7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 11668321661 bytes (11 GiB) Listing archive: Virusshare.00065.7z -- Path = Virusshare.00065.7z Type = 7z Physical Size = 11668321661 Headers Size = 2244029 Method = LZMA2:26 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-01-12 14:53:47 D.... 0 0 Virusshare.00065 2013-06-13 10:21:44 ....A 45568 2318164448 Virusshare.00065/Backdoor.ASP.Ace.ah-6684959e4d40495d462b1782602eb5840b56f4de 2013-06-14 15:40:16 ....A 31069 Virusshare.00065/Backdoor.ASP.Ace.db-a3343a15739b7c58c9df8e688b8b1f99584448ea 2013-06-14 02:25:28 ....A 40438 Virusshare.00065/Backdoor.ASP.Ace.dc-a6c52637bfce6161d366da5b7e57a4ffb2878ca1 2013-06-13 23:51:38 ....A 83582 Virusshare.00065/Backdoor.ASP.Ace.fd-44d7bb17ff26d6aa635bb22a4bcbb842db0071e6 2013-06-13 22:19:10 ....A 167384 Virusshare.00065/Backdoor.ASP.Ace.ji-e2c33057a44413518dba126dbf30486b735642fe 2013-06-13 23:04:26 ....A 617 Virusshare.00065/Backdoor.ASP.Ace.o-0bd7c0073a7074ec408acf1afa04ccc19a1f2d23 2013-06-13 23:39:22 ....A 128913 Virusshare.00065/Backdoor.ASP.Ace.qz-fd18453ca16c95a539b410d635acdfe4cbef408b 2013-06-16 14:46:20 ....A 4401004 Virusshare.00065/Backdoor.ASP.Ace.ro-beeb95cec147bc150e71d6d71467fd09bfe6ae26 2013-06-15 09:29:06 ....A 2142 Virusshare.00065/Backdoor.ASP.FileUpload.a-89683bdd93d7c743a2f8ab21385fdf30b17b2dce 2013-06-13 16:20:30 ....A 26283 Virusshare.00065/Backdoor.ASP.Small.k-10749046f03401385640da55e7e1afad9a3c8ea1 2013-06-13 10:20:20 ....A 30477 Virusshare.00065/Backdoor.ASP.Titshell.a-3e056abf32030d64c851a8eafd58c7a00d1ac5db 2013-06-14 04:38:40 ....A 3456729 Virusshare.00065/Backdoor.BAT.Agent.o-ad86a16cba59e41c06f07ba22fbe92fd68d889d0 2013-06-14 07:34:00 ....A 5378560 Virusshare.00065/Backdoor.BAT.RA-based.i-a3d24586b7337505a683e94c020064903bfe89a0 2013-06-14 09:09:48 ....A 4230 Virusshare.00065/Backdoor.IRC.Ataka.i-2602033d29c84419e1ac6366a331923fbce1447e 2013-06-14 12:55:04 ....A 1136 Virusshare.00065/Backdoor.IRC.Besik.b-fb9ead29efe7c9b8f09c1fa4ca88d787fbbef9db 2013-06-14 09:51:40 ....A 49152 Virusshare.00065/Backdoor.IRC.BlackRat.a-58afb62d414db8a3192332a7c96e44efa27e7783 2013-06-13 17:25:12 ....A 213057 Virusshare.00065/Backdoor.IRC.Cblade.a-c17aaaed0b355cb43b937b70cca32adbdebfd6d5 2013-06-14 03:51:58 ....A 2769 Virusshare.00065/Backdoor.IRC.Cloner.110-1fb46e407b2ca4a0f32a838938f106c1ff663c43 2013-06-13 22:41:18 ....A 3206 Virusshare.00065/Backdoor.IRC.Cloner.ae-0a282de3b608135593f4a6d11afd754ebe9325e9 2013-06-14 11:45:54 ....A 45952 Virusshare.00065/Backdoor.IRC.Cloner.p-1f33d1b5d3ee1f1ee5d2cd272e369a5bed0f70e5 2013-06-14 03:14:20 ....A 45944 Virusshare.00065/Backdoor.IRC.Cloner.p-9103b7916851dee6f75b239a41620d52df26728f 2013-06-13 08:53:28 ....A 1191 Virusshare.00065/Backdoor.IRC.Cloner.v-9613f01c9d9cc2a57d63a17ba87268feae2bd495 2013-06-14 08:16:32 ....A 3885 Virusshare.00065/Backdoor.IRC.Codrag-7276c980713894f43b328a598a420d85e1326e12 2013-06-14 16:50:46 ....A 7140 Virusshare.00065/Backdoor.IRC.Codrag-b7f379392558825b2090668f00a03d4dddb6c328 2013-06-13 20:40:30 ....A 455 Virusshare.00065/Backdoor.IRC.ColdLife.30-99d5b6ebc199c15ab2671ab57e90fe0a0c9804b7 2013-06-13 07:42:30 ....A 481280 Virusshare.00065/Backdoor.IRC.Darkirc.d-bc96914da9663fd983f9ec538f48e879178f5689 2013-06-13 13:02:34 ....A 11023 Virusshare.00065/Backdoor.IRC.Flood-4269700724c8a160e2e1b5dd2202d9749f3f7a3c 2013-06-13 10:01:38 ....A 3350 Virusshare.00065/Backdoor.IRC.Flood.ao-10d8e44e4b5b1ccee3a7d6ec99bb07801c907d11 2013-06-13 07:54:40 ....A 899 Virusshare.00065/Backdoor.IRC.Flood.ay-3d917db66be304be413445f56819ba397b247f8a 2013-06-14 05:54:52 ....A 2016514 Virusshare.00065/Backdoor.IRC.Flood.ba-aebaf710b8feed920fdf1727123aead2525020b8 2013-06-13 08:44:24 ....A 2451 Virusshare.00065/Backdoor.IRC.Flood.d-441cd8cb2138dbfbbb75c037f7c40b1e7d06a49f 2013-06-14 01:45:12 ....A 210 Virusshare.00065/Backdoor.IRC.Flood.t-37699589e1e83781b0fe692ee1a8c54ebe994d6e 2013-06-14 19:01:12 ....A 2680 Virusshare.00065/Backdoor.IRC.Jemput-5733cf418a84af4ee6abb5b1e3ff7eca08d6ab59 2013-06-14 10:50:18 ....A 1254 Virusshare.00065/Backdoor.IRC.Jemput-803a7309722a33ad7a394ad9f09bb02e4512a51a 2013-06-14 12:37:36 ....A 8182 Virusshare.00065/Backdoor.IRC.Kangar-48a670a894a4cbb2d807128cb2f03960697c8008 2013-06-15 19:16:56 ....A 2464059 Virusshare.00065/Backdoor.IRC.Kelebek.ac-96b5364a30c3ef45c73a5affe806adc0e232c8de 2013-06-14 10:21:36 ....A 2696 Virusshare.00065/Backdoor.IRC.Kelebek.af-342305777ad25e8d6349611089712b15176869f7 2013-06-13 13:51:00 ....A 725095 Virusshare.00065/Backdoor.IRC.Kelebek.al-2bdd6eb3e527c4a41c6de83e39855d49c61c4318 2013-06-13 12:39:50 ....A 2475 Virusshare.00065/Backdoor.IRC.Kelebek.g-07aa9d95b8da7d53dc89f02b4234c07955d3d34e 2013-06-14 10:10:30 ....A 4049 Virusshare.00065/Backdoor.IRC.Kelebek.g-9947daf50436ef7fef4f1a09f872c29e5a753f47 2013-06-14 15:49:52 ....A 811531 Virusshare.00065/Backdoor.IRC.Kelebek.g-c9a711e1eb2cf8ba3666f799ae0bb70b8e4825e2 2013-06-13 22:29:30 ....A 5046 Virusshare.00065/Backdoor.IRC.Kelebek.g-d1347e49b40f6e4cf668e06bcebaadeb2fd96c97 2013-06-13 20:40:40 ....A 7156 Virusshare.00065/Backdoor.IRC.Kelebek.i-33eb9b0872c042132b3d2a7f37b523841de46201 2013-06-14 12:12:20 ....A 2422 Virusshare.00065/Backdoor.IRC.Kelebek.k-1bd0473c6f93bcfd4ea520e4a025a128e7707516 2013-06-13 21:36:10 ....A 1120 Virusshare.00065/Backdoor.IRC.Kelebek.l-57555f57b886687b5deb639394eef1195c96eb41 2013-06-13 21:07:48 ....A 2425 Virusshare.00065/Backdoor.IRC.Ledor-c74fa4fb27d21e525348ed1fd988c25bdc799c87 2013-06-13 22:26:28 ....A 3229 Virusshare.00065/Backdoor.IRC.Logare-0e9ce7b86ac927a9d182a02eb54f70c803d568f8 2013-06-13 14:27:34 ....A 1178 Virusshare.00065/Backdoor.IRC.Microb-9b41544e93e7efa6c98dd9cd4d08bb472f14e5ff 2013-06-13 14:38:08 ....A 3522 Virusshare.00065/Backdoor.IRC.Mimic.h-15b1bbc2e3cbba3364b31313679582543876215f 2013-06-13 19:57:44 ....A 3463 Virusshare.00065/Backdoor.IRC.Quicker.a-a67a0cc686e3e0406b3b630cec9df4d8a0440ffc 2013-06-13 22:39:48 ....A 7634 Virusshare.00065/Backdoor.IRC.Rhy-127c6653fd9f5532aa95a2efd991a32ce03f1899 2013-06-14 12:25:20 ....A 3186 Virusshare.00065/Backdoor.IRC.Small.b-80d209524d309a1e3976aab57a2a520f7e0ddc0e 2013-06-13 09:19:52 ....A 4295 Virusshare.00065/Backdoor.IRC.Uckone-16c9426bb97ea11512c0295ddf058a6008d97c9e 2013-06-14 09:24:30 ....A 57180 Virusshare.00065/Backdoor.IRC.Xperti-f9580d48f42a3e7980ebd7b61b48fd17179d5894 2013-06-14 15:15:02 ....A 7552 Virusshare.00065/Backdoor.IRC.Zapchast-3592814e448344cfbc8e98eb786262b15550281b 2013-06-16 07:46:14 ....A 417540 Virusshare.00065/Backdoor.IRC.Zapchast-cb95bcb0557fc1f711206511f9e97c900ed4df6d 2013-06-13 22:29:00 ....A 7490 Virusshare.00065/Backdoor.IRC.Zapchast.da-dac78645548c5d443c724e043f15e672314768f2 2013-06-13 15:11:22 ....A 8352 Virusshare.00065/Backdoor.IRC.Zapchast.da-db922afb1cc7103d9f2d65f43f2187e6b7a39ec6 2013-06-14 03:25:20 ....A 3278 Virusshare.00065/Backdoor.IRC.Zapchast.h-b1cf61eeb6f912477417b851dfd0b5ee6d1672e0 2013-06-13 23:00:12 ....A 3121 Virusshare.00065/Backdoor.IRC.Zapchast.zwrc-e888e6b9a6271124349ca74e3705a6a1076aa694 2013-06-13 08:10:46 ....A 29240 Virusshare.00065/Backdoor.IRC.Zcrew-53eda42227e0beb87c440ae41163c14a3c50da9e 2013-06-14 00:27:24 ....A 42883 Virusshare.00065/Backdoor.IRC.Zcrew-b33653d94c02dfb474f613594b0165763c30e7d5 2013-06-14 13:45:24 ....A 2374 Virusshare.00065/Backdoor.IRC.Zcrew.a-605e300e573b45dede9edc7141dda500f9ce1009 2013-06-14 10:21:26 ....A 1227 Virusshare.00065/Backdoor.IRC.Zebrat.a-a7ee622dd4e63d21f75cdaf5afd164aa1ce49709 2013-06-13 23:04:24 ....A 15477 Virusshare.00065/Backdoor.Linux.Adore.c-616a0f12a38cb4a97688f508ec40749ab819c9ff 2013-06-14 18:27:12 ....A 45056 Virusshare.00065/Backdoor.MSIL.Agent.b-1cc403d93a35536ebbbfcdd9ededa478666be641 2013-06-13 17:30:46 ....A 670720 Virusshare.00065/Backdoor.MSIL.Agent.bfa-34d1e626ec9bb23803b60bb73c754e2767b60c3f 2013-06-13 18:35:22 ....A 16385 Virusshare.00065/Backdoor.MSIL.Agent.f-64a0d86d2015ab5b1f4fc6b5668bc75ec5055b34 2013-06-15 16:25:32 ....A 1506137 Virusshare.00065/Backdoor.MSIL.Agent.hxs-b1eb96e02f40a173d149973e2435d46c10186279 2013-06-14 05:01:10 ....A 164264 Virusshare.00065/Backdoor.MSIL.Agent.jt-a172ff9ba5b08283900ff0c2fe5c7ab7af2807fb 2013-06-14 01:10:38 ....A 90493 Virusshare.00065/Backdoor.MSIL.Agent.ju-cfaf87af70c0f10504c2474f601206dfd4a80a09 2013-06-16 07:52:08 ....A 26624 Virusshare.00065/Backdoor.MSIL.Bladabindi.m-360b59d0cf1032285ad5676afaa2599b6b801933 2013-06-15 06:01:36 ....A 1339922 Virusshare.00065/Backdoor.MSIL.IRCBot.aaa-a5d564b8a8e42d7134a2567f4d664d210a77ff5d 2013-06-14 17:37:52 ....A 36864 Virusshare.00065/Backdoor.MSIL.VKont.ex-8153d5eb967d8611472f79f6b54039758cc5adc7 2013-06-15 11:32:28 ....A 100360 Virusshare.00065/Backdoor.OSX.Imuler.c-9eb9bf290a8a5a636a9ca57e838bd271e15ffabe 2013-06-14 10:22:54 ....A 2802 Virusshare.00065/Backdoor.PHP.Agent.ae-59c8820d96589bfe08dc5c0f5d9f61bda89d6003 2013-06-13 20:28:00 ....A 28914 Virusshare.00065/Backdoor.PHP.Agent.aj-1dcab1691d0578baab6fae62bf28921b290a23ee 2013-06-13 22:12:46 ....A 164006 Virusshare.00065/Backdoor.PHP.Agent.dh-2505bb3c38e2010b8fc19e805cc62ade85420ff2 2013-06-13 17:37:34 ....A 30296 Virusshare.00065/Backdoor.PHP.Agent.dy-89f530f517567c53cfe819b46c09d04d8f5393aa 2013-06-13 14:15:04 ....A 17498 Virusshare.00065/Backdoor.PHP.Agent.gv-b3e07510090c4690822b7e649ec402e59c96ed5f 2013-06-14 14:24:00 ....A 884 Virusshare.00065/Backdoor.PHP.Agent.hc-32a7ce177a5a881d439b10cbadf963f4755ae706 2013-06-14 07:28:06 ....A 194114 Virusshare.00065/Backdoor.PHP.Agent.ib-a436b34e600e1fad023deadb880424b0d0060f6a 2013-06-14 15:24:28 ....A 193743 Virusshare.00065/Backdoor.PHP.Agent.ib-a6f5ec0370b3b28b26fff3501494e6e0fb89e0aa 2013-06-13 21:18:00 ....A 153223 Virusshare.00065/Backdoor.PHP.Agent.kr-87e414754fb514fc5a756d25b48f96e2cb9d68e4 2013-06-14 07:27:56 ....A 4125 Virusshare.00065/Backdoor.PHP.Agent.nb-3a09001b75d3f7b1d326dc64ddde2f8e2232722a 2013-06-13 15:48:08 ....A 3580 Virusshare.00065/Backdoor.PHP.Agent.oh-01fbbf06301790f3ef27a84afdfae425247bad94 2013-06-13 07:56:00 ....A 15005 Virusshare.00065/Backdoor.PHP.Agent.oj-7d45e5cffbb9bbb21845302a3c5d55c3e4a18476 2013-06-13 20:35:10 ....A 5775 Virusshare.00065/Backdoor.PHP.Agent.os-7593d020a7a2b650ecb61ec9d2ddadcf14d26cb0 2013-06-13 12:49:12 ....A 2093 Virusshare.00065/Backdoor.PHP.Agent.ot-9096d337abaa9003f239b037e5a33e04f99c3031 2013-06-14 12:34:18 ....A 976 Virusshare.00065/Backdoor.PHP.Agent.ow-3f6e2f0ba4fc111a554b8b93c9826ec06ea99f1a 2013-06-14 12:15:18 ....A 1217 Virusshare.00065/Backdoor.PHP.Agent.pb-a34810e3aaf378e751455e58fc0477cf164e46b0 2013-06-13 08:23:40 ....A 240141 Virusshare.00065/Backdoor.PHP.Agent.pz-257a4f55d01dc36d058e0ae66d83ef7f7a011df4 2013-06-13 23:25:34 ....A 14621 Virusshare.00065/Backdoor.PHP.Agent.yg-2dac29d173da996de679d5d8807acd9b1989c2ed 2013-06-14 00:16:44 ....A 506926 Virusshare.00065/Backdoor.PHP.C99Shell.cn-011268681d44b037c338aeb57f035d1de6211b12 2013-06-14 01:36:34 ....A 153296 Virusshare.00065/Backdoor.PHP.C99Shell.eo-ad2123ebe81c86fe0bc28cc050d170a2fc115b7a 2013-06-13 09:00:02 ....A 193270 Virusshare.00065/Backdoor.PHP.C99Shell.ff-8e3b83a377071f85d096707cf770a57c1b0c06da 2013-06-13 23:29:16 ....A 194497 Virusshare.00065/Backdoor.PHP.C99Shell.ff-b00b2bc52961976da8aa3f3fae8eefd32f9b5879 2013-06-13 15:49:36 ....A 149280 Virusshare.00065/Backdoor.PHP.C99Shell.ff-bbcf7235b610e1796773cfa80f8c34eeac3cc52e 2013-06-14 19:45:12 ....A 145061 Virusshare.00065/Backdoor.PHP.C99Shell.ff-fc4c30a61b3ada03407e80b0d55ff41c0138ca6c 2013-06-14 15:36:28 ....A 41238 Virusshare.00065/Backdoor.PHP.C99Shell.gl-42aef8975cbc7d0dd55b19b6b3cd3c1acf01ac8b 2013-06-14 00:44:54 ....A 110364 Virusshare.00065/Backdoor.PHP.C99Shell.gm-082b7a6c1049cdbbdce3a555f9239091d3ab2c74 2013-06-14 01:26:02 ....A 107132 Virusshare.00065/Backdoor.PHP.C99Shell.gm-367c803b7f9b79e7d737179f3f868fbcd8e4368e 2013-06-14 19:34:22 ....A 101670 Virusshare.00065/Backdoor.PHP.C99Shell.gm-c5659cd39588afb05c60341461b4f8bdae09729f 2013-06-14 02:07:08 ....A 19567 Virusshare.00065/Backdoor.PHP.C99Shell.gm-f14f708aa4d722681e02e8d0c59a0549988be5a0 2013-06-13 22:49:36 ....A 164331 Virusshare.00065/Backdoor.PHP.C99Shell.i-8af8324dd1e4703047d71e07f8647ee3d6785361 2013-06-14 10:19:46 ....A 19330 Virusshare.00065/Backdoor.PHP.C99Shell.ip-e1d98ec4997560a19ff03773705f2d81bb09f623 2013-06-13 22:53:04 ....A 165712 Virusshare.00065/Backdoor.PHP.C99Shell.p-5d8dfeda1bb3d33e1cdcc312b1d990ba0d4344d4 2013-06-13 08:00:20 ....A 156441 Virusshare.00065/Backdoor.PHP.C99Shell.w-d78b3b7fe8324bd191995f35725f879c8f790fe2 2013-06-13 13:35:50 ....A 55943 Virusshare.00065/Backdoor.PHP.IRCBot.bz-4dcd697066d4cb570731b273cf8f72cb3fb5e5ed 2013-06-14 07:25:58 ....A 62508 Virusshare.00065/Backdoor.PHP.IRCBot.cy-04367458ff164e6019a197cb348e05ad1d1d0095 2013-06-14 17:36:40 ....A 34050 Virusshare.00065/Backdoor.PHP.IRCBot.dx-caea5207e5cc7ccef755886ef14b5bfda2833934 2013-06-14 18:24:22 ....A 33945 Virusshare.00065/Backdoor.PHP.IRCBot.dx-ebb025a26bd3a985917ca4fe4f5b694ee59d2c4b 2013-06-13 23:01:00 ....A 32038 Virusshare.00065/Backdoor.PHP.IRCBot.ef-468e3a1c1c30cdbc2f377c906a41923364ee252e 2013-06-14 15:35:38 ....A 32978 Virusshare.00065/Backdoor.PHP.IRCBot.ef-5bde3e3c176ab45db549f5ac4ee41dd68263f049 2013-06-14 06:52:52 ....A 33693 Virusshare.00065/Backdoor.PHP.IRCBot.ef-cbb763b66ce7a6b3d13260649ac1218bc9f5ff2b 2013-06-14 17:37:00 ....A 49597 Virusshare.00065/Backdoor.PHP.IRCBot.eg-0500cf6cfdc83b92d6592f7f130daf5937479e04 2013-06-14 07:33:04 ....A 63439 Virusshare.00065/Backdoor.PHP.IRCBot.es-521a918913038a7c9ee35acd2e0e13577691d1ad 2013-06-14 18:59:48 ....A 32992 Virusshare.00065/Backdoor.PHP.IRCBot.fs-8a812c2998bbfd657c9dc6020752a8cd21f8a21e 2013-06-14 16:46:24 ....A 71816 Virusshare.00065/Backdoor.PHP.IRCBot.gg-11a2738605aee5b1b5c9c886ddae51cd3c8661b8 2013-06-13 15:41:02 ....A 72653 Virusshare.00065/Backdoor.PHP.IRCBot.gg-4a81193760c8f76d4dd7ccd9a0e140a70c8101e4 2013-06-14 07:17:38 ....A 150461 Virusshare.00065/Backdoor.PHP.IRCBot.jb-2af3ad8347d53ccecc80b4d5f15c4085652c0fae 2013-06-13 15:51:26 ....A 154522 Virusshare.00065/Backdoor.PHP.IRCBot.jb-508277e1ae143727c156cbcc7b2a34894450f197 2013-06-14 15:14:00 ....A 184471 Virusshare.00065/Backdoor.PHP.IRCBot.jb-7b8ae76e4c005adc05bd31b3857872a01b5222de 2013-06-14 19:54:36 ....A 147173 Virusshare.00065/Backdoor.PHP.IRCBot.jb-82fb62c7abc304d70228fe272ac647a132412961 2013-06-14 03:43:18 ....A 186671 Virusshare.00065/Backdoor.PHP.IRCBot.jb-ac0138fea3ba2ce960528577b0797d08adebd17d 2013-06-14 01:08:02 ....A 149574 Virusshare.00065/Backdoor.PHP.IRCBot.jb-ad06063c019b46cc834e08112d33e32d2249b537 2013-06-13 15:07:26 ....A 150195 Virusshare.00065/Backdoor.PHP.IRCBot.jb-d34b32889f76a78c523cf24ed3957692335d5793 2013-06-13 08:20:38 ....A 152002 Virusshare.00065/Backdoor.PHP.IRCBot.jb-fa1340f29f2364a3bb3d5f318207fbb4e2f7f6f1 2013-06-13 21:36:32 ....A 79437 Virusshare.00065/Backdoor.PHP.IRCBot.jq-024928e90e6db1cd280668c166ebf3e63fbe893b 2013-06-14 11:49:44 ....A 77669 Virusshare.00065/Backdoor.PHP.IRCBot.jq-7fa85a3d0d6e41df8ecc87495cc434e356e8d912 2013-06-14 17:54:30 ....A 78829 Virusshare.00065/Backdoor.PHP.IRCBot.jq-aabac55156bfd393ed9088d873001a698f9375cb 2013-06-13 11:07:30 ....A 79459 Virusshare.00065/Backdoor.PHP.IRCBot.jq-f780212c82ae3a78fa9df718952a8673e9a382c0 2013-06-14 13:50:08 ....A 42615 Virusshare.00065/Backdoor.PHP.IRCBot.jx-417b08f81ae3bfe6c204010019745266fb9411dc 2013-06-14 05:14:46 ....A 9115 Virusshare.00065/Backdoor.PHP.IRCBot.jx-59606484f256137c1fa8d73ff419b07034c1cd43 2013-06-14 13:15:02 ....A 45896 Virusshare.00065/Backdoor.PHP.IRCBot.jx-bed1e4823036ea7aec7c207206d60952851e6b84 2013-06-14 00:09:04 ....A 33784 Virusshare.00065/Backdoor.PHP.IRCBot.jx-e0be6eaf47aabd85fd016928950ab1ff013b671a 2013-06-13 19:12:18 ....A 32743 Virusshare.00065/Backdoor.PHP.IRCBot.kc-02caf29e6e5d58d980bd33467f4b70e4537b6006 2013-06-14 17:42:56 ....A 32446 Virusshare.00065/Backdoor.PHP.IRCBot.kc-930be6c56467a2f889debbd51cf7bbe9c2f15e70 2013-06-13 23:18:32 ....A 34575 Virusshare.00065/Backdoor.PHP.IRCBot.kc-9f47a3f7fa04e1683cc0c2c3ac354b3a6a228c6a 2013-06-15 09:52:14 ....A 34099 Virusshare.00065/Backdoor.PHP.IRCBot.kc-ad5c55b131cb19500dd81e7fb0b2635bf6c398be 2013-06-14 16:38:10 ....A 33955 Virusshare.00065/Backdoor.PHP.IRCBot.kc-eff1b4e2001e3703157ac2108eccbb6becd6c911 2013-06-13 11:24:08 ....A 80520 Virusshare.00065/Backdoor.PHP.IRCBot.ke-520a0af680dbd5a202fa8490874c6298722579e5 2013-06-13 17:13:20 ....A 105910 Virusshare.00065/Backdoor.PHP.IRCBot.ky-8d94389fdd2165bb316f2d20146bf7b83efd2d63 2013-06-13 21:36:20 ....A 30271 Virusshare.00065/Backdoor.PHP.IRCBot.li-e0633c210c270056ebc0b5f41f3c9e7ff294c1cf 2013-06-13 07:53:46 ....A 105793 Virusshare.00065/Backdoor.PHP.IRCBot.lj-efee07b22ba937f70f6e4ddc480ff6f4df4a2023 2013-06-13 10:11:36 ....A 91940 Virusshare.00065/Backdoor.PHP.IRCBot.mp-0354f0c1feb97265eee098a001e9266956fab685 2013-06-13 17:43:02 ....A 72191 Virusshare.00065/Backdoor.PHP.IRCBot.mp-95423db7d13046049fe9abc6d6e6ce1b3a83abbc 2013-06-14 12:38:00 ....A 83405 Virusshare.00065/Backdoor.PHP.Nst.g-c3f3c21135c6ec12eefd3e037a37975653b5e4ef 2013-06-13 17:14:42 ....A 23000 Virusshare.00065/Backdoor.PHP.Pbot.ao-62f0b757d74a34ff5f5a6b055d3917cfc2065450 2013-06-14 09:34:42 ....A 17208 Virusshare.00065/Backdoor.PHP.Pbot.be-5877ccd2c6d7aa23554d1459cc29e7d88d982a82 2013-06-13 11:56:00 ....A 17734 Virusshare.00065/Backdoor.PHP.Pbot.be-87df5b7142fe6e98a6e0758cbdc62c2fcc2fd589 2013-06-14 19:08:00 ....A 17617 Virusshare.00065/Backdoor.PHP.Pbot.bg-f25f8300fdf4e6c4b6f6845b721a1838a3ba73e0 2013-06-13 09:28:10 ....A 14963 Virusshare.00065/Backdoor.PHP.Pbot.bk-0cd598b06f428e9de67ca8236ce52e4b3f1cac3a 2013-06-13 22:41:58 ....A 14443 Virusshare.00065/Backdoor.PHP.Pbot.bk-83bff904410dbb32502da5c42d8d0db919030d19 2013-06-13 23:18:08 ....A 22979 Virusshare.00065/Backdoor.PHP.Pbot.g-0f66f38be16fb68fccd0def78708c4c520670536 2013-06-13 23:13:30 ....A 20025 Virusshare.00065/Backdoor.PHP.Pbot.g-1516c600f5206b438e35612496303b21e7c8bd9d 2013-06-14 18:28:48 ....A 36836 Virusshare.00065/Backdoor.PHP.Pbot.g-2049e05cb85fd9d8e022027bf717ef63ece25122 2013-06-15 10:36:30 ....A 23266 Virusshare.00065/Backdoor.PHP.Pbot.g-360d8ce7b2b08041aa1ff91f065ddab5c230b77d 2013-06-13 19:29:16 ....A 20038 Virusshare.00065/Backdoor.PHP.Pbot.g-3641c2ba5078ef9b3828c7925c192e5ea21216f1 2013-06-13 17:19:38 ....A 23413 Virusshare.00065/Backdoor.PHP.Pbot.g-3b43c67e793abffe757c88df7b6c2d43b6c79c39 2013-06-13 16:17:46 ....A 22154 Virusshare.00065/Backdoor.PHP.Pbot.g-55517d34a23daa8f30bf8e279044c9020ab72baa 2013-06-14 18:42:22 ....A 25545 Virusshare.00065/Backdoor.PHP.Pbot.g-7227ad5a82900a4989ec9cf8363ed0950982fd6d 2013-06-14 20:21:14 ....A 14102 Virusshare.00065/Backdoor.PHP.Pbot.g-7ad0e4fb4ea71df899d450262a3bd4e9b456b678 2013-06-13 16:18:04 ....A 23064 Virusshare.00065/Backdoor.PHP.Pbot.g-98bb7fa7dd6b089da4c512573896da235e7e227f 2013-06-13 21:16:06 ....A 7641 Virusshare.00065/Backdoor.PHP.Pbot.g-b44f2dd44d6a2d037baf99fd250599c20683bcb8 2013-06-13 21:19:46 ....A 23273 Virusshare.00065/Backdoor.PHP.Pbot.g-bedce6f4fc7cd7463848337ce23008f605ab2b7f 2013-06-13 11:10:54 ....A 20028 Virusshare.00065/Backdoor.PHP.Pbot.g-c11e99bab860372d5200b53b15664f5b8d9d0c1c 2013-06-13 23:48:42 ....A 20028 Virusshare.00065/Backdoor.PHP.Pbot.g-d55387a059f826912790bbe1707d92534f400be0 2013-06-14 00:16:22 ....A 20044 Virusshare.00065/Backdoor.PHP.Pbot.g-d588875318d3d0e8476c27f59e27883df67e8c91 2013-06-13 07:20:38 ....A 36887 Virusshare.00065/Backdoor.PHP.Pbot.g-d82d711bc4563f38357d866989bd5bbbe7dba6fe 2013-06-14 14:11:10 ....A 15185 Virusshare.00065/Backdoor.PHP.Pbot.u-eea1d3712157f76d19ef60afd488716eb34ec0bd 2013-06-13 22:48:44 ....A 110662 Virusshare.00065/Backdoor.PHP.PhpShell.j-9de58812b97585cbee6096c7b2e6b0a893121043 2013-06-14 03:37:02 ....A 48404 Virusshare.00065/Backdoor.PHP.R57Shell.c-c8d374156f2c5b7fa7300ea77c5354df911eaf97 2013-06-14 17:28:22 ....A 89659 Virusshare.00065/Backdoor.PHP.Rst.ai-13c23ad9ae8e13979c576cb7b47738d48d0627c9 2013-06-14 09:33:00 ....A 60632 Virusshare.00065/Backdoor.PHP.Rst.ai-91c939335ee670856c002bfb3b379133bb9cc5c8 2013-06-13 12:52:42 ....A 100911 Virusshare.00065/Backdoor.PHP.Rst.bl-1d16c5d171febf5385fcf8fcf5fb4e2f4eb033b9 2013-06-13 23:07:00 ....A 104976 Virusshare.00065/Backdoor.PHP.Rst.bl-5889eec447435d4f1d22d57adc50a02c67bd20f7 2013-06-13 10:34:00 ....A 103288 Virusshare.00065/Backdoor.PHP.Rst.bl-a2527f36d6a8c6188c915924deda86b45ff93d2c 2013-06-13 08:57:34 ....A 47985 Virusshare.00065/Backdoor.PHP.Rst.co-2711e6c815d494edf904655fc7a0ed83fb6743db 2013-06-14 13:15:28 ....A 47882 Virusshare.00065/Backdoor.PHP.Rst.cq-6e7571d0cd2ec521af39edca9e4a634f2524f3d9 2013-06-14 14:32:04 ....A 154627 Virusshare.00065/Backdoor.PHP.ShellBot.r-b201cf294ac5dc24177a26bf4e4c528322d4ec7d 2013-06-14 05:46:12 ....A 3033 Virusshare.00065/Backdoor.PHP.Small.o-9ed3dfd28dcf86b81e42eb6efa182edc4d31d7cd 2013-06-13 15:08:38 ....A 1246 Virusshare.00065/Backdoor.PHP.Small.t-f499c7084645203008831cd788c819d84d6b5a8f 2013-06-14 18:51:10 ....A 150752 Virusshare.00065/Backdoor.PHP.WebShell.bb-420558f048bd5c9c6e98292744fead6ac1d2c85b 2013-06-13 22:00:14 ....A 154834 Virusshare.00065/Backdoor.PHP.WebShell.dq-b93b07677ad069b6a018664cde22ef08589439c9 2013-06-14 12:42:38 ....A 48647 Virusshare.00065/Backdoor.PHP.WebShell.gs-4a3ebe1a5290082d98269f67f4f547aa46d63cb7 2013-06-13 21:01:24 ....A 22934 Virusshare.00065/Backdoor.Perl.IRCBot.ct-eb687fb9ce850642fcd78930a5ac2daf77420939 2013-06-13 22:48:30 ....A 20921 Virusshare.00065/Backdoor.Perl.IRCBot.cv-4d9bbc34639af7d5a83f89333d2c587bced11606 2013-06-13 07:51:38 ....A 31237 Virusshare.00065/Backdoor.Perl.IRCBot.cv-687c4fc29e19483247669df2928efa3780fe47e8 2013-06-15 01:15:14 ....A 28827 Virusshare.00065/Backdoor.Perl.IRCBot.dw-25d105408d22710263bc0c0913efcd1df53ed2ad 2013-06-14 17:22:46 ....A 26161 Virusshare.00065/Backdoor.Perl.IRCBot.dw-7d50ed8c42a21d065a934b597fe1d6edad37a874 2013-06-13 19:39:18 ....A 55178 Virusshare.00065/Backdoor.Perl.IRCBot.eq-0440047d24efeee296a124261310eb933b5b1aa1 2013-06-13 11:35:00 ....A 68666 Virusshare.00065/Backdoor.Perl.IRCBot.fd-9c185f2a3f539a384f4c062be7bfd863465a519b 2013-06-14 15:38:06 ....A 66488 Virusshare.00065/Backdoor.Perl.IRCBot.fv-546ceaa536a9c01348610d5f8d70f62bfd434e3b 2013-06-14 05:50:52 ....A 18157 Virusshare.00065/Backdoor.Perl.IRCBot.fy-58dac9f979a5b6645b23d081cade370aff600365 2013-06-14 18:09:48 ....A 47220 Virusshare.00065/Backdoor.Perl.IRCBot.h-8511a47915c0cdb921ca4cc49f4cb479bf8567b6 2013-06-14 03:12:16 ....A 64741 Virusshare.00065/Backdoor.Perl.IRCBot.ip-47798063b7dd67f8e27d2e7a8159749369a8c9e2 2013-06-15 10:52:40 ....A 272213 Virusshare.00065/Backdoor.Perl.IRCBot.mz-1031ea82b3709e49877e575f590ad402cc93e1cb 2013-06-13 22:38:48 ....A 19266 Virusshare.00065/Backdoor.Perl.Shellbot.a-48f22cf3b5685a7c76ad2bacc95d88c2e7995572 2013-06-14 00:24:40 ....A 29683 Virusshare.00065/Backdoor.Perl.Shellbot.a-beb4c5b388c69db4f772830348d80d40a8a9cede 2013-06-14 03:34:16 ....A 61631 Virusshare.00065/Backdoor.Perl.Shellbot.ar-5524f026909d19e3bcf24baa8f537e8052ddb3bd 2013-06-14 08:04:46 ....A 58484 Virusshare.00065/Backdoor.Perl.Shellbot.ar-5dca96806660d0495d2a8101c9f95f788cd99349 2013-06-14 16:20:48 ....A 96551 Virusshare.00065/Backdoor.Perl.Shellbot.by-01eeb82b21c72797e502dae6f062d54529b0e3d1 2013-06-14 14:31:28 ....A 96528 Virusshare.00065/Backdoor.Perl.Shellbot.by-035c3598264fae5fd5077eefb6e50ac27d59f35d 2013-06-14 10:57:00 ....A 112740 Virusshare.00065/Backdoor.Perl.Shellbot.by-ca22983a155751f34660f7cac11212090484f374 2013-06-14 13:05:54 ....A 33013 Virusshare.00065/Backdoor.Perl.Shellbot.cf-8733a43674652247e1a7c004600d3c1b16c0c294 2013-06-14 01:54:42 ....A 53031 Virusshare.00065/Backdoor.Perl.Shellbot.cf-d20acbc22c99b014a85ca311b3937464b091037b 2013-06-14 10:45:00 ....A 9056 Virusshare.00065/Backdoor.SunOS.OrgX.a-32f4cd0b75b51fdbdd8320f4223bcbabfd3e6394 2013-06-14 07:34:42 ....A 371965 Virusshare.00065/Backdoor.VBS.Agent.d-7c10c1736d3bc15f439c4f4117558bc2ccf8095f 2013-06-14 10:25:12 ....A 294510 Virusshare.00065/Backdoor.Win32.711-0c76f86e0eb9eda936eca64a2e192249e7b8f32e 2013-06-13 22:26:06 ....A 2885120 Virusshare.00065/Backdoor.Win32.711-1b4b7cbfa14f6b3eadd61e19ac08d30ebb39a565 2013-06-14 10:41:12 ....A 49152 Virusshare.00065/Backdoor.Win32.AIMVision.13-9187b7ed7a66c38bd2e7ff3438b65d26dee82285 2013-06-14 01:31:52 ....A 116249 Virusshare.00065/Backdoor.Win32.AIMVision.14.a-918de428c33a95442ccb6a842589d06bd3f73a13 2013-06-13 21:27:44 ....A 13312 Virusshare.00065/Backdoor.Win32.AIMVision.14.a-adba14e169c5709ca6050f510c071dca04b3ad15 2013-06-14 04:45:10 ....A 137 Virusshare.00065/Backdoor.Win32.AcidShiver.c-2427690eb26aace5c092103e1bb232685195642e 2013-06-14 03:25:58 ....A 73728 Virusshare.00065/Backdoor.Win32.AcidShiver.f-ae0bc7f437b8cb0c3088b58a396291261abf3ec6 2013-06-13 16:14:54 ....A 167936 Virusshare.00065/Backdoor.Win32.Acidoor.11-4496f86e5215ce7e98ed2f2b9b79c7311985ed14 2013-06-13 15:26:48 ....A 69632 Virusshare.00065/Backdoor.Win32.Aebot.s-0c3ca57e07a077aa7c0077439611ac6f2b25c71d 2013-06-13 22:51:22 ....A 270336 Virusshare.00065/Backdoor.Win32.Afcore.gen-1d430869014fba41f75485cada05bcd1bf220fd6 2013-06-13 10:24:08 ....A 293951 Virusshare.00065/Backdoor.Win32.Agent.aber-346531fb2d2d9a2276ea4d72a345e0ad19725b30 2013-06-14 07:04:12 ....A 14848 Virusshare.00065/Backdoor.Win32.Agent.abxv-e67feb73d5d4d012d4ca862806348790e7d238ec 2013-06-14 13:54:04 ....A 35328 Virusshare.00065/Backdoor.Win32.Agent.acs-d9a387d0dce1efb4f26a33619383b6e4a4587964 2013-06-14 18:53:16 ....A 43534 Virusshare.00065/Backdoor.Win32.Agent.act-621c92dd24a7d21634b8d81744ad826a440c9b92 2013-06-16 06:49:28 ....A 786432 Virusshare.00065/Backdoor.Win32.Agent.acxt-24c5d98759bcf92fe272e2724507cec29f6647ad 2013-06-15 02:41:42 ....A 169984 Virusshare.00065/Backdoor.Win32.Agent.adr-0b64d25389688c9fbd7bb2bd13f6f46e250a0af7 2013-06-14 15:42:38 ....A 868436 Virusshare.00065/Backdoor.Win32.Agent.adwh-5ac863c2b64c2319e2fd55507452189769c228a8 2013-06-16 07:02:00 ....A 37728 Virusshare.00065/Backdoor.Win32.Agent.aefd-7618b2d2fb6d9fb9e1853577f27b03e0f08edd29 2013-06-13 17:51:20 ....A 1986683 Virusshare.00065/Backdoor.Win32.Agent.aeh-87d4bce42a34c66a8605fde3be11ba227af6fa14 2013-06-14 01:51:44 ....A 94208 Virusshare.00065/Backdoor.Win32.Agent.aehh-0b0d474513ed032bfbd36ddffc3b8063a6cb0521 2013-06-14 00:54:18 ....A 139264 Virusshare.00065/Backdoor.Win32.Agent.aeka-441ddd36408b4bb4f7abb7c1fabadfd24da793a7 2013-06-14 12:37:02 ....A 65536 Virusshare.00065/Backdoor.Win32.Agent.aenm-5bea5429ea41669d5d4536a150da6f8d6d3117b3 2013-06-14 15:30:36 ....A 23332 Virusshare.00065/Backdoor.Win32.Agent.aenm-742012561ecf34b1a50ddd11d240ee368e40e122 2013-06-14 12:06:16 ....A 115712 Virusshare.00065/Backdoor.Win32.Agent.aepm-7b361696ab32100e9b95f515257ce47c5975b321 2013-06-14 12:53:40 ....A 1296449 Virusshare.00065/Backdoor.Win32.Agent.afe-d28c469e190f86dea22a61949a8013c7999468a1 2013-06-13 23:20:24 ....A 440353 Virusshare.00065/Backdoor.Win32.Agent.afxi-7c048bba279ecc98ae364138d4b36a6f8c9e90c3 2013-06-14 07:22:40 ....A 27648 Virusshare.00065/Backdoor.Win32.Agent.afxs-aa85f373f4338ed36e59f60da19a8fc331e2c96d 2013-06-13 08:07:32 ....A 742255 Virusshare.00065/Backdoor.Win32.Agent.agt-28417c64c6bcf50d5dcd5ce549ff5241efbbb029 2013-06-13 22:07:32 ....A 36864 Virusshare.00065/Backdoor.Win32.Agent.ahlz-fc1e5b24cf5caacdabdd2eadc410b5b952c398b5 2013-06-13 08:22:08 ....A 294912 Virusshare.00065/Backdoor.Win32.Agent.ahqr-aa72cb617071746ed0affc43c347c7cfcd77e4c9 2013-06-16 07:14:32 ....A 132096 Virusshare.00065/Backdoor.Win32.Agent.ahrc-07a6ccf8bb63cb0e92978a75dfcfa7aed2ab12ab 2013-06-14 07:33:38 ....A 3525964 Virusshare.00065/Backdoor.Win32.Agent.ahug-1fba899c5061ed7a08e68a6f6d8ef46bd44445d7 2013-06-16 06:23:26 ....A 44168 Virusshare.00065/Backdoor.Win32.Agent.aiaq-04c03f8f0c0e7b8dc4f01fa51258a336ba4e955f 2013-06-13 23:02:54 ....A 65493 Virusshare.00065/Backdoor.Win32.Agent.aiaq-4839b2193c12de0c89287afe5902f61d46b5a14f 2013-06-14 17:07:08 ....A 66707 Virusshare.00065/Backdoor.Win32.Agent.aiaq-4a2be4123b4aedb148a5bf68cdee548943f418f0 2013-06-14 12:37:02 ....A 65075 Virusshare.00065/Backdoor.Win32.Agent.aiaq-ab1d9c52ff1833bca6ae69c36e205d4f8526084f 2013-06-14 20:18:02 ....A 21504 Virusshare.00065/Backdoor.Win32.Agent.aiej-c07d5635e7805f720e22e47b12be90aed2bc2afc 2013-06-14 13:14:38 ....A 525937 Virusshare.00065/Backdoor.Win32.Agent.aiev-3b2cc7974035e53230aa964392d88730a6fdd3cf 2013-06-13 11:53:38 ....A 698880 Virusshare.00065/Backdoor.Win32.Agent.aiev-3cf4fb485b7ae0debb9eb41a9b34ad7ce55f0ed8 2013-06-14 11:07:06 ....A 625361 Virusshare.00065/Backdoor.Win32.Agent.aiev-af521c94a8e8f4e965b27afaf5fb19fa908b2ad8 2013-06-14 12:15:06 ....A 99328 Virusshare.00065/Backdoor.Win32.Agent.aim-8b4887c015848cce809395cf57b374cc78cdacca 2013-06-14 19:54:04 ....A 22311 Virusshare.00065/Backdoor.Win32.Agent.ainb-27bbea55701b7116f8135fb16789425a503bac11 2013-06-14 16:26:58 ....A 34880 Virusshare.00065/Backdoor.Win32.Agent.aivr-e96c8f0ecfc2384714e5758376eab03060149373 2013-06-13 21:36:52 ....A 14336 Virusshare.00065/Backdoor.Win32.Agent.aiy-058584eac9193363b20c3f441d62516cc215ad40 2013-06-13 23:43:46 ....A 87552 Virusshare.00065/Backdoor.Win32.Agent.ajbw-48b06f82ce2cb93947efa6f2056c425aaca41f68 2013-06-13 18:24:18 ....A 74752 Virusshare.00065/Backdoor.Win32.Agent.ajbw-4db8e6a3146d2466a5839fad8dc85a7abda3fa77 2013-06-14 00:40:38 ....A 23118 Virusshare.00065/Backdoor.Win32.Agent.ajq-a6d3b41eb499fbc0d122f7083a44c78ed55a4dfd 2013-06-13 23:16:34 ....A 45056 Virusshare.00065/Backdoor.Win32.Agent.ajsh-5e0e60bf36930136129550b857157136a8d69c28 2013-06-13 15:28:16 ....A 38400 Virusshare.00065/Backdoor.Win32.Agent.ajsq-90ac4bd31c5ef2f7f9c3f80bb9484ad952241556 2013-06-14 11:25:08 ....A 78140 Virusshare.00065/Backdoor.Win32.Agent.ajzg-8e169ed2493db67a349be1df1ee6501a2f1c37e2 2013-06-14 12:14:16 ....A 44680 Virusshare.00065/Backdoor.Win32.Agent.ajzy-2487387aaa0b484e1ad282253d2a5ac58a519ece 2013-06-13 20:12:54 ....A 45192 Virusshare.00065/Backdoor.Win32.Agent.ajzy-cc3f5ab3edb6310473448a7d337d6eaff7c6df8b 2013-06-13 21:16:44 ....A 1250816 Virusshare.00065/Backdoor.Win32.Agent.akca-4492cb139110a65bed795e121c798902651bb4f0 2013-06-13 08:40:42 ....A 57344 Virusshare.00065/Backdoor.Win32.Agent.akcl-4c0c616b038a47e98c26e269512835a32ae9e596 2013-06-16 08:40:22 ....A 70992 Virusshare.00065/Backdoor.Win32.Agent.akmy-a33abd4e5d9c2067b0e89cd94346ff823f544d1a 2013-06-14 00:27:52 ....A 66560 Virusshare.00065/Backdoor.Win32.Agent.akpw-112b94f08243bbf814641034136a7098c115407d 2013-06-14 09:38:04 ....A 224428 Virusshare.00065/Backdoor.Win32.Agent.alc-96be199f8e1829bf2a3a024545b56b9c801138a4 2013-06-14 11:45:52 ....A 196096 Virusshare.00065/Backdoor.Win32.Agent.alhp-ab5b0a7925d0438ef4e05858f1fcbc6b64ed2e98 2013-06-13 16:37:46 ....A 196096 Virusshare.00065/Backdoor.Win32.Agent.alhp-b982fb962851d3fbb1b8fb6700d647c2110d9f0b 2013-06-14 10:44:00 ....A 115473 Virusshare.00065/Backdoor.Win32.Agent.alke-bc5f5a068405ea64b3d4ed06d8ada995c8a39032 2013-06-14 20:16:44 ....A 215552 Virusshare.00065/Backdoor.Win32.Agent.alq-8fca646a15695ddd54a5b6d78af155a855b6d242 2013-06-13 14:41:24 ....A 180224 Virusshare.00065/Backdoor.Win32.Agent.alqp-2947ef7fb1ef502410da11a800f5458b97c361cf 2013-06-13 19:10:42 ....A 180224 Virusshare.00065/Backdoor.Win32.Agent.alqp-fe495967277f02e57de3b432d0227914feb4ab2b 2013-06-14 18:54:44 ....A 125547 Virusshare.00065/Backdoor.Win32.Agent.alqt-0383647a233024a1503c99ab3cad4abd2d775654 2013-06-14 06:52:00 ....A 55917 Virusshare.00065/Backdoor.Win32.Agent.alqt-1a77cd93b3060686cc7a7ad72bf5eba2ac4a8b6d 2013-06-13 13:33:46 ....A 109187 Virusshare.00065/Backdoor.Win32.Agent.alqt-260b30c1ccee2ced18eeecb202687ab57334db5c 2013-06-16 06:04:50 ....A 40047 Virusshare.00065/Backdoor.Win32.Agent.alqt-35538310badff3158f44e406ceeeb3f15c7561f7 2013-06-14 05:19:10 ....A 109183 Virusshare.00065/Backdoor.Win32.Agent.alqt-41f36ecc3c00ad086f1653833b63fa360b8f7454 2013-06-14 16:12:38 ....A 131167 Virusshare.00065/Backdoor.Win32.Agent.alqt-51d976957d827c83798b349f6efe74f2848fbceb 2013-06-13 23:11:02 ....A 270061 Virusshare.00065/Backdoor.Win32.Agent.alqt-562f7c0edba8b74dabb37de4dba10f71c3c0894d 2013-06-14 16:43:00 ....A 110211 Virusshare.00065/Backdoor.Win32.Agent.alqt-5e7f62d53dab2230498f5ea67f655e81afa3caec 2013-06-13 14:32:34 ....A 108687 Virusshare.00065/Backdoor.Win32.Agent.alqt-849eda17d75c0d111f61f596bec03504b72234ec 2013-06-14 16:53:18 ....A 58368 Virusshare.00065/Backdoor.Win32.Agent.alqt-97d9afbfc96ec9a1277c9b0d3ec2151b9a3f81ba 2013-06-14 11:19:16 ....A 75264 Virusshare.00065/Backdoor.Win32.Agent.alqt-cd02db7afd4fbe7955e19e2038d424afe861ff73 2013-06-13 21:30:28 ....A 107135 Virusshare.00065/Backdoor.Win32.Agent.alqt-d2095914dc8f514ca21602d3314da5c9e39dddbd 2013-06-13 22:56:32 ....A 117001 Virusshare.00065/Backdoor.Win32.Agent.alqt-d4c3919864ac1bababf71302225494fa13809076 2013-06-13 13:28:18 ....A 30392 Virusshare.00065/Backdoor.Win32.Agent.alqt-e7fbfb63220de668dcff0000b57dbe85d675d075 2013-06-13 16:06:22 ....A 1019904 Virusshare.00065/Backdoor.Win32.Agent.alqt-f63b94d9ec9fd2a8cc17397e64e1de30c98a4bd6 2013-06-13 17:41:28 ....A 113343 Virusshare.00065/Backdoor.Win32.Agent.alqt-f8999ebb82d31fd9f12f0a47042186fb29e919ce 2013-06-14 12:43:08 ....A 49664 Virusshare.00065/Backdoor.Win32.Agent.alud-b40abe6f66e5e98d36c86d7ea8c1b762662fd401 2013-06-14 05:46:50 ....A 27136 Virusshare.00065/Backdoor.Win32.Agent.alxy-ef594972515e802be334e42aaa79312aa3b6c889 2013-06-14 11:04:46 ....A 76800 Virusshare.00065/Backdoor.Win32.Agent.aly-dfe5765d06c9562f623a58fa6864ae951007f501 2013-06-14 10:50:40 ....A 90114 Virusshare.00065/Backdoor.Win32.Agent.amb-1385ed9dbad3434f5646092a765a13f84ab0e9af 2013-06-14 08:36:36 ....A 41472 Virusshare.00065/Backdoor.Win32.Agent.amb-ddae02e6d1dc7f87eaabb6a1ddcddc8771e4b285 2013-06-14 17:28:02 ....A 134656 Virusshare.00065/Backdoor.Win32.Agent.amd-d7b90ade2a8c0e97c080df4ec50941329e0fa019 2013-06-14 11:44:06 ....A 212992 Virusshare.00065/Backdoor.Win32.Agent.amda-48382524b5811b2ff148e0d7626c154a8b63efdb 2013-06-14 03:59:24 ....A 191488 Virusshare.00065/Backdoor.Win32.Agent.amjd-e68639142fe5a2e598b838b4bec80c89fa792496 2013-06-13 17:26:08 ....A 54342 Virusshare.00065/Backdoor.Win32.Agent.amn-659789a37ebe20939e576651f871f0734b6eb270 2013-06-13 10:03:00 ....A 29184 Virusshare.00065/Backdoor.Win32.Agent.amrc-16c69d81a588ba86249805ce598c9aebb68ea8a3 2013-06-14 06:53:44 ....A 29696 Virusshare.00065/Backdoor.Win32.Agent.anef-3c8260e68ea65d1a61201fbde9c188504d99c29b 2013-06-13 10:29:18 ....A 122368 Virusshare.00065/Backdoor.Win32.Agent.anja-bc1aaae50774989d030400d938503883357cc6af 2013-06-14 13:44:04 ....A 32768 Virusshare.00065/Backdoor.Win32.Agent.anno-a26abe88dee0df312e65da6179d0d28602b9b06d 2013-06-13 22:16:42 ....A 822941 Virusshare.00065/Backdoor.Win32.Agent.anor-9cc1edc1188d1e18cdd7b4aa1825af3a683e2dd1 2013-06-13 22:50:38 ....A 62976 Virusshare.00065/Backdoor.Win32.Agent.antv-8e1fb548ba8fb93a1a663dc1d27dd8e5525da510 2013-06-13 11:21:46 ....A 54272 Virusshare.00065/Backdoor.Win32.Agent.anvj-59ff86a3bac42aea3c2e6a666315839edc8b25a5 2013-06-14 04:24:28 ....A 24576 Virusshare.00065/Backdoor.Win32.Agent.anvk-519ba4d91a3d7e1aba8b2931a517d7f5634d183d 2013-06-13 12:32:46 ....A 95232 Virusshare.00065/Backdoor.Win32.Agent.aod-d5bc80e55ccc5d44cffe6a96a6bbe26711d98a5b 2013-06-13 22:03:22 ....A 94694 Virusshare.00065/Backdoor.Win32.Agent.aoin-64101096cc729a3688117b723b266cdca460b7bb 2013-06-14 02:46:16 ....A 213264 Virusshare.00065/Backdoor.Win32.Agent.aouw-cf515d65f6c1e509c92ace6950da6ae7ec7feee9 2013-06-13 16:40:06 ....A 20768 Virusshare.00065/Backdoor.Win32.Agent.aqq-5bd467879bd6e56a4dcfcaaaa7918ae2c2097c15 2013-06-14 19:36:52 ....A 353792 Virusshare.00065/Backdoor.Win32.Agent.arle-850a9ac9caf3cc16a7223f983adb509470ffe119 2013-06-14 12:41:12 ....A 163840 Virusshare.00065/Backdoor.Win32.Agent.arne-0879dd17a7294e35331de54d6c67ae45f6226df8 2013-06-13 23:27:48 ....A 167688 Virusshare.00065/Backdoor.Win32.Agent.arpo-20d01c1af0eb93b889aef68a4a49e3cab146f6ce 2013-06-13 15:18:18 ....A 29184 Virusshare.00065/Backdoor.Win32.Agent.arvj-a18410bf38e4995bf12bbd34a28cb340577dba4c 2013-06-13 08:24:06 ....A 92160 Virusshare.00065/Backdoor.Win32.Agent.asgn-9edde8a9d4e52ef607bf8a9a81f1968de5af4e97 2013-06-13 10:05:24 ....A 53248 Virusshare.00065/Backdoor.Win32.Agent.auve-04eec9be5dbe6761208bc95eb0190e176d78b33c 2013-06-13 10:11:06 ....A 188416 Virusshare.00065/Backdoor.Win32.Agent.avhw-678be22267c18a5929d77ef3fd1551917f558b01 2013-06-14 01:38:38 ....A 82944 Virusshare.00065/Backdoor.Win32.Agent.avmr-75f4ec05c7b50de7008f6abff277a97f5674cf42 2013-06-14 08:28:56 ....A 134238 Virusshare.00065/Backdoor.Win32.Agent.awdk-13c62bc01ef6350677b1e922e52c401bf82d5db6 2013-06-13 22:49:18 ....A 55902 Virusshare.00065/Backdoor.Win32.Agent.awdk-591dc1579e46b1b5e9ac11caf316321215caad40 2013-06-13 23:55:08 ....A 159744 Virusshare.00065/Backdoor.Win32.Agent.awoo-53916c948d11c15a21453b78452854f891a08551 2013-06-14 11:41:04 ....A 377856 Virusshare.00065/Backdoor.Win32.Agent.awye-1a599cba6be31921853088050618d3a361d8463a 2013-06-14 14:14:54 ....A 377856 Virusshare.00065/Backdoor.Win32.Agent.awye-6564b75f486ee7db0e2cde448ab312d27050b147 2013-06-14 18:24:10 ....A 158720 Virusshare.00065/Backdoor.Win32.Agent.awye-6f7a1f914c937a2af3f2336c6f25ebca6fa34b5e 2013-06-13 15:05:30 ....A 818688 Virusshare.00065/Backdoor.Win32.Agent.axgv-2dfab1c4941a7cb656978a6dd3abcac33571c6f8 2013-06-13 08:58:26 ....A 718848 Virusshare.00065/Backdoor.Win32.Agent.axgv-57352376d5e7cd7b640b7d4a4d04f401c067bb9b 2013-06-13 19:37:20 ....A 718336 Virusshare.00065/Backdoor.Win32.Agent.axgv-6ea1a5e761e0690cd2b4dcd15a1a6a8be849dfb5 2013-06-14 14:20:54 ....A 718336 Virusshare.00065/Backdoor.Win32.Agent.axgv-71322bbfcba9054b63ef3d89bc0091641454313b 2013-06-13 15:39:32 ....A 272115 Virusshare.00065/Backdoor.Win32.Agent.axgv-8afb0e12f9a9e9318ba2bbe7d24030e68d748f3b 2013-06-13 11:01:48 ....A 718336 Virusshare.00065/Backdoor.Win32.Agent.axgv-da399f40be097c8510cedb0b1f04d9a633b29a3c 2013-06-13 12:37:30 ....A 43231 Virusshare.00065/Backdoor.Win32.Agent.axjv-6e203905a0f2f1a614bab84979e573c045f835aa 2013-06-14 14:04:14 ....A 43008 Virusshare.00065/Backdoor.Win32.Agent.axjv-c16c74ebc84984cd68c971f4a6f15d23cc269e4b 2013-06-14 08:50:22 ....A 38400 Virusshare.00065/Backdoor.Win32.Agent.axjw-2410d170f1889fa37c8395809b633315cc098ba0 2013-06-14 13:14:18 ....A 160768 Virusshare.00065/Backdoor.Win32.Agent.axsw-7306acb8617c8090a21ab4b1d1a72b8a2bb46faa 2013-06-13 11:44:52 ....A 1163880 Virusshare.00065/Backdoor.Win32.Agent.aydq-19b7ff4d6b137657d9ed66a897e8b6f6034848bf 2013-06-13 22:09:56 ....A 1274113 Virusshare.00065/Backdoor.Win32.Agent.aydq-c7709d9475f2ee47dfb48dee31bacc2b06d397cf 2013-06-14 08:40:44 ....A 1163878 Virusshare.00065/Backdoor.Win32.Agent.aydq-f4f7601f8a4fbbba5ec953dc3d81ef6062054699 2013-06-13 14:53:02 ....A 37888 Virusshare.00065/Backdoor.Win32.Agent.azak-735d700150f5f044699373331d7ae4cc58c04625 2013-06-14 04:35:32 ....A 36864 Virusshare.00065/Backdoor.Win32.Agent.azak-b64cede5f2253896f72917fbbfd0a4274554c2bb 2013-06-14 11:17:40 ....A 37888 Virusshare.00065/Backdoor.Win32.Agent.azak-c16bab7db2e6ec8fc5fddcca55781190fd52452a 2013-06-13 23:02:50 ....A 225280 Virusshare.00065/Backdoor.Win32.Agent.bbur-1ac45cef97d07547c720ecd61309ab097b8037b8 2013-06-13 13:40:48 ....A 225280 Virusshare.00065/Backdoor.Win32.Agent.bbur-93d26bad68e3ce78e181486584bc69162394b41f 2013-06-13 07:49:46 ....A 225280 Virusshare.00065/Backdoor.Win32.Agent.bbur-dbf6f8ccc3c57aa0174bd2784909bbc150afa99c 2013-06-16 04:39:02 ....A 13332 Virusshare.00065/Backdoor.Win32.Agent.bedh-440807b23ad1cfcd7f5304b6626eca56f98029c0 2013-06-14 07:04:50 ....A 11292 Virusshare.00065/Backdoor.Win32.Agent.bedh-d83396714d883b9285a399b3bd7542525f847997 2013-06-14 14:54:14 ....A 538807 Virusshare.00065/Backdoor.Win32.Agent.bepz-402f8b47b49f5cfe0ad8f28efa4663556f4dae4e 2013-06-13 20:31:56 ....A 2232320 Virusshare.00065/Backdoor.Win32.Agent.bes-375c5f9f44441cbe8163adb6b9ed0ad3f00ed2d6 2013-06-14 01:25:50 ....A 23606 Virusshare.00065/Backdoor.Win32.Agent.beu-006d1af54e0495c306c6e540113f17bfeb900933 2013-06-14 19:30:08 ....A 87040 Virusshare.00065/Backdoor.Win32.Agent.bfax-28b4182ae07b3f1aa421a690a9eae1909733fb60 2013-06-14 10:50:00 ....A 133632 Virusshare.00065/Backdoor.Win32.Agent.bfax-94d4dc646b656e5c708979a0a5357f48df6aeb30 2013-06-13 13:35:44 ....A 85504 Virusshare.00065/Backdoor.Win32.Agent.bfax-cf299dd07029e4e2398e9f44ad87d057c5a494a4 2013-06-13 21:56:16 ....A 81920 Virusshare.00065/Backdoor.Win32.Agent.bffb-97d8984be10a2b81c42906ba56fc729801179791 2013-06-14 19:48:52 ....A 139818 Virusshare.00065/Backdoor.Win32.Agent.bffc-346c61836a5d01e15580f24bdc19cf85e142b7b2 2013-06-13 15:03:00 ....A 86016 Virusshare.00065/Backdoor.Win32.Agent.bfxu-3875e3c4f58685b6ed8be151f34000954436fedb 2013-06-14 11:22:10 ....A 109056 Virusshare.00065/Backdoor.Win32.Agent.bgpx-6ee037bcff706b27a282fdd71ae52f6e1ca149ca 2013-06-13 20:29:52 ....A 5467648 Virusshare.00065/Backdoor.Win32.Agent.bgrq-508f7de9d1d9b26b0e79eb73e81596864ada1a27 2013-06-16 14:58:02 ....A 3362304 Virusshare.00065/Backdoor.Win32.Agent.bgrq-ada3c8df99b3b3efa0025cf97a14b144bbb899d6 2013-06-16 13:39:54 ....A 131408 Virusshare.00065/Backdoor.Win32.Agent.bgrq-ae8edd6d9bf2d2e10aac404ceb430ba57c068318 2013-06-13 14:01:28 ....A 65368 Virusshare.00065/Backdoor.Win32.Agent.bgrq-b7dbe19ad3a35909e05279729744456c668c7950 2013-06-14 06:48:04 ....A 4615680 Virusshare.00065/Backdoor.Win32.Agent.bgrq-dd28bd4b8e3aeb070f46934e1e5d74a4386b3820 2013-06-13 12:17:40 ....A 103840 Virusshare.00065/Backdoor.Win32.Agent.bgrq-f2440419ad715fac7b243160e6b2ea83b9f3ddb9 2013-06-14 14:09:24 ....A 141312 Virusshare.00065/Backdoor.Win32.Agent.bhin-bf39856c5836cfcabf14974c7ec354da287cb308 2013-06-13 14:11:06 ....A 330046 Virusshare.00065/Backdoor.Win32.Agent.bild-dc43c8f6d3f72c248a20c617fca96e354d13a323 2013-06-13 11:17:08 ....A 282674 Virusshare.00065/Backdoor.Win32.Agent.bmn-b05f860d8be9014dfc96fc4b395e5ee7e194644a 2013-06-13 22:30:20 ....A 282688 Virusshare.00065/Backdoor.Win32.Agent.bmn-b7f669568db019fbea5e6dd3cdd2df2171e137d0 2013-06-14 02:27:46 ....A 139309 Virusshare.00065/Backdoor.Win32.Agent.brqb-9e4235568903c415a16a7550a8217747d446a89e 2013-06-14 13:47:58 ....A 9467 Virusshare.00065/Backdoor.Win32.Agent.brve-0297aed960173625750962ca9372b2f8925a0e9d 2013-06-14 10:10:18 ....A 60928 Virusshare.00065/Backdoor.Win32.Agent.brve-175794587255c82242e840c40101f8f5dc90030e 2013-06-13 20:46:02 ....A 61440 Virusshare.00065/Backdoor.Win32.Agent.brve-95d70a7071ae7c15bf09a8fd988f5fea3becd168 2013-06-14 04:08:10 ....A 58880 Virusshare.00065/Backdoor.Win32.Agent.brve-a2c331e383a7098a4792c43ac8b30453be820a27 2013-06-14 05:27:00 ....A 59904 Virusshare.00065/Backdoor.Win32.Agent.brve-c56bed1b550737e01610595da4a5cae7139fbc88 2013-06-13 08:56:56 ....A 9471 Virusshare.00065/Backdoor.Win32.Agent.brve-c57d608f3ffbcafa5260decaded9057cb983a031 2013-06-14 18:56:34 ....A 57856 Virusshare.00065/Backdoor.Win32.Agent.brve-de912bfde19da7629e84c4ccbeab922406a518ab 2013-06-14 20:03:24 ....A 60928 Virusshare.00065/Backdoor.Win32.Agent.brve-e62e5c698f1b4975b5151d89e9a9ff6bc58dfaa7 2013-06-13 13:15:30 ....A 61440 Virusshare.00065/Backdoor.Win32.Agent.brve-f86f5e03bec85eba2c10385ebf07291b9bfe0c10 2013-06-14 08:22:14 ....A 320512 Virusshare.00065/Backdoor.Win32.Agent.bsis-1dc674ce0b5bd9202ea2c7ddd82d2eb477eb497b 2013-06-13 15:29:54 ....A 228352 Virusshare.00065/Backdoor.Win32.Agent.bsve-03db0d608a8a741f5dd2022551aef6f0a9f22f13 2013-06-14 04:20:30 ....A 131117 Virusshare.00065/Backdoor.Win32.Agent.btup-8a49e0228ae34959b34beda9998f6bd0a1199b4f 2013-06-14 14:09:50 ....A 284672 Virusshare.00065/Backdoor.Win32.Agent.bulo-18a588300c72115d7f37f0cc6a252c34622ca361 2013-06-14 02:07:18 ....A 238080 Virusshare.00065/Backdoor.Win32.Agent.bulo-d1dd31028d8ab6561e71ffd3705e7d98188e9fa4 2013-06-14 18:46:44 ....A 1367011 Virusshare.00065/Backdoor.Win32.Agent.bwk-9e12fa8e4154975231896d1a225d0d1f12f63362 2013-06-14 17:28:16 ....A 2195456 Virusshare.00065/Backdoor.Win32.Agent.bxuw-1501c80f2a334f50eef07a9f55ccedae334235a0 2013-06-13 15:47:18 ....A 20992 Virusshare.00065/Backdoor.Win32.Agent.bxx-bcdd0586d89386ac50d25be1d56e362f32312334 2013-06-15 22:46:26 ....A 54784 Virusshare.00065/Backdoor.Win32.Agent.bykx-740877169f2d5d438c17f942d3c4713b15b37ea5 2013-06-15 22:53:24 ....A 54784 Virusshare.00065/Backdoor.Win32.Agent.bykx-d8f9f5b4901e738c29fa7715fd84f950263aed35 2013-06-13 23:32:58 ....A 6656 Virusshare.00065/Backdoor.Win32.Agent.bze-2411a794c8890c1ea027bab989ff299a7690020c 2013-06-14 07:10:18 ....A 143360 Virusshare.00065/Backdoor.Win32.Agent.c-9fb07fc77cedd21512422ae420a1a40d66fecd20 2013-06-14 13:07:34 ....A 17408 Virusshare.00065/Backdoor.Win32.Agent.cae-82bb93f2878fb301d5e5cd91e1752c7e5c8db3e8 2013-06-13 12:43:18 ....A 15244 Virusshare.00065/Backdoor.Win32.Agent.cbi-9ad46cfdc603f76de8285c8c2ea885630b1d449a 2013-06-15 03:16:26 ....A 959488 Virusshare.00065/Backdoor.Win32.Agent.cfcy-0b03289f61c6802bd419aff048383f58db84b17b 2013-06-16 04:03:32 ....A 315092 Virusshare.00065/Backdoor.Win32.Agent.cfrw-78ce0ca7f45190214490694524f5a61645e400f9 2013-06-14 14:59:12 ....A 28672 Virusshare.00065/Backdoor.Win32.Agent.cfrw-968214662ffb3454a49321b5c24e3620b046def4 2013-06-14 13:11:50 ....A 16406 Virusshare.00065/Backdoor.Win32.Agent.chb-1f5a70b218eff5e3c468e8fa41366ddea49ee105 2013-06-16 07:31:50 ....A 205824 Virusshare.00065/Backdoor.Win32.Agent.citd-cd2440ce0b2a34a227a86d92d3389bb43b24fc73 2013-06-14 10:18:12 ....A 9728 Virusshare.00065/Backdoor.Win32.Agent.cjf-2498eea3eb588feb2aee623784d055a783960bfb 2013-06-13 10:56:50 ....A 132528 Virusshare.00065/Backdoor.Win32.Agent.cjg-11ca2579362aba6a00c8b911b8183d2db9bd9ee1 2013-06-16 03:19:22 ....A 18432 Virusshare.00065/Backdoor.Win32.Agent.cjxg-8486380fbd5c0f38f800c044494b2cbd6659fc51 2013-06-13 11:26:38 ....A 22016 Virusshare.00065/Backdoor.Win32.Agent.cl-dccdce3e9b18b6b2efdf46b09ae483d9787cf2ca 2013-06-13 12:07:56 ....A 61440 Virusshare.00065/Backdoor.Win32.Agent.cmz-b016596415691ed19f79cf69d1740b52c298d25c 2013-06-14 07:50:04 ....A 27012 Virusshare.00065/Backdoor.Win32.Agent.cpf-cf406faef3ce491e8be53db8ed3d321e4a20ffa9 2013-06-13 22:21:22 ....A 112640 Virusshare.00065/Backdoor.Win32.Agent.ctf-600de0a8ee1236bd7055e7059a7fa2c062b846db 2013-06-13 22:25:18 ....A 48128 Virusshare.00065/Backdoor.Win32.Agent.ctf-e4199da29781a55741814913ff913028afeb1741 2013-06-14 02:06:20 ....A 13824 Virusshare.00065/Backdoor.Win32.Agent.cuc-5b47e3b68797bf17e0a87173fb6d924f37cc324b 2013-06-13 11:43:48 ....A 19499 Virusshare.00065/Backdoor.Win32.Agent.cvi-1b0191d15bfac07db71b471d3fff44fe7a628fc3 2013-06-13 15:32:22 ....A 124663 Virusshare.00065/Backdoor.Win32.Agent.cwr-bef3fbda7a6278f06cc7441de25777be87c9620d 2013-06-14 17:16:32 ....A 357849 Virusshare.00065/Backdoor.Win32.Agent.czj-4e0b3c21ef1065242e5aa388e4cc628d928a1065 2013-06-14 18:14:48 ....A 53248 Virusshare.00065/Backdoor.Win32.Agent.cztw-266b1c5e8c29c2943fe3470a010db570d118c4fd 2013-06-13 09:38:18 ....A 8020 Virusshare.00065/Backdoor.Win32.Agent.czw-9cb83e7e811d1409af70969356ff356bbeccf91b 2013-06-13 16:38:30 ....A 383898 Virusshare.00065/Backdoor.Win32.Agent.dao-9b1b6dcfb879730590f8bbebb8e787e5f4097a2b 2013-06-16 11:03:56 ....A 97426 Virusshare.00065/Backdoor.Win32.Agent.davo-0fae0b1a872a5cd7006d1dd0abc7ca679aeac7c4 2013-06-14 05:09:04 ....A 141312 Virusshare.00065/Backdoor.Win32.Agent.dbbh-68a106614f99b5a8185416eca2e659490b0878e7 2013-06-16 15:31:18 ....A 16896 Virusshare.00065/Backdoor.Win32.Agent.dbgl-769db940e24ec0b0f6191a159b0c198ae1cefff4 2013-06-16 14:27:50 ....A 16896 Virusshare.00065/Backdoor.Win32.Agent.dbgl-7e60066156bce7be88a9701246645ff249817058 2013-06-16 03:01:44 ....A 16896 Virusshare.00065/Backdoor.Win32.Agent.dbgl-989631644ca4d59b1c8c4e7e23a81a0dcb77ad13 2013-06-16 14:38:20 ....A 55808 Virusshare.00065/Backdoor.Win32.Agent.dbgl-ceb4d2c0c976107cc967ac35892bb01df4517d13 2013-06-15 00:32:00 ....A 32768 Virusshare.00065/Backdoor.Win32.Agent.dbmj-b46da87544c73e0a25ee9dcd616d420565d88385 2013-06-15 01:50:58 ....A 89600 Virusshare.00065/Backdoor.Win32.Agent.dbrg-c52a9909786ef261e90f518074333dd0bf59a797 2013-06-16 09:53:32 ....A 86016 Virusshare.00065/Backdoor.Win32.Agent.dbtd-e55be09c4b65b92a1bba74bc517be6dc0b1ae52a 2013-06-16 05:27:16 ....A 50816 Virusshare.00065/Backdoor.Win32.Agent.dcak-cf8b5f6b292a42691afb40731c29482a26a4554a 2013-06-16 04:06:18 ....A 55210 Virusshare.00065/Backdoor.Win32.Agent.dco-548a758380877e7cda018286bcfff0728a67050e 2013-06-13 22:15:38 ....A 34808 Virusshare.00065/Backdoor.Win32.Agent.dco-58bca141bd6a3266e650082382e8b100375459b4 2013-06-14 19:11:58 ....A 443904 Virusshare.00065/Backdoor.Win32.Agent.ddoh-6025569f43040f9e633076b7707801e4d2244e4c 2013-06-13 23:18:24 ....A 296960 Virusshare.00065/Backdoor.Win32.Agent.dfau-b3155316b1ac61170d6971e88999656c3cedae8f 2013-06-16 14:31:26 ....A 82432 Virusshare.00065/Backdoor.Win32.Agent.dhzg-faa8b00d2cbe68a835abc9580a778082b5e2efdc 2013-06-16 03:09:30 ....A 80918 Virusshare.00065/Backdoor.Win32.Agent.divn-5bbcc1ef30bf39b4b471ea8f83da72f18f105bfd 2013-06-16 13:18:06 ....A 274443 Virusshare.00065/Backdoor.Win32.Agent.divy-cdb91a11e71d87c46b3e6a3005c1a3d4671d8a50 2013-06-14 01:12:40 ....A 53771 Virusshare.00065/Backdoor.Win32.Agent.divy-ffa06eb4bf7e042a5ac7131391eb29df4239e518 2013-06-14 07:32:44 ....A 2176000 Virusshare.00065/Backdoor.Win32.Agent.djcz-0aaf7cd4c20eba6a460491af8a7d5a38c239d5d8 2013-06-13 22:09:36 ....A 117776 Virusshare.00065/Backdoor.Win32.Agent.dnrq-3c85d9676d3d714a8cc388503dbc2331ced8638d 2013-06-14 07:29:02 ....A 70656 Virusshare.00065/Backdoor.Win32.Agent.dopf-7171ca423f7e786db626be126f465decc977e1b6 2013-06-13 12:53:48 ....A 706048 Virusshare.00065/Backdoor.Win32.Agent.dpcq-185026558cc90096e34741cbebcf09d4e7a73476 2013-06-16 00:56:12 ....A 3428352 Virusshare.00065/Backdoor.Win32.Agent.dth-8a4258ba9dcbd87e205610293b740f59ec1820fe 2013-06-13 09:12:58 ....A 27129 Virusshare.00065/Backdoor.Win32.Agent.dzj-c1d57ab80d472fbb96420f52d1ca2bb82db212f6 2013-06-13 15:37:42 ....A 48704 Virusshare.00065/Backdoor.Win32.Agent.ec-ae65fab1e471be4ef5b10e6f78ebce93f0f3b47f 2013-06-14 07:08:04 ....A 45398 Virusshare.00065/Backdoor.Win32.Agent.ec-b7bee2b072ecc33822f6d42b6e15b4ccc23e22de 2013-06-14 17:49:52 ....A 43141 Virusshare.00065/Backdoor.Win32.Agent.ec-dc1d1a4f3d44523a543163094914b94b73b07075 2013-06-14 04:09:14 ....A 35126 Virusshare.00065/Backdoor.Win32.Agent.eso-9bcef035d9c1264ec2db31f6ff717771ccce095f 2013-06-13 21:22:58 ....A 35126 Virusshare.00065/Backdoor.Win32.Agent.eso-ad864d3e12fb9231164d3dc8c4be95144ee5c35e 2013-06-13 23:11:16 ....A 90624 Virusshare.00065/Backdoor.Win32.Agent.esy-6daec4ad0247e58a3284264053cde0b2fbce208d 2013-06-14 08:04:30 ....A 79872 Virusshare.00065/Backdoor.Win32.Agent.fw-1c6bd9e5d7c1048b340b752a1f35b707ad8ce8cb 2013-06-14 01:32:54 ....A 7721 Virusshare.00065/Backdoor.Win32.Agent.gdv-2d78d4f25331c9f7f28dbc7d1bdb34548d61fc62 2013-06-13 07:43:28 ....A 56832 Virusshare.00065/Backdoor.Win32.Agent.gk-5ffba2925b21668a593aa9e4343a2684ee1a2b9c 2013-06-13 20:37:22 ....A 57856 Virusshare.00065/Backdoor.Win32.Agent.gmgs-51d1b6675b3bc219aba545b318a31c856517a8e8 2013-06-13 15:57:30 ....A 53248 Virusshare.00065/Backdoor.Win32.Agent.gmtr-306c6ad35caca077e41d3d6b43e6afe2a6ee36fd 2013-06-13 16:08:06 ....A 68608 Virusshare.00065/Backdoor.Win32.Agent.gnak-8df0cd850d54946c922d84f7fa209457ca3840a1 2013-06-13 13:59:42 ....A 40384 Virusshare.00065/Backdoor.Win32.Agent.gnzu-baded0a7ffa6c8542c9edcd183de180e1fd865f6 2013-06-13 13:21:22 ....A 109568 Virusshare.00065/Backdoor.Win32.Agent.gpp-53964f7160b507eb1bd94eba158406858f6d8a1c 2013-06-14 05:20:08 ....A 12805 Virusshare.00065/Backdoor.Win32.Agent.gpp-6fea05b7d940a4025a943d0f9f880aa6641b6080 2013-06-13 15:59:40 ....A 12805 Virusshare.00065/Backdoor.Win32.Agent.gpp-f219a9b6a95c25f5475bc58e4cee3ceef14c2f31 2013-06-14 00:47:04 ....A 41622 Virusshare.00065/Backdoor.Win32.Agent.gpv-21f4dc74be161fc4189dbe5c217f875f9b731ca4 2013-06-14 03:34:26 ....A 645632 Virusshare.00065/Backdoor.Win32.Agent.gpxw-167db885df0e706cffd0fac7ef770382fd8419df 2013-06-13 10:27:32 ....A 867328 Virusshare.00065/Backdoor.Win32.Agent.gpzi-d056087ecfad717eace0b479ed60446a64195e33 2013-06-13 08:24:16 ....A 36864 Virusshare.00065/Backdoor.Win32.Agent.gqcn-4eed2d6d28e9512a901b17be072da415995a5b9b 2013-06-13 21:55:26 ....A 199168 Virusshare.00065/Backdoor.Win32.Agent.gqlf-1817f717c6aed0169a62c99ee125aa8058affe37 2013-06-13 22:53:50 ....A 130048 Virusshare.00065/Backdoor.Win32.Agent.grbw-7cb03d9c509798dab7f9bdd46fd374965ac0c66f 2013-06-13 21:54:52 ....A 128512 Virusshare.00065/Backdoor.Win32.Agent.grbw-d04bf8ada9e35e9869992f6a68c0d428b4c5d2bc 2013-06-16 13:40:32 ....A 657920 Virusshare.00065/Backdoor.Win32.Agent.grcc-ffa76bd156a45c4d4dc9880cd2b95ccd09609b0d 2013-06-14 20:16:40 ....A 309023 Virusshare.00065/Backdoor.Win32.Agent.grdj-05366c0de0d384523339f84f681b0ba32e021a8d 2013-06-13 10:45:02 ....A 285983 Virusshare.00065/Backdoor.Win32.Agent.grdj-46f67b9bd2f136ef9056fd212b9b773ad9c49e66 2013-06-14 07:17:08 ....A 461312 Virusshare.00065/Backdoor.Win32.Agent.grdj-777b0b36f73b2472addb07a29093a9481f6fb8e6 2013-06-13 20:52:22 ....A 424357 Virusshare.00065/Backdoor.Win32.Agent.grdy-f4e856965062e62e8541526cfa9703a00a348156 2013-06-13 19:09:32 ....A 65536 Virusshare.00065/Backdoor.Win32.Agent.grei-fe293cbf56235411abf1c3f1bca9872b467a4714 2013-06-14 14:06:58 ....A 262144 Virusshare.00065/Backdoor.Win32.Agent.gres-8a33818b4ce5a30784d9ed03373e48fe37348c28 2013-06-13 20:22:50 ....A 290079 Virusshare.00065/Backdoor.Win32.Agent.grgv-2f8b53b2d4e54246b4d0b7182953d54ce57de51f 2013-06-14 01:32:18 ....A 299008 Virusshare.00065/Backdoor.Win32.Agent.grgv-b9755d1705134e78a4370c2cf8028aae0497ec3f 2013-06-14 13:22:20 ....A 77824 Virusshare.00065/Backdoor.Win32.Agent.grij-087c3b17e5119d0f705b538b35496ba998080deb 2013-06-13 11:34:04 ....A 77824 Virusshare.00065/Backdoor.Win32.Agent.grij-ba85aa7a1c8626798a83b50c9a62107170e367e5 2013-06-14 02:40:50 ....A 41770 Virusshare.00065/Backdoor.Win32.Agent.gsl-7136b0fceee1a30419aed0085d4984e3ce763981 2013-06-13 07:40:34 ....A 201728 Virusshare.00065/Backdoor.Win32.Agent.he-a8ea3bb32030e5e09c25d9aa99352bd19fd5b3cc 2013-06-13 22:17:16 ....A 15872 Virusshare.00065/Backdoor.Win32.Agent.hu-cd1479cfc963281bec2cbd797229029e44d872b1 2013-06-14 08:51:10 ....A 98304 Virusshare.00065/Backdoor.Win32.Agent.iba-7ee8241587674154f7848e064100c0c3b3266fc0 2013-06-14 14:34:48 ....A 820224 Virusshare.00065/Backdoor.Win32.Agent.ju-04b627d3a3dcca81df2593a98e01b99ce4b3c082 2013-06-14 01:31:46 ....A 4089 Virusshare.00065/Backdoor.Win32.Agent.ju-a5f906f8efc7486550186235dd40397856b7cfc9 2013-06-14 15:04:34 ....A 850944 Virusshare.00065/Backdoor.Win32.Agent.jv-87444deab2cfe9740111ef983f85e3fc25f809ed 2013-06-14 07:51:06 ....A 284160 Virusshare.00065/Backdoor.Win32.Agent.kc-9616219f4705315295dce2f07e026d8ebbd3598c 2013-06-13 23:41:04 ....A 36053 Virusshare.00065/Backdoor.Win32.Agent.kdo-c568628d6e23ea09ccae1a0d6390baec8cb59e9a 2013-06-13 22:47:34 ....A 832000 Virusshare.00065/Backdoor.Win32.Agent.keb-d913180959eaca81ce3efbf279e508cae1ecb1a8 2013-06-14 13:59:50 ....A 8240 Virusshare.00065/Backdoor.Win32.Agent.kp-118cca0b423f8dc2864f4015fcf2c95b3e3f962d 2013-06-13 22:39:52 ....A 134160 Virusshare.00065/Backdoor.Win32.Agent.kwa-e90683d7597e297d78d54197965d4722ddd162dd 2013-06-14 18:48:20 ....A 116736 Virusshare.00065/Backdoor.Win32.Agent.mpd-33a09f7ca852643b77910ff345d398e7a22d89af 2013-06-13 22:51:08 ....A 47188 Virusshare.00065/Backdoor.Win32.Agent.mr-e95989c30dd5e8d66ac52a8603dca312f07e7590 2013-06-14 14:47:14 ....A 1809920 Virusshare.00065/Backdoor.Win32.Agent.mrv-4645ac114c733e11cf1a94bfca20086ab8e8f63c 2013-06-14 09:24:06 ....A 28160 Virusshare.00065/Backdoor.Win32.Agent.mrv-b2e719e94faca7270effbf10eb135d1dde7f782d 2013-06-13 12:10:16 ....A 61843 Virusshare.00065/Backdoor.Win32.Agent.ms-08b7a44c1774ea42ebcce2d83f97c8a788806522 2013-06-13 20:10:50 ....A 20480 Virusshare.00065/Backdoor.Win32.Agent.ms-41af8ba931490ce1442cdde9cfdfb56298d45c3d 2013-06-13 11:45:00 ....A 45056 Virusshare.00065/Backdoor.Win32.Agent.ou-572e3ed646137a566a4eecaa8911d86c10017d83 2013-06-13 07:55:16 ....A 90112 Virusshare.00065/Backdoor.Win32.Agent.pgd-9d05d1cc878c35aa566629a73fb524a2c3194461 2013-06-13 20:23:50 ....A 21520 Virusshare.00065/Backdoor.Win32.Agent.pn-99b74c93b685964e3c4e191f78c42ec5f002c53b 2013-06-14 18:00:56 ....A 22528 Virusshare.00065/Backdoor.Win32.Agent.px-a894c8a4cb40555e1aca3ccc1e55cf163123c8f1 2013-06-13 09:35:14 ....A 630432 Virusshare.00065/Backdoor.Win32.Agent.qbp-99b3b936ad85b970ac2e3a315c22c9954c73c395 2013-06-14 04:48:38 ....A 77824 Virusshare.00065/Backdoor.Win32.Agent.qiv-addfe51fce5a2dcc757263a87ccbd92121f632bf 2013-06-13 13:32:12 ....A 47104 Virusshare.00065/Backdoor.Win32.Agent.ri-8b98d4fb44b03dafa975bca13a14f1cafa625626 2013-06-13 07:54:12 ....A 1238207 Virusshare.00065/Backdoor.Win32.Agent.rk-c821c18bcb8e5834b4d6256365308a1944a74908 2013-06-13 17:23:52 ....A 136192 Virusshare.00065/Backdoor.Win32.Agent.rk-cc9d927a375690ff1db9ef5a03fbf3fb340f6611 2013-06-13 15:25:38 ....A 29980 Virusshare.00065/Backdoor.Win32.Agent.rv-2d4b5c62eac1466ce18f24cbe0334779f5a209d3 2013-06-14 07:40:40 ....A 563200 Virusshare.00065/Backdoor.Win32.Agent.rx-93a24441ca22618d48288cb1e13d1819686e3d48 2013-06-13 13:11:06 ....A 54784 Virusshare.00065/Backdoor.Win32.Agent.si-d0896c95806c2a25c0a72857f44e0ba7d034813e 2013-06-13 08:43:32 ....A 86016 Virusshare.00065/Backdoor.Win32.Agent.spu-2a538f554c4e75e28c10a8cd87076eafd9180ad3 2013-06-13 23:10:26 ....A 52294 Virusshare.00065/Backdoor.Win32.Agent.sq-84cbe66baf6f45f84c9b4211fdc7617cb821bef8 2013-06-13 10:07:10 ....A 98408 Virusshare.00065/Backdoor.Win32.Agent.suv-12fd1232ac2eab837031cf076d03d9cab24ac0bf 2013-06-14 18:15:04 ....A 200769 Virusshare.00065/Backdoor.Win32.Agent.suv-64b42f36ec709ecd7ffa3ec6fa20ea1a9b0a9860 2013-06-14 15:31:46 ....A 98433 Virusshare.00065/Backdoor.Win32.Agent.suv-7e4c70426fc0d8d12c25919429251ab8b5e4ba33 2013-06-14 08:47:54 ....A 188416 Virusshare.00065/Backdoor.Win32.Agent.suv-88a401177817158f99ddf53e96ad17e47614f7f7 2013-06-13 21:40:56 ....A 44034 Virusshare.00065/Backdoor.Win32.Agent.tk-f38e1e1693a0724fa43224404f6793f95643f654 2013-06-13 23:04:46 ....A 42600 Virusshare.00065/Backdoor.Win32.Agent.tzo-7857cae7bf92dc91fa0a8ccc53af5a02f4ba61f7 2013-06-14 18:10:46 ....A 755712 Virusshare.00065/Backdoor.Win32.Agent.ucr-0f3a054f560b4d334929823555f9d416c783152f 2013-06-13 08:40:20 ....A 40317 Virusshare.00065/Backdoor.Win32.Agent.uek-00ffd18cdd5fb00798947da1d57ad61a2bceaa4c 2013-06-14 13:24:30 ....A 90583 Virusshare.00065/Backdoor.Win32.Agent.uek-126f9fdc390cffb180d8b904653b4755a5402538 2013-06-14 01:18:08 ....A 54904 Virusshare.00065/Backdoor.Win32.Agent.uek-20b87c8bfb526fc46b607c2e5efb7282c2c0cb66 2013-06-14 07:03:02 ....A 64049 Virusshare.00065/Backdoor.Win32.Agent.uek-280fc38dcd0c2fde6c6e10dfc4f224f65bd3bf1a 2013-06-14 16:28:58 ....A 64109 Virusshare.00065/Backdoor.Win32.Agent.uek-33286828f0390df80767c75083befdee6fb9a379 2013-06-13 14:32:14 ....A 64049 Virusshare.00065/Backdoor.Win32.Agent.uek-350699d2272916b92715ff6f5a4f055e7aae45a5 2013-06-13 08:29:28 ....A 51397 Virusshare.00065/Backdoor.Win32.Agent.uek-3b76788b6a40ce9938027f6d2f9901334493aab3 2013-06-13 10:57:00 ....A 122880 Virusshare.00065/Backdoor.Win32.Agent.uek-3f91c8d140cad42480b5cec944f0f9e5be5d6615 2013-06-14 11:45:26 ....A 48458 Virusshare.00065/Backdoor.Win32.Agent.uek-48018babc5d2409d0430daf561e7be345cf17c31 2013-06-13 10:47:00 ....A 123195 Virusshare.00065/Backdoor.Win32.Agent.uek-5ae6e8c12d9d00eda34caf9a2c1be2417ec5c730 2013-06-13 22:16:08 ....A 64273 Virusshare.00065/Backdoor.Win32.Agent.uek-998ea3e21f3a2c49bf16ee6cf5117b0abb596ab6 2013-06-14 19:21:08 ....A 64632 Virusshare.00065/Backdoor.Win32.Agent.uek-9d2f0d80d138663fa899ef24098a03024c7e4ed8 2013-06-14 20:45:46 ....A 66012 Virusshare.00065/Backdoor.Win32.Agent.uek-b17dce75f7c91b3660d28aa1d43039f1274b79a4 2013-06-13 15:31:28 ....A 64632 Virusshare.00065/Backdoor.Win32.Agent.uek-c0a4b2d3919a4905ae10d260103c880ea7beeaa8 2013-06-14 06:16:56 ....A 64632 Virusshare.00065/Backdoor.Win32.Agent.uek-e8c236e8a670f437ac920555cda67b4db3ad8d14 2013-06-14 02:59:34 ....A 64632 Virusshare.00065/Backdoor.Win32.Agent.uek-f47ef2fb0bf0bd505a8693f93129f7d8dae1e233 2013-06-13 09:34:38 ....A 64573 Virusshare.00065/Backdoor.Win32.Agent.uek-f9067b17e9860b1a13c8159f97577cfde8d86091 2013-06-14 11:05:36 ....A 98995 Virusshare.00065/Backdoor.Win32.Agent.uek-fca4fffc9d832189d05b8db052e39b83555d052f 2013-06-13 08:39:20 ....A 25504 Virusshare.00065/Backdoor.Win32.Agent.uy-6ccba15047e8c0bd35fdc2197c9b235321771a47 2013-06-14 12:17:24 ....A 53760 Virusshare.00065/Backdoor.Win32.Agent.uy-6d01e29478e7211c0a2656194abec1a5e8e32412 2013-06-13 13:29:14 ....A 23704 Virusshare.00065/Backdoor.Win32.Agent.vc-cd88fa679793a5053ade1577abc0853be52c2cc0 2013-06-14 15:32:18 ....A 34304 Virusshare.00065/Backdoor.Win32.Agent.vsa-0560ea7626c724dbf1f871939cd05cc1fbfabe31 2013-06-13 17:46:12 ....A 34304 Virusshare.00065/Backdoor.Win32.Agent.vsa-83c7c1d578f119fc0fb6ab4dfb6f0d9a213c4b89 2013-06-14 10:34:36 ....A 100864 Virusshare.00065/Backdoor.Win32.Agent.wci-2597372412245cd8d2c43b9f1d91b507bffd0e73 2013-06-14 14:08:00 ....A 20480 Virusshare.00065/Backdoor.Win32.Agent.wja-7b7826016e5cb3246121eb4a40f102eca17f91d4 2013-06-14 10:48:30 ....A 163840 Virusshare.00065/Backdoor.Win32.Agent.wmo-0e481a83b919e2f574f1932aa4c52de2e8e5c205 2013-06-13 14:48:20 ....A 391168 Virusshare.00065/Backdoor.Win32.Agent.wx-0a163b58627dd3b0e408e0b8f91bfdf4591bd61f 2013-06-14 12:38:42 ....A 34816 Virusshare.00065/Backdoor.Win32.Agent.x-134e418c6c8028c3f3deb711f1c98fb3971c6570 2013-06-13 09:19:54 ....A 166434 Virusshare.00065/Backdoor.Win32.Agent.zb-ba5f89591b5d0c3c805489baccc64841a253fefe 2013-06-14 00:55:40 ....A 306678 Virusshare.00065/Backdoor.Win32.Agent.zh-0b7e1c2fe2f575533ba41ef64e33988f4ff916aa 2013-06-13 22:19:00 ....A 24576 Virusshare.00065/Backdoor.Win32.Agent.zh-ccea39718f8da2cd564104749beab82169a53788 2013-06-13 12:13:58 ....A 136218 Virusshare.00065/Backdoor.Win32.Agobot.abf-2c2868cccc6d1bc83e3915162805505781afcf80 2013-06-13 12:43:10 ....A 16384 Virusshare.00065/Backdoor.Win32.Agobot.abf-ccd5880070c8abd2ebe645a2190d5cae361a4808 2013-06-13 13:30:58 ....A 300032 Virusshare.00065/Backdoor.Win32.Agobot.adn-d95cd9ed650014542e748b191bc60889aa19501d 2013-06-14 17:30:54 ....A 176128 Virusshare.00065/Backdoor.Win32.Agobot.afk-dcfacf44cf7c50cb66275c92faf1a3cbe1d58355 2013-06-13 16:45:50 ....A 86016 Virusshare.00065/Backdoor.Win32.Agobot.agk-fdaec0f04c0c5cdffbe5c0da8201dec722105d60 2013-06-14 02:58:24 ....A 86239 Virusshare.00065/Backdoor.Win32.Agobot.agw-2ebe85a2b2eda76e079e072406b955bcf5cae11e 2013-06-14 02:10:00 ....A 83113 Virusshare.00065/Backdoor.Win32.Agobot.agw-376f01609942e427e3a56da9a1c2243124e62182 2013-06-13 22:16:30 ....A 85681 Virusshare.00065/Backdoor.Win32.Agobot.agw-b615eec6dde1d61e6da40816fef1d85ec29a39c5 2013-06-14 19:19:36 ....A 87525 Virusshare.00065/Backdoor.Win32.Agobot.agw-d1c353b2a54d58185c8e53721622ccf69a8f79ce 2013-06-13 20:30:26 ....A 83639 Virusshare.00065/Backdoor.Win32.Agobot.agw-f96992370c8ca8bfa2c36dd0b6b9b90b99e0440f 2013-06-16 00:23:50 ....A 52505 Virusshare.00065/Backdoor.Win32.Agobot.ajm-c08d5365913472d2bc8e827fa87342f6b83b77ef 2013-06-13 12:14:56 ....A 40848 Virusshare.00065/Backdoor.Win32.Agobot.au-7b0d6a3f03e4e715ad7a65db730829a9e937e5d1 2013-06-13 13:04:36 ....A 169984 Virusshare.00065/Backdoor.Win32.Agobot.bb-c08f6e006e64f444064321bd8fcb875e75287f60 2013-06-13 12:08:52 ....A 10240 Virusshare.00065/Backdoor.Win32.Agobot.confnv-b1f66872b16a56348d0d58288c1ae01dae877de3 2013-06-13 13:12:18 ....A 225280 Virusshare.00065/Backdoor.Win32.Agobot.gen-005f148e696d56b9abc9d1f03d0773145bacc616 2013-06-13 19:45:30 ....A 64512 Virusshare.00065/Backdoor.Win32.Agobot.gen-0be069426d93c85ad7ca8ae79016285416b6ac7a 2013-06-14 02:46:52 ....A 297989 Virusshare.00065/Backdoor.Win32.Agobot.gen-1234d97d1c922673767eeb7fa962917e0ef000ba 2013-06-14 13:43:22 ....A 70366 Virusshare.00065/Backdoor.Win32.Agobot.gen-1399f13ec54554cdb10423fadea5af795ba22af5 2013-06-14 06:35:42 ....A 155648 Virusshare.00065/Backdoor.Win32.Agobot.gen-151b12e2b4e2f37d1f127b7d34b4dae2b145ce8d 2013-06-13 13:54:16 ....A 89600 Virusshare.00065/Backdoor.Win32.Agobot.gen-15c7090eef6e56cddcfea1493a548a13f59332a8 2013-06-13 22:30:04 ....A 528384 Virusshare.00065/Backdoor.Win32.Agobot.gen-166212e8fca78548b9436857607fe0945a2701de 2013-06-14 17:18:34 ....A 286720 Virusshare.00065/Backdoor.Win32.Agobot.gen-19b9832e1c8348a71b61a0c8f848ca977729ef10 2013-06-14 12:22:36 ....A 376836 Virusshare.00065/Backdoor.Win32.Agobot.gen-1bea9d85b50d870a79f9d7d421293683ef68115e 2013-06-16 08:49:44 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-1d99260527aa56c4b572481fd6337f586241520c 2013-06-13 23:01:00 ....A 372736 Virusshare.00065/Backdoor.Win32.Agobot.gen-2882e6b7d5a531a0a21496282a1c562e2b1e94cc 2013-06-13 20:40:42 ....A 303104 Virusshare.00065/Backdoor.Win32.Agobot.gen-2a1262c33b1ea6677c0b9b998edb21d4f6286228 2013-06-13 08:27:58 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-2e23702b54eb66a0ab9c92437bea809612aee3ea 2013-06-13 22:40:00 ....A 176128 Virusshare.00065/Backdoor.Win32.Agobot.gen-327c32be86dc2c0ca456eaee02c52df84744a9af 2013-06-14 17:54:10 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-336ec9ff4083402d21610d148c4db7cccc3d66e0 2013-06-14 16:49:58 ....A 278528 Virusshare.00065/Backdoor.Win32.Agobot.gen-36024a5fbcf75c03b9997811ce9ee9eb46142e57 2013-06-14 00:56:22 ....A 683646 Virusshare.00065/Backdoor.Win32.Agobot.gen-3a67a2ca047d600f5fe55401c8e55284675d09eb 2013-06-14 04:14:34 ....A 99330 Virusshare.00065/Backdoor.Win32.Agobot.gen-3aee2b8aaf4eace07d4b5f28c510dbe967aa5d56 2013-06-14 11:46:40 ....A 685056 Virusshare.00065/Backdoor.Win32.Agobot.gen-3bb69d35718386ced39dd57228b30e35cadf4aaa 2013-06-14 02:06:34 ....A 307173 Virusshare.00065/Backdoor.Win32.Agobot.gen-4478914d5e1cb96f66e11117a28a05beac24e5a5 2013-06-14 02:05:12 ....A 241664 Virusshare.00065/Backdoor.Win32.Agobot.gen-452aba206d84d4b7a1f1e3e6449e12c3c6bf199d 2013-06-13 13:35:16 ....A 129024 Virusshare.00065/Backdoor.Win32.Agobot.gen-4856ed4858fa904f3538e96c118f6f2a97a0761a 2013-06-14 17:21:36 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-4c63facfb9a3a4f0cfea2d043dd806bc63aefed9 2013-06-13 21:43:12 ....A 93423 Virusshare.00065/Backdoor.Win32.Agobot.gen-51591430233506023af6e13de59aee471a318cc3 2013-06-14 15:52:24 ....A 207872 Virusshare.00065/Backdoor.Win32.Agobot.gen-5602b64c83ccaf91bf0b06fc1305bc17db2d81bd 2013-06-14 11:15:24 ....A 99328 Virusshare.00065/Backdoor.Win32.Agobot.gen-57a9bea072e7e40ff4cbffee80c7f0c88c709160 2013-06-14 14:03:10 ....A 540672 Virusshare.00065/Backdoor.Win32.Agobot.gen-5997a5b996a111f09cf4519c2b990236f6928d3c 2013-06-13 15:34:28 ....A 241664 Virusshare.00065/Backdoor.Win32.Agobot.gen-59c76f0d272e9187527b95de1dd77df9e20708de 2013-06-14 11:54:22 ....A 283136 Virusshare.00065/Backdoor.Win32.Agobot.gen-5edd14e1a40a10d173fea18cbe6d09bc3044e872 2013-06-14 14:41:56 ....A 166452 Virusshare.00065/Backdoor.Win32.Agobot.gen-5f15a8e33f4d4b35d0fc530169d4ab73bc89545e 2013-06-14 08:36:20 ....A 316416 Virusshare.00065/Backdoor.Win32.Agobot.gen-5f388f5ad04fdfa657cb7882b15c8c16161cb640 2013-06-13 17:25:10 ....A 102912 Virusshare.00065/Backdoor.Win32.Agobot.gen-60c7d6ee4f5a8cc9cfab39a21e81bc142ad98c6b 2013-06-13 17:24:16 ....A 56832 Virusshare.00065/Backdoor.Win32.Agobot.gen-614281319e8735c5d8de6c1ce0c40e90cfc53186 2013-06-13 08:14:50 ....A 121856 Virusshare.00065/Backdoor.Win32.Agobot.gen-67846a24a7df01ba5a3d1f95b650b60b42bfab1b 2013-06-13 22:25:08 ....A 520192 Virusshare.00065/Backdoor.Win32.Agobot.gen-68f6b5793515b33f43f4c07179d0529c30e4afed 2013-06-14 05:24:02 ....A 71680 Virusshare.00065/Backdoor.Win32.Agobot.gen-6ae62b4817bb3f7b9e01053a1d5ea80cd019d058 2013-06-14 15:11:14 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-6c5385a888adcd79935b41ca6e07ee7709a8bcb4 2013-06-14 17:53:20 ....A 299013 Virusshare.00065/Backdoor.Win32.Agobot.gen-7b9cf673d2160a6a2a87d6c07485327792e57866 2013-06-14 01:23:08 ....A 148992 Virusshare.00065/Backdoor.Win32.Agobot.gen-7d3e51cd07a5ee6a5c2c4bb3e3bb0d9a46a39942 2013-06-13 23:09:26 ....A 331776 Virusshare.00065/Backdoor.Win32.Agobot.gen-8450c497a6dac927162bba40fdbdf7c79d1b105b 2013-06-13 23:30:06 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-8631e40901391ee845dcff05c9e3e5ce18202ad7 2013-06-14 05:56:38 ....A 145216 Virusshare.00065/Backdoor.Win32.Agobot.gen-8a87881eb7078795e55bc7cec9ba750fc3f4ed46 2013-06-13 21:50:32 ....A 124928 Virusshare.00065/Backdoor.Win32.Agobot.gen-8d5143b8ebd48c9ec9ff6d84e8e99955123059ea 2013-06-14 03:39:26 ....A 241664 Virusshare.00065/Backdoor.Win32.Agobot.gen-8eb7fdf443dd619b40ecb8d11924efd966ebcaf3 2013-06-13 23:01:14 ....A 260352 Virusshare.00065/Backdoor.Win32.Agobot.gen-901499b700088135f2eee6f8bd10df1fbbc7c5b8 2013-06-13 22:30:34 ....A 82944 Virusshare.00065/Backdoor.Win32.Agobot.gen-911deb3f930d07821efb9fc9f975b72a0bc6f37a 2013-06-13 18:03:04 ....A 765952 Virusshare.00065/Backdoor.Win32.Agobot.gen-9506b0a41bd49ef9cff836b8f67bf3923ef1fd79 2013-06-13 22:50:44 ....A 97792 Virusshare.00065/Backdoor.Win32.Agobot.gen-95d2d2b464bc37f367dde9e5441504c9a29646da 2013-06-14 10:48:40 ....A 108988 Virusshare.00065/Backdoor.Win32.Agobot.gen-96e7c50c3405e5bb83d8c75a55deb336cef645a2 2013-06-13 23:30:30 ....A 304640 Virusshare.00065/Backdoor.Win32.Agobot.gen-9b20566df5adbece0d8ab71ba45154d66e392ecc 2013-06-13 23:19:46 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-9dff91eb25c4b59ea77ba96a06076539b5aed246 2013-06-14 01:46:12 ....A 90112 Virusshare.00065/Backdoor.Win32.Agobot.gen-a4dd47a2b61f1f23a703d3614ea2a89ef7330dd1 2013-06-13 13:26:06 ....A 221184 Virusshare.00065/Backdoor.Win32.Agobot.gen-abb7d6e9b3005557239458c5cad7ec9fae11ec89 2013-06-14 11:19:12 ....A 245760 Virusshare.00065/Backdoor.Win32.Agobot.gen-bde2ecd913de0296458cad7e18367d71db65d890 2013-06-14 00:07:10 ....A 99029 Virusshare.00065/Backdoor.Win32.Agobot.gen-be3d2c8809c35de6c4afa62b27333601ae5384dd 2013-06-14 20:21:28 ....A 98816 Virusshare.00065/Backdoor.Win32.Agobot.gen-c16dc65176beb59ed1dd8150665792af71262d0f 2013-06-14 06:03:40 ....A 253664 Virusshare.00065/Backdoor.Win32.Agobot.gen-c624997df64a6831dbdd369d0e65e3d3c55e9302 2013-06-14 17:16:06 ....A 303104 Virusshare.00065/Backdoor.Win32.Agobot.gen-c638d98a65b30bbec61e9f7e60d93f3fd611edde 2013-06-14 12:23:06 ....A 551424 Virusshare.00065/Backdoor.Win32.Agobot.gen-c727b134df5a88f82f1edfc56adab53589f51575 2013-06-13 22:17:54 ....A 103424 Virusshare.00065/Backdoor.Win32.Agobot.gen-ca427f3e3c55c8c59b629e549ff56f3f84d9b041 2013-06-13 12:13:24 ....A 99328 Virusshare.00065/Backdoor.Win32.Agobot.gen-cfd4eb92cd21b6be2b48c38ee34884437f9267ec 2013-06-13 14:42:10 ....A 201728 Virusshare.00065/Backdoor.Win32.Agobot.gen-d17d3ca625be52a7178f00810acf498091ee1726 2013-06-14 05:56:48 ....A 566784 Virusshare.00065/Backdoor.Win32.Agobot.gen-d1ff9f2463d2e6c0ef40c4e66188c8d6bbece9cd 2013-06-13 09:02:54 ....A 105814 Virusshare.00065/Backdoor.Win32.Agobot.gen-dc6956d9f7088893fa07aa451721fe6f92d25fe0 2013-06-14 11:46:44 ....A 198656 Virusshare.00065/Backdoor.Win32.Agobot.gen-df59960cb339c7ff77de59420ed156a020282d90 2013-06-13 16:24:52 ....A 307200 Virusshare.00065/Backdoor.Win32.Agobot.gen-e0d1ecb6aa4d6287c9f3dea539c440071ec85689 2013-06-14 02:55:32 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.gen-e3dafbd119ef18ac8517c0eb1719a3e013599ac9 2013-06-13 20:25:56 ....A 240640 Virusshare.00065/Backdoor.Win32.Agobot.gen-e7dbcf9636b735c73c830be643fe5cba72272675 2013-06-13 15:12:22 ....A 205824 Virusshare.00065/Backdoor.Win32.Agobot.gen-ebf52aaed2c4b9460edf2eabfbf9750a48097f8f 2013-06-14 17:19:36 ....A 253440 Virusshare.00065/Backdoor.Win32.Agobot.gen-eeebf834e449a7df800d393d71edfa84d5719c01 2013-06-13 15:12:16 ....A 574976 Virusshare.00065/Backdoor.Win32.Agobot.gen-f568d53e1d7d35c5b1c48ebefec7d92168765883 2013-06-14 01:24:30 ....A 194564 Virusshare.00065/Backdoor.Win32.Agobot.gen-f58cbbbc634da50a6a5f1fa39983c4e0ab811821 2013-06-14 02:02:26 ....A 82855 Virusshare.00065/Backdoor.Win32.Agobot.gen-f67117eb438035b5234fdf741a8f8f3873ae6eb7 2013-06-13 17:50:50 ....A 152064 Virusshare.00065/Backdoor.Win32.Agobot.gen-f73b21887d10d06193dae913c604b16e50cc0bd7 2013-06-14 13:08:12 ....A 40848 Virusshare.00065/Backdoor.Win32.Agobot.h-b88a68d2545c974bfd69f1f2d045b5ea655781ee 2013-06-13 23:20:02 ....A 122217 Virusshare.00065/Backdoor.Win32.Agobot.hl-4b34cd1cb5be865a307786c4427880b80e92a1c7 2013-06-14 02:06:22 ....A 90112 Virusshare.00065/Backdoor.Win32.Agobot.hl-63e776a0c9c4fa829e038c4a4d3c2e21b8b1fc3e 2013-06-13 20:15:24 ....A 258048 Virusshare.00065/Backdoor.Win32.Agobot.hl-e9de0f0efdddfc9291eddef2ccdc30bb0bedf3de 2013-06-14 01:22:04 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.lo-3067ff765a384c052b13b340d1597ab33e65547e 2013-06-13 23:09:24 ....A 126976 Virusshare.00065/Backdoor.Win32.Agobot.lo-4dec8692b855f5c623a07724bf096b68269ba48e 2013-06-13 18:02:36 ....A 104965 Virusshare.00065/Backdoor.Win32.Agobot.lo-521a06bac253f16d81f510ea7f3c2021ba1fe116 2013-06-13 19:37:16 ....A 294912 Virusshare.00065/Backdoor.Win32.Agobot.lo-6ab9db2ce333784e1de68629ca5573085567e1dd 2013-06-14 09:08:10 ....A 135168 Virusshare.00065/Backdoor.Win32.Agobot.lo-b569dcfbacdb60b7858867ba0c577eca20cb0c76 2013-06-14 13:20:18 ....A 117531 Virusshare.00065/Backdoor.Win32.Agobot.lo-ec4a4bbb18b298f9d671f4a47d01a4dc92718c6a 2013-06-14 00:49:28 ....A 297542 Virusshare.00065/Backdoor.Win32.Agobot.nq-48c3ae2ab1a414625a2c20bc8593509d24b6271e 2013-06-14 17:50:00 ....A 116464 Virusshare.00065/Backdoor.Win32.Agobot.nq-59f335c43d2f4e7158a4a56ff0f95c7ba024b733 2013-06-13 21:27:02 ....A 107299 Virusshare.00065/Backdoor.Win32.Agobot.nq-5ff68b9441759b6b14d7a381973e3c4fecf60693 2013-06-13 15:11:52 ....A 294057 Virusshare.00065/Backdoor.Win32.Agobot.nq-63afd9a0f0549f412775e9dc40dd17acca55b1de 2013-06-13 22:51:36 ....A 303104 Virusshare.00065/Backdoor.Win32.Agobot.nq-724ed96ebd719593bc9b8e1e4584c25b0d8f7ec9 2013-06-14 20:25:06 ....A 105594 Virusshare.00065/Backdoor.Win32.Agobot.nq-734a8b87fb1e727b956e5e6a662fbaa31a2760d1 2013-06-14 18:31:54 ....A 107008 Virusshare.00065/Backdoor.Win32.Agobot.nq-82c351f744bb3310815dfe4b5a593b4ef743bf4d 2013-06-14 01:33:48 ....A 292244 Virusshare.00065/Backdoor.Win32.Agobot.nq-9b9cbcb2629f228c9477c558acc49e8ed22bbbd5 2013-06-13 11:56:18 ....A 108115 Virusshare.00065/Backdoor.Win32.Agobot.nq-ae284337da7cf4015eadf6cbe7fc486c1f8be395 2013-06-13 18:00:30 ....A 299013 Virusshare.00065/Backdoor.Win32.Agobot.nq-bd10a7a5c69017eeae2a28d239238de8a421106c 2013-06-14 00:36:28 ....A 272437 Virusshare.00065/Backdoor.Win32.Agobot.nq-cbc15cd279d4581fc42d735adf0065ff1681b4dd 2013-06-14 07:10:12 ....A 106496 Virusshare.00065/Backdoor.Win32.Agobot.nq-cff724f64f6ddcf0e8416cfd7e2c9973824b4ea0 2013-06-13 20:16:02 ....A 108032 Virusshare.00065/Backdoor.Win32.Agobot.nq-d45986af24956e92ca75702e7438c4d3f2d1e927 2013-06-13 23:05:30 ....A 297542 Virusshare.00065/Backdoor.Win32.Agobot.nq-dca14b6c7208eb21fbe1b6485e6f4d4753bbe9fb 2013-06-13 15:24:32 ....A 116725 Virusshare.00065/Backdoor.Win32.Agobot.nq-fb9232c4e8659c32d3b99effe5d739693ddd4309 2013-06-13 15:32:08 ....A 202240 Virusshare.00065/Backdoor.Win32.Agobot.pac-9c36146dab55593c5ced658388ed3b094415f264 2013-06-14 06:12:38 ....A 548864 Virusshare.00065/Backdoor.Win32.Agobot.qdt-cca48f10f1d70e198310197a9d1f6fa1fa739b61 2013-06-13 22:40:04 ....A 104448 Virusshare.00065/Backdoor.Win32.Agobot.qpe-4c9c064f0075b27c5b6990366e5ed447deeb666d 2013-06-13 16:20:32 ....A 39424 Virusshare.00065/Backdoor.Win32.Agobot.rqt-a054e0d2d4fcc815b4720b0b4e9d140c7cd6469b 2013-06-14 06:33:14 ....A 128137 Virusshare.00065/Backdoor.Win32.Agobot.sh-e62165ba37106b93e94ba3757fea78ed8e927d2a 2013-06-13 20:16:26 ....A 595164 Virusshare.00065/Backdoor.Win32.Agobot.ts-7a79ee4d3abeff4c0f01dbc5ab0f57780429510e 2013-06-13 12:31:18 ....A 102400 Virusshare.00065/Backdoor.Win32.Agobot.ud-2d81bfbc6ae4058ad738c3029cda623733901de5 2013-06-14 19:53:02 ....A 66975 Virusshare.00065/Backdoor.Win32.Agobot.uf-bd09b1175041f0be1a2b7dd231bf2f01416f5809 2013-06-14 08:09:12 ....A 126976 Virusshare.00065/Backdoor.Win32.Agobot.vo-e3bd03c790fbda5a28d924548770fe0e5b8d4d2c 2013-06-13 15:13:10 ....A 271403 Virusshare.00065/Backdoor.Win32.Agobot.zd-c126275556bfc0da052bc46f7b1c14810f2663f1 2013-06-14 07:55:38 ....A 209408 Virusshare.00065/Backdoor.Win32.Agobot.zy-45a12ab47dfb07f8abd54a706b8fba179466b1f1 2013-06-13 17:23:28 ....A 134144 Virusshare.00065/Backdoor.Win32.Aimbot.ae-b4784edd02a57687989b1f5ba7decd22cb112165 2013-06-13 14:38:48 ....A 77127 Virusshare.00065/Backdoor.Win32.Aimbot.ca-c611446f7fcb8f6f2c45c0e68f5476e6f276781a 2013-06-13 23:44:28 ....A 61952 Virusshare.00065/Backdoor.Win32.Aimbot.co-e6683c52079794b0e155d2a5fcb5f0ec09ddee65 2013-06-13 12:10:14 ....A 54773 Virusshare.00065/Backdoor.Win32.Aimbot.cw-78da8f4b42e8005dd1fe93fe1bb595861047bdec 2013-06-13 17:39:06 ....A 47104 Virusshare.00065/Backdoor.Win32.Aimrat.c-62d30d6b1f6da0728daab6c1958afafb896445a7 2013-06-14 16:24:20 ....A 245760 Virusshare.00065/Backdoor.Win32.Alicia.k-a0a67c5e3c8f12420f5f4453b28e1234b71e48d5 2013-06-14 19:29:34 ....A 392192 Virusshare.00065/Backdoor.Win32.Alpha-0365c919dfd87a1a64a7628fa4c64279f84f2c8c 2013-06-14 05:12:20 ....A 24608 Virusshare.00065/Backdoor.Win32.Alvgus.b-21a7cda8ea9e93824ea4875b6b4400f7a09573a6 2013-06-14 04:16:24 ....A 316303 Virusshare.00065/Backdoor.Win32.Amitis.143-7633a6ab12659fe319bcb1ac1099724022c7ac88 2013-06-13 12:28:18 ....A 314880 Virusshare.00065/Backdoor.Win32.Amitis.143-bacc0767d5725b47ca1eaf61237d52b02694c0c7 2013-06-13 11:34:32 ....A 819082 Virusshare.00065/Backdoor.Win32.Amitis.143-c477801d5ccfdddb7a1519256686e924b6fa3bf1 2013-06-13 22:09:24 ....A 8704 Virusshare.00065/Backdoor.Win32.Amitis.143-eea0fa0a06efb85d4cef7ed9086861409dfbc101 2013-06-15 13:08:22 ....A 13824 Virusshare.00065/Backdoor.Win32.Androm.a-3b7e23867d452889100e9d8095294a1e382c711f 2013-06-16 07:46:40 ....A 13824 Virusshare.00065/Backdoor.Win32.Androm.a-efa5ad99e8a0108fb6aadfa62b955202ea0f9c50 2013-06-14 12:11:08 ....A 323584 Virusshare.00065/Backdoor.Win32.Androm.axhj-df1db6a137a45a01a8de2958157a4dc2da76e564 2013-06-14 13:17:36 ....A 40960 Virusshare.00065/Backdoor.Win32.Androm.axif-b5814213bab632f138be9d1eeeaddab4f4bd1ecf 2013-06-14 11:34:30 ....A 28672 Virusshare.00065/Backdoor.Win32.Androm.bakr-2bcad594541880e58cf70bf78cf246ee1d23ee0a 2013-06-13 13:00:10 ....A 163840 Virusshare.00065/Backdoor.Win32.Androm.banr-3c2d8b1d881cad0428cffbb4b400442b4ca8b543 2013-06-13 11:33:10 ....A 376841 Virusshare.00065/Backdoor.Win32.Androm.bant-2a5119819170294e7060665192caefc8756e7e02 2013-06-14 08:47:04 ....A 483328 Virusshare.00065/Backdoor.Win32.Androm.bant-d876282bc4651945d86315f5036d20993be45fad 2013-06-13 22:25:36 ....A 152576 Virusshare.00065/Backdoor.Win32.Androm.eztj-8f90d9f3d23e400d54ede2267f8ade37cbb58f16 2013-06-16 03:30:30 ....A 142280 Virusshare.00065/Backdoor.Win32.Androm.gycp-a371c5a56188893ab22e0f34a8fddff44be5ba35 2013-06-16 10:47:50 ....A 167966 Virusshare.00065/Backdoor.Win32.Androm.gzvk-a840d7fed3de8075e7f1539b37710f417e5b49ab 2013-06-13 13:26:22 ....A 161301 Virusshare.00065/Backdoor.Win32.Androm.hbnq-63eabfc5a4d1246e012bd1881c1cfc1383f7e9c2 2013-06-13 21:23:24 ....A 135045 Virusshare.00065/Backdoor.Win32.Androm.hbnq-c55e7ac12786aef7f082559f7e1d9545fe25df21 2013-06-13 09:50:20 ....A 165417 Virusshare.00065/Backdoor.Win32.Androm.hbpf-191802e28f8c083c39787112cdc5818ebdb40a3c 2013-06-14 16:31:12 ....A 168742 Virusshare.00065/Backdoor.Win32.Androm.hbpf-22400b0bbc8d5cd07d1fcc8e1f0f63cb020617fb 2013-06-14 08:42:18 ....A 240121 Virusshare.00065/Backdoor.Win32.Androm.hbpf-472151f387b13ffaa9fd3a6239080c88456554e2 2013-06-14 07:03:36 ....A 1052201 Virusshare.00065/Backdoor.Win32.Androm.hbpf-48dd3872cb1cd469e297c8181def96e4ac08ec88 2013-06-13 10:52:22 ....A 140841 Virusshare.00065/Backdoor.Win32.Androm.hbpf-57223677717666feda3b50d9dee4c55a7a9b1653 2013-06-13 14:03:48 ....A 165417 Virusshare.00065/Backdoor.Win32.Androm.hbpf-58f868ca74eaff8e7e073b2c72e0978ae256a9bc 2013-06-13 10:43:40 ....A 161792 Virusshare.00065/Backdoor.Win32.Androm.hbpf-673514c01606f14cebd922931fc558be338d8ce1 2013-06-13 23:42:00 ....A 146473 Virusshare.00065/Backdoor.Win32.Androm.hbpf-86353a2592107afbd6f81c27641e7aa98c11c518 2013-06-13 10:35:00 ....A 150569 Virusshare.00065/Backdoor.Win32.Androm.hbpf-89c5830d7eeed642d415541ea867f08ee64536a1 2013-06-13 10:04:42 ....A 153129 Virusshare.00065/Backdoor.Win32.Androm.hbpf-8b168823f8fb3cfbe5899fbd5b2ca9cde04d543c 2013-06-14 00:14:22 ....A 241505 Virusshare.00065/Backdoor.Win32.Androm.hbpf-9657e6f1b45fa305261b5242a4cb3597676db21e 2013-06-14 03:40:22 ....A 250058 Virusshare.00065/Backdoor.Win32.Androm.hbpf-a14cb42bd4abaf99bf94336a06de5f13a96c0818 2013-06-14 05:54:10 ....A 130048 Virusshare.00065/Backdoor.Win32.Androm.hbpf-a825bd4eff9813a3b9729adbff69beb48315c11b 2013-06-13 20:06:02 ....A 241033 Virusshare.00065/Backdoor.Win32.Androm.hbpf-ad0e234912a74e60e7d17326db13772b745e5789 2013-06-13 09:02:50 ....A 338473 Virusshare.00065/Backdoor.Win32.Androm.hbpf-ae2a613d57147a46d2a0ad0a4ec241b13eeac7cd 2013-06-14 18:39:42 ....A 147497 Virusshare.00065/Backdoor.Win32.Androm.hbpf-b3717e07c79f4f51a0e22787ad7ab28b9436a875 2013-06-14 15:11:54 ....A 139264 Virusshare.00065/Backdoor.Win32.Androm.hbpf-f3df154079a1ec8248f84d581c1c1c66e361670d 2013-06-14 12:45:26 ....A 413696 Virusshare.00065/Backdoor.Win32.Androm.hbug-d419547476f3ce7f3ffec42f93c7f3be6fdd048f 2013-06-13 22:46:54 ....A 87040 Virusshare.00065/Backdoor.Win32.Androm.hdth-26a0c54946df927beb1004e53f14734291f959ca 2013-06-14 09:03:34 ....A 65536 Virusshare.00065/Backdoor.Win32.Androm.hepo-0bddff4b9109fc47f0b7d4081ec1e739ce0feaf1 2013-06-13 14:08:10 ....A 622592 Virusshare.00065/Backdoor.Win32.Androm.hevf-59ea39da130ea3adb1aa56089b692b0c633e6a18 2013-06-14 17:31:20 ....A 54796 Virusshare.00065/Backdoor.Win32.Androm.hfml-b03771fb1902b1eced7b25b599708d36a6e83c8d 2013-06-14 17:14:18 ....A 146396 Virusshare.00065/Backdoor.Win32.Androm.himq-d824791baf2acbf338f8738f7203ed3c03bf6da5 2013-06-14 19:04:40 ....A 131072 Virusshare.00065/Backdoor.Win32.Androm.hzlt-f4d4ff4430792f14c9853806379f1ad423da43ef 2013-06-14 12:08:52 ....A 27136 Virusshare.00065/Backdoor.Win32.Androm.iaea-1c59ea67e73d3f887e0acb87b6800fba8a630e7b 2013-06-16 10:50:14 ....A 249868 Virusshare.00065/Backdoor.Win32.Androm.ibeo-160a961ba011706a7cce5f30d5b1f1dc0122b203 2013-06-15 20:48:18 ....A 39936 Virusshare.00065/Backdoor.Win32.Androm.ibns-a74322195e9d3158a02058646d10be09193d654d 2013-06-13 11:37:24 ....A 161280 Virusshare.00065/Backdoor.Win32.Androm.idnc-e89ff1d0fcf5585d6d95eacd1e90bd5808b11abd 2013-06-14 10:16:06 ....A 315392 Virusshare.00065/Backdoor.Win32.Androm.jpeh-18cb4aee138b07192d3313d6ba14bf2b080ea9f7 2013-06-14 08:22:04 ....A 364592 Virusshare.00065/Backdoor.Win32.Androm.jpmc-f0cee69da61d59d6870240b9182e90e34dce9a19 2013-06-16 03:39:00 ....A 661774 Virusshare.00065/Backdoor.Win32.Androm.jxcj-4124887f66efe305d6f5c81c3e37b32cd9447aec 2013-06-14 08:52:16 ....A 548009 Virusshare.00065/Backdoor.Win32.Androm.jxcj-6d8f19197775b35d1826fc69c71d2175ac8ddd4a 2013-06-15 18:20:28 ....A 384000 Virusshare.00065/Backdoor.Win32.Androm.jxcj-b50ceac95069d03d8da7950f683e6b3fe62832e8 2013-06-16 03:54:24 ....A 59300 Virusshare.00065/Backdoor.Win32.Androm.jxcj-d2a28d6f6aa81c6e9efc1156625a75314a3afd9f 2013-06-16 14:16:42 ....A 48435 Virusshare.00065/Backdoor.Win32.Androm.jxcj-dc19a55b5997d16451bf6e55240a33eb7e6c5945 2013-06-16 03:55:30 ....A 380163 Virusshare.00065/Backdoor.Win32.Androm.jxcj-f16d9ef66afea7a66d3ba611df74c23a7f371511 2013-06-16 02:37:36 ....A 163840 Virusshare.00065/Backdoor.Win32.Androm.jxdt-25ad887dd4dce983cdb615389f2a52ded8dba57e 2013-06-16 08:48:20 ....A 163840 Virusshare.00065/Backdoor.Win32.Androm.jxdt-9b7e4be0b64ca5721815ea0d11d7a986d348a2e5 2013-06-16 11:01:12 ....A 163840 Virusshare.00065/Backdoor.Win32.Androm.jxdt-b77247930b7e6d44e3a72356df05907dc8f6edd9 2013-06-13 15:03:30 ....A 129536 Virusshare.00065/Backdoor.Win32.Androm.jxgb-16ee60c9fdb61af1a60064080e006d276621f0d6 2013-06-14 01:25:12 ....A 108544 Virusshare.00065/Backdoor.Win32.Androm.jxgb-d51927348d6148d0757dc6c7ac5dec8a9df98c94 2013-06-14 16:05:08 ....A 108032 Virusshare.00065/Backdoor.Win32.Androm.jxgb-ee5848cc20e4d23f8bfaa287acfc054436fa1e44 2013-06-14 13:12:30 ....A 262160 Virusshare.00065/Backdoor.Win32.Androm.jxtc-199e8dd078238a448d5b296488a0a43f8792ab89 2013-06-16 15:04:48 ....A 436091 Virusshare.00065/Backdoor.Win32.Androm.otmg-4b56449131302c73741c9e87221b3c909213c0fd 2013-06-16 03:54:26 ....A 168960 Virusshare.00065/Backdoor.Win32.Androm.otvc-5d1b8d0ae055f026cc8d51952372ae5de202f5f0 2013-06-13 13:22:20 ....A 25600 Virusshare.00065/Backdoor.Win32.Androm.ozan-60753830f2d6a490c236ac81333e485b99e030ea 2013-06-13 08:39:38 ....A 180854 Virusshare.00065/Backdoor.Win32.Antilam.20-1cc2838296b11ca22c4d3c08d595d25f12495a94 2013-06-13 20:14:50 ....A 455382 Virusshare.00065/Backdoor.Win32.Antilam.20-ccdc42048d87685473f2c630ec056600589b7216 2013-06-13 16:04:14 ....A 125256 Virusshare.00065/Backdoor.Win32.Armageddon.10-79b7b1a7adf7a276ce3b0276b2d1ea90b645fa89 2013-06-13 16:40:38 ....A 518144 Virusshare.00065/Backdoor.Win32.Armageddon.10-955ac9ee0458316fe68d83fe00e35ced8d8be5fc 2013-06-14 13:19:16 ....A 2513536 Virusshare.00065/Backdoor.Win32.Asper.aaft-73001db97fc8783dbdd29b103e177ade367e6da3 2013-06-13 15:30:46 ....A 2620032 Virusshare.00065/Backdoor.Win32.Asper.aage-5c583cf2f6debe5e25e086d1440a1b7aa5611953 2013-06-14 08:41:08 ....A 1223808 Virusshare.00065/Backdoor.Win32.Asper.acag-6bc7386f97ddf382fb2280cde141cbbbdb7e3e63 2013-06-14 08:51:56 ....A 1248384 Virusshare.00065/Backdoor.Win32.Asper.acgj-8803af5e33dc175014fe251c9d02ed680e83fafe 2013-06-13 21:05:02 ....A 1444480 Virusshare.00065/Backdoor.Win32.Asper.acmk-8b0b24cda41164b1a91a74c0bbecc50f3550e96a 2013-06-13 22:27:04 ....A 844416 Virusshare.00065/Backdoor.Win32.Asper.acmz-ad61f82f966040d77b587fe5902532e10ea95411 2013-06-13 17:26:34 ....A 844416 Virusshare.00065/Backdoor.Win32.Asper.acmz-b26f96f124920c43f27cfae9415c290cd4f9ad74 2013-06-13 14:05:22 ....A 844416 Virusshare.00065/Backdoor.Win32.Asper.acmz-d8efbdccee5e9e85e3a4262a83c5b267846a3645 2013-06-14 13:08:30 ....A 1219200 Virusshare.00065/Backdoor.Win32.Asper.acsy-3216c661c4d6ba9418895412359f3ec6e3fbc747 2013-06-16 13:47:04 ....A 958252 Virusshare.00065/Backdoor.Win32.Asper.tjf-ec8aa3f4987d60d307ec91d3aceed336a88eb22c 2013-06-14 09:15:36 ....A 521856 Virusshare.00065/Backdoor.Win32.Asper.xof-3052b97ae647eea8f9c49047fe8ad9e78eca25fd 2013-06-14 01:44:32 ....A 2567296 Virusshare.00065/Backdoor.Win32.Asper.zmm-a8ab85bc6159b37529183a049e9fa764f33e97f7 2013-06-13 20:37:52 ....A 2476672 Virusshare.00065/Backdoor.Win32.Asper.zob-39abae8a2d6f11adc623ea10fe00f5711e3de38c 2013-06-13 23:33:26 ....A 738696 Virusshare.00065/Backdoor.Win32.Assasin.20.b-93869b461e7470cc8eb884f807bcb483c146edff 2013-06-13 17:05:22 ....A 743572 Virusshare.00065/Backdoor.Win32.Assasin.20.b-f34d310bf771e764e092ef669c3ffebdfdf8708d 2013-06-14 10:07:20 ....A 174423 Virusshare.00065/Backdoor.Win32.Assasin.20.g-fe80b22ebc31c585a499b624ed5bada0ef197551 2013-06-13 21:17:40 ....A 4608 Virusshare.00065/Backdoor.Win32.Asylum.01-d7aeced1688efcbcd2117c4111f6979f0056f375 2013-06-13 19:39:50 ....A 32768 Virusshare.00065/Backdoor.Win32.Asylum.012-c4469ea784b2371c4715973c3b78a5869cc4bd03 2013-06-14 13:55:44 ....A 32768 Virusshare.00065/Backdoor.Win32.Asylum.013-009288457da53ae9674b22d47565ad1e6d34c2ac 2013-06-13 23:09:24 ....A 468992 Virusshare.00065/Backdoor.Win32.Asylum.013.b-79adf319245475df5660825639d220f65a15af32 2013-06-14 19:57:32 ....A 24576 Virusshare.00065/Backdoor.Win32.Asylum.013.c-a3dee800d523b605bcb6c8c031e585b47bfb7ddf 2013-06-13 23:13:16 ....A 442927 Virusshare.00065/Backdoor.Win32.AutoIt.ap-338105989e61780fff6429196e07b0bbca9dd77d 2013-06-13 19:51:40 ....A 424656 Virusshare.00065/Backdoor.Win32.AutoIt.dc-1c7eb2f255a56ee3e319f264de59fb441270ee16 2013-06-13 23:34:48 ....A 380928 Virusshare.00065/Backdoor.Win32.AutoSpy.14-00d77fa24945f1187a3dd293dfe853dddc245c25 2013-06-15 21:58:12 ....A 418663 Virusshare.00065/Backdoor.Win32.Azbreg.asq-436753af77e654575e6e47e3222c629427690d30 2013-06-15 12:13:24 ....A 1978748 Virusshare.00065/Backdoor.Win32.Azbreg.uca-3e840a5145d05d5b56013010ac9abff69b01161d 2013-06-14 08:36:10 ....A 124928 Virusshare.00065/Backdoor.Win32.BO.a-3b734fc4a68e7d3ec351b04a4e2187cd47a1e8a6 2013-06-14 00:34:24 ....A 127093 Virusshare.00065/Backdoor.Win32.BO.a-a789285c989f642146b0e126086830b3f1186d7a 2013-06-13 13:58:32 ....A 124928 Virusshare.00065/Backdoor.Win32.BO.a-bd398682bd216fa78c179614de9ff0381f2c808b 2013-06-14 10:32:12 ....A 8192 Virusshare.00065/Backdoor.Win32.BO.plugin.Keyhook-222aee54fbde5621cad58c8d4c6590df954f4cf1 2013-06-13 14:28:34 ....A 114688 Virusshare.00065/Backdoor.Win32.BO2K.10-08e3a6cb63955065aee87e0429c5d69b481fa206 2013-06-13 13:01:38 ....A 270336 Virusshare.00065/Backdoor.Win32.BO2K.10-0adb05d112db6ea51dcd84bad69db433d21518fe 2013-06-14 12:21:04 ....A 147456 Virusshare.00065/Backdoor.Win32.BO2K.10-4f2a202b9a9ac92b93f8ce5eac5afcab2138e992 2013-06-13 23:07:30 ....A 303104 Virusshare.00065/Backdoor.Win32.BO2K.10-a61bd25fb2341589af3974dc09ed154c4dd76de4 2013-06-14 01:22:24 ....A 49152 Virusshare.00065/Backdoor.Win32.BO2K.10-eec5974d19a303499560212cb0046b471534d33e 2013-06-14 18:42:44 ....A 155648 Virusshare.00065/Backdoor.Win32.BO2K.ab-a626ca990601a3ac8749533432a0b4d872a540a9 2013-06-14 00:48:02 ....A 110592 Virusshare.00065/Backdoor.Win32.BO2K.plugin.Girc-7fa6c4ffa661e050cf0b7df933e37574a866b6db 2013-06-14 04:22:08 ....A 98304 Virusshare.00065/Backdoor.Win32.BO2K.plugin.Girc.18-ba2480ea2b4fe1330d694098b59a43bf60c6bc8d 2013-06-14 16:51:00 ....A 118778 Virusshare.00065/Backdoor.Win32.BO2K.plugin.Hijack-a245ec0d404951d467bed4c4ad9b23dbe8112ccc 2013-06-13 20:39:38 ....A 28672 Virusshare.00065/Backdoor.Win32.BO2K.plugin.Winman-d8bc85fb4bcb718536870f2b1b0d3f9416fa87bd 2013-06-13 21:02:50 ....A 147456 Virusshare.00065/Backdoor.Win32.BO2K.server-1a4b467cbd1643a8f8043fee0042772300f1b717 2013-06-14 20:39:36 ....A 163840 Virusshare.00065/Backdoor.Win32.BO2K.server-32ca0614e4891d3d64c28473c078cedb24ee1f56 2013-06-13 21:36:38 ....A 192512 Virusshare.00065/Backdoor.Win32.BO2K.server-35b11a0a71f73b98dcda3a43eb9aa539bdcf4e60 2013-06-13 18:01:14 ....A 28672 Virusshare.00065/Backdoor.Win32.BO2K.setup-b8b3e2c5140dc87552b1f36300a083edfb2a63dd 2013-06-14 01:45:32 ....A 253952 Virusshare.00065/Backdoor.Win32.BackEnd.c-418dec8849cd8102d79829f21eef6ce03a9f9c8d 2013-06-14 07:22:58 ....A 248320 Virusshare.00065/Backdoor.Win32.Badrat.e-006621e3e800a1eb29d51af31f721cf8b6d9e95a 2013-06-13 10:38:34 ....A 482832 Virusshare.00065/Backdoor.Win32.Bancodor.b-42b4253e23be517e964d1c5c3dd3bf88d4e3571a 2013-06-14 02:42:30 ....A 476958 Virusshare.00065/Backdoor.Win32.Bancodor.b-c2285f120d56e7287fcac04c1e5b296c62923bf6 2013-06-14 06:55:48 ....A 1771520 Virusshare.00065/Backdoor.Win32.Bancodor.bx-c315881958ec375a036812886dd8e9640a21854d 2013-06-14 10:31:58 ....A 43696 Virusshare.00065/Backdoor.Win32.Bancodor.x-ed42c3759ba0b42bf96eb25057d4060b733d300b 2013-06-14 01:19:56 ....A 112150 Virusshare.00065/Backdoor.Win32.Bandok.be-1866e7ee625ef1d6b971aa51245858c23fd5124f 2013-06-13 07:53:54 ....A 79872 Virusshare.00065/Backdoor.Win32.Bandok.be-8ae55904424fac8d3d158cdc68619c12cde71d2d 2013-06-14 09:49:36 ....A 98304 Virusshare.00065/Backdoor.Win32.Bandok.be-d57ebdbc55084e7bc38bf8e745f014ea3a4288ea 2013-06-14 02:55:16 ....A 5325 Virusshare.00065/Backdoor.Win32.Bandok.d-07471b0b88693cf9ab5bde003efc07e1f38332ee 2013-06-14 01:51:10 ....A 5317 Virusshare.00065/Backdoor.Win32.Bandok.d-19a44f23b054c87b36fddaa3a80fcfae430f1a6f 2013-06-13 15:03:52 ....A 66560 Virusshare.00065/Backdoor.Win32.Bandok.vic-9509eebe180386b9883d1a3df2e5f2625ef0d0ae 2013-06-14 02:17:46 ....A 374366 Virusshare.00065/Backdoor.Win32.Banito.advv-eb9b67c41b925ac69f0f43c731639df9aa14969f 2013-06-13 13:18:36 ....A 798720 Virusshare.00065/Backdoor.Win32.Banito.apr-c35f0d6a7d579c6dfd326b60dbd5b8ca9b7f0621 2013-06-13 22:23:40 ....A 66560 Virusshare.00065/Backdoor.Win32.Banito.bl-7bcd36662926fd54481d5829c74f0d72832d0987 2013-06-13 20:50:18 ....A 66560 Virusshare.00065/Backdoor.Win32.Banito.bl-aa10064adca3edb43c57ea3621899fe76c3cd830 2013-06-13 23:45:52 ....A 137216 Virusshare.00065/Backdoor.Win32.Banito.bo-94eeb948b241ca835c5b0747fcd55a9d6cea0b0b 2013-06-15 02:34:10 ....A 199889 Virusshare.00065/Backdoor.Win32.Banito.dnh-8a1e247c74f29baefe603c8c9879a9a9e93f19bb 2013-06-14 17:55:32 ....A 586508 Virusshare.00065/Backdoor.Win32.Banito.f-a76c2ea667958963b037d073c727b1befde10783 2013-06-14 09:38:12 ....A 5728 Virusshare.00065/Backdoor.Win32.Banito.i-91cb369346eb545d16f6953bdb01758549c1b948 2013-06-14 16:46:40 ....A 444928 Virusshare.00065/Backdoor.Win32.Banito.n-05d8746b0b3f11703c00f1ddf35c7e1c38b3a5e8 2013-06-13 07:30:20 ....A 204894 Virusshare.00065/Backdoor.Win32.Banito.np-3a09a1f0fda06a2432a3da388cf97f6d97aabef8 2013-06-13 15:44:18 ....A 204800 Virusshare.00065/Backdoor.Win32.Banito.qtj-3ac5d4e6f832e1bc9c8bba30669a3ec31b3f67b3 2013-06-14 00:38:42 ....A 204800 Virusshare.00065/Backdoor.Win32.Banito.qtj-d718acd742ac4516043eb87dbe21f32aed19c212 2013-06-14 14:04:24 ....A 33792 Virusshare.00065/Backdoor.Win32.Banito.s-63151f5064bd92380d420e183616606b3a818a21 2013-06-13 21:38:22 ....A 64077 Virusshare.00065/Backdoor.Win32.Banito.s-91f24ede12dc27f0d6750f9c03ead460ff36cd08 2013-06-14 07:40:06 ....A 26624 Virusshare.00065/Backdoor.Win32.Banito.su-4297e4b33f43a35eb5aee3041d0eeacea8418a05 2013-06-14 13:18:06 ....A 1105920 Virusshare.00065/Backdoor.Win32.Banito.wif-c40152bcc46f90e2f4bc1d45a9f1dabe79d39ebc 2013-06-14 02:10:10 ....A 61952 Virusshare.00065/Backdoor.Win32.Banito.z-69d1375d48a882fed6698982bead5963f67dfe59 2013-06-14 13:22:02 ....A 801280 Virusshare.00065/Backdoor.Win32.Beastdoor.205-0db4778641404bc664a98576e864c7a6c4538f51 2013-06-14 01:44:28 ....A 67876 Virusshare.00065/Backdoor.Win32.Beastdoor.205-6173a94af231fb055d8b722d8bb52ee2c846db58 2013-06-13 23:15:06 ....A 50508 Virusshare.00065/Backdoor.Win32.Beastdoor.205-8d28c1af8b7a69fa3b3d8c459de2b8501b317b6c 2013-06-14 13:27:34 ....A 64594 Virusshare.00065/Backdoor.Win32.Beastdoor.205-a2aba7b326da1e5ff37981591361dfa678c43dd1 2013-06-14 02:09:54 ....A 68550 Virusshare.00065/Backdoor.Win32.Beastdoor.a-4e72cbc68c2137a8a7dde39bb44802545185014f 2013-06-14 16:46:38 ....A 64672 Virusshare.00065/Backdoor.Win32.Beastdoor.a-748cb37a26c022a7cfd80f7f7cec5d159054992e 2013-06-14 20:13:36 ....A 68692 Virusshare.00065/Backdoor.Win32.Beastdoor.a-833cb91c8fabf31f7673a2a4897f960cbd3daa80 2013-06-13 23:04:04 ....A 761344 Virusshare.00065/Backdoor.Win32.Beastdoor.ab-1faa1e931189bf415ebf8b38c2a429e42d8d81e1 2013-06-13 16:27:12 ....A 31395 Virusshare.00065/Backdoor.Win32.Beastdoor.ab-43c97286dda47fc93421c779b1e7264c1e3c7450 2013-06-13 19:42:14 ....A 31395 Virusshare.00065/Backdoor.Win32.Beastdoor.ab-443fb8b46d6adac43aa41f68d95ebae8feacfdf1 2013-06-13 22:50:54 ....A 77394 Virusshare.00065/Backdoor.Win32.Beastdoor.ar-72e4113d40202a013dc62851339ac81771d89b5e 2013-06-13 16:27:38 ....A 49929 Virusshare.00065/Backdoor.Win32.Beastdoor.av-3de8120e149ff4e798ad870d0defb46dfda6ca33 2013-06-14 18:31:50 ....A 50126 Virusshare.00065/Backdoor.Win32.Beastdoor.av-5845e0fb9654254e173fbbceb944392b0f3ca10d 2013-06-13 23:41:12 ....A 50059 Virusshare.00065/Backdoor.Win32.Beastdoor.av-ca5414ca5a48ee2e36f06a602bead505807ca5fe 2013-06-13 22:41:12 ....A 55808 Virusshare.00065/Backdoor.Win32.Beastdoor.av-db64ddc659c67509a0ce476be701dc49d4e7694d 2013-06-13 12:17:32 ....A 49971 Virusshare.00065/Backdoor.Win32.Beastdoor.av-eb0f2f379c75acca4a9e50d9fb2ab9812af6f0d8 2013-06-14 15:44:46 ....A 200704 Virusshare.00065/Backdoor.Win32.Beastdoor.av-edb494c397aad7932e6a420355e7de77cb3084c8 2013-06-14 01:58:56 ....A 1154875 Virusshare.00065/Backdoor.Win32.Beastdoor.bj-37b00724137f2fd88adc88e5e11e7c955fc86e95 2013-06-14 11:35:30 ....A 35080 Virusshare.00065/Backdoor.Win32.Beastdoor.ik-918e0658c13eb0bb265e7a2a7873ca1300eb93de 2013-06-13 16:00:28 ....A 31452 Virusshare.00065/Backdoor.Win32.Beastdoor.kb-09aa9a818eba8875d6102f580b32d7509f5ae7f3 2013-06-14 17:20:12 ....A 31651 Virusshare.00065/Backdoor.Win32.Beastdoor.kb-5b4116170b43a4f2c213c260c814c8f3c8670de1 2013-06-13 21:28:02 ....A 31329 Virusshare.00065/Backdoor.Win32.Beastdoor.kb-63a43d63de236afafecbb2124cb509480392c9a0 2013-06-13 22:39:48 ....A 31339 Virusshare.00065/Backdoor.Win32.Beastdoor.kb-864d8448a6a41f9fb9c19f3eabb6d2b0496e150a 2013-06-14 02:36:40 ....A 30869 Virusshare.00065/Backdoor.Win32.Beastdoor.l-06b06c8d301c3ee5887b3d556b249f392cc5f19b 2013-06-14 20:22:42 ....A 31130 Virusshare.00065/Backdoor.Win32.Beastdoor.l-6e447c83a582d10989837f0773e06cb90198c519 2013-06-14 19:48:04 ....A 34169 Virusshare.00065/Backdoor.Win32.Beastdoor.l-9edc9cc431257c41738cbcf847957d4129271fc6 2013-06-13 22:49:24 ....A 31019 Virusshare.00065/Backdoor.Win32.Beastdoor.l-c794bdcff98f19d6ec4c1de9fbc82a9d2107c424 2013-06-13 23:41:14 ....A 30928 Virusshare.00065/Backdoor.Win32.Beastdoor.l-df7fea18ba8db63db00382d7d6d4e3c66b2f30fa 2013-06-14 16:03:16 ....A 850363 Virusshare.00065/Backdoor.Win32.Beastdoor.nm-da3e24c88f8e633776dde4cb89bac2be7bc84a8b 2013-06-13 10:10:38 ....A 75830 Virusshare.00065/Backdoor.Win32.Beastdoor.ny-2af04937d116e6567c0d8ab333259019bf2eb7e5 2013-06-13 16:24:58 ....A 72762 Virusshare.00065/Backdoor.Win32.Beastdoor.ny-33245bf6c30bbc0c947b3721cf7b8068b75cdd8d 2013-06-14 19:03:46 ....A 75830 Virusshare.00065/Backdoor.Win32.Beastdoor.ny-8fe29ea9fa444e4aa2708e210f062bf4cd0765ee 2013-06-16 05:20:04 ....A 127307 Virusshare.00065/Backdoor.Win32.Beastdoor.oa-6eeeab5b371b62b9227ee0202f5634f4e38875dd 2013-06-13 14:16:02 ....A 157787 Virusshare.00065/Backdoor.Win32.Beastdoor.op-128499a3b13b48041fb6cba7f4b35c0df21f280b 2013-06-14 13:08:22 ....A 122091 Virusshare.00065/Backdoor.Win32.Beastdoor.op-ab2c9a1a790f3bb52f58ac6da1cddd2c5127c903 2013-06-14 14:26:32 ....A 52224 Virusshare.00065/Backdoor.Win32.Beastdoor.oq-c2992ab71fa0e8410432f78273516ab3046744ab 2013-06-13 14:09:14 ....A 127488 Virusshare.00065/Backdoor.Win32.Beastdoor.os-317a79a2283b190415a71cd035835caa298a795d 2013-06-13 22:55:40 ....A 127307 Virusshare.00065/Backdoor.Win32.Beastdoor.ou-44b061b6ea30ec295902c3833fc6df90e91befe1 2013-06-14 16:28:22 ....A 155136 Virusshare.00065/Backdoor.Win32.Beastdoor.pm-52134cc11b8ecd25141a441edc45aa64f4718218 2013-06-14 08:50:32 ....A 69120 Virusshare.00065/Backdoor.Win32.Beastdoor.pm-7211840663d50fd87662da4fb60cf9af39bd3f8c 2013-06-14 11:45:38 ....A 70049 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-26d8fe3099b396ebe9c5573dac3c44c27dc67b35 2013-06-14 02:47:58 ....A 34164 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-47632a549151745c922ce3a7d32f3b860b236a41 2013-06-14 12:12:36 ....A 69791 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-8bde204e7677dd053c8385042af66ee800acbf20 2013-06-13 11:33:08 ....A 69781 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-c6e803be28abb30b3edab0ce57d39fb203fa1149 2013-06-13 19:19:46 ....A 34601 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-e6e2737a3befd2453caa353dbe0970fc4f9cfb05 2013-06-13 09:18:54 ....A 69905 Virusshare.00065/Backdoor.Win32.Beastdoor.rw-fe603e14fcdaafe4466429e347ec6fa41e4f2552 2013-06-13 09:22:04 ....A 73487 Virusshare.00065/Backdoor.Win32.Beastdoor.t-21d05d2a2c4c8a53d30a0f14cefc07516d8c7324 2013-06-14 17:21:10 ....A 301729 Virusshare.00065/Backdoor.Win32.Bifrose.aa-728a92fba48ec91ff8f57d45c2fde38441785b7f 2013-06-14 07:07:36 ....A 72373 Virusshare.00065/Backdoor.Win32.Bifrose.aa-a13a48845f4ebe9ae173d11f35e3b6204632b0f2 2013-06-14 09:43:14 ....A 72351 Virusshare.00065/Backdoor.Win32.Bifrose.aa-c3c2b1ecfadaee0b42bba6fab60697437e98d0c0 2013-06-14 10:59:40 ....A 1854977 Virusshare.00065/Backdoor.Win32.Bifrose.abrv-46e63fad84a643faa5ab4447f4bbf6b76fedaca1 2013-06-14 02:17:10 ....A 41984 Virusshare.00065/Backdoor.Win32.Bifrose.ac-82e67a3e830fcd1aad4719927e96bd4d1c9b8b8f 2013-06-13 08:58:30 ....A 1465856 Virusshare.00065/Backdoor.Win32.Bifrose.acci-537ec75f75f99bda27bba976f52263a2b511cf2d 2013-06-14 12:29:36 ....A 1503432 Virusshare.00065/Backdoor.Win32.Bifrose.acci-5bc162837d5190c2b77b06ac46e0282201d3c69d 2013-06-14 01:31:48 ....A 609000 Virusshare.00065/Backdoor.Win32.Bifrose.acci-71a2f719294b548688353f1220c9f725a56fc810 2013-06-14 16:30:30 ....A 1006911 Virusshare.00065/Backdoor.Win32.Bifrose.acci-872f37753507f4298c5394a1c8fde0851e5dbf0c 2013-06-13 16:09:32 ....A 1465344 Virusshare.00065/Backdoor.Win32.Bifrose.acci-d8cc8a0af16ba5a010fae94e5ed237a9a01c5cd0 2013-06-13 17:38:20 ....A 160637 Virusshare.00065/Backdoor.Win32.Bifrose.aci-45e71da94450eba6cf32530cdb66286387b9cfd6 2013-06-14 15:44:54 ....A 49875 Virusshare.00065/Backdoor.Win32.Bifrose.aci-4a315333010c6feca1038efe34d88080b28d79de 2013-06-14 10:17:20 ....A 31886 Virusshare.00065/Backdoor.Win32.Bifrose.aci-4b8ea59fcc848ddc5ecd9fd459f1342ff22da3cd 2013-06-14 05:26:34 ....A 69632 Virusshare.00065/Backdoor.Win32.Bifrose.aci-8a93afc1ae9fbc60991fffa02eb6cb6ebfb481fd 2013-06-14 18:42:24 ....A 160637 Virusshare.00065/Backdoor.Win32.Bifrose.aci-c44c34bd17d33ecc706c6c5ae7e90e4ed54d644e 2013-06-13 22:28:10 ....A 33661 Virusshare.00065/Backdoor.Win32.Bifrose.aci-d3b7afb03cde5b72965df862d31522febf94ebd1 2013-06-13 10:41:46 ....A 182908 Virusshare.00065/Backdoor.Win32.Bifrose.aci-d919af5358954364936ffd3457e6b5c3c8bad9a1 2013-06-14 07:51:58 ....A 183096 Virusshare.00065/Backdoor.Win32.Bifrose.aci-dd84ed7acefc1c68f4ede2577863db0256101f2e 2013-06-13 21:56:14 ....A 61179 Virusshare.00065/Backdoor.Win32.Bifrose.aer-0117c772d8e2d3a6247a61585084aa8fb9117907 2013-06-14 20:17:50 ....A 71298 Virusshare.00065/Backdoor.Win32.Bifrose.aer-c44d29ece3f4ccc63bce36cb9bb3cb2edd7738f3 2013-06-13 07:40:50 ....A 1843200 Virusshare.00065/Backdoor.Win32.Bifrose.afe-8de0a1d8a5641996cd64d8b5d3eca85293809735 2013-06-14 13:22:08 ....A 2086454 Virusshare.00065/Backdoor.Win32.Bifrose.afgu-010b5eef4e3af48f860ffa3b2debcfe98576f8d9 2013-06-13 10:50:18 ....A 48591 Virusshare.00065/Backdoor.Win32.Bifrose.afqy-4ed439f1a3945c4492bb59f51c0a003e31b43291 2013-06-14 20:02:20 ....A 80681 Virusshare.00065/Backdoor.Win32.Bifrose.afqy-855cf53ef2c1dab21ec30899b6d85ed62b57c2f6 2013-06-14 16:22:00 ....A 72655 Virusshare.00065/Backdoor.Win32.Bifrose.afqy-8b38f301813bb5bfaf0daff3f8d98db167c15d88 2013-06-13 20:28:04 ....A 48559 Virusshare.00065/Backdoor.Win32.Bifrose.afqy-e4176585c3324a950fede9ec208b0cfafefae91a 2013-06-13 20:54:04 ....A 431034 Virusshare.00065/Backdoor.Win32.Bifrose.agn-9e5f65053a5b14e9b585a4e171ab7c7cd46c48d4 2013-06-14 10:52:02 ....A 126027 Virusshare.00065/Backdoor.Win32.Bifrose.ahrh-24664c4d96d7f31c9c89ec08485a452710ae56cb 2013-06-13 21:58:02 ....A 971848 Virusshare.00065/Backdoor.Win32.Bifrose.ahrh-768d0f22bba7730d4fb7c40eeb9a6d46ed549776 2013-06-14 00:48:30 ....A 71461 Virusshare.00065/Backdoor.Win32.Bifrose.ahrh-d7685e5bc1afd88ace6f6f8c9e0eb05f35c77c83 2013-06-14 01:29:36 ....A 50557 Virusshare.00065/Backdoor.Win32.Bifrose.akaq-0b89076c363f347529dee91944bc993c0dbb4ec1 2013-06-13 10:38:18 ....A 442368 Virusshare.00065/Backdoor.Win32.Bifrose.alvm-f173edf12cd9bf6ca615373a9edd8af6d20be4cd 2013-06-13 22:35:26 ....A 486520 Virusshare.00065/Backdoor.Win32.Bifrose.auwt-fca6eff42ad48ad131f836774333afb5a1672209 2013-06-13 19:11:10 ....A 983040 Virusshare.00065/Backdoor.Win32.Bifrose.avee-0e1a46e2a4b2dd7b2d2a6de77e704d9ca3170b96 2013-06-14 17:00:26 ....A 51244 Virusshare.00065/Backdoor.Win32.Bifrose.axj-08b1e07f28343e99bb9703c21d0973b3cbb562e6 2013-06-14 19:45:14 ....A 51222 Virusshare.00065/Backdoor.Win32.Bifrose.axj-3f8460cc397d24bf2fcaf24d9114d2bd134d9058 2013-06-13 23:14:20 ....A 28160 Virusshare.00065/Backdoor.Win32.Bifrose.axj-79692916832ad883cd19488e0af0b8fc203127b2 2013-06-14 01:18:18 ....A 21667 Virusshare.00065/Backdoor.Win32.Bifrose.bbm-a211e2e1d4f9ea859d00f4115e393b61603b97b9 2013-06-13 23:46:12 ....A 282624 Virusshare.00065/Backdoor.Win32.Bifrose.bbm-e23712ef3b3672d27028a7003b9176131a7150b2 2013-06-14 15:33:08 ....A 274432 Virusshare.00065/Backdoor.Win32.Bifrose.bbps-b711f00a50aa91c62fb2a760f47a014736811f6d 2013-06-13 21:46:46 ....A 89221 Virusshare.00065/Backdoor.Win32.Bifrose.bd-be97c4bbe7bf4b9a756a47abd3c49ca78cf38a39 2013-06-13 23:08:40 ....A 116552 Virusshare.00065/Backdoor.Win32.Bifrose.bdgg-01c4876fdd06da10fad4486bccf360f3645c51a7 2013-06-14 00:40:38 ....A 28478 Virusshare.00065/Backdoor.Win32.Bifrose.bdgg-65a6607288302535adc69cffb07b1c25ece92e1b 2013-06-14 14:47:28 ....A 82551 Virusshare.00065/Backdoor.Win32.Bifrose.bdgg-c116e8078bafcbb9cbc5144283bf79cabe9879be 2013-06-14 07:45:18 ....A 72045 Virusshare.00065/Backdoor.Win32.Bifrose.bdgg-ef023b674be8d96d721c78c80f83c6f523ebbf54 2013-06-13 16:35:06 ....A 19968 Virusshare.00065/Backdoor.Win32.Bifrose.bdww-02ed0a13e7ca4794a6105cc99bee858ad31e86d6 2013-06-13 16:05:14 ....A 51615 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-0c0aad8b2394c60c80390268d14baa8175f104ed 2013-06-14 08:12:46 ....A 124416 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-20e75da3841a4a3a1e8d73d5f7967d4a20fd1dc7 2013-06-14 17:23:10 ....A 29085 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-29ec0214148d8d26339adc0ae5a596b83345fb09 2013-06-13 08:57:02 ....A 89088 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-52f45a99c358d77e6f61b780921658b9adc02297 2013-06-13 16:31:50 ....A 1052160 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-54fa3da70323d55cea41243c742a4aefab307092 2013-06-13 12:34:06 ....A 223145 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-579074a3b0b772f3c896398acff10cdef0190d3c 2013-06-13 22:22:40 ....A 51562 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-590cfcc7019f25523be8d6e07064ef8f02476521 2013-06-14 14:03:10 ....A 29053 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-67990b03cb1e20c47b7abde1a7f7c0fca2c0195f 2013-06-16 07:00:46 ....A 28672 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-7179d596d20346c460c871cc6ed7ea97717db2f3 2013-06-14 08:26:08 ....A 227512 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-75255fd086b5a52ca4c7da269b278730a0ea61a4 2013-06-15 18:33:12 ....A 29053 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-806605b73c66a9f7fbdc9112faacf858d3c4e7d7 2013-06-13 15:36:58 ....A 56103 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-aa10546bac3cd9e9dfbb4ac04babed3f0e962f0d 2013-06-15 03:11:34 ....A 51703 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-b15b36dba04cb5bc40999d6655dab063f1be7d4a 2013-06-15 09:57:54 ....A 29117 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-db5a49220f33d0cacf7e1d7fe5bd0bf8f42eefd9 2013-06-14 06:16:20 ....A 51184 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-e48fe1e3458c97150d77d8465bb9eaee603370a0 2013-06-13 12:45:00 ....A 51814 Virusshare.00065/Backdoor.Win32.Bifrose.bgn-fc9f540edb13bc3830221a38f586126b76489cf0 2013-06-13 09:45:32 ....A 159744 Virusshare.00065/Backdoor.Win32.Bifrose.bhrs-79c60b8d34bb5650a999e26a59df481a67b8f839 2013-06-13 20:37:54 ....A 1193472 Virusshare.00065/Backdoor.Win32.Bifrose.bkq-91584d60f5b97d102d3f4f2df03a2d0862081c03 2013-06-14 06:22:54 ....A 38400 Virusshare.00065/Backdoor.Win32.Bifrose.bkr-b9bee75750398c90a304cef4b8e90c58cd676091 2013-06-13 23:57:54 ....A 117766 Virusshare.00065/Backdoor.Win32.Bifrose.blhc-677422f78f00e31b3a176db32f66041d64fc8df4 2013-06-14 14:51:46 ....A 45056 Virusshare.00065/Backdoor.Win32.Bifrose.blmx-a8d0423a25caa1a5dd94f8755e8e7ef3df562e53 2013-06-13 10:41:06 ....A 53760 Virusshare.00065/Backdoor.Win32.Bifrose.blr-16c3608043463e77c3ca5c508029ff02c5bb5b12 2013-06-13 15:47:04 ....A 62461 Virusshare.00065/Backdoor.Win32.Bifrose.blr-4cb1a31cefd1e5a93b50c6e1e9a89a758b99fbb0 2013-06-13 21:18:46 ....A 61952 Virusshare.00065/Backdoor.Win32.Bifrose.blr-9519af5817c7c4e03238c2e23ad71646e5512060 2013-06-14 10:19:50 ....A 53498 Virusshare.00065/Backdoor.Win32.Bifrose.bmzp-1ba8786df16c0eb0d52eb2d70e84027caf78575c 2013-06-14 04:02:18 ....A 78484 Virusshare.00065/Backdoor.Win32.Bifrose.bmzp-3f9cbe7f657a8a11b2b3bdd8991864a496834c6e 2013-06-13 12:54:10 ....A 87552 Virusshare.00065/Backdoor.Win32.Bifrose.botm-9c1fdba36a60db9cf5ab641355fccdff9cdc47da 2013-06-14 02:28:18 ....A 15227 Virusshare.00065/Backdoor.Win32.Bifrose.bqyb-90219b276eeb52fc632986c725387d7f5cd14cf8 2013-06-14 06:45:04 ....A 78205 Virusshare.00065/Backdoor.Win32.Bifrose.bspw-0bd2216fd01951eb2f0eb0ac1c6b630567474a3a 2013-06-13 12:55:00 ....A 688541 Virusshare.00065/Backdoor.Win32.Bifrose.bxnu-3cf03809e7c572f0121fc5faab3c55e746bfd221 2013-06-14 01:12:34 ....A 43520 Virusshare.00065/Backdoor.Win32.Bifrose.bykc-8d60b0286c43fdbe6c75c245c26c3fa2634c71d5 2013-06-13 21:26:08 ....A 208896 Virusshare.00065/Backdoor.Win32.Bifrose.cbgj-b5c0454467dd43aa0134786a86013e82a480653a 2013-06-13 13:07:36 ....A 2427904 Virusshare.00065/Backdoor.Win32.Bifrose.cdvr-adbcec3e6632107a8ad23463805ab803f108951b 2013-06-14 13:15:12 ....A 812625 Virusshare.00065/Backdoor.Win32.Bifrose.ceha-0d1145eae58ed92da4af8eac14330321a07fa517 2013-06-13 21:49:46 ....A 126256 Virusshare.00065/Backdoor.Win32.Bifrose.cjis-f249964108f8fd4872f7ecc0d321a90dfb2a7248 2013-06-14 20:30:14 ....A 119850 Virusshare.00065/Backdoor.Win32.Bifrose.ckjm-4f903267c42d80e7487f19874220d3b29eb69c9b 2013-06-14 02:13:44 ....A 327344 Virusshare.00065/Backdoor.Win32.Bifrose.ckku-5cbfcec8159bb7a2c22ecf00710f082aa496b12f 2013-06-14 05:01:14 ....A 186252 Virusshare.00065/Backdoor.Win32.Bifrose.ckku-74b119466cc2d819a82759b9b21e58fbb87a795e 2013-06-14 20:15:12 ....A 543029 Virusshare.00065/Backdoor.Win32.Bifrose.ckku-e089011798d5f652d551fe98623012143112b5ca 2013-06-13 23:54:38 ....A 49954 Virusshare.00065/Backdoor.Win32.Bifrose.clmn-161e26e3a9ce6db98399035dbe79d8ea51747956 2013-06-14 04:59:48 ....A 86528 Virusshare.00065/Backdoor.Win32.Bifrose.cm-c601e30ed6e9175e759229fca2470c9cc0fcd472 2013-06-14 16:00:24 ....A 16136 Virusshare.00065/Backdoor.Win32.Bifrose.cn-0d1424401c946775021ef4fea09032e7d238dead 2013-06-13 15:54:36 ....A 73608 Virusshare.00065/Backdoor.Win32.Bifrose.cnhd-70f36480934d867a2c76daa0addc7e8f4bf93baf 2013-06-13 23:06:06 ....A 203133 Virusshare.00065/Backdoor.Win32.Bifrose.czfr-715522e7ca87206e355d5a252166084cb2a53b53 2013-06-14 00:28:16 ....A 250731 Virusshare.00065/Backdoor.Win32.Bifrose.czpn-8d7f680346650365d631925df58ae7ce19211725 2013-06-13 12:34:34 ....A 225757 Virusshare.00065/Backdoor.Win32.Bifrose.czsd-befc1645daf5c91e0a7ea7b14dbeb289c7004194 2013-06-14 14:19:06 ....A 86522 Virusshare.00065/Backdoor.Win32.Bifrose.czzo-0cb4640fef7cd483df056bac16d1447ccabac3cb 2013-06-14 13:14:30 ....A 61351 Virusshare.00065/Backdoor.Win32.Bifrose.czzo-5e117ca6e5aecaf24a907b75c0fdb4d8dfc8459e 2013-06-13 21:41:38 ....A 1319938 Virusshare.00065/Backdoor.Win32.Bifrose.czzo-9c2e0b083e98a52df819bce66aef276a9659a47e 2013-06-14 05:16:38 ....A 267786 Virusshare.00065/Backdoor.Win32.Bifrose.czzo-b361b00c72bf9196a4202e03ed8b31cc0ed3727c 2013-06-14 10:49:46 ....A 74948 Virusshare.00065/Backdoor.Win32.Bifrose.d-16ca59e1e6ae5ca9c80457767dc24fa24f4ae76a 2013-06-13 23:45:18 ....A 203768 Virusshare.00065/Backdoor.Win32.Bifrose.dazf-4bae61ffa63cde60d721885bf3fad1ffdfbacb1a 2013-06-13 17:22:18 ....A 204605 Virusshare.00065/Backdoor.Win32.Bifrose.dbxk-cfbb0bf938758ba94416ed9cc660d0f1df6df274 2013-06-13 14:36:56 ....A 195453 Virusshare.00065/Backdoor.Win32.Bifrose.ddbm-25f4c3589a6f709bc1ee0c062dac1b3c77a4be1a 2013-06-14 08:36:24 ....A 51429 Virusshare.00065/Backdoor.Win32.Bifrose.dedi-2b081f6277a3344c05ce3093b932856b639fb4b5 2013-06-14 11:49:36 ....A 50658 Virusshare.00065/Backdoor.Win32.Bifrose.dedi-6b4e1739fe3f8648e975c92f79202e259323a043 2013-06-14 17:27:18 ....A 42606 Virusshare.00065/Backdoor.Win32.Bifrose.dg-e90b5d08ee3b8f11cb39df442ca3b58380dc2e95 2013-06-13 08:16:08 ....A 32768 Virusshare.00065/Backdoor.Win32.Bifrose.dht-7ed6aeb73332c9e0c9d4cd086cdfa2965fb26388 2013-06-13 10:08:24 ....A 29160 Virusshare.00065/Backdoor.Win32.Bifrose.dht-93296366c7c075194ddfee089d85ef7d629f25a2 2013-06-13 12:28:14 ....A 206197 Virusshare.00065/Backdoor.Win32.Bifrose.diff-98a19fe6f711025f5a187cc219436ae9a919b740 2013-06-13 10:31:22 ....A 2400256 Virusshare.00065/Backdoor.Win32.Bifrose.djer-3d49a49ca4f75203c7945a5edd37c88ac78c728b 2013-06-14 15:10:34 ....A 96256 Virusshare.00065/Backdoor.Win32.Bifrose.dnfe-1a8dd3b2a49a7512244fd559503878aff812dc1d 2013-06-13 12:26:40 ....A 82432 Virusshare.00065/Backdoor.Win32.Bifrose.dnfe-6cb6db3f9b3b460a748c7a1822936c775f50ad1b 2013-06-14 05:14:44 ....A 96639 Virusshare.00065/Backdoor.Win32.Bifrose.dnfe-b44299a3a3a160065ea66075e0762777001de775 2013-06-13 21:14:56 ....A 85561 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-10622283d212ef09c655c5f132bc317af79ffd95 2013-06-14 10:54:22 ....A 60285 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-3486cf15c27a3d23c4fdff2b4c26352dec2dc7e8 2013-06-14 16:09:30 ....A 62509 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-34e1e99ba135258c988acacc2204edbd69ac4708 2013-06-13 12:55:16 ....A 62185 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-652ba1250cf23db093e271cf662e351f7fcbb30a 2013-06-13 20:46:46 ....A 62185 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-6f3a469d98f95169151cd8c6e6a67c2e2f84f367 2013-06-13 18:05:26 ....A 60317 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-8eb1bf8b3aac6295a179ae5c692f78781ff5be84 2013-06-13 10:00:30 ....A 62332 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-9c657ed97bf6ac7a1f04d6e5b28823a6701016fb 2013-06-14 12:01:46 ....A 72576 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-9c9a5b2079df0be45fc1a3d18e1d01ec39ecf22a 2013-06-14 12:54:18 ....A 84532 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-a1a888e0337a795da844bdc6fa3b9489902ac710 2013-06-14 08:34:32 ....A 197865 Virusshare.00065/Backdoor.Win32.Bifrose.dnhg-cf1637cd5b6ab5aa5f8db0d4bb4b21ec101f19eb 2013-06-13 12:08:10 ....A 88728 Virusshare.00065/Backdoor.Win32.Bifrose.dojg-1901af6b2f57d8aa5bea83d4383ddee5901d5692 2013-06-13 18:51:40 ....A 125179 Virusshare.00065/Backdoor.Win32.Bifrose.dpbh-6ca2be72a5bb9ad751e634a84a6ed13244aecdc8 2013-06-13 14:37:32 ....A 230731 Virusshare.00065/Backdoor.Win32.Bifrose.dpps-111a3c3689139bd3420624711fdcf0e6dcc82718 2013-06-14 07:14:26 ....A 256887 Virusshare.00065/Backdoor.Win32.Bifrose.drvs-eaacfa26be90500c8a1b1b14bf6dfb997f9cbff7 2013-06-13 23:24:54 ....A 27305 Virusshare.00065/Backdoor.Win32.Bifrose.dx-a811c3f8f16312f80a7fa313fdc1fc15ab1d1074 2013-06-13 23:56:38 ....A 102484 Virusshare.00065/Backdoor.Win32.Bifrose.ezpw-1632144f133014f77f0771bc63d1cb8e5f80b47a 2013-06-13 09:08:44 ....A 70666 Virusshare.00065/Backdoor.Win32.Bifrose.ezpw-8666f034342db9a13656271abed99e7fc4317886 2013-06-13 17:12:10 ....A 164733 Virusshare.00065/Backdoor.Win32.Bifrose.fba-1c21d76dde1c49658073f21caaee0bde17d5eef9 2013-06-14 00:22:24 ....A 28063 Virusshare.00065/Backdoor.Win32.Bifrose.fba-a9f5e52e51e6184f554ee6c6942d80f20ff2d343 2013-06-13 22:26:08 ....A 192944 Virusshare.00065/Backdoor.Win32.Bifrose.fba-d23ce6fa19e60c5df97eff8f18f0b2ed25d7b398 2013-06-13 23:27:36 ....A 175950 Virusshare.00065/Backdoor.Win32.Bifrose.ffdu-fefb891ee5a62e0fdf46e2694eb9869e7895853d 2013-06-14 20:26:18 ....A 2328700 Virusshare.00065/Backdoor.Win32.Bifrose.fgmj-385dee6530d6a771f1f282986d95d4d3fdff2eea 2013-06-14 07:20:54 ....A 26629 Virusshare.00065/Backdoor.Win32.Bifrose.fjpa-d3dd747bbe894b3f38b7105a00631f44359dcb22 2013-06-13 19:42:28 ....A 29085 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-0fa5547f158e3f870707d79445ea0824b14aa866 2013-06-13 15:12:30 ....A 51794 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-2261f38054112c617b44316ecc025bc5539b2278 2013-06-13 21:41:00 ....A 30589 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-44be638d7d5e543b1c3961b3742686efc6f15c35 2013-06-14 20:19:02 ....A 29089 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-533c7b19cde1e443e5eba22c321933c325486ee5 2013-06-13 23:48:32 ....A 30621 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-7fc0cdc779fd2ff97b4e90b6b62cbfa6bec735af 2013-06-13 20:28:36 ....A 28672 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-8b2e3c051ec914169a98f51c3eb4bb7e3fce84aa 2013-06-14 20:10:10 ....A 29053 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-8e2749a3b1e007391c9fa936e1d8dc9a502182fa 2013-06-14 09:21:48 ....A 30621 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-9ecf63b25005cb12d6887e6d93b5a923d16bc8e6 2013-06-14 17:10:08 ....A 30621 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-9f9669716f5f4b4e7d50f780788cac27890e193c 2013-06-13 22:47:44 ....A 65930 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-a0c8b5aeab3153e747500c96045d8998a3e83266 2013-06-14 15:26:28 ....A 29565 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-af1f83575f8afa0820be5344a5264d396b1bb7b1 2013-06-14 03:59:26 ....A 29053 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-af3bd3e8f27e36a995baa3641a61a32a86046501 2013-06-13 18:52:50 ....A 90525 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-b6945dd7a9038135c8aff62d99ad757f45a11f47 2013-06-13 19:40:22 ....A 54141 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-c983d5b4117e279034e06491fa4bc97e7286b1dd 2013-06-14 02:18:10 ....A 54141 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-dccda7fa441144c7baff70791f0739f4363cca5a 2013-06-13 15:08:48 ....A 51273 Virusshare.00065/Backdoor.Win32.Bifrose.fmv-e122cd6858abca84bdccd3a7462b6a56ccbca27d 2013-06-13 22:21:08 ....A 49152 Virusshare.00065/Backdoor.Win32.Bifrose.fnha-1990f8deafbccadb48630b459ffc9142c29aa87b 2013-06-13 13:38:14 ....A 253952 Virusshare.00065/Backdoor.Win32.Bifrose.fnvw-268833ca54440dacd27d1f2ff4ec1df72fe3113c 2013-06-14 11:02:36 ....A 381348 Virusshare.00065/Backdoor.Win32.Bifrose.fny-1191efc2e056c1be1715d330cee8cfb663e2fb45 2013-06-13 21:33:24 ....A 164733 Virusshare.00065/Backdoor.Win32.Bifrose.fny-451d56360a1eddcd34e4fc876a7d0ec84e6cd081 2013-06-13 14:29:46 ....A 223698 Virusshare.00065/Backdoor.Win32.Bifrose.fny-56daf6e088f6222a80982b63fd4510cd33d18043 2013-06-13 12:10:50 ....A 51946 Virusshare.00065/Backdoor.Win32.Bifrose.fny-84182b038e2bb266c38a4fa90165a1897d537d4a 2013-06-14 20:24:48 ....A 29565 Virusshare.00065/Backdoor.Win32.Bifrose.fny-b8d79d6201e2cb5749be216dcec20bad9e5058d1 2013-06-13 14:26:30 ....A 164040 Virusshare.00065/Backdoor.Win32.Bifrose.fny-cd0bd4ea6fd8c211e71e9276b8a7b8733615db19 2013-06-14 17:27:30 ....A 29629 Virusshare.00065/Backdoor.Win32.Bifrose.fny-fd433bf6083563b5d36f25d8ee9f39bd5b5b3bc3 2013-06-14 16:46:50 ....A 65615 Virusshare.00065/Backdoor.Win32.Bifrose.fonw-87c8a0736c51c2726b9d5645b237d4bd5c0664f0 2013-06-13 23:25:44 ....A 42365 Virusshare.00065/Backdoor.Win32.Bifrose.for-62c688930479572d25e407c815d9f1661dd1edc7 2013-06-14 10:47:26 ....A 42365 Virusshare.00065/Backdoor.Win32.Bifrose.for-aaf30040a4f27fc4aa81e28b49072f5441db2b43 2013-06-14 01:40:26 ....A 42365 Virusshare.00065/Backdoor.Win32.Bifrose.for-c4080f5ea395dc77a55cb4485ed93e3643f6b254 2013-06-14 09:35:10 ....A 42365 Virusshare.00065/Backdoor.Win32.Bifrose.for-da1c03b2f9aec77d2a7df9c821593d6cc1d5f5cd 2013-06-14 03:20:16 ....A 81920 Virusshare.00065/Backdoor.Win32.Bifrose.fosz-35941e0be746f2b789db111f749fa8c7afbf019d 2013-06-13 23:47:22 ....A 40163 Virusshare.00065/Backdoor.Win32.Bifrose.fpi-1f0f60d91bade8fa08acc694cdef77b2db71486f 2013-06-13 10:34:32 ....A 91910 Virusshare.00065/Backdoor.Win32.Bifrose.fpi-454ca60a320b9f141353deb399b8942fe643af93 2013-06-14 08:51:54 ....A 1203327 Virusshare.00065/Backdoor.Win32.Bifrose.fpio-a90393690db3e03cc76c30681c21c2f9f977a303 2013-06-13 21:37:46 ....A 144403 Virusshare.00065/Backdoor.Win32.Bifrose.fppv-21fa5fa464d2d1235e68c3fefa940c93f950024b 2013-06-13 18:56:24 ....A 400809 Virusshare.00065/Backdoor.Win32.Bifrose.fpv-9653a4fa83f5a74acdc713db064ac63ff20334a3 2013-06-14 17:38:12 ....A 56832 Virusshare.00065/Backdoor.Win32.Bifrose.fpxc-e7a2ac5089fc86734a57182f276837bbbf24ca23 2013-06-13 20:49:46 ....A 123264 Virusshare.00065/Backdoor.Win32.Bifrose.fpzc-bddf943b8b68ac9b43bf3b4c80e132ccfc80a99a 2013-06-13 19:46:54 ....A 30720 Virusshare.00065/Backdoor.Win32.Bifrose.fqaa-9d0b2280757718bdc455485cd9a45669db737c5e 2013-06-14 18:50:28 ....A 56533 Virusshare.00065/Backdoor.Win32.Bifrose.fqiq-ea450707bf735c3e99cc9631c8fd0890cfcdb24d 2013-06-14 01:18:20 ....A 55629 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-0297c0b30e47cc3faa6d17ce9f9c1c64c27be243 2013-06-13 16:29:02 ....A 137216 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-20c6124358b352d18b07d6ae364ada9acce56488 2013-06-13 20:56:32 ....A 55916 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-381a6f1eba2a4b4210cb21cd86b47daa4d597270 2013-06-13 17:49:48 ....A 55629 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-53f31a2eb2481e802df31b75afd92bac70302f70 2013-06-14 01:40:16 ....A 55629 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-7621483d5ebd3ea0ea15303fa504b57d8a89267d 2013-06-13 23:03:34 ....A 56042 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-a4e3b54f69d3a5884ff4d776d24774c30c8ea635 2013-06-13 21:43:14 ....A 57732 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-c043f1a5891470acf303d16009d40a3e59dba648 2013-06-13 20:55:04 ....A 55629 Virusshare.00065/Backdoor.Win32.Bifrose.fqm-d07f201b7c025e6b61073144d9210e04abf0da60 2013-06-14 19:37:08 ....A 97060 Virusshare.00065/Backdoor.Win32.Bifrose.fqru-6202e7fc79e466c51fec9c9f191007669c8ec0bc 2013-06-14 13:39:30 ....A 262525 Virusshare.00065/Backdoor.Win32.Bifrose.fqxb-91aa7255b5807894edea5c6a748eb28184d6380f 2013-06-14 12:19:44 ....A 262525 Virusshare.00065/Backdoor.Win32.Bifrose.fqxb-eba305c35306a1458b1bb95ac84f0f5964a4379f 2013-06-14 10:11:12 ....A 521549 Virusshare.00065/Backdoor.Win32.Bifrose.frc-392d78bb74f04f672260eb461ff9b48b5f3c098a 2013-06-14 04:07:10 ....A 202359 Virusshare.00065/Backdoor.Win32.Bifrose.frf-511ff3d9064f22afc66796cb700fc85748753556 2013-06-14 00:15:52 ....A 202359 Virusshare.00065/Backdoor.Win32.Bifrose.frf-536ed383adc9e8d81e1795453238f30a09348b4b 2013-06-13 22:34:08 ....A 202359 Virusshare.00065/Backdoor.Win32.Bifrose.frf-5f719305fd44d8f5f9a73f1e93b51e7bd50c7169 2013-06-14 13:04:30 ....A 202359 Virusshare.00065/Backdoor.Win32.Bifrose.frf-66bf0fd4fb5c7086cb4f579bf3c188e25f8d08c3 2013-06-13 22:38:18 ....A 65917 Virusshare.00065/Backdoor.Win32.Bifrose.frf-94508b4fb2ffa4d5d6ff3b9ab30edfebca5d77c8 2013-06-14 07:28:10 ....A 42365 Virusshare.00065/Backdoor.Win32.Bifrose.frf-99180d6092831d76dd9d58ae937527d5bf3fda31 2013-06-14 03:35:04 ....A 43824 Virusshare.00065/Backdoor.Win32.Bifrose.fse-e785a8d6424501bbe74056ac9a6592252b2c8236 2013-06-13 23:03:20 ....A 246784 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-0509b2f9da0a8bdb3d859d82d7e2110c4059c4f2 2013-06-14 08:35:32 ....A 213918 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-14efa9907e851e2982512d6828713f6134393299 2013-06-14 17:27:30 ....A 324165 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-15b5ee5f60b4ed849dc4eecedc25a97b7a1ca0ff 2013-06-14 19:52:36 ....A 404913 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-182be215614632d805738a66266b9a2a57ec6be8 2013-06-14 06:11:02 ....A 168882 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-2cda519dddb051eee8d650f3ab2fe77e548d0887 2013-06-13 10:10:22 ....A 193849 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-4300e28df66ae2bbdb1da27c816e0962dadadab7 2013-06-13 19:37:00 ....A 401904 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-4f81a27da09eae433f86a02da58ac74a8a46680c 2013-06-14 15:44:38 ....A 36864 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-665041ea06f0829644351d2b5f26fa1d84caa8f2 2013-06-14 09:25:18 ....A 463872 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-68694d01813cbe54a70ca10c82a0d035b16076a2 2013-06-13 21:42:56 ....A 193601 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-6a8893d86175f092b340fc839fa9ed0efff4bc38 2013-06-13 14:38:02 ....A 213505 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-79091eea28d3d263698ebb50475020e877aeefad 2013-06-13 19:32:54 ....A 168517 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-8bac0f584d217a4ab28f90c84cbaae8e8c1e3a48 2013-06-14 20:13:08 ....A 194418 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-951111b6439f8b82879083c437d6376952cfa067 2013-06-13 23:24:56 ....A 360534 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-957e8938cfb287e2aa62929b3c9c55348f07e64c 2013-06-13 13:55:16 ....A 182785 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-a9b1ace03d82e27822e78ac15565e753e44c041c 2013-06-13 13:22:16 ....A 198777 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-b8d8ae7479774c65090620836f4bf17a79b8a2a4 2013-06-14 13:33:02 ....A 246858 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-bca2e1ed53abc4e5bf1b18901d659da9840b4649 2013-06-14 09:24:26 ....A 165114 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-dd2135f5e166e18ae5f78149fc243c707e769259 2013-06-14 08:46:24 ....A 32856 Virusshare.00065/Backdoor.Win32.Bifrose.fsi-f764aedaf44539a6497ede2a790fac9cc1c08c14 2013-06-15 09:00:10 ....A 90275 Virusshare.00065/Backdoor.Win32.Bifrose.fsog-28029141053cd8b41bc4f14345626997d603083e 2013-06-14 07:00:26 ....A 55165 Virusshare.00065/Backdoor.Win32.Bifrose.ftpt-753361d03da30c377714308b25354662e0b71c30 2013-06-16 14:55:08 ....A 94478 Virusshare.00065/Backdoor.Win32.Bifrose.ftyo-bb005a749cf447625346ee8a32fdc2061eb69cb1 2013-06-13 22:57:20 ....A 77662 Virusshare.00065/Backdoor.Win32.Bifrose.fugu-440a70a02a14dfea5142b72b39f83a2448ff5ba9 2013-06-14 07:34:20 ....A 41984 Virusshare.00065/Backdoor.Win32.Bifrose.fum-f5412763e148380019b892572edf4949a77ea2c5 2013-06-13 23:29:46 ....A 41472 Virusshare.00065/Backdoor.Win32.Bifrose.fur-142500548ee4f347c39b3412f43ed7b37ba8140c 2013-06-13 11:12:20 ....A 37376 Virusshare.00065/Backdoor.Win32.Bifrose.fur-6784a55264ee74b465ed9c570ae71f31b09d93df 2013-06-13 12:41:36 ....A 146845 Virusshare.00065/Backdoor.Win32.Bifrose.fvc-5aaf061c7a32ab9e15adbb376e74814a148a260f 2013-06-14 19:56:54 ....A 213605 Virusshare.00065/Backdoor.Win32.Bifrose.fvc-ea993df3a38df4dcf70de4616bae0e4264815539 2013-06-13 23:07:46 ....A 104638 Virusshare.00065/Backdoor.Win32.Bifrose.fvgd-d815a504a6d5bf605a851ebaabfc3bb967df5c66 2013-06-14 20:37:54 ....A 528548 Virusshare.00065/Backdoor.Win32.Bifrose.fvkh-0e45ffa270a02743c5cf965dcfa692fbad589be4 2013-06-14 12:44:36 ....A 58174 Virusshare.00065/Backdoor.Win32.Bifrose.fvl-84f8ff066491bf016d61b9358f3325984d96f35e 2013-06-13 07:50:06 ....A 90140 Virusshare.00065/Backdoor.Win32.Bifrose.fvmq-7acc5624d207bc9dbcd8c40eaae7a1d11139088d 2013-06-13 11:43:10 ....A 30012 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-0983d8d17a0ab131bb4a682442f6cb92ccda0454 2013-06-14 15:08:28 ....A 78205 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-1526cb83d6556f6115daff4489d77b30af6f586b 2013-06-13 18:10:46 ....A 164727 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-1f62a74d32743e168cca04d24845f3671a12a5fa 2013-06-13 23:17:52 ....A 38912 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-2ba6896cc106357a5af4c9d83c470c9fc4e69617 2013-06-13 09:45:08 ....A 168136 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-2f593fcc9b745a5b8abb790e5a8369b6382abdd7 2013-06-14 11:12:44 ....A 77694 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-304ab4ec657d92f9d5bc34abdec91b4bc34ac6f7 2013-06-13 21:10:40 ....A 206024 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-3119cc527c24eb872d756185d17e3ee2838e49d2 2013-06-14 10:41:54 ....A 98816 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-33607a7a09f0aa1003aba952155ad1e014cd20c4 2013-06-15 11:47:42 ....A 30458 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-3376c00a136d4f11fce883f7cbab1bb70321cdc1 2013-06-14 05:32:30 ....A 30458 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-3bce46d65e4c182fccc46d44aacc1bcfc485913f 2013-06-14 02:13:58 ....A 174461 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-3f0cdd575a11a10fed5aacdcea75b11abad65479 2013-06-14 13:07:42 ....A 40829 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-425bbb93a5af0e8668f0a66b298cdfd083ee5b1f 2013-06-14 16:00:58 ....A 30012 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-51afcc472010dcb5a6e19850fd1276aaaad61320 2013-06-13 19:54:10 ....A 140288 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-59a7cc01ec1396c73beb17515c7665bec68fbba2 2013-06-14 02:16:00 ....A 84049 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-629abf7a50b3f992dc0d77c0d30ffb530caf1f85 2013-06-14 10:15:26 ....A 30105 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-769f7dd13bbe08d1d1e4b9a02858d13ad6beb7d5 2013-06-14 07:51:48 ....A 221384 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-79ab5117425f5e471d4802242bd033a84f348dce 2013-06-15 09:29:16 ....A 54813 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-845b6b4901727f79fbb090e880fadd9cf4b2f2c8 2013-06-15 10:28:12 ....A 30012 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-895252d0650ef31a95ecb74471c37619009daad0 2013-06-13 14:25:48 ....A 85504 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-91a6fce0ce5efbf039a238e6608da4533c10f1be 2013-06-13 13:09:44 ....A 31101 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-97739933b1a90c80311020803cca72ef9e3bc3f2 2013-06-14 19:22:34 ....A 169132 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-a5373be3e5fdd691883165be34f5b7904374d3dc 2013-06-13 10:44:42 ....A 41472 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-b1b5d52e33963745c129177ab674597f8da18904 2013-06-13 22:20:00 ....A 29604 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-b2f9fc5eead076f06a18720a4e96a7049b10c37c 2013-06-13 15:54:34 ....A 169210 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-b708b31a21c19c7db4ffbb6f2a94c07feef9710d 2013-06-13 12:15:16 ....A 72573 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-b865b8ca87b63f7a38a7a079840aa0bc1e5e6638 2013-06-13 16:13:38 ....A 214972 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-d09e51902054d13af374f7049143da3a9b5b79b8 2013-06-13 16:32:20 ....A 34149 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-d20a843e7427ed005538f1abbbc601705d62aa4c 2013-06-14 12:18:28 ....A 102878 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-dd28879dabe5b9a06fdfaa262947270e52f0b53f 2013-06-13 23:43:04 ....A 66941 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-ecdf72edcbcb91e2e6338fe45f6b331aeb9cc8c4 2013-06-13 20:16:14 ....A 67781 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-ed2bb6d10af6d9942c5a21538b9a569aabb96ed9 2013-06-14 15:08:24 ....A 46132 Virusshare.00065/Backdoor.Win32.Bifrose.fvn-edc7891737b7e6476d36bccaddd72081124d5902 2013-06-14 07:14:04 ....A 163840 Virusshare.00065/Backdoor.Win32.Bifrose.fvua-85a8d82088dd54ad8b72552ec11f9b0545395385 2013-06-13 16:51:24 ....A 93184 Virusshare.00065/Backdoor.Win32.Bifrose.fvwi-d4828af8a2cc9774d8bc401372323e9dc72df186 2013-06-13 23:21:52 ....A 307965 Virusshare.00065/Backdoor.Win32.Bifrose.fwgh-fca7d55328f9db23d99e4b3e5343b281abb98dce 2013-06-13 22:18:48 ....A 61309 Virusshare.00065/Backdoor.Win32.Bifrose.fwia-3b2cb00c65f970f02a88d9feffde22bacc41f259 2013-06-14 14:13:24 ....A 139264 Virusshare.00065/Backdoor.Win32.Bifrose.fwlf-39b0108adbb26d7e5285f5d8377cda2af13f4888 2013-06-13 22:13:54 ....A 54938 Virusshare.00065/Backdoor.Win32.Bifrose.fwpq-5de3063a2d48da43f1d5e7bfbff1967ec45b12b5 2013-06-13 12:59:22 ....A 53581 Virusshare.00065/Backdoor.Win32.Bifrose.fwpq-93ad279bef46a996c35425f27d674be4c6beeb5c 2013-06-13 16:44:20 ....A 53344 Virusshare.00065/Backdoor.Win32.Bifrose.fwpq-e19a19e98bb4cad4d4d062268a7f7a1e70e59b34 2013-06-13 23:25:08 ....A 38912 Virusshare.00065/Backdoor.Win32.Bifrose.fwvf-96dd9837a72c38c2180e017fe0722e7c626389bd 2013-06-13 23:41:38 ....A 229888 Virusshare.00065/Backdoor.Win32.Bifrose.fwvf-b0443287204785eb534e8ca104bc7456fed7381d 2013-06-13 11:56:12 ....A 38912 Virusshare.00065/Backdoor.Win32.Bifrose.fwvf-b7e0824cdaf63846828757e83773b84a566b55d7 2013-06-14 08:41:54 ....A 73728 Virusshare.00065/Backdoor.Win32.Bifrose.fxcd-144666df385fa9e402f70abebe4bbd2a391190ba 2013-06-13 15:32:34 ....A 32768 Virusshare.00065/Backdoor.Win32.Bifrose.fxkd-987df753bed60646b22b4c06c97babd3159cc53d 2013-06-14 16:47:00 ....A 144454 Virusshare.00065/Backdoor.Win32.Bifrose.fxll-10ee1fa0b5a8cd62486bf9357b13f7b9638a72a7 2013-06-13 12:38:04 ....A 70656 Virusshare.00065/Backdoor.Win32.Bifrose.fxll-1c757c0bf07d4f2133b9cde198b3200fa127f8ce 2013-06-14 14:24:52 ....A 190466 Virusshare.00065/Backdoor.Win32.Bifrose.fxll-9c781766a8983076ba145312546d13ed89535743 2013-06-13 15:56:36 ....A 135395 Virusshare.00065/Backdoor.Win32.Bifrose.fxll-aaf3eaa640c182237c6a6bf02fa7f12c3abb8069 2013-06-14 19:24:14 ....A 193219 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-0bc325e240180fc6e64833bd995af62aeded2ee0 2013-06-14 15:59:48 ....A 165114 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-0c7d6901a6a0dde370ca254ba62bbde38c2698c6 2013-06-13 23:19:38 ....A 181760 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-0c9338459a8902da85603aa36e069a65fa1f0aae 2013-06-14 20:03:30 ....A 169210 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-0e341e8e610154ede640f6403d8a698f5e76b6ac 2013-06-13 23:01:40 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-11c4f0c835dafba37626b10a88b0272f9ece0da4 2013-06-13 17:10:50 ....A 190977 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-177ff760991a7b74a213e818736399e1c0ad29b6 2013-06-16 03:24:42 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-1b90c92a7ad5e4aa6ffd81a8f06b8dd4f8d05a94 2013-06-14 09:39:44 ....A 32733 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-1baf11736ddac9e6f3d888242c173c1268fb3c45 2013-06-15 10:47:30 ....A 68941 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-1beb801ed20e6229dccaff60a046e13f6f2d2853 2013-06-14 19:00:58 ....A 30589 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-1e3bbd44ed25021880cfc8a690e5c7793e9e7487 2013-06-16 14:41:50 ....A 32669 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-230f9c36e77c46bd08eb09cf9d40ca39e3807580 2013-06-13 19:43:14 ....A 168861 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-23b068275ef63edb9a7950385f6089ea43d2897a 2013-06-13 11:56:32 ....A 32256 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-268f6fdd5eb3f52c476def9a37e3d0cf1480a213 2013-06-16 14:21:16 ....A 32669 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-271a342e23d845f6224a52f138df13a165b72ce2 2013-06-14 18:47:16 ....A 342480 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-272d8c96fae543b2668986d45ce4e0f888dccafc 2013-06-14 09:59:12 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-29af5381520ce34267ca2456ad6087d7ab0f16af 2013-06-15 18:03:44 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-2f3a6c642c16cfcbb5604d0c6f1842d476b9a592 2013-06-13 21:10:36 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-3219ad91b3eeb24b7bfad096a8e9a2269cd2a21c 2013-06-14 16:55:46 ....A 190977 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-37c4fe1bae77b61f464df7cdbb561fb21f5224cd 2013-06-13 12:35:50 ....A 164040 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-3b2bd9bd1aea36f3f57061865091b810ad9d9e37 2013-06-13 10:00:26 ....A 385217 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-401647d1993ca70675c9b308baf700a9c9d74720 2013-06-14 17:34:20 ....A 197736 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-45e92f3e248edd38d7b6723979641a87ea55c402 2013-06-15 19:54:04 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-4736353a7fc41554ec16bf2d6c3cdf9cd19e0bc9 2013-06-13 12:46:20 ....A 32669 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-49bfc7e6b4fd02656fcb90fd92377fdb023fe987 2013-06-14 02:07:42 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-49fa3f338f654c06786132fec02999fffe867251 2013-06-13 09:36:12 ....A 214698 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-4bce71505751ed5997ac5982326f7c6a872bfb98 2013-06-14 14:44:38 ....A 358868 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-512d4c7d274b459b00347a55cd05fca469437bc5 2013-06-13 23:12:40 ....A 205313 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-514d3e6381f5005443c288e02031dcf949d4062f 2013-06-15 17:33:46 ....A 57909 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-5182c3303ca5de9bf4bfb54a17e0a29669069aac 2013-06-13 14:16:42 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-565fd5a75ac20978a434f2ae8cd788aad5ca1700 2013-06-16 04:51:44 ....A 37245 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-5d5673051d84c630572578415d9acd787e56bdc3 2013-06-14 13:25:18 ....A 164040 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-5f2e7017610c0646ab2d5f39413a76807ff4a747 2013-06-16 02:49:42 ....A 57700 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-639ed27985699fbc29e0d351354b136fbf21f297 2013-06-13 09:18:38 ....A 57352 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-63f79c9224749b0ae866e3cd1d254916cd74b844 2013-06-14 20:38:50 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-6a3662e049bc27e69719fb1dde5a32234cbf7307 2013-06-13 19:42:30 ....A 32669 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-6d97d4635ca174ff7d559638fab39c3f002466f7 2013-06-14 02:23:00 ....A 168517 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-6fc1a2fc7602915d77406f38e29427ca9deaac7f 2013-06-15 20:07:52 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7037c407e1d9b6fc9e639edb7c361a1949d2e0fa 2013-06-14 04:05:42 ....A 609477 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7167869ca00a0e7784544565e56d604b5b8ec407 2013-06-15 09:04:46 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7464813da828c153fc9261783428affef816e71c 2013-06-13 12:01:56 ....A 32669 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7c96122cc48764796f04b230eb02deb8406f15b9 2013-06-14 04:51:50 ....A 168136 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7cbf70a3fcb4b66177aea4142175a2618ffdd590 2013-06-14 10:07:36 ....A 57415 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-7d61ff04925e48b9357219936d4f729f12689136 2013-06-13 22:47:04 ....A 172713 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-821125d7e7e11cc4ef2336019c8e969b36488499 2013-06-16 01:53:58 ....A 70525 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-8effefc72e928b19375c6fdc8ca1c800dc19f810 2013-06-14 13:48:14 ....A 164733 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-8f484d99678d40b046927d1da98869f1ce015a4a 2013-06-13 22:04:46 ....A 168517 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-90a1d6b3d9d638fbf4b1a5744a5710d1637dda0f 2013-06-14 03:22:28 ....A 86016 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-916892d5fb866e5cfd74ac9691ee06627d05ff7a 2013-06-13 14:53:54 ....A 179564 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-91bbb155fdf6128fc634b20a348af656b46485ee 2013-06-13 22:39:22 ....A 189939 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-969d03652f72da420e97905413d82619322a898b 2013-06-14 02:58:12 ....A 190359 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-9a96cfc56012e619090cb35c9ffeca9139362e30 2013-06-14 14:24:56 ....A 774144 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-9eb5021d2d3d0ee0f769cc7d68938144e7e9d548 2013-06-13 23:48:28 ....A 38781 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-9f7bb63e99f2f88b808da3ff41b43fe3688514aa 2013-06-14 13:20:12 ....A 32256 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-a272d355ad450229b1012e50b99bf133518fd518 2013-06-13 13:46:18 ....A 164421 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-a4364330094b73e6c306faa11c3402fb35d46c54 2013-06-15 03:39:48 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-a49aea6256543605b00b10ebada2fadb4b81aa95 2013-06-13 07:36:20 ....A 165114 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-a873f11bb120ee5ddb898feaca33fb19c0207d99 2013-06-13 23:29:06 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-b5921f6ee1869062f1ca20a9c4cdd1186893eecd 2013-06-13 16:31:54 ....A 168517 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-b87a40f7915effff3e5df029baabb68263d7bc0b 2013-06-13 20:50:26 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-be672c472d758fd9ffb09f49c37023c995dadea1 2013-06-14 03:11:22 ....A 57817 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-bea671e3ca4f7ab690bd631cf0960325abc04686 2013-06-13 23:38:02 ....A 451096 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-c457bb6606e86347e51829b40b91b1ebfe5cc42a 2013-06-14 20:28:06 ....A 234053 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-c8a1656d3e418254496799847d5c8a1a8b672310 2013-06-13 07:19:48 ....A 145920 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-cb2b1f1b7bc7dcdfc1b75dafd3507a138fec76f5 2013-06-13 12:56:00 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-cdd290c82f74edb67b43bceffcf3fb49db50b86b 2013-06-16 15:43:58 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-d352710b5108c0782da146959a7a67d687ddadee 2013-06-14 01:04:10 ....A 172613 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-d93630948c80328ba6507e17c4e70c612d3a75d3 2013-06-14 20:35:16 ....A 193843 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-de4762d9a654c19c92b591c43a932b39cb4f23e5 2013-06-13 14:45:54 ....A 30589 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-e1786202ccd1c8a00e039a8520d65ec0513ed860 2013-06-14 07:33:12 ....A 34780 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-e23b4ec7070d506b2dd4db229d548b763d5b14cf 2013-06-14 17:29:12 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-e2d9642ba17e71b4ed7bd0dbefa761524afaec6b 2013-06-14 19:38:58 ....A 184320 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-e93095d745d02d928e43138be17e4fc856b77e2a 2013-06-16 15:42:28 ....A 57439 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-edaaeb9c7c63d1495a3cc898cc28c9bb8010b633 2013-06-13 20:35:58 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-f066fb58d97452b34194fda9e9e4cb8fe83e8bbb 2013-06-14 00:36:30 ....A 751861 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-f0db21b36bc978fd233b1c2d605db9f0519d3bf3 2013-06-13 17:06:34 ....A 193153 Virusshare.00065/Backdoor.Win32.Bifrose.fxv-f798f92151811f767eb777fa799858bb54f3aab2 2013-06-13 09:35:50 ....A 85504 Virusshare.00065/Backdoor.Win32.Bifrose.fyn-62500e4c9f05960a695644dbfdd0f0e50ea5fc68 2013-06-14 10:33:36 ....A 62492 Virusshare.00065/Backdoor.Win32.Bifrose.fzoe-c08cc56aa5f07fa1c4a8cdaa874471e8436d4f4f 2013-06-13 19:41:50 ....A 218676 Virusshare.00065/Backdoor.Win32.Bifrose.fzoe-e5e035ef531550a39c42329cc185d08b0f6423f0 2013-06-13 07:54:40 ....A 269002 Virusshare.00065/Backdoor.Win32.Bifrose.fzoe-fe6b6183446ff377936bdc54f25e320f3ff548b1 2013-06-14 13:32:06 ....A 17280 Virusshare.00065/Backdoor.Win32.Bifrose.gavp-ef1c6c17aeb53b4cceea8ab2a282db1f6372fe90 2013-06-14 04:20:14 ....A 1986560 Virusshare.00065/Backdoor.Win32.Bifrose.gbjd-b335f50e150db6646077dee52ab7b4cc8d2d0272 2013-06-14 18:26:38 ....A 148480 Virusshare.00065/Backdoor.Win32.Bifrose.gccx-efaf23abb8eb0f1e90ab5e99b353ca29ec2af74d 2013-06-13 17:24:20 ....A 32637 Virusshare.00065/Backdoor.Win32.Bifrose.geps-38f3e263139f79d474ea0f0a320a7421b0a63add 2013-06-13 22:59:46 ....A 77002 Virusshare.00065/Backdoor.Win32.Bifrose.la-13e6050d03d0daa6f1d749c892a4b1ffe1c5f2b4 2013-06-13 07:43:56 ....A 198351 Virusshare.00065/Backdoor.Win32.Bifrose.la-2d350015abfb021c0e727a74c47a3577ab22ad41 2013-06-13 10:48:02 ....A 183808 Virusshare.00065/Backdoor.Win32.Bifrose.la-2e228b2fbf7319585fe937d838cd5ea6d7d49d06 2013-06-14 09:41:46 ....A 79990 Virusshare.00065/Backdoor.Win32.Bifrose.la-3998c02d1f15c7eea1c6b280e79b0b04d16b0f7a 2013-06-13 16:33:36 ....A 24151 Virusshare.00065/Backdoor.Win32.Bifrose.la-3e559dd1ee7d1c9c41cddf0e1f92d1b45d4d6007 2013-06-14 13:08:28 ....A 73653 Virusshare.00065/Backdoor.Win32.Bifrose.la-8ecff6306232a38b56b46adcb9814651303521c3 2013-06-13 23:35:28 ....A 24576 Virusshare.00065/Backdoor.Win32.Bifrose.la-c6d69d6e53fa6b8630ae3457f0084fabd203bead 2013-06-13 18:53:48 ....A 102400 Virusshare.00065/Backdoor.Win32.Bifrose.la-d598d1bf9fd43e57b46d45bce22b2abee6b40804 2013-06-13 12:33:48 ....A 89809 Virusshare.00065/Backdoor.Win32.Bifrose.n-91685dd8e41836ca0c61c1fc1a9e141f0deacedf 2013-06-13 07:28:00 ....A 37545 Virusshare.00065/Backdoor.Win32.Bifrose.n-94d611be96f447b65ecd457630fe818f28afabce 2013-06-14 12:50:58 ....A 630141 Virusshare.00065/Backdoor.Win32.Bifrose.qge-df2ccafdc4cc5d047314777629f968b024d0a8f0 2013-06-14 12:44:24 ....A 1702552 Virusshare.00065/Backdoor.Win32.Bifrose.sbc-021bda4619b8fd40474bca7442724b01732c1807 2013-06-14 05:10:34 ....A 275900 Virusshare.00065/Backdoor.Win32.Bifrose.se-c1d4fee69fdf1895d6ca5a69a1875c0f74f77506 2013-06-13 22:45:38 ....A 153957 Virusshare.00065/Backdoor.Win32.Bifrose.sj-44411ae118391a879ec814e69d2d7d1d2b8bba39 2013-06-13 23:00:56 ....A 23040 Virusshare.00065/Backdoor.Win32.Bifrose.te-35c5699a114fe87bebbd097cf489f8e9c59517bd 2013-06-13 14:14:16 ....A 72383 Virusshare.00065/Backdoor.Win32.Bifrose.uw-3e2d753193ea6645a161f1a0deec09bb79e99a90 2013-06-14 19:21:44 ....A 72387 Virusshare.00065/Backdoor.Win32.Bifrose.uw-5274c56d321bcc45dacc7827e4bbeaa012348e7e 2013-06-13 22:49:34 ....A 72382 Virusshare.00065/Backdoor.Win32.Bifrose.uw-6623ab3da334e730ea9f342407cfc00ccccc1a01 2013-06-14 18:13:26 ....A 72387 Virusshare.00065/Backdoor.Win32.Bifrose.uw-67e7fcf0d164fe61444a60587eb7f73848f1acd1 2013-06-14 13:38:46 ....A 72382 Virusshare.00065/Backdoor.Win32.Bifrose.uw-6beb2ba11a4d391da6b97a4cbecb3788d11fee87 2013-06-14 13:28:48 ....A 72382 Virusshare.00065/Backdoor.Win32.Bifrose.uw-7f1ae2c32e6dfd4990d76a8616b39234fdc5acb7 2013-06-14 06:58:22 ....A 20673 Virusshare.00065/Backdoor.Win32.Bifrose.uw-8c7cf4baf031a1219bc1afcd81d3e46e94428d73 2013-06-13 10:20:04 ....A 72382 Virusshare.00065/Backdoor.Win32.Bifrose.uw-e6dbc29eb9325997af4f1df1a2b30426ce6aeee8 2013-06-13 21:03:52 ....A 111616 Virusshare.00065/Backdoor.Win32.Bifrose.ww-1becac6c11237eef74ce6cc36b90ec4fdafec5e2 2013-06-13 23:32:56 ....A 44032 Virusshare.00065/Backdoor.Win32.Bifrose.yzr-c8db36da82be91e8791519dd4ec6df4c0d73b3b2 2013-06-14 00:56:46 ....A 415744 Virusshare.00065/Backdoor.Win32.Bionet.092.a-65ce062ff8ab20d6254d58ae4284c252cd321c5c 2013-06-14 15:41:08 ....A 861696 Virusshare.00065/Backdoor.Win32.Bionet.21-ebe715a8c44c2fed9eedacd0ffaa62faff57bd5f 2013-06-13 21:43:06 ....A 167184 Virusshare.00065/Backdoor.Win32.Bionet.261-74c4998147222e172abb64475164faa7de75b71b 2013-06-13 23:18:58 ....A 422662 Virusshare.00065/Backdoor.Win32.Bionet.261-8c7fe87b2d2646b3e9729b304374e0e5b4a91149 2013-06-13 22:16:28 ....A 309788 Virusshare.00065/Backdoor.Win32.Bionet.302-4ce6d9124997308f34e837f7591558b53ee00ac7 2013-06-14 13:41:10 ....A 816156 Virusshare.00065/Backdoor.Win32.Bionet.304-839e490788d84d3128d30093c4c3d3dce878e70a 2013-06-14 01:33:04 ....A 303056 Virusshare.00065/Backdoor.Win32.Bionet.313-12fea765e41798c8d339cb26b6c9f442471f6429 2013-06-13 08:42:40 ....A 813008 Virusshare.00065/Backdoor.Win32.Bionet.314.b-3201673815556d489df063f934ab88a398224723 2013-06-13 22:27:02 ....A 557462 Virusshare.00065/Backdoor.Win32.Bionet.dropper-53f2f632b868e24a551f66292cb6f7b2587082da 2013-06-13 12:16:10 ....A 558060 Virusshare.00065/Backdoor.Win32.Bionet.keyhook.110-6da7ff7ec2d7892450beb2e492943d71ab90c4bc 2013-06-13 08:04:52 ....A 175616 Virusshare.00065/Backdoor.Win32.BlackHole.azw-ce6c9a6f3732ccf0594059f469bb87f539425be6 2013-06-13 10:18:12 ....A 232237 Virusshare.00065/Backdoor.Win32.BlackHole.bd-c863a5130e34aad092c0731a321a95ae62716b4c 2013-06-15 07:40:16 ....A 563201 Virusshare.00065/Backdoor.Win32.BlackHole.cqye-607e5a4e2f0ac8f3ce776465417b045b1c205ef8 2013-06-14 01:01:46 ....A 529618 Virusshare.00065/Backdoor.Win32.BlackHole.ctp-8af946c38d788bef67f9eb0431fbd9705a88e1c1 2013-06-13 16:47:12 ....A 491008 Virusshare.00065/Backdoor.Win32.BlackHole.cwf-798e0c491cfb3365bd93e95e5257944de6a14ff5 2013-06-13 12:04:52 ....A 491008 Virusshare.00065/Backdoor.Win32.BlackHole.cwf-82f2045a1edd185fc2eef919c3b502a3c2403f4f 2013-06-13 19:19:34 ....A 491036 Virusshare.00065/Backdoor.Win32.BlackHole.cwf-c8f53f89f492bb1cf25b87752a40bbbc6f1e67c0 2013-06-13 21:49:38 ....A 1842688 Virusshare.00065/Backdoor.Win32.BlackHole.dhw-036015a3da268c35190d50c6a5dd68ac726ac8f5 2013-06-13 19:24:30 ....A 479744 Virusshare.00065/Backdoor.Win32.BlackHole.dqni-c40dbc6cbf13ca1d37897f243d9ba2539bad449a 2013-06-14 02:01:28 ....A 282624 Virusshare.00065/Backdoor.Win32.BlackHole.dqra-2634b445bc7c0e7e84557d2aebc8dcc137232c4f 2013-06-14 02:20:44 ....A 46592 Virusshare.00065/Backdoor.Win32.BlackHole.dqra-52a3ce2c36691946c774838d2bb5474ea3a23a57 2013-06-14 16:15:44 ....A 1480704 Virusshare.00065/Backdoor.Win32.BlackHole.dqzo-bac480345a7499dd4aece9a8fa9cf3ae8243a09e 2013-06-13 07:57:28 ....A 182272 Virusshare.00065/Backdoor.Win32.BlackHole.drqo-7d146ba09b664eda014b8b75ca8f751f5e7dbf08 2013-06-14 02:16:42 ....A 308224 Virusshare.00065/Backdoor.Win32.BlackHole.ekwy-8e0388af7e11415918c525a59fa7f577c0fb919a 2013-06-14 13:03:24 ....A 378880 Virusshare.00065/Backdoor.Win32.BlackHole.elfe-e4a5afdf068d0fb531b18c2b530791b4e1cdcdfb 2013-06-13 22:50:58 ....A 163681 Virusshare.00065/Backdoor.Win32.BlackHole.eltt-9f87781af17bdb72d2718f62be353007e08d451b 2013-06-13 11:06:40 ....A 339456 Virusshare.00065/Backdoor.Win32.BlackHole.emoc-34200816d599bfa8c5daeb9340fcd0f95479c51e 2013-06-13 22:29:40 ....A 148426 Virusshare.00065/Backdoor.Win32.BlackHole.enwf-384068c09d6e409cf4fcdcef115641cb3fb13cb9 2013-06-13 13:33:48 ....A 396800 Virusshare.00065/Backdoor.Win32.BlackHole.enwf-989074e28f98352f1f3b3b2edfec5003f9e22ad5 2013-06-15 08:20:34 ....A 908008 Virusshare.00065/Backdoor.Win32.BlackHole.eqms-3e4024358f143751d27fa64c12e8880a6b4678b0 2013-06-14 11:32:28 ....A 247296 Virusshare.00065/Backdoor.Win32.BlackHole.etej-826c4b7ef0c4cd49e9339d577c7ec542bbfc4c47 2013-06-13 12:41:42 ....A 152432 Virusshare.00065/Backdoor.Win32.BlackHole.fq-69d44401ace63f85131ac9ec2829f6da1677c5d0 2013-06-13 15:25:22 ....A 318976 Virusshare.00065/Backdoor.Win32.BlackHole.fq-bcdfbb79302dc6442a9b2838ed895e668e790ac3 2013-06-13 23:40:58 ....A 387072 Virusshare.00065/Backdoor.Win32.BlackHole.i-2ab3e01e598ee98baa01506bb2f7873bd78542bf 2013-06-13 22:40:48 ....A 495616 Virusshare.00065/Backdoor.Win32.BlackHole.i-6587955db6f767c6d47b41b3c8b3cfa82457788a 2013-06-14 15:15:50 ....A 492544 Virusshare.00065/Backdoor.Win32.BlackHole.ii-1c13b66a7092c6fe03e007d78435f051dc8e6e43 2013-06-13 16:18:00 ....A 480256 Virusshare.00065/Backdoor.Win32.BlackHole.nn-78cb2ee12c7ac377e710b8a571479e1519cd7368 2013-06-13 12:57:58 ....A 205348 Virusshare.00065/Backdoor.Win32.BlackHole.oas-b2b98992914ddde25ae53b55d6c8166c69701e17 2013-06-13 12:16:46 ....A 713195 Virusshare.00065/Backdoor.Win32.BlackHole.oas-e41bc02193f91fa8f363c86415fa4ef49b5bc661 2013-06-13 11:16:18 ....A 181760 Virusshare.00065/Backdoor.Win32.BlackHole.oat-81f546d1222ff7d8a96e3327d4fa53d4c4b4b52e 2013-06-13 19:18:20 ....A 16384 Virusshare.00065/Backdoor.Win32.BlackHole.qye-03cda72206c030f8737dbc0c648fb92c7a68e4df 2013-06-14 14:20:02 ....A 206181 Virusshare.00065/Backdoor.Win32.BlackHole.qye-3910a789a77ab46775630776d3468ddcdfc45f01 2013-06-14 19:22:26 ....A 206532 Virusshare.00065/Backdoor.Win32.BlackHole.qye-4060a36526c09976f6f47a1a927b075fb29d60a0 2013-06-13 21:28:38 ....A 206714 Virusshare.00065/Backdoor.Win32.BlackHole.qye-448a14535fbae5b50cc151993186c67a8c805880 2013-06-14 03:57:24 ....A 5066752 Virusshare.00065/Backdoor.Win32.BlackHole.rio-f76b2d296466086b1a3a9e418e790a8113e27ba0 2013-06-13 10:25:36 ....A 88064 Virusshare.00065/Backdoor.Win32.Blakken.vmz-93252e15074bf0651e329c0e1c0b49ceeb636826 2013-06-14 14:43:00 ....A 55175 Virusshare.00065/Backdoor.Win32.Blarul.d-b6e0d3931289ec510ada1f21be1110e5bc4cd793 2013-06-14 12:26:52 ....A 302080 Virusshare.00065/Backdoor.Win32.Blhouse.b-690d6d7ba05046e763b722d80219d7299bcf456f 2013-06-13 21:04:34 ....A 239204 Virusshare.00065/Backdoor.Win32.BlueFire.050-9ae7fbfb131b83d607529e2117ec4a4daa1b588a 2013-06-13 15:54:28 ....A 464896 Virusshare.00065/Backdoor.Win32.BlueFire.050-ded87fc95e7289835ed53cfb64477ecba3d8a3af 2013-06-13 22:20:38 ....A 589120 Virusshare.00065/Backdoor.Win32.Botex.b-040cc1e6211ea22331ddda7145800fad6b8aa67f 2013-06-14 10:23:46 ....A 340255 Virusshare.00065/Backdoor.Win32.Brabot.c-3bfe7bb0264e9bf2035705f01f3ec358e6d2fa1c 2013-06-13 23:27:40 ....A 86016 Virusshare.00065/Backdoor.Win32.BrainSpy-6fa17645b4313b2fd0310db2e7a728c02604d537 2013-06-14 19:58:20 ....A 509952 Virusshare.00065/Backdoor.Win32.Breach.Pro.10-5fe89c421dca37c126d3dba5040120d7df21a94a 2013-06-15 14:33:18 ....A 840192 Virusshare.00065/Backdoor.Win32.Bredolab.abia-5833fa7bc191ec3de0239023715a65a30047b0da 2013-06-16 07:44:56 ....A 160130 Virusshare.00065/Backdoor.Win32.Bredolab.abpp-1c970bb6804cced4ba5bb84cd3cc1351977f15f9 2013-06-13 23:14:56 ....A 77824 Virusshare.00065/Backdoor.Win32.Bredolab.adm-43aded9c9659f72b2de34567144909b35a5663e7 2013-06-14 20:39:20 ....A 45568 Virusshare.00065/Backdoor.Win32.Bredolab.aue-bcd33a60e602a44f4d74c657a078b7f4124f910d 2013-06-14 01:07:46 ....A 45056 Virusshare.00065/Backdoor.Win32.Bredolab.aue-ca94e6311fb0dfb3f7060f38a13a030b37e29967 2013-06-13 23:47:20 ....A 65024 Virusshare.00065/Backdoor.Win32.Bredolab.aug-717193bb86ec68ac9c6c0256a2f56097da439f7a 2013-06-14 02:03:02 ....A 30720 Virusshare.00065/Backdoor.Win32.Bredolab.aug-aebf7ee6816c8031753cd712d554030a5f1b0221 2013-06-13 17:40:32 ....A 19968 Virusshare.00065/Backdoor.Win32.Bredolab.bvk-39a191df3781b15d751fad89aa4e349128df494d 2013-06-13 11:59:44 ....A 41984 Virusshare.00065/Backdoor.Win32.Bredolab.cbb-b2bddad243e5cc7149943ec73389260f81a45a4c 2013-06-14 07:02:44 ....A 61440 Virusshare.00065/Backdoor.Win32.Bredolab.dzn-3172bf7dc83d03b183fd2457e817275aa33019a0 2013-06-13 21:15:10 ....A 61952 Virusshare.00065/Backdoor.Win32.Bredolab.end-0ec08284cdcdae3e65c927dc6bb5e84e29eb26a9 2013-06-14 08:15:42 ....A 16384 Virusshare.00065/Backdoor.Win32.Bredolab.eqh-a8d82b0bb116d175e5a439832c4106a85fcee5d3 2013-06-13 23:38:58 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.gvq-7020fc45295328aed04b5ffb9b0a454a002a2d44 2013-06-14 10:38:58 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.gvq-f0522e78687861f6cd983d37bd7b7df4af010094 2013-06-14 01:13:32 ....A 30208 Virusshare.00065/Backdoor.Win32.Bredolab.hlm-44e2fb673ddc5864452d50cf9db2cf5fdd28e191 2013-06-14 02:10:20 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.hln-5a314d86501373256a32f9b58fb636a80a8d6be4 2013-06-13 14:32:18 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.hln-909731903977f47c8dda703f9b32f085fff8e729 2013-06-13 23:29:56 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.hln-9d1068a0248e0d50de956d28d3f568a201d08c30 2013-06-13 10:41:42 ....A 249856 Virusshare.00065/Backdoor.Win32.Bredolab.hln-dd1eb77fbef63b759c5e7a8f1a38703b26403742 2013-06-13 07:23:02 ....A 164335 Virusshare.00065/Backdoor.Win32.Bredolab.iar-1db18bb4c2f6aef3bbc1dfd66a0c956c8a194821 2013-06-14 01:48:04 ....A 131072 Virusshare.00065/Backdoor.Win32.Bredolab.itj-dc5165df81f47b7d46f42acfb97363f54c340194 2013-06-14 10:27:56 ....A 631474 Virusshare.00065/Backdoor.Win32.Bredolab.jye-7dc1de2dec5ae68e32e5dcd98a700f52cd1b0d0e 2013-06-14 07:45:26 ....A 118377 Virusshare.00065/Backdoor.Win32.Bredolab.kgw-5d3f33efafdbe16ef2fe707d4d65b5972cfdcd97 2013-06-14 09:34:10 ....A 160800 Virusshare.00065/Backdoor.Win32.Bredolab.kgw-e5e758afb4f3b19d37dd7d89fd69b0a3ec1449af 2013-06-14 11:23:46 ....A 164221 Virusshare.00065/Backdoor.Win32.Bredolab.kkf-8a7fee4912382dcbaf67f6bcca570dd7c97fcc14 2013-06-14 19:18:20 ....A 35877 Virusshare.00065/Backdoor.Win32.Bredolab.kkg-3385cc86be3e8dbf865fa776cd93da8772f39780 2013-06-14 20:36:34 ....A 151971 Virusshare.00065/Backdoor.Win32.Bredolab.kmp-80a04b9aa4c8e7a679fe4711657c2ed80fd9fd52 2013-06-14 18:40:30 ....A 222589 Virusshare.00065/Backdoor.Win32.Bredolab.kni-7137a8b1aa41445e12aec31758d1b46800151a62 2013-06-14 08:28:28 ....A 291197 Virusshare.00065/Backdoor.Win32.Bredolab.knm-f49082081c24ba7183d299ea3f4ea56b850ff4e6 2013-06-14 13:40:50 ....A 147418 Virusshare.00065/Backdoor.Win32.Bredolab.kqx-60475bbbf17b9f064bd4114bf278f26b9dd5e354 2013-06-13 09:50:54 ....A 651776 Virusshare.00065/Backdoor.Win32.Bredolab.lvc-e1bf02af73c331f4692cb806bef9d0a203511f98 2013-06-13 11:50:40 ....A 651264 Virusshare.00065/Backdoor.Win32.Bredolab.mrz-9bcd78cd980637912c14dd03fce7a541ae71cc62 2013-06-13 21:31:58 ....A 653824 Virusshare.00065/Backdoor.Win32.Bredolab.ocm-402edb518895692357e1553ba9a5e99b44d30744 2013-06-13 23:05:20 ....A 760832 Virusshare.00065/Backdoor.Win32.Bredolab.pdi-66d2caf57631dbdf1c81e9287ec9aa283e1691fb 2013-06-16 09:27:36 ....A 212156 Virusshare.00065/Backdoor.Win32.Bredolab.qid-4ff248fc62bf46d721746c6755899586a8402d69 2013-06-13 18:46:10 ....A 231680 Virusshare.00065/Backdoor.Win32.Bredolab.qjd-7594003ae9a8ec17de1bee36747ec03b045286fa 2013-06-13 14:57:00 ....A 284160 Virusshare.00065/Backdoor.Win32.BsBot.f-85f14b05558f4075706a36caf384ef2aa7448b1a 2013-06-14 03:27:16 ....A 2387188 Virusshare.00065/Backdoor.Win32.Burbul.a-b666158b95cfd12072976f7512077bed29e6dad4 2013-06-13 19:49:34 ....A 86016 Virusshare.00065/Backdoor.Win32.BusConquerer.12-1ea8920eb89b82b3907b5ac566123754550f98d6 2013-06-14 16:23:44 ....A 155648 Virusshare.00065/Backdoor.Win32.BusConquerer.13-2473d5422899bc6c28856e7a1e62f086489d714d 2013-06-16 13:29:24 ....A 135168 Virusshare.00065/Backdoor.Win32.Buterat.bxah-ab4c1e90667d017d4e7021ce92e7a5654a3c6a66 2013-06-13 21:44:12 ....A 111860 Virusshare.00065/Backdoor.Win32.Buterat.coe-c3b0c06d8f546d70b9aa6bea36dae8600e5679bf 2013-06-13 09:51:44 ....A 170058 Virusshare.00065/Backdoor.Win32.Buterat.coe-d0ba001376605433ae8e818fc0b7aad4d5d36afc 2013-06-14 14:44:58 ....A 51712 Virusshare.00065/Backdoor.Win32.Buterat.com-6f04d697459e26366fd55e5d0748bfb88f042551 2013-06-14 01:06:54 ....A 167964 Virusshare.00065/Backdoor.Win32.Buterat.cqi-06255cb275e5df437b055bf735c3f69b47cf4699 2013-06-13 12:12:16 ....A 48640 Virusshare.00065/Backdoor.Win32.Buterat.ddb-efe97765d8512b06241c780f55efad4b8a93dd43 2013-06-16 12:16:56 ....A 111104 Virusshare.00065/Backdoor.Win32.Buterat.jri-d8521baeebe142c468a94d1ff485e1baf154f5ec 2013-06-13 23:50:32 ....A 212992 Virusshare.00065/Backdoor.Win32.Cafeini.10-f4d19425608e66d190d3cf66467a8547042918c0 2013-06-14 13:51:24 ....A 480768 Virusshare.00065/Backdoor.Win32.Cafeini.b-e3ec215535e682649b9b03f8c47a6de42ee68870 2013-06-14 17:15:58 ....A 405683 Virusshare.00065/Backdoor.Win32.Cakl.a-3dc6e0b556d1cffe93e46825094fed01d5576372 2013-06-13 23:56:56 ....A 1048576 Virusshare.00065/Backdoor.Win32.Cakl.b-71125aca4cdc368dc35b252b327017e0d6dacc89 2013-06-14 04:34:00 ....A 314880 Virusshare.00065/Backdoor.Win32.Cakl.b-b075958afc1abeb2f5b3af9c623922894e0fa7e6 2013-06-13 21:12:06 ....A 176131 Virusshare.00065/Backdoor.Win32.Cakl.b-d91343d02e7c182b75da9bdb8bb707e842bd2d8f 2013-06-13 23:08:40 ....A 1910796 Virusshare.00065/Backdoor.Win32.Cakl.b-e91994ea7a87c87bedcaaf26ec0beee67c5c403f 2013-06-13 12:04:28 ....A 750592 Virusshare.00065/Backdoor.Win32.Cakl.b-f45468b639ff186be70d499d303975cf7d8fe98f 2013-06-14 04:25:30 ....A 334336 Virusshare.00065/Backdoor.Win32.Cakl.dy-51bf7fe682725bc9e0308d81995dff54ae4a198d 2013-06-14 06:30:08 ....A 23552 Virusshare.00065/Backdoor.Win32.Cakl.g-46b4ab0e28a41cd75af1d618d07548a89ad7fb32 2013-06-13 16:35:34 ....A 314880 Virusshare.00065/Backdoor.Win32.Cakl.g-7d077530d982e2de5889c1132957b31db7a9dde2 2013-06-16 13:46:36 ....A 23552 Virusshare.00065/Backdoor.Win32.Cakl.g-a32f8553e3db9e7cae809d27a1ab82b95f9a344f 2013-06-13 11:06:54 ....A 748032 Virusshare.00065/Backdoor.Win32.Cakl.g-e2cbfc7b984e731a178c4cccbbd6aec019d8c5d1 2013-06-14 04:04:20 ....A 323072 Virusshare.00065/Backdoor.Win32.Cakl.y-0e90bb3f58c256d9f7282198c01fedc6e98f1efa 2013-06-14 08:08:02 ....A 188416 Virusshare.00065/Backdoor.Win32.Carufax.c-b96824c4dbf13170e01898817cfcc4690af71e58 2013-06-14 14:47:36 ....A 229376 Virusshare.00065/Backdoor.Win32.Carufax.w-51ad07d1b123496759595af52d8bae1e34ec420f 2013-06-14 10:26:40 ....A 40960 Virusshare.00065/Backdoor.Win32.Cdudoor-10c42f5df79b1536944708906a9d488c629ba852 2013-06-13 07:55:26 ....A 22016 Virusshare.00065/Backdoor.Win32.Ceckno.a-c5aa14cb3ec51bd2d72d00e9e89f8f86db6c3fe5 2013-06-13 16:25:02 ....A 164886 Virusshare.00065/Backdoor.Win32.Ceckno.aw-2f243d9929debae2a8f78bf607d2ad1d96ad02c8 2013-06-13 15:59:52 ....A 9711 Virusshare.00065/Backdoor.Win32.Ceckno.ca-580b53a789cb886c09210e09d4b8945f02d1f3e8 2013-06-14 07:37:24 ....A 95744 Virusshare.00065/Backdoor.Win32.Ceckno.cqr-12d8c48f56215298dcdcd6e1aa8debc7ac353021 2013-06-13 22:13:22 ....A 77824 Virusshare.00065/Backdoor.Win32.Ceckno.cqr-148ba58b45efa1c79a4f7a03606b19feae04ae9b 2013-06-14 18:49:56 ....A 44032 Virusshare.00065/Backdoor.Win32.Ceckno.fp-cc0b5a138005e2931aab15d16fca7dae6883e618 2013-06-13 12:30:58 ....A 34114 Virusshare.00065/Backdoor.Win32.Ceckno.ggx-7c0dc61d155134ed9298d38fce8e7e9cd33c6edd 2013-06-14 17:49:38 ....A 20578 Virusshare.00065/Backdoor.Win32.Ceckno.gx-7ba8dbbdedf9217cf246bc07d77bd4fc6c915945 2013-06-14 00:09:34 ....A 501760 Virusshare.00065/Backdoor.Win32.Ceckno.hs-cc320b4aca8e8e01ee861d78547318a2ab9207f5 2013-06-13 14:48:42 ....A 580608 Virusshare.00065/Backdoor.Win32.Ceckno.ln-552bd7bb8e52a8ee011f44acb3634523b973241a 2013-06-14 02:45:22 ....A 73861 Virusshare.00065/Backdoor.Win32.Ceckno.ml-ab171c1e9c2cd00a4edaa82d89f6621e9fa32917 2013-06-13 22:47:42 ....A 18821 Virusshare.00065/Backdoor.Win32.Ceckno.oa-a0f85ece53e4d462447c20fe242f6d86f258a910 2013-06-13 14:31:44 ....A 345088 Virusshare.00065/Backdoor.Win32.Cetorp.d-339217b6130d134efd9eecb231960a0f10b8c74d 2013-06-14 18:05:34 ....A 225280 Virusshare.00065/Backdoor.Win32.Cetorp.ov-50ad00907383bfaf21bd8c06c75a08fa7f5bac44 2013-06-13 20:29:16 ....A 45568 Virusshare.00065/Backdoor.Win32.Cetorp.p-7996c23e1f449615fad0081d95afe3114852a699 2013-06-13 10:38:50 ....A 18944 Virusshare.00065/Backdoor.Win32.Cetorp.vk-e10f7d5a416d7acf9e31a12d53152fd1321e4670 2013-06-14 07:27:14 ....A 36864 Virusshare.00065/Backdoor.Win32.CheckWeb.a-3cfb9138919353e23a6ebfd318d4c491ebc5667c 2013-06-14 01:02:18 ....A 651264 Virusshare.00065/Backdoor.Win32.Cheeser-565a1a8ee42c8fdf4e69425d678613a682fa5ab0 2013-06-14 17:54:32 ....A 71168 Virusshare.00065/Backdoor.Win32.Cheeser-81d015da0c10db2f9373fd9634ca520401e298e5 2013-06-14 01:44:30 ....A 196608 Virusshare.00065/Backdoor.Win32.Ciadoor.11.a-9854051b3ab99fb6ad0a5c49957bdf163aa8f203 2013-06-14 07:09:50 ....A 495616 Virusshare.00065/Backdoor.Win32.Ciadoor.11.i-47f7c550385c7163018f84b77a00ffdd6f216c13 2013-06-13 22:48:48 ....A 831488 Virusshare.00065/Backdoor.Win32.Ciadoor.12.a-4e03f0bf2fecd83e9d8baa13920044bc7495ec37 2013-06-14 00:59:14 ....A 128893 Virusshare.00065/Backdoor.Win32.Ciadoor.12.b-48fe3b2e974bd26c55b32cac8bd462c3cfc42d71 2013-06-13 23:10:04 ....A 35328 Virusshare.00065/Backdoor.Win32.Ciadoor.121-fa65191e11d05731deead708d4e36b01a46c3b49 2013-06-14 14:39:58 ....A 72797 Virusshare.00065/Backdoor.Win32.Ciadoor.122.a-37fd69b96e3d3d76da6a04ac5e95d8e8d70d97ee 2013-06-13 12:15:02 ....A 68828 Virusshare.00065/Backdoor.Win32.Ciadoor.122.a-ddbc8891e44de7093994b62d0caf4ad287446443 2013-06-15 14:01:56 ....A 74511 Virusshare.00065/Backdoor.Win32.Ciadoor.ae-5c8e8e1b5736103b92880ac13be7001d4421bcbb 2013-06-13 18:02:52 ....A 268800 Virusshare.00065/Backdoor.Win32.Ciadoor.ar-23fc20cf311228a6b5a4e647e38a12235731fe9f 2013-06-14 10:17:50 ....A 442156 Virusshare.00065/Backdoor.Win32.Ciadoor.ar-589ac3083199a0c18ec6c34bf2f405b389d7b560 2013-06-14 13:21:18 ....A 142848 Virusshare.00065/Backdoor.Win32.Ciadoor.ar-7653cb65883cb0d29ecb9b5d91679e31a60cbdc5 2013-06-13 23:19:22 ....A 539555 Virusshare.00065/Backdoor.Win32.Ciadoor.ar-ade45f44c1b7d0a6745d4c76bfb7671c611150e4 2013-06-14 05:36:10 ....A 1998586 Virusshare.00065/Backdoor.Win32.Ciadoor.ar-c9d63c0781d8fdf60fccba97f02234397611b980 2013-06-13 22:08:16 ....A 416512 Virusshare.00065/Backdoor.Win32.Ciadoor.at-a10759639f9281163afe67ecf58b0cb6f3ba1d51 2013-06-13 16:44:18 ....A 163456 Virusshare.00065/Backdoor.Win32.Ciadoor.av-e15260282b704e4be7d00f73f421e8ed212e4d5e 2013-06-14 00:24:08 ....A 413281 Virusshare.00065/Backdoor.Win32.Ciadoor.bhc-2e9e1879fe0b8bf8eb0a67d68837100cb83f93c1 2013-06-14 03:34:46 ....A 23744 Virusshare.00065/Backdoor.Win32.Ciadoor.bhm-82b53f126fe78bc236f529c0a6e17c954cd051f7 2013-06-14 02:04:24 ....A 175396 Virusshare.00065/Backdoor.Win32.Ciadoor.cbl-b7709c775a288edbe1e848e4c48225fffce5ef09 2013-06-14 04:41:02 ....A 62358 Virusshare.00065/Backdoor.Win32.Ciadoor.cdt-62406919dfbca17e0b798222250c5fd93b304128 2013-06-14 10:46:30 ....A 219515 Virusshare.00065/Backdoor.Win32.Ciadoor.cdt-88e478ccfee0142632593f2252cb05be74a3df05 2013-06-13 23:50:28 ....A 51392 Virusshare.00065/Backdoor.Win32.Ciadoor.cdu-645036077eb43fe0aab163b1fc46c08f774806b1 2013-06-16 04:29:04 ....A 163328 Virusshare.00065/Backdoor.Win32.Ciadoor.cdv-513ca46f9a3bde04b4983d5ed84c64ee3444ff93 2013-06-16 03:20:36 ....A 163328 Virusshare.00065/Backdoor.Win32.Ciadoor.cdv-9f28c804350d8405211ceb2dacfd27d3b1bd6d73 2013-06-14 17:12:28 ....A 551276 Virusshare.00065/Backdoor.Win32.Ciadoor.cdv-ea89ac80f82cb7c52a103ddc612b59e9bef9c97e 2013-06-14 13:36:26 ....A 68096 Virusshare.00065/Backdoor.Win32.Ciadoor.cfu-1005251ae7c0e7c8225fc31011079fa0a9768976 2013-06-13 23:48:22 ....A 1021091 Virusshare.00065/Backdoor.Win32.Ciadoor.cfu-2ff39d0dbb6d79daba96fceaff283a2cc9307d00 2013-06-14 05:36:32 ....A 34048 Virusshare.00065/Backdoor.Win32.Ciadoor.cfu-3ad581799966c5a74da6bc305deca96bdb2c4aa7 2013-06-14 16:43:30 ....A 183027 Virusshare.00065/Backdoor.Win32.Ciadoor.cfu-87a098f200be31ec00a7a7a56c6a95c3cfcad4da 2013-06-14 19:42:18 ....A 184519 Virusshare.00065/Backdoor.Win32.Ciadoor.cfu-fa52c2096c2167d866f86c20cdc2ab94ac6a9a61 2013-06-13 23:26:52 ....A 65022 Virusshare.00065/Backdoor.Win32.Ciadoor.cgt-477cafc78c648579dd59bd38a09cc73d3a9613ee 2013-06-14 07:56:30 ....A 63557 Virusshare.00065/Backdoor.Win32.Ciadoor.cgt-f878270e3b542f3ffac011aaed0b7a3ac24685db 2013-06-16 12:23:30 ....A 77824 Virusshare.00065/Backdoor.Win32.Ciadoor.dfm-797c332dd00448503c95c78422581fecd88eb5e3 2013-06-14 13:31:48 ....A 1275662 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-33f4729ee81422955e4a1fbdf5628e1a164bc3ee 2013-06-13 21:36:38 ....A 1335761 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-3c56bde40a13960ff8a20339367869c5ec711db5 2013-06-14 19:23:54 ....A 1297408 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-49947398ac6a255d615326aab287b7886e5b9551 2013-06-14 02:01:10 ....A 1456128 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-7bde24110cadc292dd64ffceda1e40958860fd82 2013-06-14 00:03:12 ....A 529920 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-b1ec7acb4a1108c3b4ffa66cf774cca47f7303d4 2013-06-13 23:51:40 ....A 1378816 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-cba28a7a64e356279a155536ea0c4a4fe74d5dff 2013-06-13 21:56:44 ....A 1232253 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-d1cec48bed1aabddecd39b1cee0a4f98244536c2 2013-06-13 12:55:30 ....A 1283599 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-ea266227d32ebb8d14e072b0d158363c182d00e4 2013-06-14 13:56:34 ....A 1319936 Virusshare.00065/Backdoor.Win32.Ciadoor.gn-febeda60acf4db9d0271ce6b6a6a2f8ea08dfc87 2013-06-13 22:14:42 ....A 177526 Virusshare.00065/Backdoor.Win32.Ciadoor.m-093acf4ede37599f240fe48e0f6726d2a5c681bc 2013-06-14 01:00:36 ....A 176640 Virusshare.00065/Backdoor.Win32.Ciadoor.m-5b484579ba3dcbf9c4792ee7a3d9216939cbd0db 2013-06-13 22:29:14 ....A 204208 Virusshare.00065/Backdoor.Win32.Ciadoor.m-9dd7d6c2bd9b311259c0dd9d7a48b63336792ac6 2013-06-13 14:26:50 ....A 74752 Virusshare.00065/Backdoor.Win32.Ciadoor.s-846a6295823058aa3d13c16c0ce09c25bd2571e3 2013-06-14 19:11:12 ....A 117248 Virusshare.00065/Backdoor.Win32.Cindyc.ajo-4aff0221de52f09b4a09e70bd7fa84d79e35e6fb 2013-06-14 10:44:56 ....A 131072 Virusshare.00065/Backdoor.Win32.Cindyc.ajo-532e36782a906029171c602192a103d8bfdcfe89 2013-06-14 09:13:58 ....A 131339 Virusshare.00065/Backdoor.Win32.Cindyc.ajo-7c0c70cb0d1196dae7df861c2bde7ccc4009d16c 2013-06-14 19:09:18 ....A 131072 Virusshare.00065/Backdoor.Win32.Cindyc.ajo-8deaa72bd52572b55fed94bb8ee999e4a7c31b31 2013-06-14 08:57:44 ....A 131072 Virusshare.00065/Backdoor.Win32.Cindyc.ajo-a2ee6ba4325e52641e9826a287a1612dda6a290c 2013-06-13 21:20:06 ....A 118272 Virusshare.00065/Backdoor.Win32.Cindyc.sk-2ddb5c75ecdfb0d7846cb53ec7e5fce64fcb6fab 2013-06-13 09:27:46 ....A 145408 Virusshare.00065/Backdoor.Win32.Cindyc.tt-1a60721316a067491bf45531877fe2cf15bfabfe 2013-06-13 22:37:22 ....A 129137 Virusshare.00065/Backdoor.Win32.Cinkel.ab-952f79848a1133b06a33258b06543adf8ca1f590 2013-06-15 08:40:54 ....A 131311 Virusshare.00065/Backdoor.Win32.Cinkel.e-4f205dd0b2ee72adba44730fcb90189f9cde63be 2013-06-15 10:45:44 ....A 135767 Virusshare.00065/Backdoor.Win32.Cinkel.f-037facbf171b8f013c450ee0d7213fcd349e4666 2013-06-14 13:41:24 ....A 138453 Virusshare.00065/Backdoor.Win32.Cinkel.f-1e83b81d3973b3181c103db6f0a1ad4dfcd507b0 2013-06-14 02:32:40 ....A 129040 Virusshare.00065/Backdoor.Win32.Cinkel.f-b13480c0ff51e1b8722d62ffcb58bfbfdb13bd17 2013-06-14 14:14:24 ....A 132511 Virusshare.00065/Backdoor.Win32.Cinkel.mi-57eca3d56e582bdbf700ba0cfd7522018a7a2cd9 2013-06-16 07:08:34 ....A 316304 Virusshare.00065/Backdoor.Win32.Clack.aky-d1633010927b4346eb06d1589146e880408c2e6f 2013-06-14 01:18:26 ....A 450052 Virusshare.00065/Backdoor.Win32.Clampi.c-0fb24af27716e7fe2d8d92fbdbd0a1d10b59e7b7 2013-06-13 11:45:50 ....A 317952 Virusshare.00065/Backdoor.Win32.Cmjspy.05-d68b8fe237237f8d5d255126b129ed9c3e4536b1 2013-06-13 11:13:20 ....A 780288 Virusshare.00065/Backdoor.Win32.Cmjspy.14.a-edf57bdc265556bfbe8643db79d6166409f1a878 2013-06-13 14:00:42 ....A 1822208 Virusshare.00065/Backdoor.Win32.Cmjspy.20.c-cda38ebb9a0279520efa514944785f4c2571bf22 2013-06-14 16:27:28 ....A 306697 Virusshare.00065/Backdoor.Win32.Cmjspy.24-d347dd570b4c4fc03c06b16b04b6bb61afb86bba 2013-06-14 12:48:42 ....A 3038208 Virusshare.00065/Backdoor.Win32.Cmjspy.ac-4030cbd66f0e460705b033488512ad5534f23b76 2013-06-14 03:06:34 ....A 188708 Virusshare.00065/Backdoor.Win32.Cmjspy.aq-54e1303ff2edc4d41d5f75ab5392ec752adc67a8 2013-06-14 02:37:38 ....A 99704 Virusshare.00065/Backdoor.Win32.Cmjspy.aw-4f40339bed1ba30a90bc15131bd4eb07698e87ee 2013-06-14 04:57:52 ....A 98152 Virusshare.00065/Backdoor.Win32.Cmjspy.aw-f6ffde3565b2c67e7b6fbdc7d1b47cfdb8e9984c 2013-06-14 13:49:22 ....A 306697 Virusshare.00065/Backdoor.Win32.Cmjspy.bo-a27b4830f88b589960b3c5d6ddcf3370fc215688 2013-06-13 23:55:08 ....A 96814 Virusshare.00065/Backdoor.Win32.Cmjspy.cg-593139ba2da2ca1ab9dc086f3fb022ab8b303b02 2013-06-13 22:43:34 ....A 829717 Virusshare.00065/Backdoor.Win32.Cmjspy.cp-26f899d363a02d6fea208b82087e61b638d7d876 2013-06-14 02:34:56 ....A 1786368 Virusshare.00065/Backdoor.Win32.Cmjspy.d-14b52347ad3b7420c952b495b22393d3ea2fe139 2013-06-14 14:12:24 ....A 39936 Virusshare.00065/Backdoor.Win32.Cocoazul.j-99c1399cd9a4804f52f56ee0acd0e3b888056964 2013-06-13 21:38:00 ....A 48128 Virusshare.00065/Backdoor.Win32.Codbot.ag-e5f6b35c3173884b6ccc21b3a6bf4d67476c2785 2013-06-13 11:13:40 ....A 19821 Virusshare.00065/Backdoor.Win32.Codbot.bj-cf0bfdca7826354f9179f4f6f2fefa40ec75018c 2013-06-13 23:33:26 ....A 31744 Virusshare.00065/Backdoor.Win32.Codbot.i-172518f742d79d5311544078d4491d86c3b17b7c 2013-06-13 11:14:30 ....A 41984 Virusshare.00065/Backdoor.Win32.Codbot.v-1931a415e4daa7b975697f1c12ef474db48931d8 2013-06-14 17:53:58 ....A 139264 Virusshare.00065/Backdoor.Win32.Codbot.v-863e1b912adaa03df8862dd0b290d0d63b38c09e 2013-06-13 16:34:56 ....A 44032 Virusshare.00065/Backdoor.Win32.Codbot.v-dd2dd5424a06db7fd926c84cdd3c420629448a4d 2013-06-13 22:27:14 ....A 105472 Virusshare.00065/Backdoor.Win32.Coldfusion.12.b-09fe135bea4ba1066defca495c35bdef67a6ea93 2013-06-14 17:14:28 ....A 32768 Virusshare.00065/Backdoor.Win32.CommInet.s-c70dbb83e0aa5372939f0d682a26c676ecc1c2e1 2013-06-14 16:37:20 ....A 49720 Virusshare.00065/Backdoor.Win32.CommInet.z-407cae4801661787021a5e3a914f5a7bc0b62701 2013-06-14 12:13:22 ....A 185114 Virusshare.00065/Backdoor.Win32.Communitor-187164a2720f9de386cd0e9b4e5b630b736fd6c1 2013-06-13 21:27:34 ....A 21887 Virusshare.00065/Backdoor.Win32.ControlTotal.ag-6fd487bc20b664171788275f67c79894a3da04e9 2013-06-14 04:46:30 ....A 417792 Virusshare.00065/Backdoor.Win32.Cow-12effe8a09190a5cb65de7d3179e901c0d9b76f2 2013-06-14 09:11:38 ....A 131072 Virusshare.00065/Backdoor.Win32.CrashCool.b-4d72e07a184794b113e29539c45713333adcbbc3 2013-06-13 23:46:34 ....A 233472 Virusshare.00065/Backdoor.Win32.CrashCool.c-00f3d0aaa2cce4158475db93e1c0e3cca647eae9 2013-06-14 00:31:32 ....A 299008 Virusshare.00065/Backdoor.Win32.CrazyNet.371-59851a25f25ac2a6611975ca2410cbd5a92052bd 2013-06-14 11:16:02 ....A 589824 Virusshare.00065/Backdoor.Win32.CrazyNet.51-a904e14eda1015cde3bd5ae493586558c7291add 2013-06-14 03:31:34 ....A 142336 Virusshare.00065/Backdoor.Win32.CrazyNet.51-e8e3be529a0f4954919dff29aabfc1258403dde0 2013-06-14 07:11:48 ....A 341560 Virusshare.00065/Backdoor.Win32.CrazyNet.521-4d094b5d25e9441691b80a7513f609f4acf9ee6e 2013-06-14 05:12:58 ....A 341560 Virusshare.00065/Backdoor.Win32.CrazyNet.521-d394d0ede25b703dae6ebc906f63062b5981c076 2013-06-14 19:53:28 ....A 217088 Virusshare.00065/Backdoor.Win32.Cruel.96-e4090fc9fa1860c035f913cb6a439a8bf2ab7b3e 2013-06-14 10:16:46 ....A 45056 Virusshare.00065/Backdoor.Win32.Cruel.97-359bdadd04911876f562cb1828f2e4a7036c401b 2013-06-14 16:12:12 ....A 712704 Virusshare.00065/Backdoor.Win32.Curioso.y-f41ec81713fb48b1dbddb3cbbc8390eecf61f6ca 2013-06-13 22:41:10 ....A 98304 Virusshare.00065/Backdoor.Win32.CyberPaky.18-a0a96b7160b8987390dc61b854cf36f343cd4897 2013-06-14 14:12:06 ....A 4145664 Virusshare.00065/Backdoor.Win32.Cyberat.170-ef4ee9f53204278e0a7e395d9d4e0d3b64309d90 2013-06-13 10:30:16 ....A 34032 Virusshare.00065/Backdoor.Win32.Cyn.12.b-305cb40f3cd50f4fae71c310bd6572f6ded97b6b 2013-06-13 15:12:32 ....A 102400 Virusshare.00065/Backdoor.Win32.Cyn.20-8ca63fe0f060c63744d389b7e984d9c64578d604 2013-06-14 16:44:44 ....A 46592 Virusshare.00065/Backdoor.Win32.Cyn.20-de01ebd5288373e67b1157c973cf35138d6c1610 2013-06-14 19:08:54 ....A 5242880 Virusshare.00065/Backdoor.Win32.DDOS.dk-158875cc63460540a33ff1661dc98201ffe43071 2013-06-13 09:15:22 ....A 119322 Virusshare.00065/Backdoor.Win32.DDOS.dk-4033312da57d4e29dfb93735bae9b1c07ac7f0b1 2013-06-14 00:10:16 ....A 5242880 Virusshare.00065/Backdoor.Win32.DDOS.dk-54e5ea365f90a8d805292aa4b2f520fe432cb9a1 2013-06-13 10:30:28 ....A 98842 Virusshare.00065/Backdoor.Win32.DDOS.dk-7a3da2bb54ac127ace1ab65764bf4b977aa7538f 2013-06-13 18:49:46 ....A 5242880 Virusshare.00065/Backdoor.Win32.DDOS.dk-7d6a421dca4eb0c4c1c2c36eb66c3ed1eb4b1fcc 2013-06-14 10:07:20 ....A 119321 Virusshare.00065/Backdoor.Win32.DDOS.dk-7eead960d3a957807906b19c34b26b31bd58f8f7 2013-06-13 23:12:36 ....A 98842 Virusshare.00065/Backdoor.Win32.DDOS.dk-c2517edee9a5d5b1e68f5499f3582133fe1a2590 2013-06-13 12:12:26 ....A 35840 Virusshare.00065/Backdoor.Win32.DSNX.03-f68f0c27fb0871efab533f43d685ceb8b0b2fb33 2013-06-14 16:51:18 ....A 41472 Virusshare.00065/Backdoor.Win32.DSNX.04-26dc3ca5ea59850c735a2dfa87288154ca7dd952 2013-06-13 23:48:12 ....A 83968 Virusshare.00065/Backdoor.Win32.DSNX.04-37286200994f0a1c5c95ba346f7c837d8749943a 2013-06-13 18:33:12 ....A 41472 Virusshare.00065/Backdoor.Win32.DSNX.04-511252fe69ba68363b019683a7b8ed6bcfa40d7c 2013-06-14 20:05:34 ....A 83968 Virusshare.00065/Backdoor.Win32.DSNX.04-597c8d5cd9a9e21a4a1577b79c6c8477f09d759a 2013-06-13 17:35:26 ....A 44032 Virusshare.00065/Backdoor.Win32.DSNX.04-5a094db6706021319c96cd36a18133a32355a132 2013-06-14 00:36:26 ....A 41472 Virusshare.00065/Backdoor.Win32.DSNX.04-c8c515cb023dced0968624b9034302cb14ac13e0 2013-06-13 14:46:40 ....A 41472 Virusshare.00065/Backdoor.Win32.DSNX.04-f65bb1eced36099e5a51704225750376beaddd3a 2013-06-14 19:32:42 ....A 49152 Virusshare.00065/Backdoor.Win32.DSNX.plugin.PortScan-193fa92c45bff4d09cd56d13aff2445d43fa769c 2013-06-13 07:42:42 ....A 1618322 Virusshare.00065/Backdoor.Win32.DSSdoor.b-85425f611bac8151bb6f8672338c8dcb570f9d56 2013-06-14 00:10:28 ....A 38912 Virusshare.00065/Backdoor.Win32.DTR.144.k-e4de0a6b7395459f3318f7175f86296e824a6732 2013-06-13 22:16:56 ....A 487936 Virusshare.00065/Backdoor.Win32.DTR.17.b-bd7d8d720787ad95ef87667979a4f25a7479268a 2013-06-14 02:01:26 ....A 217664 Virusshare.00065/Backdoor.Win32.Dalton-38f6b4b7a13eb0c97cbfd19e13a4d561af1b46ac 2013-06-14 14:20:10 ....A 409600 Virusshare.00065/Backdoor.Win32.Danton.11-4707e38b6f7a4f1fa89ce3237bb8c2750f4a91be 2013-06-14 14:40:42 ....A 363520 Virusshare.00065/Backdoor.Win32.DarkFtp.14-89b06011de0cbd857692ee8985c522a0097cb74c 2013-06-16 09:56:22 ....A 357376 Virusshare.00065/Backdoor.Win32.DarkKomet.aagt-0cec339fda620a1ca5d575e4433cbf53b95b9476 2013-06-15 04:54:12 ....A 357376 Virusshare.00065/Backdoor.Win32.DarkKomet.aagt-583b6d6a47d94030167268af31f303b1accb56d3 2013-06-15 22:16:50 ....A 357888 Virusshare.00065/Backdoor.Win32.DarkKomet.aagt-770597e8b2c960dc26865f45eebf1198b561986e 2013-06-16 08:50:26 ....A 290304 Virusshare.00065/Backdoor.Win32.DarkKomet.aagt-bcce2e0f97b04bae367df2d9d46b0171f703157a 2013-06-16 04:18:08 ....A 414896 Virusshare.00065/Backdoor.Win32.DarkKomet.aagt-f088c2891471d7851a7417a98c1405945899654d 2013-06-16 07:02:44 ....A 776192 Virusshare.00065/Backdoor.Win32.DarkKomet.aaqd-2a670070215a517c3cf2c5d398da9affd7e14c9b 2013-06-16 05:07:36 ....A 676352 Virusshare.00065/Backdoor.Win32.DarkKomet.aaqd-9ebb6678726302aea5c1bd08e645682db36e1581 2013-06-16 09:44:42 ....A 777216 Virusshare.00065/Backdoor.Win32.DarkKomet.aaqd-e8572459c3cca463bb432c469611b7b7c2a9ed38 2013-06-16 12:20:56 ....A 673792 Virusshare.00065/Backdoor.Win32.DarkKomet.aceg-1fbfb2c2facc80d4fbc8a1d6f0bfc644e68c5595 2013-06-15 03:08:20 ....A 673792 Virusshare.00065/Backdoor.Win32.DarkKomet.aceg-37ceacb97170be55509533576cce909287bd58c7 2013-06-16 09:21:58 ....A 1833577 Virusshare.00065/Backdoor.Win32.DarkKomet.benw-6ba34a70ea2badd4ae24cb1ffce56951a5f6204f 2013-06-14 16:11:28 ....A 401921 Virusshare.00065/Backdoor.Win32.DarkKomet.beny-8a04899c50080a18c7708cd69703139918df4233 2013-06-14 11:30:22 ....A 77638 Virusshare.00065/Backdoor.Win32.DarkKomet.beoi-21100326c409d21c2973542fc4bdf162847d00bc 2013-06-13 16:41:48 ....A 155813 Virusshare.00065/Backdoor.Win32.DarkKomet.beoi-2c2f971778989def8bd9a88752dbfe0300e2b7f0 2013-06-13 20:54:26 ....A 77225 Virusshare.00065/Backdoor.Win32.DarkKomet.beoi-3e39073a378b7ad06508cd8a57cd625adca36d4f 2013-06-14 06:22:50 ....A 117691 Virusshare.00065/Backdoor.Win32.DarkKomet.beoi-9fc5115675f9c4d37e1c136735e46b94067722cf 2013-06-13 11:46:12 ....A 228941 Virusshare.00065/Backdoor.Win32.DarkKomet.beoi-f6718178de37b825f059f58fbfbc26c2bc777b9b 2013-06-13 22:19:38 ....A 761856 Virusshare.00065/Backdoor.Win32.DarkKomet.bhfh-5ef993c0e81b8ae31618ecf39c7d9c92b5851056 2013-06-13 16:32:36 ....A 730624 Virusshare.00065/Backdoor.Win32.DarkKomet.bhfh-6c590d57f92e1b79dd68cd9552306db14b5e2df3 2013-06-13 08:37:36 ....A 729088 Virusshare.00065/Backdoor.Win32.DarkKomet.bhfh-fe8697d7a1c64f35e900c6a8726de98787956643 2013-06-15 09:29:06 ....A 102636 Virusshare.00065/Backdoor.Win32.DarkKomet.eyqp-d75a9975a47aa0ba3c4be3beaf99f980c909fcd5 2013-06-13 22:28:00 ....A 249222 Virusshare.00065/Backdoor.Win32.DarkKomet.fjub-f6f889784373935e46d18836b580e028b42522f8 2013-06-13 22:38:44 ....A 471040 Virusshare.00065/Backdoor.Win32.DarkKomet.fpfp-9006ec6192ff45e1eaef32ec61c6f5e9ce9e5081 2013-06-16 05:06:42 ....A 334336 Virusshare.00065/Backdoor.Win32.DarkKomet.gtun-a8b23a4e6f760d77f7c2f484e0a70575813840a0 2013-06-14 17:01:54 ....A 54784 Virusshare.00065/Backdoor.Win32.DarkKomet.gvwv-3bb57a2be1344804b01a0f9b28106e634f97ea0a 2013-06-14 01:33:18 ....A 1328151 Virusshare.00065/Backdoor.Win32.DarkKomet.gvyh-02c7430e9a8ee2f6394dae634f615ab5d2617ad4 2013-06-14 09:38:38 ....A 762880 Virusshare.00065/Backdoor.Win32.DarkKomet.gvyh-046daed4bf85b1a77a38cf729d5bc4c9316a5779 2013-06-14 16:10:10 ....A 663040 Virusshare.00065/Backdoor.Win32.DarkKomet.gvyh-2a015c7e3ca5638429ddeb550a1872635fb228c1 2013-06-16 06:09:30 ....A 796160 Virusshare.00065/Backdoor.Win32.DarkKomet.gvyh-c60158304c4ef953844a3b29d8784b93a8b8b688 2013-06-13 10:14:14 ....A 705024 Virusshare.00065/Backdoor.Win32.DarkKomet.gvyh-fc0975b239338ca3253040632a3a67efd5e559e2 2013-06-14 13:26:12 ....A 774144 Virusshare.00065/Backdoor.Win32.DarkKomet.gwdr-1eae903c8d99e750eb3fa1ffef3f37794d559011 2013-06-14 19:45:56 ....A 350208 Virusshare.00065/Backdoor.Win32.DarkKomet.gwdr-615da63a0f36d559450a3c61f314b801fe66491c 2013-06-14 18:51:28 ....A 674816 Virusshare.00065/Backdoor.Win32.DarkKomet.gwdr-87f321ab9b6e9859e0e4e588bacf8e0ae5926ef3 2013-06-13 14:12:02 ....A 512000 Virusshare.00065/Backdoor.Win32.DarkKomet.gxi-f58ffd3fdc2885a53a7b0afd7869d1406bdfa77a 2013-06-16 07:51:58 ....A 674304 Virusshare.00065/Backdoor.Win32.DarkKomet.iicc-bb1b08e2db99565cb21ae156b02b767b2ad97854 2013-06-16 09:23:26 ....A 673792 Virusshare.00065/Backdoor.Win32.DarkKomet.iiea-b2d52bda91e2705d3eaa735c7849d2b9ec4f07cc 2013-06-16 09:06:22 ....A 1371146 Virusshare.00065/Backdoor.Win32.DarkKomet.iirx-5c93e429dbf56fb484e24279c50175cdb9250b8c 2013-06-13 21:03:06 ....A 730112 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-058986e7c5a36c6351947f09287b136db03ff3c6 2013-06-13 13:31:36 ....A 274432 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-16c4659d2247d3ff7d95e0696c2d08b4bc06cff9 2013-06-14 14:09:02 ....A 730112 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-2322a669e4b48552c747f481c41f9b5ae2e1c7e9 2013-06-13 07:20:52 ....A 717808 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-2897984b9790848b02a119cceb133a2be572be62 2013-06-14 10:33:24 ....A 730112 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-37cfa91747d294b03015bdbe2efbb6afa7f4501e 2013-06-13 09:44:36 ....A 422401 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-53b16fdc564d9674207d2f31fa896470dc4e01a7 2013-06-15 09:40:58 ....A 5667328 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-745d25958ece21fa7f8ca25ff485de1e7a82a617 2013-06-13 21:39:30 ....A 277504 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-8cac44f1a7f8b507baecf228a97538758b464ecf 2013-06-14 14:12:06 ....A 1019904 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-c9c6819014f705fb7bdbedaa7674d999868299e8 2013-06-14 05:35:04 ....A 731136 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-e4f3b94c4587c7a040a635572b96d1e8c181c9db 2013-06-14 18:05:04 ....A 731648 Virusshare.00065/Backdoor.Win32.DarkKomet.irv-ec9fb60a9ca3dedeaa71541577cdf6746f35512e 2013-06-15 12:58:10 ....A 1073152 Virusshare.00065/Backdoor.Win32.DarkKomet.lpm-e88ca6933164506b90ce84c257b829b0712d1e5c 2013-06-15 08:56:52 ....A 500874 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-0d5d00c457bb70bf2a4643669b064345840c0185 2013-06-15 23:54:32 ....A 707072 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-15ac9301840cd06aa0f33257126eecf23f6c1471 2013-06-16 11:22:54 ....A 674304 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-57dc7be2d01a7a76520c876e7eafc40be8148195 2013-06-16 14:21:28 ....A 1067008 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-80d9eecc28b11b8d17ffd4236ab66552312547ab 2013-06-16 09:31:18 ....A 674304 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-d86d5803c4a3ac545d926522b64068bec6ee999d 2013-06-16 01:13:50 ....A 674304 Virusshare.00065/Backdoor.Win32.DarkKomet.xyk-ff4782f592761b3eff3a43b33032c6a76e4dfdf5 2013-06-13 12:27:22 ....A 80896 Virusshare.00065/Backdoor.Win32.DarkMoon.ca-7391d42e0462b4dc2aa777f680eeef2908fe414d 2013-06-13 20:41:42 ....A 98885 Virusshare.00065/Backdoor.Win32.DarkMoon.l-24aa3f91682c84c011f043859a44b6453e4652db 2013-06-13 22:15:56 ....A 27648 Virusshare.00065/Backdoor.Win32.DarkMoon.m-7e43ebe4850ed6a1715d896971d0870126892f21 2013-06-13 07:30:18 ....A 78336 Virusshare.00065/Backdoor.Win32.DarkShell.dw-4bebb25da622fa195d2618f65304746dfeebdaeb 2013-06-13 23:55:44 ....A 10548536 Virusshare.00065/Backdoor.Win32.DarkShell.nd-9050cabe8c3367fe12a12897e93a19f3579e44b9 2013-06-13 23:08:40 ....A 74752 Virusshare.00065/Backdoor.Win32.DarkShell.qm-dc4e5ece0fade2722d8f56b8df7c64f8125a90b3 2013-06-13 21:02:46 ....A 212992 Virusshare.00065/Backdoor.Win32.DeAlfa.adm-dc6aed9339dc028362da2c834574ee02f48cfb0f 2013-06-13 22:54:04 ....A 258560 Virusshare.00065/Backdoor.Win32.DeAlfa.qt-399e38f1118bb2b5bcf96fa5a181ef9f49a4050f 2013-06-13 12:11:08 ....A 258560 Virusshare.00065/Backdoor.Win32.DeAlfa.qt-ee5d686034096f0d56e8922d0eee49f1622aeca0 2013-06-13 22:24:02 ....A 152576 Virusshare.00065/Backdoor.Win32.Deadsock-fa81a525423753614cbd536bd091a3704e1685d5 2013-06-13 19:19:00 ....A 2048000 Virusshare.00065/Backdoor.Win32.Death.25.a-3a46845169a7d1c9179fb804d2913afc81abbaca 2013-06-14 16:45:20 ....A 266115 Virusshare.00065/Backdoor.Win32.Death.25.f-36eb7c42338705c5c60d279b9fe798001f535a47 2013-06-13 07:36:40 ....A 263555 Virusshare.00065/Backdoor.Win32.Death.25.f-a2f6a1416a7cf75fe932c7863f0a57ab24d5e44e 2013-06-14 10:49:50 ....A 304025 Virusshare.00065/Backdoor.Win32.Death.25.i-5efa324bb1a0a2a97d024a8929cc4deb04006548 2013-06-14 13:58:26 ....A 352530 Virusshare.00065/Backdoor.Win32.Death.25.k-4561ecc98480ffe790e2c4d84fd60d0bc7b192c6 2013-06-14 11:04:00 ....A 485515 Virusshare.00065/Backdoor.Win32.Death.26.f-3aec44a39cd2bdd03cd613ab21da4b0ee467d869 2013-06-14 03:41:18 ....A 276867 Virusshare.00065/Backdoor.Win32.Death.27.e-77fc4778769d470b12700fb137ffb6e0631554f2 2013-06-14 01:56:52 ....A 483840 Virusshare.00065/Backdoor.Win32.DeepThroat.c-9ac6e6a150c5f98277e34d751bb6c8f40a36543f 2013-06-15 04:20:40 ....A 62154 Virusshare.00065/Backdoor.Win32.Defsel.dd-6eda782760e41c49714592b2361ddd1f4fd0e586 2013-06-13 15:03:34 ....A 199168 Virusshare.00065/Backdoor.Win32.Delf.aadp-36ff273064343e5331c37a456ed7c425b1ba4fde 2013-06-14 07:58:08 ....A 226304 Virusshare.00065/Backdoor.Win32.Delf.aae-7cc3120f88365a1d9debb73e6113817d2818cfad 2013-06-14 08:39:24 ....A 210432 Virusshare.00065/Backdoor.Win32.Delf.aay-6f8c18cc6070fd875fce6a8e2955e1060df17ac8 2013-06-13 14:21:08 ....A 226304 Virusshare.00065/Backdoor.Win32.Delf.aay-733321e7ea3e0c6f8ee612a864c996a695bf4d6e 2013-06-13 18:14:46 ....A 231936 Virusshare.00065/Backdoor.Win32.Delf.abo-917a9d9c450a02b5652c1f627bcb57ad0992951a 2013-06-13 21:50:16 ....A 263680 Virusshare.00065/Backdoor.Win32.Delf.abv-3cb543c8cc044b9dcabb6a6648056b607b9f68d5 2013-06-13 18:16:36 ....A 24064 Virusshare.00065/Backdoor.Win32.Delf.acc-56aae06605d555535afe5b20cf5540ec8e627856 2013-06-14 10:58:44 ....A 31744 Virusshare.00065/Backdoor.Win32.Delf.acc-e8e29220985f481feea66a62e7257455cdf8d470 2013-06-14 00:30:56 ....A 240128 Virusshare.00065/Backdoor.Win32.Delf.acf-cc5faba8f37aaa9c94bff1c7c4e98f0c31824e34 2013-06-13 22:29:32 ....A 291897 Virusshare.00065/Backdoor.Win32.Delf.acq-1338064f881700eb601a934fe3ae9443be172f69 2013-06-14 09:56:18 ....A 289517 Virusshare.00065/Backdoor.Win32.Delf.acq-4da15ef1ce1861ae89739e89324ead09bddbdfca 2013-06-13 23:14:04 ....A 403185 Virusshare.00065/Backdoor.Win32.Delf.adj-f9050d86e4ab9d4082fe3cf1ce9387f00e8b0554 2013-06-16 03:41:42 ....A 261120 Virusshare.00065/Backdoor.Win32.Delf.aecw-4a9e17c0027730406966d27216b7c6fc9840805f 2013-06-13 21:17:44 ....A 941072 Virusshare.00065/Backdoor.Win32.Delf.aer-cd5a0cc32726ee85c31d9fbd5ee26ef2e0df2d81 2013-06-14 01:21:46 ....A 86016 Virusshare.00065/Backdoor.Win32.Delf.aey-7c195311ce0649ec6c9dcf6043c6012d9bcda887 2013-06-13 18:44:06 ....A 375296 Virusshare.00065/Backdoor.Win32.Delf.afq-74ff3f3afc374575536c931842720299b2790276 2013-06-14 09:47:42 ....A 16384 Virusshare.00065/Backdoor.Win32.Delf.ahy-01e95d3e948043a03bcb19e654abd672814bd932 2013-06-13 10:38:38 ....A 130560 Virusshare.00065/Backdoor.Win32.Delf.ahy-8eddb6fd57cb08b7b0f32b8aabbf641ecba81bfa 2013-06-13 13:30:30 ....A 102400 Virusshare.00065/Backdoor.Win32.Delf.ahy-eb4eb5ae2803c34ebc3e489cc9dc82ca25c96ba7 2013-06-14 01:25:00 ....A 220048 Virusshare.00065/Backdoor.Win32.Delf.ail-e4b74b3697b9689b26af6f72d19b138ec61a2457 2013-06-15 11:31:50 ....A 256512 Virusshare.00065/Backdoor.Win32.Delf.aip-afbe8c398dda76cf5fa1a224c15032d67a1b41d2 2013-06-13 22:26:30 ....A 200369 Virusshare.00065/Backdoor.Win32.Delf.aiz-b774e731a1c5122e2ac85b4d95924af4d1172e0e 2013-06-14 08:02:32 ....A 335106 Virusshare.00065/Backdoor.Win32.Delf.ajhq-9c7081eb82c14862806ad2f5e45f63af96cd0d97 2013-06-13 16:50:06 ....A 292249 Virusshare.00065/Backdoor.Win32.Delf.akc-428e1f10ab5675eef34afee70dc2da22b546c5e3 2013-06-14 13:06:52 ....A 985897 Virusshare.00065/Backdoor.Win32.Delf.aki-ef7311d94a80962d886befefb6bc08f03941f3e4 2013-06-14 01:24:56 ....A 58368 Virusshare.00065/Backdoor.Win32.Delf.alq-d60df3582c7dc1956693285f46170a452e7fd216 2013-06-14 13:09:30 ....A 121095 Virusshare.00065/Backdoor.Win32.Delf.ang-3b27563246abd77538c93a8725a6b8eff15fb102 2013-06-14 12:28:16 ....A 65536 Virusshare.00065/Backdoor.Win32.Delf.aotw-54735a479fb4a9ed96f03a40882c0b77a0b2bf94 2013-06-14 12:23:38 ....A 491520 Virusshare.00065/Backdoor.Win32.Delf.aoz-5e179fb94e494dc38eadc44a4f0e589f3aafb7de 2013-06-13 12:32:50 ....A 390144 Virusshare.00065/Backdoor.Win32.Delf.apcy-4c39509fda5f133cf08746172963353a4022a50b 2013-06-13 22:23:38 ....A 67584 Virusshare.00065/Backdoor.Win32.Delf.aqgd-7c53ad6d46e0a854666ae869f0b00c5abccc6e22 2013-06-13 22:59:04 ....A 34580 Virusshare.00065/Backdoor.Win32.Delf.aqhh-5bf43094d1aedebca99821a1203a5405198664d7 2013-06-13 22:05:16 ....A 132096 Virusshare.00065/Backdoor.Win32.Delf.aqo-fd0b4996ba6422bd89d2183d53c52fabe0ec34fd 2013-06-14 02:53:22 ....A 358089 Virusshare.00065/Backdoor.Win32.Delf.aqs-1c6436d99dd7071a4547624562e50d5167e581d1 2013-06-13 17:53:04 ....A 405032 Virusshare.00065/Backdoor.Win32.Delf.aqs-33d43dda6ed309843c304103bd9f474e0346c953 2013-06-14 06:28:02 ....A 405752 Virusshare.00065/Backdoor.Win32.Delf.aqs-4823e15f27619106872a3d88fa871da81854b904 2013-06-13 23:10:36 ....A 405832 Virusshare.00065/Backdoor.Win32.Delf.aqs-59e8701598e80d12bc7960343eeecb12c93eef23 2013-06-13 20:21:38 ....A 439469 Virusshare.00065/Backdoor.Win32.Delf.aqs-68c145c07244c4ef275cb7d6a976c0da9a491d1b 2013-06-13 16:01:28 ....A 508102 Virusshare.00065/Backdoor.Win32.Delf.aqs-c8393502a2cb4adba8f8e0de8d5e5eaccd480e6d 2013-06-13 20:03:38 ....A 357224 Virusshare.00065/Backdoor.Win32.Delf.aqs-c9b2be12b87ce80578f1fd06bdff093d4097bda5 2013-06-13 23:10:22 ....A 507272 Virusshare.00065/Backdoor.Win32.Delf.aqs-cda8dd0d0dca3f08dda546a80e0f5af7a05a26ef 2013-06-14 19:00:44 ....A 460339 Virusshare.00065/Backdoor.Win32.Delf.aqs-eb2b1c05d2b6e60df232663ff587c2a9e3f020bb 2013-06-13 14:41:14 ....A 185344 Virusshare.00065/Backdoor.Win32.Delf.arjo-f7bdc7bbf9ba65f04892c3667d8e4e60c1ed7660 2013-06-14 04:22:38 ....A 48640 Virusshare.00065/Backdoor.Win32.Delf.ars-b1206951f9fbc7197e94acbd7c35fc345fe84af0 2013-06-13 22:09:50 ....A 421888 Virusshare.00065/Backdoor.Win32.Delf.atq-382d30c7a1a6b4860393a3018a7be8200abce038 2013-06-13 22:18:14 ....A 130560 Virusshare.00065/Backdoor.Win32.Delf.avc-3d72c0eb7e653cf73b9973c56ac5f7bd940883a6 2013-06-14 13:21:04 ....A 45056 Virusshare.00065/Backdoor.Win32.Delf.awa-24356855c64a38ee5a456d4a3817ee99849901bb 2013-06-13 22:43:08 ....A 163717 Virusshare.00065/Backdoor.Win32.Delf.awy-49f19a7be9bc4c954fbaabccb9b0088defd61da8 2013-06-14 14:17:50 ....A 165316 Virusshare.00065/Backdoor.Win32.Delf.awy-a3b910c1e1c51117823790e6eeeb741aa80123eb 2013-06-13 11:37:14 ....A 227328 Virusshare.00065/Backdoor.Win32.Delf.ax-b700c1469db755569de35c71d96799ed4d138ba7 2013-06-16 12:21:16 ....A 259913 Virusshare.00065/Backdoor.Win32.Delf.bdg-ac60396d570eb6e6b53e1a15f87316ebd04eada9 2013-06-14 11:54:04 ....A 238100 Virusshare.00065/Backdoor.Win32.Delf.bht-47afb12747030317b8dbe12e13d42f5973403d94 2013-06-13 23:43:26 ....A 387584 Virusshare.00065/Backdoor.Win32.Delf.bil-8398179ed61f23620932b1de4d8e4cecfd2d0eab 2013-06-13 17:26:50 ....A 698368 Virusshare.00065/Backdoor.Win32.Delf.bnv-136c57151df5756214e5fd756bb46f6484c97050 2013-06-13 11:45:40 ....A 1415768 Virusshare.00065/Backdoor.Win32.Delf.bow-5c4b8d1af8bb2ad27646cc259355fe6acf37fa0a 2013-06-14 02:24:36 ....A 483840 Virusshare.00065/Backdoor.Win32.Delf.bu-4b02efc9c2a46e11e9a8c2e9ca23cc4471c4af8d 2013-06-13 21:08:08 ....A 554952 Virusshare.00065/Backdoor.Win32.Delf.buh-7d9724c3f25be447e9a8664a808ae4d822af8120 2013-06-13 19:59:52 ....A 100864 Virusshare.00065/Backdoor.Win32.Delf.but-5c41d03e3134ab718ff92c4a6ce779099777ff44 2013-06-14 12:16:58 ....A 56320 Virusshare.00065/Backdoor.Win32.Delf.buu-296421de601563de983e289194b83deeb14351d0 2013-06-14 13:18:02 ....A 738304 Virusshare.00065/Backdoor.Win32.Delf.cai-122442aae394224408324df257221978181d4204 2013-06-14 10:43:56 ....A 178193 Virusshare.00065/Backdoor.Win32.Delf.cgb-bd26e5c572047dcc7dd4c2bc267be714ea2effff 2013-06-14 07:48:40 ....A 57344 Virusshare.00065/Backdoor.Win32.Delf.cii-b12885917b49068543bfd6bfe12ec71edb501158 2013-06-14 13:37:24 ....A 49152 Virusshare.00065/Backdoor.Win32.Delf.clk-8b85029bacef00bfc95d5364f90e21c127b551bc 2013-06-16 01:56:28 ....A 94378 Virusshare.00065/Backdoor.Win32.Delf.cst-045af28248e5f787a2eb5863baae63681ac19789 2013-06-16 11:41:12 ....A 89233 Virusshare.00065/Backdoor.Win32.Delf.cst-1e0e312ece028995ff1a5450af58fe64e8abef65 2013-06-16 00:55:50 ....A 95527 Virusshare.00065/Backdoor.Win32.Delf.cst-2d1501b0091141528317893a268ba65dd9adaf15 2013-06-15 09:27:02 ....A 82181 Virusshare.00065/Backdoor.Win32.Delf.cst-4c80cf0bf33991676629fe2a31064fbf744dec8f 2013-06-16 14:59:58 ....A 85528 Virusshare.00065/Backdoor.Win32.Delf.cst-6d2eb4eee6fc2931d84dd31a65e2263d067421ad 2013-06-15 10:15:20 ....A 87253 Virusshare.00065/Backdoor.Win32.Delf.cst-72e98a69a9293db4a2c671f15d00b78ee2eb9d00 2013-06-16 14:47:44 ....A 98318 Virusshare.00065/Backdoor.Win32.Delf.cst-7d3fb3d2046140c3eb413428b3b7d728ee80e83d 2013-06-15 09:05:24 ....A 84112 Virusshare.00065/Backdoor.Win32.Delf.cst-81764ff22ee62998a688a098fd16702a58738d3e 2013-06-16 14:06:08 ....A 82179 Virusshare.00065/Backdoor.Win32.Delf.cst-8f8f30839f03bef96e2b7dcf2c47a3279773bbf5 2013-06-16 09:30:38 ....A 99730 Virusshare.00065/Backdoor.Win32.Delf.cst-9bb11feafe657c46b146d12e3aa0e635f07be6c1 2013-06-15 17:08:54 ....A 85145 Virusshare.00065/Backdoor.Win32.Delf.cst-9bd7c6993d037d2ce406b9237c7d6c31670d4c71 2013-06-16 01:01:20 ....A 98558 Virusshare.00065/Backdoor.Win32.Delf.cst-a821a45a6c2287bc114d27b6865c8846841243be 2013-06-15 17:08:02 ....A 93458 Virusshare.00065/Backdoor.Win32.Delf.cst-a8ed004169faef8466a3a1b3271de03e0c1a3884 2013-06-16 14:47:28 ....A 95382 Virusshare.00065/Backdoor.Win32.Delf.cst-b9411701eb888107531536e1cbd5cb8bc15c0e67 2013-06-16 04:59:02 ....A 85337 Virusshare.00065/Backdoor.Win32.Delf.cst-bfab05fd5451acc94149e8499520a3db8a2c873a 2013-06-15 09:28:36 ....A 92259 Virusshare.00065/Backdoor.Win32.Delf.cst-ee2b422530decc4a8f24e102f38407de4f3c83b3 2013-06-14 04:37:28 ....A 54272 Virusshare.00065/Backdoor.Win32.Delf.cwh-96afcbcdbfa83a90bf8dcc0759d3c307158958a2 2013-06-13 19:05:18 ....A 418976 Virusshare.00065/Backdoor.Win32.Delf.cxe-82f860c115ac21f48a299cc98cb763f8b072f83e 2013-06-13 19:37:18 ....A 628380 Virusshare.00065/Backdoor.Win32.Delf.cxl-06a85ffef6f470eae2912b6b048cc139a5efcf94 2013-06-13 12:58:34 ....A 49664 Virusshare.00065/Backdoor.Win32.Delf.cxq-aeeed6652bcad127f38038169216078824c94779 2013-06-13 09:09:26 ....A 54272 Virusshare.00065/Backdoor.Win32.Delf.cyk-892a1f32fc30658df42fd3848c215fffb74459fb 2013-06-14 14:02:54 ....A 223232 Virusshare.00065/Backdoor.Win32.Delf.daa-8eddb563fa3fe72835d54e358aa92de587f19b15 2013-06-13 13:33:34 ....A 587349 Virusshare.00065/Backdoor.Win32.Delf.dao-1023567b8d3d8689ed742d3f6734a0961cb86d85 2013-06-14 18:40:52 ....A 587293 Virusshare.00065/Backdoor.Win32.Delf.dao-df9533c36f0b07b22a86ad9523e65f4411137195 2013-06-14 09:27:50 ....A 385399 Virusshare.00065/Backdoor.Win32.Delf.dcz-259468f31001b2afdb32bd22ab1b6e175d23c86e 2013-06-13 23:40:14 ....A 169216 Virusshare.00065/Backdoor.Win32.Delf.dgt-530cef7f1dc20cd0b34768414b40e90e76d6dfb8 2013-06-14 04:22:38 ....A 199168 Virusshare.00065/Backdoor.Win32.Delf.dgt-bbdeab8a1cc551cc78c86f525ec26a71cc9e00ef 2013-06-14 03:28:42 ....A 513263 Virusshare.00065/Backdoor.Win32.Delf.eb-035331000e9e475ec7b40076c9e027524ab78671 2013-06-14 05:08:18 ....A 16896 Virusshare.00065/Backdoor.Win32.Delf.eg-50e15492b67e1332819a5fb62d759d58239aa205 2013-06-14 01:01:00 ....A 223232 Virusshare.00065/Backdoor.Win32.Delf.ei-3ff9ce205c1796399f3f5dde9621efddb3e5e03d 2013-06-14 13:21:14 ....A 104051 Virusshare.00065/Backdoor.Win32.Delf.fn-672a260737e578e6ef0a8d3b6b0e80f11810805a 2013-06-13 22:16:20 ....A 492032 Virusshare.00065/Backdoor.Win32.Delf.gena-1181bfd6e7b18410ad69235cc265c8ab47b5df76 2013-06-14 16:56:24 ....A 483840 Virusshare.00065/Backdoor.Win32.Delf.gena-45908a8cbb35f5bdc0860cbb7f49faf6878e2e41 2013-06-13 22:59:00 ....A 422400 Virusshare.00065/Backdoor.Win32.Delf.gena-7cc9fd2a2d9f654d0f8bf0626cdee7f63ef6a7dd 2013-06-14 14:44:24 ....A 90112 Virusshare.00065/Backdoor.Win32.Delf.gena-854a617b712cad17af031bf38383d1f851144ae8 2013-06-13 16:33:20 ....A 92672 Virusshare.00065/Backdoor.Win32.Delf.gena-b0cd6bb42b796fa8268c535296ac695424cd49b2 2013-06-14 05:56:22 ....A 14848 Virusshare.00065/Backdoor.Win32.Delf.gena-b165e0311f8ff8de9f939c9bbcdc5a299eb81a3d 2013-06-13 23:29:56 ....A 15103 Virusshare.00065/Backdoor.Win32.Delf.gena-c1d61f72ff02ab6db2a4d631719749a3bbef97d4 2013-06-14 01:02:04 ....A 15103 Virusshare.00065/Backdoor.Win32.Delf.gena-ceb034cf4720ccbb6302278bd903e5599031695d 2013-06-13 22:23:04 ....A 421888 Virusshare.00065/Backdoor.Win32.Delf.gena-e49e394bc99f2d256e87c196f2f3ffba4601396f 2013-06-14 14:24:28 ....A 73216 Virusshare.00065/Backdoor.Win32.Delf.gena-f95f42b88c5c441d25000e19077796eff7ec934f 2013-06-13 22:33:44 ....A 109568 Virusshare.00065/Backdoor.Win32.Delf.gena-fb59fabb354bce7d424455898292ab0c3e96ba9c 2013-06-13 23:18:04 ....A 740864 Virusshare.00065/Backdoor.Win32.Delf.iuh-088de2ef74b2389c913298ff1a3758c76d7cd171 2013-06-14 11:03:08 ....A 61820 Virusshare.00065/Backdoor.Win32.Delf.jh-532ee13217d0721a45a67e560f7d35b663a5a97a 2013-06-13 22:58:52 ....A 199680 Virusshare.00065/Backdoor.Win32.Delf.jw-619cf0fbe8fb5d9dd743a8718ae94212f2e1c90b 2013-06-13 13:58:08 ....A 1298432 Virusshare.00065/Backdoor.Win32.Delf.kd-c03d63fa17688eddeff4351bee780e239cdea395 2013-06-13 22:34:36 ....A 916480 Virusshare.00065/Backdoor.Win32.Delf.ki-8f599d95ab4175aa967896d45e9d0669fe56d958 2013-06-14 10:23:10 ....A 76288 Virusshare.00065/Backdoor.Win32.Delf.kw-3876f8c269fa9c57d913604c0021775237be1955 2013-06-14 19:01:28 ....A 1323036 Virusshare.00065/Backdoor.Win32.Delf.moo-aa8b9ff9a32451afb8121a15fe3f3ff56910598a 2013-06-14 02:37:28 ....A 254464 Virusshare.00065/Backdoor.Win32.Delf.mta-26657ed5668093a285fdcd56c38348fbc52a2cb8 2013-06-13 22:18:44 ....A 671744 Virusshare.00065/Backdoor.Win32.Delf.mw-3e4213a4ebdea537b0684e989eb3cbd04e66b81d 2013-06-14 13:42:30 ....A 548864 Virusshare.00065/Backdoor.Win32.Delf.mz-3abba6a4fa0eef6569bdae9b9086a7244f677694 2013-06-13 13:19:36 ....A 34141 Virusshare.00065/Backdoor.Win32.Delf.ocy-ae94abf1d7552149e07e231e63e8af5103700ab6 2013-06-13 19:18:42 ....A 497332 Virusshare.00065/Backdoor.Win32.Delf.oj-d95010f63481594e677aeb108cc2dc2f27977500 2013-06-13 15:35:10 ....A 213676 Virusshare.00065/Backdoor.Win32.Delf.on-74f6fed68c7ebcc8e6744b79446f07855a026a06 2013-06-13 14:08:38 ....A 92160 Virusshare.00065/Backdoor.Win32.Delf.opv-2dac637706889a9e2d8cbf316643dc1c3f162a3d 2013-06-14 02:40:18 ....A 1176576 Virusshare.00065/Backdoor.Win32.Delf.osf-8dfd4c1d84e82588fc7091d01d52963eea25440d 2013-06-13 13:32:08 ....A 847360 Virusshare.00065/Backdoor.Win32.Delf.ox-01fbe838a2749e52856d3edf68bc2b000d459620 2013-06-13 09:37:14 ....A 352768 Virusshare.00065/Backdoor.Win32.Delf.ox-152b24d79b366a0a96fdf56beeda1e0dd28a2855 2013-06-14 17:26:42 ....A 349184 Virusshare.00065/Backdoor.Win32.Delf.oza-289daf3298634b85f65acc5760110544a58f104f 2013-06-13 08:15:40 ....A 145408 Virusshare.00065/Backdoor.Win32.Delf.paz-4a797a500075d415738569c8c3d9170b9c23711e 2013-06-13 23:16:16 ....A 111104 Virusshare.00065/Backdoor.Win32.Delf.pim-a944ad95479877a813449ae02021123cf89461b1 2013-06-13 13:01:48 ....A 637440 Virusshare.00065/Backdoor.Win32.Delf.pzl-f5751e57d14e6cc56a63e754c5e502d9ba34441d 2013-06-14 10:25:32 ....A 831202 Virusshare.00065/Backdoor.Win32.Delf.qqe-5c35dd3546f7459450aaff90dda23febd73dca5e 2013-06-13 23:49:58 ....A 729702 Virusshare.00065/Backdoor.Win32.Delf.qqe-d83b8a0761494299996e7e7ef4b61954926f0d4c 2013-06-13 23:35:14 ....A 41984 Virusshare.00065/Backdoor.Win32.Delf.qqz-0bbd24673e3582a868946d48a74883440f2150e5 2013-06-14 17:18:26 ....A 176128 Virusshare.00065/Backdoor.Win32.Delf.qvq-e1a0a01197d16a9b135efd72e01433df0698e9ef 2013-06-14 01:28:16 ....A 130048 Virusshare.00065/Backdoor.Win32.Delf.qwb-76c8d93f38412a335d04a667be5fe3d16c86c746 2013-06-14 11:36:16 ....A 455680 Virusshare.00065/Backdoor.Win32.Delf.rby-43c4bb68d693ce4112951123fdd9cd2b7f46822c 2013-06-13 21:41:48 ....A 321024 Virusshare.00065/Backdoor.Win32.Delf.rhc-5e3beb66ddfabc083c2468109027bc43c82c7675 2013-06-13 18:52:34 ....A 67072 Virusshare.00065/Backdoor.Win32.Delf.rjo-4231b869ed58de064f809c743875693843d3377a 2013-06-13 14:01:40 ....A 1049600 Virusshare.00065/Backdoor.Win32.Delf.ru-0a66203b36acf328f7e370d3dc4a96a78285c18f 2013-06-13 23:36:44 ....A 1909296 Virusshare.00065/Backdoor.Win32.Delf.rvd-4ffdce2be283ea3b47854f04e1b61794ea1b777c 2013-06-14 13:50:26 ....A 823922 Virusshare.00065/Backdoor.Win32.Delf.rxj-502a2c76dd58cfdc3b585649f73e0380d2b0169f 2013-06-14 12:06:56 ....A 717674 Virusshare.00065/Backdoor.Win32.Delf.rxj-b83b5d6f07940dcd2dce67cb6bba570ebd8e3df2 2013-06-14 13:08:18 ....A 419328 Virusshare.00065/Backdoor.Win32.Delf.seq-d798a7811c5756897962c568f405f010697ff5ee 2013-06-13 15:32:20 ....A 32768 Virusshare.00065/Backdoor.Win32.Delf.si-0c49296cf491f92a975ba3bc180085d9fa86de03 2013-06-14 09:55:50 ....A 27338 Virusshare.00065/Backdoor.Win32.Delf.tg-42d98147fd5b837ec6184a5ac11780c9fab2b70d 2013-06-13 20:42:58 ....A 339876 Virusshare.00065/Backdoor.Win32.Delf.tp-16483266024a72677c552858b5f71b7f70100529 2013-06-13 12:42:22 ....A 281812 Virusshare.00065/Backdoor.Win32.Delf.tp-34b5aa4deb74318b98d40d2deb7168dd64f5cd1f 2013-06-14 13:37:12 ....A 40960 Virusshare.00065/Backdoor.Win32.Delf.tpi-6dd8d6a97abde0cb420ab422db1c00e00c429cb6 2013-06-13 17:37:02 ....A 103022 Virusshare.00065/Backdoor.Win32.Delf.tz-54d203a96063657d6d860fabdfbbc924615b6cf5 2013-06-14 17:20:38 ....A 48640 Virusshare.00065/Backdoor.Win32.Delf.tz-79ebf025e3a6a56f3097be733c2b1c9ed4349448 2013-06-14 00:45:54 ....A 1617408 Virusshare.00065/Backdoor.Win32.Delf.tz-8861fdb9957eb5908c0e39ff7123b5a29dc32a46 2013-06-14 14:31:06 ....A 172810 Virusshare.00065/Backdoor.Win32.Delf.ve-b6cc5529164e1bae2e77dca50b74911097024b1e 2013-06-14 14:48:26 ....A 68684 Virusshare.00065/Backdoor.Win32.Delf.zg-2960b9a70c9aa2b5d359aebcd72fb3796cc5bb5f 2013-06-14 02:21:24 ....A 38353 Virusshare.00065/Backdoor.Win32.Delf.zg-9cadc4d568d1e080ea9963c31567d1392ee653ad 2013-06-13 22:56:32 ....A 13824 Virusshare.00065/Backdoor.Win32.Delf.zn-3b76c8229a605e7adc007e559d5d6d37a667e44d 2013-06-14 14:41:32 ....A 610304 Virusshare.00065/Backdoor.Win32.DerSpeher.3.c-b6c799ac7b23d2f6854a75b58672c600e894b863 2013-06-14 06:10:00 ....A 651264 Virusshare.00065/Backdoor.Win32.Ders.a-9010c748eef41799aa99e4fc04f4e3bb4af38c1b 2013-06-13 11:26:38 ....A 588796 Virusshare.00065/Backdoor.Win32.Destrukor.13-489869e12f802981c8d609728ba9de6cb812be02 2013-06-13 14:32:38 ....A 855040 Virusshare.00065/Backdoor.Win32.DirectConnection.103-95a30523951a1d4df1f7044937dd7da424c92670 2013-06-13 15:36:48 ....A 217088 Virusshare.00065/Backdoor.Win32.Doly.11-a975a9b0b54be9194a4772b0245883fc2c5e53d5 2013-06-14 05:34:48 ....A 387072 Virusshare.00065/Backdoor.Win32.Donbot.b-09106cce63174cd065658987a6d3104fc62c0db7 2013-06-15 10:00:58 ....A 2490368 Virusshare.00065/Backdoor.Win32.Donbot.b-3aa182b48bd6ce55fa56d874fa2d4a8e137ae1e7 2013-06-13 14:20:00 ....A 68096 Virusshare.00065/Backdoor.Win32.Donbot.b-4c199486b43ebcb7d37c6efcd7b87c2c74b137bb 2013-06-13 14:17:16 ....A 137728 Virusshare.00065/Backdoor.Win32.Donbot.b-677ca175c335e720d2c12b3da5d11bfdba913847 2013-06-13 17:37:42 ....A 107520 Virusshare.00065/Backdoor.Win32.Donbot.b-db9d0804a8be1e409a801a46ac442dd3af5795b9 2013-06-13 16:11:30 ....A 107008 Virusshare.00065/Backdoor.Win32.Donbot.p-07bbe13088a8fc1ef9560aeefe2a23104512c872 2013-06-13 20:47:48 ....A 104316 Virusshare.00065/Backdoor.Win32.Donbot.p-08124ab381db9af7f02eb91eb1ea9af215340ac0 2013-06-13 22:21:20 ....A 175440 Virusshare.00065/Backdoor.Win32.Donbot.p-0951fc8cec32e52df02c19079eb09b50e562b89f 2013-06-14 13:53:36 ....A 61952 Virusshare.00065/Backdoor.Win32.Donbot.p-110ea80311e842f77be978b829248bef6832c7ba 2013-06-14 05:11:30 ....A 37042 Virusshare.00065/Backdoor.Win32.Donbot.p-2d3787db0b43bc8b3ed7181204ef65fbd669ff86 2013-06-13 23:04:36 ....A 311296 Virusshare.00065/Backdoor.Win32.Donbot.p-5724d24b94d7093e1137a6c232a8be488870351c 2013-06-14 07:51:34 ....A 162688 Virusshare.00065/Backdoor.Win32.Donbot.p-5c6ac702c94330405c99dec5d4d0551137c30cd3 2013-06-13 14:10:26 ....A 163328 Virusshare.00065/Backdoor.Win32.Donbot.p-804b0e2c129a3f72bde6e71c64c4be32bde3b15d 2013-06-14 16:34:38 ....A 234496 Virusshare.00065/Backdoor.Win32.Donbot.p-935a6529b8311e144a381fc645794ce10c164772 2013-06-14 19:56:18 ....A 163840 Virusshare.00065/Backdoor.Win32.Donbot.p-9d9ad62a4a803c5b1b862b9501e13a8a9c4025ae 2013-06-14 12:19:02 ....A 87848 Virusshare.00065/Backdoor.Win32.Donbot.p-bb595d1e7191a97ffc0902967373e690fcc17d60 2013-06-13 15:45:22 ....A 248832 Virusshare.00065/Backdoor.Win32.Donbot.p-c561018fe6b8c9260caa1ec2ce3c0e8b96eec8c2 2013-06-14 05:51:56 ....A 46593 Virusshare.00065/Backdoor.Win32.Donbot.p-e5d93426dd318f9b87d02cd9462c89fca86e5b15 2013-06-14 12:25:46 ....A 770136 Virusshare.00065/Backdoor.Win32.Donbot.p-e96ce318b9e5508419f7348552b9e2c881bcde2e 2013-06-14 18:41:16 ....A 221184 Virusshare.00065/Backdoor.Win32.Donbot.p-ef05e08e250247ce72e7f160725f216b88229981 2013-06-14 05:00:54 ....A 57856 Virusshare.00065/Backdoor.Win32.Donbot.p-f04b98247eb74253ba946a51883dd40b041c9007 2013-06-14 19:38:02 ....A 158720 Virusshare.00065/Backdoor.Win32.Donbot.p-f2ee1c26389dc1ba9e9d9a9d6b7b8a3fcf612de8 2013-06-14 14:32:46 ....A 551072 Virusshare.00065/Backdoor.Win32.Dongdor.y-27a902d133b81d3076cc676cd67e936de9efd35d 2013-06-13 20:15:14 ....A 270336 Virusshare.00065/Backdoor.Win32.DragonIrc.a-5ef686fbee448693a2eb36552a6b2f173e5107e3 2013-06-13 10:44:36 ....A 131072 Virusshare.00065/Backdoor.Win32.Dragonbot.d-25ba114042162f6408559686f4c9b519964a31c9 2013-06-13 22:18:48 ....A 360123 Virusshare.00065/Backdoor.Win32.Dragonbot.i-59f5ac40c1863e87a6a7dce1cb7470c08c27ec76 2013-06-13 17:24:06 ....A 367293 Virusshare.00065/Backdoor.Win32.Dragonbot.i-b297e7388211c4cf91ae0e792de319da12861811 2013-06-14 15:59:14 ....A 752150 Virusshare.00065/Backdoor.Win32.Dragonbot.k-4bd100f87d354d1ce54993120fb6197867949be6 2013-06-13 08:56:04 ....A 1320128 Virusshare.00065/Backdoor.Win32.Dragonbot.o-e5ab4b5a2f02b48cf7e9b72622293bdbc9ae52a7 2013-06-13 22:48:44 ....A 1052672 Virusshare.00065/Backdoor.Win32.DsBot.afn-21b9cd3b86ce3d1b022ed2979e8595a146274ba7 2013-06-13 19:43:30 ....A 40960 Virusshare.00065/Backdoor.Win32.DsBot.amf-b4554d75b394d29ba66b8e91ee533249920908ca 2013-06-13 09:33:20 ....A 58325 Virusshare.00065/Backdoor.Win32.DsBot.bp-15a1c28547889ffc2dfc78e529c843d47b232728 2013-06-14 06:16:24 ....A 120320 Virusshare.00065/Backdoor.Win32.DsBot.bp-17862611f02f5b7be48874b8815c3508991c1d0c 2013-06-13 10:45:58 ....A 60416 Virusshare.00065/Backdoor.Win32.DsBot.bp-407ad75b0704be87656e1813592e9a58e325aee2 2013-06-14 12:14:40 ....A 157822 Virusshare.00065/Backdoor.Win32.DsBot.bp-6207a1677e1b92db8544ccbb0a182788d9f5609e 2013-06-14 10:43:30 ....A 65536 Virusshare.00065/Backdoor.Win32.DsBot.bp-6343a13d09bfbfaa2e476951394e291df3cced6c 2013-06-13 23:37:28 ....A 39914 Virusshare.00065/Backdoor.Win32.DsBot.bp-71fbe1c874184329c7c8488a210df7bc45a26354 2013-06-14 18:08:00 ....A 89088 Virusshare.00065/Backdoor.Win32.DsBot.bp-8a5780cda18f2419048055c4ade31fdedaad1e97 2013-06-14 14:40:46 ....A 2095580 Virusshare.00065/Backdoor.Win32.DsBot.bp-905d3063b78cc502c645a24c5a3368b8c179137d 2013-06-13 18:30:28 ....A 53085 Virusshare.00065/Backdoor.Win32.DsBot.bp-a04fafa385ca590de57b91cf7fda339907955cdf 2013-06-13 16:42:24 ....A 53248 Virusshare.00065/Backdoor.Win32.DsBot.bp-b4cee6a48908c5603098c79ad969774d554d1599 2013-06-13 22:46:48 ....A 149603 Virusshare.00065/Backdoor.Win32.DsBot.bp-b7a43aae5743c663b28b4515b81d4391658acaec 2013-06-14 00:04:06 ....A 96768 Virusshare.00065/Backdoor.Win32.DsBot.bp-bb2322fffc223c8dcae44e81611413e864ba1fd1 2013-06-13 17:38:30 ....A 121856 Virusshare.00065/Backdoor.Win32.DsBot.bp-d3bf39194cedd1d71b01faa8dd98ef2202c4e976 2013-06-13 22:15:10 ....A 54784 Virusshare.00065/Backdoor.Win32.DsBot.bp-e2d05b66a64904631aa14c88a863f0a67e7501b2 2013-06-14 13:37:52 ....A 47328 Virusshare.00065/Backdoor.Win32.DsBot.bp-f181071f37c5abbd8950360d8abf739a2c70c85f 2013-06-13 10:14:24 ....A 838354 Virusshare.00065/Backdoor.Win32.DsBot.cj-dacf6cc0b11504fe1b465386e6610bdb68438d04 2013-06-13 10:33:02 ....A 41984 Virusshare.00065/Backdoor.Win32.DsBot.hv-846e96195e07a5ee1ab2ee6e8d000793d91fd331 2013-06-14 13:55:28 ....A 26377 Virusshare.00065/Backdoor.Win32.DsBot.ur-355e23b4ab0a2aabf2bc2263443ed5ea8bf8c48f 2013-06-13 12:39:56 ....A 76288 Virusshare.00065/Backdoor.Win32.DsBot.ur-a6263d6795c3d90e08d7cf1da810156c224b4010 2013-06-13 19:09:10 ....A 173056 Virusshare.00065/Backdoor.Win32.DsBot.vd-165f230fa8aec5427b975b50b02dca9802517765 2013-06-13 09:46:46 ....A 162816 Virusshare.00065/Backdoor.Win32.DsBot.vd-65905bd62f6d0e258d0ba220e088565a026c8092 2013-06-13 11:59:24 ....A 188928 Virusshare.00065/Backdoor.Win32.DsBot.vd-89cc9e9ceb9bc81afeadb160c4bf45f24412790e 2013-06-13 08:07:20 ....A 155648 Virusshare.00065/Backdoor.Win32.DsBot.vd-9c2420a60efbaaa6f25bc87403904d63382de509 2013-06-13 15:06:06 ....A 162816 Virusshare.00065/Backdoor.Win32.DsBot.vd-b296667af337685631f327ad015848f273dd1d90 2013-06-14 02:50:22 ....A 25088 Virusshare.00065/Backdoor.Win32.DsBot.vua-a7eced63aa597648803d5be52372d692787403dd 2013-06-14 11:48:02 ....A 25088 Virusshare.00065/Backdoor.Win32.DsBot.vvi-0991561c99f4583f84fe0896b994263a12d83690 2013-06-13 13:49:54 ....A 102400 Virusshare.00065/Backdoor.Win32.DsBot.vxw-1d8d38fe15be494b373c6d2e7f5cf6b091040873 2013-06-13 22:39:44 ....A 186368 Virusshare.00065/Backdoor.Win32.Duddie.10-c07163373303460b9f73d9b1947cd53893d98e81 2013-06-14 09:51:20 ....A 1036288 Virusshare.00065/Backdoor.Win32.Duddie.20-f8633467823b8da13ddd555cc1eb0fa890e3bdd4 2013-06-13 22:51:08 ....A 14336 Virusshare.00065/Backdoor.Win32.Dumador.ad-73a8c903bf6aa71ec7f762f1c92cc3ce977224c6 2013-06-14 10:22:52 ....A 9216 Virusshare.00065/Backdoor.Win32.Dumador.ci-74f63be33d2aa6e710711f560554b9024d4a1c0a 2013-06-14 01:43:26 ....A 11264 Virusshare.00065/Backdoor.Win32.Dumador.cj-ec630d17d0f3cc1dda5cc0a56dbcbe8a965f7f45 2013-06-13 10:43:00 ....A 24576 Virusshare.00065/Backdoor.Win32.Dumador.cy-60cc069a17c73ad7642e46248aa004f32c467602 2013-06-13 20:29:06 ....A 24576 Virusshare.00065/Backdoor.Win32.Dumador.cy-9bdcac1d81637cf81fa0fefa6bcf9ca988d03517 2013-06-13 23:37:58 ....A 57804 Virusshare.00065/Backdoor.Win32.Dumador.dg-dbff8596f9a8473b251f4017730e0365031d1827 2013-06-14 07:53:50 ....A 7680 Virusshare.00065/Backdoor.Win32.Dumador.eo-221aff0d079dc1e2e709aa514bae9bd82027f14c 2013-06-13 18:41:44 ....A 9216 Virusshare.00065/Backdoor.Win32.Dumador.k-d11af86cddbf4a31e157fdb33b2fd81e337a8b90 2013-06-13 13:32:24 ....A 53760 Virusshare.00065/Backdoor.Win32.Dumador.r-b8ff145d0b6363b84e253300ab308b5dcafb48b3 2013-06-14 05:20:10 ....A 348672 Virusshare.00065/Backdoor.Win32.EggDrop.141-f40dfc4f2fd95e0d666159498ac03ebb30faa39b 2013-06-13 09:37:56 ....A 32184 Virusshare.00065/Backdoor.Win32.EggDrop.15-80f39e77d4a34ecc6621ae0f4d5be7563ab27ea6 2013-06-13 12:24:30 ....A 313827 Virusshare.00065/Backdoor.Win32.EggDrop.16-44558389945a43f10c2d462d2ef4d66a7795e4f5 2013-06-16 05:51:44 ....A 88448 Virusshare.00065/Backdoor.Win32.EggDrop.16-4f4604e3d5977e6e89cf29d2acb60c7516d30b6c 2013-06-14 23:02:34 ....A 211328 Virusshare.00065/Backdoor.Win32.EggDrop.16-7581a732364b0fbc00a987ad7f095a432d338b21 2013-06-14 20:18:08 ....A 389304 Virusshare.00065/Backdoor.Win32.EggDrop.16-7e1cc6d85279b0ff90fee7e796184f36d8409d37 2013-06-14 00:47:36 ....A 1110016 Virusshare.00065/Backdoor.Win32.EggDrop.16-9dcf36449d5ce537fe8561ae732ca619b81a2a9a 2013-06-14 10:20:52 ....A 367876 Virusshare.00065/Backdoor.Win32.EggDrop.16-b084d2e0908d33c84dd6c7d49b7c5c776225c5bd 2013-06-14 00:58:36 ....A 377856 Virusshare.00065/Backdoor.Win32.EggDrop.16-d8fa6f74f0fddaad1f7bb870059debffcdcbcc4a 2013-06-15 08:04:16 ....A 44909 Virusshare.00065/Backdoor.Win32.EggDrop.19-097b960c1681c467b6985ba6bd9058fb2d4512b4 2013-06-14 13:56:32 ....A 712704 Virusshare.00065/Backdoor.Win32.EggDrop.bc-4c9018deddf715a0d75df522afb1609c705309a9 2013-06-14 04:22:50 ....A 219648 Virusshare.00065/Backdoor.Win32.EggDrop.bmg-439df23aea04893e025469558eb4bf303fb6c1d6 2013-06-13 15:53:28 ....A 24576 Virusshare.00065/Backdoor.Win32.EggDrop.bml-c8aad8b67217cbec412c028deef7c79f092bd83a 2013-06-13 12:29:30 ....A 45568 Virusshare.00065/Backdoor.Win32.EggDrop.c-7a1d667308de244ef2d075a60dbe93c02bf64375 2013-06-14 01:11:24 ....A 78336 Virusshare.00065/Backdoor.Win32.EggDrop.cmo-0d7c53a32c095dbddc61f7116a94e192bcc0370b 2013-06-14 04:43:08 ....A 78848 Virusshare.00065/Backdoor.Win32.EggDrop.cmo-738ab4e0f0ef1ccf02f43345d38d1846c8b4f2aa 2013-06-14 02:09:10 ....A 145920 Virusshare.00065/Backdoor.Win32.EggDrop.pgs-14babca5fa68122671e5b484c8f553664f0ded64 2013-06-14 17:37:08 ....A 191488 Virusshare.00065/Backdoor.Win32.EggDrop.v-0d40d265b09c08c44726afa54497900586ea5f53 2013-06-13 22:14:50 ....A 96768 Virusshare.00065/Backdoor.Win32.Emold.an-04ece5b1eaac8c6c774c55f85bcff7497629573c 2013-06-13 15:34:52 ....A 40960 Virusshare.00065/Backdoor.Win32.Enculator.01-2ffb090e5ac73c8149684818acacaf3da3ca82d3 2013-06-13 22:09:42 ....A 6688 Virusshare.00065/Backdoor.Win32.EvilGoat.a-75eb9bf3581cc91109b487694c25619b3afb5564 2013-06-13 11:00:40 ....A 15904 Virusshare.00065/Backdoor.Win32.Evilbot.a-3407fc1278aa69a70fe9ed7e996b17ec77ba6b66 2013-06-14 14:47:16 ....A 49184 Virusshare.00065/Backdoor.Win32.Evilbot.a-c6e46a925412b67e2d296ebd3055b5e7fbe91902 2013-06-14 10:24:30 ....A 15904 Virusshare.00065/Backdoor.Win32.Evilbot.a-e9107a88d9011fea9f27a32cab302f2e0d4fbc48 2013-06-13 23:57:18 ....A 8736 Virusshare.00065/Backdoor.Win32.Evilsock-ff6aefac2f8dd30d105a304287255ebcdfdf2644 2013-06-13 22:40:22 ....A 49664 Virusshare.00065/Backdoor.Win32.Evilsock.01-d2c6be75fdedea53116df210ae9bb6d0b8416655 2013-06-14 11:43:20 ....A 389632 Virusshare.00065/Backdoor.Win32.Exploiter.12-c5770624a6780a5b393156ce283829a410ec5af9 2013-06-14 19:00:44 ....A 1032192 Virusshare.00065/Backdoor.Win32.Exploiter.14-e92502d105614ca6e9c201aee96fd8ea3f6affc8 2013-06-14 18:14:18 ....A 407407 Virusshare.00065/Backdoor.Win32.FC.c-05ca2121d2dbb92d94e0f136bab271e58da490ad 2013-06-14 13:43:14 ....A 20480 Virusshare.00065/Backdoor.Win32.FTP.Digund-beb4d5bd3aa1512eba5bec8fd50c98464a1a474a 2013-06-13 17:23:42 ....A 417280 Virusshare.00065/Backdoor.Win32.FTP.Digund-f3abbbb8ce1c2e242a1d7a0be47ba1f8cda89c61 2013-06-13 16:47:56 ....A 13312 Virusshare.00065/Backdoor.Win32.FTP.Lana.01.d-1bac88cf5092b6ffdba9992653beb27add3db44a 2013-06-13 23:49:58 ....A 13312 Virusshare.00065/Backdoor.Win32.FTP.Lana.01.d-307bdf3c13d5a1589795b781d150d1c07ecc128e 2013-06-14 16:41:46 ....A 13312 Virusshare.00065/Backdoor.Win32.FTP.Lana.01.d-7c3e0666ef6c59e07324ed8dbb138cde51310db6 2013-06-14 03:16:38 ....A 7680 Virusshare.00065/Backdoor.Win32.FTP.Lana.01.d-e31ef49826e89b420e5b69a75e0017b76d40d394 2013-06-13 08:22:14 ....A 37888 Virusshare.00065/Backdoor.Win32.Fantador.b-c5644af3ed0a0aacb958a9895efeb6c66a82686b 2013-06-16 14:49:32 ....A 229376 Virusshare.00065/Backdoor.Win32.Farfli.aela-2362674ffd32813e3d1667c28edbfab1b4c4ddbc 2013-06-14 20:54:12 ....A 222055 Virusshare.00065/Backdoor.Win32.Farfli.aela-268ccf12be04ec48edb3af9ba06534d025d84596 2013-06-14 11:02:20 ....A 180490 Virusshare.00065/Backdoor.Win32.Farfli.ajuh-d9debd22236fe2d87d2ca3aa5d108056ba95df17 2013-06-16 03:14:12 ....A 219351 Virusshare.00065/Backdoor.Win32.Farfli.ajxk-e2c10a7bf4f68ada1a054c674a6410ef58ec364a 2013-06-16 03:18:56 ....A 324094 Virusshare.00065/Backdoor.Win32.Farfli.akda-2cd3653cbd737ed7c4dde3de4abfd7676b1ccac9 2013-06-16 06:21:08 ....A 323582 Virusshare.00065/Backdoor.Win32.Farfli.akda-30a03f5c544e891bb0e3535354cfaa014b53f3de 2013-06-16 06:55:04 ....A 283198 Virusshare.00065/Backdoor.Win32.Farfli.akda-611b68cbf29978f1e64ec54f9c7ef2ade5ca66ef 2013-06-16 03:23:56 ....A 361061 Virusshare.00065/Backdoor.Win32.Farfli.akda-736301e988f1fa6329a6a45446ace57b2d91ade8 2013-06-16 06:19:54 ....A 290549 Virusshare.00065/Backdoor.Win32.Farfli.akda-7e4c3e35006ead473cdfec244b829c4337282890 2013-06-13 19:31:02 ....A 161344 Virusshare.00065/Backdoor.Win32.Farfli.akda-8178dff0afbd4f269bef7e66e35fdb0fb622a68e 2013-06-16 02:37:36 ....A 320693 Virusshare.00065/Backdoor.Win32.Farfli.akda-831d68d49b574cb25f7cd2dbbee98affad0eb056 2013-06-16 14:08:38 ....A 303685 Virusshare.00065/Backdoor.Win32.Farfli.akda-87934e03eb8c2493658c135acdff08e5252758af 2013-06-16 07:45:14 ....A 340264 Virusshare.00065/Backdoor.Win32.Farfli.akda-938c4dbd58a3859ece1de439d0f5704ffc2801bc 2013-06-16 02:32:36 ....A 253566 Virusshare.00065/Backdoor.Win32.Farfli.akda-a424866124989bbcd0a0d4b6407751748aedece6 2013-06-16 11:42:12 ....A 205182 Virusshare.00065/Backdoor.Win32.Farfli.akda-dbd66c34a375bafc7e2651a44ef532c803042595 2013-06-13 08:08:48 ....A 161376 Virusshare.00065/Backdoor.Win32.Farfli.akda-fc94c5c9ecff68e0dc4c13c7f1d62f99a2d546ba 2013-06-16 08:47:16 ....A 120169 Virusshare.00065/Backdoor.Win32.Farfli.alus-f29784c0057aa2ddfc4e1268e043c564234a9e55 2013-06-16 03:28:22 ....A 192512 Virusshare.00065/Backdoor.Win32.Farfli.zgo-908c2dedb34c3b8430476c9aeae25e62f8e4a24f 2013-06-14 00:19:12 ....A 86016 Virusshare.00065/Backdoor.Win32.Feap-79b36dc33d91299ac20b8e5d26a46d8e51b6b498 2013-06-14 09:13:50 ....A 100354 Virusshare.00065/Backdoor.Win32.FearLess.10.a-5c833a03455538af3a913b6bc0f12d67fcf1ae56 2013-06-14 05:18:30 ....A 28672 Virusshare.00065/Backdoor.Win32.Feardoor.20-4325732206760c28c1afe57d7bd9e6048544186c 2013-06-13 11:13:54 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-117ac685842b1cad36e0cd9eae0ac6aeeadfef61 2013-06-13 08:05:20 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-6257fc129a56a5fce028ea7a591cc10c2fba6d12 2013-06-13 12:33:28 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-81a017c2ee38ca2c6833dbd3dbe5c8af2134352f 2013-06-14 13:40:58 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-8397a40e693f12732f61e9988be2a9fccc7f31de 2013-06-13 22:55:30 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-9a341532b486236949768a74e6fa3ff6737da296 2013-06-13 21:17:28 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-9ec294fd2a3b453a5d7863107157e67fbea9a4a6 2013-06-13 21:46:36 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-ad6fa39658f62134483d7cd1f9b08dcd4389f712 2013-06-13 23:50:20 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-c39c753fe897fa446cabb96719deed889913523f 2013-06-14 15:48:02 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-cf0e4e743a106a3455143a400a1518fc655269e9 2013-06-14 20:25:22 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-d7eed4d778db100fcab88171d7e883c848d38501 2013-06-14 00:59:50 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-de323ce32e9e540765497662178a6720c62ef91b 2013-06-14 13:36:34 ....A 573440 Virusshare.00065/Backdoor.Win32.Feljina.w-e675e5bda72ca15e6107bfc4a3f2452f74f3bb84 2013-06-14 13:21:42 ....A 320512 Virusshare.00065/Backdoor.Win32.Fenster.10-d2819549fb59b74d9661b0a926fe53ddc0353acb 2013-06-13 23:30:36 ....A 239616 Virusshare.00065/Backdoor.Win32.Fenster.25-d5ac47bcbe997b5e930d6d5865f50d95b6f14e33 2013-06-13 18:18:16 ....A 81920 Virusshare.00065/Backdoor.Win32.Filth.i-f1b5d2dad717da0616a3ba389bb3b291a520d6f1 2013-06-16 08:26:16 ....A 1869824 Virusshare.00065/Backdoor.Win32.Finfish.a-2ae0901bbc2ca8154d6be23170722a7ce6355a50 2013-06-14 01:45:16 ....A 44936 Virusshare.00065/Backdoor.Win32.FireBird.a-ae86679b228d6eeacfdb268c44e184d60efc4299 2013-06-13 10:02:32 ....A 378880 Virusshare.00065/Backdoor.Win32.FireBird.b-00325860df962f0f3ccb59e719fcd95f1bc2b710 2013-06-14 16:26:32 ....A 1191936 Virusshare.00065/Backdoor.Win32.FireFly.g-650bdcf5d54ab795d33561db01c0d73d9b16a538 2013-06-14 01:33:02 ....A 37462 Virusshare.00065/Backdoor.Win32.FireFly.i-e995e8be0d6e2d514aae5509e1aeecf87b7dccbc 2013-06-14 01:04:08 ....A 268776 Virusshare.00065/Backdoor.Win32.FirstInj.bx-eb755a1506066cdcd290b3933f4d432cfcece182 2013-06-13 17:26:36 ....A 110080 Virusshare.00065/Backdoor.Win32.FirstInj.cgl-081ffa4629e34a9613f85b6b27318f46485d9e36 2013-06-13 07:24:12 ....A 115477 Virusshare.00065/Backdoor.Win32.FirstInj.cgz-a050a6abbfafd1c633de9f7c0a3da0bb8aa38353 2013-06-16 09:31:24 ....A 114723 Virusshare.00065/Backdoor.Win32.FirstInj.cid-4fe94e51405df44a35d8161ea1899d3c201b8406 2013-06-16 02:33:10 ....A 114719 Virusshare.00065/Backdoor.Win32.FirstInj.cid-a7bb3f1740dfe8d8da49dd8f2365a4897bfbb9a2 2013-06-13 22:57:48 ....A 103455 Virusshare.00065/Backdoor.Win32.FirstInj.ckg-6a787af1481f423c5d2268cfbf885a59aacad31b 2013-06-16 01:42:36 ....A 115200 Virusshare.00065/Backdoor.Win32.FirstInj.diy-f19d8a4c8c1757dde25b5de88868dc215732ee63 2013-06-16 12:58:48 ....A 117371 Virusshare.00065/Backdoor.Win32.FirstInj.jjj-15fb3761b3315b7c073d26a34aaaf5cf17af7741 2013-06-16 06:58:46 ....A 7999488 Virusshare.00065/Backdoor.Win32.FirstInj.jlc-40002e66153c983bb1c62003b387452ebc584287 2013-06-14 02:57:38 ....A 101433 Virusshare.00065/Backdoor.Win32.FirstInj.jmd-b49c0b9a71d76f6562a0de6a6aec5678ffa77071 2013-06-13 11:07:58 ....A 101376 Virusshare.00065/Backdoor.Win32.FirstInj.jmd-bba81b638811157e123d6fc8c1a42d6cf09d42e7 2013-06-14 02:31:02 ....A 107643 Virusshare.00065/Backdoor.Win32.FirstInj.mk-1cd4b6a1ef680e5b63ce4a2a93debae8797dc937 2013-06-13 07:41:34 ....A 283876 Virusshare.00065/Backdoor.Win32.FirstInj.pfm-31015b73b057d3e0b8ec9aaccab6fee99a9e42a3 2013-06-13 18:05:22 ....A 134144 Virusshare.00065/Backdoor.Win32.FirstInj.v-990333a933ec5a057b9ba4ca24abd3f32cdd97c1 2013-06-14 17:17:30 ....A 119169 Virusshare.00065/Backdoor.Win32.FirstInj.vls-d8a0f217a200f2d2b0ce1abbd196ba0c8a5549e9 2013-06-16 09:10:50 ....A 125475 Virusshare.00065/Backdoor.Win32.FirstInj.voi-ed55d6f7590cdd74faf77af9cd68449a8ebafe55 2013-06-13 18:04:46 ....A 155314 Virusshare.00065/Backdoor.Win32.FirstInj.voq-343b685e367696543e3b6ce29f583e3f5b6ad124 2013-06-14 06:22:14 ....A 128686 Virusshare.00065/Backdoor.Win32.FirstInj.voq-fdb874232ad522d3ec8cfba002159ce061ec0c4a 2013-06-14 10:21:40 ....A 113334 Virusshare.00065/Backdoor.Win32.FirstInj.vot-2e31b9df52a6012c2046f769815558d30b460a3e 2013-06-13 22:31:38 ....A 116942 Virusshare.00065/Backdoor.Win32.FirstInj.vpe-1f5684c432b530b2ede5bded122c94f2475dac6b 2013-06-13 23:18:58 ....A 10752 Virusshare.00065/Backdoor.Win32.FirstInj.vpe-ef6cfc11253a9f76245632b8624de3b31f34c082 2013-06-14 11:35:18 ....A 161454 Virusshare.00065/Backdoor.Win32.FirstInj.vph-2b1d514edd339a8c867f099b6b7f2bba7f9360a0 2013-06-13 10:27:14 ....A 166041 Virusshare.00065/Backdoor.Win32.FirstInj.vph-c46ea8aa0ded42e196a8ddaa07be79a6abfed21e 2013-06-13 20:16:52 ....A 18715 Virusshare.00065/Backdoor.Win32.Flux.a-60d971f97bfc8691b2edb4c74ac7f0e81d1c6218 2013-06-14 08:50:34 ....A 20764 Virusshare.00065/Backdoor.Win32.Flux.a-6d183fae1bd6f9f7bf1cbb04032800939fd9297c 2013-06-14 02:16:30 ....A 20754 Virusshare.00065/Backdoor.Win32.Flux.a-81933f6cbf727e5a5ff87cea7ef5fddf26da3d30 2013-06-14 01:12:54 ....A 20839 Virusshare.00065/Backdoor.Win32.Flux.a-843993f3f3ff7bc24171757e5b7a4e7ada36ec08 2013-06-13 23:33:10 ....A 20754 Virusshare.00065/Backdoor.Win32.Flux.a-ec4552806f8c8019531d4f852058adae0ec35b62 2013-06-13 13:11:36 ....A 139264 Virusshare.00065/Backdoor.Win32.FlyAgent.k-017b7ffa3606cb78835799e6b7c18a54a19d24e1 2013-06-14 14:00:00 ....A 1437696 Virusshare.00065/Backdoor.Win32.FlyAgent.k-05bff5755c624bcc4d47a65545864d1f447d036e 2013-06-13 16:20:04 ....A 2527232 Virusshare.00065/Backdoor.Win32.FlyAgent.k-070d76732c672b89245d4cc45f68a7657bc50fce 2013-06-13 22:33:32 ....A 462848 Virusshare.00065/Backdoor.Win32.FlyAgent.k-073d3b1b392a45dec21fc32e98efe80bcdc5c0f5 2013-06-14 19:46:22 ....A 409600 Virusshare.00065/Backdoor.Win32.FlyAgent.k-077359ff73e25f6297ebcb25c0a79895e080e923 2013-06-13 17:14:34 ....A 618496 Virusshare.00065/Backdoor.Win32.FlyAgent.k-52e6aad4afd6a813f771b78dc3243f15d3dfc417 2013-06-13 11:10:24 ....A 925696 Virusshare.00065/Backdoor.Win32.FlyAgent.k-59e4a932d34b0ed9461779661237179376434c78 2013-06-13 22:49:36 ....A 163840 Virusshare.00065/Backdoor.Win32.FlyAgent.k-6544b38f8cdb559a68f487b5148fb81020ccc65d 2013-06-13 16:38:06 ....A 1196032 Virusshare.00065/Backdoor.Win32.FlyAgent.k-7174df70ac98b52f2cc100edc5e3e127eb3faa43 2013-06-13 23:26:00 ....A 757760 Virusshare.00065/Backdoor.Win32.FlyAgent.k-729c4d5f56eaf3b6f296d8b70e4edd9efd52561c 2013-06-13 15:05:18 ....A 1253376 Virusshare.00065/Backdoor.Win32.FlyAgent.k-78335638238ae186a23881692f70741691cc7c2e 2013-06-13 16:33:00 ....A 270336 Virusshare.00065/Backdoor.Win32.FlyAgent.k-7cc2acb79e0e41244ebd33194c32c7988aa5a4c9 2013-06-14 15:43:44 ....A 139264 Virusshare.00065/Backdoor.Win32.FlyAgent.k-8b3463c98d517fbd8a0971e54ed3963c2235327a 2013-06-14 01:12:48 ....A 2572288 Virusshare.00065/Backdoor.Win32.FlyAgent.k-921060b2222659f2166d1a347cae8f193ff3b212 2013-06-13 21:20:38 ....A 1196032 Virusshare.00065/Backdoor.Win32.FlyAgent.k-b853f8d60cb29f3d6962af3fff6823bc06568be6 2013-06-14 14:52:00 ....A 933888 Virusshare.00065/Backdoor.Win32.FlyAgent.k-d5af680caa6dd80ef32a6c1e9f7900fbd7f79c24 2013-06-14 13:10:22 ....A 1453546 Virusshare.00065/Backdoor.Win32.FlyAgent.k-ff01cab595ab71f0ab9f59a3e7a85d14dd10d746 2013-06-13 16:43:36 ....A 114688 Virusshare.00065/Backdoor.Win32.FlyAgent.rq-7304c881833ba6b83e5e5ae75b0e36fa9e602124 2013-06-13 19:49:38 ....A 118304 Virusshare.00065/Backdoor.Win32.Formador.c-57bd8b2b01d8a6044429540b4ffc1520d856e630 2013-06-14 15:49:48 ....A 142880 Virusshare.00065/Backdoor.Win32.Formador.c-5f80586e04518a78f9d7f2476d5e09a80c3b9ad1 2013-06-14 00:58:50 ....A 65536 Virusshare.00065/Backdoor.Win32.Formador.f-695a510bd9e68d0aa9b42cdc4bccd94a0a6fc48b 2013-06-13 22:30:14 ....A 156 Virusshare.00065/Backdoor.Win32.Fraggle.Lite.20-6756ab956826cd366f735a1debd117ccbb093955 2013-06-14 17:02:22 ....A 281522 Virusshare.00065/Backdoor.Win32.Frauder.akl-084aa9ea31781e025c3d109656990dba24507c56 2013-06-13 16:10:02 ....A 194560 Virusshare.00065/Backdoor.Win32.Frauder.ba-a966ef46be59583723ed1f33aeccd355e8f07f27 2013-06-13 14:02:04 ....A 417792 Virusshare.00065/Backdoor.Win32.Frauder.ba-ad5763a4c8f4e5427bd792eff7e80844ade1cec8 2013-06-13 21:21:28 ....A 73216 Virusshare.00065/Backdoor.Win32.Frauder.fb-cf83d015c9f8d9d5c957c8a027a1e51cdef163d5 2013-06-14 19:16:56 ....A 416185 Virusshare.00065/Backdoor.Win32.Frauder.jr-00a0dd2e2eefe22186564bfb8a8d41863009f9fd 2013-06-13 23:52:44 ....A 403636 Virusshare.00065/Backdoor.Win32.Frauder.jr-b51f68c81a2d573e0cbda84249b69025cacea9f2 2013-06-14 10:47:42 ....A 293888 Virusshare.00065/Backdoor.Win32.Freddy.2001-126fe2f37430c60053768c9048f0d758dcb526e3 2013-06-16 05:54:40 ....A 275972 Virusshare.00065/Backdoor.Win32.FreeWeb.c-fd05aab8d886f0432a148dae979ae270c77e480d 2013-06-14 09:57:04 ....A 3424 Virusshare.00065/Backdoor.Win32.Freegate.a-4d973e348a3584c1313cd89dbaa84e23f5a18f99 2013-06-14 11:49:16 ....A 24864 Virusshare.00065/Backdoor.Win32.Freegate.b-2ac272f7c437649fb26091f11886837fb960a3bc 2013-06-14 01:53:16 ....A 89600 Virusshare.00065/Backdoor.Win32.Fubot.c-cb36534185edc1a6bc994e115650248588d433c7 2013-06-14 13:41:06 ....A 147456 Virusshare.00065/Backdoor.Win32.Fundoor-57585e790ffd5c6c6e793aaff8be1b1966e64308 2013-06-14 04:42:50 ....A 302080 Virusshare.00065/Backdoor.Win32.Fxsvc.02-924ccc178ad6d02f4e0b2737194263d3ad447c42 2013-06-14 20:15:50 ....A 207360 Virusshare.00065/Backdoor.Win32.Fxsvc.02-d68d2df19f984a15df6846aeb2f5c632072c3d11 2013-06-13 11:04:44 ....A 1839616 Virusshare.00065/Backdoor.Win32.GGDoor.er-a0866e1af54e7c58f7b5ce3a9edb2d3bb9d80417 2013-06-14 13:41:08 ....A 99866 Virusshare.00065/Backdoor.Win32.GTbot.c-0917b4a42acd19374bd2e95bba28a00400e14c36 2013-06-13 09:55:28 ....A 31264 Virusshare.00065/Backdoor.Win32.GTbot.c-29620765ff7a3d1d0a4cb4f9960f8549cdb332c3 2013-06-14 12:55:00 ....A 86032 Virusshare.00065/Backdoor.Win32.GTbot.c-a07a06995a1dcb516e24487ce9b16e09c073bb81 2013-06-13 10:07:02 ....A 51200 Virusshare.00065/Backdoor.Win32.GTbot.c-bb04c0f445351fbb582bd134cb748826c3509cbc 2013-06-13 07:39:02 ....A 22560 Virusshare.00065/Backdoor.Win32.GTbot.c-bdd2ab1752eea0a6e796322029e3b2704e2f2844 2013-06-13 14:46:08 ....A 451584 Virusshare.00065/Backdoor.Win32.GTbot.c-eab9b8ac8926c860086f39373d9e43b7442fe4bd 2013-06-13 14:38:32 ....A 1024000 Virusshare.00065/Backdoor.Win32.GWBoy-0bb2db00b431d6fab62d601724024e134d6194c9 2013-06-14 14:40:16 ....A 241664 Virusshare.00065/Backdoor.Win32.GWGirl.10.b-fc302e46cf7b2c82f8fadf32f490774ad37e6241 2013-06-14 17:15:22 ....A 113664 Virusshare.00065/Backdoor.Win32.GWGirl.12-d76ba73a7d60786588ad9173564399d327734288 2013-06-14 10:18:46 ....A 487644 Virusshare.00065/Backdoor.Win32.GWGirl.272-1c42153af9aef67b55c7acf227fee022312a9b99 2013-06-14 04:22:46 ....A 693391 Virusshare.00065/Backdoor.Win32.G_Door.aa-c747e08025bc7d03d1752c54abba1f3fb99f23d6 2013-06-13 14:36:50 ....A 266948 Virusshare.00065/Backdoor.Win32.G_Door.c-3c139b24fed1b5abaf0788351f8c7ba8afe6c00c 2013-06-13 12:42:56 ....A 457560 Virusshare.00065/Backdoor.Win32.G_Door.d-fbf8b7223b2ebd0b7ec31206ab3c9aa70409b2af 2013-06-14 04:06:46 ....A 968704 Virusshare.00065/Backdoor.Win32.G_Spot.20-9245a216cdd4b5ca65a0e9514dd58716a60f496f 2013-06-13 17:54:36 ....A 2043904 Virusshare.00065/Backdoor.Win32.Gaduka.b-9ba69fe612d64658b78440fb0c352b297b7d336a 2013-06-14 13:26:30 ....A 858291 Virusshare.00065/Backdoor.Win32.Gaduka.bv-c50460d608edb43e2260f93550e50ef2cfe1ebea 2013-06-14 00:11:42 ....A 27136 Virusshare.00065/Backdoor.Win32.Gargamel.a-6104d569896d17ec8e73261a859435a96213fbe3 2013-06-14 19:04:20 ....A 17575 Virusshare.00065/Backdoor.Win32.Gargamel.a-7368661bf7a1afaaf515ae3472c79edc58fa864f 2013-06-14 12:39:32 ....A 372736 Virusshare.00065/Backdoor.Win32.Gbod.cgt-14f6feb46e19cdf79533722496d4140ae627dc79 2013-06-14 02:42:44 ....A 40480 Virusshare.00065/Backdoor.Win32.Gbot.11-b9d8be3fa7de0563f5daf236c65c62adcd75377b 2013-06-14 11:28:00 ....A 206336 Virusshare.00065/Backdoor.Win32.Gbot.aan-362b6c20f09b375f79e88b69d4d836c1b437f04c 2013-06-14 02:34:12 ....A 205312 Virusshare.00065/Backdoor.Win32.Gbot.aan-4d6748d9decc0ed97d4fb049c7eecbcedbb740ad 2013-06-14 13:58:16 ....A 192512 Virusshare.00065/Backdoor.Win32.Gbot.aan-553668a4f820e56f6b396cb15f4eefcc15e2a986 2013-06-13 21:14:32 ....A 199680 Virusshare.00065/Backdoor.Win32.Gbot.aan-5648a8e7760385982c27256b24d110e2b8829ce6 2013-06-14 10:53:58 ....A 201728 Virusshare.00065/Backdoor.Win32.Gbot.aan-72adb4ee36c8bced6a7cab8f4a71c8e319aeb462 2013-06-13 20:27:38 ....A 208896 Virusshare.00065/Backdoor.Win32.Gbot.aan-b75bf0fb8b7a7c0d1a31ab7a922304573d681d44 2013-06-14 18:58:28 ....A 205312 Virusshare.00065/Backdoor.Win32.Gbot.aan-b98a42291d7ffbf07a9d1cdedb08e9270d776353 2013-06-14 01:33:20 ....A 199680 Virusshare.00065/Backdoor.Win32.Gbot.aan-f9432edf25ca78704a46535abbb8797716ae090a 2013-06-13 21:19:08 ....A 188928 Virusshare.00065/Backdoor.Win32.Gbot.abh-5938ed79c6038a00437d782e58ca49c0a95ced8b 2013-06-14 20:43:38 ....A 191488 Virusshare.00065/Backdoor.Win32.Gbot.abh-b74ca4a779094aa91cdd4a235276118bf967b5ea 2013-06-13 14:37:38 ....A 205312 Virusshare.00065/Backdoor.Win32.Gbot.aci-1eb4ca9b63e71551c066f8f7a7c1a2347f0f9617 2013-06-14 00:00:48 ....A 186368 Virusshare.00065/Backdoor.Win32.Gbot.aci-27cd6851d25aefe9d748fe6d79049100e8ecfe04 2013-06-14 06:04:40 ....A 207872 Virusshare.00065/Backdoor.Win32.Gbot.aci-31f55ec6b1399357525b91e6997dafb325e0e31e 2013-06-14 18:20:28 ....A 210432 Virusshare.00065/Backdoor.Win32.Gbot.aci-3c54a336d707a6531d55afeed2b69b99a09a48b5 2013-06-14 14:13:28 ....A 207872 Virusshare.00065/Backdoor.Win32.Gbot.aci-70bfff60a0f65e9891d121e158c92f9e06196c17 2013-06-13 08:29:04 ....A 220672 Virusshare.00065/Backdoor.Win32.Gbot.aci-82086393fc032e7b5face9369fce53af8905260e 2013-06-13 11:31:52 ....A 210432 Virusshare.00065/Backdoor.Win32.Gbot.aci-96e548b65ff5691a35ea839b20bb0e17ce38102b 2013-06-14 02:29:38 ....A 213504 Virusshare.00065/Backdoor.Win32.Gbot.aci-a8d52a4b3c801ddfef3e2408f1787d6c19dd0cd2 2013-06-14 00:26:56 ....A 224768 Virusshare.00065/Backdoor.Win32.Gbot.aci-ae2039a55b57b770fe2bb6b8e30dbcd3df90ee4a 2013-06-14 20:12:58 ....A 201728 Virusshare.00065/Backdoor.Win32.Gbot.aci-bb2f0a032c4d0b6d3a522b56d2f5d2796e3f8ba4 2013-06-14 10:09:38 ....A 192000 Virusshare.00065/Backdoor.Win32.Gbot.aci-c43c9d327b9fa214a3951325ca4850cf740ce605 2013-06-13 15:54:42 ....A 184320 Virusshare.00065/Backdoor.Win32.Gbot.aci-d6e7684fbfc0d688edebdb690a0068dd1ae9e7c1 2013-06-13 13:05:44 ....A 214528 Virusshare.00065/Backdoor.Win32.Gbot.aci-dd7a49a8781fed62cb3c54083baf3ee54e70cb79 2013-06-13 22:48:24 ....A 202752 Virusshare.00065/Backdoor.Win32.Gbot.aci-f1027278269c396e7a2f225a2944f30b4055394c 2013-06-14 08:13:54 ....A 186368 Virusshare.00065/Backdoor.Win32.Gbot.aci-fd51cc94bfb70508e229a1b7234a88f64dad674e 2013-06-15 12:47:04 ....A 1756672 Virusshare.00065/Backdoor.Win32.Gbot.adgm-3b1e588715e0cb185392e5c4304d99fe7aa34fdd 2013-06-13 18:50:14 ....A 109056 Virusshare.00065/Backdoor.Win32.Gbot.agth-6e7b4170752ace10db0d8a120e55b75d6af9c2ac 2013-06-14 16:22:14 ....A 172544 Virusshare.00065/Backdoor.Win32.Gbot.aid-fe59516bf7b4b80a8ba74f2f53d08022a542eac4 2013-06-14 07:00:14 ....A 168960 Virusshare.00065/Backdoor.Win32.Gbot.akuc-c5c03c63d5f01f206ba11cc23946f2c73d230158 2013-06-14 04:20:32 ....A 166400 Virusshare.00065/Backdoor.Win32.Gbot.bmr-c9bac052bb90ef55d9a8b95a6c74ded528cd12d5 2013-06-13 12:11:28 ....A 122880 Virusshare.00065/Backdoor.Win32.Gbot.bs-19f9f3f52e6bd4eee5dabda2c8a8fa4650cc72e5 2013-06-13 19:31:30 ....A 135680 Virusshare.00065/Backdoor.Win32.Gbot.bs-92d20da1bdc1744394ffd4b7bddd9923e378861e 2013-06-14 17:59:00 ....A 193024 Virusshare.00065/Backdoor.Win32.Gbot.dkj-06cf92be983562e7cdb5ee50dcd58128c6371b37 2013-06-14 08:42:24 ....A 195584 Virusshare.00065/Backdoor.Win32.Gbot.dkj-2481f60d02aecffbe7cf6cf4465053c6d9226806 2013-06-13 22:53:54 ....A 173568 Virusshare.00065/Backdoor.Win32.Gbot.dkj-f9961d9f8704051d6df7fbfbcfac220768d85ec8 2013-06-13 22:46:38 ....A 186880 Virusshare.00065/Backdoor.Win32.Gbot.egb-7a76c7269c01c6fb5fac9553211c4da97c260fcb 2013-06-14 04:17:58 ....A 167424 Virusshare.00065/Backdoor.Win32.Gbot.eqo-4f03e7ead913dd1c85cd3cc46f83a0a2acfea744 2013-06-14 04:22:50 ....A 177152 Virusshare.00065/Backdoor.Win32.Gbot.gry-96feff46fe1a9aeecfacdc803540ae07269e6d47 2013-06-14 00:53:30 ....A 162304 Virusshare.00065/Backdoor.Win32.Gbot.in-36ed544fc68297aa61dca2888ea7838dcc92eeb8 2013-06-14 09:30:18 ....A 168448 Virusshare.00065/Backdoor.Win32.Gbot.in-42b2d304a085c4acda80a434f024a2579f35e131 2013-06-13 21:39:30 ....A 136704 Virusshare.00065/Backdoor.Win32.Gbot.in-86213ef7bb585020c057514fffa1dbd0b121a8a0 2013-06-14 16:31:46 ....A 196096 Virusshare.00065/Backdoor.Win32.Gbot.nrm-037e6e10bff9a021d73faa47a09ee522e2d0b0c7 2013-06-13 17:05:34 ....A 192000 Virusshare.00065/Backdoor.Win32.Gbot.nrm-d465900d92be5eb92a942e4897694584b203dc43 2013-06-14 00:15:30 ....A 200192 Virusshare.00065/Backdoor.Win32.Gbot.nyr-140cf2d182350b3bc029e98217431ab23faf7895 2013-06-14 15:55:00 ....A 182272 Virusshare.00065/Backdoor.Win32.Gbot.nyr-5d751964f7a19ae4448224f77704e3c5e5b6e731 2013-06-14 06:23:48 ....A 180736 Virusshare.00065/Backdoor.Win32.Gbot.nyr-939c8ad3efaf76ee9c330bc229fe61077a82cc8d 2013-06-13 11:20:46 ....A 185856 Virusshare.00065/Backdoor.Win32.Gbot.nyr-dbcf00ef7002fdca9dba3a2a5a4f739e6015d7ac 2013-06-14 08:15:34 ....A 200192 Virusshare.00065/Backdoor.Win32.Gbot.nyr-dfbfce761eb9f91e91957dccb60c97d34905bbdb 2013-06-14 14:35:22 ....A 179712 Virusshare.00065/Backdoor.Win32.Gbot.nza-98d3fb00cad854c00ad19d644ee83370106c24e7 2013-06-13 21:20:18 ....A 180224 Virusshare.00065/Backdoor.Win32.Gbot.obg-fd12e03593be9ec267f5476e080c984daf3aa2f2 2013-06-14 03:31:44 ....A 182272 Virusshare.00065/Backdoor.Win32.Gbot.oce-2f87cde284a6b0b41eb75c67f65796446f5c1f03 2013-06-13 12:39:04 ....A 179200 Virusshare.00065/Backdoor.Win32.Gbot.odl-046495f7a06408d7d8971d21a151b76537aa2702 2013-06-14 14:46:54 ....A 198144 Virusshare.00065/Backdoor.Win32.Gbot.odl-2fe857d3a73f3e4f61667dc25ad6c8a57a89904e 2013-06-13 09:27:54 ....A 186368 Virusshare.00065/Backdoor.Win32.Gbot.ogk-c66d432c3fbee9e6e765b47565204c220326b85d 2013-06-13 23:25:08 ....A 181760 Virusshare.00065/Backdoor.Win32.Gbot.ogk-e6de5e3f9254a7d8c3c20c5bb0132afd4d6c3a50 2013-06-13 16:18:44 ....A 181760 Virusshare.00065/Backdoor.Win32.Gbot.qr-3846724b3d375809102167407483d725f42f779d 2013-06-14 14:27:22 ....A 193536 Virusshare.00065/Backdoor.Win32.Gbot.qr-4452753c31e84a9a8dc29a3d04828956e44e8b13 2013-06-14 00:29:44 ....A 177152 Virusshare.00065/Backdoor.Win32.Gbot.qr-ba1fd1efc7904a2a427a3090716b4d37c9e0a7ce 2013-06-13 19:32:44 ....A 183296 Virusshare.00065/Backdoor.Win32.Gbot.qr-c9fdeb3974a80f2ad916a3eff44d576850f1f0c8 2013-06-14 11:00:46 ....A 192512 Virusshare.00065/Backdoor.Win32.Gbot.qt-2f8e8cfbc8af2cf931d9e66d9b5aa35a6d96b13c 2013-06-14 19:45:30 ....A 180224 Virusshare.00065/Backdoor.Win32.Gbot.qt-3fda266e6585a610293c007db9e66adc2ef6ed22 2013-06-14 12:19:32 ....A 194560 Virusshare.00065/Backdoor.Win32.Gbot.qt-6b5ae108ee3348c186e38558c45ee962f19f5795 2013-06-13 23:08:16 ....A 194560 Virusshare.00065/Backdoor.Win32.Gbot.qt-8964dd4ecb55d1eeb356ab0534dde07490a97a48 2013-06-13 22:33:32 ....A 185344 Virusshare.00065/Backdoor.Win32.Gbot.qt-aa150885cc303cba9a4b0939d0aee36036fc8571 2013-06-14 17:27:06 ....A 179200 Virusshare.00065/Backdoor.Win32.Gbot.qt-af0dd55637393001ce9265a9c348b3418f4b6d52 2013-06-14 15:04:40 ....A 180224 Virusshare.00065/Backdoor.Win32.Gbot.qt-b902a469fa2f076bc8d9609cf7acfeb186f33079 2013-06-14 01:32:08 ....A 188928 Virusshare.00065/Backdoor.Win32.Gbot.qt-be26f19a64b3ef2fa8f3ea4998dbb6f62d3cfd91 2013-06-13 08:10:06 ....A 183296 Virusshare.00065/Backdoor.Win32.Gbot.qt-c49fa3db9e3ccc5c8bbdad9eaab51f82245485e2 2013-06-13 23:33:50 ....A 178688 Virusshare.00065/Backdoor.Win32.Gbot.qt-d113525570779a2679306bd506cf1b86c985db75 2013-06-14 01:08:54 ....A 176128 Virusshare.00065/Backdoor.Win32.Gbot.qt-e3b7bc34a68d2c859a0f950ba6f8c1b6303e3c6b 2013-06-15 02:47:16 ....A 296960 Virusshare.00065/Backdoor.Win32.Gbot.qwp-7e65615220ef1918150abfdc7b39ad9019091941 2013-06-15 11:09:14 ....A 183296 Virusshare.00065/Backdoor.Win32.Gbot.qxv-c582bb64c932f5bd3dfc7c9ea8ee6cd15bb82754 2013-06-14 02:34:36 ....A 173568 Virusshare.00065/Backdoor.Win32.Gbot.rn-7934efb7b2618388dfa0b77ecbe2a38b3f480db5 2013-06-14 09:44:16 ....A 168448 Virusshare.00065/Backdoor.Win32.Gbot.ro-1c3952443efb27ec460aba0888dce3d927c31469 2013-06-14 00:45:24 ....A 168448 Virusshare.00065/Backdoor.Win32.Gbot.ro-f1484f918a4df37146e11260e17214a7591a59e0 2013-06-14 07:15:38 ....A 184320 Virusshare.00065/Backdoor.Win32.Gbot.rp-f6a874514c0f2231aadc49ccb700c86a753ec1a6 2013-06-13 08:31:10 ....A 178688 Virusshare.00065/Backdoor.Win32.Gbot.xw-10d74c4520e82128ad491b221c9e4421e40ac082 2013-06-13 11:34:40 ....A 194048 Virusshare.00065/Backdoor.Win32.Gbot.xw-1163216af552a72e092efeec7add1abd0ec2535e 2013-06-14 07:23:42 ....A 184832 Virusshare.00065/Backdoor.Win32.Gbot.xw-1ac57915bce2614ff0237c22b5b82b05f167ddb9 2013-06-13 08:59:16 ....A 195072 Virusshare.00065/Backdoor.Win32.Gbot.xw-1d85d0401f3f04ed7b9efa10fc43c0499b74d7dc 2013-06-14 09:46:50 ....A 184832 Virusshare.00065/Backdoor.Win32.Gbot.xw-9a5096e2922cfb38d223bfa0e7bb08ee80fb9b6c 2013-06-13 16:13:48 ....A 171008 Virusshare.00065/Backdoor.Win32.Gbot.xw-ff12ddc312fe1fb4ea7672434ae8ba0476add2a6 2013-06-13 21:49:16 ....A 118272 Virusshare.00065/Backdoor.Win32.Gbot.yg-31199b76d9a3a37362ae12484c27733f8976aea8 2013-06-13 23:08:16 ....A 133632 Virusshare.00065/Backdoor.Win32.Gbot.yh-b23dd27034e90b9a8d1c009e67f0eb78d4d5bb2f 2013-06-13 20:00:20 ....A 121856 Virusshare.00065/Backdoor.Win32.Gbot.yh-ef7cd208134e3e43c69050cc60a9c29a9aaf410b 2013-06-13 17:58:08 ....A 201216 Virusshare.00065/Backdoor.Win32.Gbot.zl-918985f739fa1e315c204a540a666c2ba099f7a9 2013-06-14 19:49:44 ....A 201216 Virusshare.00065/Backdoor.Win32.Gbot.zl-b824979bda73a2c25665320d163ff243c476f10e 2013-06-13 12:14:42 ....A 28160 Virusshare.00065/Backdoor.Win32.Ghost.21-59e2a366376d66aa72507ef89996167b1972e57b 2013-06-13 22:13:06 ....A 216576 Virusshare.00065/Backdoor.Win32.Ghost.24.b-e393576aa6474ee54ec5244d51aa87c04b2fad4d 2013-06-13 17:55:54 ....A 208896 Virusshare.00065/Backdoor.Win32.Ghost.24.b-e79a036688d04583cbf1cbb51bb61d72e3402eb2 2013-06-14 19:56:56 ....A 28682 Virusshare.00065/Backdoor.Win32.Ghost.binder-16d265f883cfb339629ec1c4b78b7717eab55e0a 2013-06-14 15:42:00 ....A 231424 Virusshare.00065/Backdoor.Win32.Gift.24-53fbab0e7e25260a8752e4bc12b3b1946ad2c9ab 2013-06-13 20:30:14 ....A 6656 Virusshare.00065/Backdoor.Win32.Ginwui.ml-686cc4a7d6139622c0796d24289678f6701fcc35 2013-06-14 00:31:26 ....A 597504 Virusshare.00065/Backdoor.Win32.GirlBoy.a-01ac581f765cf36fd4c8e34f08d3e3578abf7e17 2013-06-14 10:55:40 ....A 346505 Virusshare.00065/Backdoor.Win32.GirlinRed.f-09d00a06ad21c9cd75732e0aa25a70b49e56ce0b 2013-06-13 23:40:56 ....A 118784 Virusshare.00065/Backdoor.Win32.GoAway-a39d6c0dcae83b910904655e9e47fa9d337d6b33 2013-06-13 17:57:00 ....A 34298 Virusshare.00065/Backdoor.Win32.Gobot.gen-02c61b90f171f4201cbab1e5f7a9ff9fcb38d501 2013-06-14 00:25:52 ....A 40943 Virusshare.00065/Backdoor.Win32.Gobot.gen-0ed41011da7a24cb675ee328e1fc60640a314aac 2013-06-14 20:24:52 ....A 47616 Virusshare.00065/Backdoor.Win32.Gobot.gen-13026fa7cabc736018b3e3b7cc12903013983cf9 2013-06-14 00:41:16 ....A 185723 Virusshare.00065/Backdoor.Win32.Gobot.gen-1334494eede21464d8a7d72b2f2babd13a495ba9 2013-06-13 09:03:40 ....A 46966 Virusshare.00065/Backdoor.Win32.Gobot.gen-13eb1dcd8c16fbc3095dc9aa95149ecebca569f5 2013-06-13 19:37:26 ....A 46649 Virusshare.00065/Backdoor.Win32.Gobot.gen-16b383bc8fca699ec58e0c654eff8f3b95e46294 2013-06-14 02:20:50 ....A 46642 Virusshare.00065/Backdoor.Win32.Gobot.gen-195039e13e9cd39619741367a1c3056a645683b4 2013-06-13 15:10:26 ....A 43036 Virusshare.00065/Backdoor.Win32.Gobot.gen-28f28cf2070cea3dab3b2cda6fb9c20f16eb0741 2013-06-13 10:57:24 ....A 46860 Virusshare.00065/Backdoor.Win32.Gobot.gen-2d6f593ca506fd82f1fdea37f0c8150150622e0b 2013-06-13 17:34:10 ....A 42599 Virusshare.00065/Backdoor.Win32.Gobot.gen-31bda1af874c49e43bbe94f59f4b34f249362190 2013-06-13 16:17:56 ....A 44485 Virusshare.00065/Backdoor.Win32.Gobot.gen-324bead97ac7a13840ab6b49abe57f6a0599f1de 2013-06-14 13:56:36 ....A 40456 Virusshare.00065/Backdoor.Win32.Gobot.gen-3685d957bcdc39ab7ca6f690a5869bea2d0d3092 2013-06-14 14:35:52 ....A 46951 Virusshare.00065/Backdoor.Win32.Gobot.gen-3e3070264c1ca9c7d276309594173e48d1a3335c 2013-06-14 16:14:46 ....A 64346 Virusshare.00065/Backdoor.Win32.Gobot.gen-435ec3005558913f5271f947a438631931859b76 2013-06-14 20:37:32 ....A 46913 Virusshare.00065/Backdoor.Win32.Gobot.gen-46c64c9e6227302a8f6b4e3d00d6954cf9a66602 2013-06-13 17:01:48 ....A 46850 Virusshare.00065/Backdoor.Win32.Gobot.gen-4954786ed4074db358d4d19c2bd79d6d2affdab8 2013-06-14 18:35:20 ....A 47097 Virusshare.00065/Backdoor.Win32.Gobot.gen-49d485b697d99c2b9b8c44db7c7ab40b844a5f35 2013-06-13 14:41:56 ....A 35707 Virusshare.00065/Backdoor.Win32.Gobot.gen-4f6d03df2615f0db33ca16f19315c1533d79a898 2013-06-14 03:33:40 ....A 42537 Virusshare.00065/Backdoor.Win32.Gobot.gen-506c55d23e025600747d687a121aace24a42e566 2013-06-14 00:53:38 ....A 40855 Virusshare.00065/Backdoor.Win32.Gobot.gen-54be30ed1a90907e8d601941ad27af2bb2180617 2013-06-14 06:09:16 ....A 44956 Virusshare.00065/Backdoor.Win32.Gobot.gen-57fd7f377ab14cc4f7b66f63bf3df9ac4c5573ec 2013-06-13 20:13:46 ....A 36155 Virusshare.00065/Backdoor.Win32.Gobot.gen-604dbb48aa8ae67ec81666687ac9dbbc5c4f2d0d 2013-06-14 05:17:30 ....A 40545 Virusshare.00065/Backdoor.Win32.Gobot.gen-62ba06adbaec5368644d6286b0e068a4d39225f5 2013-06-13 15:01:44 ....A 42573 Virusshare.00065/Backdoor.Win32.Gobot.gen-67a3a1768a342cdd691aa1c02afa6b4170f487ef 2013-06-14 14:16:56 ....A 40613 Virusshare.00065/Backdoor.Win32.Gobot.gen-68e40285b3aad126b978c8c6a760d52c8533f628 2013-06-13 22:49:56 ....A 76988 Virusshare.00065/Backdoor.Win32.Gobot.gen-691556a82e8782f057f191ba53e92c47a1d53f1c 2013-06-14 08:09:30 ....A 34116 Virusshare.00065/Backdoor.Win32.Gobot.gen-6ab1114efdd6f456f949bbbcb2f896df8029a1c3 2013-06-13 11:16:02 ....A 41472 Virusshare.00065/Backdoor.Win32.Gobot.gen-767eb9115e642427bb07931735dac7f7ede551cb 2013-06-13 15:23:50 ....A 47053 Virusshare.00065/Backdoor.Win32.Gobot.gen-76bf4b5b2b72ffdea0e78f97050da40d6cb95366 2013-06-13 23:15:02 ....A 41219 Virusshare.00065/Backdoor.Win32.Gobot.gen-79b2c3298002afff7c6889afde809562374507f0 2013-06-14 18:43:36 ....A 37442 Virusshare.00065/Backdoor.Win32.Gobot.gen-7cf130673264b7b7305af1bca74e64fed923177f 2013-06-14 04:37:34 ....A 43490 Virusshare.00065/Backdoor.Win32.Gobot.gen-7f869d3ab1ce6a99b7d11030b04d5926757512b6 2013-06-14 11:45:14 ....A 64478 Virusshare.00065/Backdoor.Win32.Gobot.gen-7fd41080de5f2eb3aea126688d4b1170603ca3b0 2013-06-14 02:00:04 ....A 46907 Virusshare.00065/Backdoor.Win32.Gobot.gen-834d89c7ff86fb174e1addb2809ad86939ba5496 2013-06-14 11:01:36 ....A 40812 Virusshare.00065/Backdoor.Win32.Gobot.gen-858bb56f8a73c5a3bb7787e14f289c808625294e 2013-06-14 08:48:50 ....A 44326 Virusshare.00065/Backdoor.Win32.Gobot.gen-8755211d09afaeb6913d09ce4939ed3e62f4cb4a 2013-06-14 11:09:34 ....A 47104 Virusshare.00065/Backdoor.Win32.Gobot.gen-89b148697ae48622c7a61f9635f9d71d4c6a2f60 2013-06-14 14:14:20 ....A 40921 Virusshare.00065/Backdoor.Win32.Gobot.gen-8b916173cd16d5515ccf7ed44df1e6161fc42852 2013-06-13 16:39:16 ....A 47890 Virusshare.00065/Backdoor.Win32.Gobot.gen-8c90e63c41cc9980bc5711fad58bbc866d0eda11 2013-06-14 04:29:18 ....A 46974 Virusshare.00065/Backdoor.Win32.Gobot.gen-96441e0816d41b258e96918cedbcf33d68ac996c 2013-06-14 01:09:28 ....A 40832 Virusshare.00065/Backdoor.Win32.Gobot.gen-965c73630d6c79de267f96d68372dd7f0b19e449 2013-06-14 00:17:48 ....A 40899 Virusshare.00065/Backdoor.Win32.Gobot.gen-97a7d72271ed1d82e53ce59dde7dd1faeba9c101 2013-06-13 07:21:10 ....A 40682 Virusshare.00065/Backdoor.Win32.Gobot.gen-9c5d1516c22b9a48ba6122e0477347bc732f1b9f 2013-06-13 23:40:58 ....A 46711 Virusshare.00065/Backdoor.Win32.Gobot.gen-9fa21a63fda79b441bf9aded1454b22850e36397 2013-06-13 11:29:12 ....A 42567 Virusshare.00065/Backdoor.Win32.Gobot.gen-a3da571da28a2d27ac44366ca700d1ea5522196c 2013-06-13 07:24:18 ....A 40623 Virusshare.00065/Backdoor.Win32.Gobot.gen-a5dc3c1b653029e35a65391801bc41afebdf37af 2013-06-14 06:15:44 ....A 43351 Virusshare.00065/Backdoor.Win32.Gobot.gen-bb2d391d3e2abe63bd167fcb2c3f0a9474c709ee 2013-06-13 09:39:48 ....A 40833 Virusshare.00065/Backdoor.Win32.Gobot.gen-bd8810b34f2a0917329c26388a2a8b66d273c090 2013-06-14 00:17:52 ....A 46739 Virusshare.00065/Backdoor.Win32.Gobot.gen-bdeb5e70945ff2d839acd5f3a14a2d8ff05c57a7 2013-06-13 23:18:02 ....A 43202 Virusshare.00065/Backdoor.Win32.Gobot.gen-c1afb3ded1e941007dd97c5e610f28bd16f85314 2013-06-14 18:49:02 ....A 46953 Virusshare.00065/Backdoor.Win32.Gobot.gen-c3d7fc457c13259d938f3f0925e76d7df48c4ead 2013-06-14 07:09:30 ....A 78779 Virusshare.00065/Backdoor.Win32.Gobot.gen-c5ec7c957b466611283198d152580f5f902eea77 2013-06-14 18:57:44 ....A 40867 Virusshare.00065/Backdoor.Win32.Gobot.gen-e627bb59fad74d57a6e8bb4340035db4c1e98d36 2013-06-14 14:36:30 ....A 47469 Virusshare.00065/Backdoor.Win32.Gobot.gen-e78f1a6f8657b86b912aac8d85de042484a1166e 2013-06-14 19:18:58 ....A 46786 Virusshare.00065/Backdoor.Win32.Gobot.gen-f48b481667a3c303426d459b0c98eb9a2957eaa7 2013-06-13 09:00:38 ....A 46672 Virusshare.00065/Backdoor.Win32.Gobot.gen-fa03c71cf02f4dd59a188043a422723b60df48a5 2013-06-13 22:51:18 ....A 114307 Virusshare.00065/Backdoor.Win32.Gobot.vmx-56c18d931da7b3c7f6b383e9f52eede4182e79d1 2013-06-14 18:20:26 ....A 44162 Virusshare.00065/Backdoor.Win32.Gobot.vmx-6189905a7798df91190ace1dbf9ae394c8af9b0c 2013-06-14 19:48:18 ....A 44137 Virusshare.00065/Backdoor.Win32.Gobot.vmx-e3871e87b30229b36f28e97f6998a1aa9a868415 2013-06-13 22:20:44 ....A 67072 Virusshare.00065/Backdoor.Win32.Gobot.vmz-7526dcca7def385056b3d0dfa05f9ee5c5020168 2013-06-13 13:27:02 ....A 46273 Virusshare.00065/Backdoor.Win32.Gobot.vmz-8278b384515b61e347b5da283a7c70f7628922f1 2013-06-13 17:18:18 ....A 46902 Virusshare.00065/Backdoor.Win32.Gobot.vmz-8f73055289b2bdf2575341934dfe3d015cf63f5f 2013-06-14 12:55:08 ....A 46267 Virusshare.00065/Backdoor.Win32.Gobot.vmz-a8fb3c13664650e5fa3fca33699d16aa9cd01d87 2013-06-14 17:28:04 ....A 80384 Virusshare.00065/Backdoor.Win32.GoogBot.a-2613f7108b19fecb1b9c5484e7adb6940f046661 2013-06-14 08:02:44 ....A 20070 Virusshare.00065/Backdoor.Win32.Gootkit.ba-85a2bf0815b0db3d5aa084c8d6d02828a56e1140 2013-06-14 02:39:00 ....A 363520 Virusshare.00065/Backdoor.Win32.Gootkit.eh-06ddb1735f28f8cdefd5e958f33b27f297a6d34c 2013-06-14 02:30:50 ....A 60416 Virusshare.00065/Backdoor.Win32.Gootkit.ff-d6ec33a77ea8dfd813ae0bfacca4bf1d7a9c394e 2013-06-13 21:59:30 ....A 112128 Virusshare.00065/Backdoor.Win32.Gootkit.gh-3ba22d94c557cbafc1b5c9884ed4f584075967a4 2013-06-14 01:09:32 ....A 49152 Virusshare.00065/Backdoor.Win32.Gootkit.gw-ef877e736ba1ec655a5c48c936246239b91d83ff 2013-06-13 20:04:42 ....A 80500 Virusshare.00065/Backdoor.Win32.Gootkit.lf-3a15a38fd8e273559f33cef13878a14f9b42ed45 2013-06-13 18:37:16 ....A 79360 Virusshare.00065/Backdoor.Win32.Gootkit.qh-3cb2d664fe0a7c8a1850d1888af7745cc89989ab 2013-06-14 14:14:56 ....A 733184 Virusshare.00065/Backdoor.Win32.Grisch.01.b-629029a5563914706a2a2f6f3e182433e3091a60 2013-06-15 23:20:42 ....A 207000 Virusshare.00065/Backdoor.Win32.Gulpix.jq-38a9699f0985b0d2f485b190fddf3a9347dc2c9a 2013-06-13 16:49:52 ....A 52224 Virusshare.00065/Backdoor.Win32.Guptachar.20-ce67c066bf02af567faaf98729128f53a8c34b9b 2013-06-13 14:19:36 ....A 26898 Virusshare.00065/Backdoor.Win32.HacDef.073.b-da19d6441c2f9b3e79208fd5f205f8d6ec9b2290 2013-06-13 07:56:34 ....A 114768 Virusshare.00065/Backdoor.Win32.HacDef.073.ea-39719929f96cb806181d2c88fafd85bd262c1257 2013-06-13 17:55:56 ....A 39424 Virusshare.00065/Backdoor.Win32.HacDef.073.ea-45e075063ae939510229fbdfaca3d460512834cd 2013-06-14 16:10:42 ....A 33280 Virusshare.00065/Backdoor.Win32.HacDef.084-222f78c9fbaa84cb5126a2b284069b1d36042f78 2013-06-13 23:05:20 ....A 39424 Virusshare.00065/Backdoor.Win32.HacDef.084-70974f29f203c3af2e0bb78ea084d8bfdcd74d05 2013-06-14 08:05:56 ....A 38400 Virusshare.00065/Backdoor.Win32.HacDef.084-99c4cbcc340a21e0a19ee0d2c70ff935fda3c89d 2013-06-13 13:51:08 ....A 43008 Virusshare.00065/Backdoor.Win32.HacDef.084-cf3eef47e16a74d4ab383d98c0addede95e786dd 2013-06-13 11:09:16 ....A 73728 Virusshare.00065/Backdoor.Win32.HacDef.ae-29e744ea8ef5a9d1de92f7fbd99839f49c4024dc 2013-06-15 12:45:06 ....A 41770 Virusshare.00065/Backdoor.Win32.HacDef.ae-d2b53b0398264f377fce06d16bd1d7a234eada65 2013-06-13 11:12:48 ....A 70656 Virusshare.00065/Backdoor.Win32.HacDef.aw-c0e7a6e69f4732867326d5459c07d9ccd55b66f3 2013-06-14 04:34:48 ....A 77312 Virusshare.00065/Backdoor.Win32.HacDef.bp-5ba672d9926400c0af13f1b4fcc27eb54f7f0dbb 2013-06-14 17:46:56 ....A 24372 Virusshare.00065/Backdoor.Win32.HacDef.ch-1592a149cbb53662b381973da2bda0e22d49be51 2013-06-14 03:02:54 ....A 3328 Virusshare.00065/Backdoor.Win32.HacDef.d-37baf0160e090efa940be09dbffcbeb96649a126 2013-06-13 19:43:26 ....A 44544 Virusshare.00065/Backdoor.Win32.HacDef.di-b38d1ce90a9ac25b85fb86c2aa693f575842034e 2013-06-13 21:42:40 ....A 78300 Virusshare.00065/Backdoor.Win32.HacDef.fv-9bc4f9b3cd729fa2f869cbd8cbe883d6424920f1 2013-06-13 23:20:30 ....A 47616 Virusshare.00065/Backdoor.Win32.HacDef.g-0853730aebc300396ffc9e3525e194d4da4b01dc 2013-06-14 03:12:16 ....A 144496 Virusshare.00065/Backdoor.Win32.HacDef.gu-d4e28788e096030ec265b7725a769e76c5a8b9e3 2013-06-14 00:57:52 ....A 22528 Virusshare.00065/Backdoor.Win32.HacDef.js-11781ac0060a2c918bf2ccd823f634f520f855f3 2013-06-13 08:29:00 ....A 266752 Virusshare.00065/Backdoor.Win32.HacDef.l-eef047d6f0efef2b05d4b681f1ffe53413515225 2013-06-13 22:37:38 ....A 33280 Virusshare.00065/Backdoor.Win32.HacDef.me-2c9b1dd001c6a2eafccf311f3ccb26b7f3d31aee 2013-06-14 13:46:12 ....A 5083 Virusshare.00065/Backdoor.Win32.HacDef.mh-0f500dde4d567c343c66771c822db7db486bf6a3 2013-06-14 06:08:46 ....A 108276 Virusshare.00065/Backdoor.Win32.HackTack-054ecbcba10324d6ecac9d5f645caeb00f568c92 2013-06-13 23:11:12 ....A 643584 Virusshare.00065/Backdoor.Win32.HackTack.110-8186b46f6232320c2758ababdf515493dbb7247b 2013-06-14 00:24:22 ....A 18976 Virusshare.00065/Backdoor.Win32.Hackarmy.ad-8f09d96f9797f3f813547711cde735874909ec0a 2013-06-14 10:08:50 ....A 31128 Virusshare.00065/Backdoor.Win32.Hackarmy.gen-559a8ced95b476ea9fc6f4cd3cd18b064f12bdf1 2013-06-13 15:59:42 ....A 50208 Virusshare.00065/Backdoor.Win32.Hackarmy.w-42849606eb8a5e158710ca593ed5b494297f32f4 2013-06-14 05:16:16 ....A 20480 Virusshare.00065/Backdoor.Win32.Hackarmy.w-56185db8cb439c347e5c6390f2797e71628ee11c 2013-06-14 03:09:44 ....A 117760 Virusshare.00065/Backdoor.Win32.Hackdoor.j-f17efc7a4d9eb2cd34e6345894f61161384a7691 2013-06-14 10:41:54 ....A 126976 Virusshare.00065/Backdoor.Win32.Hackdoor.w-d27ab473a76390b47224dec04200249a7f51c8b9 2013-06-14 20:17:38 ....A 30208 Virusshare.00065/Backdoor.Win32.HareBot.bku-263bee10c8c8bb934cef7fe143b520208fe8f7c3 2013-06-14 11:15:44 ....A 376359 Virusshare.00065/Backdoor.Win32.HareBot.ee-3f213e7472cbc38d4afae37eb7ebe44edcbf9a63 2013-06-14 18:21:32 ....A 376400 Virusshare.00065/Backdoor.Win32.HareBot.ee-ffb3f0792c3d556a0b14590b8ad40b12d237c199 2013-06-14 13:50:36 ....A 45480 Virusshare.00065/Backdoor.Win32.HareBot.gd-dedefc4a483889f3100117085d1cf90f600d9f05 2013-06-14 19:29:30 ....A 33883 Virusshare.00065/Backdoor.Win32.HareBot.gn-da1c2280408360efb6eff45b731754e954666d68 2013-06-13 17:42:18 ....A 98808 Virusshare.00065/Backdoor.Win32.HareBot.gn-f2eec85ab1098ee6b041244041f8b0db5f03ee53 2013-06-13 13:18:36 ....A 29215 Virusshare.00065/Backdoor.Win32.HareBot.lj-89773d77da81fc07943dc4622f90d76f95021298 2013-06-14 11:03:12 ....A 27174 Virusshare.00065/Backdoor.Win32.HareBot.oe-4a92ccfc49afa4472e942a4147c40b34afad2ba4 2013-06-14 11:25:54 ....A 43520 Virusshare.00065/Backdoor.Win32.HareBot.om-c85c183537e493d72d161843e7c1c61fe11a8aed 2013-06-14 20:39:18 ....A 23564 Virusshare.00065/Backdoor.Win32.HareBot.rl-480c70df1ca079716e1c9843fec1b76000fce219 2013-06-14 02:00:36 ....A 1087242 Virusshare.00065/Backdoor.Win32.Havar.ec-ace063fd84b62786ab19560b6b385ec060d1c750 2013-06-13 07:39:34 ....A 127488 Virusshare.00065/Backdoor.Win32.Havar.f-307bbebe891f5f65c3214f006116f7d5e50b9fdc 2013-06-13 10:19:28 ....A 139264 Virusshare.00065/Backdoor.Win32.Havoc.c-3624a13f39205e0d9f2a765a535f877e7c09ce91 2013-06-14 14:08:44 ....A 4096 Virusshare.00065/Backdoor.Win32.Haxdoor.ar-238a2e719564ed9f411e98400c48794723405d1a 2013-06-14 11:27:10 ....A 4096 Virusshare.00065/Backdoor.Win32.Haxdoor.ar-b31046f1425baa9d768107816a5a3c36a8d164b3 2013-06-13 21:52:14 ....A 14832 Virusshare.00065/Backdoor.Win32.Haxdoor.as-083a0719a1f40819836e7017e6e0ef050d4f46d0 2013-06-13 13:53:04 ....A 14832 Virusshare.00065/Backdoor.Win32.Haxdoor.as-fa0f887ee6089655cfeec234c2e6acbc6477f779 2013-06-13 15:36:44 ....A 32736 Virusshare.00065/Backdoor.Win32.Haxdoor.at-2ca4bea51d9f37394d4d72163dbbc9dd17bd3231 2013-06-14 13:22:04 ....A 64512 Virusshare.00065/Backdoor.Win32.Haxdoor.b-b7c13730a5d739090a89a700e8e7f4c285735ec6 2013-06-13 22:29:34 ....A 51990 Virusshare.00065/Backdoor.Win32.Haxdoor.cg-77fe0a577fb7014e62877cba62679afb7760b119 2013-06-14 15:06:12 ....A 51987 Virusshare.00065/Backdoor.Win32.Haxdoor.cg-ab077a88b3e25adb3d71be5297764d6aa8ae7ca2 2013-06-13 10:22:22 ....A 51506 Virusshare.00065/Backdoor.Win32.Haxdoor.cn-103b2518f51d50b2ef07e02c62f06a68f9e88354 2013-06-14 16:51:04 ....A 41889 Virusshare.00065/Backdoor.Win32.Haxdoor.dy-ca5ee139c0a97418f9d65eda3db5ec9cbf42d1c8 2013-06-13 16:35:34 ....A 52256 Virusshare.00065/Backdoor.Win32.Haxdoor.ez-67d7f1ef8c2532bd8ec595928740beacaed3084b 2013-06-14 06:40:52 ....A 3696 Virusshare.00065/Backdoor.Win32.Haxdoor.fy-2cdd4a4cd5c9f4fd79c6f3eaf81e1c24b1ceb057 2013-06-14 17:30:34 ....A 23888 Virusshare.00065/Backdoor.Win32.Haxdoor.g-15c039d59df9d6d4ed60ccdc72564bde4934fd1e 2013-06-13 13:23:10 ....A 14832 Virusshare.00065/Backdoor.Win32.Haxdoor.gen-20f6daceea8fd12a47316362f6f567c8d5d3b40b 2013-06-14 11:55:34 ....A 40144 Virusshare.00065/Backdoor.Win32.Haxdoor.gen-abf71b87dda8fc3d89655be3b5337c20af98ecbe 2013-06-14 14:05:08 ....A 42237 Virusshare.00065/Backdoor.Win32.Haxdoor.gen-f531892ce240692bd6cc7ddc719721af4cd47b2f 2013-06-13 10:01:34 ....A 237568 Virusshare.00065/Backdoor.Win32.Haxdoor.iy-6564d40aea7b8331481183401560843d6790b038 2013-06-14 02:16:48 ....A 61841 Virusshare.00065/Backdoor.Win32.Haxdoor.js-e07503b92ee2f855276541afc6553449289c6722 2013-06-13 15:37:16 ....A 21840 Virusshare.00065/Backdoor.Win32.Haxdoor.jy-81b1fa6d1e14505786e9a2e41d56c26309a775b2 2013-06-13 22:29:40 ....A 208896 Virusshare.00065/Backdoor.Win32.Haxdoor.kd-c5fdc38318222f84ad0603a0cb40c9fd428f026b 2013-06-14 08:57:54 ....A 54874 Virusshare.00065/Backdoor.Win32.Haxdoor.lj-e13e3296af81328e5d9ae653ade7484d9f53cb93 2013-06-14 02:04:12 ....A 38336 Virusshare.00065/Backdoor.Win32.Haxdoor.y-584b7e583e14f4c2f51cf4f33d6511df52951b31 2013-06-13 19:37:28 ....A 118784 Virusshare.00065/Backdoor.Win32.Helios.12.b-b1d0663b33fe107d0495407a549818dd2ab1ce13 2013-06-14 10:47:26 ....A 1523712 Virusshare.00065/Backdoor.Win32.Hellza.120-c168a826b57cd71d5df743015fd4aedff3d0b9c7 2013-06-15 19:46:44 ....A 1949696 Virusshare.00065/Backdoor.Win32.Hlux.aarp-e5e0edd4791cec51b953a7e40a88711538da193d 2013-06-15 19:56:32 ....A 74752 Virusshare.00065/Backdoor.Win32.Hlux.acq-903520d06adaeab63769926a45f458d422bce9f7 2013-06-14 07:55:56 ....A 356072 Virusshare.00065/Backdoor.Win32.Hlux.cpx-d8546cf005a6278a84d744f819762e6e487ece04 2013-06-16 12:59:12 ....A 129024 Virusshare.00065/Backdoor.Win32.Hlux.cqc-5af051af39f4a86395158bf6fc18fd39c4ab78ca 2013-06-16 09:46:02 ....A 62464 Virusshare.00065/Backdoor.Win32.Hlux.kg-b0b52f6927c8f7e9145dab9cd3fd68d67fcdc4c0 2013-06-13 09:19:52 ....A 38400 Virusshare.00065/Backdoor.Win32.Hobbit.01-57138d288f37a422b940ec6fe920107c469b5e36 2013-06-13 10:41:24 ....A 63488 Virusshare.00065/Backdoor.Win32.Hotdog-58b66e22a3b5468745833099b61e350131bef90c 2013-06-13 23:29:24 ....A 24576 Virusshare.00065/Backdoor.Win32.Httpbot.abe-83b1f0a6fcf78c96111cc05952e5b98ea2e7e5f9 2013-06-13 21:04:52 ....A 46592 Virusshare.00065/Backdoor.Win32.Httpbot.and-2484d8e5feab1cac917c17ea157b15fbfaa71c1d 2013-06-13 22:39:26 ....A 46592 Virusshare.00065/Backdoor.Win32.Httpbot.and-40d4f562918b22867b36ce53290d168547f1fc01 2013-06-14 14:06:40 ....A 46592 Virusshare.00065/Backdoor.Win32.Httpbot.and-eb207479392f0b0b0fa562a7eb66b3490149bbd1 2013-06-14 07:32:08 ....A 15872 Virusshare.00065/Backdoor.Win32.Httpbot.yo-e1fb6b59fb577c80965da29a809d04faed464c11 2013-06-14 16:23:02 ....A 796160 Virusshare.00065/Backdoor.Win32.Hupigon.aaa-776a97d1c04032d22e4a2ca4dc4be1587085b6c3 2013-06-14 08:29:50 ....A 288256 Virusshare.00065/Backdoor.Win32.Hupigon.aahf-5a341bcc571e0fe0e87d087228c240ef75cdeba4 2013-06-13 14:26:18 ....A 340992 Virusshare.00065/Backdoor.Win32.Hupigon.aai-0cc2d47cc77232b8ad8c643152a707587fede403 2013-06-13 21:50:20 ....A 650240 Virusshare.00065/Backdoor.Win32.Hupigon.aait-7b59118324852dfb2e27af61105ac659dabfad63 2013-06-13 23:29:20 ....A 257536 Virusshare.00065/Backdoor.Win32.Hupigon.aajm-13c9018e016cbe9d012ef64a3cc8f3c7f6d8aee5 2013-06-13 19:46:26 ....A 147456 Virusshare.00065/Backdoor.Win32.Hupigon.aauo-77e31b110f94dfcc7015bbfba03d2d4fb0257fc8 2013-06-14 14:03:28 ....A 356424 Virusshare.00065/Backdoor.Win32.Hupigon.aavn-3971995074cbaff58089a6daa47d23dfe5ca44b6 2013-06-13 20:14:12 ....A 49664 Virusshare.00065/Backdoor.Win32.Hupigon.aaw-f7ec61fadf10ef0050f4dd99a9ba8507c1800a7e 2013-06-14 13:55:18 ....A 179200 Virusshare.00065/Backdoor.Win32.Hupigon.aaxu-f24983ed3f292435ae76047dcdf47be5af9e9ad4 2013-06-14 16:29:06 ....A 408064 Virusshare.00065/Backdoor.Win32.Hupigon.abl-172294937560aa8a4c4b0f97441e45c2af75b3bc 2013-06-13 12:03:02 ....A 369084 Virusshare.00065/Backdoor.Win32.Hupigon.abml-34df26598a8ccc6282dd709db6521a3c0b22d81c 2013-06-14 17:13:14 ....A 322306 Virusshare.00065/Backdoor.Win32.Hupigon.abml-796e2ff9ce1a77e02565f518729a954f48dd3e68 2013-06-13 20:28:18 ....A 728064 Virusshare.00065/Backdoor.Win32.Hupigon.abod-6b9b4c506cf206e5d7936a80a9ee26e2b8efa23d 2013-06-13 10:26:52 ....A 342673 Virusshare.00065/Backdoor.Win32.Hupigon.abus-913fc8ab75f266dbe96ba0331f17c230c282f16e 2013-06-13 23:31:04 ....A 470528 Virusshare.00065/Backdoor.Win32.Hupigon.acd-87a36092f06a33ae41c26d976229a8a9e07fbe58 2013-06-14 09:44:36 ....A 737280 Virusshare.00065/Backdoor.Win32.Hupigon.acqj-ab74092bdbb025ad36fdd5e83880bbcb97addfd7 2013-06-13 22:20:44 ....A 307200 Virusshare.00065/Backdoor.Win32.Hupigon.acrh-02b159afe610178681433a527b7054496acdd46d 2013-06-14 17:08:58 ....A 277266 Virusshare.00065/Backdoor.Win32.Hupigon.ada-c5651143a3756cbf0509be13283d230f6828c4c1 2013-06-13 21:27:04 ....A 358173 Virusshare.00065/Backdoor.Win32.Hupigon.adgi-8c7af9710ccf7e7fcd77c42f768bc94f790e8ee3 2013-06-14 12:38:28 ....A 330752 Virusshare.00065/Backdoor.Win32.Hupigon.adln-61c92a10804e9d608ebb2f026578da077679c3a0 2013-06-14 16:01:32 ....A 774144 Virusshare.00065/Backdoor.Win32.Hupigon.adma-701167335ecf028cc70ecd091503e774074488e7 2013-06-14 10:48:12 ....A 437760 Virusshare.00065/Backdoor.Win32.Hupigon.adnp-c84fd67d905551df8b4381f13fde0eef8fdb6181 2013-06-13 12:53:56 ....A 1689344 Virusshare.00065/Backdoor.Win32.Hupigon.adnp-ec7dd2edc9a9d911cb80552abc4670adc3648cbc 2013-06-13 16:13:42 ....A 2924544 Virusshare.00065/Backdoor.Win32.Hupigon.adoq-d798cc8f7eae0708092addddfce7fa56bf901f6c 2013-06-14 03:12:42 ....A 712385 Virusshare.00065/Backdoor.Win32.Hupigon.adtv-ef6c9bb11556fee4a3ac60b9ff4c57eb9038d5de 2013-06-13 10:44:30 ....A 453120 Virusshare.00065/Backdoor.Win32.Hupigon.aeg-5882c5aca69fd93b38ddca045800dc1a98b375b2 2013-06-13 17:22:12 ....A 7674880 Virusshare.00065/Backdoor.Win32.Hupigon.aejq-290f3854087ac84ca3f489b59b85858cc0de475b 2013-06-13 13:02:16 ....A 4447232 Virusshare.00065/Backdoor.Win32.Hupigon.aejq-ced6d5772ba4da0b4ec4372c294fc117891a1720 2013-06-14 12:16:42 ....A 409600 Virusshare.00065/Backdoor.Win32.Hupigon.aetk-6068b0c2e94cf5707bbc6f19357314bcaf81ae79 2013-06-14 16:12:10 ....A 548864 Virusshare.00065/Backdoor.Win32.Hupigon.aetk-bc442d33a29f587c4d0d08e9c9b5b706fab3a44f 2013-06-13 13:55:52 ....A 878592 Virusshare.00065/Backdoor.Win32.Hupigon.afbb-ea45afc9c59bab61e259c783bdfb7cfdb9efce4a 2013-06-13 09:07:48 ....A 272006 Virusshare.00065/Backdoor.Win32.Hupigon.afee-de8b6a03680c8174aecf7b49a5936f1d65a2ffe9 2013-06-14 14:38:32 ....A 75120 Virusshare.00065/Backdoor.Win32.Hupigon.afh-3806e81d3a233d9aa6673cfa6e9c3a0f25b1d6f1 2013-06-14 16:33:04 ....A 409600 Virusshare.00065/Backdoor.Win32.Hupigon.afh-4767675167f96ae4d09ce49d4c091f3d730c81f3 2013-06-13 16:45:06 ....A 723968 Virusshare.00065/Backdoor.Win32.Hupigon.afh-519625c8ef07429f44889b81b91f7e39dc3ecd12 2013-06-13 23:47:16 ....A 851968 Virusshare.00065/Backdoor.Win32.Hupigon.afh-60ca33f2f16723aad4ad3034db008242b45126f9 2013-06-14 11:52:04 ....A 259282 Virusshare.00065/Backdoor.Win32.Hupigon.aflr-68b1da4abd3becb161b1b026c4e0394108478873 2013-06-14 02:56:08 ....A 282434 Virusshare.00065/Backdoor.Win32.Hupigon.afmj-ad96379904ffe1ed9603785192e0c8ac3818b167 2013-06-13 23:46:50 ....A 107520 Virusshare.00065/Backdoor.Win32.Hupigon.afmm-ac46866540cb6e7ed235585cf4960e9d1f2358db 2013-06-14 02:25:26 ....A 102912 Virusshare.00065/Backdoor.Win32.Hupigon.afmm-bb585f5b986a460f9f8c01d15545492112ed5670 2013-06-14 03:12:58 ....A 365893 Virusshare.00065/Backdoor.Win32.Hupigon.afna-2190629e83e837da9817d11f73fb9b9e06840b02 2013-06-14 11:56:06 ....A 493245 Virusshare.00065/Backdoor.Win32.Hupigon.afna-99844a68aa390c408da7208d1e27a34525239afe 2013-06-13 18:05:26 ....A 862756 Virusshare.00065/Backdoor.Win32.Hupigon.afnc-f341e91b667f835f9634d9b61c30d35256ec15e9 2013-06-13 14:04:20 ....A 4059136 Virusshare.00065/Backdoor.Win32.Hupigon.afow-0d793068823324d56ecba136c9dd1c666928132c 2013-06-14 00:24:44 ....A 279552 Virusshare.00065/Backdoor.Win32.Hupigon.afow-81f0c7312b85913b5f1e5c91213d26e63609cf65 2013-06-14 07:34:06 ....A 314368 Virusshare.00065/Backdoor.Win32.Hupigon.afoy-2874d83be76a527596e34999a9f78e81a0d91729 2013-06-14 02:06:36 ....A 431104 Virusshare.00065/Backdoor.Win32.Hupigon.aftb-ae44ff645ae6256cf906cf1c948198bb30faa19f 2013-06-14 00:45:56 ....A 665600 Virusshare.00065/Backdoor.Win32.Hupigon.aftd-63aab66c632b9b578221c434bb27ab6af1cfce6a 2013-06-13 07:45:02 ....A 310272 Virusshare.00065/Backdoor.Win32.Hupigon.afua-8ecdd14b23f3dfc574240ca403c78eca454a294a 2013-06-14 09:07:18 ....A 315716 Virusshare.00065/Backdoor.Win32.Hupigon.afvj-537650d5fce24798c7d3a0561d2a928032f9ace4 2013-06-14 16:19:20 ....A 27675 Virusshare.00065/Backdoor.Win32.Hupigon.afvj-64d61471058154c754cb4e5800f28545ef0a65b5 2013-06-14 13:16:00 ....A 736668 Virusshare.00065/Backdoor.Win32.Hupigon.afwm-b5b40469d4f1884f4f98f80f5effdc33fc918235 2013-06-13 16:42:52 ....A 663552 Virusshare.00065/Backdoor.Win32.Hupigon.afxw-a428c5d44c48173659e1ec9c5663aa0e7ce369d9 2013-06-14 05:03:54 ....A 348510 Virusshare.00065/Backdoor.Win32.Hupigon.afyc-3fe451c02ef0bc2ec9cb52a822d4cb85a72b00bb 2013-06-14 08:08:38 ....A 259584 Virusshare.00065/Backdoor.Win32.Hupigon.agan-0a28e61ba84af412e6a61950ea0c635c4e134720 2013-06-13 18:14:50 ....A 664064 Virusshare.00065/Backdoor.Win32.Hupigon.agp-58caac1575e78dada618dba96e9fa505774c2daa 2013-06-14 17:32:32 ....A 312773 Virusshare.00065/Backdoor.Win32.Hupigon.aho-4564d8f6e26d12020fadd090e67ec50d473203f5 2013-06-13 16:11:26 ....A 276771 Virusshare.00065/Backdoor.Win32.Hupigon.ahro-401e5c721f63f761e8ea856524c0ecca752c741c 2013-06-16 06:20:04 ....A 644096 Virusshare.00065/Backdoor.Win32.Hupigon.ahrt-576f0d45f204e155d16d7f7cd2d5f1b9bf38a698 2013-06-13 20:07:56 ....A 595968 Virusshare.00065/Backdoor.Win32.Hupigon.ahva-8a3219109586d7b868b04fcb3cf5402f54d181e4 2013-06-13 21:23:50 ....A 603648 Virusshare.00065/Backdoor.Win32.Hupigon.ahvn-05e5f8de1c00ec6f8904e751e7bc44cf24fbae3b 2013-06-14 19:32:22 ....A 85504 Virusshare.00065/Backdoor.Win32.Hupigon.aige-bbe5f46ed5471d534c77578b994af395a2b7bd8d 2013-06-13 08:00:24 ....A 421888 Virusshare.00065/Backdoor.Win32.Hupigon.aige-ec4c7bd1ba2ee66ca6b35c8cdbb1320cf3c33b5e 2013-06-13 17:23:32 ....A 343407 Virusshare.00065/Backdoor.Win32.Hupigon.ais-2063dd2fd8a640dc3a848c8c9a38d468b1f42e5e 2013-06-16 11:47:30 ....A 628736 Virusshare.00065/Backdoor.Win32.Hupigon.aiss-0769117f52c1547e5c53146b0c7fd8d3396f1601 2013-06-14 08:21:14 ....A 627712 Virusshare.00065/Backdoor.Win32.Hupigon.aiss-442773021d205575110be597b58f55eba169d37a 2013-06-13 23:36:36 ....A 352256 Virusshare.00065/Backdoor.Win32.Hupigon.aj-78d046563c0faa02207ca9878ce56447624e2a16 2013-06-16 13:22:54 ....A 657920 Virusshare.00065/Backdoor.Win32.Hupigon.ajy-4ea8bb71bc5928e0159362234259de0cc44a4c0b 2013-06-13 08:13:46 ....A 385024 Virusshare.00065/Backdoor.Win32.Hupigon.akr-435e4dddc4ed58da0878375c0548f5d55b1af226 2013-06-13 22:30:20 ....A 340046 Virusshare.00065/Backdoor.Win32.Hupigon.alpx-6a1fbdddd0c640d44ab7d874b89c7bd0fb9466b6 2013-06-13 15:21:52 ....A 751126 Virusshare.00065/Backdoor.Win32.Hupigon.alwy-b2502fe333449ce8d4a15c16d0b4bcb9224fbe94 2013-06-14 03:36:50 ....A 556544 Virusshare.00065/Backdoor.Win32.Hupigon.aml-5c1a76d604ef430310c830b76bc59d25a331e397 2013-06-13 22:16:20 ....A 448000 Virusshare.00065/Backdoor.Win32.Hupigon.amro-5e8c409260d5926a7d63252f38c05fa15a581a72 2013-06-14 07:40:06 ....A 2088960 Virusshare.00065/Backdoor.Win32.Hupigon.ani-867438874a4ed32bde09546009e7e5596a0ea89f 2013-06-14 14:51:26 ....A 322048 Virusshare.00065/Backdoor.Win32.Hupigon.anml-d48725ebf22a3952418e41a8cd0263323c122d73 2013-06-13 15:19:00 ....A 720896 Virusshare.00065/Backdoor.Win32.Hupigon.anv-16e447a7c946c70bb12d245aa9284ee69d7517dc 2013-06-14 07:02:00 ....A 672768 Virusshare.00065/Backdoor.Win32.Hupigon.aojq-cb0021b1d70e3a425d55a1a21cf1de5d5765d7c8 2013-06-14 07:05:42 ....A 706048 Virusshare.00065/Backdoor.Win32.Hupigon.aojq-ed1930a59c24a0f5deaef6325c9a93dd917f1132 2013-06-13 22:12:40 ....A 366957 Virusshare.00065/Backdoor.Win32.Hupigon.aok-b74fa708676c7c3452313bdc67d6deda186e1164 2013-06-13 14:08:06 ....A 412672 Virusshare.00065/Backdoor.Win32.Hupigon.aovn-9df4715bbfacac0b0f755ffb981f3bf934fb3d96 2013-06-13 19:04:52 ....A 452096 Virusshare.00065/Backdoor.Win32.Hupigon.aqav-cec5d4f7dc855dff1d36abb3527bd080b2d43511 2013-06-14 14:28:10 ....A 964996 Virusshare.00065/Backdoor.Win32.Hupigon.aqy-ac389f05b9e4d84749f46191025bc33555307afd 2013-06-13 11:46:00 ....A 331124 Virusshare.00065/Backdoor.Win32.Hupigon.are-1ce209993bfaf9c6f96a6ba423d446c626d3319e 2013-06-14 16:51:06 ....A 653266 Virusshare.00065/Backdoor.Win32.Hupigon.ariy-248e02343aedb3763d74dde5a2b2f0ec1fa73f6a 2013-06-14 10:41:28 ....A 301568 Virusshare.00065/Backdoor.Win32.Hupigon.arke-e596a8592705acbeddc82d300ba3520904fa3384 2013-06-13 14:20:04 ....A 695529 Virusshare.00065/Backdoor.Win32.Hupigon.arrl-a684eddc0b441e20155bd605712cd48d73d673fd 2013-06-13 13:12:30 ....A 52736 Virusshare.00065/Backdoor.Win32.Hupigon.arx-465c2b83a47a7428bb3084f30409db96cdbdfb09 2013-06-13 09:55:10 ....A 50176 Virusshare.00065/Backdoor.Win32.Hupigon.aspg-be69c65aeb1aaa01753600e0271e59d527631c5a 2013-06-14 08:47:22 ....A 380928 Virusshare.00065/Backdoor.Win32.Hupigon.aspg-c6868895263b715c8da879f96e85ba8e9d132a5b 2013-06-13 23:38:58 ....A 399360 Virusshare.00065/Backdoor.Win32.Hupigon.aspg-d4e96584df0ca772ec3db600a196dd3240aeef84 2013-06-14 11:00:50 ....A 77832 Virusshare.00065/Backdoor.Win32.Hupigon.ate-d69df83ef3a8eb702b5d8c76b8b5f16443bc24e2 2013-06-14 05:15:12 ....A 304128 Virusshare.00065/Backdoor.Win32.Hupigon.ausr-b8e62c4c3e4f1fb9b0612e82223eb72bf15e5612 2013-06-13 13:51:58 ....A 576596 Virusshare.00065/Backdoor.Win32.Hupigon.avh-7e1a9afec5858769d88b70fb9650921cebc33eff 2013-06-13 21:50:38 ....A 382976 Virusshare.00065/Backdoor.Win32.Hupigon.avkm-25b059b47438105f4520dd1d52d5ede6771f302f 2013-06-14 01:33:04 ....A 595456 Virusshare.00065/Backdoor.Win32.Hupigon.avkq-afc849b630cc37d4bd3f3e81ed24287a45dc9831 2013-06-13 09:07:16 ....A 500058 Virusshare.00065/Backdoor.Win32.Hupigon.avlf-6374f5bc69170a6cb8a6a6228131aa7d98956e0d 2013-06-13 14:07:08 ....A 866304 Virusshare.00065/Backdoor.Win32.Hupigon.awdf-628b6cb9953522e4ed7fcb8f165fe42caee3a9f3 2013-06-14 10:12:40 ....A 48033 Virusshare.00065/Backdoor.Win32.Hupigon.ax-bc80235b976c833aed3490a32baec555164379d1 2013-06-13 18:05:20 ....A 235698 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-048104bd1a0dd69063bc19906dc6dba65dfa79cb 2013-06-14 14:16:16 ....A 819712 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-0f461986ef78543f151324be9095010b09501315 2013-06-13 23:44:36 ....A 390656 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-15e7e7c1c18ed023770bc94d5f279e9161e4a98b 2013-06-13 23:50:10 ....A 280064 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-1bdd88a592c07c6e8ce45c5fe34f21d4786e8644 2013-06-13 19:46:44 ....A 1413120 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-1de87a6ae6ba783338037900ca169a023ca2d15f 2013-06-13 16:26:32 ....A 256512 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-205e4a7b637792c16c1ee2514d248b44540f208e 2013-06-14 02:16:24 ....A 325377 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-2067b82d793341c8ee4aa927873c87c0fa261f4f 2013-06-14 11:15:34 ....A 755712 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-28bcb6016a817bab74b3fade19c483362f6686bd 2013-06-14 12:35:06 ....A 782336 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-2a7fcdcbd4bf4648d89c1d9e00d6f3985afd2185 2013-06-14 12:46:06 ....A 291608 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-3afdbfd2c063fe56e60099707a5b1a37007e5cb3 2013-06-14 07:08:14 ....A 687616 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-3e34e281c7011eb5c7ec84b69e2d3923d21ad1c9 2013-06-14 12:35:02 ....A 727552 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-44154e8f8227276c2c173f8d41b21989f2da73dc 2013-06-14 01:10:38 ....A 854016 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-4a406aadbf3ddbab0505a10b6dcf5517ba385ea8 2013-06-14 11:55:36 ....A 291840 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-4e386f582d0b78485095b44ce267bb41da3c9cc7 2013-06-13 23:19:02 ....A 265728 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-5780887f4dbbf3483a1b2c0da6e03d21c702ef8b 2013-06-14 11:58:26 ....A 762368 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-6638036445deccd2553afd64597d4d4665209b03 2013-06-14 02:11:10 ....A 30456 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-67d2302985361045934eac9109460fbff92413cb 2013-06-13 20:14:34 ....A 759296 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-6cfbef737a59b81bd1de1d28bde7d89ed884b63c 2013-06-13 16:37:38 ....A 288840 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-76b18063ba3950db6496ac0e9a3c35939bbf0079 2013-06-13 13:11:50 ....A 555964 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-7d6af80f488e24f495d047b3676375e282def3f8 2013-06-14 01:15:52 ....A 241152 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-84ef55e10d0a5117c478ff457366f32b63bc5ec5 2013-06-13 10:33:50 ....A 845522 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-89ef0a91cbebf79eb99af3275962a12a5707ce1b 2013-06-14 20:35:28 ....A 291971 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-8d1b65e14d350e27bee5da81457885b9671115e8 2013-06-13 23:48:52 ....A 286960 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-92932eef1d6950f64ac7d0384b6ab9af1e02ef1c 2013-06-14 06:45:00 ....A 313344 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-9c1683b6179e279f6c86651ed173adad673f872c 2013-06-14 07:56:56 ....A 286720 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-a6f2f1fa4465b22079e30d377a2689ec618bc789 2013-06-13 22:19:48 ....A 280280 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-a8ab965c7820cc56181350e12fc6bb5830aa056d 2013-06-14 04:47:10 ....A 427246 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-a8b46da98fc101b36b35915cd0a7ad921bc2b623 2013-06-14 20:23:50 ....A 284774 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-add0f1f9b490bf08dff045610271596ee3b4a698 2013-06-13 14:03:10 ....A 379400 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-c064644d387108ed694659a816d9a0049c483164 2013-06-14 19:51:42 ....A 476140 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-c2c76abc0ec611200be7b3f1a394f9718b2a7ac3 2013-06-13 23:51:16 ....A 80485 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-c6f00044c23140733d4725e7dbb74131e57dfdc8 2013-06-13 14:35:44 ....A 301055 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-ccd9bcd34cfb0ba4d5c09681fc9db64830ac41cf 2013-06-13 20:42:52 ....A 713728 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-cf164a1fcd6b4b27b38d12ad42655cf9d9be8291 2013-06-14 14:42:28 ....A 303064 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-d17ce5b958332e8e087af925ee13aa621118371a 2013-06-13 11:22:08 ....A 501261 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-d9e9e7be346fafb67e14665ad05aa38d46f0e6cd 2013-06-13 10:40:02 ....A 303880 Virusshare.00065/Backdoor.Win32.Hupigon.axbr-e7e65c9462ff29c340e75cef28fddb0d3dd08def 2013-06-14 19:39:38 ....A 645632 Virusshare.00065/Backdoor.Win32.Hupigon.axor-13fc623bbc5f2b2633a77b59a1304ce5592d95d2 2013-06-14 10:39:12 ....A 655872 Virusshare.00065/Backdoor.Win32.Hupigon.axor-cc5fd0e30916d82ac6cd81c8b423f2b014dabe50 2013-06-13 14:33:34 ....A 698368 Virusshare.00065/Backdoor.Win32.Hupigon.axz-1e5444890fc55e4fcd7a173284b13d9b845367f0 2013-06-13 23:00:32 ....A 698368 Virusshare.00065/Backdoor.Win32.Hupigon.axz-ba4a73bda32c71e77dd316ba4eb190d11bca4bca 2013-06-14 04:51:24 ....A 576536 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-192ef4bddad2f529d7f6a74d3ff6e6608cefe99e 2013-06-14 08:24:16 ....A 658944 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-23e2899aae0da07f3f04836260631be0f2680625 2013-06-14 07:39:34 ....A 658944 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-2ab479921c0fbb4a1e71d5bb401d967e0fa95d0c 2013-06-14 03:16:20 ....A 334977 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-505c01b75c8b4c0b18a695049cc2d8d61692d1b4 2013-06-14 13:44:52 ....A 1845679 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-81437b5538ed7b2d5dcd5dce091bdbdc5b5a0341 2013-06-14 05:03:22 ....A 656896 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-a4d4b59919e73e137e4992d107fafd6b97f2ac9d 2013-06-13 12:24:50 ....A 658944 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-acc15510b351021bd343b241ff347c0753f43cd7 2013-06-13 16:51:42 ....A 588824 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-b2ca0cabf56a717897944de818cf23cfdd557e3b 2013-06-14 00:35:40 ....A 634368 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-b6ead9c6be146197086fc95a3c93fc5f110084e3 2013-06-13 23:40:26 ....A 1404928 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-d6806209bc77e5d593559ae0f79b1f620faaa01c 2013-06-13 23:10:22 ....A 638464 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-d909b5f77a6463aa8c80b0e3e0a40cfaa02a0a75 2013-06-14 10:03:56 ....A 660852 Virusshare.00065/Backdoor.Win32.Hupigon.ayau-eeffbec44cab04ba3924923a4424d4683c632bcd 2013-06-13 10:24:38 ....A 1091072 Virusshare.00065/Backdoor.Win32.Hupigon.ayay-566934840a709ad43baaa07fd20bf1ae24144f8d 2013-06-14 06:10:54 ....A 351744 Virusshare.00065/Backdoor.Win32.Hupigon.ayay-5cd260b62862809ff2e161e8de6fad93c9ab0dd3 2013-06-13 22:37:28 ....A 591360 Virusshare.00065/Backdoor.Win32.Hupigon.ayay-738aef99f6a2e4bdc3c6b21122a5e7d7fe104721 2013-06-13 22:53:22 ....A 448512 Virusshare.00065/Backdoor.Win32.Hupigon.bab-37422dcc0e26f9eff710b44993593069a993d140 2013-06-14 17:28:48 ....A 281278 Virusshare.00065/Backdoor.Win32.Hupigon.bap-49031b37f91c378691833a5c4a8be927e38fd110 2013-06-13 12:41:36 ....A 1407760 Virusshare.00065/Backdoor.Win32.Hupigon.bap-49a8ecb198d019ef6f58f8c578f3b6ff4224e0f8 2013-06-13 12:14:30 ....A 670208 Virusshare.00065/Backdoor.Win32.Hupigon.bbnk-7ceddfc0237bebaa3f42de91e7a38d437e06d4ea 2013-06-13 08:40:36 ....A 375406 Virusshare.00065/Backdoor.Win32.Hupigon.bcbm-256481f2a124226585e059e2bf691ffde0ce27d3 2013-06-13 23:19:28 ....A 300032 Virusshare.00065/Backdoor.Win32.Hupigon.bemf-72124c7ac4e93787f3f32e2de9aa5c8109f6f373 2013-06-13 21:16:54 ....A 306176 Virusshare.00065/Backdoor.Win32.Hupigon.bfl-678eda3be6c21179f7b88a30bac55d3762ecac20 2013-06-13 20:06:28 ....A 698880 Virusshare.00065/Backdoor.Win32.Hupigon.bft-87b405b50cba359f3a53f4878b41ed7ce024821c 2013-06-14 10:04:54 ....A 32376 Virusshare.00065/Backdoor.Win32.Hupigon.bfx-4a7efff8dc1778ba948ab5a82c7da01a6f0dfb6a 2013-06-13 15:08:16 ....A 26469 Virusshare.00065/Backdoor.Win32.Hupigon.bfx-954019619a68f3f8dc32b3ffb79d46ef83db016b 2013-06-13 16:01:40 ....A 152450 Virusshare.00065/Backdoor.Win32.Hupigon.bfx-faaaa72922242d6fdc3c8e6c4eae87a741762928 2013-06-13 18:14:02 ....A 30720 Virusshare.00065/Backdoor.Win32.Hupigon.bgd-917e8f6467039f031440b2ebe34fe2b4ff3040a6 2013-06-14 06:32:46 ....A 275691 Virusshare.00065/Backdoor.Win32.Hupigon.bhg-44eedb06fab0bdea577d9aed024e2da135cc71b6 2013-06-13 16:20:12 ....A 775168 Virusshare.00065/Backdoor.Win32.Hupigon.bhg-83ca8498bedf868738357a14452ed5c831f2742c 2013-06-14 13:52:10 ....A 383868 Virusshare.00065/Backdoor.Win32.Hupigon.bir-f80a810e1b4b0614b860941ad09960fca678e565 2013-06-13 21:22:36 ....A 734822 Virusshare.00065/Backdoor.Win32.Hupigon.bitp-9f9af5b53dbe49a002369d0b13fb5a750044ed76 2013-06-14 10:11:42 ....A 450297 Virusshare.00065/Backdoor.Win32.Hupigon.bj-8c23172c1f8216f21edc0c2dc5cb2882dc79310c 2013-06-14 03:34:30 ....A 761414 Virusshare.00065/Backdoor.Win32.Hupigon.bkl-bd6126e6e73552556bbbccdb48566db0424ae55f 2013-06-13 10:22:34 ....A 761611 Virusshare.00065/Backdoor.Win32.Hupigon.bkl-c4b7bf64ad28d37ee91ffba00d3066e46ee47a8e 2013-06-13 09:37:46 ....A 636035 Virusshare.00065/Backdoor.Win32.Hupigon.bkz-72a5fb835aa33e2d80af6e202e2ebe4adea949fc 2013-06-13 17:48:20 ....A 310272 Virusshare.00065/Backdoor.Win32.Hupigon.bmk-12b155845491fecdcca4bf2d3a790fb3ee66d7bf 2013-06-14 07:33:42 ....A 279104 Virusshare.00065/Backdoor.Win32.Hupigon.bmzr-c98f1f68a47589ce99e61c2fb3d93dff3ab106c4 2013-06-13 18:01:48 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.bne-0a5b87b48837ea427347041501c4289169e3a232 2013-06-13 15:52:50 ....A 66516 Virusshare.00065/Backdoor.Win32.Hupigon.bns-9196d6ed0ad92bc564c45d067040c7e9fe126b32 2013-06-14 03:59:40 ....A 385536 Virusshare.00065/Backdoor.Win32.Hupigon.bns-c2debfe56a0ab1b5cf32a57dc5e353b86bd92e28 2013-06-13 08:41:54 ....A 473575 Virusshare.00065/Backdoor.Win32.Hupigon.bolz-23186cb0e50574d393306df05e7ef89b3dd9dd81 2013-06-13 23:19:18 ....A 479467 Virusshare.00065/Backdoor.Win32.Hupigon.bolz-5b65be985f31b8989e17fc403486a565f493a2f9 2013-06-13 08:31:42 ....A 465920 Virusshare.00065/Backdoor.Win32.Hupigon.bqo-762365b4fb92f22eeea6ed06416cb383e4a44bb6 2013-06-13 23:10:42 ....A 835584 Virusshare.00065/Backdoor.Win32.Hupigon.bqo-ee32cdea9da8cf88098384d70750a9dfd7c6e404 2013-06-14 13:42:10 ....A 102400 Virusshare.00065/Backdoor.Win32.Hupigon.bqt-13b72a68a0c078c9b1409d7c79cb407ecaf016ec 2013-06-13 16:56:54 ....A 3616768 Virusshare.00065/Backdoor.Win32.Hupigon.brcb-cb943dd1e00b15ca65764f7abd3f2d167bf530be 2013-06-13 14:22:30 ....A 277314 Virusshare.00065/Backdoor.Win32.Hupigon.brrw-19456474d9c09e7ced4d459439f414f208c1493c 2013-06-13 10:04:38 ....A 479979 Virusshare.00065/Backdoor.Win32.Hupigon.brvj-b894294ce34f273d8281819c8876ff43278526c1 2013-06-13 09:12:32 ....A 479979 Virusshare.00065/Backdoor.Win32.Hupigon.brvj-e06a00e81d449f4af358977cb11337ef99dcce50 2013-06-14 13:40:54 ....A 184495 Virusshare.00065/Backdoor.Win32.Hupigon.brw-5a7f36274e72f8223ab49bdb63c54dd9e8f5c8e6 2013-06-13 21:31:14 ....A 798720 Virusshare.00065/Backdoor.Win32.Hupigon.bsyh-24a6625e9d87cfad28184fab3111792af17e8389 2013-06-14 15:50:24 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.bsyh-9029c7403619d952247c9315e570e74b768c2d5f 2013-06-14 20:36:16 ....A 380827 Virusshare.00065/Backdoor.Win32.Hupigon.btf-0a096e0527b54a10a524d2b9cdb0e615db811707 2013-06-14 06:59:50 ....A 307712 Virusshare.00065/Backdoor.Win32.Hupigon.btl-1396d80c413289a81001a3052ffdb354888b6a00 2013-06-14 09:11:46 ....A 275968 Virusshare.00065/Backdoor.Win32.Hupigon.btl-5a073fb0ebd7632d631f028404c4bfefbe14b8cd 2013-06-13 12:27:52 ....A 384884 Virusshare.00065/Backdoor.Win32.Hupigon.btl-9590bca9f449ac8c25f97e9943601496490061ba 2013-06-14 06:27:52 ....A 867512 Virusshare.00065/Backdoor.Win32.Hupigon.bto-12bab2db1de38cfc735e5f3ed8f184f9c0cea428 2013-06-14 05:55:44 ....A 385201 Virusshare.00065/Backdoor.Win32.Hupigon.bto-1f1ef5df849afdbfc20cadd45288e2e4df347bd9 2013-06-13 20:41:56 ....A 868864 Virusshare.00065/Backdoor.Win32.Hupigon.bto-c52a6090598a670e079b9bd59f7d33ebca6900a8 2013-06-13 10:43:48 ....A 731623 Virusshare.00065/Backdoor.Win32.Hupigon.btsd-286674e2dcbf5e28f7918a6af541eeb1daf4117a 2013-06-13 22:08:32 ....A 116224 Virusshare.00065/Backdoor.Win32.Hupigon.buw-c2d2e890af35964ecdfd6307cdd7ca3347265200 2013-06-13 19:03:38 ....A 470528 Virusshare.00065/Backdoor.Win32.Hupigon.bw-0e044d408502c09556b201b8856c7c26c86d5a2d 2013-06-13 08:16:36 ....A 491324 Virusshare.00065/Backdoor.Win32.Hupigon.bw-d0ffa811ed5454185a78561ebc32264060b0cbec 2013-06-14 15:10:06 ....A 306581 Virusshare.00065/Backdoor.Win32.Hupigon.bwk-472bcd8bb804c6ac0832a8111708a5499c8a4fb9 2013-06-14 20:14:28 ....A 358912 Virusshare.00065/Backdoor.Win32.Hupigon.bwk-d98954d8e35bcf3e1c2b8549af08d0baf8c0374b 2013-06-14 06:33:06 ....A 307200 Virusshare.00065/Backdoor.Win32.Hupigon.bxzf-369cf28081e9bffd712fe6e08093ecc60bad046f 2013-06-14 16:50:02 ....A 331776 Virusshare.00065/Backdoor.Win32.Hupigon.bzm-334eb57201b674524dfdb794da1e49dd8aaa9d78 2013-06-14 02:05:08 ....A 119296 Virusshare.00065/Backdoor.Win32.Hupigon.bzm-64f613606b2efa835e12f6e1c56b41845d3a560a 2013-06-14 18:26:06 ....A 333398 Virusshare.00065/Backdoor.Win32.Hupigon.bzm-a1468467626bf5bb6c09d11f9302d4be0d18ce40 2013-06-13 16:19:54 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.bzx-a039096520d2709056c5da2d72f8c20127d0a161 2013-06-13 16:00:36 ....A 162944 Virusshare.00065/Backdoor.Win32.Hupigon.c-cf79322dfc3fa0bd2882b2352a362a912020eaa7 2013-06-13 22:13:22 ....A 159360 Virusshare.00065/Backdoor.Win32.Hupigon.cal-0cc8cd675303f300af00ee61d4dbafb09cc886f8 2013-06-13 21:35:52 ....A 25979 Virusshare.00065/Backdoor.Win32.Hupigon.cayq-ff3b4bac3a23e80742d0c0b8e05dcba665742fe6 2013-06-13 07:56:40 ....A 302592 Virusshare.00065/Backdoor.Win32.Hupigon.cbs-2016ddd447a66347cbaa44b928df605ca70cbe88 2013-06-13 10:27:08 ....A 302592 Virusshare.00065/Backdoor.Win32.Hupigon.cbs-697824a75b9857b4061e6a01ff5284d804a09a47 2013-06-14 10:04:38 ....A 302592 Virusshare.00065/Backdoor.Win32.Hupigon.cbs-9199674232422d844d9518a809b8e28486f07e9a 2013-06-14 16:40:58 ....A 302592 Virusshare.00065/Backdoor.Win32.Hupigon.cbs-b349fbc16643b3bfa04e9fb88c3f23caf9b68d9f 2013-06-14 03:50:08 ....A 432849 Virusshare.00065/Backdoor.Win32.Hupigon.cbs-d5e39347a028eb6017bd1d16102112bf183eba04 2013-06-14 06:27:42 ....A 84 Virusshare.00065/Backdoor.Win32.Hupigon.cfeh-7c7a42512ad8f6bde36bdade06d814aa7c5dd3dd 2013-06-14 17:04:36 ....A 559616 Virusshare.00065/Backdoor.Win32.Hupigon.chbe-cc6e66e963857ead69c2c7d3f144fb50bf7016e8 2013-06-14 08:08:28 ....A 150566 Virusshare.00065/Backdoor.Win32.Hupigon.chge-d86fede98a623834a38a68f7914293d32b82a168 2013-06-13 13:14:50 ....A 208946 Virusshare.00065/Backdoor.Win32.Hupigon.chk-4f64a43ef6737020900de13f1592ddca00cd5210 2013-06-13 11:31:44 ....A 482816 Virusshare.00065/Backdoor.Win32.Hupigon.cir-009420f914f218eb19b42762546e520fdb4ac323 2013-06-14 11:16:06 ....A 451584 Virusshare.00065/Backdoor.Win32.Hupigon.cir-4b3a180b222dc05599faa866b9e726f311ec3111 2013-06-13 16:19:40 ....A 464384 Virusshare.00065/Backdoor.Win32.Hupigon.cj-3aa91d06f37d0a3f0299465586b7bbc0c5f11d1e 2013-06-13 16:49:52 ....A 370717 Virusshare.00065/Backdoor.Win32.Hupigon.cj-9c9db649c18ef670bab79649c695f245caa8a0ff 2013-06-14 02:23:18 ....A 1413120 Virusshare.00065/Backdoor.Win32.Hupigon.ckp-ea63316d649800d66f0cecd372a4658a436421b6 2013-06-13 08:10:06 ....A 833552 Virusshare.00065/Backdoor.Win32.Hupigon.cle-92c5591aa2ca5ed8af8d2054320a3ffd1c4d2054 2013-06-14 02:06:16 ....A 303317 Virusshare.00065/Backdoor.Win32.Hupigon.cmg-9984b0a4962efae941daa00dc6fbc4bf6633cfaf 2013-06-14 19:37:04 ....A 51712 Virusshare.00065/Backdoor.Win32.Hupigon.cmol-0859125122d35ebc27a4193d018d461a2386923d 2013-06-14 04:21:56 ....A 35328 Virusshare.00065/Backdoor.Win32.Hupigon.cmol-26b34bfb1eef47219a3e920ba84fe1f1a0728cf2 2013-06-13 10:05:46 ....A 1020385 Virusshare.00065/Backdoor.Win32.Hupigon.cnzv-47531222c9a298c4e724d7cdb95778324a961065 2013-06-14 16:50:34 ....A 301056 Virusshare.00065/Backdoor.Win32.Hupigon.com-f55f959ab61646323164e5ebbe4ea20accafe01d 2013-06-13 08:25:16 ....A 304155 Virusshare.00065/Backdoor.Win32.Hupigon.coq-7b3ad079a6630370ec118879ba31faa682619e74 2013-06-14 00:52:04 ....A 249765 Virusshare.00065/Backdoor.Win32.Hupigon.cpb-911e6b806daa9067c6c88f9dffb69c6b4848f436 2013-06-13 21:02:00 ....A 282112 Virusshare.00065/Backdoor.Win32.Hupigon.cpb-f50e7aa56999f6f8da94b80fc241201e1a223f16 2013-06-13 18:42:52 ....A 291840 Virusshare.00065/Backdoor.Win32.Hupigon.cpoh-eded96fc8d8cb7c63c8653ac5c3a0641cecaca5e 2013-06-13 23:19:30 ....A 74247 Virusshare.00065/Backdoor.Win32.Hupigon.crcf-43c01f4440dd23b9503ffc0cff689dbcc03d90f5 2013-06-13 14:53:00 ....A 695296 Virusshare.00065/Backdoor.Win32.Hupigon.cri-5f63fa0202134c78e9576d81a6a4c1cd764eb10f 2013-06-13 23:25:54 ....A 695296 Virusshare.00065/Backdoor.Win32.Hupigon.cri-7beb467b4365aec7fec62511c949d640e3af8f42 2013-06-14 11:29:36 ....A 1354924 Virusshare.00065/Backdoor.Win32.Hupigon.ctoh-41eb38b4a29fce6e411ae2c61d9cb68d742ccbed 2013-06-13 22:51:22 ....A 299817 Virusshare.00065/Backdoor.Win32.Hupigon.ctt-0af0802c6ff9ec2bd965764043ef10197a02a8ee 2013-06-13 23:28:12 ....A 111633 Virusshare.00065/Backdoor.Win32.Hupigon.cuaf-be4e602eebf1891512cbd7c8f3a4baf9beeb79d4 2013-06-13 08:16:02 ....A 796580 Virusshare.00065/Backdoor.Win32.Hupigon.cuu-1bd7af40e98cb791297b0b6d639a9b757f5916e0 2013-06-14 15:00:20 ....A 614912 Virusshare.00065/Backdoor.Win32.Hupigon.cuw-6790f75599b38232ecf84a97a10858cd5dd33b1c 2013-06-14 17:37:34 ....A 617984 Virusshare.00065/Backdoor.Win32.Hupigon.cuw-7750560d84c34f669f0c825bef1c3238cfc3f1b4 2013-06-16 12:15:04 ....A 615424 Virusshare.00065/Backdoor.Win32.Hupigon.cuw-7df80df2766df90f534be0414f1065b29603f5a9 2013-06-14 06:47:58 ....A 615936 Virusshare.00065/Backdoor.Win32.Hupigon.cuw-b35291cbb609f3c5f96f93b5af8687b66a534a82 2013-06-14 08:39:44 ....A 414208 Virusshare.00065/Backdoor.Win32.Hupigon.cwk-320f03f84019a7ec78cb33b929124214d85b411a 2013-06-13 13:57:22 ....A 357376 Virusshare.00065/Backdoor.Win32.Hupigon.cxt-793709ef30f1dbcdb246d22f2cd43fa38db1d577 2013-06-14 19:26:46 ....A 1030656 Virusshare.00065/Backdoor.Win32.Hupigon.cxwe-244d8fc58696fa6efe5360d4865ac0067dd6de73 2013-06-13 17:37:56 ....A 2225552 Virusshare.00065/Backdoor.Win32.Hupigon.cxwe-56b5f227540f2c8266950d6c344d8f722515c666 2013-06-13 16:00:42 ....A 849349 Virusshare.00065/Backdoor.Win32.Hupigon.cxwe-a6e203b088309c48ca624b32f489819f688a01a0 2013-06-13 09:53:56 ....A 578048 Virusshare.00065/Backdoor.Win32.Hupigon.cyq-de881a9b331ce77b21c9f107edb1299107cfd9ac 2013-06-13 13:53:24 ....A 790556 Virusshare.00065/Backdoor.Win32.Hupigon.czb-4e5b09e18b8eabcee4633e51e116292f6afccd7a 2013-06-13 20:31:16 ....A 759808 Virusshare.00065/Backdoor.Win32.Hupigon.czj-b5ce473e64d9713a32bf8f8f5f492422a162d7f4 2013-06-14 00:48:40 ....A 1073152 Virusshare.00065/Backdoor.Win32.Hupigon.ddm-86cfefbd5aa11771c6d08f2958d15bc22aefa554 2013-06-14 09:09:22 ....A 654380 Virusshare.00065/Backdoor.Win32.Hupigon.ddm-c1d0d81b72ef51620473fd9e9ac61527914338b5 2013-06-14 14:15:58 ....A 698368 Virusshare.00065/Backdoor.Win32.Hupigon.ddm-efae7878de2c1d2938e86cbde0d592a35f9e2cb0 2013-06-13 12:43:52 ....A 242412 Virusshare.00065/Backdoor.Win32.Hupigon.ddq-38e29159c77c965d8e464e42a528e5ab25069dc0 2013-06-14 07:24:32 ....A 664064 Virusshare.00065/Backdoor.Win32.Hupigon.ddq-86411bb310232cd5af69b060bc5496ff07877c52 2013-06-13 21:56:30 ....A 358912 Virusshare.00065/Backdoor.Win32.Hupigon.dfbx-3299b0e6f5573a15783470211123b66d97b535f9 2013-06-14 11:29:32 ....A 369664 Virusshare.00065/Backdoor.Win32.Hupigon.dfbx-6a715242e8b39003f9380d8a8ce61dedbce579f7 2013-06-14 19:30:16 ....A 187418 Virusshare.00065/Backdoor.Win32.Hupigon.dfbx-e60c19dcda22841daa1f77491f2b6dbc69617904 2013-06-16 04:57:44 ....A 379904 Virusshare.00065/Backdoor.Win32.Hupigon.dfox-a3506bebb679f8a6ed516e952ef47c0d52e16f02 2013-06-13 18:05:12 ....A 237060 Virusshare.00065/Backdoor.Win32.Hupigon.dfr-2f3eeca3df15ecdde265c497125e1539be3c8b41 2013-06-13 22:27:34 ....A 663552 Virusshare.00065/Backdoor.Win32.Hupigon.dfr-ae65d1c6d5077727b1724851207d4efb86f83547 2013-06-13 15:53:50 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.dfsb-2a7b73042bdcb724904f2980fa6373d489a532e7 2013-06-14 15:18:58 ....A 806912 Virusshare.00065/Backdoor.Win32.Hupigon.dfsb-98799df0b3dcbdc9078bccc818fb7705a3b2320d 2013-06-14 14:20:34 ....A 762368 Virusshare.00065/Backdoor.Win32.Hupigon.dfsb-e3e0e4087c8e2fe3d42f262386d0e1bad0ff853b 2013-06-13 14:52:32 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.dfsb-fa1496411c9da1a3a71575c64fe7dae01969ce18 2013-06-14 08:06:02 ....A 513024 Virusshare.00065/Backdoor.Win32.Hupigon.dgls-03ec106dc0f9932f563a9fb285d9b4633bc1b064 2013-06-13 22:10:06 ....A 504584 Virusshare.00065/Backdoor.Win32.Hupigon.dgls-7c70c108b6cc1e88a37bfaa6773b77e7c0b84d7c 2013-06-13 23:56:52 ....A 505344 Virusshare.00065/Backdoor.Win32.Hupigon.dgls-c38350dccaf69ff636d52ccc5a296be5ee696c74 2013-06-13 20:09:30 ....A 505856 Virusshare.00065/Backdoor.Win32.Hupigon.dgls-cc651cc7a4911d3aa2149cd064e15e56c911156d 2013-06-13 15:43:48 ....A 335261 Virusshare.00065/Backdoor.Win32.Hupigon.dha-34082b125dfcea296f629fa165e22e91b22778ad 2013-06-13 17:43:54 ....A 706348 Virusshare.00065/Backdoor.Win32.Hupigon.diz-5f8e2f273fe3cd0720ed1baca14fd2795b794b8f 2013-06-13 22:30:52 ....A 14044019 Virusshare.00065/Backdoor.Win32.Hupigon.diz-c2b3953acdc7ef2e9a26e63091c4a7b4b9370d99 2013-06-14 01:42:56 ....A 645632 Virusshare.00065/Backdoor.Win32.Hupigon.diz-eac815522219b8db53ca09ef2af4c3841519157d 2013-06-14 04:36:02 ....A 3329068 Virusshare.00065/Backdoor.Win32.Hupigon.dl-2b354188f8860a3be292eb432e24bbaabf390e65 2013-06-13 15:43:36 ....A 776192 Virusshare.00065/Backdoor.Win32.Hupigon.dmhn-bfa0537a406afb3baebdd9a8a850460d7e4f0f84 2013-06-13 18:51:12 ....A 644096 Virusshare.00065/Backdoor.Win32.Hupigon.dnt-486c99c208c360dc8c2cbf3f07c0f14c21a69676 2013-06-13 09:42:56 ....A 309760 Virusshare.00065/Backdoor.Win32.Hupigon.dse-5ebe33dccb3b677f5422e442cb30da0bd5cdb18a 2013-06-16 01:32:04 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.dsx-05bb18f30dabd8b9306ea83938d830ca56b59f8d 2013-06-14 16:24:20 ....A 509952 Virusshare.00065/Backdoor.Win32.Hupigon.dsx-e767316f30ed4d8bb4480dd3694dfc1a2498c7f7 2013-06-13 14:38:50 ....A 815737 Virusshare.00065/Backdoor.Win32.Hupigon.dtp-979f92eb145f91408d5440ef2c50fbbccba9781c 2013-06-13 11:37:04 ....A 64512 Virusshare.00065/Backdoor.Win32.Hupigon.dudu-26b517ef954285a048801b022ed3b38dde6d06f7 2013-06-14 12:27:06 ....A 817664 Virusshare.00065/Backdoor.Win32.Hupigon.dudu-485c93ef2f9c1b9b5c4128f6312da3c8777cdc04 2013-06-14 05:28:46 ....A 792064 Virusshare.00065/Backdoor.Win32.Hupigon.dudu-e7c590edc45e92484aeca4dd2e8897c658842a82 2013-06-13 11:43:30 ....A 2193920 Virusshare.00065/Backdoor.Win32.Hupigon.dudu-eb6bc37d5d8f3b6965c6c33a3f8b6246f84c16e8 2013-06-14 01:36:54 ....A 272896 Virusshare.00065/Backdoor.Win32.Hupigon.dudu-edb2736d28fc62b06f532c61ce4c12c8ef04f373 2013-06-14 14:40:48 ....A 626176 Virusshare.00065/Backdoor.Win32.Hupigon.dvgz-66df043d8150c4cdc77f270a9cd7c7b85e2ed6a7 2013-06-13 23:14:18 ....A 315697 Virusshare.00065/Backdoor.Win32.Hupigon.edb-0286451dc8ff52ca2a76eefccc52f2e27e5b8b5b 2013-06-13 16:34:52 ....A 267284 Virusshare.00065/Backdoor.Win32.Hupigon.edc-264f327d2560aecd40103d74998f9fcda1531cd9 2013-06-14 11:09:58 ....A 169472 Virusshare.00065/Backdoor.Win32.Hupigon.edd-42ac489aa233a9beea05745a263450b8bc796fde 2013-06-13 21:26:00 ....A 714240 Virusshare.00065/Backdoor.Win32.Hupigon.edn-7cd1446d9fd93949526c3c0a07385aa0212b1aa0 2013-06-13 23:43:04 ....A 34816 Virusshare.00065/Backdoor.Win32.Hupigon.edw-1b6c43188fbcfda4250faf08728f2b7e1d353259 2013-06-14 07:53:24 ....A 311572 Virusshare.00065/Backdoor.Win32.Hupigon.ees-a4ea1185496759ca192342c40a6b91efd30b7e8d 2013-06-13 21:36:22 ....A 464384 Virusshare.00065/Backdoor.Win32.Hupigon.eh-74631c5347c0de4647d8a7954e885a5e17265a32 2013-06-13 09:37:28 ....A 565808 Virusshare.00065/Backdoor.Win32.Hupigon.eh-ff5a5ab2f2a7ba802f8cd19f18213bd1d47d39e4 2013-06-14 08:55:16 ....A 331505 Virusshare.00065/Backdoor.Win32.Hupigon.ejr-1d595e12fd86e019fc09c34d2c62e1593dfda6a1 2013-06-13 22:32:48 ....A 396116 Virusshare.00065/Backdoor.Win32.Hupigon.ekm-c8a74fc2d7cb2187c35ae560550d360f00fcae6a 2013-06-14 20:36:48 ....A 646656 Virusshare.00065/Backdoor.Win32.Hupigon.elk-d09408c83bcd65d0d83f20b784386cb98d4e09c4 2013-06-13 20:15:36 ....A 966656 Virusshare.00065/Backdoor.Win32.Hupigon.emf-798b3d346d6dcbc8b142afb31a3b8c33cc39b0ab 2013-06-13 22:27:00 ....A 696832 Virusshare.00065/Backdoor.Win32.Hupigon.emk-175fe790995bedf50d4f7284d75a80e6662a07ef 2013-06-13 08:49:38 ....A 1105920 Virusshare.00065/Backdoor.Win32.Hupigon.emk-f147d8b8cccecfa31a6d7e32f7f56065c89d18ea 2013-06-13 23:43:04 ....A 342016 Virusshare.00065/Backdoor.Win32.Hupigon.eml-3df906aec2379832efc564dd09b3bdd7aa6d94fd 2013-06-14 08:26:24 ....A 277418 Virusshare.00065/Backdoor.Win32.Hupigon.eml-51f3c4e320dec1467fe4df22f3fbca9b6dd8c6c7 2013-06-14 02:09:56 ....A 466829 Virusshare.00065/Backdoor.Win32.Hupigon.eml-55b39d7f63cb2dee5b4f6f84ced6ed0395accfef 2013-06-13 22:38:08 ....A 276500 Virusshare.00065/Backdoor.Win32.Hupigon.eml-682773baa60ccb609fb47b9e44830e26e9bec726 2013-06-13 15:29:48 ....A 343207 Virusshare.00065/Backdoor.Win32.Hupigon.eml-95bff03f50d1a78ec65709f96f44b44d341f6091 2013-06-14 13:55:40 ....A 276535 Virusshare.00065/Backdoor.Win32.Hupigon.eml-9a29f79848bbb0b3dbd7e47adfa9a2919389ffc8 2013-06-13 15:25:32 ....A 308289 Virusshare.00065/Backdoor.Win32.Hupigon.eml-a69d4accbbb38631b1e435df8ee9be4c3ef22b88 2013-06-13 11:10:28 ....A 61952 Virusshare.00065/Backdoor.Win32.Hupigon.emr-4fb32404fc4879c6dad608e2e7932697fd70e6cb 2013-06-16 14:10:28 ....A 290304 Virusshare.00065/Backdoor.Win32.Hupigon.emu-5a0c2054dd2716e5e436cc993f9c131b1860eb79 2013-06-13 13:52:08 ....A 298704 Virusshare.00065/Backdoor.Win32.Hupigon.enn-1da2517e78e6ed123c17c2620f435c580a03f696 2013-06-13 12:14:58 ....A 345691 Virusshare.00065/Backdoor.Win32.Hupigon.enq-697a5b29f53b4f043f7dc1ea10b701d81cf7f556 2013-06-14 08:48:16 ....A 804352 Virusshare.00065/Backdoor.Win32.Hupigon.eod-83ff468cff16914eee65b2e0d6a88c37d091ea90 2013-06-14 00:40:02 ....A 413696 Virusshare.00065/Backdoor.Win32.Hupigon.eqlo-3926879b59e2381146be6c0a52f5168a0bfc687a 2013-06-14 03:38:04 ....A 694784 Virusshare.00065/Backdoor.Win32.Hupigon.eqzd-2862b8b6d0e8b2147bb47b89c64b7e78148dc534 2013-06-14 07:39:46 ....A 699904 Virusshare.00065/Backdoor.Win32.Hupigon.eqzd-6368155c97488e3d7bae0cb0f28aeb13941e02cf 2013-06-13 13:12:42 ....A 710665 Virusshare.00065/Backdoor.Win32.Hupigon.eqzd-73c3f1fdb90ed0b9a075b6fbea6372a68cf471b7 2013-06-16 11:45:16 ....A 755712 Virusshare.00065/Backdoor.Win32.Hupigon.eqzd-ad6cb988fc9b5297f6b76677b689c588c4a1798c 2013-06-14 03:38:40 ....A 701440 Virusshare.00065/Backdoor.Win32.Hupigon.eqzd-d009fa4483c08e160dcd571579203bfbc926fafe 2013-06-14 19:54:48 ....A 41984 Virusshare.00065/Backdoor.Win32.Hupigon.erl-71ab5990069e0d5d904fcb14e6610819c34c7560 2013-06-16 01:25:24 ....A 61952 Virusshare.00065/Backdoor.Win32.Hupigon.erx-b6e4386cfe0de6b27a2d989c33509e0dd1f28cd6 2013-06-14 12:23:26 ....A 535552 Virusshare.00065/Backdoor.Win32.Hupigon.eted-df958d7ec950c674f730fbe40ef58328a2d04af9 2013-06-13 10:42:44 ....A 747008 Virusshare.00065/Backdoor.Win32.Hupigon.etrm-3c1b35a0375da1f5026db0fd170bd85d1f8272a7 2013-06-13 15:18:30 ....A 291328 Virusshare.00065/Backdoor.Win32.Hupigon.evc-689b29275f6ec1667147e68e879e5dfbfe7ff968 2013-06-13 23:42:18 ....A 1615872 Virusshare.00065/Backdoor.Win32.Hupigon.evc-909f9b06d2a3e8e91bbc7f4cebb3a0ec36b2c20f 2013-06-13 18:37:44 ....A 12086 Virusshare.00065/Backdoor.Win32.Hupigon.eyu-5b313ba8fd3856c0614c24cdb541ff1221a55c8c 2013-06-14 14:07:12 ....A 178688 Virusshare.00065/Backdoor.Win32.Hupigon.fbuf-39f2a004fdbc1a3a0fb6088392a756364afef6d0 2013-06-14 05:42:02 ....A 931840 Virusshare.00065/Backdoor.Win32.Hupigon.fils-413b7aa49f6682ebc3cf7ee8ae10ad9b6f911f56 2013-06-13 22:54:04 ....A 61952 Virusshare.00065/Backdoor.Win32.Hupigon.fjn-46a80ee39836d2479b5594697e013fad709e7305 2013-06-13 17:45:40 ....A 329728 Virusshare.00065/Backdoor.Win32.Hupigon.fmc-8c705b6ac85d4b0393fd43c22542d2f66804455c 2013-06-13 16:08:46 ....A 35152 Virusshare.00065/Backdoor.Win32.Hupigon.fou-ef777caeafe01279f9df1634a8202192d12b2b2b 2013-06-13 09:52:00 ....A 392056 Virusshare.00065/Backdoor.Win32.Hupigon.foxo-8dc1b9e5dfb6dbe3921f94db02964b30cdd82415 2013-06-13 23:14:48 ....A 380928 Virusshare.00065/Backdoor.Win32.Hupigon.fpuo-6cce5b1567b5036f7ecda1b404effb9aca261692 2013-06-13 22:56:22 ....A 380928 Virusshare.00065/Backdoor.Win32.Hupigon.fpuo-dd4257422ef87fc3192bd5b5f252fbdec31fa0b8 2013-06-14 01:36:56 ....A 55296 Virusshare.00065/Backdoor.Win32.Hupigon.ft-c3753884be127c3633822c69bf87873b9b777856 2013-06-14 10:47:20 ....A 256512 Virusshare.00065/Backdoor.Win32.Hupigon.fv-7efc93b06e59738645c52b071682d0b524401d1d 2013-06-14 01:30:06 ....A 261902 Virusshare.00065/Backdoor.Win32.Hupigon.fv-a9d507b3f6fde7bced0f644539d08617744426e4 2013-06-14 14:39:26 ....A 678912 Virusshare.00065/Backdoor.Win32.Hupigon.fv-f5230820480de6eb2648763db2be5b7337de7c34 2013-06-16 14:19:48 ....A 101494 Virusshare.00065/Backdoor.Win32.Hupigon.fwsq-c2ab4837586eb8324d12ab9d1ecb6fcb1827133a 2013-06-13 16:50:36 ....A 72731 Virusshare.00065/Backdoor.Win32.Hupigon.g-1a8382d279be2d5a03213c93b8c8f597264e052e 2013-06-14 17:16:50 ....A 50176 Virusshare.00065/Backdoor.Win32.Hupigon.g-504e015a89ec7d4e826da5fc323c56c9bc69673a 2013-06-14 07:09:46 ....A 453120 Virusshare.00065/Backdoor.Win32.Hupigon.g-831d251f7fadfc59f713f08d73e7857580be8917 2013-06-14 20:36:42 ....A 230800 Virusshare.00065/Backdoor.Win32.Hupigon.gek-5bec96c4549af878985df8a05627eb8c49fe6c4d 2013-06-14 17:37:52 ....A 752128 Virusshare.00065/Backdoor.Win32.Hupigon.ggss-8900bcc6f99f79822ceadb4ac895b2ee6dfcf8df 2013-06-13 09:32:52 ....A 752128 Virusshare.00065/Backdoor.Win32.Hupigon.ggss-8c027c50ed2a702696f0a03837687e02470d1eed 2013-06-14 02:44:06 ....A 752128 Virusshare.00065/Backdoor.Win32.Hupigon.ggss-d38df10f434bf8570a0aabfce890b1d40283f0cd 2013-06-13 21:37:16 ....A 30208 Virusshare.00065/Backdoor.Win32.Hupigon.ghzh-060a76cbbf5f1abd02f52e489a7826cf04449c4b 2013-06-13 21:47:56 ....A 377856 Virusshare.00065/Backdoor.Win32.Hupigon.glwl-76df81e714be7383b94277f8aa2664d96838ab5c 2013-06-13 22:33:46 ....A 836245 Virusshare.00065/Backdoor.Win32.Hupigon.glwl-b4913a002716d2e0cbb10e6e32b5fa6001e1fefd 2013-06-13 10:45:38 ....A 1409024 Virusshare.00065/Backdoor.Win32.Hupigon.glwl-b7c5d8b710949ce5bae591eaa3219a019f489fbe 2013-06-13 11:09:56 ....A 312832 Virusshare.00065/Backdoor.Win32.Hupigon.glwl-e77d30da3025e7808d28958c594c24cbb5297329 2013-06-14 01:35:46 ....A 595477 Virusshare.00065/Backdoor.Win32.Hupigon.glwz-1f33d898423e44f4a803689b8014046133debaa9 2013-06-13 14:34:38 ....A 597797 Virusshare.00065/Backdoor.Win32.Hupigon.glwz-4af23f0276e86d3bd11bea92221b405f70055594 2013-06-14 13:58:18 ....A 602115 Virusshare.00065/Backdoor.Win32.Hupigon.glwz-7a7960ffcbbac047429cc4491373aadaa72be11a 2013-06-14 02:16:32 ....A 592749 Virusshare.00065/Backdoor.Win32.Hupigon.glwz-94256b488e7922524e690602056506e53be56213 2013-06-14 17:31:26 ....A 609831 Virusshare.00065/Backdoor.Win32.Hupigon.glwz-ba26eaa9d19eb2abddce51c17f94aef3eebcf8da 2013-06-14 02:58:04 ....A 786944 Virusshare.00065/Backdoor.Win32.Hupigon.gmaj-ac7ac080014aec5ad0c0d24da5989d72e5e9c30d 2013-06-13 07:21:18 ....A 222208 Virusshare.00065/Backdoor.Win32.Hupigon.gnzd-1d8a5cbf12fb1039fee948d1c9971c92e6990223 2013-06-14 15:23:12 ....A 471820 Virusshare.00065/Backdoor.Win32.Hupigon.gsct-2ec4e308ab991b9721f8210b37b0807031dcbfb2 2013-06-13 13:53:34 ....A 345088 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-889462a09aad8405e478cbda4ec23d2f096de7c5 2013-06-13 23:00:06 ....A 162304 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-8d79cb651881146fc46b7718a271c0d8e7e53dc2 2013-06-14 20:09:56 ....A 123904 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-a4f9538014cad813c7b70bae122f61c2d4df788d 2013-06-13 12:05:12 ....A 55296 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-cddc823c5d4f4c8306f9f85fddce0764d739af52 2013-06-16 01:47:06 ....A 123904 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-f3c19ff497906597d92edd7879ada3a57eaa95ad 2013-06-13 22:26:04 ....A 123904 Virusshare.00065/Backdoor.Win32.Hupigon.guhj-f6745743169746c6a9cff13b97831586949d966d 2013-06-14 14:04:50 ....A 765952 Virusshare.00065/Backdoor.Win32.Hupigon.guy-681dac924a1790cc454f3b6112605026d706d744 2013-06-13 20:14:40 ....A 419840 Virusshare.00065/Backdoor.Win32.Hupigon.guy-e01a95f50dbbab8fe6011cd514d966d68c023d35 2013-06-13 22:52:02 ....A 503127 Virusshare.00065/Backdoor.Win32.Hupigon.guy-f0ba5127abdce55c579cc4278571c3d4bef1b43c 2013-06-13 09:19:34 ....A 399166 Virusshare.00065/Backdoor.Win32.Hupigon.gyd-6fc2e521d36c636ec8eef4d2906e4f2f12a388c2 2013-06-14 16:14:42 ....A 31808 Virusshare.00065/Backdoor.Win32.Hupigon.harg-9a4977d3a9abecab3bfe0f19edc060c5406e70f1 2013-06-16 03:40:42 ....A 743936 Virusshare.00065/Backdoor.Win32.Hupigon.hesw-02a46f53ff91c8700fe7751e7d2fb8ec2143806c 2013-06-13 22:59:48 ....A 744448 Virusshare.00065/Backdoor.Win32.Hupigon.hesw-08e6864e31ca1b81e1bde22b303c0473b4d38ad7 2013-06-13 11:42:06 ....A 743424 Virusshare.00065/Backdoor.Win32.Hupigon.hesw-19b16ecd3608c3e887f974bc259dd94b7f991327 2013-06-13 13:43:44 ....A 744448 Virusshare.00065/Backdoor.Win32.Hupigon.hesw-cc7d18a8283aee6cb2e598bc55d1d8210a68d2f9 2013-06-13 23:19:22 ....A 731648 Virusshare.00065/Backdoor.Win32.Hupigon.hfyv-0fd7aa6f1fbc09eb35208d4576ba43fb2ad1eba3 2013-06-14 13:51:48 ....A 760832 Virusshare.00065/Backdoor.Win32.Hupigon.hfyv-c5336da195599d577e761834d8fd3f613a1f79d0 2013-06-13 14:44:54 ....A 731648 Virusshare.00065/Backdoor.Win32.Hupigon.hfyv-d5bb44b65bd06e0c78e77b58c84690d6560b9725 2013-06-13 15:05:22 ....A 580096 Virusshare.00065/Backdoor.Win32.Hupigon.hilq-3e208af412a90fa135857fca577f9d9aec299c3b 2013-06-13 22:55:00 ....A 297149 Virusshare.00065/Backdoor.Win32.Hupigon.hllq-9fb62fa15b9be6b3857e505c13c9dffea78451df 2013-06-13 17:43:36 ....A 717312 Virusshare.00065/Backdoor.Win32.Hupigon.hmjz-5e8ec4f89d94802683fef0ecca2ac86500aa812b 2013-06-14 18:30:26 ....A 334552 Virusshare.00065/Backdoor.Win32.Hupigon.hqjh-afd56114ec111564de9772672c462cdf5bbf7df0 2013-06-13 17:35:26 ....A 752640 Virusshare.00065/Backdoor.Win32.Hupigon.hqjk-f5917443dfaa47f67900a6d7b1d51b1e6e399c8e 2013-06-13 18:53:08 ....A 451291 Virusshare.00065/Backdoor.Win32.Hupigon.hrdz-c40aa5841a90b61425407fa4856b286f723a8c60 2013-06-14 11:42:20 ....A 98101 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-02416260b574eb691b94184a8d0d77279cf1a102 2013-06-16 10:38:26 ....A 478915 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-0b7f728eee03260d8745546900abed94b8ed569c 2013-06-14 06:23:02 ....A 327481 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-1ffb8481c241e29274dbcdb9e751fa3d01f03918 2013-06-16 01:26:58 ....A 47435 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-3156b1b9a60fa7ebe68060839ffff2556c4b476e 2013-06-16 15:31:10 ....A 111755 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-658e16cd0cd3748523bfe27a42af13a150b12d3b 2013-06-14 02:50:44 ....A 229791 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-9f1aa2db2b4becbc5244a067e3b57499c24bd777 2013-06-13 22:45:24 ....A 243633 Virusshare.00065/Backdoor.Win32.Hupigon.hsp-9fde1dfa9b9ac84f2eaf4b8b2b702c0e3812d344 2013-06-14 18:55:08 ....A 1631744 Virusshare.00065/Backdoor.Win32.Hupigon.hsqo-d5611ec0ffacb5c1412261daacb2eedaf456fd17 2013-06-14 07:58:34 ....A 958779 Virusshare.00065/Backdoor.Win32.Hupigon.huvg-73e8e75e98670a7b5e2933a8d3eb7266787f579a 2013-06-13 14:12:58 ....A 434579 Virusshare.00065/Backdoor.Win32.Hupigon.hvwn-2bf72480dae703c2702b95e30b92179699029a9c 2013-06-13 09:29:52 ....A 365101 Virusshare.00065/Backdoor.Win32.Hupigon.hwol-d86172cde71fa05ca2527bc66f20e3874720e1c4 2013-06-13 21:18:22 ....A 313856 Virusshare.00065/Backdoor.Win32.Hupigon.hxs-b869d264d2c26a608c0162c071c2e415d6e19600 2013-06-14 06:17:06 ....A 705024 Virusshare.00065/Backdoor.Win32.Hupigon.hyif-04c6907fadd16dc4565202df77029ace2aea8337 2013-06-13 23:48:48 ....A 1270272 Virusshare.00065/Backdoor.Win32.Hupigon.hyjb-d08be0c45a148e7fb1f94c1bd5d5edd9e04ac69d 2013-06-14 16:59:48 ....A 1225216 Virusshare.00065/Backdoor.Win32.Hupigon.hykn-a8790a7638cf6ebcd34eeb075d9d727c7e4f9df1 2013-06-14 18:42:08 ....A 702464 Virusshare.00065/Backdoor.Win32.Hupigon.hzpk-b10ffe137be5625281a78038131e37008109c2c8 2013-06-14 00:24:08 ....A 778240 Virusshare.00065/Backdoor.Win32.Hupigon.hzrx-64a7eef7a54a8d69ca935cdfcc37791bde4994d3 2013-06-14 16:50:54 ....A 50176 Virusshare.00065/Backdoor.Win32.Hupigon.i-1f39dc07ee84c84a85366763a3a9e93b5ae878fd 2013-06-13 10:05:58 ....A 933888 Virusshare.00065/Backdoor.Win32.Hupigon.i-5eb70e318aab8ac75b81890f172725b8660549ea 2013-06-14 01:54:10 ....A 447049 Virusshare.00065/Backdoor.Win32.Hupigon.i-8685b3f9e8ab284d353499159dd006282eae0c0e 2013-06-14 13:12:26 ....A 765040 Virusshare.00065/Backdoor.Win32.Hupigon.iauq-9760ad80564398bb0b575fb5424ebd5df2829e97 2013-06-14 07:56:46 ....A 835072 Virusshare.00065/Backdoor.Win32.Hupigon.ibrg-37e25e098a638f1b722ff6129e284f7c20d75552 2013-06-14 02:24:16 ....A 99840 Virusshare.00065/Backdoor.Win32.Hupigon.ibyy-249b03897de0aa8b67a110c95fe1bc645198d157 2013-06-14 12:38:06 ....A 104448 Virusshare.00065/Backdoor.Win32.Hupigon.ibyy-3f86a4f85fe10aa034012099078b71038cd5a4b9 2013-06-14 19:47:10 ....A 2748959 Virusshare.00065/Backdoor.Win32.Hupigon.ibyy-4fb28e0b7ee82e51a6a4e917c55d1dd36bac483e 2013-06-16 04:01:06 ....A 254464 Virusshare.00065/Backdoor.Win32.Hupigon.iflf-1495b6c054ba9d8dd419af6929a0d59520eb6c44 2013-06-13 23:06:16 ....A 335138 Virusshare.00065/Backdoor.Win32.Hupigon.igoe-4e4a2bbfc61055aee1b21a3ce5a227d7caeac543 2013-06-13 10:09:04 ....A 81408 Virusshare.00065/Backdoor.Win32.Hupigon.ihou-39e9eb89aa65fbda69685c1d2fef7ded405ec561 2013-06-14 07:27:48 ....A 649216 Virusshare.00065/Backdoor.Win32.Hupigon.iip-3816c5b1b7ca56b477783c4b95dcfbe80212b7f6 2013-06-13 10:31:34 ....A 441372 Virusshare.00065/Backdoor.Win32.Hupigon.iivk-b77271158b87bd8a54ac1ef8dbdfc2ec51621794 2013-06-14 00:18:28 ....A 436609 Virusshare.00065/Backdoor.Win32.Hupigon.ijov-8f06d09e8f7aacb1ae1eeb709aea53de4ff27047 2013-06-13 16:37:50 ....A 660852 Virusshare.00065/Backdoor.Win32.Hupigon.ijpf-acc95e182b27625e4ed1bdb3fc85dec88cb130ac 2013-06-14 12:00:40 ....A 562176 Virusshare.00065/Backdoor.Win32.Hupigon.ikgh-b4e882e0dae12989bddf7765f8877e3489802ded 2013-06-14 19:02:12 ....A 744448 Virusshare.00065/Backdoor.Win32.Hupigon.ikjp-311d7aa38871182ea4bd9fcc0a429c95237b6c6f 2013-06-14 09:52:56 ....A 744448 Virusshare.00065/Backdoor.Win32.Hupigon.ikjp-7d460fcab567fa41144c76386702b81ab60ccd5b 2013-06-14 08:41:10 ....A 744448 Virusshare.00065/Backdoor.Win32.Hupigon.ikjp-b4912601ac318b816e8a6d7662dd6830b5cc3310 2013-06-14 06:28:28 ....A 56832 Virusshare.00065/Backdoor.Win32.Hupigon.im-8cffe1a1ea3bf8d86aa8c3567122e6faa2e5bb96 2013-06-13 15:16:04 ....A 1082368 Virusshare.00065/Backdoor.Win32.Hupigon.imbg-c900ebeecc4a589d97df6d857aaf2c15e12089be 2013-06-14 10:37:46 ....A 109148 Virusshare.00065/Backdoor.Win32.Hupigon.in-405f8098021b00a7f554bb9b29876296025c9e21 2013-06-14 07:06:18 ....A 484992 Virusshare.00065/Backdoor.Win32.Hupigon.iogv-c46df71dcba3ef613c663d6460e7ebd48ee54970 2013-06-13 08:42:58 ....A 335379 Virusshare.00065/Backdoor.Win32.Hupigon.ioyd-1a0f238ee3f59074c50417b0f3253cdf702cba10 2013-06-14 10:04:02 ....A 602112 Virusshare.00065/Backdoor.Win32.Hupigon.iozg-47055a1ab93e6d535b30eb557a084457ec1d021a 2013-06-14 14:10:28 ....A 712192 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-0ff0edef7856969e05fe2f6daa62c8c566c34fe5 2013-06-13 17:44:30 ....A 783872 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-76ef4983df208963a0b4a49c4fac77c41ceaf801 2013-06-14 18:23:52 ....A 369416 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-7ed121d3b21e9da6300f5d4bd10e86eb1dbe847c 2013-06-14 04:16:52 ....A 713216 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-8862c6dca2e90d542dee7ff76d367e7100cd045a 2013-06-14 12:46:46 ....A 712192 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-97e54a24ea8b0a8193b83cf15cdc28ad17d21d0e 2013-06-14 10:38:34 ....A 716274 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-aecf39468f26ff49a29bfc7cc1ae85bf6ac37866 2013-06-13 08:38:44 ....A 363520 Virusshare.00065/Backdoor.Win32.Hupigon.iphh-dd3315d2bdd175dcfdeb7b066cd91ec542df9dcf 2013-06-14 16:43:28 ....A 804352 Virusshare.00065/Backdoor.Win32.Hupigon.isk-6f25613be08d1943879cbb164e40264dcecb31da 2013-06-14 07:52:32 ....A 828416 Virusshare.00065/Backdoor.Win32.Hupigon.isk-70244557b07029eedb5175a250a2d2573e7921b1 2013-06-13 08:48:30 ....A 531968 Virusshare.00065/Backdoor.Win32.Hupigon.issv-124d959ad6939ee5e2499b7407050ce7ffa7d208 2013-06-14 08:01:58 ....A 778816 Virusshare.00065/Backdoor.Win32.Hupigon.isyo-ab49a7b5f997e8ae09a0d8aabbb33c5ac11f8b6c 2013-06-13 14:29:38 ....A 385212 Virusshare.00065/Backdoor.Win32.Hupigon.itby-55f85ce38e5bf888f47d54bbe7828ed6871ce0e3 2013-06-13 19:53:52 ....A 20468 Virusshare.00065/Backdoor.Win32.Hupigon.ivgo-1f129695fdbf021e2e4f96cc90da631e317de267 2013-06-13 13:37:24 ....A 527360 Virusshare.00065/Backdoor.Win32.Hupigon.ivhq-b4031b102f615a721524da0f2066360eb50af714 2013-06-13 22:50:28 ....A 592896 Virusshare.00065/Backdoor.Win32.Hupigon.iwk-c4609aeb7aa998577df0e46c049e5d75da82d89b 2013-06-13 09:02:24 ....A 590848 Virusshare.00065/Backdoor.Win32.Hupigon.ixhn-d5fb87fe6d52f32a8991868f9dc80e21a44a3af0 2013-06-13 14:12:26 ....A 412628 Virusshare.00065/Backdoor.Win32.Hupigon.j-8c5fabdfa9b0422f17971d97e442ba9e5f354fe9 2013-06-13 12:17:40 ....A 50176 Virusshare.00065/Backdoor.Win32.Hupigon.j-97dc43b11dface25ee37903a74b3081e4acb0923 2013-06-14 03:31:38 ....A 1021440 Virusshare.00065/Backdoor.Win32.Hupigon.jasy-5d1d4bbef20d4782707a259fa2527ef53175afe0 2013-06-13 22:09:02 ....A 955904 Virusshare.00065/Backdoor.Win32.Hupigon.jfdi-a7463f8c05dc77cc94710201f69e8d2d2bae406d 2013-06-13 10:28:46 ....A 629248 Virusshare.00065/Backdoor.Win32.Hupigon.jfmg-b8a01a92e098762725472911e47f24ae51fccdca 2013-06-14 04:45:20 ....A 278894 Virusshare.00065/Backdoor.Win32.Hupigon.jiej-18313110fc2871920cf3ca09ca2c9d8013d4b601 2013-06-13 21:39:14 ....A 386239 Virusshare.00065/Backdoor.Win32.Hupigon.jj-8b47296dbc33cad9d53faa9c23f59d7b3cfa3ada 2013-06-13 23:47:42 ....A 286151 Virusshare.00065/Backdoor.Win32.Hupigon.jkfa-4fd5bcab3ddc488a8629c9cbbcb7e9cb35c7c463 2013-06-14 11:26:14 ....A 799232 Virusshare.00065/Backdoor.Win32.Hupigon.jnyy-6c1b2bf2461562bdf02008f3ea19728a639c51b3 2013-06-13 20:08:20 ....A 705024 Virusshare.00065/Backdoor.Win32.Hupigon.jqyk-254b8a6ed746fae3d02497922d543ec6f75af610 2013-06-14 10:09:24 ....A 720896 Virusshare.00065/Backdoor.Win32.Hupigon.jqyk-56e8815fd318949d936cb4274766191e16ad354e 2013-06-14 19:20:16 ....A 705024 Virusshare.00065/Backdoor.Win32.Hupigon.jqyk-67a0fd43aaeabe9599192297bf42a8b6a520d5e7 2013-06-13 13:09:38 ....A 1003520 Virusshare.00065/Backdoor.Win32.Hupigon.jsbr-467baf6bea9b8ccf064e2ca81dccbd80fabcbd82 2013-06-13 09:22:46 ....A 569856 Virusshare.00065/Backdoor.Win32.Hupigon.jsgm-f8a13ae18617555e9ad512663985aa5746ed0f13 2013-06-13 23:19:38 ....A 611016 Virusshare.00065/Backdoor.Win32.Hupigon.jsrr-ed30ec1b78b7009186d7132c71b3a99b91bba1ca 2013-06-13 23:46:00 ....A 187392 Virusshare.00065/Backdoor.Win32.Hupigon.juch-a155c96a2a8cbb5b698db29390a7ceb1330909d7 2013-06-13 22:51:18 ....A 277504 Virusshare.00065/Backdoor.Win32.Hupigon.jxov-cecf7f6ef9d75264a50c00e6435967dceba1837f 2013-06-13 23:56:16 ....A 337920 Virusshare.00065/Backdoor.Win32.Hupigon.jzzy-00deb9e9f0094f5df27f8e04eaffd75911843a91 2013-06-14 00:59:00 ....A 910336 Virusshare.00065/Backdoor.Win32.Hupigon.kjdw-5e54b9213ceea5df7c79feda973be6fba9eb96e1 2013-06-13 07:54:08 ....A 539512 Virusshare.00065/Backdoor.Win32.Hupigon.kkxp-7752a2b7cc950183a5fe7f6ba98104309ac580f2 2013-06-13 15:37:34 ....A 657372 Virusshare.00065/Backdoor.Win32.Hupigon.knih-b456a532d69159e1e85147da85494a3a9d700a97 2013-06-14 02:38:02 ....A 617824 Virusshare.00065/Backdoor.Win32.Hupigon.kofr-f47cdea27633cf280d3689ac4981ac21da86fda3 2013-06-13 12:51:40 ....A 607652 Virusshare.00065/Backdoor.Win32.Hupigon.konx-ba0cab05d6fb79e56bc4267c38aab7a22d424ab9 2013-06-14 15:45:54 ....A 1234560 Virusshare.00065/Backdoor.Win32.Hupigon.kpsy-907de5c9a71eed70bdb5d73d6713e04ff2b5b8ea 2013-06-14 15:40:04 ....A 1494656 Virusshare.00065/Backdoor.Win32.Hupigon.kpsy-bec02775fec1c2de5f062ed2bb5fa44706efd84a 2013-06-13 15:03:24 ....A 469504 Virusshare.00065/Backdoor.Win32.Hupigon.kqqg-8f96d583b7665068bc4211769656cfeed340d620 2013-06-13 13:37:52 ....A 763688 Virusshare.00065/Backdoor.Win32.Hupigon.kvxe-66df42338c3fa1f71c1359b9fed2a7ace9d52abb 2013-06-14 02:21:42 ....A 1380193 Virusshare.00065/Backdoor.Win32.Hupigon.kvxe-98bbeb46858237c3ebf623b73bb5d7fde37df0dc 2013-06-14 13:05:02 ....A 1298432 Virusshare.00065/Backdoor.Win32.Hupigon.kvxe-b6c70322b60c89a80271a5746f5c4398a460bac2 2013-06-14 16:07:14 ....A 760944 Virusshare.00065/Backdoor.Win32.Hupigon.kvxe-bfa707adc09025bb5b8e9ec29f77e7dccfac53ea 2013-06-13 22:20:20 ....A 743529 Virusshare.00065/Backdoor.Win32.Hupigon.kvxe-c90063e61abad0727047cbeb01ec8be515085b45 2013-06-13 08:43:12 ....A 1097728 Virusshare.00065/Backdoor.Win32.Hupigon.kxbl-8ce0cfad3d62e0bc635ba6a20aed46204eeee5b0 2013-06-13 23:10:00 ....A 1400832 Virusshare.00065/Backdoor.Win32.Hupigon.kxbl-9c9a2e6753d9bf9fcf475e5ceadab3603b79e2fe 2013-06-13 20:41:06 ....A 1421824 Virusshare.00065/Backdoor.Win32.Hupigon.kxbl-bdb450d3f0e238253b8818181c84ef37c17a018e 2013-06-13 23:18:54 ....A 659968 Virusshare.00065/Backdoor.Win32.Hupigon.kxkz-ffa6058f7d52b1a0c83d4ad21e3489f58cc13d73 2013-06-13 23:26:14 ....A 350720 Virusshare.00065/Backdoor.Win32.Hupigon.kytg-335de903b9c5e3e490bd27647d1117678f8d0281 2013-06-14 06:01:04 ....A 694272 Virusshare.00065/Backdoor.Win32.Hupigon.kzav-48e67afb0391210309013e96586612333308b384 2013-06-13 14:22:22 ....A 1696768 Virusshare.00065/Backdoor.Win32.Hupigon.kzif-35ad2a27bfffcd2874bde4732337789572364e46 2013-06-13 14:00:34 ....A 424632 Virusshare.00065/Backdoor.Win32.Hupigon.lfqa-150840c26d482d40b5c53f3196736573a7690a1a 2013-06-14 01:00:02 ....A 738084 Virusshare.00065/Backdoor.Win32.Hupigon.lfyk-28ca74a4b29223a1b5a63726fe00fac7128d9c36 2013-06-14 00:07:48 ....A 541696 Virusshare.00065/Backdoor.Win32.Hupigon.lgkj-ccdb8614c72b8931fee036a038200241d86e48a6 2013-06-13 23:02:32 ....A 691166 Virusshare.00065/Backdoor.Win32.Hupigon.ljiy-a7b2ede8e1dbcbd144015b38d260bce172267498 2013-06-13 12:38:58 ....A 614400 Virusshare.00065/Backdoor.Win32.Hupigon.lnh-5abcb1bb038e281dadc8bdd6d7ddab2447ac24aa 2013-06-14 00:42:52 ....A 101888 Virusshare.00065/Backdoor.Win32.Hupigon.lwnv-79dc50ff4d4d3fd98d219538c18d18b503927dac 2013-06-13 10:08:42 ....A 50688 Virusshare.00065/Backdoor.Win32.Hupigon.lwnv-9a116e4a139c407b5dd9d80b9a77778ea64220ce 2013-06-14 08:21:26 ....A 1343696 Virusshare.00065/Backdoor.Win32.Hupigon.mak-f4e6b2a430bdda567ef1a2dbc67d1f0caade4108 2013-06-13 20:11:02 ....A 522240 Virusshare.00065/Backdoor.Win32.Hupigon.mhj-406ed4d514c36ea2d195b868c30921de51a45f42 2013-06-13 10:30:58 ....A 488448 Virusshare.00065/Backdoor.Win32.Hupigon.mhj-adb59299c4b72afbfa65745feffe17feaf4d868d 2013-06-14 19:12:26 ....A 724992 Virusshare.00065/Backdoor.Win32.Hupigon.mho-055ea90a9d434c4ae6bcf45ebe1e551efb08b5f8 2013-06-14 08:07:24 ....A 656384 Virusshare.00065/Backdoor.Win32.Hupigon.mhp-d796787e04afb07b62cf5c866f39ae3d525944ce 2013-06-14 14:04:04 ....A 770560 Virusshare.00065/Backdoor.Win32.Hupigon.mljl-041845200c495015a87ceb3eb92850c7d72f8f72 2013-06-13 22:50:28 ....A 276992 Virusshare.00065/Backdoor.Win32.Hupigon.mpv-38f551a467db111e2c31be5065c3d194b65fbaf7 2013-06-16 13:23:00 ....A 764928 Virusshare.00065/Backdoor.Win32.Hupigon.mrm-1e046b832aa11aff95fc88a5ca2149953a20c8ee 2013-06-13 11:36:24 ....A 733184 Virusshare.00065/Backdoor.Win32.Hupigon.mrzd-274544a8ab67ca5d69e25a0984693621b832ffdc 2013-06-13 20:28:00 ....A 953856 Virusshare.00065/Backdoor.Win32.Hupigon.mrzd-9ea200796922ab8e541af36e1b42cf7cfb09522c 2013-06-13 21:45:40 ....A 833024 Virusshare.00065/Backdoor.Win32.Hupigon.mrzd-b10d5e71fd2e7bcfda0d2932442a4aadcdece632 2013-06-14 09:03:42 ....A 732672 Virusshare.00065/Backdoor.Win32.Hupigon.mrzd-b86bf862a50ce8d0bb87369c65fbcdea1a27cc95 2013-06-13 22:19:16 ....A 732672 Virusshare.00065/Backdoor.Win32.Hupigon.mrzd-f0a6171e9b9eb11cc06b5810ba1d759e105aeab8 2013-06-14 14:02:50 ....A 324146 Virusshare.00065/Backdoor.Win32.Hupigon.msx-35b770b6e9174fcfb8ec687a4aa505a83e9623ff 2013-06-14 06:46:50 ....A 462752 Virusshare.00065/Backdoor.Win32.Hupigon.mwh-ed995df1af3c6b45689e81602596d31e831d1937 2013-06-13 11:15:52 ....A 332800 Virusshare.00065/Backdoor.Win32.Hupigon.mx-0b6a8e1c6e2ad9ec7487351f2d58de764656d023 2013-06-14 10:49:08 ....A 333042 Virusshare.00065/Backdoor.Win32.Hupigon.mx-397e91facb75a06fd802efdb52fd1e730e9299a3 2013-06-13 14:01:12 ....A 389335 Virusshare.00065/Backdoor.Win32.Hupigon.mx-9e538f3a8c16baf2f17b25fb1385669d4db99db8 2013-06-14 17:37:26 ....A 893184 Virusshare.00065/Backdoor.Win32.Hupigon.mx-b3380de05e8468a967a78401bfbfa389b5bd7bcc 2013-06-14 05:56:00 ....A 790016 Virusshare.00065/Backdoor.Win32.Hupigon.mxzs-9f3218c6f2dfd3e44b5f94b6d99b6e82856801ee 2013-06-13 17:24:54 ....A 690200 Virusshare.00065/Backdoor.Win32.Hupigon.mxzs-d5bed52822e4e5ee4768f02c1106b8b4e0728411 2013-06-14 15:39:46 ....A 684056 Virusshare.00065/Backdoor.Win32.Hupigon.mxzs-dac76f15074525c3708c17c44217770506f299f0 2013-06-14 03:09:32 ....A 330318 Virusshare.00065/Backdoor.Win32.Hupigon.ncd-44e0ff0c4dc55903f1c4a18bf5536f56ed88e17a 2013-06-13 23:37:40 ....A 358400 Virusshare.00065/Backdoor.Win32.Hupigon.ncd-f437e09abbc9c948a00ceace77ebd21bf687c548 2013-06-14 18:43:38 ....A 772608 Virusshare.00065/Backdoor.Win32.Hupigon.ncf-a4074ceb3f85f6767a6d15850456880273c1ea4d 2013-06-13 22:42:46 ....A 17920 Virusshare.00065/Backdoor.Win32.Hupigon.ncrk-a26eae869b405ed33b3c5df1460ea20ed1e540bf 2013-06-14 16:45:08 ....A 118907 Virusshare.00065/Backdoor.Win32.Hupigon.nesj-61efe7f4c113adb2832e0ddd1118dde7c08113cb 2013-06-13 12:23:30 ....A 1167128 Virusshare.00065/Backdoor.Win32.Hupigon.ngbl-e41f587cf317d9421b3f950ff594c44901273617 2013-06-14 05:05:06 ....A 486670 Virusshare.00065/Backdoor.Win32.Hupigon.nmqr-7eee0a7194df02379ef925187bbf0daa0db2f3f4 2013-06-13 08:53:28 ....A 283436 Virusshare.00065/Backdoor.Win32.Hupigon.nmqr-d17270c08b72de69393ba3b586f4f41f30e87fe6 2013-06-13 08:59:00 ....A 643072 Virusshare.00065/Backdoor.Win32.Hupigon.noba-95b3ee75d1e5aedcb3d6ddee14b91b873e54b96d 2013-06-13 22:07:18 ....A 412160 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-13b536b4d90d81e9b62f583857ad6063f28315a5 2013-06-14 01:32:16 ....A 428544 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-22e1216e7e9f53e92ae28317ac91393720cc11a4 2013-06-14 06:35:18 ....A 872448 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-26c835ac3a171f24db15c51ae5731d5e35def123 2013-06-16 09:40:06 ....A 351579 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-2d957a73be9b8ac0703edea91d205b7fbd9bb3b5 2013-06-13 08:23:54 ....A 457319 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-63a4d7c829cb75f716e04fea05b79f359268bdd9 2013-06-13 23:24:28 ....A 412160 Virusshare.00065/Backdoor.Win32.Hupigon.nqr-e7466a5bd88e45b9f279c103e64bf4967a820c19 2013-06-13 20:21:40 ....A 599552 Virusshare.00065/Backdoor.Win32.Hupigon.nrb-806a5a899aa14498103af2c8df8e9762d52cbc7b 2013-06-14 05:30:10 ....A 293112 Virusshare.00065/Backdoor.Win32.Hupigon.nrv-23484f4152ae5f75189d8a76798cc7cb13037aa7 2013-06-13 16:47:16 ....A 584859 Virusshare.00065/Backdoor.Win32.Hupigon.nrv-bacb4e940e8d4a2c8803f6ab3b22eb262ed4c6a2 2013-06-13 18:22:50 ....A 429292 Virusshare.00065/Backdoor.Win32.Hupigon.nrv-e35a719d11ffa4ae32ca8bd7f499d6e515cea493 2013-06-14 20:36:10 ....A 67115 Virusshare.00065/Backdoor.Win32.Hupigon.ntnh-a86ce39e7f465ef890a35aa4343fa9b245186fbf 2013-06-14 02:55:38 ....A 587776 Virusshare.00065/Backdoor.Win32.Hupigon.oaz-099b7667aa2dc9a90af7a806741b0198ed024489 2013-06-14 13:07:52 ....A 811085 Virusshare.00065/Backdoor.Win32.Hupigon.oaz-54aa2e6f5a0a05824503c473bcc31094e8adae21 2013-06-13 15:50:58 ....A 758978 Virusshare.00065/Backdoor.Win32.Hupigon.oklp-779322f12612b8cad02bacba92d3e7804f4f1e9b 2013-06-13 18:12:20 ....A 609792 Virusshare.00065/Backdoor.Win32.Hupigon.okr-053565e4f42b63d250ed6cba2dfcb6aa9669a59c 2013-06-14 03:10:28 ....A 995328 Virusshare.00065/Backdoor.Win32.Hupigon.oyp-f7aeca6eecbe40f04c5303937d11fb5ab26824f4 2013-06-13 22:47:52 ....A 578560 Virusshare.00065/Backdoor.Win32.Hupigon.oywa-0659cc0a46c9b8982ae798466e7df454da4772a8 2013-06-13 15:19:12 ....A 487424 Virusshare.00065/Backdoor.Win32.Hupigon.oywa-8a905839d06d752b33ccf870a0e68952e2062443 2013-06-14 14:25:44 ....A 822272 Virusshare.00065/Backdoor.Win32.Hupigon.pjc-b32a580ac4a1cde729f80b3564aa68d42b9093ff 2013-06-14 04:07:32 ....A 390656 Virusshare.00065/Backdoor.Win32.Hupigon.pjz-d82651ed2c4700d40e190d95090adbeada5e4c8a 2013-06-14 10:31:38 ....A 448512 Virusshare.00065/Backdoor.Win32.Hupigon.pv-0b7f5ab154a07e0057be57d31a1807495ab4c0c4 2013-06-16 01:17:12 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.pv-0db4a7a58f8b983d4096a3e48df0462e7722346a 2013-06-14 19:57:20 ....A 546314 Virusshare.00065/Backdoor.Win32.Hupigon.pv-1dddf8bcc61ad167114df7194d69fb4b0957935c 2013-06-13 14:51:54 ....A 872448 Virusshare.00065/Backdoor.Win32.Hupigon.pv-2407a83b9097cd083d320e4ccc0e76a2d1449211 2013-06-14 12:19:22 ....A 542664 Virusshare.00065/Backdoor.Win32.Hupigon.pv-32ffe5d2c88bc1a6ed00582cd98e7b8d5b6d1704 2013-06-15 20:04:10 ....A 1087444 Virusshare.00065/Backdoor.Win32.Hupigon.pv-3dcbd388bb4937cea3584d82e4ca83f789fa1976 2013-06-14 02:44:40 ....A 312320 Virusshare.00065/Backdoor.Win32.Hupigon.pv-486af05657be9f120641d9ba898bdd29c5a7902b 2013-06-15 02:12:54 ....A 2382787 Virusshare.00065/Backdoor.Win32.Hupigon.pv-49106df3314cd1158875c2ad03ff25e1c74057e7 2013-06-16 02:41:22 ....A 769259 Virusshare.00065/Backdoor.Win32.Hupigon.pv-49b1d2d96a64d3e407ab2da39351f34ee0ee0fe8 2013-06-13 07:53:02 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.pv-530f8538077b0812b102976330f115d9e4f91066 2013-06-14 14:42:14 ....A 448000 Virusshare.00065/Backdoor.Win32.Hupigon.pv-5500a475db9aba3183ac0b5ff98f4f340b2829d3 2013-06-13 21:51:24 ....A 1247001 Virusshare.00065/Backdoor.Win32.Hupigon.pv-55398ec2be36d71068b92a24d9f324ce9ba39b0f 2013-06-14 13:26:06 ....A 699928 Virusshare.00065/Backdoor.Win32.Hupigon.pv-5c6b7b896cdca391923d7c9ed8382e502ee7b5fc 2013-06-14 08:50:28 ....A 448000 Virusshare.00065/Backdoor.Win32.Hupigon.pv-5e8d236c2109c7afe37b0cad500ea939998fc45f 2013-06-14 19:50:18 ....A 533930 Virusshare.00065/Backdoor.Win32.Hupigon.pv-622378d907249657b30f92d99bff91d47e7ffbc4 2013-06-15 11:37:56 ....A 1808195 Virusshare.00065/Backdoor.Win32.Hupigon.pv-67ce42a4f1b7d9b65b77186fabd87db8851999d7 2013-06-14 07:24:58 ....A 449024 Virusshare.00065/Backdoor.Win32.Hupigon.pv-73f4eb790d26d53dd0c8c817bb90eb61b88caeea 2013-06-14 09:59:30 ....A 792064 Virusshare.00065/Backdoor.Win32.Hupigon.pv-a193619317b8ad1c29fc707062d1a6d13b0cd6a6 2013-06-13 23:58:04 ....A 543037 Virusshare.00065/Backdoor.Win32.Hupigon.pv-af22e0170d2793dbce8e515ed32fc328b48c2737 2013-06-14 13:48:26 ....A 449024 Virusshare.00065/Backdoor.Win32.Hupigon.pv-b2ae408486158772dcf093bb63bce59782104c71 2013-06-14 19:45:02 ....A 780800 Virusshare.00065/Backdoor.Win32.Hupigon.pv-ba932e9e3b27fe5b770e7c738375bead62310bf9 2013-06-13 12:00:58 ....A 540299 Virusshare.00065/Backdoor.Win32.Hupigon.pv-c03a047f0a196a1634cbb2acf640efc411d78730 2013-06-13 14:40:28 ....A 675352 Virusshare.00065/Backdoor.Win32.Hupigon.pv-cb1e9db7f3aacde03a9a3291c4f0774a7c20cb10 2013-06-14 01:08:20 ....A 487936 Virusshare.00065/Backdoor.Win32.Hupigon.pv-cb71cb2346d6a369b1055261dc5675092434cb28 2013-06-15 07:25:08 ....A 1637211 Virusshare.00065/Backdoor.Win32.Hupigon.pv-d05608a3f098604ca83de1f08e52cc0b0d2063e3 2013-06-14 20:17:30 ....A 647192 Virusshare.00065/Backdoor.Win32.Hupigon.pv-fafc24c48c36d3e13a227889c917e23f6e309649 2013-06-14 05:06:04 ....A 109080 Virusshare.00065/Backdoor.Win32.Hupigon.qb-1a6f32807b482ecb08e893a99e65313e5c775b50 2013-06-14 06:01:28 ....A 343633 Virusshare.00065/Backdoor.Win32.Hupigon.qhd-cf61d8ea211e9c2274b301e5e77b282876454072 2013-06-16 03:38:30 ....A 679936 Virusshare.00065/Backdoor.Win32.Hupigon.qit-75adb54bbfe0bf62064800207c3d8994beadfb3d 2013-06-14 02:21:02 ....A 256512 Virusshare.00065/Backdoor.Win32.Hupigon.rf-25b033adbfd5918c2ed7e6af1a722f2c761c25a7 2013-06-13 19:57:10 ....A 819007 Virusshare.00065/Backdoor.Win32.Hupigon.rf-7908753eb258892d7a6efc0c0e08d9f313195cb4 2013-06-14 07:59:08 ....A 410112 Virusshare.00065/Backdoor.Win32.Hupigon.rny-be495067d47265c558690ecd17a88d043e146593 2013-06-13 18:18:12 ....A 812544 Virusshare.00065/Backdoor.Win32.Hupigon.rqea-0c5777889289d0a13933d643a259c6e9daf9699f 2013-06-14 00:09:28 ....A 812544 Virusshare.00065/Backdoor.Win32.Hupigon.rqea-bf318972b56ce36a6f8d6a675794e9089ea42d1a 2013-06-14 07:51:18 ....A 738308 Virusshare.00065/Backdoor.Win32.Hupigon.rsdd-1fdadb36922440563892af623dc84f65538b1a15 2013-06-14 20:31:02 ....A 735748 Virusshare.00065/Backdoor.Win32.Hupigon.rsdd-244074be392da2b1a6bb9781db2c4ac04cf1c681 2013-06-13 21:51:16 ....A 735748 Virusshare.00065/Backdoor.Win32.Hupigon.rsdd-c05fa64c8900a89369cf25bca5eb2c7b8e3ce0d5 2013-06-16 10:31:52 ....A 663071 Virusshare.00065/Backdoor.Win32.Hupigon.rsdd-da253e3b1e575128e17c80989fab0a3908cc0884 2013-06-13 20:50:00 ....A 339813 Virusshare.00065/Backdoor.Win32.Hupigon.rsdd-e83b14fc18dab6778013845319987a2632132ccb 2013-06-13 21:13:42 ....A 284632 Virusshare.00065/Backdoor.Win32.Hupigon.rt-27cf0aa62027b2cea6a7a70bf44af4bfdd97f749 2013-06-14 18:05:34 ....A 327870 Virusshare.00065/Backdoor.Win32.Hupigon.rt-61bf2fb0949c72323f3a9c3b1ea4afe605dd1ba1 2013-06-13 19:35:38 ....A 718220 Virusshare.00065/Backdoor.Win32.Hupigon.rt-c5469553984962e35bde06a6df7c73b5c5f5cf51 2013-06-14 04:08:08 ....A 400896 Virusshare.00065/Backdoor.Win32.Hupigon.rvf-41cc209b3e92f330cf39f9512462819d729d17a6 2013-06-14 15:52:44 ....A 854528 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-01a3152004c004aef178e040171fd261e1936861 2013-06-13 16:26:58 ....A 382822 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-042f61e1bbe1b9c0aa733754ea5d3afb8d77897a 2013-06-14 11:47:06 ....A 992768 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-0c0765334104273389a730c735cd0b5ee1b90bc5 2013-06-14 00:32:12 ....A 690688 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-13fea824d6d77b63712f45a1abb0d146e59e8453 2013-06-13 11:13:24 ....A 709632 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-18247f3c2eb5c371b9384fecf5708f9fc5583ddb 2013-06-14 03:20:12 ....A 794242 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-4106bd677f60672e64738e466acc41ccecf1022e 2013-06-13 23:29:40 ....A 382468 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-4882d2edb4b7932e851c1005f9e4d92e68fe88e4 2013-06-16 04:08:54 ....A 692224 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-5ff6384f471c6783a16e4da75a56029c39f3ac15 2013-06-14 08:39:12 ....A 747008 Virusshare.00065/Backdoor.Win32.Hupigon.rxqs-898cb9a46d620daa3bb351674549ef159f2c3597 2013-06-14 09:29:02 ....A 3447377 Virusshare.00065/Backdoor.Win32.Hupigon.sagz-283a943d638d1d1362bf9295625e26e1a4633c21 2013-06-14 03:42:56 ....A 666112 Virusshare.00065/Backdoor.Win32.Hupigon.sagz-4bedd979ebf0ec6d8468aee227614faca27dc915 2013-06-13 18:25:22 ....A 437861 Virusshare.00065/Backdoor.Win32.Hupigon.sagz-844a53ac393c542f830705f2092a845c1c90c9a9 2013-06-13 14:00:18 ....A 3612 Virusshare.00065/Backdoor.Win32.Hupigon.sbbb-1254526ce2313ec61e231ed76d17258cf9ef1f09 2013-06-13 21:37:06 ....A 3614 Virusshare.00065/Backdoor.Win32.Hupigon.sbbe-0f742a4f84058eadb9c0d9aae612eea231a732bc 2013-06-13 21:31:22 ....A 3610 Virusshare.00065/Backdoor.Win32.Hupigon.sbbe-15bd197bdbc7328f0d8cf95c3cb4dcb3f2e1a461 2013-06-13 14:03:26 ....A 3616 Virusshare.00065/Backdoor.Win32.Hupigon.sbbe-3d2b90f85bfef33b0b636bf2d03fb390181d4ff4 2013-06-13 16:49:06 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-0a3943f7689434189630ab2d3e5f4cfe87b6a51e 2013-06-16 14:25:36 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-25ebe5961cd8393ea71b34e355d14ba2e19fe96c 2013-06-13 19:17:26 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-28ecb6777b858c5acb8452c438343d16b8e82076 2013-06-14 13:31:02 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-31452cef5a3470d3bfc33e4087b4fa1b97dded36 2013-06-13 23:13:26 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-3a33287d29954ede888bf123bcf18f1ec410e71c 2013-06-14 03:21:40 ....A 387569 Virusshare.00065/Backdoor.Win32.Hupigon.sbdn-5d63191c86f8bdfebd8bc1e8e9976646add02c33 2013-06-13 23:04:42 ....A 240128 Virusshare.00065/Backdoor.Win32.Hupigon.sbh-4e14c6b898680c12bfe3519f3f8a5fb960ce851e 2013-06-13 20:35:54 ....A 753664 Virusshare.00065/Backdoor.Win32.Hupigon.slkj-ae06bc683d9f4569e46ed708ed337b990fe96e0c 2013-06-14 18:45:58 ....A 717799 Virusshare.00065/Backdoor.Win32.Hupigon.slmo-2071006362c9cc011813d98703b68ae114c5437a 2013-06-14 18:44:02 ....A 4005888 Virusshare.00065/Backdoor.Win32.Hupigon.slqk-763b24e8f874a2d736bd45a424c8d6801f37edd9 2013-06-13 12:50:00 ....A 344064 Virusshare.00065/Backdoor.Win32.Hupigon.slwo-2f331954061daab9fbceb6ba570fe95b193d40fe 2013-06-13 08:14:04 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-0b9fd967830b22e435b3d83507f484ae2eff8b7b 2013-06-13 22:51:32 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-19addea3a7f5268496f7ed8e970a3d49df9457ec 2013-06-13 17:25:14 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-89ea175ddb1af11a285372c821322a9babb6bde9 2013-06-13 23:50:10 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-e6f38724e3875ca0f68d013a137ba581c3115f97 2013-06-14 11:18:06 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-f6fa77798360352b9abbf3c82a74d47617912a82 2013-06-14 01:07:56 ....A 686080 Virusshare.00065/Backdoor.Win32.Hupigon.sqga-fcfe679bc22309806550403d2dcf6830901b1bc3 2013-06-13 09:17:36 ....A 710144 Virusshare.00065/Backdoor.Win32.Hupigon.sqxd-e8fdc2680f9da509e2e974e2fe9a5e6dfdadeb4f 2013-06-14 01:54:12 ....A 764416 Virusshare.00065/Backdoor.Win32.Hupigon.srbn-f2f9122cbfb9404ab2a8d1ffc363c687f647c9be 2013-06-14 04:59:48 ....A 204800 Virusshare.00065/Backdoor.Win32.Hupigon.ssso-a14873426b399e2e8acd275a7bdef28cabd92a2a 2013-06-14 19:09:38 ....A 283277 Virusshare.00065/Backdoor.Win32.Hupigon.sws-1f9aad387fcf6f7a1b5d302d64bb123e122f5f8c 2013-06-13 14:28:06 ....A 273962 Virusshare.00065/Backdoor.Win32.Hupigon.swt-3d44b196d1c44396ebf8c658545b498fa5a6d72b 2013-06-14 12:34:38 ....A 744964 Virusshare.00065/Backdoor.Win32.Hupigon.sxav-0b56c66bc9b5aad991a3875666749dfcacb4ccce 2013-06-13 16:46:12 ....A 744964 Virusshare.00065/Backdoor.Win32.Hupigon.sxav-0d167d017ac56e4af4966ca8cf164b3ea6141993 2013-06-14 14:48:48 ....A 735754 Virusshare.00065/Backdoor.Win32.Hupigon.sxav-8dd92fb8e7a5366316dfd24643b62d9ef3214bf0 2013-06-13 14:49:44 ....A 735754 Virusshare.00065/Backdoor.Win32.Hupigon.sxav-bfa2313d00ce8b96d7f590ca223b05d2bfb27de1 2013-06-14 08:10:06 ....A 406596 Virusshare.00065/Backdoor.Win32.Hupigon.syha-2b6c8d1091be180ef44b3c0963b08561a305aeb0 2013-06-14 05:58:18 ....A 710656 Virusshare.00065/Backdoor.Win32.Hupigon.szoy-3271cb630f4382b84c34eaf522e7d70a146a3161 2013-06-14 19:25:34 ....A 49664 Virusshare.00065/Backdoor.Win32.Hupigon.tckk-2f8eb97ff6723382125dc3179de7134bcccab79d 2013-06-13 16:06:54 ....A 666369 Virusshare.00065/Backdoor.Win32.Hupigon.tsz-9489442157f72baf10df6fc6fb44d95664b166d6 2013-06-14 11:53:02 ....A 724992 Virusshare.00065/Backdoor.Win32.Hupigon.tty-83f2afdfe54a20f48bae8c45240c8dc30a2ba219 2013-06-13 22:16:16 ....A 454673 Virusshare.00065/Backdoor.Win32.Hupigon.typf-703cecb4d47e876175fae2ec08ec4bc11b3ac2c8 2013-06-14 13:19:12 ....A 304640 Virusshare.00065/Backdoor.Win32.Hupigon.ubo-133b020693ba03b168e692eaaf660efc1c519808 2013-06-14 01:54:44 ....A 849408 Virusshare.00065/Backdoor.Win32.Hupigon.uco-8c4aa831867ab74700d4907aa1b07e03b13c42b3 2013-06-13 15:52:02 ....A 882176 Virusshare.00065/Backdoor.Win32.Hupigon.ucro-0486ca2055037d439b12ac3f3677d522bafbc1e8 2013-06-13 21:28:40 ....A 427520 Virusshare.00065/Backdoor.Win32.Hupigon.uctb-23bbc98b4bbf8a3fe6d5dcca4eeba91a97dfc134 2013-06-13 23:48:06 ....A 19144 Virusshare.00065/Backdoor.Win32.Hupigon.ucvo-e10f68b3c9dc7c162dc73f5d51b8646f8ee3fedd 2013-06-14 17:23:26 ....A 647656 Virusshare.00065/Backdoor.Win32.Hupigon.udnu-229c594a916d139a21e0d8e6781818989a988d39 2013-06-14 12:21:54 ....A 247816 Virusshare.00065/Backdoor.Win32.Hupigon.uduf-a94091dc19d113acb5c2d191e1ce2f5cd7a16c07 2013-06-14 02:19:44 ....A 307716 Virusshare.00065/Backdoor.Win32.Hupigon.udup-49c99328ab354b612c1a69161724e1db37fd452f 2013-06-13 23:05:28 ....A 359547 Virusshare.00065/Backdoor.Win32.Hupigon.udvu-3dfac668eb5a46709356a3ae3ae9a1ad0bc30e4d 2013-06-13 18:22:02 ....A 32768 Virusshare.00065/Backdoor.Win32.Hupigon.uesm-b5249c524e940b36ef2e9b7252676a0195092dc3 2013-06-14 19:43:24 ....A 249856 Virusshare.00065/Backdoor.Win32.Hupigon.ueyj-96280e91f279661a72e5da0943e8c747595fac3a 2013-06-13 23:11:08 ....A 790528 Virusshare.00065/Backdoor.Win32.Hupigon.ufeu-27aec72e6a2250fbcb33ef74cf7c297a73141e4d 2013-06-13 09:02:52 ....A 364032 Virusshare.00065/Backdoor.Win32.Hupigon.ufjp-4a330a94d53d5c309dd6a5e8385cd38bb77aedc6 2013-06-13 22:45:44 ....A 662844 Virusshare.00065/Backdoor.Win32.Hupigon.ughp-e9bd06b48676d6f5be9959dd12ff7773f325e31c 2013-06-13 22:15:10 ....A 355968 Virusshare.00065/Backdoor.Win32.Hupigon.uhah-cd9b80b48c9ab4ceb836ebb7e9e1990cac721f3a 2013-06-13 22:51:32 ....A 970752 Virusshare.00065/Backdoor.Win32.Hupigon.uhff-1afc19c61c5458b3567b5eafb70317e79eb6648d 2013-06-14 11:52:50 ....A 251392 Virusshare.00065/Backdoor.Win32.Hupigon.uhlr-c8d54a6d63eda46535af164dd6c2536d1a62a85e 2013-06-14 09:27:56 ....A 427520 Virusshare.00065/Backdoor.Win32.Hupigon.uhqm-cf2dfd16e0417db48c96adb767351976d964f3fb 2013-06-13 21:07:46 ....A 365056 Virusshare.00065/Backdoor.Win32.Hupigon.uidf-fb05b4b85efce23322abfa99cf1ada7620fe374e 2013-06-13 07:47:04 ....A 835584 Virusshare.00065/Backdoor.Win32.Hupigon.uifl-6bbed053767e06b48153a7f55365e5c78070ccc9 2013-06-14 09:10:52 ....A 38400 Virusshare.00065/Backdoor.Win32.Hupigon.uiit-695da3fe54e074ebff86173b8b542d54c3a857cc 2013-06-14 00:56:18 ....A 384504 Virusshare.00065/Backdoor.Win32.Hupigon.uisi-11091854cd8809c850503f9139a773f7dae638b8 2013-06-13 18:01:02 ....A 600576 Virusshare.00065/Backdoor.Win32.Hupigon.ujfs-f2e057cb3953fe5fb73d84f6d462326ba92d4976 2013-06-13 12:14:02 ....A 207616 Virusshare.00065/Backdoor.Win32.Hupigon.ujov-55e41cab86c7878e17ce9d4042ca0830b9809614 2013-06-13 19:36:08 ....A 239040 Virusshare.00065/Backdoor.Win32.Hupigon.ukba-800e9b7dba9b878483dbb332d9cd016303480a4a 2013-06-13 16:03:20 ....A 563400 Virusshare.00065/Backdoor.Win32.Hupigon.ukms-a30dc44c2b5c446e715952d5198c937a02069a55 2013-06-14 18:45:00 ....A 253952 Virusshare.00065/Backdoor.Win32.Hupigon.uknt-1905034a234b08c7d07bb1557a2d7e18492ba29a 2013-06-16 11:44:16 ....A 623632 Virusshare.00065/Backdoor.Win32.Hupigon.ulxy-da49b7379d88ac62695a97d31db0cafb2e01d2b1 2013-06-13 09:19:06 ....A 604672 Virusshare.00065/Backdoor.Win32.Hupigon.ulyc-13076c48858c3aee7a7af04140c496c6dd78db41 2013-06-13 21:35:30 ....A 76288 Virusshare.00065/Backdoor.Win32.Hupigon.ulys-4b37492c365af227a9e285a9988776f02a5c415d 2013-06-13 22:36:50 ....A 131072 Virusshare.00065/Backdoor.Win32.Hupigon.ulys-600ba8b69b05256e34137d2343184987a2bceca2 2013-06-14 10:53:48 ....A 204800 Virusshare.00065/Backdoor.Win32.Hupigon.umhz-7dc87b66ffc38919a36c059bfef6f606029aa04b 2013-06-14 04:19:30 ....A 296960 Virusshare.00065/Backdoor.Win32.Hupigon.umib-4756cfcd453049a035833682ad90026c51b22520 2013-06-14 13:19:34 ....A 1101824 Virusshare.00065/Backdoor.Win32.Hupigon.umkx-e5d899abedc992e0f18fcae498056bef9e63bffa 2013-06-14 17:14:30 ....A 117651 Virusshare.00065/Backdoor.Win32.Hupigon.umso-c803f1f95a5def59d65c1bcd5a33772ecb8a00ae 2013-06-14 05:55:36 ....A 62464 Virusshare.00065/Backdoor.Win32.Hupigon.umtd-4c85c8148bb9b228ae3f345ac0f37205c1aadc41 2013-06-13 15:10:34 ....A 282944 Virusshare.00065/Backdoor.Win32.Hupigon.umtm-59db5504b8d416b92315a5bcbc320f274aef7a4f 2013-06-13 19:47:22 ....A 649728 Virusshare.00065/Backdoor.Win32.Hupigon.unam-04da7a88edc2cafaf9a6a1234711583d04f0257f 2013-06-14 19:52:56 ....A 768000 Virusshare.00065/Backdoor.Win32.Hupigon.uoiq-bbe29cde3fffca42012735917141c2299bfaade5 2013-06-13 18:06:10 ....A 640512 Virusshare.00065/Backdoor.Win32.Hupigon.uoke-9bcaa5cabc424cc3bdc47dfa527da00ed3682cc3 2013-06-15 19:06:54 ....A 330824 Virusshare.00065/Backdoor.Win32.Hupigon.uovr-245ffbb4ebab66d9359fc73cf049ff42ff9f4cc8 2013-06-13 19:54:30 ....A 2352659 Virusshare.00065/Backdoor.Win32.Hupigon.uoxj-54c7d33a7fd57d88059a0cf8a2b64f586a969ac7 2013-06-13 22:14:58 ....A 1674820 Virusshare.00065/Backdoor.Win32.Hupigon.upfi-39e44fccdec76692353508202a05b8aeb28ed2ad 2013-06-13 12:35:04 ....A 405504 Virusshare.00065/Backdoor.Win32.Hupigon.uqbx-13a151e9887d222a7ea07e3127cb6315cde0a15e 2013-06-16 11:04:36 ....A 79872 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-6163364213f355bcc3851bbe35a050658ac8ac13 2013-06-14 15:52:40 ....A 58368 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-6a9f7ed0a8291e5fe5a488ffee52074449a50eab 2013-06-13 17:26:32 ....A 58368 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-8a707baadea1072f8c172699ed41df59ea148464 2013-06-13 16:27:42 ....A 58368 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-a9d636f5b933751aac36dcc96cfc729ae17e08e2 2013-06-13 22:41:12 ....A 58368 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-d216bae881abb6f1dc614abf7338303cd5f6ccd1 2013-06-16 05:43:10 ....A 58368 Virusshare.00065/Backdoor.Win32.Hupigon.uqfe-d8fe6cc0b5f026ca74a7d9ecbc88cc110bf35483 2013-06-14 16:18:24 ....A 697344 Virusshare.00065/Backdoor.Win32.Hupigon.uqlh-52d313937965c7a131958e163ba585bdf4bf2e6c 2013-06-13 18:02:44 ....A 1265664 Virusshare.00065/Backdoor.Win32.Hupigon.us-659e282c29c3303c5dfac2ea65f2b8dd2a1343f4 2013-06-14 13:51:58 ....A 57344 Virusshare.00065/Backdoor.Win32.Hupigon.usnh-b52d59319910183f64d4d25c92b234db6dc4eafb 2013-06-14 10:54:32 ....A 18077 Virusshare.00065/Backdoor.Win32.Hupigon.usnm-786824b7c76625d5f9584db252719f85354e8042 2013-06-13 13:54:54 ....A 18070 Virusshare.00065/Backdoor.Win32.Hupigon.usnm-c5a1fa759a443fcfb3d0ed94933bb68be1bad2bc 2013-06-14 04:40:24 ....A 20638 Virusshare.00065/Backdoor.Win32.Hupigon.usof-8956cc2be8e05a2e24faa09fb1d0970b830dfc4c 2013-06-14 15:24:44 ....A 20633 Virusshare.00065/Backdoor.Win32.Hupigon.usof-c62207b46a3432c1fdaadafb7a7e290a93755518 2013-06-14 06:59:44 ....A 20680 Virusshare.00065/Backdoor.Win32.Hupigon.usof-f70bbdc9f2e57e81e5c989ed6454c7de2912a77a 2013-06-13 10:49:42 ....A 624176 Virusshare.00065/Backdoor.Win32.Hupigon.uspm-9c8f753e1ba9a9801dc8d7c1e650908283e4c569 2013-06-14 18:01:14 ....A 748032 Virusshare.00065/Backdoor.Win32.Hupigon.ustw-fcb6dbafb954c8fb1cac360a19f8e48a835eb299 2013-06-14 08:08:18 ....A 36875 Virusshare.00065/Backdoor.Win32.Hupigon.usuw-cbe2c70bfced0468b6dba0411754903edaadf836 2013-06-14 14:40:34 ....A 779776 Virusshare.00065/Backdoor.Win32.Hupigon.usvu-af63ee0eadb4f80b9e0eafcf646df7dd6b41fe12 2013-06-13 22:26:58 ....A 214016 Virusshare.00065/Backdoor.Win32.Hupigon.usxr-41fba7e90b03ed9aee65762cd5aa60919203aad7 2013-06-15 23:05:18 ....A 790528 Virusshare.00065/Backdoor.Win32.Hupigon.usxr-744c62d7dc210bbbcfd7671453ef4e2c2fde9493 2013-06-14 01:35:48 ....A 214016 Virusshare.00065/Backdoor.Win32.Hupigon.usxr-8d390308e13c1f67da9dc6fffc28f8d3de18df39 2013-06-13 07:22:24 ....A 708799 Virusshare.00065/Backdoor.Win32.Hupigon.uszm-1691b282754262ec3a605781effa64734474f0ac 2013-06-16 15:45:04 ....A 140348 Virusshare.00065/Backdoor.Win32.Hupigon.uszm-a222db292d43d61e0676d9dfb3c729055160f612 2013-06-13 22:21:02 ....A 216013 Virusshare.00065/Backdoor.Win32.Hupigon.uszm-ac3e5864115f31db70ca213b8a00f697c25c4191 2013-06-14 02:53:00 ....A 1972659 Virusshare.00065/Backdoor.Win32.Hupigon.uszm-b76c5c15b85163dff7f2f423277108757aec6307 2013-06-14 13:35:50 ....A 549888 Virusshare.00065/Backdoor.Win32.Hupigon.utc-3a6a69a5f44872fff4ff351f313976d5aba4652a 2013-06-14 07:44:46 ....A 699392 Virusshare.00065/Backdoor.Win32.Hupigon.utcl-1566b79118a0fa9205de9d8325ff7cf694d05043 2013-06-14 08:23:04 ....A 710664 Virusshare.00065/Backdoor.Win32.Hupigon.utcl-355792a37e60e91cbade65d37e3a04eeea07edb3 2013-06-14 11:35:16 ....A 343040 Virusshare.00065/Backdoor.Win32.Hupigon.utcl-9e73cdbc9d7b862972566001b389d51ab743a736 2013-06-13 19:02:38 ....A 710856 Virusshare.00065/Backdoor.Win32.Hupigon.utcl-d1225231c75f9c1822bb8b4356b8a5e43da7aec3 2013-06-13 09:50:00 ....A 807424 Virusshare.00065/Backdoor.Win32.Hupigon.utcu-983014d9113c4618ac6c6981f051df9e13e2122b 2013-06-14 06:42:24 ....A 218624 Virusshare.00065/Backdoor.Win32.Hupigon.utgi-82b890d1698994fb64e71d4c9430080242760337 2013-06-14 14:45:54 ....A 218624 Virusshare.00065/Backdoor.Win32.Hupigon.utgi-d7c709a5863df87b48b25c1a5dc9b8e1bc76b148 2013-06-14 04:56:08 ....A 215016 Virusshare.00065/Backdoor.Win32.Hupigon.utgm-0eb9469a1cafe96b326aa2a29ec8f28de3a0c3ad 2013-06-13 10:46:36 ....A 98304 Virusshare.00065/Backdoor.Win32.Hupigon.uthp-0f98226407256a2eb981c907e8b518cc0bdce9a6 2013-06-14 11:57:08 ....A 65536 Virusshare.00065/Backdoor.Win32.Hupigon.uthp-399fda9bfb92ab66f5d339c89bc154fb4765fdd0 2013-06-13 13:42:40 ....A 65536 Virusshare.00065/Backdoor.Win32.Hupigon.uthp-56033e73944a65deeaddf2aa5a9bd5e2754c2c32 2013-06-14 01:28:44 ....A 59392 Virusshare.00065/Backdoor.Win32.Hupigon.uthp-7e7b93638466343afff190c6e242c674dc3a4692 2013-06-14 17:14:32 ....A 59392 Virusshare.00065/Backdoor.Win32.Hupigon.uthp-b4e63b137020ef65e4a0a20458c439db153a6622 2013-06-15 23:51:22 ....A 217088 Virusshare.00065/Backdoor.Win32.Hupigon.utjd-1e6ca83db80b1ca2a47ef2c08da43f9316bca049 2013-06-13 22:40:04 ....A 1212928 Virusshare.00065/Backdoor.Win32.Hupigon.utmt-1d3fb02300cb8e8a3dc506485ac7679e696eb1e2 2013-06-13 23:13:12 ....A 510414 Virusshare.00065/Backdoor.Win32.Hupigon.utmt-4395b709efe35fe1bd7f71745a167623265112fa 2013-06-13 11:41:16 ....A 510675 Virusshare.00065/Backdoor.Win32.Hupigon.utmt-dfca10bfb5c6acc857c58770f31cdbed27821983 2013-06-14 00:38:34 ....A 629639 Virusshare.00065/Backdoor.Win32.Hupigon.utmu-86a3133152d4e7acabb8f3024ca32324e1dde80c 2013-06-14 12:39:30 ....A 311338 Virusshare.00065/Backdoor.Win32.Hupigon.utol-a6eeff42f44282a13da128d020f38dd21eed22a0 2013-06-14 04:43:56 ....A 56832 Virusshare.00065/Backdoor.Win32.Hupigon.utpn-5f1d047e39ee1348934a4898c3e489a07f0395ea 2013-06-13 23:25:08 ....A 56832 Virusshare.00065/Backdoor.Win32.Hupigon.utpn-a927f16f942b28a38884df7174fd29530bf10c18 2013-06-14 02:02:32 ....A 666112 Virusshare.00065/Backdoor.Win32.Hupigon.utsg-5d2880b294485a8d86e4c393bcb396da583c6239 2013-06-13 20:51:54 ....A 666112 Virusshare.00065/Backdoor.Win32.Hupigon.utsg-74e7e84eba8e1238dbcdfb271dee5489a928f0c9 2013-06-13 21:49:32 ....A 680448 Virusshare.00065/Backdoor.Win32.Hupigon.utsg-e1a98fd9bd09e2bdd25b3f9efb040b493a2f59d1 2013-06-13 21:04:56 ....A 774144 Virusshare.00065/Backdoor.Win32.Hupigon.utsu-7cfda6bab586ec34e444086e8e95e9ffaa0dcf97 2013-06-13 22:57:48 ....A 774656 Virusshare.00065/Backdoor.Win32.Hupigon.utsu-f75b83612a5ee1d3c8413cf5c11953e3b48e8e9c 2013-06-13 07:24:10 ....A 697856 Virusshare.00065/Backdoor.Win32.Hupigon.uud-91d7e76ef2259271a15a96a7a6e2fd62c3373d6d 2013-06-13 22:24:10 ....A 532480 Virusshare.00065/Backdoor.Win32.Hupigon.uvo-328db1dac97d08ccfabaf907ceaf14864a180558 2013-06-13 15:28:10 ....A 52556 Virusshare.00065/Backdoor.Win32.Hupigon.uvo-6deeb72a125e7a3a96e74b1c777dc8b1c314f442 2013-06-13 12:17:34 ....A 492544 Virusshare.00065/Backdoor.Win32.Hupigon.uvwq-53813af39adcbf45100f847f981c4feba1821a18 2013-06-13 14:30:28 ....A 337056 Virusshare.00065/Backdoor.Win32.Hupigon.uxtp-115271daecdc95c84c57a65be14295f81f9e33b4 2013-06-14 04:05:52 ....A 1592716 Virusshare.00065/Backdoor.Win32.Hupigon.vaop-91559e629bf6c4a22fc89f11eebf14d0766709dc 2013-06-13 20:25:42 ....A 3439104 Virusshare.00065/Backdoor.Win32.Hupigon.vaop-b4e62a4de639a7b7bb03aabdb7ea1b46a9fd8947 2013-06-13 10:09:54 ....A 547328 Virusshare.00065/Backdoor.Win32.Hupigon.vcrx-398e1a95d3957c54a9e6f0da69194afcd094fe06 2013-06-14 01:02:04 ....A 1681920 Virusshare.00065/Backdoor.Win32.Hupigon.vdee-cf810339a3c9ca46d7aabbb4ada282df3647b1a6 2013-06-13 23:17:12 ....A 443739 Virusshare.00065/Backdoor.Win32.Hupigon.vdlj-f0508790bd6412a99735f71e51259c66a792e471 2013-06-14 18:12:08 ....A 444251 Virusshare.00065/Backdoor.Win32.Hupigon.vdnq-e320f7d023f2e87f4cc7795f30bf62da8772da82 2013-06-14 10:18:48 ....A 401920 Virusshare.00065/Backdoor.Win32.Hupigon.vgb-211336f157254b05b01924c60fa4aae32eed1315 2013-06-14 19:47:32 ....A 252812 Virusshare.00065/Backdoor.Win32.Hupigon.viad-e2a77c824a74c62c900dcc8fab45086d67b79846 2013-06-14 07:14:14 ....A 599040 Virusshare.00065/Backdoor.Win32.Hupigon.vkur-b736342078c91ae8ee8c5f9d95fb7d226d22aa6d 2013-06-14 02:46:12 ....A 6991872 Virusshare.00065/Backdoor.Win32.Hupigon.vpk-9faa24d8ca476253026ccb764e09903214e024f7 2013-06-14 17:35:28 ....A 684438 Virusshare.00065/Backdoor.Win32.Hupigon.vqn-d36390b3a4fa9bb820d0c6011150a1aeae3da116 2013-06-14 18:10:32 ....A 750592 Virusshare.00065/Backdoor.Win32.Hupigon.vss-98dc9a4164bb3f34b6b4d5a9a06e65bcc63f5371 2013-06-13 19:20:12 ....A 288054 Virusshare.00065/Backdoor.Win32.Hupigon.vvm-560845b41d6a8687cc552d1470433974c8bd7847 2013-06-13 22:41:14 ....A 788480 Virusshare.00065/Backdoor.Win32.Hupigon.vwb-0c13a822c441b585f62d2e94441d8f8b673f1483 2013-06-13 10:47:26 ....A 421399 Virusshare.00065/Backdoor.Win32.Hupigon.vxy-e1b119db80ac1ba1c71d4571f49019561fa581ac 2013-06-13 21:40:30 ....A 645632 Virusshare.00065/Backdoor.Win32.Hupigon.vys-349cf99898dbeb36815a71cea0fe8022afd65073 2013-06-13 22:36:18 ....A 300356 Virusshare.00065/Backdoor.Win32.Hupigon.wbe-e2cbace91d1518c1baae603bed1a69055e8ed160 2013-06-14 15:09:38 ....A 881152 Virusshare.00065/Backdoor.Win32.Hupigon.wf-1b4a1f281ff27d74b7e1a804fb90cc1404eb9e13 2013-06-14 17:29:16 ....A 763392 Virusshare.00065/Backdoor.Win32.Hupigon.wg-a1c94e7c2b0d6af35b262c5ed0e821b0ca8b78d4 2013-06-14 15:32:40 ....A 849569 Virusshare.00065/Backdoor.Win32.Hupigon.wgn-399b53bd63ccf2ff9c292bea0ebd56953c3bee0f 2013-06-13 23:10:12 ....A 1054720 Virusshare.00065/Backdoor.Win32.Hupigon.xed-86e561d1a57c3e22bd1cd215dad0efe8d82deb20 2013-06-13 11:19:16 ....A 870400 Virusshare.00065/Backdoor.Win32.Hupigon.xn-c2a09601b8ef982d5a354d8e6a3031188bb94b06 2013-06-14 07:39:52 ....A 679936 Virusshare.00065/Backdoor.Win32.Hupigon.xqe-cbc15a03b14361e031bab23cb7d695eb218a7d84 2013-06-14 15:10:26 ....A 449024 Virusshare.00065/Backdoor.Win32.Hupigon.xr-a45dbd234e2e2886e1ad219782a9d60a54a51ad6 2013-06-13 21:39:00 ....A 61952 Virusshare.00065/Backdoor.Win32.Hupigon.yff-3683fb7ef7aef1b7ecf3b195cc008b962ea8a7f5 2013-06-14 19:20:30 ....A 54352 Virusshare.00065/Backdoor.Win32.Hupigon.yfs-2662395e852156bf2a20161524ddc21a463535aa 2013-06-13 19:22:20 ....A 366552 Virusshare.00065/Backdoor.Win32.Hupigon.yqc-85d183366711ddc5c3f5d1b65df54afa8f826728 2013-06-14 00:00:06 ....A 10240 Virusshare.00065/Backdoor.Win32.Hupigon.yqx-88b8a437ad0381770df7a282a21f4a26bf17f489 2013-06-13 22:59:30 ....A 761344 Virusshare.00065/Backdoor.Win32.Hupigon.yxi-e785891e308c83b9b8a602554bdf90b2339c12d3 2013-06-13 12:02:48 ....A 708096 Virusshare.00065/Backdoor.Win32.Hupigon.zil-bb668d9eeb4bd769aa3e758f0bf03214342706de 2013-06-13 23:32:30 ....A 606720 Virusshare.00065/Backdoor.Win32.Hupigon.zyt-446ff7581658740a46389dc419d296e23d8ca8cd 2013-06-13 23:06:58 ....A 896512 Virusshare.00065/Backdoor.Win32.Hupigon2.fc-43dcb7b22c592d85a2971bd92619c601edf9671a 2013-06-13 15:26:38 ....A 734249 Virusshare.00065/Backdoor.Win32.Hupigon2.o-79e38e5bef49b99f0983c9b1472358b40c938855 2013-06-14 15:21:52 ....A 262401 Virusshare.00065/Backdoor.Win32.IRCBot.aaq-77970b3aea2b8ae215ae34ec178a7100ddc303bd 2013-06-14 04:11:24 ....A 280064 Virusshare.00065/Backdoor.Win32.IRCBot.aaz-625f75131d590dcb18c95f22a5edca7e335df4d2 2013-06-14 14:06:56 ....A 25770 Virusshare.00065/Backdoor.Win32.IRCBot.ac-3df002900986e64f54aa5762197927c66ac9d459 2013-06-13 19:19:16 ....A 616452 Virusshare.00065/Backdoor.Win32.IRCBot.acf-01a982b4f5556643e020a29f29a8682aa731c87d 2013-06-13 23:32:06 ....A 380928 Virusshare.00065/Backdoor.Win32.IRCBot.ade-791f022679911e144ab0d7a5829bcd27a215795e 2013-06-14 13:07:18 ....A 237624 Virusshare.00065/Backdoor.Win32.IRCBot.afjd-27f8bece8a6a221323f7bfd5e506d5ae24ce5b3d 2013-06-16 09:06:50 ....A 91648 Virusshare.00065/Backdoor.Win32.IRCBot.aftu-9c42759ea8695bc3efa6225ddb66b9cfa97d6e3e 2013-06-14 00:38:02 ....A 20992 Virusshare.00065/Backdoor.Win32.IRCBot.afus-6c85fe6b1327716c9f75440f149df388e9789b82 2013-06-13 10:16:40 ....A 36352 Virusshare.00065/Backdoor.Win32.IRCBot.afv-777a9ff5b48b8f9bf8a121bb5646e6cb1e82efce 2013-06-15 11:09:08 ....A 73728 Virusshare.00065/Backdoor.Win32.IRCBot.afvc-0e9d49aeb67867069e73f73178ab48aee6f4ddb4 2013-06-13 23:37:48 ....A 43008 Virusshare.00065/Backdoor.Win32.IRCBot.afvc-5f439bd068a5c742a9525f2e1eba2478c738a648 2013-06-14 14:35:48 ....A 43008 Virusshare.00065/Backdoor.Win32.IRCBot.afvc-b218a6be91b780277e0b301107c031af3093a7c2 2013-06-13 17:18:04 ....A 36352 Virusshare.00065/Backdoor.Win32.IRCBot.agd-e5e43d93ad09be90330c27e1a8ecfd57ec852411 2013-06-13 12:17:58 ....A 163840 Virusshare.00065/Backdoor.Win32.IRCBot.agdd-004f7510fc10ac57ed3c43f6b058cad08372b678 2013-06-14 05:42:34 ....A 352841 Virusshare.00065/Backdoor.Win32.IRCBot.agou-a4f8f18cfcbef26092027748b308af9ffbd274f6 2013-06-14 01:29:50 ....A 47104 Virusshare.00065/Backdoor.Win32.IRCBot.agzl-84cec49dcbfef06e1d3edfbfcdd2240f5e156197 2013-06-14 19:54:32 ....A 79360 Virusshare.00065/Backdoor.Win32.IRCBot.alo-5eb39f2278e24df1553e10e48d54a67e4ec856ee 2013-06-13 21:11:30 ....A 145408 Virusshare.00065/Backdoor.Win32.IRCBot.ame-2c97d518437cfa23416478e81dc5d6140c6d91fc 2013-06-13 15:29:12 ....A 42496 Virusshare.00065/Backdoor.Win32.IRCBot.ame-a8a7e546c86199dbf12d7e6dc017cec7a9296571 2013-06-13 23:26:38 ....A 35369 Virusshare.00065/Backdoor.Win32.IRCBot.ams-017d2412e05f3b11d0b11db22a57a2b9f96ee233 2013-06-14 11:20:36 ....A 180224 Virusshare.00065/Backdoor.Win32.IRCBot.and-acb1cf20340ccdcd577abe0d006f8ce67b471bf3 2013-06-14 10:18:12 ....A 81920 Virusshare.00065/Backdoor.Win32.IRCBot.and-bef36dfbf79e82f9a091db85d31f4a444733be48 2013-06-13 23:06:10 ....A 290873 Virusshare.00065/Backdoor.Win32.IRCBot.aro-708c5879fb7690eaa53b34d3c913cb7d9ee2e4a3 2013-06-14 17:40:50 ....A 290858 Virusshare.00065/Backdoor.Win32.IRCBot.aro-7f14ae872e59f887586c707c847d1043d17e7b6d 2013-06-13 21:42:54 ....A 290867 Virusshare.00065/Backdoor.Win32.IRCBot.aro-b46f94225b4a3b6b94af4053c88e34b160e9f1f1 2013-06-13 22:31:48 ....A 66560 Virusshare.00065/Backdoor.Win32.IRCBot.asq-617efdb24df6d6f63210910b9caef476d0b5c930 2013-06-13 16:02:24 ....A 1105920 Virusshare.00065/Backdoor.Win32.IRCBot.bds-2ae3aa9719d70a95b5d0fe9b6da0eafe3eb19ecc 2013-06-13 20:50:54 ....A 71168 Virusshare.00065/Backdoor.Win32.IRCBot.beb-ff783cfd376dba04eef0d73530d65fdd08335f84 2013-06-13 23:57:56 ....A 74269 Virusshare.00065/Backdoor.Win32.IRCBot.biv-4b342dff7d0946d3fe83b4dd9205c59313b1d264 2013-06-13 22:20:00 ....A 38400 Virusshare.00065/Backdoor.Win32.IRCBot.bl-03adfff80869e96d69eb07b3ee96dd90344ad5ea 2013-06-14 15:33:08 ....A 37888 Virusshare.00065/Backdoor.Win32.IRCBot.bl-1374d0a0792a449aba64df90998c389b7ab5a947 2013-06-14 14:04:12 ....A 37376 Virusshare.00065/Backdoor.Win32.IRCBot.bl-1a0882eec613834059faa9534dd57cb67e931b0f 2013-06-13 20:13:20 ....A 38400 Virusshare.00065/Backdoor.Win32.IRCBot.bl-fe6fa5fbc62028a853d37e2cd5f58f7d009306f5 2013-06-13 15:54:52 ....A 7033 Virusshare.00065/Backdoor.Win32.IRCBot.bn-1d4c93bc878463e7fe78dd58bec43043511b31e3 2013-06-13 17:14:48 ....A 181248 Virusshare.00065/Backdoor.Win32.IRCBot.cqa-df6ebe00780a45e3f031ae3d7f0997767a512786 2013-06-13 18:18:28 ....A 228051 Virusshare.00065/Backdoor.Win32.IRCBot.crk-8b29e662cdaea7c61cf39762f5c2fd6658757048 2013-06-13 18:16:38 ....A 148480 Virusshare.00065/Backdoor.Win32.IRCBot.ct-6e92d3ea1ca6a1cada323c878460f66b9d97f73b 2013-06-13 23:58:22 ....A 51326 Virusshare.00065/Backdoor.Win32.IRCBot.et-5783155ace02a82f18d9440bc6d6cb9c55543d7f 2013-06-14 01:54:12 ....A 708608 Virusshare.00065/Backdoor.Win32.IRCBot.etd-ab9d52cf5dbab792920b554b1a568518200a293c 2013-06-14 16:43:54 ....A 400248 Virusshare.00065/Backdoor.Win32.IRCBot.fh-d84ca95a486a13067eae5c7b3585dbb1d638b22e 2013-06-14 14:44:12 ....A 52224 Virusshare.00065/Backdoor.Win32.IRCBot.fti-d13255719d6917b771d185b85ac88e9f0edf62c7 2013-06-14 10:31:38 ....A 78336 Virusshare.00065/Backdoor.Win32.IRCBot.gdi-1587cf293afe31e8061e419d20ee4c3f256a0862 2013-06-13 20:36:28 ....A 79360 Virusshare.00065/Backdoor.Win32.IRCBot.gdj-76b1e8b9ee03583dce87b6bc8191a067a0df608b 2013-06-14 07:35:46 ....A 276480 Virusshare.00065/Backdoor.Win32.IRCBot.gen-01b31114bd72df015f200222b677584866526671 2013-06-13 08:14:16 ....A 81920 Virusshare.00065/Backdoor.Win32.IRCBot.gen-03dcdb2068348f5bcd7290cd0521a61b329aa672 2013-06-13 12:15:58 ....A 28160 Virusshare.00065/Backdoor.Win32.IRCBot.gen-064f10a35814e0305e08d2efaa5feabff49b2b12 2013-06-14 14:42:42 ....A 738891 Virusshare.00065/Backdoor.Win32.IRCBot.gen-065496b07289f8bf7b188ac7695343f9ad0793d8 2013-06-14 13:44:16 ....A 45056 Virusshare.00065/Backdoor.Win32.IRCBot.gen-0d0c17a845ffd6f002365786ee908e2f114d9166 2013-06-13 13:06:16 ....A 193074 Virusshare.00065/Backdoor.Win32.IRCBot.gen-0e1eb8762272028a62302ef19b1bf062e56b291c 2013-06-13 22:59:48 ....A 48548 Virusshare.00065/Backdoor.Win32.IRCBot.gen-10c9bd46ad7c64713e7a6a8325c7fe0c77c9e0f4 2013-06-16 15:43:20 ....A 42496 Virusshare.00065/Backdoor.Win32.IRCBot.gen-134deef1ea83ce7dfdd6eac36f8162588574032a 2013-06-13 21:58:42 ....A 85608 Virusshare.00065/Backdoor.Win32.IRCBot.gen-1588381149cde5d4827d83d0ceb7235b760f3bb4 2013-06-14 13:30:30 ....A 53742 Virusshare.00065/Backdoor.Win32.IRCBot.gen-19eeff527206119017b2de5f457c30d30e2948b1 2013-06-14 04:00:58 ....A 40714 Virusshare.00065/Backdoor.Win32.IRCBot.gen-1b65d03042efb5de502458302d7d1680c9c36db0 2013-06-14 18:06:56 ....A 25088 Virusshare.00065/Backdoor.Win32.IRCBot.gen-1f49b55fbca89c821ed9b24a8e40dc65076012b5 2013-06-13 15:46:14 ....A 20177 Virusshare.00065/Backdoor.Win32.IRCBot.gen-23e1208827fdaa168d1b4a506e3760d277c4d022 2013-06-14 13:45:04 ....A 29384 Virusshare.00065/Backdoor.Win32.IRCBot.gen-26a740e28ab2118c7a3f90d2884caa1369d67daa 2013-06-13 13:18:02 ....A 80384 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2746206428a93f22527e3a8b84886fcfc77f91a0 2013-06-14 02:06:46 ....A 53248 Virusshare.00065/Backdoor.Win32.IRCBot.gen-28bda11d217534dc14467d38fa595fbc5b3cb797 2013-06-14 11:43:04 ....A 73633 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2915bd6762b12e638f467040e9493e10f90b10b4 2013-06-14 12:56:18 ....A 60928 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2c5b266f1829fa0ac525b8d77db28b323086a06c 2013-06-14 13:42:06 ....A 153600 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2ccba9781ec9d3c4e644ba60b4db3f1d8ca64148 2013-06-14 12:36:22 ....A 95744 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2de165f59379f5f02d0ea058498505af8fa80a64 2013-06-14 11:52:06 ....A 137248 Virusshare.00065/Backdoor.Win32.IRCBot.gen-2f3f26349bd5092e3232b1fe61094acf3f7c047b 2013-06-13 13:35:16 ....A 56320 Virusshare.00065/Backdoor.Win32.IRCBot.gen-305b3067ca8917ab121a0fc89382960b66e6b324 2013-06-14 16:22:44 ....A 15360 Virusshare.00065/Backdoor.Win32.IRCBot.gen-30f19a3f8ad1c2b434bf1c0261a6c0e4777d66e2 2013-06-13 18:04:58 ....A 49152 Virusshare.00065/Backdoor.Win32.IRCBot.gen-31121dffb0fbf354bdae91bb411306db38663aab 2013-06-14 17:12:38 ....A 65536 Virusshare.00065/Backdoor.Win32.IRCBot.gen-3284108c276c995a48991c24282a567ad7b78c9a 2013-06-13 08:15:08 ....A 147456 Virusshare.00065/Backdoor.Win32.IRCBot.gen-3787ad0e915bfc6df067c5a16365da9264f2e848 2013-06-14 03:41:48 ....A 27992 Virusshare.00065/Backdoor.Win32.IRCBot.gen-3ba8bf12ea05f0055ed464af27d7a34b169a04a3 2013-06-13 23:49:12 ....A 48640 Virusshare.00065/Backdoor.Win32.IRCBot.gen-3c1c6abd95ccd4ba58c6edfbf976f8cdda67670b 2013-06-13 15:52:30 ....A 93184 Virusshare.00065/Backdoor.Win32.IRCBot.gen-3fa198d9fb54322ae1ed1e074a971189f0bde403 2013-06-14 00:07:00 ....A 179690 Virusshare.00065/Backdoor.Win32.IRCBot.gen-40e72de60a30a54d886ce4f74e071a81b8293469 2013-06-15 18:14:08 ....A 18540 Virusshare.00065/Backdoor.Win32.IRCBot.gen-40fddea2e279cb0139a5f6ee721f7c2bb42e5632 2013-06-14 06:33:02 ....A 209243 Virusshare.00065/Backdoor.Win32.IRCBot.gen-41b340492ee603a341daf05a45371f32cad6df52 2013-06-13 23:40:24 ....A 63488 Virusshare.00065/Backdoor.Win32.IRCBot.gen-42c397e3c6fe78a742d555dd8ff42cab0b6e7f6f 2013-06-14 20:42:40 ....A 37928 Virusshare.00065/Backdoor.Win32.IRCBot.gen-453ecb9d1e4cdfd75b82daa8e54add050ec6531b 2013-06-14 13:19:58 ....A 15904 Virusshare.00065/Backdoor.Win32.IRCBot.gen-4847918b0bd21975b43da8776fa06515d5782d00 2013-06-14 11:53:16 ....A 65024 Virusshare.00065/Backdoor.Win32.IRCBot.gen-48e378c855ff1dc3811127e2ea2cc59eabe3d31c 2013-06-14 04:44:18 ....A 71352 Virusshare.00065/Backdoor.Win32.IRCBot.gen-4aad2373fc371cf050319b1ef45bf1ab27e68cea 2013-06-14 12:08:40 ....A 35749 Virusshare.00065/Backdoor.Win32.IRCBot.gen-4ab1ea9c1b3e647619cfc28c73d03c61a0bffd33 2013-06-13 23:29:30 ....A 17920 Virusshare.00065/Backdoor.Win32.IRCBot.gen-50efcbcad63d2735fb6235500aab2bd878dfeccb 2013-06-13 13:59:34 ....A 425987 Virusshare.00065/Backdoor.Win32.IRCBot.gen-55b48a42d38f8eb4cf3400c604e2340da25d1188 2013-06-13 21:06:30 ....A 32256 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5672b1ba4a216e6125bd830fd1435f6ec14b61f8 2013-06-14 16:51:08 ....A 98816 Virusshare.00065/Backdoor.Win32.IRCBot.gen-56c8aabcfdae6191fc4667313869ec6b9c56d41c 2013-06-13 10:50:16 ....A 72704 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5a93fa394beaf82284175bc4f0c621a3a2c3b1ba 2013-06-14 19:31:06 ....A 13856 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5c42b337baa93bdd41e45e1ea470866de1cf541f 2013-06-13 18:41:18 ....A 60416 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5cc22e30475ac408c2035c62cd189f53669ba2a4 2013-06-14 14:41:46 ....A 34336 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5f00345ee320fe16db43657702daa06c7814db73 2013-06-14 17:49:44 ....A 82944 Virusshare.00065/Backdoor.Win32.IRCBot.gen-5fe05b4d5bb68e59fc5515c0e02f2aa7d221b138 2013-06-14 11:15:20 ....A 107355 Virusshare.00065/Backdoor.Win32.IRCBot.gen-60021415da084c593e67502344ac821f412054f6 2013-06-14 11:54:22 ....A 64880 Virusshare.00065/Backdoor.Win32.IRCBot.gen-61301dad9e7e5a66399df585ef5a5c83a45c5d57 2013-06-14 00:10:32 ....A 86528 Virusshare.00065/Backdoor.Win32.IRCBot.gen-65874351a9c767a97d27a7b8f72d42810e681c5e 2013-06-13 15:47:02 ....A 35014 Virusshare.00065/Backdoor.Win32.IRCBot.gen-66a4fd782da5185074e59dae0eef6f243fef51b6 2013-06-13 16:43:46 ....A 31133 Virusshare.00065/Backdoor.Win32.IRCBot.gen-689a7dca528cdbd0cac6d0d8ed00bb8b8fe710f3 2013-06-13 20:14:52 ....A 187664 Virusshare.00065/Backdoor.Win32.IRCBot.gen-68d55b86ca834436a9d41f838e79a90b024ddb58 2013-06-14 12:36:42 ....A 21536 Virusshare.00065/Backdoor.Win32.IRCBot.gen-696b9efd3fc72e5dc0889e5c539141f705d95ed5 2013-06-13 07:24:36 ....A 54784 Virusshare.00065/Backdoor.Win32.IRCBot.gen-6988f470b9da963d9224b982702c6f78d21626ca 2013-06-13 21:47:54 ....A 196694 Virusshare.00065/Backdoor.Win32.IRCBot.gen-6a8744fa245df0de85fd787f52b9cc74da245ba8 2013-06-14 07:09:34 ....A 12320 Virusshare.00065/Backdoor.Win32.IRCBot.gen-6b8e79a10a073d44931fa6b59ca871279632741b 2013-06-14 00:06:04 ....A 28672 Virusshare.00065/Backdoor.Win32.IRCBot.gen-6cd990d2f3700724369fb52bc98e19bdf5d2207f 2013-06-13 16:02:06 ....A 46148 Virusshare.00065/Backdoor.Win32.IRCBot.gen-6e2719507bd899cf47ae8f0766b78c5d9b5601d1 2013-06-13 08:13:00 ....A 166912 Virusshare.00065/Backdoor.Win32.IRCBot.gen-76193b4d58eee050a5ce14067bb9332dadfd01e4 2013-06-14 12:54:26 ....A 29621 Virusshare.00065/Backdoor.Win32.IRCBot.gen-772292fb0e9a393950e2d88c1465df727362bbf0 2013-06-13 16:36:56 ....A 49664 Virusshare.00065/Backdoor.Win32.IRCBot.gen-7920bb2caa9f71413402dca26339abbea78e4311 2013-06-14 14:12:54 ....A 55808 Virusshare.00065/Backdoor.Win32.IRCBot.gen-7a2a9baa3e01a307112e79d3fb7d3ed3a7c29693 2013-06-14 20:20:34 ....A 99328 Virusshare.00065/Backdoor.Win32.IRCBot.gen-7f32979d81980ad6285ce5a9a2281483e33977d6 2013-06-13 23:19:14 ....A 90624 Virusshare.00065/Backdoor.Win32.IRCBot.gen-803e22c6e0d95bd54c5474251cb1511a354198b4 2013-06-14 19:56:58 ....A 54896 Virusshare.00065/Backdoor.Win32.IRCBot.gen-8240ee774e8737d2880e42720c6bb8ce863b8453 2013-06-14 09:40:48 ....A 188416 Virusshare.00065/Backdoor.Win32.IRCBot.gen-8446afbaf9e5ef051299db32e2c0774247f92b5b 2013-06-14 16:28:24 ....A 36339 Virusshare.00065/Backdoor.Win32.IRCBot.gen-847c622a1aebcd5f89c64316db9a2092fee404d3 2013-06-13 13:12:50 ....A 48128 Virusshare.00065/Backdoor.Win32.IRCBot.gen-84e5a0de9ac0c80ae1f0cf32df69fa073ee9ceea 2013-06-13 11:17:58 ....A 69632 Virusshare.00065/Backdoor.Win32.IRCBot.gen-86184dd6d88280c56bb29fbe1015f9362c616543 2013-06-14 11:25:18 ....A 60416 Virusshare.00065/Backdoor.Win32.IRCBot.gen-871090e9f454d8494031e5a971d63900fc374314 2013-06-13 23:40:24 ....A 104992 Virusshare.00065/Backdoor.Win32.IRCBot.gen-8e7cc27271000bfa0c6638017d9883f6545694b4 2013-06-14 08:37:22 ....A 12832 Virusshare.00065/Backdoor.Win32.IRCBot.gen-947a87edc196724fe61f187eeba1f28ab16cbad6 2013-06-14 16:23:00 ....A 194304 Virusshare.00065/Backdoor.Win32.IRCBot.gen-9646403d68ebb7960b08261d7f18ea9ed6ab1ae1 2013-06-13 22:30:34 ....A 30240 Virusshare.00065/Backdoor.Win32.IRCBot.gen-96b2b96b322d84d04f6e087527ba945af2b77f31 2013-06-14 16:27:40 ....A 268708 Virusshare.00065/Backdoor.Win32.IRCBot.gen-9d083086aff3b2279f76b2306acbc0bda9e6623d 2013-06-13 22:09:02 ....A 37208 Virusshare.00065/Backdoor.Win32.IRCBot.gen-9e89d5320256e6a9413dfab5d0c90aeceb713f9c 2013-06-13 19:46:20 ....A 44226 Virusshare.00065/Backdoor.Win32.IRCBot.gen-9eb950d391fe9899b758b2467d89747e1a54bfcf 2013-06-14 02:58:08 ....A 94208 Virusshare.00065/Backdoor.Win32.IRCBot.gen-a5955cee800b82cb4f4960022a458aa6315e7bdd 2013-06-13 19:28:38 ....A 23071 Virusshare.00065/Backdoor.Win32.IRCBot.gen-a758952d377cf5a1f5f708e326894aa3719ef674 2013-06-14 07:47:24 ....A 27648 Virusshare.00065/Backdoor.Win32.IRCBot.gen-a854ec6c5993f29bc79ede5c73bf1e3c3ec2019e 2013-06-14 19:24:10 ....A 53248 Virusshare.00065/Backdoor.Win32.IRCBot.gen-aaa94e5231d85864f843ad33e2b1829e47891049 2013-06-13 15:33:32 ....A 13856 Virusshare.00065/Backdoor.Win32.IRCBot.gen-aad5f68ac6535ad6ad9765a56aa967d8bc1c035b 2013-06-14 03:16:52 ....A 69632 Virusshare.00065/Backdoor.Win32.IRCBot.gen-af45c617e2601614cf1f783c42996f033bd8b50f 2013-06-13 23:10:24 ....A 34816 Virusshare.00065/Backdoor.Win32.IRCBot.gen-b10ea35811108cae1ea771ffeb13ce3d4c46d3c2 2013-06-14 05:46:46 ....A 41474 Virusshare.00065/Backdoor.Win32.IRCBot.gen-b3f14259d71b5f6cbca9a4e16070d4ef6ebb0e04 2013-06-14 18:56:38 ....A 13312 Virusshare.00065/Backdoor.Win32.IRCBot.gen-b655f645cc55df99bcafc47a11195db4894c74ab 2013-06-14 14:18:04 ....A 40960 Virusshare.00065/Backdoor.Win32.IRCBot.gen-be2012c3b582324d800e45b787531ce18546e297 2013-06-14 06:44:28 ....A 31744 Virusshare.00065/Backdoor.Win32.IRCBot.gen-bfb1c87a00d7bcaf08df98a5d65030c165d5d7ee 2013-06-14 20:26:38 ....A 46595 Virusshare.00065/Backdoor.Win32.IRCBot.gen-c0fe93dc95f805bcdf4d9ad67c8282e626e045dd 2013-06-14 01:41:26 ....A 58880 Virusshare.00065/Backdoor.Win32.IRCBot.gen-c596a7daf73ec0f172032593b5337f742a8a40a3 2013-06-14 16:51:16 ....A 55808 Virusshare.00065/Backdoor.Win32.IRCBot.gen-c70c9dc37fb31d6c36eeef09b4bf755a338bfe7f 2013-06-14 18:34:16 ....A 89600 Virusshare.00065/Backdoor.Win32.IRCBot.gen-cc00da5923e5dbb2ef5fc18091e9b701e9f24148 2013-06-13 18:42:10 ....A 151552 Virusshare.00065/Backdoor.Win32.IRCBot.gen-cc8bfec4b2b59c422aaea2c3f60a5bd328109b4a 2013-06-13 15:59:44 ....A 50688 Virusshare.00065/Backdoor.Win32.IRCBot.gen-cd6147e16eeebd3b5ed3b132a3369e3a90f16f88 2013-06-13 17:26:32 ....A 13344 Virusshare.00065/Backdoor.Win32.IRCBot.gen-d0de12894a88d4b8902c180a94644731c82cff52 2013-06-13 09:34:18 ....A 45568 Virusshare.00065/Backdoor.Win32.IRCBot.gen-dc3ff4213ae80adb68b71f0d742aa186c93f3658 2013-06-13 08:16:12 ....A 87552 Virusshare.00065/Backdoor.Win32.IRCBot.gen-de2a591cf71151190a57e916ef14bbb49a75184f 2013-06-14 18:56:30 ....A 16896 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e06efc1f94d477b76677396fc07d0a31a23333d2 2013-06-14 12:50:54 ....A 382076 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e107dd561f51e30a6aaeb979d25beb412ff3b24c 2013-06-14 00:26:04 ....A 46580 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e169bae1a71e87ed4edae11f38007250e5ea3253 2013-06-14 01:43:06 ....A 40448 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e2500505a278c3eaaac72e5cc15ee04ddfb3eddd 2013-06-16 14:05:26 ....A 24576 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e281d03e9d8123ccce9ee2279479fc4ef6152143 2013-06-13 22:41:08 ....A 53507 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e2ba4b0ae5d15a729177a24298da24ac73ff84a2 2013-06-14 04:18:34 ....A 300544 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e3d9a8e0eb61c21b8da4a3df864941ebdebdbe8b 2013-06-13 21:49:14 ....A 43506 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e4e19b9dcbcb9d72db47e8826580790fe44b6718 2013-06-14 12:56:04 ....A 220977 Virusshare.00065/Backdoor.Win32.IRCBot.gen-e9665f608d8baa9b861facf4e9135c419f461bb0 2013-06-13 19:48:38 ....A 13354 Virusshare.00065/Backdoor.Win32.IRCBot.gen-ebf2d46a7ebca694cfba78d105aacd10a803698d 2013-06-14 12:02:34 ....A 45568 Virusshare.00065/Backdoor.Win32.IRCBot.gen-ebffd9557e0fecf4beeea7acd2e8b88502a41179 2013-06-13 14:29:54 ....A 50176 Virusshare.00065/Backdoor.Win32.IRCBot.gen-eca5535553a4e559c5f86b9500eeead3844c4957 2013-06-13 23:29:34 ....A 101446 Virusshare.00065/Backdoor.Win32.IRCBot.gen-eeb76b199b649703ae27e5b24733ce94358d9fbc 2013-06-13 23:49:44 ....A 37888 Virusshare.00065/Backdoor.Win32.IRCBot.gen-eed9c43003cb6e807cd94b1d59f5a0fadd6851d2 2013-06-14 13:42:52 ....A 113664 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f0786c55746f8d810373cf2356f29aeeb8a409b7 2013-06-14 01:23:34 ....A 16896 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f337c7eb0051b740798b0340dbc42158276c145a 2013-06-14 08:36:36 ....A 58368 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f505599c8fbc717ffcf7a9cd88b42cd9f84e7c52 2013-06-14 10:21:46 ....A 82944 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f5ebf4f2970ac8e54997e03003370571449243a0 2013-06-13 12:14:58 ....A 34422 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f7db1a1d87dba23571845c9cbfcdad04106167d9 2013-06-13 09:54:00 ....A 69246 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f81101f96132159fc74b435f18fc4ea8bb7092d1 2013-06-13 14:47:22 ....A 29696 Virusshare.00065/Backdoor.Win32.IRCBot.gen-f9c9cc90ef84d02a899846001c6463b19c7966e9 2013-06-14 14:00:56 ....A 166912 Virusshare.00065/Backdoor.Win32.IRCBot.gen-fb41f1719200970ed95f1a9f2c41bca9fb2bbafd 2013-06-13 21:05:14 ....A 57344 Virusshare.00065/Backdoor.Win32.IRCBot.gen-fbe0bf05db8f29b5719b1195495938ac49e88c83 2013-06-14 00:05:56 ....A 44570 Virusshare.00065/Backdoor.Win32.IRCBot.gen-fdded307b21566c7736c400c558660591569d295 2013-06-14 11:17:48 ....A 168448 Virusshare.00065/Backdoor.Win32.IRCBot.gen-fe5fafd531deeb6c1601b3ec8f8e30cdee20f523 2013-06-14 08:29:46 ....A 28160 Virusshare.00065/Backdoor.Win32.IRCBot.gl-c82d275515ddd09419e35e0b726ef880db19f73c 2013-06-14 01:55:34 ....A 55296 Virusshare.00065/Backdoor.Win32.IRCBot.gqe-0e0695c41bc0e9dfb1afd05a3cd65b942a10f6a8 2013-06-13 23:16:30 ....A 32421 Virusshare.00065/Backdoor.Win32.IRCBot.gxj-695cbf051749c1768c1f7e42ab76313e2fb993a0 2013-06-16 05:13:58 ....A 134144 Virusshare.00065/Backdoor.Win32.IRCBot.gxj-e33d8131ff7ccb3b9ea71e0da394210f10e5e5f6 2013-06-14 11:33:56 ....A 147536 Virusshare.00065/Backdoor.Win32.IRCBot.hro-5ce0648adab584a9fff821997753ff2b73a4b109 2013-06-13 18:23:44 ....A 582144 Virusshare.00065/Backdoor.Win32.IRCBot.htw-3dbca5bc618843236296b29c995c39c0be4e34cb 2013-06-14 16:13:54 ....A 8192 Virusshare.00065/Backdoor.Win32.IRCBot.ikk-23840e7a25bde618d273647a51c4abcc8bd8960f 2013-06-14 10:33:56 ....A 61440 Virusshare.00065/Backdoor.Win32.IRCBot.jt-63b1b6ece50e52876873ea9fda0251044e04052b 2013-06-13 20:33:08 ....A 61027 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-3383ac1ea11cbaf5223327338d1710f3f87729f1 2013-06-13 07:38:00 ....A 61492 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-3508bd7b6700fe64e9711cbddd06c4894fbc1fab 2013-06-14 17:10:00 ....A 80861 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-3c5f292619245d7c33f2d3cdec505f0aa26db98b 2013-06-14 17:25:12 ....A 86445 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-454860d173e99cd9b2b87652ea21d43024340855 2013-06-14 05:53:32 ....A 62877 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-75c224b578a63a190364d3ee855085d7cd9d7b3a 2013-06-14 04:37:28 ....A 86143 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-777485f96b8b0f0bae7f512167e60e9540d10901 2013-06-16 13:27:52 ....A 61492 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-7cc3345a4d95ffbdd252e14326f62f18934d02b8 2013-06-14 10:07:32 ....A 60829 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-923af67d2d112fc3632b6688efb37445e78350d5 2013-06-14 07:57:34 ....A 136605 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-9e8c70f0a92f848d00bfdbf11622e40938ca8784 2013-06-14 16:45:56 ....A 92696 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-a03e5db2da53feb841914df9478cab2f96578674 2013-06-16 03:30:10 ....A 65405 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-a296518b8f11415979d1462f99b1eedca78b6959 2013-06-14 02:55:18 ....A 86439 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-b2e88016fcd2d16861bc861efb0c0c69452fe137 2013-06-14 16:50:46 ....A 1205932 Virusshare.00065/Backdoor.Win32.IRCBot.jvw-e5c5c334896bf88232cfc3fbdc17cb3803440525 2013-06-14 14:47:42 ....A 112640 Virusshare.00065/Backdoor.Win32.IRCBot.jwy-a13414d6ecf0252e4adf631268050fc0a9f1b208 2013-06-13 15:55:56 ....A 47616 Virusshare.00065/Backdoor.Win32.IRCBot.kq-fed26dd6279fc79ebec419372baeb9042714ed6b 2013-06-13 18:33:52 ....A 178688 Virusshare.00065/Backdoor.Win32.IRCBot.ksw-9d65e8897c83cd8b88b4288ca0705f29dff87810 2013-06-13 21:19:00 ....A 56832 Virusshare.00065/Backdoor.Win32.IRCBot.kzi-2270f3546adb30b8a0a669d97edd83a0fd13180b 2013-06-14 19:11:52 ....A 61440 Virusshare.00065/Backdoor.Win32.IRCBot.lfm-45692e6ea20b463913a9bddd1f6fccde62ff9059 2013-06-13 10:43:02 ....A 57856 Virusshare.00065/Backdoor.Win32.IRCBot.lp-a32481b2a6af71bece2408c7a960d25b682e1702 2013-06-14 19:31:16 ....A 57856 Virusshare.00065/Backdoor.Win32.IRCBot.lp-dd0959c4d3671ed19e18cd000c27f83bce78a0db 2013-06-14 09:07:42 ....A 52294 Virusshare.00065/Backdoor.Win32.IRCBot.lp-ec9271f27e2ba26de1650d46d5209b5dc9bf3bd1 2013-06-14 16:37:54 ....A 40960 Virusshare.00065/Backdoor.Win32.IRCBot.ltt-598b0b3ffd623b0eb64a6b06ba4b29bd6abeefe1 2013-06-13 23:47:48 ....A 44594 Virusshare.00065/Backdoor.Win32.IRCBot.mnh-b581d028e1eecfddd5f07ff815191552e6e0226f 2013-06-13 11:17:34 ....A 126976 Virusshare.00065/Backdoor.Win32.IRCBot.mrg-2197217176d5d0d8ab56c96215562a0cd420ad5b 2013-06-14 05:58:48 ....A 94208 Virusshare.00065/Backdoor.Win32.IRCBot.nly-acc35080015d0777e22ed7cc115c3f2379200214 2013-06-13 08:14:56 ....A 204800 Virusshare.00065/Backdoor.Win32.IRCBot.nma-e7f6f8c07588eed534ce43cc8d177d3d1eff6fed 2013-06-14 04:00:52 ....A 53318 Virusshare.00065/Backdoor.Win32.IRCBot.nw-3300f7a677ac1eced1284e654bdad275210c7811 2013-06-14 10:20:42 ....A 155648 Virusshare.00065/Backdoor.Win32.IRCBot.olj-8a343c1a6613637f42b7082a0c0d1b51d444e562 2013-06-13 07:59:40 ....A 53130 Virusshare.00065/Backdoor.Win32.IRCBot.pj-98c08bfeabc9a8ae6b75dd0618f2f52f9473b946 2013-06-14 09:06:36 ....A 133702 Virusshare.00065/Backdoor.Win32.IRCBot.qo-e84685857e24c9d7fa4c2d70724b8b010042a795 2013-06-13 09:48:58 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-0970a96fe3d928aeb731dce911c772395bdf29f8 2013-06-13 09:22:18 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-100e5ba657017c16ecb1ae81b5353483d4851fb3 2013-06-13 20:40:22 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-18cf5a4e988328a461a53fbaff7ba438231772c8 2013-06-13 17:38:46 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-3f37921f17fdddf7dcf15b592dc5f1845d1f7b04 2013-06-13 08:33:20 ....A 29184 Virusshare.00065/Backdoor.Win32.IRCBot.qu-6e93097fda6b674e75a4072af0eff80146479b9f 2013-06-14 05:29:28 ....A 62464 Virusshare.00065/Backdoor.Win32.IRCBot.qu-74bf5f04a94c06cab3414d82403b3d19eafa4bf1 2013-06-13 11:08:18 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-78644d07d5aeced248ee5950a5d4946d762f4bf5 2013-06-13 13:03:16 ....A 62464 Virusshare.00065/Backdoor.Win32.IRCBot.qu-842b0aeafc14e95531153226bdcd578c47c5b40c 2013-06-14 13:13:00 ....A 61952 Virusshare.00065/Backdoor.Win32.IRCBot.qu-ad0a0d5aa0b86ecbe19617678ed2826ac2c116f2 2013-06-13 13:55:22 ....A 62976 Virusshare.00065/Backdoor.Win32.IRCBot.qu-ba9a2e55ad6e639f2854bc3886425ed4ab29a0ca 2013-06-13 13:00:26 ....A 62464 Virusshare.00065/Backdoor.Win32.IRCBot.qu-e6743fd0df9eda55f3cd89e507632c6dc2363cf4 2013-06-14 06:11:24 ....A 62464 Virusshare.00065/Backdoor.Win32.IRCBot.qu-f0b848305f4c19d3417d6ea6b67eab0baaf2d73c 2013-06-14 08:37:52 ....A 62464 Virusshare.00065/Backdoor.Win32.IRCBot.qu-fa5bd46b65bfdb14d4614ecebb1d78634ed19e77 2013-06-13 16:54:58 ....A 51847 Virusshare.00065/Backdoor.Win32.IRCBot.rgy-ca890d793cf294bbf132d65de90552005c6810f5 2013-06-14 12:40:20 ....A 122319 Virusshare.00065/Backdoor.Win32.IRCBot.sjv-afa2f88d93c7f9e8b474b033385043ed6d3e3f79 2013-06-14 03:48:44 ....A 42451 Virusshare.00065/Backdoor.Win32.IRCBot.sjv-bed8e688edc2eb0665d89b1542a81346302ab755 2013-06-14 15:58:58 ....A 112535 Virusshare.00065/Backdoor.Win32.IRCBot.sjw-4b2221617af20d267ab0e4fb3e6fae7a01018104 2013-06-14 13:51:50 ....A 125440 Virusshare.00065/Backdoor.Win32.IRCBot.sjw-821914748bc451a0fac9cd7c72e148776e84d008 2013-06-14 08:58:22 ....A 31247 Virusshare.00065/Backdoor.Win32.IRCBot.soa-b2fee690966b586b584a03474be4f2b7307ca35c 2013-06-14 07:15:30 ....A 246536 Virusshare.00065/Backdoor.Win32.IRCBot.sri-a70e648479b4a5d7b3dd26e726d28869011a958b 2013-06-14 17:30:56 ....A 7883 Virusshare.00065/Backdoor.Win32.IRCBot.st-bc8f4cca0e9e5aee0312b8a1a99cbb9ee541dd00 2013-06-13 23:26:54 ....A 88258 Virusshare.00065/Backdoor.Win32.IRCBot.uns-af29278fab4b3d17260c098f120f7391a43730f6 2013-06-13 21:46:26 ....A 208896 Virusshare.00065/Backdoor.Win32.IRCBot.vw-1227640b90381850a40f251f33e2d3c2013db22d 2013-06-14 05:32:32 ....A 116224 Virusshare.00065/Backdoor.Win32.IRCBot.wd-01b3cbb8741915bb940e27884ec65d676ec02841 2013-06-14 12:20:12 ....A 49664 Virusshare.00065/Backdoor.Win32.IRCBot.wd-509dc7a3feb6b32ee719fae610d477be9f599d9b 2013-06-16 03:19:18 ....A 614400 Virusshare.00065/Backdoor.Win32.IRCBot.wd-c5d7d44b86ee4c229745904c198d315a42a6b045 2013-06-14 19:16:28 ....A 59712 Virusshare.00065/Backdoor.Win32.IRCBot.xf-3ecc8e91bf4935a3a2af8909816c1f4560af06c6 2013-06-14 18:52:54 ....A 53364 Virusshare.00065/Backdoor.Win32.IRCBot.xx-457baa590926fd316a0a8c0bec8077be0e65d371 2013-06-14 04:38:04 ....A 36265 Virusshare.00065/Backdoor.Win32.IRCBot.y-3c90941b4ca30d4c2df7e220ca65a0a62fa5e101 2013-06-13 18:20:16 ....A 60928 Virusshare.00065/Backdoor.Win32.IRCBot.ye-dab307662b9364ce353704d7533be00dcdb395d9 2013-06-14 00:56:46 ....A 93696 Virusshare.00065/Backdoor.Win32.IRCBot.yr-55bac71c9b2d296bf10df9c38409299f18bc4a69 2013-06-14 12:32:02 ....A 104960 Virusshare.00065/Backdoor.Win32.IRCBot.zi-7c7a019e0445a33291c05430f9b416de5676c84b 2013-06-14 14:49:06 ....A 44655 Virusshare.00065/Backdoor.Win32.IRCBot.zm-2113999111b7459b43e30d3495249a08389d7d3e 2013-06-14 08:33:02 ....A 1695232 Virusshare.00065/Backdoor.Win32.IRCNite.bjy-40f69d195088441ed09f879c079caa4ca34ec92e 2013-06-13 20:43:02 ....A 978432 Virusshare.00065/Backdoor.Win32.IRCNite.bjy-727a3fd3893a849e25b4dff5a618c8326d280a29 2013-06-13 22:13:02 ....A 2289152 Virusshare.00065/Backdoor.Win32.IRCNite.bjy-9649c02579b92894a64f302de7ba611b5765b6da 2013-06-16 04:59:24 ....A 61357 Virusshare.00065/Backdoor.Win32.IRCNite.cbv-33f18899cd0eba547e4819d33dc1fe2874874efe 2013-06-15 06:32:28 ....A 9923116 Virusshare.00065/Backdoor.Win32.IRCNite.lpp-b692f15a7234ffe506633f4bce20bc56effb297f 2013-06-15 03:22:18 ....A 113100 Virusshare.00065/Backdoor.Win32.Impolite.aw-ab5daa9da556f3338e589e423c5643e80819836f 2013-06-13 09:08:46 ....A 878592 Virusshare.00065/Backdoor.Win32.InCommander.16.g-be3cf39f7a40beb454023cd0d2c6108d735ef2c7 2013-06-13 22:49:54 ....A 527872 Virusshare.00065/Backdoor.Win32.InfecDoor.16.b-b8fe42628010c2e13cbc3a1120095e6969beb498 2013-06-13 22:17:42 ....A 576512 Virusshare.00065/Backdoor.Win32.Infexor.co-210ed02404d15837e8fe50dcd94e8f965d3f441d 2013-06-14 02:04:44 ....A 81920 Virusshare.00065/Backdoor.Win32.Infra-a7d419e43494990e3fef6c5aa5173e7588d8970e 2013-06-13 23:49:56 ....A 32768 Virusshare.00065/Backdoor.Win32.IniKill.30.b-98b3c0756ff5a73ae06866a8af8f53aa45101932 2013-06-14 17:03:54 ....A 249344 Virusshare.00065/Backdoor.Win32.Initor.a-9d077a1bafa1edbe57c2712aa4ad43798147a570 2013-06-13 16:13:18 ....A 97319 Virusshare.00065/Backdoor.Win32.Inject.aey-7c847ad35976c1b0dbb2118c5280fb4826ba48a8 2013-06-16 10:37:34 ....A 159775 Virusshare.00065/Backdoor.Win32.Inject.bkl-c99ca943720ba5911cc2db22af24472c8fff2e5a 2013-06-16 02:23:54 ....A 97280 Virusshare.00065/Backdoor.Win32.Inject.cqn-036ce04c8b5bed9448af20fb402550a320548c91 2013-06-14 19:45:12 ....A 90112 Virusshare.00065/Backdoor.Win32.Inject.ctt-34126f9a919a3a31b56faa41adb11239dc77b9c1 2013-06-14 05:22:10 ....A 112547 Virusshare.00065/Backdoor.Win32.Inject.det-316631a2b188b774fee20d2f4defb068d4b95a72 2013-06-14 08:27:12 ....A 94208 Virusshare.00065/Backdoor.Win32.Inject.fiv-9bf4776b4827dbebb9456db6d484abb58f35f1bc 2013-06-13 22:14:32 ....A 113152 Virusshare.00065/Backdoor.Win32.Inject.fka-463ca8722ce9d5ef12db57b524eff17d5fc831cb 2013-06-13 20:30:50 ....A 129355 Virusshare.00065/Backdoor.Win32.Inject.fka-a2dcf6fdf4a819123554ac33181d0531af054950 2013-06-13 14:48:28 ....A 96768 Virusshare.00065/Backdoor.Win32.Inject.fka-d7419f72b08c43396b725aac9de8a52c0beee8d1 2013-06-14 17:34:08 ....A 110723 Virusshare.00065/Backdoor.Win32.Inject.fka-eb552e3c169a5d5f33cc4946347365bddcaf8a3e 2013-06-13 22:10:12 ....A 109183 Virusshare.00065/Backdoor.Win32.Inject.iq-cc1aba8c108295d268ca7e987203ea488a6022df 2013-06-16 11:16:38 ....A 98335 Virusshare.00065/Backdoor.Win32.Inject.itm-68860417518a4943083ea768004f18b98c19daec 2013-06-13 10:59:02 ....A 13312 Virusshare.00065/Backdoor.Win32.Inject.jew-b481fb0f17f04e2f3772a15a9aa6d32112a11dbc 2013-06-14 00:25:12 ....A 116867 Virusshare.00065/Backdoor.Win32.Inject.jh-59ae9bb9acc121905e045ceb785c165b8aaeb528 2013-06-14 10:06:08 ....A 288004 Virusshare.00065/Backdoor.Win32.Inject.jw-c53de75713f4b8233f75537628258b3d5c64a338 2013-06-14 11:23:00 ....A 99359 Virusshare.00065/Backdoor.Win32.Inject.pz-a5814f66305b69efab285798a5ae4cb6bcd4ae36 2013-06-14 08:34:14 ....A 227699 Virusshare.00065/Backdoor.Win32.Inject.qbk-8610bf8dd710ce8124544e92f9a07c1665f082f7 2013-06-13 17:10:12 ....A 117248 Virusshare.00065/Backdoor.Win32.Inject.ty-5a59ee17e410225d6681a55fbc76edd0944d21e6 2013-06-14 13:30:46 ....A 119878 Virusshare.00065/Backdoor.Win32.Inject.ty-b28b37cac3f205c3eaa72585a803b025d618423b 2013-06-15 10:18:06 ....A 23552 Virusshare.00065/Backdoor.Win32.Inject.wps-b3b399f6acb22dc2a8c79ca46ef92d1c2a7aa27c 2013-06-13 11:56:38 ....A 146244 Virusshare.00065/Backdoor.Win32.Inject.yja-679e8cecd89d1c64c798f71676b53971f0f67825 2013-06-13 17:42:54 ....A 205071 Virusshare.00065/Backdoor.Win32.Inject.yqg-28183a87fd021d824f32467d23be3c0ddbd0b97c 2013-06-14 13:38:16 ....A 210703 Virusshare.00065/Backdoor.Win32.Inject.yub-e3eec6b9286294d52e42ad22232671cdb8d6579c 2013-06-14 20:15:18 ....A 113283 Virusshare.00065/Backdoor.Win32.Inject.yuw-0edef42938100ff06e0365365b473ca96a5a946a 2013-06-14 00:03:06 ....A 581632 Virusshare.00065/Backdoor.Win32.Insider.230-955a9d4befe4183fec3db483757e5d5386b9f04e 2013-06-14 11:57:12 ....A 33035 Virusshare.00065/Backdoor.Win32.Institon.11-7c4a97ff95d0b0a8a6b21a9b33992b0e973e0f41 2013-06-13 13:53:58 ....A 335872 Virusshare.00065/Backdoor.Win32.IrcContact.20-00e9c066ece03f26e38152ba1937a92ed40081b8 2013-06-13 22:30:30 ....A 106381 Virusshare.00065/Backdoor.Win32.IrcContact.30-32f011dec14c4b075756f9d468f1dd74dc6d5d1a 2013-06-13 10:15:46 ....A 106381 Virusshare.00065/Backdoor.Win32.IrcContact.30-55432839f3de9cba742ac625a4acca051b71de6c 2013-06-13 13:58:28 ....A 38896 Virusshare.00065/Backdoor.Win32.Iroffer.1218pre-c2473e80083fdd23650cbf30f8221e4c357b8ba4 2013-06-13 23:31:02 ....A 85623 Virusshare.00065/Backdoor.Win32.Iroffer.1310-a5c7194b957177840d688a8d23aaddc47c0b70e6 2013-06-13 08:15:36 ....A 74240 Virusshare.00065/Backdoor.Win32.Iroffer.14g-bd473f79989fa97893ec06a4ed0129356517b535 2013-06-14 10:16:52 ....A 315904 Virusshare.00065/Backdoor.Win32.Iroffer.23b05-7e3c71fce4efd338718790c01607407f624d616a 2013-06-13 23:48:54 ....A 247296 Virusshare.00065/Backdoor.Win32.Iroffer.b-4a994f37e2c41165b0fd3474ebc6f8c3cee9cbd3 2013-06-14 12:20:34 ....A 247160 Virusshare.00065/Backdoor.Win32.Iroffer.b-660c101cfa2dcce3111516bc3c7f90726c573100 2013-06-13 23:31:04 ....A 65536 Virusshare.00065/Backdoor.Win32.Iroffer.b-918f9aa5958e33f49b2bc44d04dca52123da65e1 2013-06-14 10:24:44 ....A 101376 Virusshare.00065/Backdoor.Win32.Iroffer.b-ad89316162e77a4feae4ab74d05b0e59716dc1d3 2013-06-14 17:49:30 ....A 118136 Virusshare.00065/Backdoor.Win32.Iroffer.b-c21874d0e3a91c8d123308f769cfbf7596f2a27b 2013-06-13 08:12:42 ....A 117812 Virusshare.00065/Backdoor.Win32.Iroffer.b-d60d81b4aa79bcf8b62705dcc6f05a6a2ca1f458 2013-06-13 19:38:02 ....A 226207 Virusshare.00065/Backdoor.Win32.Iroffer.b-e6c8ba98cca4709c35c1cd59f2407b1eb06f62e6 2013-06-13 22:55:36 ....A 114870 Virusshare.00065/Backdoor.Win32.Iroffer.d-3e9161fff08c42be152153d28f0a05f323b59f93 2013-06-14 13:55:48 ....A 143379 Virusshare.00065/Backdoor.Win32.Iroffer.gin-60e0618a35c16edb177deb9ec41f0e5f11f9ede7 2013-06-13 20:49:20 ....A 327679 Virusshare.00065/Backdoor.Win32.Iroffer.gln-778325c325114411475b1cdaa5e17f003e5ea30d 2013-06-14 19:07:08 ....A 1859986 Virusshare.00065/Backdoor.Win32.Iroffer.m-3bed447f37b8f5e7d6d26a0fbf54bc37b498869a 2013-06-13 09:44:58 ....A 262262 Virusshare.00065/Backdoor.Win32.Iroffer.n-bc424f0346382d424905b913c7c86d77728e3b7b 2013-06-13 17:40:10 ....A 81607 Virusshare.00065/Backdoor.Win32.Iroffer.ph-7c1c2dfae5e75f07e39612a205ddda84fa825164 2013-06-13 18:27:36 ....A 9728 Virusshare.00065/Backdoor.Win32.Iroffer.qp-bafbd99f185d3438cd5fefc0d77c8f229ff20445 2013-06-14 17:30:08 ....A 257770 Virusshare.00065/Backdoor.Win32.Iroffer.xe-1ca8c1fa0cb8103482a5ce401d2b70b031b03c06 2013-06-14 11:36:58 ....A 3131426 Virusshare.00065/Backdoor.Win32.Iroffer.yv-78e0359de9372b35fa6c3a9cb7013c59ba5a74e3 2013-06-13 21:28:14 ....A 71168 Virusshare.00065/Backdoor.Win32.Ishbot.b-0b1e1df12557cd333802e3576af76b9722567a8a 2013-06-13 17:23:58 ....A 79872 Virusshare.00065/Backdoor.Win32.Ishbot.c-1077713d53cc18ed125b08d30b375d58e449f517 2013-06-14 02:36:32 ....A 24576 Virusshare.00065/Backdoor.Win32.Jaan.pk-24278936874ba2b9f2a43cb536433c703fd6f50c 2013-06-14 07:37:14 ....A 69746 Virusshare.00065/Backdoor.Win32.Jeemp.c-6736d3d9129669f6bbf654f5d6e178975d490643 2013-06-14 14:30:24 ....A 974654 Virusshare.00065/Backdoor.Win32.Jewdo.g-be459b306d8adb425300a82bb4ba6e1ea2d50fc1 2013-06-14 08:39:40 ....A 139267 Virusshare.00065/Backdoor.Win32.Jinmoze.105-b61c4fe1eb3dc5574dde2a118952314299fc8d6d 2013-06-13 20:17:56 ....A 416330 Virusshare.00065/Backdoor.Win32.Jinmoze.181-1f8ea3263db362b6797220a68bb1310bc15c2f02 2013-06-13 15:23:26 ....A 43520 Virusshare.00065/Backdoor.Win32.Jinmoze.1990-bcfc9e7126fc907a0597e5a7e74844a4df87b872 2013-06-13 17:44:32 ....A 373043 Virusshare.00065/Backdoor.Win32.Jokerdoor-03144b5ca4d671c844d9347e5fc1ae069a6d4f7c 2013-06-14 11:27:00 ....A 372131 Virusshare.00065/Backdoor.Win32.Jokerdoor-37652a54b6ea4233a4b0ebc5adc95b5653d749b1 2013-06-14 04:13:58 ....A 372131 Virusshare.00065/Backdoor.Win32.Jokerdoor-4daf3cff940e67b8446df13818c47943c8b0f46d 2013-06-14 04:16:42 ....A 70656 Virusshare.00065/Backdoor.Win32.KWM.b-ff26e3f13662fda50798a3970a7aafd99583f860 2013-06-14 16:57:50 ....A 393728 Virusshare.00065/Backdoor.Win32.Kaos.11-d1b27b71cf45a84312dc477edcb41fdd83e3741e 2013-06-14 10:01:44 ....A 27696 Virusshare.00065/Backdoor.Win32.Kbot.azt-65f53f0ab30c5748940f92f754f41d607f667922 2013-06-14 19:57:42 ....A 22016 Virusshare.00065/Backdoor.Win32.Kbot.vlw-0c8327f2a1d94150a25c173267651bc97248376e 2013-06-14 11:39:00 ....A 22016 Virusshare.00065/Backdoor.Win32.Kbot.vlw-81729afdde0aed9dbeff8c3fd1f9d03509e9892f 2013-06-14 12:12:16 ....A 12383 Virusshare.00065/Backdoor.Win32.Kbot.vlw-a8e14511c6a68b1e2a6787719824762b6f4809c4 2013-06-13 10:42:58 ....A 12388 Virusshare.00065/Backdoor.Win32.Kbot.vlw-defaaf94811cb9b94c449232cebf6b73edce9a25 2013-06-16 04:52:58 ....A 22016 Virusshare.00065/Backdoor.Win32.Kbot.vlw-dff402a3520582ba2f03b447ea0d50129a0b9e3e 2013-06-13 23:47:00 ....A 24064 Virusshare.00065/Backdoor.Win32.Kbot.yb-46c7ebda47214b529a0d8c6671ecc4eef9d57ac1 2013-06-13 14:19:36 ....A 167936 Virusshare.00065/Backdoor.Win32.KeyStart.cb-63dd2aff4b34d5635edfbd6a43287bb1b7f4b3e7 2013-06-14 12:54:14 ....A 22016 Virusshare.00065/Backdoor.Win32.Khaos-39cea5c970505c19884a5b3438c0c54536b042e0 2013-06-14 18:34:58 ....A 159744 Virusshare.00065/Backdoor.Win32.KheSanh.210-3c9fbebe53e170d33224cbc9f0240f3eeb533836 2013-06-14 18:53:48 ....A 172032 Virusshare.00065/Backdoor.Win32.KidRAT.pfb-14f0fb368d3739e8a0b395db87b07c4608bde81e 2013-06-14 03:46:56 ....A 182784 Virusshare.00065/Backdoor.Win32.KidRAT.pfb-774fd7e7b1dce32b2102f480979875d233804b90 2013-06-13 19:38:02 ....A 88348 Virusshare.00065/Backdoor.Win32.Kneel-8dfdf237d35a69645c8d2153697c8e39477d436c 2013-06-14 02:58:16 ....A 148489 Virusshare.00065/Backdoor.Win32.Knokk.d-f996a34a8ac68400b3ba668dba5539a2c2b90760 2013-06-14 13:47:24 ....A 94208 Virusshare.00065/Backdoor.Win32.Kodalo.a-0580bc563ca1baa3649cbdaec345631ea83a1a2f 2013-06-14 20:45:24 ....A 227840 Virusshare.00065/Backdoor.Win32.Kokodoor.20.b-116b575eeed5c978960b4b7bcabc4708f9095ac9 2013-06-14 14:20:18 ....A 24576 Virusshare.00065/Backdoor.Win32.Kolmat.a-8e166ccfb5d3c616b4ed536ec3f064696c03552e 2013-06-14 03:03:20 ....A 139264 Virusshare.00065/Backdoor.Win32.Kosmo.geo-ac87e5fd3a536d901d0f5d1ca4bc48e0f7b3006b 2013-06-14 09:31:36 ....A 139264 Virusshare.00065/Backdoor.Win32.Kosmo.geo-f6e673e9076abb83217dc5d2e67b453c7a22826e 2013-06-14 02:48:32 ....A 131136 Virusshare.00065/Backdoor.Win32.Koutodoor.adse-e955585dae964c73b211e4053c41bc52c23a809f 2013-06-14 06:12:46 ....A 270400 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-057fbe116106c4ea98b25cba8867f2b4dbef7c02 2013-06-14 05:38:38 ....A 143424 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-10476ade0e987ee372c52f73382eb4a8180a1c52 2013-06-13 11:20:06 ....A 192576 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-1be4293f1c24593f4de34f11742df0a783173915 2013-06-14 16:44:08 ....A 192576 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-1d65c4e2c9ef1001c8c6a72b0ee87420356e02de 2013-06-14 07:43:48 ....A 282688 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-43fea1f71158c79a2ed0d733e790cd1b1e32876a 2013-06-13 22:32:06 ....A 282688 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-493ad83e8bac4a05d302b60d0c008968669cd873 2013-06-13 07:48:16 ....A 266304 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-4cc7718346430060da95b2d2a56efc39265ecedf 2013-06-14 14:11:10 ....A 249920 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-5063a456615c527780ed6fc0e79451b137074b31 2013-06-13 16:33:16 ....A 192576 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-75b11a5eee1a529c33ce0611106191451985dfb6 2013-06-13 16:13:32 ....A 294976 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-815af9eaaa2ec957d90496d73bacc320927ad07b 2013-06-13 14:51:34 ....A 188480 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-96fac30c612ae0b188d24d92e84797fb032b6b95 2013-06-13 08:51:40 ....A 147520 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-986cf9825d0ee9ad78c00c1240603d0eb3198891 2013-06-16 11:45:12 ....A 253952 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-9913a2dcff3f8cdeed65328d94fd44a863883121 2013-06-13 21:23:14 ....A 147520 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-b6c5830d63bcef29f6aa5c8e6f7e93071af1c263 2013-06-14 16:35:40 ....A 143424 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-c6ce3606407f9ede6ec3e30c09bf68535949ccb5 2013-06-13 14:49:48 ....A 258112 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-d399e2d2e23f33447add9632923489e6930cb091 2013-06-14 02:00:02 ....A 270400 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-db5836e5d23f518ba03ddd8a81a950fe5a75a9a7 2013-06-14 05:43:08 ....A 262208 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-e0199b7572081445f6f1d78594ac826aa1a7b257 2013-06-14 16:04:06 ....A 143424 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-e0e32f33400294c53734eb5d58363061354f2d4f 2013-06-14 11:46:16 ....A 200768 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-ea6260972ac91ea8be0f7f6a530622b557da6b9f 2013-06-14 13:08:12 ....A 270400 Virusshare.00065/Backdoor.Win32.Koutodoor.aihc-facf5407008d4ed82038569ca13ca49a95b09dbf 2013-06-13 23:33:38 ....A 80384 Virusshare.00065/Backdoor.Win32.Koutodoor.bbs-9347c0cda7eae458a00862aac5242735019fc7d5 2013-06-14 06:07:18 ....A 131136 Virusshare.00065/Backdoor.Win32.Koutodoor.cxf-97ea11b3eb7f04289909a6066402a473942275c8 2013-06-14 17:32:24 ....A 36864 Virusshare.00065/Backdoor.Win32.Koutodoor.eq-2119b6e60646015e0323e7e8c74261ed21baca6c 2013-06-14 02:23:32 ....A 36864 Virusshare.00065/Backdoor.Win32.Koutodoor.pt-42dcf5d4d1b46d548ea83d0212e3c1918eb27725 2013-06-14 05:55:32 ....A 36864 Virusshare.00065/Backdoor.Win32.Koutodoor.pt-66a8acd7ac1c17d9b2e2e21f188ea21c86cebc9e 2013-06-14 13:18:34 ....A 36864 Virusshare.00065/Backdoor.Win32.Koutodoor.pt-b3320b9e90d7805d4f85496b03f136f4ad3d0bb9 2013-06-14 11:18:34 ....A 22432 Virusshare.00065/Backdoor.Win32.Koutodoor.wen-0a269a699c0adff8be2a10e1e41349d572a9e68c 2013-06-13 14:01:04 ....A 22432 Virusshare.00065/Backdoor.Win32.Koutodoor.wen-2e74d97e3dd4e3812dddf3b15d3a3207ba071f99 2013-06-13 20:38:48 ....A 36864 Virusshare.00065/Backdoor.Win32.Koutodoor.y-d9e0e0a3e4dac39f33ca69f31937d1898b170708 2013-06-13 23:44:24 ....A 311296 Virusshare.00065/Backdoor.Win32.Krafcot.aho-5c2a23a7dc518c513bfb2f500ffb76cd89709b78 2013-06-13 08:44:14 ....A 81920 Virusshare.00065/Backdoor.Win32.Krafcot.k-d5180a6fc95a2b1c061e6bfae8b3f326a4544ca8 2013-06-14 04:27:58 ....A 47104 Virusshare.00065/Backdoor.Win32.Krafcot.via-4f6fcd5c869db4fd9f014564fd829e7236985db5 2013-06-13 14:37:06 ....A 22500 Virusshare.00065/Backdoor.Win32.Krafcot.via-a193a8109cad496d2e789eb938d2b73e9fde487f 2013-06-14 10:36:06 ....A 217088 Virusshare.00065/Backdoor.Win32.Kredoor.ady-c2d454a1976b6ba10f713161b6f18b86568fdcfb 2013-06-14 18:34:32 ....A 114887 Virusshare.00065/Backdoor.Win32.Kurbadur.11-a3853511d8119b8421dd8a7dcb5406f410957b2e 2013-06-14 03:31:32 ....A 50688 Virusshare.00065/Backdoor.Win32.Kykyshka.arg-84b9722eb54ad8d8d6d9aa9d70f1635ab46dcd07 2013-06-14 19:42:30 ....A 50688 Virusshare.00065/Backdoor.Win32.Kykyshka.arg-8acbdc9cdeba53ee3ca439b1e6970abe5ed64436 2013-06-14 02:09:38 ....A 50688 Virusshare.00065/Backdoor.Win32.Kykyshka.arg-a2822cf3d239f0fd068b6435a772867d3fdd94bc 2013-06-14 03:37:34 ....A 51200 Virusshare.00065/Backdoor.Win32.Kykyshka.b-556aef24c45686aac51b050430f32287402f8dbb 2013-06-14 14:40:38 ....A 35000 Virusshare.00065/Backdoor.Win32.Kykyshka.ot-65d2a54b07a2215f499e937f33348f876b9c9598 2013-06-13 12:29:12 ....A 48320 Virusshare.00065/Backdoor.Win32.Kyrdor.30-bec73acbc2e514adc775dc233bed2a0e39fe437b 2013-06-16 13:37:26 ....A 453404 Virusshare.00065/Backdoor.Win32.LQS.ci-f22a08d95eac247aa8aa5b47dcc4142fe2c5e9b2 2013-06-13 17:38:50 ....A 6656 Virusshare.00065/Backdoor.Win32.Lamebot.k-8820787e930003382edfe13b7ad5c47e08dc5dc2 2013-06-14 20:34:16 ....A 498232 Virusshare.00065/Backdoor.Win32.LanFiltrator.3b-3aa0690ec8ffe4e3ca2c332634c103e0130fb644 2013-06-14 17:58:08 ....A 335872 Virusshare.00065/Backdoor.Win32.Lavandos.a-12e406c4c48eab7ad0b785e898823fd5c708c679 2013-06-13 08:01:42 ....A 351744 Virusshare.00065/Backdoor.Win32.Lavandos.a-153f956b4638e9d2ee827fcb33f86b64e7d92b5a 2013-06-14 09:11:46 ....A 328192 Virusshare.00065/Backdoor.Win32.Lavandos.a-1966295eadd4296c1d91db4e33cae8a04d9dc559 2013-06-13 14:50:58 ....A 346624 Virusshare.00065/Backdoor.Win32.Lavandos.a-1d03e46ea64bfb9954019a9ff551748e0bb16c71 2013-06-14 04:07:34 ....A 314880 Virusshare.00065/Backdoor.Win32.Lavandos.a-2889a7c1bc0e78194a45b3ed382dee500df056fc 2013-06-14 10:19:06 ....A 334336 Virusshare.00065/Backdoor.Win32.Lavandos.a-3385f485393f3fa0e13a2c425b6c7090ad456cfd 2013-06-13 21:16:40 ....A 326144 Virusshare.00065/Backdoor.Win32.Lavandos.a-3d16bb08d6b5cedd77a0ed4823b9dda72d85df6a 2013-06-13 21:55:26 ....A 326656 Virusshare.00065/Backdoor.Win32.Lavandos.a-3fcfd7d68ea2df5b50084cf007a6bd9cf1d52f37 2013-06-13 16:57:18 ....A 320000 Virusshare.00065/Backdoor.Win32.Lavandos.a-4dac0771a91c3988530863e5d07220a376feb0ea 2013-06-14 19:49:32 ....A 329216 Virusshare.00065/Backdoor.Win32.Lavandos.a-51da674676469057ddeea49836a8aadea3b42ddc 2013-06-14 03:41:26 ....A 314368 Virusshare.00065/Backdoor.Win32.Lavandos.a-6b3e98cd7c44eb7dacb751c56fb070a3f7f6cc77 2013-06-14 01:43:20 ....A 330240 Virusshare.00065/Backdoor.Win32.Lavandos.a-6b8e03d42382bc674938b1a472a91214065a6c82 2013-06-13 08:19:00 ....A 331264 Virusshare.00065/Backdoor.Win32.Lavandos.a-6e839401d814226d65848368c449e91a10264a1a 2013-06-14 07:32:50 ....A 315392 Virusshare.00065/Backdoor.Win32.Lavandos.a-759e968eba30c228382de08de83914c47cc6e256 2013-06-13 16:13:08 ....A 319488 Virusshare.00065/Backdoor.Win32.Lavandos.a-7bbcf7f5c0c573d5e433c23840ce5f19fb97f4d9 2013-06-13 10:07:34 ....A 316928 Virusshare.00065/Backdoor.Win32.Lavandos.a-7de2dffa932eb235f5962dcb22b41fb6af17c06f 2013-06-13 22:19:54 ....A 363008 Virusshare.00065/Backdoor.Win32.Lavandos.a-7efd05c84547066888f5dee08236c505528df665 2013-06-13 14:37:28 ....A 320000 Virusshare.00065/Backdoor.Win32.Lavandos.a-820967363585d48c758a1e152f7abdbb0d2a9c8a 2013-06-14 03:29:00 ....A 320000 Virusshare.00065/Backdoor.Win32.Lavandos.a-850d75cf1e7d021fc84791b8a83073f77bc4dc8f 2013-06-13 14:27:24 ....A 327168 Virusshare.00065/Backdoor.Win32.Lavandos.a-89b3f09029300798c300c6dd2047a841cddfcde1 2013-06-13 13:12:50 ....A 316416 Virusshare.00065/Backdoor.Win32.Lavandos.a-8dab77afbdb66d19b465d6a085d4bfab31cda0a9 2013-06-13 18:38:56 ....A 335360 Virusshare.00065/Backdoor.Win32.Lavandos.a-9644777dca7ec8e7d28897e01893b53610936cd9 2013-06-14 01:47:00 ....A 346112 Virusshare.00065/Backdoor.Win32.Lavandos.a-ac4456456bef6cc97f9486acd5c79763d6e90b6b 2013-06-14 11:48:14 ....A 314880 Virusshare.00065/Backdoor.Win32.Lavandos.a-adcacbb4a88ef5cf9ba0f5fb7e7c2e1318eb21cf 2013-06-13 22:30:34 ....A 310784 Virusshare.00065/Backdoor.Win32.Lavandos.a-becd4f8c15fcca94bf9c413de801c263fa382a7a 2013-06-14 06:35:34 ....A 315392 Virusshare.00065/Backdoor.Win32.Lavandos.a-c4bb6913e27c3606454d76a6716e2d54e50b8687 2013-06-14 08:08:44 ....A 318976 Virusshare.00065/Backdoor.Win32.Lavandos.a-c5a1d0e4e622f2b8894fb76c76cd33a70b549a1d 2013-06-14 12:34:48 ....A 317440 Virusshare.00065/Backdoor.Win32.Lavandos.a-cae5cd2d945af9693f270cc341baef654d37fa09 2013-06-14 08:08:06 ....A 312320 Virusshare.00065/Backdoor.Win32.Lavandos.a-d940f6414a26691c2e18b75d348fdc1637a64bf2 2013-06-13 23:11:06 ....A 327680 Virusshare.00065/Backdoor.Win32.Lavandos.a-e0ddb01f66e702579315ca1dd6247a45d8255ca6 2013-06-13 12:44:42 ....A 313856 Virusshare.00065/Backdoor.Win32.Lavandos.a-e209511d3861f9e4802d3e2b288e371cbd3bdc57 2013-06-14 01:25:02 ....A 314368 Virusshare.00065/Backdoor.Win32.Lavandos.a-e48cdd8dad3afaa2deb5c8c3d235525c049be0c6 2013-06-14 14:18:02 ....A 345088 Virusshare.00065/Backdoor.Win32.Lavandos.a-e5224fa5531bb663ee5c8c1bdcabf0952bc15aba 2013-06-13 22:56:42 ....A 350208 Virusshare.00065/Backdoor.Win32.Lavandos.a-eb06437dc793cb7cb252564fbdd9c8d6b8af48b2 2013-06-13 11:26:26 ....A 313344 Virusshare.00065/Backdoor.Win32.Lavandos.a-efa09211521a3938867f7dc2217852ad2af9cf00 2013-06-14 08:53:36 ....A 336896 Virusshare.00065/Backdoor.Win32.Lavandos.a-f0b79e850406a95f9e6720c8e245917c07d06fd3 2013-06-14 03:40:38 ....A 318464 Virusshare.00065/Backdoor.Win32.Lavandos.a-fc1f44e4e345b2789837089e4b7a15f926cd3c3b 2013-06-13 10:49:26 ....A 304640 Virusshare.00065/Backdoor.Win32.LazyAdmin.142-ba4c14a6c52c4b663fe8b72a8c3089de16bf1294 2013-06-14 13:10:32 ....A 541186 Virusshare.00065/Backdoor.Win32.Lemerul.20.g-723014a553e39f686aa4d78c6bb4ad7c7b2473f4 2013-06-13 23:40:04 ....A 1911808 Virusshare.00065/Backdoor.Win32.Lemerul.20.g-fae0b945465fce19315cbc29e359c5cfeeda3a6c 2013-06-13 13:36:56 ....A 238080 Virusshare.00065/Backdoor.Win32.Likun.60-f0eae329673400960e6d4d51df7a300be9eeffed 2013-06-14 13:20:54 ....A 29054 Virusshare.00065/Backdoor.Win32.Lithium.10-d5ebafa55aab82e73515f52cba2b94f1db6538ca 2013-06-13 19:10:34 ....A 19753 Virusshare.00065/Backdoor.Win32.Lithium.d-4c5f7d33446c2c43b28f4d819abce320e76ce8a7 2013-06-14 14:17:54 ....A 47506 Virusshare.00065/Backdoor.Win32.Lithium.d-80dad6f97cfb6a86f6dbc40828894b6e3ae6829a 2013-06-13 10:39:26 ....A 15872 Virusshare.00065/Backdoor.Win32.Lithium.eh-f62e804e938658a8b724d7ad5ed8c1d9cbb61950 2013-06-14 19:27:34 ....A 22016 Virusshare.00065/Backdoor.Win32.Litmus.203-11f7beb845b458db264fed9dfa2c738bd24fba92 2013-06-13 23:19:02 ....A 36384 Virusshare.00065/Backdoor.Win32.Litmus.203-5482a83a830e9938736b7a32fae86097ef76c178 2013-06-13 12:16:02 ....A 22016 Virusshare.00065/Backdoor.Win32.Litmus.203-5583de18b5d74de70a6d45cc3152b191ddd1d335 2013-06-14 03:52:48 ....A 39108 Virusshare.00065/Backdoor.Win32.Litmus.203-60831b9f78706757d23b43602cf01c8c0c1d652f 2013-06-14 14:12:16 ....A 36384 Virusshare.00065/Backdoor.Win32.Litmus.203-6487f087cec25b5b735e73287e29175cc8e0b52c 2013-06-14 19:16:30 ....A 36384 Virusshare.00065/Backdoor.Win32.Litmus.203-770f2d6705594084bed84c7e782b3639d7549c98 2013-06-13 23:40:38 ....A 36864 Virusshare.00065/Backdoor.Win32.Litmus.203-8092a96231ccc39002f508a452f45edbfa4dba62 2013-06-14 11:54:54 ....A 36384 Virusshare.00065/Backdoor.Win32.Litmus.203-81b396f1a08955cc32fa5c1a817ca152765fb3b1 2013-06-14 00:10:48 ....A 38528 Virusshare.00065/Backdoor.Win32.Litmus.203-9ce377591e53373b530f27f9bbcaa2985570aafd 2013-06-13 20:40:52 ....A 15267 Virusshare.00065/Backdoor.Win32.Litmus.203-9d677e77af563cafe003feb6633190f7b59a841a 2013-06-13 23:05:56 ....A 554180 Virusshare.00065/Backdoor.Win32.Litmus.203-ececeadd7383fcf8abc23fc4c005f473a7c80c41 2013-06-14 12:07:30 ....A 36384 Virusshare.00065/Backdoor.Win32.Litmus.203-fcba48561e8fd7302ecded57e19923e76f0ad3b0 2013-06-14 06:35:26 ....A 45056 Virusshare.00065/Backdoor.Win32.LiveList.b-102701dc6a373b7bcfe70c3fad7398351960e906 2013-06-14 04:12:02 ....A 45056 Virusshare.00065/Backdoor.Win32.Lixy.a-fb7cb715b171dad8ee53872752e3e89fbe19c54e 2013-06-14 12:36:26 ....A 143360 Virusshare.00065/Backdoor.Win32.LolBot.bm-198d4515370e803ec58f5370932c6d954be9fffe 2013-06-13 22:53:04 ....A 67584 Virusshare.00065/Backdoor.Win32.LolBot.bwck-499a92726da7dd7eb6def187bf876f20c1327039 2013-06-16 07:49:54 ....A 66264 Virusshare.00065/Backdoor.Win32.LolBot.gen-666f9aebc585e1c05b4921ff31aa1b746f1ed607 2013-06-15 11:17:42 ....A 94720 Virusshare.00065/Backdoor.Win32.LolBot.gen-79c05852217549c81edfe2d0a0b02361fd8763cc 2013-06-13 14:20:16 ....A 139880 Virusshare.00065/Backdoor.Win32.LolBot.gen-d6a0470864bb9a095f32ef0a7afa711ee8323a7d 2013-06-14 14:03:56 ....A 66119 Virusshare.00065/Backdoor.Win32.LolBot.gen-dd64bd7989cc408031f10bd13b8f96d931d332f4 2013-06-13 10:36:24 ....A 66064 Virusshare.00065/Backdoor.Win32.LolBot.gen-eb9f83982a6915789f66bb1c92cb0810b020de5f 2013-06-13 21:09:56 ....A 122880 Virusshare.00065/Backdoor.Win32.LolBot.gv-f306cc399ab0863475d8bd298ec063d3c5d22e26 2013-06-14 14:04:26 ....A 132867 Virusshare.00065/Backdoor.Win32.MSBot.c-b821e830965c3e719794c83d8b99b304ecb97ecf 2013-06-14 00:06:40 ....A 90112 Virusshare.00065/Backdoor.Win32.Maniador.14-afdce5a20dba8113d8ab66680daa635750ce7adc 2013-06-14 11:17:06 ....A 446802 Virusshare.00065/Backdoor.Win32.Massaker.11.b-da65b79709c4d77e940746184301560f4ed747b5 2013-06-14 14:18:32 ....A 10516539 Virusshare.00065/Backdoor.Win32.MasterParadise.a-15bd1ae44e7513430a329b70084c4ad0337414f2 2013-06-13 16:46:22 ....A 236032 Virusshare.00065/Backdoor.Win32.MasterParadise.e-52bf4c83ccb46e70d6027cc59d6e2cee7411cea4 2013-06-14 00:03:16 ....A 111616 Virusshare.00065/Backdoor.Win32.Masteseq.gen-60e8d6ed290e0d9055aa90f0b1624e89fd0a0d15 2013-06-14 00:00:34 ....A 186368 Virusshare.00065/Backdoor.Win32.Matrix.17-da229dd43cfcad45cc153e5c2cb1fdbb18116f0f 2013-06-13 22:53:44 ....A 846338 Virusshare.00065/Backdoor.Win32.MeSub.ad-d6b15b431e6e6680490b6dcd9b065da784c31214 2013-06-14 16:51:30 ....A 69892 Virusshare.00065/Backdoor.Win32.Meciv.a-f05c0cd3e7724783d0f201c090618e4356ee9af3 2013-06-13 14:42:44 ....A 45056 Virusshare.00065/Backdoor.Win32.Medbot.bb-6f690307c84a127f5873e83ccdb18fc51b5ddf34 2013-06-13 23:00:58 ....A 625168 Virusshare.00065/Backdoor.Win32.Mex.b-4253447034f94904e3524d8dcd5789b98faa99ef 2013-06-14 18:53:04 ....A 79025 Virusshare.00065/Backdoor.Win32.Mex.b-6c7958046d2351fe583dbd9a699f37f64c70db34 2013-06-14 01:22:52 ....A 4096 Virusshare.00065/Backdoor.Win32.Mhtserv.b-95fc8421f1128a7c83d7a34a34588e0519d9ae1c 2013-06-13 22:23:34 ....A 48128 Virusshare.00065/Backdoor.Win32.Millenium.a-ff90a67b230e2327ccdd4a1d3649383949525bff 2013-06-14 03:37:06 ....A 118784 Virusshare.00065/Backdoor.Win32.MimimiBot.a-cae3fc08b90219c6a1a0269919fcb869764dd985 2013-06-14 00:06:24 ....A 659456 Virusshare.00065/Backdoor.Win32.MiniCommander.12-9f82243a6599da019e17bdf6a2a9a623df24449a 2013-06-13 16:41:18 ....A 13212 Virusshare.00065/Backdoor.Win32.MiniCommander.13-432f880607526b6aabe5c9914e68e668299ea5e0 2013-06-14 14:17:46 ....A 8845 Virusshare.00065/Backdoor.Win32.MiniCommander.dr-7274b46f732c386fc87ff4ef8e5d320c2ef9330d 2013-06-13 15:19:24 ....A 12960 Virusshare.00065/Backdoor.Win32.MiniCommander.dr-fb786d8c9581a1eb69cae97863a9027681bf7f14 2013-06-13 19:20:00 ....A 37052 Virusshare.00065/Backdoor.Win32.Mirleg.a-65056183022b93fce5acb2cb9f8d238cc26e29da 2013-06-13 07:40:42 ....A 37052 Virusshare.00065/Backdoor.Win32.Mirleg.a-70a1f9ccef97878889b8efe7bd4b54d1f245c36f 2013-06-13 17:45:38 ....A 3143 Virusshare.00065/Backdoor.Win32.MoSucker-47564f977da269605119f26e72bb7f52e595f497 2013-06-13 08:00:08 ....A 328445 Virusshare.00065/Backdoor.Win32.MoSucker.06-78a0f30a9364dba1a0149e4b285041fd3f8192d2 2013-06-13 20:13:04 ....A 16384 Virusshare.00065/Backdoor.Win32.MoSucker.06-a0b0e4bce873a45e1a0d257792b07ff289e8e4c3 2013-06-13 23:37:32 ....A 24576 Virusshare.00065/Backdoor.Win32.MoSucker.07a-48003eb09c6cc6a9ae229450805105efaf96e4d6 2013-06-13 22:48:44 ....A 301031 Virusshare.00065/Backdoor.Win32.MoSucker.12-05e89564ffec7ec4dd82dcd0d3b2681d2fc052cb 2013-06-14 08:19:24 ....A 173918 Virusshare.00065/Backdoor.Win32.MoSucker.12-2823f61ab8296f40b89e5b2dd9a415cc3fe9cc35 2013-06-14 07:37:22 ....A 185818 Virusshare.00065/Backdoor.Win32.MoSucker.20.b-b77e5de00438590d971dfcb7412be1f0994e8171 2013-06-14 19:21:48 ....A 260453 Virusshare.00065/Backdoor.Win32.MoSucker.40.e-aef6e518a72229520f03b1d493b4c9c0217762c0 2013-06-13 12:29:10 ....A 40960 Virusshare.00065/Backdoor.Win32.MoSucker.ah-39ce4481e2a90c72a8141be2f9417f32da4d5b8b 2013-06-14 19:14:36 ....A 295346 Virusshare.00065/Backdoor.Win32.MoSucker.cq-380e5029b72b0f9667fab627197eb7af0e65a162 2013-06-14 15:29:54 ....A 169163 Virusshare.00065/Backdoor.Win32.MoSucker.n-52bf88dbc2081d720e3565d75bd9bda3ce52c12b 2013-06-14 13:45:24 ....A 75384 Virusshare.00065/Backdoor.Win32.MoSucker.n-97296696af3e3c55a009298585c00599e17d91b4 2013-06-14 13:17:08 ....A 73613 Virusshare.00065/Backdoor.Win32.MoSucker.n-b82403e0ee3b02b582242822061eb4d98bcdcee2 2013-06-14 10:34:04 ....A 214245 Virusshare.00065/Backdoor.Win32.MoSucker.n-c9402e54987ca1efc7bb1f9ee7bdb485860c8634 2013-06-13 11:14:50 ....A 213635 Virusshare.00065/Backdoor.Win32.MoSucker.n-f18c9149b0de32576ef61a253f416a79377f2984 2013-06-14 11:35:12 ....A 214793 Virusshare.00065/Backdoor.Win32.MoSucker.sr-71755e5956054ee3fa0787ae4760f8f2334ff23d 2013-06-14 15:28:38 ....A 425410 Virusshare.00065/Backdoor.Win32.Mocbot.bf-8bd0874f4cad3c96e4ce706d1518addf76b073b5 2013-06-14 02:53:06 ....A 36864 Virusshare.00065/Backdoor.Win32.Monator.10-daeaa6f384e36f1423c3804b33c01e3029726545 2013-06-13 07:42:40 ....A 1409024 Virusshare.00065/Backdoor.Win32.MoonPie.12-4466b3162a28dd419ec02bb0676dd798c4176dc3 2013-06-13 18:40:10 ....A 641536 Virusshare.00065/Backdoor.Win32.MoonPie.22.b-c4763369ee79e65ca26a7bd8e385a0ed04ff5bde 2013-06-13 09:34:08 ....A 94208 Virusshare.00065/Backdoor.Win32.Moses.115-c7d35d6b0102f51c657ae0bfe857da376dc3a87c 2013-06-14 03:51:38 ....A 197888 Virusshare.00065/Backdoor.Win32.Mumador-626f1346306c817d51583d5144b331b86f237e60 2013-06-14 05:35:26 ....A 376832 Virusshare.00065/Backdoor.Win32.Muska.15-21e720b2e8ce8444b4a7c09f40f4104fa88afd79 2013-06-14 04:15:26 ....A 212480 Virusshare.00065/Backdoor.Win32.Nanspy.e-60701c418160ae143afc26e9550d155052139ec2 2013-06-13 17:30:12 ....A 12092 Virusshare.00065/Backdoor.Win32.Nbdd.adj-9d318b829d61025ed006f97b3ea8b88d3d5f59fc 2013-06-14 07:50:26 ....A 58372 Virusshare.00065/Backdoor.Win32.Nbdd.adj-d360bdf796fba44498f173838a50221838479512 2013-06-14 15:44:24 ....A 38912 Virusshare.00065/Backdoor.Win32.Nbdd.bgz-3faf7eeb297090a488da673141798318c3fabb81 2013-06-13 16:06:20 ....A 68096 Virusshare.00065/Backdoor.Win32.Nbdd.bgz-74b048f29b86df4b01acbf44d66b347939610381 2013-06-14 16:39:46 ....A 38912 Virusshare.00065/Backdoor.Win32.Nbdd.bgz-7c1616b1f0340e2b99193a489baf3b4667b0f91a 2013-06-13 11:44:10 ....A 96256 Virusshare.00065/Backdoor.Win32.Nbdd.bgz-9956bb97bd7fb6530dbe11f324df6c9689c87b98 2013-06-16 09:29:16 ....A 167424 Virusshare.00065/Backdoor.Win32.Nbdd.bgz-d02eb66db4d3524d188387d1e74897365a545f56 2013-06-14 00:44:48 ....A 52224 Virusshare.00065/Backdoor.Win32.Nbdd.ma-46a92236c9d3b1280444c24a3855693b9f6327c2 2013-06-14 10:01:28 ....A 34816 Virusshare.00065/Backdoor.Win32.Nbdd.my-f64f93ef77c78767978d90b5fa9cd23ab51e166f 2013-06-14 20:38:00 ....A 51712 Virusshare.00065/Backdoor.Win32.Nbdd.ogd-17c0f84418e2359dbb3a1788009e91f9887c22fd 2013-06-14 18:37:02 ....A 91136 Virusshare.00065/Backdoor.Win32.Nbdd.ogd-41c29be3d793b5d9aa193d8016adae3fa5e90500 2013-06-13 17:48:56 ....A 70411 Virusshare.00065/Backdoor.Win32.Nbdd.oib-116c7ea6df8bb720b39747fc47d3eaa733f82a02 2013-06-16 03:52:16 ....A 177685 Virusshare.00065/Backdoor.Win32.Nbdd.ora-a1934322926e641077d59bbf13b5c244a4b7f5e1 2013-06-14 03:29:52 ....A 94208 Virusshare.00065/Backdoor.Win32.Nbdd.vjp-7e861dfeeec04f51ba2a0d33f75fa42f3f99245b 2013-06-14 04:14:32 ....A 83456 Virusshare.00065/Backdoor.Win32.Nbdd.vzv-0fc13ae48f571b2b9b3b228230dd31973480b9b2 2013-06-14 12:19:14 ....A 139264 Virusshare.00065/Backdoor.Win32.Nbdd.vzv-fcf9615a34de8b16fd552dfb4ed5132636b1cc6d 2013-06-16 13:40:48 ....A 79344 Virusshare.00065/Backdoor.Win32.Nbdd.weq-f8ce25a81b0ce5fc5bb9addcd4b602539e3800e5 2013-06-13 20:25:14 ....A 4988416 Virusshare.00065/Backdoor.Win32.Neodurk.15.a-b03c3fb2de2ea1b703d8fb28f7e3dab7bf76eacd 2013-06-13 13:59:28 ....A 251904 Virusshare.00065/Backdoor.Win32.Nepoe.aq-c4dd287380e5aeb53074dcfb4615f3b3cc46263f 2013-06-13 22:40:02 ....A 8704 Virusshare.00065/Backdoor.Win32.Nepoe.bg-6bd6c892eb57d6c65b0d59e0a1c28ebbae05cd6c 2013-06-14 09:35:54 ....A 74223 Virusshare.00065/Backdoor.Win32.Nepoe.bi-dd9a2dd6f541006ac8b9611905ecf6a8c93173dd 2013-06-14 10:50:00 ....A 121856 Virusshare.00065/Backdoor.Win32.Nepoe.bz-b3c28fe7efca1d45a31f92248a33cea4b840b67d 2013-06-13 22:56:06 ....A 88064 Virusshare.00065/Backdoor.Win32.Nepoe.c-087806efe9668ed429edd53a982e79b4eb93655a 2013-06-13 07:55:48 ....A 53248 Virusshare.00065/Backdoor.Win32.Nepoe.c-1034a84fe793b3101ddee58dd0cd420573cc3dc2 2013-06-13 08:14:40 ....A 88064 Virusshare.00065/Backdoor.Win32.Nepoe.c-56df0ef531ace57e2f0951e289dd500e9167e1b6 2013-06-14 13:15:50 ....A 65536 Virusshare.00065/Backdoor.Win32.Nepoe.c-bdfbf5a35afd6132889f70495c9ae1382f943191 2013-06-13 19:07:48 ....A 79360 Virusshare.00065/Backdoor.Win32.Nepoe.ej-ddd7371e7a7105d67da4a7424d36bbfe0adf30b0 2013-06-14 20:41:06 ....A 1056768 Virusshare.00065/Backdoor.Win32.Nepoe.my-de73271b2934f850c768ba338c3a9c9aef3e9fe8 2013-06-13 23:12:52 ....A 8192 Virusshare.00065/Backdoor.Win32.Nepoe.z-21c1f0b747f0e8d85b2baad07ab977f654836277 2013-06-14 20:19:48 ....A 59904 Virusshare.00065/Backdoor.Win32.Nepoe.z-7651add9357a7f980416309558d6e2dbd941bf2d 2013-06-13 20:16:24 ....A 102400 Virusshare.00065/Backdoor.Win32.Nepoe.z-d3e1fee371f288cd1e63f65f0545cba5dac9c6f5 2013-06-13 10:46:50 ....A 102400 Virusshare.00065/Backdoor.Win32.NetBull.11.a-38b6f0363d662397b0f751b35bb37ed62dc3b1fa 2013-06-14 05:54:14 ....A 11776 Virusshare.00065/Backdoor.Win32.NetCrack.12-a49f1161775c7fcba2511d7436038a550d615406 2013-06-14 00:08:10 ....A 12800 Virusshare.00065/Backdoor.Win32.NetCrack.13.d-caa7813eb1242138d56abd3a27c29423a0660ae5 2013-06-14 02:05:26 ....A 621568 Virusshare.00065/Backdoor.Win32.NetDevil.13.c-68549e31b1ed4aadd5af8b2e2f0c441b8753be78 2013-06-14 17:51:40 ....A 258050 Virusshare.00065/Backdoor.Win32.NetDevil.14-0475a5eedffbb916006582eea3ad30d9c1c7b92b 2013-06-14 12:18:00 ....A 659970 Virusshare.00065/Backdoor.Win32.NetDevil.14-24ba5a341e063da19bbc931ad88c78d8a4c5c61f 2013-06-13 12:31:58 ....A 659970 Virusshare.00065/Backdoor.Win32.NetDevil.14-26a9316f894abb68c2e0c832eb39f7b6bdc7b347 2013-06-14 12:23:14 ....A 664064 Virusshare.00065/Backdoor.Win32.NetDevil.14-352c7b14b6c8534527503974d627b1f7657cb5f9 2013-06-14 19:31:40 ....A 659970 Virusshare.00065/Backdoor.Win32.NetDevil.14-515b0b8615e926e8fb6f13d93f1a2e76cf110683 2013-06-14 12:25:42 ....A 309248 Virusshare.00065/Backdoor.Win32.NetDevil.14-7235a71c54ab7e0a944180d03894284d1943a681 2013-06-13 22:21:08 ....A 659974 Virusshare.00065/Backdoor.Win32.NetDevil.14-75f13258ec8707e0145c116bad54b6df6348dc7e 2013-06-14 14:20:48 ....A 258050 Virusshare.00065/Backdoor.Win32.NetDevil.14-be2d7a633e0c7ce009ad2ab6b27967555756d406 2013-06-14 15:00:26 ....A 35669 Virusshare.00065/Backdoor.Win32.NetShadow.j-f5fa96273ac97accce87f664b13f4a2f2f7cf135 2013-06-16 10:23:06 ....A 307200 Virusshare.00065/Backdoor.Win32.NetSphere.131-b509d1a568d09d0a51c656685f808387b5a26644 2013-06-14 19:29:46 ....A 64000 Virusshare.00065/Backdoor.Win32.NetSpy.10.d-cfde4170fef845c3f55c81c0d4d3ccdede0aa737 2013-06-14 07:09:22 ....A 67584 Virusshare.00065/Backdoor.Win32.NetSpy.20.b-be45048546a898cb9beace45fd5c7a8591c74ce7 2013-06-14 20:25:24 ....A 96560 Virusshare.00065/Backdoor.Win32.NetSpy.20.h-068b296f1460f2bd4d5672fd8124ac28d62ca0be 2013-06-13 13:23:28 ....A 225280 Virusshare.00065/Backdoor.Win32.NetTrash.a-5826ad6d30e992af2d40f7426f28b202fd89e87d 2013-06-13 22:34:38 ....A 217446 Virusshare.00065/Backdoor.Win32.Netbus.170-61deaa90adf98305c21df7d618dfc55b28f82745 2013-06-13 10:05:20 ....A 370688 Virusshare.00065/Backdoor.Win32.Netbus.170-8bc729cc34daee0e15f3514c36aa08c884f54887 2013-06-13 22:59:10 ....A 418304 Virusshare.00065/Backdoor.Win32.Netbus.170-fc6d5bc03102c1fb1ffb94b08c587935d3b4df67 2013-06-14 00:54:40 ....A 450014 Virusshare.00065/Backdoor.Win32.Netbus.170-fca233ed322aa8a829c532cd7542b743e93a9736 2013-06-14 15:52:46 ....A 187392 Virusshare.00065/Backdoor.Win32.Nethief.10-4c2deab73e9d3cea0daf884691c93e12aaa844d6 2013-06-14 00:11:02 ....A 39815 Virusshare.00065/Backdoor.Win32.Nethief.46-dd4d94d847122b2155d93535ceb65156bced0289 2013-06-15 22:39:46 ....A 1016857 Virusshare.00065/Backdoor.Win32.Nethief.63-50a1a2a675a29b5f952eb22c20458a8749800822 2013-06-14 16:58:48 ....A 251392 Virusshare.00065/Backdoor.Win32.Netrojan-ed5148c51a9182793180b6f5c4057d868be9e224 2013-06-14 17:22:10 ....A 70056 Virusshare.00065/Backdoor.Win32.Netsnake.h-16633c14b5c1ddae809f1e850f7e26661e490cee 2013-06-14 14:20:16 ....A 48128 Virusshare.00065/Backdoor.Win32.Netsnake.h-397a636d80ba21d73796e8f56b539308e57f51c2 2013-06-14 13:35:02 ....A 76804 Virusshare.00065/Backdoor.Win32.Netsnake.h-ab916c7ea24812f4843e2d86ec568258922074dd 2013-06-13 21:28:08 ....A 49576 Virusshare.00065/Backdoor.Win32.Netsnake.h-e661fdd3fea66af9605b36e2301cf454a59ef620 2013-06-13 23:10:06 ....A 83974 Virusshare.00065/Backdoor.Win32.Netsnake.l-b2b53a1bb41a674239db7f32a82588b7c18773b3 2013-06-14 10:48:32 ....A 190470 Virusshare.00065/Backdoor.Win32.Netsnake.l-f6a65798c38590850192b0a814b8dcf729c3b651 2013-06-16 05:44:48 ....A 55204 Virusshare.00065/Backdoor.Win32.Netsnake.n-3cac6a0e4d6068af32ea46bf31a480fd3fe6f52a 2013-06-14 05:07:08 ....A 53672 Virusshare.00065/Backdoor.Win32.Netsnake.n-66951690ccbd4e8df594ebc66f561d1cc6a986d2 2013-06-13 08:14:22 ....A 176128 Virusshare.00065/Backdoor.Win32.Netsnake.o-f899fa63045823b0682d6e15b30c147d1b6344e1 2013-06-14 11:50:48 ....A 489984 Virusshare.00065/Backdoor.Win32.Neurotic.11-ecaf7a8f0237315e118fa27b4cb2a74ac09b815a 2013-06-13 17:03:14 ....A 322560 Virusshare.00065/Backdoor.Win32.Neurotic.12.a-da39af0a187cabc422c0febc465ef505dfc6c108 2013-06-13 22:51:06 ....A 208896 Virusshare.00065/Backdoor.Win32.Neurotic.12.b-b3ce3b1b03013d9991440fde6dc41c8b6898488c 2013-06-16 14:52:36 ....A 302592 Virusshare.00065/Backdoor.Win32.NewRest.an-43bd441b6a0a5ad69f9e4101a7a3514fbf98b9b4 2013-06-14 01:32:58 ....A 267776 Virusshare.00065/Backdoor.Win32.NewRest.an-756de687493ceea607dc34e944da98416bedcfe1 2013-06-13 18:21:56 ....A 104254 Virusshare.00065/Backdoor.Win32.NewRest.ao-1529e849130c03dc1c24cee263ab2654509ddaf0 2013-06-14 17:32:36 ....A 119742 Virusshare.00065/Backdoor.Win32.NewRest.ao-1848a314a3356e7d3a0ce6513df88deeebb28eb3 2013-06-14 14:31:52 ....A 96972 Virusshare.00065/Backdoor.Win32.NewRest.ao-36e556b1411bfad23b35c159909be2770e20a8b6 2013-06-14 04:25:04 ....A 111550 Virusshare.00065/Backdoor.Win32.NewRest.ao-8d85fe841f97011386ebb2d3b7d57f25c5d3c797 2013-06-13 20:53:22 ....A 78208 Virusshare.00065/Backdoor.Win32.NewRest.ao-925609e521d2a1189ebda1e14f2a93fc24492af1 2013-06-14 01:22:04 ....A 43392 Virusshare.00065/Backdoor.Win32.NewRest.ao-e9a604af0c2a0fdf910aea4ef6e660090058a69d 2013-06-14 19:06:54 ....A 141824 Virusshare.00065/Backdoor.Win32.NewRest.gen-08d672d38e8c7b11d9c8baa08bf19578e8bfd6f0 2013-06-14 14:58:44 ....A 124416 Virusshare.00065/Backdoor.Win32.NewRest.gen-0955e4ff11c2603f61e8ec357d622ecf92ce0dda 2013-06-13 16:17:40 ....A 141312 Virusshare.00065/Backdoor.Win32.NewRest.gen-0f7ef7b3f47c79b01ea7690d4e736ca1f38b0ea4 2013-06-14 19:33:50 ....A 131072 Virusshare.00065/Backdoor.Win32.NewRest.gen-31940d4d2f9f75532fafeb3ce1607a33961fbfbe 2013-06-13 17:08:02 ....A 141312 Virusshare.00065/Backdoor.Win32.NewRest.gen-3ecf144744ca1c3ea7b069da7802f9531d5b886b 2013-06-14 07:34:52 ....A 121344 Virusshare.00065/Backdoor.Win32.NewRest.gen-4555f2b76e58444958de6a9b291fbafff42314d2 2013-06-13 11:58:22 ....A 133632 Virusshare.00065/Backdoor.Win32.NewRest.gen-51a192061067c4ed0b611022f94cbfa7d0aaa50a 2013-06-14 15:43:26 ....A 138240 Virusshare.00065/Backdoor.Win32.NewRest.gen-6de2044ce36df9477dd2e6397408da6dec553862 2013-06-13 12:21:14 ....A 109568 Virusshare.00065/Backdoor.Win32.NewRest.gen-6f1d26999e826b5cb58da73406f0ad0ba30b0463 2013-06-14 20:30:18 ....A 139776 Virusshare.00065/Backdoor.Win32.NewRest.gen-820129dcbeb6430188101eb26e50f5ff08d16432 2013-06-13 22:48:30 ....A 110080 Virusshare.00065/Backdoor.Win32.NewRest.gen-908ff5161ad047a34f058ae7256297c1ed2e704f 2013-06-14 08:44:54 ....A 125286 Virusshare.00065/Backdoor.Win32.NewRest.gen-aeb08368abaf41df41522a87d28063490ac50631 2013-06-13 19:23:42 ....A 143872 Virusshare.00065/Backdoor.Win32.NewRest.gen-bf4ffc037ce4e144a1285904cea28d454f0f93cd 2013-06-14 05:46:50 ....A 133632 Virusshare.00065/Backdoor.Win32.NewRest.gen-c6ba23c94fe7143afe8ebf14d380750e3d17d565 2013-06-13 22:38:04 ....A 127488 Virusshare.00065/Backdoor.Win32.NewRest.gen-cf0be9f60b456998aafb18bc641bd815433fb00e 2013-06-13 23:34:26 ....A 134656 Virusshare.00065/Backdoor.Win32.NewRest.gen-d8c37682fb3b597607e53ae3d5779c5a20e854a4 2013-06-14 13:01:44 ....A 129024 Virusshare.00065/Backdoor.Win32.NewRest.gen-e031e6e3bdb58fe4fbb36cd87e577665e622cbc1 2013-06-13 07:54:56 ....A 138240 Virusshare.00065/Backdoor.Win32.NewRest.gen-e8f0d899379f0220e1f84bba07e99c20b190fb5a 2013-06-13 13:39:18 ....A 80000 Virusshare.00065/Backdoor.Win32.NewRest.ni-2fdcffe84feb8536a4bb2bf4ad3dc01232bc12a8 2013-06-13 11:04:46 ....A 46464 Virusshare.00065/Backdoor.Win32.NewRest.pfz-7c06fd00cd542b57ee91866a2400652416dbaa6d 2013-06-14 02:08:30 ....A 95232 Virusshare.00065/Backdoor.Win32.NewRest.pgx-a8fb02fa7e6b9ebe8130486a1842f7b9e427d8f0 2013-06-13 22:15:58 ....A 81152 Virusshare.00065/Backdoor.Win32.NewRest.phg-d6bde599872d06af2ee4ba11636843505e0c10d1 2013-06-13 23:15:58 ....A 52608 Virusshare.00065/Backdoor.Win32.NewRest.pjk-1ebdfef6071bfb485d7e3b7006dba68558aeb6d7 2013-06-14 07:13:16 ....A 89216 Virusshare.00065/Backdoor.Win32.NewRest.ple-9e6af7efec7004af767932c5f10e66c420100844 2013-06-14 08:12:16 ....A 81664 Virusshare.00065/Backdoor.Win32.NewRest.pnm-2de404570540ad511c718eedc098bf1892a43870 2013-06-13 22:01:00 ....A 91136 Virusshare.00065/Backdoor.Win32.NewRest.pnr-160dacf1edad1beae697bb4b231def7a532ebfe6 2013-06-13 16:44:02 ....A 76672 Virusshare.00065/Backdoor.Win32.NewRest.pon-c70f71085e833b9c4388ac9d49c136fd6c0fdbf9 2013-06-13 20:55:18 ....A 94464 Virusshare.00065/Backdoor.Win32.NewRest.pox-45def96089c0132991f0b4cd64a471e1238efeeb 2013-06-13 08:51:44 ....A 81408 Virusshare.00065/Backdoor.Win32.NewRest.puf-a489229624bb612e43c4395e61a2d71ab5af3613 2013-06-13 15:04:18 ....A 87680 Virusshare.00065/Backdoor.Win32.NewRest.pwi-4c15f1d604ba9052b0fa4808af853cd94974e098 2013-06-13 17:39:38 ....A 97020 Virusshare.00065/Backdoor.Win32.NewRest.z-151c398d4ad26a24e4aef59e03b18cde4c3714d0 2013-06-13 21:15:28 ....A 102604 Virusshare.00065/Backdoor.Win32.NewRest.z-9153df6e0bf867f41a17ba372c5d6215993a3616 2013-06-13 12:31:00 ....A 92526 Virusshare.00065/Backdoor.Win32.NewRest.z-a08184fbe8e72e494d6a99687f9948e3770a8ca6 2013-06-14 01:45:56 ....A 66176 Virusshare.00065/Backdoor.Win32.NewRest.z-f70adfba72608d32463f45375919ac67b5b4075c 2013-06-14 03:06:00 ....A 4137 Virusshare.00065/Backdoor.Win32.Nuclear.ab-3952258bec06c3c162b0d08c19740a91c33a384e 2013-06-13 11:08:46 ....A 215581 Virusshare.00065/Backdoor.Win32.Nuclear.ar-93ecaaf4bfd62818c2c4a50307e843ab6ffe7610 2013-06-13 21:19:20 ....A 276480 Virusshare.00065/Backdoor.Win32.Nuclear.bbs-1101b3fb4de3331af3691b25d3ba31df8263c1b3 2013-06-13 10:52:38 ....A 533850 Virusshare.00065/Backdoor.Win32.Nuclear.bbs-3b61b8d904fc9af520f9997a3f4cebe2d71f9689 2013-06-13 23:18:40 ....A 127488 Virusshare.00065/Backdoor.Win32.Nuclear.bcl-c3f34ddbbc662b40fb2cb893454afd0bd5419d36 2013-06-14 01:37:02 ....A 18944 Virusshare.00065/Backdoor.Win32.Nuclear.d-84c845c6add4395433bc3a5599cc8772b4d7c785 2013-06-13 20:34:22 ....A 166400 Virusshare.00065/Backdoor.Win32.Nuclear.f-fda3468bda243c13733c30e7e298346ec5d4cf6d 2013-06-14 03:51:20 ....A 232960 Virusshare.00065/Backdoor.Win32.Nuclear.y-186cc9b33c7b091d834bd658d1f263aea7602060 2013-06-14 04:46:28 ....A 23554 Virusshare.00065/Backdoor.Win32.Nucledor.11.b-3ceea4a067f720190ba29bd118c5e192df986989 2013-06-14 02:13:30 ....A 33774 Virusshare.00065/Backdoor.Win32.Nucleroot.f-8b2ceb295bd1d8ee457fde4ccb3d1ba7ea55886d 2013-06-13 18:54:00 ....A 15747 Virusshare.00065/Backdoor.Win32.Nytroloh.gfg-155ba7a8e6a5425dab8d1a15a629f879f09d2e24 2013-06-13 14:02:44 ....A 81920 Virusshare.00065/Backdoor.Win32.Oblivion.01.a-28190b60c1ddb5046e4963af53c225f7287e20fa 2013-06-14 04:43:08 ....A 18996 Virusshare.00065/Backdoor.Win32.Oblivion.01.a-91dcf75a8e9f495cbc79a7d1836082deac5d9332 2013-06-13 22:02:06 ....A 1267102 Virusshare.00065/Backdoor.Win32.Ontarg-f638c3794fb020c6a68d29a40516b31b771dcbd1 2013-06-14 10:15:46 ....A 67586 Virusshare.00065/Backdoor.Win32.Optix.04.a-1535e569ac58a10f22a0d60111ce3d2ffecdd592 2013-06-14 11:12:10 ....A 847168 Virusshare.00065/Backdoor.Win32.Optix.Pro.10-557671b8381f0b5cb8c934b260e3eac460a55ced 2013-06-13 19:04:42 ....A 907776 Virusshare.00065/Backdoor.Win32.Optix.Pro.10-c0ea036679a8f25551b72f29b061820b153c83c8 2013-06-13 19:59:38 ....A 656058 Virusshare.00065/Backdoor.Win32.Optix.Pro.13-65969f51e9e33d7ef78f35cb07e0de38c391f84e 2013-06-14 05:56:20 ....A 925395 Virusshare.00065/Backdoor.Win32.Optix.Pro.13-b228df9919c8bfe32366f7fb0b860f23864ef0c3 2013-06-14 18:52:34 ....A 925607 Virusshare.00065/Backdoor.Win32.Optix.Pro.13-b8fe9f7418d4ba87ce8e538e2e8971f74f447f41 2013-06-14 14:12:34 ....A 925633 Virusshare.00065/Backdoor.Win32.Optix.Pro.13-cf637fd80585f643823d499a31259c4d9f00d627 2013-06-14 08:52:58 ....A 109568 Virusshare.00065/Backdoor.Win32.Optix.Pro.131-d115cbfc97d7e3d08f5703eadfcad8482978d0dc 2013-06-13 19:39:20 ....A 70985 Virusshare.00065/Backdoor.Win32.Optix.Pro.b-cf00f508504a310962ccee6dcab3906ecf705908 2013-06-13 11:15:56 ....A 798720 Virusshare.00065/Backdoor.Win32.Optix.Pro.f-849d99c769c57118594209e464f9da6e7275b764 2013-06-13 23:31:04 ....A 301183 Virusshare.00065/Backdoor.Win32.Optix.Pro.i-8b3bb241eba1e0e704574fa31d4cc9799ae4d715 2013-06-14 17:47:50 ....A 294945 Virusshare.00065/Backdoor.Win32.Optix.Pro.i-8e46d9808663cbf7aa8c9dec1b9934d03d7fc196 2013-06-13 12:40:00 ....A 285441 Virusshare.00065/Backdoor.Win32.Optix.Pro.i-e50774bd690516c5e760a3df40dad48d352421e8 2013-06-13 22:58:06 ....A 315741 Virusshare.00065/Backdoor.Win32.Optix.Pro.i-f4c612cd27be56e7a907c4247319056a8f8c0b8e 2013-06-14 03:43:02 ....A 67584 Virusshare.00065/Backdoor.Win32.Optix.a-067170653cfde75c62954f9049a2a767147c3860 2013-06-14 15:50:22 ....A 841835 Virusshare.00065/Backdoor.Win32.Optix.aa-d409273748835dd16d1c42d39632a3c2f9806f15 2013-06-13 19:20:36 ....A 765952 Virusshare.00065/Backdoor.Win32.Optix.am-0fe0b57117ef42b94f0b77dc47ea71631e6fd176 2013-06-14 18:40:24 ....A 713593 Virusshare.00065/Backdoor.Win32.Optix.am-57616b6a63cf980d644e294df84c30c4e910eb74 2013-06-13 12:43:06 ....A 845239 Virusshare.00065/Backdoor.Win32.Optix.am-664931efa4033d4a03b642a68f1ec155c7bb7676 2013-06-14 10:25:32 ....A 340163 Virusshare.00065/Backdoor.Win32.Optix.b-134f4191aa0a4c526b4bffb5b1d014769262587a 2013-06-14 15:23:10 ....A 98816 Virusshare.00065/Backdoor.Win32.Optix.b-192b039286f31b8f5a9c8670f0e31606dacc3954 2013-06-14 07:55:46 ....A 340245 Virusshare.00065/Backdoor.Win32.Optix.b-c41a68288e98b84ea7827ab79ae2835c25fe5a83 2013-06-13 20:34:38 ....A 331509 Virusshare.00065/Backdoor.Win32.Optix.b-c94356d4a002cf98cfaa2beff39ee6ab13c3e18e 2013-06-14 16:26:36 ....A 339229 Virusshare.00065/Backdoor.Win32.Optix.b-cc88c25f73d9224e7a4038508c4053a2617d5af4 2013-06-16 11:31:34 ....A 98816 Virusshare.00065/Backdoor.Win32.Optix.b-e46b5a11230747651465a695643ade040bf1d058 2013-06-14 08:38:34 ....A 891904 Virusshare.00065/Backdoor.Win32.Optix.tool-82d64989be914815d8fecaa3c021ff7e06de9ff7 2013-06-13 10:23:26 ....A 9704548 Virusshare.00065/Backdoor.Win32.Optix.tpms-2f6e9a2fd2da5b1d0eb95c2f95d111de405743dc 2013-06-14 00:30:36 ....A 821583 Virusshare.00065/Backdoor.Win32.Optix.tqeh-49e2dcc9824468f7ce339b42f0271ac71a4af25f 2013-06-13 22:31:06 ....A 340241 Virusshare.00065/Backdoor.Win32.Optix.tqeh-532702c1f41bd7a1ea32e36a2807cb7e4df5c739 2013-06-13 20:58:36 ....A 412000 Virusshare.00065/Backdoor.Win32.Optix.tqeh-537cbb16e4ee594e653d8dfe2a05e6d414daa2b5 2013-06-14 15:21:28 ....A 858908 Virusshare.00065/Backdoor.Win32.Optix.tqeh-63ad57556184509819a96b5465321b2135328895 2013-06-14 06:04:02 ....A 481792 Virusshare.00065/Backdoor.Win32.Optix.tqeh-a5fafdf4b0cb2723d816a645d3315c44aa88c736 2013-06-13 23:09:58 ....A 828155 Virusshare.00065/Backdoor.Win32.Optix.tqeh-c35403345fcc5079d598fc6aaf5e9bf76a03bfdb 2013-06-13 08:09:12 ....A 978944 Virusshare.00065/Backdoor.Win32.Osirdoor.a-7967e6753c6d13526f608acce325351dc3411045 2013-06-14 17:52:58 ....A 90112 Virusshare.00065/Backdoor.Win32.Osirdoor.e-9932e7a5949a4d6c8bcfbf98ce0903729f0ef5b9 2013-06-13 17:25:46 ....A 51202 Virusshare.00065/Backdoor.Win32.Outbreak.023-7fe53c2a234f67af188e4c8bacca377b1d0363b7 2013-06-13 13:46:20 ....A 82432 Virusshare.00065/Backdoor.Win32.Outbreak.e-01c289f8cd5f30bad2ed302a1f458c1fe3d7ef24 2013-06-13 13:26:48 ....A 188176 Virusshare.00065/Backdoor.Win32.Outbreak.e-ab5fb0771d8f5e50634b5fa0ff05b84d3c7b8dca 2013-06-14 19:59:20 ....A 548864 Virusshare.00065/Backdoor.Win32.PCInvader.07-54bcb722e82236f39f268a77343504d02f90595a 2013-06-14 06:21:40 ....A 143360 Virusshare.00065/Backdoor.Win32.PCRASHER.a-cc06f244508726c1c764f85c6010fcf0fdb970c9 2013-06-15 03:16:08 ....A 174080 Virusshare.00065/Backdoor.Win32.PMax.gek-0823b1cea065dd17debd5660443497ece718106b 2013-06-16 04:29:12 ....A 157696 Virusshare.00065/Backdoor.Win32.PMax.pei-63a357019c817c3f6f19005c5cddb43451839861 2013-06-16 09:22:36 ....A 211456 Virusshare.00065/Backdoor.Win32.PMax.txh-b13a98ee2a78d8b9382d475dc3ca135c7683454a 2013-06-16 02:01:46 ....A 210944 Virusshare.00065/Backdoor.Win32.PMax.ugh-656ace9aeb2c15a0855f2c6fbf323d43eabb5eee 2013-06-16 10:04:40 ....A 297984 Virusshare.00065/Backdoor.Win32.PMax.usp-7938fbd920bda8791717908e9efebf3d304710d9 2013-06-15 12:11:00 ....A 280576 Virusshare.00065/Backdoor.Win32.PMax.vtw-576c27415d86f0432a57d8056c7945cc05a3f462 2013-06-16 09:34:58 ....A 142336 Virusshare.00065/Backdoor.Win32.PMax.wey-26e638537cac9d1a1c05e8585e5df75b2dfdbad5 2013-06-16 03:28:32 ....A 247808 Virusshare.00065/Backdoor.Win32.PMax.wez-cfcaa993b6d4c7056aad55550a06a983278a5d13 2013-06-16 08:26:52 ....A 252928 Virusshare.00065/Backdoor.Win32.PMax.wkg-52e6a4706527c7997ddf5333adaf5b095fe4e03a 2013-06-16 11:53:04 ....A 252928 Virusshare.00065/Backdoor.Win32.PMax.wkg-6969987762999018311a82e5db429000a2288c0a 2013-06-16 13:05:02 ....A 241152 Virusshare.00065/Backdoor.Win32.PMax.wmg-9303d24c853a24da07e1af1094ffd4938a9928f4 2013-06-13 16:33:22 ....A 85504 Virusshare.00065/Backdoor.Win32.PPdoor.bk-ee70a5e8fdee6aded1ed9b7d6d6d61ae92a1b438 2013-06-13 12:04:46 ....A 28672 Virusshare.00065/Backdoor.Win32.PPdoor.bp-fad4f24e35abc6d7d29c844725789d7e92000dc6 2013-06-14 13:22:38 ....A 386048 Virusshare.00065/Backdoor.Win32.PackBot.i-9336a761fb64620bddd834c4fc4bdfb27f76b1b5 2013-06-13 16:49:04 ....A 291328 Virusshare.00065/Backdoor.Win32.PackBot.y-51bed79ef1b9d64a9e15988edc7bf56ccc0de291 2013-06-14 01:28:24 ....A 43577 Virusshare.00065/Backdoor.Win32.Padodor.au-94cd3a0c32879c1e2cb9b46f34f25a54dfc7a541 2013-06-13 11:05:18 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-03b76356550f2f39e80e632d3b17f81a11bce1d7 2013-06-14 01:24:12 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-0b2c531866b312291686d08abbb08b7ce79140a3 2013-06-14 06:33:16 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-10f8922a0e2b7e9cb7f3ee0c7881bb1289584a63 2013-06-14 17:48:46 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-113f9bceaa56538c0a4bf4272f6498fa9cb493ab 2013-06-13 20:16:22 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-18d3c73a23dc1e9809fd8267e1bb7ff6699ff783 2013-06-13 14:26:22 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-21f01a7b5dc2a50977dcff9367140a3fef9098c9 2013-06-13 19:18:08 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-32cc5446a22c48ca75b411dc2b97db34573693e5 2013-06-14 17:47:26 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-337011acddeab510266b0a9dda9d793509746fe4 2013-06-13 23:10:50 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-3beda253a8c69462067fc2fc01da7d292765c475 2013-06-13 15:34:48 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-3ec8ba1f12c68cb2fe9a23f3901b66299162073f 2013-06-14 02:04:14 ....A 7681 Virusshare.00065/Backdoor.Win32.Padodor.gen-4ca8954d636affc81f87c98bae3c651bc7657d34 2013-06-13 08:13:52 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-528584851a31804eb9589aaebd2ef560ae8ee2b7 2013-06-13 20:16:30 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-56a217135be2e5485c9f0f060702e2397ce81942 2013-06-13 13:13:54 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-5f9ff076f2af0651d75ff57fe27848e378664ac6 2013-06-14 15:52:48 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-5ff6ca57ec0e3e1d0289797739f58489632b4a0a 2013-06-13 12:13:40 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-60dd21c9ac90b1876147b8dd42e0832158755886 2013-06-13 10:21:42 ....A 7169 Virusshare.00065/Backdoor.Win32.Padodor.gen-615d1b0e6a54741f9eba4aec1c34ce22ad20dd1e 2013-06-14 07:10:56 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-6b87c9252f42c98841cc30a7518fbb01ee19af5f 2013-06-13 13:13:04 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-6dcdda402b004449f66a0769127a7ea02cffbd7c 2013-06-14 20:24:00 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-7133c2debaae4e75a7e62836c13cf3813e1663d3 2013-06-14 01:43:14 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-757e50674c05d32a8ebd0678d1369c79c0b87f57 2013-06-14 10:48:14 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-760e493dae6fe1af1972f0aa577e0d830c93e8a4 2013-06-14 19:02:22 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-7b26b5fc8068fec9dea0a7fab7a17732324d460d 2013-06-13 22:30:02 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-81fa38bbc9fd535718f546ffd8909b4f941dcfe7 2013-06-13 15:11:10 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-8a9ba3618fe8f3863c844a6f7ef0136ca9e6df51 2013-06-14 19:56:04 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-9005250b00b09b44471324f8126047319127e90b 2013-06-13 20:41:04 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-9990466edd455738fffe111c9e6641a4ac19955d 2013-06-14 14:03:44 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-9a4e26542ffc04c4a25082bb60b4f3f3a87a4063 2013-06-13 17:26:34 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-9fed9069966c1444aa2d0fab5599a0563665dbd2 2013-06-13 14:46:34 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-a50f016cc5da2f4f7237e956f02c2bdf76115975 2013-06-14 03:43:04 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-a8d119d22b23dd35e0fc710a7c81023530aea786 2013-06-14 16:51:28 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-abff351f10f2324fb2761c479ec5bf1b27216b41 2013-06-14 00:07:36 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-acfc606603436e359f53417dc28accd081ae3c03 2013-06-13 23:39:32 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-af3c475188b150f3cca9a18a565b26f69e365d37 2013-06-14 09:14:26 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-b55dc9fa23059dcb9e80b3e62b12f53356dc13f4 2013-06-14 13:22:30 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-ba05b47da1fc7b38c532152a2a89277e5906e999 2013-06-13 07:42:06 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-bb023befc8c739a60da516a53d47e987b730bc93 2013-06-13 16:00:44 ....A 6145 Virusshare.00065/Backdoor.Win32.Padodor.gen-bb861eaf3afd0432148ae0e227326c3ad6859fba 2013-06-14 01:24:18 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-bd83d85e95d67edd39adb4325d73f960f8aeb419 2013-06-13 23:19:20 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-bf1bd034ab363d51a61d23ed8b311a24fb456378 2013-06-14 17:56:46 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-bf52ba0713b123bc7c4b023d49538e5020febac5 2013-06-14 16:28:34 ....A 36404 Virusshare.00065/Backdoor.Win32.Padodor.gen-c25badf8fc863f7015dae866d05495be29ae604d 2013-06-13 19:17:02 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-c5c9d234f0b0ebcce50f0c15a04a180252bdb1c1 2013-06-13 11:44:38 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-c90eb3b1ffb83733e1233f34aa91bc8a577ecd35 2013-06-14 12:26:00 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-cdff15600343cb4fa0ce89475b1124b594742f89 2013-06-13 08:11:22 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-db293a197f3d7d2b71706786b3f584a132e426f3 2013-06-14 01:44:46 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-dc5b9dfef3e66d3386f55698b7e8fa2914da8de3 2013-06-13 12:15:40 ....A 69334 Virusshare.00065/Backdoor.Win32.Padodor.gen-e16d1bd5c91aedec3b3dd7adf7cdb7b5d01e3f3b 2013-06-14 17:18:16 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-e575bdeaf9c4462f41a71f7a588d77782f95726e 2013-06-13 23:40:28 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-f21945e46339a9b3f43e4ee1efc74d39ea6214e8 2013-06-14 17:52:58 ....A 6657 Virusshare.00065/Backdoor.Win32.Padodor.gen-f305e993b833971f1b7598c213a9ced99b69b7b1 2013-06-13 22:40:16 ....A 733815 Virusshare.00065/Backdoor.Win32.Pahador.m-fe9b60d0dafe7171743aca05efcaa6ab136e96ed 2013-06-14 05:28:54 ....A 13312 Virusshare.00065/Backdoor.Win32.Pakes-086cc4fd7ba369abaa82ad6efcddaf578023954b 2013-06-14 00:00:46 ....A 7168 Virusshare.00065/Backdoor.Win32.Pakes-237f9d902dc34beb07617fa4ddc259f2147020cd 2013-06-13 22:35:22 ....A 356660 Virusshare.00065/Backdoor.Win32.Pakes-f5e6890a0765db9d3ace40406296917a2d07974d 2013-06-14 08:45:58 ....A 79872 Virusshare.00065/Backdoor.Win32.Pakes.al-9141842964b4a1fb5f7e3bb208eb4bed3e0694ce 2013-06-13 16:14:20 ....A 117759 Virusshare.00065/Backdoor.Win32.Papi.e-a782d17c72aff0860b230130014a482156200333 2013-06-13 21:56:54 ....A 116224 Virusshare.00065/Backdoor.Win32.Papras.mh-a40afa03ed9bce8efced5561e383d1e76400e448 2013-06-14 20:34:56 ....A 310272 Virusshare.00065/Backdoor.Win32.Pazus.20-a334fec608e6c6d8ae3e985be76aecea01a24f58 2013-06-14 12:14:32 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-298f95ff93ead2013042e5d2ddab372530eee705 2013-06-14 02:15:00 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-4cb7c97cc98dc115a6c86ca03db0131c182191ff 2013-06-14 15:22:32 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-917425a930d04585266c57eda55fb089e0d00e22 2013-06-13 15:35:26 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-b8271de0ad8f08c54008d626ad9c507a04470176 2013-06-14 11:52:32 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-ddaf8e0f7f225142c32d06d1b9dcdd8741c2cf21 2013-06-13 21:03:50 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.acgm-fe35e9e8213d33a52865e5738d770f15ea807821 2013-06-14 06:32:52 ....A 16920 Virusshare.00065/Backdoor.Win32.PcClient.achi-420ce534a2ffedb39965ed343d44868db52f0c6e 2013-06-14 02:54:28 ....A 53272 Virusshare.00065/Backdoor.Win32.PcClient.actz-df2ad3f79ca5c364f19a16c363a110325e73e57c 2013-06-13 23:00:24 ....A 14080 Virusshare.00065/Backdoor.Win32.PcClient.aeb-670e6eb907b4b333b366dda3499b05f0bfbc9756 2013-06-13 13:57:12 ....A 140800 Virusshare.00065/Backdoor.Win32.PcClient.agu-a8380d4fa3aff2adabd942ab4db373d531777838 2013-06-13 15:08:06 ....A 331976 Virusshare.00065/Backdoor.Win32.PcClient.agu-c6fbd91506561785755a081f69852cea3b10cf9e 2013-06-13 17:10:48 ....A 1184768 Virusshare.00065/Backdoor.Win32.PcClient.agu-d5ddff4dfdcea6dc28b7db79a53ddc73d34fded2 2013-06-13 08:48:40 ....A 46358 Virusshare.00065/Backdoor.Win32.PcClient.agxr-32b6faf4d275f35b72d486ceeb69759e53f621e7 2013-06-16 15:07:54 ....A 61264 Virusshare.00065/Backdoor.Win32.PcClient.ahj-33ee8d505132242ac0a94628850a3495b4b0c726 2013-06-13 14:33:34 ....A 126766 Virusshare.00065/Backdoor.Win32.PcClient.ahnk-5ee20db4973669fe73fe381c8cd36fdeda6c1d81 2013-06-14 03:07:16 ....A 95368 Virusshare.00065/Backdoor.Win32.PcClient.ahnk-c58f389c18272d361d7b1159e335a834c93a0e43 2013-06-14 01:46:14 ....A 87040 Virusshare.00065/Backdoor.Win32.PcClient.ahnk-d84ecd7d387b12fe0a0f5473cdba16587ea61e5b 2013-06-16 11:03:46 ....A 95368 Virusshare.00065/Backdoor.Win32.PcClient.ahnk-e6edad78fb5873af4c331bb40492664cff6da0e1 2013-06-14 03:35:20 ....A 95368 Virusshare.00065/Backdoor.Win32.PcClient.ahnk-fa291c3694169339525e22c94db4ffa44a6dedf3 2013-06-13 11:59:00 ....A 227840 Virusshare.00065/Backdoor.Win32.PcClient.ajg-41679ae30ecd34776d0109585bdf04fe80406c55 2013-06-14 02:25:12 ....A 72704 Virusshare.00065/Backdoor.Win32.PcClient.ajh-1fad446bd6f15249a59e1ca24d01a3896d7ac579 2013-06-14 02:53:56 ....A 91716 Virusshare.00065/Backdoor.Win32.PcClient.ajn-c989260a8f67c6fc34df08b5eaf041ae292968ff 2013-06-14 06:17:34 ....A 113521 Virusshare.00065/Backdoor.Win32.PcClient.akvb-2f551d1da8acdb769396e69d89e56776745e8a82 2013-06-13 17:36:24 ....A 116922 Virusshare.00065/Backdoor.Win32.PcClient.akvb-422c715e9587119fd91386a5ac4eb79a32aebaa0 2013-06-13 11:32:42 ....A 73234 Virusshare.00065/Backdoor.Win32.PcClient.akvb-ad6942a3b008b747e251185793901eaa273fcdcc 2013-06-14 01:13:18 ....A 23040 Virusshare.00065/Backdoor.Win32.PcClient.alhz-120975d14ca83d74b69519330045778fc9809f66 2013-06-14 17:15:42 ....A 125801 Virusshare.00065/Backdoor.Win32.PcClient.alqg-05a797fcdb3256c44b6e589233807b7565032a3a 2013-06-14 14:07:28 ....A 65912 Virusshare.00065/Backdoor.Win32.PcClient.alqg-09e87290a37a1b13efeda8f09906b2acac769a0e 2013-06-16 15:43:20 ....A 83712 Virusshare.00065/Backdoor.Win32.PcClient.alqg-63eac0ebaf2366b6768d0c98714cbc9c7257fdd1 2013-06-13 13:44:34 ....A 82917 Virusshare.00065/Backdoor.Win32.PcClient.alqg-6e3f3522338281e6a66649d25e847b71e55a7b1e 2013-06-14 02:00:04 ....A 230563 Virusshare.00065/Backdoor.Win32.PcClient.alqg-8c770ff20815ebe7454fe88316f4d82c69cc7a6e 2013-06-13 09:49:50 ....A 84244 Virusshare.00065/Backdoor.Win32.PcClient.alqg-95005f95ac60e3235f7f0e2ff42f3a5893b82ea6 2013-06-14 07:35:22 ....A 5888 Virusshare.00065/Backdoor.Win32.PcClient.aly-aec39138f4cd66132dcac56326b55697bcc72869 2013-06-14 08:57:32 ....A 86366 Virusshare.00065/Backdoor.Win32.PcClient.anda-324ec2f087cf21758d064dfab2c7292c5590bd88 2013-06-14 01:37:14 ....A 75743 Virusshare.00065/Backdoor.Win32.PcClient.aniw-775b8023f07b934fcede0602ce8560318d4ad4a6 2013-06-13 11:05:20 ....A 65071 Virusshare.00065/Backdoor.Win32.PcClient.aniw-97b6c478c14047bf6a2f4766891e6ac53d2df534 2013-06-13 14:11:42 ....A 10240 Virusshare.00065/Backdoor.Win32.PcClient.aniw-995e97f3ff68aee4e3298147f284b7fdaf69f517 2013-06-13 10:09:16 ....A 28672 Virusshare.00065/Backdoor.Win32.PcClient.ao-58553181ff7578b9b07510e1ba152f7129abe816 2013-06-13 08:01:58 ....A 63223 Virusshare.00065/Backdoor.Win32.PcClient.aogt-1f39c15ccb5a9206baee22cd7f6a267b2735960b 2013-06-14 15:34:06 ....A 66616 Virusshare.00065/Backdoor.Win32.PcClient.aogt-a3a3174ef8d4e720661220dce3c691f1567e895e 2013-06-14 10:09:00 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.aogw-22c282c55ae07e8ca889a8a614ebb66733f94ac0 2013-06-14 19:19:20 ....A 548529 Virusshare.00065/Backdoor.Win32.PcClient.aqlc-94e83aabae9508167bd8d37a899a9d7f1631df43 2013-06-13 22:49:24 ....A 65048 Virusshare.00065/Backdoor.Win32.PcClient.aqw-a077c700141c8791fa29ec7f6f25f017d9208ef1 2013-06-14 06:31:52 ....A 54784 Virusshare.00065/Backdoor.Win32.PcClient.asr-f3b9299142a42f53b3f45474b73780be8ab6f3e5 2013-06-14 19:00:46 ....A 83721 Virusshare.00065/Backdoor.Win32.PcClient.asww-6c59e3422c44ab246ed22ce272870b1077caba88 2013-06-13 22:29:36 ....A 83726 Virusshare.00065/Backdoor.Win32.PcClient.asww-6c60df9d32ed6bdd7ff427368575ce23115d27d8 2013-06-14 12:47:44 ....A 82907 Virusshare.00065/Backdoor.Win32.PcClient.asww-8008a3df70a17ae9ceef161865ed6caa47056353 2013-06-16 10:17:22 ....A 82907 Virusshare.00065/Backdoor.Win32.PcClient.asww-e3108d966fbfbcd1f0c65906520a276baf25d200 2013-06-14 00:02:56 ....A 121480 Virusshare.00065/Backdoor.Win32.PcClient.atpr-955309fc68c94202fc485ad28d640630eb158fc9 2013-06-13 16:22:00 ....A 109734 Virusshare.00065/Backdoor.Win32.PcClient.avyb-7762e1ee948866375c0dcfbcfb2548642327bf64 2013-06-16 11:11:30 ....A 98886 Virusshare.00065/Backdoor.Win32.PcClient.avyb-ed69fad5359b1293fab316713672041edb67731c 2013-06-14 01:11:48 ....A 5504 Virusshare.00065/Backdoor.Win32.PcClient.axx-a6e3a43851fabc6f85d3e88c9e124aea09c8f1ff 2013-06-13 22:26:04 ....A 52885 Virusshare.00065/Backdoor.Win32.PcClient.bal-1b65229b81ca9842a1095edb6088c4c356fc0bb4 2013-06-16 04:53:58 ....A 56134 Virusshare.00065/Backdoor.Win32.PcClient.bal-d4044d6dfbb7930dbdf46afd5d98672a1803e000 2013-06-13 14:48:10 ....A 181174 Virusshare.00065/Backdoor.Win32.PcClient.befz-b407d6bdb6bd2fe1e0070736777b6a738d3e5162 2013-06-13 21:00:46 ....A 61445 Virusshare.00065/Backdoor.Win32.PcClient.besx-ad2c129513c8469df9c506de33be424218c1a7ba 2013-06-13 11:46:26 ....A 76288 Virusshare.00065/Backdoor.Win32.PcClient.bf-acc7d88bc2a3d49de0bf68f22a5c5bac398f4b50 2013-06-13 08:35:20 ....A 15617 Virusshare.00065/Backdoor.Win32.PcClient.bfar-5ee072ebf388ed5d86cd0393a8ad9306649d2837 2013-06-16 12:25:46 ....A 738255 Virusshare.00065/Backdoor.Win32.PcClient.bhdg-1bb6cfd7a62c77aa60198e00941829616b4e64c1 2013-06-13 21:12:18 ....A 84842 Virusshare.00065/Backdoor.Win32.PcClient.bhdg-94c2bf615af0ca0ad369d6b3fa0589c90dbbf90e 2013-06-14 19:02:12 ....A 75561 Virusshare.00065/Backdoor.Win32.PcClient.bhnk-12e980be3883b8259256c93406c9876ce50f7569 2013-06-13 12:43:20 ....A 75561 Virusshare.00065/Backdoor.Win32.PcClient.bhnk-3444e5557e10c6a130b3b964a9139c7a35601003 2013-06-13 17:24:16 ....A 75560 Virusshare.00065/Backdoor.Win32.PcClient.bhnk-767e61482ac4cea93a6865adb8271d1fb9b79197 2013-06-13 10:41:48 ....A 62993 Virusshare.00065/Backdoor.Win32.PcClient.bhnk-f109056e8f98a4b7cb5d9204ab3e73aea67ec2f9 2013-06-13 20:04:08 ....A 90112 Virusshare.00065/Backdoor.Win32.PcClient.bib-8b49ffcb2f192703cd0e8cc956fed8bf6ca74bf7 2013-06-16 09:28:50 ....A 36056 Virusshare.00065/Backdoor.Win32.PcClient.bz-7d153c5d8d281d785e10bb02b036d6a6cc83e01d 2013-06-14 11:17:00 ....A 35000 Virusshare.00065/Backdoor.Win32.PcClient.ca-3a6b32c3a6eef86b056fcdb858612cb9a5106e44 2013-06-13 23:55:12 ....A 32768 Virusshare.00065/Backdoor.Win32.PcClient.ca-ca3ce70b00f74652a28409a9ad949dee4c90e93b 2013-06-13 23:43:34 ....A 69341 Virusshare.00065/Backdoor.Win32.PcClient.cev-144f898b99bb2334ae559fc23146c1f50e792f34 2013-06-16 08:48:08 ....A 647168 Virusshare.00065/Backdoor.Win32.PcClient.cev-18cbf2f5106e55d7116093fac8a06b24c0e60d3d 2013-06-14 07:04:58 ....A 6082 Virusshare.00065/Backdoor.Win32.PcClient.cev-86d76e29a95ee75669282915df11b62c40307293 2013-06-13 18:27:02 ....A 56357 Virusshare.00065/Backdoor.Win32.PcClient.cev-b30cc1310a945079e4f662475aa2285c67582db3 2013-06-14 01:16:48 ....A 17923 Virusshare.00065/Backdoor.Win32.PcClient.cfv-12b4fda1f294f940db2a1f0c61678a19376dbdb0 2013-06-13 22:13:48 ....A 24576 Virusshare.00065/Backdoor.Win32.PcClient.cj-330fdd67bfcf7bd350b4c736f2c15f6e0e0be71a 2013-06-14 20:23:16 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.cjpk-1f0c818c786fd2d9f2dc149cf8d01217da9e4307 2013-06-14 00:23:42 ....A 72255 Virusshare.00065/Backdoor.Win32.PcClient.ckuz-11da79a663f3bb888cf5ab65995634465e4f4604 2013-06-14 19:16:52 ....A 72258 Virusshare.00065/Backdoor.Win32.PcClient.ckuz-d2dc5a822641e17112825c33dbdbe76ee99e2662 2013-06-14 05:58:24 ....A 623535 Virusshare.00065/Backdoor.Win32.PcClient.clpl-b53cba7ac3c5e5acd081dc8f4e6bb6500362122d 2013-06-14 10:22:52 ....A 61440 Virusshare.00065/Backdoor.Win32.PcClient.cmgs-3129190390c4e9ba9cf400ff2838f43c98b2b7ca 2013-06-13 15:16:18 ....A 1187140 Virusshare.00065/Backdoor.Win32.PcClient.cmgs-9b770dc12611bbec99d4de6d1147d83f160bb3e9 2013-06-14 11:30:04 ....A 60911 Virusshare.00065/Backdoor.Win32.PcClient.crq-e863daee3f767f9c161f88496103717fed095438 2013-06-14 02:07:16 ....A 63376 Virusshare.00065/Backdoor.Win32.PcClient.dmij-df46c4e0e11333e2bd9e3a52c33ef4661b35e22d 2013-06-14 11:48:24 ....A 82488 Virusshare.00065/Backdoor.Win32.PcClient.dmwt-18a8e4fb318b87776075a2b340acd666acafc900 2013-06-13 14:47:22 ....A 80440 Virusshare.00065/Backdoor.Win32.PcClient.dmwt-eb854d17ebc67a93c00c7354456208ccc9fa4d47 2013-06-14 07:08:08 ....A 44168 Virusshare.00065/Backdoor.Win32.PcClient.dndd-2fbdd3c7018c0f9c17e15565b7478004d66e195b 2013-06-13 15:37:32 ....A 44168 Virusshare.00065/Backdoor.Win32.PcClient.dndd-56c716d6fda54872d004fa13721442940a144929 2013-06-16 13:27:38 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-0414a633bd89ea3930ce3970d7f09305862a673b 2013-06-14 10:29:04 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-066d7d7a3ba3a0b3898561044bc7a2b96ea0c8c8 2013-06-16 05:47:42 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-0ca2ea079105cc8037c38e0866225eddedc332fd 2013-06-14 12:23:24 ....A 96392 Virusshare.00065/Backdoor.Win32.PcClient.dnku-0ddaae66241c24befa2cda7c6a9d1c6e41616a1f 2013-06-16 05:42:36 ....A 96392 Virusshare.00065/Backdoor.Win32.PcClient.dnku-1a5da1f1ea059b8adee72e701438c8f3c53e86dd 2013-06-14 10:48:42 ....A 95880 Virusshare.00065/Backdoor.Win32.PcClient.dnku-1f20949257adc8888f506f5bc6ab5449e89f33a2 2013-06-16 01:57:56 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-228fbb0482ef019d635d0bf70fd4129c3ff626ce 2013-06-16 05:43:36 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-2323a71cf780ea9f14bf2b5da4d1538a677f0ed7 2013-06-16 05:46:24 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-26a00f41b2ebf392fc9f967689b228ca4ee829f4 2013-06-16 07:04:34 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-28eea3b02f1bba82a260b70a9a6989d425610001 2013-06-16 02:30:26 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-3b1b0cf8f2858a16ae34e950dc43041bffd9728d 2013-06-14 01:53:08 ....A 67348 Virusshare.00065/Backdoor.Win32.PcClient.dnku-43e74e085af94cdf290e33bad4a7900047752181 2013-06-16 03:29:16 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-46d18faf6771ad61f5c52a6e0473ca4752b11e20 2013-06-16 13:58:58 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-495c71900a6791edde871b5785cf0d35a5a6bae5 2013-06-16 01:50:04 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-4c27b08dec12f940f5dc85adaabcf39078f8f47d 2013-06-16 01:10:20 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-510afd7dd6fcc934c3dbe4b1bd936f410852e7f6 2013-06-13 12:15:24 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-7b249f1819661a7f5fa3f8e53c8b456f224947ee 2013-06-16 02:40:02 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-8adc59391fa89e3488f8531e4a2fe87a97a7e9c0 2013-06-16 14:13:20 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-91267fb59116f37ec4ca4ffaea1483c5e9ab828b 2013-06-14 20:06:06 ....A 96392 Virusshare.00065/Backdoor.Win32.PcClient.dnku-95b8677e90eff0ac90b357c723243603e9541705 2013-06-16 06:22:24 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-95e2396d4b5dabc727832b3fefef1e7be2e4abd4 2013-06-16 14:12:28 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-9df7e5e89298623110d994d0e80501ca79b960db 2013-06-16 14:07:10 ....A 51848 Virusshare.00065/Backdoor.Win32.PcClient.dnku-b675e0dcf40b160e99954e78eed45e40a8d375e5 2013-06-16 07:59:28 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-b8c70c83f7194df574c920387be8c6f9ff18f595 2013-06-16 10:09:52 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-c4f9815076bc88fc4154d6b67f1ff9984fff0051 2013-06-16 05:34:42 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-c6aff6ed3882f58f63d4a266047adc8101b5b9a0 2013-06-16 12:23:06 ....A 95880 Virusshare.00065/Backdoor.Win32.PcClient.dnku-c70e75879ccbafb0e0bcf7ce30723d02490f96f2 2013-06-16 12:18:46 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-cbfbca5ec5f2a5bfde8bc9f0f742ec7ceb2f1ffc 2013-06-16 01:05:48 ....A 96392 Virusshare.00065/Backdoor.Win32.PcClient.dnku-cede07ba3acb9844b28c3a93d1cd3bebfab9ddcf 2013-06-13 12:05:18 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-cfbf940586e15010e51ef1c3a022a3b0c4acb748 2013-06-16 01:01:28 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-d9b47c71cc91c7d74909b93eade17935ddc78ae8 2013-06-16 11:00:28 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-db33da828293787d02b3e7c21858d71208448635 2013-06-16 10:17:20 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-e3daf02b3c5660e4581405bab9e8a16f8ad16ef6 2013-06-13 11:45:04 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnku-e6d7bfb6944e102e442b6fedb850c5e16331d8d8 2013-06-16 06:22:04 ....A 95880 Virusshare.00065/Backdoor.Win32.PcClient.dnku-e79b79dad72713a3dfff528668e327a823df153c 2013-06-16 10:18:58 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnms-5845449128c37f9a9eb3480353c4388af4de6e9e 2013-06-13 23:30:50 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnms-90be8949b73c7e6f2cbad4f5994ec433ba9f0288 2013-06-14 12:34:52 ....A 96904 Virusshare.00065/Backdoor.Win32.PcClient.dnms-d34cb878db9d711f3afd93e80f06fbc04a40cbdc 2013-06-14 13:04:04 ....A 51425 Virusshare.00065/Backdoor.Win32.PcClient.dpnl-8886562c3d9fb39918193774948bf0dfa574d700 2013-06-13 21:11:10 ....A 20992 Virusshare.00065/Backdoor.Win32.PcClient.dq-aabb015e7997423e84ec398305952a282b80385f 2013-06-13 16:45:28 ....A 114599 Virusshare.00065/Backdoor.Win32.PcClient.dvmj-5c388c3c81a205df9c615a05375183256ec62003 2013-06-14 08:15:52 ....A 35000 Virusshare.00065/Backdoor.Win32.PcClient.dy-191a95c01030a358094c5814776e8f8313969543 2013-06-13 14:54:50 ....A 35000 Virusshare.00065/Backdoor.Win32.PcClient.dy-28b8bfb210c37fa8294bf22209edef6a8c98ece7 2013-06-14 15:10:30 ....A 45056 Virusshare.00065/Backdoor.Win32.PcClient.dy-f51bc43afb2749a4f6337dbe16187f99dd1ffcd6 2013-06-14 09:09:24 ....A 69632 Virusshare.00065/Backdoor.Win32.PcClient.e-75fb566bbaef8f86ca96c42ec2f8f06f799f12fd 2013-06-13 14:00:14 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-0f098443960275752eb39a0edebd87e4da425cbd 2013-06-13 11:19:32 ....A 104584 Virusshare.00065/Backdoor.Win32.PcClient.ecov-3c61be73dc2692c907d05537636918967b8dd1be 2013-06-14 07:17:34 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-45bf103223b01a86360463ec491d57930cb037d3 2013-06-13 08:14:08 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-8b50c36f667ad2bfc2fb966fb3f9b527d41e39b7 2013-06-14 19:59:12 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-8c48f94549b29010b102169a294fae0f0e099e5c 2013-06-16 08:46:14 ....A 111952 Virusshare.00065/Backdoor.Win32.PcClient.ecov-9b4edad5b8e28afdb2b00bfa9b4e455b22ce86d8 2013-06-14 15:11:56 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-c881dec40532c5d0ce9a21b5327e8b5f8ce95eff 2013-06-13 22:25:20 ....A 104648 Virusshare.00065/Backdoor.Win32.PcClient.ecov-c9ab706cafe07bcce90f82c7ab21d580217967e0 2013-06-13 20:16:50 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-e8667a86bcf492ab26e1ed45829cf98567d52759 2013-06-13 15:35:52 ....A 112976 Virusshare.00065/Backdoor.Win32.PcClient.ecov-f019c7c0ae2629878d5a291e449c04e03d4a383d 2013-06-13 18:16:26 ....A 72904 Virusshare.00065/Backdoor.Win32.PcClient.ecpc-fef76784803d6d7c3fcf64e4a8d49f12b0bdf2f5 2013-06-14 20:19:08 ....A 395531 Virusshare.00065/Backdoor.Win32.PcClient.efkm-44dfe059697ffafa746f4ed4147adc4dedcd57eb 2013-06-14 00:28:28 ....A 7680 Virusshare.00065/Backdoor.Win32.PcClient.egnh-24d8b097bd345aec110a3dc9d05904227ab95a67 2013-06-13 22:14:10 ....A 36934 Virusshare.00065/Backdoor.Win32.PcClient.egnh-5f050cd714ccd8f18ffa995e415e1493511fed39 2013-06-13 20:35:30 ....A 19014 Virusshare.00065/Backdoor.Win32.PcClient.egwj-1dd25c5d22f312a9040fd0d4816d71e39702f11e 2013-06-14 03:33:30 ....A 111671 Virusshare.00065/Backdoor.Win32.PcClient.elty-33486523f6783b7c7da31d46abbebccb7466b36a 2013-06-16 03:15:54 ....A 124983 Virusshare.00065/Backdoor.Win32.PcClient.elty-d1ca990bd0a87231496f2331367a0ae15d748936 2013-06-13 13:49:44 ....A 63153 Virusshare.00065/Backdoor.Win32.PcClient.emd-10034492b05066e825b99f6d64eb879ee1ffea95 2013-06-13 08:26:54 ....A 62241 Virusshare.00065/Backdoor.Win32.PcClient.emd-18de94378cfd817208fa81ab3cfc1fca626f3c95 2013-06-14 19:19:40 ....A 62433 Virusshare.00065/Backdoor.Win32.PcClient.emd-2240a86c0b238870d6cea320649489c554ebf942 2013-06-14 20:12:04 ....A 61818 Virusshare.00065/Backdoor.Win32.PcClient.emd-598702791a08d289252bd01a41e6d946f8e9e637 2013-06-13 16:42:00 ....A 65565 Virusshare.00065/Backdoor.Win32.PcClient.emd-5dfc2af902b03bd82bd367b1fd7e76c2809cb728 2013-06-13 21:58:28 ....A 162251 Virusshare.00065/Backdoor.Win32.PcClient.emd-701a005355820070c04fb77e81727bd08053c633 2013-06-13 20:29:58 ....A 63181 Virusshare.00065/Backdoor.Win32.PcClient.emd-7b476c510eb3edf7105182d5285b5c76701a4a6a 2013-06-14 16:36:18 ....A 66539 Virusshare.00065/Backdoor.Win32.PcClient.emd-aaf8be82086fa813a4e1d75196d22d9137ccf2af 2013-06-16 10:11:30 ....A 61936 Virusshare.00065/Backdoor.Win32.PcClient.emd-acd59f4750b013044d6d5eeb58da637b696edf6d 2013-06-13 20:26:12 ....A 10240 Virusshare.00065/Backdoor.Win32.PcClient.emd-b68e3609485b44c2560fa56b0fe4b9ed4663f382 2013-06-13 22:56:32 ....A 956927 Virusshare.00065/Backdoor.Win32.PcClient.emd-d252cdc2ee358fd7b551fd3bb97b6b6e9e2eac8d 2013-06-14 09:38:46 ....A 39376 Virusshare.00065/Backdoor.Win32.PcClient.enqc-18ce8ba9cdd07ca6177361e9d2dba1b657a7c403 2013-06-15 21:25:54 ....A 176128 Virusshare.00065/Backdoor.Win32.PcClient.enqc-5868a9eee9a413cc6bdcb9288e1d58139a57810b 2013-06-14 08:28:56 ....A 73232 Virusshare.00065/Backdoor.Win32.PcClient.enqc-5c83dfc6bcd4293cb9ae4b39703c86e8a1426bc7 2013-06-13 07:48:14 ....A 134006 Virusshare.00065/Backdoor.Win32.PcClient.eso-188c7b541579510c8bb4c78e0445736a7c6ba562 2013-06-14 02:04:14 ....A 55866 Virusshare.00065/Backdoor.Win32.PcClient.eso-7857e575458a09ddcf5ed644b7e442b113653ea9 2013-06-15 09:13:46 ....A 5242880 Virusshare.00065/Backdoor.Win32.PcClient.exhh-d7d18de47ba50f8eb464fbab8bbe247348ebb06a 2013-06-13 23:34:36 ....A 63255 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-062d4b7ed8553d4ac206c107104413062b1e54f1 2013-06-14 13:31:30 ....A 60485 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-19363dd1f42789ffc290f25c7762fc375e907b70 2013-06-13 19:22:34 ....A 117581 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-2912499527c2eea7f185c104f9e050f2b4c1b098 2013-06-14 17:13:20 ....A 63285 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-30e70b6088560a1af3c58431ff0180e7824678c3 2013-06-14 09:59:00 ....A 68096 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-3f55fe3fc4bd43eb72b1562e264c388380940ef1 2013-06-13 19:05:18 ....A 66650 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-4472f455f9cafc29fb7ac9e1fb6d4a5c2079b529 2013-06-14 13:56:44 ....A 63302 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-48e2be211eb83d76781ce3bd771648f5238083d7 2013-06-13 08:19:58 ....A 63331 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-4d5a9f165f895e9afe5d294b5bf6efade93f3b69 2013-06-14 15:22:44 ....A 63247 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-56d47dcb50a09c9ffebb6399a62ecd85dfbbd629 2013-06-14 17:25:20 ....A 66666 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-5c0ef6b66a8cde4bdcc8dba33a82d3ce2f7cf4cf 2013-06-13 22:26:04 ....A 63274 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-7175a81f199ba3c3a20e73330907489d2645060a 2013-06-13 18:11:38 ....A 24064 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-76f38171b87bb402557ae959669a65b453391bee 2013-06-14 12:01:12 ....A 63240 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-7a4382065bb6ebe390f3d0e8711016716f2e42f5 2013-06-14 00:16:08 ....A 63307 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-924d0ea64037d9841aa5f7f3329eb31ecb686dd2 2013-06-14 19:42:38 ....A 66652 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-9ec19ca00bf42b0bf787b8c801e50046cf4c9526 2013-06-14 14:38:14 ....A 66651 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-a9d56769ac942e80d34ab62ae8a29f7bd15876a1 2013-06-13 18:30:44 ....A 66654 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-b9bfe41f3f1fc8d9f16bc853ad3039ca27bbf898 2013-06-14 18:06:50 ....A 63307 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-c38518c38fe8d101df7c88ed5803e66c5eff23ec 2013-06-13 12:23:14 ....A 63269 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-c7e5f249c71cd96adf406c71855a35d25cfefd3d 2013-06-13 21:42:48 ....A 66658 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-ce906b646fb0799f3f3694d2d7016b801f77b2b4 2013-06-13 18:13:02 ....A 63303 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-d45d3582db800574689a5d83a35a9c33122b8e42 2013-06-14 03:07:50 ....A 63305 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-d5c92f28d8dafd991e6a77cc7234863dcc46b795 2013-06-13 19:41:42 ....A 82748 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-dbbd0eba9b88cbf682cd736f45bf8f346ea2327b 2013-06-13 23:21:58 ....A 66708 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-dca8bde877646ae37efc68039168a4ee0b3ff554 2013-06-13 20:06:10 ....A 63243 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-e6ac92ce5fd957ccc59d7fd2fc0c42c4e0516f02 2013-06-14 10:38:14 ....A 63247 Virusshare.00065/Backdoor.Win32.PcClient.fiiv-f95bb4058213db001fee54baf599d4cf0a14ef68 2013-06-16 07:49:32 ....A 111952 Virusshare.00065/Backdoor.Win32.PcClient.fiqp-c2fc0d05beb4299ed3a4e2649cf77f8a6e007828 2013-06-13 10:55:42 ....A 111952 Virusshare.00065/Backdoor.Win32.PcClient.fiqp-cb7beb17d5eb4f25323304be29c47e4a16b310fd 2013-06-13 23:04:54 ....A 123972 Virusshare.00065/Backdoor.Win32.PcClient.fitl-16aa913f5ebde6fa07d52b5fb74545814e6f1f65 2013-06-14 06:00:52 ....A 100932 Virusshare.00065/Backdoor.Win32.PcClient.fitl-657ea4078edde7159482b9c8e79c87303f19d652 2013-06-13 19:35:24 ....A 100932 Virusshare.00065/Backdoor.Win32.PcClient.fitl-69a186d0904f3f6106c355c8be1d88fbd160ea9f 2013-06-14 10:28:14 ....A 96932 Virusshare.00065/Backdoor.Win32.PcClient.fitl-6fc100ec0f303f30c65b241f2b178b8d69f138d7 2013-06-13 10:03:02 ....A 100932 Virusshare.00065/Backdoor.Win32.PcClient.fitl-9dde8d59f402e5d6e9b28079a8e0900de9ed4f17 2013-06-14 10:21:44 ....A 76834 Virusshare.00065/Backdoor.Win32.PcClient.fitl-b8d1b03c9a1ebc17f9687295e77b13feb74b0ed2 2013-06-13 16:59:54 ....A 76807 Virusshare.00065/Backdoor.Win32.PcClient.fitl-ccea20c98103aedfef9c2c25ce7379f121e3f9fd 2013-06-14 00:13:26 ....A 100932 Virusshare.00065/Backdoor.Win32.PcClient.fitl-f36759254715c2a7860161a7b1069d4b9796e5c1 2013-06-13 16:51:52 ....A 62974 Virusshare.00065/Backdoor.Win32.PcClient.fjvm-63c2c8ab9bd00215904070773d9ba68cd1dd18e1 2013-06-16 04:21:06 ....A 101000 Virusshare.00065/Backdoor.Win32.PcClient.fjvm-92d10039849d7c70cb32049eec665efef81bd926 2013-06-13 11:57:58 ....A 101000 Virusshare.00065/Backdoor.Win32.PcClient.fjvm-eccbbc5dabcba1801708c7c6f0fb0f3d65e1f07b 2013-06-13 22:10:22 ....A 101000 Virusshare.00065/Backdoor.Win32.PcClient.fjvm-f266888fcfd322f6e2ee8c63cf763fac0d76bb62 2013-06-13 20:30:42 ....A 6655 Virusshare.00065/Backdoor.Win32.PcClient.fmwv-b5015d1e248807f762e591ccc7608a14402e52dc 2013-06-13 15:15:28 ....A 79191 Virusshare.00065/Backdoor.Win32.PcClient.ftgy-7b45c1cd76c3bf70b43d07dc0ba348324db8207f 2013-06-13 21:19:30 ....A 239798 Virusshare.00065/Backdoor.Win32.PcClient.fylt-ea2ccb36ec41aae7b0905c7b1d089ffe50052cbe 2013-06-13 13:26:32 ....A 78672 Virusshare.00065/Backdoor.Win32.PcClient.fym-08e753810d9f63166d6218a77727d6c76fb301d0 2013-06-14 00:16:06 ....A 36864 Virusshare.00065/Backdoor.Win32.PcClient.gaxd-a33178ddfd2d3961c0ad89e7c1f6065804756d0a 2013-06-14 05:38:22 ....A 134329 Virusshare.00065/Backdoor.Win32.PcClient.gbeg-65391929d4ca4cdd01a55a8e26a2bd18c2426161 2013-06-14 15:57:38 ....A 28598 Virusshare.00065/Backdoor.Win32.PcClient.gbgd-ed40b17df197bd64669721dd6339026a47be6ee9 2013-06-13 16:45:20 ....A 69464 Virusshare.00065/Backdoor.Win32.PcClient.gbzz-ee6221c8db5236d574245f1edf932b1956549b21 2013-06-16 03:43:10 ....A 55296 Virusshare.00065/Backdoor.Win32.PcClient.gcgc-070f9a66a29741ac53bf64df98f9eb44985f5a2e 2013-06-14 15:25:14 ....A 102024 Virusshare.00065/Backdoor.Win32.PcClient.gciy-a9aac6b0d97a29b5e624db1e4334d6f57eca0bc0 2013-06-13 23:03:46 ....A 102024 Virusshare.00065/Backdoor.Win32.PcClient.gciy-b2b82a37b76d638bb460b3cff9a9bdb800f952d2 2013-06-13 22:45:02 ....A 102024 Virusshare.00065/Backdoor.Win32.PcClient.gciy-bc5ee0ea85269552caf1c3b6c54dfad828bdfe71 2013-06-14 01:51:20 ....A 102024 Virusshare.00065/Backdoor.Win32.PcClient.gciy-bd65bef759687fba93111be0990dceb2916bdd35 2013-06-16 02:39:14 ....A 102024 Virusshare.00065/Backdoor.Win32.PcClient.gciy-dddcbf2c8a1bbdf4c63d0d356d71c13244ea58b8 2013-06-13 20:56:56 ....A 87552 Virusshare.00065/Backdoor.Win32.PcClient.gcjp-056c148f51fee0214d5e6b2a0edcff5b93dde225 2013-06-13 23:43:04 ....A 84609 Virusshare.00065/Backdoor.Win32.PcClient.gcmc-0621fe51bba3953842595dd611c28a3dc12fff06 2013-06-14 19:16:30 ....A 105216 Virusshare.00065/Backdoor.Win32.PcClient.gege-ff5652be5703b5816711594d5b17b007ff616a52 2013-06-14 19:18:08 ....A 162816 Virusshare.00065/Backdoor.Win32.PcClient.geik-4c63273949e69b46cb43afd2d8aec49fa6764fc6 2013-06-13 21:44:44 ....A 152400 Virusshare.00065/Backdoor.Win32.PcClient.geob-43b3534bb9c347b469b804ad2cfc5cf51525b55a 2013-06-14 02:36:18 ....A 29318 Virusshare.00065/Backdoor.Win32.PcClient.gt-201a45ad8f3976e41e798eded3f5560fba9f1a14 2013-06-13 19:59:14 ....A 39302 Virusshare.00065/Backdoor.Win32.PcClient.hp-fc4053bb6095cb0c7ce88857a7524cd62c5c452e 2013-06-13 16:42:32 ....A 41017 Virusshare.00065/Backdoor.Win32.PcClient.ik-d3c7e60543a68c8454a93f1088392ff2d325620c 2013-06-14 09:07:52 ....A 61815 Virusshare.00065/Backdoor.Win32.PcClient.ipr-7641d59a5263a1ef4b4801dd881845ff6ee2d3d4 2013-06-13 21:06:44 ....A 1298445 Virusshare.00065/Backdoor.Win32.PcClient.ipr-8bb8cf90646f40b623fcb51248103ed8ff52ddf2 2013-06-14 00:01:48 ....A 63761 Virusshare.00065/Backdoor.Win32.PcClient.ipr-d3feed9bd6b0870e583dc88a8d039b95b4b97fbd 2013-06-14 14:49:32 ....A 61431 Virusshare.00065/Backdoor.Win32.PcClient.ipr-f65dfa89e9ac8ecbe90a8731e47a686bb4cfc171 2013-06-14 06:21:58 ....A 46267 Virusshare.00065/Backdoor.Win32.PcClient.is-d8293723b857066af49631015b0c445b6f521e3d 2013-06-14 12:51:04 ....A 33506 Virusshare.00065/Backdoor.Win32.PcClient.jp-3f71d0f3ae06c8e82d7ec858b7ec79e75e0c1b05 2013-06-14 15:50:30 ....A 25272 Virusshare.00065/Backdoor.Win32.PcClient.jx-08f8168f5478d7259372544af924095145041652 2013-06-14 06:11:10 ....A 9080 Virusshare.00065/Backdoor.Win32.PcClient.ke-0178d34268bb1645067626d2b026fa318264ca0b 2013-06-14 03:56:14 ....A 15544 Virusshare.00065/Backdoor.Win32.PcClient.kx-b5fde436104d073f58be5e7d0ffe7cb47a11fcf1 2013-06-15 10:48:10 ....A 26624 Virusshare.00065/Backdoor.Win32.PcClient.mr-b7ba1ad6e65d1e44db086a5b59c7166f594e7cad 2013-06-14 14:40:50 ....A 31288 Virusshare.00065/Backdoor.Win32.PcClient.nf-57a301060912058ad07a26fec215c05a09d01b07 2013-06-14 03:51:04 ....A 15928 Virusshare.00065/Backdoor.Win32.PcClient.nf-7fdd05f20dc57f557163df9e1ba76b69d1144dc6 2013-06-13 13:47:04 ....A 31288 Virusshare.00065/Backdoor.Win32.PcClient.nf-d9f7f374e37a1aa3e56cfaa9a58deec0088616d9 2013-06-14 16:05:06 ....A 15928 Virusshare.00065/Backdoor.Win32.PcClient.nf-e4c1654cd9bc491d9c6eeb80a6009982cd57b4fc 2013-06-13 09:54:08 ....A 43192 Virusshare.00065/Backdoor.Win32.PcClient.pt-6eeceb20882c4c20ddf63f7a49de00655218c2c0 2013-06-14 03:17:02 ....A 90112 Virusshare.00065/Backdoor.Win32.PcClient.qd-c6f1a1b02cb3718f091ddd485227e13aa0ddb8cc 2013-06-13 22:10:42 ....A 565248 Virusshare.00065/Backdoor.Win32.PcClient.sus-e30fe3ba43a2ecca8e7cc30739dda0fde9ff2193 2013-06-14 20:32:00 ....A 24576 Virusshare.00065/Backdoor.Win32.PcClient.ug-217ccbbafeded470f32116e6fd51c9dc4c5f5c40 2013-06-14 11:01:52 ....A 262656 Virusshare.00065/Backdoor.Win32.PcClient.uk-181d4fbac0633aa2026d1ed1269595611d112c82 2013-06-14 05:23:02 ....A 30392 Virusshare.00065/Backdoor.Win32.PcClient.vv-2e684dffefcb6614bbefd319f8e00da5edd0c178 2013-06-13 19:10:56 ....A 40120 Virusshare.00065/Backdoor.Win32.PcClient.wr-14cdd1f3f506ff3ba51e17812c6dc0f7ed0527fd 2013-06-13 21:49:54 ....A 9483 Virusshare.00065/Backdoor.Win32.PcClient.yx-8251d7a49eab5a7a0ce8bf306dd674293a028324 2013-06-13 10:39:38 ....A 4773 Virusshare.00065/Backdoor.Win32.PcClient.zb-65538223f23e4cedca84685bbf67e314b965a221 2013-06-14 12:39:08 ....A 7680 Virusshare.00065/Backdoor.Win32.PcClient.zk-e4a15b5ba84ea8513dc59ab522e602d55cfb4682 2013-06-13 13:05:28 ....A 32879 Virusshare.00065/Backdoor.Win32.PcClient.zn-0dcb5dd30c0eb16db3e63b48a0500bfc2f0d8ac9 2013-06-13 08:15:32 ....A 37224 Virusshare.00065/Backdoor.Win32.PcClient.zs-658ae3dd529bd803fd2c7159883b31eb7d1ad1fa 2013-06-13 22:38:58 ....A 86096 Virusshare.00065/Backdoor.Win32.PeepViewer.202-58e0d685497e7a0c5154041d592c12acac8c1a8b 2013-06-13 22:58:44 ....A 110592 Virusshare.00065/Backdoor.Win32.PeepViewer.202-9efb4806f7a4adcf6fb041c640ed35097b7bba80 2013-06-13 22:28:04 ....A 77824 Virusshare.00065/Backdoor.Win32.PeepViewer.c-38e878d0e759d2aeb1b86cf3c31cd23ba58f95ac 2013-06-16 07:28:52 ....A 334323 Virusshare.00065/Backdoor.Win32.Pex.im-83b07e0d9762a8bad1e33412f9d7ca050bdc6d8c 2013-06-13 14:53:36 ....A 53233 Virusshare.00065/Backdoor.Win32.Phanta.d-808572901d46cf02fc868a0a35a424a5c74c01f9 2013-06-14 09:02:30 ....A 155648 Virusshare.00065/Backdoor.Win32.Phoenix.142-e45f58cbb3209b09b17f674e42ed287963f1e932 2013-06-13 23:19:18 ....A 204800 Virusshare.00065/Backdoor.Win32.Phoenix.160-0cc00d49b6de3000140a967899e54428afcbbbfe 2013-06-13 21:43:20 ....A 593920 Virusshare.00065/Backdoor.Win32.Phoenix.161-18e022ac35bdea2b6d2762a772324011698c4552 2013-06-13 17:23:44 ....A 217088 Virusshare.00065/Backdoor.Win32.Phoenix.172-9ba68fe0e5ac673bc6cbfedc5dc094f9c9dc88f6 2013-06-14 03:31:12 ....A 618496 Virusshare.00065/Backdoor.Win32.Phoenix.180-cdbf62106a296094135c5fa5beeeda6f36cb5fae 2013-06-13 21:30:18 ....A 1080433 Virusshare.00065/Backdoor.Win32.Piratbar-f6e4c6e29edd31e1da1b4f8f2bbef78d709f0394 2013-06-13 13:21:06 ....A 200704 Virusshare.00065/Backdoor.Win32.Plunix.b-04e271273e037f0c8c06bd3e4c70f9b4798f725b 2013-06-14 20:23:28 ....A 57344 Virusshare.00065/Backdoor.Win32.Plunix.d-0c1211b736b096eb5c71c3e9a59e293f22b0bd27 2013-06-14 05:02:28 ....A 86000 Virusshare.00065/Backdoor.Win32.PoeBot.b-8643d0bcc4fd5d3ff4dbcdbe538cac794aeef231 2013-06-13 08:14:12 ....A 26624 Virusshare.00065/Backdoor.Win32.PoeBot.b-af5aa771d769eebe5d8e5d16dc95da89bae890f0 2013-06-13 15:50:06 ....A 75264 Virusshare.00065/Backdoor.Win32.PoeBot.b-c89eda7ed9d740d608543fd7b48003eede433ae1 2013-06-13 19:09:34 ....A 33280 Virusshare.00065/Backdoor.Win32.PoeBot.b-c8f0082906c6eabe6df270678b3bbc9c20bf9a44 2013-06-14 15:14:26 ....A 48128 Virusshare.00065/Backdoor.Win32.PoeBot.b-eba7a8faa01698cb1c3b8bbfda05363cc2e883fe 2013-06-13 14:27:36 ....A 66560 Virusshare.00065/Backdoor.Win32.PoeBot.c-1071e62d0a53f9b15778bc0f572de4ca492af672 2013-06-13 23:43:18 ....A 81920 Virusshare.00065/Backdoor.Win32.PoeBot.c-1e69a1d6dd9fee73dabdbf711106ebd50610bfdf 2013-06-13 23:30:30 ....A 81920 Virusshare.00065/Backdoor.Win32.PoeBot.c-8b0e035b07c7e8f3443bc19549bf17bd6cb71bef 2013-06-13 16:47:58 ....A 81920 Virusshare.00065/Backdoor.Win32.PoeBot.c-8b22315ea72b868b81c764882d48d34e45c5e538 2013-06-14 16:08:24 ....A 78336 Virusshare.00065/Backdoor.Win32.PoeBot.c-cd09861215038bb999fc682da61c8a55aea86f6a 2013-06-13 09:23:44 ....A 136132 Virusshare.00065/Backdoor.Win32.PoeBot.d-13607f730f604748de2c139d91b9c511c2d6ce2b 2013-06-13 13:33:20 ....A 161792 Virusshare.00065/Backdoor.Win32.PoeBot.d-519d0748dccf5e889be67fedd092477bd436d599 2013-06-13 12:08:48 ....A 116224 Virusshare.00065/Backdoor.Win32.PoeBot.d-5b9cd0efb7229ea997b74c0765929eb053c27713 2013-06-13 13:30:46 ....A 161792 Virusshare.00065/Backdoor.Win32.PoeBot.d-e42586f2d2d03ba1bad9bb3585c8098f644d528e 2013-06-13 20:47:02 ....A 651264 Virusshare.00065/Backdoor.Win32.Poison.abeg-7c31cdc3b26164aa954671ccbe6c57c030e02479 2013-06-13 14:41:14 ....A 139264 Virusshare.00065/Backdoor.Win32.Poison.accz-9c1d436c4c996b44c75a31113d5f9ca3bb25738e 2013-06-14 00:46:12 ....A 114688 Virusshare.00065/Backdoor.Win32.Poison.accz-9c79c6a8f5ac6677776c0f2f725d548c036cffc6 2013-06-13 12:52:58 ....A 16384 Virusshare.00065/Backdoor.Win32.Poison.acpf-95738bba899129f037708992580f2b71465fbfc2 2013-06-14 10:16:36 ....A 199272 Virusshare.00065/Backdoor.Win32.Poison.aec-024650f93cf01a74035423aa9ad614ba7a62bfda 2013-06-13 23:52:56 ....A 666112 Virusshare.00065/Backdoor.Win32.Poison.aec-038868696f48f133ee1462e12c012c8129259424 2013-06-16 08:39:24 ....A 14336 Virusshare.00065/Backdoor.Win32.Poison.aec-05530ff6420162029ff7e3a9368718e00f4428cc 2013-06-13 23:16:02 ....A 10752 Virusshare.00065/Backdoor.Win32.Poison.aec-09ab289a5018e785eccfa3776d61534a9b08710e 2013-06-13 19:35:20 ....A 6144 Virusshare.00065/Backdoor.Win32.Poison.aec-155ae9693f8ea317c466b9d11af773b6dd3807e0 2013-06-13 08:28:26 ....A 49664 Virusshare.00065/Backdoor.Win32.Poison.aec-3a03f9c442d48002dd709526e4955c6d694209e5 2013-06-13 09:33:20 ....A 14848 Virusshare.00065/Backdoor.Win32.Poison.aec-3fadd3a3dcf8e75b933eedd7384c3d610b7d8ade 2013-06-14 04:39:48 ....A 9729 Virusshare.00065/Backdoor.Win32.Poison.aec-41cd84bf043ea7d8915bfabcf528be8195f25057 2013-06-13 22:11:44 ....A 340854 Virusshare.00065/Backdoor.Win32.Poison.aec-4b1415be96db3cf8f22de904c27c9f7b4e0bbb54 2013-06-14 16:24:24 ....A 20516 Virusshare.00065/Backdoor.Win32.Poison.aec-4cae0e5591feef03a4bc13b16a239d21e9df5ac5 2013-06-14 04:03:52 ....A 8768 Virusshare.00065/Backdoor.Win32.Poison.aec-5438b5f89d57752e79f8ecff447af228d1827e02 2013-06-16 09:13:38 ....A 78336 Virusshare.00065/Backdoor.Win32.Poison.aec-673a975f21302f9a7e78d0768b276e1deaa6ed6a 2013-06-13 13:01:50 ....A 12800 Virusshare.00065/Backdoor.Win32.Poison.aec-6a8b28e4ce9b2e907fd0b764c0eebb400fb8854c 2013-06-13 13:39:56 ....A 99888 Virusshare.00065/Backdoor.Win32.Poison.aec-79980b90dd62dd898009333c49500b3712c773ac 2013-06-13 22:05:04 ....A 75644 Virusshare.00065/Backdoor.Win32.Poison.aec-a2bb5faa625007b8f506687967e529b23a9d72df 2013-06-14 03:29:00 ....A 11776 Virusshare.00065/Backdoor.Win32.Poison.aec-adb61c7520c8cb0bba6afd6badc400ae06437517 2013-06-13 21:36:24 ....A 225792 Virusshare.00065/Backdoor.Win32.Poison.aec-b9cf0c52a007b17927be4775e2d54720cfeb5e99 2013-06-14 07:39:54 ....A 9728 Virusshare.00065/Backdoor.Win32.Poison.aec-bb2283cdcadef13a328a935bfebb103394c42a75 2013-06-13 23:25:20 ....A 8072 Virusshare.00065/Backdoor.Win32.Poison.aec-c4e2e4810103c2ec6baf4d72ba83c7ccfa3fb9f9 2013-06-13 23:08:20 ....A 7168 Virusshare.00065/Backdoor.Win32.Poison.aec-c5f740f3617854ac129ca9f980887cbc4a95261d 2013-06-16 03:30:20 ....A 668703 Virusshare.00065/Backdoor.Win32.Poison.aec-cf7f4f95796ccdeab7468216325edd5270988eb9 2013-06-14 00:23:38 ....A 7170 Virusshare.00065/Backdoor.Win32.Poison.aec-d0155b09aa63f241601fc07f5c63220c60adb82d 2013-06-14 18:02:58 ....A 13824 Virusshare.00065/Backdoor.Win32.Poison.aec-e2a2c61951c8213b4d74676763c3b43271363ce3 2013-06-14 00:28:54 ....A 221788 Virusshare.00065/Backdoor.Win32.Poison.aec-ecca5908a804a5997624ce26629e16b79863fc96 2013-06-16 11:58:04 ....A 35328 Virusshare.00065/Backdoor.Win32.Poison.aec-f4dd32d04cb76b5db6fe9918b1b376bfcd08745d 2013-06-14 15:30:46 ....A 7856 Virusshare.00065/Backdoor.Win32.Poison.aec-faecb5d90b5216318f2c82103150e142ceaf3b97 2013-06-14 16:32:38 ....A 7168 Virusshare.00065/Backdoor.Win32.Poison.aec-fd61d1ff72189b3c39434bc94f4c4a591f49748c 2013-06-14 14:47:40 ....A 10241 Virusshare.00065/Backdoor.Win32.Poison.aec-fdb54acd18c1b6136469faad6907330667a5b2c9 2013-06-13 20:23:50 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.aeod-c76d40c04881a4a77319cc83a02577d8e04fbb3f 2013-06-13 15:21:46 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.aeod-f5d71fae8b29f2843d4fadb004f9c156ae48a3c2 2013-06-14 17:07:00 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.aeod-f67fa3ee2d0a115b4a5f732c983cf32d982da4a8 2013-06-14 00:47:50 ....A 7680 Virusshare.00065/Backdoor.Win32.Poison.af-61c3319bce308afd7c81ebd4fda934622ba2d226 2013-06-13 13:22:18 ....A 9264 Virusshare.00065/Backdoor.Win32.Poison.ahf-17dab4fc93c8201746c44c1d566ea02468ce789d 2013-06-14 13:37:16 ....A 7600 Virusshare.00065/Backdoor.Win32.Poison.ahf-8d6c1c4c7efba13bf7b21ddaf1d4c7177f5011d8 2013-06-13 16:08:36 ....A 167823 Virusshare.00065/Backdoor.Win32.Poison.ahur-5c4cf8bdd38babcc209e2fe93b89e7cd6b4e7e68 2013-06-13 17:39:10 ....A 21595 Virusshare.00065/Backdoor.Win32.Poison.ahur-f1f4cd37455308365e56305ab7c474f3ae632e2e 2013-06-14 02:58:02 ....A 492555 Virusshare.00065/Backdoor.Win32.Poison.ajkt-5d2d09033cf0a7e2da947422277b73be6c0feabe 2013-06-14 01:31:06 ....A 118784 Virusshare.00065/Backdoor.Win32.Poison.ajtp-036e70023b26450c99b05e6757fa45ab1b8695c2 2013-06-14 11:19:46 ....A 77824 Virusshare.00065/Backdoor.Win32.Poison.ajya-2a346c7c9ed928c2fb567370bbf38bf8db6b2dcc 2013-06-13 23:44:10 ....A 336108 Virusshare.00065/Backdoor.Win32.Poison.alfa-fcd81e311042826fbdf8760d499cff6a1d718673 2013-06-14 16:08:12 ....A 418982 Virusshare.00065/Backdoor.Win32.Poison.aoaq-933fe0f53fcd765de06f9638745562f04cea91ef 2013-06-14 08:13:22 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.aomk-33326f3ee64001fb4928c9e81c1fc751f6611d8c 2013-06-14 17:22:00 ....A 319079 Virusshare.00065/Backdoor.Win32.Poison.aoph-822cfcc9c19300eb46a1e53beac37defb986171d 2013-06-14 01:37:34 ....A 1243467 Virusshare.00065/Backdoor.Win32.Poison.aoph-c10c87ae86ddcc6311b7cdd944e57f859dbb53d9 2013-06-14 09:42:46 ....A 310784 Virusshare.00065/Backdoor.Win32.Poison.apdm-15abd0769575f110b272dfe7ecf93c435555ee03 2013-06-13 21:12:52 ....A 32768 Virusshare.00065/Backdoor.Win32.Poison.apdm-3675158e3d359d0bd218d2024614099dd3fa53be 2013-06-13 10:36:28 ....A 300032 Virusshare.00065/Backdoor.Win32.Poison.apdm-74048dfe92974666521dedcc3153c7e12273628c 2013-06-14 09:41:32 ....A 56701 Virusshare.00065/Backdoor.Win32.Poison.apdm-a866016848fa7d760b8d01c2f9d6b95d67ce4bec 2013-06-14 07:35:56 ....A 215367 Virusshare.00065/Backdoor.Win32.Poison.apdo-bc5c6fc5425a0987d06a176e48a8eb35604effc2 2013-06-13 15:58:44 ....A 6144 Virusshare.00065/Backdoor.Win32.Poison.apea-595ccbe7464bed89a20e56cbe122858fd81b03d8 2013-06-14 15:00:58 ....A 42622 Virusshare.00065/Backdoor.Win32.Poison.apei-4ba0512ca84305667ccd32b5380f46a81f8b2eb6 2013-06-14 11:05:42 ....A 8704 Virusshare.00065/Backdoor.Win32.Poison.apep-d37a88ddfe474d110ddb1d9cb0520d3c1f35e2f3 2013-06-13 22:25:54 ....A 670783 Virusshare.00065/Backdoor.Win32.Poison.apfc-69836184aea09818a4e8d319c326d160c317cbc0 2013-06-13 15:07:08 ....A 44022 Virusshare.00065/Backdoor.Win32.Poison.apfc-90d81222a5e9b9cfd77c84ca44fe9eb7df3e2e6d 2013-06-14 05:26:04 ....A 8772 Virusshare.00065/Backdoor.Win32.Poison.apfy-16029afe44e60bed2ce3fae2078f85e689f341fc 2013-06-14 10:52:10 ....A 845946 Virusshare.00065/Backdoor.Win32.Poison.apza-bcd01014d1f1a8ceec63e1e1c39dc5f413e4dd86 2013-06-13 22:06:40 ....A 137733 Virusshare.00065/Backdoor.Win32.Poison.assw-14a96f1a1f4aee1931c765c03695b740ae1a5b13 2013-06-14 03:42:44 ....A 576320 Virusshare.00065/Backdoor.Win32.Poison.assw-724108fd758eca59380ecbc0c41e4a10fc0b8d43 2013-06-14 09:59:28 ....A 15872 Virusshare.00065/Backdoor.Win32.Poison.azby-9cba4676f137731ee27ca785de20e7be0419aeb4 2013-06-14 00:10:28 ....A 100732 Virusshare.00065/Backdoor.Win32.Poison.baaj-e9c4c75653f3c41f4539904896111f6437184de2 2013-06-13 22:37:30 ....A 98834 Virusshare.00065/Backdoor.Win32.Poison.badx-17dc3b09e56763dbc1fe5850016ed17a390e8026 2013-06-13 16:48:14 ....A 65011 Virusshare.00065/Backdoor.Win32.Poison.baeo-cda3f9986179d4e588b00b6e43e63b846a48f103 2013-06-14 09:54:40 ....A 44576 Virusshare.00065/Backdoor.Win32.Poison.balf-5178cca544314a1a72d1893369d3188d6f106e27 2013-06-13 21:24:40 ....A 43030 Virusshare.00065/Backdoor.Win32.Poison.balf-8730a89ac107bcf77ff9f6ec5db0976676b86c05 2013-06-14 08:58:02 ....A 73728 Virusshare.00065/Backdoor.Win32.Poison.bcix-5cb9ca1deb8e6d418903c7809e6bcdaa2fd90c51 2013-06-13 23:15:04 ....A 20992 Virusshare.00065/Backdoor.Win32.Poison.bdag-9afab3d4e062e155a2df85ea4dd3d103f5599b08 2013-06-13 23:55:18 ....A 83968 Virusshare.00065/Backdoor.Win32.Poison.bdmu-a8b8dd4dfb0151e920b628a7d25f0897ca7f7cd3 2013-06-14 02:15:00 ....A 179468 Virusshare.00065/Backdoor.Win32.Poison.bdoj-ae11a11ff1543f48818f7d778907f0900133e2ef 2013-06-14 14:03:06 ....A 262859 Virusshare.00065/Backdoor.Win32.Poison.beix-7f8522de334df95addcaf6871f23a42c91819dd2 2013-06-13 19:08:14 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.bex-5e5a96aba417457c97b984c7f1497411bb496402 2013-06-14 07:45:14 ....A 270336 Virusshare.00065/Backdoor.Win32.Poison.bhjl-b1f00c41c5bcd60c59ebd0fe39977072bea75efd 2013-06-14 01:25:04 ....A 1053679 Virusshare.00065/Backdoor.Win32.Poison.bieb-0e0e91e9eb285206617c47c5be34699f58cad3ac 2013-06-14 08:14:34 ....A 121457 Virusshare.00065/Backdoor.Win32.Poison.bity-6d094bd7da8055c0ea74af166681517be4d364b8 2013-06-13 23:43:28 ....A 181265 Virusshare.00065/Backdoor.Win32.Poison.bjus-537ac05e26828c96e23468b3d2cd9e14397b3ff8 2013-06-13 14:24:42 ....A 41644 Virusshare.00065/Backdoor.Win32.Poison.blcx-980e187a7c54069b6762cc788f278be25bc6ec15 2013-06-14 14:07:22 ....A 58904 Virusshare.00065/Backdoor.Win32.Poison.bmyk-57c5da7a50d4cf37a356d97e4895d0cc44e20b43 2013-06-14 17:01:08 ....A 98629 Virusshare.00065/Backdoor.Win32.Poison.bmyk-921d71a23d6dd673efa6998733b0d9079f100d45 2013-06-14 10:34:22 ....A 643072 Virusshare.00065/Backdoor.Win32.Poison.byru-dc993ef37937fa963b93b626d74ecb1f4bc9376e 2013-06-14 08:53:16 ....A 29806 Virusshare.00065/Backdoor.Win32.Poison.bzbp-d3e782cd4b50b81b5da5413b16e853fcb792106c 2013-06-13 15:50:28 ....A 129134 Virusshare.00065/Backdoor.Win32.Poison.bzbp-e066dfb9e5d24bf30ab34cd24d3fe999743a80ca 2013-06-13 23:21:32 ....A 128512 Virusshare.00065/Backdoor.Win32.Poison.caeu-0d82b07fd8482e7ee95414b0b938a28572f1bab4 2013-06-13 22:28:44 ....A 19456 Virusshare.00065/Backdoor.Win32.Poison.catk-04fb7ffb87a555b95582fbba9e93dea9adb26bcd 2013-06-14 04:19:22 ....A 1476864 Virusshare.00065/Backdoor.Win32.Poison.ceds-9ccbad64b983c4305a412d85e5417fea2c6636be 2013-06-13 13:00:30 ....A 1341294 Virusshare.00065/Backdoor.Win32.Poison.cehy-81214bddc3a2698a1d928082ea909795cba614f6 2013-06-13 21:48:14 ....A 883690 Virusshare.00065/Backdoor.Win32.Poison.cfjr-7ba102fbba5e751bef07ff42ac282c30a8dc9934 2013-06-13 20:30:56 ....A 80820 Virusshare.00065/Backdoor.Win32.Poison.cgfo-2e0aff36f15d9ea44e36019d6eabaca973bc37c1 2013-06-13 22:08:00 ....A 80164 Virusshare.00065/Backdoor.Win32.Poison.cgfo-55c35f5dfb28aea9f366be2e71c1fb8af5a96aad 2013-06-13 16:16:00 ....A 65836 Virusshare.00065/Backdoor.Win32.Poison.cghk-cc5f338ee87d5e861fbd213487c32fe1e4a97596 2013-06-14 15:30:52 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-0b04b7b269dd6814b2587de7352b765940539467 2013-06-14 16:07:14 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-0bf1cbff3808f5cdb2856e54cda6fa88407d880f 2013-06-14 06:12:56 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-0e7e0213290f9722b2adfd30bb01927f7bd1f923 2013-06-14 10:31:40 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-15f3c825337833f382174beca1446625f72ac8e3 2013-06-14 06:41:22 ....A 6144 Virusshare.00065/Backdoor.Win32.Poison.cjbb-1dbf31c2fe8e5c9f5c59a3c558a6e96c8dd00d2e 2013-06-13 23:34:08 ....A 9354 Virusshare.00065/Backdoor.Win32.Poison.cjbb-21ece365e9a729afea1a1f150623831410e733eb 2013-06-13 23:18:24 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-22a8af6f809d542863da098ed76383d2e534c47b 2013-06-13 19:45:08 ....A 341315 Virusshare.00065/Backdoor.Win32.Poison.cjbb-2be92909c63990d4eb3b293c77ce5e65d500092f 2013-06-13 09:08:04 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-2e0941bf0293d5dae0a89c8d296a27ea6297e15b 2013-06-13 08:55:16 ....A 7168 Virusshare.00065/Backdoor.Win32.Poison.cjbb-2fea65ab58f993ac4e6a2b45c85f655274611259 2013-06-14 07:54:32 ....A 8704 Virusshare.00065/Backdoor.Win32.Poison.cjbb-34eabccd3e8d17fe58f186e38c09c6af38f214be 2013-06-13 23:57:42 ....A 8448 Virusshare.00065/Backdoor.Win32.Poison.cjbb-4108f165cddbae1a0d16287479587fd82039c2a7 2013-06-14 07:07:16 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-602cae39e16888d68054a0f893e1f9364a43fdf0 2013-06-14 19:43:46 ....A 7680 Virusshare.00065/Backdoor.Win32.Poison.cjbb-74dbb3cd02b9a111f397de6eb66e973b7e07133b 2013-06-14 01:57:06 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-80f4c0aa8403704ca13c109fb2298a751a7d3cb8 2013-06-13 09:44:50 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-844ef5ac66593b1c04c167fcb3a46790bd25fd4d 2013-06-13 22:15:20 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-880fb08abcf550506e0644847a4560cc359d68dd 2013-06-13 15:57:22 ....A 9728 Virusshare.00065/Backdoor.Win32.Poison.cjbb-88f19a9c1996d5def248b38f88afe6f8af6253f8 2013-06-14 19:36:48 ....A 8704 Virusshare.00065/Backdoor.Win32.Poison.cjbb-9094a110d961d3db31e8e031261beb029f8cff16 2013-06-13 16:49:28 ....A 9728 Virusshare.00065/Backdoor.Win32.Poison.cjbb-94d7c0308df8788e026bdd1fd758d5b2ad212bcf 2013-06-13 22:37:22 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-a2e59554e4f1f0bd7f66186c32d669f7e26f9f8b 2013-06-13 20:36:44 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-a5b4f324883696c21367de90324694b2a5457916 2013-06-13 08:19:28 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-a899ddfe72c31afb237362e2c914329e5e445f74 2013-06-13 17:45:44 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-b9bba62cc1ccad5950ddd0662ce1a54b02afbe6a 2013-06-14 12:18:44 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-c0ea6cd2b91ceb5d433403079ff58bac504d75a9 2013-06-13 22:13:26 ....A 9728 Virusshare.00065/Backdoor.Win32.Poison.cjbb-c51ff459a2ed8d76bd979775b7b4dca263acbfa1 2013-06-13 20:31:20 ....A 7680 Virusshare.00065/Backdoor.Win32.Poison.cjbb-d27f94a0fd9e6bce27999627becfd53878c56dbd 2013-06-13 07:46:04 ....A 9216 Virusshare.00065/Backdoor.Win32.Poison.cjbb-d70d16fb2c0725e7632e1d8e9696d9ccd454e9ca 2013-06-14 15:43:00 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-daf9d05b3c80137da498bbc37714a8f857ba0015 2013-06-13 16:12:08 ....A 8192 Virusshare.00065/Backdoor.Win32.Poison.cjbb-eb6a3c103ca164aa37192b9760c00c0bd48090fa 2013-06-13 14:19:08 ....A 73736 Virusshare.00065/Backdoor.Win32.Poison.cjvl-7359d77b0cb81c74c10f355cfd7333b2af0ec676 2013-06-13 16:35:30 ....A 9616 Virusshare.00065/Backdoor.Win32.Poison.ckym-d0be4c22ccca0f809bb89efcb30466f7cd3dc0f7 2013-06-14 15:53:56 ....A 97280 Virusshare.00065/Backdoor.Win32.Poison.ckym-df24ce6d254fb2169d817d9994ccd9ecce40b7e0 2013-06-14 20:25:16 ....A 73801 Virusshare.00065/Backdoor.Win32.Poison.crba-9cbe22bde3a45217cd467660dc1e1be263fbd810 2013-06-13 21:35:16 ....A 10752 Virusshare.00065/Backdoor.Win32.Poison.crba-a522e426553d76fc60b691ba8861ac9c0c76e722 2013-06-13 21:55:08 ....A 18944 Virusshare.00065/Backdoor.Win32.Poison.csqo-88e3e2526de664c279f21bdc98228121280c2ce7 2013-06-13 09:18:58 ....A 2182656 Virusshare.00065/Backdoor.Win32.Poison.cww-2ce9dcfcb032f132d3681396eb5e09c6fac8616c 2013-06-14 05:52:32 ....A 1473536 Virusshare.00065/Backdoor.Win32.Poison.cww-978b814e9f38fb012e6083737396705226250d42 2013-06-13 23:26:34 ....A 2027563 Virusshare.00065/Backdoor.Win32.Poison.echr-cda2bb29b3a784422a4d8d1ee3279a36e6edfe36 2013-06-13 19:07:16 ....A 71146 Virusshare.00065/Backdoor.Win32.Poison.esje-06921de0f70b2a16362c0372d7bcf85206c5a7ed 2013-06-14 13:59:56 ....A 665088 Virusshare.00065/Backdoor.Win32.Poison.esje-1e46f1505d7a07b7b224f19f8d1a30a513a110eb 2013-06-13 11:23:44 ....A 91992 Virusshare.00065/Backdoor.Win32.Poison.esje-311cf49a42ac235173417ac8d23154f09f7710c9 2013-06-14 13:09:24 ....A 59261 Virusshare.00065/Backdoor.Win32.Poison.esje-31f90971c528980e64f4e322918dd04b5b446c7e 2013-06-13 07:25:18 ....A 86254 Virusshare.00065/Backdoor.Win32.Poison.esje-3de1f15bc9a45c8aceab03622831abb264a1e3cf 2013-06-13 19:22:16 ....A 64512 Virusshare.00065/Backdoor.Win32.Poison.esje-5716a755de6dbbc38f9f5cc4fc4ea27ca7e74ed3 2013-06-14 00:53:08 ....A 81920 Virusshare.00065/Backdoor.Win32.Poison.esje-5bdbffb8efe181152f695a80af3e59567982a1b0 2013-06-14 03:23:08 ....A 132745 Virusshare.00065/Backdoor.Win32.Poison.esje-67251afb6e107a82456a0f60d8ce2169c2b36143 2013-06-14 11:26:24 ....A 82333 Virusshare.00065/Backdoor.Win32.Poison.esje-9796887944ba0732013e70f9e96fe9b2b5d26a07 2013-06-14 18:44:04 ....A 128048 Virusshare.00065/Backdoor.Win32.Poison.etfa-5398b0f6bf75832c8e0d2d4d997220a6b66e14ca 2013-06-14 05:11:34 ....A 62464 Virusshare.00065/Backdoor.Win32.Poison.ewhk-026297d2d4de1c9727ed7cd2054150ce917e601e 2013-06-13 09:42:40 ....A 997376 Virusshare.00065/Backdoor.Win32.Poison.ewhk-1c4661b61fd6529512a6d8f520abaa9ea05bfd04 2013-06-13 21:02:52 ....A 36352 Virusshare.00065/Backdoor.Win32.Poison.ewhk-56e65ca45865ac139847a3a8dd5094a7ef38dc43 2013-06-13 13:41:40 ....A 70656 Virusshare.00065/Backdoor.Win32.Poison.ewhk-604f61eedee51e65ec84238b44236dbcacce6e18 2013-06-13 21:44:18 ....A 48128 Virusshare.00065/Backdoor.Win32.Poison.ewhk-6ac4fa21e7bbbac7cf3feb865a7813e184ac8a49 2013-06-14 19:10:54 ....A 296960 Virusshare.00065/Backdoor.Win32.Poison.ewhk-9b002572625d302fe3bf9a30b551ccb5a899aa6c 2013-06-13 09:03:48 ....A 27136 Virusshare.00065/Backdoor.Win32.Poison.ewhk-acf5c75e984cada5dd5d54581660d89ff7860eaa 2013-06-14 02:49:08 ....A 168960 Virusshare.00065/Backdoor.Win32.Poison.ewhk-c8a3a8d71d57c89bb71cb484808a21ce81a4d055 2013-06-14 07:43:26 ....A 27136 Virusshare.00065/Backdoor.Win32.Poison.ewhk-fb75e3dd3940c0d1251c777839cce41048885fa8 2013-06-14 04:03:18 ....A 29302 Virusshare.00065/Backdoor.Win32.Poison.ewhk-fdbd74c3c76ecb35f3c3687a671ec11326712a1f 2013-06-13 08:39:24 ....A 143360 Virusshare.00065/Backdoor.Win32.Poison.ewmw-250d8bdbd98e59195d82cc03293ee21f8e219c3b 2013-06-13 12:42:34 ....A 68629 Virusshare.00065/Backdoor.Win32.Poison.ewmw-872cedc368f87aecbf9f6daffa150c1417552591 2013-06-13 14:38:14 ....A 42365 Virusshare.00065/Backdoor.Win32.Poison.ewmw-f605aca99141e46f6af740ee90616218d8c185f9 2013-06-14 20:35:02 ....A 14848 Virusshare.00065/Backdoor.Win32.Poison.eyut-2498a60b5f557263dfbded7a4d397559c4ddcf8a 2013-06-13 10:28:00 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.eyut-25eb3c061df2b1ae3e31a2d4b9b8e9f14d19e1a6 2013-06-13 22:34:38 ....A 14336 Virusshare.00065/Backdoor.Win32.Poison.eyut-5a30bd331f706ffaab63b65a45ce95b14bbe16d1 2013-06-13 15:18:22 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.eyut-60b55f89340978328890082c0a9c83b88bd3c77b 2013-06-13 12:26:42 ....A 15360 Virusshare.00065/Backdoor.Win32.Poison.eyut-77475b27fe32ec8e49b578a27e1b443d6fdcf6ed 2013-06-13 15:15:58 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.eyut-ac1f5f3c5d97aee747b206b3afcd09fe04a731da 2013-06-13 16:34:42 ....A 13824 Virusshare.00065/Backdoor.Win32.Poison.eyut-b52999553b29eec0d285435f076f2593ce0559f4 2013-06-13 10:52:56 ....A 12800 Virusshare.00065/Backdoor.Win32.Poison.eyut-d10da486f7b988dd48f373e2f58178be94046dc8 2013-06-13 13:22:16 ....A 13824 Virusshare.00065/Backdoor.Win32.Poison.eyut-fb1d0eeffb8af45ea250c7a1bd02a10bfe529107 2013-06-14 00:22:58 ....A 49152 Virusshare.00065/Backdoor.Win32.Poison.ezet-0b7952c97c484fefadf54a96fce6faac015c871d 2013-06-14 20:43:44 ....A 90112 Virusshare.00065/Backdoor.Win32.Poison.ezet-d2d309e1cc91a9285584da488fb7fddd841bd1a7 2013-06-16 10:55:28 ....A 84992 Virusshare.00065/Backdoor.Win32.Poison.fat-81a4fe4d093533d394fd0181f55f21500da47ad6 2013-06-13 18:04:28 ....A 48278 Virusshare.00065/Backdoor.Win32.Poison.fat-b1d7852fa2c6ed84dc70eab6513f52b85f2f4817 2013-06-14 18:28:18 ....A 98304 Virusshare.00065/Backdoor.Win32.Poison.fmwc-043a2d4756d5f53e1e1a1379f4c90f4f53ed70fe 2013-06-14 13:22:28 ....A 364652 Virusshare.00065/Backdoor.Win32.Poison.fmwc-4c3545369af2385b64480a095c03961b71a38281 2013-06-14 12:07:26 ....A 104540 Virusshare.00065/Backdoor.Win32.Poison.fmwc-d1c00336c5b383bf3734ca141fc20d78c6520ebb 2013-06-13 11:41:58 ....A 57344 Virusshare.00065/Backdoor.Win32.Poison.fpto-a02879107f93cedb98ef8ac3b73a7efedd9a1c7f 2013-06-16 04:20:28 ....A 287744 Virusshare.00065/Backdoor.Win32.Poison.fsuu-b3f2f23ec8c539940fcd36dbefd7c79197474070 2013-06-16 02:43:24 ....A 287744 Virusshare.00065/Backdoor.Win32.Poison.fsuu-fa2e5903f15d8a4a1d49c52342b4ae5650c7a6cb 2013-06-13 10:43:00 ....A 38977 Virusshare.00065/Backdoor.Win32.Poison.ftkh-efca8fa67786bd1324d533b0c78602af62498381 2013-06-14 13:14:12 ....A 136579 Virusshare.00065/Backdoor.Win32.Poison.fuq-5678ff355bc68ced8d0d0ff1e7902373548ff682 2013-06-14 06:48:46 ....A 741963 Virusshare.00065/Backdoor.Win32.Poison.fveq-d83e20be11246e48f893e241b53b041b9bfcc027 2013-06-13 20:27:20 ....A 2459338 Virusshare.00065/Backdoor.Win32.Poison.fvsk-1c10f45abd77869432a5ef93d1828252d2034786 2013-06-14 10:42:16 ....A 191170 Virusshare.00065/Backdoor.Win32.Poison.fvsk-263813d818793f1546ef475369beeb9c5b9ef2f1 2013-06-13 23:43:58 ....A 37376 Virusshare.00065/Backdoor.Win32.Poison.fwcp-f32312eb6bc959b5048473f60d5849d0af109ea5 2013-06-13 22:46:40 ....A 123964 Virusshare.00065/Backdoor.Win32.Poison.fwe-be32961741851b797897d8e68796d31f362c5af7 2013-06-13 23:42:18 ....A 314883 Virusshare.00065/Backdoor.Win32.Poison.fwgi-4a4f4d1b73b09e1c839ecde40b0f75d91c81aae0 2013-06-14 06:28:30 ....A 1010218 Virusshare.00065/Backdoor.Win32.Poison.fxbr-1ff53396a9b63ac719bcc4fc7ff4d67afe441203 2013-06-13 15:08:30 ....A 288294 Virusshare.00065/Backdoor.Win32.Poison.fxbr-29c38344e35fe971a38a017b66ad37e65f65eb4f 2013-06-14 18:12:14 ....A 118784 Virusshare.00065/Backdoor.Win32.Poison.fxtk-97fd9fc0dc313023752ebd0676d7b0bad6be3e49 2013-06-14 01:26:54 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.fzum-00a64736efbf352a5340d44e0e15f58e60261631 2013-06-13 09:27:48 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.fzum-3dae081a223e5c78a90d8a67d4ae0001685b5817 2013-06-14 18:46:44 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.fzum-977adb5d9ee48757685248c5c31a3ce47161148f 2013-06-13 22:36:02 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.fzum-d07bbed480a402449a04f3cac380729273595de1 2013-06-13 15:06:36 ....A 999424 Virusshare.00065/Backdoor.Win32.Poison.gdqp-15ec201898a4e344aed8a54a0c590939119277a2 2013-06-13 19:24:50 ....A 20480 Virusshare.00065/Backdoor.Win32.Poison.gdrs-8bfea46c88e218404b08f9140f67db3c4af9654b 2013-06-13 17:42:18 ....A 49000 Virusshare.00065/Backdoor.Win32.Poison.gebx-74837730d905a3c68fcba75957bf1ea997a2d9d2 2013-06-14 19:45:24 ....A 369643 Virusshare.00065/Backdoor.Win32.Poison.geld-24d718dad004e0931d186a544b0312aad86be91a 2013-06-13 22:29:10 ....A 147456 Virusshare.00065/Backdoor.Win32.Poison.gepp-bd683048b1515b518b9f16dd3c91240b0ffa1b64 2013-06-14 07:06:56 ....A 65917 Virusshare.00065/Backdoor.Win32.Poison.gkms-dbd02e5e87e5f4e7df408cd5bae88fdc7f2e5854 2013-06-13 10:07:54 ....A 32768 Virusshare.00065/Backdoor.Win32.Poison.gluz-709d4d7895645dbfdd73a19a4504bb8378bc539f 2013-06-13 15:20:44 ....A 1049148 Virusshare.00065/Backdoor.Win32.Poison.gmdv-dbc1e9ea64321c7cbbf286271d22d9e39373cfd5 2013-06-14 13:07:12 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.gusr-b65ab6105cf79323cb415efdc6f3d9320f944d83 2013-06-14 12:08:14 ....A 69632 Virusshare.00065/Backdoor.Win32.Poison.gvch-1ee32f6fb8168f740ca3f7b8f8f731bde28d4357 2013-06-14 16:05:50 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-1bfcae5f014036ff837f8e86edb1717f63f843f8 2013-06-13 11:20:44 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-20538004bf6f21f974108606d0caed9611ca96a0 2013-06-13 23:52:08 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-33b2f640cc5e2de0e3e3d7301ae2e5677cc69ad7 2013-06-13 20:07:38 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-3a7bd6c88051d767302f63b620bd519e11cce697 2013-06-14 05:25:30 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-6449ed20cdd454356fa4ee15c16ca1f16355191b 2013-06-13 23:56:00 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-6e671bca5abd9d84ed6fcf814cabc74ed9288632 2013-06-13 17:31:06 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-924d65b153ad55d2a470fe2cb20e0d0543fb60db 2013-06-13 19:21:36 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-953dda0caba41bae2c57e05281a906fe42b8b4d4 2013-06-13 23:52:54 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-97c331d95466f4ba648f49061b015928e345221b 2013-06-13 17:18:50 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-b8e4b4ce79f258e3028cc755090a6761291bad08 2013-06-14 20:38:40 ....A 184320 Virusshare.00065/Backdoor.Win32.Poison.gxvf-bf4234ae692750ccd70b818cca46dea66e30b9e8 2013-06-13 13:50:26 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-d184d0f346f29174ee61540bdf8d20a07e177a45 2013-06-13 21:08:28 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-d3d0fbbd73e69ce8e4ab771fe343c46ef3b94053 2013-06-14 14:36:54 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-db05f3ec2310fd8b1b2b798ab2b39c3bfe1a8cbc 2013-06-14 13:26:10 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-e2b6caac18b892bc47901f278899965f04eeb2b0 2013-06-13 11:37:16 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-ea485a79ca8fc4982fbcd8bb67e6da2ed44a6ab0 2013-06-14 07:57:30 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-ee759c1ab50d0664de58098bff155139cfb41564 2013-06-14 03:58:28 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-ef8e0604aed167518b33122338ecdd3ed81bfa20 2013-06-14 19:51:20 ....A 258116 Virusshare.00065/Backdoor.Win32.Poison.gxvf-f7ea7cce75a688c88d29d03f162ee7ba5640a790 2013-06-14 12:38:10 ....A 386560 Virusshare.00065/Backdoor.Win32.Poison.gywa-8b9b94bbb9cdeef93046b1ec74bf7f938954e032 2013-06-13 15:24:06 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.hbdw-faaf1ef0a22938c3811c74b4fe10e70c1cfd141e 2013-06-14 13:54:48 ....A 34304 Virusshare.00065/Backdoor.Win32.Poison.hbqd-cdf07bc0a3302a8a15aecbba5366d2ae7d882c89 2013-06-14 13:39:00 ....A 49534 Virusshare.00065/Backdoor.Win32.Poison.hedg-4d1e3d30e88d963bc8e07ba3e21e4ebcdc06565f 2013-06-14 00:14:58 ....A 74834 Virusshare.00065/Backdoor.Win32.Poison.hedg-4fd42cf6f4802db5bb4c6aea6e8e3e86c257958d 2013-06-14 08:45:30 ....A 183532 Virusshare.00065/Backdoor.Win32.Poison.hedg-c39ec1de4f6a1cd1e52a52b0c4328c60fb39d008 2013-06-13 08:34:14 ....A 74397 Virusshare.00065/Backdoor.Win32.Poison.hedg-cf5bbd610308e02d9a2738443704894ca7013dc3 2013-06-14 12:59:20 ....A 16384 Virusshare.00065/Backdoor.Win32.Poison.hedg-e2ea29b7efea2071233571152c084ccd0ea7c22c 2013-06-13 22:47:30 ....A 1196032 Virusshare.00065/Backdoor.Win32.Poison.hfyq-156edf40e80764b9a22fae629c24cb4eced9d787 2013-06-14 01:53:36 ....A 20480 Virusshare.00065/Backdoor.Win32.Poison.hizs-643cbb10f3dd8f36ea78a9cda8f8d79f16a0f110 2013-06-13 10:38:36 ....A 241672 Virusshare.00065/Backdoor.Win32.Poison.hjnu-6fc95356cf2ca78baa27ed6b80fbac17cabb554a 2013-06-13 20:30:46 ....A 34920 Virusshare.00065/Backdoor.Win32.Poison.hjrn-649a6d95387e51d91d9af5f0d56b00b9c8aa7fda 2013-06-14 16:05:18 ....A 34921 Virusshare.00065/Backdoor.Win32.Poison.hjrn-d85e1b2b53d00d8c02a6ce993d1efc0a109cca91 2013-06-14 02:17:50 ....A 180224 Virusshare.00065/Backdoor.Win32.Poison.hjub-7141a3074e00622de6cb0a0ad63edf59c80cca45 2013-06-13 21:56:52 ....A 96854 Virusshare.00065/Backdoor.Win32.Poison.hjzw-73bc69282569b7de0bffee37148abbb71d86390b 2013-06-14 05:33:28 ....A 24576 Virusshare.00065/Backdoor.Win32.Poison.hkro-5d2fb15c30266290807f3a7e09ace3571fad5065 2013-06-13 16:36:54 ....A 39936 Virusshare.00065/Backdoor.Win32.Poison.hkwr-adda2605f30fd2cdc874e95a5426b9743167692d 2013-06-14 18:53:50 ....A 14848 Virusshare.00065/Backdoor.Win32.Poison.hkxp-6ed1834ca0742b048fde7bc23dede68329e02985 2013-06-14 07:25:06 ....A 12800 Virusshare.00065/Backdoor.Win32.Poison.hlax-2cb19bcb82deaaebb736bb5533b1558026a376fe 2013-06-13 13:52:06 ....A 12800 Virusshare.00065/Backdoor.Win32.Poison.hlfh-97ea8b6404e40a6e93b4a892daf6b69abd0ddf9f 2013-06-13 20:27:54 ....A 278989 Virusshare.00065/Backdoor.Win32.Poison.hllm-2b540225ba2edd1f15a3563ece457ee70d1b4d2e 2013-06-14 19:05:58 ....A 161798 Virusshare.00065/Backdoor.Win32.Poison.hmgu-eacb23a536358e27babb150ac94f0286420c249c 2013-06-13 07:19:22 ....A 15219 Virusshare.00065/Backdoor.Win32.Poison.hmhz-33412650dd525f478805ad9005a693471c6acdaf 2013-06-13 11:03:50 ....A 495616 Virusshare.00065/Backdoor.Win32.Poison.hmjf-0fc3599de3b8c852e7513fc16801584bebd6d10d 2013-06-14 12:20:16 ....A 3478773 Virusshare.00065/Backdoor.Win32.Poison.hmpj-11fe8bd54de8c9f2348a5078d93fce587760781f 2013-06-14 19:36:30 ....A 610304 Virusshare.00065/Backdoor.Win32.Poison.hmpj-92c7644cd4dce6162246ca971dc137d48c5ebb3b 2013-06-14 08:45:28 ....A 406788 Virusshare.00065/Backdoor.Win32.Poison.hmpj-c3f982ced14a4be06987671453e5404b8efb72d2 2013-06-14 09:49:54 ....A 91921 Virusshare.00065/Backdoor.Win32.Poison.hmqx-6dd88ac285f4794f5eef51dabfdc198b0d7b7fb6 2013-06-13 22:28:24 ....A 733184 Virusshare.00065/Backdoor.Win32.Poison.hnbg-cdd1503f4d5da3cb2e4b7a8b94a9df68ba809443 2013-06-13 12:26:30 ....A 5443 Virusshare.00065/Backdoor.Win32.Poison.hnbk-670bfb70d91ce5755bc1187657c543871ad82dba 2013-06-14 10:54:18 ....A 84304 Virusshare.00065/Backdoor.Win32.Poison.hngn-13b3bb0d131d7c61585241cfaed3250b68f072a4 2013-06-14 12:03:02 ....A 36864 Virusshare.00065/Backdoor.Win32.Poison.hnim-f6a3a42f903d5e02a9eeebdfce38bdb04d658670 2013-06-13 11:26:46 ....A 123396 Virusshare.00065/Backdoor.Win32.Poison.hqdl-5daa09efd674280bbb28f6867a3cd05d0c6ac7d3 2013-06-14 11:19:06 ....A 52280 Virusshare.00065/Backdoor.Win32.Poison.hqdx-0d6d01e5aed2199c60cd829ec762acb06041c945 2013-06-13 19:31:16 ....A 1395069 Virusshare.00065/Backdoor.Win32.Poison.hrak-f54b44610662ea6aee4f01124b9ca8154dcc3d3c 2013-06-13 15:23:40 ....A 504417 Virusshare.00065/Backdoor.Win32.Poison.humj-09b7632c599a877e40d172487172aa949d232430 2013-06-13 23:33:58 ....A 351926 Virusshare.00065/Backdoor.Win32.Poison.humj-7246ef3c761e64eae384ed3424755e92555df4ef 2013-06-13 23:04:36 ....A 160471 Virusshare.00065/Backdoor.Win32.Poison.humj-957efd0022a94f1ebf9585f4fb72a8bd2ce7c953 2013-06-14 16:25:00 ....A 24576 Virusshare.00065/Backdoor.Win32.Poison.humj-a485b16b8356c98121c3866f05c4848ddc53cd81 2013-06-14 06:02:08 ....A 749568 Virusshare.00065/Backdoor.Win32.Poison.hunv-615b91f686aec8b6b812ac34f3f15f27675f8795 2013-06-14 12:47:28 ....A 102400 Virusshare.00065/Backdoor.Win32.Poison.hveb-a1a260f0c00511f6a3056e4637a87a1ba9a7e98b 2013-06-13 23:20:44 ....A 7376 Virusshare.00065/Backdoor.Win32.Poison.hvws-270cc823879dd82e44026d22fb809cf21a6fc179 2013-06-14 00:41:32 ....A 1840772 Virusshare.00065/Backdoor.Win32.Poison.hwhx-b329b644d02c4a350a3ce600b91cf568e33631d7 2013-06-13 17:47:08 ....A 126977 Virusshare.00065/Backdoor.Win32.Poison.hwse-3c65d1839a38fc00328d2cfcb32e3c73d412f55e 2013-06-14 12:45:48 ....A 90112 Virusshare.00065/Backdoor.Win32.Poison.hxvp-fcb5fa977b93ecccfd07864d6722b13a39c877d8 2013-06-13 13:39:50 ....A 8704 Virusshare.00065/Backdoor.Win32.Poison.iulc-b42faa24722845fe0d7a813e74f16ef889ec79f7 2013-06-14 08:16:30 ....A 153300 Virusshare.00065/Backdoor.Win32.Poison.iywf-051cb43d83197653af676c1d85af3b48fd641c47 2013-06-13 22:00:12 ....A 45003 Virusshare.00065/Backdoor.Win32.Poison.iywf-d3e5e33432bc862df827d91e2cee7fdf43f565b9 2013-06-13 23:05:12 ....A 68514 Virusshare.00065/Backdoor.Win32.Poison.jgct-bcfc97673b1ec256bc617575455defbd703f9cc4 2013-06-14 19:29:12 ....A 6144 Virusshare.00065/Backdoor.Win32.Poison.jgxv-bf2bb6de7745c477b4615d98ee84f8432dc6cf41 2013-06-13 16:53:16 ....A 28493 Virusshare.00065/Backdoor.Win32.Poison.jhko-418e42c8f4e1ae527a6b4a0ef8a67a1d62a695b7 2013-06-13 18:30:16 ....A 61440 Virusshare.00065/Backdoor.Win32.Poison.jivi-3065146ce22eaad6011c2bf255523710871cef3a 2013-06-13 20:00:52 ....A 399360 Virusshare.00065/Backdoor.Win32.Poison.jrca-1650ea501fed9b19ce7e2ee7e521b6401e4b1dd1 2013-06-13 15:26:58 ....A 47104 Virusshare.00065/Backdoor.Win32.Poison.k-ad1e304e230c222d7e7a3f1ccb4650bd9a95aa93 2013-06-13 15:39:02 ....A 171520 Virusshare.00065/Backdoor.Win32.Poison.l-acdbc43db7f5bde0f353ab92027e59832444fbe3 2013-06-13 09:29:54 ....A 232033 Virusshare.00065/Backdoor.Win32.Poison.mqn-2990dcd24937c69b334bb0b393174563405da9bd 2013-06-13 19:32:44 ....A 130560 Virusshare.00065/Backdoor.Win32.Poison.or-1469fc90b08b584da36741fd414975d61e1566e7 2013-06-14 09:38:08 ....A 208896 Virusshare.00065/Backdoor.Win32.Poison.pim-907fe564f2fef6617383880ea8e31cd80829275b 2013-06-13 13:27:44 ....A 28672 Virusshare.00065/Backdoor.Win32.Poison.pim-f08a8f013bf58286161ff6c26adf4fa5e4cdac6e 2013-06-13 22:42:28 ....A 21504 Virusshare.00065/Backdoor.Win32.Poison.qnf-66b709017d635bf3f25a569179098a077d104a24 2013-06-14 10:25:40 ....A 65536 Virusshare.00065/Backdoor.Win32.Poison.rdk-6dcb53db9b029ef96eebc798c0fd7b285e0e68af 2013-06-14 20:23:00 ....A 11264 Virusshare.00065/Backdoor.Win32.Poison.rk-175f909fc5143ec0e0e921cc433ba7a0ce18ead6 2013-06-13 07:37:20 ....A 1278976 Virusshare.00065/Backdoor.Win32.Poison.rr-65264f3d0754a436198d6893ed97b3d41c54b45d 2013-06-14 07:16:24 ....A 20480 Virusshare.00065/Backdoor.Win32.Poison.rxq-ec7f9a76d015ed78430e89ed595355228f668a44 2013-06-14 17:13:24 ....A 147456 Virusshare.00065/Backdoor.Win32.Poison.sbx-5df799c27655318347e7ea2fd042a6e57605446e 2013-06-13 15:50:14 ....A 135168 Virusshare.00065/Backdoor.Win32.Poison.sjl-9cf4f488be4aba116576ccab2b1585caebc1f53e 2013-06-13 21:03:12 ....A 20992 Virusshare.00065/Backdoor.Win32.Poison.ubd-877cafc6df5b80100ae42faadb13e16f132ac128 2013-06-14 06:19:16 ....A 16384 Virusshare.00065/Backdoor.Win32.Poison.wcs-be170f4cd207fd4f170fb09b3fe8b32687075403 2013-06-13 10:58:02 ....A 6656 Virusshare.00065/Backdoor.Win32.Poison.wv-1791f582e12e529d10c27ba232c48330a5a87f32 2013-06-14 15:35:02 ....A 10240 Virusshare.00065/Backdoor.Win32.Poison.wv-28df7e9e2d173d54249e3eb8741a8ab6d22a7850 2013-06-14 13:43:00 ....A 11264 Virusshare.00065/Backdoor.Win32.Poison.wv-4b30271158e69a2ebdb21881afd8eda39592b9df 2013-06-13 15:39:32 ....A 178336 Virusshare.00065/Backdoor.Win32.Poison.wv-5c86667790bca4300fe7a2feccd87a014a0df84d 2013-06-14 01:58:54 ....A 12416 Virusshare.00065/Backdoor.Win32.Poison.wv-621d957f8828d89e5227f8722415e842df2414f4 2013-06-14 01:57:44 ....A 16896 Virusshare.00065/Backdoor.Win32.Poison.wv-661eeeaf9ee0fcf74611d8e58b0cd353159df6fc 2013-06-14 07:28:54 ....A 49152 Virusshare.00065/Backdoor.Win32.Poison.wv-71909fa15881353f288f1ab6a0faca753834991e 2013-06-13 08:24:10 ....A 10240 Virusshare.00065/Backdoor.Win32.Poison.wv-74a5f28a99b5fd2de589420656dd79dc5d489a0b 2013-06-13 20:14:02 ....A 9676 Virusshare.00065/Backdoor.Win32.Poison.wv-9ba05dd49c2c25a583357dd8b7cb67b84f60c2fc 2013-06-14 00:49:36 ....A 10240 Virusshare.00065/Backdoor.Win32.Poison.wv-dbc821d25ea9cb4e61a1c6ae4f7c6a9283a1889c 2013-06-14 17:01:42 ....A 10240 Virusshare.00065/Backdoor.Win32.Poison.wv-dc776774da53e7a451d07ae9dbf0d647df004bf6 2013-06-13 22:57:20 ....A 1687063 Virusshare.00065/Backdoor.Win32.Poison.wv-e46cbf9f8ebb7da65ff17a678549f874db39ae0b 2013-06-14 01:32:24 ....A 11115 Virusshare.00065/Backdoor.Win32.Poison.wv-ee4453c5f333c1b6212564b1743ec0aa099ff038 2013-06-13 22:20:14 ....A 276624 Virusshare.00065/Backdoor.Win32.Poison.wv-fa48167844e26cbd28330225666a0ac42abc7855 2013-06-13 22:49:48 ....A 38912 Virusshare.00065/Backdoor.Win32.Poison.wws-ee009963e93fbd81d354fea9eb3e5a9feea8dcbb 2013-06-13 21:59:18 ....A 507904 Virusshare.00065/Backdoor.Win32.Poison.xli-e2fa3ce7d6c4e9e1eece8a65c218309bafaa5116 2013-06-13 20:32:20 ....A 1097728 Virusshare.00065/Backdoor.Win32.Poison.ywr-d1306ee175d7cfae154294be46f713ed8c22366a 2013-06-14 01:15:34 ....A 33280 Virusshare.00065/Backdoor.Win32.PoisonIvy.jb-a74698849fcd138b34990a5bfb75b341667e6f61 2013-06-13 13:44:36 ....A 23064 Virusshare.00065/Backdoor.Win32.Popwin.acs-e3f8ece91151c85685ba5d40e304a623a3091e30 2013-06-14 08:46:40 ....A 364593 Virusshare.00065/Backdoor.Win32.Popwin.aha-ca5c84052a1868f052fb91de3e368b6be7ed6503 2013-06-13 15:52:10 ....A 18432 Virusshare.00065/Backdoor.Win32.Popwin.ait-acaf406d5c97b72b13d3ffabcdd01470e24ade15 2013-06-13 23:20:00 ....A 49472 Virusshare.00065/Backdoor.Win32.Popwin.ale-a8a6b5c65dfb2fea7308084198b0600d2bc258f6 2013-06-14 16:59:38 ....A 22936 Virusshare.00065/Backdoor.Win32.Popwin.ape-7993316ec2b135e4c2e6f3a647a9e3f62e759c3d 2013-06-14 16:58:22 ....A 18588 Virusshare.00065/Backdoor.Win32.Popwin.aqh-a8f7146aeada6b624d84dd835f6e966fdd0172dc 2013-06-14 16:44:44 ....A 127028 Virusshare.00065/Backdoor.Win32.Popwin.bw-53ec52214492b4a70e812d70932eb317ef907566 2013-06-14 00:31:04 ....A 114688 Virusshare.00065/Backdoor.Win32.Popwin.bwo-f8531d9fc41af63f3fcb79fa06c470da71d88f66 2013-06-13 18:30:30 ....A 29184 Virusshare.00065/Backdoor.Win32.Popwin.by-870e745bf41b502dba7b552ded1b74ad8a4b0bee 2013-06-14 06:20:16 ....A 73728 Virusshare.00065/Backdoor.Win32.Popwin.col-aa35a849ee8832d48f9567c0fb552e3a6fb395ca 2013-06-14 02:34:40 ....A 57344 Virusshare.00065/Backdoor.Win32.Popwin.yp-c1491a1e97b6753f445c839ad28cd34ce764b43e 2013-06-14 19:01:50 ....A 114688 Virusshare.00065/Backdoor.Win32.Portless.11-29dabbd6b772e9c24bff0b53f7b7438a94553041 2013-06-13 16:00:12 ....A 57344 Virusshare.00065/Backdoor.Win32.Portless.11-efaee85059bfec99cc71f472c494bb40f10ff361 2013-06-13 22:52:02 ....A 53248 Virusshare.00065/Backdoor.Win32.Portless.bx-0d05da2f870aa31cf4e930d6796725503ef73191 2013-06-13 20:14:34 ....A 143360 Virusshare.00065/Backdoor.Win32.PowerSpider.am-5d84567ece508d4a317923e49ab2c13313e4b7af 2013-06-14 16:49:48 ....A 77032 Virusshare.00065/Backdoor.Win32.PowerSpider.am-6c3ac02bf986a75640aeb9accd398708e5d270cc 2013-06-13 14:28:28 ....A 52551 Virusshare.00065/Backdoor.Win32.PowerSpider.am-901e20826148070518c9410333d0da2ea1bf0efc 2013-06-13 22:30:30 ....A 35840 Virusshare.00065/Backdoor.Win32.PowerSpider.am-f66a07232e1147c84b6017acf02ee7127852b552 2013-06-14 10:15:32 ....A 102436 Virusshare.00065/Backdoor.Win32.Progenic.10.a-b8441bab18499de2557d4e95bd03745fa5b68a03 2013-06-14 01:55:52 ....A 1080320 Virusshare.00065/Backdoor.Win32.Prorat.10.c-52d8845be285098e8321d4ce00c3d68e2b509f19 2013-06-13 19:44:06 ....A 1979904 Virusshare.00065/Backdoor.Win32.Prorat.15-3498cca97c092859b3bc0cef7ec9a4c29511cc0e 2013-06-14 08:48:18 ....A 322048 Virusshare.00065/Backdoor.Win32.Prorat.15-6b0f32f06f85798c71d3d6c88286710eca3fa7b3 2013-06-13 15:07:42 ....A 1270272 Virusshare.00065/Backdoor.Win32.Prorat.19-2ad002d3897d48f165168edd0a16e2712f478bc0 2013-06-13 21:24:18 ....A 4430 Virusshare.00065/Backdoor.Win32.Prorat.19-2e2554ee7507363328a2e1aa1efe6fbff9f91f10 2013-06-13 23:46:00 ....A 487189 Virusshare.00065/Backdoor.Win32.Prorat.19-55312eaa7276b1f87d211c7f06056b2309a2d69b 2013-06-13 22:34:48 ....A 2342476 Virusshare.00065/Backdoor.Win32.Prorat.19-a69e7fcb899721631a581ee79ec121817c83ea4c 2013-06-13 22:49:20 ....A 1142147 Virusshare.00065/Backdoor.Win32.Prorat.19-d7fa080933bc16436b8ce277292053318588d696 2013-06-13 23:18:50 ....A 2010668 Virusshare.00065/Backdoor.Win32.Prorat.191-0b94702ffbfdeb816d8820566db1f30ae4045376 2013-06-14 00:49:18 ....A 2048000 Virusshare.00065/Backdoor.Win32.Prorat.191-546747268cde599188a22c75b0ef314a51c7d631 2013-06-13 17:15:34 ....A 2010668 Virusshare.00065/Backdoor.Win32.Prorat.191-8de530f51fe05f2a07f5282ddc2126714b5a4c71 2013-06-13 12:24:42 ....A 2010668 Virusshare.00065/Backdoor.Win32.Prorat.191-f9a830e9effa1b9024be24285e430cd9ce945e14 2013-06-14 12:21:30 ....A 242688 Virusshare.00065/Backdoor.Win32.Prorat.adv-a37f2271aa5790fdc9ce2a43e30386294876c93b 2013-06-13 21:52:18 ....A 666112 Virusshare.00065/Backdoor.Win32.Prorat.ae-348d5b7d765075fca9cb39f9217cab14db3df3d5 2013-06-14 15:26:34 ....A 2035200 Virusshare.00065/Backdoor.Win32.Prorat.ahft-dad4b6ca60c42cdc257ce06bd3b0aa4d6a9aba3e 2013-06-13 20:20:28 ....A 353324 Virusshare.00065/Backdoor.Win32.Prorat.aiwm-6d114ac9d7837357613d3733d4c618bfd8915bc9 2013-06-13 15:01:48 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.b-5c0737f22531704ed96d56e25dc60ad1d4d25a3c 2013-06-13 23:10:32 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.b-802478b96b78e32468b8a8a7c8b37fbebc3798f1 2013-06-14 12:04:54 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.b-86698221bf26006b6dc0caf6dc318165ca890b11 2013-06-16 00:22:56 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.b-a7c92cd996765a3e5b34f6f5598820b00efc629d 2013-06-13 22:35:20 ....A 696320 Virusshare.00065/Backdoor.Win32.Prorat.bjx-597b6741f91635e240d217dbfe44088e19eff0af 2013-06-14 17:27:08 ....A 526634 Virusshare.00065/Backdoor.Win32.Prorat.co-095bc6780ae2ca3837cfbceb7ab7eb568223dc85 2013-06-14 12:33:20 ....A 32768 Virusshare.00065/Backdoor.Win32.Prorat.ct-1f754897ed126d2d648caff36538c79aceb41cd4 2013-06-14 10:43:38 ....A 32768 Virusshare.00065/Backdoor.Win32.Prorat.ct-cc309f985f53dee1351cebc9e60c988f38f5b04d 2013-06-14 01:40:10 ....A 349228 Virusshare.00065/Backdoor.Win32.Prorat.dz-03d1b4a8f9623f74f230e0e38f154e2849939960 2013-06-13 23:28:04 ....A 349228 Virusshare.00065/Backdoor.Win32.Prorat.dz-0e0f45c26c7dc4e5ffc6c3bac4e7012cdc02170a 2013-06-13 17:32:40 ....A 349184 Virusshare.00065/Backdoor.Win32.Prorat.dz-19ca239aa7992eb6770a43496a5406ec2d99c4fa 2013-06-13 14:28:04 ....A 2884651 Virusshare.00065/Backdoor.Win32.Prorat.dz-43a91cf2a079a62a0beb7261d751c11ea469fd29 2013-06-13 18:24:20 ....A 2100555 Virusshare.00065/Backdoor.Win32.Prorat.dz-49b9efa55559be0348177d2aae490a57782d4345 2013-06-13 22:28:28 ....A 349228 Virusshare.00065/Backdoor.Win32.Prorat.dz-4ad7b6ac1715e9e311bb373dcaef2918e4053d50 2013-06-13 07:58:30 ....A 349228 Virusshare.00065/Backdoor.Win32.Prorat.dz-5ea34233206c49bb2057858ec239b486935b0abe 2013-06-14 18:05:28 ....A 349236 Virusshare.00065/Backdoor.Win32.Prorat.dz-6dc6e3f9ded7373a69c4771d7d0229517d6ff428 2013-06-14 17:16:52 ....A 2064075 Virusshare.00065/Backdoor.Win32.Prorat.dz-aa0f40f0e3ad2ef37b443c70234dd25eb45db7ef 2013-06-14 10:58:22 ....A 349228 Virusshare.00065/Backdoor.Win32.Prorat.dz-e6641a51d1baa0ed14a01d952d39d6b3b3529d81 2013-06-13 23:19:46 ....A 2014720 Virusshare.00065/Backdoor.Win32.Prorat.f-567d3dc089fe545fad1222352030a355b8db9ca1 2013-06-13 19:41:06 ....A 2014764 Virusshare.00065/Backdoor.Win32.Prorat.f-665ef32695a856aab3d47b9090951806f0af9db4 2013-06-14 17:03:10 ....A 445440 Virusshare.00065/Backdoor.Win32.Prorat.f-a21046dfef177ae6f63535b9dd6e7c119bedfd4b 2013-06-13 08:25:12 ....A 947512 Virusshare.00065/Backdoor.Win32.Prorat.fae-3ad35529b4637b3cf0e26878c431670ac9eb5fa9 2013-06-14 00:12:24 ....A 1243492 Virusshare.00065/Backdoor.Win32.Prorat.ft-4c5633ef2f48bca51fa32cd2333579c61ef0a386 2013-06-13 23:37:14 ....A 117977 Virusshare.00065/Backdoor.Win32.Prorat.hhw-6810f0efcb524b895dfc239772619ba3e088f052 2013-06-14 03:35:12 ....A 117688 Virusshare.00065/Backdoor.Win32.Prorat.hhw-b30a5c35e48f76e02666dd319daa818212116c18 2013-06-14 13:55:52 ....A 353324 Virusshare.00065/Backdoor.Win32.Prorat.kcm-143c922d765fb47c3704e3f1df9cb2456af7020c 2013-06-13 23:04:10 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-28e392f1c399fa09eaeaaf168a9631c1e6956fe6 2013-06-14 07:47:40 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-376ca7b83be6053e5490f2d2690380d3866a39fa 2013-06-14 05:02:48 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-9f2a956504b7471eb04700080014bfc722327c35 2013-06-13 08:41:00 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-ab0e97a999fdbe1f9d75cddd81bbfcd376dd35ce 2013-06-14 17:13:24 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-d47d3895c69fc989993b0bfba55daded3c24373f 2013-06-14 06:05:08 ....A 408576 Virusshare.00065/Backdoor.Win32.Prorat.kcm-ddbeaf28e2a3285c8df2a1b1b2f2325944ee75b1 2013-06-13 22:58:50 ....A 2027052 Virusshare.00065/Backdoor.Win32.Prorat.kcm-f8b2451f8a6b950b006c83959ff80bc71ecf0cdf 2013-06-14 13:26:40 ....A 328192 Virusshare.00065/Backdoor.Win32.Prorat.lkt-3bd398ab7c7e70bb9d6b609379b8f67879f16a51 2013-06-13 11:14:26 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.mj-2aee1a4435b0202698052a7fd171384406eca41e 2013-06-13 22:36:08 ....A 347692 Virusshare.00065/Backdoor.Win32.Prorat.mj-36f8c5abac2cc5d64771ea123d563e151f35cbf0 2013-06-13 17:11:20 ....A 2086444 Virusshare.00065/Backdoor.Win32.Prorat.mj-68384cf224d76d54f608273d223b243c3878b688 2013-06-13 16:10:20 ....A 318976 Virusshare.00065/Backdoor.Win32.Prorat.mj-942a27508f0eab6f99c1fdb6e759ad14d1387799 2013-06-13 20:31:38 ....A 430592 Virusshare.00065/Backdoor.Win32.Prorat.mj-c4cb7000dfc57245f0ffc04232b9029a873128de 2013-06-14 14:07:26 ....A 764600 Virusshare.00065/Backdoor.Win32.Prorat.mj-ebfb0f8bf965a1e2b88349a143ee8c197b795ae4 2013-06-14 04:05:36 ....A 520748 Virusshare.00065/Backdoor.Win32.Prorat.mj-f78977a91ad161a7a94d59199a6276dd20000a20 2013-06-15 19:06:54 ....A 350764 Virusshare.00065/Backdoor.Win32.Prorat.npv-04f022dc362e632e9864b8e914226a4c34a87ae4 2013-06-14 13:10:10 ....A 350764 Virusshare.00065/Backdoor.Win32.Prorat.npv-0c3eda20f0f7cdbd1212ab033055e05651e39f8f 2013-06-16 03:09:52 ....A 350764 Virusshare.00065/Backdoor.Win32.Prorat.npv-22d61f4d3b6f6fee624d340045b536c0aafce409 2013-06-14 10:29:56 ....A 350764 Virusshare.00065/Backdoor.Win32.Prorat.npv-81838643083f3c6db548a4a5484c8f0aa3c7bc5b 2013-06-14 15:47:02 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.nrx-304813ce02d8e1cd74360f7814069995497db405 2013-06-13 08:13:58 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.nrx-8ba2deea050330246aafcab0a8b675607fbfe977 2013-06-14 05:43:22 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.nrx-981a48ab674842c4565ed418cf15b643594b05e9 2013-06-14 19:09:58 ....A 351232 Virusshare.00065/Backdoor.Win32.Prorat.nrx-d565a80918740963b87f88e16d2d884cb946f008 2013-06-14 03:39:50 ....A 351276 Virusshare.00065/Backdoor.Win32.Prorat.nrx-d99413fefaa65560cc186604dbe07b702e942875 2013-06-14 00:57:20 ....A 8192 Virusshare.00065/Backdoor.Win32.Prorat.ogm-f7c0b386e9c87bbfeef422a6151d4f5d3c53f99c 2013-06-14 03:13:20 ....A 2608751 Virusshare.00065/Backdoor.Win32.Prorat.s-29f667d1362b044938475cb9be55c38617f22143 2013-06-13 10:46:00 ....A 1081749 Virusshare.00065/Backdoor.Win32.Prorat.s-29fba20632a357e71355dd308db4d6941cdcc9a2 2013-06-13 23:13:16 ....A 365640 Virusshare.00065/Backdoor.Win32.Prorat.s-4da98da2ab57158222cef95a5cc585a00c37b4bb 2013-06-13 16:38:42 ....A 484775 Virusshare.00065/Backdoor.Win32.Prorat.s-6c84b9813d530313cbac07a39cd31c30ca648952 2013-06-13 18:51:00 ....A 684099 Virusshare.00065/Backdoor.Win32.Prorat.s-8ffbf1d779386d9ad7d55c361c9d3195a7d80196 2013-06-14 13:22:54 ....A 507904 Virusshare.00065/Backdoor.Win32.Prorat.s-b5b74ec1ece55656ab57ffd64be977d6639e9f59 2013-06-13 08:22:06 ....A 473600 Virusshare.00065/Backdoor.Win32.Prorat.s-f552ed9f6fb8f6681f9e1fb6a0348a17ee95fb8b 2013-06-13 07:35:16 ....A 325478 Virusshare.00065/Backdoor.Win32.Prosti.ap-3a1e81d90dad75bfa49668ade88b1f28ca087e3d 2013-06-13 14:41:06 ....A 94208 Virusshare.00065/Backdoor.Win32.Prosti.ap-88d5b6a63989c87d41998872b8a97fb65983ec99 2013-06-14 16:41:56 ....A 137730 Virusshare.00065/Backdoor.Win32.Prosti.ap-b5fb0ffc39e09a33c1883badb2b7f4c295f4e911 2013-06-16 14:10:24 ....A 137730 Virusshare.00065/Backdoor.Win32.Prosti.ap-c33b3f5320f3be9480f5ae14e562ee4c1c0d1d18 2013-06-13 22:31:06 ....A 137730 Virusshare.00065/Backdoor.Win32.Prosti.ap-e91a36f83743353a5e0817e6c3cfeb0cbc31b2e9 2013-06-14 08:04:26 ....A 60555 Virusshare.00065/Backdoor.Win32.Prosti.at-2d779ee006eedb25029774d1bafc11f651cf117e 2013-06-13 23:31:18 ....A 120320 Virusshare.00065/Backdoor.Win32.Prosti.b-815facab3121f3e4298ac0287cc060a990a65818 2013-06-14 04:58:08 ....A 279473 Virusshare.00065/Backdoor.Win32.Prosti.bn-a26123413c14961f0570ebb01d7b50c44422ae5c 2013-06-13 14:15:00 ....A 134144 Virusshare.00065/Backdoor.Win32.Prosti.bp-0acb92177d45e5b0296d18a11b3152484ca38bc9 2013-06-13 20:17:22 ....A 108638 Virusshare.00065/Backdoor.Win32.Prosti.bu-c5f805846de5e32c973bb6f1c1d8237916862992 2013-06-14 13:35:00 ....A 102912 Virusshare.00065/Backdoor.Win32.Prosti.bu-d8afbbe055e28357d8a2c8837064df0939e3b238 2013-06-14 20:40:46 ....A 248869 Virusshare.00065/Backdoor.Win32.Prosti.bu-e700947ebe4b86196cad37ee24aa68693ba41ef8 2013-06-14 01:56:50 ....A 228455 Virusshare.00065/Backdoor.Win32.Prosti.bu-f7cbf65e3c295c0d87a23f23bf99bd2bfb13d120 2013-06-14 11:05:50 ....A 117248 Virusshare.00065/Backdoor.Win32.Prosti.d-0f7ef91c14c33a114a052cd0bd6b406179d9a099 2013-06-14 02:58:36 ....A 117248 Virusshare.00065/Backdoor.Win32.Prosti.d-aabfc2f32f40c3a1beb4004aee466cbae66a9300 2013-06-14 15:46:50 ....A 158208 Virusshare.00065/Backdoor.Win32.Prosti.ek-4c1dfd0ca8052062aee23319f2487bb46dcda48e 2013-06-13 13:44:54 ....A 130048 Virusshare.00065/Backdoor.Win32.Prosti.ek-a6764c1aa1ab730c0e81b17d751930df7e0dac6e 2013-06-13 23:16:56 ....A 227840 Virusshare.00065/Backdoor.Win32.Prosti.em-68279418fc19edf0121b87e7d1bf21dde1c4f977 2013-06-13 11:33:02 ....A 101375 Virusshare.00065/Backdoor.Win32.Prosti.il-460c0217c327d1ff296c21d7b7e44ff374e2531b 2013-06-14 00:36:08 ....A 103936 Virusshare.00065/Backdoor.Win32.Prosti.q-1e043c5c7371cf6716c0bb580b5b693fcea813e1 2013-06-14 01:15:08 ....A 1024004 Virusshare.00065/Backdoor.Win32.Prosti.rd-c777e5c89c357d856309208e5d6fdceddb39d2a6 2013-06-13 20:36:24 ....A 38056 Virusshare.00065/Backdoor.Win32.Protector.oz-b3f049ed6234be745d75ed8535fc39b67292b92f 2013-06-13 20:28:46 ....A 7680 Virusshare.00065/Backdoor.Win32.Protux.uk-b4aca3bae6e3640838d5ec1cfa3437b9d350f5e6 2013-06-14 07:27:08 ....A 180224 Virusshare.00065/Backdoor.Win32.Provder.o-132573de2cf4b011e6e821e9653eeb66d0eba914 2013-06-13 10:35:40 ....A 45056 Virusshare.00065/Backdoor.Win32.Proxyier.rv-e90773f2fbe22b7b64c5df501773279a759cb95e 2013-06-13 22:27:46 ....A 239616 Virusshare.00065/Backdoor.Win32.Psychward.03.a-2d3260c7678935566967f2a06b986b08c0fe2353 2013-06-13 23:09:50 ....A 310505 Virusshare.00065/Backdoor.Win32.Psychward.b-5da16a5d28eec62a8c1e2eaffe15ea88ba618063 2013-06-14 15:51:12 ....A 55296 Virusshare.00065/Backdoor.Win32.Pucodex.a-fee523325371e8d2d04329da5917ad0c4f186f61 2013-06-14 20:23:50 ....A 8442 Virusshare.00065/Backdoor.Win32.Pudorat.g-1af3ac38bb299066c9aab125aa21fa6f42ec3f20 2013-06-13 21:30:26 ....A 253952 Virusshare.00065/Backdoor.Win32.Pulpit.103-b13fc6e264e4df2d419e80a5bd37b0ef867fa70c 2013-06-14 02:50:50 ....A 32852 Virusshare.00065/Backdoor.Win32.Pushbot.a-cfdc7db718e93c845cd044b6bfffaad3e24b3ac5 2013-06-14 12:20:52 ....A 610304 Virusshare.00065/Backdoor.Win32.RA-based.bp-a53da89c3e16a61e281e9e3012cdc751f585f00a 2013-06-14 03:54:20 ....A 491 Virusshare.00065/Backdoor.Win32.RA-based.c-753f73551c05bb22b106a590525a90533705993c 2013-06-13 10:34:26 ....A 1138 Virusshare.00065/Backdoor.Win32.RA-based.c-dd3c21df0df14e14e8c05f144ee0d7e2958732cd 2013-06-13 13:37:44 ....A 35840 Virusshare.00065/Backdoor.Win32.RAT.b-f4ad802df70ba702b728b4cbc6793d2dc0d5881c 2013-06-14 17:08:06 ....A 266240 Virusshare.00065/Backdoor.Win32.RAdmin.j-94a607b2ee262c4c2ef4d8314b30510ed98578fc 2013-06-13 21:30:12 ....A 220096 Virusshare.00065/Backdoor.Win32.RAdmin.j-c1147a1b22ddddfb1ded0872c4bcf307152dab4b 2013-06-13 09:34:10 ....A 149346 Virusshare.00065/Backdoor.Win32.RCServ.i-ffa784c16fc86bc511ad3a2d79f08ffeb3126b64 2013-06-14 03:38:46 ....A 45056 Virusshare.00065/Backdoor.Win32.RSCdoor.11-4245f3e5b9b9116f4fdced026f0d47f7630b5f15 2013-06-14 13:31:56 ....A 63136 Virusshare.00065/Backdoor.Win32.RShot.ehj-d018c776c70b78a670a9fb8352f0dc739370a2e8 2013-06-13 15:15:18 ....A 192512 Virusshare.00065/Backdoor.Win32.RShot.ein-c56207e68af5743c053075a839da22bd38389d03 2013-06-13 18:25:28 ....A 367712 Virusshare.00065/Backdoor.Win32.RShot.esc-4f22ae0d6398f7afc9ff3b33a272621926bb1afc 2013-06-13 13:02:34 ....A 286773 Virusshare.00065/Backdoor.Win32.RShot.fmk-120ec3320aafa10d9a6fde4df08631f2688de45e 2013-06-13 16:42:00 ....A 94208 Virusshare.00065/Backdoor.Win32.RShot.wqv-8a380a24655f3843b678bfcb56c97cecc7d81ea3 2013-06-14 03:20:58 ....A 110592 Virusshare.00065/Backdoor.Win32.RShot.wrr-654d04ebfd10b3b6cbfada3e91beb2e8746cd64b 2013-06-13 20:25:00 ....A 163840 Virusshare.00065/Backdoor.Win32.RShot.xiq-4ff28f2da26ca44428fbe6e743f3ea2eb68591e5 2013-06-13 08:57:26 ....A 249856 Virusshare.00065/Backdoor.Win32.RShot.xjo-424bf67c6bf66452f34f8281d9aadf6f27546cab 2013-06-13 23:11:30 ....A 128162 Virusshare.00065/Backdoor.Win32.RShot.ykc-6a15b0343599c24dd1f8b155e56b837478a3584a 2013-06-13 23:40:28 ....A 128166 Virusshare.00065/Backdoor.Win32.RShot.ykc-6e6a5941fc06552d65215796a83b8799fcefbde8 2013-06-14 12:51:16 ....A 22016 Virusshare.00065/Backdoor.Win32.Rapet-4fd82192d2c48b326fb2856340edaac14a03ba78 2013-06-13 08:15:22 ....A 121856 Virusshare.00065/Backdoor.Win32.Rbot.abh-369ae2784dc0a92a6475bc1a5d165a5396600f7a 2013-06-13 12:31:18 ....A 54248 Virusshare.00065/Backdoor.Win32.Rbot.abmg-1182a119367107b14cd4a3dcbddedce5ae2a50a5 2013-06-14 15:43:48 ....A 790528 Virusshare.00065/Backdoor.Win32.Rbot.acor-34d8e9a4b20229364f7053e97ca59b05012b9e77 2013-06-14 07:54:48 ....A 344660 Virusshare.00065/Backdoor.Win32.Rbot.adf-1c7f01d97e4da9eafd8bbf8de4b2b8d82e4cb437 2013-06-13 13:40:50 ....A 145044 Virusshare.00065/Backdoor.Win32.Rbot.adf-4b36b7fb916c2f01531c3cf9fb3f8268e1173de9 2013-06-14 14:07:10 ....A 188416 Virusshare.00065/Backdoor.Win32.Rbot.adf-55e9b37c3125156af6d4ea98afb6fa0457455c9f 2013-06-15 04:30:48 ....A 59954 Virusshare.00065/Backdoor.Win32.Rbot.adqd-9cadc4289190abf61a542f332ebcb5d01ef0ba1a 2013-06-13 20:43:28 ....A 217158 Virusshare.00065/Backdoor.Win32.Rbot.aea-0dda6b7748f710ece7779727d961ebdab0ebb32b 2013-06-14 02:57:44 ....A 327262 Virusshare.00065/Backdoor.Win32.Rbot.aea-3ff3a8883295ebd3f28fd1e00f566768b1a16671 2013-06-13 20:00:34 ....A 121856 Virusshare.00065/Backdoor.Win32.Rbot.aea-457fe481d6325bee5fbacab08916d3e148dd72e2 2013-06-13 18:38:18 ....A 85504 Virusshare.00065/Backdoor.Win32.Rbot.aea-52dba14df6b24ffe461ac8b9942b554728b8ed97 2013-06-13 19:19:22 ....A 400896 Virusshare.00065/Backdoor.Win32.Rbot.aea-62b4f2da491b3b05eb1a36b598bcc92873e5393a 2013-06-14 13:22:08 ....A 87760 Virusshare.00065/Backdoor.Win32.Rbot.aea-695b000ddec7c94ff3e9b95cd23fd14cbf431e78 2013-06-13 20:14:22 ....A 310407 Virusshare.00065/Backdoor.Win32.Rbot.aea-6ee8208b75e6252e28c6c2e66b75e905c38b12ac 2013-06-13 19:20:22 ....A 310338 Virusshare.00065/Backdoor.Win32.Rbot.aea-81976fb1b5321413f108af7a4fe3d98d710578c9 2013-06-13 23:48:30 ....A 275456 Virusshare.00065/Backdoor.Win32.Rbot.aea-c0c523c5fcf871c80457a21621c0cec151dfdb99 2013-06-13 15:18:24 ....A 310332 Virusshare.00065/Backdoor.Win32.Rbot.aea-c684436e1212f2f367666bb7d434eb615762d026 2013-06-14 05:32:30 ....A 310334 Virusshare.00065/Backdoor.Win32.Rbot.aea-cb4c22ac2cc59893ceedf8e6d481e765df9317fe 2013-06-14 12:33:20 ....A 196096 Virusshare.00065/Backdoor.Win32.Rbot.aem-ff573139c9b956783bd9b468fec6d92f8aba9210 2013-06-13 23:34:08 ....A 230400 Virusshare.00065/Backdoor.Win32.Rbot.aen-1d96f7d86415cb2fc8815b6ce4a0e66938ce62b8 2013-06-13 07:55:36 ....A 171520 Virusshare.00065/Backdoor.Win32.Rbot.aepf-411fc59d1b45b8941e88e21961a7b7e24fdb2ad5 2013-06-14 16:09:58 ....A 43901 Virusshare.00065/Backdoor.Win32.Rbot.aepf-4ff9b775923ec8088dc74c9514602e63d7c131c2 2013-06-13 13:51:54 ....A 9216 Virusshare.00065/Backdoor.Win32.Rbot.aepf-b97a63a051661cde196f7c720afbae5ea949abad 2013-06-14 14:16:58 ....A 9216 Virusshare.00065/Backdoor.Win32.Rbot.aepf-be1dacd7f43bb5d44ba5de5116b9786b58eb3116 2013-06-14 16:26:00 ....A 107520 Virusshare.00065/Backdoor.Win32.Rbot.aeu-d4225b445038c87e650026c193a7956634ef2fc3 2013-06-14 06:27:42 ....A 456291 Virusshare.00065/Backdoor.Win32.Rbot.aeu-e2389bc1aae8fd4c453f36dab81ee9bec3b38f5a 2013-06-14 13:16:50 ....A 9216 Virusshare.00065/Backdoor.Win32.Rbot.aezo-2e7d82fcf6a66fdca0e99eda8a8fbb0f141f4bfe 2013-06-14 03:13:14 ....A 81920 Virusshare.00065/Backdoor.Win32.Rbot.af-a0abf7a2338b55a75655fead11c7f3752bc1261e 2013-06-13 22:55:54 ....A 109568 Virusshare.00065/Backdoor.Win32.Rbot.afcz-5ab4c038d5d4890b6087fe3ca738b3a1b5a45133 2013-06-15 02:36:34 ....A 50214 Virusshare.00065/Backdoor.Win32.Rbot.aftu-2e945d9711e6344db4ea5c7947c757c94f21a24d 2013-06-13 22:38:48 ....A 181047 Virusshare.00065/Backdoor.Win32.Rbot.agdr-888a8419477d01ef54e7785fb9e9b95cac2ae122 2013-06-13 07:40:08 ....A 494592 Virusshare.00065/Backdoor.Win32.Rbot.agf-c1ba6c37ecf6a6c5fe3da89a32862f8f565a35e1 2013-06-14 13:55:10 ....A 84024 Virusshare.00065/Backdoor.Win32.Rbot.aheg-25e7d1805c996db08536e8485193a32a95db4597 2013-06-13 13:44:00 ....A 194560 Virusshare.00065/Backdoor.Win32.Rbot.ahn-7adbe1bf7d2b854c38fe21b30e0aaf44ccccd501 2013-06-14 04:22:38 ....A 150528 Virusshare.00065/Backdoor.Win32.Rbot.aie-1601efb3754a0520857d5b522c9e10ffb5d7c77e 2013-06-14 13:41:32 ....A 100032 Virusshare.00065/Backdoor.Win32.Rbot.aie-4e10b844dc76ce28019affbb0babd8463f3d22cd 2013-06-14 06:28:04 ....A 125689 Virusshare.00065/Backdoor.Win32.Rbot.aie-5a3477997663cf3b958fc93b210776028f5d07d9 2013-06-14 10:26:22 ....A 745472 Virusshare.00065/Backdoor.Win32.Rbot.aie-75fe15c76ca3bd98d07a61699ed763e5cdd70398 2013-06-13 20:55:22 ....A 139264 Virusshare.00065/Backdoor.Win32.Rbot.aie-9534d61284f87667268d2aa94748575322746ff1 2013-06-13 22:45:22 ....A 113152 Virusshare.00065/Backdoor.Win32.Rbot.aie-a34be5f528e9960e40193d2af2e85242a34e2b06 2013-06-14 06:44:00 ....A 125952 Virusshare.00065/Backdoor.Win32.Rbot.aie-b16ee9213dc50b016bf3d5d14d89765be3590352 2013-06-13 23:48:22 ....A 155648 Virusshare.00065/Backdoor.Win32.Rbot.aie-c6b2c34737194b1a962c265f3b79237c3c73968d 2013-06-14 09:24:24 ....A 229376 Virusshare.00065/Backdoor.Win32.Rbot.aie-da92707044c25531487736e3ca87b4904b9ad58c 2013-06-14 17:10:02 ....A 147456 Virusshare.00065/Backdoor.Win32.Rbot.aie-ddcccac0cd5682342bb99589e30f7edf4c785a7c 2013-06-14 03:36:06 ....A 192512 Virusshare.00065/Backdoor.Win32.Rbot.aie-f6cc8c1fa4a391b7a5786ef2a9ddccba981315f5 2013-06-14 07:16:38 ....A 227328 Virusshare.00065/Backdoor.Win32.Rbot.aio-133d621a7cf2233037c75d947d57a859d4b5859d 2013-06-14 01:37:10 ....A 138240 Virusshare.00065/Backdoor.Win32.Rbot.ajp-4d6d1d8dc636321951af79541dbe3e3a9576a6b4 2013-06-14 07:47:14 ....A 146432 Virusshare.00065/Backdoor.Win32.Rbot.aju-30c313947a02fea39e51be5a8146b24a9365b55d 2013-06-13 10:14:08 ....A 167424 Virusshare.00065/Backdoor.Win32.Rbot.aju-68df4433132944807c6bdb204f89bde0b62933b2 2013-06-14 14:08:44 ....A 151552 Virusshare.00065/Backdoor.Win32.Rbot.aju-742a52a027fd339efdc46e4d28addd6bca86a8d4 2013-06-14 14:56:26 ....A 162304 Virusshare.00065/Backdoor.Win32.Rbot.akd-360c12245e3170e6f51c4c1e5bf004dd5ef1bcd3 2013-06-13 23:15:16 ....A 210733 Virusshare.00065/Backdoor.Win32.Rbot.akm-ba39f9769709e2ed36b902eee2f8ac507297eea1 2013-06-13 22:15:28 ....A 136192 Virusshare.00065/Backdoor.Win32.Rbot.alh-9cd22de053b9be0dc7920b68241ad69b27381c33 2013-06-14 09:08:30 ....A 9824 Virusshare.00065/Backdoor.Win32.Rbot.aliu-0716f751371e1871403c40bbadfe1f9482fe1f24 2013-06-13 13:52:34 ....A 313857 Virusshare.00065/Backdoor.Win32.Rbot.aliu-0b2ed23f7479c1e1cc5993521a1495c22abde909 2013-06-13 22:27:56 ....A 191488 Virusshare.00065/Backdoor.Win32.Rbot.aliu-0b72b5906e35af9b07b65084866af44977328e7a 2013-06-13 08:21:58 ....A 67584 Virusshare.00065/Backdoor.Win32.Rbot.aliu-1323fe512df4c4a653f5f9fdef9ec776b4629223 2013-06-13 14:26:26 ....A 7680 Virusshare.00065/Backdoor.Win32.Rbot.aliu-261e6a25015d76133e20e822de8e141bfc5c4f5c 2013-06-15 10:01:38 ....A 176128 Virusshare.00065/Backdoor.Win32.Rbot.aliu-2a71556eba170b45d8e67de1eb7a216412db97e3 2013-06-13 13:41:34 ....A 389120 Virusshare.00065/Backdoor.Win32.Rbot.aliu-444bab5fe829a7735a282c2e87ea446fabd4ef23 2013-06-14 18:57:10 ....A 46992 Virusshare.00065/Backdoor.Win32.Rbot.aliu-5adfa34e289eb428f52d7fccd4f9a8011e7bfcd6 2013-06-14 00:23:00 ....A 132224 Virusshare.00065/Backdoor.Win32.Rbot.aliu-64ffdead205923f4f3f5778fcd791be40d48fce1 2013-06-15 20:49:52 ....A 88576 Virusshare.00065/Backdoor.Win32.Rbot.aliu-6bda1ebcc93fbca2cb52ca65efe3125351b2f6c0 2013-06-14 11:35:14 ....A 45568 Virusshare.00065/Backdoor.Win32.Rbot.aliu-776183fc5f609902751c0919ca869f6d408427d1 2013-06-16 12:20:54 ....A 305664 Virusshare.00065/Backdoor.Win32.Rbot.aliu-7c708fe9e8bbed365403bb9d0f3c895c23abb5ce 2013-06-14 12:05:22 ....A 164864 Virusshare.00065/Backdoor.Win32.Rbot.aliu-83c9b08392f9c07912e4e90511b5528565bb7416 2013-06-13 19:28:24 ....A 132224 Virusshare.00065/Backdoor.Win32.Rbot.aliu-902d1eda23898ccf23c4517be93547a5a806fe81 2013-06-13 18:01:44 ....A 5825024 Virusshare.00065/Backdoor.Win32.Rbot.aliu-981a48020bff23160d094a07edfec13097318861 2013-06-14 18:11:28 ....A 199168 Virusshare.00065/Backdoor.Win32.Rbot.aliu-a90aede020860bde786a84c767f1fc0d2b2fbb67 2013-06-14 14:36:12 ....A 187392 Virusshare.00065/Backdoor.Win32.Rbot.aliu-de028747a151d447518fb9b901fb5f1799b6070b 2013-06-14 08:34:58 ....A 1794560 Virusshare.00065/Backdoor.Win32.Rbot.aliu-ecbeec3159d418ceca66a9d4e9bc1da4fe597740 2013-06-13 21:57:54 ....A 269312 Virusshare.00065/Backdoor.Win32.Rbot.anx-5cd98510fbcaa98bec56b42b5b1f0e18f8479e59 2013-06-14 08:33:10 ....A 663552 Virusshare.00065/Backdoor.Win32.Rbot.aoe-119ea0f9b564c4d65e22ad2288a82ae4cd20017b 2013-06-13 16:32:24 ....A 259072 Virusshare.00065/Backdoor.Win32.Rbot.aox-46184471a43cecd8a33d03a64b2654fd9089d997 2013-06-13 11:32:42 ....A 258048 Virusshare.00065/Backdoor.Win32.Rbot.aox-4936ea0598b52f72ac08196dd1bfccbfc83f80bb 2013-06-14 06:13:26 ....A 136192 Virusshare.00065/Backdoor.Win32.Rbot.apu-6213db257b55d7e3cb8503d43cb5225c33b735ff 2013-06-14 19:00:44 ....A 89600 Virusshare.00065/Backdoor.Win32.Rbot.aqo-2f043a880b4452507001a3de0a972704c74a3c57 2013-06-14 11:52:46 ....A 184320 Virusshare.00065/Backdoor.Win32.Rbot.aqo-39b50652b3cd56c9551f8fdff08fdc88dd42b7e2 2013-06-14 06:24:46 ....A 92160 Virusshare.00065/Backdoor.Win32.Rbot.aqo-55c63a95c5e6fb0e5423750c0bffb26dcffc7ce8 2013-06-14 13:55:02 ....A 169472 Virusshare.00065/Backdoor.Win32.Rbot.aqo-5f6263df18a8b13586bd4f07e997e06ff5d54cf5 2013-06-13 22:41:04 ....A 81920 Virusshare.00065/Backdoor.Win32.Rbot.aqo-6fe5302922063dc6dbf39f705e2cfa500dd57674 2013-06-13 12:41:26 ....A 81920 Virusshare.00065/Backdoor.Win32.Rbot.aqo-7d7dc0ea567333adc0ae4ca011fab6a21ebf0b4c 2013-06-14 00:09:14 ....A 94208 Virusshare.00065/Backdoor.Win32.Rbot.aqo-8f45f6ecc0c8c23a29ab0094878e3f938c6ba15a 2013-06-13 12:33:18 ....A 498271 Virusshare.00065/Backdoor.Win32.Rbot.aqwm-4852b7dc2f508ecf2d9b667fbf5966d271b232bb 2013-06-13 10:28:00 ....A 238592 Virusshare.00065/Backdoor.Win32.Rbot.are-2489227de5da0bf3d1f8a8775954a5554f1ace3f 2013-06-16 12:44:24 ....A 238080 Virusshare.00065/Backdoor.Win32.Rbot.are-632dca9651ead38c0bad15083707b1de8d4b4a40 2013-06-13 19:12:54 ....A 133632 Virusshare.00065/Backdoor.Win32.Rbot.are-cbe612dda3f60875e219886d1ab468aba9fbb24c 2013-06-13 22:55:28 ....A 235520 Virusshare.00065/Backdoor.Win32.Rbot.are-d01d73022ca1e1150460389eb2cc3a1c0d02de3a 2013-06-13 22:17:54 ....A 446464 Virusshare.00065/Backdoor.Win32.Rbot.arw-71444b0dd719d7896df432af2c7297361761ba49 2013-06-14 05:32:26 ....A 124928 Virusshare.00065/Backdoor.Win32.Rbot.atj-0abf53cbfe819fb0b482b88c966ebfb90190cb02 2013-06-13 18:54:02 ....A 130048 Virusshare.00065/Backdoor.Win32.Rbot.atj-949d53e98f6e36e7618f25406ecd786b9337d8c9 2013-06-14 03:02:36 ....A 131072 Virusshare.00065/Backdoor.Win32.Rbot.atj-f567cf81f7b81a4ee3e10a7a5cd954b9ff3917dc 2013-06-14 13:44:46 ....A 261120 Virusshare.00065/Backdoor.Win32.Rbot.awg-05260698cc0de9b6b4dba0523d1887509c4d82c7 2013-06-14 15:40:48 ....A 122880 Virusshare.00065/Backdoor.Win32.Rbot.awn-0036cd7bdf2b924596ab723179956655245478fa 2013-06-13 08:32:12 ....A 120832 Virusshare.00065/Backdoor.Win32.Rbot.awx-2472d232cafb87e02168d73a30f01467eeea20c5 2013-06-13 14:00:48 ....A 62976 Virusshare.00065/Backdoor.Win32.Rbot.axu-9188f2c9093fa4dbaab1c5a3d9c39c0f657943a3 2013-06-14 09:01:26 ....A 205824 Virusshare.00065/Backdoor.Win32.Rbot.aye-618e6ad59365089a53a1212f26d4d4cb943aaf16 2013-06-14 19:28:40 ....A 235520 Virusshare.00065/Backdoor.Win32.Rbot.aym-ab2510fdb590afdd21e1ceca6a405d7f4012d0fe 2013-06-13 22:40:12 ....A 50688 Virusshare.00065/Backdoor.Win32.Rbot.ayv-09c1c6ca7037561f172f928c8eed12530cb89d7a 2013-06-13 22:04:24 ....A 179200 Virusshare.00065/Backdoor.Win32.Rbot.azg-b28b88881251a23d92af928246b662710185abe5 2013-06-13 16:11:20 ....A 191488 Virusshare.00065/Backdoor.Win32.Rbot.bao-1519a44d45feca05591e0e8b1c24bef1ac337705 2013-06-13 20:38:18 ....A 181248 Virusshare.00065/Backdoor.Win32.Rbot.bci-402e9f89d4706984f1bf025075aa8552cad78147 2013-06-13 14:58:08 ....A 288768 Virusshare.00065/Backdoor.Win32.Rbot.bcv-250b31f0d26364f787350fc4dba3f30d37a89aaa 2013-06-13 16:33:44 ....A 303104 Virusshare.00065/Backdoor.Win32.Rbot.bcv-601774158da824bdeb06da4bf041c28930c2b2fd 2013-06-13 16:09:52 ....A 182272 Virusshare.00065/Backdoor.Win32.Rbot.bdr-5d92c76e1677badeb13354eb92a55ca094b7d1f2 2013-06-14 16:13:32 ....A 97812 Virusshare.00065/Backdoor.Win32.Rbot.be-a9d0d619edda71c6e415d3107d9d418b7b387cdb 2013-06-14 10:07:34 ....A 94208 Virusshare.00065/Backdoor.Win32.Rbot.bea-7988c2541bdff30089aea06d74f693b329bf3b71 2013-06-14 15:49:24 ....A 376680 Virusshare.00065/Backdoor.Win32.Rbot.bff-d581d7f0ff153791170c6a4128d30a98e006934c 2013-06-14 02:22:30 ....A 369664 Virusshare.00065/Backdoor.Win32.Rbot.bfv-cae8e5f4ae48e040aba32fc9a2ada5ae31b7c8aa 2013-06-13 22:40:44 ....A 164864 Virusshare.00065/Backdoor.Win32.Rbot.bh-1082399eac2b27e36f5a785da4f841622cf99e21 2013-06-14 17:29:32 ....A 508928 Virusshare.00065/Backdoor.Win32.Rbot.bik-b249ada5cb5e4aefa863d7652a022fd33ed69444 2013-06-13 15:44:34 ....A 90624 Virusshare.00065/Backdoor.Win32.Rbot.bit-696b3e35fe402725e9cc169da3e515c9420454ba 2013-06-13 07:59:14 ....A 90624 Virusshare.00065/Backdoor.Win32.Rbot.bit-883fa1f03de4824168a47ec3c2a1b8aa846f5775 2013-06-13 21:37:46 ....A 499712 Virusshare.00065/Backdoor.Win32.Rbot.bjt-ab7c964698eed02f066aacfa0fd8171cdc774400 2013-06-13 20:05:16 ....A 165436 Virusshare.00065/Backdoor.Win32.Rbot.bla-c6b633538e52d6d3359597ca17f13277e060250b 2013-06-14 17:31:58 ....A 1308672 Virusshare.00065/Backdoor.Win32.Rbot.bmg-6a52cff552a4224aa8f094fe8a6d1fc6e19e1ae9 2013-06-14 08:55:50 ....A 229376 Virusshare.00065/Backdoor.Win32.Rbot.bml-e617878992eeb1fbddc57112521e596c354ed9f2 2013-06-14 12:30:18 ....A 406117 Virusshare.00065/Backdoor.Win32.Rbot.bmri-8100e4f769a544804f3e330946971e71e6dc0642 2013-06-14 00:03:54 ....A 70200 Virusshare.00065/Backdoor.Win32.Rbot.bms-0181971fd841853c1cff2285c6d17a41bd1746c9 2013-06-13 15:05:38 ....A 69632 Virusshare.00065/Backdoor.Win32.Rbot.bms-2d01f9d57ad22e4c7942099701b35eec023527f7 2013-06-13 12:34:56 ....A 66048 Virusshare.00065/Backdoor.Win32.Rbot.bms-556bd075a1251a2b6dd0e7bfb7aeab57838f1c8f 2013-06-14 13:36:58 ....A 76288 Virusshare.00065/Backdoor.Win32.Rbot.bms-58e0f94046da1a8d98d536f93326d2ac78f64aa6 2013-06-14 11:33:32 ....A 152576 Virusshare.00065/Backdoor.Win32.Rbot.bms-f6f32c533b69bc3fa2cf3b74312b68f1b6617b7a 2013-06-14 18:44:14 ....A 351328 Virusshare.00065/Backdoor.Win32.Rbot.bng-1acad9558078a99e06fb2650e2ce2c857b754dbe 2013-06-13 08:21:22 ....A 149504 Virusshare.00065/Backdoor.Win32.Rbot.bng-418a0c264e444bd9c9f8ffcf2be541133de2e58c 2013-06-13 14:21:34 ....A 129024 Virusshare.00065/Backdoor.Win32.Rbot.bng-6cd0309ded33fc23bea742abb0ac40cf449d35d0 2013-06-14 11:02:54 ....A 357376 Virusshare.00065/Backdoor.Win32.Rbot.bng-6d48de69712a450a622c13a5b39f4b381dddfd10 2013-06-13 14:00:36 ....A 1098816 Virusshare.00065/Backdoor.Win32.Rbot.bng-a351cc1a8e4545bba5eebec342a8acde753115a2 2013-06-14 07:56:50 ....A 406617 Virusshare.00065/Backdoor.Win32.Rbot.bng-b874526705389704fec3a37ca667d1020153809c 2013-06-13 23:43:06 ....A 68096 Virusshare.00065/Backdoor.Win32.Rbot.bni-4733cbff00e64cf3e0668f24e04113234537f7b9 2013-06-14 06:01:00 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.bni-4c90a7fae0c2bf2d646ed46ff09c78e79f8c5f00 2013-06-13 15:18:08 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.bni-5a58231846361d57b688823d49f7034417c0a9fc 2013-06-14 11:36:54 ....A 50176 Virusshare.00065/Backdoor.Win32.Rbot.bni-7f5ea431017032084d70306a3891ea354052737d 2013-06-13 19:10:04 ....A 13005 Virusshare.00065/Backdoor.Win32.Rbot.bni-8207d2687f821ab2ba2b0366e9680b0db666ddc6 2013-06-13 23:59:06 ....A 61440 Virusshare.00065/Backdoor.Win32.Rbot.bni-93a9add10514a28327120550db9e48ceb00234c2 2013-06-13 18:57:38 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.bni-9618950c8336eec5e85ce3b842ec82f234421ce9 2013-06-13 11:27:26 ....A 15810 Virusshare.00065/Backdoor.Win32.Rbot.bni-f517405bb87e4ce4d8170a3d0575c0e5399b1893 2013-06-13 23:47:56 ....A 380928 Virusshare.00065/Backdoor.Win32.Rbot.bnl-c6581b2546ae686385dc0eca52717273ecefa8ec 2013-06-13 23:49:34 ....A 923886 Virusshare.00065/Backdoor.Win32.Rbot.bny-e61a7a8544c91df8bd30b2c7e7e6d082be2f46e3 2013-06-14 02:31:12 ....A 1270784 Virusshare.00065/Backdoor.Win32.Rbot.bny-efdb45f5bc4d24922a36eb5d032cb9d92a24520f 2013-06-13 12:33:04 ....A 74026 Virusshare.00065/Backdoor.Win32.Rbot.boa-745e8c48420121e33805bcebc37140254821a41e 2013-06-14 02:52:26 ....A 86016 Virusshare.00065/Backdoor.Win32.Rbot.bpav-5c8a00fa01349a5a69c1e35295024aae9b08870f 2013-06-13 23:09:26 ....A 634880 Virusshare.00065/Backdoor.Win32.Rbot.bpfk-c90841e9d3ee40fde4f73458145a614864bf2719 2013-06-14 16:40:46 ....A 3949699 Virusshare.00065/Backdoor.Win32.Rbot.bpgp-6a43d8f7e3963a4de674735ac06c1d9129ada0f5 2013-06-14 15:37:12 ....A 357376 Virusshare.00065/Backdoor.Win32.Rbot.bpq-6701809fd7b632d9426134cea0e5aed3506b3a3d 2013-06-13 10:26:58 ....A 667648 Virusshare.00065/Backdoor.Win32.Rbot.bpwo-a153d4021cef6351488c95ba6ce08103e2be1c06 2013-06-13 14:14:54 ....A 116736 Virusshare.00065/Backdoor.Win32.Rbot.bpy-3710a068865f9cb75ad76911502b92cd93f7ebb6 2013-06-13 21:21:04 ....A 270928 Virusshare.00065/Backdoor.Win32.Rbot.bqdp-b5260a41b56e04b89ba78657fe75855f57203c40 2013-06-14 08:51:36 ....A 184832 Virusshare.00065/Backdoor.Win32.Rbot.bqhj-f2c78c584b6cbf1a8fd4df716dfda10f8e15a957 2013-06-14 07:49:44 ....A 1150976 Virusshare.00065/Backdoor.Win32.Rbot.bqj-191233900f1c88d99e9f776e9479871339adcaff 2013-06-14 02:29:08 ....A 146944 Virusshare.00065/Backdoor.Win32.Rbot.bqj-1e0f28e13a96e1d917498d5b3bc2aad2c182c165 2013-06-13 07:57:38 ....A 152480 Virusshare.00065/Backdoor.Win32.Rbot.bsz-450745d06065f1c74ac38bbafee875e9b49d5e2b 2013-06-13 15:23:32 ....A 139823 Virusshare.00065/Backdoor.Win32.Rbot.bsz-f8c6fe6599a56b05f6c1ce18ff4e5a52861d263c 2013-06-14 03:53:08 ....A 232448 Virusshare.00065/Backdoor.Win32.Rbot.btd-6d87d7c2fe396a20acbcf9a9862547912c06c6d3 2013-06-14 06:18:14 ....A 234496 Virusshare.00065/Backdoor.Win32.Rbot.buf-45ac1b5bd2b2cf2e2f3f535333bfd4108757740a 2013-06-13 18:44:04 ....A 381952 Virusshare.00065/Backdoor.Win32.Rbot.buf-ca3f732d23a2014d1a18df64a9ac4f75dadc37ab 2013-06-14 01:28:00 ....A 260608 Virusshare.00065/Backdoor.Win32.Rbot.bup-dc536515eae020c35921482b5780d9df6a96c5f8 2013-06-14 17:17:58 ....A 154624 Virusshare.00065/Backdoor.Win32.Rbot.bzk-a8ec7450bc34c3dd7e49a6550d4f1293a2e6e8c9 2013-06-13 16:01:06 ....A 102593 Virusshare.00065/Backdoor.Win32.Rbot.c-005d6f129af45265678f54a512ed9296597b40d5 2013-06-13 23:30:00 ....A 97280 Virusshare.00065/Backdoor.Win32.Rbot.c-5832ba04e06d2ffa2487d7edea33f0e1176e952c 2013-06-14 00:36:18 ....A 503808 Virusshare.00065/Backdoor.Win32.Rbot.c-74c40721dae4bcf0d026ef3aa99eeb1dd2a928ce 2013-06-13 20:39:14 ....A 86300 Virusshare.00065/Backdoor.Win32.Rbot.cba-98f604bece2047711ce1b4233810250cf7cce9cf 2013-06-14 19:01:20 ....A 1024000 Virusshare.00065/Backdoor.Win32.Rbot.cbu-cef4fefca1bd449725e454c302270060f9c8d5f0 2013-06-14 20:44:52 ....A 119808 Virusshare.00065/Backdoor.Win32.Rbot.ccc-31c6c36adef64e8e75ba2bb91b12332d229a4bfe 2013-06-13 23:18:18 ....A 454656 Virusshare.00065/Backdoor.Win32.Rbot.cmz-ccb27930be2292e1b9a7efd599410119a85cbb9f 2013-06-13 22:49:24 ....A 79360 Virusshare.00065/Backdoor.Win32.Rbot.cop-0df3bbabf1cd44233368f4ac505d3ecb438e5124 2013-06-13 22:34:02 ....A 278528 Virusshare.00065/Backdoor.Win32.Rbot.cqg-23059ef8b0b8c574186c44cac1b4923c38bcb455 2013-06-14 15:37:46 ....A 640573 Virusshare.00065/Backdoor.Win32.Rbot.crz-3ec04e812dd3904bf1ddeb45b800c440b0147b34 2013-06-13 13:28:24 ....A 132096 Virusshare.00065/Backdoor.Win32.Rbot.csn-8858cb6e0129dff82f008226e563dfae959dcc2f 2013-06-14 05:36:06 ....A 151040 Virusshare.00065/Backdoor.Win32.Rbot.dbw-4c43fa7ad8292225042e43731c203bd26c539893 2013-06-14 20:08:14 ....A 204800 Virusshare.00065/Backdoor.Win32.Rbot.dcz-d0a3b40cb2e74012c548f0fdb09213cdb013d38e 2013-06-14 04:57:26 ....A 506880 Virusshare.00065/Backdoor.Win32.Rbot.djt-b278fe681509964df72a01bedb08ac774b853693 2013-06-14 10:18:00 ....A 153600 Virusshare.00065/Backdoor.Win32.Rbot.djt-da5907136dc5675497e523e3f47681b3d5ea8aec 2013-06-14 02:24:44 ....A 91136 Virusshare.00065/Backdoor.Win32.Rbot.dl-3ede30214d5766634736a31668fe2c608649330e 2013-06-14 15:59:52 ....A 67315 Virusshare.00065/Backdoor.Win32.Rbot.dtl-410439e7d13e753278e45a9c4bca0d905384fe3f 2013-06-13 21:46:04 ....A 191488 Virusshare.00065/Backdoor.Win32.Rbot.dy-7c66d88bd3b4408842207f955781f3f077651214 2013-06-13 22:58:10 ....A 596992 Virusshare.00065/Backdoor.Win32.Rbot.eai-2670d01d6ef683201abe8b3de65f73977f6e06a9 2013-06-14 13:03:12 ....A 257024 Virusshare.00065/Backdoor.Win32.Rbot.ecn-6ce23de36f7dfc007a3b834cbefc5fc3a01cb348 2013-06-13 14:24:04 ....A 2412544 Virusshare.00065/Backdoor.Win32.Rbot.edl-1cbf385289d125a4c53ad793626cd9b1c363dd33 2013-06-13 20:03:00 ....A 507904 Virusshare.00065/Backdoor.Win32.Rbot.ete-c0195dbb7118a7160350b0eaf17e7311a5de63ae 2013-06-13 23:45:04 ....A 692224 Virusshare.00065/Backdoor.Win32.Rbot.etn-c4b8ca8e8e5cb145dece22fc65b9273432a60f2a 2013-06-13 13:46:24 ....A 478208 Virusshare.00065/Backdoor.Win32.Rbot.ett-5edc83f80a6af95753595aae92e2f93480ccf340 2013-06-13 19:13:46 ....A 238924 Virusshare.00065/Backdoor.Win32.Rbot.euc-fd0a196bd61793d8110f2cffbf2176a03d40ad37 2013-06-14 09:28:44 ....A 1031680 Virusshare.00065/Backdoor.Win32.Rbot.fcd-0611623385c93db26b4c3ec40a9c2805cf3dd023 2013-06-14 08:46:58 ....A 1011712 Virusshare.00065/Backdoor.Win32.Rbot.feg-db77e251fd6560a4be82f43f9480e9f41dc91390 2013-06-14 14:20:38 ....A 157184 Virusshare.00065/Backdoor.Win32.Rbot.fok-7199dc4084b9b963ed1714f303e6cb377d222a74 2013-06-13 22:18:14 ....A 526336 Virusshare.00065/Backdoor.Win32.Rbot.fwx-37a1b657379ac28dd7d21d39ff1d9471a011c8ae 2013-06-14 01:32:36 ....A 105472 Virusshare.00065/Backdoor.Win32.Rbot.gen-015f19fbcaa6af57e8652640505c360015656cf7 2013-06-13 20:15:56 ....A 96256 Virusshare.00065/Backdoor.Win32.Rbot.gen-02c593b075dad0459596557cefd2677bff0dad9e 2013-06-14 11:11:22 ....A 86528 Virusshare.00065/Backdoor.Win32.Rbot.gen-06a4557e92734c479b5d5edc220fe603886fbc6b 2013-06-14 17:19:18 ....A 85504 Virusshare.00065/Backdoor.Win32.Rbot.gen-089fe90ae75392933f3dc04034a0252d6f54735c 2013-06-13 16:46:36 ....A 182784 Virusshare.00065/Backdoor.Win32.Rbot.gen-08a7d0b059c39dfb2064733062a3e45fab5d3582 2013-06-14 08:31:26 ....A 173056 Virusshare.00065/Backdoor.Win32.Rbot.gen-08cb23f1b480885bf06f288a69a8ed0bd7a667ab 2013-06-13 22:20:46 ....A 125440 Virusshare.00065/Backdoor.Win32.Rbot.gen-097cfebd4c6cc480ae1c91f49ff6731d2279144d 2013-06-13 08:56:00 ....A 178131 Virusshare.00065/Backdoor.Win32.Rbot.gen-0a282fb0d5a02d1f3503d0682c00b8cd9a73de57 2013-06-13 09:56:20 ....A 114246 Virusshare.00065/Backdoor.Win32.Rbot.gen-0a3743d4f94f5f2f172864483b91ea186426cdb3 2013-06-13 23:15:46 ....A 117760 Virusshare.00065/Backdoor.Win32.Rbot.gen-0abdad3ddc5e497279775152a26a65b20d0b9a6a 2013-06-14 17:13:06 ....A 111616 Virusshare.00065/Backdoor.Win32.Rbot.gen-0c7cee35099519cca05ec8de9965029504adaa0e 2013-06-14 14:39:44 ....A 103424 Virusshare.00065/Backdoor.Win32.Rbot.gen-0cc7d66138cb5fb287625efa0d7b8d875882727b 2013-06-13 20:15:52 ....A 211456 Virusshare.00065/Backdoor.Win32.Rbot.gen-0d886bdbf2271192b30b556465588e0d4b4a53d2 2013-06-13 20:53:26 ....A 77585 Virusshare.00065/Backdoor.Win32.Rbot.gen-0e0d5474860904952039f29dc31e466c9e74cd72 2013-06-14 01:23:22 ....A 966656 Virusshare.00065/Backdoor.Win32.Rbot.gen-0e884ccbe43fa4fbdb464e2b1d72699f9556319e 2013-06-14 09:39:26 ....A 123392 Virusshare.00065/Backdoor.Win32.Rbot.gen-0eb4075d8d88d8f7b17bc29ad3f90f735828d154 2013-06-14 04:31:04 ....A 82944 Virusshare.00065/Backdoor.Win32.Rbot.gen-0f126febe0227f1b9041aba45a943accd07e12ab 2013-06-14 20:05:02 ....A 118784 Virusshare.00065/Backdoor.Win32.Rbot.gen-0f1eea739ea120f658a60a8c99f4bf2d83b3e61a 2013-06-14 00:56:06 ....A 188928 Virusshare.00065/Backdoor.Win32.Rbot.gen-0f791e7f03ca2fb526ebd35d35d20377afdc26ba 2013-06-13 14:25:20 ....A 95232 Virusshare.00065/Backdoor.Win32.Rbot.gen-0f83c995f780d6e6d60eb9db6d08cb0009f70aeb 2013-06-14 05:09:16 ....A 96768 Virusshare.00065/Backdoor.Win32.Rbot.gen-11737dd25fb5d0a09b494cbbae1bc52ff450aa0b 2013-06-14 02:18:04 ....A 84992 Virusshare.00065/Backdoor.Win32.Rbot.gen-117c4c1353f71980c20940ae7a62e60d631a0ddb 2013-06-14 15:34:20 ....A 121344 Virusshare.00065/Backdoor.Win32.Rbot.gen-12ccfc86105a3414ce0ef396132f506dfe0988d4 2013-06-13 22:08:08 ....A 92672 Virusshare.00065/Backdoor.Win32.Rbot.gen-141f2e97757e262ab2a6d8618c143f7b16f3760b 2013-06-16 12:48:26 ....A 598016 Virusshare.00065/Backdoor.Win32.Rbot.gen-16829e92b4961c12d1e61b667388ae39a892d946 2013-06-13 15:08:38 ....A 70656 Virusshare.00065/Backdoor.Win32.Rbot.gen-16b3b83e499f91aedf66c05ae588c7239d3cd930 2013-06-14 05:56:12 ....A 157184 Virusshare.00065/Backdoor.Win32.Rbot.gen-178733ae79aa3af1ed1c7c4ddc482c0103d624eb 2013-06-13 19:00:22 ....A 81408 Virusshare.00065/Backdoor.Win32.Rbot.gen-19e26fb85030f334a822f2ce4ae9880337da0421 2013-06-13 16:24:22 ....A 183282 Virusshare.00065/Backdoor.Win32.Rbot.gen-1b5799611c7a2d4ce4ef0df765806a171c8d2121 2013-06-14 14:39:58 ....A 212992 Virusshare.00065/Backdoor.Win32.Rbot.gen-1c3f718b19e21ad604d599dce5fa4dc4d88527fb 2013-06-13 09:57:04 ....A 306688 Virusshare.00065/Backdoor.Win32.Rbot.gen-1d586a372c447a6cc981b2c92a39d16b7a52ee54 2013-06-13 11:19:24 ....A 123193 Virusshare.00065/Backdoor.Win32.Rbot.gen-1fa66234a9daba605cd3fe9a5c4a934876a3f040 2013-06-14 05:06:26 ....A 187904 Virusshare.00065/Backdoor.Win32.Rbot.gen-1fb10cd4efe595cc96aea54e6069b427d7d23007 2013-06-14 09:02:56 ....A 91385 Virusshare.00065/Backdoor.Win32.Rbot.gen-22462e6a757d3e1c0fcf3f9f95c5ff03bdcbdd39 2013-06-14 09:29:40 ....A 96768 Virusshare.00065/Backdoor.Win32.Rbot.gen-22765b4fdb0fe793d287d56c86256f23df922ca3 2013-06-13 23:29:30 ....A 115608 Virusshare.00065/Backdoor.Win32.Rbot.gen-2444f64b05ad277ac36c2584ad92b324d61aa891 2013-06-14 17:17:18 ....A 223232 Virusshare.00065/Backdoor.Win32.Rbot.gen-266858659e46c4a92f929b48051ee76c30bbe6bf 2013-06-13 19:08:48 ....A 189952 Virusshare.00065/Backdoor.Win32.Rbot.gen-27c24268d15eb66613816817f4b7f33434b5181a 2013-06-13 08:05:30 ....A 167936 Virusshare.00065/Backdoor.Win32.Rbot.gen-2812b54f503e80615e0c6d40b2a52823d2d916ee 2013-06-13 18:39:10 ....A 87552 Virusshare.00065/Backdoor.Win32.Rbot.gen-28cbf62104738531e5e2a2af0b748d01eb13c6fe 2013-06-14 09:07:54 ....A 119808 Virusshare.00065/Backdoor.Win32.Rbot.gen-2a2f3cda4d331c79f4c2ba21b0e489260432f2bc 2013-06-13 16:01:06 ....A 89088 Virusshare.00065/Backdoor.Win32.Rbot.gen-2a8085fe21bf99e2e70377286ce79312200e681c 2013-06-13 23:49:04 ....A 179200 Virusshare.00065/Backdoor.Win32.Rbot.gen-2aa269d89cdea4919c5485d34524f363c6cf9ce0 2013-06-13 16:48:24 ....A 112383 Virusshare.00065/Backdoor.Win32.Rbot.gen-2bdbb3849d01d6f7c4c8ebe7da9c377feca2f2c3 2013-06-14 05:23:42 ....A 101376 Virusshare.00065/Backdoor.Win32.Rbot.gen-2cc7267af2af928ae8b4ad47248102221a765b1b 2013-06-13 22:31:10 ....A 93184 Virusshare.00065/Backdoor.Win32.Rbot.gen-2d2c20cf49c510433a0a3b93d738df7b040c363c 2013-06-14 03:43:12 ....A 100352 Virusshare.00065/Backdoor.Win32.Rbot.gen-2dc39819b8db54327d24d609981162612948ecdb 2013-06-13 14:48:10 ....A 196608 Virusshare.00065/Backdoor.Win32.Rbot.gen-2dcda96ddca2a8a11c3cb5b673e2a5cb25e6abba 2013-06-13 17:45:48 ....A 93178 Virusshare.00065/Backdoor.Win32.Rbot.gen-2ddb6a4c4f1d2af4dd208b08e8b1fdbd1933be88 2013-06-13 17:13:12 ....A 190464 Virusshare.00065/Backdoor.Win32.Rbot.gen-2e81e5ce1a785826f848f9961d3e3051add08ae4 2013-06-13 12:42:02 ....A 864256 Virusshare.00065/Backdoor.Win32.Rbot.gen-2efa1237e08d16c7da4f83f2478ce52f6ed66610 2013-06-14 07:40:46 ....A 109568 Virusshare.00065/Backdoor.Win32.Rbot.gen-2f653b2f28cb46c2c0bfbacb9f8618b251b04a1b 2013-06-14 17:11:50 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-2f952216e6ff7f40a2f8b82cafdfb037c44943d2 2013-06-14 19:20:36 ....A 77312 Virusshare.00065/Backdoor.Win32.Rbot.gen-2f9815665a538eea83a6c42aa8edceb067ee2793 2013-06-13 23:19:18 ....A 90429 Virusshare.00065/Backdoor.Win32.Rbot.gen-3032c978294436b90a8eef3da9e2d182b37daa1a 2013-06-14 00:32:50 ....A 172032 Virusshare.00065/Backdoor.Win32.Rbot.gen-303e7181cc6d806edca835b66b08add7d8bd41a9 2013-06-14 14:10:56 ....A 240640 Virusshare.00065/Backdoor.Win32.Rbot.gen-30a85dca293168d59e232a503294a1e86cf6b121 2013-06-14 05:56:58 ....A 171008 Virusshare.00065/Backdoor.Win32.Rbot.gen-313e8d65700209caa9c3fc323986517050daf99e 2013-06-13 16:09:56 ....A 135077 Virusshare.00065/Backdoor.Win32.Rbot.gen-31fe596c88376d7b3c620559ddf5b4b4b3706724 2013-06-14 15:47:50 ....A 117248 Virusshare.00065/Backdoor.Win32.Rbot.gen-32ce58b95e2a27f4043323be90c51acaa2212d67 2013-06-14 02:17:38 ....A 167936 Virusshare.00065/Backdoor.Win32.Rbot.gen-34bcac724e6e98a91c5bef816b2907316899e07e 2013-06-13 21:17:30 ....A 188416 Virusshare.00065/Backdoor.Win32.Rbot.gen-362449cd278d878481c3ad5d3fe2a92dd4f93807 2013-06-13 22:40:24 ....A 82705 Virusshare.00065/Backdoor.Win32.Rbot.gen-36544116096afc3502425740f559f2e8d320a48e 2013-06-13 08:38:08 ....A 104448 Virusshare.00065/Backdoor.Win32.Rbot.gen-380f97500ba10d7936496a1d2431dd0da658d6a9 2013-06-13 12:38:50 ....A 185344 Virusshare.00065/Backdoor.Win32.Rbot.gen-3b9df88c3436bc9a261ccbb6d3bb82a69763e7b4 2013-06-13 20:56:30 ....A 87990 Virusshare.00065/Backdoor.Win32.Rbot.gen-3bbcac3a2447663714f16378c44fc9aeef654287 2013-06-14 11:33:48 ....A 308693 Virusshare.00065/Backdoor.Win32.Rbot.gen-3d150b385192d4579720b16253468b3ae4e8f828 2013-06-14 03:16:06 ....A 140800 Virusshare.00065/Backdoor.Win32.Rbot.gen-3d37fead33dab4719e2dc9de64172437b8be057c 2013-06-14 05:45:12 ....A 95232 Virusshare.00065/Backdoor.Win32.Rbot.gen-3dabfdaa158ee2371e0aca9f885c453d69a9bed9 2013-06-13 11:46:12 ....A 103936 Virusshare.00065/Backdoor.Win32.Rbot.gen-3de483c80e183e0df009ae38113ff4f09c9d54da 2013-06-14 11:52:32 ....A 144384 Virusshare.00065/Backdoor.Win32.Rbot.gen-3dfeef34af32f0f3c4b963a6c38ddf23735da3e2 2013-06-14 00:53:20 ....A 220160 Virusshare.00065/Backdoor.Win32.Rbot.gen-3e27a005540ceb0de995f6c923bd75ccfc6d3c09 2013-06-13 09:21:40 ....A 111963 Virusshare.00065/Backdoor.Win32.Rbot.gen-41031dde639bcfd2ca2e6ef14774f8af92973ae4 2013-06-13 22:30:40 ....A 92016 Virusshare.00065/Backdoor.Win32.Rbot.gen-415c7a85662f426254f50dcd03bcc907d79bda66 2013-06-13 10:49:42 ....A 97280 Virusshare.00065/Backdoor.Win32.Rbot.gen-4231658bbe5e23f0db43834b9c6fd98bf878dd69 2013-06-13 09:21:24 ....A 99840 Virusshare.00065/Backdoor.Win32.Rbot.gen-42d8a3b9046cf6a820e8592bb4aef6aada110b10 2013-06-13 23:29:36 ....A 117760 Virusshare.00065/Backdoor.Win32.Rbot.gen-457585e9c9fa57fc540219e25151268304ef0d9f 2013-06-14 14:18:48 ....A 161280 Virusshare.00065/Backdoor.Win32.Rbot.gen-458a94efaaa3550fa663eef6afc14fbe5bd120fb 2013-06-14 16:34:36 ....A 410176 Virusshare.00065/Backdoor.Win32.Rbot.gen-45907faecff3c1edf767fd31cf9cd19cff9b3d7e 2013-06-14 20:06:38 ....A 103424 Virusshare.00065/Backdoor.Win32.Rbot.gen-46ad6221239070a259c19d2b59e810dfd1c911cc 2013-06-14 03:36:50 ....A 209408 Virusshare.00065/Backdoor.Win32.Rbot.gen-473f3d87bb463488ca8ed73628e90f8492bc6067 2013-06-14 17:21:04 ....A 431188 Virusshare.00065/Backdoor.Win32.Rbot.gen-47e251ae082daf21f990b3635bef9ac145b0630c 2013-06-14 14:42:32 ....A 134144 Virusshare.00065/Backdoor.Win32.Rbot.gen-48eae81f1f67f0d396ce643fd57d406b63c25a5d 2013-06-13 21:49:12 ....A 145408 Virusshare.00065/Backdoor.Win32.Rbot.gen-4a61ac087d066bd72acdc3184ac61b6c8417fbe4 2013-06-13 16:48:58 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-4ae6c6349e0d5bd6203705adb7a6c9ccc486e1f4 2013-06-14 00:54:50 ....A 122880 Virusshare.00065/Backdoor.Win32.Rbot.gen-4bc1c508ec74705c416d3ae2d3b0e48a3a2b4ad7 2013-06-14 01:43:26 ....A 220672 Virusshare.00065/Backdoor.Win32.Rbot.gen-4bd5aa87e745e072b8410690105a8e4918f89842 2013-06-14 03:42:44 ....A 108544 Virusshare.00065/Backdoor.Win32.Rbot.gen-4c0a44daa8f7e688079bb2de92e0743ec7f278f5 2013-06-14 10:42:20 ....A 152576 Virusshare.00065/Backdoor.Win32.Rbot.gen-4d1648c031390c904223bd0a678c0633416bda89 2013-06-14 00:34:08 ....A 131584 Virusshare.00065/Backdoor.Win32.Rbot.gen-4d8f313a357783dd01985fb31430a7d184987e7f 2013-06-14 02:54:24 ....A 104448 Virusshare.00065/Backdoor.Win32.Rbot.gen-4dc0c15b71f207b41878c424974a9062b876488b 2013-06-16 10:21:00 ....A 164352 Virusshare.00065/Backdoor.Win32.Rbot.gen-4f83b3888852cc67a55805cac3d8ecf7ddff35e9 2013-06-14 13:42:48 ....A 1429504 Virusshare.00065/Backdoor.Win32.Rbot.gen-50a5c4976e749953f1b3d425c499098391f3abfa 2013-06-15 11:11:28 ....A 153400 Virusshare.00065/Backdoor.Win32.Rbot.gen-53c7a61bb3a707c082431ce09bc764bbd5aa7ed4 2013-06-13 16:00:14 ....A 129024 Virusshare.00065/Backdoor.Win32.Rbot.gen-540bcaef04786dec9bad069caf6f6c74e31c94e2 2013-06-14 17:21:58 ....A 257536 Virusshare.00065/Backdoor.Win32.Rbot.gen-5488d8a37078d240900eb6002a4d7bc3692796f2 2013-06-13 08:32:36 ....A 1002496 Virusshare.00065/Backdoor.Win32.Rbot.gen-5563fe9190b644ee0a91c1234618eb2c23ced0b9 2013-06-13 20:52:38 ....A 765952 Virusshare.00065/Backdoor.Win32.Rbot.gen-59ffb2c58d22ad9ee7ff7cff5f95ec12d222e2a5 2013-06-14 16:27:14 ....A 134668 Virusshare.00065/Backdoor.Win32.Rbot.gen-5af3e5d48a6d99078ae3f743d37391e64f3e183e 2013-06-13 10:45:56 ....A 118784 Virusshare.00065/Backdoor.Win32.Rbot.gen-5bd7e6e205d852a1cca26eda9ef788cb21c6c65f 2013-06-14 10:06:30 ....A 214528 Virusshare.00065/Backdoor.Win32.Rbot.gen-5c2dd6124892f5315582453b6c0863b18a8087c9 2013-06-13 23:00:32 ....A 141312 Virusshare.00065/Backdoor.Win32.Rbot.gen-5c56e973719bea97a43be47296bc5beb61aaa6a4 2013-06-14 16:47:38 ....A 126976 Virusshare.00065/Backdoor.Win32.Rbot.gen-5da43d1a32f9b7c26cd4626b8d67f40296cf274d 2013-06-13 19:44:00 ....A 120832 Virusshare.00065/Backdoor.Win32.Rbot.gen-5e0cb42abc2ad1e452ec0709ff587e10799fa4a7 2013-06-13 22:05:32 ....A 101785 Virusshare.00065/Backdoor.Win32.Rbot.gen-5e237bb236f1b81d20fc343a909efaa06f426fd6 2013-06-14 00:17:28 ....A 256512 Virusshare.00065/Backdoor.Win32.Rbot.gen-5f68e5403b4f394958570ce6bea0a3061057385b 2013-06-13 21:57:16 ....A 109983 Virusshare.00065/Backdoor.Win32.Rbot.gen-603ccb3522ec4bf7368f0edef56284048a70e098 2013-06-14 19:46:36 ....A 235520 Virusshare.00065/Backdoor.Win32.Rbot.gen-60b1e7cd77a732fba0889cac722a9aacf7037c92 2013-06-14 09:22:56 ....A 1653760 Virusshare.00065/Backdoor.Win32.Rbot.gen-611e6d479bdc7e3f3c8f59d823c218cc9de8b47a 2013-06-14 11:38:06 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-62eec794ac81f11d6f633a26a93eb9ec14ba7462 2013-06-14 01:06:26 ....A 191488 Virusshare.00065/Backdoor.Win32.Rbot.gen-630fc9e7a41696a518fd0245cc3ee00b49b80eea 2013-06-14 12:23:20 ....A 94720 Virusshare.00065/Backdoor.Win32.Rbot.gen-63354856f990d423bb321284668acdde36118286 2013-06-13 14:33:54 ....A 112640 Virusshare.00065/Backdoor.Win32.Rbot.gen-636fcae3e852df4599b908943b1af41ad2cb308f 2013-06-13 09:21:30 ....A 81224 Virusshare.00065/Backdoor.Win32.Rbot.gen-638bc3daa75f29ee067ac3d4211b6c9bc17f8ca6 2013-06-14 20:25:50 ....A 161280 Virusshare.00065/Backdoor.Win32.Rbot.gen-63a2b76273d91ba082d6aef6d96f14a2bb302dd4 2013-06-14 20:37:14 ....A 142874 Virusshare.00065/Backdoor.Win32.Rbot.gen-6429f9696f6bd9f02bc2fe50be5ba21053da62ae 2013-06-13 22:02:12 ....A 876544 Virusshare.00065/Backdoor.Win32.Rbot.gen-65a6011a3f9e6586103c14357d26831bef351a93 2013-06-14 14:10:34 ....A 67584 Virusshare.00065/Backdoor.Win32.Rbot.gen-65aba68279a66a45755b2f8c32098515b52b7a74 2013-06-13 21:52:20 ....A 125952 Virusshare.00065/Backdoor.Win32.Rbot.gen-65f453535c01c334c0e8fe68d7101ff3b311c6ab 2013-06-14 13:42:34 ....A 102084 Virusshare.00065/Backdoor.Win32.Rbot.gen-66eee9528b514c84066d12dc28f06aa686db7abb 2013-06-14 03:39:10 ....A 349170 Virusshare.00065/Backdoor.Win32.Rbot.gen-67834c6607974101502015daaf581f6c71b6016f 2013-06-14 16:48:34 ....A 102912 Virusshare.00065/Backdoor.Win32.Rbot.gen-684874fcb2eaee7bad68087b349dd2c6d10c2f81 2013-06-13 11:03:08 ....A 116736 Virusshare.00065/Backdoor.Win32.Rbot.gen-68688a07d017ada001b21cf685ac5f2e20a7c9d6 2013-06-14 17:51:18 ....A 102400 Virusshare.00065/Backdoor.Win32.Rbot.gen-687cdfe078ed61605b0d12905f96656c3df02b74 2013-06-14 04:47:02 ....A 101376 Virusshare.00065/Backdoor.Win32.Rbot.gen-69e7864dabfcd599f9febfbdee4c587b4e202445 2013-06-13 08:31:56 ....A 94208 Virusshare.00065/Backdoor.Win32.Rbot.gen-6aeda97ad8cfee0e95dda8a0857aae2e3c1f6707 2013-06-14 19:55:56 ....A 68235 Virusshare.00065/Backdoor.Win32.Rbot.gen-6b274c7058a1f232cee9e3cdd434b0efe5d660e8 2013-06-14 15:46:14 ....A 129024 Virusshare.00065/Backdoor.Win32.Rbot.gen-6b2ea5447b9d09dfb8fb1cb3d356242541bc2963 2013-06-13 11:07:02 ....A 109568 Virusshare.00065/Backdoor.Win32.Rbot.gen-6bb88fa4e1321dcebeb0a74fc3223d25a7e89774 2013-06-13 23:10:06 ....A 81920 Virusshare.00065/Backdoor.Win32.Rbot.gen-6bf464121c7a5f6ff969cb98f746a38cf3aa050a 2013-06-14 18:30:24 ....A 99328 Virusshare.00065/Backdoor.Win32.Rbot.gen-6c52267c058e46b0bdc353c66e5a7aa5b7ef8cb0 2013-06-14 00:04:24 ....A 200192 Virusshare.00065/Backdoor.Win32.Rbot.gen-6d0c60f0cecda99d3bfbd7a73a4bd8c5e3aee9a0 2013-06-13 10:19:14 ....A 5941760 Virusshare.00065/Backdoor.Win32.Rbot.gen-6dad761c59ec31c6a99b17407511d746343f0e4e 2013-06-13 09:30:26 ....A 116224 Virusshare.00065/Backdoor.Win32.Rbot.gen-6ea55bb145844b79ad8106f63073416c8230242e 2013-06-13 22:04:16 ....A 87792 Virusshare.00065/Backdoor.Win32.Rbot.gen-70630819f87a48d49f290466cda2e76b930a6f9f 2013-06-14 01:42:42 ....A 153600 Virusshare.00065/Backdoor.Win32.Rbot.gen-71468f6bcb0bf5c52e721593f7b212d756214201 2013-06-13 10:46:26 ....A 325632 Virusshare.00065/Backdoor.Win32.Rbot.gen-715916bb2c64366c51f6675d07c25e039a79e327 2013-06-13 22:37:56 ....A 108544 Virusshare.00065/Backdoor.Win32.Rbot.gen-717d9fc074fcd26d1bc0444e38a4896d0205224b 2013-06-14 01:34:56 ....A 231424 Virusshare.00065/Backdoor.Win32.Rbot.gen-7206aed90c727251d8bf2f44c3f3ba96f178ccfd 2013-06-14 19:29:28 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-7258c340026b852790392bc87af65b79e2bdb597 2013-06-14 07:33:34 ....A 136192 Virusshare.00065/Backdoor.Win32.Rbot.gen-73427655b4d84637ecf7ad9191e0578e6a0a2596 2013-06-13 10:59:24 ....A 148480 Virusshare.00065/Backdoor.Win32.Rbot.gen-737d86da13835eb84069f7511d32a116fb597619 2013-06-14 12:23:58 ....A 143898 Virusshare.00065/Backdoor.Win32.Rbot.gen-73fd8c9928569c983fa632612cac2f8a8a85661e 2013-06-13 23:53:52 ....A 85702 Virusshare.00065/Backdoor.Win32.Rbot.gen-7451a644e9137edfa53309dde24f633e532067d8 2013-06-14 18:53:16 ....A 106496 Virusshare.00065/Backdoor.Win32.Rbot.gen-75dc57fc6443f00355b490491a237e548f157e45 2013-06-14 13:09:10 ....A 142848 Virusshare.00065/Backdoor.Win32.Rbot.gen-7637ca5d95af103fc5bc8cca30c058ef664d517d 2013-06-14 17:32:48 ....A 130048 Virusshare.00065/Backdoor.Win32.Rbot.gen-766b2a6ea097e4bf46e159ba40de1a09c494fd07 2013-06-14 08:29:28 ....A 2698602 Virusshare.00065/Backdoor.Win32.Rbot.gen-7772150de1a3e9e525ef52b1032a2be671798c4e 2013-06-13 09:14:40 ....A 106496 Virusshare.00065/Backdoor.Win32.Rbot.gen-77bdbe8bb685df8461c84f101819640608abd6c6 2013-06-14 14:11:20 ....A 58368 Virusshare.00065/Backdoor.Win32.Rbot.gen-785041d184e02932285656b68de1c297310675b5 2013-06-13 23:38:22 ....A 150528 Virusshare.00065/Backdoor.Win32.Rbot.gen-7866e63205160422b8b1c0fedbf8a35580972ecd 2013-06-13 19:33:08 ....A 286314 Virusshare.00065/Backdoor.Win32.Rbot.gen-7882ad1691005737ce8cfc55913a8827fdfb2a9c 2013-06-14 02:48:22 ....A 82944 Virusshare.00065/Backdoor.Win32.Rbot.gen-79ff3b2422d0c1dd514c9af026235b5d91b2c78b 2013-06-13 22:48:18 ....A 95232 Virusshare.00065/Backdoor.Win32.Rbot.gen-7bbee84e875e485d08d373500ea83b397ea87826 2013-06-13 11:18:00 ....A 112640 Virusshare.00065/Backdoor.Win32.Rbot.gen-7bdd9baef8c94ab26c9e3abf37ce3430b0775edc 2013-06-14 14:18:48 ....A 137728 Virusshare.00065/Backdoor.Win32.Rbot.gen-7c65932359239fdb21075a47d16eb188abec1a3c 2013-06-13 16:21:30 ....A 160768 Virusshare.00065/Backdoor.Win32.Rbot.gen-7cb83d044ecdc4f300b6e4ebffc53fff5e61c8ea 2013-06-14 09:07:10 ....A 205312 Virusshare.00065/Backdoor.Win32.Rbot.gen-7cbf06fa27bf4d494a8ce25c29bf0cbe0d3c2f8a 2013-06-13 19:25:36 ....A 80896 Virusshare.00065/Backdoor.Win32.Rbot.gen-7d829f208901e6520f1465e22c28cc3ffba074ce 2013-06-13 16:27:18 ....A 98304 Virusshare.00065/Backdoor.Win32.Rbot.gen-7e79afcb2af534d94cb73a57484f70488e6f6025 2013-06-14 10:23:46 ....A 117374 Virusshare.00065/Backdoor.Win32.Rbot.gen-7fadc7a085ca18823da41a10b7a16043f2825127 2013-06-14 01:01:26 ....A 314880 Virusshare.00065/Backdoor.Win32.Rbot.gen-807d216a55394238da6c5d6c38988d7915a1ccf6 2013-06-14 13:41:38 ....A 99840 Virusshare.00065/Backdoor.Win32.Rbot.gen-8158e6850e4db7710701a7a6d733d1bb737e8790 2013-06-13 13:04:26 ....A 97792 Virusshare.00065/Backdoor.Win32.Rbot.gen-81f45c0e689c4a4ac55e583734163712b30827c8 2013-06-13 09:55:20 ....A 156839 Virusshare.00065/Backdoor.Win32.Rbot.gen-82408e4105a69957193470885440447c11b788e5 2013-06-13 20:16:30 ....A 117760 Virusshare.00065/Backdoor.Win32.Rbot.gen-8317d7b5ab689c3fde85b57b3c8d844e4e54e692 2013-06-14 01:02:06 ....A 495616 Virusshare.00065/Backdoor.Win32.Rbot.gen-83442f1c083b829065786c809798925e7a3514b7 2013-06-13 08:24:58 ....A 338944 Virusshare.00065/Backdoor.Win32.Rbot.gen-83a297e8d8d7664c9ee8bb0fddd031f7b4044cc2 2013-06-13 13:13:44 ....A 211876 Virusshare.00065/Backdoor.Win32.Rbot.gen-8435809d64a8f5f60e40f08e4351128716fcff69 2013-06-13 23:09:42 ....A 99840 Virusshare.00065/Backdoor.Win32.Rbot.gen-84f95657885e3662e1bb7eb360f16faaa29081be 2013-06-14 11:12:04 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-88262afcffdee84ae420e14d6884772668ba77e9 2013-06-14 09:55:48 ....A 92698 Virusshare.00065/Backdoor.Win32.Rbot.gen-88fcdc019fb7de0e5f19c46b65c2946ef0762ebf 2013-06-14 12:26:50 ....A 345217 Virusshare.00065/Backdoor.Win32.Rbot.gen-89176c49bbeb35d9118c69f073c9fab75a97fd00 2013-06-13 15:35:30 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-8b5dbb7e477fd9648fab66a53740a886bddfa631 2013-06-13 19:49:34 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-8d309cd85ebda46af4c4be00453fa0a443757878 2013-06-13 23:20:14 ....A 88912 Virusshare.00065/Backdoor.Win32.Rbot.gen-8d75d3e0b0fa33d4db835a3cfcaf02679d6a2872 2013-06-13 21:01:54 ....A 105472 Virusshare.00065/Backdoor.Win32.Rbot.gen-8f46f18b79b2cea3561e70409a4c8ba2727531aa 2013-06-14 03:02:22 ....A 139684 Virusshare.00065/Backdoor.Win32.Rbot.gen-903b5bae94ddbc79ab13f34bba890b4e0c910c3c 2013-06-13 23:50:30 ....A 300032 Virusshare.00065/Backdoor.Win32.Rbot.gen-914369e329f64496074e2b26b2d70905081ba460 2013-06-13 11:16:16 ....A 231936 Virusshare.00065/Backdoor.Win32.Rbot.gen-9147de4fda9682367149d2123b57cc9439d7f7fd 2013-06-14 00:31:36 ....A 161792 Virusshare.00065/Backdoor.Win32.Rbot.gen-9189f6976ac124eb1f6726af724fe831d82494b5 2013-06-14 13:12:38 ....A 93185 Virusshare.00065/Backdoor.Win32.Rbot.gen-923f35caac2594f0e65a6c4157f314d21c2ab7e5 2013-06-13 22:29:14 ....A 100864 Virusshare.00065/Backdoor.Win32.Rbot.gen-930fbfd67e11e236913d8830b6e3bdcd34bc03c1 2013-06-13 14:41:30 ....A 91136 Virusshare.00065/Backdoor.Win32.Rbot.gen-931b4d5c3685ecd127a424954fa89f76cf6d687f 2013-06-14 12:38:46 ....A 87133 Virusshare.00065/Backdoor.Win32.Rbot.gen-93b9f2700ee8f0e352ed06e6ddfb57a5d586b5b1 2013-06-14 13:21:12 ....A 224768 Virusshare.00065/Backdoor.Win32.Rbot.gen-95f6bbe17540e7d0b762b08cfc14a1b19719ccf2 2013-06-13 19:03:34 ....A 74752 Virusshare.00065/Backdoor.Win32.Rbot.gen-95f6ffd8c889b1386c42f42af87f6fe95fcf3db8 2013-06-14 17:14:44 ....A 113664 Virusshare.00065/Backdoor.Win32.Rbot.gen-9601ec0e5798af81c81d64e0a98ec8f873a22211 2013-06-14 00:15:46 ....A 736256 Virusshare.00065/Backdoor.Win32.Rbot.gen-961d95c48b6c192a5bb8883885497b316cf192b4 2013-06-13 08:42:14 ....A 122368 Virusshare.00065/Backdoor.Win32.Rbot.gen-968b167a4b95f744e00e21122822f355e4c982d6 2013-06-13 12:42:02 ....A 98304 Virusshare.00065/Backdoor.Win32.Rbot.gen-97563e3a2c244e1b3b0635e84420414bd4f79033 2013-06-14 13:19:12 ....A 92384 Virusshare.00065/Backdoor.Win32.Rbot.gen-97ca2a1cf5e7350ebdf20d59e2b4c9859117af3c 2013-06-14 02:01:48 ....A 180736 Virusshare.00065/Backdoor.Win32.Rbot.gen-9860ed53b86733f45703ca61a4c22c75ad1b84a7 2013-06-14 17:02:12 ....A 102912 Virusshare.00065/Backdoor.Win32.Rbot.gen-9925dad2ea8d070c8968d05011d9e228e60ecb62 2013-06-14 12:12:26 ....A 206848 Virusshare.00065/Backdoor.Win32.Rbot.gen-9b1955d7fe2243a645904705f5f98d4b49caa8f1 2013-06-13 21:04:38 ....A 69748 Virusshare.00065/Backdoor.Win32.Rbot.gen-9c4691b1ffb12c7b0b4d1eb188114f93ad1b1cc5 2013-06-13 22:21:04 ....A 270336 Virusshare.00065/Backdoor.Win32.Rbot.gen-9d90c812d05f9613b8e6fa5aa3333ec18420626d 2013-06-14 06:13:24 ....A 281600 Virusshare.00065/Backdoor.Win32.Rbot.gen-9e24b0782145056654a531125416901784f65a33 2013-06-14 17:51:12 ....A 95232 Virusshare.00065/Backdoor.Win32.Rbot.gen-9e2ce635e49480fe1484ad02bd139bcbec4dd090 2013-06-13 22:30:04 ....A 139290 Virusshare.00065/Backdoor.Win32.Rbot.gen-9fd065d4a2372c35c08c94b8fc5e589a247877f2 2013-06-14 16:42:56 ....A 90169 Virusshare.00065/Backdoor.Win32.Rbot.gen-9fd902139cdeaaed4b00afa89f5db2052d6807cc 2013-06-14 01:21:30 ....A 165888 Virusshare.00065/Backdoor.Win32.Rbot.gen-a1059013384c005c14569f39b028a081fff6330a 2013-06-14 06:33:14 ....A 121856 Virusshare.00065/Backdoor.Win32.Rbot.gen-a1098208f8a00c0feab20836b04271d51f1fe518 2013-06-13 22:57:06 ....A 212992 Virusshare.00065/Backdoor.Win32.Rbot.gen-a35f41b3c71e0d1fc169b1f708c84bf3529aff92 2013-06-14 03:31:06 ....A 263232 Virusshare.00065/Backdoor.Win32.Rbot.gen-a36eebbe58d5b253a2f3e6ee4765d039351f3a43 2013-06-13 23:10:54 ....A 83290 Virusshare.00065/Backdoor.Win32.Rbot.gen-a4b67cbb15f1bd8fb36897ccdf42000097cfcb66 2013-06-14 04:34:06 ....A 81920 Virusshare.00065/Backdoor.Win32.Rbot.gen-a64ddd82dc71ca7760b984814c748e9db953a6db 2013-06-14 13:07:48 ....A 74988 Virusshare.00065/Backdoor.Win32.Rbot.gen-a6b0571e5f2a656df20376d16a60031bd3134211 2013-06-13 21:04:38 ....A 226816 Virusshare.00065/Backdoor.Win32.Rbot.gen-a7a047ed2983b0fb2a389b9c17c835d172cfc36a 2013-06-13 08:44:28 ....A 92801 Virusshare.00065/Backdoor.Win32.Rbot.gen-a8843848fb3342bb3ea7a3cf110881a83bd2e98f 2013-06-13 22:28:40 ....A 141312 Virusshare.00065/Backdoor.Win32.Rbot.gen-a898b50bd4e779e69f7c4097e1218ab496cb8b7a 2013-06-14 15:48:16 ....A 338944 Virusshare.00065/Backdoor.Win32.Rbot.gen-a8ce2acb0d12a587af3a5e39ef083e21e139430a 2013-06-13 13:58:56 ....A 288323 Virusshare.00065/Backdoor.Win32.Rbot.gen-a94795fea08457d0a12f920e0fdfe8257da9ffe1 2013-06-14 10:20:00 ....A 121344 Virusshare.00065/Backdoor.Win32.Rbot.gen-a94bdf063324a45a0d4d296e893e976832adca29 2013-06-13 08:26:52 ....A 102400 Virusshare.00065/Backdoor.Win32.Rbot.gen-a97eba9c674f670e349e4eabad993ccba0da499c 2013-06-13 07:54:14 ....A 179712 Virusshare.00065/Backdoor.Win32.Rbot.gen-a9acbb588b092187ed170da7bd49d53485bd6573 2013-06-13 16:45:54 ....A 91301 Virusshare.00065/Backdoor.Win32.Rbot.gen-a9cceff1fcfae37b9cc0d5e7ba5863f541ce4353 2013-06-13 10:58:12 ....A 111339 Virusshare.00065/Backdoor.Win32.Rbot.gen-aa42a3f51227e552ab3bc1ef18a491917bcfaf12 2013-06-14 08:37:08 ....A 80384 Virusshare.00065/Backdoor.Win32.Rbot.gen-acc55e755487e69932d35b0f1e8facd7a500d813 2013-06-13 07:41:00 ....A 589824 Virusshare.00065/Backdoor.Win32.Rbot.gen-ad0a553c7318171ef35a44e5a11a5c9b2b24715a 2013-06-13 23:10:30 ....A 82925 Virusshare.00065/Backdoor.Win32.Rbot.gen-ad7ed111cde95a4ae9b6de0687c1842a5c7549fc 2013-06-13 11:43:06 ....A 112640 Virusshare.00065/Backdoor.Win32.Rbot.gen-b00d57a10e22274a7ee638406ac421c63a3b5597 2013-06-14 00:59:24 ....A 86598 Virusshare.00065/Backdoor.Win32.Rbot.gen-b028aa1a48a51d238995a4b13c0705505c576f2e 2013-06-13 09:39:44 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-b07be08edb73230f01684e5e1a06260dfcc9c8f0 2013-06-14 09:08:02 ....A 148480 Virusshare.00065/Backdoor.Win32.Rbot.gen-b0b7ebc7910e0328d010265aeaa5084b6ac646e1 2013-06-13 23:29:58 ....A 103424 Virusshare.00065/Backdoor.Win32.Rbot.gen-b299f2676ff8087cb1bf4e3ed26af322fb326020 2013-06-13 08:09:40 ....A 104448 Virusshare.00065/Backdoor.Win32.Rbot.gen-b2c5749fa4137d4869d48d1f8b8842701ba2d87e 2013-06-14 06:32:00 ....A 137216 Virusshare.00065/Backdoor.Win32.Rbot.gen-b3264e2c8a5888165bbb90316e4836834e07966a 2013-06-14 18:51:38 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-b374ac1972c33a1679427ac29c34014ce1658bcc 2013-06-14 02:54:24 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-b3bd44fd205faf8118f1f7b3e3967f303be215a4 2013-06-14 02:24:38 ....A 137728 Virusshare.00065/Backdoor.Win32.Rbot.gen-b4a79ca1553dae015f20a4f24c5b8cd77e2e9ece 2013-06-13 08:43:46 ....A 209408 Virusshare.00065/Backdoor.Win32.Rbot.gen-b5dcf36fb08205759959021c6899fca9869e7fbd 2013-06-13 20:13:14 ....A 183296 Virusshare.00065/Backdoor.Win32.Rbot.gen-b609a8281ed0a183c2c2dd02892cab21a0e47516 2013-06-14 17:50:18 ....A 223579 Virusshare.00065/Backdoor.Win32.Rbot.gen-b681cfa4fb4b1c50c74945b5f6fe044c3c92678d 2013-06-14 20:26:00 ....A 212480 Virusshare.00065/Backdoor.Win32.Rbot.gen-b6a4fcf07a943b95551329521fee4ef1d150d4e3 2013-06-13 09:50:52 ....A 94208 Virusshare.00065/Backdoor.Win32.Rbot.gen-b72546b2aa2841675141ac5dcce1cf410fca9223 2013-06-14 20:00:24 ....A 639459 Virusshare.00065/Backdoor.Win32.Rbot.gen-b7398454fdc45c1d32a5d59d860397dd849a901a 2013-06-14 00:26:56 ....A 103424 Virusshare.00065/Backdoor.Win32.Rbot.gen-b8018464863530cabd57b65477527d6f7e3aa4e5 2013-06-14 19:31:18 ....A 173568 Virusshare.00065/Backdoor.Win32.Rbot.gen-ba0435fef392568d82fcec1132fb9224aa75a91d 2013-06-14 13:40:12 ....A 128000 Virusshare.00065/Backdoor.Win32.Rbot.gen-bb346682fa85918813e230949c66527fd46bba00 2013-06-13 22:19:54 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-bc32cf18e52529788200cd1c8f4381114da28524 2013-06-13 17:35:10 ....A 110664 Virusshare.00065/Backdoor.Win32.Rbot.gen-bce9bcb1164c24a0554f2c66122b314365ff0fb1 2013-06-13 21:43:08 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.gen-be4fb59b50922f1a1acc6e28e69288b70611fc75 2013-06-14 10:23:02 ....A 253440 Virusshare.00065/Backdoor.Win32.Rbot.gen-be5dfc811bd0adf2ee76daa1abcd56345537104e 2013-06-14 09:08:22 ....A 117760 Virusshare.00065/Backdoor.Win32.Rbot.gen-be9accb5042d01e768abc6291405c74cf1e819dc 2013-06-14 00:09:02 ....A 149504 Virusshare.00065/Backdoor.Win32.Rbot.gen-bea72f8545f6d6a3203b6296b1e546d7cbbc0016 2013-06-14 18:33:54 ....A 105984 Virusshare.00065/Backdoor.Win32.Rbot.gen-bf65250fd2dbf25d347e51730fca14f19cf19397 2013-06-13 13:48:14 ....A 105984 Virusshare.00065/Backdoor.Win32.Rbot.gen-bf9abb1a8764ac1c1b5eb31b380683678260329e 2013-06-14 12:54:28 ....A 97280 Virusshare.00065/Backdoor.Win32.Rbot.gen-c05462f450ce0d0b0edf6070088ca7e8010283bf 2013-06-13 14:00:58 ....A 99328 Virusshare.00065/Backdoor.Win32.Rbot.gen-c214e977af02b06e16025d00a16bc0477abf10f0 2013-06-14 04:48:32 ....A 92746 Virusshare.00065/Backdoor.Win32.Rbot.gen-c2952390c6ca15da3785bf4f6717f1362db7ad78 2013-06-13 22:37:08 ....A 217600 Virusshare.00065/Backdoor.Win32.Rbot.gen-c501b4be15a9e50312ddac250d0d1e6a43b68eb9 2013-06-13 10:46:14 ....A 116736 Virusshare.00065/Backdoor.Win32.Rbot.gen-c53bf483e963763c9a12c20465af4d346dffbca5 2013-06-13 07:42:28 ....A 89088 Virusshare.00065/Backdoor.Win32.Rbot.gen-c573ffe2c0568917c632933c589238198a717311 2013-06-14 06:33:34 ....A 118784 Virusshare.00065/Backdoor.Win32.Rbot.gen-c5940f100047639bbfe4b177456a5e3352eb6a37 2013-06-14 14:00:16 ....A 44048 Virusshare.00065/Backdoor.Win32.Rbot.gen-c62126cb6ab442768acdf5454e74a1c7e6135953 2013-06-14 01:21:56 ....A 71141 Virusshare.00065/Backdoor.Win32.Rbot.gen-c6cf74ab51941d05fc3764e637b9088b19918521 2013-06-13 08:42:08 ....A 96256 Virusshare.00065/Backdoor.Win32.Rbot.gen-c73388295fd4f0233dd3b3ce3573a59b962e4411 2013-06-13 23:09:30 ....A 104697 Virusshare.00065/Backdoor.Win32.Rbot.gen-c7a8f65671d9a6568544a1220ba13f62b7f4078c 2013-06-13 20:52:34 ....A 103459 Virusshare.00065/Backdoor.Win32.Rbot.gen-c87b8f4d4dbd792156dd3f98f178b971d266ec6b 2013-06-14 11:52:06 ....A 60928 Virusshare.00065/Backdoor.Win32.Rbot.gen-c883fb335ac2b403c07f4ac44e370145fc6d0ec1 2013-06-13 11:44:52 ....A 115712 Virusshare.00065/Backdoor.Win32.Rbot.gen-c8a5e29ad6833c087173aa6009f5e42e632977b6 2013-06-13 08:11:02 ....A 136192 Virusshare.00065/Backdoor.Win32.Rbot.gen-cb99e161f636abdba47a56b3d22a065621ccfebd 2013-06-14 07:11:48 ....A 90464 Virusshare.00065/Backdoor.Win32.Rbot.gen-cba6f806fc2e8b6e7b3c19f27efb3f315308605c 2013-06-14 01:43:46 ....A 256512 Virusshare.00065/Backdoor.Win32.Rbot.gen-cc8b06ea958c6b794c1e473f5ba2747553222b5e 2013-06-14 00:35:16 ....A 93184 Virusshare.00065/Backdoor.Win32.Rbot.gen-ccc8d260a8e16a54cea2068493e57e29731987e6 2013-06-14 01:24:22 ....A 101376 Virusshare.00065/Backdoor.Win32.Rbot.gen-d2c939fdfa928cfbc97ac314021c3b4daf435d64 2013-06-13 18:43:28 ....A 99328 Virusshare.00065/Backdoor.Win32.Rbot.gen-d2e2501d63a08f6d4980b1071949c294a8378b6b 2013-06-14 09:12:22 ....A 312832 Virusshare.00065/Backdoor.Win32.Rbot.gen-d32dade0d3c6e3e39e8f3aad618770cd70ec74ec 2013-06-14 07:03:08 ....A 171008 Virusshare.00065/Backdoor.Win32.Rbot.gen-d3844c5fabcc986cf4d4ea14d8bf7a280f560745 2013-06-13 18:02:44 ....A 116736 Virusshare.00065/Backdoor.Win32.Rbot.gen-d3feca61e819c1b26853870076e8c1547bf2235f 2013-06-14 19:17:08 ....A 183296 Virusshare.00065/Backdoor.Win32.Rbot.gen-d429a95dabee5c5d334266cd702e6d8cb49a1d63 2013-06-14 18:25:24 ....A 74300 Virusshare.00065/Backdoor.Win32.Rbot.gen-d42ebfddf02d92ad05d4e839cf1a1a5d87f987cf 2013-06-13 23:29:22 ....A 205824 Virusshare.00065/Backdoor.Win32.Rbot.gen-d554136cadcda2905abde7edd8c7e5a1caf52b87 2013-06-14 04:45:50 ....A 110592 Virusshare.00065/Backdoor.Win32.Rbot.gen-d8a64a4c860c68a51a15a0df41e5a89d7971d48d 2013-06-13 21:27:36 ....A 96256 Virusshare.00065/Backdoor.Win32.Rbot.gen-da6f4371649df35338eefdccccc3f6279f03cc7b 2013-06-14 05:45:48 ....A 189952 Virusshare.00065/Backdoor.Win32.Rbot.gen-db53a5c27ab8597e567f33f85f87618ec9ae6d29 2013-06-14 19:57:16 ....A 68096 Virusshare.00065/Backdoor.Win32.Rbot.gen-dba82ad705374c816248cb8b593eb12110a05258 2013-06-13 18:05:58 ....A 117830 Virusshare.00065/Backdoor.Win32.Rbot.gen-ddd8ee0e4be74bcda0f1ea234be4e0fca325fab4 2013-06-13 22:20:10 ....A 86016 Virusshare.00065/Backdoor.Win32.Rbot.gen-dfad8399e0dd91918b3062d3ffa05f97671a83a9 2013-06-14 14:02:52 ....A 350208 Virusshare.00065/Backdoor.Win32.Rbot.gen-e126c7ad88c4bf1f8f80c3042a01ab5957b2afaf 2013-06-14 00:30:52 ....A 110206 Virusshare.00065/Backdoor.Win32.Rbot.gen-e2226a54d2fe3d3b99db338dfb9430edeb73a8b9 2013-06-13 22:29:38 ....A 113152 Virusshare.00065/Backdoor.Win32.Rbot.gen-e4292ecc3476d070a36a38d8d808cf1ac240f6df 2013-06-14 19:32:44 ....A 192000 Virusshare.00065/Backdoor.Win32.Rbot.gen-e4603252cfa3321fc2df25c8b030355837ff8e47 2013-06-13 23:39:50 ....A 209408 Virusshare.00065/Backdoor.Win32.Rbot.gen-e4b494602f2cad7f60413ce786f25091fa98561d 2013-06-14 19:28:26 ....A 89865 Virusshare.00065/Backdoor.Win32.Rbot.gen-e4b770e4671b21b3b29aabbb7d6293dc422458dc 2013-06-13 18:31:34 ....A 101376 Virusshare.00065/Backdoor.Win32.Rbot.gen-e4e7db74350a0a51e70f5e14aecc6793d31fb429 2013-06-13 14:02:46 ....A 292864 Virusshare.00065/Backdoor.Win32.Rbot.gen-e5282f4be0e2736f6590d7c52b2662743d6aa864 2013-06-14 03:17:14 ....A 191492 Virusshare.00065/Backdoor.Win32.Rbot.gen-e659729e9414806f0a8f451798b36b1fb98ebed7 2013-06-13 10:06:02 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-e84019250ce7ea1b09e184308863d8f060ff5578 2013-06-13 23:23:18 ....A 132608 Virusshare.00065/Backdoor.Win32.Rbot.gen-e8e457eb8b6e9e54e28fb232516d8f6e3990e1f2 2013-06-14 09:11:38 ....A 148480 Virusshare.00065/Backdoor.Win32.Rbot.gen-e932700ef5294576b9d472dfe4239e235f611b82 2013-06-13 07:57:10 ....A 212992 Virusshare.00065/Backdoor.Win32.Rbot.gen-eb106788e6798078eed240514c31cdcac4ba8650 2013-06-13 14:26:22 ....A 84480 Virusshare.00065/Backdoor.Win32.Rbot.gen-eb7adecb6b21e952d222fecb8e11afdfdd3cc758 2013-06-14 20:32:50 ....A 314368 Virusshare.00065/Backdoor.Win32.Rbot.gen-ec07c2d955a62dd7539738562b29c072d0541b95 2013-06-14 19:01:36 ....A 225792 Virusshare.00065/Backdoor.Win32.Rbot.gen-ec33a3b68a69d380c178e9380526cdc6110a6e99 2013-06-14 20:24:12 ....A 138752 Virusshare.00065/Backdoor.Win32.Rbot.gen-ed127f44540be54590eb9ea4d3bf1340a1cf4145 2013-06-13 08:13:34 ....A 117760 Virusshare.00065/Backdoor.Win32.Rbot.gen-ee5a9330357b27ddafad70cdae7ad0816cdffa08 2013-06-13 13:19:32 ....A 139264 Virusshare.00065/Backdoor.Win32.Rbot.gen-eea5a73effcddbb5cc73266e9783d48ad39d52f9 2013-06-14 20:22:58 ....A 95232 Virusshare.00065/Backdoor.Win32.Rbot.gen-ef480c719c37020346b5b8db2dbc83ad578d972b 2013-06-14 16:24:52 ....A 1002496 Virusshare.00065/Backdoor.Win32.Rbot.gen-efed3aace086bbe29ef0b60a972ed1ce071e0654 2013-06-14 00:57:22 ....A 84992 Virusshare.00065/Backdoor.Win32.Rbot.gen-f0d1541ac44b89f276997ec05493a1702cee1c00 2013-06-14 08:39:36 ....A 345217 Virusshare.00065/Backdoor.Win32.Rbot.gen-f26f5f63cd129463132b82aec5a391c8b6249348 2013-06-13 08:13:26 ....A 244224 Virusshare.00065/Backdoor.Win32.Rbot.gen-f61486ef4083ac884c79f7b020cc4b8ca64442d2 2013-06-14 08:40:14 ....A 246272 Virusshare.00065/Backdoor.Win32.Rbot.gen-f64e9d0d1baf0c93af229b267f1b9e88135d0479 2013-06-14 12:16:26 ....A 99840 Virusshare.00065/Backdoor.Win32.Rbot.gen-f946699c7f7ef1fb6509fcd39ebd5d19add3483c 2013-06-13 07:41:18 ....A 191488 Virusshare.00065/Backdoor.Win32.Rbot.gen-fa091a123d18f2174e9a86c61b939514e4dd2c31 2013-06-14 16:25:46 ....A 238592 Virusshare.00065/Backdoor.Win32.Rbot.gen-fa441c3ebd57e2667cd52897f97d01e5301cd644 2013-06-14 17:37:14 ....A 164864 Virusshare.00065/Backdoor.Win32.Rbot.gen-fbd2d4a7143ac61f36263fedc9c23eec6ffd8335 2013-06-14 11:49:40 ....A 57856 Virusshare.00065/Backdoor.Win32.Rbot.gen-fe5275f3318cee00ba55420f8da55e654ed8a2ca 2013-06-13 17:46:24 ....A 186368 Virusshare.00065/Backdoor.Win32.Rbot.gen-fea88bd73d2a3701bc7ca50f282d7d385d97bb0c 2013-06-14 14:54:34 ....A 71751 Virusshare.00065/Backdoor.Win32.Rbot.gen-ff33093b81dff0c6f07cee8f8eeff37485884dc3 2013-06-14 00:07:42 ....A 89088 Virusshare.00065/Backdoor.Win32.Rbot.gen-ff7c4795394f1c10d91e72b2cb599b02c6920128 2013-06-14 00:35:24 ....A 88064 Virusshare.00065/Backdoor.Win32.Rbot.gen-fffe9d754d9653a878710a28c27cc9008b1a7383 2013-06-13 14:09:30 ....A 212992 Virusshare.00065/Backdoor.Win32.Rbot.geq-0a85b68f53215172ffec798c43f6def251803a44 2013-06-13 21:53:02 ....A 1552384 Virusshare.00065/Backdoor.Win32.Rbot.gll-e10ac3cd824e9e2458f5e8573b7ae37b42422125 2013-06-13 08:30:30 ....A 218112 Virusshare.00065/Backdoor.Win32.Rbot.gnz-1044e44c7c7633d7e46eb0b12f1675fa4f145b73 2013-06-14 08:55:20 ....A 745472 Virusshare.00065/Backdoor.Win32.Rbot.gxy-dd2969f04da309d3aa0611fed7043d7ef79a5170 2013-06-14 20:17:36 ....A 118272 Virusshare.00065/Backdoor.Win32.Rbot.hc-fb1d3d0b939a9de9493fdbf716cf9725ddf2c4a4 2013-06-14 06:53:56 ....A 126464 Virusshare.00065/Backdoor.Win32.Rbot.jer-f7bc3b0bd797565741a90054beac2dd4e782de79 2013-06-14 00:51:28 ....A 99328 Virusshare.00065/Backdoor.Win32.Rbot.kmv-a8858c89c8318326cc843e029fd7334881a39ba5 2013-06-13 21:00:16 ....A 655092 Virusshare.00065/Backdoor.Win32.Rbot.kos-277b3576ab066f68693738db2111f1dca824cb7c 2013-06-14 00:53:58 ....A 101376 Virusshare.00065/Backdoor.Win32.Rbot.kpr-6609a9dd5218941eed279a62c1a7d47600dd6827 2013-06-13 20:10:00 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.krg-8a5b07f172b4b0284cbde6a5ddf2fc4ff1662c68 2013-06-14 02:09:42 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.krg-df40010028602217c2b195fa39b264ff35a5ded0 2013-06-14 14:25:58 ....A 59904 Virusshare.00065/Backdoor.Win32.Rbot.krg-fc3abdbc71c208aea6785a7f71d15215ea8254e9 2013-06-13 15:32:04 ....A 643072 Virusshare.00065/Backdoor.Win32.Rbot.ktb-a6e2c5db9160cc2b014a901195c95b03eed75512 2013-06-14 17:46:30 ....A 312896 Virusshare.00065/Backdoor.Win32.Rbot.kth-61f48934c6d24458cbe670ac3f60bae265c0f6cb 2013-06-13 22:33:34 ....A 43778 Virusshare.00065/Backdoor.Win32.Rbot.kts-166afc961a9fbaa4f552ce4e7cd146310812b891 2013-06-13 23:43:28 ....A 48509 Virusshare.00065/Backdoor.Win32.Rbot.kts-44be26274d094b9073d3d434160d80f3012da833 2013-06-14 19:45:40 ....A 178815 Virusshare.00065/Backdoor.Win32.Rbot.kts-6e26c098f9084630128065dc5d8ab687b8975a59 2013-06-13 14:56:32 ....A 43778 Virusshare.00065/Backdoor.Win32.Rbot.kts-8484c5ffc2caca7f2e7d1a7bbf3ffa3450bc54de 2013-06-13 07:56:20 ....A 18944 Virusshare.00065/Backdoor.Win32.Rbot.kts-9af614a1d12113e8f198201cecd79229b85c358c 2013-06-13 11:58:32 ....A 256803 Virusshare.00065/Backdoor.Win32.Rbot.kts-9b0dd5046fedc757612daa34d70396d4f0d879ae 2013-06-13 09:23:46 ....A 39936 Virusshare.00065/Backdoor.Win32.Rbot.kts-c25a4799c3520cf60ce869983844bd728a2df22c 2013-06-14 14:06:58 ....A 43778 Virusshare.00065/Backdoor.Win32.Rbot.kts-da54b2cf1a66488dd0cd96e7124445001aeed2f8 2013-06-13 22:35:16 ....A 43778 Virusshare.00065/Backdoor.Win32.Rbot.kts-f04852f12c5a403baab266ae77ccd8f6a0838fcb 2013-06-13 22:21:08 ....A 127630 Virusshare.00065/Backdoor.Win32.Rbot.mb-58b3ace4c2299d17f0d54da885d0cc76f09d56ba 2013-06-13 19:28:46 ....A 226304 Virusshare.00065/Backdoor.Win32.Rbot.ou-ae142ad7e247bfaa124088a1ee623176845f7d84 2013-06-13 19:11:30 ....A 40444 Virusshare.00065/Backdoor.Win32.Rbot.pb-6422f8e5bafcff148073052004ec23f094507945 2013-06-14 16:25:20 ....A 142336 Virusshare.00065/Backdoor.Win32.Rbot.rq-7257235a76ccfa52827201fc181bdeb1e338638e 2013-06-14 03:43:20 ....A 92186 Virusshare.00065/Backdoor.Win32.Rbot.rq-fd7509dc21ef0529f11763adf0b4a00ec0053b75 2013-06-13 13:12:20 ....A 205784 Virusshare.00065/Backdoor.Win32.Rbot.rqg-bb36bf83f8a6b8bf5dda7d2b4830c93254dae357 2013-06-16 10:14:22 ....A 254464 Virusshare.00065/Backdoor.Win32.Rbot.sr-10a1e6ee9b320fe04b8c1340e73960aad246b426 2013-06-13 09:33:56 ....A 260608 Virusshare.00065/Backdoor.Win32.Rbot.sr-87b6dff2b2af0666b3d1e973e6d43dc1dee12ab3 2013-06-14 12:48:44 ....A 359587 Virusshare.00065/Backdoor.Win32.Rbot.tetb-3bc9ad291cdce98ac40ac4e83382f280c734f5bf 2013-06-14 02:22:10 ....A 108544 Virusshare.00065/Backdoor.Win32.Rbot.va-0cc40a12eafa85c3afc7f59098238f43584d39f4 2013-06-15 09:08:40 ....A 41310 Virusshare.00065/Backdoor.Win32.Rbot.vqt-571057c363b4fb0357b0d4eefdd097f1a26ebe34 2013-06-14 16:49:22 ....A 211968 Virusshare.00065/Backdoor.Win32.Rbot.wi-43c9ddd9031a0ac83894451b36c02edbc714d7c8 2013-06-14 05:57:12 ....A 100864 Virusshare.00065/Backdoor.Win32.Rbot.wi-6c7b3cc789fcba5770299d300a11635ee7ea70c1 2013-06-14 17:56:24 ....A 206848 Virusshare.00065/Backdoor.Win32.Rbot.wi-7f9e1ad5b311d8466ef828fae78917fe603fe3f1 2013-06-13 19:45:10 ....A 141312 Virusshare.00065/Backdoor.Win32.Rbot.wi-872decb6e1b8dd7592192e4b7567d22776a0a0a8 2013-06-14 08:58:20 ....A 100864 Virusshare.00065/Backdoor.Win32.Rbot.wi-a1b5efcc7cb71f5944e14caaf42d246056297b3b 2013-06-14 14:02:38 ....A 97280 Virusshare.00065/Backdoor.Win32.Rbot.wi-a65c9f4e33221dbdb90759d11febb7eb2de91caf 2013-06-14 13:45:58 ....A 103424 Virusshare.00065/Backdoor.Win32.Rbot.wi-a74d85729fbb07c3670754c1f98b012d13f67674 2013-06-14 04:14:54 ....A 111616 Virusshare.00065/Backdoor.Win32.Rbot.wi-c1cc5fc55eef9f0b4c37097d0176e7eba5e433a5 2013-06-14 13:22:32 ....A 96256 Virusshare.00065/Backdoor.Win32.Rbot.wi-d465273a9f4b0a737914cb5a4f5da76fe5862453 2013-06-14 07:08:08 ....A 98816 Virusshare.00065/Backdoor.Win32.Rbot.wi-f001cceeb0cb8b40382e2f0157689e8f8b4a35eb 2013-06-14 14:19:32 ....A 160768 Virusshare.00065/Backdoor.Win32.Rbot.xe-7d5544f2d524ffbf8bf29888dc7b9df083b287de 2013-06-16 14:05:56 ....A 256512 Virusshare.00065/Backdoor.Win32.Rbot.xlz-115ea06f29a286b2ba915d82bf63c4650c1e543b 2013-06-13 16:31:32 ....A 737280 Virusshare.00065/Backdoor.Win32.Rbot.zyl-be418f1dd95d7da7ae9e42e286bb09e006b8d343 2013-06-13 20:45:16 ....A 2291816 Virusshare.00065/Backdoor.Win32.Reload.gu-a530e4de47388b375427befc26d9004ac92ca03b 2013-06-13 14:57:48 ....A 2995200 Virusshare.00065/Backdoor.Win32.Reload.jg-53d00deb13bd82dbe89260648c00533bde42b787 2013-06-13 22:40:48 ....A 320733 Virusshare.00065/Backdoor.Win32.RemoteConnection.21.a-0d39b172931cc40eff6755fb7408f740800e527b 2013-06-14 19:00:42 ....A 430080 Virusshare.00065/Backdoor.Win32.Retribution.26-0e4a59b078c3499da9f00d4eb3f7a28d9d57e221 2013-06-14 01:46:06 ....A 86016 Virusshare.00065/Backdoor.Win32.Revenge.520-d74ad3227d8670dd5124d294c1779cbd86670b85 2013-06-14 08:36:06 ....A 37376 Virusshare.00065/Backdoor.Win32.Revenge.521-81ea65c481e152bf8c3445546cac405deb7d5d36 2013-06-13 23:08:36 ....A 151552 Virusshare.00065/Backdoor.Win32.Revenger.02-fc2a4a686a3bc223340a0b767d846d8e707e503d 2013-06-14 00:55:28 ....A 20480 Virusshare.00065/Backdoor.Win32.RewindFTP.10-f2642796fede5409d387564ac1e16c544289e975 2013-06-14 19:29:08 ....A 499712 Virusshare.00065/Backdoor.Win32.Rewindor.12-1f35c6fc5d0dc282c03a956583d1f9e052902d6d 2013-06-13 22:28:54 ....A 1795072 Virusshare.00065/Backdoor.Win32.Ridom.a-809d4c4e149f8e36336fb0ca9d77ac9800fd3b28 2013-06-13 20:42:54 ....A 205269 Virusshare.00065/Backdoor.Win32.Riler.d-d7eab52da0bba2918a94fcee043473ec9af2c93e 2013-06-13 17:23:54 ....A 24576 Virusshare.00065/Backdoor.Win32.Ripinip.d-15aa3354742823ffcf3f69ce4be6034277b1cd22 2013-06-14 15:08:14 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-05372936bceaf3a93bafbd58895b42c9a3c0f67b 2013-06-14 06:54:20 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-4048d57dcbbab0a13e50d3dca317caad75d97c07 2013-06-13 22:57:36 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-4d4c0666f041f03f0f1b824abd5b136db1f76775 2013-06-13 10:42:56 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-567cbe090eb574a10eb857cdd60b599b3b7f2116 2013-06-13 08:10:00 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-5ee1d49b0c8bb7336786d59a5f55e51926485c96 2013-06-13 22:09:50 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-7a313cc3923703ef0cee43ee80976c07b86853b4 2013-06-13 23:23:28 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-80b3d6f25f160f51cad4abf58a06478ca9137f32 2013-06-14 11:11:22 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-a4f3bee6a770ecc53c26e5e8e0bb99019a0779b9 2013-06-13 16:08:36 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-aa14c3db929156f6cb992fcaf59da97e723b7516 2013-06-14 14:34:34 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-b8a271ff98fd9a387736cf895b68a4368d2c6e08 2013-06-13 15:06:18 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-be181b4c48cdf7f336b1731f312da0424134afc1 2013-06-13 22:45:28 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-c49b2286b510f96fd2c64f1eca51c7c030b5139e 2013-06-14 19:20:10 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.eea-c85642cef32ea5d6bde1f31c11531e154ab98fe3 2013-06-14 01:47:56 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.zee-5ca7fe75e4012d411abe76f9115bd0d6b596ca75 2013-06-13 19:51:24 ....A 20480 Virusshare.00065/Backdoor.Win32.Ripinip.zer-4294750c0d3aa57fff3c5e70800f10fd8bb66395 2013-06-13 19:45:10 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-0006f5aac8357f3e27f53dae91376001de220243 2013-06-14 00:27:52 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-00214f905afa3295d7a0f9ff01c33ff98a31c4d0 2013-06-13 22:40:04 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-015156f1748feaeb2664a38859714ebe86d4a685 2013-06-14 20:25:46 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-016dc12b1d85b9d4defaaed394fdf7caba209c04 2013-06-14 06:30:28 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-01d2ba22fafbcb8db4cb0256d18592ab1bace71d 2013-06-14 14:18:22 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-0750a8f34a7c0b5afae22bd8eaaa1c3868931e52 2013-06-14 13:42:30 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-14b17c4d6d021d85f8212724c52179074642be63 2013-06-13 10:21:36 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-14f16e451a8682be0f83e7ca0c3f2d67ef47747e 2013-06-14 00:20:16 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-1517dcf7833044732aea51ef7411cfa17cda48b2 2013-06-13 11:18:20 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-2cd3740a29ea6e15b2e89917394efee8e0fd145f 2013-06-13 21:29:06 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-2d41ac512e4030b1f991064f3f9b0832db05a0d0 2013-06-14 10:48:28 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-2f6fe0dbd397bd072d8af73c388f32393a7957dc 2013-06-13 23:18:58 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-2fb1a937d4e70aefbf5822662390d2e35c89e281 2013-06-14 14:19:02 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-3711eb6420e8e07f4fa39c6f689cfc45f3e79d80 2013-06-13 19:12:32 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-3942a2cea75fd651995f576ff782ee75dfd1bcb4 2013-06-13 12:13:54 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-3e5b92eb02cd08642cb6ec7c2c30298e8cd63ff6 2013-06-13 20:06:08 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-54721c07f589549d2abfab5a45b00336d30f3cf3 2013-06-14 02:24:40 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-6dfe22c4dd005bfde893acfe0ae994abbff03fc7 2013-06-13 16:58:32 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-719ca7d5ad528e73388dbc83c7782dfd55398d5e 2013-06-14 12:51:14 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-738058cd4e5bd91616256461a8cb09b9b1d964f6 2013-06-13 22:40:22 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-7738c0ebfdc0ce62efebeda74ca72570c06381b2 2013-06-13 19:19:04 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-77bdce56fcf4cc77b3fa49ce973f51c325cf5e57 2013-06-14 07:11:16 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-7b6224fa67d5516b7cc2b1f7267541f2acf3ebc1 2013-06-14 14:01:24 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-7b9c0693d90f9caac49d75ace79238251ba54700 2013-06-14 02:56:06 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-7fe00a6202de9a56a3991bf58ca507149add956d 2013-06-14 00:10:52 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-816f6aee3416680f3614888b5177011865bd5935 2013-06-14 12:27:28 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-824eaa47d3a6ec3661264d27f10e681ceb9e3224 2013-06-14 17:29:28 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-8f7201e3f74923fe5c72a2650e964977e2cb0d41 2013-06-13 19:44:12 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-95be954a48923c9d25f345c4819e32644f38bb25 2013-06-14 14:00:46 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-9c092d7279bd169895b6d00afc7c329f736c52e1 2013-06-14 02:54:38 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-9e90455e5aa59f724e866876a7e6dabd8dd892c7 2013-06-13 23:25:52 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-a93fb879c064574cf1d9410ab2886ddb0b5a98f9 2013-06-13 11:18:12 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-ac7e48d33035e7b8e6c22621ac741da455100189 2013-06-14 12:42:24 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-af8cae6e1e4d2474832b8472f9c988e277b57fbc 2013-06-14 17:22:12 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-b371f82c001ce3dace5ea9795b442c3bf44c042a 2013-06-13 12:44:00 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-b5f1bd51c91d33d6b44e0e578149ed19e1abd53a 2013-06-13 23:50:54 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-c463fe6e0fb93b45ebedb77449dce8bb1440f2ab 2013-06-13 20:49:18 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-c57e22b7a7ef182711fcb4dc0b9d2004909608fa 2013-06-13 09:53:08 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-cc4ef929f3e208e40982ca2b9ca107d65674ade8 2013-06-13 19:19:58 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-e8758ba44f85b3569e8df73842c75fb0bb4d4bbc 2013-06-13 11:46:04 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-ea2136b0fdba062f547d19bf139d51148f5c19e5 2013-06-14 03:12:08 ....A 249856 Virusshare.00065/Backdoor.Win32.Ripinip.zht-ec2625c511b3184dd640d3eb492994c99a344dd9 2013-06-13 22:20:08 ....A 20480 Virusshare.00065/Backdoor.Win32.Rirc.b-78e62e72edd0446571f759f8e1ed2d2c93c99adb 2013-06-13 23:19:28 ....A 20739 Virusshare.00065/Backdoor.Win32.Rirc.b-d611107b89d3940faca3d2747ec87623f7d3dae4 2013-06-14 02:25:24 ....A 17408 Virusshare.00065/Backdoor.Win32.Rirc.b-dca0c564a8d8e681a8ff93b4c17f6f2e7ee0adca 2013-06-14 09:13:22 ....A 106496 Virusshare.00065/Backdoor.Win32.RmtSvc.h-5c540dbef1d8660cf64c18d70170399bd602a05c 2013-06-13 08:43:58 ....A 1177088 Virusshare.00065/Backdoor.Win32.RmtSvc.i-9b8cb61ca6a84b9bb0466e93b1eea3e1477bd56d 2013-06-13 22:08:18 ....A 1937408 Virusshare.00065/Backdoor.Win32.RmtSvc.i-f4bea6014c1631b509eae6ec5c459c5a6c56bb39 2013-06-14 14:18:32 ....A 24576 Virusshare.00065/Backdoor.Win32.Robo.a-f7d6680f7baadf195b0a3d1f43d0938c63a968d1 2013-06-14 14:41:38 ....A 28742 Virusshare.00065/Backdoor.Win32.Robobot.ab-13309d46bbb4e346752c429ee3dedd6426854863 2013-06-13 23:51:40 ....A 43078 Virusshare.00065/Backdoor.Win32.Robobot.ab-28f91052741e7f3a2ad072cc92b91568edc0706e 2013-06-14 10:19:12 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-300eff26ea54469628eedd2e6fa752019727a4f3 2013-06-14 17:33:28 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-39030d5f40b9251a5d13f8469ed403054301fdd0 2013-06-14 00:10:00 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-54c9c16df5350bf4857b23c717f71f083a3dc7ec 2013-06-13 23:41:00 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-5aa94103832b8fabf297633e99359428333c5930 2013-06-14 05:55:42 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-9ff107ef22db6a246c1bc258b0532498fb5dc37e 2013-06-13 14:01:44 ....A 36422 Virusshare.00065/Backdoor.Win32.Robobot.ab-ac016855c6761278bfd5d2c86cda1a0083f482dc 2013-06-14 14:47:16 ....A 43078 Virusshare.00065/Backdoor.Win32.Robobot.ac-394d9cb512e83b1076dfc74d8e1d10c579c60d36 2013-06-14 00:06:20 ....A 38982 Virusshare.00065/Backdoor.Win32.Robobot.ac-59ca4e9d8942278f0307d35a101a07934e267095 2013-06-14 11:15:58 ....A 43078 Virusshare.00065/Backdoor.Win32.Robobot.ac-e61598df4d813f534b2a572c8c32a582da8b54fb 2013-06-13 19:20:04 ....A 43078 Virusshare.00065/Backdoor.Win32.Robobot.af-dbece447f120c268709367ef870d1c966e57ed8f 2013-06-14 18:32:04 ....A 37958 Virusshare.00065/Backdoor.Win32.Robobot.aq-a302d4922727ad617948117937ad085c3e20fd0e 2013-06-13 23:30:54 ....A 45638 Virusshare.00065/Backdoor.Win32.Robobot.ax-b15d7e9af4dd68443e5e1d5896a5c6266e1061f0 2013-06-14 10:53:58 ....A 106496 Virusshare.00065/Backdoor.Win32.RtKit.h-b2a99194e4a8ed79560950641dbd2b77c3aec532 2013-06-13 08:42:06 ....A 157103 Virusshare.00065/Backdoor.Win32.RtKit.l-0ec87d2ee133e540272195c7247d0a760f3531ef 2013-06-13 09:28:42 ....A 82432 Virusshare.00065/Backdoor.Win32.Rukap.dx-d9ccf9ef7babd560f1a4f7164d9381248035e5c8 2013-06-14 19:52:42 ....A 180224 Virusshare.00065/Backdoor.Win32.Rukap.gen-148fc9348a4628cbd4b6e6fc6bed67e0547fae67 2013-06-14 06:33:08 ....A 81920 Virusshare.00065/Backdoor.Win32.Rukap.gen-26f0fb2a7d0a8bc7c65179004b8ef9ffeceb79e1 2013-06-13 22:28:50 ....A 58880 Virusshare.00065/Backdoor.Win32.Rukap.gen-64481608af0985d8d2ea7a8dbc82f0cd52bf459c 2013-06-14 06:33:34 ....A 81920 Virusshare.00065/Backdoor.Win32.Rukap.gen-8159a22c05ea26250d1a72c209c43081c072fb97 2013-06-16 14:58:20 ....A 58880 Virusshare.00065/Backdoor.Win32.Rukap.gen-9233b3190bfd5cfca4673785094b676d89d3f2a8 2013-06-13 16:02:02 ....A 180224 Virusshare.00065/Backdoor.Win32.Rukap.gen-99bc468c30ede414af22557020c735283c5e4a39 2013-06-13 08:26:50 ....A 167212 Virusshare.00065/Backdoor.Win32.Rukap.gen-bfef56de43b3c097b5768bb090f050ff8f2a832a 2013-06-14 17:18:02 ....A 153600 Virusshare.00065/Backdoor.Win32.Rukap.gen-e1e99150a64193fb24fc36a911bee657f2c9c6de 2013-06-13 23:37:58 ....A 88064 Virusshare.00065/Backdoor.Win32.Rukap.gen-e965f636d0d5d11d7dd2be96df2249049ba73525 2013-06-13 12:41:56 ....A 172032 Virusshare.00065/Backdoor.Win32.Rukap.z-8dbf139192d54880e2583863074ccfb2cb8c7f73 2013-06-14 11:29:50 ....A 163159 Virusshare.00065/Backdoor.Win32.Ruledor.e-95cd40574e21aa5d0fdd15157191cf54fe320622 2013-06-16 02:34:22 ....A 119808 Virusshare.00065/Backdoor.Win32.Ruledor.g-0d06a16734e72ac798b0107fc2cc09e4c8034287 2013-06-14 20:39:18 ....A 101376 Virusshare.00065/Backdoor.Win32.Ruledor.j-49f43ed957181ba334b6b5eac70fd2fa631a79a3 2013-06-13 14:26:00 ....A 148480 Virusshare.00065/Backdoor.Win32.Runagry.ago-326156a39425708d5f8d32269fc86035c88ce461 2013-06-14 14:00:38 ....A 156928 Virusshare.00065/Backdoor.Win32.Runagry.fg-69ac8d77f7a0e75635485b589e26a15662f094ed 2013-06-13 12:25:26 ....A 579072 Virusshare.00065/Backdoor.Win32.Runagry.kc-3528272e169ab6608fcc7221b81056a3919e4417 2013-06-14 01:17:08 ....A 239616 Virusshare.00065/Backdoor.Win32.Runagry.ku-46e8c0cb6b4d843e55477e6be00d4ceb686f0370 2013-06-14 12:18:48 ....A 561152 Virusshare.00065/Backdoor.Win32.Runagry.nb-2c708fcbb1357e386f2e0aea00bf36efc44b6f67 2013-06-13 11:28:40 ....A 595456 Virusshare.00065/Backdoor.Win32.Runagry.np-74802c2104b99aba3869b44bf698e393571d9587 2013-06-14 11:40:24 ....A 356352 Virusshare.00065/Backdoor.Win32.Ruskill.fmg-7dcd26571077e957efe3464b25acd68466c7b52f 2013-06-16 12:18:42 ....A 233472 Virusshare.00065/Backdoor.Win32.Ruskill.hvi-1a447eae018f284e650c16e59ae382b483595ed9 2013-06-15 09:01:38 ....A 115056 Virusshare.00065/Backdoor.Win32.Ruskill.rtn-1b5970eae8c22111be4ff7921ce1bc82c269d739 2013-06-16 03:14:32 ....A 990204 Virusshare.00065/Backdoor.Win32.Ruskill.rtn-858ce7b68edc11e56a1c80c7d204c5b8f569900f 2013-06-15 10:21:54 ....A 115056 Virusshare.00065/Backdoor.Win32.Ruskill.rtn-e6361b1f0e9a1a3db4eb02978104eff76073a269 2013-06-15 18:16:28 ....A 200704 Virusshare.00065/Backdoor.Win32.Ruskill.ruq-3dd8482c403b02fb4f43f052431e742998a4915a 2013-06-16 15:23:10 ....A 143360 Virusshare.00065/Backdoor.Win32.Ruskill.rzq-8ef2c49820a13a77709571737bb9c763d42dffff 2013-06-16 13:20:42 ....A 174080 Virusshare.00065/Backdoor.Win32.Ruskill.ynm-56ee337cb58fe91f3d4fd12682c2495a74dda845 2013-06-16 04:03:52 ....A 174080 Virusshare.00065/Backdoor.Win32.Ruskill.ynm-d1ed698893a7429876d801524c32c4eef9270dce 2013-06-16 12:55:20 ....A 533465 Virusshare.00065/Backdoor.Win32.Rysoft.a-201417521c4c79e91c31f927774176e5e76d0172 2013-06-13 15:32:42 ....A 612959 Virusshare.00065/Backdoor.Win32.Sambus-474130b2384db96dcdcdd1cdda8bdfb69d57c57a 2013-06-13 23:42:24 ....A 2060288 Virusshare.00065/Backdoor.Win32.Samitvb.a-7f2d4a69867078fa18dc0a284c54ebf9aa8d3f35 2013-06-14 12:00:54 ....A 118784 Virusshare.00065/Backdoor.Win32.Samitvb.ag-93b9749a4d009979157f8f39de57a5700bcd8ad6 2013-06-13 14:12:34 ....A 147456 Virusshare.00065/Backdoor.Win32.Samitvb.gs-39788c4c38cc2858f0d7b1f91e0d21b6e960101f 2013-06-13 14:00:58 ....A 120832 Virusshare.00065/Backdoor.Win32.Screener-073d46feef402970ee9c4386f86052eb2c5e1df1 2013-06-13 20:11:04 ....A 73216 Virusshare.00065/Backdoor.Win32.SdBot.aarp-543231fbda2660a2fa8a0a2679153cac6aad0f54 2013-06-14 06:18:28 ....A 21504 Virusshare.00065/Backdoor.Win32.SdBot.adt-ba6b0426b09af327115bc16518295b76861d511d 2013-06-13 22:23:14 ....A 171520 Virusshare.00065/Backdoor.Win32.SdBot.aezw-bef8529c0442f988acb9bfc78a3b71227d67d925 2013-06-13 10:38:16 ....A 141312 Virusshare.00065/Backdoor.Win32.SdBot.afg-960b90663fcd5b8ec9c8115566ab4a5cb979b02f 2013-06-13 23:16:34 ....A 70572 Virusshare.00065/Backdoor.Win32.SdBot.afq-75400d557c7a6d4af980b19acb05767e88415108 2013-06-13 09:11:02 ....A 70144 Virusshare.00065/Backdoor.Win32.SdBot.aha-20a4548068fda8e8b5792382c039eec57e6ba62f 2013-06-13 23:06:02 ....A 223744 Virusshare.00065/Backdoor.Win32.SdBot.alz-78172881ead300264dd5f7baa3b17ffe122d6eaa 2013-06-13 21:38:54 ....A 223744 Virusshare.00065/Backdoor.Win32.SdBot.alz-7839a2a3bf3ec3fbb78190dbb4e5e3b890ca1fee 2013-06-14 02:06:42 ....A 34839 Virusshare.00065/Backdoor.Win32.SdBot.amv-b5f3c44ce6d977ab2e1c1b8e8c727dd5d0eb0079 2013-06-13 18:28:32 ....A 55228 Virusshare.00065/Backdoor.Win32.SdBot.and-f1cc355b62083aa99fa594d40153bc86ae895ae8 2013-06-14 15:37:02 ....A 61952 Virusshare.00065/Backdoor.Win32.SdBot.aoj-2071379665aa2e27886fdf6898a3f4400797be23 2013-06-13 18:29:18 ....A 210432 Virusshare.00065/Backdoor.Win32.SdBot.aop-1ad27cceea652f0740d908753d52f4bb5d96f1c3 2013-06-14 01:22:02 ....A 65024 Virusshare.00065/Backdoor.Win32.SdBot.apf-07ad22379ded9032840e2ff3a81a3d451f6248b8 2013-06-13 22:10:02 ....A 73216 Virusshare.00065/Backdoor.Win32.SdBot.apf-290c1eda1a04420e35434de9748fd005cd811234 2013-06-14 06:45:44 ....A 68033 Virusshare.00065/Backdoor.Win32.SdBot.apf-295f81f87e6deab4273fe9fda89df2b8037508b6 2013-06-14 14:35:30 ....A 68096 Virusshare.00065/Backdoor.Win32.SdBot.apf-5d64ddecb4c3bb1fa1cd8f4ab2c6197a05e0e832 2013-06-14 05:55:18 ....A 67584 Virusshare.00065/Backdoor.Win32.SdBot.apf-8f377b1ce826b4edb4b2c75d0c43137d638ce10e 2013-06-14 12:23:00 ....A 85504 Virusshare.00065/Backdoor.Win32.SdBot.apf-a6f3a658c55f86b5fa3ac9ef778b7fe357d4b879 2013-06-13 13:13:46 ....A 66085 Virusshare.00065/Backdoor.Win32.SdBot.apf-c5a2c984c781f74027baf004978ad2f0ddbea624 2013-06-14 06:25:12 ....A 282624 Virusshare.00065/Backdoor.Win32.SdBot.aql-c3ff43680aef64244b72150c9c2afce122df890f 2013-06-13 17:21:42 ....A 155648 Virusshare.00065/Backdoor.Win32.SdBot.ard-1c591f2afaed9dbe7e7ce95c5c75a2d7fbef46c5 2013-06-14 13:32:54 ....A 77824 Virusshare.00065/Backdoor.Win32.SdBot.asy-924c7837a0ea499ab40851a85b5f0b775183c84e 2013-06-16 09:09:00 ....A 33280 Virusshare.00065/Backdoor.Win32.SdBot.asy-e2e66d469f9659c1105cad376bf274f6c4b5fda9 2013-06-14 09:07:28 ....A 235039 Virusshare.00065/Backdoor.Win32.SdBot.ato-4405e6f83a2f26676bfb70bbc65e18b08aa674dc 2013-06-14 12:06:46 ....A 47452 Virusshare.00065/Backdoor.Win32.SdBot.aua-61158876e78079cccf598795c6a5cbb6e59ba3b4 2013-06-13 16:17:12 ....A 77463 Virusshare.00065/Backdoor.Win32.SdBot.awk-2a5c9497d11f9d5b384c8ac9d505db080d908fc9 2013-06-13 23:06:56 ....A 78544 Virusshare.00065/Backdoor.Win32.SdBot.awk-7b702722a027cad39e873cc3fb9cfcc4c7c73b56 2013-06-13 20:05:00 ....A 79702 Virusshare.00065/Backdoor.Win32.SdBot.awk-9031ea9e6d5892c7a7f79cad511842d874d69799 2013-06-13 13:11:40 ....A 77773 Virusshare.00065/Backdoor.Win32.SdBot.awk-a3e228c004ec98e8eded76f8e4f320e1c4eafad2 2013-06-13 11:28:46 ....A 145408 Virusshare.00065/Backdoor.Win32.SdBot.ayr-052b6911d0da0a76924850fc8b6200565f9038d1 2013-06-14 14:13:20 ....A 76937 Virusshare.00065/Backdoor.Win32.SdBot.beb-0463c2ec71c708622964e3e1513cc65736fbd18c 2013-06-13 09:14:14 ....A 74468 Virusshare.00065/Backdoor.Win32.SdBot.bhv-098af1e5132425dd529e14137641e33a0ca69fd6 2013-06-13 23:38:04 ....A 154624 Virusshare.00065/Backdoor.Win32.SdBot.bjd-a121490a69dca420196a997188be0b1ee68d1a69 2013-06-13 19:39:10 ....A 65225 Virusshare.00065/Backdoor.Win32.SdBot.bkp-f187dcb5793fc8ea3191d719c362902178c9bcdb 2013-06-14 05:28:56 ....A 72704 Virusshare.00065/Backdoor.Win32.SdBot.bla-9725819c1d3d307811001c46bb4d65ca34fd3a93 2013-06-13 12:53:42 ....A 2514946 Virusshare.00065/Backdoor.Win32.SdBot.blg-766203f183e27fcd3864c99e163fe0ee23832c60 2013-06-13 23:39:50 ....A 63573 Virusshare.00065/Backdoor.Win32.SdBot.boz-b19f4f80fd36b10f6aa546eb24acb7ae0087677b 2013-06-13 23:47:12 ....A 17920 Virusshare.00065/Backdoor.Win32.SdBot.bpx-3c5f705bcf1779a763d4fa42d567c9401c6ca55d 2013-06-13 23:14:02 ....A 134656 Virusshare.00065/Backdoor.Win32.SdBot.bqo-5629d119abd658a9605ca52144c1691a697867b3 2013-06-14 01:32:12 ....A 496640 Virusshare.00065/Backdoor.Win32.SdBot.bvw-04064f99c8a49070150047548ce407fbd01a6f03 2013-06-14 12:50:02 ....A 103424 Virusshare.00065/Backdoor.Win32.SdBot.bzh-ab18bef120810a71bf7b727ff653f02fbaaec6f8 2013-06-14 12:20:22 ....A 90216 Virusshare.00065/Backdoor.Win32.SdBot.cah-1bd06954fc2bbe3094eecf177939d5aed495493a 2013-06-13 07:55:06 ....A 87552 Virusshare.00065/Backdoor.Win32.SdBot.cev-50073c04e68eff810158bb4efa260a8c96e85284 2013-06-14 18:21:36 ....A 67333 Virusshare.00065/Backdoor.Win32.SdBot.cgm-6a3439ee7dda727c358aa49c3ec0325e044c1480 2013-06-13 21:58:30 ....A 67333 Virusshare.00065/Backdoor.Win32.SdBot.cgm-9e6d0659ae66ca9ad6531f50f3e28a5c6cf9be40 2013-06-13 17:52:58 ....A 391680 Virusshare.00065/Backdoor.Win32.SdBot.cjt-0049dcb32a716eafa3942baf64a942735d1110a3 2013-06-13 16:32:40 ....A 30720 Virusshare.00065/Backdoor.Win32.SdBot.cmz-66ef8ed7705fba91c6b74b4908adfe14851dacb1 2013-06-14 09:11:06 ....A 16896 Virusshare.00065/Backdoor.Win32.SdBot.dh-b06d214c7910d2b7122f511cf80f8eabf0ec49ef 2013-06-14 14:15:20 ....A 634087 Virusshare.00065/Backdoor.Win32.SdBot.eii-6482c62751a3dab86186c7b9dfba18f7a3b3c7d0 2013-06-13 07:39:58 ....A 107040 Virusshare.00065/Backdoor.Win32.SdBot.fj-665839ccf1c4038f9ffee50b4c417f4503302b2c 2013-06-14 12:12:22 ....A 87552 Virusshare.00065/Backdoor.Win32.SdBot.ikh-7cbe1c92ee44d0e01c63c02f4597830b63ddd368 2013-06-14 10:31:48 ....A 49152 Virusshare.00065/Backdoor.Win32.SdBot.jkq-084857bee18c94869ed765cf8be0248dfb4382f2 2013-06-13 21:02:08 ....A 66088 Virusshare.00065/Backdoor.Win32.SdBot.kki-d1e66ef8be60d691ab7a63513d93191fd415d28a 2013-06-14 01:43:16 ....A 74752 Virusshare.00065/Backdoor.Win32.SdBot.kn-706bc974ed17636cbce8159e2d10d6318de2b912 2013-06-13 16:07:04 ....A 726528 Virusshare.00065/Backdoor.Win32.SdBot.lef-3e9ef3b1593293a09dafba3dd5c34d9615a15cb0 2013-06-13 21:45:56 ....A 677888 Virusshare.00065/Backdoor.Win32.SdBot.mbj-af316fe3bd36e758ced1195786156e691d52d13f 2013-06-14 17:21:54 ....A 32768 Virusshare.00065/Backdoor.Win32.SdBot.mto-ba1ecc35fba6aab6dbb93eca30fb9b3e030694a8 2013-06-14 19:04:02 ....A 39474 Virusshare.00065/Backdoor.Win32.SdBot.mur-b047401ace4b1003d42ffb492180d3b535a950c3 2013-06-14 16:40:58 ....A 39986 Virusshare.00065/Backdoor.Win32.SdBot.mur-f8e5743ede3d5e0c29a8766b4e1068697c8e61ce 2013-06-14 17:38:08 ....A 40498 Virusshare.00065/Backdoor.Win32.SdBot.nds-b2637337d599687f45c8627af39784d5f6387297 2013-06-13 14:21:34 ....A 1364992 Virusshare.00065/Backdoor.Win32.SdBot.nff-2f4c30bf9183f333a5531aa1c70ec2229bc8bd17 2013-06-14 16:30:48 ....A 325120 Virusshare.00065/Backdoor.Win32.SdBot.nfv-6a2e2662c2b53d5dd580a732783ed894f31fe11b 2013-06-14 18:58:06 ....A 163879 Virusshare.00065/Backdoor.Win32.SdBot.nhi-24604b7ea7ba54e1120d269f91f7b6324aeb8e99 2013-06-13 23:24:02 ....A 192512 Virusshare.00065/Backdoor.Win32.SdBot.niy-05b4d97b0fa98468b5a9b4aecb00d52f301c496b 2013-06-14 14:06:06 ....A 118784 Virusshare.00065/Backdoor.Win32.SdBot.niy-930cb02946f8d710f2143a0f991a9c69ecea8204 2013-06-14 15:10:48 ....A 73216 Virusshare.00065/Backdoor.Win32.SdBot.niy-e61d14a178814dbfedd3e3d915968947b46327be 2013-06-13 16:38:16 ....A 77824 Virusshare.00065/Backdoor.Win32.SdBot.nxb-4df485512798a512b9bee27e6becc27ca11e2a8e 2013-06-14 03:36:58 ....A 32768 Virusshare.00065/Backdoor.Win32.SdBot.nxx-aaad68c23e94a4245b03a5a5e50372b71f617c33 2013-06-14 01:26:24 ....A 1114624 Virusshare.00065/Backdoor.Win32.SdBot.oih-c5bac244fb2cb3d4bffe695f68643d6916e535c7 2013-06-14 02:20:42 ....A 739328 Virusshare.00065/Backdoor.Win32.SdBot.ova-26c44bd0a881987aa8bbc79be25e5841cdbf10cb 2013-06-14 04:00:44 ....A 398336 Virusshare.00065/Backdoor.Win32.SdBot.ovl-a277de18135e4a2a309a7e2213438436a0e4dbc5 2013-06-13 12:05:42 ....A 49692 Virusshare.00065/Backdoor.Win32.SdBot.pm-b8faadf5be9a0da72c28deb7d84b6b1812217fc7 2013-06-13 23:20:14 ....A 1984512 Virusshare.00065/Backdoor.Win32.SdBot.pyv-212fcf2dccc8f314e1239835bcbbe2ef6e8dae47 2013-06-14 08:47:14 ....A 122880 Virusshare.00065/Backdoor.Win32.SdBot.qpg-cbab1c8ee638652aca2fcf9cd693554d97113171 2013-06-14 05:35:16 ....A 92302 Virusshare.00065/Backdoor.Win32.SdBot.raf-410aa20a6afafb1e4ce7830eb6afa25db71009b4 2013-06-13 13:11:20 ....A 514142 Virusshare.00065/Backdoor.Win32.SdBot.rbs-56fb6f3d4ee49bcce137d1668ea2965a5c8b11a8 2013-06-14 03:50:06 ....A 99212 Virusshare.00065/Backdoor.Win32.SdBot.rdb-513121c5c8581ddb37d6123f4548880f1c023278 2013-06-14 05:57:14 ....A 278528 Virusshare.00065/Backdoor.Win32.SdBot.wo-55e4621c4b11c18a2a24ec12e2683d0ad4a68600 2013-06-13 23:55:18 ....A 245248 Virusshare.00065/Backdoor.Win32.SdBot.wt-52d7ee312800097b381416dcc1bd05bc2be35020 2013-06-13 23:29:32 ....A 67584 Virusshare.00065/Backdoor.Win32.SdBot.wt-adefef1dab7f1c3ecff8f207d82365e75395746a 2013-06-14 13:18:36 ....A 266752 Virusshare.00065/Backdoor.Win32.SdBot.wuo-16c2ee8bcbf811fd490fd4a7a92fc7ffb1a6c415 2013-06-14 12:56:02 ....A 94815 Virusshare.00065/Backdoor.Win32.SdBot.xm-cdb62e12412dae1cdef994ca0dc056888589e65d 2013-06-14 07:45:02 ....A 159744 Virusshare.00065/Backdoor.Win32.SdBot.xqu-dc866bba1828b91396e156a93199f2614e4e216e 2013-06-14 00:15:58 ....A 46080 Virusshare.00065/Backdoor.Win32.SdBot.yr-ee6bb2b781c64f4b3c12603e266cc9c2cd9b3605 2013-06-13 21:27:52 ....A 47104 Virusshare.00065/Backdoor.Win32.SdBot.yr-f3cc757ed0132fb1a8ca8f46f30ebdced707a90f 2013-06-14 03:40:42 ....A 79428 Virusshare.00065/Backdoor.Win32.SdBot.yx-2b7bbd22415f3a7a1418d484608c52d822b2c322 2013-06-13 22:18:16 ....A 75967 Virusshare.00065/Backdoor.Win32.SdBot.yx-88f5d8c9d961776b74a1f3970bc1bbbafb846282 2013-06-13 23:48:22 ....A 74752 Virusshare.00065/Backdoor.Win32.SdBot.yx-a0f19a9d2f471e18381b90568905faae5cda3a36 2013-06-14 10:56:24 ....A 86016 Virusshare.00065/Backdoor.Win32.SdBot.yx-ac3dcda73e0d8bad8ffa2be45eeaa5ef31b35779 2013-06-13 21:44:00 ....A 153600 Virusshare.00065/Backdoor.Win32.SdBot.yx-d580d23d7f469ef273f1991e9be2434202d57aaa 2013-06-14 05:17:18 ....A 282624 Virusshare.00065/Backdoor.Win32.Sdbot.aerx-5f6ceaa75d1cd46107f1eec5a85aefbff37df1eb 2013-06-13 19:45:06 ....A 737280 Virusshare.00065/Backdoor.Win32.Sdbot.aevs-0efc3a7119c3dee626fa0e590eca66b8019715c6 2013-06-13 20:32:06 ....A 27136 Virusshare.00065/Backdoor.Win32.Sdbot.afyc-dfcca7f30235617c241598ef497edb760f3404aa 2013-06-13 16:21:50 ....A 122880 Virusshare.00065/Backdoor.Win32.Sdbot.agjj-458fa0a4ce9fd54a83c08055dce875cd718ad8b2 2013-06-13 23:36:38 ....A 6657 Virusshare.00065/Backdoor.Win32.Seed.11-5a918d4b65580bf871eb663b141eb6c6f8eb4a1a 2013-06-14 10:35:16 ....A 12801 Virusshare.00065/Backdoor.Win32.Seed.l-532688f473ea1ae3ca30ad9e1896083ccecd0f81 2013-06-13 12:41:56 ....A 1562684 Virusshare.00065/Backdoor.Win32.Senna.a-724e06f78f73967696b4e5f1e15c083f741591c0 2013-06-14 19:32:22 ....A 206888 Virusshare.00065/Backdoor.Win32.Senna.a-b07cc2d98b2e2d9bd17edca7d10cca3273e00258 2013-06-13 16:33:34 ....A 8192 Virusshare.00065/Backdoor.Win32.Sensode.b-f297d26aef8d07587f4fe5c83e763730b981d084 2013-06-14 14:42:10 ....A 12288 Virusshare.00065/Backdoor.Win32.Sensode.j-c659170130c96ea8416952c76fb153d6b5215fd2 2013-06-13 22:20:40 ....A 49152 Virusshare.00065/Backdoor.Win32.Sequel.01.b-0cb3c55e7baa69355adc22464332d1afbd360868 2013-06-14 10:55:08 ....A 502 Virusshare.00065/Backdoor.Win32.ServU-based-2da2e9132aef35fa3f5d5dc88390cda4d1bcc319 2013-06-14 12:40:38 ....A 569344 Virusshare.00065/Backdoor.Win32.ServU-based-735883213cf0f5b05b5be671e86031cb9f1eeb8c 2013-06-13 08:35:24 ....A 6304 Virusshare.00065/Backdoor.Win32.ServU-based-e05645d3dfbd762b1c700136ad222a764d908c20 2013-06-14 11:47:22 ....A 1005128 Virusshare.00065/Backdoor.Win32.ServU-based.ac-a3cc369e015fcf63536e51053968e639e51757c2 2013-06-13 23:14:46 ....A 869376 Virusshare.00065/Backdoor.Win32.ServU-based.as-c9f869ffacc13ffaec9f0b00e201a280163f37be 2013-06-14 12:07:20 ....A 266240 Virusshare.00065/Backdoor.Win32.Shadow.d-710494bee8d53c0e3607e738b9ae3d2364ed42c4 2013-06-13 07:40:40 ....A 372736 Virusshare.00065/Backdoor.Win32.Shadow.s-ed289361a2437525a1961a7e6ae1e9313b57aa52 2013-06-14 03:18:24 ....A 790528 Virusshare.00065/Backdoor.Win32.Shah.10.b-97c8aadfc4aba58f009b90c3053d2fdf9d608bb4 2013-06-13 23:17:36 ....A 282112 Virusshare.00065/Backdoor.Win32.Shark.ad-9dcbfe1e5de7099ff0f516755d3eebf620c545cc 2013-06-13 13:08:26 ....A 286720 Virusshare.00065/Backdoor.Win32.Shark.ad-ca969c935bad78f3d6ace269af2f5af289857e88 2013-06-14 09:06:04 ....A 332466 Virusshare.00065/Backdoor.Win32.Shark.cdm-65a9257c37933128d84ceeb6e3dd9d367458bc27 2013-06-13 10:07:12 ....A 223788 Virusshare.00065/Backdoor.Win32.Shark.cdm-daaf064afc853cccd3fe3cda4fc630918758f061 2013-06-13 09:32:16 ....A 287144 Virusshare.00065/Backdoor.Win32.Shark.gfc-85def99e8b74350d3e5d56ef93c04477cc101f1b 2013-06-13 14:15:36 ....A 180224 Virusshare.00065/Backdoor.Win32.Shark.ggo-0b50efb412f68dbb0d2501baf9ba5edb30a1cb83 2013-06-14 10:01:56 ....A 393028 Virusshare.00065/Backdoor.Win32.Shark.ggo-29bdda35d1dd4c323972c8013988e3006b7b4535 2013-06-14 03:52:38 ....A 172411 Virusshare.00065/Backdoor.Win32.Shark.ggo-3d5e02567594f286b915d09f79a9361a41c54671 2013-06-14 19:21:10 ....A 172856 Virusshare.00065/Backdoor.Win32.Shark.ggo-5e30925200630ebc8a2b10aa52defbcec9c744a5 2013-06-13 16:41:20 ....A 172415 Virusshare.00065/Backdoor.Win32.Shark.ggo-b7444122f11a140cf52488ccb2134af920bb042f 2013-06-14 13:18:46 ....A 193409 Virusshare.00065/Backdoor.Win32.Shark.ggo-ce744c8d8c12ff693b11b40fd94a09bc9977773b 2013-06-14 14:30:12 ....A 1073055 Virusshare.00065/Backdoor.Win32.Shark.ggo-d6f0a613901fa3660f0ab3f24f80512c8631c851 2013-06-14 06:09:36 ....A 172419 Virusshare.00065/Backdoor.Win32.Shark.ggo-efb9ea6b75a15bdb3455dea0420e66c6b9fc89ba 2013-06-13 09:39:16 ....A 330240 Virusshare.00065/Backdoor.Win32.Shark.gtr-fb9ae7e6e450e61bc740510fb27b2f60520053ff 2013-06-13 10:09:32 ....A 1050024 Virusshare.00065/Backdoor.Win32.Shark.gyb-cf9f47fb97dac47a1d62a47be803df4ce95b736d 2013-06-13 18:22:58 ....A 423992 Virusshare.00065/Backdoor.Win32.Shark.hhy-38f300ba82ac442df2688b9bb1cad7b9ffafc104 2013-06-13 23:02:40 ....A 265440 Virusshare.00065/Backdoor.Win32.Shark.ipw-242f2ef36e910055df27f2b195ad2d75af5cb3d2 2013-06-13 22:14:22 ....A 332469 Virusshare.00065/Backdoor.Win32.Shark.lq-8cea414c13f3e9a12f83a68155ed9b4011290076 2013-06-14 04:17:00 ....A 287138 Virusshare.00065/Backdoor.Win32.Shark.ne-e20ff157fecba1c37caf759331a0073c121a4d3d 2013-06-14 01:39:28 ....A 564907 Virusshare.00065/Backdoor.Win32.Shark.vmc-8f554b86ed186cec54d20b5dd16eaab66e29f51d 2013-06-14 15:54:14 ....A 377276 Virusshare.00065/Backdoor.Win32.Shark.vvb-5d954701261c13ae81b93b6aebcd0521acbb039b 2013-06-16 08:35:54 ....A 376832 Virusshare.00065/Backdoor.Win32.Shark.wac-5e15758ccbdc399118a2e8ad0cfbd04e521b05e6 2013-06-13 20:27:08 ....A 1726301 Virusshare.00065/Backdoor.Win32.Sheldor.dt-7146e2629a4aae99d74a03fc9cccf6d741bfd378 2013-06-14 12:48:36 ....A 1157646 Virusshare.00065/Backdoor.Win32.Sheldor.ew-b2ec53b33fa7543f2540902bc6e685041f8ca2c1 2013-06-13 17:40:38 ....A 98816 Virusshare.00065/Backdoor.Win32.Sheldor.q-edfe58ea03a1a7a0e66dc13fed0d7949e8e12e2d 2013-06-14 09:32:08 ....A 28672 Virusshare.00065/Backdoor.Win32.Shellfur.a-d36e404cddf30b9e7f66e8f97252467fbf650889 2013-06-13 12:37:48 ....A 839680 Virusshare.00065/Backdoor.Win32.Shipper.11-965954b70b25a3b992cb854d22ae2051f94165a2 2013-06-13 22:48:44 ....A 167424 Virusshare.00065/Backdoor.Win32.Shiz.adg-fea5fafdb6a3ac57a22d3441edb786c26aac959e 2013-06-13 21:58:56 ....A 185520 Virusshare.00065/Backdoor.Win32.Shiz.alc-3be2623c33348f507e8cb5016b4c8f1c7f0774af 2013-06-15 18:30:06 ....A 255824 Virusshare.00065/Backdoor.Win32.Shiz.aozi-7e1f2b2b05266a82db96c3ca61f66cb84176bbf8 2013-06-14 17:32:42 ....A 85504 Virusshare.00065/Backdoor.Win32.Shiz.aqc-17f525034467ca791198a91592a644f25cd3dd45 2013-06-14 17:31:08 ....A 85504 Virusshare.00065/Backdoor.Win32.Shiz.aqc-61be6c6a9bcbe2d94c49ae0085ac4cfd2572ecc4 2013-06-14 16:15:28 ....A 74752 Virusshare.00065/Backdoor.Win32.Shiz.ark-f7801aeb233a86cfdc373c55c324adb2420347a5 2013-06-13 16:34:40 ....A 54784 Virusshare.00065/Backdoor.Win32.Shiz.dfc-775237c6b46f4e3525922b6a65cfea4bf735e9c2 2013-06-13 20:06:28 ....A 76288 Virusshare.00065/Backdoor.Win32.Shiz.dxo-061db92b746bf7fc259b4aff74b381585d9372ff 2013-06-14 15:34:26 ....A 220160 Virusshare.00065/Backdoor.Win32.Shiz.hiq-310139492cf8de039b4898110dae204c5736253c 2013-06-13 22:13:54 ....A 358962 Virusshare.00065/Backdoor.Win32.Shiz.kaoy-a7145d5893677b54742565106e37b73172fba6ca 2013-06-14 08:45:22 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-20422b2a9a0cc554e639e4e0adb014a63e1f2400 2013-06-14 13:16:52 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-72e3a1b1bee10b2294d1f03ef525f9f37f8faaa8 2013-06-13 10:05:10 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-87f99834c310625100bb9c39192ff14f8510dbf0 2013-06-13 12:39:04 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-ad17d01da87201aace2deea01eaf8239919ea729 2013-06-14 01:11:16 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-bb0eb7d5286c621c1557393fc14121d06b353fb3 2013-06-14 16:54:52 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-d091ba04e4dc85d4762dd702a2358f3b40c4c7ac 2013-06-13 18:47:34 ....A 489224 Virusshare.00065/Backdoor.Win32.Shiz.koap-ec5f8ba799f7f167a62d5656924478ae8803ac19 2013-06-13 09:38:04 ....A 14848 Virusshare.00065/Backdoor.Win32.Shiz.kofr-f96284b488b6a96423edf279794f2ea45b7a6f59 2013-06-13 12:35:44 ....A 1335298 Virusshare.00065/Backdoor.Win32.Shiz.kour-2490784b000299293d98cef422664d71c91e9193 2013-06-13 11:04:34 ....A 1331232 Virusshare.00065/Backdoor.Win32.Shiz.kour-b2c4f0af07da23a169e7ec16786b4f62ca632d06 2013-06-13 09:20:54 ....A 100352 Virusshare.00065/Backdoor.Win32.Shiz.kpki-92ee0419d55612f8f34c52790269606f3631c0b3 2013-06-14 13:13:22 ....A 136192 Virusshare.00065/Backdoor.Win32.Shiz.kpki-ad88f0ec4d51e3012e08e4ace7b561c35e67c6d5 2013-06-13 15:22:48 ....A 230912 Virusshare.00065/Backdoor.Win32.Shiz.mqm-17e713e4b1a501c603c00435ceaa8159cf19df5c 2013-06-14 18:26:18 ....A 230912 Virusshare.00065/Backdoor.Win32.Shiz.mqm-b64c77f8dcf3953ae020bf1dd65f82c015f793b7 2013-06-14 19:40:50 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-07dea5f0e79381f55d8dc75066a5a42effd83982 2013-06-14 01:25:56 ....A 231424 Virusshare.00065/Backdoor.Win32.Shiz.raj-080d957fa710bed67cf8a0b73b92c8aec17fb9c4 2013-06-14 00:49:28 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-1004f58905d8707b5bc0b6dca0982a5205594a9b 2013-06-13 19:30:50 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-268a201f17b06b97dcbe9ec4c8f9645dcadd1497 2013-06-13 22:48:54 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-4268a67f5f0baa35228373853689444fb49efae7 2013-06-13 21:52:58 ....A 230400 Virusshare.00065/Backdoor.Win32.Shiz.raj-45d66c33a218d4a1d802d4063a93dbea0c199f73 2013-06-14 11:20:38 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-57eb7c15ad4e6881b6d8e3ee734555eeb5f781ab 2013-06-14 03:21:36 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-5fc8f46376c580526bafef7abe5b1b4dd59822f1 2013-06-14 20:17:18 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-60e7240cad6d076b9a70b8b862a057f2999a7dfa 2013-06-14 14:47:48 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-6166ea14376c2f4914445d9dd1818338d19c081b 2013-06-15 23:50:44 ....A 235600 Virusshare.00065/Backdoor.Win32.Shiz.raj-662472596473b8d8995ed45a603c818b053739cd 2013-06-14 19:29:36 ....A 231424 Virusshare.00065/Backdoor.Win32.Shiz.raj-77175450764881ab02cca6111b2d9668bcdf3818 2013-06-13 23:05:04 ....A 212381 Virusshare.00065/Backdoor.Win32.Shiz.raj-77ab0931d15e4fe11b28eb8ea3812c9eb0237db3 2013-06-14 04:39:50 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-809afaa0a7539d45c861d3b22efc99ea7e5a3c39 2013-06-14 17:06:30 ....A 222208 Virusshare.00065/Backdoor.Win32.Shiz.raj-8b38e2098e6f377ecdc3fc06814ea3c69c8f4619 2013-06-14 19:33:36 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-922d4c52f7c403d9a32471412c645cb1fbcde45f 2013-06-14 10:02:02 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-94cbc80943e3646431043e45c05e546e2c3e9ab7 2013-06-13 23:51:58 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-9c924e76e207d1e1500e60af53a897ada70147c0 2013-06-14 06:57:16 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-a236604fe32b907b330559c8b84439200b1e23f1 2013-06-14 20:28:04 ....A 226256 Virusshare.00065/Backdoor.Win32.Shiz.raj-a9ef9cdf29ea2890e82ed7a848030b06cbc9d72a 2013-06-14 18:22:22 ....A 227840 Virusshare.00065/Backdoor.Win32.Shiz.raj-aa938d97f40d23884e1cfc971f5f45964deca722 2013-06-13 22:22:34 ....A 221184 Virusshare.00065/Backdoor.Win32.Shiz.raj-b0785caadd5666e25fa00895152f2bfccbd2f744 2013-06-13 19:52:36 ....A 211456 Virusshare.00065/Backdoor.Win32.Shiz.raj-b997f935643144308ee3e5dc07b15a11d4cd107a 2013-06-13 11:31:32 ....A 215040 Virusshare.00065/Backdoor.Win32.Shiz.raj-ba02fab493c851983a8de7cdd52d6a662afe9615 2013-06-14 02:36:22 ....A 225280 Virusshare.00065/Backdoor.Win32.Shiz.raj-c13041c623f77fddd5a04578a3a006e768547230 2013-06-13 23:46:52 ....A 228352 Virusshare.00065/Backdoor.Win32.Shiz.raj-dc783c94d72333b7837362c69647af31f7480255 2013-06-13 09:03:10 ....A 244701 Virusshare.00065/Backdoor.Win32.Shiz.tiq-0e7799a47fc7fa90983a906cd0af01b2df87d3fb 2013-06-14 08:46:12 ....A 244009 Virusshare.00065/Backdoor.Win32.Shiz.tiq-c2c52a8173e895480cf31f2468729916775703ed 2013-06-13 11:46:58 ....A 105740 Virusshare.00065/Backdoor.Win32.Shodabot.i-4d598c95ec48b67c2210fdc74b8c8c6474433464 2013-06-13 22:06:10 ....A 559104 Virusshare.00065/Backdoor.Win32.SilentSpy.208-d32997f23b3fe832b45a139254f35f176049ba53 2013-06-13 11:09:04 ....A 467456 Virusshare.00065/Backdoor.Win32.SilentSpy.208-ebdc305c24c3e6fcd5874b9e91ebc94560db1f00 2013-06-15 20:30:26 ....A 506373 Virusshare.00065/Backdoor.Win32.Simda.aap-d03e84370bb61964a4407fabdd6803ae1df571fa 2013-06-14 15:54:32 ....A 311808 Virusshare.00065/Backdoor.Win32.Simda.aboj-bb1c96512f61cd90bcce81e92f0b4335c279bab7 2013-06-13 23:56:00 ....A 1623552 Virusshare.00065/Backdoor.Win32.Simda.adls-d9750b4902f772783a0f9eb30a67b083aefd15c5 2013-06-13 09:28:28 ....A 1929728 Virusshare.00065/Backdoor.Win32.Simda.adlw-62b6a88ca933e1e380f3559505c603cc4cbc4015 2013-06-13 13:47:42 ....A 1507328 Virusshare.00065/Backdoor.Win32.Simda.adlw-7f7d63c1167d49f1ed30dd9cf9bfcd766565c2be 2013-06-13 15:56:12 ....A 1390592 Virusshare.00065/Backdoor.Win32.Simda.aqqy-f92cb291502a39358ac0bd18f7e1a250eace8d20 2013-06-16 05:55:58 ....A 816136 Virusshare.00065/Backdoor.Win32.Simda.bii-a585e84c520eff8da2d2da66d2d8e82391b7ede6 2013-06-15 23:24:38 ....A 694285 Virusshare.00065/Backdoor.Win32.Simda.cjf-50ebae22de0814cf37dc7aba980d4073462ce55c 2013-06-16 07:27:32 ....A 694285 Virusshare.00065/Backdoor.Win32.Simda.cjf-d99b248ca15452043f1f444faf605b400339aaef 2013-06-15 19:48:44 ....A 694285 Virusshare.00065/Backdoor.Win32.Simda.cjf-d9cacf59353cd03bd13987b2b15356cf01298e0c 2013-06-16 08:46:08 ....A 706568 Virusshare.00065/Backdoor.Win32.Simda.eij-c9fd58fb37d79ff3558ef36ad6d520f6f4102c16 2013-06-16 11:28:08 ....A 956941 Virusshare.00065/Backdoor.Win32.Simda.ene-1df8fe8406a7080c58894bca6b9b019a74b5d75d 2013-06-15 08:59:44 ....A 733696 Virusshare.00065/Backdoor.Win32.Simda.ina-6d298c69ad0c02db6e7764aa43d00bbeb2202897 2013-06-15 10:33:42 ....A 532480 Virusshare.00065/Backdoor.Win32.Simda.iuf-1cec403dd012dd57cd3a06683ebe32f8e01a64bc 2013-06-13 22:19:38 ....A 532480 Virusshare.00065/Backdoor.Win32.Simda.iuf-3c7e29db8fe2d81a126a6390c92c7a76d3412fb3 2013-06-14 17:18:20 ....A 49152 Virusshare.00065/Backdoor.Win32.Sindoor.20-397420c673475ca09c87c2c011ebd158cdb6ae7b 2013-06-13 21:59:46 ....A 351744 Virusshare.00065/Backdoor.Win32.Singu.a-468f9f9a65678379823d37051055775af363bae9 2013-06-13 22:19:40 ....A 81168 Virusshare.00065/Backdoor.Win32.Singu.ag-7b43a7df2e2ed334654d58f4e4aa9f3675fd25c4 2013-06-13 22:06:30 ....A 339456 Virusshare.00065/Backdoor.Win32.Singu.ee-da98557e331e3c0f14cb9f678188783d82b50a67 2013-06-13 18:59:44 ....A 194738 Virusshare.00065/Backdoor.Win32.Singu.j-f03471031c33f21c6f1e28b6581c1b2a1aa52ff4 2013-06-13 21:24:32 ....A 462534 Virusshare.00065/Backdoor.Win32.Singu.m-56f836c40a5b963a2411397cff9aead33c1206f9 2013-06-14 07:26:32 ....A 462516 Virusshare.00065/Backdoor.Win32.Singu.m-89ccd89a7549224b7ebe71daa50963f1b55089fa 2013-06-14 00:16:22 ....A 462516 Virusshare.00065/Backdoor.Win32.Singu.m-c9b4fa1df40cf6a8d8e445a896a7743b7a86e333 2013-06-13 19:48:46 ....A 208020 Virusshare.00065/Backdoor.Win32.Singu.o-0829871e576dfe3d7c9b9060fa575a55ea6fcbfb 2013-06-13 22:51:04 ....A 483466 Virusshare.00065/Backdoor.Win32.Singu.o-114c270e4806f7b8ca9bf8482eaf03da1cdfae1e 2013-06-14 10:50:56 ....A 188158 Virusshare.00065/Backdoor.Win32.Singu.o-2423f7d8a6b343a6fa34bac66ce10b62c2f500c4 2013-06-14 14:13:14 ....A 274190 Virusshare.00065/Backdoor.Win32.Singu.o-2d7074c6443bd837eddaaaf2264c7d26e8633200 2013-06-13 23:00:22 ....A 207996 Virusshare.00065/Backdoor.Win32.Singu.o-376340efabe7a5530c493b037f1ac236d976028b 2013-06-13 23:31:06 ....A 208022 Virusshare.00065/Backdoor.Win32.Singu.o-49bd8b7b73f488776142f36a9ab1ca294a7ea923 2013-06-13 23:29:32 ....A 242420 Virusshare.00065/Backdoor.Win32.Singu.o-6170c5ed3c71df04948c233597652c6e71353d8f 2013-06-14 10:50:56 ....A 544404 Virusshare.00065/Backdoor.Win32.Singu.o-87b9b0b4ceae28594307eb450fb856d88755ae96 2013-06-13 15:12:46 ....A 210752 Virusshare.00065/Backdoor.Win32.Singu.o-c5e2f30082fbb6d33d6f738a7f3420983f94a33f 2013-06-14 19:04:20 ....A 208052 Virusshare.00065/Backdoor.Win32.Singu.o-e5c9b9b471ba31f4111035041fefaa01f624be6b 2013-06-14 03:35:06 ....A 208038 Virusshare.00065/Backdoor.Win32.Singu.o-fce49af4d96f6f1f89030880a9b7f463c79cb41c 2013-06-13 23:29:20 ....A 504832 Virusshare.00065/Backdoor.Win32.Singu.t-bd16ec7684b22e88f62f28c07dde0753934df08e 2013-06-14 16:31:54 ....A 129468 Virusshare.00065/Backdoor.Win32.Singu.ue-e9cb23f983f802d5ba9b7439f489938b7193dee0 2013-06-13 22:34:02 ....A 266934 Virusshare.00065/Backdoor.Win32.Singu.y-775217cbba22c0d2110ea3a32a7a713959b8e245 2013-06-14 00:59:22 ....A 311296 Virusshare.00065/Backdoor.Win32.Singu.y-798e278a166183ee371d6fe42c14ba702c57f364 2013-06-14 11:50:46 ....A 221640 Virusshare.00065/Backdoor.Win32.Sinowal.ajz-2dd61887f6cac2241d364791a12ee971a661fd97 2013-06-16 12:12:32 ....A 327680 Virusshare.00065/Backdoor.Win32.Sinowal.eed-0c25ef0041f68f0b3a23075a1f68ba5c8e4136e0 2013-06-14 14:11:22 ....A 339968 Virusshare.00065/Backdoor.Win32.Sinowal.eed-a31f2b9ee0b551b2b32937de093e3feb74968da2 2013-06-13 15:26:08 ....A 270336 Virusshare.00065/Backdoor.Win32.Sinowal.eed-f0491ba1c5342f379b62c28c71d3b9d882a9d28f 2013-06-13 10:43:38 ....A 259152 Virusshare.00065/Backdoor.Win32.Sinowal.eee-08fd6e607980f9d437531618a7e8bf08579c32e3 2013-06-13 13:33:16 ....A 253440 Virusshare.00065/Backdoor.Win32.Sinowal.eee-248b3e84de5af6078273a2f6396023c71cdfa4da 2013-06-13 22:46:38 ....A 248208 Virusshare.00065/Backdoor.Win32.Sinowal.eee-564b259660b2144b63d95a98dad68aa6d39ab039 2013-06-14 13:18:22 ....A 348160 Virusshare.00065/Backdoor.Win32.Sinowal.eee-629546b29b1d80ce49cf5314664895a2447926f7 2013-06-14 15:31:18 ....A 306176 Virusshare.00065/Backdoor.Win32.Sinowal.eee-6dcfe9eb8079d0471e10b403fa11d0d735c2a238 2013-06-13 11:34:38 ....A 299320 Virusshare.00065/Backdoor.Win32.Sinowal.eee-82015318a2412df0de4b6ce842ee62138ad51f5b 2013-06-14 16:39:16 ....A 282960 Virusshare.00065/Backdoor.Win32.Sinowal.eee-85891180651d149d8b59fc7fb507204197465969 2013-06-13 12:23:02 ....A 301096 Virusshare.00065/Backdoor.Win32.Sinowal.eee-8740cd470529828a563eca35f7fe46069bcfecab 2013-06-14 05:49:24 ....A 339968 Virusshare.00065/Backdoor.Win32.Sinowal.eee-9d8b2fd4d8d25cc428dfee9dce674fbd7cd4c883 2013-06-14 05:41:34 ....A 294912 Virusshare.00065/Backdoor.Win32.Sinowal.eee-c50ad867f3d4a6b373b05d074307069e5ae74903 2013-06-13 11:27:32 ....A 257144 Virusshare.00065/Backdoor.Win32.Sinowal.eee-ddf8686f93457b20e13b631eb0babed298a739a2 2013-06-14 00:23:42 ....A 305152 Virusshare.00065/Backdoor.Win32.Sinowal.eee-ea12cca94a2c7a7a05a5c07288dd09eefe09c712 2013-06-13 09:48:22 ....A 364544 Virusshare.00065/Backdoor.Win32.Sinowal.fac-5d5db4693d61613044990b43b4a46a814a65212a 2013-06-13 18:31:16 ....A 360448 Virusshare.00065/Backdoor.Win32.Sinowal.fac-aef03d1be2a19af111f831c31bf6295c2f6b4204 2013-06-13 13:30:02 ....A 364544 Virusshare.00065/Backdoor.Win32.Sinowal.fac-ba084755aa4fc75d6e719056ad05f9c9d5923a8a 2013-06-14 13:11:52 ....A 360448 Virusshare.00065/Backdoor.Win32.Sinowal.fac-cdf392b2790c6dcf2da6024397462371ac4d0d61 2013-06-13 12:29:40 ....A 27648 Virusshare.00065/Backdoor.Win32.Sinowal.fci-5df53baa7a33aeb1da0da0ad65266917326ec5f6 2013-06-14 09:35:52 ....A 27136 Virusshare.00065/Backdoor.Win32.Sinowal.fci-ae533fff5d4e89ba1b585e8f1453bbe935aad824 2013-06-14 14:10:44 ....A 31742 Virusshare.00065/Backdoor.Win32.Sinowal.fke-ac56162606acb817122daa6c4e00c778e78669cd 2013-06-13 13:26:04 ....A 32256 Virusshare.00065/Backdoor.Win32.Sinowal.fma-e4bc6e0cdeabcb5e05298df1a7d5b5f20c91fedd 2013-06-14 18:07:26 ....A 352256 Virusshare.00065/Backdoor.Win32.Sinowal.fox-3f5b87d811567362457e798e5c982cb8efe7f1d4 2013-06-13 18:39:22 ....A 39424 Virusshare.00065/Backdoor.Win32.Sinowal.fox-549336d6d11295484e57abffa9afb341c5ca8d7f 2013-06-14 18:55:46 ....A 417792 Virusshare.00065/Backdoor.Win32.Sinowal.fox-6481a692cc132dcb6682b4b0159157ae4eca65a0 2013-06-14 16:45:34 ....A 47104 Virusshare.00065/Backdoor.Win32.Sinowal.fox-7043761b7654a5cdecf3d348cfa8d41a5fcf0f43 2013-06-14 00:02:06 ....A 348160 Virusshare.00065/Backdoor.Win32.Sinowal.fox-8cf810dc9da411e180ea217c5c7edd611382613b 2013-06-14 05:05:12 ....A 421888 Virusshare.00065/Backdoor.Win32.Sinowal.fox-974e8f9e6a9d718d5d74a93cd8d2dc321e29d14b 2013-06-14 07:42:28 ....A 46592 Virusshare.00065/Backdoor.Win32.Sinowal.fox-9d26d7479b8f363cb9f83197140d997b9965b4ea 2013-06-14 08:45:50 ....A 368640 Virusshare.00065/Backdoor.Win32.Sinowal.fox-ad8263c73a0233e86e70fbd4cd10787de9bc7930 2013-06-14 11:39:50 ....A 425984 Virusshare.00065/Backdoor.Win32.Sinowal.fox-b24dbdc6879e5ab48dd2917aa2a2994d80ae4181 2013-06-14 12:03:36 ....A 348160 Virusshare.00065/Backdoor.Win32.Sinowal.fox-cd4fad05ba1393b0c694c250b45e5791d8d67187 2013-06-13 21:11:48 ....A 425984 Virusshare.00065/Backdoor.Win32.Sinowal.fox-d4fb9249d28f12d529997e852cf4e65edbcba7bc 2013-06-14 12:04:50 ....A 50176 Virusshare.00065/Backdoor.Win32.Sinowal.fox-dcf53f5372980ca3219d135187b6477943dcd074 2013-06-14 14:31:16 ....A 38016 Virusshare.00065/Backdoor.Win32.Sinowal.fox-df6b64ef7a08351dfc6af6f53738c27bcf8a2869 2013-06-14 16:32:20 ....A 425984 Virusshare.00065/Backdoor.Win32.Sinowal.fox-e1486a1702adea9ecce45a08b61ec3dc4b363688 2013-06-13 23:05:16 ....A 421888 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f0f80c73350038345d09bd19fbaadf64ef193879 2013-06-14 14:22:02 ....A 43520 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f31466030f54f81f4ef5be024db57a625113cdd3 2013-06-13 15:52:04 ....A 28672 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f377d00fa23f76431f2ca075b5fc301e3daa5cd7 2013-06-13 14:24:06 ....A 290816 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f5e7ab99f7ab63ca2c74e436bc157d3c96586e6a 2013-06-13 22:31:30 ....A 356352 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f7986d3f2c159fb50d621c028608c4a7b3c62102 2013-06-14 09:57:30 ....A 425984 Virusshare.00065/Backdoor.Win32.Sinowal.fox-f9b526d629902ac375ee9e008fe7738c06f4a277 2013-06-13 16:18:12 ....A 335872 Virusshare.00065/Backdoor.Win32.Sinowal.ftq-51c36df9c0cdd6d055571de7ff1e9701273f6c2a 2013-06-13 13:27:42 ....A 417792 Virusshare.00065/Backdoor.Win32.Sinowal.fxy-e8444aec685e22a68c1714c4349840766136d8f8 2013-06-14 01:34:38 ....A 421888 Virusshare.00065/Backdoor.Win32.Sinowal.gen-3a0ae62b1b5cb2187f336741b89f7fe5a5b63855 2013-06-14 17:23:22 ....A 40960 Virusshare.00065/Backdoor.Win32.Sinowal.hcy-9ffd0bd856daed1ea9aa5480a5bb9512515f692b 2013-06-14 14:57:12 ....A 37120 Virusshare.00065/Backdoor.Win32.Sinowal.ike-550c1b8af80c00c408bb0681d52477de78e13d2b 2013-06-13 18:35:36 ....A 38400 Virusshare.00065/Backdoor.Win32.Sinowal.jdk-6613b1e8740f13e5c1d2831b3f65b0a113412369 2013-06-13 23:23:34 ....A 495433 Virusshare.00065/Backdoor.Win32.Sinowal.mcr-8770051d0abac7ce3b361078ed5eacf0f98427d1 2013-06-13 23:12:00 ....A 61440 Virusshare.00065/Backdoor.Win32.Sinowal.nlr-f3f5cafb2bb29cf3e07edeafd5d9aefca6bbdd50 2013-06-13 23:25:08 ....A 44032 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-0517d8f8a58349466181f72a22abfc2d23e0aaff 2013-06-14 00:39:04 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-1d43089e3c8a1bbf6eb713a618edaf9ff01fbd84 2013-06-14 00:20:00 ....A 44544 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-1f4b02315de5f2403c99ea001539bf6aa93603a7 2013-06-13 23:37:44 ....A 45056 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-7237aa5b4a8cf6d827ec78ffb357e116ae6382ed 2013-06-14 10:52:32 ....A 47104 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-726a3582ef0256e186b399056a14a5739ef0d427 2013-06-14 13:56:36 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-a0282debc8cee4d47d067e9db7cf8a3c43cc80a0 2013-06-13 07:56:28 ....A 44544 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-ad35c6fa0558f5619d11f2c2bcbcd5a249a223d7 2013-06-14 08:10:00 ....A 58887 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-b7a52c0002129e94525d63bac33f5406d3a93cc3 2013-06-14 10:40:08 ....A 46080 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-bb5d4e11495838b84d215c96241b6f77a4e67a08 2013-06-14 11:06:42 ....A 45056 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-c7195482b59831d465602973edbd6d29bd16012c 2013-06-14 14:48:22 ....A 16531 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-c8bc29dc11bb9939dc63058dd88c6998300f1045 2013-06-13 23:41:48 ....A 69632 Virusshare.00065/Backdoor.Win32.Sinowal.nyn-fe30e85f982f04c5d90c89f7079ad7e72c81be42 2013-06-13 14:50:32 ....A 16529 Virusshare.00065/Backdoor.Win32.Sinowal.odq-0aaa15dea1cfff4d4c994266dc3498185fc9eee7 2013-06-13 13:16:12 ....A 48128 Virusshare.00065/Backdoor.Win32.Sinowal.odq-49febce1420b1ca27354ffba5598d704786f4cf4 2013-06-14 09:59:42 ....A 819200 Virusshare.00065/Backdoor.Win32.Sinowal.odq-4b03571f883949250865fc01f0a7a853d726cc71 2013-06-14 06:04:04 ....A 45568 Virusshare.00065/Backdoor.Win32.Sinowal.odq-9986592c36470b5ed2e5c1b5243610ed718e5313 2013-06-13 07:52:24 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.ofh-2ec6c783bec3417b5a346829d45f64e6406effec 2013-06-13 17:20:28 ....A 72192 Virusshare.00065/Backdoor.Win32.Sinowal.ofh-4ea365196022f064094e56464f931788b9c9895b 2013-06-13 20:03:26 ....A 84992 Virusshare.00065/Backdoor.Win32.Sinowal.ofh-b5856e408f1470be9b97ff4008049f0671a86498 2013-06-14 14:22:54 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-01de88c285d8ef7e13bb423d3cc88468e5115a3a 2013-06-13 18:11:08 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-53cb1d590032ad72e5ef30434045a3dad5eecde8 2013-06-14 17:11:50 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-57e58471401f93a5b35c6254d75e1e75f1f9655e 2013-06-14 02:14:28 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-5a9f356de182ee32698c29e2b681dd11d783610c 2013-06-14 01:27:34 ....A 57344 Virusshare.00065/Backdoor.Win32.Sinowal.oln-5ab460ff0d4ee73c46f9ffbf84225db52605859a 2013-06-13 19:39:24 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-63d7b39b6810c816a00f757cd09eb2966cae09bf 2013-06-13 23:05:20 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-7a30f753cc377a09afdd497daeff4e6708f624b9 2013-06-14 20:19:20 ....A 57344 Virusshare.00065/Backdoor.Win32.Sinowal.oln-8e7642043d7070eaf56e2fb6d1034f918150901b 2013-06-13 12:43:36 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oln-bed49770dbb0787583d06e68459f375e1e601cc7 2013-06-14 08:01:58 ....A 57344 Virusshare.00065/Backdoor.Win32.Sinowal.oln-d0eaebd8862521d1838e8d6a556ad29aba87d33c 2013-06-14 20:31:26 ....A 57344 Virusshare.00065/Backdoor.Win32.Sinowal.oln-fef4338ddee493cc101c84f6d654a84fd4f158be 2013-06-13 11:52:18 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.olu-0f2464ccf52b481e9bfe9b2826148e01d7247083 2013-06-14 10:45:46 ....A 61440 Virusshare.00065/Backdoor.Win32.Sinowal.olu-1b94f1e0fe4d7d4633602c35844e80024bf7c76f 2013-06-13 10:30:22 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.olu-1ff2c6cfb7012b55c7dca3ca0866a349f6293036 2013-06-14 15:04:22 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.olu-256ee2bd815b168a6c49ee0a4c3817bef3a1ab21 2013-06-14 01:59:30 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.olu-3d2dab19ddc4892d5a7482a630545ca07631931e 2013-06-13 23:42:32 ....A 86016 Virusshare.00065/Backdoor.Win32.Sinowal.olu-d2bc358d959710b0b822c568543cdbb75e0da464 2013-06-13 13:54:30 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.olu-f426b5dd4c622a4201741182edf119c5ee5379ea 2013-06-13 18:51:26 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.olu-fc45928e850e47ea8567d4e1b0a5efdcce312082 2013-06-14 13:56:38 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-062540b327c25957d8d5b569f4211fb2ab1556d6 2013-06-14 10:14:58 ....A 61440 Virusshare.00065/Backdoor.Win32.Sinowal.oot-0ee46dd0ad8bfeb8702604a50b1775f3fd1f23bd 2013-06-14 05:47:00 ....A 77824 Virusshare.00065/Backdoor.Win32.Sinowal.oot-1104bc7081af0edf42441f4f46572d8c7106391e 2013-06-13 18:17:16 ....A 61440 Virusshare.00065/Backdoor.Win32.Sinowal.oot-3a72973c4428bc37372068b40c911cbd0ce6b960 2013-06-13 22:31:48 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-3ef00818426c0de20a54c04ee3c51fb2d37d4fd2 2013-06-13 20:46:40 ....A 110592 Virusshare.00065/Backdoor.Win32.Sinowal.oot-59b7d177fd9f8623be233b8560dabe3687bdea86 2013-06-14 00:06:14 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-68478a401ccb175f85e5aa0e934afb9d5d3badba 2013-06-14 14:41:08 ....A 57344 Virusshare.00065/Backdoor.Win32.Sinowal.oot-696150021a7f28e8ab4b2984581e3e471ba1bf65 2013-06-14 03:46:30 ....A 106496 Virusshare.00065/Backdoor.Win32.Sinowal.oot-6e2e9f74b6f5dc04296a5a4ef63c2f3759e5887a 2013-06-13 11:21:54 ....A 17940 Virusshare.00065/Backdoor.Win32.Sinowal.oot-7453bd8bd7765c08a8be184018dcd011b355af80 2013-06-14 07:58:16 ....A 61440 Virusshare.00065/Backdoor.Win32.Sinowal.oot-75d110ba536ed9193b6ec7cda2d22adce98728a0 2013-06-13 20:11:24 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oot-802f4788ed67c78bf8f1934f662de877d65c7e5e 2013-06-13 08:53:52 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.oot-8378bb4fd327ebb152c66c22b01b91e046cc1ef3 2013-06-14 12:17:40 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-87addd24161ec99cb255a2926effaedf6817855c 2013-06-13 19:51:14 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oot-89bc9f7f81ecd73460a1b4f67c1ed4d325642ec6 2013-06-14 01:26:02 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-a04d8d23d85492f88bb95faa42b66c6741d58c9e 2013-06-14 00:30:12 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.oot-a79b61c2ab6d41122628469523bef607a2b47982 2013-06-14 16:01:20 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-add17105e812e435f4abfb73f992124d737e60cb 2013-06-14 19:08:26 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oot-b4bfc07dba402fc49fcd1d998443f5efe9d04e18 2013-06-13 08:20:24 ....A 107585 Virusshare.00065/Backdoor.Win32.Sinowal.oot-ba9123ba5106dfe06943deb5439a5b98a23cd55d 2013-06-14 11:04:04 ....A 53248 Virusshare.00065/Backdoor.Win32.Sinowal.oot-c09ea40964b87ede6896ef83e2d09537e6318286 2013-06-13 22:08:00 ....A 122880 Virusshare.00065/Backdoor.Win32.Sinowal.oot-d0424666d82cff2e70336704c582dfe37073afe5 2013-06-13 23:06:04 ....A 126976 Virusshare.00065/Backdoor.Win32.Sinowal.oot-d8e8d9f62780d0a88057bb9c893fcc9bf8e9c603 2013-06-13 13:50:50 ....A 77824 Virusshare.00065/Backdoor.Win32.Sinowal.oot-e1bd0750772952d1482caac46164002420b3166a 2013-06-14 14:58:28 ....A 68773 Virusshare.00065/Backdoor.Win32.Sinowal.oot-e4822058dc62a4b89733ba87eb05bfc6bc0dd247 2013-06-16 08:15:20 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.orc-1798426741cdaa2e309569f4f4175de74216cefd 2013-06-13 14:05:54 ....A 106496 Virusshare.00065/Backdoor.Win32.Sinowal.orc-418c8cbe32f69c013e13bf772f1928621ce371e4 2013-06-14 10:02:28 ....A 81920 Virusshare.00065/Backdoor.Win32.Sinowal.orc-9a0a434080f2d69ef2e87f3c622ca5d3a93364e7 2013-06-14 03:40:32 ....A 123007 Virusshare.00065/Backdoor.Win32.Sixer.131.c-30229dbce0290ca095c68865b344ee80c127d8d0 2013-06-13 23:34:02 ....A 186880 Virusshare.00065/Backdoor.Win32.Skill.vlj-316352c333ca8144b0f86ae2d6cdd95589c411d6 2013-06-13 18:23:56 ....A 3088404 Virusshare.00065/Backdoor.Win32.Skrat.g-b25f5247cbcaefebdc43421c7894116743dbd0d0 2013-06-13 14:57:38 ....A 334004 Virusshare.00065/Backdoor.Win32.SkyRat.20-190d22ec3f2f34792151682db6e09e695275164a 2013-06-13 20:34:46 ....A 1979392 Virusshare.00065/Backdoor.Win32.SkyRat.20-7c31ad186077ff6c9bd159adcb1d1a24e59a7e02 2013-06-13 14:41:28 ....A 8329 Virusshare.00065/Backdoor.Win32.Slackbot.b-39b92ab8836dfa68721b5251f6bce796a3ea685f 2013-06-14 20:02:24 ....A 7168 Virusshare.00065/Backdoor.Win32.Smabo.abm-43559d654736a501064d2fb77ec550b172297ed6 2013-06-13 13:37:56 ....A 6656 Virusshare.00065/Backdoor.Win32.Smabo.hel-fd64dd2b6ac293c7ff8ce6669b0f2db0a9259917 2013-06-13 13:07:12 ....A 7168 Virusshare.00065/Backdoor.Win32.Smabo.ou-17acb0bb638eb18e86618dd8d4e636ab4ffeee33 2013-06-13 07:41:48 ....A 51232 Virusshare.00065/Backdoor.Win32.Small.aap-83d1114095b8ae2a39b9ea5de1830b21672c4cb5 2013-06-14 19:43:46 ....A 61440 Virusshare.00065/Backdoor.Win32.Small.as-a3cc00eab1c5aeabfe1d146bcdfa39a982b1a7db 2013-06-13 21:04:24 ....A 6617 Virusshare.00065/Backdoor.Win32.Small.bj-3475396949cf60e9cbd30bb043d7be7b759d39dc 2013-06-13 22:16:10 ....A 6633 Virusshare.00065/Backdoor.Win32.Small.bj-9155ea5d284c3ce4646ede4e8217e4fd2d021d7c 2013-06-13 11:59:22 ....A 11264 Virusshare.00065/Backdoor.Win32.Small.bj-f914ad214bf3b402829a0e4fb2205eff94cc23d8 2013-06-14 19:02:42 ....A 4112 Virusshare.00065/Backdoor.Win32.Small.bq-c11ebd370ce934435d476705c61a30b28307f8a4 2013-06-14 02:16:22 ....A 13312 Virusshare.00065/Backdoor.Win32.Small.cmm-116043f9aea4835eebb3eda2277f858da75e1921 2013-06-14 20:33:04 ....A 47104 Virusshare.00065/Backdoor.Win32.Small.czy-49c8facdf9b2ae0a2145421bfea511d1cd082e2f 2013-06-14 00:36:18 ....A 9848 Virusshare.00065/Backdoor.Win32.Small.dc-2810c0d095f1e99d8a7174be425727ab75ca393f 2013-06-14 01:00:04 ....A 10266 Virusshare.00065/Backdoor.Win32.Small.dc-3f913d0146ed9f941927b0dd5289b8794b257853 2013-06-13 13:42:28 ....A 14849 Virusshare.00065/Backdoor.Win32.Small.dmh-2b5cc4a25c930bfd17c170ff12077d5bdfcc92b2 2013-06-13 23:43:28 ....A 2560 Virusshare.00065/Backdoor.Win32.Small.dvs-440c93a32c5f143573839359b4a2700462f28031 2013-06-14 00:12:04 ....A 12288 Virusshare.00065/Backdoor.Win32.Small.dx-83882a466ab740437f82d4bc8828c63d1c153aaa 2013-06-14 20:20:36 ....A 14336 Virusshare.00065/Backdoor.Win32.Small.ec-64f61dce56c63be9f619300401be7472a48a0093 2013-06-16 10:24:04 ....A 5029 Virusshare.00065/Backdoor.Win32.Small.fq-bb6e498a13273b57bb22d8cdd47704ebca01dc07 2013-06-13 23:06:16 ....A 26144 Virusshare.00065/Backdoor.Win32.Small.gb-18144faf2c6696d14ba2e101c5d7adc90fb30615 2013-06-13 21:29:14 ....A 26144 Virusshare.00065/Backdoor.Win32.Small.gb-36ea51a20ca50ab9ee7968e900b41c50adc54ed8 2013-06-13 21:48:58 ....A 26144 Virusshare.00065/Backdoor.Win32.Small.gb-73b9ef2996db13c027df220f4e36888dc81c4c59 2013-06-14 07:16:38 ....A 26144 Virusshare.00065/Backdoor.Win32.Small.gb-8c9166fce88f083daf817de76622deca079ea61e 2013-06-13 13:19:26 ....A 26144 Virusshare.00065/Backdoor.Win32.Small.gb-c6201895133dd1ac7802b5ea2c0b7f0687755d96 2013-06-14 15:52:10 ....A 25078 Virusshare.00065/Backdoor.Win32.Small.grb-770eb442f39b04c8004482233961e742c21adc2d 2013-06-15 10:28:56 ....A 251753 Virusshare.00065/Backdoor.Win32.Small.gs-5fdd9c96c53f15c1bc7d715dc6bdc0c6798d97c5 2013-06-14 02:25:24 ....A 8650 Virusshare.00065/Backdoor.Win32.Small.gv-ad9e2882c826503e65453ed9d2abef59609e5d45 2013-06-14 17:44:04 ....A 223395 Virusshare.00065/Backdoor.Win32.Small.hpq-438c61c946cdc22c46293cc37969d51a3aba6fe7 2013-06-14 17:16:06 ....A 32256 Virusshare.00065/Backdoor.Win32.Small.hqp-ad2117478d531afb97331f65789783f28bf4ce2b 2013-06-13 23:30:56 ....A 1004 Virusshare.00065/Backdoor.Win32.Small.hr-2002ea169473809d203694d6ce860c2a28a247a4 2013-06-13 20:46:06 ....A 7168 Virusshare.00065/Backdoor.Win32.Small.hrk-8723b425366ad359d047ecb807c8f1363b5b381e 2013-06-14 10:57:20 ....A 4640 Virusshare.00065/Backdoor.Win32.Small.hs-562174e9facd1d78411dc93d77cd23d6a1bb1730 2013-06-16 13:55:58 ....A 6911 Virusshare.00065/Backdoor.Win32.Small.hvi-6fb6b3fb5dbcd1034d680abe39ccd9e78d504ffd 2013-06-13 23:26:32 ....A 78848 Virusshare.00065/Backdoor.Win32.Small.jdh-ed66d255662edbeeed4ed6a4fb159535a049c734 2013-06-13 22:14:24 ....A 36864 Virusshare.00065/Backdoor.Win32.Small.kr-8f4923736d8e596ec97079d97961917ffe250bf3 2013-06-14 05:13:48 ....A 17409 Virusshare.00065/Backdoor.Win32.Small.kt-f5790623ab895c96e6426c041adf433d0c547ab1 2013-06-16 01:43:34 ....A 8704 Virusshare.00065/Backdoor.Win32.Small.lgq-b967d40bacae8d75ab0c068bdb0cd0271f22cc41 2013-06-14 15:12:40 ....A 5976 Virusshare.00065/Backdoor.Win32.Small.ls-49c29f367917d6616d97df698864ffb1c01c6129 2013-06-14 08:15:52 ....A 5976 Virusshare.00065/Backdoor.Win32.Small.ls-8d633ee9332797dd8f2ded78ac1aaeb42bfcfb30 2013-06-14 01:22:16 ....A 5974 Virusshare.00065/Backdoor.Win32.Small.ls-9a92f3a176c4353b3cea1b02a072c4b6d6541d91 2013-06-14 12:13:36 ....A 2560 Virusshare.00065/Backdoor.Win32.Small.ls-b1928ae283667111acbd60a5932f6aec7476f352 2013-06-14 13:58:52 ....A 72192 Virusshare.00065/Backdoor.Win32.Small.lu-899f13a4bf103283463f2a84b937bb0cc837efb3 2013-06-13 16:42:52 ....A 1410 Virusshare.00065/Backdoor.Win32.Small.md-7aa851fa0c9269533a4c6ebc112df5d21965dfcd 2013-06-14 04:22:10 ....A 50280 Virusshare.00065/Backdoor.Win32.Small.mg-9336da56f5e2eba65d4abb248172599554b17748 2013-06-13 11:30:52 ....A 114176 Virusshare.00065/Backdoor.Win32.Small.mi-2a1f359dc45f36a5c3ee39f2265a7ee843b89fa0 2013-06-14 11:46:52 ....A 72704 Virusshare.00065/Backdoor.Win32.Small.ml-d5c8a069c3d788430fb1fc2565ba8dce77d3c7a5 2013-06-13 23:15:40 ....A 38144 Virusshare.00065/Backdoor.Win32.Small.oo-95ac21b7542664d2b72ef79cf3b690b43f44113c 2013-06-13 21:37:04 ....A 8192 Virusshare.00065/Backdoor.Win32.Small.oo-ae032f6b4d7804d492fe198c5be5133789dd855e 2013-06-14 20:04:58 ....A 1135616 Virusshare.00065/Backdoor.Win32.Small.pj-dc2350e56cbd79f45b76aa744ec3fbe026428a44 2013-06-13 11:29:24 ....A 40448 Virusshare.00065/Backdoor.Win32.Small.pjt-f0519257175786a1b07775210cecb0516880ab53 2013-06-13 07:55:34 ....A 2560 Virusshare.00065/Backdoor.Win32.Small.ta-aa0d9fa3109182c768d0415a380a92fa8f7324fd 2013-06-13 13:44:20 ....A 60417 Virusshare.00065/Backdoor.Win32.Small.uc-41e3a8f0a6a091a1dfb32e1e7028e648bfdca15c 2013-06-13 23:59:58 ....A 59905 Virusshare.00065/Backdoor.Win32.Small.uh-f2d1dd7822f21ea85fbbf517b8d2914bd0425ce2 2013-06-14 09:44:22 ....A 6144 Virusshare.00065/Backdoor.Win32.Small.uz-148cef59090de00bffbae7aaba8ed59ab09cb2c5 2013-06-14 20:31:16 ....A 924 Virusshare.00065/Backdoor.Win32.Small.v-30dd3ab57a4c9140c426bfb6e97f7d58f26b1ec0 2013-06-13 22:16:40 ....A 24576 Virusshare.00065/Backdoor.Win32.Small.vkn-30f9230449d247a2c3f84146b6e6faa63dccb218 2013-06-13 23:14:22 ....A 16965 Virusshare.00065/Backdoor.Win32.Small.vmi-d3de8db37ee10d672191fd5ec0867c386418193b 2013-06-14 11:49:36 ....A 1343 Virusshare.00065/Backdoor.Win32.Small.x-4945f03e3cab140be7f81b146b55310459214dce 2013-06-14 20:39:36 ....A 2560 Virusshare.00065/Backdoor.Win32.Small.zi-55b486cd3b71f93e88c15efb4b4d9bfddd5c2e00 2013-06-13 10:02:16 ....A 20480 Virusshare.00065/Backdoor.Win32.Small.zu-304de5eb7ed761bfb366d5b40e9ad11b1f185737 2013-06-13 09:54:24 ....A 618496 Virusshare.00065/Backdoor.Win32.Snart.gen-af7fb2e061dec8df9e9ce517be6a5a489bb9a13b 2013-06-13 18:06:32 ....A 607232 Virusshare.00065/Backdoor.Win32.Snowdoor.13-106e60bd8b3f68a58631a5ff7db0ac92f6184680 2013-06-14 02:17:06 ....A 620032 Virusshare.00065/Backdoor.Win32.Snowdoor.20-136a157e9033958ac597f198d2840f0fab3f69c9 2013-06-14 04:42:16 ....A 1095188 Virusshare.00065/Backdoor.Win32.Snowdoor.28-2234bef4c223371691494b8538623c33f296e466 2013-06-13 20:58:02 ....A 247808 Virusshare.00065/Backdoor.Win32.Snowdoor.28-5171a73debe5b197a636456854dc777ee623c007 2013-06-14 00:57:50 ....A 718868 Virusshare.00065/Backdoor.Win32.Snowdoor.30-4fd5fcfd7612a2be7d5fef8783c78b383c05b215 2013-06-13 23:39:48 ....A 254065 Virusshare.00065/Backdoor.Win32.Snowdoor.31-833fe5c2c76d9a067c1f5ff24dae9fc4621a41c5 2013-06-14 14:52:10 ....A 657474 Virusshare.00065/Backdoor.Win32.Snowdoor.33-630c54b4fefff83971afc8c470a7ba9de1f8e7e7 2013-06-14 13:33:08 ....A 275968 Virusshare.00065/Backdoor.Win32.Snowdoor.36-8afbd8a91cdce14d881742409306c6ef770f441b 2013-06-13 23:17:18 ....A 44360 Virusshare.00065/Backdoor.Win32.Socks.b-be5ec6d0b2f7bb911b30ac2245fb798043c65937 2013-06-13 12:57:42 ....A 94272 Virusshare.00065/Backdoor.Win32.Spammy.pmm-13293874cfc606db026f76d71fec59b5f97fa58b 2013-06-16 12:13:28 ....A 185224 Virusshare.00065/Backdoor.Win32.Spammy.por-827591466b3b3196ec67b9388d66621a1cbe6784 2013-06-13 15:11:30 ....A 39171 Virusshare.00065/Backdoor.Win32.Spartadoor.11.a-9a0b8f1ac24dc3b86d7c40ad450c92b93e7d4261 2013-06-14 08:31:10 ....A 566784 Virusshare.00065/Backdoor.Win32.Spartadoor.b-70a9d147626fdc84067808595b46d2a3e154dda4 2013-06-14 12:54:28 ....A 57344 Virusshare.00065/Backdoor.Win32.Specrem.61.a-3eef2b3254ce5c6452cea4db9ff5a64bd36c041d 2013-06-14 02:19:22 ....A 167424 Virusshare.00065/Backdoor.Win32.Spookdoor.44-d6d56b3b8a8d416ae8a9b19d0a0a0f19462976f6 2013-06-14 02:13:52 ....A 59392 Virusshare.00065/Backdoor.Win32.Spookdoor.52-a58f679a0567d73da6e4567df858beebe7335ac4 2013-06-14 21:53:02 ....A 2522589 Virusshare.00065/Backdoor.Win32.Spookdoor.52-f6176609e3811b488e45381429967bd59077c67e 2013-06-13 16:42:18 ....A 100352 Virusshare.00065/Backdoor.Win32.Spotcom.a-51a404f26b77af33c584eb60aacd9f2a4a50e072 2013-06-16 06:50:36 ....A 194312 Virusshare.00065/Backdoor.Win32.SpyAll.a-63b660654bebb8239603cab763dc663e2dd2c57c 2013-06-13 11:31:32 ....A 283136 Virusshare.00065/Backdoor.Win32.SpyAll.a-682e94d8ce2a94db915081f5c68b439ee57b5e7b 2013-06-14 12:51:04 ....A 266272 Virusshare.00065/Backdoor.Win32.SpyBoter.ci-4d08679f8c690153da335bd46fb1bdc1daff6735 2013-06-14 13:19:30 ....A 71584 Virusshare.00065/Backdoor.Win32.SpyBoter.gen-34313f6af8f916bb5fd5b16d57f0b09cb721baf6 2013-06-13 23:11:20 ....A 71680 Virusshare.00065/Backdoor.Win32.SpyBoter.gen-3800312d8a6c364146f134ce3e297914913dae18 2013-06-14 11:54:28 ....A 60416 Virusshare.00065/Backdoor.Win32.SpyBoter.gen-65b84057a62278ed65f1f4b0f00caf71e15ac5d9 2013-06-13 23:11:06 ....A 71680 Virusshare.00065/Backdoor.Win32.SpyBoter.gen-cf312b4f1271cb1190881de5dcfb68e4b6302fd5 2013-06-14 04:47:50 ....A 71680 Virusshare.00065/Backdoor.Win32.SpyBoter.gen-e6eb18366a141763c9aaffbae48abfa2a02d03fb 2013-06-13 21:00:38 ....A 161522 Virusshare.00065/Backdoor.Win32.Starbot.c-240decdb3cf4e928bdaede36ba8e592d2de8c927 2013-06-14 07:38:58 ....A 49152 Virusshare.00065/Backdoor.Win32.StealthEye.11.b-917fc5da49afb4d00acb4101172ad61b0e7a69e0 2013-06-13 22:30:40 ....A 75264 Virusshare.00065/Backdoor.Win32.Studio-d2fad8170192e3e5d0e9b98418a7097919ec9611 2013-06-13 11:16:40 ....A 58368 Virusshare.00065/Backdoor.Win32.Stupa.a-167d8ea8f66627fbc7f3daf510e66b0259e72bde 2013-06-13 23:20:02 ....A 342042 Virusshare.00065/Backdoor.Win32.SubSeven.14-b245a5e0cd62abefb8f3a55ec5c9de25edafbc94 2013-06-13 16:01:52 ....A 335237 Virusshare.00065/Backdoor.Win32.SubSeven.18-33f86f188b30d39f96102dfc5217ea9f3daabae2 2013-06-13 22:57:34 ....A 321566 Virusshare.00065/Backdoor.Win32.SubSeven.19-ccc830ba97fc3a86fdab0234fe1df553afe34f31 2013-06-13 21:46:06 ....A 69632 Virusshare.00065/Backdoor.Win32.SubSeven.20-bb332ce147f226db57594565d05411e6836317d3 2013-06-14 09:00:58 ....A 1029027 Virusshare.00065/Backdoor.Win32.SubSeven.21.Defcon-00e946c29f925610ea418e62a2bb2222bd6de48c 2013-06-14 09:14:34 ....A 1029027 Virusshare.00065/Backdoor.Win32.SubSeven.21.Defcon-e338cbd821ab98ea21d85a4b25fe7f466a6e4225 2013-06-14 06:17:00 ....A 386979 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-0982c5303dad51f029ce924316caeeb79e3a36fc 2013-06-13 08:59:10 ....A 382883 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-19f256595ea8c1914fe61c718885d960903c03e3 2013-06-14 14:50:38 ....A 1028515 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-5c060e590faa6cf3f55d0135b9509e9b4e3b1818 2013-06-13 23:45:14 ....A 382883 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-63e197358ddfed56451d69165405a53d3be71203 2013-06-13 09:16:28 ....A 382883 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-90c11c68f5309e8022e779d5584292010480fe7f 2013-06-14 05:42:30 ....A 382883 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-d41a86e5ea2636284b851b1e720dc7f597dbabc7 2013-06-13 22:47:00 ....A 382883 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-f4851f815287f3bd6e304eef9ecdecd6b08d5fd5 2013-06-13 12:26:18 ....A 381859 Virusshare.00065/Backdoor.Win32.SubSeven.21.Muie.a-f69db9ac9080b8d647dc52e5c3fce7406631c108 2013-06-14 16:39:14 ....A 397731 Virusshare.00065/Backdoor.Win32.SubSeven.21.d-be06e23d0f0cdf396b29048927bf1cc13e14a5fa 2013-06-13 09:37:20 ....A 397731 Virusshare.00065/Backdoor.Win32.SubSeven.21.d-fa09dc521cd2021cd9baee5cdf469bb2fc03809f 2013-06-14 11:47:26 ....A 756643 Virusshare.00065/Backdoor.Win32.SubSeven.21.d-fbf692f3bb6ea4d3962130bf459c8f33e4384085 2013-06-13 23:04:26 ....A 382278 Virusshare.00065/Backdoor.Win32.SubSeven.21.f-2387174ba0a61dfdce07bbf4210189bce5875078 2013-06-14 05:11:42 ....A 382278 Virusshare.00065/Backdoor.Win32.SubSeven.21.f-6c79205f100758e34ad813ceadd7050db19430a7 2013-06-13 22:14:12 ....A 382278 Virusshare.00065/Backdoor.Win32.SubSeven.21.f-f2a62ee5ba88d3e47658254b76e84502a61b6575 2013-06-13 10:57:14 ....A 1025955 Virusshare.00065/Backdoor.Win32.SubSeven.21.g-79800c8ba4b08d16ec7d683a43c4a3ec6b90ae0c 2013-06-13 22:08:48 ....A 11264 Virusshare.00065/Backdoor.Win32.SubSeven.213-028d1e3be7b6a923887b7c6c34da5d18abf1e29c 2013-06-13 13:49:30 ....A 1028003 Virusshare.00065/Backdoor.Win32.SubSeven.213.bonus-1779b8808eebb76f0ebe66ffacf648458d0329a0 2013-06-13 20:56:02 ....A 382371 Virusshare.00065/Backdoor.Win32.SubSeven.213.bonus-5fb2f20002284bf2bb5a5699017527653bd44bed 2013-06-14 13:07:26 ....A 382371 Virusshare.00065/Backdoor.Win32.SubSeven.213.bonus-74dc25031c9d1f714ea44792208ea5a8712e79b2 2013-06-14 09:40:10 ....A 1028003 Virusshare.00065/Backdoor.Win32.SubSeven.213.bonus-f2fcc7955f3af18a3f9b9a220e934b35504458eb 2013-06-14 02:00:06 ....A 56280 Virusshare.00065/Backdoor.Win32.SubSeven.22-012c4122f5bb52392cfb2d036b1b17e70f723bfe 2013-06-14 01:43:06 ....A 56335 Virusshare.00065/Backdoor.Win32.SubSeven.22-0b70571863b206503e208d1cf88646ed62661034 2013-06-13 22:53:14 ....A 57434 Virusshare.00065/Backdoor.Win32.SubSeven.22-4cd69ea0dcb9f0d0c32ffcf9b6f1e2ce1a36bf71 2013-06-14 00:06:50 ....A 112120 Virusshare.00065/Backdoor.Win32.SubSeven.22-7ff8262ca43545f35fd624a407586cd2b45c5b6f 2013-06-14 02:46:46 ....A 1442809 Virusshare.00065/Backdoor.Win32.SubSeven.22-9bd51c5fc2fa430b6bde70cbb1413dcdec654dd3 2013-06-13 22:29:14 ....A 56182 Virusshare.00065/Backdoor.Win32.SubSeven.22-a5119e2875d275279227ed35511f2e7de9d3c1cd 2013-06-13 21:16:20 ....A 55808 Virusshare.00065/Backdoor.Win32.SubSeven.22-b4af6f90852b57c151da607f09f46297ed51f01c 2013-06-14 13:17:04 ....A 61952 Virusshare.00065/Backdoor.Win32.SubSeven.22-b99a51e185788ffdf16aa01e8d1ffd6934448d2e 2013-06-14 11:32:02 ....A 196438 Virusshare.00065/Backdoor.Win32.SubSeven.22-bc9a94ff90e3f79b78c7926f58388b7ae1fe4741 2013-06-14 09:43:22 ....A 361811 Virusshare.00065/Backdoor.Win32.SubSeven.22-c444ab6940aa146df517a3ff3321034a963a81b2 2013-06-13 20:06:58 ....A 59648 Virusshare.00065/Backdoor.Win32.SubSeven.22-d42ca00db3ab99044075d806920d2dd29276ff02 2013-06-13 17:55:12 ....A 357494 Virusshare.00065/Backdoor.Win32.SubSeven.22-f90b083d544726cbd0785f343e68f5c214b0c528 2013-06-13 22:18:50 ....A 441462 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-3b6b42c36c9a730d91a676a147a260f4636909ef 2013-06-14 19:48:32 ....A 151482 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-53d9d08424a3d1b238954e89be76fdc35587ecd2 2013-06-13 23:00:40 ....A 3970489 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-73301b73d03df818c58cddbabcd7d7f583f8d5b4 2013-06-14 05:44:16 ....A 141212 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-a67167d459f87650122027c72e948808175e7793 2013-06-13 10:06:16 ....A 140152 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-d6ebc92017a2d527f911902efc9a32431be963e0 2013-06-13 11:56:38 ....A 238916 Virusshare.00065/Backdoor.Win32.SubSeven.22.a-f2035380a326cdbaed4fd882293413b36c5277e3 2013-06-14 08:31:32 ....A 918117 Virusshare.00065/Backdoor.Win32.SubSeven.22.b1-db07ddf3992142bb60c20a326815852ea9239a89 2013-06-14 14:54:26 ....A 146468 Virusshare.00065/Backdoor.Win32.SubSeven.22.b1-f9fa9e1f45aac18fdd2fb5dd6af010a67cbd7ee0 2013-06-14 08:39:40 ....A 146488 Virusshare.00065/Backdoor.Win32.SubSeven.22.nt-cdf8ea0e69cf8ffcbcfe19e4f1bbee1d044ef8ea 2013-06-13 22:16:54 ....A 49910 Virusshare.00065/Backdoor.Win32.SubSeven.22.plugin-48b6c4af0b793584d446c97fba7745c3d945cb7d 2013-06-13 18:22:06 ....A 990627 Virusshare.00065/Backdoor.Win32.SubSeven.c-a2666d0319b2a88f329ae4b0cd0b568854faba43 2013-06-13 14:00:22 ....A 892416 Virusshare.00065/Backdoor.Win32.SubZero.10-3cc0674ef7bfe541dba5a805911d2cef3a49ea76 2013-06-13 14:01:08 ....A 340992 Virusshare.00065/Backdoor.Win32.Subsari.13.a-d4bff53b39f9478f5712e2ebcf7227e12e10ae95 2013-06-14 11:51:48 ....A 148992 Virusshare.00065/Backdoor.Win32.Subsari.145-8b6faee76e1e6b3a8167d8b5a7df3789f8b2e968 2013-06-13 22:30:42 ....A 139776 Virusshare.00065/Backdoor.Win32.Subsari.15-d61eae65b571a0d0e03d61c2e77e4aecf61519bc 2013-06-14 05:22:02 ....A 144384 Virusshare.00065/Backdoor.Win32.Surila.ar-0742f498dec64ed980041b9a8cc33a3b353a887d 2013-06-14 05:55:16 ....A 25600 Virusshare.00065/Backdoor.Win32.Suslix.b-dfed5b1d4a89a6644f361aadace013b365dc9c94 2013-06-14 06:05:28 ....A 135680 Virusshare.00065/Backdoor.Win32.Swz.qm-8b2c22ab9fe4f65ad97d1472a66951b542b1a9f7 2013-06-14 08:37:22 ....A 199683 Virusshare.00065/Backdoor.Win32.SynSpy-0e4064abe165b430479e52d93c84566e3f7fb723 2013-06-14 16:51:30 ....A 32768 Virusshare.00065/Backdoor.Win32.TCmd.a-ce1dd738e646e315943e15e3c2a2ad862fe0beb1 2013-06-14 04:58:12 ....A 21098 Virusshare.00065/Backdoor.Win32.TDS.SE.332-b5e9e0801cb415e741a9e4e45d482a495bb90294 2013-06-14 17:29:10 ....A 112640 Virusshare.00065/Backdoor.Win32.TDSS.amo-d081d8ff495f9f8f5e77aa7674af1b12e8a52e2b 2013-06-14 16:08:48 ....A 122368 Virusshare.00065/Backdoor.Win32.TDSS.ant-07f7b1bcd9a2965e9b5c1b9ce1e35e171e84cc47 2013-06-14 19:52:46 ....A 122368 Virusshare.00065/Backdoor.Win32.TDSS.ant-a98d0d81990993c6e7b7169c482d9b936770a858 2013-06-13 16:41:50 ....A 123392 Virusshare.00065/Backdoor.Win32.TDSS.apk-22d138ba354c989cabf15a5e350139ec3e8e596d 2013-06-14 07:56:10 ....A 123392 Virusshare.00065/Backdoor.Win32.TDSS.apk-9eb1e63efd93cad72b8055b5c987cc6de0d79a91 2013-06-14 04:21:50 ....A 116224 Virusshare.00065/Backdoor.Win32.TDSS.apr-130d5ad9c90014dd2a797c11c3e5f719c40acd4a 2013-06-14 12:05:36 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-0239d8eedee6b4f536a12926d95b0040dc8afc3d 2013-06-14 11:37:08 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-0458e008f4005d5ecc99d596ddb6f85325cb68b5 2013-06-13 15:01:58 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-5c15f106d0aaae7c84282f267f3310693fedde5e 2013-06-14 18:28:26 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-6efecc8a788051e497c4c7dec7679662059d3618 2013-06-14 17:29:10 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-a89765197d3f7fc586a6029a5818f5c3dcaa0b32 2013-06-13 21:14:18 ....A 73728 Virusshare.00065/Backdoor.Win32.TDSS.atr-ba73dc9a9fe7cae289152001c679e4a42ba12a2d 2013-06-14 00:26:46 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-016943486f1ebf82ce3974ba9a35251ae009a46b 2013-06-13 20:01:32 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-1b4dad7c6cbc6320dc8fbd73488ba511b5ea72c7 2013-06-14 02:19:00 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-1be85b4bbb0540766804aca83c22ab6a05a98433 2013-06-14 06:45:36 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-29e1d9efc289659252578275c59bbdd3610258ea 2013-06-13 14:57:50 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-31ba7891de6a102c88fc1dde46b0fc1cfdd8efc4 2013-06-13 23:14:48 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-3820ab4ce39a063fd277206deb6620f0e6707cfc 2013-06-13 21:22:52 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-3cea0b2813aad2a298a5aaae120683cb5aa0064d 2013-06-14 08:21:50 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-469963dcc452c3b56afa951a6f4db106dc13b476 2013-06-14 02:36:52 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-4e3e000b43de63858e39c0ba17182cd65136f935 2013-06-14 02:10:40 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-4eafd0f16d865522ddeb3c0905cac20ae1c3e55a 2013-06-14 06:08:26 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-53a5256983cb59941895b8f2e4e2e8f8700e855e 2013-06-13 13:21:18 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-54d1366e9bc0b4928deeadfa21347ab1fcaebe34 2013-06-13 09:45:36 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-5bd63edbe24fa9c932171ddfbc7fae77c254d769 2013-06-14 12:16:18 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-672f969e65efe744f2e663cf332b30e263bc3db9 2013-06-13 19:55:08 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-6c1ce37413b7761ed3da49aa90b0909c420d1b5c 2013-06-13 22:35:54 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-7d5a6607c67024c6eefe474ea8053997d359705c 2013-06-14 00:06:54 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-8d21148ebaaeeacf95f7b15aec75a505a5201ca7 2013-06-13 22:16:10 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-97e2b4a708fe7ca374907dafbd445a1deaa631b9 2013-06-14 15:06:54 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-a1049703be92d532ac286e235a2060ebf9683043 2013-06-14 02:10:34 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-ac810d8e6bb931f1f8200cc42f3a2424017a8be0 2013-06-13 23:38:08 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-b12ce57f06e4dfd6ecb8e560a4a08e47dc26394f 2013-06-14 12:05:48 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-d107b245edc9ce39c3a78941857887ce65146a6c 2013-06-14 10:12:20 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-dc0336420334e438dd5a6bf2c272cad08f787d39 2013-06-13 21:55:36 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-edf0f2c699c99d83e68f6c7ff2718614937c8577 2013-06-13 23:08:26 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-f2dfb4c30578a8d036187fd0f44ba79b04bd5e43 2013-06-13 09:42:06 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-fa4ee67bace8ee1d3ff906cde5e68c465f9d433c 2013-06-14 13:40:14 ....A 64000 Virusshare.00065/Backdoor.Win32.TDSS.ddg-fe637af831234eb7b6971720f20dbabe611d245a 2013-06-14 09:35:48 ....A 57344 Virusshare.00065/Backdoor.Win32.TDSS.dne-98065bc9aa8d65649514a1f2690466da2143b073 2013-06-14 06:10:50 ....A 62976 Virusshare.00065/Backdoor.Win32.TDSS.dqt-2b9acd0a695a19d6af59c22c9163a0037ee4a2b6 2013-06-13 11:00:10 ....A 62976 Virusshare.00065/Backdoor.Win32.TDSS.dqt-e82d836dc040e09b0c3d22a6431cbfc1eafb0cee 2013-06-13 20:58:40 ....A 62976 Virusshare.00065/Backdoor.Win32.TDSS.dwt-33ebb42ebf73805e627ee6044273292c798f4254 2013-06-13 10:06:46 ....A 164864 Virusshare.00065/Backdoor.Win32.TDSS.ean-33ad6093932e374946876cb017b65b51e37de2d5 2013-06-14 11:00:20 ....A 164864 Virusshare.00065/Backdoor.Win32.TDSS.ean-986b380fcbf6c2319c49a637a9c5749deb972bf8 2013-06-13 23:32:32 ....A 133120 Virusshare.00065/Backdoor.Win32.TDSS.ucu-1562f5f64ed0319bfb8f4324c77644f3f8b2bc43 2013-06-13 12:44:16 ....A 306432 Virusshare.00065/Backdoor.Win32.TMS-64f8b6b74d5e18406995c99886158d60d90deb8a 2013-06-13 19:01:40 ....A 15872 Virusshare.00065/Backdoor.Win32.TRP-4f10467775e1672320c7693f18e69c88622539c2 2013-06-14 15:10:02 ....A 791040 Virusshare.00065/Backdoor.Win32.TScout.11-893cdb7db9d07518c49c8fa8657b79a98e534d47 2013-06-14 00:31:26 ....A 788992 Virusshare.00065/Backdoor.Win32.TScout.12-95732ec9fa5e92ab630608a72217e6a6f9d08944 2013-06-14 15:50:20 ....A 293393 Virusshare.00065/Backdoor.Win32.Talex.287-6713dc3a82350c7a4304c17debd3dbebfdb622c4 2013-06-14 02:42:02 ....A 8282 Virusshare.00065/Backdoor.Win32.TheThing.16.d-4db20f48fe6808bcc0b82a2bddfc0872fab97bb1 2013-06-14 17:20:34 ....A 1364480 Virusshare.00065/Backdoor.Win32.Theef.130-2a16344815014405a07212c415c3c6947a702bd9 2013-06-13 22:29:30 ....A 483328 Virusshare.00065/Backdoor.Win32.Theef.130-96925aaad7ca8cca6323d7212b39c7f4af02d277 2013-06-14 08:40:18 ....A 360448 Virusshare.00065/Backdoor.Win32.Thredsys.48-b92e5139c845a60a6adb62925fb42c6cb963ce9c 2013-06-13 22:03:40 ....A 45056 Virusshare.00065/Backdoor.Win32.Tierry.pd-60e828f3d6e5f1dd319c721cc8f265e3daa69c70 2013-06-13 22:49:34 ....A 69632 Virusshare.00065/Backdoor.Win32.Tompai.b-b3c68ab3ce2d911a2e1e350cd51a82ea3def8b87 2013-06-13 22:21:14 ....A 184320 Virusshare.00065/Backdoor.Win32.Torr.acci-9c970b5cfdb380b6062e1e9fa56932dae1d7db31 2013-06-13 23:38:38 ....A 121856 Virusshare.00065/Backdoor.Win32.Torr.accy-4fc8a62aa6f20e53c4f27259c9e5c7a3410f502e 2013-06-13 10:24:38 ....A 122005 Virusshare.00065/Backdoor.Win32.Torr.accy-88896ee1836cbc32770e57fd2d1e65463e889fd4 2013-06-13 16:23:50 ....A 348246 Virusshare.00065/Backdoor.Win32.Torr.acdg-fa7815cc61e8141ec1f6ac491da86abed63de631 2013-06-13 12:32:22 ....A 100937 Virusshare.00065/Backdoor.Win32.Torr.acdh-f218c558e65913688905fc86f155565e3b23828f 2013-06-15 09:23:14 ....A 106624 Virusshare.00065/Backdoor.Win32.Torr.acdn-7555709dae32b95e1bee8db15ccab0bdc7f8c203 2013-06-13 23:25:04 ....A 122018 Virusshare.00065/Backdoor.Win32.Torr.agu-672de575806096d5333db09a31d4f50a788c6696 2013-06-14 04:44:46 ....A 102947 Virusshare.00065/Backdoor.Win32.Torr.baj-5f01f0d7362ac7e12d8e327f78c083cae61cbaf2 2013-06-14 03:12:46 ....A 103176 Virusshare.00065/Backdoor.Win32.Torr.big-4bbc4df8ccf57c9dc738a0415a1e7f02600023e4 2013-06-14 16:23:48 ....A 1573124 Virusshare.00065/Backdoor.Win32.Torr.big-d05f64a8daec13756eda82c5bb35299139ce0e45 2013-06-13 23:37:40 ....A 100387 Virusshare.00065/Backdoor.Win32.Torr.bvp-3a146d90d134028acada3b526c6af54257e26423 2013-06-13 16:18:56 ....A 100387 Virusshare.00065/Backdoor.Win32.Torr.bvp-6059964d46362cdc5b53b9fc2f6902d02995fabd 2013-06-14 02:24:32 ....A 74897 Virusshare.00065/Backdoor.Win32.Torr.bxf-1c309ac10a1d1e5d5d19a2e957578421b4fcf2ae 2013-06-14 00:25:04 ....A 73624 Virusshare.00065/Backdoor.Win32.Torr.bxf-2c2133b20b04fefdd0c66a9e4e47c8cf38275cf0 2013-06-14 13:31:52 ....A 53760 Virusshare.00065/Backdoor.Win32.Torr.dya-adb6470ef379dcb27b93a8637e464dd902d6b319 2013-06-14 13:45:58 ....A 54070 Virusshare.00065/Backdoor.Win32.Torr.egb-2b665ea5e85ee5ad150b8305dc31aa5c4114f140 2013-06-14 09:39:56 ....A 53760 Virusshare.00065/Backdoor.Win32.Torr.egb-4c8b4c5122a6279486c963158f331107c35462b6 2013-06-14 16:55:40 ....A 239902 Virusshare.00065/Backdoor.Win32.Torr.enx-cb5e61f6aa4c3c97a4ef0c84f65993eb85c74e0a 2013-06-13 09:43:24 ....A 96291 Virusshare.00065/Backdoor.Win32.Torr.fjr-d5d19703700d5de2545a492c488de013e2c449a1 2013-06-13 13:04:20 ....A 127122 Virusshare.00065/Backdoor.Win32.Torr.fpj-68aac00bac9fb6857135c4a56484ee0c0b8afd3c 2013-06-16 01:02:52 ....A 106045 Virusshare.00065/Backdoor.Win32.Torr.fpj-698111609d3adc9bb5584869af0dc84c8b298ae6 2013-06-14 07:40:38 ....A 31477760 Virusshare.00065/Backdoor.Win32.Torr.hln-744828f8fb758123e811c7d5b9ad8d2058f684e7 2013-06-13 21:10:42 ....A 176128 Virusshare.00065/Backdoor.Win32.Torr.hln-9ea6c1c6937c1f4fae304efdce25b9b43466d42f 2013-06-14 14:04:04 ....A 154392 Virusshare.00065/Backdoor.Win32.Torr.svq-3bc17b968d71d4e5e0117427c6966b4e05d92f2f 2013-06-14 19:13:26 ....A 5360128 Virusshare.00065/Backdoor.Win32.Torr.taw-4933821b3b8801f1c3ef3292617a0b127015e533 2013-06-13 11:30:36 ....A 122037 Virusshare.00065/Backdoor.Win32.Torr.ud-8bd0e7f50f6993f073d07af2e2fe2c204e73426b 2013-06-13 20:14:28 ....A 110730 Virusshare.00065/Backdoor.Win32.Torr.vm-d4e3ec6039994622c5b574bc327ce3c92dacbe8c 2013-06-15 14:40:54 ....A 1579355 Virusshare.00065/Backdoor.Win32.Torr.zh-633225385011a65cfa7297143cd5e943cd2793b0 2013-06-14 12:26:08 ....A 24576 Virusshare.00065/Backdoor.Win32.TrialDest.b-5f0a25d4ef2d6d9776c3649f37b5a325801c51b7 2013-06-13 09:56:18 ....A 24576 Virusshare.00065/Backdoor.Win32.TrialDest.c-34e8e48dcf236543587958ffd5dba0ef7c537644 2013-06-14 20:11:08 ....A 17408 Virusshare.00065/Backdoor.Win32.Trup.a-2ff143aa1f5f29ffcf91b4c8af56dbc423fdec68 2013-06-14 04:14:04 ....A 17408 Virusshare.00065/Backdoor.Win32.Trup.a-e22e1f5c7f2f9504f41f3b0462a36c5380d5682d 2013-06-14 08:08:04 ....A 32768 Virusshare.00065/Backdoor.Win32.Trup.bh-a5591e5a21991f6a928171878c30e3d043a9316c 2013-06-14 17:27:38 ....A 26112 Virusshare.00065/Backdoor.Win32.Trup.gl-f92dab389916c764fa94bf46a40e9d63b213d7dc 2013-06-14 19:07:02 ....A 16896 Virusshare.00065/Backdoor.Win32.Trup.l-0c50b250a7e4ac76dc5724c29a67e97e9feef696 2013-06-13 22:40:24 ....A 684562 Virusshare.00065/Backdoor.Win32.Tsunami.c-d83069bc02736184e6da862a5900b1ca00081d79 2013-06-14 12:29:10 ....A 143872 Virusshare.00065/Backdoor.Win32.Turkojan.ajg-e0def76cec65d6933a653be2e97687300ef0280c 2013-06-14 12:08:28 ....A 276992 Virusshare.00065/Backdoor.Win32.Turkojan.ake-0f70120e137622ddbf7fbae7b7be2ee247d6c9ac 2013-06-13 11:51:30 ....A 856064 Virusshare.00065/Backdoor.Win32.Turkojan.ake-261d9b35f1a45555cddd7e8712a2468a0abf8382 2013-06-13 22:45:12 ....A 14256 Virusshare.00065/Backdoor.Win32.Turkojan.ake-405735b06298d3f7c8ff687b5cef223045b253e3 2013-06-16 02:20:42 ....A 14256 Virusshare.00065/Backdoor.Win32.Turkojan.ake-55166452841d05784a5b9237c15aa17a3c1d497d 2013-06-14 15:49:28 ....A 14256 Virusshare.00065/Backdoor.Win32.Turkojan.ake-573cef3a929a3106c94a2ba31b5a5ed1c8b4fe34 2013-06-13 23:25:08 ....A 327680 Virusshare.00065/Backdoor.Win32.Turkojan.ake-69293a7ba2fcab6119318665ee4e88e10b53546f 2013-06-13 13:47:38 ....A 7836 Virusshare.00065/Backdoor.Win32.Turkojan.ake-745e862cc7f7a8fb135a1204cd52a9688c634fe3 2013-06-13 23:02:40 ....A 264492 Virusshare.00065/Backdoor.Win32.Turkojan.ake-be42f875a84550e756b5534efd631bcd9937365a 2013-06-14 05:43:04 ....A 266591 Virusshare.00065/Backdoor.Win32.Turkojan.ake-bfc83d6c2f1f70b38d05d1e3b400720239271984 2013-06-13 16:18:40 ....A 277249 Virusshare.00065/Backdoor.Win32.Turkojan.ake-da08b0dac348ced6afe1f209a30811d13ed40a85 2013-06-14 18:21:44 ....A 494265 Virusshare.00065/Backdoor.Win32.Turkojan.ake-e38595eff3709393b1fd55369587f8713bf1c91d 2013-06-13 07:20:50 ....A 128000 Virusshare.00065/Backdoor.Win32.Turkojan.ake-f98ba3071ecb6c5bd619b80d3238a792c50a9f47 2013-06-13 09:21:14 ....A 34723 Virusshare.00065/Backdoor.Win32.Turkojan.cor-789a59824c44d9c983934d7b42438d18582f3984 2013-06-14 15:48:16 ....A 1416344 Virusshare.00065/Backdoor.Win32.Turkojan.dkv-fa8c06e8bc9262091799540fa864a4791499c24a 2013-06-14 07:52:06 ....A 2511872 Virusshare.00065/Backdoor.Win32.Turkojan.ery-f44738dc706a20756a616e6a1541aac438b21bbb 2013-06-13 22:12:30 ....A 1010536 Virusshare.00065/Backdoor.Win32.Turkojan.fwu-ed36871104178659f4cc8984ae25adc2270342f9 2013-06-14 05:05:54 ....A 32768 Virusshare.00065/Backdoor.Win32.Turkojan.guh-33813adb7486767e447026a28e951acb58e4cb9f 2013-06-14 17:40:12 ....A 51436 Virusshare.00065/Backdoor.Win32.Turkojan.jv-3e6f268c7bffb1f2ae999640ac63809d04b02d9e 2013-06-13 09:34:02 ....A 33280 Virusshare.00065/Backdoor.Win32.Turkojan.jv-56d512932a949bb89b5a44b9191705685856bc0e 2013-06-14 00:46:14 ....A 33280 Virusshare.00065/Backdoor.Win32.Turkojan.jv-84497845615982860cb603803347d3b9b5232003 2013-06-14 03:07:42 ....A 33280 Virusshare.00065/Backdoor.Win32.Turkojan.jv-f2fda97a29316055d26d04abdd30795fd9b49667 2013-06-13 13:24:58 ....A 311402 Virusshare.00065/Backdoor.Win32.Turkojan.xe-04c82d856f3a5115818c4d788cb53b380043d362 2013-06-16 14:28:32 ....A 55888 Virusshare.00065/Backdoor.Win32.Turkojan.xe-04e27dd75c78eb015b50fdfbcbb29fda2f214384 2013-06-16 05:04:36 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-0b2f0d309810c48af6de2423bef07c30ae6cf205 2013-06-13 23:06:44 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-0ea21ece7dad335172c52334e5abdb0e1868c7e6 2013-06-13 22:56:08 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-19cb2c09792a559c74c3962beff0deb5024c9d62 2013-06-16 12:32:18 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-265296c3133cec29f5844ab9722ae13de7d0eef3 2013-06-15 09:19:12 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-311e9e113fc2f5b877e48e48d1c0598da8f0b841 2013-06-14 19:24:00 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-32ad260fa59b1f35c45491c32992d8c7fb60f9e1 2013-06-13 09:16:34 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-3a2378c8946e2b60e714628d6f41aca83ed0b552 2013-06-13 23:19:44 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-5b48288851a60cca07f19f5b9b83a304d1332381 2013-06-14 23:13:54 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-5f0c7f2fa53fb211f6eb604d863eb9b05984ee46 2013-06-14 18:58:34 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-7759fe6d229014d75f49f5a15113bd0b85899879 2013-06-14 17:27:52 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-7e4f5b80429f43b5bcb767a681301ea679e95528 2013-06-13 21:18:02 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-8fdeef64aaab8a5b9d30da95ce317d345ce158cb 2013-06-16 03:38:38 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-97151d387cfda91b000b3357e72a4c77a9586b13 2013-06-13 22:29:14 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-9fb75ff529aba9fa12c901536da1fa34d62fe464 2013-06-13 18:23:28 ....A 34028 Virusshare.00065/Backdoor.Win32.Turkojan.xe-a7521aec6d111f17080d65dcc5cfc0ea2b01fb6e 2013-06-14 01:07:44 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-ab94ee2a8ecb68723046145e2c472b2f77978d86 2013-06-15 09:24:46 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-afa2c04b82b882e3f74ae2c009ccad525db1062e 2013-06-13 23:32:36 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-b765dd2b025753ae62f2d2434378d30e26c06ca2 2013-06-14 19:29:44 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-b9208dc5e1e8fd424381bdb96ff996dcb2d328cb 2013-06-16 02:23:06 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-b92dd941cfe0e6fc866d3a780c938c437a7a6448 2013-06-16 03:55:32 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-ce1df4ba3866b7a3d468b07e50a946939efcdd76 2013-06-13 14:19:10 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-d26278e1cb767ccd7fcf1b583720b0e5d5acf1b7 2013-06-13 09:37:08 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-d2f0fbc4df16e110f4664ba702fb214300d85f52 2013-06-14 01:19:48 ....A 33792 Virusshare.00065/Backdoor.Win32.Turkojan.xe-f9cbc5d7e5aa8dc7329aa570901d05d9aba26711 2013-06-14 00:45:20 ....A 1345536 Virusshare.00065/Backdoor.Win32.Turkojan.zny-e03d2837c349785a47dfea9c9fa9cc2a418323eb 2013-06-13 11:59:58 ....A 111616 Virusshare.00065/Backdoor.Win32.Turkojan.zvm-309322f89f4f821e829f84971ddad03e62de2bde 2013-06-13 12:31:54 ....A 111616 Virusshare.00065/Backdoor.Win32.Turkojan.zvm-9cb395df1989f3f23f21f84cb0c553e1efcb03cb 2013-06-13 21:58:26 ....A 111616 Virusshare.00065/Backdoor.Win32.Turkojan.zvm-d719c77d50b77d2a0b6a385ceb47381a80c9de45 2013-06-13 13:21:44 ....A 393216 Virusshare.00065/Backdoor.Win32.Turkojan.zvm-e6b68af09b44dfd98e93e04b47ad5c02acc2d3e1 2013-06-14 08:18:04 ....A 325742 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-09533536523c4be05f1f6b4c4167a32f212fb87e 2013-06-13 20:32:08 ....A 228644 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-313dcea50f4e004b44b7e2ddd0e00cacf2b1d2dd 2013-06-16 12:16:04 ....A 114688 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-3e09cdf2e79e1b3ec5bbbd16a62466f1727bb033 2013-06-13 17:48:24 ....A 182641 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-45c38f602d9994bcdfa37cfa6aa11b6d3c35e088 2013-06-15 23:02:22 ....A 316416 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-4df24dac7f26362693f203bbf35b550041212388 2013-06-14 13:32:42 ....A 124928 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-5ccf7aaa16e38676f451619e0e0bc2d3c88636de 2013-06-16 14:36:32 ....A 114176 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-812c01627a03de353371c0a2b863109538aeb82a 2013-06-14 00:23:08 ....A 448000 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-833912865afa0d8957046cdd0c131d3707260f4c 2013-06-16 15:13:32 ....A 112128 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-88c367e4df867eaef0fd4ef1c96145150c558a64 2013-06-15 03:50:08 ....A 310272 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-909d129e6223b4d5167f6d62a7f91cc2879da8f7 2013-06-13 22:18:36 ....A 276992 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-b670d6d1360ba81bcf000d017fd4316b887857b2 2013-06-15 09:07:00 ....A 323584 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-c1ce61dddf8b5d69d865123ee2c57ba347b9618b 2013-06-13 23:33:38 ....A 126976 Virusshare.00065/Backdoor.Win32.Turkojan.zwh-f70c89ac0371e7a5f35aa1176c4dd5b9c0839bd5 2013-06-13 13:48:02 ....A 85100 Virusshare.00065/Backdoor.Win32.Tusha.cll-759f6e2acb469bdaf4c2ee33ac947b45416a1ba2 2013-06-14 14:09:10 ....A 146944 Virusshare.00065/Backdoor.Win32.URat.10-851c928dcdb376be1ca68cd96d2552a27e6e03bd 2013-06-14 08:24:02 ....A 172032 Virusshare.00065/Backdoor.Win32.URat.10-918fea8b77f80eaf97a32c4165bd5e61052a508e 2013-06-14 01:36:34 ....A 101894 Virusshare.00065/Backdoor.Win32.Ubriel.e-9b6cb0df19951967236c719bae4b6afa96c9482e 2013-06-16 07:38:52 ....A 375943 Virusshare.00065/Backdoor.Win32.Udr.a-17e78e323a0acf2c485f79bcd3179587f3feda84 2013-06-16 07:02:16 ....A 623329 Virusshare.00065/Backdoor.Win32.Udr.a-1faf0ce0562f5d582319eda71f1b47a4e8aa58ee 2013-06-14 01:35:00 ....A 291360 Virusshare.00065/Backdoor.Win32.Udr.a-24527b18bf408a317f460d3501c35fefb5f2707e 2013-06-13 23:32:10 ....A 791302 Virusshare.00065/Backdoor.Win32.Udr.a-312ed034dcbfef3d63c8cb3e2547b1e524c66a08 2013-06-16 14:49:38 ....A 814621 Virusshare.00065/Backdoor.Win32.Udr.a-8662fee7cfca063c763aec70bc156ff4f3f8fed8 2013-06-16 04:04:46 ....A 736694 Virusshare.00065/Backdoor.Win32.Udr.a-8d89a2c3530f6e6353685ad3c1abd2f13e8e00e4 2013-06-16 06:20:28 ....A 964895 Virusshare.00065/Backdoor.Win32.Udr.a-bddb3bb4ab7aea1264e1adf83ad2bd6f3072ca2f 2013-06-16 03:25:08 ....A 896386 Virusshare.00065/Backdoor.Win32.Udr.a-bfff120f32e69959cb18e6d11ad0a76d65961b88 2013-06-16 00:59:20 ....A 297645 Virusshare.00065/Backdoor.Win32.Udr.a-c62f791b123f5476bcc8872de48e947a1ed0393f 2013-06-16 12:31:02 ....A 771290 Virusshare.00065/Backdoor.Win32.Udr.a-fe35a32f3716e4825ac0a488f86aafb82825882c 2013-06-14 05:17:14 ....A 32256 Virusshare.00065/Backdoor.Win32.UltimateDefender.a-43c6434ff7cd81ca2eb4a18fc933771a71494de8 2013-06-14 20:21:32 ....A 32256 Virusshare.00065/Backdoor.Win32.UltimateDefender.a-67557e9728f8e2a0f06ce73e81cfbd52ec24f8e8 2013-06-14 05:48:32 ....A 31232 Virusshare.00065/Backdoor.Win32.UltimateDefender.a-9735bbfa5c1bca7457c974610d694690d7465592 2013-06-14 11:06:14 ....A 96512 Virusshare.00065/Backdoor.Win32.UltimateDefender.ad-59ab5d0b7072ba7abbfa09c395776844867fd2de 2013-06-13 22:23:58 ....A 192512 Virusshare.00065/Backdoor.Win32.UltimateDefender.ef-760f4f97a8f9d501bbc3a40a3ab1d1f4983b0e78 2013-06-14 01:09:28 ....A 9728 Virusshare.00065/Backdoor.Win32.UltimateDefender.gen-59637b00bc914c876fffddf0e88f3b2d62614e81 2013-06-14 14:31:50 ....A 9728 Virusshare.00065/Backdoor.Win32.UltimateDefender.gen-5c922affdd091df868112f83420381fc0dbc3080 2013-06-14 13:40:34 ....A 250880 Virusshare.00065/Backdoor.Win32.UltimateDefender.gen-dff215f5e28e8b07f03bfe56495cd13bb25b984b 2013-06-13 21:39:00 ....A 19968 Virusshare.00065/Backdoor.Win32.UltimateDefender.gen-fcbc33b48643893b0700b8bc70a2c9fc4e141824 2013-06-13 18:34:20 ....A 160568 Virusshare.00065/Backdoor.Win32.UltimateDefender.pq-dbb3b37796b02d9d2bc27db04706dcf36516ae5b 2013-06-13 08:44:20 ....A 39936 Virusshare.00065/Backdoor.Win32.UltimateRAT.20.b-237292a461d9cdcaa3a91089d684c2685456a95f 2013-06-13 13:11:18 ....A 16896 Virusshare.00065/Backdoor.Win32.UltimateRAT.201-4c6281062091eb827da4581c7e4153020044a029 2013-06-14 01:21:12 ....A 98304 Virusshare.00065/Backdoor.Win32.VB.aag-0bb7cdc4822dc22ee8600d80fc6ef31bcedf685b 2013-06-14 14:41:02 ....A 148852 Virusshare.00065/Backdoor.Win32.VB.aaz-c1d5d75404caca12f9c75351d827addded030db1 2013-06-13 13:43:20 ....A 135168 Virusshare.00065/Backdoor.Win32.VB.abj-caf9a1b978e473fc2e76b1a19e09485cd78a154a 2013-06-14 02:06:42 ....A 40960 Virusshare.00065/Backdoor.Win32.VB.acn-7ae7e8c1bc20ba41a824df7248093fcb4f5883c4 2013-06-14 13:57:42 ....A 463360 Virusshare.00065/Backdoor.Win32.VB.adb-0a807ed567ab2237aa1f32a31a4ede20f66a47c5 2013-06-14 00:07:36 ....A 455201 Virusshare.00065/Backdoor.Win32.VB.adb-22f2fa5cab409a55ad223c84b1d04cdab3fb05d4 2013-06-14 12:31:52 ....A 119180 Virusshare.00065/Backdoor.Win32.VB.akv-3da9e7ee2874a5ada1c2fd9896935211fca43a3f 2013-06-14 02:23:04 ....A 40043 Virusshare.00065/Backdoor.Win32.VB.akx-46d97b58cc0a1130433a969ccab8918667eedee3 2013-06-14 05:41:32 ....A 200704 Virusshare.00065/Backdoor.Win32.VB.akx-f1de98d50b1efde43a31697eb8d80a44be7b460e 2013-06-14 13:19:14 ....A 927984 Virusshare.00065/Backdoor.Win32.VB.akz-b82bfab792039bc3bf1970bb74f760579d108993 2013-06-14 01:15:58 ....A 56320 Virusshare.00065/Backdoor.Win32.VB.ala-0dffeae084b1fd879051b00027bfbb715b0ab025 2013-06-16 12:47:20 ....A 39199 Virusshare.00065/Backdoor.Win32.VB.alk-61c3f37ccff9bd91400cf4b2daaa9ba8b059e30f 2013-06-14 10:53:36 ....A 39135 Virusshare.00065/Backdoor.Win32.VB.alk-f172d1fa4123f553e4289dbcda8842ce40822a24 2013-06-13 07:26:24 ....A 162496 Virusshare.00065/Backdoor.Win32.VB.ano-d1f1b0cdff5fb87a8b24db0c666da26e777363c0 2013-06-16 14:36:24 ....A 1422136 Virusshare.00065/Backdoor.Win32.VB.aqo-dff793032ab5825c588e402874011eaba143a58e 2013-06-13 23:08:58 ....A 541033 Virusshare.00065/Backdoor.Win32.VB.arx-23dbf9a368e1e5bc77cffdd36a9443c5a355a998 2013-06-13 22:43:18 ....A 541019 Virusshare.00065/Backdoor.Win32.VB.arx-612b59ae9ff215cea36e09b3caa76aa36386ef5f 2013-06-13 23:54:52 ....A 540672 Virusshare.00065/Backdoor.Win32.VB.arx-77e9fe8afd61af51b16c0808eb3d0d55a3971c28 2013-06-14 16:04:56 ....A 946176 Virusshare.00065/Backdoor.Win32.VB.asm-82ccd746859b9a7ace6cb6e56a7af4efc1de064f 2013-06-13 23:40:48 ....A 745472 Virusshare.00065/Backdoor.Win32.VB.atk-8fe06c20ec93c3fb903cf59c252b2fc32163fd86 2013-06-13 19:47:14 ....A 132608 Virusshare.00065/Backdoor.Win32.VB.aub-ad441c6cf55c2218b7c9991fed99ca1942cceaa5 2013-06-14 00:10:18 ....A 275745 Virusshare.00065/Backdoor.Win32.VB.aul-a2bf02b1e53d158b77a3d4d47c47c4385d58d4b1 2013-06-13 21:26:46 ....A 131029 Virusshare.00065/Backdoor.Win32.VB.ava-908f0f78308bb88cc28b51723535996b0d67293a 2013-06-14 08:02:20 ....A 41399 Virusshare.00065/Backdoor.Win32.VB.avi-e0ac328fea814cd141d5f77c695a162579f4f6f1 2013-06-14 19:24:52 ....A 41459 Virusshare.00065/Backdoor.Win32.VB.avi-e3097b5353c4daeca3b7001f6e43de265558a4b9 2013-06-14 20:05:18 ....A 12288 Virusshare.00065/Backdoor.Win32.VB.awd-d7e1aa71b681351025dbab48ecc959e7d298a22e 2013-06-14 14:35:46 ....A 3656704 Virusshare.00065/Backdoor.Win32.VB.awr-a9c2b96886ab74a70cacb4f7cfd7c595ab211878 2013-06-14 02:16:20 ....A 159744 Virusshare.00065/Backdoor.Win32.VB.axi-e99ca1dd410cabb954b8838f59600c2e0557880c 2013-06-13 09:16:06 ....A 155789 Virusshare.00065/Backdoor.Win32.VB.azv-812dbb945c089c429c33c93dd84c74435056fede 2013-06-13 21:59:16 ....A 80384 Virusshare.00065/Backdoor.Win32.VB.bab-6eaec629d2c674274896d86f420e34f2b0d4a92b 2013-06-13 23:07:04 ....A 22528 Virusshare.00065/Backdoor.Win32.VB.bab-b5cfd924551482d4fe4b7b4e56edbb33396492c4 2013-06-13 17:38:10 ....A 57344 Virusshare.00065/Backdoor.Win32.VB.bal-f9c1ee1ef6371bf8374f206aec9a06b262ee3e2a 2013-06-13 10:14:08 ....A 2506752 Virusshare.00065/Backdoor.Win32.VB.bax-5aa39b70d17d16055d8084e534806d8e26a37fda 2013-06-15 17:08:56 ....A 89041 Virusshare.00065/Backdoor.Win32.VB.bcb-5ccb1161c8cbdb567a6e8ee5e09ab64105722053 2013-06-13 23:10:00 ....A 1592559 Virusshare.00065/Backdoor.Win32.VB.beo-086daca2456151a338f862c92700f9fc66599da8 2013-06-13 16:49:28 ....A 278528 Virusshare.00065/Backdoor.Win32.VB.bfc-959f1fe31fe432c9fb82b23b5f25af87b1cd40fb 2013-06-13 13:33:52 ....A 1442231 Virusshare.00065/Backdoor.Win32.VB.bma-8efc4f9f96131f71c887ccce95a5351c977da23a 2013-06-14 16:42:08 ....A 2006231 Virusshare.00065/Backdoor.Win32.VB.bnf-69dafe9f1c25dec3058407292d6c7c174589e926 2013-06-13 16:24:04 ....A 172032 Virusshare.00065/Backdoor.Win32.VB.boe-f5a4b46d89163b2063d0914c101c6ac6336cf16d 2013-06-13 21:29:32 ....A 37888 Virusshare.00065/Backdoor.Win32.VB.bpj-c086e7e5071c61fc8282d232649c5ea0d82d4b87 2013-06-14 11:42:32 ....A 74240 Virusshare.00065/Backdoor.Win32.VB.bpu-d27c50590dac1054c7f65aec7f88205483dd7da7 2013-06-14 19:30:02 ....A 266240 Virusshare.00065/Backdoor.Win32.VB.bu-07cba1ca1e8ad0cd42fea6e2e92444de3a3f10e5 2013-06-13 15:13:00 ....A 41305 Virusshare.00065/Backdoor.Win32.VB.cd-902c2ef81f2b060345952bfe36ab0668a80af5d4 2013-06-14 00:35:34 ....A 61440 Virusshare.00065/Backdoor.Win32.VB.du-9c9bacd93edb5656cbd71b3dc7aa8d28141a756c 2013-06-13 18:30:16 ....A 19968 Virusshare.00065/Backdoor.Win32.VB.efm-11538ddd82c294d8bbef230631c05133bb300c4a 2013-06-13 12:26:22 ....A 128041 Virusshare.00065/Backdoor.Win32.VB.evc-01b831fa168f7bfd4a0e6ee4143cf27f7ce4175d 2013-06-13 23:48:42 ....A 128036 Virusshare.00065/Backdoor.Win32.VB.evc-7ae6a1282fccc7cfb8277f5d9f178cd3b2a5716b 2013-06-16 06:22:00 ....A 102433 Virusshare.00065/Backdoor.Win32.VB.fad-afd70093838614146ebfbfe6b77ae6d689680fba 2013-06-14 14:00:32 ....A 167936 Virusshare.00065/Backdoor.Win32.VB.fc-fec5bc6e7f1e54b26242a8bcc7b88c5e863b9a73 2013-06-13 22:29:34 ....A 210960 Virusshare.00065/Backdoor.Win32.VB.fdi-e4e904e6ae46142515ae2111653699c5c2fd33fc 2013-06-13 16:27:08 ....A 400384 Virusshare.00065/Backdoor.Win32.VB.fe-fed0afeb0936aa0a1cab80e9ca8749a84359775c 2013-06-14 10:28:44 ....A 299118 Virusshare.00065/Backdoor.Win32.VB.gfil-0b6f3cb8e1a382d929d136e154b36a126f93054b 2013-06-16 12:36:14 ....A 184321 Virusshare.00065/Backdoor.Win32.VB.ghez-1c1a442a513fafd51f3270328afddc38c0e1bb54 2013-06-16 05:32:28 ....A 602112 Virusshare.00065/Backdoor.Win32.VB.ghuw-01a77db1bfd6ef6aec9386bea7dc4e5268ae0c13 2013-06-16 12:43:34 ....A 102400 Virusshare.00065/Backdoor.Win32.VB.ghuw-25c836cb1eb426623fb78d312de77117d1b5721a 2013-06-16 12:43:04 ....A 102400 Virusshare.00065/Backdoor.Win32.VB.ghuw-35b90dc0bc9250a0181efbcc77453f531687a840 2013-06-16 13:58:52 ....A 602112 Virusshare.00065/Backdoor.Win32.VB.ghuw-43d07c20dda6251d74c5be7edb1444551c47b566 2013-06-15 08:43:28 ....A 102400 Virusshare.00065/Backdoor.Win32.VB.ghuw-81d518d7f122baf4694e04fc4377f54ae1a9d68e 2013-06-16 08:31:38 ....A 602112 Virusshare.00065/Backdoor.Win32.VB.ghuw-b4f874db4ee076770ce012451b9835d754842faa 2013-06-16 12:11:00 ....A 602112 Virusshare.00065/Backdoor.Win32.VB.ghuw-dab5ee6d29fbab49c373dfb15ed6fc1a1a11f2b2 2013-06-16 12:40:48 ....A 602112 Virusshare.00065/Backdoor.Win32.VB.ghuw-e51965c572c954f5582bff9f46c127254a32a516 2013-06-13 21:04:02 ....A 438272 Virusshare.00065/Backdoor.Win32.VB.giye-53cc238ea15216eba7fb7f283e84c9205827b2e3 2013-06-14 17:01:36 ....A 1052672 Virusshare.00065/Backdoor.Win32.VB.gkfe-8baa831d78998e69ce25bb70c54bab4462012fe7 2013-06-14 14:23:48 ....A 24576 Virusshare.00065/Backdoor.Win32.VB.gkkt-ada8ae20b5a558de7ba60a714499e6d69dadf343 2013-06-13 20:47:52 ....A 9960 Virusshare.00065/Backdoor.Win32.VB.gkml-7250ce7ce25c9dd1efa22c97d5903f72fae2fdd2 2013-06-14 01:56:48 ....A 663040 Virusshare.00065/Backdoor.Win32.VB.gkpq-9e59b1394f11db0adc7d3374ab27ce7142f8b35c 2013-06-14 08:05:48 ....A 110592 Virusshare.00065/Backdoor.Win32.VB.gkwu-dec6c3b78255332453c4180e7788838d819f06dd 2013-06-13 08:40:20 ....A 93579 Virusshare.00065/Backdoor.Win32.VB.gljh-88956e3c8f017c761ea37a3f42812c8aea5689c6 2013-06-14 14:00:58 ....A 114688 Virusshare.00065/Backdoor.Win32.VB.gra-3219c020e5b136a996256315cf66a72a63b7a5f0 2013-06-14 00:37:12 ....A 543736 Virusshare.00065/Backdoor.Win32.VB.grl-343042c27dbf2a69fe25cd639a5b9ad149ed623d 2013-06-14 01:03:58 ....A 790528 Virusshare.00065/Backdoor.Win32.VB.hcl-9c5af567fb72eb1bc0ea13024e48036b0611d518 2013-06-13 08:13:48 ....A 199680 Virusshare.00065/Backdoor.Win32.VB.hf-1c593dcb69ffe580c4d7f6626bd0f5151472a2cd 2013-06-14 08:16:08 ....A 225280 Virusshare.00065/Backdoor.Win32.VB.hxu-8d0a1a83583eb88825d876b9ab6b6109b81381d9 2013-06-14 04:23:10 ....A 295700 Virusshare.00065/Backdoor.Win32.VB.ifq-fefbc9ddfac1ac904e263eeac3e58fa5e10829b5 2013-06-13 12:49:18 ....A 148986 Virusshare.00065/Backdoor.Win32.VB.iin-ce29cda0b1d840be5dc0de331c537c5734f6c1c1 2013-06-13 19:29:08 ....A 148986 Virusshare.00065/Backdoor.Win32.VB.iin-dcd18951cded5b7c865c4e215419c741ce803f7e 2013-06-13 16:07:22 ....A 28672 Virusshare.00065/Backdoor.Win32.VB.iip-256fac557e2ee574c802a5ac0ceea6cbf9f5b114 2013-06-14 13:43:44 ....A 65536 Virusshare.00065/Backdoor.Win32.VB.ik-2a3e51a8374ceadd7c06e3dd3bec2004d6e37a41 2013-06-14 07:14:06 ....A 339968 Virusshare.00065/Backdoor.Win32.VB.ilw-ba44725804438b538e7581d0eb5e6c83f16b392b 2013-06-13 10:19:26 ....A 4190902 Virusshare.00065/Backdoor.Win32.VB.ird-6bedfd099f5a7555607635439c0a6b26dce27092 2013-06-13 21:13:34 ....A 135168 Virusshare.00065/Backdoor.Win32.VB.ivo-7799acb51e9147a1786e4f0795de48f85b7d307a 2013-06-14 14:04:28 ....A 90112 Virusshare.00065/Backdoor.Win32.VB.ja-1b9c6e985fb0e525881bf9340dfe285a8503f063 2013-06-13 22:52:54 ....A 106496 Virusshare.00065/Backdoor.Win32.VB.jck-cbdb90e998a158be77bdb0d91e0a94fe595cb356 2013-06-13 15:41:00 ....A 225280 Virusshare.00065/Backdoor.Win32.VB.jfm-f18113bc3e32402db0480bde7fcd4c202959cb9a 2013-06-14 02:52:14 ....A 229376 Virusshare.00065/Backdoor.Win32.VB.jvh-25ddd58a4f829da8bbf97a9c8f071ed88d467848 2013-06-14 20:16:12 ....A 114688 Virusshare.00065/Backdoor.Win32.VB.jz-31b32115e691111d55392cf7ba9fd78619b078cd 2013-06-13 23:06:16 ....A 225280 Virusshare.00065/Backdoor.Win32.VB.jzj-fd22b795812e208ff7a80caf12bccae350ac2a9a 2013-06-14 08:47:34 ....A 311296 Virusshare.00065/Backdoor.Win32.VB.kcp-a2f8f72743d1b607b9f4e66bbf0993290515bef3 2013-06-14 17:03:46 ....A 65536 Virusshare.00065/Backdoor.Win32.VB.kdx-07d3cab31d445782004a3209064da48a2ccdcc05 2013-06-13 22:42:28 ....A 241664 Virusshare.00065/Backdoor.Win32.VB.kmu-e202da2be9d492ef4dd892f94df6f0976349a0c2 2013-06-13 23:45:18 ....A 167936 Virusshare.00065/Backdoor.Win32.VB.kng-a933b3d8806e3014da7d3ede1697125fcd05515e 2013-06-14 19:03:44 ....A 172032 Virusshare.00065/Backdoor.Win32.VB.ko-2bc059c54dcd9f1f171e41babfabe511e49cb9c3 2013-06-14 07:17:50 ....A 167936 Virusshare.00065/Backdoor.Win32.VB.ko-c64b54958f7cc308f136bf74e4e94561cf571913 2013-06-14 13:17:46 ....A 40960 Virusshare.00065/Backdoor.Win32.VB.kyp-e18a9c938cb4f94d62e05ec3a1ab1ed13f9788a7 2013-06-14 07:04:36 ....A 956928 Virusshare.00065/Backdoor.Win32.VB.kz-0a140c89e34a0ed5aa949bd7337d653db0cb8f0d 2013-06-13 20:32:46 ....A 1122304 Virusshare.00065/Backdoor.Win32.VB.law-eaa25c5e8072e3b058a1c16311439193e3081467 2013-06-14 01:09:46 ....A 21067 Virusshare.00065/Backdoor.Win32.VB.lcn-11993cc9a3fc6836d0ac9ee36e4d0eaf0538261d 2013-06-14 17:51:34 ....A 30275 Virusshare.00065/Backdoor.Win32.VB.lcn-f9952ff6ead7134df44f9d343cb03d4523efeb05 2013-06-14 00:05:28 ....A 217088 Virusshare.00065/Backdoor.Win32.VB.llk-2c4542890337f75e1c979124cc8d307cb29e883f 2013-06-13 21:29:30 ....A 563162 Virusshare.00065/Backdoor.Win32.VB.lm-816c6d0c7c1cc1964b7e7f1eb1b9d66992cb7e64 2013-06-14 19:03:44 ....A 209408 Virusshare.00065/Backdoor.Win32.VB.lvg-14f1ea855d633b6f75e518e41b6d85725b381c41 2013-06-13 22:00:14 ....A 41472 Virusshare.00065/Backdoor.Win32.VB.lvn-2171e25f35de52e73a8e85bd6fb7cd49d123ee08 2013-06-14 02:36:48 ....A 45056 Virusshare.00065/Backdoor.Win32.VB.lvn-6e388c4d90f4060ebe8773f57d064657c0e4f7a8 2013-06-13 19:09:28 ....A 36864 Virusshare.00065/Backdoor.Win32.VB.mcd-cf7350cee465e44e9558ebe37a1e6ac25aa06702 2013-06-14 02:03:24 ....A 34304 Virusshare.00065/Backdoor.Win32.VB.mfc-b7709ba6d3319b2a0c5c7e38043162a3779a8db1 2013-06-14 07:07:10 ....A 46080 Virusshare.00065/Backdoor.Win32.VB.mis-b3976c83adf2538c018082d15d7622f309f7e3b9 2013-06-14 05:14:54 ....A 40279 Virusshare.00065/Backdoor.Win32.VB.mjj-1e390e2a0d15f84b525e9e5c5fa1419329ee5984 2013-06-14 12:20:36 ....A 34816 Virusshare.00065/Backdoor.Win32.VB.mlz-aae93e3e311e2f0051c42823b3256aa9762539e5 2013-06-13 10:04:50 ....A 39424 Virusshare.00065/Backdoor.Win32.VB.mmd-cb2fec1981e9587c57d0b1dab688c5eb14e3357c 2013-06-14 02:47:38 ....A 65536 Virusshare.00065/Backdoor.Win32.VB.mmf-1c497aef12268bc0e0d7f73de5dd478d69cbf7e0 2013-06-14 06:27:12 ....A 34816 Virusshare.00065/Backdoor.Win32.VB.mot-51c24bb4a676c1a8583dce5caff86ce58044c8b0 2013-06-13 23:19:58 ....A 138240 Virusshare.00065/Backdoor.Win32.VB.mrm-189bd644b6ad648ba3cbafb2ea63e178a83cc5e5 2013-06-14 08:05:36 ....A 90112 Virusshare.00065/Backdoor.Win32.VB.msd-4246d15e83b8a7495e82270ecd9656a4386d729b 2013-06-13 16:41:10 ....A 66048 Virusshare.00065/Backdoor.Win32.VB.msp-1027b97c83882c62403fd5d4a69a997a35d29505 2013-06-14 11:20:30 ....A 90112 Virusshare.00065/Backdoor.Win32.VB.muf-adb342548244ebba9a339804ecb6de15db4353c2 2013-06-13 16:08:28 ....A 434176 Virusshare.00065/Backdoor.Win32.VB.mvd-f179d1d97b6ac8f1be752084dc5046507254df8a 2013-06-13 07:37:38 ....A 3133440 Virusshare.00065/Backdoor.Win32.VB.na-01cabbfb5ad8c183a56e4c69abd40f522c097e03 2013-06-13 22:18:18 ....A 258048 Virusshare.00065/Backdoor.Win32.VB.nw-97a8db8629d5f0e4724e35e37a1c7c60fdda30ab 2013-06-14 01:45:54 ....A 57344 Virusshare.00065/Backdoor.Win32.VB.oh-7e30d76614dcc540c34cb9e5057ec0ab244cc308 2013-06-13 09:21:12 ....A 57344 Virusshare.00065/Backdoor.Win32.VB.ou-14f3fd759f1ec0e57677817405d6400defc1c079 2013-06-13 12:51:52 ....A 49152 Virusshare.00065/Backdoor.Win32.VB.ou-f33f27a1fc4088e3ab7b185c82d9b84686f95a1b 2013-06-14 12:44:06 ....A 110592 Virusshare.00065/Backdoor.Win32.VB.oy-2c93c0f431dbf6e76bd42a5e9cd09196bd038fdf 2013-06-13 08:44:26 ....A 33792 Virusshare.00065/Backdoor.Win32.VB.oy-a3f10cf8df97daea837bfba75eb434547490d01f 2013-06-13 12:48:40 ....A 204800 Virusshare.00065/Backdoor.Win32.VB.oye-b599ab55b5f68b8b018ceaa965baf04811b5bd2b 2013-06-13 22:49:06 ....A 229376 Virusshare.00065/Backdoor.Win32.VB.ps-80bd6c85786108962074b2eeda1e68a561078402 2013-06-14 10:16:18 ....A 30208 Virusshare.00065/Backdoor.Win32.VB.px-4aed565c605d05df92c6a221130e7840566bc773 2013-06-14 01:38:26 ....A 19968 Virusshare.00065/Backdoor.Win32.VB.rs-d7e701a349a9e1a0540875c0aa25826ad93592ed 2013-06-14 19:32:12 ....A 53248 Virusshare.00065/Backdoor.Win32.VB.silexr-b9badc356bbaff0f0a404865c65504eade3ff047 2013-06-14 14:23:36 ....A 147456 Virusshare.00065/Backdoor.Win32.VB.sw-c464ae5e56588912a1f56598dc500211aa9213ff 2013-06-16 04:18:00 ....A 88363 Virusshare.00065/Backdoor.Win32.VB.ti-379fbac6d0ececfe53c90daacb8b15305868aaba 2013-06-14 01:36:46 ....A 454656 Virusshare.00065/Backdoor.Win32.VB.ur-fc7c0ed74899ee76b50f8dd1a8b0727882ae9d0b 2013-06-13 16:43:44 ....A 12800 Virusshare.00065/Backdoor.Win32.VB.wa-dc0bc5df75be11ee41aec2a8939e4b709f4ab6dd 2013-06-14 00:59:06 ....A 28672 Virusshare.00065/Backdoor.Win32.VB.wk-4ed698f7df96e85a847f0c439b6a2e7be13032be 2013-06-13 10:37:02 ....A 163231 Virusshare.00065/Backdoor.Win32.VB.ww-a30b9e7627c664f6073ca63144664e28916f1ea4 2013-06-14 00:07:24 ....A 90714 Virusshare.00065/Backdoor.Win32.VB.xh-cfd32e0d78ef2ab1d4adbcdf8a72e3a941814348 2013-06-14 03:16:14 ....A 215552 Virusshare.00065/Backdoor.Win32.VB.zh-261574f27d91628629e83a3cd9b5b9085a07aa12 2013-06-13 08:25:56 ....A 135168 Virusshare.00065/Backdoor.Win32.VBbot.b-fa1533cea0c70030308f527f2f6d0acd3bf3ad22 2013-06-14 17:19:28 ....A 720973 Virusshare.00065/Backdoor.Win32.VBdoor.hz-33f86bd63511f0fcfd6568dd19f317eefa2829c4 2013-06-14 13:48:10 ....A 720973 Virusshare.00065/Backdoor.Win32.VBdoor.hz-5159c24b9926f4d28df817d13ddf46d365e24206 2013-06-14 05:18:48 ....A 720973 Virusshare.00065/Backdoor.Win32.VBdoor.hz-640e4a889e2b24757b519b04ee6f474905e5b74c 2013-06-14 05:48:46 ....A 720973 Virusshare.00065/Backdoor.Win32.VBdoor.hz-7e621329816d48955b1d5cb9f0bf15e033a764de 2013-06-13 10:42:32 ....A 720973 Virusshare.00065/Backdoor.Win32.VBdoor.hz-b9a8ffbe136806ed9cacc4b993b043d78574fe51 2013-06-16 00:44:42 ....A 77824 Virusshare.00065/Backdoor.Win32.VBot.cu-965075a7335d92cf0420049ff2bc3b736ee7800d 2013-06-14 01:20:12 ....A 229376 Virusshare.00065/Backdoor.Win32.Valvoline-3c1957c005e500fdc7a4d6e900735d70d51d20ae 2013-06-13 11:05:58 ....A 765532 Virusshare.00065/Backdoor.Win32.Valvoline-5d8746757b86173b6f302459fe0c94237e688403 2013-06-13 23:00:46 ....A 55923 Virusshare.00065/Backdoor.Win32.Valvoline.taker-50446e5c93dc518ea35c058cc2655923840fe84a 2013-06-13 22:29:14 ....A 241664 Virusshare.00065/Backdoor.Win32.Vampire.12-d1cff2e019dc92b7f5d3460c70b84cd88ca21241 2013-06-13 12:39:32 ....A 64512 Virusshare.00065/Backdoor.Win32.VanBot.ax-18c73024af619a9f1cfb4571969a1992d8dd3b16 2013-06-14 15:42:16 ....A 110080 Virusshare.00065/Backdoor.Win32.VanBot.ax-86789ada8501632ec7999a8c1837d531f1e55a8f 2013-06-14 08:00:42 ....A 60320 Virusshare.00065/Backdoor.Win32.VanBot.ax-ada3d385e3d5ade56f267ae42235cd2b5d1d27ea 2013-06-14 17:00:26 ....A 54272 Virusshare.00065/Backdoor.Win32.VanBot.bdt-d43685ce4abf252391556dec002d018d27d3f3c0 2013-06-13 15:52:32 ....A 111104 Virusshare.00065/Backdoor.Win32.VanBot.bh-86591e8601dc9d2dc3e63729fcffada4dd72afea 2013-06-13 23:28:04 ....A 453632 Virusshare.00065/Backdoor.Win32.VanBot.cx-aa4cd8432bf8b942bf223cd84afdedaab1ad8803 2013-06-14 01:28:34 ....A 453632 Virusshare.00065/Backdoor.Win32.VanBot.cx-d75f8ae3ca4a78eb393b72fe7ee25601a6e981d7 2013-06-13 13:48:38 ....A 99388 Virusshare.00065/Backdoor.Win32.VanBot.du-4bf97d96746f29e58c94947814b934e6b8ec6497 2013-06-13 22:07:40 ....A 80384 Virusshare.00065/Backdoor.Win32.VanBot.ee-ac8d71e2fa23ab0983a6bd2c57f2bde0c6c994e7 2013-06-13 15:03:44 ....A 54272 Virusshare.00065/Backdoor.Win32.VanBot.ej-6c07f35a6fd57f02b09b0fb6e38e74267922818d 2013-06-13 21:55:30 ....A 50214 Virusshare.00065/Backdoor.Win32.VanBot.ej-6e9752397b1c62523970b540e8c44255a48d3711 2013-06-14 15:09:46 ....A 165908 Virusshare.00065/Backdoor.Win32.VanBot.kb-39ff241ddcc2f4a05759517aaed99eb5cceba52a 2013-06-14 10:55:36 ....A 140800 Virusshare.00065/Backdoor.Win32.VanBot.kb-5768b2d4a0056426a44958a62a9acaf04d9bbaa4 2013-06-14 15:59:24 ....A 140800 Virusshare.00065/Backdoor.Win32.VanBot.kb-ca481e208cef66796058a3cd4c295098ec2b92bd 2013-06-14 01:39:58 ....A 97792 Virusshare.00065/Backdoor.Win32.VanBot.wv-024281b051a26bde385afd56b44aec477e741e86 2013-06-14 00:49:56 ....A 81920 Virusshare.00065/Backdoor.Win32.VanBot.wv-228ad264d67607a9630789e1917cf3af1493eee5 2013-06-13 11:35:48 ....A 110592 Virusshare.00065/Backdoor.Win32.VanBot.wv-25909d1ec7174ed221b338c9e3598e58dcf4390e 2013-06-14 10:36:16 ....A 80896 Virusshare.00065/Backdoor.Win32.VanBot.wv-2b2048616f2e3ace280b2b77a93c55d82ee3dd16 2013-06-13 08:36:52 ....A 85504 Virusshare.00065/Backdoor.Win32.VanBot.wv-3ddaefc2d3680ce2a59ea5b46ca33903e8e357bd 2013-06-13 12:04:44 ....A 88064 Virusshare.00065/Backdoor.Win32.VanBot.wv-4dc41b820146bf9cf4cd9e8005fbc961b62938cf 2013-06-14 12:04:04 ....A 80384 Virusshare.00065/Backdoor.Win32.VanBot.wv-4f3fec7604e8aada8c981fbfc88083761ba749af 2013-06-13 11:31:14 ....A 85504 Virusshare.00065/Backdoor.Win32.VanBot.wv-517c4d41b4748cd71fd0dca674450ee65e135dc4 2013-06-14 05:07:18 ....A 80896 Virusshare.00065/Backdoor.Win32.VanBot.wv-522797297457ef8806c4be4cb27e2dc645d8bfe1 2013-06-14 07:57:12 ....A 81920 Virusshare.00065/Backdoor.Win32.VanBot.wv-54df749a5e3a70c08eaaeba44c77121b8f9defad 2013-06-13 12:58:32 ....A 81920 Virusshare.00065/Backdoor.Win32.VanBot.wv-5afca62bd493d33cf70b823a11ed81a50fd5432e 2013-06-13 22:26:10 ....A 80896 Virusshare.00065/Backdoor.Win32.VanBot.wv-67ae8c56d1cd3fa0060f054a980d1d8153c848bf 2013-06-14 11:31:50 ....A 80896 Virusshare.00065/Backdoor.Win32.VanBot.wv-7d25fb7085c255131790a18ef1a5c13d720a5d4d 2013-06-14 02:54:20 ....A 76800 Virusshare.00065/Backdoor.Win32.VanBot.wv-c38ea03e89c879537f15c4f33702e462e483a39e 2013-06-13 22:47:14 ....A 81920 Virusshare.00065/Backdoor.Win32.VanBot.wv-c8b0a88c5847414091e0c591d23a3134593150d5 2013-06-14 15:27:32 ....A 81920 Virusshare.00065/Backdoor.Win32.VanBot.wv-cafc5b4467afa1bc77fb566542e21e76052be57f 2013-06-13 13:46:20 ....A 85504 Virusshare.00065/Backdoor.Win32.VanBot.wv-d6f5cb08c679de568e64772d9744ce57de37ecf0 2013-06-13 21:04:02 ....A 85504 Virusshare.00065/Backdoor.Win32.VanBot.wv-f65ba7cf4f0f065b99810f57871e17eb9764e793 2013-06-14 01:25:44 ....A 1452544 Virusshare.00065/Backdoor.Win32.Vatos.24-b91d81c9a87fc073a66b763d9f99914226723e6e 2013-06-14 02:40:16 ....A 329216 Virusshare.00065/Backdoor.Win32.Vatos.i-5daf21670a2d2af48d132a41a60372b21b5336b1 2013-06-14 05:31:46 ....A 690691 Virusshare.00065/Backdoor.Win32.Vatos.i-66abb18d4101ab6fc1f90a68c3edc4d428a06cb6 2013-06-13 22:49:10 ....A 28160 Virusshare.00065/Backdoor.Win32.Verify.d-cd56b9b4451c28697a369ddaca2c55516e617eed 2013-06-16 09:06:24 ....A 228864 Virusshare.00065/Backdoor.Win32.Vipdataend.aeq-7cef983b5d07ad71c18b9cf62366f11e5f76ea69 2013-06-13 13:38:26 ....A 191487 Virusshare.00065/Backdoor.Win32.Vipdataend.fv-1b35c41377672a301d32e77705c64209e777e182 2013-06-13 18:00:56 ....A 113990 Virusshare.00065/Backdoor.Win32.Vipdataend.fv-d029578afaf8fc09ee00b1c77f80c8d5ae11950c 2013-06-13 16:40:56 ....A 133178 Virusshare.00065/Backdoor.Win32.Vipdataend.jo-51855a175d90f11ee1f5c5f518bf1b608035c32c 2013-06-14 01:09:02 ....A 89088 Virusshare.00065/Backdoor.Win32.Vipdataend.ln-794aa0ad0dd37b004c641a69671d738c663a08ac 2013-06-14 13:29:28 ....A 87552 Virusshare.00065/Backdoor.Win32.Vipdataend.lw-48158df1de04d91627652cbfea8d95b78616b2ed 2013-06-13 21:10:36 ....A 24576 Virusshare.00065/Backdoor.Win32.Virkel.a-64905a73781688dbe2ad8066ba4197eb03f4be6d 2013-06-14 03:13:06 ....A 536576 Virusshare.00065/Backdoor.Win32.VirtualAve.d-f39b02ad6ef048a6487b7a791796c2906995c15d 2013-06-16 11:04:00 ....A 181936 Virusshare.00065/Backdoor.Win32.Visel.b-95664b773c53c3c495159d2187079244216b10f7 2013-06-14 18:26:18 ....A 374272 Virusshare.00065/Backdoor.Win32.Visel.dm-192682956e2779da9db23cbd7de561cfe76de85c 2013-06-13 08:09:46 ....A 135168 Virusshare.00065/Backdoor.Win32.Visel.pgy-5be3ab305ccc564f47e530dbcab770aa0a2b6899 2013-06-13 14:49:42 ....A 8192 Virusshare.00065/Backdoor.Win32.Visel.vis-8070bffb06321f0fd46e098256b6ab46767598a3 2013-06-13 19:44:58 ....A 105472 Virusshare.00065/Backdoor.Win32.Visel.z-b4ed68e45533d1be2bcae3a76df0564e31bd67d9 2013-06-13 15:49:20 ....A 612864 Virusshare.00065/Backdoor.Win32.Vyrub.b-2d04185850a5de677c8c5e17749ffc433b5942b2 2013-06-14 01:32:14 ....A 160518 Virusshare.00065/Backdoor.Win32.Wabot.a-15b197a1829672ffc1473b727e3847db0b6f5b97 2013-06-14 03:28:52 ....A 108899 Virusshare.00065/Backdoor.Win32.Wabot.a-2a478d403c2ae40531622e2de70f128dd325b214 2013-06-16 06:22:36 ....A 469134 Virusshare.00065/Backdoor.Win32.Wabot.a-4ff63503006191d4c0e5ee5e92f7b6d71fee5e6f 2013-06-16 07:07:10 ....A 929381 Virusshare.00065/Backdoor.Win32.Wabot.a-72c8e75a95b20d0b460e919ca5126e40e546b801 2013-06-13 18:05:20 ....A 93791 Virusshare.00065/Backdoor.Win32.Wabot.a-75d0065cae8ccfd5ad1cdfb0612a57e364f68452 2013-06-13 13:14:08 ....A 117003 Virusshare.00065/Backdoor.Win32.Wabot.a-8ae4d074a365adf34e9573ec7bab9a3d92098278 2013-06-13 10:31:18 ....A 121843 Virusshare.00065/Backdoor.Win32.Wabot.a-be1ff3bfb5bcd6f32d9233d20a03082be54946d8 2013-06-16 06:17:14 ....A 687165 Virusshare.00065/Backdoor.Win32.Wabot.a-dd288c1e82aa4d2fa0c10ca8d3da17ee4beea5ad 2013-06-16 08:54:54 ....A 932568 Virusshare.00065/Backdoor.Win32.Wabot.a-e5bbf564f10fd833e0381a4a0d6c66dfb7a08dfc 2013-06-14 01:55:54 ....A 472064 Virusshare.00065/Backdoor.Win32.Wallop.ae-c2ba536a03588cb0a85e8dfd5ca2722ec837733f 2013-06-14 08:11:18 ....A 475648 Virusshare.00065/Backdoor.Win32.Wallop.bw-918910316637d7371ef0c852d06da428a07d981d 2013-06-14 02:09:46 ....A 498176 Virusshare.00065/Backdoor.Win32.Wallop.cp-e2b59750ac5c03307a5825ac1b4d4b4df1aa97a7 2013-06-13 10:17:18 ....A 45056 Virusshare.00065/Backdoor.Win32.Wardoor.10-df399e91ae930e71df767d28e058a3ab83dbef8f 2013-06-13 23:08:46 ....A 14517 Virusshare.00065/Backdoor.Win32.Way.2002.c-8fd6bbbef03cd89953967f91c51e952bf3ffe22c 2013-06-14 15:48:36 ....A 7680 Virusshare.00065/Backdoor.Win32.Webdor.r-16afd74c3f6dc1dc6a67b1a4e9cb78438d817f73 2013-06-14 03:13:08 ....A 313152 Virusshare.00065/Backdoor.Win32.Weiameia.01-b94940d1e089467b40245656ef13fbb8d870fafa 2013-06-14 03:33:56 ....A 12288 Virusshare.00065/Backdoor.Win32.Weiameia.01-ff8f521e175c3200177d7eef9bd39cb9c194bb84 2013-06-13 14:10:44 ....A 1728512 Virusshare.00065/Backdoor.Win32.Whimoo.acl-f27e3a407070bdf1d4395e8517333c5c8fa1c331 2013-06-13 09:00:10 ....A 619520 Virusshare.00065/Backdoor.Win32.Whimoo.fj-c1239b3f8bca6ae1212766814d2e102dbd8b2a6e 2013-06-13 08:09:28 ....A 440040 Virusshare.00065/Backdoor.Win32.Whimoo.nc-97532c2b703f97bd2b22025bbe7cf16e50cea6dc 2013-06-14 02:27:34 ....A 375296 Virusshare.00065/Backdoor.Win32.Whimoo.nc-f070735d927d57180fee38325cd5445b4e29d766 2013-06-13 07:41:12 ....A 573440 Virusshare.00065/Backdoor.Win32.WinCrash.b-d4119ac74a3d585a30b6b8dd79e1dadbd3270f7d 2013-06-13 13:13:54 ....A 5632 Virusshare.00065/Backdoor.Win32.WinShell.30-59efd1badac892b579a5b8b13cf7b70b967514ef 2013-06-14 13:06:38 ....A 98976 Virusshare.00065/Backdoor.Win32.WinShell.30-c028f1b89de286c4c411113dd8901421326f1de5 2013-06-13 11:45:16 ....A 6048 Virusshare.00065/Backdoor.Win32.WinShell.50-5866c5862de87cb7a37ca4984cf5394b217ddd25 2013-06-13 15:00:52 ....A 40960 Virusshare.00065/Backdoor.Win32.WinShell.50-7f5350b2bddf00d2118a08c6a068ea78dfdf42cc 2013-06-13 22:53:04 ....A 10272 Virusshare.00065/Backdoor.Win32.WinShell.50-fcf1e1de5a01b109726130700074614e997bbd17 2013-06-14 02:50:24 ....A 56832 Virusshare.00065/Backdoor.Win32.WinUOJ.aq-b3be95a5a4a196671a03cab69b36c8cd85c3db3a 2013-06-13 20:41:38 ....A 89228 Virusshare.00065/Backdoor.Win32.WinUOJ.cqx-9041e68b29e990b9d7e487188af9c7f78d016ac2 2013-06-13 22:47:54 ....A 71680 Virusshare.00065/Backdoor.Win32.WinUOJ.lew-749b2c44ba80d97d9025f2be4b6709a8ddf20968 2013-06-13 11:06:20 ....A 70656 Virusshare.00065/Backdoor.Win32.WinUOJ.lew-874ba8a1e64d7c8383b6c5cfa831c4a4ccedeea2 2013-06-13 11:17:56 ....A 204800 Virusshare.00065/Backdoor.Win32.Winker.a-0e3774f54b88cef8f1790f38c2a153e9c77fb867 2013-06-14 00:18:58 ....A 49152 Virusshare.00065/Backdoor.Win32.WinterLove.bb-066d3fc9cd0941d03252ac34c17900b94dfda2ae 2013-06-14 13:35:08 ....A 94208 Virusshare.00065/Backdoor.Win32.WinterLove.br-38a2f91fdc261b799d419ba23edc89e580a4f8d4 2013-06-13 22:10:40 ....A 49152 Virusshare.00065/Backdoor.Win32.WinterLove.ky-301b1fdbceb2fccad7df8d9f0f2ffde476948d02 2013-06-13 09:54:16 ....A 31744 Virusshare.00065/Backdoor.Win32.WinterLove.s-5fb863ab604ac65c57630d4c391634fc2939147f 2013-06-14 12:33:10 ....A 54844 Virusshare.00065/Backdoor.Win32.WinterLove.t-1a48bac677e8f84af96609ebe8ca91af64e2c6b6 2013-06-14 07:43:56 ....A 18944 Virusshare.00065/Backdoor.Win32.Wintu.bu-9316cacf01cdf3809c7ead3ff0ad1e2177d3afd8 2013-06-14 15:14:14 ....A 65536 Virusshare.00065/Backdoor.Win32.Wisdoor.ak-02c8e9924198977aae237e89c4d2de15e386da12 2013-06-13 10:20:06 ....A 13680 Virusshare.00065/Backdoor.Win32.Wisdoor.ao-e8a009706eb3ab33cc0c18cf264063a4788e7d9f 2013-06-13 10:56:08 ....A 38912 Virusshare.00065/Backdoor.Win32.Wisdoor.n-2829fa973bc1e0a643dcc9e8f0193464365b807e 2013-06-14 02:45:32 ....A 51200 Virusshare.00065/Backdoor.Win32.Wisdoor.v-2754c81e78d0424b29ee063213cf421c9641fb76 2013-06-13 10:20:20 ....A 51200 Virusshare.00065/Backdoor.Win32.Wisdoor.v-c4b06a4e241e146fec0dd95f4e2e28f52f899a61 2013-06-14 09:01:20 ....A 198359 Virusshare.00065/Backdoor.Win32.Wollf.am-a44643daefa7491ca271d5d703fbb7badd4aa088 2013-06-13 22:08:56 ....A 70184 Virusshare.00065/Backdoor.Win32.Wollf.c-9e90b1ac8e37f9fbbad940e602ecd5971eb7cdec 2013-06-13 20:40:30 ....A 173858 Virusshare.00065/Backdoor.Win32.Wollf.h-cbebe2c12598493ba387d5b6f733a9168d2482d5 2013-06-14 20:17:54 ....A 201984 Virusshare.00065/Backdoor.Win32.Wollf.i-41f637895eea2fd5899435d8c392e139780bb1ff 2013-06-13 22:27:24 ....A 331776 Virusshare.00065/Backdoor.Win32.Wootbot.et-bb8b54548be016c72ca173d532d53bda4cbe3d56 2013-06-16 06:05:26 ....A 67890 Virusshare.00065/Backdoor.Win32.Wootbot.f-ce71b5d116d947c7ad21019ae383710fde349b5c 2013-06-13 13:38:20 ....A 376832 Virusshare.00065/Backdoor.Win32.Wootbot.gen-0a5445e1453238535670decc5bad6aa700250f16 2013-06-14 12:51:04 ....A 100768 Virusshare.00065/Backdoor.Win32.Wootbot.gen-37a85998c2ee0132c2787ee6b6eeccdcae3bc59b 2013-06-14 01:16:18 ....A 360522 Virusshare.00065/Backdoor.Win32.Wootbot.gen-3df7628881dfc31f215b56d18da47b4270f1a985 2013-06-13 11:43:00 ....A 132122 Virusshare.00065/Backdoor.Win32.Wootbot.gen-4da610649e6886f9d3781a334d0740db2cdb52e8 2013-06-14 19:58:16 ....A 80692 Virusshare.00065/Backdoor.Win32.Wootbot.gen-5a6097c2620cb0bb4682579711fcfe2b10f694fd 2013-06-14 01:44:32 ....A 140314 Virusshare.00065/Backdoor.Win32.Wootbot.gen-6d6589e2f2bd231b6d3372c85b2ed7e2d770a854 2013-06-14 09:41:10 ....A 85322 Virusshare.00065/Backdoor.Win32.Wootbot.gen-723b6545018ec22685e4ad69bbb2d799640fcee7 2013-06-14 17:21:38 ....A 315392 Virusshare.00065/Backdoor.Win32.Wootbot.gen-723cca654da8a33936936163d902c45964eedded 2013-06-13 21:14:24 ....A 97840 Virusshare.00065/Backdoor.Win32.Wootbot.gen-88b3831f6a51e880c124438162607b55c231382f 2013-06-13 22:43:34 ....A 319488 Virusshare.00065/Backdoor.Win32.Wootbot.gen-a35e508e92281f5db2d351e55db40e4de86f605a 2013-06-14 20:43:00 ....A 74752 Virusshare.00065/Backdoor.Win32.Wootbot.gen-a7516f5a05da97a075f1c6931fa27aeb42c91ae5 2013-06-14 03:13:22 ....A 97808 Virusshare.00065/Backdoor.Win32.Wootbot.gen-a7f9806eb2f80f0006eaa1fc5196f67a62d7de52 2013-06-14 14:04:06 ....A 132122 Virusshare.00065/Backdoor.Win32.Wootbot.gen-ad06f97ea957df6570e2140d8551d7249e0d6d22 2013-06-13 15:10:22 ....A 88064 Virusshare.00065/Backdoor.Win32.Wootbot.gen-bda2376e0646c79334d1e3d9d725c1aab0fdc13f 2013-06-13 19:45:42 ....A 71680 Virusshare.00065/Backdoor.Win32.Wootbot.gen-cf1f3cf2f98e71f443b79967cb05ed65e46e069b 2013-06-13 22:20:40 ....A 75948 Virusshare.00065/Backdoor.Win32.Wootbot.gen-dfdda2dfed3328b0ee1daf0ce96a040880fc53a5 2013-06-14 09:51:42 ....A 120320 Virusshare.00065/Backdoor.Win32.Wootbot.p-a3dc98601c6f0b74a82e085eea1b0f76a76c5478 2013-06-14 11:17:26 ....A 132122 Virusshare.00065/Backdoor.Win32.Wootbot.u-0d5be977fbb45763accd43708bb5014a07719dd1 2013-06-14 11:49:22 ....A 83968 Virusshare.00065/Backdoor.Win32.Wootbot.u-4f2947b99e74f0454dc3e85f2a9c3da0b5d70ded 2013-06-13 18:20:58 ....A 151552 Virusshare.00065/Backdoor.Win32.Wootbot.u-63a507adb4286659c7ee08db3ed1d00ecf0532b6 2013-06-13 23:19:28 ....A 132122 Virusshare.00065/Backdoor.Win32.Wootbot.u-88e670ab63469a69dea735e5121d7474b3622e81 2013-06-14 19:55:54 ....A 88576 Virusshare.00065/Backdoor.Win32.Wootbot.u-c404e3e817760be3140626d9561c6e691d785009 2013-06-14 09:12:40 ....A 117557 Virusshare.00065/Backdoor.Win32.Wootbot.y-772009175623957318bc21ad9395ee1592869958 2013-06-14 10:47:56 ....A 53248 Virusshare.00065/Backdoor.Win32.Wuca.ob-1e8d8d2234045cbb81d134e8c13e4bd7c574b36d 2013-06-14 16:22:16 ....A 9437 Virusshare.00065/Backdoor.Win32.Wuca.ob-9d69b340e6ea5e2e69085173efcf9525f303274a 2013-06-16 05:41:52 ....A 53940 Virusshare.00065/Backdoor.Win32.Wuca.od-de0554206ab567c329d814614f71901358d1744b 2013-06-14 11:04:14 ....A 49170 Virusshare.00065/Backdoor.Win32.Wuca.sx-ff6279c9592b1ba6e7c6c06ec33fce6f9aa0d44a 2013-06-14 09:43:42 ....A 36864 Virusshare.00065/Backdoor.Win32.XLog.221-b284030405ad815daebb9c5fa07ca82866cce251 2013-06-14 05:58:00 ....A 26624 Virusshare.00065/Backdoor.Win32.XRat.pkc-8ffe10c7e382d4d9a33df26014fa8a35aabb1e7e 2013-06-14 15:35:34 ....A 514048 Virusshare.00065/Backdoor.Win32.XRat.v-ad4f62aad80750d622e8c9b1193b4c5dab45ed7d 2013-06-15 15:51:44 ....A 939520 Virusshare.00065/Backdoor.Win32.XRat.v-f40b8453579ed4eebbe1b2801890e11f16807d05 2013-06-16 12:56:22 ....A 164159 Virusshare.00065/Backdoor.Win32.Xdoor.21-d91863b39e84a79a7072ed80493bb0e65b2d3ff0 2013-06-14 14:07:02 ....A 49152 Virusshare.00065/Backdoor.Win32.Xtoober.b-2221f2420b3db65f71709465978a41f4bc160ae5 2013-06-14 11:41:40 ....A 46592 Virusshare.00065/Backdoor.Win32.Xtoober.esp-4befa51610b0983977067870558df38c20b2edb9 2013-06-13 16:06:34 ....A 46080 Virusshare.00065/Backdoor.Win32.Xtoober.evf-2e026ba632a448b06f340d466b250c1e66564d43 2013-06-14 04:53:58 ....A 48128 Virusshare.00065/Backdoor.Win32.Xtoober.m-24baf69d01b4b0d75919b57f36c3807704dd7976 2013-06-14 07:28:06 ....A 59656 Virusshare.00065/Backdoor.Win32.Xtoober.pgc-be318e0f5911baebea50d15e6f21bf17d779d5cd 2013-06-13 22:43:16 ....A 91136 Virusshare.00065/Backdoor.Win32.Xtoober.pus-9a77f467426937ec77240382ebe4d4dd420f3a89 2013-06-13 17:14:14 ....A 47616 Virusshare.00065/Backdoor.Win32.Xtoober.ym-74c5cfa7f9ce5bfd287c225ee25ab259be57a5e5 2013-06-14 10:01:20 ....A 2096255 Virusshare.00065/Backdoor.Win32.Xtreme.aahk-fd32062cf9e00f01e0da49d09c786a3e150dfc13 2013-06-14 05:09:56 ....A 188416 Virusshare.00065/Backdoor.Win32.Xtreme.aaxi-4ce05d7a75622be2cfe3c4c300d327f2a0c3d78f 2013-06-13 09:18:18 ....A 57362 Virusshare.00065/Backdoor.Win32.Xtreme.aiat-65732de9208865ec4e0510654273f379e9091ea2 2013-06-13 12:37:20 ....A 156394 Virusshare.00065/Backdoor.Win32.Xtreme.aqve-bc9080d0fc1062b1d80100d0ab0babcf8235ac5f 2013-06-13 22:16:30 ....A 181075 Virusshare.00065/Backdoor.Win32.Xtreme.aqve-c472fadbfc6be66eae8ef1649aa202899116479a 2013-06-13 08:51:16 ....A 356352 Virusshare.00065/Backdoor.Win32.Xtreme.asjd-1645c5c371f71d06e6c75dd2520f7b7f257a3564 2013-06-14 05:35:26 ....A 135168 Virusshare.00065/Backdoor.Win32.Xtreme.asjd-56a551b259999eb783a50d95a96c11f7e5704d9a 2013-06-14 00:45:24 ....A 139264 Virusshare.00065/Backdoor.Win32.Xtreme.asjd-a297fc240bcb2a7910ec095c02b8a6f572627b46 2013-06-15 02:52:54 ....A 248808 Virusshare.00065/Backdoor.Win32.Xtreme.atws-88cebfff829983977f25fcd327fbe2f88466db36 2013-06-13 11:28:24 ....A 1445888 Virusshare.00065/Backdoor.Win32.Xtreme.axbf-d8f3d767a75385d9baded2b64aaaefccaac201bb 2013-06-13 22:37:42 ....A 73216 Virusshare.00065/Backdoor.Win32.Xtreme.axda-f8e933d35c5f04e51710ffef1ee00953b4f7183c 2013-06-14 04:01:06 ....A 26624 Virusshare.00065/Backdoor.Win32.Xtreme.axdr-2a30d64e2111d624f9fb2f172cadb9a750b68d64 2013-06-13 19:42:48 ....A 56320 Virusshare.00065/Backdoor.Win32.Xtreme.axdr-38c43b01489dca0093e5935e1fc2c55941eb99ca 2013-06-14 13:14:18 ....A 200192 Virusshare.00065/Backdoor.Win32.Xtreme.axdr-cbd2554c43cc0558690ce5f08bac808d48e72524 2013-06-13 13:39:42 ....A 56320 Virusshare.00065/Backdoor.Win32.Xtreme.axdr-cc0e70b0a3c56372cc653ca6519d4157caeb70a0 2013-06-14 09:23:06 ....A 45284 Virusshare.00065/Backdoor.Win32.Xtreme.axep-11a635dd1638d38b638998fafa61c9ed5a29e99e 2013-06-16 11:53:24 ....A 106496 Virusshare.00065/Backdoor.Win32.Xtreme.axes-58a3a21b89c67bd7512f2d0cb294984cf770059a 2013-06-15 14:04:06 ....A 764944 Virusshare.00065/Backdoor.Win32.Xtreme.axgu-e2be70ea54171ece262e8713718eb3d199ca8ef8 2013-06-15 13:37:40 ....A 31744 Virusshare.00065/Backdoor.Win32.Xtreme.axqr-b445e9327b625624dffcd9f3519ab28b9cf0fa96 2013-06-16 04:14:26 ....A 21504 Virusshare.00065/Backdoor.Win32.Xtreme.bid-e2ca4745c98e5c7ec8e23500a8c515704dcdf3f4 2013-06-13 22:46:36 ....A 33792 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-146ee7e604957b4532c8d9472b2b86c35c82198a 2013-06-16 08:51:22 ....A 33792 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-1c97d9b8f145198d917455cd107e2c3b488619f0 2013-06-14 11:23:40 ....A 74266 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-316d54a7b2f080372c7e65afbb5eabc3409351d1 2013-06-13 23:39:04 ....A 33113 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-8a6867fbd7e86e9be4ed189abf3b0b49d9c115be 2013-06-13 18:52:02 ....A 59224 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-94abaadf18aa7d4f7fd565e910031116df6ccc69 2013-06-14 05:33:56 ....A 67072 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-9836d8fb59add2bcc206379e392914747f2f0037 2013-06-16 03:19:20 ....A 33792 Virusshare.00065/Backdoor.Win32.Xtreme.bqj-b49a7f884fd5f40dcb0f90b15349d28951d17719 2013-06-15 14:50:40 ....A 60416 Virusshare.00065/Backdoor.Win32.Xtreme.gen-2492af9cd5dcd6f22080eb6ac1af30f594aa5a2c 2013-06-16 10:09:16 ....A 45056 Virusshare.00065/Backdoor.Win32.Xtreme.gen-8926a6b29bf51775b27e63f015287c4739de1b06 2013-06-16 04:09:04 ....A 46080 Virusshare.00065/Backdoor.Win32.Xtreme.gen-aa6175fa066491c1b9d9a39b3d1654ed0eb2a322 2013-06-16 03:52:14 ....A 44544 Virusshare.00065/Backdoor.Win32.Xtreme.gen-d0dc2342ebad6c8500e8cbb763e55f3b00fe9f4c 2013-06-13 15:22:46 ....A 319488 Virusshare.00065/Backdoor.Win32.Xtreme.uyl-d3c9044660de2049f97025088bc954f5d1232544 2013-06-14 07:29:12 ....A 303104 Virusshare.00065/Backdoor.Win32.Xtreme.yny-b0f98ec20bb6b149cd551ed170c75fce27b68c94 2013-06-14 15:22:12 ....A 68096 Virusshare.00065/Backdoor.Win32.Xyligan.aaw-9a3c780c0c1100b261fffa3891ae4d599ed3e6cb 2013-06-14 19:41:48 ....A 373087 Virusshare.00065/Backdoor.Win32.Xyligan.av-ebd16582db48b051faee1cf7d65374fc71b3191b 2013-06-13 15:57:36 ....A 71239 Virusshare.00065/Backdoor.Win32.Xyligan.bpc-27103ad30cbf9832870c8b7eb42b98278c4146e8 2013-06-13 21:15:02 ....A 65536 Virusshare.00065/Backdoor.Win32.Xyligan.bpc-9eaea5411ac8fc29b17aac303b16aeb8a12ca45d 2013-06-13 20:24:12 ....A 65536 Virusshare.00065/Backdoor.Win32.Xyligan.bpc-b1e981bdeac41fff560bdf91a38ee1e1b58ea127 2013-06-13 22:22:54 ....A 1479656 Virusshare.00065/Backdoor.Win32.Xyligan.bzm-2a1cc81ce3cf53b93959a295a00a69a4124c5cc9 2013-06-13 15:54:26 ....A 58368 Virusshare.00065/Backdoor.Win32.Xyligan.ml-777bcfcd19d803c50a887474c8d595ccab25b977 2013-06-14 17:07:00 ....A 67468 Virusshare.00065/Backdoor.Win32.Xyligan.ml-81bd3e28bad404dc9881784a54b0c36949ffe1e7 2013-06-13 20:40:38 ....A 65536 Virusshare.00065/Backdoor.Win32.Xyligan.ug-511881f8ecfe764645b3a42068090af685042351 2013-06-14 12:07:04 ....A 1265664 Virusshare.00065/Backdoor.Win32.Y3KRat.13.a-0d0884d1a5ab03cc72a7129c4392c2785fa617b0 2013-06-14 16:38:14 ....A 1269760 Virusshare.00065/Backdoor.Win32.Y3KRat.14.a-24f0b1eddcfedf4699869aa7aa5a88eb8901260e 2013-06-14 18:44:32 ....A 548352 Virusshare.00065/Backdoor.Win32.Y3KRat.14.a-27fe9c91e63621396b6df7ab998c815501bd5f12 2013-06-14 13:18:52 ....A 610304 Virusshare.00065/Backdoor.Win32.Y3KRat.16-8079ab978c5c943da233b42ef88ade1903bf76ff 2013-06-13 19:44:10 ....A 1619456 Virusshare.00065/Backdoor.Win32.Y3KRat.16-c026cc55a21881e87f02dba49b4631a4deed5bd5 2013-06-13 22:17:30 ....A 315541 Virusshare.00065/Backdoor.Win32.Y3KRat.18.a-e1c6c2a81c3923cfcd44495fd06ac6ef974d05fd 2013-06-13 19:30:56 ....A 609004 Virusshare.00065/Backdoor.Win32.Yat.302-92aa99b2348e0cf6c72339bc1f1d26802f7e3496 2013-06-14 14:21:36 ....A 1172480 Virusshare.00065/Backdoor.Win32.Yobdam.cft-9078553c6073a180106ecd67a52af49a6b14bba3 2013-06-14 08:34:20 ....A 1124352 Virusshare.00065/Backdoor.Win32.Yobdam.cfy-f03d1bae0c88dcc65a42fb6f1820cfbf90718354 2013-06-14 01:58:56 ....A 1217024 Virusshare.00065/Backdoor.Win32.Yobdam.cjz-e8bb5f7854e59963f9d09a3d9c105365c2954421 2013-06-13 22:51:44 ....A 2111488 Virusshare.00065/Backdoor.Win32.Yobdam.cou-686d0ed30009d0a2ea1267a58d96791351f65711 2013-06-14 13:17:48 ....A 1440256 Virusshare.00065/Backdoor.Win32.Yobdam.cyy-c046fe352edba9a6413ee7fa8defbad60f9db7de 2013-06-13 23:24:38 ....A 1774080 Virusshare.00065/Backdoor.Win32.Yobdam.dew-2a29530f91fbbd0f36480313f7a633ec40f510c3 2013-06-14 18:17:52 ....A 1081544 Virusshare.00065/Backdoor.Win32.Yobdam.vri-daf1fccfb54e861ff730a84a2ce6f9433ec5051d 2013-06-14 14:23:00 ....A 296448 Virusshare.00065/Backdoor.Win32.Yobdam.vta-600f49c461e367a1bfe1235865cd2407a7bc798d 2013-06-14 16:12:58 ....A 296448 Virusshare.00065/Backdoor.Win32.Yobdam.vtb-bd90fc1c12c21fffd4f71d3790fa9dcc89cbea34 2013-06-13 15:07:44 ....A 296448 Virusshare.00065/Backdoor.Win32.Yobdam.vtc-220e027c5d54dbd9407f105328a3d7170b97a372 2013-06-16 03:44:50 ....A 50834 Virusshare.00065/Backdoor.Win32.Yoddos.aht-8a4bbe4ed1c1be4ed79b92f4c95fc30dd3be3429 2013-06-14 10:55:34 ....A 37772 Virusshare.00065/Backdoor.Win32.Yoddos.an-096aa8154ad3f548f5f06fc89a57b0bb8107bfb7 2013-06-16 10:21:46 ....A 253812 Virusshare.00065/Backdoor.Win32.Yoddos.an-104ef3faaaa75557d6d7083b42e9240fdefd8392 2013-06-14 00:57:30 ....A 118784 Virusshare.00065/Backdoor.Win32.Yoddos.an-46d6017febad0a762f629d109c7f3240debce3a0 2013-06-15 07:21:38 ....A 194008 Virusshare.00065/Backdoor.Win32.Yoddos.an-89c422305cb14cef973d45be97a3234ab7aa346e 2013-06-15 16:08:26 ....A 38400 Virusshare.00065/Backdoor.Win32.Yoddos.an-a757daf9f63e4c340f82f5cd8f9e1fbdc853b94d 2013-06-14 13:10:50 ....A 17920 Virusshare.00065/Backdoor.Win32.Yoddos.an-ae6ebc37cafc7e6b27b857c4cc1eaa93217ca4ba 2013-06-14 08:04:16 ....A 31744 Virusshare.00065/Backdoor.Win32.Yoddos.an-ba4c31ada040679141868276853ed61a870ff07a 2013-06-14 00:51:18 ....A 257932 Virusshare.00065/Backdoor.Win32.Yoddos.an-ccfa5369cf587f9d00706b94d268db56ddf51c4a 2013-06-13 21:03:54 ....A 31744 Virusshare.00065/Backdoor.Win32.Yoddos.an-e82d1edcfeb993ee35cce9fbe5f1fbe00126844b 2013-06-14 17:31:40 ....A 38791 Virusshare.00065/Backdoor.Win32.Yoddos.cf-42942941c4fe8dc1e18c4fdbb7c652e96e29bea0 2013-06-14 03:29:40 ....A 36676 Virusshare.00065/Backdoor.Win32.Yoddos.ds-86b88974e76d0dbf9fab767d087ef75adccac0de 2013-06-14 02:25:02 ....A 8192 Virusshare.00065/Backdoor.Win32.Yoddos.wca-ef1473121804094de846600e5903ca09a654fb0b 2013-06-13 22:00:18 ....A 33792 Virusshare.00065/Backdoor.Win32.Yurist.al-390451c1e970d3c2b68ccb548309caae788adf63 2013-06-14 17:22:18 ....A 68608 Virusshare.00065/Backdoor.Win32.Yurist.n-dc8cf99c2a74eb88bf91910b87b9d2f04895df9f 2013-06-13 21:55:54 ....A 50112 Virusshare.00065/Backdoor.Win32.ZAccess.aqn-24eddce31e3b61a8ec8f7c0db405973718b0180e 2013-06-14 20:44:40 ....A 48016 Virusshare.00065/Backdoor.Win32.ZAccess.aqo-54e5832ca678deb38bf5a692acb537f3c80e039f 2013-06-14 02:53:58 ....A 48016 Virusshare.00065/Backdoor.Win32.ZAccess.aqo-884f20d5d3ae7a820271d92a6df23c52e315d880 2013-06-13 22:52:28 ....A 48016 Virusshare.00065/Backdoor.Win32.ZAccess.aqo-b294475ab741cec4e0be8686cbc975a27b9b5514 2013-06-16 10:27:58 ....A 241152 Virusshare.00065/Backdoor.Win32.ZAccess.butu-2498a33243f1ddcc14626c40c8a6f2f42cb19744 2013-06-14 05:31:20 ....A 523796 Virusshare.00065/Backdoor.Win32.ZAccess.fgnd-44d8e5082bc682fa91afcae5d35b8fe806feaac2 2013-06-13 18:48:10 ....A 523796 Virusshare.00065/Backdoor.Win32.ZAccess.fgnd-4c10e9c2ac0085cb24943e39bd1f572a804d1f69 2013-06-13 09:04:44 ....A 523796 Virusshare.00065/Backdoor.Win32.ZAccess.fgnd-651775d7fba9d7b85fae87b71a824041146e1a4e 2013-06-13 22:34:18 ....A 523796 Virusshare.00065/Backdoor.Win32.ZAccess.fgnd-67024127eca4e5a6e3ddeae4dc7d0d12581c0f2f 2013-06-13 22:56:22 ....A 523796 Virusshare.00065/Backdoor.Win32.ZAccess.fgnd-a42faba81d77b5f4c5cb86a2d5f1699ec0a85480 2013-06-16 15:40:36 ....A 827392 Virusshare.00065/Backdoor.Win32.ZAccess.fgva-96e87381a319136d466f1986a8b49fd74405717c 2013-06-16 12:29:10 ....A 162304 Virusshare.00065/Backdoor.Win32.ZAccess.fmkp-d4690b7e6d1bdd18b34838c53c773da361719f03 2013-06-13 13:55:12 ....A 584192 Virusshare.00065/Backdoor.Win32.ZAccess.oe-91b07cb040e9f387d58f8d66df9d0b737bf0b363 2013-06-13 15:31:52 ....A 198144 Virusshare.00065/Backdoor.Win32.ZAccess.sc-ab375e73cfdf2faa101afdad0d1e9c49528caea8 2013-06-16 03:06:02 ....A 54784 Virusshare.00065/Backdoor.Win32.ZAccess.sot-a04b2e18b702c5177408b908643822955da17071 2013-06-15 23:31:28 ....A 85303 Virusshare.00065/Backdoor.Win32.ZAccess.tzs-2ffacb1ec8b97e3560bb5aa4e0f533925aa405c7 2013-06-14 11:40:54 ....A 119296 Virusshare.00065/Backdoor.Win32.ZXShell.cc-72c8a62b5e17094cae27f61bd1f83c8c6297ba94 2013-06-13 20:31:00 ....A 732944 Virusshare.00065/Backdoor.Win32.ZZSlash.cew-2bdfcf3e1bf30627bec2f2fe900c45cb76d358e7 2013-06-13 21:14:54 ....A 369352 Virusshare.00065/Backdoor.Win32.ZZSlash.cfu-3d43fa9b35511f662ccf014ebea3d48fd2d9776a 2013-06-13 16:48:14 ....A 751309 Virusshare.00065/Backdoor.Win32.ZZSlash.cxo-779ba6dc977b7973faf6df0d27b3d93758908a67 2013-06-13 11:04:38 ....A 552020 Virusshare.00065/Backdoor.Win32.ZZSlash.dao-d3b3306c5d0758cc19f0cf947e4b6e247fa90eb4 2013-06-14 19:47:16 ....A 3274752 Virusshare.00065/Backdoor.Win32.ZZSlash.dzf-8f4b0d437279b00f1aa1b487683d3ea2ae8b5616 2013-06-14 09:41:50 ....A 338728 Virusshare.00065/Backdoor.Win32.ZZSlash.dzf-e3367dd38ee286f35bfc11285763e943111700c6 2013-06-13 09:39:56 ....A 312041 Virusshare.00065/Backdoor.Win32.ZZSlash.eer-d375211c1e1ebb63a6bdf2c1aaab8bf857ff962a 2013-06-13 10:52:58 ....A 410816 Virusshare.00065/Backdoor.Win32.ZZSlash.em-38ce934fd43a017ab1b9645d28a587c37003b673 2013-06-14 15:45:20 ....A 378068 Virusshare.00065/Backdoor.Win32.ZZSlash.ere-9fa1e01c344a7c52406f8840a1e9a4ae7ca733c2 2013-06-14 20:20:58 ....A 407193 Virusshare.00065/Backdoor.Win32.ZZSlash.fwf-c33fecc5d875688b081b5e071c22d0f8baa211a9 2013-06-13 16:24:00 ....A 673996 Virusshare.00065/Backdoor.Win32.ZZSlash.fxc-e76225f47318b06ef5da127f2edc47ac2c31a61c 2013-06-16 12:28:04 ....A 449435 Virusshare.00065/Backdoor.Win32.ZZSlash.fyq-389daa2abbf206a39275eb2a47c90dc92b875c23 2013-06-13 11:42:54 ....A 329404 Virusshare.00065/Backdoor.Win32.ZZSlash.fzw-ddc193fd21624fd3618d7473c857ca9cad3d3f78 2013-06-14 16:45:56 ....A 420864 Virusshare.00065/Backdoor.Win32.ZZSlash.gs-2f1d2bbf05c7c04577cce3c19ec143c37947332f 2013-06-14 14:24:36 ....A 472576 Virusshare.00065/Backdoor.Win32.Zegost.aekx-2f6082688e14b14cfacbc81a33d9979052d27335 2013-06-14 13:07:54 ....A 24156 Virusshare.00065/Backdoor.Win32.Zegost.hbn-8aca27a803e961cdeff4801613fc322a05629506 2013-06-16 08:00:40 ....A 7680 Virusshare.00065/Backdoor.Win32.Zegost.msvrk-4ee2ae9658b26b79c191524c7f9596538127d043 2013-06-14 20:38:26 ....A 2679920 Virusshare.00065/Backdoor.Win32.Zegost.msvzw-6daacccffe472247b9c12eac2782a62373be92a8 2013-06-14 19:02:22 ....A 188416 Virusshare.00065/Backdoor.Win32.Zegost.mswdm-5b530ca608e797f43900f000b5bc3337a7e456cc 2013-06-13 20:33:44 ....A 16032 Virusshare.00065/Backdoor.Win32.Zegost.msweg-14cc8fc71d2eeb0f4c553df4ed49227593c44823 2013-06-13 10:42:44 ....A 1275691 Virusshare.00065/Backdoor.Win32.Zegost.mswix-73589fc3a013100f9f073fe209935859e7fa9315 2013-06-14 09:05:36 ....A 464370 Virusshare.00065/Backdoor.Win32.Zegost.mswqq-85ff224291abe98c021e18f7d1a1bbc59f284135 2013-06-13 18:44:18 ....A 540672 Virusshare.00065/Backdoor.Win32.Zegost.msyhl-99e8cb0ca5e052113f4db0f57f9cb33b15430c99 2013-06-14 11:19:16 ....A 490496 Virusshare.00065/Backdoor.Win32.Zegost.msyhn-fca06e16702bc4826721622107ad2f97a6b31d91 2013-06-13 09:34:38 ....A 61440 Virusshare.00065/Backdoor.Win32.Zegost.mtajy-4af3bc581d864af93b2219e5d7454bfa19af39f3 2013-06-13 19:56:50 ....A 245384 Virusshare.00065/Backdoor.Win32.Zegost.mtbbf-91ac5b5b88deffa6985ed240521ad13e20934bf1 2013-06-14 12:54:08 ....A 1056912 Virusshare.00065/Backdoor.Win32.Zegost.mtbbf-9afae45ccc5ae2d1764fdbdcf535d4eed9805ba9 2013-06-13 19:45:48 ....A 1056771 Virusshare.00065/Backdoor.Win32.Zegost.mtbbf-d2267c5f5f20dd341b688581a605fe6057e07d7d 2013-06-16 01:50:48 ....A 712704 Virusshare.00065/Backdoor.Win32.Zegost.mtcaj-52d4a0eef893692f36c1e319b2bb3b00a5c0baf6 2013-06-15 09:13:48 ....A 7132 Virusshare.00065/Backdoor.Win32.Zegost.mtcgx-3637632930db851a2b455926251796e9b13f650e 2013-06-13 12:16:42 ....A 508928 Virusshare.00065/Backdoor.Win32.Zegost.mtcys-665d79c75d0f4a66756782aca9452360b391d5dd 2013-06-15 13:27:20 ....A 2957410 Virusshare.00065/Backdoor.Win32.Zegost.mtlnl-7a3534a11e5a85ac22f8d5376aad619a1ddd4a30 2013-06-15 07:55:58 ....A 1069056 Virusshare.00065/Backdoor.Win32.Zegost.sek-e7dca92404a91197712424e673f3cf059198f714 2013-06-14 11:48:36 ....A 201216 Virusshare.00065/Backdoor.Win32.Zegost.tnq-95b3d9e9ab38cf25ca3203418b4c6cd58e602ecb 2013-06-14 03:14:14 ....A 206148 Virusshare.00065/Backdoor.Win32.Zegost.tnq-a4abbd26ffe917cd8ce8568b9a2c5c3cfd19d14e 2013-06-13 21:45:08 ....A 200704 Virusshare.00065/Backdoor.Win32.Zegost.tnq-e8dafff151ca07c39e228fdbb8dca941f503ef06 2013-06-13 22:34:52 ....A 134656 Virusshare.00065/Backdoor.Win32.Zegost.uzf-73a2609912cc88a76241658e98dfde4259afc4fa 2013-06-13 22:21:16 ....A 260381 Virusshare.00065/Backdoor.Win32.Zegost.xin-e9a2433d9b8ed3a6f87b3f80bf4cfe283f358574 2013-06-13 14:33:10 ....A 150016 Virusshare.00065/Backdoor.Win32.Zegost.xme-3a5ee96667725f8acc31aed51c7a875982885a3a 2013-06-15 08:39:20 ....A 421888 Virusshare.00065/Backdoor.Win32.Zegost.xwu-65492e67d3479aec64c222f0bc2f9c6bb0cd1ce9 2013-06-14 15:32:06 ....A 614400 Virusshare.00065/Backdoor.Win32.Zepfod.aco-1ec4347b82f3cc1b9624f4e6a68047a8045a7fc0 2013-06-13 16:35:14 ....A 999424 Virusshare.00065/Backdoor.Win32.Zepfod.aco-25b942a6049c36cde9441b0cfcc742ce6b57cd48 2013-06-16 06:12:48 ....A 679936 Virusshare.00065/Backdoor.Win32.Zepfod.aco-4efc8db2b25bef31b6f72810841b47ea0d727168 2013-06-16 03:19:34 ....A 393216 Virusshare.00065/Backdoor.Win32.Zepfod.aco-5807c0e312472bc73c885f863a7b89aae418ff3d 2013-06-16 14:59:08 ....A 516096 Virusshare.00065/Backdoor.Win32.Zepfod.aco-953e0cc64124a913ffa3ace59a324e8abed6bbfe 2013-06-16 03:32:10 ....A 458752 Virusshare.00065/Backdoor.Win32.Zepfod.aco-9a4ba69b90e4f581fa66cfb9089571a853e92687 2013-06-16 11:44:36 ....A 532480 Virusshare.00065/Backdoor.Win32.Zepfod.aco-f41f06b3b81234abc107793b3ddbe22e47e5761c 2013-06-13 23:38:22 ....A 843776 Virusshare.00065/Backdoor.Win32.Zepfod.yy-1ea3f82f655090230b49808d555bf9a4168bdff7 2013-06-16 06:26:28 ....A 634880 Virusshare.00065/Backdoor.Win32.Zepfod.yy-2202356cdbd9b05632f84218dd3161c49bcb63e4 2013-06-16 01:58:08 ....A 532480 Virusshare.00065/Backdoor.Win32.Zepfod.yy-5d83a2c910139393f3ad595a4181e439dae78c5c 2013-06-14 14:14:00 ....A 503808 Virusshare.00065/Backdoor.Win32.Zepfod.yy-73bbd2918a981f181299342a44b8afc0e0923f7d 2013-06-13 12:28:28 ....A 577536 Virusshare.00065/Backdoor.Win32.Zepfod.yy-ad6c6785bf77d71ddd40a55f01e1b219aebd06d3 2013-06-13 10:11:50 ....A 491520 Virusshare.00065/Backdoor.Win32.Zepfod.yy-b7388be46bfbce3cf5bb5a923d49dc52d50e2500 2013-06-16 13:33:36 ....A 507904 Virusshare.00065/Backdoor.Win32.Zepfod.yy-bb260be93a9c116148c8a55b2d190b9ad5c6975e 2013-06-14 13:09:50 ....A 577536 Virusshare.00065/Backdoor.Win32.Zepfod.yy-cbdf77e0b0573ccb6c3c49186fceddf9c719dda4 2013-06-15 09:33:56 ....A 561152 Virusshare.00065/Backdoor.Win32.Zepfod.yy-f6960e4a6bd57793e7386a92db3db5d99a6e2750 2013-06-13 21:39:12 ....A 577536 Virusshare.00065/Backdoor.Win32.Zepfod.yy-fd629389614f86b65d384255c03591171226a622 2013-06-13 22:20:00 ....A 166863 Virusshare.00065/Backdoor.Win32.Zins.gen-59c8d2f8ca7a52ad69baf1c1a49f1d1905c8a9e8 2013-06-14 09:54:50 ....A 139727 Virusshare.00065/Backdoor.Win32.Zins.gen-a397b35a1981506aedf1ffdb60a7636ef24cbf0a 2013-06-14 17:17:40 ....A 75215 Virusshare.00065/Backdoor.Win32.Zins.gen-d8c921935dea82bfaff549ba8c7079e0db6be6ca 2013-06-13 14:56:20 ....A 102272 Virusshare.00065/Backdoor.Win32.Zomby-8eaf1ac3bc452fe69e909046efacf9f8451d019c 2013-06-13 11:27:16 ....A 48544 Virusshare.00065/Backdoor.Win32.Zuza.ds-4f875fe6b1c813f9b48cdd46557f2de32348e8ea 2013-06-14 09:54:42 ....A 247143 Virusshare.00065/Backdoor.Win32.agent.ciru-65ad8743ba9d589a68a5b0fe376618e5503e6aee 2013-06-13 14:28:08 ....A 743936 Virusshare.00065/Backdoor.Win32.mIRC-based.o-18624a81078261bf4586667a4434d889eda8fcae 2013-06-13 14:16:06 ....A 705312 Virusshare.00065/Backdoor.Win32.mIRC-based.o-2631c20e9b59185dbab791707bd4f538212dbd2a 2013-06-13 23:23:58 ....A 733696 Virusshare.00065/Backdoor.Win32.mIRC-based.o-36b2101d50566d20169eccc58230380b1cd426fc 2013-06-14 09:12:06 ....A 743936 Virusshare.00065/Backdoor.Win32.mIRC-based.o-54f20eba84cded541bcfed6f995e9d982b76fd03 2013-06-13 23:19:00 ....A 743936 Virusshare.00065/Backdoor.Win32.mIRC-based.o-553678ff4397e84bb1a255f5d875fdb24e983f99 2013-06-13 10:50:50 ....A 705536 Virusshare.00065/Backdoor.Win32.mIRC-based.o-5e314d292f55002725b0bc7a64ed2f08591daa4f 2013-06-13 13:45:50 ....A 705536 Virusshare.00065/Backdoor.Win32.mIRC-based.o-8dd5b506748c1d6bbbc1440b48dad2753ef6bc94 2013-06-14 01:28:28 ....A 743936 Virusshare.00065/Backdoor.Win32.mIRC-based.o-ad526e7efa59ee3a7ab2f3e2eb2e45b488dc6222 2013-06-14 01:45:08 ....A 786432 Virusshare.00065/Backdoor.Win32.mIRC-based.o-b21144af919916e704d6e1e1d4c615ee3e2033c8 2013-06-13 14:08:02 ....A 705536 Virusshare.00065/Backdoor.Win32.mIRC-based.o-b3c029f04a80f7a02c00d8b52c305182f13756d2 2013-06-13 08:44:46 ....A 743936 Virusshare.00065/Backdoor.Win32.mIRC-based.o-d3bb7504dda4f1aa744c8772b91fc98a6d3195a9 2013-06-13 23:19:48 ....A 705536 Virusshare.00065/Backdoor.Win32.mIRC-based.o-fd6197b0d28ba0d5c7d2bdf868e36d4d8fbeec31 2013-06-14 13:34:36 ....A 148540 Virusshare.00065/Constructor.BAT.Rare-c4b25b460f80f52a47f3f44945dfe89e85df5506 2013-06-14 02:15:14 ....A 58256 Virusshare.00065/Constructor.DOS.BWG.108-71620058530e6a3176e89da4ec5ada48b28b7b93 2013-06-13 08:15:06 ....A 55728 Virusshare.00065/Constructor.DOS.DBVG-0a188e8cad1bb0e1c8ec6ea95f60423a6cba7b49 2013-06-13 12:16:56 ....A 13552 Virusshare.00065/Constructor.DOS.MBCG.a-d50c8438b4538fee90feadf2bc96291ef4a02775 2013-06-14 16:34:40 ....A 144000 Virusshare.00065/Constructor.DOS.PMG-c1aacd4e5078c072ec6588e99a716068d984bc27 2013-06-14 03:30:24 ....A 70302 Virusshare.00065/Constructor.DOS.Setman.60-0dc17ffb1b1417df0c98fe4d407e862eaaaaa361 2013-06-14 03:13:14 ....A 44195 Virusshare.00065/Constructor.DOS.TDD.105-b1de5793fdfad4c10c2afb1723a2b5c597e42311 2013-06-13 21:29:48 ....A 36048 Virusshare.00065/Constructor.DOS.VirFactory-4c98df46a0a3f469550c103b62d8032b54256870 2013-06-13 12:14:10 ....A 14848 Virusshare.00065/Constructor.MSWord.Cvck.f-34eb685df854b3708f7c6903d6893fdbd90d3f69 2013-06-14 07:53:18 ....A 307200 Virusshare.00065/Constructor.MSWord.NJ-WMDLK1-27195b98f8563c5df158c76f4f91e775f03061fa 2013-06-13 22:08:46 ....A 919552 Virusshare.00065/Constructor.MSWord.VmpcKit.d-3a0367c9923af4f2cbfcb065509819fabc93449d 2013-06-14 09:53:30 ....A 14566 Virusshare.00065/Constructor.Perl.Msdds.b-1bdd801e540fca6fbdb81828ff8dbf21420f2486 2013-06-13 22:50:42 ....A 9435 Virusshare.00065/Constructor.Perl.Msdds.b-47ede38d79fc0e40f5c72f7bd928cbd9267fd884 2013-06-13 17:43:42 ....A 12147 Virusshare.00065/Constructor.Perl.Msdds.b-8e7a87f1024afe1cdbbeb84a3c9550aa896c2ac9 2013-06-14 17:15:40 ....A 12382 Virusshare.00065/Constructor.Script.IBBM.a-5db0873ddbe4b8b6dd4087f6ac3b07a8f6386f6b 2013-06-14 19:50:58 ....A 300544 Virusshare.00065/Constructor.VBS.Algen.165-5c87df591a569daf137470fe0b6ffe7779855df1 2013-06-13 09:18:08 ....A 480768 Virusshare.00065/Constructor.VBS.Indra.03-a81705c9f93466bb9ecfe08294bb3f2e838618fd 2013-06-13 14:44:12 ....A 493667 Virusshare.00065/Constructor.VBS.Indra.04-b9b0a9be3086d71c685bc904c47fc097b46002b6 2013-06-13 21:36:12 ....A 98304 Virusshare.00065/Constructor.VBS.Panamas.c-131075fed39786442606fa5353139c09a020df2b 2013-06-14 10:19:00 ....A 36864 Virusshare.00065/Constructor.Win32.Agent.ac-74e4eb345f8ef68b4101753bf9c1972d951ffa37 2013-06-13 23:54:40 ....A 124095 Virusshare.00065/Constructor.Win32.Agent.bm-98f50e49d8dfdee8c8b411a2cb5f4a918ffd5203 2013-06-14 03:10:40 ....A 200704 Virusshare.00065/Constructor.Win32.Agent.fx-ed7a86c592b04790df4129935d9d1fb04c8f5a88 2013-06-14 17:07:52 ....A 589824 Virusshare.00065/Constructor.Win32.Agent.iu-1300ae6dcffebe4e0785afcdf802c196dab095d9 2013-06-14 01:06:32 ....A 479131 Virusshare.00065/Constructor.Win32.Agent.iy-b210fac6a9e63175b7dbb3219666e304db1efcfb 2013-06-15 10:41:22 ....A 106496 Virusshare.00065/Constructor.Win32.Binder.ck-a77980ceca9e49cfbe71da3c43501f646a863482 2013-06-13 22:21:14 ....A 2208691 Virusshare.00065/Constructor.Win32.Binder.e-128c27766c406def637368bfbcef6c8cff61afa8 2013-06-14 07:00:56 ....A 741458 Virusshare.00065/Constructor.Win32.Binder.e-1acc2704be1ff2d32f8f290b9cafa7a22d8dd784 2013-06-14 00:06:56 ....A 152019 Virusshare.00065/Constructor.Win32.Binder.e-391457a8b01e12e8b630b19fa6af43b2cd5af9d8 2013-06-13 22:24:10 ....A 344064 Virusshare.00065/Constructor.Win32.Binder.e-451de58371f1e9b86230e3358d18f1553b79be0b 2013-06-14 02:09:28 ....A 2789376 Virusshare.00065/Constructor.Win32.Bom.70-a3814f40cafce86d3c27ddbb14cd1cd29b5d0470 2013-06-14 04:41:42 ....A 71680 Virusshare.00065/Constructor.Win32.Degenerator-ebc903a5acd1b91cd303e0816be31030d4270105 2013-06-14 15:51:46 ....A 66563 Virusshare.00065/Constructor.Win32.Dicomp.20-ff40fb41dbbff0354b4f1e955ed3196749bdc90f 2013-06-16 04:12:52 ....A 180280 Virusshare.00065/Constructor.Win32.Downldr.v-9c3b71ede19c7fd921ca58dec19d43cb27a2dc28 2013-06-15 12:21:10 ....A 99328 Virusshare.00065/Constructor.Win32.Joiner.c-471ea352a9672d9d1eb56583da1186d6b3cce0ab 2013-06-14 04:22:34 ....A 143360 Virusshare.00065/Constructor.Win32.Joiner.j-22722a20cc4f4163444c871582e19600ccd3baf9 2013-06-13 08:57:26 ....A 98304 Virusshare.00065/Constructor.Win32.KagraGen.10-32243a8ea7428a46aa249d30296d927a087cb1c2 2013-06-14 13:40:18 ....A 311296 Virusshare.00065/Constructor.Win32.MVG-1857983f0de588220095a1e74e7839bb8468b06d 2013-06-14 05:20:52 ....A 311296 Virusshare.00065/Constructor.Win32.PBox-72d08cb1bd6ebacf798805362181aa345b2f9df4 2013-06-14 01:10:52 ....A 477696 Virusshare.00065/Constructor.Win32.PsyRat.102-1571c3932a9e9120fd1e37bd4114329d44ba8343 2013-06-14 04:19:26 ....A 3492 Virusshare.00065/Constructor.Win32.SS.11.c-01cc79ae0a56a0f6caf87ed33e04036ac1c523a7 2013-06-14 17:20:14 ....A 37376 Virusshare.00065/Constructor.Win32.SWOG-7be75f1c8839871c28b1ee12869e59024879c72a 2013-06-13 23:01:14 ....A 901120 Virusshare.00065/Constructor.Win32.SennaSpy.229-36f15b923512b4ce16611af48ba2401cace7b700 2013-06-13 19:08:58 ....A 1122304 Virusshare.00065/Constructor.Win32.Tibia.ad-dd36abe56dfd5597fa1122d41605b4d73c97fbd3 2013-06-13 15:24:36 ....A 345600 Virusshare.00065/Constructor.Win32.VB.bd-470172d76340c94de5fd8181284bb1dd10f81f42 2013-06-14 01:32:14 ....A 1308021 Virusshare.00065/Constructor.Win32.VB.bd-897102d0cad9c3d832bda40bc6ec362e3f9b114e 2013-06-14 08:49:24 ....A 73728 Virusshare.00065/Constructor.Win32.VB.ct-20988c71c2ff9b63d520b968160f5bc54cd2cbb2 2013-06-13 21:46:02 ....A 81920 Virusshare.00065/Constructor.Win32.VB.eb-ecec302734597bf005a48c348d46d07aaff20055 2013-06-14 10:37:10 ....A 999424 Virusshare.00065/Constructor.Win32.VB.im-7b418c38d1716cfe9c26da38ef4b830eb21688a2 2013-06-14 18:47:16 ....A 40960 Virusshare.00065/Constructor.Win32.VB.o-0265df9b8198ffb29439fe628841faf3b8541641 2013-06-14 12:07:54 ....A 52212 Virusshare.00065/Constructor.Win32.VML.a-828de132fec7811e8830ab5780c84366dc554a21 2013-06-14 10:45:56 ....A 2819 Virusshare.00065/DoS.Linux.Small.f-c0dca92438b4ae10ba199ba096a70cfe2580f4ec 2013-06-16 12:47:04 ....A 103936 Virusshare.00065/DoS.MSIL.Agent.e-411cda05a5678dfde00f6d62a8ec0c984b6e512e 2013-06-13 16:48:16 ....A 1317 Virusshare.00065/DoS.Perl.Meteor.a-0f2efc513ec66a1fc640855bc2cd80185f3155ba 2013-06-14 12:16:58 ....A 155717 Virusshare.00065/DoS.Win32.Agent.b-a80e0a4d8a20c26e62fecc1008b5a616f77276f4 2013-06-13 14:25:58 ....A 352256 Virusshare.00065/DoS.Win32.BKill.a-285feb64b330c317cd962ae909b43d73b74b4873 2013-06-13 20:12:28 ....A 17408 Virusshare.00065/DoS.Win32.Nenet-5d403efd4cb8f85c71239e3821943610b32d00a8 2013-06-13 15:27:38 ....A 18729 Virusshare.00065/DoS.Win32.Octopus-3c7fc1837b311bab3cb67794027e15fd8f6cf7d7 2013-06-14 00:35:58 ....A 253443 Virusshare.00065/DoS.Win32.Panther.m2-a98195b02ac361ffebfd98e02d9cb4f04b30817e 2013-06-13 22:18:34 ....A 188416 Virusshare.00065/DoS.Win32.Small.ai-21e3548bbfb412d75b219386f425e86d8feeb915 2013-06-13 22:35:28 ....A 270336 Virusshare.00065/DoS.Win32.Synte.b-5d616eda12125154f5af5d7f41bba350a8024604 2013-06-14 19:02:14 ....A 21407 Virusshare.00065/DoS.Win32.Targer-8e21255e2f640e76886a0d3cc8af39d6684c7956 2013-06-13 07:58:50 ....A 158203 Virusshare.00065/DoS.Win32.UnderAttack-a744c6e80938b1c0e3fad27e1fdf9176b258c9d2 2013-06-13 16:17:32 ....A 131072 Virusshare.00065/DoS.Win32.VB.jz-301e980bca55754ca1fa00ccd13d100a6d4dcc1d 2013-06-14 02:24:30 ....A 155840 Virusshare.00065/DoS.Win32.Wako-623911a0cdf69cbd4438ba548c59a6b61fa33225 2013-06-13 20:59:24 ....A 73 Virusshare.00065/EICAR-Test-File-19bddb065c760609396a391d4042cba4b07f95ac 2013-06-14 20:04:26 ....A 93 Virusshare.00065/EICAR-Test-File-30f4ff3e4d89ba607a6144a6a5720d830b021520 2013-06-14 15:31:46 ....A 128 Virusshare.00065/EICAR-Test-File-480adb2ef32c62550ba5c4123a499242ab6460c5 2013-06-13 21:15:16 ....A 203040 Virusshare.00065/Email-Flooder.Win32.Alanche.30-3ab100477dc7de6d6d2670cc14d25c1b0277a3da 2013-06-15 06:29:20 ....A 1934712 Virusshare.00065/Email-Flooder.Win32.AnonMail.a-25d227f817a8de5eed06448bd20a77423069bbae 2013-06-14 21:30:56 ....A 1968880 Virusshare.00065/Email-Flooder.Win32.AnonMail.a-b43049581f941de95b504ed0bdc68ad5dc1a2cb0 2013-06-13 10:39:12 ....A 271872 Virusshare.00065/Email-Flooder.Win32.DragonMailBomb.e-4b04163b97102d113bdd6b4202040b7a7b89fc2e 2013-06-14 02:23:20 ....A 82944 Virusshare.00065/Email-Flooder.Win32.VB.p-f240153a2e8d5bd4d41dcdb373176212bead32c8 2013-06-14 14:19:08 ....A 517 Virusshare.00065/Email-Worm.BAT.BWG.a-0fee914fd76dc9850f5e6a352810c35ea47dcf6b 2013-06-13 20:42:24 ....A 3152 Virusshare.00065/Email-Worm.BAT.BWG.d-0c48f49a43df2aeab4cbd7a093b064b536e089b5 2013-06-14 01:43:42 ....A 825 Virusshare.00065/Email-Worm.BAT.Without.c-c2f9ee474afed8577221fbb94489cc142a86cc0a 2013-06-14 13:21:10 ....A 9954 Virusshare.00065/Email-Worm.JS.Yama.b-01bdbb0d0cebbcfab4d106de316f78925b4100e5 2013-06-14 18:33:58 ....A 2095 Virusshare.00065/Email-Worm.VBS.Agent.d-8cd159315e18b0f5a9319a5dfc19c3c66656e869 2013-06-13 22:09:30 ....A 34734 Virusshare.00065/Email-Worm.VBS.Babyv.a-d4b8a7d825364e5bb2ca79c130ecafe4dd6d2073 2013-06-13 09:19:56 ....A 2653 Virusshare.00065/Email-Worm.VBS.Challenge-80ac37b8646283689d68a5d062e42aed9a780aff 2013-06-13 21:52:22 ....A 6081 Virusshare.00065/Email-Worm.VBS.Doublet-ecac3d713de83eb135c9a12f5c6a87b83eb84c1b 2013-06-13 09:12:20 ....A 24712 Virusshare.00065/Email-Worm.VBS.Gaggl-28a3b0c1dcb21322952921347d9589e4c4e4fa22 2013-06-14 19:52:06 ....A 2268 Virusshare.00065/Email-Worm.VBS.Gedza-583d7f15b7f82ef40dac6299cee69306f2f66a45 2013-06-14 15:57:20 ....A 988 Virusshare.00065/Email-Worm.VBS.Homepage-eb965b8ceb2e4a475bd1e4a34656445e62b4e8c3 2013-06-13 14:01:18 ....A 7151 Virusshare.00065/Email-Worm.VBS.Horty.a-d41d2e779523cffd494d1e3b35f539f19cb6733a 2013-06-14 19:58:02 ....A 2093 Virusshare.00065/Email-Worm.VBS.Indra-5ce41e4fada5862dac7805df0aaf664e12eff1c8 2013-06-14 13:21:40 ....A 4459 Virusshare.00065/Email-Worm.VBS.Kagra-70cccc07b89d45ad46f6acbd8ced10574dce6046 2013-06-14 02:23:38 ....A 2244 Virusshare.00065/Email-Worm.VBS.Kagra-b2426b8fcdeafccce1485d4257d0491a7546d4a2 2013-06-14 17:18:08 ....A 7015 Virusshare.00065/Email-Worm.VBS.KakWorm-33e1e8f90a693996dc38a6d5e026a6c279cfd381 2013-06-13 22:24:56 ....A 4116 Virusshare.00065/Email-Worm.VBS.KakWorm-6b1ab3266c9ff3345d0fae5656533aa309e833a3 2013-06-13 21:51:50 ....A 6614 Virusshare.00065/Email-Worm.VBS.Lee-based-7b7e13e3c28be2b62dff2a9327771839ee90987c 2013-06-14 15:49:18 ....A 6929 Virusshare.00065/Email-Worm.VBS.Lipossa.a-4972b2c06d2a9d3367b427bfb36fd2071d3ab022 2013-06-14 03:38:30 ....A 3997 Virusshare.00065/Email-Worm.VBS.LoveLetter-21414748e72d44014bb8c8e173cd106bc76e664f 2013-06-14 06:35:44 ....A 6170 Virusshare.00065/Email-Worm.VBS.LoveLetter-3885fe72693c42771aebb064daa5ffd5b5bc136b 2013-06-13 22:15:40 ....A 10556 Virusshare.00065/Email-Worm.VBS.LoveLetter-6762af529ff51a694c5931203de88298c7ba1c61 2013-06-13 11:14:26 ....A 12288 Virusshare.00065/Email-Worm.VBS.LoveLetter-827e010d3df1ffeb06a98d324f4abe49e21f1921 2013-06-14 11:42:06 ....A 9994 Virusshare.00065/Email-Worm.VBS.LoveLetter-9cfcfdf97ad99ae9a2786d1f42b80feea516be2d 2013-06-13 14:47:14 ....A 16384 Virusshare.00065/Email-Worm.VBS.LoveLetter-ab84cb2974d17ed787e52108da4432869f6df45b 2013-06-14 05:24:12 ....A 10406 Virusshare.00065/Email-Worm.VBS.LoveLetter-cd92400acfb17cf51f9567c5d4f4831d5c1c54a0 2013-06-13 21:35:44 ....A 1760 Virusshare.00065/Email-Worm.VBS.LoveLetter-d166540030750175198748ffd28aa47ffd610c51 2013-06-14 06:31:10 ....A 12288 Virusshare.00065/Email-Worm.VBS.LoveLetter-dd3e56b3a39658a5a5160085561f7ea24dfb60e3 2013-06-13 23:31:06 ....A 12174 Virusshare.00065/Email-Worm.VBS.LoveLetter-f190f4f9cfe246b9565f3e6619f5ea0e8bc912ce 2013-06-14 02:47:40 ....A 3835 Virusshare.00065/Email-Worm.VBS.LoveLetter-fd15d7c1810ea269a95696cd88ff22a6425f037e 2013-06-14 14:03:08 ....A 3571 Virusshare.00065/Email-Worm.VBS.LoveLetter.bb-759c2dcc7216801a991f21498bda0675cae6df9f 2013-06-13 08:16:26 ....A 1445 Virusshare.00065/Email-Worm.VBS.LoveLetter.bc-c716868aa44b92fb94043ba68369606305a8e104 2013-06-13 17:59:26 ....A 6959 Virusshare.00065/Email-Worm.VBS.Melhack-270a3d1934a22267b5bbefed353f7ddca76bf3e1 2013-06-14 06:32:26 ....A 706 Virusshare.00065/Email-Worm.VBS.Nobelman-c96c76b0f8c61997c71cf659a27b38efa4527a62 2013-06-14 09:12:22 ....A 230266 Virusshare.00065/Email-Worm.VBS.Nuasies-85b3d163ebaf6ee635fced11c0090478ab53771d 2013-06-13 10:42:10 ....A 13972 Virusshare.00065/Email-Worm.VBS.Qoma.c-8a7cf48f514c4126f68fc5a88734f8207f9ed882 2013-06-14 09:52:50 ....A 12728 Virusshare.00065/Email-Worm.VBS.Razor.a-bd44138abd074c57d7f50b0265d4a3f42e4b70e0 2013-06-13 15:59:50 ....A 798 Virusshare.00065/Email-Worm.VBS.Tossed-8c6c5ad678a70ad7e510a20571c085f22f82d28b 2013-06-13 15:35:10 ....A 875 Virusshare.00065/Email-Worm.VBS.VWC-d3a79e7d5a7a25759a32074b1dbfe557f2845426 2013-06-13 20:39:32 ....A 16296 Virusshare.00065/Email-Worm.VBS.Whitehome.a-162a279aee9afe89bd2897d7eac1b0bd42374691 2013-06-14 04:15:46 ....A 18509 Virusshare.00065/Email-Worm.VBS.Whitehome.a-8792b5fe79009b004d361861f309e6ca80110a9c 2013-06-13 09:19:42 ....A 17398 Virusshare.00065/Email-Worm.VBS.Whitehome.a-aaa645700a3a54afb99c916e4f1cc538f3055d57 2013-06-13 22:47:58 ....A 18528 Virusshare.00065/Email-Worm.Win32.Agent.ah-543a3ef327539d69b34e5b8bacbb0e6acb5a6f28 2013-06-13 08:05:10 ....A 711680 Virusshare.00065/Email-Worm.Win32.Agent.gfp-17cea9ce4fbaabb1b141976e48e270a515e6e8d9 2013-06-14 18:26:56 ....A 2404352 Virusshare.00065/Email-Worm.Win32.Agent.gxg-b734bb8493299dc2194fdcaccc188b7fc7f14afc 2013-06-14 16:30:24 ....A 93776 Virusshare.00065/Email-Worm.Win32.Agent.jl-5bb2af015f8821bd1f645f561778ce28e5935a0b 2013-06-13 10:20:20 ....A 64293 Virusshare.00065/Email-Worm.Win32.Agent.n-82e6aeb88ddc4f8bb76444905b193f12deea2732 2013-06-13 22:20:40 ....A 38912 Virusshare.00065/Email-Worm.Win32.Alcaul.m-bfb9c5b8e4a4455ea2d482ec52cad86661fde39f 2013-06-13 21:07:56 ....A 60672 Virusshare.00065/Email-Worm.Win32.Alcaul.u-429b37dc1286a82cbaf6d442a0694eed1bb27a2d 2013-06-13 18:51:38 ....A 12800 Virusshare.00065/Email-Worm.Win32.Anker.w-2aea88b3078e8d9670db199b57362730610a565d 2013-06-14 17:10:28 ....A 551424 Virusshare.00065/Email-Worm.Win32.Anker.w-9048d6ca128518bac3e85a8f11094f1e72bf5baf 2013-06-13 23:18:54 ....A 2865 Virusshare.00065/Email-Worm.Win32.Aplore-63dd784dac19f4aa799a226032d202fdbe4b5280 2013-06-13 16:00:48 ....A 12301 Virusshare.00065/Email-Worm.Win32.Atak.l-30fe42ba8ce5dca00547ca0b37c03fc4a5d0da93 2013-06-13 12:41:02 ....A 4077 Virusshare.00065/Email-Worm.Win32.Avron.b-591ee1ee8c2c2041f064f04c5796241a3f816fe0 2013-06-13 08:09:36 ....A 27404 Virusshare.00065/Email-Worm.Win32.Bagle.ae-29fb69734aa28a19d3dc997776c4f355f5f915ac 2013-06-14 13:11:58 ....A 27408 Virusshare.00065/Email-Worm.Win32.Bagle.ae-fd85061bbad799e0f6b37a80b7a93ba0d3947d89 2013-06-13 10:49:48 ....A 21394 Virusshare.00065/Email-Worm.Win32.Bagle.af-19496cd4fb8367ba9de2875ebdcfa7c1783bb46c 2013-06-14 11:52:22 ....A 23324 Virusshare.00065/Email-Worm.Win32.Bagle.af-93f774cd0b1afa280bbe093845ccaff5153275b9 2013-06-13 18:43:40 ....A 23766 Virusshare.00065/Email-Worm.Win32.Bagle.af-a7ac3d868f6b1509c86c0e408f1cc3cae617e18a 2013-06-14 05:20:44 ....A 20773 Virusshare.00065/Email-Worm.Win32.Bagle.af-c13f2613ab5ae26f8d4d1a9cd487764b1fb93306 2013-06-14 04:16:58 ....A 20924 Virusshare.00065/Email-Worm.Win32.Bagle.af-f66649addf48fdab02f610cd735db724410bb9ae 2013-06-14 13:37:48 ....A 25492 Virusshare.00065/Email-Worm.Win32.Bagle.ai-0437823ac9fdaf2edb61df523979e31d80c4ad14 2013-06-14 11:26:00 ....A 22068 Virusshare.00065/Email-Worm.Win32.Bagle.ai-1617bdffdf98fdc6698c0bc46543acf3da12083f 2013-06-14 17:37:48 ....A 26371 Virusshare.00065/Email-Worm.Win32.Bagle.ai-17d44d5152571f56fd70c6357ce36c6b7bda5998 2013-06-13 15:02:18 ....A 23818 Virusshare.00065/Email-Worm.Win32.Bagle.ai-7ad23de5a434a26e2aea8a0b0d6699343bd2c8d0 2013-06-13 10:50:08 ....A 19346 Virusshare.00065/Email-Worm.Win32.Bagle.ba-13fe9fac36ee8a6d826ae833973a64488c981ec3 2013-06-14 18:32:30 ....A 20137 Virusshare.00065/Email-Worm.Win32.Bagle.ba-2448ddb4976439c3ee286a8da9da7254483f6ce8 2013-06-13 22:49:34 ....A 19983 Virusshare.00065/Email-Worm.Win32.Bagle.ba-2887b12dae2a0f25b595b29f0e60703b3139f009 2013-06-13 07:39:44 ....A 18889 Virusshare.00065/Email-Worm.Win32.Bagle.ba-410bcc880a6e06176d505b4b757f0e3fd45dd185 2013-06-13 12:15:00 ....A 22644 Virusshare.00065/Email-Worm.Win32.Bagle.ba-46da419099912ffefb0f68bc08615f1459cddfb6 2013-06-14 11:54:54 ....A 19644 Virusshare.00065/Email-Worm.Win32.Bagle.ba-9438e94f884714408bf91905d7534346a2541ef1 2013-06-14 12:50:42 ....A 27050 Virusshare.00065/Email-Worm.Win32.Bagle.ba-c9f55325faf373b4c6c3619e02c4f812710ce735 2013-06-13 19:17:30 ....A 32772 Virusshare.00065/Email-Worm.Win32.Bagle.cj-d7443e0761d08961c487fca5d96aba7fae4c14ac 2013-06-13 21:40:04 ....A 1536 Virusshare.00065/Email-Worm.Win32.Bagle.d-88caca18012bc0a7a1d096f6200d6c690c5d3a44 2013-06-13 11:37:12 ....A 5658 Virusshare.00065/Email-Worm.Win32.Bagle.fk-436cfe4c0e07e59edf1be8377081e32104b6fcc2 2013-06-13 20:42:00 ....A 5802 Virusshare.00065/Email-Worm.Win32.Bagle.fk-576326757e9ca653434c151c3cc09ff41eaa952a 2013-06-14 04:16:24 ....A 5640 Virusshare.00065/Email-Worm.Win32.Bagle.fk-85e77a7045aa356a2f8e881064df3fa5aa5c71ba 2013-06-14 01:24:40 ....A 5646 Virusshare.00065/Email-Worm.Win32.Bagle.fk-92417da2d86904678faad2f1fce1656f453801dd 2013-06-14 00:23:54 ....A 6519 Virusshare.00065/Email-Worm.Win32.Bagle.fk-e0880b1e95fd6b87ef575f6ae42da772f334c225 2013-06-13 09:23:48 ....A 50176 Virusshare.00065/Email-Worm.Win32.Bagle.gen-5384837d8fb8f7bd71ea09d696723d7f8cc2ed6f 2013-06-13 08:42:02 ....A 95369 Virusshare.00065/Email-Worm.Win32.Bagle.gg-14f6e9a8eb4c630d4fb572dbf3b31748d007a7b6 2013-06-13 21:26:54 ....A 21055 Virusshare.00065/Email-Worm.Win32.Bagle.h-632596e884b13a7d1dd7dfd9562e977795756b67 2013-06-13 23:09:52 ....A 21646 Virusshare.00065/Email-Worm.Win32.Bagle.h-aad44b3720fb10a7e3097ccffb579c31f1752dfc 2013-06-13 18:01:14 ....A 11920 Virusshare.00065/Email-Worm.Win32.Bagle.i-44a8cfe78ec68597c8fd7841adc188c40b42121d 2013-06-14 14:40:52 ....A 8414 Virusshare.00065/Email-Worm.Win32.Bagle.i-d183cb81aff229c589c8ce0e205e8cc6a5232051 2013-06-13 23:17:14 ....A 120798 Virusshare.00065/Email-Worm.Win32.Bagle.ib-3106f1cb0df1dec3385e582d915d4ab68aa80dde 2013-06-16 11:10:28 ....A 51712 Virusshare.00065/Email-Worm.Win32.Bagle.is-9a75a1385fc6cb7b5b5ae1cf17bf02d3bfc29454 2013-06-13 10:41:20 ....A 271769 Virusshare.00065/Email-Worm.Win32.Bagle.ix-1cd45c3e2af6b26babd185c599bdc2792a946689 2013-06-13 23:19:18 ....A 23148 Virusshare.00065/Email-Worm.Win32.Bagle.k-1327dda6e3ddadf74e1d2e8ca0c58fcadc190a43 2013-06-13 09:04:36 ....A 85992 Virusshare.00065/Email-Worm.Win32.Bagle.mm-2f274c32f790526b96e5c10292f6a8618b5ae47e 2013-06-14 02:16:56 ....A 20985 Virusshare.00065/Email-Worm.Win32.Bagle.n-6962fbd26341a1e8014bbd4f7ffce8c2f388695c 2013-06-13 22:58:32 ....A 21210 Virusshare.00065/Email-Worm.Win32.Bagle.n-6ca5977d1d59b774acb639431fc14e76cc957cbc 2013-06-13 19:44:56 ....A 21635 Virusshare.00065/Email-Worm.Win32.Bagle.n-719d9063f3ea9556ae7a4bad355ccf29fb4934aa 2013-06-13 21:47:20 ....A 1025540 Virusshare.00065/Email-Worm.Win32.Bagle.of-89565b41dd58aef6ecd88fff0394ad90969b43b5 2013-06-13 11:46:40 ....A 34251 Virusshare.00065/Email-Worm.Win32.Bagle.p-8c93170b69a10b9a3fe187e717502389d11a8dd1 2013-06-16 07:39:42 ....A 44032 Virusshare.00065/Email-Worm.Win32.Bagle.pp-765df61393738aefa8aea0e7c3f8f7eff1a7999e 2013-06-13 09:30:24 ....A 49225 Virusshare.00065/Email-Worm.Win32.Bagle.r-12b6867b2bd9c69ddbe1d0fdb64bfff8ea2b3047 2013-06-13 21:37:02 ....A 20264 Virusshare.00065/Email-Worm.Win32.Bagle.z-18d54d438b107263bdbea557974ce759badb6a73 2013-06-14 18:07:46 ....A 20324 Virusshare.00065/Email-Worm.Win32.Bagle.z-19c45c6736b1ce1d391209623af44a5d62f301fe 2013-06-14 19:31:34 ....A 20761 Virusshare.00065/Email-Worm.Win32.Bagle.z-30aa747b6b99a5e33f2590faeb0a416bf8aeac18 2013-06-13 22:31:18 ....A 21530 Virusshare.00065/Email-Worm.Win32.Bagle.z-3efe78a49384be65560163de7282edd943369381 2013-06-13 23:44:22 ....A 9082 Virusshare.00065/Email-Worm.Win32.Banwarum.f-4332afb5af757805b9176e4ae147d5bb1dfca222 2013-06-14 04:00:54 ....A 74752 Virusshare.00065/Email-Worm.Win32.Banwarum.f-b5aacf1262cda75a2fd5ebc04fd127fa4c1f07c0 2013-06-13 23:23:38 ....A 60928 Virusshare.00065/Email-Worm.Win32.Blebla.A-5570374482a2cc6518fe593daee9948be8cb7cdf 2013-06-14 04:04:08 ....A 230803 Virusshare.00065/Email-Worm.Win32.Brontok.a-7334076877e5d361adbb5999c71773f2f0e204ab 2013-06-14 10:24:08 ....A 230803 Virusshare.00065/Email-Worm.Win32.Brontok.a-b7ad7db4cac0e7857ad6447aa6f9f5d76853de3e 2013-06-13 22:29:20 ....A 8192 Virusshare.00065/Email-Worm.Win32.Brontok.a-eb728d3f592514351863618faa248a299f755930 2013-06-14 16:19:08 ....A 34304 Virusshare.00065/Email-Worm.Win32.Brontok.ah-7200265a1417215efc0279af1e80e89aa9b85664 2013-06-16 14:06:32 ....A 86016 Virusshare.00065/Email-Worm.Win32.Brontok.ai-1da42b00cd8a505ef31ae2e82f2d3df2f669b2df 2013-06-13 17:00:22 ....A 264704 Virusshare.00065/Email-Worm.Win32.Brontok.c-c80d5c04066ead64d9f3d66f749745ba42740c98 2013-06-16 14:53:36 ....A 45120 Virusshare.00065/Email-Worm.Win32.Brontok.n-9b8bd84a24a2c69204ebc87ad5bd38f9b959665c 2013-06-16 09:31:12 ....A 45120 Virusshare.00065/Email-Worm.Win32.Brontok.n-e0f789ebc59d10b3b6928111dd34944186f17dfb 2013-06-13 10:40:12 ....A 49152 Virusshare.00065/Email-Worm.Win32.Brontok.q-78433ed642512a4574b82e8fa7583943f6330064 2013-06-13 23:19:38 ....A 45056 Virusshare.00065/Email-Worm.Win32.Brontok.q-c4a8fc801e2b0e8aee91e0bb26f8defa9e7395da 2013-06-15 23:14:12 ....A 109568 Virusshare.00065/Email-Worm.Win32.Brontok.q-ec4ff05bc035e1e036089e232b3c3260ba58dd81 2013-06-13 22:06:16 ....A 45508 Virusshare.00065/Email-Worm.Win32.Brontok.q-f9714fb9bf72e71d0f5679c6b573aebe059f450d 2013-06-13 07:44:28 ....A 82651 Virusshare.00065/Email-Worm.Win32.Cazinat.b-2763f7f0961553870925ae97c04ed0d038952d2a 2013-06-13 23:59:56 ....A 74459 Virusshare.00065/Email-Worm.Win32.Cazinat.b-8653ad9d6d86e2148bfeae527731885ad475548f 2013-06-13 09:53:48 ....A 50454 Virusshare.00065/Email-Worm.Win32.Cissi.am-2983732ec0fee29a56ee31bc8b6d5d905c809a45 2013-06-14 16:29:34 ....A 110313 Virusshare.00065/Email-Worm.Win32.Cissi.o-4a144b1e77dbcaa8ab2bd4a05de710f00a13c425 2013-06-14 17:15:08 ....A 141895 Virusshare.00065/Email-Worm.Win32.Combra.h-90081779aa10dd0ce2c83a7b401b63b40b2ba508 2013-06-13 22:27:44 ....A 156160 Virusshare.00065/Email-Worm.Win32.Combra.r-0683f21ae4c8af9578c4fe371a05d7580dfb13c9 2013-06-14 08:37:14 ....A 123394 Virusshare.00065/Email-Worm.Win32.Cult.a-00cc8ed6f89a1ba145ae82c9091b773220b8e347 2013-06-13 20:13:22 ....A 17920 Virusshare.00065/Email-Worm.Win32.Delf.i-b74b169f112e0a9cb84885846e013635f220e698 2013-06-14 01:34:24 ....A 22280 Virusshare.00065/Email-Worm.Win32.Delf.z-eaa2e150ec9e31d3728dce9c1998e87a0416ef95 2013-06-14 05:36:02 ....A 16275 Virusshare.00065/Email-Worm.Win32.Desos.c-5b6b8b46d1d03da45392d8f4efe0bd5d4648b399 2013-06-14 18:22:44 ....A 851 Virusshare.00065/Email-Worm.Win32.Dotor-39c6da948e237d3ae23610975c5f9e127308a53f 2013-06-14 14:28:12 ....A 13816 Virusshare.00065/Email-Worm.Win32.Duksten.d-875273cea466bc9f86cb013aa90691a184202e09 2013-06-15 22:53:36 ....A 17370 Virusshare.00065/Email-Worm.Win32.Dumaru.ae-eec4d312e840dcfac4831bef7c69fc7ff20c20a9 2013-06-14 03:15:04 ....A 18240 Virusshare.00065/Email-Worm.Win32.Dumaru.o-19484ee30630a28a23847e751ead4b4964da1c72 2013-06-14 03:39:10 ....A 10752 Virusshare.00065/Email-Worm.Win32.Energy.a-01a8aff55ce6ebf8999a0ee02559e9e73c3a8cf8 2013-06-13 22:05:16 ....A 96868 Virusshare.00065/Email-Worm.Win32.Eyeveg.f-e5a9b829809d36b89d9994213d1d52b8cd1307c5 2013-06-16 13:24:26 ....A 86864 Virusshare.00065/Email-Worm.Win32.Fearso.c-06e59fffd39f6e2c234039f8195d2a26b7f3166d 2013-06-16 10:30:08 ....A 86645 Virusshare.00065/Email-Worm.Win32.Fearso.c-20512bfde36a529c590f4581f8434ba885a69e52 2013-06-16 12:13:28 ....A 86541 Virusshare.00065/Email-Worm.Win32.Fearso.c-20cd5516bc5f95ad6e60337fea38ad8327a64e48 2013-06-16 04:00:04 ....A 86783 Virusshare.00065/Email-Worm.Win32.Fearso.c-26eaab557bd8c87c0498c5379d1573db46bc2d11 2013-06-16 09:25:30 ....A 86820 Virusshare.00065/Email-Worm.Win32.Fearso.c-5706c9acd62c55e39b369246cc3ba671c9f7de84 2013-06-16 01:48:16 ....A 86942 Virusshare.00065/Email-Worm.Win32.Fearso.c-5bcd76bb5770a1b66111385d878bccbd3973cbf0 2013-06-16 08:52:12 ....A 86591 Virusshare.00065/Email-Worm.Win32.Fearso.c-5d98ff5e3f93e090dc4c9138fa4c78e50caa9ad3 2013-06-15 08:44:14 ....A 86575 Virusshare.00065/Email-Worm.Win32.Fearso.c-7555c46313206b6a20449f19bc8e24667bb59d74 2013-06-16 09:36:04 ....A 86729 Virusshare.00065/Email-Worm.Win32.Fearso.c-8ca0505fd0fd2ac22d465aebad0c5e06f41d14bf 2013-06-16 12:44:38 ....A 86714 Virusshare.00065/Email-Worm.Win32.Fearso.c-a77cabf76a811c5982c97febaa4c3ea33d1066b3 2013-06-16 15:34:38 ....A 86641 Virusshare.00065/Email-Worm.Win32.Fearso.c-b998168ebc0abc05673f05e58b0a4e52bb1e37fd 2013-06-16 05:04:30 ....A 86837 Virusshare.00065/Email-Worm.Win32.Fearso.c-ef843f4865475e2249947cba5d4542756c53f7db 2013-06-16 15:42:34 ....A 86960 Virusshare.00065/Email-Worm.Win32.Fearso.c-f4f834c9bf952e4319ef6ac2e5eaf8d7c895e31b 2013-06-13 22:41:02 ....A 16896 Virusshare.00065/Email-Worm.Win32.Fearso.w-ee3b07f6fa9916451d9e2497c114c7be1eac7d05 2013-06-13 21:10:34 ....A 88131 Virusshare.00065/Email-Worm.Win32.Finaldo.a-1913793dab5a65ee2f1ed88a1374490a5749542d 2013-06-13 14:28:14 ....A 135212 Virusshare.00065/Email-Worm.Win32.Finaldo.b-e50c100666daab0e4542848ccbbde27e53c23a39 2013-06-14 11:56:40 ....A 177664 Virusshare.00065/Email-Worm.Win32.Fizzer-c3e01fa328250ac2282f1c773d37587fa001bd55 2013-06-13 23:57:02 ....A 50557 Virusshare.00065/Email-Worm.Win32.Gibon.ki-361e12742eef452d0ff85956f9272644ff175e51 2013-06-13 15:37:04 ....A 29184 Virusshare.00065/Email-Worm.Win32.Gift-ac0b96917862870a0225be2249077739d5adec0e 2013-06-13 10:30:36 ....A 37377 Virusshare.00065/Email-Worm.Win32.Gnome.a-7396d78307cd945b33cbf35e6424c266c9ff4dac 2013-06-13 18:43:56 ....A 5543 Virusshare.00065/Email-Worm.Win32.Godog-952ad3bc45864f827ba9eb53b19d615985e3aa12 2013-06-14 15:49:04 ....A 92773 Virusshare.00065/Email-Worm.Win32.Hawawi.g-16b3a30c510697cf8360f706e2165ede956606ac 2013-06-14 01:21:22 ....A 73155 Virusshare.00065/Email-Worm.Win32.Hawawi.g-80a0ed322ac376ffdf53de17e7620d71eabb28a0 2013-06-14 01:00:00 ....A 59434 Virusshare.00065/Email-Worm.Win32.Hawawi.g-aed02e8832112288f35991c7a16399bb908d0145 2013-06-13 12:15:02 ....A 87498 Virusshare.00065/Email-Worm.Win32.Hawawi.g-c9e2c9eaad2a4e0e6c1b7b609194e901015c8dd1 2013-06-13 22:39:42 ....A 30265 Virusshare.00065/Email-Worm.Win32.Heffer.a-f58db6e524327b2627a8d7ec33b36a7b59156015 2013-06-14 01:41:48 ....A 40960 Virusshare.00065/Email-Worm.Win32.Hermes.a-fc4dfff66db33463477e5f554ea56d428026dbbe 2013-06-14 03:42:24 ....A 44036 Virusshare.00065/Email-Worm.Win32.Hiton-665775560c791f3ce5d10eb697881b2404bded22 2013-06-13 22:27:24 ....A 16896 Virusshare.00065/Email-Worm.Win32.Hlux.a-84a7fede39502550033c52ae0d46fdece4887ae6 2013-06-14 14:41:38 ....A 486400 Virusshare.00065/Email-Worm.Win32.Hlux.a-8d8a183138358e62a6429be85682ce5174727e2e 2013-06-14 13:25:32 ....A 28160 Virusshare.00065/Email-Worm.Win32.Hlux.a-9ec9e0ef2bca7e6fb46ea82e2e003140d7484025 2013-06-14 14:31:08 ....A 485888 Virusshare.00065/Email-Worm.Win32.Hlux.a-b93f5f103b3abcf646172bbacd923b5b810f113c 2013-06-13 22:24:56 ....A 28160 Virusshare.00065/Email-Worm.Win32.Hlux.a-d0095f27b4b1997f628cf0cb721cca6f63e5aaa8 2013-06-13 15:21:14 ....A 706230 Virusshare.00065/Email-Worm.Win32.Hlux.ba-6d58709be0f45888eb63261f3c4775ceaa026a18 2013-06-13 10:31:14 ....A 485888 Virusshare.00065/Email-Worm.Win32.Hlux.c-d6567548d9533809a7f589b711043c64c512b8ce 2013-06-13 16:09:44 ....A 16896 Virusshare.00065/Email-Worm.Win32.Hlux.h-05948168c2e0cdcb9b78b758857a0919cf683507 2013-06-14 02:24:24 ....A 257536 Virusshare.00065/Email-Worm.Win32.Hlux.h-a183d77cf2cc402c77dc415a7586a32725f81635 2013-06-13 12:16:38 ....A 23040 Virusshare.00065/Email-Worm.Win32.Hybris.b-0043d1da65684f09d68d9530bced05ebe7972c79 2013-06-13 23:01:10 ....A 23040 Virusshare.00065/Email-Worm.Win32.Hybris.b-0b1652ce2aaceb5980e432d30fa29e93db7ba401 2013-06-13 23:40:36 ....A 20992 Virusshare.00065/Email-Worm.Win32.Hybris.b-1d0fb977813522fe321852ef967d1fcb0afce7d1 2013-06-14 11:48:24 ....A 23040 Virusshare.00065/Email-Worm.Win32.Hybris.b-4f58ab38008003819f3a30b0e4c26cad2522235d 2013-06-14 00:33:16 ....A 19456 Virusshare.00065/Email-Worm.Win32.Hybris.b-53195ced7c9c3859aa34b6b439180362367610e2 2013-06-14 17:15:26 ....A 23040 Virusshare.00065/Email-Worm.Win32.Hybris.b-8f6368d59ce6b7dcb4de619621b0eed86f8fe061 2013-06-13 10:20:30 ....A 23040 Virusshare.00065/Email-Worm.Win32.Hybris.b-f68f511a0ce38ded48d34b6b96c66949e07bce05 2013-06-14 04:04:32 ....A 411648 Virusshare.00065/Email-Worm.Win32.Iksmas.all-4b3765307566df14313aa63aab93c4c3d23d9f9a 2013-06-13 22:40:42 ....A 411648 Virusshare.00065/Email-Worm.Win32.Iksmas.all-7fdd541b3c5f31abad8c59069024b873cd62fa3a 2013-06-13 09:35:14 ....A 417280 Virusshare.00065/Email-Worm.Win32.Iksmas.all-b5cef01cdd8fcde5f11d6d4c1e6bf870d04fedf9 2013-06-13 19:11:12 ....A 412672 Virusshare.00065/Email-Worm.Win32.Iksmas.all-d9566b99e08ade443ae28da52e059c0efd27e0a5 2013-06-13 13:21:48 ....A 417792 Virusshare.00065/Email-Worm.Win32.Iksmas.all-daff51470036a03e66dc714382783e3a1e60a96e 2013-06-13 14:37:08 ....A 412672 Virusshare.00065/Email-Worm.Win32.Iksmas.blt-870fa6a586a5cf305f6fc4375bc55e6b3077e5af 2013-06-14 06:06:48 ....A 320223 Virusshare.00065/Email-Worm.Win32.Iksmas.bo-af7132fe135a6bdef272577179229dff823cbab9 2013-06-14 02:58:02 ....A 421376 Virusshare.00065/Email-Worm.Win32.Iksmas.fro-3a1cf7496bf544bc635653104669817553654fa6 2013-06-14 12:35:22 ....A 626688 Virusshare.00065/Email-Worm.Win32.Iksmas.fro-6a8b12363b469f0e44a527148a10101c7ef5b910 2013-06-14 01:50:54 ....A 414208 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-07129f1a065e15ef6b30c1f8348377ad4dc25ab7 2013-06-13 08:55:50 ....A 409600 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-3270f59d8f8a07dc601b3f5673efa049e12ad9a4 2013-06-13 22:00:00 ....A 413696 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-61dc38f18c3bca21a6e44800e7848d2daa7908cb 2013-06-13 22:54:44 ....A 409600 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-8e0cadc90fc588da5fb373df6baddb2648c78494 2013-06-13 18:16:24 ....A 50688 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-a7ce1e4b33c23a6aab41544cffa9dc801f602e55 2013-06-13 11:01:00 ....A 409600 Virusshare.00065/Email-Worm.Win32.Iksmas.gen-e44f7e268482444aa6d91e2729e2c92f3bf69059 2013-06-14 11:49:14 ....A 90112 Virusshare.00065/Email-Worm.Win32.Inmota-bd26a6c1d8835525dbb6fef07d01bc80e17a8114 2013-06-14 17:45:22 ....A 47616 Virusshare.00065/Email-Worm.Win32.Joleee.bed-13801c770ef08a1a1f828f8ebc0e438738b1c7c3 2013-06-14 15:39:06 ....A 26112 Virusshare.00065/Email-Worm.Win32.Joleee.eig-ebdd0412c0c153f8965d06376b0463c7ecf3f511 2013-06-14 05:15:56 ....A 39008 Virusshare.00065/Email-Worm.Win32.Joleee.fct-5899c78ceac5478c2530693205f5fe3d87fc92cd 2013-06-14 04:34:12 ....A 114928 Virusshare.00065/Email-Worm.Win32.Joleee.fct-73c39fb8e740a6dabc25612d570391b5675c4e6e 2013-06-14 02:12:14 ....A 16896 Virusshare.00065/Email-Worm.Win32.Joleee.frv-67b6c543fe24e8490c6c31caa35529ea1e49bc3f 2013-06-14 19:25:06 ....A 38400 Virusshare.00065/Email-Worm.Win32.Joleee.gen-0eb30646254cdd0a0a19d64ade2354b147e69da6 2013-06-13 14:52:48 ....A 158720 Virusshare.00065/Email-Worm.Win32.Joleee.ghb-4a6597604ac783f56207528d1cf048dee3f08e2a 2013-06-14 20:44:04 ....A 18944 Virusshare.00065/Email-Worm.Win32.Joleee.gxh-145d887b7f96d76ff5bedcfc3096b09691b61490 2013-06-16 08:34:52 ....A 21504 Virusshare.00065/Email-Worm.Win32.Joleee.pgt-ebf573138d27f833e8efe82d1a65d442e84e8b32 2013-06-14 14:33:20 ....A 45068 Virusshare.00065/Email-Worm.Win32.Kazus.c-43273566b9b032226118a07b09e559ebe4ff93f7 2013-06-13 16:49:34 ....A 65166 Virusshare.00065/Email-Worm.Win32.Kebede.g-66ce6b78c9286b85b6d0b761eed33de62e6e58d7 2013-06-13 11:56:30 ....A 2616255 Virusshare.00065/Email-Worm.Win32.Kindal-479c1bb063fffbe0e395a0395a157a0f25f2d48f 2013-06-14 12:22:18 ....A 411665 Virusshare.00065/Email-Worm.Win32.Kindal-4d48f618e9f04e98775939a473258d56d6e7c0a4 2013-06-14 04:14:42 ....A 411361 Virusshare.00065/Email-Worm.Win32.Kindal-532f69059c5bd243e2b118358e4bcdcca78328c4 2013-06-13 18:40:52 ....A 77542 Virusshare.00065/Email-Worm.Win32.Kindal-56bdf8a57e63c54cd1e19654c8abd754fd654f5b 2013-06-14 08:36:12 ....A 1048576 Virusshare.00065/Email-Worm.Win32.Kindal-7be887f06e04b3c2f12e601b2cef7d6112a2b51d 2013-06-13 10:50:36 ....A 3818156 Virusshare.00065/Email-Worm.Win32.Kindal-ff32e40f49229a23f0b692a38bb2ec65025bf6ba 2013-06-14 14:05:00 ....A 29696 Virusshare.00065/Email-Worm.Win32.Kipis.h-76e76ca4a1ec02edad193ded97ff7712097f3469 2013-06-14 13:38:20 ....A 45056 Virusshare.00065/Email-Worm.Win32.Kiray-5483621fdde9911e11f1128f36b41d9ede2ab370 2013-06-14 13:42:50 ....A 57345 Virusshare.00065/Email-Worm.Win32.Klez.a-f4144ce045b917102589981ea1b4b54af0331a79 2013-06-13 13:01:38 ....A 87951 Virusshare.00065/Email-Worm.Win32.Klez.h-03725472c97048e2d2086791f896cd4d80bb534f 2013-06-14 01:29:04 ....A 92401 Virusshare.00065/Email-Worm.Win32.Klez.h-11c0bfd088abe232216244aa39de49391f74b6d9 2013-06-13 20:40:24 ....A 93325 Virusshare.00065/Email-Worm.Win32.Klez.h-3089c0ecefe3a191dfaed4acf9bcb7d2caa0ffa0 2013-06-14 09:54:52 ....A 92685 Virusshare.00065/Email-Worm.Win32.Klez.h-30feffd3cc52270bb26576ec0058567166c4e1e1 2013-06-14 13:19:24 ....A 95532 Virusshare.00065/Email-Worm.Win32.Klez.h-33aa5372dbab152537df1e7b8d858d230476a25f 2013-06-13 16:46:20 ....A 86746 Virusshare.00065/Email-Worm.Win32.Klez.h-36d562fe8be704882520e5eba84375ac480a37a8 2013-06-13 11:46:00 ....A 88099 Virusshare.00065/Email-Worm.Win32.Klez.h-48fe1b86023067d4c3d636bef6a802da1d647aff 2013-06-13 23:50:52 ....A 95503 Virusshare.00065/Email-Worm.Win32.Klez.h-4ac756b1089c7c42eb6aa9d85bcd7211ee2b9d91 2013-06-14 09:22:32 ....A 93325 Virusshare.00065/Email-Worm.Win32.Klez.h-54193baa026213419c594cf87fdf0c4e0827ed7a 2013-06-14 16:57:36 ....A 87451 Virusshare.00065/Email-Worm.Win32.Klez.h-5902ee5e6712b40955c14690c388b3517c49d922 2013-06-14 08:06:18 ....A 91416 Virusshare.00065/Email-Worm.Win32.Klez.h-65213d0d827ad1f117e91bc3c7b02427ee6976ee 2013-06-14 05:19:32 ....A 88846 Virusshare.00065/Email-Worm.Win32.Klez.h-76bb474d455160874287e2b87f225dbcc65ae063 2013-06-13 12:17:08 ....A 88858 Virusshare.00065/Email-Worm.Win32.Klez.h-7cceb9ad24f2ba6cbbba7fa3e37ac1732266ac94 2013-06-14 13:20:14 ....A 90610 Virusshare.00065/Email-Worm.Win32.Klez.h-9e276e3ab71b743305e9c4a5dc1dec1a855d26c0 2013-06-14 01:36:08 ....A 448512 Virusshare.00065/Email-Worm.Win32.Klez.h-c3f30e5daa99117c58f14b4ad45f016365704a50 2013-06-13 16:41:52 ....A 92685 Virusshare.00065/Email-Worm.Win32.Klez.h-fa77578bf1b9bc5b388d347f5dece96e298bbb96 2013-06-14 19:54:58 ....A 87868 Virusshare.00065/Email-Worm.Win32.Klez.j-e495d896ba99ddc93489ee08871d6ac3584418b2 2013-06-14 02:35:36 ....A 82451 Virusshare.00065/Email-Worm.Win32.Klez.k-2536335faada179ed08aa99cceb17a081e7d6b73 2013-06-16 10:35:38 ....A 85717 Virusshare.00065/Email-Worm.Win32.Klez.k-9f2b61f836a8602c99fff63b6d4d5e2ed16bf63c 2013-06-15 11:18:34 ....A 27274 Virusshare.00065/Email-Worm.Win32.Lentin.e-ae05166d60b298b181ed254d4f77835032100fe5 2013-06-13 17:44:36 ....A 29043 Virusshare.00065/Email-Worm.Win32.Lentin.g-7ec47c711b24a84d729d376c7c7b40bf2e53963b 2013-06-13 23:20:10 ....A 3347 Virusshare.00065/Email-Worm.Win32.Lespaul-50da539e0452e03e03b496e1666356783a4134db 2013-06-13 13:25:04 ....A 3945 Virusshare.00065/Email-Worm.Win32.Locksky.a-b6f78934d8c1f1ae484ae747532036d76213fd2d 2013-06-14 12:41:58 ....A 66560 Virusshare.00065/Email-Worm.Win32.Locksky.bt-97cb2f54e68874ca7ba7278d26712c5b5216c3b2 2013-06-13 22:48:34 ....A 8560 Virusshare.00065/Email-Worm.Win32.Locksky.s-7a0cbc808c2680f74da32eee0262e8dc38a439bd 2013-06-14 13:21:24 ....A 159811 Virusshare.00065/Email-Worm.Win32.LovGate.ae-ddcbdeebc2620d29eae00d74b195d1f510762587 2013-06-13 10:22:32 ....A 466952 Virusshare.00065/Email-Worm.Win32.LovGate.ag-021552364863e9fa28a721d075edfa10fcb1d8f7 2013-06-13 11:45:36 ....A 2478088 Virusshare.00065/Email-Worm.Win32.LovGate.ag-6ae817dcf13ec846ecdcb3d9895c9a655fa3d725 2013-06-13 12:12:38 ....A 152579 Virusshare.00065/Email-Worm.Win32.LovGate.ah-cb437f13bbe37136f7b0d21ff2c18d91aeeec371 2013-06-13 16:27:26 ....A 330140 Virusshare.00065/Email-Worm.Win32.LovGate.f-af4ec6a309b83ca45a1bbedff53c2da1ccbc10d1 2013-06-14 13:45:34 ....A 436752 Virusshare.00065/Email-Worm.Win32.LovGate.f-e14390edc4129d40c8c26a0c60dc5021f7093168 2013-06-14 02:05:12 ....A 131584 Virusshare.00065/Email-Worm.Win32.LovGate.i-78700ee25432565d9b13d99fe0311a6d991187a1 2013-06-13 21:49:26 ....A 132096 Virusshare.00065/Email-Worm.Win32.LovGate.i-ae5d0316833965064a09395b202b43ef333fa56f 2013-06-13 23:01:08 ....A 116224 Virusshare.00065/Email-Worm.Win32.LovGate.q-bd091d4384503f98e6d0944ed486507c3a91afa9 2013-06-14 03:16:52 ....A 133120 Virusshare.00065/Email-Worm.Win32.LovGate.w-1c3c5b2aef319ba2896900204634228c49fa8ddb 2013-06-14 15:52:36 ....A 133123 Virusshare.00065/Email-Worm.Win32.LovGate.w-2e3ce7cf83299920c81849d7a6cf9ec6a3ea5500 2013-06-14 13:22:18 ....A 114688 Virusshare.00065/Email-Worm.Win32.LovGate.w-4975b75b5cfee24c7ea32326a1a05e5827e2c39d 2013-06-14 13:20:02 ....A 148739 Virusshare.00065/Email-Worm.Win32.LovGate.w-8b0ddfb845adb2fa9b5bdf8165fbf10db02d43b0 2013-06-14 18:35:22 ....A 130051 Virusshare.00065/Email-Worm.Win32.LovGate.w-a5b66ed252abddf63bbc25cdc6e17a0841dcf7d5 2013-06-13 21:04:58 ....A 315392 Virusshare.00065/Email-Worm.Win32.LovGate.w-ca61a0a2a216619b5a313a5588f0319e83a2b03a 2013-06-13 22:54:28 ....A 133120 Virusshare.00065/Email-Worm.Win32.LovGate.w-d396c6c5b493a6fa07e5610985fa6746fc9f59cf 2013-06-14 20:20:44 ....A 317440 Virusshare.00065/Email-Worm.Win32.LovGate.w-ee1fcb25050f05c495f62bf8ffe03527482164e7 2013-06-16 10:58:06 ....A 153088 Virusshare.00065/Email-Worm.Win32.LoveLetter.a-54bcb46fc55475a70aaa42e9b96557b9e4042d0e 2013-06-14 04:22:10 ....A 17559 Virusshare.00065/Email-Worm.Win32.Luder.a-444522cca2f5e51b5355dbb6a2e5fb7fc482c7cf 2013-06-14 07:38:36 ....A 31232 Virusshare.00065/Email-Worm.Win32.Lynder-1d2e500738624f7a58b11fef175fd6e946fab0a8 2013-06-14 04:14:52 ....A 61440 Virusshare.00065/Email-Worm.Win32.Magistr.a-c861a71f36d7eacd7dd2ab01e2fc7189674f2103 2013-06-14 05:20:38 ....A 151552 Virusshare.00065/Email-Worm.Win32.Magistr.a-d6f9e1be9b0a2dd69f17bad6abb4293539fd0b4b 2013-06-13 19:21:18 ....A 102400 Virusshare.00065/Email-Worm.Win32.Magistr.a-e5acdc2f7c8c081565d9daa78fe18f2f4eef61ed 2013-06-13 13:36:22 ....A 3104768 Virusshare.00065/Email-Worm.Win32.Magistr.a-e6aa406b416525afd268e63ab1b97be1b1f00665 2013-06-13 23:01:24 ....A 671232 Virusshare.00065/Email-Worm.Win32.Magold.a-2c74fe56943d482b1137b4e452b0e192838840b2 2013-06-13 16:27:22 ....A 670720 Virusshare.00065/Email-Worm.Win32.Magold.b-f8556438ff8d5e76af3206aa4a0f048102e1264f 2013-06-13 18:39:24 ....A 10459 Virusshare.00065/Email-Worm.Win32.Mamianune.lf-2b95db3bc4633711a6d205a0c1ca61c1e49aa08e 2013-06-14 12:48:12 ....A 21149 Virusshare.00065/Email-Worm.Win32.Matate.a-ecbfe9fcd95cd3beed1e8ffd16acb3b1fdb6e7b3 2013-06-14 20:24:32 ....A 32768 Virusshare.00065/Email-Worm.Win32.Microyano-57251fafc8643114c56a655f1579355e2dd5aa0c 2013-06-14 11:18:36 ....A 10867 Virusshare.00065/Email-Worm.Win32.Mimail.e-e64c06f81091ff120d56fcbf392a34cfbd04c0a3 2013-06-13 23:26:20 ....A 16896 Virusshare.00065/Email-Worm.Win32.Mixor.a-40d797b0999c405763ce8529353dde0b05528645 2013-06-13 08:35:04 ....A 39424 Virusshare.00065/Email-Worm.Win32.Mixor.a-4b54d646c176f9b6e38728ce7117e7657ef05f0a 2013-06-13 22:04:00 ....A 16896 Virusshare.00065/Email-Worm.Win32.Mixor.a-5f5e534a61dc335cdaab5e71a140bf75e0d80531 2013-06-13 09:41:26 ....A 20992 Virusshare.00065/Email-Worm.Win32.Mixor.a-80323739199c636b63bdfa9ba1863a680a6d5a04 2013-06-13 10:39:44 ....A 9728 Virusshare.00065/Email-Worm.Win32.Mixor.a-8502043ad443cb48963a82f5e5b728c27c977324 2013-06-13 19:03:02 ....A 275456 Virusshare.00065/Email-Worm.Win32.Mixor.a-97b77efe0af73e04cb67a92e6864321e6bb7e019 2013-06-14 09:22:32 ....A 9728 Virusshare.00065/Email-Worm.Win32.Mixor.a-a73121743a34a35f2626eb45515629c8f3d15015 2013-06-14 16:45:06 ....A 504320 Virusshare.00065/Email-Worm.Win32.Mixor.a-ab31278533a08380e77b0e730a5951bc7c4e4e85 2013-06-16 15:06:46 ....A 79360 Virusshare.00065/Email-Worm.Win32.Mixor.a-ad0c532a0fb1b090b17a3bb5685660b2f305fe48 2013-06-14 01:39:02 ....A 226816 Virusshare.00065/Email-Worm.Win32.Mixor.a-f150f264f23e8fcc549ae730ffd7e0dfa48a033f 2013-06-13 19:42:30 ....A 26013 Virusshare.00065/Email-Worm.Win32.Mydoom.am-1d4cfdb47b74e8eba4b3637f9b136eae8c8660c1 2013-06-13 13:06:16 ....A 102400 Virusshare.00065/Email-Worm.Win32.Mydoom.bj-536e29aa0ab014c96b8d37893b270655ba9736dc 2013-06-13 11:39:14 ....A 102400 Virusshare.00065/Email-Worm.Win32.Mydoom.bj-8c8feb4ef1b576d0e012a0c9678b2f6669296a66 2013-06-13 23:15:06 ....A 102400 Virusshare.00065/Email-Worm.Win32.Mydoom.bj-e2c6e15bb13fd9a8108124659700f22956501127 2013-06-14 01:54:56 ....A 92160 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-13a311d814e9407e1c6934eb0c3a5b3eb1923b15 2013-06-14 17:01:58 ....A 81920 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-1a354a4f2c035663477edf8bafb0b147b8f49cc6 2013-06-13 21:56:22 ....A 82432 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-20217e98def85824e3e2d886cd9c9ea14f4fc8a2 2013-06-13 22:11:02 ....A 82432 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-279478a2553f811cd47041858f40af697d391b93 2013-06-14 04:54:12 ....A 91136 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-2a09608bb97f69e53f6a212db641c73b98efe32a 2013-06-14 14:15:22 ....A 80384 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-3bd92c47c3324d3103e9028120d278cd9b8ae8fd 2013-06-14 13:49:12 ....A 82432 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-3fb32c929032123be62d1c3657fed7c5d7c5528e 2013-06-13 20:26:20 ....A 87040 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-487e2f162c95eddcd945f00216cbe03eb51a29ef 2013-06-14 14:32:20 ....A 81408 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-6b100a1765b4192ab32878b064431d8f3f250390 2013-06-13 18:59:04 ....A 82944 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-83e496a5c892d05fe19269c8af711dceabbb7502 2013-06-13 14:09:58 ....A 81920 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-904dbb1523217f92871f5387a8353eb089452f66 2013-06-14 17:05:50 ....A 81920 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-9a356a3e34cf820ea251eccf829e27b90c9d4330 2013-06-14 12:59:48 ....A 81920 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-9f6d2c3440b4ea4def75d7d03d1c9662fe3dd949 2013-06-13 22:43:02 ....A 82944 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-a800f14a1ccd32c2f22ebefe36e80a988d277734 2013-06-14 17:08:42 ....A 89600 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-b29c5188a71c539de8d123214982f5ed495c9359 2013-06-14 10:35:56 ....A 82944 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-c7b7aad2caed499d9d9f5287a5743950eb017216 2013-06-14 04:07:36 ....A 78336 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-cbe929efd59fb9f2d1fbd20959c3531f6ba277c6 2013-06-14 04:21:30 ....A 79872 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-d37f119844380d860fa402f1c81fbd94d655540c 2013-06-14 04:58:12 ....A 78848 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-e4e04a49c87b7329112597b325ec54e9cee33586 2013-06-13 23:24:48 ....A 80384 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-e8c939ce2010a986b86703004801bbd041c8aa0f 2013-06-13 20:12:26 ....A 82432 Virusshare.00065/Email-Worm.Win32.Mydoom.gen-f8d47a13f5cb60beb66b90bead7a0b41daf98a9a 2013-06-13 21:15:18 ....A 46580 Virusshare.00065/Email-Worm.Win32.Mydoom.l-04ffb0464d152636f8cb44623a715a1b04001920 2013-06-14 10:02:16 ....A 54964 Virusshare.00065/Email-Worm.Win32.Mydoom.l-3fe92cac72720fc08c2d775dae4effa159eb0120 2013-06-16 06:15:20 ....A 22020 Virusshare.00065/Email-Worm.Win32.Mydoom.l-42453438c21a680c35509313977e696d4876d2b9 2013-06-13 23:02:30 ....A 28820 Virusshare.00065/Email-Worm.Win32.Mydoom.l-44a701259950a4dce4db627997819c6a60e0f168 2013-06-16 14:03:04 ....A 50992 Virusshare.00065/Email-Worm.Win32.Mydoom.l-5b9c57ede882f93080146ae9326bc0846cf8ae98 2013-06-14 00:13:58 ....A 45204 Virusshare.00065/Email-Worm.Win32.Mydoom.l-c9883f0e926d259232689230cbf94236824d3a6a 2013-06-13 14:28:58 ....A 47964 Virusshare.00065/Email-Worm.Win32.Mydoom.l-e5bf658ead52c51a3c18060060f3933ab48459bd 2013-06-13 10:18:38 ....A 32008 Virusshare.00065/Email-Worm.Win32.Mydoom.l-eb0fc62aa2f0007e26d4bb8e6fa7f2974e7ee435 2013-06-16 01:05:18 ....A 21262 Virusshare.00065/Email-Worm.Win32.Mydoom.l-f1f82d916ddde42c6458a7fd4ab39c7ee6ba7bc8 2013-06-16 06:16:46 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-0392fa36734a49dbc6e63be5fdef6cdf2e9eeaea 2013-06-13 09:11:48 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-088409cb50fd5c1443ee73606f54c81cbd6e4a9c 2013-06-16 05:00:22 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-18f6c7afcada0df2042e08163b78d0427b49abba 2013-06-14 21:36:00 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-22f29e1abef6efdd4d95d0f37ae78e584423b993 2013-06-15 02:50:58 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-3626d4db9e9368bcbce85e4c15cba5519b47113a 2013-06-16 10:26:34 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-55bfb29a9ee78fe9a063dde9d7e2158c21aaa0b6 2013-06-16 03:28:58 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-5a3441362129aca749eba1dbd977cb075a4be4c0 2013-06-16 13:59:02 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-5f4725dc9cd9c02afafa4e3b15585598e4003078 2013-06-14 08:44:34 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-6c369f3a44cda22d75adc2cc0baca5e115e4e741 2013-06-16 14:52:10 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-705ae2c3088cbf670b237f465928b28de6b7e379 2013-06-13 10:49:40 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-7fbc765ee4b4efeec09871ba27cfb58c0f48cf86 2013-06-15 09:51:22 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-80a099550e63951f0701e6bf9931fc250cd9d137 2013-06-15 10:44:16 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-82443307ce44b1acfc2efd98438dfdf969d52d42 2013-06-13 20:12:24 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-94f872ef25fef1bc66be85be925386a0edff9dc3 2013-06-16 14:43:56 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-9be96504d62416461431dd66fabc8b5a72f3081c 2013-06-13 17:24:28 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-a8668f555008843177de5943a0014b4bc2292a7c 2013-06-15 21:48:56 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-ac653037c15c63be796597468693bb9aef51256b 2013-06-13 09:18:52 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-b04584dbdc56eab6aab69c4f2db4a4ceae5675b2 2013-06-14 01:16:32 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-b434cc08c387c53154f80a5728a732d89d849e55 2013-06-16 13:56:16 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-c16726a5eb36c563710f29efa76f4a71a1e64343 2013-06-13 22:51:48 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-cfcfc14aeeb4569e15155847f98202d749d2aded 2013-06-16 05:06:48 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-d0dc74ce3d6b66405264d1dd1058d2071a7bc753 2013-06-14 07:26:00 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-e90ee78fbb2db9085a638461cf905bcafaa8846f 2013-06-13 08:36:42 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-f05b9331f0560c8af99b73822e0872eb34608d1e 2013-06-13 23:46:00 ....A 28864 Virusshare.00065/Email-Worm.Win32.Mydoom.m-f9899ce8016836a9679c82062a21e08f9e507275 2013-06-13 19:18:40 ....A 1152 Virusshare.00065/Email-Worm.Win32.Mydoom.m.log-4b6b53dddf2580a9dd2a839ac1ff6647e823b4da 2013-06-14 17:04:22 ....A 1216 Virusshare.00065/Email-Worm.Win32.Mydoom.m.log-f8f27b3b5eca2d62fb1248f2073f06cd78427b28 2013-06-13 19:19:08 ....A 32768 Virusshare.00065/Email-Worm.Win32.Navidad.b-2f019d2500b39dc850b34e2916d1a7a811483793 2013-06-14 17:20:22 ....A 6144 Virusshare.00065/Email-Worm.Win32.NetSky.b-4ca9ed9246a2130ee211f8f2c9c060535b06e9aa 2013-06-13 21:44:20 ....A 5757 Virusshare.00065/Email-Worm.Win32.NetSky.d-22c40a5c13a24ef30889536c008326dbb3d74853 2013-06-14 00:00:24 ....A 6063 Virusshare.00065/Email-Worm.Win32.NetSky.d-36746a92c689596f4681704d0065ab85dd5b2704 2013-06-13 23:17:38 ....A 17424 Virusshare.00065/Email-Worm.Win32.NetSky.d-3fa4ab05b2b9f6c2c4dfc4d35d7a04bc0a0a8241 2013-06-13 21:22:20 ....A 5682 Virusshare.00065/Email-Worm.Win32.NetSky.d-72eb49c473a1cf3c4655d7b14c4417c41eafdcce 2013-06-13 22:28:54 ....A 6120 Virusshare.00065/Email-Worm.Win32.NetSky.d-c7be927081a5869ee9874a0bee53c02a4795ebdd 2013-06-13 14:30:44 ....A 101376 Virusshare.00065/Email-Worm.Win32.NetSky.ghc-d570de6c0054741a152de91ffa67a336e298fc4c 2013-06-13 23:28:40 ....A 32256 Virusshare.00065/Email-Worm.Win32.NetSky.gln-32d3d9e871ac9492bfd91c6bb264a3b13c43f9b3 2013-06-14 06:33:52 ....A 6024 Virusshare.00065/Email-Worm.Win32.NetSky.q-839991a136d97a11f7531edd129156b7e19e70ec 2013-06-13 21:52:12 ....A 5943 Virusshare.00065/Email-Worm.Win32.NetSky.q-c3b93b7253d8adbd38f1fdeb0852ca888aed736f 2013-06-14 15:12:30 ....A 29699 Virusshare.00065/Email-Worm.Win32.NetSky.q-e33db98193a7743a785e055098df1da2e5822047 2013-06-13 19:18:40 ....A 5736 Virusshare.00065/Email-Worm.Win32.NetSky.r-27ed0fd8c90fac37282eea9d7225a30099a43537 2013-06-14 08:39:28 ....A 6477 Virusshare.00065/Email-Worm.Win32.NetSky.r-89daa7a1dd12f7ed6987ac612484a9779804df3b 2013-06-15 15:22:18 ....A 7371 Virusshare.00065/Email-Worm.Win32.NetSky.t-2fa0abbb5714ca587b39abca8e9f0b3e2736f409 2013-06-13 23:11:52 ....A 6111 Virusshare.00065/Email-Worm.Win32.NetSky.t-b73d2ae28feb1bb25871ca264de15fc7038f69d1 2013-06-13 22:17:28 ....A 24064 Virusshare.00065/Email-Worm.Win32.NetSky.x-07a4cb9763d446c6285bdce17ed6642f66145fcd 2013-06-14 17:52:06 ....A 23662 Virusshare.00065/Email-Worm.Win32.NetSky.x-22863db131eba66411ccf3950955524d45dd2707 2013-06-14 02:48:12 ....A 9801 Virusshare.00065/Email-Worm.Win32.NetSky.x-3f329acc0456cca2c0863f7377c47639033c2087 2013-06-14 07:10:26 ....A 5802 Virusshare.00065/Email-Worm.Win32.NetSky.y-f11d5d4b1c5e57998c9a68bf0e1bf6198eefcb9c 2013-06-14 11:18:52 ....A 1613824 Virusshare.00065/Email-Worm.Win32.NetSky.z-60d6d180cbae89cc081b8374350e30915e96421a 2013-06-13 22:18:14 ....A 69120 Virusshare.00065/Email-Worm.Win32.Neysid-3c047b8091bf3ac3e8d9f153b149fae2713b1817 2013-06-14 02:39:42 ....A 95744 Virusshare.00065/Email-Worm.Win32.Nyxem.e-1080578a6633d9718229dacb79bad4bfa046f2d4 2013-06-13 09:52:18 ....A 43008 Virusshare.00065/Email-Worm.Win32.Petik-eaafc3c13ba6153f4c8b4df34e4e0ad01a4fa23c 2013-06-14 03:15:22 ....A 100352 Virusshare.00065/Email-Worm.Win32.Plage.b-b1bd7aed22e61c0c8750494ef424d98e1e06bb62 2013-06-14 19:58:12 ....A 122064 Virusshare.00065/Email-Worm.Win32.Plea-18eebfda13a10f973ff20771df7c01b0adc54062 2013-06-13 23:40:14 ....A 27562 Virusshare.00065/Email-Worm.Win32.Plea-b453bb44638fcdcec8982d3f6a3512c645ce5b1c 2013-06-14 13:48:30 ....A 7680 Virusshare.00065/Email-Worm.Win32.Plemood-7715bbaf48af9719c212a00af5bc8b19595231cc 2013-06-14 07:47:20 ....A 7680 Virusshare.00065/Email-Worm.Win32.Plemood.b-51ec2d1c2386fbd530441b1cef2a97d227d9c4fa 2013-06-14 17:54:22 ....A 5877 Virusshare.00065/Email-Worm.Win32.Poca.b-238bbd10a0602fc004613967f00f525d13a7551c 2013-06-14 20:27:18 ....A 5952 Virusshare.00065/Email-Worm.Win32.Poca.b-44ec13b9645c50907387dae93731225f1dddf63e 2013-06-13 21:40:50 ....A 6096 Virusshare.00065/Email-Worm.Win32.Poca.b-5caf5be9cd8ddf718aa74cc43f384708f73c2131 2013-06-13 23:20:02 ....A 5793 Virusshare.00065/Email-Worm.Win32.Poca.b-656fb4e6d3cf3e282e5cb8b059cbb1ef90b06751 2013-06-13 19:37:42 ....A 5880 Virusshare.00065/Email-Worm.Win32.Poca.b-f52bd5dac0913e69fa57e226b11df014b5bddbbd 2013-06-13 11:36:18 ....A 51310 Virusshare.00065/Email-Worm.Win32.Poca.b-fcae7f83a43ea32baf599e4b18fa1b9e1e5f539f 2013-06-15 10:33:48 ....A 208384 Virusshare.00065/Email-Worm.Win32.Rays.d-b0dc02fd218430bdcc067f1401f5bd1c80367774 2013-06-14 12:25:58 ....A 32768 Virusshare.00065/Email-Worm.Win32.Roron.4997-1f5f3593a3b54bb4c317b26f0fc2eb9e05f09d02 2013-06-14 00:34:50 ....A 612422 Virusshare.00065/Email-Worm.Win32.Roron.4997-301902948eb078553a358936960802caebdaf120 2013-06-14 11:47:44 ....A 1111677 Virusshare.00065/Email-Worm.Win32.Roron.4997-3ec1d3bdfbcd5bf6bc8ee40944edc7cb1c8d30b8 2013-06-13 12:16:24 ....A 1683139 Virusshare.00065/Email-Worm.Win32.Roron.55.b-112c30945107bf0e179fe11521021e985a6b4989 2013-06-13 10:21:12 ....A 829495 Virusshare.00065/Email-Worm.Win32.Roron.55.d-b457eb2f5e56dcb4714c921932863f65232e61f8 2013-06-14 17:15:34 ....A 10799 Virusshare.00065/Email-Worm.Win32.Runouce.a-0c38335a53f1a147044df372f6c8f5e197172bad 2013-06-14 13:04:04 ....A 16388 Virusshare.00065/Email-Worm.Win32.Runouce.aa-4a518b9ca5585448e9235743788bfaa65df6f46f 2013-06-14 03:29:12 ....A 61388 Virusshare.00065/Email-Worm.Win32.Scano.ak-d6c974b112b667578fa01e41635ec33fd1ed79c2 2013-06-14 04:44:36 ....A 108759 Virusshare.00065/Email-Worm.Win32.Scano.as-dd77408036d415cd01a381c59c4a04139cbeeb19 2013-06-14 19:58:40 ....A 22056 Virusshare.00065/Email-Worm.Win32.Scano.bb-2f53507b618c0c23e17e7b197562ef79b6e7059d 2013-06-13 23:13:20 ....A 36485 Virusshare.00065/Email-Worm.Win32.Scano.bb-e7b545c9c4a265a48eb2ffdf567814e7b70a65d5 2013-06-13 19:31:26 ....A 92526 Virusshare.00065/Email-Worm.Win32.Scano.bd-0959b2402d521b4fd13e408e9734ab2cba7b2ceb 2013-06-14 18:08:58 ....A 94140 Virusshare.00065/Email-Worm.Win32.Scano.bd-73f84ce23714bd0e2dce0027ecdad2c5c9c9eb83 2013-06-13 20:59:12 ....A 21492 Virusshare.00065/Email-Worm.Win32.Scano.bd-90a9788f3493c14ba059755d1b8822b73128b522 2013-06-14 14:12:16 ....A 90566 Virusshare.00065/Email-Worm.Win32.Scano.bd-a96cb50848784124f2b88f8066c2cce087c65e54 2013-06-13 23:13:04 ....A 74824 Virusshare.00065/Email-Worm.Win32.Scano.bl-eaa01eb2ddfcc39388d196b898bc588c38810991 2013-06-14 09:06:18 ....A 104405 Virusshare.00065/Email-Worm.Win32.Scano.bm-1cb67d78c2520a4cb62e733dc76fa63d259aec26 2013-06-14 13:56:56 ....A 102839 Virusshare.00065/Email-Worm.Win32.Scano.bm-1df42e161c96031ac10be11471f50909afcf0615 2013-06-14 01:19:28 ....A 103224 Virusshare.00065/Email-Worm.Win32.Scano.bm-5f2e7c23df06baed9f631b5ecfee451281c68b00 2013-06-13 15:24:20 ....A 105744 Virusshare.00065/Email-Worm.Win32.Scano.bm-613d0c17263d68e102747177eb0775c96b58e1aa 2013-06-13 22:17:06 ....A 101294 Virusshare.00065/Email-Worm.Win32.Scano.bm-7dc5d1849b7d816600035f206e60c81e5116feb2 2013-06-14 18:12:46 ....A 105297 Virusshare.00065/Email-Worm.Win32.Scano.bm-8a07d4a60da44d29d0a41844b2077964ebce365b 2013-06-13 08:38:58 ....A 103621 Virusshare.00065/Email-Worm.Win32.Scano.bm-95ca7a15ad59f7396ec541fe3e6c1e1c54b7131e 2013-06-13 09:00:28 ....A 107079 Virusshare.00065/Email-Worm.Win32.Scano.bm-b24b131b0e00c7cfeacf76d44fbd458b43810b28 2013-06-14 10:10:52 ....A 105733 Virusshare.00065/Email-Worm.Win32.Scano.bm-c769e524e85896343efc16a9f42d700eefae0a15 2013-06-14 10:45:20 ....A 105512 Virusshare.00065/Email-Worm.Win32.Scano.bm-ced3fa5bab7ec34b2a173086d8f6c951905955c5 2013-06-14 02:36:16 ....A 105019 Virusshare.00065/Email-Worm.Win32.Scano.bm-d68c388c4de638f2eda6f15819d32d5d2e7a05b7 2013-06-13 20:37:22 ....A 107388 Virusshare.00065/Email-Worm.Win32.Scano.bm-f3f9f894d1d04419ef3e461bd3f52ff5d490d438 2013-06-13 19:20:46 ....A 172544 Virusshare.00065/Email-Worm.Win32.Sircam.c-13407225bb4ff7c4ce429b262a467e568f1933f4 2013-06-13 21:05:34 ....A 157696 Virusshare.00065/Email-Worm.Win32.Sircam.c-b6060113e8ceedbc819bf9b9df48dbeb28a65092 2013-06-13 14:26:00 ....A 182272 Virusshare.00065/Email-Worm.Win32.Sircam.c-d5e72f42ae5ae0f3b16ee6a98a0d0e77c032e495 2013-06-14 19:59:06 ....A 180000 Virusshare.00065/Email-Worm.Win32.Sircam.c-e50b91eecab4b069aba9a88f1d194480c167f224 2013-06-15 10:23:00 ....A 147456 Virusshare.00065/Email-Worm.Win32.Skowor.d-71a4d29218eca8f751ec05da5364d225c809bc13 2013-06-13 11:45:14 ....A 66018 Virusshare.00065/Email-Worm.Win32.Sober.a-97490cd22614504c8b3ced81bb934b4bd55fde2a 2013-06-13 18:43:00 ....A 56320 Virusshare.00065/Email-Worm.Win32.Sober.b-401f2ee1f6c329c9b97252a599f06dc7bd19a9e6 2013-06-13 23:49:38 ....A 54784 Virusshare.00065/Email-Worm.Win32.Sober.b-45a8e9855f75c120dccc2e1d104018b5bb1bdef3 2013-06-15 17:15:24 ....A 43247 Virusshare.00065/Email-Worm.Win32.Sober.dar-52c25b3595d38de3a4ddf6293598a12e01d11fa6 2013-06-14 13:42:16 ....A 49661 Virusshare.00065/Email-Worm.Win32.Sober.g-27dbc7576bb10b800498e7e674af8deb765192b5 2013-06-13 09:23:36 ....A 49661 Virusshare.00065/Email-Worm.Win32.Sober.g-6631bea7d980812a93989d0fe8a69eed95346d81 2013-06-14 01:45:34 ....A 49661 Virusshare.00065/Email-Worm.Win32.Sober.g-9e3dcfa07f8680b6acde54549d4ba733400b06ae 2013-06-14 04:44:46 ....A 45222 Virusshare.00065/Email-Worm.Win32.Sober.l-80761549d3c00ef406633b7be088947be04888c2 2013-06-13 11:13:18 ....A 135680 Virusshare.00065/Email-Worm.Win32.Sober.x-fc88a114a5d303a247b0404cb63ffcd985d3b838 2013-06-13 08:15:08 ....A 55390 Virusshare.00065/Email-Worm.Win32.Sober.y-8cfc7621f7d44a2d47c13b383210136835998f37 2013-06-16 03:28:36 ....A 75178 Virusshare.00065/Email-Worm.Win32.Sobig.f-8efe2ff3dedfde70bd2ccd7031cb9eb6ffec6433 2013-06-13 10:46:46 ....A 44032 Virusshare.00065/Email-Worm.Win32.Sonic.29-0277cefb57e5dde1067e0a1d390bd2fc26f7ade5 2013-06-13 20:16:36 ....A 317440 Virusshare.00065/Email-Worm.Win32.Stator.a-6693bdc95a250ea122d8f00e59e53dc3e3966967 2013-06-13 14:46:30 ....A 68608 Virusshare.00065/Email-Worm.Win32.Stator.a-7316f09d4c6f4ae11e31c038053e656230029d0e 2013-06-14 19:28:56 ....A 62464 Virusshare.00065/Email-Worm.Win32.Stator.a-9912371f00b57ac5a0d1df2f7e49f0480429d736 2013-06-15 16:12:30 ....A 116224 Virusshare.00065/Email-Worm.Win32.Stepaik.c-7d798952a6683f851acf009d26840d87e0af6fc4 2013-06-13 16:55:22 ....A 60390 Virusshare.00065/Email-Worm.Win32.Stepaik.c-edf7aaa4b966a06b43361fd9c3a730efbe4bb923 2013-06-13 14:25:02 ....A 72192 Virusshare.00065/Email-Worm.Win32.Tanatos.b-752cb2f59e40308d1ede9beb41f3dbeaafd189b5 2013-06-13 23:46:26 ....A 72192 Virusshare.00065/Email-Worm.Win32.Tanatos.b-80ea80166ae0558f3148d9d2cc2370e74434dda6 2013-06-13 16:19:22 ....A 62464 Virusshare.00065/Email-Worm.Win32.Torvil.d-3ac5398a125217d7429ecbff10fd27cf114da44d 2013-06-13 22:08:56 ....A 1042432 Virusshare.00065/Email-Worm.Win32.Trilissa.l-d464634996d1b1abf040d009503a1e0881686baa 2013-06-14 10:56:22 ....A 135680 Virusshare.00065/Email-Worm.Win32.VB.co-1f7c14f4fbbd361125064290872d42019c64845a 2013-06-13 13:49:26 ....A 119117 Virusshare.00065/Email-Worm.Win32.VB.cp-3262c8680e8028de9c21d79912d42d2f77bb48fb 2013-06-13 23:28:36 ....A 261351 Virusshare.00065/Email-Worm.Win32.VB.fz-884023f760521f0e7f67c001ea3d21d69450ccf3 2013-06-14 19:12:34 ....A 184320 Virusshare.00065/Email-Worm.Win32.VB.ni-c80c16b3de08b12a932835c549f6e653448456b8 2013-06-14 08:20:10 ....A 63488 Virusshare.00065/Email-Worm.Win32.VB.si-c9b9fd9fdc911312cd5ea95070026b3b6963c32d 2013-06-13 15:34:26 ....A 144610 Virusshare.00065/Email-Worm.Win32.Warezov.aj-850cfc7a8da96a63492ee338cb9f6cb7408f00c8 2013-06-14 18:46:08 ....A 201176 Virusshare.00065/Email-Worm.Win32.Warezov.am-7413dfcadb95a2be489817ba45cc5ae833807cbf 2013-06-14 04:08:20 ....A 45056 Virusshare.00065/Email-Worm.Win32.Warezov.arb-5df02ffa5646b8b7f34b6bb5bcbfbd53f76e6006 2013-06-13 22:26:56 ....A 724992 Virusshare.00065/Email-Worm.Win32.Warezov.ash-e914d36bd7f217e3b9e83d0e80a899ec3fb3f6fa 2013-06-13 23:47:54 ....A 11776 Virusshare.00065/Email-Worm.Win32.Warezov.bk-cf4874c865a37810a1e21b422ab0cd7c66de112d 2013-06-14 08:05:20 ....A 8704 Virusshare.00065/Email-Worm.Win32.Warezov.co-d1e21a8f7be306ddfb4a1de380287d4d0f99c563 2013-06-13 14:44:34 ....A 8704 Virusshare.00065/Email-Worm.Win32.Warezov.cu-dff4f53a13b46ae0a3972349ed39cc5809c5d575 2013-06-14 00:53:54 ....A 30724 Virusshare.00065/Email-Worm.Win32.Warezov.dc-13422249d426c97a9161aa1163834fd5b738d1ad 2013-06-16 11:28:16 ....A 24576 Virusshare.00065/Email-Worm.Win32.Warezov.dc-f042d1b05cf7381835ee18318bd27544a1c11818 2013-06-14 04:05:44 ....A 24576 Virusshare.00065/Email-Worm.Win32.Warezov.dd-9c46465a44b481b6097155327ac5b384ae112a29 2013-06-13 20:32:02 ....A 30724 Virusshare.00065/Email-Worm.Win32.Warezov.dn-e6bf0a895fed902be9c22b338055ac32e06a3dbf 2013-06-14 06:47:48 ....A 118784 Virusshare.00065/Email-Worm.Win32.Warezov.et-ccec08f86cf557eba5583295f6904e453af459e2 2013-06-13 21:25:54 ....A 49152 Virusshare.00065/Email-Worm.Win32.Warezov.et-ee0dbf018e992a96e02aef4a9ae0c4b06651f284 2013-06-15 16:07:40 ....A 61952 Virusshare.00065/Email-Worm.Win32.Warezov.ff-94fc3a4ead72bcfdcf953b90b136d3ebdbd56fc2 2013-06-13 10:58:28 ....A 32260 Virusshare.00065/Email-Worm.Win32.Warezov.fh-f5b55119f5dc6d278ded29ae16a52d4fef1b3b85 2013-06-14 18:14:26 ....A 148860 Virusshare.00065/Email-Worm.Win32.Warezov.gen-503a7a5011de229b2791bac685b530eb1ad1890b 2013-06-14 15:03:14 ....A 148638 Virusshare.00065/Email-Worm.Win32.Warezov.gen-51c5598f95ba6febdc891c02ccae89dd44fffbd2 2013-06-13 15:12:26 ....A 148491 Virusshare.00065/Email-Worm.Win32.Warezov.gen-7a9da9fc189a6907cb4d9461a7232be09c7ae1b3 2013-06-14 20:16:56 ....A 12288 Virusshare.00065/Email-Worm.Win32.Warezov.gen-fe6692e9a089e893f946f5a7d9c93f0bfbc6e509 2013-06-16 02:46:02 ....A 28708 Virusshare.00065/Email-Worm.Win32.Warezov.hb-348c041cf453ac2f67a3839299b951a35caed242 2013-06-13 10:39:52 ....A 5877 Virusshare.00065/Email-Worm.Win32.Warezov.kr-36cae54dcbeeb19414f4ac0d5cd98bee3e89d34c 2013-06-14 13:22:36 ....A 6010 Virusshare.00065/Email-Worm.Win32.Warezov.kr-4df0d33c6a36ba36bb0cd870a8859831ca6ccd57 2013-06-14 14:42:40 ....A 6027 Virusshare.00065/Email-Worm.Win32.Warezov.kr-88e19fa24698dddcfa0360c8cc10826658bc1701 2013-06-13 18:32:44 ....A 5574 Virusshare.00065/Email-Worm.Win32.Warezov.kr-96947d72e994d07925dab8246e86b2fede0c1627 2013-06-14 10:04:06 ....A 569344 Virusshare.00065/Email-Worm.Win32.Warezov.mg-cde5234b5738aed42e4839f44135129464b81b3a 2013-06-13 12:06:52 ....A 88826 Virusshare.00065/Email-Worm.Win32.Warezov.oi-f43e03a91e2cb09f7ebf4684f674ce7528575089 2013-06-14 01:19:30 ....A 5928 Virusshare.00065/Email-Worm.Win32.Warezov.pk-016092933e1b5378972bfe578b3cf60383854674 2013-06-14 13:45:28 ....A 5973 Virusshare.00065/Email-Worm.Win32.Warezov.pk-1ac2717c2c371d2aeb99fa419d3de367edfd1fcc 2013-06-13 13:33:52 ....A 5895 Virusshare.00065/Email-Worm.Win32.Warezov.pk-1d7ab49d6b806ed430e43b3d340342ceaa6a7d6e 2013-06-14 05:12:12 ....A 5722 Virusshare.00065/Email-Worm.Win32.Warezov.pk-70f863f97f83d6ad99d3c27127bdcc8ce02fec31 2013-06-14 11:53:00 ....A 5553 Virusshare.00065/Email-Worm.Win32.Warezov.pk-885528e028890d2b13a9253598053424622e4780 2013-06-13 23:48:28 ....A 5856 Virusshare.00065/Email-Worm.Win32.Warezov.pk-99b22a9071aa4e27fa2b2e89043960ca5043d74f 2013-06-13 23:15:38 ....A 5754 Virusshare.00065/Email-Worm.Win32.Warezov.pk-9a0e584dfd8a2747f5bab276a00f334794cf5254 2013-06-13 13:33:38 ....A 5922 Virusshare.00065/Email-Worm.Win32.Warezov.pk-9a22776174992ab04d08f8b0be9a8586e0e7094f 2013-06-16 13:27:34 ....A 15113 Virusshare.00065/Email-Worm.Win32.Warezov.pk-a89761ccb0e985b0fd4a15e55d7ce572cdeb15e1 2013-06-14 05:55:56 ....A 5931 Virusshare.00065/Email-Worm.Win32.Warezov.pk-b7dbe57eeafb297b7ef4053a6bad8a13d68f510b 2013-06-16 04:12:10 ....A 214241 Virusshare.00065/Email-Worm.Win32.Warezov.pk-bd4808350eafb311317a0f38151c25bfa0f7c14b 2013-06-14 03:33:44 ....A 5508 Virusshare.00065/Email-Worm.Win32.Warezov.pk-e57de037c2d17f2e6e98d817bf2b6ff0edc0f870 2013-06-13 14:48:28 ....A 6040 Virusshare.00065/Email-Worm.Win32.Warezov.pk-eaec7a6bb8a1744e008bd806a62d89a695fcac76 2013-06-14 19:54:02 ....A 53248 Virusshare.00065/Email-Worm.Win32.Warezov.ra-414529578b81758d3a7eb8f40c9535aff905b20c 2013-06-13 09:20:40 ....A 40960 Virusshare.00065/Email-Worm.Win32.Warezov.ra-de4c567cc1267bfc2792823bea10c0ebf19d48e4 2013-06-14 18:18:18 ....A 9216 Virusshare.00065/Email-Worm.Win32.Warezov.rw-93398324f6c13829eee5d73c00e0e340947ffaeb 2013-06-13 17:58:44 ....A 30720 Virusshare.00065/Email-Worm.Win32.Warezov.ul-b2552bc52dfe98835cae1422e63177049e56fd18 2013-06-13 07:23:20 ....A 393216 Virusshare.00065/Email-Worm.Win32.Warezov.xo-57e75626da15c4c2242c023c983375098dfc1973 2013-06-13 21:51:38 ....A 12288 Virusshare.00065/Email-Worm.Win32.Wast-131013011ba74ce1b2693a0e3108c8dfe6cef542 2013-06-14 20:34:30 ....A 110592 Virusshare.00065/Email-Worm.Win32.Welyah.b-9c19cc071ea81a2b98eeffb795b3bf1f99eaa264 2013-06-14 04:47:48 ....A 65536 Virusshare.00065/Email-Worm.Win32.Wukill.l-19ddb31b147d38ee275cbea2484f1b91976ce84b 2013-06-13 10:46:38 ....A 53248 Virusshare.00065/Email-Worm.Win32.Wukill.l-859635bc9a69d44e4e5654713cdb1ff74f577b0d 2013-06-13 10:45:52 ....A 49152 Virusshare.00065/Email-Worm.Win32.Wukill.l-927a110079e6c5bcd04a23b79455ca9097e9a449 2013-06-13 22:08:02 ....A 49152 Virusshare.00065/Email-Worm.Win32.Wukill.l-c534b6089d2dc8b59d1ecbebbdadf5670799a260 2013-06-13 09:07:26 ....A 2908646 Virusshare.00065/Email-Worm.Win32.Wukill.l-e01725f578e1f10dc15cc5b12a9db4b430c827c4 2013-06-13 14:48:02 ....A 163840 Virusshare.00065/Email-Worm.Win32.Wukill.l-ea50b31d91934f9abaafc7a6eaa821b4bd274546 2013-06-14 19:59:18 ....A 57344 Virusshare.00065/Email-Worm.Win32.Wukill.o-5854111a8a6bdf4b2c0ed26d21ecfb9ddc87d28a 2013-06-14 11:17:58 ....A 20480 Virusshare.00065/Email-Worm.Win32.Xanax.c-fb67849f0395b1b31f61f575bbe0f7efdf999df1 2013-06-13 08:06:52 ....A 5715 Virusshare.00065/Email-Worm.Win32.Zafi.b-091904fd50195977cb0b09e47267faa12f78c8df 2013-06-13 08:15:26 ....A 5436 Virusshare.00065/Email-Worm.Win32.Zafi.b-584e2241f80d4092614827e517a5256a3b4e95ae 2013-06-14 19:42:52 ....A 13817 Virusshare.00065/Email-Worm.Win32.Zafi.f-ac6cfcce571b70f4f22b32b5c43568d5ac040dad 2013-06-13 19:39:42 ....A 34337 Virusshare.00065/Email-Worm.Win32.Zhelatin.aa-76a8e3098d48f65251adad459df6a80ef2516c35 2013-06-13 11:27:32 ....A 40400 Virusshare.00065/Email-Worm.Win32.Zhelatin.aaa-25c6bb1323da6da1478a910631194c59350ed340 2013-06-13 07:34:28 ....A 40400 Virusshare.00065/Email-Worm.Win32.Zhelatin.aab-2b6c719114e45e8f9fba3ea3095398325a476548 2013-06-13 15:54:02 ....A 40400 Virusshare.00065/Email-Worm.Win32.Zhelatin.aab-67a615ec419818e55f6cf21bc50a1f9b876663a6 2013-06-13 14:11:04 ....A 40400 Virusshare.00065/Email-Worm.Win32.Zhelatin.aab-c938426615849323a6df2be91d04590ae20193ac 2013-06-14 16:10:26 ....A 21268 Virusshare.00065/Email-Worm.Win32.Zhelatin.aam-fe1c27cf330762cf83062be4e53144536e64a273 2013-06-13 12:55:24 ....A 28672 Virusshare.00065/Email-Worm.Win32.Zhelatin.aao-111118c268f60068fd4bc4664163b5e5557837cf 2013-06-13 21:44:20 ....A 47616 Virusshare.00065/Email-Worm.Win32.Zhelatin.aao-8931a54087fa6e98bd7ac87ea614260823ffab97 2013-06-13 22:37:48 ....A 28672 Virusshare.00065/Email-Worm.Win32.Zhelatin.aao-af40626f3921bf75b5a11d8d1c74c03806e4ecd6 2013-06-13 09:13:06 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.aci-47c634f8a3eabc4c2069967ec79d6b795dcd90b1 2013-06-14 13:49:22 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.aci-8dc4daa2b70ae887be11fa854e8a24a03f58a957 2013-06-13 21:40:22 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.aci-a42eca79c2d40284ff45d22c63c3cfe3842de52f 2013-06-14 14:39:08 ....A 41976 Virusshare.00065/Email-Worm.Win32.Zhelatin.ack-1d4e28a075c1fe3723aca463bd9b30b23e46d23f 2013-06-13 10:38:46 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.ack-6d375bf1fb2044b247548e3401cb55eded73b3b1 2013-06-13 15:09:16 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.ack-a5c29f240de2c25a143a9ce2336142f5361da68e 2013-06-13 17:48:18 ....A 24576 Virusshare.00065/Email-Worm.Win32.Zhelatin.ack-c35c615e00b486a48fc8fd02c6d46f39077e3097 2013-06-14 19:53:14 ....A 28672 Virusshare.00065/Email-Worm.Win32.Zhelatin.acy-9ce6d9ee6702e607728af276abefcb416e5ecff2 2013-06-13 20:10:56 ....A 20992 Virusshare.00065/Email-Worm.Win32.Zhelatin.acy-ddb545c1c2949ff2eeef5eef70e7681d773b0f5c 2013-06-14 12:47:26 ....A 92672 Virusshare.00065/Email-Worm.Win32.Zhelatin.afy-43e8b571ba7ef58cfa3b90a46fa51f081b627cbf 2013-06-14 08:30:50 ....A 11204 Virusshare.00065/Email-Worm.Win32.Zhelatin.ahf-b4de89211595ef11b2ee1ab9234ffe9db809ca55 2013-06-13 12:31:00 ....A 7218 Virusshare.00065/Email-Worm.Win32.Zhelatin.al-0cbf27bce28c5d5528a46ea1ce0d47d0717addfa 2013-06-13 10:27:08 ....A 6838 Virusshare.00065/Email-Worm.Win32.Zhelatin.aq-c26dd7c37a5eef7db127be17a822a887fd855dcf 2013-06-13 14:00:22 ....A 7279 Virusshare.00065/Email-Worm.Win32.Zhelatin.aw-7b3166f0a3c338584003909a8861af5ad436d621 2013-06-13 22:21:04 ....A 9839 Virusshare.00065/Email-Worm.Win32.Zhelatin.aw-8b43685909c4b82db8f778e7cb65137bf0be4648 2013-06-14 18:44:12 ....A 5053 Virusshare.00065/Email-Worm.Win32.Zhelatin.bi-0e695307b51c3f846fae50b1b822dc9978dbe37a 2013-06-13 08:37:24 ....A 58501 Virusshare.00065/Email-Worm.Win32.Zhelatin.bl-021e9beada99a5fcc0b99a9d8f8f74ed271ea62c 2013-06-14 03:24:02 ....A 18565 Virusshare.00065/Email-Worm.Win32.Zhelatin.bl-e91d8a0d203b7abd7360fe143d5428f93c27f7ed 2013-06-13 14:59:28 ....A 58588 Virusshare.00065/Email-Worm.Win32.Zhelatin.bp-dff332f6bface5613a3d62f701855091433dd363 2013-06-14 03:32:36 ....A 9405 Virusshare.00065/Email-Worm.Win32.Zhelatin.bq-250e730572be3d82d25d93dffc8ca152a3d3988f 2013-06-14 01:33:52 ....A 9405 Virusshare.00065/Email-Worm.Win32.Zhelatin.bq-c7ef361875d8157e2060469b69ab533d931023f7 2013-06-14 15:44:22 ....A 9405 Virusshare.00065/Email-Worm.Win32.Zhelatin.bq-d3df763b46a3363e40df95275dcd8cc0b36d1fe2 2013-06-13 22:12:48 ....A 9405 Virusshare.00065/Email-Worm.Win32.Zhelatin.bq-f3481fa1060c14e2f4919230b163f7d314f7c8b6 2013-06-14 03:24:56 ....A 9405 Virusshare.00065/Email-Worm.Win32.Zhelatin.bq-fe7c5493ead7a7fdc517c723becee6e827e85a61 2013-06-14 06:17:08 ....A 97041 Virusshare.00065/Email-Worm.Win32.Zhelatin.bu-fecb31e034a4715a015b5a09d2cdfe73a5dfceab 2013-06-14 01:12:42 ....A 58542 Virusshare.00065/Email-Worm.Win32.Zhelatin.bw-005698dc3881f83970824c9a65d24f6285f00f3d 2013-06-13 18:04:20 ....A 188416 Virusshare.00065/Email-Worm.Win32.Zhelatin.ch-c6351c85458bddce2b6b4e062946e8702b8d7ea1 2013-06-13 22:49:02 ....A 6783 Virusshare.00065/Email-Worm.Win32.Zhelatin.cl-11796e1e15c79158788eeaafe5677b7234a09a52 2013-06-13 16:12:58 ....A 89230 Virusshare.00065/Email-Worm.Win32.Zhelatin.cq-d57735c3dec17f81e7618fdf9c6f35ba38ad3b12 2013-06-13 11:16:44 ....A 47104 Virusshare.00065/Email-Worm.Win32.Zhelatin.d-e329f4378d785c49265b7186169a9bafdf98b3ba 2013-06-13 22:23:58 ....A 9526 Virusshare.00065/Email-Worm.Win32.Zhelatin.da-035218f9594ea6d859a130a4aed123b37487508a 2013-06-16 13:59:44 ....A 97074 Virusshare.00065/Email-Worm.Win32.Zhelatin.de-4392344f4b9bc63b7508bf45a19c31794c11f038 2013-06-14 06:22:06 ....A 9522 Virusshare.00065/Email-Worm.Win32.Zhelatin.de-6ed756ab305877919100d88e0545c00fe51e0a18 2013-06-13 20:34:02 ....A 9556 Virusshare.00065/Email-Worm.Win32.Zhelatin.dh-f9d39cd679f2ebb2df1ffae6dc13b859f8160257 2013-06-13 07:53:58 ....A 9797 Virusshare.00065/Email-Worm.Win32.Zhelatin.dm-cf146a7eee649c225c1965f63f3888392fdeae01 2013-06-14 01:12:58 ....A 50120 Virusshare.00065/Email-Worm.Win32.Zhelatin.ed-0c0efb78818f7e2e70c94b9d06b4d222f65a54f4 2013-06-13 19:34:22 ....A 8010 Virusshare.00065/Email-Worm.Win32.Zhelatin.ee-763a4b46eb238e080fe066dc7879015e8e891298 2013-06-14 11:04:04 ....A 134353 Virusshare.00065/Email-Worm.Win32.Zhelatin.eq-78db3c854d6d59fa7793d3e6ef43fc96723b38d4 2013-06-13 21:00:40 ....A 11287 Virusshare.00065/Email-Worm.Win32.Zhelatin.et-21de11838c005f5b408d91f003e263b468c15160 2013-06-13 08:27:44 ....A 11767 Virusshare.00065/Email-Worm.Win32.Zhelatin.et-8a2807dd827c761c5f3f569eba68395706b84700 2013-06-13 23:07:46 ....A 12372 Virusshare.00065/Email-Worm.Win32.Zhelatin.gm-0284ef3608f9955fbd5b178a4ab0001208b7e9e8 2013-06-14 08:57:30 ....A 43000 Virusshare.00065/Email-Worm.Win32.Zhelatin.gm-2829290d1dedcc476bb915265eb670595511c5c6 2013-06-14 03:15:54 ....A 114590 Virusshare.00065/Email-Worm.Win32.Zhelatin.gm-a26983fae01a1d760a52a1af7a380b0ed2c0d0c4 2013-06-16 11:01:06 ....A 12307 Virusshare.00065/Email-Worm.Win32.Zhelatin.gn-6e9c6fc96ee8d64d5b29e6c3e6b8c59f386d1e0d 2013-06-14 07:40:24 ....A 12307 Virusshare.00065/Email-Worm.Win32.Zhelatin.gn-c93c95777fe7d534a382102587f6f31557c87610 2013-06-13 19:04:30 ....A 19132 Virusshare.00065/Email-Worm.Win32.Zhelatin.gp-0b608625dd7777a8c58203b9547cf0805bd8baaa 2013-06-14 20:20:48 ....A 12264 Virusshare.00065/Email-Worm.Win32.Zhelatin.gp-70287377a598909d7b26944343b64d1cf04663aa 2013-06-14 01:11:14 ....A 8680 Virusshare.00065/Email-Worm.Win32.Zhelatin.gp-e0f6a774bef1470dae8a81316dacec1ab31802f9 2013-06-13 17:36:32 ....A 12264 Virusshare.00065/Email-Worm.Win32.Zhelatin.gp-e32b23a2b985b0e697b1a807f03bd644721fe4f4 2013-06-13 08:22:40 ....A 12099 Virusshare.00065/Email-Worm.Win32.Zhelatin.gq-f07c738d4dae34c3505100d3c69fa437fe794ee2 2013-06-13 09:50:28 ....A 12227 Virusshare.00065/Email-Worm.Win32.Zhelatin.gw-a16e9597e054a7941f1971d4f208ccdf69d5c262 2013-06-13 19:40:42 ....A 6093 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-01966aaaa3367a307842f60440b8a975efa02a73 2013-06-14 05:07:44 ....A 6060 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-092a42adaa2dc37bb8907858cf5280325be35ef0 2013-06-14 11:54:00 ....A 6078 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-1245ecde0703bf8f6f78ebcbb1adbfb06652a29d 2013-06-13 10:43:30 ....A 6105 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-204ca9869d16c52a1c088979d3dbb6302e0ac277 2013-06-13 22:15:30 ....A 6099 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-29e9e2ff18831e67020402f749a6b098f26ae041 2013-06-13 23:40:34 ....A 6127 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-323c89aceeed311a3da8ee21a78f3fd6912d5883 2013-06-14 14:16:32 ....A 6081 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-65a3b6d8315777be808d87fca1f936719e7747e3 2013-06-13 16:01:38 ....A 6063 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-7f287426a3ce5b225b1cccd439da5fe84b65a0ea 2013-06-14 00:09:24 ....A 6048 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-80925e4baaa1bacfacb0a75c0f89b962e49803d3 2013-06-14 00:09:04 ....A 6048 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-84c00fa248201a208c773359c97d8df1cb73de54 2013-06-14 14:31:22 ....A 5943 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-866de77b6b960420749a94f1b4ac5378954a57a2 2013-06-13 11:43:48 ....A 50628 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-a73b9375e685a1f75099e616291231c6c4437a5a 2013-06-13 13:28:22 ....A 6060 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-abfe796896ffde847c330843208e04f4da97c933 2013-06-14 17:11:48 ....A 6045 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-c99504186f4a1522a6dc2b44fb9782b89b9ceeda 2013-06-14 13:39:44 ....A 5808 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-e67c53384bcc6797146033974e568451ffdbe8f5 2013-06-13 21:52:06 ....A 6081 Virusshare.00065/Email-Worm.Win32.Zhelatin.h-f47c9215dce41be3a427ff739aa7b47e5849d771 2013-06-13 08:44:20 ....A 114627 Virusshare.00065/Email-Worm.Win32.Zhelatin.hc-4a5fc4dd5ae5c0eaca84bd766bad850970e156a7 2013-06-13 07:19:58 ....A 141253 Virusshare.00065/Email-Worm.Win32.Zhelatin.he-93284db648d76b0f9d6839f4b72ca1a4ff4c97f6 2013-06-16 01:56:40 ....A 11798 Virusshare.00065/Email-Worm.Win32.Zhelatin.iq-361ce51347db031db1b391fcbee48bb55f99f47e 2013-06-13 21:27:46 ....A 142057 Virusshare.00065/Email-Worm.Win32.Zhelatin.jb-bc1bd170274e0f378606e98dad7869f65195bf75 2013-06-14 04:42:44 ....A 141181 Virusshare.00065/Email-Worm.Win32.Zhelatin.jy-53a1302f9d72bcbca5d0bf0fedc0fc4fd54cf340 2013-06-13 23:46:18 ....A 8185 Virusshare.00065/Email-Worm.Win32.Zhelatin.jz-104f6857216ff1b4899884091bc65e942c447160 2013-06-14 17:00:38 ....A 8698 Virusshare.00065/Email-Worm.Win32.Zhelatin.jz-ab1fcba723c653de7f0770f466cd8860ce9b76fc 2013-06-14 09:24:24 ....A 46026 Virusshare.00065/Email-Worm.Win32.Zhelatin.k-0442c11bdbcf032aefaac87a7f6cbd64e400e1ef 2013-06-13 13:32:48 ....A 6793 Virusshare.00065/Email-Worm.Win32.Zhelatin.k-ddd2db6759a80560d6bfc651887ea41eaee91292 2013-06-14 14:08:08 ....A 18174 Virusshare.00065/Email-Worm.Win32.Zhelatin.ky-d14e4d472f556e6194126a7469a69c54a432f350 2013-06-14 11:23:24 ....A 54218 Virusshare.00065/Email-Worm.Win32.Zhelatin.l-c8989ee5ff62f8af0240d9306f74d446e867eced 2013-06-16 10:27:28 ....A 124266 Virusshare.00065/Email-Worm.Win32.Zhelatin.ml-21c304863969669198d8b622a66d7e7a6155bee5 2013-06-15 17:36:28 ....A 123754 Virusshare.00065/Email-Worm.Win32.Zhelatin.ml-7ea18b13b12ecd3521564fe1128b115d140351ec 2013-06-16 01:09:40 ....A 125290 Virusshare.00065/Email-Worm.Win32.Zhelatin.ml-897edc25c57bf1dc0e40fab7d79824b2ab9cf289 2013-06-16 10:14:08 ....A 111834 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-25de5e6827151874acb6110d6eaf38ec0d6cd67d 2013-06-14 11:39:40 ....A 109231 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-34ead06dbe0383ff1aa213966a562a06727ba2e8 2013-06-13 23:19:58 ....A 110767 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-4043a00c1201b0197a450be62cb32ecfc6ec3c31 2013-06-14 06:43:44 ....A 114394 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-51f222a96b1be9c7cfecf23c2fe3adf4468ea3b9 2013-06-13 11:07:10 ....A 10051 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-5a9bee56118f0963e1810d26d64337082be49b94 2013-06-14 03:41:10 ....A 110767 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-8379d817e24dde3da6442392d4ddb32e66beda00 2013-06-13 21:27:00 ....A 110767 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-8e90dc3125866b01bf6c9bbcfcac317c8749eece 2013-06-13 15:11:52 ....A 111279 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-b5950f03319cc852e061f391430aa6b18f1130e3 2013-06-16 10:17:32 ....A 18144 Virusshare.00065/Email-Worm.Win32.Zhelatin.og-b8fdb0bc8dc7219d4938a496047065d9c0d878a7 2013-06-16 02:32:42 ....A 135168 Virusshare.00065/Email-Worm.Win32.Zhelatin.pd-0578c952afb9b27bcea24aed245a4e524fe60544 2013-06-15 09:06:00 ....A 135168 Virusshare.00065/Email-Worm.Win32.Zhelatin.pd-261c234a8294ebf3211e157a754069672f10ffb0 2013-06-16 02:42:26 ....A 135168 Virusshare.00065/Email-Worm.Win32.Zhelatin.pd-b04a99eb78b493c7219a415ccc4aaf2b32e1012e 2013-06-14 03:33:30 ....A 142337 Virusshare.00065/Email-Worm.Win32.Zhelatin.pk-fe0b8fb4bf2aa0e8f67c6d4e259b61eac5131d25 2013-06-13 16:29:26 ....A 142337 Virusshare.00065/Email-Worm.Win32.Zhelatin.pr-11b92ae83e0a2b4af47a98decf8bc842ce5c5c1c 2013-06-15 09:00:26 ....A 134440 Virusshare.00065/Email-Worm.Win32.Zhelatin.pr-9eae0ada10acbb49544cfe94fc130984545b7b1b 2013-06-14 20:09:14 ....A 131369 Virusshare.00065/Email-Worm.Win32.Zhelatin.pr-a37e2178196f5a0b9581e69b6f73766570a186db 2013-06-16 05:43:34 ....A 142336 Virusshare.00065/Email-Worm.Win32.Zhelatin.pr-b08bf303114f499d58dbe9007e11965c6aceb33a 2013-06-14 10:06:00 ....A 142337 Virusshare.00065/Email-Worm.Win32.Zhelatin.pr-cbfa5ed0b582b4d4a69c89016501b030b888682b 2013-06-15 10:13:20 ....A 141312 Virusshare.00065/Email-Worm.Win32.Zhelatin.pt-36e5e047180eb057b3471318435685b8070ace8f 2013-06-16 08:56:56 ....A 141312 Virusshare.00065/Email-Worm.Win32.Zhelatin.pt-750ed7b4023deffcc52f8dca7cc1af5fa6d9d337 2013-06-13 19:33:38 ....A 141313 Virusshare.00065/Email-Worm.Win32.Zhelatin.pt-ff86164d32ba9d7ff6b9b9e86b28a5aec5c00ac3 2013-06-13 18:20:56 ....A 16384 Virusshare.00065/Email-Worm.Win32.Zhelatin.pw-ad31c65ce8ff42f6b4f572b5db308c53b36347fa 2013-06-16 07:58:46 ....A 143872 Virusshare.00065/Email-Worm.Win32.Zhelatin.qa-c466d90e0fff5301f5b3ae82bc52c2a80151421f 2013-06-14 12:35:28 ....A 129792 Virusshare.00065/Email-Worm.Win32.Zhelatin.qe-47b1b055804270c3387bcf7ff86265d498c478b0 2013-06-14 12:19:04 ....A 143873 Virusshare.00065/Email-Worm.Win32.Zhelatin.rl-a5c26d063747e6d62178f2ea7cdeccd3ee5af746 2013-06-14 02:23:40 ....A 50688 Virusshare.00065/Email-Worm.Win32.Zhelatin.t-15dbe37042fe70349270865716a78bdc54e370c6 2013-06-13 22:41:12 ....A 50582 Virusshare.00065/Email-Worm.Win32.Zhelatin.t-6bf5d62d12c6e9e5f5306e62fd6b8107366e779c 2013-06-13 14:48:14 ....A 114689 Virusshare.00065/Email-Worm.Win32.Zhelatin.ta-09fcfb2d45862e3a5ebbed70262eff2a56095dfd 2013-06-13 22:09:50 ....A 114688 Virusshare.00065/Email-Worm.Win32.Zhelatin.ta-7e8f5ef4b5d333bb8069869359df730cd3e74d09 2013-06-16 15:26:28 ....A 130048 Virusshare.00065/Email-Worm.Win32.Zhelatin.tr-208b33162cb629b1b9fe700d0a460266070cd928 2013-06-14 15:04:24 ....A 17872 Virusshare.00065/Email-Worm.Win32.Zhelatin.uy-41885bc8bf74cdbd29a946f351ccf7dcc571e45c 2013-06-14 02:22:24 ....A 129920 Virusshare.00065/Email-Worm.Win32.Zhelatin.vd-042038d4315ddbbba5874bf0298430601b61990b 2013-06-16 06:30:02 ....A 117248 Virusshare.00065/Email-Worm.Win32.Zhelatin.vg-186c9d9e23e314230523e2753aea82a17428888b 2013-06-14 01:32:00 ....A 117249 Virusshare.00065/Email-Worm.Win32.Zhelatin.vg-d9ba0d1a0ca6c0f291e0db35c71cbb6568d93089 2013-06-14 17:20:14 ....A 121856 Virusshare.00065/Email-Worm.Win32.Zhelatin.vg-fb6ef9212b882c9cbae0297fe6375b9df8f7e103 2013-06-13 12:43:56 ....A 139776 Virusshare.00065/Email-Worm.Win32.Zhelatin.wt-acc0bab2e515b45bebfdcacbf34ce8d7379a2396 2013-06-13 22:55:54 ....A 139776 Virusshare.00065/Email-Worm.Win32.Zhelatin.ww-fb7edd76b1726d6ebadf87fa986b56b5a95c64a2 2013-06-14 04:59:44 ....A 21874 Virusshare.00065/Email-Worm.Win32.Zhelatin.xa-8c0f3b33493db132a25923147b11a8ad24718695 2013-06-14 06:51:10 ....A 20944 Virusshare.00065/Email-Worm.Win32.Zhelatin.xb-67f80a975665d679a2b0cee6cd9aaa8aa8a0fef9 2013-06-14 00:29:00 ....A 143360 Virusshare.00065/Email-Worm.Win32.Zhelatin.xh-80fa3e7a645b9d0d980d1da8f5ff68f2f9e333e2 2013-06-14 19:42:20 ....A 25040 Virusshare.00065/Email-Worm.Win32.Zhelatin.xk-8939caaf534a3792f033e8cc5dd7b41d9eca2e9a 2013-06-13 22:19:50 ....A 29136 Virusshare.00065/Email-Worm.Win32.Zhelatin.yb-2beec7e99112ad8df9cf29a955f39c62694065fe 2013-06-14 11:10:02 ....A 29136 Virusshare.00065/Email-Worm.Win32.Zhelatin.zc-f9aafed59e2bc78d19b4d40065e0479b7c59b24d 2013-06-14 09:37:50 ....A 141824 Virusshare.00065/Email-Worm.Win32.Zhelatin.zt-af43fefebfb48cd6584b41f806c4c2e67c109389 2013-06-14 07:50:20 ....A 141824 Virusshare.00065/Email-Worm.Win32.Zhelatin.zt-d39a58032610b91d5aa18943f94520eabcd9fc5d 2013-06-13 15:27:22 ....A 19920 Virusshare.00065/Email-Worm.Win32.Zhelatin.zw-3ad2f017e31d17e88060df53c09ac742c8c28e34 2013-06-13 20:08:10 ....A 19920 Virusshare.00065/Email-Worm.Win32.Zhelatin.zw-a179fc546bd0f53ca18572cc462a536a30be0d73 2013-06-14 11:30:36 ....A 19920 Virusshare.00065/Email-Worm.Win32.Zhelatin.zw-b14fb321ef91754fec810008587bfaecd5fb6f46 2013-06-13 15:19:24 ....A 19920 Virusshare.00065/Email-Worm.Win32.Zhelatin.zw-b7bfaa8fddaa06dee9d15e5c5ab2b4757e720221 2013-06-14 01:53:26 ....A 118784 Virusshare.00065/Email-Worm.Win32.Zhelatin.zy-2df6384c5276e3c54a75d557d4fc13fa927e9e7d 2013-06-13 16:25:36 ....A 210560 Virusshare.00065/Email-Worm.Win32.ZippedFiles.a-fba3c3dac036fdfa7000b6aea10d40bcdf8d099a 2013-06-13 22:22:14 ....A 32486 Virusshare.00065/Exploit.HTML.Agent.cn-eff52cbb7473bbcf2219b9524063df576e94d1b5 2013-06-13 08:22:36 ....A 3128 Virusshare.00065/Exploit.HTML.Agent.j-07b28c9590d5bc1b5cccda3420c9bd4a5ad76b9e 2013-06-13 10:07:20 ....A 1060 Virusshare.00065/Exploit.HTML.Ascii.c-701ef6cc5d3f8b0d499b7017137f3df462f20dbe 2013-06-14 09:23:48 ....A 9532 Virusshare.00065/Exploit.HTML.CVE-2010-1885.c-161cd5a276565ad5b85c7c646640953a909553de 2013-06-13 18:17:48 ....A 10156 Virusshare.00065/Exploit.HTML.CVE-2010-1885.c-8f575a2a0027bf3f1e5c40f5d10a1a390081b6ae 2013-06-13 23:16:24 ....A 8541 Virusshare.00065/Exploit.HTML.CVE-2010-1885.c-969f59d94e0c1a80f690e1b13ad798389ab164a1 2013-06-13 14:46:52 ....A 12027 Virusshare.00065/Exploit.HTML.CVE-2010-1885.h-0f873f501f51d1d20a1bcacc85fefc839351406b 2013-06-13 23:00:28 ....A 12017 Virusshare.00065/Exploit.HTML.CVE-2010-1885.h-23a838b5c235e3d6c6543712ac69ac3956bdeabb 2013-06-14 02:48:28 ....A 12020 Virusshare.00065/Exploit.HTML.CVE-2010-1885.h-9daa52b8cb8e51ca5faaa55828670eac9767fb1d 2013-06-13 11:43:24 ....A 7472 Virusshare.00065/Exploit.HTML.CodeBaseExec-01dbe21066a42f6343bfa3569e06f41b93940286 2013-06-13 22:40:10 ....A 17161 Virusshare.00065/Exploit.HTML.CodeBaseExec-0787a927424c4f71cc1a2df7cad9ace6fec111e0 2013-06-14 00:59:38 ....A 1155 Virusshare.00065/Exploit.HTML.CodeBaseExec-180b338ce9a16ccb4b34672b6b39f90030ec8155 2013-06-13 10:18:58 ....A 7533 Virusshare.00065/Exploit.HTML.CodeBaseExec-26c536422fb9063d1fecefa35151de902b95dba5 2013-06-13 14:46:38 ....A 23395 Virusshare.00065/Exploit.HTML.CodeBaseExec-2952a46e9eb27d88e416300cbaff9e68a40666ec 2013-06-13 11:07:44 ....A 8462 Virusshare.00065/Exploit.HTML.CodeBaseExec-2b742781715412c434e396f558bd2acf361ce747 2013-06-14 03:42:04 ....A 15248 Virusshare.00065/Exploit.HTML.CodeBaseExec-2d3ec9320757e55de65eb820712e1b198a42167f 2013-06-14 03:40:18 ....A 7510 Virusshare.00065/Exploit.HTML.CodeBaseExec-386454135ad224d3f7625f254110a3a3660d7569 2013-06-13 10:48:54 ....A 4090 Virusshare.00065/Exploit.HTML.CodeBaseExec-3bd92bad330f2d32e3cecac82b1a032615d6e85e 2013-06-14 00:35:10 ....A 15228 Virusshare.00065/Exploit.HTML.CodeBaseExec-4b307f512e4f99efc3b929b4441f3546e5cba4c7 2013-06-14 14:42:20 ....A 77644 Virusshare.00065/Exploit.HTML.CodeBaseExec-5ebaddf3787a7ef9b57017d377ddbf0a7cea59ec 2013-06-14 03:42:22 ....A 4743 Virusshare.00065/Exploit.HTML.CodeBaseExec-737b43fc81d6f736a645b5b13bd5ff0aadd3c459 2013-06-13 08:43:12 ....A 16776 Virusshare.00065/Exploit.HTML.CodeBaseExec-7cd57502fe29d4600448b9b6452f0a0ffa8c559f 2013-06-13 23:10:36 ....A 25920 Virusshare.00065/Exploit.HTML.CodeBaseExec-83976b1ea7e78b8749ea49657378c4f7836cc64f 2013-06-13 13:56:08 ....A 152 Virusshare.00065/Exploit.HTML.CodeBaseExec-880fc407ae112e0de8f7c535d3fd9771d0607222 2013-06-14 10:23:26 ....A 3605 Virusshare.00065/Exploit.HTML.CodeBaseExec-9bbff53a30ce4c852d3c4b8e9bc524f0fb0266c4 2013-06-13 19:18:30 ....A 3708 Virusshare.00065/Exploit.HTML.CodeBaseExec-9e7faf956000bb16c268db18c9e248a812d3a830 2013-06-13 22:36:34 ....A 189 Virusshare.00065/Exploit.HTML.CodeBaseExec-aa85436b6e51494e218c70c76a9bd4f24757edf4 2013-06-13 23:39:22 ....A 121 Virusshare.00065/Exploit.HTML.CodeBaseExec-acd10875a6be29ea3a81839ca69499d7889c1d75 2013-06-13 09:40:50 ....A 380 Virusshare.00065/Exploit.HTML.CodeBaseExec-adf68e11f8f4a5d75bec5cd5b8292abd44d8672b 2013-06-14 09:53:30 ....A 1259 Virusshare.00065/Exploit.HTML.CodeBaseExec-b36e36ce552e81f824a384d0eefc8c9e45103a30 2013-06-13 23:19:24 ....A 17163 Virusshare.00065/Exploit.HTML.CodeBaseExec-c6bd467c2dd56e34eff4dcf4531004de8a50987c 2013-06-13 14:00:26 ....A 3948 Virusshare.00065/Exploit.HTML.CodeBaseExec-c83f69bc4f92f794d8a102d2083a1751f4c3388e 2013-06-14 03:12:48 ....A 1342 Virusshare.00065/Exploit.HTML.CodeBaseExec-ca571d3fb73a21aa527efafc076786ca161bbf35 2013-06-14 04:59:12 ....A 14207 Virusshare.00065/Exploit.HTML.CodeBaseExec-dabe491d5ead98464b777123ff292c099c7a8e03 2013-06-14 11:17:34 ....A 1357 Virusshare.00065/Exploit.HTML.CodeBaseExec-ea571a56b21e860eb5f4f933bc045f39c0f6c8b6 2013-06-13 14:45:46 ....A 33493 Virusshare.00065/Exploit.HTML.CodeBaseExec-ed5bccd9f5952db8f66dc437bde05309cfad7845 2013-06-14 11:18:46 ....A 5046 Virusshare.00065/Exploit.HTML.CodeBaseExec-f11f57aca704a8ef897aba40f24676fcced9d60d 2013-06-13 08:44:42 ....A 7472 Virusshare.00065/Exploit.HTML.CodeBaseExec-f1319d2d1d0d79090a1937c5fa6ce3b7bb0a8b46 2013-06-14 14:39:04 ....A 7403 Virusshare.00065/Exploit.HTML.CodeBaseExec-f67776c49ef99d85bda93de96332bf6401e1eef3 2013-06-13 18:00:34 ....A 4349 Virusshare.00065/Exploit.HTML.CodeBaseExec-fd795e77fe4b1903f133e7ad975331b81c32e498 2013-06-14 19:01:00 ....A 10733 Virusshare.00065/Exploit.HTML.CodeBaseExec.01-c07e425deb3d2f827cb352fa45a10d042feeca1e 2013-06-15 08:41:14 ....A 30761 Virusshare.00065/Exploit.HTML.DialogArg-355247c39b1ba532fd8226233b39154cfaeff8b3 2013-06-16 03:52:30 ....A 30806 Virusshare.00065/Exploit.HTML.DialogArg-3a2156aea1956a9280f80f00e1a16c789e7cb36b 2013-06-16 03:53:38 ....A 30760 Virusshare.00065/Exploit.HTML.DialogArg-3db403c3784a4204af51e20688b210a91bf64bd5 2013-06-16 03:53:44 ....A 30760 Virusshare.00065/Exploit.HTML.DialogArg-5b536044d0dc2006615f732e6301ec58bf89af1b 2013-06-13 22:19:54 ....A 620 Virusshare.00065/Exploit.HTML.DialogArg-70233b25b82400ff7276dea0fdfd0eefdcc0abda 2013-06-14 12:27:30 ....A 31511 Virusshare.00065/Exploit.HTML.DialogArg-7300156ff8981fd0c2e3555ccd27555ff8aa3183 2013-06-16 06:52:08 ....A 18279 Virusshare.00065/Exploit.HTML.DialogArg-811ceba0d674f5edbf9b82fe82eb2a19c2e8fb9c 2013-06-13 18:00:16 ....A 603 Virusshare.00065/Exploit.HTML.DialogArg-86fcd9ba9af4b8574ef4ea2ceb8e4563905a90b0 2013-06-14 20:07:18 ....A 583 Virusshare.00065/Exploit.HTML.DialogArg-88ff21ce4c0462db883e61015f897a209a7565a4 2013-06-13 08:41:46 ....A 616 Virusshare.00065/Exploit.HTML.DialogArg-aad7e6aff382d1b165dd688e03eddfd55c101e7e 2013-06-16 03:13:52 ....A 30760 Virusshare.00065/Exploit.HTML.DialogArg-ca4390e5d71b99c6a096e1512199f81c8df566f3 2013-06-13 08:13:50 ....A 603 Virusshare.00065/Exploit.HTML.DialogArg-cef03ca7236e5e775d2b826ac332f7ebcdef1461 2013-06-15 08:47:04 ....A 30908 Virusshare.00065/Exploit.HTML.DialogArg-deaf425981523b5a6ac3b8462e98fa070d006544 2013-06-16 04:49:08 ....A 30757 Virusshare.00065/Exploit.HTML.DialogArg-e38ef626946bd9d1c5413c16389140c729364aa9 2013-06-13 14:00:26 ....A 609 Virusshare.00065/Exploit.HTML.DialogArg-f2e49b73e892d3db9995afadc98d1f8658345ba0 2013-06-13 20:15:36 ....A 10792 Virusshare.00065/Exploit.HTML.IESlice.al-950feebfa564843f2fc110518b257306a04a4303 2013-06-13 20:37:32 ....A 5561 Virusshare.00065/Exploit.HTML.IESlice.bp-2c40769daf8891a1d8a3c363079758f315353db0 2013-06-14 18:32:28 ....A 9054 Virusshare.00065/Exploit.HTML.IESlice.gm-34ca4bad169c883591e2631448b3151a9f230980 2013-06-14 02:23:40 ....A 5326 Virusshare.00065/Exploit.HTML.IESlice.l-c18d5659cbd53aa527636634a246ab443a29b914 2013-06-14 08:39:30 ....A 4033 Virusshare.00065/Exploit.HTML.Iframe.FileDownload-34379891063add4a37d75da9cd702187d3793d1a 2013-06-13 23:10:16 ....A 12878 Virusshare.00065/Exploit.HTML.Iframe.FileDownload-6e59a72753d85f65eef6543278ba76bdc5dba796 2013-06-13 14:26:00 ....A 18718 Virusshare.00065/Exploit.HTML.Iframe.FileDownload-6ee226a166dca0d04ba06d0ce6ea2e39034efa14 2013-06-14 03:19:18 ....A 1693 Virusshare.00065/Exploit.HTML.Iframe.FileDownload.ap-e4b133773e0ffe8d156ef0ebf532d686356a7e86 2013-06-13 15:02:28 ....A 552 Virusshare.00065/Exploit.HTML.Iframe.FileDownload.az-ae916abdffc55e1891cb4616654f28c81d7c1706 2013-06-13 09:55:38 ....A 1934 Virusshare.00065/Exploit.HTML.Iframe.FileDownload.by-9d45187fc1b74dc9894c219a89e11766c4338450 2013-06-13 12:04:00 ....A 7035 Virusshare.00065/Exploit.HTML.IframeBof-59ee203814effe6927fb6838dd4ee28d27b40800 2013-06-13 09:19:52 ....A 5000 Virusshare.00065/Exploit.HTML.IframeBof-66a3499686a5c19f3af96b029c115d27ae8f31ad 2013-06-13 07:41:10 ....A 11805 Virusshare.00065/Exploit.HTML.IframeBof-74e7cc8b6ad7fa31651e529e3734f0ec9303496e 2013-06-13 12:44:44 ....A 3173 Virusshare.00065/Exploit.HTML.IframeBof-7662758722088740b29d1875455db504053abd22 2013-06-14 13:21:34 ....A 4347 Virusshare.00065/Exploit.HTML.IframeBof-8c87101138befd21b75cba91835e9e2a2e531e77 2013-06-14 17:52:54 ....A 5460 Virusshare.00065/Exploit.HTML.IframeBof-a259c02ac3b96ded17abfc0d020d451689409dd5 2013-06-13 22:40:34 ....A 9716 Virusshare.00065/Exploit.HTML.IframeBof-cdb689b896a7574eab753d5338f96bb5e6592111 2013-06-14 14:17:48 ....A 704 Virusshare.00065/Exploit.HTML.Mht-4c8eef32c33bd67b16eceff468658c37f4909d44 2013-06-13 18:05:58 ....A 7681 Virusshare.00065/Exploit.HTML.Mht-6088dc35993f5de5842241adc4a071688448ba38 2013-06-14 07:40:26 ....A 3547 Virusshare.00065/Exploit.HTML.Mht-ead235da9f926457c25e3c05faa9f377ed39a7b2 2013-06-14 01:22:16 ....A 4487 Virusshare.00065/Exploit.HTML.Mht-f2f9fbed431cb58c34a46ac955f9ba7dac294984 2013-06-13 10:20:30 ....A 1815 Virusshare.00065/Exploit.HTML.ObjData-4fb4b4061e2d13649c14d7a1225cfb5f15a405e4 2013-06-14 14:42:52 ....A 203 Virusshare.00065/Exploit.HTML.ObjData-7c5fd626759a5d4d0651b0a9d7080203232cb334 2013-06-14 15:11:06 ....A 15360 Virusshare.00065/Exploit.HTML.ObjData-fe119d7b54659771b14ff819c7e1807568831bab 2013-06-14 00:05:50 ....A 836 Virusshare.00065/Exploit.HTML.VML.b-a37f202f35348a04f245a70d9fadc82bdfa3670b 2013-06-13 16:00:54 ....A 85288 Virusshare.00065/Exploit.HTML.VML.e-46f87cc3bb5f6eeb7ba7c10a7cbf4fe9083a37dd 2013-06-14 01:45:38 ....A 87122 Virusshare.00065/Exploit.HTML.VML.e-a65c934f9d26fb0826a7a68ebd0e2250edf21596 2013-06-13 10:45:52 ....A 2153 Virusshare.00065/Exploit.HTML.VML.e-a8cbb5c4b3c932b6099a7cceff4ecfd3c578c267 2013-06-14 08:40:10 ....A 20049 Virusshare.00065/Exploit.JS.ADODB.Stream.aw-5950ee48befd6b25c9139ee9973106bf290bc2ba 2013-06-14 19:54:18 ....A 45878 Virusshare.00065/Exploit.JS.ADODB.Stream.aw-af076b21a16aa5664bb0e37aa030b8e7a7766cea 2013-06-13 19:40:52 ....A 38606 Virusshare.00065/Exploit.JS.ADODB.Stream.e-02585ebd5958ce50012d6776ac89222cc882c6b8 2013-06-13 20:06:40 ....A 40692 Virusshare.00065/Exploit.JS.ADODB.Stream.e-65a58a7a44dac32cae9a336214bca084c65fb07e 2013-06-14 16:41:36 ....A 40218 Virusshare.00065/Exploit.JS.ADODB.Stream.e-a63f38d2a181875394adc7b608c3b1433ec4d38d 2013-06-14 17:06:34 ....A 50023 Virusshare.00065/Exploit.JS.ActiveXComponent-133de517b732299477c45087f16179c085c7f637 2013-06-13 21:23:10 ....A 24615 Virusshare.00065/Exploit.JS.ActiveXComponent-163e14481d2eb3667951eddf8c77fbf5763cec43 2013-06-13 14:02:10 ....A 16536 Virusshare.00065/Exploit.JS.ActiveXComponent-17abc943d77ed5f74fca9a74c7373c304d9da010 2013-06-14 04:47:10 ....A 3998 Virusshare.00065/Exploit.JS.ActiveXComponent-1a3ca1fe4b8006e5b45600e7baac819cc8914e84 2013-06-13 09:20:26 ....A 168234 Virusshare.00065/Exploit.JS.ActiveXComponent-2a84ae996ddddaa6402ba39cc126ced35c63333b 2013-06-14 19:30:24 ....A 51370 Virusshare.00065/Exploit.JS.ActiveXComponent-391a3966a4699294a024ce1b8a1366d1d52394f8 2013-06-13 09:56:50 ....A 16478 Virusshare.00065/Exploit.JS.ActiveXComponent-4b099e20d057f945f29be2c5920079300b1cdfd5 2013-06-13 22:20:14 ....A 19782 Virusshare.00065/Exploit.JS.ActiveXComponent-4e68f1a3816ff5f1e9d8c09b7ed9384a5516aa76 2013-06-14 07:11:52 ....A 1999 Virusshare.00065/Exploit.JS.ActiveXComponent-6b266a3304c3fc27fdbc81cb5f08a6ac9f5f7bd3 2013-06-14 18:35:24 ....A 8430 Virusshare.00065/Exploit.JS.ActiveXComponent-78ce2c2549c6a86a35c056a6592dc8a69562a5c5 2013-06-13 09:19:48 ....A 2201 Virusshare.00065/Exploit.JS.ActiveXComponent-7affd6ce5bfbd52856386996f6be66a1e004c442 2013-06-13 09:54:22 ....A 1824 Virusshare.00065/Exploit.JS.ActiveXComponent-bb5137d518fcc414afbe5e83d8afb612d49bf5fb 2013-06-13 23:20:02 ....A 1984 Virusshare.00065/Exploit.JS.ActiveXComponent-c2e8f795babc272a344b0750b4215e3c9f32b24a 2013-06-13 20:40:18 ....A 2827 Virusshare.00065/Exploit.JS.ActiveXComponent-c37924d27e9812e5d6d47d80ab8e27a69531497d 2013-06-13 17:23:26 ....A 2728 Virusshare.00065/Exploit.JS.ActiveXComponent-c936888c3d0ab00495a464ff51da05f38a442cbb 2013-06-13 23:31:16 ....A 34023 Virusshare.00065/Exploit.JS.ActiveXComponent-d0c1c8e5c8bfd1afb8da663b70556a7a45e43f3d 2013-06-14 06:33:58 ....A 2033 Virusshare.00065/Exploit.JS.ActiveXComponent-d10ff6b64e83e2edcfdf805dcc4de0fcb2ce7208 2013-06-14 12:51:12 ....A 4983 Virusshare.00065/Exploit.JS.ActiveXComponent-d5cb372c0398df32ab7c55f6f7d8f229afbb4484 2013-06-13 12:42:56 ....A 44208 Virusshare.00065/Exploit.JS.ActiveXComponent-d886e304b9f13ff575451fba2699ee84c536a660 2013-06-14 02:06:04 ....A 6175 Virusshare.00065/Exploit.JS.ActiveXComponent-e65437050810d6f0bccf67ec47a8ecb6d2fadbfd 2013-06-14 06:34:32 ....A 5904 Virusshare.00065/Exploit.JS.ActiveXComponent-e80df77e1d4896d3b48916e9fc4c8f53f11c6581 2013-06-13 14:35:40 ....A 880 Virusshare.00065/Exploit.JS.Agent.adl-4779e7ba2d1ff7051c0a1f6c2723ac64ad9e00b8 2013-06-14 13:43:32 ....A 924 Virusshare.00065/Exploit.JS.Agent.afa-8b1e0fd301fea167c27f392dc2d385e22998c6a7 2013-06-14 13:48:28 ....A 1730 Virusshare.00065/Exploit.JS.Agent.ahi-1193a6291287dec7d7e24c11cd12ea3a94d1db67 2013-06-14 14:44:08 ....A 2347 Virusshare.00065/Exploit.JS.Agent.ahl-1fe6489cc0cde6f74d8d091404ddcccc6ebfbcc2 2013-06-14 17:23:42 ....A 738 Virusshare.00065/Exploit.JS.Agent.ahm-7e81118b02823500ffe61370f9ba254e437f1035 2013-06-13 08:01:16 ....A 16324 Virusshare.00065/Exploit.JS.Agent.ajz-eeb2dcea607b511749a9a212bd4d9f272ae694f5 2013-06-13 23:19:08 ....A 5820 Virusshare.00065/Exploit.JS.Agent.aki-d518388eedb038f920b7a61a9efc094d73b6b53a 2013-06-13 14:07:02 ....A 1054 Virusshare.00065/Exploit.JS.Agent.akk-19495586c5c0d1d223229c93a99c6aed60489a3c 2013-06-13 22:56:38 ....A 4897 Virusshare.00065/Exploit.JS.Agent.akn-6ebe9fb778ea162ed8c1e3e319a93fb668275f4d 2013-06-14 02:49:46 ....A 2429 Virusshare.00065/Exploit.JS.Agent.akq-228a9a3faf59695bcf8ab71446e8807025b05b89 2013-06-13 13:55:00 ....A 18207 Virusshare.00065/Exploit.JS.Agent.anj-b7ccc1a6f3f0b7d286cc7ebfadaf38a5f12a6421 2013-06-16 14:04:42 ....A 2582 Virusshare.00065/Exploit.JS.Agent.aps-e6ed278b08d322eea5fb3df6bff77a0b3d11041a 2013-06-13 09:55:22 ....A 2123 Virusshare.00065/Exploit.JS.Agent.ar-2b55aeada49b9a975860265aceb22b1e39365876 2013-06-14 02:04:06 ....A 13231 Virusshare.00065/Exploit.JS.Agent.avi-6d04ee1417f416ee11fdcaf3fa3f22a17ccbb967 2013-06-13 08:00:18 ....A 460706 Virusshare.00065/Exploit.JS.Agent.axr-891f35ae919cd4bde61a56c8c78aa2df0afaa6cb 2013-06-14 02:06:28 ....A 14111 Virusshare.00065/Exploit.JS.Agent.ayh-e3baef1b2f4ad6fce9582eeb043266c85b76f9dc 2013-06-13 22:21:44 ....A 3619 Virusshare.00065/Exploit.JS.Agent.azd-8fec282d6a075a3fad652f92e8e96e20d35c15ea 2013-06-15 08:45:24 ....A 28820 Virusshare.00065/Exploit.JS.Agent.aze-97c545fe081f049c300ac3e404462f201692a97f 2013-06-14 07:09:08 ....A 32294 Virusshare.00065/Exploit.JS.Agent.aze-ba7cf66faa8621dcbf8d47d0d9b61bcb04ea955a 2013-06-14 14:42:24 ....A 8832 Virusshare.00065/Exploit.JS.Agent.aze-fdf8d727928765a4925dab1967c8a08c90e908b8 2013-06-13 16:44:22 ....A 4270 Virusshare.00065/Exploit.JS.Agent.bab-00bb5810dbe116ffb66a67e5f2edf8ef031ec8ce 2013-06-14 17:13:38 ....A 4263 Virusshare.00065/Exploit.JS.Agent.bab-78112c33f892e29a7e729b4536d6dd9678013906 2013-06-13 21:19:40 ....A 4723 Virusshare.00065/Exploit.JS.Agent.bbk-25d8baf3ad0e975534ad5f9a73b3ffaea04b4c5d 2013-06-14 18:28:24 ....A 54340 Virusshare.00065/Exploit.JS.Agent.bcc-0b7159eecef5bb2a24830e6f9bafb970aa215dc6 2013-06-14 01:11:44 ....A 54340 Virusshare.00065/Exploit.JS.Agent.bcc-583a5f94d0521c2a26aa7faadf0e2cac8ca0b597 2013-06-13 16:35:44 ....A 897 Virusshare.00065/Exploit.JS.Agent.bcg-1988283df60d6cc645342972697e8afbb6af0397 2013-06-14 17:06:46 ....A 95530 Virusshare.00065/Exploit.JS.Agent.bcr-2dad734594d66efbf6509a0f107ec905652a9de9 2013-06-14 12:34:48 ....A 94572 Virusshare.00065/Exploit.JS.Agent.bcr-52c1cc66c010a1a48c98f9b6eb2ee8e5cf4198ee 2013-06-14 15:38:22 ....A 95831 Virusshare.00065/Exploit.JS.Agent.bcr-bd84e08ee00c25bd64cf3b5c09aa955da8d6d0a1 2013-06-13 23:13:00 ....A 95530 Virusshare.00065/Exploit.JS.Agent.bcr-e516ec420c0356b0a94cb0b23a01f9c9bfb3eb1b 2013-06-14 20:21:54 ....A 95831 Virusshare.00065/Exploit.JS.Agent.bcr-f9cba59ca57217642de027f48d3a43bfc01dfee8 2013-06-14 08:21:50 ....A 10905 Virusshare.00065/Exploit.JS.Agent.beb-c46b1fada3ade09a18b1bb9cd5d4351ecb5d6c07 2013-06-14 01:22:54 ....A 14591 Virusshare.00065/Exploit.JS.Agent.bec-e0c979cee3f333bf20304d42860f0911adcb1c27 2013-06-14 03:27:30 ....A 13851 Virusshare.00065/Exploit.JS.Agent.bec-e43010aae8115a55d78e09309e40d9b1914ecc6f 2013-06-14 00:01:22 ....A 9962 Virusshare.00065/Exploit.JS.Agent.bej-0b794bbc0f761a7669c9fae2b17a36f204148faa 2013-06-14 04:57:48 ....A 9947 Virusshare.00065/Exploit.JS.Agent.bej-4ea025736ce5131e32203aacd63e1cdc404a800e 2013-06-13 15:10:54 ....A 3622 Virusshare.00065/Exploit.JS.Agent.ben-8dbc888258d9bbb44b1d8ee04a699b4cbeb586b5 2013-06-14 08:26:16 ....A 7922 Virusshare.00065/Exploit.JS.Agent.bey-32df5a73395b040ebd64ff8c1ad007c5927e1132 2013-06-13 17:53:46 ....A 8043 Virusshare.00065/Exploit.JS.Agent.bfb-0dbd036ca18e6bb33d2d7508af331abbb80e7abb 2013-06-13 14:29:44 ....A 15577 Virusshare.00065/Exploit.JS.Agent.bfr-a7856fb1fd2fc6a16c121769a316d89c8cfe73d3 2013-06-14 10:18:20 ....A 27249 Virusshare.00065/Exploit.JS.Agent.bit-c136bfcd2ff1f3c7764bba26ba6556f7564ef7a1 2013-06-13 16:18:40 ....A 32752 Virusshare.00065/Exploit.JS.Agent.blj-353c163fa346106f8ec994aec51ec81bb3ad4fd3 2013-06-15 20:57:50 ....A 1210 Virusshare.00065/Exploit.JS.Agent.bma-a014540939c8dfb1b594e18ad4b93399ae3bd8aa 2013-06-13 16:06:52 ....A 50841 Virusshare.00065/Exploit.JS.Agent.bmh-159e4bcdc8555a45b7378d09984c8a0eaa0d7f63 2013-06-14 03:02:44 ....A 13907 Virusshare.00065/Exploit.JS.Agent.bmh-6b11d3323d3d09370d5146aff88b023beebeac67 2013-06-14 18:55:26 ....A 57674 Virusshare.00065/Exploit.JS.Agent.bmh-a884b03e14cba0444bb0e3ab131dce72706d9a6f 2013-06-13 08:27:40 ....A 34129 Virusshare.00065/Exploit.JS.Agent.bmw-0811471508293b74942a5bd9312004becfb653d4 2013-06-13 08:05:42 ....A 34129 Virusshare.00065/Exploit.JS.Agent.bmw-3e895e536999fff6bffa69dc9de98d4490593e37 2013-06-14 13:06:28 ....A 29712 Virusshare.00065/Exploit.JS.Agent.bmw-60e34a2dbe16d05448e7364191620386f7ce4d60 2013-06-13 11:12:42 ....A 22405 Virusshare.00065/Exploit.JS.Agent.bmw-66ffc651e7be5eca16177d46cd617d6d6e689085 2013-06-14 07:29:20 ....A 18338 Virusshare.00065/Exploit.JS.Agent.bmw-67915cafbb959cf87803447ef6e4fbc690381232 2013-06-13 23:16:14 ....A 77892 Virusshare.00065/Exploit.JS.Agent.bmw-6fc837297e197ae8b6ad16a996dd30507ccc5af3 2013-06-13 22:26:10 ....A 37504 Virusshare.00065/Exploit.JS.Agent.bmw-87464fa95d5c4d6c4bfaf8b79fb5f939840cc7a1 2013-06-13 08:04:22 ....A 22405 Virusshare.00065/Exploit.JS.Agent.bmw-cb907154f70a95984863c1091d41cb4b61e2966a 2013-06-14 06:51:44 ....A 16376 Virusshare.00065/Exploit.JS.Agent.bmw-ce9c5ed1c7eb689b0628bd4330eea6fbfba530ec 2013-06-14 13:12:08 ....A 5123 Virusshare.00065/Exploit.JS.Agent.bmw-f1c8eebabcb327be84d080de9927da6770222a79 2013-06-13 08:04:00 ....A 34129 Virusshare.00065/Exploit.JS.Agent.bmw-fa8b956cecd36f202694f4beec44a338ba5e7a36 2013-06-14 01:20:46 ....A 281223 Virusshare.00065/Exploit.JS.Agent.bny-08b9307b4bcbbb0769e6ff0c304ceb76a3f2f5d5 2013-06-13 16:43:44 ....A 15456 Virusshare.00065/Exploit.JS.Agent.bny-09b317e6f2baf9f259b7964172b4696c461ba21e 2013-06-14 14:51:40 ....A 13199 Virusshare.00065/Exploit.JS.Agent.bny-0d57881736a643b2bea2605ed9906449f03b5e57 2013-06-13 14:36:26 ....A 25940 Virusshare.00065/Exploit.JS.Agent.bny-0e31bb370abd4d3551e98bf5fa5b385c40ce83a2 2013-06-13 17:13:58 ....A 50247 Virusshare.00065/Exploit.JS.Agent.bny-12a039bd079f508a1a225451d293d3fe0eab613d 2013-06-13 15:51:52 ....A 22508 Virusshare.00065/Exploit.JS.Agent.bny-1695f24d956bd9e9a2a772158d1bf9932e7169e0 2013-06-14 13:18:16 ....A 142103 Virusshare.00065/Exploit.JS.Agent.bny-16a443d75be46f9ffdab9d04bf07bfd424afd36b 2013-06-14 14:02:12 ....A 22704 Virusshare.00065/Exploit.JS.Agent.bny-1927468f78b74b56e8fd60a741182a3ee6d9b9ff 2013-06-13 21:37:34 ....A 25673 Virusshare.00065/Exploit.JS.Agent.bny-1c3fb86fd8714d071386789dd17e8d9a53e18746 2013-06-13 22:58:38 ....A 14955 Virusshare.00065/Exploit.JS.Agent.bny-1d096b42b6fa04afc43900fb9f8e9387fa56b638 2013-06-14 07:01:56 ....A 25678 Virusshare.00065/Exploit.JS.Agent.bny-1f8539c6c685d9d3d62f96a91bb6acee89f5cdd6 2013-06-14 10:51:16 ....A 24256 Virusshare.00065/Exploit.JS.Agent.bny-37146fd04bd9b12ae312bea15d770cd077f127ff 2013-06-13 22:37:28 ....A 17983 Virusshare.00065/Exploit.JS.Agent.bny-5045ec7380d7f782a86ed8fd11c6ef69655293e5 2013-06-14 16:36:38 ....A 43691 Virusshare.00065/Exploit.JS.Agent.bny-5199872ae77aca38ce640e91b1300f00f1246011 2013-06-13 18:57:52 ....A 23138 Virusshare.00065/Exploit.JS.Agent.bny-5dd13075dbaedff0de7aacd68aaff974da4388ee 2013-06-13 19:08:20 ....A 31669 Virusshare.00065/Exploit.JS.Agent.bny-6206d37121067f65953b38d0a3d2c0a1b27bc011 2013-06-13 08:58:02 ....A 27540 Virusshare.00065/Exploit.JS.Agent.bny-65bcc6525db15fa22e5d5bf7c02002cae0a23b06 2013-06-13 17:27:10 ....A 30233 Virusshare.00065/Exploit.JS.Agent.bny-6a1a4a62bd021bb2e83e30e7f5bbccbbf5e1b308 2013-06-13 20:09:38 ....A 34088 Virusshare.00065/Exploit.JS.Agent.bny-72fe99097dfcbc7df0030ee6f73dd6bd3f72b2d8 2013-06-14 03:24:58 ....A 56704 Virusshare.00065/Exploit.JS.Agent.bny-733749281910e9c7800e38d36c3cba592174ad28 2013-06-13 11:55:14 ....A 25298 Virusshare.00065/Exploit.JS.Agent.bny-74367c467029ba9e591947aeda6847d0ceb92333 2013-06-13 22:48:38 ....A 34263 Virusshare.00065/Exploit.JS.Agent.bny-77445fcffeb9807686747bfc7958c649a8a1cda0 2013-06-13 23:22:26 ....A 28117 Virusshare.00065/Exploit.JS.Agent.bny-793f85eacdc71abe813817be602fca8d83fa39e6 2013-06-13 15:48:38 ....A 34820 Virusshare.00065/Exploit.JS.Agent.bny-81b85d62f0f1e8f8d2cda04c7eaf25e9b51711a5 2013-06-14 14:50:14 ....A 37931 Virusshare.00065/Exploit.JS.Agent.bny-8a7c8a6907ba80e5884712b33e4daf88264aafdc 2013-06-14 15:56:22 ....A 32800 Virusshare.00065/Exploit.JS.Agent.bny-8b25f530eb73a558599b4dfafa79c2be73a6dd11 2013-06-13 22:44:28 ....A 36892 Virusshare.00065/Exploit.JS.Agent.bny-8cd34420190afaa25eda3209f84c7dc61eb46704 2013-06-13 16:00:30 ....A 21945 Virusshare.00065/Exploit.JS.Agent.bny-8dfb46f66c0a6ae6a085d4dc23415891b4a23ca1 2013-06-13 20:39:38 ....A 32108 Virusshare.00065/Exploit.JS.Agent.bny-94bb8939726442903f5727d9256bf3f594048851 2013-06-13 09:14:40 ....A 48375 Virusshare.00065/Exploit.JS.Agent.bny-96dce7c25263b0073dd945cfe539f7317ad23fc9 2013-06-14 05:41:14 ....A 48396 Virusshare.00065/Exploit.JS.Agent.bny-9c80f8ec58e995f6e8859db456c1fc1f158328de 2013-06-14 19:40:34 ....A 281216 Virusshare.00065/Exploit.JS.Agent.bny-9d25042d4d118d3a1b972d0b37da1261d1cfb69f 2013-06-13 19:05:48 ....A 37405 Virusshare.00065/Exploit.JS.Agent.bny-9fa07a6e1cdfb3aef0b94cbbe9727cb3be900a9f 2013-06-13 15:18:42 ....A 281216 Virusshare.00065/Exploit.JS.Agent.bny-acdd873f261556866f86753e6d3177bb7da3ca51 2013-06-13 21:45:14 ....A 1743409 Virusshare.00065/Exploit.JS.Agent.bny-b0c8ee52348c556902b8c7f2ccf0b1a7420a0a4e 2013-06-14 06:49:44 ....A 814524 Virusshare.00065/Exploit.JS.Agent.bny-b13fc9a5d4fcb6713ebed1ddc51bab491b7d42e4 2013-06-13 22:55:52 ....A 30881 Virusshare.00065/Exploit.JS.Agent.bny-b7e1a03d2c4f20b640a4a7fd595c1a2ee862ace8 2013-06-14 00:42:02 ....A 37713 Virusshare.00065/Exploit.JS.Agent.bny-bc6d99f192653fb7579a42c3535f86b2da3b7cd6 2013-06-14 09:06:44 ....A 31063 Virusshare.00065/Exploit.JS.Agent.bny-c2b216ef12cd7baf7597a49c8228cfe6a5775df0 2013-06-14 13:28:16 ....A 74158 Virusshare.00065/Exploit.JS.Agent.bny-c4871a70cd0000c155fc7562443bb7eda6d67f5d 2013-06-14 04:17:36 ....A 63135 Virusshare.00065/Exploit.JS.Agent.bny-c685412ac432328e7d0db42ffe701e58ef0c56b5 2013-06-13 23:36:12 ....A 31234 Virusshare.00065/Exploit.JS.Agent.bny-cf452a1a0b5bb0d122f9aa5976b0a08b8953b761 2013-06-13 21:31:42 ....A 22315 Virusshare.00065/Exploit.JS.Agent.bny-d16fb4c74fef5e3de0b43b744c84692e97a57c1a 2013-06-14 00:00:16 ....A 49730 Virusshare.00065/Exploit.JS.Agent.bny-da05c73590a4623c35575b3e3b1918a56035e965 2013-06-14 13:43:52 ....A 125885 Virusshare.00065/Exploit.JS.Agent.bny-df0ce48b12dbda6c093b7aa1c1ec129d5cb4f36f 2013-06-14 13:06:50 ....A 38427 Virusshare.00065/Exploit.JS.Agent.bny-e3f555822c162308cd7a43c044cbf332babfc161 2013-06-13 23:44:36 ....A 17710 Virusshare.00065/Exploit.JS.Agent.bny-e5bbc60c8e7c790127efbb5680a37fa05eba1f6c 2013-06-14 16:43:34 ....A 21945 Virusshare.00065/Exploit.JS.Agent.bny-e800cd28c6be231a0e3b929119dc973a316c4e3f 2013-06-14 05:44:30 ....A 61470 Virusshare.00065/Exploit.JS.Agent.bny-e88d3297e92572893a85406c448c36d6ace8b247 2013-06-14 19:12:48 ....A 66616 Virusshare.00065/Exploit.JS.Agent.bny-eaea1acf8b8b7038855afd453c12dbffab4fd4f3 2013-06-13 19:00:50 ....A 23136 Virusshare.00065/Exploit.JS.Agent.bny-edff6b696ceb59e746b5b980d0c99cacd31ac03d 2013-06-14 11:23:32 ....A 34436 Virusshare.00065/Exploit.JS.Agent.bny-fd791a6ff46071d5eda9606433d15f2a03e65f5f 2013-06-13 20:24:48 ....A 69539 Virusshare.00065/Exploit.JS.Agent.bny-ff10a22ab5528c7435f184a0fc86830a0be0c9aa 2013-06-14 02:36:10 ....A 8003 Virusshare.00065/Exploit.JS.Agent.lo-14564acb0e455165a1be7e37f151f6c2f9e163ef 2013-06-13 11:28:54 ....A 9004 Virusshare.00065/Exploit.JS.Agent.st-d5fdf05ffe99fe87b9fdd401d4d20fafe26745c5 2013-06-13 22:18:10 ....A 5047 Virusshare.00065/Exploit.JS.Agent.th-d1217501e77a0fac56946fee8533642c71656633 2013-06-13 12:28:16 ....A 4004 Virusshare.00065/Exploit.JS.Agent.ua-27e6f837b7b020276063fe36fb6ca622b0c23511 2013-06-13 20:41:42 ....A 2469 Virusshare.00065/Exploit.JS.CVE-2005-1790.e-df90a9cc627009178cfc83f8e16c97f3c213f8bf 2013-06-14 19:04:12 ....A 101885 Virusshare.00065/Exploit.JS.CVE-2005-1790.h-230378e57620882ca650bceff0cdd2b301500886 2013-06-13 19:16:44 ....A 4322 Virusshare.00065/Exploit.JS.CVE-2005-1790.j-0c5b33888d6f2bd4f6cb467a282dbecca31c473d 2013-06-14 11:47:28 ....A 329 Virusshare.00065/Exploit.JS.CVE-2005-1790.q-16b98e44de03f79a07a29a240edd829ffa7b3e15 2013-06-14 01:45:48 ....A 1656 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-196b7fe301bf5235802ebc8c8f0f3f19af7fb713 2013-06-13 12:44:30 ....A 1821 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-1e0668decd1d21d44890bba1dc74dc2931c1c457 2013-06-14 14:03:16 ....A 1899 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-25ac72d74ebe2dfca157bc0d118ba004ef82b159 2013-06-13 23:10:42 ....A 1719 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-291de4e0916c88aa36c54753dee95bcfeb76127c 2013-06-13 20:41:30 ....A 2269 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-3713a729c13970fdbc3d0ea9603a3a8bad493a3b 2013-06-14 08:39:04 ....A 2272 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-464d2cafedb0e82b51a21f415e8c8b97d4f80a76 2013-06-13 23:51:28 ....A 2014 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-4ab2289cba7a7dd054c09c4147d9e9123afec30a 2013-06-13 22:08:32 ....A 2201 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-65047dfa6deb24572fdcdc2edf4738704548fd5c 2013-06-13 22:08:12 ....A 1796 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-654bd32a8308ae677174bb34050ca47b9bde4769 2013-06-13 14:26:56 ....A 1871 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-816c97c136e7445319ae37191bb885a775d16064 2013-06-14 02:23:18 ....A 1932 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-a718c87cf7011894b135418d9b0a1ec772ede7da 2013-06-14 02:03:48 ....A 2062 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-af1d51810cf6346ec51bc4550b1b7a14c8ea08d1 2013-06-14 11:47:48 ....A 1870 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-b29205949922e855f233b826372f04bca8ed543e 2013-06-14 12:23:28 ....A 2279 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-b5454225ac1ea6696434c3436c3854d393fd5542 2013-06-14 04:15:34 ....A 1602 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-d95c0c021176335be4d48b7be2f19e703d565fbe 2013-06-13 18:03:10 ....A 2317 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-e5821260be69ce95cf8fbe71b87120495fcaadde 2013-06-14 19:28:46 ....A 2175 Virusshare.00065/Exploit.JS.CVE-2005-1790.w-fc475a41336438e6fa3527c6009d9c5f14945ee4 2013-06-13 11:11:52 ....A 1875 Virusshare.00065/Exploit.JS.CVE-2006-1359.t-9b3879f37ea0417f373fe70034831374ee631ad3 2013-06-15 21:00:22 ....A 8777 Virusshare.00065/Exploit.JS.CVE-2010-0188.e-5f0a9c95e493f8f1be23250a4f36fe0171d100b3 2013-06-14 12:34:32 ....A 4312 Virusshare.00065/Exploit.JS.CVE-2010-0806.az-dde3e897f5e47e13f202248d054cbf11906540c1 2013-06-14 02:55:16 ....A 4094 Virusshare.00065/Exploit.JS.CVE-2010-0806.i-4592670bed2fb7acb188b55d77499c0c558353d7 2013-06-14 05:27:04 ....A 7841 Virusshare.00065/Exploit.JS.DirektShow.d-2c945b3f9ff98d79928cba02566d721bfd699425 2013-06-13 23:13:40 ....A 20767 Virusshare.00065/Exploit.JS.Downloader.j-c4e32497ceaf670ac31a4b7d598560078d58b4ae 2013-06-13 18:32:02 ....A 35004 Virusshare.00065/Exploit.JS.IframeBO-737db721ef010f20d21f656eba652651c8922a1f 2013-06-13 16:54:36 ....A 3642 Virusshare.00065/Exploit.JS.PDFDrop.d-298644b74ae4264e77aa48bdb11ce2fe6a137010 2013-06-16 07:56:20 ....A 1564 Virusshare.00065/Exploit.JS.PDFDrop.g-0d18d2037105c36b89e4b3c6ea5fedeb9662b47d 2013-06-14 11:45:20 ....A 1427 Virusshare.00065/Exploit.JS.PDFDrop.g-2ff2bc11b7329e1530229aaf11e94372f8ddaad9 2013-06-14 03:22:06 ....A 1421 Virusshare.00065/Exploit.JS.PDFDrop.g-5629ca5aa2ae8711593f36d84d3e06ac985c029b 2013-06-15 04:21:30 ....A 1430 Virusshare.00065/Exploit.JS.PDFDrop.g-59efcfcc64052a94d1d6d76073574723a0b4ec2d 2013-06-15 03:54:26 ....A 1425 Virusshare.00065/Exploit.JS.PDFDrop.g-aad5b919af7cad06418b2be739068a6d4a641c31 2013-06-16 13:46:00 ....A 1564 Virusshare.00065/Exploit.JS.PDFDrop.g-e354765ac9efe6bc02bcb947d28504cc869b03b5 2013-06-14 02:31:24 ....A 1427 Virusshare.00065/Exploit.JS.PDFDrop.g-eb154885d825204dc7940d00ce5d798a1029f11c 2013-06-15 14:32:48 ....A 1428 Virusshare.00065/Exploit.JS.PDFDrop.g-f6a713a7e5dd279f477dd8dbfc0438c82661c06a 2013-06-14 23:38:10 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-09820f142dcf593f93556f1c33d32095a5cf051f 2013-06-15 23:37:10 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-0bab2e3ea34e715c5941d63592362fbc79cc146d 2013-06-14 21:26:56 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-279506339a3584f7b2c241845fa8372785fc556a 2013-06-16 11:49:48 ....A 36059 Virusshare.00065/Exploit.JS.PDFDrop.h-550b233e8d6e6ff599f99d7adfe8f401c74b7646 2013-06-14 02:27:34 ....A 36033 Virusshare.00065/Exploit.JS.PDFDrop.h-6225b708c6a0f7ffe196b2806a347e8ea00a2c64 2013-06-13 10:41:26 ....A 36033 Virusshare.00065/Exploit.JS.PDFDrop.h-6799a62c7ce444709d4cd2ee6d9db5295689268c 2013-06-14 05:49:58 ....A 36055 Virusshare.00065/Exploit.JS.PDFDrop.h-683803440c9ca6ad950c23dcb8e77b0d69b6e35e 2013-06-16 04:31:20 ....A 36059 Virusshare.00065/Exploit.JS.PDFDrop.h-7c72cf9f04158a19d3026aeca07c934018405f59 2013-06-15 17:42:44 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-831a8865dc18d77f0d9cd0a2db2710b3776fbe6d 2013-06-15 13:22:42 ....A 36059 Virusshare.00065/Exploit.JS.PDFDrop.h-ca292a5f8fa43660b21b7cdca227ce39e9d285a5 2013-06-14 23:09:12 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-d5541fb67dd4b371241a85caf1485d9ce9c80ec7 2013-06-13 15:15:20 ....A 36055 Virusshare.00065/Exploit.JS.PDFDrop.h-d7ac9bc8eeed6afe09528498b48d4ae3edf7b92a 2013-06-14 22:03:34 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-de7732fe3bb9e79b7b6241d1a2dbfe32b7f8da10 2013-06-16 00:30:16 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-e89cf579fec494827e59341eba84cb8143219881 2013-06-16 11:12:18 ....A 36033 Virusshare.00065/Exploit.JS.PDFDrop.h-e99394a689d8155bd5bbe0ade2c7396e3cab3218 2013-06-16 03:46:40 ....A 36007 Virusshare.00065/Exploit.JS.PDFDrop.h-f5dbad9f12d3348a2a55604b20840928c4318339 2013-06-14 20:26:00 ....A 5240 Virusshare.00065/Exploit.JS.Params.d-6b24403cc649122d256a02ddca48d639d3d90855 2013-06-13 11:17:44 ....A 4481 Virusshare.00065/Exploit.JS.Pdfka.a-2086e8487492a3b0f709bfd62971729aea872eaa 2013-06-14 01:06:58 ....A 4622 Virusshare.00065/Exploit.JS.Pdfka.a-3d411594537782041cc409611e7e974bc2ca0661 2013-06-14 17:17:38 ....A 6892 Virusshare.00065/Exploit.JS.Pdfka.aa-3ef5fafe79884134793b11b4548539ae85a08ae7 2013-06-13 19:03:50 ....A 38031 Virusshare.00065/Exploit.JS.Pdfka.ama-49046632ceabfb03e4b68d084715bfbb25669e08 2013-06-13 23:29:46 ....A 38139 Virusshare.00065/Exploit.JS.Pdfka.ama-f18e21c4bb60e3aa768616b1cbddb13c82714d31 2013-06-13 23:49:20 ....A 37324 Virusshare.00065/Exploit.JS.Pdfka.ama-f87ab4d86cebd8513ffba488f393d0b535b4f024 2013-06-13 20:32:28 ....A 43840 Virusshare.00065/Exploit.JS.Pdfka.ams-c32ba47e7f379b8d0c25f37f6cddc03496d08793 2013-06-13 10:08:32 ....A 9934 Virusshare.00065/Exploit.JS.Pdfka.anz-567a5044cc0157a76d647aeadbb253a521991217 2013-06-14 01:58:26 ....A 5738 Virusshare.00065/Exploit.JS.Pdfka.aof-0d4c5d5dd3459e5fa56262fdf8ef57f7719e2921 2013-06-14 10:49:24 ....A 29125 Virusshare.00065/Exploit.JS.Pdfka.aql-673f07bcd6f5a983cb7f1b0206f9dd1469a1e9cc 2013-06-13 10:08:10 ....A 15156 Virusshare.00065/Exploit.JS.Pdfka.asa-1d943a6256f9a4b4d144ebe31c2a4e1266dccebf 2013-06-14 03:40:04 ....A 13460 Virusshare.00065/Exploit.JS.Pdfka.asa-e69cf468a63c179e867fe952ebbe9f0df3d14f65 2013-06-14 10:50:16 ....A 881 Virusshare.00065/Exploit.JS.Pdfka.aso-04c7881b6ff1e18e5959b3cd930e9304d4bbbaec 2013-06-13 07:34:28 ....A 781 Virusshare.00065/Exploit.JS.Pdfka.aso-0e64d9a58974048316ee7d1f7fd7adaa5b2ecd9f 2013-06-14 03:38:52 ....A 931 Virusshare.00065/Exploit.JS.Pdfka.aso-2ae4cd0bb62c6f53fe4ffe8f4519502733af6f11 2013-06-13 22:40:34 ....A 906 Virusshare.00065/Exploit.JS.Pdfka.aso-5e18a9aa29edf5614ac94b60ce9f363a5923cde9 2013-06-14 14:42:38 ....A 931 Virusshare.00065/Exploit.JS.Pdfka.aso-62b103b4b05b622ac3bdd02f8516bbe40d181a47 2013-06-14 01:01:12 ....A 781 Virusshare.00065/Exploit.JS.Pdfka.aso-8462ba8f43cef40855f52aea20768aa809eb73e6 2013-06-14 02:24:54 ....A 881 Virusshare.00065/Exploit.JS.Pdfka.aso-c4681053fd0ccca95d37e93b04bf12498aefdf1b 2013-06-14 20:18:22 ....A 881 Virusshare.00065/Exploit.JS.Pdfka.aso-e2044dc8c378d241935ad9630cf256ced97cd507 2013-06-14 14:07:06 ....A 1006 Virusshare.00065/Exploit.JS.Pdfka.aso-e38599d6d015e93e50f309acaf594f28a432226d 2013-06-13 23:40:20 ....A 906 Virusshare.00065/Exploit.JS.Pdfka.aso-f8d7dd33cf5bae0b2dbafe2957bf7c842d6de5e1 2013-06-14 15:48:18 ....A 856 Virusshare.00065/Exploit.JS.Pdfka.aso-fe30138a4938a34336a2189b4dd267c5677ce5f7 2013-06-14 13:31:48 ....A 5900 Virusshare.00065/Exploit.JS.Pdfka.atf-157e9f60d0b52dfb4afac9453cf223a8594d4d47 2013-06-13 22:50:18 ....A 791 Virusshare.00065/Exploit.JS.Pdfka.atf-191ba894abea2f0de32a9ad3653abc74f5cc2453 2013-06-14 17:00:20 ....A 5870 Virusshare.00065/Exploit.JS.Pdfka.atf-2df1b20d1e3a681237c419e9ed76a014d913eb8d 2013-06-14 08:40:52 ....A 5738 Virusshare.00065/Exploit.JS.Pdfka.atf-38fbd7b0e3cfd61207f00be9ae1d64b7ed73e4d2 2013-06-13 08:12:24 ....A 801 Virusshare.00065/Exploit.JS.Pdfka.atf-3d15965415b94eae6c97eddff6b62c3d1568b14c 2013-06-14 13:42:42 ....A 791 Virusshare.00065/Exploit.JS.Pdfka.atf-5c307cae9c0e627a4defb6361c2b1644244d8df3 2013-06-14 17:45:56 ....A 719 Virusshare.00065/Exploit.JS.Pdfka.atf-8de0a6400954af4c355dc9af42c8a22159a01369 2013-06-14 19:31:32 ....A 753 Virusshare.00065/Exploit.JS.Pdfka.atf-bd4a0852ff97df5cebc770287f210821290048fb 2013-06-13 10:47:34 ....A 897 Virusshare.00065/Exploit.JS.Pdfka.atf-c56c4f4ac679bb6c60cd5efcffd33b155db5fc6b 2013-06-14 17:18:06 ....A 12458 Virusshare.00065/Exploit.JS.Pdfka.atz-851ead07dd8d8ccce7241b22df8e46a1cd0dbf61 2013-06-13 22:21:24 ....A 2048000 Virusshare.00065/Exploit.JS.Pdfka.axt-b255d98247bb703cdf83e597f3f3f401ea9fd0cb 2013-06-13 16:48:24 ....A 21061 Virusshare.00065/Exploit.JS.Pdfka.ayv-38ed2f4e0fd3558da83d04e432fe3f972f1c615c 2013-06-13 11:37:58 ....A 23885 Virusshare.00065/Exploit.JS.Pdfka.ayw-0d79e03c0559e7fb0f7f756e3a1f1b9a2c5701fa 2013-06-13 23:05:56 ....A 88004 Virusshare.00065/Exploit.JS.Pdfka.azj-454c0b59fe4c3a219b3180235ea7ec059cff5c76 2013-06-14 19:19:30 ....A 435947 Virusshare.00065/Exploit.JS.Pdfka.bex-b553ecaedc6ef5d18f911e7abc9ad646eda35d2a 2013-06-14 11:16:40 ....A 9275 Virusshare.00065/Exploit.JS.Pdfka.bgl-f1681435a7878b9ee6a335beeffa5686928cfe8c 2013-06-14 07:40:20 ....A 76519 Virusshare.00065/Exploit.JS.Pdfka.biv-c1f096fb4f3e3af4639873c2e782159dc2f45c01 2013-06-13 18:39:50 ....A 77772 Virusshare.00065/Exploit.JS.Pdfka.biv-c8c833c32745be51366a0ba0be3099d64a031d57 2013-06-14 14:19:16 ....A 78060 Virusshare.00065/Exploit.JS.Pdfka.biv-e596d5f7658187091e38a68c0e1300992851f288 2013-06-14 04:59:34 ....A 13550 Virusshare.00065/Exploit.JS.Pdfka.blf-68aa66745ebb928f0a3295bc775b5fe93b92b074 2013-06-13 22:53:54 ....A 13376 Virusshare.00065/Exploit.JS.Pdfka.blf-cbf54c8162cb5bf594f027b8fa05adca3d241e1c 2013-06-14 11:57:32 ....A 13249 Virusshare.00065/Exploit.JS.Pdfka.bpv-efe5ec07b679bc0fe162d9df38df0f0617d2013b 2013-06-13 23:54:58 ....A 37845 Virusshare.00065/Exploit.JS.Pdfka.bqo-1e66e910ce3afe4b51fcfe79a0527ded0af0bbfa 2013-06-14 02:37:34 ....A 17659 Virusshare.00065/Exploit.JS.Pdfka.bso-72cd09c61899d5c93b0b2daaf250fe3697dd2dad 2013-06-14 16:00:48 ....A 13658 Virusshare.00065/Exploit.JS.Pdfka.bwe-5a3d95e3e5bb1bf712a23d0b5c59267f0a883ae5 2013-06-13 23:16:26 ....A 13676 Virusshare.00065/Exploit.JS.Pdfka.bwe-6a7c22477e2757722d5b8c80bea60fbf22ce9f8a 2013-06-14 18:49:42 ....A 16063 Virusshare.00065/Exploit.JS.Pdfka.bys-28d5d7aa03ec0f6797df4e6f99360a42cd52a5ed 2013-06-13 12:54:16 ....A 16097 Virusshare.00065/Exploit.JS.Pdfka.bys-d949c99ea8cb00397c929f010d0ac4c3263ed93c 2013-06-13 14:00:20 ....A 4847 Virusshare.00065/Exploit.JS.Pdfka.cby-c23875481b3da8fcc5d6cdbbd9c47b0f506bc846 2013-06-14 20:29:52 ....A 11971 Virusshare.00065/Exploit.JS.Pdfka.cec-ce73deee36a41b9b4af5120e2869d331489dfa45 2013-06-14 14:19:04 ....A 3903 Virusshare.00065/Exploit.JS.Pdfka.cfy-15ee042fb7a3b5b8339fc1e32799de1998162ef8 2013-06-13 21:52:20 ....A 4819 Virusshare.00065/Exploit.JS.Pdfka.chc-48e944fb57f46d205ec1cb350ab06d00ec456423 2013-06-15 14:30:20 ....A 1271 Virusshare.00065/Exploit.JS.Pdfka.chx-773e71e7a2839ec8f5105aef1402cc72dbcee0eb 2013-06-13 08:58:20 ....A 6435 Virusshare.00065/Exploit.JS.Pdfka.cil-5aa39a74bcfb86a2bccf0ad9048197dd2174ceb4 2013-06-13 12:04:46 ....A 8612 Virusshare.00065/Exploit.JS.Pdfka.cix-abb7057ae238d3416e465ebb4dbfd534bad3f740 2013-06-13 21:04:36 ....A 9624 Virusshare.00065/Exploit.JS.Pdfka.cjq-52e465de976d080d86320f9238d2649f7c7b25ce 2013-06-14 16:26:12 ....A 3462 Virusshare.00065/Exploit.JS.Pdfka.cly-4ba068fa436724f91a55edd3597db5514daa4791 2013-06-13 23:29:14 ....A 135900 Virusshare.00065/Exploit.JS.Pdfka.coh-0e58e82e3a5402254b395b42c58e6776206b2ef2 2013-06-13 15:25:06 ....A 135900 Virusshare.00065/Exploit.JS.Pdfka.coh-c7510f1c713b963a8ec51f1e4d0ff63bb9e0639f 2013-06-14 10:20:28 ....A 34594 Virusshare.00065/Exploit.JS.Pdfka.coj-f2b8c69e861c414eb4a2db36d74abc6a9de161f5 2013-06-14 12:24:18 ....A 3576 Virusshare.00065/Exploit.JS.Pdfka.cop-14e50dea757eb04be8798ca415e21b79418e647a 2013-06-13 16:25:26 ....A 2287 Virusshare.00065/Exploit.JS.Pdfka.cop-3ea79f4ae2f053e5509e96ed3c74f0716547f984 2013-06-14 13:54:36 ....A 2218 Virusshare.00065/Exploit.JS.Pdfka.cop-4b97eff88667e20cbbdfb9a8ecf14c0805958f5f 2013-06-14 00:30:28 ....A 2362 Virusshare.00065/Exploit.JS.Pdfka.cop-a96448264cd1b9228c2f5827a7202cbd267104e0 2013-06-14 04:15:16 ....A 2363 Virusshare.00065/Exploit.JS.Pdfka.cop-cab99ef77fa1e41e2af7176c8c4fb359c361d2d3 2013-06-14 12:23:42 ....A 2302 Virusshare.00065/Exploit.JS.Pdfka.cop-d66d0c255ed8f97bd96acc82cce64712ad678565 2013-06-14 18:49:10 ....A 2402 Virusshare.00065/Exploit.JS.Pdfka.cop-f65cd2f0ed6e5f468ff2887df4950a5cf81d8ee0 2013-06-14 06:51:36 ....A 20031 Virusshare.00065/Exploit.JS.Pdfka.coq-2839e2b2fa5ec9c117b14e273ce1bf0063ea3dc3 2013-06-13 14:48:40 ....A 12826 Virusshare.00065/Exploit.JS.Pdfka.cpf-182cc4d7949e6e99dff1f31473b7121f24c046d4 2013-06-13 22:39:48 ....A 12826 Virusshare.00065/Exploit.JS.Pdfka.cpf-2a6daaa7d3375d4364e7f2afdbee0be3c91d2ea1 2013-06-14 17:56:34 ....A 12826 Virusshare.00065/Exploit.JS.Pdfka.cpf-39574a4fd288c07b7ef36cb5e125d2233b772946 2013-06-14 13:44:56 ....A 12826 Virusshare.00065/Exploit.JS.Pdfka.cpf-3f5259539a3d0861eef73f2563fbe04b4bc842f9 2013-06-13 08:22:28 ....A 12827 Virusshare.00065/Exploit.JS.Pdfka.cpf-a30774cd5681590841e18f9f2f92c2dadbf249b1 2013-06-14 11:54:54 ....A 12826 Virusshare.00065/Exploit.JS.Pdfka.cpf-f2a908db282f8c8fa4cba08e5e388d108e72fb09 2013-06-14 05:11:16 ....A 3274 Virusshare.00065/Exploit.JS.Pdfka.cpy-1dec53752bc46115f8da2f870715dfaf3551c996 2013-06-13 19:06:16 ....A 3271 Virusshare.00065/Exploit.JS.Pdfka.cpy-a98523b45463002b612912a6fd4aa264e4fd3432 2013-06-14 07:37:02 ....A 20738 Virusshare.00065/Exploit.JS.Pdfka.cqn-72f4061cb6ba89fb174ca443b55b65560c572558 2013-06-13 22:51:32 ....A 26975 Virusshare.00065/Exploit.JS.Pdfka.cqn-d2f84e5b2af7e646505b61a629a5f95f58819207 2013-06-13 23:49:12 ....A 11771 Virusshare.00065/Exploit.JS.Pdfka.cqr-c5746a6a1f8107397d7ec792609d047cdebdcd06 2013-06-14 14:07:56 ....A 18401 Virusshare.00065/Exploit.JS.Pdfka.crq-09c9a5b59d536a0e7f7ca1cd32a70492f65626af 2013-06-14 11:24:52 ....A 18502 Virusshare.00065/Exploit.JS.Pdfka.crq-836db2fcdd63f0c29e80233383334c3f96f43377 2013-06-13 19:27:14 ....A 17010 Virusshare.00065/Exploit.JS.Pdfka.crq-cc2eea0d97c4afac36a531f42f2c4114fac711f7 2013-06-14 15:28:14 ....A 253 Virusshare.00065/Exploit.JS.Pdfka.cuj-9c7cfe83644a873edbb73cd9fc5775208ea48256 2013-06-13 19:11:18 ....A 21686 Virusshare.00065/Exploit.JS.Pdfka.cus-3778bc28d79026136b0e3a3a8190d9fe3a4fce15 2013-06-13 15:26:52 ....A 20203 Virusshare.00065/Exploit.JS.Pdfka.cus-b782ff127cdb6611b38af1d7230d652b1ab8d708 2013-06-13 19:04:36 ....A 7497 Virusshare.00065/Exploit.JS.Pdfka.cvd-2b4ecc05b4cbaeac94fa60b5b041257d85006ed1 2013-06-13 16:26:54 ....A 7537 Virusshare.00065/Exploit.JS.Pdfka.cvo-2a33a021704e0bf24c5fe64d9f14102aaa96e4c2 2013-06-13 23:18:58 ....A 7532 Virusshare.00065/Exploit.JS.Pdfka.cvo-34baccb27c825843887aaa6cc17679744fd2373b 2013-06-14 10:18:02 ....A 3934 Virusshare.00065/Exploit.JS.Pdfka.cwm-760159b0de82b7a9188fdeef0cda7998e9c672c9 2013-06-14 12:47:42 ....A 4005 Virusshare.00065/Exploit.JS.Pdfka.cwm-78e732f761ed95464cd7e1c77255a801c4037715 2013-06-13 13:04:00 ....A 5404 Virusshare.00065/Exploit.JS.Pdfka.cwm-8a77207242a1e119bc28e94523440600e0447bff 2013-06-13 17:57:40 ....A 5366 Virusshare.00065/Exploit.JS.Pdfka.cwm-a8dab0fe95a3b046b3659488c2a2207abbb16297 2013-06-14 13:35:18 ....A 3931 Virusshare.00065/Exploit.JS.Pdfka.cwm-f9c4087186f98d0a50abc0338e4fa44a2b5f984a 2013-06-13 07:29:02 ....A 11989 Virusshare.00065/Exploit.JS.Pdfka.cwq-c085470dcb2a5f6a454c7e492d56aaa31b050771 2013-06-13 07:50:42 ....A 7603 Virusshare.00065/Exploit.JS.Pdfka.cwr-85e17c6b65390d11380ab06520fcfad0f68fcedc 2013-06-13 15:53:26 ....A 6453 Virusshare.00065/Exploit.JS.Pdfka.cww-78b770e3b28e9ce2e2974b7b7e95397165229f7c 2013-06-13 20:29:56 ....A 5694 Virusshare.00065/Exploit.JS.Pdfka.cxg-bb9ae42ca4687257a6f6b771159dbc0d077f17c4 2013-06-13 23:32:56 ....A 12260 Virusshare.00065/Exploit.JS.Pdfka.cyv-24447d936af0e2f3649ce2d8cb70769e7e9661ae 2013-06-14 19:59:06 ....A 12293 Virusshare.00065/Exploit.JS.Pdfka.cyv-4b1f3b92ab397099043a0a28024cb46b0a642c40 2013-06-14 08:37:52 ....A 12037 Virusshare.00065/Exploit.JS.Pdfka.cyv-c000f7787c0c3d267c8a1d78e90f6cd86fbeca4c 2013-06-14 00:33:42 ....A 12227 Virusshare.00065/Exploit.JS.Pdfka.cyv-e53478cf5f1d7b7f028d7e52f3327bf60ac8bd3d 2013-06-14 01:55:48 ....A 6309 Virusshare.00065/Exploit.JS.Pdfka.cza-06d5c379d25f48d5908957adbec2940056143a53 2013-06-13 17:59:06 ....A 6285 Virusshare.00065/Exploit.JS.Pdfka.cza-c93b1c10426403473b33bb40fdc54071145b9f0a 2013-06-14 12:49:44 ....A 1846 Virusshare.00065/Exploit.JS.Pdfka.czb-d28f57187a082e21b432f3335e63415bf3ef23e4 2013-06-14 20:25:20 ....A 12299 Virusshare.00065/Exploit.JS.Pdfka.czj-37a6d77a45ba2db5fd84127675f60d2285d653c4 2013-06-14 01:44:12 ....A 12453 Virusshare.00065/Exploit.JS.Pdfka.czj-7e0d842a138920ce289c5610eb53d8d2da491572 2013-06-14 12:18:52 ....A 12469 Virusshare.00065/Exploit.JS.Pdfka.czj-a3fcd3b3429b4d197173f7479b254ce7e9bfdf3e 2013-06-14 10:23:38 ....A 12523 Virusshare.00065/Exploit.JS.Pdfka.czj-d376ecc2491af38a62b1aa4bbe4cea2a0b391612 2013-06-14 20:26:58 ....A 12301 Virusshare.00065/Exploit.JS.Pdfka.czj-f26b8ab41356334561b8add0a4bbcc9a7dab7b60 2013-06-14 00:34:32 ....A 12575 Virusshare.00065/Exploit.JS.Pdfka.czj-fbd2bb40a5549705a5082583a6b524d25d34e2c4 2013-06-13 19:19:24 ....A 12394 Virusshare.00065/Exploit.JS.Pdfka.czn-1f127ebb683fff49a84b903baf2201a1a2368350 2013-06-14 16:09:14 ....A 182057 Virusshare.00065/Exploit.JS.Pdfka.czq-56566f8e4b67686933e15ca08a9b571f6be43059 2013-06-14 02:55:52 ....A 299353 Virusshare.00065/Exploit.JS.Pdfka.daq-5c2560e9936e96f7aa0f918b4b43ecfab3bd2050 2013-06-14 02:52:54 ....A 298777 Virusshare.00065/Exploit.JS.Pdfka.daq-7f60640135e0137d97006234f82f0137714048b5 2013-06-13 08:35:50 ....A 298777 Virusshare.00065/Exploit.JS.Pdfka.daq-d0fe566d253e5ab6aff28b67361c597b459242a5 2013-06-14 05:19:16 ....A 299353 Virusshare.00065/Exploit.JS.Pdfka.daq-f493bea125ed5d4ab5204b7696a3dbf37e7e4339 2013-06-13 12:10:34 ....A 8870 Virusshare.00065/Exploit.JS.Pdfka.dar-9c98c659f3239df235199753f312cd4a250cd1c0 2013-06-13 16:58:26 ....A 23462 Virusshare.00065/Exploit.JS.Pdfka.dbs-55b5770a173a375323545bb5bff2a87df78ae759 2013-06-13 23:40:22 ....A 5131 Virusshare.00065/Exploit.JS.Pdfka.dcu-82b8d248e78336a23fc8dbfc354d2b5d9fcb55a1 2013-06-13 23:18:46 ....A 8613 Virusshare.00065/Exploit.JS.Pdfka.ddt-2bf20d40b7044a1c662b657e40b6da01bd89b917 2013-06-14 09:50:42 ....A 15191 Virusshare.00065/Exploit.JS.Pdfka.ddt-3208145466211fa05110b12dd76ebaf8ea5bcb37 2013-06-13 19:33:20 ....A 14999 Virusshare.00065/Exploit.JS.Pdfka.ddt-665e8f2a8b8b7043c6e3677e2f3837afadfd59b9 2013-06-13 21:52:00 ....A 15115 Virusshare.00065/Exploit.JS.Pdfka.ddt-8d52c43ebe806e2480209bcd2ad500749f513f0e 2013-06-14 14:26:48 ....A 15117 Virusshare.00065/Exploit.JS.Pdfka.ddt-9271bea86c0cd5084990e72523c0f8e85abc6f02 2013-06-14 02:28:30 ....A 15087 Virusshare.00065/Exploit.JS.Pdfka.ddt-92eea9681e6b067d18a94809be0ccec92e4be03a 2013-06-13 22:36:18 ....A 15001 Virusshare.00065/Exploit.JS.Pdfka.ddt-a2466c0f54253a8e37e4fdeca55bf859b6306bf0 2013-06-14 16:43:14 ....A 15115 Virusshare.00065/Exploit.JS.Pdfka.ddt-c29fcaf639f81467f7391cfd4a1abb58e7117226 2013-06-13 18:24:54 ....A 15117 Virusshare.00065/Exploit.JS.Pdfka.ddt-cc3a627d8526e3cd2388227b71dd0454d4a8db3b 2013-06-14 14:52:32 ....A 15117 Virusshare.00065/Exploit.JS.Pdfka.ddt-df068bdbb0a4894940118d349c9238b261803d04 2013-06-14 16:04:50 ....A 15115 Virusshare.00065/Exploit.JS.Pdfka.ddt-ec3fa3dbb2f893e3eeb93f45c9fbdf354b1a0f57 2013-06-13 07:43:12 ....A 15115 Virusshare.00065/Exploit.JS.Pdfka.ddt-ed1045d45105acdbb23aabe203efdae5ceaa59fe 2013-06-14 07:23:14 ....A 15059 Virusshare.00065/Exploit.JS.Pdfka.ddt-fc56dcd4f3ba2eedb5aecda8fe9ab4e1a4464633 2013-06-13 21:14:28 ....A 940 Virusshare.00065/Exploit.JS.Pdfka.ddv-42d57e7f8a046a21806209224a65aa6c658458f1 2013-06-13 09:36:46 ....A 25980 Virusshare.00065/Exploit.JS.Pdfka.deh-a9f9f296cc3b4d543571ef2634c772df548aae77 2013-06-14 16:34:36 ....A 26354 Virusshare.00065/Exploit.JS.Pdfka.deo-09db33c50d2c2136ab1a85fb7373bbf35379d81a 2013-06-14 17:04:16 ....A 448 Virusshare.00065/Exploit.JS.Pdfka.deo-1da73a5da57745220b213a7105859f5852e0a207 2013-06-13 16:16:04 ....A 26405 Virusshare.00065/Exploit.JS.Pdfka.deo-672beb067735d2f2e284f6242a1b919cfe67b807 2013-06-13 11:51:10 ....A 15106 Virusshare.00065/Exploit.JS.Pdfka.der-4debe8712808010fa8a70dcb699382c2f3b33c15 2013-06-14 03:00:28 ....A 14974 Virusshare.00065/Exploit.JS.Pdfka.der-7511dd0d6c2d73a664753923cbc680425ae79582 2013-06-14 01:08:48 ....A 14949 Virusshare.00065/Exploit.JS.Pdfka.der-bedd493b5fe2ff845db751efd0a0f9c29423587a 2013-06-14 11:03:28 ....A 25746 Virusshare.00065/Exploit.JS.Pdfka.deu-24ace3e0476760ab955969c5553c598262132217 2013-06-14 03:59:10 ....A 18504 Virusshare.00065/Exploit.JS.Pdfka.dfe-608a65c7621f27c3c58d6344fdc81952549af132 2013-06-14 04:30:48 ....A 25539 Virusshare.00065/Exploit.JS.Pdfka.dfl-038a0d7af66bbcce539691379cc04256c9bceb60 2013-06-13 13:27:08 ....A 25673 Virusshare.00065/Exploit.JS.Pdfka.dfp-23eb6fee5fee2701ae218ae777bdb6ffa6478667 2013-06-14 00:27:22 ....A 25960 Virusshare.00065/Exploit.JS.Pdfka.dgi-9c105b4d64725b9317746e42448c681f04899301 2013-06-13 11:02:40 ....A 25885 Virusshare.00065/Exploit.JS.Pdfka.dgk-f33ae34507d12dfb8bafba35d8912d10a3aebdd4 2013-06-14 05:05:18 ....A 26277 Virusshare.00065/Exploit.JS.Pdfka.dhm-11af2d259bb0af01ca0810cb8ef0149233ad6e17 2013-06-13 10:08:06 ....A 31929 Virusshare.00065/Exploit.JS.Pdfka.dik-695f1acda0b30a19fb91b308bdfce90203614f67 2013-06-14 04:10:34 ....A 386198 Virusshare.00065/Exploit.JS.Pdfka.dk-6715819b0631558e079d3725c3a8c0975c4e211c 2013-06-14 14:16:36 ....A 6450 Virusshare.00065/Exploit.JS.Pdfka.dkb-40f71ab071f8e8b9b0bd94f0c17ab217c6a778b8 2013-06-14 09:29:48 ....A 5953 Virusshare.00065/Exploit.JS.Pdfka.dkb-614129199d313531c301b1c7daafb21e0c8a03e3 2013-06-14 18:24:06 ....A 5940 Virusshare.00065/Exploit.JS.Pdfka.dkb-6fa356dfec520a755f73ff2933a9fb77be3652b8 2013-06-13 21:35:54 ....A 13764 Virusshare.00065/Exploit.JS.Pdfka.dof-f41442de2c7e6f14eaec8a0dab830868fad28998 2013-06-13 22:36:42 ....A 38602 Virusshare.00065/Exploit.JS.Pdfka.dpr-416bbeac895abeb597f985a1cef2dbbe82326982 2013-06-14 21:27:48 ....A 38572 Virusshare.00065/Exploit.JS.Pdfka.dpr-55d222909164615813c977639d91b6ea18285756 2013-06-15 23:18:42 ....A 38594 Virusshare.00065/Exploit.JS.Pdfka.dpr-59b735968507e886e2df196c225066f40e2d31c9 2013-06-15 18:49:58 ....A 38614 Virusshare.00065/Exploit.JS.Pdfka.dpr-6b41e75766614705534321cdea36499d218acd0b 2013-06-15 16:09:54 ....A 38600 Virusshare.00065/Exploit.JS.Pdfka.dpr-73ab4f02c3faeff6dc05dec89d2aedb34e0c83f4 2013-06-13 22:43:58 ....A 38596 Virusshare.00065/Exploit.JS.Pdfka.dpr-996151c337ef34f3420c0e56acf1da9a916eacb7 2013-06-15 17:00:44 ....A 38614 Virusshare.00065/Exploit.JS.Pdfka.dpr-99dba2d316710bc1d5e70b4832421bf7a651081e 2013-06-15 22:42:46 ....A 38572 Virusshare.00065/Exploit.JS.Pdfka.dpr-cc27fb47955dd1e8bda1f2e8c45ecad2c19d6f60 2013-06-15 22:45:48 ....A 38590 Virusshare.00065/Exploit.JS.Pdfka.dpr-fb71632a2c8f1165dd9255e8b7ee4cd8034e40c4 2013-06-13 19:38:22 ....A 38614 Virusshare.00065/Exploit.JS.Pdfka.dpr-fc300bdfb3107a6707bab626d8b58d33aa5a07ae 2013-06-14 10:17:26 ....A 4520 Virusshare.00065/Exploit.JS.Pdfka.dqm-7c074ab86342ec77fea7aef791d2d46271b00fe2 2013-06-14 14:12:16 ....A 29981 Virusshare.00065/Exploit.JS.Pdfka.dqy-d13cc6ebb170de1244ece63c9f6ec229610d3fb0 2013-06-13 23:16:56 ....A 26691 Virusshare.00065/Exploit.JS.Pdfka.dqz-7e8845362538161311c1826908dc62c6b5b41223 2013-06-14 04:21:16 ....A 1001 Virusshare.00065/Exploit.JS.Pdfka.drv-28bfc469f3e0a6227686c6f11b60294843a4b48a 2013-06-13 07:21:30 ....A 17740 Virusshare.00065/Exploit.JS.Pdfka.efg-1e805211bb53364703005a8df57bf8f3b1060249 2013-06-13 12:24:44 ....A 18160 Virusshare.00065/Exploit.JS.Pdfka.efg-1fe25dbafb996a7655675334d47e3d30575371b9 2013-06-13 20:11:04 ....A 18102 Virusshare.00065/Exploit.JS.Pdfka.efg-34255c693f5e2ee86cc4d2e17b8892c2b9233885 2013-06-13 22:19:04 ....A 18129 Virusshare.00065/Exploit.JS.Pdfka.efg-6401c6ecfac2084e4e18898b70876df249042157 2013-06-14 03:36:02 ....A 17682 Virusshare.00065/Exploit.JS.Pdfka.efg-6e7d79d955a2960106a3addcb23b0ea65f3ab1f8 2013-06-13 11:54:34 ....A 17858 Virusshare.00065/Exploit.JS.Pdfka.efg-72fc2106b73c9b0e453d414a01cf93eae747ba7f 2013-06-14 10:08:42 ....A 18199 Virusshare.00065/Exploit.JS.Pdfka.efg-73a1a6991d7d50606fc749872cda2d6ed19b91cd 2013-06-14 19:19:14 ....A 18142 Virusshare.00065/Exploit.JS.Pdfka.efg-eaa2aa5b7334a042ad6a9178722ee132789bfe92 2013-06-13 13:01:20 ....A 5801 Virusshare.00065/Exploit.JS.Pdfka.efg-edd88094daa57527f196079915469c05fa4c2a6f 2013-06-14 13:16:46 ....A 17724 Virusshare.00065/Exploit.JS.Pdfka.efg-efec21ff060152a19022b7e6a12d7d5f96d521ac 2013-06-13 10:51:52 ....A 43974 Virusshare.00065/Exploit.JS.Pdfka.efi-1b380fdd7293126d0210177c2ecc5482ef275dc2 2013-06-14 10:15:28 ....A 43572 Virusshare.00065/Exploit.JS.Pdfka.efl-0553912ab3a87e439c4ef01a38a221607d6c9a77 2013-06-14 14:33:32 ....A 43773 Virusshare.00065/Exploit.JS.Pdfka.efl-0f15c86aff1118d0897815245f0d41c34ae086d9 2013-06-14 05:24:58 ....A 43407 Virusshare.00065/Exploit.JS.Pdfka.efl-11493f2718cf2e7c15627b8ae77ad464b8852a2d 2013-06-13 10:10:38 ....A 43419 Virusshare.00065/Exploit.JS.Pdfka.efl-11fb7a8d515d0fd6d6c402e7797b82425eab6cbc 2013-06-14 02:22:36 ....A 43475 Virusshare.00065/Exploit.JS.Pdfka.efl-135efaf1e97440d0523f7e4d0f7427408692cec7 2013-06-14 08:54:40 ....A 43456 Virusshare.00065/Exploit.JS.Pdfka.efl-1418046102f99e3cbc8aa9ae90a9e4d89379fd16 2013-06-13 11:08:04 ....A 43797 Virusshare.00065/Exploit.JS.Pdfka.efl-1c60b2f8bb9f10272c3f03de221bb73eb18dbb0b 2013-06-14 15:54:40 ....A 43520 Virusshare.00065/Exploit.JS.Pdfka.efl-25b668acae4612153c76c45c1b8c057d55f6b908 2013-06-13 15:44:38 ....A 43456 Virusshare.00065/Exploit.JS.Pdfka.efl-293e52c4925ac9211e978b30bcbd4a2c2ea4f17e 2013-06-14 10:47:48 ....A 43542 Virusshare.00065/Exploit.JS.Pdfka.efl-40691a79d3eb20071083f1d7e5ed696604c8190d 2013-06-13 17:10:28 ....A 43413 Virusshare.00065/Exploit.JS.Pdfka.efl-442134dcd279fcd25c40cfc4a9a3999ec29a0578 2013-06-13 13:41:38 ....A 43900 Virusshare.00065/Exploit.JS.Pdfka.efl-44869081aa26398ed5f1209831aa70c4d2755db4 2013-06-14 04:59:42 ....A 43536 Virusshare.00065/Exploit.JS.Pdfka.efl-55a35f8a37f40943be37e8e7c59999e30b24643b 2013-06-13 18:22:24 ....A 43748 Virusshare.00065/Exploit.JS.Pdfka.efl-5614f278cd74f126b66ba323f8e78ac240f4e9de 2013-06-13 10:53:32 ....A 43586 Virusshare.00065/Exploit.JS.Pdfka.efl-58230f39b52e23c291ad22fa4a4effef5fcd074c 2013-06-13 08:37:42 ....A 43733 Virusshare.00065/Exploit.JS.Pdfka.efl-5ef487008cc0ab13738b747d1d728f0e349c2eb2 2013-06-13 10:39:02 ....A 43687 Virusshare.00065/Exploit.JS.Pdfka.efl-73f2491f17286a00d6cce1dde738d674ba77414e 2013-06-13 18:10:16 ....A 43849 Virusshare.00065/Exploit.JS.Pdfka.efl-79045222ebe4aa1f99642fbf8f2521d623ba323c 2013-06-13 20:34:20 ....A 43437 Virusshare.00065/Exploit.JS.Pdfka.efl-84a86bcb4caa403503083c4ca4f15aebb104c55a 2013-06-13 12:21:20 ....A 43589 Virusshare.00065/Exploit.JS.Pdfka.efl-8b9180e77e71d01235be6ba1050bb084a1f2408c 2013-06-13 23:25:36 ....A 43600 Virusshare.00065/Exploit.JS.Pdfka.efl-92387c3dad8e37d892360e4da99ee2624fab4611 2013-06-13 09:11:30 ....A 43405 Virusshare.00065/Exploit.JS.Pdfka.efl-b0823de5a11de35dbfd77c1812ea81b03c2958d0 2013-06-13 23:52:30 ....A 43304 Virusshare.00065/Exploit.JS.Pdfka.efl-b1deb7e02ed24fa24e63088ddb7004269149dc29 2013-06-13 13:56:32 ....A 43501 Virusshare.00065/Exploit.JS.Pdfka.efl-baadf6dc21e7460706c8d57a67121266b562eef7 2013-06-13 22:52:02 ....A 43738 Virusshare.00065/Exploit.JS.Pdfka.efl-c7defca1697f2e7d39eff82a07c3bac3982b3ca7 2013-06-14 01:32:16 ....A 43338 Virusshare.00065/Exploit.JS.Pdfka.efl-df026456891c261825ea3075663f74330baac9bf 2013-06-13 15:52:26 ....A 43716 Virusshare.00065/Exploit.JS.Pdfka.efl-e0ca6a03cc8ea501572543763e1d48b8c2113198 2013-06-13 15:51:30 ....A 43465 Virusshare.00065/Exploit.JS.Pdfka.efl-e176c5ea8cf79d4ad30e1d47e834925d732a684b 2013-06-14 09:17:48 ....A 43381 Virusshare.00065/Exploit.JS.Pdfka.efl-e2d1363a3817b1c389aa622bfb40dba850a3b5c1 2013-06-13 09:46:10 ....A 43357 Virusshare.00065/Exploit.JS.Pdfka.efl-e945e33fca3bfef4489daeec98a6f0f4983fec4c 2013-06-13 23:15:16 ....A 60740 Virusshare.00065/Exploit.JS.Pdfka.egr-9384162fb7eac9cf2e2754d10957905249d1ae49 2013-06-13 15:14:44 ....A 73256 Virusshare.00065/Exploit.JS.Pdfka.ehy-2318510cce3e5c658bf5c28fde3ee4975b79ca30 2013-06-13 19:21:54 ....A 45351 Virusshare.00065/Exploit.JS.Pdfka.eih-bcbd9002a53504f7149e72ce681d66eb45db651b 2013-06-13 17:55:28 ....A 43695 Virusshare.00065/Exploit.JS.Pdfka.eii-1abb0a89175edde1d44606144c70b5ec6418fa54 2013-06-13 14:31:02 ....A 43716 Virusshare.00065/Exploit.JS.Pdfka.eii-2700c4bf5e4c1d3f1e10b8dbd543e1ea560a6e3a 2013-06-13 23:29:50 ....A 43668 Virusshare.00065/Exploit.JS.Pdfka.eii-aed5e5635fd551b7d7b082b5dfc41b750dcafcf4 2013-06-15 09:19:34 ....A 83979 Virusshare.00065/Exploit.JS.Pdfka.elm-604a35d50acc5f0cfec2a64b74c18ea6c8ca6fe3 2013-06-15 10:25:56 ....A 84794 Virusshare.00065/Exploit.JS.Pdfka.ema-89e797bb0ee4ff1276127d85456da3e52a95d36d 2013-06-15 09:23:52 ....A 84005 Virusshare.00065/Exploit.JS.Pdfka.emf-a9bef20d02a9c51c6ffd438c7bd22612662025a6 2013-06-16 06:12:00 ....A 82789 Virusshare.00065/Exploit.JS.Pdfka.emx-b615492e19101eba8547d40a1a8d6832520ed7e9 2013-06-15 11:13:50 ....A 84145 Virusshare.00065/Exploit.JS.Pdfka.emx-eac4decdc53cad20310871b2a23b36007d705231 2013-06-13 16:32:04 ....A 51285 Virusshare.00065/Exploit.JS.Pdfka.enf-44a485823eda1ad7b8d9b0dd285b3d78d24ff6a5 2013-06-13 20:51:04 ....A 51101 Virusshare.00065/Exploit.JS.Pdfka.enm-e0252b309c4312f57a0e97faec816a1d0f93811d 2013-06-15 06:41:20 ....A 54328 Virusshare.00065/Exploit.JS.Pdfka.eny-3f7444ccdb82db085e3cd9fea6b30a29c4f0b6cb 2013-06-15 03:07:46 ....A 25150 Virusshare.00065/Exploit.JS.Pdfka.eod-06ca0242f263cd46cf8fe0a22f5c757203f113d1 2013-06-13 20:44:50 ....A 4254 Virusshare.00065/Exploit.JS.Pdfka.eop-2bde648522992db0409c781bffa3c2a2040618a8 2013-06-15 13:58:38 ....A 57350 Virusshare.00065/Exploit.JS.Pdfka.eor-b505e816247af8ed3daa560855428bbe37856987 2013-06-14 12:00:52 ....A 58009 Virusshare.00065/Exploit.JS.Pdfka.eos-1c2ff51536df0d27f34c9d7f51b17273925795c0 2013-06-14 19:34:52 ....A 61849 Virusshare.00065/Exploit.JS.Pdfka.epe-2b9292ac1d9f3260a9ea00e164d32ed1a4dd87fc 2013-06-14 06:07:40 ....A 4249 Virusshare.00065/Exploit.JS.Pdfka.epn-144a6e5731732c6c0169746bdb2be91b6d44afdd 2013-06-14 07:41:52 ....A 4261 Virusshare.00065/Exploit.JS.Pdfka.epn-314642a6a5b81c5c69b150da5b88b15ddc6e01ee 2013-06-14 14:23:30 ....A 4275 Virusshare.00065/Exploit.JS.Pdfka.epn-cb3cc277e705b47f286b787a1223cb4c285b5fd9 2013-06-14 02:30:14 ....A 4250 Virusshare.00065/Exploit.JS.Pdfka.epn-cdb262b3d8c21eea59192847a788b9a844696feb 2013-06-14 01:05:04 ....A 4258 Virusshare.00065/Exploit.JS.Pdfka.epn-d835dcff3d2a0361c9ab856b2022295584123d57 2013-06-14 08:57:44 ....A 1909 Virusshare.00065/Exploit.JS.Pdfka.eps-b575e1cb279d4288ee1e77096e794bc535eb4d29 2013-06-14 08:54:12 ....A 67813 Virusshare.00065/Exploit.JS.Pdfka.eqb-59641e4f1b149eb156545b3bf6775a5e9f69259f 2013-06-13 20:49:08 ....A 73118 Virusshare.00065/Exploit.JS.Pdfka.eqi-2303413f7bf78538acfbed4ad8c0b508f9e51c31 2013-06-14 15:38:56 ....A 74097 Virusshare.00065/Exploit.JS.Pdfka.eqi-4620bcfca15cf2480701019ccd9b7b5fe472d461 2013-06-13 08:50:12 ....A 73598 Virusshare.00065/Exploit.JS.Pdfka.eqi-b2f5bd6393a89100f18c9920fe5b4b34f277effa 2013-06-13 09:11:34 ....A 4287 Virusshare.00065/Exploit.JS.Pdfka.eqj-5573a846ad793fef167c48d35c85c7709602fc7b 2013-06-13 11:34:40 ....A 4220 Virusshare.00065/Exploit.JS.Pdfka.eqj-5a147b71567eba8265bca163a2d42a69e2c37458 2013-06-14 17:26:26 ....A 4267 Virusshare.00065/Exploit.JS.Pdfka.eqj-a1283d10c061abe8a50421ced5a15e58d7baf722 2013-06-13 20:29:24 ....A 4179 Virusshare.00065/Exploit.JS.Pdfka.eqj-ecf0ebf4d8eb27fe908bf71e7f1149b2b3e54970 2013-06-14 10:16:10 ....A 4238 Virusshare.00065/Exploit.JS.Pdfka.eqj-fb287c6771e69a8175649beb94e11f14335595c5 2013-06-13 12:33:28 ....A 68691 Virusshare.00065/Exploit.JS.Pdfka.eqk-05f9be259e58443b1c4619f6df67335a5ab9c0a5 2013-06-14 06:05:10 ....A 67593 Virusshare.00065/Exploit.JS.Pdfka.eqk-1f222999dc6d898600e0035f3033f00860f0b5b8 2013-06-14 07:13:54 ....A 25600 Virusshare.00065/Exploit.JS.Pdfka.eqk-25e6ff2e06f6732ca8bdc5d8ac3cd12bc946c632 2013-06-14 05:14:14 ....A 67764 Virusshare.00065/Exploit.JS.Pdfka.eqk-3292679f302979d322bd2e15bbb46de5a279795b 2013-06-13 18:53:20 ....A 67780 Virusshare.00065/Exploit.JS.Pdfka.eqk-a684b1f1a91612bf979c9583a3bb7a86cec045f0 2013-06-14 15:23:18 ....A 67345 Virusshare.00065/Exploit.JS.Pdfka.eqk-afcceeed5b661b729e96540588c62d0699e9c2e6 2013-06-14 16:14:36 ....A 67725 Virusshare.00065/Exploit.JS.Pdfka.eqk-dea2e4719e17de907731b86aa145ff3851a0ca4c 2013-06-14 18:50:18 ....A 84625 Virusshare.00065/Exploit.JS.Pdfka.eql-b76a9ee58e5ca301ffc92d3252de8c12019ff495 2013-06-14 19:10:30 ....A 81122 Virusshare.00065/Exploit.JS.Pdfka.eqw-32c7bedc857b77b8e164c697a8f838cd350d5dda 2013-06-14 10:15:12 ....A 81057 Virusshare.00065/Exploit.JS.Pdfka.eqw-8ed1a7738324a3c028b24325b93686f112e24286 2013-06-13 17:06:52 ....A 80940 Virusshare.00065/Exploit.JS.Pdfka.erb-560b93471356202a1c88e10d94267bd60db2753b 2013-06-13 20:20:16 ....A 80899 Virusshare.00065/Exploit.JS.Pdfka.erd-1d24db5a47650373d9447aaf90d858bcdb401583 2013-06-14 00:49:54 ....A 80742 Virusshare.00065/Exploit.JS.Pdfka.erd-4a2d935746ddb82455e85df6ab4c62f1c7279eb3 2013-06-13 19:15:22 ....A 80813 Virusshare.00065/Exploit.JS.Pdfka.erd-5759041b28fd653fb23d5bbaf5bde28df513ac84 2013-06-14 12:32:06 ....A 80882 Virusshare.00065/Exploit.JS.Pdfka.erd-620f3c7862561a81a310c1eecc16bcb139b49632 2013-06-13 23:51:14 ....A 80472 Virusshare.00065/Exploit.JS.Pdfka.erd-695a9ae5d48233477656ec337c59c74f6a963754 2013-06-14 08:25:18 ....A 80580 Virusshare.00065/Exploit.JS.Pdfka.erd-9544e3e88f0ae76fe5119d2e32a32b51f5d351eb 2013-06-14 18:40:18 ....A 80855 Virusshare.00065/Exploit.JS.Pdfka.erd-ce5af8772131033e734299f4d7352cf3f9195bbc 2013-06-13 16:53:52 ....A 80927 Virusshare.00065/Exploit.JS.Pdfka.erd-d73d5e26e9e677f9c89e2d1eceefc2dd9913eb75 2013-06-13 10:07:32 ....A 81065 Virusshare.00065/Exploit.JS.Pdfka.erd-d8b10c6391e5434584f3003aa1f9a8ddde1387f7 2013-06-14 00:13:58 ....A 80833 Virusshare.00065/Exploit.JS.Pdfka.erd-df6a1dada420eac2cfe34cba62d38749020140c3 2013-06-14 07:44:14 ....A 81084 Virusshare.00065/Exploit.JS.Pdfka.erd-f6059f8ffc889960d46f30ebf9c0c9bf9e93bf58 2013-06-14 14:27:36 ....A 80683 Virusshare.00065/Exploit.JS.Pdfka.erd-fc6f4121ffffe440ad550a7e8c26395f7b18cac7 2013-06-13 10:25:28 ....A 80874 Virusshare.00065/Exploit.JS.Pdfka.ere-14a427f2ae46b50792902eeceef0a890061ab764 2013-06-13 22:43:36 ....A 80340 Virusshare.00065/Exploit.JS.Pdfka.ere-19694a119fbfbae5e4b0561f813bbb16531ef37d 2013-06-14 07:40:04 ....A 80763 Virusshare.00065/Exploit.JS.Pdfka.ere-1a7a97858a4a75ee0afad10e8a9b72cbf5eb10bd 2013-06-14 14:23:12 ....A 80841 Virusshare.00065/Exploit.JS.Pdfka.ere-1b6726052bab782aaf0b9ba8d61c4140f4700b4d 2013-06-14 00:28:00 ....A 81019 Virusshare.00065/Exploit.JS.Pdfka.ere-24b4bf6ec9e189e10706027d8096931e3c7645e1 2013-06-13 20:28:36 ....A 80881 Virusshare.00065/Exploit.JS.Pdfka.ere-2c3370ee64b6bb95721035e30c419bbf3e69489c 2013-06-14 10:09:22 ....A 82135 Virusshare.00065/Exploit.JS.Pdfka.ere-57469914154ef7b60192b21f8c68633366e648d6 2013-06-14 04:52:38 ....A 80632 Virusshare.00065/Exploit.JS.Pdfka.ere-66368a565bcb9d9790f7a7e659ae382fd1e617aa 2013-06-14 18:00:46 ....A 81085 Virusshare.00065/Exploit.JS.Pdfka.ere-8ee48643eb765febdb0a3e529f3467018ff93d62 2013-06-14 13:13:56 ....A 81189 Virusshare.00065/Exploit.JS.Pdfka.ere-b2556f10bd4206b9a6344ea8d07fd45c6b75d34d 2013-06-13 23:01:16 ....A 80587 Virusshare.00065/Exploit.JS.Pdfka.ere-edfdcd390d1fc5a120a72039a3f83dcf77027128 2013-06-13 22:27:50 ....A 80840 Virusshare.00065/Exploit.JS.Pdfka.erl-c8715c1b5d7c378b175bb59294706f9f3115448a 2013-06-14 08:59:12 ....A 80734 Virusshare.00065/Exploit.JS.Pdfka.ern-89750b200c1fb8d8a10330bd331c0e38158d0f7a 2013-06-13 15:08:38 ....A 89379 Virusshare.00065/Exploit.JS.Pdfka.erq-56d454940a542c849ab7242aeb6853af3e9718bb 2013-06-13 11:07:18 ....A 80770 Virusshare.00065/Exploit.JS.Pdfka.erq-77153eb5cfbcabc9aa6254a444d27963026e45a2 2013-06-13 22:27:40 ....A 80353 Virusshare.00065/Exploit.JS.Pdfka.erq-c150a632949c8976f4d03ac1d54c40ed7359e1f3 2013-06-14 19:49:00 ....A 92355 Virusshare.00065/Exploit.JS.Pdfka.err-9e1fd66969c70d82bc848eb2015ebb9b449e43f7 2013-06-13 07:24:36 ....A 101738 Virusshare.00065/Exploit.JS.Pdfka.ers-0028f764f6d275b9d2418f73d8f3ba1dff1cf50f 2013-06-14 15:08:06 ....A 102274 Virusshare.00065/Exploit.JS.Pdfka.ers-02ff52b9274a0baac2d84364b028bdc6494afc87 2013-06-13 23:43:48 ....A 102083 Virusshare.00065/Exploit.JS.Pdfka.ers-050ddfc2b49f2af9329ff2d5074e15175683cbb9 2013-06-14 12:59:44 ....A 102235 Virusshare.00065/Exploit.JS.Pdfka.ers-058ffe666ccbee923d29611f38b82abb48b150ab 2013-06-14 17:03:12 ....A 102013 Virusshare.00065/Exploit.JS.Pdfka.ers-0c4672b9e040e175007d864fa8d7e107f9a5a445 2013-06-14 13:48:16 ....A 102187 Virusshare.00065/Exploit.JS.Pdfka.ers-0d4cede5b0631b96f72302dfdb2caa4580639e07 2013-06-14 00:15:42 ....A 101805 Virusshare.00065/Exploit.JS.Pdfka.ers-16b7dd8a01731de3206db37b4ef27f20affae869 2013-06-13 11:48:26 ....A 102026 Virusshare.00065/Exploit.JS.Pdfka.ers-16be814c886c3d7db2a3fa252ec121c54705cd04 2013-06-14 05:31:44 ....A 102057 Virusshare.00065/Exploit.JS.Pdfka.ers-19a299a2c4563cf2164752fd80d611432462f673 2013-06-13 09:35:00 ....A 102285 Virusshare.00065/Exploit.JS.Pdfka.ers-1b90c7d7e689678b005c421a02b4c71ad2e482ff 2013-06-13 09:12:28 ....A 102235 Virusshare.00065/Exploit.JS.Pdfka.ers-1cd9061352f117d9fd4999c9343c7dad4ff207fa 2013-06-13 19:51:26 ....A 102212 Virusshare.00065/Exploit.JS.Pdfka.ers-225a39c4f3b60cc4b5ed9180e19215621fb148ed 2013-06-13 20:46:56 ....A 102012 Virusshare.00065/Exploit.JS.Pdfka.ers-26ac641500135982475aa4dad4aeccb07693f62b 2013-06-13 22:45:12 ....A 102307 Virusshare.00065/Exploit.JS.Pdfka.ers-2a787bd5300959d531420b066f3bb701d0d32bb1 2013-06-13 22:51:50 ....A 101975 Virusshare.00065/Exploit.JS.Pdfka.ers-3ded66bbaac06e0a8e578970d147b016fc4cfd6f 2013-06-13 11:05:12 ....A 102004 Virusshare.00065/Exploit.JS.Pdfka.ers-3f27067b9e904768b1557a89914acf1f09b5e5ef 2013-06-14 19:36:04 ....A 102344 Virusshare.00065/Exploit.JS.Pdfka.ers-3f737e38f17e360170c67ffc5c731de6d001eb6e 2013-06-14 10:12:42 ....A 101947 Virusshare.00065/Exploit.JS.Pdfka.ers-407cf22e9219774cc8127618477641f812af5ec9 2013-06-13 22:32:22 ....A 102139 Virusshare.00065/Exploit.JS.Pdfka.ers-41ea5d60fbb336b3b6433f3eb763bcaba6663d87 2013-06-13 22:58:52 ....A 102279 Virusshare.00065/Exploit.JS.Pdfka.ers-42c565c6b9a6d4facd6511cfc5b4d8570ed1669b 2013-06-13 23:53:30 ....A 102161 Virusshare.00065/Exploit.JS.Pdfka.ers-4301a08544f99d6bf07d854ae8c16cfbb68eeb21 2013-06-13 10:01:06 ....A 102270 Virusshare.00065/Exploit.JS.Pdfka.ers-43032b0d51ded7451e18f884c1f26ba68fc1b0f1 2013-06-13 13:08:56 ....A 102265 Virusshare.00065/Exploit.JS.Pdfka.ers-436d5980efef0f91fea45889ea4dee389fa12419 2013-06-13 08:51:56 ....A 101836 Virusshare.00065/Exploit.JS.Pdfka.ers-453ae8e9ebbb1f9289a971d910a5b5a8a7bd68d3 2013-06-13 07:47:42 ....A 102229 Virusshare.00065/Exploit.JS.Pdfka.ers-539598a4d001603bf7e50769e81db840eb0d4620 2013-06-14 07:44:50 ....A 102185 Virusshare.00065/Exploit.JS.Pdfka.ers-53ae582b5efbc2e49d6d5c25972e38e9f7cf9180 2013-06-14 16:33:22 ....A 102124 Virusshare.00065/Exploit.JS.Pdfka.ers-5674458bd639f17a44a6cf5df9c0517f08fe28ee 2013-06-13 11:10:02 ....A 102157 Virusshare.00065/Exploit.JS.Pdfka.ers-5c3b2812ba548d3a8a98c973302dd10e627b52fe 2013-06-14 08:04:14 ....A 102056 Virusshare.00065/Exploit.JS.Pdfka.ers-5d52823993a91a6dbcb4fdf01dbfafae6bbae5c3 2013-06-13 10:40:24 ....A 101917 Virusshare.00065/Exploit.JS.Pdfka.ers-5dd229e1dc5bc26ebe656f8df9de96ddcfcbaf8a 2013-06-13 22:16:40 ....A 102220 Virusshare.00065/Exploit.JS.Pdfka.ers-5efe3c6242e930a1967b168674673667f3d94c1d 2013-06-13 07:24:22 ....A 102087 Virusshare.00065/Exploit.JS.Pdfka.ers-619cecd98fc87d70eb8078284ff03eed74c42125 2013-06-13 11:35:22 ....A 102279 Virusshare.00065/Exploit.JS.Pdfka.ers-68f3c4285a6f6d7689830181dc1cfdf87f71cc54 2013-06-13 14:59:50 ....A 102176 Virusshare.00065/Exploit.JS.Pdfka.ers-6aca4b43dc0a723efa6fbb5372b6fd32d4adbb02 2013-06-13 17:43:26 ....A 102212 Virusshare.00065/Exploit.JS.Pdfka.ers-73ecde35bc0e4e985d90199c0910fd49bc0a7f0c 2013-06-13 20:58:42 ....A 102118 Virusshare.00065/Exploit.JS.Pdfka.ers-745b36291172f8a9522beeb005be031e383eb998 2013-06-13 10:00:18 ....A 102277 Virusshare.00065/Exploit.JS.Pdfka.ers-76b24e5bc262a8a6b7654252c613067d916a83eb 2013-06-13 23:05:20 ....A 102038 Virusshare.00065/Exploit.JS.Pdfka.ers-7a6764db8e13fe1f02a11683746b97b1f75ec622 2013-06-14 08:19:24 ....A 102062 Virusshare.00065/Exploit.JS.Pdfka.ers-8189d7f9413d050919b527c15780078eed756eab 2013-06-13 07:37:44 ....A 102214 Virusshare.00065/Exploit.JS.Pdfka.ers-85058209285d297ea0a64a32b213baac9495ed96 2013-06-13 22:28:40 ....A 102061 Virusshare.00065/Exploit.JS.Pdfka.ers-9dc910a9dd73c60712cf93c79e1f5106d3637174 2013-06-13 16:02:26 ....A 102354 Virusshare.00065/Exploit.JS.Pdfka.ers-a86216588846a88da3c6eb815993222f3e4b93cb 2013-06-14 06:11:18 ....A 102342 Virusshare.00065/Exploit.JS.Pdfka.ers-a9362ce6dbe1137d229cb9b51264a0c26e958564 2013-06-13 07:49:22 ....A 101250 Virusshare.00065/Exploit.JS.Pdfka.ers-a9665799fbeb8751fc86bebf98e1ba9e25854d19 2013-06-13 21:34:50 ....A 102124 Virusshare.00065/Exploit.JS.Pdfka.ers-aa85865eab20e7c5f5118367fe3b016771defbf4 2013-06-14 01:39:02 ....A 102039 Virusshare.00065/Exploit.JS.Pdfka.ers-ad9d809f51c8a8fe5eaa07e474e0a85b557de1db 2013-06-13 10:43:22 ....A 102135 Virusshare.00065/Exploit.JS.Pdfka.ers-b2638ad78f884cfd2b423a46013a92607f9c02ae 2013-06-13 23:46:36 ....A 102204 Virusshare.00065/Exploit.JS.Pdfka.ers-b2de0cb3502377b419a5e550141a852a804fca88 2013-06-13 18:31:10 ....A 102220 Virusshare.00065/Exploit.JS.Pdfka.ers-b55b4011d74a464759b540c28d7c8fdbbaf66a6c 2013-06-14 16:30:14 ....A 102120 Virusshare.00065/Exploit.JS.Pdfka.ers-bbbb21b29b2eb4c14ad3709908bc8c0462854307 2013-06-13 16:54:18 ....A 101769 Virusshare.00065/Exploit.JS.Pdfka.ers-bcc4bcc2b9dc136f3d8cec854b932b6f821a8f1e 2013-06-14 14:32:10 ....A 101858 Virusshare.00065/Exploit.JS.Pdfka.ers-bd403e7027000aaf026a76b028a21ec0cb8abcc5 2013-06-13 14:42:42 ....A 101848 Virusshare.00065/Exploit.JS.Pdfka.ers-bf4f189dfb708d0992790d90dff1dfc5bb1affb1 2013-06-14 19:16:52 ....A 102165 Virusshare.00065/Exploit.JS.Pdfka.ers-c25fb59d55b7065b29fa6797097c84913d5936c5 2013-06-13 08:16:48 ....A 101921 Virusshare.00065/Exploit.JS.Pdfka.ers-c53a9a47ead2681f7c411d9ccac78bd1c2054ff0 2013-06-14 12:18:48 ....A 101974 Virusshare.00065/Exploit.JS.Pdfka.ers-c7658e903145fc5d49e9a912266f56630f8f0c6a 2013-06-13 20:46:28 ....A 102078 Virusshare.00065/Exploit.JS.Pdfka.ers-c7f08d216810eb7a8073258e5e4bac88ea6ef21a 2013-06-13 09:58:06 ....A 102078 Virusshare.00065/Exploit.JS.Pdfka.ers-c7f8876d76c9a13054c384ef03ec0561664cdae7 2013-06-13 13:41:08 ....A 101829 Virusshare.00065/Exploit.JS.Pdfka.ers-cbe2b78c984b45d951b0e2b268113ba03abb666f 2013-06-14 11:12:52 ....A 101766 Virusshare.00065/Exploit.JS.Pdfka.ers-cd3b48f7e61266f1438bf464a0447a254c7f4997 2013-06-14 01:56:56 ....A 102384 Virusshare.00065/Exploit.JS.Pdfka.ers-d266f1809154d70b11b7bc54098d4fd80d76896d 2013-06-14 06:38:16 ....A 101952 Virusshare.00065/Exploit.JS.Pdfka.ers-d3d402e5cdc44f69e6c8addc4c5e079f20ef6e9b 2013-06-14 10:17:48 ....A 101796 Virusshare.00065/Exploit.JS.Pdfka.ers-d8ad149f9629d92548153f75186803ba4dff9ffd 2013-06-13 20:44:18 ....A 102244 Virusshare.00065/Exploit.JS.Pdfka.ers-dada89314b64e2e4a0b95957f9182d170a3384c2 2013-06-14 07:42:18 ....A 102194 Virusshare.00065/Exploit.JS.Pdfka.ers-de3bf74cd0711821997e612f182eb4947d64d36d 2013-06-13 10:18:48 ....A 101968 Virusshare.00065/Exploit.JS.Pdfka.ers-e1af4c08bc8454059a312556ee8467ab6c99bb9c 2013-06-14 16:42:40 ....A 101864 Virusshare.00065/Exploit.JS.Pdfka.ers-e75420b7950bf6a80ee53603971fa6fa113766de 2013-06-14 06:41:48 ....A 102486 Virusshare.00065/Exploit.JS.Pdfka.ers-eba72af0e56f086788720c24d7c2551790b49181 2013-06-14 16:33:56 ....A 102372 Virusshare.00065/Exploit.JS.Pdfka.ers-ee103ad8f149736d3fc29c055ee2323de514942d 2013-06-13 11:51:40 ....A 101928 Virusshare.00065/Exploit.JS.Pdfka.ers-ee2bd0234dc658774e1645e75a59bfd58e04de24 2013-06-14 12:35:22 ....A 101940 Virusshare.00065/Exploit.JS.Pdfka.ers-f0af56f07666c4d1e7c08722553f0fd209f8a40d 2013-06-13 07:49:40 ....A 101952 Virusshare.00065/Exploit.JS.Pdfka.ers-f124e878c72b9c62560e18027eeec1126c12f34f 2013-06-13 10:00:20 ....A 102152 Virusshare.00065/Exploit.JS.Pdfka.ers-f2490540baa0289f9479518bdac8989601b72ee9 2013-06-14 16:53:04 ....A 102224 Virusshare.00065/Exploit.JS.Pdfka.ers-f47846aad7a48d36973ebaa0bfddeeefec6cf62f 2013-06-14 20:01:34 ....A 102108 Virusshare.00065/Exploit.JS.Pdfka.ers-f8f8541db0597e7553e322a1dc44e56ea1b5ecf2 2013-06-14 09:40:08 ....A 102148 Virusshare.00065/Exploit.JS.Pdfka.ers-facf2d23395d3d87d0c31d15cdd7ef4dbd8df09c 2013-06-13 07:22:54 ....A 101977 Virusshare.00065/Exploit.JS.Pdfka.ers-fe71201f92dc600e512b0d170a13cf0b346e4481 2013-06-13 20:10:34 ....A 102336 Virusshare.00065/Exploit.JS.Pdfka.ert-0104e5b607ca17215d1515141d505bc836d4f820 2013-06-14 13:24:46 ....A 102078 Virusshare.00065/Exploit.JS.Pdfka.ert-0478db2d0b371f594911562bec7876fb735347f1 2013-06-13 23:36:42 ....A 102358 Virusshare.00065/Exploit.JS.Pdfka.ert-04dc553ad73adf749fb9896dbf4eff16f3f27d49 2013-06-14 03:28:22 ....A 102007 Virusshare.00065/Exploit.JS.Pdfka.ert-0869d56865677b864ece6f586a8f87f74a246cc5 2013-06-14 13:33:50 ....A 102388 Virusshare.00065/Exploit.JS.Pdfka.ert-08d43575d93e4bb9ec1f67c7145f724e99af9e5d 2013-06-14 18:55:08 ....A 102079 Virusshare.00065/Exploit.JS.Pdfka.ert-0b0da6b948670e58228dc445cbe2e5a43b7896d6 2013-06-13 22:24:56 ....A 102256 Virusshare.00065/Exploit.JS.Pdfka.ert-0dc75c7e94a0d5896fc54f3a75b879af793f2863 2013-06-13 23:36:22 ....A 101998 Virusshare.00065/Exploit.JS.Pdfka.ert-1dae901aac02b963fc64e6426ef569d267930eaa 2013-06-14 13:13:12 ....A 102225 Virusshare.00065/Exploit.JS.Pdfka.ert-2017a1145b9e7a1954ec858a253a40d8b7b8e444 2013-06-13 23:47:20 ....A 102248 Virusshare.00065/Exploit.JS.Pdfka.ert-219bc334ea1aba0fb2c4293c12be37502055f9b5 2013-06-14 16:00:02 ....A 102288 Virusshare.00065/Exploit.JS.Pdfka.ert-26bbb33cb902f067eab2b278363ee326dd35387d 2013-06-14 11:27:02 ....A 102140 Virusshare.00065/Exploit.JS.Pdfka.ert-32284bf2636a43308d65f9c7fe3030276f405a24 2013-06-14 02:21:38 ....A 102193 Virusshare.00065/Exploit.JS.Pdfka.ert-32dc56bfac307afc45b7a110d80edb3cfac538e0 2013-06-13 15:39:02 ....A 102139 Virusshare.00065/Exploit.JS.Pdfka.ert-3823579650675341456b2ab496dcfb14c821d753 2013-06-14 17:12:34 ....A 102068 Virusshare.00065/Exploit.JS.Pdfka.ert-3b492b123856f9350187bc0edcccb8a365b0065f 2013-06-14 13:25:34 ....A 102258 Virusshare.00065/Exploit.JS.Pdfka.ert-3c0a6f9da4a0813676fcf2702a72b6647df7f9a1 2013-06-13 19:24:42 ....A 102392 Virusshare.00065/Exploit.JS.Pdfka.ert-3d142b04d51b98e90675c9615c13880c9f90ef24 2013-06-14 11:06:10 ....A 101947 Virusshare.00065/Exploit.JS.Pdfka.ert-3ed689f3934b3a1c6efe23f338bd42447d7fa3ae 2013-06-14 11:11:26 ....A 102092 Virusshare.00065/Exploit.JS.Pdfka.ert-400973deb9eade9fc1450263773f5e48f11560a9 2013-06-13 23:44:50 ....A 102173 Virusshare.00065/Exploit.JS.Pdfka.ert-428ba04370b09db59b7eb74d1aec6d7716166b27 2013-06-13 20:50:58 ....A 102489 Virusshare.00065/Exploit.JS.Pdfka.ert-45f6a92cc77b905c94187c33612d00105c7454f3 2013-06-14 17:12:14 ....A 102199 Virusshare.00065/Exploit.JS.Pdfka.ert-4a3b56e0ad108efea9f1a248e2cf95e5e4dbdfa4 2013-06-13 12:20:56 ....A 102145 Virusshare.00065/Exploit.JS.Pdfka.ert-4e3149922745a941cac79ceece4589490bf73fa2 2013-06-14 20:18:42 ....A 102275 Virusshare.00065/Exploit.JS.Pdfka.ert-4e4f3e074d8d4f92bf2589911436041a5f0f1703 2013-06-14 03:56:52 ....A 102379 Virusshare.00065/Exploit.JS.Pdfka.ert-50d8d339fd15f26aed0c7f32e65e15c89f0737d1 2013-06-13 23:14:06 ....A 102262 Virusshare.00065/Exploit.JS.Pdfka.ert-57a8732ee1a5d95eb9c130cf7b008ac2be4d0599 2013-06-14 08:42:32 ....A 102036 Virusshare.00065/Exploit.JS.Pdfka.ert-5b10de567d87018576094578e4298144f5d11417 2013-06-14 13:36:52 ....A 101924 Virusshare.00065/Exploit.JS.Pdfka.ert-5e00ff73b8267fc24b5c5f06e6c3ad949eab632b 2013-06-13 22:41:48 ....A 102236 Virusshare.00065/Exploit.JS.Pdfka.ert-5e963ad839d090a5976a2e861b21e836f435420f 2013-06-14 14:21:50 ....A 102088 Virusshare.00065/Exploit.JS.Pdfka.ert-5ed3fad6612dd06eb48a7d2f7ac4fbcb918076a6 2013-06-13 08:59:50 ....A 102102 Virusshare.00065/Exploit.JS.Pdfka.ert-6791183d0e55a79eceb06f071bd89a35442c5891 2013-06-14 06:30:30 ....A 101399 Virusshare.00065/Exploit.JS.Pdfka.ert-6c36e3b9cb24e5061594fc3a11f3fbc92711799a 2013-06-13 13:49:38 ....A 102053 Virusshare.00065/Exploit.JS.Pdfka.ert-6cb97fb101e51b2615b91fb3d79097a7f9e794c0 2013-06-13 21:08:16 ....A 101950 Virusshare.00065/Exploit.JS.Pdfka.ert-6d832a5cfc7fd333c6e4c9b6f12fb3b33450957e 2013-06-14 14:29:08 ....A 102040 Virusshare.00065/Exploit.JS.Pdfka.ert-71316fa6e7b7794240af89c7492f1465ab1fcf48 2013-06-14 13:35:02 ....A 101925 Virusshare.00065/Exploit.JS.Pdfka.ert-7b272dce07a216008c4398a30152de2169f439c3 2013-06-13 08:36:20 ....A 102049 Virusshare.00065/Exploit.JS.Pdfka.ert-80720e007c84878ce468626b542a8faaa88bca4c 2013-06-14 08:42:42 ....A 102097 Virusshare.00065/Exploit.JS.Pdfka.ert-807e12127c7238915dd3214cd5664bc9d2ddea06 2013-06-13 16:04:32 ....A 102148 Virusshare.00065/Exploit.JS.Pdfka.ert-80830b68a9b664992bdf29c2f7059e4b88e9f611 2013-06-14 01:39:46 ....A 102103 Virusshare.00065/Exploit.JS.Pdfka.ert-865ae8bb007a6dfbcaac928753558895b703f11a 2013-06-14 12:07:00 ....A 101987 Virusshare.00065/Exploit.JS.Pdfka.ert-898035dc500ea5a8bbd873ccd6e46ca746d4193e 2013-06-14 14:33:46 ....A 102163 Virusshare.00065/Exploit.JS.Pdfka.ert-8b73f89ca34a5710f58b71955042b0cbb88def0a 2013-06-13 22:16:04 ....A 102110 Virusshare.00065/Exploit.JS.Pdfka.ert-9059aa1df4f837a7ce97698d44371083cbdbc019 2013-06-13 20:30:30 ....A 102073 Virusshare.00065/Exploit.JS.Pdfka.ert-92cd729723beb32005668e94de9642773b21c444 2013-06-14 11:28:10 ....A 101654 Virusshare.00065/Exploit.JS.Pdfka.ert-939dd2fd898b3fecc66012fd967783a58a7dd212 2013-06-14 01:53:04 ....A 101994 Virusshare.00065/Exploit.JS.Pdfka.ert-9598b8a6e029db2028dd80139eaee503216f9730 2013-06-14 11:22:28 ....A 102329 Virusshare.00065/Exploit.JS.Pdfka.ert-99233b5bd691ccd5f9bc4e19552ccabdf239ad02 2013-06-14 13:10:36 ....A 101692 Virusshare.00065/Exploit.JS.Pdfka.ert-9ce6b413d3d9c3a54f48a296d79921627906f4e2 2013-06-13 13:52:54 ....A 102104 Virusshare.00065/Exploit.JS.Pdfka.ert-a3d99c743b7550c71eb3c561b02b3cb5f668d884 2013-06-14 01:12:34 ....A 102426 Virusshare.00065/Exploit.JS.Pdfka.ert-ac74419f3bf4bbbffc9d8365e508ad30937d30a9 2013-06-14 01:51:08 ....A 101778 Virusshare.00065/Exploit.JS.Pdfka.ert-af41b3029cd60429c9d65d98380ead6679c2f3b1 2013-06-14 01:26:56 ....A 102023 Virusshare.00065/Exploit.JS.Pdfka.ert-b66fc6ed4cedf054d2185271d42ecf0af2bbc587 2013-06-14 16:17:38 ....A 102030 Virusshare.00065/Exploit.JS.Pdfka.ert-b6ffd35fe3340c350fdbb076b3e22ac06f9051de 2013-06-14 13:01:24 ....A 102144 Virusshare.00065/Exploit.JS.Pdfka.ert-c414c91b2bb5034bb29ba7b49776ca41c9949e3d 2013-06-14 12:07:32 ....A 102326 Virusshare.00065/Exploit.JS.Pdfka.ert-c4e3a474dcc6c18b9842b5134895a15edd9dcc54 2013-06-13 17:22:12 ....A 102241 Virusshare.00065/Exploit.JS.Pdfka.ert-c4ebde1fdea7d1f1dbcdec3a52a9c3931f524b04 2013-06-14 01:30:26 ....A 102139 Virusshare.00065/Exploit.JS.Pdfka.ert-c6b2d114c727099d9d1bbccfe24919739ba56deb 2013-06-13 10:23:38 ....A 101743 Virusshare.00065/Exploit.JS.Pdfka.ert-c9838cb091f0320373a1755f69ec70516eaf506b 2013-06-14 10:19:34 ....A 102084 Virusshare.00065/Exploit.JS.Pdfka.ert-d85a8eb060d539037b365d0374d19caae0b93ef2 2013-06-14 13:35:56 ....A 102236 Virusshare.00065/Exploit.JS.Pdfka.ert-d9b281fdde6eee6d013791aac94f7490a680d427 2013-06-14 08:45:42 ....A 102284 Virusshare.00065/Exploit.JS.Pdfka.ert-da0f7eaa0a0bb337efb0d621f29e1e72c6a18a0e 2013-06-13 22:58:16 ....A 102482 Virusshare.00065/Exploit.JS.Pdfka.ert-dbd9357a283b98d569838056015b64fe41f6aa58 2013-06-14 08:10:24 ....A 102138 Virusshare.00065/Exploit.JS.Pdfka.ert-e01818768b3bebb40ebad822cc8e4eda85167136 2013-06-13 13:24:56 ....A 101965 Virusshare.00065/Exploit.JS.Pdfka.ert-e11f769303e1ee41d17e92d3d35364ad3a9b750d 2013-06-14 14:51:20 ....A 102379 Virusshare.00065/Exploit.JS.Pdfka.ert-e617b89ec019232690fe163381ee10efb88906e6 2013-06-13 13:40:24 ....A 102044 Virusshare.00065/Exploit.JS.Pdfka.ert-e8f257c9e743b5c4a42313df873e4a9846ccd174 2013-06-14 10:34:42 ....A 102217 Virusshare.00065/Exploit.JS.Pdfka.ert-eda18a367736c57bef1373704e9ce3c8eb2535bd 2013-06-13 09:29:14 ....A 101873 Virusshare.00065/Exploit.JS.Pdfka.ert-ef16427c02c7117422e481dd8c7daaf2319e5f75 2013-06-14 04:18:32 ....A 102164 Virusshare.00065/Exploit.JS.Pdfka.ert-efa93b0a604de9c9f397e4dc476b5e1fdbb6510c 2013-06-13 13:07:00 ....A 102236 Virusshare.00065/Exploit.JS.Pdfka.ert-f53d521a1d7082ee832d1fed2a9dc1284cdb308a 2013-06-13 21:01:36 ....A 102292 Virusshare.00065/Exploit.JS.Pdfka.ert-f598f166b836468d30e817fe3ac23176c45ebcbd 2013-06-13 16:55:42 ....A 102249 Virusshare.00065/Exploit.JS.Pdfka.ert-faed329936b9337c08668febd4c01343dc438859 2013-06-13 10:23:48 ....A 102158 Virusshare.00065/Exploit.JS.Pdfka.ert-fc16272d227821532f8e8ac5db708c522b1dd92f 2013-06-14 02:55:08 ....A 102250 Virusshare.00065/Exploit.JS.Pdfka.ert-fc8e596a87856d12ee54410e316050631f9f16c4 2013-06-13 13:42:08 ....A 95856 Virusshare.00065/Exploit.JS.Pdfka.esf-2161503cd00631f4692b79c6e87f0d4f20a222b3 2013-06-13 23:42:48 ....A 96603 Virusshare.00065/Exploit.JS.Pdfka.esf-945b6dc4c5367978e12fab21ef7f1b9bfe7b59c2 2013-06-14 02:51:52 ....A 96144 Virusshare.00065/Exploit.JS.Pdfka.esf-c357634dba7df6412b87949e8f889d6e554b5be1 2013-06-14 17:37:04 ....A 96826 Virusshare.00065/Exploit.JS.Pdfka.esf-ccea98fc6826fccf2889c3198e070521d9c5b627 2013-06-13 12:21:18 ....A 96269 Virusshare.00065/Exploit.JS.Pdfka.etq-056fc37d16c6b54b08eaf4806a15594bec4bb6db 2013-06-13 20:45:10 ....A 95630 Virusshare.00065/Exploit.JS.Pdfka.etq-47b83fa906eb6ebae12b81f53b31966dc1e828a3 2013-06-13 23:20:44 ....A 95904 Virusshare.00065/Exploit.JS.Pdfka.etq-b06849ade029d6719a3208ed0bab90f076624d10 2013-06-14 08:53:34 ....A 96317 Virusshare.00065/Exploit.JS.Pdfka.ets-b54007d4d5b77fab60fa7de72bb7d0fd5495cbeb 2013-06-14 03:33:36 ....A 96109 Virusshare.00065/Exploit.JS.Pdfka.ets-e04695d1b48778a6b9b07bea7b0c89c1ae89e33e 2013-06-13 22:21:58 ....A 4204 Virusshare.00065/Exploit.JS.Pdfka.euc-d3a63adab328578606529a79897dbab191fa864a 2013-06-14 04:28:28 ....A 89720 Virusshare.00065/Exploit.JS.Pdfka.euj-0fde3e2006217eee8b743af96e997790c185f2be 2013-06-14 03:35:06 ....A 89749 Virusshare.00065/Exploit.JS.Pdfka.euj-1084da2ede76c58a0314bc419b95c2b928df5a9b 2013-06-13 22:55:14 ....A 89619 Virusshare.00065/Exploit.JS.Pdfka.euj-676479eeade8c475c20dee22cde27eaf992621b0 2013-06-14 03:51:46 ....A 95847 Virusshare.00065/Exploit.JS.Pdfka.eut-29a820534e8561fbd7f47df3a51ef59924a3a6c7 2013-06-14 13:06:04 ....A 95790 Virusshare.00065/Exploit.JS.Pdfka.eut-96424f98b2fc08ba7b632fdaa670bdecc170a3fb 2013-06-13 10:27:42 ....A 95905 Virusshare.00065/Exploit.JS.Pdfka.eut-96bc16cc7e8bcbcfa5d96fb132a770cdc752fc41 2013-06-14 13:52:24 ....A 125379 Virusshare.00065/Exploit.JS.Pdfka.evi-25fa6886f6380e2cec16293f440ff7b91dcfecc6 2013-06-14 16:37:28 ....A 125452 Virusshare.00065/Exploit.JS.Pdfka.evi-41fdad3d8dc018e29f5d17fae015fab920e17791 2013-06-13 23:26:58 ....A 125438 Virusshare.00065/Exploit.JS.Pdfka.evi-4eae18c58b54f73d0270cc004064f0491361cc4a 2013-06-14 13:55:18 ....A 124277 Virusshare.00065/Exploit.JS.Pdfka.evj-5010d4dc7c2693f9fde647d4e6b9aa6a4f679d01 2013-06-14 20:31:54 ....A 125797 Virusshare.00065/Exploit.JS.Pdfka.evj-b5a1bacf03158c79562669efda0e01179ab5f416 2013-06-14 15:19:04 ....A 90276 Virusshare.00065/Exploit.JS.Pdfka.evk-c2e62bd12f150946f44f8b0d93634d2569470b2f 2013-06-14 03:49:40 ....A 89957 Virusshare.00065/Exploit.JS.Pdfka.evk-e2838571803431ed329a8bc43235625859a2432b 2013-06-14 00:49:00 ....A 88351 Virusshare.00065/Exploit.JS.Pdfka.evq-43c359b516f5c9bbd338bcd22aa18d10d1e8617f 2013-06-13 22:25:04 ....A 93089 Virusshare.00065/Exploit.JS.Pdfka.evs-e7b6ab67408ddde85c685e9be0db0e3a93c0041d 2013-06-14 02:07:52 ....A 89396 Virusshare.00065/Exploit.JS.Pdfka.evu-7c006373370e12c7e29de98e69b2a55606835ad3 2013-06-13 07:47:42 ....A 89599 Virusshare.00065/Exploit.JS.Pdfka.evx-69430a53abc97cd08509af95ccc335a8ca259c80 2013-06-13 08:52:06 ....A 89782 Virusshare.00065/Exploit.JS.Pdfka.evx-c8ab108fe8d62393b1df2229e952a985426000cc 2013-06-14 09:00:56 ....A 89930 Virusshare.00065/Exploit.JS.Pdfka.evx-e9610eaec2567ffd7469b85dcdba5c9bb20feaa2 2013-06-13 17:51:46 ....A 88531 Virusshare.00065/Exploit.JS.Pdfka.evy-0ca12009bef50755852bb3b11639bde890544e2d 2013-06-13 10:55:42 ....A 90381 Virusshare.00065/Exploit.JS.Pdfka.evy-3cca19c1ae4b561304f90c1761a0dec884703110 2013-06-13 15:00:04 ....A 88562 Virusshare.00065/Exploit.JS.Pdfka.evy-f5b973921e0ec57c1d245c2daf4883135ad2c1fb 2013-06-13 22:31:48 ....A 77420 Virusshare.00065/Exploit.JS.Pdfka.ewh-000f25608e795f842394a7155fdd82650c0277ce 2013-06-14 03:48:38 ....A 77658 Virusshare.00065/Exploit.JS.Pdfka.ewh-17a99ed013ed990a58f42081ae0e0c3b97e66af8 2013-06-13 10:36:52 ....A 77642 Virusshare.00065/Exploit.JS.Pdfka.ewh-2ba9d1516355ef16593891ffca337345754f721f 2013-06-13 19:22:52 ....A 77690 Virusshare.00065/Exploit.JS.Pdfka.ewh-75e1a5c1874a70640bb2e16cb55591e8192deaf0 2013-06-13 21:02:16 ....A 77742 Virusshare.00065/Exploit.JS.Pdfka.ewh-7a74ae50d410c1451c41f105050b51faa4ab1ab6 2013-06-13 11:20:14 ....A 77164 Virusshare.00065/Exploit.JS.Pdfka.ewh-8e3d0ae7791ff011a44bf9fe6dae6a5c0f37a584 2013-06-14 16:42:18 ....A 78943 Virusshare.00065/Exploit.JS.Pdfka.ewh-8f46cf8e3cb04f9e0fec441ea9a3d7f013cc4503 2013-06-13 08:51:12 ....A 77960 Virusshare.00065/Exploit.JS.Pdfka.ewh-d4192d850b0a7d2a962c35003a2097d218ebf70c 2013-06-13 11:42:58 ....A 12316 Virusshare.00065/Exploit.JS.Pdfka.ewm-2c04d69b3e9c684392c40ae25046a8fd50d5d209 2013-06-13 23:02:34 ....A 12353 Virusshare.00065/Exploit.JS.Pdfka.ewm-8ee41ef9047b55dbcb786de3847839abb74c0a23 2013-06-13 07:59:26 ....A 81107 Virusshare.00065/Exploit.JS.Pdfka.ewo-79f1605f6a04e8d2351588bc1836812b262d029c 2013-06-14 01:34:44 ....A 80392 Virusshare.00065/Exploit.JS.Pdfka.ewp-08905fff1de06eefdf802e304c9d10807f6a438f 2013-06-14 07:03:02 ....A 81283 Virusshare.00065/Exploit.JS.Pdfka.ewp-7a2808436357ad69e790c10cefc0b8fe384b4804 2013-06-14 17:31:58 ....A 89866 Virusshare.00065/Exploit.JS.Pdfka.ewp-f2018a9da1df7046dc3f7072132c089192e97c4b 2013-06-14 17:01:22 ....A 12098 Virusshare.00065/Exploit.JS.Pdfka.ewt-462dda93ff77589c0aed8ec3450faad9aafd03fa 2013-06-14 11:22:16 ....A 12877 Virusshare.00065/Exploit.JS.Pdfka.ewt-7b886cc4d42e02a4d22ab84ac26750e898409e2e 2013-06-13 22:42:48 ....A 12457 Virusshare.00065/Exploit.JS.Pdfka.ewt-84a885b93ae5ad0e31e74af310be4a5465a01224 2013-06-14 10:08:56 ....A 12180 Virusshare.00065/Exploit.JS.Pdfka.ewt-af600c39298fca4ba8bc6dd176f354ad7ac00554 2013-06-14 03:51:44 ....A 12177 Virusshare.00065/Exploit.JS.Pdfka.ewt-b3879265eef52136b7cab021b2e57c2ca6af34e6 2013-06-14 12:33:02 ....A 12041 Virusshare.00065/Exploit.JS.Pdfka.ewz-286d627f7d7addd8304090dba70d8972d4122cbb 2013-06-13 23:45:20 ....A 12345 Virusshare.00065/Exploit.JS.Pdfka.ewz-342575b4f376094c3e075345fcbf9a306de45dd4 2013-06-14 05:25:44 ....A 12240 Virusshare.00065/Exploit.JS.Pdfka.ewz-6b1baadf1f1b9d39ee9cb1ac89231e8795f8b25b 2013-06-13 18:11:46 ....A 12600 Virusshare.00065/Exploit.JS.Pdfka.ewz-b27c7aea2d5fa63f71527c81af3dc45ced2fc14e 2013-06-14 20:28:12 ....A 12473 Virusshare.00065/Exploit.JS.Pdfka.ewz-fcd59283ac7bc56858a225da82290645cbc007bb 2013-06-13 15:29:44 ....A 120647 Virusshare.00065/Exploit.JS.Pdfka.exf-0d1627fdcecec6cce6c418066e94c88a69f48a93 2013-06-14 09:36:22 ....A 119971 Virusshare.00065/Exploit.JS.Pdfka.exf-ad6d5d7ee68301d39d50e635d8081352487f9e36 2013-06-14 13:50:44 ....A 12567 Virusshare.00065/Exploit.JS.Pdfka.exi-07c4bd3b06ece3944a0803353d4b3c39f4a95e50 2013-06-13 16:16:22 ....A 12724 Virusshare.00065/Exploit.JS.Pdfka.exi-8dc5fa934dfbbf52e228fd2ac5866bd8812455bb 2013-06-14 13:10:06 ....A 12570 Virusshare.00065/Exploit.JS.Pdfka.exi-a15188c946c9e52c0df24d71d9bb5800229ae0d5 2013-06-13 21:32:48 ....A 12454 Virusshare.00065/Exploit.JS.Pdfka.exi-b45d0583878be0d5739c04f1c6a869e4391152a5 2013-06-13 22:21:40 ....A 12885 Virusshare.00065/Exploit.JS.Pdfka.exq-417ec634215acd0dcdc2aff4ccab303fe8817ace 2013-06-14 04:51:48 ....A 12747 Virusshare.00065/Exploit.JS.Pdfka.exq-b4750d104f5d42f2757292265e1c6608bd45459c 2013-06-13 22:22:34 ....A 24243 Virusshare.00065/Exploit.JS.Pdfka.exs-1e3d1e02e91cdcc93e966d8dce3d941f3f92d87b 2013-06-14 14:50:22 ....A 12717 Virusshare.00065/Exploit.JS.Pdfka.exx-15e05dbf4fb20dce2f2416218e6e4d5f8e834546 2013-06-14 02:01:46 ....A 12691 Virusshare.00065/Exploit.JS.Pdfka.exx-1765fad426afbb1b5491aff4f6279ac94913c781 2013-06-13 23:42:04 ....A 12686 Virusshare.00065/Exploit.JS.Pdfka.exx-1f5a59b427123778d065bc361e3b41c8ac99a6af 2013-06-14 11:17:38 ....A 12468 Virusshare.00065/Exploit.JS.Pdfka.exx-20892ee8f98d168a1123e2e2caa4e0783eb11538 2013-06-14 00:58:54 ....A 12768 Virusshare.00065/Exploit.JS.Pdfka.exx-2168bf13e1ec83c84f49cc7b7a401ca303f9adc0 2013-06-14 06:26:46 ....A 12808 Virusshare.00065/Exploit.JS.Pdfka.exx-296db99a019ff8aa2ee266282d2c6abc2cf273ab 2013-06-13 22:46:36 ....A 12894 Virusshare.00065/Exploit.JS.Pdfka.exx-42409c8dc5d777cad5c1b5bca85db7ad965e9f01 2013-06-13 07:54:30 ....A 12781 Virusshare.00065/Exploit.JS.Pdfka.exx-4bb97ba0ce698712224f26f9c44d5fb4d80a6955 2013-06-13 08:47:58 ....A 12355 Virusshare.00065/Exploit.JS.Pdfka.exx-4cf8ecbb40204ff5a4a78f1a1b3884a64bff96ef 2013-06-13 22:57:24 ....A 12787 Virusshare.00065/Exploit.JS.Pdfka.exx-501bc18f84b49aacd4e485dece22db29ded5ad5d 2013-06-14 11:16:24 ....A 12466 Virusshare.00065/Exploit.JS.Pdfka.exx-5028783abea38e931ee753de8c07c3215ebc4f7b 2013-06-13 08:09:34 ....A 12833 Virusshare.00065/Exploit.JS.Pdfka.exx-60ce38b0613aff0628d8f8c9db5ab116408289fc 2013-06-14 19:52:08 ....A 12229 Virusshare.00065/Exploit.JS.Pdfka.exx-677fb9e13df8fd0c3178ea44a8c3ae22bdd7441b 2013-06-13 17:22:26 ....A 12696 Virusshare.00065/Exploit.JS.Pdfka.exx-6e287b2d851f71005bd0b8f632664d5e017d4acd 2013-06-13 18:13:32 ....A 12729 Virusshare.00065/Exploit.JS.Pdfka.exx-7eb44eb1e26b391ccb0f999b01fcfeabea393915 2013-06-13 16:44:32 ....A 12665 Virusshare.00065/Exploit.JS.Pdfka.exx-80d951912a3bd8d0b3c78817f8a6c083b6cfdae7 2013-06-13 16:49:48 ....A 12501 Virusshare.00065/Exploit.JS.Pdfka.exx-8151b111289d7ef4e64536abafea4bb5cec004a5 2013-06-14 16:30:44 ....A 12971 Virusshare.00065/Exploit.JS.Pdfka.exx-8ab8eb729b241e5b15d73500d7e46be3f4fc1657 2013-06-13 19:55:30 ....A 12644 Virusshare.00065/Exploit.JS.Pdfka.exx-8c9916a00c7bae321cc82b108dcade0acdd71e33 2013-06-13 22:58:42 ....A 12630 Virusshare.00065/Exploit.JS.Pdfka.exx-a174c9e45a34b73d971d2f65cc4e3126f26a8c7b 2013-06-13 08:56:16 ....A 12808 Virusshare.00065/Exploit.JS.Pdfka.exx-a57e18f38c61683c785b61daaeeb92936454dce2 2013-06-14 07:44:54 ....A 12765 Virusshare.00065/Exploit.JS.Pdfka.exx-a874735c989a12e42e8745848c2c719c2d31658c 2013-06-14 05:05:08 ....A 12718 Virusshare.00065/Exploit.JS.Pdfka.exx-adc9e012a6305dba79c579f2b492fdc51d25ba22 2013-06-13 11:44:22 ....A 12885 Virusshare.00065/Exploit.JS.Pdfka.exx-af9007d881b5c93d49640b606efec7135c313f09 2013-06-14 13:20:42 ....A 12797 Virusshare.00065/Exploit.JS.Pdfka.exx-b639dde1ef5d0b31e380b71eb24f3c0bf364361b 2013-06-13 20:07:28 ....A 12531 Virusshare.00065/Exploit.JS.Pdfka.exx-bcd0ec6b493cd98df96cdedf5c2c96df214047ea 2013-06-13 22:56:46 ....A 12390 Virusshare.00065/Exploit.JS.Pdfka.exx-c00cad2d739a2a4be5919cae6faa2be98a7e63c3 2013-06-13 22:32:28 ....A 12608 Virusshare.00065/Exploit.JS.Pdfka.exx-d624f5dae804c753d3407fb6883f389890ac8457 2013-06-14 05:22:22 ....A 12377 Virusshare.00065/Exploit.JS.Pdfka.exx-d882ba5f1a630fe4f487feb1c0154f7904c0e886 2013-06-13 16:03:20 ....A 12507 Virusshare.00065/Exploit.JS.Pdfka.exx-ea5a3c4248d58cf62da34b1b8f4aed8f1da10cd0 2013-06-14 12:23:14 ....A 12620 Virusshare.00065/Exploit.JS.Pdfka.exx-ebbd20113b3b382fc4e9284a35b6192c8e4a9d08 2013-06-13 23:09:20 ....A 19758 Virusshare.00065/Exploit.JS.Pdfka.eyc-2cf42d48694472b19539afbc198f14d6083b2593 2013-06-14 16:22:14 ....A 19665 Virusshare.00065/Exploit.JS.Pdfka.eyc-2ea78ca4dc5efb22061834093cab5fc5ffc89dec 2013-06-13 16:50:24 ....A 19653 Virusshare.00065/Exploit.JS.Pdfka.eyc-34599d3fb8efe3304db506689190efc738470023 2013-06-13 20:51:28 ....A 19446 Virusshare.00065/Exploit.JS.Pdfka.eyc-54739bfb2ba44a5b5f4a7332fb26497e4110cb6a 2013-06-14 14:38:48 ....A 19684 Virusshare.00065/Exploit.JS.Pdfka.eyc-5f46c35bbb26678ce7ffbf72de9d84b9533c40b1 2013-06-13 14:05:00 ....A 19613 Virusshare.00065/Exploit.JS.Pdfka.eyc-6c60cc5b40d28356b97d9b4b95ad0162e33a1138 2013-06-14 14:43:46 ....A 19504 Virusshare.00065/Exploit.JS.Pdfka.eyc-c6f3d4e056e66b74dd876f0af07586d3f04855de 2013-06-13 19:17:36 ....A 19976 Virusshare.00065/Exploit.JS.Pdfka.eyc-f783db95be0d7448dc38003f4eb2d47e8dac2ffb 2013-06-13 09:59:08 ....A 19936 Virusshare.00065/Exploit.JS.Pdfka.eyf-853bf02a4304071f234a3003945021900e8cbe5d 2013-06-14 04:47:04 ....A 19567 Virusshare.00065/Exploit.JS.Pdfka.eyi-62f285da6f384e7b7be5e9a5e022d074cfd2e7c7 2013-06-14 05:34:32 ....A 19629 Virusshare.00065/Exploit.JS.Pdfka.eym-454a94a15436923bf8eb9bcfd25fb329fd7cba16 2013-06-14 11:35:44 ....A 19322 Virusshare.00065/Exploit.JS.Pdfka.eyy-dfd700c16fb4083457064177fee20a89539d4e62 2013-06-14 06:01:46 ....A 12820 Virusshare.00065/Exploit.JS.Pdfka.eze-2a891cd1ba32853e892b73851c73e7c1dec3bb4a 2013-06-13 20:28:10 ....A 12688 Virusshare.00065/Exploit.JS.Pdfka.eze-4c84afcfe77a52fba3d520fa92a56fc93b21d81e 2013-06-13 08:51:26 ....A 12854 Virusshare.00065/Exploit.JS.Pdfka.eze-9f607118a77af122d242d2878dfd198c691f388b 2013-06-13 12:20:20 ....A 12847 Virusshare.00065/Exploit.JS.Pdfka.eze-fd2279f35bb2c2362e96dd1c127791bb42ef66d0 2013-06-13 23:39:58 ....A 17764 Virusshare.00065/Exploit.JS.Pdfka.fcw-30dfb76baa1545b0a8bef3ad546106a372e59f27 2013-06-15 08:51:48 ....A 62488 Virusshare.00065/Exploit.JS.Pdfka.fdl-d1d8b21c40ecc9e3afa1019f7065275c8252a4ff 2013-06-15 10:55:54 ....A 4096000 Virusshare.00065/Exploit.JS.Pdfka.fec-480edde58625fd88b90d5cdd7b63b385fdc1c686 2013-06-15 19:45:58 ....A 2048000 Virusshare.00065/Exploit.JS.Pdfka.fec-f88617b606339e37840a23ee2d78b14972ee7608 2013-06-15 09:21:06 ....A 2048000 Virusshare.00065/Exploit.JS.Pdfka.fet-220de73e5b872a27065e2fe4ab360577c9634b9c 2013-06-15 19:41:06 ....A 2048000 Virusshare.00065/Exploit.JS.Pdfka.ffi-977484a3ec5157b2ea16d167b5f9d1b3f16696a0 2013-06-15 07:34:20 ....A 2048000 Virusshare.00065/Exploit.JS.Pdfka.fgv-2318219711259a6fd6e408e77bd67469dc1b5bc4 2013-06-15 10:24:38 ....A 136047 Virusshare.00065/Exploit.JS.Pdfka.fhg-9c6a58bf2fcb945b47f80e3f447f0c99b9fef463 2013-06-15 09:09:38 ....A 85521 Virusshare.00065/Exploit.JS.Pdfka.fjq-7cbca18c451e0d9aec1d64523e9856b46cc48dd6 2013-06-15 21:27:10 ....A 85410 Virusshare.00065/Exploit.JS.Pdfka.fjq-83f0e541e060b8497012f48011e14d065476c062 2013-06-16 13:20:30 ....A 81853 Virusshare.00065/Exploit.JS.Pdfka.fkn-b6b83400a955cc743cac8c1251a933372cbecc98 2013-06-15 19:42:20 ....A 14245 Virusshare.00065/Exploit.JS.Pdfka.fpl-314ccc003378eae05d250009a6c0859ce0667d9a 2013-06-14 07:13:58 ....A 140085 Virusshare.00065/Exploit.JS.Pdfka.gbf-01b82b16857c08de5ea60f03b50aca7661adc1b5 2013-06-14 05:58:54 ....A 140086 Virusshare.00065/Exploit.JS.Pdfka.gbf-662c9a0399d4680717272621c3af01ac684dc431 2013-06-13 22:47:20 ....A 140085 Virusshare.00065/Exploit.JS.Pdfka.gbf-6d1b6d18748929b5e91b4b638b12798e1d0c1496 2013-06-14 16:31:52 ....A 140097 Virusshare.00065/Exploit.JS.Pdfka.gbf-fe19f70f6dab2370e499d14aaf2385567dcd6609 2013-06-15 10:26:22 ....A 5224 Virusshare.00065/Exploit.JS.Pdfka.gfw-2689c3430ad1acfb15b602b3b48ba60c142059e1 2013-06-16 09:08:44 ....A 5204 Virusshare.00065/Exploit.JS.Pdfka.gfw-ac53e26e234d080cc1dca3d41efb3cbe8d65e393 2013-06-15 18:10:56 ....A 5178 Virusshare.00065/Exploit.JS.Pdfka.gfw-b956032efdf742c0b5ad3dfe009889340d7d1508 2013-06-16 15:19:54 ....A 14197 Virusshare.00065/Exploit.JS.Pdfka.ggh-330755a67a0d768142c3be90135376228804c183 2013-06-16 06:21:20 ....A 13645 Virusshare.00065/Exploit.JS.Pdfka.ggh-36cc8bb00f8a5f0452262c5d85115ddbef6b9e2d 2013-06-16 02:02:58 ....A 13478 Virusshare.00065/Exploit.JS.Pdfka.ggu-22e8827c694b1dccee20fec7a5c792571437d76b 2013-06-16 02:56:00 ....A 13492 Virusshare.00065/Exploit.JS.Pdfka.ggu-246fa1335100c22075d8879a0f956194541d3701 2013-06-16 13:56:52 ....A 13528 Virusshare.00065/Exploit.JS.Pdfka.ggu-26e691e574bb3c6793ae303c36e9b06d33b9e846 2013-06-16 02:44:44 ....A 13532 Virusshare.00065/Exploit.JS.Pdfka.ggu-2de6c3922a2e86ba47fb5938ecd085704fd1b713 2013-06-16 12:34:16 ....A 13480 Virusshare.00065/Exploit.JS.Pdfka.ggu-30f7acbe584e7b9b3e7d116394a06ae331c57012 2013-06-16 09:39:20 ....A 13490 Virusshare.00065/Exploit.JS.Pdfka.ggu-4d3688429cec356a5113f5d75e0b90ae6ccf889d 2013-06-16 14:50:04 ....A 13498 Virusshare.00065/Exploit.JS.Pdfka.ggu-4e8163c5567ff6f721d58fa1bba9eb06eebb97ea 2013-06-16 11:21:46 ....A 13490 Virusshare.00065/Exploit.JS.Pdfka.ggu-4f8133702ddcddd511749a758545ef028160b699 2013-06-16 12:04:22 ....A 13476 Virusshare.00065/Exploit.JS.Pdfka.ggu-56fbe2c0cb92b28b7747db71534822dba3ae54b5 2013-06-16 13:53:24 ....A 13490 Virusshare.00065/Exploit.JS.Pdfka.ggu-5a2e4e189ad1896eebb90dcf72123c27c76394c5 2013-06-16 01:01:00 ....A 13480 Virusshare.00065/Exploit.JS.Pdfka.ggu-64341deb2ef71caea73c4161d07ea8a72250a5b5 2013-06-16 14:14:28 ....A 13758 Virusshare.00065/Exploit.JS.Pdfka.ggu-652aa3fe982cc1a0724418d487d19ff6a7b44a08 2013-06-16 13:04:38 ....A 13474 Virusshare.00065/Exploit.JS.Pdfka.ggu-6a06fb3a6e29e2914c5f0640f581f9cbe1f2d1ab 2013-06-16 10:05:20 ....A 13484 Virusshare.00065/Exploit.JS.Pdfka.ggu-6c5a3fcf3088388b9801cb2b95ca8ddc6c5aa558 2013-06-16 10:33:12 ....A 13456 Virusshare.00065/Exploit.JS.Pdfka.ggu-6d275089daea867e47eebf2d3cbc6031a596c291 2013-06-16 05:41:22 ....A 13512 Virusshare.00065/Exploit.JS.Pdfka.ggu-6e39f26dcb8fcbe39b5deb710708bf7a55f51218 2013-06-16 02:31:32 ....A 13486 Virusshare.00065/Exploit.JS.Pdfka.ggu-72b904f445497413b809cb89b6500941f3320693 2013-06-16 14:38:10 ....A 13478 Virusshare.00065/Exploit.JS.Pdfka.ggu-745315fbf49502c6511a7c5aedbe186abf3221ec 2013-06-16 15:17:16 ....A 13496 Virusshare.00065/Exploit.JS.Pdfka.ggu-789833a5ebe7d77535eb2711ff354481fe2506bd 2013-06-16 12:40:56 ....A 13500 Virusshare.00065/Exploit.JS.Pdfka.ggu-9baff6c3966854873a69c015f81ec63dbd2ac475 2013-06-16 13:47:44 ....A 13478 Virusshare.00065/Exploit.JS.Pdfka.ggu-9bec2d037d7fc646cdb8127369bc9908caca8af7 2013-06-16 03:45:48 ....A 13476 Virusshare.00065/Exploit.JS.Pdfka.ggu-9ff5357fc4086b68370f751b3843d34132f3a177 2013-06-16 02:24:02 ....A 13516 Virusshare.00065/Exploit.JS.Pdfka.ggu-a0d7b25f96c0c6f9201b6c3cab540e239a0de58a 2013-06-16 09:40:18 ....A 13500 Virusshare.00065/Exploit.JS.Pdfka.ggu-a4fd748d19e8bc14308c2e52685f53ba701960ad 2013-06-16 07:35:06 ....A 13484 Virusshare.00065/Exploit.JS.Pdfka.ggu-a51c7ff8284ab310d2c7d1943018c3aa769285b1 2013-06-16 01:15:34 ....A 14054 Virusshare.00065/Exploit.JS.Pdfka.ggu-aaa7a461c03b9b928069d20bff4c11ff30f74ef7 2013-06-16 15:32:26 ....A 13480 Virusshare.00065/Exploit.JS.Pdfka.ggu-af89c92105199934c4cf2f4777b9e009c4e28e0f 2013-06-15 03:26:04 ....A 13780 Virusshare.00065/Exploit.JS.Pdfka.ggu-bcb9b28b30c8e3aaabe9f5bd16a5b3b0148a5a65 2013-06-15 09:36:18 ....A 5618 Virusshare.00065/Exploit.JS.Pdfka.ghl-230e48d2a6a96e20e0120ebde2a3f411a0a91e50 2013-06-14 22:28:02 ....A 20125 Virusshare.00065/Exploit.JS.Pdfka.gip-00bc42d3013b627db5b99231da1450f8f56e2a17 2013-06-15 09:04:28 ....A 20137 Virusshare.00065/Exploit.JS.Pdfka.gip-1c17bd2a38ac360ae52011f0d4edabd89cbffcb2 2013-06-16 08:53:56 ....A 20281 Virusshare.00065/Exploit.JS.Pdfka.gip-2a941cfc7f53f349e3738e1b00d6f47c7a36a43b 2013-06-15 17:43:00 ....A 20329 Virusshare.00065/Exploit.JS.Pdfka.gip-32903eafcb3b3f279f1754be21f97edc1249ad4c 2013-06-15 06:16:18 ....A 20221 Virusshare.00065/Exploit.JS.Pdfka.gip-32db62c9f0757168dce369a8f6c407344cebffef 2013-06-15 21:42:48 ....A 20365 Virusshare.00065/Exploit.JS.Pdfka.gip-3538ae82073d28faeda4a0f85e15c5983ebcf0cf 2013-06-15 22:57:20 ....A 20089 Virusshare.00065/Exploit.JS.Pdfka.gip-371cc19e1a98bd334e3c1237017a5f03e60c8c66 2013-06-16 14:41:32 ....A 21937 Virusshare.00065/Exploit.JS.Pdfka.gip-3faab9a3217422e7bafe2fdb06cc11adcab74e1a 2013-06-16 15:17:34 ....A 20113 Virusshare.00065/Exploit.JS.Pdfka.gip-4561987870f9dd609545c5ca307cbddeffc75d1b 2013-06-15 06:00:18 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-471338e7a9198bb099e71301bb3ff0d5b8e36e67 2013-06-15 15:10:20 ....A 20137 Virusshare.00065/Exploit.JS.Pdfka.gip-4db2e49912cfc6c0488dfef90275cfe7def7d750 2013-06-15 12:17:20 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-50c0e39c1b976865c5b92973ec4afdcef4998d0f 2013-06-15 03:22:26 ....A 20185 Virusshare.00065/Exploit.JS.Pdfka.gip-5bbd10d30719db2085ee7e41fcbd0dc454fa9ac2 2013-06-16 12:29:46 ....A 21133 Virusshare.00065/Exploit.JS.Pdfka.gip-5ca17d077eb2513470cac9a182363a307c3f55c1 2013-06-15 07:07:28 ....A 20137 Virusshare.00065/Exploit.JS.Pdfka.gip-5ec4d45bdc27a37d097b7ef03f9ddb46ffd1556f 2013-06-16 03:42:16 ....A 20101 Virusshare.00065/Exploit.JS.Pdfka.gip-62d6d106b28784f50a494625b6f88bb6e1f4b5f2 2013-06-16 12:07:06 ....A 20101 Virusshare.00065/Exploit.JS.Pdfka.gip-691e9be9cf3104b2d362fd53fe06ad65f47eb737 2013-06-16 06:51:22 ....A 21241 Virusshare.00065/Exploit.JS.Pdfka.gip-699ae959e5f9ac6ae2aef81214a0d8e9c54b6b65 2013-06-16 05:29:02 ....A 20281 Virusshare.00065/Exploit.JS.Pdfka.gip-7c3866e6dbda1d5cec987ab9f4f6d9549e970ac1 2013-06-16 00:00:48 ....A 20173 Virusshare.00065/Exploit.JS.Pdfka.gip-7e8f79ff18c7275bea2f5b466ab7dd0182c89cb6 2013-06-14 23:45:32 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-8a10e8239a9f97b8c01b7d374262131bc558a1b4 2013-06-15 00:18:54 ....A 20125 Virusshare.00065/Exploit.JS.Pdfka.gip-8be90a1099159ad61efdc558a48fbf525dbf821a 2013-06-16 05:12:12 ....A 20161 Virusshare.00065/Exploit.JS.Pdfka.gip-8f561e29a3c41fd9c351b5bd54ac468963a5224b 2013-06-14 23:08:14 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-926d3cdf857cd6fc579036a5ac13448b11a5c790 2013-06-15 16:06:02 ....A 20185 Virusshare.00065/Exploit.JS.Pdfka.gip-92f1b9c52580ff989a37237abe32cc5f47923ee5 2013-06-15 05:16:06 ....A 20101 Virusshare.00065/Exploit.JS.Pdfka.gip-9306c52fd812927b1f83901fe55c786706ce24b9 2013-06-14 22:15:14 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-a52f638a8c4d2750a113ca675ab61d75e51bbb15 2013-06-16 03:11:46 ....A 20173 Virusshare.00065/Exploit.JS.Pdfka.gip-aa1d89f81bec9eeda6a9fb559886b43a5eaa048e 2013-06-15 11:51:46 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-b1857b2f67b190e95f44af73316bd6ab2c53cbae 2013-06-16 06:44:10 ....A 20149 Virusshare.00065/Exploit.JS.Pdfka.gip-b2305cd5ccdf4b2feb445227ce881faf9a8fe66e 2013-06-14 23:27:48 ....A 21121 Virusshare.00065/Exploit.JS.Pdfka.gip-b347989843fa723d42458f2dbac4be58748414ba 2013-06-15 00:41:50 ....A 20185 Virusshare.00065/Exploit.JS.Pdfka.gip-b969731b86447d4212034e6538a0e1cefb1c5fb1 2013-06-15 10:22:42 ....A 21253 Virusshare.00065/Exploit.JS.Pdfka.gip-d54efd70c02a1979b6841cbf8e92c8aeeaee5155 2013-06-15 11:49:32 ....A 20113 Virusshare.00065/Exploit.JS.Pdfka.gip-d56bb29304afaf2b5fddd74078bc7f430ca4df12 2013-06-15 00:08:12 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-dbe99008f0a7bfa4ed4660d5370e93d380229901 2013-06-15 13:16:38 ....A 20161 Virusshare.00065/Exploit.JS.Pdfka.gip-de10aa131451d609aacbf56f0c760280d802f776 2013-06-16 00:56:00 ....A 20173 Virusshare.00065/Exploit.JS.Pdfka.gip-e4f37eb8694172dcd5518cc9bf7e99a7483e8e93 2013-06-15 10:02:44 ....A 20209 Virusshare.00065/Exploit.JS.Pdfka.gip-e9f58afc4ba614f6859bd1e531c1c015516a0d25 2013-06-15 10:49:32 ....A 20185 Virusshare.00065/Exploit.JS.Pdfka.gip-ebe22afc1ab8b2e998b3c07516499e7f096fb68a 2013-06-15 02:35:28 ....A 20221 Virusshare.00065/Exploit.JS.Pdfka.gip-ee46bb46b1b4d3fee2c2792c08f91f294852eff4 2013-06-15 04:30:22 ....A 20329 Virusshare.00065/Exploit.JS.Pdfka.gip-f1a164b5f868fb4486f82f823c99bff62b1b035b 2013-06-14 23:18:50 ....A 20329 Virusshare.00065/Exploit.JS.Pdfka.gip-f38fc56acd1b2f9df879cea3a0ee9d273baa9fb2 2013-06-16 09:15:16 ....A 20101 Virusshare.00065/Exploit.JS.Pdfka.gip-f94411c1afd3d3f098e6fc2ce5fa2d19b9a3fcf5 2013-06-14 21:05:02 ....A 20185 Virusshare.00065/Exploit.JS.Pdfka.gip-fc6d0f3ddb76106619c9b9e4f3122334aae639ab 2013-06-15 18:03:00 ....A 20041 Virusshare.00065/Exploit.JS.Pdfka.gip-fd3ced38c1ee5990cee12cde18937ecb60f4b6a5 2013-06-16 05:59:08 ....A 20173 Virusshare.00065/Exploit.JS.Pdfka.gip-fd9ac1a170bfada2ae324d5797dda2f8160f3a88 2013-06-13 11:45:56 ....A 9854 Virusshare.00065/Exploit.JS.Pdfka.ip-f211a76097b1e58e21b76d828238c9fc956119f1 2013-06-13 14:07:00 ....A 4226 Virusshare.00065/Exploit.JS.Pdfka.mj-e09a1cf2932352b97dbc5dce2290cbe3286347cf 2013-06-13 21:30:00 ....A 4427 Virusshare.00065/Exploit.JS.Pdfka.ms-63441aea0c940a4a89fb1714ecb80777af411713 2013-06-14 01:27:08 ....A 4151 Virusshare.00065/Exploit.JS.Pdfka.up-3f4cc6be1caaf7a87b0aae79bc96db495c6d8b24 2013-06-13 09:21:26 ....A 1996 Virusshare.00065/Exploit.JS.Pdfka.w-57ad01dcb1dcdc88acbbb7bf2579053fe05af7c1 2013-06-13 11:09:28 ....A 2646 Virusshare.00065/Exploit.JS.Pdfka.w-942e13a02a0b6f81057c7eaf1ffb38f0286b09c7 2013-06-14 19:04:20 ....A 30055 Virusshare.00065/Exploit.JS.Pdfka.xy-23e76de3159ed9419ce8378fb2b1ca22bf919e5d 2013-06-13 08:18:58 ....A 8059 Virusshare.00065/Exploit.JS.Pdfka.xy-7a89432727f5f0d11af272cd0603d91482bd7a52 2013-06-13 12:11:06 ....A 8109 Virusshare.00065/Exploit.JS.Pdfka.xy-c7f124c3b376d8cf69eaf70e2eaecbc03530cbb2 2013-06-13 16:23:22 ....A 8084 Virusshare.00065/Exploit.JS.Pdfka.xy-cd11c73c96e741b7f5f43f53c5fa6b8da54ca7ba 2013-06-13 16:19:54 ....A 19744 Virusshare.00065/Exploit.JS.Pdfka.xy-dbf01260d58394c4976ad21faf105dc3b0935d1e 2013-06-13 20:12:48 ....A 19744 Virusshare.00065/Exploit.JS.Pdfka.xy-faa7a85f141f93972e91e423deebd0d5b4f2aa18 2013-06-13 23:10:30 ....A 20169 Virusshare.00065/Exploit.JS.Pdfka.za-89a56d5d1e8418a406c1ace20b37c492fed594e1 2013-06-14 13:22:44 ....A 44381 Virusshare.00065/Exploit.JS.Pdfka.zi-e6618c477f05ead7979180ecd55d7b5ada73af35 2013-06-14 02:23:46 ....A 3222 Virusshare.00065/Exploit.JS.Phel.as-23801771d001601eb1c8e53fd5388a516efd44b7 2013-06-13 23:10:58 ....A 6177 Virusshare.00065/Exploit.JS.Phel.av-ff2be42e45114d47f4a9482509b67b8275c2071c 2013-06-14 07:09:30 ....A 2669 Virusshare.00065/Exploit.JS.RealPlr.af-054e00190f3a41e908fcdc3aac6b5288f5d415f4 2013-06-13 23:13:42 ....A 2671 Virusshare.00065/Exploit.JS.RealPlr.hx-ebf067d37f590a3961e5b5a168122b2bef258f4f 2013-06-13 08:15:40 ....A 33297 Virusshare.00065/Exploit.JS.RealPlr.s-db0f5624c201e86ba4c9187ee52f4e6dae7c6f75 2013-06-13 14:51:50 ....A 261 Virusshare.00065/Exploit.JS.Sheat.c-da08e588c2087ce7d28c093598c072b75b0fa5bd 2013-06-13 09:56:40 ....A 4108 Virusshare.00065/Exploit.JS.XMLCore.a-6cbe3f9ac17a77c14a8a655588c3db0441cebdc5 2013-06-14 20:26:22 ....A 739 Virusshare.00065/Exploit.JS.XMLCore.b-426164e95090b9b2cc6129e17310c770a56dc881 2013-06-13 22:46:24 ....A 24492 Virusshare.00065/Exploit.JS.agent.apk-4fc43471f491b81bd5036155b08c228de7dcacc7 2013-06-13 11:39:22 ....A 11802 Virusshare.00065/Exploit.Java.Agent.bu-88839daa70c3ff327c0cccea7dc288435ed445f9 2013-06-14 10:38:56 ....A 12447 Virusshare.00065/Exploit.Java.Agent.ca-b2f11840e1c315d1d7ba82ca1f4faf39b0c0098d 2013-06-13 12:03:32 ....A 2424 Virusshare.00065/Exploit.Java.Agent.cp-8dbf45d9c10cead7e3269c64bd761123d8395358 2013-06-14 14:03:36 ....A 5921 Virusshare.00065/Exploit.Java.Agent.f-54fec9a6607b221d2b16edb35983e9c41285ec5f 2013-06-13 08:04:58 ....A 22459 Virusshare.00065/Exploit.Java.Agent.f-ade79aabc2d0678b1040b414c9880d49ab9a55ca 2013-06-14 19:41:44 ....A 998 Virusshare.00065/Exploit.Java.ByteVerify-6676a56078cf382fa6c946dc46e0581ebe3ba779 2013-06-14 10:50:22 ....A 3488 Virusshare.00065/Exploit.Java.ByteVerify-dcb138cbe627ed715b0656d8cfdd97eba90e944e 2013-06-14 02:43:42 ....A 1878 Virusshare.00065/Exploit.Java.CVE-2010-0094.m-e8387fccbb23eed7dc3455641ecd528ba14e710b 2013-06-13 08:01:32 ....A 2292 Virusshare.00065/Exploit.Java.CVE-2010-0094.s-0b3931e8c09b8bbda90f8e476eb16335c945ef07 2013-06-14 11:04:40 ....A 4598 Virusshare.00065/Exploit.Java.CVE-2010-0840.de-b7ef2cb7fef3b6b830a81ac5e0e4f44f3c754a22 2013-06-14 11:25:38 ....A 18914 Virusshare.00065/Exploit.Java.CVE-2010-0840.fd-6e67e561251c56061b6b5b55d32ccbcaff713668 2013-06-14 04:18:48 ....A 2094 Virusshare.00065/Exploit.Java.CVE-2010-3552.a-5f7cfca78d934cd440d20374a5a55bf35bf8d3ab 2013-06-14 03:19:36 ....A 12231 Virusshare.00065/Exploit.Java.CVE-2010-4452.a-74ce78d780d448b4ffcbffe0cc2504c9d5f95a0d 2013-06-16 04:24:04 ....A 23196 Virusshare.00065/Exploit.Java.CVE-2012-0507.rl-a2d867e2c29e2c5a909afb88a699d244b88e3af1 2013-06-13 21:20:06 ....A 24426 Virusshare.00065/Exploit.Java.Gimsh.b-344877d7cb7587d189c440b010c27ec2838aa783 2013-06-13 19:41:58 ....A 2914 Virusshare.00065/Exploit.Java.Oxs.b-b9095564a783fe795d360aa6dd30ff3949041de0 2013-06-14 17:48:22 ....A 573506 Virusshare.00065/Exploit.Linux.Ipb.a-387a30bd8f163e4caa2bce354f6865ef20f43bd5 2013-06-14 05:22:58 ....A 4457 Virusshare.00065/Exploit.Linux.Ipb.a-ba9179e9a04a9c39a694b232d1c97f267fb779cc 2013-06-15 06:28:24 ....A 128489 Virusshare.00065/Exploit.Linux.Lotoor.ae-185f0577d7e50cf89150534145633c50aebe4800 2013-06-14 11:13:56 ....A 960167 Virusshare.00065/Exploit.Linux.Lotoor.b-3edcd4f3c4f0e73d382b6a4e0f4ae1a64a9f5f1f 2013-06-15 05:42:56 ....A 816601 Virusshare.00065/Exploit.Linux.Lotoor.g-bf447309bda685e008085e402278cd3fed939069 2013-06-15 12:07:14 ....A 18272534 Virusshare.00065/Exploit.Linux.Lotoor.o-200bf203a1cc415e738fbff44aba405def598759 2013-06-15 00:44:26 ....A 184825 Virusshare.00065/Exploit.Linux.Lotoor.t-8075fa33050e771117f8bcf74afedb413d651710 2013-06-15 08:30:38 ....A 177663 Virusshare.00065/Exploit.Linux.Lotoor.t-b3dbdc3878b423a9558c8ebc82cda387474a988b 2013-06-13 21:26:08 ....A 3078 Virusshare.00065/Exploit.Linux.Man.a-87b19fca6ab4550d3ad8908aa4688e61f1bb1ce7 2013-06-13 23:29:36 ....A 14942 Virusshare.00065/Exploit.Linux.Mulexp-5c65f6a7a5f184f40ed8886b60035e5cd192fa11 2013-06-13 09:51:34 ....A 6332 Virusshare.00065/Exploit.Linux.Small.dv-fb6e8b4303a4879507dd330dde5f611f73db2efe 2013-06-14 17:07:02 ....A 13773 Virusshare.00065/Exploit.Linux.Small.fq-05f5138c849b92a0226bc0720a529d97e9990839 2013-06-14 15:13:46 ....A 16729 Virusshare.00065/Exploit.Linux.Small.j-ee039cb32011501fbc1a9a41876143d110f59663 2013-06-13 18:25:32 ....A 30678 Virusshare.00065/Exploit.Linux.Sorso-1c157bfac1ac404332b9b09e351c445c68aa8289 2013-06-13 16:03:06 ....A 56714 Virusshare.00065/Exploit.MSExcel.CVE-2009-3129.e-3b7d99dc41af8b8a22ed992466e78842ade765ac 2013-06-14 12:47:18 ....A 8704 Virusshare.00065/Exploit.MSPPoint.Agent.h-56c6d086b9b48563903d3ae978267db21309c75c 2013-06-13 16:52:18 ....A 943616 Virusshare.00065/Exploit.MSPPoint.Agent.s-3265bff18532bd7669639d59eb683713344e608a 2013-06-14 16:48:00 ....A 86638 Virusshare.00065/Exploit.MSWord.CVE-2010-3333.a-dd679f13df4df6f18859746ef481aed837711219 2013-06-14 10:47:12 ....A 102512 Virusshare.00065/Exploit.MSWord.CVE-2010-3333.a-eed1ebbd53a27a286be09a04ec37e601d99266ae 2013-06-13 09:09:50 ....A 110127 Virusshare.00065/Exploit.MSWord.MS07-014.c-9fa28630cb964d8a47328e92d7347843a05476fd 2013-06-13 13:40:56 ....A 4096 Virusshare.00065/Exploit.MSWord.MS07-014.e-b6375cd3f8e85eb1591fab9170e2d583fb2253dd 2013-06-13 08:03:08 ....A 214342 Virusshare.00065/Exploit.OSX.Libtiff.a-d78f0863cbc3fdff3a5c29acd664ed6d0678ef7c 2013-06-13 18:50:24 ....A 4052 Virusshare.00065/Exploit.OSX.Smid.d-d90e4a45d392e8e7f7588d9664d027b0ac33f6c3 2013-06-14 15:09:18 ....A 7314 Virusshare.00065/Exploit.PHP.Inject.c-8dbc98436087b0199c8be51a9fe941e3954877ee 2013-06-14 16:09:58 ....A 21632 Virusshare.00065/Exploit.PHP.e-2aa3e2b4326fabc9dcdd194433c2e5da1b326260 2013-06-13 08:09:24 ....A 26065 Virusshare.00065/Exploit.PHP.e-74753fc86d3409fb43dffae36d6dcc79d9bbf52a 2013-06-14 15:50:58 ....A 22222 Virusshare.00065/Exploit.PHP.e-ea53480cf2a1f1a04ad6455663b9cb3fe991921b 2013-06-14 00:55:42 ....A 592 Virusshare.00065/Exploit.Perl.CAN.2002-0823-8d7d6c1caff8eb2d79e87cfdbe35164d76e0b24c 2013-06-13 23:26:52 ....A 3242 Virusshare.00065/Exploit.Perl.DBserv.c-0e024813c10bd59ed075cb2df1588bf1451c5312 2013-06-14 10:24:26 ....A 2266 Virusshare.00065/Exploit.Perl.Envy.a-a291f4990b12e6e4f38e8f4095929dda242b2162 2013-06-14 06:32:46 ....A 1514 Virusshare.00065/Exploit.Perl.Local.e-4a3d023ecbbfc6e09002195e198a42d328903166 2013-06-14 05:37:02 ....A 690464 Virusshare.00065/Exploit.Perl.MS05-37.a-9ec3689f0967ae1c91b58631ff927c6c4d82a632 2013-06-14 09:54:12 ....A 2827 Virusshare.00065/Exploit.Perl.PhpBB.e-3bebd04437efb3a79c92ea1f618f37d2b0e1aab5 2013-06-15 20:38:36 ....A 11588895 Virusshare.00065/Exploit.Perl.PhpBB.m-4aee763a074d917c529e47037363b3cfb6851745 2013-06-15 17:28:02 ....A 4730284 Virusshare.00065/Exploit.Perl.PhpBB.m-d4e158fef180e6d0ea55b2a45c12232dfa4a80c6 2013-06-15 20:17:26 ....A 17949730 Virusshare.00065/Exploit.Perl.PhpBB.m-f84e98d220af2eb64f6b693af0c0033bff18c4c0 2013-06-14 15:51:46 ....A 4091 Virusshare.00065/Exploit.Perl.Swez-8126862ba96597cbe969990aefe5b6fc25f9b138 2013-06-13 22:54:46 ....A 1264 Virusshare.00065/Exploit.Perl.gen-ac080c98b39845d2ba4a3fc040de34017c8352df 2013-06-14 18:34:22 ....A 1007 Virusshare.00065/Exploit.Perl.gen-ecfe42ac3fa334ba6016964bce3077065311d3c5 2013-06-14 19:52:40 ....A 11690 Virusshare.00065/Exploit.SWF.Agent.aw-a8967dbf203336f8a4a8324ed13f5762acaad4ca 2013-06-13 21:33:20 ....A 3481 Virusshare.00065/Exploit.SWF.CVE-2011-0611.y-882d45deac5ed51fc7f227bdd2ea291db53310eb 2013-06-14 03:31:44 ....A 8481 Virusshare.00065/Exploit.SWF.CVE-2011-0611.z-d156f8f1c2b90ad884c257cbc7092a1507299c2d 2013-06-14 16:47:38 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-0576932ee730c7f7e07e31daa23e9b54604ab8f6 2013-06-14 07:50:12 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-91c37d75873052468e441a1bfd3bcb561d10721a 2013-06-13 22:14:24 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-95521c8acc34fa41ed4edd87222b481eac7662ff 2013-06-14 11:28:14 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-b6601beac8377a8aca18bbe8a685bf0a92859ec8 2013-06-14 09:11:18 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-c1322b9b46bd98539de96eb55b5d2427dd6117cb 2013-06-13 19:47:24 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-c7b37a847342b4263dd79a9a7d847c8752a1404d 2013-06-13 22:23:04 ....A 1673 Virusshare.00065/Exploit.SWF.Downloader.cc-d688f576cee8912820faa49f9ce0ef9e34529431 2013-06-13 23:12:06 ....A 136288 Virusshare.00065/Exploit.SWF.Downloader.lk-7ed0aea52dd38be58a86088e6ace037d86442aab 2013-06-13 17:31:00 ....A 1535 Virusshare.00065/Exploit.SWF.Downloader.na-4d4177e28d41a06e0b63e8c423d6f96319a019fb 2013-06-14 06:46:30 ....A 4607 Virusshare.00065/Exploit.SWF.Downloader.o-01b5071e80642e1ecd1e5eb008c1698c99c726fb 2013-06-14 09:57:18 ....A 1441 Virusshare.00065/Exploit.Shell.Small.d-afd862cd3be4e9d58f3230f1c57d0488e9400e28 2013-06-14 12:22:18 ....A 1117 Virusshare.00065/Exploit.Unix.TermShiff-866940ae5fe2cba7d8222252bf49307db39efe72 2013-06-14 17:53:06 ....A 949 Virusshare.00065/Exploit.VBS.Agent.ad-17a1e517eb168747bb50a6a335b74ac8bc3d7b19 2013-06-14 14:19:02 ....A 933 Virusshare.00065/Exploit.VBS.Agent.ad-3dfff863aa0b23f163a07d22e203e8292fde4748 2013-06-14 12:22:56 ....A 951 Virusshare.00065/Exploit.VBS.Agent.ad-49ac3abec8b852f43c82a9b7017a38be29cf6043 2013-06-13 23:19:08 ....A 944 Virusshare.00065/Exploit.VBS.Agent.ad-64e78e13e940fff363fc8874da0e11de5a94aa34 2013-06-14 08:09:14 ....A 935 Virusshare.00065/Exploit.VBS.Agent.ad-764e3d60f37d3914fb67e82c26f97fa06fa2560f 2013-06-13 22:20:40 ....A 943 Virusshare.00065/Exploit.VBS.Agent.ad-b2caa4975a5dccdb8836534acba14a025c37c69a 2013-06-14 06:49:34 ....A 2910 Virusshare.00065/Exploit.VBS.NCTAudio.a-84f4ed9eb3bdb0425a8204dfad49b89f3c58600e 2013-06-14 19:30:28 ....A 4928 Virusshare.00065/Exploit.VBS.Phel.a-074e8a17a7c00784c2c39311f65d7cf9c66c4479 2013-06-14 19:29:40 ....A 1322 Virusshare.00065/Exploit.VBS.Phel.a-37f54dab0ba73f9ccfa37f6d4f9cbe305c3ce822 2013-06-14 17:53:18 ....A 1539 Virusshare.00065/Exploit.VBS.Phel.a-5dd6f5fe5e1e9a3935dc0cf3c97583a6caaa1114 2013-06-14 07:46:40 ....A 1409 Virusshare.00065/Exploit.VBS.Phel.a-7b49a2dfebfba6e7568fd12a1ea986c7cc76255b 2013-06-14 19:55:38 ....A 1559 Virusshare.00065/Exploit.VBS.Phel.a-a323e86df4bb402309bd76ef855901a621935ebc 2013-06-14 03:40:04 ....A 2112 Virusshare.00065/Exploit.VBS.Phel.a-af61334a5ab66a8022b7a762326e163c436258c0 2013-06-14 03:12:56 ....A 2880 Virusshare.00065/Exploit.VBS.Phel.a-af83ce6d574c18f6466612b11a179e05ffdc6364 2013-06-13 23:31:18 ....A 1503 Virusshare.00065/Exploit.VBS.Phel.a-c717bdfa6f7359b7bffb017f8381ceb44ccf18e0 2013-06-13 22:49:38 ....A 1741 Virusshare.00065/Exploit.VBS.Phel.a-d6695823a45387db0a83465d82ad1d50c3989e3a 2013-06-14 10:23:36 ....A 1372 Virusshare.00065/Exploit.VBS.Phel.a-ec128c12625d7b9f68189f568d106f8a39d60094 2013-06-13 17:24:22 ....A 2218 Virusshare.00065/Exploit.VBS.Phel.be-0b5cb072197c7e8f513ed60c72fd51b4f522cad1 2013-06-14 02:17:26 ....A 943 Virusshare.00065/Exploit.VBS.Phel.ck-fadd063adf6e65e6c6d1d1841adc1a2d76671006 2013-06-14 10:50:06 ....A 978 Virusshare.00065/Exploit.VBS.Phel.i-c11d14a19e9def580322d88bd22dcdc47f6ce145 2013-06-14 05:56:50 ....A 1369 Virusshare.00065/Exploit.VBS.Phel.j-73cec612fa346cc0f32257f1653bd3acd2da99c8 2013-06-13 22:08:10 ....A 1415 Virusshare.00065/Exploit.VBS.Phel.l-33f6543b28e5ca13bc3ec1469b7aefbff3cf5772 2013-06-14 11:17:46 ....A 1415 Virusshare.00065/Exploit.VBS.Phel.l-4158b1a739f3b0c38044b230525e3a33ad9502c0 2013-06-14 11:15:38 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-4fc1d8cdf0b65299ac95b9d2373ba840b9556e33 2013-06-14 09:08:58 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-508d39bd8670ba33668d0a84556ce090d8d8fa08 2013-06-14 08:37:04 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-664bacb8438ff1ec633e06eb2fbafa057e9662f7 2013-06-13 19:49:32 ....A 1319 Virusshare.00065/Exploit.VBS.Phel.l-7facd3a3027101698554c8c55a337eb199e9bc26 2013-06-14 10:56:06 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-b34c247451e43c9e9bfe1657b5337e0dd696e8cb 2013-06-14 12:25:40 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-c02035112b4b2900dcb370fdc1067cbe9bf53995 2013-06-13 10:45:42 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-cf20b177a39582d59b4d15879c0b45dd3954cd24 2013-06-13 11:44:16 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-e26b240db1fddd2c224aa1101441e57dd1ce6411 2013-06-14 07:08:12 ....A 1393 Virusshare.00065/Exploit.VBS.Phel.l-e2a87be1dbbc7160065bc59c79661087d2897d4a 2013-06-14 00:02:26 ....A 2301 Virusshare.00065/Exploit.VBS.Phel.n-9171edd42b5f255708e20420353fa0690bddeb87 2013-06-13 17:25:20 ....A 2891 Virusshare.00065/Exploit.VBS.Phel.y-8b3c3056e44726710462969f81ac613ab946586d 2013-06-13 17:50:00 ....A 68608 Virusshare.00065/Exploit.Win32.Agent.y-113452d0ef9f0f285879a0910bc21824ca56a499 2013-06-13 11:01:32 ....A 8192 Virusshare.00065/Exploit.Win32.Aluigi.ds-7932618141da6b7f6d706e8399bb9a78b26b5b8f 2013-06-13 22:15:04 ....A 10752 Virusshare.00065/Exploit.Win32.Aluigi.ik-97d7db7c1b0d113938eafd35946b6aced67be112 2013-06-13 22:46:36 ....A 35328 Virusshare.00065/Exploit.Win32.Auriemma.m-c7dcad01d7af23730232b841be7ebb8fc122a271 2013-06-16 14:40:20 ....A 2296831 Virusshare.00065/Exploit.Win32.AutoAttack.250-1b4fc50294b836d976a3d5d9aeb6d7cbb6507b36 2013-06-13 22:35:22 ....A 18944 Virusshare.00065/Exploit.Win32.CCProxer.b-a559b1dcbd812cf301358e7e3dda32d3e52edcb8 2013-06-15 08:56:34 ....A 2677 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-003a87d23c811c212e26a56f1cd5f0ec58ca6724 2013-06-15 12:40:38 ....A 2691 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-04f40a890ade73fbdbe02e496d8227cd8a0943e6 2013-06-15 01:11:22 ....A 2663 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-10b1b083b4f21fa4d50ccb86fea3973460fe04b7 2013-06-15 09:27:34 ....A 2677 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-175dbd0d364eb6bc643b71c1f8cd16ab9d7a06f6 2013-06-16 10:36:48 ....A 2677 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-187dcfe1612149691ad28f79781cd44e57dd6524 2013-06-16 15:05:20 ....A 2691 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-1b0e3fe7cc5b9d8905bdd27d5e28b0e1c63a8f64 2013-06-14 16:56:40 ....A 8813 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-2fc95920a4ee4ef41ef3e36ef457bbcc70aeac6e 2013-06-14 22:49:38 ....A 2678 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-3418f65887e62b22ea5328e688d27a57386c9be9 2013-06-16 13:38:48 ....A 2659 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-36d65fa7e86a45ae5201c98dbf4f5b744d0161c5 2013-06-14 13:22:44 ....A 41322 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-4bd0db927a1790d3a7dd541501b41581be352374 2013-06-15 02:26:10 ....A 2669 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-50887778c930ea4833e82ef26fe710fedb6d237d 2013-06-14 23:07:12 ....A 2679 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-52bc310a474912e89f17122dfe241b99953ab985 2013-06-15 13:06:18 ....A 2691 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-62a651b7822ec165692246f1713ea6bb775b5bb9 2013-06-14 02:18:24 ....A 41322 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-6beb1a5d1aebaac86d99a822addbf38acbfbbe7e 2013-06-15 16:54:58 ....A 2662 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-6c9eb096f837f36ba1368bab38b50904313ab49f 2013-06-14 13:49:00 ....A 2687 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-6f996ab2a1dc9a3bd98ea50199fc63fbe6ce0282 2013-06-14 16:43:20 ....A 2673 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-7acde28525d36de4ca5df1c204cdc42322a5fb82 2013-06-16 11:19:10 ....A 2678 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-7e4fcb84475cd0c680d5c3f9bb280c352c1bb0e3 2013-06-13 20:04:00 ....A 81567 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-804af9f5c0cb3593bbfff4e3ebd03122cd9551d4 2013-06-15 20:56:14 ....A 2667 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-82a3cbe32ffda6595b1598b0ee229458c66145cb 2013-06-16 11:06:16 ....A 2667 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-8ca28ad003dc3ab3f73785375e30ccf45efa198f 2013-06-16 02:07:26 ....A 2695 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-92c2d7239ec486a3a44e3125979e46133e032bda 2013-06-13 22:13:38 ....A 2638 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-99c721cb6ee10b5a4a3563b5e6e1a10cc8472f7d 2013-06-14 01:18:44 ....A 2669 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-9cf9b15ad646774e82fba38b837433d8453c0347 2013-06-15 11:39:42 ....A 2677 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-b44cd93e8ab0f7b76b08cac24e06b1eef532a723 2013-06-15 00:33:26 ....A 2691 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-b6312223e86419e6052a16795cb0a0a8d47b6548 2013-06-16 04:26:38 ....A 2678 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-c0a3b9e3cb1c4caceac2305f84bf9978e1e87c2a 2013-06-15 23:19:36 ....A 2691 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-c28fe2dced8fda00e63c8bb748d87a5c011ff0dc 2013-06-15 15:25:36 ....A 2695 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-c5d835a8bacae6c4c836f38e55a5dde753ddfe87 2013-06-15 00:37:42 ....A 2815 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-c72d67b7620d31248423f8dda3f845691490faa5 2013-06-14 17:12:30 ....A 81567 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-cada37454e6d2d8ac047f9b3c539751497629b7f 2013-06-14 14:08:36 ....A 2652 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-d2eb8749c49cb010e7156d9d0713f3bba77ad5c8 2013-06-15 16:36:42 ....A 2815 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-dfee07c508e469300e1bd61b606be4b02e6036f3 2013-06-15 02:04:52 ....A 2815 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-e219c69f54e107c8293fc9ada7cc67405c2d687b 2013-06-14 13:11:54 ....A 81567 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-ef2fe48ad6f1e06add0480890b498a43c9bb2235 2013-06-16 02:10:24 ....A 2679 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-f5b1d66575f15ef4fab17339f8825c3d289d06b1 2013-06-14 05:17:20 ....A 41322 Virusshare.00065/Exploit.Win32.CVE-2010-0188.a-f99e1ad8bec25a6348b6cbb3e25a0284f3645cff 2013-06-14 08:22:26 ....A 610 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-1042189fa77fc18ccbd9811c8acd23e8b0ccb35e 2013-06-14 03:10:26 ....A 882 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-14d10cdc78df8b605c382f72d51aea69f96850ab 2013-06-13 13:52:00 ....A 733 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-170e16cd25df350f15a149b48c2e973edd1cea0f 2013-06-13 19:34:00 ....A 868 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-28686545aeed1f06168756aec1f65850b8466ea6 2013-06-14 02:07:44 ....A 939 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-33cc318abc9354f07934acf29dd8662303a7ca5e 2013-06-13 23:02:24 ....A 670 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-3c6aed8bff3abb1bdd8dc022cb827b3f4d181621 2013-06-14 17:25:16 ....A 648 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-3e7c36ad9af9da805dac0f6adfc2e099396331ff 2013-06-14 13:54:46 ....A 731 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-41dc2babf76e4ff3f45b4633286c4e14cfae74bc 2013-06-13 23:12:40 ....A 204 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-4408d069fcde43b7917d634e8fed5614adc9b4f2 2013-06-13 11:04:02 ....A 695 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-48a94fd0ba4b775ec0881dc9dfe6843d3e4960cd 2013-06-13 21:33:10 ....A 214 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-5520d53002e7749aa77c0f84e44c83aae2ae5983 2013-06-13 23:34:14 ....A 255 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-59a6b25a009997a2c5987793c6a70d0dcb2ebc9e 2013-06-13 17:58:38 ....A 834 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-5d2f0ab6c36e7f02be23b8e9a0ba4636491f2ba4 2013-06-14 13:52:18 ....A 638 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-629707de2432578c8a4aaaceac6d2ed5e5ad8373 2013-06-14 04:07:20 ....A 895 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-65bc426c2e6924ab0929d76da1110d8b96a59552 2013-06-13 22:31:58 ....A 650 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-6b330249ff3a8acb9d10b5db8b36b40440180bbf 2013-06-14 03:06:10 ....A 220 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-6b7dc0ee71d8ca0465fcdd6f0d8679d8f45018ef 2013-06-14 03:57:34 ....A 204 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-6ef8a86d6cb60248e05d42731270744cca433792 2013-06-14 11:22:36 ....A 864 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-75a29d6c4683890c330dbc8ac1587c1af5a6ab00 2013-06-14 14:25:10 ....A 889 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-79f8b0603d5b95c5be84486fa965b301977ba42c 2013-06-13 23:06:22 ....A 680 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-903fce2d605566e2ebc385a51391a72199dd3feb 2013-06-14 12:30:26 ....A 643 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-92b05cfe93961de469a45b30ed435e572a832c71 2013-06-13 10:34:04 ....A 941 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-9fc3fb96eed1f5eaedd684dd8e74b415937768d8 2013-06-14 01:49:38 ....A 870 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-a4125dea25ad6f4d90c704c5ba7fcf5913c2e597 2013-06-14 05:25:52 ....A 249 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-a61b55ee6b744c35b41b2b825479edc9b04bca34 2013-06-14 00:49:50 ....A 862 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-a93c7e22a9a604c75c02792de0a5be948f2eba5e 2013-06-13 17:43:22 ....A 258 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-bc5357471226c0c04e7593a3471ad6dc56207854 2013-06-13 14:03:26 ....A 212 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-bf6f3cb85b7fb73798b29cc7f532e24695ae981a 2013-06-14 19:12:14 ....A 866 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-c8dd3a22300361ae94539d829eac9daa1db19bcd 2013-06-14 01:47:16 ....A 958 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-d2515002955f3819dd28810d464e74bcb996707f 2013-06-13 15:55:16 ....A 198 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-d2ff3a5c9ecaaf1a9f3083fe7f4ef03b76e75757 2013-06-13 09:47:42 ....A 252 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-d31fa60f5b4f488a5bbfc87738d3f21d1d1eb2f7 2013-06-14 20:29:32 ....A 678 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-f35daeaf65a979db8a691f6cbe1188712a4d64c0 2013-06-13 20:22:08 ....A 262 Virusshare.00065/Exploit.Win32.CVE-2010-2568.gen-fb7e5f04bd112bacbf4be78b6bb16cc60c8b7e34 2013-06-13 23:28:18 ....A 150747 Virusshare.00065/Exploit.Win32.CVE-2010-2883.a-256bfc00c3620fbfe662c79639d5b2aee959e79b 2013-06-13 14:31:42 ....A 45880 Virusshare.00065/Exploit.Win32.CVE-2010-2883.a-3d6ae43ed6f9221cefa15b56fabe45fcd9c29a72 2013-06-13 21:09:22 ....A 46524 Virusshare.00065/Exploit.Win32.CVE-2010-2883.a-aab25a46a8645f04bdfff8905a6c72f76df60281 2013-06-13 11:01:02 ....A 45904 Virusshare.00065/Exploit.Win32.CVE-2010-2883.a-ebdd1a3b3a9d3974c8dcfcbd4b2e0890889a8ed6 2013-06-13 17:59:14 ....A 157803 Virusshare.00065/Exploit.Win32.CVE-2010-2883.a-eefa6da00449100be0c0a92b20605229edd45654 2013-06-15 05:33:54 ....A 4206 Virusshare.00065/Exploit.Win32.CVE-2011-3402.a-f2740a4e35714e6a2f24eac776825b76972a9237 2013-06-15 18:07:40 ....A 36735 Virusshare.00065/Exploit.Win32.CVE-2012-0158.a-83b46447b56c5a3b250fc3e6fc9a5d5300fc9f7b 2013-06-14 01:36:26 ....A 25088 Virusshare.00065/Exploit.Win32.DCom.ak-91b5f0b375d2884b99b620d0ce53514df1117903 2013-06-13 10:20:40 ....A 20992 Virusshare.00065/Exploit.Win32.DCom.bw-a8abbe322aecc009f23ec54af379823a4c828df3 2013-06-14 18:30:42 ....A 40960 Virusshare.00065/Exploit.Win32.DCom.dg-215cc329e43098991d8819d7c989e9d8d0fa0efb 2013-06-13 23:51:38 ....A 7680 Virusshare.00065/Exploit.Win32.DCom.ee-e779d5700c5489b7e92ef17068d510a72245e604 2013-06-13 22:59:10 ....A 4088 Virusshare.00065/Exploit.Win32.EUDCPoC.a-6a8e17fcb788180edb347cf11a0cc11429984523 2013-06-13 21:04:40 ....A 33280 Virusshare.00065/Exploit.Win32.HL-e9770c7a98e1d26b4460c826587d97d20db64ded 2013-06-14 11:18:20 ....A 269312 Virusshare.00065/Exploit.Win32.HangUp-15ebff896197175bb69a584943df2f4bbc0110e2 2013-06-13 14:11:02 ....A 4072 Virusshare.00065/Exploit.Win32.IMG-ANI.am-716d942dee4718f87bd85a64141a449721342eb8 2013-06-13 09:19:50 ....A 1307 Virusshare.00065/Exploit.Win32.IMG-ANI.c-e671f11e59b4e839bbc26684fbbf84208789fd1a 2013-06-14 08:34:22 ....A 826 Virusshare.00065/Exploit.Win32.IMG-ANI.gen-83a474f887092474ac2f91992efcfe6084451b03 2013-06-13 22:19:54 ....A 840 Virusshare.00065/Exploit.Win32.IMG-ANI.gen-c0201e037afb421da24d14ee87eac192bcc2497b 2013-06-14 08:01:28 ....A 798 Virusshare.00065/Exploit.Win32.IMG-ANI.k-a26d2d8f1d7493e0625aa068e28c96383891d092 2013-06-13 09:41:58 ....A 13979 Virusshare.00065/Exploit.Win32.IMG-WMF.ab-167927380f44706242d4dac56e2dafcede3b9530 2013-06-13 22:21:58 ....A 105812 Virusshare.00065/Exploit.Win32.IMG-WMF.aig-c821c82311464d6a5b2a67d840c9671003dcced0 2013-06-13 14:35:40 ....A 21117 Virusshare.00065/Exploit.Win32.IMG-WMF.c-d7013720ce533f1594ed926c832a9ab5c1e68d6b 2013-06-14 04:17:22 ....A 16036 Virusshare.00065/Exploit.Win32.IMG-WMF.c-da083729e6300d9f2a73d7a9e8484e9a720a9350 2013-06-13 10:12:18 ....A 16036 Virusshare.00065/Exploit.Win32.IMG-WMF.v-8e1be93529530bc5a891769c626d4dca0b0d3ead 2013-06-13 09:30:28 ....A 42544 Virusshare.00065/Exploit.Win32.IndexServerOverflow.a-140db89a2bf810fa969b9e3455ee951b98df4755 2013-06-14 01:08:34 ....A 12287 Virusshare.00065/Exploit.Win32.Kicker.121-39428eb6e75aafc17107fd465924d4d06741cd66 2013-06-13 13:05:30 ....A 25092 Virusshare.00065/Exploit.Win32.MS04-011-ed409e6b080c7985210688dee4139213506866e5 2013-06-14 01:22:24 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-02dc33d1ed1e14ea110a6b03ac2873561af86175 2013-06-14 04:15:12 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-06558c0807b06145f4a8789b884fcb991bc304cc 2013-06-13 14:25:48 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-0aca4431f3502effcb7c733a6b0b82d85c185308 2013-06-13 10:21:50 ....A 4008 Virusshare.00065/Exploit.Win32.MS04-028.gen-16eeabdfd52376e12e9faf8ef91e086a3b5347e6 2013-06-13 09:23:06 ....A 4055 Virusshare.00065/Exploit.Win32.MS04-028.gen-1ca0219c5e2cad617742ec670ed997ab8a95a92a 2013-06-14 14:18:18 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-1f8d6cc5df673f35535d7cfecd700d53c486cf36 2013-06-13 14:46:02 ....A 19609 Virusshare.00065/Exploit.Win32.MS04-028.gen-21a3428f0c655f3084e8b6c754061ddfecc2396a 2013-06-14 02:46:50 ....A 58489 Virusshare.00065/Exploit.Win32.MS04-028.gen-28cd049bfee5c55b0aa7ea22f72624c746e6bfce 2013-06-14 20:26:00 ....A 38909 Virusshare.00065/Exploit.Win32.MS04-028.gen-3313cca7e2993ea853fd10bf2aaa29377694705c 2013-06-13 07:43:26 ....A 35513 Virusshare.00065/Exploit.Win32.MS04-028.gen-3a7544d7da37b302fed792eb8b888099a2cf436f 2013-06-13 22:40:54 ....A 24869 Virusshare.00065/Exploit.Win32.MS04-028.gen-3d7619282bfa1d1f5624afd27f936abb35347e42 2013-06-13 09:53:12 ....A 71089 Virusshare.00065/Exploit.Win32.MS04-028.gen-442c5d8d168b5bd84de832c9f7a7008facd33395 2013-06-14 03:41:52 ....A 2639 Virusshare.00065/Exploit.Win32.MS04-028.gen-4d1cb2b78c97130d27aad7fc625eab47255a3c2b 2013-06-14 07:39:38 ....A 38248 Virusshare.00065/Exploit.Win32.MS04-028.gen-578e70c3ff36e3a9011bd8985c50bbba9dbb294c 2013-06-13 13:59:00 ....A 41469 Virusshare.00065/Exploit.Win32.MS04-028.gen-5fbd9cbc2316fa0d82306cfb5f6b8ee4af2a0a81 2013-06-14 13:42:40 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-608206d8c0b05c849e5088e393c8b2d30c5d842a 2013-06-13 22:50:08 ....A 2655 Virusshare.00065/Exploit.Win32.MS04-028.gen-69d8fdac7c5937cdb071fc006ee117de1415aaa8 2013-06-13 20:13:28 ....A 66769 Virusshare.00065/Exploit.Win32.MS04-028.gen-7bd0210e2df196026b2402720b56dd99ffd2f9e5 2013-06-13 23:00:48 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-7d3ab547045d03ced310ae5ad78f6c603e818e41 2013-06-14 06:33:06 ....A 2655 Virusshare.00065/Exploit.Win32.MS04-028.gen-7dae2a32d9bacddee8a47337a34fde456bde1648 2013-06-14 02:46:26 ....A 50879 Virusshare.00065/Exploit.Win32.MS04-028.gen-81d59ae77e0cd54567410e0526d98fa79b090fe7 2013-06-14 11:56:36 ....A 2615 Virusshare.00065/Exploit.Win32.MS04-028.gen-8239644e735c39b6e80eacd9e0528a1b76b2d7c5 2013-06-14 04:15:22 ....A 75189 Virusshare.00065/Exploit.Win32.MS04-028.gen-9b124684d9796e414c3735427675ae4fcb3b124b 2013-06-14 11:48:54 ....A 24089 Virusshare.00065/Exploit.Win32.MS04-028.gen-9c555051fed5a9ffa535562ad42bb08677b4e611 2013-06-14 08:09:10 ....A 9496 Virusshare.00065/Exploit.Win32.MS04-028.gen-9cb0528decfb36bed9f480248812ab2b479755c3 2013-06-13 19:20:04 ....A 6929 Virusshare.00065/Exploit.Win32.MS04-028.gen-9f82647c18bd55dc16cb2bfaf1137ea6fc942fee 2013-06-13 16:46:24 ....A 54129 Virusshare.00065/Exploit.Win32.MS04-028.gen-aa1e4f988805bf2441ef89163224b5e0904e4fcd 2013-06-14 06:32:52 ....A 92819 Virusshare.00065/Exploit.Win32.MS04-028.gen-ae0ca2b839cd45eddfcb261dbe846851b21750f5 2013-06-13 15:12:26 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-cfdcb65acdb00acdf5139ce04abdd68ba5169702 2013-06-13 14:26:16 ....A 69009 Virusshare.00065/Exploit.Win32.MS04-028.gen-e1a06e186337b58bcbb508b70fb44b313087ec00 2013-06-13 16:46:20 ....A 4098 Virusshare.00065/Exploit.Win32.MS04-028.gen-eca1eed00d542d16595257a663575bb4d587e0f2 2013-06-14 11:51:56 ....A 17279 Virusshare.00065/Exploit.Win32.MS04-028.gen-fdbaf9563f7d26cdc24eb193c3f8f022a545de36 2013-06-13 22:29:18 ....A 395 Virusshare.00065/Exploit.Win32.MS05-013.e-64e3ce4ec98ba3bd8b1ce4c2e78a23196ae4a3c7 2013-06-14 01:44:54 ....A 15198 Virusshare.00065/Exploit.Win32.MS05-013.g-dac6a0dbd1c50c873412a4b38d3b37ce5a62862c 2013-06-14 02:47:14 ....A 97000 Virusshare.00065/Exploit.Win32.MS05-013.gen-0dbd1d5113050fb11f556f3cd1ee73205ae85851 2013-06-13 23:50:16 ....A 88798 Virusshare.00065/Exploit.Win32.MS05-013.gen-2e8ce0e35e70113d719c3eec58d64f16f1ae7918 2013-06-14 09:55:28 ....A 128129 Virusshare.00065/Exploit.Win32.MS05-013.gen-4817443095ba758333d7d433e629b92d2fe030ac 2013-06-13 18:42:52 ....A 103343 Virusshare.00065/Exploit.Win32.MS05-013.gen-4ea8f764a0fa5ea8311f1d14f5076ad5a06c272b 2013-06-13 20:40:26 ....A 100891 Virusshare.00065/Exploit.Win32.MS05-013.gen-53c90fb2dca8b185420e9317870a2b65184855f9 2013-06-14 17:15:50 ....A 94521 Virusshare.00065/Exploit.Win32.MS05-013.gen-6aa9c8fe56962c6cdfbe18874e5ab0ed28e37cb2 2013-06-13 13:58:56 ....A 87290 Virusshare.00065/Exploit.Win32.MS05-013.gen-92a11140c96f3def75c6ae883fe31da66169c7fb 2013-06-13 23:01:20 ....A 96515 Virusshare.00065/Exploit.Win32.MS05-013.gen-b962383057811fa6ce28cd2b1309ad317812248b 2013-06-14 11:52:16 ....A 25183 Virusshare.00065/Exploit.Win32.MS05-013.gen-e39cb094fc604cc242e0e2550f8cfcfe35079060 2013-06-14 06:53:18 ....A 6605 Virusshare.00065/Exploit.Win32.MS06-006.b-94d8a21f7ca6b0523fe9f9f4f7fac8686989acce 2013-06-14 09:37:08 ....A 3520 Virusshare.00065/Exploit.Win32.MS06-006.g-b84671f6530a38a5531af9e1787029300a069eba 2013-06-13 17:03:22 ....A 3158 Virusshare.00065/Exploit.Win32.MS06-006.k-4f9c79b5c8cbda66fbc22c72ae9b048a9b97e933 2013-06-13 08:11:58 ....A 547 Virusshare.00065/Exploit.Win32.MS07-027.f-3a278d6c0e91a3da68236c66dad31b71cd81cfcc 2013-06-14 14:08:42 ....A 16384 Virusshare.00065/Exploit.Win32.MS08-067.pgq-4e9146d957fde5f4d81392c7aeb580338f4fc8af 2013-06-14 00:25:34 ....A 270338 Virusshare.00065/Exploit.Win32.Nuker.ATHO-6650a263127980d4e25f3e7cba26d9f01230358b 2013-06-14 04:40:20 ....A 270338 Virusshare.00065/Exploit.Win32.Nuker.ATHO-d1a6959aa840638648567fcd5c373ec921979139 2013-06-13 10:40:36 ....A 675840 Virusshare.00065/Exploit.Win32.Nuker.Divine-e4505533806fde351d7dd6a612cca86ef2fe7a6e 2013-06-14 00:31:12 ....A 233048 Virusshare.00065/Exploit.Win32.Nuker.IGMPNuke-a1cd0606ce79f8978279eea8aa56eff048a89b05 2013-06-14 13:08:58 ....A 21940 Virusshare.00065/Exploit.Win32.Nuker.NukeMSN.14-70bcaeeb99f30f9fbb0d5774979a5209a4e95447 2013-06-13 22:50:08 ....A 29178 Virusshare.00065/Exploit.Win32.Nuker.RPCNuker-1e7b966d7613caaea3147ec585294feab268a35e 2013-06-14 02:36:30 ....A 28711 Virusshare.00065/Exploit.Win32.Nuker.Virdic.a-fe847bc49a544c8142a79f0394a10a2cf0c9cb97 2013-06-14 19:32:04 ....A 56320 Virusshare.00065/Exploit.Win32.Nuker.WinNuke.b-bfdf1a52a25955a9f184c551415e85d2a94d8146 2013-06-14 19:08:14 ....A 178162 Virusshare.00065/Exploit.Win32.PDF-URI.o-9e5ff74d4a6f023176d517e26dd5d0f90ae717d1 2013-06-14 16:11:26 ....A 424283 Virusshare.00065/Exploit.Win32.Pidief.ab-9e3196a15a6a94e6b52f1a9dc3d9858bbfa390b0 2013-06-13 20:53:06 ....A 3043 Virusshare.00065/Exploit.Win32.Pidief.aif-d65a63abb687246586ef0a50b72f692891e88250 2013-06-13 10:14:52 ....A 4816 Virusshare.00065/Exploit.Win32.Pidief.ajj-6c538536f204d45cd7aa937be92a8dacf0580bc4 2013-06-14 09:55:10 ....A 4714 Virusshare.00065/Exploit.Win32.Pidief.ajk-7dafb393f69ccc0ee6e7a5e01c55a0c4a73954de 2013-06-14 20:19:26 ....A 3561 Virusshare.00065/Exploit.Win32.Pidief.api-75f20d00e793d477ef9b47128e4cae9f3f16d1c5 2013-06-14 15:59:32 ....A 4748 Virusshare.00065/Exploit.Win32.Pidief.ast-91c34af6dc87613fd3c2ca15e2ca9c32119e6b05 2013-06-13 23:39:34 ....A 91500 Virusshare.00065/Exploit.Win32.Pidief.asy-cb8f663b3def7971237c352f6552fe9e0930b70a 2013-06-14 13:24:34 ....A 178406 Virusshare.00065/Exploit.Win32.Pidief.avc-eed29b4a2af8e3378a1b2cfe0aa9fcfe422ef35b 2013-06-14 03:43:58 ....A 6407 Virusshare.00065/Exploit.Win32.Pidief.avm-1fb447b0d3c4204a2399150afaee576ab4f21da9 2013-06-14 13:54:36 ....A 5800 Virusshare.00065/Exploit.Win32.Pidief.avr-ea04369559ecbdd31b134967b58a12c1066e8856 2013-06-14 11:10:30 ....A 40836 Virusshare.00065/Exploit.Win32.Pidief.axi-8e3f0d0ad9ec25de0ed4a33f24260fd623464a32 2013-06-14 01:58:08 ....A 3566 Virusshare.00065/Exploit.Win32.Pidief.bcn-96965ecd0b0ef0a0ef6a083984ede411c2e36753 2013-06-14 20:29:10 ....A 8192 Virusshare.00065/Exploit.Win32.Pidief.bdy-40e79fd8f3720ad8838dc4b2b82020993d550f01 2013-06-13 23:47:46 ....A 3531 Virusshare.00065/Exploit.Win32.Pidief.biu-85c3a5c34474b1cf16da12f69060727545f606fa 2013-06-13 17:35:40 ....A 105089 Virusshare.00065/Exploit.Win32.Pidief.bjw-f342ee209f0d617715c675cfe3944077ba07ee31 2013-06-14 10:18:40 ....A 4560 Virusshare.00065/Exploit.Win32.Pidief.bnt-2eb5ed20da88fb8a4d44ea394ad46aea5e9f6ff3 2013-06-13 10:42:34 ....A 2719 Virusshare.00065/Exploit.Win32.Pidief.bnv-d7d28850da411912c946d15ff03b0de3c41c9b93 2013-06-13 22:31:54 ....A 31075 Virusshare.00065/Exploit.Win32.Pidief.bpp-34e5e603580ce7135cc5c098992612bafd910349 2013-06-13 20:33:02 ....A 31052 Virusshare.00065/Exploit.Win32.Pidief.bpp-7fb31b8d01c7a4d7f0f542bd9ed04e5a6f4fea85 2013-06-14 05:18:32 ....A 24309 Virusshare.00065/Exploit.Win32.Pidief.bsr-f3efb335a617ecb76e1e7519bc7c2c3df8fa47f6 2013-06-14 19:54:46 ....A 3489 Virusshare.00065/Exploit.Win32.Pidief.bss-ce2dd3ac9a8db22020098a7cb0c965fec0c807ea 2013-06-14 05:16:20 ....A 75789 Virusshare.00065/Exploit.Win32.Pidief.bsw-d49eb696fe79750d3a4fa21964a9f8746d0a95da 2013-06-13 23:07:42 ....A 2127817 Virusshare.00065/Exploit.Win32.Pidief.ca-6f6f408d48f49cd5d12849d96bc10e2b4ea2fc77 2013-06-14 05:06:00 ....A 99260 Virusshare.00065/Exploit.Win32.Pidief.ca-a35e23cb6986254f62301b893214cbc171b9e48e 2013-06-13 09:12:04 ....A 61877 Virusshare.00065/Exploit.Win32.Pidief.cdb-83f021adea67ae48d4b53f884d5fd250325cd781 2013-06-13 15:14:06 ....A 12624 Virusshare.00065/Exploit.Win32.Pidief.cdq-13600a588f6b6e0c0546d9b894f1cb4092203863 2013-06-13 13:07:28 ....A 7600 Virusshare.00065/Exploit.Win32.Pidief.cli-be1feb44cf3b1115322c3f8ac3e28123120738fa 2013-06-13 10:42:02 ....A 37780 Virusshare.00065/Exploit.Win32.Pidief.czz-3161e4c252abc861116f1ecd1d0694d3616b1ef9 2013-06-13 20:44:38 ....A 149463 Virusshare.00065/Exploit.Win32.Pidief.dbh-67b7513f4507e295eb75a211d6cb73d9577640b0 2013-06-13 11:18:58 ....A 13408 Virusshare.00065/Exploit.Win32.Pidief.dci-29c6df3a3c10986b23f17cc82f9f2be989707fc6 2013-06-14 22:39:34 ....A 2503 Virusshare.00065/Exploit.Win32.Pidief.dci-319c0c3dc10d52f0adc9b16b1106dc904dc9df18 2013-06-13 12:14:50 ....A 82853 Virusshare.00065/Exploit.Win32.Pidief.dci-3f387b0af2161760cf04630f1f83c6c6a02451c3 2013-06-13 22:18:54 ....A 13430 Virusshare.00065/Exploit.Win32.Pidief.dci-aa5dda797e5ef28c15286db456cee6bad3a5063c 2013-06-13 23:07:28 ....A 76479 Virusshare.00065/Exploit.Win32.Pidief.dcw-8f0629c5ef42a9a009513d4d3d5168e17f66040c 2013-06-13 23:27:04 ....A 10100 Virusshare.00065/Exploit.Win32.Pidief.es-cae7182edecc6cdb2f5d1d91bff4701353eff1c3 2013-06-13 15:17:40 ....A 69428 Virusshare.00065/Exploit.Win32.Pidief.gd-a5565fc46e8b90e31097f330a6fbb904a6e94b3e 2013-06-13 21:01:36 ....A 9621 Virusshare.00065/Exploit.Win32.Pidief.gi-d6b64be1e836514c5fcea04ee31c48efe2a64b3d 2013-06-14 13:09:18 ....A 2792 Virusshare.00065/Exploit.Win32.Pidief.ie-f06af6ca3ff820f8c57ce0e231b89d8660c75023 2013-06-13 22:38:16 ....A 2824 Virusshare.00065/Exploit.Win32.Pidief.qf-69893c0c564a408b9b250f2126eff43dbe7ae2a8 2013-06-13 22:55:24 ....A 3754 Virusshare.00065/Exploit.Win32.Pidief.yf-84cd5f898a8f31c4ee93b8584638145ea14272ec 2013-06-14 10:18:34 ....A 3824 Virusshare.00065/Exploit.Win32.Pidief.zt-4685588da9738e5346945aa8b37ddc61a422e71b 2013-06-13 19:18:36 ....A 163910 Virusshare.00065/Exploit.Win32.RPCLsa.01.c-ba273f5b59cf276acfadd5ba4d9a67fce3b633cc 2013-06-14 01:14:14 ....A 1634 Virusshare.00065/Exploit.Win32.RealPoc.10.b-db1f13f43e7bb5bdb0fa66398983462c1e777681 2013-06-14 20:06:24 ....A 317000 Virusshare.00065/Exploit.Win32.Serv-U.ag-78c03cb772341c9ed5ea30c0bdf77e4ec7dbe011 2013-06-16 15:14:08 ....A 1452973 Virusshare.00065/Exploit.Win32.Serv-U.gt-3d4d2b7663c3c98841d7fb69222ea84273e714a2 2013-06-14 05:55:56 ....A 15872 Virusshare.00065/Exploit.Win32.Serv-U.q-09da93c49ff3bb63b17ef9c7093fb19f2850b82f 2013-06-14 01:11:56 ....A 163840 Virusshare.00065/Exploit.Win32.Serv-U.w-6fc6f317ff3929ddfebf1d3f1a902f38a44413d1 2013-06-13 11:59:54 ....A 536576 Virusshare.00065/Exploit.Win32.Shellcode.fmr-f3f3f5102dc29ee4654fb96072a79371834a66c7 2013-06-13 11:24:20 ....A 1047064 Virusshare.00065/Exploit.Win32.SqlShell.r-bd91754a9c80dfb932ab87f9f9426826802c6e9e 2013-06-13 23:51:58 ....A 351744 Virusshare.00065/Exploit.Win32.Squlock-6ec6b8ccbc9e10eb3c8df2c3377a028f786ae988 2013-06-14 18:31:50 ....A 32768 Virusshare.00065/Exploit.Win32.Ssl.a-2c5e5ded9b91f7a25734d89b27ac466c302d3992 2013-06-14 02:03:24 ....A 44032 Virusshare.00065/Exploit.Win32.THAUS.a-d32ba6a4a2438e9c58218eb2833940e360b2eb68 2013-06-13 10:28:32 ....A 126476 Virusshare.00065/Exploit.Win32.THAUS.bg-3a58696bfce5317d3d7c7fd2fb0247b679b40adb 2013-06-13 16:27:40 ....A 53248 Virusshare.00065/Exploit.Win32.WebCart-65eb00cbf8dc4f2bcb2bad38ad96252d38d029d7 2013-06-15 13:37:58 ....A 1303186 Virusshare.00065/Exploit.Win32.WebDir-f3c6c925f746fc9b4dcac8cd04390f7eab421315 2013-06-13 16:25:08 ....A 56320 Virusshare.00065/Exploit.Win32.WinRar.d-21e529b962f947caa2fa0681a26753c066b4abc5 2013-06-13 22:59:06 ....A 6413 Virusshare.00065/Flooder.Linux.Small.h-22bc2d2d4ac2e16c93efc7abb8aa8b9d45709023 2013-06-13 13:24:32 ....A 620544 Virusshare.00065/Flooder.Win32.DC.a-bd86ca73a6de0a9c4fcb8702033baba70bccd357 2013-06-13 23:29:34 ....A 81920 Virusshare.00065/Flooder.Win32.Dcpm-4266d0c14a087c51280e58a6236e68c60e694a44 2013-06-14 02:57:12 ....A 440832 Virusshare.00065/Flooder.Win32.Delf.ao-1927c2914e37158e355f6585e4d744860e42f303 2013-06-13 16:33:34 ....A 44036 Virusshare.00065/Flooder.Win32.HMast.20-2a8255e9eacebd474d27f7170eef8e7e6afbec7d 2013-06-13 19:20:28 ....A 86016 Virusshare.00065/Flooder.Win32.Itaq.b-639326eb65c8ebb0b3495ff4b07c81b1dae2d003 2013-06-15 19:51:06 ....A 16653128 Virusshare.00065/Flooder.Win32.LiveBomber.a-0b502ff3e069ed14f9f60e72478ef89cf63fdaba 2013-06-13 17:47:34 ....A 86568 Virusshare.00065/Flooder.Win32.Pjam.35-e66d2fb2a52bf70ecaef5ad5b947a5ae12e2feb5 2013-06-14 09:39:14 ....A 105706 Virusshare.00065/Flooder.Win32.UDP.20-670bf4eee47dec34c7dacf5f3e77d90f6c12dbb3 2013-06-14 07:55:12 ....A 28672 Virusshare.00065/Flooder.Win32.VB.cd-71b58e4e663038bf705d81fdb782fd863adcbff3 2013-06-14 19:23:12 ....A 1375110 Virusshare.00065/HEUR-Backdoor.AndroidOS.Kmin.a-4513d1ba640fdcfd8e495ab720080a1a252a6764 2013-06-15 04:58:46 ....A 852480 Virusshare.00065/HEUR-Backdoor.MSIL.Androm.gen-fb84aea587a41fe7f0bd4b053c8db47f049bdb59 2013-06-14 09:19:16 ....A 634880 Virusshare.00065/HEUR-Backdoor.MSIL.Bifrose.gen-d59d2bbff6989784702679aa1b92adcab2436cae 2013-06-16 07:01:00 ....A 82944 Virusshare.00065/HEUR-Backdoor.MSIL.Bladabindi.gen-5e1ba7f0948706af2c7b3e9ce6513ea5898f8223 2013-06-13 07:49:52 ....A 1446790 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-10db8201dcc4302a53311aef8c65e31aa630a4ef 2013-06-13 23:53:56 ....A 4065626 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-49f282a42f918ac16e4afd1429a167b8c354b1ba 2013-06-14 16:07:54 ....A 649478 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-5efd19a5a2a600a8fa8edd2b9875c5641dd70405 2013-06-13 14:30:24 ....A 213998 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-6809a79c80dad5b767d4208bd13528bbba9a32b5 2013-06-13 14:33:50 ....A 114414 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-86ba017dc066793a16d07f71ffbe4bbc8500d475 2013-06-13 19:28:10 ....A 43008 Virusshare.00065/HEUR-Backdoor.MSIL.DarkKomet.gen-c05980fac3a0d6de68f5206175c62c01f7c47a61 2013-06-13 21:19:06 ....A 782461 Virusshare.00065/HEUR-Backdoor.MSIL.Poison.gen-b0215fd0bb1add5b313c174e1832cd82420aa521 2013-06-16 04:13:42 ....A 683008 Virusshare.00065/HEUR-Backdoor.Win32.Agent.gen-43a12335acf9b750ff3179ea815a8153db9e8c13 2013-06-15 17:17:30 ....A 3497293 Virusshare.00065/HEUR-Backdoor.Win32.Agent.gen-592d0313428f30045ed8d8cf2007e8a4c731b85c 2013-06-13 16:22:08 ....A 9728 Virusshare.00065/HEUR-Backdoor.Win32.Androm.gen-082581a3d0ccf40b3cd7e5f2ba7619f1019418fe 2013-06-14 00:53:38 ....A 596096 Virusshare.00065/HEUR-Backdoor.Win32.Asper.gen-a7bcc5e37f8d29247d8a496da591c2f9b70345ae 2013-06-14 12:47:00 ....A 1120328 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-00050737edab1a9438b2c0bac76f92b4a0d6840a 2013-06-14 10:04:34 ....A 114002 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-2542e3c2f6631290a29e9086aab37e0461dcfc7e 2013-06-14 20:06:10 ....A 1948160 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-380b55a4f28a269aad009a8b92788bf08463d4f0 2013-06-13 18:09:02 ....A 1921024 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-51525d083fa06eddd77fde5f85340623787344ea 2013-06-14 03:20:28 ....A 1915381 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-691ca28451d7ca80373fcf28e2a6478236346003 2013-06-14 09:49:42 ....A 130291 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-782506a263380c950cfe2704f034e11feff8957b 2013-06-14 03:59:54 ....A 1990656 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-b926f308b4b02c0cbbc3821f309e1ac510ffc016 2013-06-13 22:16:30 ....A 1299968 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-ba6f86b3edd9c3657a1cebd546add20ef9d7f826 2013-06-13 13:28:22 ....A 69303 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-c6cfe52ceb88f327c428a5156e1e2612a9c8de80 2013-06-14 06:16:10 ....A 1917941 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-daa3ea6f7e77c4ade3bf33ce3dcbf0e4d846de4e 2013-06-14 16:37:50 ....A 1916928 Virusshare.00065/HEUR-Backdoor.Win32.Bifrose.gen-e5452acd6db9df8a904f907d1fdfe97c1af2340e 2013-06-14 13:08:02 ....A 61440 Virusshare.00065/HEUR-Backdoor.Win32.CosmicDuke.gen-8244e2a4f3a67e3a3a26115f1ad1d5bdae195ce6 2013-06-15 19:34:54 ....A 1206248 Virusshare.00065/HEUR-Backdoor.Win32.DarkKomet.gen-0fb1ff2fb76c5ee97c79de2ef02f0fc174f0ec1f 2013-06-15 08:52:38 ....A 2445832 Virusshare.00065/HEUR-Backdoor.Win32.DarkKomet.gen-e23f5e74e825a75fce0f8fbd818f514032377061 2013-06-13 16:52:48 ....A 504960 Virusshare.00065/HEUR-Backdoor.Win32.Emotet.vho-794b7eaaad485ab60f1909de15b6fb8b0ca5551f 2013-06-13 22:00:04 ....A 221184 Virusshare.00065/HEUR-Backdoor.Win32.Figuz.gen-4a3db5f4e39189c596a115e10d55edc601c3795b 2013-06-14 11:52:22 ....A 231761 Virusshare.00065/HEUR-Backdoor.Win32.Hupigon.gen-19f9825c825eedc50ffb800c17a3de7ac443f285 2013-06-14 10:05:00 ....A 1088512 Virusshare.00065/HEUR-Backdoor.Win32.Hupigon.gen-74a7bcdc57438962e454fd045b0528bf94a5d24a 2013-06-13 23:38:46 ....A 357956 Virusshare.00065/HEUR-Backdoor.Win32.Hupigon.gen-a1ddb70ef1c3f316b217bc51d67efbc20718674d 2013-06-14 02:40:30 ....A 749060 Virusshare.00065/HEUR-Backdoor.Win32.Hupigon.vho-34e053a0ab6ddedbc92494ff9a842e236941f4f5 2013-06-14 17:15:12 ....A 71534 Virusshare.00065/HEUR-Backdoor.Win32.IRCBot.vho-3454b98eb4dc5eb36d352ecb78c4d4049ffa716e 2013-06-15 06:24:02 ....A 9045025 Virusshare.00065/HEUR-Backdoor.Win32.IRCNite.gen-106789e7556a5646b7fab83524117c7c2f0d3611 2013-06-16 06:39:16 ....A 223232 Virusshare.00065/HEUR-Backdoor.Win32.Nuclear.gen-08a83ab39d16c41cd924917fe6d182a2cb2cb39c 2013-06-13 22:35:28 ....A 311296 Virusshare.00065/HEUR-Backdoor.Win32.Nuclear.gen-1de99a1aa29efb6185a64b7ea80ebec95981d68d 2013-06-14 08:03:36 ....A 257024 Virusshare.00065/HEUR-Backdoor.Win32.Nuclear.gen-9172753ea03582967982e0719def52fb758a8f76 2013-06-14 19:36:10 ....A 308736 Virusshare.00065/HEUR-Backdoor.Win32.Nuclear.gen-fb8c13274c7dad944f9b80c36cc4e829426f45c2 2013-06-13 17:00:04 ....A 1627386 Virusshare.00065/HEUR-Backdoor.Win32.Poison.gen-06b3aaa27fa56529220e1a75d4fcdedab98fdafc 2013-06-15 09:56:26 ....A 1742292 Virusshare.00065/HEUR-Backdoor.Win32.Poison.gen-3fa953d5891fcf1a423e9cf6559ae6d72df39e7d 2013-06-14 07:52:34 ....A 83456 Virusshare.00065/HEUR-Backdoor.Win32.Poison.gen-7bd78ce9f3809efcd476484facc45b7e4289b746 2013-06-13 22:35:12 ....A 45056 Virusshare.00065/HEUR-Backdoor.Win32.Poison.gen-d8879a697200b80ea9c5a434a5971f4339b30a71 2013-06-14 19:34:14 ....A 1171456 Virusshare.00065/HEUR-Backdoor.Win32.RedDust.gen-bd5717a340e59eb7420b6c7238d1b2f17c134bc3 2013-06-14 03:32:58 ....A 288768 Virusshare.00065/HEUR-Backdoor.Win32.Remcos.gen-2b6bd38ac1a07addcb069be4720233016c618ccc 2013-06-13 17:03:12 ....A 296448 Virusshare.00065/HEUR-Backdoor.Win32.Remcos.gen-913ab1f62b8d223ed9766a0df7fb0864c29f14a2 2013-06-13 15:25:26 ....A 62464 Virusshare.00065/HEUR-Backdoor.Win32.Shiz.gen-89227a3968952660b7d334340d2184dca9e37581 2013-06-16 13:49:56 ....A 201728 Virusshare.00065/HEUR-Backdoor.Win32.Skill.gen-00bc0ebd04b03503b74d761d20ffa2bb9454c99d 2013-06-13 22:57:22 ....A 165376 Virusshare.00065/HEUR-Backdoor.Win32.Skill.gen-fbd48f9fff476ce08449bdf1404972821fb413e5 2013-06-15 09:20:48 ....A 466432 Virusshare.00065/HEUR-Backdoor.Win32.Xtreme.gen-2bc41ae4223df67fbd171fa2fb7804b672969863 2013-06-14 05:30:34 ....A 33792 Virusshare.00065/HEUR-Backdoor.Win32.Xtreme.gen-df3c5b39f4fdf72881a435f28b8a9d8a300e793e 2013-06-13 23:27:52 ....A 3836416 Virusshare.00065/HEUR-Backdoor.Win32.Yobdam.gen-19b0b0c13eba580d0ebfdeea6aaf14c885e6a752 2013-06-14 12:22:26 ....A 83364 Virusshare.00065/HEUR-Backdoor.Win32.ZXShell.gen-bc3044c1ee79b135a290facd742a70f93af33e3f 2013-06-16 11:02:42 ....A 176240 Virusshare.00065/HEUR-Backdoor.Win32.ZXShell.gen-df354c64605b59ff10b8c6fff7c924e94cbe082d 2013-06-14 14:45:20 ....A 1573376 Virusshare.00065/HEUR-Constructor.Win32.Bifrose.gen-07a26803daf89308c5a0aa1ec311dbdcf13c250d 2013-06-14 07:24:48 ....A 1026642 Virusshare.00065/HEUR-Email-Worm.Win32.Agent.gen-64016742030071494929d35c37141249551bce92 2013-06-15 21:16:14 ....A 1530215 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.bx-1e15b80938a964b6c0f9b3c0e1da037109cd05e7 2013-06-16 11:52:10 ....A 2184081 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.bx-5c98dff5d610c2005cb569273c674c06bcc95062 2013-06-14 13:29:10 ....A 244802 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.bx-792cba60fdfee35b6ff8df38acedb51af42dacac 2013-06-13 23:24:38 ....A 2477720 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.bx-c6de404f269f4e9f9678207f681a898175a5308a 2013-06-16 00:32:40 ....A 1860166 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.cd-123a3df77e1206773afc8ac036352704216241ea 2013-06-15 20:04:48 ....A 7562569 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.cd-78f21b07d2658872bbed07e34cf5e932d3ac25aa 2013-06-15 16:20:00 ....A 697244 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.cd-df3fec727e019360c438e29132a2d604ab8e4639 2013-06-16 03:12:16 ....A 1458602 Virusshare.00065/HEUR-Exploit.AndroidOS.Lotoor.cd-e0c357e06f2feb7054a78cf1b7c18ecf5d936c73 2013-06-14 22:11:40 ....A 12424188 Virusshare.00065/HEUR-Exploit.AndroidOS.Psneuter.a-298d8cae44ec769f74860e75017dc9c0bc3dcb1b 2013-06-14 22:25:00 ....A 1258447 Virusshare.00065/HEUR-Exploit.AndroidOS.Psneuter.a-f4a6927a16e1edde829285a1b82d6366b54e9bf4 2013-06-15 20:20:12 ....A 12511 Virusshare.00065/HEUR-Exploit.Java.CVE-2012-1723.gen-07d7e85bbaabaea91f6e3cea97c9d360c65a7561 2013-06-16 13:42:34 ....A 14740 Virusshare.00065/HEUR-Exploit.Java.CVE-2013-1493.a-bc206bafe64beabfdc1b8fd853c675e2beac1e80 2013-06-15 12:10:42 ....A 866689 Virusshare.00065/HEUR-Exploit.Linux.Lotoor.aw-259bd1132fee4e8eb39737290340a99d7b48d0ef 2013-06-15 21:33:28 ....A 634892 Virusshare.00065/HEUR-Exploit.Linux.Lotoor.aw-b59204aed28e93f97883ede822ac025b2c5bf567 2013-06-14 22:16:00 ....A 6849932 Virusshare.00065/HEUR-Exploit.Linux.Lotoor.aw-b59e57851106866e3064e91c49b4953d71c0b442 2013-06-15 17:27:12 ....A 947646 Virusshare.00065/HEUR-Exploit.Linux.Lotoor.aw-d54d8ac360dd0e50505139216574a5738394844d 2013-06-14 11:30:54 ....A 8784 Virusshare.00065/HEUR-Exploit.Linux.Lotoor.bh-87e45558c02c0c3a6f8fa98d0bfca559b40efda5 2013-06-16 10:05:38 ....A 9883 Virusshare.00065/HEUR-Exploit.PDF.Agent.gen-176b9a08413a9198ce45e01f907184f605c821d4 2013-06-15 10:45:18 ....A 9772 Virusshare.00065/HEUR-Exploit.PDF.Agent.gen-e63c37212c799dd7ccdb3e3d19a89d2502745cf7 2013-06-13 14:05:26 ....A 7415 Virusshare.00065/HEUR-Exploit.PDF.Pederr.gen-4a8082f06f782293e89af1f6dd98c5f036e8d18f 2013-06-15 01:14:40 ....A 9689 Virusshare.00065/HEUR-Exploit.SWF.Gwan.a-2b0e019544d21cb9803204ef96458921a0cdf382 2013-06-14 23:20:52 ....A 12776 Virusshare.00065/HEUR-Exploit.SWF.Gwan.a-d2e203d3ad8f931ab4b93d29736156339ed67fdf 2013-06-13 22:34:24 ....A 10752 Virusshare.00065/HEUR-Exploit.Win32.ShellCode.vho-6a413fc048c95cb868f6cd6e690c750c3a42f43d 2013-06-13 13:51:26 ....A 24186 Virusshare.00065/HEUR-Exploit.Win32.Shellcode.gen-0e03e53e8edf7184c4941ac1a7d4977e2faccb8d 2013-06-14 13:25:38 ....A 15868 Virusshare.00065/HEUR-Exploit.Win32.Shellcode.gen-76517cf894ea0c16babe3a2a094a049d23012453 2013-06-13 15:48:16 ....A 5632 Virusshare.00065/HEUR-Exploit.Win32.Shellcode.gen-e3b5f1b7f3a23b4de448bf8b0f1ec965261af2f4 2013-06-16 11:19:32 ....A 926514 Virusshare.00065/HEUR-HackTool.AndroidOS.FaceNiff.a-01f49d985ab68244cdb22297547ac4627b4e2b61 2013-06-15 19:17:54 ....A 502964 Virusshare.00065/HEUR-HackTool.AndroidOS.Penetho.a-c7d7bc9b9b25bb2055917217477bf6978666f9cd 2013-06-13 08:28:54 ....A 75264 Virusshare.00065/HEUR-HackTool.MSIL.Flooder.gen-0d16e856342fb05ed614e34830a2dc2159ff91d5 2013-06-14 01:18:50 ....A 26112 Virusshare.00065/HEUR-HackTool.MSIL.Flooder.gen-3c762b197dc9644a3eaee163e6426fdffcf79f6f 2013-06-13 23:28:32 ....A 87040 Virusshare.00065/HEUR-HackTool.MSIL.Flooder.gen-eabbe46eedb020a8ed416a8e96775d3ee77b9f5f 2013-06-16 07:59:10 ....A 1460224 Virusshare.00065/HEUR-HackTool.Win32.Agent.gen-62e1a4777cd5d41c0c42ccf7275375a22b611181 2013-06-14 03:44:44 ....A 48662 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-0d1611e1e39bb54960ce17cea0784fb64a180e79 2013-06-16 02:05:28 ....A 444936 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-14cae0f66c6a9855744375bf359e0f9f636325ea 2013-06-16 09:46:06 ....A 420360 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-2bc224cbbe84c90be428d1849467be9a678a25ea 2013-06-14 01:47:38 ....A 407048 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-43fab2d686258e3406471c24b6487efbd5581a25 2013-06-14 18:16:52 ....A 406536 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-4a1a732bff2ca21ecea3ef0b875aa691371f48e6 2013-06-16 09:52:54 ....A 411664 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-50f0ce27e698d00f0d19ce1c128015d8ed7fb464 2013-06-14 07:12:12 ....A 411656 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-54788ead59bb0d56de098a38a78dff0353b0a7d1 2013-06-13 13:59:58 ....A 490496 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-87b31a70d8d224106f697d38a56dc203e46e6779 2013-06-16 10:34:18 ....A 382984 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-92b1e6f855811825b60a01aedff2f334b476b64b 2013-06-15 10:21:20 ....A 426504 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-c015e21caf3fce3d82cd5369e2300b18c84d6810 2013-06-16 15:17:44 ....A 406536 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-d85ac93eee32fbdafe879b296585f5fadf69c8b3 2013-06-16 06:56:20 ....A 422408 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-e3f04823366841c881e49efaa48ca20aeada88b5 2013-06-16 05:18:44 ....A 425992 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-f29701125cbbc1ce5d8b4d0f8e5ca975557fb3a8 2013-06-16 05:12:58 ....A 411664 Virusshare.00065/HEUR-HackTool.Win32.Agent.heur-f39e807e073ece21bdc50915995f77237f3a6f86 2013-06-15 14:37:12 ....A 8682128 Virusshare.00065/HEUR-HackTool.Win32.Chew.gen-5f4a2de120593c9f7f3e7dc4e1e047397932514b 2013-06-15 00:44:20 ....A 5514287 Virusshare.00065/HEUR-HackTool.Win32.Chew.gen-75cce232c6243acd3235020efc288d8128be909d 2013-06-15 14:12:20 ....A 2865536 Virusshare.00065/HEUR-HackTool.Win32.Chew.gen-986bd1b1d826b458621f37705cb5ffed606ff9bb 2013-06-15 01:33:36 ....A 1734336 Virusshare.00065/HEUR-HackTool.Win32.Chew.gen-e9ac2f299abd893d93f0c89039c70bd96631223d 2013-06-16 03:01:46 ....A 174080 Virusshare.00065/HEUR-HackTool.Win32.Gamehack.gen-01e333b4aeed51c02345f01ffd6d2921c200b9a3 2013-06-16 12:56:36 ....A 174080 Virusshare.00065/HEUR-HackTool.Win32.Gamehack.gen-491868263bdcbf19e06845d047955f7d83b49958 2013-06-15 17:53:04 ....A 174080 Virusshare.00065/HEUR-HackTool.Win32.Gamehack.gen-568522d02baef2cdd6f92a2e7fc5b4b143dd8986 2013-06-13 16:41:04 ....A 66560 Virusshare.00065/HEUR-HackTool.Win32.PWDump.a-0bffbd49b5a3f3c44546793e488cf7e1d3089f0f 2013-06-13 13:48:52 ....A 273434 Virusshare.00065/HEUR-HackTool.Win32.PWDump.a-61ec31183b7ec5efa9b9996fb87e19be5e7dc22a 2013-06-15 16:00:44 ....A 259879 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-0276b06f0aebd966459611b0c860edbbf4ba4563 2013-06-15 13:15:42 ....A 264477 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-50e83d447cc328326b4e742832cf39b3a5998c3e 2013-06-15 08:57:24 ....A 264204 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-a0ff440d14c91d21a42bafa71a8510807265d2a2 2013-06-15 08:40:40 ....A 5526929 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-aa037c426d535d32d7f271c983c10d9b9f45276a 2013-06-13 14:24:56 ....A 1449790 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-c360dfc6c1859135e965c2d9245ef10529b54998 2013-06-16 11:47:16 ....A 118707 Virusshare.00065/HEUR-Hoax.MSIL.ArchSMS.gen-d506a6ce9eebbb6ef2b36d098f8ff03b63bcf69c 2013-06-14 00:50:22 ....A 677173 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-05bf1c7989f30911c60e035a43386e001c9777c6 2013-06-13 17:20:26 ....A 604992 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-35c6416927f9fb48c36117e210c72f7f1e3e8a1f 2013-06-14 07:44:46 ....A 707376 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-794e08942367940a55186243afcdc5162c57757a 2013-06-14 00:50:58 ....A 678168 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-94dda9da589401375adcfefe28c34f033db9bea9 2013-06-13 22:01:38 ....A 731424 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-a168b0b7bbd48472d043ba51769c4f84ffdc81d4 2013-06-14 12:48:52 ....A 1529448 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-a3a9519744d7d38a7e9d944b57bc391cb7ac89c2 2013-06-13 15:17:48 ....A 678696 Virusshare.00065/HEUR-Hoax.Win32.Agent.gen-eee0a8d61940416c680e546105bfbfe51d65557f 2013-06-14 01:49:52 ....A 4509208 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.HEUR-50b54b642edc09440f16582258a3b57cad214225 2013-06-15 03:52:52 ....A 44587 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.HEUR-c580b2784cedf63da1d7b75935678909add764cc 2013-06-15 20:31:42 ....A 3912893 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-0634e2e4c93f2f081e05bfde314db0ede7e1a7a1 2013-06-14 08:09:42 ....A 10720 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-066919cca8587715f807fa07c52bcae99479a9ea 2013-06-15 08:44:12 ....A 5384250 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-06d0f5b4fdee337a3ccd4de85b7a605ed2df6260 2013-06-13 22:04:08 ....A 114103 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-07ceb3662fed50898b11c18181601c8cc55e701d 2013-06-16 01:09:32 ....A 7572124 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-0a058b823c3e74298ce6e5478cb2a17c1d8146c4 2013-06-14 21:00:04 ....A 20537248 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-1162f8de16b8330680fd333136b3130c2280a213 2013-06-16 08:34:40 ....A 10000000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-1a51bd79bd5871051eb709234a468f6373e6b996 2013-06-16 00:51:28 ....A 16777600 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-1c4197d12a43fabed7ab03aad35624fd3db9d5d1 2013-06-15 06:17:22 ....A 2050574 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-20f0c288a6f5b6012ae299264667d066106c39c1 2013-06-15 17:09:50 ....A 17390446 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-21164f0dda88e79b195f2909b268315429f141dd 2013-06-14 13:15:24 ....A 3023711 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-2ae71d49a324a5d589f735e3569ee1be6e42bc4e 2013-06-16 00:49:36 ....A 17533380 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-325b0e861c9e0c6f21c0aa6fadae9f8ad71420f3 2013-06-16 04:46:56 ....A 9083184 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-3ccf39b89308d17978cdd06b0391e6600ad4c328 2013-06-16 09:23:44 ....A 8787800 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-3ed6a537bdc077e332be002d41dd1adc7d78d9e0 2013-06-16 09:11:32 ....A 5874688 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-4018108b4148ed0141238a652f13a525836aff6b 2013-06-13 23:32:30 ....A 176210 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-45303d355be352d2b07c933189ed1680dec1e661 2013-06-13 20:22:44 ....A 22528 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-4ad01a7f0b1dd4f503314482e0271a9767ab2722 2013-06-16 01:56:12 ....A 1707404 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-4e5e641468df52b14382dfae6ee4742873b18d20 2013-06-15 15:09:54 ....A 20970786 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-518428bd108cbf5237822057c38eb40c92a1109b 2013-06-13 15:05:06 ....A 4692000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-5baba40758a8c196eb0d7e581e1b2d509a0389af 2013-06-13 15:56:54 ....A 39936 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-5d08229aa6861a312aea8da2da7722191580b4ab 2013-06-15 14:11:34 ....A 4728716 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-653a9b450d8643e0018b449fe1b5909abc2da65c 2013-06-15 08:47:34 ....A 20971221 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-6b645f4eeafe11f6b5805e4daa7e310bfdcf987b 2013-06-15 09:15:36 ....A 1654336 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-6d0997396211e8b9fe07868f1f560d0e87609662 2013-06-15 16:11:56 ....A 17933646 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-6dcee09dd9cacb30a76879cbadb7a0ede5eb5379 2013-06-15 09:28:22 ....A 3517000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-6e7631396be7935fd13d5076c5ba30bfbedfae9a 2013-06-15 14:40:28 ....A 17035696 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-6fad81fa19ba3d698d47a3ca773252363931ca21 2013-06-15 15:37:04 ....A 5519005 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-7399238fba3f88f8a0469ae7ff6d99480fffa51a 2013-06-15 01:39:38 ....A 8625098 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-74890678d84fbe7d56271031dbf52bc5e85267bb 2013-06-14 07:42:40 ....A 116224 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-75cac106a9cbfb09bb1b2ca1ae4ea9bd229bcedb 2013-06-15 09:14:14 ....A 14143728 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-776a2538d85797882e2878a8725b1fa10171b94d 2013-06-15 11:28:48 ....A 2972959 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-78c5265192a803163bce0de5412e7ec52ca1a719 2013-06-15 11:12:48 ....A 16755200 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-7930bb65b0bc204a1300b3f266b8b4727088058a 2013-06-16 05:18:06 ....A 14862368 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-7b71a4e40c6eda7be3abcc80adc15fad0852cce9 2013-06-14 22:07:42 ....A 7000000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-7e2265b39d0861854419e944dbc4b6a1fc631c3a 2013-06-15 09:10:24 ....A 9695000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-834f1a0952791af9635877c5485341d4f4850281 2013-06-15 14:43:24 ....A 17326480 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-870d7814b8daa6281aa853024f485e8a2c42b5b3 2013-06-14 09:17:20 ....A 1412096 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-8a6ed1a0ed78cbe69b7bf8d6b73afa14ff3a9679 2013-06-15 19:06:48 ....A 11420465 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-8cdd680a2cb560acbc3135569b13c3a17735d514 2013-06-14 12:31:04 ....A 81236 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-8f79382209eaaff91537184779e5030ec06b49c0 2013-06-15 00:37:22 ....A 15992853 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-9ab563c46868fb1878c721148729c701ea43a149 2013-06-16 13:20:20 ....A 9094144 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-9d559802c3822d4536b834e86a8f499237b5f044 2013-06-16 03:43:38 ....A 5874688 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-a4ac964176d334f6d7a02280d061498191d42b7d 2013-06-16 11:29:36 ....A 18910066 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-b0f7bab2870f3949467dfbb00b9f498a15b1e88b 2013-06-15 10:57:54 ....A 8811387 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-bde84060c7c212a08629e5d3492350a4c43cc21c 2013-06-15 10:14:32 ....A 5701857 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-be1a915f2f5493ce1092c05647060316e4dbc27e 2013-06-14 07:46:20 ....A 35620 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-bfd058c6e4389761e337580f7378b07dd8bd490f 2013-06-16 02:19:56 ....A 8000000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-c68d984987db55fa562d1e5adb21d745fb73c367 2013-06-14 14:13:24 ....A 183808 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-c94ad47f2b35bd40149e3ba4ae5d169cdbe38f9a 2013-06-15 04:47:48 ....A 5992263 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-cc3fb0fe64850f449c29624f5a1d81045d393e35 2013-06-13 09:59:24 ....A 957183 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-d7ff6dc60eb0bd68451760bc919b3dacbe058b9c 2013-06-16 10:15:40 ....A 129536 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-db66c9b7c20cbea0cabbeddf2f1f99e2e6a2ff39 2013-06-13 11:39:26 ....A 205936 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-db81f8d3375ed14b45008f19bacbd8fc8a6626a9 2013-06-15 07:14:34 ....A 18733400 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-dd5af124fd9d881ab57373aa4b1d3afc7522fe13 2013-06-13 23:58:24 ....A 114104 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-e20f09dc8007687e28f2a043435bc32cafcfcbcc 2013-06-13 16:05:34 ....A 9158146 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-e24c229e77e08f30208460f155424949f601925f 2013-06-15 10:14:38 ....A 6139852 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-e30aa2d93d5f5ce0c2432dbce270fd24f211ec77 2013-06-13 21:56:14 ....A 40960 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-e6da0bc382794b2e0e47f9499ff59dc52c6e056f 2013-06-14 01:51:12 ....A 86215 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-e8cb394112be5683ae2c886aae5671a38e30a7b1 2013-06-15 06:43:50 ....A 19747000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-eac6bf5ebaac8f6896600e3a30c5749d8c30306b 2013-06-13 23:13:06 ....A 1172480 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-ee5a5aee2a073ef8e90dafdd93aba29834fdd734 2013-06-16 13:00:54 ....A 18849065 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-f236d82372e4837d8e34fa7f37205766c7b066a0 2013-06-14 18:00:22 ....A 153088 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-f675c6f955b21cb4b6a4f8e51a1a7447f0126871 2013-06-16 10:37:16 ....A 18302073 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.gen-f9b572caa2178cc0ced32f1a3a605580af9bd526 2013-06-16 10:07:48 ....A 4255530 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-62f6a1a9789444c8aab68cf592b422368bc54985 2013-06-14 21:37:48 ....A 256200 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-78bcecc04f825906ee3b9d3ef4158b87fdc143cb 2013-06-15 12:09:08 ....A 189914 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-9179892a480f009ee52feeb8642b391fda5cbd3f 2013-06-15 01:59:06 ....A 18228000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-b8bda137c9695ae474ee87542097b55426ac8e82 2013-06-15 18:07:04 ....A 15117200 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-c6f2f174cd33c82d51ec1cef5e567f2b722d817d 2013-06-15 16:29:40 ....A 4374528 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-e190d7f267dde32db1ed5d583317c0e0208a2e34 2013-06-16 09:32:30 ....A 4717190 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-ecfe3cb9ce6e9bbf796bd3b04196debb66aa831e 2013-06-15 02:51:00 ....A 4672554 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.heur-ffc91593cc4e24bda44af6bb28bb9d0435b73bdb 2013-06-14 23:52:32 ....A 917000 Virusshare.00065/HEUR-Hoax.Win32.ArchSMS.ox-521445594758f35685d46de6abd1591926b7cea7 2013-06-15 12:14:14 ....A 3969763 Virusshare.00065/HEUR-Hoax.Win32.DeceptPCClean.gen-74d932551b5aa4f553b8052b5713e38c48c1cc50 2013-06-15 02:06:12 ....A 4319078 Virusshare.00065/HEUR-Hoax.Win32.DeceptPCClean.gen-95023e6f3185f3999ef73986c8fcdaeb395e72dd 2013-06-13 11:34:00 ....A 423424 Virusshare.00065/HEUR-Hoax.Win32.ExpProc.a-34c14fcad068978e8d0e6c72b96ce324d5f09c92 2013-06-16 01:53:08 ....A 406617 Virusshare.00065/HEUR-Hoax.Win32.ExpProc.a-6fb69407981e433830511ab5c065ae88e83ede05 2013-06-16 10:55:04 ....A 423936 Virusshare.00065/HEUR-Hoax.Win32.ExpProc.a-842e81d33c88beceed3fc92bf3461c4f67bca893 2013-06-13 16:54:04 ....A 413184 Virusshare.00065/HEUR-Hoax.Win32.ExpProc.a-f6f0dd5cbc46f0e720442288691aa2e4c1b6917c 2013-06-14 07:28:24 ....A 462336 Virusshare.00065/HEUR-Hoax.Win32.ExpProc.a-facc79463440e7e99db2e16c606c899c6330ab37 2013-06-14 14:08:12 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-001f1e123448d0d78a6554625b55ba3219e827cf 2013-06-13 22:55:54 ....A 408576 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-02b4bff5f12034097f944363dcb6eae05118d98c 2013-06-14 16:53:10 ....A 454656 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-04bf15d7d12e1509eb3bd8c9ec129d0222a56e65 2013-06-13 08:19:54 ....A 438272 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-0539edf071c8a2f993ac684e9c2b6976217ed907 2013-06-16 07:05:12 ....A 159744 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-06d3820e45cc518e7180eaf896d501610d53f276 2013-06-14 17:58:56 ....A 149504 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-07c2b0aa8fcc118ee99657716f661d19ba7371cc 2013-06-14 00:26:42 ....A 441344 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-0d0eef0f67dbc42e238c174afc0d77a87aadc594 2013-06-16 12:06:08 ....A 125952 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-0f45bd0a52f60b7316379ebc8f8bdd15e3a25eba 2013-06-13 10:15:40 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-10511a59a3c945966fc8d260076d199f08246262 2013-06-13 11:03:20 ....A 408576 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-117280d66f514c3be3df9a12a8a53aa5c1199af3 2013-06-13 23:37:14 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-1a0a4be7e596b39cc3ef145be5335d15f626c962 2013-06-14 09:35:24 ....A 439296 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-1c31c7d040e6193a3cc3c45532eef9e88533b773 2013-06-14 01:27:34 ....A 238080 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-215f5979340daadc04c977101bdf299f7edd318b 2013-06-14 10:42:34 ....A 1465418 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-2737018b87edb076442a642aa8cddc4285da00fe 2013-06-13 15:03:42 ....A 65536 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-2738b6b9edfe51d3c2b14561bd22341346173d03 2013-06-13 22:25:18 ....A 153088 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-27a03cf48a3a84aca0c0a3077b41be339c3028d6 2013-06-15 09:58:50 ....A 131072 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-3074905480ee126ee385e332c0a007fac73f4395 2013-06-13 12:02:32 ....A 374272 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-32fbac42bbe0e1ad855eeabdd70535f304ee213c 2013-06-13 14:04:12 ....A 158208 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-331dc6b2f9a419bb1d81ec7fef0b86809d67f523 2013-06-13 23:11:32 ....A 125440 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-33bf889943f2c1d6e1e5b9fca60a632ae24bb7a7 2013-06-14 20:42:30 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-35b81db58566c82138a7ea01d024817039de4809 2013-06-13 13:51:16 ....A 135168 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-3807533e613e71b7efee64c0dd82219b76e935db 2013-06-13 20:48:56 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-39cf89ec6a4a4e96c4b471d8698902a766c47060 2013-06-14 14:05:56 ....A 215040 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-3e1bfa0bd4bcecc6718a2650f3da07fda877f300 2013-06-14 15:33:22 ....A 132608 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-3f66f1295a3cfd592985a2f4833e214380fa9b39 2013-06-14 00:52:02 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-3fba3ef11893161d1ee92fca33f8d864f486dcea 2013-06-14 20:19:44 ....A 438784 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-4137802d321dc0961a581f35d99976302e6c8ecc 2013-06-16 01:10:14 ....A 409088 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-41cef7f86f4e6ec40b317f7cc20b3165f0982b55 2013-06-14 01:11:56 ....A 329728 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-42becc541c57280f3c49afe2d3e1cdc17e3f17a9 2013-06-14 13:09:00 ....A 450048 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-4957a4ead57551957b6d5161d9edaee31171ebc8 2013-06-13 12:21:20 ....A 454656 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-495df01181b84037a9a752ff25903f3996acaba3 2013-06-13 17:56:20 ....A 412160 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-4a2335c22a92b38fe5deed7dda816a88dc431d40 2013-06-14 16:37:06 ....A 132608 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-4ce34881c18a74f8f34af29c70cee37bd6f2f306 2013-06-14 17:08:04 ....A 163840 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-4ee8251ef428aeb4b025a746a1056507ef5ed406 2013-06-14 05:47:00 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-568381a2d90d77d857164fa8013a7ee556b5e7fa 2013-06-16 04:07:16 ....A 152064 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-579cca827402102a82e5de02a23c486b2062572d 2013-06-13 21:41:26 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-58c04be68c8b7dafb0958abcaec9dabd7cb996b0 2013-06-13 12:38:26 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-59a16d41a47b4f4f88bac4b3334fdd33a5035409 2013-06-14 19:48:28 ....A 128512 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-59cba9e9b596746c15c55b691fe3e14c00da54f5 2013-06-13 08:53:54 ....A 132608 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-5c25b2f9ab3c18fa676c1c665f60d7f29e306770 2013-06-14 04:11:04 ....A 125952 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-5d5831c4077e0078ec9fad8743e9e22abf19ff97 2013-06-13 21:55:48 ....A 71680 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-5e1bff35806bb8945c558ff13732f9f9caef8321 2013-06-14 14:46:06 ....A 445440 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-61c3ea159a00e7d1e4dfa552127d63802e69911d 2013-06-13 16:23:02 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-643537e016b163957f29cae23983d3d685a259f7 2013-06-14 17:13:36 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-691d6b4bca1328acb483da3872be3abd8366acb2 2013-06-13 23:35:12 ....A 140288 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-69648637a42daf93ee17020640106d1b954eca3d 2013-06-14 16:12:46 ....A 138240 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-6d580058d642585e55f1f10a4c920eaac7a209ec 2013-06-13 10:08:32 ....A 163840 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-717f90506d8d3bf5981881cb25ba351c758205f7 2013-06-16 13:49:30 ....A 166912 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-71806ec5f7871011a666280212b6aaa767af7605 2013-06-13 12:32:00 ....A 456704 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-7736ff06d198924dd38a497555a4046c6477cffc 2013-06-13 23:20:54 ....A 491008 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-77630f19a9b8ba8d2169dc440c12c39907b4ef7f 2013-06-14 00:14:58 ....A 128000 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-7960f42d071888b3db7e93921fda37c7c9944b01 2013-06-14 11:40:06 ....A 152064 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-796f8b109a393e0aefe5013f4b00a63f051c7586 2013-06-14 17:28:48 ....A 444416 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-7c0dbfb8126f93029e7ce5f67dd02d7d3c6a44c4 2013-06-14 04:13:28 ....A 163840 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-7cf25dd4078147b096254ad76b12bf726f9625ae 2013-06-13 21:44:32 ....A 409088 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-8067a2b2ff4d766c009283f576cd6fe8a8cb08b3 2013-06-14 14:13:22 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-85a53404240ca64b8e83a69e44978240ef86d8a1 2013-06-14 01:34:32 ....A 406016 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-8a02e067f0982174afa0b8f2b8838acd71349c66 2013-06-13 22:00:48 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-92628cf7bbb59c5b47803d37b0e141f1a9bd9329 2013-06-14 19:18:54 ....A 81408 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-96cfaed4f9956c9ce00b38b4ef1f8371f8721b7e 2013-06-13 14:30:40 ....A 129024 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-96daff7a372b4056c6bd32d9b58c282b301dcef4 2013-06-14 18:42:12 ....A 329216 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-9a339cff1c49fae2de832d614306fa7cbeb5e689 2013-06-14 01:15:38 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-9ca3d8a8016b321044da6180c526802f9a41e089 2013-06-14 16:56:58 ....A 457216 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-9d8ea52dca2f927bce0a22f4bbab0ffd80d11d32 2013-06-14 19:52:36 ....A 374784 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-9e23bbc17a7ca5b05ec7f6a5a936dba2b24ac569 2013-06-14 09:32:34 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-a307c49d4f823cc3134a70e436ffdcf8001afa15 2013-06-14 16:09:36 ....A 212992 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-a5060180764c080fc36d401ba107093f4dabbd67 2013-06-13 09:15:18 ....A 129536 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-a532e2e8ce9208e28bc2436bc4dd60c3d538acf3 2013-06-14 12:45:42 ....A 375808 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-ac2551420acb2a1e7aab253e0ad00f737a4c55ae 2013-06-13 21:42:36 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-ad45f86c57cef11fad50baf0f254af5df5ecec7d 2013-06-13 22:33:44 ....A 138240 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-b0a6f16945dd6b83b1024e01e6d6fb75d654905f 2013-06-14 01:48:08 ....A 226816 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-b3f9064d5a9182b11df5aba151c7b081e67bf2a7 2013-06-14 19:23:04 ....A 437248 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-b70a921df375a823a213bcf794f67f26c5678593 2013-06-16 03:33:12 ....A 210432 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-bdf1abadc9f9e906f2697d7612c41d1bd0cb1912 2013-06-14 05:44:44 ....A 116736 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-ccfcaf2dc4fde9fc2e14768e9cb76c87ffebf3f5 2013-06-14 02:36:54 ....A 173568 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-cf3bc0c660088ce39f9d0e48f8d03319efde02f6 2013-06-14 11:21:10 ....A 437248 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-d004f689610f001838a19f0e59766308bc31ea37 2013-06-14 20:17:40 ....A 437760 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-d58af55bdfb1e830539058690e43f5eba45b8b1a 2013-06-14 01:06:16 ....A 437248 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-d599dee0984911f5fa132f913ecd14c6e615d986 2013-06-14 02:57:10 ....A 407552 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-d67ba1ff402c2fc45dc0783278adc302b5460f55 2013-06-14 00:29:28 ....A 374272 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-dcbe132c783dcd3f3b3e7787088da68ee2bd2ce1 2013-06-14 05:32:08 ....A 128512 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-e1a59f8cb652ebc91dd9eb15dc4d3c6473f87f09 2013-06-13 23:43:24 ....A 949760 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-eba8fb11334f5f7842357da61774ee6d0348ff5e 2013-06-14 17:23:58 ....A 129536 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-f215d235538da35d154b42bcfcef7dae25fdb995 2013-06-13 20:35:04 ....A 944128 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-f5c869df6d971a74b8d180b43d95a148789057a4 2013-06-14 02:02:36 ....A 124928 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-f81bae4305eb80b4659a97085edd8cf78b81d542 2013-06-13 10:07:36 ....A 123392 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-fc9a9278a7b26b88aac2dd784c8be12f5c552906 2013-06-13 23:48:32 ....A 403968 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-fee0c9e51a49f2033645b4293373a009df1a83d4 2013-06-13 21:57:42 ....A 408576 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.a-ff8d2cc015b4b36756c83a7523e448170cf182bb 2013-06-13 23:13:56 ....A 129536 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-1e727b184f56c91154c3c9629bf790203bd2527c 2013-06-14 02:35:00 ....A 187904 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-293acf14df49a3e4a734c94fe52bdb999d722d5e 2013-06-13 22:36:34 ....A 188416 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-407a874e78b67db510ca8d15117cf19e12e228b9 2013-06-14 14:33:22 ....A 219648 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-48403dbea6aa9ba294ae0bd0cf7ddb898fd402cf 2013-06-16 15:41:26 ....A 96768 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-55572c65c16df60ae16d064b2cb8158493b547f6 2013-06-14 01:09:48 ....A 78336 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-55a18c47097de476dc56eb90d41edc92fbc955ec 2013-06-16 04:52:10 ....A 233984 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-5b35534317883003214a2882ee5cc63bcc7a055f 2013-06-13 14:29:38 ....A 78848 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-8b2eedf6f32cd4979c32e36e27bfc021dfb3a694 2013-06-15 02:54:16 ....A 138240 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-9536dcb06c10ab4b69b4e35b6748fcf9e6fd6ce1 2013-06-13 21:12:22 ....A 140288 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-9a0aff767427c5bf5a9a613da883e662f974a1d3 2013-06-14 09:17:32 ....A 78848 Virusshare.00065/HEUR-Hoax.Win32.FlashApp.gen-b97965a9b2f172839a857832a598a9422329018c 2013-06-16 11:56:28 ....A 112128 Virusshare.00065/HEUR-Hoax.Win32.FrauDrop.gen-bd76716543cc0a719bb78109b274220341c8ddac 2013-06-14 01:31:06 ....A 182784 Virusshare.00065/HEUR-Hoax.Win32.MDefender.a-962a687a2863b8e2a930282663a7f99a513ac586 2013-06-14 20:39:34 ....A 46080 Virusshare.00065/HEUR-Hoax.Win32.MDefender.a-9696205a6ee6671627d13d8b80a110c66ef1cfd3 2013-06-15 23:25:16 ....A 6013000 Virusshare.00065/HEUR-Hoax.Win32.PCFixer.gen-033da2405a96ff2443f2fe2a863f952429f442ba 2013-06-16 13:07:38 ....A 8865376 Virusshare.00065/HEUR-Hoax.Win32.PCFixer.gen-149f12a5043cf86a80de15a1a4e0d4d40a6ae95a 2013-06-15 06:26:02 ....A 5300112 Virusshare.00065/HEUR-Hoax.Win32.PCFixer.gen-97ee96395f184448485b3678eccb641481e244f2 2013-06-13 14:45:48 ....A 603136 Virusshare.00065/HEUR-Hoax.Win32.SMUpdate.a-3c833d7d9e7704bb18eca67330a6ed59cbe721aa 2013-06-14 00:04:00 ....A 86353 Virusshare.00065/HEUR-Hoax.Win32.SMUpdate.a-5f7363f6930597391b8b8e385e88a197cd8bbd7c 2013-06-13 14:04:08 ....A 19968 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-247b0d742c583ba65ce1ea409962b830c0436526 2013-06-13 11:45:44 ....A 278016 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-34705a96da95585297be356f09d4e43fa8fd57b8 2013-06-14 04:33:58 ....A 262144 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-742684aad5ec23f8ab0238d45e49406f1d317868 2013-06-16 11:46:10 ....A 337408 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-92c84771dfb6c67f1621efc7401ea98d4c8f7f50 2013-06-14 05:19:36 ....A 920064 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-a5b355e9ff761afaa6c8b4a717d9382ee7b3c296 2013-06-16 14:02:40 ....A 417792 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.a-beacd9128f399eeb10428912dff2e64128287024 2013-06-13 08:02:12 ....A 1046016 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-00b06c9d4e654481fbed344da778bfa630760de3 2013-06-14 17:12:52 ....A 412160 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-08b0b652df0f685692a0da66c9a12fd9a64cf2e1 2013-06-15 10:16:20 ....A 393216 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-0d5c8047d1927efb77b6daf10adb0773e5865f9e 2013-06-13 21:34:08 ....A 395264 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-33d511be93d320f269818cabc4a4855d6cf8051a 2013-06-14 19:07:50 ....A 393216 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-410dd299185767c44df7d2316d4611e47c23f43e 2013-06-14 19:52:18 ....A 412160 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-b5a6a6cbb823edc515d272ec1e3c98e1da45509d 2013-06-13 22:39:18 ....A 413184 Virusshare.00065/HEUR-Hoax.Win32.SMWnd.gen-cf5424106432e39aead81bc01110e9a4cfd4f295 2013-06-13 23:36:38 ....A 512000 Virusshare.00065/HEUR-IM-Worm.Win32.Chydo.gen-39a762dc54d82d9599677234cc14856c616689c5 2013-06-16 03:53:46 ....A 974848 Virusshare.00065/HEUR-IM-Worm.Win32.Chydo.gen-3e6dc7c446dc88cd3b9aa237c8d4836bff134a18 2013-06-15 22:07:06 ....A 626688 Virusshare.00065/HEUR-IM-Worm.Win32.Chydo.gen-87067755449ba7bc2cbbf04edae0a03b60e0c91a 2013-06-16 06:26:34 ....A 536576 Virusshare.00065/HEUR-IM-Worm.Win32.Chydo.gen-ea01dad6b428cc6c15fe82c60f12af741409a8d6 2013-06-13 14:52:44 ....A 577536 Virusshare.00065/HEUR-IM-Worm.Win32.Chydo.gen-f97ec6fd9e802d11e7878046ea1b6d931b406be4 2013-06-16 04:25:40 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-027063629969252d9572829d32aa5f107650de16 2013-06-16 05:32:46 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-08a4c27634c728516d3ef523fe52172f1bef80a8 2013-06-16 00:57:50 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-0a4b14c529287324de6883448db7a758694ff84d 2013-06-15 21:55:24 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-0d54a79f699822293ac5cf49444e126c37a4b583 2013-06-16 03:50:38 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-0d6090e0730ad83ea9e11a1e7462b9dfcd3bf7fc 2013-06-16 12:43:36 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-0fe8ad6bb4f8bf11be51d8e17d888e7b07bd88df 2013-06-16 15:35:46 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-1143d6669b84543bf5b2fca9743c4b019542593b 2013-06-16 08:51:00 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-1890dd9ccec6cbc4ef8f26ce4f0460338f99dc5d 2013-06-16 04:45:36 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-21a7bef3e6d2a069dc89f4d72ccb9e5c960ea95d 2013-06-16 03:52:36 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-242af8a6a0a9a27e1af948135e02323d3611b760 2013-06-16 03:14:42 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-2546a97b57fab93108bf769cdf4fab434965e252 2013-06-16 02:38:28 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-2828da23acbcd337d4f08351c97f910cb668a8b9 2013-06-16 03:16:34 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-2860fede1cc91c51ee2e3e4029b19282a4fe8e6a 2013-06-16 03:15:58 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-28f8932d3c1c305ec2291bc7e4304410573099f4 2013-06-15 06:58:06 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-2a3199e67e019012c7e303e7eabebc363b069a1c 2013-06-16 06:51:52 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-2cadb3afae46d9d167b55b4bb3ebd75412d71a7f 2013-06-16 03:54:04 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-34206e765681018e518bd45f3fbc163ec27cd85e 2013-06-16 15:35:16 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3671a683833ae3636dfe4cff52020bbf91edc9a5 2013-06-16 02:31:18 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3c082e5950b5af5231c621e3408faf313eb5d608 2013-06-15 08:43:28 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3c71b9089144b146559e278aa9d2ba578ced5326 2013-06-16 13:15:10 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3d1d9e461aa29d0c48c0d8822e13a7a74b50c515 2013-06-16 03:13:54 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3d63d6002478abc787b3a7d58a849cbd62e9523e 2013-06-15 10:40:48 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-3fd7f5582f79576586424b7f129fdd611cd9c07c 2013-06-15 07:27:14 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-44ed9dc381aedca8114619e7c74bbd4e6f57126f 2013-06-16 06:17:34 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-4b33084ece4496077752e5a3eaa062bd7426e19a 2013-06-15 16:02:52 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-4b372d486953425312bca9e352c7634a767c7ed6 2013-06-16 13:21:54 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-4d64a8a4cc89249dc8c9a5ec582e572631bbaa7c 2013-06-16 03:52:00 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-4d943c70db7c70a271c4faabd198f9ead474aac8 2013-06-16 03:18:24 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-4ef024148f47f16c416e381e878a298c36fe4942 2013-06-15 10:08:28 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-50c6ad8237b20f5e8c47d61da07b4e48063b8006 2013-06-16 12:20:30 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-582354b02f94f8f4e2566c4ca42bf1698774aa58 2013-06-16 05:16:00 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-5b0ee8230fa6b239a5b1d3c83f3020a7482d9d56 2013-06-16 13:16:06 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-5b23892ae8786469f09298174a9e1540d721ecf0 2013-06-16 10:50:30 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-5e1e95d525044067196f36aee35b1df3ee67e7b4 2013-06-16 06:50:34 ....A 1147620 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-5f0c0432b49e2307be812bfe16b39e00bef1c924 2013-06-16 10:51:24 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-5f1041b2946a0cb190b712eb936ecb3dcad17bd3 2013-06-15 08:42:06 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-623d181a9169d5461569405d1caf61c180deacba 2013-06-16 03:16:52 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-6359ec5ba3e1b8472cd3840de634dfaff8e95fd8 2013-06-16 03:12:08 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-65c3e1e22574de89f8beedfca58b26159c15a1e7 2013-06-16 06:57:16 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-67b67a37e92b91f7b3c9b3bcd2ef6c3286328cb4 2013-06-16 04:55:16 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-67efb2f6d99ef9c7139b29c82447462760bc2752 2013-06-16 01:40:02 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-68df1872e12149bad1fe9acf77e09e3043dcf436 2013-06-16 04:41:58 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-6c3c1730befaab1546ee589c73202cd3bb676c9e 2013-06-16 07:53:30 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-6e8b1451e65959b0989524d0bdd7732bdac23ccf 2013-06-16 05:21:00 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-6f37756b9a3a4ef8588a0ff08f4b9bebacd430f3 2013-06-16 11:49:22 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-6fbc1c0453400d8fb3d684c729a59f8520281830 2013-06-16 11:54:18 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-717303c76d8820537682210143ffd76c476be239 2013-06-16 07:38:00 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-7244c546dc4f273f293e44f7475a3b6519e1e977 2013-06-15 09:18:36 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-73ba0c31155261f9d35110caecee4de63ec5847e 2013-06-16 03:28:34 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-7771b73bef2f95b93cce75c3020a650e5dde8da4 2013-06-15 08:38:04 ....A 1024 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-7a29eb51d3b479cfcbce05cd2ce0fa0fd231f9f4 2013-06-16 13:59:46 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-7a632f19486e3df9f977a2771be22ae532f0c7ab 2013-06-16 04:21:58 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-7baa3c2ff33938ee026dd3a58783062649548e7c 2013-06-15 11:13:56 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-8127ce04363f8ffedc819206ac51911c285d0dcc 2013-06-16 05:33:22 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-8298616b0ccac0dc37427b01680e5388d58fb886 2013-06-16 01:37:40 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-83c4af018c8a5d723abc09770acd318e80887f5e 2013-06-16 10:52:04 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-859234c2b5e479d939aee5d9425c2d7462ea08ce 2013-06-16 04:45:52 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-85d35269a95d3f9d72960a2b252af4fef7f40fcb 2013-06-16 10:06:54 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-872ea68792d5e1e3243633be5a87fe4d9e7aefbe 2013-06-16 07:41:20 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-881b5b29528a52fabafcf5c59a8642017fca5475 2013-06-15 09:10:08 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-88f947daf105d3358dcacdeebd54f527abbe5d91 2013-06-16 10:50:52 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-8c6cb682445848260354f692d39b3d31e6af3bd9 2013-06-16 06:41:12 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-945dea72513402156ab43ce98968585dbd1ff885 2013-06-16 04:50:14 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-9807102b42eeb9f22ac418786aefc2cae0418ab1 2013-06-16 03:54:20 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-9a669bc6caf9f7266124a2ed95b74b8462f3b5af 2013-06-16 12:54:46 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-9c1c6556271ae75c6e11995a7bb0fa9bb2c68d16 2013-06-16 00:20:06 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-a6296bd0ee7801c47652720574af697d0ae923e3 2013-06-15 08:58:54 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-a723fdc48c070f073a95b8c1d4848e1cf112acc4 2013-06-15 09:41:14 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-a88a28abf259975b060694fc214d3f46bf4658c1 2013-06-16 04:49:48 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-aa2599cd9348d02edeb8b6d1b25ca72e4868c779 2013-06-16 07:22:38 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-ac8dab6a4a5382aacce7eab2d996f95541731c28 2013-06-15 11:38:32 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b183d0cf24db65d146bf91a8a38915fe38a214c7 2013-06-16 09:21:14 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b248855e1243d933ea9eac908d275c0bb7a1b4ec 2013-06-15 08:12:30 ....A 1536 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b2af47ef893ff952b0b4624df2be8eaec033d24e 2013-06-15 02:50:24 ....A 103140 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b3fc7a92c469a6ecf138e5598c39fcc050bae818 2013-06-16 06:13:30 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b894d774f61c0c245987d8d112b39fa80a000c35 2013-06-15 09:57:30 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b914a547898bfc98eabca4ba98b0afcce4df41a1 2013-06-16 02:50:42 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-b95855ec6125c0f165e6bf39eb365db470aa1d17 2013-06-16 14:45:42 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-bbf5bc65300f27c5d037834ebe3ef0a40e009d1d 2013-06-16 03:18:00 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-bd3bed0ca59090a01191277eae14a3fede173ee9 2013-06-16 08:32:28 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-bed7cf7e613347ff92bf1ffd3ab0b4137308ad34 2013-06-16 02:27:12 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c024199fa9d4bc58c032997b9f05f990ba78802a 2013-06-15 09:40:06 ....A 103140 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c02d0e3bd6306ece262e44edf0f3c5d11f5e3516 2013-06-16 03:51:00 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c597e257f8a6d619ec6c0103bf95ba1b0884fdc9 2013-06-15 09:12:10 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c75bacd76e39c6fa626376e30da9b76fed8d6f37 2013-06-16 02:11:50 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c79a783cff53a939c202fff768027538b0cbb44c 2013-06-15 18:32:00 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-c7f32bfb494bd0f7c46271c2ea116f4212a53ea1 2013-06-16 04:49:08 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-ca3f9b00c893670a4ad5ef0d160d0303c3886e07 2013-06-15 22:36:38 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-cafd6d5bb5e4ba6a80cd42298e149562ad7d2c82 2013-06-16 13:58:22 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-d3f1a66cad792e504cf6f0f81ae4c4a8380d74ec 2013-06-16 05:32:02 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-d928626e3ee2b5117aeb4da57b0ce9d6d0ec0b2e 2013-06-16 10:07:52 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-d9f3f826fd2f189336279209b73eb3de7068d66a 2013-06-15 09:56:34 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-dcc5e899dcc0f7fe6a901dcc1cf6512634dcd66e 2013-06-15 18:30:00 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-df6ccd3bdc5c6e6e83a3f615765269f624c56ff8 2013-06-15 08:45:02 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-dfdb645a94d6a5f1e23587b3936bccf3d67621a3 2013-06-16 03:14:48 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e0c3c87b5a7bfb878d7d07599341ceac1a122afb 2013-06-16 03:16:48 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e555e5a071b4887ce6e80318bcb19c8821cc0cde 2013-06-16 03:51:34 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e61e42866c271b5959a503afe8a17659cc0c172b 2013-06-16 11:28:46 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e62627d907374c6768cf0f549a21f6c6bb2ddb3f 2013-06-16 03:50:42 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e73f07c63b7fbb800690c9b5026cded4305e9d25 2013-06-16 08:44:40 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e91de450da9cc11fd04ff91828feb8d77a4438bf 2013-06-16 09:18:50 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-e965f8e466b9ae87aaf8eea7aa435ba4bb24e530 2013-06-16 04:41:04 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-ea240f376c502a7c86b05444d21a2b0318e0c4de 2013-06-16 03:51:50 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-eaa82eb501d90a32c48a2df9b5ec353f60f20ff6 2013-06-16 06:55:52 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-eadce15c85e1f86c7b45af002bc7c2ad04c6da26 2013-06-16 15:39:02 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-eb9c65ec21f62693cb3b36e7bf818492d875453f 2013-06-16 06:53:22 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-ec55619deec297de35fe22b04acfde3d947a8eed 2013-06-16 13:17:54 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-eeb1ed52031827309e4fe678687deaab25010335 2013-06-16 09:36:30 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-efe7e94ec57f2234b2c86fe9847cbf908549a8af 2013-06-15 18:01:16 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f20a4d853898a70fe21b927df7b4f0fa138bbf58 2013-06-16 11:47:38 ....A 21220 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f3a1612aab4795feb0c6ab2e63d9b12caecbaf2b 2013-06-16 15:38:26 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f4297bc0f3545014458a8ef0f9c51d6d25b5ab9a 2013-06-16 04:43:52 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f774e955df900c54ab9d7f3cdd195ec30fe91d92 2013-06-16 13:16:24 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f90ad73a48cd19336702de075a861665e828db00 2013-06-16 06:55:02 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-f95b954a92c600a691150bd9f34f501a8d295e8e 2013-06-16 03:51:14 ....A 25316 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-fa0b8c2f04cac80868eb939d735cedb149b74487 2013-06-15 10:01:10 ....A 29412 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-fb26aa74630afc84acb0a2750159af667dd3807c 2013-06-16 03:13:30 ....A 33508 Virusshare.00065/HEUR-Packed.Win32.BadCrypt.gen-fcfd3ed6978b3df7c0a262f56c49daaa42edc8bd 2013-06-13 21:00:34 ....A 1582697 Virusshare.00065/HEUR-Packed.Win32.Black.f-afd6c28487b828f261deae07e83cf0f7e8c10c23 2013-06-15 21:25:18 ....A 1624152 Virusshare.00065/HEUR-Packed.Win32.Vemply.gen-150a4d9e5e3cf87a5ed53c2a056ad9e71a2b348f 2013-06-16 07:14:34 ....A 1036830 Virusshare.00065/HEUR-Packed.Win32.Vemply.gen-1dcb1b03a8e1c87bcec5694b10c353e54afc5171 2013-06-15 21:50:00 ....A 2067192 Virusshare.00065/HEUR-Packed.Win32.Vemply.gen-772db86c269ff50676a6c054114fbad8fe162261 2013-06-15 18:43:48 ....A 2121640 Virusshare.00065/HEUR-Packed.Win32.Vemply.gen-c747058b072af301af3a7c11a22f2b6ebc44c8a3 2013-06-15 18:09:00 ....A 1034537 Virusshare.00065/HEUR-Packed.Win32.Vemply.gen-df127375917d8f8a44a420cdf02f850b5272f96c 2013-06-15 13:47:04 ....A 98789 Virusshare.00065/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-9cb3cec2c86c9751f685ab995447209c1c3f1c48 2013-06-13 22:54:18 ....A 4156416 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-10e188d4f8a9636bb9f597975686a559c4def496 2013-06-14 15:22:04 ....A 1967104 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-2d6804779efb6205a725faa2fc180a7eabbef1ee 2013-06-13 22:28:38 ....A 4224512 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-2ec808041b5fbc79fa3e1460d36e9438a53b3e83 2013-06-13 15:52:36 ....A 597882 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-a67d7a7a35fa5365663e5cbafbaaa5d87bbf3894 2013-06-13 22:38:04 ....A 649216 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-b296deba24b8ec41a24797c71c0080922bba0802 2013-06-14 18:59:06 ....A 198656 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-e2f0381f2eb92193ec7ce1cd287fcaf2caf639d8 2013-06-13 14:51:48 ....A 66560 Virusshare.00065/HEUR-Trojan-Banker.Win32.Agent.gen-e453f01c4f5d01d16877c2f0dae24aa7496f3e61 2013-06-13 21:01:00 ....A 772608 Virusshare.00065/HEUR-Trojan-Banker.Win32.BHO.gen-074242ea86b9030bec4f91445acdbfa722190ec6 2013-06-13 07:46:18 ....A 1596416 Virusshare.00065/HEUR-Trojan-Banker.Win32.BHO.gen-69e2b96194712b4d3d556e31666a560513e01ffd 2013-06-14 16:58:08 ....A 824832 Virusshare.00065/HEUR-Trojan-Banker.Win32.BHO.gen-8cc6a7647a28e2ce8fcaa40dcdec61be90cdedbe 2013-06-13 16:15:52 ....A 477564 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banbra.gen-18c3727435ccf33c661ebdba5df705cc2ce6c34d 2013-06-14 00:53:30 ....A 361472 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banbra.gen-31eb088f6c46fa7e542f73b4737773555e0844f8 2013-06-14 02:56:18 ....A 2528313 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banbra.gen-6b5ab5f4af2febc1505ab314475164c9ce8f0217 2013-06-13 07:52:14 ....A 812032 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banbra.gen-9c9282eed9b03cf3d6ebba0e5424c10a4e7b8621 2013-06-14 16:08:12 ....A 673280 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-48a1fa85762d61aa9f91617c29d51691ef852733 2013-06-14 09:01:36 ....A 881664 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-4904a50c74864150e14d92dc1129a0fc2170f604 2013-06-13 22:15:04 ....A 288768 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-6516c5dfad610218bec4679f6c6a201b4afcc753 2013-06-14 13:39:32 ....A 514048 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-a26307f0b006e120fb013d6f4dd0f96bfdedcab0 2013-06-13 15:42:18 ....A 3277312 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-b062be938994b0d663046724053de1a3846b754f 2013-06-13 22:05:20 ....A 1376768 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-b786adbbcef769becab28953e686b7ad23af78a6 2013-06-13 22:32:58 ....A 5218304 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-b79908637199c434dddc29011da69ac17158233e 2013-06-13 16:43:12 ....A 846848 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-e11fd6eb05de780cc8f1d1dccd5f35d7f6bfb2f0 2013-06-13 23:39:08 ....A 350048 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banker.gen-f8f96ba4723e33b64a51d7e6a061da12e4711719 2013-06-14 14:16:42 ....A 667648 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banpaes.gen-4666f39606f9b1f4111f3c1c16ce850329e68107 2013-06-14 10:32:02 ....A 579187 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banpaes.gen-50bc648a23209820df50749749c6e11538eb783d 2013-06-13 23:29:14 ....A 647168 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banpaes.gen-5bc4ef96ad893f82301f499976f6c023f3e1a5c4 2013-06-13 10:00:18 ....A 238592 Virusshare.00065/HEUR-Trojan-Banker.Win32.Banz.gen-5d6488de1d1f2336f2c9554f33b1e90b4ca1b2a5 2013-06-15 17:57:06 ....A 3902072 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-0de65916e7de36efbef5f19107a1796ca1e78197 2013-06-14 17:02:32 ....A 4321792 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-0ed5513722641bdb56afe22d955b3e0d358ef88e 2013-06-14 14:29:00 ....A 4412416 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-128f9f290d654f080be3c21895ce244b584a74be 2013-06-14 00:46:12 ....A 639117 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-15405ede291a60b5fc7e7f366b866b45db943531 2013-06-13 20:49:10 ....A 872448 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-194936835e49a057e3feced5e17b1bec29dba506 2013-06-15 16:10:30 ....A 584960 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-1cb13118d51997cd6965bf3a12228b86a9eeaba8 2013-06-15 11:38:44 ....A 4898320 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-1cbcf64bf06cf1699d5428d71f8d96e292013fd5 2013-06-13 07:37:14 ....A 430080 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-2bb1d9cabecb60aa1a78d9dcf1a6167bebd461f7 2013-06-15 07:59:20 ....A 3643256 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-3f3c3171274bd262fbeffc0668ebafa57cb48362 2013-06-14 20:46:56 ....A 2466536 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-507e45fa0c78f1ab531fd727ac550f24a4e1e1bb 2013-06-16 00:02:20 ....A 24520104 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-598cf6187d702ef105210978eafbcbdb864f5bb2 2013-06-15 13:33:06 ....A 2269132 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-5f6478c7b2e0b7054c561aa297058a437dc2b51b 2013-06-14 11:40:00 ....A 446464 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-6adcf98900e5da60e5f3ee68d714d878a4a02cc1 2013-06-15 04:37:02 ....A 2004536 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-6e0d8c76c5f7b6ebc06c8e41ba498c9518ca3ac8 2013-06-13 17:57:54 ....A 1760241 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-816bc7e3f7ab692cdea36a23c3eb5b177c3a8d25 2013-06-14 16:22:26 ....A 1556480 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-82bbb0a460d698f8126a4a2fc5dd4771ce5390b2 2013-06-13 22:59:14 ....A 2829346 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-859832b73fb2428eb8aac69decccd3094877effe 2013-06-13 12:55:14 ....A 2063360 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-87fcef29fcf6cf7e472f3a941bf89fc3ffe37ee6 2013-06-14 05:48:08 ....A 872448 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-940918c9d7793849916e431dd6d2f671611a9fca 2013-06-13 19:03:32 ....A 716800 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-9a1aeaa9666c5f749da54b1c8b8c0d027c853b1b 2013-06-16 07:38:02 ....A 2926708 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-a243d54ba5df3ed2f1190e8f77b6d4cb94dc2a2e 2013-06-16 06:04:24 ....A 4410768 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-b1abadaf3086bfb8241af3a575150f790a1498eb 2013-06-15 06:48:48 ....A 8189464 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-c6fc6893bcfe5aa3b31f43189bee7963e519d566 2013-06-14 23:46:14 ....A 4684832 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-ca906227bf413f20c3e1550d1ce18eb0dbaf14e1 2013-06-14 14:54:46 ....A 169987 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-d359103aafda80474007bd080e62be02958a7c1e 2013-06-15 19:12:50 ....A 2808136 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-e39e211456e6715c8a79d50bd42770a55e4e89b5 2013-06-16 15:30:24 ....A 2780136 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-eb554d49163ee4c771caec062bcc60934a28dbbc 2013-06-15 20:53:14 ....A 2549132 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-f0f442094fa252989a53a9791bf4c0e542ca9629 2013-06-13 17:12:52 ....A 1310720 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-f4284ced4af9a59c758c53085bb935d7a99dbacc 2013-06-13 17:29:44 ....A 399677 Virusshare.00065/HEUR-Trojan-Banker.Win32.BestaFera.gen-fc7dc4aa22f09b18a40af5482df9953e3bafd7b8 2013-06-16 04:19:22 ....A 465904 Virusshare.00065/HEUR-Trojan-Banker.Win32.ChePro.gen-415098565bef92b3721fa6dfe4ffd6c5103deead 2013-06-14 23:50:04 ....A 7361982 Virusshare.00065/HEUR-Trojan-Banker.Win32.ChePro.gen-42f277ffdebdedc1532b9bd9b866e796c093330c 2013-06-16 05:51:12 ....A 212992 Virusshare.00065/HEUR-Trojan-Banker.Win32.ChePro.gen-4394461c5a2db0ed13888488e4dd819d02bd1d5f 2013-06-16 12:15:24 ....A 695296 Virusshare.00065/HEUR-Trojan-Banker.Win32.ChePro.gen-b66244e2f65e32e2a66865f1a488684416b5f9d5 2013-06-14 11:08:10 ....A 158720 Virusshare.00065/HEUR-Trojan-Banker.Win32.ClipBanker.gen-e4f8b29e103af81280de21d866bac0d207d0548e 2013-06-14 16:33:20 ....A 5591552 Virusshare.00065/HEUR-Trojan-Clicker.Win32.Agent.gen-05022039e2b811ec75f8a80de27dfbb2f9c3ef17 2013-06-14 04:38:44 ....A 508448 Virusshare.00065/HEUR-Trojan-Clicker.Win32.Delf.gen-60849eb42f9785c34018c17376c27f2e6efbb5ae 2013-06-14 13:41:40 ....A 135984 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-34d2383f1e386e32cdf64b373f28995ced634d6c 2013-06-14 01:13:34 ....A 9472 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-5421eb2e4c6bb44e7b5ceeed86cbf1bcfcfacfa4 2013-06-14 14:22:32 ....A 41472 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-5a0d5b62639e738db3c8e2d20fa372fbe37c4e5c 2013-06-13 14:27:48 ....A 12350 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-70a80bbc864faa25438175ef1037e899d4198314 2013-06-16 08:47:12 ....A 122880 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-95cc74b93afbdf9f7eb6980f59af67f636d1c908 2013-06-14 12:16:44 ....A 15792 Virusshare.00065/HEUR-Trojan-DDoS.Win32.Nitol.gen-ea7540454599eef38bac60758d26b3e17d1c9eb4 2013-06-13 23:01:14 ....A 138836 Virusshare.00065/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-cb74f13c97cf09f0aa57b92a1666daf735969d09 2013-06-15 18:10:42 ....A 7618570 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-1062fad260098543cfad38140b7a64b31c01cc18 2013-06-14 23:45:14 ....A 1287402 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-86cf31eca48ff0821118a002cee7cb1d94d2959f 2013-06-15 02:28:00 ....A 3009770 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-8caa525cec713b96245a9d388b7010bf4d4a0ee9 2013-06-15 01:39:54 ....A 1555779 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-969be3a7773664d77e5369d6df5c2798c40a5fbf 2013-06-14 23:39:08 ....A 990971 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-e4e78fd12f1dc7ce2bd52a9e9c040992f7c02632 2013-06-16 11:59:30 ....A 1109971 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-e8ae5dc168defff9d964d9291218e174f65b67ee 2013-06-16 10:38:54 ....A 4127954 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-eb0927f364a7f4f247c176097dbbbba686082cd2 2013-06-16 00:31:40 ....A 1249971 Virusshare.00065/HEUR-Trojan-Downloader.NSIS.Agent.gen-fc8698c45cd2d711b8786f938ffd7ba591641baa 2013-06-13 20:44:00 ....A 58830 Virusshare.00065/HEUR-Trojan-Downloader.Script.SLoad.gen-2ed7f0d238052bd195ffbeeefe1384435f97b3dd 2013-06-13 10:14:14 ....A 7294 Virusshare.00065/HEUR-Trojan-Downloader.Script.SLoad.gen-a2e8a008d86ce662221061578349cc55053b1c17 2013-06-14 18:25:28 ....A 3772 Virusshare.00065/HEUR-Trojan-Downloader.Script.SLoad.gen-b300d2c318861cac90c394aa822c107bd7ab03f8 2013-06-14 20:35:02 ....A 4562 Virusshare.00065/HEUR-Trojan-Downloader.Script.SLoad.gen-f303118e4f7e85736dce42a600cd8bf79589e645 2013-06-14 18:19:18 ....A 26112 Virusshare.00065/HEUR-Trojan-Downloader.VBS.SLoad.gen-cfce2e8db8b817137ab5c16a174ebbcd3081676f 2013-06-14 17:08:48 ....A 102400 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-0ea44d7ff87f0a7b1562a6577a7e6bcd90f9cf4d 2013-06-13 12:08:14 ....A 347136 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-1252ddea070bac70964a1912ca13c26214480ab8 2013-06-15 05:55:42 ....A 3088394 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-15eea98db243ba543e66f213091bc1f864905a76 2013-06-14 03:16:28 ....A 305684 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-24f9ed81b509d4014ede2fe664b964b06663020e 2013-06-14 20:35:30 ....A 69632 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-2509c4f189e6d9c9e25e1447707f528d039f8135 2013-06-13 09:21:50 ....A 766474 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-33a6353dc1fa5f7b2a853b8f0755eb24a94b9346 2013-06-15 09:21:22 ....A 4789566 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-4a0a23d0520942c9e39a1903c34c2296ccf6a94d 2013-06-14 04:07:44 ....A 347136 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-4dffd3d0ecbc01f9e8104a06049683b05379f7c0 2013-06-13 22:46:04 ....A 753664 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-787402460fbf30ae5bd42d03a9a87df22abad258 2013-06-13 22:14:14 ....A 3335410 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-7f7ceae6e1827ca3954d6f1de5ccf0ff8bd91a22 2013-06-15 04:32:06 ....A 4195569 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-91fe30a8be0fcbf9a6774b0ac407323bc15555c8 2013-06-16 11:58:46 ....A 4800369 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-9b41e86c78fb7cb256ba9425b759739e8810a5f8 2013-06-13 23:07:54 ....A 1530647 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-a904902738c4be1d944b4385a5132fc59a8407ad 2013-06-13 23:39:20 ....A 90112 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-b7f65305e16ea1ae5113b208d62d502a9fb99445 2013-06-14 03:12:42 ....A 7592126 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-e50b7a933d7293936774905da572749e85fdbbd0 2013-06-13 12:53:58 ....A 766484 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-e8fdb71f9ef7b3f034feae2ab529cf7acf1de15e 2013-06-13 21:22:30 ....A 792588 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adload.gen-fa0b50b21b946db03cc59d9fde87957ecaf9853c 2013-06-13 11:25:40 ....A 577536 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adnur.vho-34765a14725c37f4d4e65fd3241353e6d84cd2e5 2013-06-14 05:25:50 ....A 512000 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adnur.vho-4a8e88345374e32ccd46fa2b0af8c46392e6c442 2013-06-13 21:47:54 ....A 536576 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Adnur.vho-971115c80030082babd65f2c02398f470094f74b 2013-06-15 13:23:14 ....A 2245154 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-12600aa6ec98f466bdc57bfe62c4568e13352f8e 2013-06-13 07:48:06 ....A 284971 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-155cb38a2e5ad95a3bc75627c25bba8539ab99d8 2013-06-13 18:55:08 ....A 136954 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-30c31ce0b688818ad34f19a293d87f300bbf8e90 2013-06-13 17:32:18 ....A 284026 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-5be3d76606ca906b29c0fb1144f46ca9275cf315 2013-06-14 18:40:20 ....A 282999 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-5d41f1fcba9b0fa7bbc522ef1c04683a0e6d41b4 2013-06-14 18:46:52 ....A 284995 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-5df2e67bc0ab830c4ebcc28377b2c990533c6659 2013-06-13 22:00:30 ....A 135486 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-64d718e75b6283ee4060e5604b009813680519cc 2013-06-13 17:05:34 ....A 284861 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-664003f50b9204c70da1ecae4bd6b4681d88e46f 2013-06-13 17:01:02 ....A 284945 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-bb0b86a6da7030ee52184fc68b228f01c56d5b96 2013-06-14 16:03:24 ....A 203776 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Agent.gen-e6a0483544396457e697995f6f5279417e9e56b1 2013-06-13 21:09:32 ....A 102247 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-0d2708bfd260a84d8d4b6bde67822ab1b3d0064c 2013-06-13 22:44:20 ....A 1025718 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-13fdbed2a330b0d9dd29dc95a5c3a408582b0141 2013-06-13 22:27:54 ....A 72192 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-34156edc6f9c3c57b513f94ffeff4608caee0bf9 2013-06-14 14:15:56 ....A 851872 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-3db46260f808cbbe08df447aef3a7c66aabdc6ba 2013-06-13 23:34:00 ....A 459776 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-411e2ec5b683c58c7742e7b29f125488926f24be 2013-06-14 13:55:20 ....A 598916 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-4474e166a023ec6751fd4a39bb4ad3f226aded7d 2013-06-14 07:02:22 ....A 388612 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-4e540e566e5a668eb32664bee62fbd171e586fa9 2013-06-13 09:25:50 ....A 441716 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-636cc7b59b9b7c63b351f31ccd23d8e766585499 2013-06-14 05:42:52 ....A 8008981 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-66d0a9f4ff41e5e30896b4049398a8571494c37b 2013-06-14 07:09:40 ....A 791948 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-7b8af50315458735ed6bfafcd5fb60309176294e 2013-06-13 14:31:10 ....A 1157976 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-7e0437217f604e269f27e8adf573b28b7b8c28eb 2013-06-13 13:44:50 ....A 572758 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-8474b8595013a82bc38b68c41efffb406bf5743c 2013-06-13 19:43:12 ....A 485888 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-ae68bf59136067874bd7e2e10e9a33f4a81d023f 2013-06-13 22:07:36 ....A 1886819 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-bdefb23ab87eec18c62f4d3b2f70a1130cafc76c 2013-06-14 06:44:28 ....A 1509506 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-c2f90f4ce681cfeb0ca8c3c6a56257818a0f0adf 2013-06-14 16:12:28 ....A 3279357 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-c652826b9be14cee01b2697239593d1c32cf40c6 2013-06-14 08:39:02 ....A 3027227 Virusshare.00065/HEUR-Trojan-Downloader.Win32.Banload.gen-f99a38473b10ee764fefb297e5a33f06a89ee1b5 2013-06-14 16:22:10 ....A 593920 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-12ab79f2d7d48385ea61a4e438b2edffd92c814b 2013-06-13 23:44:04 ....A 590336 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-368cb08f7fb537f32dec536fcb127e5b6c2020df 2013-06-14 19:07:24 ....A 587264 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-36e6b5e01799ac6c982794f039a41d93ab2fd613 2013-06-13 14:33:18 ....A 329728 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5b4726fd43187b819f3d3ec47912f208587858c1 2013-06-13 16:56:40 ....A 426496 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5c291819916216c4983a8f3d7b0910f41e20a1fc 2013-06-13 14:23:40 ....A 182272 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6a5a934e9e49b4a15471ec8594ee78cc8fbf09fb 2013-06-13 07:37:06 ....A 591872 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-96f49ebc6d5de016114661027ff3b27e8059ba00 2013-06-14 02:38:10 ....A 473600 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a7995414a1f17a9e92bad8a3a31125684d6a2b36 2013-06-14 14:22:34 ....A 589824 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ab538e50c720eca6eac5b23364fca216a813e792 2013-06-14 18:59:50 ....A 199168 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b82fc3fde97c4ffebee37c7447aa057b852336c2 2013-06-14 16:40:40 ....A 128000 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b9e3533dd83de036e59f9c1ff797848e745a065f 2013-06-13 09:15:20 ....A 188928 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c58da75d4c22985ff4fc2cad440e9e93afea870e 2013-06-14 20:07:12 ....A 599552 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-de1b11365a53e3f425d6edc7d86c7b3ba42b243d 2013-06-13 22:56:44 ....A 360448 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ea8f13e72e28897b7cbde41bb3236a7da58a0648 2013-06-13 14:56:04 ....A 528384 Virusshare.00065/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f35ca12bcd472c5d2c3dc4451b09197bd23d4dec 2013-06-13 12:05:56 ....A 139779 Virusshare.00065/HEUR-Trojan-Downloader.Win32.VB.vho-455fa660e8aa953e79819b70c6543eec2c839add 2013-06-16 05:11:08 ....A 13824 Virusshare.00065/HEUR-Trojan-Dropper.MSIL.Sysn.gen-4de0f23804057a6f659c11d3fe74f03c9624aad1 2013-06-13 09:59:58 ....A 70144 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-090f96dd24f2f87f8d22ce5aba75fd8928fb6efa 2013-06-13 16:07:06 ....A 58716 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-0bd5c67bf344043faba75e3630e9559391ae6ee3 2013-06-13 19:57:46 ....A 201728 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-1696fe25f8f048023a93304d94a44671367a5b8e 2013-06-13 18:10:14 ....A 464896 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-23374e91827238e89f78221a0c9a234211e17f85 2013-06-13 11:53:20 ....A 483356 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-2d9cda00a67a3b8b2576e9c1bfc7853d6aacbeb2 2013-06-13 11:07:20 ....A 77356 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-31fdae1bbaceb091268b63a4d5e3f088e9b1a32e 2013-06-13 08:34:34 ....A 56696 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-42bcdd674d612d4bdf2f0a140683e77da6969b30 2013-06-13 19:59:32 ....A 121344 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-447f5b26ebc526dc6514c494dea5935f40520f86 2013-06-13 22:13:06 ....A 263168 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-4f999fee9644914f6dec15dbe513b22ef4cfe540 2013-06-13 09:21:02 ....A 487424 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-5e19c987b9ace9336b1359bebbbdee5fb3404437 2013-06-14 15:27:10 ....A 420352 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-79f67fd55136f6eae1eb72903462e42acf179ad8 2013-06-13 09:56:20 ....A 532480 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-8693279515d812d63bb196d56a42210425a6adbc 2013-06-13 15:06:50 ....A 410624 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-8a4169f872c070429486dc07a330580fe61a2231 2013-06-14 07:23:40 ....A 7390 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-a4be5a265ae648c7adcca3857f5c838cae2a8639 2013-06-14 10:50:04 ....A 524288 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-a515f9db0bbfa89b885bf45f173b2a514ce6d045 2013-06-14 19:06:54 ....A 11114 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-ab8c1a50b916a51a7be92d91aee94ae06f1e9844 2013-06-14 18:59:56 ....A 466173 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-b899d531ef9e53553648edec1bea8d1a1608fba3 2013-06-14 17:04:16 ....A 80140 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-c270fd5e2338f666687f451d5b259d0efc98d6ef 2013-06-13 08:27:40 ....A 1280724 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-c9530116b1897c0915ce99809a2472af90b596ae 2013-06-14 19:15:40 ....A 456000 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-cae0004d0d43aa64fc5bb133e1e2c2b550e18dcd 2013-06-14 14:16:48 ....A 85999 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-cc464eb922c605345d0afaf9859305e34e17ecac 2013-06-13 19:40:40 ....A 465408 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-cf12ea21c7ea4a5c783d28269afa957d3fdbe6a7 2013-06-14 08:39:54 ....A 13312 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.gen-f1eaf0cd025467b786ae14ffd9fc8af2a05cb24a 2013-06-16 10:49:56 ....A 69632 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Agent.vho-4db85ecec68dc37c5e45a28fc3e2c8aebe4cb101 2013-06-13 12:53:34 ....A 2091008 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dapato.gen-2b14856fde260134fde459ca011145334d7e0270 2013-06-14 06:10:24 ....A 371200 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dapato.gen-dcc47a75c64de28e4c3a3a0a3ee7606809f2e6c2 2013-06-13 12:54:34 ....A 560128 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dapato.pef-ec17bb3f147b0f5b34944c1db93aefa84b289254 2013-06-14 11:21:26 ....A 864016 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-39b4041494807bd23a3c1f972cf8c7f36f4ee727 2013-06-14 18:03:40 ....A 817169 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-4b8cae23325ca2d96d6388ac51893b03144939fe 2013-06-13 07:20:18 ....A 908743 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-4c607daf970b36bb0e01f826feca580c3832e026 2013-06-14 06:08:56 ....A 728576 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-5bcca9d3f9f3f3ff0093c73f62b6c3055e1de504 2013-06-14 02:39:20 ....A 842354 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-5e81aa45facadae3e842c05f8282b4ea393c74cc 2013-06-13 23:20:44 ....A 202752 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-7add9538d11a09f83d2951346a9602e86ccb356a 2013-06-13 18:16:46 ....A 728576 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-7bb127ba96d3589c8628540fa81bf7bda8694b7e 2013-06-14 08:06:14 ....A 606208 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-991b041355e2ee65b61477d963abd110ee949971 2013-06-13 10:03:36 ....A 449024 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-bb53517bb54d757999c9a1a7201128d21f77b1d3 2013-06-13 09:18:58 ....A 842959 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-c7a5feaa513f7583389b99b311dc03f7b9663ca5 2013-06-13 16:10:46 ....A 1710080 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-c88914886c5fc00b166f4cf7eebc517e6bd3b963 2013-06-14 13:50:36 ....A 811945 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-c92f651c156c90a92fb850ea545a1696949943c7 2013-06-14 14:10:18 ....A 556032 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-cc2a1c46c534107d0d30839a102f59853da308e6 2013-06-14 10:53:10 ....A 911555 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-d2417be2073f1e917dda00adcdce4771612d8611 2013-06-14 07:43:16 ....A 848655 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Daws.gen-e9dafc0aa89f6a4b412c0b10bca024ea6e054c79 2013-06-14 03:59:46 ....A 123392 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-164e4e06d8c93e69cd7013502391ef749da46fa5 2013-06-13 22:31:08 ....A 692224 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1934808db0d0094228f7d5f4ff0be1971bf230e1 2013-06-14 00:49:08 ....A 407093 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-3cbfa9056fc5935ebbaffcbcbc47aa0035349971 2013-06-14 04:32:22 ....A 122880 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-427fe184c924cbdfe28a20c3a2c05d7d3320950c 2013-06-13 23:06:26 ....A 891748 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7aa56ef309a5d06c1afce35250e8db5fa25fa954 2013-06-14 13:37:16 ....A 125440 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-b8553ca998427cdc7aec11fb0b7a71147fa724f8 2013-06-14 14:27:56 ....A 387848 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-b9a3af0e8abb05a6c8c7dfe1e0db80cd0ffe143c 2013-06-13 12:48:06 ....A 384448 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-cce1a31bb4c1a2e20a235802bcb51f7f891262fa 2013-06-13 23:36:50 ....A 124928 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-db12de68d4c80437a8ffff983c1b32fa462d2ffd 2013-06-14 03:29:44 ....A 125440 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ef337c0a5364e6e1d01833493d69d7215c92ed96 2013-06-14 13:12:02 ....A 56131 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0487c5fb1e2d3010594468945790457eacf6304c 2013-06-15 21:23:38 ....A 818765 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-05ac6f8c618e30145daf6895b042809b5d7bd72f 2013-06-14 02:05:02 ....A 456192 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-09b1738ceb7af8ab77021ac3d763263ec440e57f 2013-06-14 18:57:12 ....A 1601536 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0b4650935202fcfc95d532af1745c018477e52c8 2013-06-13 12:44:12 ....A 1720320 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0c80ba8c97b82c4e870dc71dbe22b5aac06a2395 2013-06-14 13:48:06 ....A 53267 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0cf04e7e9351c7577d4eb89b9479fd37a3657fb0 2013-06-14 15:05:20 ....A 1937408 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0f46b333bcf230e5369aba95348d1721a5c89a05 2013-06-14 06:54:58 ....A 1773568 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-0f513814ff5837981e98b55621dacf57e6828051 2013-06-13 23:29:06 ....A 2076672 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-111728d1584d10c004e51c32b21f2345c41bd889 2013-06-14 02:18:46 ....A 471642 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-15192de79b34e4bac301847edaeffa1607f59981 2013-06-14 09:05:22 ....A 721920 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-16a0cc377dc19ba6e3cd9a0dbf296f33f290016e 2013-06-15 19:04:32 ....A 692739 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-17053c736f90a2d6aa8d238921d0dc9f49e22a29 2013-06-13 12:11:42 ....A 1531904 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-17fef1d6dd5f971e94508c4b9445c7c6d442332c 2013-06-14 11:50:02 ....A 2815665 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-1b1258bad2cd836c6249ccaaaa14a6b47cd3b200 2013-06-14 00:41:08 ....A 2482176 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-1b4a529b6160c571afc4a90cb59949aef763f438 2013-06-14 15:21:46 ....A 2658304 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-1e5789ad7f977e58a3834ed980e180e7ecd93e06 2013-06-14 03:26:52 ....A 2936832 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-202d9e1262498420b2bd6db08f9a21b2c96d71bf 2013-06-16 10:39:50 ....A 234489 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-22803a56366a92b21d0b3de7e44e0872c48026c6 2013-06-14 12:41:06 ....A 1679360 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-24359349a60ba3a98d49af34637a1d3c6332c29f 2013-06-15 02:13:56 ....A 670389 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-26d4cf2461b36b61043abd7c8e2b55d87ae6dbb4 2013-06-15 07:26:22 ....A 694503 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-2a41a0dbb34ebd5bba2f8809c0c3984658e0e2b9 2013-06-13 23:07:08 ....A 1794048 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-2ae43d26ef50f46757b10edfb4323326e9e315af 2013-06-15 21:58:42 ....A 1325245 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-2cbbf8adfbaa3cd1faa79694e2dfeca3b8cc2163 2013-06-13 15:19:30 ....A 1568768 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-3421de6186710fa82f262cf203cbb52ded0abaf4 2013-06-13 10:30:12 ....A 1314816 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-35879d97e8c1acb98572a6a170ee226591c3c33f 2013-06-14 17:09:50 ....A 1536000 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-37efc9fe778e2a4e45a467aede33fcdf4d9166c0 2013-06-14 21:17:38 ....A 513064 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-3bc15dff6f4d77c7564b7511466e800b11465008 2013-06-15 21:09:14 ....A 1639598 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-3fb58e5008c700ca06cdccc1cee6e6eeaeefb90c 2013-06-16 00:56:18 ....A 421740 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-41e9114744d90b7a2f3b2e30fda30fdd495fdc1a 2013-06-14 16:13:26 ....A 1675264 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-427bf803647d394548a8b62bb4a27057c267ae18 2013-06-14 02:43:38 ....A 2347008 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-498e74d90f8799d70752bfbde19a0c3b25e2b39b 2013-06-15 20:49:26 ....A 512783 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-4e765ec7cb851ab1ab2fe9c25b7cefe1d5c7dfa3 2013-06-14 16:43:08 ....A 851968 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-504ffd56450d402b5252b60b4c9d43c0c493aaa3 2013-06-13 15:24:30 ....A 2252800 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-52076fbe49bffea68b41815400f605c01b9e5262 2013-06-14 17:38:10 ....A 1253376 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-5379a883f344d11ff7e2500f7be6fcea2252526b 2013-06-14 01:12:10 ....A 53269 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-5a0527f6defc69fe986e223957b535593834992f 2013-06-14 01:56:12 ....A 3309568 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-5b3569525e575f7ec9a8874624536604fbfc804d 2013-06-13 22:16:24 ....A 613383 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-5c4ca45c8789c3957dcc87494d622cec81bf22d6 2013-06-14 21:46:52 ....A 1637470 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-5e4e361236a32d004e48ad3d3717c235a7437764 2013-06-14 14:13:22 ....A 57085 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-609999db90d246f4f53dc385be12cd28d0b8c677 2013-06-15 13:13:52 ....A 714445 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-62a8136f8eec009d97e96cffde3d227b6a815f6c 2013-06-14 23:45:50 ....A 1275633 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-62adac61ccc57e13eb096908418ae555651a79e4 2013-06-14 19:46:06 ....A 3502080 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-62f6474ac8e97ccdd70e46edfebb5dd8ff0db355 2013-06-15 16:05:40 ....A 705368 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-6779f82124eb85f746bb2d895d8ba7afec9864db 2013-06-14 23:07:34 ....A 1483802 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-67c7d5d08ff60f27962047fa13b04f969fa51483 2013-06-14 17:49:04 ....A 1687552 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-6d4354570ec3987da2fdb11137bce375c64a9fb8 2013-06-15 22:43:00 ....A 513229 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-6fd56f88c014c51597506af86f17c213ff8ed95e 2013-06-16 11:21:02 ....A 1326902 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-71411ffe3ac04a5d89a3f9920b6e6171a3a8b61b 2013-06-14 00:15:10 ....A 2498560 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-7149d1d91771d63be90e5c9386a5652aec44db56 2013-06-14 08:58:08 ....A 1519616 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-746c1eaaf9313555b22ebff0a4e9fad2ae95be9e 2013-06-13 23:44:32 ....A 1478656 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-74aed45a1039a45205171c24256d9a8949cb50e3 2013-06-15 10:39:34 ....A 1634304 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-74f03fb439e1b2833da5af007958d7820d899455 2013-06-15 01:27:34 ....A 446416 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-77818f00008c897d4beec183e83e2e6df7a46a6b 2013-06-16 03:39:20 ....A 654120 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-799d6c057a3b44999cb26d4f0b43046a1f049464 2013-06-13 22:52:28 ....A 872448 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-7a818cba651f425a8ea7389db9fe703c2fe97578 2013-06-13 21:08:14 ....A 1753088 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-7aa294d1dab4d878016736e70c4b6cc57ce990f5 2013-06-14 03:09:42 ....A 1597440 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-7adfd4292452b73ef681bb80343c29e6f894db8d 2013-06-15 12:27:14 ....A 1480792 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-7aeb882481bc2bd83333096f5d440d3ab5205b78 2013-06-16 07:10:26 ....A 382170 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-8233635dc909dfe9fa676be36d584acad62d706a 2013-06-14 09:50:10 ....A 1040896 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-82470a77487830f909310ed9fd3b00b812dfe6c7 2013-06-15 15:02:42 ....A 445905 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-827d514cb255b0a851706ff4be890a7d0c4b9753 2013-06-13 18:31:02 ....A 851968 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-8622e387926d495725919ffe65d89616a28161ad 2013-06-14 05:03:12 ....A 815104 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-868f6eb3f74fb3b01b7f25f34a16c267e9358bb6 2013-06-14 14:25:12 ....A 655360 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-87fc5b7881e657fb4509eb1d4f21cc8f4e12ebe7 2013-06-13 14:20:46 ....A 2940928 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-8b0f2ca310fe1ce6855f3a3c0466e3ddd2a997fd 2013-06-13 12:35:24 ....A 1675264 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-8b510f2f7aec39dbf8e270a1d823eded81fe4e8b 2013-06-14 06:03:24 ....A 883200 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-8b81e7255413fbc8845344c0537c2028231507d5 2013-06-16 11:48:20 ....A 1321412 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9135e7be6bc47ee982b589f22ec3fd9e54542db7 2013-06-13 16:29:22 ....A 1286144 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-92838d22594efb03e451efa3721646974da97eaa 2013-06-13 14:24:22 ....A 1581056 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-93fbe63b57b5546fe8e9c0716301016dbb0c09cc 2013-06-14 08:46:58 ....A 3858432 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-971c7d55243eb246870bc6a1dfeb3463a06cf418 2013-06-16 06:10:20 ....A 323831 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-975896edd449ab9e9607c3da0471812048fca233 2013-06-15 23:05:02 ....A 651915 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9a102a0ffbf651250269be134c946d2f49451422 2013-06-14 23:13:54 ....A 696363 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9a933e24ffd03c5742af084d304e9c221f22f8cf 2013-06-13 09:49:00 ....A 1916928 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9c44f477b52ad6e8e7b860dae51af083c4a52c00 2013-06-13 15:03:00 ....A 53280 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9e43cb586c11825c8d541e1cfa915142df17d1e2 2013-06-14 08:46:54 ....A 1728512 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9eaa6bbc83f96086589d7c442fb8edd2f446baa6 2013-06-14 04:29:32 ....A 851968 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9eb19ad564974296b4742f297e80a86cd8e25a23 2013-06-14 01:38:52 ....A 2641920 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-9f380c66f24365d3e8cacf6a23abe42ae3a41831 2013-06-14 00:55:38 ....A 819200 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-a0230f9954b467443f8abd967abef410db59fdee 2013-06-14 23:20:24 ....A 1271857 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-a1e1aeb32932b4e596d69c5ca27868bac4231ef2 2013-06-13 07:55:08 ....A 1720320 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-a3f8ca460386b3efe739a824cbf0820d743b10cb 2013-06-14 05:12:58 ....A 56122 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-a407ab6e1846c55fa1f1409a3c5c013f7e07597d 2013-06-15 00:57:34 ....A 654374 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ab00443f86c334aaa971143f093718e07f95893b 2013-06-16 01:26:38 ....A 1145058 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ac424809f5b518c2133a9710b6d2f4ee668eadc8 2013-06-13 22:04:24 ....A 1843200 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ad39f8542e6477480d352f9e015d4a4c0967d97f 2013-06-15 06:27:46 ....A 446680 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ad4e5809d9580e75cb630a2b50472cb74e4094db 2013-06-14 19:41:38 ....A 4046848 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ae7d1d5a5576a8d9746527e7654f0678d7153052 2013-06-13 09:37:44 ....A 56100 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ae97278f138ad490d68f447e4258f57e334f4b16 2013-06-14 10:55:58 ....A 3346432 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-af1fdc8fdb8b17d9d338505e02bc8106a14cc10b 2013-06-15 02:51:28 ....A 852282 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-af49400daceff376e358185482cbe500bb0db503 2013-06-14 14:07:46 ....A 753664 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-b0fe9947ab28e82154a0f77f06bbfb99d669d58f 2013-06-14 14:03:24 ....A 909312 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-b67ad747a6509c99925cb848faad4726aaa95bf8 2013-06-14 01:27:36 ....A 2220032 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-b7d18d9737f8d0823f0d76d855792a55aaf665d9 2013-06-16 12:40:12 ....A 65564 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-c017908726f15c20580186add0247dfaccf9784d 2013-06-13 09:38:56 ....A 872448 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-c041e53872ff772ae44e865ed17104c030778291 2013-06-13 08:57:48 ....A 716800 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-c4431de7f1076fe949220ef9243070d0d8b3c39f 2013-06-16 07:32:26 ....A 689741 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-cb2d4e3d3b559b9a252a034fad3a65906c1c660a 2013-06-13 22:32:26 ....A 1449984 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-cc47138ff726147262127aa96c0dbe331f5c030a 2013-06-14 10:52:46 ....A 2052096 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d50d4ba21b0d8dcdf6397236e4181cdd3712d154 2013-06-13 16:38:28 ....A 2002944 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d50feee7864d3e5cbac52937d61185ab6fd63b91 2013-06-14 05:32:36 ....A 53280 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d5bfb873aecb43c3628fa3fc9efb1c815c160c72 2013-06-16 04:09:22 ....A 818311 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d7705dad7f67654f4da26ceaef97549b4b679acd 2013-06-13 14:01:22 ....A 1769472 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d792f77fe8a7b7f4fcad13751ddc7085833ff5d5 2013-06-14 15:58:16 ....A 843776 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-d7dc6640d286e06633f3e1367e596aa09654fd39 2013-06-13 17:09:14 ....A 53280 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-da1b01eb4c4a0f1866a72837656e2424234a3c5f 2013-06-13 16:17:30 ....A 2048000 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-db04126a75af0c03cb71a137021f653450a4f9b9 2013-06-13 07:35:58 ....A 2502656 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-dfd18ca361d9cf130931699830780bc3dfae872d 2013-06-14 20:47:06 ....A 1325978 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-e87c9015e3ed6fb0f76180af48c405a628bd4f93 2013-06-13 16:13:14 ....A 2400256 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ea3762d0481a6dadf82aa26701f9fec3660b874d 2013-06-14 02:42:54 ....A 1675264 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-eb7c15c499ee69794bcf443e4717a0029c893cb7 2013-06-13 13:55:42 ....A 2080768 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ed687cd719af605e8424369413e84b1d14529754 2013-06-13 07:56:26 ....A 1852928 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-ee1cc661cbbaa46da1291c7e08c651ae1ed919d2 2013-06-15 16:34:38 ....A 714629 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-eeb7029e0db9517ea873a7f697d23f267b806791 2013-06-15 18:43:02 ....A 1328258 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-f3d91821d90bd3526263face35e76ea71b8c4132 2013-06-15 03:55:50 ....A 441694 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-f43a48d1de096ddcbe38ddda845a75467f61b749 2013-06-14 18:23:02 ....A 2482176 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-fb98e0586c325b4bf36e54aff799e65125021973 2013-06-13 09:35:44 ....A 1974272 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-fd8bcba5f0af29af836c466daac2900ad6e11771 2013-06-14 16:04:42 ....A 674304 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Genome.gen-fdd72d564ec7c364480da976c0e2ea9bdb3bde59 2013-06-13 10:00:46 ....A 3844608 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-075f2377f1cc0d4c03710b47f2572dc3f9627bf8 2013-06-15 01:12:18 ....A 2342400 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-110a33a1d1e5ef7cbea92507936ddfbc402a6063 2013-06-15 16:06:54 ....A 351744 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-1b6a93a2a9ad9c29e18cc40d90a17406b22a2514 2013-06-15 13:41:54 ....A 345088 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-2bb06f0c304028489d7278463b94d147f2ce07d0 2013-06-15 16:24:48 ....A 996864 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-2ecf2bd88583a13fc9786b927daccbc9343649dc 2013-06-15 15:24:22 ....A 1858970 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-300cfd17d9cd11d48e5ad52a3e915e5119ac4ff3 2013-06-16 11:17:02 ....A 1773056 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-4861e243f916f0b68f855516854e3b6f72231889 2013-06-15 07:00:14 ....A 507392 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-55d9d59442370ac91fc30dc4d4f9e16d62a55da5 2013-06-15 05:28:32 ....A 361472 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-58ccc70c7001edf8f665399009771aadb268e057 2013-06-15 16:01:10 ....A 348523 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-63b127d1a12bc2c89cf7a1ddc0a9b254369dae5f 2013-06-15 09:51:48 ....A 1319971 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-6fa9fa47a89cd0fa8d69adb16cf5cd55c5a39cf5 2013-06-15 15:00:16 ....A 1606207 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-71a9f159ad722f295fe23ba3c98d18018cc0e6e9 2013-06-16 14:25:26 ....A 697856 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-728c3ed426c693f3c78027d4000b4d651f024c02 2013-06-15 22:17:02 ....A 539136 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-73efd049874460bc03494718c099e83ab8384ebf 2013-06-13 16:40:32 ....A 4124214 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-78d079e38467739389fd749c1ed6433d75664329 2013-06-15 10:38:26 ....A 2728960 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-86b0dd4acf75c46d2407db4d9cc7bf879cba4270 2013-06-15 15:14:30 ....A 2705408 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-89ccf72519cb3109028e4eb68768392d4d78093d 2013-06-15 18:57:24 ....A 603648 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-98105302d2f0cddf9760ab12bf1cae8b4ba6355e 2013-06-13 17:46:16 ....A 909312 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-9eef65094e7367890bb4ca49d6ebbea5cbf139ed 2013-06-13 22:45:02 ....A 1212416 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-a00c4c34fd20316383b47de20443f6a6ad7c1983 2013-06-15 15:31:32 ....A 771584 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-a23908ab24ae7543eb7f7eda54170dbc76ea4475 2013-06-15 08:13:38 ....A 1889280 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-a7a564734ca0e3965e983374282b5a376ef9b856 2013-06-16 00:14:00 ....A 1177088 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-b84b8116c5ed8df67ac17bdc63b9ae5b9a249459 2013-06-15 11:53:00 ....A 459264 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-b85cb7ae3dc412778b4ef21d298dfc64349ddba0 2013-06-15 00:03:18 ....A 907776 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-c322fbbcaefc62e6dba22ed06d5fe17466269d6d 2013-06-14 11:15:10 ....A 453494 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-cea681aa40c63d98ae052836816c46072870301a 2013-06-15 15:06:44 ....A 1113600 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-e62aa6c1a0912ccb5236363c5b98e57950e38a4b 2013-06-14 23:03:24 ....A 5441569 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-ea67b383568738b85b452bf5095cfd2c906f83b1 2013-06-15 01:29:58 ....A 985088 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-f1c2e0f6dd08aa0695d78a5f76a6715bf51fa45c 2013-06-15 15:05:00 ....A 348160 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Injector.gen-f4fa4341005dbbcb4cd7c4770115ace7a3ac9e85 2013-06-16 11:40:36 ....A 737635 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Miner.gen-986c087aa16639aabc2f7efe33eedbf5041b12ef 2013-06-15 19:01:46 ....A 464271 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Miner.gen-ba0edf616b8b17e9fc8de423efb82317daba28ab 2013-06-14 02:47:36 ....A 1445273 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Scrop.gen-495229b017babf4417f1b92234f5970917ec6669 2013-06-13 16:08:16 ....A 537088 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-076d2b14749751657e4a6384dcad8fcc88d702bc 2013-06-14 04:04:34 ....A 465948 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-292cd792539f0fe7ea6002767962421b1e71fec2 2013-06-13 16:24:58 ....A 476082 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-595ff6cffec88c195b161ede5339435818f64c10 2013-06-13 08:24:08 ....A 463308 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-64a89148b763d0d5e80ab66db5545375359b2256 2013-06-13 20:31:46 ....A 571392 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-657ec1dcaaab9113485521c7a29e6e62c2d0bf64 2013-06-13 23:53:12 ....A 5726208 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-6d43064ec1ba8d36174903bfe38f49d1f726e3ce 2013-06-14 08:01:36 ....A 695808 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-70b6ebfd1f5af19682c064b62662d41f7945a7e5 2013-06-13 13:44:54 ....A 544065 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-75c4621a8a859770955d3d9bd04beec498dbeb95 2013-06-14 09:41:02 ....A 4567040 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-77b9f6fce80bfffa38769505a6d1cf3cc3ca5647 2013-06-13 18:26:56 ....A 469216 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-94f37bb27df8e4fa4173672858bcb400a5e1cd7a 2013-06-13 11:28:02 ....A 234496 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-a1cdfdb64ba9d6831121085a34827421292ffa0d 2013-06-13 15:08:32 ....A 494592 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-a668629b0b10fdadf58c138100ee410709fc4b49 2013-06-14 19:17:30 ....A 468664 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-b3c458c2ddcca9aad070ac7b9f416b4a9cccd7e3 2013-06-13 09:11:18 ....A 341423 Virusshare.00065/HEUR-Trojan-Dropper.Win32.Sysn.gen-ffa6a9bb2bdf79a330a5f97b23748d9d1bd7afd4 2013-06-13 23:14:06 ....A 279160 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0b2e90741231582050e845d6520d7f03bad56316 2013-06-13 22:35:10 ....A 2323920 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1525a617d58b752213e21b95b9a16c754f46968a 2013-06-14 23:06:34 ....A 162832 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-457613f949bda57001cb1a9a05070347e117e105 2013-06-15 16:33:18 ....A 217144 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7819b1eaca59eaff09ff5b4b4b7558ff90a8ef82 2013-06-14 19:48:06 ....A 105576 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-b06ff758a7aa451b123fe6e6333bcf408811338b 2013-06-13 22:32:28 ....A 2987327 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f782e74e272644f66a0fc6335f6425af4b098f00 2013-06-13 21:15:26 ....A 81408 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-0407bad7a296bb9e24dfc2af7cee925cd9c75d7d 2013-06-13 07:52:54 ....A 78336 Virusshare.00065/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-0f8fe80e4c96d533d4bcabc04f0532a2ddc07e4d 2013-06-14 01:39:00 ....A 1307426 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-26fb379d7866ae958317ee9c95561635a9ad81be 2013-06-13 15:20:58 ....A 1717057 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-27b02840362607e6200288f41aa833e1110beba4 2013-06-14 02:18:14 ....A 3784531 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-2c0199e24beb13deb11b7a49695f151f4b8b54a2 2013-06-14 03:33:12 ....A 3684405 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-98a7df26c1520549f1876622bf7f65fa0406a161 2013-06-13 20:11:10 ....A 387357 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-b5dca0b4c9d75874854f65c88f600d80d83bfd9a 2013-06-13 20:35:24 ....A 195818 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-cd6df825e1f56e1e79186befe2700b989e6645d6 2013-06-13 19:27:44 ....A 1738013 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-d2d7cbccde3eca77337a47e06f8053195c7eba75 2013-06-14 14:04:00 ....A 719360 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Agent.gen-f918dec79fd9e04265f3da4c7b463b8ee5b2f8bb 2013-06-13 13:18:44 ....A 83487 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Magania.gen-b7bbf0939753c31adf74292cf1667b575c97af08 2013-06-14 07:30:52 ....A 35328 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Magania.gen-f048104da096f163b4d020895a9514ee006b4d2e 2013-06-14 08:10:28 ....A 151040 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Nilage.gen-3b48a5b3391612b5d11e33191f57f0489dd29b55 2013-06-13 13:51:22 ....A 107520 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Nilage.gen-46ffa2bd537e41155ce3d095bab7501b6c12a5d4 2013-06-14 07:45:08 ....A 82944 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Nilage.gen-b6e4bf36a6da86e90e1a2d2da4c6bf0eb996886a 2013-06-16 01:29:48 ....A 144896 Virusshare.00065/HEUR-Trojan-GameThief.Win32.Nilage.gen-bd89e55685ffa2dacc5e61bce69680ed0409b136 2013-06-14 01:51:34 ....A 671320 Virusshare.00065/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-e1debe26dd2e568c219a76f06b6c71e65c4a863f 2013-06-14 10:14:08 ....A 51200 Virusshare.00065/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-3dedd4111f1194d833b5ed4754ac1a064127999f 2013-06-13 19:21:06 ....A 51200 Virusshare.00065/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-806d5f4761757f09010ea5fa297f157033a9943c 2013-06-14 08:26:36 ....A 51200 Virusshare.00065/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-85fefd0752a2b505e21d577529483c85c6dffc6a 2013-06-13 09:54:44 ....A 51200 Virusshare.00065/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-ee8885b908bfaac5e9b3494eea3553895414dc0c 2013-06-16 05:41:10 ....A 521728 Virusshare.00065/HEUR-Trojan-Notifier.Win32.Agent.gen-6103717231975927522d7a6d2bc5b49a18563764 2013-06-13 20:34:12 ....A 374073 Virusshare.00065/HEUR-Trojan-Notifier.Win32.Agent.gen-72de4e9debce959b5d2df36f11e7dc061cc7f2b5 2013-06-13 08:19:46 ....A 373888 Virusshare.00065/HEUR-Trojan-Notifier.Win32.Agent.gen-c43c0e2d9e40376ff4b3339e5ca2d4b4049b36cb 2013-06-14 18:25:04 ....A 558712 Virusshare.00065/HEUR-Trojan-PSW.Win32.Agent.gen-4eab9b2db777ac14cf4fb197889945555279c5fe 2013-06-13 10:21:26 ....A 556828 Virusshare.00065/HEUR-Trojan-PSW.Win32.Agent.gen-5007cd3c078d4f3538319b7ed404e8ffba6dd1e2 2013-06-14 15:51:12 ....A 558516 Virusshare.00065/HEUR-Trojan-PSW.Win32.Agent.gen-629c15b233af3cf3618cf202562879f607eab93c 2013-06-13 18:17:34 ....A 293390 Virusshare.00065/HEUR-Trojan-PSW.Win32.Agent.gen-dfd60f1177b774665887bdb5249eb3f259e16625 2013-06-15 10:46:48 ....A 423400 Virusshare.00065/HEUR-Trojan-PSW.Win32.Esgo.gen-ef56556861203807eaab3e7a70be9cdb7f056885 2013-06-13 22:27:00 ....A 1242144 Virusshare.00065/HEUR-Trojan-PSW.Win32.FakeMSN.gen-f9a4d83f999bb37709a9cf58d5d5168c20cd4b67 2013-06-15 15:58:18 ....A 1202255 Virusshare.00065/HEUR-Trojan-PSW.Win32.Mimikatz.vho-e3db22dba21cf380f8d0fcee81eea91fff5b0572 2013-06-13 22:36:58 ....A 2204160 Virusshare.00065/HEUR-Trojan-PSW.Win32.Mimikatz.vho-e67b07c35f059b17c01d1f0169caebc7a170e6c4 2013-06-13 12:29:34 ....A 1816367 Virusshare.00065/HEUR-Trojan-PSW.Win32.QQPass.gen-cd888be5943d3ab12b38106de50cdd666bae57c9 2013-06-13 10:56:08 ....A 512535 Virusshare.00065/HEUR-Trojan-PSW.Win32.Tibia.gen-01fa081f494ea4d1271e6d521ac472897f9d2ef2 2013-06-14 01:51:46 ....A 6144 Virusshare.00065/HEUR-Trojan-Ransom.MSIL.Blocker.gen-50e25a238513d452628f261a2f646563422ce9a0 2013-06-13 22:04:40 ....A 6144 Virusshare.00065/HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f304569eb739cd15cb408fe69f1247d3a155992 2013-06-14 13:33:10 ....A 489277 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-010f102e01776f0ab8abad7b97c4ceff4a6246b3 2013-06-16 08:27:10 ....A 1027231 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-2b3b4ef7a71d32537d3d6d36215e331ccae57653 2013-06-16 09:07:06 ....A 1023414 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-370550c69afa36479b2072a8f811db68bdd98ac8 2013-06-15 08:17:28 ....A 970760 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-50266ab2610fd4fed8f752453ee5e9e18a66baae 2013-06-15 12:51:24 ....A 1027531 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-815f001ecb314fe1bd026a9e880ab9bf63825d2d 2013-06-13 23:21:44 ....A 489295 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-ba63df2d96624d1bf9c383cf4e351998f4703328 2013-06-13 13:38:54 ....A 1027557 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-c931bcb90bfaf25de8bd27677513c25be48f8878 2013-06-16 00:47:46 ....A 1027609 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-ce469651a450623c98a38dbc75fdec7ad88b796a 2013-06-14 21:10:18 ....A 970449 Virusshare.00065/HEUR-Trojan-Ransom.NSIS.Agent.gen-f977ad05c1cf63a099861562556c5d10837de906 2013-06-15 16:02:26 ....A 4630814 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Agent.gen-03d9ec84c3e4b0e84adf330c57bcd42fc165bfc3 2013-06-14 13:53:06 ....A 4671499 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Agent.gen-34eeb2fe5a524037301f6b301de85e4061adfde7 2013-06-14 02:15:24 ....A 62187 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Blocker.gen-2e7f714d5a83f0c58243fdadacd2a46963bdb997 2013-06-14 20:27:50 ....A 4441603 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Blocker.gen-5e8b5f47b7fdffa1e96368e967de332b8a5dbb15 2013-06-14 09:35:52 ....A 513024 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Blocker.gen-8bb22b1d7a1094c153d7c897b90ed354a106e056 2013-06-14 16:35:04 ....A 515072 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Blocker.gen-bf9f609ac2ead3b3381759f8cc5260de5b9f96f4 2013-06-13 22:34:34 ....A 557056 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Encoder.gen-5b815ca71273557ede2dd5f782138e9630fbc906 2013-06-13 21:22:16 ....A 65024 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Foreign.pef-0addfb5f66cdfdd598193ad8896b85593dff055a 2013-06-14 04:10:52 ....A 1192960 Virusshare.00065/HEUR-Trojan-Ransom.Win32.PinkBlocker.gen-cca135cb92b85f9a59efbdcf409e045bb95268b3 2013-06-13 23:33:12 ....A 92012 Virusshare.00065/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-25bcf1eaeafa754f8ab6b8e41011f775f89470b6 2013-06-13 09:42:58 ....A 520192 Virusshare.00065/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-88c5a78e7b11c4ef6854c43f38ad380d5b15f974 2013-06-16 07:44:46 ....A 253952 Virusshare.00065/HEUR-Trojan-Ransom.Win32.Sodin.vho-f98daa28ab42655d36c14a83b67b03d1ee8f191b 2013-06-15 22:39:38 ....A 79116 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-06a02ef09b8d2b2afcfb5400179b00d8eabb7154 2013-06-16 04:35:12 ....A 1605038 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0b4e5095b0a3a67dbfbfaae5a98988b88e1124f2 2013-06-15 20:42:22 ....A 79180 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e0a5d6ecd5a2cb40be20314fd6f016dcc9ab43b 2013-06-15 08:24:14 ....A 79158 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0eeb011f83adb2c2ebd4049ebb07faff3b9f378c 2013-06-16 05:24:48 ....A 75147 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0f8173c0ff139fcb8535a7a2369bd2a4ee9d3ede 2013-06-15 07:44:18 ....A 79164 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1406f55d7eadbba95c3438024123b97bc5bd0949 2013-06-14 23:26:38 ....A 171029 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1711f50b603e41239426b9551396c7ea9cc97ebb 2013-06-15 14:51:16 ....A 79155 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-186c4f5e2a1882bad2426631b9db9b2e118347bb 2013-06-15 15:16:14 ....A 70373 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1d3caa5adcaf8e1a184e21cfdc244f845f3c7bcf 2013-06-15 18:36:48 ....A 70376 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-20b207de7b08903983764253d05562b2a9fd7219 2013-06-14 22:58:54 ....A 70373 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2c8e28c7f4e2e312378f3774be6fff6514a25d57 2013-06-15 15:50:54 ....A 79127 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2f6649805252b800f3694381ca6f07ded715b486 2013-06-15 20:25:26 ....A 79117 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-33ba37dfb96d4ef84b1b12955240da593a579e69 2013-06-16 01:59:46 ....A 79116 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-34c0d5510685f5b1a0986e21a43624753134a6f3 2013-06-14 21:32:22 ....A 70324 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-49a140987564c57dba9858af6be6e056c5965b35 2013-06-15 18:36:00 ....A 75199 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4f1943ac084f2a4aa11cc9e6002974d228886cae 2013-06-15 11:11:14 ....A 70375 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-56ca03fd2842fc2e3d37039cdc4f8621d2d737ff 2013-06-16 00:37:00 ....A 70382 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-57aa7dcc7a7b47a43eb4204d983e9887e025cb6f 2013-06-15 06:23:56 ....A 79101 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-585499057f565d257cec4e076adb413d30456f77 2013-06-14 22:47:34 ....A 1860924 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5e45ce1ff1663cc3c384c7d50e5f5a59718aec8f 2013-06-15 20:01:10 ....A 70370 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-61c78a697b854e6ad503563e3bcda8cedde4626e 2013-06-15 18:39:34 ....A 79120 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6a8be3e82a0ceeca535094346734d316507f54c0 2013-06-16 03:34:34 ....A 79106 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6fb0d77e874cfa59cc8ffbe31b18fec2ded6bbb0 2013-06-15 08:25:28 ....A 79104 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7001926740697dc3424eac265505cc9c36d382d0 2013-06-15 10:54:02 ....A 704097 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7006ce132200d724103fadd7b7bd303064c5fc53 2013-06-16 00:38:50 ....A 79162 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-73cfc00f5a529f60f7356458c576aacd78cb4286 2013-06-15 12:37:26 ....A 693292 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-798bac51fe19c3a2bf7cd69fc5182a8863dbffe3 2013-06-15 18:57:34 ....A 70323 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7c6f16934cc46eaa02cfeb4e8aa6bb2baa4ea590 2013-06-16 02:24:16 ....A 79100 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7fefb71e1e3c8c50fd901c3efd101e8436b0ac58 2013-06-16 14:13:04 ....A 79114 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-85c1fd06cfec4e19b425e51291059d92473a0cb8 2013-06-15 04:21:34 ....A 159851 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8b7e1b1d0f713da85479d9f704dc8c045b389030 2013-06-15 23:01:08 ....A 855461 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8da4f6ab395a2597ea9608b0ef5a71079a10840a 2013-06-15 08:45:46 ....A 70317 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8ec457a544debe912c0c0fe50eb5b41fbb73442f 2013-06-15 04:30:16 ....A 75199 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8f287b99e2de88d78d67cea5adfe7e34525002ba 2013-06-15 06:44:20 ....A 293231 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8f4306889806e66a4c499b077de092bc4505a0bc 2013-06-15 22:03:34 ....A 79167 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-91ea2fbfbf36f27f4ee2e40edb1e5890fd7f55a7 2013-06-15 18:00:38 ....A 70377 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-94cb4519a1b7230ac67cc053a8c0710100678a02 2013-06-14 22:47:46 ....A 250007 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-995b69da0f0da92a09fa24e6ce00dcfa61a3b69f 2013-06-15 22:21:24 ....A 75199 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9a01cc73d1041f58bd6eb732e07920196f7ca080 2013-06-14 22:49:04 ....A 79157 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9c315b0ae74878f2d81e5a15ac27ba4e74cced39 2013-06-15 13:47:18 ....A 79181 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a30407ac17e06c8b28835d4443e1440b8d2c6900 2013-06-15 23:15:04 ....A 79161 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a53f526ca27b4891a7dd952225732e9d71204b6a 2013-06-16 12:46:50 ....A 79085 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-adb8558be0e5221a4a688a615b830b323b7388e2 2013-06-15 06:03:30 ....A 249905 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b48fe2fa792853635e0ef0fa15b5947fe609afae 2013-06-15 00:01:30 ....A 70380 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bdbfebef94f510f49c5382b8a3c531fa283577a3 2013-06-15 11:58:08 ....A 79169 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bf485ca4136b782180d02bf65b3b28a8283115b4 2013-06-14 23:13:20 ....A 250005 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c6721e347556d9f88e91ae5abac06ab04b4c6c67 2013-06-14 21:37:30 ....A 79104 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dad83b16373c257862f624955b8e2d5daec843d6 2013-06-15 21:53:14 ....A 312619 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dc96f873cb1f5f2af4a5c917603373606e8d8044 2013-06-16 03:26:06 ....A 70378 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e81fd8555bf619794c20be77de3ffdd9147ad67b 2013-06-15 11:32:56 ....A 75200 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e981cfef2484bf6d79c05a7e437813f57bc9c1d2 2013-06-15 19:33:40 ....A 70376 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ea5c41a6ba7ae188d29d0807662364fd8fb3da7f 2013-06-15 19:56:28 ....A 79102 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ef5822b57644e2fc9e168b68303fd5570ecbca3a 2013-06-15 13:47:48 ....A 70319 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f5c063ed7fb83a34b0fe28f5c267e94dbd22be21 2013-06-16 10:02:38 ....A 70321 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f8640bf9799309c0e3ab0032d0dd06767cb304ed 2013-06-15 22:48:04 ....A 79156 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f9410c0d156db0baabfb9f149118c9ca96800db8 2013-06-16 06:10:22 ....A 79154 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f9c301cd0c356989236b22fd292fd23b76529400 2013-06-14 22:54:46 ....A 1860883 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fccd63b281b5d7b6eb7ad833a42e89b9ed1fb10f 2013-06-15 18:45:42 ....A 40784 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.ee-1f91806d9755351bf65f298d4d456ede2a331c74 2013-06-15 07:46:44 ....A 56443 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-39c42558d72e12d30967827d507eaa827de4c25f 2013-06-14 08:42:48 ....A 147789 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-23004f21d64c3a9f70f48fca66dc9adddc7f249f 2013-06-14 14:12:12 ....A 120288 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.Opfake.a-5cc6cc3c81e2e6468c07d5133b0626fd667bcb90 2013-06-13 18:17:26 ....A 7676 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.Opfake.a-72302663f6c7b9126dab0f6738cf2b0db6a39c39 2013-06-14 22:04:24 ....A 754864 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3207d81866baf8663b6701e7c962343036909ae7 2013-06-16 09:11:18 ....A 661828 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-8fccfea0bb6ae0f79f544d4351ea0a57850d8f17 2013-06-14 22:38:26 ....A 793966 Virusshare.00065/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-e63507b8d1a65525f77c2fb3783c88f16e534060 2013-06-14 15:57:06 ....A 42777 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-159e0fe8a5eb10bf831895f411582d27b0313e30 2013-06-15 21:40:54 ....A 26476 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-231afec8b83fb8e7861613fd16687a6b0b2772fe 2013-06-15 19:25:22 ....A 46460 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-258d5d775e0da2bbc72dd494bf5b6da30206fed3 2013-06-15 17:41:52 ....A 46450 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-274f6c89d3683011a719d83b031d3ed0f1d1d5f1 2013-06-15 17:15:44 ....A 32363 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-2b96998bbfd5f727a5dbfbc3228347d3f50afa23 2013-06-15 10:28:22 ....A 22848 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-2c637b92e91d04f71d83d7fb157cc9278827ea14 2013-06-16 13:56:30 ....A 66024 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-2d17f9e163d6852b2784187620f490d19e87ce80 2013-06-15 02:11:16 ....A 46455 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-3e1a5246e8a49a10e0cbafb75dbe9e86e438e04a 2013-06-15 02:04:54 ....A 46457 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-4b5f5234cccc9574cad93325888def2eb981c2fe 2013-06-15 00:05:54 ....A 68597 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-6c17afc116a88405a6915cde65a107ecd435bf10 2013-06-16 11:45:02 ....A 98174 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-79b6dce545a1b66f2662c38cd46866ca06a34d49 2013-06-15 21:44:34 ....A 32364 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-84de4e9a2d2b436527e8af5ddae6640f23d55cdb 2013-06-15 18:47:58 ....A 26468 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-8f4de7f539dc7d3e0c5b87f35aef137c2390ccd4 2013-06-16 06:05:20 ....A 68594 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-8fe31ef816e4b2e6d971651a168d37dede4ae2bb 2013-06-15 19:49:36 ....A 32292 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-921eeb639931aa5f4608a469735cbd6b28ec65fe 2013-06-16 15:30:56 ....A 66013 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-97d74e2917578e3b0d727801420494bf8b41c20a 2013-06-15 16:19:24 ....A 98175 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-9c3a3433d0ef53ae368140f07ac9e47580877eac 2013-06-15 00:16:00 ....A 32352 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-a3df976e3e82a092282a87cf2749501f79316c07 2013-06-16 00:20:26 ....A 68374 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-a4a605db0fff9625c43cef892098d57b2c2b2e33 2013-06-13 23:41:28 ....A 26373 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-d48351caab8bc0a418d8f3a4b1cd3801c21d653b 2013-06-14 09:34:22 ....A 26364 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-f8e1cdae5ec65631d7baaf05e45b2e0bdb7fcca2 2013-06-13 18:38:20 ....A 32370 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-f9928ebc49f32fcfbfc513be0db2c5c224802e36 2013-06-14 15:56:10 ....A 26373 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-faf4688b1c7a2b409468cb01a6c9745e107cf066 2013-06-14 09:34:34 ....A 26364 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.gen-fee5bf179215d71e1ad7d94cf0416b92d7585467 2013-06-15 01:10:00 ....A 22796 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Agent.kj-e9616239c8cd4714c3a980cbf6f84198f9909200 2013-06-14 07:57:26 ....A 96756 Virusshare.00065/HEUR-Trojan-SMS.J2ME.Boxer.gen-46bceaa1faca7041b67970dc423e4e6606192a35 2013-06-16 13:16:08 ....A 208318 Virusshare.00065/HEUR-Trojan-Spy.AndroidOS.Adrd.a-a7e418c5f7ef2996781bcdcf638a0bd9b9ed3175 2013-06-14 12:40:16 ....A 271305 Virusshare.00065/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-970bdcd5d87cbb5df14590bdc01ce0d20622ced7 2013-06-16 06:47:12 ....A 37884 Virusshare.00065/HEUR-Trojan-Spy.AndroidOS.SMSZombie.a-c6185fd33d7a2db36632dad4aaecf054eb712eec 2013-06-13 11:41:02 ....A 273079 Virusshare.00065/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3725dd3d84793201f7d5244d77801fa0211ed910 2013-06-14 09:59:14 ....A 143872 Virusshare.00065/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-59de5adbe07ab4369aa757c01b14ec1586725616 2013-06-15 10:18:04 ....A 188928 Virusshare.00065/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-91f6004be9531716041f95cdfb334fa08b6a1959 2013-06-14 06:48:18 ....A 36856 Virusshare.00065/HEUR-Trojan-Spy.MSIL.Stealer.gen-f6f70f63e7dff62fc245cab9682401f3f6884240 2013-06-13 07:21:58 ....A 2883584 Virusshare.00065/HEUR-Trojan-Spy.Win32.Bobik.gen-966113caeb8b4a8bb8827f27737ca0649b328ad3 2013-06-13 17:00:16 ....A 298483 Virusshare.00065/HEUR-Trojan-Spy.Win32.Delf.gen-03a4b671c842e040c64cc7f595b429d15c2970ef 2013-06-16 08:23:42 ....A 224768 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-0cc9e753b8346b6be37bae92bc93368fb08bdc6d 2013-06-16 05:43:04 ....A 191488 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-12a149f8cdae76f9000a7935ac3dfbee4657f20a 2013-06-16 01:52:18 ....A 201216 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3c128a2d83acf819a7d6f885cb8910a4a1741d67 2013-06-13 22:29:26 ....A 771158 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-40104cb25c16db08e4fe688269fb00047a5e0c5c 2013-06-14 14:48:24 ....A 771146 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-53f1cc121e3936c892c335421aa48d4524b795d2 2013-06-16 02:39:14 ....A 194560 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-605f2f617c59401bc20ecf8b288e2ff7e3a0d9f5 2013-06-16 13:53:20 ....A 177152 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-66ba24257b1ce6204aacf5188184ec33d7912c73 2013-06-16 05:45:52 ....A 236032 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-69a8eeaf74f32d5aefba8ca728c846399e51a267 2013-06-15 09:23:48 ....A 196608 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-75828316135516443c090e31c8ff7b3326c21841 2013-06-16 06:10:00 ....A 136704 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-0707ef2d780c2850ce4b57215b48f0b389a73f70 2013-06-13 14:43:10 ....A 620399 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-3af51560f2599a705c6107277e726d1eb97099d8 2013-06-14 13:56:18 ....A 673816 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-54c775dbe59840119ad4f7dec1b953046cde2aff 2013-06-16 04:27:42 ....A 145920 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8fae73902c96b5eb8fb0556a891c28d9b189f9e1 2013-06-13 22:21:04 ....A 741229 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-c5642c6c2e684f275dfcbefa7f26b422dcadac1c 2013-06-14 11:33:00 ....A 153452 Virusshare.00065/HEUR-Trojan-Spy.Win32.FlyStudio.gen-fc2cf779936aa54d7dcb6b1ed0a01a2722948d38 2013-06-14 05:54:48 ....A 765952 Virusshare.00065/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3932643de5b56b3171f1773bfe556c237704efbb 2013-06-13 22:21:42 ....A 529408 Virusshare.00065/HEUR-Trojan-Spy.Win32.KeyLogger.gen-42aaf8ecf0c37088bf224b8b7a5623960a9ad877 2013-06-14 10:14:50 ....A 1246720 Virusshare.00065/HEUR-Trojan-Spy.Win32.KeyLogger.gen-524e735cfbbf06ba059ca1c514ca608f0303ef84 2013-06-14 17:07:04 ....A 533544 Virusshare.00065/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8cf28ab4f614d55ed8060bcd5ce3bfca5c21f5a7 2013-06-13 12:59:04 ....A 479744 Virusshare.00065/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ed75ee64f7da8e627034f2fa68d6e4a04caca2fa 2013-06-14 11:55:04 ....A 46720 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-0301f1f22fda6e303c3806d21d75213b7d6677cd 2013-06-13 20:16:58 ....A 512000 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-050a8d1dfca689b0bdf9e4e11eb4ad4e74db5f3e 2013-06-13 12:04:40 ....A 47180 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-05b3e4db32ce78897fa8ac3c3291ca1c4171648a 2013-06-13 11:56:54 ....A 128163 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-0d6b41baa26194c1c410dd74127316e846ef6edb 2013-06-13 14:03:02 ....A 507904 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-21829deb1782e087cf3b198c7a48899422cd2305 2013-06-14 08:46:34 ....A 48088 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-335b6f5f14dc65f66e86f3d7cad40625322389c0 2013-06-13 15:02:58 ....A 46744 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-4150ea93f95d1de2e2bc6bcaf4e6d9a6463a930e 2013-06-14 12:50:02 ....A 17472 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-51acf0a1e1b40cdb6ebbf05bface3c979d313f0b 2013-06-14 01:29:10 ....A 516096 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-6a9676c3736ac2838fe3cb50e41982694223d0f9 2013-06-14 03:14:46 ....A 516096 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-93df2fb5942d3dd86772a78f707dcfc8d5df2506 2013-06-13 19:12:20 ....A 17488 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-9ae92675c8e9f37bd1897a94ce4a89eedda37d48 2013-06-13 09:18:38 ....A 125811 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-9b384ec20098dc047262329674b4ba4566da2ca4 2013-06-14 10:22:04 ....A 520192 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-ab1d4e146f084ab04216d80205cb89eb7a82976e 2013-06-14 17:28:16 ....A 128201 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-b1b1c75970c69de280a346df0c403027cad0f81d 2013-06-16 07:04:30 ....A 242176 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-b6af00e986c5b6216182e10b1255290029c950af 2013-06-13 22:26:20 ....A 507904 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-d2181a126909b206e67a423dc390e77991ce79a4 2013-06-13 14:34:54 ....A 132965 Virusshare.00065/HEUR-Trojan-Spy.Win32.Pophot.gen-dd7c18b0ed90b0a176365e6632e138993aa7b148 2013-06-13 22:19:30 ....A 335360 Virusshare.00065/HEUR-Trojan-Spy.Win32.Snifie.gen-1830159b3ad5db56cb963ec5b0ffcf94188fa97a 2013-06-13 15:50:46 ....A 394240 Virusshare.00065/HEUR-Trojan-Spy.Win32.Snifie.gen-52786144c0bac3704167d1bb8199d81c4892a9b2 2013-06-14 20:01:44 ....A 329728 Virusshare.00065/HEUR-Trojan-Spy.Win32.Snifie.gen-6d17c314c9b6bda57a389ffd63349c232feff359 2013-06-14 17:33:16 ....A 332800 Virusshare.00065/HEUR-Trojan-Spy.Win32.Snifie.gen-ec0012e546be72bb714d7b67caa65bd57988d5b3 2013-06-14 05:27:04 ....A 214016 Virusshare.00065/HEUR-Trojan-Spy.Win32.Stealer.gen-0437a655a81eecdb3c156aa89db672eba5930c41 2013-06-14 14:46:40 ....A 802304 Virusshare.00065/HEUR-Trojan-Spy.Win32.Stealer.gen-d976650d34f013598508cd2cc026d984626e5d51 2013-06-14 20:16:46 ....A 1444352 Virusshare.00065/HEUR-Trojan-Spy.Win32.Stealer.gen-fb7b05c4eba06a4afa2e215b8648a2448e0dcce2 2013-06-14 19:56:50 ....A 147482 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-180e774bb8a80a68fba0a6f4fec3e3f6b5b416cf 2013-06-14 13:45:50 ....A 176707 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-278eca83ae9f2ee6d9a708de984877c7b23e3d3e 2013-06-13 21:31:28 ....A 409600 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-79c9ffa52c09535fea4b7f980771975e3cfb45f6 2013-06-14 06:49:44 ....A 1095680 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a679eed82d2cf21c3427d2f7f9a83dd7f4736372 2013-06-13 19:55:58 ....A 1062400 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-b248e112980d92d14b8dab48517e740443398118 2013-06-13 08:02:34 ....A 521317 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e192a2b7ec70f506dd6b84e11e7048a31a490408 2013-06-14 19:20:30 ....A 214466 Virusshare.00065/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f3caf966a3290b4ca7952a8a6dc023ef417ff897 2013-06-14 01:41:42 ....A 5007326 Virusshare.00065/HEUR-Trojan-Spy.Win32.Zbot.gen-46105949d31e473f27779f83644cacd0011acb24 2013-06-14 22:06:16 ....A 752700 Virusshare.00065/HEUR-Trojan-Spy.Win32.Zbot.gen-57ac021dfdc39deef356ac98ec4aabad74b7ee0a 2013-06-14 01:27:04 ....A 156672 Virusshare.00065/HEUR-Trojan-Spy.Win32.Zbot.pef-050e7187d471b06732d0cab9a34dfb96ca7aaa35 2013-06-13 21:39:44 ....A 156672 Virusshare.00065/HEUR-Trojan-Spy.Win32.Zbot.pef-740464c74168b95cbc499fb4f44cdbbe44c3df98 2013-06-13 21:36:38 ....A 156672 Virusshare.00065/HEUR-Trojan-Spy.Win32.Zbot.pef-95771864cb304e3fd0f29715c8d559c25095341d 2013-06-16 11:11:18 ....A 335978 Virusshare.00065/HEUR-Trojan.AndroidOS.Fakeguard.a-c5c0aeadf7aeb294feff146805ce20e799c69d08 2013-06-15 21:34:40 ....A 3515116 Virusshare.00065/HEUR-Trojan.AndroidOS.Plangton.a-d48d7e3d510b55e5a6f447d62ae85cf6ee7efbed 2013-06-16 11:27:40 ....A 4096 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-01466cf4199a5fadb8e6118eb1afd5e34601ea24 2013-06-13 22:15:58 ....A 263680 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-05b3edcc9f28ed24727426e0ff9f077a96a660f9 2013-06-16 11:21:38 ....A 4096 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-0b3a8fce547b6f9c8e3c35957e12c04ea8e924be 2013-06-16 13:04:12 ....A 4096 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-3198673ff9ee36c21d2e89ee81e12eb1046c2ee3 2013-06-15 23:51:16 ....A 138627 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-9ae7edc1ce1e16d3a4f6a8d1377e4e8eaa25fd9f 2013-06-14 14:11:04 ....A 41276 Virusshare.00065/HEUR-Trojan.MSIL.Agent.gen-d16141cda9aa90a19f9778b38681904fede2bd55 2013-06-16 02:20:28 ....A 7552512 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-0ebe773fdeae961426c51579332d66f5330bba01 2013-06-13 10:05:10 ....A 951298 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-1c1cfdf54c3e49a13a02967afcb8a9918fce7722 2013-06-13 23:43:50 ....A 1468928 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-32e6798b8da65f3abdbd51f227de082c450a5e86 2013-06-13 21:17:52 ....A 527872 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-4821d8f807579c5aba8d7d8a61f9ce05f263c5e6 2013-06-16 12:56:22 ....A 153600 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-49ff51c8a582de3b9c4eb0c7bcdc9a25a1740fd7 2013-06-15 09:51:12 ....A 445952 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-5dba22fc0ac3a978b12d36126bfd4b0edba645f9 2013-06-13 16:14:24 ....A 1630208 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-620bd528d1b027603d794b04e41a5d64aa7de088 2013-06-16 11:27:10 ....A 63736 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-846c661eee5b3930ea44bd501184128e2efb6a9c 2013-06-14 20:19:16 ....A 1469410 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-869899cc0df8d00c696548735a6f0212d4717069 2013-06-16 02:43:10 ....A 134144 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-88b172225cb2945872d3ff47d8db381ca0566b5b 2013-06-15 10:34:14 ....A 128512 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-9c7d0b5c0faaf21a71001e4812be4ae3b9835482 2013-06-14 15:58:38 ....A 1474560 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-a17e07de1acbf587b29d6fdddc4fcc2fa8e7dab5 2013-06-14 11:12:24 ....A 873472 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-a3b0fe394d58535ac1e9d25ac82fdefaf99cded0 2013-06-15 19:14:42 ....A 70656 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-a3c784a8773d9be36327d4d63babf584b2b2fdbe 2013-06-13 17:33:58 ....A 1474102 Virusshare.00065/HEUR-Trojan.MSIL.Crypt.gen-f47dea32cb1debede793a0346671e7a6cadd98cd 2013-06-16 11:50:26 ....A 2294400 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-0261c023e9e9279a8db5dc9ff1a3c9d0c47c8da9 2013-06-15 04:41:32 ....A 2687200 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-05eda3113a9affdd2d8a4467ae31cbe689a25e5b 2013-06-15 18:01:40 ....A 9900669 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-09732875844161059bb572d3d0768e72aa6168d6 2013-06-16 09:45:04 ....A 1712745 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-0abb297e41f82c69abc07b1f21450127f5f8a7ff 2013-06-15 14:58:06 ....A 11823904 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-0b4b479322e5b83300d48ccab9b1a98a92a3f4d1 2013-06-15 09:32:32 ....A 6533979 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-10e465f304614902367fad86b29406eb2ffeb796 2013-06-15 18:55:12 ....A 2167344 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-149051281390b10b9f3633b9ca2cb18aebe3044e 2013-06-15 23:19:22 ....A 1662105 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-14c692404f7b0ed3e9b14c303629ed3000e3a48e 2013-06-16 08:07:24 ....A 2498141 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-160ad3d78602c0327bc33a13755d53f1233251d7 2013-06-16 05:23:40 ....A 4632381 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1621ddd3eea974dd9bee404f6c554a62b20054ea 2013-06-15 02:22:10 ....A 4626237 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-16ad5e489449d648bc4fd9e7e6a107cd0c13ab5a 2013-06-14 23:16:48 ....A 6721944 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-19542693b8416a374c572cd2460fbf909f5dfc8a 2013-06-15 16:02:38 ....A 7340032 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1aaf6a80befa66e0c446aed016c7f2c714a6feb2 2013-06-15 02:01:06 ....A 2522205 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1af1763b75c95af91c025bcc30f82bd1437a9de7 2013-06-15 15:33:16 ....A 6625872 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1b40745de9337d16a01155a7e9307f1da1d65242 2013-06-15 20:12:28 ....A 2260794 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1c77419f64068a873b389327b3c0800dede11ad2 2013-06-15 01:50:44 ....A 1489302 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1ef3876ea13cd91233566fb486d2fb7f9f9dce77 2013-06-15 22:52:22 ....A 3044700 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1f294fd1d0d929eab10283d5b11809de315f6bb8 2013-06-16 04:22:22 ....A 2522205 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-1fa7adf8916ec49072a2aa8c8a963da820eb35ed 2013-06-15 22:49:56 ....A 2606499 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-22dcd8d6effe7e1629157b74d95a93ef12f21539 2013-06-16 11:06:08 ....A 6768246 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-23a267ca400745f6471ae12a54aff359bfe30992 2013-06-16 14:43:08 ....A 2105307 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-33be05f91e2b27a49d4749802907e647c98cb000 2013-06-15 17:19:34 ....A 4656445 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-3c300a5cddd4423827892d8f5a81210056ebdda7 2013-06-16 15:34:10 ....A 4626237 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-3c61d6e1abe942bf95aae4603523ac7ce3420e8f 2013-06-15 11:49:48 ....A 6638736 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-3cab8c0767d3b957ec01a037858b9ca943762811 2013-06-15 04:40:02 ....A 2100322 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-3dcdc9748522ad769976b95cde8c4efc1508bb73 2013-06-15 06:14:46 ....A 8399980 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-42d6259c7d5ba70e8976df2a5136e784782f326b 2013-06-14 21:27:20 ....A 4739294 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-42d85ee4e8f74ce658c3bd17c3fec3bb778272bb 2013-06-15 18:08:00 ....A 4681357 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-455d015b46b4ca47a8bae645544076c90853c069 2013-06-15 14:53:42 ....A 1662617 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-49b2aed559e7a3834821935099aaca35f48df81e 2013-06-15 18:40:14 ....A 8090801 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-501c21e875a32eb6aa27dcb36334d1583b9ac87a 2013-06-15 22:01:10 ....A 3083049 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-51367704f053a35f9b6faa12c385d9663100e1a2 2013-06-16 10:25:56 ....A 2284858 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-5270496fc70d01cb78ac170fd8874617122de2a2 2013-06-15 08:14:04 ....A 3110507 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-52d8900f30b22996ca91894a80ff16d2e33efa30 2013-06-16 10:22:18 ....A 8713610 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-53fcde8988637038ec27e2188768975587cda4bb 2013-06-16 10:24:16 ....A 2638721 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-5b4f10fe17656273fcf91a9b830e34f95e6eada2 2013-06-14 23:15:40 ....A 1662105 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-5c1f0f0d1f92dc32fca6a523d96852dddf9323f3 2013-06-16 12:25:16 ....A 6801197 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-5efdfb7730c11d7de733f7d824b445c0428f337f 2013-06-15 11:02:12 ....A 9867901 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-5f97f28e885403f975581f2640ff56076454829e 2013-06-15 04:52:44 ....A 4626237 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-638e74e269a69ad7f1fc41730b6fe954fd16068e 2013-06-15 02:35:56 ....A 6476546 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-65b7e12f74912a8a92ffc82d2dcadbaa7cc66719 2013-06-15 21:47:56 ....A 1629931 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-68c6782099cdfdedefb9826d199710b5b9fbb857 2013-06-14 23:54:46 ....A 4626237 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-6a3ad2f59bd861aef6e50c953c6d91e755c59733 2013-06-16 07:09:08 ....A 1662138 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-6d468bd93c9205d273b62e8796574606501ce82f 2013-06-15 21:18:46 ....A 1489302 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-70626dc9cb76cdb92eb9d3d063095dba3821da78 2013-06-16 00:50:32 ....A 6791963 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-724ce4547b4419f75d9d095141c63489255219ae 2013-06-15 06:14:38 ....A 2639233 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-72a652bd041cdba272c5613dcad9d98b52c10be3 2013-06-14 20:57:16 ....A 6860284 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-764d65f184a2d9ee8534e4a3e37fd802d2583672 2013-06-15 03:46:14 ....A 1489302 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-787f6d9c0071480d57f1c97e08afaa0fcfbf38dd 2013-06-16 11:45:34 ....A 2100322 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-7b0e82723b8a2929e3b7f8b5ec01a33a06062776 2013-06-15 20:40:36 ....A 1869303 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-7c4610cf08640d3a6d1ef31f971940e0ab535749 2013-06-15 23:16:24 ....A 1545529 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-7d6b83eae2153a24044b77f52edaa6a4bee29def 2013-06-16 12:23:04 ....A 3083049 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-7db7da65e71cc38b6a4041dd31621356121c6680 2013-06-14 13:27:02 ....A 1519510 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-7ed868041902775f2bd5dbffa2d40e53c2907386 2013-06-16 04:31:32 ....A 1901625 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-8076684f92a468a470cca97155ed56edc6b0b1ac 2013-06-15 16:45:46 ....A 2109404 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-839992f64f5a63bd720237d95656d88d335ab283 2013-06-15 21:19:18 ....A 1629337 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-860380cec27d636832c9ad3c5f2bcf463613e374 2013-06-14 23:55:14 ....A 3945888 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-8d433492613f795aed39c5aa28033c2135f5bd88 2013-06-14 22:08:12 ....A 5699690 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-8ea5875bb96e041ccbbaa958cef44fb9a33dd761 2013-06-15 07:58:26 ....A 6714409 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-8f9ff7707b6b3593f91d998f4a1392a651a1daef 2013-06-15 09:36:32 ....A 1805770 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-9064f704bba9b0c41c73ad5662185be2b38af98a 2013-06-16 14:56:48 ....A 4631132 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-9280fbb84a2d4b6a7616c6627eafd75d0297754d 2013-06-14 21:33:52 ....A 6476546 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-94731227ab23f2fec21dd7e9d490da6994843122 2013-06-16 13:47:34 ....A 4626237 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-95675be88c6c200174f6aaa5872009007d48476d 2013-06-15 16:25:16 ....A 2687200 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-972eef53706a3ef4e6b490b81373b9c43c5f7ab3 2013-06-16 00:15:20 ....A 1629370 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-98880a4b2866f94709a201737e52ad0bab17d00b 2013-06-16 13:15:22 ....A 1629337 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-9db32554555ffcedbd7cdd83128fec97f199c958 2013-06-15 20:41:10 ....A 3049769 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-9eb565f30d59ff78f338b877b2a7e8523cdb2758 2013-06-15 09:56:46 ....A 897536 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-a02f05f58419889cbf28a28e97c4177cf443699f 2013-06-15 21:10:00 ....A 5927748 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-a093ea7d57ad3441a440142dae0f151c9b3d568f 2013-06-15 01:58:04 ....A 7645335 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-a32ca57f05636b2928244abb9175a10aad894944 2013-06-15 06:44:54 ....A 4656445 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-a8af58fcf9d54f8bcbb7f9f91747c183350c29cf 2013-06-15 23:15:14 ....A 1679465 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ac12a79d61a12b3d1d52e2c44552ec27d2f02297 2013-06-14 21:03:04 ....A 9428760 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ad4ef2e1e27684379f83762dd8f50e4526bc02f1 2013-06-15 18:49:52 ....A 6755445 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b089ec688c8b8ad2ff02a09628ee6b3ac8fec1cb 2013-06-15 14:27:34 ....A 8294056 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b2718312cfe3b7c45a8e9cde4829f960b6fbeaf3 2013-06-16 11:40:50 ....A 1901625 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b30642475b442cf27ca0b6aa5f0d40ecf4ca2f99 2013-06-15 11:33:28 ....A 1869369 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b3d95acc01c070193e3b0707c065cb0ce60089c4 2013-06-15 11:55:36 ....A 6724873 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b40b4aa2f480385ab0da3724c8f8727a97545c5e 2013-06-15 04:42:38 ....A 4631132 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b47dc452e2c82d91cc0aff1705a51c704886b27d 2013-06-16 09:00:36 ....A 6768246 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-b91c31ccff51e80588fd98143923c08b33aef6d7 2013-06-15 12:06:26 ....A 6358369 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ba412a9b0e00713b2122f3b8e71437e8fb5819be 2013-06-16 09:57:12 ....A 6625872 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-bd8975731bf52b394df13530b1ab5da9c078a7a3 2013-06-15 12:53:02 ....A 8138777 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c02803ee19a9555285d23111914d2ae7925df7a8 2013-06-15 09:42:38 ....A 2101346 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c1e7cd51e6bb487a9cd077466dc15ca29befa4ce 2013-06-16 01:24:02 ....A 4739294 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c26fa6f221a2e2baf78e81e7685aebc7b1fff501 2013-06-14 21:03:28 ....A 9900669 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c2e4c20a4826ea28dc8641dce35ae600e8c75f2b 2013-06-15 00:15:46 ....A 1461133 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c4827bce6bd6b05a4837466795cb179ced5a1bcf 2013-06-15 06:45:32 ....A 1461133 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c54e0f8b1d2d4a5873b988beed157795cb18c37a 2013-06-16 09:22:50 ....A 4739294 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-c58c46eee850f019f4314f9aa198246dd146a8ce 2013-06-15 01:42:24 ....A 2498141 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-cd4c73941076442b85fdff7f7b68c0a4fb0cd0f9 2013-06-16 06:50:28 ....A 4631132 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-cd68e880b1ab8350a693fec15f8752962fea93a3 2013-06-15 20:51:38 ....A 6473316 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ce0e733f571f79fa05b8e160d3faed3477ba1d24 2013-06-16 00:30:46 ....A 1629882 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d1e59f6353f09c2e415503755ae0a4c64f3038ee 2013-06-14 23:21:28 ....A 1629882 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d1eedba5932d93c7a7a7e84bb97f2e979a7cdd3e 2013-06-15 15:35:42 ....A 6358881 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d37a9bae83914ec0492f9ae920bfa3bb7df9e2b9 2013-06-15 15:12:32 ....A 2913702 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d3c1a9373806a6a13f0527db535e4129a177cc5a 2013-06-15 19:36:50 ....A 3154513 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d460cdc296769b825d6dfecc27e507df9c96158d 2013-06-15 23:15:56 ....A 2634908 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-d9de955be6f3f4e34c1821f4348ddfada229d41d 2013-06-16 07:16:46 ....A 9413357 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-dbfa98fb4ce61b3a447140dafe6e8ccf44373f3c 2013-06-15 06:01:32 ....A 6800416 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e0db7d1cc8b452bdb24901ca548f957b9efa99de 2013-06-16 07:33:04 ....A 2100322 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e15c5daffe408db593cb5750b0ecfce1b701f980 2013-06-16 03:22:48 ....A 1519510 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e3176e250a9474fa7ec5bbbe23db048180d7bf95 2013-06-15 06:43:20 ....A 1662650 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e47fe8f2ae748df48ebab21a242115aff46017ab 2013-06-16 12:02:06 ....A 6358768 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e5664a2581a59ee8ebcef3430a0d875a06a3313f 2013-06-15 07:34:56 ....A 6768246 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-e8f51eabe5c50b1f362aa70e9ebfd82fb7303af8 2013-06-16 10:00:24 ....A 2150887 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ea4d96a06b22af0c92623acec540023800b2a5e9 2013-06-15 05:34:08 ....A 6728867 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ec1a53258987e9dc1f90453be07ab433d9bc4147 2013-06-14 22:03:32 ....A 6754200 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ed6ccd1c69c0269d0082162a977e23aff00b24c3 2013-06-16 01:58:36 ....A 1662650 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ed89bd5e37f1c38aea608c732fee4fa05afadb1b 2013-06-15 13:06:38 ....A 1461133 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-ee9085383c3677f721d2683239691b66a17f5a9d 2013-06-15 15:52:48 ....A 1467277 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-eec4ab951e192befffa676d26f26f588764f8aa4 2013-06-14 22:47:40 ....A 6722677 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-f47d4034b7e2274da42c441f9c502c98cf9a551f 2013-06-15 01:19:52 ....A 1569593 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-f511726e09f19845f97b35e3b843ab77ef405e3f 2013-06-15 18:09:14 ....A 3148369 Virusshare.00065/HEUR-Trojan.MSIL.Cryptos.gen-fd72ef154707d2581639e964b3567a2ae0cf4e0d 2013-06-15 23:52:50 ....A 321859 Virusshare.00065/HEUR-Trojan.MSIL.DOTHETUK.gen-65595dc6c8dd55b45fc30541999e26bfe7d88765 2013-06-16 12:49:18 ....A 346624 Virusshare.00065/HEUR-Trojan.MSIL.DOTHETUK.gen-b1181f79d5c9e507dfe50b6750ced9c14a54b200 2013-06-13 23:38:28 ....A 811526 Virusshare.00065/HEUR-Trojan.MSIL.Eb.gen-15f5cfa377ca393e2b7a0b8523e0e6695d97e229 2013-06-14 00:37:40 ....A 1603758 Virusshare.00065/HEUR-Trojan.MSIL.Eb.gen-c720da0ec15a87389517cd85619ab9d0ba724547 2013-06-16 13:15:22 ....A 274813 Virusshare.00065/HEUR-Trojan.MSIL.Fsysna.gen-382df9fbee9edfcb5612a1608ad28f6ca66ea44e 2013-06-16 11:37:44 ....A 223669 Virusshare.00065/HEUR-Trojan.MSIL.Hesv.gen-62d8df0aed4336642044fc73712bda4a098a04f6 2013-06-16 09:40:28 ....A 857600 Virusshare.00065/HEUR-Trojan.MSIL.Injects.gen-1507e1e6c4d9a355e791b8ac8ae73edc3363cccb 2013-06-14 13:50:02 ....A 68164 Virusshare.00065/HEUR-Trojan.MSIL.Llac.gen-3435540fcf53882d1a3b6fdd1cb4b1a08f63774e 2013-06-16 13:57:04 ....A 343040 Virusshare.00065/HEUR-Trojan.MSIL.Reconyc.gen-b5c45365ca665af0aa258328f0d393c0e859e4bd 2013-06-14 16:54:20 ....A 871007 Virusshare.00065/HEUR-Trojan.MSIL.Shelma.gen-3df9623617270cf0dc612cf08f479187211c977e 2013-06-14 19:05:24 ....A 2445894 Virusshare.00065/HEUR-Trojan.MSIL.Shelma.gen-6160d3c1594fccb8f067398163ca94c1266ce4a6 2013-06-13 23:36:52 ....A 952208 Virusshare.00065/HEUR-Trojan.MSIL.Shelma.gen-fe773feb130ddd2ea1810b9dcc73095d96e5d6b3 2013-06-14 10:39:42 ....A 370792 Virusshare.00065/HEUR-Trojan.MSIL.ShopBot.gen-f7fae98b5c5db246f79f36d4205c455eb9f566f0 2013-06-13 16:53:38 ....A 702464 Virusshare.00065/HEUR-Trojan.MSIL.StartPage.gen-b6bdc78d8f3daac16f32a51e9656c6e97c119b8d 2013-06-16 09:03:24 ....A 12288 Virusshare.00065/HEUR-Trojan.MSIL.Startun.gen-06dbe7539d8ae0f16f3655ca8e1415a2920ba11a 2013-06-16 03:14:04 ....A 6024192 Virusshare.00065/HEUR-Trojan.MSIL.Staser.gen-fef32a9107f45acd6ff9af878d0f0524892038f3 2013-06-16 11:34:54 ....A 522752 Virusshare.00065/HEUR-Trojan.MSIL.Tpyn.gen-14631b908ed4b61990b5b112e4c1d37e2b4bd108 2013-06-16 07:00:42 ....A 222720 Virusshare.00065/HEUR-Trojan.MSIL.Tpyn.gen-445e484b5aece9caa4ac9970310f37ed8a2e96fd 2013-06-16 11:52:04 ....A 1585664 Virusshare.00065/HEUR-Trojan.MSIL.Tpyn.gen-b8468a916f39ff937596a65ab00cffa87ad72510 2013-06-15 09:46:46 ....A 343933 Virusshare.00065/HEUR-Trojan.MSIL.Tpyn.gen-f7ab3f9c10a9fb77ed799a2fa3b848a1603801cd 2013-06-14 02:10:34 ....A 30208 Virusshare.00065/HEUR-Trojan.MSIL.Vimditator.gen-79de45a7dbae743ba37a483209dcddaad6ca4bbd 2013-06-14 18:41:00 ....A 86167 Virusshare.00065/HEUR-Trojan.MSIL.Witch.gen-97196733a7478cae7c17b34d654c74a1eca24b13 2013-06-14 01:31:06 ....A 48147 Virusshare.00065/HEUR-Trojan.MSIL.Witch.gen-b405ac6f7f0331e7edbb16d616cf4a879b02218d 2013-06-13 19:55:02 ....A 223 Virusshare.00065/HEUR-Trojan.SWF.Redirector.a-614b3e7351d91fce01017a528ace283189dc0ab1 2013-06-16 04:25:30 ....A 198616 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-04a77a58a5fe3525a921b6470621487f293e1b86 2013-06-13 10:02:08 ....A 21504 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-0a7993eecb3a1a3bfb1b0341cfce9a24a7ea1053 2013-06-16 14:05:10 ....A 193116 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-0b89fa879e4e1e010f7ee586da62c954f4237e9b 2013-06-16 10:47:56 ....A 8029 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-0e5c86b2a1f773d54196fa2a8b55e485b6f5f6e0 2013-06-16 12:46:10 ....A 8012 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-34ae7f98e3294d95196d9acad3bd1b9bf0e9dbc9 2013-06-16 02:41:54 ....A 256106 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-cb84bee3f0c99b218835ff10311d98203caf046b 2013-06-13 23:27:28 ....A 171505 Virusshare.00065/HEUR-Trojan.Script.Agent.gen-dec5527d20a840e7139e0137f388947d3ef60e9f 2013-06-13 23:17:08 ....A 405577 Virusshare.00065/HEUR-Trojan.Script.AutoIt.gen-047dab879f5924ca10912408e78c6d61966d9b9c 2013-06-16 03:18:18 ....A 282 Virusshare.00065/HEUR-Trojan.Script.AutoRun.gen-1bf0f056891c0f44f68fb8858ab172bf3b167789 2013-06-13 22:49:02 ....A 221 Virusshare.00065/HEUR-Trojan.Script.AutoRun.gen-fb34aaa2eb1e4567bd3eff96a0bf8c187805b59c 2013-06-13 22:20:54 ....A 26095 Virusshare.00065/HEUR-Trojan.Script.Iframer-046cd97f4fcbbffd64dbaec147ac9c04db69c31f 2013-06-14 11:38:34 ....A 10046 Virusshare.00065/HEUR-Trojan.Script.Iframer-0730fb48f12dc8f141e6fc05dfa18d788ea4a9fc 2013-06-14 11:18:40 ....A 70057 Virusshare.00065/HEUR-Trojan.Script.Iframer-0f33d55bc019d64da5b005e768de32fdd8029a44 2013-06-13 21:39:28 ....A 38823 Virusshare.00065/HEUR-Trojan.Script.Iframer-15b7f1b6b13f0ed195e6f14e2e81b95d55683810 2013-06-14 00:18:42 ....A 23058 Virusshare.00065/HEUR-Trojan.Script.Iframer-1a13424642f451af5c7fd8c518f9e7c6ec4a9dc5 2013-06-14 01:22:40 ....A 15844 Virusshare.00065/HEUR-Trojan.Script.Iframer-1c1b1cec96266ebd5554e157c1062be07d6ea497 2013-06-14 07:29:12 ....A 15113 Virusshare.00065/HEUR-Trojan.Script.Iframer-23848ed43572b23db421091ecfae36a326534d9c 2013-06-14 07:31:12 ....A 15446 Virusshare.00065/HEUR-Trojan.Script.Iframer-28a4c7079ecc0e347d6b1ddeea93621729b4a14d 2013-06-13 07:46:14 ....A 57215 Virusshare.00065/HEUR-Trojan.Script.Iframer-29c1d111eeeac018fff5bf0fe8c5f3fecdf2086f 2013-06-13 23:14:32 ....A 61746 Virusshare.00065/HEUR-Trojan.Script.Iframer-2b2a441a0ac26d64c1993fe41594a8db8b83469b 2013-06-13 17:43:14 ....A 1686 Virusshare.00065/HEUR-Trojan.Script.Iframer-2f6d2902ab19e41c50fc71b99e1b5a8c08b3dc8a 2013-06-13 08:50:10 ....A 29983 Virusshare.00065/HEUR-Trojan.Script.Iframer-314fdcacfcefb98d4b288a307b26b8f3409a6630 2013-06-14 11:39:28 ....A 15076 Virusshare.00065/HEUR-Trojan.Script.Iframer-36c064ba006649439c01cb5321600cb3ddc46e1c 2013-06-13 11:12:24 ....A 199034 Virusshare.00065/HEUR-Trojan.Script.Iframer-37142091ded22fd8391a87ad60f7e55673726672 2013-06-14 07:30:02 ....A 15916 Virusshare.00065/HEUR-Trojan.Script.Iframer-3971a9d1aba7ba766cd40d410cc31466ae40d55b 2013-06-15 19:08:22 ....A 357 Virusshare.00065/HEUR-Trojan.Script.Iframer-3b264cbfb1e15d842a2ba50581aea3d719a9809c 2013-06-14 01:22:48 ....A 15264 Virusshare.00065/HEUR-Trojan.Script.Iframer-3c3bc1d5bff267879bbbbe2ba467dc56b6947d2b 2013-06-14 06:43:06 ....A 15574 Virusshare.00065/HEUR-Trojan.Script.Iframer-409fcbeeb4b0fad8641b6d17aa4a175a2be9672a 2013-06-14 07:13:54 ....A 13550 Virusshare.00065/HEUR-Trojan.Script.Iframer-4291f501c5007d703ca4bd74dffd52614710c50a 2013-06-13 18:06:54 ....A 187617 Virusshare.00065/HEUR-Trojan.Script.Iframer-42db51551b27e1bf720d556614aceb58d7337016 2013-06-13 14:16:58 ....A 65767 Virusshare.00065/HEUR-Trojan.Script.Iframer-46ab23b3a86bb49e38f01d456640125b11b453d9 2013-06-13 20:55:06 ....A 136635 Virusshare.00065/HEUR-Trojan.Script.Iframer-48342cc3ae6b6905564b801ca43d14e4841182dd 2013-06-13 07:48:10 ....A 199227 Virusshare.00065/HEUR-Trojan.Script.Iframer-4af6b94f375f453dd8956cef3cb68c37fdaf6cff 2013-06-13 08:50:42 ....A 29683 Virusshare.00065/HEUR-Trojan.Script.Iframer-4f852e696a917957f53721f5036818f71fb5eb82 2013-06-14 19:41:02 ....A 136162 Virusshare.00065/HEUR-Trojan.Script.Iframer-56fc5045aabf33ae4582194813fb373ad329af5e 2013-06-13 23:57:18 ....A 8916 Virusshare.00065/HEUR-Trojan.Script.Iframer-60838a6a152ea1995cf6e1661b252a59cae38df9 2013-06-13 12:16:44 ....A 13646 Virusshare.00065/HEUR-Trojan.Script.Iframer-612ca5c57a481400ec29a5d3445ff95610b0ed97 2013-06-14 12:26:08 ....A 8500 Virusshare.00065/HEUR-Trojan.Script.Iframer-63a65a2c0c02c38ccb5f63407a3ce9beb37734ed 2013-06-14 07:29:26 ....A 15471 Virusshare.00065/HEUR-Trojan.Script.Iframer-6c334222ec3fdcab30ed02a6c36aec4d8c9f6a15 2013-06-14 00:20:58 ....A 8517 Virusshare.00065/HEUR-Trojan.Script.Iframer-6c4336ceddb868557ca0ef7d29777c47e669bd81 2013-06-13 22:12:32 ....A 80433 Virusshare.00065/HEUR-Trojan.Script.Iframer-6e0320d61ff004e2a463ef91a313e5cb4d80cc79 2013-06-13 08:50:58 ....A 29181 Virusshare.00065/HEUR-Trojan.Script.Iframer-6f4a6b8ff2d1536ee983ef746343971dedf92392 2013-06-13 08:28:14 ....A 10046 Virusshare.00065/HEUR-Trojan.Script.Iframer-7150a3bce0e534910010c7bd275a5c4cd1a04385 2013-06-13 12:15:12 ....A 32285 Virusshare.00065/HEUR-Trojan.Script.Iframer-71e618af504d0b3e45d0eb0f821ee588012d3a2a 2013-06-14 01:23:00 ....A 15711 Virusshare.00065/HEUR-Trojan.Script.Iframer-80ee2215a320674f22bae3df90dc729671efa093 2013-06-14 01:22:50 ....A 15261 Virusshare.00065/HEUR-Trojan.Script.Iframer-81d6da6952a1493d4606cbfbe39489be8632fbed 2013-06-13 17:29:26 ....A 9180 Virusshare.00065/HEUR-Trojan.Script.Iframer-823bd88af37111386ec363b4d12d0b5f032f616c 2013-06-13 10:15:06 ....A 62639 Virusshare.00065/HEUR-Trojan.Script.Iframer-836b5e354b215c0bfce8d330cc0207e31d9235af 2013-06-13 20:23:50 ....A 13650 Virusshare.00065/HEUR-Trojan.Script.Iframer-8bdc5ad46d3b24d3c5900befd0e971c1b1cdde5b 2013-06-14 01:20:12 ....A 15331 Virusshare.00065/HEUR-Trojan.Script.Iframer-8cebc1a06ae6da16b3c589b6e6ceadaceddc47ee 2013-06-14 11:09:18 ....A 4752 Virusshare.00065/HEUR-Trojan.Script.Iframer-8f34c7168ebdc3d01fe0ec77c8610e9ec4932702 2013-06-13 11:31:20 ....A 29181 Virusshare.00065/HEUR-Trojan.Script.Iframer-9262301b935e74315cba71b6f692f90d7c0b6707 2013-06-16 09:53:04 ....A 345 Virusshare.00065/HEUR-Trojan.Script.Iframer-934d099af65512ef373dd823cdd10046064220f3 2013-06-14 13:56:04 ....A 57916 Virusshare.00065/HEUR-Trojan.Script.Iframer-94c91be8c2ceb69ef4a27eed150acdb9b465b0ad 2013-06-13 23:15:44 ....A 20334 Virusshare.00065/HEUR-Trojan.Script.Iframer-989d016f48fe6d4a3d0718140c852b8bf9e9cdd9 2013-06-13 22:43:34 ....A 52173 Virusshare.00065/HEUR-Trojan.Script.Iframer-9c2aae98c564c509945836104fe0f93d86641645 2013-06-14 17:41:50 ....A 36895 Virusshare.00065/HEUR-Trojan.Script.Iframer-9cfbe900bfaec37a52b042e8639b389f32a317d3 2013-06-14 07:11:54 ....A 15823 Virusshare.00065/HEUR-Trojan.Script.Iframer-a0a217702563eb2c4f4ca44900fa6cb36eb4a0a1 2013-06-14 17:27:20 ....A 68920 Virusshare.00065/HEUR-Trojan.Script.Iframer-a3961e276d49463cc2404e927296f94381e5cc79 2013-06-13 20:30:14 ....A 59941 Virusshare.00065/HEUR-Trojan.Script.Iframer-a408fca9550882221d520361ac1b7ac3345b6425 2013-06-13 23:33:44 ....A 69111 Virusshare.00065/HEUR-Trojan.Script.Iframer-acfd32a657ab1bb42c9205e82d8234fd37e4be07 2013-06-13 19:01:52 ....A 80766 Virusshare.00065/HEUR-Trojan.Script.Iframer-af3e0c3641d8434f10faca01b4cae5ab19883cd2 2013-06-13 07:47:26 ....A 8151 Virusshare.00065/HEUR-Trojan.Script.Iframer-b15a75e239bdd3d6be9ec50d088ead0ec18951ed 2013-06-13 16:24:42 ....A 14023 Virusshare.00065/HEUR-Trojan.Script.Iframer-bb39253f324a2a8743034f43c20fd06434ade76f 2013-06-14 15:43:22 ....A 3683 Virusshare.00065/HEUR-Trojan.Script.Iframer-c130e8ac46e27cb8f81aebf341ed971725c1c358 2013-06-14 00:19:24 ....A 9028 Virusshare.00065/HEUR-Trojan.Script.Iframer-c156b9a368ab16f8553408e1bf6ce91ab23ef34f 2013-06-14 11:41:00 ....A 10046 Virusshare.00065/HEUR-Trojan.Script.Iframer-c283294e1d9eddee0361a749aac54290284aa28c 2013-06-13 11:10:52 ....A 28105 Virusshare.00065/HEUR-Trojan.Script.Iframer-c3588a7007392f089e20103f699ff9b8e4229b7b 2013-06-14 06:10:46 ....A 20123 Virusshare.00065/HEUR-Trojan.Script.Iframer-c3d57297727b63922c83d170f0106d7a105e797b 2013-06-13 11:41:58 ....A 1737 Virusshare.00065/HEUR-Trojan.Script.Iframer-c4710464a1dd4165667bd6bc1565c2c089944665 2013-06-14 07:32:30 ....A 15158 Virusshare.00065/HEUR-Trojan.Script.Iframer-c941b131bc297da5a7697fef34236716cb98a077 2013-06-14 07:07:28 ....A 4351 Virusshare.00065/HEUR-Trojan.Script.Iframer-c99caf407a9502f184261cb7241bcf552d573b73 2013-06-13 22:20:24 ....A 82930 Virusshare.00065/HEUR-Trojan.Script.Iframer-d3757ab24a028d76d8f1f05ceed5257e03a2b2e3 2013-06-13 08:53:38 ....A 29683 Virusshare.00065/HEUR-Trojan.Script.Iframer-d41e4ed18f67b4f1fae2272c735f17e43210c9a2 2013-06-13 10:11:12 ....A 35473 Virusshare.00065/HEUR-Trojan.Script.Iframer-d4a188115d07bc444fb456b95d003b8782d80d0b 2013-06-13 20:03:26 ....A 199287 Virusshare.00065/HEUR-Trojan.Script.Iframer-d6ce6eb2706fd2167ee22807559a4cc56f28b2e3 2013-06-14 16:02:28 ....A 8196 Virusshare.00065/HEUR-Trojan.Script.Iframer-da6d49e3a6b5fe364a283b3e90e4949fdefb21e0 2013-06-13 10:07:56 ....A 53273 Virusshare.00065/HEUR-Trojan.Script.Iframer-db941091cab246be87c518a557c91cd76d45bd74 2013-06-13 09:16:18 ....A 19675 Virusshare.00065/HEUR-Trojan.Script.Iframer-dbd70112fd731880184137562fac4c627adde636 2013-06-13 19:56:36 ....A 101333 Virusshare.00065/HEUR-Trojan.Script.Iframer-dbef28a5e8e802100f858ba39586f7ac2881b13b 2013-06-13 08:49:32 ....A 19719 Virusshare.00065/HEUR-Trojan.Script.Iframer-de01a6ed7c659a84afeb5e89f72538bb66ab67c6 2013-06-13 09:16:22 ....A 29619 Virusshare.00065/HEUR-Trojan.Script.Iframer-df0c20ca8c3a9a859c9ca53c2cc7a0d6208da34d 2013-06-13 23:41:00 ....A 30047 Virusshare.00065/HEUR-Trojan.Script.Iframer-e0a93e1d0b50f493be3e86dfad14390ff81a7c1f 2013-06-14 07:32:50 ....A 15124 Virusshare.00065/HEUR-Trojan.Script.Iframer-e2f623b79e0637e5f6ae18e16ee7e65facac583f 2013-06-14 00:50:52 ....A 4550 Virusshare.00065/HEUR-Trojan.Script.Iframer-e7366ba0ecee18fd3fdfe8859368d34d43686992 2013-06-13 10:00:54 ....A 40007 Virusshare.00065/HEUR-Trojan.Script.Iframer-e74ced365eb14c7b15d8c038cc3953dd12c7cb72 2013-06-14 01:21:12 ....A 15277 Virusshare.00065/HEUR-Trojan.Script.Iframer-e9519aeffe44491be906411a6de62c5deb80f414 2013-06-14 01:22:54 ....A 16027 Virusshare.00065/HEUR-Trojan.Script.Iframer-ee7145bd6a22f1920457bee7f91612f8c538d730 2013-06-13 19:07:28 ....A 163085 Virusshare.00065/HEUR-Trojan.Script.Iframer-f0e35cc5ee17ceb9e07d98f5896778aaba7d94ef 2013-06-13 16:30:54 ....A 136019 Virusshare.00065/HEUR-Trojan.Script.Iframer-f2d3b868326e7b72cb33e2612bea72599712c913 2013-06-14 12:45:06 ....A 15455 Virusshare.00065/HEUR-Trojan.Script.Iframer-f2e9ab5f45ec8c1868e6ce10c9a7fa1c887ffa43 2013-06-13 21:21:24 ....A 36816 Virusshare.00065/HEUR-Trojan.Script.Iframer-ff5a6cbaeafff26eac155b79662a9f7e2fca2715 2013-06-13 22:45:54 ....A 20926 Virusshare.00065/HEUR-Trojan.Script.SAgent.gen-80a99530d472b9c80f41531ccba832df7029b22c 2013-06-14 03:06:40 ....A 25205 Virusshare.00065/HEUR-Trojan.Script.SAgent.gen-902ed84ccf2858596ce2d7731c3c654a7659af61 2013-06-14 10:54:38 ....A 24704 Virusshare.00065/HEUR-Trojan.Script.SAgent.gen-a4c04815b7bfdaa504f51f71d4c4041653b35bee 2013-06-13 15:17:56 ....A 25208 Virusshare.00065/HEUR-Trojan.Script.SAgent.gen-d5982c2867c6331396796bed88bdfc11712e17d2 2013-06-14 02:53:52 ....A 564736 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-00c3ad50b7fb7474835b172611af30e0756a1dec 2013-06-15 00:02:58 ....A 230968 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-03236a4e76343f37423540c990e31c482724580b 2013-06-13 11:22:52 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-0408cef9c6be522d2c5ad080b8b796fa3cc9b9a9 2013-06-13 23:50:52 ....A 164224 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-07fadc666f5eb419fcb8cf49c50d6607f2b9116a 2013-06-14 21:25:42 ....A 1402657 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-092e22b69654cfd19613f76bc038041fc14c4941 2013-06-13 22:53:38 ....A 30720 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-0b5bbf44d87400103a0fd341dc7b7ba17ef76e35 2013-06-15 08:18:32 ....A 1402648 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-0be382443f3f1b116fdd6cbb0ec81742b2791a55 2013-06-13 15:38:44 ....A 39936 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-0c43de79a54bc8cd84424fce4d62746932679729 2013-06-14 17:01:58 ....A 116736 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-0d58d1d1896218bf1cb972e9208f239cb5c9ed81 2013-06-14 13:02:08 ....A 2676570 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-13be733a57d3e4ddf41d8746eb8600542be69e68 2013-06-14 14:56:44 ....A 401230 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-146facc7655c8b187c31ea03a98f733ba37f06d8 2013-06-14 10:52:26 ....A 1217770 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1826bccf32bbc22cc4530e68d689cd37eac26b5e 2013-06-14 23:09:34 ....A 78488 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-18abe2a405295882e6d69772ad30bd0bf4e87091 2013-06-13 10:36:44 ....A 209913 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1b3cc3d9a1ed563efcf50d4fe80a662afdd70c74 2013-06-15 21:18:48 ....A 1158790 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1bcc3e79a803a13ddc2e8b5c44c0a2f3a0bea6a1 2013-06-14 01:49:26 ....A 6656 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1dd8a52d38df5412243341e0232bc4ba4ce25324 2013-06-15 00:31:42 ....A 1402602 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1fc41cca1aabb0028623c85df060ffe109d550fb 2013-06-14 14:34:22 ....A 400172 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-1fc4833e8fad540a1300473ad7a3b3c783e790a8 2013-06-15 22:50:20 ....A 236032 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-2065c11058c9a6463ac61711cdabf01796c1334e 2013-06-13 22:43:18 ....A 3556099 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-2080971e8da89ec296172a9a0bf4415dc56c397c 2013-06-13 10:57:10 ....A 410112 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-245a3f7efe12a92191e165259c1608f64a773291 2013-06-15 02:15:04 ....A 169178 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-2b67f4b64ae8d352491fec44a843a5d9b07fd6f3 2013-06-14 07:21:52 ....A 50688 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-328761b0bdcc2af48cc96df2d6d468494e28c6a8 2013-06-13 22:31:28 ....A 1747456 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-32f10f8cc031fa364b60418c14f727739a83eac5 2013-06-13 23:49:36 ....A 1963415 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-33d0a1602ec302d9704a22c1628dc10b1bd8b6d3 2013-06-15 21:05:28 ....A 130715 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-3438d862fec26706ea9ccae20a89833f7fdae345 2013-06-13 22:18:54 ....A 4478012 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-35624b00e4a8f65589fd4851156b84620fa327a9 2013-06-13 21:54:36 ....A 44032 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-358ed1795e973d267710287d9c49b088322354b6 2013-06-13 15:22:40 ....A 45056 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-38604361d2dea5243bb5e51b9bfe65608681f00c 2013-06-15 14:48:46 ....A 78482 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-3af088ec6f6cfbe13f3b41de858a075dcf416a6d 2013-06-13 15:12:44 ....A 399949 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-3e62bf3426a294f1301adc271527a7354de1a4bf 2013-06-15 07:15:06 ....A 78498 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-429416ac85d07fbe27a59852e0efc20c186375fe 2013-06-13 22:48:24 ....A 2350592 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-489d3c73cc663de0aaedf7efddc579c3b3a5fa54 2013-06-14 07:32:40 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-4b23ff637653fefef58266f4ff347b5a7dbe863f 2013-06-13 23:31:34 ....A 376371 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-4ba7ac55523a9231e8f56c6718c99939b6d0d9d5 2013-06-14 14:45:42 ....A 15872 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-4c4bebc4f6b9266d9793e68a78cf3e60b2712230 2013-06-13 14:06:22 ....A 1409536 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-502a6bc1f4117f3859d024796fd0f35d39a704aa 2013-06-15 22:51:04 ....A 78488 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-55a254d83ffde74c0530ba86fa920f194db91d56 2013-06-16 00:02:38 ....A 142766 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-593b33189b9cb5e77a40974aff190199ad6d33a9 2013-06-15 07:38:32 ....A 4928993 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-5a89d0b3aded82162fe2141a2443e1da6450c1fe 2013-06-16 08:17:22 ....A 230982 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-5a8ffc9188ab769d5a04a2019de43494c1e4f926 2013-06-15 17:57:38 ....A 1402609 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-5e3cd82a714ae555d70e54afa8516be1dacce90c 2013-06-14 11:26:24 ....A 98816 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-63999997f0950e39d8e475c095d9cb13179b7270 2013-06-13 21:19:10 ....A 564572 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-6ae705bf45e05013ae8cbe22577121f35a8572da 2013-06-13 22:03:52 ....A 186368 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-6b39ab141ce5265416fd8922c7c35506eb17a1ff 2013-06-13 16:55:52 ....A 75776 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-6d035543657c8e6cbc728c8825604b9985e8f1fc 2013-06-14 10:14:40 ....A 26112 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-73ab95ab9771f8056e85f3b27d346c3d3f5d702d 2013-06-14 01:48:34 ....A 34304 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-74df8e1dd70da2490131905f609523c42c9b12b9 2013-06-14 07:48:00 ....A 475947 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-77a54753a5bc163e940f6fb6ff253d50f17995df 2013-06-13 15:25:32 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-7b7818beff9887d91656acaddd65b5efc6cfefed 2013-06-13 21:20:40 ....A 1139200 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-7d44a8c4ed9869d575f491564b1563cfe9c4c1cb 2013-06-13 23:59:44 ....A 135168 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-7f7ba320a2fbb175e171aca04f76e3e9be09993f 2013-06-14 06:57:28 ....A 98816 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-839f6143a7ccbdac7dfe840a91b749a896e82e27 2013-06-16 08:19:44 ....A 3471208 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-845639ae8987b2b2d42f268a83c26b59797df010 2013-06-15 11:37:44 ....A 1048576 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-861e8cd7710ab7174581c7dbd1950bace8a5e844 2013-06-15 02:53:24 ....A 897119 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-86c120341f67abee118c811f54b78478d34f02dd 2013-06-13 23:33:26 ....A 622472 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-8859328c32ed176543bf46a797c63e68da5531a4 2013-06-14 12:39:48 ....A 1965393 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-88a949757b8133554fce6735553d9019cb8a284f 2013-06-13 22:32:02 ....A 1409536 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-89f308431daee797ac7cbc1c900bb2895c37f78f 2013-06-14 13:07:48 ....A 188416 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-8b94e3f4611bf8d6623e510ffcb89569a24b8f3b 2013-06-14 02:10:30 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-8d8a92ef9623404e00d6d29acdf417c90f182339 2013-06-14 01:55:08 ....A 1536000 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-900654f79750fd1e284c17f9e9fa35d1a88bd922 2013-06-15 10:31:00 ....A 616758 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-927f574ce1d355eb72e3fb0b6b971db4de0d27cd 2013-06-14 03:28:26 ....A 243912 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9451720298a49cc149ec821e2f65128f0fe641e0 2013-06-16 06:53:32 ....A 139264 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-95b028aaa3cc8a58720a3cf2bfcc9a7ad2cfc87f 2013-06-14 03:44:28 ....A 34304 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-963ecdc014ad66dae765c79b3f28f2b45763950e 2013-06-14 14:30:32 ....A 213504 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-96d0286b043c154f36bee742c366aace346d811c 2013-06-13 16:38:36 ....A 436383 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9b0697122389b7ceb2a131899c962531b67e2921 2013-06-14 00:54:58 ....A 1230675 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9cc9be4e8359e45623a4a3196d2371819f71f14a 2013-06-14 19:00:16 ....A 2031168 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9d21435b23f509bcf770c828d0d17fa6b13728d8 2013-06-13 09:47:04 ....A 546816 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9dee0d9a9d2deb05f13181b55d076d73d3d533ce 2013-06-16 01:50:40 ....A 1223533 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9e943eb93aad1b5a503ae439955a3d665f9b4e49 2013-06-14 05:00:10 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-9f91fe47186da42500f9566bf19cef663bf5662f 2013-06-13 22:40:18 ....A 624170 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a2a54e465b7de0d784263d725818b02982c83f0e 2013-06-13 10:47:20 ....A 161792 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a2d84318fac24a6e96abda59a945c1bc4d799d8f 2013-06-14 08:55:00 ....A 493733 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a2ef8bc96230d0f239176495d99bb0da3d285f44 2013-06-15 15:34:00 ....A 105038 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a3f798d92f11c61a599c80c015043e154fe5afee 2013-06-13 21:39:14 ....A 526576 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a4402077db85c6eea80f67eb97e4abc6a4e66b34 2013-06-13 12:37:28 ....A 242212 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a6c00c9e2d1eb475a6f546a8b4dbec2a993cbdda 2013-06-14 16:09:18 ....A 2803970 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-a9ec3e1f12d25eed0f2c05208ed3214957d3b8ac 2013-06-16 00:33:22 ....A 3647780 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ac604eecf6c782bd11f34cbf997720596cf4e9d0 2013-06-16 12:13:10 ....A 52393 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ac9ef1dc755809e64807e2cb0433705f37411c35 2013-06-13 15:52:50 ....A 98947 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ad1d08067f626151df32c27d522c5a7021524613 2013-06-13 21:32:42 ....A 1196940 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-b22d2cc9e9f8a2a4fc07cf9d31c20ee5ecccfa4f 2013-06-13 20:56:40 ....A 388608 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-b26a94128c4adae8e9d5a50c4a8157db707e3660 2013-06-15 02:14:04 ....A 2073113 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-b3b993d47d2a67a214db719394eac94162ce11ea 2013-06-13 23:03:28 ....A 367142 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-b612d2140ff0eb84653176c548771b7d6bb04ab5 2013-06-14 06:10:32 ....A 1861770 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ba92eff1d355648954784949979b283ae5e6de16 2013-06-13 19:40:32 ....A 70146 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-bbeac69e9b3fa489493f0d4eba83335b9155de8b 2013-06-13 09:11:58 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-bce82a167cd46965b3f491231954a0f01801e9cb 2013-06-14 10:43:40 ....A 139264 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-bd054a29efd1f506e4c6f24c635df5a05812d7da 2013-06-14 13:37:42 ....A 95744 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-bd2dd8a881f76b402bec13596068cc5e44ed9c5e 2013-06-13 23:21:48 ....A 507904 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-beb0e81cd7f86f493ff19a2383e6e287282e79ff 2013-06-14 22:19:02 ....A 78497 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-beba70ff9e3e28e3add5945a5346dbde0a1b462f 2013-06-14 20:33:16 ....A 435713 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-bf5343d1c0bd238490d2d9818b51de849cfa3b2f 2013-06-15 20:15:56 ....A 3207088 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-c3a938cadc1fe7445699f1ba07a624e25294b415 2013-06-15 21:04:10 ....A 78507 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-c8e5abe1a45d1644ece6304d4cb6bbae181d195a 2013-06-15 13:50:58 ....A 4006503 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-cc087412f999cba2224d1ad87fa433eef57de0d8 2013-06-13 22:10:18 ....A 32256 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-cf44536d293840efbcd6dd43455cea7de146fb19 2013-06-15 17:04:46 ....A 2337196 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d07900c06882d9f1536bc378ce0ea1e62c173b33 2013-06-13 11:50:54 ....A 597504 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d2a721f13cf919c300359a051c9245bd8bb52d74 2013-06-13 07:54:34 ....A 546816 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d395f9f38b7030888633b7225f748b848615557a 2013-06-14 11:23:00 ....A 282112 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d51770aefbf3303501801fda0a5c947f55dc9cb8 2013-06-14 05:58:58 ....A 1209856 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d6f703fd5362b822b4622b5b93341194d953ef77 2013-06-16 15:32:28 ....A 702890 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d78829493d24f97358f2c78f3759d28be5f75542 2013-06-14 13:38:28 ....A 213763 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-d9ac4b39d48fb0f67fd932f8222aeca04fe6a6cc 2013-06-13 08:33:34 ....A 139264 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-db8bd09573be16b8f2dee3b398e27475a9321aa4 2013-06-14 17:23:08 ....A 34304 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-dbc9117431bc9506562076091882d3dda6186b69 2013-06-14 04:27:12 ....A 598528 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-dfd435dff1a65bcfea38f8a209e7c94b1cd8de8e 2013-06-14 20:20:34 ....A 1745920 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-e0245ff30bc6c0a38f91842906f4c8b51ab111c1 2013-06-15 12:11:54 ....A 1237510 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-e08ca3ce3fc298b35abd85c31d8d0aa8e636392b 2013-06-15 21:30:02 ....A 446299 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-e48c5ff0278f7e6bfc7ce378326ed695fbdfd0c9 2013-06-13 12:32:34 ....A 409660 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-e93aeed6942b04bd0762397e19bcf8024e6d69a6 2013-06-13 19:10:32 ....A 1350770 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ede50f6f1e0d48949bb796efaf212c5d95e8543b 2013-06-14 22:04:30 ....A 1223536 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ee32fecb3af2a5901c23b2dc2d1f086ae2bd0a41 2013-06-13 20:33:38 ....A 980183 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-eeb8e20cd364cfa65801f1738c6e5d8bc27c11e9 2013-06-13 23:27:50 ....A 1057280 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ef725bfd637cca4334b145ef252751da45e68a4a 2013-06-15 22:13:08 ....A 230871 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f02da481631b7caf93c37fee5f258e362b296a4e 2013-06-13 18:23:30 ....A 98816 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f0390f617e7b5e349477404b90355754ee8cd09f 2013-06-13 16:18:24 ....A 556032 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f0be0d837837e0084b7b5361efa020047f2a2007 2013-06-14 13:40:30 ....A 635904 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f53f661351f1ec5b0b9700a0fa1706b7f3f6054b 2013-06-15 13:59:34 ....A 4200448 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f6a7c9320e4cbf5b551e41dfb7519b97e55684af 2013-06-16 14:29:38 ....A 1223537 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f801e8c3dbf9c1bc94f8bd1d3e23451e38e9dae7 2013-06-13 23:45:18 ....A 30208 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-f9031b6d1da9281c530f5ba6ae35ab4e02e70de0 2013-06-13 14:09:50 ....A 33792 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-faa9a742da6d7bd7a68ca0b01973110f4e880c56 2013-06-14 05:19:54 ....A 69632 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-fb1173d6f6b77cac845ba000999380e872ce5188 2013-06-13 20:19:34 ....A 1507328 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-fccbb615400da3d833a3ab296a08f97e8f7601ab 2013-06-14 23:28:04 ....A 78513 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-fe7d4fce9888aa80b21428fbb2c2adca341c8df9 2013-06-15 06:40:18 ....A 1948569 Virusshare.00065/HEUR-Trojan.Win32.Agent.gen-ff403a4ac958799570c809a5114921ca5be717bf 2013-06-13 22:22:42 ....A 3117 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-4928b6291a6661c6bbd0e8bc27c86613fbe25ddb 2013-06-13 17:01:08 ....A 3129 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-6b0db350e7ee053ba883450cfca286e18ce76ca1 2013-06-14 19:44:56 ....A 14848 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-6b1cee30738750eb3b1c3e701e98786db48150f3 2013-06-14 06:54:38 ....A 3121 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-6c27d28799b5c78f7e687d3b5bd977604540653e 2013-06-13 07:33:28 ....A 3113 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-832b1ae527a23fd77ba12a05108926a134226daa 2013-06-13 21:08:28 ....A 3121 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-b4c6b73ea8f4d791d34ff02ec1c0306317c33f69 2013-06-14 05:35:56 ....A 3133 Virusshare.00065/HEUR-Trojan.Win32.Agent.vho-da81e52b264aeec106a718189b67ecc513fc27bd 2013-06-15 16:30:32 ....A 2524316 Virusshare.00065/HEUR-Trojan.Win32.Agentb.gen-2934f805598abccd0295e236d1c31953b694e63b 2013-06-13 19:19:54 ....A 728735 Virusshare.00065/HEUR-Trojan.Win32.Agentb.gen-73494554cd057a6bff975b5fed464dd376ac6ef6 2013-06-14 08:52:28 ....A 726618 Virusshare.00065/HEUR-Trojan.Win32.Agentb.gen-7d7924b40dbaf173d093f0c4c48027431903cd3f 2013-06-14 03:29:48 ....A 1430528 Virusshare.00065/HEUR-Trojan.Win32.Agentb.gen-98036ecaa2b3df7c7a26477bd276458228c8ecea 2013-06-14 04:53:54 ....A 39424 Virusshare.00065/HEUR-Trojan.Win32.Agentb.gen-e17579a35767e1670fee51a25870fb9d60dc9578 2013-06-14 06:07:12 ....A 119296 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-0c0695f6503b7a3b213393d18cfa8432eaa6e3c4 2013-06-13 22:11:42 ....A 115712 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-3a4a7ddeb05ec3e207a36bd72d3e67ab5e91f68c 2013-06-13 22:48:00 ....A 157696 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-51fe5b629acbeb25db20dc4c6e6dee8087bab794 2013-06-14 09:28:26 ....A 377670 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-52276aba63b47f4a9e60c27de14808e6a9babb79 2013-06-13 11:03:18 ....A 18160 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-55d2893718ed8fadd8a86ebb5973bdab67fad17b 2013-06-14 17:31:16 ....A 216576 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-72b7861a6fba8e5fdb706a7a26d4e8a487fa36e2 2013-06-14 19:25:30 ....A 80384 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-865fda1c835eccc67bd51d74c4b5b701f7e7fc29 2013-06-14 02:19:32 ....A 85504 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-8aaddf38ec157dcc50d65854c592dfe8e62ab136 2013-06-13 11:19:50 ....A 32060 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-8ff8372100d0ab8558214ddde6c06b7534ea60c1 2013-06-13 16:35:48 ....A 87552 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-9349262a2e3eedf42de782242b8d38e4300aed35 2013-06-13 16:19:26 ....A 76037 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-938fbdb899cc3949d48b988a895b0152d53da682 2013-06-14 20:33:28 ....A 37888 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-a80cde0d3f18397c5532e3fed3d8dba16a838186 2013-06-14 06:41:58 ....A 54848 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-d265ea1397c97d9934e4b9ac98638a4abd73f1f9 2013-06-14 14:27:28 ....A 173056 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-e7555d5db0a04a1d58ae5944d9f2bd6da1b4b891 2013-06-14 18:50:24 ....A 17408 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-eccd5b0e475175c038e56341419383332eb9956e 2013-06-13 20:25:16 ....A 72850 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-ed6e22c0d998200c5e11476ce15c0ede01531ecf 2013-06-16 04:44:38 ....A 50688 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-f042ed0645066763d5015c662e9e9d51f6e4414e 2013-06-14 16:29:52 ....A 63730 Virusshare.00065/HEUR-Trojan.Win32.AntiAV-f3b7e138bd597b7c94d793aa1b12683c76b9e743 2013-06-14 02:01:20 ....A 1542656 Virusshare.00065/HEUR-Trojan.Win32.Atua.gen-59267cd896c88c7f0a5e35ac6e2d2e270c5ab3ca 2013-06-14 04:10:12 ....A 6144 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-16a8947bd6a714519a290aaaf4707de19b9bc9d8 2013-06-14 00:50:30 ....A 27136 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-1f463ff92871a2d58b62dc8ec85493da8bc0201a 2013-06-14 02:13:12 ....A 6144 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-318a2ac0d3fbeed9a58d2e9c83b76e15c8c186fe 2013-06-14 00:39:22 ....A 6144 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-589f848c638cb8ef70ada653241778fb50ea0493 2013-06-13 23:12:40 ....A 7168 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-5a9379c28e8495da22b14985ade33fbaa7c25bc6 2013-06-14 08:47:54 ....A 6656 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-5b1fd3be7cc24cb7cc527571e219361e993bf141 2013-06-13 14:12:06 ....A 6144 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-606bfe08e63f29879310794ea0d5de72d3de5655 2013-06-13 09:45:40 ....A 6144 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-6b17cdc6814022f7e80fd155f2eb7ad43b6c134d 2013-06-14 16:16:34 ....A 7168 Virusshare.00065/HEUR-Trojan.Win32.BHO.gen-f60dc48353f9c085b03e5e2b1079938a974d5dd6 2013-06-13 23:59:40 ....A 129540 Virusshare.00065/HEUR-Trojan.Win32.BHOLamp.gen-21f970afa31b4e13db7d6fabdd65faa6c21270d5 2013-06-13 20:17:18 ....A 130564 Virusshare.00065/HEUR-Trojan.Win32.BHOLamp.gen-4cde54f32b99d348410f4291c28786e702505851 2013-06-14 04:52:52 ....A 129540 Virusshare.00065/HEUR-Trojan.Win32.BHOLamp.gen-6685c7d5c09e747c4cf7df355611725df2da57a2 2013-06-14 01:50:08 ....A 129540 Virusshare.00065/HEUR-Trojan.Win32.BHOLamp.gen-fbfcb584526f05a426cc5b92925a9bac82a0e3e7 2013-06-16 02:33:58 ....A 121343 Virusshare.00065/HEUR-Trojan.Win32.Bayrob.gen-2912971cd7a5f8b3f67c92bdb9557587e2bb217a 2013-06-13 11:43:50 ....A 83456 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-04b214202051eb9e01daf105afde48a4c001caac 2013-06-13 22:32:14 ....A 471552 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-0d2c1571e34d04a6c60cef2f95fb874097aff083 2013-06-13 17:16:22 ....A 736453 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-1adf09c066c24b4c2dda3840dc51d0748d1f9a20 2013-06-16 04:59:36 ....A 124932 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-46f239f3bf58dd6c933e08b331c72ffa08a58b13 2013-06-16 01:55:08 ....A 118784 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-4ba6ac72f3dd25b18dc787dd37a4d0aa9718c661 2013-06-13 23:35:04 ....A 589824 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-4c77d1357f9f7019b2d5e2d008eaf27ecc500e75 2013-06-14 17:21:26 ....A 455680 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-4ca7b4fb239867a97d4d4ecd1880f0d8b4ee2b57 2013-06-13 14:34:40 ....A 651264 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-60ce00792abed6e33230245d10171c164446ba0f 2013-06-13 23:44:12 ....A 1519104 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-71933a17798509c114a4d4b605fb121515048fcc 2013-06-13 08:33:38 ....A 90624 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-8337b7dc327afc74685263883f7c199f4ad54537 2013-06-13 14:09:06 ....A 1278464 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-8686351c8a26689f14008464c529bb89ad936825 2013-06-14 20:09:14 ....A 505344 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-98306f4d79a24fa55f1cd6dfc431baa1a35aa5b3 2013-06-13 23:02:14 ....A 471552 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-a95571eca0193892b465eb715d70e6b547b7f6dd 2013-06-13 17:40:46 ....A 11776 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-ab4a318c4616171701b8a0ffb9bc0a88b4b5e4c6 2013-06-13 12:07:40 ....A 94208 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-cbcad5e1c0d6ac0e7a0a1dd750839f2feabdb2c2 2013-06-13 22:39:42 ....A 521760 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-d1b4aa2dfde10c66be053352a66b9b8923c4e1c7 2013-06-14 07:16:52 ....A 274755 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-dd0c0aae35a69dd9de9e992f08cfb5492c85ec2a 2013-06-13 10:32:42 ....A 689664 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-e46d1f2d8a6fe5b9932a868591cd919a4dee361b 2013-06-13 22:25:40 ....A 423901 Virusshare.00065/HEUR-Trojan.Win32.Bingoml.gen-fc9761aaec7773344609ecd65612d72104f4b1b8 2013-06-14 01:17:46 ....A 132096 Virusshare.00065/HEUR-Trojan.Win32.Biodata.gen-3c8348cb15bb8950d3bb098afd01696ebf918bec 2013-06-15 12:30:06 ....A 110592 Virusshare.00065/HEUR-Trojan.Win32.BlackGear.gen-4e58588e0ea2950ab7deaa80da1b22b00cf56c1b 2013-06-15 13:22:18 ....A 3778944 Virusshare.00065/HEUR-Trojan.Win32.Bsymem.gen-5dfcf31f81f4db0187e22793e49b64a6b28a5d5f 2013-06-14 08:56:22 ....A 509671 Virusshare.00065/HEUR-Trojan.Win32.Bsymem.gen-8b88b6e8c3a895d4eb90499c26e78be92e734955 2013-06-15 07:10:14 ....A 3778944 Virusshare.00065/HEUR-Trojan.Win32.Bsymem.gen-be43c9126472e70e8664d62cee377586b35c4a12 2013-06-15 10:46:24 ....A 3778928 Virusshare.00065/HEUR-Trojan.Win32.Bsymem.gen-d848a0f33a126bab04cf6a9a8cb5c303082d1727 2013-06-14 19:16:34 ....A 186880 Virusshare.00065/HEUR-Trojan.Win32.Bsymem.gen-df7dd42b6bffa821f92112cf01bb0390ff6d9c05 2013-06-14 01:14:14 ....A 76800 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-0e39cd28eef0537219ab07137e25bd573d462a0e 2013-06-14 19:47:36 ....A 80384 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-4a33a0b0a950ef7d90600f74c1305feb57c1a15b 2013-06-13 20:52:50 ....A 82432 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-aba37f990140411cd86244a0867b7c1a14314e87 2013-06-14 16:21:50 ....A 83968 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-be9592fae5f93aa1955464b328dc635ffb812be6 2013-06-14 11:57:56 ....A 326144 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-c60a21493250cf742e2bdc83471ab867736b95a5 2013-06-14 07:04:36 ....A 77824 Virusshare.00065/HEUR-Trojan.Win32.Bublik.gen-d168d09912af55e6380c2f2b0e6b63af95e21ba7 2013-06-13 21:03:50 ....A 281600 Virusshare.00065/HEUR-Trojan.Win32.Buzus.gen-3cb2705ad45ceb0075f0ade0c14353ed3400308f 2013-06-14 08:27:22 ....A 24930 Virusshare.00065/HEUR-Trojan.Win32.Convagent.gen-c71fed321a7cd8a76baa57a843b1fb768f490c82 2013-06-14 00:57:54 ....A 331264 Virusshare.00065/HEUR-Trojan.Win32.Convagent.gen-f6eae5a515796f013f31c005f898d17c9deec75a 2013-06-15 20:53:38 ....A 1456984 Virusshare.00065/HEUR-Trojan.Win32.Cosmu.vho-64b4cdbb2f54bf27f531e59e0a44077cc8852e83 2013-06-14 13:00:08 ....A 1047040 Virusshare.00065/HEUR-Trojan.Win32.Crypt.gen-d7426b2bd41fcfef533ab9f2287ea7fbd5833880 2013-06-13 08:00:20 ....A 14336 Virusshare.00065/HEUR-Trojan.Win32.DNSChanger.vho-a0e67ffa12d5e30158f88cc892e97137f481f029 2013-06-14 00:16:34 ....A 548352 Virusshare.00065/HEUR-Trojan.Win32.Dapta.gen-0aabe88393cd303bd4ab03076dfc2560d81ad821 2013-06-14 18:38:10 ....A 626688 Virusshare.00065/HEUR-Trojan.Win32.Dapta.gen-8f2ec4e033c2851e1f694fbd7a98abab7c6522af 2013-06-13 20:34:32 ....A 574464 Virusshare.00065/HEUR-Trojan.Win32.Dapta.gen-a56bfec8820208096d6fca73cbce1170500191f4 2013-06-13 14:39:00 ....A 1276416 Virusshare.00065/HEUR-Trojan.Win32.Delf.gen-7c6fa50b50d71f28a874d08f0bf907d141d404d6 2013-06-14 17:36:00 ....A 242688 Virusshare.00065/HEUR-Trojan.Win32.Delf.gen-99442082e8b2b66f601cdceed073a2a2ea29ef5d 2013-06-14 08:20:04 ....A 242688 Virusshare.00065/HEUR-Trojan.Win32.Delf.gen-c5a983e1e796d55e77f78ee2fd8d1297e3884bfe 2013-06-14 00:26:02 ....A 238592 Virusshare.00065/HEUR-Trojan.Win32.Delf.gen-d9ab89d350a1778804a07582236783a44f1bc33e 2013-06-14 01:41:58 ....A 32864 Virusshare.00065/HEUR-Trojan.Win32.Dialer.vho-91e88a956e54c0f225f944e9556fa04530505cc5 2013-06-13 15:29:20 ....A 1080832 Virusshare.00065/HEUR-Trojan.Win32.Diple.gen-d7feaec565de7cec294c45e8813a821a90bd19b4 2013-06-14 03:36:32 ....A 198656 Virusshare.00065/HEUR-Trojan.Win32.Disfa.gen-746b75a3138968e457b73939fd4b471bd954844a 2013-06-15 15:13:16 ....A 3442862 Virusshare.00065/HEUR-Trojan.Win32.Dnoper.gen-3a4988abd094297d710bd8d72b266c53aac36ac2 2013-06-16 12:13:46 ....A 104960 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-2e714b3f3f84c7c1abf406011f3a7f31ce92ae80 2013-06-13 08:36:48 ....A 72588 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-2ebbb0ef1928215b39930d13c6b67acd27587945 2013-06-14 07:03:10 ....A 174080 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-5056d46d0d26e662e172330eabc3b001083ea03a 2013-06-14 02:59:46 ....A 60928 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-63e3b8cff69eb3561dddf28b042671cb0c8d2ef4 2013-06-13 23:18:00 ....A 79888 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-85f93844e9093a78603a7a31c54152d289f1a7ea 2013-06-14 14:12:56 ....A 211997 Virusshare.00065/HEUR-Trojan.Win32.Eb.gen-fab7439a9ebb5a19d3a1b8fa56c8df04679dabb3 2013-06-14 09:25:32 ....A 1064960 Virusshare.00065/HEUR-Trojan.Win32.FakeAv.gen-adc0440d121032158b26583cfc2e53ca38df331e 2013-06-13 23:42:22 ....A 1049600 Virusshare.00065/HEUR-Trojan.Win32.FakeAv.gen-cb5451c5f8a4514a5e1a2e8025987d302853ef42 2013-06-13 12:12:08 ....A 10603077 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-003f33fb410dea70230ba6230d2beade7f1677cd 2013-06-16 11:54:50 ....A 142800 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-03a40e45264b963dfbb36fb50bc5176850ae53f7 2013-06-16 05:41:24 ....A 282624 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-06afd4b1646382011a060e4534839a8c55333a4c 2013-06-14 06:39:38 ....A 115848 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-07a623c3213d239abf3f1772e45bd8e3bfc0641c 2013-06-15 08:48:36 ....A 218112 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-102e0d7cde20c5456807eb33747ad40dde72ab9c 2013-06-14 19:38:50 ....A 125618 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-1243d7fd7830ebad8bd0564700619f746233349b 2013-06-13 08:45:52 ....A 115712 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-13ee5f730b16c181046921eae5f00900abbb5119 2013-06-14 15:16:00 ....A 109117 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-14ee178c8af8cc086eba04501583492cea0ca1ed 2013-06-14 01:31:54 ....A 109056 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-17d15ff94231e60d72ea0f7046cd01544e3b0e61 2013-06-13 23:06:46 ....A 142960 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-1a8174231e84e721472b74915cfbb0ac98bbc373 2013-06-14 08:49:14 ....A 112790 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-26e90bf376e94bdfd9fc782a7ce78ecee044b45c 2013-06-14 03:45:28 ....A 125602 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-2c0731c08123e1f2c949b642b84cd0ce357e0c8a 2013-06-14 17:31:18 ....A 117305 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-318da2a6452caf786dc0e0b2ba0896a1f47db3ef 2013-06-13 10:24:58 ....A 105472 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-366231c522e308fab3e390f533302d68e3ef7285 2013-06-14 06:29:08 ....A 126464 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-3b1a98043347a64a081c49b0ad339dc06fec73c3 2013-06-16 07:34:40 ....A 161792 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-3c926b538a1b9b8231ea5d0d376e6c2d1b6dfe17 2013-06-16 03:01:54 ....A 133185 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-3d3bc6cffe494d0fa4157fd65c73916010d51258 2013-06-13 07:50:28 ....A 133438 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-3e70b2b7817b5eb5f9742b00209389d606ca52e1 2013-06-14 14:24:16 ....A 125952 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-445def76d96d174f171b25b1f74aadaa0294dadc 2013-06-14 00:01:34 ....A 106539 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-45a9d7a0730d5d4036ec006aee4f5892753bd3e1 2013-06-14 16:53:06 ....A 125638 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-4705a0ff6d2efc703b5488cb48ffbcef0eb38576 2013-06-14 08:04:22 ....A 126118 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-4817f88d1f86a4e9a55738e7e996e3ebc93cdba3 2013-06-14 15:57:28 ....A 127227 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-4cdfb45ae868c9e59427a13c44c36143d75a2025 2013-06-14 02:35:12 ....A 125096 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-4fc2029004d79eea0ae4e25ebe6737069b97ba90 2013-06-14 00:49:48 ....A 127191 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-51b909ea3f2e4c54b963d4252b6e78d4762caefa 2013-06-16 14:46:02 ....A 196608 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-52304e0ed94c87b12a41579d29425c3516d80241 2013-06-14 20:36:30 ....A 110234 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-536410b7a7056884f76890aa4b79b68ede64dcc9 2013-06-14 06:18:30 ....A 126134 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-53adc4550f16d89ba18e5c28f4ff3142587e1731 2013-06-16 05:27:36 ....A 141856 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-5c9e1bac01dcecdeed2c1cc7b88fbd33f3220e15 2013-06-16 06:56:58 ....A 143374 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-5e2b801920c518a726fa9663249d42bb486ed381 2013-06-13 12:07:40 ....A 100391 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-627f7063f5df2ff595b02b6ed9a47608f62ad318 2013-06-15 08:55:52 ....A 218112 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-64c120bc9762988c2561921dc70d8d10cb46124f 2013-06-14 13:54:18 ....A 131259 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-64cb2e46d9ff6552535208d4678c9d18c8528e3e 2013-06-13 20:44:44 ....A 128667 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-67a45e0a60573168217c7b20ea03d57dc4aa454a 2013-06-14 03:27:20 ....A 126220 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-685a19ef5fea9adbda97bd7e7f946de2966446ac 2013-06-13 08:40:48 ....A 106061 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-6ed9c99fac8f8980f9cb28632c1f426c34fd4711 2013-06-14 04:05:48 ....A 11644947 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-70cb8661af6aa54d40580d904fe11c0199e4dd50 2013-06-13 22:56:32 ....A 126150 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-71d8055a7b781062067af72d64ea3e47c725ab3b 2013-06-13 23:30:00 ....A 135011 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-77f595c497d68d9d6f5bd602c93bad4441b7e3b0 2013-06-13 23:43:00 ....A 125626 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-7b1ec880a9a6c2408bf79d9f75d58b33b7191e44 2013-06-13 21:05:22 ....A 297569 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-7f0a24ff772e86e7d92050f93643218d2ce4c4d4 2013-06-14 14:19:14 ....A 117354 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-8862a662ba114ab2cb42c55b0a2035792a74cf22 2013-06-13 15:59:30 ....A 117436 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-889ac6eca0f687bf1dd321bea77826939c220f5c 2013-06-13 21:31:52 ....A 122368 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-88a9ab100d4652e393f40071c3d987399b605fe0 2013-06-16 02:08:10 ....A 122368 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-88ba14d33eb449c494c020b5f7e73748b65cd526 2013-06-16 12:27:12 ....A 122433 2129756400 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-8999f5e3a647c7078219066eca4e149247159752 2013-06-14 09:34:06 ....A 128659 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-953da03fab060dfe8de8b9f7ab026b3cbc9abd0c 2013-06-16 09:21:18 ....A 1134592 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-9682a2a0282a1fd16c0f20692a5c7fe6c4b991ae 2013-06-16 14:05:48 ....A 432128 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-9de79c1611a16420090f69fc069159e3ae8c221e 2013-06-13 17:22:58 ....A 113733 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-9e64713d1d4c66c797e9b8e00f5279750482ba4e 2013-06-14 00:08:16 ....A 126778 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-9eecbd1bc193d0c86aa3747cd8d10eb4c0560cd9 2013-06-13 07:30:42 ....A 126770 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-a08c29e54e3d5fa2cce7bafc7a36f27410128fee 2013-06-13 08:49:06 ....A 131072 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-a151c0c255b9aedb28b9c638233a4357aacdad58 2013-06-14 06:11:14 ....A 117354 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-a78c91364f9ce7b42a7f6c3666761a1e9d2e5e15 2013-06-14 12:30:18 ....A 109056 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-a8b884054d78a2074b13d7fff0e667a303256b5a 2013-06-13 09:20:34 ....A 116809 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-aa89df7e38db1e76310f535d477b03d9cc96e9ee 2013-06-13 22:50:42 ....A 96256 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-aac6f579527fb76be3bec1f5f50536401947bc3c 2013-06-13 18:06:34 ....A 106496 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-aef8c0fb9a66665c913b58b0d3f9e37778ee9800 2013-06-13 12:01:08 ....A 260738 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-c2842281c7b0cfbb8e95c4ccbacd708cc440b8e9 2013-06-16 13:04:04 ....A 200704 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-c2ce6da8f60902e8612ab1c0544ada772a9a6498 2013-06-14 16:56:54 ....A 126122 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-c55bc0bc06715ddd82a92242c37f747ccc6c9b3a 2013-06-13 23:26:42 ....A 260274 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-c62754d9ed4a5498fc3115fd1958ece648ae7d89 2013-06-13 22:52:24 ....A 126118 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-c97d712353f66b8dbb40d77577a0cf616c929ae2 2013-06-14 18:05:16 ....A 123694 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-cc7cd37f32e7c6bfea1f473991e1d8ee2a74e1c2 2013-06-16 03:07:30 ....A 99840 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-d184a458ad7a1828011fd1bb85328a7c04de0886 2013-06-14 01:01:26 ....A 129162 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-d6cebfc282634ea47173f32e38d47657c515394f 2013-06-14 02:08:28 ....A 108097 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-dc169a859cc91288c0bdb6f49965ce9698703467 2013-06-13 21:31:38 ....A 259746 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-e0e2873e50171939812b9c23a11d5241c3a43491 2013-06-13 23:35:58 ....A 98369 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-e2200b2e9c23e2f32ff8d7483bd4e56111b27a82 2013-06-13 22:02:32 ....A 133181 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-e5a8225260fce2731da30a8cfa483566faa94757 2013-06-14 14:53:10 ....A 96640 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-e6af22d7f65143e625d7c088d7441e502d7be96e 2013-06-14 09:56:46 ....A 47720 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-ea55105989c8156ca31397b71899e53f789e6abd 2013-06-13 19:22:46 ....A 260266 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-ead11ea3d01abee7f6a5bd573b90eefdff61ee89 2013-06-14 13:32:56 ....A 128733 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-f1685a0f7e2492e57d8e9767e2734c852f5b1fa1 2013-06-13 12:46:36 ....A 345088 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-f2dfc5b591e14ba6a782e4fafef755ca177abfc1 2013-06-15 21:03:04 ....A 3145728 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-f8dde3b2cefc35ce404ae2cb229da2e07191e3fe 2013-06-13 23:09:04 ....A 131518 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-fb0ec92bb59732014a6932ff992e6cd444052b54 2013-06-14 10:09:12 ....A 123706 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-fdde0388906e6eb0cf74e6df0fec89bcf098b8a2 2013-06-16 10:38:54 ....A 351172 Virusshare.00065/HEUR-Trojan.Win32.Farfli.gen-fef3a0fb8361e474633a40d766577c30e28578dd 2013-06-14 11:34:06 ....A 898048 Virusshare.00065/HEUR-Trojan.Win32.FlyStudio.gen-93b10a99352e127971baa4563ce875557ab32539 2013-06-14 15:41:22 ....A 881664 Virusshare.00065/HEUR-Trojan.Win32.FlyStudio.gen-b8d72b14126e802f1da7c7f53f6e9deec10e4276 2013-06-16 06:29:26 ....A 993776 Virusshare.00065/HEUR-Trojan.Win32.FlyStudio.gen-cd07470bc6aa59c09729031cf08037e0e582ea67 2013-06-13 15:25:44 ....A 29700 Virusshare.00065/HEUR-Trojan.Win32.FraudPack.pef-083b20849f493945be1b50577ceeb9c6aeefa8b8 2013-06-14 16:35:26 ....A 858624 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-0a3431987ad403e11eef41a8483701ec6eea2276 2013-06-13 18:16:00 ....A 165128 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-257880e4c2c127d2e4be801ce9ee772bb7363111 2013-06-13 17:01:00 ....A 233984 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-28cc25cd4fe47c16a13db46aa56f06e7bdd21a30 2013-06-13 11:37:08 ....A 561664 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-33f66f2dddcf8fc1c1b5cd45ea4f027e60eb3e38 2013-06-14 20:14:56 ....A 543822 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-4c2c1b300a9881d51c6b572c78340cef17148280 2013-06-13 21:57:00 ....A 1183744 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-517bd424c0b188730cea6d25cf6f54fb32bad79f 2013-06-13 08:01:06 ....A 2534400 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-6d70b3c6218bc825e7aac82826748b237114448b 2013-06-13 12:53:58 ....A 368128 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-790ca9ed9cc70c3c0cb685dd03dc6cc196c243f9 2013-06-13 16:25:20 ....A 2221056 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-7bc3d26bd10abda40f3b11b1cea40d23c51b5a00 2013-06-14 19:03:50 ....A 874496 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-acf4085a9bce17f32b22983dcfac832425896157 2013-06-13 18:51:08 ....A 373248 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-c3063ca3a0d354cf1388a59c379443f9e3d4c0d2 2013-06-14 06:00:34 ....A 652800 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-f7861710ee1abdc353d62b235c5ab2c83ba6984c 2013-06-14 09:11:20 ....A 166912 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-f82695798baac0b9983f45883a3548f1c1a648fa 2013-06-13 09:44:40 ....A 271872 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-f9c7973dc843cd023d6b26b5a3ad158e565bad27 2013-06-13 15:32:00 ....A 693248 Virusshare.00065/HEUR-Trojan.Win32.Fsysna.gen-fabae05fe1897d7cd3e18da0ee050b61ee2ab7da 2013-06-13 08:18:06 ....A 3301544 Virusshare.00065/HEUR-Trojan.Win32.Genome.gen-8bb01e5558318786433f1e3bb3f98836a4f50013 2013-06-13 13:47:26 ....A 553984 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-022d2718f791bed6a519e04db4ea242055136388 2013-06-14 05:33:30 ....A 814080 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-10ca36ce57aff4bd95a575b5fe8fb6a412e724cd 2013-06-13 14:12:06 ....A 681472 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-157e7a7f1b239d300f3b561617053dcc7f39165f 2013-06-13 20:36:04 ....A 655872 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-15db6f23fa7644ecb266a96a533af65f41d876fd 2013-06-13 10:21:04 ....A 817756 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-718802c08c3d8ac8d1ef86d9bffb28c993d91b47 2013-06-13 13:53:52 ....A 579072 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-9b67e79456118277e2fc4118b0fcd32a5a9c82fc 2013-06-14 14:29:30 ....A 728064 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-9d42d1735587541e2973ec3a11e3c3a348b6b02f 2013-06-14 20:34:14 ....A 702316 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-a617f710991a2f75188e787e7a9377e8387791fa 2013-06-13 17:35:14 ....A 548352 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-dac8fe96dad7109e3c29dacc14df121b73c067dd 2013-06-13 18:37:52 ....A 649216 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-db894d0224bce763d598fd9b04a5f8075ef8c3b0 2013-06-14 01:58:22 ....A 814080 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-e3a65b74969c11097748f22ac9b853331014d9aa 2013-06-14 11:53:16 ....A 625664 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-e3bc5132ea15d90a0af1b779b3c718849101420c 2013-06-13 23:32:04 ....A 1298734 Virusshare.00065/HEUR-Trojan.Win32.Gofot.gen-e78ea2301c80cc7214e9577fd986570c2192746f 2013-06-13 21:59:52 ....A 449024 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-056eda656bbc8cc89426a58e0e3c9e9e3691d03f 2013-06-14 07:55:30 ....A 384512 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-0b3e38b41d351cefab3c0e83917b8038f9d8636f 2013-06-13 21:47:08 ....A 796160 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-10a671db30a470df432fbeb8c105218c1b132c59 2013-06-13 20:44:56 ....A 798208 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-1625b3e1dd2ac6510326dd172256be5602666fa4 2013-06-14 14:42:16 ....A 756736 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-179040a0b92683d79eb9bfd7d04b49e22b7da9b3 2013-06-13 23:10:16 ....A 751104 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-22a652e465c27dee1f4342e20742ea882a4d5fac 2013-06-14 08:14:44 ....A 210944 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-321011741d4cc6927fd0e2606cbe81a0a9a30eea 2013-06-14 02:38:28 ....A 185344 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-338b2b460e0717b788a2c38a8b23d6ae5de9ec25 2013-06-13 22:23:54 ....A 563439 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-40e21e7f8d3a374484e17d03bf5e2ea359bc2b9c 2013-06-14 01:34:46 ....A 756736 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-42e095121a1da68992d564bb115bdd2878e492ec 2013-06-13 22:58:50 ....A 1458688 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-457d43ad5868dabbe3a218b24e0ef44ff2a36c4b 2013-06-14 05:14:38 ....A 426102 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-46bcd8b5bf7cc8a41e8022d1bcd891792ffe0122 2013-06-13 18:19:16 ....A 162304 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-487d1e1c4608e70d300bdb466eee985de10834c3 2013-06-13 22:18:56 ....A 1175230 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-488b2dd489a085aa7d1dd83fb593163f6f386770 2013-06-14 19:48:38 ....A 428544 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-4a4d294514342455d814ffd97e55ef86e85b4740 2013-06-14 14:39:38 ....A 394240 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-4df2deef4807cea85c4807c874d740872ade9768 2013-06-13 09:50:56 ....A 1859072 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-58cdb56a8383af5e3e2f83c77459a453e8245b05 2013-06-14 16:21:50 ....A 294400 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-5d8e469130012134d1a9335dc47b4d5fc250c340 2013-06-16 14:13:54 ....A 1025536 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-70025803ac9776340592911e2a6e400ed3d631e8 2013-06-13 07:53:44 ....A 185311 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-85878cfcb656690e9f55822e01014ee9ba256710 2013-06-13 22:46:48 ....A 511436 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-9742fefb98081440ee34137caefe27f90ffdef3f 2013-06-13 22:59:22 ....A 728064 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-a22e38ea50644b08513d8d60bfac995d5faa4081 2013-06-14 17:52:30 ....A 1879552 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-a6facc9cea83363d5575422e30154782eb002e01 2013-06-14 18:00:40 ....A 3060224 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-b75ead833323b554b5583b9d16126db2e3be7606 2013-06-14 00:28:22 ....A 208384 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-bf75d5093206548269c09d7e8a59343f79127c63 2013-06-13 23:38:24 ....A 444928 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-c1c62f7eee3f818385370f561d208362fc04b54e 2013-06-14 18:53:56 ....A 201216 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-c44a10b963b4edfa51d333e1f52377849c135231 2013-06-13 13:30:40 ....A 165888 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-c54285a0c0b95e9b4762db8aaec89f53e01e6b12 2013-06-14 00:39:38 ....A 2642944 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-c7b1bc8e2d24e5a3b6210a723703af8ef27d1c4a 2013-06-14 01:54:50 ....A 814592 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-cf9e4aa949a95781a7b6706c4a92fc09703c5264 2013-06-13 22:12:20 ....A 691200 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-de6e76d72cfde0db0e2272f4e7750b96334f5be2 2013-06-14 01:25:24 ....A 1686528 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-e25a3a37a6d2a1a5e561cd18b340441e8326cb4f 2013-06-14 12:50:40 ....A 251904 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-e4bd5ba77e80eccfeebd093506c5dff080f1e23b 2013-06-13 22:33:32 ....A 231424 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-ef4f6a111da4c70f42245b5c4c8def5a29084b08 2013-06-14 01:51:06 ....A 222720 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-f271aeb17dfffd214ca78a829ca521f0a2d8e236 2013-06-14 09:51:12 ....A 157880 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-fb098c6d09dae136f091c5b3f6fdf4e003f3cb9a 2013-06-13 23:38:18 ....A 283136 Virusshare.00065/HEUR-Trojan.Win32.Hesv.gen-fb12dbbb6749fcd4f3d3dfb22fb5b53367e1f257 2013-06-13 18:53:30 ....A 86016 Virusshare.00065/HEUR-Trojan.Win32.Hiloti.gen-aee0523dc5f44f9fb4b2306bae74843db39302ba 2013-06-14 23:13:54 ....A 368150 Virusshare.00065/HEUR-Trojan.Win32.Hosts2.gen-0b2e071404600ffe9ce3c3a4d7708abf4f885802 2013-06-13 22:48:54 ....A 691200 Virusshare.00065/HEUR-Trojan.Win32.Inject.gen-9e58947e3607b71892a7cfa69ca658c65fc99245 2013-06-16 12:11:54 ....A 49164 Virusshare.00065/HEUR-Trojan.Win32.Inject.gen-bbbe2dc992dd921102e0053ca3ed2d032857418b 2013-06-15 16:58:14 ....A 400410 Virusshare.00065/HEUR-Trojan.Win32.Inject.gen-db7a86472f55e85159bf0ecb3ca5fbaed653f495 2013-06-13 16:53:34 ....A 30707 Virusshare.00065/HEUR-Trojan.Win32.Inject.gen-ea937d031ef50a1e61f707850a075db402ca4b16 2013-06-14 11:33:54 ....A 225280 Virusshare.00065/HEUR-Trojan.Win32.Inject.pef-428135114d9f0a04f33ba3647e3daaa6ee4a85c5 2013-06-13 23:23:58 ....A 220160 Virusshare.00065/HEUR-Trojan.Win32.Inject.pef-b0c54eb8d5fb3d0c6863b01b4e223b40714e4f52 2013-06-14 02:36:50 ....A 607232 Virusshare.00065/HEUR-Trojan.Win32.Inject.pef-f096a945c58201ec94b9ede3087c92ae71cff364 2013-06-16 03:09:14 ....A 567808 Virusshare.00065/HEUR-Trojan.Win32.Inject.pef-f56cd983f456fd3b3a1c57ce733c97775bb8c74a 2013-06-13 23:35:04 ....A 110952 Virusshare.00065/HEUR-Trojan.Win32.Injuke.gen-1d2566db9fc51490f4230606de8f0601a8e4ff8c 2013-06-13 23:43:50 ....A 58880 Virusshare.00065/HEUR-Trojan.Win32.Injuke.gen-869a123131594451e6292141f35884f90fed9e33 2013-06-13 22:16:54 ....A 119532 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-27146d3aa98f5d6eb2831f6bee60f1eab36b5729 2013-06-14 03:17:12 ....A 126104 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-2bd6ef42f444774d72f3cf59500dd7051cd20f3f 2013-06-14 09:22:32 ....A 17920 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-337a9534da8537921ab8385f11000f0463c01507 2013-06-16 00:29:12 ....A 1032040 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-5cb05001cd5618a86e65db7e41d8a1c758607451 2013-06-16 09:20:22 ....A 1655453 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-82ecf8642d00ab41219aa7c0292284942d14d6da 2013-06-13 23:16:02 ....A 93700 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-87bef0f728705e98972140cc3de3467f4492767f 2013-06-13 23:46:52 ....A 67584 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-a3e5c281588ef68312508f6bb34043835df042af 2013-06-13 19:55:14 ....A 121050 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-b48ca05e7ae6d86a74c90919ed46570fc5f769f0 2013-06-14 08:13:18 ....A 1200128 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-d04fcbea9c2d662ffe982e7d06b87f2b5e1b3885 2013-06-13 13:46:52 ....A 70656 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-d4739ca684719a2494daf1c816829ebe179ce902 2013-06-14 14:03:36 ....A 120154 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-e7e3d350e3416c61620841350a9689926e0a09ae 2013-06-14 06:51:08 ....A 119531 Virusshare.00065/HEUR-Trojan.Win32.Injuke.pef-ef39ecc0cc9090dc8bdac6f17b9f3ba40383f0d5 2013-06-13 08:26:14 ....A 107008 Virusshare.00065/HEUR-Trojan.Win32.Invader-09b0c8295e5907e4e528fc5cd14f9f06c2fd6404 2013-06-13 21:46:02 ....A 1917 Virusshare.00065/HEUR-Trojan.Win32.Invader-1124306b139aeb162d52f196ad26236184276688 2013-06-14 09:06:00 ....A 2605 Virusshare.00065/HEUR-Trojan.Win32.Invader-2270694da7dad3f4e5ce325bd6e6325e3a6f30f5 2013-06-13 23:06:16 ....A 19456 Virusshare.00065/HEUR-Trojan.Win32.Invader-290713cebd33407527edb54c279085ccb5c56008 2013-06-13 16:37:24 ....A 16384 Virusshare.00065/HEUR-Trojan.Win32.Invader-296ccad09c8f72a01996896e3916c843cc522606 2013-06-14 13:18:20 ....A 4608 Virusshare.00065/HEUR-Trojan.Win32.Invader-334350ef4768fdbc47b87dd77c8443f8a2bd3685 2013-06-13 19:18:06 ....A 442880 Virusshare.00065/HEUR-Trojan.Win32.Invader-37babfe7ad0f6e5c7823f6493977605eec42a568 2013-06-14 13:43:42 ....A 24845 Virusshare.00065/HEUR-Trojan.Win32.Invader-3ae82bf509082fef4dc4ccb8b9eda6c1d8373cb4 2013-06-14 02:35:06 ....A 150528 Virusshare.00065/HEUR-Trojan.Win32.Invader-3fc5a8f02f64876c9b9757444f7fbdc1268ef795 2013-06-14 11:54:18 ....A 1917 Virusshare.00065/HEUR-Trojan.Win32.Invader-418f58bb0089ee4207ab486c1c37610438b0be1d 2013-06-14 03:02:18 ....A 11264 Virusshare.00065/HEUR-Trojan.Win32.Invader-4373918e834d00e70859ccadd37dbc2a41add744 2013-06-14 05:10:06 ....A 368128 Virusshare.00065/HEUR-Trojan.Win32.Invader-49f7484ba4280c70182ef5c9ebfd373b6f951c7d 2013-06-13 21:45:42 ....A 9728 Virusshare.00065/HEUR-Trojan.Win32.Invader-4b55ed744599582a7c756ee05af522e61929fa2c 2013-06-14 02:08:04 ....A 98816 Virusshare.00065/HEUR-Trojan.Win32.Invader-4dbcc1f373ccf12a0fbebf4290d4ec28b55b46a5 2013-06-14 17:25:40 ....A 13824 Virusshare.00065/HEUR-Trojan.Win32.Invader-51953c127cfeee603fbce638c3c3116fc2b1aa09 2013-06-14 03:42:58 ....A 69632 Virusshare.00065/HEUR-Trojan.Win32.Invader-54485925e1e8ff8ea39f1987f99a7d039d7686bf 2013-06-14 12:41:42 ....A 53248 Virusshare.00065/HEUR-Trojan.Win32.Invader-5f16e377f9301e3a336e706be7a355c2ccea2263 2013-06-14 19:14:42 ....A 23552 Virusshare.00065/HEUR-Trojan.Win32.Invader-6bd5489f84441ed9aa7a486e3c8529397c5d3215 2013-06-14 11:52:14 ....A 70144 Virusshare.00065/HEUR-Trojan.Win32.Invader-6fe7163896a8bc032ce4a1a75eba3765202d87a8 2013-06-13 23:14:52 ....A 19894 Virusshare.00065/HEUR-Trojan.Win32.Invader-7514f120ecc4f41defb70f6c3e5f781c3e8d2471 2013-06-14 17:08:10 ....A 12800 Virusshare.00065/HEUR-Trojan.Win32.Invader-793455295893fddca219593c645bfd51ecb3676a 2013-06-14 04:25:40 ....A 5141 Virusshare.00065/HEUR-Trojan.Win32.Invader-7f08b81beafa1067433f6dd01e250ce24febce72 2013-06-16 15:44:06 ....A 278498 Virusshare.00065/HEUR-Trojan.Win32.Invader-88b98a64bbdfe41e8f8a897e8d274b889b342f8f 2013-06-14 05:11:30 ....A 40960 Virusshare.00065/HEUR-Trojan.Win32.Invader-89ca98200b48e14f1369c35a2888e95917681f8d 2013-06-13 13:25:52 ....A 57344 Virusshare.00065/HEUR-Trojan.Win32.Invader-9480b33fc6e04564a81f2604ccea1c78fe41d1a9 2013-06-13 12:10:32 ....A 62976 Virusshare.00065/HEUR-Trojan.Win32.Invader-94c1cbadd7d9d4768672ca074bd6fc6d611ec3d8 2013-06-14 03:32:32 ....A 61440 Virusshare.00065/HEUR-Trojan.Win32.Invader-9636465ff561dca71392237d0f29ce61b8e02d0d 2013-06-13 07:45:36 ....A 70144 Virusshare.00065/HEUR-Trojan.Win32.Invader-a51fad1271a75e56586bae031eeb750a8aac2002 2013-06-13 15:52:06 ....A 1933 Virusshare.00065/HEUR-Trojan.Win32.Invader-ad2a1131a6e33112f9486801c46a638a753100d0 2013-06-13 20:15:20 ....A 70144 Virusshare.00065/HEUR-Trojan.Win32.Invader-ae0f4727890ed8add72b7d43642205b9a945e05a 2013-06-13 22:51:36 ....A 70144 Virusshare.00065/HEUR-Trojan.Win32.Invader-b069f9aee5296ab1c8d01cdf4c90e68c150b895a 2013-06-13 23:51:54 ....A 1849 Virusshare.00065/HEUR-Trojan.Win32.Invader-b97a478848512484fcf503d126b929baa1ca27b5 2013-06-14 13:03:56 ....A 27648 Virusshare.00065/HEUR-Trojan.Win32.Invader-bc409a5e4091d6bd6490bd9ccaa8a21ee88461aa 2013-06-14 02:31:00 ....A 577096 Virusshare.00065/HEUR-Trojan.Win32.Invader-bd6ecba7953d2c2e2ddc8105a58deddf31b59b4a 2013-06-14 03:17:16 ....A 24845 Virusshare.00065/HEUR-Trojan.Win32.Invader-bdc0dcf4f969cbcd52b126f54128647cb81295c6 2013-06-13 15:45:02 ....A 16384 Virusshare.00065/HEUR-Trojan.Win32.Invader-c142f52e10ecdbe7cb7a94b8a292efe50b680c63 2013-06-13 13:18:16 ....A 1909 Virusshare.00065/HEUR-Trojan.Win32.Invader-c1e95fe9059d1a265a1f646846953b3923f73e19 2013-06-13 16:00:40 ....A 69632 Virusshare.00065/HEUR-Trojan.Win32.Invader-c24105d6f3e0fa5cf3595bc03505d433d1285b5a 2013-06-13 14:31:32 ....A 62464 Virusshare.00065/HEUR-Trojan.Win32.Invader-d132546e49c95d2f1151f0cfb0ed65b3bd5113f8 2013-06-13 23:08:28 ....A 59392 Virusshare.00065/HEUR-Trojan.Win32.Invader-d32f956f6c75a58fe32c1f8702a64a568f523c3e 2013-06-13 22:52:46 ....A 491274 Virusshare.00065/HEUR-Trojan.Win32.Invader-d53b36c31489a683adabd33eafec9f616a6bfd0c 2013-06-13 23:51:52 ....A 73728 Virusshare.00065/HEUR-Trojan.Win32.Invader-dbd14c5e77fcbf40796547101faee6b3a423ce1f 2013-06-13 21:15:14 ....A 206336 Virusshare.00065/HEUR-Trojan.Win32.Invader-fc5acee583c07218fd8afcf65e17815e2eba96d1 2013-06-13 22:43:22 ....A 52080 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-1513c25824f7f7261e727316b13d76be1cde8a58 2013-06-14 20:37:14 ....A 99358 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-2c5ea6722cc862558e24eec7ef302ad73ec19d7d 2013-06-13 18:07:30 ....A 1363456 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-2cdc2f59bea15cbe28de2038a69fafb133237ebd 2013-06-13 16:28:44 ....A 99562 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-355abe1f6bc23c97373c89e2c893ed836abae498 2013-06-14 10:03:20 ....A 94459 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-57d4385bc538481e0280c017d38ba89ea02ed50d 2013-06-13 23:55:50 ....A 96983 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-6ae4655133cd744009db9983a1e6c4a1f9686638 2013-06-13 22:38:26 ....A 96983 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-8659bf01834d851fd48770088ec34bc90b9576ef 2013-06-13 07:24:10 ....A 96983 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-8f3af14e9bececd0de428e608de0f72c106e1ab7 2013-06-13 20:09:40 ....A 99358 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-c7dce55bfa70d86591af3b5cdec70a0c52de2909 2013-06-13 16:33:26 ....A 35395 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-cc3160480360dea206f49aaf4b93539a6913a4f2 2013-06-13 14:52:24 ....A 93590 Virusshare.00065/HEUR-Trojan.Win32.KeyLogger.gen-f70c8665914fc6e92ac4ae24db41742cdaea30a0 2013-06-13 18:33:48 ....A 40448 Virusshare.00065/HEUR-Trojan.Win32.KillFiles-4813e04094925cb0162aa6be8ed4a40a56fcfeaa 2013-06-14 14:57:56 ....A 516096 Virusshare.00065/HEUR-Trojan.Win32.Llac.gen-1be289d376d9786a040f8a7ab1d18c2acf629116 2013-06-13 07:53:32 ....A 434176 Virusshare.00065/HEUR-Trojan.Win32.Llac.gen-1ddcfc0d332feb60b013dac7e50ca2bb58833929 2013-06-13 23:31:30 ....A 1496576 Virusshare.00065/HEUR-Trojan.Win32.Llac.gen-29db2cfa7ae1d071373e3a8867f7432c847fd090 2013-06-16 05:45:40 ....A 159649 Virusshare.00065/HEUR-Trojan.Win32.Llac.gen-41fb38a8bae1adfa829a85b4484ddcef1ddda25e 2013-06-13 22:12:56 ....A 516096 Virusshare.00065/HEUR-Trojan.Win32.Llac.gen-a0600aff014934b6a16a40aa56d2d52c9444f636 2013-06-16 12:44:16 ....A 41970 Virusshare.00065/HEUR-Trojan.Win32.Madang.gen-3ded94b302150cd9e2053a15ef68267202f2906d 2013-06-16 05:15:32 ....A 220063 Virusshare.00065/HEUR-Trojan.Win32.Madang.gen-c1ca085fbcd4dabdbf7704f04d803d363995245a 2013-06-13 16:40:40 ....A 226840 Virusshare.00065/HEUR-Trojan.Win32.Miancha.gen-3e4f9c72f72ea800104aa330f30bc37a7007a275 2013-06-14 13:13:18 ....A 465920 Virusshare.00065/HEUR-Trojan.Win32.Miner.gen-3c82f364df323a6e84eadda73ff0d0b5284d7ef3 2013-06-16 11:58:52 ....A 2184795 Virusshare.00065/HEUR-Trojan.Win32.PassRAR.a-9fc6452451b55a020947d207ba67873986c34386 2013-06-16 07:22:08 ....A 2188869 Virusshare.00065/HEUR-Trojan.Win32.PassRAR.a-e84ed047ff7d1bc23ec73e6c722bcae24763f38e 2013-06-14 02:23:24 ....A 611853 Virusshare.00065/HEUR-Trojan.Win32.Phires.gen-2d5bec10aaed9e068c0f89e0408fcc5039d3ed30 2013-06-14 13:04:04 ....A 611840 Virusshare.00065/HEUR-Trojan.Win32.Phires.gen-60bc1d3c7a85b8369e3fd69acac0e440d0c75b86 2013-06-14 13:16:40 ....A 196096 Virusshare.00065/HEUR-Trojan.Win32.Reconyc.gen-0d8fa646fc4b4060d1d6910e7e4e1b26cd886d2b 2013-06-13 16:51:02 ....A 62386 Virusshare.00065/HEUR-Trojan.Win32.Reconyc.gen-afcdd2127707d34daeec3aa921391394087456e8 2013-06-14 18:15:24 ....A 543232 Virusshare.00065/HEUR-Trojan.Win32.Reconyc.gen-b4c8e16d27a0bdb5dae0705dc456ca0e79022867 2013-06-14 19:22:14 ....A 528384 Virusshare.00065/HEUR-Trojan.Win32.Reconyc.gen-dc6b335809cb931a98638062fff357ad2494c53b 2013-06-13 21:47:30 ....A 500224 Virusshare.00065/HEUR-Trojan.Win32.Reconyc.gen-fd843649bb58870da29f4ffb3868f6613bbca679 2013-06-14 18:06:42 ....A 658432 Virusshare.00065/HEUR-Trojan.Win32.Refroso.vho-c84a5aa58949c7aef1d35dd53154377adb79df33 2013-06-14 06:20:18 ....A 303616 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-0bbbfa9f827fe4a99248bbfd966b1dbb23c705eb 2013-06-13 22:45:58 ....A 1490312 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-212adf620a796a004daa317b451b2349fdee1d12 2013-06-13 09:00:06 ....A 82972 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-2ce56515c3c8b094e9981f358b7f72a24f5b1d46 2013-06-14 12:55:26 ....A 95744 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-78a64dcf34a07f2247f3347f45e6da44bdfedd28 2013-06-14 00:52:40 ....A 1490312 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-7dbc87507d736b0c5416a6f9810c66feb6987900 2013-06-14 14:19:02 ....A 255488 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-a4729a870e52b887906bd1c1466033bef60c085b 2013-06-13 22:11:40 ....A 2590712 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-afaf585103aac67ee4f77f0c4d36e197d1e13123 2013-06-14 15:38:58 ....A 395776 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-b446953ae93b9edc78f82b59e59132618be13ba6 2013-06-14 17:33:20 ....A 241664 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-c03488297b9ca1060d7612ff71d72a90d702f076 2013-06-14 17:10:48 ....A 2792656 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-dafbda53726e2ecbe0dd6022bd240f86714ec916 2013-06-13 09:58:46 ....A 3881848 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-e0bcfc5313d5c60553fde7a3867806d12c13cc3a 2013-06-13 23:08:50 ....A 318976 Virusshare.00065/HEUR-Trojan.Win32.Scar.gen-edb595f7417e7a6b65a603674661950ce4f6dc6f 2013-06-14 13:21:32 ....A 94208 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-36b4d70cdad38db3134992136f153712674781fe 2013-06-16 05:51:10 ....A 16456 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-384a612b0eba5b2a0e0e06b716985cc18ee29528 2013-06-14 19:32:28 ....A 113664 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-4eb665d4c53d8ae2f81d1419b3dae18b157ab35d 2013-06-14 13:54:34 ....A 97792 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-6000175da66b7eac0d428427e287c987b3941075 2013-06-14 04:35:46 ....A 109568 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-6e21421f70291bfc1b78399f6a9c9d5c5dd7d425 2013-06-16 11:21:24 ....A 16456 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-899db9f493a1d96db302c521acbcb4ff78c7d673 2013-06-13 12:09:08 ....A 97280 Virusshare.00065/HEUR-Trojan.Win32.Scar.pef-c2eb231ba61f1dc03af8d16398ccee5786d5a1ce 2013-06-14 01:21:54 ....A 335872 Virusshare.00065/HEUR-Trojan.Win32.Scar.vho-c6933427a506c05769f132c10536aa36d0e2e20c 2013-06-14 05:54:50 ....A 229376 Virusshare.00065/HEUR-Trojan.Win32.Scar.vho-d3698e15a1dbad78429c3422ef355437aa075e79 2013-06-14 04:22:02 ....A 241664 Virusshare.00065/HEUR-Trojan.Win32.Scar.vho-f7d3719caa4b568db083df7377d29e5f643556e9 2013-06-13 09:21:22 ....A 635404 Virusshare.00065/HEUR-Trojan.Win32.SchoolBoy.gen-5d0a59c403ad018536b8c455855d1458b14d94ca 2013-06-14 17:07:32 ....A 77824 Virusshare.00065/HEUR-Trojan.Win32.Sefnit.vho-e7fdde3204e6754682322a8d32188772b538cc66 2013-06-13 21:28:38 ....A 29205 Virusshare.00065/HEUR-Trojan.Win32.SelfDel.pef-9b8f5c32a1c7b1537ab1248030516e3c14e728c7 2013-06-13 14:16:34 ....A 201728 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-184a3d00d2641c45d1458e18a2fdc89ed9977941 2013-06-14 20:43:14 ....A 231936 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-42b8cc9f6e57374704328c2e740b3ae8e59926c1 2013-06-14 06:44:34 ....A 258501 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-497d9abbae6f36cdf49916efcdb03cf4f5d49049 2013-06-13 23:20:44 ....A 166400 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-5c9dde7e14d48258e03071f7f38e2017a1cfbad5 2013-06-13 22:45:36 ....A 269824 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-6353dd414d53de26ba59ca30b2a373632621e2dd 2013-06-14 14:45:20 ....A 148480 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-a65f2f8be09a6b64c735efe0fffdc5ebe1f5b822 2013-06-13 12:29:24 ....A 237568 Virusshare.00065/HEUR-Trojan.Win32.Shelma.gen-f6b9389990e3ce82f00d90b365d10cce932ef3b8 2013-06-14 02:17:28 ....A 225888 Virusshare.00065/HEUR-Trojan.Win32.Siscos.gen-1d8a4aa2889438cd8d8ca0841d042930bd109202 2013-06-13 22:39:30 ....A 38912 Virusshare.00065/HEUR-Trojan.Win32.SlhBack.gen-5a440bfbf110163f5dd8f190bbbc93bccbee9745 2013-06-13 23:59:34 ....A 38912 Virusshare.00065/HEUR-Trojan.Win32.SlhBack.gen-6c35bac26f9d6cc0bd23b739a6ec626c51936c2c 2013-06-14 16:43:00 ....A 168448 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-0d751bc82fba18a5ff26a5d21c9a4eb7b512cc84 2013-06-14 10:34:04 ....A 399872 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-0f31207e43b5784db2d8d3f51fa4127d2269eb50 2013-06-14 07:16:56 ....A 395264 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-162822e8a3f6ebf186afb303a15bac5571f8eea8 2013-06-13 21:21:34 ....A 158208 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-165028dd712b152949cd5a350ae3558ee1142cba 2013-06-13 12:59:24 ....A 1122520 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-213abd661ea6e9b3bf0e9db1da534378196b748f 2013-06-14 04:09:52 ....A 190976 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-21f34c39ad05bc8109966705af2b94e6748ee8ae 2013-06-13 11:05:44 ....A 400896 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-2afe239c8416bf4c4687bdcc05be38f3525e142a 2013-06-13 16:35:58 ....A 399360 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-33620921b3fbc93cda1a21e780d9888a84cdee3c 2013-06-14 11:39:58 ....A 397824 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-39b4816061565ec9adef19500a19c0483b5b18e9 2013-06-13 08:21:02 ....A 395264 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-4129aba7bdf6ae7d6d19d59f8cec1cf7ea978cda 2013-06-13 20:07:20 ....A 159744 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-436e07e91226d477a67835322ab7a4f0e6969d46 2013-06-14 07:54:56 ....A 542208 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-43b977126cb02afdbf2eda98cc1b11acff76d54d 2013-06-13 23:03:08 ....A 214528 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-486992e9eb5f17063fe31746a9bc41bac63a25ed 2013-06-13 15:28:02 ....A 209408 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-50759f9d08034aa7ecae62548d2dd35cab39483d 2013-06-14 09:30:00 ....A 229376 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-50a0f1e76ebc7c81a141e052e8459397432b1d2d 2013-06-13 21:35:02 ....A 74240 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-516e0ba57590dff7baa32c3328ab7ebaddd1d1b0 2013-06-13 08:12:30 ....A 378880 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-53c955903a3d813931bb10a3a43b8f1a9cb556af 2013-06-13 23:05:10 ....A 73728 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-593948145f18ec46921ac54ea44c20c41c813d8d 2013-06-13 08:25:36 ....A 721385 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-5b4f95ebe8596dd244f2b494c0ca8e9f341787ed 2013-06-14 17:08:12 ....A 401408 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-5f2bf441f010fce269e1e464b25b6e7c82a64cdc 2013-06-13 11:25:36 ....A 398848 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-612c1c693ea3677552f1c4c422d9ab2757d1def5 2013-06-13 19:42:00 ....A 208384 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-62a8083f3dd4f39c46b0f781f2326c3632c03e6a 2013-06-14 01:52:06 ....A 399872 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-67601fa50d47d456145acd47e56a8f9126b50c87 2013-06-14 02:12:28 ....A 398336 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-71858c0d58fa3a5d9bb99677c520bcf9a6ddf5d2 2013-06-13 22:14:54 ....A 399872 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-775519bc7e0609cecf78b38610a486dcd7d96d40 2013-06-14 10:19:54 ....A 93696 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-79f4d516d8a42e9c8ce1e0510ab249231d2a57da 2013-06-14 12:33:48 ....A 450560 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-7aaf9259c9995b362b0a14564c62e960a5613bbd 2013-06-13 21:21:10 ....A 393728 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-82161d7608effaa28346518e2de07ddc42d2b276 2013-06-14 10:36:00 ....A 87388 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-97c2b6b79cc751366c134e020ea464d2fff20e5a 2013-06-14 10:01:46 ....A 402432 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-9bfe4824361954a30a37f91f01ef0dfdbc65ce6c 2013-06-13 12:38:48 ....A 94720 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-a1d92488af443ee6b4791cd0c11c66dd4a7e781f 2013-06-14 16:06:40 ....A 632320 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-a2407ca96ad9f19ead4a71e18cdb98dfec617ae0 2013-06-13 12:32:54 ....A 168960 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-ad62dc3325434311c6c2e755663d0d3c56338538 2013-06-13 12:37:00 ....A 73216 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-ad71ffe7373e2cd30934b0aec1f944da99701317 2013-06-14 04:41:50 ....A 183808 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-aff1976f07e7d6d387bec5bef7c03f810e7ff586 2013-06-13 08:35:56 ....A 353280 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-b08bb435d507f47f8d3f5a3a7bef8bbddf14721b 2013-06-13 12:02:18 ....A 393728 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-b338059dc2796808a248cf4d9a28984cb8ce39c1 2013-06-13 16:42:30 ....A 239104 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-b4152ccb7191d48d9839c5f0e0ecb43036d8c25a 2013-06-14 05:32:02 ....A 169984 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-bbf176dc6e887ef12f0b66d2d00fd2b7b742a6eb 2013-06-15 01:09:42 ....A 1587788 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-bcd3c565ce4eda25f3d07c9c00a29a3eeee1fda0 2013-06-14 17:11:20 ....A 465920 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-cc8dedb7e230040e99bb3374a76aa67f6754f8a4 2013-06-14 14:28:00 ....A 394752 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-d02306e084eb33f8b25a5a010c2a70514994f500 2013-06-13 10:14:02 ....A 396800 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-d290b37bb92da617fb50f8d0019385585f8ab2fe 2013-06-13 21:38:32 ....A 331776 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-da5853a5dbb12bb96321f6aaa505665d153dde34 2013-06-14 12:02:08 ....A 94208 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-e1792a07cb4591bbf82ae02ea88eb5ccee54dd25 2013-06-13 21:27:18 ....A 450048 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-e5a68a890c5f8fc30b582c2bb4c162ae91a3b4da 2013-06-14 09:24:36 ....A 405504 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-e710ed68341e29d7eea3b629700c27fcd0ecaaf4 2013-06-13 16:20:08 ....A 366592 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-e9ac1e33d36a2759f2ef77a0368252b545ebd774 2013-06-14 02:14:44 ....A 386560 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-ed7f3d49b9fd6e12848d1df113c856b91bdea5ed 2013-06-13 16:41:02 ....A 74240 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-f09e99d7b9f5da4e0315bbacb3bf8d6b0c3a66dd 2013-06-14 13:22:06 ....A 451584 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-f1c0619c036d586e58f3eff782874e32dda63b64 2013-06-14 13:37:22 ....A 75264 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-fa56ac709499f8c0cb80ebb1e1162355d54f51cd 2013-06-14 02:09:22 ....A 1148416 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-fb107182f1a5a0004e0c14e6c451deb94ed75db8 2013-06-13 23:50:50 ....A 394240 Virusshare.00065/HEUR-Trojan.Win32.Snojan.gen-fd7fbf1b38c6a30699c5d7dea61a4f923bee636e 2013-06-13 23:02:20 ....A 116943 Virusshare.00065/HEUR-Trojan.Win32.Sowatohiko.gen-2d85e4c0b54ef16a10db326c8fedc072a2fbde2f 2013-06-13 23:42:44 ....A 860160 Virusshare.00065/HEUR-Trojan.Win32.StartPage-1b083535a26aa139ef8bb31d937051842ff2322f 2013-06-13 20:41:42 ....A 9216 Virusshare.00065/HEUR-Trojan.Win32.StartPage-1f109ed92c6d1fc15b52b6f47f795a7f89cf5515 2013-06-13 07:45:00 ....A 29248 Virusshare.00065/HEUR-Trojan.Win32.StartPage-279c1cee03e7943b97ab00ed56f5d3438cd2f224 2013-06-13 15:10:32 ....A 15456 Virusshare.00065/HEUR-Trojan.Win32.StartPage-33d26dcf429ab62e76e17eb5e630252faf7237c9 2013-06-13 13:41:26 ....A 806912 Virusshare.00065/HEUR-Trojan.Win32.StartPage-36f80436e90e4da518e0a4402d440532bc7d5998 2013-06-13 09:27:16 ....A 327375 Virusshare.00065/HEUR-Trojan.Win32.StartPage-39bba9ca4843cef98495327554ed21c74397dcc1 2013-06-13 23:42:14 ....A 30048 Virusshare.00065/HEUR-Trojan.Win32.StartPage-3dd208d43ae3e0856628e8ab3fb540ccf861e91e 2013-06-13 10:40:58 ....A 139264 Virusshare.00065/HEUR-Trojan.Win32.StartPage-41de9aabd8f5fde556dae2b84de17dbf464c1998 2013-06-14 03:53:40 ....A 24912 Virusshare.00065/HEUR-Trojan.Win32.StartPage-4d00eec790adce381141cbe88484edf1aba7139a 2013-06-14 17:30:22 ....A 98816 Virusshare.00065/HEUR-Trojan.Win32.StartPage-50b28f63b46432bc5fdda9e8af59067596f045b6 2013-06-14 17:18:26 ....A 10240 Virusshare.00065/HEUR-Trojan.Win32.StartPage-52f66b3eee716ea64255f49f58ab8b3562c431e3 2013-06-13 14:20:26 ....A 29248 Virusshare.00065/HEUR-Trojan.Win32.StartPage-53e7b32158bd5286955dff478ead541222dcfef0 2013-06-15 00:45:58 ....A 3759115 Virusshare.00065/HEUR-Trojan.Win32.StartPage-545f52c0892dc6107d024f73d97fe6862d8b39c3 2013-06-14 13:55:48 ....A 80384 Virusshare.00065/HEUR-Trojan.Win32.StartPage-59d44561b6c59c4a58e1556d8b3dc967cdf635a5 2013-06-14 00:58:14 ....A 10240 Virusshare.00065/HEUR-Trojan.Win32.StartPage-5a777d5e0d6fe9a2cab05e9c0f6dd234a2468399 2013-06-13 20:32:32 ....A 1073152 Virusshare.00065/HEUR-Trojan.Win32.StartPage-5cbb22cc14a3ac67aef98cb1cfde329e244d3321 2013-06-14 16:48:04 ....A 14903 Virusshare.00065/HEUR-Trojan.Win32.StartPage-60bada3d9c509baa9ec48d2a60ec8c4af1367816 2013-06-14 03:29:56 ....A 1122304 Virusshare.00065/HEUR-Trojan.Win32.StartPage-60fc5ed3cf9a9127ef2295ed5493bdb77595cd09 2013-06-13 22:33:48 ....A 102404 Virusshare.00065/HEUR-Trojan.Win32.StartPage-6132a490d096020371801eb8a692ddee92783432 2013-06-14 15:02:14 ....A 84152 Virusshare.00065/HEUR-Trojan.Win32.StartPage-672ad4548a83e0ee47a404ecba2dc4f47bb4e2ea 2013-06-15 00:17:18 ....A 1963745 Virusshare.00065/HEUR-Trojan.Win32.StartPage-680c405e280bf2cb60b9040aea36420e58a93619 2013-06-14 02:22:14 ....A 212992 Virusshare.00065/HEUR-Trojan.Win32.StartPage-6895f9f75c5cde6191631d3557e98e0825b835e0 2013-06-13 14:48:04 ....A 56832 Virusshare.00065/HEUR-Trojan.Win32.StartPage-6dfef214628d621a0edd03f97d0ce815d82ec02b 2013-06-13 14:59:32 ....A 16400 Virusshare.00065/HEUR-Trojan.Win32.StartPage-750adea4a171aeb8cdc6a0f6a581dfb68175cd2c 2013-06-13 15:02:38 ....A 708608 Virusshare.00065/HEUR-Trojan.Win32.StartPage-87fa5d833d6e249c61a021265997221d52d2eee4 2013-06-13 15:54:44 ....A 811008 Virusshare.00065/HEUR-Trojan.Win32.StartPage-892ff899ce0bc392ae2f38a1e80218bd8d4b1859 2013-06-13 21:07:02 ....A 45208 Virusshare.00065/HEUR-Trojan.Win32.StartPage-9b083b48182eb6f95222d2dc8c6b2122f02ec3e8 2013-06-14 01:13:04 ....A 859297 Virusshare.00065/HEUR-Trojan.Win32.StartPage-9bebc39812c6ec4ee5f3513ed07cea7332f63b89 2013-06-13 13:39:08 ....A 29248 Virusshare.00065/HEUR-Trojan.Win32.StartPage-a43fae1c66de0cc4dc0d901c33115841a5f902e6 2013-06-13 13:55:48 ....A 54784 Virusshare.00065/HEUR-Trojan.Win32.StartPage-a861ee2a3c8f8672524ca210992fcb8af4a8905d 2013-06-14 22:27:44 ....A 1568621 Virusshare.00065/HEUR-Trojan.Win32.StartPage-ac5df7d5ec0ed42246f0ccaaec22d5c31cbe10f2 2013-06-14 14:01:34 ....A 49152 Virusshare.00065/HEUR-Trojan.Win32.StartPage-ad2e21150e9884fe1fd2471f225f3e1cbae0ff74 2013-06-14 16:24:30 ....A 10240 Virusshare.00065/HEUR-Trojan.Win32.StartPage-b33a7cb4f4efca95c4265de35a9d360e501bd3b5 2013-06-13 14:25:06 ....A 772884 Virusshare.00065/HEUR-Trojan.Win32.StartPage-b741cac01eb6b8dd55f0df26a81bc42925d8ba6d 2013-06-15 05:44:46 ....A 1325984 Virusshare.00065/HEUR-Trojan.Win32.StartPage-bb2c5dd0870f74a469238a21adfeb6fe10b29702 2013-06-13 22:51:02 ....A 14862 Virusshare.00065/HEUR-Trojan.Win32.StartPage-bdc6a381cca1d9b3ea0b8fa40f0ad0385f5cfd1c 2013-06-14 12:58:28 ....A 17681 Virusshare.00065/HEUR-Trojan.Win32.StartPage-c0b3b64c076b90de56ae576540038ce00913548b 2013-06-13 15:55:38 ....A 13778 Virusshare.00065/HEUR-Trojan.Win32.StartPage-c37f0e88faf42b32f344411763abd19400055195 2013-06-14 12:25:52 ....A 10240 Virusshare.00065/HEUR-Trojan.Win32.StartPage-cbf38354572e123793b28448f0fd98748b30a93d 2013-06-13 10:00:30 ....A 974848 Virusshare.00065/HEUR-Trojan.Win32.StartPage-cdd00123fae9d531ce20ff3e02d6b218303e7f4b 2013-06-13 16:43:58 ....A 111104 Virusshare.00065/HEUR-Trojan.Win32.StartPage-ce4b76d76656e6f30791a13fa6ba225059a652ac 2013-06-13 12:43:48 ....A 35840 Virusshare.00065/HEUR-Trojan.Win32.StartPage-ddb10b914974301a49f767670e8e014de120be49 2013-06-16 09:32:10 ....A 750748 Virusshare.00065/HEUR-Trojan.Win32.StartPage-e95bc3b8af97a0056f1d2d50d6122f6ee2752913 2013-06-14 14:20:20 ....A 204288 Virusshare.00065/HEUR-Trojan.Win32.StartPage-fd72a1b9d9b1592c881bfe6967251a2e6431aa89 2013-06-14 10:57:40 ....A 6860065 Virusshare.00065/HEUR-Trojan.Win32.StartPage.gen-59f9f3b86a71f06d3b78829761c54c9de3f8e297 2013-06-14 03:59:02 ....A 345825 Virusshare.00065/HEUR-Trojan.Win32.StartPage.gen-b0b8ed9bcedb006a06df05520d98478e7208f63a 2013-06-14 14:22:44 ....A 379673 Virusshare.00065/HEUR-Trojan.Win32.StartPage.gen-c7b9b0288aa71dca2dc5e752688f121dcde51e71 2013-06-13 09:28:00 ....A 30720 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-05ecd86a46e4e6f8161378f3d81c207df7243ce7 2013-06-14 16:29:36 ....A 361472 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-0811fefe822f10cc89f97f1f20a7071354b6f1c5 2013-06-14 02:45:44 ....A 344725 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-50051b99ed0a0fb2cdc4dc2866adbc616a8cb72e 2013-06-13 18:58:08 ....A 1085440 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-66c2e55dcaf07321b496e744c30d0e6a07120954 2013-06-16 15:44:40 ....A 821322 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-8b9a0d297a977956ec7b34782e07129b08b66e48 2013-06-16 04:41:28 ....A 827977 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-9431a3cdfce6dbe6fa0069de59e621500c42458c 2013-06-15 04:14:14 ....A 661868 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-aa3cd723f08e85113a625e86bd0255d83a563865 2013-06-14 15:02:50 ....A 793856 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-cdee38741bcc7f4ecf06869c910ee6dbf55f7a07 2013-06-16 04:44:06 ....A 147186 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-d2078e62565e61dea76a4f283ab1ef125ce4929b 2013-06-14 14:56:48 ....A 84722 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-d3cc8430181f9b13e81ba59ab430fb37b5ab0586 2013-06-14 03:30:12 ....A 392308 Virusshare.00065/HEUR-Trojan.Win32.Staser.gen-e08ca33f24bf0069ddd8d06550a23d45eb6a6c10 2013-06-13 15:04:38 ....A 368364 Virusshare.00065/HEUR-Trojan.Win32.Staser.vho-0e2eb44ef0794020e70c119888798132678ad5ab 2013-06-14 13:48:42 ....A 1529856 Virusshare.00065/HEUR-Trojan.Win32.Sysin.gen-51caa75640e26e52b3ed481017fdf04788539f03 2013-06-14 15:01:56 ....A 973851 Virusshare.00065/HEUR-Trojan.Win32.Tiny.gen-07a59e765dee37a5f060ae6a449320a9e5988317 2013-06-14 11:37:18 ....A 4096 Virusshare.00065/HEUR-Trojan.Win32.Tiny.gen-4664d689a3cefa3d1bbcc669dadce6fbfa58977b 2013-06-14 12:47:56 ....A 1084541 Virusshare.00065/HEUR-Trojan.Win32.Tiny.gen-9feb8e7b41afb131c21cfe7584db75ce7dfe099d 2013-06-14 12:23:24 ....A 141751 Virusshare.00065/HEUR-Trojan.Win32.VBKrypt.gen-99040f4c500a52eceef87096ac26f38f1e8ee83f 2013-06-14 01:11:44 ....A 349840 Virusshare.00065/HEUR-Trojan.Win32.VBKrypt.gen-af6bcf91113d112856c5f093a8c9ad7e872adc9e 2013-06-13 14:18:38 ....A 449550 Virusshare.00065/HEUR-Trojan.Win32.Vimditator.gen-67c1bec4e947ca233140603b14ff80819ae32b1c 2013-06-13 23:29:20 ....A 218850 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-0464128190d1da50c2c23ea79164b6e954a2d804 2013-06-13 23:26:34 ....A 221461 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-0b37a972628c24f426c73365d9c75616e28d4075 2013-06-14 14:49:58 ....A 218829 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-0e70fcee1c9ebc2702d3052cf2264f86f5b1e782 2013-06-13 09:00:26 ....A 221393 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-1b1530532503184eb1c577ebe53ead2ccc1444c5 2013-06-13 14:10:00 ....A 232193 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-1e12f3356e3d874f12592b4634b348ae773fd777 2013-06-14 19:44:52 ....A 220875 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-2651bc3a678990e18ab771b645b4d409fb7f92f9 2013-06-13 14:10:10 ....A 218832 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-2a9e54e6ecb7004e245ef27b24a898ed8da05333 2013-06-14 00:26:40 ....A 220900 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-2ddb9b0b0bd2f4ed2a736d858ae6e35135ae1a74 2013-06-14 04:26:14 ....A 220920 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-329ceb993a4e219f89703bbcf16a457c998126c1 2013-06-14 01:47:16 ....A 16664 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-37d9083ee033806a3d7be1c4db1f76f96c5cced9 2013-06-14 02:30:18 ....A 1847570 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-399b783ff2bd2daf2bb7ea2bccc5f02b5a25394b 2013-06-14 14:13:22 ....A 220898 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-39d61ff62af0df72715f9d2c087e123c982d2ae2 2013-06-13 20:52:38 ....A 220918 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-3c71c64e92c7dd10025ca65f2047a9ea694dfdf5 2013-06-14 10:33:54 ....A 220877 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-58cebdd19a9e042178abf21e135b5b0adb527cf7 2013-06-14 20:38:38 ....A 232145 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-5afa2ebb0244a2d0bcc90139e4ea127b47165bc2 2013-06-13 23:33:46 ....A 232183 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-5e57bce6723b3a46a4f2a6c49db76fed2047349e 2013-06-13 20:38:54 ....A 1542341 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-67492c7439551d3adaced44879d7ba50ad0eef3a 2013-06-14 12:08:30 ....A 220869 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-7139b51468fc573760205f6aae2ecf9e04716afa 2013-06-14 05:30:14 ....A 221392 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-73cee7e46407be241e3254a7db589b1b663d4e5a 2013-06-14 10:14:40 ....A 221408 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-7420a07ad3ca6d9ca176408845d7ffd956d87f8d 2013-06-15 17:35:32 ....A 220893 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-7c2773074d234ff3eb12841fef22631d4276ba6f 2013-06-13 19:58:40 ....A 220884 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-7de5d1d1a92dcc020c8f56f61edf77964045d858 2013-06-13 22:02:32 ....A 220936 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-7fc1dd5ab78e28e02a0f1c60d8927b93c776081d 2013-06-14 18:53:52 ....A 232145 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-87e1ee570491ce80afe745fbbaa5322eb4bea18c 2013-06-14 16:00:42 ....A 232188 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-87e7e742a73cc347fcf584538dfaec60f0d3b3cd 2013-06-13 16:10:48 ....A 221423 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-90db6fd607312339bdebf90afb31d4c75e0770c7 2013-06-13 20:52:18 ....A 232209 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-91bbbd548f11816fdf7e89d27003e867831745c5 2013-06-14 19:40:08 ....A 220900 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-91e92a14d14591138df0d30cc1e48cfae4ab7abd 2013-06-14 07:00:54 ....A 221386 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-9414476bf8db08367aed418a13ab6eb36e821afa 2013-06-14 00:42:02 ....A 221401 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-986d0d05bee888d9f129dc2f21180d1a934722e3 2013-06-13 10:32:32 ....A 218835 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-a083f1cbfabf5584ec668018a060ec65046b4a8f 2013-06-14 10:38:32 ....A 221363 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-a41907659082fa3e414a2be8ed1417149ce75952 2013-06-14 02:05:30 ....A 1847517 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-aa41d0d7baf2fa104679e27266fbea9b56b479c9 2013-06-13 23:08:10 ....A 221416 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-b22c41e11775e578b7ea63247522c797839d691e 2013-06-13 22:45:30 ....A 221414 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-b59c28968cc0787ed4d7262f7ccb4c0f9183cf1f 2013-06-14 18:50:40 ....A 220937 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d11af4b8a710cbfc9e195163293b1a67a6879f59 2013-06-14 03:51:12 ....A 232201 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d4260a7fc2fd0929590dc6d56e85a362daea1e4e 2013-06-14 14:14:26 ....A 221432 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d5036aa48433231c9306263119c0b02019add7f8 2013-06-13 09:10:30 ....A 218903 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d5bf6cfe103d61d20469fdde4a6d8b4c0e71688e 2013-06-13 21:01:34 ....A 218817 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d603e8b8079974f6f89dc7b784b1fa96fc5670d9 2013-06-13 16:43:20 ....A 220913 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d6ff2ed89d6967c37be9dd794e2a95c928ed522e 2013-06-14 09:29:58 ....A 220956 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-d9abb67798fcaed037e0272bb6ffa422edc25182 2013-06-13 19:03:46 ....A 221397 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-dc08ff3f3214790146b9333b19e757d4a44ae494 2013-06-14 04:01:16 ....A 221428 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-e178d0e2643bfa20c6d221bf0bdd6922c9ba71a5 2013-06-14 02:09:32 ....A 218840 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-e8d99aa034b9e5e66998d07912bda808bab9af6c 2013-06-13 09:52:08 ....A 45056 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-e9486ee753cc5b50e6c2f76db303d3a0293d82b0 2013-06-14 00:20:48 ....A 221428 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-ebeb96b47a5171b032d9aff93453bd163adda4f7 2013-06-14 13:08:12 ....A 221446 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-ecd8f53cc26f9fcddab9f50a47587843110df349 2013-06-14 04:07:38 ....A 218830 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-f0715922af62c8f9260bea74f57029e141b11034 2013-06-14 05:37:46 ....A 30221 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-f317b42b21abda467938b456bb3465a56dedc809 2013-06-13 20:22:10 ....A 218878 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-f825845442b4c5ebee1a9fa1254a807b6d1ed3f9 2013-06-14 07:52:36 ....A 220884 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-fe2acb7e02513fcc885774328c050c3a519f4738 2013-06-14 09:50:30 ....A 218830 Virusshare.00065/HEUR-Trojan.Win32.Virtumonde.gen-fe487480827d7b3cc9565d027a6eb427df247853 2013-06-16 03:22:36 ....A 136000 Virusshare.00065/HEUR-Trojan.Win32.Vucha.dc-04ae08483f1cf890b145641e2ad4caf27c57591f 2013-06-16 04:12:04 ....A 868864 Virusshare.00065/HEUR-Trojan.Win32.Vucha.dc-7253cf9985e5c08eb2cb53dafbe4e363f84df16a 2013-06-15 18:59:52 ....A 210713 Virusshare.00065/HEUR-Trojan.Win32.Vucha.dc-727a6d07c732566dea3e4048c4a97dc6482d7cc5 2013-06-13 16:36:10 ....A 65041 Virusshare.00065/HEUR-Trojan.Win32.Vucha.dc-98b791cfe0b2e17161160dc1faf4b827fc3dc6a6 2013-06-13 11:59:22 ....A 135168 Virusshare.00065/HEUR-Trojan.Win32.Vucha.dc-ab447a559c642da54e34290d03d6f75ba6cea674 2013-06-13 15:53:26 ....A 7554560 Virusshare.00065/HEUR-Trojan.Win32.Witch.gen-2041fc54445b92fd93451d0ef771388fb11adb40 2013-06-13 10:48:02 ....A 393985 Virusshare.00065/HEUR-Trojan.Win32.Witch.gen-ada2f32e9531fd358dc746e6c893acdc66e74955 2013-06-14 10:29:36 ....A 255869 Virusshare.00065/HEUR-Trojan.Win32.Yakes.gen-ab7141848777981ebf6c4e7aa38c8bb9f22021d1 2013-06-15 02:03:38 ....A 727552 Virusshare.00065/HEUR-Trojan.Win32.Yakes.gen-f81935d9a6ae1b6898acd7da1d316a480c3bb099 2013-06-16 14:53:12 ....A 239637 Virusshare.00065/HEUR-Trojan.Win32.Yakes.pef-81b65bd4bdbf703f07e0918868483580ea7008ac 2013-06-16 10:59:24 ....A 239637 Virusshare.00065/HEUR-Trojan.Win32.Yakes.pef-a49393e47cfe2de5dc7bd79bbfdfa32e14f7c092 2013-06-16 04:52:34 ....A 239637 Virusshare.00065/HEUR-Trojan.Win32.Yakes.pef-cc6dd8097b8f2756fba9015c0b67932f12a4c698 2013-06-16 04:56:42 ....A 241919 Virusshare.00065/HEUR-Trojan.Win32.Yakes.vho-dde9bfeea89ac4d7ddcf35875aa5b078ffcc183f 2013-06-13 21:00:58 ....A 763904 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-2e9952de370245362d0f3cff45a12f3198f7392e 2013-06-13 22:04:44 ....A 58781 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-3340b02c873a6fa20955128704f39890e86d5676 2013-06-13 23:03:06 ....A 203360 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-39574a04c8d6ecf4410ae632e7a896cae940a630 2013-06-13 14:14:34 ....A 25600 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-41b1077e71f98fe736e9dcc138ae17c0e762c5fc 2013-06-14 15:24:20 ....A 24576 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-528692efe6049b7802526119f537b2348f17790b 2013-06-13 15:14:28 ....A 1908302 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-681c620cad3ab218b23df10514b97ac93417ab3c 2013-06-13 11:21:48 ....A 378368 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-6d20faa4d67b003d49e3af103fff2162229b01d4 2013-06-14 02:34:14 ....A 59392 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-734e68322f2e3bf8fac2e865d5dfb16a20132bee 2013-06-14 18:13:44 ....A 281600 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-b306572fc9458e905d5ce24f0f7d3c528d09d941 2013-06-13 23:18:32 ....A 360896 Virusshare.00065/HEUR-Trojan.Win32.Zenpak.gen-bd42ef983292d2ceac693bcf0cc69d234123d592 2013-06-14 02:51:50 ....A 70898 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-089fee6f1949ef0566c165fbb639c84dc76dde2b 2013-06-16 05:38:16 ....A 314364 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-09a82fed94fea053c0733900d52d977da760c31b 2013-06-16 04:05:34 ....A 45916 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-17346a0cdb0c0eb260348765abe390ce8e78dc42 2013-06-14 20:01:04 ....A 65684 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-1edd4ccddd9e4c9a00462c16d9f40b0c404acfbb 2013-06-15 23:48:56 ....A 311380 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-2654bb6b8743b0d7e86fcb992bbe644a6b1563b7 2013-06-15 17:38:04 ....A 72188 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-2f086495a60b4713bc3f8e36905cecef7a3d6d9a 2013-06-14 02:36:10 ....A 19452 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-3bc7eff4bc339e565932f046d38dd10844d64496 2013-06-15 17:17:36 ....A 268796 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-3bde44db91a3b25a7417524ba8b93c4e9abfb4b1 2013-06-15 10:04:26 ....A 257876 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-47b37150d7c11bbfdf7e9d782f3cc77e3427c800 2013-06-16 15:45:20 ....A 522236 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-60932c621e226302a9fc48317d978337f374d31c 2013-06-16 03:35:00 ....A 36748 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-62939ea2796a9330fc86d9bec3ebd01ff724535f 2013-06-16 00:24:04 ....A 5683764 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-664b65314f97fd4ec03b7585fa7df67dd755c88f 2013-06-16 04:43:36 ....A 511716 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-7035a931e7142e4c375b6fca457fdd76a2f38a17 2013-06-16 14:52:56 ....A 3068700 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-755beb4c9f9e110515cffa0fbeeb17762afbda64 2013-06-13 21:52:44 ....A 697723 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-7a4b7f2e00a50134ebc73655cc4a0e8952463377 2013-06-16 03:11:00 ....A 346108 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-800e43f3e62317b8afffbc09d28e02bfb0b68cb9 2013-06-14 09:13:22 ....A 174591 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-8256f7518ada44f404764955b0dc91dc01091d03 2013-06-16 03:15:18 ....A 60436 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-8fffca5f6ecaeedf78e1ed83b4318345f3593cf6 2013-06-16 14:07:44 ....A 231932 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-9d4d928211f965e21d4b7f4f4a676fc8c0879958 2013-06-16 15:45:10 ....A 741524 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-c626d20337f7cebdb72c1bf96dd7ec1063142e70 2013-06-14 10:10:36 ....A 3352064 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-d42113707a486f15ed3890bb04b301b7bd6d0fdc 2013-06-16 10:56:56 ....A 248316 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-d65f95b45384757ee7eee87279bed5d22098cf58 2013-06-16 07:42:02 ....A 92668 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-dfa5a52f53f21b681285db085838cffb14bc06ba 2013-06-15 13:47:16 ....A 1086236 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-e273936488a4cd9c603ea0c816e755f8c751ae36 2013-06-15 13:31:36 ....A 4975612 Virusshare.00065/HEUR-Virus.Win32.Chir.gen-e89c22e2c55dff4cc5399443feb8bfdfbdb164cc 2013-06-13 22:48:18 ....A 93184 Virusshare.00065/HEUR-Virus.Win32.Gael.gen-7b7ab1c27021423c7b1da397cf527dbe68815257 2013-06-13 15:15:42 ....A 3072 Virusshare.00065/HEUR-Virus.Win32.Infector-cb5b1df23f77b5599db0be0d0fcc14bcd9565ca9 2013-06-16 07:57:18 ....A 303104 Virusshare.00065/HEUR-Virus.Win32.KME.gen-e45c7f6ca3467f73209649f563111d5c5ca1de2d 2013-06-16 05:43:20 ....A 146940 Virusshare.00065/HEUR-Virus.Win32.Lamer.gen-f082c24b5e116fdbe909a01a73034f7f1bdc7002 2013-06-16 04:25:36 ....A 167410 Virusshare.00065/HEUR-Virus.Win32.Slugin.gen-4c94de69396e6d22fbf6af33bfd58ec102953247 2013-06-14 07:12:44 ....A 76281 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-22f73c6198bafda615b2863e73508bb6c41b5e9a 2013-06-14 16:08:44 ....A 39191 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-31f6735779aeebbeecafd60fc84a27a61db2ab6a 2013-06-14 06:59:44 ....A 46080 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-67a83e01f407b12eef28404dbbc71cf9e973cded 2013-06-16 11:47:12 ....A 31844 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-7c84b645c009ada1039e79e329487764ca79e2f9 2013-06-14 02:26:30 ....A 204800 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-8937db3ea7bdf1a3a1baabde0018cf78358d4b21 2013-06-14 13:10:58 ....A 249856 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-8aaee966f7c872d51aa190be31eba8391fffda8e 2013-06-13 14:50:36 ....A 39148 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-a2c753239317f4aab40fd11d16fc58a81951f096 2013-06-14 04:37:20 ....A 30776 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-bacd5f9f496dd0714ad2b5b32834a77a16e93203 2013-06-14 11:41:12 ....A 41009 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-c3f397531b93be0feb310fb601c66112a5380c0a 2013-06-14 05:40:32 ....A 38560 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-cd06b21fd3d11c252f557374fd9b019e51048cde 2013-06-13 13:48:12 ....A 64000 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-cd76076d05e616a4a2bc4de434721b498b41cec7 2013-06-13 22:11:52 ....A 40598 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-d166486659f1d05bde20d8b2e5434099043b936a 2013-06-13 22:48:44 ....A 40607 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-d71843cb8b798cc42470ba0844c9f8e82a407d01 2013-06-14 01:32:24 ....A 202202 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-d73f30a5af3ce901138f766aa9b996cbaefdfeb9 2013-06-13 21:54:08 ....A 65536 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-e4b32934c4da571dd61f74d02c6f7121976c6e44 2013-06-14 03:31:58 ....A 81920 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-e8c146b28329c8a00c0cd20ba55eeef442aad6d3 2013-06-13 09:58:08 ....A 39644 Virusshare.00065/HEUR-Worm.Win32.AutoRun.gen-f30a603e38ab22a01cb1a8fb044084dc9ececc59 2013-06-16 07:37:52 ....A 115712 Virusshare.00065/HEUR-Worm.Win32.Ngrbot.gen-c9c2218c43f933c4e3910b5d8fb2e33f89958300 2013-06-13 13:16:28 ....A 819200 Virusshare.00065/HEUR-Worm.Win32.Rokut.gen-20f048d5254099300a77efe65a1a211e6d783f3e 2013-06-14 14:46:18 ....A 276992 Virusshare.00065/HEUR-Worm.Win32.Swimnag.gen-0e44d24ed836ff5a401a23539c77168d4036ff63 2013-06-14 12:14:02 ....A 118272 Virusshare.00065/HEUR-Worm.Win32.Swimnag.gen-24744aa1bf3fc401463169d26ef37db8285f9f43 2013-06-16 08:55:58 ....A 776704 Virusshare.00065/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-88809ff46ee71ac4fe08f5628e256ac660a036cb 2013-06-15 10:06:54 ....A 864256 Virusshare.00065/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-413f1a202db84437db6664996e6ad59fda411104 2013-06-15 11:50:22 ....A 864256 Virusshare.00065/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-55a73650661f96172648720349b94bc999497cc1 2013-06-14 11:42:54 ....A 470467 Virusshare.00065/HackTool.Linux.BF.e-2326d344dc58c1b538a7df34ca102efa11300358 2013-06-13 21:43:16 ....A 11629 Virusshare.00065/HackTool.Linux.CleanLog.s-5eb9b05b54b687d48610123c2567ec0089873758 2013-06-15 11:25:04 ....A 277504 Virusshare.00065/HackTool.MSIL.Agent.ar-0317f6843bf3ae286b744825e9a7e7cb57e77e83 2013-06-15 15:33:30 ....A 1498174 Virusshare.00065/HackTool.MSIL.Binder.b-5f8f4ef162cd2f04a4251e5d5b5579ca0969531b 2013-06-14 12:02:46 ....A 783956 Virusshare.00065/HackTool.MSIL.BruteForce.n-4a698183783ad775370fd5add5f111d01656683d 2013-06-13 09:27:32 ....A 756 Virusshare.00065/HackTool.PHP.Agent.t-ea7c2be065b4629ea8e5498fd30d25cf68731ab8 2013-06-13 11:28:04 ....A 1953 Virusshare.00065/HackTool.PHP.BMailer.c-103c44dd6bb93884f5ed214055e394740bfe59e7 2013-06-13 10:14:44 ....A 19208 Virusshare.00065/HackTool.PHP.Botctl.b-9e7cbe216013729da4875202c50521eefade5228 2013-06-14 02:56:48 ....A 42430 Virusshare.00065/HackTool.PHP.Haxplorer.c-f73e679f97627a0943a34b61670114662acb8c53 2013-06-13 10:48:00 ....A 946 Virusshare.00065/HackTool.PHP.Mphak.b-3ef73d655855916d43dbdaf47e72e247f0354fec 2013-06-13 19:35:20 ....A 77850 Virusshare.00065/HackTool.Perl.Agent.ab-dbc49f261c796a5f6d4739d2931f929f354685a0 2013-06-14 12:58:50 ....A 17604 Virusshare.00065/HackTool.Perl.IrBot.f-185774d12cee49e98e7fdc2a3a5a58b16ba9525c 2013-06-13 09:52:18 ....A 1472 Virusshare.00065/HackTool.Perl.Mdctr-2ec56e28a0760ccaaa2cb35de1d1b990181e81e6 2013-06-13 22:27:20 ....A 6395 Virusshare.00065/HackTool.Perl.Sqlacker.b-88e6ec11d58135787e697f8e6dcb13efdeaecea7 2013-06-14 08:49:28 ....A 2892 Virusshare.00065/HackTool.Python.Brute.b-11233f7028f3cb773e660f4b3ceab4880340e5ed 2013-06-14 13:40:02 ....A 69632 Virusshare.00065/HackTool.Win32.AOLHack.m-b002f6305ca9cba26c75fbcb720a354a53632de3 2013-06-13 22:13:38 ....A 217600 Virusshare.00065/HackTool.Win32.Adm.b-6283fe9210ba28395dc6eb351cedca2297da4753 2013-06-13 10:53:28 ....A 170496 Virusshare.00065/HackTool.Win32.Agent.adtz-059abe54340e4dcb917aa43d22f5db708084ed58 2013-06-13 08:46:16 ....A 3065916 Virusshare.00065/HackTool.Win32.Agent.aedo-0d99564e9f15ff1a0613d5746417734d0425b9c5 2013-06-16 14:34:10 ....A 1147175 Virusshare.00065/HackTool.Win32.Agent.aguh-036d743a5faff9dc00850dd05c0273ace575f84a 2013-06-13 19:50:28 ....A 184832 Virusshare.00065/HackTool.Win32.Agent.aizh-3a01f1bb3d739f4e3756254ae01d971ef44236dd 2013-06-13 07:26:00 ....A 182665 Virusshare.00065/HackTool.Win32.Agent.aizh-3aa0fee23cfca73563a5654e2e8719436b8703b8 2013-06-13 10:11:26 ....A 185438 Virusshare.00065/HackTool.Win32.Agent.aizh-4c94f1e8f3dc9b4adcc8dfda380b28d533a3dfae 2013-06-13 16:35:56 ....A 184832 Virusshare.00065/HackTool.Win32.Agent.aizh-53eb6ae2c4a25cc2e5a6030b75d15ebc4b4cbd6a 2013-06-14 18:18:30 ....A 185344 Virusshare.00065/HackTool.Win32.Agent.aizh-639a74bc93a7b192713f2367b32eea26065abd20 2013-06-13 23:38:38 ....A 74741 Virusshare.00065/HackTool.Win32.Agent.aizh-63a15723b506bb2855025060c9e77a6c6d349ab7 2013-06-13 11:31:06 ....A 184502 Virusshare.00065/HackTool.Win32.Agent.aizh-804bd584c3ff2da819674ae13849b5f99257c426 2013-06-14 06:13:10 ....A 185344 Virusshare.00065/HackTool.Win32.Agent.aizh-937a6a0267148c2a877ca18036df0ee8598cd9bf 2013-06-13 20:14:20 ....A 753666 Virusshare.00065/HackTool.Win32.Agent.aizh-9930c43e0903c57f6bdf5210bf9faf2c93e4d598 2013-06-13 22:48:54 ....A 141093 Virusshare.00065/HackTool.Win32.Agent.aizh-b37cd2823e0b1841eba5fd48b6b29871440b3e8a 2013-06-13 14:10:38 ....A 178792 Virusshare.00065/HackTool.Win32.Agent.aizh-be59309ca9c377920084fe9dc451ba668dfae058 2013-06-14 11:32:44 ....A 184834 Virusshare.00065/HackTool.Win32.Agent.aizh-db955b36c3ea205f029a7c786e13b737fbd61cd7 2013-06-13 12:46:48 ....A 184832 Virusshare.00065/HackTool.Win32.Agent.aizh-e418614c3a4d7bbc2de36eb9a61b3afdc883e8d9 2013-06-14 16:33:38 ....A 185344 Virusshare.00065/HackTool.Win32.Agent.aizh-ec2a68f6ef9accd2c910cda608ab1f01b2173b6c 2013-06-13 09:43:54 ....A 181275 Virusshare.00065/HackTool.Win32.Agent.ape-4c48d745fcae7028611d65c2e36d9ee19dee62cf 2013-06-13 10:53:14 ....A 181251 Virusshare.00065/HackTool.Win32.Agent.ape-5204eac75dde1a22d4d3a4e95d7a467b5e7dd6b0 2013-06-14 11:00:24 ....A 181257 Virusshare.00065/HackTool.Win32.Agent.ape-5854a5de9864204f782b31294c9e4b09a822b21b 2013-06-13 07:33:12 ....A 181290 Virusshare.00065/HackTool.Win32.Agent.ape-b6024ea4ab3b8e4124653ca206f5be09b8435294 2013-06-14 17:41:14 ....A 90112 Virusshare.00065/HackTool.Win32.Agent.bx-2b7f502eddb892e8d8308129faf82847d6efa081 2013-06-14 09:04:42 ....A 571068 Virusshare.00065/HackTool.Win32.Agent.ch-6c819a806dca2f34f3e9eece694fc85b77e9b7b8 2013-06-13 23:42:54 ....A 29696 Virusshare.00065/HackTool.Win32.Agent.dr-244851e27701b31fedafedb47f0bcafe0fb9b376 2013-06-16 13:50:10 ....A 534887 Virusshare.00065/HackTool.Win32.Agent.dte-15cf6a3716b010c3e2edd1a1a217cbd4610662ed 2013-06-16 04:47:24 ....A 200704 Virusshare.00065/HackTool.Win32.Agent.efv-86ae4d926a64b736b504b037cb810eb6e95382d2 2013-06-14 18:39:34 ....A 159744 Virusshare.00065/HackTool.Win32.Agent.nx-93f2181bbc8ea0b09070d1d1a4f2b5d0d5e924f7 2013-06-14 08:14:00 ....A 107520 Virusshare.00065/HackTool.Win32.Agent.on-8aa4efdee479d511852f7618b770b06c0bbf9a70 2013-06-14 03:28:06 ....A 13298 Virusshare.00065/HackTool.Win32.Aost-5c897f122a17b8714e0553902e877f1fd196cc5c 2013-06-13 07:24:56 ....A 466944 Virusshare.00065/HackTool.Win32.AtomicX-ae1b2030d0430a55de4d7cdf0258103087b8ffe8 2013-06-16 10:40:44 ....A 1358718 Virusshare.00065/HackTool.Win32.AttKit.c-8645af74effbad26b65f88a297714c3a18a97fd7 2013-06-13 16:35:12 ....A 60928 Virusshare.00065/HackTool.Win32.Auha.21-b7293f20864519a44a7b2ae9520a3bd6204f9d0b 2013-06-14 16:48:30 ....A 9728 Virusshare.00065/HackTool.Win32.Bfcboom.c-7abbb7ed2da13c378760411de25d50d02942ee45 2013-06-14 02:25:24 ....A 21576 Virusshare.00065/HackTool.Win32.Binder.a-04b0c9cb8beb23c3def38f092f42abdd40806a9a 2013-06-14 17:34:12 ....A 24910 Virusshare.00065/HackTool.Win32.Binder.bs-3f0906b410b1d5ddbdda3ec6f203a4d08bab2080 2013-06-15 19:17:38 ....A 1926144 Virusshare.00065/HackTool.Win32.Binder.bs-5a2be3bee31db9b50e068f1f2ad7a23f92b02c31 2013-06-13 19:24:38 ....A 549888 Virusshare.00065/HackTool.Win32.Binder.bs-fde81853bec82ebfb59f8bf87375f7aaf9e35a36 2013-06-13 21:24:36 ....A 1303040 Virusshare.00065/HackTool.Win32.BruteForce.bj-93308bf6d9b9a2f6511ab92f479758870a1ba35e 2013-06-13 23:13:14 ....A 446464 Virusshare.00065/HackTool.Win32.BruteForce.ds-47d5176e8e461ede21e71b179f8b2a23ec772297 2013-06-14 17:13:42 ....A 18432 Virusshare.00065/HackTool.Win32.CrackSearch.a-627f9a2bdc3be79ba64ad781bec6f6c38bc596df 2013-06-14 14:44:36 ....A 69457 Virusshare.00065/HackTool.Win32.Crypt.cyu-60893df595ceedc1923355e0c5a1162d26caa99f 2013-06-14 01:29:54 ....A 43726 Virusshare.00065/HackTool.Win32.Crypt.cyu-ae86b6b95712edcb43b947de2f232301e264a579 2013-06-14 12:49:38 ....A 195630 Virusshare.00065/HackTool.Win32.Crypt.czm-1c8de43cf5ea9160ec29adfd1eb47f1288b1986d 2013-06-14 17:04:58 ....A 81920 Virusshare.00065/HackTool.Win32.Crypt.ek-578b413e82f181d8263abccbc6952754cc5f13be 2013-06-13 22:56:36 ....A 81920 Virusshare.00065/HackTool.Win32.Crypt.lb-2efd520764a0118fd5745051e520d79fe52e9a6a 2013-06-14 08:26:56 ....A 229376 Virusshare.00065/HackTool.Win32.Crypt.ma-6c9c448173e333098430592c0540245eff72cd17 2013-06-14 00:44:56 ....A 524288 Virusshare.00065/HackTool.Win32.Crypt.uw-56c816dcc71408ea184b228ff04f1142848cb504 2013-06-14 14:47:52 ....A 71680 Virusshare.00065/HackTool.Win32.DCT4unlock.a-aad8c10012b5d5134b6a3bc2551a45d3531614e6 2013-06-13 19:41:18 ....A 1060874 Virusshare.00065/HackTool.Win32.Delf.dc-e77fa0c0e374aceed89f4d8e871723ecfd805981 2013-06-13 12:41:46 ....A 917504 Virusshare.00065/HackTool.Win32.Delf.i-c85938484582095cc4c71934c4adb228a73f8e83 2013-06-13 17:34:18 ....A 947712 Virusshare.00065/HackTool.Win32.Delf.iw-7f666cbfc41113b99ec723bb3d2ac5ba6dff31cb 2013-06-13 11:22:38 ....A 945664 Virusshare.00065/HackTool.Win32.Delf.jk-330f7b5640d1c846395884abd9c4659e0ff96029 2013-06-14 05:48:20 ....A 878592 Virusshare.00065/HackTool.Win32.Delf.ld-163335fad584cbbf00223345fe3d61970c5c4194 2013-06-14 10:02:38 ....A 842752 Virusshare.00065/HackTool.Win32.Delf.voi-0fcc7d66e69889644dd4c8a48fb4663dca8abbcb 2013-06-14 10:11:22 ....A 463891 Virusshare.00065/HackTool.Win32.Delf.vu-25dd0652023391bac1fc10c825807f28210139ce 2013-06-13 14:34:50 ....A 61440 Virusshare.00065/HackTool.Win32.EnumPlus.a-5e2629c54cdfffe41a0147772fe6803fd7bacbd4 2013-06-14 19:18:34 ....A 96256 Virusshare.00065/HackTool.Win32.Exploiter.hp-18e491c6d7ceebf3a5969d38a35c7225def08d8d 2013-06-16 07:01:20 ....A 610304 Virusshare.00065/HackTool.Win32.Flooder.s-519b127c1918961828bc46fabe5364cbdf46462f 2013-06-15 03:59:02 ....A 1043490 Virusshare.00065/HackTool.Win32.FlyStudio.alos-cdd508e905cff0dc84d8a50f287fa83c9d2d639d 2013-06-13 17:38:46 ....A 233472 Virusshare.00065/HackTool.Win32.FtpScan.a-d183f04f483ce41af97b74a80fc23928a4ca9025 2013-06-14 05:21:02 ....A 28160 Virusshare.00065/HackTool.Win32.Fumn.b-47f462e884fabdc80f1050362dc3659023d595d9 2013-06-15 23:45:18 ....A 1301840 Virusshare.00065/HackTool.Win32.Gamehack.aimt-20ba2b3f00bbce604bb0c8c70d70b3a1b058fa10 2013-06-15 18:41:54 ....A 329032 Virusshare.00065/HackTool.Win32.Gamehack.aimt-21f102920e4d4bb71333ca8fe2c0bb2e3f6f04af 2013-06-15 00:13:32 ....A 329525 Virusshare.00065/HackTool.Win32.Gamehack.aimt-923c9c468a03e123e45cba310cb0b0d2f46e6b24 2013-06-15 07:19:24 ....A 329002 Virusshare.00065/HackTool.Win32.Gamehack.aimt-bb0498775337d10c341306e24af84429952270cc 2013-06-15 18:52:08 ....A 328592 Virusshare.00065/HackTool.Win32.Gamehack.aimt-c224453ff0ce8e9efa6bac18fb0c0d38302b17a1 2013-06-15 16:02:52 ....A 327181 Virusshare.00065/HackTool.Win32.Gamehack.aimt-dba30027289696d5ec6c28285d01bffa1f20fd0d 2013-06-13 12:34:48 ....A 1160192 Virusshare.00065/HackTool.Win32.Gamehack.aimx-612717043fed2a891b3548f858b174c7b3742b92 2013-06-16 09:19:44 ....A 378039 Virusshare.00065/HackTool.Win32.HLS.a-1d7e2e65a65b728eb9dd18ca13d29b436083b5a7 2013-06-13 08:45:08 ....A 752640 Virusshare.00065/HackTool.Win32.Hidd.b-f4fe4972874d049872990f7502fdef12ddecb5f4 2013-06-13 08:25:04 ....A 44544 Virusshare.00065/HackTool.Win32.Hucline-22245b4c82ae41d8dd3b5ec75b50a5f009a2ae62 2013-06-13 20:49:54 ....A 77824 Virusshare.00065/HackTool.Win32.ICQPass.az-0bc5e962528831e34d11c79553dd7941b74092b2 2013-06-14 01:14:32 ....A 24576 Virusshare.00065/HackTool.Win32.IPCCrack.b-2b088ffc373151334a61f99f44ef50341ae073a2 2013-06-15 18:29:54 ....A 191895 Virusshare.00065/HackTool.Win32.Inject.g-7d6bf382963f2f1dae8f25257301ffd82e81ce5a 2013-06-14 14:46:22 ....A 218857 Virusshare.00065/HackTool.Win32.Injecter.amm-7af5ceace6f4baee800eb81a9f3b61e9767017d6 2013-06-13 11:51:16 ....A 92672 Virusshare.00065/HackTool.Win32.Injecter.kq-074b329e2fd037d82b8f7a0f1827a3ca98b77e42 2013-06-13 23:58:26 ....A 49664 Virusshare.00065/HackTool.Win32.Injecter.l-bc1a3141450ba2e2be913c8bdbc7ac12f4eabf30 2013-06-13 23:25:48 ....A 500567 Virusshare.00065/HackTool.Win32.Injecter.l-cc3ae545912b0819e4d1133e285b5d4f28a64ea9 2013-06-14 07:44:44 ....A 978432 Virusshare.00065/HackTool.Win32.Injecter.pqm-91d57de017962cf0edf1be38aa8af6f7d00dfd5a 2013-06-14 20:39:04 ....A 40960 Virusshare.00065/HackTool.Win32.IpcScan.b-ced32f262f22bdc36310ad4769c71a35b9f7501c 2013-06-13 20:55:34 ....A 44544 Virusshare.00065/HackTool.Win32.Jakuz.aqb-33d91d8b21f99a62237ad7ed29ed2401e2edeeaa 2013-06-14 05:27:04 ....A 43008 Virusshare.00065/HackTool.Win32.Jakuz.kw-53df18a7bf1ac086176b977349cc089efb04495a 2013-06-13 10:38:38 ....A 217802 Virusshare.00065/HackTool.Win32.KKFinder.k-9b464f6465ed13a85fc64cabd118aa0fc0408b81 2013-06-15 04:04:06 ....A 4950149 Virusshare.00065/HackTool.Win32.KMSAuto.i-04c48eb98cb37556cabdd7e6e83bfe5ac8f27134 2013-06-16 15:28:16 ....A 15487936 Virusshare.00065/HackTool.Win32.KMSAuto.i-0e91806705b1d734667ad438d3e1027f7c3d4c7c 2013-06-15 05:03:20 ....A 642484 Virusshare.00065/HackTool.Win32.KMSAuto.i-13cad87f9e2127846c16bd6e75d249905d82285d 2013-06-15 16:33:16 ....A 3936549 Virusshare.00065/HackTool.Win32.KMSAuto.i-2db71fed362dd86df80b1e2525cc5d8e3cf9f8c8 2013-06-15 16:14:48 ....A 2497200 Virusshare.00065/HackTool.Win32.KMSAuto.i-541a728c514b5450efbddb978cf7b06e89b8fa2f 2013-06-13 10:23:40 ....A 1049395 Virusshare.00065/HackTool.Win32.KMSAuto.me-9e255c78f000864ff8d08a126164d27fef5acd07 2013-06-14 14:23:26 ....A 34079 Virusshare.00065/HackTool.Win32.Kiser.aaz-30057c99d8b56b88a93c1faa4edb0b88d2d71b12 2013-06-14 07:52:20 ....A 844460 Virusshare.00065/HackTool.Win32.Kiser.aoe-7da0fc00cd9581947a981818674889e1c0f645c1 2013-06-15 13:00:48 ....A 912272 Virusshare.00065/HackTool.Win32.Kiser.apc-04f85d268034de00e75e72339e71fb029c3875e3 2013-06-13 22:31:44 ....A 85504 Virusshare.00065/HackTool.Win32.Kiser.qv-6bd119f091201f7c49b0bb9494c33628a3449660 2013-06-13 10:38:40 ....A 122880 Virusshare.00065/HackTool.Win32.Kiser.ts-e561df61ccc0ec8b069265aff0a57f68b1928c5e 2013-06-13 16:22:02 ....A 112128 Virusshare.00065/HackTool.Win32.Kiser.uu-d0c16775b51ee024b4b3fc77b965ba0886abf66d 2013-06-13 20:24:14 ....A 45090 Virusshare.00065/HackTool.Win32.MSNPass.cl-997e236fa3d2bafdb9b3bf777ed3df12f695cc80 2013-06-13 22:48:54 ....A 1664000 Virusshare.00065/HackTool.Win32.MSNPass.u-3427456a1b0f2b549b5a71a5f4eedbb39e46a4c3 2013-06-13 22:55:56 ....A 1623731 Virusshare.00065/HackTool.Win32.Munga.a-172c7fe204abb2909cf463d33324f1eb6c108e2a 2013-06-13 15:19:22 ....A 44544 Virusshare.00065/HackTool.Win32.NetCafe-4f5af53318d0d73ce10e120654ee89191b4e4b05 2013-06-13 10:02:16 ....A 97280 Virusshare.00065/HackTool.Win32.NetCafe-d3254e0ffd0275483203a870c243adcb3554c036 2013-06-14 14:17:20 ....A 155136 Virusshare.00065/HackTool.Win32.NetKiller.11-e70cf506cfa6e17e6e1c98a94f2fa79e3df44394 2013-06-13 23:44:28 ....A 4275 Virusshare.00065/HackTool.Win32.QQMima.a-213483fe636d019342ccd3f86cd23d1a19613846 2013-06-13 22:50:38 ....A 4244 Virusshare.00065/HackTool.Win32.QQMima.a-410a2e018f86313268ff10d584e5d1221f0345ff 2013-06-14 13:41:48 ....A 25147 Virusshare.00065/HackTool.Win32.QQMima.a-69c792dd7f2d1c5d5f4820b401574fe7b1a6a925 2013-06-13 17:28:28 ....A 4226 Virusshare.00065/HackTool.Win32.QQMima.a-748552a269f7d5f6908038bd26b5eed1803daae2 2013-06-14 11:08:58 ....A 25219 Virusshare.00065/HackTool.Win32.QQMima.a-98716cd54c87c2eb12bf175723d17975ed017976 2013-06-14 01:33:50 ....A 4128 Virusshare.00065/HackTool.Win32.QQMima.a-d97cefc55d5f4d8d52e784753b76de583800ff25 2013-06-13 10:39:22 ....A 11576 Virusshare.00065/HackTool.Win32.QQSniff.a-f364e0277cb22e12e3c2dfa2b5b4645ce0d10861 2013-06-14 22:44:12 ....A 813003 Virusshare.00065/HackTool.Win32.QQZone.a-4fd5d66d57434c397ff3a9a2ac90f81d044e8e31 2013-06-13 12:41:58 ....A 40960 Virusshare.00065/HackTool.Win32.RegNuker-d58c01d2e92d50bf421377db792b8c3a206a810b 2013-06-13 21:54:26 ....A 1027584 Virusshare.00065/HackTool.Win32.SQLInject.ar-f65fb95e8ce3fae5143c3e46d7e4d9e1dec6a70f 2013-06-13 22:27:52 ....A 36864 Virusshare.00065/HackTool.Win32.SQLInject.j-350c6cdddcf04def037af4bf8e14af8e18a7de21 2013-06-13 16:45:46 ....A 79872 Virusshare.00065/HackTool.Win32.SQLPass.b-a41b936f81b7b6ef09f96a7d1384ebbb56117e2b 2013-06-13 10:21:34 ....A 131072 Virusshare.00065/HackTool.Win32.Sapacket-a3ce517ee4c8cc5448b55dedbccbe48639e872cf 2013-06-15 09:42:18 ....A 372325 Virusshare.00065/HackTool.Win32.Sniffer.WpePro.uud-62387eb3a08b18dd91be55c34d41dfe6aff2d76a 2013-06-13 22:33:04 ....A 386832 Virusshare.00065/HackTool.Win32.Sniffer.WpePro.uud-c3e6570bae5bc415abaed5d1aa2caa5606b68f1a 2013-06-14 16:46:06 ....A 380216 Virusshare.00065/HackTool.Win32.Sniffer.WpePro.uud-df20ac272f3b49e03a7eba0f8313ab452d3c3399 2013-06-15 21:29:58 ....A 221684 Virusshare.00065/HackTool.Win32.Sniffer.WpePro.uud-e030d25c6f921f7089a784def67cc430e02fabb4 2013-06-13 16:37:02 ....A 287028 Virusshare.00065/HackTool.Win32.Sniffer.WpePro.uud-e12bb57b609b2f96f9fe7ab721c20a8f4f2ae1a0 2013-06-14 20:39:18 ....A 38401 Virusshare.00065/HackTool.Win32.SqlCrack-9cda8e65431205b8e9707bef54a6de75c64e4ad2 2013-06-13 07:30:46 ....A 60928 Virusshare.00065/HackTool.Win32.Terremoto.j-522da39fb05db9c3aa5dd13f8516762c7f513104 2013-06-14 19:58:46 ....A 60928 Virusshare.00065/HackTool.Win32.Terremoto.m-465340fa6a120063c4942735d2e7d1a49a7fd557 2013-06-13 10:25:18 ....A 49152 Virusshare.00065/HackTool.Win32.VB.aip-4e0f249e253149fd00a91b25636d3c42d3501932 2013-06-14 01:53:58 ....A 32768 Virusshare.00065/HackTool.Win32.VB.amm-6c45a14a3fd6a3a53baae27a2f96f771ebe8aee2 2013-06-16 06:28:42 ....A 360448 Virusshare.00065/HackTool.Win32.VB.cba-299baf551b9112795c326e77b0b1e090f1fd1b20 2013-06-14 10:39:06 ....A 208896 Virusshare.00065/HackTool.Win32.VB.da-385f0ed9dd92ef783be1c65537c68c5a875ff8a1 2013-06-14 14:26:46 ....A 528384 Virusshare.00065/HackTool.Win32.VB.df-51ab96e8faeb2e55405adb1d9781c71f0896d027 2013-06-13 16:24:22 ....A 68608 Virusshare.00065/HackTool.Win32.VB.eb-491265ff7282562b3d31138ca68a4323b7ef1686 2013-06-13 23:56:54 ....A 909312 Virusshare.00065/HackTool.Win32.VB.fc-0471d932a4dc2e01a6139589ac703a87982c40d9 2013-06-14 13:43:16 ....A 909314 Virusshare.00065/HackTool.Win32.VB.fc-538dff4d00eb4edb2cb7a347d9ce43f6ce946591 2013-06-13 09:56:54 ....A 483328 Virusshare.00065/HackTool.Win32.VB.fk-8890cdf0c546ac9e6a30a714e65321ff7f102a91 2013-06-14 10:36:28 ....A 823296 Virusshare.00065/HackTool.Win32.VB.hz-9c74c3944334dec2c3d954adb2f00e0c6193e8de 2013-06-14 13:08:22 ....A 53248 Virusshare.00065/HackTool.Win32.VB.jn-009165747bb9434b1fc7a2d42fc993d8e4e1f9f1 2013-06-14 17:31:30 ....A 73216 Virusshare.00065/HackTool.Win32.VB.ln-e84b47cec543699fa49dd3bac0aebc4f86c9ccfa 2013-06-14 12:36:26 ....A 126976 Virusshare.00065/HackTool.Win32.VB.u-c3478dd6ccbbc49730446fb491434d3c411ca28b 2013-06-13 09:57:28 ....A 394752 Virusshare.00065/HackTool.Win32.VB.voe-cfa5ece2e929316c82ecdf83908e0484e64b4c73 2013-06-14 20:27:54 ....A 394752 Virusshare.00065/HackTool.Win32.VB.voy-34d4bd43cef0c82bb9a6f4246766ec89cf5d4b33 2013-06-13 22:36:22 ....A 315392 Virusshare.00065/HackTool.Win32.VB.wae-c76677c312bb8e33d9316addce1b29b76d0c26d6 2013-06-14 21:49:18 ....A 508373 Virusshare.00065/HackTool.Win32.WebHack-e8189de029a37271f8d3604fd537669210afbf3d 2013-06-16 09:01:26 ....A 3069466 Virusshare.00065/HackTool.Win32.XScan.l-6d72ad10bb8dcc7ad279a11a0705381961af8c32 2013-06-15 00:03:02 ....A 2237798 Virusshare.00065/HackTool.Win32.XScan.l-8193e629a8665c7705db5b3d4ffd6f2d9f012638 2013-06-15 01:20:02 ....A 4065312 Virusshare.00065/HackTool.Win32.XScan.l-8a2f649df6b6cf2d3641eebe8ed1b81b0b573609 2013-06-14 10:22:24 ....A 745472 Virusshare.00065/HackTool.Win32.Xarp.aa-cc2a44c47f887ac1f4de54910b6ddf159daca09f 2013-06-15 20:32:00 ....A 352992 Virusshare.00065/HackTool.Win64.AntiWPA.a-7ec13255866af0206cbd0c286540b1a0ba38c1ab 2013-06-14 16:30:16 ....A 2046 Virusshare.00065/HackTool.WinREG.Kiser.c-439000f2960d14646b6fd2c266ae0c32c49d0710 2013-06-15 09:04:46 ....A 908 Virusshare.00065/Hoax.BAT.BadJoke.Starter.d-22d506a57a4531300392e9af57744b6f5b3313e4 2013-06-15 18:54:30 ....A 16325672 Virusshare.00065/Hoax.HTML.ArchSMS.ax-0471a20bc5fb2dc81bddb09f0ded0e28a400b903 2013-06-15 07:54:14 ....A 19167179 Virusshare.00065/Hoax.HTML.ArchSMS.ax-10b7b5e6fb6ae019903d1fb6f1656b9ae7515ad6 2013-06-15 16:53:44 ....A 20971243 Virusshare.00065/Hoax.HTML.ArchSMS.ax-1c9deefc2a5a5e5eafd0677a3e2392b11751a144 2013-06-15 14:24:00 ....A 5104430 Virusshare.00065/Hoax.HTML.ArchSMS.ax-85e7fd2ce42649875d1fc7957d253c0284a4d710 2013-06-16 01:18:50 ....A 16131663 Virusshare.00065/Hoax.HTML.ArchSMS.ax-d8049d70c4da1701058e82fb083d8eb2c176ce2d 2013-06-15 19:43:18 ....A 11020484 Virusshare.00065/Hoax.HTML.ArchSMS.ax-defeeab63dd4324d9df23f18e0b91c4cd3d4b9d5 2013-06-16 06:27:48 ....A 17803294 Virusshare.00065/Hoax.HTML.ArchSMS.ax-e282718dee155a33a89b99904bb2e9ee027b2134 2013-06-13 23:08:18 ....A 10263 Virusshare.00065/Hoax.HTML.Fraud.ah-a80b8253c0244d1934d2b02588be1da36bcf6bd1 2013-06-14 02:41:00 ....A 1235 Virusshare.00065/Hoax.JS.BadJoke.RJump-0b0dbd59c76b7804d3b9428fbb02407bb7716fde 2013-06-13 19:41:22 ....A 5348 Virusshare.00065/Hoax.JS.BadJoke.RJump-7688be1faa7a19dfe2cf2c590f4f368e81a76b62 2013-06-13 15:55:26 ....A 38215 Virusshare.00065/Hoax.JS.BadJoke.RJump-b6d11d787914d8c17c92feede4d8fdcf7acb7ed6 2013-06-14 04:07:20 ....A 1192 Virusshare.00065/Hoax.JS.BadJoke.RJump-eb321b70c2d878ec7ca44a03161427294e76a6be 2013-06-13 11:53:18 ....A 27946 Virusshare.00065/Hoax.JS.Smsban.w-3189f606614d80a6bfba6133a5949368b7022148 2013-06-14 01:36:12 ....A 23522 Virusshare.00065/Hoax.JS.Smsban.w-5f86719bc12f7bcb9bf54f066f44ac6f8082c866 2013-06-13 22:56:12 ....A 23522 Virusshare.00065/Hoax.JS.Smsban.w-8c9fd763d935d6e90082e40029add7157b372dd8 2013-06-14 04:01:38 ....A 16097 Virusshare.00065/Hoax.JS.Smsban.w-a55a161b223d22469314247b105979c04a3b294a 2013-06-13 19:51:38 ....A 14969 Virusshare.00065/Hoax.JS.Smsban.w-bcc623b6fb4b9cf68ea9ff19c78ccee5e5c3c343 2013-06-14 07:08:30 ....A 79246 Virusshare.00065/Hoax.JS.Smsban.w-e2e684319e4ae5981c08df71dbc03d6685c96c38 2013-06-13 15:23:38 ....A 22303 Virusshare.00065/Hoax.JS.Smsban.w-e6e16add2f28d09a633341595f1e3d1aeb3e075d 2013-06-14 17:08:26 ....A 15377 Virusshare.00065/Hoax.JS.Smsban.w-fa59bf45a61528e1c99dbc6783ebf5bae982bfa2 2013-06-14 17:27:54 ....A 23524 Virusshare.00065/Hoax.JS.Smsban.w-fa8dfdc3eb5f57348af33921a340a2a1be454e51 2013-06-14 06:43:38 ....A 2732 Virusshare.00065/Hoax.Java.BadJoke.Formatter.a-a289ae67ba1fd634ef2a335059d6ff561087d13c 2013-06-16 04:58:08 ....A 18362798 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-070555bd3078593b91de7f54cb77fd0ab4fc2861 2013-06-16 12:04:12 ....A 18912917 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-14848bcbb3d0ed44729be3391a436069918a8594 2013-06-15 15:37:58 ....A 16397294 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-2e8972f5feb7b6980f4967e20ce8212407fa2398 2013-06-16 00:04:56 ....A 12668203 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-335bb8667231b9b748def9f6c4270ffd0fefad63 2013-06-16 05:53:02 ....A 20710953 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-40e878312fc65673dc45b995575caadccbc92ad8 2013-06-15 00:44:44 ....A 13048030 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-4aee9ac1f2c1d7b0f30319ea9ad4f9fab7794461 2013-06-15 02:48:44 ....A 6787640 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-686b8a165506a590d722e0a0fa74494831326148 2013-06-15 01:03:28 ....A 18142526 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-757c4c9bc873db0aaf8cdd8f1dd45c90d52e0b37 2013-06-14 12:33:42 ....A 3817267 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-7e30033478f26acb0f0c95d123b63d5cefa2e28d 2013-06-15 04:10:44 ....A 11107943 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-957c9baae4e3111bdbead2108dff6536bc07e7dc 2013-06-14 21:03:08 ....A 3593279 Virusshare.00065/Hoax.MSIL.ArchSMS.heur-dbe906ea1e40fc980224e50f2c9b3976baadcdfd 2013-06-15 09:31:14 ....A 2502720 Virusshare.00065/Hoax.MSIL.ArchSMS.qkl-0ea6174fb64bdb652d6729085a557d132b139cc0 2013-06-15 09:24:20 ....A 7597900 Virusshare.00065/Hoax.MSIL.ArchSMS.qoe-0c672f7aa7b9b9c2d038b023256b5840dfc4b778 2013-06-16 10:46:16 ....A 5198915 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-058bf340aa2e052b12fe68014a699bedd09934df 2013-06-15 13:00:04 ....A 5198915 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-20b63d91a460fd5144bd0b10919cced29f6a0cd7 2013-06-15 11:09:24 ....A 2102952 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-3c37fc924dedbc215a1ba0cd7d4940734e455841 2013-06-15 16:19:02 ....A 2102951 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-4eb688e97af1161abf66deb4b48ab1319e5ed334 2013-06-15 09:52:48 ....A 2173774 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-70d8430dcb76efb941f1ae82ee5c260c54128742 2013-06-15 19:56:02 ....A 7486621 Virusshare.00065/Hoax.MSIL.ArchSMS.qwc-d38f22c63666405ca6b7f26354e8ca4fba2f5f7b 2013-06-14 18:12:56 ....A 1167360 Virusshare.00065/Hoax.Win32.Agent.jyt-b2705c3d911db99c99c253c210dde0afa84e7a45 2013-06-13 13:49:04 ....A 214016 Virusshare.00065/Hoax.Win32.Agent.wgd-d353c3098816f3796eddca7361d02a852328cd00 2013-06-13 07:36:08 ....A 4217904 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-01b311130544f340da0761f2305e986eebdae1cb 2013-06-13 12:26:00 ....A 4398380 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-0f233d8e8720a09477a3b814889bad11df399c1b 2013-06-13 22:42:42 ....A 6846464 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-2f11817bcf2f93ba491e2a6392ce61caa9071185 2013-06-13 23:02:10 ....A 4904960 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-5776e86a6b46c6f3e0adba3778977d64b614b843 2013-06-13 11:09:26 ....A 4532224 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-5c415deaab9549405011a8e85d2c6e60168cc934 2013-06-13 09:58:38 ....A 4602880 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-5efa8cf3e53f0bd9873cf70e4407392b325a05c9 2013-06-15 19:50:32 ....A 15807326 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-6a7e100eb56a34818a4bc628a27b8fd9b5f35480 2013-06-14 18:04:18 ....A 4928512 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-6c43024d997a771e4392b49a1733ea32bfdd7901 2013-06-14 01:37:42 ....A 2317824 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-7c8fce5e6107c5a4334527313a2fce069b09b4bd 2013-06-13 11:28:10 ....A 4602880 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-83b43778bdf51254a509257b4d891f8a200e032d 2013-06-14 04:55:20 ....A 4334080 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-9f0414491656b81367026c87d9f18a9ffd859fcd 2013-06-13 21:24:54 ....A 6421776 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-a956bddc7568e56f121a28a50c55cb5106eb00a5 2013-06-13 18:52:48 ....A 6843392 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-acbdf0e62fd6438b8970ed0d13a7ccd605106229 2013-06-13 22:13:58 ....A 4335104 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-b4e9169449b51ec29bda2baa1fa55ca209ba0c50 2013-06-13 18:56:50 ....A 6081740 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-b91033e6868c8108eba8f00a843803ae789fe965 2013-06-13 17:39:58 ....A 4904960 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-c590143f6e6d32e72e1503e4de1518a34025fec8 2013-06-14 02:24:08 ....A 4367872 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-cb595faf78296015ede82441bdd1d6df0d2ffb33 2013-06-14 08:32:14 ....A 6845440 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-cbfecd164c3795b9fe6bb613a5a8d4ed92a0d978 2013-06-14 04:36:52 ....A 6846464 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-cda906900066849109a40e43b615b74d725cb797 2013-06-14 19:52:44 ....A 4553216 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-d3d7c7bb26dfe42d90598300a7c85ca2035d5ceb 2013-06-13 07:51:54 ....A 6852096 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-da0a929d4ed2ccb38795f66bcf0dc97f5bb0f178 2013-06-14 20:32:00 ....A 4532224 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-ea4a7dd2cb63deee0d57007921c8a88723c30fa6 2013-06-13 08:50:40 ....A 4602880 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-ea6e51bb10d098a21239dbbf4780a0b7ee7dc39c 2013-06-14 19:43:56 ....A 6845952 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-ea917542b5ca3c89f3b4c165eb54229b08c09aa9 2013-06-14 20:21:16 ....A 138240 Virusshare.00065/Hoax.Win32.ArchSMS.HEUR-f1fd4c3d3106656234f0e2a247f8cd1d8cfcc171 2013-06-13 22:30:14 ....A 19268608 Virusshare.00065/Hoax.Win32.ArchSMS.agr-71ac8d32983a95cdd43afd3c310b47558f763796 2013-06-16 00:13:34 ....A 1246273 Virusshare.00065/Hoax.Win32.ArchSMS.ayxgc-4409e962a0597b9d9470dcbed628e07361440447 2013-06-15 18:22:16 ....A 6618000 Virusshare.00065/Hoax.Win32.ArchSMS.aztxr-00c52fcf2c733ccd627c6ff1ff6bed059e34ecdf 2013-06-16 04:25:56 ....A 10000000 Virusshare.00065/Hoax.Win32.ArchSMS.azufd-2c883979ecca403417bb3982f2230495b77c15f9 2013-06-16 12:07:50 ....A 7888646 Virusshare.00065/Hoax.Win32.ArchSMS.azugi-dc856dabe9d29597a49ab3cc556b31b47651ae4d 2013-06-15 00:17:32 ....A 7941000 Virusshare.00065/Hoax.Win32.ArchSMS.azusr-7b804b422194fb25e0758cab04eb47bbc181c3b9 2013-06-15 15:31:28 ....A 20971177 Virusshare.00065/Hoax.Win32.ArchSMS.azusr-cecbe1dd93c0e9d7bfcdc87ddeb9d116c43c4c6e 2013-06-15 15:00:02 ....A 6379520 Virusshare.00065/Hoax.Win32.ArchSMS.azuxx-0bcd3296b4e8bf5cfbc91c9faedca2ae435686e8 2013-06-16 12:20:28 ....A 10959200 Virusshare.00065/Hoax.Win32.ArchSMS.azvrl-0f9a4e1d3e8c37f9746342212be6d63acc4c2595 2013-06-14 22:07:58 ....A 5223123 Virusshare.00065/Hoax.Win32.ArchSMS.azxkm-77a91573b2ca7e0590c72637d75e683567c8cc43 2013-06-16 00:25:24 ....A 7000000 Virusshare.00065/Hoax.Win32.ArchSMS.azxqx-7c64b9bfef31090c53229755c9cb5f26df7b0f7e 2013-06-15 05:07:34 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-24d600f74d9001b232b7026b38be50907f6c2a12 2013-06-15 11:51:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-2fb5daeb64d9e6e2302ca955a4e10afcb9073ed4 2013-06-16 11:17:46 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-37cbb007e028201ec60792a6b7f1fdfd4772e4d5 2013-06-15 02:30:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-45d32c7bd71856c383f1e96849a9c7a67b588ebf 2013-06-15 07:03:48 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-6c415baa665609e13e0d2d5fbe69d753174f03bf 2013-06-14 23:40:56 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-787b34fbf5639ca327b9c34f88e641fc8237a833 2013-06-15 04:38:26 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-79de260dcda5e1950b8a667b2a0e564b5228f2ab 2013-06-15 14:19:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-9cfdf09c80f1bc1714c2aea0a5dc4d89b6d342d5 2013-06-15 20:52:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-a4d696a575f1949c534eea30305cabd7a0b17735 2013-06-15 07:18:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-ab2f6847c67f0a732025732ca9f7ff81accccc13 2013-06-16 15:03:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-b42db400cec952d3dec4fff7d2d6f35c4c287bb9 2013-06-15 22:42:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-bb83ae41642f1811feadb85985df8d79c2ea7250 2013-06-15 20:34:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-c072783b31510c3d5e657bcfbe3a5a7ad71f60e1 2013-06-15 18:50:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-c87ffdf658e07450fa45d65b7d2e6074520b6806 2013-06-16 04:28:48 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-cddfcc00440b415c6717c1dabf4b6a68082ca124 2013-06-16 13:13:46 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-d94e90571431c4479fdbeaa06eab125ab28baaa6 2013-06-15 06:36:34 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-f68df04ebaf54c985a8899f794b9a87f14b0bf17 2013-06-14 21:48:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azxtl-fa33facc9d5eed32317bfe88ff32030c831e70b5 2013-06-16 08:23:02 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyev-2248849a75136cecef96d8a031f9464cfd43caec 2013-06-16 14:01:36 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azymm-d25d5e493faf175cfa49c9bf29884839737c8317 2013-06-16 12:35:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azymz-822889b4a750a1fa30fe77401e4e1febc8571d5e 2013-06-15 10:58:58 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-01dc674f3405fc9f930d05f59ebf978c0631b188 2013-06-15 20:39:32 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-03b36bcbf168cf2e4dd137db322c4d6ce4e067a8 2013-06-16 04:16:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-05f58035e9ff1ede74ee5c6dcc7a668b6f821795 2013-06-15 23:26:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-065ba49fe18f36915d701fd5c722263f8cd0689f 2013-06-15 13:12:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-09ad207ec859e0d1e9c77c2b4c7724da5bd32208 2013-06-15 10:44:56 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-0ff894a5ec8c2be23ae8cfa59ce6e1411d8b540d 2013-06-15 17:34:22 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-129c21db932b747ed1487e2bbc075a11fc011f38 2013-06-16 13:33:22 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-165d19e28a327a65b6dee0f1d0a7ad748199cff7 2013-06-16 00:42:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-1a148d4ef9bf2d88b4955c2aa841b5dde752be11 2013-06-15 04:39:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-1b21ed87c347bf69dfa0d82ac06d9371efdbf2cf 2013-06-14 21:49:38 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-1d17a91e75c6ca6f51b9b2abcebf3074fe1a9598 2013-06-15 10:36:30 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-232ce140e33ad9bd89597370ec5616885bc678d6 2013-06-15 22:52:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-4e98c9a970d67536624c68a03676d9c162bf0da6 2013-06-15 18:02:10 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-5230b6f743b1859ea7fc0f5c30d50edb80b05c5d 2013-06-16 11:07:58 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-526e33f60bbeffdebe89e189a237f8955ee5a8c7 2013-06-15 11:23:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-5e00e3df672ab4a8c485904e2268a6ca064e6d9d 2013-06-15 21:26:30 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-5f28f8402c0ead2e62362588d727b045ea9a7180 2013-06-16 00:57:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-833e0ee2b52c1afc2bf78279a0d167638ff9c2b8 2013-06-15 15:04:52 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-85063c64800d560d87420c8e10bc3554c080da59 2013-06-15 00:02:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-8be572f3a870baf50d2ca8debfd8a0f34778f1d8 2013-06-15 20:42:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-a8bb4a9d6bb8f23607f50a23885d1e56773b5086 2013-06-14 22:48:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-af042bbd8fab1d7ecdf8946ba6d79cdc22403dde 2013-06-15 17:13:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-b7485d19fdc5028d01cd17bc8832218507340822 2013-06-16 01:37:58 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-c0e25ce59c29afbfca6f38e8bc1da9f60146f5c6 2013-06-16 10:46:34 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-c85e1b8308193ef2b408ca087aafcd5923f4d24c 2013-06-16 14:28:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-c96b0ab09a55f45df1b49e797eae951e8687025c 2013-06-15 15:25:22 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-ce0bc1497afdcfde5efdd1c465fa976221fbf84a 2013-06-15 07:48:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-d0037108e06668838c7d48189a6049de2a1ccc19 2013-06-15 03:12:58 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-d33637c1e51839d36ccf856f43db47b5a390a906 2013-06-15 22:35:32 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-d437715265d48e225c122032bbc525ddd7ed14a6 2013-06-15 15:46:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azyuw-ec311d2aea956f855b3ed2e862d3f5fdd3b9cafe 2013-06-15 07:53:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzfq-363057f2eabdceda379dc220e8e07c9e276f0dea 2013-06-15 22:27:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzfq-b717abf0e786c361a7b1caac49216a525d01340e 2013-06-15 23:56:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-41015058dd7571651a30c2d3d7ac1ebb58169060 2013-06-16 08:21:52 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-51fc6236aabacc3e2eb803384c8e39f7926fb218 2013-06-15 13:14:02 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-58c4713fed9e1ffc21ca99cc2ae4dfb985c769d8 2013-06-15 17:46:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-8c00e743d756134fec61ae4687c42dd0f37b6b62 2013-06-16 10:11:14 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-9b83c5a73667abf755d84e28e01fdb0b57669139 2013-06-16 11:54:50 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-ae461353b7e9c5f90e458a9e7c81d3a8e91af777 2013-06-15 15:45:24 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-b10321b4f2d57410301c1e4bdb7dd09f2b6c3f92 2013-06-14 22:14:10 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzgl-d202c431f4d09a037ef6e62f1db5b68fcc09df95 2013-06-15 16:08:52 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzkg-9f9cb2f98e84523bd2504d9a17daf6253b5b7a42 2013-06-15 22:19:34 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-001d30a14f45c92e366e6f9635556b243609ad61 2013-06-15 15:47:08 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-03a7daddf40c757a008f371f88872929a29bbf37 2013-06-16 01:25:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-0b6e970ce9b0d130de4a8eada135fa3a819d360c 2013-06-14 23:16:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-0d6066230d7e1f7627ead3632b45d70d3d491ec8 2013-06-15 17:48:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-0d6e323c30b37aa48603d8e0a6041392184cb79e 2013-06-15 15:46:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-126e161bdcf7318d4c5a05c394789d9c2b3cc532 2013-06-15 12:52:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-13fc4abb468a8c9ded29fdc42ace71369708e700 2013-06-16 14:34:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-157df086d8eb3f673795546677dc228b7028ea59 2013-06-16 09:11:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-1e7a5edc60c89b7d8649bbdfb778196581a18858 2013-06-15 21:42:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-25e6d436a8d3e59fe70209496ff6575a36ca4428 2013-06-16 15:38:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-2870572b890b7b533f1ae2a9d9eb9f370868889d 2013-06-16 10:40:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-3244685d9d95b79008a692982af5c68376e629ac 2013-06-15 00:28:50 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-36b68519c73a14d0ffa790262f75f4abf498295d 2013-06-16 13:44:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-390d2f649ae09397a9fd060ba89647534b41d7f3 2013-06-15 05:26:08 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-42deba1d876c3e81ebf4e35504143387abcb9183 2013-06-16 00:14:20 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-50471bbfc65574f3a9aecfb620ae1475e74a3420 2013-06-15 18:13:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-51b42e47df0d4c89ace89e5e7e0128b7745176bd 2013-06-16 11:08:36 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-5afc01e2ea898c889a10a8a7804eaf61c8244359 2013-06-15 00:12:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-620af2e2c8acc95fb84c4529ff47c05055666113 2013-06-16 10:45:50 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-688f3a0a82c81b147b541e337eee3197bdcc1341 2013-06-14 23:13:34 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-7313cf1249b1935f82cc8a4fa81565113a2546f7 2013-06-15 13:27:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-84c2ff72b034ca8b10fafca922b496e865673693 2013-06-15 22:23:36 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-855bbe2d243914627b3415f462afe7cfd06909a5 2013-06-15 20:09:42 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-8771b1355252ed2e41f416b15693a634f1492b0c 2013-06-15 14:24:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-897717014f749e2bd48c21310808f99f74370592 2013-06-15 20:44:52 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-8c67bda0637754e71a8d15f1ca92a1007924019d 2013-06-14 22:09:46 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-8da374ef1a5c39730bc548dff3fa65cbf4410f85 2013-06-15 15:21:38 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-91c5cd4696f84aacecbeab8320350332b0dc46e0 2013-06-14 23:17:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-9ded7a4540e9af2508dcd978eb9f2a3228054762 2013-06-15 01:22:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-a49b7e67bde54b568d5dc56a60155db5d8a631ed 2013-06-16 03:08:32 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-a88675ce374d99c4b607c4ea2fb33a48e352d960 2013-06-15 12:29:32 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-b2749137d56c94b2793a2bc907e236103935a78c 2013-06-15 12:47:48 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-b49020298e0fe5c830a4d4ddc5a0cd04bc824125 2013-06-15 06:25:32 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-bcbb65cfe379bd5e8f45500d22cb51913c711dff 2013-06-16 01:01:38 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-d511a37c6b0d2822cad5993a827256ac736632ec 2013-06-15 17:22:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-d7f693f2832fcf6fb33687d322953f315db86fd5 2013-06-15 13:59:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-e44220f4fc1117e60561eaf0f702d2c62e6f12b5 2013-06-16 15:37:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.azzlr-f2391291b89db322467d9e78629ce209fe6d2863 2013-06-14 22:49:02 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-2f6ab1bc26a6fe99063063374dc851f2706be94e 2013-06-15 00:16:10 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-8a2ce7611e88f014bfce1584c0594c004824ef81 2013-06-15 18:52:24 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-939b1db006bf429798d21ea3ac7c4dcdcad70e46 2013-06-15 02:56:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-985938673df1d2004842b3ba3373744794761b6c 2013-06-15 19:47:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-a9de4349eec88024bc21a3810cdbe78e4f110dbb 2013-06-15 13:05:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baabr-b2a2f148369648bd9b56548f382404be6e5fc730 2013-06-15 20:55:20 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-3b1724ce0845a6f85a7d24e66b9514bc814fbddb 2013-06-15 05:13:06 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-6d09bf79ca1781fa111f5d0156802c0a530998ff 2013-06-15 14:41:48 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-6d9370294e50fb0ea980c9096ffda4ba84a773bc 2013-06-15 18:01:54 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-6ecb247d10d4bb55bf8a4650e2768b4c738f19e6 2013-06-15 11:06:44 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-d368e3e2aba139bfa1f514d01273b56b3ba4422e 2013-06-16 00:27:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-d6f4b7a891850bbc6fba4a56f62cf69d4b354dd7 2013-06-15 07:41:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baaee-eb957c3c77030217b343a75454827df591c0b57d 2013-06-15 06:00:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-488fb5b61dab87b4a80bd549a1f9d4fbcc5127dc 2013-06-15 12:40:08 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-4e726c27f9a2d6234ceb78ad93c5bc8562b1dc31 2013-06-15 18:18:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-5edd81d33b96a639bab0f93640a4326e16a2e9fe 2013-06-14 23:37:16 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-685dd264a074ce9d6e3926da2c306c8c95af9921 2013-06-16 12:26:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-745480d3644f253db767ed2be095259b82d57654 2013-06-16 06:31:12 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-90b142a742ac9924c1e41d2913602fa2d5dfed10 2013-06-15 00:06:40 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-aa7d19cc02f36ba1409021573568e4e997f2f406 2013-06-15 22:59:50 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-bddab8ddc6a72fb0945212a4267db6d4670e4f1b 2013-06-15 13:06:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baagu-dbaea1551a3068a5d10e6036d2ac12b2978cb59b 2013-06-14 23:09:38 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baajb-40fd244d0e348181361f6f380f4c71eb7b770797 2013-06-15 07:15:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badgr-bef3d5c09dbc0cea2bf42335aa7ea572005467cf 2013-06-15 15:23:56 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-1ddfdb12774ec1b8ab0437bee382acad46ff0c22 2013-06-15 15:35:20 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-88ac14079b1a9ac984d8ea153357d9c7cc4ef8fd 2013-06-16 03:26:26 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-90217759d676955d6884409e128961d8e3b5b2a0 2013-06-15 00:24:00 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-a9e3f3004663cb857378f4d9033ab3d53ae9720b 2013-06-16 15:34:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-d1a8a6e15840f60c2de6627cb65604f996b505dd 2013-06-16 15:32:18 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badix-fa77c15945bc11836a66fc685ca3f219f8ba2e23 2013-06-14 22:37:04 ....A 6320237 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-1d751e27fafc6605b829e4338fbe9c70f0de5668 2013-06-14 21:09:18 ....A 10000000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-1e1244f93ca614d5ef5201ba4a29a67d977f87f8 2013-06-15 07:20:58 ....A 7709554 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-2c181595d9ecb29ad75da648d38b8485cf1f0897 2013-06-15 20:23:32 ....A 8572000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-3f8665aaaf308474daa3a0b49daccde4c5f2be3f 2013-06-15 15:20:10 ....A 3000000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-6cc763ae7863297c9e00ee070f620c517c7e7e9f 2013-06-15 07:35:14 ....A 5518012 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-757327acfefa300ce076b32460bc251909558415 2013-06-15 13:43:08 ....A 5258040 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-876dc47efeb09de99df66c8cfde8bc436e35bc46 2013-06-15 07:59:18 ....A 7070980 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-8dbd7739d98107c85d4c0bad60c618c2927a5832 2013-06-15 01:37:32 ....A 6249472 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-978ad416dd73fb24d555f0fec9d7f36562018998 2013-06-15 03:33:20 ....A 7191000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-98c27e99322ec49fea2ee3e85557865a55da40f4 2013-06-14 23:42:46 ....A 9024000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-aee0b4a2f65df3f3699d50e9aaa852790af9390b 2013-06-16 02:43:48 ....A 6374117 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-bb0a99721cdb134ab58f37a2634c1a37d4208478 2013-06-15 17:52:08 ....A 5414539 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-bbf5f707b86e019707a149e97bfe011b5c5aac7a 2013-06-16 13:12:16 ....A 7487000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-bc3de84bb490da4ae93220da81b2ffc3436a1d69 2013-06-14 21:19:04 ....A 7394000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-ec0b299730ba0d2ec7f89607ecb52741e4fc2d36 2013-06-16 00:17:38 ....A 6471000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-f0967987d0744c7cc4654ab7e8b82902cb03c865 2013-06-15 03:59:16 ....A 6500000 Virusshare.00065/Hoax.Win32.ArchSMS.badjo-f9051e0e7b332c18303f803cae039f151bc38e9d 2013-06-14 21:56:10 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.badkv-dbaa58ca7a786c551a53725583509a37ba33a006 2013-06-16 13:24:36 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baekk-716264e6d34ef6ee710a676faa6b1d239726a0b7 2013-06-14 23:40:10 ....A 7483000 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-0e693a45ea5518ccce218ffe45580f664113f5cb 2013-06-14 21:19:24 ....A 14339853 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-12556ae3ee7cfc5417a8647537a5e351bd8112b8 2013-06-15 06:47:52 ....A 6803626 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-12706c097357c3e323b7d15f20b085b086991bad 2013-06-15 04:04:04 ....A 13000000 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-2274514460dc485a9adb93e6e37531695dc5e303 2013-06-16 12:53:16 ....A 6214778 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-59cecb3eea2e8e1d44d2fd8a5f0ef2ac308fb2ab 2013-06-15 02:30:40 ....A 7394000 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-5aa48a6fb7bf2e45f329be1080465bc9177b9a5a 2013-06-15 05:56:40 ....A 5100220 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-5ca71b0790772d9aac3fee7516f6ec73ecef350a 2013-06-16 02:50:58 ....A 6781245 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-67ce66b729787dab52603cf385f7487242e0a0c9 2013-06-15 11:11:52 ....A 8164897 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-6df81c7c8e0b6173ec716ba28e44a59a5a76caf3 2013-06-14 21:35:46 ....A 9282641 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-8981bc441b468fb403550ab1d024b7c3d9be73ea 2013-06-15 12:51:58 ....A 7487000 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-9411d4b0930300a7734e8893ecb222de73e2fb21 2013-06-15 12:51:18 ....A 6030972 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-94a9967337fb20369cc2c9c4b429ea69d3d13165 2013-06-14 22:32:34 ....A 6627247 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-98c111ff59a00a52005ee258a19b1e1a6da0f547 2013-06-16 10:03:24 ....A 5360234 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-9aabb1c979204230d0bf69ab29265f748e4315ca 2013-06-15 18:37:04 ....A 6881000 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-9c9375f0d561aa1c8e222227a47d499dc2722a01 2013-06-16 01:16:04 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-c298304af6a3b45e17326e205b69f443b0652939 2013-06-14 23:15:18 ....A 15087412 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-c71471bcef03a6e33a0168c8cc8e59d611fda657 2013-06-15 00:11:36 ....A 6380544 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-d10a259f3769c0400c2a1073b8c15e447894c8a0 2013-06-14 21:52:58 ....A 3995803 Virusshare.00065/Hoax.Win32.ArchSMS.baezf-e124fc89d9eda31840b028784dbf506e329daee2 2013-06-15 20:51:28 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.bafar-50fa3168612a282422c151f41a48f191fd66f46a 2013-06-14 23:10:22 ....A 20971285 Virusshare.00065/Hoax.Win32.ArchSMS.bafdn-46cea0f0959ec29e663167bf32352724e9c99529 2013-06-15 01:27:22 ....A 11208400 Virusshare.00065/Hoax.Win32.ArchSMS.baghg-81127ba22fc323e3dce18d2478e518405d446cb1 2013-06-16 04:28:04 ....A 2739712 Virusshare.00065/Hoax.Win32.ArchSMS.bahbw-23373665ff50e982d56edd3804e29c99568bfb28 2013-06-16 13:12:58 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.bahbw-383e374945d675a5477d3f503ba44581f760eb0c 2013-06-16 12:38:36 ....A 2739712 Virusshare.00065/Hoax.Win32.ArchSMS.bahbw-52d8d30966e779c7c43f1d576f19652116a72865 2013-06-16 13:38:42 ....A 2739712 Virusshare.00065/Hoax.Win32.ArchSMS.bahbw-7f7040a7a77fa8a120374233dd661c5dd2b578f2 2013-06-16 10:23:44 ....A 5000000 Virusshare.00065/Hoax.Win32.ArchSMS.bahdm-6f178d3e08392f20553a06e29db6403aa6ef63b9 2013-06-16 06:12:10 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.bahdm-9447525d557a02d43ed3a2e439e36f683142876e 2013-06-16 14:35:24 ....A 2963456 Virusshare.00065/Hoax.Win32.ArchSMS.bahhm-18ee7f349292971369ac7da123a3e0372d852b72 2013-06-16 05:06:36 ....A 2739712 Virusshare.00065/Hoax.Win32.ArchSMS.bahhm-86e58c6d36ca7ff384e10027240b2c2f50af0bdc 2013-06-16 00:31:52 ....A 2739712 Virusshare.00065/Hoax.Win32.ArchSMS.bahhm-d426867be5baee49b5af5d78f4670937f8e3127e 2013-06-16 04:26:50 ....A 9064758 Virusshare.00065/Hoax.Win32.ArchSMS.bahhm-fb0156f37245fb5882faf6f5073d8fdcea8a28e0 2013-06-15 18:14:50 ....A 6168139 Virusshare.00065/Hoax.Win32.ArchSMS.bajtu-5947ad988685225b0b793c1a7009ab47f47086f8 2013-06-15 19:00:26 ....A 8634000 Virusshare.00065/Hoax.Win32.ArchSMS.bazmb-7010ced6aad4dfbb4f079b5a2a494431b41eba0e 2013-06-16 15:38:38 ....A 3000000 Virusshare.00065/Hoax.Win32.ArchSMS.bazmb-9a9408a1e98b912cc27090a8e55c25f165e92a20 2013-06-15 09:34:22 ....A 257926 Virusshare.00065/Hoax.Win32.ArchSMS.bbxxg-0633767e55b864419d61acd60d9c58e6ec5f3610 2013-06-13 17:38:38 ....A 2623384 Virusshare.00065/Hoax.Win32.ArchSMS.bcbpp-4b359e25eff25a651d83ef53f82bac2e0a27a98e 2013-06-13 12:38:22 ....A 2558473 Virusshare.00065/Hoax.Win32.ArchSMS.bcbpp-71f460f35aa6d871305ffa6a02fb8bfbd36b6c75 2013-06-15 06:47:02 ....A 569513 Virusshare.00065/Hoax.Win32.ArchSMS.bceej-faab2cd72a663d2cd3f0181bdcb4404cf0a7b4bd 2013-06-15 17:21:00 ....A 5398148 Virusshare.00065/Hoax.Win32.ArchSMS.bcmuy-05fe40019f521f6dfdf0a02454a8623d9e597d15 2013-06-15 02:31:38 ....A 20773200 Virusshare.00065/Hoax.Win32.ArchSMS.bcmuy-bf549902ab70d86421a201841461f7ea25f4a93a 2013-06-15 05:50:10 ....A 837120 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-2b0a5ef17b733ffb103b9a59c5b458d077e4de27 2013-06-15 13:03:00 ....A 1390080 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-70542a34711da42c02c3a6e1eb927a749ae0e13e 2013-06-15 21:49:50 ....A 5483520 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-8f2ef69f278bea3b0bc64ae4929521b9cb4d1980 2013-06-15 20:37:20 ....A 6643000 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-bc64e896ba23ca76b318b63787130df4788ec5b8 2013-06-15 06:34:46 ....A 2444930 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-c6b118c7f7923fa6a8c07c0a0ce79013e9f39648 2013-06-15 12:25:38 ....A 326200 Virusshare.00065/Hoax.Win32.ArchSMS.bdjcm-cd17665ab7107fc095b0111acd3d43a4447dc9be 2013-06-13 22:06:54 ....A 5137408 Virusshare.00065/Hoax.Win32.ArchSMS.bhguu-bf10e70da6fe77273251e4b12ef7440d7a800350 2013-06-13 12:53:48 ....A 6039552 Virusshare.00065/Hoax.Win32.ArchSMS.bxqvv-6431e3392a926c98fd49109efca7c4a3157e7894 2013-06-15 01:11:40 ....A 3369244 Virusshare.00065/Hoax.Win32.ArchSMS.ccaln-3e5ce7bc98f3d7f055d9acfe16e6f0e211abf8b8 2013-06-14 10:51:40 ....A 5137408 Virusshare.00065/Hoax.Win32.ArchSMS.ccmkj-d990f16069846f00014ef66902f77eea2871b7b9 2013-06-16 14:20:38 ....A 156136 Virusshare.00065/Hoax.Win32.ArchSMS.ccmlp-41a3c719966368de3b64b748e0f3c133e1bf7019 2013-06-14 01:20:36 ....A 83429 Virusshare.00065/Hoax.Win32.ArchSMS.ccmml-84704a4c77e526ce79b1f05a511e544f0f222913 2013-06-14 01:01:00 ....A 10485760 Virusshare.00065/Hoax.Win32.ArchSMS.cdads-3428f201eb8be9d62755c46dc654e3679ece8916 2013-06-16 13:16:52 ....A 29001000 Virusshare.00065/Hoax.Win32.ArchSMS.cdydj-e024adc9a9d6676d0d1ef11a54d3dc0b690bb836 2013-06-14 01:06:08 ....A 6170112 Virusshare.00065/Hoax.Win32.ArchSMS.clhco-08326bf9e49c2735f2b58d79f32e8552745b65e9 2013-06-15 23:13:52 ....A 4458681 Virusshare.00065/Hoax.Win32.ArchSMS.cmvyd-a1386dfb5e3467c5e9452dda110cfed39c83d76c 2013-06-13 12:59:48 ....A 2074405 Virusshare.00065/Hoax.Win32.ArchSMS.cnxjk-cb958c9be260b4b54923ec83ba3b9e9a16b206f8 2013-06-13 22:22:12 ....A 1468416 Virusshare.00065/Hoax.Win32.ArchSMS.cnzjq-b3056c3271d33caa98c358169288287fdc3ae2fe 2013-06-16 06:58:16 ....A 66560 Virusshare.00065/Hoax.Win32.ArchSMS.cobqx-07b3fec1e9db89635b718433329e38346557e30c 2013-06-14 08:43:12 ....A 6437913 Virusshare.00065/Hoax.Win32.ArchSMS.cobrr-179c24383c85e23d3e924eb0d77137790c8510c1 2013-06-14 01:01:16 ....A 1638400 Virusshare.00065/Hoax.Win32.ArchSMS.cocan-807500b1212cb8ea51b6ae689e90c93b37ce0e10 2013-06-14 08:41:20 ....A 2676590 Virusshare.00065/Hoax.Win32.ArchSMS.cocpf-fa3a024f891f55d91a70d92c47dcc4383bc284c9 2013-06-14 05:34:10 ....A 14333205 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-0d752bd325accfcfde230d08b07cc4acf487714b 2013-06-13 18:20:08 ....A 17629965 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-1f09ec2d71e6623f796e2011a4a24f1e17d7ed0f 2013-06-13 11:28:00 ....A 7481721 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-2ee67e26b287424f64216c58e9bdfe5578b6bbb0 2013-06-14 03:31:10 ....A 3122229 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-823accb5da341e9eb440650af8a5eddc0e51d504 2013-06-13 14:55:14 ....A 15759477 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-a7b2563b29e2c0e67bc0feb55247f28929a8d33e 2013-06-14 11:19:46 ....A 6972765 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-a82245a230eec1de5f4bf2d99afab6405b83064f 2013-06-13 15:42:10 ....A 10732665 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-aa5807d7bde221aed2ff00da792599ab08e6d3aa 2013-06-14 08:36:52 ....A 20866965 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-c76a21fb0b90873868e7d35092e4e41890891317 2013-06-14 01:05:58 ....A 18026373 Virusshare.00065/Hoax.Win32.ArchSMS.cocsu-fc9a93abc0dff75d427aa364390df87b8e1a868b 2013-06-13 11:32:28 ....A 5137408 Virusshare.00065/Hoax.Win32.ArchSMS.codpy-bc57f9da66cc1a3ff226de1ddf271fad3297d872 2013-06-14 09:28:26 ....A 5839317 Virusshare.00065/Hoax.Win32.ArchSMS.codpy-c133094f21c4117c87b9ce99ac69eb7ca83d2506 2013-06-14 12:12:46 ....A 10173909 Virusshare.00065/Hoax.Win32.ArchSMS.codpy-c64be823985e608dfdcdc619d6d49e08d95e68e7 2013-06-13 20:50:46 ....A 2092830 Virusshare.00065/Hoax.Win32.ArchSMS.cofbg-e534d366bd8c701f2b4804f81982dd263a1bbe7a 2013-06-13 22:02:58 ....A 11960733 Virusshare.00065/Hoax.Win32.ArchSMS.cogbp-620b8975aa97e66a269a383a048ff708c1181167 2013-06-13 15:56:52 ....A 7676937 Virusshare.00065/Hoax.Win32.ArchSMS.cogpc-06739459f38b41ea4d381fb7c9f7dcf64e2949da 2013-06-14 01:59:16 ....A 4875264 Virusshare.00065/Hoax.Win32.ArchSMS.cpflp-1fe8b272c40fee7fa5b59a303508b2a26c68d461 2013-06-16 03:15:54 ....A 22484000 Virusshare.00065/Hoax.Win32.ArchSMS.cpnwk-e3e4bbba2299b4c73e974f94246ee6dfa60a54e2 2013-06-14 02:51:24 ....A 88399 Virusshare.00065/Hoax.Win32.ArchSMS.hfeg-f7f964e96e392a8cb9c32f78910af37b02a58f39 2013-06-15 05:24:28 ....A 20246936 Virusshare.00065/Hoax.Win32.ArchSMS.hgby-65860b79ffe07c3e241ee9fdbf0127cfd920f73c 2013-06-15 16:36:04 ....A 18363060 Virusshare.00065/Hoax.Win32.ArchSMS.hgby-69a41e1bd9f168fbd45a5bda3b2e648e35ddce7c 2013-06-14 09:16:16 ....A 4937857 Virusshare.00065/Hoax.Win32.ArchSMS.hjua-59d59069aba821aaebc77ae593a15a273fba52d1 2013-06-13 08:10:32 ....A 14348288 Virusshare.00065/Hoax.Win32.ArchSMS.hjui-7ab4122e3622db262ca99f6e608557dd42f978b2 2013-06-15 15:07:42 ....A 469504 Virusshare.00065/Hoax.Win32.ArchSMS.hkbg-32ee5ae9604682ff8107296110f21141c43d7604 2013-06-13 23:37:46 ....A 1845524 Virusshare.00065/Hoax.Win32.ArchSMS.hprf-ee7ed777307b15c907b7bb1ccd7219def12e4e73 2013-06-13 21:43:50 ....A 2936832 Virusshare.00065/Hoax.Win32.ArchSMS.hqoh-a389776db6d6ad0453335d6f6f3201434179d56d 2013-06-15 17:05:56 ....A 2479917 Virusshare.00065/Hoax.Win32.ArchSMS.hrlb-33fb34b5029b2b5291d77e07b099c99d98a42b61 2013-06-13 23:26:48 ....A 114305 Virusshare.00065/Hoax.Win32.ArchSMS.hsxv-f797696d0fc6acc1b5455f7e7a80015cbf0c9d22 2013-06-15 18:42:24 ....A 16536104 Virusshare.00065/Hoax.Win32.ArchSMS.htep-a4cafaa8dca6621c54334163e7e63aa363678201 2013-06-13 16:12:32 ....A 13334559 Virusshare.00065/Hoax.Win32.ArchSMS.htfr-356ddb6e3b9584753baf1aea9c95f41d10f10a68 2013-06-13 14:05:38 ....A 2656828 Virusshare.00065/Hoax.Win32.ArchSMS.hubl-8c3797a83b478f93242bc6b51b388d7410867ab5 2013-06-14 13:24:38 ....A 5482338 Virusshare.00065/Hoax.Win32.ArchSMS.hzpg-76cbe3917b3dfb5b965bbe577730f2e5d620630b 2013-06-13 14:30:10 ....A 7674945 Virusshare.00065/Hoax.Win32.ArchSMS.iaqq-85983b557fddb896ea1f27a449fe36dcc351586d 2013-06-13 23:17:26 ....A 6575104 Virusshare.00065/Hoax.Win32.ArchSMS.ichq-dab926aa16cd987a76f2b032a478c23e65bd590b 2013-06-13 23:15:26 ....A 193985 Virusshare.00065/Hoax.Win32.ArchSMS.icsh-d6bef2f60565992e642372235335df193730f393 2013-06-13 22:28:04 ....A 2817036 Virusshare.00065/Hoax.Win32.ArchSMS.icsh-da6a1a333a415ffba182cc83b7549a5786f3696d 2013-06-14 15:29:26 ....A 8111434 Virusshare.00065/Hoax.Win32.ArchSMS.jdck-36f8a34b1a4eaf827dfec3f724cc2f235bf49085 2013-06-14 09:17:02 ....A 11351181 Virusshare.00065/Hoax.Win32.ArchSMS.jdpw-60ed28ce3be1d4d903f62e64560b5f2d035cca28 2013-06-14 06:05:24 ....A 125260 Virusshare.00065/Hoax.Win32.ArchSMS.jfgd-47e6ad3a9a522fcd401b455b3826cbe0fe53075a 2013-06-13 13:24:06 ....A 80440 Virusshare.00065/Hoax.Win32.ArchSMS.jfgd-7c0d9ca6556713f3b9b161b9a441a6b90cbeee1e 2013-06-14 02:09:22 ....A 339822 Virusshare.00065/Hoax.Win32.ArchSMS.jfgd-8f5c74f00e449fdb74fed95adc12940e85d66991 2013-06-14 02:51:28 ....A 668080 Virusshare.00065/Hoax.Win32.ArchSMS.jfgd-ecced667b7d84a693c333a85d8e4fccce505e48e 2013-06-14 19:11:24 ....A 104143 Virusshare.00065/Hoax.Win32.ArchSMS.jfiw-04697e630b960dfb3145c18fb79021cbc6ef464e 2013-06-14 20:02:00 ....A 133027 Virusshare.00065/Hoax.Win32.ArchSMS.jfiw-2cec8b8ab7bf194ab66acf46673f6129265ceb74 2013-06-13 15:14:30 ....A 111321 Virusshare.00065/Hoax.Win32.ArchSMS.jflt-bd96f8772d8247ae24a449a4c520bd44acc67424 2013-06-14 03:45:20 ....A 3773613 Virusshare.00065/Hoax.Win32.ArchSMS.jflt-c26ec43a6c853e6ae2bc4b464a1bf50d916d617f 2013-06-13 22:51:52 ....A 84223 Virusshare.00065/Hoax.Win32.ArchSMS.jfqt-91d7d90b788f236acbe1a5af26800b17df835eca 2013-06-14 02:58:40 ....A 82231 Virusshare.00065/Hoax.Win32.ArchSMS.jfqt-94ca8991130872d9df2d86cb97f1e1a3173123d9 2013-06-14 16:57:32 ....A 8068096 Virusshare.00065/Hoax.Win32.ArchSMS.jfqt-aa05ab80ea20946f3cac7ad35b10c7f44ac5da29 2013-06-13 13:26:52 ....A 81436 Virusshare.00065/Hoax.Win32.ArchSMS.jfzh-2b0082fdd084dce2acc83f46ae12102fecca8826 2013-06-13 11:05:28 ....A 157927 Virusshare.00065/Hoax.Win32.ArchSMS.jfzh-69fd179f8b95aa1179ab06eae8bf0115dbc7ac52 2013-06-14 02:26:54 ....A 91195 Virusshare.00065/Hoax.Win32.ArchSMS.jfzh-7f16bf649361f0dcdb5f4441d8bd9c8431c9f35e 2013-06-14 10:06:46 ....A 3647488 Virusshare.00065/Hoax.Win32.ArchSMS.jgpq-ba93245a2e01a3a54c71993931f5682d7b231410 2013-06-14 18:44:24 ....A 272467 Virusshare.00065/Hoax.Win32.ArchSMS.jilo-13be2c80906d5556b49a5a1f90b334c959284ca6 2013-06-13 12:36:28 ....A 91195 Virusshare.00065/Hoax.Win32.ArchSMS.jilo-484f7e494ffc02bffe942777f949e3abd9b4c2c8 2013-06-13 12:50:26 ....A 28648 Virusshare.00065/Hoax.Win32.ArchSMS.jilo-d3fc445f54594a3e6622192ca6a6fd1de206013b 2013-06-13 09:42:58 ....A 138007 Virusshare.00065/Hoax.Win32.ArchSMS.jilo-e22c6327b0cb012b98645fef887a7cf73ea4795e 2013-06-13 07:34:26 ....A 6736 Virusshare.00065/Hoax.Win32.ArchSMS.jios-c5cb160372a2280b9c83cb6a6cc4db65344d7324 2013-06-13 12:53:14 ....A 7287501 Virusshare.00065/Hoax.Win32.ArchSMS.jixb-726c9f1fdaf7de51715bbcb59be670f62e768e00 2013-06-13 14:53:48 ....A 1536443 Virusshare.00065/Hoax.Win32.ArchSMS.jjli-e615bb323c115762e65ce7d68246503f23e59036 2013-06-13 13:56:48 ....A 8359482 Virusshare.00065/Hoax.Win32.ArchSMS.jkz-3083705f820d3de99344af7ea8a61efb1987f552 2013-06-14 07:32:40 ....A 11716 Virusshare.00065/Hoax.Win32.ArchSMS.jlrf-302691cb1993bd41fdf027d33ff2b85b6cb9cc0e 2013-06-13 14:03:40 ....A 45580 Virusshare.00065/Hoax.Win32.ArchSMS.jlrf-3ec0996f907984b0d3a8957c896f478ccb3e154d 2013-06-13 15:39:14 ....A 102151 Virusshare.00065/Hoax.Win32.ArchSMS.jlrf-da833d8011f9b205b3fd329de3fb72dc0ef27815 2013-06-13 17:30:08 ....A 4590333 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-143c56d5231de065e9508d03f26f5c2510ab06dc 2013-06-13 17:41:58 ....A 4740729 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-1e98be09f8b392f24be1c06e88eace2ae2dc1494 2013-06-14 03:30:30 ....A 3992576 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-327d1f2fe8b6b2a9c59c3e3d4558e16f9e8620c6 2013-06-14 16:32:04 ....A 123273 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-33bc3893acce0b964df8096d3dc476dad5d2a88d 2013-06-13 20:56:26 ....A 8839168 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-5a646b52f8536082e60320c25e39775d0155a7dc 2013-06-13 22:12:10 ....A 5551473 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-6d5fb886e9441d31e862606eda0e9d2cfe04d320 2013-06-14 00:29:42 ....A 5369205 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-72dc0045aef84335591939b6c2c875f0f109b93d 2013-06-13 19:15:36 ....A 7485705 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-bac061808cd3d8222564742ef18a2d8750f9057b 2013-06-13 15:51:50 ....A 6180945 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-bd94cde2a3a2657dde4df3a729214444411a6583 2013-06-13 07:35:50 ....A 6065409 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-be0fca06ef56846725158e0e0c349a6bf3e9828e 2013-06-14 00:40:14 ....A 7969792 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-c3ab0b97ac9a6932a96c0ac6a4ecaa6df178250d 2013-06-14 03:11:38 ....A 7487697 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-cc9629dda9c2c0e702d0c282fa48a125cc43c976 2013-06-16 13:45:18 ....A 107296 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-f8fcbf7f022007abe6a0f261273d7d2b2efd75b0 2013-06-13 22:24:40 ....A 6721773 Virusshare.00065/Hoax.Win32.ArchSMS.jlze-fa7c00f440d30eef7cc2a5a7be420266c0d21f4a 2013-06-14 17:14:40 ....A 7119872 Virusshare.00065/Hoax.Win32.ArchSMS.jmqa-c92031f5896b5aa4b9654c1b18d2388b7637ed0a 2013-06-13 22:28:48 ....A 13708 Virusshare.00065/Hoax.Win32.ArchSMS.jmwz-2b1c39ea85157214b87f97474e9a7b9685b8e5de 2013-06-13 14:19:32 ....A 121075 Virusshare.00065/Hoax.Win32.ArchSMS.jnie-052f61f0359b070ebe40d475ad1db4fa9b2cd25f 2013-06-16 10:58:58 ....A 14657696 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-047d5078670e50cd05363d281607196cc705c947 2013-06-16 07:30:54 ....A 20971144 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-1fcdc3a27fd3183b2eab00b026530ca50f0eadfe 2013-06-14 16:33:50 ....A 3873680 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-26c580f2dd3cf9fcfb3b27745ea141fe6dc34c16 2013-06-16 06:46:22 ....A 19365896 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-3637c736dfb2e2c2c5c6ee85833340d6a9621237 2013-06-14 02:02:58 ....A 6619400 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-5a119b0724b2a72af1b813fed8ae7c2b581187fd 2013-06-14 16:30:58 ....A 6394529 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-797c86b964f765d3b75e8c95119d753e12eef9e7 2013-06-15 06:39:58 ....A 20971147 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-c53c1861cffcdd66b07cde2fbf9999fc52914505 2013-06-14 21:15:14 ....A 20761696 Virusshare.00065/Hoax.Win32.ArchSMS.jpds-e38c94f8d37b5a1cdcab78760ca050b6bba10eda 2013-06-15 14:18:26 ....A 10859800 Virusshare.00065/Hoax.Win32.ArchSMS.jvdb-648efd6660db0e86eb15e24e45393c987453ceec 2013-06-14 07:00:38 ....A 8254977 Virusshare.00065/Hoax.Win32.ArchSMS.lum-6ad9e328808cf85e6ed6c2c5db7922568546552c 2013-06-13 11:52:38 ....A 8254977 Virusshare.00065/Hoax.Win32.ArchSMS.lum-f0de7c9f6150f2f5e6567f27d86e7a5c85318736 2013-06-13 10:14:58 ....A 5953740 Virusshare.00065/Hoax.Win32.ArchSMS.lun-0d2434299292536049fc4226d03308e93ab40c63 2013-06-13 20:12:06 ....A 8368182 Virusshare.00065/Hoax.Win32.ArchSMS.lun-a6c62d0b2de1f5184a57a2d797d6cede9685d740 2013-06-13 19:52:32 ....A 1465856 Virusshare.00065/Hoax.Win32.ArchSMS.mej-c99df1570e1ac6eeb362ad61b76aa00cfa19d269 2013-06-14 12:32:26 ....A 5862912 Virusshare.00065/Hoax.Win32.ArchSMS.mjb-b0286edfb394ad652acc2a49a832184d3eedc996 2013-06-13 15:15:00 ....A 1521152 Virusshare.00065/Hoax.Win32.ArchSMS.mjv-d79a81352b0f059cc3ad4c7be80b946caa069e79 2013-06-14 13:25:14 ....A 1467904 Virusshare.00065/Hoax.Win32.ArchSMS.mkk-29447cd585fc4ce56508e7676ee60a585c1a57f9 2013-06-13 21:27:56 ....A 1167422 Virusshare.00065/Hoax.Win32.ArchSMS.mqa-39a400dd0b650ddddb187cb9eaa5f8f257e52376 2013-06-13 22:24:44 ....A 2518490 Virusshare.00065/Hoax.Win32.ArchSMS.mqa-73870a1bb91a1c1d9e68cfd6a3d9fa1166ec4935 2013-06-13 20:18:48 ....A 13096960 Virusshare.00065/Hoax.Win32.ArchSMS.nbi-22921a70c77edc68c1f7c4e72c713365d29e2886 2013-06-14 16:37:02 ....A 217940 Virusshare.00065/Hoax.Win32.ArchSMS.nll-5845a49731d1e34f847b71c17078460bb781745a 2013-06-14 07:01:42 ....A 4602368 Virusshare.00065/Hoax.Win32.ArchSMS.nxu-c9d495a20309932a312d199db5fc5ff1999f0490 2013-06-14 05:51:22 ....A 82479 Virusshare.00065/Hoax.Win32.ArchSMS.nxu-dcd1a7c0399787fcb083c1581eba9933c5234063 2013-06-14 07:15:16 ....A 6842368 Virusshare.00065/Hoax.Win32.ArchSMS.oh-4b3440c8e86aedafcf668c603bf82d7edbeb9beb 2013-06-15 13:10:28 ....A 268384 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-004c94960dc9d72a7602ce71952a2e6498794859 2013-06-15 15:53:38 ....A 54380 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-078a25bc3dd5f9f1e06c4fb00bd78b91597b61f5 2013-06-15 15:51:10 ....A 51461 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-17c8ff2bdbda7bc98057c637b11d0e88fe5c09e3 2013-06-15 17:51:36 ....A 140231 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-1d7f73111f5b50c8a152d7e300d04b3d97560d31 2013-06-15 14:14:36 ....A 84296 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-54345e298c8214bb3a9487b6bd555f1e9e07244f 2013-06-15 11:09:24 ....A 235134 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-5b7dc3f20e7644014ac457692af5bda70b9250db 2013-06-15 22:09:40 ....A 124100 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-72ade25c5b9ebaca662b7e9c9d13b141901f3d12 2013-06-16 07:27:32 ....A 150789 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-834e4265f46a5f01f41c78f34ceb82673ead7f68 2013-06-15 14:17:38 ....A 160301 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-8f805e7a55718dbf9df3148fe53071962c63dd36 2013-06-15 08:46:08 ....A 263430 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-9326bd5f25bad738f12b27aa18694f86150d6c36 2013-06-16 12:35:52 ....A 67337 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-96a19923e1af663a53cdf16c35376087836e9584 2013-06-16 04:49:06 ....A 204800 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-a105d700e4dfba380158449d9de0a0b2d2af887c 2013-06-15 10:31:36 ....A 8192 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-ad3dfe3a9fd670e7c6ee1ca407b5d792d7b7a7f7 2013-06-16 10:37:36 ....A 157342 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-be7911d2410ac2707e1834f2c20e4167174d45f0 2013-06-15 10:07:02 ....A 49804 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-c1eac644fc8ff2aba1977c8d372c725d878172ab 2013-06-15 17:50:14 ....A 192512 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-d168fd1ad1d026a00e577cab1ca0add6d8433ba2 2013-06-16 06:53:30 ....A 167897 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-d74f5fa86e3fcd1bee655e7e96193f5e9612227d 2013-06-15 09:17:10 ....A 3661 Virusshare.00065/Hoax.Win32.ArchSMS.ohil-fe6dd470e0bcdb7279496364349746a2547031fe 2013-06-15 09:19:00 ....A 8192 Virusshare.00065/Hoax.Win32.ArchSMS.ohio-01c0ab37e3844bef66ba7a57b0918cb987e791a4 2013-06-16 03:53:58 ....A 142805 Virusshare.00065/Hoax.Win32.ArchSMS.ohio-320baca15d75d8518b4bbd353c4f560600dab9ed 2013-06-16 12:12:04 ....A 1665294 Virusshare.00065/Hoax.Win32.ArchSMS.ovll-d88eb2693cdda811500bc5d9f0c1e212b5e3b913 2013-06-15 11:46:20 ....A 14042000 Virusshare.00065/Hoax.Win32.ArchSMS.owxh-ad616a0ffae060abc53906be82f3ded07aa9872a 2013-06-14 16:04:02 ....A 2467300 Virusshare.00065/Hoax.Win32.ArchSMS.oxph-bfdcf3065b3b2da6597eff384a72ecec685c033c 2013-06-15 10:05:22 ....A 2323515 Virusshare.00065/Hoax.Win32.ArchSMS.pic-c11f90b7833c863442dfaf4e8456a5c2220a0e53 2013-06-16 02:13:52 ....A 4261232 Virusshare.00065/Hoax.Win32.ArchSMS.pobk-1a10f355e60f090a91937a2cf00e88c324afa1d1 2013-06-14 12:00:00 ....A 5525504 Virusshare.00065/Hoax.Win32.ArchSMS.pvm-8ec9dc30b8833bcd8238aeb234bc5f83241acae8 2013-06-13 11:49:46 ....A 11216529 Virusshare.00065/Hoax.Win32.ArchSMS.pxf-d4a1a0c9aedf614897d2d002e52a378262664eac 2013-06-14 01:32:04 ....A 3958692 Virusshare.00065/Hoax.Win32.ArchSMS.pxm-0b6eec853e562c023fe69aa1831096cf4136591a 2013-06-13 14:04:24 ....A 2458955 Virusshare.00065/Hoax.Win32.ArchSMS.pxm-4c35997de5f5409f970862c4a402f641e96f775b 2013-06-14 08:31:52 ....A 1867249 Virusshare.00065/Hoax.Win32.ArchSMS.pxm-c269ce88ba91c3d8fac37c732277ed5a0b3a2b99 2013-06-13 13:55:38 ....A 4748721 Virusshare.00065/Hoax.Win32.ArchSMS.pxm-cad1326cfadc2ae058da55ec0e56f110b4045fcf 2013-06-14 09:49:58 ....A 4717728 Virusshare.00065/Hoax.Win32.ArchSMS.qxj-65e080e7788d28b9144abe03a5af2e5970d89d3e 2013-06-14 18:25:54 ....A 2701167 Virusshare.00065/Hoax.Win32.ArchSMS.qxj-9fce31d598e1f0ec51cd96567cf8979a40449f61 2013-06-13 21:13:10 ....A 1477575 Virusshare.00065/Hoax.Win32.ArchSMS.rcz-cf51c664a91bcc45a8f70ab150a1f6a97fe93fbb 2013-06-13 12:20:20 ....A 471927 Virusshare.00065/Hoax.Win32.ArchSMS.rdz-ecc0f83244f427b89cbba84718fd589009d391c4 2013-06-15 17:25:16 ....A 4753531 Virusshare.00065/Hoax.Win32.ArchSMS.rjn-af16b1f969f0dedaa04bce0478ec2230e69e7171 2013-06-15 13:30:14 ....A 1873200 Virusshare.00065/Hoax.Win32.ArchSMS.roj-65c25b392cc1e1bd7a8df10a04b5a34af6ad6a25 2013-06-15 08:48:58 ....A 167538 Virusshare.00065/Hoax.Win32.ArchSMS.rql-e6797bda99511e25ce9caea98657199398c3830a 2013-06-16 13:59:40 ....A 3168413 Virusshare.00065/Hoax.Win32.ArchSMS.rtr-46996db805d1eec951aed74db5aac861b400846d 2013-06-15 17:30:58 ....A 20611537 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-0a84d793c668b045111a78240c8d5f3d5c41a1fe 2013-06-16 02:56:48 ....A 5154924 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-1abf448b92db43af9ae8daee0f0d6812428fb506 2013-06-15 02:37:34 ....A 12522022 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-1f1ffe72a8eef0a4e935d9587b95e7359386a2c9 2013-06-15 02:35:46 ....A 2178880 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-41c6446c38d4894d2688cf1ef5778709d56a55b0 2013-06-15 07:19:02 ....A 20365100 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-41d22a5795320583f8df5fe3d6dcfe40f0577d9e 2013-06-16 11:16:36 ....A 9691680 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-42ebfffaae26d82703e60ebb06711717cb7a2d91 2013-06-15 02:13:20 ....A 20971233 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-650812b059f5114c007c2cef574680c30b73fd70 2013-06-14 23:02:18 ....A 7843559 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-6ad40b2678f0558eefb58f82e5a13f3895ffdc08 2013-06-16 07:20:48 ....A 20702834 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-6cd0986f3c105067e8e13ebd4d6f65c12cd4fa6c 2013-06-16 08:12:50 ....A 15144051 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-708ed23cf68e713ee1e27a81ed84c25389d6589d 2013-06-15 00:55:50 ....A 20971207 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-7fc809fa52182671513075152960f2a209b26700 2013-06-14 22:42:32 ....A 17013753 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-906d8ccf05bbac50c2a2c010619ea7dfa654319a 2013-06-15 06:41:54 ....A 6426266 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-b4c4e61557e760d925eac5b79bcf384fc33cba27 2013-06-16 00:03:32 ....A 17310034 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-ce94da7533f6dc7d8865353b4e47cd2276a35e5b 2013-06-15 21:30:52 ....A 2408739 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-d5532e159660202b63a3112684f2a1a6cb2a11da 2013-06-15 20:06:16 ....A 19231464 Virusshare.00065/Hoax.Win32.ArchSMS.rtx-fa4ddbafbe19e53e8ddd47c0b25b2267013b09ed 2013-06-16 03:53:58 ....A 155781 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-33f80d7bd19c2f322a9861ee6172c0c186e271f6 2013-06-16 15:24:04 ....A 93566 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-4f7f10902a5a86e768f0ce5ff81762035466a8e6 2013-06-15 10:29:38 ....A 17080 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-4f84ff16f8ce079dca59b09548f868047cad3c30 2013-06-15 03:39:08 ....A 133335 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-50ca69f4c43da242d8de2283e033ebcd13b2112e 2013-06-15 12:01:14 ....A 111568 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-60e00eaf1f804a877ce0ccf0bfdc2827ab4a577f 2013-06-16 12:10:48 ....A 180065 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-6b4d4667704c8b0d4ba7cf29fa9dd738e0ecb8d4 2013-06-15 10:32:24 ....A 21276 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-73e39be557d617c4c3bcec091371c8b73df0854d 2013-06-15 18:50:20 ....A 197987 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-7a4946be4d268d729f81ab348121b0f41a63a334 2013-06-15 09:17:30 ....A 146772 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-8891c21fab6d9bdae6601da2469279d988e1ba39 2013-06-15 22:07:00 ....A 161883 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-a85a77ebbcf92b6164d09ad2eea8d507eccdd398 2013-06-15 08:46:46 ....A 29653 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-c7e04bb0fd1601ccb6bcf5eb874cb8fe5bd6a7fb 2013-06-15 09:38:02 ....A 8192 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-c8b4eeae2550170e3736c1320401963f08549949 2013-06-15 03:16:34 ....A 195888 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-d39a429b360d532d51a5ec3b8d1333d78efd503a 2013-06-15 11:11:26 ....A 18658 Virusshare.00065/Hoax.Win32.ArchSMS.sjl-e0b3e52638dcfea910d5a00fd5f18bf2cc4af0ea 2013-06-15 05:04:40 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-5e3ba05a830cc59a6095f69d765f4ccd55dc03c4 2013-06-15 14:54:12 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-85e9bfa9d03567c1c0a4276e132f40593be347b2 2013-06-15 16:13:58 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-877bc0ed1442544f9b7b0380fcb2e3073b5a7939 2013-06-16 00:19:58 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-91920cd5a4cd672cebf237c4a47d7edd6d73f08e 2013-06-15 19:54:30 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-da2909404bc60a10bff5536b052df9243c36b96f 2013-06-14 21:40:42 ....A 2911744 Virusshare.00065/Hoax.Win32.ArchSMS.txo-fe0470963706a0a2ef8e80c38667590e51021370 2013-06-14 23:22:08 ....A 2962944 Virusshare.00065/Hoax.Win32.ArchSMS.txv-1eaf2ed174e58ff19ca18300c93728526af36d42 2013-06-16 13:26:32 ....A 6379520 Virusshare.00065/Hoax.Win32.ArchSMS.txv-46a103dc7f9363beeb3f87897e9e616cafd989e7 2013-06-15 03:29:22 ....A 3395716 Virusshare.00065/Hoax.Win32.ArchSMS.uck-870f14b83070e69cfcf39cc93fa385454cd5c27e 2013-06-13 21:38:32 ....A 18432 Virusshare.00065/Hoax.Win32.BadJoke.Agent.bj-0e6e6784e10996048a5889c27182cfff6d384fc1 2013-06-16 01:32:00 ....A 412160 Virusshare.00065/Hoax.Win32.BadJoke.Agent.hsq-dbfedbd664866f847ba266baa18b83c70a2a9247 2013-06-13 10:11:48 ....A 587264 Virusshare.00065/Hoax.Win32.BadJoke.JepRuss-ba2470418b587c32be1c3d09e6172d1c75e9305a 2013-06-13 23:14:10 ....A 61216 Virusshare.00065/Hoax.Win32.BadJoke.MadDraw.a-8c1717a6ad26f104b5e871b4ef72dfadcc629f69 2013-06-13 12:24:52 ....A 1920076 Virusshare.00065/Hoax.Win32.BadJoke.Nsag.a-d7115ae904a26c7fcb286f887a38756463ba3c2b 2013-06-13 17:47:10 ....A 112640 Virusshare.00065/Hoax.Win32.BadJoke.Prdelky-3eb25276c466d7e385b281b22903c027100d4fb1 2013-06-13 21:52:34 ....A 716337 Virusshare.00065/Hoax.Win32.BadJoke.VB.ak-9e902fe7a374fb665f833842b90ac4ae553fe30e 2013-06-13 07:55:26 ....A 20544 Virusshare.00065/Hoax.Win32.BadJoke.VB.d-8cc5ff21d21a535133a8599bfbc532f806bef32f 2013-06-14 10:35:28 ....A 36864 Virusshare.00065/Hoax.Win32.BadJoke.VB.m-ab55e495ffb6b9697d53a85438ba164b5f97c0f2 2013-06-13 13:23:08 ....A 60928 Virusshare.00065/Hoax.Win32.Bravia.l-40a9fb5a68ad66ba1771813230efe0551fbafbdb 2013-06-14 12:08:06 ....A 60928 Virusshare.00065/Hoax.Win32.Bravia.l-7d8f2a7fe02b4ec809d3b9ddae27baea9062c9e8 2013-06-13 22:04:14 ....A 18432 Virusshare.00065/Hoax.Win32.Bravia.m-d3e3657b2c968b017c1509c48f6db8e28c25edb9 2013-06-15 00:17:22 ....A 10912715 Virusshare.00065/Hoax.Win32.FakeHack.bz-13e14e0091b9e2062d948e512b951ab5e4f657e6 2013-06-16 07:46:02 ....A 379392 Virusshare.00065/Hoax.Win32.FakeHack.vxf-5777e39d99df9c6b1eba7890526986abf026b757 2013-06-14 22:17:42 ....A 3762915 Virusshare.00065/Hoax.Win32.FakeHack.x-a3514cb2825a3c0f7485192fb2ed55f36f3340ec 2013-06-16 10:51:22 ....A 229376 Virusshare.00065/Hoax.Win32.FakePartner.d-4419ed95ac38a96f9807cc80366a2aabf6411b08 2013-06-14 01:29:52 ....A 65024 Virusshare.00065/Hoax.Win32.FlashApp.cmvn-4cc93c766bedfb8e7607e63074579a774737ec9d 2013-06-13 23:47:00 ....A 65024 Virusshare.00065/Hoax.Win32.FlashApp.cmvn-ad8911715fdea4f60d051e5f5eb4f708c4501e4c 2013-06-14 14:03:00 ....A 86559 Virusshare.00065/Hoax.Win32.GSMFree.e-c965035e274be6f06b580fd4873e40a68ea5098f 2013-06-14 00:25:40 ....A 972288 Virusshare.00065/Hoax.Win32.IMPass.dj-fbf57500ced0044d07d4814501e58275d080ee35 2013-06-13 14:03:36 ....A 117384 Virusshare.00065/Hoax.Win32.InternetProtection.abl-36d68162af188a26f65cf482358282962cba1ac9 2013-06-14 04:24:08 ....A 288002 Virusshare.00065/Hoax.Win32.InternetProtection.pjv-256bde2fa3f67ee94ef87475b6e96071b66ad63f 2013-06-13 11:48:40 ....A 1261847 Virusshare.00065/Hoax.Win32.Kornelia.p-cbbd7b598ff60072084cf92b38a1641a493c9a60 2013-06-14 11:52:12 ....A 24064 Virusshare.00065/Hoax.Win32.Renos.a-21b0a9c16314b1aad8e12af58023ae86a9ebdb88 2013-06-13 15:29:42 ....A 98304 Virusshare.00065/Hoax.Win32.Renos.ag-8b29751715875a2397426e77e239d2bc91527bee 2013-06-14 15:50:54 ....A 29184 Virusshare.00065/Hoax.Win32.Renos.aj-d0436f6ca565d4616ba637968fad7f682129dc97 2013-06-14 09:55:06 ....A 29944 Virusshare.00065/Hoax.Win32.Renos.alb-d7256e39f948587f366c75125e549b7f2e059d03 2013-06-13 19:19:26 ....A 29944 Virusshare.00065/Hoax.Win32.Renos.alb-dc3ab84b9141727afde4cfa7da3841cc9ffad5d7 2013-06-13 12:39:34 ....A 19456 Virusshare.00065/Hoax.Win32.Renos.aov-38cae56593af804815e6ac3f5ad61db77c7d8f9e 2013-06-13 22:54:56 ....A 29632 Virusshare.00065/Hoax.Win32.Renos.apg-451ec9a10907055962c94ca80509754aaaa915c2 2013-06-13 19:27:02 ....A 27648 Virusshare.00065/Hoax.Win32.Renos.apg-87213c2da3f9471c4dc9f2dae10fbf302dfb8d61 2013-06-14 11:28:38 ....A 29632 Virusshare.00065/Hoax.Win32.Renos.apg-f0a998dc88895065a5e9312c39d101b7b1b49b01 2013-06-13 19:59:12 ....A 31744 Virusshare.00065/Hoax.Win32.Renos.aq-840d5a7511be85b5a195adb53dd0c9d3a08df575 2013-06-13 22:19:14 ....A 50632 Virusshare.00065/Hoax.Win32.Renos.asm-16bd93d4620b44d256e98f75a03de7ab730081c4 2013-06-14 14:47:30 ....A 89107 Virusshare.00065/Hoax.Win32.Renos.ayn-6d6a6e3fc4f857f5b3609f97a0b11750c080317e 2013-06-14 10:43:20 ....A 29696 Virusshare.00065/Hoax.Win32.Renos.az-f9b76dbda570432c10b745e35d180fef05877de3 2013-06-13 12:34:04 ....A 33224 Virusshare.00065/Hoax.Win32.Renos.azu-fc2f70fd9ce76fe2e1fe157c6d2d8ba015ad099f 2013-06-13 11:14:28 ....A 43520 Virusshare.00065/Hoax.Win32.Renos.bhk-7a555edd7a6837a17f3a21dc8f2efaa017fb467d 2013-06-13 23:13:56 ....A 102400 Virusshare.00065/Hoax.Win32.Renos.bo-679f0649cd3b144c00a2c13bb11d8d17439c5a9c 2013-06-13 08:12:32 ....A 48128 Virusshare.00065/Hoax.Win32.Renos.d-c72fb4f23220e4873bcbeb1d32f623c4ae854ce5 2013-06-14 07:22:28 ....A 176128 Virusshare.00065/Hoax.Win32.Renos.de-11c80e8512444fce08ac898a3011ee661e8107e7 2013-06-14 14:53:52 ....A 176128 Virusshare.00065/Hoax.Win32.Renos.dj-a9b2af7c109724272257b67d60ddd366fffc13de 2013-06-13 22:30:28 ....A 48640 Virusshare.00065/Hoax.Win32.Renos.dv-798558503c310821b0b744babece42b7654df954 2013-06-13 13:13:52 ....A 26656 Virusshare.00065/Hoax.Win32.Renos.dv-7d63798591e2d31aa23e47edffdb0de022ea7b5c 2013-06-16 15:23:56 ....A 80388 Virusshare.00065/Hoax.Win32.Renos.evo-be1d28f1a71dcd0ac93ecee8ad0f43b643869970 2013-06-13 15:40:02 ....A 102404 Virusshare.00065/Hoax.Win32.Renos.fde-7ccbbe5e2187e2a3e0f71c2f9bb4b541148550a5 2013-06-13 08:42:12 ....A 15358 Virusshare.00065/Hoax.Win32.Renos.fh-003b4399190b982063539c7cfbc7da11b164ad4c 2013-06-14 11:34:10 ....A 10588 Virusshare.00065/Hoax.Win32.Renos.fh-ae93d1f7ff1ed33d2cda319353ec5832392c1b82 2013-06-14 18:46:06 ....A 2400 Virusshare.00065/Hoax.Win32.Renos.fh-e7c844335c263669dd3cbd7437471bac7b8c3b94 2013-06-14 10:46:58 ....A 30720 Virusshare.00065/Hoax.Win32.Renos.fi-10b8d24ba8e7433f43d493aec4053efa8d03274d 2013-06-14 08:55:26 ....A 58484 Virusshare.00065/Hoax.Win32.Renos.gq-020f1ac37b3814df7b9a2ceeeff00758e69d126a 2013-06-13 10:11:36 ....A 78340 Virusshare.00065/Hoax.Win32.Renos.hg-7f11b9596229576348502426204b54bfdeeab7e4 2013-06-13 12:50:22 ....A 27136 Virusshare.00065/Hoax.Win32.Renos.l-0307facaf2ece1373e21f4920766290f5006e9e8 2013-06-14 18:18:58 ....A 111620 Virusshare.00065/Hoax.Win32.Renos.ms-d452694fe5e15bbe3cbf5ad37034f28654c299d1 2013-06-14 14:38:28 ....A 102404 Virusshare.00065/Hoax.Win32.Renos.vark-a46c2d1c5d8cc454938b17f6eec5dca36b61aed3 2013-06-13 10:03:56 ....A 102404 Virusshare.00065/Hoax.Win32.Renos.vark-eefc0d06cfceba97807f5399289e22802cf6e808 2013-06-13 22:08:02 ....A 426496 Virusshare.00065/Hoax.Win32.SMWnd.ehs-1c0c05bbb1ba75f54d678dc05da183eb8cc78bc6 2013-06-14 19:00:08 ....A 153500 Virusshare.00065/Hoax.Win32.SMWnd.pqu-da3ed98a40121f460460b39c7fc465265bd9210a 2013-06-14 14:16:16 ....A 420352 Virusshare.00065/Hoax.Win32.SMWnd.qk-381f1fd84848cd056ed0920e0abb9eebc9b59d67 2013-06-13 22:44:28 ....A 1926144 Virusshare.00065/Hoax.Win32.SecurityAlert.bfiz-653190b03ffdd6431398a8b3df8955f6ed253d6b 2013-06-14 10:04:48 ....A 1536 Virusshare.00065/Hoax.Win32.SpyWare.c-d81810d9a5a140fafefb13251446a2a752cd8b84 2013-06-13 14:49:34 ....A 5528 Virusshare.00065/Hoax.Win32.Spycar.a-55c2dd4a7ba7c60bfad4fb51bb7ad2ba6aa69315 2013-06-14 19:24:50 ....A 542208 Virusshare.00065/Hoax.Win32.WebMoner.bs-413eb69e1bc89137a73be24937651eb4a9099ee7 2013-06-14 09:24:52 ....A 387584 Virusshare.00065/Hoax.Win32.WebMoner.bv-88b9a949ad13d4c34c5c636567bf0e4b3941731f 2013-06-14 07:10:48 ....A 318976 Virusshare.00065/IM-Flooder.Win32.Bomber.01-0d884d1778e9274f745ebb548840ecb559a646d0 2013-06-14 14:18:16 ....A 695296 Virusshare.00065/IM-Flooder.Win32.Delf.i-32df3f8eda7febac7b8112ec1999a31403e2523d 2013-06-14 06:57:24 ....A 317952 Virusshare.00065/IM-Flooder.Win32.Delf.i-95286289cb314e0b5878bfb7e655fcaba45040df 2013-06-14 19:56:02 ....A 148992 Virusshare.00065/IM-Flooder.Win32.MassPager.b-c7ec0ebb6a66eb69e3125d200a028c0a5c920409 2013-06-13 13:13:42 ....A 15044608 Virusshare.00065/IM-Flooder.Win32.QuietStorm-5006c1eced1f22af18bcd161c09cb4141885bcd8 2013-06-13 23:17:54 ....A 336896 Virusshare.00065/IM-Flooder.Win32.RoomDestroyer-0488f6731af6773eda57195bba79d6bd7b860577 2013-06-14 10:25:16 ....A 20480 Virusshare.00065/IM-Flooder.Win32.VB.ax-0a6a0e88b18036807dbd68264a8b98fde2431ba4 2013-06-16 08:25:20 ....A 1651770 Virusshare.00065/IM-Flooder.Win32.VB.cz-985f52e5f316b64b5e4f712685ccba2c0a01fc66 2013-06-14 12:15:50 ....A 353792 Virusshare.00065/IM-Flooder.Win32.VB.dq-07738af9a13a591f9e0650191f83c4af78c3baf5 2013-06-14 15:24:28 ....A 175104 Virusshare.00065/IM-Flooder.Win32.VB.ee-923b73a0353db972a6f3befb0814f303c7a59a73 2013-06-13 11:52:04 ....A 56320 Virusshare.00065/IM-Flooder.Win32.VB.ee-bf01954cb23d73ed87a962e9314d2d8f447ec1a9 2013-06-13 23:08:50 ....A 425086 Virusshare.00065/IM-Flooder.Win32.VB.fh-b3f8be1857e3504156635e6c95985b4b1a23812f 2013-06-14 11:11:16 ....A 1117310 Virusshare.00065/IM-Flooder.Win32.VB.fk-3f4a16057d47ce9fb5c3aec4d01aa1bf6805796a 2013-06-14 20:17:36 ....A 413696 Virusshare.00065/IM-Flooder.Win32.VB.hb-f98b8d61566f54f33d31dbc8805633233e018ecd 2013-06-14 10:45:28 ....A 212992 Virusshare.00065/IM-Flooder.Win32.VB.ho-433dad6ac28c51437416b76c4acf41006c4289c7 2013-06-13 11:15:10 ....A 36864 Virusshare.00065/IM-Flooder.Win32.VB.k-5da74751bc3ec36bd0d454290afff452b85f3ae6 2013-06-13 12:45:18 ....A 249856 Virusshare.00065/IM-Flooder.Win32.VB.nb-002fcc32afed2bbf3c22680b241bf876a59cc74c 2013-06-13 14:11:44 ....A 114688 Virusshare.00065/IM-Flooder.Win32.VB.rm-09ef9654ba4eebcf9eff1ec7d4bb64dd6d49c5ff 2013-06-14 15:05:02 ....A 118784 Virusshare.00065/IM-Flooder.Win32.VB.rr-f190c407baf86d2fabbadd866745318513e763fb 2013-06-14 00:06:38 ....A 77824 Virusshare.00065/IM-Flooder.Win32.VB.v-734866e924790b74c30d5cd348652534a9b59951 2013-06-13 23:24:26 ....A 581632 Virusshare.00065/IM-Flooder.Win32.VB.wu-e6fa5dab7a7bac1d54fceb133fd919f096f452f9 2013-06-13 20:57:16 ....A 91136 Virusshare.00065/IM-Flooder.Win32.VB.xg-bf4c4e446ecb7c4c8c9159394b824f4eed11fbf4 2013-06-13 23:47:30 ....A 55871 Virusshare.00065/IM-Worm.Win32.Agent.ba-81d677a5fe6f4820f77a2fc383616794235f7935 2013-06-13 23:37:12 ....A 111405 Virusshare.00065/IM-Worm.Win32.Agent.e-e3955402ee20934166eef7b45b20b6701e66bfe3 2013-06-13 19:39:32 ....A 20480 Virusshare.00065/IM-Worm.Win32.Agent.sr-e31d5b6af7a47cab3a31f1ac9d20cf0efbadcd75 2013-06-13 23:14:04 ....A 25088 Virusshare.00065/IM-Worm.Win32.Agent.u-bdd7294f59fa3595f4cee26aaeb892735d54479d 2013-06-13 11:30:14 ....A 111269 Virusshare.00065/IM-Worm.Win32.Agent.v-0fec07d758d9c4bcfb0f8259250112093de152e4 2013-06-13 17:51:58 ....A 90112 Virusshare.00065/IM-Worm.Win32.Braban.ai-d507bde7b5211648551a69543b422716dd7e46b3 2013-06-14 17:03:08 ....A 94208 Virusshare.00065/IM-Worm.Win32.Braban.o-20db1dccea0b4aea9440e525d4e999d17b6f2503 2013-06-16 06:22:38 ....A 516096 Virusshare.00065/IM-Worm.Win32.Chydo.axa-359ed6f685aacc5af225f253f695d1beeb9d6820 2013-06-14 11:37:46 ....A 671744 Virusshare.00065/IM-Worm.Win32.Chydo.axa-3fb06cf673b7034254f4beae6b14e7122f82816f 2013-06-14 10:14:32 ....A 999424 Virusshare.00065/IM-Worm.Win32.Chydo.axa-51084a46294dd634450c6ac27d9ef870438c4d70 2013-06-14 18:14:50 ....A 495616 Virusshare.00065/IM-Worm.Win32.Chydo.axa-535bb93da45bd4228d5dcf3e9cd79a08e43baa3e 2013-06-16 00:54:46 ....A 503808 Virusshare.00065/IM-Worm.Win32.Chydo.axa-5d891b66e4a0d093a84ce8c846d25fbcd5a19508 2013-06-13 14:58:18 ....A 512000 Virusshare.00065/IM-Worm.Win32.Chydo.ehv-e63bbfb02b21834db1890dec85669cdc93cc3978 2013-06-15 08:44:34 ....A 667648 Virusshare.00065/IM-Worm.Win32.Chydo.ehx-6891e0a797829961e5793924521c8d886d914894 2013-06-15 10:56:18 ....A 86313 Virusshare.00065/IM-Worm.Win32.Chydo.ehx-a0a82b4efbc8f6d2daf8c7b117ea06a0a0748cfa 2013-06-16 11:31:42 ....A 512000 Virusshare.00065/IM-Worm.Win32.Chydo.ehx-dc8d1d3092d9bbf2835760bbaf8299517a14f853 2013-06-13 15:19:18 ....A 103936 Virusshare.00065/IM-Worm.Win32.Ckbface.a-5ee4bb26ed34de019bedfbc068abe57886bec4f7 2013-06-14 03:28:36 ....A 129024 Virusshare.00065/IM-Worm.Win32.Ckbface.bg-a424ce8af803bf8a7ddb141d0bd7aa8cd7aa510c 2013-06-14 18:20:56 ....A 129024 Virusshare.00065/IM-Worm.Win32.Ckbface.bg-ae5d30669ba61fa94cff2415969d7a36586a9614 2013-06-13 21:39:40 ....A 126976 Virusshare.00065/IM-Worm.Win32.Ckbface.bp-5bbfb0b9a16c58642693b17c4dbaf8837b13e466 2013-06-14 01:39:02 ....A 127488 Virusshare.00065/IM-Worm.Win32.Ckbface.dp-d59b0eed0e8a5538fd1ec4dfbaa37a172c2ec759 2013-06-14 00:25:02 ....A 127488 Virusshare.00065/IM-Worm.Win32.Ckbface.dp-d711292a028309c3cf40785bc177ed241c811c1b 2013-06-14 16:28:46 ....A 29184 Virusshare.00065/IM-Worm.Win32.Harwig.a-02cb2259982a0a7d991c25f4a054f2ae06e045f9 2013-06-13 08:13:14 ....A 16083 Virusshare.00065/IM-Worm.Win32.Kelvir.ed-e3d30ee063834bb605b477932c3971aba699f0e0 2013-06-14 20:14:20 ....A 75175 Virusshare.00065/IM-Worm.Win32.Kelvir.ee-5f3e5132cb8bbab208d22bcecc51ac0c75c9fd3e 2013-06-13 21:13:54 ....A 53789 Virusshare.00065/IM-Worm.Win32.Lewor.h-a818872b95fbe3614a987289694c97261d56ce0a 2013-06-14 05:24:14 ....A 17144 Virusshare.00065/IM-Worm.Win32.Lewor.u-cfa490eaa4c0c34050b077feb4b2165acd319946 2013-06-13 22:47:58 ....A 77824 Virusshare.00065/IM-Worm.Win32.Licat.fq-3cecd9c71f5a5e38494445b05a391ef8e11b698d 2013-06-13 22:30:20 ....A 76288 Virusshare.00065/IM-Worm.Win32.Licat.h-40d24590ef19d9417400ba14c41cebe5c0909f37 2013-06-14 17:06:38 ....A 8704 Virusshare.00065/IM-Worm.Win32.Opanki.p-bfd6ec601b19eca16b4cfef6283a39493edc2a68 2013-06-13 23:51:26 ....A 87552 Virusshare.00065/IM-Worm.Win32.Prex.d-16dcaf1ff8a343f502c31a37539f865112002769 2013-06-15 19:31:28 ....A 10945 Virusshare.00065/IM-Worm.Win32.Prex.d-cc28740ce75207ae75a965972c4ae395c022237a 2013-06-14 15:43:32 ....A 7283 Virusshare.00065/IM-Worm.Win32.Prex.d-cd03c88f1adb9c7c3ef92ea42602e290be7f5b3a 2013-06-14 02:39:18 ....A 16739 Virusshare.00065/IM-Worm.Win32.Prex.i-473df5622f62ae376d018d812143a9b40099a5b0 2013-06-14 07:24:54 ....A 317043 Virusshare.00065/IM-Worm.Win32.Sohanad.as-013381d50616cdbba942bec34ddfef297cefab85 2013-06-14 03:20:48 ....A 1605632 Virusshare.00065/IM-Worm.Win32.Sohanad.as-278189539e9d09598d9d797af8b68307f29955fd 2013-06-14 12:31:28 ....A 257143 Virusshare.00065/IM-Worm.Win32.Sohanad.bh-8548b68086c6055948cf4ea255917581ec337668 2013-06-14 18:56:14 ....A 548352 Virusshare.00065/IM-Worm.Win32.Sohanad.bm-228f2d7ce7cc8408574604140149ec50e98810b1 2013-06-14 01:27:56 ....A 17920 Virusshare.00065/IM-Worm.Win32.Sohanad.dz-0855b9f782ab83aa3fa18866ed2baac7906630b0 2013-06-14 08:15:22 ....A 17920 Virusshare.00065/IM-Worm.Win32.Sohanad.dz-7a8c3097a00a14d7364ad9627ed43209b713abe5 2013-06-13 15:24:20 ....A 45195 Virusshare.00065/IM-Worm.Win32.Sohanad.e-9432c1bde04bbd157ee3fadb9cbfd4508d1bfadf 2013-06-13 09:29:56 ....A 745056 Virusshare.00065/IM-Worm.Win32.Sohanad.gen-0e05087ca458e1cf3bc7185647e00f784bd0adf3 2013-06-14 03:29:50 ....A 242559 Virusshare.00065/IM-Worm.Win32.Sohanad.jk-81fc180b0921cb7d8859710d6aabbb45d12955eb 2013-06-13 16:37:02 ....A 355115 Virusshare.00065/IM-Worm.Win32.Sohanad.mk-6fc162740b3ea5d807a641bad4427ac361f3f54f 2013-06-14 03:19:20 ....A 1028608 Virusshare.00065/IM-Worm.Win32.Sohanad.rg-175b819064016b7bdc6c5050870f21bf6c5423e9 2013-06-14 14:25:24 ....A 623861 Virusshare.00065/IM-Worm.Win32.Sohanad.rg-8ed934cab4e88f647eb8f559e1f41906c8b9ffea 2013-06-14 02:19:30 ....A 262656 Virusshare.00065/IM-Worm.Win32.Sohanad.t-1b777ab5b79f5e1f407f433dc55c209267d66e70 2013-06-15 11:01:48 ....A 600310 Virusshare.00065/IM-Worm.Win32.VB.as-4847907c37fd81f5dc59e3ab1bbaf5c757166429 2013-06-13 16:54:42 ....A 151552 Virusshare.00065/IM-Worm.Win32.VB.bdt-41741ba4f42572b2a9ea8504ec52d362f0b0b15e 2013-06-13 23:25:38 ....A 2289664 Virusshare.00065/IM-Worm.Win32.VB.bn-27204f4cf1dfb339a47af2527c81b277fc9ec2ae 2013-06-14 09:29:52 ....A 60928 Virusshare.00065/IM-Worm.Win32.VB.bn-6d9985140100fac055f3136c406e5aa66c789521 2013-06-13 22:18:40 ....A 98304 Virusshare.00065/IM-Worm.Win32.VB.dk-7c650b2fe8b529e7ed23915d2469697fdc2a5972 2013-06-13 22:08:36 ....A 86016 Virusshare.00065/IM-Worm.Win32.VB.gd-6808aaeb5cf83f297c50b9db8e8e355d31c9c070 2013-06-13 21:05:52 ....A 86016 Virusshare.00065/IM-Worm.Win32.VB.gd-9e1df6325854f0c044cb6e31a58d64e1b5779a96 2013-06-14 06:12:34 ....A 45056 Virusshare.00065/IM-Worm.Win32.VB.ll-73d9aa8d491f5b9f426d8ea46e45d214e292cbaf 2013-06-14 10:56:46 ....A 53248 Virusshare.00065/IM-Worm.Win32.VB.mz-e0f169d7fda33111f9bffaa94ec39a94f8722c80 2013-06-14 10:10:00 ....A 131240 Virusshare.00065/IM-Worm.Win32.VB.ni-56711d122ec85a989f44cd5d22c8a53275f73b07 2013-06-16 12:21:08 ....A 126976 Virusshare.00065/IM-Worm.Win32.VB.pgg-8f75399baa5449b66a8a588c8fc0a97d907db849 2013-06-14 14:54:38 ....A 192512 Virusshare.00065/IM-Worm.Win32.Yahos.bc-724ca9ca9a4f0f97c5f12da28eda94fce3766a8a 2013-06-14 13:27:18 ....A 56320 Virusshare.00065/IM-Worm.Win32.Yahos.dp-4ceb64872dc7546565c7935410bdd065d09b0b51 2013-06-14 06:07:42 ....A 112640 Virusshare.00065/IM-Worm.Win32.Yahos.ig-8f0a2827caa1d4f4c6975777b58ad894e582794d 2013-06-14 04:51:06 ....A 167936 Virusshare.00065/IM-Worm.Win32.Yahos.nj-2626f59b93be218df6674dc863f77580e766ad82 2013-06-13 16:33:02 ....A 94208 Virusshare.00065/IM-Worm.Win32.Yahos.nj-89454da74e6cbce52ba42dd4c4ff207502d4a94b 2013-06-13 16:51:02 ....A 58370 Virusshare.00065/IM-Worm.Win32.Zeroll.cn-721f04e81cb6aef095c877973b14a576c6192d16 2013-06-14 11:09:28 ....A 126464 Virusshare.00065/IM-Worm.Win32.Zeroll.u-8b8c97f5f1885659d9e3ffdc729aa3987e9c81ab 2013-06-14 08:08:22 ....A 2028 Virusshare.00065/IRC-Worm.BAT.Exegency-5d02c56e8506ce773635f93c350a8eba37507951 2013-06-14 20:00:00 ....A 3066 Virusshare.00065/IRC-Worm.BAT.Generic-5b6275a0c5c8deea5665e6950f8cc6963fb50a5f 2013-06-14 17:56:32 ....A 9041 Virusshare.00065/IRC-Worm.BAT.Generic-9b978f463ba499b2fded354ff2dbb30cfe5d3f83 2013-06-13 14:00:46 ....A 12044 Virusshare.00065/IRC-Worm.BAT.Generic-a9162509269e134cf25956c3cbe5b5ac32ba1e0c 2013-06-14 14:04:34 ....A 3578 Virusshare.00065/IRC-Worm.BAT.Pamela-62bcc8d61c2debba32371ac5b55632eb94c07f6e 2013-06-13 21:30:20 ....A 3589 Virusshare.00065/IRC-Worm.BAT.Pamela-c9f13ea2db1a2f1bd0eb9bd128a11042a22ba79d 2013-06-13 08:11:42 ....A 6405 Virusshare.00065/IRC-Worm.DOS.Apulia.e-f08dfe5fd864d8c6eb5ae136aebc2a0db6de3bf5 2013-06-14 08:38:40 ....A 164 Virusshare.00065/IRC-Worm.DOS.Generic-b0f64c363e4656d3c8d1893c895f3ae4b2a4c8a3 2013-06-13 15:59:10 ....A 2548 Virusshare.00065/IRC-Worm.DOS.Generic-d664100833874a426f12216619ea77bc7d258876 2013-06-14 00:07:58 ....A 24496 Virusshare.00065/IRC-Worm.DOS.Menude.b-eb23cc7447f148709bdd52b69dff4cc8fd59b810 2013-06-14 02:03:46 ....A 97 Virusshare.00065/IRC-Worm.HTML.Generic-8c9ed600e1810817d41a5ee86e3437420961c30d 2013-06-13 22:38:04 ....A 3136 Virusshare.00065/IRC-Worm.IRC.Bugs-2f67bba43d64a5543855e476bbc181b478caaf11 2013-06-13 22:59:46 ....A 291 Virusshare.00065/IRC-Worm.IRC.Generic-120de42e33e69a32158b6634d2bc5da1fd8a405a 2013-06-14 01:43:56 ....A 2744 Virusshare.00065/IRC-Worm.IRC.Generic-494cb64afd4bca2b8084dcae830f682eedd47477 2013-06-14 15:49:56 ....A 1950 Virusshare.00065/IRC-Worm.IRC.Generic-779292a44a679f8333d05e0abc39f541238029c7 2013-06-14 11:48:26 ....A 211 Virusshare.00065/IRC-Worm.IRC.Generic-c7f7b857ef22bdfbc316f81b6dbdd791e7cb2b58 2013-06-14 05:55:30 ....A 535 Virusshare.00065/IRC-Worm.IRC.Zapchast-6a0d53913346bb1af2377a9af5309905ec371d9f 2013-06-14 00:31:42 ....A 3160 Virusshare.00065/IRC-Worm.IRC.generic-1ff5cad8ad18c0bf9bb31f613273f3c4d161cf52 2013-06-13 22:40:52 ....A 3072 Virusshare.00065/IRC-Worm.IRC.generic-592bc41b823e6d6d08160288f2a832ed7869bdad 2013-06-14 17:54:12 ....A 2755 Virusshare.00065/IRC-Worm.IRC.generic-c1fcd4f1f7f6bf952517426df2f57e003d990ea0 2013-06-14 19:01:46 ....A 4459 Virusshare.00065/IRC-Worm.PIF.Movie.a-b59f964400b757f3835e478472afba47eacc9b83 2013-06-14 16:50:10 ....A 3770 Virusshare.00065/IRC-Worm.PIF.Oasis-05f8b7b8bb3624545df0d02c8cb70b52edd52ada 2013-06-13 09:20:10 ....A 3554 Virusshare.00065/IRC-Worm.VBS.Freenet-32c242345615e30d48465f60da5eb208b51b904a 2013-06-13 22:41:06 ....A 2782 Virusshare.00065/IRC-Worm.VBS.Generic-5afb08c68b72b73bc9d2eb9253b148b922f9b5ce 2013-06-13 23:39:58 ....A 2501 Virusshare.00065/IRC-Worm.VBS.Generic-7ddfa8146c16ae9ac91fca4013e544d01ee7ad69 2013-06-14 10:37:18 ....A 6389 Virusshare.00065/IRC-Worm.VBS.Generic-878f801486464d07ac518f697b9d470b35430bfe 2013-06-14 19:28:12 ....A 5449 Virusshare.00065/IRC-Worm.VBS.Generic-8d6756ea8c5cba8da44f10a1cccad55b272bec5d 2013-06-14 04:14:14 ....A 4130 Virusshare.00065/IRC-Worm.VBS.Generic-b39a6cced52253bce45aef5c8d5ab216b7a317e8 2013-06-13 19:48:02 ....A 1566 Virusshare.00065/IRC-Worm.VBS.Generic-b95ed3737bbd2b8bd2da500b78f7d0af5b0fd755 2013-06-14 15:41:54 ....A 4566 Virusshare.00065/IRC-Worm.VBS.Generic-d8dfd047f7ccfba137bd3932c6495d7c0fc88d2e 2013-06-14 05:30:24 ....A 5238 Virusshare.00065/IRC-Worm.VBS.Generic-f1b103966d972916860d4acd74610bc86b98a989 2013-06-14 00:06:04 ....A 16384 Virusshare.00065/IRC-Worm.VBS.Overnuke.a-959dcafc1d53adb3c69166c65059aaf073c54f76 2013-06-14 03:18:24 ....A 198398 Virusshare.00065/IRC-Worm.VBS.Wordsworth-72d0b5ced9120b38654b624adfd2fba28a408745 2013-06-13 09:54:12 ....A 6656 Virusshare.00065/IRC-Worm.Win32.Azaco.a-8eb25b61efec2d17dea3026890281c3b4fc53f41 2013-06-14 18:30:18 ....A 2616 Virusshare.00065/IRC-Worm.Win32.Bilay.f-0e2b8b14c41ec5fad1a594370aa13b291c3de7a4 2013-06-14 19:32:00 ....A 2041 Virusshare.00065/IRC-Worm.Win32.Bilay.f-dad0f6ed5888443d1dd227e88f51e73d57edd800 2013-06-13 07:41:08 ....A 4310 Virusshare.00065/IRC-Worm.Win32.Bilay.i-98fd1d57e00dd3c66b2e129adb67c60e29dc8068 2013-06-14 01:19:52 ....A 72704 Virusshare.00065/IRC-Worm.Win32.Delf.aa-d194d328c329306d56ca8339fe8d74f20709f5d6 2013-06-13 23:07:30 ....A 74752 Virusshare.00065/IRC-Worm.Win32.DmSetup.c-5767ae9fc9f2b2833d3a2218607fd3a5e7a7724a 2013-06-14 04:55:06 ....A 573440 Virusshare.00065/IRC-Worm.Win32.Drefir.d-c52a3b670f998100a0234aae1346ccad329949b8 2013-06-14 08:39:04 ....A 1503 Virusshare.00065/IRC-Worm.Win32.Fedix.d-7cbaa50b3cf3813347b316856bea2163cceef0b3 2013-06-14 04:48:26 ....A 7168 Virusshare.00065/IRC-Worm.Win32.Gillich.a-84d1ea3cfee037add45c7e43a5c452e2844d4c8e 2013-06-13 22:40:52 ....A 77824 Virusshare.00065/IRC-Worm.Win32.Matit.a-16db2bbb2cad8b1e8718762cfc9a27aa776bb867 2013-06-14 00:47:14 ....A 6822 Virusshare.00065/IRC-Worm.Win32.Momma.f-511bb0470408968b548fe40a0744fc871b246145 2013-06-13 14:40:44 ....A 45255 Virusshare.00065/IRC-Worm.Win32.Small.jm-f8fd29de8580e5496ea1fcb954293ecfe8b2efc6 2013-06-14 02:05:14 ....A 8192 Virusshare.00065/IRC-Worm.Win32.Taxif.b-9244f41dd77a16908c09c574d7100b19838941ce 2013-06-13 10:39:06 ....A 651771 Virusshare.00065/IRC-Worm.Win32.VB.a-61fd9dfd952ef04a2eb64d3ae3e9113e3bb32eda 2013-06-14 07:11:42 ....A 5600 Virusshare.00065/IRC-Worm.Win32.Zire.b-3ce8a651f6ce5037c136f404854852120ed9e544 2013-06-14 03:46:24 ....A 37629 Virusshare.00065/Net-Worm.JS.Chapfin.b-39c9dcc6ca61622a53a988e27c42f83ce21711dd 2013-06-14 20:14:10 ....A 19968 Virusshare.00065/Net-Worm.Java.HolePhp.a-18fa462f85221ec76d3d8a06d8aeb293b485322b 2013-06-13 19:46:22 ....A 149 Virusshare.00065/Net-Worm.Linux.Adore-b07a7848aa72b427a855c51add3fe23c6a60854b 2013-06-14 17:35:46 ....A 28420 Virusshare.00065/Net-Worm.Linux.Hijack-c8643f314a9d56fe2676a6c1495b65769cf79d53 2013-06-13 19:38:00 ....A 5523 Virusshare.00065/Net-Worm.Linux.Hijack-d3c4821b4cc45a9e93f611fb7c0e8ca7ae56088e 2013-06-14 03:41:48 ....A 215040 Virusshare.00065/Net-Worm.Linux.Lion-b27373e714c7f449147f72710810fd41b01a1d44 2013-06-14 19:44:04 ....A 19085 Virusshare.00065/Net-Worm.Linux.Lion-e6cf558f4c0cc787c1593e286af42683660ce0ca 2013-06-13 15:52:56 ....A 267 Virusshare.00065/Net-Worm.Linux.Ramen-815d5864cfae5db09cd4c57e2acf43b9988b474d 2013-06-13 23:49:48 ....A 54682 Virusshare.00065/Net-Worm.Linux.Slapper.a-4e4d03de6c807c4fdde3310695dadee557906cfc 2013-06-13 23:18:10 ....A 49227 Virusshare.00065/Net-Worm.Linux.Sorso.b-ed912b80100054af7684a62399a5edc423455dd9 2013-06-13 18:39:44 ....A 4471 Virusshare.00065/Net-Worm.Perl.Santy.c-62b2082c15855b652a9259f740776793cdb64d86 2013-06-13 16:25:22 ....A 2088 Virusshare.00065/Net-Worm.Perl.Spyki.a-393da34ea9f50b495740eb46fc4a3a1af12856ef 2013-06-14 15:47:50 ....A 1743 Virusshare.00065/Net-Worm.Perl.Spyki.a-7d7ab94cf45bccf2e903749cfa6a5801860ad1e6 2013-06-14 14:12:44 ....A 75776 Virusshare.00065/Net-Worm.Win32.Agent.cm-909666eafa61ef329b1dbf4bd1397774c09ffb22 2013-06-13 09:19:54 ....A 48640 Virusshare.00065/Net-Worm.Win32.Agent.d-1aa98c3ad99959280e96bf70893cfd889297b421 2013-06-13 19:57:28 ....A 296960 Virusshare.00065/Net-Worm.Win32.Agent.dq-28c29a2a4052ec84cca4f8fb804e8d84c0271593 2013-06-13 10:24:00 ....A 40960 Virusshare.00065/Net-Worm.Win32.Agent.gx-040c112e51d12106f353f321cc420f620f9ee59c 2013-06-14 10:46:18 ....A 870912 Virusshare.00065/Net-Worm.Win32.Agent.gx-200bc1393ee6c6f684a641678fd341a0f7a2a501 2013-06-13 13:44:28 ....A 378880 Virusshare.00065/Net-Worm.Win32.Agent.gx-3061203b4871b9f15b6f65ad13533a7ebc6bc73e 2013-06-14 13:32:34 ....A 99328 Virusshare.00065/Net-Worm.Win32.Agent.gx-4783fa223d4f9801bc4e1d2543622f9adab1271d 2013-06-14 03:56:20 ....A 387072 Virusshare.00065/Net-Worm.Win32.Agent.gx-95ee055dea212b2da858e04582b336121684156d 2013-06-13 22:18:54 ....A 750592 Virusshare.00065/Net-Worm.Win32.Agent.gx-dddffe938a21c2256a0be1924a7ff3085f3342c4 2013-06-14 06:22:32 ....A 8704 Virusshare.00065/Net-Worm.Win32.Agent.gx-e87d1cda222e9295ce14319224f1b733b5061e43 2013-06-14 07:21:48 ....A 7168 Virusshare.00065/Net-Worm.Win32.Aler.a-2cd094702d2293701ef271d69c9fa72bdb62befe 2013-06-15 08:39:12 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-151027f178f4ca010173f61836a0b6ad4f93767d 2013-06-15 09:03:10 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.a-154a5410fa7b09fede0003432e8e5377e6eb6266 2013-06-16 14:50:16 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-18622c204337c21699917be583ddead4ce627b79 2013-06-15 23:46:18 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-27466fdbb4db4e1f955ce17521766b775db8241a 2013-06-16 09:25:54 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-2c855d183a190dbde25e52d32a2049c4069cc3dc 2013-06-15 20:23:44 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.a-376c9f326142a87fb29ac4bb56774a16cfe4b3ef 2013-06-16 12:18:50 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-424b516dfea5c6252fb9330ccc64828b1f7c861f 2013-06-16 15:41:06 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-47c9c113151a0b791e4ef5a391524f5079387ced 2013-06-16 07:42:44 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-4a882632a4c25fda96a02f1d8e34cf58ac64da91 2013-06-16 04:53:12 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-4adc2738d93b2cf1a6d6a27b2091c2a4c8d25c7d 2013-06-16 03:57:10 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-51abd7f9652a542260a2ba03e4d72bf8df99e22b 2013-06-16 12:45:22 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-538ef975af57a342e1f7e263e0e2eaeb3272b44f 2013-06-16 09:27:46 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-5cf548a07761ce7119d784b268fa92688c57a90c 2013-06-16 06:15:00 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.a-5f73b199ec31bfb4bca411f282975c6426c5c495 2013-06-13 10:20:14 ....A 8316 Virusshare.00065/Net-Worm.Win32.Allaple.a-6676e85b1b5f622d2dcbf0efd168c2216baaa8ce 2013-06-16 12:46:22 ....A 61440 Virusshare.00065/Net-Worm.Win32.Allaple.a-6a54aaddb1255341414c5962546b76ae962b6b20 2013-06-13 15:08:50 ....A 24804 Virusshare.00065/Net-Worm.Win32.Allaple.a-6bcde8fffaf5e41ae5d38e87e52211f86faa5163 2013-06-16 13:22:14 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.a-70fffcc4f80df197cdb248754bea066024d8aad7 2013-06-15 09:26:18 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.a-7437ceefa674c06dbd0255b649e14869223495dc 2013-06-16 12:49:36 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-79d3722b56c055944505d83d540e29951e8763d2 2013-06-16 14:06:30 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-7a637a95f39cdc49ad16fa78fadb9107209c8ee1 2013-06-16 10:55:22 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-81c95b68123ada7323d3f5990074679c65017b1a 2013-06-16 02:40:18 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-876bbb9a24f9990534285d97f9312fc5b8755861 2013-06-16 01:57:02 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-88f622af5a96cfe65503eda0b9259e94f1ef761c 2013-06-15 09:13:32 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-9a7d51d6391fe0bd25e9f7d3f5514b3e41971d5a 2013-06-15 10:42:46 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.a-9ae7432df257f6122f86342423fa461ad20c2853 2013-06-13 23:46:22 ....A 18113 Virusshare.00065/Net-Worm.Win32.Allaple.a-a50a4e59810029a7a61eaa54884ffd47fd29d2c8 2013-06-13 07:38:50 ....A 2969 Virusshare.00065/Net-Worm.Win32.Allaple.a-a8d9524cf8abcb7281584d2bee70aa27f3038d66 2013-06-16 09:44:06 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-dc408a864754971a4365009106d7f4d37002eef7 2013-06-13 08:16:40 ....A 17796 Virusshare.00065/Net-Worm.Win32.Allaple.a-dd8d02976bb09b2f18df69d7ea77d22c2fb61dfc 2013-06-15 23:51:46 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.a-e034e3bc4c2b64b60308fef56253f8492988c2ff 2013-06-15 09:03:50 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.a-ebd4f151253a5a923d800205b7593bb073124d84 2013-06-16 03:10:18 ....A 96256 Virusshare.00065/Net-Worm.Win32.Allaple.b-028732cf6df5bafb4e57a7c65a70b876ba6b0605 2013-06-16 13:17:56 ....A 97280 Virusshare.00065/Net-Worm.Win32.Allaple.b-0fc77777650fce411734d21336626eca8ac66987 2013-06-16 12:52:44 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-10a57f4444e0c9257a61c291285abbaf8bf789ee 2013-06-16 03:18:50 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-135dd48891ec204bdf0fbb74568073aeb9928da9 2013-06-14 06:27:08 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-16a059574436ad10f9e8307660e8cd7a5eca076f 2013-06-16 04:56:16 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-19c1c72c0f9bee19107848449be0c848623de850 2013-06-16 01:48:36 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-1bf1849cc4be25662b2594c9bb7f372672bb023c 2013-06-16 10:35:12 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-1fa1e8673c057a44a218ff42218aab3015d97043 2013-06-16 02:30:22 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-22546f1156d4a5e75cdcf650756382090bc4e1fb 2013-06-15 16:21:02 ....A 87552 Virusshare.00065/Net-Worm.Win32.Allaple.b-2336cbe5f0cda53a5d8a32f0874ab9c06aa27ea8 2013-06-16 14:05:04 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-2350d783431ea954e6c71d63c8233b35f72094ea 2013-06-16 10:15:14 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-236052939fc3c3f7e2fa69cf6291fe04d48b932f 2013-06-16 15:41:56 ....A 96256 Virusshare.00065/Net-Worm.Win32.Allaple.b-2f7d590bb2d87f5cb64470faa50e812e637daeaa 2013-06-16 07:41:32 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-3bf8da4b5b43fa86cce7ceb38814c648c126eb07 2013-06-16 11:08:20 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-3c47b8c218b34356dd30f0a6aa4107e7a4fd6966 2013-06-16 06:26:00 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-44a63ac21aef98d790256f3208f6e7ba36f5c40d 2013-06-16 03:29:08 ....A 166005 Virusshare.00065/Net-Worm.Win32.Allaple.b-47419725519b49cae3cdd46b3159fd0e40839f66 2013-06-16 13:21:48 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-4b11e3ea9c736a58c172a3cbac1744f09980a5eb 2013-06-16 11:42:36 ....A 19125 Virusshare.00065/Net-Worm.Win32.Allaple.b-4bf2e249f3cd98ff5e4d7a57970c702bf6cb2f09 2013-06-16 11:50:30 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-4c4ac5a6ce72418cdf72c557680661a5fc556725 2013-06-15 09:08:42 ....A 77312 Virusshare.00065/Net-Worm.Win32.Allaple.b-52e07fbcd4bef1c9caf4c164144a63acb4c57ff6 2013-06-16 15:19:30 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-55e3441a50f4ed8e0f5e151704f3c20ed497f3d3 2013-06-16 01:52:28 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-5b0b37cde47b227d23575c9238ef65bee2f45604 2013-06-14 13:31:18 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-667d26b66cc9b0f9123b8eba7d06add7fa69ddb0 2013-06-16 12:17:16 ....A 86528 Virusshare.00065/Net-Worm.Win32.Allaple.b-68b9b6473b26240ee25ea183cdae4700ede3a3fb 2013-06-15 09:18:22 ....A 30345 Virusshare.00065/Net-Worm.Win32.Allaple.b-70e86c619942b63ea72c873edb8b2a8d576c3678 2013-06-16 02:51:44 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-7676a870f67e3a810822ceaa1c566f7129e43f6a 2013-06-16 10:55:24 ....A 17850 Virusshare.00065/Net-Worm.Win32.Allaple.b-80482def6bdc3c184f90031bb353a119d4aabf1f 2013-06-16 12:18:00 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-809c5c216522da5d937d8be9f8363e01960819c8 2013-06-15 15:51:38 ....A 25500 Virusshare.00065/Net-Worm.Win32.Allaple.b-8b4205f5a141e9e8d044aec0434d1c06912af84e 2013-06-16 04:00:36 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-8ce628322a7cd56283a4f45fc7fb9570a0a1d0a8 2013-06-16 01:23:34 ....A 103196 Virusshare.00065/Net-Worm.Win32.Allaple.b-901fb89618cf999e80e96d4730ca36a3e1fc5524 2013-06-16 10:10:10 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-94799a1dedf445565934d68857621505e925c1d9 2013-06-16 04:51:26 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-9dafc487f9cec6f9a78d93fdd4ab2aff61462219 2013-06-16 01:07:28 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-a684f1e2c08edab21516a90ee22cd5d6c40a3331 2013-06-16 03:23:02 ....A 136192 Virusshare.00065/Net-Worm.Win32.Allaple.b-ab512ee4160da82ba93a923ba19ceff3e35231e2 2013-06-16 03:44:24 ....A 67584 Virusshare.00065/Net-Worm.Win32.Allaple.b-aef34c773239889cf0dfa78bed19ba3394de4992 2013-06-16 01:48:26 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-af77c3fd2f0e1b588b4f9b41a5dc5c7d4621c276 2013-06-16 12:32:48 ....A 93184 Virusshare.00065/Net-Worm.Win32.Allaple.b-b2ac13df8175f850b4a61bac49ed4dc788f4b910 2013-06-16 01:26:44 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-b35032536fc007e21c94fdcc09105f5dc41f013f 2013-06-15 07:09:04 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-b42ab71fa71687fbf6cb078bfc8f4c11c65a9748 2013-06-16 15:42:54 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-b5a23e5554fa1661df689c7fa6a59a8dc9f18099 2013-06-16 12:20:56 ....A 67868 Virusshare.00065/Net-Worm.Win32.Allaple.b-b6a10749572b1f5647f8fa16bd2b36e91d4d5581 2013-06-15 09:30:24 ....A 119808 Virusshare.00065/Net-Worm.Win32.Allaple.b-bdb213ada3c968fe9b0bc4510d5bd3324a8371ef 2013-06-13 21:31:52 ....A 74752 Virusshare.00065/Net-Worm.Win32.Allaple.b-ccf02ffe8f76b09be1a83fa2bdd821f36d5645c3 2013-06-16 03:24:28 ....A 96256 Virusshare.00065/Net-Worm.Win32.Allaple.b-d4244ba9659f171300312019d60c30ddc50a6d85 2013-06-16 03:40:58 ....A 63488 Virusshare.00065/Net-Worm.Win32.Allaple.b-d906ac843db171365ce01a94220b15e1394b3378 2013-06-16 03:29:02 ....A 57856 Virusshare.00065/Net-Worm.Win32.Allaple.b-dacf3faa28c12741c4368e4327ac21292235ee3d 2013-06-16 09:36:02 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-ecb6b192b21f41f6142a847c699fd082e0b09e0e 2013-06-14 01:26:00 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-f4c5f869d3bdaee6af8ca9c7b21c4a29df248cc1 2013-06-13 21:12:50 ....A 175616 Virusshare.00065/Net-Worm.Win32.Allaple.b-f9366677079ea2bfdd848d9ddf2af7f334ae0d0c 2013-06-14 02:26:06 ....A 65024 Virusshare.00065/Net-Worm.Win32.Allaple.b-fc856f74151f6169a842d73fd6c762df1b677b80 2013-06-15 16:33:04 ....A 57344 Virusshare.00065/Net-Worm.Win32.Allaple.d-014113bf4ce4a6c254fa394301b3617fdba2509f 2013-06-15 10:00:08 ....A 24225 Virusshare.00065/Net-Worm.Win32.Allaple.d-a8efe24cde34545cd710c349603b1fcf1e8933d1 2013-06-15 09:47:38 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-01cb7f7773d5a66561f4982df64188776a7db425 2013-06-16 07:49:52 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-07e4b359b4697404d1f71631acff5ecc3b67fa52 2013-06-16 01:46:18 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-0cb846d6b287c5b82baec0d1e2e79f95eec4a1bf 2013-06-16 10:10:02 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-0ef2af592c10af8ccb44726e3c92172738950a6c 2013-06-15 08:51:34 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-118a0d4ee816f74ee58501393f6adfe60aa952c3 2013-06-16 03:20:16 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-1276beceb0bc5b305787bc4ecf6befb2696d7df4 2013-06-16 11:33:44 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-12b427133aeda02449c477cd6c5503343595b8d4 2013-06-16 10:10:54 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-13efe0da67e8dbff57f1a63f9e72314e4efef89a 2013-06-16 03:12:50 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-1405056fccef8fd368317bb8231ba2d924bf7ad0 2013-06-16 12:44:46 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-17c1b2bf1caa4e19e28ecb43033a05225d5b0200 2013-06-16 01:47:12 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-183416f0c28a7e5a2984f83ec3fb9b9fedc5f6c9 2013-06-15 14:31:56 ....A 62976 Virusshare.00065/Net-Worm.Win32.Allaple.e-1a8c6d5d0c3ddde4cc012f0ff47693fc6a2a8162 2013-06-16 06:18:16 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-1c51c39ced17f15849eab0eecd839f45b3b15780 2013-06-16 12:15:10 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-1caa1f8f752962ecbaa7fbccaa545cf09436c34a 2013-06-16 15:43:22 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-1f85dc6c26fe3a0b8450e05cb4e8ac3ba74a9097 2013-06-16 02:32:38 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-222fec41cd62a292fcec6e5412c26d0e63acf92a 2013-06-15 10:16:30 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-23ff99574407ef29e3fae905894d94f3f85791ee 2013-06-15 08:45:44 ....A 114176 Virusshare.00065/Net-Worm.Win32.Allaple.e-253cb1c8964ada391f25a28c98316be9478e3be1 2013-06-16 06:54:34 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-2d8389ed129736677f97d91047eb9d1854afa0e6 2013-06-16 02:30:30 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-2f096f2124d00614f8d957efbfcdee9ab6d547f9 2013-06-16 03:19:24 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-2f9eb41545f4b7c61cd7949cb9422c3c18df538d 2013-06-16 12:50:32 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-30c5053c466be21cffaacab2eefd777485fa9cbf 2013-06-16 13:19:34 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-3155a02fa41c9f2d9c85baf95598bbb3554beba5 2013-06-14 10:29:26 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-329280795c7e71fe454475f29c240df3773b6346 2013-06-16 13:22:24 ....A 265728 Virusshare.00065/Net-Worm.Win32.Allaple.e-358cc1129fcf624e79b4b9f36ba56653055d5738 2013-06-16 03:27:44 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-35d3c927b9f0319bc032130f8afd0788093d3586 2013-06-16 11:35:38 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-371207313cbfe82755a473f6b4d6267af58f5b3f 2013-06-16 07:40:36 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-372ddeda839103fae0b9a4e3f581907f587679ea 2013-06-13 08:50:08 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-38c641426d084429b4c12f04517af616c2d03da6 2013-06-15 09:01:52 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-395e3b0057834d24aff5c12fcae7ad17c5ff012f 2013-06-16 05:58:56 ....A 117760 Virusshare.00065/Net-Worm.Win32.Allaple.e-398c1600e2d19c0be2a4757383492ea0f5a7ce8e 2013-06-16 12:51:30 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-3ebaf42eb834bb7eec4ffa125b066b775d22b15f 2013-06-15 10:16:10 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-3ec8dee3b2687075a12b3756e72d47d16319a608 2013-06-15 09:26:56 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-4250a82bf9735dea57dffa10ef7d916abcfcaf14 2013-06-16 07:02:18 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-47f13ef5b3b9e935271ba436296cb8726970d6d1 2013-06-16 07:03:20 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-4931559168ffe750bc31d4858ff98c7723048cdf 2013-06-16 07:48:04 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-4decf871e90536303eb791611e65e5734e8db5d3 2013-06-16 06:21:12 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-52394696839832f8e6f94bd9c04df4d48287d066 2013-06-15 09:11:54 ....A 49215 Virusshare.00065/Net-Worm.Win32.Allaple.e-527015a8c031eaef8646460976bb8006fe064a2a 2013-06-16 08:39:04 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-53c73fccc79d76232e4df65e90e62908157a89c2 2013-06-16 14:02:50 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-54796fcdc54a7cfc6cd8400db475d01bb2f98278 2013-06-16 10:58:06 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-548d6467865a1dfee1d48692f823a26099ce7bc9 2013-06-16 00:58:36 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-54f9ef89df190f2a0f0ab2c1e8678001292352fb 2013-06-16 00:58:12 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-554dab36363492a670160de8bd0f92a0eb2b2e5d 2013-06-16 10:53:12 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-59b115c1e1dd61bd1ac45a033b37d20e80c4169e 2013-06-15 11:03:16 ....A 64512 Virusshare.00065/Net-Worm.Win32.Allaple.e-5c395c6dab3b3fb28c85251df15dcffdef36d28d 2013-06-16 10:17:32 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-5c910fb2319a613446094531981ad90c1ba6e6ae 2013-06-16 03:56:50 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-5d86d4dbd56d170d2aea956ad6fefb51a6c7122e 2013-06-16 09:25:36 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-5d962641a009418776df2c1d8477857b8d461bbc 2013-06-16 07:41:30 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-5e30cc760f1679b6722cd7b835fda56b5ec6b6cb 2013-06-15 10:41:52 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-5e710146da1914b2c427fdd312c83d5f8ab22811 2013-06-16 12:51:56 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-5f76c01c60071780a052b304b1b33cb2ab3aac76 2013-06-16 12:53:50 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-5fa03c16e32089eaa51764c8ad4e58413ec037f4 2013-06-15 20:22:42 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-6249209d203fdb70154f962ab4a70077e8672d03 2013-06-16 07:43:40 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-668cd5912884ac921de787c044e6516c60ea9a4e 2013-06-16 13:22:20 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-689f0eb97461f1fec2031cd66960ebb71c915aa4 2013-06-15 10:20:42 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-6ac2ef264431e51ee798cf1991e7588f06780134 2013-06-16 00:55:16 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-6bdfa9705e00b4a0c5ccd60c3d4a35dd1cd6a5c5 2013-06-16 10:54:04 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-6f606339bf2883dcf71a89f0afe9f252164ca202 2013-06-15 21:27:26 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-743c1e119b0ec867ef847661d8147e4943650cc8 2013-06-15 17:10:16 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-74d9228242710fe881f6dd7c440da3b82988bf8d 2013-06-15 09:25:36 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-7564e0cda8497a95f488740fb81790a38860ac57 2013-06-16 04:11:30 ....A 93696 Virusshare.00065/Net-Worm.Win32.Allaple.e-75ffffa257eb8d4ff278058bf49bd1fa40e4529b 2013-06-16 01:49:16 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-76a07cb061ded9a3082e8f095f01c987a9ebca33 2013-06-16 14:05:44 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-7768cb3b634be5256b48773fab0536fe0e04ff0d 2013-06-15 09:25:38 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-77d0e6bd332fe9e0eb3142529e4fcd2fe935c51e 2013-06-16 15:34:54 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-787acf13a29914c2c939ba9f96a27ca6e36afcc1 2013-06-15 23:50:16 ....A 92160 Virusshare.00065/Net-Worm.Win32.Allaple.e-79a868702df087e245f2bcfc8eb9d5b3c65ccf62 2013-06-15 14:35:40 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-7a5ac2d7a875a76636d88e8fa12432b6b7b7ee40 2013-06-15 10:42:28 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-7cb4191e59a7897534c13cf376d36f61f056ee1c 2013-06-16 12:18:16 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-84c58b58866a4b8fbd3c5e54cf0558f762283ee0 2013-06-16 14:04:48 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-8696124e758aee8509e6d8111bd028ac947cf8bc 2013-06-15 19:33:58 ....A 110080 Virusshare.00065/Net-Worm.Win32.Allaple.e-8758ca852543945eb9feeb0bab675e95de049514 2013-06-15 21:27:28 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-88fd35f93cf8742cb5b557398fcae456ef9b02fa 2013-06-15 04:16:20 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-8e898c0c66373f9dd25278f15843c7f6bb098c15 2013-06-13 14:49:36 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-90e8ebee4759746eccb71549d95be9c343421693 2013-06-15 02:44:10 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-986a81a78546233692e69b644c062c68d5611402 2013-06-16 12:50:14 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-9ab238e18adb9193db10be04a56fd7a91434647f 2013-06-15 09:25:28 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-ad86311b41fd782f0318b1eca709848cb07d99d9 2013-06-14 01:35:46 ....A 13260 Virusshare.00065/Net-Worm.Win32.Allaple.e-adff387f643f0cc6238a40d41cc590c416542f1c 2013-06-13 14:52:02 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-aeeab26e602477198e56efd7063798f08c2ca982 2013-06-15 21:25:44 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-af9450b5339e97c0f2bd94e319f5204e70a0a9aa 2013-06-15 10:28:00 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-b22d0801fb16ee7b68b935a41068cb31fd1f0c51 2013-06-15 12:54:36 ....A 99705 Virusshare.00065/Net-Worm.Win32.Allaple.e-b2321e97c47fe269c9aecbe8b325f93b7d03678a 2013-06-16 01:09:02 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-b2e5371ccccefa21cf6f99ca867a5927ea73a6f3 2013-06-15 10:15:08 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-bd83196760f1d83b25e679f6071644293ad11096 2013-06-15 19:09:24 ....A 62976 Virusshare.00065/Net-Worm.Win32.Allaple.e-bf6d2d8717283198a642ca827a5b2fd596ac8cfd 2013-06-13 22:28:54 ....A 12495 Virusshare.00065/Net-Worm.Win32.Allaple.e-c6dc40929f3599a25d27eb281b6bbbbd13805a94 2013-06-15 02:42:52 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-c70210c80c4f9ff2d3f6b094c1d90b5acb84a82e 2013-06-15 09:03:22 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-c8047d293ab85ddee86464cd81417572c96e4bb4 2013-06-13 10:55:58 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-d8771f3d1339863b3f87d2f4ca41b5a8dd605444 2013-06-14 16:06:28 ....A 59415 Virusshare.00065/Net-Worm.Win32.Allaple.e-eb2bf6ab832276ed370c55fd003d04081969890e 2013-06-16 12:23:02 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-ee10d40881e3e2cb835bb9760ac12648748319f6 2013-06-16 07:37:50 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-ee2b085c8a72baa1d3ca1ea6f72ed5fa3c63a79f 2013-06-14 03:09:52 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-ee81088f0dadd0321674420faad834716d953e6c 2013-06-16 14:10:02 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-f090d1e6f03cab837a529d121459ae88770230a1 2013-06-15 09:49:20 ....A 78336 Virusshare.00065/Net-Worm.Win32.Allaple.e-f2e06e1c38f84d483766aa29c21ce76f85a4bd60 2013-06-14 03:43:46 ....A 85504 Virusshare.00065/Net-Worm.Win32.Allaple.e-f55e0902d86be136772ea4ffc9c4bfc48eddeefe 2013-06-16 03:53:48 ....A 114176 Virusshare.00065/Net-Worm.Win32.Allaple.e-f84320f658b2ad7e791d72885bd53e9e70b28ac6 2013-06-14 07:56:32 ....A 82432 Virusshare.00065/Net-Worm.Win32.Allaple.e-f843905a309e53ec98509bfba2801bb413cf56b2 2013-06-15 10:44:26 ....A 122368 Virusshare.00065/Net-Worm.Win32.Allaple.e-fda3b5538253481e293c80f04a09a7489b085545 2013-06-14 00:02:56 ....A 32838 Virusshare.00065/Net-Worm.Win32.AllocUp.a-cd9d0d96e39c34ed6923a813977dd9101b301499 2013-06-13 23:07:32 ....A 41673 Virusshare.00065/Net-Worm.Win32.Bobic.ac-2c90702f6d7cd5a192b5494a41d570945588e20b 2013-06-13 14:45:00 ....A 41674 Virusshare.00065/Net-Worm.Win32.Bobic.ac-3a3e8c4a1a0a8f46c6bc6b4cc98fec8610cb72a8 2013-06-14 12:15:54 ....A 40784 Virusshare.00065/Net-Worm.Win32.Bobic.ac-552bb9fb998411c51f0c7785eb3845bc70ba7c2e 2013-06-13 13:05:56 ....A 41690 Virusshare.00065/Net-Worm.Win32.Bobic.ac-9759e1f5deb9966957348114a322638889c84fda 2013-06-14 09:12:06 ....A 53248 Virusshare.00065/Net-Worm.Win32.Bobic.dq-4bda1c5dd740b544e5352d86f1f98d7a39cb55bf 2013-06-13 20:10:18 ....A 33280 Virusshare.00065/Net-Worm.Win32.Bobic.l-95170118eab2bc96be1fb8040853c508bcbbac07 2013-06-13 13:22:02 ....A 41472 Virusshare.00065/Net-Worm.Win32.Bobic.l-9af40885a9d8f1e1b9ddce53fb7091cdacb21f59 2013-06-13 23:00:30 ....A 42894 Virusshare.00065/Net-Worm.Win32.Bobic.q-150ed6d3acf1a606fa3cb8cfd7cfb43ea42854d8 2013-06-13 21:58:14 ....A 42919 Virusshare.00065/Net-Worm.Win32.Bobic.q-2fe7c1cc6fd6b3d9744354fce9f028ca0035419f 2013-06-13 21:21:00 ....A 42918 Virusshare.00065/Net-Worm.Win32.Bobic.q-8f121b0b0b1913cc88165097bfbf13563ca014a2 2013-06-14 16:22:06 ....A 42903 Virusshare.00065/Net-Worm.Win32.Bobic.q-c3601d7d10d0a568dadb3f9f136a84a57bf89a7e 2013-06-14 12:26:56 ....A 38470 Virusshare.00065/Net-Worm.Win32.Dedler.u-970ff3ccbe56fe4361a5206025bbf56af5957040 2013-06-14 04:43:06 ....A 31232 Virusshare.00065/Net-Worm.Win32.Dedler.x-7fcf56c8ee6e398f87587ec19552243d408eedad 2013-06-14 10:15:26 ....A 130200 Virusshare.00065/Net-Worm.Win32.Kidala.b-8b0c7ff8e76053ae871e2e4b2d2dd2aad6bc2524 2013-06-15 10:54:46 ....A 91712 Virusshare.00065/Net-Worm.Win32.Kido.ih-018cfc99110ab63b07f6110fd0472e682c98ffa4 2013-06-15 09:03:36 ....A 119972 Virusshare.00065/Net-Worm.Win32.Kido.ih-051cb64af2fb46a8ed536b63a26d32ba006467d2 2013-06-15 09:26:20 ....A 245670 Virusshare.00065/Net-Worm.Win32.Kido.ih-072861e3af36620b52ed1047529e1ee7cd5f8060 2013-06-15 13:37:28 ....A 57482 Virusshare.00065/Net-Worm.Win32.Kido.ih-08d3e13774dd6f4fc6df733865807c1bb9a1411c 2013-06-16 04:05:50 ....A 1695744 Virusshare.00065/Net-Worm.Win32.Kido.ih-0cacf5d02f2d7e236523d812984ce234da6ac7a7 2013-06-15 14:10:52 ....A 168032 Virusshare.00065/Net-Worm.Win32.Kido.ih-116f778359003019c524dd17a71f5df9bb585911 2013-06-16 09:54:02 ....A 156728 Virusshare.00065/Net-Worm.Win32.Kido.ih-12dba8e521c9255a855e3deb2d8802d4949b45fc 2013-06-16 10:01:10 ....A 158967 Virusshare.00065/Net-Worm.Win32.Kido.ih-169e6351846f44a60a6c44b7339ec62960ec56ad 2013-06-15 11:51:18 ....A 119330 Virusshare.00065/Net-Worm.Win32.Kido.ih-1fdf26fca6f4731454062f67362466b275f9beee 2013-06-14 17:14:36 ....A 130416 Virusshare.00065/Net-Worm.Win32.Kido.ih-22180b40918504a84e71dded7b921e1544f578c2 2013-06-15 16:08:42 ....A 45832 Virusshare.00065/Net-Worm.Win32.Kido.ih-23c20a41820c8a2e61f2c69d84b8931071be15df 2013-06-16 02:39:10 ....A 160864 Virusshare.00065/Net-Worm.Win32.Kido.ih-2d5efa17a5114cf361f7274b0f00cc96b382df41 2013-06-15 10:25:28 ....A 144320 Virusshare.00065/Net-Worm.Win32.Kido.ih-2dc50cb505345bf11c2e77996d0e4a080645571d 2013-06-16 13:25:10 ....A 81508 Virusshare.00065/Net-Worm.Win32.Kido.ih-4037379809ebad288fab695bb4a774b870fc5562 2013-06-15 02:48:52 ....A 107840 Virusshare.00065/Net-Worm.Win32.Kido.ih-530e19f1361865b7b2f6bf9905dac794e203dd2f 2013-06-15 09:51:54 ....A 116354 Virusshare.00065/Net-Worm.Win32.Kido.ih-559231f344699aaf04a19ddf3892fa9543580473 2013-06-16 06:06:36 ....A 53025 Virusshare.00065/Net-Worm.Win32.Kido.ih-5c6a173ca393c45d4c5b383290f97cffdcc00668 2013-06-16 02:36:02 ....A 165840 Virusshare.00065/Net-Worm.Win32.Kido.ih-6115d1bf6d7a2237d26398521de12c98d6214ae4 2013-06-15 02:40:36 ....A 119952 Virusshare.00065/Net-Worm.Win32.Kido.ih-6f61d9c77c14ecf43d3bdd73de2c48c22e4d2bbf 2013-06-15 11:57:00 ....A 82646 Virusshare.00065/Net-Worm.Win32.Kido.ih-703e78524b5cf9924b6bfd3cba3f19ac14753e50 2013-06-16 07:35:34 ....A 169532 Virusshare.00065/Net-Worm.Win32.Kido.ih-7303cb5ec2c2ba5b4504e745214847568114086f 2013-06-13 15:12:52 ....A 97655 Virusshare.00065/Net-Worm.Win32.Kido.ih-7554a5216b147cebf7789c854b7ec2956004fc3c 2013-06-15 10:57:32 ....A 64564 Virusshare.00065/Net-Worm.Win32.Kido.ih-78d31cd00740eab3db8416b95eea232661f54067 2013-06-15 02:48:54 ....A 112160 Virusshare.00065/Net-Worm.Win32.Kido.ih-831ba94a87ec5ea51f592a00f8bd79d52c0c01ef 2013-06-15 12:42:12 ....A 132104 Virusshare.00065/Net-Worm.Win32.Kido.ih-8383c457dcdc0c4b1c850e2cc20e9fb2bd02cf0b 2013-06-16 13:50:42 ....A 29694 Virusshare.00065/Net-Worm.Win32.Kido.ih-89cd1adfeb2d34b8d080386036b3e3d242eb2981 2013-06-15 10:48:18 ....A 76334 Virusshare.00065/Net-Worm.Win32.Kido.ih-928d914a5841099a316bc0c0e011fd986a9bc1cd 2013-06-15 09:08:34 ....A 170040 Virusshare.00065/Net-Worm.Win32.Kido.ih-969173eddb20fbd65cb4607c498d38daad833a25 2013-06-15 11:03:28 ....A 171096 Virusshare.00065/Net-Worm.Win32.Kido.ih-96cd2ba43d7974765e8592fe10fe0a98e0634282 2013-06-16 13:25:10 ....A 164746 Virusshare.00065/Net-Worm.Win32.Kido.ih-9afa8ff8ec617f4d2ad9ac662d3cfc1b4aff6fc6 2013-06-15 02:51:26 ....A 146682 Virusshare.00065/Net-Worm.Win32.Kido.ih-9eedf2ff7156fb942ced09441fbe474d29d8fd2b 2013-06-16 04:24:54 ....A 117264 Virusshare.00065/Net-Worm.Win32.Kido.ih-a2c05b5fda9280bbcf95a2714be3d9e9965d5e0d 2013-06-16 07:26:20 ....A 172410 Virusshare.00065/Net-Worm.Win32.Kido.ih-a541241b3a2c1e81560d916882524f0d2a84bdd9 2013-06-15 19:43:22 ....A 168509 Virusshare.00065/Net-Worm.Win32.Kido.ih-ab1ee947b7428ce6f1ec2a36b798bc1ef6ec9d0b 2013-06-16 04:28:12 ....A 154406 Virusshare.00065/Net-Worm.Win32.Kido.ih-b493bb932ea7a155b6e8a7cfc0684f96cb77cc4d 2013-06-16 07:32:32 ....A 169360 Virusshare.00065/Net-Worm.Win32.Kido.ih-be99c4b3cf802f59a0a6a598290f7a65ce2e752a 2013-06-15 23:02:20 ....A 162984 Virusshare.00065/Net-Worm.Win32.Kido.ih-c06e30f62578eee7666b96b5faf00a5ef7b5a78c 2013-06-14 04:37:26 ....A 114592 Virusshare.00065/Net-Worm.Win32.Kido.ih-cec8aa39024a85e2b8d00617281b47613e264e9b 2013-06-15 09:24:08 ....A 137474 Virusshare.00065/Net-Worm.Win32.Kido.ih-d25d32b7bc23de2248f9860b8cf7b7fabf4394bb 2013-06-14 02:00:46 ....A 3734680 Virusshare.00065/Net-Worm.Win32.Kido.ih-f1d9975285da825b2651f3009ead5a37bdc40bd3 2013-06-13 10:51:34 ....A 160899 Virusshare.00065/Net-Worm.Win32.Kido.kj-88053be036a18e9bc3f7228826dc7190a84baae6 2013-06-14 08:06:36 ....A 165600 Virusshare.00065/Net-Worm.Win32.Kido.pvm-efa723ec60fda2cf8a2028ee3c2aaac7b8e2cffc 2013-06-13 12:26:42 ....A 179240 Virusshare.00065/Net-Worm.Win32.Kolab.achl-4504465ded005aa88c4903b42ad932f173b88eda 2013-06-13 23:05:10 ....A 43048 Virusshare.00065/Net-Worm.Win32.Kolab.achl-f9e2b1ee9798b60c04c96d3ef47b4499791f86c0 2013-06-13 18:55:54 ....A 2410112 Virusshare.00065/Net-Worm.Win32.Kolab.adks-35f28efb7ce1529d83047c62ab2a73ebdcac2b22 2013-06-13 09:06:04 ....A 271360 Virusshare.00065/Net-Worm.Win32.Kolab.aefe-3944c2b21faa67ac33b10d8d8a2502568ebe51b2 2013-06-13 23:05:28 ....A 171008 Virusshare.00065/Net-Worm.Win32.Kolab.afus-f2120b90951646039e8d09771741d55c9f201ef8 2013-06-13 11:18:32 ....A 58799 Virusshare.00065/Net-Worm.Win32.Kolab.afuv-4cf97d04fc2de9849d84e57a15420454f4bf27e0 2013-06-13 20:11:06 ....A 46566 Virusshare.00065/Net-Worm.Win32.Kolab.afuv-981b0f91be02b71fe8d71068a91d61fe7221866e 2013-06-14 07:41:48 ....A 835584 Virusshare.00065/Net-Worm.Win32.Kolab.aie-cc7a0bc8d11c95c89e64ef0edac9ae6d69d83395 2013-06-14 03:44:24 ....A 155648 Virusshare.00065/Net-Worm.Win32.Kolab.atvs-42ec058e61865fcf78359784f25f9ddd2a2c10d2 2013-06-13 22:32:46 ....A 41515 Virusshare.00065/Net-Worm.Win32.Kolab.avdk-4628d4c8869b86cc0228633cc6944197ee55b327 2013-06-14 15:19:02 ....A 30266 Virusshare.00065/Net-Worm.Win32.Kolab.avdk-92bfec8cd97db17fa47818731c52d2f685e1384f 2013-06-13 22:10:28 ....A 216987 Virusshare.00065/Net-Worm.Win32.Kolab.ayhj-c30a700615dc86cd84a472c33cd854d0c0ff1550 2013-06-14 05:29:46 ....A 32768 Virusshare.00065/Net-Worm.Win32.Kolab.bas-0683c0c3247d77837e1f77d8c441b3847ff55132 2013-06-14 16:46:46 ....A 2330679 Virusshare.00065/Net-Worm.Win32.Kolab.bas-0a1e16f3dea49530f427bd387fea9c7782e066dd 2013-06-13 20:46:20 ....A 356428 Virusshare.00065/Net-Worm.Win32.Kolab.bas-96d1628e6934c21d77145ec1ce22b73a31be783e 2013-06-14 17:47:54 ....A 460680 Virusshare.00065/Net-Worm.Win32.Kolab.bde-7714481a0b058b8b592d75d5a3805dc9a59519e9 2013-06-13 13:36:26 ....A 627528 Virusshare.00065/Net-Worm.Win32.Kolab.bde-ac59d17b1fd90b9ad5feea5e8949c8ecca55d2c6 2013-06-14 14:12:58 ....A 633336 Virusshare.00065/Net-Worm.Win32.Kolab.bde-b3a9ac23dba3495bffaae4aa56594ed070cc1338 2013-06-14 09:15:34 ....A 25264 Virusshare.00065/Net-Worm.Win32.Kolab.bdw-a6700df4b4cc37870aa62a0692636574c5464413 2013-06-13 08:50:52 ....A 54303 Virusshare.00065/Net-Worm.Win32.Kolab.bjzn-77c9141869b819309fa688737b22356a92cadafb 2013-06-13 22:58:56 ....A 29696 Virusshare.00065/Net-Worm.Win32.Kolab.bml-ee30023ce1ce04234693729eee9c6361f6735375 2013-06-14 08:10:02 ....A 733184 Virusshare.00065/Net-Worm.Win32.Kolab.brki-d4139fe890df322734ebcb9a24c06e0f667a1d11 2013-06-14 15:37:08 ....A 75452 Virusshare.00065/Net-Worm.Win32.Kolab.brpx-7179bb016b49c2affb41167391688124f43626bc 2013-06-13 16:48:56 ....A 471182 Virusshare.00065/Net-Worm.Win32.Kolab.brqk-c6a118ca089d225bdab7ed056ebcb7b958d281b4 2013-06-14 00:05:20 ....A 733184 Virusshare.00065/Net-Worm.Win32.Kolab.bsbk-e3769a6065489ca2511c5db71f1ee540f562a6bd 2013-06-13 10:04:58 ....A 140800 Virusshare.00065/Net-Worm.Win32.Kolab.bsgu-8670869bbb476f2a640bb8e3ec35f79fb901749e 2013-06-14 10:34:56 ....A 200704 Virusshare.00065/Net-Worm.Win32.Kolab.bshl-dc939640c6532bef24690a590b63d54dfabb1a4a 2013-06-14 09:33:06 ....A 254464 Virusshare.00065/Net-Worm.Win32.Kolab.bsis-27fb584cf19e1094ebefe5b11c2409c50e1ffbb5 2013-06-13 23:18:22 ....A 324096 Virusshare.00065/Net-Worm.Win32.Kolab.bsis-f054c3be797aea399f7680bdb50cb6d743ca578f 2013-06-14 03:54:04 ....A 1094656 Virusshare.00065/Net-Worm.Win32.Kolab.bsj-e915436137818440b4fc654fb9bcfb27454f0aa3 2013-06-14 11:43:54 ....A 172544 Virusshare.00065/Net-Worm.Win32.Kolab.bsky-b00f469af97f4819ceda3bfe259b2e23ecd31400 2013-06-14 20:31:22 ....A 225280 Virusshare.00065/Net-Worm.Win32.Kolab.bslt-d6bebff315231669bec807e169d3ea797fce6e4d 2013-06-13 19:55:42 ....A 117249 Virusshare.00065/Net-Worm.Win32.Kolab.bsnk-4ed31ab0c11d5a10e293a53423ca241f1872292c 2013-06-13 16:16:44 ....A 111104 Virusshare.00065/Net-Worm.Win32.Kolab.bsnk-651a610e98ab2496502cd668b883996b6908c14e 2013-06-14 09:31:18 ....A 117248 Virusshare.00065/Net-Worm.Win32.Kolab.bsnk-d58b6e0643ebd7d74f7865eab171accfec67148a 2013-06-14 19:55:10 ....A 117248 Virusshare.00065/Net-Worm.Win32.Kolab.bsnk-dde3a0d1f66cea8379b160dcec69c07064308e18 2013-06-16 09:38:24 ....A 144896 Virusshare.00065/Net-Worm.Win32.Kolab.btbf-3423ea8ed4f4617084688e6336b2049bf9e0dfcd 2013-06-16 02:02:36 ....A 126976 Virusshare.00065/Net-Worm.Win32.Kolab.btv-cd2f581a9a2c82869c41c678d913f8cb91c5f98d 2013-06-13 16:04:50 ....A 427662 Virusshare.00065/Net-Worm.Win32.Kolab.bvds-1cd066c2a013c3e794039abc7af6bd3a66f8cf90 2013-06-14 09:09:54 ....A 32768 Virusshare.00065/Net-Worm.Win32.Kolab.cnq-e4006ff0d3cad78902d416ce08a10bb07091f017 2013-06-13 21:55:06 ....A 73216 Virusshare.00065/Net-Worm.Win32.Kolab.csk-19e4d9d16dfcfe559cfd4588537042bef9cd25da 2013-06-14 10:53:26 ....A 1097728 Virusshare.00065/Net-Worm.Win32.Kolab.cwu-552e219e5a54ff4048036064526c3ed36a0626c3 2013-06-13 14:39:06 ....A 261698 Virusshare.00065/Net-Worm.Win32.Kolab.dck-29a376fd0775a4be9a368facd1a3b5fc404f597c 2013-06-14 19:21:56 ....A 319488 Virusshare.00065/Net-Worm.Win32.Kolab.dkj-34e90b27c5892ab8cbba90dbe3c290406f301655 2013-06-13 19:41:54 ....A 1162240 Virusshare.00065/Net-Worm.Win32.Kolab.dpa-937fc9d13ac89b83184c8715e36e2478b695f5b7 2013-06-13 23:45:28 ....A 569389 Virusshare.00065/Net-Worm.Win32.Kolab.dqu-20112589f33c0c049da46a432b5f52941621943d 2013-06-14 13:02:24 ....A 6213968 Virusshare.00065/Net-Worm.Win32.Kolab.dww-300b5ee9f5a534e9423512f7f156ec99bd58fb69 2013-06-14 19:35:52 ....A 241664 Virusshare.00065/Net-Worm.Win32.Kolab.edz-a57888dd7a574145630042d21c950ebc12db51ff 2013-06-13 23:46:26 ....A 1089536 Virusshare.00065/Net-Worm.Win32.Kolab.eek-3727acd3b67af403b0e196ca5414a5e2def2b121 2013-06-13 23:53:14 ....A 397394 Virusshare.00065/Net-Worm.Win32.Kolab.ekb-bcebad2f7b9c23d58e59552e35569aad6c7526d4 2013-06-13 22:21:58 ....A 76288 Virusshare.00065/Net-Worm.Win32.Kolab.eob-f0a8950630863ee5bb8d1eb231c9a37032fd6a73 2013-06-14 15:04:42 ....A 32768 Virusshare.00065/Net-Worm.Win32.Kolab.fbc-01563f645f2b9032ad25c577fb1079149e0f298c 2013-06-13 09:08:10 ....A 53248 Virusshare.00065/Net-Worm.Win32.Kolab.fcb-34bb1ff44c5abd12da85dbc517ce6afbfd20a2fb 2013-06-16 02:31:20 ....A 33280 Virusshare.00065/Net-Worm.Win32.Kolab.fci-53afbaaa2de77d827f95f8de6a7b29c0f6e3f6b2 2013-06-13 09:34:40 ....A 355942 Virusshare.00065/Net-Worm.Win32.Kolab.fez-8652c5d6540762878e5dacbdac5dafef2593217c 2013-06-13 16:57:46 ....A 59384 Virusshare.00065/Net-Worm.Win32.Kolab.fls-523f901b996ae58b78e8b5178823399d39df1402 2013-06-14 09:44:06 ....A 65535 Virusshare.00065/Net-Worm.Win32.Kolab.fls-b396aab6c0cfd4656bd5f426d5c07d3cc7ea16d4 2013-06-14 03:40:26 ....A 143360 Virusshare.00065/Net-Worm.Win32.Kolab.ftv-4bcf29a2565d58b6fe6cf694e97e765657d053c8 2013-06-13 22:19:14 ....A 158826 Virusshare.00065/Net-Worm.Win32.Kolab.fvw-d3e03aa2d35236c16fa88994645e8be6ca77de09 2013-06-14 09:55:22 ....A 659456 Virusshare.00065/Net-Worm.Win32.Kolab.fyx-8d16d48619b184543efe95514ce1dcb92eda4202 2013-06-13 11:10:20 ....A 114176 Virusshare.00065/Net-Worm.Win32.Kolab.gj-6dce351ec934112795585f3853616e172511108d 2013-06-13 07:33:32 ....A 114178 Virusshare.00065/Net-Worm.Win32.Kolab.gj-b228fafd8284fb3521562da7b0f2cee2c3392797 2013-06-14 14:15:22 ....A 114178 Virusshare.00065/Net-Worm.Win32.Kolab.gj-e2cb087cee50b022a302da134c2c4fe3f9651d29 2013-06-14 11:46:48 ....A 176524 Virusshare.00065/Net-Worm.Win32.Kolab.gqr-57d97d5daada7df8afc68097770c2d32a4e163ff 2013-06-14 03:51:08 ....A 182547 Virusshare.00065/Net-Worm.Win32.Kolab.gqr-ac801ff3590bcf548db5bc59c1880d831bfb8539 2013-06-14 05:12:06 ....A 266484 Virusshare.00065/Net-Worm.Win32.Kolab.gqr-c9173e1875e77de99ce2738b2b7ed0b193dcdf71 2013-06-13 20:20:26 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolab.gsn-e26a483cc1401dc928ac592da5476775009546c9 2013-06-14 06:46:54 ....A 1130496 Virusshare.00065/Net-Worm.Win32.Kolab.hd-3b388ba66d473fa7e97f6896748085380d023e5e 2013-06-14 06:42:26 ....A 28616 Virusshare.00065/Net-Worm.Win32.Kolab.hhy-3002335e2d6758f20c5f828be838c541f140c0db 2013-06-14 10:42:10 ....A 129536 Virusshare.00065/Net-Worm.Win32.Kolab.hiw-02289fb1d25d7be6468065781925903324f954dd 2013-06-13 21:40:46 ....A 159744 Virusshare.00065/Net-Worm.Win32.Kolab.hrd-c3fbbf844a0892080758a937dcff125b0b1ead15 2013-06-13 23:08:26 ....A 150528 Virusshare.00065/Net-Worm.Win32.Kolab.hwp-147abbc45dd24a40c7a97082ab96b5d8c92335cb 2013-06-14 13:27:16 ....A 26671 Virusshare.00065/Net-Worm.Win32.Kolab.j-932c40cd3c0cf105f0fcde5d84b4b217a210a6c2 2013-06-13 22:47:10 ....A 122880 Virusshare.00065/Net-Worm.Win32.Kolab.kfv-5a58c72256c3a5cb368cb71e70dddcac71e477bc 2013-06-13 23:00:04 ....A 937984 Virusshare.00065/Net-Worm.Win32.Kolab.kfv-b27438593261d88f9c8e5d009c4b3bd968888b61 2013-06-14 18:26:22 ....A 10240 Virusshare.00065/Net-Worm.Win32.Kolab.kiu-c97428e9370bc474d3f48d95d0a9a6b61810c505 2013-06-14 06:26:32 ....A 151552 Virusshare.00065/Net-Worm.Win32.Kolab.klm-c3ad52e657493c374fce8df2d369c248b8b19abb 2013-06-14 15:05:02 ....A 123904 Virusshare.00065/Net-Worm.Win32.Kolab.lpq-2ab46d96414006e4ee29595346f975c14eb77599 2013-06-13 21:57:30 ....A 260096 Virusshare.00065/Net-Worm.Win32.Kolab.mdl-43766e20ff13ea1ac25776b0e05d99be5c0bde48 2013-06-14 02:49:34 ....A 240638 Virusshare.00065/Net-Worm.Win32.Kolab.mdl-503755184d274aba9fabb2498f5701082fa16311 2013-06-13 19:10:22 ....A 243200 Virusshare.00065/Net-Worm.Win32.Kolab.mdl-ed090b8c8c8f2d93beb6a7686823f03cecd1b89a 2013-06-13 11:33:10 ....A 259138 Virusshare.00065/Net-Worm.Win32.Kolab.mdl-f1bb78bf338c28208b3aba79b58bccc3a2cec4f8 2013-06-13 12:52:28 ....A 244224 Virusshare.00065/Net-Worm.Win32.Kolab.mhq-7fa55b17ffac64e3b4dfe11bc7c35fce72f69216 2013-06-13 08:49:44 ....A 606208 Virusshare.00065/Net-Worm.Win32.Kolab.mly-8d55907744afca9400310f79f743d4ecf148cf91 2013-06-14 16:31:54 ....A 270872 Virusshare.00065/Net-Worm.Win32.Kolab.mxz-d7f719612d701fadb9438a8d3221e8b73edcce19 2013-06-13 17:32:56 ....A 203264 Virusshare.00065/Net-Worm.Win32.Kolab.qup-a83ee6bd59f186f78285d780d618fedeee8b2ea1 2013-06-13 16:09:56 ....A 81987 Virusshare.00065/Net-Worm.Win32.Kolab.rys-01b0dc0f28c63383975da4083249c931a6e0355c 2013-06-14 10:18:26 ....A 81987 Virusshare.00065/Net-Worm.Win32.Kolab.rys-c952f506f6fbcc91e96f878cfe2db4b6ac36fa0e 2013-06-14 20:13:34 ....A 54272 Virusshare.00065/Net-Worm.Win32.Kolab.sxu-d6d52cf1af4392aa0a1582051c19985737ce44a6 2013-06-14 01:05:02 ....A 113664 Virusshare.00065/Net-Worm.Win32.Kolab.twg-adc8c762861dc97446ca3ebff4a78345967cb874 2013-06-13 07:26:32 ....A 128512 Virusshare.00065/Net-Worm.Win32.Kolab.uzb-2eb13b0983a5183added957d03ac7a89eade7f32 2013-06-13 17:30:14 ....A 1110528 Virusshare.00065/Net-Worm.Win32.Kolab.vep-10213b02f93958eb526c96832d26dfb508cfccc5 2013-06-14 14:05:54 ....A 253520 Virusshare.00065/Net-Worm.Win32.Kolab.xua-5f1af0e906941b4ddb261a53a4d70098db8ac9e8 2013-06-14 17:25:38 ....A 741376 Virusshare.00065/Net-Worm.Win32.Kolab.yzf-bf8996cd5859490cc51b36aa32c6a7d7a5ab56be 2013-06-14 06:19:06 ....A 158720 Virusshare.00065/Net-Worm.Win32.Kolabc.bsa-7e89f6d6c2fb9d8eb30c09d6fe30a91fad54dcfd 2013-06-14 13:18:26 ....A 74240 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-2f9da8248a31e59b846d449fdbc8fc76403cb8f6 2013-06-14 09:34:06 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-8be4bec70f7e7691db6ef2df108e1c874d309096 2013-06-14 20:37:00 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-b7c0415372599793efe08cb912d477c87642b7d1 2013-06-13 22:43:18 ....A 68608 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-c7d951a781b6cf5611b10541305c3e0149cec1a1 2013-06-13 22:34:10 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-d3254440b5e9ec60f6f0ec0a77cf32002b543d0a 2013-06-14 05:31:12 ....A 116224 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-d808d17fcb9879af11495eada785c23e613e0717 2013-06-13 23:13:06 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-dbc6140d367405d853d2c5f0e424040a3cfb1134 2013-06-14 01:33:38 ....A 78336 Virusshare.00065/Net-Worm.Win32.Kolabc.bsb-dd0c7e3f53ff955711d6037aa92139987c0fe9c2 2013-06-14 16:21:28 ....A 56832 Virusshare.00065/Net-Worm.Win32.Kolabc.btq-2f097f0a088d289c84b4d5d2c4ea31e25c90d1d5 2013-06-14 07:52:30 ....A 68608 Virusshare.00065/Net-Worm.Win32.Kolabc.dir-e002f958fe8494feb99d437a83f5591e6caffe34 2013-06-13 21:29:48 ....A 72704 Virusshare.00065/Net-Worm.Win32.Kolabc.dzi-7b77a62e75db350920f89a1dd6ed41194310412a 2013-06-13 07:30:40 ....A 72192 Virusshare.00065/Net-Worm.Win32.Kolabc.dzi-99bd5389d98b19315d843544bb5c25aaf6e8ffc0 2013-06-14 00:53:12 ....A 883200 Virusshare.00065/Net-Worm.Win32.Kolabc.epp-42563ef16e56f17ab0587eedafe92170aa4a9a9e 2013-06-13 22:24:40 ....A 71168 Virusshare.00065/Net-Worm.Win32.Kolabc.ewm-3d166cec42a3f1df9b308b8af33f21d91d30d21d 2013-06-14 05:18:30 ....A 163840 Virusshare.00065/Net-Worm.Win32.Kolabc.frv-06c740aeeb914c3291e6624a9b8404b10ab1a067 2013-06-14 01:47:18 ....A 554496 Virusshare.00065/Net-Worm.Win32.Kolabc.hcc-b846fae304109796f5e00db17e692109e55f610a 2013-06-14 15:33:08 ....A 16384 Virusshare.00065/Net-Worm.Win32.Koobface.aayz-24bf257638f0e646379e769cd2f59884d26f20cd 2013-06-14 19:22:48 ....A 14848 Virusshare.00065/Net-Worm.Win32.Koobface.ahz-3fe45eaee7794b07a4acd1c35323a0794752030a 2013-06-14 02:15:56 ....A 53760 Virusshare.00065/Net-Worm.Win32.Koobface.annm-4fedcf2998005083447ae3be980ddf4daeccf343 2013-06-13 15:26:38 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.asu-68e4b2ec121f355c87a9ca2c2129ff2e6cec6943 2013-06-14 10:40:10 ....A 53248 Virusshare.00065/Net-Worm.Win32.Koobface.avrl-850c96cf22fc4655410397af289a1c7a3346e5c0 2013-06-13 20:26:24 ....A 82944 Virusshare.00065/Net-Worm.Win32.Koobface.awht-80ec7c6eb67cfe858ab6322270a1afbfb8aca51e 2013-06-13 16:24:04 ....A 45568 Virusshare.00065/Net-Worm.Win32.Koobface.axda-7fd3590fa840242313f8a96a2fff296cfe0ea2ea 2013-06-13 08:27:18 ....A 41984 Virusshare.00065/Net-Worm.Win32.Koobface.ayl-5b2dfa5372c6a0624359d6364953775fb811b7c6 2013-06-14 01:49:30 ....A 32256 Virusshare.00065/Net-Worm.Win32.Koobface.ayv-c19b52056a840218b0d150bf1cdab6c7c881c6d8 2013-06-16 14:18:30 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.bacs-43c8833473ba05a33372ebff7854a6f1f824a8bb 2013-06-16 09:09:34 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.bacs-75f1851ff8beff61742cdd91753951a2373e69ec 2013-06-13 12:18:46 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.badc-0be3be4face9a1c0ea412027a06e62acea3ff291 2013-06-14 20:33:44 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.badc-25c7d48eef0c60b029628c6d2dddc6cb22c07bdb 2013-06-14 06:10:26 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.badc-9be18ff4af30e2e7b9e80aed56a7946e3ddc1ce9 2013-06-13 10:00:46 ....A 15872 Virusshare.00065/Net-Worm.Win32.Koobface.baec-0d98e149b43c93c69f0e0277c5d84689f6ece110 2013-06-14 04:51:22 ....A 56320 Virusshare.00065/Net-Worm.Win32.Koobface.bapp-7fe49374a43810fce96414dd62d9b6d2b4f552da 2013-06-14 12:30:58 ....A 107918 Virusshare.00065/Net-Worm.Win32.Koobface.bgi-ab71992fbc065c17f3220ae7a41d22507e7338ac 2013-06-13 13:35:40 ....A 9216 Virusshare.00065/Net-Worm.Win32.Koobface.bha-11c68a9607cb06a73e39b199e70aaac0e03537e3 2013-06-13 13:57:40 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-00d51f959aab78bd87b1d5ff1d200cadbef6b632 2013-06-13 13:23:56 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-29da383ebb43669d4099a5e223221ca316ce1972 2013-06-14 13:57:44 ....A 42496 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-622b6f562937f8c7c74b2ee7382be0c4144405ba 2013-06-13 20:33:10 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-7471834f50dfb8caa8268c68ef43f5d0f523accb 2013-06-13 22:25:28 ....A 42496 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-81ee8ec7a232da3d83040ca3f047c39fc698f6b6 2013-06-14 05:32:56 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-9e6bb0d37b2e15170d077ff117f0fa58c3ff6983 2013-06-14 03:11:24 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.bsh-f36dfa6790c2b7148219385fed80d5db9a7def2c 2013-06-13 11:07:00 ....A 81920 Virusshare.00065/Net-Worm.Win32.Koobface.bsj-8d0ee247568845094181c364629bbd37b0e3ff77 2013-06-13 17:44:24 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-0152a93c3fd6ca8152c00c5c63d21323833c91b6 2013-06-14 13:16:50 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-2f29cdca0438ea558a4ac143203c552e9d0e4e5c 2013-06-13 23:35:02 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-5c0a2b2bc6079404c67746198fd0549fa8b1b62f 2013-06-14 00:52:16 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-6696bf24f9475a22b7f382f15348a696b223c8ff 2013-06-13 13:26:44 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-abf7d49a4c829c70d63139ffdd88ab64b13683b8 2013-06-13 18:51:36 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-d5ee93551c9cdb8f7d62f1ce751a33b09fb57bd9 2013-06-13 22:56:52 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.btj-df9a79727d8f1ec64ae9b75d602b870c09991003 2013-06-13 22:30:04 ....A 163840 Virusshare.00065/Net-Worm.Win32.Koobface.buq-85c59fd839c9fac501ad4cc9ec8ccb5da740ab3f 2013-06-13 22:40:42 ....A 40704 Virusshare.00065/Net-Worm.Win32.Koobface.cih-7c160f4d7ccf2cb67705859046e2a9aa05d45569 2013-06-13 08:21:14 ....A 42671 Virusshare.00065/Net-Worm.Win32.Koobface.ciq-b843ab06eb6b01efaf90a4b9a3fbd649e65a2472 2013-06-13 12:02:16 ....A 20142 Virusshare.00065/Net-Worm.Win32.Koobface.cjd-3d02356e3e6ff2fa1fecd98273bd9a200222cbfd 2013-06-14 16:10:50 ....A 41472 Virusshare.00065/Net-Worm.Win32.Koobface.csj-58fadb8406d80fda7896b1268211692dd272fc65 2013-06-14 04:02:14 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.cta-61b4bae7777289a43a276af60c225707a02e016d 2013-06-14 10:34:54 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.cta-b82d53d5aae9b6fb108df96a4cfc1e1316df6254 2013-06-13 23:14:18 ....A 38400 Virusshare.00065/Net-Worm.Win32.Koobface.cti-169be21351ef27fbc76751289a5f229aba0bd92a 2013-06-13 10:06:42 ....A 38400 Virusshare.00065/Net-Worm.Win32.Koobface.cti-77cb9272c8ee14741eac5e0b5e2e0bbe70b10116 2013-06-14 13:58:48 ....A 38400 Virusshare.00065/Net-Worm.Win32.Koobface.cti-aa952e106e6852e442dcfc59d9846c11cced9070 2013-06-14 12:39:40 ....A 11981 Virusshare.00065/Net-Worm.Win32.Koobface.ctn-528fd49d8eab62b871538bad3f9d264a97f33ab1 2013-06-14 17:08:56 ....A 44544 Virusshare.00065/Net-Worm.Win32.Koobface.cuf-5577b176011901a9015774b0a6021b06bd0cca35 2013-06-13 07:31:34 ....A 44544 Virusshare.00065/Net-Worm.Win32.Koobface.cuf-585833fb90e51f2f6b947e774e5a92a96d667e96 2013-06-14 00:00:24 ....A 44544 Virusshare.00065/Net-Worm.Win32.Koobface.cuf-b96011e43da3df80d422ffab2db7bb78e0a7149b 2013-06-13 20:34:14 ....A 44544 Virusshare.00065/Net-Worm.Win32.Koobface.cuf-d4385908a1664bc3073293441da8d826160b0007 2013-06-13 08:54:52 ....A 39936 Virusshare.00065/Net-Worm.Win32.Koobface.cux-8cdbdf5ced3a7927e8674918688dbeb9e7c7f0e0 2013-06-13 22:16:10 ....A 50802 Virusshare.00065/Net-Worm.Win32.Koobface.cyo-ef726a2322fee39e9dc25a5e4d7c3f2ce3584b1e 2013-06-13 23:35:44 ....A 30720 Virusshare.00065/Net-Worm.Win32.Koobface.ee-4cd09e8eba80e6793eec9848d3e6f05db0ca046f 2013-06-13 19:40:34 ....A 12288 Virusshare.00065/Net-Worm.Win32.Koobface.ew-e9a8ab40a7f6b2a06bbc514fec2ee7b875aa9e65 2013-06-13 22:26:18 ....A 45568 Virusshare.00065/Net-Worm.Win32.Koobface.eyf-233c0136b080c1e78aa72e43edb5c9d14e33365d 2013-06-13 07:54:28 ....A 42496 Virusshare.00065/Net-Worm.Win32.Koobface.eyx-b1ba073ba5742957075c897787a8d3406961b877 2013-06-14 10:44:16 ....A 29184 Virusshare.00065/Net-Worm.Win32.Koobface.fq-a4c19e952535422862e31fb048df9d120d2cee33 2013-06-13 23:05:12 ....A 101376 Virusshare.00065/Net-Worm.Win32.Koobface.fwu-66afe14e75fb4c0d52def70591e62fb270839524 2013-06-13 16:19:30 ....A 99840 Virusshare.00065/Net-Worm.Win32.Koobface.fyn-2e2249c5a90c00d6390791c8099eb13ff3a36dcb 2013-06-14 09:00:38 ....A 56320 Virusshare.00065/Net-Worm.Win32.Koobface.gih-8a365425a5934067a7d3665d40131bba2b04aaf4 2013-06-14 03:33:38 ....A 206336 Virusshare.00065/Net-Worm.Win32.Koobface.gxa-8d695ddba86267a481a883d7424c58321af7db68 2013-06-14 01:33:54 ....A 56832 Virusshare.00065/Net-Worm.Win32.Koobface.haw-edc8af418823833228b0294f0427b17d3969da0a 2013-06-13 23:24:08 ....A 13312 Virusshare.00065/Net-Worm.Win32.Koobface.heg-72a17e3a36c1a173e48db03cd2dbffb33f1f41b1 2013-06-14 03:07:20 ....A 15872 Virusshare.00065/Net-Worm.Win32.Koobface.kgi-bdc7eb881038540f20d1c0f84db0edc79ad720e2 2013-06-13 08:50:28 ....A 28160 Virusshare.00065/Net-Worm.Win32.Koobface.kgy-ad7713275af5597daba01b72e8e7e14ded51eac1 2013-06-14 18:50:46 ....A 18944 Virusshare.00065/Net-Worm.Win32.Koobface.kia-c3dcf1e32e250ccae508e2f549edb2168504a9b2 2013-06-13 08:54:10 ....A 15360 Virusshare.00065/Net-Worm.Win32.Koobface.uvd-35c73a408f1b3c4d7aa63749f5a3567a8a5c6a9e 2013-06-14 12:47:42 ....A 10240 Virusshare.00065/Net-Worm.Win32.Lovesan.a-a05e15535d08a46f3c7321cf5bf070b6c7b4e30f 2013-06-13 14:24:58 ....A 11776 Virusshare.00065/Net-Worm.Win32.Lovesan.a-e1545eaf163ae952b45a13a0eab41600efb7a73a 2013-06-13 23:19:40 ....A 26624 Virusshare.00065/Net-Worm.Win32.Maslan.c-923f9f121bc259aa6091f299e45757f91c4ef2de 2013-06-13 16:47:18 ....A 56832 Virusshare.00065/Net-Worm.Win32.Maslan.d-51e7678d184f188718c7b35b0d01a3b138a0a592 2013-06-14 09:07:42 ....A 64000 Virusshare.00065/Net-Worm.Win32.Maslan.d-761cede453b327676a186ee8ba54ba7853463559 2013-06-14 13:43:04 ....A 81408 Virusshare.00065/Net-Worm.Win32.Maslan.d-ca92c04f1646d90a5521b5b7c101fd58070550d6 2013-06-13 22:51:14 ....A 206048 Virusshare.00065/Net-Worm.Win32.Maslan.d-d2ebbe99f46b5f476d9612bdaf3900f68bc9af4a 2013-06-14 11:14:06 ....A 60416 Virusshare.00065/Net-Worm.Win32.Maslan.d-ea8deebd6273322110691e05df66c9aabc409966 2013-06-14 19:07:06 ....A 62754 Virusshare.00065/Net-Worm.Win32.Mofeir.ac-8444d3a62724bdc603b7c2b38ced2290e35d722e 2013-06-13 16:00:10 ....A 41973 Virusshare.00065/Net-Worm.Win32.Mofeir.y-c3b90a5a4d152995d61ecf0a9626d6139c097276 2013-06-15 10:58:00 ....A 8704 Virusshare.00065/Net-Worm.Win32.Morto.a-12b42665c20e826f14a991cfa6d06d5a9756cd37 2013-06-13 22:36:38 ....A 9728 Virusshare.00065/Net-Worm.Win32.Morto.a-3f4008d8c9284dcd01f9c32f26bb86155070a91c 2013-06-16 07:23:40 ....A 6672 Virusshare.00065/Net-Worm.Win32.Morto.a-bc74003a72797c91f5dc6ee05f5979c82b5f3521 2013-06-16 12:56:10 ....A 8704 Virusshare.00065/Net-Worm.Win32.Morto.a-ea74b65d5c200709b6135e542aca23ce5f8e2315 2013-06-14 16:48:12 ....A 781 Virusshare.00065/Net-Worm.Win32.Muma.a-9f5982172b3af507b854990983bfb3a658717afd 2013-06-13 21:28:00 ....A 66560 Virusshare.00065/Net-Worm.Win32.Mytob.ab-c59308210a626f702dbfaf7023a29c30aa6c0148 2013-06-13 22:25:28 ....A 33280 Virusshare.00065/Net-Worm.Win32.Mytob.au-11eb69ca0aad62f7ea33502214ffa60f1979e494 2013-06-14 16:58:20 ....A 35454 Virusshare.00065/Net-Worm.Win32.Mytob.au-1a764ec08dfd87b0bc2a70a2163211727b65f250 2013-06-14 15:29:30 ....A 118784 Virusshare.00065/Net-Worm.Win32.Mytob.bi-378de408926de4fbd2cc138a5f26368a6df00ca1 2013-06-14 02:20:50 ....A 31473 Virusshare.00065/Net-Worm.Win32.Mytob.bi-3d313d84985de2ecf47d987e931ec3084e007fb8 2013-06-14 06:05:54 ....A 36352 Virusshare.00065/Net-Worm.Win32.Mytob.bi-70cf8608f2595dea03e34b4b9e8855e24e927b66 2013-06-13 17:22:38 ....A 131072 Virusshare.00065/Net-Worm.Win32.Mytob.bm-2cac2ee31992825f74561fc66679f4b436edb5b0 2013-06-13 12:44:18 ....A 6168 Virusshare.00065/Net-Worm.Win32.Mytob.c-17c9bb4ded8dcf0314ed9697ea331f3e756a3961 2013-06-13 15:35:28 ....A 6210 Virusshare.00065/Net-Worm.Win32.Mytob.c-2234d3f5583b1585d36a521acb664610695c5655 2013-06-14 02:24:50 ....A 6174 Virusshare.00065/Net-Worm.Win32.Mytob.c-2965f8ef448db75668a70a96e277502a7eb3261f 2013-06-14 10:26:16 ....A 5784 Virusshare.00065/Net-Worm.Win32.Mytob.c-70dd458c99a81bd357a1c566b38488606142d751 2013-06-13 21:29:28 ....A 6069 Virusshare.00065/Net-Worm.Win32.Mytob.c-c7403998e7d1826a4433a3d3e3bcac7cbed014c7 2013-06-13 23:35:14 ....A 65536 Virusshare.00065/Net-Worm.Win32.Mytob.cg-0f41fbf6c07af7f7bd844f577bf9f709705eb2f0 2013-06-13 22:57:50 ....A 87540 Virusshare.00065/Net-Worm.Win32.Mytob.dam-3d22f83916fc9b8e059db4724380828fc5f9ea4e 2013-06-13 09:54:58 ....A 6480 Virusshare.00065/Net-Worm.Win32.Mytob.dam-d066688ca0f97928d521c40b3f7ff7703a07fbd7 2013-06-13 23:29:52 ....A 34686 Virusshare.00065/Net-Worm.Win32.Mytob.dam-ea0bd6da4d73f35a4131882bd37b45c1e17e2653 2013-06-14 08:30:52 ....A 69481 Virusshare.00065/Net-Worm.Win32.Mytob.ew-6bb96daa2e6b2e0bb480edd201c3135672672cde 2013-06-14 07:07:22 ....A 9216 Virusshare.00065/Net-Worm.Win32.Mytob.f-cc68f702a1c43dfff5f8413641647fe75a604d3c 2013-06-14 01:09:44 ....A 57344 Virusshare.00065/Net-Worm.Win32.Mytob.fi-36e2f582616a792392454e31af057528d5be051d 2013-06-14 07:10:50 ....A 6180 Virusshare.00065/Net-Worm.Win32.Mytob.fi-d8e186d15642d66f2b3ffcec43cce2aa8448f65a 2013-06-14 07:27:06 ....A 75777 Virusshare.00065/Net-Worm.Win32.Mytob.fk-89190da290ce8670d94de7775575b50cf6357eb5 2013-06-13 15:31:54 ....A 71680 Virusshare.00065/Net-Worm.Win32.Mytob.fm-2ad19bf6e64240251bbff69ebf54d7296be18d35 2013-06-13 23:08:10 ....A 80896 Virusshare.00065/Net-Worm.Win32.Mytob.n-5920eb68a5aa20edddb813d0b44903c6c197aea4 2013-06-13 21:01:06 ....A 101376 Virusshare.00065/Net-Worm.Win32.Mytob.o-c4e6dd637810e510b51ed6cb59d0066504ac14ef 2013-06-14 14:20:42 ....A 6045 Virusshare.00065/Net-Worm.Win32.Mytob.q-a7f6db87f52efe0f6157c8c0aab260803eac31fd 2013-06-13 09:52:08 ....A 35758 Virusshare.00065/Net-Worm.Win32.Mytob.q-e6bc0a588722ed645e8d3174c93429db16b9be90 2013-06-13 12:01:00 ....A 84992 Virusshare.00065/Net-Worm.Win32.Mytob.r-1fc976d74def92ed786598ec4ffa1d9b5a42f7ed 2013-06-14 20:23:30 ....A 61440 Virusshare.00065/Net-Worm.Win32.Mytob.t-cb43aca26988fcad561d7dbd447ee284ddac4a2b 2013-06-13 22:01:46 ....A 5052 Virusshare.00065/Net-Worm.Win32.Mytob.u-037530f602bb45c798d534fe4f64344079e0bdd9 2013-06-13 10:20:36 ....A 6303 Virusshare.00065/Net-Worm.Win32.Mytob.u-1c0d5cc45a06b2b838ad593f467c85ae07bb68ee 2013-06-13 22:51:34 ....A 6291 Virusshare.00065/Net-Worm.Win32.Mytob.u-28ebcf1653406687269fb3cc2873a65961726ef4 2013-06-14 17:13:24 ....A 5010 Virusshare.00065/Net-Worm.Win32.Mytob.u-6a83ad3bd7d8538b39b0ef518d3153663fb18e39 2013-06-14 17:21:38 ....A 5463 Virusshare.00065/Net-Worm.Win32.Mytob.u-6cb0e31a896ac66956751bc69c0c59a98f50ce6b 2013-06-14 07:58:24 ....A 4221 Virusshare.00065/Net-Worm.Win32.Mytob.u-88d74fff0739a7b65b1a1d9bdc9f92cdd97a701e 2013-06-13 15:27:12 ....A 5379 Virusshare.00065/Net-Worm.Win32.Mytob.u-b69fea3a5efeb3f32784d10845717a08c5e4fa66 2013-06-14 05:16:24 ....A 6285 Virusshare.00065/Net-Worm.Win32.Mytob.u-b8598e8e4b5743a35c4a2b6edf45f066966e0989 2013-06-13 21:43:24 ....A 5370 Virusshare.00065/Net-Worm.Win32.Mytob.u-dc130275dfbb5d88d844789229a27e6ab1a6b40a 2013-06-14 08:23:50 ....A 4560 Virusshare.00065/Net-Worm.Win32.Mytob.u-f10dbd083de86a7afa24e4d69390b703a81ea8ef 2013-06-13 22:41:12 ....A 51200 Virusshare.00065/Net-Worm.Win32.Mytob.vkj-ff272c3f13095c11947be399fe1eb52bbac6e7e3 2013-06-14 17:55:26 ....A 52224 Virusshare.00065/Net-Worm.Win32.Mytob.w-7b4640912bfbd36f5d31b787a20a0b2219161ab4 2013-06-13 21:55:26 ....A 69632 Virusshare.00065/Net-Worm.Win32.Mytob.x-41ad9517557c6f16bdb0c70662859b727778bc59 2013-06-13 23:40:46 ....A 62467 Virusshare.00065/Net-Worm.Win32.Mytob.x-5679a6f6419b49995708df32dbb3236722ddeb0c 2013-06-14 03:36:34 ....A 80896 Virusshare.00065/Net-Worm.Win32.Mytob.x-787e6801d71994d71ea1b41e6a54b8fe6f755cc3 2013-06-13 22:21:08 ....A 58368 Virusshare.00065/Net-Worm.Win32.Mytob.x-918964879ac3a39f1cc3b3d7a27d14040e51100c 2013-06-14 03:12:24 ....A 74752 Virusshare.00065/Net-Worm.Win32.Mytob.x-a1f7546bbcd5809c3341c853277dd49183ac5efc 2013-06-14 14:04:54 ....A 62464 Virusshare.00065/Net-Worm.Win32.Mytob.x-dca39a0a4158eba8af2031431c591ed261e1b0a1 2013-06-13 23:04:10 ....A 117760 Virusshare.00065/Net-Worm.Win32.Mytob.y-2c6941e38ae2cf32c1ef0dced7165856ce446129 2013-06-14 10:00:46 ....A 14811 Virusshare.00065/Net-Worm.Win32.Nimda-00975a84077b0dcb646a775bb7b31132adbd1ca7 2013-06-14 00:53:36 ....A 18584 Virusshare.00065/Net-Worm.Win32.Nimda-071c2f9aac7b670418b94e1efd65c5b4a9d2b0cb 2013-06-14 02:16:02 ....A 19168 Virusshare.00065/Net-Worm.Win32.Nimda-0ac369090a53a70ea85313bcd72ff55ffd7e774b 2013-06-13 21:02:26 ....A 2149 Virusshare.00065/Net-Worm.Win32.Nimda-0cec9cb7191d5dc68e6e8f9ed6868fac21f6822d 2013-06-14 20:08:44 ....A 11972 Virusshare.00065/Net-Worm.Win32.Nimda-0d9832049357c42627f7c8feda932ed4bb0672c2 2013-06-13 18:54:12 ....A 23631 Virusshare.00065/Net-Worm.Win32.Nimda-0ddd584b93e4bded00ae8569546d30fe56b734c3 2013-06-13 12:47:52 ....A 10883 Virusshare.00065/Net-Worm.Win32.Nimda-0e87bffc75fb64128d29c68fdcf38f66089a09a7 2013-06-14 07:33:28 ....A 10560 Virusshare.00065/Net-Worm.Win32.Nimda-2a7f2bbb865a247e8548a39702c9077ee8179334 2013-06-14 16:52:40 ....A 6547 Virusshare.00065/Net-Worm.Win32.Nimda-2da629e3850e37769c717f0a56a6cd7e96699019 2013-06-14 18:14:26 ....A 24260 Virusshare.00065/Net-Worm.Win32.Nimda-2faa3db603d9cb444915f552f5b19bea0c84da71 2013-06-13 22:39:32 ....A 43139 Virusshare.00065/Net-Worm.Win32.Nimda-34b1c5ea887fdacc227d732f78f3d1b6b0a35bfb 2013-06-13 18:12:14 ....A 10559 Virusshare.00065/Net-Worm.Win32.Nimda-358276fb900f83ffc2f9017fc827614d53f7b305 2013-06-15 05:46:04 ....A 7923 Virusshare.00065/Net-Worm.Win32.Nimda-398118fced2ffa072566b97fffb99bd4470afc9e 2013-06-13 19:42:16 ....A 94120 Virusshare.00065/Net-Worm.Win32.Nimda-3b3075a3fac61a9428116a7701c23d688afb6a59 2013-06-13 15:42:20 ....A 6550 Virusshare.00065/Net-Worm.Win32.Nimda-497dbd9e1c913f2ecaebe84efb7d821d299bf10c 2013-06-14 10:53:00 ....A 10886 Virusshare.00065/Net-Worm.Win32.Nimda-4cfac878fe638311342d2a3fe5ac1940956f3fbc 2013-06-14 15:55:28 ....A 11972 Virusshare.00065/Net-Worm.Win32.Nimda-4ed2a04ec297c0a42cb602649a1fd5e39f9e6bbf 2013-06-14 14:22:54 ....A 10883 Virusshare.00065/Net-Worm.Win32.Nimda-55b4e9b503e5006c301c7249339a3f466f08d269 2013-06-14 16:44:28 ....A 21995 Virusshare.00065/Net-Worm.Win32.Nimda-59ad318b5fda9aa7cea40ad9a885358fe5d4f5ce 2013-06-14 06:43:58 ....A 12519 Virusshare.00065/Net-Worm.Win32.Nimda-5ca03bf8b5b1ddcd57123b211ec917a8935edc3c 2013-06-14 20:11:26 ....A 19191 Virusshare.00065/Net-Worm.Win32.Nimda-600adc716fdde27d4e368f63afb77f4da10daf3d 2013-06-14 15:54:20 ....A 10544 Virusshare.00065/Net-Worm.Win32.Nimda-6451a45ab37581de72b9d4904a87f4eda30c1dd7 2013-06-13 19:29:06 ....A 40566 Virusshare.00065/Net-Worm.Win32.Nimda-683c7e540e19e77f48dafb818c39d272f241c070 2013-06-14 14:45:24 ....A 18581 Virusshare.00065/Net-Worm.Win32.Nimda-6861a7b96359047f12d250248b1af45d4449ab40 2013-06-14 18:51:04 ....A 10559 Virusshare.00065/Net-Worm.Win32.Nimda-740f5a95a830fc00f0af41e680ff4efc225d2022 2013-06-14 16:19:40 ....A 21997 Virusshare.00065/Net-Worm.Win32.Nimda-7d4d71811cfc3f9ab304ff046e1bc8a6e5e22334 2013-06-13 14:52:38 ....A 22510 Virusshare.00065/Net-Worm.Win32.Nimda-858c2aeab8247b957b7f1ce4bddb608040ad1c09 2013-06-13 22:37:06 ....A 94120 Virusshare.00065/Net-Worm.Win32.Nimda-8b55bc1c60cbf2bc9d8aee6506d3e45bffe9bf8f 2013-06-13 15:53:50 ....A 94120 Virusshare.00065/Net-Worm.Win32.Nimda-8dbcbd2fe39800f3a3758ac61fdd27e34585892f 2013-06-14 02:20:10 ....A 10550 Virusshare.00065/Net-Worm.Win32.Nimda-93848730159eb3d6f5d6c73412ef2729e63caac0 2013-06-13 18:27:58 ....A 23511 Virusshare.00065/Net-Worm.Win32.Nimda-93ae01c4a2f58bc0bbf3bfb9685c4e5b29aeb066 2013-06-14 01:06:30 ....A 10548 Virusshare.00065/Net-Worm.Win32.Nimda-95804435dd082a38c77c03e3fe3b825ec370e648 2013-06-14 18:37:06 ....A 10366 Virusshare.00065/Net-Worm.Win32.Nimda-98337a0789c682817739b1f5cea56ef1f5f26820 2013-06-13 21:10:32 ....A 19436 Virusshare.00065/Net-Worm.Win32.Nimda-a55b3f49ef15eb04fb47704380a185f09d11f19a 2013-06-13 21:39:38 ....A 23631 Virusshare.00065/Net-Worm.Win32.Nimda-a7d2b27a698f7e2eed0904e2e05a1f8ae8cc3fee 2013-06-13 21:59:22 ....A 1931 Virusshare.00065/Net-Worm.Win32.Nimda-aa0cf771bd7b9dd5cf1d1928d1a7b96d2b932986 2013-06-13 20:12:32 ....A 26611 Virusshare.00065/Net-Worm.Win32.Nimda-b3f6693bd25d8aa795d2c712ced82cb5288a2d8f 2013-06-13 22:20:40 ....A 22193 Virusshare.00065/Net-Worm.Win32.Nimda-b560f4a33f6a8a5296e235fc65b1e27c927ef341 2013-06-13 07:32:08 ....A 10363 Virusshare.00065/Net-Worm.Win32.Nimda-b6d7cecd37527d759ce96f676ebd53d3507152e8 2013-06-13 22:46:12 ....A 10559 Virusshare.00065/Net-Worm.Win32.Nimda-b80e4f3d85e0d8f14fea690465d44ffba7d289e0 2013-06-13 10:19:58 ....A 18599 Virusshare.00065/Net-Worm.Win32.Nimda-b873d801b59c1a89c597e7e032f9dff4052fc47b 2013-06-13 23:59:38 ....A 20051 Virusshare.00065/Net-Worm.Win32.Nimda-bb0d61d904a1234d0c69b32f3479bc2e306f1d15 2013-06-14 10:00:08 ....A 18596 Virusshare.00065/Net-Worm.Win32.Nimda-bd85452e5b9ffbcea5e0156c890ce03b702674c0 2013-06-13 16:42:22 ....A 6808 Virusshare.00065/Net-Worm.Win32.Nimda-c36edcb3cbddd0d4f22b9e6cf337f7cdb41187c3 2013-06-13 09:36:06 ....A 6808 Virusshare.00065/Net-Worm.Win32.Nimda-c58e0f6e875aee8464562804fac38ffd32894450 2013-06-14 04:52:02 ....A 10363 Virusshare.00065/Net-Worm.Win32.Nimda-ce7160c7edb1704be033ff08b7123e44dd2ddea0 2013-06-14 15:14:46 ....A 18599 Virusshare.00065/Net-Worm.Win32.Nimda-d04bf24c23accecab7df92e97a16b7d8dce55eef 2013-06-14 16:35:50 ....A 10363 Virusshare.00065/Net-Worm.Win32.Nimda-d19eaf26d500e8f40a5582837ccbf0ffe5a9adf1 2013-06-13 16:31:38 ....A 11972 Virusshare.00065/Net-Worm.Win32.Nimda-d42b2d5cfeb1cabb7a8f10466103d11b76644167 2013-06-13 20:11:02 ....A 29063 Virusshare.00065/Net-Worm.Win32.Nimda-d9dcc02de57849ad66d56ee36fa162506fa1bb43 2013-06-13 13:15:36 ....A 10571 Virusshare.00065/Net-Worm.Win32.Nimda-db59a5af53e273a170ff42653d495f8c26c9006c 2013-06-13 10:37:30 ....A 10883 Virusshare.00065/Net-Worm.Win32.Nimda-e17d49adfd85e40ec97e7491c9598d78a685a8f2 2013-06-14 02:40:58 ....A 24261 Virusshare.00065/Net-Worm.Win32.Nimda-e5a9fb913f44b88df16b4beb9a5071a0455f8be7 2013-06-13 20:32:56 ....A 2133 Virusshare.00065/Net-Worm.Win32.Nimda-f8c50cb6349c54bb55cdcbaaca065b79673a6864 2013-06-13 13:28:14 ....A 10559 Virusshare.00065/Net-Worm.Win32.Nimda-faea34d3dc1b416b445339216ce1820e9aa57ade 2013-06-14 06:47:48 ....A 103937 Virusshare.00065/Net-Worm.Win32.Nimda.e-2f8b1c9dcc5264c7161261551e55a3a1495aa38b 2013-06-14 00:35:20 ....A 26624 Virusshare.00065/Net-Worm.Win32.Opasoft.a-87e9a9cbf5b7ff16f35cac4c79ba9917b7178279 2013-06-14 16:50:28 ....A 24064 Virusshare.00065/Net-Worm.Win32.Opasoft.a.pac-9ecf928573ed68846406d92a7aedabe5cf2fb3e5 2013-06-14 15:12:12 ....A 24064 Virusshare.00065/Net-Worm.Win32.Opasoft.a.pac-f14e57790736ae57ca4dc352837dbc54e61c9de4 2013-06-13 11:17:10 ....A 28672 Virusshare.00065/Net-Worm.Win32.Opasoft.d-1fe5ff234b3257c693f446be5206a21b8dade65c 2013-06-13 19:21:02 ....A 21504 Virusshare.00065/Net-Worm.Win32.Opasoft.e-1ea1205471c0817275d11bc6e562b107c124cd9e 2013-06-14 13:44:12 ....A 21504 Virusshare.00065/Net-Worm.Win32.Opasoft.e-e683502d10da3406ea17e1776737d7445363a39a 2013-06-14 08:37:30 ....A 360448 Virusshare.00065/Net-Worm.Win32.Padobot.bi-c67e18e4570821ff94cf7019fc2f3340c5b60fbf 2013-06-13 14:00:40 ....A 27648 Virusshare.00065/Net-Worm.Win32.Padobot.f-c1ad97beec7bc8ba938875c45094accce7b3a852 2013-06-14 05:57:14 ....A 11680 Virusshare.00065/Net-Worm.Win32.Padobot.gen-3ab13cccc90460a6a1dc7910cfa7170da8a20630 2013-06-13 23:30:20 ....A 11264 Virusshare.00065/Net-Worm.Win32.Padobot.gen-55f447a6eb12b24b6a5b554b9a40486bd3ef4d6c 2013-06-14 05:22:22 ....A 11264 Virusshare.00065/Net-Worm.Win32.Padobot.gen-6bb3580d814683c5247dc788c40e325edd70a47b 2013-06-14 18:51:18 ....A 9728 Virusshare.00065/Net-Worm.Win32.Padobot.gen-d99131bdd914d7ae78e94f316c3053756030f042 2013-06-13 19:30:36 ....A 9728 Virusshare.00065/Net-Worm.Win32.Padobot.giw-13271e7dd76d628a145e4f6c00e0667a6a512eaa 2013-06-14 19:48:54 ....A 41472 Virusshare.00065/Net-Worm.Win32.Padobot.glr-6d2afeca8dfc5f3c2a565c4b852f909d07c508cf 2013-06-13 23:15:38 ....A 16896 Virusshare.00065/Net-Worm.Win32.Padobot.gqi-b9fff8dee315fb834ac1032929ec4d8c8e7c1df8 2013-06-14 10:24:08 ....A 6657 Virusshare.00065/Net-Worm.Win32.Padobot.grg-c1689a8c2e057ead6c1ba681158d0e0ce1200800 2013-06-14 17:50:46 ....A 6657 Virusshare.00065/Net-Worm.Win32.Padobot.grg-fc4217707e8ee110b832f54d8c1af5f0a1f4ec72 2013-06-13 14:07:54 ....A 16384 Virusshare.00065/Net-Worm.Win32.Padobot.h-13027fa04a0f59290032d784be98c8d3ad1094ab 2013-06-13 14:43:48 ....A 97064 Virusshare.00065/Net-Worm.Win32.Padobot.m-82b0bc510f11058ff604ca7a2f3a939e6998ed1f 2013-06-14 15:28:42 ....A 327680 Virusshare.00065/Net-Worm.Win32.Padobot.m-c9d4816dfd7d36cf0d964892b38990f36cb4f5ca 2013-06-14 06:48:16 ....A 66329 Virusshare.00065/Net-Worm.Win32.Padobot.m-d81624c36a6821d9b85f5ed49dc54bed78934769 2013-06-13 19:29:52 ....A 155785 Virusshare.00065/Net-Worm.Win32.Padobot.m-eec00fdd4040d0e7814bcb7ab139e02a5cf8a88a 2013-06-13 13:55:50 ....A 11776 Virusshare.00065/Net-Worm.Win32.Padobot.n-109f6bea19ab3b99324a55f5b9f8289e2124fbc4 2013-06-13 22:46:30 ....A 11776 Virusshare.00065/Net-Worm.Win32.Padobot.n-cf241d892248650ad86784a3ee47d0c3000827a7 2013-06-14 17:05:24 ....A 17408 Virusshare.00065/Net-Worm.Win32.Padobot.n-dd0c8936d75c6939fa83988db633771026726b2a 2013-06-13 13:09:54 ....A 187392 Virusshare.00065/Net-Worm.Win32.Padobot.p-2bbd37d02e6bbadd8b31cfb897b8ce0e244e09fb 2013-06-13 08:33:52 ....A 9728 Virusshare.00065/Net-Worm.Win32.Padobot.p-3c024578cb95d72dde6fec1f0505a8a7312d9c49 2013-06-14 14:31:00 ....A 186264 Virusshare.00065/Net-Worm.Win32.Padobot.p-4c7a250d756941340748be7c39d76c021403cb9d 2013-06-14 07:53:22 ....A 130294 Virusshare.00065/Net-Worm.Win32.Padobot.p-52f42fc3c26d1898f6f0a8fbd1794cc49f355375 2013-06-13 07:38:00 ....A 21394 Virusshare.00065/Net-Worm.Win32.Padobot.p-5949576e6adccbe31a9d8dfd54865f47ca149829 2013-06-13 23:25:52 ....A 105544 Virusshare.00065/Net-Worm.Win32.Padobot.p-77e91e1f0350609381e6ab56722d85a4115e239f 2013-06-13 23:40:08 ....A 49152 Virusshare.00065/Net-Worm.Win32.Piloyd.j-c16069ad9bf0c0d7fa82574972f0f7cd1c88a2c6 2013-06-13 10:02:40 ....A 49152 Virusshare.00065/Net-Worm.Win32.Piloyd.j-d83307d77f84982a81d698ff7ad68961070bed71 2013-06-13 23:41:14 ....A 49152 Virusshare.00065/Net-Worm.Win32.Piloyd.j-d8d3893bb1c13a2348bd38f6a22688280b687079 2013-06-13 12:38:28 ....A 192512 Virusshare.00065/Net-Worm.Win32.Protoride.bp-113a9728fdfa3d6d88232aca55daa9484bf2fa64 2013-06-14 05:10:34 ....A 266 Virusshare.00065/Net-Worm.Win32.Raleka.a-73d454cb6c97796529488e86106a873dcaa68612 2013-06-14 12:23:06 ....A 5492 Virusshare.00065/Net-Worm.Win32.Raleka.a-9c649d914971d9b296dcdd65b49eb0dfb6e7a85d 2013-06-14 02:25:28 ....A 22568 Virusshare.00065/Net-Worm.Win32.Raleka.i-d6a106f9a8867e41bd660e889875559ef8896a17 2013-06-14 10:23:18 ....A 38341 Virusshare.00065/Net-Worm.Win32.Randon-4ddb7b7cfef0d8c02243bd608679141a05cb9617 2013-06-13 20:36:06 ....A 41487 Virusshare.00065/Net-Worm.Win32.Randon-dfae4e15d977145c76ffacaaedfbfe36f8bc96db 2013-06-13 20:42:28 ....A 8694 Virusshare.00065/Net-Worm.Win32.Randon.aa-b2632d2ab240b9c8459fb1fbe33dcebf573121f2 2013-06-13 10:02:36 ....A 6294 Virusshare.00065/Net-Worm.Win32.Randon.aa-eb9747f4104ba4f8bb09e1ef89972f96473aedb1 2013-06-13 14:25:08 ....A 1691 Virusshare.00065/Net-Worm.Win32.Randon.ab-2e3d8a56832c4a482f20a07eb624ac8a3fc4c495 2013-06-14 14:37:52 ....A 454 Virusshare.00065/Net-Worm.Win32.Randon.ac-957e7cc132d60c9c066b4fc894960fb77a11b802 2013-06-13 16:41:26 ....A 6120 Virusshare.00065/Net-Worm.Win32.Randon.al-19da3faf35cf3f4c602104f2088dd3d65b85c960 2013-06-14 05:09:48 ....A 60176 Virusshare.00065/Net-Worm.Win32.Randon.ar-57c2001f1b7663c4d0af7884aba853269408945d 2013-06-13 14:20:24 ....A 248 Virusshare.00065/Net-Worm.Win32.Randon.as-cf21825c18fc0e7b2a48488011363b9b3fd30b36 2013-06-13 12:31:22 ....A 5378 Virusshare.00065/Net-Worm.Win32.Randon.d-53da9cda788962a97e49b7bef49e2e0e57ccba93 2013-06-14 18:43:40 ....A 2640 Virusshare.00065/Net-Worm.Win32.Randon.e-531d706702d26df70cd85d49e337ea7c05be6e7a 2013-06-14 07:11:08 ....A 26802 Virusshare.00065/Net-Worm.Win32.Randon.t-ebb82ec7847e3eb5ba63e2df6457a7baf0b640ce 2013-06-13 23:01:04 ....A 2911 Virusshare.00065/Net-Worm.Win32.Randon.u-3faa8348df369ac2bc6c7d605c7d81d0b722893b 2013-06-13 21:01:56 ....A 2613 Virusshare.00065/Net-Worm.Win32.Randon.u-654f54d76b17d2f0d5a3fc01568d78b50e668ee1 2013-06-14 13:22:50 ....A 3025 Virusshare.00065/Net-Worm.Win32.Randon.u-d4323700fbd917a7ce7c97478af07ce997fa65eb 2013-06-13 22:38:14 ....A 65536 Virusshare.00065/Net-Worm.Win32.Rorpian.h-31ca03d2d4b34651af319fd0a0670e4082991775 2013-06-13 11:29:48 ....A 4060 Virusshare.00065/Net-Worm.Win32.Sasser.a-3b97b369349a87be2a1a45ff2b4ea8155dbddd6d 2013-06-13 23:10:24 ....A 20992 Virusshare.00065/Net-Worm.Win32.Sasser.a-4c5dec42f4cbf0711f58b0eac2c0ae4c271ac207 2013-06-13 09:44:48 ....A 15873 Virusshare.00065/Net-Worm.Win32.Sasser.a-a8fd88a733f22a862f511619bb29645da4f016fd 2013-06-14 14:52:52 ....A 15872 Virusshare.00065/Net-Worm.Win32.Sasser.d-9b4b34499d9d7684a44649fdafeb3aa48bccda29 2013-06-13 09:42:32 ....A 188416 Virusshare.00065/Net-Worm.Win32.Sasser.gen-9ad983f541d6773343cde2292ccc5e46336af80e 2013-06-14 16:50:28 ....A 5546 Virusshare.00065/Net-Worm.Win32.Small.c-337f99a3566b89d3250b989c04c95653aa0484ad 2013-06-13 16:23:32 ....A 90624 Virusshare.00065/Net-Worm.Win32.Theals.c-42419f8c2b58d6b25b33d2a92cdbe7ab8cc0f79b 2013-06-14 08:38:06 ....A 163840 Virusshare.00065/Net-Worm.Win32.Theals.c-6d436a44a78b922bfb8d9b8c87f08221451caf7e 2013-06-14 17:54:16 ....A 129024 Virusshare.00065/Net-Worm.Win32.Theals.c-df851f96503901a17e4b944cea2d3cdf83b57fde 2013-06-14 00:55:44 ....A 13829 Virusshare.00065/Net-Worm.Win32.Welchia.e-5fd75f699b10dd52159ac55090a2a41bbef43365 2013-06-14 14:42:56 ....A 13823 Virusshare.00065/Net-Worm.Win32.Welchia.j-1f9538cd8a05ba0cf4139f0128ebfb8998cb01d4 2013-06-14 00:17:52 ....A 10240 Virusshare.00065/Net-Worm.Win32.Welchia.s-1b30a28db4ede9c926f426582ddb7e6f72058d54 2013-06-13 18:17:18 ....A 11082 Virusshare.00065/P2P-Worm.BAT.Agent.a-c7534882cb3cdbdc08fa4a97ca950f1d735935be 2013-06-13 23:09:50 ....A 2242 Virusshare.00065/P2P-Worm.BAT.Betty-ca72fa210e6782cf5dbabb75c528e77e7e07953a 2013-06-13 11:43:10 ....A 2761 Virusshare.00065/P2P-Worm.VBS.Herpes-25b97e7628b41ff7f22d21cca5c0911faea35229 2013-06-14 09:53:22 ....A 2762 Virusshare.00065/P2P-Worm.VBS.Herpes-cf40e2931801249d9fe94ae3eb4fd90a98e2aa73 2013-06-14 07:37:14 ....A 7483 Virusshare.00065/P2P-Worm.VBS.Lavra-95c74361d410f8d942cf8542932765f9c06eb626 2013-06-13 23:16:58 ....A 299008 Virusshare.00065/P2P-Worm.Win32.Agent.aam-ed147998d1435ac667fd05165013d11a5e24b846 2013-06-13 13:30:20 ....A 25973 Virusshare.00065/P2P-Worm.Win32.Agent.aj-58940eb8b68776ea5d0ed4bcde28566cec35d505 2013-06-14 03:24:38 ....A 163840 Virusshare.00065/P2P-Worm.Win32.Agent.beo-74ac3568d74efb4f33bb24e07da13361a6cbdeaf 2013-06-13 10:11:36 ....A 10752 Virusshare.00065/P2P-Worm.Win32.Agent.bz-bb8f9751007ae9a3cb3edf614187a88a76874e20 2013-06-14 20:23:56 ....A 17920 Virusshare.00065/P2P-Worm.Win32.Agent.dx-32123217faee283549873941efabbcc5176529c6 2013-06-13 13:55:54 ....A 99328 Virusshare.00065/P2P-Worm.Win32.Agent.ez-254999c1956f2eef2fd56728337776dede6218c9 2013-06-14 01:34:54 ....A 54272 Virusshare.00065/P2P-Worm.Win32.Agent.ez-4f74548ba0534696013e49f6e7f12c919ecc0498 2013-06-13 19:42:20 ....A 21520 Virusshare.00065/P2P-Worm.Win32.Agent.ez-56e46f6ee49ec4b44fd29eb356ee941d2753b29a 2013-06-14 00:10:40 ....A 77102 Virusshare.00065/P2P-Worm.Win32.Agent.lf-f47d54160eb652b671e7e5c606f5029b80700450 2013-06-14 05:37:08 ....A 853674 Virusshare.00065/P2P-Worm.Win32.Agent.ta-93981c12527fd5c4053b5dfca28ce8e25a1d9f5b 2013-06-14 17:37:34 ....A 698913 Virusshare.00065/P2P-Worm.Win32.Agent.tf-61152231bcd59e12ef2dab786e11ae6bb8d26ede 2013-06-14 19:56:28 ....A 53248 Virusshare.00065/P2P-Worm.Win32.Backterra.d-335e9904dbff7f47040486b16a16a3a7fe3c43ee 2013-06-13 09:44:54 ....A 53248 Virusshare.00065/P2P-Worm.Win32.Backterra.d-4f6ffb821c28cbf6f737748735820cd57f47fe49 2013-06-14 19:22:52 ....A 53248 Virusshare.00065/P2P-Worm.Win32.Backterra.d-50eff5c72222d5702e587c4310e42d0f417ffc40 2013-06-14 00:02:56 ....A 53248 Virusshare.00065/P2P-Worm.Win32.Backterra.d-9f9e2b1e9936e687cec5615c2c61611333c9dd80 2013-06-14 19:28:38 ....A 53248 Virusshare.00065/P2P-Worm.Win32.Backterra.d-ee397ea0fa00116a67f94a1baf9807c2a7553fee 2013-06-14 18:07:02 ....A 286720 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.c-39d255a7b9a0a64a83864ea88d3646b9b05cf44f 2013-06-14 19:20:48 ....A 286720 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.c-55a912f4d71966ba11cb00ba70da2a086d41b415 2013-06-14 15:22:28 ....A 274432 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.c-79cfcacd44d75559c2bb3ff5fac4d2fc4f23750c 2013-06-13 20:40:46 ....A 286720 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.c-b578336a8313962820ad3b431388df50dc9e1c5b 2013-06-14 00:57:58 ....A 274432 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.g-47d93c5b0ae211837e9f9be4e503adac5017b3a7 2013-06-14 15:52:22 ....A 274432 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.g-570e87ea6d25d994c651f9cd1d70d7ed7b0ed0ad 2013-06-13 14:27:22 ....A 274432 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.g-a97bca314389dec0619f9b4a63132a3dc5628c8b 2013-06-13 16:46:36 ....A 274432 Virusshare.00065/P2P-Worm.Win32.Bacteraloh.g-ada9c15c11d2289494bb0028da5c7fa5d585e406 2013-06-14 03:29:52 ....A 358358 Virusshare.00065/P2P-Worm.Win32.Benjamin.a-5179c01264314ad9cea8309623631b93809eccc4 2013-06-14 11:56:24 ....A 217091 Virusshare.00065/P2P-Worm.Win32.Blaxe-c72ed0454b578419787169d280041a196e3e00a6 2013-06-13 16:27:10 ....A 100352 Virusshare.00065/P2P-Worm.Win32.Darby.j-67d620f14213a893a7cb0528b4e4ba884426e17a 2013-06-15 10:19:28 ....A 38977 Virusshare.00065/P2P-Worm.Win32.Eggnog.f-26e5f8b0ea7bdfc768d134f50f1f9df92357d859 2013-06-13 19:09:24 ....A 37784 Virusshare.00065/P2P-Worm.Win32.Eggnog.f-3801ddc03beb8589ac8fe74a65bd0c041454b0a9 2013-06-15 10:58:42 ....A 36903 Virusshare.00065/P2P-Worm.Win32.Eggnog.f-871d9e97fcd4b979f65e29a4f67e543b2e878848 2013-06-13 12:30:18 ....A 36281 Virusshare.00065/P2P-Worm.Win32.Eggnog.f-ba78f9909f07b98ee17cf067dc2c6e355b98191c 2013-06-13 23:08:50 ....A 37611 Virusshare.00065/P2P-Worm.Win32.Eggnog.f-e8632b160aeb66d3a6304a0229a3d269aa115fad 2013-06-13 22:31:18 ....A 19587 Virusshare.00065/P2P-Worm.Win32.Goldun.a-5aaf80e40efb3c7ffb7d780fb255fad75f24750e 2013-06-13 14:42:10 ....A 3394469 Virusshare.00065/P2P-Worm.Win32.Insta.a-0e5ca4c3e212fe12894b8b02a341487f59ca4e9f 2013-06-14 13:39:22 ....A 106496 Virusshare.00065/P2P-Worm.Win32.Kapucen.b-2d09f657ef21d5aff807aa378eb762e824afc19f 2013-06-13 11:44:46 ....A 97792 Virusshare.00065/P2P-Worm.Win32.Kifie.g-3b78bbe5455a0f4ed2b37c27b2250a666b37c0a3 2013-06-13 08:19:28 ....A 138365 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-1dc4dbea1544fe05fb0e482414bde336b2a2da49 2013-06-13 11:01:10 ....A 53248 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-28941b5bb2d565efa47998c80bfe603cf2fed594 2013-06-14 03:44:28 ....A 138752 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-3e83343d8f294186aa2fa8fcafce72b41294cca6 2013-06-14 01:36:22 ....A 158765 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-3f97f7168024638267dc8dc202e984ed5363cc70 2013-06-14 01:41:06 ....A 133501 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-470866087637b6ef81379c98cb75a5c2b259a62b 2013-06-14 02:40:28 ....A 80824 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-475c6c8f96a4f29730add0b589d78454388df5a7 2013-06-14 18:36:02 ....A 52093 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-4d10b99296886f0ec6ec3af3b058418400ae4ddc 2013-06-13 12:54:24 ....A 50686 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-591647799e9a3b84bb61bcb3e27c238c0a67be5e 2013-06-13 23:32:10 ....A 57602 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-5c2582e6f1c80d23ce5c0908edd30c3d75bbb807 2013-06-13 19:09:04 ....A 80458 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-671d904b516044d65c8c556887efdea5eaf7b37b 2013-06-14 19:34:42 ....A 133501 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-6b3b6da0a33d1bc3498c1ccb03093e8a69dc1eeb 2013-06-14 07:28:46 ....A 53248 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-6d4bd027fd17589ad1f55d4b22c689a9a3e4e870 2013-06-14 00:21:12 ....A 55631 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-74fd3a9516d4120108a3340e208a1e38eebf1ef7 2013-06-13 23:27:16 ....A 133533 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-79b6d40c5b262f0b217fe30bab9fc5711baaa14a 2013-06-13 13:49:00 ....A 77353 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-7e919ff4e863380710d091f3ebbe649f93717b4a 2013-06-14 10:57:32 ....A 109056 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-86099bc439f4ae4b6e14b9e3f8e6a49f54ea9045 2013-06-14 14:49:48 ....A 77502 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-86abe66f731a2f373438f9ee941cb78b5fac6a9b 2013-06-13 19:51:22 ....A 53511 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-870b353652477038ca0b26f8da9583d4dcbce686 2013-06-14 15:43:56 ....A 131578 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-a9cbbd0bcd66b06ad129942816c4aff3bbb6f768 2013-06-13 22:49:30 ....A 216264 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-b1681f0a2b7a86e1f584d8067e147c545d3ed9b5 2013-06-14 03:42:52 ....A 57602 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-c03876e4119e530ce6e6262cdcf5952dbea10379 2013-06-13 10:38:54 ....A 82050 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-c53dafec6c2857a38af9980bf85219f92266c54f 2013-06-14 16:08:44 ....A 73479 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-e038f63b960436b60de9c954ccb66bb986117e30 2013-06-13 21:10:18 ....A 115712 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-eeabfaf249ccb0346fe77357d6bb303ddd52fcc6 2013-06-14 13:10:32 ....A 81320 Virusshare.00065/P2P-Worm.Win32.KillFiles.a-f5fd2ab4c1580694052afac2dc5bd8e238696977 2013-06-13 08:13:02 ....A 624224 Virusshare.00065/P2P-Worm.Win32.Logpole.a-cb5baeb553d81b2e1627019377a2aa97be0fea3e 2013-06-13 23:20:10 ....A 47137 Virusshare.00065/P2P-Worm.Win32.Molli.a-e082f98863a378406d50bbc7d6dacc646a5bfae4 2013-06-13 22:40:44 ....A 35328 Virusshare.00065/P2P-Worm.Win32.Niklas.y-a4e78871a96289c7bb6ef9b8c5373b0aeb3b3eca 2013-06-13 14:06:32 ....A 121344 Virusshare.00065/P2P-Worm.Win32.Nugg.br-2bf7773ff032e30ac2aa73c61d95692ef02cfa34 2013-06-13 23:31:04 ....A 434176 Virusshare.00065/P2P-Worm.Win32.Palevo.ajnd-60176a8f4ef4b3d836320a88f6f066619bed88ea 2013-06-14 02:20:56 ....A 63802 Virusshare.00065/P2P-Worm.Win32.Palevo.aknc-9552f279999a59cab93f10e7e108eb96c6d67dce 2013-06-14 05:00:18 ....A 28193 Virusshare.00065/P2P-Worm.Win32.Palevo.aknc-efa1b0673dd90b21765c68f87884e81ed5f2b880 2013-06-13 15:04:04 ....A 90108 Virusshare.00065/P2P-Worm.Win32.Palevo.akyt-0e4775cd53fbe63b6b378354225caad021c658f9 2013-06-14 14:29:52 ....A 205448 Virusshare.00065/P2P-Worm.Win32.Palevo.ambd-633bf126faa996841013691439dcdbcb52168c08 2013-06-13 08:25:32 ....A 11267 Virusshare.00065/P2P-Worm.Win32.Palevo.amkv-f50f827a5c8a5014f9f854336ec92e3ae69c0305 2013-06-14 16:10:38 ....A 127488 Virusshare.00065/P2P-Worm.Win32.Palevo.amns-69cd2ee111aae368f73d385136d78dcfccaef683 2013-06-13 16:14:14 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-01a9eac9c7b4366999569f629664a1b7a10fcc51 2013-06-16 01:49:24 ....A 240540 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-09d7284eefbab338a531d6f18059fe98da72d7c3 2013-06-14 18:09:38 ....A 73216 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-16ad2687429ec1dac90d6c7c591e2b20ccda1149 2013-06-13 10:09:02 ....A 72704 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-3525106d4f7332796eb3faef67510be9de6a962c 2013-06-14 02:17:34 ....A 109468 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-673e9ffc288d24b836ea4a58218cab39329ae180 2013-06-14 13:26:40 ....A 106496 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-7f9d5c4d8d6a7121c44ff3dadb482fc51a49f4a9 2013-06-14 11:54:16 ....A 106496 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-97618d54b99b066e4abbd638f187ece7154cd164 2013-06-13 16:35:50 ....A 109468 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-a42821375c5364b74e0fe402fd4f7941ceafb73f 2013-06-13 15:53:36 ....A 151552 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-c9b7ad281c9170a00a059bc3b78ac0526f598f00 2013-06-14 14:56:18 ....A 106496 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-d37c5260dafc95bc89e151d40c24cfa4ce35ac1f 2013-06-13 09:23:14 ....A 114688 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-dd47a0eebfc80a3a6f565f206099f53a9ca1f88d 2013-06-13 15:52:38 ....A 106496 Virusshare.00065/P2P-Worm.Win32.Palevo.ann-f2176448d76f4be3a691cccd9abc45c38e511179 2013-06-14 19:44:34 ....A 206102 Virusshare.00065/P2P-Worm.Win32.Palevo.arxz-d09829db481819a8bb36d5f0a91d1a5f61944cdb 2013-06-13 14:19:12 ....A 192512 Virusshare.00065/P2P-Worm.Win32.Palevo.auvi-015dd787538ff7cc33105a9d7954776950c4496a 2013-06-13 08:37:30 ....A 143360 Virusshare.00065/P2P-Worm.Win32.Palevo.auzr-1c3198d7fb573db83e1a741932abf1d77fb50713 2013-06-13 13:18:10 ....A 124416 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-29b2878b8e68749e1acb311760f106b428fb6ffa 2013-06-14 14:36:06 ....A 68608 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-2a36890a41085ac024659a970994fa92e17ebdad 2013-06-13 18:59:32 ....A 124928 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-47e55e522e0f3b2be50d5130fc0f5b0480af455c 2013-06-13 20:08:42 ....A 125952 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-5a9918d81ce55f895218ccd7b73ef5856934b25c 2013-06-13 13:41:36 ....A 124928 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-7059bba6fdfc72ea4e139345cfb5614b95eff52d 2013-06-13 13:41:32 ....A 124416 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-71f037404366b67efd9a5031ed29dc4da9f8a0de 2013-06-14 02:35:00 ....A 122880 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-8a8df3862021bd523a5b84fc379bb21ffef1420e 2013-06-13 16:22:28 ....A 123904 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-8b7ee93c3d794c26e5e1b74023689fa18ba9f217 2013-06-14 11:57:16 ....A 70656 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-980e8cf682c4f0b4ae9a057e3b251ea0d8c0be8b 2013-06-14 20:42:32 ....A 124928 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-9ca471112022798699e7573db4e6a21c0c5190ff 2013-06-14 16:43:18 ....A 69632 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-a0d2f1fff3928647ffebfa93926072f0fcdf230b 2013-06-13 16:31:56 ....A 67072 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-b3d5d70757d6459047f3b84a2d9a2932ae6e2008 2013-06-14 18:00:24 ....A 123904 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-bf59c422ee5554f70708a90163277f523bb1360b 2013-06-13 08:34:06 ....A 124416 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-c0724d7db800ddb4ecb524910248e50cae3abb87 2013-06-14 14:34:10 ....A 69632 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-cd50e5f743b6aa948bc5d9d7a06bd4657edc442d 2013-06-14 13:25:28 ....A 68608 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-e97d5065222e8add803fefd080432cbee5debfd1 2013-06-13 22:45:18 ....A 64512 Virusshare.00065/P2P-Worm.Win32.Palevo.avir-ff342707c1110ee885f46bf638c0d87313754448 2013-06-13 08:55:16 ....A 81920 Virusshare.00065/P2P-Worm.Win32.Palevo.avjd-38155fa5f4e17fca4cd26b520425ec094c26d42b 2013-06-14 07:00:00 ....A 176128 Virusshare.00065/P2P-Worm.Win32.Palevo.axyl-e06f174865da08e94dbf95edf105697dc22c6d27 2013-06-13 11:56:38 ....A 140288 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-01d6ba593e1133b9ea9118e009d25d87d4d65bbc 2013-06-13 23:29:54 ....A 139264 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-4c979313dbe286ed1550461e7376444e595dc251 2013-06-13 22:47:12 ....A 140800 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-59799c2ae8a4cc1ec5a070f96f6bf629a81842f0 2013-06-14 09:50:56 ....A 138752 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-69d0edcc3585cad7289f51c54f83ab5eeb67b6a3 2013-06-14 10:55:34 ....A 176640 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-7abde7371bba1059626b4f6ef1081e644495890b 2013-06-14 14:05:06 ....A 138752 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-7ff446a3cb6ed475b6de5c686e0c67013ef015f8 2013-06-14 18:20:50 ....A 139264 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-8d2b1118a964f43220332c25a44ea4ff078b523e 2013-06-14 08:06:32 ....A 139264 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-973b9047d2e92997624d27269175c2f04204eac1 2013-06-13 15:00:24 ....A 142336 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-a4cdd79213b3533f7f8b25b466081498b4d69a4e 2013-06-14 13:17:52 ....A 140288 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-b3b740f7eeb8a668778c60d3ab9ef49f9793aa6c 2013-06-14 14:26:24 ....A 136192 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-bc1d31192582af48c45d5333b0c0e74ca9a742c3 2013-06-13 18:30:36 ....A 136192 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-d1bd4493c1b9038b599c86f63ac2002729226f19 2013-06-13 19:56:20 ....A 138752 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-d41bd27f1e7488b9e0f88567bf1491a402c66b4b 2013-06-14 07:25:24 ....A 138240 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-ecb6809e70f53296484eb6ca4761f3efeea03b9d 2013-06-14 19:22:02 ....A 137728 Virusshare.00065/P2P-Worm.Win32.Palevo.ayal-fc9419f14815a9c950b0f78aa3da705e82a4c052 2013-06-13 14:29:04 ....A 97280 Virusshare.00065/P2P-Worm.Win32.Palevo.bder-6591542fff11043bcf679066fa08109d84bc3329 2013-06-13 16:55:16 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-0159915371d75a2230b006920606dc5a4a2e509c 2013-06-13 14:22:38 ....A 80896 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-02d19d16eed81627be3435168119328a36c3a6d6 2013-06-13 23:58:04 ....A 124006 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-0b8286c87d5edb5df83c9e3ffb452b41debe20b4 2013-06-13 11:01:04 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-0d2477fa0a62ed6c3f73054d209fd1229ed70525 2013-06-13 14:15:54 ....A 80896 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-0e766997edc9e48976153d3d909bb9d98c892ae6 2013-06-14 04:36:06 ....A 81920 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-15ac6ff5295643a793d0df445e3efbcf545c4fb1 2013-06-14 14:16:16 ....A 137728 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-1b4aeea4655b36130f380e5fd1791fc61b640947 2013-06-13 16:44:32 ....A 112128 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-1cdd3d640430047d65017f70a1d528e7660dcf51 2013-06-13 22:48:34 ....A 80896 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-22a5be8e56057db38c2fe1e5d7c2f2b04d9028af 2013-06-13 16:42:10 ....A 121856 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-29340db7a3ac926c540121ab486aaf6e96dc22e7 2013-06-14 18:05:46 ....A 75776 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-2aa4138e89e7a5feaaf5faad4efc1525d3178551 2013-06-14 17:13:00 ....A 80896 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-424dee0c939e6c878b13de8c7d903b5afaae071f 2013-06-13 08:25:44 ....A 80384 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-4efd5646405bc75475e3d942765a0b1105111280 2013-06-14 15:59:10 ....A 110080 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-528003ef45186ca1cf50bca8862d04f4bf4cdcc0 2013-06-14 16:46:06 ....A 132096 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-5ab428cb4333b0422a6d1cac45a95b86a87862ec 2013-06-14 04:58:56 ....A 94720 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-6035cef3e80afddd876c46e25a9427cc7fb39d73 2013-06-14 14:47:40 ....A 81408 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-6e9d8c0ba60fd5b5b617c25a314bda47046d6646 2013-06-14 08:53:58 ....A 81408 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-787225a1a4a77276d0fa08b6332d4ef8c3fa0370 2013-06-13 07:57:54 ....A 132096 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-7a60df541178086b57d258de2b348ba76256400c 2013-06-14 03:10:34 ....A 44544 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-7e27d7bb8fe437a87b413bd86e51731b1660f1dd 2013-06-14 03:31:56 ....A 111616 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-94024e8de6655215be30d0d7c1fd6bacb17b6632 2013-06-14 01:30:30 ....A 81408 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-9aa877bed00b877e639de74618b8f65b010d940d 2013-06-14 14:22:00 ....A 81920 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-a6725349e9d6bc36b6ab6559a50b3813925a10f1 2013-06-14 16:19:40 ....A 81408 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-a6e4bb9d9289b38ca9e119128d35b04e9a78becd 2013-06-14 19:34:40 ....A 122880 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-bbdebe08bdddefc60097576748ca3d8e1a30893c 2013-06-14 18:27:12 ....A 109568 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-cc4e94703ef776f411f49912a854b0866c83cc1d 2013-06-13 21:16:22 ....A 79872 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-d3b94048a377e6b5bf792a28dc0368f6e604cf66 2013-06-14 15:02:24 ....A 137728 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-d6d2c22b5dcf691b952b79f9a6820a737e60e250 2013-06-14 11:21:12 ....A 123392 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-da3f822ae348ba6bd76e3cd824f8a80ac3d9fee0 2013-06-13 21:57:58 ....A 79872 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-fa7195a12892b7e252325b76258a027dc82f7f79 2013-06-14 07:16:12 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-fe25c8f0f3e67a2039e30aaed445e5c03020df2b 2013-06-14 20:31:30 ....A 76800 Virusshare.00065/P2P-Worm.Win32.Palevo.bhnc-ff6f8ca301b59e0f8859fffa11d2412833cb48c0 2013-06-14 13:48:34 ....A 84992 Virusshare.00065/P2P-Worm.Win32.Palevo.bjpa-bbd5f221fc62235479bf2b5601290f82fbcab4c5 2013-06-14 10:02:10 ....A 268288 Virusshare.00065/P2P-Worm.Win32.Palevo.bjpb-b93e00e3c4223a6e506223f1bc0d6c16f944b560 2013-06-13 14:09:54 ....A 98304 Virusshare.00065/P2P-Worm.Win32.Palevo.bkyl-f099a40c9d49d68fcf2eb5e2f4ef4e5f51eb1753 2013-06-13 23:06:36 ....A 163328 Virusshare.00065/P2P-Worm.Win32.Palevo.boft-3256d1cd12fec60e66d2a26cf225ba8cb1722023 2013-06-13 15:09:14 ....A 186624 Virusshare.00065/P2P-Worm.Win32.Palevo.boft-34d373773eb2890bb16c5d3de8869107c8a87573 2013-06-13 08:16:56 ....A 209408 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-207d9f98ca83063f371dbcb7b8f79469d5049622 2013-06-14 13:12:18 ....A 203264 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-231b0431e7ce77f3f9cb485331d5550a0cd11e4c 2013-06-13 15:13:38 ....A 204800 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-391a212b00e0c8d978c14378491a6ab6f24908e2 2013-06-14 16:30:38 ....A 203264 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-39c245bcbb7868b806ec2f70e884dc54f9e3c4c3 2013-06-13 15:02:42 ....A 208384 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-559672332a49c3f87628736d91e7b18cc187733a 2013-06-14 11:20:22 ....A 208896 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-d41bc9f9dba2b2d7d65f1ec28bd1dff9dab4caf1 2013-06-13 19:54:10 ....A 203264 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-eda60ff1195bc23ca84312d5f7b4235bc9b0168d 2013-06-13 18:29:06 ....A 205824 Virusshare.00065/P2P-Worm.Win32.Palevo.boic-fac0f368f160be6c2b9135cf525eea7bdb43574d 2013-06-14 20:26:38 ....A 141635 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-341b107a90261cd53f279784d4b7f5c4a7e9e99a 2013-06-13 22:26:04 ....A 180224 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-52dfc81afd00b5d1554faaeb9851f6fe7f9ee299 2013-06-14 19:22:40 ....A 221191 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-5870a174d1b4a1afeece091410036399382e7fd9 2013-06-14 07:16:46 ....A 150016 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-79263d9d7000a1ead59cfdba027191eb63fdcd8b 2013-06-14 02:12:44 ....A 332295 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-969840a4da0bd3b6d1b0cd725ada27fa04c71682 2013-06-14 01:10:12 ....A 180224 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-a91924859896df1f47d1321515ce4e182a8d7362 2013-06-14 17:32:58 ....A 122880 Virusshare.00065/P2P-Worm.Win32.Palevo.bpio-b90fd443350cfff652920d0d78947cd2476d9c4f 2013-06-13 23:39:00 ....A 163840 Virusshare.00065/P2P-Worm.Win32.Palevo.bqfy-0bc61db00f248c7044cf6409e6fca6f6033e8dc0 2013-06-14 01:38:38 ....A 182272 Virusshare.00065/P2P-Worm.Win32.Palevo.bqre-bf582afc3513641851e9f4f39293240f049fc019 2013-06-14 11:34:08 ....A 419328 Virusshare.00065/P2P-Worm.Win32.Palevo.brve-8561b7a19153c2719a9b5214a6fe1439c0a5c9f3 2013-06-14 18:06:30 ....A 110592 Virusshare.00065/P2P-Worm.Win32.Palevo.clie-6166227e7ce7c771029fe33b33821062c928ba3d 2013-06-13 21:35:20 ....A 327515 Virusshare.00065/P2P-Worm.Win32.Palevo.cqmm-30dda60c6c9f1e20c5dffc3d3fa7048f25ccce5f 2013-06-14 10:21:54 ....A 774328 Virusshare.00065/P2P-Worm.Win32.Palevo.cqmm-5d7f44d10e996acc6a7ea21faedf3a54fb36b3b9 2013-06-14 05:10:00 ....A 196809 Virusshare.00065/P2P-Worm.Win32.Palevo.cqmm-72c9ea137ae87bdea51c11b73ba2e00eb849207d 2013-06-14 16:53:58 ....A 17408 Virusshare.00065/P2P-Worm.Win32.Palevo.cstp-87db9b270d20124d8d8ea7fabed69eb288c74766 2013-06-13 12:53:08 ....A 117760 Virusshare.00065/P2P-Worm.Win32.Palevo.cstp-f20899a7158f0df9b41d81f03b90bfafa24d0338 2013-06-13 17:18:34 ....A 330525 Virusshare.00065/P2P-Worm.Win32.Palevo.dcql-7d650df4d0802efe2ff5b9fd5022a29f2b825102 2013-06-14 20:31:20 ....A 103936 Virusshare.00065/P2P-Worm.Win32.Palevo.ddm-2075eff9da14dadc50d1b7f94a8ca5e0b5e87448 2013-06-13 23:29:54 ....A 103424 Virusshare.00065/P2P-Worm.Win32.Palevo.ddm-b6315aa6d35d59284f4258092da963e50a472d7a 2013-06-14 08:49:10 ....A 103424 Virusshare.00065/P2P-Worm.Win32.Palevo.ddm-d9c7f10f1b230cb2220958dfdd9b229616904cd6 2013-06-13 14:17:34 ....A 102722 Virusshare.00065/P2P-Worm.Win32.Palevo.ddm-e8ac730a7ee4aebecb001c4827c5c42ae003e882 2013-06-14 01:38:12 ....A 103936 Virusshare.00065/P2P-Worm.Win32.Palevo.ddm-fb100b2f643a98bf80f8f3711d6980d612668609 2013-06-13 19:40:36 ....A 24588 Virusshare.00065/P2P-Worm.Win32.Palevo.ddnd-152c9c644550febfe7a8127cf3d76ef8ec922d01 2013-06-13 21:02:58 ....A 520192 Virusshare.00065/P2P-Worm.Win32.Palevo.dqtg-eb825a1b40e644eada0d0420fcb211330eb2912a 2013-06-16 14:51:44 ....A 224256 Virusshare.00065/P2P-Worm.Win32.Palevo.dqup-a179ee8da78aa7bf72ee60d3ad834c09b7480489 2013-06-13 12:49:16 ....A 154624 Virusshare.00065/P2P-Worm.Win32.Palevo.emwr-5494486ee296bc86fb0fc85bcf329af3e0969bf1 2013-06-13 14:44:58 ....A 94604 Virusshare.00065/P2P-Worm.Win32.Palevo.emwr-a1eb0fcd47b1d154eac1f623a7521dc8869c42bb 2013-06-13 22:06:30 ....A 44032 Virusshare.00065/P2P-Worm.Win32.Palevo.emwr-a52a2bc4c52025e0f6d4e4dc8aefc907f6f5733c 2013-06-13 22:03:28 ....A 47104 Virusshare.00065/P2P-Worm.Win32.Palevo.emwr-ff6f0c3475c5ef9544731e0f61eca2242a7f2f2a 2013-06-14 03:56:00 ....A 710144 Virusshare.00065/P2P-Worm.Win32.Palevo.erfv-9c0839dd8fd34e9481be98031c30c4121eafd7bd 2013-06-13 16:17:44 ....A 306688 Virusshare.00065/P2P-Worm.Win32.Palevo.euje-40bffc5d3bba5c9e212dc535d57e7398c37d923d 2013-06-14 16:17:18 ....A 290816 Virusshare.00065/P2P-Worm.Win32.Palevo.euje-45e3753605c4736ccb8c4263fdf73a843b225832 2013-06-16 13:31:10 ....A 1150976 Virusshare.00065/P2P-Worm.Win32.Palevo.fipu-114e9e951f2f0b0ac333aceef73d0bdc3964a7ed 2013-06-13 10:02:32 ....A 73728 Virusshare.00065/P2P-Worm.Win32.Palevo.fiv-55ddabc7c8d46d2eefca791adf53c1bea2e665c6 2013-06-14 11:39:30 ....A 72704 Virusshare.00065/P2P-Worm.Win32.Palevo.fiv-85bfc8649a3bcd77421bc1f120d29045eeb1d7f9 2013-06-13 22:28:14 ....A 237303 Virusshare.00065/P2P-Worm.Win32.Palevo.fiv-bb4a46a18c35589dada2ccc4e65970db6527a59a 2013-06-14 11:57:28 ....A 73728 Virusshare.00065/P2P-Worm.Win32.Palevo.fiv-e780adbfa29c1c143286a44dc47ad4f08198c3dc 2013-06-16 12:46:38 ....A 72192 Virusshare.00065/P2P-Worm.Win32.Palevo.fiv-feb82cc90b6664d543cc38217096c744d9a18b6a 2013-06-16 08:18:20 ....A 1230455 Virusshare.00065/P2P-Worm.Win32.Palevo.fpxz-408c0e0e486428f4e56bde46b463611495e62d60 2013-06-15 14:54:14 ....A 568005 Virusshare.00065/P2P-Worm.Win32.Palevo.fqau-5ed1950881e73e1764183bc64d5e0cf3a58ece18 2013-06-13 18:06:16 ....A 291840 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-02dfa52394d6050bc86baa6a05e860dadb0d9b26 2013-06-14 11:43:52 ....A 256512 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-076f99dc20ceb9600b86fd58a1a3db1be97b04f8 2013-06-13 21:02:42 ....A 154624 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-07ac750f542a3ff450f8bf7dfba28bb700ede644 2013-06-14 14:46:30 ....A 182784 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-0ec129ea4de58d0507127542923993af0a3ff0d8 2013-06-14 15:17:42 ....A 124416 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-1a3efa36ea39e279fb44b9c8a01daad3beba9828 2013-06-16 13:45:44 ....A 159744 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-1fec4a1b45d04f295a1e0251d2a66b27d51a72c1 2013-06-14 19:30:48 ....A 292352 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-2955a8d34af11c3bac9cc14933c27393a8ee5db4 2013-06-14 03:20:14 ....A 160256 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-2a7b913504ef0643d072b74b127e0d1ed5bc3a3a 2013-06-13 08:17:04 ....A 153600 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-2dc5c013519ba043353cc6f918e248892e41f837 2013-06-14 13:27:52 ....A 161280 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-32e1ae0c6b7b3373c45df8d06db418aab5fd6b0f 2013-06-14 18:44:08 ....A 183296 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-348024a993f148fdd4163a3b779a0af1bd9522bc 2013-06-13 16:01:36 ....A 183296 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-3ab9cc63d117e538507b6617cd6ce3e79da676c8 2013-06-14 00:30:14 ....A 238080 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-440198c0b1cb2b7d6b8ba5136c0e4247bd44a6d8 2013-06-13 13:05:30 ....A 182784 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-447c35bc69992fa1e21241f88c560ddddb5a27b5 2013-06-16 09:28:36 ....A 111104 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-4dc6fe19ec600f20d930c83b680a582288d32ea4 2013-06-13 20:04:14 ....A 237568 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-4fe61c4e737ec47a8159ba2845491a37f55bde0e 2013-06-14 12:29:50 ....A 153600 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-5142d724d076921694cae2019c8bbe2b192e6b25 2013-06-13 07:55:36 ....A 108032 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-539df1af8f88d444986f762bf5e6e19b7596e034 2013-06-13 18:57:30 ....A 182784 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-771c8f7c04472a20506f1a01933919524f36bfe2 2013-06-14 08:38:18 ....A 299008 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-777f2d1ddaf44b75e17a821ec4af7de05a600446 2013-06-13 19:40:54 ....A 151552 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-8b1c0350f8629ef1eb1844e953b7b67c7bab1fed 2013-06-14 14:44:10 ....A 158720 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-991b8d63a6ab99d56daea16c2d14d1b6c36a58f8 2013-06-14 00:13:04 ....A 158720 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-a96811e83da07f65462e51857719c7bb5865329e 2013-06-13 08:51:08 ....A 154112 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-aa27bffec26e4503e8009dff8a2cfab037c45c5c 2013-06-13 22:36:42 ....A 158208 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-b022bde05028c7318594b95cfc1aaac622ddef9a 2013-06-13 22:10:52 ....A 157696 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-b1729718a5540ee9442e327189f914666030ec88 2013-06-14 16:55:06 ....A 157184 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-b3e9dfc04efe1f6915a0a4f8f98351f815c1a4fb 2013-06-13 21:13:38 ....A 110592 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-b727167df867189b861dd6ace8c0a60dff240eab 2013-06-14 16:04:38 ....A 152064 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-bba36fd5fd7b7d589ec66e890ea31cd603ba0c5b 2013-06-13 22:23:42 ....A 125440 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-bcf77a93d225795a7da975c689c889e35f429c4a 2013-06-14 15:38:36 ....A 157696 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-beb45cd4d17e849d26c70f2e3dd3f8172819fd59 2013-06-13 10:59:36 ....A 259584 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-c6cf7c4c275e90fa12cf8a75b3b4e0bba0227b4b 2013-06-14 10:38:30 ....A 182784 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-ccade7800a881684a5215bbcbf5746e408d100b5 2013-06-13 23:15:26 ....A 153088 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-d1da4bbb1328df393e46c34aff4c64ffbb1280d5 2013-06-13 18:12:50 ....A 183296 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-d423567a5d3bec9607a2f9629a2fbcd5dc10604f 2013-06-13 22:31:38 ....A 159232 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-d5daf0cfdf83836a9460063a57cc17bda8daa6ab 2013-06-14 02:46:04 ....A 237568 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-d7469d7f3c5bedbf4494e6f9abe42222ec1be665 2013-06-13 22:42:20 ....A 125440 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-da7ac13c94e407f91294ec3aa467d578052bd0c4 2013-06-13 16:03:22 ....A 182784 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-ee3e1fe0595abdc2ff32f2f617901222e6fcfca8 2013-06-13 08:26:26 ....A 183808 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-f7ef59033daeefe61ab269de6a8801f60dc8426c 2013-06-14 08:12:20 ....A 108544 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-fef7c178b022bee967a56335c62f9341cb960660 2013-06-13 21:27:42 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.fuc-ff5703c5bf78450b9b415b924e5ef1789fa9c32d 2013-06-13 21:32:46 ....A 169984 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-232df2626f91f1e1c4b3424184d7a48de4d36e7c 2013-06-14 12:02:12 ....A 167936 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-295e8314fc0d47976c4f52626e238b2d504bcc84 2013-06-13 07:55:38 ....A 166912 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-48f86e823600440bc447def54d76df5d0d7b7466 2013-06-13 18:53:46 ....A 168960 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-5be85902f11f23e7f4562f9edf3a0d72b65ba933 2013-06-13 15:03:26 ....A 167424 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-71c8873b65eeb1db490013ccdfdd000b7a7ccddc 2013-06-13 10:35:50 ....A 168960 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-82fc847147ec4a497e90f8e2738063a139be8bfa 2013-06-14 06:37:04 ....A 194560 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-8ec4fec9879291b76f92562e4b5c187ee85c9bcb 2013-06-14 06:02:32 ....A 167424 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-9c707aea13e2c985a39b41b5d3cc2964ef5e25d1 2013-06-13 23:17:00 ....A 193536 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-a34305dc6ea6e025d58bfeeec727207c6cba9bf7 2013-06-13 22:16:24 ....A 167936 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-bbf8c392900235b582fc3c5e62b254c843d4436e 2013-06-14 19:33:14 ....A 168448 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-c600915dbd0c254f67a8eca11900309997327aa2 2013-06-14 18:02:48 ....A 166912 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-d427e3b0aca160f9094e49b0f00f0754cd5e552a 2013-06-14 00:55:24 ....A 168960 Virusshare.00065/P2P-Worm.Win32.Palevo.gen-fbb53fb9890a2b81aefeec373857e452fd8760a8 2013-06-15 03:08:42 ....A 901648 Virusshare.00065/P2P-Worm.Win32.Palevo.gzav-af7a7fd422c0a6c54bbad97c52bf7f02e88f6668 2013-06-14 05:41:36 ....A 39424 Virusshare.00065/P2P-Worm.Win32.Palevo.hdmm-00bb2c905d28e9caa84a1bc1ded7fdb850c4ad76 2013-06-14 17:05:52 ....A 39424 Virusshare.00065/P2P-Worm.Win32.Palevo.hdmm-4f1816cbbce563654c6f137fc4c00cdf9ec380d2 2013-06-13 19:35:02 ....A 133632 Virusshare.00065/P2P-Worm.Win32.Palevo.hdyy-bc0d02e9d6aa8bc035f0f1889c88c43ac64723e6 2013-06-14 16:40:36 ....A 66752 Virusshare.00065/P2P-Worm.Win32.Palevo.hebe-49b7d3fc194ae051c83aa10062f8152763f4aad6 2013-06-14 20:22:12 ....A 73728 Virusshare.00065/P2P-Worm.Win32.Palevo.heng-12759008f7c008a957945dbd496fbb8e6309cce2 2013-06-13 12:53:48 ....A 79360 Virusshare.00065/P2P-Worm.Win32.Palevo.hpnn-0d9b4b89ed2c455e09e72df55873ea1d5d2cedb2 2013-06-14 14:18:36 ....A 202752 Virusshare.00065/P2P-Worm.Win32.Palevo.hpxx-0459495c3e9dcda374afe8f98b9ba160125b2f7c 2013-06-13 17:51:32 ....A 497152 Virusshare.00065/P2P-Worm.Win32.Palevo.hpxx-56961b07c2368134099df13fa5cb6e71c97689ab 2013-06-14 16:44:40 ....A 167424 Virusshare.00065/P2P-Worm.Win32.Palevo.hrmk-8f1de946b00eda91c5dc62dfc980438ad06469f6 2013-06-14 00:46:46 ....A 198144 Virusshare.00065/P2P-Worm.Win32.Palevo.hrtl-5d06dc796c6a7e42d3280cd6106d9ee5f7a3cac1 2013-06-16 06:55:50 ....A 294994 Virusshare.00065/P2P-Worm.Win32.Palevo.ibop-1148a136e563fe5f248576b532872ab46fa9d137 2013-06-13 23:35:38 ....A 175104 Virusshare.00065/P2P-Worm.Win32.Palevo.ibrd-9c74e7c39f95807f9a62c8092f115cdbc0a1a333 2013-06-14 17:23:12 ....A 175104 Virusshare.00065/P2P-Worm.Win32.Palevo.ibrd-dae909f12f520bdd0abebece880fb996b6c063d0 2013-06-13 21:45:58 ....A 95383 Virusshare.00065/P2P-Worm.Win32.Palevo.icgp-8d8802ae284eba0d17fbabc8f6a8e23bcac1b06c 2013-06-13 07:54:14 ....A 150248 Virusshare.00065/P2P-Worm.Win32.Palevo.idgi-ec46cdd358318a649386058f1edb83d9f0f3aa8c 2013-06-13 10:11:54 ....A 143360 Virusshare.00065/P2P-Worm.Win32.Palevo.idny-d037e2920d01de131138c9ffed5b00592b7ee2c2 2013-06-16 15:46:40 ....A 61440 Virusshare.00065/P2P-Worm.Win32.Palevo.idwe-7a9059de9a4eeec317b7b45df96647cc13d77bd3 2013-06-16 03:16:24 ....A 61440 Virusshare.00065/P2P-Worm.Win32.Palevo.idwe-88a6ed96a23488f75cf8ee869f1dd12f0157c546 2013-06-14 07:58:22 ....A 61440 Virusshare.00065/P2P-Worm.Win32.Palevo.idwe-94a031951b19b7e5a8459dec49da99877e33c744 2013-06-16 07:10:44 ....A 237640 Virusshare.00065/P2P-Worm.Win32.Palevo.iecf-9fe68b285ff95f54560d3a8a68257f2904615280 2013-06-15 14:43:26 ....A 98304 Virusshare.00065/P2P-Worm.Win32.Palevo.iejn-78335a717264d593d06c2c495856fc1579846f69 2013-06-14 16:27:50 ....A 20572 Virusshare.00065/P2P-Worm.Win32.Palevo.iljz-70006b174733d8f07d2fda081c990f91b3b841bb 2013-06-14 19:45:44 ....A 20572 Virusshare.00065/P2P-Worm.Win32.Palevo.iljz-7a84e2781c0541efd171cafa52ece20b31570578 2013-06-14 08:20:56 ....A 20572 Virusshare.00065/P2P-Worm.Win32.Palevo.iljz-8e1f22525e3c10c8dcc2d7dd71ae13824c9365e7 2013-06-14 05:49:56 ....A 20572 Virusshare.00065/P2P-Worm.Win32.Palevo.iljz-ba506242743711cc446d779fb300783d5ea772ce 2013-06-15 22:01:16 ....A 100000 Virusshare.00065/P2P-Worm.Win32.Palevo.ipn-13df0798ddcfcd761fc8cbdc5f2503ff14e5c4b4 2013-06-13 14:38:00 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.ipn-5d858b9bf6dd097b973e61544429ef06c43a2947 2013-06-13 18:24:12 ....A 73216 Virusshare.00065/P2P-Worm.Win32.Palevo.iyh-ad067b7f4e1b7e7b2bcd8384c62f3ff9f8bf66ff 2013-06-13 22:47:10 ....A 52736 Virusshare.00065/P2P-Worm.Win32.Palevo.jpm-4cd3bda00509db56bc298c2f1f026c938da64f66 2013-06-14 05:16:52 ....A 69632 Virusshare.00065/P2P-Worm.Win32.Palevo.jpm-8fb196987339a3fbd6f10d77ee8154d45b79fcec 2013-06-13 16:10:18 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-0173977b192fa85d5f5748652150391a2718e4ca 2013-06-14 01:59:34 ....A 108032 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-04f7b724901afae3469b90535fbac610ddf0afcc 2013-06-13 19:44:50 ....A 108032 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-057076a5f5fd74323af4681685da167ff93e0285 2013-06-13 17:12:26 ....A 220160 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-07987e1f7f0850739e36ec8b1ae6b9a039177623 2013-06-14 02:52:12 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-0b6d7a6d3fe362bb27b52d2a163f88c4329141eb 2013-06-14 10:54:48 ....A 214016 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-0e3de5e8a39642f4cfce7ce77e2aae79c4dad923 2013-06-13 16:26:58 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-0ff9c79254e5d5fcc6d01b2da23c13231c37da3e 2013-06-13 21:23:22 ....A 151040 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-112a250c0407384f5f478a3dd94a08ebaffa0dec 2013-06-13 10:18:06 ....A 107008 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-116001d0ea5afbabeb38729a0a9d41064ec97b7c 2013-06-13 08:58:08 ....A 183808 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-14a126747a62ee451d1e9ba09b47fd269eac6e07 2013-06-14 16:02:54 ....A 94720 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-167118e49498afc47cd8c4ca385eb426ad2b417a 2013-06-13 13:38:20 ....A 109568 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-21ce19ee44c85d0b29ea2a2584b5563762a857aa 2013-06-14 01:09:22 ....A 108544 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-230b110b8f7d424250ab0a24810153adc6ba7a51 2013-06-13 23:10:16 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-24187d3c238664aa1794beb1be7f0256800a00a6 2013-06-14 18:24:50 ....A 91136 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-2558ef4de341090ea3574fa446092f0a743d2f0f 2013-06-13 18:51:56 ....A 142848 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-2775a4476e4b57faa2e0caa0ca027ff0c3c8b8f4 2013-06-14 20:37:48 ....A 215040 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-2a29d9b6e82a2f263fe6fd043479b2d430441e61 2013-06-13 23:13:36 ....A 94720 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-382df3c66c85c0f7c855474582f667290842746a 2013-06-14 17:51:22 ....A 296960 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-3f3f9964f681a762e93e44d7dc1ee67f46e40f54 2013-06-13 23:55:50 ....A 361472 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-48f8768ca5c350f594761c433517c3e33d22f52e 2013-06-14 18:14:58 ....A 186368 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-523755c75f14d5431d1295a71c910a3a6667d281 2013-06-14 10:13:24 ....A 201216 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-52cdd3318a077c17c24858870526f06ecad95f4c 2013-06-14 10:34:50 ....A 141824 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-58d31b1b0613e82b10d3698d780d4dd59e91ca22 2013-06-13 10:46:56 ....A 204800 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-6677984db89d4e76d2df50b1484eaf5fa7d64aed 2013-06-14 12:54:16 ....A 99328 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-680c0f8e762b5a4be01df05d4a35b143832817b3 2013-06-13 12:06:04 ....A 205312 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-6b3077db305631a583ea5d89e521878b639fcbfa 2013-06-13 07:57:00 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-7449f60111fff77101b7c4a25fb89b77c7c86980 2013-06-14 07:15:42 ....A 143360 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-745ad10be0dba9f86effa4b3e2949ad2ba338e3d 2013-06-13 07:31:14 ....A 136704 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-795e4ede81519c9c5b0bbcceefc392d49cded7cd 2013-06-13 23:31:16 ....A 110592 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-7cb5fb414aed2ec20cf142f83e39c5812e475cc7 2013-06-14 13:16:50 ....A 216064 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-7ffc39cdff859692f3c1661af13b9fe9a31e226d 2013-06-14 13:02:38 ....A 213504 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-85bdccb86929c01b6810ebd38378c21b70e40311 2013-06-14 03:44:06 ....A 143872 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-8ac08909f1d0cebf5735df0099a2be750f1a0c0e 2013-06-13 19:23:58 ....A 199168 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-91bf4106e4bf986599c1949373bc17107390381f 2013-06-14 15:23:48 ....A 297984 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-923af35c10c46ee3ed3b53c7c7a917caa298605e 2013-06-13 10:22:46 ....A 199168 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-9401b2579d2760de967da4679bbba496102da645 2013-06-14 14:36:36 ....A 141312 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-96e80f6653db3a8a207a97fc5715b0bbfb700e70 2013-06-14 20:14:00 ....A 209920 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-9c57ec5f88707c2f91ced94ebdc5efbf9f16db16 2013-06-13 15:28:18 ....A 250012 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-9cd9b1f90a12c6168df223f3b83a10f8bacc3894 2013-06-14 16:21:40 ....A 110080 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-a29f5689efc471e24f72e93451bcee04e36557c6 2013-06-14 10:55:04 ....A 94720 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-a5a2e589dbf0d869808fe9692a980e071f0af997 2013-06-14 12:07:22 ....A 142848 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-b30bae925e2544575e54e07ea36e72fe77eedaff 2013-06-14 15:41:12 ....A 199168 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-b7a5fea1c35e00fa2a1d82cbe40ed659b9ab9209 2013-06-14 01:07:36 ....A 221696 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-b86e7cf91f3215a7f86dd8de65bd218a1d90a8b7 2013-06-13 11:35:14 ....A 97280 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-bcb5e7a9843a06cad0f57e8cee4192f221f92e81 2013-06-14 16:26:36 ....A 154624 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-bd9fa9c1eb2c441faf24cc9d225a2988bb76caf5 2013-06-13 22:20:30 ....A 111104 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-bf5d898a48f14241c28e99b9d2a33671f999a393 2013-06-13 23:20:02 ....A 205312 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-bffcb18dc60f4ec215125a95f222e5a6f91764f6 2013-06-13 23:02:02 ....A 107520 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-c055880a84df35715e4c537aef06867dc4ec5739 2013-06-14 19:10:26 ....A 365056 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-c489b6f64a8e931a86f108f675815a91da1f811b 2013-06-13 14:08:36 ....A 101888 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-c586b8365c8ad84722bd3a5a604155dac88b5eb1 2013-06-13 17:56:48 ....A 200192 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-c765ba69f2c584120f29bbb58f5ede9061c399ad 2013-06-13 23:54:52 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-d086574c3ea4a9870a483bd46967ffc890b26cb4 2013-06-13 19:31:36 ....A 184320 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-d0934de7faaff13e55d34abb09ac9f7c15e652f2 2013-06-13 15:58:16 ....A 96256 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-e03c7f58decd95b31b37f9065c1b60c9b3880f2e 2013-06-13 19:38:20 ....A 135680 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-e0feed2620f93e5a384bc2825693679f3e945467 2013-06-14 16:45:02 ....A 219136 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-eddd4a0ca17d3c5ede3799e2cf8906887e16b6f8 2013-06-14 10:01:28 ....A 135680 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-ee8ac2664bdf56e18dbc89e666c1ad817cdb5812 2013-06-13 22:04:10 ....A 107008 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-f3bed536d7e43587fa443f9b8f3e760c9f27493d 2013-06-14 07:35:20 ....A 143872 Virusshare.00065/P2P-Worm.Win32.Palevo.jub-f935fdb3756e246f7e89ea518dab64e22b8a5354 2013-06-16 15:09:48 ....A 116736 Virusshare.00065/P2P-Worm.Win32.Palevo.jvq-241a807f70513b3bd2861cfe3f9bd6a02f6340b4 2013-06-16 05:55:00 ....A 116224 Virusshare.00065/P2P-Worm.Win32.Palevo.jvq-56aad0bc7d9b0b614fc5aa3f6ddb3294a9bca344 2013-06-13 20:48:36 ....A 116224 Virusshare.00065/P2P-Worm.Win32.Palevo.jvq-7ef454cab60acaefb301f925abb07d941b565a28 2013-06-14 11:44:32 ....A 90112 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-2340d16663283499579f6ee3f3b6c79510fd19f6 2013-06-14 19:23:28 ....A 90112 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-6207c9cc6b286a26ac47e28b6d9171fde6a77393 2013-06-13 07:39:36 ....A 89600 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-6a43cb8da9d146b67f05c94bc3354eaf80d4a23d 2013-06-14 14:20:10 ....A 89600 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-78714a1ae679751862a5a74255a6aea51d824dac 2013-06-16 02:30:10 ....A 89600 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-a47b872fa54c71f8d6fe89c03f22978db5128160 2013-06-13 12:17:40 ....A 90112 Virusshare.00065/P2P-Worm.Win32.Palevo.jwe-eb9a832c56a7c4147f6a0424dc4e84d811ea8a17 2013-06-14 05:10:44 ....A 38512 Virusshare.00065/P2P-Worm.Win32.Palevo.kal-1c7b6e272917fbfe2967c4e3c9479ff359e5acdb 2013-06-14 16:08:58 ....A 108032 Virusshare.00065/P2P-Worm.Win32.Palevo.kal-6c299772b748c881daf4b7d98611273271bc1229 2013-06-15 10:48:36 ....A 8192 Virusshare.00065/P2P-Worm.Win32.Palevo.kal-86c4fab2cb60d5d7257f7db046945048253da02a 2013-06-14 18:59:58 ....A 139776 Virusshare.00065/P2P-Worm.Win32.Palevo.kal-c0eb8caa844a2ca16692cc48152b8062922a4c6f 2013-06-14 04:36:08 ....A 149504 Virusshare.00065/P2P-Worm.Win32.Palevo.kal-ecff274799b211757482e9ed9a3f8ce6c5953acc 2013-06-13 21:40:04 ....A 139264 Virusshare.00065/P2P-Worm.Win32.Palevo.kar-e8ab67e581de1ab148d2c34506cdafe2fac032d3 2013-06-14 12:43:54 ....A 139264 Virusshare.00065/P2P-Worm.Win32.Palevo.kbc-8b0c196f133a8b4b3f72e20e3916a4c1fcd894fa 2013-06-13 22:34:32 ....A 200704 Virusshare.00065/P2P-Worm.Win32.Palevo.kbe-f17d3fc461d3711e42864e86852151354f9a8474 2013-06-13 23:26:48 ....A 40272 Virusshare.00065/P2P-Worm.Win32.Palevo.kbw-7d0201051a3880e7c4b203ce2735af61952eb258 2013-06-13 12:52:08 ....A 128526 Virusshare.00065/P2P-Worm.Win32.Palevo.kbw-b2870be041c2c03228b64a75414afef3f3b0957d 2013-06-13 21:12:00 ....A 131072 Virusshare.00065/P2P-Worm.Win32.Palevo.kdm-7e0249183f9122eec5303be8a2c61c84de16fa83 2013-06-13 23:27:04 ....A 1362248 Virusshare.00065/P2P-Worm.Win32.Palevo.kdm-c78d98d31846d867df79572803d546e39fba1944 2013-06-13 14:15:56 ....A 24576 Virusshare.00065/P2P-Worm.Win32.Palevo.kfc-88223be12d47c632d8a0bb242932ea5e0b1c1209 2013-06-13 20:20:14 ....A 138240 Virusshare.00065/P2P-Worm.Win32.Palevo.krt-3d31ca773d9b8686456d5593a8691298773a7f20 2013-06-13 07:54:24 ....A 131072 Virusshare.00065/P2P-Worm.Win32.Palevo.kut-224f9d9b79b5866f9d5587b2c9911d3a85e6f151 2013-06-13 12:45:36 ....A 118712 Virusshare.00065/P2P-Worm.Win32.Palevo.laf-87d7b67becd96fce536dd7cfb41f5c5fc5839d52 2013-06-13 10:06:14 ....A 104960 Virusshare.00065/P2P-Worm.Win32.Palevo.lau-a9f78ab905504822dc33143a10de5be5d6c33663 2013-06-13 15:33:10 ....A 196608 Virusshare.00065/P2P-Worm.Win32.Palevo.ldn-f0b99c6ec81dd105eda21e631624f145e43001bb 2013-06-14 04:28:48 ....A 137728 Virusshare.00065/P2P-Worm.Win32.Palevo.lfr-7c4fe1364fa371a1979fe6b0401e66013be5a83e 2013-06-14 00:00:02 ....A 235008 Virusshare.00065/P2P-Worm.Win32.Palevo.lta-7b3cd4786123c21d846ff6ddfd5b23fb235a9659 2013-06-14 00:05:36 ....A 96768 Virusshare.00065/P2P-Worm.Win32.Palevo.mgm-fd851e1832533e29dcadf911029db342c4e2c079 2013-06-14 16:34:56 ....A 1011712 Virusshare.00065/P2P-Worm.Win32.Palevo.mmd-500608c876204c79519cd3c3653838c5376ee4cc 2013-06-13 14:55:50 ....A 48128 Virusshare.00065/P2P-Worm.Win32.Palevo.npl-defd7d8f34b5bea2f996924c513ce8d4dc39ac63 2013-06-14 10:36:36 ....A 371712 Virusshare.00065/P2P-Worm.Win32.Palevo.nxs-45a52d485f88039955142c3de870a7d6e08a0dd5 2013-06-14 04:21:36 ....A 270620 Virusshare.00065/P2P-Worm.Win32.Palevo.ogs-3396befbe4a0b8bf74269b2028f7c86d1c5ca2c3 2013-06-13 16:46:40 ....A 128512 Virusshare.00065/P2P-Worm.Win32.Palevo.rkf-61658bf3683326f04d811798c8071d272ba53e07 2013-06-14 13:12:36 ....A 144384 Virusshare.00065/P2P-Worm.Win32.Palevo.rmm-8f55c6f78794c1120e5563f7a81af1114e1458c5 2013-06-16 05:46:30 ....A 124416 Virusshare.00065/P2P-Worm.Win32.Palevo.sen-670d1d3114a2f416ca538e182bf6f4594a0d7c60 2013-06-14 19:53:44 ....A 184320 Virusshare.00065/P2P-Worm.Win32.Palevo.viw-a83f059c9e17d64923b9f92c48a0ed8c2e208b0f 2013-06-14 11:52:10 ....A 248320 Virusshare.00065/P2P-Worm.Win32.Palevo.vyc-19b417423c546aa6b45375d510a2376b92c64d14 2013-06-13 10:10:08 ....A 454 Virusshare.00065/P2P-Worm.Win32.Palevo.xwt-791b3a9d74824c8996f3a8fd44feac232dcb4577 2013-06-13 20:28:10 ....A 284672 Virusshare.00065/P2P-Worm.Win32.PeerBot.c-57c75f952556f35ac4ec7a072f32a575b5b8e281 2013-06-13 18:38:10 ....A 81841 Virusshare.00065/P2P-Worm.Win32.Picsys.b-1a9a3fe97ae6f336454341686992ca18b2eb305b 2013-06-14 01:19:46 ....A 94911 Virusshare.00065/P2P-Worm.Win32.Picsys.c-05d8cb7a0435f89ca65d6acb40f4613638cd836c 2013-06-16 14:21:06 ....A 99025 Virusshare.00065/P2P-Worm.Win32.Picsys.c-18c4786e6159b324552453ac82f316fd3f82e7ed 2013-06-16 03:30:40 ....A 85246 Virusshare.00065/P2P-Worm.Win32.Picsys.c-84901d9a0a0488ec43b142c2f292c1cfc327fecf 2013-06-13 12:08:52 ....A 71648 Virusshare.00065/P2P-Worm.Win32.Picsys.c-b228ce37eb32e0c50c289dea6eb4c96b51f11efb 2013-06-13 15:45:28 ....A 71033 Virusshare.00065/P2P-Worm.Win32.Picsys.c-b46a78e104fc8e7ee2f740e0dbbbc9950182a8c6 2013-06-14 04:57:42 ....A 88767 Virusshare.00065/P2P-Worm.Win32.Picsys.c-d7ed5a4bc5b41cc66fa70b8f30c54007db84de24 2013-06-16 10:54:10 ....A 81442 Virusshare.00065/P2P-Worm.Win32.Picsys.c-ea3e327781eb038413cdbd91b681da6c0ec87d55 2013-06-13 23:16:54 ....A 990208 Virusshare.00065/P2P-Worm.Win32.Polip.a-10f14901cd1a6126c71479e41aff9d6ae42b840c 2013-06-13 11:04:12 ....A 4080640 Virusshare.00065/P2P-Worm.Win32.Polip.a-11786a71cdec56543006b0350fa2872e67462006 2013-06-14 18:28:34 ....A 1112064 Virusshare.00065/P2P-Worm.Win32.Polip.a-1a49d8cd64594a3e230b0a13a87ef59a31980537 2013-06-13 11:39:56 ....A 589794 Virusshare.00065/P2P-Worm.Win32.Polip.a-1eeef0da6c47044ac50e4ad70b57dfe2c2c87ad5 2013-06-14 09:23:36 ....A 340992 Virusshare.00065/P2P-Worm.Win32.Polip.a-1f7684ef68b15d5721145b1a6eaaea4f082a4a6d 2013-06-13 09:19:40 ....A 185344 Virusshare.00065/P2P-Worm.Win32.Polip.a-35beeae225749a2f50bb033d42ab926dba0b05ca 2013-06-16 06:18:52 ....A 405504 Virusshare.00065/P2P-Worm.Win32.Polip.a-40dcc88fff4a2036888511de07f8b57faa54ff4e 2013-06-13 19:43:38 ....A 1093632 Virusshare.00065/P2P-Worm.Win32.Polip.a-62bf9ec099ca2d88397ef6215934cd65737f9ea4 2013-06-14 11:02:32 ....A 318983 Virusshare.00065/P2P-Worm.Win32.Polip.a-691ea8a264bbe3dabeda35cd7bce2560a2487bdd 2013-06-14 11:02:50 ....A 109056 Virusshare.00065/P2P-Worm.Win32.Polip.a-6b9c146013ca7baf05c5537eebf35ddc8a2fcc75 2013-06-14 12:34:54 ....A 217088 Virusshare.00065/P2P-Worm.Win32.Polip.a-7405e6c78eb03a1e7092219bc6d0af13c370f1b9 2013-06-14 01:45:28 ....A 186368 Virusshare.00065/P2P-Worm.Win32.Polip.a-8972139e238d5d48717ee7c352bf27bf182d7837 2013-06-13 22:28:56 ....A 290311 Virusshare.00065/P2P-Worm.Win32.Polip.a-983b9c7406237ec3fcbebee0166cdd4e6f304a82 2013-06-14 14:26:32 ....A 243200 Virusshare.00065/P2P-Worm.Win32.Polip.a-b91801f80c4987b68bcb642106d76b2e611f2db0 2013-06-14 03:09:40 ....A 292864 Virusshare.00065/P2P-Worm.Win32.Polip.a-cc94b60489393b6a458e679ee219b2cf687ad3a7 2013-06-14 05:20:48 ....A 153600 Virusshare.00065/P2P-Worm.Win32.Polip.a-d91fe2ea7bff55d7eb161e50316645a64b70335f 2013-06-14 04:30:38 ....A 257536 Virusshare.00065/P2P-Worm.Win32.Polip.a-ec401b69327f3ddde05bf9369bd4ef874f9b42aa 2013-06-13 11:46:30 ....A 431664 Virusshare.00065/P2P-Worm.Win32.Reur.n-691f6969fd834c4dab73c6a98dc84a6385b4be43 2013-06-14 14:19:28 ....A 808500 Virusshare.00065/P2P-Worm.Win32.SdDrop.a-3e5f7925355eeebe693d6969d2a7bc6710af0061 2013-06-13 18:37:56 ....A 36864 Virusshare.00065/P2P-Worm.Win32.Small.d-2f68b4c2710e5a189486b437684e78210032abb8 2013-06-13 13:34:08 ....A 1917 Virusshare.00065/P2P-Worm.Win32.Small.m-4a9da41b408749f216b4eab1fb8017aafa792ef1 2013-06-14 05:38:06 ....A 3084087 Virusshare.00065/P2P-Worm.Win32.Small.p-8904156992d1dac72b27f2ea399e4e25418e58e0 2013-06-14 07:45:12 ....A 3133152 Virusshare.00065/P2P-Worm.Win32.Small.p-c7f3b8e448ef7bc14b20b6d7aead5044aa718eec 2013-06-14 19:03:22 ....A 24576 Virusshare.00065/P2P-Worm.Win32.Socks.mt-8b9fc1cb8f3c4445fe0480c0be3c18de1e2b5a77 2013-06-14 00:35:48 ....A 23040 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-0bd50db012b6b5f43467e74c17af30d4ca747810 2013-06-14 00:09:02 ....A 49734 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-112f5c43a0f1baf7e689afefd96a60f5701ff037 2013-06-13 09:01:26 ....A 169614 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-1332711a96289c3c222a834fb31c04988f0348b5 2013-06-13 07:55:32 ....A 18976 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-1b7ebe936f129e4eca0d08a2877e835129166f28 2013-06-14 01:43:50 ....A 47104 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-1f4001fa425050f3c7b4df67815cc03a4226f45d 2013-06-14 09:09:34 ....A 18976 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-2c0b924b6e4daa288f61cd5269c6c464291bdf93 2013-06-14 04:55:34 ....A 83488 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-2d35f0306961ed07760b91f03b545f0f8ee55e06 2013-06-13 16:49:02 ....A 50208 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-628583e5703532c147ee98c4bc092a7022de0206 2013-06-13 22:08:06 ....A 22550 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-81420e9a9d2ea77b83933dcf3d9c8ac6d8a28667 2013-06-14 20:23:02 ....A 52644 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-9a3bc20abc5381a4cb1400dbb178086566823422 2013-06-14 14:40:30 ....A 104283 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-9da97a459d281023ae34b478c05ed3413461dfcc 2013-06-14 00:55:44 ....A 45600 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-a9af5bc5b70bd58d14e07a70eb64a68a84b8e537 2013-06-13 22:16:00 ....A 91136 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-aef79f8aa85c9a4455bd483bfa40828ec24704f6 2013-06-13 10:22:04 ....A 18976 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-ca622ecc05fc1e07ca3360cbb617ef8734097f54 2013-06-14 13:20:38 ....A 27136 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-d10ab66e1958a6ca0c3a94e1965180cae9395595 2013-06-13 20:41:46 ....A 17056 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-d25379689d2dac59e3f0bcb42264601d71a66f1e 2013-06-13 22:59:54 ....A 49184 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-d82ca495ce248116559a98a338f2279fdbb98dbd 2013-06-14 16:49:22 ....A 41984 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-dbb4806360bc9714d60c92df74d826076c501933 2013-06-13 23:49:18 ....A 44576 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-f9312412c3869d4b4f6546b12320aa1e016905d4 2013-06-13 19:21:18 ....A 23040 Virusshare.00065/P2P-Worm.Win32.SpyBot.gen-fa9d497d36744113bf58246335cf75a6c0de37e2 2013-06-14 00:35:40 ....A 98304 Virusshare.00065/P2P-Worm.Win32.SpyBot.gz-63d77b03a599e69a419f1c856833452b1315e43b 2013-06-14 14:03:40 ....A 65056 Virusshare.00065/P2P-Worm.Win32.SpyBot.hv-70f5bfb7944385f3f8fba0b7d64a894836e86a2f 2013-06-13 14:31:34 ....A 109197 Virusshare.00065/P2P-Worm.Win32.SpyBot.qbd-672237bbf98d120a370793c01a5ef3a471218581 2013-06-14 14:03:12 ....A 239104 Virusshare.00065/P2P-Worm.Win32.SpyBot.qjs-d92de04c4e752e47342c9329b0b341076e58bafa 2013-06-13 19:48:30 ....A 239104 Virusshare.00065/P2P-Worm.Win32.SpyBot.qjs-e04fc3c1690d9058c197991b238aa06be19a23f8 2013-06-13 14:47:36 ....A 28672 Virusshare.00065/P2P-Worm.Win32.SuperLamer.b-22744a25e1260e2a929afbb4e6c69d3e5458c8d9 2013-06-13 22:30:26 ....A 41219 Virusshare.00065/P2P-Worm.Win32.Surnova.a-da27be11d19dc11f9831f13f6bde01081488de6f 2013-06-13 18:27:04 ....A 151552 Virusshare.00065/P2P-Worm.Win32.Sytro.a-857f2ea0c523516e2e382c39d3fe07b7f510c2be 2013-06-16 04:04:38 ....A 57921 Virusshare.00065/P2P-Worm.Win32.Sytro.j-02663aba7f8e533037080a495e27106e7a504ced 2013-06-16 13:28:30 ....A 58420 Virusshare.00065/P2P-Worm.Win32.Sytro.j-02e1d545355ee2fe06ea8c45e3e3600b51efccd1 2013-06-16 02:31:48 ....A 59218 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0340a8714b1e82469941b1162904dc74a112fdc4 2013-06-16 02:36:24 ....A 59572 Virusshare.00065/P2P-Worm.Win32.Sytro.j-036fa7249984b8d377a590852d386fd785a26905 2013-06-16 14:08:08 ....A 58822 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0418f404e30a10a9e5aa654d936b69c3ff8df2b8 2013-06-16 01:51:16 ....A 58293 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0443d04ef495cb75e64bfd48710503ffba169b64 2013-06-16 04:05:30 ....A 58007 Virusshare.00065/P2P-Worm.Win32.Sytro.j-04bd4878e13bd17bd0cdf2007d9f285748b7cc7f 2013-06-16 02:34:02 ....A 58263 Virusshare.00065/P2P-Worm.Win32.Sytro.j-053ed6bfc208ea682881d10e0701b1c85681c90a 2013-06-16 05:39:24 ....A 57807 Virusshare.00065/P2P-Worm.Win32.Sytro.j-06393650ab9397a87496df73308f9c4bed99821b 2013-06-16 01:47:54 ....A 59271 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0759f4918e238d6eed69a9ceb0102eef4fd333cb 2013-06-16 10:16:50 ....A 59818 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0790984fc17745b84f023c0ecd72532f91e6bcad 2013-06-16 13:21:10 ....A 59203 Virusshare.00065/P2P-Worm.Win32.Sytro.j-080b2fa6fa1621b18b78d4c637e6e8f3d8402578 2013-06-16 08:46:50 ....A 59436 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0988224a1347958537c7e5f1fb7cf3f2593f3357 2013-06-16 03:22:34 ....A 59689 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0a979ca7acc03088a64ea51754065edab8e47725 2013-06-16 08:45:46 ....A 59639 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0b9ead1d1eaffa0c1440eeee6b78dee7274402c9 2013-06-16 15:45:58 ....A 57698 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0bd2b52b98a253fc61fad3298f732a506479520b 2013-06-16 15:41:54 ....A 58976 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0cc963b17e97da69a3902578705d3cecebaf18e3 2013-06-16 12:46:12 ....A 57698 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0e318d3b57bba2c005b020b74c95dde2d2651873 2013-06-16 03:50:18 ....A 59942 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0edbdcdc0a7a8fc2e207d528572e8b3276c42475 2013-06-16 12:18:36 ....A 60121 Virusshare.00065/P2P-Worm.Win32.Sytro.j-0eff4cfe247df1f71005c41a84cbfa3d51800cf9 2013-06-16 13:19:22 ....A 59132 Virusshare.00065/P2P-Worm.Win32.Sytro.j-10f40c32d972cd48d4fd944013dcf637ca6b03b2 2013-06-16 04:03:22 ....A 57474 Virusshare.00065/P2P-Worm.Win32.Sytro.j-10f6aefe69a4f8704440a566c77c9fd891e5dda6 2013-06-16 02:32:00 ....A 60046 Virusshare.00065/P2P-Worm.Win32.Sytro.j-11149e2a48d7cb3fa2db7490fe07d6cc5aa84e8d 2013-06-16 10:16:18 ....A 57751 Virusshare.00065/P2P-Worm.Win32.Sytro.j-11c3a3d3a04fb758767cca8d6ed8787a877f39af 2013-06-16 03:21:44 ....A 59225 Virusshare.00065/P2P-Worm.Win32.Sytro.j-121c29f5bda6b6ae09ca8209014d6a137586d7de 2013-06-16 04:05:14 ....A 59080 Virusshare.00065/P2P-Worm.Win32.Sytro.j-1294122f280a37202b06ae0eda9f15beb4987dbf 2013-06-16 01:03:48 ....A 60035 Virusshare.00065/P2P-Worm.Win32.Sytro.j-12be9039596f26eab37a564b5fb5f9d4fe860b18 2013-06-16 10:13:56 ....A 58468 Virusshare.00065/P2P-Worm.Win32.Sytro.j-130872b92ee3a10ab8f75bb4247564e45d14d9ec 2013-06-16 11:40:12 ....A 57727 Virusshare.00065/P2P-Worm.Win32.Sytro.j-137ac96eb86e36a714a3e478ae8b498a701f69bb 2013-06-16 03:21:56 ....A 59020 Virusshare.00065/P2P-Worm.Win32.Sytro.j-145867f9fc1f639f8766a3bca7563ea644b08c56 2013-06-16 14:47:20 ....A 57995 Virusshare.00065/P2P-Worm.Win32.Sytro.j-14f99c99892688056bfb788593a2bcb9220d4305 2013-06-16 12:49:48 ....A 57940 Virusshare.00065/P2P-Worm.Win32.Sytro.j-154578ff0ab5010e8f37f840708a258ce10b634a 2013-06-16 10:16:50 ....A 59295 Virusshare.00065/P2P-Worm.Win32.Sytro.j-15c7840b36e3a0b778e2776b7c032bead85cd6f8 2013-06-15 14:33:12 ....A 57550 Virusshare.00065/P2P-Worm.Win32.Sytro.j-15cdaebeea8172107cfc0438bded886694530e1b 2013-06-16 10:56:28 ....A 60234 Virusshare.00065/P2P-Worm.Win32.Sytro.j-15d196cf49830357b9427f1a7ab94362fcb426cb 2013-06-16 06:31:06 ....A 59016 Virusshare.00065/P2P-Worm.Win32.Sytro.j-165c9e1dc5eb8d37205284845ea8588c97b5fb48 2013-06-16 04:03:18 ....A 57828 Virusshare.00065/P2P-Worm.Win32.Sytro.j-16d0fd6e87e5d5df6a94d2a3adab4783822b13ea 2013-06-16 03:23:48 ....A 59639 Virusshare.00065/P2P-Worm.Win32.Sytro.j-17ad25042beaee2ee460470240845eb4c949f00d 2013-06-16 07:41:18 ....A 57984 Virusshare.00065/P2P-Worm.Win32.Sytro.j-194cb10cda328717df2568a9ec7513f8cee63880 2013-06-16 05:42:42 ....A 57886 Virusshare.00065/P2P-Worm.Win32.Sytro.j-1c967972089142a6dfc7fefa62100eaa18237da8 2013-06-16 05:43:30 ....A 58715 Virusshare.00065/P2P-Worm.Win32.Sytro.j-1d83837dda4de69b96bb64ae9e377eb31f158e98 2013-06-16 08:49:52 ....A 59366 Virusshare.00065/P2P-Worm.Win32.Sytro.j-1de0d8142bd656259c951b3f8c4ea8e7ceae3fd9 2013-06-16 07:44:52 ....A 57845 Virusshare.00065/P2P-Worm.Win32.Sytro.j-1e8ac70ef0dc7ee88ff5ba5b34cd97f1800db0f3 2013-06-16 15:39:26 ....A 59510 Virusshare.00065/P2P-Worm.Win32.Sytro.j-202fe994341188cbebab22f1cd23f83af6c83698 2013-06-15 09:47:22 ....A 59932 Virusshare.00065/P2P-Worm.Win32.Sytro.j-20eb5f553ac1f676cd648d0902d0a37c63af9631 2013-06-16 03:23:04 ....A 58160 Virusshare.00065/P2P-Worm.Win32.Sytro.j-223f53a6b86ecf2a78b04031cb16cb9c0ff13124 2013-06-16 06:58:04 ....A 59433 Virusshare.00065/P2P-Worm.Win32.Sytro.j-241c59991a2adbdb435225924aa4df584f28fc96 2013-06-16 07:49:22 ....A 57985 Virusshare.00065/P2P-Worm.Win32.Sytro.j-242c0edbabc1ea4334face8c20f87544bdf207a2 2013-06-16 01:53:00 ....A 59657 Virusshare.00065/P2P-Worm.Win32.Sytro.j-242f554cbbf846296985ec1502eec4f516a872d6 2013-06-16 14:04:30 ....A 57797 Virusshare.00065/P2P-Worm.Win32.Sytro.j-244990051f62671a62876828f330243330dd09cd 2013-06-16 03:24:20 ....A 57987 Virusshare.00065/P2P-Worm.Win32.Sytro.j-24f2220a20636dc3ee545346cc73a46ac67c7949 2013-06-16 13:30:40 ....A 57998 Virusshare.00065/P2P-Worm.Win32.Sytro.j-258c78c26855a63c15c4787c2127a67460627bca 2013-06-16 11:17:16 ....A 58459 Virusshare.00065/P2P-Worm.Win32.Sytro.j-268bcdb6c622cf5f00bd80d814d0b1479a434dc7 2013-06-16 00:52:34 ....A 57895 Virusshare.00065/P2P-Worm.Win32.Sytro.j-275979fdd8be77292e78b9e25d4d09eb34dfcb4f 2013-06-16 02:32:58 ....A 58508 Virusshare.00065/P2P-Worm.Win32.Sytro.j-28c347986cf6aa7ec2feaa526d1a0246faf55953 2013-06-16 05:39:52 ....A 59278 Virusshare.00065/P2P-Worm.Win32.Sytro.j-29ef93943745d56fd712b3908db3512111642f5b 2013-06-16 02:37:24 ....A 59018 Virusshare.00065/P2P-Worm.Win32.Sytro.j-2b2f2099f3595ca6383c8287e9c655ce63f8982a 2013-06-16 13:25:52 ....A 58963 Virusshare.00065/P2P-Worm.Win32.Sytro.j-2df9d11a327935f0f625f007f6d4d54e5c289fc9 2013-06-16 09:22:38 ....A 60049 Virusshare.00065/P2P-Worm.Win32.Sytro.j-2e20b56fa9530958a4fe7dbea3d2720adb35e321 2013-06-16 10:59:54 ....A 59388 Virusshare.00065/P2P-Worm.Win32.Sytro.j-2fc8d7e04f9fa709cf314809089059f6c6cfa950 2013-06-16 05:38:24 ....A 59687 Virusshare.00065/P2P-Worm.Win32.Sytro.j-3059ac2da4852b9683637639eca56644b626a341 2013-06-16 06:21:14 ....A 58020 Virusshare.00065/P2P-Worm.Win32.Sytro.j-3070174c04bd2bbc59d6abfd0203e1117c0c8060 2013-06-16 10:55:32 ....A 57723 Virusshare.00065/P2P-Worm.Win32.Sytro.j-30a50011b0f38ef71bc78660a5f122814ca45392 2013-06-16 05:36:56 ....A 57900 Virusshare.00065/P2P-Worm.Win32.Sytro.j-343962d97d818b4f17d21c72a9e7964647de1b7b 2013-06-16 15:41:32 ....A 60945 Virusshare.00065/P2P-Worm.Win32.Sytro.j-350bbf668e6b116f76581baf0698d04eb22fca7a 2013-06-16 01:50:56 ....A 59340 Virusshare.00065/P2P-Worm.Win32.Sytro.j-35b2a797ce2a2a10247ac3dee41aaa30a87e16b0 2013-06-16 12:46:32 ....A 58180 Virusshare.00065/P2P-Worm.Win32.Sytro.j-384a770820aa20c0a99ae4dd923cd44df42900c5 2013-06-16 06:56:32 ....A 59542 Virusshare.00065/P2P-Worm.Win32.Sytro.j-386a05e0349fe512558cb6ef722a0a878eddec97 2013-06-16 11:42:02 ....A 58793 Virusshare.00065/P2P-Worm.Win32.Sytro.j-3cd45f137b6b6a1627dcf2dbed8d67782d4a05b5 2013-06-16 12:47:06 ....A 57648 Virusshare.00065/P2P-Worm.Win32.Sytro.j-3cec63a236c82920dc1965d157b1e3a62f654c27 2013-06-16 08:41:58 ....A 59651 Virusshare.00065/P2P-Worm.Win32.Sytro.j-3e4b4be1343f7f8b5c1b52709f5015672299d498 2013-06-16 05:44:16 ....A 57447 Virusshare.00065/P2P-Worm.Win32.Sytro.j-40769e63507c77f7e48df6ef11e92789b94f828e 2013-06-16 14:55:12 ....A 59176 Virusshare.00065/P2P-Worm.Win32.Sytro.j-429f6c1ad315406d5982d83b06a4a27f6d25b940 2013-06-16 12:17:58 ....A 59675 Virusshare.00065/P2P-Worm.Win32.Sytro.j-42e3271f14c33d6f68cd7af4e711cdd845c0b846 2013-06-16 10:54:08 ....A 58815 Virusshare.00065/P2P-Worm.Win32.Sytro.j-43b830a57c43feeedc1b69219979b2e776a99fd7 2013-06-16 07:43:36 ....A 58058 Virusshare.00065/P2P-Worm.Win32.Sytro.j-458d0b040af9f545852fe755e88438427061f738 2013-06-16 09:29:34 ....A 59643 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4648aa0de955ceec086aa4bcb85910a4a4584c4d 2013-06-16 07:47:16 ....A 58801 Virusshare.00065/P2P-Worm.Win32.Sytro.j-46cd0ecf432f26aec23fc79bde7b59952cbaaf69 2013-06-16 10:46:00 ....A 58645 Virusshare.00065/P2P-Worm.Win32.Sytro.j-47e9d1e76e286cf9a212fe8b022207f322f16f3d 2013-06-16 15:36:44 ....A 57921 Virusshare.00065/P2P-Worm.Win32.Sytro.j-485c57b9153d8f059a9bc8391408e5059a337181 2013-06-16 08:48:18 ....A 58087 Virusshare.00065/P2P-Worm.Win32.Sytro.j-48af2f1936b47ce4d12b7c9ed65eeaf958901de2 2013-06-16 08:46:36 ....A 59525 Virusshare.00065/P2P-Worm.Win32.Sytro.j-48e9b34524f1bd4b2b3f7bea1888232639cc662d 2013-06-16 06:21:06 ....A 58998 Virusshare.00065/P2P-Worm.Win32.Sytro.j-492fa9933405fa79d3b0c8dfe9210c0ca12c8e2f 2013-06-16 11:32:42 ....A 59650 Virusshare.00065/P2P-Worm.Win32.Sytro.j-495f2885012085d3a254d59a4458c266d2cd2b90 2013-06-16 04:50:32 ....A 57865 Virusshare.00065/P2P-Worm.Win32.Sytro.j-49b2e28be01cc293b228b1b1250db078fca97875 2013-06-16 14:08:50 ....A 59003 Virusshare.00065/P2P-Worm.Win32.Sytro.j-49c63685f57928e679e96db31ae5fc70fcdfa9a1 2013-06-16 09:31:12 ....A 59983 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4a1d38b6e43c937b662e8a6c29523c72b6ee9ba4 2013-06-16 04:55:50 ....A 59806 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4a204aeb1e9a901ec3331312324c52301a1074de 2013-06-16 06:18:34 ....A 59216 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4b373391a596b4d9c4fbf03c6a5019191ab39b7a 2013-06-16 01:54:50 ....A 59938 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4d0d1eafeb4b648d799e5d01c5f1a15a4174efb8 2013-06-16 04:06:08 ....A 59621 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4def639fb882152475ae14ed89cdfb917547355a 2013-06-16 13:20:30 ....A 58056 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4e76ba7bc73e902c48f439756ebc0a3b6efc0d89 2013-06-16 10:12:14 ....A 58690 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4f0dfc73f374494bd9a1568cc971434616870dcd 2013-06-16 01:54:06 ....A 57566 Virusshare.00065/P2P-Worm.Win32.Sytro.j-4f7c7383b55e20a548afa8e6169777236418f3d5 2013-06-16 05:44:20 ....A 60080 Virusshare.00065/P2P-Worm.Win32.Sytro.j-51edf0c5d23a3fcc656da00ab4aeba2455a503f8 2013-06-15 23:46:56 ....A 59529 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5357bfbfde1c5ee5c3a364295bb6c6162f1ef9bf 2013-06-16 04:55:28 ....A 59379 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5623a0b7945f24a7714afeb1b23df250cc2235d9 2013-06-16 13:27:24 ....A 58357 Virusshare.00065/P2P-Worm.Win32.Sytro.j-580e7277b6889a2a119e09da7a07d198747c3db4 2013-06-16 14:01:44 ....A 59082 Virusshare.00065/P2P-Worm.Win32.Sytro.j-58f4ed967b5b63c126d4a7b15424c9966eab3ea4 2013-06-16 08:44:54 ....A 57854 Virusshare.00065/P2P-Worm.Win32.Sytro.j-58f664eb291c7609ba6c84cc4862784a53034ebb 2013-06-16 04:55:50 ....A 57817 Virusshare.00065/P2P-Worm.Win32.Sytro.j-59587491e8bbef5ead0329a0d085bb074c15afbb 2013-06-16 15:38:52 ....A 57692 Virusshare.00065/P2P-Worm.Win32.Sytro.j-59f018febd3d726fc1a94bffd429234917db89d0 2013-06-16 12:52:16 ....A 58140 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5a0d9d8dc7187cca24ea09350f33c835609d904c 2013-06-16 13:26:20 ....A 59102 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5a181659738b1ffbe673401dfff64cc1c6108048 2013-06-16 11:36:56 ....A 57779 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5a33bf5344b153cb902df5775e7860359bfbe16f 2013-06-16 00:58:34 ....A 59513 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5b94fbeb3d9c7d63a0d82ee1e600598e72a389db 2013-06-16 10:18:44 ....A 58283 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5d0c0b2ff542c8672b9f87af11521e715977806d 2013-06-16 01:00:14 ....A 58171 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5dee5b6cbb937c151cb72338c97510edba63f6ae 2013-06-16 10:56:34 ....A 59702 Virusshare.00065/P2P-Worm.Win32.Sytro.j-5e43f834a48f9114eaf21a5d8d1c3a29267cfba4 2013-06-16 05:09:48 ....A 58145 Virusshare.00065/P2P-Worm.Win32.Sytro.j-607b3b7520f4c11149df7adbcfeafc4755c78173 2013-06-16 05:40:10 ....A 59714 Virusshare.00065/P2P-Worm.Win32.Sytro.j-61f91520583b77c3a43d113a93435ce1f9bf7e33 2013-06-16 02:37:42 ....A 59525 Virusshare.00065/P2P-Worm.Win32.Sytro.j-61f940012afba8aeaa77824e5b73e318bc809e12 2013-06-15 09:26:20 ....A 57633 Virusshare.00065/P2P-Worm.Win32.Sytro.j-62993f96464915df58784dab414d4ad8379644f9 2013-06-16 08:49:42 ....A 59403 Virusshare.00065/P2P-Worm.Win32.Sytro.j-64acc8a868d4097636a410746c34b16d55b91cc4 2013-06-16 11:41:04 ....A 59928 Virusshare.00065/P2P-Worm.Win32.Sytro.j-668e6aedd93fd64bdad0538754c2c031cc550233 2013-06-16 14:52:32 ....A 57852 Virusshare.00065/P2P-Worm.Win32.Sytro.j-67d2e950b8404462f9bb332701ad473d3cea4073 2013-06-16 03:21:48 ....A 59443 Virusshare.00065/P2P-Worm.Win32.Sytro.j-67d82eda9ee05fc728b5709fdab57d96e5c357df 2013-06-16 05:36:34 ....A 57905 Virusshare.00065/P2P-Worm.Win32.Sytro.j-688cc26e84dd6e06b62ae40e012601bb6e9e8756 2013-06-16 04:53:58 ....A 57831 Virusshare.00065/P2P-Worm.Win32.Sytro.j-68a513dd26d78491c27bc350765c1ce6c5c0c2e1 2013-06-16 09:29:50 ....A 59035 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6913c6a77d4acf0db2265bd3a6b011601ae5baba 2013-06-16 13:20:50 ....A 59527 Virusshare.00065/P2P-Worm.Win32.Sytro.j-691fd2e10805bd12f7ccdc1e02a49736ef907694 2013-06-16 11:01:56 ....A 58471 Virusshare.00065/P2P-Worm.Win32.Sytro.j-69c744e184fa3ee11ba83d9b2c41e7544c1605e3 2013-06-16 15:42:52 ....A 58107 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6a6ad15d60e556642d998290c3f972b4788c03e5 2013-06-16 03:19:14 ....A 57517 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6b41ae35e8dc6096010137284cf90e90d54e8dc3 2013-06-15 10:45:32 ....A 59732 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6b552ff0458b8d3b603dad9c3a807f713ce844fe 2013-06-16 11:57:32 ....A 58503 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6c27cd32cad91b64d614dfe55e04c6f0ed1da59b 2013-06-16 14:55:40 ....A 58076 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6c2d570ddc99f1146c46f3ab5cd9c0274be344a2 2013-06-16 09:24:18 ....A 57927 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6c3105d3187a17f568f3cbef115a81107ea582ac 2013-06-16 07:47:50 ....A 59024 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6c32e04e4cc183f521bbe494fdd09a83944e3531 2013-06-16 12:55:44 ....A 59022 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6c4ea7a6a22d53bb5e4d67b8e9946180b1382737 2013-06-16 09:31:50 ....A 59650 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6d2c3f0f2211fded59ee8edd0f2b95d3b41cfeb4 2013-06-16 13:25:32 ....A 57788 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6da5eb95ab25e61ac6203885d639cb301feab339 2013-06-16 08:36:56 ....A 59226 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6dc37775675eb964ac487c9cdabfaa354b2bbea6 2013-06-16 05:40:24 ....A 59829 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6dfaf796a214289fc95574f85fff82238de4cd5e 2013-06-16 15:40:00 ....A 58372 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6fb5b7be8ff0add025a68ca3deda443d87646d3f 2013-06-16 12:48:50 ....A 59033 Virusshare.00065/P2P-Worm.Win32.Sytro.j-6fb5e67c3dcd9d5c24524bdeca0bf2096bef2652 2013-06-15 09:01:00 ....A 57844 Virusshare.00065/P2P-Worm.Win32.Sytro.j-727bc9cc929f5e53c807220925326f1600d03b37 2013-06-16 11:40:34 ....A 58954 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7425ed3f1e504295b7486f606ce1e9f5c9d70a9f 2013-06-16 03:10:46 ....A 58572 Virusshare.00065/P2P-Worm.Win32.Sytro.j-74d3e1aa47f73942f8004ec51869e1c2a67b8fa0 2013-06-16 02:29:26 ....A 60704 Virusshare.00065/P2P-Worm.Win32.Sytro.j-74f3d50838f095a5093cff26f68891e355a4ad07 2013-06-16 09:32:34 ....A 57873 Virusshare.00065/P2P-Worm.Win32.Sytro.j-751bf2a66e822431c41d521dc809c753eb431f28 2013-06-16 05:38:12 ....A 59208 Virusshare.00065/P2P-Worm.Win32.Sytro.j-754f210b91eb8781a8a8cf0f90f91eb56ac43dec 2013-06-16 11:36:58 ....A 57813 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7720799d27be346a838b3e9e6fc48b78aedad80b 2013-06-16 11:36:56 ....A 61296 Virusshare.00065/P2P-Worm.Win32.Sytro.j-773d6d3f02abcc0562783299e9d8c371022e0934 2013-06-16 06:15:36 ....A 58162 Virusshare.00065/P2P-Worm.Win32.Sytro.j-774706b62b7a10f7857e7f93d4345722d62d99b1 2013-06-16 14:09:08 ....A 57976 Virusshare.00065/P2P-Worm.Win32.Sytro.j-78e7a6565549e59bfce79ec939f79151f0e9558d 2013-06-16 11:42:10 ....A 59698 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7a1cacabba091aee2605b5dbfd2695b00e054aa0 2013-06-16 03:22:12 ....A 59326 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7a6c3144721cc9a9bff7e59be15e148eb0898719 2013-06-16 15:45:26 ....A 59578 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7a8035c0e05e1cbd87c3106c149c9045ae09504e 2013-06-16 00:56:24 ....A 57737 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7b0dd23d2d2263d1eb05d9b536063c29b3e25da3 2013-06-16 12:46:08 ....A 58318 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7b871d8c8fced62b16d1d22754be15a96443b2f6 2013-06-16 04:05:30 ....A 58198 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7c378cd3bc56c6b4e88858e407bb3332e856fc22 2013-06-16 10:10:38 ....A 57826 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7ca1278bac2e5d33e598d489e281202ccead62ac 2013-06-16 10:14:42 ....A 57907 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7d85ede47050092152a2cfd5051df4a4e1b4648a 2013-06-16 07:42:30 ....A 59779 Virusshare.00065/P2P-Worm.Win32.Sytro.j-7e7e8a49974e0588419ac896f060e6db7e7be27f 2013-06-16 10:11:06 ....A 59609 Virusshare.00065/P2P-Worm.Win32.Sytro.j-809aa0745f096595c415203eaf3e8ae36fe73fad 2013-06-16 00:57:06 ....A 60173 Virusshare.00065/P2P-Worm.Win32.Sytro.j-813fab52f1c36be09c9a1b077e9f41eec8d8e0f2 2013-06-16 11:36:12 ....A 59542 Virusshare.00065/P2P-Worm.Win32.Sytro.j-82693554e04e2d38e7a4329cca20d14d59f37676 2013-06-16 03:20:50 ....A 59244 Virusshare.00065/P2P-Worm.Win32.Sytro.j-848059278d616e1acc0e498fe980f6177aaa9d5c 2013-06-16 06:20:50 ....A 59738 Virusshare.00065/P2P-Worm.Win32.Sytro.j-850df310a976755ab9cae6ee43a1ce048f97dad3 2013-06-16 00:57:32 ....A 59498 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8715a12a4a478e26020893027ca06ed2ebfcab72 2013-06-16 07:00:44 ....A 57951 Virusshare.00065/P2P-Worm.Win32.Sytro.j-874c66e8816b26b46c481e87d783ac884afa1f7f 2013-06-16 10:19:32 ....A 59457 Virusshare.00065/P2P-Worm.Win32.Sytro.j-87a3d0e62f4c59bdd6a1c9f222aed79fa9277dd5 2013-06-16 14:17:06 ....A 64316 Virusshare.00065/P2P-Worm.Win32.Sytro.j-87e999ed950e11627fba49880ef89601843384de 2013-06-16 08:41:50 ....A 57998 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8820979a0e34cb8f21dae0f2200478a999037b91 2013-06-16 02:19:00 ....A 58244 Virusshare.00065/P2P-Worm.Win32.Sytro.j-88bd55f88f5a2462fa8eb098b44b4d26e19fb501 2013-06-16 01:52:32 ....A 59263 Virusshare.00065/P2P-Worm.Win32.Sytro.j-898858dc78b366682114b05b42bea0dc2bd96a9e 2013-06-16 13:25:34 ....A 58202 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8c052286fac022725ec3614fded8a070d62082a0 2013-06-16 06:21:00 ....A 59241 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8d853410730c5dc949c7f93f575ebd8295bcdeb3 2013-06-16 13:20:24 ....A 59840 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8db402addca19ac139ab8227c8088d7e872c525d 2013-06-16 02:31:42 ....A 57871 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8e1ec9265a1658c2a041bcdd44c3b8d60026e8b6 2013-06-16 04:53:46 ....A 59860 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8f5c4ce985f01c19a26edeb42dae557a6a3f9d16 2013-06-16 13:28:24 ....A 58054 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8fcd55f32e78b2cdd8f44d6ca7afc9588269698f 2013-06-15 15:21:10 ....A 58088 Virusshare.00065/P2P-Worm.Win32.Sytro.j-8fd497852cf61c71286be4406ab4ea7603508d24 2013-06-16 03:24:10 ....A 59852 Virusshare.00065/P2P-Worm.Win32.Sytro.j-90b1bab1cac5e3ed0e9992ace17265ad5c2966fa 2013-06-16 03:03:20 ....A 58290 Virusshare.00065/P2P-Worm.Win32.Sytro.j-90de5db4e7e978141953326a60bcf025fbccc6a6 2013-06-16 07:01:10 ....A 57700 Virusshare.00065/P2P-Worm.Win32.Sytro.j-910f68e39edaaffe400962d888fe2dd7709bb789 2013-06-16 06:14:46 ....A 61202 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9160a9ad7b1e8d7b8b43b8cd8fa7d1110da45805 2013-06-16 05:41:02 ....A 58042 Virusshare.00065/P2P-Worm.Win32.Sytro.j-920a63168d2fef43047b2cda61f5cbc1c7885770 2013-06-16 01:52:52 ....A 58050 Virusshare.00065/P2P-Worm.Win32.Sytro.j-93436bd0f1695f8f275441492370c6dc08f20b91 2013-06-15 23:43:56 ....A 57801 Virusshare.00065/P2P-Worm.Win32.Sytro.j-938db544d63929a35d4000980b573b24c0857bf3 2013-06-16 02:35:20 ....A 60279 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9416a93eebf1cdeedba04ba8dff8c5bb35acbb7c 2013-06-16 14:08:48 ....A 58049 Virusshare.00065/P2P-Worm.Win32.Sytro.j-94c9b051188596d6da0a3733ca0bd332f1140278 2013-06-16 08:39:16 ....A 59494 Virusshare.00065/P2P-Worm.Win32.Sytro.j-957dd716ce1c9c1e70ab84ac8002be3294901929 2013-06-16 07:54:30 ....A 58374 Virusshare.00065/P2P-Worm.Win32.Sytro.j-96e86a5188a521c57fec27bbdf7f8cca0e24c451 2013-06-16 09:10:26 ....A 59319 Virusshare.00065/P2P-Worm.Win32.Sytro.j-96ed40063c815f667f99b4c15f2a0c2f84ec7191 2013-06-16 15:46:08 ....A 59412 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9920815be7c48b2144015e849c8787703d3fcfbe 2013-06-16 02:33:50 ....A 58194 Virusshare.00065/P2P-Worm.Win32.Sytro.j-99595f96439515e50ec09da0e45837e4d819660a 2013-06-16 03:22:00 ....A 129559 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9aac0a8254f4b060ebe53dd1164999bba49e145e 2013-06-16 13:20:00 ....A 58290 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9d0f7e40f6d55410e344390bae859c114cf2f1a9 2013-06-16 11:20:20 ....A 62486 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9e2b3957fb8a8735a3edb08b1cc7e995f720b7f5 2013-06-16 04:55:58 ....A 59564 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9e508e78e6339ba190d23f981e7295b82ebbc666 2013-06-16 14:08:18 ....A 57611 Virusshare.00065/P2P-Worm.Win32.Sytro.j-9e7df15b7e5a2604bc830f90ae48c7d0778d6ee4 2013-06-16 09:24:38 ....A 59650 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a2260cc0c615d3c2965757564f22e17dfb25460d 2013-06-16 08:25:12 ....A 58272 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a3f40a8e424150504a58a03dde546a97507e1418 2013-06-15 13:17:10 ....A 58361 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a431372f4a2be7f250a16fad380f278583329cce 2013-06-16 13:25:50 ....A 59024 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a48a1b5302fcc21e8c50b80f1c22cdd2da489e1c 2013-06-16 12:44:42 ....A 61571 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a4931ed8cddfeec3d445f3ea994466097fb64262 2013-06-16 03:57:08 ....A 59654 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a4a3823b9b70d7dd91523a7a4b19e97796a36d32 2013-06-16 07:00:06 ....A 59477 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a60ac9ebd7920b866dfa1914071dab9a12d2b007 2013-06-16 14:20:48 ....A 58429 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a6239dcabf02c3f83a610fcdc0998e15128a3e04 2013-06-16 01:51:56 ....A 59585 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a6539738a28771f8c0cdd0f10de9b1b1e4930a37 2013-06-16 05:23:58 ....A 58526 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a6bd74d6591867c236e97e2708e02a393ba1a0a9 2013-06-16 14:06:14 ....A 57702 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a7f004513fa8d4e3816a04e0b3e66acdd7e91d7f 2013-06-16 08:40:42 ....A 58125 Virusshare.00065/P2P-Worm.Win32.Sytro.j-a95fc778e8663f4fb730ba95dfebc2780a35988b 2013-06-16 13:52:00 ....A 58580 Virusshare.00065/P2P-Worm.Win32.Sytro.j-aa79a69eb4de557ed5a89fbe42c2ca8133fe1e87 2013-06-16 03:20:24 ....A 59695 Virusshare.00065/P2P-Worm.Win32.Sytro.j-aab04944c2399f96d4dec023884a89131ec32d79 2013-06-16 10:54:08 ....A 57857 Virusshare.00065/P2P-Worm.Win32.Sytro.j-abd7813748b0373e21f7524a93dc9412a1ea5b39 2013-06-16 05:36:34 ....A 59393 Virusshare.00065/P2P-Worm.Win32.Sytro.j-abdfe7ec6efc98f99d904eeca680a722ef29f5ef 2013-06-16 15:43:24 ....A 59341 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ac4222296846c25eab46357244ecf69a84346de0 2013-06-16 10:54:40 ....A 58077 Virusshare.00065/P2P-Worm.Win32.Sytro.j-aceacd1b10ff239a198778a27cbfa2974846e446 2013-06-16 10:10:48 ....A 59001 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ad06f7c25a5d78d3a4ef984629d220a4d0fe1104 2013-06-16 13:23:30 ....A 59635 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ad7aa0168d9044b41438af3b46870007106355ce 2013-06-16 01:48:20 ....A 59624 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ad8c7353c064b28755e749aa4afd51026ce9c850 2013-06-16 10:14:14 ....A 58963 Virusshare.00065/P2P-Worm.Win32.Sytro.j-adc07656c7a63efca4485719839d6dd222035aa3 2013-06-16 06:54:56 ....A 57869 Virusshare.00065/P2P-Worm.Win32.Sytro.j-af47fae7c3f5e69f9ddd08c6d0d0659b6210dc43 2013-06-16 03:19:26 ....A 57911 Virusshare.00065/P2P-Worm.Win32.Sytro.j-afe8bc9cd62de0606f1cf0ff36c65ef99e086427 2013-06-16 15:37:26 ....A 59416 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b0a164d580fcf8ac36b854dd7df87b0c873e00f5 2013-06-16 15:37:28 ....A 58444 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b2588e6f6c2a8e38bbaaa03338f4fb4a3b65119b 2013-06-16 14:01:58 ....A 58866 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b25f7d9fe435f62d794e4bfb217e6ddf13c587a8 2013-06-16 10:11:18 ....A 129309 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b2d5c06fd8756663e87b2d59f52cce977b2c6e7d 2013-06-16 08:51:06 ....A 59378 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b2d8c010946bae90d6317d621002b20a4971d60a 2013-06-16 06:58:14 ....A 59464 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b3cb18a7f0206a314a78c31a91d0e96c57a6e6a7 2013-06-16 10:54:00 ....A 57666 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b42dbbfc0eeae692b8bda77e23f2d077ba60a09f 2013-06-16 05:35:56 ....A 59435 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b479a8d0512d0ca4d8dc595bf705f65e0ec6a192 2013-06-16 10:11:54 ....A 59900 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b5b847ca7f2ffa53a62d570a9250ea38aabdeb01 2013-06-16 13:25:34 ....A 59544 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b7059499ebb5df908a3a61a6d0a963bf413d9c87 2013-06-16 05:41:18 ....A 59591 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b79e6b98c949b3c377bde7aae4b0cf7987ea3a44 2013-06-16 14:04:46 ....A 57869 Virusshare.00065/P2P-Worm.Win32.Sytro.j-b847f206932321f9dab68e7bd3827c2a52e1c268 2013-06-16 04:56:28 ....A 59556 Virusshare.00065/P2P-Worm.Win32.Sytro.j-bcc68aa0bb5e229324c78b2ac4c3671075f2eea7 2013-06-16 10:16:12 ....A 57961 Virusshare.00065/P2P-Worm.Win32.Sytro.j-bd58fff68f8412a50ace603cde1ade21a7a2d865 2013-06-16 14:12:20 ....A 59267 Virusshare.00065/P2P-Worm.Win32.Sytro.j-bdbf4aaa5bded1c7ceac498427960e0ccf372cf0 2013-06-16 02:36:20 ....A 57739 Virusshare.00065/P2P-Worm.Win32.Sytro.j-beefd150a32014c626c50187b37d3e6dd5eee8d1 2013-06-16 13:29:30 ....A 58884 Virusshare.00065/P2P-Worm.Win32.Sytro.j-bf7cce49edb013a814cf7a3cda75c532dd6e2114 2013-06-16 09:28:58 ....A 59608 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c0cc8e0557dbf0f4fbccda669595879a0891b161 2013-06-16 01:00:48 ....A 58261 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c0d4dd868694a072b4409aa6635b986e419634be 2013-06-16 08:37:36 ....A 58719 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c2a49f55ae23b84a8cfb8cfe52bf86b5b7143153 2013-06-16 00:57:00 ....A 57560 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c2ad1ba317803590d987d3ec10f020887f550a60 2013-06-16 00:55:44 ....A 59878 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c3010ca1c38a1c32d511d2f14f5834318c432ef0 2013-06-16 05:36:24 ....A 59894 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c36bfbeca6d7f603c90eb0749a97a09cac64b320 2013-06-16 11:07:24 ....A 58492 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c5a8cf9da475398901daf42701010f1ee7cf6ceb 2013-06-16 15:05:00 ....A 58333 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c5c234c042b029e1f086c96eda1ffdec63af3cb1 2013-06-16 10:52:56 ....A 57875 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c602ce53a6cc91f5d7b406f11bfed866f0c9a4ff 2013-06-16 15:38:46 ....A 59788 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c719c7e16ca9529d312ee83a1279b45d6084386b 2013-06-16 00:59:54 ....A 59123 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c743b1c3a7cd4bc101d6743fc658c05418d4ce9e 2013-06-16 08:45:16 ....A 57812 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c7698a752712a3a38bbcec0b0ae277e999500a17 2013-06-16 09:27:48 ....A 59534 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c7f6f9f50aca29086206983b42657bfe0e483459 2013-06-16 12:24:26 ....A 58487 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c83904d40b75645d9a3bbfd29d497db141dbbf48 2013-06-16 07:44:28 ....A 59252 Virusshare.00065/P2P-Worm.Win32.Sytro.j-c8fd7bb8fba901c6a247b5bc1f987f22b493350f 2013-06-16 10:25:50 ....A 63046 Virusshare.00065/P2P-Worm.Win32.Sytro.j-cf92a04fdc717730a792548b17bc0382c32197ab 2013-06-16 10:11:02 ....A 59521 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d04c208f0bc67c7b77d1f8954953802928a5ebdf 2013-06-16 15:12:58 ....A 58543 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d112d8307f9cf38a05ab941737c363bc2536552e 2013-06-15 09:49:44 ....A 57946 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d1dbd302696a749e61461f76e2244c4d70f13d3c 2013-06-16 11:29:08 ....A 58519 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d2bcd0938c26f69277c85e96988bcfb9e122387d 2013-06-16 06:16:36 ....A 57931 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d36f74b198909b5bbfff269c3287514a4dfae97e 2013-06-16 07:49:30 ....A 59679 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d3904b1f3225a8f29a0d5a2c9c884607acde5418 2013-06-16 01:46:28 ....A 60571 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d4ae99d4a06c5db8bd811cbe01c802d130edbebf 2013-06-16 10:59:40 ....A 57872 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d51f2ea1931af1498caebdf265c979c5e5ca85f9 2013-06-16 11:02:16 ....A 59559 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d5a28f085eba834d35e03c0a0f318d46c4d39e16 2013-06-16 08:36:00 ....A 58930 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d5a729db104e24acf0610ee9ed453200a7f911cc 2013-06-16 08:39:04 ....A 58048 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d96e4352a9197d704551b8997337764b9ca7e5fa 2013-06-16 13:50:02 ....A 58415 Virusshare.00065/P2P-Worm.Win32.Sytro.j-d9b547f570abb83e1270e764b67cd4362c3639c5 2013-06-16 11:36:10 ....A 57690 Virusshare.00065/P2P-Worm.Win32.Sytro.j-da2703fa95037053d0c0676749e60079a3cb7777 2013-06-16 14:52:40 ....A 59869 Virusshare.00065/P2P-Worm.Win32.Sytro.j-da720e45def83a9461c5f4e1d96ce83a2201e3b6 2013-06-16 12:48:02 ....A 58195 Virusshare.00065/P2P-Worm.Win32.Sytro.j-dae66762cda618c1058da251fdadeb35d29697af 2013-06-16 15:02:08 ....A 58337 Virusshare.00065/P2P-Worm.Win32.Sytro.j-daee7ae3007c82c213e1a6a6fe602899cce0657f 2013-06-15 23:44:48 ....A 59366 Virusshare.00065/P2P-Worm.Win32.Sytro.j-de5480e3395fbaa18a049ef1f2a64ada8d5a02e9 2013-06-16 07:40:18 ....A 58719 Virusshare.00065/P2P-Worm.Win32.Sytro.j-dfae57288d7cb0f4ec686ac87a9e1dd503c41805 2013-06-16 05:43:06 ....A 59655 Virusshare.00065/P2P-Worm.Win32.Sytro.j-dfca7d6186c6b4334c10dfd7eab1a3d71d2d33cf 2013-06-16 05:14:10 ....A 58276 Virusshare.00065/P2P-Worm.Win32.Sytro.j-e1b649e72fb2ffc2c0537ab1a63134b67be1956b 2013-06-16 03:25:28 ....A 59196 Virusshare.00065/P2P-Worm.Win32.Sytro.j-e285bbb6048bdd26599ac4c92ee947579c6e2840 2013-06-16 04:00:54 ....A 59605 Virusshare.00065/P2P-Worm.Win32.Sytro.j-e697cc72a870308ae412b9f9d2ab9ba1b741360a 2013-06-16 10:57:56 ....A 61016 Virusshare.00065/P2P-Worm.Win32.Sytro.j-e8c17188350ba38ef05d1348751cdcddb1f22657 2013-06-16 05:22:10 ....A 60224 Virusshare.00065/P2P-Worm.Win32.Sytro.j-eb71a1f8f77131f4d991d6eb6388b067c2ba6aac 2013-06-16 07:37:50 ....A 58012 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ec1c21a60301aa1fb4d26333aedaedc5aaf90c63 2013-06-16 06:24:52 ....A 58260 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ec76774eaec9bedf5cdff3f969e194aaae9923f9 2013-06-16 04:02:14 ....A 60526 Virusshare.00065/P2P-Worm.Win32.Sytro.j-f0d96316f10bad41e1bf389ff6eb10985d460855 2013-06-16 00:54:22 ....A 58894 Virusshare.00065/P2P-Worm.Win32.Sytro.j-f1cd4493a1a6adcef5a005695f5da9d7140a91f8 2013-06-16 04:26:16 ....A 58607 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fa8652d002e462f06604a84b67ac95d9bdf5f35a 2013-06-16 01:51:22 ....A 58924 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fa8d7f0829e58c7d84b5aa19832b749fbb58288a 2013-06-16 14:01:30 ....A 60009 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fc4edd663be7247aaa368c08a6f23198e71ac592 2013-06-16 02:32:14 ....A 129634 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fd0f2569466a5fc220195878441c9b336c8d9255 2013-06-16 06:27:14 ....A 58670 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fe7cea84419a915095f8028c7c2c431b9d5cfb65 2013-06-16 14:58:10 ....A 60550 Virusshare.00065/P2P-Worm.Win32.Sytro.j-fe8dc639bfaa1acc2a47dc6a3c0c214fa1546e49 2013-06-16 09:27:04 ....A 59635 Virusshare.00065/P2P-Worm.Win32.Sytro.j-ff0469b80564eccec3d734c9e1ce8ee32d82fd2e 2013-06-16 03:21:28 ....A 57818 Virusshare.00065/P2P-Worm.Win32.Sytro.o-733ceb485ce54db3612e9fc756c4b4522f2e03f1 2013-06-16 08:43:24 ....A 197197 Virusshare.00065/P2P-Worm.Win32.Sytro.vhu-37e2f094b6558bbe62f47abc8b7955cd62c7d65e 2013-06-16 12:46:50 ....A 196326 Virusshare.00065/P2P-Worm.Win32.Sytro.vhu-57332b75e2287b55fd508518d00ad7609b4665c8 2013-06-14 07:41:00 ....A 663445 Virusshare.00065/P2P-Worm.Win32.Sytro.vhu-5d581e0718d4debc18638790ed58607673cc6832 2013-06-16 05:34:42 ....A 201530 Virusshare.00065/P2P-Worm.Win32.Sytro.vhu-6cb507e0ef95e44510ff5b317d557b4a37934212 2013-06-13 14:48:46 ....A 294400 Virusshare.00065/P2P-Worm.Win32.Tanked.11-5bb302c8ed98c9a38b5e0b8906aa394cb9ae6e62 2013-06-13 23:37:04 ....A 102100 Virusshare.00065/P2P-Worm.Win32.Tanked.11-5ed60b586bf7999bab953d6227f41b05d6c5f313 2013-06-14 09:05:18 ....A 30159 Virusshare.00065/P2P-Worm.Win32.Tibick-0584e6595afd7ab63d3a4394e73ed29926b8392d 2013-06-13 22:06:10 ....A 30350 Virusshare.00065/P2P-Worm.Win32.Tibick-3ee8c62af99a7208700b8932526b22c8208a59f6 2013-06-13 21:39:14 ....A 30325 Virusshare.00065/P2P-Worm.Win32.Tibick-78c9284725772af31c00bf7473cca3cd7f0d6567 2013-06-13 21:35:14 ....A 1333792 Virusshare.00065/P2P-Worm.Win32.Tibick-82bdd5fc99b96b92b523b4c2c1071c37e3eb3622 2013-06-13 14:25:14 ....A 36227 Virusshare.00065/P2P-Worm.Win32.Tibick.d-0e077b4030a0ba8e57197e27218edd9fc2daf64b 2013-06-13 16:08:00 ....A 15399 Virusshare.00065/P2P-Worm.Win32.Tibick.d-41a3a9c5f2604456923aba5e85f86db132fa805b 2013-06-14 17:14:46 ....A 15554 Virusshare.00065/P2P-Worm.Win32.Tibick.d-5333e34fe49d84844ea154b847e01468b0f72154 2013-06-13 21:51:20 ....A 15493 Virusshare.00065/P2P-Worm.Win32.Tibick.d-6913a0f8cfd254b4f501f8dc3e8e71d698f2837a 2013-06-14 12:54:08 ....A 15398 Virusshare.00065/P2P-Worm.Win32.Tibick.d-a171a9db8c3e0f45d7fef9964c6eb6e471fafb31 2013-06-14 08:45:50 ....A 36088 Virusshare.00065/P2P-Worm.Win32.Tibick.d-abb92e4c83d98b58f94a94a5986c90ce7a77c081 2013-06-13 12:12:20 ....A 36086 Virusshare.00065/P2P-Worm.Win32.Tibick.d-b09a0f6b773405aa19c2e64fd4363838e39673a8 2013-06-13 10:46:14 ....A 15422 Virusshare.00065/P2P-Worm.Win32.Tibick.d-cf918b7eec7100161b58becaf31827f33e721ec1 2013-06-13 20:41:06 ....A 36157 Virusshare.00065/P2P-Worm.Win32.Tibick.d-e1a20b9ec7fb45c599f50a74c5cfa4cc768bd286 2013-06-14 08:38:38 ....A 15562 Virusshare.00065/P2P-Worm.Win32.Tibick.d-e7377bec99417539399ca8286da270af8b110f88 2013-06-13 19:18:20 ....A 15687 Virusshare.00065/P2P-Worm.Win32.Tibick.d-ef06c6f990edb22098960b9d7acec5f6f965320b 2013-06-14 09:49:24 ....A 36036 Virusshare.00065/P2P-Worm.Win32.Tibick.d-f37e65a68dc2da91e025e5fe7afdd25f03f39f06 2013-06-15 09:22:46 ....A 43520 Virusshare.00065/P2P-Worm.Win32.Tibick.f-3076b26d692e0457ae75e717873095419536e3ee 2013-06-14 14:14:24 ....A 160754 Virusshare.00065/P2P-Worm.Win32.VB.dt-7094b1aeee114d457b2a647f49b975f0f0a33ec0 2013-06-14 16:37:42 ....A 163840 Virusshare.00065/P2P-Worm.Win32.VB.dv-77d6ad6f28630cf8d1e9ed5a6280a1679b08d692 2013-06-13 18:05:24 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dy-1a25e1ad3f3643dd69c9a53f9fad5b124b7a2d94 2013-06-14 16:29:02 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dy-8df6a3cd2f2249fb75b409f10d264ada451c8016 2013-06-14 12:11:32 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-0916d406c6f2d2ee2cbc64acd8ee6cd91af77588 2013-06-13 10:39:42 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-372342b355b659ef1ae3ca4f94339967a5a09d33 2013-06-13 15:25:28 ....A 255004 Virusshare.00065/P2P-Worm.Win32.VB.dz-4ef1d59360952a4b7b29cd1d2c2d07f639ee27e9 2013-06-14 11:10:48 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-6a39dd31192a39e0eb61bb2f13339f17739cd965 2013-06-14 15:13:36 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-6f93c7149c0cc6b842c5ac3b7f746073a2f7b890 2013-06-13 08:46:52 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-a91060ffbcbeaeef3c278b94290bcbc0c93e5619 2013-06-13 08:22:36 ....A 258048 Virusshare.00065/P2P-Worm.Win32.VB.dz-cf4f55b6912fa2e62b7ece4c2992c22b1b6e8212 2013-06-13 18:57:56 ....A 255004 Virusshare.00065/P2P-Worm.Win32.VB.dz-f12fc20e4a26f85e58b0f7fa4e3a53cb130cb945 2013-06-13 15:56:18 ....A 255004 Virusshare.00065/P2P-Worm.Win32.VB.dz-f8d78566e50b9dc13126ad8eacf426f23ffbc1ec 2013-06-13 08:09:30 ....A 5121 Virusshare.00065/P2P-Worm.Win32.VB.gd-c0aa278856b53e9cefe3008506b1b07b1574a558 2013-06-13 09:52:00 ....A 1924566 Virusshare.00065/P2P-Worm.Win32.Vifiter-fd6ba809631b5c31d9aeec4c509edb7d3c73a2b1 2013-06-16 04:07:06 ....A 262144 Virusshare.00065/P2P-Worm.Win32.WBNA.cr-36fb3d4cb8d7337af1f977caf88cb69ba61d2400 2013-06-13 17:25:00 ....A 83456 Virusshare.00065/P2P-Worm.Win32.Xerom.g-86e291ae6bf5a831cc74fe69d34b4239bf19dceb 2013-06-13 21:30:16 ....A 81920 Virusshare.00065/P2P-Worm.Win32.Zaka.c-c38311d949597166b226e6761bb662e6f707fe95 2013-06-14 01:01:34 ....A 19456 Virusshare.00065/P2P-Worm.Win32.Zaka.d-8c847ccc1ec060238fafeb0b0a58cab8f7e15fe8 2013-06-14 19:15:06 ....A 35208 Virusshare.00065/Packed.JS.Agent.bf-a420040006271fec779c11662080069c0df082b0 2013-06-14 12:07:44 ....A 12559 Virusshare.00065/Packed.JS.Agent.e-802a2ebb4398141fc9f3eb89cf0edfc99460eb0a 2013-06-13 12:29:00 ....A 13250 Virusshare.00065/Packed.JS.Agent.y-4aeac583a5b22c496406183f34a20e3007c111b2 2013-06-13 19:05:34 ....A 214919 Virusshare.00065/Packed.JS.XMLPack.ar-73be407569027cd1cfcdecab9d76aa7d5e7c2e75 2013-06-14 14:16:20 ....A 474723 Virusshare.00065/Packed.MSIL.MSILPack.a-19b77dc06ff928f714534dc9dc44f17d5e69e3c2 2013-06-13 15:06:38 ....A 164267 Virusshare.00065/Packed.MSIL.MSILPack.a-233b5fc09c5a6d3abeb0bccc9ae8cbd6c6f75ac1 2013-06-14 16:37:46 ....A 572333 Virusshare.00065/Packed.MSIL.MSILPack.a-af7a78bd939efec8b19d7b6acc3348867180aa8a 2013-06-14 00:50:06 ....A 2365524 Virusshare.00065/Packed.MSIL.MSILPack.a-ea46c0e7714f249b76819e707e2ed308d87a78ba 2013-06-13 12:29:22 ....A 811183 Virusshare.00065/Packed.Multi.MultiPacked.gen-099e4dd99035616eb2eff5bf7661b0799d3898f3 2013-06-14 12:23:28 ....A 569926 Virusshare.00065/Packed.Multi.MultiPacked.gen-13fa79bcb63cac375abfa7710bfb4ddeaa95c66c 2013-06-13 13:43:16 ....A 13312 Virusshare.00065/Packed.Multi.MultiPacked.gen-1853ebc84fb0739d0f23f36502d4f5beecb120ef 2013-06-13 08:20:00 ....A 311934 Virusshare.00065/Packed.Multi.MultiPacked.gen-18aa3dfc1c549a00571d4382b9dd97f7de769a51 2013-06-14 06:37:32 ....A 44032 Virusshare.00065/Packed.Multi.MultiPacked.gen-1c6d82bf8fa1c1a5fb5652f7def252246d026670 2013-06-13 19:24:50 ....A 35636 Virusshare.00065/Packed.Multi.MultiPacked.gen-33fa9df75870c29dcc290b170084ebe48977caa9 2013-06-14 16:22:06 ....A 569926 Virusshare.00065/Packed.Multi.MultiPacked.gen-365c34b2083ba36eb41792d99e1daa08c262f667 2013-06-13 23:53:14 ....A 58260 Virusshare.00065/Packed.Multi.MultiPacked.gen-4b8917c810e184f2da7885ac990e01e214402e3f 2013-06-15 12:04:40 ....A 1768140 Virusshare.00065/Packed.Multi.MultiPacked.gen-5f85132bf3b9167f3a903cb521ced5cdf913933d 2013-06-16 12:30:10 ....A 3496288 Virusshare.00065/Packed.Multi.MultiPacked.gen-6c59f5235fd4cf78030bca49fae80cc6f5dfdb82 2013-06-14 22:12:58 ....A 940128 Virusshare.00065/Packed.Multi.MultiPacked.gen-7f58f806d631a303945e76925cbe457e5cd9b75e 2013-06-14 17:13:50 ....A 121310 Virusshare.00065/Packed.Multi.MultiPacked.gen-b033078209b4735554205a6fadd19020196fc292 2013-06-14 00:15:12 ....A 14336 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-002a76a72d1e69a42ca349fce35f88f7aa21d9fb 2013-06-13 19:49:04 ....A 225671 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-0275fad5b45065caff25c658cf33cbf0d510f4ab 2013-06-14 03:01:36 ....A 97810 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-04071af41da649b2f3a3713d7144587a2b9b86c6 2013-06-14 10:13:06 ....A 88064 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-09152d189455a3607ea50d23ce91740179528fa1 2013-06-13 09:54:52 ....A 79360 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-122bdfeb307977cbf28062ec6d8119ba74d9074f 2013-06-14 09:38:52 ....A 239616 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-127dcee55f1e0fc36fdec3b8a9ee52b77d4c869a 2013-06-14 16:25:30 ....A 79360 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-1a98c7df131a035a8c4b9b2436edb1ab4c2bd0be 2013-06-13 20:39:04 ....A 223113 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-1b0685d12e1e5a7a0f08148562aa48107e1d13b5 2013-06-13 15:57:52 ....A 379904 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-1c9cdc5898506abb20f8743ed97c033ff52bdc11 2013-06-13 16:46:44 ....A 78848 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-29c73a411e9c0175dc9ca84570d943708e5ed409 2013-06-13 10:28:08 ....A 411648 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-3bf08a0ccb0fae411966792efc9f87eb2977dcd5 2013-06-14 04:46:32 ....A 226046 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-3c96f590da325dc2c1263a0f52862c5a95f7e784 2013-06-13 13:33:40 ....A 63546 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-4157b88f2ad7f28ed07ff2851a949423812bbd09 2013-06-13 14:25:38 ....A 79360 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-488a28d90d9a400b07ce6c340678e90395bfffb3 2013-06-13 22:40:58 ....A 226098 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-548b4525fb8e605e46f3be8bf646a5572c21446d 2013-06-14 07:40:42 ....A 224578 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-54e5fff9cb2cea02530de2006a9e01c618587412 2013-06-13 22:21:10 ....A 80384 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-5ac0a220c61e6403283c28672916f8f8a611cd42 2013-06-13 08:34:48 ....A 61952 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-5df489e7fd777872f66c549d06333a6149bb2066 2013-06-14 16:06:02 ....A 98816 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-7269ce5ac5bdfddf90208d62f8b24a2f435a188f 2013-06-13 20:15:18 ....A 98816 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-76765e8dcf4c900c93bdeff97bb288b141da9760 2013-06-13 10:49:02 ....A 135168 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-7873f28b34ae289140f4782441f8f303d299819a 2013-06-14 13:14:44 ....A 294747 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-7e013437d6c8f497fed39381867f5db226e6e765 2013-06-14 06:51:58 ....A 68608 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-8177c6730bef047879acc1acf68d4da198fc1fc9 2013-06-13 16:57:00 ....A 665600 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-8929dd4ea712574057e6befd7b426af9a2f38f9c 2013-06-14 11:09:08 ....A 98816 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-895ef90bb257b23319082e15a869fba2d877de99 2013-06-13 23:40:22 ....A 223196 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-8f7f6df264d9b8baf0a7ae3a2f1f581f14a9f84a 2013-06-13 17:23:32 ....A 79360 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-9180ec697581e57db8a43d388faf2aa2cf3a97e1 2013-06-15 09:29:04 ....A 231936 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-96d85e73a50079880b2ea845fe4a9442b65db3d3 2013-06-13 12:41:44 ....A 223020 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-99eea06200b88f42d2637cb30b0320178af1b286 2013-06-16 04:27:32 ....A 206336 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-9cdd7d1a80aac392ebadd8b678cbdb3622f578ec 2013-06-14 07:09:04 ....A 98816 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-9e9701dd3cc22f3507f26ade723ea5d023e99da4 2013-06-13 23:35:32 ....A 935291 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-9f95579339c747241cc6e71445dc9aa933252f9a 2013-06-14 13:46:08 ....A 76800 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-b0d065a562417022044d61d5faa6ae40b2e39f0b 2013-06-13 08:53:40 ....A 13105 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-b8b4361e26a09eea5acd323ce4d1c33a593686f1 2013-06-13 15:11:28 ....A 222703 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-b8d65fe911c72f97377d91902b20aab28c61019e 2013-06-14 17:15:10 ....A 224799 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-bc1620691b3912de2d5b1ed1f70fac047f1123d3 2013-06-13 09:54:08 ....A 222607 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-bf77969cc41b8e45a5f241a3f4d7a7d24d30735f 2013-06-14 19:05:20 ....A 22016 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c038b1e4066d8a1487905f5b3157a53dca111651 2013-06-13 16:18:18 ....A 92831 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c0b280461f6e143288598c7847bd050c0433e70d 2013-06-14 00:09:38 ....A 59392 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c14855bb977b93309971620d23f028882c3706ec 2013-06-13 10:32:14 ....A 103936 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c33376671e0655a0f048d2a04459ec7c92b9899a 2013-06-13 11:45:48 ....A 223820 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c7c618b785be5cb303238222f532a2006bb233c9 2013-06-13 12:15:38 ....A 139512 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-c9e63fd40e5620752ffa0e301529153e6e5c66d7 2013-06-14 07:26:54 ....A 224176 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-cbcc9f15913b11ba1b33024254309c33a72899cc 2013-06-14 19:58:26 ....A 710656 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-cec534d687fd13889fa7357de80168dfbdc8094d 2013-06-13 16:34:00 ....A 25599 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-d13bb12fba0689e0fa99f228bc100d52ee19aa86 2013-06-14 04:55:58 ....A 43520 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-d188eeef87ce6bc4c1761aeb9afe24c3c39297ce 2013-06-13 23:45:22 ....A 669563 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-d190a64f4ff0c535d3cc31a21a35cf29feac15f7 2013-06-14 19:45:44 ....A 196608 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-d7f72c1499ed7e3f217b84ce9b3c5831204a5ae4 2013-06-14 02:48:12 ....A 79360 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-df682c62efb721d35667e61ca3a77f28fe91d357 2013-06-16 13:41:04 ....A 57484 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-ed407d17f76bab9281daa9969e83600c345dc915 2013-06-16 13:27:30 ....A 1218560 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-f55fbe415498168ab572fb63b47c4baa40ce3666 2013-06-13 13:59:50 ....A 223983 Virusshare.00065/Packed.Multi.SuspiciousPacker.gen-fa0c5425b3cd96f7c19c6f213701422fdcb2904d 2013-06-14 17:06:38 ....A 35840 Virusshare.00065/Packed.Win32.Agent.b-b8f096735b5ff01e5fcb292cb7a34beb4cffc22b 2013-06-13 23:48:50 ....A 14848 Virusshare.00065/Packed.Win32.Agent.b-fa7514ec43b3f3011a079063aa16dd6eac32c568 2013-06-13 23:51:38 ....A 39424 Virusshare.00065/Packed.Win32.Agent.d-20d412e57f7fac632b532b4312b131878b416fe1 2013-06-14 23:46:18 ....A 1202520 Virusshare.00065/Packed.Win32.Agent.g-49a9d64bb936b6e9854234381925f07bf992badd 2013-06-14 03:59:22 ....A 1177440 Virusshare.00065/Packed.Win32.Agent.g-a2cd1a8c90c20f2191026748bdead17ff9a38c6d 2013-06-14 20:09:02 ....A 1051136 Virusshare.00065/Packed.Win32.Agent.g-d8d55bb15c62b4a4ece47cd87e074465ed54ea5d 2013-06-14 10:55:28 ....A 156672 Virusshare.00065/Packed.Win32.BadCrypt.a-433ff704eda8ce88bc9adb9b106582852c12c3dd 2013-06-13 23:12:16 ....A 1380589 Virusshare.00065/Packed.Win32.Black.a-0030ba59613d2b2e16da10e2094488118ab13529 2013-06-14 00:41:48 ....A 147456 Virusshare.00065/Packed.Win32.Black.a-01189f657fac497978c956fc24f926eb50132e8f 2013-06-13 18:52:06 ....A 2349568 Virusshare.00065/Packed.Win32.Black.a-050824dda84a7ba0c66dbfb4b2e5f14dcb724965 2013-06-13 07:33:10 ....A 535722 Virusshare.00065/Packed.Win32.Black.a-051966840696cd3c5ab5891bdc28e8e1622c92d3 2013-06-13 17:20:56 ....A 523264 Virusshare.00065/Packed.Win32.Black.a-053dd1e4fe1d6fd69d45a612cd7fff732d39d132 2013-06-14 19:10:40 ....A 1847296 Virusshare.00065/Packed.Win32.Black.a-059db02dd5ffb33b7102634afa99a91932ecbd29 2013-06-16 07:32:38 ....A 2194641 Virusshare.00065/Packed.Win32.Black.a-08921ebe1d76fe1ed516b8a4808fce701575c79b 2013-06-13 16:40:22 ....A 741378 Virusshare.00065/Packed.Win32.Black.a-08c6ced805e2a817bd5e3f3ddf26fea1eb944cc1 2013-06-14 14:28:56 ....A 752714 Virusshare.00065/Packed.Win32.Black.a-0afedaf1809ed727037168e560dba54ff36355b5 2013-06-14 13:53:12 ....A 1261949 Virusshare.00065/Packed.Win32.Black.a-0cdf77ada253e50ad81f2d2575799b1bea0f6e30 2013-06-15 23:59:24 ....A 1744384 Virusshare.00065/Packed.Win32.Black.a-0cdfef70ad835d03fcfb83ec5c8758df38fce850 2013-06-14 09:41:58 ....A 782344 Virusshare.00065/Packed.Win32.Black.a-0e4e7bb5e669e4117aba71a7e19dc7f0b0c8174b 2013-06-13 23:05:22 ....A 1252352 Virusshare.00065/Packed.Win32.Black.a-0e51d643d8617696e8f32003c43cd062e4cf3790 2013-06-14 13:50:00 ....A 500736 Virusshare.00065/Packed.Win32.Black.a-0e7efd5e395ed53c24b22fad2bf1d96c04ab1f2c 2013-06-13 18:47:52 ....A 2131968 Virusshare.00065/Packed.Win32.Black.a-0eae11848c829d54d79cd5877d1ebedb61acbb77 2013-06-13 10:18:00 ....A 5334422 Virusshare.00065/Packed.Win32.Black.a-127daa0f364ae4238e7f36320f0fa46de44c30d7 2013-06-13 22:42:34 ....A 1486075 Virusshare.00065/Packed.Win32.Black.a-12842d2089bdf1e0e7c5db7ef99ddd97d486ef39 2013-06-13 15:46:36 ....A 1146880 Virusshare.00065/Packed.Win32.Black.a-12d40331171be5e52a8a930115095f79de284034 2013-06-16 00:37:50 ....A 2306641 Virusshare.00065/Packed.Win32.Black.a-1325858d73711aeb2d19e4da7a91fffc6ea29d0c 2013-06-14 19:44:08 ....A 750460 Virusshare.00065/Packed.Win32.Black.a-153b08819b6053bbee6ed45710c7a8ca5c1ab2e2 2013-06-13 07:23:06 ....A 1285120 Virusshare.00065/Packed.Win32.Black.a-197febee99a011885356e889185d6bbe32b370a1 2013-06-14 19:21:40 ....A 1281026 Virusshare.00065/Packed.Win32.Black.a-1cfa82191c87b5e15badda37573a0814c29d4ce9 2013-06-14 00:50:28 ....A 1511936 Virusshare.00065/Packed.Win32.Black.a-1d3f94b5fdfae6bfa22d98d3414ec4b512325058 2013-06-13 11:42:26 ....A 4130179 Virusshare.00065/Packed.Win32.Black.a-20d8118cc0e23fd387581418b4f8bfc8770d2d55 2013-06-13 19:30:34 ....A 550912 Virusshare.00065/Packed.Win32.Black.a-234429a843be22b4fee792bcf7507b93226a9cb3 2013-06-13 23:17:36 ....A 1214670 Virusshare.00065/Packed.Win32.Black.a-24fd7f77b4b75df5bf3ceab3f98938d95aa07d94 2013-06-13 15:39:36 ....A 1752065 Virusshare.00065/Packed.Win32.Black.a-25007e2c45a755d00db81895f28529ccb7bf282b 2013-06-13 09:34:06 ....A 1555456 Virusshare.00065/Packed.Win32.Black.a-2638c4d7d5b8eafb0eaf7a9431541e340dc8831d 2013-06-13 15:58:44 ....A 1272322 Virusshare.00065/Packed.Win32.Black.a-2816826bb206aa4e7f0d657a610f76546c2cd97e 2013-06-16 12:45:42 ....A 641895 Virusshare.00065/Packed.Win32.Black.a-29269b13d44879e1fb087e9fbe56683f2bab41a1 2013-06-14 02:05:52 ....A 1515996 Virusshare.00065/Packed.Win32.Black.a-2b5b7d30f1178618fd7908d18c82730077c8065c 2013-06-14 13:30:56 ....A 5915136 Virusshare.00065/Packed.Win32.Black.a-2b76c4acdf7fb6a8f81b20beed647c52b98b351a 2013-06-14 00:49:06 ....A 1283584 Virusshare.00065/Packed.Win32.Black.a-2c69072d52abfb09733058a46c88930406fc37e1 2013-06-15 03:58:54 ....A 1508641 Virusshare.00065/Packed.Win32.Black.a-2ce4ad24e801512304991400b17c8c6214bf920f 2013-06-14 06:08:42 ....A 983040 Virusshare.00065/Packed.Win32.Black.a-2f98b4871c3a8b03fda200087dcb1344af514e3d 2013-06-14 19:26:34 ....A 2398720 Virusshare.00065/Packed.Win32.Black.a-2fc5d17b0001b3c5351650c80a905dcc301708b0 2013-06-13 22:20:18 ....A 1304576 Virusshare.00065/Packed.Win32.Black.a-31d6c117015c806a4dfb10def292655b92751bac 2013-06-14 05:36:20 ....A 1071485 Virusshare.00065/Packed.Win32.Black.a-33be2da6f4ae9b7b0d463ca51c545f8be05150da 2013-06-15 15:29:42 ....A 7613864 Virusshare.00065/Packed.Win32.Black.a-3439bebed7bc0c4261895fd8cf969018cd1520e7 2013-06-13 20:03:10 ....A 2297856 Virusshare.00065/Packed.Win32.Black.a-35749089e6b6a769c8cad507ba918641eccfa542 2013-06-13 11:40:16 ....A 423336 Virusshare.00065/Packed.Win32.Black.a-35836e291896f9cd5281af50e1b2b51d297fbbc8 2013-06-13 12:47:36 ....A 1594368 Virusshare.00065/Packed.Win32.Black.a-35cfc4b0995ea5327d3f7e645b0fd07b70d6058f 2013-06-13 21:26:14 ....A 1340416 Virusshare.00065/Packed.Win32.Black.a-374c1398b27cdaa6072247baa30ae2043562ff9b 2013-06-14 08:47:30 ....A 662528 Virusshare.00065/Packed.Win32.Black.a-38ad86414b975a83467214b9cbd784b033f23aab 2013-06-13 20:02:36 ....A 665088 Virusshare.00065/Packed.Win32.Black.a-38f5b953012ed69a8a663a62f754e4a14cd32c73 2013-06-13 14:55:36 ....A 1471092 Virusshare.00065/Packed.Win32.Black.a-39a9e520fd3c48e6f84d689bae783ce9ec786f0b 2013-06-15 12:49:18 ....A 1279272 Virusshare.00065/Packed.Win32.Black.a-3b3c69c139e0074ca53c5c8d765bc5bac8b2e069 2013-06-14 20:39:08 ....A 1245184 Virusshare.00065/Packed.Win32.Black.a-3dd3cb54e4ad6880b6b1729860a6242ceee283eb 2013-06-13 16:47:00 ....A 5669676 Virusshare.00065/Packed.Win32.Black.a-3f796ce4f383329447f41dd3ff1185c31b2d3d65 2013-06-16 03:07:28 ....A 1851025 Virusshare.00065/Packed.Win32.Black.a-3f8473995aef9a237517f0f83dba1e37d2290a06 2013-06-13 20:52:08 ....A 1821948 Virusshare.00065/Packed.Win32.Black.a-4128cec6e8848ef732d87d40a1d689063cbbc5ee 2013-06-14 14:54:40 ....A 1728512 Virusshare.00065/Packed.Win32.Black.a-4271807360b1df46ee382d97e4ca781d1c8c1de2 2013-06-14 18:17:10 ....A 516096 Virusshare.00065/Packed.Win32.Black.a-465d6904e538e18d9a9617f0b849fc039975ba5b 2013-06-14 03:17:54 ....A 1380765 Virusshare.00065/Packed.Win32.Black.a-47c94e9dc5e463349bb60cd7bd2d1a1a9f3e3c6d 2013-06-14 02:22:54 ....A 732672 Virusshare.00065/Packed.Win32.Black.a-49363e8ac3fe59795af8e49b5210a87c117ee93e 2013-06-14 07:32:26 ....A 1376847 Virusshare.00065/Packed.Win32.Black.a-4b1204b02ae72d5ed304b96e1c90ffcb6c9cc1bb 2013-06-13 16:16:58 ....A 1883413 Virusshare.00065/Packed.Win32.Black.a-4cf4591ada3e5640201ab38054476a224b368bd2 2013-06-13 20:34:52 ....A 1762816 Virusshare.00065/Packed.Win32.Black.a-4d0d9c419f5aa0f999080824e8dcdb81e5fa2e89 2013-06-15 10:43:38 ....A 1251328 Virusshare.00065/Packed.Win32.Black.a-4fcffcf7f1283364d9b890733bae5341f3328c29 2013-06-13 11:41:50 ....A 2939904 Virusshare.00065/Packed.Win32.Black.a-508bcbf975a808c85b502d4d0e9e5bac0b52832e 2013-06-14 18:06:10 ....A 5615616 Virusshare.00065/Packed.Win32.Black.a-5364a5a10fc5407d307bf3352b7ec9b2063fd246 2013-06-14 02:26:42 ....A 1256510 Virusshare.00065/Packed.Win32.Black.a-575c73cd500223f69eebdf6d1a31e9cf4b5e4de8 2013-06-13 17:10:20 ....A 807002 Virusshare.00065/Packed.Win32.Black.a-58254c5ae4199bbbc15a2dcda7b11d9b64feffad 2013-06-15 22:50:16 ....A 2030841 Virusshare.00065/Packed.Win32.Black.a-591379b1669c81e8fefdb185213d663cde8607dc 2013-06-14 10:56:08 ....A 2089472 Virusshare.00065/Packed.Win32.Black.a-59c9ac61cd413a8dac3bd81233cf870a9af62d8f 2013-06-13 14:27:44 ....A 1658368 Virusshare.00065/Packed.Win32.Black.a-5b46c8224021a2e5bb2cd3f24dc7f90bc99d3b0d 2013-06-13 11:58:38 ....A 2343160 Virusshare.00065/Packed.Win32.Black.a-5dd373c1ee9c7c9ba59de24cf6bde307dd08f006 2013-06-14 16:02:40 ....A 64512 Virusshare.00065/Packed.Win32.Black.a-5e078343d2d3e99a8c05fed346f8f3b1960de763 2013-06-14 14:01:16 ....A 563200 Virusshare.00065/Packed.Win32.Black.a-5e66caedd02c3bb80082d1c9647c50dfe5261be6 2013-06-14 16:35:34 ....A 825857 Virusshare.00065/Packed.Win32.Black.a-5f4390573f919d09b06d95d32f5ab96ee2156188 2013-06-14 19:23:26 ....A 1454082 Virusshare.00065/Packed.Win32.Black.a-5f6ea3a3e29b05022b97e3467bf7fa8788f3d8c8 2013-06-14 07:59:02 ....A 2055486 Virusshare.00065/Packed.Win32.Black.a-5fa52e70139c01171c53a2b19370ae624f6c5a89 2013-06-14 13:12:24 ....A 468992 Virusshare.00065/Packed.Win32.Black.a-5fd5f6b2a96442e336fbc38b37e847d85dfdb778 2013-06-14 00:44:38 ....A 2015923 Virusshare.00065/Packed.Win32.Black.a-60ef5faa60440c570f884de0af74d41836e5f11f 2013-06-14 10:54:58 ....A 2986546 Virusshare.00065/Packed.Win32.Black.a-630349208fcda24e3cc8404c9a7e10637f46265c 2013-06-14 07:08:08 ....A 1957013 Virusshare.00065/Packed.Win32.Black.a-630c6ecafc64ac5a411bb2b9c0e18970983654f3 2013-06-14 05:44:36 ....A 3772416 Virusshare.00065/Packed.Win32.Black.a-65470f07b0ef50dc5de9b5142dbb13e0799300f3 2013-06-14 13:59:34 ....A 780364 Virusshare.00065/Packed.Win32.Black.a-65c9e9394f31af8ed01d0c31d0d9869a7bce72c5 2013-06-14 13:15:40 ....A 394240 Virusshare.00065/Packed.Win32.Black.a-65f6225ce92e77ed9de27b54b20fca3970c1a930 2013-06-13 08:59:32 ....A 2129344 Virusshare.00065/Packed.Win32.Black.a-662f419b99303e858fdccb48723df785029771a3 2013-06-14 16:20:16 ....A 476160 Virusshare.00065/Packed.Win32.Black.a-6770c2f2603d4be05bf6c69ef428d10dbcc3b68f 2013-06-14 13:58:24 ....A 484864 Virusshare.00065/Packed.Win32.Black.a-6aab762632f3549c55601376beb42058bf0958ce 2013-06-14 20:21:04 ....A 1342976 Virusshare.00065/Packed.Win32.Black.a-6b36c3be1266ceaa8802215586415852a7c76e69 2013-06-13 08:17:02 ....A 648712 Virusshare.00065/Packed.Win32.Black.a-6de9966e507580868606c63732d7126b430cab65 2013-06-14 06:45:40 ....A 2841088 Virusshare.00065/Packed.Win32.Black.a-7124413c6535198af779d07033a694b5f52fae7d 2013-06-14 18:16:42 ....A 1345536 Virusshare.00065/Packed.Win32.Black.a-714a60d9ec33feb5203570094bbc04d47ce84287 2013-06-13 16:59:08 ....A 1207388 Virusshare.00065/Packed.Win32.Black.a-72cc0fb179f450b6e99c1a54e947c5067551beae 2013-06-13 12:55:22 ....A 111211 Virusshare.00065/Packed.Win32.Black.a-7357a9f618e911a1b6584fa61b7aa65314b6f75a 2013-06-15 17:31:06 ....A 2653253 Virusshare.00065/Packed.Win32.Black.a-76c8fa20e982e69253fe03a504531a67e4964573 2013-06-14 04:45:06 ....A 669700 Virusshare.00065/Packed.Win32.Black.a-7977051bb57ac7fb7ef142bdac6ca758bb365f02 2013-06-13 22:34:24 ....A 1588224 Virusshare.00065/Packed.Win32.Black.a-7a2bb398067c7fbcbdfd82b7b7e59785abb885ba 2013-06-14 00:56:12 ....A 1446308 Virusshare.00065/Packed.Win32.Black.a-7a2fc262a360c5916e55a1988b978694a209d530 2013-06-14 03:36:20 ....A 1319545 Virusshare.00065/Packed.Win32.Black.a-7a7ab78aafbdf378693fb5f8f591f89f60f4a245 2013-06-14 06:45:52 ....A 2087347 Virusshare.00065/Packed.Win32.Black.a-7b9cadef7f4d968bcb2e1776afbb353e71086257 2013-06-14 10:48:30 ....A 545792 Virusshare.00065/Packed.Win32.Black.a-7d4e36cacfd638d7eafe29c6306da455771211a0 2013-06-14 04:47:16 ....A 211456 Virusshare.00065/Packed.Win32.Black.a-7d653ead276a4ea07390a61e88d77c76fddbe306 2013-06-13 15:05:26 ....A 516096 Virusshare.00065/Packed.Win32.Black.a-7d7a4e90cd7af425b6ee1dc87dc4084d5cc00812 2013-06-13 16:39:02 ....A 571392 Virusshare.00065/Packed.Win32.Black.a-7dd3b23cd21f2903485f0f09adaf5db9cf325117 2013-06-13 12:19:08 ....A 1279463 Virusshare.00065/Packed.Win32.Black.a-7f1e71147a783d25014042d296a900f07e36281c 2013-06-14 14:38:44 ....A 1317376 Virusshare.00065/Packed.Win32.Black.a-80f7c6bb94f3977f04f55930fca144802747d191 2013-06-13 11:34:46 ....A 698880 Virusshare.00065/Packed.Win32.Black.a-8252fb107934fb7104c9ea0ebeaa21cc8924989e 2013-06-14 02:35:50 ....A 1266688 Virusshare.00065/Packed.Win32.Black.a-8683eaa073f4fd1ab4d473bb972defb7d399919a 2013-06-13 23:09:12 ....A 2384896 Virusshare.00065/Packed.Win32.Black.a-8ad5832579c0881b7ebe4ba6ed2c02b212eb6aae 2013-06-13 23:12:56 ....A 1837056 Virusshare.00065/Packed.Win32.Black.a-8e9566ae79d97a6747360d8ebd1da18f5a0e894d 2013-06-13 13:34:48 ....A 1252352 Virusshare.00065/Packed.Win32.Black.a-910b1932c329294ebd9317d6166cdb3bb66de023 2013-06-14 03:02:42 ....A 517120 Virusshare.00065/Packed.Win32.Black.a-9341a47a8fc5a398d1af353555da784e939233e0 2013-06-13 10:34:38 ....A 1280000 Virusshare.00065/Packed.Win32.Black.a-962db4b4cfefcf5bd1fffbb809c7d647241539fe 2013-06-15 16:26:54 ....A 1254422 Virusshare.00065/Packed.Win32.Black.a-97e1987a1efd764eaa92a72a6a265476b66a424f 2013-06-13 17:00:46 ....A 718978 Virusshare.00065/Packed.Win32.Black.a-9a343c2113d09f8d818b0796b62ff5da477d0714 2013-06-14 12:44:34 ....A 1287170 Virusshare.00065/Packed.Win32.Black.a-9adf2e3107819e7cb558c1358a35accb52a52176 2013-06-13 16:48:08 ....A 1362005 Virusshare.00065/Packed.Win32.Black.a-9b641e4db9d60912a716e38b5502dd474c2fe822 2013-06-14 11:01:46 ....A 470016 Virusshare.00065/Packed.Win32.Black.a-9d23dd356ec5b01c4e1b96967b18d4b00e24ec2a 2013-06-13 18:25:14 ....A 409088 Virusshare.00065/Packed.Win32.Black.a-9de307a263e1b3643e58248df1075989175ebd4e 2013-06-14 15:42:32 ....A 129462 Virusshare.00065/Packed.Win32.Black.a-9e09e01bb890260c60a715a5a0a1b06691ba66e5 2013-06-16 07:55:56 ....A 1236992 Virusshare.00065/Packed.Win32.Black.a-9f761aee6166626cf67d35f8340b9ce2a4470a7f 2013-06-13 23:05:46 ....A 1808964 Virusshare.00065/Packed.Win32.Black.a-9f83b3e46308e433c5680364b7299ce5f77d9790 2013-06-14 17:10:54 ....A 2548736 Virusshare.00065/Packed.Win32.Black.a-a32f9c20492538d45457fec427de640cf80edf1d 2013-06-14 16:17:22 ....A 487936 Virusshare.00065/Packed.Win32.Black.a-a5d1a7daa8e56060a280b709afef20b99ce9611d 2013-06-13 15:52:08 ....A 958977 Virusshare.00065/Packed.Win32.Black.a-a6af2a18ff4c7ff6e570ff1bae664f15fcffd1cc 2013-06-16 07:56:26 ....A 1228800 Virusshare.00065/Packed.Win32.Black.a-a9b012532d3883fbd0e99c38aa7c570de11145e9 2013-06-14 11:21:04 ....A 389120 Virusshare.00065/Packed.Win32.Black.a-ab323de171e46f15cc493502256ac49fe5256216 2013-06-13 20:35:24 ....A 1269454 Virusshare.00065/Packed.Win32.Black.a-ac3af7ee040777f12995671a5526df349da996be 2013-06-14 13:23:30 ....A 610304 Virusshare.00065/Packed.Win32.Black.a-acb1ef473fb0a52dd09a568f0c93ba1b8824dd7b 2013-06-14 06:27:36 ....A 1851392 Virusshare.00065/Packed.Win32.Black.a-ad7777a77ff01aa688eadbe48054f17ce3ca818c 2013-06-13 09:21:12 ....A 1197056 Virusshare.00065/Packed.Win32.Black.a-ae53ddfcc0fd80701d691ad92af6c0a30789c73e 2013-06-14 04:19:00 ....A 6309552 Virusshare.00065/Packed.Win32.Black.a-b0aaaf8b0c18748491469e019e57933cbab99b42 2013-06-13 23:18:22 ....A 1827584 Virusshare.00065/Packed.Win32.Black.a-b14f58cb4057a191bb9326706b99bdda7631cff6 2013-06-14 20:03:54 ....A 3432448 Virusshare.00065/Packed.Win32.Black.a-b1dec0d071a1ac297ad83fa9b2ccc040b2bae811 2013-06-14 08:14:20 ....A 861696 Virusshare.00065/Packed.Win32.Black.a-b5b009e6b5ef1fa44e16309ca2db8ad7fc6bebe4 2013-06-13 23:25:48 ....A 4692480 Virusshare.00065/Packed.Win32.Black.a-b945d830f13e0370f22c9a8c85d9d28a7d06b1ba 2013-06-13 15:06:14 ....A 1209767 Virusshare.00065/Packed.Win32.Black.a-bd6ad5effc157c8904813bc0712acee6c00441c6 2013-06-13 11:29:22 ....A 2098176 Virusshare.00065/Packed.Win32.Black.a-be5300b52cdacde92e256232309ae8fc9b81aa88 2013-06-14 10:57:46 ....A 1210880 Virusshare.00065/Packed.Win32.Black.a-c0bfd5651aefe9a57bbf1fc2b28fa44e786ecd14 2013-06-14 03:09:58 ....A 1818112 Virusshare.00065/Packed.Win32.Black.a-c12e6b4464919ac2cd619f44c49665110134335d 2013-06-13 20:59:04 ....A 2870784 Virusshare.00065/Packed.Win32.Black.a-c16ff1cf3bdfeb18781f1881268765f3438ba084 2013-06-13 12:07:12 ....A 1101693 Virusshare.00065/Packed.Win32.Black.a-c2496ba72bc880a8ca2e1248df4df82f0f764fe1 2013-06-13 22:55:56 ....A 480256 Virusshare.00065/Packed.Win32.Black.a-c2765835c021b89408384a52d024d1cdcedf444a 2013-06-13 17:50:02 ....A 557903 Virusshare.00065/Packed.Win32.Black.a-c3221f461ba1cc952a500a328fa48f286aa53373 2013-06-14 07:53:08 ....A 1777152 Virusshare.00065/Packed.Win32.Black.a-c35762ed44695d1f385e087ea68b40b4b5c7aad6 2013-06-14 08:26:30 ....A 1195008 Virusshare.00065/Packed.Win32.Black.a-c6040cfd3d4abe7d91f45f58d28a4939355c0812 2013-06-14 06:55:20 ....A 480256 Virusshare.00065/Packed.Win32.Black.a-c72552c73c529e31f3190f699f30d708e0556eaf 2013-06-13 22:24:10 ....A 1467392 Virusshare.00065/Packed.Win32.Black.a-c7e5a3e11e464a19173f3a5f137c30663fb37035 2013-06-13 07:54:22 ....A 738306 Virusshare.00065/Packed.Win32.Black.a-cacda3fa489d39a4657f7f3f12782e28a3d89c0e 2013-06-14 06:24:18 ....A 419840 Virusshare.00065/Packed.Win32.Black.a-ce44bc2e35cb228054612e87ef4edad0c6c0e9a0 2013-06-13 15:37:30 ....A 549241 Virusshare.00065/Packed.Win32.Black.a-d563781c7571e5ca7fbf31661b0135905d5eb051 2013-06-14 00:06:16 ....A 539648 Virusshare.00065/Packed.Win32.Black.a-d67c00849b73cd14f4051e22d7f94839260fa59b 2013-06-13 13:49:18 ....A 4998144 Virusshare.00065/Packed.Win32.Black.a-d78502ca6f0605e8c15551dfefab57c891f000bb 2013-06-14 04:38:20 ....A 2586112 Virusshare.00065/Packed.Win32.Black.a-d859c26ba7438898c239c94ed89cd87468154aa4 2013-06-14 01:31:44 ....A 1429162 Virusshare.00065/Packed.Win32.Black.a-d8cfdbcefe240a3b4a4a2bc6e593020d2302a469 2013-06-14 08:46:28 ....A 893952 Virusshare.00065/Packed.Win32.Black.a-d8f32c6e3997431e5d0f4fc92855737bf309a8fd 2013-06-14 04:02:54 ....A 2896384 Virusshare.00065/Packed.Win32.Black.a-da7607b84640e02e6d3bb917d1a18f495ca48df9 2013-06-13 19:59:08 ....A 500224 Virusshare.00065/Packed.Win32.Black.a-dec792fb3b6c668b54ad855fb2aab9d45492d9ef 2013-06-13 21:18:14 ....A 2985984 Virusshare.00065/Packed.Win32.Black.a-e1d8255e647f52525e41484b573d4334d113418c 2013-06-14 07:26:58 ....A 1590324 Virusshare.00065/Packed.Win32.Black.a-e1faacbd307bf0e1b0ee31419ad589facc567a86 2013-06-14 17:11:38 ....A 3480576 Virusshare.00065/Packed.Win32.Black.a-e20fda435cb2414d0ff9feeeb9d50e7ed03f450b 2013-06-13 23:05:46 ....A 1331312 Virusshare.00065/Packed.Win32.Black.a-e2bbd517c46486f2c9bb5b23a56125724e2da847 2013-06-13 07:40:04 ....A 1614205 Virusshare.00065/Packed.Win32.Black.a-e8de991f2d6988f35ad7a62d1a23a8a8b3bc9b2f 2013-06-13 08:20:12 ....A 752128 Virusshare.00065/Packed.Win32.Black.a-e93d319cb2516dee3ea7f58192868e2a791202a1 2013-06-14 14:26:38 ....A 651776 Virusshare.00065/Packed.Win32.Black.a-eacf27c8a5037a9341f6fde4369df9a8442b7c8f 2013-06-14 10:43:22 ....A 499712 Virusshare.00065/Packed.Win32.Black.a-ec27f0c851b7d62f9b391ac3375b64892012c072 2013-06-14 02:40:44 ....A 348160 Virusshare.00065/Packed.Win32.Black.a-ed38ad6af94462b0ba8d9e73e0e3fce642b6611d 2013-06-13 17:07:24 ....A 561152 Virusshare.00065/Packed.Win32.Black.a-ee6b3f26ab829954cd351999f00ea4c670972813 2013-06-13 11:56:34 ....A 1311232 Virusshare.00065/Packed.Win32.Black.a-ef0271fe04c9f65944239062ff25f6ab6bd1c373 2013-06-13 12:51:22 ....A 4641280 Virusshare.00065/Packed.Win32.Black.a-ef715024cdc909cd701b7272b31641f1a4e01208 2013-06-14 18:17:36 ....A 4882944 Virusshare.00065/Packed.Win32.Black.a-f0d301d071c78ac8fcc508561e4ba5842ccdf337 2013-06-13 22:03:12 ....A 1238447 Virusshare.00065/Packed.Win32.Black.a-f43adfa0c7236f134833b0a93193170827ddde05 2013-06-13 22:57:42 ....A 146944 Virusshare.00065/Packed.Win32.Black.d-00e608f0596c9a556f453f54bc8c1bf09b52bca4 2013-06-13 11:17:34 ....A 735744 Virusshare.00065/Packed.Win32.Black.d-012a8ddeca9571960f0eeadf0b223ea3864a2341 2013-06-14 05:23:44 ....A 652800 Virusshare.00065/Packed.Win32.Black.d-012dd1f0bbd122c501891ec8d02a227660e702df 2013-06-14 02:27:54 ....A 417280 Virusshare.00065/Packed.Win32.Black.d-015e5590a81c856d0fea046269d4c81910501529 2013-06-15 02:34:34 ....A 979665 Virusshare.00065/Packed.Win32.Black.d-0226d917c3bcf9ac7ef3b1ce28165ffc25d7f7c1 2013-06-14 13:13:28 ....A 651272 Virusshare.00065/Packed.Win32.Black.d-03835b3e2dc119e5b05c12ea23fee15b4ab6f667 2013-06-14 01:31:42 ....A 670208 Virusshare.00065/Packed.Win32.Black.d-03db816b4f93f90f2bd2e2514fe6b6bd177bb4b0 2013-06-14 02:21:08 ....A 620544 Virusshare.00065/Packed.Win32.Black.d-03f421d2335333b5a04aa5119f7b14f71f706da8 2013-06-14 16:56:20 ....A 537088 Virusshare.00065/Packed.Win32.Black.d-044aa63785b3fa89f14287f42bfb46305db24fa1 2013-06-14 18:37:46 ....A 400896 Virusshare.00065/Packed.Win32.Black.d-05439476ff4b7fc0f8bdb7200f4646669603f09a 2013-06-14 12:25:40 ....A 709632 Virusshare.00065/Packed.Win32.Black.d-056bb46476e4640bc372d0b5dd687718d6d3c0fe 2013-06-13 23:06:34 ....A 656896 Virusshare.00065/Packed.Win32.Black.d-0669b1104578dee11dd0312ae15df9a91aaa780d 2013-06-14 12:35:16 ....A 666624 Virusshare.00065/Packed.Win32.Black.d-074feb565bea1d54480f44425ad5bc838f109c52 2013-06-14 10:13:56 ....A 705024 Virusshare.00065/Packed.Win32.Black.d-076822f52eb8943947418f58742b58ee16086d4d 2013-06-14 10:48:52 ....A 723968 Virusshare.00065/Packed.Win32.Black.d-078b08e34957bb80c466372ce681a34b2fe23da3 2013-06-14 04:04:16 ....A 2292055 Virusshare.00065/Packed.Win32.Black.d-07d316405207e04bee6051e27b243c1cc0634b97 2013-06-14 10:49:12 ....A 660992 Virusshare.00065/Packed.Win32.Black.d-07dbfb9bf38ec5c3b7365c0df8e173193b3e7f2a 2013-06-13 12:25:48 ....A 593920 Virusshare.00065/Packed.Win32.Black.d-07fee0466fec0fca02861b2364539cd14ce9bd00 2013-06-13 14:42:22 ....A 607744 Virusshare.00065/Packed.Win32.Black.d-080a4b68550a6e5d2dcc3eab612ab80981dbc5d3 2013-06-13 22:53:04 ....A 674816 Virusshare.00065/Packed.Win32.Black.d-0815a8f66fae152a6cf7e37cca49880542ff3fda 2013-06-14 21:11:50 ....A 1198737 Virusshare.00065/Packed.Win32.Black.d-0875476637a58b24938862493f53c7f6049f23dc 2013-06-13 23:06:52 ....A 710144 Virusshare.00065/Packed.Win32.Black.d-097db802a439341685960acc0f109a6719f1c5db 2013-06-13 12:54:28 ....A 639014 Virusshare.00065/Packed.Win32.Black.d-09d2912f1e8627544c9bf283cc2c215ba81d7bfe 2013-06-15 00:34:26 ....A 3919208 Virusshare.00065/Packed.Win32.Black.d-09f327a834ac7ddfdf100474514813f423f9dbfd 2013-06-14 09:00:08 ....A 604672 Virusshare.00065/Packed.Win32.Black.d-0ab6513d5d62d2a87477062cfa6fda9286a83929 2013-06-13 11:13:14 ....A 440856 Virusshare.00065/Packed.Win32.Black.d-0abd05b63c7d68b61153b72419ccbedc51c34dc6 2013-06-14 12:29:00 ....A 604672 Virusshare.00065/Packed.Win32.Black.d-0b61b049689876336caaf46e5d19e22e7f43b61d 2013-06-14 13:45:02 ....A 544256 Virusshare.00065/Packed.Win32.Black.d-0b647f2d146528139d8674756d68b60aad16f4a7 2013-06-13 19:57:42 ....A 563200 Virusshare.00065/Packed.Win32.Black.d-0d4346d41905e531c66e3ad7295b762b56c2e044 2013-06-14 07:49:06 ....A 643072 Virusshare.00065/Packed.Win32.Black.d-0d4d5464b65e1696eae019cc7b2eab908f1f26c2 2013-06-14 20:03:08 ....A 615424 Virusshare.00065/Packed.Win32.Black.d-0d6e6dca35fc394799fa978663f1c822d0157dbf 2013-06-13 23:29:26 ....A 311432 Virusshare.00065/Packed.Win32.Black.d-0db705686a9be9c4ea378cf1784df7c368e2fb14 2013-06-15 17:37:54 ....A 1214462 Virusshare.00065/Packed.Win32.Black.d-0f447ee7286a275b11137ced26b6aa1241cfbed0 2013-06-14 08:49:00 ....A 822784 Virusshare.00065/Packed.Win32.Black.d-0f4ea741f8ed0ed8b2e8a68178dc3e3d4a8e0c4f 2013-06-13 21:39:54 ....A 630076 Virusshare.00065/Packed.Win32.Black.d-10376dc97f2ebae75d87c5b499fd01605a888427 2013-06-14 04:47:26 ....A 770560 Virusshare.00065/Packed.Win32.Black.d-119b7ec26d378d77991af8fde5a61bcae5158970 2013-06-14 18:24:44 ....A 707072 Virusshare.00065/Packed.Win32.Black.d-128c905a7ff5547374209537f422862dd466444f 2013-06-13 17:31:56 ....A 553472 Virusshare.00065/Packed.Win32.Black.d-12d2e4ae597be1385207b652c81c5f1433f364a6 2013-06-13 22:35:18 ....A 673800 Virusshare.00065/Packed.Win32.Black.d-135d9d648c407c4d80fe4819b622af21bad67ef0 2013-06-14 18:14:32 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-146911c28b70fd104e3d204983f3217d6c23348f 2013-06-13 22:14:12 ....A 557568 Virusshare.00065/Packed.Win32.Black.d-14be407057e4cb31860368b030088f6d4c9a7830 2013-06-14 04:53:16 ....A 669696 Virusshare.00065/Packed.Win32.Black.d-150693ac6d18fa5a1b1e5d5ea7d3a78b4bd41711 2013-06-14 13:13:16 ....A 679424 Virusshare.00065/Packed.Win32.Black.d-1623693894493fc6e57e9179fed1fb51d4ecd335 2013-06-13 09:38:30 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-16d2acb5c30a97958e4a11aa954c554f86eb700d 2013-06-13 16:25:32 ....A 722432 Virusshare.00065/Packed.Win32.Black.d-17000782b22e3c6b59b8966640e83082ed79614c 2013-06-14 13:19:20 ....A 702464 Virusshare.00065/Packed.Win32.Black.d-17b4585418b184936b3b6cece9dc9dc7c6de5de8 2013-06-13 18:42:42 ....A 443392 Virusshare.00065/Packed.Win32.Black.d-18957af3d933be44815d002866d9273da0bf0221 2013-06-14 09:41:40 ....A 482816 Virusshare.00065/Packed.Win32.Black.d-18996ebd40ebbbc691bfbbf3480de396fe5136b2 2013-06-13 16:45:44 ....A 598016 Virusshare.00065/Packed.Win32.Black.d-1a217bec9b74a8911e33addf5df8c91d6494b239 2013-06-14 17:17:38 ....A 552960 Virusshare.00065/Packed.Win32.Black.d-1b35467c96cd02b278fc38898389e70e597479ff 2013-06-14 14:46:04 ....A 352326 Virusshare.00065/Packed.Win32.Black.d-1b48a61ab9b434d2aebc42e753d296de214fac06 2013-06-16 07:39:42 ....A 643815 Virusshare.00065/Packed.Win32.Black.d-1b50cc81d4b9845f717589d9f543979a8f4182db 2013-06-14 14:35:20 ....A 841216 Virusshare.00065/Packed.Win32.Black.d-1bb554f7fefc9ad31c1cbf5e8d17e7157cf75cbb 2013-06-13 15:31:32 ....A 720384 Virusshare.00065/Packed.Win32.Black.d-1c1ac31c2f72693c1f810d57cc5f54f9589b0047 2013-06-13 12:24:12 ....A 641024 Virusshare.00065/Packed.Win32.Black.d-1c762959288a5b215cb396eeebd1aa5cf06d0620 2013-06-13 23:15:38 ....A 616448 Virusshare.00065/Packed.Win32.Black.d-1f4a352c163c77cbb4c12f8aec0cd16c4245fec3 2013-06-15 19:49:58 ....A 766180 Virusshare.00065/Packed.Win32.Black.d-1ff48a3913fd28ff443050190dc66ad927bdda06 2013-06-13 15:56:08 ....A 959488 Virusshare.00065/Packed.Win32.Black.d-20071a6835ba006388bdb13a31b33b0a4480f867 2013-06-14 00:10:54 ....A 336384 Virusshare.00065/Packed.Win32.Black.d-20b149e3e08240e577f846ce0b3249ccb0374a40 2013-06-14 06:57:16 ....A 611840 Virusshare.00065/Packed.Win32.Black.d-213dbe22ae210eb9d49807cb78ed59f662633c25 2013-06-14 01:20:52 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-220937398fc5b7356356c0d1054a0d0fae5e3d1b 2013-06-14 19:03:32 ....A 648704 Virusshare.00065/Packed.Win32.Black.d-2391feb86214d2395599f654e69b18f4c92203ea 2013-06-14 13:39:44 ....A 843932 Virusshare.00065/Packed.Win32.Black.d-2427dd16e18b77c56fe4573043c6ebd3dec4bdae 2013-06-13 12:56:44 ....A 580608 Virusshare.00065/Packed.Win32.Black.d-24a48e923fb9b12d48d4297960f0fc7f0addec11 2013-06-14 04:06:36 ....A 724480 Virusshare.00065/Packed.Win32.Black.d-25614f7134ffd0cbbe264b70cf1824a9eff435cb 2013-06-13 22:32:28 ....A 610304 Virusshare.00065/Packed.Win32.Black.d-2580fac23eeefb7df5d4eda49d51cd783bb435bb 2013-06-14 04:47:06 ....A 704000 Virusshare.00065/Packed.Win32.Black.d-259623f84fb499eefacc98f6a1b21b9063a9dd72 2013-06-13 22:51:54 ....A 121818 Virusshare.00065/Packed.Win32.Black.d-2607a04ff51b7062a3bd02bebd1a46370217ebfa 2013-06-13 08:02:20 ....A 525312 Virusshare.00065/Packed.Win32.Black.d-2716fcae0da75beedcd096dd83807ad1ae6935f9 2013-06-13 14:47:10 ....A 704000 Virusshare.00065/Packed.Win32.Black.d-27621a1107d7b976ed995d8fb0e51a063f61e188 2013-06-14 17:43:22 ....A 611328 Virusshare.00065/Packed.Win32.Black.d-27b7177744af0d9a0d35793f7b1440f4687de6a7 2013-06-14 18:52:16 ....A 600631 Virusshare.00065/Packed.Win32.Black.d-27b869322f1e3f230514e3ed0d4460351b469290 2013-06-14 02:11:24 ....A 371962 Virusshare.00065/Packed.Win32.Black.d-27d9c7bcd66afb6e7a7d3f2363a164d51881ea8c 2013-06-13 23:50:32 ....A 672768 Virusshare.00065/Packed.Win32.Black.d-2832db919a230bc6eb9c57cceaa25bec6551c326 2013-06-13 23:29:44 ....A 594944 Virusshare.00065/Packed.Win32.Black.d-2852d9c486133f55a5be4ba8d51edb4d86768c42 2013-06-13 23:33:58 ....A 430080 Virusshare.00065/Packed.Win32.Black.d-288802a9ea3d55e736452bead0284006751f33e7 2013-06-14 16:58:42 ....A 656384 Virusshare.00065/Packed.Win32.Black.d-289e481f80f7b35b256e83cf908499ab4c75afb8 2013-06-14 12:02:28 ....A 751616 Virusshare.00065/Packed.Win32.Black.d-28be4d4fabb9f6bb6db142b94241ac2f88c1e7d2 2013-06-14 04:20:36 ....A 714752 Virusshare.00065/Packed.Win32.Black.d-2aa51082282b79e16cf4f9058c520a3d4c1fb1cb 2013-06-14 19:14:38 ....A 448512 Virusshare.00065/Packed.Win32.Black.d-2b16613110e2352a9f87a2fa70e7d8d65d6fe3da 2013-06-13 14:56:30 ....A 699904 Virusshare.00065/Packed.Win32.Black.d-2b33df5fa2be4731c3b06406663d79511334096e 2013-06-13 10:24:40 ....A 562688 Virusshare.00065/Packed.Win32.Black.d-2b4e911a8888fbb9d59b64f8980c70bdeb786f2e 2013-06-13 11:45:38 ....A 653824 Virusshare.00065/Packed.Win32.Black.d-2b5507fd0b7c3b137b115f5ce24ddbf243b7e968 2013-06-14 16:27:46 ....A 687651 Virusshare.00065/Packed.Win32.Black.d-2c534a60e3f8b519f746889157719285f815c1b4 2013-06-14 08:48:04 ....A 699132 Virusshare.00065/Packed.Win32.Black.d-2c7f8d53c5d1199146028a922be533341a537b85 2013-06-14 18:33:40 ....A 790016 Virusshare.00065/Packed.Win32.Black.d-2cd1335be3ba3dee01aed97a838b08f82558a98c 2013-06-14 16:01:22 ....A 691712 Virusshare.00065/Packed.Win32.Black.d-2d36d1b620febabf7f95d3e03a855f903d369f72 2013-06-13 16:20:00 ....A 1133056 Virusshare.00065/Packed.Win32.Black.d-2d94e7740834dd62e55940b9835379d507b1f2fc 2013-06-13 16:00:24 ....A 667136 Virusshare.00065/Packed.Win32.Black.d-2dd05b4d2542c1b469895b18103fa52ee0b2ba67 2013-06-13 23:13:06 ....A 341504 Virusshare.00065/Packed.Win32.Black.d-2e657b7fba0b7ba74311ebe71ff3869f15827d3e 2013-06-14 02:25:10 ....A 702464 Virusshare.00065/Packed.Win32.Black.d-2e9928f73392b8353e71848c4f38fdc24ede8734 2013-06-14 20:10:14 ....A 698880 Virusshare.00065/Packed.Win32.Black.d-2ef2a1a8eb9fc88f21f138591f20487afaf81614 2013-06-14 12:31:46 ....A 354723 Virusshare.00065/Packed.Win32.Black.d-2fb8a9844a8574ef9087be63e58b6db3c0dd6ac4 2013-06-13 10:40:48 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-30181e9fb0ba885269e46ee3d92263c9d155c79e 2013-06-14 14:09:52 ....A 734720 Virusshare.00065/Packed.Win32.Black.d-3039c115238baaab69e9bcc18fb4d2e737a3a584 2013-06-14 11:21:28 ....A 750592 Virusshare.00065/Packed.Win32.Black.d-3054050ab8f0b5f1ed672357ea83691f7a0929b1 2013-06-13 17:00:54 ....A 652800 Virusshare.00065/Packed.Win32.Black.d-31987789a72437e596feeece925d98aac8346172 2013-06-14 16:23:20 ....A 646144 Virusshare.00065/Packed.Win32.Black.d-3199f4008271d979499da91f8d58a0aac304be54 2013-06-14 03:42:18 ....A 505856 Virusshare.00065/Packed.Win32.Black.d-3216f9f8177b029d91220f32bb566f2ed3b717c2 2013-06-14 05:52:44 ....A 536576 Virusshare.00065/Packed.Win32.Black.d-328ebe770c9f47efdf424ebd97ac9ceac0cd4419 2013-06-13 22:09:40 ....A 656384 Virusshare.00065/Packed.Win32.Black.d-32bea56efa0cff15275f120491bec40b3b962ea4 2013-06-13 23:43:12 ....A 668160 Virusshare.00065/Packed.Win32.Black.d-32de91257581081d7627cccb3f731b77bca31712 2013-06-15 00:30:46 ....A 6549056 Virusshare.00065/Packed.Win32.Black.d-3379f8d56514779c6a6b8e70d81d2ff64c5df214 2013-06-14 08:49:06 ....A 670208 Virusshare.00065/Packed.Win32.Black.d-33d5a633682d4e5540602dd33fc22ac8b4ce3b1a 2013-06-13 18:04:34 ....A 668585 Virusshare.00065/Packed.Win32.Black.d-33d85de4c5ce2986cfe1bf67a356b735c9f27799 2013-06-13 23:08:10 ....A 588800 Virusshare.00065/Packed.Win32.Black.d-352ca0b68cb64b645ae5c2bf02d4d9ada56369ae 2013-06-13 12:02:02 ....A 336896 Virusshare.00065/Packed.Win32.Black.d-359be082b0bc818d323f7bf902813561d7061688 2013-06-13 10:43:10 ....A 739147 Virusshare.00065/Packed.Win32.Black.d-35de7c3b22fa5f6d861aedcd45b58053e8f51a09 2013-06-13 23:07:44 ....A 422400 Virusshare.00065/Packed.Win32.Black.d-36d0e5eb19510383c540c4c95b8858c0dae3cef4 2013-06-14 19:18:40 ....A 338944 Virusshare.00065/Packed.Win32.Black.d-36ee843046066fa0e00ce95e3198f957eed4a4e7 2013-06-13 10:34:32 ....A 728576 Virusshare.00065/Packed.Win32.Black.d-3797226297522352bafd4f0801f70e9d3345f8be 2013-06-13 23:44:54 ....A 666624 Virusshare.00065/Packed.Win32.Black.d-37c9858586f5de49dc4c48a00bbf342a23cf9aba 2013-06-14 13:22:26 ....A 686592 Virusshare.00065/Packed.Win32.Black.d-37d5697b2dd948c28e0e67476f08db9ca06da38e 2013-06-13 23:41:22 ....A 420352 Virusshare.00065/Packed.Win32.Black.d-3912f932ad8f028dec8be123f003df917a1b8444 2013-06-13 23:33:14 ....A 597504 Virusshare.00065/Packed.Win32.Black.d-399f02a10718e4474975907c947086e1bac78eec 2013-06-13 18:09:34 ....A 435200 Virusshare.00065/Packed.Win32.Black.d-39edcf5f62ab03896b4208b52dc429bdac8cc452 2013-06-14 15:46:34 ....A 1123328 Virusshare.00065/Packed.Win32.Black.d-3a01c6a89d391023c54a0d45ed0cc295cc2978f5 2013-06-14 16:31:46 ....A 548352 Virusshare.00065/Packed.Win32.Black.d-3a1971b3ac89b0ead1765c7fc9130fffd6041af6 2013-06-13 17:55:06 ....A 439832 Virusshare.00065/Packed.Win32.Black.d-3a8c9e28a8645122793fa3e40790d2ed7eb95669 2013-06-13 07:43:40 ....A 369964 Virusshare.00065/Packed.Win32.Black.d-3b13bde65ed6d87931cb692cd9a194c57efb23c1 2013-06-14 13:53:34 ....A 453632 Virusshare.00065/Packed.Win32.Black.d-3b88f7698e381139abc149087c90edd89a6ccc25 2013-06-13 20:03:18 ....A 790016 Virusshare.00065/Packed.Win32.Black.d-3ba481c5cd209b4d9c0cd4892594072cdf16e690 2013-06-13 23:37:18 ....A 648192 Virusshare.00065/Packed.Win32.Black.d-3d5474efebeaf476bfe6a19ff261afbf54fa124b 2013-06-13 21:28:50 ....A 710144 Virusshare.00065/Packed.Win32.Black.d-3dadf89e48eb0f94234de93936474c3e9d13a7c3 2013-06-14 20:37:24 ....A 729088 Virusshare.00065/Packed.Win32.Black.d-3e6962fcdafe0b579397241804857734e89d726e 2013-06-13 21:36:04 ....A 711680 Virusshare.00065/Packed.Win32.Black.d-3e830d758658466396648821b1522e25cf7ca734 2013-06-14 01:17:22 ....A 608768 Virusshare.00065/Packed.Win32.Black.d-3e83deeb8f2de631dcf43770b4d5dda28f1e86c2 2013-06-14 16:23:22 ....A 608768 Virusshare.00065/Packed.Win32.Black.d-3efdda03216585a119d179fd218a40455929ff00 2013-06-13 10:14:14 ....A 654848 Virusshare.00065/Packed.Win32.Black.d-3f00174726230e1f0bef2f20296829f0ca8fff8b 2013-06-14 01:40:20 ....A 1936928 Virusshare.00065/Packed.Win32.Black.d-3f02159a3dd8956e629840ce3b9aa2104a5ea1d3 2013-06-14 20:33:34 ....A 647168 Virusshare.00065/Packed.Win32.Black.d-3fa9d3d8d31d76c28df88ecdbb564de35e85119b 2013-06-14 02:41:16 ....A 3875328 Virusshare.00065/Packed.Win32.Black.d-410f5029c25f72be533a894d89d06f9773fc2a9d 2013-06-13 11:12:36 ....A 905195 Virusshare.00065/Packed.Win32.Black.d-41af0d28d0d775ce680aee662ea0bfe9ecf965c7 2013-06-13 13:48:48 ....A 607744 Virusshare.00065/Packed.Win32.Black.d-41dd3c073e92a07e1fa014f9d0f36d1f7575ca82 2013-06-13 22:09:30 ....A 649728 Virusshare.00065/Packed.Win32.Black.d-42ed980317d130f8b4e8703760e5e1b7105cdda4 2013-06-13 14:52:00 ....A 343040 Virusshare.00065/Packed.Win32.Black.d-432e2ebd612f9e13aca0176382918fabb1cb1e76 2013-06-14 00:42:14 ....A 752128 Virusshare.00065/Packed.Win32.Black.d-43de7b621cb94ccf06b79163c50381ca134b26cd 2013-06-14 17:03:00 ....A 385024 Virusshare.00065/Packed.Win32.Black.d-447e21fe57f3186bf6ffb3a45b980dc6936d70f8 2013-06-14 05:21:22 ....A 662528 Virusshare.00065/Packed.Win32.Black.d-44caef501238632d64d5d56a579d33adc573bd57 2013-06-14 05:23:52 ....A 1043456 Virusshare.00065/Packed.Win32.Black.d-45663fcc61e2fbbe4f09d261a0d98bb49ff701b4 2013-06-13 19:00:56 ....A 628736 Virusshare.00065/Packed.Win32.Black.d-459363fed7ecb5e857833745f7c95fa1242fd92a 2013-06-16 14:28:56 ....A 1070033 Virusshare.00065/Packed.Win32.Black.d-45efb2193a2f41b8246d14d7a5bc0125c9134cf2 2013-06-14 08:08:40 ....A 670208 Virusshare.00065/Packed.Win32.Black.d-46225e461fb571153742d3c6d7dd448506adea80 2013-06-13 16:54:24 ....A 672840 Virusshare.00065/Packed.Win32.Black.d-47023a950208f08b06ac707ca61b63552c4fc33b 2013-06-13 09:37:04 ....A 650240 Virusshare.00065/Packed.Win32.Black.d-48fca52f7f2d63d04bd316df3731471037085103 2013-06-14 15:20:32 ....A 690688 Virusshare.00065/Packed.Win32.Black.d-4a980a160a457b169c1b0f7d125c7ae27ee347be 2013-06-14 14:21:56 ....A 413696 Virusshare.00065/Packed.Win32.Black.d-4aa0e2d123cebe1318986ad0d6983b1aa779e45a 2013-06-14 09:25:02 ....A 648192 Virusshare.00065/Packed.Win32.Black.d-4adf55d9cf28ee02a504894c8c7adf97cbbe79a2 2013-06-13 17:47:16 ....A 654504 Virusshare.00065/Packed.Win32.Black.d-4b157c281c091c235dae8a980002eab2e2c44021 2013-06-15 12:56:40 ....A 4445512 Virusshare.00065/Packed.Win32.Black.d-4bd8e8d2a4220ddb2ceaaa66f7edc7b0ac02566b 2013-06-16 10:59:14 ....A 747008 Virusshare.00065/Packed.Win32.Black.d-4d37a3045aa13e38bdb0c2afbbf817304e6065a6 2013-06-13 20:00:04 ....A 610816 Virusshare.00065/Packed.Win32.Black.d-4d9bf0b2bfd953cc303a2ac3cb561a3d9f0f5095 2013-06-13 17:12:20 ....A 227840 Virusshare.00065/Packed.Win32.Black.d-4dc6aba71ce4b390dcb9d522114cb7ceb0c549b1 2013-06-13 22:30:26 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-4de9adfcc2180a01432c1cfc962d169bf53d6134 2013-06-14 16:34:54 ....A 560640 Virusshare.00065/Packed.Win32.Black.d-4e0f65faae739048c6f4285700f99a8d5e308ce7 2013-06-13 10:25:40 ....A 628736 Virusshare.00065/Packed.Win32.Black.d-4e68ed614593186ff12c8313b0a74e174c5341fe 2013-06-13 23:25:08 ....A 162816 Virusshare.00065/Packed.Win32.Black.d-4e910bb5a320a8f76003ae63ff6dfdfcfd2e06c3 2013-06-13 11:39:32 ....A 552192 Virusshare.00065/Packed.Win32.Black.d-4edd6a66a589b932afff768a6a47fa5905fcd84f 2013-06-14 02:15:40 ....A 561152 Virusshare.00065/Packed.Win32.Black.d-4f05b1a6d80c380b90a6a47a4b3a7332f6d8bdce 2013-06-14 19:36:20 ....A 653840 Virusshare.00065/Packed.Win32.Black.d-4fa9c9c481f265b71cbf5b08df6227a3ec1691e6 2013-06-14 19:27:28 ....A 231427 Virusshare.00065/Packed.Win32.Black.d-4fddf3b8b0ae464c1dcbd8efe2eed3957c40429f 2013-06-14 18:47:34 ....A 380928 Virusshare.00065/Packed.Win32.Black.d-5035dff42d8544c42f6226a6291cae2ac0b7d64f 2013-06-13 20:19:46 ....A 349850 Virusshare.00065/Packed.Win32.Black.d-5059c705ba14c7a53ca4d4edfe9c7b07bfa2686a 2013-06-13 08:14:12 ....A 648704 Virusshare.00065/Packed.Win32.Black.d-5092a15f21d1d92db297e5a2272e438e51b2361e 2013-06-14 15:47:50 ....A 712192 Virusshare.00065/Packed.Win32.Black.d-516b715e1f0ffaf25e7d1f440d7a1f5a2caa6f9a 2013-06-13 14:27:18 ....A 658944 Virusshare.00065/Packed.Win32.Black.d-51d0235205260e25f44b4c1ff6c83d9aa2ab79af 2013-06-13 22:37:40 ....A 384761 Virusshare.00065/Packed.Win32.Black.d-51d7f16cd5826534f3efa766bfd3587dd3ae5b28 2013-06-16 11:59:02 ....A 1724602 Virusshare.00065/Packed.Win32.Black.d-51e6be6b56da14bf97d4e46d4652b21a7f275d43 2013-06-13 14:01:38 ....A 671232 Virusshare.00065/Packed.Win32.Black.d-52226a0662feb2c62ec097e62b6232a291fabcd4 2013-06-14 13:50:50 ....A 602388 Virusshare.00065/Packed.Win32.Black.d-52852c3fde41226bd047c5065aa28aefb9d0596a 2013-06-13 12:29:14 ....A 585728 Virusshare.00065/Packed.Win32.Black.d-52940795a8b8b8901a78cba5a77b5332366471eb 2013-06-14 12:47:20 ....A 1203712 Virusshare.00065/Packed.Win32.Black.d-52b684be6f80131031b9d9287e7d591d6cb5ee08 2013-06-14 19:02:08 ....A 727552 Virusshare.00065/Packed.Win32.Black.d-5310e256f0f68946b838f47964424ed545bacea3 2013-06-13 08:59:40 ....A 661504 Virusshare.00065/Packed.Win32.Black.d-53379453c0b4cf882b747da8530f073d441a0942 2013-06-13 23:52:30 ....A 765440 Virusshare.00065/Packed.Win32.Black.d-538dda9fd5ca490759f46d3db247ca990594f5a5 2013-06-14 08:24:42 ....A 651776 Virusshare.00065/Packed.Win32.Black.d-5430ab1e7d4d387c6f3b4519d29a41f9cd0ebc2d 2013-06-13 21:09:46 ....A 388072 Virusshare.00065/Packed.Win32.Black.d-54c5aaf645e856b494e41264d059691e9396941c 2013-06-14 13:43:52 ....A 335360 Virusshare.00065/Packed.Win32.Black.d-55649644e76d23704c1463937f5f303507d71d11 2013-06-13 08:15:46 ....A 687104 Virusshare.00065/Packed.Win32.Black.d-55d007f5810e4ecc4400f85e7cfd11cbfd8cfdaa 2013-06-13 23:31:16 ....A 701952 Virusshare.00065/Packed.Win32.Black.d-5602bbdacacedc449937c9f0b33989040a60f43b 2013-06-13 16:34:30 ....A 600576 Virusshare.00065/Packed.Win32.Black.d-57b4cba17831f4bdc91b53b2dfc912a18dd2be71 2013-06-14 14:33:46 ....A 644608 Virusshare.00065/Packed.Win32.Black.d-585cc4cd379bc848e37e777132dcd0a103e1b94d 2013-06-14 07:10:12 ....A 675840 Virusshare.00065/Packed.Win32.Black.d-589fda1b5ecc993cba68c03f7ab56e8d419b3288 2013-06-14 14:23:34 ....A 365056 Virusshare.00065/Packed.Win32.Black.d-59514031c44b72d8afcdf888c072efb855df8d79 2013-06-14 04:30:02 ....A 335872 Virusshare.00065/Packed.Win32.Black.d-5993773bab92f3e191c10a9f32ae8c94a2919707 2013-06-14 17:48:54 ....A 706048 Virusshare.00065/Packed.Win32.Black.d-59bdbe48d24b1085f20c7611b3f48e36db858b88 2013-06-13 19:56:00 ....A 1008967 Virusshare.00065/Packed.Win32.Black.d-5a2b5a9d39292c3d80b55480db178b72e5f29dab 2013-06-14 08:30:30 ....A 710144 Virusshare.00065/Packed.Win32.Black.d-5b5fefd26a11cfe773d3f82af5b055876ff6f9d1 2013-06-13 16:47:40 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-5b75b3e7b26467ba342cc48a49dbf1d436b75ada 2013-06-14 00:23:18 ....A 1006592 Virusshare.00065/Packed.Win32.Black.d-5bb5a3217a2ed7a5101a9a45b96266b938c956d3 2013-06-14 11:43:10 ....A 654336 Virusshare.00065/Packed.Win32.Black.d-5ca57ec6dd96d4919c4dc6cdc6e5e7e960ecb33f 2013-06-13 14:10:36 ....A 670720 Virusshare.00065/Packed.Win32.Black.d-5cc793329878dee8c8a5595df918ef73795bdfc8 2013-06-13 09:16:22 ....A 613888 Virusshare.00065/Packed.Win32.Black.d-5cd58bc4305f3901e33a63ec5ae8b26dc55e446d 2013-06-13 20:42:32 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-5cd7f9c71f72b1dcf0448715c8afbe303141907d 2013-06-13 23:37:18 ....A 732160 Virusshare.00065/Packed.Win32.Black.d-5cecffb4049435f2a9f21426838e2c2e19c1c2c6 2013-06-15 17:42:54 ....A 1806788 Virusshare.00065/Packed.Win32.Black.d-5d6a66b917a21e66de6488bce5a9da137ab1ded6 2013-06-13 09:17:58 ....A 1042736 Virusshare.00065/Packed.Win32.Black.d-5de3103fcf458b078216a3371d235dd5e437d39e 2013-06-14 03:40:14 ....A 740352 Virusshare.00065/Packed.Win32.Black.d-5e47a58e2075f6cc3e0cc6dd0ecf2289ec8bdd18 2013-06-14 05:47:10 ....A 608768 Virusshare.00065/Packed.Win32.Black.d-5e519228bae6ee103b38d1c11e2b54be8e17e17a 2013-06-13 13:47:22 ....A 438272 Virusshare.00065/Packed.Win32.Black.d-5e5d3702172c45e54729bf69f67c904db75c20fd 2013-06-16 08:59:32 ....A 1619227 Virusshare.00065/Packed.Win32.Black.d-5ea439f7868de183fed8c66cc109ae15156bc653 2013-06-13 22:11:26 ....A 691200 Virusshare.00065/Packed.Win32.Black.d-5ef2971addeaae1cff64b56153b3f351c2163a81 2013-06-13 23:04:20 ....A 676352 Virusshare.00065/Packed.Win32.Black.d-5f0b7655eca71320a713a272c69f843cc31614a6 2013-06-14 01:39:24 ....A 676864 Virusshare.00065/Packed.Win32.Black.d-5f8f0595abba9e46464118c192bd91ea36241329 2013-06-14 11:16:48 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-61262e1950f02c32c8f440c536b90079de1e4005 2013-06-14 13:35:40 ....A 664576 Virusshare.00065/Packed.Win32.Black.d-61b122adc6ac86ff31d383084fb5b741b1ab08a4 2013-06-13 23:11:50 ....A 701952 Virusshare.00065/Packed.Win32.Black.d-629bcb94d40bc43ea82a252eae1fb45c4674da8f 2013-06-14 19:17:18 ....A 833813 Virusshare.00065/Packed.Win32.Black.d-63b32cf5b23e8969154bb23da7f90e9795b3cb81 2013-06-14 15:05:36 ....A 307712 Virusshare.00065/Packed.Win32.Black.d-63b9c77ab8384f0dd3326d805241dd50ab00b8a4 2013-06-13 23:34:46 ....A 980992 Virusshare.00065/Packed.Win32.Black.d-63cf1f8ef68af166ab31404ad2a9adef6f542454 2013-06-16 10:16:06 ....A 847833 Virusshare.00065/Packed.Win32.Black.d-63f702205d8c9af4424ca280df87f34a676c4b30 2013-06-13 07:42:46 ....A 1012224 Virusshare.00065/Packed.Win32.Black.d-64aad95d56b02c9af071fc6335c8e8f10a9d54b1 2013-06-13 23:00:10 ....A 688640 Virusshare.00065/Packed.Win32.Black.d-64d4cd5bb272f6636467b129b8063621462d1de1 2013-06-14 01:53:56 ....A 339456 Virusshare.00065/Packed.Win32.Black.d-65ccd76f2a05f2a435056334be8792411ec42dd3 2013-06-13 16:59:44 ....A 908288 Virusshare.00065/Packed.Win32.Black.d-65f31484c7e70fb80b1c66eb266689cff122201e 2013-06-14 13:52:58 ....A 731136 Virusshare.00065/Packed.Win32.Black.d-675c58863194b4e6bf0f1b1f789cbd97ee45bb26 2013-06-13 22:15:34 ....A 621056 Virusshare.00065/Packed.Win32.Black.d-67a082188c35937c62617fd548ca050d22876584 2013-06-14 13:32:48 ....A 392847 Virusshare.00065/Packed.Win32.Black.d-67c7cd444474169daad563c1902a90d3393f98dc 2013-06-14 20:18:04 ....A 649728 Virusshare.00065/Packed.Win32.Black.d-67f08f69874a85415c8dc79179b191b20ae52be7 2013-06-13 08:20:08 ....A 348672 Virusshare.00065/Packed.Win32.Black.d-685c7dee9ba9af0d2676b5b01accb4b4a2d1f008 2013-06-14 13:42:06 ....A 600064 Virusshare.00065/Packed.Win32.Black.d-69282e629a264a04d520ccba5f5bb5e4e20ea12d 2013-06-14 09:56:04 ....A 825344 Virusshare.00065/Packed.Win32.Black.d-699661ef75f398ee8746858ed9ddf507695ac9b4 2013-06-14 19:22:52 ....A 650240 Virusshare.00065/Packed.Win32.Black.d-6a5938e3a6627eb3cc14161dac84ff17a707d5a5 2013-06-13 14:24:34 ....A 755200 Virusshare.00065/Packed.Win32.Black.d-6a6d2b6d3b4b7ebe0988ceda0d76750c3e42f916 2013-06-13 13:44:26 ....A 696832 Virusshare.00065/Packed.Win32.Black.d-6b0d0ae7c67fffe8afebe8d319cdbb9ae4d00951 2013-06-14 20:30:34 ....A 355328 Virusshare.00065/Packed.Win32.Black.d-6b1836c3880d8023fcc90d5b2c8147a976619ee4 2013-06-13 16:37:26 ....A 521728 Virusshare.00065/Packed.Win32.Black.d-6b2d594d3fdb1685251c9840e74914c93822d374 2013-06-13 20:37:08 ....A 361984 Virusshare.00065/Packed.Win32.Black.d-6b47f2b837d852c81101f81468c0329914492f5e 2013-06-14 10:05:58 ....A 724480 Virusshare.00065/Packed.Win32.Black.d-6b75cb6a18890b3d95f1f85c2490de0e70e66bc1 2013-06-13 16:51:28 ....A 374784 Virusshare.00065/Packed.Win32.Black.d-6ba02dc431fe03f702b0476f36411317f2809d36 2013-06-14 08:46:24 ....A 530939 Virusshare.00065/Packed.Win32.Black.d-6c5bed4aaabb0c9faf081600db365eed8cec8723 2013-06-14 01:31:36 ....A 664927 Virusshare.00065/Packed.Win32.Black.d-6d3b6f75a31b0f5f4979c61540333df2bc8c63e7 2013-06-14 13:41:00 ....A 704512 Virusshare.00065/Packed.Win32.Black.d-6dd959680469d330967b2fbd12f22f8ebaefd653 2013-06-13 10:39:38 ....A 727040 Virusshare.00065/Packed.Win32.Black.d-6edbb8cd94200fbfa903d44bd1337f308782fa3b 2013-06-14 11:51:42 ....A 606208 Virusshare.00065/Packed.Win32.Black.d-6f6480e279c4da6f4f8c9d34a068de800fb0cd4e 2013-06-14 12:31:58 ....A 395264 Virusshare.00065/Packed.Win32.Black.d-6faffd8948bb76fa16bc0f9dd45ea1bc2cbccf55 2013-06-13 13:46:10 ....A 345600 Virusshare.00065/Packed.Win32.Black.d-70374f360e9430af3b7e46648cca4394812446fc 2013-06-14 14:38:34 ....A 936960 Virusshare.00065/Packed.Win32.Black.d-70e89c2a68fcb8b038ca827707f378db4e2d95d8 2013-06-13 23:29:24 ....A 547980 Virusshare.00065/Packed.Win32.Black.d-72089f8b76636336b4730556692171c76eb504c7 2013-06-14 16:44:44 ....A 704000 Virusshare.00065/Packed.Win32.Black.d-723473284949cc8bdd8d0b7768f4d20896aeaf45 2013-06-13 15:05:52 ....A 759808 Virusshare.00065/Packed.Win32.Black.d-724fa94e3e9267ca7b19599bf343ad23fe866521 2013-06-13 22:13:20 ....A 756736 Virusshare.00065/Packed.Win32.Black.d-72ac50ece47b19fba0c71769690ffb2aab236d35 2013-06-13 23:11:06 ....A 455440 Virusshare.00065/Packed.Win32.Black.d-72c82a5f6c3e723ffcadbaf6627d5e198f7b98eb 2013-06-13 23:47:30 ....A 650240 Virusshare.00065/Packed.Win32.Black.d-736d9b4587b432e1ec21122c8ca9097eee0d0241 2013-06-14 13:22:20 ....A 619520 Virusshare.00065/Packed.Win32.Black.d-73f8ca2f5cfea804b43ea03c7776b12d94dd3588 2013-06-14 16:22:54 ....A 659780 Virusshare.00065/Packed.Win32.Black.d-7427084b6d67bd4a1b129ba0fe85a7e3c7e3cb42 2013-06-13 08:52:16 ....A 594901 Virusshare.00065/Packed.Win32.Black.d-746e087275031abdf537ced023e64eb816c3c585 2013-06-13 22:37:04 ....A 648192 Virusshare.00065/Packed.Win32.Black.d-7542dfd4c04626bef2fae993cb3f1e7731b2bbaa 2013-06-14 20:33:12 ....A 553984 Virusshare.00065/Packed.Win32.Black.d-757ebd4c8eef6265260f15f96d3385ba2296a518 2013-06-14 01:04:12 ....A 658944 Virusshare.00065/Packed.Win32.Black.d-75c1a7f0a9beaeb26e8ae9fd4f92dade40508a3e 2013-06-14 16:16:44 ....A 1163264 Virusshare.00065/Packed.Win32.Black.d-760eaa1e8489ad86825297ce25c1b15857fc22c8 2013-06-13 16:12:50 ....A 669184 Virusshare.00065/Packed.Win32.Black.d-76124a0bffdf018e34ed4b38e02930a4b6e99e94 2013-06-13 22:42:18 ....A 710144 Virusshare.00065/Packed.Win32.Black.d-76156d9df9d82cfa7bd02e24c1ff9ba41266baa1 2013-06-14 05:31:24 ....A 690384 Virusshare.00065/Packed.Win32.Black.d-76bf0256b135e163e0318ae67e8bc85b5182341b 2013-06-14 01:24:38 ....A 799232 Virusshare.00065/Packed.Win32.Black.d-76d954cdb8e166ba81b5266e8655f734300507bc 2013-06-14 16:19:30 ....A 732672 Virusshare.00065/Packed.Win32.Black.d-770b2cc4b516bb2b498072b6a83d2a7bf65a7ac5 2013-06-13 16:02:30 ....A 687616 Virusshare.00065/Packed.Win32.Black.d-77956fd9b87dcc9d425e8d2f57cd92ed2ca66e4a 2013-06-14 18:02:56 ....A 759808 Virusshare.00065/Packed.Win32.Black.d-77b5d6165e15b4359fda7c5d5163f8564eedb807 2013-06-14 02:16:12 ....A 412160 Virusshare.00065/Packed.Win32.Black.d-77bcc689a8599121b6f40176fcf173201f51d694 2013-06-14 05:23:54 ....A 607744 Virusshare.00065/Packed.Win32.Black.d-784d71f0b7ea1d540a10e609008056cb06b5a9f5 2013-06-14 13:51:36 ....A 648192 Virusshare.00065/Packed.Win32.Black.d-790db80566167fad0e8bab6b32d3308df17c9980 2013-06-14 03:41:02 ....A 748544 Virusshare.00065/Packed.Win32.Black.d-7925b8a73715e95f36b0c8d9eb4c89238d689d97 2013-06-13 23:15:24 ....A 663552 Virusshare.00065/Packed.Win32.Black.d-79a69563fe28e4b32efedd47a531ed44866276da 2013-06-14 07:11:38 ....A 711680 Virusshare.00065/Packed.Win32.Black.d-7a3c4f91339940b821a09bfaa9d1f777ddf77ec1 2013-06-14 04:11:10 ....A 341504 Virusshare.00065/Packed.Win32.Black.d-7ad8cb531019e22a8a716fd5c23d41f70f432454 2013-06-13 18:38:22 ....A 721920 Virusshare.00065/Packed.Win32.Black.d-7b6d2de42ca059414e40a5cbeaeef19add34e6dd 2013-06-16 02:42:12 ....A 365568 Virusshare.00065/Packed.Win32.Black.d-7b750cb9fa54ce8b70f334ec86f309521efd3fab 2013-06-14 08:07:52 ....A 842722 Virusshare.00065/Packed.Win32.Black.d-7b98ef17b441c8fae818c139c26fee0f0ac78321 2013-06-13 08:16:28 ....A 761344 Virusshare.00065/Packed.Win32.Black.d-7bc89b5fb58717b87b5a11523a7d9007623f9712 2013-06-13 13:32:32 ....A 348160 Virusshare.00065/Packed.Win32.Black.d-7c8ac42ac43fe84a7106de45916bdd068b51c733 2013-06-14 04:41:08 ....A 762420 Virusshare.00065/Packed.Win32.Black.d-7d71be200fdecde00a261daa08fc63b973a3344c 2013-06-13 17:20:02 ....A 159232 Virusshare.00065/Packed.Win32.Black.d-7da1caefd82fddf25099f8098e96c42a55d85fab 2013-06-14 18:36:00 ....A 610304 Virusshare.00065/Packed.Win32.Black.d-7daefb83b0159e0dae94e271b88416a08aa19702 2013-06-14 18:51:06 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-7df22fe5e82c9d9151d230b49e3800c50a410814 2013-06-13 08:00:32 ....A 616960 Virusshare.00065/Packed.Win32.Black.d-7ea898e3c9e4e6b6b6b3088d6d3c8f909da094b4 2013-06-14 03:13:02 ....A 608256 Virusshare.00065/Packed.Win32.Black.d-7ed7abff14529efb3d78c9909e5155fdaf8a066e 2013-06-14 08:47:00 ....A 666624 Virusshare.00065/Packed.Win32.Black.d-7edc28f86491900b5704939c886727647f0e3b5d 2013-06-13 22:13:00 ....A 1052672 Virusshare.00065/Packed.Win32.Black.d-7ef03738e08c08f764874a490868c279abada9db 2013-06-14 05:27:22 ....A 350720 Virusshare.00065/Packed.Win32.Black.d-80b08d5d625bc763f4e1ce2f7708634dd52f250d 2013-06-13 22:47:20 ....A 378880 Virusshare.00065/Packed.Win32.Black.d-80c870992cbedef93ea61aa0281a1ce91ae66c34 2013-06-14 02:32:54 ....A 745472 Virusshare.00065/Packed.Win32.Black.d-80f761bfdc255781d86bd63a99e0b5c01745fae9 2013-06-14 06:28:56 ....A 991232 Virusshare.00065/Packed.Win32.Black.d-819c81d4dc0daae1f5c0afe1e3e65ed862c1406e 2013-06-14 17:20:24 ....A 407552 Virusshare.00065/Packed.Win32.Black.d-82c8ecef25dceb273f115b4ceeba3a7bc17946d3 2013-06-14 03:54:18 ....A 650752 Virusshare.00065/Packed.Win32.Black.d-832fd46933a042acf034ac3ce284cc2ad2ad273f 2013-06-13 19:31:32 ....A 709632 Virusshare.00065/Packed.Win32.Black.d-833af2a390f01ea28da2c4586a94608b255f66b7 2013-06-14 13:20:16 ....A 688128 Virusshare.00065/Packed.Win32.Black.d-83401a71f0a5b943757ec4262bff5fe8e2869f97 2013-06-14 19:40:20 ....A 659456 Virusshare.00065/Packed.Win32.Black.d-83b7bc93f697f0209d2be2640387e25bd9304e94 2013-06-13 22:41:44 ....A 586240 Virusshare.00065/Packed.Win32.Black.d-83d7905d2c12bf29dcac060675eb9aa954a8a74b 2013-06-13 19:39:46 ....A 369964 Virusshare.00065/Packed.Win32.Black.d-85a751f02b2bbb50a51801b3823738bb341ab4ce 2013-06-13 15:04:14 ....A 678400 Virusshare.00065/Packed.Win32.Black.d-86e49bc00d22f5a9b35cdda5d92d246b6c39ae38 2013-06-13 11:27:14 ....A 335872 Virusshare.00065/Packed.Win32.Black.d-8781f78da1e35ba4ebf881a00ee4dc60e26b6d64 2013-06-14 06:31:20 ....A 377950 Virusshare.00065/Packed.Win32.Black.d-87a7ea5f41b91864dd0cc94140ac5e532a0577b8 2013-06-13 17:02:26 ....A 634880 Virusshare.00065/Packed.Win32.Black.d-87b440acfaff24f4e1d0e383dfce84be2df7132c 2013-06-15 11:19:06 ....A 670960 Virusshare.00065/Packed.Win32.Black.d-8803fcac00805d98181ca1e531730867f2d84d2c 2013-06-13 20:16:44 ....A 755712 Virusshare.00065/Packed.Win32.Black.d-88f0728bb05d36e08c0d8e1785293f4b8251609e 2013-06-14 06:55:58 ....A 507904 Virusshare.00065/Packed.Win32.Black.d-894c83be3b87bd4c3db1d75f2f58f435f142bbb4 2013-06-14 16:32:14 ....A 726016 Virusshare.00065/Packed.Win32.Black.d-89d92593753edb39fd0e939a0c0bec7123c3f02c 2013-06-14 19:25:56 ....A 376467 Virusshare.00065/Packed.Win32.Black.d-8a9b92c281b96b41253f7f6b9992183bb0bbf92b 2013-06-13 23:07:56 ....A 720384 Virusshare.00065/Packed.Win32.Black.d-8bb213fd93d20478a3d81cb9b39cdd3455ccfabe 2013-06-13 13:33:32 ....A 645120 Virusshare.00065/Packed.Win32.Black.d-8bc1899f55e42c6321c8dfea1ff9522b8263b738 2013-06-14 15:15:18 ....A 610816 Virusshare.00065/Packed.Win32.Black.d-8c12c15c0d0ddc3db1ee716f5bf49452e04cddc4 2013-06-13 11:34:42 ....A 552960 Virusshare.00065/Packed.Win32.Black.d-8c31611afaf87ba7adb823b670efc9f139bb524a 2013-06-14 14:42:40 ....A 313856 Virusshare.00065/Packed.Win32.Black.d-8cf981c40506f3a368d822aaee91ad208747dd06 2013-06-13 20:39:08 ....A 646144 Virusshare.00065/Packed.Win32.Black.d-8d1cd9721d8510530e12f0326fe7ee9af9ca4e97 2013-06-14 00:48:44 ....A 660992 Virusshare.00065/Packed.Win32.Black.d-8e972a115d7b8da56c3f2b6ab70b8795785536cf 2013-06-14 16:55:16 ....A 351987 Virusshare.00065/Packed.Win32.Black.d-8f7307c1774d21723cba85a7f85fff1a3398bc9e 2013-06-14 14:44:06 ....A 378368 Virusshare.00065/Packed.Win32.Black.d-8fab4dc7698ce75e51f1e38ac3c87eb27a76ecd1 2013-06-13 12:00:50 ....A 610022 Virusshare.00065/Packed.Win32.Black.d-8fe322a3771bd8c7eea7428120e1f53eab66edd4 2013-06-13 21:52:50 ....A 764416 Virusshare.00065/Packed.Win32.Black.d-8fed78cf50f4ef685d88dd5a6aeb8ce8573f4496 2013-06-13 13:57:52 ....A 646656 Virusshare.00065/Packed.Win32.Black.d-90960bfcff31f3d6a4a3fac6cf9f7759745d18c1 2013-06-14 02:24:58 ....A 578560 Virusshare.00065/Packed.Win32.Black.d-90a4ca5ecea0158f3a37f9f7f105df7a95ad2ae9 2013-06-15 13:11:22 ....A 1790975 Virusshare.00065/Packed.Win32.Black.d-90b0a4da3fa3e1431c7c02d1601e70ec1786f12e 2013-06-13 15:59:04 ....A 356864 Virusshare.00065/Packed.Win32.Black.d-9109249edb4b5ae7bbd81f5e4394864dab6b1d2a 2013-06-13 13:39:34 ....A 709120 Virusshare.00065/Packed.Win32.Black.d-9167f24e068182f1d006545bf948249ddbf8f169 2013-06-13 09:03:28 ....A 1916416 Virusshare.00065/Packed.Win32.Black.d-91e4273b34a2ea978a696b5549441b75b6f760d2 2013-06-13 21:08:44 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-93136f50d6e5d217f0b53d8f104c1c4a405f6933 2013-06-13 18:00:22 ....A 701952 Virusshare.00065/Packed.Win32.Black.d-9374f36f98921c2f113bc22866cbf7ee7090e78f 2013-06-13 09:15:52 ....A 630272 Virusshare.00065/Packed.Win32.Black.d-93c51cc806bfda3b87492155113c46d0b8f308cd 2013-06-13 15:49:56 ....A 673280 Virusshare.00065/Packed.Win32.Black.d-941178fb05b0d7f92bc06b29e9ff61d3297d809c 2013-06-13 22:29:34 ....A 647168 Virusshare.00065/Packed.Win32.Black.d-94ef26b95c6bed5419df34d81def091a9ff2815f 2013-06-13 13:42:58 ....A 355026 Virusshare.00065/Packed.Win32.Black.d-956bc9731d70c54aa31f1fa19ad288733bf71bd9 2013-06-14 01:43:06 ....A 398336 Virusshare.00065/Packed.Win32.Black.d-959081784d0ca80deecf45dea767a2a0dd4cbe65 2013-06-13 23:16:52 ....A 484864 Virusshare.00065/Packed.Win32.Black.d-9620f06599c76b03424e7415d27debe3384daccb 2013-06-13 09:33:26 ....A 363065 Virusshare.00065/Packed.Win32.Black.d-9838eaa23ffe47eff93c197ddfaeb06f7f16712d 2013-06-13 20:10:44 ....A 726016 Virusshare.00065/Packed.Win32.Black.d-98a8167337d93876098fbce8c8884f60f7a1e8ab 2013-06-14 09:56:46 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-99c1fe3a7b81b966c889f39982f1d7bb2d17d09e 2013-06-14 08:25:54 ....A 386185 Virusshare.00065/Packed.Win32.Black.d-9a09232a17178fb0c198d137e5e72918792da066 2013-06-13 07:38:10 ....A 404992 Virusshare.00065/Packed.Win32.Black.d-9ab14af3c8f16f4d1fd5cf6d35f224d230e35d93 2013-06-14 12:59:20 ....A 181760 Virusshare.00065/Packed.Win32.Black.d-9bd3c08cbde3923c486f3c9d8dcdaae071ae067d 2013-06-13 08:43:30 ....A 311432 Virusshare.00065/Packed.Win32.Black.d-9c06bbd2b48c65989914deb5eb7b9125bcb365e1 2013-06-13 11:40:04 ....A 364544 Virusshare.00065/Packed.Win32.Black.d-9cf95358bb6f8fb8ac6b7a268318c1981f3964c4 2013-06-14 13:19:02 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-9d0f40c6eb4a71439494e0fb4321db9f47a1a4c2 2013-06-14 03:29:08 ....A 418304 Virusshare.00065/Packed.Win32.Black.d-9d7b7b8bc6b420ea85b2a190a4436b9ba8073bf1 2013-06-14 05:10:10 ....A 995328 Virusshare.00065/Packed.Win32.Black.d-9d986bec170d8161d89683e9bf897d47e26bfdec 2013-06-13 07:53:46 ....A 604160 Virusshare.00065/Packed.Win32.Black.d-9def49722d5e5a75c7530bf66d9e2b0e656ded53 2013-06-13 23:48:56 ....A 188416 Virusshare.00065/Packed.Win32.Black.d-9df6f4fefab6c5fb62a9b55baf6202538990772c 2013-06-14 13:37:42 ....A 599040 Virusshare.00065/Packed.Win32.Black.d-9e4dda87d0657c0321bf7a75861b5e6df77c1578 2013-06-16 00:43:38 ....A 856024 Virusshare.00065/Packed.Win32.Black.d-9eb5601f997bb44d57be4226346ae88828cb80d1 2013-06-13 17:18:14 ....A 616764 Virusshare.00065/Packed.Win32.Black.d-9f67b6ff89be1e8aa52c96092f109c4611355bb6 2013-06-14 09:54:08 ....A 643072 Virusshare.00065/Packed.Win32.Black.d-9f801d827ac9aa395cba5381ebc804b02abfc254 2013-06-13 21:06:02 ....A 697344 Virusshare.00065/Packed.Win32.Black.d-9fc6c2f7ef8c3593ef44f8c1368904e0f1a02ff5 2013-06-13 21:12:14 ....A 660992 Virusshare.00065/Packed.Win32.Black.d-9fe48acce9f57cc613c0882579556db8122934ba 2013-06-14 06:46:18 ....A 808448 Virusshare.00065/Packed.Win32.Black.d-a01086bdd9fb7053a9fcc8ee31a38434de970296 2013-06-14 03:36:32 ....A 780288 Virusshare.00065/Packed.Win32.Black.d-a0420e84a6d6f96aa9f24c489e44779c34f47a67 2013-06-15 22:31:24 ....A 2200559 Virusshare.00065/Packed.Win32.Black.d-a1a01b9c99718f4d951b200bfedf6423bd3ffbf8 2013-06-14 01:50:16 ....A 638464 Virusshare.00065/Packed.Win32.Black.d-a2968873873bd6e653bbd2d6a6ca0348c0006a13 2013-06-14 10:26:48 ....A 841216 Virusshare.00065/Packed.Win32.Black.d-a2b0a51b3d1d3d09b7b4a57cb4dee28171c3d8d9 2013-06-14 20:05:12 ....A 703488 Virusshare.00065/Packed.Win32.Black.d-a2b397681205c6a9ea0c061e7a18ef37783538ee 2013-06-14 20:42:50 ....A 649728 Virusshare.00065/Packed.Win32.Black.d-a2bda6370b4bf83cb9c502355219d719a6a9eed7 2013-06-13 09:45:50 ....A 115712 Virusshare.00065/Packed.Win32.Black.d-a2bde2da541076ed9dd11cf3a8658aea9140f076 2013-06-14 20:31:14 ....A 657920 Virusshare.00065/Packed.Win32.Black.d-a39b8c771e4cde77ab9b48934d495d6abd89c8f1 2013-06-13 23:53:28 ....A 114176 Virusshare.00065/Packed.Win32.Black.d-a3f00b1ac781e286c33fcb85bc20c6c4c90f2d8e 2013-06-14 18:21:24 ....A 393325 Virusshare.00065/Packed.Win32.Black.d-a477f907af465905954f51694e604d2530bf56c4 2013-06-13 20:53:00 ....A 738816 Virusshare.00065/Packed.Win32.Black.d-a480dfe8f1874ffe14d0ceb3edfb7d45af35806e 2013-06-13 14:21:52 ....A 646144 Virusshare.00065/Packed.Win32.Black.d-a4844ea0118caa08f3501b736e2c11bf77b32b09 2013-06-14 04:47:58 ....A 336896 Virusshare.00065/Packed.Win32.Black.d-a541b2a4f53e70bbeed23d082759bde424aedd71 2013-06-14 03:42:38 ....A 605184 Virusshare.00065/Packed.Win32.Black.d-a5c0ce09a90463c91b15cde799abb3b7aa789a19 2013-06-14 14:18:50 ....A 388676 Virusshare.00065/Packed.Win32.Black.d-a61eeec91ef7272ef27b91b7edfe65d7ecc99b7d 2013-06-13 18:23:44 ....A 877056 Virusshare.00065/Packed.Win32.Black.d-a641c5ad78cca041c71ca0a4b3c3ef1a688c0430 2013-06-13 16:27:36 ....A 452096 Virusshare.00065/Packed.Win32.Black.d-a672332ab4c754c71ee0f971362338f8c6fdfdbd 2013-06-13 10:06:38 ....A 2228210 Virusshare.00065/Packed.Win32.Black.d-a699c130a2b4798ff11ce5d7ebe0949bbce6e502 2013-06-13 18:33:08 ....A 442880 Virusshare.00065/Packed.Win32.Black.d-a6e56b9526f075910aa7d803c658b47b0ee92188 2013-06-14 08:38:12 ....A 758272 Virusshare.00065/Packed.Win32.Black.d-a70065609601d6a0f59de913475db7aeab70008d 2013-06-13 14:13:12 ....A 355943 Virusshare.00065/Packed.Win32.Black.d-a730cc608db971edfffe62825983d878ef535c39 2013-06-14 02:12:16 ....A 705536 Virusshare.00065/Packed.Win32.Black.d-a744f9230164fdadd30df123bfa150fd728b7c54 2013-06-14 22:05:04 ....A 1861587 Virusshare.00065/Packed.Win32.Black.d-a7a4b869ccf2f13dc170706427e6a7792503afb4 2013-06-14 03:50:24 ....A 692224 Virusshare.00065/Packed.Win32.Black.d-a86fdd4b236138c94b4a0917a8199a337bbc4ed8 2013-06-14 09:11:32 ....A 513024 Virusshare.00065/Packed.Win32.Black.d-a8eea2f1fa16160f53191d7d3c15e9cc5640007e 2013-06-14 16:41:36 ....A 361984 Virusshare.00065/Packed.Win32.Black.d-a927b5ca7d0e346a9b0fb2d5c1a671bc5030262a 2013-06-13 20:26:34 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-a93a7885f07ba4d38373039242d14a3566be8981 2013-06-14 17:34:22 ....A 608768 Virusshare.00065/Packed.Win32.Black.d-a9d2deb2ac12be8f88da1b7621866b3b5a41d86b 2013-06-14 01:23:42 ....A 611328 Virusshare.00065/Packed.Win32.Black.d-a9f7547583100967f61b7949cfc1201c5737acba 2013-06-13 21:48:22 ....A 657920 Virusshare.00065/Packed.Win32.Black.d-aaca11baefe48e2b530dfe73f1e7feeb28b6d1a2 2013-06-14 20:11:24 ....A 661165 Virusshare.00065/Packed.Win32.Black.d-ab60b11ac0c4b42834af04358977452bba216e06 2013-06-13 14:42:26 ....A 209408 Virusshare.00065/Packed.Win32.Black.d-abb3fc7deb7a44bc9885c96cd8e766f8b27eb14b 2013-06-14 08:13:50 ....A 1032192 Virusshare.00065/Packed.Win32.Black.d-ac3202b6a6fc68b1beddc3a277c38699277e1032 2013-06-13 23:00:24 ....A 1269892 Virusshare.00065/Packed.Win32.Black.d-ac4a55d4c92499ea92c75723ff8baca63688551d 2013-06-14 14:20:10 ....A 589312 Virusshare.00065/Packed.Win32.Black.d-acadb330b6b1776c93a2984d9be48ee0f622225b 2013-06-13 21:21:08 ....A 604160 Virusshare.00065/Packed.Win32.Black.d-ad1e7b78e941c0f99e8bb49db7cff7814b021985 2013-06-13 23:01:46 ....A 114176 Virusshare.00065/Packed.Win32.Black.d-ad27446b97aba4a954516e1745416957e65f7d15 2013-06-14 03:37:40 ....A 655558 Virusshare.00065/Packed.Win32.Black.d-ad44a645149821053c44eebcaf4736524799f201 2013-06-13 23:35:20 ....A 815616 Virusshare.00065/Packed.Win32.Black.d-ae3359e070c585280cad0a67b0e38a57b99a90e5 2013-06-13 16:57:32 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-aeb6bd7288a7ef8b2f1597b0a5f95cfd9757cfd0 2013-06-14 00:43:44 ....A 704512 Virusshare.00065/Packed.Win32.Black.d-af42e746f395b910766b63fc6c6d3d09e3b91392 2013-06-13 13:35:50 ....A 676352 Virusshare.00065/Packed.Win32.Black.d-afd6d296fb432bbf82342d2a5f674af9fe0f13dc 2013-06-13 08:25:42 ....A 362087 Virusshare.00065/Packed.Win32.Black.d-afd894a61993f3c5fea1d3dca43d0fed95148384 2013-06-14 20:27:06 ....A 710656 Virusshare.00065/Packed.Win32.Black.d-affef2a87748c1705ebd7946eddd689c90bb5b75 2013-06-13 21:11:36 ....A 696320 Virusshare.00065/Packed.Win32.Black.d-b05f26ce1bcada3c003065be43df567a6fda571a 2013-06-14 04:20:54 ....A 384000 Virusshare.00065/Packed.Win32.Black.d-b06361e193d798ca7ff25e7564ede8d0643fd536 2013-06-14 14:47:32 ....A 671744 Virusshare.00065/Packed.Win32.Black.d-b08cb971073bef70a987419b5de3d07cb6fdebc0 2013-06-14 07:11:32 ....A 705536 Virusshare.00065/Packed.Win32.Black.d-b0a0fca3a48d21a7f2e7864ddae4d0857a52ef28 2013-06-14 14:34:42 ....A 637952 Virusshare.00065/Packed.Win32.Black.d-b1400efae1dcc8ffeee3cee0f9313302fd7829b3 2013-06-14 05:35:24 ....A 330752 Virusshare.00065/Packed.Win32.Black.d-b187f1db1380fc9e6efa74db6c28170098e5c745 2013-06-13 10:27:38 ....A 603136 Virusshare.00065/Packed.Win32.Black.d-b2707da0bcfdb90e2cf5e2d350b52a2e2cf623e4 2013-06-13 19:44:36 ....A 705024 Virusshare.00065/Packed.Win32.Black.d-b3c980d626d5628c36e4a1aab6f4136d3118231a 2013-06-13 12:15:14 ....A 561152 Virusshare.00065/Packed.Win32.Black.d-b4cff7c79d446b3ec8fc4b88e3727f716a3d5ede 2013-06-13 10:34:50 ....A 349511 Virusshare.00065/Packed.Win32.Black.d-b51fd37e9bfe239eb5952cf064ac900aa17f26e2 2013-06-13 12:08:06 ....A 407552 Virusshare.00065/Packed.Win32.Black.d-b5792f7c54cfc4ec7fe110faefd9c95b730c06cb 2013-06-13 19:03:14 ....A 343040 Virusshare.00065/Packed.Win32.Black.d-b61ba429cbcbb7cc7cb4bc06df1605289720bc3e 2013-06-14 05:04:04 ....A 1687040 Virusshare.00065/Packed.Win32.Black.d-b6c689a22a015eb87b118486ef11c8a0e7c75926 2013-06-13 20:49:08 ....A 344576 Virusshare.00065/Packed.Win32.Black.d-b70329681349e4d80ff83424d9b9532be4c0739b 2013-06-13 08:42:06 ....A 925184 Virusshare.00065/Packed.Win32.Black.d-b71a2b2dd0c7acf34e61145a9c9485df8d79ba5d 2013-06-14 20:25:28 ....A 842752 Virusshare.00065/Packed.Win32.Black.d-b8041f6c3ae5d6accac42995fbbd7400484599b5 2013-06-14 02:36:36 ....A 118272 Virusshare.00065/Packed.Win32.Black.d-b9132abccd2917b5042fe73ce7223c060dd64fde 2013-06-13 08:22:54 ....A 628644 Virusshare.00065/Packed.Win32.Black.d-b92ae93ee7bc5e997cf19f914f9ca005c6ede330 2013-06-13 17:20:20 ....A 378370 Virusshare.00065/Packed.Win32.Black.d-b96a6d3d326710ba29f1e61689c318e9ee8a92f4 2013-06-13 22:39:52 ....A 635392 Virusshare.00065/Packed.Win32.Black.d-b9f62408d9b56fe302a2a640b967b8d4ffa30050 2013-06-14 02:13:48 ....A 711680 Virusshare.00065/Packed.Win32.Black.d-ba4af2703ce845b5d7c343e5cb1a7319bbf70e67 2013-06-13 20:01:36 ....A 700928 Virusshare.00065/Packed.Win32.Black.d-ba4f05a83ea59be5cb8e3b4322b5957a54e9bf88 2013-06-13 22:53:38 ....A 215552 Virusshare.00065/Packed.Win32.Black.d-ba5eaecf4f6a85c239fc969cf140ec66678ccf4a 2013-06-14 04:15:14 ....A 623104 Virusshare.00065/Packed.Win32.Black.d-ba6baae0f4290e1a676503c9c88c42f02d88acc7 2013-06-13 23:05:36 ....A 746496 Virusshare.00065/Packed.Win32.Black.d-baa443eab7b57169a37eb060cd4a3850a248054b 2013-06-13 19:48:34 ....A 652288 Virusshare.00065/Packed.Win32.Black.d-bc6e3d348346d4942b0b3f720003b3d8d8ae957e 2013-06-13 12:30:42 ....A 396288 Virusshare.00065/Packed.Win32.Black.d-bd3c45f8112fe560ebef432fd437f882c76dfda9 2013-06-14 02:09:04 ....A 760320 Virusshare.00065/Packed.Win32.Black.d-bd6ba750f0326361db12943675c58fe97f02e535 2013-06-13 23:12:16 ....A 370730 Virusshare.00065/Packed.Win32.Black.d-bd8572a395473d24208deb6f45e87cc0ddb1ced8 2013-06-13 22:30:24 ....A 686080 Virusshare.00065/Packed.Win32.Black.d-be14a30f9c24a46a6bc147988bcbed8fbf1a50d1 2013-06-14 18:18:44 ....A 650853 Virusshare.00065/Packed.Win32.Black.d-bea445a502b9e4b74b71337bad604ffd5fa3f306 2013-06-13 16:21:06 ....A 643894 Virusshare.00065/Packed.Win32.Black.d-bed890b742af3bfafd8d79ebd3c133bcbed4bf14 2013-06-14 00:16:32 ....A 643584 Virusshare.00065/Packed.Win32.Black.d-bf1fb4b116db68365eef09e2744071a640d947fa 2013-06-13 23:58:32 ....A 629760 Virusshare.00065/Packed.Win32.Black.d-bfde613cf9b8d19ab6ab57fc5c076a172dbc17a1 2013-06-13 21:26:06 ....A 849658 Virusshare.00065/Packed.Win32.Black.d-c030fb7f989efb4d1bb56cdcf9a0f76729100622 2013-06-13 23:51:14 ....A 652288 Virusshare.00065/Packed.Win32.Black.d-c046ade768e11b75b39f15cfc9953b809d7408fe 2013-06-13 08:45:38 ....A 599552 Virusshare.00065/Packed.Win32.Black.d-c0644738b0b9c35876d30eb166ee7d8cc2eb972f 2013-06-13 22:16:40 ....A 689664 Virusshare.00065/Packed.Win32.Black.d-c0fefde859aa4c554b19ead145d16e26a001f9de 2013-06-14 03:34:38 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-c1c4dfd0c805665c0157798653dc4832475e25e8 2013-06-14 07:11:40 ....A 650240 Virusshare.00065/Packed.Win32.Black.d-c1c519aac3dfb6e8a4040213c044b2fc59178ca7 2013-06-13 12:07:02 ....A 625152 Virusshare.00065/Packed.Win32.Black.d-c2af65e4c52e4e91a99852e2625dfebb0563bcbe 2013-06-14 09:15:32 ....A 991744 Virusshare.00065/Packed.Win32.Black.d-c3c9e7f7de62ea06d5484bbedcf97661dce7c1a2 2013-06-13 19:48:00 ....A 718848 Virusshare.00065/Packed.Win32.Black.d-c42749cd4123fd631e8ec451a824444dc14ca9ed 2013-06-14 11:50:08 ....A 767488 Virusshare.00065/Packed.Win32.Black.d-c4679dc813d1be7875b3ea8d8e0dffd22faaebb1 2013-06-13 10:46:36 ....A 638715 Virusshare.00065/Packed.Win32.Black.d-c4c942720bc71b2e9f4dc561ba9d4a7d6af7c3d4 2013-06-13 23:38:10 ....A 560640 Virusshare.00065/Packed.Win32.Black.d-c4de2ff9d207339e91bac9af8dded32a59a88cd0 2013-06-14 11:29:58 ....A 679424 Virusshare.00065/Packed.Win32.Black.d-c55a38807b3e6d0a01d5fc8c40e398970369ab4b 2013-06-13 08:43:02 ....A 700416 Virusshare.00065/Packed.Win32.Black.d-c620995c101cb09c4fc032e91006bd054273e002 2013-06-13 10:57:32 ....A 669184 Virusshare.00065/Packed.Win32.Black.d-c7183717d283f029774f5dd15a9e023051d44d70 2013-06-13 22:58:42 ....A 633344 Virusshare.00065/Packed.Win32.Black.d-c71a653ef8e26d096cb5fd8608716fb5cb59c307 2013-06-13 16:36:52 ....A 655872 Virusshare.00065/Packed.Win32.Black.d-c785e3825c0835accb304f536b840ffddb569cab 2013-06-14 13:19:54 ....A 641024 Virusshare.00065/Packed.Win32.Black.d-c9ac544beff485087aa9d2126774ce91df649818 2013-06-13 12:36:48 ....A 605184 Virusshare.00065/Packed.Win32.Black.d-c9b85649c0b6284ad1e08bbd076abc9907bcf779 2013-06-14 11:09:04 ....A 768000 Virusshare.00065/Packed.Win32.Black.d-c9b93a77ccfeabf501ac547351ad61ab0ce19729 2013-06-13 23:16:34 ....A 592384 Virusshare.00065/Packed.Win32.Black.d-cb2654375d67ab7ea25eb6e680780d81cb840e06 2013-06-13 23:19:38 ....A 536064 Virusshare.00065/Packed.Win32.Black.d-cb80505a9dfe85d57429a7cad6421b47addb2857 2013-06-13 18:51:46 ....A 1227264 Virusshare.00065/Packed.Win32.Black.d-cb83946ce514f7a30608bb5bbf6dd46fb1accbb2 2013-06-16 15:01:36 ....A 3625736 Virusshare.00065/Packed.Win32.Black.d-cbf5c91e5c540ef45af00fc528bd963fc547629b 2013-06-13 20:07:40 ....A 436224 Virusshare.00065/Packed.Win32.Black.d-cbfedd45406a4e5bcf4ee7510dda0f0295042c45 2013-06-13 14:27:28 ....A 652800 Virusshare.00065/Packed.Win32.Black.d-cd4c2d36d5493443e1fc25ee84d2ac3f77f870c4 2013-06-13 22:08:32 ....A 675328 Virusshare.00065/Packed.Win32.Black.d-ce89b0853c310590a14a21158d6b77cbfd1c0425 2013-06-13 09:45:02 ....A 398848 Virusshare.00065/Packed.Win32.Black.d-d05499e9550dcd91b11f98ecfacd3f88d1599db7 2013-06-13 20:06:52 ....A 672768 Virusshare.00065/Packed.Win32.Black.d-d25c4ad0486961125e3701be61e220c86861f700 2013-06-14 14:02:36 ....A 678807 Virusshare.00065/Packed.Win32.Black.d-d35533d69d342f4bceb34de0881de6668563d9e3 2013-06-14 10:58:36 ....A 651776 Virusshare.00065/Packed.Win32.Black.d-d365511ce2e7238f50e6e28698024c0dc680e239 2013-06-14 09:53:04 ....A 704000 Virusshare.00065/Packed.Win32.Black.d-d370331fcc5a65c82639be2ff684608340671e1c 2013-06-14 12:43:06 ....A 653312 Virusshare.00065/Packed.Win32.Black.d-d4cb67ad2ca65b9bca29b41450848cccfea4aee5 2013-06-14 04:29:28 ....A 777728 Virusshare.00065/Packed.Win32.Black.d-d6b53ef8fbcbfd47e1d5cd0cab5ef909ded1f457 2013-06-14 20:43:06 ....A 339456 Virusshare.00065/Packed.Win32.Black.d-d6edc5607f2c843224c869427fbabdd1b8da4199 2013-06-13 14:05:40 ....A 416256 Virusshare.00065/Packed.Win32.Black.d-d797e70594668d132a4d0f3a7c04ec60944a23a2 2013-06-14 20:25:18 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-d82cbcc3dcaf32dd0f663307ba3787d909be076e 2013-06-13 13:46:50 ....A 823808 Virusshare.00065/Packed.Win32.Black.d-d82eef76942e3e7dac79eece0989022e9fc7553e 2013-06-14 05:51:08 ....A 656896 Virusshare.00065/Packed.Win32.Black.d-d90935a6d277a3b6f92a39bea27814da2ec43205 2013-06-14 11:37:36 ....A 851968 Virusshare.00065/Packed.Win32.Black.d-d93eba8553d086bf036553c0c9ea2266a43cee76 2013-06-14 02:25:50 ....A 596992 Virusshare.00065/Packed.Win32.Black.d-d9b6a96c9f401a74167c0c051d76c3e88e554a21 2013-06-14 08:56:42 ....A 609792 Virusshare.00065/Packed.Win32.Black.d-da08169113cb17a0ed4c73ed7d25377eec2c5914 2013-06-13 12:56:58 ....A 770560 Virusshare.00065/Packed.Win32.Black.d-da3b97333555fb93d200d459788cb4fd9cfc7e5d 2013-06-14 05:44:34 ....A 479232 Virusshare.00065/Packed.Win32.Black.d-da4ceb8c2d7d676f0edb2c0c21d5e8450fc0cfdf 2013-06-14 15:20:04 ....A 623104 Virusshare.00065/Packed.Win32.Black.d-dac3517c08dbb1ab64c65966a7658478e4588ed3 2013-06-13 12:40:04 ....A 652800 Virusshare.00065/Packed.Win32.Black.d-db558a626ceb0d9d14c34dc9f5a6664d8f19ff9d 2013-06-14 01:24:14 ....A 402968 Virusshare.00065/Packed.Win32.Black.d-dba5808660d22cea2510c20a5d3181dab37f097e 2013-06-14 00:17:38 ....A 644096 Virusshare.00065/Packed.Win32.Black.d-dce4313f08f079a2441c9c2c6c59f6583b7e82cb 2013-06-13 21:36:46 ....A 646144 Virusshare.00065/Packed.Win32.Black.d-dcfde22abe2fcc629f44a96771c639690f375dab 2013-06-14 10:55:32 ....A 659968 Virusshare.00065/Packed.Win32.Black.d-dd1513c20fee4a1b6d31b20f6102591797cf1bae 2013-06-13 17:01:34 ....A 674304 Virusshare.00065/Packed.Win32.Black.d-dd8658e663805f921e71cd583dd784134d79df92 2013-06-13 22:26:00 ....A 5214634 Virusshare.00065/Packed.Win32.Black.d-dda08e2944a0678992b42da62f73eca895d44808 2013-06-13 22:39:44 ....A 620544 Virusshare.00065/Packed.Win32.Black.d-def0df531be7f8f94d386bb5597999a41c8dd5f0 2013-06-15 07:08:36 ....A 1000106 Virusshare.00065/Packed.Win32.Black.d-dfd883e2e38f8e93bb8941ae23951079cbda4da8 2013-06-14 00:15:32 ....A 648704 Virusshare.00065/Packed.Win32.Black.d-e080d61a0c572bcbe9107e7a537d191ce7cc9d24 2013-06-14 04:29:22 ....A 653840 Virusshare.00065/Packed.Win32.Black.d-e0b7a50cc383a60386e535831b379627d71120c5 2013-06-13 07:26:54 ....A 398848 Virusshare.00065/Packed.Win32.Black.d-e0b860c744f41dac6dd0735c13ce9ec0034ed107 2013-06-13 15:19:58 ....A 902144 Virusshare.00065/Packed.Win32.Black.d-e0ecab3ab4ede7322521b7d3a9876ceba3448bbb 2013-06-15 02:35:18 ....A 761426 Virusshare.00065/Packed.Win32.Black.d-e1af44695d9103ae2599b5b9543d53450cac566f 2013-06-14 00:29:32 ....A 337408 Virusshare.00065/Packed.Win32.Black.d-e236ac87af38c742ac319888747976509c7e1f6a 2013-06-13 15:47:22 ....A 607232 Virusshare.00065/Packed.Win32.Black.d-e265c3cb2d9a7dc6220455d7a8e83267c53d3429 2013-06-13 21:11:50 ....A 678400 Virusshare.00065/Packed.Win32.Black.d-e2dd6a9336ab53311397d7cdcfeb6c9ebb6612ec 2013-06-13 17:57:38 ....A 683008 Virusshare.00065/Packed.Win32.Black.d-e2f2cb7d63387041af2554c43fee442c6a84f918 2013-06-14 11:51:46 ....A 647680 Virusshare.00065/Packed.Win32.Black.d-e3034dc21e6ff7722b8e0d21949bdb4198ebbafe 2013-06-14 00:13:46 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-e368ec81cbbcc7dd70df093e3b65dfcd79b4b17a 2013-06-14 01:14:40 ....A 610304 Virusshare.00065/Packed.Win32.Black.d-e39f5a11101862812e8caf086086ad42ea8a8390 2013-06-13 16:52:38 ....A 6756239 Virusshare.00065/Packed.Win32.Black.d-e3c886d3180fef405454729f03700b8f46320e52 2013-06-13 23:18:22 ....A 701952 Virusshare.00065/Packed.Win32.Black.d-e4889f720e0ea46b43117c77b8e9049b41c76a5d 2013-06-13 23:38:18 ....A 1550848 Virusshare.00065/Packed.Win32.Black.d-e4b9d4ef241c3d91c9e9d31c1e7263d52385272a 2013-06-14 20:25:04 ....A 645120 Virusshare.00065/Packed.Win32.Black.d-e4c1c2540eca05fe61b355ee1e2c126fa946da72 2013-06-14 18:32:52 ....A 369152 Virusshare.00065/Packed.Win32.Black.d-e58334b6a168a6c65385b6ab5242246e8e84144e 2013-06-14 07:11:12 ....A 599040 Virusshare.00065/Packed.Win32.Black.d-e5a23e6fe864c72cbc72d58b6cf54b9ebc7541cb 2013-06-13 17:36:36 ....A 670720 Virusshare.00065/Packed.Win32.Black.d-e5a902f1ff293e980cefe371ff9f780e4282b052 2013-06-13 23:30:10 ....A 677376 Virusshare.00065/Packed.Win32.Black.d-e5c0238c4ef290aa771bda1edb6a48d1e1f73dae 2013-06-14 05:05:48 ....A 699904 Virusshare.00065/Packed.Win32.Black.d-e7259ebd18029c2b25fc587d5adf6e26c7e0597f 2013-06-14 01:34:12 ....A 646656 Virusshare.00065/Packed.Win32.Black.d-e7858413f6c6c81cefbd90996d1aecced138b7d2 2013-06-14 07:46:12 ....A 382592 Virusshare.00065/Packed.Win32.Black.d-e7b9683107747ba2386368a9e40e5b2785063daa 2013-06-14 00:42:28 ....A 687616 Virusshare.00065/Packed.Win32.Black.d-e7d9008a583b253cd3d25065a29bdb6743cc0d0e 2013-06-13 21:20:06 ....A 424451 Virusshare.00065/Packed.Win32.Black.d-e8b409a9a4423d67bebe7937da2a41e71566703e 2013-06-13 09:43:08 ....A 612864 Virusshare.00065/Packed.Win32.Black.d-e908a7228f4e523b3c889b63404a8694a1afca92 2013-06-13 15:30:34 ....A 706560 Virusshare.00065/Packed.Win32.Black.d-e9462cea010d0b6e0f80b68282545c12283f7f0f 2013-06-16 10:39:24 ....A 812872 Virusshare.00065/Packed.Win32.Black.d-e95c96a3933e7b103e81ac7cb87ca33b96d33aa8 2013-06-13 22:38:54 ....A 677376 Virusshare.00065/Packed.Win32.Black.d-ea946df64866d87915f12c47096a518659528df3 2013-06-14 03:14:38 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-eb0b09b090432deb40b1043feb08cacd89e089c4 2013-06-14 01:11:36 ....A 355840 Virusshare.00065/Packed.Win32.Black.d-eb3713f2926af1bbb1046701453dd847ed0b03d8 2013-06-14 11:43:02 ....A 672320 Virusshare.00065/Packed.Win32.Black.d-ed4369461222998416099e8be963546990a6466f 2013-06-14 11:57:18 ....A 1287974 Virusshare.00065/Packed.Win32.Black.d-ed90032f2ac59f7a71bdc7894232db78a54d90c1 2013-06-13 18:05:16 ....A 700416 Virusshare.00065/Packed.Win32.Black.d-edc05346c371894aad5dbc6740c9c9be8537908e 2013-06-13 22:45:22 ....A 380928 Virusshare.00065/Packed.Win32.Black.d-edd1c9d436b215446f312a9fea7ac09c60d32778 2013-06-13 18:06:12 ....A 381952 Virusshare.00065/Packed.Win32.Black.d-edd9b39b0a079b29fa6260ac73a8698ea771a33a 2013-06-15 11:24:04 ....A 2203361 Virusshare.00065/Packed.Win32.Black.d-ede9166e159ccd14889d1e8dd52cebd76454447e 2013-06-13 23:43:54 ....A 563200 Virusshare.00065/Packed.Win32.Black.d-eed89461c25ddd2ea225762babc7809c9f33eda4 2013-06-14 17:30:22 ....A 376832 Virusshare.00065/Packed.Win32.Black.d-ef006846132e03384bfa4f6140f94558d428730b 2013-06-14 01:18:28 ....A 644608 Virusshare.00065/Packed.Win32.Black.d-ef121598ffcc006c0df3dbc43e92d8ba0c81399b 2013-06-13 22:35:22 ....A 705536 Virusshare.00065/Packed.Win32.Black.d-f056b2d47d013ac9488661df99fb73f2ab0e5d03 2013-06-13 07:18:52 ....A 669696 Virusshare.00065/Packed.Win32.Black.d-f06ee0b331f0e02f43485876fb11ed5cb980a2ec 2013-06-13 08:02:16 ....A 959499 Virusshare.00065/Packed.Win32.Black.d-f141bdab4ef9c8776b36c108064050fb486cb4bb 2013-06-14 06:44:50 ....A 656384 Virusshare.00065/Packed.Win32.Black.d-f1b5cad25956527ba0b812f60384d145cada8f65 2013-06-13 11:39:24 ....A 649216 Virusshare.00065/Packed.Win32.Black.d-f1c45c6d4753f7613d9f12b81808ba5950094b5d 2013-06-14 07:37:44 ....A 650240 Virusshare.00065/Packed.Win32.Black.d-f2081f35e39f6bd5feed8bf7496c5e40c8e1eb72 2013-06-13 14:56:38 ....A 766464 Virusshare.00065/Packed.Win32.Black.d-f28410ec26670144b21e44ecb047fab687868272 2013-06-14 13:52:30 ....A 146944 Virusshare.00065/Packed.Win32.Black.d-f3672a2300cc90425785bd77cb39f166ebb2fb95 2013-06-14 17:21:34 ....A 755726 Virusshare.00065/Packed.Win32.Black.d-f3697c852ed869f2e3c3f3a0c9f29e57ade90699 2013-06-14 18:53:58 ....A 724480 Virusshare.00065/Packed.Win32.Black.d-f380b2bd0e507eddb43bf697bf8f4f7d47c4aecb 2013-06-13 23:25:08 ....A 709120 Virusshare.00065/Packed.Win32.Black.d-f5c059ce63e930436554221607b957265e230bd7 2013-06-13 09:01:58 ....A 665600 Virusshare.00065/Packed.Win32.Black.d-f69eb90b9fbf0e1123c7ea962345bcb7fc13998f 2013-06-14 05:54:50 ....A 710144 Virusshare.00065/Packed.Win32.Black.d-f6cb85e965bac4495aabd1db4bddfdcdf8b10b94 2013-06-13 22:53:28 ....A 338432 Virusshare.00065/Packed.Win32.Black.d-f6cb9acd75ba228b158760d17228f4083e68b855 2013-06-13 15:20:54 ....A 395928 Virusshare.00065/Packed.Win32.Black.d-f71349af6afe2d842ad69f55e11796f7f591ef14 2013-06-14 09:12:06 ....A 583168 Virusshare.00065/Packed.Win32.Black.d-f81d8cf7d2a711a5a9f91b73eb085ffed7b9e886 2013-06-16 02:11:54 ....A 1309387 Virusshare.00065/Packed.Win32.Black.d-f85e172500c04ff8b38fc86d09462896445ad462 2013-06-14 08:48:50 ....A 380928 Virusshare.00065/Packed.Win32.Black.d-f8670c76fb5a261d1c3080e8c99e5d62f68f2cfd 2013-06-13 11:33:40 ....A 337920 Virusshare.00065/Packed.Win32.Black.d-f87af756e76e4564f47662a02cf0e71754eb90de 2013-06-13 18:05:56 ....A 746946 Virusshare.00065/Packed.Win32.Black.d-f89c5a5ad407e6113e2e296ceed789dbb52fccdb 2013-06-14 00:31:58 ....A 425136 Virusshare.00065/Packed.Win32.Black.d-f8baf07981e72db042d3a8407230e32deb8bc45f 2013-06-14 09:09:20 ....A 646656 Virusshare.00065/Packed.Win32.Black.d-f94267f53e04e5548166bbac90e4f5c320eb004e 2013-06-13 16:55:16 ....A 701440 Virusshare.00065/Packed.Win32.Black.d-f985cb648096d06cbf12a2a67fe25cb22bec5cd3 2013-06-13 22:32:58 ....A 678912 Virusshare.00065/Packed.Win32.Black.d-fb67708d69fef0ae7e178459e76c1c4effe5813f 2013-06-14 20:34:40 ....A 776704 Virusshare.00065/Packed.Win32.Black.d-fbdea96325eddf999bc4f3704bdc1ea71f9ea52c 2013-06-13 23:05:56 ....A 348672 Virusshare.00065/Packed.Win32.Black.d-fc1ed911379ec995dff36d3d90eba71c20fe03f4 2013-06-14 02:15:02 ....A 701952 Virusshare.00065/Packed.Win32.Black.d-fc5901c6f985f03940a2595ba48c9f4d25fe3746 2013-06-13 23:15:36 ....A 794624 Virusshare.00065/Packed.Win32.Black.d-fd2dd7a34034ec18908e5651ff2e824551b6e7b2 2013-06-13 22:09:58 ....A 674816 Virusshare.00065/Packed.Win32.Black.d-fe7589be37f2ad32e15898d1c25d1d17dd14c2fb 2013-06-13 22:09:18 ....A 674816 Virusshare.00065/Packed.Win32.Black.d-fe82f6781f5118249f9bfd8df00ac67c5ed6add9 2013-06-13 16:44:48 ....A 653840 Virusshare.00065/Packed.Win32.Black.d-feb182571e95797993218bec2a54a44d4ddacdd7 2013-06-13 13:53:16 ....A 619836 Virusshare.00065/Packed.Win32.Black.d-febf7269703d12ac02763b7cf65bf8b20bece63d 2013-06-15 18:26:20 ....A 418816 Virusshare.00065/Packed.Win32.Black.g-3763f79aafa503ff7f89bf3f375c77398f8b880d 2013-06-13 22:01:34 ....A 145527 Virusshare.00065/Packed.Win32.CPEX-Based.ft-288d0bd15ee8d84b123891789278e7a40e2b3fc3 2013-06-14 13:08:16 ....A 667408 Virusshare.00065/Packed.Win32.CPEX-Based.ft-65c2b7d729471854d48461a883d7a6c58b1cd48d 2013-06-13 13:34:44 ....A 209545 Virusshare.00065/Packed.Win32.CPEX-Based.ft-baba0f71fc4091810eb50bf7f6664fd75d26d123 2013-06-13 22:55:14 ....A 52850 Virusshare.00065/Packed.Win32.CPEX-based.ad-d8b5564e589f8f52404663791327949bbce945c1 2013-06-14 05:13:04 ....A 105984 Virusshare.00065/Packed.Win32.CPEX-based.ao-6c005cefc877d8c35152dea39bf8f394ae985f71 2013-06-14 08:34:26 ....A 73728 Virusshare.00065/Packed.Win32.CPEX-based.ao-d8932d4e18aa4e516f7fa6ce02ae000a466cb753 2013-06-13 09:10:52 ....A 131072 Virusshare.00065/Packed.Win32.CPEX-based.b-6505a17a8c3d083defcd3a3e2c0d6d3e6405cc81 2013-06-14 02:37:38 ....A 253952 Virusshare.00065/Packed.Win32.CPEX-based.b-efff3e11704747805e63390c47a22b6230f93741 2013-06-14 13:51:32 ....A 360177 Virusshare.00065/Packed.Win32.CPEX-based.bv-5e9c4c01a4b3ebaa0e0d4507ddd7d8e67484c01f 2013-06-14 16:48:12 ....A 27951 Virusshare.00065/Packed.Win32.CPEX-based.bv-9b882acbaac8034b1c116694cec7287cf37c8bfa 2013-06-14 14:36:50 ....A 110324 Virusshare.00065/Packed.Win32.CPEX-based.bx-47fafb57d19a84748fe9394aab9aacb6cee5e87e 2013-06-13 14:09:54 ....A 1258479 Virusshare.00065/Packed.Win32.CPEX-based.bx-dc5317c3a811eae0278a532a8220b53bb9a2a2b5 2013-06-13 18:57:36 ....A 28160 Virusshare.00065/Packed.Win32.CPEX-based.c-00b1e7e514649ff4f289c60fbe1fce12f1b4150e 2013-06-13 10:29:18 ....A 486400 Virusshare.00065/Packed.Win32.CPEX-based.ds-6a85c7817e9a0b2703b8f6d079caa403f14662b9 2013-06-13 22:27:50 ....A 48750 Virusshare.00065/Packed.Win32.CPEX-based.dw-69df91d35e107155bb1aa7be7759daf92e0ebadb 2013-06-13 23:48:26 ....A 49663 Virusshare.00065/Packed.Win32.CPEX-based.dw-d75e6816861fe9e01d3ced5271a0d9162442ca85 2013-06-14 10:44:36 ....A 226816 Virusshare.00065/Packed.Win32.CPEX-based.e-b36bc26476d9e6a597f695e0f15d8a9cdfc2bff3 2013-06-13 08:39:10 ....A 142336 Virusshare.00065/Packed.Win32.CPEX-based.e-eabff5efffdb72478792562d72d27aabe8e95523 2013-06-13 21:41:32 ....A 180224 Virusshare.00065/Packed.Win32.CPEX-based.e-f8173e0c6030a47716086bd619f2d1599a079d10 2013-06-15 10:18:36 ....A 2879552 Virusshare.00065/Packed.Win32.CPEX-based.eq-c83fcf021823bd4bbe94f33aeafff224da09858a 2013-06-14 20:35:54 ....A 50176 Virusshare.00065/Packed.Win32.CPEX-based.er-838571e01d721dad61aa28fad26f4a19309fba04 2013-06-13 18:15:54 ....A 77824 Virusshare.00065/Packed.Win32.CPEX-based.er-ceb1555e4957d9de649d239a44587ae395fa5c85 2013-06-14 08:22:12 ....A 4060672 Virusshare.00065/Packed.Win32.CPEX-based.fi-0b6aacba508efe9bb01d598e5649fc1b890d143e 2013-06-13 11:34:56 ....A 57344 Virusshare.00065/Packed.Win32.CPEX-based.fx-b540a556dc249b29f339bf1e07cc72badc91b7ca 2013-06-13 16:44:08 ....A 56905 Virusshare.00065/Packed.Win32.CPEX-based.ga-301715eadbc17de8f710dc029b0bfac9f4c98f9d 2013-06-13 23:09:06 ....A 364884 Virusshare.00065/Packed.Win32.CPEX-based.hl-3692499b67b3f85ca0b5fe30725570d89171aa13 2013-06-13 22:55:58 ....A 396925 Virusshare.00065/Packed.Win32.CPEX-based.hl-4bfdace0c58c857521eaaf8ff69e9b5f94db6ba9 2013-06-14 00:13:36 ....A 1210947 Virusshare.00065/Packed.Win32.CPEX-based.hq-370125f20b0a319a6a7417afecfba808f69fba2b 2013-06-13 16:49:18 ....A 783460 Virusshare.00065/Packed.Win32.CPEX-based.hq-3e49f03802aeeadf26b337e2a2d622cbefcc76bb 2013-06-14 00:07:58 ....A 2630141 Virusshare.00065/Packed.Win32.CPEX-based.hq-efa307d0420ca7c779ecbc286614397ab0bfa1b7 2013-06-13 14:23:52 ....A 475326 Virusshare.00065/Packed.Win32.CPEX-based.hr-248c31c14ddbc7a1a3f59a9d32ad4a4beb9fd8cb 2013-06-14 01:57:32 ....A 436778 Virusshare.00065/Packed.Win32.CPEX-based.hs-2380a4aa4ea813fca5969cc8a53f35ff56fc1436 2013-06-13 14:23:44 ....A 32374 Virusshare.00065/Packed.Win32.CPEX-based.hs-291ffcc6b5a66ab2e60fc5e44027aa2e5fee1f67 2013-06-13 10:39:18 ....A 356394 Virusshare.00065/Packed.Win32.CPEX-based.hs-9263328af2854d39adb1994dc36aa404fc4e2419 2013-06-13 21:10:44 ....A 285221 Virusshare.00065/Packed.Win32.CPEX-based.ht-176cb1937b85dd45a0f6efd18d0f9643b8b903d9 2013-06-14 13:11:00 ....A 303104 Virusshare.00065/Packed.Win32.CPEX-based.ht-19bd4ed36774b5f32db48ee6c873002a1c457841 2013-06-13 09:43:10 ....A 279652 Virusshare.00065/Packed.Win32.CPEX-based.ht-3291a1153e9ce8fa2e5b30ac1ce4680b46f54641 2013-06-13 16:35:10 ....A 90701 Virusshare.00065/Packed.Win32.CPEX-based.ht-4b3ee75541d994003bff77dfff78b1ed7f9231f8 2013-06-13 10:32:22 ....A 40970 Virusshare.00065/Packed.Win32.CPEX-based.ht-4bdb6e02038549a946da3cf2e14278e9ca541301 2013-06-14 04:40:26 ....A 73738 Virusshare.00065/Packed.Win32.CPEX-based.ht-7db8b46571bc077d7f4fdaae7ddd9b391e65ed2a 2013-06-13 22:46:08 ....A 149714 Virusshare.00065/Packed.Win32.CPEX-based.ht-87c30eb688871b59629e23839e4c065df381c3fd 2013-06-13 09:15:30 ....A 416394 Virusshare.00065/Packed.Win32.CPEX-based.ht-913b776466a7b6ea4ecf94a059596f6d11c70525 2013-06-13 10:09:44 ....A 1571802 Virusshare.00065/Packed.Win32.CPEX-based.ht-cae31f2c1e5090c0d635013a51573e23a7d8efd1 2013-06-13 22:10:06 ....A 44544 Virusshare.00065/Packed.Win32.CPEX-based.hu-67c6d145ea8cf41a02758e95a0b14025d4fec05d 2013-06-13 19:18:22 ....A 314368 Virusshare.00065/Packed.Win32.CPEX-based.hw-80f424b30c614ec22f14b7a6a12f68aec9cab6ca 2013-06-13 18:05:36 ....A 250368 Virusshare.00065/Packed.Win32.CPEX-based.hw-f971c2961d2ac9072c383f9b8a9ffe5296641900 2013-06-13 23:49:36 ....A 167111 Virusshare.00065/Packed.Win32.CPEX-based.m-52f2fcab7182267783061b0bf5d65af02a3ea1c6 2013-06-13 07:23:22 ....A 160320 Virusshare.00065/Packed.Win32.CPEX-based.m-57dedd26bb0e816b12236aec385b81915d0e0a5c 2013-06-13 14:52:40 ....A 138816 Virusshare.00065/Packed.Win32.CPEX-based.m-75024aae2b6ce9b015f7d66531cf4c0a97a3da1b 2013-06-14 07:10:38 ....A 1923772 Virusshare.00065/Packed.Win32.CPEX-based.t-063c06721da3850845d3c6337eafba3b03b9927a 2013-06-13 21:18:56 ....A 204991 Virusshare.00065/Packed.Win32.CPEX-based.t-20b875d47e74cab78611a527082839c82c8a2347 2013-06-13 23:14:04 ....A 296960 Virusshare.00065/Packed.Win32.CPEX-based.t-ad70c83686313594a2e7443a5b46c3488acb585b 2013-06-14 10:44:18 ....A 78876 Virusshare.00065/Packed.Win32.CPEX-based.v-685afb87d0c4a56feefb259d92a589782f7e82d4 2013-06-13 22:36:48 ....A 53248 Virusshare.00065/Packed.Win32.CPEX-based.zd-5a93f14987d65290acc9423774ccab6157ca06ed 2013-06-14 13:16:36 ....A 107520 Virusshare.00065/Packed.Win32.CPEX-based.zk-0914bb6856d3372ffb640a48c8cb2b73ac20d074 2013-06-14 12:14:00 ....A 22528 Virusshare.00065/Packed.Win32.CPEX-based.zk-d60e309b99f232a50122c01341b6e3f7cfd4f060 2013-06-14 03:35:44 ....A 490496 Virusshare.00065/Packed.Win32.CPEX-based.zk-f39a49ce59e11e7a17910376cedc355eff615e5b 2013-06-13 09:09:08 ....A 26112 Virusshare.00065/Packed.Win32.CPEX-based.zl-1febb806acc9e9ba5ead5d64f70d408fae598253 2013-06-15 18:19:56 ....A 1551544 Virusshare.00065/Packed.Win32.CryptExe.gen-331aeb4a9857b930ae4eacdff0fc08c8bb124eb4 2013-06-14 08:31:48 ....A 116224 Virusshare.00065/Packed.Win32.CryptExe.gen-5c6da6d26f345b5bf9fb7b020602447eaf75432f 2013-06-16 05:39:58 ....A 2420323 Virusshare.00065/Packed.Win32.CryptExe.gen-cfd7664f0b3a0214d9ae9f4fb742752f8e87aaf3 2013-06-16 11:25:46 ....A 729204 Virusshare.00065/Packed.Win32.CryptExe.gen-d1f9aacaa9ebda96e1955f523f04240cf5f917ab 2013-06-13 15:05:56 ....A 788992 Virusshare.00065/Packed.Win32.Delfpack.a-aab23a61a24ad77a69d844deef5bb3821f5923d7 2013-06-15 06:12:24 ....A 682855 Virusshare.00065/Packed.Win32.Dico.gen-45ad77d0893f8bb417e419bf6caca7987ce78d9c 2013-06-13 15:15:02 ....A 29430 Virusshare.00065/Packed.Win32.Dico.gen-5489c4832e7a674c78ebd7967a5882f97f7649da 2013-06-13 15:54:24 ....A 1704997 Virusshare.00065/Packed.Win32.Dico.gen-6db67583e546d7be61aa7ad8b6555656d0545ec0 2013-06-14 02:50:18 ....A 108544 Virusshare.00065/Packed.Win32.Dico.gen-8f3856388b68a7c9b0f96ff3f1852e3f42ee39f1 2013-06-14 01:52:54 ....A 1160201 Virusshare.00065/Packed.Win32.Dico.gen-93365af89e109236375a9cc83f89467097c5f993 2013-06-13 16:06:16 ....A 208384 Virusshare.00065/Packed.Win32.Dico.gen-9930d6e19c628b3b4ef1b4e27470c45f2ae38d0c 2013-06-13 19:24:16 ....A 1662773 Virusshare.00065/Packed.Win32.Dico.gen-ab7e29b7644696e11505b7ea7550995e0d705a53 2013-06-14 07:37:10 ....A 32768 Virusshare.00065/Packed.Win32.Gena.c-cfbde7b6de11b8eb404a3bde625ebb4111eea54b 2013-06-14 06:55:12 ....A 15360 Virusshare.00065/Packed.Win32.Gena.c-d66c30f11bcc17cc0e5d83ed68ab4359468e5ab2 2013-06-13 11:34:44 ....A 362496 Virusshare.00065/Packed.Win32.Hrup.a-421b4d82451eff6eafdaf87c39348d09bb01e00a 2013-06-14 14:17:10 ....A 372736 Virusshare.00065/Packed.Win32.Hrup.a-a0e7985d153c95d4a805d4161aa5dbafcf6203e0 2013-06-13 10:49:42 ....A 380928 Virusshare.00065/Packed.Win32.Hrup.a-b23d9c234ca8ba4734456347589facdc8362e1e1 2013-06-14 12:25:56 ....A 376832 Virusshare.00065/Packed.Win32.Hrup.a-d6d918d1ce22c238876c744fc83e22313d49f604 2013-06-14 18:47:42 ....A 352256 Virusshare.00065/Packed.Win32.Hrup.a-e3136e3457dffac27ea4159444fcbff7b34d09bd 2013-06-14 02:44:28 ....A 454656 Virusshare.00065/Packed.Win32.Hrup.b-00d91041ff677d217f17a442f1ff6b035b851ddf 2013-06-13 22:44:04 ....A 409600 Virusshare.00065/Packed.Win32.Hrup.b-0fc295e7682359bc01d5bc77bbb5a231481427ae 2013-06-15 15:04:36 ....A 527872 Virusshare.00065/Packed.Win32.Hrup.b-14e00ff5cda7344f3aaaa5b986d1aa42b0be2dc7 2013-06-14 21:59:14 ....A 608768 Virusshare.00065/Packed.Win32.Hrup.b-15366d477df0b072647b6e84259025b2dfdd4118 2013-06-13 20:47:54 ....A 544768 Virusshare.00065/Packed.Win32.Hrup.b-19b20309d7d935f169637e8e196f33b3883213d8 2013-06-13 12:32:44 ....A 360448 Virusshare.00065/Packed.Win32.Hrup.b-1aad91b5412c04a7e261fd4bd5d8361515c9399d 2013-06-13 22:39:38 ....A 327680 Virusshare.00065/Packed.Win32.Hrup.b-1ba3a2613dab2a4bb620edc8d8736dbd8fee5426 2013-06-14 01:27:32 ....A 450560 Virusshare.00065/Packed.Win32.Hrup.b-1f19c045763ccf9fe986c1afdb6a5bd7b2b83385 2013-06-13 22:56:52 ....A 445952 Virusshare.00065/Packed.Win32.Hrup.b-244655e8bb29c938e01a899787faf735dd55b787 2013-06-13 16:07:10 ....A 444416 Virusshare.00065/Packed.Win32.Hrup.b-2e39a6ff062acf1885cf01296d3da469870868fe 2013-06-14 09:53:58 ....A 357376 Virusshare.00065/Packed.Win32.Hrup.b-33eb467b962efe03796727c91211462cf4af6e5f 2013-06-14 00:28:06 ....A 405504 Virusshare.00065/Packed.Win32.Hrup.b-3664c90796e19861e42c24f3db19984889a2d9df 2013-06-13 13:21:58 ....A 311296 Virusshare.00065/Packed.Win32.Hrup.b-3e603129d874ce686ac5739b7ec4d9327f1a85d7 2013-06-14 15:45:40 ....A 372736 Virusshare.00065/Packed.Win32.Hrup.b-3f86e33ba845243cd98b590c18b8d531b4506421 2013-06-14 19:48:40 ....A 380928 Virusshare.00065/Packed.Win32.Hrup.b-3f9a636a4efa1a62360697d2b751bc663a62a9b6 2013-06-13 17:05:28 ....A 327168 Virusshare.00065/Packed.Win32.Hrup.b-446e3989ac66b59ca5effdcf5c492563e31aea0f 2013-06-13 23:42:24 ....A 297472 Virusshare.00065/Packed.Win32.Hrup.b-551c2201b746e3f4d847513c8d9741cfd4fad3b9 2013-06-14 01:48:20 ....A 332288 Virusshare.00065/Packed.Win32.Hrup.b-5f9a32e95a51a67fbf69ea40fb94908f2d438adc 2013-06-13 22:27:46 ....A 387072 Virusshare.00065/Packed.Win32.Hrup.b-6150f1cd4dc61ccf49368ec35969ba797515b946 2013-06-14 07:27:08 ....A 285184 Virusshare.00065/Packed.Win32.Hrup.b-6983ace60a79ec353bd6fea286108f4aa1f08c1b 2013-06-14 11:01:36 ....A 335184 Virusshare.00065/Packed.Win32.Hrup.b-6f2dac670405459ac938ccc88a9c6fe393314cf2 2013-06-15 06:13:40 ....A 471040 Virusshare.00065/Packed.Win32.Hrup.b-6fb8e527f2d90ebca0118505779221289ac0a39f 2013-06-16 05:40:36 ....A 446464 Virusshare.00065/Packed.Win32.Hrup.b-726b54553656b783cd81079fc9edede2f508605b 2013-06-14 09:37:56 ....A 552960 Virusshare.00065/Packed.Win32.Hrup.b-72dc6f5513e0100b185b035518b1120d752c4c29 2013-06-13 20:35:42 ....A 767695 Virusshare.00065/Packed.Win32.Hrup.b-7307818036437f77c9ccb63f465be29768f7c348 2013-06-14 01:58:26 ....A 796168 Virusshare.00065/Packed.Win32.Hrup.b-742b6ddd06ee9c2643f55aa34a41011cbaee143c 2013-06-13 14:23:22 ....A 262144 Virusshare.00065/Packed.Win32.Hrup.b-78429810229349da6ff517f1d69a54dabb1ba2eb 2013-06-13 07:53:40 ....A 579072 Virusshare.00065/Packed.Win32.Hrup.b-7afe334f05706fb239704282d56710e3e95a95fb 2013-06-14 02:34:46 ....A 360448 Virusshare.00065/Packed.Win32.Hrup.b-7bcbc3ec421dd7ea1ded06e8851d28f1cfb1ba62 2013-06-15 04:22:04 ....A 569344 Virusshare.00065/Packed.Win32.Hrup.b-8b182f453c3c5fe4e09717ef9b1ace6d6c08b760 2013-06-13 19:28:04 ....A 491520 Virusshare.00065/Packed.Win32.Hrup.b-98f2dc00f8f88281e29771cfc9c132dca14acf49 2013-06-14 10:59:44 ....A 475136 Virusshare.00065/Packed.Win32.Hrup.b-9ae9872dca5191f48de8c176ce1f78f1992840ae 2013-06-13 16:19:54 ....A 344064 Virusshare.00065/Packed.Win32.Hrup.b-9d0354c67c1b8009ace22dbb4a9e17be8992806a 2013-06-14 15:38:48 ....A 327680 Virusshare.00065/Packed.Win32.Hrup.b-9d9800added53930cb10a2c1ff2cc14291f2f24d 2013-06-13 22:16:56 ....A 419328 Virusshare.00065/Packed.Win32.Hrup.b-a08ca37f2ce67cd8dc30bd7fb0d7a6b870e5ca16 2013-06-14 18:47:00 ....A 641211 Virusshare.00065/Packed.Win32.Hrup.b-a37c87fabb267283039daa331dbf22cc829bdfe1 2013-06-13 16:39:52 ....A 442368 Virusshare.00065/Packed.Win32.Hrup.b-a46a5de1a625ee8527dc8383cf03971d00e45dcf 2013-06-13 16:38:38 ....A 327680 Virusshare.00065/Packed.Win32.Hrup.b-a52c8ad0d15ecd766ce0cce58a68c9d338cdb7f7 2013-06-14 19:03:06 ....A 344064 Virusshare.00065/Packed.Win32.Hrup.b-acdf5e157f22eeefa01916cc315b5879b47f81e0 2013-06-13 23:20:42 ....A 514048 Virusshare.00065/Packed.Win32.Hrup.b-bc880cc13741b3b4dac45c9f476dcd7276a398c0 2013-06-13 21:39:36 ....A 286720 Virusshare.00065/Packed.Win32.Hrup.b-c385d3045502949e8592484b763f2a9f898f88e8 2013-06-14 16:24:48 ....A 360960 Virusshare.00065/Packed.Win32.Hrup.b-c7e27298ac750f5ce22fa85c364f3cd49920de55 2013-06-13 14:59:02 ....A 421888 Virusshare.00065/Packed.Win32.Hrup.b-c999425ae3ac699c6c5e04ff4f8c2758afebd808 2013-06-15 03:36:54 ....A 466944 Virusshare.00065/Packed.Win32.Hrup.b-ca04de2a073db2119651099044c7d6954a3cfaa4 2013-06-14 10:44:46 ....A 442368 Virusshare.00065/Packed.Win32.Hrup.b-d2318a8cfe1602aa13f505212dc3a79b98478053 2013-06-15 09:26:10 ....A 462336 Virusshare.00065/Packed.Win32.Hrup.b-d94588074213791730c6232189e0e5dbf9f1df1a 2013-06-13 11:11:46 ....A 285528 Virusshare.00065/Packed.Win32.Hrup.b-de2ca2581f66053464aac82d9a954f887e1744a7 2013-06-13 20:53:14 ....A 532480 Virusshare.00065/Packed.Win32.Hrup.b-df308ebe3bbdf33d880d5a9d1594964b451c59fe 2013-06-13 07:34:30 ....A 773809 Virusshare.00065/Packed.Win32.Hrup.b-e04013bead45c7d3c1b201cb25b2c9b66e719634 2013-06-14 12:43:48 ....A 311296 Virusshare.00065/Packed.Win32.Hrup.b-e2999d79ab8049939d7d3ceb0f76da73698bf9f2 2013-06-14 11:01:52 ....A 471040 Virusshare.00065/Packed.Win32.Hrup.b-e2a1656054ee3026ecd5a8b96212628a908086e4 2013-06-13 22:48:18 ....A 475136 Virusshare.00065/Packed.Win32.Hrup.b-ef708d49f8bd1a911a47faf7804d972c184a6bbe 2013-06-13 08:44:04 ....A 380928 Virusshare.00065/Packed.Win32.Hrup.b-fb35a23a35b150075c50aeebb9fe9367617d0899 2013-06-13 16:33:48 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-04bfb34cdef018befc2d84b97b43358a8a6d4319 2013-06-14 00:21:46 ....A 73227 Virusshare.00065/Packed.Win32.Katusha.a-07bdf600e0442e6029cc228ac8f4e66cb9174c83 2013-06-13 23:00:48 ....A 143360 Virusshare.00065/Packed.Win32.Katusha.a-09e584759acbfda45cc0886c064a25e62f7f4828 2013-06-14 14:53:56 ....A 1126400 Virusshare.00065/Packed.Win32.Katusha.a-148ba8369d2610c92e3e8e01b2850b649e0781dc 2013-06-13 16:35:12 ....A 72715 Virusshare.00065/Packed.Win32.Katusha.a-14fe8c9a7187793c87e8881da1dcb0bb51295bfd 2013-06-13 22:35:32 ....A 93184 Virusshare.00065/Packed.Win32.Katusha.a-155809a048a3e684561d80c7be9257edfa06ad68 2013-06-13 07:19:04 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-174603395e195b2d5550424ecc9f8af90d170106 2013-06-16 01:00:12 ....A 24064 Virusshare.00065/Packed.Win32.Katusha.a-17ce4e9b2d0476a89c630bd98a7cd88470dd64a1 2013-06-13 19:58:06 ....A 2273280 Virusshare.00065/Packed.Win32.Katusha.a-1d5f84c33b917533082f1a1bc11c7e15bbe67a93 2013-06-13 19:31:50 ....A 74763 Virusshare.00065/Packed.Win32.Katusha.a-24388defbacb3b9a579b2f19505a227f90827560 2013-06-13 18:57:48 ....A 32260 Virusshare.00065/Packed.Win32.Katusha.a-28213211448d2d0783c96bf9955dd6babb2005e9 2013-06-14 20:38:04 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-32d76bff9d4848e2d81d59d2a764f46e1e80f90c 2013-06-14 14:27:06 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-37ef32707c37ddca86184997c525e098486c6ee9 2013-06-14 17:03:38 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-383a4be812c68045f425d859e5fe76c6c979fe6a 2013-06-14 11:32:50 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-38f34c68b2de1dc4015a81aa51ed7d2aad7fcb39 2013-06-16 14:09:46 ....A 49156 Virusshare.00065/Packed.Win32.Katusha.a-4a09ce29915808294ba4aa0e30a6c3e1709dbbcb 2013-06-14 07:40:18 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-4cab980febcc891c4fdaa18733b16dbbe0a2f83b 2013-06-14 07:17:14 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-4f66dfd9a93d63e72711d9ab54d76efa74ea85f8 2013-06-14 01:43:08 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-57db6cc06f58f7582535d87ea496a06b604f95da 2013-06-14 01:19:56 ....A 132608 Virusshare.00065/Packed.Win32.Katusha.a-5b092c1f11bdbe91b7a2dcbbdd0f904da159e2f3 2013-06-14 08:52:32 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-5eacbfd764b7652b2d266dc81a72e4718b2e0b1b 2013-06-13 12:29:08 ....A 126980 Virusshare.00065/Packed.Win32.Katusha.a-64286ed2696b53534a7b247d1bf2a48f394980f3 2013-06-13 16:05:46 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-6439ded2f216913646d25cff9899f642f6117b67 2013-06-13 14:07:18 ....A 1482752 Virusshare.00065/Packed.Win32.Katusha.a-6483edb289ff9dd79bf5ea613e0b29b18294204e 2013-06-14 03:32:36 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-65904e4f5c1ab0f6370835564c3ec7a5261429f1 2013-06-14 16:04:14 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-6a9495024f305946f4143ad77955280d84119d95 2013-06-13 20:28:14 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-6fcc0c3c1f02bd6640659152639a0a24c3300886 2013-06-14 00:41:44 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-715deef49666df92b6ac45a266228fe7a0f409c2 2013-06-14 10:38:46 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-7312fc32233a5a454b4644fd4b6c4fc8a6acad46 2013-06-14 18:07:20 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-998e388574bed56348695985f89d299826bde41a 2013-06-14 09:33:24 ....A 74763 Virusshare.00065/Packed.Win32.Katusha.a-a8c2a5b25a38255cd0977b6af6873ee55c9f4734 2013-06-14 00:45:52 ....A 2039808 Virusshare.00065/Packed.Win32.Katusha.a-adf9fa75f93dee0c05dd53235064130e64aa8e37 2013-06-14 18:48:40 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-b1499d713bbbd43c38fd719d3061a9303b89899e 2013-06-14 20:45:04 ....A 377856 Virusshare.00065/Packed.Win32.Katusha.a-b1bc3cfa74bb1d4ae654f30054ed79c6a9e68fea 2013-06-14 19:10:26 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-b51fcff3bae2ed4df2992ba74fbb1aad15bc0682 2013-06-13 13:22:02 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-bbf0f16273783cd4ed99ad4737e9b510e750043f 2013-06-14 14:16:22 ....A 81931 Virusshare.00065/Packed.Win32.Katusha.a-c8cca34952c746206d7ee204891e65822aa6feaa 2013-06-14 10:33:44 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-c9a77ade95da0407db517c103e6a54668a6a870e 2013-06-14 10:32:42 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-d2c863890a6f81154abe6a69bba373f692398464 2013-06-14 06:23:46 ....A 62468 Virusshare.00065/Packed.Win32.Katusha.a-d365334feed6d52bd9dcce7ecf1072742c818f51 2013-06-16 01:55:56 ....A 115716 Virusshare.00065/Packed.Win32.Katusha.a-d45322eea433582d4e5f3bb64751164ada8929cc 2013-06-14 16:38:04 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-d79efbe985dc1b489b2a31749ad963582bf1b057 2013-06-14 10:36:56 ....A 68608 Virusshare.00065/Packed.Win32.Katusha.a-d9c3b93f6df272c68b04f5e9bb44c003e3f990bb 2013-06-13 10:58:30 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-da7a99554ac97052b21739fcb7f2e70c7d152a70 2013-06-13 21:12:48 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-ddde75a418e16c6df4db63eced664e26c7e56d4c 2013-06-14 02:01:22 ....A 126980 Virusshare.00065/Packed.Win32.Katusha.a-ed49c8e328cc01f46632ab9b2f3d4eef72527255 2013-06-14 17:32:24 ....A 24064 Virusshare.00065/Packed.Win32.Katusha.a-f4aef1ab4600b45d2287fb560b419d95010fcd89 2013-06-14 17:31:16 ....A 73227 Virusshare.00065/Packed.Win32.Katusha.a-f5f9986ab93022695f781040a42cf9d43d8fa078 2013-06-14 06:26:48 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.a-fab666123576dd8a8352d4e2e13aea3d4c0b8629 2013-06-14 12:08:02 ....A 74763 Virusshare.00065/Packed.Win32.Katusha.a-fd1c2855ebd9f1b2ac1716002dcc5dd1f2097a12 2013-06-16 08:23:08 ....A 368640 Virusshare.00065/Packed.Win32.Katusha.ac-332ac846c82e4cfcd16cbebe979988d1fed40231 2013-06-15 09:32:20 ....A 606208 Virusshare.00065/Packed.Win32.Katusha.ac-43e216afd88553c00271f0c76a21644294cc6a6a 2013-06-15 13:12:16 ....A 323584 Virusshare.00065/Packed.Win32.Katusha.ac-763d67130b3d5aa15dfebe8d3368076ee14c843d 2013-06-16 06:30:48 ....A 501248 Virusshare.00065/Packed.Win32.Katusha.ac-7814a68bd4c451677440ff998fb33d6fa571f0ec 2013-06-16 09:43:06 ....A 823296 Virusshare.00065/Packed.Win32.Katusha.ac-97ffecfe68437a54ab106cd48c8cc0e5a35cda2d 2013-06-16 10:38:00 ....A 303104 Virusshare.00065/Packed.Win32.Katusha.ac-a61c9a39390b3ae2e8d0fa4ac917a9dfc794ee21 2013-06-16 12:28:10 ....A 616448 Virusshare.00065/Packed.Win32.Katusha.ac-b34f86fabe9a2426341b594a480211f3fd55fdf2 2013-06-16 01:03:14 ....A 466944 Virusshare.00065/Packed.Win32.Katusha.ac-eb177370557a5b48b054932295866c59db418e9a 2013-06-16 14:40:12 ....A 352256 Virusshare.00065/Packed.Win32.Katusha.ac-fb2ac47b907fac2cb4ab5e3e6ff9fe255da97ded 2013-06-14 20:29:00 ....A 30312 Virusshare.00065/Packed.Win32.Katusha.b-fafad450cb426b28223da97cdf19bd85f12aa03d 2013-06-14 10:44:16 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-01875a5793b8897fee22a6bb2791b3b94271501d 2013-06-13 14:56:22 ....A 65030 Virusshare.00065/Packed.Win32.Katusha.c-112830caa2d23a4a85e441ef5e6f51343697c755 2013-06-13 09:01:26 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-134799e015a33f9be937b17f042d854d577a86a2 2013-06-14 04:34:00 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.c-2f9e468215d618ac4d55657bf51d79d7600ea098 2013-06-14 06:34:24 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-4c11509ed12220974001c52935a0ea30fcdba429 2013-06-13 09:47:00 ....A 3766 Virusshare.00065/Packed.Win32.Katusha.c-726cbf4b7a9a36aa50094c9a799c59df306f2d77 2013-06-13 20:14:16 ....A 256000 Virusshare.00065/Packed.Win32.Katusha.c-73876484b3d8685b20d763d87308434a6c0795d5 2013-06-14 01:30:26 ....A 31744 Virusshare.00065/Packed.Win32.Katusha.c-7ee9bd84384518605cc88f6599fad0c4f88f1878 2013-06-13 13:25:02 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-84d1c242c5bd701d9d41736ede552904660606bf 2013-06-14 00:21:48 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-948871450e568ba467e65a66c81c785ff03a5e75 2013-06-14 17:31:14 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-a4ed448f21942566f430f18ed383a6d4526747d9 2013-06-14 06:05:38 ....A 70150 Virusshare.00065/Packed.Win32.Katusha.c-a6a3193e13c38026886506fa49b97988688a6bdc 2013-06-14 07:29:36 ....A 65030 Virusshare.00065/Packed.Win32.Katusha.c-af124bfec74b1191920d53e022829704e401056d 2013-06-14 18:50:46 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-b5dca3ac0fc58f0df3a2b0275d024d02143acecf 2013-06-14 05:37:04 ....A 77860 Virusshare.00065/Packed.Win32.Katusha.c-c19991a2596ff1fd2dd10f2a6d5fd3eda3b4beb3 2013-06-13 19:47:28 ....A 65030 Virusshare.00065/Packed.Win32.Katusha.c-dee7dd646af7a790801e319ea5b3e1db4d316294 2013-06-14 19:40:38 ....A 49156 Virusshare.00065/Packed.Win32.Katusha.d-0538062ae7d5bdef5f54054d165cb0b50fcfddb8 2013-06-13 21:57:10 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-1f501cafe4941139feb5e422e0a4b352fd22198a 2013-06-13 18:30:28 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-29dd70ec7c7dfc191dd3c020be8fc28b548052b4 2013-06-13 15:24:16 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-30742cc0adda8fc8c0a3ece1cd8fddffb47eab8f 2013-06-14 16:17:38 ....A 63488 Virusshare.00065/Packed.Win32.Katusha.d-30ea495aca90c5891d4d3c6d71e5336271a25312 2013-06-16 15:05:04 ....A 35844 Virusshare.00065/Packed.Win32.Katusha.d-39b167302eb18705a3368f83e4e966d403a00bd0 2013-06-13 10:08:00 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-4347206873809bcefa264a06cb68e2fa24d53510 2013-06-14 05:28:08 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-4c1634c819178499f692a14a3d83fc9891fa0903 2013-06-14 13:30:26 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-653c30e79ca8826c74ba2c171d5d089a1b6739fc 2013-06-14 01:50:44 ....A 72192 Virusshare.00065/Packed.Win32.Katusha.d-7dec2987e7307760e4da3484cb949683294ce10a 2013-06-14 17:33:56 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-7fdee11538d6423f2f34cfc1e4fe6185b8cc6c5c 2013-06-16 05:36:46 ....A 36356 Virusshare.00065/Packed.Win32.Katusha.d-918bb3efee469441b06bfb8212dcfdd997ca000c 2013-06-14 14:16:24 ....A 86020 Virusshare.00065/Packed.Win32.Katusha.d-a2fc077362c8c2978f6d32064611074fe7009a99 2013-06-13 22:03:22 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-b3c4f939c7e3e0aa5c38717f9fc475cd2917cadd 2013-06-13 10:09:02 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-b6b787602d1ed8ab02df048ed0fbd82853ab0db1 2013-06-14 04:30:32 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-cfe52afab39e7318dfcc6c5ab06ca41e2508355e 2013-06-14 10:44:48 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-d3b6d9c60a0ed6ca9c55bf10c129c626802ffb24 2013-06-13 08:22:00 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-dc14bba337b06ae254a7ef99d491f6ea18dbed4f 2013-06-14 18:29:54 ....A 36356 Virusshare.00065/Packed.Win32.Katusha.d-e04ca34a300a5bbbd49cf6fea793657cb63c1c84 2013-06-14 04:13:20 ....A 31232 Virusshare.00065/Packed.Win32.Katusha.d-fb3ba7baa8c66bb23168b61486abd522c70d8390 2013-06-13 22:20:24 ....A 88064 Virusshare.00065/Packed.Win32.Katusha.g-04579942713bf2530f4388466f114fc1acd374bb 2013-06-13 16:29:16 ....A 149701 Virusshare.00065/Packed.Win32.Katusha.g-10915e7f30e55d569af47380413461e8ca31b90e 2013-06-14 02:42:34 ....A 149704 Virusshare.00065/Packed.Win32.Katusha.g-14c80965a1caa1a8f690d684cba44b16eddf8009 2013-06-14 18:01:28 ....A 149661 Virusshare.00065/Packed.Win32.Katusha.g-3788adb4225694470f3598eb26c5c99effc5f2d6 2013-06-14 16:13:50 ....A 1087532 Virusshare.00065/Packed.Win32.Katusha.g-578bdf455a2a21324b08c468562533aa13baf940 2013-06-14 18:41:48 ....A 1081375 Virusshare.00065/Packed.Win32.Katusha.g-6177461aa3c6d4c289f92b757d4216706dc1b25d 2013-06-14 01:09:40 ....A 159232 Virusshare.00065/Packed.Win32.Katusha.g-70df6441c7c7387e28fd587e051dc98d68fedeba 2013-06-13 22:18:16 ....A 101888 Virusshare.00065/Packed.Win32.Katusha.g-72a90bcb31601d10f40d77265ab739fc2b948103 2013-06-13 12:38:56 ....A 1082411 Virusshare.00065/Packed.Win32.Katusha.g-9338f6d2c1310edb309e3fd37439b162a4f98c1b 2013-06-14 14:41:04 ....A 168960 Virusshare.00065/Packed.Win32.Katusha.g-9941a20aaa4ca976c247885f6ec1174eb28a4c33 2013-06-13 10:17:14 ....A 150528 Virusshare.00065/Packed.Win32.Katusha.g-a266a939145b6ab073e33f75b89125aad2ab7d79 2013-06-13 13:35:56 ....A 1072683 Virusshare.00065/Packed.Win32.Katusha.g-a3f8a8d64efb1f7590bfa1be7602bce4a015ef47 2013-06-13 09:09:20 ....A 84480 Virusshare.00065/Packed.Win32.Katusha.g-af28b2a8a54143c172ee226fb658425797705bcf 2013-06-13 10:56:58 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.g-becacf68d4643b319be1ace988321c8771c43ca9 2013-06-13 23:34:48 ....A 87040 Virusshare.00065/Packed.Win32.Katusha.g-d25a9beeaa31b4cf2c035becdf73b92abd3e8101 2013-06-14 17:03:26 ....A 78336 Virusshare.00065/Packed.Win32.Katusha.g-d4183b4139af8440aea43ade6ed0e7b9f5f52e98 2013-06-13 20:52:34 ....A 84480 Virusshare.00065/Packed.Win32.Katusha.g-db286352cf136637468155c8f8cb3512769efded 2013-06-13 22:59:58 ....A 786432 Virusshare.00065/Packed.Win32.Katusha.h-1fb0dfe42c5289249d02a1672b3692e42b677400 2013-06-14 11:37:14 ....A 1734162 Virusshare.00065/Packed.Win32.Katusha.h-2e2b75393304a1d19d27c662359699ada01782ac 2013-06-13 08:04:46 ....A 868864 Virusshare.00065/Packed.Win32.Katusha.h-61d58678c3a5ec6127fab26659ed5b522180a718 2013-06-13 13:27:36 ....A 786432 Virusshare.00065/Packed.Win32.Katusha.h-a49c5fa9fc423de42b3c36d869ea3ce71e3ba91d 2013-06-14 20:30:50 ....A 26624 Virusshare.00065/Packed.Win32.Katusha.j-04e1eb0207f0c864269c93feeb86c74418abd369 2013-06-14 13:48:56 ....A 237056 Virusshare.00065/Packed.Win32.Katusha.j-0741b12d5ed92adba75b971cd2967aae3bbc6b7e 2013-06-13 23:45:02 ....A 205312 Virusshare.00065/Packed.Win32.Katusha.j-0fbd935247ed0f5ea776add6d33b58f9aa63ded3 2013-06-14 16:02:54 ....A 44032 Virusshare.00065/Packed.Win32.Katusha.j-189a58b1a9a3aefbe7bdbf56cbf6c2a1ae4f31bd 2013-06-14 13:12:50 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.j-1c9c91437733d2b4ef86d5697234019e6fe9cc6a 2013-06-13 23:33:02 ....A 224768 Virusshare.00065/Packed.Win32.Katusha.j-1ddb642773e59354204ddeb057c9c210c4062c8e 2013-06-14 06:54:08 ....A 15360 Virusshare.00065/Packed.Win32.Katusha.j-246704eb725298a799267f8a152a9070685f84cd 2013-06-13 16:33:50 ....A 437248 Virusshare.00065/Packed.Win32.Katusha.j-2807f824dbeab7ed8e1f2dd6cc64ddffcd433e92 2013-06-13 10:28:20 ....A 211968 Virusshare.00065/Packed.Win32.Katusha.j-2cbf7e427eaecb2bea9d3d3e14999e2af5f15cd3 2013-06-14 02:28:34 ....A 20000 Virusshare.00065/Packed.Win32.Katusha.j-3006e402ebdc1e60fdcb3582e79e69b5bd549138 2013-06-13 10:13:14 ....A 14848 Virusshare.00065/Packed.Win32.Katusha.j-3cd762de7ff5d29e4972bc90a346dd81e119ee7b 2013-06-13 07:19:40 ....A 296960 Virusshare.00065/Packed.Win32.Katusha.j-4a98e0312c0f0239138d8dade72df0c7c800c417 2013-06-14 13:21:50 ....A 226304 Virusshare.00065/Packed.Win32.Katusha.j-4f98fa58caeaf8f4fa731dcda570a2111a625e50 2013-06-13 22:28:14 ....A 198656 Virusshare.00065/Packed.Win32.Katusha.j-51e5908c6fc0d6b666d00430cc970303590520b5 2013-06-13 16:35:00 ....A 228864 Virusshare.00065/Packed.Win32.Katusha.j-565300876c11c92f6e424c15012e8059626a1cc2 2013-06-14 12:12:54 ....A 571904 Virusshare.00065/Packed.Win32.Katusha.j-59c3ad02869a22171c70ab8ad051671c5067228e 2013-06-14 07:42:22 ....A 337408 Virusshare.00065/Packed.Win32.Katusha.j-5b8333e0769c15ec9fe036bb2addb897daa3bfa5 2013-06-14 07:38:08 ....A 396800 Virusshare.00065/Packed.Win32.Katusha.j-5da846f1d1c6b66eeab0553c541abcac4c01bd69 2013-06-13 18:21:36 ....A 1102649 Virusshare.00065/Packed.Win32.Katusha.j-6aa1fa42832ddb2c95297c68c8d7b783f470d876 2013-06-13 21:41:08 ....A 18432 Virusshare.00065/Packed.Win32.Katusha.j-6aedcc9d9c6c95909fb7d117bd95cce069799545 2013-06-14 01:52:22 ....A 301568 Virusshare.00065/Packed.Win32.Katusha.j-6b984318d275bacc61d8fd5160177ccd3d86c0ec 2013-06-13 12:15:44 ....A 73728 Virusshare.00065/Packed.Win32.Katusha.j-6e74bd851aabe2d6e724078982a33ac6faaf0a6f 2013-06-13 22:56:06 ....A 523776 Virusshare.00065/Packed.Win32.Katusha.j-74a606f266b34446d16e5b0d2c28a5c5da57d48d 2013-06-14 10:32:36 ....A 567296 Virusshare.00065/Packed.Win32.Katusha.j-76efac20ff1a1129439ced4bae05e7cf671078f3 2013-06-13 15:25:20 ....A 185344 Virusshare.00065/Packed.Win32.Katusha.j-7bb3d04ec43b7b91dafbf8d78266e6547e528c9f 2013-06-14 19:27:56 ....A 94720 Virusshare.00065/Packed.Win32.Katusha.j-80db41e890154d39968df30edcd164e1bd2d62cf 2013-06-13 22:43:12 ....A 642048 Virusshare.00065/Packed.Win32.Katusha.j-86fcf047dd235171f6fb4b7ea2aa8d6db113cbc3 2013-06-13 15:06:52 ....A 35328 Virusshare.00065/Packed.Win32.Katusha.j-8a0ff2b6825d8c31151d92f8db9d4bd57b55bf4a 2013-06-13 10:16:24 ....A 273408 Virusshare.00065/Packed.Win32.Katusha.j-8e582fd4d179dce7bc5a5caccbfdff0a8fec2cb0 2013-06-14 13:21:06 ....A 287232 Virusshare.00065/Packed.Win32.Katusha.j-90f2304fccb933ee5067e3771af4d8b7c15b9769 2013-06-14 00:45:26 ....A 187904 Virusshare.00065/Packed.Win32.Katusha.j-94a50cc9bb94538bc42641dd4c099d5dd20dc4bf 2013-06-14 16:55:16 ....A 43520 Virusshare.00065/Packed.Win32.Katusha.j-9986220a6bfdd385f4318cdee7c42e7471a2426f 2013-06-13 10:26:38 ....A 356864 Virusshare.00065/Packed.Win32.Katusha.j-b1ce9087564f1a160645b99aa1ca60ea5d0f8b25 2013-06-14 03:06:20 ....A 44032 Virusshare.00065/Packed.Win32.Katusha.j-b380c29c233a4995aa82a4738067ed09465aa88d 2013-06-14 02:01:12 ....A 11264 Virusshare.00065/Packed.Win32.Katusha.j-b4d0db84c9ad5b7ad9005aea5e680e6fc1d2cdeb 2013-06-14 12:08:58 ....A 184471 Virusshare.00065/Packed.Win32.Katusha.j-c09f097f5b48c3c80ba9831779822980f0c09ecb 2013-06-14 07:32:24 ....A 351744 Virusshare.00065/Packed.Win32.Katusha.j-c0d3773be17cc2157a7935f12c6cee14470d63ed 2013-06-13 10:05:14 ....A 89600 Virusshare.00065/Packed.Win32.Katusha.j-c0fad65a3825a60050472ad816f548806d6eb06c 2013-06-14 01:32:26 ....A 30720 Virusshare.00065/Packed.Win32.Katusha.j-d1efefe2a1077ed120ea24d03910bc4c23b1a720 2013-06-13 20:39:50 ....A 224768 Virusshare.00065/Packed.Win32.Katusha.j-d5f4cf9b5df8bfc2dae49a79f58d90ddd002bcc3 2013-06-13 16:16:38 ....A 412160 Virusshare.00065/Packed.Win32.Katusha.j-d7bcf09476f55398237b3cae3de14a417de51209 2013-06-14 12:38:18 ....A 223232 Virusshare.00065/Packed.Win32.Katusha.j-d9c35085e3f75ee9c0d77572f1bc18ae280ef6c9 2013-06-14 13:17:24 ....A 81920 Virusshare.00065/Packed.Win32.Katusha.j-dbaf02c650c42a2cccd24fd99a577e0e09e7df85 2013-06-14 05:29:28 ....A 281088 Virusshare.00065/Packed.Win32.Katusha.j-df8d2c08d3070678013ad740ba0e9614ceee8315 2013-06-13 23:28:18 ....A 299520 Virusshare.00065/Packed.Win32.Katusha.j-e657ef97526c566a11fb3e501cede2c9f99e3807 2013-06-13 22:43:10 ....A 294912 Virusshare.00065/Packed.Win32.Katusha.j-edc46c81412cb0cf78d36be78ffb1a4135c75e2f 2013-06-14 16:04:36 ....A 25600 Virusshare.00065/Packed.Win32.Katusha.j-ef4cb2faff992c461513e7715b23634e7f3f2141 2013-06-13 09:09:16 ....A 30000 Virusshare.00065/Packed.Win32.Katusha.j-f0eb4a841af2ea271a8dcdf4a974dc2fb123d45b 2013-06-13 09:41:06 ....A 280576 Virusshare.00065/Packed.Win32.Katusha.j-f7d947240d37e5a17f02d2300c5870aa9a20b094 2013-06-13 20:19:38 ....A 300544 Virusshare.00065/Packed.Win32.Katusha.j-f9c0413be6e959c3dbf3a7ff84fbbc4b6758ad5c 2013-06-13 22:39:08 ....A 233984 Virusshare.00065/Packed.Win32.Katusha.j-ff49182ca15ada1185067da5a858cb114340ffb9 2013-06-13 20:58:50 ....A 24064 Virusshare.00065/Packed.Win32.Katusha.k-09b066ff0cc4381496f0c5edab7c997ae2da46e0 2013-06-13 19:08:12 ....A 1021440 Virusshare.00065/Packed.Win32.Katusha.k-2b172e37bfc21e44c0557079e482f79061f43c01 2013-06-13 22:45:28 ....A 373248 Virusshare.00065/Packed.Win32.Katusha.k-b6d84b8e4663d0efce262a8ff129105b73c6f82f 2013-06-14 09:30:30 ....A 161792 Virusshare.00065/Packed.Win32.Katusha.l-0407e31c9087a86dc8948528d39f92c90eb2a7ef 2013-06-14 08:33:42 ....A 153600 Virusshare.00065/Packed.Win32.Katusha.l-05cd2174287c9f9e53e56a935880109aa6ce35e0 2013-06-14 13:33:24 ....A 150016 Virusshare.00065/Packed.Win32.Katusha.l-1037d39ed2b8aaf18d755fa2527fa7f5c2efea47 2013-06-13 22:39:10 ....A 165376 Virusshare.00065/Packed.Win32.Katusha.l-1e85e739fd731e631fc878d9ac2ad27cfc41b9ca 2013-06-14 10:58:22 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.l-2977a181bed388985b340c9d088cb4a6c26fd6cd 2013-06-13 09:30:52 ....A 159232 Virusshare.00065/Packed.Win32.Katusha.l-337d43c2ff6e0e8633e9c8eb8102f256f46d2bbf 2013-06-13 16:34:46 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.l-3762cea78a5244ce787f73e77ff22a92c00ddc19 2013-06-13 16:08:04 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.l-37875954069e9c3aa4283588c596a6365ced799e 2013-06-13 23:17:08 ....A 98816 Virusshare.00065/Packed.Win32.Katusha.l-3c562e420246d8ed20bb5ad7e42f33f833ca515d 2013-06-13 22:51:34 ....A 170496 Virusshare.00065/Packed.Win32.Katusha.l-42a2d9a5ede6f1de7a8fd4a08d039c491cb64e75 2013-06-13 22:49:02 ....A 105472 Virusshare.00065/Packed.Win32.Katusha.l-4a1634fbede6ea7b912227bae36b8bace65e0047 2013-06-14 12:44:12 ....A 150528 Virusshare.00065/Packed.Win32.Katusha.l-4acdff80340e75d47693b96b5a83afac78e3f6e8 2013-06-14 12:50:34 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.l-5264f66b00446b27ea04ed68183ed4959e6dbcf7 2013-06-14 05:03:56 ....A 165888 Virusshare.00065/Packed.Win32.Katusha.l-540d2c66c1f2fc178fc76f3e01f8fd2687fe72f1 2013-06-13 20:15:22 ....A 150016 Virusshare.00065/Packed.Win32.Katusha.l-6436cff16ee66336fb4b8f673c7ad1767565bafd 2013-06-13 21:18:16 ....A 98816 Virusshare.00065/Packed.Win32.Katusha.l-64ea749cb2e5736d55446a4125f6328cebff947c 2013-06-14 08:16:42 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.l-7db4ff92e204ca5d85d3bbddee8355b94168c114 2013-06-14 14:17:34 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.l-98cff795a4cd2daf492c32834da0f80bd1c64c83 2013-06-14 14:46:28 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.l-bd9cf09fdb2d328bc4e4f3b52291597cc01b5f4e 2013-06-13 20:50:48 ....A 166400 Virusshare.00065/Packed.Win32.Katusha.l-c68b7cab6e757f99d9ad83460e695110e82948bd 2013-06-14 10:58:32 ....A 108032 Virusshare.00065/Packed.Win32.Katusha.l-df3213cce0718e45a2602b32c8f365b32fcc4edf 2013-06-14 04:16:28 ....A 165376 Virusshare.00065/Packed.Win32.Katusha.l-ef5c1b78295623a6bddc28e8bff3c88266a8caab 2013-06-13 15:27:22 ....A 105472 Virusshare.00065/Packed.Win32.Katusha.l-f2e2d3f34028585944aaba90c0b5fa508a3db9e9 2013-06-14 07:25:00 ....A 159744 Virusshare.00065/Packed.Win32.Katusha.l-fca0157063fc4885c065633c44f0ce0f3592581d 2013-06-16 01:58:08 ....A 115712 Virusshare.00065/Packed.Win32.Katusha.m-0390be841647e3dbb12c6289546bf417072a28a9 2013-06-14 10:32:50 ....A 82432 Virusshare.00065/Packed.Win32.Katusha.m-06dcb9c0e6fffd79d3e98c0a9c0b999058aa88c9 2013-06-14 13:56:24 ....A 164352 Virusshare.00065/Packed.Win32.Katusha.m-0773de346e32cedbbf9aa20a59e52cc7c4832582 2013-06-14 02:30:38 ....A 119808 Virusshare.00065/Packed.Win32.Katusha.m-082a18d35fe216a9645193485fe39600db914762 2013-06-14 16:58:38 ....A 94208 Virusshare.00065/Packed.Win32.Katusha.m-14d9974ebd04d6967a7e0f78c4c5a6806af66e87 2013-06-13 07:22:02 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.m-197442ac4a332e4f214d76a683ef0d26e2d6b60f 2013-06-16 03:23:48 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.m-1ca6dcde5baab53e09332205070fafd874f5a124 2013-06-14 20:04:02 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.m-1fa9fc04ab45a17018681789ef0c872642362997 2013-06-13 14:43:04 ....A 162816 Virusshare.00065/Packed.Win32.Katusha.m-24ff8da8d872b28f7df306124c0e667a2384391a 2013-06-13 22:25:16 ....A 97280 Virusshare.00065/Packed.Win32.Katusha.m-2594549739260dec987cc8c662d23e02cd02c5cd 2013-06-13 10:14:32 ....A 193536 Virusshare.00065/Packed.Win32.Katusha.m-2724c8a5e3bc51ed9a75fa603a3fae35ba15edc8 2013-06-14 18:58:58 ....A 102400 Virusshare.00065/Packed.Win32.Katusha.m-28b3c021b9ea7fc874bd0daf3b01d19803f0ba1e 2013-06-14 03:05:44 ....A 252416 Virusshare.00065/Packed.Win32.Katusha.m-38f204e2c82920a1977e59907f6db053dfb24f21 2013-06-13 21:38:44 ....A 111616 Virusshare.00065/Packed.Win32.Katusha.m-39ff98983437be54201f118c9ce05392bde329df 2013-06-14 06:30:02 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.m-44c995432f4e64d0f0a39f592692c3d1f93d95bf 2013-06-14 09:30:44 ....A 101888 Virusshare.00065/Packed.Win32.Katusha.m-48b490b288ef32dbf12ed1e82abc013b022cd7af 2013-06-13 08:53:54 ....A 84992 Virusshare.00065/Packed.Win32.Katusha.m-4f0e52e699da7eecec6a4c3380e03bc75fafb353 2013-06-13 23:27:08 ....A 158720 Virusshare.00065/Packed.Win32.Katusha.m-514d5f78b6e554bc137d6a6e76b26e6279a3d011 2013-06-14 03:36:04 ....A 111104 Virusshare.00065/Packed.Win32.Katusha.m-525d548839ac8c547b89003d4212216bb8c5f528 2013-06-13 16:11:52 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.m-54d6999f8784a09f31da9d4a2e1efc925c95222f 2013-06-13 17:14:06 ....A 105472 Virusshare.00065/Packed.Win32.Katusha.m-56dffc049420b970fa7353b0c785c6856e2c4b04 2013-06-13 22:47:42 ....A 193536 Virusshare.00065/Packed.Win32.Katusha.m-596696c4e4854e48068f27771970c204f2193935 2013-06-14 04:30:06 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.m-5d2e5863f014a54ddbf3fcb2309acb599127b6a0 2013-06-14 10:32:16 ....A 206336 Virusshare.00065/Packed.Win32.Katusha.m-5e111adfec8484a144b5a5a31b53e587cc135703 2013-06-16 09:00:14 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.m-6302b2d920bb492229e0a673ac36a57607e3f515 2013-06-14 04:04:00 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.m-63ee6b889c4d50cee5be9e6cc8d7ae3b8b7bc192 2013-06-13 20:01:08 ....A 100864 Virusshare.00065/Packed.Win32.Katusha.m-66a355240642d822048bfed10de38f19a08e4d79 2013-06-14 04:31:14 ....A 258560 Virusshare.00065/Packed.Win32.Katusha.m-6914d4b71931d9de3d3e092d9c7e3f25465923ab 2013-06-13 21:38:28 ....A 99328 Virusshare.00065/Packed.Win32.Katusha.m-6969dfdb0a4db5388ae448a1142831c54ef796c3 2013-06-14 04:06:12 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.m-807518e37edd73895ff5d36fbe40b2b2391ce1cd 2013-06-13 16:40:56 ....A 99328 Virusshare.00065/Packed.Win32.Katusha.m-877a110e74359caeb7d6dc904bc8a622d419bd81 2013-06-16 05:03:26 ....A 101888 Virusshare.00065/Packed.Win32.Katusha.m-8b72a19aa087f918678f9673ae9351d9c63db3eb 2013-06-13 23:33:10 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.m-931928d0e5ad3744d7cca5b558b7f5e91b520a80 2013-06-13 20:57:20 ....A 111104 Virusshare.00065/Packed.Win32.Katusha.m-933e2a7260098f54f799aab1162a8bf0926002d9 2013-06-13 23:37:44 ....A 102400 Virusshare.00065/Packed.Win32.Katusha.m-98d3e1b03bcca2c8a20b81f08927b5289d7a79ca 2013-06-14 08:45:28 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.m-a7e6dec6df1793f22daeb09b7dea2cc839fb939e 2013-06-14 11:41:08 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.m-b30cdd713f874bd3bf7547f35852d82388dba3e6 2013-06-13 21:19:56 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.m-b385554a2274fdef02e1b769caa636de2fdff76a 2013-06-13 13:07:08 ....A 111616 Virusshare.00065/Packed.Win32.Katusha.m-b395e412ff9efc4c78f09676c7c74b08d489a90a 2013-06-13 17:07:36 ....A 105472 Virusshare.00065/Packed.Win32.Katusha.m-b4eea7abbcb42b6dadbc21f7df3412ea4eef954b 2013-06-14 12:40:26 ....A 95232 Virusshare.00065/Packed.Win32.Katusha.m-be50a6b6b30c2d1563c362d3cc57bf68a5e89957 2013-06-14 18:52:54 ....A 97280 Virusshare.00065/Packed.Win32.Katusha.m-c0ef12e66e05e1d66d8374daf79d38eeb5fda0da 2013-06-16 05:09:18 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.m-c18c88cec7c8086f21f0d02c0fedbe2e90237bb4 2013-06-14 13:09:38 ....A 111104 Virusshare.00065/Packed.Win32.Katusha.m-c3bfaea085b9dba425e47bb33c91798694946cd3 2013-06-14 14:17:58 ....A 254976 Virusshare.00065/Packed.Win32.Katusha.m-c6acb161b1d6a4bcf210ee37096b587be43d3024 2013-06-14 08:22:38 ....A 100864 Virusshare.00065/Packed.Win32.Katusha.m-c9f4d5f00970b8127725c7bee0eb69ae717736af 2013-06-13 22:48:10 ....A 105472 Virusshare.00065/Packed.Win32.Katusha.m-ccd100a21c1677ce14abc6b7c271005bf1202e9d 2013-06-13 18:50:36 ....A 205312 Virusshare.00065/Packed.Win32.Katusha.m-d4d18d1692842e85f0f7e2ee7bcf9435c87f32c0 2013-06-14 15:09:10 ....A 193536 Virusshare.00065/Packed.Win32.Katusha.m-dac54c224177076a365f7516a759cae7db9049bb 2013-06-13 23:37:08 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.m-e2108e838d3a795bfff21524557d49cc95e77a2f 2013-06-13 13:09:16 ....A 101888 Virusshare.00065/Packed.Win32.Katusha.m-e3f1695b336e29ca18ffe627cc52477fc6994362 2013-06-14 14:47:08 ....A 154624 Virusshare.00065/Packed.Win32.Katusha.m-e4d8b13b14fd33fc26f99ddd456d1469b09861b3 2013-06-13 16:34:02 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.m-e9368edc2189e72c0d2620d0cf53265c7a4c370d 2013-06-13 14:25:34 ....A 151040 Virusshare.00065/Packed.Win32.Katusha.m-ed20e771233d87b866d2a068a7cf5fb906be000b 2013-06-13 22:38:56 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.m-ee657922bbfb30fe23abfed68e6ba42ce83ecdb1 2013-06-13 10:01:58 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.m-f5072c2961facb481a3222a2e4f3826fa0345084 2013-06-14 07:55:12 ....A 97280 Virusshare.00065/Packed.Win32.Katusha.m-fc5c693ad6dad3de2de067c9f4d027374136ce5c 2013-06-14 16:44:20 ....A 94208 Virusshare.00065/Packed.Win32.Katusha.m-ff25c9fc04da04956f1cf11825ffa8d47c395513 2013-06-14 04:49:48 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.n-006599015b215955ce14916297d3d509b62000ea 2013-06-13 22:29:00 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.n-008cc6adc7c14c69ffd485a73f3bed6116710cf4 2013-06-13 15:10:16 ....A 114688 Virusshare.00065/Packed.Win32.Katusha.n-008e2da5b2cd2acb43228fc1afa76327bec0249f 2013-06-14 10:50:40 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.n-00c63de88fa892b0ee32c76cf581f404d881d12b 2013-06-14 10:50:56 ....A 103424 Virusshare.00065/Packed.Win32.Katusha.n-00cf67b8046979aa9fdd882dae8f34352a7b7708 2013-06-14 20:30:16 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.n-00d5f4d9c161349dededc894bbade3db415fcce5 2013-06-14 20:30:54 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.n-01c3f68405663a7e9be6523c8e86df8e75c387f6 2013-06-13 11:51:50 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.n-02119269639ef43c7696da67f48f829b1fa8ccd8 2013-06-14 14:07:16 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.n-0283dce04626c7ea28a538d1de79c180fe489455 2013-06-13 10:43:00 ....A 162816 Virusshare.00065/Packed.Win32.Katusha.n-02cd9c554ce9c062654f43a03ff3fa0db395b82b 2013-06-13 23:34:02 ....A 110080 Virusshare.00065/Packed.Win32.Katusha.n-03a159f3d39be82c6755a4aab9413d91a9e71d3a 2013-06-13 23:41:14 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-03c953d606e7f8d461a876df8654813977106de0 2013-06-13 23:03:44 ....A 178176 Virusshare.00065/Packed.Win32.Katusha.n-096a33ad0a3cf9dfcbfd747f8a5b07ae0480499a 2013-06-14 17:21:22 ....A 160256 Virusshare.00065/Packed.Win32.Katusha.n-0c1f024b6ed35122e9e5883155678d7c1eb86257 2013-06-14 02:06:40 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.n-0d33cb5f629c37ccafced4d1e7b15f333b5106ca 2013-06-14 15:12:58 ....A 103424 Virusshare.00065/Packed.Win32.Katusha.n-13909ac9e85256dafbbf1bcb08aaa55146302f1b 2013-06-14 06:47:40 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.n-1464adeb4af87a69d430d23877566c45534df6cf 2013-06-13 14:26:26 ....A 261120 Virusshare.00065/Packed.Win32.Katusha.n-16d584cb84fc9aa65b4bc591e6c18d4e64b03c58 2013-06-13 23:17:16 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-17f8ef575f5dcc38ce9cbb5da7c5d993f48d9f78 2013-06-13 14:15:16 ....A 100864 Virusshare.00065/Packed.Win32.Katusha.n-1ed6b1e36255a293a09feb82171280b92b579cd6 2013-06-13 22:13:44 ....A 262656 Virusshare.00065/Packed.Win32.Katusha.n-2534198a2043ea26d7341d28fd6a861c9cfb6612 2013-06-13 22:59:42 ....A 123904 Virusshare.00065/Packed.Win32.Katusha.n-2561401d9b4c13f169b732a0139996915f441234 2013-06-14 12:27:30 ....A 178688 Virusshare.00065/Packed.Win32.Katusha.n-265a94f4c4a20d0549585b09aebc06fc15946dcf 2013-06-14 13:11:06 ....A 100864 Virusshare.00065/Packed.Win32.Katusha.n-2d161b8ea09580efa1068ac213842f3d67cacef0 2013-06-13 07:45:08 ....A 163328 Virusshare.00065/Packed.Win32.Katusha.n-2e38a609bc3bf1702d0def4d082246e1a501cc54 2013-06-13 09:22:00 ....A 165888 Virusshare.00065/Packed.Win32.Katusha.n-351784c89ffd1a68e492e0d0cb9b028fecffe272 2013-06-16 11:51:06 ....A 271360 Virusshare.00065/Packed.Win32.Katusha.n-3650a35228e368927266be79c6fc30192fa66025 2013-06-14 05:14:52 ....A 154624 Virusshare.00065/Packed.Win32.Katusha.n-37087031d16bdd6c976bd4d80ea7a181cd8d738b 2013-06-13 21:12:46 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.n-375c5d9e4370a5f16f6c669aefc7e07199de0089 2013-06-14 05:45:40 ....A 93696 Virusshare.00065/Packed.Win32.Katusha.n-3a7a7f1eee2c4ec993817a9c1f09b45b6e5f2e66 2013-06-13 09:21:28 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.n-3d31f25fbdec4a2c170d7673fa0df14ccc117e33 2013-06-13 19:19:04 ....A 262656 Virusshare.00065/Packed.Win32.Katusha.n-3d3a136e650346265961e728a1637f6df2daad20 2013-06-13 17:26:14 ....A 157184 Virusshare.00065/Packed.Win32.Katusha.n-3e4eb1b551c6d7dd4b70a97c1c5ccf560b915ba2 2013-06-14 11:16:50 ....A 253952 Virusshare.00065/Packed.Win32.Katusha.n-40be94fc65cc01d688c546600ab43b29392b85ec 2013-06-14 13:55:14 ....A 172544 Virusshare.00065/Packed.Win32.Katusha.n-425dc4475c766ccbc2410bcf15aff7ff223bd70e 2013-06-14 00:48:46 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.n-427ebc994f11d12e6fac73d2a62674aa2c4b065e 2013-06-13 22:45:24 ....A 171520 Virusshare.00065/Packed.Win32.Katusha.n-42abe3bffd06bd2d93e30f70c57119b0754cdc15 2013-06-13 20:58:44 ....A 172544 Virusshare.00065/Packed.Win32.Katusha.n-4c7fc791b23a635fd975581f956e8b71de65a398 2013-06-14 01:02:42 ....A 114688 Virusshare.00065/Packed.Win32.Katusha.n-4f8eca1bcd92911bb23343315bfd3c4100b0f430 2013-06-14 00:50:18 ....A 103424 Virusshare.00065/Packed.Win32.Katusha.n-53401dc47fdabe75ad7531e1dea170a1fa0b52ec 2013-06-14 20:12:34 ....A 169472 Virusshare.00065/Packed.Win32.Katusha.n-5712de05d7f9890ef9b56cfae5bb1659997f2f79 2013-06-13 14:43:20 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-57271e15351352bf066d2fda510aea1e57e46205 2013-06-13 13:07:44 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-57b13d33b1bf310b02e74d2f5726dbf1b73004af 2013-06-13 22:03:00 ....A 108032 Virusshare.00065/Packed.Win32.Katusha.n-58cc17fb9a0373890a5467ad487ca84a631ef932 2013-06-13 12:57:18 ....A 3712000 Virusshare.00065/Packed.Win32.Katusha.n-5be5c06c5213f6644697a6ee78d2666ae7f0e61b 2013-06-13 23:09:26 ....A 164864 Virusshare.00065/Packed.Win32.Katusha.n-5c33c7cfe729924c2e077467f73ecf86f98fe8bd 2013-06-13 13:11:28 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.n-5ffcb899d902a5a9f4452088659ef2ec6cf493e7 2013-06-14 18:40:46 ....A 108032 Virusshare.00065/Packed.Win32.Katusha.n-6192064a141d502b52a0cfa27fc8018c1e505ea9 2013-06-14 07:03:12 ....A 115712 Virusshare.00065/Packed.Win32.Katusha.n-635b3f738b9158c403a92cf2435666f3df2d305f 2013-06-13 15:19:18 ....A 213504 Virusshare.00065/Packed.Win32.Katusha.n-6367b8d759065612e73df26c783f79b725a9ac30 2013-06-13 22:30:34 ....A 213504 Virusshare.00065/Packed.Win32.Katusha.n-67a41d1815e8898ba8defc4fa4f76da5d7f7a2b8 2013-06-14 03:08:22 ....A 110080 Virusshare.00065/Packed.Win32.Katusha.n-67b53f8ea8e54fdd9d749a57890d6ad46b8da1ad 2013-06-14 00:26:06 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.n-67bc7bcd279dcc2248c8791ea19163dc3ed06d29 2013-06-14 00:33:54 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-6824d5c27ba689581354afbb4188a691dec9b285 2013-06-14 00:50:58 ....A 1431040 Virusshare.00065/Packed.Win32.Katusha.n-6a23d56fbdca38647d19e353d08580c53d98951b 2013-06-14 03:17:04 ....A 164352 Virusshare.00065/Packed.Win32.Katusha.n-6b37a56b0db8ead56b9e3f2d080e39bc54f01844 2013-06-14 20:04:14 ....A 169472 Virusshare.00065/Packed.Win32.Katusha.n-6be3bd2f6612f638b5301c4b1f07a421b173a753 2013-06-14 19:03:42 ....A 172544 Virusshare.00065/Packed.Win32.Katusha.n-7098e62e4e643528c4f0ed505bed216adabdaa33 2013-06-13 16:09:16 ....A 177152 Virusshare.00065/Packed.Win32.Katusha.n-7308e20c262629c0a6b168cccec7b2a48d6fc42c 2013-06-14 00:09:14 ....A 210432 Virusshare.00065/Packed.Win32.Katusha.n-73d5d094a954ffed66c1be6afd0498ab7cfbf82a 2013-06-13 17:38:28 ....A 167936 Virusshare.00065/Packed.Win32.Katusha.n-76b8b510a9acaf740bea9c36ebe5e530c1571ac9 2013-06-14 18:59:34 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.n-76d2d0ce809d8f9d1b5898cb71b7e0ef215ff5c6 2013-06-14 00:24:08 ....A 110080 Virusshare.00065/Packed.Win32.Katusha.n-7cce89c774310e3f9ebce2fece57057c18614ebc 2013-06-13 17:20:52 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.n-7ebcec0c5968843808310bb8886a53228cedca33 2013-06-14 11:06:22 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.n-7fe1c0b5fc6f228f2987d903c7deb837d5adcbed 2013-06-13 17:26:42 ....A 274944 Virusshare.00065/Packed.Win32.Katusha.n-81dba09f64ad2c1d962b271f75cf380aabc93bd7 2013-06-16 06:47:54 ....A 378880 Virusshare.00065/Packed.Win32.Katusha.n-831cbb280348f71a315cd4003486712ac5e8b034 2013-06-14 01:01:46 ....A 164864 Virusshare.00065/Packed.Win32.Katusha.n-860d6d9a16c9414fa2ead9fe1368b483ed92f055 2013-06-13 16:16:46 ....A 199168 Virusshare.00065/Packed.Win32.Katusha.n-879d263e82177569bc2adc27b232f2e3f7b12f8b 2013-06-13 11:45:16 ....A 179200 Virusshare.00065/Packed.Win32.Katusha.n-89cee7759f0b2cc407a8b9cb29b875bfa3491f0f 2013-06-14 17:21:06 ....A 184320 Virusshare.00065/Packed.Win32.Katusha.n-89fc3331f02f93c18a31b9efaff1d9e7ccd40221 2013-06-16 12:55:56 ....A 774144 Virusshare.00065/Packed.Win32.Katusha.n-8acb08a829b4dcfa0560a3dbc9081573fee80cc1 2013-06-14 16:05:22 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.n-8d00080aff8335e8bd8ee163ef16e5b13a3572ea 2013-06-14 00:18:28 ....A 219136 Virusshare.00065/Packed.Win32.Katusha.n-8e46085bf5a49452813a315a39ed079b8a6fe853 2013-06-13 19:33:56 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.n-92aa0604db00cc77b41453d931a5124a33526ebe 2013-06-13 22:53:52 ....A 102912 Virusshare.00065/Packed.Win32.Katusha.n-97c3230c692b822594582cc1ed5a514dffa7701b 2013-06-13 13:44:56 ....A 182272 Virusshare.00065/Packed.Win32.Katusha.n-9aa5414ed8a22bf218f88110c9b3bb72a7e4edae 2013-06-13 16:14:20 ....A 115712 Virusshare.00065/Packed.Win32.Katusha.n-9aec6d83698c3fc8f57b76294711dbd8ad4ea2a5 2013-06-13 21:04:32 ....A 179712 Virusshare.00065/Packed.Win32.Katusha.n-9bc35d82eca0c1bb86fd329acd9aaf764c394ff6 2013-06-13 23:06:14 ....A 250368 Virusshare.00065/Packed.Win32.Katusha.n-9c31f2390cc26f48168bfc2c38bdfbb4128294f0 2013-06-14 11:53:28 ....A 160256 Virusshare.00065/Packed.Win32.Katusha.n-9e9d31833c536c9cb642c90bad6fcfe96721ee12 2013-06-14 04:54:18 ....A 229888 Virusshare.00065/Packed.Win32.Katusha.n-9f3aa7a182db3fe3db8f9e447e6eb5f3d0f70c2f 2013-06-13 23:19:38 ....A 161792 Virusshare.00065/Packed.Win32.Katusha.n-a1c81cf9b66205445d29f3b95614c2ace0dbed7e 2013-06-13 18:15:30 ....A 169472 Virusshare.00065/Packed.Win32.Katusha.n-a2ed77e49c233f32c69706d354e6e6a23abc4d19 2013-06-14 14:17:10 ....A 116736 Virusshare.00065/Packed.Win32.Katusha.n-a5591efcebfdfb15b48eaf6521ad4efd0120eb91 2013-06-13 23:56:48 ....A 117248 Virusshare.00065/Packed.Win32.Katusha.n-a60cac326180a36a95da16e93cad0477aa526a9f 2013-06-14 09:08:58 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.n-aafeb0e891c29d8b8b3bf7146c434b1ca04d564a 2013-06-14 15:11:14 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.n-aaff2a4473dea8c7f18861b8e38a4e2f12031239 2013-06-14 20:12:22 ....A 99328 Virusshare.00065/Packed.Win32.Katusha.n-ab368e1846a81447d0dc90a044da23ac5f6109af 2013-06-13 22:45:24 ....A 173568 Virusshare.00065/Packed.Win32.Katusha.n-afa6bab7f318acec15230e077c1ef3bff91c50c0 2013-06-14 03:08:02 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.n-b25d43a9e116c586598c165550d2cb852a395cc1 2013-06-16 07:02:32 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.n-b39a3961d7887108f73c294b97093048846dfd9e 2013-06-13 22:24:58 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.n-b485ac45b4cd588a539b204117822174b49776fd 2013-06-14 19:59:50 ....A 272384 Virusshare.00065/Packed.Win32.Katusha.n-b59e3909779880e4455437f78a89449a5a5a8fe3 2013-06-13 22:45:28 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.n-b706993e064049954cbc60efc7892408f120c58e 2013-06-13 21:42:32 ....A 162816 Virusshare.00065/Packed.Win32.Katusha.n-baea4b874e924fe2bbdc34734dea982ece35eecf 2013-06-13 14:13:00 ....A 100352 Virusshare.00065/Packed.Win32.Katusha.n-c18bfe5fc482ebc424c75762ad7a4cef4cd91eca 2013-06-13 20:50:48 ....A 230400 Virusshare.00065/Packed.Win32.Katusha.n-c1a67cc26489042012c8c692cb769bd9e8b873c4 2013-06-13 23:19:18 ....A 163328 Virusshare.00065/Packed.Win32.Katusha.n-c483b75a216bca448b99675fe435383fc9db3f7b 2013-06-14 11:54:06 ....A 264192 Virusshare.00065/Packed.Win32.Katusha.n-c488419e8f65d7348f0868775c7568ddacd11a3e 2013-06-14 17:21:20 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.n-c4f90e574c0f0fda2d7e698771a3dbdc38383fe7 2013-06-13 20:15:18 ....A 262656 Virusshare.00065/Packed.Win32.Katusha.n-c6144a23ac222b39ef73c03e80ba6d51a7a73d89 2013-06-14 11:56:36 ....A 164352 Virusshare.00065/Packed.Win32.Katusha.n-c63ff13edaad9941fdd6b148a50046eaa48679ef 2013-06-13 10:48:00 ....A 168448 Virusshare.00065/Packed.Win32.Katusha.n-c8b666909a8c74bdc1ad11d04fa63c8f43f3ce00 2013-06-13 18:14:36 ....A 103936 Virusshare.00065/Packed.Win32.Katusha.n-ca5eda0f91e96677fa177c1d4bb588f8aaabda8b 2013-06-13 23:41:00 ....A 1377792 Virusshare.00065/Packed.Win32.Katusha.n-cfe995b484c92edfe3156fdff11c605647bb78f6 2013-06-13 13:53:48 ....A 278016 Virusshare.00065/Packed.Win32.Katusha.n-d12586b84af5c87c8b1b4ce208fe6e58cff595c6 2013-06-16 03:37:26 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.n-d47e51b88463045e49e71e01abc9e4e6a0be55c9 2013-06-13 08:43:32 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.n-db10ea4bcb04ed898349703be893ed9570b23c78 2013-06-13 23:47:40 ....A 216064 Virusshare.00065/Packed.Win32.Katusha.n-ddcea790d4ec66786685e7e37644870faa435147 2013-06-13 13:20:48 ....A 174080 Virusshare.00065/Packed.Win32.Katusha.n-df3a92b1445ff9cdf581252e9fd401a8170d3344 2013-06-13 23:41:50 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.n-e2f803a6849b9cdbce5134facb4ab76423018ad9 2013-06-13 22:46:38 ....A 181248 Virusshare.00065/Packed.Win32.Katusha.n-e5fc53b49b036cd2ca8114bb4f75eaf121f7b03f 2013-06-13 21:42:44 ....A 266752 Virusshare.00065/Packed.Win32.Katusha.n-e6b6aec5ef57eaa5b8915c0f1fe467a3ba64c581 2013-06-14 12:55:58 ....A 177152 Virusshare.00065/Packed.Win32.Katusha.n-ed998f9baad89cd45b7f923d927e2cb4558e2fa1 2013-06-14 18:51:00 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.n-ee10b7878a7acbae6719c1133540b07fdd9b4969 2013-06-13 19:56:22 ....A 167936 Virusshare.00065/Packed.Win32.Katusha.n-f16e19e80b41fcf49b2cb399ebaf252b70bfa348 2013-06-14 19:12:48 ....A 102400 Virusshare.00065/Packed.Win32.Katusha.n-f16ffb2aebac6afdc0653f2043c67b81a593bda6 2013-06-13 22:53:24 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.n-f1d19ca808c82ddd0f2fbea39cee6a33c8327bdd 2013-06-14 19:43:32 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.n-f27e0b7c3fb16476ef03629969e4cbd04c6d4d95 2013-06-16 11:47:38 ....A 170496 Virusshare.00065/Packed.Win32.Katusha.n-f8769e484f769183f89e3bf131d9123ab96ec021 2013-06-14 13:49:32 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.n-faa90d87c58093057e276ac89c4e751ede0946c8 2013-06-14 01:00:02 ....A 305152 Virusshare.00065/Packed.Win32.Katusha.o-0008589be4b75705fb9f6fe74063d471d1fb9a56 2013-06-13 23:27:14 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-00224e0126d86f7c3222af259053cf6bb49e319e 2013-06-13 16:46:18 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-003a2f97b9ba31f7ebf0702b07a4911a7e3ff5c6 2013-06-14 20:18:56 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-0043d2dcc983dec39d676a9eccc5248a0afaf094 2013-06-14 14:25:44 ....A 114046 Virusshare.00065/Packed.Win32.Katusha.o-0045dedc432c284c4f8dc04672cdafc5aea4b409 2013-06-16 11:13:26 ....A 326376 Virusshare.00065/Packed.Win32.Katusha.o-0064a4236b94c3f0aec4245b19b0822e15b624c3 2013-06-13 12:25:32 ....A 241664 Virusshare.00065/Packed.Win32.Katusha.o-007d94465860dacb0e11e3961a764e9e4f2ce012 2013-06-13 21:20:54 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-0082e01023716325d393cc47b3b1bfcebdab3733 2013-06-14 06:21:24 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-0090672b38f354185d2579934f171818cb1bd3b6 2013-06-13 23:28:38 ....A 159232 Virusshare.00065/Packed.Win32.Katusha.o-00957ac6a214b91c47ce55f170329eb7532ac303 2013-06-13 08:15:56 ....A 258560 Virusshare.00065/Packed.Win32.Katusha.o-00b07d9f34f013eb30ad899a6090991b8bd3d172 2013-06-13 18:30:20 ....A 235520 Virusshare.00065/Packed.Win32.Katusha.o-00b28060fa1d2021f33257119ca1819c0aa68385 2013-06-13 15:10:06 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-00b8472ec653f89cf48925e12fbe7d2e47b04370 2013-06-13 08:59:18 ....A 252928 Virusshare.00065/Packed.Win32.Katusha.o-00b955af8a4a38269bf50a7391e719ab4dceaef8 2013-06-13 14:29:46 ....A 103424 Virusshare.00065/Packed.Win32.Katusha.o-00be66ebae96ea38a22efce5666ea5b6072970c4 2013-06-14 16:22:14 ....A 133120 Virusshare.00065/Packed.Win32.Katusha.o-00cdadcefc1226360ca47691dd41a0a84fecd2e7 2013-06-14 13:40:52 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-00cf5c58d454465ee66c411dabcae7455f8310e6 2013-06-14 14:14:26 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-00eeeb2405351ab42eaba0697814fe34471ac7fc 2013-06-13 22:14:34 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-00fd9aafb128a2217e8675b2c8ef4d51d9cde9df 2013-06-13 13:34:08 ....A 270336 Virusshare.00065/Packed.Win32.Katusha.o-0181eee4eab2a0aa535c008d0d185c7b1994d76c 2013-06-13 11:17:48 ....A 186368 Virusshare.00065/Packed.Win32.Katusha.o-0194502905c65049866c65faaeeaadce14477562 2013-06-13 13:13:04 ....A 194560 Virusshare.00065/Packed.Win32.Katusha.o-01c0e15b713ba9f2c9ab61593dd23571a8260a36 2013-06-16 07:48:44 ....A 724992 Virusshare.00065/Packed.Win32.Katusha.o-01e05d7871152a756c381781bf1e7fa35bd18909 2013-06-13 21:59:32 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-01fc5c79fdefa9a6454fe71f16e549d1490991d8 2013-06-14 01:08:22 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-025a88a284a762df0919158fe6d152f431b0148a 2013-06-14 14:37:46 ....A 133120 Virusshare.00065/Packed.Win32.Katusha.o-0294561759a436cf22e1d7e38554d491addac9c2 2013-06-14 01:54:34 ....A 116224 Virusshare.00065/Packed.Win32.Katusha.o-029484f2b3069b25d234abe685f2d79cecfb1518 2013-06-13 17:42:44 ....A 176128 Virusshare.00065/Packed.Win32.Katusha.o-02cacf850b2d1c1bbc51c8dda00addc6b10d10ab 2013-06-14 00:49:06 ....A 174080 Virusshare.00065/Packed.Win32.Katusha.o-03846c4ae06d1c4ca2852b37c6a498c9c2da3eba 2013-06-14 05:06:22 ....A 125883 Virusshare.00065/Packed.Win32.Katusha.o-03c8a8d1eb1184c7daed069646b5d180be7ea411 2013-06-14 07:14:36 ....A 250880 Virusshare.00065/Packed.Win32.Katusha.o-04145e21efd57b0205a63f125efb4f39008e2e02 2013-06-13 23:56:54 ....A 431616 Virusshare.00065/Packed.Win32.Katusha.o-047e8b385fd6d7b60a775fcb54695ab869859be4 2013-06-14 05:29:34 ....A 365056 Virusshare.00065/Packed.Win32.Katusha.o-04875c1c051c9d6beaaeef232f5f6d9f9dfd2b87 2013-06-14 01:40:16 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-048bd09143f94aa9ec90dbbe01678b8a3cb897f3 2013-06-13 20:28:00 ....A 187392 Virusshare.00065/Packed.Win32.Katusha.o-04cd3c3b5f71b2a3db1078ac71474e4e0ecfcaa4 2013-06-13 21:44:34 ....A 88576 Virusshare.00065/Packed.Win32.Katusha.o-054a1a761cac0303bfdf553feed0e2ad6b7a62a3 2013-06-14 01:32:20 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-056cfdc47909bebf4013e6040c66d7e61de9dac1 2013-06-13 09:50:54 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-058c1f361c2f58b55913191a165bef6baaa316f2 2013-06-13 11:01:20 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.o-06195eaf4fe7710f35af3046064f77b02df05d1e 2013-06-13 21:19:28 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-063f854d438aaa06a46774b85d34ef56a30b12a1 2013-06-14 16:35:22 ....A 292352 Virusshare.00065/Packed.Win32.Katusha.o-066c2dbee37cb2d96fd569d4011840e284f11daf 2013-06-14 14:37:02 ....A 151040 Virusshare.00065/Packed.Win32.Katusha.o-0686d998825b69e72fce3ed7db6e8a79a39bc242 2013-06-14 02:46:54 ....A 229888 Virusshare.00065/Packed.Win32.Katusha.o-06a60a1d9147c9b0f876d2a0debec23218937aa4 2013-06-14 12:54:06 ....A 197632 Virusshare.00065/Packed.Win32.Katusha.o-06ce1484719c11878bc7adadd4fb95ef1e0b48b1 2013-06-13 19:32:44 ....A 120320 Virusshare.00065/Packed.Win32.Katusha.o-06d7fb90a4720c7ec057137932f5ea4a4f3053cb 2013-06-14 08:18:06 ....A 324096 Virusshare.00065/Packed.Win32.Katusha.o-0743184c7ad1c1b2154363fe4170fc1044cdabc3 2013-06-14 07:20:32 ....A 8192 Virusshare.00065/Packed.Win32.Katusha.o-078f20c304e2dca932ce7e573a06f4484e113d92 2013-06-13 20:22:34 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-079d3f3f61079fe8c70062e00a87b97de514c8df 2013-06-14 10:56:32 ....A 83968 Virusshare.00065/Packed.Win32.Katusha.o-07a46e7e8a05f8aa2a49d218dbdf8f7ba30aa842 2013-06-13 21:30:30 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-08157375f7c2a4ac1293b14a2a04eff385561373 2013-06-14 09:37:38 ....A 37888 Virusshare.00065/Packed.Win32.Katusha.o-082b876057e57f47f922e61937314504d9791179 2013-06-14 09:22:50 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-088b6fef9edf2ad518611fc9d5fe86651e370c51 2013-06-13 13:43:30 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-0959d693fa6243ff60a14f896a5bafc2c8c4aa98 2013-06-14 05:10:48 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-09dcef62cc428451b9a06bf35aec83808304d550 2013-06-13 20:47:18 ....A 72053 Virusshare.00065/Packed.Win32.Katusha.o-0a010b243991e0852ad6518aeef85b35f7913ce0 2013-06-13 22:40:28 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-0a3a0379b34c6e0ec8e528d9ed350a6138d8d6ad 2013-06-13 20:01:08 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-0a7342f6f6be177efa825100060c7b05b64c86a5 2013-06-14 12:19:58 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.o-0a9a1e6ab41d5350c10ec5046ccb57a45fa40847 2013-06-14 07:14:52 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-0af51e841133ae3221ace22b2f0399ea44d8b3a1 2013-06-13 20:09:18 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-0af913bf4a0f4670f079299399476fe992dc9b3e 2013-06-13 14:34:54 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-0b8bea4143c54eddb1b3ca731df59bd5b56302c2 2013-06-14 01:08:02 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-0b957395eb48a97ca7078845e47b50dcb15a0fe9 2013-06-14 17:00:42 ....A 601088 Virusshare.00065/Packed.Win32.Katusha.o-0c0e3f7635eaf4f5bdc24ad0fd7a0f1637a54c5a 2013-06-14 16:42:10 ....A 241664 Virusshare.00065/Packed.Win32.Katusha.o-0c1c619cfdc6ee0c0e7aa945e53ef9aca5340476 2013-06-16 12:40:18 ....A 4666608 Virusshare.00065/Packed.Win32.Katusha.o-0c374c31f685da0de811614c7ff99a34ac06589c 2013-06-14 11:05:44 ....A 82944 Virusshare.00065/Packed.Win32.Katusha.o-0c528b1e5eb0b41c7eb0e07dcb4db729b2f06a59 2013-06-14 14:14:04 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-0c5ccc2f4d93b59da0aba1460d835c2de31a4983 2013-06-13 12:42:24 ....A 70659 Virusshare.00065/Packed.Win32.Katusha.o-0cc638be078809cf781c0454a084901277036b3a 2013-06-13 19:14:06 ....A 319488 Virusshare.00065/Packed.Win32.Katusha.o-0d314e91566ab8cb2598226cec97f9a55f82d435 2013-06-14 02:18:10 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-0d52b18a78970855ef4a8d8cc71f33507cf33170 2013-06-13 22:45:54 ....A 70662 Virusshare.00065/Packed.Win32.Katusha.o-0d8bfaf035a5e4e4c0d0d5279de12d40ed73e0b1 2013-06-14 13:17:56 ....A 187904 Virusshare.00065/Packed.Win32.Katusha.o-0dc63152d540833f055069e7c154c403752686ea 2013-06-14 05:03:46 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-0e49229f5bc8d81c0e652f2d52d2b61cc9d00d97 2013-06-14 14:07:16 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-0e7726c6db1aa3e9e6305a1b57616c47033f8e63 2013-06-14 11:31:00 ....A 233554 Virusshare.00065/Packed.Win32.Katusha.o-0e815d61ad6804785d48a92d6d4b19ec225ed63c 2013-06-13 21:58:02 ....A 658944 Virusshare.00065/Packed.Win32.Katusha.o-0edfa932ec860ef8da907042d22e79280ac1f379 2013-06-13 16:36:54 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-0f00e48d6945f2a584eef5d9f0a4d000411016e6 2013-06-14 10:09:32 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-0f534cf7593af66a880bc97bb65652f801348285 2013-06-13 21:39:46 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.o-0f935ee7235dc5b848bfa48e16bd080212917c05 2013-06-14 12:50:28 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-0fc0e9c28ca12a3d5807a6c1d4d071f4eebdf20d 2013-06-14 08:38:14 ....A 186368 Virusshare.00065/Packed.Win32.Katusha.o-1012c0c9e60af916c3f6ad6fe322ed3abb0beba9 2013-06-14 10:06:14 ....A 109056 Virusshare.00065/Packed.Win32.Katusha.o-107284a7f3c6378dfd640a2e886c90c1a0d4db84 2013-06-14 16:28:36 ....A 171564 Virusshare.00065/Packed.Win32.Katusha.o-10a5b15336b6e029eb59cd11408fbfc653370566 2013-06-14 19:47:38 ....A 245248 Virusshare.00065/Packed.Win32.Katusha.o-10b9855cad783cf02bee4f6ddd7c7835507e4188 2013-06-13 07:23:16 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-10c36b80d12c81e0561faf4a8f993d302fe75cb5 2013-06-13 07:54:14 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-10ce163a588fd03e869eed43941541f99dc713e1 2013-06-14 18:21:56 ....A 228352 Virusshare.00065/Packed.Win32.Katusha.o-10eba7c6f682967c7d2d38cb6e82a01f6fac40c7 2013-06-14 05:49:22 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-1118ec1761d8c306b4eb8450be004b3133d1f4b5 2013-06-13 23:48:22 ....A 23040 Virusshare.00065/Packed.Win32.Katusha.o-1146ce4f907e71801382fce3ac43c8ca0f26e1d3 2013-06-14 00:08:12 ....A 56112 Virusshare.00065/Packed.Win32.Katusha.o-119ea94f357af8e695e6e581d48cb176d4885533 2013-06-14 08:31:58 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-11a906fbce242088c122297d730ab4066f10a691 2013-06-14 08:31:36 ....A 315392 Virusshare.00065/Packed.Win32.Katusha.o-13614ff414093b09f9567b53fd98e71ee9c1763e 2013-06-13 22:04:56 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-136dad4041596ebdea3a05c207975e6f6dda1847 2013-06-13 22:57:06 ....A 81184 Virusshare.00065/Packed.Win32.Katusha.o-138c01f844fe54a83ecd0c962ee923dbc7cc3949 2013-06-14 05:32:46 ....A 426496 Virusshare.00065/Packed.Win32.Katusha.o-13bf9b437d68ac07566ac4067899b711b3ea7cf1 2013-06-14 13:10:16 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-13c1d337615320620c03ad72b7fa25c4319b1155 2013-06-14 12:21:52 ....A 192000 Virusshare.00065/Packed.Win32.Katusha.o-13cbbf3f968b32bd343dad613f57b163decc11f9 2013-06-14 20:42:26 ....A 243712 Virusshare.00065/Packed.Win32.Katusha.o-142a29b9f8c40586969cc70d4d016f09d357e82b 2013-06-14 06:27:52 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-145f3cd74be79c641b03ed606431dd56d92ec315 2013-06-14 00:25:14 ....A 112640 Virusshare.00065/Packed.Win32.Katusha.o-148961b7a6c160369fb4ddcb49fd292a4b394f57 2013-06-13 17:18:26 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-14f15f9e8bdb718c0b252ba06c0221a4257ce996 2013-06-14 07:06:00 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-150c3d50699196594863cfe80fa4a329ffdc6235 2013-06-14 08:12:14 ....A 249344 Virusshare.00065/Packed.Win32.Katusha.o-151208605fc4f2f6fab0476e8a823d720155cd85 2013-06-13 23:59:06 ....A 155591 Virusshare.00065/Packed.Win32.Katusha.o-1552932087f59e4fee3253ab2c0d43523d47fe0c 2013-06-13 18:28:50 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-156c385bf9182aab53a05706a05adb220793e1c9 2013-06-14 03:24:48 ....A 939520 Virusshare.00065/Packed.Win32.Katusha.o-158b054bee97fda663ba2873428f455b453eaaa7 2013-06-13 12:27:12 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-15cbfb1a31c3a897618804adcb51deced44b6087 2013-06-14 04:23:44 ....A 245248 Virusshare.00065/Packed.Win32.Katusha.o-15ddbd6eef69424ccc34509b12869c4bb8926347 2013-06-13 16:47:40 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-15f9311ae657989831144b09d200c4411b67e1cf 2013-06-14 16:43:38 ....A 131072 Virusshare.00065/Packed.Win32.Katusha.o-15ff0e45715efd0b6ea665f71b88bf2cc416357e 2013-06-13 10:11:36 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-16227398e8ef874a885fa1d87d6ac4b08c21f043 2013-06-14 19:52:08 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-165e2e5c20a3156448a1c383883362e6da036b2d 2013-06-13 22:53:34 ....A 203776 Virusshare.00065/Packed.Win32.Katusha.o-16623221b7ff1b34935e10132e8f770f10585e9a 2013-06-14 13:34:16 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-16d0522a0a3c1f12a8ccd6d4c0cd8ca765e434fb 2013-06-13 22:54:44 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-16d18ff4f2aacb53e5fd1f22c36f122ffbd804d4 2013-06-14 12:33:56 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.o-16f4b399753bc3b47973e7f7e2102cad4a8f847e 2013-06-13 11:56:04 ....A 260096 Virusshare.00065/Packed.Win32.Katusha.o-17965d5908ba9481a8b26bc6950d67d408d533c0 2013-06-13 12:04:58 ....A 501760 Virusshare.00065/Packed.Win32.Katusha.o-191910c8271d848e5bb8b21202d44a70a08ad9e1 2013-06-13 16:35:26 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-195a9709c862410dd5c157751d248ea7b287458d 2013-06-13 17:08:38 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-19cb7679d90534a95401564ca97c62f195c3b281 2013-06-13 07:53:26 ....A 63488 Virusshare.00065/Packed.Win32.Katusha.o-1aede68b4d2902772b1d1ff902e666a8c2877270 2013-06-14 07:11:44 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-1b2c2555cc38400d5decbcfdf99a14b73ddfbdf3 2013-06-13 23:27:28 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-1bafe31b126e3ecbac2f44532a0699e76e2c65d8 2013-06-13 09:37:36 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-1bcd43a4ff0caebfcfc30d3455f668aca8f5d6f1 2013-06-16 07:56:06 ....A 606208 Virusshare.00065/Packed.Win32.Katusha.o-1cf3810d924820431d4ce0570eb6ffc4507f86b3 2013-06-13 21:34:12 ....A 277248 Virusshare.00065/Packed.Win32.Katusha.o-1d8f8984b2804d439e623af1b9712df40ca9f850 2013-06-13 22:47:34 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-1e606ed2ebfdb419ee7ee7f1e39efba2c0d33ba1 2013-06-14 09:26:32 ....A 513536 Virusshare.00065/Packed.Win32.Katusha.o-1e62bead1a446329f4d08aca51d327026414f10b 2013-06-13 13:53:58 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-1e7dec3cf0a42426a8ecc9a99f045a422f5dc52c 2013-06-13 23:30:50 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-1ec9f38bbdd46d12b2a8f85e90612600c92a8a08 2013-06-13 11:03:42 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-1eeaf246d540b5560bc1dffee07a8329de687e25 2013-06-13 16:36:38 ....A 135168 Virusshare.00065/Packed.Win32.Katusha.o-1f858f4182d4fa6199ecb2f7a7acc6d81cbce937 2013-06-13 12:07:12 ....A 78372 Virusshare.00065/Packed.Win32.Katusha.o-1f89d0f2dcc1816f1b7974e697f37417d4f54b04 2013-06-13 22:57:32 ....A 118784 Virusshare.00065/Packed.Win32.Katusha.o-1f8c46402324b8178ec5ca445c497e2c7bbf47bf 2013-06-13 22:27:56 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-1f90a1a1e53cd9799ed97c88c054dfeadb806ad7 2013-06-13 22:39:08 ....A 2849654 Virusshare.00065/Packed.Win32.Katusha.o-1fd8acf22c12da142fbe21231861ab77df285949 2013-06-14 10:40:02 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-1ff6a81ee6e18a2de7e95277044c873212ef20cb 2013-06-13 10:46:26 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-2060128cb6f372ec071af42529f4555da2b56cd2 2013-06-13 23:51:40 ....A 387072 Virusshare.00065/Packed.Win32.Katusha.o-206d3da484d2bd49e9f407308b7fe8fc47d9855c 2013-06-14 07:55:10 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-207b4aa539bdee549ac9fa77b83c44c37fe8f954 2013-06-14 03:44:34 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-20fa88af6f765402916779c617dfdba0a16fc6fe 2013-06-14 14:51:52 ....A 203776 Virusshare.00065/Packed.Win32.Katusha.o-21212f554de6cc7e26ba3d6968a423ea3eef953e 2013-06-14 16:32:40 ....A 175616 Virusshare.00065/Packed.Win32.Katusha.o-2143f10d1c34064b24e529e93c4900d2429f3366 2013-06-14 20:44:24 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-21a13e3deb87c0ea46e148cb5041616d1e9e67ed 2013-06-14 06:50:14 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-21cbd1236a371b4f064f2d152fbdb5d9597e2eb8 2013-06-14 14:01:56 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-21f4823fdb29c39ef87caf48159ea49b9a6cf6fd 2013-06-13 11:01:36 ....A 114176 Virusshare.00065/Packed.Win32.Katusha.o-22310014a291d9cbc3bf48e24f3cf107ebea1941 2013-06-13 23:29:58 ....A 178176 Virusshare.00065/Packed.Win32.Katusha.o-225518b53546e2a6e3bb1db11fc5a0be8b68092f 2013-06-13 23:20:04 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-228fe02d7bc581317d31df76f7c8cfc6f5090382 2013-06-13 21:20:06 ....A 126464 Virusshare.00065/Packed.Win32.Katusha.o-22a3fed95034ccd162edf36dc2bce65f7f31b4b4 2013-06-14 10:16:46 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.o-236bd4b7a27b351933e2b0486a6a4afa2dcd2e3a 2013-06-14 18:26:04 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-237932b75a2d189f848ce270d938ae09b316ee08 2013-06-14 13:09:10 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-242813412f1bb35333faa1db0d6477c148154a5f 2013-06-14 18:19:24 ....A 172032 Virusshare.00065/Packed.Win32.Katusha.o-24518a4f3d3be2660dc4008a7874280083ab76cd 2013-06-13 22:40:04 ....A 195072 Virusshare.00065/Packed.Win32.Katusha.o-245adfc73eb68d3928399969371d55c3d59e3db1 2013-06-13 08:45:24 ....A 210432 Virusshare.00065/Packed.Win32.Katusha.o-246ac0ceb7c2bb2640cc846c34907f4f4703a50f 2013-06-14 00:47:16 ....A 148480 Virusshare.00065/Packed.Win32.Katusha.o-248d1baefa0ed5a0a277fdc934cdb3e45655e0c8 2013-06-14 17:56:36 ....A 178176 Virusshare.00065/Packed.Win32.Katusha.o-24cd4684ee846fad8ad72e522d1041c3afbe79b9 2013-06-14 15:13:40 ....A 184832 Virusshare.00065/Packed.Win32.Katusha.o-24d88d9fee94c187d83f6ea9113a2e9d86d23a33 2013-06-13 08:46:48 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-255d1ba1338c5bd82fb2122ba24cf4f52918ae99 2013-06-14 01:07:58 ....A 209920 Virusshare.00065/Packed.Win32.Katusha.o-2572ef53ce1e6bb2f2d042c91bb4403e7755f13a 2013-06-13 20:30:16 ....A 373615 Virusshare.00065/Packed.Win32.Katusha.o-2585ca00ef8a1ab24d59be4db63d7fe5ad22c468 2013-06-13 12:43:10 ....A 110080 Virusshare.00065/Packed.Win32.Katusha.o-25aae299ca95bdca3a532ed817b3022dd0ba34dd 2013-06-14 10:41:50 ....A 643584 Virusshare.00065/Packed.Win32.Katusha.o-25b1a0a21dc973d1fff51509d48e0f5165a5ab57 2013-06-13 08:55:02 ....A 2750976 Virusshare.00065/Packed.Win32.Katusha.o-25c405b1796e616b8c10e70188971460132fa97e 2013-06-14 14:23:34 ....A 91648 Virusshare.00065/Packed.Win32.Katusha.o-264e050dc7b7a3d6f4342b77acac9d2996565926 2013-06-14 01:37:38 ....A 363008 Virusshare.00065/Packed.Win32.Katusha.o-2664ec7b704ff68402631d9cd26a11a86838372c 2013-06-14 08:58:40 ....A 203264 Virusshare.00065/Packed.Win32.Katusha.o-26c37503da59e1264d97a97c22199bbc6f098225 2013-06-14 14:26:00 ....A 104960 Virusshare.00065/Packed.Win32.Katusha.o-273fff7c3588d6ca055f77d3cd1f86f47cba82ef 2013-06-14 10:26:44 ....A 283136 Virusshare.00065/Packed.Win32.Katusha.o-27da049712c6b62675446233aa5eaea35ef7a034 2013-06-14 01:46:32 ....A 102514 Virusshare.00065/Packed.Win32.Katusha.o-27da5c1bc639694bf70c4066e38261386550941f 2013-06-13 12:10:22 ....A 49152 Virusshare.00065/Packed.Win32.Katusha.o-27e7f0a866a1984415f4f2680cbe1bced6328b16 2013-06-13 17:13:50 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-285f46c7403fafe0ed040de25094a99c4e4f5353 2013-06-14 03:32:04 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-288907a56c14cd1a9df03ab0045c66c2f842117b 2013-06-14 14:14:38 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-28b6054cc60d07000d3f081f0b17355e48f2deda 2013-06-14 01:42:48 ....A 419155 Virusshare.00065/Packed.Win32.Katusha.o-28bb083cd8cdb7486dedbce9a3ebb51737d9206b 2013-06-13 22:35:42 ....A 39936 Virusshare.00065/Packed.Win32.Katusha.o-28d4cc55539c2fd78927a88b2bb07f4d4978a67e 2013-06-14 07:25:16 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-28db3ab6fda595405e220cdedc01c2caafe46969 2013-06-14 17:23:10 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-28dea71a2b15828d015eda10010507ce3646a56e 2013-06-13 12:26:48 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-28ed30ae09eceeea341e6c138fc99f773c1d62d5 2013-06-14 00:05:54 ....A 251392 Virusshare.00065/Packed.Win32.Katusha.o-2945cd29e3eb02d655745ac21bf10ce3e750980f 2013-06-16 11:59:28 ....A 2540544 Virusshare.00065/Packed.Win32.Katusha.o-2961ddb388fe0c00b8e5dad45b863cf48ab2f903 2013-06-13 23:49:40 ....A 1029632 Virusshare.00065/Packed.Win32.Katusha.o-2a29671b717332ef4fc9cf3544732e1654063cfa 2013-06-14 05:16:44 ....A 1090048 Virusshare.00065/Packed.Win32.Katusha.o-2a2a42d58adef3a82b49d34aaf96f257848df17c 2013-06-13 14:26:56 ....A 278528 Virusshare.00065/Packed.Win32.Katusha.o-2a62ffa780b6c768f6b0dd9b8a0925eb18d698a6 2013-06-14 04:01:48 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-2a9402adf130b439ff79151c97ff81fd41803162 2013-06-14 20:37:44 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-2abd3ac710e4afda9dbfd95096a1a488d78ae79b 2013-06-14 14:05:34 ....A 52104 Virusshare.00065/Packed.Win32.Katusha.o-2af2d809ad8a906fd945b59c6b1ece55030857ad 2013-06-14 10:34:42 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-2b1c80e5a04a9fc58980bc7c4159c78fe3e742fa 2013-06-13 07:38:28 ....A 11776 Virusshare.00065/Packed.Win32.Katusha.o-2ba6415c364c9061843144a2704fa30c68fa7151 2013-06-14 20:07:44 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-2bb341f7178f44af09b2668099396430691ce4b6 2013-06-13 22:35:18 ....A 413696 Virusshare.00065/Packed.Win32.Katusha.o-2bd0e2be609ef80993b5e71bded4771d55dc06f4 2013-06-14 01:24:00 ....A 46598 Virusshare.00065/Packed.Win32.Katusha.o-2c0d300720d1a8aaef9f1f77c1348602c109786b 2013-06-14 12:13:32 ....A 47104 Virusshare.00065/Packed.Win32.Katusha.o-2c95670a51b14cebb99098e0e4f78078c90026ed 2013-06-14 02:01:40 ....A 116224 Virusshare.00065/Packed.Win32.Katusha.o-2ca92da1591c2db9df3ceb7c564a7716ef0b00ff 2013-06-14 09:57:58 ....A 188416 Virusshare.00065/Packed.Win32.Katusha.o-2ce706d5fd954c336f35b8f5785791eb5507ada5 2013-06-14 02:22:16 ....A 33942 Virusshare.00065/Packed.Win32.Katusha.o-2d679065576bace620bda2fc9853948fb214a516 2013-06-13 17:31:36 ....A 240640 Virusshare.00065/Packed.Win32.Katusha.o-2d815449bd6492fb3c9be18e20620e8b7ca84086 2013-06-13 22:23:30 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-2dc11e14883683391de3cd25fd6c4ed68b7b82d7 2013-06-13 09:46:42 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-2dc625ec71cbd0db4fc7d7b16bc0ba6b203aca71 2013-06-13 22:54:04 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-2e1e99c37706c0bff11772469cb46cc5002eb56a 2013-06-14 14:36:26 ....A 264704 Virusshare.00065/Packed.Win32.Katusha.o-2eb4b03ed7803759adaa04350f866397660e21bd 2013-06-14 02:51:28 ....A 342528 Virusshare.00065/Packed.Win32.Katusha.o-2ef2a30d72f97dad73447d7a1803cbfd82cd81f8 2013-06-13 19:28:00 ....A 66048 Virusshare.00065/Packed.Win32.Katusha.o-2f0644032c62918fa29852bbc16b3e302ae4e681 2013-06-13 23:04:40 ....A 194048 Virusshare.00065/Packed.Win32.Katusha.o-2f46a340ea97f620efaf1599ead511d409da1017 2013-06-13 10:30:16 ....A 34304 Virusshare.00065/Packed.Win32.Katusha.o-30be6291de9297124086eca7a0281506c3d84122 2013-06-14 09:36:40 ....A 414208 Virusshare.00065/Packed.Win32.Katusha.o-31841004168538842d8d7846ca9e4de409cb365d 2013-06-14 19:55:06 ....A 343552 Virusshare.00065/Packed.Win32.Katusha.o-3189d810ce95bab17b271098609664148e9f5038 2013-06-14 10:08:44 ....A 99840 Virusshare.00065/Packed.Win32.Katusha.o-320cdf7c512177a5229f9e115acf6ae7e26cc5d2 2013-06-13 23:24:54 ....A 43009 Virusshare.00065/Packed.Win32.Katusha.o-320d0e84461ec28b578994d141251a383601b06d 2013-06-13 07:26:24 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-321174e5025dabba6c2e17a61caa6126cc2560e7 2013-06-13 09:12:00 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-32288b0588bf94ba46532e627867a39f28c36724 2013-06-14 06:54:18 ....A 125440 Virusshare.00065/Packed.Win32.Katusha.o-324ed79b0b3073a7cfd64f5f6f17392e518a4b7c 2013-06-14 17:02:18 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-32a1002d7db04bce64dbae52c1a0ec2d718474d9 2013-06-14 13:05:32 ....A 22016 Virusshare.00065/Packed.Win32.Katusha.o-33a11c463554f30e6f27e75e36f53fa7ee5e08ca 2013-06-16 15:43:46 ....A 365744 Virusshare.00065/Packed.Win32.Katusha.o-33a52829858da6895a85eb9ff9413daa4024cd71 2013-06-14 18:31:52 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-33c4e72dcd8547c55bfcd2d8bfc051a1c0934606 2013-06-13 19:56:04 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-33c728eb34629767fcd8e0edeec7366ac61cac18 2013-06-13 08:32:30 ....A 146432 Virusshare.00065/Packed.Win32.Katusha.o-3430e11ab148406e82e435bac0899b706d379731 2013-06-13 07:59:18 ....A 303616 Virusshare.00065/Packed.Win32.Katusha.o-3447e71c7364a00111b0b91994d4e2fcf64251c0 2013-06-13 21:49:10 ....A 121856 Virusshare.00065/Packed.Win32.Katusha.o-344ebbd75dc9bd89770df9f649d50f2135cec3e4 2013-06-14 12:29:18 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-34679cba65d2aeb0e0a83a4dbc07edb6fb14d2f9 2013-06-13 21:32:30 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-34cb2476539a17c359f7010ef6bf33ec38bd6cb8 2013-06-13 23:24:48 ....A 296960 Virusshare.00065/Packed.Win32.Katusha.o-34d46bf5fb94e658d911e58253ee5c3eb48b6c17 2013-06-14 10:41:58 ....A 52224 Virusshare.00065/Packed.Win32.Katusha.o-34e699adb8374f754cdce1d3296d2ca10394e86a 2013-06-14 14:47:26 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-351e79226ce3d3213dbee301dca037eca7ce11ce 2013-06-14 06:02:52 ....A 643584 Virusshare.00065/Packed.Win32.Katusha.o-355605dcbc020eb2a7592e99d1b9cba9f55e41f7 2013-06-14 06:56:40 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-359c488c11a4db1c168e7e11ef8d44bd0d146dd7 2013-06-14 02:36:26 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-35a05a348b65b27a3529bf07f138833852209c90 2013-06-14 00:22:06 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-35aa0ca32b59ef0f5dcc56ce5ccbbaade2311b93 2013-06-16 03:07:04 ....A 119296 Virusshare.00065/Packed.Win32.Katusha.o-35dc05092dd4caefccfae357013dd7c38efcf637 2013-06-13 18:51:50 ....A 208384 Virusshare.00065/Packed.Win32.Katusha.o-366dc5f4fc8477ff1f12ec394253fe79f543606c 2013-06-14 02:29:58 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-36de4735e712ca71dd956fcab8c258d252cf7ab8 2013-06-14 20:18:00 ....A 358400 Virusshare.00065/Packed.Win32.Katusha.o-370373e7dc346e575ff6ae3bc57d1d9b1fb3fa53 2013-06-13 23:23:38 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-370578d34ff8c397146d0659f9ae14173b5d7546 2013-06-13 17:47:44 ....A 344064 Virusshare.00065/Packed.Win32.Katusha.o-371a3efe99b702f367f7d7c7166b3a4c11fe13b8 2013-06-13 23:14:42 ....A 22016 Virusshare.00065/Packed.Win32.Katusha.o-3772f8767a870b237813e1b946490bcd9ac91720 2013-06-13 21:05:24 ....A 202752 Virusshare.00065/Packed.Win32.Katusha.o-377c31efea568c10e6eb66b13f909587bee46e9e 2013-06-14 05:26:22 ....A 854016 Virusshare.00065/Packed.Win32.Katusha.o-37a9d976dc23327e2938074d20df2274afede8db 2013-06-13 17:31:58 ....A 108734 Virusshare.00065/Packed.Win32.Katusha.o-380e494aff45303b175e4243388ba7e9f67dfa1d 2013-06-13 23:40:06 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-38265fa4250f809b8b641b170b5818a008d6538d 2013-06-13 14:40:52 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-389d7b91bdb981af6b8491f111fa200ffaca1f9f 2013-06-14 15:24:32 ....A 35840 Virusshare.00065/Packed.Win32.Katusha.o-39398a03930b73100fbc6b042b713499ea2ab358 2013-06-14 19:22:16 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.o-395a6c178cd2c32bf26973c69bbdea1406ad19ef 2013-06-14 11:41:06 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-398aaff9f6f1cc25ede5af5b77b8045b7b73a4d6 2013-06-13 13:04:40 ....A 114176 Virusshare.00065/Packed.Win32.Katusha.o-3a3158b30a9811c4da94df7995ce936f54ffd4a0 2013-06-14 18:20:44 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-3ab122532e718083325e89d326244f5a014b9b2b 2013-06-14 19:07:50 ....A 129024 Virusshare.00065/Packed.Win32.Katusha.o-3c086b33de50cfe449692fd7320b0781e5145e33 2013-06-16 03:31:14 ....A 114512 Virusshare.00065/Packed.Win32.Katusha.o-3c22e8cb37e836edb473cc50485a92fd2e527d34 2013-06-14 13:08:44 ....A 1323008 Virusshare.00065/Packed.Win32.Katusha.o-3c717d1c457b621267ee5f8376f9018e4c7b3fc2 2013-06-14 06:26:12 ....A 93696 Virusshare.00065/Packed.Win32.Katusha.o-3c94d18ba3d88d88dac489039734625f38702fee 2013-06-13 21:17:28 ....A 56320 Virusshare.00065/Packed.Win32.Katusha.o-3d031f359c4775eec1a6ac6693ff24eb2451bf0f 2013-06-13 16:18:02 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-3d6155239a05a111a6f338aee6acb9bd649091e2 2013-06-14 08:59:52 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-3da7730cf005bf965c7b42ee6b8e8a78ad5c28d6 2013-06-14 00:27:18 ....A 186368 Virusshare.00065/Packed.Win32.Katusha.o-3dd9986d51a084ed4dcb1f70d445de6488922e26 2013-06-14 18:49:38 ....A 109882 Virusshare.00065/Packed.Win32.Katusha.o-3df6ba1e333a462d872ebf54dd0ff3ad817f4670 2013-06-13 22:36:58 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.o-3df71d9ae4058250f3ee643ba4bb30061eb7e3a8 2013-06-13 22:31:40 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-3e633c48bbefadb8d0472363c746384a297d8300 2013-06-13 09:08:00 ....A 96112 Virusshare.00065/Packed.Win32.Katusha.o-3e8408c17eb0d439942d326e91dd2be21d8531cc 2013-06-16 07:11:20 ....A 117418 Virusshare.00065/Packed.Win32.Katusha.o-3ed22195b4ec0eb0daf8586b4c1b728a9863773a 2013-06-14 00:07:20 ....A 166912 Virusshare.00065/Packed.Win32.Katusha.o-3f0ad548e95c0dbe1d3585d2cbcd32cb6518f964 2013-06-13 10:00:20 ....A 234496 Virusshare.00065/Packed.Win32.Katusha.o-3fc8e511dd307ec2d793df81a28e2494e8622f90 2013-06-14 14:14:52 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-4064fe81d4a655b383facadfccba28aac682cd09 2013-06-13 13:22:22 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-40929502527962457efaad576666cfcddc7730b2 2013-06-14 01:54:30 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-40c42bc4444275dd1c859f828d49e7d5b6239318 2013-06-14 01:27:12 ....A 159744 Virusshare.00065/Packed.Win32.Katusha.o-40c6229553c1bb0370131e4ab74103bc3f4ad996 2013-06-14 18:16:02 ....A 282112 Virusshare.00065/Packed.Win32.Katusha.o-412caa625bc85a3c63437aacb908d8447db0f887 2013-06-13 18:33:00 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-41326ae4529301a529abf923861cafd4906a9528 2013-06-14 18:40:58 ....A 68096 Virusshare.00065/Packed.Win32.Katusha.o-415e3574463c93c8173af7b7126d91aee33ab427 2013-06-14 11:05:14 ....A 303104 Virusshare.00065/Packed.Win32.Katusha.o-41660254a5b6bfdbf89d7fe4e21fa08fc24f638e 2013-06-13 21:50:44 ....A 153088 Virusshare.00065/Packed.Win32.Katusha.o-41ad720024e376a9ea0019751fec184dd2af5470 2013-06-16 04:05:42 ....A 86020 Virusshare.00065/Packed.Win32.Katusha.o-42871dff37f70e0b123a8005f0dec1f32b79c3f8 2013-06-14 06:23:42 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-429b702e013bf1ae7a4fb6d164d62f47185aafba 2013-06-14 09:29:56 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-42a2b671c7eb5a4fb7e516455bd712df0794e7cf 2013-06-13 14:41:12 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-43030c22ea2c6626c1b7f23b68612c54a49476d9 2013-06-14 08:38:08 ....A 171008 Virusshare.00065/Packed.Win32.Katusha.o-431c298feb9561c5884f995711aa97b5ad46f6b2 2013-06-13 20:38:26 ....A 244736 Virusshare.00065/Packed.Win32.Katusha.o-43592221e7ec0a7bd51be2960ef980a0682e8bbb 2013-06-14 11:17:12 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-43db96e30900127ab2e494a23c1d951ed882b7c9 2013-06-14 13:36:10 ....A 264704 Virusshare.00065/Packed.Win32.Katusha.o-43f4bfacb6390e0a0f208cb8e69168deb6f06018 2013-06-14 09:11:44 ....A 175104 Virusshare.00065/Packed.Win32.Katusha.o-44628e8ee0fcfb5bc2819eaec3285c588ce847f4 2013-06-14 16:18:32 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-44a090c4b1695929c7ba24b305a7e7f29ca02c71 2013-06-14 00:30:18 ....A 125952 Virusshare.00065/Packed.Win32.Katusha.o-4512369f78474b9ac2fe1185103cecc7428a73dd 2013-06-14 19:43:42 ....A 339968 Virusshare.00065/Packed.Win32.Katusha.o-4533ee5e846eae3ae288280ef33041aa2832c859 2013-06-13 22:54:12 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-45a3c69f300e3f919688deed6b8476bbe3441ece 2013-06-13 07:57:38 ....A 46598 Virusshare.00065/Packed.Win32.Katusha.o-45f031f840f10cccb3f61184c1a6b7d1be3df3f8 2013-06-13 22:14:08 ....A 52230 Virusshare.00065/Packed.Win32.Katusha.o-461b2a8beb5bd642553e124482524b97d9bad3e1 2013-06-14 03:19:04 ....A 168960 Virusshare.00065/Packed.Win32.Katusha.o-4678ec76c067b2877db7cd03fb67904412b4fbfd 2013-06-13 11:24:04 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-4688bab7b3c94c9a924e794896f34bd1e62c5869 2013-06-14 01:42:56 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-46e1e170d63bd311c420ee33406b29c85eea1be8 2013-06-14 02:39:36 ....A 70659 Virusshare.00065/Packed.Win32.Katusha.o-47413c7ea607fd96df4ee5d8b7759c6cc43db386 2013-06-14 00:21:20 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-47bde467219330ea57cc3285ddc39410dc684fc4 2013-06-14 03:10:32 ....A 88064 Virusshare.00065/Packed.Win32.Katusha.o-47d8acaeec450d72509c07343158253c0c931ab9 2013-06-14 11:18:08 ....A 177152 Virusshare.00065/Packed.Win32.Katusha.o-47da901f5b4dceefc9961e39aabc8e243f810cab 2013-06-14 17:01:32 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-47faf127d26e745f882bd6184aad66f9b551a177 2013-06-13 15:33:16 ....A 261120 Virusshare.00065/Packed.Win32.Katusha.o-48a3f19732f2017313cb233261612c23e98e36ff 2013-06-13 16:53:04 ....A 178176 Virusshare.00065/Packed.Win32.Katusha.o-48adf1e120c633f81e8933721c4b1943528421aa 2013-06-13 19:00:20 ....A 641536 Virusshare.00065/Packed.Win32.Katusha.o-490d3a449a7d6aaf7c0b8b8f2a224958e347040b 2013-06-14 09:40:00 ....A 161184 Virusshare.00065/Packed.Win32.Katusha.o-490d476dd2658f142c3102bb35b405ed614522ef 2013-06-13 19:59:32 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-4928bb3c85412b068aaec90d133dab4cebaebda0 2013-06-14 06:50:44 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-4942555fb50c32bc8806fb8454fe47b09ccb18b3 2013-06-13 10:24:50 ....A 410624 Virusshare.00065/Packed.Win32.Katusha.o-496835166486778d20d0f06bcf546d39761d1707 2013-06-13 08:08:56 ....A 116736 Virusshare.00065/Packed.Win32.Katusha.o-49cff79434f8c722971673eef1546a06aaacfe16 2013-06-13 22:39:38 ....A 566568 Virusshare.00065/Packed.Win32.Katusha.o-49fcef0939da8df743787033d68950e4ec473972 2013-06-13 23:27:06 ....A 182784 Virusshare.00065/Packed.Win32.Katusha.o-4a89e77922252f8b56de1d06078d760077fa7a2a 2013-06-13 16:59:10 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-4ab152e2b1fc5d4bb06b84cb6b8d4e25be5500c2 2013-06-14 10:34:44 ....A 189440 Virusshare.00065/Packed.Win32.Katusha.o-4b1da5a0f040ecaad3bad772b83c20d8ce5bd5c0 2013-06-14 05:27:58 ....A 5230592 Virusshare.00065/Packed.Win32.Katusha.o-4b5da895de4ffbdd3dbcb2e94ae5ba8c4520233e 2013-06-13 23:54:42 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-4b7ba38b1ff84aeb42d109e815c6dc95a7088c5b 2013-06-13 18:03:16 ....A 318464 Virusshare.00065/Packed.Win32.Katusha.o-4b8b9acdf1f477e0c93f007fe0cf0e7ff4925a7b 2013-06-14 20:39:50 ....A 282112 Virusshare.00065/Packed.Win32.Katusha.o-4b932650255e496f9d2f6476117e7151634811c3 2013-06-14 11:41:48 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-4ba39bcb9981fab2bfb918b9cf28edcb395d4b62 2013-06-14 14:53:30 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-4bba67af65c74cce0f380547b9bbbf6183d735ce 2013-06-13 10:07:50 ....A 130560 Virusshare.00065/Packed.Win32.Katusha.o-4bd350acac582a48a673a0ef5aab8d9a0b998fec 2013-06-14 14:13:08 ....A 51200 Virusshare.00065/Packed.Win32.Katusha.o-4bef2017fe7a0b613caec438fd009eba4894bd33 2013-06-14 00:46:10 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-4c11002de4266f2f62ca391ae042edf1ff7646bf 2013-06-13 21:27:26 ....A 66560 Virusshare.00065/Packed.Win32.Katusha.o-4c36233fcb4bbadd0ac6dffb3fbd9a6dcc33f4ce 2013-06-14 17:48:42 ....A 738128 Virusshare.00065/Packed.Win32.Katusha.o-4c8c05aafff6a378b585892fa4e7e8fbfe364263 2013-06-14 17:31:42 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-4cb66ddf15109e246ba517a9f7db879f53538045 2013-06-13 20:42:10 ....A 954880 Virusshare.00065/Packed.Win32.Katusha.o-4d19fe1ea8ef5c9cb1ccdc20705a1b9178cd4bf9 2013-06-14 11:48:20 ....A 39936 Virusshare.00065/Packed.Win32.Katusha.o-4d8837ff454ba5ab949643baace8ac489686bf57 2013-06-14 10:37:30 ....A 199168 Virusshare.00065/Packed.Win32.Katusha.o-4d91af411e4a453bcb42fa3463a04eaf6d3cabbd 2013-06-13 16:24:18 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-4da63ef3f829d17d4b8e171c6bb1ff3e07242438 2013-06-14 10:14:08 ....A 67584 Virusshare.00065/Packed.Win32.Katusha.o-4db34a6311a201e935d04845586565123dede968 2013-06-14 10:33:58 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-4e0eac5ba74639ca36f954f2c639bad5dd6772a0 2013-06-14 02:21:24 ....A 195584 Virusshare.00065/Packed.Win32.Katusha.o-4e148c7622f3469bcbfdb00eb8fd2df9b73ade54 2013-06-14 13:16:50 ....A 119808 Virusshare.00065/Packed.Win32.Katusha.o-4e68b15f2e5f5d6b1ab566dc1b3869647f1bd020 2013-06-14 07:05:52 ....A 176128 Virusshare.00065/Packed.Win32.Katusha.o-4e6ed73c3f8b0bfd0cf99e9eb2acc9f955c7ec85 2013-06-14 05:06:02 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-4f03a061431f3b8556e56868a13cc8352f949eb4 2013-06-13 13:10:36 ....A 85504 Virusshare.00065/Packed.Win32.Katusha.o-4f33f0085f865ec2b7f6ddc954281bf0d6d3232f 2013-06-16 07:00:44 ....A 322816 Virusshare.00065/Packed.Win32.Katusha.o-4f519d310ff2afd118f66e5ec0455169be6f1322 2013-06-13 21:46:40 ....A 185856 Virusshare.00065/Packed.Win32.Katusha.o-4ffa7d6e6375597cb7ffe3554ea266a4cef216af 2013-06-14 17:32:24 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-504b71a3a520c61bc2ae6a82d1acb9b49d995145 2013-06-13 19:29:30 ....A 125666 Virusshare.00065/Packed.Win32.Katusha.o-504fd8472bbf8c97e7957c0f9f08156d93940bbc 2013-06-14 02:12:00 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-508ebcfe1501b008a05ed688fa96844f61ff0f1c 2013-06-13 10:48:12 ....A 168448 Virusshare.00065/Packed.Win32.Katusha.o-50ab173104cc72f7ad9541a8750ef1d662f76bfb 2013-06-14 09:50:32 ....A 262144 Virusshare.00065/Packed.Win32.Katusha.o-50c9e72df9145fa76bcf28f41dbbc48387e5841e 2013-06-14 05:42:38 ....A 178176 Virusshare.00065/Packed.Win32.Katusha.o-50e7bc20e85b8164608c6e7dbf63030840517783 2013-06-14 14:41:36 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-5121f7c4709df031c973edd603e414fe98a98eb5 2013-06-13 13:08:02 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-516c8a7936a4b6d9f950a7ee00ddc3c28b3a45fb 2013-06-16 07:25:50 ....A 110136 Virusshare.00065/Packed.Win32.Katusha.o-5178e4fe5ecb9385010addde2ce3039043e565af 2013-06-13 22:29:44 ....A 212480 Virusshare.00065/Packed.Win32.Katusha.o-519e96c92664a2be2d37f15c9cb47330b13ecd2c 2013-06-13 17:59:04 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-51a1ad5379914b58387a3bfd04a30bbc9be1e89f 2013-06-13 22:20:00 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-51c7012b369c7e941fa7d7426d9a9cbe1e8a3e62 2013-06-14 04:30:04 ....A 214016 Virusshare.00065/Packed.Win32.Katusha.o-520a9d89c6545ed8517af4f64a70313c75771596 2013-06-13 23:17:08 ....A 142848 Virusshare.00065/Packed.Win32.Katusha.o-52a0d996528b7897cc83a32e7b13fdd0be828f2b 2013-06-14 02:06:38 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.o-52bfe6e515666d97a9d4cee36917193d3b4113f5 2013-06-13 12:44:48 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-52f32d7c4a303b32f527f37c7365d7d70f563733 2013-06-13 13:46:32 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-5303394f4920bbb3b8e8e653794fbd6cd31949a5 2013-06-13 20:03:12 ....A 144384 Virusshare.00065/Packed.Win32.Katusha.o-53e116a9b5b6b14c0834858b18b54ed2d12c2738 2013-06-13 13:26:56 ....A 52230 Virusshare.00065/Packed.Win32.Katusha.o-5452e6bb0ac112feac501398e59babed112f0331 2013-06-14 19:02:04 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-55146a2222ce5fd18925affc676b7c517384030c 2013-06-14 01:33:16 ....A 207872 Virusshare.00065/Packed.Win32.Katusha.o-557e8c46bdf06723e1bc749a596ba6d7ca062543 2013-06-14 11:05:08 ....A 134656 Virusshare.00065/Packed.Win32.Katusha.o-55b86e467aa75c718d619ec4129ecf70c5bc6b96 2013-06-13 20:28:48 ....A 40960 Virusshare.00065/Packed.Win32.Katusha.o-55f9a1eb34694ef805920d2a2664ec23eaf7f607 2013-06-13 21:15:52 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-5665b36285041ddc74ad87b25a1755a1326086f7 2013-06-14 13:12:22 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-56c124d207b99063614772ee727fbf208d584c87 2013-06-14 13:55:04 ....A 1042944 Virusshare.00065/Packed.Win32.Katusha.o-573296df642046bf46a6f3651f416691eae69101 2013-06-14 05:17:36 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-57576a4efe92e686a493a810fe32c0d5adac696f 2013-06-13 12:04:26 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-578240897c2d24ce8d61bdea444bf289250c0eb9 2013-06-13 18:16:28 ....A 119296 Virusshare.00065/Packed.Win32.Katusha.o-57a1f02eec974d970d18e918dcf187c88fb418f2 2013-06-13 08:20:54 ....A 240128 Virusshare.00065/Packed.Win32.Katusha.o-5893d6d5bb0b82b54ae22b38e97cdd18a53f079b 2013-06-14 00:17:32 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-58d41babad3018132a29344f831e143fbc4b0ad3 2013-06-14 03:31:28 ....A 147909 Virusshare.00065/Packed.Win32.Katusha.o-594e33db800048a06c9fac53d636d03b2782360c 2013-06-13 12:27:32 ....A 1017344 Virusshare.00065/Packed.Win32.Katusha.o-597824c88541e826fbd3012f60bd8b68c3ee248d 2013-06-14 19:40:20 ....A 210432 Virusshare.00065/Packed.Win32.Katusha.o-5993d43b918976efea06a31149bb3ff206ad127c 2013-06-14 10:57:16 ....A 273408 Virusshare.00065/Packed.Win32.Katusha.o-5a4f69be657a02983e5dcc036d0bf413d5835f33 2013-06-14 18:56:38 ....A 100864 Virusshare.00065/Packed.Win32.Katusha.o-5a86e2420c4c4e2cc84a9f569c9719a5495daf77 2013-06-14 01:55:42 ....A 83456 Virusshare.00065/Packed.Win32.Katusha.o-5aba41b320d0f8b57a98ca619767b2c8981b6d4c 2013-06-13 17:05:50 ....A 45840 Virusshare.00065/Packed.Win32.Katusha.o-5b1faeb97023f3052cefb9532203031e4d72836c 2013-06-14 15:38:32 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-5b217f8c237327fb659f44879c7c8eb6ad726414 2013-06-13 12:09:04 ....A 96256 Virusshare.00065/Packed.Win32.Katusha.o-5b423aa03e9673f61075ddc66c5b217cb59ff6c5 2013-06-14 09:24:24 ....A 168703 Virusshare.00065/Packed.Win32.Katusha.o-5b58793ce55ca5e8b7c5abed72f7d1e729cc7b11 2013-06-14 19:21:42 ....A 39936 Virusshare.00065/Packed.Win32.Katusha.o-5b71d812e0a4f4fcf968170650e135679763fbce 2013-06-14 07:40:20 ....A 181760 Virusshare.00065/Packed.Win32.Katusha.o-5b8099c3e78b5851b83ae66e8f6f681d99e9065c 2013-06-13 12:24:26 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-5b81cccf00251fe12584a3a6d35b9920a45843cc 2013-06-14 02:06:16 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-5c2fdb95484f459d3ab67a7d20a4bdc6181bec9d 2013-06-14 08:01:38 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-5c39807596089a092043c3a470a658adbf4f43e3 2013-06-13 10:15:10 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-5ccd1fa31f260ee07c90cdc526daa8e120b1842f 2013-06-14 14:28:12 ....A 103424 Virusshare.00065/Packed.Win32.Katusha.o-5d498adf3160d8d5973337a6d6bcccbc8eb714ad 2013-06-14 03:09:28 ....A 171520 Virusshare.00065/Packed.Win32.Katusha.o-5dbfb32a6a0e15713144b14d4c87f9dad23e9311 2013-06-13 08:11:48 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-5dca230e2eaf2ba9b211fb34f43e4f494b224e66 2013-06-13 09:45:30 ....A 302080 Virusshare.00065/Packed.Win32.Katusha.o-5e1b941fceb26172c45b535f4bdbe808e840ff83 2013-06-14 19:14:38 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-5e410007b7c072618379d45a3072268480403ee3 2013-06-13 11:58:40 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-5e8493de471734a35d0645fa3dc3c095f12ca42e 2013-06-14 20:43:46 ....A 454656 Virusshare.00065/Packed.Win32.Katusha.o-5ec09736da189ef2633eaf045f72ec0d8a6b6d13 2013-06-13 08:33:50 ....A 413696 Virusshare.00065/Packed.Win32.Katusha.o-5f6a259c5a579af5d0199b646ee621a65fa7cb31 2013-06-13 22:56:30 ....A 40861 Virusshare.00065/Packed.Win32.Katusha.o-5faf4afc7efaf9dab58e57fe81f090ca1f626a5b 2013-06-14 10:32:24 ....A 229376 Virusshare.00065/Packed.Win32.Katusha.o-5fb7510c195ae1f3ea64c6178b226d9b6c242ecf 2013-06-14 14:17:26 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-5fc2317ee67b21766755f81961286259a5e4179f 2013-06-13 22:37:28 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-5fe71ddb7306fba4956457cbf3ef1a33523663e9 2013-06-14 13:41:50 ....A 221184 Virusshare.00065/Packed.Win32.Katusha.o-602a5843e8961ea2cbcedd1fef71fb754b2a9027 2013-06-14 15:44:42 ....A 250880 Virusshare.00065/Packed.Win32.Katusha.o-60663a653daf2b6d62505ff366b99635ac073743 2013-06-13 22:24:00 ....A 194048 Virusshare.00065/Packed.Win32.Katusha.o-60896074d84446a96aaa42552e7ee3d4746041f3 2013-06-13 10:30:04 ....A 104857 Virusshare.00065/Packed.Win32.Katusha.o-60bcd159c3559e612a3b9872f14ac238599aad0a 2013-06-13 07:56:18 ....A 2108928 Virusshare.00065/Packed.Win32.Katusha.o-60c31b5111d0272cb278c26957ea23f888cabff2 2013-06-13 14:17:18 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-61b8d2ccb10e1292599e0e01fe7f7d40838205f4 2013-06-13 08:59:46 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-61da978ad00685e4071df476ef5be2944157f619 2013-06-14 01:04:56 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-623a876057a75b06c6bf24490023216ae3d9763b 2013-06-14 02:20:32 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-62dadcd5e66d5e2b113b092807877d00d02deb28 2013-06-13 13:42:28 ....A 309248 Virusshare.00065/Packed.Win32.Katusha.o-6332c5cff39a8e3eb4081fa17bec8ded855cd3ec 2013-06-14 00:49:56 ....A 301568 Virusshare.00065/Packed.Win32.Katusha.o-63a962f94bfe9209fb17f5632bdd6cd95651ed8d 2013-06-14 12:33:42 ....A 485888 Virusshare.00065/Packed.Win32.Katusha.o-63c78267a730a10f492b375739c781a1ed4f6372 2013-06-13 13:24:34 ....A 235534 Virusshare.00065/Packed.Win32.Katusha.o-643495aa82d8df65cfdaf569af30138ce710e271 2013-06-14 05:29:54 ....A 632832 Virusshare.00065/Packed.Win32.Katusha.o-648d99879d98e25443fb01b38eaf6ed14e49beb5 2013-06-13 16:22:16 ....A 232448 Virusshare.00065/Packed.Win32.Katusha.o-64ede7fe10108871ca35413779c2829cd8a6ccda 2013-06-14 14:12:30 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-65035697f554f9fceeb54e36082f9bda20d7b8b3 2013-06-13 13:07:22 ....A 133632 Virusshare.00065/Packed.Win32.Katusha.o-6523fc72d80b8b0e00ea697179c66e9981a8d547 2013-06-14 02:23:36 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-656371199796e7b968514cb26040376f7f6b5d51 2013-06-14 00:24:10 ....A 37888 Virusshare.00065/Packed.Win32.Katusha.o-65e8b09be05e6498229e12135c2f65696adac693 2013-06-14 02:15:56 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-65f32a251a024bae3a136c6b2b84c6be0c023f2e 2013-06-14 08:07:56 ....A 193024 Virusshare.00065/Packed.Win32.Katusha.o-66faa31521bf706dc7a23aac4fbd84da132ac85f 2013-06-14 08:30:16 ....A 414720 Virusshare.00065/Packed.Win32.Katusha.o-685abed1be99fa7142ee0bed644ad6036ab19063 2013-06-13 20:02:26 ....A 14848 Virusshare.00065/Packed.Win32.Katusha.o-6867bcc47d8b754cb825ae38e139d3e8c61e005d 2013-06-14 14:10:50 ....A 93696 Virusshare.00065/Packed.Win32.Katusha.o-68a47269d128a208f3feed6e2b408eeef59f1dd6 2013-06-13 07:19:58 ....A 119296 Virusshare.00065/Packed.Win32.Katusha.o-6939e23b4b606ebc9dd4224582259919ee377ba8 2013-06-13 22:38:54 ....A 94208 Virusshare.00065/Packed.Win32.Katusha.o-698411867df560df31a73ecf43cdaa8feaa138f4 2013-06-13 20:42:16 ....A 198144 Virusshare.00065/Packed.Win32.Katusha.o-699c8a5a14627d71197dc8d5e5165d8433f072e5 2013-06-14 20:15:38 ....A 340028 Virusshare.00065/Packed.Win32.Katusha.o-69af880aad27fca4aa6d1e79fe11c7b6ab0eaae2 2013-06-13 22:35:06 ....A 368640 Virusshare.00065/Packed.Win32.Katusha.o-69c113baf56fe4581e4cd0f4779e12afb0ee7569 2013-06-14 02:45:36 ....A 191488 Virusshare.00065/Packed.Win32.Katusha.o-69de521a6f6551668fe9a40bfcc3feb76fa4200d 2013-06-13 15:55:06 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-69f2162095c7fd47a96d2d40fa577ce1ce7bff47 2013-06-13 23:43:54 ....A 325120 Virusshare.00065/Packed.Win32.Katusha.o-6a2e34ca77bb7f2a381c0f7230404838b3145422 2013-06-14 05:48:26 ....A 176128 Virusshare.00065/Packed.Win32.Katusha.o-6a96fe65ba995fc020b19686929a6bf769e0dc6c 2013-06-13 12:36:38 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-6a9ecba155d79d4bf443572b6874e34e6fe538b4 2013-06-14 18:59:10 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-6b34008a2bd715f42235960c6a67daa13049174a 2013-06-13 21:58:36 ....A 184320 Virusshare.00065/Packed.Win32.Katusha.o-6b8e1a72f6e6d652c888e09fe0f8897c0d65195c 2013-06-13 19:56:16 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-6bbdc220d3439e8c41dfb117200a5723baa3772d 2013-06-13 22:25:08 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-6bdaaa9f922bbc34da51cb0aa35795b669701560 2013-06-13 22:29:14 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-6c14da1f69242b5316881a7fda644ccaaaa77518 2013-06-13 14:20:00 ....A 142848 Virusshare.00065/Packed.Win32.Katusha.o-6cd50d48dbb71bac54e30f861457de727de321e7 2013-06-14 06:02:56 ....A 188416 Virusshare.00065/Packed.Win32.Katusha.o-6ce3566dbba454d14b1218143230294b6d116728 2013-06-14 14:18:00 ....A 154851 Virusshare.00065/Packed.Win32.Katusha.o-6d1044f3613877c7f19ea7294d6cd6eb6bacee53 2013-06-13 15:58:42 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-6d13d4e6fd24bc7c15db28cac79e00b639e8c322 2013-06-14 04:08:50 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.o-6d64bf884bddda18a9a4dc463d0832cd032a68c7 2013-06-14 01:23:10 ....A 187392 Virusshare.00065/Packed.Win32.Katusha.o-6d995e55ddd922605269dc4cad75f6b4bdd626db 2013-06-14 05:19:08 ....A 33280 Virusshare.00065/Packed.Win32.Katusha.o-6da8983da080bcbe3c578748f4f1ecd06d41cf7b 2013-06-14 13:28:00 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-6e05535bb5feeeed64f0d5fc7d809ea142f917aa 2013-06-13 23:23:18 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-6e51c2ec9bfdb235677e8f690961135098948574 2013-06-14 17:07:40 ....A 165376 Virusshare.00065/Packed.Win32.Katusha.o-6e7210fac830638dbc3c22f98b34b6a48ba35100 2013-06-14 16:48:48 ....A 188416 Virusshare.00065/Packed.Win32.Katusha.o-6e878dec7abb403b8e2d358fb9a80f5e3e447618 2013-06-14 15:30:20 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.o-6e93db01dbb6e13ae96f33e042bb647d6797cc0e 2013-06-13 08:00:50 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-706db0377c7cb1c2d8d0eb8b6c68049986aa71e2 2013-06-14 05:18:12 ....A 58368 Virusshare.00065/Packed.Win32.Katusha.o-70be1219d242ed67a4cfda8b4a0e310b65d70bb7 2013-06-13 20:38:32 ....A 149504 Virusshare.00065/Packed.Win32.Katusha.o-70f228a9f84f79bc71426c2b540a40e54b80757d 2013-06-13 08:13:44 ....A 174080 Virusshare.00065/Packed.Win32.Katusha.o-714703a71720d1820cb1374396748169f3cc84a3 2013-06-13 07:45:24 ....A 661504 Virusshare.00065/Packed.Win32.Katusha.o-71baa23cbd06127fc3ef8bd7c933168e113dc557 2013-06-13 23:31:16 ....A 127614 Virusshare.00065/Packed.Win32.Katusha.o-71d7fc89f67aceba000df4c33ab287900424fbfe 2013-06-14 12:49:34 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-722dc15f8431b5148c4a4f900709dbd182516f01 2013-06-14 02:13:42 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-728a6d93f54cb08bf432a7ac6ee4c5e759d065f0 2013-06-14 01:36:00 ....A 358603 Virusshare.00065/Packed.Win32.Katusha.o-731fd5bd825fdbaa8c60541ae43ddf4ab1870177 2013-06-13 17:43:44 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-7356e8668d7fd084917adcf7166d0edb0fe58ae0 2013-06-13 22:23:50 ....A 283136 Virusshare.00065/Packed.Win32.Katusha.o-73aa03332d2e283155b70cacc2f14f771a4e539f 2013-06-14 19:25:40 ....A 37888 Virusshare.00065/Packed.Win32.Katusha.o-73e8853f838dd7358f8023d707e55a9cf72bdb62 2013-06-13 23:25:06 ....A 93696 Virusshare.00065/Packed.Win32.Katusha.o-73ebdb8446d658c01a8cd9f4f780ba2d3d08af3c 2013-06-13 19:20:48 ....A 168960 Virusshare.00065/Packed.Win32.Katusha.o-745a3033d0fcd5842733af60f7290fc846c8c393 2013-06-14 05:42:58 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-747fba6d3c4d353cb12be6a59a0af5e52c6a8dc6 2013-06-13 23:14:16 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-748a510bfdfd97524b4333f206eed2f1b06ff951 2013-06-13 17:54:04 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-74c0dc72f513e4f87431a19bc0bebec6b1124de4 2013-06-14 14:39:06 ....A 194560 Virusshare.00065/Packed.Win32.Katusha.o-74cd297ca910f068d03f4a21c5ae8026f28b1335 2013-06-14 14:20:10 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-74dae42f96e31c108063ca908326230fac723391 2013-06-14 15:53:46 ....A 271360 Virusshare.00065/Packed.Win32.Katusha.o-74ec2b1fa269459fbc117d81a2e1582b8fc5e814 2013-06-13 12:03:00 ....A 897024 Virusshare.00065/Packed.Win32.Katusha.o-74ed9746ca28b8467bb4da00ca41bf85f7a38e2e 2013-06-13 11:25:14 ....A 192000 Virusshare.00065/Packed.Win32.Katusha.o-7567b68cb7f151cd2427b21aa65151044ffcf94b 2013-06-14 06:16:48 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-75765e5b224b79e543656cafef13b2a7bca2f576 2013-06-13 12:30:10 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-759f66324a3b53e99f8b99c75a2e5addf36dcfc4 2013-06-14 19:07:12 ....A 91624 Virusshare.00065/Packed.Win32.Katusha.o-763c3f8ffb2c568ce8311e2b5559248dfd472394 2013-06-13 12:08:20 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-76489feaa38de7eb9b3ba587c41472cd0771e35f 2013-06-13 11:04:38 ....A 121856 Virusshare.00065/Packed.Win32.Katusha.o-76831c939431d071f1eb1c631b5fba91de085a4a 2013-06-13 16:57:00 ....A 86528 Virusshare.00065/Packed.Win32.Katusha.o-76853c0faef9e1ef83a14101fa4c544f8f920d91 2013-06-14 08:27:26 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-76bb1dd075a1c955b027411ea18af5b91e399d95 2013-06-14 05:47:32 ....A 280064 Virusshare.00065/Packed.Win32.Katusha.o-77749556345203cd8a2267f710777dd032deecce 2013-06-13 14:37:52 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-77c5678db8d25ba90b120b83220b0721d58d83c1 2013-06-13 23:50:08 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-77f65415a90832da9395316a23fb78aaa5648ccb 2013-06-14 03:41:48 ....A 181248 Virusshare.00065/Packed.Win32.Katusha.o-781b6c3c4fa90cf5998b95666cd019ceff69210f 2013-06-13 16:58:54 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-78225f1ae55ba409f3431e509fd1cfda48ce9ff8 2013-06-14 12:40:20 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-7828bcc544ed674657abfad4f88bba7c62a4e6c9 2013-06-13 20:24:14 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-7894cd515115c5c0c169e000935743543ca8e223 2013-06-14 20:33:52 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-78d45c5ba38739a01f43119a4e9a236173c3b77e 2013-06-13 17:53:32 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-78e232ff38c0ff6ffe501976e3de4ea8cf4f6891 2013-06-14 06:52:20 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-79c7a9fb1ec068f30f596c0c6b99eeac7fde9965 2013-06-13 17:01:34 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-7a1c8b009abd53e3647296df8a7950d9329399e6 2013-06-13 15:39:10 ....A 162816 Virusshare.00065/Packed.Win32.Katusha.o-7a4cd43eba403f7f874fbb6de13144b2eb46c985 2013-06-13 21:22:02 ....A 65024 Virusshare.00065/Packed.Win32.Katusha.o-7a80734cce2493fdfc4702226b6d36f6d0b711af 2013-06-14 14:51:28 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-7a95cb37225dde903cbbb74b08c4f67b5bfbe912 2013-06-13 13:42:18 ....A 234496 Virusshare.00065/Packed.Win32.Katusha.o-7aa184b05899b83b4661d17415ca3f006483db26 2013-06-13 22:46:28 ....A 301056 Virusshare.00065/Packed.Win32.Katusha.o-7aad5cdad6d9faadf3335fb8d63a4e863dfbf486 2013-06-14 16:34:28 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-7ae7663bdd7c86343af7fda470a997b5dbcd83ec 2013-06-14 13:20:32 ....A 214528 Virusshare.00065/Packed.Win32.Katusha.o-7b10f28c566b0ef7c211870b1c986f5cecac8d79 2013-06-13 23:06:00 ....A 73216 Virusshare.00065/Packed.Win32.Katusha.o-7b59b856f61e84207ab5eaff2fc47423ec353817 2013-06-13 07:31:34 ....A 192000 Virusshare.00065/Packed.Win32.Katusha.o-7b7a8db0a917a08258db311ba5e11c7dcca87414 2013-06-14 06:26:52 ....A 198656 Virusshare.00065/Packed.Win32.Katusha.o-7b94de577bd71a5a0a52a4ed90cd43c1d5f7d060 2013-06-13 17:23:50 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-7b98f15d2e723b6ace1d955e355e8c17d3fb3604 2013-06-13 15:21:34 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-7bc05916716c908f32aed75f556dd9be4d8850bd 2013-06-14 00:15:48 ....A 823296 Virusshare.00065/Packed.Win32.Katusha.o-7bdbaca757707e435a16d7fc210181f294a0f6a5 2013-06-14 08:58:34 ....A 323648 Virusshare.00065/Packed.Win32.Katusha.o-7be69e6059c3f94f5cd68d0f4a8b519d35353b50 2013-06-14 14:59:54 ....A 187904 Virusshare.00065/Packed.Win32.Katusha.o-7bfc01025b83032aa68ae48c468244ed623499c2 2013-06-13 16:34:32 ....A 40861 Virusshare.00065/Packed.Win32.Katusha.o-7cabfccc2318874e927a473a877bb87661feb614 2013-06-14 00:07:14 ....A 139264 Virusshare.00065/Packed.Win32.Katusha.o-7cb1b78dffb4890773099fa275e6a4af09418224 2013-06-14 04:08:38 ....A 158208 Virusshare.00065/Packed.Win32.Katusha.o-7cfe1b5cf2b9c5ec7342bb61a03d50de6317e325 2013-06-14 14:13:10 ....A 245760 Virusshare.00065/Packed.Win32.Katusha.o-7cfe473984496f8d69a03bc9e696e83c4e1dc766 2013-06-13 22:21:14 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-7d19afa33a344da66c47deea945aa1c6fc64b6a0 2013-06-13 10:32:18 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-7d7d9d335cc54386614e27b738bb3d14dc76bbab 2013-06-13 23:18:02 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-7d881aa1e3ef3bc8dbb77fbaa1dab66e6c51e395 2013-06-13 23:05:36 ....A 40861 Virusshare.00065/Packed.Win32.Katusha.o-7df940a94112ad0d27d070ea7a004f7cf52611d9 2013-06-14 05:24:04 ....A 281088 Virusshare.00065/Packed.Win32.Katusha.o-7e2b6e2f9baee71e94861ae0f00e6cac57edda0b 2013-06-13 19:07:56 ....A 128529 Virusshare.00065/Packed.Win32.Katusha.o-7f911038c8c0942f8c26e90a8de6d9a61a13fa0a 2013-06-15 09:29:24 ....A 633344 Virusshare.00065/Packed.Win32.Katusha.o-7faa884e949341534b5cdf316d2d832b5b9ab321 2013-06-14 00:48:48 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-7fca9559ed3b547841646cb41549833ff6e9406c 2013-06-13 21:10:32 ....A 421888 Virusshare.00065/Packed.Win32.Katusha.o-8017bc8f40eefc6bc1b989c2d7486d061ab39c04 2013-06-13 15:06:08 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-80bf542d18fafc6891aeca4756e79691f11bfc4e 2013-06-13 23:48:36 ....A 155648 Virusshare.00065/Packed.Win32.Katusha.o-80c3bf95795c597889ee0e6844e0f0fe38cfb8ce 2013-06-13 12:16:08 ....A 323584 Virusshare.00065/Packed.Win32.Katusha.o-80e5f5c28220a25d6a6134d46490bca5617e35ec 2013-06-13 22:49:46 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-812d07539c4f9238983e8dbc52bc1dba1fab5c79 2013-06-13 12:33:34 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-8156af33291266b1a54f9f3f54086f8e1b98f342 2013-06-14 14:40:52 ....A 202240 Virusshare.00065/Packed.Win32.Katusha.o-819d2dd7c4ebac76eef0e92da720e4ca11d982fd 2013-06-16 12:45:04 ....A 885248 Virusshare.00065/Packed.Win32.Katusha.o-82575de680066e050beaae7c8d8eb93d5566f83a 2013-06-13 16:43:54 ....A 119808 Virusshare.00065/Packed.Win32.Katusha.o-825815c272f00a22aeba99efb9a4f72383e8ca02 2013-06-13 13:57:04 ....A 291840 Virusshare.00065/Packed.Win32.Katusha.o-82932dc33859baa0a325b117e56a59b9fa7362e0 2013-06-14 10:32:06 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-82a4dc1f359e3b513422fcac2e4e641a782176a8 2013-06-14 16:01:16 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-82c6469fe53f796c230203355116062c33233347 2013-06-15 03:12:06 ....A 407496 Virusshare.00065/Packed.Win32.Katusha.o-83067343e94ce71c57a2d9d464a34e779509bb97 2013-06-13 14:03:52 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-830e613f1d7c784f472708fc85c374f0dfa5ac67 2013-06-14 09:47:44 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-8331ebaab00442511db12d4601665a92b664af23 2013-06-14 13:46:16 ....A 442880 Virusshare.00065/Packed.Win32.Katusha.o-833462d947853e7371242a9b632328a6313d9720 2013-06-14 02:20:38 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-833ec6e358c7aa43d3c1dd51ade7adb65218ba79 2013-06-16 11:19:10 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-839c0f5e7bba0849d0d64703c4699fbd3def6506 2013-06-13 18:30:24 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-83d47749cb806ef219b3bc9383fbc1c815a34f97 2013-06-13 18:08:18 ....A 28160 Virusshare.00065/Packed.Win32.Katusha.o-841467a84aaf274969cefa8293205bb525fc614b 2013-06-14 00:45:50 ....A 131072 Virusshare.00065/Packed.Win32.Katusha.o-8428d9ee2f436f007845e7cc8ed2b31654734a76 2013-06-14 01:00:36 ....A 260096 Virusshare.00065/Packed.Win32.Katusha.o-843e22d399d2577900735d51f6b420d480fbbb53 2013-06-14 12:12:02 ....A 69424 Virusshare.00065/Packed.Win32.Katusha.o-84ee1eb53c6934953281d2fdac14307e661ef5ad 2013-06-14 13:31:04 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-8536b86486a8585e8e2b6cbaad4474b36a9f44cb 2013-06-13 10:36:44 ....A 222720 Virusshare.00065/Packed.Win32.Katusha.o-85843cbf784444b90ce3057a136514f1371d65f2 2013-06-13 22:27:34 ....A 219648 Virusshare.00065/Packed.Win32.Katusha.o-859a18332c60ac8ad785b9afefb5af5aaa5246ed 2013-06-14 11:38:42 ....A 198144 Virusshare.00065/Packed.Win32.Katusha.o-85fb87400857ae7aa0001055c1aca71bdcbdd4af 2013-06-13 12:13:10 ....A 177152 Virusshare.00065/Packed.Win32.Katusha.o-8608f249adaea1547ca341846873aae533e87750 2013-06-14 02:10:24 ....A 146432 Virusshare.00065/Packed.Win32.Katusha.o-86497584503c51800a32b696e095c68b41afa97a 2013-06-14 15:34:04 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-86b934e9761246b73f2bdf278f1913ba1a30c0ab 2013-06-14 09:46:20 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-86d3c65aa3024aaa359712a649dd2f82de4372cf 2013-06-14 00:49:20 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-8763ae05bc68e6a83e4d247f1b2c47f845376360 2013-06-13 23:10:40 ....A 135800 Virusshare.00065/Packed.Win32.Katusha.o-87a22b61fd80c4abb3ca929206d923a0748dc363 2013-06-14 02:37:12 ....A 250880 Virusshare.00065/Packed.Win32.Katusha.o-87bcb689a516babd21964249763de2891c61639c 2013-06-13 15:57:08 ....A 1880064 Virusshare.00065/Packed.Win32.Katusha.o-87dbbf58229a3d6da0f0697183c5cfcc0e3e0fb1 2013-06-14 14:08:08 ....A 118848 Virusshare.00065/Packed.Win32.Katusha.o-87f5c6ba0c377deedca2585f6ae935e1c398804d 2013-06-14 03:19:14 ....A 108056 Virusshare.00065/Packed.Win32.Katusha.o-887284b19baae7564a02ba9eb927a14168d01308 2013-06-13 23:35:54 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-88f7acc3ea687e4c7ea967cbfaf425d18ecf65d8 2013-06-13 16:13:16 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-893c3c1d8a43e801d8634244f156a26eb1298696 2013-06-13 23:30:34 ....A 789728 Virusshare.00065/Packed.Win32.Katusha.o-8940fe14479fb1aefaf3927abe88d71fe6aebae0 2013-06-13 14:12:52 ....A 319488 Virusshare.00065/Packed.Win32.Katusha.o-89420b66102058e277fdff5cde058b414bac6f7e 2013-06-15 10:23:38 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-898ccbc82f6930f74e8dfcca204c9c0d277be523 2013-06-13 22:26:28 ....A 116440 Virusshare.00065/Packed.Win32.Katusha.o-89df752972bd7f3ef40b9e1c3ee981e10dd1c77e 2013-06-13 15:17:52 ....A 168448 Virusshare.00065/Packed.Win32.Katusha.o-89ea0bc9dd24176dc82f40cadf9a1817d02a007b 2013-06-13 15:19:48 ....A 168960 Virusshare.00065/Packed.Win32.Katusha.o-89fe63979705a1c407ef070b6e0e5ebf5c2004e2 2013-06-13 16:15:58 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-8a2c873895f54c0d526d75a8e4fdcdf498b57990 2013-06-13 22:04:02 ....A 32768 Virusshare.00065/Packed.Win32.Katusha.o-8a47ffa1dea3824c8e382fec496a32ee72106074 2013-06-14 08:02:48 ....A 211968 Virusshare.00065/Packed.Win32.Katusha.o-8a72f2103922c933a4f9c62c934e887b4c783f1a 2013-06-13 08:14:52 ....A 180736 Virusshare.00065/Packed.Win32.Katusha.o-8ab132dee9bda5eec696aff865f838fdd4a3319e 2013-06-13 11:12:06 ....A 171572 Virusshare.00065/Packed.Win32.Katusha.o-8af2f112c73a3898ec49802366e6ccdef5f00537 2013-06-14 16:06:28 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-8b11b7577fe00c8a8f44253e0d1fae9cc1e85d1b 2013-06-13 23:04:46 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-8bd174b97a79e499bb9b0630a213a074430ce3aa 2013-06-14 06:33:56 ....A 168448 Virusshare.00065/Packed.Win32.Katusha.o-8cadea719e772bd57e1607cf5ce7751d033b9b9a 2013-06-13 10:42:26 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-8ce6a1462e4ffa942c3ffdecefd478ba801d94de 2013-06-14 17:56:42 ....A 284160 Virusshare.00065/Packed.Win32.Katusha.o-8cf072cc22ea8cdd16027ecc446bfaa1141bd37c 2013-06-14 00:04:24 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-8cf74807f8f3bee21a1c90617f551a587696b0f8 2013-06-14 09:29:20 ....A 122424 Virusshare.00065/Packed.Win32.Katusha.o-8d0fe39b239a04ee2c1d6e6ebf6c4e9bef9a3ff0 2013-06-14 17:46:28 ....A 193024 Virusshare.00065/Packed.Win32.Katusha.o-8d576a36a65d234a3605a44782fba2d7af203b3c 2013-06-14 01:32:54 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-8e5ad885227e6ea3547c86aa26d110fa6fb2f5e3 2013-06-13 23:32:36 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-8e69075ed33ed046e67cbbb14f23b8e402bb908e 2013-06-14 06:22:30 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-8edcde34ccd11bada5cb024207496c8b8ceee753 2013-06-13 13:42:54 ....A 217600 Virusshare.00065/Packed.Win32.Katusha.o-8f0c2b259832050e0131fe6714de0be2ce766b12 2013-06-13 22:23:58 ....A 237568 Virusshare.00065/Packed.Win32.Katusha.o-8f210159028490d7611929a87bec7ec472f91e19 2013-06-14 20:11:18 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-8feb220b879c73a572b0c3da488e1e6c44350dae 2013-06-14 00:31:32 ....A 33664 Virusshare.00065/Packed.Win32.Katusha.o-903dca00c8621c1b8a929c2b38942e36b49e477c 2013-06-13 20:50:40 ....A 52230 Virusshare.00065/Packed.Win32.Katusha.o-903fbd14f1adafd3a9bcfae8b9109448b249f6fe 2013-06-13 23:39:48 ....A 57344 Virusshare.00065/Packed.Win32.Katusha.o-906cb1a868467b7bf03384a5816b689384524b77 2013-06-14 05:40:24 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-90b96f1879d8002cc232b5041875670e2b688040 2013-06-14 03:37:12 ....A 303616 Virusshare.00065/Packed.Win32.Katusha.o-91bbaaf87bcd4d03b7ca6d6b6c0bf83b6ca91833 2013-06-14 10:58:04 ....A 86020 Virusshare.00065/Packed.Win32.Katusha.o-921b63687d323dd71c8efcd0b8026e2d4fc832cc 2013-06-14 06:57:38 ....A 831488 Virusshare.00065/Packed.Win32.Katusha.o-923e16b4c613b41da24f196618d17aab85dee0ef 2013-06-13 18:54:56 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-9247f76e317f20c06263bea91c0c7b81781af0f6 2013-06-14 07:34:56 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-9294421c8bb3e51bbeb3382413fcc5e1da3e130b 2013-06-13 18:43:34 ....A 1355776 Virusshare.00065/Packed.Win32.Katusha.o-92ecaf66faa5c7420f67205738fec1fd686effa5 2013-06-13 11:39:46 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-94543b7af3ee1e19dc57214f900c12e08478d0b7 2013-06-13 11:03:48 ....A 106496 Virusshare.00065/Packed.Win32.Katusha.o-951dd45daa89f9f6987574a36ba7c724f14b2464 2013-06-14 15:19:54 ....A 946176 Virusshare.00065/Packed.Win32.Katusha.o-95814128940c7e86db2e483f6f567da9a62c61a3 2013-06-14 03:04:10 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-9584d4315c3503f5d8bb1b6a6f6216faf47e1ce9 2013-06-13 14:34:44 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-95a24e1456d96d04965165c3ab5d586e1dee4da7 2013-06-14 05:22:42 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-95f5351b03da305d14a63c03571800c7826d034c 2013-06-14 04:33:02 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-961210472e0bf0e7f1ea00ea5c1e995d1b9dbadb 2013-06-14 11:39:02 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-963649fc5fe2c77c5e06606fe5c8863021e94a52 2013-06-14 17:08:08 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-963e7007e843f39dd8ac520055f9a28c69fcae76 2013-06-13 12:28:30 ....A 282112 Virusshare.00065/Packed.Win32.Katusha.o-97304bfd0bb2d4aa9489a2c8b3b06e7beb32709a 2013-06-14 18:48:58 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-978ec3b3c2544ef8411543eb67e814c013fa2400 2013-06-13 18:53:02 ....A 1691648 Virusshare.00065/Packed.Win32.Katusha.o-98227e1d6cfd4bf5d27bfd86f2451d3f8f4e080e 2013-06-15 09:42:10 ....A 76288 Virusshare.00065/Packed.Win32.Katusha.o-98651f1d72d7d424712a487358d8dfa909ce37a0 2013-06-14 01:08:42 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-98a2403355a5f8082f07521e209994f8e1249c5a 2013-06-14 01:49:38 ....A 352256 Virusshare.00065/Packed.Win32.Katusha.o-98a3881ea5922df61b375a6f1a088d96b9656570 2013-06-14 12:55:08 ....A 78372 Virusshare.00065/Packed.Win32.Katusha.o-98b7b75d79d40c15e2ead72108b9c28b29985833 2013-06-14 01:22:48 ....A 260096 Virusshare.00065/Packed.Win32.Katusha.o-98d4570d7826c9792bc413b57ffd9596bf32cb9a 2013-06-14 17:37:58 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-98f3f217313cf37d1a4dc1e06205470f454aa6dc 2013-06-16 11:53:44 ....A 176640 Virusshare.00065/Packed.Win32.Katusha.o-9901f24dd9160bc3eaa3c4d65b3b89441c1d71bc 2013-06-14 01:50:58 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-9902ce19d3c94203344249a6960bbd33f2990c95 2013-06-14 18:11:18 ....A 3760128 Virusshare.00065/Packed.Win32.Katusha.o-99583557cd9a0f9eb8176438ae55405de60d701b 2013-06-14 19:46:36 ....A 2795520 Virusshare.00065/Packed.Win32.Katusha.o-99799302872d648b817db86ee8cc4f23611a90aa 2013-06-13 19:49:24 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-9982265563211ddbd5feec676135a75ba77c22b8 2013-06-14 02:55:20 ....A 27648 Virusshare.00065/Packed.Win32.Katusha.o-99834e8784b75f1b1939ea3a60b389f416e9469f 2013-06-13 11:25:44 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-999566b44151d3d4275b1b0be620aa4adacd7611 2013-06-13 21:13:24 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-99aa66a8323c168083d7d0506418c85095462354 2013-06-13 22:17:04 ....A 143360 Virusshare.00065/Packed.Win32.Katusha.o-99deb4a7fecebc4ae7a1a9cd77db1e6f4299b093 2013-06-14 12:49:22 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-99e3dbd6f7c55023d40b81a275b3ef5a3be662a5 2013-06-14 15:01:06 ....A 101351 Virusshare.00065/Packed.Win32.Katusha.o-9a07bc5449188aa9bd37d7d183751aed2c61f5f6 2013-06-14 18:48:36 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-9a07d120a5071606a0d4005e90d44c63155ad217 2013-06-13 12:00:00 ....A 28672 Virusshare.00065/Packed.Win32.Katusha.o-9a6d829e4269eba20709b2cf10372b8614bd279b 2013-06-13 23:04:46 ....A 22016 Virusshare.00065/Packed.Win32.Katusha.o-9a812bdf8769b7bf62fc17ef8bd7251c28658c38 2013-06-14 18:49:22 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-9aab47049bc87dab23200c19e158830773f44912 2013-06-14 12:58:48 ....A 11776 Virusshare.00065/Packed.Win32.Katusha.o-9ad821e56fc73333a1aa4b76d32653cc82b13ea5 2013-06-14 06:09:04 ....A 123904 Virusshare.00065/Packed.Win32.Katusha.o-9b027d92e5ed1dc25abbae0bafad576a29342989 2013-06-14 03:39:16 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-9b07b3cb7d91b785b3c3929a301ecbf7c50a6f5f 2013-06-13 16:08:14 ....A 231936 Virusshare.00065/Packed.Win32.Katusha.o-9b245f09ef50c68a0f8d5379b112b7c6b572486f 2013-06-14 11:43:16 ....A 328192 Virusshare.00065/Packed.Win32.Katusha.o-9b5027d9994598311d61566a4c7795280bbf9f7f 2013-06-14 09:18:24 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-9b72f59423b7c851ef019f2f8e7382dafc65b284 2013-06-14 05:16:50 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-9b868a00c283759f065a34d6436ee6c110a9b659 2013-06-14 17:21:16 ....A 94208 Virusshare.00065/Packed.Win32.Katusha.o-9c39722b58445af982a89af4be7fb49d5bf84e15 2013-06-14 04:23:58 ....A 899072 Virusshare.00065/Packed.Win32.Katusha.o-9c62b0747df2f5415fd70515f5b8f7439355fa46 2013-06-14 14:42:42 ....A 639488 Virusshare.00065/Packed.Win32.Katusha.o-9c6462ae2c4e5d4cfffc9f3a8e597451ca937009 2013-06-13 19:26:00 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-9d127cb8dfcae4ff9af44a220ba772e712828d1a 2013-06-14 09:05:32 ....A 585216 Virusshare.00065/Packed.Win32.Katusha.o-9d4b5a7d4427614ccf77f822b06b146f79167e17 2013-06-13 18:40:10 ....A 4168192 Virusshare.00065/Packed.Win32.Katusha.o-9dc72117de673094db8ba5da373a83be24df6610 2013-06-13 14:38:54 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-9e06b2a89ecfea9d5f1018e6128a6d80b4006fa5 2013-06-14 17:07:30 ....A 61440 Virusshare.00065/Packed.Win32.Katusha.o-9e2253082700422315b0e8b9ad2f82273db3e275 2013-06-13 12:02:28 ....A 230640 Virusshare.00065/Packed.Win32.Katusha.o-9ebfc82d27ab9e3d7d80f9d06bd937f86a81f4cf 2013-06-13 12:59:50 ....A 132608 Virusshare.00065/Packed.Win32.Katusha.o-9ec4a13a5d5deadd2e9e4fef70196b65e90d85ee 2013-06-14 15:40:44 ....A 86093 Virusshare.00065/Packed.Win32.Katusha.o-9eff688a51cf82252e49e0b302c22b501a9b1106 2013-06-14 08:00:26 ....A 52024 Virusshare.00065/Packed.Win32.Katusha.o-9f201834d2f081744c26ba2cd47d33f3ac62d3e5 2013-06-13 15:02:50 ....A 265728 Virusshare.00065/Packed.Win32.Katusha.o-9f401fbc18726ab592c336118587042abc3ce5a6 2013-06-14 03:01:18 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-9f645451b22142d4c9ae39a22af9727067dcdb43 2013-06-14 20:31:20 ....A 252928 Virusshare.00065/Packed.Win32.Katusha.o-9f70cfed7716ab51e4806195365645be999e8afe 2013-06-14 13:52:38 ....A 106744 Virusshare.00065/Packed.Win32.Katusha.o-9f712763ac9b56450c9fab61ef950df4168beceb 2013-06-14 04:07:44 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-9f7e2c56ec0f2d28f18fb3c6aa9473493e36d31a 2013-06-14 17:01:04 ....A 184832 Virusshare.00065/Packed.Win32.Katusha.o-9fbc8d6c6c2431e1a5091bee8eb3f85dc2d22675 2013-06-14 17:33:34 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-9fc59880f1fcaeef17689b989accd06b8f69f65b 2013-06-14 03:44:32 ....A 130048 Virusshare.00065/Packed.Win32.Katusha.o-a00cb7f0d512e85244da7cfebdfcdc6eb9a36c13 2013-06-13 13:45:56 ....A 29184 Virusshare.00065/Packed.Win32.Katusha.o-a018a7a4607157f9ac50ce7c6ad9e28c1ffbdb40 2013-06-13 11:59:54 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-a0255bbfca837edf2db080f3b50054d902a62cd0 2013-06-13 21:40:42 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-a07c7cb58021b1cfd41b020f485754bbf400f24e 2013-06-13 21:32:20 ....A 129024 Virusshare.00065/Packed.Win32.Katusha.o-a0c7557b70be3227c4dd1052efd3159d3efe8c6f 2013-06-13 19:45:18 ....A 463872 Virusshare.00065/Packed.Win32.Katusha.o-a0ec981fccf9dc2320edff38cb995b34e4e431a4 2013-06-13 12:59:32 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-a0f956eb5da2ee475546a006d4bacd779f561dce 2013-06-13 19:31:52 ....A 165985 Virusshare.00065/Packed.Win32.Katusha.o-a116cf54db6794a0a7780ad14c4189b2e91fcbbf 2013-06-14 01:14:06 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-a13ab8bb1377e90a919156e8dacbb1c46143b69c 2013-06-13 21:34:56 ....A 289280 Virusshare.00065/Packed.Win32.Katusha.o-a144fe48ebc5488ae056c6fa3d448e2f4499ad20 2013-06-13 18:02:14 ....A 52104 Virusshare.00065/Packed.Win32.Katusha.o-a1552ca2cfb8d67dc49dbf882609f7e735c728f3 2013-06-14 01:29:36 ....A 281344 Virusshare.00065/Packed.Win32.Katusha.o-a159379fde5b7a4fb939a870c45268b699e6e0ad 2013-06-13 19:45:02 ....A 270336 Virusshare.00065/Packed.Win32.Katusha.o-a198c5abf9a4c6c8faa5a646c8a3379609a77558 2013-06-14 05:08:22 ....A 134776 Virusshare.00065/Packed.Win32.Katusha.o-a199bf3131bfcff1aafefc15476dc4923d7fb088 2013-06-14 09:36:26 ....A 7168 Virusshare.00065/Packed.Win32.Katusha.o-a23e698501e80abd19724d40b5230029ed4f201d 2013-06-13 21:58:56 ....A 105572 Virusshare.00065/Packed.Win32.Katusha.o-a2558253375b31ce184a1394c92cc37a24a924be 2013-06-13 19:59:58 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-a27859bc90ed4c4c3774e7396703f6bb9c99d545 2013-06-14 02:36:12 ....A 64000 Virusshare.00065/Packed.Win32.Katusha.o-a292f4a835fef4dccf8c5164d57932aa1ffe0a53 2013-06-14 20:25:36 ....A 421888 Virusshare.00065/Packed.Win32.Katusha.o-a40cac05b94a423bbb21b39887ad8ea19dea0608 2013-06-14 13:57:08 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-a4cb21e98b1a66aa1c9339e4452969a3fe4a4206 2013-06-13 21:46:40 ....A 143360 Virusshare.00065/Packed.Win32.Katusha.o-a4fcc3d45398c2491a4c002c30fac8d7cb786455 2013-06-13 21:20:00 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.o-a52bdc50fadff8aec2c81a2be3ab8c5524dade69 2013-06-13 23:29:20 ....A 114056 Virusshare.00065/Packed.Win32.Katusha.o-a548702cbc214c93e7a77fedb669c4d397d18f7b 2013-06-13 23:23:52 ....A 323584 Virusshare.00065/Packed.Win32.Katusha.o-a571e73c09475a8148840d7b4d8fea4a6f9f7171 2013-06-13 14:35:04 ....A 297984 Virusshare.00065/Packed.Win32.Katusha.o-a5ad02b126c3acf2566af42f37326de220a99c9f 2013-06-14 19:21:04 ....A 20480 Virusshare.00065/Packed.Win32.Katusha.o-a64320c82111c7dd0c6c7a461025b49252dd5f55 2013-06-14 12:21:40 ....A 45568 Virusshare.00065/Packed.Win32.Katusha.o-a69549c827842e8f180d54edee1ca04a0b39f205 2013-06-13 11:35:12 ....A 113152 Virusshare.00065/Packed.Win32.Katusha.o-a6c260ab2667f2427dc1689a5c36d29329adbfb3 2013-06-13 16:07:46 ....A 1863680 Virusshare.00065/Packed.Win32.Katusha.o-a6f2623bce5a512000376ceb9d61a7c67cca2ec2 2013-06-13 17:44:00 ....A 107200 Virusshare.00065/Packed.Win32.Katusha.o-a6f650801ecdac28da5933def6b8194f8cb69875 2013-06-13 17:03:28 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-a71662dc8fd21f41fc2ed049a9843cf2f08a98aa 2013-06-13 14:41:02 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-a74907dc024a5176b953f13d9a8cdb9439dc163e 2013-06-13 23:08:10 ....A 348160 Virusshare.00065/Packed.Win32.Katusha.o-a755ffd8980af772f1bb5cd8f4d0b3f9cc14fc61 2013-06-14 13:46:02 ....A 260096 Virusshare.00065/Packed.Win32.Katusha.o-a765b60c521a0a5ce8af12bcb8d87c592068cf28 2013-06-14 03:17:36 ....A 389120 Virusshare.00065/Packed.Win32.Katusha.o-a7baef8a64f3ab75d053f20fb933956a19488f8c 2013-06-14 07:17:24 ....A 196096 Virusshare.00065/Packed.Win32.Katusha.o-a7db477a17b8ad98462f07539bc5cb21669e5734 2013-06-13 23:01:24 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-a824f5706080ff77c596e971d2c76e96bcfd9f81 2013-06-14 02:57:28 ....A 241542 Virusshare.00065/Packed.Win32.Katusha.o-a853b48c7a746b5ec09c1f81439a8c5e145081c7 2013-06-14 11:40:20 ....A 190464 Virusshare.00065/Packed.Win32.Katusha.o-a8b91e8b597f0b8db20c54886028b42a8226ce08 2013-06-14 09:13:12 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-a8be84551b6f65595a0d4d463bc3c6d750b2f849 2013-06-13 20:31:20 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.o-a91fd59bbb1e11f11abea0b3e02b9e08b2906f54 2013-06-14 19:27:46 ....A 37376 Virusshare.00065/Packed.Win32.Katusha.o-a9ac2934023a40144090d708c48dc66616ec16c1 2013-06-14 13:28:32 ....A 23040 Virusshare.00065/Packed.Win32.Katusha.o-aa7341edc2261a6fc7c782db62badeec72869c63 2013-06-14 00:26:00 ....A 203776 Virusshare.00065/Packed.Win32.Katusha.o-aabc5472658601857a2cfcd9becd1075e2dcbe9f 2013-06-13 23:07:26 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-aad688751bbe1b8903b9428e333539b97d65d840 2013-06-13 17:34:00 ....A 283136 Virusshare.00065/Packed.Win32.Katusha.o-aae8db6ba7e4909b1b5ab43128df0b77c5a90d35 2013-06-13 21:58:04 ....A 124416 Virusshare.00065/Packed.Win32.Katusha.o-aaf21ccc411c110a7aac15dac9c69f4f51bdf873 2013-06-14 15:47:50 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-ab28495c072123d5c70f156ae995a2701710d3f5 2013-06-13 16:39:08 ....A 190976 Virusshare.00065/Packed.Win32.Katusha.o-ab3fa1845d8928a4fefc9cf062609231696b53a0 2013-06-14 02:54:40 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-ab52541c09db2c31aa2c24da53c0e9a4d84377ce 2013-06-13 07:59:38 ....A 252928 Virusshare.00065/Packed.Win32.Katusha.o-ab7133a3ba56830cb3d1a5a44f33a89d92597ddd 2013-06-13 18:59:12 ....A 245248 Virusshare.00065/Packed.Win32.Katusha.o-abace3eb751ef9a4708939e9d8759c5abfa970a8 2013-06-14 01:53:54 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-abe7f77b2ba7de9d05c5b59d9bc2c8f36975b296 2013-06-13 09:30:50 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-abfe92963fca743d4c0d77eaa1c08901a7575bc2 2013-06-14 20:22:42 ....A 282624 Virusshare.00065/Packed.Win32.Katusha.o-ac794017d09a62eb88a76474ff0bda989e1e3e66 2013-06-14 00:28:00 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-acbcc674dd3b1f6f5d47cef76f4eaddc59c0e7a2 2013-06-13 22:03:58 ....A 280576 Virusshare.00065/Packed.Win32.Katusha.o-acda780b8aa221a4642ba4e65e856419f100f25e 2013-06-14 16:49:02 ....A 155171 Virusshare.00065/Packed.Win32.Katusha.o-aceb9c6420610fa7a1cb057eef85966dd6885328 2013-06-14 09:29:22 ....A 129024 Virusshare.00065/Packed.Win32.Katusha.o-acfd039bdb8da97cd0800fa1ae366eb197accd0f 2013-06-13 12:02:02 ....A 167936 Virusshare.00065/Packed.Win32.Katusha.o-ad1a0e90bf563b90849911adc88ae1358af484b2 2013-06-14 13:33:14 ....A 601536 Virusshare.00065/Packed.Win32.Katusha.o-ad2a14599a746d76a4f7aa81e6506e9524bcf204 2013-06-13 09:11:02 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-ad3013940236495fdf6e529fc41f67f9bf395f8a 2013-06-14 03:57:54 ....A 58368 Virusshare.00065/Packed.Win32.Katusha.o-ad3862fddc27837e53a117fafd8e40985a98dcb7 2013-06-14 17:28:18 ....A 413696 Virusshare.00065/Packed.Win32.Katusha.o-ad5f5255a49b60412237e587510d1b2998cbe4fa 2013-06-13 13:53:32 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-ad95aedf895d0462916336d8b562f5d23780fb0a 2013-06-14 19:01:40 ....A 122368 Virusshare.00065/Packed.Win32.Katusha.o-adafcdee133e90f8c336c43d52bacbc51c26ca3d 2013-06-13 20:16:34 ....A 188416 Virusshare.00065/Packed.Win32.Katusha.o-adf0fe8fa962c0beb0901f3aa95ca74d32316b56 2013-06-14 08:23:04 ....A 528896 Virusshare.00065/Packed.Win32.Katusha.o-ae7ba90a3c5411d1053c8590a39f3b42f91e6f9f 2013-06-14 09:26:30 ....A 206624 Virusshare.00065/Packed.Win32.Katusha.o-ae8a776accb4707dd4ed0e6b9c664bbc4bd64be3 2013-06-13 11:45:44 ....A 249856 Virusshare.00065/Packed.Win32.Katusha.o-aeaf473327eb77c51a41bc7827ef599d1cea3f5d 2013-06-13 14:09:12 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.o-aec0b079b51974303e3bbd99147a453ce308e36f 2013-06-14 18:22:02 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-af12092ba51d064900689a8b805cf1c0e73a6415 2013-06-14 18:21:04 ....A 204800 Virusshare.00065/Packed.Win32.Katusha.o-af13bf1bb32f38552ddffeef729e782041460c4c 2013-06-14 10:32:10 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-af30209071d99174516a40dd568941343da8c39c 2013-06-14 00:45:10 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-af4da66a17d402517d7984a55ca34d730a629cbe 2013-06-13 07:55:16 ....A 54072 Virusshare.00065/Packed.Win32.Katusha.o-af6d25aa385ffc60bdd1e58f9749067c262026ef 2013-06-14 08:16:06 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-af8553a06638ecb2dbb14bffb947f9a77ec7a25a 2013-06-14 08:14:02 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-afde8539f2c3ee4fc728b2fa51ec81a6da8d5ab4 2013-06-14 02:53:52 ....A 110592 Virusshare.00065/Packed.Win32.Katusha.o-b021ea25074e8d2be162fbd2ab466e8f18ee49db 2013-06-14 14:20:40 ....A 131072 Virusshare.00065/Packed.Win32.Katusha.o-b095c7b1f6aa1746c4e5a360e2176ebee995d614 2013-06-13 10:26:12 ....A 233984 Virusshare.00065/Packed.Win32.Katusha.o-b0ab9eb26d7d3a889df4458415e675a86c34263f 2013-06-14 00:54:44 ....A 214528 Virusshare.00065/Packed.Win32.Katusha.o-b13bc737b9d63f1aca65299ec99b86479de1b2a5 2013-06-13 22:29:30 ....A 195072 Virusshare.00065/Packed.Win32.Katusha.o-b20b67773c6679ad4bda2a7c1080b15d0435fdc8 2013-06-14 19:35:02 ....A 516096 Virusshare.00065/Packed.Win32.Katusha.o-b22606f6ba2d97b7ec4ae4f08e9638ec8b84aa64 2013-06-14 00:02:46 ....A 133120 Virusshare.00065/Packed.Win32.Katusha.o-b251ea96f6eecdc2bb9d233d478a0bebfeed8944 2013-06-14 06:28:08 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-b25939c632b1d004a6db8953db7930bc64c11291 2013-06-14 04:53:28 ....A 1046528 Virusshare.00065/Packed.Win32.Katusha.o-b2b4b3095ca9db15e0a4db4f684bb54de4e3ba11 2013-06-13 23:40:58 ....A 239616 Virusshare.00065/Packed.Win32.Katusha.o-b2e76ed796e3d9fad3f37121fd3f2f65804b195b 2013-06-13 23:09:02 ....A 154624 Virusshare.00065/Packed.Win32.Katusha.o-b2fa44a87f1455138ba5a5c7031a5727981a9ab8 2013-06-14 02:10:28 ....A 244736 Virusshare.00065/Packed.Win32.Katusha.o-b3bd1ce91aaacba8749031970d49e0bb791c12e8 2013-06-13 13:59:04 ....A 245760 Virusshare.00065/Packed.Win32.Katusha.o-b43ce356d6aa417443c7fe18c30bab93b267769a 2013-06-13 14:40:20 ....A 105984 Virusshare.00065/Packed.Win32.Katusha.o-b4cc107ad62f1a15d82f3b52248c7f50150200e2 2013-06-14 18:47:52 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-b51744caed97994f7ab48ed58b011e7887a2fead 2013-06-13 23:43:52 ....A 90116 Virusshare.00065/Packed.Win32.Katusha.o-b530fa056a3132b578ca053b40a5c8188468b67c 2013-06-14 09:42:34 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-b54e9d5f7d681356b1eea27e2c3fcb6dccb75fa7 2013-06-14 08:48:58 ....A 65536 Virusshare.00065/Packed.Win32.Katusha.o-b56bb25ea37e6cd10d5f40ac0936dd1e8a690ace 2013-06-13 13:21:18 ....A 13312 Virusshare.00065/Packed.Win32.Katusha.o-b5c07ffdc70f79563b8df585b0d51722c5a0d3f0 2013-06-13 10:06:02 ....A 270336 Virusshare.00065/Packed.Win32.Katusha.o-b62564fcc93b0ec009440ff9e222d10fc7b2e04a 2013-06-14 13:41:46 ....A 499712 Virusshare.00065/Packed.Win32.Katusha.o-b64973fef0c1c95cd158c4ec961001cabee7ed86 2013-06-13 22:17:36 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-b6685b9500e14ea5bd50e7489d2e086f0c6ce436 2013-06-13 22:27:44 ....A 184320 Virusshare.00065/Packed.Win32.Katusha.o-b684170c310a970fc2d7a93761e004a137d387c6 2013-06-16 07:49:42 ....A 660856 Virusshare.00065/Packed.Win32.Katusha.o-b7a3477ad61af4f730491c9a40ab7f8861d90c98 2013-06-13 20:12:18 ....A 175616 Virusshare.00065/Packed.Win32.Katusha.o-b7fea0c0e69060bd5f6aadc4a2b36447b944fb52 2013-06-14 13:53:40 ....A 241664 Virusshare.00065/Packed.Win32.Katusha.o-b83fd1cff9346c2383f5d8732ec1debb8d06e058 2013-06-13 11:28:46 ....A 240640 Virusshare.00065/Packed.Win32.Katusha.o-b8a4024af2ecb1fc3f8a9769eeafe7285560656d 2013-06-14 07:38:54 ....A 193536 Virusshare.00065/Packed.Win32.Katusha.o-b8d42ddd3a0e7ffd2fbd0c18da7cdf07ec9d9142 2013-06-13 19:13:38 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-b9051391565d6920b7e3fa1115af714f82f15218 2013-06-13 22:53:22 ....A 301056 Virusshare.00065/Packed.Win32.Katusha.o-b978c77887a00ff383b6315f914e7e14674e46eb 2013-06-13 07:57:52 ....A 391984 Virusshare.00065/Packed.Win32.Katusha.o-b97d45dab56b759755f03bc6c48b27db74a0cbc8 2013-06-13 17:52:02 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-b9a5e2881c0be703c406d56cd56f0d0dcb9244d1 2013-06-14 04:03:40 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-b9cea63db37dad0782a8860c3c817c1beb5597ed 2013-06-13 22:27:08 ....A 13312 Virusshare.00065/Packed.Win32.Katusha.o-ba29a4c2b192334219d03e54a2c57bb84f31e61b 2013-06-14 11:50:56 ....A 313856 Virusshare.00065/Packed.Win32.Katusha.o-ba4237fac255f88de109b8ce59a02cc04e0bce70 2013-06-13 19:51:22 ....A 234496 Virusshare.00065/Packed.Win32.Katusha.o-ba500a345bed61eec4c8120241e8c1a9a10152a1 2013-06-13 23:02:50 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-bb646cac2231f5d4ef40a34caefb9e36fa4ea9bf 2013-06-13 22:51:02 ....A 23552 Virusshare.00065/Packed.Win32.Katusha.o-bb9d8c7c5ac6f8446a3296f8302ce608b8d5afb0 2013-06-13 23:45:14 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-bbe527649de60d42857d01763b8d426942e381bd 2013-06-13 13:33:14 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-bc5d925036a7e2fcd392ddeb3a65cc39af64ab5f 2013-06-14 05:56:16 ....A 186880 Virusshare.00065/Packed.Win32.Katusha.o-bc78d511885601096f959f85aac2a22195bca41e 2013-06-13 13:21:50 ....A 110080 Virusshare.00065/Packed.Win32.Katusha.o-bcbbbb531ab20050e692ef0a3d11f580f568c14c 2013-06-14 01:06:52 ....A 241664 Virusshare.00065/Packed.Win32.Katusha.o-bcdb109273342236fc669ae7636df71a3c9740cf 2013-06-14 09:11:20 ....A 174592 Virusshare.00065/Packed.Win32.Katusha.o-bce93a39924a6ca6dc26b7b192904e53d14eb64e 2013-06-13 21:26:46 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-bd2864f4adc836f1ecb924e1a1c90fe513f0bab4 2013-06-14 01:42:16 ....A 130560 Virusshare.00065/Packed.Win32.Katusha.o-bd61f0c1c6ad0f5e470b2ce9434fc58935e50df4 2013-06-14 00:47:54 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-bd6c07ddbd7de804a8f3045d311abe354feb99c5 2013-06-14 11:56:46 ....A 176128 Virusshare.00065/Packed.Win32.Katusha.o-bd764fc74ddb00943b1f6b20670dc44a91db7934 2013-06-14 19:17:50 ....A 235008 Virusshare.00065/Packed.Win32.Katusha.o-be576f178a60e40585c5ebeec8a2d1a9b9b26812 2013-06-13 15:51:54 ....A 524680 Virusshare.00065/Packed.Win32.Katusha.o-bed890b8c801ee22f6f15296fa21ac869b4b895c 2013-06-13 11:32:06 ....A 82432 Virusshare.00065/Packed.Win32.Katusha.o-bef8ef85c1b457087497d8a346a42f811545baa0 2013-06-14 14:07:36 ....A 203776 Virusshare.00065/Packed.Win32.Katusha.o-bf0062d024afc4381c6213aea95efa75a669ae4d 2013-06-14 01:23:30 ....A 315392 Virusshare.00065/Packed.Win32.Katusha.o-bf16f4e52991ef1095c58bc5045c382d0b591632 2013-06-13 08:13:28 ....A 179712 Virusshare.00065/Packed.Win32.Katusha.o-bf295ffa348b6667718e854c6b1bdc98c67aa337 2013-06-14 02:57:02 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-bf5321f8ec451fe886b0bae6b655e685e88e67e4 2013-06-13 15:29:06 ....A 975184 Virusshare.00065/Packed.Win32.Katusha.o-bf84d361a56a8c59b605cc89b546e3d1fba5a350 2013-06-14 00:16:04 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-bfc8dccf3c5a8008d47269c7e8babe02194f4518 2013-06-13 21:34:12 ....A 241664 Virusshare.00065/Packed.Win32.Katusha.o-c002c85a6a6af7dd075ba61b78d53a22a7634609 2013-06-14 00:42:06 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-c00647df16323eeceed99ae84930879318d49ede 2013-06-14 02:21:34 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-c0639d5147db15c6a684c619bd4b444076493fc3 2013-06-14 15:45:34 ....A 114176 Virusshare.00065/Packed.Win32.Katusha.o-c08630c4cbc09b160d0d892ba489ded155f0683a 2013-06-13 16:25:08 ....A 489984 Virusshare.00065/Packed.Win32.Katusha.o-c08c1a5b88c0ea4a1a3f63c6ebd8ac16f8e50464 2013-06-14 04:07:20 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-c0b0a4e6bd8d36e0f682c30d7ff7a8dcc8ae5791 2013-06-14 01:35:12 ....A 196096 Virusshare.00065/Packed.Win32.Katusha.o-c0dfcbafde5767fa7162519e94ecb410eacdeb88 2013-06-14 02:16:16 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-c109168281771fb28311d023f48db55cb7c7a54b 2013-06-13 13:25:12 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-c14b774b3b9dfa18bf57ad3676e61ed990b125e5 2013-06-13 14:20:54 ....A 112128 Virusshare.00065/Packed.Win32.Katusha.o-c152d3cb1a58a4d4b851c110042600b68ef381d8 2013-06-14 01:58:14 ....A 282624 Virusshare.00065/Packed.Win32.Katusha.o-c2047989beb58dd2aa5cd02217fb89983670d39f 2013-06-13 22:36:44 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-c2634b5fb5663f37f6c7a176bcd3a4890a608092 2013-06-14 03:27:32 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-c26a304f58863ad4d417fcf16f20e92ee7e0afc2 2013-06-14 19:14:56 ....A 204800 Virusshare.00065/Packed.Win32.Katusha.o-c26e12f95be526d0b2e74de9d7e86e12044935f6 2013-06-13 10:02:22 ....A 197120 Virusshare.00065/Packed.Win32.Katusha.o-c2720af87b7c34dff4207c88ef0f33da621585e9 2013-06-13 17:47:48 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.o-c319d58fb705e1723977c690dff282af3cf62f98 2013-06-14 02:54:30 ....A 247808 Virusshare.00065/Packed.Win32.Katusha.o-c32636ec98615c8d3fda3ebb07b61e0351e885de 2013-06-14 12:49:20 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-c3f7c1d3dc8fa641deab54c7ead19e73d45f6a72 2013-06-14 07:31:24 ....A 119808 Virusshare.00065/Packed.Win32.Katusha.o-c43bb890d705960e9743d54ba9c58a568d317dbb 2013-06-13 18:23:38 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-c497b92145fdcbcd9191240fae0beb81fa6b41d1 2013-06-14 00:07:08 ....A 85504 Virusshare.00065/Packed.Win32.Katusha.o-c498820a68a6e9406db56bd69fe908e1e736bcf3 2013-06-14 01:59:28 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-c4d9bac007f5d9aec85d864b5afc44f97b15f595 2013-06-13 13:27:48 ....A 1296384 Virusshare.00065/Packed.Win32.Katusha.o-c50142f2e64ea07b693e71f385b278ffc7742aed 2013-06-14 14:03:58 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-c556bd51c126a6ea1f54390697c8960216138411 2013-06-13 09:48:14 ....A 131072 Virusshare.00065/Packed.Win32.Katusha.o-c588d75c21a0e957defdca8b62f59d37dfebd616 2013-06-13 22:03:30 ....A 244736 Virusshare.00065/Packed.Win32.Katusha.o-c5ba9dafa0c05e861d07d6fb25425a703a9a03a1 2013-06-13 23:12:42 ....A 125440 Virusshare.00065/Packed.Win32.Katusha.o-c5f82bce0427a96aebdfd5c5fae1ed61465d6da7 2013-06-13 14:33:22 ....A 300544 Virusshare.00065/Packed.Win32.Katusha.o-c60b9d71fdefffa3d465c8248620595d37872db3 2013-06-13 22:27:40 ....A 1298432 Virusshare.00065/Packed.Win32.Katusha.o-c76420d61d468df8187b3042807a4a426e388ded 2013-06-15 09:13:06 ....A 246272 Virusshare.00065/Packed.Win32.Katusha.o-c7b48dfd41ca466785ed5188b204bef246f5f3d4 2013-06-14 06:59:58 ....A 139264 Virusshare.00065/Packed.Win32.Katusha.o-c828600f21cddb6383a1956b4ddc3e50e46a38bc 2013-06-14 00:16:32 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-c887e0620ea1a9b7e12a6904af9f8d6b5f479d7b 2013-06-14 05:19:46 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-c8a5206aeaab683a1e9f28446f8ef35b56dcb60a 2013-06-14 02:51:08 ....A 233984 Virusshare.00065/Packed.Win32.Katusha.o-c8c07a0349baf80368454bfd481e01c3811a0bd8 2013-06-13 23:25:48 ....A 303104 Virusshare.00065/Packed.Win32.Katusha.o-c950ebb72262bebf53ac8c5978da54cae5a4fc32 2013-06-14 03:18:28 ....A 177664 Virusshare.00065/Packed.Win32.Katusha.o-c998a9fe0197dcc82bb94934d442bc3a4bf0bb89 2013-06-13 22:23:54 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-c9bc5f4aea2bc6e9aa188be280d1aeef1e3dded5 2013-06-13 21:51:28 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-c9d4dbfc6e3286ed8b7c8e62448a5235f15b4437 2013-06-14 01:25:34 ....A 129024 Virusshare.00065/Packed.Win32.Katusha.o-ca029fc04b2abb9a8e63e45caa7c429f8a7246f7 2013-06-14 18:22:34 ....A 1046528 Virusshare.00065/Packed.Win32.Katusha.o-ca2e2d14e9d7ecb79cdcfaa22660a9b5652a9272 2013-06-14 11:10:38 ....A 131072 Virusshare.00065/Packed.Win32.Katusha.o-ca4421e42d9e4dcf0141e720befa68d3258fc671 2013-06-14 07:18:30 ....A 114176 Virusshare.00065/Packed.Win32.Katusha.o-ca595ecadd2b3c0b353eeaa9c47f6f9e32fcdb66 2013-06-13 14:40:48 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-ca5ef832dee3639f1bec544e04aa159a04c611d3 2013-06-13 14:38:06 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-ca7578a8140729329d7db15ba529c303d1b39583 2013-06-13 11:05:20 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-ca7c9f9d93c74c9c85529d4771979cf6b0dd48a1 2013-06-14 02:44:58 ....A 1505280 Virusshare.00065/Packed.Win32.Katusha.o-ca7f5873ca90fa44e083bc529f75fd1baadb975e 2013-06-14 01:55:36 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-ca98f88024a6cbd6af66e0ecb23e72965bf0a0c3 2013-06-13 13:10:18 ....A 157696 Virusshare.00065/Packed.Win32.Katusha.o-caa4dd854687a9fc30d922673bfa0158a6a03130 2013-06-14 01:04:26 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-cadb9a4c072036bb717f07d67e6cd2feb53b53ec 2013-06-13 13:32:38 ....A 291840 Virusshare.00065/Packed.Win32.Katusha.o-cb2de2dbde610fbc24dbd16c244c53924dc149e4 2013-06-14 17:28:30 ....A 118272 Virusshare.00065/Packed.Win32.Katusha.o-cb461fe6bd5e8ae3dd9fb9e1cc97165608603129 2013-06-13 22:25:14 ....A 159744 Virusshare.00065/Packed.Win32.Katusha.o-cb5791f1d924cac6662fa9617b061d3e73d7ba36 2013-06-13 11:33:04 ....A 180224 Virusshare.00065/Packed.Win32.Katusha.o-cb8da21985730d5d89e37d6369ffdab2143ba33b 2013-06-13 19:25:42 ....A 64544 Virusshare.00065/Packed.Win32.Katusha.o-cb8fecd064fca1a399a657d112da55653998a4fa 2013-06-13 14:06:44 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-cbe2367df7cb58fa9f04b7c5e0f783949da803f0 2013-06-14 11:22:58 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-cbfbc131f45578bbf01cd44b810289c824f043ba 2013-06-13 23:22:02 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-cc025ccd9d8a52e8fa938e631123e99e8509f067 2013-06-13 21:43:02 ....A 1029632 Virusshare.00065/Packed.Win32.Katusha.o-ccb08945b21da0fbf5d4b994d4846009bc68e247 2013-06-13 16:24:04 ....A 118944 Virusshare.00065/Packed.Win32.Katusha.o-ccc81165d7ead1e40a034837f03a3e32a8080a6e 2013-06-14 01:40:42 ....A 274432 Virusshare.00065/Packed.Win32.Katusha.o-cd0cf46e196699fa1f1a4869f663a3a4b094a075 2013-06-13 09:22:58 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-cd866191e614215f86a928431ee935d943bebec6 2013-06-14 02:22:40 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-ce7ef90c25a08aee4e7d8e3175243644da72a3b8 2013-06-14 01:56:00 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-ce9a1eecd50e8fde4fc1b4aaab0d6c4a7234e552 2013-06-13 08:22:58 ....A 42496 Virusshare.00065/Packed.Win32.Katusha.o-cf235a236db432569c8cfc551663609886291a82 2013-06-13 11:57:28 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.o-cf29ec34f83c0fe96f569be84e0c2cfa9803a9ee 2013-06-14 01:40:24 ....A 335872 Virusshare.00065/Packed.Win32.Katusha.o-cf504d325097f05cc64bb8d050306829d938c27b 2013-06-14 17:37:42 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-cf625183a5f6e8a95167bb0844aa2eb75ad62000 2013-06-14 07:57:10 ....A 163840 Virusshare.00065/Packed.Win32.Katusha.o-cf8335d60774949cb8e62c3ab3741e6d5963d4b9 2013-06-13 13:50:56 ....A 196096 Virusshare.00065/Packed.Win32.Katusha.o-d0684ab758ee12784678323308f3ed8a32c45e2c 2013-06-13 07:44:30 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-d0715627b3b4cd6d879c537bd2b40947ca47dc8c 2013-06-14 09:45:06 ....A 142848 Virusshare.00065/Packed.Win32.Katusha.o-d0bc29d45a687833581cd1e0048991cb5340047e 2013-06-13 13:47:32 ....A 46598 Virusshare.00065/Packed.Win32.Katusha.o-d0e775eca86cb12409af70a1ef8f0c9a0b68f03f 2013-06-13 21:49:14 ....A 106496 Virusshare.00065/Packed.Win32.Katusha.o-d0ee31e4c5a91a61c7e8862b6a20e431734cf3ce 2013-06-14 10:31:52 ....A 32207 Virusshare.00065/Packed.Win32.Katusha.o-d1d607c7d06b9908a0b502bf2ade488c813c8fe4 2013-06-14 19:55:16 ....A 421888 Virusshare.00065/Packed.Win32.Katusha.o-d1f9f6ddd672a1a00436ebba6bc48c13b1f2800a 2013-06-14 19:59:20 ....A 258048 Virusshare.00065/Packed.Win32.Katusha.o-d1fc73765d4dee7fa683405da74a53531015de99 2013-06-14 14:16:16 ....A 302080 Virusshare.00065/Packed.Win32.Katusha.o-d22f156a68b551c864e3708e05f8eba6d15e99fd 2013-06-14 06:48:30 ....A 182272 Virusshare.00065/Packed.Win32.Katusha.o-d25bc572aad2210628a7979cb90fcb4009abf8e7 2013-06-13 18:01:26 ....A 393216 Virusshare.00065/Packed.Win32.Katusha.o-d26fac4f54572f498e185124baf7978cd4c5be2d 2013-06-14 00:56:30 ....A 112856 Virusshare.00065/Packed.Win32.Katusha.o-d2e9cb19bced31bf456a85888f59e5028384b2cd 2013-06-14 10:14:30 ....A 112640 Virusshare.00065/Packed.Win32.Katusha.o-d2fad6f8c87d675e397b81ebc58708c3e3c0d9d8 2013-06-13 22:28:14 ....A 125440 Virusshare.00065/Packed.Win32.Katusha.o-d3b1c18613b157b5ad58b77268dc7bb98170eca3 2013-06-14 14:36:08 ....A 118784 Virusshare.00065/Packed.Win32.Katusha.o-d3c281bbce3db3ecc19b5d3e919f836f5f66107f 2013-06-14 03:29:34 ....A 98816 Virusshare.00065/Packed.Win32.Katusha.o-d3d8b0cf35cdddad999d2fd5ead13c930932cc8e 2013-06-14 06:21:54 ....A 34304 Virusshare.00065/Packed.Win32.Katusha.o-d3d9b47bee69afd2a673a6a12e60dad6f57392d5 2013-06-14 03:24:24 ....A 787456 Virusshare.00065/Packed.Win32.Katusha.o-d3f35af9c072261925b87801435926f36845e8a2 2013-06-13 17:31:38 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-d43b20314769d92b651a044dd3daf117d5266e14 2013-06-14 01:34:44 ....A 173568 Virusshare.00065/Packed.Win32.Katusha.o-d480a04cef23a26c64088593bb3e69689ef36b71 2013-06-16 04:52:04 ....A 123027 Virusshare.00065/Packed.Win32.Katusha.o-d4af6d8b06cc7e7d166e31f5489af761fe512fed 2013-06-14 15:36:30 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-d4e9c41acd0d511298abb27d42f914b1468b13e3 2013-06-14 16:28:42 ....A 224768 Virusshare.00065/Packed.Win32.Katusha.o-d590de973b051dc03c26f33ad58d847d2d1c9e54 2013-06-14 04:35:18 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-d5c3e3e64b4379c7a7a02ad51a333bc52dc90162 2013-06-14 13:36:00 ....A 250880 Virusshare.00065/Packed.Win32.Katusha.o-d5cc30c56711f8acfdf4755f407ccb59796e1d37 2013-06-14 00:18:56 ....A 33792 Virusshare.00065/Packed.Win32.Katusha.o-d5e317cdb61c54e8bd5192c4896805032a4aad37 2013-06-15 21:50:58 ....A 70656 Virusshare.00065/Packed.Win32.Katusha.o-d66553b9c4ff42dfb242ce068d9ac2e917d7af7d 2013-06-13 18:52:36 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-d66d44a7348aaa03db2ae6d68dcf38fb3325e1dd 2013-06-14 07:38:58 ....A 95232 Virusshare.00065/Packed.Win32.Katusha.o-d6b55a30e1d2c21aed0586bbcdec4f71141a8c60 2013-06-13 21:51:54 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-d6d7be0065a31b10c3c888fc373219f13402b3ad 2013-06-14 11:00:50 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-d6dc9ddfef47f195aa4ad55675f03161088ff35e 2013-06-14 02:11:20 ....A 1973 Virusshare.00065/Packed.Win32.Katusha.o-d786ed346ba3a67d28ed2278113d260a484f3c51 2013-06-13 18:23:42 ....A 103001 Virusshare.00065/Packed.Win32.Katusha.o-d7f4e3c5213ce0de407daced132d221c6cf26098 2013-06-14 04:19:16 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-d8d3570a403982a5e07515f8f3d0466447122731 2013-06-14 10:54:02 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-d8dfb4b8841ebbc3e8ca0b94282870ae581e9adb 2013-06-14 17:28:08 ....A 24064 Virusshare.00065/Packed.Win32.Katusha.o-d8f612275d3c38256ee7a554b5bbca7a7c4e2ea6 2013-06-14 12:16:48 ....A 169984 Virusshare.00065/Packed.Win32.Katusha.o-d9511b11817de46166802d03cbcfd198eea8f46f 2013-06-13 13:24:38 ....A 368640 Virusshare.00065/Packed.Win32.Katusha.o-da0195cb309e8c7fff10d8c459a8e07deb5f10ef 2013-06-13 10:10:04 ....A 80384 Virusshare.00065/Packed.Win32.Katusha.o-da200980527f4e4be449e9b1a09ef1da57d535da 2013-06-14 00:43:34 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-da2684fe08a56def0b75ad71bdd9f6092bda48c8 2013-06-13 23:32:58 ....A 23040 Virusshare.00065/Packed.Win32.Katusha.o-da56fe8877f60e20eb8a81eb89ec3db4eb4bfc67 2013-06-13 10:35:20 ....A 2565120 Virusshare.00065/Packed.Win32.Katusha.o-daf79b60b1d23f4990dae337c5f29ddefcf218da 2013-06-13 23:15:22 ....A 70656 Virusshare.00065/Packed.Win32.Katusha.o-dafd5fd9320a743c59daacb566f690ae939ea442 2013-06-13 15:02:24 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-db2269fde3c59b194b7f0a1ae368cb2dae3fada2 2013-06-14 10:06:42 ....A 262144 Virusshare.00065/Packed.Win32.Katusha.o-db4fda5a6c66df31078462f3e2b1050eb469c176 2013-06-13 12:02:50 ....A 5632 Virusshare.00065/Packed.Win32.Katusha.o-dbc3b4bcdc2745e4aefaf8cde7a5b48fd14a782c 2013-06-14 01:31:14 ....A 157696 Virusshare.00065/Packed.Win32.Katusha.o-dbcf2b7a26986ebd0f22570106dfe4981391e5cc 2013-06-14 06:50:34 ....A 389120 Virusshare.00065/Packed.Win32.Katusha.o-dbfc87604beeef9a195a011f54c9d262d0218c74 2013-06-13 15:53:10 ....A 245248 Virusshare.00065/Packed.Win32.Katusha.o-dc6d33a71544d3036885dee59cd78f894530dabd 2013-06-13 14:09:36 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-dccf8d779efff972827bc320b3c50057514d1195 2013-06-13 07:57:26 ....A 293888 Virusshare.00065/Packed.Win32.Katusha.o-dd4f2ae4989c24f074aeaeedeb0d2ae6722048d4 2013-06-13 11:39:14 ....A 139264 Virusshare.00065/Packed.Win32.Katusha.o-ddfab4af2a9e85dde384fdbc13f2c2f70a0818d0 2013-06-14 05:02:56 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-de3afcc7e30f2097e4d7bb7a1420af92fade3b2f 2013-06-14 04:44:08 ....A 299008 Virusshare.00065/Packed.Win32.Katusha.o-de5365e5bd70fba170c71a1c5fd76f0efe98313f 2013-06-13 07:55:02 ....A 112640 Virusshare.00065/Packed.Win32.Katusha.o-de599f457754151684b6e280074184ea2f1e4cbd 2013-06-13 18:24:28 ....A 70656 Virusshare.00065/Packed.Win32.Katusha.o-de6419f09710c0862b4a44466efc80d8f044ced6 2013-06-13 21:50:06 ....A 195072 Virusshare.00065/Packed.Win32.Katusha.o-de9455a7cbe5886e16d700bb4e9db34752cec67d 2013-06-13 16:01:06 ....A 291840 Virusshare.00065/Packed.Win32.Katusha.o-df9aa3bd443417c157c96117c50985f42532b402 2013-06-14 08:16:34 ....A 122880 Virusshare.00065/Packed.Win32.Katusha.o-dfbd74a96819a0cb8fed43403ca82dbb78564ab0 2013-06-13 22:58:42 ....A 270336 Virusshare.00065/Packed.Win32.Katusha.o-e01fb0db521679b79fa5f1c5d7210ad904e8b865 2013-06-14 11:38:44 ....A 2778624 Virusshare.00065/Packed.Win32.Katusha.o-e047a6793f292ac3632a7508f4cd233066440c83 2013-06-14 04:26:18 ....A 255488 Virusshare.00065/Packed.Win32.Katusha.o-e07404c955d60705dcd9a6e9b0c317b0275e09f2 2013-06-13 19:31:50 ....A 181760 Virusshare.00065/Packed.Win32.Katusha.o-e07f84d7eb9f9e9dab0b41d4da399ed060596fe1 2013-06-14 07:26:12 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-e0eadd833bd29a6e782d531a57c743f7f9eedad8 2013-06-13 09:15:54 ....A 413696 Virusshare.00065/Packed.Win32.Katusha.o-e184370c551d57250af8ba57fcf0228371f9971e 2013-06-13 22:45:28 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-e2415b5ff072d93b3bf300c22ab6d6ad3f786dde 2013-06-14 10:35:54 ....A 252928 Virusshare.00065/Packed.Win32.Katusha.o-e24995ca75163f7c86b362213ae52595187097df 2013-06-13 11:00:44 ....A 70662 Virusshare.00065/Packed.Win32.Katusha.o-e2ed57d652f61406d8162b233cfeec7ad18d0e8d 2013-06-14 19:30:42 ....A 48640 Virusshare.00065/Packed.Win32.Katusha.o-e2fd9e13a9474d45922d03aceaf5e4a9532d2961 2013-06-13 23:36:04 ....A 186075 Virusshare.00065/Packed.Win32.Katusha.o-e3af5c3c3525f67dbf25a9f2e2fcb8fc6bc306c4 2013-06-13 09:12:48 ....A 113664 Virusshare.00065/Packed.Win32.Katusha.o-e3df430b774d07b20d370de44fb9b8c853feb5df 2013-06-14 02:05:42 ....A 270848 Virusshare.00065/Packed.Win32.Katusha.o-e40ddb2c1110177d2fbb2966ab90738314273792 2013-06-15 07:30:50 ....A 139264 Virusshare.00065/Packed.Win32.Katusha.o-e42aae0edfc53976497f0087df2cc531ae570d50 2013-06-14 16:41:16 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-e533cd8abb903057f9c99451fb84afa5c346de7b 2013-06-13 10:42:56 ....A 107008 Virusshare.00065/Packed.Win32.Katusha.o-e54b6216a1df07439be0bc43215c0d7a19dce8a1 2013-06-13 09:26:14 ....A 183296 Virusshare.00065/Packed.Win32.Katusha.o-e5531c9e42115fd0fcc267043e2181305c69ee33 2013-06-14 19:18:00 ....A 270336 Virusshare.00065/Packed.Win32.Katusha.o-e5aa0d25ccba9b426dbcb2a46e962608b7494317 2013-06-14 00:53:02 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-e68b7667411daa5e4eea2c0c9224fcc150a6fa50 2013-06-13 17:39:24 ....A 113424 Virusshare.00065/Packed.Win32.Katusha.o-e7056e50a7d252d58641741588c756ac8f0fba77 2013-06-14 06:09:22 ....A 35840 Virusshare.00065/Packed.Win32.Katusha.o-e70ba80a7f993ec6bbd828c0aca03805acaffa24 2013-06-14 19:46:46 ....A 74240 Virusshare.00065/Packed.Win32.Katusha.o-e75c2d90d41f2492de7d51f22df767652fb48d68 2013-06-14 20:34:04 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-e77253bcd83cf3d836516ec2b121ec6fd00cb661 2013-06-14 01:16:44 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-e78a197c6f989ab0296c67d4024e1c454150cdbd 2013-06-13 23:04:50 ....A 247808 Virusshare.00065/Packed.Win32.Katusha.o-e7b6fc37fcd3c067f764292409a335157cea6817 2013-06-13 09:00:34 ....A 198656 Virusshare.00065/Packed.Win32.Katusha.o-e829b3eef594c1158901ffd0696731cebcd7499a 2013-06-14 07:39:22 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-e8802f773f2ee56db9ddcf26df18b3bb645dbdeb 2013-06-13 23:48:50 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-e8b40a420e1d8e2b0edd8f6cbfc603caa912e56b 2013-06-14 18:07:16 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-e902f0ac0452a03113595366bbe1fd5b8572b6ee 2013-06-14 19:37:04 ....A 119296 Virusshare.00065/Packed.Win32.Katusha.o-e97561854662bcac0dcc6ef1cfa5e00b00736fed 2013-06-14 12:56:28 ....A 277504 Virusshare.00065/Packed.Win32.Katusha.o-e9903542393f6eadaaa69de23d3591a3949e5fae 2013-06-13 21:21:36 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-e99eb272ba933d5e3b98e1c28672b7c015209515 2013-06-13 17:41:22 ....A 121856 Virusshare.00065/Packed.Win32.Katusha.o-ea01e5ff85fc06276f8597fa052b9ce2bea9d3fb 2013-06-14 19:26:54 ....A 195072 Virusshare.00065/Packed.Win32.Katusha.o-ea14db46d3a3e020bef33eed565964051ecd5a75 2013-06-14 03:11:54 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-ea73bcbf5d990eff6d8a5ec222b86cf11308a2c8 2013-06-14 03:38:58 ....A 116736 Virusshare.00065/Packed.Win32.Katusha.o-ead301a2faafaba7fdeca2d297bbcbf57fe0806c 2013-06-14 04:33:00 ....A 104960 Virusshare.00065/Packed.Win32.Katusha.o-eadde220782f885e2bac9e76870c23dc7278d942 2013-06-13 12:59:36 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-eb09084aaf0818e5f9fb69d3fac09a61a8e37321 2013-06-14 08:49:04 ....A 240128 Virusshare.00065/Packed.Win32.Katusha.o-eb2fc0fab576612864ab4c75280d2688698d713c 2013-06-13 16:09:24 ....A 107008 Virusshare.00065/Packed.Win32.Katusha.o-eb4bc0c1d32a0736e6111b3949d146215d982040 2013-06-13 23:17:38 ....A 906240 Virusshare.00065/Packed.Win32.Katusha.o-eb5b3ca1947394e5b6b3a75ceb472b8baac12deb 2013-06-13 15:50:18 ....A 146944 Virusshare.00065/Packed.Win32.Katusha.o-eb7582453805128f01984eb64ad0b319708493be 2013-06-13 18:17:56 ....A 2522440 Virusshare.00065/Packed.Win32.Katusha.o-ebbd028a998531805ee10b9b07ead78d3043c8de 2013-06-13 19:07:44 ....A 430080 Virusshare.00065/Packed.Win32.Katusha.o-ec4c5afedd4edfb74a90e3ee45172fc455a125cc 2013-06-14 12:17:56 ....A 128000 Virusshare.00065/Packed.Win32.Katusha.o-ec77528d49365f774fc9d9417dcd85f7fc6f36d0 2013-06-13 13:35:14 ....A 450560 Virusshare.00065/Packed.Win32.Katusha.o-ecbfd8c996967df7d9a9c7acca09d45c09612efe 2013-06-14 10:04:58 ....A 147456 Virusshare.00065/Packed.Win32.Katusha.o-ed1b7d652b58e545e73316545623200645c9f94b 2013-06-13 15:25:40 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-ed6aac0e9fc05a8d3518917c813bed55b2e9e558 2013-06-14 09:29:58 ....A 210432 Virusshare.00065/Packed.Win32.Katusha.o-ed74959b783d9a4b445cac70847c32bfa17c2b52 2013-06-14 00:09:58 ....A 165888 Virusshare.00065/Packed.Win32.Katusha.o-ee30c1a78f153a86cbf65e2e795698a14ec3996c 2013-06-14 00:48:08 ....A 92160 Virusshare.00065/Packed.Win32.Katusha.o-ee8d52690aae2114fda6a2f6cf8dfa7f06b5277d 2013-06-14 03:33:02 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-ee94a4c8f8dc0724caf44d9708945c9624ce9b95 2013-06-13 14:31:36 ....A 243712 Virusshare.00065/Packed.Win32.Katusha.o-ef433dfc74fd4f9a3ee9d7dad9bb2393ecc0c06f 2013-06-13 15:53:40 ....A 48640 Virusshare.00065/Packed.Win32.Katusha.o-ef93ff3687236060612796d3b2589732a291df12 2013-06-14 13:03:38 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-f0267091f1645b7cd3f96f5956f45a75877aed20 2013-06-13 21:38:06 ....A 73728 Virusshare.00065/Packed.Win32.Katusha.o-f044dbbef215d5bdaac6cb6d1b3f1bc9ae974e29 2013-06-13 21:28:38 ....A 184832 Virusshare.00065/Packed.Win32.Katusha.o-f15f852a844fa05c4b6c60cccd23f8c274ff1e25 2013-06-14 19:32:16 ....A 181760 Virusshare.00065/Packed.Win32.Katusha.o-f17ae8d80581370c4ebd16f795dfca4b9e9aaf79 2013-06-14 03:07:40 ....A 165376 Virusshare.00065/Packed.Win32.Katusha.o-f1ae7249878286047cb868417dffb4ee3195d20e 2013-06-14 06:26:06 ....A 212992 Virusshare.00065/Packed.Win32.Katusha.o-f1af9ce57e96b1d66e5520a8ea483bed00315fd8 2013-06-13 18:21:42 ....A 149152 Virusshare.00065/Packed.Win32.Katusha.o-f20c35580cca0e178b55b06a9c2ce2a20d5a62b1 2013-06-14 18:15:54 ....A 107520 Virusshare.00065/Packed.Win32.Katusha.o-f2b8a25f670d50533baf7f0f62a75cb0a66fe75d 2013-06-13 21:59:04 ....A 53522 Virusshare.00065/Packed.Win32.Katusha.o-f2c75c4c78cf41a94c6788c625d12d3f594c3e3e 2013-06-13 11:07:24 ....A 130776 Virusshare.00065/Packed.Win32.Katusha.o-f310734ad4b1cda3181aeb601cab195be1cc252c 2013-06-13 20:30:20 ....A 94888 Virusshare.00065/Packed.Win32.Katusha.o-f34d8bb47e7f414480d7c41a7b18d2f9f5425154 2013-06-14 06:32:10 ....A 174592 Virusshare.00065/Packed.Win32.Katusha.o-f365764c41f1bb44a08a7bbe0a092466c4d66cd1 2013-06-13 18:01:22 ....A 476672 Virusshare.00065/Packed.Win32.Katusha.o-f3e6a933721c13e02a4c6703710a6d28dec48d00 2013-06-13 21:42:16 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-f3e7fc614cdcfffeeb806b617f2c97344a91762a 2013-06-14 07:10:54 ....A 297472 Virusshare.00065/Packed.Win32.Katusha.o-f46d2e8c8bd94b533dcd4f9217e3304ec9a65c79 2013-06-14 14:52:30 ....A 185856 Virusshare.00065/Packed.Win32.Katusha.o-f47491bd02b1d96934ba67d425e5d065a9631026 2013-06-14 08:41:04 ....A 123904 Virusshare.00065/Packed.Win32.Katusha.o-f4840db54a42845cafa94ea0e6a11a5e681d0c1a 2013-06-14 19:25:06 ....A 86528 Virusshare.00065/Packed.Win32.Katusha.o-f4e261b9e878041aa19ce67e1051314094985fda 2013-06-14 00:50:16 ....A 107008 Virusshare.00065/Packed.Win32.Katusha.o-f4fc8eaa3c640e1525edd4f07d8f6085f7484288 2013-06-14 22:59:16 ....A 345148 Virusshare.00065/Packed.Win32.Katusha.o-f5122c63023a4fa8974bbce41fdd5928398a5e5c 2013-06-13 15:47:12 ....A 104448 Virusshare.00065/Packed.Win32.Katusha.o-f58a9ffb41d471a1209bfedaed4c39da3584ec7d 2013-06-14 02:05:04 ....A 185856 Virusshare.00065/Packed.Win32.Katusha.o-f5c6bbc42874442a8b2b1452b1a5d310f3b08ff4 2013-06-13 19:46:50 ....A 799744 Virusshare.00065/Packed.Win32.Katusha.o-f60ada19e8d5aaa4a8a92ef34a0f3aad030a611b 2013-06-14 04:40:02 ....A 69126 Virusshare.00065/Packed.Win32.Katusha.o-f614729fda875300e8693ef8255442cbb81d33b7 2013-06-13 20:16:10 ....A 328192 Virusshare.00065/Packed.Win32.Katusha.o-f63a56780a78b05c09f7166c5efbe050bace2f6e 2013-06-13 23:27:18 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-f67155c74f377d274994b7d0c0b6d659ebdb11cb 2013-06-13 16:37:10 ....A 242688 Virusshare.00065/Packed.Win32.Katusha.o-f68bc9ebccebc582f95970fd597026906c9e6d2c 2013-06-13 11:09:38 ....A 311296 Virusshare.00065/Packed.Win32.Katusha.o-f6932246a2fbe6c3425b4c0db13f8321ae18ea9e 2013-06-14 13:54:50 ....A 198656 Virusshare.00065/Packed.Win32.Katusha.o-f6d0c49d7054bef80a6626a5f4c95833ebc9d666 2013-06-14 04:56:30 ....A 115200 Virusshare.00065/Packed.Win32.Katusha.o-f6f6d4b9ae081a8b63523934f0aa51f7c86dcfce 2013-06-13 16:15:00 ....A 87552 Virusshare.00065/Packed.Win32.Katusha.o-f6fd78e0f0cf9495ccd878f295510c0849a19fc5 2013-06-14 03:25:58 ....A 323584 Virusshare.00065/Packed.Win32.Katusha.o-f6fe0f4272ec70b37b4599913dcb5aa1113419cd 2013-06-13 22:01:48 ....A 46598 Virusshare.00065/Packed.Win32.Katusha.o-f87322be6c8f57290989e9de56a348b0d8d44343 2013-06-13 12:52:42 ....A 151552 Virusshare.00065/Packed.Win32.Katusha.o-f89e2cfe4df1cc91cf35b9f8ac3b079a0d9f871a 2013-06-13 13:35:24 ....A 83968 Virusshare.00065/Packed.Win32.Katusha.o-f8ed44001d68f4b400d14037a9b20a299b6694ff 2013-06-14 14:01:30 ....A 262144 Virusshare.00065/Packed.Win32.Katusha.o-f910814b1652381e5efdb26b8538691d02df4f2f 2013-06-16 10:54:12 ....A 183808 Virusshare.00065/Packed.Win32.Katusha.o-f980fbd768c58a70271d453d9157a8a34ec70e4e 2013-06-13 23:24:28 ....A 101376 Virusshare.00065/Packed.Win32.Katusha.o-f98c1df84d009b33717a8f6aafe2b6a5c8dc4e03 2013-06-14 13:59:34 ....A 192512 Virusshare.00065/Packed.Win32.Katusha.o-f9a9f04d28afb8c8d0c6fcf7206150f94f16b250 2013-06-14 05:04:52 ....A 125440 Virusshare.00065/Packed.Win32.Katusha.o-f9d71751125f4f8cde70363515ac0103f45b9d7d 2013-06-14 13:52:50 ....A 109568 Virusshare.00065/Packed.Win32.Katusha.o-fa4425a8156626e8546ae5082a2a673e903888f6 2013-06-14 14:06:42 ....A 454656 Virusshare.00065/Packed.Win32.Katusha.o-fa549d630690d7f98253cd41d7d756a84a5e09a8 2013-06-14 01:50:38 ....A 196608 Virusshare.00065/Packed.Win32.Katusha.o-faa24232e435821e11241d30e869c879a1561019 2013-06-13 08:09:38 ....A 96768 Virusshare.00065/Packed.Win32.Katusha.o-facef225ed4d11747fbf7ba64e4bd6d0c94656ad 2013-06-14 02:37:06 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-fb2ac0ada990712c0ed3e5ea2b65a93f5814256d 2013-06-14 14:38:24 ....A 205312 Virusshare.00065/Packed.Win32.Katusha.o-fb5cc6a73b54afa292fac242dcf9fa57f9bfc29b 2013-06-13 23:39:52 ....A 64512 Virusshare.00065/Packed.Win32.Katusha.o-fb96595b724bbb527181a9613724ed7fd2b35d6c 2013-06-13 14:16:30 ....A 208896 Virusshare.00065/Packed.Win32.Katusha.o-fbaba70494c6e7695d00f39fe10b7d73a13c2fe6 2013-06-14 18:42:48 ....A 203776 Virusshare.00065/Packed.Win32.Katusha.o-fbaf44beff405ea427e42d3d753886fabd77eecd 2013-06-13 20:41:32 ....A 307200 Virusshare.00065/Packed.Win32.Katusha.o-fc46255cfcad351c75c8226044b9f3126b433dba 2013-06-13 15:53:36 ....A 238592 Virusshare.00065/Packed.Win32.Katusha.o-fc9be0e03c1cddb50bf9b1f537eaeed5249d810f 2013-06-13 23:34:02 ....A 117760 Virusshare.00065/Packed.Win32.Katusha.o-fcd2af4d989c0a5dc6526cf467a7e46c2200a316 2013-06-14 20:35:30 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-fd54d3d74e5fa3d731cda18b75758b91d5e6c23a 2013-06-13 19:02:46 ....A 230912 Virusshare.00065/Packed.Win32.Katusha.o-fd72fcdc4a94804c71d70f43b6d6cc1cd897a58e 2013-06-13 18:00:00 ....A 185800 Virusshare.00065/Packed.Win32.Katusha.o-fe0540efc60516081dbc37902c6d97847189a437 2013-06-14 13:23:56 ....A 323584 Virusshare.00065/Packed.Win32.Katusha.o-fe6adc65f588d1079f30c06a2180472253281a1b 2013-06-13 12:07:50 ....A 126976 Virusshare.00065/Packed.Win32.Katusha.o-fea1898402cc1f210f5288f7297aedfc24f73e74 2013-06-13 12:02:40 ....A 127488 Virusshare.00065/Packed.Win32.Katusha.o-feda6d57070fa7ddb9965231a2d221fb73308291 2013-06-14 01:31:28 ....A 217088 Virusshare.00065/Packed.Win32.Katusha.o-ff4d4f1cac3028b08b3cc335cb12ab62310a9478 2013-06-13 11:30:02 ....A 131584 Virusshare.00065/Packed.Win32.Katusha.o-ff9ae617327cb5e8bd2ad1c89e5958c53b527810 2013-06-13 17:42:24 ....A 200704 Virusshare.00065/Packed.Win32.Katusha.o-ffae426720f6b798a5ceafd2645d68a559b7d8fc 2013-06-13 19:46:14 ....A 368128 Virusshare.00065/Packed.Win32.Katusha.p-12e512db7ecbfece7e4af15122cc5c9f6565fa60 2013-06-14 12:12:38 ....A 140288 Virusshare.00065/Packed.Win32.Katusha.p-2b68e5c20fa2c153b570244962a0631854b664a8 2013-06-14 00:26:30 ....A 140800 Virusshare.00065/Packed.Win32.Katusha.p-3f49b382927cbee83c44722498b42d44a1d9a560 2013-06-14 12:35:00 ....A 773120 Virusshare.00065/Packed.Win32.Katusha.p-c4b0febc8ad845b419c589557b39941ab253d765 2013-06-13 22:40:14 ....A 340480 Virusshare.00065/Packed.Win32.Katusha.p-c4d1c5f7d2a905bf95219d46d6f3217605f35d77 2013-06-14 00:49:04 ....A 134144 Virusshare.00065/Packed.Win32.Katusha.p-d73a7edc4ad5e43b5a3be02b1f03549b3f56ad0b 2013-06-13 13:05:06 ....A 150036 Virusshare.00065/Packed.Win32.Katusha.p-fb2c461fc27e5a95fb8d5b999b1f22e944b7d47a 2013-06-14 14:26:42 ....A 152064 Virusshare.00065/Packed.Win32.Katusha.p-fedeaf012111cee1c69a0d8059fa07c70f29c833 2013-06-13 22:57:10 ....A 939008 Virusshare.00065/Packed.Win32.Katusha.q-864ad0c014ecc9ab7399bf693ff28bf7087c3f4c 2013-06-14 02:22:46 ....A 958976 Virusshare.00065/Packed.Win32.Katusha.q-ad955a019f905e83d2c599aad200233e26082132 2013-06-14 05:44:52 ....A 957440 Virusshare.00065/Packed.Win32.Katusha.q-b11e973e579bc3f4a8e8ad15ac7a5f77b372b3e8 2013-06-13 18:23:34 ....A 1183744 Virusshare.00065/Packed.Win32.Katusha.r-0b4d518ec4cf1b8c20465b85d4d471356e1b9903 2013-06-14 07:32:32 ....A 1242112 Virusshare.00065/Packed.Win32.Katusha.r-130296fb225fa8d8d2325f1ba6192f3f11edd0fd 2013-06-13 13:54:06 ....A 943616 Virusshare.00065/Packed.Win32.Katusha.r-1c9328dab1df91924160dd2a993352f85eaf970c 2013-06-14 03:16:04 ....A 965120 Virusshare.00065/Packed.Win32.Katusha.r-207702324b7702501db1d5f8386dcd46a538444c 2013-06-13 09:05:16 ....A 12288 Virusshare.00065/Packed.Win32.Katusha.r-28dc1f6108a535c1b55db6fd4d4eaf877690ca51 2013-06-13 10:57:48 ....A 989696 Virusshare.00065/Packed.Win32.Katusha.r-2a1d0630ec43f8e350274bc55394f7ba95883329 2013-06-13 22:06:12 ....A 1233920 Virusshare.00065/Packed.Win32.Katusha.r-373d264d8566f2ce4c54defe3ee7f191d2d3f096 2013-06-13 11:41:24 ....A 1015296 Virusshare.00065/Packed.Win32.Katusha.r-4d77cc8ad78f65d2a1fd3efee8e52cb9ae715405 2013-06-13 22:17:20 ....A 1225216 Virusshare.00065/Packed.Win32.Katusha.r-64a0195ca76ad8a4404092e1e186e3e2d38db59d 2013-06-14 12:47:48 ....A 1132544 Virusshare.00065/Packed.Win32.Katusha.r-671c26f3e2efc2efbe24989c959a8c56bfbbe398 2013-06-14 18:18:48 ....A 1086464 Virusshare.00065/Packed.Win32.Katusha.r-6e32afe1b17cb4b7ae8907c79dd3cfa5ba58a9ef 2013-06-14 02:51:52 ....A 1040384 Virusshare.00065/Packed.Win32.Katusha.r-7730ae9cc0864c7d1d8cfb19acc7eb9f8e6df867 2013-06-14 03:55:16 ....A 1171456 Virusshare.00065/Packed.Win32.Katusha.r-7a93cce9212e195a9090d7774ce3b15da694d427 2013-06-14 10:03:30 ....A 1138688 Virusshare.00065/Packed.Win32.Katusha.r-7d6e37009b0358060e577c025167217da0d29e4c 2013-06-13 21:05:48 ....A 975360 Virusshare.00065/Packed.Win32.Katusha.r-7e0c291df603c3e775d581217fe01bef35ba2cc0 2013-06-14 03:14:48 ....A 972800 Virusshare.00065/Packed.Win32.Katusha.r-8637f10bcfe554cba26deab2ccb68cf0a09cc052 2013-06-14 02:10:30 ....A 939008 Virusshare.00065/Packed.Win32.Katusha.r-881526c530af83d5f852fc8ed6fce400a3e9801f 2013-06-14 00:01:24 ....A 951808 Virusshare.00065/Packed.Win32.Katusha.r-8f21672d71154eb483563cfe8036c90d3021c8c3 2013-06-13 22:45:08 ....A 1153536 Virusshare.00065/Packed.Win32.Katusha.r-93aad14a0d65a4c2fa1ca9e67d18df516e1376ef 2013-06-13 18:53:42 ....A 1200128 Virusshare.00065/Packed.Win32.Katusha.r-948120a1c25eb68b49bea79107e54fe32cd07afb 2013-06-14 20:26:14 ....A 1006592 Virusshare.00065/Packed.Win32.Katusha.r-95b2f596b7fa5ff02d9c9fdda7f9a8912a5b0c2c 2013-06-14 13:36:50 ....A 965120 Virusshare.00065/Packed.Win32.Katusha.r-95fa385d0481d10b0f76fab6943c94fbb0e7e4fd 2013-06-13 08:39:20 ....A 1146368 Virusshare.00065/Packed.Win32.Katusha.r-a0f05211dee3640465f9b4148083e5d997ff1a85 2013-06-14 12:34:28 ....A 1236480 Virusshare.00065/Packed.Win32.Katusha.r-a4586f64be2f031720627889548b1f256650cc4c 2013-06-13 18:14:44 ....A 975872 Virusshare.00065/Packed.Win32.Katusha.r-ac7253495fd4dcaa3c07110a9210162039280063 2013-06-14 04:47:52 ....A 1187840 Virusshare.00065/Packed.Win32.Katusha.r-ae5e61b81eea78359da1d19d8282f42adf2bf9a5 2013-06-14 13:34:54 ....A 1137152 Virusshare.00065/Packed.Win32.Katusha.r-b224cf3c0a133e59a9427d4ba226921c6d9cfe9a 2013-06-14 14:25:36 ....A 965632 Virusshare.00065/Packed.Win32.Katusha.r-bc8279fe68c70be5eaae1f032fba16287aa0ca9e 2013-06-13 10:47:48 ....A 975360 Virusshare.00065/Packed.Win32.Katusha.r-bce264836d07a58dae32f572a697290bc41dd931 2013-06-14 09:30:14 ....A 993792 Virusshare.00065/Packed.Win32.Katusha.r-bfef4bb0fcdd3179790f1ceee2e1039466b21668 2013-06-13 14:09:36 ....A 1024000 Virusshare.00065/Packed.Win32.Katusha.r-c6e3415800c1d748bd3cfdf4aed07ce14db6b020 2013-06-14 10:22:38 ....A 946688 Virusshare.00065/Packed.Win32.Katusha.r-c7bf751869ca7fba1baa3db88be26bf4c918fbeb 2013-06-14 04:00:12 ....A 1128448 Virusshare.00065/Packed.Win32.Katusha.r-caea1fca0e0b366d5b80f470d36a933e44ba4329 2013-06-14 01:30:54 ....A 1153536 Virusshare.00065/Packed.Win32.Katusha.r-cba9c70d775e8df512aa1dd27a635fd4e2bc3ee0 2013-06-13 10:30:26 ....A 1024000 Virusshare.00065/Packed.Win32.Katusha.r-d4a425c8df4e3b030cb365e2bfe5bf47d72d02b6 2013-06-14 02:28:36 ....A 1141248 Virusshare.00065/Packed.Win32.Katusha.r-d5dd9c76e91bdb5d2ea42a7189938738187fbb83 2013-06-13 12:53:04 ....A 1150464 Virusshare.00065/Packed.Win32.Katusha.r-d8020f9c8beeaba922ced7b71c11f1d90570c372 2013-06-13 16:07:34 ....A 1029120 Virusshare.00065/Packed.Win32.Katusha.r-d879f67b703dbfd05715743d381d99167894cf5a 2013-06-14 07:03:28 ....A 1143296 Virusshare.00065/Packed.Win32.Katusha.r-dac4efeb3074999060b81602ec3b5034f893760a 2013-06-14 07:56:36 ....A 1090048 Virusshare.00065/Packed.Win32.Katusha.r-e439d5e300da26d35983ef3acea78e9de02c743e 2013-06-14 08:07:54 ....A 1150464 Virusshare.00065/Packed.Win32.Katusha.r-ed2123900b98c49f40cea7983856730e3caf496f 2013-06-14 05:13:42 ....A 1238016 Virusshare.00065/Packed.Win32.Katusha.r-f062054c42b3ad25754013773b31ba1d6bd47f8c 2013-06-13 22:09:20 ....A 978944 Virusshare.00065/Packed.Win32.Katusha.r-f1b5c851857c2c032da38161c6ae537177b89537 2013-06-15 16:10:22 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-0212d77d0fe0ebe73cc2c06e20b65d6789063f4f 2013-06-16 12:04:50 ....A 430080 Virusshare.00065/Packed.Win32.Katusha.x-1710be5cd96b4a5def1963743257abd4fcab3a81 2013-06-16 02:57:50 ....A 479232 Virusshare.00065/Packed.Win32.Katusha.x-1af5de3f5046d54c6a129332b0e41a5e5bcfacf2 2013-06-15 14:12:28 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-3c4a0eb11656491c06314dca544ba909b9f725a1 2013-06-16 03:23:02 ....A 425984 Virusshare.00065/Packed.Win32.Katusha.x-4cc20b16226d52803b4a5cd21c42d81d55dc90bd 2013-06-15 09:18:14 ....A 458752 Virusshare.00065/Packed.Win32.Katusha.x-5edb5c348a58797d9b8df9230159f27e8b2cd64d 2013-06-16 11:10:54 ....A 421888 Virusshare.00065/Packed.Win32.Katusha.x-63e8666d4c9d6be2cef794e15dbd011f4df0a821 2013-06-15 19:55:22 ....A 471040 Virusshare.00065/Packed.Win32.Katusha.x-6975f4f493409b2b27e0e196a62852d5949ed7a7 2013-06-16 06:31:36 ....A 458752 Virusshare.00065/Packed.Win32.Katusha.x-7014ede567132c3328e3907e18959f8d6ac6b5a8 2013-06-15 14:18:32 ....A 479232 Virusshare.00065/Packed.Win32.Katusha.x-79f6f7f50b1e476f869659feef29b69b8ecb3b25 2013-06-16 13:29:56 ....A 454656 Virusshare.00065/Packed.Win32.Katusha.x-7dd8226c9bb947ab30f488541753cb0547d34b03 2013-06-16 11:45:04 ....A 479232 Virusshare.00065/Packed.Win32.Katusha.x-7e619b4c186bcee9676fd113045c906ac83e81b2 2013-06-15 16:14:06 ....A 471040 Virusshare.00065/Packed.Win32.Katusha.x-962cdad13b851c8e7d501c523a8d64c8440837ec 2013-06-16 07:03:14 ....A 466944 Virusshare.00065/Packed.Win32.Katusha.x-9bcf1c3076c370a595d7905689bc167b0387710d 2013-06-15 09:07:06 ....A 479232 Virusshare.00065/Packed.Win32.Katusha.x-9d4b3402e2d8e5435046fcffec57b065167ce9c1 2013-06-15 09:40:04 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-a45e973a5b2adfd75897e9ce493b39486252b57d 2013-06-16 06:24:48 ....A 458752 Virusshare.00065/Packed.Win32.Katusha.x-a9ce4a0f8be766d444950f40571ca5ace4cd7ef0 2013-06-15 09:05:26 ....A 471040 Virusshare.00065/Packed.Win32.Katusha.x-ac85fa3dd3661925efea4f41654ed947d88bc69d 2013-06-15 10:29:10 ....A 479232 Virusshare.00065/Packed.Win32.Katusha.x-b9170f6924e9dd2b83832e07860f965266862486 2013-06-15 09:11:16 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-b93e2e96d51f76f2e6994128d1fefc1d11979d97 2013-06-16 09:03:22 ....A 458752 Virusshare.00065/Packed.Win32.Katusha.x-bb8b3a4b65f81878214dc9153deb8ea53150a9e9 2013-06-15 10:03:26 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-c1e733ecb243e5d98d38bc8e859e63067695c7e5 2013-06-15 08:47:12 ....A 438272 Virusshare.00065/Packed.Win32.Katusha.x-d43630300acdb5c69ed4bb3562ab3e7ce6971838 2013-06-16 07:18:06 ....A 462848 Virusshare.00065/Packed.Win32.Katusha.x-d99d60ad081f3f439c78585c0d5167851e8a32a3 2013-06-16 06:50:10 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-dbd77293cdbba96cc9ffe0041a9e8b40fd5fdd2b 2013-06-16 04:06:16 ....A 462848 Virusshare.00065/Packed.Win32.Katusha.x-e2db67a3044906e6e0e65cf524945487a8070b85 2013-06-16 05:19:24 ....A 503808 Virusshare.00065/Packed.Win32.Katusha.x-e404875bc4c2d2d137c91ce6d7dd65e00baeaa1a 2013-06-16 14:51:06 ....A 425984 Virusshare.00065/Packed.Win32.Katusha.x-e68739f003e5c6e574ed05173770f7f89af1c119 2013-06-16 01:49:52 ....A 425984 Virusshare.00065/Packed.Win32.Katusha.x-f1b4e562034e73bc449110783b3071f94a974b4e 2013-06-13 21:40:10 ....A 786944 Virusshare.00065/Packed.Win32.Katusha.y-b894919a998a0f444ec8b5e67811d1ea6979f4a8 2013-06-13 19:19:32 ....A 357966 Virusshare.00065/Packed.Win32.Klone.af-006c35049bc76d8c438609e71c992888d3c5a678 2013-06-13 10:22:06 ....A 291328 Virusshare.00065/Packed.Win32.Klone.af-19821ecb3e05c1064a39c6f7647478f429a3bff9 2013-06-13 22:55:00 ....A 368128 Virusshare.00065/Packed.Win32.Klone.af-1c1e0baef169a2ffb38549dd64a43fc176bc3f9b 2013-06-13 22:59:46 ....A 328192 Virusshare.00065/Packed.Win32.Klone.af-414b544e2fe247e18f2ed742540827968ea1dfff 2013-06-14 10:49:26 ....A 354816 Virusshare.00065/Packed.Win32.Klone.af-44cc11e73e248cbac1100c086a12d2432c465bf4 2013-06-14 09:24:58 ....A 356864 Virusshare.00065/Packed.Win32.Klone.af-5cafdcb0edc23fe6fa549b988a01d39054a92154 2013-06-13 15:16:48 ....A 201728 Virusshare.00065/Packed.Win32.Klone.af-5e273c55927db7fe50c20c2e0d095aa3ab7df16e 2013-06-14 15:03:56 ....A 372224 Virusshare.00065/Packed.Win32.Klone.af-6a0224260f1c69b3e5026e77c1380c0f1ed44016 2013-06-14 12:19:22 ....A 749568 Virusshare.00065/Packed.Win32.Klone.af-74f2af6d17d11f067ad5a66620cc2b6ea78fb8c9 2013-06-13 12:14:36 ....A 293376 Virusshare.00065/Packed.Win32.Klone.af-7d7bf07e130aeebdaf66b59a033acf02dd99c979 2013-06-14 13:38:54 ....A 171086 Virusshare.00065/Packed.Win32.Klone.af-91ebafc25da5b1fa46deb030d85897da9f23f89f 2013-06-14 14:50:34 ....A 704000 Virusshare.00065/Packed.Win32.Klone.af-974e137dbb9627d9dc0f15c6edde9cf14e470f0a 2013-06-14 17:37:46 ....A 2084864 Virusshare.00065/Packed.Win32.Klone.af-9c6d80e298bd640370e72a5cf7d6d351abe5998b 2013-06-14 08:57:24 ....A 349696 Virusshare.00065/Packed.Win32.Klone.af-b07f385a3955cbe2f2afeba22dc4b401c3764fd5 2013-06-13 09:43:14 ....A 392704 Virusshare.00065/Packed.Win32.Klone.af-b458ead093e498ca85c0170a87cd9a3a8251e84a 2013-06-14 17:43:38 ....A 348672 Virusshare.00065/Packed.Win32.Klone.af-c1be264a459546465bbb217e97dcd42efebb953e 2013-06-13 13:38:42 ....A 126016 Virusshare.00065/Packed.Win32.Klone.af-df7e571b00d9fc3cb3f72fb041e2bdb84340ebe5 2013-06-14 12:34:32 ....A 474112 Virusshare.00065/Packed.Win32.Klone.af-e6d09ec88262af143a6893f173eb1b506ce937ca 2013-06-14 19:52:18 ....A 375296 Virusshare.00065/Packed.Win32.Klone.af-f57413983b981d94f1e1367e55e3deb1ba37fee7 2013-06-14 16:35:22 ....A 744960 Virusshare.00065/Packed.Win32.Klone.ao-14b7e108bedb697dc147908e6b517cacedff3a6a 2013-06-14 14:06:16 ....A 1213139 Virusshare.00065/Packed.Win32.Klone.ao-17e8589f484b9256ff484cdb2cc8bce24d54c861 2013-06-14 12:53:42 ....A 675840 Virusshare.00065/Packed.Win32.Klone.ao-378b75ddfcae4dd52be9a6e7a21a699be7454568 2013-06-14 13:02:36 ....A 716800 Virusshare.00065/Packed.Win32.Klone.ao-4b6ce26acaaad0f8966cfc1993036a728f186e30 2013-06-14 19:29:42 ....A 687104 Virusshare.00065/Packed.Win32.Klone.ao-548aa0262de9e754a671de92fb4ce2949e87ebd9 2013-06-14 00:51:04 ....A 681472 Virusshare.00065/Packed.Win32.Klone.ao-5b727ccb13b32ebcc09dfe06e1f390a90aba2ca8 2013-06-14 20:07:42 ....A 640512 Virusshare.00065/Packed.Win32.Klone.ao-5c05181597f5bb7f7fd1168fba273ef02d671a86 2013-06-13 20:24:08 ....A 1273856 Virusshare.00065/Packed.Win32.Klone.ao-67fbbf10d196a984344b5ecad35de51b55b746e6 2013-06-16 14:52:02 ....A 384512 Virusshare.00065/Packed.Win32.Klone.ao-752eb346c1010a46e7457e1ef9ad96d4f365e302 2013-06-14 10:53:46 ....A 795998 Virusshare.00065/Packed.Win32.Klone.ao-908c244cfbf497faee8af6298ae55a5ea5b8f09b 2013-06-13 13:23:00 ....A 848384 Virusshare.00065/Packed.Win32.Klone.ao-936010ffaff49bf1ac83a14b2fe4a2cf3e4dffe5 2013-06-14 10:21:20 ....A 433152 Virusshare.00065/Packed.Win32.Klone.ao-9ab8f51e3a6d4047ca8897bd4db7ddb536d3f764 2013-06-13 15:04:42 ....A 743936 Virusshare.00065/Packed.Win32.Klone.ao-a54f2d99e4f66c886846cc3fc57008116429f819 2013-06-13 11:30:04 ....A 448000 Virusshare.00065/Packed.Win32.Klone.ao-ab1656ba3fa13d1b302737e2469bbbd6bf332cfd 2013-06-16 13:23:22 ....A 718848 Virusshare.00065/Packed.Win32.Klone.ao-cf209f5d8c54ccf64aa6aa21b5a2ce2200bcb526 2013-06-14 20:35:18 ....A 643072 Virusshare.00065/Packed.Win32.Klone.ao-df45ee893d49de53f8ff6d60b185e0880d0eb2a7 2013-06-14 13:41:54 ....A 751616 Virusshare.00065/Packed.Win32.Klone.ao-e10a5a81def0d73b0198a04cccebc1978b0ce122 2013-06-13 17:26:10 ....A 701440 Virusshare.00065/Packed.Win32.Klone.ao-eb9a364b4f8303ca6e29e64a2ed578381ac59c24 2013-06-13 18:43:54 ....A 360067 Virusshare.00065/Packed.Win32.Klone.ap-1e111634ffbaea1c8dc65c81d4d7fb968d6ce5c7 2013-06-14 08:37:42 ....A 381185 Virusshare.00065/Packed.Win32.Klone.ap-2c524d472bcf6347edfb1d458dd679d1c6ebaa06 2013-06-15 10:54:42 ....A 309454 Virusshare.00065/Packed.Win32.Klone.ap-397ea51d7d3c5573cd592495b5e5772038fda830 2013-06-14 12:04:12 ....A 424739 Virusshare.00065/Packed.Win32.Klone.ap-5449dbb18cd0675d484d637457c9087f66a8321b 2013-06-13 18:32:32 ....A 388808 Virusshare.00065/Packed.Win32.Klone.ap-5582bb2a19b01ae8ef57f2a147be1e15e4e0412f 2013-06-14 07:55:48 ....A 377279 Virusshare.00065/Packed.Win32.Klone.ap-654d0bc933f698e87fa4d2822a397088d62b8337 2013-06-13 15:34:58 ....A 76730 Virusshare.00065/Packed.Win32.Klone.ap-6d8b006a8682a9b990c3d8d04638501b5a489357 2013-06-13 22:50:26 ....A 381240 Virusshare.00065/Packed.Win32.Klone.ap-7d9f1b84b1703c08c440ef2057b0587a147d6898 2013-06-13 12:12:44 ....A 380085 Virusshare.00065/Packed.Win32.Klone.ap-9a584b9a151520a16eeedecf8ef50ba900b9d478 2013-06-14 13:42:18 ....A 1564672 Virusshare.00065/Packed.Win32.Klone.ap-a26db77dd6cae3c12103f69a4a107a9fbe9fc4b3 2013-06-13 20:43:26 ....A 380657 Virusshare.00065/Packed.Win32.Klone.ap-a7757e6a9eb557f03667a4747ab53360ced892ea 2013-06-13 23:19:44 ....A 23094 Virusshare.00065/Packed.Win32.Klone.ap-c92755f4a4958fe1b0c68d30483ac2a83edfb6e9 2013-06-14 17:50:48 ....A 88715 Virusshare.00065/Packed.Win32.Klone.ap-d1c06fa30a4ce1ead78e1b1101751c5bda01cdbf 2013-06-14 16:48:24 ....A 380017 Virusshare.00065/Packed.Win32.Klone.ap-f21ce9efddfac588c743134d9c046894d7d8914a 2013-06-13 19:36:56 ....A 121856 Virusshare.00065/Packed.Win32.Klone.av-3181b258c0e9ad8e87598fa918c46444943588c2 2013-06-13 22:20:08 ....A 5406720 Virusshare.00065/Packed.Win32.Klone.av-456a01d70df68a18c2788717559dff696ebcd3d4 2013-06-14 12:23:02 ....A 42496 Virusshare.00065/Packed.Win32.Klone.av-bceba6d5ceff8f0958b55743464944c58cb3419c 2013-06-13 22:14:54 ....A 48640 Virusshare.00065/Packed.Win32.Klone.av-be200616f75fea410757b50ced7ed96f60cf9363 2013-06-13 16:45:38 ....A 8883 Virusshare.00065/Packed.Win32.Klone.av-c6fc58f7d6430349c6f91ea1f855d717e1befa09 2013-06-13 13:26:34 ....A 43520 Virusshare.00065/Packed.Win32.Klone.av-e6b08ac008f993669dbd255ae429d967e7e9fe52 2013-06-13 22:01:20 ....A 51200 Virusshare.00065/Packed.Win32.Klone.av-f04bb968fb9a72030238fedee1cd695eb0af96cb 2013-06-14 08:21:16 ....A 24149 Virusshare.00065/Packed.Win32.Klone.ay-232eeb869543d320d6cbb963cc7fbf248da80d93 2013-06-13 13:56:32 ....A 24667 Virusshare.00065/Packed.Win32.Klone.ay-8f351077b1e68438d739b5a4864989e43b2fb23e 2013-06-14 13:18:06 ....A 24658 Virusshare.00065/Packed.Win32.Klone.ay-aec1276b6ed672ff7078c16aebd4d168a9f336bb 2013-06-13 18:42:42 ....A 29039 Virusshare.00065/Packed.Win32.Klone.b-0a951969f42904aad8bb075c6a077720b0162d0b 2013-06-14 01:52:52 ....A 57390 Virusshare.00065/Packed.Win32.Klone.b-6f53bd2b0a2daf166a4be87761f965cdf9778e1b 2013-06-13 13:35:30 ....A 16384 Virusshare.00065/Packed.Win32.Klone.b-a3e4a59be3b18a21576266a03d52720fc3780ac1 2013-06-13 11:11:50 ....A 489674 Virusshare.00065/Packed.Win32.Klone.bb-0d4055a656b6ea2c8cead163bf49d95fa978cad6 2013-06-14 01:31:04 ....A 55808 Virusshare.00065/Packed.Win32.Klone.bb-1f0c6103df290fa814977d3ce1a1bc4d364796d7 2013-06-13 12:37:12 ....A 121856 Virusshare.00065/Packed.Win32.Klone.bb-82d8b13a0e3bcc9c7a39a37b630d275ed8e1b35f 2013-06-14 14:31:36 ....A 44145 Virusshare.00065/Packed.Win32.Klone.bb-acb0a85d0f4c2c5ecb819b99e93c7cc3fbf72838 2013-06-13 23:16:08 ....A 961324 Virusshare.00065/Packed.Win32.Klone.bb-d4e43e820300a094b099466d40baf5e32c813898 2013-06-14 08:40:42 ....A 473600 Virusshare.00065/Packed.Win32.Klone.bb-ecf8f8ec7a92635c8f54b7acaae8ac20acfca513 2013-06-14 03:18:00 ....A 403318 Virusshare.00065/Packed.Win32.Klone.bg-c4a3a30b2a2ab20b9523b18083eecb341f2675d2 2013-06-16 01:59:12 ....A 392192 Virusshare.00065/Packed.Win32.Klone.bh-1db1b4be43e467847146939b203de5e6aafcb4c9 2013-06-14 12:46:28 ....A 392704 Virusshare.00065/Packed.Win32.Klone.bh-1e0d6d3b1ddbdda796e14f379d29d52d5ab57c33 2013-06-13 15:53:12 ....A 230400 Virusshare.00065/Packed.Win32.Klone.bh-3e88a8ada69f5d3b20cec12d731b0b7ecc5c8458 2013-06-14 13:12:08 ....A 20480 Virusshare.00065/Packed.Win32.Klone.bn-bd1645192396dcfb69728477ac6f965b742c2ccb 2013-06-15 16:29:02 ....A 74203 Virusshare.00065/Packed.Win32.Klone.bn-c875bc1277f27068eff4f66c334daea942daf0cf 2013-06-14 05:03:36 ....A 182784 Virusshare.00065/Packed.Win32.Klone.bq-029117c12a52d226c787d0a2a8bf65cbcb12bee3 2013-06-14 01:51:40 ....A 98304 Virusshare.00065/Packed.Win32.Klone.bq-05d59f8a1151ec3574de5bb1130ab30c68f7f542 2013-06-13 17:39:42 ....A 270336 Virusshare.00065/Packed.Win32.Klone.bq-0f3b21cd956582051204449e44af05bac28e7099 2013-06-13 15:08:40 ....A 79872 Virusshare.00065/Packed.Win32.Klone.bq-105fdc54a84149fc2b8326c685d3e4ad9784ce45 2013-06-14 01:35:14 ....A 106496 Virusshare.00065/Packed.Win32.Klone.bq-14b6ef12ad1f0d3c3781f90676d7728e888282c2 2013-06-14 10:12:02 ....A 99328 Virusshare.00065/Packed.Win32.Klone.bq-221f8da476415ea5ffa178447b88dcab379fd783 2013-06-14 02:36:54 ....A 86016 Virusshare.00065/Packed.Win32.Klone.bq-2b38307edf4cef2df0bc68d6752075a6948d9936 2013-06-13 10:27:52 ....A 156160 Virusshare.00065/Packed.Win32.Klone.bq-3371f7416f3230c09cf97d44e497f04c68a3627b 2013-06-14 13:00:52 ....A 104960 Virusshare.00065/Packed.Win32.Klone.bq-36f5ea169ebbc5abbc52a2f533ede0244d38c283 2013-06-13 08:59:28 ....A 276480 Virusshare.00065/Packed.Win32.Klone.bq-3e3a0231569594d82ee95a068a1caea6411c090c 2013-06-14 02:02:48 ....A 1250258 Virusshare.00065/Packed.Win32.Klone.bq-495c0e543a10e4f416bf5ee88c2d0208bb030d0a 2013-06-13 18:32:26 ....A 99840 Virusshare.00065/Packed.Win32.Klone.bq-49b3412abcf15815d53307842cc8be16355a7eb8 2013-06-14 17:35:06 ....A 211968 Virusshare.00065/Packed.Win32.Klone.bq-54acd76fc544094edaff071d57f2e7308bc5f22c 2013-06-13 22:27:44 ....A 260608 Virusshare.00065/Packed.Win32.Klone.bq-551840535102de04c6742c41be870e40caba4139 2013-06-14 16:36:48 ....A 97792 Virusshare.00065/Packed.Win32.Klone.bq-569f6e230c37183102760605c2e25a5da0dfb9c5 2013-06-14 00:04:40 ....A 265216 Virusshare.00065/Packed.Win32.Klone.bq-5a19adafbd2adfd0c6a88909c407577edef1634c 2013-06-13 17:32:40 ....A 116224 Virusshare.00065/Packed.Win32.Klone.bq-5a70b306b28033f94df777d443269ed0067d88e3 2013-06-13 14:35:40 ....A 212992 Virusshare.00065/Packed.Win32.Klone.bq-5a80a707e7ecb6f1c5314af736122107315f48a7 2013-06-13 12:18:40 ....A 88576 Virusshare.00065/Packed.Win32.Klone.bq-683e7a63d99b92d6659251c5cd24a8ce8d422e00 2013-06-13 21:45:50 ....A 74240 Virusshare.00065/Packed.Win32.Klone.bq-6848b254efeb8873be2e5c949587ccdafe516b03 2013-06-14 12:21:12 ....A 174592 Virusshare.00065/Packed.Win32.Klone.bq-6beebddf4479da8ea8d5c998059f9467558d6040 2013-06-14 02:05:40 ....A 333824 Virusshare.00065/Packed.Win32.Klone.bq-71436bca315b2e827f1863b2612d514e6267dc0b 2013-06-13 14:45:38 ....A 59392 Virusshare.00065/Packed.Win32.Klone.bq-74df1b712258ebf00dcdffe3077cc62e5ed5c2a2 2013-06-13 14:08:54 ....A 36738 Virusshare.00065/Packed.Win32.Klone.bq-74fea7e3c3ac3156c5b4a65490ca22ef3d566910 2013-06-14 06:24:42 ....A 88576 Virusshare.00065/Packed.Win32.Klone.bq-7d4cfc03ce487ba40902129d3e2728b329e97289 2013-06-14 06:30:06 ....A 108544 Virusshare.00065/Packed.Win32.Klone.bq-7efca17ccf109bfdcacfc179ad88bf165b4d79e8 2013-06-14 06:16:44 ....A 236544 Virusshare.00065/Packed.Win32.Klone.bq-833228878ffab6492ff44e582daf7d7b07a74cc5 2013-06-14 07:09:54 ....A 464896 Virusshare.00065/Packed.Win32.Klone.bq-839c6cba5425e746fbc2dcbd9ccd6c012374d10e 2013-06-13 17:38:04 ....A 22528 Virusshare.00065/Packed.Win32.Klone.bq-83b6b09a896ac2323a405f68da7a6a1a3a00f721 2013-06-13 20:28:16 ....A 328751 Virusshare.00065/Packed.Win32.Klone.bq-83c32d018dc5a1b9262038fc8009d9ad54bb0697 2013-06-14 10:07:44 ....A 90112 Virusshare.00065/Packed.Win32.Klone.bq-9d418291ea699fac3817da4f2802f9dd9e2d6bce 2013-06-13 16:11:28 ....A 87040 Virusshare.00065/Packed.Win32.Klone.bq-9f37c0d2499dbe231c41fce02b69b4dd293d9398 2013-06-13 15:55:04 ....A 557568 Virusshare.00065/Packed.Win32.Klone.bq-9ff3c8569f42edf0099d7846f0057f70b383a923 2013-06-13 13:34:04 ....A 56320 Virusshare.00065/Packed.Win32.Klone.bq-a90bc9a3a702c385c23dd94fda85e4ec78a88763 2013-06-13 12:54:54 ....A 100352 Virusshare.00065/Packed.Win32.Klone.bq-afada4fd1ef92a8d574cdc533e107e7a2d06d3dc 2013-06-13 21:32:42 ....A 63488 Virusshare.00065/Packed.Win32.Klone.bq-b09ee69a85010c34594743778278349f75575265 2013-06-13 18:41:24 ....A 91648 Virusshare.00065/Packed.Win32.Klone.bq-b5a5064a97ec4a037afb79a61a6f81dd009ff3a7 2013-06-13 20:03:32 ....A 260096 Virusshare.00065/Packed.Win32.Klone.bq-bcf6a47221b911265df2fd8f4b50c55f4b5d05ac 2013-06-13 17:18:56 ....A 327439 Virusshare.00065/Packed.Win32.Klone.bq-c3ec80daccf65e38bf34efc3b57ca5f86e8509c7 2013-06-14 10:44:34 ....A 129536 Virusshare.00065/Packed.Win32.Klone.bq-c56c502aee4ab1a0843a5e34636b669584dedbfe 2013-06-14 00:46:04 ....A 16702 Virusshare.00065/Packed.Win32.Klone.bq-c67033b9f8b2d4d0965c46ef188173661a97f627 2013-06-14 10:07:26 ....A 160768 Virusshare.00065/Packed.Win32.Klone.bq-c77c5d55b8870809c9d207ac0c1d03662571508e 2013-06-14 01:56:36 ....A 57344 Virusshare.00065/Packed.Win32.Klone.bq-c8b442fcf04b3a94ace89d9d5023dd27bca4af35 2013-06-13 20:44:08 ....A 161792 Virusshare.00065/Packed.Win32.Klone.bq-c8c0c1a87bbcf8010baffbc222b97769f3eadb3e 2013-06-14 01:16:20 ....A 131072 Virusshare.00065/Packed.Win32.Klone.bq-cbed4da2bab8079f04b2f946d90ef58919c3d2b2 2013-06-14 01:35:56 ....A 70656 Virusshare.00065/Packed.Win32.Klone.bq-d50ae0a12636c8d7b4a17cea7b17096e6096960f 2013-06-14 20:41:26 ....A 78848 Virusshare.00065/Packed.Win32.Klone.bq-da872c47f6b0d05879a4d2476b8f030ae332a1d5 2013-06-13 13:00:04 ....A 9216 Virusshare.00065/Packed.Win32.Klone.bq-dd0a42d504a1ec8bab0d131d79f03d78fcb06895 2013-06-14 14:27:22 ....A 101888 Virusshare.00065/Packed.Win32.Klone.bq-e02d316c7ebd384b9200865b7bf76c22f0ca3b3f 2013-06-14 15:16:18 ....A 153301 Virusshare.00065/Packed.Win32.Klone.bq-e2720cb56d27137b2c6144ff0e5cd57928c4f244 2013-06-14 11:17:34 ....A 443904 Virusshare.00065/Packed.Win32.Klone.bq-e693648c6ba39e92e510e0b0cb8171ab1afe31bd 2013-06-13 22:18:14 ....A 66056 Virusshare.00065/Packed.Win32.Klone.bq-ef033beea40c4ab793a97338c0f96497ece85e64 2013-06-13 22:38:48 ....A 11296 Virusshare.00065/Packed.Win32.Klone.bq-f2a5f7dd71db518362ea671d7c843d91cf3929e2 2013-06-13 09:22:06 ....A 236032 Virusshare.00065/Packed.Win32.Klone.bq-f4951e84f6fb4be13fb3b35487225ad7bb2ecad1 2013-06-14 01:04:16 ....A 120832 Virusshare.00065/Packed.Win32.Klone.bq-f986f058c35514767baed1f83979b4ce51e8224d 2013-06-16 07:52:04 ....A 224512 Virusshare.00065/Packed.Win32.Klone.bq-faf78ec3b302fafaddda03c81ff297b80fdad132 2013-06-14 00:04:40 ....A 185856 Virusshare.00065/Packed.Win32.Klone.bq-fb2c4dd9370934c909357a011120f930f275c818 2013-06-13 20:13:02 ....A 1082040 Virusshare.00065/Packed.Win32.Klone.br-a56900bd69da3a9bfa347396846f8df689568263 2013-06-13 20:17:28 ....A 165000 Virusshare.00065/Packed.Win32.Klone.bu-3371c86a2e393b40d621c2cc07029847311e5aa0 2013-06-13 08:01:04 ....A 76288 Virusshare.00065/Packed.Win32.Klone.bu-97f41cef3a685ae27c46b0301d6ea98cac63a826 2013-06-14 00:47:04 ....A 157816 Virusshare.00065/Packed.Win32.Klone.bu-9edf6105fbb3a91215bf642b6ccaf631a70e2ee3 2013-06-13 23:46:24 ....A 168584 Virusshare.00065/Packed.Win32.Klone.bu-ca65693c19ce9e07bb3664699e534ab2a368ac35 2013-06-14 05:29:28 ....A 247080 Virusshare.00065/Packed.Win32.Klone.bw-174327fef5dedb85d49a50b7b7aa8eb8d281766a 2013-06-13 16:29:04 ....A 284027 Virusshare.00065/Packed.Win32.Klone.bw-2fd22a366f08bc44138251e942b4a3fcafa97dd4 2013-06-13 07:33:52 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-5005c76195f133c09b27853fa4818a5753f22b8f 2013-06-14 17:00:32 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-52fa1994463d1974d1114c21ff699f0982b43f00 2013-06-16 06:32:34 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-b3be808d0f374cea60ab95898ddf511fa0b9cb6a 2013-06-16 11:46:38 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-b78903834948c77a88a395edf6c0e66a762fea31 2013-06-14 11:14:10 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-d4100bafb643a2a81a8ce910c5af7c2d961d30f8 2013-06-14 08:12:36 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-d519d020f945309160e0a17595bb9e410caf761c 2013-06-16 04:55:52 ....A 138752 Virusshare.00065/Packed.Win32.Klone.bz-f3bbb6ed87b4a904b365de83d3170ef65ef175b5 2013-06-13 23:19:34 ....A 148480 Virusshare.00065/Packed.Win32.Klone.d-571c4e7894d77314775da718e91c020f466ca9aa 2013-06-14 20:06:34 ....A 15360 Virusshare.00065/Packed.Win32.Klone.d-6100d7efbd9c4aeff6a0ec31334871ae42fa4178 2013-06-13 14:42:50 ....A 77208 Virusshare.00065/Packed.Win32.Klone.d-83bc707889606959240abb8e74a471040114adce 2013-06-14 17:42:18 ....A 202752 Virusshare.00065/Packed.Win32.Klone.d-96b993245c9edb4d70f2af70d8f978157d1936fc 2013-06-14 08:04:34 ....A 791552 Virusshare.00065/Packed.Win32.Klone.d-a2e5f6bb27d70f852aba2dc25789d664bbec3491 2013-06-13 07:53:16 ....A 273129 Virusshare.00065/Packed.Win32.Klone.d-aece22dc0bd4412e4be0ea80cf149183d0aa681c 2013-06-13 19:20:58 ....A 297984 Virusshare.00065/Packed.Win32.Klone.d-d1d1962a9625e00b79de207bc152576959b55c8c 2013-06-14 13:29:12 ....A 142857 Virusshare.00065/Packed.Win32.Klone.e-fc9bd2f8037839a45cb13a701a4c33146b7f756b 2013-06-14 02:25:56 ....A 17945 Virusshare.00065/Packed.Win32.Klone.h-84d216c49418bb806b2975972f323bb1683130f3 2013-06-13 23:41:10 ....A 696832 Virusshare.00065/Packed.Win32.Klone.h-c552cea6a4b1804d0b9f830b7e69f2c54e1341b5 2013-06-13 07:33:16 ....A 24165 Virusshare.00065/Packed.Win32.Klone.h-fdb9d5cf2f0db5e04fd6b339a31e3e2c902c4a04 2013-06-14 00:27:32 ....A 20536 Virusshare.00065/Packed.Win32.Klone.i-27cf3e24958dce284bd3d774756602e9e3e00265 2013-06-14 02:41:00 ....A 21560 Virusshare.00065/Packed.Win32.Klone.i-33ba782c5315097d3b87fd847d74f39d5f4fb170 2013-06-13 19:39:52 ....A 22072 Virusshare.00065/Packed.Win32.Klone.i-6b506dea7e8d042a454e7fb20927abbf5189764d 2013-06-14 04:59:18 ....A 54327 Virusshare.00065/Packed.Win32.Klone.i-6be063b495e59c9e3b4b3ce9894416250ad7c3fc 2013-06-16 12:18:36 ....A 54327 Virusshare.00065/Packed.Win32.Klone.i-9c17212082714686389f149132604d4b138fa51a 2013-06-13 22:29:56 ....A 5982 Virusshare.00065/Packed.Win32.Klone.i-a00ea2f614aad4ebdc4a6482c2175b5878c3f913 2013-06-13 21:24:12 ....A 24632 Virusshare.00065/Packed.Win32.Klone.i-f6d2ad02532df09730c945490cfc18c20a8f07c4 2013-06-13 22:21:00 ....A 98304 Virusshare.00065/Packed.Win32.Klone.j-180b153f362614211fb18023db4cd3b17b532301 2013-06-13 22:08:40 ....A 32256 Virusshare.00065/Packed.Win32.Klone.j-3b0fb379f031e3bf07184052d994e759f9245bf9 2013-06-14 05:55:16 ....A 171520 Virusshare.00065/Packed.Win32.Klone.j-3e86bafe81a9cf09bbb3f3a84cb9c8c916028ec9 2013-06-13 23:45:08 ....A 32256 Virusshare.00065/Packed.Win32.Klone.j-5afbc38f9909265fb85aea95dda39d0b1b30464b 2013-06-14 14:50:26 ....A 99840 Virusshare.00065/Packed.Win32.Klone.j-b78e63906624d1e492e85347648054efee528917 2013-06-13 19:28:16 ....A 132117 Virusshare.00065/Packed.Win32.Klone.j-bfef6941f56ce8b2193e174eb49ce65b50c1f68b 2013-06-16 02:09:10 ....A 27207 Virusshare.00065/Packed.Win32.Klone.k-62187c722e353d57a6fa57b8cb672004f8340776 2013-06-14 02:36:12 ....A 16934 Virusshare.00065/Packed.Win32.Klone.k-6ef9a110f06e6a45e423d191785f2aac42536e0e 2013-06-14 02:53:22 ....A 27170 Virusshare.00065/Packed.Win32.Klone.k-7c6dc7b12805e5125c9d0264afded73ec0d70623 2013-06-13 16:55:38 ....A 28453 Virusshare.00065/Packed.Win32.Klone.k-b9fd7995bb43fae01bcb67de7364c4fcd6eb3c96 2013-06-14 11:06:54 ....A 29485 Virusshare.00065/Packed.Win32.Klone.k-c2ccc51f553e84bdfaa992817f41c886968095bb 2013-06-14 10:11:16 ....A 29534 Virusshare.00065/Packed.Win32.Klone.k-d83e9ade54a3761b941ddcae9414fd31ae8a7c6e 2013-06-14 13:35:32 ....A 319488 Virusshare.00065/Packed.Win32.Klone.m-002284d44f36803238fef8a667e00ec5c7e67a5d 2013-06-13 18:05:50 ....A 57342 Virusshare.00065/Packed.Win32.Klone.z-097dd7f222169e5d98b40c9a078251d35b89cd5c 2013-06-13 07:57:54 ....A 57342 Virusshare.00065/Packed.Win32.Klone.z-0bfc65a94db5415125b547f6e6fe33679dd54dd7 2013-06-14 11:13:36 ....A 57854 Virusshare.00065/Packed.Win32.Klone.z-0fc35661de5c0f446d8f35505c8b4c943644b2a6 2013-06-14 11:02:54 ....A 57854 Virusshare.00065/Packed.Win32.Klone.z-f575e4f7ccb142f457575d05d55bbba7fff5be17 2013-06-13 16:14:10 ....A 43520 Virusshare.00065/Packed.Win32.Koblu.a-fb9ab67f27bf4b3befba408d17605ea621415d3c 2013-06-14 03:38:20 ....A 214016 Virusshare.00065/Packed.Win32.Koblu.b-0d6bf567e062f96c8b6a1d97fddc9534b1ba8b02 2013-06-13 23:28:18 ....A 182784 Virusshare.00065/Packed.Win32.Koblu.b-211c07a642e88ce720e98ef51e70a074a6cbe8d5 2013-06-13 07:53:34 ....A 175616 Virusshare.00065/Packed.Win32.Koblu.b-305cd53e855e67ed87dff191e1b72baa548cde95 2013-06-13 13:48:44 ....A 260608 Virusshare.00065/Packed.Win32.Koblu.b-3717974ad603a2a016cecaa98251fddcc447397a 2013-06-13 16:13:30 ....A 186368 Virusshare.00065/Packed.Win32.Koblu.b-52425fd7e4fb55168b44e8792e9b8c8187dd72c3 2013-06-13 10:15:06 ....A 212992 Virusshare.00065/Packed.Win32.Koblu.b-6ca56404014a254596fadcfe715a1da81d85ad59 2013-06-14 00:46:00 ....A 171008 Virusshare.00065/Packed.Win32.Koblu.b-79e2dfccf20c7054ae50f83e937d0b0588c21f44 2013-06-14 10:33:26 ....A 174080 Virusshare.00065/Packed.Win32.Koblu.b-a692dd854393d6e7df6641bc71d2bb752b58687c 2013-06-13 17:06:26 ....A 176640 Virusshare.00065/Packed.Win32.Koblu.b-be046f01e8b0ae6b0237b417486a758ed2f1ac24 2013-06-14 00:48:28 ....A 124928 Virusshare.00065/Packed.Win32.Koblu.b-d20a67a818b2ddfe93c4818db58998da1f323047 2013-06-13 21:24:10 ....A 185856 Virusshare.00065/Packed.Win32.Koblu.b-ec2e7d6ae982c0ba494fb9c8d8682357ed771330 2013-06-13 23:45:40 ....A 156672 Virusshare.00065/Packed.Win32.Koblu.b-f6fe01f1336a859a263f735ca67579bdd52c29b4 2013-06-13 14:34:40 ....A 206848 Virusshare.00065/Packed.Win32.Koblu.b-fdd99e0ad1456c9e4db126cf628896088fc5857e 2013-06-13 18:25:58 ....A 121344 Virusshare.00065/Packed.Win32.Koblu.c-15ed844fee688b49c25cb09180fbdc34395cec32 2013-06-14 00:28:58 ....A 124928 Virusshare.00065/Packed.Win32.Koblu.c-3735d6c1527170a4ff14e4ffb0f47afde1795c70 2013-06-14 14:10:56 ....A 87552 Virusshare.00065/Packed.Win32.Koblu.c-62bd78c8c9fe212b95123d335362e72927f12c0f 2013-06-13 13:29:26 ....A 87552 Virusshare.00065/Packed.Win32.Koblu.c-670cd14d823fc70a58c2bf1a4ca17e344a41fb99 2013-06-13 07:23:42 ....A 132096 Virusshare.00065/Packed.Win32.Koblu.c-8680967cb63bf401a36173f2725f6ddee8e33992 2013-06-13 09:54:54 ....A 131584 Virusshare.00065/Packed.Win32.Koblu.c-ae80ce56e759ea37ade366bae37a897cf6cdceb7 2013-06-14 12:33:12 ....A 35328 Virusshare.00065/Packed.Win32.Krap.a-b614f9e209015a27ee8b8e061dc02b1a61aab303 2013-06-13 16:39:54 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ad-071815fc9ceb8358cfa6d535e6f10fe088860570 2013-06-14 06:27:40 ....A 485412 Virusshare.00065/Packed.Win32.Krap.ad-82f73111c86c5de2153e239dbc6711392aec142c 2013-06-14 14:27:22 ....A 10240 Virusshare.00065/Packed.Win32.Krap.ad-b1c9e5271856913934c57793b22f4ada9a57cc66 2013-06-16 07:00:12 ....A 188016 Virusshare.00065/Packed.Win32.Krap.ad-f048aca671df9b6a49f6f50fcd721baee3d1c09c 2013-06-14 14:58:48 ....A 159856 Virusshare.00065/Packed.Win32.Krap.ad-fd93fe26c5075d21dc6a2129ea09f1b4a3d1160f 2013-06-13 14:49:32 ....A 290816 Virusshare.00065/Packed.Win32.Krap.ae-021266e601b836813482fd49efac787508b41b30 2013-06-14 06:53:58 ....A 91140 Virusshare.00065/Packed.Win32.Krap.ae-05d629a48441e2ffa76316b67f84c4c39e5d52ca 2013-06-14 02:03:22 ....A 83456 Virusshare.00065/Packed.Win32.Krap.ae-07760117d54b9ca8b458cd890ce4de78093dff8d 2013-06-13 13:50:06 ....A 58880 Virusshare.00065/Packed.Win32.Krap.ae-0837fab46601bfc59d9f34cb0d1a62befbade7c9 2013-06-14 20:11:40 ....A 163840 Virusshare.00065/Packed.Win32.Krap.ae-08dbff7d56eb15e2ad6a83e1459db5b18b6a0729 2013-06-13 22:28:56 ....A 91140 Virusshare.00065/Packed.Win32.Krap.ae-0ce9e3b4f98ea17be0fd4ff28aff88248cb45636 2013-06-14 12:39:58 ....A 172134 Virusshare.00065/Packed.Win32.Krap.ae-0fcf98a6c682d7f8715b04785f4774430ee3ba69 2013-06-13 19:01:16 ....A 147968 Virusshare.00065/Packed.Win32.Krap.ae-11621f9b7a62a1d39637e687197dc280b5687017 2013-06-13 23:24:28 ....A 138752 Virusshare.00065/Packed.Win32.Krap.ae-16d7525512179971e94a8406898febabd292e281 2013-06-14 01:07:48 ....A 111115 Virusshare.00065/Packed.Win32.Krap.ae-16f12808c097196afc08ac84a3e0470f59c6e4c5 2013-06-14 13:21:16 ....A 96768 Virusshare.00065/Packed.Win32.Krap.ae-17589cdf6be0db281811cbb24ec0595dd64e3749 2013-06-13 18:31:36 ....A 76586 Virusshare.00065/Packed.Win32.Krap.ae-17a9bba15b72d5ec0166dda452926eec1391f6a2 2013-06-13 18:23:40 ....A 145408 Virusshare.00065/Packed.Win32.Krap.ae-18183ff0f93e611e63800c0056311a43b41feb0f 2013-06-14 05:15:02 ....A 256516 Virusshare.00065/Packed.Win32.Krap.ae-19cfc881e3dc572f50f60ef246d417e5f6d96fc6 2013-06-13 23:13:04 ....A 126980 Virusshare.00065/Packed.Win32.Krap.ae-1bf9d6c66db0a03c5cb952df0cd57e3acd05b2e0 2013-06-13 14:53:12 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ae-1f062f350c6e9341840318ea37bef2d828a08761 2013-06-14 17:05:06 ....A 1347584 Virusshare.00065/Packed.Win32.Krap.ae-1fc526df1be6570d4dbedfbe4d582622be1e03cf 2013-06-13 11:04:18 ....A 141824 Virusshare.00065/Packed.Win32.Krap.ae-229318347ed769000df4733161bc8fbb6d149cd7 2013-06-14 19:48:04 ....A 256516 Virusshare.00065/Packed.Win32.Krap.ae-22bd1db9ceb83d1805549cf6ea47e0d1a9200c81 2013-06-14 00:11:28 ....A 98820 Virusshare.00065/Packed.Win32.Krap.ae-2457e55e6c0320fa18bc31388a004604213934b0 2013-06-14 19:51:36 ....A 84992 Virusshare.00065/Packed.Win32.Krap.ae-253f4fb18e9eedc76080e9d0b6ce58881c8b400e 2013-06-13 10:30:04 ....A 138752 Virusshare.00065/Packed.Win32.Krap.ae-28890fc1ca5867b0f29f3f40a0b7a18419050498 2013-06-13 23:08:42 ....A 226820 Virusshare.00065/Packed.Win32.Krap.ae-2993a4b8526a4d269f0d3017d88cb1bc122eaae8 2013-06-13 22:25:40 ....A 307795 Virusshare.00065/Packed.Win32.Krap.ae-2c9311b723868a9328ad97733a8bc0c97b2e1206 2013-06-13 23:06:20 ....A 122368 Virusshare.00065/Packed.Win32.Krap.ae-2d72015e80a33a80fdfa0cf94667e9627a76887b 2013-06-14 08:18:42 ....A 92676 Virusshare.00065/Packed.Win32.Krap.ae-2dfb469eea4893c60794dd85d6c94a1dd5c7ecda 2013-06-14 09:38:10 ....A 88580 Virusshare.00065/Packed.Win32.Krap.ae-2eec232b8e6b19266f28faf567a7318505b26f5b 2013-06-13 09:47:52 ....A 83456 Virusshare.00065/Packed.Win32.Krap.ae-31e32d28a921d0615b61ca304c0223f033129401 2013-06-13 08:34:20 ....A 219652 Virusshare.00065/Packed.Win32.Krap.ae-32fcd9a1f766d47a8bb5fa4dfdc761ac4d8df0d7 2013-06-13 20:30:54 ....A 94724 Virusshare.00065/Packed.Win32.Krap.ae-3319a0216ca182ac59d647d9dab1452ff6ebb96a 2013-06-13 17:02:36 ....A 78347 Virusshare.00065/Packed.Win32.Krap.ae-363c8e2d7cc7e479d7bac86df21e80242231b5a2 2013-06-13 16:54:30 ....A 80896 Virusshare.00065/Packed.Win32.Krap.ae-3b65af06faa01a0e23ef54dc83dd95a4d53691ee 2013-06-13 16:59:42 ....A 256516 Virusshare.00065/Packed.Win32.Krap.ae-3ba6d7a629448d73864462f5de6e5f3b3590b6c9 2013-06-13 13:32:42 ....A 146948 Virusshare.00065/Packed.Win32.Krap.ae-3bc41861d6ea5b5cd221a83d4f142044b2bb27d1 2013-06-13 22:07:02 ....A 287744 Virusshare.00065/Packed.Win32.Krap.ae-3e27b48562abe6b9094530cf4cfc090ddd49114e 2013-06-13 16:59:00 ....A 183296 Virusshare.00065/Packed.Win32.Krap.ae-3e90f089a1e68e9800fc4662e87a39ad831635ba 2013-06-14 00:25:24 ....A 154624 Virusshare.00065/Packed.Win32.Krap.ae-412b82a4c6e0f9d4c4f541a14f94c8e3c6963def 2013-06-14 15:37:56 ....A 404992 Virusshare.00065/Packed.Win32.Krap.ae-416a699dad73b8ba9b10577064e1a607c30204f5 2013-06-16 03:20:10 ....A 92678 Virusshare.00065/Packed.Win32.Krap.ae-455a81de7f7ab6397009babf8ce5413569356f39 2013-06-14 18:28:06 ....A 80896 Virusshare.00065/Packed.Win32.Krap.ae-462173c65e10bc0f05fdad45f75973519ba0fcd4 2013-06-14 16:08:40 ....A 145920 Virusshare.00065/Packed.Win32.Krap.ae-4d7bd32b57fd2799fa813b6bc240596d4232c5f5 2013-06-13 09:07:50 ....A 253956 Virusshare.00065/Packed.Win32.Krap.ae-4fe5544ad5e5fb33fcb7f568571a3ac3f272402b 2013-06-14 14:20:12 ....A 107524 Virusshare.00065/Packed.Win32.Krap.ae-54cd8e4b73ef1709ff615d9de77505252cef2dd9 2013-06-14 15:44:54 ....A 145408 Virusshare.00065/Packed.Win32.Krap.ae-5695f1cc6dd8cd18a4cfd309bad48ce2e37df0d1 2013-06-13 18:44:32 ....A 1327104 Virusshare.00065/Packed.Win32.Krap.ae-582767af1ec34ffde6baee49571a777aa7770665 2013-06-13 22:54:44 ....A 74240 Virusshare.00065/Packed.Win32.Krap.ae-5b926c329ac4f85bb868dfb0cb1eeb1e09151414 2013-06-13 22:25:00 ....A 101892 Virusshare.00065/Packed.Win32.Krap.ae-5bd3979d7e71be70906ff075d829957f9b3661c9 2013-06-13 08:24:44 ....A 142340 Virusshare.00065/Packed.Win32.Krap.ae-5c00e30664175994d5626e913492118391ec2caf 2013-06-14 17:28:44 ....A 119300 Virusshare.00065/Packed.Win32.Krap.ae-5c955a1bd4f0b736436d3a880e70b230e3fa06f9 2013-06-13 14:36:46 ....A 142336 Virusshare.00065/Packed.Win32.Krap.ae-5d96be587a4439ed6704b59a9b1c90f785bdd308 2013-06-13 10:46:56 ....A 144388 Virusshare.00065/Packed.Win32.Krap.ae-5ea908087af26296a6bfd1c38cc2da7f08a42f8a 2013-06-13 10:27:50 ....A 79360 Virusshare.00065/Packed.Win32.Krap.ae-637a4d70493b06fb5a28430d460f64f1e4da4ec2 2013-06-14 14:13:08 ....A 91140 Virusshare.00065/Packed.Win32.Krap.ae-646bf7ed4d7530013032ecc0be1624700899798b 2013-06-14 02:18:04 ....A 169472 Virusshare.00065/Packed.Win32.Krap.ae-656f4a623203dd2b473574fb4c06661294585e60 2013-06-14 03:03:18 ....A 138752 Virusshare.00065/Packed.Win32.Krap.ae-684274d7b78970b40a6557c4489b763078acd743 2013-06-13 23:48:46 ....A 93696 Virusshare.00065/Packed.Win32.Krap.ae-6bd747293f3cf65c97b879ea2e96ba3e8a93ceba 2013-06-13 15:09:50 ....A 80896 Virusshare.00065/Packed.Win32.Krap.ae-6c6e07597625dec43824f497636ecd80710ce26a 2013-06-13 23:37:04 ....A 138752 Virusshare.00065/Packed.Win32.Krap.ae-726752878ac3a60a61e0fad0da8456fb5221b651 2013-06-13 22:32:02 ....A 204800 Virusshare.00065/Packed.Win32.Krap.ae-7412afbee0998a32e3589a0105952b5405f6d2be 2013-06-14 03:32:38 ....A 142336 Virusshare.00065/Packed.Win32.Krap.ae-759a92cff840d35a2c5321bc2356ce393dc85e23 2013-06-14 19:03:52 ....A 230404 Virusshare.00065/Packed.Win32.Krap.ae-7c3f61309ac49f875347fb128ee2873af4eecd9d 2013-06-14 12:39:10 ....A 97284 Virusshare.00065/Packed.Win32.Krap.ae-7e0d77658893ae8052f89b1acc66b6a06048e412 2013-06-13 15:25:02 ....A 118276 Virusshare.00065/Packed.Win32.Krap.ae-81d477c6232b3a279a8bd0490c6dc4f18c389a54 2013-06-13 13:44:48 ....A 144896 Virusshare.00065/Packed.Win32.Krap.ae-831283d990ab604329249d76c0e86dd995cd3039 2013-06-14 14:20:54 ....A 131076 Virusshare.00065/Packed.Win32.Krap.ae-86635b2807d2cf772c0a22cbfadece9796a75260 2013-06-14 19:48:44 ....A 74240 Virusshare.00065/Packed.Win32.Krap.ae-88922c4a72d7d16f91111a66d7c84466c8e8acd8 2013-06-14 16:49:48 ....A 227844 Virusshare.00065/Packed.Win32.Krap.ae-89f857c4009954beac5f59e30d6a6f1de92e89a5 2013-06-14 02:39:48 ....A 91140 Virusshare.00065/Packed.Win32.Krap.ae-8de35e46d8cadb1157cdafbba636eecb78acc993 2013-06-14 14:02:06 ....A 172032 Virusshare.00065/Packed.Win32.Krap.ae-9100eda3239c6c888ec48a6bc3d69e41eff15a52 2013-06-13 12:05:32 ....A 253956 Virusshare.00065/Packed.Win32.Krap.ae-91cc5d9ca96b57e89fb0cb982d0246f1f65f8e56 2013-06-14 13:05:54 ....A 83968 Virusshare.00065/Packed.Win32.Krap.ae-94005ddc33608b8b001cedec65754c8b6023a1ac 2013-06-14 07:27:24 ....A 156160 Virusshare.00065/Packed.Win32.Krap.ae-941f8f9e88c887bfde94424adac72c7f9472c04a 2013-06-14 20:25:42 ....A 229380 Virusshare.00065/Packed.Win32.Krap.ae-97beb0750e2f583ecea2e348ef2189159b68f411 2013-06-14 03:00:44 ....A 103936 Virusshare.00065/Packed.Win32.Krap.ae-9847a2b72dd0343f12518cec0c7d08dc0b49803b 2013-06-13 22:45:34 ....A 156160 Virusshare.00065/Packed.Win32.Krap.ae-98b4d2c0526ba9b0b7000d27c55a85c3ae9ae30a 2013-06-13 09:07:50 ....A 88576 Virusshare.00065/Packed.Win32.Krap.ae-99dcd2beda8c79d901c262838356254585b5a662 2013-06-14 17:20:32 ....A 87044 Virusshare.00065/Packed.Win32.Krap.ae-9a22d51a9138950d1c74f6b94d467ab118513750 2013-06-13 11:23:54 ....A 84992 Virusshare.00065/Packed.Win32.Krap.ae-9add7fab1ef1107dce9e7a196a8b8e81caf9884b 2013-06-16 08:22:04 ....A 150016 Virusshare.00065/Packed.Win32.Krap.ae-9c201f73a547f0e9f9c9740bfe5b095da697450f 2013-06-14 17:33:10 ....A 245312 Virusshare.00065/Packed.Win32.Krap.ae-9d3bb74512e1099bc7d98c466d3fa186ec06c7f1 2013-06-14 14:11:38 ....A 158720 Virusshare.00065/Packed.Win32.Krap.ae-a09203112b7a36cdf955706829b91b4b6b826c34 2013-06-16 07:56:54 ....A 95232 Virusshare.00065/Packed.Win32.Krap.ae-a0a5c6629a8eeb75b3399b0874342a43734ee98f 2013-06-14 16:08:58 ....A 208388 Virusshare.00065/Packed.Win32.Krap.ae-a0cc96aa1f1b89cf87f4d3babd1124b190a4c864 2013-06-14 11:56:36 ....A 135168 Virusshare.00065/Packed.Win32.Krap.ae-a6e826273473d252392516a7c5e5ac1b7efddd88 2013-06-14 10:53:22 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ae-abc2193d80440e6423b8fdfdffda9f8d91f7153f 2013-06-14 11:54:50 ....A 90624 Virusshare.00065/Packed.Win32.Krap.ae-aefe210ebc6adfa8776ffbd713de2bbbc8654ef8 2013-06-13 20:16:42 ....A 140800 Virusshare.00065/Packed.Win32.Krap.ae-af0e78eda9e2ac56a31028f444a48b643194f6da 2013-06-14 11:56:52 ....A 229380 Virusshare.00065/Packed.Win32.Krap.ae-b12030690da6c5e116f6fdffefe78e75c3a79aed 2013-06-14 06:58:06 ....A 257540 Virusshare.00065/Packed.Win32.Krap.ae-b44e7769146393a2ed6a8bdeda8cf8bd7af63be6 2013-06-13 17:47:20 ....A 89600 Virusshare.00065/Packed.Win32.Krap.ae-b86986780c0696e80e18d23c42fc7b19c11c2eb3 2013-06-14 08:00:24 ....A 208384 Virusshare.00065/Packed.Win32.Krap.ae-b9226b5a4fcc791ed4475890a021bf10fb8ce492 2013-06-14 18:18:52 ....A 95236 Virusshare.00065/Packed.Win32.Krap.ae-bb455b16a5abfd3e64c2456480b263b57e90998d 2013-06-14 14:13:00 ....A 93621 Virusshare.00065/Packed.Win32.Krap.ae-bbba9b15fc68b0f7d5c58013839934f9b5db1b93 2013-06-13 16:01:08 ....A 173572 Virusshare.00065/Packed.Win32.Krap.ae-be6372e20d7ca07256755ddb1775d27eb55754e0 2013-06-13 19:27:56 ....A 76288 Virusshare.00065/Packed.Win32.Krap.ae-bf047fc17071e2e83ea6d6b311a181226e8383b2 2013-06-14 17:19:42 ....A 144900 Virusshare.00065/Packed.Win32.Krap.ae-bfeb62160ac57c385091e5c30b64435b5e5e5874 2013-06-13 20:07:14 ....A 96256 Virusshare.00065/Packed.Win32.Krap.ae-c115b06748724e776f1736b0fb883bb7a851f51c 2013-06-13 11:40:52 ....A 259076 Virusshare.00065/Packed.Win32.Krap.ae-c1ef0d5f2707e763911b5268b83cf299f9889171 2013-06-14 17:19:42 ....A 111616 Virusshare.00065/Packed.Win32.Krap.ae-c268092346c7b44cc3c7cfb86ec03daf862892b4 2013-06-13 23:58:32 ....A 80896 Virusshare.00065/Packed.Win32.Krap.ae-cc98e40f48f13b89d2aefc38179920e27a0548c5 2013-06-14 16:09:06 ....A 76288 Virusshare.00065/Packed.Win32.Krap.ae-cde8222e3a251d0718f7cfc75289320aacc2a59d 2013-06-14 03:30:40 ....A 144384 Virusshare.00065/Packed.Win32.Krap.ae-d02fe4f93f7d44b18d9f2f970691f8d6de7cbeb9 2013-06-14 01:50:30 ....A 84992 Virusshare.00065/Packed.Win32.Krap.ae-d16bb7f06c63e3e33684e440d5f360198421abd2 2013-06-14 20:39:56 ....A 174592 Virusshare.00065/Packed.Win32.Krap.ae-d3a2f8b07c8d4be8116c5753646a6ee2f0a0183e 2013-06-14 12:04:56 ....A 147968 Virusshare.00065/Packed.Win32.Krap.ae-d4514183f646b77efc0dd230a6e0cc16fea1f04b 2013-06-13 21:43:10 ....A 74240 Virusshare.00065/Packed.Win32.Krap.ae-d52f04a1b6659a78c66ec0b1163772fc253c8e3a 2013-06-14 13:53:54 ....A 309185 Virusshare.00065/Packed.Win32.Krap.ae-d75db9cb889bf1b706f6a3cae8d7c081e5eb9a6f 2013-06-14 10:14:58 ....A 1335296 Virusshare.00065/Packed.Win32.Krap.ae-d8624057436184bb161b49578116a8781686dc06 2013-06-13 07:57:12 ....A 208388 Virusshare.00065/Packed.Win32.Krap.ae-d93c5d46f6a12760711075ac0724008e23a1758d 2013-06-13 23:27:58 ....A 147456 Virusshare.00065/Packed.Win32.Krap.ae-d99e73098872706bb2f0667f85ac3e591ff1e95a 2013-06-14 15:52:44 ....A 151040 Virusshare.00065/Packed.Win32.Krap.ae-e033d3cce63e839b99d666499009e65ff071e454 2013-06-13 23:19:24 ....A 150528 Virusshare.00065/Packed.Win32.Krap.ae-e3012f683299a1e743372ba023cc4a36394cb962 2013-06-13 08:35:22 ....A 138752 Virusshare.00065/Packed.Win32.Krap.ae-e500e2e0f2fa35aac8f2c7aaf5268e0ff2dd9577 2013-06-14 08:24:28 ....A 195584 Virusshare.00065/Packed.Win32.Krap.ae-e6a1ecc3e10f5bf6fff16b91a3e6c5a8dcea3565 2013-06-13 23:12:58 ....A 109056 Virusshare.00065/Packed.Win32.Krap.ae-e895b2da5efa1f68374451a96b27339258d8ba3e 2013-06-14 18:06:44 ....A 167936 Virusshare.00065/Packed.Win32.Krap.ae-f04dba63aa48bdb93be2da02e24352261265ff8d 2013-06-14 08:47:50 ....A 123908 Virusshare.00065/Packed.Win32.Krap.ae-f2ac94ad5bba52ea899458b06ea1472948b35313 2013-06-14 14:20:36 ....A 230916 Virusshare.00065/Packed.Win32.Krap.ae-f7cb077a6b1e698b1e3c76447932dabc119b38e6 2013-06-14 07:45:44 ....A 219140 Virusshare.00065/Packed.Win32.Krap.ae-f7d171376ae66ddfb29b443aaa80b87c2db1cbd3 2013-06-14 20:24:36 ....A 173568 Virusshare.00065/Packed.Win32.Krap.ae-fc975c17f5fd1d043c83db40ce758b9586aa1b71 2013-06-13 15:02:54 ....A 195584 Virusshare.00065/Packed.Win32.Krap.ae-fd0bd8996b4692ff5a5f2e09f6712f352cb862b8 2013-06-14 05:26:04 ....A 123392 Virusshare.00065/Packed.Win32.Krap.af-2228cb378a25295e70cf37eab4c0c79157f6cb96 2013-06-16 11:34:02 ....A 125440 Virusshare.00065/Packed.Win32.Krap.af-3099f6cc62be12aa7c9c2eb172be3189ad7bd48e 2013-06-14 16:20:36 ....A 89088 Virusshare.00065/Packed.Win32.Krap.af-34d27b5cbf614e1678322df0f006569bc25d6e5f 2013-06-13 22:02:42 ....A 101888 Virusshare.00065/Packed.Win32.Krap.af-37b1b8e5df2eb4d43e5ebf973a83361ab58fdabe 2013-06-13 07:59:14 ....A 114176 Virusshare.00065/Packed.Win32.Krap.af-63958a6d8dba206d4f44d4b872c6cecf34a1a0c0 2013-06-13 12:16:30 ....A 114176 Virusshare.00065/Packed.Win32.Krap.af-6687e7b90c651af91b831bc964b66130bdca3377 2013-06-13 11:56:04 ....A 89600 Virusshare.00065/Packed.Win32.Krap.af-6fffaab3b280d1246be4848485d25603f212860a 2013-06-13 23:23:44 ....A 45056 Virusshare.00065/Packed.Win32.Krap.af-7d9bc6bb243f0880532790db5bee9a778c8d50b4 2013-06-14 00:29:00 ....A 16384 Virusshare.00065/Packed.Win32.Krap.af-96dd2b3ad4643ab19622e01a25ed90af342b83f5 2013-06-13 10:43:00 ....A 60928 Virusshare.00065/Packed.Win32.Krap.af-96f512079b4dda4000a5da77446fe74c2c9ef33a 2013-06-14 15:52:06 ....A 602624 Virusshare.00065/Packed.Win32.Krap.af-9c6f1677b2a93052303f01c40d1d12cb60337270 2013-06-13 09:23:58 ....A 1149952 Virusshare.00065/Packed.Win32.Krap.af-a654b1d235d288f7fed33f76f65ea6ca3befab81 2013-06-13 23:18:22 ....A 68096 Virusshare.00065/Packed.Win32.Krap.af-efb332c6a3ba7eaace1e72d09c0f39f45a5df088 2013-06-14 19:58:16 ....A 245760 Virusshare.00065/Packed.Win32.Krap.af-fafd4513d721a997527996a214a76b2a3bb9db3b 2013-06-14 07:53:42 ....A 343040 Virusshare.00065/Packed.Win32.Krap.ag-020ac77ed3c2f3677f611904ef1b2333ed16704d 2013-06-14 16:23:12 ....A 131072 Virusshare.00065/Packed.Win32.Krap.ag-0292f275b4d24b4aaebfdf9d434f22af541267fc 2013-06-13 07:57:12 ....A 168960 Virusshare.00065/Packed.Win32.Krap.ag-03136d4095bf79a8a44a06efcf2f2bf2acfa345d 2013-06-14 07:45:46 ....A 152576 Virusshare.00065/Packed.Win32.Krap.ag-049e0276e7fed3b8af5d01e225433ab918e87585 2013-06-13 22:29:54 ....A 267780 Virusshare.00065/Packed.Win32.Krap.ag-07b9dec64f686026975e8c7cba824ae6a35e9c4f 2013-06-13 13:37:52 ....A 114176 Virusshare.00065/Packed.Win32.Krap.ag-09914aafc49d890ddeeefc5d82094125202a1b1c 2013-06-14 15:03:54 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-11c3ccbf2a4c82a664a1252e176619c9705bae42 2013-06-14 14:08:46 ....A 181248 Virusshare.00065/Packed.Win32.Krap.ag-12e4360da47d87f2b185f27a16ef652ec17d9c79 2013-06-14 08:27:12 ....A 264192 Virusshare.00065/Packed.Win32.Krap.ag-14aa4627dd89653659aa9784877cecdaa41085f5 2013-06-13 09:19:44 ....A 195584 Virusshare.00065/Packed.Win32.Krap.ag-14b2947a45f52b1c07b6b7ef2fad9d7ae4c32c8b 2013-06-13 14:29:02 ....A 353280 Virusshare.00065/Packed.Win32.Krap.ag-179b0ad2752522f77e9c834b3cad5f3c1a59f921 2013-06-14 13:30:00 ....A 122880 Virusshare.00065/Packed.Win32.Krap.ag-1852bcfbefede74ed8f716ceba2fefec37a52342 2013-06-16 12:55:08 ....A 211968 Virusshare.00065/Packed.Win32.Krap.ag-1db33a6feca7a6212e4f9072ae3b68b0385b8a99 2013-06-13 20:13:36 ....A 178176 Virusshare.00065/Packed.Win32.Krap.ag-2107c31abc14385263c855dce82405f20fce66e3 2013-06-13 23:39:08 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-27910d096784143511d699bb26b62e40a5236a69 2013-06-13 22:50:44 ....A 151552 Virusshare.00065/Packed.Win32.Krap.ag-296d5e6307964ca467473ccf47a2216039bc2335 2013-06-14 14:09:16 ....A 199680 Virusshare.00065/Packed.Win32.Krap.ag-29854fb5c060ca34db3ffb2448fecd0515a436be 2013-06-13 18:30:00 ....A 281600 Virusshare.00065/Packed.Win32.Krap.ag-2cc6947933911e94af933af282a0d559c8b8041a 2013-06-13 11:41:58 ....A 114688 Virusshare.00065/Packed.Win32.Krap.ag-2d88e6f0971d5f9348e1e987b84004eb84a27bf3 2013-06-14 15:29:38 ....A 145408 Virusshare.00065/Packed.Win32.Krap.ag-34d4a74ca8da3ebea8caec621d504e9ccf109e8d 2013-06-14 16:37:48 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ag-3595968bc55e968682a026f61a6a2e91b3b8c09e 2013-06-14 14:25:06 ....A 126464 Virusshare.00065/Packed.Win32.Krap.ag-366930cb763372deaa35cf72f87aa6155c6310ea 2013-06-14 10:14:52 ....A 227844 Virusshare.00065/Packed.Win32.Krap.ag-3957825bf9729516d7923bc3cfcb8915e4f2dbef 2013-06-14 10:49:08 ....A 66052 Virusshare.00065/Packed.Win32.Krap.ag-39bb69789338deccee667101835e515ec4dcb284 2013-06-13 11:29:44 ....A 227844 Virusshare.00065/Packed.Win32.Krap.ag-423fdfa1e82ea02949202651226c6dbb4644f43e 2013-06-13 10:32:38 ....A 99840 Virusshare.00065/Packed.Win32.Krap.ag-436b46195e2a677a6d94075a6720603b07344010 2013-06-14 01:20:02 ....A 123392 Virusshare.00065/Packed.Win32.Krap.ag-466f28ff84064a6bbc84fc97cab49e8f0bd7c143 2013-06-13 15:52:18 ....A 122880 Virusshare.00065/Packed.Win32.Krap.ag-4a5e9e93f93228132caddf1360ca1f0b4e362434 2013-06-13 22:18:14 ....A 274436 Virusshare.00065/Packed.Win32.Krap.ag-4aeeb0c177494eb9332c233961fc0085f0fd9b91 2013-06-13 09:42:42 ....A 161280 Virusshare.00065/Packed.Win32.Krap.ag-4dd783a3a7b6846eef77263db42088cf43a1092d 2013-06-13 13:12:56 ....A 260096 Virusshare.00065/Packed.Win32.Krap.ag-4f713b1133a0e16e5f17d5b037fd774a473ffa52 2013-06-13 08:42:02 ....A 112128 Virusshare.00065/Packed.Win32.Krap.ag-5560a7f577018071c689456305a6161b45818c86 2013-06-14 10:25:14 ....A 267780 Virusshare.00065/Packed.Win32.Krap.ag-5587576b4ea0f6e6b21cc6e5db9e05d6da2ef70f 2013-06-13 13:59:40 ....A 146944 Virusshare.00065/Packed.Win32.Krap.ag-5610aea53fdeaceeb364ac427da0547d12fe22f6 2013-06-13 16:10:06 ....A 115200 Virusshare.00065/Packed.Win32.Krap.ag-567cf0cefd4e11e7b3c1a3a088d321e3798297df 2013-06-13 23:28:12 ....A 95744 Virusshare.00065/Packed.Win32.Krap.ag-58748ac31bc9880f3eed358ccf160e79ff086354 2013-06-14 07:54:26 ....A 115200 Virusshare.00065/Packed.Win32.Krap.ag-5a55eb8997491e8c4331c165c8e5110f773af0ff 2013-06-13 08:43:26 ....A 358912 Virusshare.00065/Packed.Win32.Krap.ag-5acdc1419177386dd4ec0594885b1b8e41976691 2013-06-14 04:02:30 ....A 144384 Virusshare.00065/Packed.Win32.Krap.ag-5e57565af5970e704acce49e1ccae9590ffa111b 2013-06-13 10:04:42 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ag-5edbf41da1fe943b78967d553b01b6c6e1011512 2013-06-14 00:00:06 ....A 115712 Virusshare.00065/Packed.Win32.Krap.ag-5f3fc18871a1b296c9f1e62c085a714ed05a1ed7 2013-06-14 14:33:00 ....A 125440 Virusshare.00065/Packed.Win32.Krap.ag-6000b56e2fe13d3326fedc179b4ccebd83291de3 2013-06-14 20:11:10 ....A 156160 Virusshare.00065/Packed.Win32.Krap.ag-60459d9de407a0baa2bb13405046c03ccae73176 2013-06-14 13:32:28 ....A 112128 Virusshare.00065/Packed.Win32.Krap.ag-60d2f475ece0c119ee2d9f6c5873c80d241a0d7e 2013-06-13 23:48:50 ....A 150016 Virusshare.00065/Packed.Win32.Krap.ag-61ec13e97f2920d550ba72e6583aeb223bd3d138 2013-06-16 15:34:58 ....A 218112 Virusshare.00065/Packed.Win32.Krap.ag-62b1715a38e51c806821d15d0cdbba5da731dd3c 2013-06-13 22:25:34 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-65c572a8b0f0747379ace8f7adba8993f6822cf8 2013-06-14 08:09:08 ....A 276996 Virusshare.00065/Packed.Win32.Krap.ag-65f531d250ccfe3183cbcbe9fd4a937a3f0e534c 2013-06-13 22:46:08 ....A 270852 Virusshare.00065/Packed.Win32.Krap.ag-65fc467d02d39322b86088cfc90460cd40920275 2013-06-14 13:18:04 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-6a1dde5adac1b423c45cd57f5d104d7e019604ba 2013-06-13 08:13:32 ....A 164864 Virusshare.00065/Packed.Win32.Krap.ag-6b4ecff2c74132d6a863c30b2ecb29483fb3f227 2013-06-14 13:39:42 ....A 145408 Virusshare.00065/Packed.Win32.Krap.ag-6cc0b8f0173602dd9d3d4955eca3da667f397562 2013-06-14 13:10:14 ....A 226308 Virusshare.00065/Packed.Win32.Krap.ag-6f916eca3a63af5351483c4054882fcc948de229 2013-06-14 01:15:26 ....A 160256 Virusshare.00065/Packed.Win32.Krap.ag-70be3648649ddda62685455b8656aa1f2f9b464c 2013-06-14 10:09:30 ....A 132608 Virusshare.00065/Packed.Win32.Krap.ag-7180f23ef547ca7734f3dd089b0e32c56ff316eb 2013-06-16 04:50:50 ....A 98304 Virusshare.00065/Packed.Win32.Krap.ag-71acf5d71e551133e43d7b531edda88b40adee6b 2013-06-14 13:11:42 ....A 159232 Virusshare.00065/Packed.Win32.Krap.ag-733a9e3ed24cbaf24f1b641abd3f59f5d98d67b7 2013-06-14 13:49:20 ....A 355328 Virusshare.00065/Packed.Win32.Krap.ag-750c549f2afa2271244122f68ef6271f6642c69c 2013-06-14 14:53:02 ....A 152064 Virusshare.00065/Packed.Win32.Krap.ag-79204e5a754987f293d9909fe501f58cd33b9478 2013-06-16 10:58:06 ....A 226304 Virusshare.00065/Packed.Win32.Krap.ag-7a3626ba3affd77ad7f60d55a14af0a9e7d0449a 2013-06-14 01:01:56 ....A 282112 Virusshare.00065/Packed.Win32.Krap.ag-7cd8c99ecd3b489948ad21b377fd660b2dcd4911 2013-06-13 11:35:56 ....A 126464 Virusshare.00065/Packed.Win32.Krap.ag-81e21124a11976ba74e0462042b16b0407610213 2013-06-16 07:49:02 ....A 185344 Virusshare.00065/Packed.Win32.Krap.ag-8238dd2dcba071e13df3a08b020ddc3320671948 2013-06-13 15:11:58 ....A 91648 Virusshare.00065/Packed.Win32.Krap.ag-8fa8c0a4c2faa767b7b43c0ac567b39c2d43f5cf 2013-06-16 07:19:42 ....A 138240 Virusshare.00065/Packed.Win32.Krap.ag-93f41e55ad6d36a072899894d03c5ff240af4332 2013-06-13 23:18:54 ....A 211456 Virusshare.00065/Packed.Win32.Krap.ag-9860a295458acd190cb24502b9772bf0e4a5b881 2013-06-13 18:38:46 ....A 179200 Virusshare.00065/Packed.Win32.Krap.ag-98bda69f2c5f1fc45773e77a91e4f64507f8451c 2013-06-14 19:21:18 ....A 260096 Virusshare.00065/Packed.Win32.Krap.ag-99a3663959d7c90629a2585af2ec97ab8bdd046e 2013-06-13 22:30:14 ....A 93184 Virusshare.00065/Packed.Win32.Krap.ag-9cc22d34a0f1bdc3c927ed0825816661925e8000 2013-06-13 20:30:36 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-9f57cfb344a25e04402661deca7fd176d3a5b34e 2013-06-13 13:34:50 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-a1fbf64a9f51b7a1791003a64fe73cee6f65936b 2013-06-13 18:32:00 ....A 123392 Virusshare.00065/Packed.Win32.Krap.ag-a2c8a71f8754b81add43a285360ac7959aa2579e 2013-06-14 10:58:26 ....A 196096 Virusshare.00065/Packed.Win32.Krap.ag-a64d218c1c355c989f4aecbf2e416cf1130c81b2 2013-06-14 14:39:24 ....A 355328 Virusshare.00065/Packed.Win32.Krap.ag-a723016e7f7822c1bfedc38a23df2772b33ea5de 2013-06-13 13:48:52 ....A 160768 Virusshare.00065/Packed.Win32.Krap.ag-a979c2de6a1d53a4de683b1ebd1af37e41474af5 2013-06-16 07:21:52 ....A 229888 Virusshare.00065/Packed.Win32.Krap.ag-aa290bc7f3acca06b48ffc9d9ac790ed8cebcc97 2013-06-14 05:36:32 ....A 157696 Virusshare.00065/Packed.Win32.Krap.ag-aab9de6c16fb200ae21021a5bf21b2141f416129 2013-06-14 13:57:46 ....A 98304 Virusshare.00065/Packed.Win32.Krap.ag-ad7ec906fb163fef865cc0cbc9fe7c233a43672a 2013-06-14 08:03:38 ....A 285696 Virusshare.00065/Packed.Win32.Krap.ag-aee00485a85655d478085da40f91f06339b4d89a 2013-06-14 07:54:26 ....A 259072 Virusshare.00065/Packed.Win32.Krap.ag-af226df174810e3d88919a2050b7fb8216a0abb8 2013-06-14 18:43:58 ....A 164864 Virusshare.00065/Packed.Win32.Krap.ag-b2e8e21763d66fc1a056a197ae92f5530fec9812 2013-06-13 07:39:08 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-b854b579b6ff52845661f4ad83336165f1edb2ac 2013-06-13 20:15:14 ....A 164864 Virusshare.00065/Packed.Win32.Krap.ag-b978bce8f641f88bcef9e0ebcd90c6a69e2c5380 2013-06-14 19:55:36 ....A 282112 Virusshare.00065/Packed.Win32.Krap.ag-ba95306e95aa4bc93c53d80a1a9a435e675f8e34 2013-06-14 02:21:58 ....A 130048 Virusshare.00065/Packed.Win32.Krap.ag-bcf54475472d2507365a9a2fb313221021895f48 2013-06-14 18:15:08 ....A 29750 Virusshare.00065/Packed.Win32.Krap.ag-be392332c840c54a13085ce96cc57a3f5bfecc95 2013-06-14 14:14:02 ....A 208896 Virusshare.00065/Packed.Win32.Krap.ag-bfa4795c968172e8f2b1e50933ca28416e6478eb 2013-06-13 21:32:38 ....A 178688 Virusshare.00065/Packed.Win32.Krap.ag-c3a3bfe8089ade37ff5b8366b3790c43f09a0a4d 2013-06-16 12:18:58 ....A 233472 Virusshare.00065/Packed.Win32.Krap.ag-c460a1b729850bbe458a11256a245e8f59c6e792 2013-06-13 22:55:54 ....A 124928 Virusshare.00065/Packed.Win32.Krap.ag-c85ac8694ab88d0163ef82ad73f850ff219b6e18 2013-06-13 07:36:00 ....A 130048 Virusshare.00065/Packed.Win32.Krap.ag-c9f85363f8127ec8f6531484b76b55571fd2bf40 2013-06-13 21:40:58 ....A 120832 Virusshare.00065/Packed.Win32.Krap.ag-cb5986dc89d39cfd556ed26ce5a3c43a9784a047 2013-06-13 13:43:12 ....A 164864 Virusshare.00065/Packed.Win32.Krap.ag-cc76fdc8773a294ad020787c7b33e8613dc5803c 2013-06-14 10:46:54 ....A 116224 Virusshare.00065/Packed.Win32.Krap.ag-cda119442b4fa643735411343a909393209017e3 2013-06-13 21:39:48 ....A 211456 Virusshare.00065/Packed.Win32.Krap.ag-cefaf4c423a9734e63f483cade426d750b0915bd 2013-06-13 14:16:06 ....A 212992 Virusshare.00065/Packed.Win32.Krap.ag-d1149405ed5298c61d496adac3bb836744c93c1f 2013-06-13 07:57:34 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-d5115a1e0dcf7d888ab9de4a85fe6ffff68ef2ab 2013-06-13 23:16:18 ....A 253952 Virusshare.00065/Packed.Win32.Krap.ag-d6a837efd0724da5da43b081f2497773d3159ab7 2013-06-14 14:47:08 ....A 280068 Virusshare.00065/Packed.Win32.Krap.ag-d8a37f47d2db14840cd90906110864a360042e39 2013-06-13 21:46:42 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-da37e6d993848330ae2083ebad1df69efd0bd023 2013-06-14 01:35:56 ....A 285696 Virusshare.00065/Packed.Win32.Krap.ag-db3b74deb243d90fd96835e9337161877509a042 2013-06-13 22:19:04 ....A 181760 Virusshare.00065/Packed.Win32.Krap.ag-dcffdaeac0c7a54e10f893a9b274438a25e62979 2013-06-13 21:19:24 ....A 254464 Virusshare.00065/Packed.Win32.Krap.ag-e02ffb15058a14cea56a6146e33e05e665e0ee8d 2013-06-13 18:29:58 ....A 174592 Virusshare.00065/Packed.Win32.Krap.ag-e2ff4019048b3e23137a15edd43df8614e3f5154 2013-06-14 04:29:24 ....A 172544 Virusshare.00065/Packed.Win32.Krap.ag-e4e2b2532952bc1ca90812834a8da256ff5cb975 2013-06-13 16:36:54 ....A 95232 Virusshare.00065/Packed.Win32.Krap.ag-e5a40bcebe976df426e2cd8142ca57ea8b3f6236 2013-06-14 05:43:32 ....A 269828 Virusshare.00065/Packed.Win32.Krap.ag-e5de8b7c71189ba1cc62730220a4b9b00bf9746e 2013-06-14 13:08:32 ....A 342528 Virusshare.00065/Packed.Win32.Krap.ag-e7efc85d34320ecd4cce8947ace40f8e6dcebe54 2013-06-13 11:01:32 ....A 112128 Virusshare.00065/Packed.Win32.Krap.ag-e87a4667aca6f2d3de5f3b395736de58143199ab 2013-06-14 18:32:20 ....A 172032 Virusshare.00065/Packed.Win32.Krap.ag-e8e6fd54e2556475c23393c82ba730d3689ba88d 2013-06-14 01:46:16 ....A 151040 Virusshare.00065/Packed.Win32.Krap.ag-e981e99e6b16e7f6cf4b0358beb12551af7eca68 2013-06-13 21:22:26 ....A 211456 Virusshare.00065/Packed.Win32.Krap.ag-eb8ddfa13c95168d9745bbac26f10b893f2aec54 2013-06-16 07:48:40 ....A 115200 Virusshare.00065/Packed.Win32.Krap.ag-ec7817a45d2069925a2663c05b4e6e95a4a6154e 2013-06-14 03:38:28 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ag-ec97e742661625d644e8610654e47b2f096c2cca 2013-06-13 22:54:10 ....A 146944 Virusshare.00065/Packed.Win32.Krap.ag-edb4e7e651210de0fae5ae56806f68b5815ec2f2 2013-06-14 14:29:10 ....A 348160 Virusshare.00065/Packed.Win32.Krap.ag-f0cbe24524db309c7bc53593a623ebf5c4545622 2013-06-14 04:39:30 ....A 107520 Virusshare.00065/Packed.Win32.Krap.ag-f2008aaee881e155cae648b1e3128327f5466fac 2013-06-13 18:30:38 ....A 244736 Virusshare.00065/Packed.Win32.Krap.ag-f713352451bcc4cd134462ea14f54861e9c35598 2013-06-14 13:41:14 ....A 171008 Virusshare.00065/Packed.Win32.Krap.ag-f8ea4e9bfc85e7f19fbf8743ea3eadfc87f1a828 2013-06-13 23:19:28 ....A 150016 Virusshare.00065/Packed.Win32.Krap.ag-faa60eb36cb0aed536d74e2f3ec9254ca5b63a8e 2013-06-13 23:45:46 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ag-fac2239fa3edcb184e55ad881c12d6cb6b8fe2ab 2013-06-13 11:44:30 ....A 172032 Virusshare.00065/Packed.Win32.Krap.ag-fef862a980323116549a765934c986c913cb7e69 2013-06-13 22:46:28 ....A 161904 Virusshare.00065/Packed.Win32.Krap.ah-0750ceaf4c618af43e2e18fc69f5261b344e2609 2013-06-13 22:36:58 ....A 158320 Virusshare.00065/Packed.Win32.Krap.ah-07e39cd8c17a914c26d69921e9583b54a93a946b 2013-06-13 13:16:32 ....A 21504 Virusshare.00065/Packed.Win32.Krap.ah-226f1965c30a3e493c68250ab1554293ab393023 2013-06-14 14:03:00 ....A 131072 Virusshare.00065/Packed.Win32.Krap.ah-24ba5378ee6403dcd2ba3deec41184f689047d18 2013-06-13 09:04:42 ....A 70656 Virusshare.00065/Packed.Win32.Krap.ah-429c9afab480067662c0fbd92c36097e5442724e 2013-06-14 10:34:34 ....A 157808 Virusshare.00065/Packed.Win32.Krap.ah-4c030ad9f462326a03f7514b627349af6a008e73 2013-06-13 10:15:48 ....A 72704 Virusshare.00065/Packed.Win32.Krap.ah-567417cdac9dab2bd794d2214f5f88c794e705c5 2013-06-14 15:34:32 ....A 929280 Virusshare.00065/Packed.Win32.Krap.ah-644235915ffc47a7ed46c6d047f6e13e94c6dc49 2013-06-14 14:54:20 ....A 34816 Virusshare.00065/Packed.Win32.Krap.ah-6910f516ff5a1ee1374c8fcd149a42f028d0ea98 2013-06-13 22:46:08 ....A 159856 Virusshare.00065/Packed.Win32.Krap.ah-6ec48208f1bb161aa887eebfee66485f6d9a8b7a 2013-06-13 21:06:20 ....A 21504 Virusshare.00065/Packed.Win32.Krap.ah-727da1e06fc3cfc802107d3160d4f623a80a110a 2013-06-13 11:56:16 ....A 237568 Virusshare.00065/Packed.Win32.Krap.ah-8eac1c365914343781b6dc59c5bc8054392794e3 2013-06-14 01:55:26 ....A 161392 Virusshare.00065/Packed.Win32.Krap.ah-a2c1fb65f6bb36da97c73b43195996ba43fed64e 2013-06-13 13:24:30 ....A 20992 Virusshare.00065/Packed.Win32.Krap.ah-bfed3bdca9990a4fa00311261db7fa8d6560be20 2013-06-14 08:57:12 ....A 15001 Virusshare.00065/Packed.Win32.Krap.ah-c4bbe18560cc77e76fb8744dfe2c38d5f9a408d8 2013-06-14 03:49:56 ....A 160368 Virusshare.00065/Packed.Win32.Krap.ah-db8fe0ca105207c4dc5b660c57f44f1a5625ae98 2013-06-13 15:17:40 ....A 8704 Virusshare.00065/Packed.Win32.Krap.ah-e8113a147b42fc6ff6df2bfb30ddf47471ed2a6d 2013-06-14 09:32:40 ....A 777728 Virusshare.00065/Packed.Win32.Krap.ah-f016cd750996a5be365867cc66d8326076ebd90f 2013-06-13 23:36:06 ....A 15872 Virusshare.00065/Packed.Win32.Krap.ah-f44b766219cf78c259ca3bfc390428336fb06648 2013-06-14 19:02:44 ....A 194048 Virusshare.00065/Packed.Win32.Krap.ah-f4ceb797305e7c8bd2ec5bf758f88fbaca67a4d6 2013-06-13 18:55:24 ....A 99681 Virusshare.00065/Packed.Win32.Krap.ai-014e3020ac110a606950e2c017ba9403dc69bf0f 2013-06-13 23:58:32 ....A 1255999 Virusshare.00065/Packed.Win32.Krap.ai-0464c898e008a40f9a634db752f8514b5fe06f48 2013-06-14 10:22:20 ....A 241152 Virusshare.00065/Packed.Win32.Krap.ai-06114cc00f584ecc7759d739eb561fffefc78bf7 2013-06-14 11:54:56 ....A 1188413 Virusshare.00065/Packed.Win32.Krap.ai-08b552ff59519a98f28a29c77ed6f8208aaac86c 2013-06-13 13:22:28 ....A 547328 Virusshare.00065/Packed.Win32.Krap.ai-09ce996023fe385964fe8bcf1c91ca211bd40fbf 2013-06-13 10:27:38 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-0aa2024e072b42882b9835e8bd1cc9d9256ad88f 2013-06-13 10:15:18 ....A 28672 Virusshare.00065/Packed.Win32.Krap.ai-0cf596920b72f16a7661f38a1423db0f4de37148 2013-06-13 11:18:26 ....A 1193538 Virusshare.00065/Packed.Win32.Krap.ai-0cfe83b1353965005b80f8068e33d60a80707399 2013-06-13 07:43:52 ....A 900624 Virusshare.00065/Packed.Win32.Krap.ai-0d2f2362c5e78a6e93a27509d7ab2438bc262cc9 2013-06-14 15:47:08 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-0d4d59e89e14bfd5c260c0b3271ae3ae097a75ad 2013-06-14 05:55:04 ....A 154369 Virusshare.00065/Packed.Win32.Krap.ai-1126d7ba989e47b72762e12e6db9b78852a383a8 2013-06-13 22:33:12 ....A 31744 Virusshare.00065/Packed.Win32.Krap.ai-117f168eaa839b6195413af5000fd69dc2789847 2013-06-13 13:43:58 ....A 36352 Virusshare.00065/Packed.Win32.Krap.ai-1200dd4e5510f4b84d75ec911cae4bd31cfc5bc8 2013-06-14 17:20:42 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-13100b2ca11dd6a309c2737e7c3b3208312f20f4 2013-06-14 02:12:18 ....A 281088 Virusshare.00065/Packed.Win32.Krap.ai-16d8d16041e32250971fbd93570abaf3c1dfa013 2013-06-14 00:08:50 ....A 1187903 Virusshare.00065/Packed.Win32.Krap.ai-16f17e63258733f3c710d772683f6bb8ce0f9854 2013-06-14 01:22:48 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-17b785f2a2187b183859b1064ce44f9f37da2e53 2013-06-14 17:03:26 ....A 1188422 Virusshare.00065/Packed.Win32.Krap.ai-1864f8996c28e4d72c821414c4f2997ad65c2ffc 2013-06-13 18:56:56 ....A 1188415 Virusshare.00065/Packed.Win32.Krap.ai-18d3d2afe1763cc9e2fbfc00f5da67a10a768810 2013-06-14 13:21:44 ....A 1187394 Virusshare.00065/Packed.Win32.Krap.ai-1b1d0f3489b366d6cb6b383e004f7e5f3583b1db 2013-06-13 11:46:04 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-1b31517b2403062e3917f593107fb59bfde028d6 2013-06-14 04:25:56 ....A 50176 Virusshare.00065/Packed.Win32.Krap.ai-1c8821853c1f49c44264b16f82eadd5d8946ff38 2013-06-14 14:29:22 ....A 1192512 Virusshare.00065/Packed.Win32.Krap.ai-1cb569d829f243731bc358bd31c0c4cb89d14fc0 2013-06-14 17:04:22 ....A 76806 Virusshare.00065/Packed.Win32.Krap.ai-207a25ae390d02786b2edfc077032ac9a7ef33e5 2013-06-14 12:35:36 ....A 1187390 Virusshare.00065/Packed.Win32.Krap.ai-2169f8dc1374c3d9e8cab7b78fa571af73cbc791 2013-06-14 15:32:02 ....A 1192506 Virusshare.00065/Packed.Win32.Krap.ai-224d4ebe0649f4d7ba111c3d7d0d5758878ef8ac 2013-06-13 23:06:02 ....A 504320 Virusshare.00065/Packed.Win32.Krap.ai-2303d9a6305ecbe19a9876353583568bf2441bbe 2013-06-13 20:16:00 ....A 1191999 Virusshare.00065/Packed.Win32.Krap.ai-2351e7ff4cbb8074280d39cd760b4c2687592544 2013-06-14 01:23:44 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-23d31a74e4b7034eba38f02216cd9e186a49dbe9 2013-06-14 07:11:58 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-24b292328a7bf878c43bde1332d9610a2d27ce51 2013-06-14 13:21:38 ....A 1190979 Virusshare.00065/Packed.Win32.Krap.ai-251da8354a5bc36c24c8163e5fd8cf085b9a96ef 2013-06-13 15:24:10 ....A 76806 Virusshare.00065/Packed.Win32.Krap.ai-27f09ab2360ee2d9bb353600f12493f4f3b9247e 2013-06-14 00:59:18 ....A 1186882 Virusshare.00065/Packed.Win32.Krap.ai-282cb2bcd1ee2a88c24161863555a16fd771f924 2013-06-14 01:36:24 ....A 1255998 Virusshare.00065/Packed.Win32.Krap.ai-29ae126355b492b98fbef3621a25144b62a265bb 2013-06-14 08:38:56 ....A 1187392 Virusshare.00065/Packed.Win32.Krap.ai-29c1d418aa295288a392e82ca63fae7e4e640ac2 2013-06-13 19:32:28 ....A 1209913 Virusshare.00065/Packed.Win32.Krap.ai-2b59a885c582564b7b7164d62da6fa505b25ba4c 2013-06-13 23:20:12 ....A 1000464 Virusshare.00065/Packed.Win32.Krap.ai-2d5a069d5306c40958bb47d5a33f3a6224955096 2013-06-13 23:33:56 ....A 900624 Virusshare.00065/Packed.Win32.Krap.ai-2e1e83794cbb976dc4d144388ff377aa381e0522 2013-06-13 17:44:56 ....A 1187901 Virusshare.00065/Packed.Win32.Krap.ai-32a0409557b43b0940b2c243b7bde4cde118913e 2013-06-14 16:18:40 ....A 1049600 Virusshare.00065/Packed.Win32.Krap.ai-336561d61a9b41f9375257d000713fee25dfcc4e 2013-06-14 11:17:20 ....A 105984 Virusshare.00065/Packed.Win32.Krap.ai-3535c96ffbb46c5de1c66c2df2821626ee045eb9 2013-06-14 16:33:22 ....A 899600 Virusshare.00065/Packed.Win32.Krap.ai-35c85655d8cf8cc1c56fbd95462b9d69ddcb02c2 2013-06-13 13:06:38 ....A 311808 Virusshare.00065/Packed.Win32.Krap.ai-367a47ddfdb937994c595bd00b60cae0a86ee921 2013-06-14 13:05:46 ....A 76806 Virusshare.00065/Packed.Win32.Krap.ai-37ba641576131b3edd3b3c558e88e6b1419f06c8 2013-06-13 14:10:20 ....A 101888 Virusshare.00065/Packed.Win32.Krap.ai-397be4aefad24b05a57e9f4ab097b049f5c2382b 2013-06-13 18:54:10 ....A 232448 Virusshare.00065/Packed.Win32.Krap.ai-3e1a9e807b381b2a0b2e755d79ee21b0253bf79e 2013-06-14 09:11:58 ....A 1193026 Virusshare.00065/Packed.Win32.Krap.ai-3ece59c257e1f526b6d16b737d6c98d1200170e3 2013-06-14 07:39:06 ....A 1256002 Virusshare.00065/Packed.Win32.Krap.ai-3f41a4ef4e114601d83f2422f5481515bc2b177f 2013-06-13 21:49:42 ....A 1187394 Virusshare.00065/Packed.Win32.Krap.ai-423ec15bf6683c44e257b8bc301bf21f0f344567 2013-06-13 19:11:54 ....A 23595 Virusshare.00065/Packed.Win32.Krap.ai-42ba6d0d1ee04895451e0d8cc6eeda37c01bbe77 2013-06-14 14:18:32 ....A 103424 Virusshare.00065/Packed.Win32.Krap.ai-438559ed9e4304b8074bb61e188c0ca8912dc3af 2013-06-13 22:39:42 ....A 94472 Virusshare.00065/Packed.Win32.Krap.ai-45498f393fb35605f3f2e01f3b99861a72a33789 2013-06-14 10:08:18 ....A 886288 Virusshare.00065/Packed.Win32.Krap.ai-477283c546c9d239457dfab5b5ae2e8505edd0b3 2013-06-14 11:17:12 ....A 990208 Virusshare.00065/Packed.Win32.Krap.ai-4a88a9d4dd7c4ea65eb8b7c736d9f88087987ba7 2013-06-13 08:48:10 ....A 1206301 Virusshare.00065/Packed.Win32.Krap.ai-4b0bdbacc4d22478a8166a7a05ec9bd38db509ee 2013-06-14 07:53:26 ....A 26112 Virusshare.00065/Packed.Win32.Krap.ai-4c2f7d960756dd71ca6ac5ef170f95b6380ff2c1 2013-06-13 23:30:40 ....A 1209403 Virusshare.00065/Packed.Win32.Krap.ai-4ef2d5f7a44e490c6ea484eccf7a75984a1bda2c 2013-06-13 22:30:14 ....A 1000464 Virusshare.00065/Packed.Win32.Krap.ai-4fa0efaa8218af16f2bdef33d4ce0d50377f2772 2013-06-13 13:32:14 ....A 778671 Virusshare.00065/Packed.Win32.Krap.ai-505a86144b7ce2c54967eeb2836e913cc7d57e6b 2013-06-13 13:26:08 ....A 1068032 Virusshare.00065/Packed.Win32.Krap.ai-50b06a2dd3aacb0d7406f59b17264a4fd0223227 2013-06-14 14:49:40 ....A 883728 Virusshare.00065/Packed.Win32.Krap.ai-526717f5af9ea5207abe2be3d81ff49f026ea120 2013-06-14 13:12:14 ....A 182273 Virusshare.00065/Packed.Win32.Krap.ai-5291387d9ab6dfa59f46b6c45d55eeae8ebc4613 2013-06-14 13:44:16 ....A 1189951 Virusshare.00065/Packed.Win32.Krap.ai-539d93c06a31c83e5ad113ad8100c83f5d0eb23c 2013-06-13 22:36:06 ....A 1193024 Virusshare.00065/Packed.Win32.Krap.ai-55ea152122906c3e200a105ac54177703ff04940 2013-06-13 09:48:44 ....A 226304 Virusshare.00065/Packed.Win32.Krap.ai-56444ad7cd97caaef3dbc606209fabd9e0562d90 2013-06-14 14:03:42 ....A 1187396 Virusshare.00065/Packed.Win32.Krap.ai-5674fa3583e4b985664d469bdc54c0e10696d519 2013-06-13 22:21:04 ....A 1256960 Virusshare.00065/Packed.Win32.Krap.ai-5990524c9313b6419106297b160a78a96f9cf31d 2013-06-13 09:36:42 ....A 1255999 Virusshare.00065/Packed.Win32.Krap.ai-5dddf1c9afc896cb32a5fe4ea86f280aceee09ae 2013-06-14 14:40:04 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-5e04aece6b0b444a819e6ccc93981ef7fc3663b5 2013-06-14 14:09:44 ....A 1000464 Virusshare.00065/Packed.Win32.Krap.ai-60f1d6c5e717a343fee9d14df325409f5cbb5fb1 2013-06-13 23:30:36 ....A 1192513 Virusshare.00065/Packed.Win32.Krap.ai-630b3e085351e4a4c8a66f651a411ac8372d5607 2013-06-13 21:14:40 ....A 23595 Virusshare.00065/Packed.Win32.Krap.ai-637321e92e1ea2c9ddd20d34918e3f802f07bce2 2013-06-14 00:34:30 ....A 1191492 Virusshare.00065/Packed.Win32.Krap.ai-648f534c24f9ba1cc89c93b8541fed719510fafc 2013-06-14 00:41:42 ....A 900624 Virusshare.00065/Packed.Win32.Krap.ai-64e1ff41fdedadd5efb1ef65b05890e0de59fef9 2013-06-13 08:01:40 ....A 736775 Virusshare.00065/Packed.Win32.Krap.ai-654cffcc2c831189f9dbb6be9de61277adb85473 2013-06-14 07:08:50 ....A 1192505 Virusshare.00065/Packed.Win32.Krap.ai-655b1df078997783845f6bbc42d4becbdcb50881 2013-06-14 19:57:06 ....A 1192512 Virusshare.00065/Packed.Win32.Krap.ai-65c1420a04595dca80c8d163cc479de922f3157f 2013-06-14 12:33:04 ....A 1059840 Virusshare.00065/Packed.Win32.Krap.ai-675b77165813e592464e5082eb6f559b22acae7c 2013-06-14 00:36:58 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-68f57de497e41b16a54a258c9a16fc078cc8d492 2013-06-13 14:00:02 ....A 1187388 Virusshare.00065/Packed.Win32.Krap.ai-696e05acc7fd237a96249ee09609c157306a2038 2013-06-13 23:35:32 ....A 1188419 Virusshare.00065/Packed.Win32.Krap.ai-6a2abed74343a63de4f3c5f875bc212d86aabc78 2013-06-14 07:07:52 ....A 1190912 Virusshare.00065/Packed.Win32.Krap.ai-6d3a2b9542e7009c949c7d3337687722b834f23e 2013-06-13 16:48:54 ....A 1190975 Virusshare.00065/Packed.Win32.Krap.ai-707519142890bad61c7af31e105b488d8cdaa1da 2013-06-13 16:36:18 ....A 1187907 Virusshare.00065/Packed.Win32.Krap.ai-7308d74c99e71b2525fbcb2f5d433ce6cedcbb04 2013-06-15 09:08:26 ....A 1209414 Virusshare.00065/Packed.Win32.Krap.ai-7399b540378f04d4e0912add1541e1aa4dcebfd0 2013-06-14 20:25:00 ....A 1188413 Virusshare.00065/Packed.Win32.Krap.ai-740520fa08077ed7353b284a7378bdb2f42ca7e2 2013-06-14 12:40:30 ....A 1188417 Virusshare.00065/Packed.Win32.Krap.ai-74f29384ab9c774f4fb7991e2cc6f4fb00fc22cf 2013-06-16 02:51:04 ....A 321920 Virusshare.00065/Packed.Win32.Krap.ai-77c1c210db63af1627c4531efe03af91ac95962f 2013-06-13 17:08:32 ....A 1257023 Virusshare.00065/Packed.Win32.Krap.ai-799cb7088240022db1dfbcd757feb15a81852ed6 2013-06-14 13:52:20 ....A 1256004 Virusshare.00065/Packed.Win32.Krap.ai-7a62c61e98af380b5f04b42a9ffcca80beccfe2e 2013-06-14 05:24:02 ....A 1187386 Virusshare.00065/Packed.Win32.Krap.ai-805cafde0adb868d45420094b89685662ada0898 2013-06-14 13:43:10 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-810e231bbe84e05b28bde9437e52d1cea31625c8 2013-06-13 18:06:32 ....A 322560 Virusshare.00065/Packed.Win32.Krap.ai-815a949037daab0db2003ccd7348047beac654ab 2013-06-14 08:37:48 ....A 634880 Virusshare.00065/Packed.Win32.Krap.ai-818d7db51d8590eca4334a0f81c361b9ceeba330 2013-06-13 11:09:58 ....A 105472 Virusshare.00065/Packed.Win32.Krap.ai-827260e662a74b70c71480016dc0b19791d3abb5 2013-06-14 15:50:42 ....A 1192508 Virusshare.00065/Packed.Win32.Krap.ai-8411603bcb150a6240b28bc6d8fade91fc28d5ad 2013-06-13 08:11:20 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-85d304a445e570dd7528f88456971604d042ceb8 2013-06-13 08:42:50 ....A 1001488 Virusshare.00065/Packed.Win32.Krap.ai-85e7dbecef97399bbd51f88dad1495197d433946 2013-06-13 21:36:50 ....A 485888 Virusshare.00065/Packed.Win32.Krap.ai-8b6e5e299015f508f2422ba2291489080b27a1e5 2013-06-13 23:50:28 ....A 1187901 Virusshare.00065/Packed.Win32.Krap.ai-8fd9d9bd49f02b471b4b7fded17f83227c7dae71 2013-06-14 03:14:52 ....A 1208386 Virusshare.00065/Packed.Win32.Krap.ai-934221d26bddfb5387aed678a2fb686cee58b49d 2013-06-13 22:20:34 ....A 1192517 Virusshare.00065/Packed.Win32.Krap.ai-9391ffb15a89220ded499dbbd9ce654ed6760483 2013-06-13 23:00:48 ....A 1190461 Virusshare.00065/Packed.Win32.Krap.ai-946d688e75c5c7aec3f254e99879d2d41c4144a9 2013-06-14 14:19:06 ....A 901136 Virusshare.00065/Packed.Win32.Krap.ai-94744329ad985227ddbd08774be9e287131dedda 2013-06-14 18:11:20 ....A 19968 Virusshare.00065/Packed.Win32.Krap.ai-9b7e163de174ddc3647c7405cbb8ddc6992c7ccf 2013-06-14 11:50:32 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-9d14393f0c08ea7087c591266a383fd6d8ea751b 2013-06-14 07:47:50 ....A 1002000 Virusshare.00065/Packed.Win32.Krap.ai-9eb56b9ebbbe9d6045b000db3011b40c13faec11 2013-06-14 17:37:24 ....A 1040384 Virusshare.00065/Packed.Win32.Krap.ai-9f6c4a0b2a407807bbe52b81b23dd3dc9fb1bf69 2013-06-14 12:00:22 ....A 100864 Virusshare.00065/Packed.Win32.Krap.ai-a07985fb636fb661af736ab5a8b1d5dfaa33af3f 2013-06-14 04:50:50 ....A 126976 Virusshare.00065/Packed.Win32.Krap.ai-a202456c8b6ab4168cb299bb3c76a010f965252b 2013-06-14 07:39:12 ....A 1033728 Virusshare.00065/Packed.Win32.Krap.ai-a3de6b8a2408f1e8adacd326021c0ed4cdd08bda 2013-06-14 02:04:36 ....A 1192510 Virusshare.00065/Packed.Win32.Krap.ai-a40c21d1e4f7e6e484cd6fdb7666013c741e13bc 2013-06-13 14:32:00 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-a9067639a5d6828c0e449cf7c4d47f5926dc9662 2013-06-13 22:01:12 ....A 1187902 Virusshare.00065/Packed.Win32.Krap.ai-aa89a9f7fd0b234a9ff3329f2990e4562520ae80 2013-06-13 23:36:24 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ai-ada1693cf2a4ceeadc27330f891106eb8acda884 2013-06-13 10:08:36 ....A 1191481 Virusshare.00065/Packed.Win32.Krap.ai-adb1f39416e51fa9625975a7d8fc0845839fdb0a 2013-06-14 04:15:04 ....A 80578 Virusshare.00065/Packed.Win32.Krap.ai-adf8e020dce39efd54cd9931a1904d3eff89561d 2013-06-14 13:23:02 ....A 904208 Virusshare.00065/Packed.Win32.Krap.ai-aee1deb541484c0c6d3673e91b4979b911d43dc8 2013-06-13 22:35:12 ....A 1045504 Virusshare.00065/Packed.Win32.Krap.ai-af3fd803da3a38656d5354d74d5ec0eab092c47d 2013-06-14 00:33:42 ....A 1188412 Virusshare.00065/Packed.Win32.Krap.ai-b0c6141d6db8ac2a738931d906519bd5704f04e5 2013-06-14 03:26:48 ....A 108519 Virusshare.00065/Packed.Win32.Krap.ai-b148f0744e37318f771ff778dd703f314862b71e 2013-06-13 15:56:22 ....A 33664 Virusshare.00065/Packed.Win32.Krap.ai-b156eff9b825471e41063f276a53a19acfd76e86 2013-06-13 22:35:28 ....A 1189951 Virusshare.00065/Packed.Win32.Krap.ai-b1920dcca4ec4a9f41c21abfceee2348c8bad6f0 2013-06-16 00:53:32 ....A 29824 Virusshare.00065/Packed.Win32.Krap.ai-b2b0a3a1a6be55ef3bf723f53e3e4a63d730e347 2013-06-13 16:24:24 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-b55423257be766da2bf9f1f6b920a92201191e39 2013-06-14 13:59:46 ....A 888848 Virusshare.00065/Packed.Win32.Krap.ai-b5db0a31782ef60307cba3fbf81c1af355303ee8 2013-06-14 01:20:42 ....A 105472 Virusshare.00065/Packed.Win32.Krap.ai-b779b1446e2b94e83b4ff0470efec5b7325bf77c 2013-06-14 02:38:34 ....A 1255996 Virusshare.00065/Packed.Win32.Krap.ai-b7fcdb4c1697d53cb3f8ea9a96f03a576fcf08cc 2013-06-14 07:37:18 ....A 1210430 Virusshare.00065/Packed.Win32.Krap.ai-b8750f7a6fad8249646831678d812a289890d68e 2013-06-14 00:57:14 ....A 1188414 2249309072 Virusshare.00065/Packed.Win32.Krap.ai-b9fc3c8950581004478d57714e20dd2674240881 2013-06-13 12:44:40 ....A 104448 Virusshare.00065/Packed.Win32.Krap.ai-bb3f8977df6296c7ec3fcbd09c98a5004ee8c597 2013-06-13 12:39:58 ....A 867344 Virusshare.00065/Packed.Win32.Krap.ai-bbd4f3ac9152eac140bdbe342559aa673359af57 2013-06-14 14:07:32 ....A 50688 Virusshare.00065/Packed.Win32.Krap.ai-bc4f720275845dd5e744449e28bef0e33d13dd65 2013-06-13 20:42:22 ....A 900624 Virusshare.00065/Packed.Win32.Krap.ai-bcd99e37c7ec5ffd8f9daf86cee863ac1d288a52 2013-06-13 19:50:40 ....A 1044992 Virusshare.00065/Packed.Win32.Krap.ai-bcf594072eb3c4d4d1977b667de28a22abea52a8 2013-06-13 10:50:06 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-bd74fbe73ab51d0c7ec596e02bf229db508882bc 2013-06-14 10:23:24 ....A 1191488 Virusshare.00065/Packed.Win32.Krap.ai-bdef1ce7d330d345955e1860af64c0cc55a2c634 2013-06-13 22:50:28 ....A 1188409 Virusshare.00065/Packed.Win32.Krap.ai-c47263cde61d3bf34a10572e2d802d4342acdf8e 2013-06-14 16:51:06 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-c6d8ad5de4241e131d20b6ea6b725ac3eaa659bf 2013-06-14 14:52:30 ....A 880048 Virusshare.00065/Packed.Win32.Krap.ai-c9452e9f7808394dcdb3146afa984a1b2a183e82 2013-06-14 14:32:04 ....A 1187903 Virusshare.00065/Packed.Win32.Krap.ai-cb1e6370567bc278ddab767740417f7d74f5de4d 2013-06-14 08:47:06 ....A 131328 Virusshare.00065/Packed.Win32.Krap.ai-cc83bf1194c1fcae049d8d777031fc372d935568 2013-06-14 13:10:26 ....A 1255486 Virusshare.00065/Packed.Win32.Krap.ai-ce667751875fbd634fc1ac4160a6810b92c1ee35 2013-06-14 18:31:40 ....A 901648 Virusshare.00065/Packed.Win32.Krap.ai-d0acd5f9275032606898692b2c3bb5287853dcf3 2013-06-13 16:00:48 ....A 899600 Virusshare.00065/Packed.Win32.Krap.ai-d5baa4477d6497e74b6052327d358244451207a3 2013-06-14 15:13:42 ....A 1000464 Virusshare.00065/Packed.Win32.Krap.ai-d78c54818947fbdeae309318b02e083692d5ed1f 2013-06-14 11:42:18 ....A 24064 Virusshare.00065/Packed.Win32.Krap.ai-d7ed96f4d1b9f84bc8b59ab814b86b31df51a309 2013-06-13 10:20:26 ....A 1188418 Virusshare.00065/Packed.Win32.Krap.ai-d92175da4bd5393ca66e0b9ddf629ea1f8c77605 2013-06-14 18:30:48 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-dac82a72167c99b29438929d12046b6a5f8ae771 2013-06-13 23:05:36 ....A 1187390 Virusshare.00065/Packed.Win32.Krap.ai-dfa6c723911524f6f6363fecc16427ded9daaab1 2013-06-14 11:50:18 ....A 1187389 Virusshare.00065/Packed.Win32.Krap.ai-e01f1c6986e4bce9643c8e0045b197ab9ee876a5 2013-06-13 17:54:52 ....A 1001488 Virusshare.00065/Packed.Win32.Krap.ai-e0af8a354da2c50968f87df7783b2e2e6bdcb517 2013-06-13 08:46:10 ....A 103424 Virusshare.00065/Packed.Win32.Krap.ai-e0b43caccbbaeea26e5429875739ff045d85e268 2013-06-13 23:32:58 ....A 39936 Virusshare.00065/Packed.Win32.Krap.ai-e14b302f5fbbe335861cdb74a02dd1b6933a43eb 2013-06-13 22:29:34 ....A 1190978 Virusshare.00065/Packed.Win32.Krap.ai-e25bfe75f9f58e4bfa85deca40b0f12996b2adfe 2013-06-13 20:30:42 ....A 52736 Virusshare.00065/Packed.Win32.Krap.ai-e3a55e7f0ba1b6297c6005f7a37521b5c34e988d 2013-06-13 16:00:28 ....A 1015808 Virusshare.00065/Packed.Win32.Krap.ai-e3f966e81c7c6daedb12eab72e1fb9989e1b575a 2013-06-13 22:50:26 ....A 1189951 Virusshare.00065/Packed.Win32.Krap.ai-e42626e3bfc25b9e247d911bc7e597f76bdb76b5 2013-06-14 16:51:12 ....A 881168 Virusshare.00065/Packed.Win32.Krap.ai-e4955170f48eeb5adf8fa793aafadcfa6ca55ac9 2013-06-13 07:42:54 ....A 1187900 Virusshare.00065/Packed.Win32.Krap.ai-e4af44cac5fcbd55ff8bfbef6d1a60f41c787d5d 2013-06-13 08:15:06 ....A 899600 Virusshare.00065/Packed.Win32.Krap.ai-e5aeb04647ec08887a594e0741cf252629e52b3e 2013-06-14 01:53:02 ....A 124513 Virusshare.00065/Packed.Win32.Krap.ai-e729a3c8d3c56fa1d54040b16a3eb5a68f97f2c7 2013-06-13 14:48:00 ....A 1257023 Virusshare.00065/Packed.Win32.Krap.ai-e81140bf6897f03671465fa132650c0f9e1902c3 2013-06-13 21:26:00 ....A 1101312 Virusshare.00065/Packed.Win32.Krap.ai-e8e9c8c38427fb612b5192a5df3abea96b20f754 2013-06-14 18:47:40 ....A 21602 Virusshare.00065/Packed.Win32.Krap.ai-e98f488dc6b1498166febf851ab802c55b02b6d1 2013-06-14 00:05:04 ....A 1257030 Virusshare.00065/Packed.Win32.Krap.ai-eaadbc58ede556a40d943d946a91f8ef827d407a 2013-06-14 19:30:00 ....A 883728 Virusshare.00065/Packed.Win32.Krap.ai-ead53805b0c74befb8bdd5cfb6408e9acecbc6ab 2013-06-13 10:29:42 ....A 1040384 Virusshare.00065/Packed.Win32.Krap.ai-eaf5248f777c56bb39a5c844fe5aa71c4c5830c2 2013-06-15 09:59:08 ....A 1209411 Virusshare.00065/Packed.Win32.Krap.ai-f03291a810912be3bdb83c1086ac21155caaff07 2013-06-14 02:55:54 ....A 24576 Virusshare.00065/Packed.Win32.Krap.ai-f049defc95f85059157ac82fe86fccb1c1e2cef9 2013-06-14 19:45:40 ....A 1188928 Virusshare.00065/Packed.Win32.Krap.ai-f2f9573b86b3ba4b1817d7c63fcb1d852a510752 2013-06-13 13:45:10 ....A 1036800 Virusshare.00065/Packed.Win32.Krap.ai-f326eccce12b5f7fc31ded1d74aec7d5eadc4747 2013-06-14 19:04:10 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-f365b635a51991c4b8ce88be820b1c798fd9dc2e 2013-06-13 13:07:56 ....A 29824 Virusshare.00065/Packed.Win32.Krap.ai-f6a569056ba376efb1692ebdf6892113cd267836 2013-06-14 10:05:30 ....A 1036800 Virusshare.00065/Packed.Win32.Krap.ai-fb3c68886576607c69e4e0597c0645d9e5da6023 2013-06-13 12:17:22 ....A 1035776 Virusshare.00065/Packed.Win32.Krap.ai-fbcfc888a666b17db4f407b6d7f9b633116caa3b 2013-06-13 21:05:32 ....A 1192514 Virusshare.00065/Packed.Win32.Krap.ai-fcbeb0748be3b44bcab2d1f8ecfcde37527e7cec 2013-06-13 22:54:44 ....A 47104 Virusshare.00065/Packed.Win32.Krap.ai-fe788d5c1266604a0205026ce5ea46001dde46fd 2013-06-13 10:47:40 ....A 900624 Virusshare.00065/Packed.Win32.Krap.ai-fed37e9e9dbe67944ae672b1097aa006c1b1dc0b 2013-06-13 12:26:18 ....A 135857 Virusshare.00065/Packed.Win32.Krap.aj-047dc8a345efac05289a5877ec3343c1d2d88952 2013-06-13 22:20:14 ....A 194646 Virusshare.00065/Packed.Win32.Krap.aj-a77375e02b12ef54eda22a5c8278b0825c3feb69 2013-06-14 20:17:10 ....A 106357 Virusshare.00065/Packed.Win32.Krap.aj-fbc26a479576fa56c42f9d2819222895bc2e072e 2013-06-13 11:18:56 ....A 129536 Virusshare.00065/Packed.Win32.Krap.ak-5411ada7ed29c92e52c33b08f91b3cf393c8dd27 2013-06-16 11:24:52 ....A 285712 Virusshare.00065/Packed.Win32.Krap.ak-85c0baadf6b8f682dc45309215a3243320570dc8 2013-06-14 14:04:38 ....A 38912 Virusshare.00065/Packed.Win32.Krap.an-00ddde8515d1421e87e4e2f0ce537d4b93bd25a2 2013-06-14 19:32:22 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-01f023b1aff311e4119d4819aa9b5352ca276467 2013-06-14 10:49:14 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-0306e1a18e9128e2274fb86bd61005df4f50c3e0 2013-06-14 00:46:36 ....A 260096 Virusshare.00065/Packed.Win32.Krap.an-039febc199c4b06780cee232d72e558420302c54 2013-06-14 12:55:30 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-0474aa9273237c88febf5b5b114b30eb0c105227 2013-06-13 18:06:18 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-0867b7c912f18f36e5ca7bac66ac55fecfcb97fa 2013-06-13 19:44:34 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-0c0f9522878262df3be0ec9d76d0fba23a395082 2013-06-13 11:38:24 ....A 66560 Virusshare.00065/Packed.Win32.Krap.an-1445af9e5d0560941f3f328354c329948de2bef3 2013-06-14 13:42:48 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-17fb5f77ad02c672394d36e9ae49eb48473d0262 2013-06-13 21:06:08 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-1b08a77ac212dbc948841f03a0f5d47810278d30 2013-06-14 05:22:04 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-1cbd18f95e22aec5f155889dcbbd76f4eaca3ba3 2013-06-13 20:09:38 ....A 536576 Virusshare.00065/Packed.Win32.Krap.an-207118ebcae59a6337c96bfa2bb06a43b7f20615 2013-06-14 00:07:16 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-20f71c95521b3809c7e585f3bab6c6127dfc92c7 2013-06-13 07:45:20 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-24cdae16397dad8b054549e4929efa4ba02c0f31 2013-06-16 12:25:36 ....A 66048 Virusshare.00065/Packed.Win32.Krap.an-2681bc89e681cd1c38a35c00ed21930e23bf2ca4 2013-06-13 09:22:24 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-2702156d1b16e5b084f7949dd9990b7a7341844c 2013-06-14 15:51:42 ....A 524799 Virusshare.00065/Packed.Win32.Krap.an-28e45a3318a8b1627494a49da928a7660023e211 2013-06-13 16:00:32 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-2d61f316d6d3a61df53c7869cbb317c9b4085cf9 2013-06-14 15:51:06 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-30125117fdb2b99b8990e8067090868ac5916feb 2013-06-13 11:37:48 ....A 137216 Virusshare.00065/Packed.Win32.Krap.an-306dae8c0704d7c1e93929fd7c2f0b6f12a1620e 2013-06-14 19:27:50 ....A 534528 Virusshare.00065/Packed.Win32.Krap.an-3322ad942790051d5758955ee64f5d5f78f06fd0 2013-06-13 19:45:20 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-3455ef338e94e06454031048f050eb2a1c617fe4 2013-06-14 18:55:56 ....A 102912 Virusshare.00065/Packed.Win32.Krap.an-384be5b8beb11c1ffb6a95e82a5878a07e55b84c 2013-06-14 14:19:08 ....A 108032 Virusshare.00065/Packed.Win32.Krap.an-397cd08946fca642c917549230ae613f5f7e2faf 2013-06-14 20:19:30 ....A 42496 Virusshare.00065/Packed.Win32.Krap.an-3b4dfecec8fe08a4808d3a56cba5a4e0c74ace71 2013-06-14 19:59:08 ....A 860672 Virusshare.00065/Packed.Win32.Krap.an-3b6d0be4bdf0a41bd6a820ec010fa5a6b5da42e2 2013-06-14 10:24:52 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-45dfa73fcfc572b3492d79bb2c90bb9074739cb3 2013-06-13 11:28:20 ....A 74240 Virusshare.00065/Packed.Win32.Krap.an-492980b9e39a32915a752d05b6d5f7f3fdd345a5 2013-06-13 21:29:22 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-50bc244eb9656069a7e6bba41ec944ad74d89b11 2013-06-14 17:15:48 ....A 611840 Virusshare.00065/Packed.Win32.Krap.an-558870a2f7ef62ce1a8bc0bd7f318571b6a72863 2013-06-13 09:20:36 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-56d1851c78b9cd98974c938ac3b6032892c4a5c8 2013-06-13 09:33:40 ....A 272384 Virusshare.00065/Packed.Win32.Krap.an-5cbb6b2d667a1e73bdf06c28584b5098edfb34c7 2013-06-13 15:13:12 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-5cbc4e6084628236456d24891d0ac1ae249fb707 2013-06-14 15:46:56 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-607ebe4b7bb0685b6b5acc0b19442959d8859533 2013-06-13 14:28:36 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-626e2a8ac92605d34756826431843afb96f2ff95 2013-06-14 17:52:48 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-651b05d7c5b65968e39a3d5ecfb2e21d49ab799d 2013-06-13 23:23:58 ....A 116752 Virusshare.00065/Packed.Win32.Krap.an-65802229baf06e5488fbf9142302a736c5585ce0 2013-06-13 20:13:58 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-679781493ed5c98d61889b0927a3bed9bafb2a8e 2013-06-14 05:07:38 ....A 52736 Virusshare.00065/Packed.Win32.Krap.an-698f40b67e2544e6564e24b0e089f6e8a4e9002d 2013-06-14 02:47:56 ....A 175104 Virusshare.00065/Packed.Win32.Krap.an-6c905d03d8f5bc05a2702fa136d4b608734b0bc2 2013-06-13 23:41:00 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-6e34f1aeaa8239ed898a99c13e4709dcd6a67a19 2013-06-13 09:52:14 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-6f9c2ba79675146e6488c0d2a56539531f70f53b 2013-06-14 20:04:20 ....A 68096 Virusshare.00065/Packed.Win32.Krap.an-6fa19e61ee9d19f5c3891ba92ed540b1292f1d22 2013-06-14 14:30:34 ....A 98304 Virusshare.00065/Packed.Win32.Krap.an-71881ee8df07867188d690bcaf4c45930deafe94 2013-06-13 22:42:46 ....A 78848 Virusshare.00065/Packed.Win32.Krap.an-77cd533c370b89fc00d3ba744f1e9c52494c0147 2013-06-13 10:41:24 ....A 131584 Virusshare.00065/Packed.Win32.Krap.an-78a988256e724eea29c73c7ac6c00fb3461a690e 2013-06-13 20:37:26 ....A 1195904 Virusshare.00065/Packed.Win32.Krap.an-79efbb76cd720da797fce761b901a6f32687123e 2013-06-14 11:34:38 ....A 66560 Virusshare.00065/Packed.Win32.Krap.an-81afa02f47a25f9863d680f61c542c2eb6d2a06b 2013-06-14 06:30:16 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-828b01dcdd33132296e3ad0f27e4f76f2f617a6e 2013-06-14 14:34:04 ....A 206336 Virusshare.00065/Packed.Win32.Krap.an-82cd07a4dab9631349883ef913a395cd0d177913 2013-06-14 15:11:58 ....A 175104 Virusshare.00065/Packed.Win32.Krap.an-8787b54cbf7295672a26233ef663a6ff0a8eee23 2013-06-14 11:55:28 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-87c04832fe6c9e5949431d9dd68924f242003a61 2013-06-16 05:41:30 ....A 66048 Virusshare.00065/Packed.Win32.Krap.an-8a4cda3c9c4b0884e9b018e8ba869206f13c902f 2013-06-14 09:50:50 ....A 2358272 Virusshare.00065/Packed.Win32.Krap.an-8c106094193cd51db9f9c07db9fecfcb5438b686 2013-06-13 15:36:58 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-8dbd1ff662f6c9c4adc6003f24b69a2412a5b08f 2013-06-13 11:44:02 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-8f41f41d92f85e40b5e55935fc9e0318ebddc648 2013-06-13 23:11:12 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-9867a02ac69f4e92f1a7f4cc15b6108f777f44ed 2013-06-13 08:09:40 ....A 139264 Virusshare.00065/Packed.Win32.Krap.an-995c707cfe8a44f5e798f29f9c3b06e94b836934 2013-06-14 02:03:38 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-9bb0197009c4c9403d05fd43cd5991029d4a3e83 2013-06-14 01:29:58 ....A 163283 Virusshare.00065/Packed.Win32.Krap.an-9c68b117d1267861b142133cfe70d3c8df1f4f43 2013-06-13 18:28:22 ....A 492032 Virusshare.00065/Packed.Win32.Krap.an-9fffd97435e787f3ad08c25922980a66f78d7d9a 2013-06-13 12:42:46 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-a27ae02cac7556beae495989c8c774de7ea229c2 2013-06-13 21:50:24 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-a39f928362a32ee288f3492d6d451c8a0ca18412 2013-06-13 09:22:52 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-a3daec4e7d6f3c9d45ffd8c5bb20d5bd5ce4e323 2013-06-13 18:01:58 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-a6a2078fd46985fca9da45ba0fbf9d0c3ffec9ea 2013-06-14 09:53:20 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-a7bdf389b8d230628460eeb560cdcac84b7bbbc8 2013-06-14 02:06:58 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-a9c6904ffbf5ece7264a546cfd87d528e49ecd82 2013-06-14 03:05:12 ....A 47104 Virusshare.00065/Packed.Win32.Krap.an-ab738fe96c1114f4358d860849690dbd95122324 2013-06-13 23:19:28 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-afee47f0385d02855ba3c9cc2d20c79fdb177444 2013-06-14 08:40:24 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-b09c6a56509878c590a7fec28118a955a0a00830 2013-06-13 17:24:32 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-b1a3bcb0328a8487c5f5e648de626e19f73ec239 2013-06-14 00:11:38 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-b5c03a96510cfcb2c4fce89fa1b6916836bc69d7 2013-06-13 22:20:24 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-b75aa6ff2b9ba71ca4e47b481106e4a10813c5c0 2013-06-14 04:17:54 ....A 123904 Virusshare.00065/Packed.Win32.Krap.an-b7bc6dc3dc281d108978c57978130125977056e2 2013-06-14 14:04:50 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-b80030fa08c1ac02e9d50b08df0658819832ed43 2013-06-13 20:16:30 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-b907d060e0f52e02f04c8f66d172c807b381ab71 2013-06-14 00:09:04 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-bbfd08288363b99b397be9c29217408ba4c3f687 2013-06-13 16:50:22 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-c017723246c628591281bfcc2ec1c9f48d930284 2013-06-14 05:43:42 ....A 129536 Virusshare.00065/Packed.Win32.Krap.an-c235af73ee8ace20e76d08c2c2d9daa88a3b4333 2013-06-14 02:24:04 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-c68fa590e1ec6f56c2d9dbd9ca5c2603119c6223 2013-06-13 13:54:12 ....A 49152 Virusshare.00065/Packed.Win32.Krap.an-ca67fd2a482456c8e4c37d94f7ef286c4fa1e03a 2013-06-13 12:41:36 ....A 425984 Virusshare.00065/Packed.Win32.Krap.an-ce9958a6503455160308d6ea1a6206121a51dfb1 2013-06-13 15:12:48 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-d0065ff0174f5cc81f2c68f3f436d2b21b39b678 2013-06-14 02:06:24 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-da159a375b68ac0f2dc78b73d04df631c87e46e8 2013-06-13 23:50:56 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-dadebc631f79f7704066d3ddbdcf7bdaa35e4f18 2013-06-14 03:24:48 ....A 595968 Virusshare.00065/Packed.Win32.Krap.an-db65b8c4648cb4265c9df39cb152eb277af118e0 2013-06-14 11:27:10 ....A 133120 Virusshare.00065/Packed.Win32.Krap.an-db8f166d1b594cfefce3a2166ec1a010999a16db 2013-06-14 04:10:52 ....A 131072 Virusshare.00065/Packed.Win32.Krap.an-dbbdf473466657c38dffc9d74261ab5ff5598c10 2013-06-13 07:45:02 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-e0bdfa52d1731a6f4e89365620733b4c79090f63 2013-06-16 02:34:34 ....A 133632 Virusshare.00065/Packed.Win32.Krap.an-e21b42ad847f35e90dbc787ea08e775012a3d559 2013-06-14 13:18:50 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-e572e060a654c0fac730a74929631fa8da147298 2013-06-14 14:13:22 ....A 135168 Virusshare.00065/Packed.Win32.Krap.an-f05c43a07234f038fa0a3945c2b8d9f6bbcd1eec 2013-06-13 23:00:34 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-f08908ca0713e0d03334075c0beee79ba091d8a7 2013-06-13 08:36:02 ....A 68096 Virusshare.00065/Packed.Win32.Krap.an-f61fd8fa51e1d9a1cbf40225c6994db853b9062c 2013-06-14 12:25:14 ....A 40448 Virusshare.00065/Packed.Win32.Krap.an-f707aa52cc17e559ec6c8e4904b0ea0eb60de700 2013-06-13 22:01:38 ....A 66560 Virusshare.00065/Packed.Win32.Krap.an-f7f5d3c859e3e7e84c94321a3e38bf8317ffc86d 2013-06-13 15:35:34 ....A 73728 Virusshare.00065/Packed.Win32.Krap.an-f85decbfd72b766c9eff5e1f9dc76b4d6e3c01d0 2013-06-13 18:52:28 ....A 56832 Virusshare.00065/Packed.Win32.Krap.an-fe5ee042aef653e11c7e0d91ca350ab1f07f946f 2013-06-13 08:28:36 ....A 138752 Virusshare.00065/Packed.Win32.Krap.an-feb8020e87fdf81f8962661095083737e9af1956 2013-06-13 13:44:18 ....A 2271744 Virusshare.00065/Packed.Win32.Krap.ao-0052d29e90de612c9be27d69e4d896179584d50b 2013-06-13 23:30:50 ....A 323072 Virusshare.00065/Packed.Win32.Krap.ao-059aff97a137c51eb8ad1a7d231eb2fc609d46a8 2013-06-13 16:25:10 ....A 93184 Virusshare.00065/Packed.Win32.Krap.ao-07ac68fa38c41e40158042f8fc8fc885bb5e50d6 2013-06-14 08:37:26 ....A 125440 Virusshare.00065/Packed.Win32.Krap.ao-07f209d4c2c1062b69b3b57b233951a484f5443d 2013-06-13 13:21:10 ....A 43520 Virusshare.00065/Packed.Win32.Krap.ao-093ee66ee1cb6a2d3be2b46eff7faf15480672f2 2013-06-13 11:56:40 ....A 22528 Virusshare.00065/Packed.Win32.Krap.ao-0b4c4c3b5b999146abcf08ecf3f57c3c822cf9dd 2013-06-13 18:58:44 ....A 155144 Virusshare.00065/Packed.Win32.Krap.ao-0c915a606260ce638a15f1ee82c9b3dd318a45e7 2013-06-14 04:21:52 ....A 38912 Virusshare.00065/Packed.Win32.Krap.ao-0e00df35e45793fd20a554fcfaaea0d9fda1c403 2013-06-13 15:56:40 ....A 17408 Virusshare.00065/Packed.Win32.Krap.ao-104d1066ae2d00004357c658573cc8a690bb57bf 2013-06-14 12:18:16 ....A 17920 Virusshare.00065/Packed.Win32.Krap.ao-10715a2f199a8d2528ff8e7257ae30674e62526a 2013-06-13 14:42:52 ....A 332288 Virusshare.00065/Packed.Win32.Krap.ao-10ce047eddedfe2e1261b29855c8f8d9f061ff06 2013-06-14 05:29:32 ....A 22528 Virusshare.00065/Packed.Win32.Krap.ao-123b073864cf0985e5bc69b488aef0cb5ad4b8f8 2013-06-14 09:50:02 ....A 780864 Virusshare.00065/Packed.Win32.Krap.ao-16bbfdc87bbb75b94fca2141bf2d99a5644c89a1 2013-06-14 20:27:08 ....A 13824 Virusshare.00065/Packed.Win32.Krap.ao-186141760832f925907ce0c1f986c051dd8c23bf 2013-06-13 08:20:14 ....A 156160 Virusshare.00065/Packed.Win32.Krap.ao-18dc214195c0401ed062d0726829f42258f4021e 2013-06-14 10:08:02 ....A 336384 Virusshare.00065/Packed.Win32.Krap.ao-196084d233fbe4c4aff7be3a787ab81f57c3b3e3 2013-06-13 10:15:20 ....A 216064 Virusshare.00065/Packed.Win32.Krap.ao-19fb3cca7d5deee1c910b73c80c90322fba7e299 2013-06-14 19:08:22 ....A 356904 Virusshare.00065/Packed.Win32.Krap.ao-1bfcb8026dc14dce57c1cee084b6d9896ae53b66 2013-06-13 07:38:30 ....A 20992 Virusshare.00065/Packed.Win32.Krap.ao-1f7207b92cb57246c8591db0d47a62b04da312fa 2013-06-13 20:49:58 ....A 342016 Virusshare.00065/Packed.Win32.Krap.ao-201af6d511fa26d7695604ef42d307e3999c8f28 2013-06-13 21:51:38 ....A 120840 Virusshare.00065/Packed.Win32.Krap.ao-20ddab7dac6fca14096332ac72308d331d565aa9 2013-06-13 16:10:26 ....A 359936 Virusshare.00065/Packed.Win32.Krap.ao-211baeed4bad74ddd853c620dc767b968d54f187 2013-06-14 17:32:48 ....A 395776 Virusshare.00065/Packed.Win32.Krap.ao-26773f0507fcbe311ddea10aa36da1911c36bfa2 2013-06-14 10:44:12 ....A 25660 Virusshare.00065/Packed.Win32.Krap.ao-276018ae3fbcc56dfcbb78515c5c8ff9aaa089fc 2013-06-14 10:36:48 ....A 332288 Virusshare.00065/Packed.Win32.Krap.ao-2b19f8e3b1097dafa2b57b82e2d0b889b95f797b 2013-06-14 10:17:08 ....A 355840 Virusshare.00065/Packed.Win32.Krap.ao-2cd66551071e72dfd68445a187c6f9471b1840b4 2013-06-14 20:03:46 ....A 25088 Virusshare.00065/Packed.Win32.Krap.ao-2d18493ddfd629ea5485d1b259c998148cf03f25 2013-06-13 08:04:20 ....A 781376 Virusshare.00065/Packed.Win32.Krap.ao-2e7b6c268f2fed8bd5c2f5e37f84f556519d886d 2013-06-13 15:49:12 ....A 332800 Virusshare.00065/Packed.Win32.Krap.ao-301b60561cb43f5d6e93164e50752cd1fb52a4b1 2013-06-14 11:33:32 ....A 15360 Virusshare.00065/Packed.Win32.Krap.ao-317ca00203cd32dca1a0b4da39dc317d2b345547 2013-06-13 13:12:12 ....A 33280 Virusshare.00065/Packed.Win32.Krap.ao-32c6e937e7dc468d5199c8b4176e45dc4cfff357 2013-06-13 21:13:20 ....A 32256 Virusshare.00065/Packed.Win32.Krap.ao-33176ab144a626e00cf43e3bb703a4fa0af75cd7 2013-06-13 12:56:12 ....A 30208 Virusshare.00065/Packed.Win32.Krap.ao-3375f9829ac03b8f276ebed5e6b32140e36d78e7 2013-06-13 22:27:12 ....A 467456 Virusshare.00065/Packed.Win32.Krap.ao-34c27e0386bdd9156ee97abfe8f972fb6e371e71 2013-06-14 10:33:20 ....A 449024 Virusshare.00065/Packed.Win32.Krap.ao-39df69d3c98c405d9e1debb2f99b7003487027c6 2013-06-14 02:53:12 ....A 42333 Virusshare.00065/Packed.Win32.Krap.ao-39fe73f49071f6531f511f3db6dd526d09636fc9 2013-06-13 08:24:36 ....A 76289 Virusshare.00065/Packed.Win32.Krap.ao-3a712f7eea3b6edd7fc779ea5cda4360ad35bf37 2013-06-14 18:03:38 ....A 359458 Virusshare.00065/Packed.Win32.Krap.ao-3b5e8447fc7c3f98784a7cab871b807b8524ce70 2013-06-14 16:44:42 ....A 332890 Virusshare.00065/Packed.Win32.Krap.ao-3c048f582a0d639dd7e78b26fd83d7632353514c 2013-06-14 00:23:18 ....A 27232 Virusshare.00065/Packed.Win32.Krap.ao-45b4f43d3899e5a94e560b4a28b3dff0b9c5576d 2013-06-14 10:15:52 ....A 430592 Virusshare.00065/Packed.Win32.Krap.ao-466368684a659359c4030dda5c66af551924b933 2013-06-13 23:19:02 ....A 25600 Virusshare.00065/Packed.Win32.Krap.ao-46b0dc13f80249cd76ebc61e476e79f72ce128a0 2013-06-13 22:06:46 ....A 778816 Virusshare.00065/Packed.Win32.Krap.ao-4716f84a2e3bc4e0e208fd3d5cddf635e9559d17 2013-06-14 17:30:54 ....A 30208 Virusshare.00065/Packed.Win32.Krap.ao-47b7ce5e99b32189f0586c6f5b22682d6da49238 2013-06-14 14:51:12 ....A 214528 Virusshare.00065/Packed.Win32.Krap.ao-49dfeb2bc3023b15cfc120ee5d1bb332da695204 2013-06-14 01:36:58 ....A 218112 Virusshare.00065/Packed.Win32.Krap.ao-4ccdeb37fdb8228fd1727d3d28f3234f011d07fc 2013-06-14 13:50:46 ....A 333824 Virusshare.00065/Packed.Win32.Krap.ao-4ce2469e09d7963da8f1b0b995cfda58c2183f67 2013-06-13 16:43:56 ....A 332288 Virusshare.00065/Packed.Win32.Krap.ao-4dd628a7424b3554b37e6c5a536fa0f227b709a5 2013-06-13 17:01:14 ....A 354304 Virusshare.00065/Packed.Win32.Krap.ao-4de2241bc728fe46e603b7ecf9c7071080abba36 2013-06-16 03:29:50 ....A 300800 Virusshare.00065/Packed.Win32.Krap.ao-4de4ca4fe5c540a378ca5784aa5251e40515a781 2013-06-13 22:53:42 ....A 221696 Virusshare.00065/Packed.Win32.Krap.ao-50b73169abfe594f8e276e93424c86a2aff2bc98 2013-06-14 20:05:42 ....A 160256 Virusshare.00065/Packed.Win32.Krap.ao-52201890d8d8984cf827b61b9e81edb70d10b3e1 2013-06-13 22:56:38 ....A 155144 Virusshare.00065/Packed.Win32.Krap.ao-52e389001cc9d488968b2bce40b880133ba5d8d9 2013-06-14 11:55:28 ....A 39913 Virusshare.00065/Packed.Win32.Krap.ao-542e10a50fe613c952c0513e8473c385940c3eac 2013-06-13 11:43:46 ....A 432128 Virusshare.00065/Packed.Win32.Krap.ao-564e1f1004d4e433377372d92bb6b98d5ba56a0b 2013-06-13 08:05:26 ....A 330240 Virusshare.00065/Packed.Win32.Krap.ao-5934d8f72101dd4f8b8775bb687a312cb0660266 2013-06-13 12:23:56 ....A 342016 Virusshare.00065/Packed.Win32.Krap.ao-59e81422e390b3b341ef958fe8b391214b4de1ba 2013-06-14 08:22:58 ....A 122129 Virusshare.00065/Packed.Win32.Krap.ao-5b165120b4646ed06e5a07fc6f83ec5fdfea8b69 2013-06-13 10:52:48 ....A 19968 Virusshare.00065/Packed.Win32.Krap.ao-5eaee7c2a18b1c481a288bed90727bba5a90eef9 2013-06-14 10:11:40 ....A 98440 Virusshare.00065/Packed.Win32.Krap.ao-5f23eadcf1cbf7088263b64c0562e0abf0787eed 2013-06-13 18:35:08 ....A 31744 Virusshare.00065/Packed.Win32.Krap.ao-6027551e4cbf0b377bfab4ff53196ca33f71840f 2013-06-13 11:10:32 ....A 491520 Virusshare.00065/Packed.Win32.Krap.ao-60342a9a0a71a3d8fc451629bd21725d74ecec01 2013-06-14 01:13:42 ....A 16384 Virusshare.00065/Packed.Win32.Krap.ao-6171d98d4c403e8fb4d73f2997af1808ff692b02 2013-06-13 23:13:26 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ao-6281cbd4f8a9217745b572be61af4819939eba97 2013-06-14 01:15:42 ....A 790016 Virusshare.00065/Packed.Win32.Krap.ao-6393c139be557e924e391ec398b5429061edc715 2013-06-14 13:48:06 ....A 18944 Virusshare.00065/Packed.Win32.Krap.ao-64846138c21257df7ef4a457fcce8c4258888ea6 2013-06-13 14:41:28 ....A 25088 Virusshare.00065/Packed.Win32.Krap.ao-6584731034a0a282674e3d0fed9b36bc05676e68 2013-06-14 11:24:32 ....A 203264 Virusshare.00065/Packed.Win32.Krap.ao-662f39aaf6c383b15ae953c339ebc5d3500d4588 2013-06-13 23:18:48 ....A 117248 Virusshare.00065/Packed.Win32.Krap.ao-6856f3c31a7766eea633cf04ec5519edf9181df6 2013-06-14 02:34:42 ....A 20480 Virusshare.00065/Packed.Win32.Krap.ao-687ba46879dd3ca0e58d2a312096fe63756dc23f 2013-06-13 08:00:24 ....A 16384 Virusshare.00065/Packed.Win32.Krap.ao-68eb849244faa5bc5f9dc26d899db4d26a476a2b 2013-06-14 14:58:24 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ao-69895f1aa97f9f77ae365565c4c390dfaca3bec2 2013-06-14 19:26:12 ....A 355328 Virusshare.00065/Packed.Win32.Krap.ao-6c44e373e4ce877d46bf6d0f588cb840fb5b860d 2013-06-14 15:41:18 ....A 122880 Virusshare.00065/Packed.Win32.Krap.ao-6d69cd31d0ab67328debc4acc9114a65b8232102 2013-06-14 03:32:06 ....A 94208 Virusshare.00065/Packed.Win32.Krap.ao-6defeefa8bd6cf69fde8431bb118f8fe0bbf369f 2013-06-14 17:09:04 ....A 17408 Virusshare.00065/Packed.Win32.Krap.ao-6ef6f044a4f3134a7e810d1fe9cf56f1fbca9123 2013-06-14 02:30:20 ....A 359468 Virusshare.00065/Packed.Win32.Krap.ao-74559414550485ea5daa7fd0e8091a0c165a1f1c 2013-06-13 15:54:38 ....A 73728 Virusshare.00065/Packed.Win32.Krap.ao-7477a723bc208e850eea114c40330571e465cf57 2013-06-14 04:21:02 ....A 447488 Virusshare.00065/Packed.Win32.Krap.ao-74a89c1ee00b9df3f619b13f06c75abd2c3b1813 2013-06-14 13:11:38 ....A 342016 Virusshare.00065/Packed.Win32.Krap.ao-781ad4227610a8264d01530bec1a9c1684e12ac4 2013-06-14 13:57:54 ....A 33280 Virusshare.00065/Packed.Win32.Krap.ao-7c0466737b4a9402ca61f0449ba6167a36dd05ac 2013-06-14 11:38:58 ....A 22528 Virusshare.00065/Packed.Win32.Krap.ao-7c061197f82f4cfd47c629888a3fb47fb6df1efa 2013-06-13 23:57:54 ....A 26624 Virusshare.00065/Packed.Win32.Krap.ao-7d413798739fc733ff88c752e39be56fd603ea3d 2013-06-14 03:17:58 ....A 55296 Virusshare.00065/Packed.Win32.Krap.ao-7e1d8c52b4e58a89004faa07d96cfb84e2cf9038 2013-06-14 13:31:50 ....A 44545 Virusshare.00065/Packed.Win32.Krap.ao-7e96b8778412c669dfce5d95a7d3534fbae99101 2013-06-14 18:25:56 ....A 449536 Virusshare.00065/Packed.Win32.Krap.ao-7fb38649a1308f94b95d1f68c5844cb27aa6a0ff 2013-06-13 23:05:20 ....A 18944 Virusshare.00065/Packed.Win32.Krap.ao-7fcd66507c8a1c93c91593236a453fedd8beb0b2 2013-06-13 15:51:54 ....A 330240 Virusshare.00065/Packed.Win32.Krap.ao-810b15c169c0bcc52098ee5bb18470fc47ee54d2 2013-06-14 17:16:30 ....A 19968 Virusshare.00065/Packed.Win32.Krap.ao-813b8af4b4882a3651394610ba9017da78bcc931 2013-06-14 15:03:28 ....A 13824 Virusshare.00065/Packed.Win32.Krap.ao-82f35381486120310b7e3e5e974c5d82e7bdde5d 2013-06-14 12:17:50 ....A 466432 Virusshare.00065/Packed.Win32.Krap.ao-842244b3ff49ca866db845704bf85e1bb882ba45 2013-06-14 17:45:00 ....A 15360 Virusshare.00065/Packed.Win32.Krap.ao-8604bcdcb69ebe561ede42a00f0db19e5ca60371 2013-06-14 18:43:12 ....A 88064 Virusshare.00065/Packed.Win32.Krap.ao-866ac69fe551f226ba25984bfadcc653bc75463d 2013-06-14 16:45:44 ....A 18944 Virusshare.00065/Packed.Win32.Krap.ao-8a09f5011b11e48fae9b43ee504b4f648d31bf6f 2013-06-13 21:03:32 ....A 18944 Virusshare.00065/Packed.Win32.Krap.ao-8b72d5be6d3bb09c1606000896a125a4f286c6a1 2013-06-13 23:23:14 ....A 357376 Virusshare.00065/Packed.Win32.Krap.ao-8b8585434e30209abec69691ce09269b72fc9dd6 2013-06-14 03:40:14 ....A 120328 Virusshare.00065/Packed.Win32.Krap.ao-8be2a3273832504148286233bd46a12453a280cb 2013-06-13 21:43:14 ....A 22016 Virusshare.00065/Packed.Win32.Krap.ao-8cf47e3191ec9d86ec456d3f80e840077f268c76 2013-06-14 06:54:28 ....A 778816 Virusshare.00065/Packed.Win32.Krap.ao-8d679d5a036d2fc2c1f55b64696ee71ee4315b75 2013-06-14 01:54:24 ....A 57856 Virusshare.00065/Packed.Win32.Krap.ao-8fb00c467e11daf2ef964dd82ecbc33dc99f0725 2013-06-13 08:31:00 ....A 210432 Virusshare.00065/Packed.Win32.Krap.ao-90271f8bad689764a8b5757a8543e83d12ca4e7b 2013-06-14 10:30:42 ....A 24576 Virusshare.00065/Packed.Win32.Krap.ao-9229fc576117b31a8927b0c584f0014645aa8692 2013-06-14 14:11:20 ....A 90624 Virusshare.00065/Packed.Win32.Krap.ao-9334c5caf4c58dcbb260097eb219451d05f3be3d 2013-06-14 16:41:00 ....A 22016 Virusshare.00065/Packed.Win32.Krap.ao-95bc6fb2911b09bd5252ae2940c1d78cd28897dd 2013-06-13 20:34:00 ....A 334336 Virusshare.00065/Packed.Win32.Krap.ao-976f3aa73e1dc96f4385d62109c3f3026a3cbda5 2013-06-14 09:23:42 ....A 342016 Virusshare.00065/Packed.Win32.Krap.ao-9820ba94c65b9914f9e7966a05abaff924e4df93 2013-06-14 08:05:32 ....A 25088 Virusshare.00065/Packed.Win32.Krap.ao-98fc10882d9e16b7d53e9563e199d6f5cc1501a8 2013-06-13 21:57:38 ....A 358400 Virusshare.00065/Packed.Win32.Krap.ao-995bebba7cfca0bfe1e627c1cbe01efc627774c9 2013-06-14 14:39:10 ....A 20480 Virusshare.00065/Packed.Win32.Krap.ao-9a9631717355f5abe8ca48fc9362c6d718b933d0 2013-06-14 06:08:16 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ao-a1cbfe0bf9f6caeb33b0d51ce19c1b5ce58e5a0e 2013-06-13 17:42:40 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ao-a695338692d72c35f182d31f3108f1b4d37de968 2013-06-13 15:06:20 ....A 124416 Virusshare.00065/Packed.Win32.Krap.ao-a8e8611ca4b7732a4e033247e10e6bd294f612af 2013-06-14 10:04:34 ....A 13824 Virusshare.00065/Packed.Win32.Krap.ao-a9be5540d85fc1bee3304aa4d970694d98a934cd 2013-06-13 23:35:32 ....A 78278 Virusshare.00065/Packed.Win32.Krap.ao-aa831512d7886137583883e4fb387d1279e46538 2013-06-13 12:01:26 ....A 336384 Virusshare.00065/Packed.Win32.Krap.ao-b4bd427b42c14717e5a13654d0c17c7bc74ce0a6 2013-06-13 12:44:44 ....A 35328 Virusshare.00065/Packed.Win32.Krap.ao-b5327aa3581237fa51d3eab1579bf062cbd53329 2013-06-14 04:32:40 ....A 20480 Virusshare.00065/Packed.Win32.Krap.ao-b87d1a7c0411f07a5692225025b8e56a4846138f 2013-06-14 12:14:06 ....A 58368 Virusshare.00065/Packed.Win32.Krap.ao-bbbb76b1ec6c3f4420cd005e8e5e10dafe531084 2013-06-13 08:10:46 ....A 211456 Virusshare.00065/Packed.Win32.Krap.ao-bbd7b02d8ef1f67b38d1cfbec0e2974c74e8520f 2013-06-14 12:17:00 ....A 330752 Virusshare.00065/Packed.Win32.Krap.ao-bcb8da457ef683d2e2c04b0fb27729a68e5fa540 2013-06-14 12:50:32 ....A 17408 Virusshare.00065/Packed.Win32.Krap.ao-bccd23b3cbae8fb3cbde75de9290bd1b3a7db746 2013-06-13 23:08:24 ....A 24576 Virusshare.00065/Packed.Win32.Krap.ao-bd66e8ce3e10c6247263853e807bddf8135640c4 2013-06-14 11:28:20 ....A 534016 Virusshare.00065/Packed.Win32.Krap.ao-bf76e382f842ea7190b545e6d2aeea271709d718 2013-06-14 03:33:28 ....A 783424 Virusshare.00065/Packed.Win32.Krap.ao-bfa9cfcd0936cd05edca8afa6e367de790f1e09e 2013-06-13 22:58:52 ....A 334336 Virusshare.00065/Packed.Win32.Krap.ao-c1a4ae1d0284c85a47123a2805f9102c4133daf9 2013-06-14 15:06:00 ....A 19968 Virusshare.00065/Packed.Win32.Krap.ao-c266fab9e9df2f5c8e0118094dcaa0cc0d9666c8 2013-06-14 00:01:06 ....A 37926 Virusshare.00065/Packed.Win32.Krap.ao-c793ccce37ba6457391fab8b06b9bf10893a8276 2013-06-14 12:45:30 ....A 9136 Virusshare.00065/Packed.Win32.Krap.ao-c99c7c9253bd9e6b9d15b7eb8181892a728c7296 2013-06-13 22:12:58 ....A 31232 Virusshare.00065/Packed.Win32.Krap.ao-c9cf0229d8c56b172a59ed7adb0c983f582f5836 2013-06-14 07:22:30 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ao-cb323777c3b0cb8be9869c3a09110a84fa64e3ac 2013-06-14 01:43:48 ....A 92160 Virusshare.00065/Packed.Win32.Krap.ao-ce1eb7820320fe9649f038813b7f2372fd1d5cf4 2013-06-13 14:37:10 ....A 82944 Virusshare.00065/Packed.Win32.Krap.ao-d095c57bc0251aa1683bff9838068ba32e12ad0e 2013-06-13 14:10:38 ....A 111104 Virusshare.00065/Packed.Win32.Krap.ao-d0ad2f35f98200ebd5b1257fb5aeb4ff5e15027e 2013-06-13 07:31:18 ....A 16384 Virusshare.00065/Packed.Win32.Krap.ao-d0bbcb05ed5f70fae33491b5389dae886c3e578e 2013-06-14 12:01:30 ....A 355915 Virusshare.00065/Packed.Win32.Krap.ao-d226c2f08aaddf6f71ff439af6199e5b37201ea2 2013-06-14 18:28:00 ....A 122368 Virusshare.00065/Packed.Win32.Krap.ao-d6cd9bd34b4270b65b9086c1ef3b63052ee5f043 2013-06-14 18:53:54 ....A 218112 Virusshare.00065/Packed.Win32.Krap.ao-d7c6cf28ff4143cea7583a4d0a393cd59402c1d3 2013-06-13 22:24:40 ....A 20480 Virusshare.00065/Packed.Win32.Krap.ao-dd1dcfb0dbe152d5961c361f460764f305f1879d 2013-06-14 01:59:40 ....A 20480 Virusshare.00065/Packed.Win32.Krap.ao-de8c6b572bcacf9b975dd007c23fd10b87da1c68 2013-06-13 23:21:06 ....A 54784 Virusshare.00065/Packed.Win32.Krap.ao-e0a4730078520ec2489eb0fb42b331532cb82ae5 2013-06-13 14:27:46 ....A 1385984 Virusshare.00065/Packed.Win32.Krap.ao-e1965e266044233e7a408833aa85e1e3d51b3304 2013-06-14 18:01:44 ....A 84992 Virusshare.00065/Packed.Win32.Krap.ao-e5a8bfc910a5b3a67c6f20ec96be062a2a613058 2013-06-14 17:37:38 ....A 19968 Virusshare.00065/Packed.Win32.Krap.ao-e631de77c1c911076c2dee0028742b74d3cd6a8e 2013-06-14 20:33:18 ....A 154632 Virusshare.00065/Packed.Win32.Krap.ao-e6c3bfea5bdcc54548fcb9db6884e02946953d5e 2013-06-13 13:57:44 ....A 2378752 Virusshare.00065/Packed.Win32.Krap.ao-e8d2300d26b085760a3a51fc57150fdb8349882b 2013-06-13 22:16:16 ....A 466234 Virusshare.00065/Packed.Win32.Krap.ao-eaa90aa59ddf93c2e1a6593cccf7b063a6368602 2013-06-14 13:30:58 ....A 131283 Virusshare.00065/Packed.Win32.Krap.ao-ef38fcaec1cc0298d16f168cfc06802eb0826f5d 2013-06-13 15:57:48 ....A 13824 Virusshare.00065/Packed.Win32.Krap.ao-f144ae77a4a86113de2c116298efca8bd03e3c7b 2013-06-14 14:25:52 ....A 18432 Virusshare.00065/Packed.Win32.Krap.ao-f1bab5e8fe8418cadd23b4825b13b2532bd022e7 2013-06-14 12:34:30 ....A 55216 Virusshare.00065/Packed.Win32.Krap.ao-f4eec9026236b208b13e1544fef2ded96caa1eb4 2013-06-13 14:24:06 ....A 330240 Virusshare.00065/Packed.Win32.Krap.ao-fa254021bed09820802564fc4069ac2f72497ef3 2013-06-13 18:23:22 ....A 330240 Virusshare.00065/Packed.Win32.Krap.ao-fa35abffbe989d8264f2c74e96d153ee18df1b7a 2013-06-14 05:02:16 ....A 784896 Virusshare.00065/Packed.Win32.Krap.ao-fb82a429af14456c08c810b2aee875cba52b2d82 2013-06-13 11:35:26 ....A 115712 Virusshare.00065/Packed.Win32.Krap.ao-fb9122db99fae568f790f55ffeb2ef5b53e3b05f 2013-06-14 01:01:06 ....A 32256 Virusshare.00065/Packed.Win32.Krap.ao-fd82ff1884fe8d3b287b407e0fcf79cf89bbada0 2013-06-14 15:45:06 ....A 330240 Virusshare.00065/Packed.Win32.Krap.ao-fe8ee796b43b93e30fb2e6c881e62b677cbfd600 2013-06-14 13:18:42 ....A 150528 Virusshare.00065/Packed.Win32.Krap.ao-fec5731381b0a7f5962302db6d26b3381d4a74c3 2013-06-14 02:14:56 ....A 336384 Virusshare.00065/Packed.Win32.Krap.ao-fef45b379f877037b5b534bac2c2ee66e08f1a32 2013-06-13 20:13:12 ....A 2378752 Virusshare.00065/Packed.Win32.Krap.ao-ff0dca5f943adb730fc3a51b4983fd9c4a70cea5 2013-06-14 02:43:40 ....A 119296 Virusshare.00065/Packed.Win32.Krap.ao-ff42e2391ea37620e8c17b2ffda174978725bc78 2013-06-14 06:31:28 ....A 291328 Virusshare.00065/Packed.Win32.Krap.ap-228eabd70e8eb80cac92a3c6009d86f80268007f 2013-06-13 15:07:32 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ap-424851eddb1923321f0ccbb44ffb1fd917abe35e 2013-06-13 18:41:42 ....A 272896 Virusshare.00065/Packed.Win32.Krap.ap-45de8dbb29f5718fccc8247b6a84337ee43bda5d 2013-06-14 12:20:32 ....A 275456 Virusshare.00065/Packed.Win32.Krap.ap-5e0f7f52be4261132def801153e1977262d5ea36 2013-06-14 18:05:18 ....A 277504 Virusshare.00065/Packed.Win32.Krap.ap-790595c558e8a9dfe3adc7988e147612f2bc7dd5 2013-06-14 11:31:48 ....A 275968 Virusshare.00065/Packed.Win32.Krap.ap-93769e2971bdfa8ab42806f3717e64ce61b99377 2013-06-14 19:12:44 ....A 277504 Virusshare.00065/Packed.Win32.Krap.ap-93bf38cd0d12071b6a20bb05fa3ba56f52ec25be 2013-06-13 12:23:36 ....A 275456 Virusshare.00065/Packed.Win32.Krap.ap-9b496602d1a23ecf2033a33f531f417d02164277 2013-06-14 09:31:32 ....A 275968 Virusshare.00065/Packed.Win32.Krap.ap-be8ada0b3f9dfaa7f865413990303e3e95133e29 2013-06-13 14:10:58 ....A 277504 Virusshare.00065/Packed.Win32.Krap.ap-c17d952179b6f00327e4a343f1c34f95b5a1cd3d 2013-06-14 00:59:16 ....A 274944 Virusshare.00065/Packed.Win32.Krap.ap-c1cdc356e79897f2ac9c3924b582a97d3bc4fdc5 2013-06-13 22:28:58 ....A 275968 Virusshare.00065/Packed.Win32.Krap.ap-c967ce98d888b2a6f7a15dfbdefddafd1c6fd66a 2013-06-13 15:12:42 ....A 350720 Virusshare.00065/Packed.Win32.Krap.ap-d507720da6b9ec7f771e3c3817e4ad89f18aa1dc 2013-06-13 22:13:42 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ap-e853c431f1f55cacde7716607915f3da033c630a 2013-06-14 11:17:20 ....A 272896 Virusshare.00065/Packed.Win32.Krap.ap-f08b2a81c8eb4d14b82996b0c050a0ae1078a0b3 2013-06-14 01:39:56 ....A 272896 Virusshare.00065/Packed.Win32.Krap.ap-fa412c2bb895e0e2a8e9830ec89b7a2ea3be6e3f 2013-06-13 15:26:18 ....A 102400 Virusshare.00065/Packed.Win32.Krap.aq-0bf0fd16a01a93d7def6ccd90c0942276432edec 2013-06-14 05:54:06 ....A 41409 Virusshare.00065/Packed.Win32.Krap.aq-20ea4ba28aba03670918d8d0f64263eb6758cdd8 2013-06-14 13:14:02 ....A 97280 Virusshare.00065/Packed.Win32.Krap.aq-48690ffda8c4d80481ac31f423b08cbfdfed5e12 2013-06-13 08:41:16 ....A 102400 Virusshare.00065/Packed.Win32.Krap.aq-4a1c862c88815789fb12f8a212fe7a34665377d3 2013-06-13 12:41:26 ....A 83456 Virusshare.00065/Packed.Win32.Krap.aq-67e9a6fe74c3d1669db82dfb48e4b0db2c876436 2013-06-13 12:17:02 ....A 1632256 Virusshare.00065/Packed.Win32.Krap.aq-7289ab39179986df6ded1a04973ff0d7a66e6810 2013-06-13 14:04:18 ....A 1732321 Virusshare.00065/Packed.Win32.Krap.aq-811cb9959f43602528c431cacb8f2979fd12c437 2013-06-13 09:40:32 ....A 102400 Virusshare.00065/Packed.Win32.Krap.aq-c5264125f69fa3c6528165b06489b62ca4a02c19 2013-06-14 06:33:38 ....A 1679360 Virusshare.00065/Packed.Win32.Krap.aq-eac7c6f9a2fadc0beef5adcc3ecbf517e8fd2c7e 2013-06-13 23:08:28 ....A 1633280 Virusshare.00065/Packed.Win32.Krap.aq-fc18e89d449582762b06469b2d3b786e10dcd32a 2013-06-14 17:47:02 ....A 280977 Virusshare.00065/Packed.Win32.Krap.ar-392a0b32e59577099f041203d8a81d76440342b1 2013-06-14 17:02:00 ....A 154624 Virusshare.00065/Packed.Win32.Krap.ar-59f146e20bac32d86f04d383fa4f1cce5a50411f 2013-06-13 21:34:00 ....A 155648 Virusshare.00065/Packed.Win32.Krap.ar-824ddda3fe7840f40056687bb5815ae10d758d28 2013-06-14 15:25:14 ....A 152576 Virusshare.00065/Packed.Win32.Krap.ar-8cca48e3a0bab148290c86dc0a7293e3366a0d76 2013-06-13 22:56:52 ....A 125440 Virusshare.00065/Packed.Win32.Krap.ar-a1e0fef32945a0af44f7ee0c61a585b00af56c00 2013-06-13 15:15:54 ....A 42496 Virusshare.00065/Packed.Win32.Krap.ar-b05c15c148c65166ddaa882dafa22cad9cc9e0ea 2013-06-14 13:17:46 ....A 28438 Virusshare.00065/Packed.Win32.Krap.ar-bbd41e6c220fd568bd61812c1658da9645007baa 2013-06-14 20:31:20 ....A 157184 Virusshare.00065/Packed.Win32.Krap.ar-bec6734172a9529e177fcf9cde918eccc408ff0f 2013-06-13 09:45:40 ....A 42496 Virusshare.00065/Packed.Win32.Krap.ar-cc9365d4dc60a54e46b551bd5d0b74f5e900f063 2013-06-14 08:43:30 ....A 57856 Virusshare.00065/Packed.Win32.Krap.ar-d7fc8ae1c534a8b9cb600ab08de5c2460338e756 2013-06-13 10:35:36 ....A 268544 Virusshare.00065/Packed.Win32.Krap.ar-e2be7c2b672868b295b7b7eaca58a28d78780ece 2013-06-13 21:09:36 ....A 42496 Virusshare.00065/Packed.Win32.Krap.ar-e570d612afb65bfe93577acff8989ecd6fcf9706 2013-06-14 07:46:42 ....A 174080 Virusshare.00065/Packed.Win32.Krap.ar-fd816f26a6043c22e30a542970f07084c97ccefe 2013-06-13 20:00:36 ....A 155136 Virusshare.00065/Packed.Win32.Krap.as-0ab23ec88769068d3342c0683cad1668d1219246 2013-06-13 22:53:54 ....A 156672 Virusshare.00065/Packed.Win32.Krap.as-2059adaa4c74c7e739e814a52d57901da71c2fb1 2013-06-14 14:02:24 ....A 95232 Virusshare.00065/Packed.Win32.Krap.as-3b7fb647bd4148da556daa61641f44399f18a093 2013-06-16 10:59:58 ....A 94208 Virusshare.00065/Packed.Win32.Krap.as-4144f35b2f340eb6cb4d88a2d9a0743240413407 2013-06-13 23:04:34 ....A 92672 Virusshare.00065/Packed.Win32.Krap.as-5755d2d6fce71eea5fbf3b0610e6ee0f6d1901ee 2013-06-14 09:04:50 ....A 352256 Virusshare.00065/Packed.Win32.Krap.as-6845dae2abc2d183978436dd608b8b2b83704426 2013-06-13 23:12:30 ....A 151040 Virusshare.00065/Packed.Win32.Krap.as-694aa26dafd47f6964544b94d375971e0890546e 2013-06-14 19:12:58 ....A 1356288 Virusshare.00065/Packed.Win32.Krap.as-71b593a4dcbdb08139b169b47cb79699f4ef1751 2013-06-13 16:49:42 ....A 95232 Virusshare.00065/Packed.Win32.Krap.as-7c091802e5434ef2e661feb43f00a7bd7ce005be 2013-06-13 07:53:36 ....A 162304 Virusshare.00065/Packed.Win32.Krap.as-7d9a85303a55a3449be2a4aadbd858f089b6db4c 2013-06-14 18:41:24 ....A 165376 Virusshare.00065/Packed.Win32.Krap.as-909ec17568be6723b99dd015099f88ee5d22d34d 2013-06-14 10:58:28 ....A 162816 Virusshare.00065/Packed.Win32.Krap.as-98a6aafbe99965b11030a8c7570d283e2c680de4 2013-06-13 16:58:04 ....A 94208 Virusshare.00065/Packed.Win32.Krap.as-a612fde46a7ee9806c0fe89d3bef93205761aa7d 2013-06-14 10:48:26 ....A 95232 Virusshare.00065/Packed.Win32.Krap.as-a869f7f177e1f4e875fbfb0d58dc31d6b8059260 2013-06-14 05:41:40 ....A 86528 Virusshare.00065/Packed.Win32.Krap.as-b7af99b7f4171f00b9c9dd9b30b50c43183d189f 2013-06-14 20:34:40 ....A 156672 Virusshare.00065/Packed.Win32.Krap.as-c24f788e0ea8cb2ce9bd1203048db49c0c225b29 2013-06-14 13:27:54 ....A 93184 Virusshare.00065/Packed.Win32.Krap.as-c4c90bab85ce7dcb34d7c1e29cd20254e8d6fb6f 2013-06-13 16:14:48 ....A 120320 Virusshare.00065/Packed.Win32.Krap.as-cc8fc2df46e0f3d953c4f29c337253b4d14b79e8 2013-06-14 12:52:20 ....A 92672 Virusshare.00065/Packed.Win32.Krap.as-d6ec37bda59b20aa2a35803b394d304ce01fe411 2013-06-13 22:20:08 ....A 95232 Virusshare.00065/Packed.Win32.Krap.as-d9f6d573df36d7eb7de1766f027cb49011b2c4a8 2013-06-13 22:45:18 ....A 162304 Virusshare.00065/Packed.Win32.Krap.as-e00bd48e14e34f9dd624aecbd08f27d5a1dd6179 2013-06-14 03:25:34 ....A 159232 Virusshare.00065/Packed.Win32.Krap.as-e00e83a4641c78348ce27422e8024918973aa01e 2013-06-14 01:42:22 ....A 95232 Virusshare.00065/Packed.Win32.Krap.as-e6866d3dce0b065b3a04f6dd79f0685c75c047b4 2013-06-13 17:15:44 ....A 333312 Virusshare.00065/Packed.Win32.Krap.as-ec0764b85aa8370a4fa91cd52c08950778cd2b20 2013-06-13 23:24:38 ....A 159232 Virusshare.00065/Packed.Win32.Krap.as-ec4bc46340fc09f9e5d72b0c95b56c0d09422ce9 2013-06-14 04:29:32 ....A 173568 Virusshare.00065/Packed.Win32.Krap.as-eebba33030fabe4906a15f0afcc1289c0f031758 2013-06-13 13:00:14 ....A 91648 Virusshare.00065/Packed.Win32.Krap.as-f336ae3901b41a0caf7627a2fc0af8959175da54 2013-06-13 12:38:06 ....A 154624 Virusshare.00065/Packed.Win32.Krap.as-fb0bc80c167eeb0f7e01f43f6fa3c7289fdb8f04 2013-06-13 13:48:04 ....A 152064 Virusshare.00065/Packed.Win32.Krap.as-ffe5c3f8c02022b48d0d4f1bd8c806dea191273c 2013-06-13 15:51:12 ....A 77824 Virusshare.00065/Packed.Win32.Krap.at-b233e4437a218ffae691145ac235ae246d69ed55 2013-06-13 23:43:10 ....A 299008 Virusshare.00065/Packed.Win32.Krap.at-e43ef36e32f15f74f32b48678952410160b921e6 2013-06-13 08:25:14 ....A 119534 Virusshare.00065/Packed.Win32.Krap.au-1949e960de99766d27be75b179c2b0bb23b1ffbe 2013-06-14 06:08:08 ....A 115628 Virusshare.00065/Packed.Win32.Krap.au-508d6204883527ea6cfa15c6f59678700bbef086 2013-06-13 22:27:34 ....A 115628 Virusshare.00065/Packed.Win32.Krap.au-75a84634318b166c36b4d229f16ba77c37669411 2013-06-13 14:23:38 ....A 115628 Virusshare.00065/Packed.Win32.Krap.au-c5a86f6bf0ae2dc1f2401330ca5b2544bfcac7f3 2013-06-13 18:37:22 ....A 424663 Virusshare.00065/Packed.Win32.Krap.au-f1ffcc8167a3962af98f5a69d97ab396bbd41cdc 2013-06-14 20:26:52 ....A 317720 Virusshare.00065/Packed.Win32.Krap.av-b69da39470e41c05c63e1f9e0dd605f63bf0d969 2013-06-13 13:51:28 ....A 374784 Virusshare.00065/Packed.Win32.Krap.aw-033fff6123894f138d04054354b19c1cd682d6bd 2013-06-13 09:42:48 ....A 118272 Virusshare.00065/Packed.Win32.Krap.b-030a4be7929a80d245b85adef55d342824f34ad9 2013-06-14 15:22:22 ....A 145800 Virusshare.00065/Packed.Win32.Krap.b-048afe2b466d73f2ee885f433a668ce57c254974 2013-06-13 22:23:32 ....A 129426 Virusshare.00065/Packed.Win32.Krap.b-04dbcc8ce04aa9dbff4d1b3077600773becde87e 2013-06-14 08:30:00 ....A 221696 Virusshare.00065/Packed.Win32.Krap.b-05132343b4f12448635d09f19216e3ae53ac17ba 2013-06-13 19:09:16 ....A 172926 Virusshare.00065/Packed.Win32.Krap.b-05dd6228bf7046f7b17278ac2ec8ce74ffd703cc 2013-06-14 00:09:14 ....A 126024 Virusshare.00065/Packed.Win32.Krap.b-0993dd40ff5a7a0d4fd50590b4d5b3e249859591 2013-06-16 14:04:30 ....A 131989 Virusshare.00065/Packed.Win32.Krap.b-0bfc53025e7df2db8ce0e8e9e715bbd9d1fd6d81 2013-06-14 14:11:48 ....A 1832773 Virusshare.00065/Packed.Win32.Krap.b-106894cfdc03f5cab32377767c03540d2bedf3a3 2013-06-14 02:29:34 ....A 117003 Virusshare.00065/Packed.Win32.Krap.b-10da8ce15ca082a21ed16f84a0817c27f29f21bb 2013-06-14 18:17:24 ....A 198186 Virusshare.00065/Packed.Win32.Krap.b-16548b1f2ccd4b4397718c169b67b9cba57533db 2013-06-14 05:47:22 ....A 113152 Virusshare.00065/Packed.Win32.Krap.b-16c2b06baa1f94baa915add20d7376414c6b958c 2013-06-14 14:33:48 ....A 162304 Virusshare.00065/Packed.Win32.Krap.b-1aa40b3ce220365d204940e70cf38d7e3a345fd2 2013-06-13 21:17:26 ....A 131525 Virusshare.00065/Packed.Win32.Krap.b-1c7351e0aedbca85a048517cac8c44dc0321173f 2013-06-13 23:04:52 ....A 743570 Virusshare.00065/Packed.Win32.Krap.b-1d94ee3dd3cb690ba4c9e66c29adc4d44b41482b 2013-06-14 10:24:40 ....A 104464 Virusshare.00065/Packed.Win32.Krap.b-2378bdcf7246e3299f3b8d735f69c0eaaa253b0c 2013-06-14 07:07:10 ....A 120322 Virusshare.00065/Packed.Win32.Krap.b-2513e4f9ce2b5b28bee46d2538b0754ea53470f8 2013-06-13 22:05:26 ....A 553472 Virusshare.00065/Packed.Win32.Krap.b-2564d0303e0a70db3ed58ec9b7be378d51285bcd 2013-06-13 23:44:38 ....A 73589 Virusshare.00065/Packed.Win32.Krap.b-295555fb6d9e43c3d501760e025d77223744b30a 2013-06-14 16:28:56 ....A 81601 Virusshare.00065/Packed.Win32.Krap.b-2bbef9f043d953098922b89ac44de9ea9d1500b1 2013-06-14 04:54:04 ....A 244736 Virusshare.00065/Packed.Win32.Krap.b-2f8961d05bc2dd827312bcd33ddc8b59a9cab0bf 2013-06-13 21:22:18 ....A 137160 Virusshare.00065/Packed.Win32.Krap.b-2fec696a48cbdcf2f36bb22cb1e8310d0e81410c 2013-06-13 22:44:44 ....A 130283 Virusshare.00065/Packed.Win32.Krap.b-2ff27d9cf23b40f8bf8c0df673992ab735ac7b9c 2013-06-14 08:08:10 ....A 129756 Virusshare.00065/Packed.Win32.Krap.b-3171c456a149ec49fc89d76fd9f0a4722c374e48 2013-06-16 12:47:54 ....A 309248 Virusshare.00065/Packed.Win32.Krap.b-330185c6bc6b745da5a5c9e0e87b1a6cef4895a8 2013-06-16 14:59:34 ....A 93946 Virusshare.00065/Packed.Win32.Krap.b-36d91c3420f7c6eb064d6501c5a7c9368c3d2c85 2013-06-14 03:47:56 ....A 116488 Virusshare.00065/Packed.Win32.Krap.b-3711fa5572cd2c478878765f43cb4cf708e56446 2013-06-13 14:40:14 ....A 119990 Virusshare.00065/Packed.Win32.Krap.b-37a953ec5def1141b51e65618e72f2ca053f94ce 2013-06-13 09:00:00 ....A 205406 Virusshare.00065/Packed.Win32.Krap.b-3994e0eefe7517062ca313d7ec8f2d737e59894a 2013-06-14 15:51:36 ....A 119155 Virusshare.00065/Packed.Win32.Krap.b-3a04e602577b387cf413991cffc0e49892664ec2 2013-06-14 01:55:38 ....A 172926 Virusshare.00065/Packed.Win32.Krap.b-3bf8f5a37ad5f645214f74d65cfb9763ce186feb 2013-06-13 15:00:52 ....A 118574 Virusshare.00065/Packed.Win32.Krap.b-3e886c2c569af1214213783e18275437c3b03517 2013-06-14 18:47:30 ....A 174909 Virusshare.00065/Packed.Win32.Krap.b-3e90ac50f2db8a628b34294fe4b35d000d577e8e 2013-06-14 11:17:06 ....A 120420 Virusshare.00065/Packed.Win32.Krap.b-427d4e3ba517e5eabe9fb1483125c555cc41421b 2013-06-13 23:25:10 ....A 126961 Virusshare.00065/Packed.Win32.Krap.b-4554c2ffa747ebd05401a538dafaf2aa4ed0d059 2013-06-14 18:48:00 ....A 126624 Virusshare.00065/Packed.Win32.Krap.b-47a6b79dc62a6a7a42da63655ac4677f11df87b1 2013-06-14 17:47:46 ....A 132096 Virusshare.00065/Packed.Win32.Krap.b-47f21ea0932857ab61c5261da83621e0acdfdde1 2013-06-13 21:42:44 ....A 131893 Virusshare.00065/Packed.Win32.Krap.b-485598fb28e7ebc765d6202b4964f559b499cc9d 2013-06-13 12:33:42 ....A 76979 Virusshare.00065/Packed.Win32.Krap.b-48e9b722b398f6d734478c7c17b5c4b6834a6ef4 2013-06-13 14:51:26 ....A 131473 Virusshare.00065/Packed.Win32.Krap.b-4b644fba7714b670d09744ff2cf7e13a5634e29b 2013-06-13 07:24:54 ....A 171520 Virusshare.00065/Packed.Win32.Krap.b-4b83cf4a8a8ae284cf28b1f328842cd77d5a0f28 2013-06-14 13:58:12 ....A 128560 Virusshare.00065/Packed.Win32.Krap.b-4de2aa61da1f5b9310f44659b612abb96193e943 2013-06-14 02:28:02 ....A 143144 Virusshare.00065/Packed.Win32.Krap.b-55f93ab5fb031ef8276510e4ce9df97ec4176cd8 2013-06-13 08:41:48 ....A 120682 Virusshare.00065/Packed.Win32.Krap.b-566ef3a2615825e174f0db1f62e9675603df3650 2013-06-14 06:23:44 ....A 203776 Virusshare.00065/Packed.Win32.Krap.b-57afdda7c698508e22784488330dcd6f3edd5029 2013-06-14 17:09:40 ....A 123807 Virusshare.00065/Packed.Win32.Krap.b-59afdb7fa5f025550d458b2caf5ed82d59bb3a76 2013-06-14 14:25:36 ....A 103517 Virusshare.00065/Packed.Win32.Krap.b-5f714e575e8ffb83173a691170d77868a016e8d4 2013-06-14 19:59:22 ....A 203776 Virusshare.00065/Packed.Win32.Krap.b-6339319d18645764b91cc8cd087dd540760ecdfc 2013-06-14 12:35:18 ....A 118511 Virusshare.00065/Packed.Win32.Krap.b-648600923f50e02eefd3619ac4f1848843a83b92 2013-06-13 11:04:12 ....A 125482 Virusshare.00065/Packed.Win32.Krap.b-667691ff252157f963950e4b2e0a9ce2aae124f1 2013-06-13 19:20:32 ....A 132096 Virusshare.00065/Packed.Win32.Krap.b-6d3679041551bbe728fb667908f54c2427a2494d 2013-06-14 14:50:56 ....A 107008 Virusshare.00065/Packed.Win32.Krap.b-71d7353f049e9aeacc1deace701b2df5619b6729 2013-06-14 15:53:04 ....A 172940 Virusshare.00065/Packed.Win32.Krap.b-7566e14e0a1393fdad1a7f2ff6063bdc6c468435 2013-06-14 05:34:12 ....A 121591 Virusshare.00065/Packed.Win32.Krap.b-762948edfad7bcf26501f6ac1fa31c7ddc3b8e07 2013-06-14 01:19:46 ....A 307713 Virusshare.00065/Packed.Win32.Krap.b-790e94ab69c26dd477ceec3d1c4838e56dc187d0 2013-06-13 08:16:28 ....A 132096 Virusshare.00065/Packed.Win32.Krap.b-7c065e97e21293c691af68728d111d166c506bdb 2013-06-14 05:55:26 ....A 120320 Virusshare.00065/Packed.Win32.Krap.b-7d48faaabed8ae60741661b079d5d7afaa69bbbe 2013-06-13 19:31:00 ....A 131306 Virusshare.00065/Packed.Win32.Krap.b-843a08d9a3fff5d28f172b7e8597b93e6cec50a6 2013-06-14 17:51:58 ....A 117760 Virusshare.00065/Packed.Win32.Krap.b-87589070721d421917e568107ac87e8010119c15 2013-06-13 14:11:54 ....A 104960 Virusshare.00065/Packed.Win32.Krap.b-8938d8b0d3aae7379f1e9b7e8c35885f8d812354 2013-06-13 21:23:38 ....A 115447 Virusshare.00065/Packed.Win32.Krap.b-8f8ec3fc882a8ef75d7b959152bc9cc6f0f3496d 2013-06-13 15:57:42 ....A 304410 Virusshare.00065/Packed.Win32.Krap.b-91d071421e6d4b1bbf5670effed880b88256d296 2013-06-16 05:35:30 ....A 171520 Virusshare.00065/Packed.Win32.Krap.b-9880c73a444f43d38b3493a646168b610d68323d 2013-06-13 11:31:36 ....A 84823 Virusshare.00065/Packed.Win32.Krap.b-a67c75adf240beb328b31e7e952d73e509622829 2013-06-13 13:46:40 ....A 131659 Virusshare.00065/Packed.Win32.Krap.b-a79b5e8c435c902d870fb10bc73ecbe671acd354 2013-06-13 22:00:54 ....A 164819 Virusshare.00065/Packed.Win32.Krap.b-aa16dc6db5e39c15a3585b5ff1b4679521d35cf3 2013-06-13 14:26:08 ....A 81453 Virusshare.00065/Packed.Win32.Krap.b-afe7f18428a18e8ab68c6a25b3b7f25b64bb7bdd 2013-06-13 17:21:20 ....A 113684 Virusshare.00065/Packed.Win32.Krap.b-b2f8692d856f81574803ef3a7795fe54ef9bc36a 2013-06-14 04:56:08 ....A 239616 Virusshare.00065/Packed.Win32.Krap.b-b6dcc7e79930e67345c52ea988f18b6883ae0404 2013-06-13 10:57:36 ....A 118708 Virusshare.00065/Packed.Win32.Krap.b-bca1fc7a7a7029126a4a781ff5eaa7d03f9aba2a 2013-06-13 09:33:40 ....A 130167 Virusshare.00065/Packed.Win32.Krap.b-c1995e972fa8fe8584977c1d5818d6540e69f1fe 2013-06-13 23:25:08 ....A 89917 Virusshare.00065/Packed.Win32.Krap.b-c3ce1b6cb493e4b8e9fab2c533524a34e71866fc 2013-06-16 02:32:44 ....A 139689 Virusshare.00065/Packed.Win32.Krap.b-c5377c6307b5a3ed55ac8b7a427074b320571eed 2013-06-13 22:28:38 ....A 132096 Virusshare.00065/Packed.Win32.Krap.b-ca6b798613a2498ef8e5e16e8fcd81e05f7e5ded 2013-06-14 05:46:30 ....A 128107 Virusshare.00065/Packed.Win32.Krap.b-d1946691ec842be0b9d0cd99c9ca267a0be75a7d 2013-06-13 21:01:18 ....A 203776 Virusshare.00065/Packed.Win32.Krap.b-d36f9cda0a4db7c8f4f79d6d848b28af677513cc 2013-06-13 14:01:38 ....A 82085 Virusshare.00065/Packed.Win32.Krap.b-d452a1d396ac0590cb71cb75496ed2625a4088fb 2013-06-13 14:11:20 ....A 171520 Virusshare.00065/Packed.Win32.Krap.b-d53df12a1550df138eff8bf41915261fdd0c2a7b 2013-06-13 09:58:56 ....A 162304 Virusshare.00065/Packed.Win32.Krap.b-d54e7171133dbe85567d97260fe76e1fcd3d868a 2013-06-13 21:44:14 ....A 234478 Virusshare.00065/Packed.Win32.Krap.b-d8928c7665a11fa82d2a7a198a68f28258b989e7 2013-06-14 13:46:12 ....A 132096 Virusshare.00065/Packed.Win32.Krap.b-da1d901767c96c3663b181d495663d83dc181b93 2013-06-14 20:20:08 ....A 95453 Virusshare.00065/Packed.Win32.Krap.b-dd6d86957483acdf416d142000b391c75c7d5508 2013-06-13 14:03:36 ....A 74240 Virusshare.00065/Packed.Win32.Krap.b-df9cbba9997575c2a970d8ab6a3bb8703c43f98c 2013-06-14 05:22:48 ....A 131001 Virusshare.00065/Packed.Win32.Krap.b-e9378b13ec50950db171da83a0f8f6085843b6e7 2013-06-14 02:30:00 ....A 76986 Virusshare.00065/Packed.Win32.Krap.b-e97b7aa1e3c86c1c4e8c954c75546c16404a1c1e 2013-06-13 16:15:50 ....A 222881 Virusshare.00065/Packed.Win32.Krap.b-ea872e16892427d4f87155d2e4a28de1e7a821a8 2013-06-13 21:29:04 ....A 84623 Virusshare.00065/Packed.Win32.Krap.b-ee07e192865823e8f69ef3f086868986446f54b2 2013-06-14 14:53:12 ....A 145455 Virusshare.00065/Packed.Win32.Krap.b-eeb1d956db3640be9d0671cff5d038c47a65ede7 2013-06-13 21:30:00 ....A 70318 Virusshare.00065/Packed.Win32.Krap.b-f1c5d24f02cadfb61f7b25771b76c813521eba49 2013-06-14 09:20:34 ....A 133102 Virusshare.00065/Packed.Win32.Krap.b-f243e4e0497f4a91eeee11e392a16e8cdd644401 2013-06-13 09:27:32 ....A 103504 Virusshare.00065/Packed.Win32.Krap.b-f75d1465656baa602cb2115dd87b006e4d6698a4 2013-06-13 22:43:38 ....A 174839 Virusshare.00065/Packed.Win32.Krap.b-faac44b643d12591a653f9a6ac7e18432110ae31 2013-06-14 01:40:04 ....A 237056 Virusshare.00065/Packed.Win32.Krap.b-fadff17444a0838c66f955cc24c76a844a35e7d8 2013-06-13 22:28:10 ....A 148798 Virusshare.00065/Packed.Win32.Krap.b-fc7783c5eb3f6fe2c4de3893e64c396adafebca4 2013-06-14 16:06:18 ....A 130954 Virusshare.00065/Packed.Win32.Krap.b-fd25698a8926d86abb5e85557f470379e9e98a02 2013-06-13 23:11:04 ....A 679424 Virusshare.00065/Packed.Win32.Krap.b-fdd0122aba8dde381fbd241b296c63db3dc4c6f4 2013-06-13 14:08:58 ....A 117760 Virusshare.00065/Packed.Win32.Krap.bh-025052918824ab275b6901f5f7effde69f3b20df 2013-06-14 01:19:26 ....A 61821 Virusshare.00065/Packed.Win32.Krap.bi-0a9d96b4316b5c62b2350a49c8c334a69ff85e3e 2013-06-13 15:21:04 ....A 87008 Virusshare.00065/Packed.Win32.Krap.bi-1472c757714af9085984a254a38c522c269b0671 2013-06-13 08:56:40 ....A 101448 Virusshare.00065/Packed.Win32.Krap.bi-2b1c245ce2083519f93e8ebe70fc860465044641 2013-06-14 07:26:08 ....A 59300 Virusshare.00065/Packed.Win32.Krap.bi-56f093573cacc03bb11aeef6a8410944c77bbfd9 2013-06-13 14:32:36 ....A 23040 Virusshare.00065/Packed.Win32.Krap.bi-6c50bd497340491a39f34dd3ae5efbe6aab7cc21 2013-06-14 01:34:36 ....A 23040 Virusshare.00065/Packed.Win32.Krap.bi-b5ed5023c91edb8ab55f86710be4cfc6e46e9254 2013-06-13 19:09:20 ....A 641024 Virusshare.00065/Packed.Win32.Krap.bi-c48a483a098b611c9ed34281e6a2ed2c93819d87 2013-06-14 19:25:06 ....A 23040 Virusshare.00065/Packed.Win32.Krap.bi-d52c148836d45e0acd961ecc3015a6f52cc1fee6 2013-06-13 14:35:22 ....A 227840 Virusshare.00065/Packed.Win32.Krap.bi-ea8b469bae8dfa422b9c08e3c858e979c675a6b8 2013-06-14 19:41:00 ....A 244206 Virusshare.00065/Packed.Win32.Krap.bi-fa3070ab43b92b076b7a3dbdd6fd51bc9a1a87e0 2013-06-14 05:00:38 ....A 36864 Virusshare.00065/Packed.Win32.Krap.bi-ffd61d26682269a252abc50f5892e93600f0227c 2013-06-14 02:57:24 ....A 103936 Virusshare.00065/Packed.Win32.Krap.bj-4e18265a3e683cb31c485d3ea82cd4933079296b 2013-06-13 23:24:42 ....A 67072 Virusshare.00065/Packed.Win32.Krap.bj-4f2d152dc6685d0203dbbd66678cd50017e9d7c3 2013-06-14 17:13:42 ....A 80902 Virusshare.00065/Packed.Win32.Krap.bj-67fdd69be0a6ddf367e0d7809cec0ba6f2ff173c 2013-06-13 12:09:28 ....A 56189 Virusshare.00065/Packed.Win32.Krap.bj-6834410d8360815a7ca4c0c052eb63791138e543 2013-06-14 03:37:06 ....A 44948 Virusshare.00065/Packed.Win32.Krap.c-5da43a539871755cd881b45b97ffe0181261588c 2013-06-15 18:06:08 ....A 124370 Virusshare.00065/Packed.Win32.Krap.c-7893bd6581eb791ffe37a5b711328c1bfe0f136c 2013-06-14 13:57:48 ....A 46620 Virusshare.00065/Packed.Win32.Krap.c-aec764d5d64fd8da51ec74c36a4f4db29a78ec49 2013-06-13 14:39:24 ....A 950293 Virusshare.00065/Packed.Win32.Krap.c-e38450d387aff128d1ed6aabba2dca06ef45c435 2013-06-14 00:52:54 ....A 136611 Virusshare.00065/Packed.Win32.Krap.c-feec2ad61b1a59b72ede17edd6016bf691bcf425 2013-06-13 16:19:06 ....A 72598 Virusshare.00065/Packed.Win32.Krap.cn-8560e385059103bcf0d1785f9c56831572a3fd77 2013-06-14 10:00:24 ....A 130429 Virusshare.00065/Packed.Win32.Krap.co-1d40baf96a21f9a95ef44146b135adc3a7a4aa14 2013-06-13 22:35:14 ....A 25600 Virusshare.00065/Packed.Win32.Krap.cp-3906eecc2dc404a73d95b53bfad23de2e84f6a24 2013-06-14 19:23:04 ....A 742912 Virusshare.00065/Packed.Win32.Krap.cp-57068cbbd9c7919edb27de2f938b1ad0253cfab1 2013-06-13 11:06:44 ....A 18944 Virusshare.00065/Packed.Win32.Krap.cp-610dedb8ea9e0128e98039a5ca97897a0329148e 2013-06-14 19:56:26 ....A 114176 Virusshare.00065/Packed.Win32.Krap.cp-7055dfbc35dc4b740b9b6c99048539e589988878 2013-06-13 22:32:48 ....A 364544 Virusshare.00065/Packed.Win32.Krap.cp-8cad5ba104f4526a822ce71f84d7c917639aefaa 2013-06-14 02:18:06 ....A 43389 Virusshare.00065/Packed.Win32.Krap.cp-92cad3b3d0bac73be4eca404c0873ed9f34e84aa 2013-06-16 12:13:36 ....A 786432 Virusshare.00065/Packed.Win32.Krap.cp-94cce19c85ac2efdec17b6ff52adc2d20b0b48ff 2013-06-14 00:00:14 ....A 60928 Virusshare.00065/Packed.Win32.Krap.cp-bac65316fd981fdb7d0440d218dafd639a909da6 2013-06-13 22:13:34 ....A 7680 Virusshare.00065/Packed.Win32.Krap.cp-d36819eb4ee420e828562ac7d378d629437e3708 2013-06-13 14:53:48 ....A 668160 Virusshare.00065/Packed.Win32.Krap.cp-fd61f0341f72b17010bb7a51e6ae64660757e652 2013-06-14 03:16:24 ....A 310272 Virusshare.00065/Packed.Win32.Krap.dd-238641e93f85fbd15fb6f65f4f8997d209bc54f9 2013-06-14 15:12:44 ....A 132096 Virusshare.00065/Packed.Win32.Krap.dd-7b4ef61b7d928c1e3eb738b5a7a56f5aedb6daeb 2013-06-15 10:22:12 ....A 38400 Virusshare.00065/Packed.Win32.Krap.dd-80552cbd0973722b37a7ce58d887d0f45b7d4378 2013-06-13 10:08:18 ....A 40960 Virusshare.00065/Packed.Win32.Krap.dh-df38d6261fc9f15fb8a70f644e8772cb484bf138 2013-06-14 15:15:16 ....A 383538 Virusshare.00065/Packed.Win32.Krap.dm-1df1e80ccd6d59c95d3ef8301238b20a29772471 2013-06-13 14:10:42 ....A 199218 Virusshare.00065/Packed.Win32.Krap.dm-42bd2b50256c568d3ddf4a97ea2ed24f029cb25e 2013-06-14 14:53:54 ....A 14386 Virusshare.00065/Packed.Win32.Krap.dm-583f7e226ae22c6d726ca9c4242184d0c9a62245 2013-06-14 07:05:38 ....A 92979 Virusshare.00065/Packed.Win32.Krap.dm-5fc7fe7fcbd3dad595f8bf14218e00f5ae1e6f87 2013-06-13 19:18:18 ....A 45217 Virusshare.00065/Packed.Win32.Krap.dm-6d528b479f1f8825eeb9e6899e0ffc4ed6c5907c 2013-06-14 14:24:48 ....A 16946 Virusshare.00065/Packed.Win32.Krap.dm-821c80a337f4ddae86f3f8d05748181917c6f42e 2013-06-13 23:04:14 ....A 35378 Virusshare.00065/Packed.Win32.Krap.dm-daf72292478fd38529dd6760cbf0d405a3621604 2013-06-14 17:06:00 ....A 329265 Virusshare.00065/Packed.Win32.Krap.dm-ddf721970e5fb64ba525b407c88b2c41c95f8ece 2013-06-13 23:23:42 ....A 287721 Virusshare.00065/Packed.Win32.Krap.dn-173382337554bde71e3890e942e1895bded176ce 2013-06-14 11:27:22 ....A 221284 Virusshare.00065/Packed.Win32.Krap.dn-627f993d18482f906e8e27993fd78eee63473e4d 2013-06-14 02:21:20 ....A 295956 Virusshare.00065/Packed.Win32.Krap.dp-45e26a4829548bdfea0c0f312b3b6d4bb85a280b 2013-06-14 08:31:50 ....A 731717 Virusshare.00065/Packed.Win32.Krap.dt-0abb44222c596e4db2efdc208a32efe782a0cdd8 2013-06-14 03:50:40 ....A 684544 Virusshare.00065/Packed.Win32.Krap.dt-3561b54e2c72f45f3800fe4f116fb241b389e7e8 2013-06-14 04:34:18 ....A 997212 Virusshare.00065/Packed.Win32.Krap.dt-3c05668ebaae9a78b94f2114cd3a224074d74780 2013-06-13 23:15:16 ....A 1127331 Virusshare.00065/Packed.Win32.Krap.dt-5ba646ae8018d0f10de0c4d6084ad612b4e46073 2013-06-14 07:09:20 ....A 963386 Virusshare.00065/Packed.Win32.Krap.dt-9b8b7264bbe554e5f18b4816d954ab1437926bef 2013-06-13 18:58:58 ....A 2210304 Virusshare.00065/Packed.Win32.Krap.eg-adb8cfb535bb5167a60472ceadee3a0207267ea3 2013-06-13 23:34:58 ....A 90061 Virusshare.00065/Packed.Win32.Krap.ek-fde41e96a923e8f135de2fd9c092a64e93d53105 2013-06-14 13:52:30 ....A 205568 Virusshare.00065/Packed.Win32.Krap.em-2a0171108f3d2704c6714358fc9be3ae511b1397 2013-06-13 21:57:20 ....A 132096 Virusshare.00065/Packed.Win32.Krap.em-2c538181c22627fcdb19a9629933e7dd814d563c 2013-06-14 03:09:44 ....A 41984 Virusshare.00065/Packed.Win32.Krap.em-b8fb6ebeb57a044251e630b8a05f911fbbbf53dc 2013-06-13 08:43:02 ....A 33792 Virusshare.00065/Packed.Win32.Krap.ep-87d56ab2763a237eea24ba0b3d73bf3ccb8fda31 2013-06-14 05:12:28 ....A 30208 Virusshare.00065/Packed.Win32.Krap.er-9aea534314d718f8e8cfccb4956b91c74dc7c7f0 2013-06-13 23:11:40 ....A 1278464 Virusshare.00065/Packed.Win32.Krap.es-313cf4613225b8596eceb4ef40d1b6d26eee4cd6 2013-06-14 01:21:02 ....A 34304 Virusshare.00065/Packed.Win32.Krap.es-429924fcac237141845feec312345fc856e259bf 2013-06-14 12:57:58 ....A 530667 Virusshare.00065/Packed.Win32.Krap.es-6e5d1e3f4c0001f9389d5645ea0061cba1d295e2 2013-06-13 11:35:26 ....A 248832 Virusshare.00065/Packed.Win32.Krap.es-a00ae5349261c3d03346810445ba5458e599973b 2013-06-14 06:49:14 ....A 74752 Virusshare.00065/Packed.Win32.Krap.es-a72b8a9dad1dbf3dc07801fc36f98e890052aec2 2013-06-14 19:47:32 ....A 374272 Virusshare.00065/Packed.Win32.Krap.es-dc2f30519cb63d82b5583f05d41c57827ea0be51 2013-06-14 16:06:06 ....A 250890 Virusshare.00065/Packed.Win32.Krap.et-8bdc1199a126c323fe4c768f5385fd05b6a7f3fa 2013-06-13 22:14:02 ....A 257031 Virusshare.00065/Packed.Win32.Krap.et-c4db028ec93bbfd7048353be80ddeeb7ba5ddceb 2013-06-14 12:14:58 ....A 257031 Virusshare.00065/Packed.Win32.Krap.et-ec18304a65ab22fdbc3776e0307af679d194baee 2013-06-14 11:12:32 ....A 237063 Virusshare.00065/Packed.Win32.Krap.et-f296ed5e75feb661a4cc9b773bc6df6f674305c1 2013-06-14 17:10:18 ....A 241671 Virusshare.00065/Packed.Win32.Krap.et-f83bb2751ac21cc42407f8117d79337d6fabfff2 2013-06-13 12:25:52 ....A 291422 Virusshare.00065/Packed.Win32.Krap.ev-52d6705cdc8d09633e62b0f2df71d0f7efe2c603 2013-06-14 16:45:48 ....A 27655 Virusshare.00065/Packed.Win32.Krap.ev-f94bf87678d6b3cb6438c283635eb6449ccc8045 2013-06-13 14:01:28 ....A 96974 Virusshare.00065/Packed.Win32.Krap.f-0b946d5b4b15ca9b241d31699b0012a15b4aedd8 2013-06-13 21:58:10 ....A 51200 Virusshare.00065/Packed.Win32.Krap.f-164e7bf082b817b0a3710e958efbb74a3551b331 2013-06-15 09:08:30 ....A 87105 Virusshare.00065/Packed.Win32.Krap.f-1a57888d239ff4adb6f9f6e7e283f0895d785446 2013-06-14 08:31:38 ....A 99624 Virusshare.00065/Packed.Win32.Krap.f-2c6afefce1f05ede0cf31346cf6cff7426dd5687 2013-06-16 14:21:00 ....A 64000 Virusshare.00065/Packed.Win32.Krap.f-4405e8c507df02f33e29de810e230d457c052fae 2013-06-13 21:27:06 ....A 85252 Virusshare.00065/Packed.Win32.Krap.f-63a590d194b8a838554c97cb49dd85e69f1b3a1a 2013-06-16 12:45:16 ....A 79872 Virusshare.00065/Packed.Win32.Krap.f-ad5ecd98cfefc41a87c12c0afbb4835cda248d2e 2013-06-15 03:07:40 ....A 84156 Virusshare.00065/Packed.Win32.Krap.f-b03ef4eb6878848daa920bb93425011a5ce93598 2013-06-14 03:57:38 ....A 317952 Virusshare.00065/Packed.Win32.Krap.f-b33f0d48309606bbc2e9f3e2731f5b654f612e7b 2013-06-16 12:38:40 ....A 48640 Virusshare.00065/Packed.Win32.Krap.f-ef26b44b966ffd3cbb35a392774ffdd096958468 2013-06-13 18:03:24 ....A 63601 Virusshare.00065/Packed.Win32.Krap.f-f74174c20474cea7cb779779cc87b50c7df90dc5 2013-06-16 14:13:16 ....A 95232 Virusshare.00065/Packed.Win32.Krap.ff-d20d085701073a03ab66300cb7f61bc51c6514d2 2013-06-14 19:37:34 ....A 109059 Virusshare.00065/Packed.Win32.Krap.fx-427956fc96dc19e5956cc8667e49408e3bb0084d 2013-06-13 11:03:00 ....A 85507 Virusshare.00065/Packed.Win32.Krap.fx-d4be11960bbde15513ef7275594025f8ef0e61d6 2013-06-14 05:11:20 ....A 107336 Virusshare.00065/Packed.Win32.Krap.g-02a96d3096c751470df9ca93daaa7ce246b45000 2013-06-13 08:39:00 ....A 109568 Virusshare.00065/Packed.Win32.Krap.g-26c232c501979cb27a300408c0733615b54c2ec8 2013-06-15 13:53:42 ....A 117760 Virusshare.00065/Packed.Win32.Krap.g-3b934f70d06c723fe8816b37600511325179e84e 2013-06-13 12:01:06 ....A 173746 Virusshare.00065/Packed.Win32.Krap.g-40f283da71c26b55ba1c3911935958bbdc2f15cf 2013-06-13 12:05:02 ....A 172962 Virusshare.00065/Packed.Win32.Krap.g-428dbeb80292a09571c6604b43b72a66169edd55 2013-06-13 15:21:32 ....A 106959 Virusshare.00065/Packed.Win32.Krap.g-46705d01e66e2f3db4a1f6700c818ca00f0a219d 2013-06-13 07:36:40 ....A 192000 Virusshare.00065/Packed.Win32.Krap.g-49dc76c34699c0e9789a5400dea153ce34bae3c7 2013-06-13 07:32:34 ....A 106792 Virusshare.00065/Packed.Win32.Krap.g-61c9abe71d2088365c85bc15c295bbf99393a33d 2013-06-15 00:46:42 ....A 544020 Virusshare.00065/Packed.Win32.Krap.g-666d59acfe8836e72d377b96804d3611e9db83c5 2013-06-15 02:10:42 ....A 475176 Virusshare.00065/Packed.Win32.Krap.g-9e529ea220cc56b2847d565fa139b2d02fef380d 2013-06-13 18:22:44 ....A 381440 Virusshare.00065/Packed.Win32.Krap.g-a951010fcd4e9a0803eda6c4d35df2ef496689ba 2013-06-13 22:36:08 ....A 319488 Virusshare.00065/Packed.Win32.Krap.g-ceb04e3fe8b5af04ec1299c93279ca911cd6312e 2013-06-13 08:01:26 ....A 104534 Virusshare.00065/Packed.Win32.Krap.g-d16f2f8f11ef9faa764c95a5ebfcc6dd52b569ef 2013-06-13 11:02:02 ....A 173302 Virusshare.00065/Packed.Win32.Krap.g-ec76e9325e4af7d97609c3cf546c49056f97d6d8 2013-06-13 13:35:36 ....A 9224 Virusshare.00065/Packed.Win32.Krap.gb-b5c85c175645ce76db795295fb4e7c4bcc4b31c8 2013-06-13 10:16:40 ....A 120541 Virusshare.00065/Packed.Win32.Krap.gf-0095f0ff102d558c3d93e944c7c57cc373af6f78 2013-06-13 08:10:10 ....A 133632 Virusshare.00065/Packed.Win32.Krap.gp-39ab90557a004a6ea73894a28b0b91fe1e0aa388 2013-06-14 04:28:22 ....A 476200 Virusshare.00065/Packed.Win32.Krap.gp-56be3681a252cccb2d87a815704e830dc038aea8 2013-06-13 16:23:40 ....A 326656 Virusshare.00065/Packed.Win32.Krap.gs-0264f96a97c0c5b7b1e159f6ba1e21ba17903bbf 2013-06-14 15:00:02 ....A 10240 Virusshare.00065/Packed.Win32.Krap.gs-2614658225e1411ac124cf464cca3989fd6e6b38 2013-06-13 15:09:54 ....A 136220 Virusshare.00065/Packed.Win32.Krap.gs-e8b4e3facd0c18e3a486b7ee5aeb91c1709660d7 2013-06-13 22:40:14 ....A 75744 Virusshare.00065/Packed.Win32.Krap.gs-efc642e89c146b4b11d1271e4a6dbeafb4ca7a7d 2013-06-14 08:04:02 ....A 31210 Virusshare.00065/Packed.Win32.Krap.gx-02af735049be79cc74d09c282ead39880f2ddfd5 2013-06-14 00:54:16 ....A 399872 Virusshare.00065/Packed.Win32.Krap.gx-0338f02d62f68acef162e1507c805e7064c6d20a 2013-06-13 21:11:52 ....A 27648 Virusshare.00065/Packed.Win32.Krap.gx-039b74d807df781773a2cdf69c6f6f24b7131424 2013-06-14 05:35:52 ....A 417792 Virusshare.00065/Packed.Win32.Krap.gx-099269202aaf43c88d7bc71c947260a1ded7cd3a 2013-06-14 01:39:20 ....A 12022 Virusshare.00065/Packed.Win32.Krap.gx-09c9d263416aed3b44fefa9074d20785422a6864 2013-06-14 02:51:40 ....A 57360 Virusshare.00065/Packed.Win32.Krap.gx-0a7873a8fb2ff1e455046ce6be6d19124dd208f1 2013-06-14 20:34:42 ....A 187904 Virusshare.00065/Packed.Win32.Krap.gx-0d9ce5a015033488f531537a0ae4e5fd0b7a76a8 2013-06-14 14:00:02 ....A 18944 Virusshare.00065/Packed.Win32.Krap.gx-1f7125c7d01b24efcf68e598b4059ea05adea27b 2013-06-13 13:30:12 ....A 620544 Virusshare.00065/Packed.Win32.Krap.gx-292703a4507b49c37db072e22d238f5dc5ddd33a 2013-06-13 18:54:46 ....A 73216 Virusshare.00065/Packed.Win32.Krap.gx-30a2fb99956f19c330eb04442316f2346d365b54 2013-06-13 09:13:06 ....A 173056 Virusshare.00065/Packed.Win32.Krap.gx-3259f302c95163cf97492d9e44d5e6f66af2cd49 2013-06-14 04:01:52 ....A 18974 Virusshare.00065/Packed.Win32.Krap.gx-361346ea2a09b641d263daf7e1d44316b5b543b3 2013-06-14 05:34:48 ....A 154112 Virusshare.00065/Packed.Win32.Krap.gx-3b3dbebf2fa2f480e549c325af8a35997a0ef7a7 2013-06-13 17:24:24 ....A 143927 Virusshare.00065/Packed.Win32.Krap.gx-56ed76aa90ff244d790bbfeba82181fcfb8d4609 2013-06-14 15:32:06 ....A 146481 Virusshare.00065/Packed.Win32.Krap.gx-64d7a8879c5d40fdabfe715f8a4f2f58389a6ba1 2013-06-14 01:27:28 ....A 144896 Virusshare.00065/Packed.Win32.Krap.gx-6daf043c187924f0c5e86172a069a03e3151d156 2013-06-13 16:21:22 ....A 23040 Virusshare.00065/Packed.Win32.Krap.gx-7536898326d27315cd46e5a9ad242bd85dd25182 2013-06-14 16:17:30 ....A 175784 Virusshare.00065/Packed.Win32.Krap.gx-7de7b47e4209cb21e123e6df230f1eb7e38d270a 2013-06-13 22:34:42 ....A 114688 Virusshare.00065/Packed.Win32.Krap.gx-84ac1e52db67775b53f18b2306fceda36fee9cbe 2013-06-14 02:56:42 ....A 379904 Virusshare.00065/Packed.Win32.Krap.gx-8526159e2c196f6be514ab49eb9f20b1ea1717cb 2013-06-13 10:09:12 ....A 25450 Virusshare.00065/Packed.Win32.Krap.gx-860d6a32d32930e8a76ccb62174a1276af6f0887 2013-06-14 00:01:24 ....A 29462 Virusshare.00065/Packed.Win32.Krap.gx-87f83815660112ddfdbfc5d307535b40eb15d914 2013-06-13 16:13:50 ....A 127536 Virusshare.00065/Packed.Win32.Krap.gx-9a159e1422834786330ff8143bed07fd5562ca50 2013-06-14 19:40:00 ....A 54320 Virusshare.00065/Packed.Win32.Krap.gx-9faff0c12585c49fbd743b1f2eadf62e9c804dda 2013-06-13 12:42:48 ....A 128074 Virusshare.00065/Packed.Win32.Krap.gx-9ffebfb781899d30fc289dc8a7969c5b794af80b 2013-06-14 02:37:20 ....A 372166 Virusshare.00065/Packed.Win32.Krap.gx-a1911cf37d35a8e5720cf1aad8ab6565834f9932 2013-06-13 09:55:22 ....A 147968 Virusshare.00065/Packed.Win32.Krap.gx-a4ae8f1eb57c3695dbd7f459c1dfe92cb024d902 2013-06-13 16:49:20 ....A 146968 Virusshare.00065/Packed.Win32.Krap.gx-aad7031246be39191004a20c3f58379066e42a4a 2013-06-14 01:04:48 ....A 95744 Virusshare.00065/Packed.Win32.Krap.gx-ab58f032f95b6fa00519544066b84f19ac926d61 2013-06-13 17:47:22 ....A 136192 Virusshare.00065/Packed.Win32.Krap.gx-af2f0076692d87bb06d88a2d18e7dbd9821ee80f 2013-06-13 13:02:28 ....A 16870 Virusshare.00065/Packed.Win32.Krap.gx-b596facc19249c3af52bea6de40513f01c7dab57 2013-06-13 22:27:26 ....A 417792 Virusshare.00065/Packed.Win32.Krap.gx-b6ba434494d3290dcf4d7aec4454241d07f7288d 2013-06-14 05:41:50 ....A 606720 Virusshare.00065/Packed.Win32.Krap.gx-b801db48dee5db255246cf2ecc423b38d3e1af1a 2013-06-14 12:27:26 ....A 128002 Virusshare.00065/Packed.Win32.Krap.gx-c328113a2974ffe02f59e72e144e3264c16d8b02 2013-06-13 23:28:38 ....A 187392 Virusshare.00065/Packed.Win32.Krap.gx-c47346c33d37122b90f689306596033b8ef2270a 2013-06-14 13:54:08 ....A 143456 Virusshare.00065/Packed.Win32.Krap.gx-c628534554fba1493450215f14bf0f205693fb2e 2013-06-14 13:55:34 ....A 321024 Virusshare.00065/Packed.Win32.Krap.gx-c8e39d1928173a0b8016640f6db6557d94bd6bbc 2013-06-14 16:37:58 ....A 40960 Virusshare.00065/Packed.Win32.Krap.gx-cdbc913465838ad07f356c0bcfbbc3810329ed8a 2013-06-14 12:52:48 ....A 118831 Virusshare.00065/Packed.Win32.Krap.gx-d29401185bd7791bdc3f7b1dd527138b900e957e 2013-06-14 10:08:24 ....A 133632 Virusshare.00065/Packed.Win32.Krap.gx-d3e1c9d648be8031c26b7d797cc3a98ea0e346a4 2013-06-14 01:01:54 ....A 147968 Virusshare.00065/Packed.Win32.Krap.gx-e2599c2e1215a367c05f234feffb215618c35f30 2013-06-14 08:23:46 ....A 132096 Virusshare.00065/Packed.Win32.Krap.gx-e3e5c1b37c492a3cc214c8bb956b231d6ae88b51 2013-06-14 14:31:08 ....A 148480 Virusshare.00065/Packed.Win32.Krap.gx-f80082d1e75c893e937aede1b28b8a239653ffff 2013-06-14 05:52:22 ....A 143464 Virusshare.00065/Packed.Win32.Krap.gx-faa8ddf457ccb49467d1cc368ee02efeb6f3ab49 2013-06-13 21:49:58 ....A 161531 Virusshare.00065/Packed.Win32.Krap.gx-fd9e070caa991c384dbdce2e9996cdaad1588d8a 2013-06-14 02:23:20 ....A 144412 Virusshare.00065/Packed.Win32.Krap.gx-ff00767543543bb79b959671a7045c664eb8693d 2013-06-13 22:05:56 ....A 1028608 Virusshare.00065/Packed.Win32.Krap.gy-21f3399efb4692fee80a867edfa9fe734f25b5cd 2013-06-13 23:18:28 ....A 1164288 Virusshare.00065/Packed.Win32.Krap.gy-2712ea759ae0fcbff3556c20f7c01f94c830f70b 2013-06-14 11:51:26 ....A 1190400 Virusshare.00065/Packed.Win32.Krap.gy-307183dc8406347670793bdaa87ed5f0afa4791f 2013-06-13 22:45:08 ....A 1160192 Virusshare.00065/Packed.Win32.Krap.gy-3429471eeed5da9d078902e93b0d8ec30103318a 2013-06-14 10:17:06 ....A 101376 Virusshare.00065/Packed.Win32.Krap.gy-86ed8b65062855c73d4d1f02cdb9317fbbf9e7a9 2013-06-14 10:31:54 ....A 29696 Virusshare.00065/Packed.Win32.Krap.gy-c9d2c676ad36b469f51535e17b089521dd47d40c 2013-06-13 09:56:48 ....A 1218560 Virusshare.00065/Packed.Win32.Krap.gy-e197c0cdd9f67f9e156dba4c94d0453f0927cf9a 2013-06-13 15:49:48 ....A 1164288 Virusshare.00065/Packed.Win32.Krap.gy-f2893448c4b328d9ad38fdd77d165d70e00a5d4f 2013-06-13 18:28:48 ....A 1207332 Virusshare.00065/Packed.Win32.Krap.gy-f8fc482d0eca3d88ed0ad23c411a2bcac8dc0fd4 2013-06-13 07:45:08 ....A 1113600 Virusshare.00065/Packed.Win32.Krap.gy-ff0016b75b1006e3b3c95a5b321e5b704f4c477d 2013-06-13 17:23:10 ....A 954880 Virusshare.00065/Packed.Win32.Krap.gz-436be7141a96d01e0b3d30310795a0cd18a42c8c 2013-06-13 23:43:04 ....A 823296 Virusshare.00065/Packed.Win32.Krap.gz-5fb4f562b2ac0fbbcf5367803a67ea700ee221d7 2013-06-13 15:17:26 ....A 823296 Virusshare.00065/Packed.Win32.Krap.gz-eca52d92c9aa79dd8136b9972a345eead661848c 2013-06-14 05:41:38 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-14f3ffd69bf3cda763c33b719f30cb1f1d4a36d9 2013-06-14 01:40:36 ....A 71410 Virusshare.00065/Packed.Win32.Krap.h-17c13915250357b3295414e4a29aafe5c08373e2 2013-06-14 19:21:32 ....A 93700 Virusshare.00065/Packed.Win32.Krap.h-20a34586d82ea58d867d95b5a5a470a5a9396746 2013-06-14 02:10:12 ....A 93188 Virusshare.00065/Packed.Win32.Krap.h-2258edaee43305e790f275b4effd9938161bad98 2013-06-13 14:35:02 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-24ee903888eaf1080253ca99056215b904f70a02 2013-06-13 10:07:10 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-28011cca961fde9c0eb49f79dec5f330593cac06 2013-06-14 02:17:32 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-318f248b6b4abb56213ffaf2447d3d9d3350410d 2013-06-13 13:46:14 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-7199fc400e8c934e742cbffa68ab5dbf29167c17 2013-06-13 18:59:10 ....A 81924 Virusshare.00065/Packed.Win32.Krap.h-75163588b66639c03c36e5e5be964e3b1398f6ce 2013-06-16 15:40:18 ....A 46596 Virusshare.00065/Packed.Win32.Krap.h-763605cc11b23920c7c11665aca5e56f87a7a939 2013-06-13 22:40:42 ....A 97796 Virusshare.00065/Packed.Win32.Krap.h-7abc3caff3288ba1862cfaa21b85bc3c2ccdcb5b 2013-06-14 00:22:44 ....A 59744 Virusshare.00065/Packed.Win32.Krap.h-7e5e29944ce0b15689faa24059314d740fea6bc0 2013-06-13 19:28:20 ....A 59744 Virusshare.00065/Packed.Win32.Krap.h-80f8c25daa80550a82aa7c9629365a1b0d2d6afb 2013-06-16 11:00:40 ....A 97797 Virusshare.00065/Packed.Win32.Krap.h-88e3eb9ff8d2bfef67c8db4d6fd1fcbe9b85b7b8 2013-06-14 16:08:06 ....A 59744 Virusshare.00065/Packed.Win32.Krap.h-9586f36a0a3270634eb1d19b98df94aefdff96b2 2013-06-14 06:06:20 ....A 71410 Virusshare.00065/Packed.Win32.Krap.h-b10c447f69e4e23cf6b7aae7e23fe5523a69af62 2013-06-13 22:14:30 ....A 95748 Virusshare.00065/Packed.Win32.Krap.h-b2156e7345e2dbddc128d564fdc9e93c256ad210 2013-06-14 10:56:34 ....A 71410 Virusshare.00065/Packed.Win32.Krap.h-f05875198ddb89775b3a3ed2bff6f109aebdf31b 2013-06-14 00:42:32 ....A 71410 Virusshare.00065/Packed.Win32.Krap.h-f19486a8ec00c4f637577856fe1f94cf18f40fba 2013-06-14 08:19:48 ....A 827904 Virusshare.00065/Packed.Win32.Krap.ha-0f9afa151e24d1049ada6e77645d88fc54f116bc 2013-06-13 21:16:30 ....A 4966912 Virusshare.00065/Packed.Win32.Krap.ha-19be63c59d731cc1598fdb5561987e8d23d537a4 2013-06-13 15:13:04 ....A 827392 Virusshare.00065/Packed.Win32.Krap.ha-1a0b26ec6e33fdad9ef644790a1d9ada801c324a 2013-06-13 23:17:52 ....A 833122 Virusshare.00065/Packed.Win32.Krap.ha-28c0a39391469a3b31588efde60077b32f6052d3 2013-06-14 11:14:56 ....A 832000 Virusshare.00065/Packed.Win32.Krap.ha-39f99661712bd988a88e833d0aa66734b93f89a1 2013-06-14 00:11:58 ....A 827392 Virusshare.00065/Packed.Win32.Krap.ha-44fb457bf0ec58103b19c766cd4a606bc2edbe0f 2013-06-13 11:17:10 ....A 832000 Virusshare.00065/Packed.Win32.Krap.ha-58b87698d5d39a1db32dd14704267c8024930b1f 2013-06-13 22:12:48 ....A 864768 Virusshare.00065/Packed.Win32.Krap.ha-960319d830786442f88db6b5cf49361de99b8bdb 2013-06-13 23:43:00 ....A 832512 Virusshare.00065/Packed.Win32.Krap.ha-d12a2c3824ddacfa4ce520079cf63a7bdd436729 2013-06-14 08:01:46 ....A 832512 Virusshare.00065/Packed.Win32.Krap.ha-e0c51a0bf6dc49a731695f6e87ee0a3426f37fad 2013-06-14 19:30:00 ....A 824832 Virusshare.00065/Packed.Win32.Krap.ha-e5fc2c47e6ec36717c640da1e71bf75f320388dd 2013-06-13 20:54:30 ....A 30761 Virusshare.00065/Packed.Win32.Krap.hb-3c968af6c0fc5a99ff2ff165eadac65c98806c0e 2013-06-13 09:08:10 ....A 36863 Virusshare.00065/Packed.Win32.Krap.hd-0b49f6eb728db07377de719ff8b066799427cdaa 2013-06-14 13:24:44 ....A 45740 Virusshare.00065/Packed.Win32.Krap.hd-20e593b8f2643383ffafd204794edee7bb40bd8b 2013-06-13 17:10:04 ....A 116736 Virusshare.00065/Packed.Win32.Krap.hd-302dbdd5726c68cdd4b410eace745d7b636191e5 2013-06-13 11:34:24 ....A 544256 Virusshare.00065/Packed.Win32.Krap.hd-3f5849ac3f5969ba213728dc8420480384c66986 2013-06-13 20:41:42 ....A 117760 Virusshare.00065/Packed.Win32.Krap.hd-4dc6882723018132a07b0f42379cae5f8e1f9c79 2013-06-14 03:13:38 ....A 174080 Virusshare.00065/Packed.Win32.Krap.hd-568ede503d229fa9e33c590859efdfa6936f1183 2013-06-13 20:38:30 ....A 116736 Virusshare.00065/Packed.Win32.Krap.hd-591aeae00c10a22ee9b6247e21243d55d52100e1 2013-06-13 14:33:38 ....A 116736 Virusshare.00065/Packed.Win32.Krap.hd-5ce1529fcda9566c87caaf48a09d741765345f67 2013-06-14 02:00:16 ....A 505344 Virusshare.00065/Packed.Win32.Krap.hd-c998d83b3f45ded9f851bce3b6b52c099fd50e08 2013-06-13 19:31:36 ....A 103424 Virusshare.00065/Packed.Win32.Krap.hd-ce71f6f4137fc610f5ac66a239cfdfdb4e9f6ed2 2013-06-14 06:47:44 ....A 120832 Virusshare.00065/Packed.Win32.Krap.hd-d8c475743669342e231e85f1eaf76a5735787cca 2013-06-14 00:49:16 ....A 118272 Virusshare.00065/Packed.Win32.Krap.hd-ddbff33666901d26a01d76ef4370e103e07874ea 2013-06-13 23:35:38 ....A 274432 Virusshare.00065/Packed.Win32.Krap.hd-edd376f4f7dab86487bf4ed6fcc5acc4c3a20acf 2013-06-14 11:00:50 ....A 171520 Virusshare.00065/Packed.Win32.Krap.hf-3719d4c9d2b3b3ddd9097df71f4b99da46cf4515 2013-06-14 05:06:48 ....A 171520 Virusshare.00065/Packed.Win32.Krap.hf-9a56a9dc3da4d028794c58fc14dbd0086176c5ef 2013-06-14 15:42:28 ....A 62976 Virusshare.00065/Packed.Win32.Krap.hf-af10b18c6382c03d7ea491397a14eec95cb4bf78 2013-06-14 14:33:48 ....A 37549 Virusshare.00065/Packed.Win32.Krap.hf-b8c1cdc49c1706e990a80fd9685d765975e048aa 2013-06-14 10:14:54 ....A 208896 Virusshare.00065/Packed.Win32.Krap.hh-2b19c9e3f6af7d25c03b50e5354ff26969d7bc94 2013-06-13 23:35:38 ....A 108544 Virusshare.00065/Packed.Win32.Krap.hl-091bb139e8facadaff19156f9a1c5a884b5b48c1 2013-06-13 14:26:14 ....A 112128 Virusshare.00065/Packed.Win32.Krap.hl-15a86eac43709e93f31854f68da7afe277dbed8c 2013-06-14 13:22:46 ....A 227328 Virusshare.00065/Packed.Win32.Krap.hl-572fa2dd681d0a3f144a8a5d7ecf3685d387706f 2013-06-15 21:48:38 ....A 100352 Virusshare.00065/Packed.Win32.Krap.hl-706932e6d671e1d9b61464b3db3815d17271efff 2013-06-13 17:25:52 ....A 17408 Virusshare.00065/Packed.Win32.Krap.hl-7391e8e3bf93c647b226461660d6db768994d1d3 2013-06-14 03:10:34 ....A 133120 Virusshare.00065/Packed.Win32.Krap.hl-8d0137eaebbba6781e5256be6603816aacf6acae 2013-06-13 22:18:34 ....A 114176 Virusshare.00065/Packed.Win32.Krap.hl-8ef6ae35da50d1e5cca29e6e6b068fb0d7f5afea 2013-06-14 14:25:34 ....A 121344 Virusshare.00065/Packed.Win32.Krap.hl-adfaf89692cf7ca6cfe0e23535017c8c25de5d45 2013-06-13 10:51:22 ....A 100352 Virusshare.00065/Packed.Win32.Krap.hl-d529420ebc88ad3641d29881b605c6f26f36e17d 2013-06-13 19:07:40 ....A 4049 Virusshare.00065/Packed.Win32.Krap.hl-d9a59936cc688d630ccb6b5682e4b99442c47430 2013-06-14 02:11:12 ....A 134144 Virusshare.00065/Packed.Win32.Krap.hl-df5ef3e4cb6e94709a96098e5ddd8258488154e3 2013-06-14 05:43:12 ....A 130048 Virusshare.00065/Packed.Win32.Krap.hm-07385f1930acf6cd72facd9e3eb205beaeb52802 2013-06-14 01:53:08 ....A 116224 Virusshare.00065/Packed.Win32.Krap.hm-0c7a1b1b9901bc4ff6274a72eaac64eb03efe235 2013-06-14 01:14:24 ....A 3006976 Virusshare.00065/Packed.Win32.Krap.hm-112906d89fcaeb234b7df3fd76814040c0459e0b 2013-06-14 17:27:32 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hm-15484fd9f402d5d9f476184ecd9a7f2282919a91 2013-06-14 00:27:04 ....A 152656 Virusshare.00065/Packed.Win32.Krap.hm-15c53726f5d811a5391d485a5d306a80d30f54ac 2013-06-13 13:50:50 ....A 233472 Virusshare.00065/Packed.Win32.Krap.hm-17a49a04be68731fcc30e42dfe6406bc64d88540 2013-06-13 22:50:00 ....A 141824 Virusshare.00065/Packed.Win32.Krap.hm-17a5fc089cb8889c2017f3d80fc6863980badc7e 2013-06-14 17:25:08 ....A 68096 Virusshare.00065/Packed.Win32.Krap.hm-1868cd248a2d67a08ccc8b4430867790d0c469bf 2013-06-13 11:08:56 ....A 142848 Virusshare.00065/Packed.Win32.Krap.hm-1a8618469d71754772909f0be8c1e7e565356463 2013-06-14 17:14:08 ....A 44032 Virusshare.00065/Packed.Win32.Krap.hm-1aee68a1c536d370f1166a55b8075ed1acf216c1 2013-06-13 23:19:46 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hm-1e041588cf084534dbd4c192cbc049158ed741b0 2013-06-14 17:19:02 ....A 119808 Virusshare.00065/Packed.Win32.Krap.hm-1ec7cea44ac0fda028fec69bbb8d9abac3d45d00 2013-06-13 20:45:20 ....A 182272 Virusshare.00065/Packed.Win32.Krap.hm-207a6d51e27409a3786422c4382d2c7b83da1828 2013-06-14 13:16:42 ....A 307160 Virusshare.00065/Packed.Win32.Krap.hm-254bff368600ce80588438f4eb6fb1cc20805895 2013-06-13 21:28:44 ....A 53760 Virusshare.00065/Packed.Win32.Krap.hm-298ffe2be92570f6916e80c78420b8a76c943c66 2013-06-14 16:30:58 ....A 34816 Virusshare.00065/Packed.Win32.Krap.hm-2e7eb43ba30afefb326873e467b7adbdb23de76c 2013-06-13 22:15:48 ....A 129024 Virusshare.00065/Packed.Win32.Krap.hm-449798d642265424ba1bb76fd30f799ec1d03370 2013-06-14 19:31:30 ....A 147968 Virusshare.00065/Packed.Win32.Krap.hm-4921aff5bc3672fcc209868d0989c7d655e5bc3b 2013-06-13 18:07:38 ....A 115712 Virusshare.00065/Packed.Win32.Krap.hm-4ae67480103288b395fc26503ff0d2ff3f488212 2013-06-13 20:24:18 ....A 184338 Virusshare.00065/Packed.Win32.Krap.hm-4b3b1b9ab6eb039758801e599a948fd1150098f8 2013-06-14 00:03:12 ....A 62976 Virusshare.00065/Packed.Win32.Krap.hm-5024099fe9dfb55f11bed96361790ed7ca55df8a 2013-06-14 04:17:26 ....A 131072 Virusshare.00065/Packed.Win32.Krap.hm-524486d558cbad218fab5aa6809fde30389bef11 2013-06-14 06:13:36 ....A 178688 Virusshare.00065/Packed.Win32.Krap.hm-565eb85c54e3f824924ca3bcc99b3cb2c09ebe8d 2013-06-14 13:20:58 ....A 130048 Virusshare.00065/Packed.Win32.Krap.hm-5690aa292ac3eaf5265a723376fe6517578d7122 2013-06-13 23:31:20 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hm-5d029cd96ff7f7314ca97d64476f09ada274808d 2013-06-13 09:56:16 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hm-5d7d3bdb8c26ba20a38c0548e52e1fce4143649d 2013-06-13 10:47:52 ....A 141824 Virusshare.00065/Packed.Win32.Krap.hm-5e9245b25cde18a640df978726278d1fb7eab256 2013-06-14 19:12:18 ....A 148480 Virusshare.00065/Packed.Win32.Krap.hm-6574a2d62c172df8d6094895caba2d6c158bb247 2013-06-13 15:31:18 ....A 49152 Virusshare.00065/Packed.Win32.Krap.hm-66cffdd12d30017e11454d5aeff459546fce748b 2013-06-14 11:27:52 ....A 33280 Virusshare.00065/Packed.Win32.Krap.hm-66ea26a6228697053686d92dc9ae74df6cbdd4d9 2013-06-14 12:47:52 ....A 233472 Virusshare.00065/Packed.Win32.Krap.hm-7245263c2ec8c85a24401296ec8b54b3c2019e61 2013-06-14 16:51:26 ....A 137728 Virusshare.00065/Packed.Win32.Krap.hm-7349e18c4fc0594bb31399ef14b2b848d1816264 2013-06-13 21:40:40 ....A 146432 Virusshare.00065/Packed.Win32.Krap.hm-7896003931e147d5255813936155e52ec8784b7a 2013-06-13 20:27:40 ....A 139264 Virusshare.00065/Packed.Win32.Krap.hm-79fad7ed9ad050844b6f5ec0dac5a2e496b4ddf7 2013-06-13 22:34:04 ....A 140800 Virusshare.00065/Packed.Win32.Krap.hm-7ed544a3e96eb486b36ef13dc1f7047bad2dd0f5 2013-06-14 11:09:00 ....A 147978 Virusshare.00065/Packed.Win32.Krap.hm-892bbf3f6f173f00dc92fc644ed37d157acb236d 2013-06-13 23:31:20 ....A 128000 Virusshare.00065/Packed.Win32.Krap.hm-8ca42276256d60f11203e9131f96cf41c53ac2bd 2013-06-13 15:43:26 ....A 141824 Virusshare.00065/Packed.Win32.Krap.hm-8e59c8c2bcbd0a1d00c70e48b226fdcff37568a9 2013-06-13 22:28:18 ....A 132096 Virusshare.00065/Packed.Win32.Krap.hm-9003ba07afffca1287b526794bbdcbdb42626e54 2013-06-14 19:16:08 ....A 148992 Virusshare.00065/Packed.Win32.Krap.hm-99a806ea13805686d9848de5e7e423f51a3022c1 2013-06-13 20:36:02 ....A 129024 Virusshare.00065/Packed.Win32.Krap.hm-a3f10f29f50684591c97d421f1ca7c4a818d6cc6 2013-06-13 19:02:54 ....A 148992 Virusshare.00065/Packed.Win32.Krap.hm-a675064d1e6aa71f2e3aad5be75dc6edac5532fa 2013-06-14 20:07:36 ....A 154112 Virusshare.00065/Packed.Win32.Krap.hm-aac83a3edfb40eb53c338edee2b8b099efa155b8 2013-06-13 19:58:48 ....A 137255 Virusshare.00065/Packed.Win32.Krap.hm-b008ec379e198c70d82859d15140f3ffd2a4c678 2013-06-14 10:05:06 ....A 148992 Virusshare.00065/Packed.Win32.Krap.hm-b720ff878cbe96286dd1fea34f181dcde0eb838b 2013-06-14 09:57:34 ....A 149504 Virusshare.00065/Packed.Win32.Krap.hm-bd4033a03119fc59c807fb4f6d9541988e5b2ed4 2013-06-14 00:04:20 ....A 145920 Virusshare.00065/Packed.Win32.Krap.hm-c074b885ea4dfadad8c972dee1a8987307ca4ed7 2013-06-13 19:49:16 ....A 135168 Virusshare.00065/Packed.Win32.Krap.hm-c17c30cc3b1bb7dd36e49c4f6f3815feb53c49a7 2013-06-13 14:43:48 ....A 142336 Virusshare.00065/Packed.Win32.Krap.hm-c7142fc5a19db9769cfe96a8b6d111142b4272fb 2013-06-14 16:16:14 ....A 756224 Virusshare.00065/Packed.Win32.Krap.hm-ca0161abb871dc8762889e6e152d95a74e420ee0 2013-06-13 12:42:10 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hm-d06fdc39b33a69ed1402fd3667abd4c9f55fe196 2013-06-13 10:59:46 ....A 149504 Virusshare.00065/Packed.Win32.Krap.hm-d10f5dc25433f2f023a9579ccf66ed5ca00f9021 2013-06-14 06:02:58 ....A 34304 Virusshare.00065/Packed.Win32.Krap.hm-d126561f7d988ea5538c8bfa31de69574c698df4 2013-06-14 01:15:44 ....A 147965 Virusshare.00065/Packed.Win32.Krap.hm-d595e7c0ea4e83c0afffd0abd100e05b9c5f7060 2013-06-13 20:35:40 ....A 149580 Virusshare.00065/Packed.Win32.Krap.hm-e0a4bf5aa0d27b2e8a73ff19c53a4a7030e18468 2013-06-13 22:39:08 ....A 142848 Virusshare.00065/Packed.Win32.Krap.hm-e1544a606cb2c7992b4b7f223066e5b144d3bc19 2013-06-14 03:25:48 ....A 151040 Virusshare.00065/Packed.Win32.Krap.hm-efa4f060d756e6000ad744e580bdcc5ba926b7e9 2013-06-13 22:50:10 ....A 149504 Virusshare.00065/Packed.Win32.Krap.hm-f838ba360566075b352097de6bc934db825a3f52 2013-06-14 12:01:22 ....A 39424 Virusshare.00065/Packed.Win32.Krap.hp-65b54cf5b5bc33c98b0a59ab7be8f414fcb0b524 2013-06-14 16:42:30 ....A 100352 Virusshare.00065/Packed.Win32.Krap.hp-ded8d511f95ef49b22cade8b7f3d092035a922be 2013-06-13 11:19:00 ....A 140800 Virusshare.00065/Packed.Win32.Krap.hq-0071aa3effac345928d3504b06b7d78ca858fb94 2013-06-13 10:29:06 ....A 215040 Virusshare.00065/Packed.Win32.Krap.hq-01788d76a92754ddba0805b8d4249fbbe85d143b 2013-06-13 22:48:44 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-033e0710a86a7b2ece670a5cdbd440187db60d9b 2013-06-14 09:56:04 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-0b5122fd9f8b44bc04329dc49069115427edfa66 2013-06-14 11:31:56 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-0eafc884f7f54332f695fe8649ee2a83f17c781a 2013-06-14 12:34:56 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-10cf09b767415e539dbad493579e4ceae64cc70a 2013-06-14 00:25:02 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-111545a20f34e02f440dea2365325e5d6434621a 2013-06-14 01:02:30 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-14d7c2c7970ebee89847e9196c2cea0438a95c68 2013-06-13 15:50:08 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-1eb524887b852e322e87656ac45bddbb9751e5ff 2013-06-13 22:37:10 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-23e362fcf0fa149a944b2d8b2e068584e6d08dd6 2013-06-13 13:53:12 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-3077eb34c9240d512ae1be7ebcfeb59301e331c9 2013-06-13 22:37:14 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-335ee703e4db7ff3e0af83cfa689d16233e15097 2013-06-13 09:36:16 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-34cde43d93f8acd648e9dd6a0508b81c61c88b31 2013-06-14 14:20:28 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-3bb083eed122ddf37277356f242dc9a1494ed041 2013-06-14 14:17:32 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-5bb3fb3b521938777072577ecfb2950d47bcf4ad 2013-06-14 15:44:26 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-687028f5d37de5986aa542ea020d6d105cba1a1e 2013-06-13 15:48:50 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-69d7ef4d1a76719f8499b1f2057414a55f3c9d24 2013-06-13 13:00:16 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-6a3de7db5333c32a578967449ccb7e04cfbcc14e 2013-06-14 09:39:46 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-6c90426eca2a2746ae8eca756947f42147c20428 2013-06-13 13:35:06 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-7190208c98fdfd3b14b21c06e05f4a4b633613bf 2013-06-14 12:51:02 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-7722105ef39f8cfd53b56163183079915bd3b607 2013-06-14 08:50:14 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-8c5661e456f6aea6b17e5892b3b272a455c7fa8c 2013-06-13 14:52:42 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-904474d7b7ee5a436289a7ff9411eff6e4eeffd6 2013-06-14 05:36:56 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-a2dd0dd090b6f92497c6dde9a52eba09dd13cde6 2013-06-13 21:45:16 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-a31ff00aa50e6a421e0f0ab823d24bf2435a23d4 2013-06-13 21:47:36 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-b4617adbc541f1517a36a1a012d53912a343e334 2013-06-14 01:16:44 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-bd84807a1099e7668e0ef65c8a9e4ae662e23bf7 2013-06-13 10:04:16 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hq-d756f77c6a868d9037fa1e1ce1c2c04ed32f8dec 2013-06-13 16:38:38 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-d948778ccbb56d90a607ff2e96406b95970b0230 2013-06-14 20:32:50 ....A 212480 Virusshare.00065/Packed.Win32.Krap.hq-f74505d3eced77a347955e6643f0f819584cadd2 2013-06-13 13:52:54 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-f8a1c299fab8a75eb7904bfde5ddd6bf233dd1c8 2013-06-14 01:39:12 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hq-ff34a0cd10b2969d7c8a53edb648df2ccbab7d63 2013-06-14 08:52:42 ....A 38400 Virusshare.00065/Packed.Win32.Krap.hr-043c7ec54afed26d0885c62976cd4f426db53c94 2013-06-13 21:49:24 ....A 40960 Virusshare.00065/Packed.Win32.Krap.hr-11cd742f7567918c553cdfe15413108b1a0c7b41 2013-06-13 22:35:58 ....A 176128 Virusshare.00065/Packed.Win32.Krap.hr-1323f80423fbd9799d0f181a79b7710a7b1bd573 2013-06-14 02:16:00 ....A 21400 Virusshare.00065/Packed.Win32.Krap.hr-1727bb441cdbc37f31850d69df5cf26cd0b2c38b 2013-06-14 03:43:12 ....A 32256 Virusshare.00065/Packed.Win32.Krap.hr-2112eac5c061bcfc5df041028bd545f6a4e1dc61 2013-06-14 07:48:54 ....A 45056 Virusshare.00065/Packed.Win32.Krap.hr-266cb439f1ef173a1561df7430fbe669ee2687c0 2013-06-14 02:24:14 ....A 44032 Virusshare.00065/Packed.Win32.Krap.hr-2bf00c6015ab3b4f4677a849f87ed19db30d7992 2013-06-14 02:24:00 ....A 36864 Virusshare.00065/Packed.Win32.Krap.hr-3179f46a890aabde17e88fa85a4775716f01f69c 2013-06-14 13:14:56 ....A 109056 Virusshare.00065/Packed.Win32.Krap.hr-3e1b6f83080e330bb1bcb42178f5c159c55062ca 2013-06-13 11:57:44 ....A 40960 Virusshare.00065/Packed.Win32.Krap.hr-5d146cac6d60a50a5059a2764814c50ca0b35ff2 2013-06-14 12:05:12 ....A 37376 Virusshare.00065/Packed.Win32.Krap.hr-6ba38b379cd5aa0ba479be27e1f7029f28d468c2 2013-06-13 10:03:02 ....A 37888 Virusshare.00065/Packed.Win32.Krap.hr-7674fdca79bb217180514fca5a36987f6e74a403 2013-06-13 21:19:16 ....A 134656 Virusshare.00065/Packed.Win32.Krap.hr-77a9c10c2ce6ada99d3c948ae384edbd9c8575a3 2013-06-13 07:38:32 ....A 46592 Virusshare.00065/Packed.Win32.Krap.hr-7e4e24b1948b09a9c574e3097a48de8acabad0a8 2013-06-13 23:12:50 ....A 135680 Virusshare.00065/Packed.Win32.Krap.hr-8b29db39e6eb576050d398e8c59c535dd441275c 2013-06-13 22:45:38 ....A 170496 Virusshare.00065/Packed.Win32.Krap.hr-9168744f0af95ee82b40c7e3a6bbde517722e401 2013-06-14 07:01:22 ....A 129536 Virusshare.00065/Packed.Win32.Krap.hr-940d20513db39bfca920be3a5793a5d8cb6219bc 2013-06-13 21:31:02 ....A 162816 Virusshare.00065/Packed.Win32.Krap.hr-99be2f647b3766823af51b8e1facdf35cd40b777 2013-06-14 13:31:04 ....A 39424 Virusshare.00065/Packed.Win32.Krap.hr-a3c0a182bed318f8bbf21719c60758a465c677ed 2013-06-13 22:42:38 ....A 35328 Virusshare.00065/Packed.Win32.Krap.hr-a76d50a101dea0c6a26312a46d4e9275b3add070 2013-06-13 08:38:56 ....A 40960 Virusshare.00065/Packed.Win32.Krap.hr-d82d1d5ee5dc7d062e3f884fff6038c4044ba6f2 2013-06-14 03:31:22 ....A 32256 Virusshare.00065/Packed.Win32.Krap.hr-dbf7d35fe2adee2f948989f31e27f4de667bc145 2013-06-14 13:57:12 ....A 99840 Virusshare.00065/Packed.Win32.Krap.hr-e9e4be2e3866a38c8ebfbb3bad6c6848389b4b53 2013-06-14 14:16:44 ....A 178688 Virusshare.00065/Packed.Win32.Krap.hr-eb083073a12e13b98deb671b5104b6e5890955e4 2013-06-14 07:07:58 ....A 36352 Virusshare.00065/Packed.Win32.Krap.hr-f3d74cced221aa0db7f4c25bd10adb803beb548a 2013-06-13 10:07:44 ....A 423549 Virusshare.00065/Packed.Win32.Krap.ht-a4ca240fc8400af33a70a90be4a73975aa3be1b7 2013-06-14 06:21:36 ....A 105199 Virusshare.00065/Packed.Win32.Krap.hw-39abd292a346d38bd2f28e33db70d395a4986c3d 2013-06-13 13:58:18 ....A 103009 Virusshare.00065/Packed.Win32.Krap.hw-4589f0c180e4f3dc433eb069ebbdc5039a934176 2013-06-14 18:15:02 ....A 102103 Virusshare.00065/Packed.Win32.Krap.hw-5067e6c01b720b823dac4cee75913533e03df2f1 2013-06-14 07:50:40 ....A 151832 Virusshare.00065/Packed.Win32.Krap.hw-8775af9a8d3f662de8a2be924a0819759d4a9103 2013-06-13 22:44:48 ....A 103347 Virusshare.00065/Packed.Win32.Krap.hw-9aaa07e848c9087ddfbbacd48b7a7578c3488e39 2013-06-14 19:18:48 ....A 151982 Virusshare.00065/Packed.Win32.Krap.hw-9eb26b639f8212c48a4a0478b43c993f2c23e536 2013-06-13 21:38:22 ....A 101219 Virusshare.00065/Packed.Win32.Krap.hw-ba60290aac5a5aad2fd104a35e9506a848653190 2013-06-14 16:33:06 ....A 101786 Virusshare.00065/Packed.Win32.Krap.hw-dd88f87177edf4cb0ea3fa8a57d7556f9adec0b7 2013-06-14 15:55:18 ....A 79034 Virusshare.00065/Packed.Win32.Krap.hw-f080d1c6da3681df56b0afb32cab4d2653f5c314 2013-06-14 09:23:46 ....A 139776 Virusshare.00065/Packed.Win32.Krap.hx-09fca82d7c1422415f1886ee6e1c1cb78ae00e86 2013-06-13 22:38:28 ....A 160256 Virusshare.00065/Packed.Win32.Krap.hx-130f24667c4eaa199e985fb8e302bcec8c463012 2013-06-13 11:26:16 ....A 126464 Virusshare.00065/Packed.Win32.Krap.hx-1356e76790af9b5a4846e37ab5f80011bd00fa7a 2013-06-13 17:19:04 ....A 260096 Virusshare.00065/Packed.Win32.Krap.hx-18054475a81b18270b9675ec72a4b49ca8b422e9 2013-06-14 07:54:42 ....A 383488 Virusshare.00065/Packed.Win32.Krap.hx-1875f81c12d6670cf765ac04573aa2e1698f0600 2013-06-13 22:57:38 ....A 120320 Virusshare.00065/Packed.Win32.Krap.hx-228564871554925c645a21e2f3d399d1d91f8589 2013-06-13 17:34:24 ....A 126464 Virusshare.00065/Packed.Win32.Krap.hx-2413955f5d1fdb3034d8a8fb4a0f936c412ab024 2013-06-14 03:09:20 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hx-31d029b4ca38ff5f6a815350938ad9bd792b6a16 2013-06-14 07:34:34 ....A 138752 Virusshare.00065/Packed.Win32.Krap.hx-48a68788a6dccb8a28e95819d9ab70fe6700a4d0 2013-06-14 05:15:54 ....A 305664 Virusshare.00065/Packed.Win32.Krap.hx-4fbb5f28c96d3c6cb7da2bfb592a2e2f9b25db42 2013-06-14 18:54:36 ....A 172544 Virusshare.00065/Packed.Win32.Krap.hx-5443825f54075958aff546430be59a19713745f5 2013-06-13 12:49:54 ....A 144896 Virusshare.00065/Packed.Win32.Krap.hx-550d8e343a9e0e48ba9411c53b250201d0956c3f 2013-06-13 08:39:50 ....A 151552 Virusshare.00065/Packed.Win32.Krap.hx-5ae8a86056f21dd7bb8855ce4669acfe6c25bda0 2013-06-13 15:32:46 ....A 165888 Virusshare.00065/Packed.Win32.Krap.hx-5b599d98f39b80facf84cf7611ea6bad0b40ae40 2013-06-14 17:37:24 ....A 150528 Virusshare.00065/Packed.Win32.Krap.hx-61359daefe5362707b3fdcbdbc25322dc65b4673 2013-06-14 08:19:32 ....A 172544 Virusshare.00065/Packed.Win32.Krap.hx-70073a4907a0bf109779026c3ef306fb0ab5ebf2 2013-06-13 13:35:48 ....A 166912 Virusshare.00065/Packed.Win32.Krap.hx-8a7b61c0f2d8c8e940bd1b19e070a109bbf70eea 2013-06-13 20:09:28 ....A 123392 Virusshare.00065/Packed.Win32.Krap.hx-8b21c127dae7adcd68a9dd32e2bb0836f7594cf7 2013-06-14 16:49:20 ....A 166912 Virusshare.00065/Packed.Win32.Krap.hx-915da51a0710745f667a603b64ef994dd855317f 2013-06-14 12:39:56 ....A 260096 Virusshare.00065/Packed.Win32.Krap.hx-ac01c384ccf493fc0566d8e09f7d966fc42e1083 2013-06-14 04:32:28 ....A 193536 Virusshare.00065/Packed.Win32.Krap.hx-be51667525532533b270bdb7044d4a3b6bab492c 2013-06-13 11:52:56 ....A 79872 Virusshare.00065/Packed.Win32.Krap.hx-c21fc509f095134b9469f4eaf1357f42917a1a5c 2013-06-14 13:35:10 ....A 139264 Virusshare.00065/Packed.Win32.Krap.hx-d99fdbba0c894bec57543e50bdd5846d82452c3c 2013-06-13 12:58:08 ....A 253952 Virusshare.00065/Packed.Win32.Krap.hx-f7ab7dddd92278630c17f476f2589d108f6172c1 2013-06-14 17:14:20 ....A 15972 Virusshare.00065/Packed.Win32.Krap.hx-fee0139ce8667cbce0f5b57b1041dad2381cb255 2013-06-13 22:34:32 ....A 133632 Virusshare.00065/Packed.Win32.Krap.hy-018f487b8a4647a9cb01e6ea7f7a79c9143766d7 2013-06-13 23:37:22 ....A 106496 Virusshare.00065/Packed.Win32.Krap.hy-0239324f0ba2c7e8f688bc87726850a43c47de8c 2013-06-13 21:42:54 ....A 118784 Virusshare.00065/Packed.Win32.Krap.hy-08557a75881877699df6c0d61ffbd4f196c221c4 2013-06-13 14:10:20 ....A 104448 Virusshare.00065/Packed.Win32.Krap.hy-09e782a398b38f5d50f1b1c82b83b25a8c4f6f2f 2013-06-14 16:39:32 ....A 146432 Virusshare.00065/Packed.Win32.Krap.hy-0cd3d7cb941fcdbf1f6c6fc4ea32f8f18901d457 2013-06-14 07:02:18 ....A 145408 Virusshare.00065/Packed.Win32.Krap.hy-0dc7d3f4fa25245e4678322c01dea71c10d775fa 2013-06-14 02:59:36 ....A 146432 Virusshare.00065/Packed.Win32.Krap.hy-168abd3a0825957939b3835a8b2210740474e98b 2013-06-13 21:18:36 ....A 117248 Virusshare.00065/Packed.Win32.Krap.hy-1720549d07728ded90718caaf412f3c96b098b24 2013-06-14 19:54:02 ....A 113152 Virusshare.00065/Packed.Win32.Krap.hy-1910bb71c3f3a6135077fddef522d63169ac9a48 2013-06-14 11:45:44 ....A 119296 Virusshare.00065/Packed.Win32.Krap.hy-19565122baa0b9771c942f4eeef478ca447524e6 2013-06-13 20:53:46 ....A 104448 Virusshare.00065/Packed.Win32.Krap.hy-1c5197556649bc95d6e62444df8e0acfa176ab94 2013-06-14 19:13:34 ....A 102912 Virusshare.00065/Packed.Win32.Krap.hy-1fa17e78064dba6f2c06d602b9e74fe18805f064 2013-06-13 11:13:24 ....A 244736 Virusshare.00065/Packed.Win32.Krap.hy-21f7facd4c072bf982ca08cf395361a199fb733c 2013-06-13 15:48:48 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hy-292fb46681107bde12cac67327e8516972cf8e56 2013-06-14 16:16:28 ....A 245248 Virusshare.00065/Packed.Win32.Krap.hy-294c6dfacce2a9f49e5a32ffd93d31de4b448849 2013-06-13 23:10:40 ....A 245248 Virusshare.00065/Packed.Win32.Krap.hy-2bea79662effb524ea7e94153b98529910e8b9d3 2013-06-13 11:58:08 ....A 133120 Virusshare.00065/Packed.Win32.Krap.hy-2bf063e53dee096486b9e7c2a83a02a606887f27 2013-06-13 15:32:44 ....A 212992 Virusshare.00065/Packed.Win32.Krap.hy-31f06f2c0b313af17a073004e4357f761a4b555b 2013-06-14 16:35:26 ....A 147456 Virusshare.00065/Packed.Win32.Krap.hy-3207137d2686bac4fbae2706b9eb81c4044b7696 2013-06-13 21:15:58 ....A 138240 Virusshare.00065/Packed.Win32.Krap.hy-331b3bbf4501a4b85d31c03c7c44152949adb67d 2013-06-14 14:02:34 ....A 131072 Virusshare.00065/Packed.Win32.Krap.hy-3370edd6408b050fa3460198f7b7ceb01fc389f7 2013-06-13 22:13:12 ....A 131584 Virusshare.00065/Packed.Win32.Krap.hy-347f583043e88fad3de889701909ebdd5f315827 2013-06-14 04:21:52 ....A 138240 Virusshare.00065/Packed.Win32.Krap.hy-34b701f61f246f3fb4ecc081b2dc9bc5f49508e0 2013-06-14 17:12:54 ....A 119296 Virusshare.00065/Packed.Win32.Krap.hy-394b72a72fe27ab10645bc58135828ca809b1dd2 2013-06-14 03:49:36 ....A 120320 Virusshare.00065/Packed.Win32.Krap.hy-39a17ceee995aaa296158931bc476cb06e9a98d8 2013-06-13 22:47:00 ....A 144896 Virusshare.00065/Packed.Win32.Krap.hy-39d0ec2e71d713aef0f062836dd67b9f30bc3b90 2013-06-14 05:32:06 ....A 246784 Virusshare.00065/Packed.Win32.Krap.hy-439b5fea4faded478902b45c5b3b269e78d4ffdf 2013-06-14 03:17:24 ....A 151552 Virusshare.00065/Packed.Win32.Krap.hy-43cf30b63ab9a2a6bc79c31aa755b46dfd2b5e29 2013-06-14 19:48:08 ....A 116736 Virusshare.00065/Packed.Win32.Krap.hy-471655914d8866ac2b9d803f35439306b42d6149 2013-06-14 06:29:22 ....A 242790 Virusshare.00065/Packed.Win32.Krap.hy-4a01f592de24e5dfccc31ad0d9dd690285d8effd 2013-06-14 00:45:00 ....A 127488 Virusshare.00065/Packed.Win32.Krap.hy-4b9d82ab9f6ea0a672d73f41d2e2795ad9a4100c 2013-06-13 10:41:00 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hy-4f328f3257a219fab5481a339616da0fc86d0e59 2013-06-14 00:15:56 ....A 121344 Virusshare.00065/Packed.Win32.Krap.hy-53e15c6852be1f5a554169ffa2e43ab47841a8f5 2013-06-13 21:16:58 ....A 134656 Virusshare.00065/Packed.Win32.Krap.hy-58958cd0e1f12657fff5d0d8c3ad1acf35eb609f 2013-06-13 10:40:26 ....A 146944 Virusshare.00065/Packed.Win32.Krap.hy-5aaf55b8621d62a7944943543cb480a8cd2df58c 2013-06-14 15:42:24 ....A 96256 Virusshare.00065/Packed.Win32.Krap.hy-5bd6452646551e100bbef8c6b0f30bf21567ff4b 2013-06-14 09:37:46 ....A 116224 Virusshare.00065/Packed.Win32.Krap.hy-5f10036a09ad2d89c7193e8e30c2c5bd4d2d244a 2013-06-13 22:16:28 ....A 132608 Virusshare.00065/Packed.Win32.Krap.hy-6067d33bdd48686328777ae7976554ce567d5e97 2013-06-13 15:47:36 ....A 97280 Virusshare.00065/Packed.Win32.Krap.hy-629517d02d09d583d7a0ca08290af527bee992fb 2013-06-13 13:38:22 ....A 130048 Virusshare.00065/Packed.Win32.Krap.hy-648448db7432fa05c81f3ba37c70828458452a69 2013-06-13 17:02:22 ....A 115200 Virusshare.00065/Packed.Win32.Krap.hy-6be049e16d1ba8ee794698d0dd94e706ce92a71c 2013-06-13 08:12:16 ....A 119296 Virusshare.00065/Packed.Win32.Krap.hy-6cd625edb9fe1eaab008ac8fb2af25eb66fa01f5 2013-06-14 02:40:10 ....A 143872 Virusshare.00065/Packed.Win32.Krap.hy-742793fefec9a257bedca21cab116d445b7e7500 2013-06-14 07:18:58 ....A 108032 Virusshare.00065/Packed.Win32.Krap.hy-7d2b6ddd3b9ee26352fee28bc728ea3fc6c96c21 2013-06-14 07:53:22 ....A 102912 Virusshare.00065/Packed.Win32.Krap.hy-8a8472e08b00d900a451c5540483cd9e1f88ae3b 2013-06-14 10:46:18 ....A 132096 Virusshare.00065/Packed.Win32.Krap.hy-8f51a06f7381fcfbc86d59cd8fd9426c01172a33 2013-06-13 15:49:44 ....A 146432 Virusshare.00065/Packed.Win32.Krap.hy-90b2e962ffd3c1b1ebd7dd1db8c4227dcc3b55a4 2013-06-13 18:51:32 ....A 133120 Virusshare.00065/Packed.Win32.Krap.hy-9462cb93e43218894cedcef2e397dc381eea71e0 2013-06-13 23:38:18 ....A 132608 Virusshare.00065/Packed.Win32.Krap.hy-94fac0f45a96d61ba34dea7ad02ef251842a5527 2013-06-14 12:18:46 ....A 139264 Virusshare.00065/Packed.Win32.Krap.hy-9e5ee4eea871b8ff60fafa399551f8478444d154 2013-06-13 09:03:20 ....A 124928 Virusshare.00065/Packed.Win32.Krap.hy-a38c855267b897608fa192b6854da06d445bf2f9 2013-06-13 20:45:46 ....A 244736 Virusshare.00065/Packed.Win32.Krap.hy-a55a3d9b3fa921c137253c54754d7487c02ba1e3 2013-06-13 22:55:12 ....A 114176 Virusshare.00065/Packed.Win32.Krap.hy-a6fa32c1b29a07762ab152f801fcccfde9a84498 2013-06-13 23:06:24 ....A 241664 Virusshare.00065/Packed.Win32.Krap.hy-a7e71f79e1dc5a001fdc125e286acb12a858370e 2013-06-14 09:01:04 ....A 138752 Virusshare.00065/Packed.Win32.Krap.hy-b0425ac310d78529652b5ebd8292be2569121f76 2013-06-13 09:07:38 ....A 154112 Virusshare.00065/Packed.Win32.Krap.hy-b070ac4d457b1f9c2d1643b87f80b55b7b8283db 2013-06-14 19:42:50 ....A 122368 Virusshare.00065/Packed.Win32.Krap.hy-b6fdc9d3bbbced43104575e287b3b0e83c1faedc 2013-06-14 15:28:34 ....A 125952 Virusshare.00065/Packed.Win32.Krap.hy-b9f40675e6849da6c4690383b70797728f5a9d6e 2013-06-13 21:17:18 ....A 124928 Virusshare.00065/Packed.Win32.Krap.hy-ba1ee8b63512c803e50dc1aa4b188d7563447cf6 2013-06-13 23:12:30 ....A 117760 Virusshare.00065/Packed.Win32.Krap.hy-baaf0a2e857039a0067d49eb81e543dde5f81c24 2013-06-13 09:09:28 ....A 122368 Virusshare.00065/Packed.Win32.Krap.hy-bfca7d7a90490231703a35df19ff2ed173aaa7da 2013-06-14 02:22:18 ....A 133120 Virusshare.00065/Packed.Win32.Krap.hy-c0b75230e90884c353b901a0f2203c7c93c537b4 2013-06-13 13:51:50 ....A 145408 Virusshare.00065/Packed.Win32.Krap.hy-c1a1db96bdfac64130e7e17ee6a9d8f31258e356 2013-06-14 20:19:52 ....A 132608 Virusshare.00065/Packed.Win32.Krap.hy-c208864ca697ffb696e40a5aee69568d3baf56ae 2013-06-16 07:47:24 ....A 119808 Virusshare.00065/Packed.Win32.Krap.hy-cbc298876d99fe60cffbe0a71df5a4a36d907020 2013-06-13 23:22:34 ....A 134144 Virusshare.00065/Packed.Win32.Krap.hy-cbcfa0d26e7b4640db6295c9c62adfdcd52d691d 2013-06-13 18:35:28 ....A 256000 Virusshare.00065/Packed.Win32.Krap.hy-cfc20859d31775ccebc6043243f0aadf1783c29d 2013-06-14 12:34:30 ....A 135680 Virusshare.00065/Packed.Win32.Krap.hy-cfeababa210d3e9c18938744459fbcc7427e4aec 2013-06-13 18:52:18 ....A 132096 Virusshare.00065/Packed.Win32.Krap.hy-d4635e99b3dcc9ef55a3e1e6fe96092730b3e095 2013-06-14 16:45:38 ....A 246784 Virusshare.00065/Packed.Win32.Krap.hy-d8d3bc34368e8feb2fe372ec0d9fd54658863139 2013-06-13 22:13:00 ....A 139264 Virusshare.00065/Packed.Win32.Krap.hy-d952cae9619390a14772f965cf91395b2c31f9b0 2013-06-13 12:52:14 ....A 119808 Virusshare.00065/Packed.Win32.Krap.hy-da43c8c7440cc8fb1132bf0ec3a115fb0cf9f324 2013-06-13 07:35:08 ....A 264704 Virusshare.00065/Packed.Win32.Krap.hy-da7aad75dce7732691ee40af052f5d191705724a 2013-06-13 09:33:08 ....A 147968 Virusshare.00065/Packed.Win32.Krap.hy-e700f6a7341d87e3ca781aabd54755f49d1bf6ab 2013-06-13 08:23:42 ....A 122880 Virusshare.00065/Packed.Win32.Krap.hy-f1c830f7db2c45d916a07f733f4e1289c829ce31 2013-06-14 02:39:54 ....A 245248 Virusshare.00065/Packed.Win32.Krap.hy-f1fbd279b31493d3bcd43e08ad737afc147f656f 2013-06-14 02:01:08 ....A 129024 Virusshare.00065/Packed.Win32.Krap.hy-f20220a9c37fd016b6e6a7dd4fd20f1cdcfea0ef 2013-06-13 14:17:08 ....A 125440 Virusshare.00065/Packed.Win32.Krap.hy-f7f46a28642f5cd8bd56eb72a74aa8c1a027b633 2013-06-13 11:57:52 ....A 99840 Virusshare.00065/Packed.Win32.Krap.hy-f863e6e8b215c20e9a045e48d03ada24e2c67c9f 2013-06-13 15:27:38 ....A 80142 Virusshare.00065/Packed.Win32.Krap.hz-000cb3c2a1b9387c6034591c341c7679322fc9ef 2013-06-16 04:54:44 ....A 81963 Virusshare.00065/Packed.Win32.Krap.hz-0038f5ebb534c81331f60b6c667026e3659ebb9b 2013-06-13 22:34:38 ....A 84607 Virusshare.00065/Packed.Win32.Krap.hz-02bde98d5b034c4b62fe331cb74e7b6c50675a63 2013-06-13 10:05:04 ....A 80731 Virusshare.00065/Packed.Win32.Krap.hz-03ed3e5255583bc395bd5cd60c0da1adddf57086 2013-06-14 03:54:26 ....A 83243 Virusshare.00065/Packed.Win32.Krap.hz-055f0c55a47e1418014c764ec93899d4f0c20f68 2013-06-14 14:14:30 ....A 82377 Virusshare.00065/Packed.Win32.Krap.hz-07e2ad92b19b0c24fc764d137824920f2c7ae21f 2013-06-13 20:07:28 ....A 78798 Virusshare.00065/Packed.Win32.Krap.hz-09318edc0123ca6b82b66f607e5bd39a027801a4 2013-06-14 06:50:16 ....A 78697 Virusshare.00065/Packed.Win32.Krap.hz-0b5d503193ff256c8ca6f507f98cd0cb26c35d65 2013-06-14 03:04:50 ....A 81330 Virusshare.00065/Packed.Win32.Krap.hz-0c5f06cf91e112e053e28313a4a4ede1e166612e 2013-06-14 18:44:32 ....A 82900 Virusshare.00065/Packed.Win32.Krap.hz-0f4ab219741c888b16c8cbd3d3a4faac0152ba5b 2013-06-14 18:17:54 ....A 81353 Virusshare.00065/Packed.Win32.Krap.hz-113cff486be309df0ed3462bf64ffa7012e002fc 2013-06-14 15:04:14 ....A 86757 Virusshare.00065/Packed.Win32.Krap.hz-16be001be5ac0fb4e95350a92686774736ebb18e 2013-06-13 23:09:50 ....A 87387 Virusshare.00065/Packed.Win32.Krap.hz-174e2de7b6c002f988ceba704db19b0bbfb0910f 2013-06-14 07:32:12 ....A 82836 Virusshare.00065/Packed.Win32.Krap.hz-1864cede3fb07609239d45f971cd0061b4c61da5 2013-06-14 02:58:26 ....A 80117 Virusshare.00065/Packed.Win32.Krap.hz-1a426ac26ddbd44ae08ffd0cff24ebad1ff51f2a 2013-06-13 23:05:20 ....A 82375 Virusshare.00065/Packed.Win32.Krap.hz-1c0292bda4fc15a9e8dda2e7b6e1cd9dc84cd53b 2013-06-14 01:52:02 ....A 86856 Virusshare.00065/Packed.Win32.Krap.hz-205e37b69efc28f9a2636b5f6a423658f5a440ae 2013-06-14 13:55:42 ....A 80299 Virusshare.00065/Packed.Win32.Krap.hz-22d93510aab77132e52f5f3f1a36efd512eaf01f 2013-06-13 09:18:04 ....A 84726 Virusshare.00065/Packed.Win32.Krap.hz-2663af21b7e9c03eadacd9e1d704827998de9dcc 2013-06-14 17:15:50 ....A 86538 Virusshare.00065/Packed.Win32.Krap.hz-267f0b9597dbdb77a7c0455ac3cec45de0a233c3 2013-06-13 23:32:10 ....A 85448 Virusshare.00065/Packed.Win32.Krap.hz-2b96dadded6f0dab1dfc4a8a04ae61c369b970c3 2013-06-13 14:44:18 ....A 79057 Virusshare.00065/Packed.Win32.Krap.hz-2eff8e7957d01389f3266aa29f8543146a3f9a7a 2013-06-13 23:07:44 ....A 78928 Virusshare.00065/Packed.Win32.Krap.hz-3d7e7754da67294bb8b369e9f26b60ec6cc17bae 2013-06-13 23:23:52 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-43c66cf5e6926d4fa36485e87102b281bd3bb967 2013-06-13 23:40:58 ....A 88438 Virusshare.00065/Packed.Win32.Krap.hz-481fe2e59e25e88075048c687f452318644d4aff 2013-06-14 03:33:08 ....A 86021 Virusshare.00065/Packed.Win32.Krap.hz-4a90f3510a2fd96f9bcbb766bdb4b2a30d310617 2013-06-14 07:16:30 ....A 85781 Virusshare.00065/Packed.Win32.Krap.hz-4f84145e9e29f09809fb5e53bcba1fff9b12f7c0 2013-06-14 19:07:30 ....A 84324 Virusshare.00065/Packed.Win32.Krap.hz-53f2cab884d7a2e311a551e96f0ba5014c296564 2013-06-13 07:57:32 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-582d413601dd28cac9913243386257024f367501 2013-06-13 11:52:40 ....A 87570 Virusshare.00065/Packed.Win32.Krap.hz-58ecc43e242bd765e70dc40690847e1c247493c0 2013-06-14 09:29:34 ....A 84501 Virusshare.00065/Packed.Win32.Krap.hz-630e9906e365da510a627d4ccc5d97adff4de526 2013-06-14 04:31:46 ....A 80726 Virusshare.00065/Packed.Win32.Krap.hz-656eabf1303f8d4829fd3e0267f57d5b3ced85f0 2013-06-13 10:10:34 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-6db4e8fa1d8f32652a5ce785b622d7afe0dca23d 2013-06-13 22:33:48 ....A 85277 Virusshare.00065/Packed.Win32.Krap.hz-702317fff97a27ffbb52b8c1f86d35227d974cbd 2013-06-13 19:56:40 ....A 79850 Virusshare.00065/Packed.Win32.Krap.hz-75577036004c306aa2a8bb688f21031d5369df10 2013-06-14 01:31:52 ....A 84778 Virusshare.00065/Packed.Win32.Krap.hz-75a9a854aa4a4b45e35920e8e6a1d89b4af8aa9e 2013-06-13 20:21:02 ....A 85613 Virusshare.00065/Packed.Win32.Krap.hz-7a982cb51fa34b0d6e8fdc6db32561fab72317bb 2013-06-13 23:07:36 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-7b4a129d27bdf82aba9563c79b7c33f36f3570af 2013-06-14 15:18:40 ....A 86898 Virusshare.00065/Packed.Win32.Krap.hz-80abd12d6468620174ce3dd8d508b3fe7c3c759b 2013-06-13 20:25:34 ....A 83083 Virusshare.00065/Packed.Win32.Krap.hz-841d4c477d7ce99a40c27c7a8b234c5daa4e8511 2013-06-14 01:53:14 ....A 79168 Virusshare.00065/Packed.Win32.Krap.hz-884988238a536a6eae6aee9313e89a92d37f78b9 2013-06-14 07:53:48 ....A 79184 Virusshare.00065/Packed.Win32.Krap.hz-954e8e98063fcf9ae179527fd5c78f703611b8b8 2013-06-14 14:21:00 ....A 80871 Virusshare.00065/Packed.Win32.Krap.hz-a13bc3a36d3a620d12ac8e343d818473b033a70a 2013-06-14 03:59:00 ....A 80339 Virusshare.00065/Packed.Win32.Krap.hz-a2479b6d98f28911304ac2e9201a0cbf8853ba08 2013-06-14 02:00:04 ....A 78492 Virusshare.00065/Packed.Win32.Krap.hz-a782737b9589bb64f7d08b880f4de31eb81cd48d 2013-06-16 07:52:24 ....A 86363 Virusshare.00065/Packed.Win32.Krap.hz-a9e675bd1f308bc9aa2b734b074ecf8726cf7559 2013-06-14 07:54:06 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-ae446e6cc8f75dfec6fa7b560bcae92eb3616dac 2013-06-13 18:17:48 ....A 79076 Virusshare.00065/Packed.Win32.Krap.hz-b99244f4c253ff996c90cf63ca6970f1d70bf0f2 2013-06-14 13:36:58 ....A 82284 Virusshare.00065/Packed.Win32.Krap.hz-c384ef822901402d0fa3688904298fb2ccd87848 2013-06-13 16:17:36 ....A 80237 Virusshare.00065/Packed.Win32.Krap.hz-c3e184cc56ceb9d45319dfad51ac97c22611292d 2013-06-14 09:42:24 ....A 86245 Virusshare.00065/Packed.Win32.Krap.hz-c669176e1da2e3169012a980a8480fee0aa4f572 2013-06-14 07:27:28 ....A 79904 Virusshare.00065/Packed.Win32.Krap.hz-c68a31b9675e42064071c4f2ffc99661f3852b60 2013-06-14 02:30:02 ....A 80221 Virusshare.00065/Packed.Win32.Krap.hz-c8ae1fbbb23d36873ba68874b350aa78110b745b 2013-06-14 02:40:20 ....A 87937 Virusshare.00065/Packed.Win32.Krap.hz-cd75555cd9ff304ecbf2e1a5fc0d407a5daf7dac 2013-06-14 05:32:50 ....A 78894 Virusshare.00065/Packed.Win32.Krap.hz-ce76c80ac5f3fc108734bd942800ab9d8618d941 2013-06-14 06:19:56 ....A 80314 Virusshare.00065/Packed.Win32.Krap.hz-ce973e6a44d48102233093e9ec9c9b1547a8f4cb 2013-06-14 17:46:20 ....A 80566 Virusshare.00065/Packed.Win32.Krap.hz-d4c90e2c35e9ba43820e04c6aacdaccaac4f8452 2013-06-13 12:50:14 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-d6af3c7332ee03171e74ec81e82a7912be07b51e 2013-06-13 15:11:32 ....A 86995 Virusshare.00065/Packed.Win32.Krap.hz-d8afed19b193a44a50aa71552d9f682e22a79a28 2013-06-14 13:38:50 ....A 82131 Virusshare.00065/Packed.Win32.Krap.hz-d966b77664f1c7900839c2ae30930b978583b3fe 2013-06-14 15:05:28 ....A 85484 Virusshare.00065/Packed.Win32.Krap.hz-d9ea4bd7793a9dedd880f2be3ac4adeff5963575 2013-06-14 18:54:48 ....A 80815 Virusshare.00065/Packed.Win32.Krap.hz-dc3702c4dc7414561dc79dc04471181b4e7b280d 2013-06-13 13:31:06 ....A 80167 Virusshare.00065/Packed.Win32.Krap.hz-dceacde99b83b3d0302a451f4e7e77ea0b3d3e90 2013-06-13 16:14:00 ....A 88502 Virusshare.00065/Packed.Win32.Krap.hz-ddd684de58ebf5aa790b4792f02be1b953710c7e 2013-06-13 16:08:04 ....A 83594 Virusshare.00065/Packed.Win32.Krap.hz-de9ae6554e1fd032c25e8aaaf06d3f3365d4ca1e 2013-06-14 05:35:24 ....A 80651 Virusshare.00065/Packed.Win32.Krap.hz-df159a3c153920eaaf5f9bd58f2240719dded9c6 2013-06-13 21:10:54 ....A 78367 Virusshare.00065/Packed.Win32.Krap.hz-e09447b6b45a28921c31d1c293eacfce8c176505 2013-06-13 22:25:00 ....A 85675 Virusshare.00065/Packed.Win32.Krap.hz-e2da52d8f6b0d3c30e792e37b70d19c34f75db7b 2013-06-13 19:32:40 ....A 86233 Virusshare.00065/Packed.Win32.Krap.hz-e693b07183c35e17665adc343c23aa61db553481 2013-06-14 16:10:04 ....A 78534 Virusshare.00065/Packed.Win32.Krap.hz-e6c1b468e459e74d82c7d101005f68de0e9b3fb8 2013-06-13 20:45:46 ....A 86745 Virusshare.00065/Packed.Win32.Krap.hz-e6f4cc295a779e5cf7bddea0c8671303467a88d1 2013-06-14 15:25:34 ....A 87546 Virusshare.00065/Packed.Win32.Krap.hz-ec15e1d3c981873ab11beec7d3645e57e84271d5 2013-06-14 11:02:38 ....A 85744 Virusshare.00065/Packed.Win32.Krap.hz-f5db77674bcaf4dd4df2e21599cd5378f62e87e4 2013-06-13 23:18:34 ....A 87574 Virusshare.00065/Packed.Win32.Krap.hz-fbfc19862fb2ba958e2a8c7af01f470d3f7021e3 2013-06-13 09:10:18 ....A 1695232 Virusshare.00065/Packed.Win32.Krap.hz-fcfbc1af23cda3f7c8db7d166e0341bc98807d86 2013-06-13 17:34:46 ....A 86551 Virusshare.00065/Packed.Win32.Krap.hz-fd246b27636b7e0c52f66b9fd0ce461c8ee7f8f9 2013-06-14 18:40:28 ....A 87483 Virusshare.00065/Packed.Win32.Krap.hz-fdf4b1c97b09708cc59c09e698b39785aac4682a 2013-06-13 16:39:44 ....A 452608 Virusshare.00065/Packed.Win32.Krap.i-0e5904c1822ad14653399092334bd3b79568e90f 2013-06-13 21:59:42 ....A 50197 Virusshare.00065/Packed.Win32.Krap.i-35f0383e866211ae05dc2fc770cc432f388e9cba 2013-06-14 01:08:58 ....A 123904 Virusshare.00065/Packed.Win32.Krap.i-6732e768bea0dbbcc258300357a5ac7e8ed58103 2013-06-14 10:45:20 ....A 39937 Virusshare.00065/Packed.Win32.Krap.i-8d18dcf83eb2cba875c6ae66aaf4f0556ea0a290 2013-06-14 03:36:40 ....A 440321 Virusshare.00065/Packed.Win32.Krap.i-c57cf594848d9202e49bb041747f59fc6fdcd447 2013-06-13 10:16:56 ....A 404662 Virusshare.00065/Packed.Win32.Krap.i-cc97fbb8e72c772fed186acf03226a6c6e63c035 2013-06-16 02:38:58 ....A 425984 Virusshare.00065/Packed.Win32.Krap.i-e6da7f54a435ab23bd8b22dc4b33a5805f3e3b70 2013-06-13 16:56:02 ....A 1011712 Virusshare.00065/Packed.Win32.Krap.ia-2b6795e90712d7e2b9a2f7620c689be5745a86c8 2013-06-13 14:33:40 ....A 1011712 Virusshare.00065/Packed.Win32.Krap.ia-c39af73d49bf9eddfea4e096c6d62210d46e5074 2013-06-13 23:05:26 ....A 987136 Virusshare.00065/Packed.Win32.Krap.ia-f18ccb13ad839bad176a96efef369bcd6aa8a485 2013-06-14 08:56:12 ....A 1232384 Virusshare.00065/Packed.Win32.Krap.ib-9d6cb4c4387e581cf63403dd61967d440d572406 2013-06-13 21:48:30 ....A 1174528 Virusshare.00065/Packed.Win32.Krap.ic-0614a9ace8af8a2786867ca1f6a1056cabd9d301 2013-06-14 09:54:20 ....A 1147392 Virusshare.00065/Packed.Win32.Krap.ic-0e731242662cc77cc3ea7cdc5a429803375acdc8 2013-06-13 08:54:12 ....A 251392 Virusshare.00065/Packed.Win32.Krap.ic-0f4792d36980041999c5afc01efcd8b0f1ab0093 2013-06-14 01:59:50 ....A 278528 Virusshare.00065/Packed.Win32.Krap.ic-1370afe5e77086803290cb4013b0fbaef1a5e714 2013-06-13 19:33:22 ....A 348160 Virusshare.00065/Packed.Win32.Krap.ic-15d1ecdbd51abbbb1a1c7a981729e4c0b0ee56e2 2013-06-13 13:03:00 ....A 868864 Virusshare.00065/Packed.Win32.Krap.ic-2f750483c5df0e5df263993c2b74f87c55d1fd8e 2013-06-13 20:09:48 ....A 1003520 Virusshare.00065/Packed.Win32.Krap.ic-339a94c490bb2c050fb4c28a1a91ad28c4de6379 2013-06-14 00:52:18 ....A 890880 Virusshare.00065/Packed.Win32.Krap.ic-3fb2a24a3a4b4b2de29690c4571f1d42a28b777b 2013-06-13 18:53:18 ....A 69600 Virusshare.00065/Packed.Win32.Krap.ic-40314436dcbce0c82f2fda55982411f02d0e8b6b 2013-06-14 18:13:02 ....A 363520 Virusshare.00065/Packed.Win32.Krap.ic-47a8bda0617415762757da738bde3bac40932ec6 2013-06-13 15:09:26 ....A 17920 Virusshare.00065/Packed.Win32.Krap.ic-4e785d36dcd24d2a01a7de2dd231cdc82509c4e7 2013-06-14 16:42:18 ....A 189952 Virusshare.00065/Packed.Win32.Krap.ic-4f74cd8d022816a50fe3289ce85c6a1956f4e0ee 2013-06-13 18:18:46 ....A 867840 Virusshare.00065/Packed.Win32.Krap.ic-53c3e77a0a8072d42be308316e70c7655173ecf4 2013-06-13 15:30:54 ....A 16896 Virusshare.00065/Packed.Win32.Krap.ic-53f2b523140f672e8809a4b7629e6499a977a2f1 2013-06-13 07:36:26 ....A 1040384 Virusshare.00065/Packed.Win32.Krap.ic-55b437c26dbe07f7c027e0f84b6ef52c133d111a 2013-06-14 10:39:20 ....A 342528 Virusshare.00065/Packed.Win32.Krap.ic-575f4406e6d5f27cc8705b8e42f3f37b72ebe381 2013-06-13 11:18:12 ....A 1113600 Virusshare.00065/Packed.Win32.Krap.ic-57624a672058d74aea80a5ad925b02013a87f510 2013-06-14 09:10:06 ....A 1212928 Virusshare.00065/Packed.Win32.Krap.ic-59ce6d58ce8f8fadeda9b1c5cc9fca973bb69db6 2013-06-14 16:44:36 ....A 1162240 Virusshare.00065/Packed.Win32.Krap.ic-5d06bd8ff57bacfedde5194da630e5a577913429 2013-06-13 21:39:06 ....A 326144 Virusshare.00065/Packed.Win32.Krap.ic-6080bac59ba4fcca01e4ce337d3ee3d239d77d3f 2013-06-13 13:49:28 ....A 292864 Virusshare.00065/Packed.Win32.Krap.ic-6e1aae0a2275858db138cf878b5d49d51f021cc6 2013-06-14 19:20:06 ....A 1161216 Virusshare.00065/Packed.Win32.Krap.ic-71c21256b1a43e4845dc956fc58cf914f374c1de 2013-06-14 02:12:40 ....A 17920 Virusshare.00065/Packed.Win32.Krap.ic-77d98538fa71094f7bb48b8b1894afdeee44cc88 2013-06-14 03:10:14 ....A 1086464 Virusshare.00065/Packed.Win32.Krap.ic-7831eb68de86e961fca2a9a7d3ce15a0fed207cf 2013-06-14 17:12:18 ....A 283648 Virusshare.00065/Packed.Win32.Krap.ic-79d622cac1eee382f101002e4b05e656f13845ae 2013-06-13 08:11:44 ....A 857088 Virusshare.00065/Packed.Win32.Krap.ic-7b3510c9a2095a75f221e3a77926ec3ccbc3e8fd 2013-06-13 23:46:46 ....A 25600 Virusshare.00065/Packed.Win32.Krap.ic-7efbe8afbcde10dece1faaeb5b855312021ae0a8 2013-06-13 22:40:58 ....A 1154560 Virusshare.00065/Packed.Win32.Krap.ic-8224cd7491ef09789490ef5b89c34d66a156d5d0 2013-06-13 22:54:22 ....A 211554 Virusshare.00065/Packed.Win32.Krap.ic-833a66fd7499165a010b245c70b16222e45e1504 2013-06-13 16:20:50 ....A 328704 Virusshare.00065/Packed.Win32.Krap.ic-8f3b044cba96da5c8e57b02be6ea26e1238a81fa 2013-06-13 13:11:46 ....A 1237504 Virusshare.00065/Packed.Win32.Krap.ic-930c903a77efcab20cdea3e475fc8bbee235661a 2013-06-14 10:49:40 ....A 1017856 Virusshare.00065/Packed.Win32.Krap.ic-961334f6bbadf56c5996f6c5c2c12dac82fbfd13 2013-06-13 13:46:28 ....A 925184 Virusshare.00065/Packed.Win32.Krap.ic-9a96e1be160cec571983d64020a44d2f725b414f 2013-06-14 19:04:02 ....A 1227776 Virusshare.00065/Packed.Win32.Krap.ic-9d1f1ed34e0c1c799b1e2fe9026daf806e8ff833 2013-06-13 10:21:26 ....A 3630 Virusshare.00065/Packed.Win32.Krap.ic-9edb9b5ce092df4dc29112e27139ae5311d2ed68 2013-06-13 14:25:40 ....A 1157120 Virusshare.00065/Packed.Win32.Krap.ic-9fab9f6378aed9b9552f8af02bfcf33174cfa876 2013-06-14 01:32:52 ....A 336384 Virusshare.00065/Packed.Win32.Krap.ic-a31fa6c8e779196e452a153728213064eb0c8133 2013-06-13 11:21:06 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ic-a93a9a2dbd62d4c5ae3244ab3e720787a9fc5605 2013-06-13 11:01:14 ....A 347136 Virusshare.00065/Packed.Win32.Krap.ic-b348bff374aa8d3bc7e6578a057447c2e4673ecd 2013-06-14 13:26:22 ....A 1142784 Virusshare.00065/Packed.Win32.Krap.ic-bb72d7657aaf4cd47dea20537bcb70eb03d100d4 2013-06-14 01:27:44 ....A 883200 Virusshare.00065/Packed.Win32.Krap.ic-beb0cd1b07af5d10d266b90c2099aad970e54524 2013-06-13 23:27:18 ....A 1171456 Virusshare.00065/Packed.Win32.Krap.ic-c20581da1791469f1f8f15d4b0b17a07a55d0af0 2013-06-13 12:50:10 ....A 23552 Virusshare.00065/Packed.Win32.Krap.ic-c489fddc6630495ab3f1063b0bc8e3c3031a815b 2013-06-13 09:34:18 ....A 289792 Virusshare.00065/Packed.Win32.Krap.ic-c9de873763d202f90020981401e9d1badf85b659 2013-06-13 16:55:56 ....A 38400 Virusshare.00065/Packed.Win32.Krap.ic-cef6c401e0c7a2a8334ae7f25604e7ce79b433cb 2013-06-13 22:22:40 ....A 1200128 Virusshare.00065/Packed.Win32.Krap.ic-d2a8aed2ede13736556581acc2745d1fd3892951 2013-06-14 10:28:32 ....A 1135616 Virusshare.00065/Packed.Win32.Krap.ic-d7e454ab1d27ae1799a4f5a7f9f77f2d25133242 2013-06-13 22:04:12 ....A 868864 Virusshare.00065/Packed.Win32.Krap.ic-d7fc920d085a7c945f4182d16419b7ab8d0346a2 2013-06-14 01:54:46 ....A 1088000 Virusshare.00065/Packed.Win32.Krap.ic-e1abd7553dfc1464b2849bd10ec1ad405fcddba7 2013-06-14 20:15:30 ....A 993280 Virusshare.00065/Packed.Win32.Krap.ic-e4d82776259e11ccf4892f998ad1fdd23f7e379c 2013-06-13 22:29:04 ....A 1006080 Virusshare.00065/Packed.Win32.Krap.ic-ea7c2bf1b37a0ef8002d273550c17857952f27c0 2013-06-14 16:36:58 ....A 1086976 Virusshare.00065/Packed.Win32.Krap.ic-efcda0f55bf0f49e0ada03355d33f56352e4a453 2013-06-14 12:55:54 ....A 1137664 Virusshare.00065/Packed.Win32.Krap.ic-f2edb2f0d8abc176a10048d786160c0d2acf580c 2013-06-14 06:21:22 ....A 349696 Virusshare.00065/Packed.Win32.Krap.ic-fde530ede52fd75b2cc6b45e2cdd978a7a22da16 2013-06-14 03:41:06 ....A 970752 Virusshare.00065/Packed.Win32.Krap.ic-ff5b99878ac831b993ce8107468c4b8b30330810 2013-06-14 19:09:48 ....A 24576 Virusshare.00065/Packed.Win32.Krap.ic-ffd6a027d22a887212d81946f8c5ec8a54207ed6 2013-06-13 17:58:56 ....A 130560 Virusshare.00065/Packed.Win32.Krap.ie-1dd6a0432fe4bf8f9205580b01e6a581e23e6a93 2013-06-13 19:45:16 ....A 1254475 Virusshare.00065/Packed.Win32.Krap.ig-00db56dc297bdcbc64fb71e4b59112662fb4315c 2013-06-14 00:45:40 ....A 36352 Virusshare.00065/Packed.Win32.Krap.ig-04a5269098eea8cbb42edb7cad529e887eb169d3 2013-06-14 17:32:22 ....A 73728 Virusshare.00065/Packed.Win32.Krap.ig-0a502a7e461366ba53a1ca114b669701b072cb77 2013-06-14 10:41:06 ....A 4736048 Virusshare.00065/Packed.Win32.Krap.ig-0b181a3c99ee9ebc9206107007487e13c918d03d 2013-06-13 20:31:48 ....A 429566 Virusshare.00065/Packed.Win32.Krap.ig-118dd0686b15c9c47b33827ce38ee5fd9216240b 2013-06-14 14:02:42 ....A 333309 Virusshare.00065/Packed.Win32.Krap.ig-12e5a01b5d6aa3d76342300eea057557395094e7 2013-06-14 04:15:04 ....A 712164 Virusshare.00065/Packed.Win32.Krap.ig-167fc4e192a851ad0516d2ab094efa8508a2bfeb 2013-06-14 11:21:16 ....A 40960 Virusshare.00065/Packed.Win32.Krap.ig-197041694b81c6f84a946ca630443f321507a85c 2013-06-14 13:58:44 ....A 368633 Virusshare.00065/Packed.Win32.Krap.ig-1a3bd56a49c674a4fa828837d9d6b86455d3a447 2013-06-13 20:47:40 ....A 316904 Virusshare.00065/Packed.Win32.Krap.ig-1ad36deb9596eaaa4cb29f872b3ede8edb5822c6 2013-06-13 19:18:04 ....A 504140 Virusshare.00065/Packed.Win32.Krap.ig-1d43a6a63dbcb461a1108ad91820f9b2cd4ef28a 2013-06-14 07:37:46 ....A 2112038 Virusshare.00065/Packed.Win32.Krap.ig-2083604542e4844766a23182c46e4745653ce215 2013-06-14 12:19:44 ....A 631942 Virusshare.00065/Packed.Win32.Krap.ig-25b320c1f1d867d04b3bedb02cbf950438d8796e 2013-06-13 13:07:54 ....A 13852 Virusshare.00065/Packed.Win32.Krap.ig-2b4ade13c3595933004ee42291a710f7729ab655 2013-06-14 19:17:22 ....A 1869991 Virusshare.00065/Packed.Win32.Krap.ig-2d291d938ba0fb8ad9f1d45d27bf2457acec4d9a 2013-06-13 23:27:22 ....A 1137546 Virusshare.00065/Packed.Win32.Krap.ig-2fb1122ba2db64c768dc108bf47f51c85aa3e770 2013-06-14 20:36:58 ....A 4805169 Virusshare.00065/Packed.Win32.Krap.ig-310704e6884f82307064a601d2b5497cbbd59fe4 2013-06-13 12:17:22 ....A 837985 Virusshare.00065/Packed.Win32.Krap.ig-349a6583e0b09a63cd76ffbd9eb68f750ee7b03d 2013-06-14 17:11:38 ....A 79872 Virusshare.00065/Packed.Win32.Krap.ig-4153c31efd00beea216df5f31bd38b61ab8888e0 2013-06-13 23:12:46 ....A 689123 Virusshare.00065/Packed.Win32.Krap.ig-432d76cacaf66d4c616b5582cc6fdff799fabbd7 2013-06-13 16:13:54 ....A 1529650 Virusshare.00065/Packed.Win32.Krap.ig-43c86a21a90de0feb7489502e90a7cccd03f436f 2013-06-13 22:13:00 ....A 1228858 Virusshare.00065/Packed.Win32.Krap.ig-465ac0cfbf8253936fc1f11602df3e3c328d620d 2013-06-13 11:15:00 ....A 2047620 Virusshare.00065/Packed.Win32.Krap.ig-4ccdacbbca22cec757a49779f270b54cc0632cd8 2013-06-14 01:21:28 ....A 62464 Virusshare.00065/Packed.Win32.Krap.ig-4cead3ae58cedc71bf0f171e11fab179a46ac126 2013-06-13 23:50:42 ....A 645652 Virusshare.00065/Packed.Win32.Krap.ig-4fc3d52dbe1d456c6a397b952474054a58979a76 2013-06-14 19:50:22 ....A 1623552 Virusshare.00065/Packed.Win32.Krap.ig-511b00ad51dd94745667b0b2f2534ae48cbf1ea3 2013-06-13 22:40:58 ....A 431628 Virusshare.00065/Packed.Win32.Krap.ig-51913e85a6ec16a136a8c24e84b6d7a8176852d1 2013-06-13 11:43:40 ....A 723268 Virusshare.00065/Packed.Win32.Krap.ig-54744e3a76980a1be673162da45c20a0eea1185f 2013-06-14 19:51:54 ....A 57344 Virusshare.00065/Packed.Win32.Krap.ig-54e10b244362008deb3159cc53b4570da4d1ad17 2013-06-14 10:40:56 ....A 4090811 Virusshare.00065/Packed.Win32.Krap.ig-556a4c53c2718357d08a8d05b54e715b95c17560 2013-06-14 13:22:18 ....A 1058138 Virusshare.00065/Packed.Win32.Krap.ig-57ad43e26afa8221547db3e160353d0a866c9ca9 2013-06-14 02:57:18 ....A 1381879 Virusshare.00065/Packed.Win32.Krap.ig-6283d8d2f5202892f25c8b912f19d2198b00c7e8 2013-06-14 11:24:40 ....A 342277 Virusshare.00065/Packed.Win32.Krap.ig-6818edfa62e125430599b6913eb49e53f308ea56 2013-06-14 08:36:26 ....A 1068573 Virusshare.00065/Packed.Win32.Krap.ig-698b9e668d4ef2c9a42274fc4e29f290c54a0b98 2013-06-13 20:40:12 ....A 765275 Virusshare.00065/Packed.Win32.Krap.ig-7707279864a748f7d2dd39c873e7a263bb40f872 2013-06-16 12:42:14 ....A 3010603 Virusshare.00065/Packed.Win32.Krap.ig-799a87e727a67f8214a65a23af1cbbde77d1830c 2013-06-14 09:52:28 ....A 892925 Virusshare.00065/Packed.Win32.Krap.ig-81902db16d2f1ad15a24336b0b6483292e22f404 2013-06-13 21:44:54 ....A 42693 Virusshare.00065/Packed.Win32.Krap.ig-8267adc13b4a7bf7e672d7be6777aa1a8bfa985f 2013-06-13 15:40:24 ....A 36352 Virusshare.00065/Packed.Win32.Krap.ig-8284b1532454d4c728c96eeb4532ef6105a93fd3 2013-06-13 17:29:42 ....A 73728 Virusshare.00065/Packed.Win32.Krap.ig-8c10f71e6615da5011a93c2cca094f399c0f8eba 2013-06-14 12:34:26 ....A 386553 Virusshare.00065/Packed.Win32.Krap.ig-8c35939dd19827bb7b4be3212993013525bf9081 2013-06-13 20:02:16 ....A 90112 Virusshare.00065/Packed.Win32.Krap.ig-94cf2e334ae4dd901c21b950eec48344662b708f 2013-06-13 21:21:10 ....A 417545 Virusshare.00065/Packed.Win32.Krap.ig-95cd9be280c9e2c6161559ea4414254c5898e997 2013-06-14 14:39:22 ....A 520726 Virusshare.00065/Packed.Win32.Krap.ig-98d31011408255b835c2df880fc12727f407cb04 2013-06-13 12:08:20 ....A 96768 Virusshare.00065/Packed.Win32.Krap.ig-99e23f01dfe7c81c49d6f42f36801532bcd999cd 2013-06-14 01:22:26 ....A 1250288 Virusshare.00065/Packed.Win32.Krap.ig-9b4a0a9ff0e8b7379c33617fd456f50789fe2ee7 2013-06-14 09:48:46 ....A 1588038 Virusshare.00065/Packed.Win32.Krap.ig-9ca8ffb68213b642ea4f73a83522868cf3e4cca3 2013-06-13 09:22:32 ....A 4374103 Virusshare.00065/Packed.Win32.Krap.ig-9d33a263733213bc22c7da2381eb602c21a231c3 2013-06-13 09:55:30 ....A 438299 Virusshare.00065/Packed.Win32.Krap.ig-9ff033df7e6416abbc5585755d09a613f41d12b0 2013-06-14 06:14:04 ....A 251865 Virusshare.00065/Packed.Win32.Krap.ig-aaae1ada977c1339ad5c48624e663fca2e8e2b03 2013-06-14 13:40:56 ....A 541726 Virusshare.00065/Packed.Win32.Krap.ig-aac8285a940b994ac028da20d75cab5f2c263ad5 2013-06-13 10:03:14 ....A 4405135 Virusshare.00065/Packed.Win32.Krap.ig-ab23912b2895091863fb552135a7920da844daae 2013-06-14 11:01:30 ....A 1112384 Virusshare.00065/Packed.Win32.Krap.ig-ab493f3df0ec9b1adeed65bca0a6aeaf1ab7106e 2013-06-14 01:43:16 ....A 983937 Virusshare.00065/Packed.Win32.Krap.ig-afe201d09f93bc1d11751751b4b5a43c1c03149f 2013-06-13 23:49:50 ....A 1028965 Virusshare.00065/Packed.Win32.Krap.ig-b17222561e9f1947a32c8104be08349369a1b07e 2013-06-13 23:31:10 ....A 785885 Virusshare.00065/Packed.Win32.Krap.ig-bc9c45ddd73cba2a6877c500678576fedd5b8767 2013-06-14 02:44:56 ....A 627183 Virusshare.00065/Packed.Win32.Krap.ig-be0f4115e244a77a39e4c1ac2e812c1a237c28f7 2013-06-14 12:24:00 ....A 867710 Virusshare.00065/Packed.Win32.Krap.ig-c3ee6baf4470b344a16352d9aede627ebbd28824 2013-06-13 20:31:06 ....A 66525 Virusshare.00065/Packed.Win32.Krap.ig-c46d05b0386c3e6e2aee6aa12dee5dcffe4c01cb 2013-06-13 23:39:40 ....A 1734938 Virusshare.00065/Packed.Win32.Krap.ig-c4bb38d87d88efa903615f003a7a8e9a9a02fc6c 2013-06-14 09:08:48 ....A 790013 Virusshare.00065/Packed.Win32.Krap.ig-c75da228e73602a574f295b886dab828875f9442 2013-06-13 19:17:24 ....A 1580140 Virusshare.00065/Packed.Win32.Krap.ig-cf459980c1167fcd508211054fcc43da9f622db4 2013-06-14 00:46:04 ....A 4565878 Virusshare.00065/Packed.Win32.Krap.ig-cf5f07782a10ce7807c1525f17ba4adfcf4ee102 2013-06-14 03:59:00 ....A 98304 Virusshare.00065/Packed.Win32.Krap.ig-d2d97749eec4d5975d0e0ee43448006a90bb30f1 2013-06-14 14:34:02 ....A 488954 Virusshare.00065/Packed.Win32.Krap.ig-d30a66a21e7fce67c684c8c11e86925bbdaca2a8 2013-06-14 20:23:00 ....A 1275651 Virusshare.00065/Packed.Win32.Krap.ig-d442bc4d3a4428db6f06944969a6740bd227b35a 2013-06-13 22:08:56 ....A 251900 Virusshare.00065/Packed.Win32.Krap.ig-d910b64c2572485b54ab56c969158dea0944fff7 2013-06-13 15:53:40 ....A 1057697 Virusshare.00065/Packed.Win32.Krap.ig-da8608f929946017df92d75542cddea2e06be83c 2013-06-13 16:00:10 ....A 302587 Virusshare.00065/Packed.Win32.Krap.ig-dab2187976275bbe194586793a93769a62253017 2013-06-14 15:51:32 ....A 1572646 Virusshare.00065/Packed.Win32.Krap.ig-dd1d94f569b358ce9fa3fd170f0c6e5ef39e502a 2013-06-14 10:49:50 ....A 32768 Virusshare.00065/Packed.Win32.Krap.ig-e1eda7986f014707ced2a93ec0f40f7fcab9e766 2013-06-13 14:13:30 ....A 749163 Virusshare.00065/Packed.Win32.Krap.ig-e7dabb2d6875da427226d90c0c6a0670835f1005 2013-06-13 15:11:08 ....A 1988621 Virusshare.00065/Packed.Win32.Krap.ig-e89f804f4d1bfcdf3e1abc8c755bf4149f8c6817 2013-06-14 12:54:10 ....A 362493 Virusshare.00065/Packed.Win32.Krap.ig-e9a1c935b378c725d78315f004777b1bb56fb9c2 2013-06-13 11:18:46 ....A 4079915 Virusshare.00065/Packed.Win32.Krap.ig-ed6dedde69e0670cc3ccf4089f5acb0c841717d9 2013-06-13 22:59:38 ....A 3356926 Virusshare.00065/Packed.Win32.Krap.ig-ef565bc7c9c90c5a6ffec942bab965fd0f6c8c16 2013-06-13 23:19:56 ....A 816182 Virusshare.00065/Packed.Win32.Krap.ig-f05a16f42ccef0119a9fd68f5425fe311f79e663 2013-06-13 19:07:14 ....A 425485 Virusshare.00065/Packed.Win32.Krap.ig-f06436c1e6c1d808d6dec7e81a2d513ec4eb284c 2013-06-13 22:58:34 ....A 4829754 Virusshare.00065/Packed.Win32.Krap.ig-fa381431313db4186f3fee97184dd2cf55f06b16 2013-06-14 01:33:54 ....A 672193 Virusshare.00065/Packed.Win32.Krap.ig-fb678349974432d976ffec20164c117efa8b3663 2013-06-13 14:12:10 ....A 1954068 Virusshare.00065/Packed.Win32.Krap.ig-fd7af458ea0a2a0f5eba83b8ac169367d62f2c9f 2013-06-13 18:26:24 ....A 258048 Virusshare.00065/Packed.Win32.Krap.ih-00c4dd2b638f93533b3942965291626a44e9834a 2013-06-13 17:03:38 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-00ed4f6bc5782b0f42fd9e42d4fd5bcf01ffef2a 2013-06-13 12:11:14 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-01136076f56ae92618d33cbc2e7db97924d277aa 2013-06-14 20:30:32 ....A 78336 Virusshare.00065/Packed.Win32.Krap.ih-021f15c2ec51a64aa05e3c93e349475fdaf2b5b0 2013-06-13 10:17:50 ....A 141312 Virusshare.00065/Packed.Win32.Krap.ih-022df5eb4e114576480c7a9540a4c6dd2b7a660f 2013-06-14 15:43:38 ....A 132608 Virusshare.00065/Packed.Win32.Krap.ih-0516d22b2bb3cd1fb668591b865cfcf8b86470b6 2013-06-14 16:47:20 ....A 64512 Virusshare.00065/Packed.Win32.Krap.ih-0520149d4f05a3f3295de1bbcff80427a5be9e9c 2013-06-14 02:36:30 ....A 209920 Virusshare.00065/Packed.Win32.Krap.ih-05500b18169fe18838a3884d9eab62764105b683 2013-06-13 16:15:54 ....A 356864 Virusshare.00065/Packed.Win32.Krap.ih-055cd7547e3fb31662eed6447ca04606fc5ccf09 2013-06-14 14:01:04 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-081bcaabf254e740e718e961cae60a60fd8509f8 2013-06-14 15:28:24 ....A 369664 Virusshare.00065/Packed.Win32.Krap.ih-089197fb79bc32aa3221ed4a90babb7b7a84279e 2013-06-13 18:21:12 ....A 210944 Virusshare.00065/Packed.Win32.Krap.ih-08fe739c82deef2999624564268d28bc14426de7 2013-06-13 20:52:12 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-096975f7a36b79d14ae7e4fc80b21885925ffbf1 2013-06-13 21:58:54 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-098b488115a55ce6385b2666bc135af5fc75928f 2013-06-14 19:54:00 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-0a568e0a4c4de3386e098410f49b3754d4f2aec6 2013-06-14 15:23:36 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-0ad2a18b2d68c27c0b49b4f804a4d1079596b401 2013-06-13 22:15:50 ....A 223744 Virusshare.00065/Packed.Win32.Krap.ih-0b35554d502167053c178c3f9aa301a86aa49297 2013-06-13 23:35:24 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-0c2cd98758bf43f708d3d3af44fd92a598335b1d 2013-06-13 22:56:52 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-0c8d07f9ec6a43a5337c3f824226fca429f36ff0 2013-06-14 01:38:36 ....A 252928 Virusshare.00065/Packed.Win32.Krap.ih-0cb22abce9c7f37778b801da4ea471cb005cef36 2013-06-13 20:21:26 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-0d398ff05d2f53dd3165dbc01b5cb34412ef7980 2013-06-14 15:21:38 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-0d4cb0446e14819e33355af477d6e8e18c98a4aa 2013-06-13 23:46:34 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-0d5af4775458da55ac3567941f3c99e8a211fe4e 2013-06-13 21:24:42 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-0d5d5004edbaa10af490f006948cbf1bc60fbb43 2013-06-14 17:30:34 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-0e6a3394f3e129879dc5a5595f2dc3ac78673807 2013-06-13 07:21:36 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-0fc0ecccd26dc2a2853facf13a87f11ccd994150 2013-06-13 20:50:12 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-1067d9a3f2bbfbd8b7a7a1f90b4f787f2bb5deeb 2013-06-13 15:52:48 ....A 123392 Virusshare.00065/Packed.Win32.Krap.ih-1074f94dee5d34e2b41799b3cc8091f995848d62 2013-06-13 07:57:58 ....A 219648 Virusshare.00065/Packed.Win32.Krap.ih-1075d2268127f5fdee949ce9b87c40a4bb179bd7 2013-06-14 09:38:48 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-107a84fa27870736bab25731aa8d43e83972721b 2013-06-13 19:35:56 ....A 236544 Virusshare.00065/Packed.Win32.Krap.ih-11103090127c0bced1b203999dac63d589794814 2013-06-13 13:57:58 ....A 132096 Virusshare.00065/Packed.Win32.Krap.ih-1235692651aed5338ea24ae691a5bdb7777e2299 2013-06-13 12:57:22 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-131f61e67eac9edd348b45b2e5a9b3d07a8dd807 2013-06-13 17:36:00 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-13894ac35d5a86852e63f157f9fc6d92919b2b93 2013-06-13 23:13:06 ....A 258048 Virusshare.00065/Packed.Win32.Krap.ih-15559c33ef9d6a4b251acdedd8e2478e7379437b 2013-06-13 22:27:44 ....A 133120 Virusshare.00065/Packed.Win32.Krap.ih-156e3e1b24dd64d84291f9701e8da4a468a6fd95 2013-06-14 08:27:38 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-162e33d9fe4300c83960340299dd7f3deb7b8ad7 2013-06-14 13:05:14 ....A 129024 Virusshare.00065/Packed.Win32.Krap.ih-16630aaae0569b33575cc3240833bb5dc7fcfb87 2013-06-14 01:59:42 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-16ae197d6031b98ebb0583e9c804c30ba475d367 2013-06-14 12:49:04 ....A 206848 Virusshare.00065/Packed.Win32.Krap.ih-1782795b6382c97310397c70c1fda39ddf6dc027 2013-06-14 08:50:50 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-17dccd6883e7769c00a68a00172a5ebb0c3532ad 2013-06-14 14:00:30 ....A 245760 Virusshare.00065/Packed.Win32.Krap.ih-18831dba82ef4aaa49f8d920c7c2dfd0e4070c86 2013-06-14 19:41:24 ....A 217088 Virusshare.00065/Packed.Win32.Krap.ih-190ef9b1eae778ba791bc97040734a27ed53fb1f 2013-06-13 14:34:50 ....A 224256 Virusshare.00065/Packed.Win32.Krap.ih-1958dcbf3a1c8f6285c5e48e4adbf2f88f9b1bb4 2013-06-14 07:03:24 ....A 215040 Virusshare.00065/Packed.Win32.Krap.ih-19fb3adbc441eb873d9814722c7929e9ff6e29ee 2013-06-14 02:42:16 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-1a2d38036d7de8408497206b1a37ebe8768b36af 2013-06-13 13:52:40 ....A 183296 Virusshare.00065/Packed.Win32.Krap.ih-1a3369d75658acc49a9e77f689b903b526ce24c5 2013-06-14 13:53:34 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-1a47428b5f21dad3ff05fccf69178836e39875e2 2013-06-13 18:27:04 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-1a852e92d7bd604ab2b797371bbad0ef95c79f91 2013-06-14 08:49:36 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-1c2bc5640a7c006d8d2cf01ec9389471af73b3dd 2013-06-14 15:03:38 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-1c3972652da3beabfbc16289708eb28c74c6928e 2013-06-13 17:54:20 ....A 392704 Virusshare.00065/Packed.Win32.Krap.ih-1c8d7a7a6979c708c979648db3901b39463be3d6 2013-06-14 11:02:38 ....A 212992 Virusshare.00065/Packed.Win32.Krap.ih-1cc11e89ea4712ba7a2a84687750435e3f8e36c8 2013-06-13 11:27:48 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-1cd686d8327b081966771cdecd45c9b8bc6f4c14 2013-06-13 23:35:54 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-1d37885110d7af030a8d62f1a6541eecb4d309df 2013-06-13 13:57:38 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-1e0b5196ad23dda3bd6d6302ee984aa2dfe99694 2013-06-14 19:39:34 ....A 248320 Virusshare.00065/Packed.Win32.Krap.ih-1e2a9818f95ebddca504a00928fdc963d82faff6 2013-06-14 01:30:16 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-1e73a28135d3301e974547b233218993cb539350 2013-06-13 13:21:12 ....A 248320 Virusshare.00065/Packed.Win32.Krap.ih-1f131a25a6676d9e897c8eb379e3d46137dcdcf1 2013-06-13 23:43:28 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-1f3bf651adc267f4e50f3fb1a5de909c6ee9bd58 2013-06-13 17:40:36 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-1f4b55426284ef9bcae29a1e1e2ffd488235e3ea 2013-06-14 20:32:54 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-1ff28eb1e532a0c372ac4e827dd57d4f9ab61a76 2013-06-13 12:50:14 ....A 239104 Virusshare.00065/Packed.Win32.Krap.ih-2063fde319d47914cd964d1df4fea2868ac07bbf 2013-06-13 22:54:14 ....A 314368 Virusshare.00065/Packed.Win32.Krap.ih-21715e8794ac8c9add5bb7878a69e08fb1c81f8e 2013-06-13 13:20:28 ....A 205312 Virusshare.00065/Packed.Win32.Krap.ih-21e9dd576eb45973af1d93d7b0209920b5c9335c 2013-06-14 14:30:56 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-22d34f2841a90c6b84746c1f282b29882cf830c6 2013-06-13 21:01:12 ....A 376832 Virusshare.00065/Packed.Win32.Krap.ih-2465320beb87dc0be79a1a5d7429c50133bb55e0 2013-06-14 18:41:16 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-26c848d45af633b7fb226700ea60f346bf493b5c 2013-06-13 08:07:28 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-279ce1f5b0fd601408e65772a90e76538a82e32a 2013-06-13 20:09:08 ....A 246784 Virusshare.00065/Packed.Win32.Krap.ih-28afcafc672fd6e24ce3182c7f4cf5c6163e6db4 2013-06-13 20:32:52 ....A 260096 Virusshare.00065/Packed.Win32.Krap.ih-2a23e4d29947f1399f1321bedaab606621491f4b 2013-06-14 14:10:42 ....A 66048 Virusshare.00065/Packed.Win32.Krap.ih-2ae9057ded0c82427199e8c02d2e5573843a1c54 2013-06-14 03:10:32 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-2b2544efb9cb834a44c6980b0b83f7d37a9e7ae0 2013-06-14 15:23:22 ....A 258048 Virusshare.00065/Packed.Win32.Krap.ih-2cdf87cedc85b32bda14d05912956e7ee06fd7b9 2013-06-14 05:02:20 ....A 246784 Virusshare.00065/Packed.Win32.Krap.ih-2fd9ad3ea8b50ea746ed214ef507c47ca2082d63 2013-06-13 18:15:48 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-2fe3e52409f2c92ffa86375c9656b3b933bea6f2 2013-06-14 08:00:26 ....A 210432 Virusshare.00065/Packed.Win32.Krap.ih-30bb4d1acdc8f3ffe2698967c197a6450ca88215 2013-06-14 17:33:54 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-313f8e3093c02977a27ce440ac22ecf31e6f3232 2013-06-13 15:54:10 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-3150a75b358953170ec31d9503ca259fbdbd4f97 2013-06-14 16:22:10 ....A 69120 Virusshare.00065/Packed.Win32.Krap.ih-3178d76a482d605e998ae7b7cb83f459d0942dae 2013-06-14 09:25:46 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-31d3e37fd77790b1dc8e2bd0efb4f0f234ce9706 2013-06-13 13:34:00 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-339513e5235bcc26d0ac318c9a9bbb954092ffcd 2013-06-13 22:17:16 ....A 128000 Virusshare.00065/Packed.Win32.Krap.ih-33c29585e73a2fa488a921b14b727dd3ac9c61ac 2013-06-14 16:36:08 ....A 231936 Virusshare.00065/Packed.Win32.Krap.ih-3413a39a80e2f7beea6034990be5ede967162371 2013-06-14 04:04:48 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-35d0083ab0e61719213c1e60cd157b4e2e2f6bc6 2013-06-13 08:24:26 ....A 234496 Virusshare.00065/Packed.Win32.Krap.ih-363c61a763a96cdc636908b66662135d64a3d946 2013-06-14 18:56:02 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-36fe1162e95746fbb3c34a2a55f2e2b3b0424d5f 2013-06-14 18:21:10 ....A 178176 Virusshare.00065/Packed.Win32.Krap.ih-37e94b3b85cdaac560a77fee9bfcb3b6f169225f 2013-06-14 14:58:08 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-389978bb03dfe40187d615007e8562bb2dbadd4a 2013-06-13 14:12:22 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-38d16fefe5b8ce6a15e9065f931c9bbf1f2356f7 2013-06-13 09:33:00 ....A 206336 Virusshare.00065/Packed.Win32.Krap.ih-3948a4bd23c391cce8853898b3abb25434812bc0 2013-06-14 00:49:10 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-3afeb2a827ffcb596f3e2b2129f46bea09cf97c9 2013-06-14 11:39:26 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-3b2f8002b585e5e683e95ad915182d78986bc51e 2013-06-14 08:50:02 ....A 210944 Virusshare.00065/Packed.Win32.Krap.ih-3c76135bd03a7240e9a790f0f0d0010ddf957096 2013-06-13 23:36:54 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-3ca57dd3baf6cb1422ab6e5ddcd4d6f5b4ab7889 2013-06-13 22:54:28 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-3cdd4eac924c6ed8dc9909d7181c60a5feacc72b 2013-06-14 18:25:56 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-3d075ac439d13c39e99ab5ed0450dcb99eab2ef8 2013-06-14 00:46:24 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-3d1114d18d8b2bc570421408923fa5e4bdf2095b 2013-06-14 00:11:32 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-3d1b9ebe32424db232e97b8c9bd49eaa3784e237 2013-06-13 15:32:58 ....A 223232 Virusshare.00065/Packed.Win32.Krap.ih-3d9a47df850c16e448300a04e209a30137e7ced8 2013-06-14 15:32:28 ....A 364032 Virusshare.00065/Packed.Win32.Krap.ih-3e95357b1e619356dde9cafdaaec5b5200e3f249 2013-06-13 08:20:54 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-3eaf023ed3a31ac942d406756bf6edec8b3aefd1 2013-06-13 08:03:30 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-3ffe1f14e4c50a612000291950e9d9ac3f369dbd 2013-06-14 14:29:48 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-406aaefc86b85e2421b028772aa05adfe23f27c0 2013-06-14 02:18:02 ....A 350720 Virusshare.00065/Packed.Win32.Krap.ih-40907d7981e88105ea23cedf5632d536ad405b46 2013-06-14 20:32:40 ....A 245760 Virusshare.00065/Packed.Win32.Krap.ih-40ee23e9f83043ee39cee126e2fdd2a4737f6a7f 2013-06-14 13:36:54 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-4103ebef37a07c2a0be749c373c31b8b0456463a 2013-06-14 09:34:58 ....A 219648 Virusshare.00065/Packed.Win32.Krap.ih-4361e3c7d77dbe34ad1937be7e2eba3848a90805 2013-06-14 04:27:00 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-442b9a779dd37b13a603b51cd6c635bd701bc529 2013-06-14 16:40:54 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-45430a7992ae371d99b9bba7e86aa18f4de49061 2013-06-14 17:01:18 ....A 245760 Virusshare.00065/Packed.Win32.Krap.ih-45af72febad4c00cc411ce6752a5e319142b59ed 2013-06-14 02:28:34 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-45b5e71043f442283d7a784d5a61212791b6be76 2013-06-14 06:20:34 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-45beea3cf6e7c9f293b696b6fb0faef1bc636b97 2013-06-14 10:16:20 ....A 199680 Virusshare.00065/Packed.Win32.Krap.ih-46aafdb964d6c9ba73ad85e01eb3026b13c37794 2013-06-13 11:36:58 ....A 314368 Virusshare.00065/Packed.Win32.Krap.ih-46c87f525713dc8b2b4d249c4c72ab9578e968e3 2013-06-13 17:10:42 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-47190c0c6c2465f877346f30656f826daed20fc2 2013-06-14 00:18:10 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-478e7b7790c33f05d4013bc28f5b5cd9eda4b5b0 2013-06-14 13:40:02 ....A 242176 Virusshare.00065/Packed.Win32.Krap.ih-47a7a3a70d533d7f2a3705bd750b1dd07558f3b3 2013-06-14 09:56:42 ....A 369664 Virusshare.00065/Packed.Win32.Krap.ih-481fe4a7044b69b83817285fcdc2b5b78836b16e 2013-06-13 07:19:54 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-4876b98a185febcdb3a3e678d4d7bb5327891330 2013-06-13 21:56:28 ....A 297472 Virusshare.00065/Packed.Win32.Krap.ih-4a5f839acc4d954b073c6ae12841b63889f3cb35 2013-06-14 08:32:18 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-4aa12257db93dc1469149ab2b5a07daa69c60707 2013-06-13 23:28:18 ....A 217088 Virusshare.00065/Packed.Win32.Krap.ih-4bf3fe987aee53a7f2fd9378099fd9f48c18c75a 2013-06-14 11:32:12 ....A 219648 Virusshare.00065/Packed.Win32.Krap.ih-4c1c9b0107e9e050d3e499592c5f87dfa610bb74 2013-06-14 19:22:26 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-4cea06a6e925008ff2c117eb75265ca02cf7b71c 2013-06-13 21:59:50 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-4d21d7d403c768488d11223876d9516223ac41a5 2013-06-14 00:45:30 ....A 250880 Virusshare.00065/Packed.Win32.Krap.ih-4d32aae921749758f5e478f0110d3b93ec7c3d6f 2013-06-13 17:50:20 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-4e2706990e5a9a9cbb4ce9dbeea749ad21330779 2013-06-13 23:45:20 ....A 253952 Virusshare.00065/Packed.Win32.Krap.ih-4e33afca95e753eb10ce9360a72b036c329a230b 2013-06-13 08:57:34 ....A 207360 Virusshare.00065/Packed.Win32.Krap.ih-4e77e5e659279c5c4ca3f76a7bb23be59333b2ef 2013-06-14 11:23:58 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-4ed83ea5766c8ed644fe94ef4f7c487b21f4858b 2013-06-14 08:58:36 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-4edcec1bbab27aa3d643bb3ff5a5acd8912da89c 2013-06-13 10:14:22 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-4f71ec7f902410262cdd34fa3a71c5aff91b57d7 2013-06-13 21:21:30 ....A 830013 Virusshare.00065/Packed.Win32.Krap.ih-527c6084ebb4299989e99d829397275d2bd878e9 2013-06-14 18:51:16 ....A 327168 Virusshare.00065/Packed.Win32.Krap.ih-53d0dae5c85831a890b3bf32f131ac6e88e1050d 2013-06-13 11:56:00 ....A 128000 Virusshare.00065/Packed.Win32.Krap.ih-54c399e3a294a134b77405d2e4ea8b76631a786e 2013-06-14 02:58:38 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-5515c3ab524338d6a66ac0c5056bb7ead9dc5148 2013-06-14 03:31:14 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-552fc6165d218e4dbb446d9adb44372a1a789997 2013-06-13 23:08:30 ....A 207872 Virusshare.00065/Packed.Win32.Krap.ih-56c79dfaa39ec222c696bf9165661cd4f439f5a3 2013-06-13 23:37:14 ....A 73728 Virusshare.00065/Packed.Win32.Krap.ih-5790a1ec1da1fbbbe1aa675b833bbd2942e1dec6 2013-06-14 02:16:44 ....A 356864 Virusshare.00065/Packed.Win32.Krap.ih-595536071f2c1cc6fdaa16c141663bce3f05e611 2013-06-14 19:37:38 ....A 224256 Virusshare.00065/Packed.Win32.Krap.ih-5993b5d9616254197e7cf415d65c076a0e31d075 2013-06-13 11:35:02 ....A 376832 Virusshare.00065/Packed.Win32.Krap.ih-5a0664d902c737ffca09f78cd9519ae4643688f2 2013-06-14 18:45:12 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-5acbab93f99313bc433786f1b414e7deecaa2bbb 2013-06-14 03:34:06 ....A 262144 Virusshare.00065/Packed.Win32.Krap.ih-5adf3739a5a6a0b6e1d8e86c3335016c215cad80 2013-06-13 23:17:06 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-5d0f0b337a1efb4f5d336486e9edbf2066cc8947 2013-06-13 18:18:58 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-5d8ac4cbeb9c069aa62a6737d8284fe4a046bc3c 2013-06-13 13:22:04 ....A 199680 Virusshare.00065/Packed.Win32.Krap.ih-5df58ae759aead40107c2b637818f63ffd29d0cf 2013-06-13 16:41:28 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-5ed33e57b21bf47276a32d6e3274e6943a780cde 2013-06-13 15:22:42 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-5f9eafa7a45a55412c5cae7c6815046c7ba1d544 2013-06-13 08:30:22 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-5fcdf8e8f4eccc2c3df56e7911803185e62a14c1 2013-06-14 14:27:50 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-60148fbb04efd17338bf10a8324706d54dfab030 2013-06-13 12:38:16 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-61fe1dfb3d5451e27c274765bbdbafa48bb15a5a 2013-06-13 20:32:12 ....A 217088 Virusshare.00065/Packed.Win32.Krap.ih-620fcbda687bdc1e4f5e7e9f79a419844470a530 2013-06-14 14:07:46 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-628ab6791f3bd821b86240207989ff24623ee882 2013-06-14 11:30:26 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-629dd36db5942820d1314190a96bc3ec76f202db 2013-06-14 00:00:56 ....A 236544 Virusshare.00065/Packed.Win32.Krap.ih-63006359c8f86eb1c0c5ea35edd875a5a864bdcc 2013-06-13 08:23:14 ....A 214016 Virusshare.00065/Packed.Win32.Krap.ih-6351575519981411bbb03ee401a442e817c836cc 2013-06-14 01:18:50 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-6407e36a283808adc7ad64d4793a46658dc22887 2013-06-13 20:29:54 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-6492fe5f5d73922f2623c05711bd01559c726a27 2013-06-14 03:10:56 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-64df815bcf6d65fee19971a80928668f2af2ccac 2013-06-13 20:53:48 ....A 197120 Virusshare.00065/Packed.Win32.Krap.ih-659a313116142d3a33705f1e94b9e548118a9195 2013-06-14 07:31:14 ....A 140288 Virusshare.00065/Packed.Win32.Krap.ih-66774366956a26e35de8c41e73556ae9176ba169 2013-06-14 14:15:54 ....A 307200 Virusshare.00065/Packed.Win32.Krap.ih-66e130b150458301a141b8936468fa8818496357 2013-06-14 17:00:14 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-66e5cb19e60c0c7944fcdeb4d1afc9ab03455ad2 2013-06-13 20:12:20 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-67367456766473ee3afde70644c3edf5733beedf 2013-06-14 02:59:02 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-6791619cebbae3a7300c4882f76e0e7424c5a4e0 2013-06-14 14:05:42 ....A 218112 Virusshare.00065/Packed.Win32.Krap.ih-67cb0d48f32eaaf587c81f3ab81b92e33f91d323 2013-06-13 17:53:06 ....A 207872 Virusshare.00065/Packed.Win32.Krap.ih-6825e578e9693c2d0f9e9dd99bbc7bfb12959c4e 2013-06-14 10:05:52 ....A 207360 Virusshare.00065/Packed.Win32.Krap.ih-6953bb8d8b6213c31df107efb03ad08a2edd623b 2013-06-14 04:14:32 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-69eda003b971ff32f4081a438a34aa3666b499c6 2013-06-14 00:03:08 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-6a94add8fe894f86e61568c03b66f554bc45e6f8 2013-06-13 11:38:38 ....A 404480 Virusshare.00065/Packed.Win32.Krap.ih-6a9c51bbc7e1a2f44806999b7834987933f1a109 2013-06-13 17:57:28 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-6b2b0873a6407c5ca3d36a3a01bcba92224fa7d1 2013-06-13 22:54:04 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-6b43d7f8fe9064d2943b1bf04477b579ba46f413 2013-06-14 01:51:26 ....A 223232 Virusshare.00065/Packed.Win32.Krap.ih-6b9a40ee54d7901a6e98901bc800f45d943f17d5 2013-06-13 11:12:40 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-6c4880ad860635302a7b25244306b15bab13b60f 2013-06-13 20:07:22 ....A 217088 Virusshare.00065/Packed.Win32.Krap.ih-6da096ce77929ed0432383b8b7ec8e0a057178c0 2013-06-14 01:58:58 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-6de971718f99df275796530d4b80228c4d90edeb 2013-06-14 16:38:30 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-6fcc25efe1eb7a0b4845418e039510a7ef82a670 2013-06-13 16:16:02 ....A 223232 Virusshare.00065/Packed.Win32.Krap.ih-719bea97c53fb1c31b095eadcd6ee0c39f791934 2013-06-13 12:06:56 ....A 220160 Virusshare.00065/Packed.Win32.Krap.ih-71e693570ee86abf5a3c15afdb9cfcda555b7829 2013-06-14 15:39:34 ....A 214016 Virusshare.00065/Packed.Win32.Krap.ih-71ea6d34dee0e23412c789a5e06c5e935cd44c26 2013-06-13 21:47:50 ....A 223744 Virusshare.00065/Packed.Win32.Krap.ih-732809f38efaf7610aaa9fcaa3648deaefc737eb 2013-06-13 20:56:54 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-7418bbeba90ebdb8f8c8e586657c15226c359359 2013-06-14 01:12:26 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-74ce60687c7e74d87db65419fa60ed179ac27e75 2013-06-14 16:44:30 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-74e78c1f82f9a62f3ba4ef45c83badf17d3bb743 2013-06-14 20:08:42 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-75821d21dcc90216f969da78fb706be7bedbf3a0 2013-06-14 01:31:08 ....A 235008 Virusshare.00065/Packed.Win32.Krap.ih-76e51ec382f17ee90135e0578b525e7d6ff26044 2013-06-13 18:50:46 ....A 217088 Virusshare.00065/Packed.Win32.Krap.ih-774267b0729c0830c6375fd6ae86cfc2dc504bef 2013-06-14 04:41:22 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-77f742824e6f8ec6b5f2f9ccce442db300cd7792 2013-06-13 23:16:28 ....A 209408 Virusshare.00065/Packed.Win32.Krap.ih-789d67b59a26b390d9ac81467e22c062fc7cc95a 2013-06-13 17:54:30 ....A 223744 Virusshare.00065/Packed.Win32.Krap.ih-797bdf70b7394456de60ea47f6a38535ce2b8a86 2013-06-14 17:27:58 ....A 234496 Virusshare.00065/Packed.Win32.Krap.ih-79f7966f15e0be1ee0fbff5181fe544a45a010a5 2013-06-14 01:27:40 ....A 141312 Virusshare.00065/Packed.Win32.Krap.ih-7a17c328f6a891cb4f55ee86b252b8ab4bc0948f 2013-06-13 11:02:54 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-7a1e82ffe4acd54b40d9abe0c667fb177308091c 2013-06-14 00:16:00 ....A 141312 Virusshare.00065/Packed.Win32.Krap.ih-7a2b7fd2c7de0bb18ce27ed0afbcfa3556805989 2013-06-14 00:21:22 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-7acac6286fbf4e1ee8703987714f8cc595b02704 2013-06-13 22:17:40 ....A 216064 Virusshare.00065/Packed.Win32.Krap.ih-7c0d72b7047e5211abcc54f15b120094e31de783 2013-06-14 01:37:48 ....A 376832 Virusshare.00065/Packed.Win32.Krap.ih-7c756c4fc219ff46d3c8b8bb498f85afcf63493a 2013-06-13 09:13:18 ....A 262144 Virusshare.00065/Packed.Win32.Krap.ih-7cbaca4049df1ea42eb633c410d6a81986948930 2013-06-14 19:50:16 ....A 262656 Virusshare.00065/Packed.Win32.Krap.ih-7ce51376e2011cd57da27c0b1e7f78b71e559a69 2013-06-13 17:30:36 ....A 192512 Virusshare.00065/Packed.Win32.Krap.ih-7d0eee60b433de038eb5f63d41ffd86438f4430b 2013-06-14 19:58:32 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-7d2b6cb147c13511d13350b7d1bc1090d5134ff9 2013-06-14 19:20:46 ....A 235008 Virusshare.00065/Packed.Win32.Krap.ih-7d71e0ae5c54431666ace76ece83bff8dc4c098e 2013-06-14 09:00:44 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-7e2beeea5cfd6f7f8e79900c6447c6dbab488906 2013-06-13 14:53:22 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-7e442f46bdecfeba5f98f91c5d5840408c7375f0 2013-06-14 16:44:14 ....A 224256 Virusshare.00065/Packed.Win32.Krap.ih-7e5305760f268e47cb2b45415d989d3015a7cd34 2013-06-13 07:58:14 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-7eca86248ba18e6496d08c675ba0a6fd66cce443 2013-06-14 01:37:52 ....A 315392 Virusshare.00065/Packed.Win32.Krap.ih-7f531cf265fb2188a1333d57d02b0cb6bd18000e 2013-06-13 20:58:00 ....A 223744 Virusshare.00065/Packed.Win32.Krap.ih-805b6f87c6e1b53dcc3ae9015a95663602387765 2013-06-13 16:19:08 ....A 207360 Virusshare.00065/Packed.Win32.Krap.ih-8077159ce9f242fced0d42a37c55aa9ae4f53f61 2013-06-13 23:04:22 ....A 218624 Virusshare.00065/Packed.Win32.Krap.ih-8104e83b57f3ed2c97f706bead03329790b0e524 2013-06-13 19:40:58 ....A 220672 Virusshare.00065/Packed.Win32.Krap.ih-81182d36ddebb693935dd175d28b28997aef0b6a 2013-06-14 18:07:04 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-81395e209859440c4d8ab9528d08fbe2b269dc73 2013-06-15 19:35:42 ....A 275456 Virusshare.00065/Packed.Win32.Krap.ih-814bee2779a678689f06a73306bfc5cf552dded3 2013-06-14 12:48:20 ....A 205312 Virusshare.00065/Packed.Win32.Krap.ih-82200b167363544a2d2ee2eace9c42b498dd1d27 2013-06-14 14:54:46 ....A 141824 Virusshare.00065/Packed.Win32.Krap.ih-826bf34f37c14ecde829ab28811f3c9f48880388 2013-06-14 10:45:10 ....A 132096 Virusshare.00065/Packed.Win32.Krap.ih-82a1bac8e7bdb8a7e967a1156f0e3a001e1c2d57 2013-06-14 12:48:44 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-82f88662f9cadd31f7a2620e0eeecfbcb5824dce 2013-06-13 14:52:42 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-833fc12b52e04b13a2544c777367699bb477fc51 2013-06-14 11:45:28 ....A 218624 Virusshare.00065/Packed.Win32.Krap.ih-84240ace2c14a91096a0d24668aae271e62262ad 2013-06-14 13:27:42 ....A 216576 Virusshare.00065/Packed.Win32.Krap.ih-84c6be65a0e38af0c492bf56e05ec8554e01c359 2013-06-14 16:11:28 ....A 208384 Virusshare.00065/Packed.Win32.Krap.ih-851147de922973ec5588721e820d5ce1f3d48f6e 2013-06-14 03:31:12 ....A 225792 Virusshare.00065/Packed.Win32.Krap.ih-8512b8fa74328e4b206a67d9e59c321097e918b3 2013-06-14 14:54:46 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-85942935d29b62b91953edaf0180b4f45b4062cd 2013-06-14 13:37:20 ....A 141824 Virusshare.00065/Packed.Win32.Krap.ih-859fdd0e820b041f1001b848a725b26bd4fc01b8 2013-06-14 13:58:36 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-86132ced8814430ca670818b9986043f43d7031f 2013-06-14 02:19:30 ....A 194560 Virusshare.00065/Packed.Win32.Krap.ih-877a53d6f21a86f36240ccfa0233999864b7021e 2013-06-13 22:18:28 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-87d4e9f791e1e60aaed63ee8f205a7b5d721e029 2013-06-13 18:30:08 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-88444fb0cf6946d4372a981504b25a8efbb713aa 2013-06-14 17:25:04 ....A 64512 Virusshare.00065/Packed.Win32.Krap.ih-886e6030a16becd21472ae244f071dcdefed66d4 2013-06-14 01:38:48 ....A 141312 Virusshare.00065/Packed.Win32.Krap.ih-89c768c9513f80ab2995d2608272f7e63f6f55a2 2013-06-13 15:49:02 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-8a7e745cb5ed24bb64aefcd3beeb5bf128a6ee1a 2013-06-13 23:35:12 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-8a9720b0ca6d1ba9be12a3f4775ab17cf2c99a75 2013-06-14 11:40:16 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-8b75f51f2393c765548452bb9d102836aea27df5 2013-06-13 17:10:04 ....A 73728 Virusshare.00065/Packed.Win32.Krap.ih-8bc101079a4688e086357f1aa00469d4811db7a8 2013-06-13 22:02:26 ....A 212992 Virusshare.00065/Packed.Win32.Krap.ih-8ccb47f30912359a8a1137c9730f420489b68adb 2013-06-14 04:25:40 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-8f081a8145a28d55c08b319d3a1bce616c92652b 2013-06-13 12:36:52 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-8f91cb0b8272c80b0a200b628a6db736f6cbc85d 2013-06-14 18:08:02 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-9046d25fd36d3dcf37158457b5a5fbd8d37f6b38 2013-06-14 00:01:22 ....A 327680 Virusshare.00065/Packed.Win32.Krap.ih-9060ede38427c3cd567a8a08fa5ab2a5edd19cc1 2013-06-14 10:06:28 ....A 221184 Virusshare.00065/Packed.Win32.Krap.ih-90d80742a2498d74c072e694f7dc0548262b2527 2013-06-13 14:53:20 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-91432eb71ca70e0edf39dcbb9ae18b550a963c3f 2013-06-13 11:02:04 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-916b940ffac537d3c55b41958a5960fa25aea872 2013-06-13 13:20:32 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-91a0064c3bd04e1d6be97855a6e44337234ff35b 2013-06-14 18:20:38 ....A 426496 Virusshare.00065/Packed.Win32.Krap.ih-92f11b0abaa08f0d2f2da5f34604e39652cb7e3f 2013-06-14 04:07:00 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-934c88976e630f928bb69c72fb0350e06fd47ad7 2013-06-13 22:36:20 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-93941fdc9ded2be4e3a96e6b5c51173e7e629066 2013-06-13 19:55:52 ....A 364032 Virusshare.00065/Packed.Win32.Krap.ih-93ad15c09151c00db4fab97dbf80567d514cb068 2013-06-14 07:25:28 ....A 223232 Virusshare.00065/Packed.Win32.Krap.ih-94092cf79ac5730e2573900a15e0c4b8f1b25d47 2013-06-13 22:39:06 ....A 218624 Virusshare.00065/Packed.Win32.Krap.ih-9497cbb2e93f693f4b5e7bd810517ab4804a9c80 2013-06-16 01:33:12 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-976238a1b1fbd288c058603a341396175e46d442 2013-06-13 15:52:04 ....A 327680 Virusshare.00065/Packed.Win32.Krap.ih-9aae67228ea112b184802e41c8748ebd021c1f48 2013-06-13 19:56:56 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-9acd84eeef404d576f2b9b258dd55886f392208d 2013-06-13 09:35:04 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-9d571a8b83384c669fc60d8a8396d1d4ea357374 2013-06-13 17:09:44 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-9d5a5e8cba9add1e61c6234d513bb9662a7bed6a 2013-06-14 06:05:02 ....A 70656 Virusshare.00065/Packed.Win32.Krap.ih-9d6652d7c8218e8741f9117d4b1bd4c32980f959 2013-06-14 06:08:48 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-9dbcf7fa6b5344d7d7b0b24da0c55a0e9d369ed6 2013-06-13 22:17:40 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-9e3d4efd9209bc3008c7bb6aec87e71e06a99217 2013-06-13 22:46:18 ....A 178176 Virusshare.00065/Packed.Win32.Krap.ih-9ec7c088b4911d08d2ff565150989214e9617307 2013-06-14 17:36:16 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-9ee9c84c738985134d60869be6fbb15045ae99b1 2013-06-13 22:13:22 ....A 356864 Virusshare.00065/Packed.Win32.Krap.ih-9eeaa347b25d2b9d6bd80b4e4dc3b51ee500d6d9 2013-06-14 07:59:18 ....A 218624 Virusshare.00065/Packed.Win32.Krap.ih-9f2b380ffca28e4dfe0c2de5a7ac2a42577e78ec 2013-06-14 14:12:48 ....A 314368 Virusshare.00065/Packed.Win32.Krap.ih-9f706e4b40dec913f18ba5c3cf9a99e307be7ff3 2013-06-13 20:22:32 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-a06140a92962c95a679632f2bf63a66f4cee751c 2013-06-13 23:15:54 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-a1acd7c9ee88c191d8ed063c1ee6e508df7be66c 2013-06-14 14:00:16 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-a26a3e7f375f6350a054fd2368c08e6eb1f00d63 2013-06-13 23:44:22 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-a2b0dc9095c72e88e3a524813351a59842642300 2013-06-13 15:22:28 ....A 220160 Virusshare.00065/Packed.Win32.Krap.ih-a4068f0456ca2257242cf552aee6ac3f4534efe5 2013-06-14 05:35:30 ....A 182784 Virusshare.00065/Packed.Win32.Krap.ih-a575fceb3e175e784f3c473dfe2330646f70b94a 2013-06-13 09:41:18 ....A 194048 Virusshare.00065/Packed.Win32.Krap.ih-a5c534ce692fedafa6035cd9735cdf6e7a5b2aec 2013-06-13 15:04:26 ....A 428032 Virusshare.00065/Packed.Win32.Krap.ih-a6292745c192044d4b35ea44f680ee389fe00c03 2013-06-14 01:18:36 ....A 218112 Virusshare.00065/Packed.Win32.Krap.ih-a8a08d213c600bb67122e95b9442a55e1ff8d85e 2013-06-13 23:17:58 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-a8d20ef13e04c0f395f13a7630082266f6193edc 2013-06-14 12:21:48 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-a8ec931fa4b95a39d5cc239434ff45b9e826a50a 2013-06-13 23:27:36 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-aaefc0e605652f595be5a093d5ec823602669395 2013-06-13 07:22:28 ....A 245760 Virusshare.00065/Packed.Win32.Krap.ih-ab53b09a50099f93408f5f39141c91be171c8385 2013-06-13 22:45:54 ....A 325632 Virusshare.00065/Packed.Win32.Krap.ih-abbf6d4ffab997e0fb1b1a89966dc32d39c84778 2013-06-14 04:12:22 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-ac10dfbcb0037ebc5e340aead257fa35d2b47903 2013-06-13 22:26:32 ....A 310784 Virusshare.00065/Packed.Win32.Krap.ih-ada1d880e3a25e8434bb6593bc0691b8f05f341a 2013-06-14 20:21:58 ....A 183296 Virusshare.00065/Packed.Win32.Krap.ih-add3994d40b67fc8bd663d190a861d7ac51756dd 2013-06-13 16:53:14 ....A 64512 Virusshare.00065/Packed.Win32.Krap.ih-ae97b837a9997f4afa8bb6c223d7ebd2256f1015 2013-06-13 13:05:20 ....A 133120 Virusshare.00065/Packed.Win32.Krap.ih-af1d43cf6c1d9d1c575c604ed0c55aea9966658c 2013-06-14 12:33:46 ....A 191488 Virusshare.00065/Packed.Win32.Krap.ih-af3e489db9d3ab9c298c94b958b389969cf6566c 2013-06-14 15:38:46 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-b1653af39604e7f66a122d3014585471e189c3af 2013-06-14 14:35:46 ....A 128000 Virusshare.00065/Packed.Win32.Krap.ih-b1b501dc054160e12ee9ed057371399d753af246 2013-06-14 08:59:50 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-b34f331f7f4a1f4d4752eccc210d2bca49246380 2013-06-14 03:27:54 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-b3ab72511d1daf7c3b20db219d29dca27189fa01 2013-06-13 22:55:14 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-b71f29802a7a36f5ca405731dadbc437d9540dad 2013-06-13 09:16:18 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-b7f3773f2a3a19c61efd41ca03cce46fc1c4bcb4 2013-06-14 08:20:24 ....A 325632 Virusshare.00065/Packed.Win32.Krap.ih-b82d47e6165fc5321d403795ddb3eb499ff25289 2013-06-14 14:16:44 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-b8ac594b68d64de15040811f5560a5b8fda07051 2013-06-13 21:18:28 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-ba8c68add33df2cb15aabd09c4b6ff069be70a74 2013-06-14 14:11:04 ....A 181248 Virusshare.00065/Packed.Win32.Krap.ih-bbc3246b086796abe5ef11c7269d6781148f0381 2013-06-14 14:37:36 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-bd71a71a42e538c58a45af9deaa5955108f846aa 2013-06-14 14:05:34 ....A 210432 Virusshare.00065/Packed.Win32.Krap.ih-bdcb1f23f6cb6dbdd94b8d4b0f08c5d941b1f31d 2013-06-14 01:15:00 ....A 201728 Virusshare.00065/Packed.Win32.Krap.ih-be2a37665bb5b52aac7dfd7bd4ca4857dd14506b 2013-06-14 10:06:46 ....A 373760 Virusshare.00065/Packed.Win32.Krap.ih-be9e5c46d1125a5ed3075ae06a67754f8bed2f56 2013-06-13 12:03:44 ....A 327168 Virusshare.00065/Packed.Win32.Krap.ih-bf3e1745ffb41379ea45e32979607f4f03b246c4 2013-06-14 20:18:22 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-bf64ff0e23dd78d96563096e4d733f5a7cdb7790 2013-06-13 17:58:24 ....A 140288 Virusshare.00065/Packed.Win32.Krap.ih-c06b93f19ed798e96c08304851c078f48471e9e8 2013-06-13 13:35:40 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-c273c337736d0b06871ffbd9e618fb4419319e0e 2013-06-14 01:59:36 ....A 223744 Virusshare.00065/Packed.Win32.Krap.ih-c36519bd285b098090910c0f71e2e279a100245f 2013-06-14 09:23:58 ....A 226816 Virusshare.00065/Packed.Win32.Krap.ih-c3f98b9669021733f0d606f919f997d3ae7ec149 2013-06-14 05:47:44 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-c461c880a61c470951cefc11e950f121f579b8b8 2013-06-13 16:59:56 ....A 176128 Virusshare.00065/Packed.Win32.Krap.ih-c536eab9a09c6dbe70b375d61b6fe56be5f8758a 2013-06-14 13:11:28 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-c5674c100e3cdb5bb7d33a8a7d3e4233e8e54d23 2013-06-13 08:23:30 ....A 218624 Virusshare.00065/Packed.Win32.Krap.ih-c659aee642ef80e1e17e09c905e565933b2a7975 2013-06-14 03:29:40 ....A 214016 Virusshare.00065/Packed.Win32.Krap.ih-c66249977f275b4fad2f8e4e23aa21ad14c33f01 2013-06-13 09:48:38 ....A 208384 Virusshare.00065/Packed.Win32.Krap.ih-c7142728de3473722b3081b24e1bbdad9b184074 2013-06-13 23:35:18 ....A 176640 Virusshare.00065/Packed.Win32.Krap.ih-c7886f01ba2ef2fe66a12e8cbf29b2c79afc336b 2013-06-14 01:31:04 ....A 338432 Virusshare.00065/Packed.Win32.Krap.ih-c7a74727783b36201e5a06feed2491cf59854c20 2013-06-13 15:01:38 ....A 240640 Virusshare.00065/Packed.Win32.Krap.ih-c861a77660e68e894aea454372a3b3c700a28ab7 2013-06-14 09:37:10 ....A 215040 Virusshare.00065/Packed.Win32.Krap.ih-c8e8620acaddbcc0c9dbd27f708c68bf14d00432 2013-06-14 19:17:10 ....A 235520 Virusshare.00065/Packed.Win32.Krap.ih-c942b9eca71bf1fa35c4046c20ca8f0c80394e71 2013-06-14 10:31:06 ....A 246784 Virusshare.00065/Packed.Win32.Krap.ih-c9c6f2fe03e601c9c3513df975bbdf68f600f9df 2013-06-14 05:50:32 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-ca107e4fdb10f409a8de7227297b14547c42a6d6 2013-06-13 23:04:24 ....A 376832 Virusshare.00065/Packed.Win32.Krap.ih-ca1b4b1c8ac113a01addc999fc2bce5ca7fc35a8 2013-06-14 14:38:08 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-cb01a9ac9415e56a5eda09346d4cb9a0ceca8993 2013-06-14 13:07:42 ....A 197632 Virusshare.00065/Packed.Win32.Krap.ih-cf451c2c6bb1ad2f2e262664fd6d3c16d8624ac8 2013-06-14 15:40:58 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-cf4f9cb6578aad9359347e07e36470f22a6cc4c5 2013-06-14 00:48:08 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-d02a270d7866eb68781cf94b3a5b19621823e167 2013-06-14 04:55:02 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-d246344a65d5441e312d18bbb854362b8199eb71 2013-06-13 07:58:50 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-d2b6b7562f7b237b02b2706fa7234102d438ca1a 2013-06-14 06:23:08 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-d2bd40d2f17c383cc2b5c0c0e5a1280f2c95c489 2013-06-14 14:14:46 ....A 379392 Virusshare.00065/Packed.Win32.Krap.ih-d340d108d3845ac93d3033e0bce3e8078180f593 2013-06-14 16:38:04 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-d3c9cf431e951b31827203cb74eb74d4bea9bc0c 2013-06-13 09:14:48 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-d3d60d31f2c5148e5f9ecb8444ba85b82f8bef28 2013-06-14 16:39:14 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-d49777f26edea556c0840362eddfa12336555f29 2013-06-14 01:59:50 ....A 239104 Virusshare.00065/Packed.Win32.Krap.ih-d4bdb665fc8e6b1ad2305b7589433485111baf34 2013-06-14 03:10:08 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-d533352fba062dfa237547955a0cc8b3aa40f2b2 2013-06-14 14:15:46 ....A 205312 Virusshare.00065/Packed.Win32.Krap.ih-d6bc0f38af360d2ce1bf938ef527384d0bf03596 2013-06-14 01:41:22 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-d6bf8fad3e96ed0f5c4ceaa5afd42733d9d95942 2013-06-13 10:13:00 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-d6df6676bf8b7c00492004bb69d03d9daa629d43 2013-06-13 13:34:14 ....A 173568 Virusshare.00065/Packed.Win32.Krap.ih-d77cba4765f70f1e69a5c20b6d95bf8f886a106c 2013-06-13 16:23:18 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-d8a45a43a2a3ed40a255540bb54ba05c3b6b09f3 2013-06-14 10:17:10 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-d9c6515e7c64a4f69295f389050b516aa4d9667a 2013-06-14 09:28:22 ....A 212992 Virusshare.00065/Packed.Win32.Krap.ih-da1e0c6535dc0c742313b1b322005d136a9d5ab3 2013-06-14 01:51:14 ....A 308736 Virusshare.00065/Packed.Win32.Krap.ih-da99e5e1ef0ffb3aec8077ad2728bf5a7286e65a 2013-06-14 04:43:50 ....A 338432 Virusshare.00065/Packed.Win32.Krap.ih-dd29a07ddd1ec12bb05fce582625d2d2be18a6e3 2013-06-13 23:21:04 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-dd85a5a1a40b0272fa8461377295a025e0e60be6 2013-06-13 08:39:30 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-de2cf154304ff411fec5093c9f66c07f6f383a2e 2013-06-13 20:26:22 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-deb2329b8a74f11a8dee4d2070031981c42577e0 2013-06-14 03:00:46 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-df24de3182acc2fa0d30d66f61218d55bc0f192b 2013-06-13 20:32:46 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-df2ec6cce27989c7fa10c0898228d4b752ecaff4 2013-06-13 17:48:04 ....A 175616 Virusshare.00065/Packed.Win32.Krap.ih-df7dc738a50cff91334c37b48ff8734a69ecaa14 2013-06-14 20:43:20 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-e0c3ecef55a6116cf32a4bbe0a95f79711f60572 2013-06-14 00:23:08 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-e2793dd5d75977f67a3325905477c1f9bb72668d 2013-06-13 23:03:36 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-e2b17923c31332b44459763fc3c326456d2384de 2013-06-13 17:32:54 ....A 297472 Virusshare.00065/Packed.Win32.Krap.ih-e43256570bbdd1d11621aaa9027ba2eefa608b2f 2013-06-14 13:03:44 ....A 199680 Virusshare.00065/Packed.Win32.Krap.ih-e49f1a86ce564a811220d9e3bafe6e7e90a1fb37 2013-06-13 12:37:34 ....A 377344 Virusshare.00065/Packed.Win32.Krap.ih-e4d679983b7b9ade097575a45610b7fa741436fc 2013-06-14 02:02:06 ....A 245760 Virusshare.00065/Packed.Win32.Krap.ih-e59508c83df875a1f0a66e503dbf8e6e37b536f8 2013-06-13 15:51:56 ....A 250368 Virusshare.00065/Packed.Win32.Krap.ih-e6ad8a36a523b1a0384b029ac451b9a8bab667d5 2013-06-13 21:57:20 ....A 141312 Virusshare.00065/Packed.Win32.Krap.ih-e6e03c63c2d1aade700a2d834328c65b164e559a 2013-06-14 17:26:48 ....A 356864 Virusshare.00065/Packed.Win32.Krap.ih-e6e54c1ed3f18ced988090cd5f2d999fccddd39f 2013-06-13 20:06:14 ....A 183296 Virusshare.00065/Packed.Win32.Krap.ih-e7317e1d8662d0a6e778b95bfb59b533b31f98fb 2013-06-13 23:07:30 ....A 215040 Virusshare.00065/Packed.Win32.Krap.ih-e744a82a130f3b6fb47819a9a73f0973077c4e38 2013-06-13 20:51:26 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-e7e8eacfb04a802024c2b8a75a5d479527f4364b 2013-06-14 17:13:14 ....A 173056 Virusshare.00065/Packed.Win32.Krap.ih-e9da3b664c494179911c059c6d98603b5f2bff0d 2013-06-13 20:27:48 ....A 237056 Virusshare.00065/Packed.Win32.Krap.ih-ea074eb6e6ff8ecd4213cd7312b007e3e9cf0b15 2013-06-13 22:43:38 ....A 209408 Virusshare.00065/Packed.Win32.Krap.ih-eb56e3377c1b2cb1ce85fa9f1a8edad9e34ef1b3 2013-06-14 12:41:42 ....A 203264 Virusshare.00065/Packed.Win32.Krap.ih-ec8e6b179cb483ee3bd46e4f4506ac5cfdd41742 2013-06-13 19:02:32 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-ecf9f76ea78424d6a570df1932f9f85ea287bcf9 2013-06-13 07:23:02 ....A 228352 Virusshare.00065/Packed.Win32.Krap.ih-ed19cf4857d56756f357acffee20d47840609b1a 2013-06-13 23:26:06 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-edbda43c125ee4a2edc651c7f20b89a959017caf 2013-06-14 00:45:30 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-ee040969f24ba793ff252a03c15fca966c8a4a8d 2013-06-14 04:09:40 ....A 136704 Virusshare.00065/Packed.Win32.Krap.ih-ee44af1902faae35c32e0be8762508445caf0cb9 2013-06-13 18:16:22 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-ee4fe047cbdbb521c2203d89f75f44b6efa57a16 2013-06-14 20:32:04 ....A 132608 Virusshare.00065/Packed.Win32.Krap.ih-ee69d3d7cf3517b5ceff2dbd08ed5887c3bf2303 2013-06-14 14:51:22 ....A 133120 Virusshare.00065/Packed.Win32.Krap.ih-eecf51edfe8d8656845c03654ec2312f73d8380d 2013-06-14 20:19:30 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-f1c607808d1401b60bb26d9993b700b5002495e9 2013-06-13 18:22:10 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-f22e66828c97416834a9f1f7b5336ccb29872579 2013-06-14 16:38:02 ....A 199680 Virusshare.00065/Packed.Win32.Krap.ih-f2b002abfb21efe679e16e4b2484559fdc22682f 2013-06-14 20:45:46 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-f2f97b65c41db44c6ec4d63090eabbb89dab1100 2013-06-14 04:37:14 ....A 133120 Virusshare.00065/Packed.Win32.Krap.ih-f30d6ebde587ab08a43ded8a011900a0827022aa 2013-06-14 10:46:52 ....A 369664 Virusshare.00065/Packed.Win32.Krap.ih-f3f3045a3b4c466ba62930f99c2dd8992b2ec566 2013-06-13 10:18:06 ....A 125952 Virusshare.00065/Packed.Win32.Krap.ih-f3f69825f784a17430873c35aa1bf84e39feec23 2013-06-14 15:22:06 ....A 328192 Virusshare.00065/Packed.Win32.Krap.ih-f40bc4b83c5d20be05206165eb259af22fa5d1f2 2013-06-14 04:10:26 ....A 177152 Virusshare.00065/Packed.Win32.Krap.ih-f5f61f7fc9760d34b122761de3aec79ceb1113cc 2013-06-14 13:08:10 ....A 252928 Virusshare.00065/Packed.Win32.Krap.ih-f6055d687f7daa3e36c2ac78957519ed22685e25 2013-06-13 22:29:04 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-f691c3c44f1a6a7bd2f9be2baed1bd4ce2de3bbe 2013-06-13 16:18:04 ....A 143360 Virusshare.00065/Packed.Win32.Krap.ih-f6db33994311df7ab5e00816ccc1f483c601c45c 2013-06-14 18:06:46 ....A 231936 Virusshare.00065/Packed.Win32.Krap.ih-f724ab604af9aeeb29ee532df2306803b442b300 2013-06-14 00:04:24 ....A 129024 Virusshare.00065/Packed.Win32.Krap.ih-f80c9034031dcda4b8adf63c21dcd76886a0db6a 2013-06-14 19:27:24 ....A 181248 Virusshare.00065/Packed.Win32.Krap.ih-f852be9584273c8db70e24b7f82c52056a6a08b7 2013-06-14 12:19:12 ....A 197120 Virusshare.00065/Packed.Win32.Krap.ih-f90d1d97a96111eaa625b46c773468328494b124 2013-06-13 14:32:40 ....A 134656 Virusshare.00065/Packed.Win32.Krap.ih-f9543cf2d1afe16318f79c2382e1ad4a7d0c8232 2013-06-14 00:27:22 ....A 175104 Virusshare.00065/Packed.Win32.Krap.ih-f9b0cce589839257aa0e78816a0445cbc684d6bc 2013-06-14 20:35:32 ....A 237568 Virusshare.00065/Packed.Win32.Krap.ih-fbf21b501f880fc0ed60609c6d82408f2b00e005 2013-06-14 07:57:50 ....A 267776 Virusshare.00065/Packed.Win32.Krap.ih-fbf4bb3a094177d4a8f864ffffe2a13ac443980e 2013-06-13 21:22:58 ....A 184832 Virusshare.00065/Packed.Win32.Krap.ih-fc4a9e7e6ff572d50ca577c83b4393f944311402 2013-06-13 10:29:48 ....A 271360 Virusshare.00065/Packed.Win32.Krap.ih-fc577b96c62eef9e329695f3bee21bd84db2ea01 2013-06-14 18:18:22 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-fc646e5b0d4aa8cd66dee69931b36b522465cf3f 2013-06-13 14:16:18 ....A 212480 Virusshare.00065/Packed.Win32.Krap.ih-fc8af84441a19fdc6b2bf96dec4d9c1178d85972 2013-06-13 22:34:00 ....A 222208 Virusshare.00065/Packed.Win32.Krap.ih-fe1a2f3c9c63b1187cc19ee17a13d279297b02c4 2013-06-14 02:15:20 ....A 241664 Virusshare.00065/Packed.Win32.Krap.ih-fe1fd0a3872225622f3f14a539da8da6eab81579 2013-06-14 11:17:36 ....A 135680 Virusshare.00065/Packed.Win32.Krap.ih-ff4419c49e91796235062fb7a411e6c14d753672 2013-06-13 23:58:32 ....A 38922 Virusshare.00065/Packed.Win32.Krap.ii-064bb2cfb8b90569f4f8ea3f61723e54f4502780 2013-06-13 22:35:18 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-33d76f43f1058603056245fa64ca72b0505b44d4 2013-06-14 00:27:20 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-a0d0cae255d9783fe5be0430863a36f03e27f109 2013-06-13 18:12:52 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-b64d0b81ebaeb4d3f2c011d511eabcfb92b6e981 2013-06-14 00:04:42 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-d7ae5937ad436ced5e598b664f7c2817c7dc0dd0 2013-06-14 14:02:02 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-d896c7d4a390afd4145a1eea7c3da5ff45b9ef8e 2013-06-13 22:51:52 ....A 38935 Virusshare.00065/Packed.Win32.Krap.ii-fa18f5467ea7c95b912d93dca88a825c6bcc4be9 2013-06-14 13:24:18 ....A 176640 Virusshare.00065/Packed.Win32.Krap.il-07eced670a9e9cb9b70740e1bfeed6a6978df29e 2013-06-13 22:32:34 ....A 168448 Virusshare.00065/Packed.Win32.Krap.il-1bd70aad9e986d02eb91601b3415efb3c957de3e 2013-06-13 12:09:22 ....A 124416 Virusshare.00065/Packed.Win32.Krap.il-2bed7fcbb5fc338fd05ac55451217c241b417aa4 2013-06-13 23:58:46 ....A 201216 Virusshare.00065/Packed.Win32.Krap.il-482b800587ee89efec36f179f6e3cbcb99cfde97 2013-06-14 20:38:56 ....A 48640 Virusshare.00065/Packed.Win32.Krap.il-5504ecbe748d52ef7e956545198d804214cd63f5 2013-06-14 18:25:10 ....A 125952 Virusshare.00065/Packed.Win32.Krap.il-5d0a108275cff3176bce7bbace8b72441c57049d 2013-06-13 09:29:10 ....A 115200 Virusshare.00065/Packed.Win32.Krap.il-75ed143d86a78f23581934ffb9d336dc72911b03 2013-06-14 17:30:40 ....A 59392 Virusshare.00065/Packed.Win32.Krap.il-8bfbb04d0bf18b0a68a858484f1f3f0a6b87e2e6 2013-06-14 20:39:44 ....A 53248 Virusshare.00065/Packed.Win32.Krap.il-95b6560371250e1a9bca927664ea7c8429eb6e10 2013-06-14 14:23:10 ....A 110080 Virusshare.00065/Packed.Win32.Krap.il-98a0da5591c7af67327856fbe3bab78adef0b5e3 2013-06-14 05:54:26 ....A 49664 Virusshare.00065/Packed.Win32.Krap.il-994e1d0aaa23b772a55f9b97e6f8df1f27a80683 2013-06-13 08:51:14 ....A 176640 Virusshare.00065/Packed.Win32.Krap.il-9ba1b5c3f1c1521bf3fc7d5612dd8d395bc5ea3e 2013-06-13 07:57:18 ....A 103336 Virusshare.00065/Packed.Win32.Krap.il-b379a6277b3a645d883a4ab553fe506eaddebd3e 2013-06-14 08:13:02 ....A 104448 Virusshare.00065/Packed.Win32.Krap.il-eb0da57b67bb9b10416f5f14acfd6ee2464b52ba 2013-06-14 20:30:54 ....A 2837504 Virusshare.00065/Packed.Win32.Krap.il-f8e8ef15979fb2fe778fcfc591e96efb89825156 2013-06-14 03:33:14 ....A 361592 Virusshare.00065/Packed.Win32.Krap.im-07f9c4615abe9b61c689cc695ceed5189794ed89 2013-06-13 23:12:46 ....A 877068 Virusshare.00065/Packed.Win32.Krap.im-0deb3ab490215178b545413e8bc913759d5123c0 2013-06-14 00:00:58 ....A 1048122 Virusshare.00065/Packed.Win32.Krap.im-3152e2f7a5d9b366a8f06a7ef8ac93540ad61093 2013-06-14 00:21:10 ....A 409824 Virusshare.00065/Packed.Win32.Krap.im-4ee8e9a04f59f7639305383401dc3743b0e1ee0e 2013-06-14 14:06:58 ....A 546936 Virusshare.00065/Packed.Win32.Krap.im-70027af596a1f2f0fa08c58d028dc1e568695ee8 2013-06-14 11:57:08 ....A 8971 Virusshare.00065/Packed.Win32.Krap.im-7217495db0be64721c86d64303be023b1b2dd251 2013-06-13 19:55:36 ....A 779386 Virusshare.00065/Packed.Win32.Krap.im-aa1b075001576e33a9d0daa43efcf1366e173ea2 2013-06-14 17:13:14 ....A 401986 Virusshare.00065/Packed.Win32.Krap.im-c484ec803c0d481f2d742e37376ade4104ac054a 2013-06-14 15:35:36 ....A 95744 Virusshare.00065/Packed.Win32.Krap.io-1aeff87afaba2e8c62d309560c18703ae488583a 2013-06-13 20:14:02 ....A 154624 Virusshare.00065/Packed.Win32.Krap.io-27c1ab799b421e68b915832fd9b731923da8d628 2013-06-13 14:26:20 ....A 118272 Virusshare.00065/Packed.Win32.Krap.io-2cf404d4d45cdca3465b275f813df14844582aad 2013-06-13 21:35:34 ....A 153600 Virusshare.00065/Packed.Win32.Krap.io-3e2a5cd830b7f001699da46eb1b116243e69c1a6 2013-06-13 18:20:50 ....A 117248 Virusshare.00065/Packed.Win32.Krap.io-45a9849afc7399f512893b26eeee772360f1a241 2013-06-13 10:42:32 ....A 81920 Virusshare.00065/Packed.Win32.Krap.io-48265dcff348d953c055697814360833f102d881 2013-06-13 22:55:22 ....A 72704 Virusshare.00065/Packed.Win32.Krap.io-77f9e62eedd9c64c5206b45e163e3bd84bffc6cc 2013-06-14 12:13:48 ....A 134144 Virusshare.00065/Packed.Win32.Krap.io-7fd8b731b2c3b13a2e09440f109cd2bc67c4e77a 2013-06-13 11:28:44 ....A 162304 Virusshare.00065/Packed.Win32.Krap.io-8141db534bff70ffe1754f85740939e0da87c231 2013-06-14 01:27:02 ....A 153600 Virusshare.00065/Packed.Win32.Krap.io-9cfb248ca2f4dd50ec7a7fd9fc87b48c91cfacf0 2013-06-14 03:17:12 ....A 183296 Virusshare.00065/Packed.Win32.Krap.io-a215c298fb350d20833ad4f9ab1ea3718af56af0 2013-06-13 18:05:08 ....A 152576 Virusshare.00065/Packed.Win32.Krap.io-b4d4768947544754da0381ea89396ed4fded50bd 2013-06-13 13:16:00 ....A 140288 Virusshare.00065/Packed.Win32.Krap.io-b4d862d0a48245cb92ba2ce3b7f2baff5bf8e291 2013-06-14 10:43:32 ....A 153600 Virusshare.00065/Packed.Win32.Krap.io-c6b4e9829990d07c7616ceb0b24ddc52331fbce8 2013-06-13 08:22:46 ....A 178688 Virusshare.00065/Packed.Win32.Krap.io-c817e9e62b26b1e06cc06edd4c1aaa236795314a 2013-06-14 13:31:58 ....A 132096 Virusshare.00065/Packed.Win32.Krap.io-c864b2c09517fc49225e2e7aa39d7a759a63ead6 2013-06-13 17:18:40 ....A 162304 Virusshare.00065/Packed.Win32.Krap.io-cc1394551495662caddcd1a517de6d07040a1873 2013-06-14 01:35:48 ....A 120320 Virusshare.00065/Packed.Win32.Krap.io-d3e088dae8c0a6bc3276ca0f5242f0bdfc58b219 2013-06-13 10:03:24 ....A 116736 Virusshare.00065/Packed.Win32.Krap.io-edf13289c12af1d29d291257701c1083d5eec67f 2013-06-13 10:53:28 ....A 106496 Virusshare.00065/Packed.Win32.Krap.io-f4fe5211610edfe8d5a489980e3fd9fb78705700 2013-06-14 02:51:38 ....A 90624 Virusshare.00065/Packed.Win32.Krap.io-f90a9029e36c246516b5db7889ea5f4e73c5aa3b 2013-06-14 19:21:20 ....A 68608 Virusshare.00065/Packed.Win32.Krap.io-fc8aea6c81829c83feda2a2ba6184437ccf6f15c 2013-06-16 06:29:28 ....A 297512 Virusshare.00065/Packed.Win32.Krap.iu-0d6329dd91ae9e4b1f47b7c617948bb3a482fa00 2013-06-15 16:45:56 ....A 103336 Virusshare.00065/Packed.Win32.Krap.iu-0e24e0649713b518e25db01dbd9a62d82e641956 2013-06-14 06:31:18 ....A 200704 Virusshare.00065/Packed.Win32.Krap.iu-3336ef24ffc7fb23ab0e82c909f74bfb6e1a6e20 2013-06-16 11:43:46 ....A 305704 Virusshare.00065/Packed.Win32.Krap.iu-9b7c9356fc6279087f3658c80bb1b1571f2997d4 2013-06-13 19:42:46 ....A 238592 Virusshare.00065/Packed.Win32.Krap.iu-b373b1574941f6b1418e9d35f8e2be20554aa9ca 2013-06-16 14:30:58 ....A 140288 Virusshare.00065/Packed.Win32.Krap.iu-bde9b33214908b5658880714083ce07ad05c8d28 2013-06-15 12:13:28 ....A 108544 Virusshare.00065/Packed.Win32.Krap.iu-c74c2b4a6485ba9b68250fb66e877a86cd33e04d 2013-06-16 02:01:18 ....A 110085 Virusshare.00065/Packed.Win32.Krap.iu-c9d24a44c9a2db4a8845f89bb6a44ec4ea6195eb 2013-06-16 06:53:10 ....A 191076 Virusshare.00065/Packed.Win32.Krap.iu-cea46730089f6e9a10d26efbf75e88d56ec2aedc 2013-06-16 02:30:58 ....A 372192 Virusshare.00065/Packed.Win32.Krap.iu-d097fd7c529e9f82d84d7dcf0b15931c73f59880 2013-06-16 12:58:34 ....A 290784 Virusshare.00065/Packed.Win32.Krap.iu-d23a816d96908c56d08ed7189244ea002fdb4c7a 2013-06-15 09:40:18 ....A 101376 Virusshare.00065/Packed.Win32.Krap.iu-d4d73d4136b67c1c9315c9173e62a4aadda03cc5 2013-06-14 06:08:46 ....A 81931 Virusshare.00065/Packed.Win32.Krap.j-2cc0c95917b7599acc4b7c8202db82afd1ef8364 2013-06-14 16:05:48 ....A 81931 Virusshare.00065/Packed.Win32.Krap.j-a03170d0e7cd2a943538baa7d993523f7cf04c50 2013-06-14 20:34:24 ....A 411648 Virusshare.00065/Packed.Win32.Krap.m-0c2adc3baa73db4816b76d65a87e24b3e20fe6fb 2013-06-14 14:47:20 ....A 28672 Virusshare.00065/Packed.Win32.Krap.m-11c2c56af8a2790f55eef8e15d3f74589376eeb1 2013-06-14 16:16:44 ....A 414208 Virusshare.00065/Packed.Win32.Krap.m-3d02f18a7786203b1b33f3a9b7e212349549cb89 2013-06-13 23:13:42 ....A 44544 Virusshare.00065/Packed.Win32.Krap.m-40a6066a13cd7fe2ae1b47142b7a82931eea8443 2013-06-14 17:38:10 ....A 411136 Virusshare.00065/Packed.Win32.Krap.m-c07de3c126d5d50d8d0055fd722481b2868379f2 2013-06-14 14:04:16 ....A 27648 Virusshare.00065/Packed.Win32.Krap.m-d43fde5ffc80c6c124452774c6f5a45d20de208e 2013-06-13 13:45:46 ....A 149503 Virusshare.00065/Packed.Win32.Krap.m-f5cb4f7df3b051ea6586879f9ba16d116fb1945f 2013-06-16 10:18:50 ....A 86528 Virusshare.00065/Packed.Win32.Krap.n-039b8cd158cbc88dc0e1f4a8722eddc342880821 2013-06-14 17:13:20 ....A 73728 Virusshare.00065/Packed.Win32.Krap.n-3506e0cb878067946f1e03b43241e90fbdf21f4b 2013-06-16 01:54:14 ....A 303616 Virusshare.00065/Packed.Win32.Krap.n-3ca54e2c09f3cb20cc496d70ec5fe9ff1fa26a15 2013-06-16 12:19:30 ....A 303104 Virusshare.00065/Packed.Win32.Krap.n-66794dc34881e738497ca50bb60fa11b1a16a3d9 2013-06-13 08:43:06 ....A 46080 Virusshare.00065/Packed.Win32.Krap.n-71967b8896e4c0644ea8d2f4f57fba07a3edc902 2013-06-14 14:31:38 ....A 48128 Virusshare.00065/Packed.Win32.Krap.n-f4e59387b35342ff51380ca7cc44357b7690881b 2013-06-13 08:16:22 ....A 89600 Virusshare.00065/Packed.Win32.Krap.o-0d3bb5e77e4d004884fe99c4773c77895b52d3fb 2013-06-14 15:45:10 ....A 28160 Virusshare.00065/Packed.Win32.Krap.o-18bc4a37ec421a9afc8f3fbfc0a8fe249f5651a3 2013-06-14 17:21:16 ....A 58368 Virusshare.00065/Packed.Win32.Krap.o-2996cba52da8d6a05b6e8ad4d98c11ec655cf0df 2013-06-16 12:39:44 ....A 368640 Virusshare.00065/Packed.Win32.Krap.o-42a9c35a46e920fb283b7f269cf61bc94190427d 2013-06-14 09:23:44 ....A 28672 Virusshare.00065/Packed.Win32.Krap.o-47f82314f72995a859b659cd95dd439e7210d0b9 2013-06-13 21:46:00 ....A 79936 Virusshare.00065/Packed.Win32.Krap.o-545e6d709a0ceaddcbce243813bf7255898b26e0 2013-06-13 11:39:56 ....A 66560 Virusshare.00065/Packed.Win32.Krap.o-7be0deb14e81579b775d236a5204d5c71ed8080e 2013-06-13 22:08:40 ....A 90624 Virusshare.00065/Packed.Win32.Krap.o-8a56f50263e1a047ca9645a82ba0757cea6a54ac 2013-06-14 20:22:46 ....A 127087 Virusshare.00065/Packed.Win32.Krap.o-d86412e6387eab5f7aa1ee276eff33c5a1ae0836 2013-06-16 01:59:10 ....A 89088 Virusshare.00065/Packed.Win32.Krap.o-de1d4445e6cfa25ee625bdc2d67d6a2373bf96fd 2013-06-13 20:51:26 ....A 99328 Virusshare.00065/Packed.Win32.Krap.o-f0646d13bf4e8f88101a3cc196a93ed9dce209a4 2013-06-14 12:26:38 ....A 139264 Virusshare.00065/Packed.Win32.Krap.o-fb1d74a5750e29d62139c9409d101025076596c8 2013-06-14 02:47:10 ....A 262144 Virusshare.00065/Packed.Win32.Krap.o-feca9b1adec25cd50e36df1133920fc4ab3e87aa 2013-06-13 23:30:04 ....A 111616 Virusshare.00065/Packed.Win32.Krap.p-0839c5ab449fea5308821ec37e308c336e98ea1c 2013-06-16 15:08:34 ....A 101888 Virusshare.00065/Packed.Win32.Krap.p-0e21890de647d5b4c9d4ffa66b4239073ebe36bd 2013-06-16 00:58:00 ....A 69221 Virusshare.00065/Packed.Win32.Krap.p-10fa5eb38d0697ac5e766825f654b4ab8698f61c 2013-06-13 23:08:26 ....A 63488 Virusshare.00065/Packed.Win32.Krap.p-130ed74fc7062a37c5ca978ea2dec679474ce87d 2013-06-13 11:28:12 ....A 67072 Virusshare.00065/Packed.Win32.Krap.p-18415c327e967cfe37e44e1a69f513325a1e0fe0 2013-06-13 19:55:04 ....A 109191 Virusshare.00065/Packed.Win32.Krap.p-1c00727e8794705848113d3f700a20e664f7798c 2013-06-13 09:34:46 ....A 67584 Virusshare.00065/Packed.Win32.Krap.p-27f3f8f31f586ee4804327e5fc1a611b7fdca4e2 2013-06-16 00:57:42 ....A 109568 Virusshare.00065/Packed.Win32.Krap.p-2dfa766bd0addd10344f1c78e8964b3f9953b0a1 2013-06-14 08:38:14 ....A 100864 Virusshare.00065/Packed.Win32.Krap.p-36d0265579edec2098b3ddb4fc4f4deb7b7e3c2d 2013-06-13 11:18:00 ....A 109056 Virusshare.00065/Packed.Win32.Krap.p-39a0d3fff926e637a9543de59f95b643626401d3 2013-06-14 18:05:16 ....A 108032 Virusshare.00065/Packed.Win32.Krap.p-3e06bfb0b3b90c633aeb43e486df579eecc0298a 2013-06-13 20:50:32 ....A 59904 Virusshare.00065/Packed.Win32.Krap.p-4acd3c2ab6495461b4055151fbcbee42e6973c7b 2013-06-14 04:48:18 ....A 64000 Virusshare.00065/Packed.Win32.Krap.p-4dcebf34c1e0bc49468326ddacf4799e84163fbc 2013-06-13 20:29:14 ....A 6144 Virusshare.00065/Packed.Win32.Krap.p-518eb237437c47ae82765720b1380ded092f0f06 2013-06-14 14:27:06 ....A 61952 Virusshare.00065/Packed.Win32.Krap.p-52add62ba55bf50e50796b7f634209457d8b5b4f 2013-06-16 02:43:12 ....A 105984 Virusshare.00065/Packed.Win32.Krap.p-5763980004bba2cda990211f02b70f05a19f0941 2013-06-13 21:36:30 ....A 102400 Virusshare.00065/Packed.Win32.Krap.p-591504e5ca4854d3e4ecb2ec95e606a8c06e87e6 2013-06-13 16:55:20 ....A 107520 Virusshare.00065/Packed.Win32.Krap.p-5fdfd8425f155446abf71b6b32b228879942b1ba 2013-06-16 07:00:12 ....A 140800 Virusshare.00065/Packed.Win32.Krap.p-6189f08a45d2976fccb19bc8a86e156fb1eea126 2013-06-14 04:15:44 ....A 70144 Virusshare.00065/Packed.Win32.Krap.p-68ec3866c0ff0db44b6dfdd66850c3b64bb092c9 2013-06-16 05:39:30 ....A 101376 Virusshare.00065/Packed.Win32.Krap.p-6e66accaa9a6c90d425919ade289150ddd65a221 2013-06-14 01:11:26 ....A 67584 Virusshare.00065/Packed.Win32.Krap.p-6fea08d5c6f6a701b160bf2dbe7a8343912fbee6 2013-06-14 17:15:30 ....A 100864 Virusshare.00065/Packed.Win32.Krap.p-701357ffbcc1051be6c67eaad1fe383511f94914 2013-06-14 07:37:12 ....A 141824 Virusshare.00065/Packed.Win32.Krap.p-7098587c8664b4617631ce57f9cdea9fdd75cf39 2013-06-13 23:34:12 ....A 66560 Virusshare.00065/Packed.Win32.Krap.p-734b5084af62ea11a886e96cc33c8ea466b36556 2013-06-13 07:23:22 ....A 62464 Virusshare.00065/Packed.Win32.Krap.p-755f8609cbbafe3bd7a78e1b5fe20d689c49d519 2013-06-13 22:40:06 ....A 102400 Virusshare.00065/Packed.Win32.Krap.p-7acc3d7622878039f95d652ba765692900826421 2013-06-14 03:07:48 ....A 67584 Virusshare.00065/Packed.Win32.Krap.p-7f23fdf8d4c8a38cb7f7f514135e5d4d55e0fb53 2013-06-16 11:05:06 ....A 142848 Virusshare.00065/Packed.Win32.Krap.p-84269b2c9c30bef66824221b29d49c2595c34d20 2013-06-14 14:41:54 ....A 102400 Virusshare.00065/Packed.Win32.Krap.p-8d53dbac5737eee83679b1acbb18246306a9019d 2013-06-14 17:30:42 ....A 66560 Virusshare.00065/Packed.Win32.Krap.p-8ed6641e2301668c7dc0c04ae9bfb733dde7e094 2013-06-13 16:42:40 ....A 108718 Virusshare.00065/Packed.Win32.Krap.p-93ac3bbd51c0b9adfddc21656506eaef917cc10c 2013-06-14 19:03:28 ....A 107008 Virusshare.00065/Packed.Win32.Krap.p-a2e9224684d81d669a5dd326e02401790f92aa52 2013-06-14 13:28:44 ....A 101376 Virusshare.00065/Packed.Win32.Krap.p-a9995d3295c098204ed934db2c73733cd313d226 2013-06-14 13:22:54 ....A 101376 Virusshare.00065/Packed.Win32.Krap.p-b817667614a65ec03069660af86ceb9fe97853bc 2013-06-14 18:34:44 ....A 63488 Virusshare.00065/Packed.Win32.Krap.p-cac8aa553eef4e382596499314029dd7cbf14f29 2013-06-14 01:09:02 ....A 70144 Virusshare.00065/Packed.Win32.Krap.p-d042a1bfd45fd35000c8fa35750b41d7d5cef4a1 2013-06-13 13:57:08 ....A 144040 Virusshare.00065/Packed.Win32.Krap.p-d71fbf7dc52453ccf4c93b85415b6f595b7c8f0e 2013-06-13 16:24:40 ....A 99840 Virusshare.00065/Packed.Win32.Krap.p-e093976d43d0d6e4a9a8d66c6a4c2808484fce20 2013-06-13 23:40:00 ....A 70144 Virusshare.00065/Packed.Win32.Krap.p-e78111baf8a6c3ba8852a03a6506d913f228a4fb 2013-06-13 15:59:28 ....A 101376 Virusshare.00065/Packed.Win32.Krap.p-ff3aa06b6e79b42faf5ba35dac13e66b4dd73abc 2013-06-14 10:45:08 ....A 47616 Virusshare.00065/Packed.Win32.Krap.q-03706bf94021772f4faf0c5d8c1f249127c9a773 2013-06-13 22:46:38 ....A 51712 Virusshare.00065/Packed.Win32.Krap.q-0c7d39f7615986ae83b448fe130d44f6af0d3590 2013-06-13 23:11:26 ....A 49152 Virusshare.00065/Packed.Win32.Krap.q-130369c87bcb7bf65ce7b59101cb608d2eb2abbf 2013-06-13 15:03:04 ....A 51200 Virusshare.00065/Packed.Win32.Krap.q-21ecf917def02fb031208d7247c129e5a07f6856 2013-06-13 23:59:24 ....A 49152 Virusshare.00065/Packed.Win32.Krap.q-297bdac5b341e629caeaf02d3dbfc62f92c54c6c 2013-06-14 15:27:36 ....A 52224 Virusshare.00065/Packed.Win32.Krap.q-2b5c2c6eb7f3a7f3f045e0087bba7a5be92ef862 2013-06-14 18:50:12 ....A 108032 Virusshare.00065/Packed.Win32.Krap.q-3b4da51812f5fea42108b108142a2439d715c7b1 2013-06-14 20:45:24 ....A 52224 Virusshare.00065/Packed.Win32.Krap.q-3ccc9bd51146310359e9002536d6d68c15bdb2f0 2013-06-16 05:46:40 ....A 48128 Virusshare.00065/Packed.Win32.Krap.q-468022a7006c021bbc9ed370089a59d57bcfce7b 2013-06-14 08:40:46 ....A 49152 Virusshare.00065/Packed.Win32.Krap.q-5d0e75161f9dd05572b26f52f2617d75b595c9e9 2013-06-14 20:14:24 ....A 51200 Virusshare.00065/Packed.Win32.Krap.q-6a16363b78c121a8a4e44b08b3167fab6819d3a3 2013-06-14 00:46:24 ....A 51712 Virusshare.00065/Packed.Win32.Krap.q-6fd840be7fe7b0407c25215d69a99937a55b393a 2013-06-16 15:00:44 ....A 81408 Virusshare.00065/Packed.Win32.Krap.q-7d989d3ec01b247b37f7e666b280e28ac70303a0 2013-06-16 12:19:46 ....A 48640 Virusshare.00065/Packed.Win32.Krap.q-8122ffd9a3ec751deb0f39974d3e63251d5850e5 2013-06-15 08:59:34 ....A 47616 Virusshare.00065/Packed.Win32.Krap.q-8a4da8720d0aa16a6a849730dab0c70b3ba574a8 2013-06-16 05:39:58 ....A 47616 Virusshare.00065/Packed.Win32.Krap.q-a5bbaebace117a8a0ec6af4c6ec9c09e2f4494aa 2013-06-16 14:10:46 ....A 48640 Virusshare.00065/Packed.Win32.Krap.q-ae23260bb7215e5eb07efa36b2a1d640e141d8a6 2013-06-14 10:42:44 ....A 50688 Virusshare.00065/Packed.Win32.Krap.q-b1069615bd7cb33c2d977c2afd0e8e1d76ba4a4a 2013-06-14 08:32:36 ....A 51712 Virusshare.00065/Packed.Win32.Krap.q-b71651667512902d0c7cb15436fc1dab3326374f 2013-06-13 19:09:04 ....A 79872 Virusshare.00065/Packed.Win32.Krap.q-bbf9131d578ac0812e7dc72e07eff07fa4eb5762 2013-06-14 02:25:14 ....A 48640 Virusshare.00065/Packed.Win32.Krap.q-c4751e95aa32a201c37ae46810019a376d81b030 2013-06-13 10:32:14 ....A 50688 Virusshare.00065/Packed.Win32.Krap.q-ebde337c2f4085fcbeec88006240bb715feeaf42 2013-06-14 12:27:26 ....A 49152 Virusshare.00065/Packed.Win32.Krap.q-ee8dacd6b0ba77c8e64138f87a939688c44513e1 2013-06-14 00:03:48 ....A 52224 Virusshare.00065/Packed.Win32.Krap.q-f8c2aeaccd657b56866995fd1f6832e8697de08f 2013-06-16 01:56:24 ....A 708133 Virusshare.00065/Packed.Win32.Krap.r-0b4def3c1fe6d144fe8963ed160b6d577ea10d64 2013-06-13 16:37:18 ....A 709150 Virusshare.00065/Packed.Win32.Krap.r-0d92468c161b2b2d1ea65e83647cf181b3341060 2013-06-14 12:10:50 ....A 68234 Virusshare.00065/Packed.Win32.Krap.r-11ab249eda655ed0659b8df0354ef335ece8cb75 2013-06-14 13:54:10 ....A 709153 Virusshare.00065/Packed.Win32.Krap.r-15f207450ac29773e32c9a5e9e2976e44975a620 2013-06-14 00:52:58 ....A 715858 Virusshare.00065/Packed.Win32.Krap.r-1cf836d4968cee8d766fb0f4b68a569ebdfb67ea 2013-06-14 19:34:54 ....A 709150 Virusshare.00065/Packed.Win32.Krap.r-23c6c6c3d0256544b690b2f09701dd3e50a798ff 2013-06-14 16:44:28 ....A 714795 Virusshare.00065/Packed.Win32.Krap.r-27e4edf9854abed043f74bbce28e7732b2e9e2f2 2013-06-13 15:05:46 ....A 714848 Virusshare.00065/Packed.Win32.Krap.r-28ae065d93283d60406eff08b3285d3e2a0c6c94 2013-06-13 23:40:24 ....A 709120 Virusshare.00065/Packed.Win32.Krap.r-2c53c0038f66d36d252296651fd150f5eb688b51 2013-06-13 22:16:22 ....A 715811 Virusshare.00065/Packed.Win32.Krap.r-33147d83a64d68403ea0947416e60d56751c710e 2013-06-14 10:09:58 ....A 708641 Virusshare.00065/Packed.Win32.Krap.r-33f99f1c7b0f35fd0f1eb4e020456a0eedc4d395 2013-06-14 02:14:38 ....A 715085 Virusshare.00065/Packed.Win32.Krap.r-3ba883713d685bdf37cbfe97d073427f907d0312 2013-06-13 15:31:48 ....A 709156 Virusshare.00065/Packed.Win32.Krap.r-42c0ea5e5329c910829fb570c0e9cbc997f29e56 2013-06-13 18:11:32 ....A 16384 Virusshare.00065/Packed.Win32.Krap.r-49e6d21ec74d33f2e46c0c2649615581f089440b 2013-06-13 19:10:56 ....A 711568 Virusshare.00065/Packed.Win32.Krap.r-50098d2450fe960e18a05942476b223533d1c143 2013-06-14 08:07:02 ....A 718996 Virusshare.00065/Packed.Win32.Krap.r-5560534938128ec1edc21e9164c3a05bafd957a8 2013-06-13 20:10:04 ....A 715344 Virusshare.00065/Packed.Win32.Krap.r-61f8152d6a0665ad593425e6c0930ed67f448e09 2013-06-13 07:27:52 ....A 714536 Virusshare.00065/Packed.Win32.Krap.r-6ee06a7ccecf81654390d4d2772e26c2dee4a390 2013-06-13 22:27:14 ....A 715085 Virusshare.00065/Packed.Win32.Krap.r-704c8d3623a2b2c378f82dcd8a2f6335205be4ea 2013-06-14 03:25:36 ....A 709196 Virusshare.00065/Packed.Win32.Krap.r-756c9fb67ffad19020f27dd3270e2570ded16ae1 2013-06-13 13:52:50 ....A 712552 Virusshare.00065/Packed.Win32.Krap.r-75a9f7867915818a2474669c6c4413fef1778977 2013-06-14 20:43:26 ....A 712160 Virusshare.00065/Packed.Win32.Krap.r-7781b0be0f163fa593c6e2adc7518faa690e4fb7 2013-06-13 20:49:34 ....A 714462 Virusshare.00065/Packed.Win32.Krap.r-7d475f4896d61d3644b7221e3ca5fe61fe7361fd 2013-06-13 20:52:46 ....A 713154 Virusshare.00065/Packed.Win32.Krap.r-83c2d9943c4dbe44ee516a72883c409ad96de84f 2013-06-13 14:33:56 ....A 711608 Virusshare.00065/Packed.Win32.Krap.r-865deb7df0e43f83787a200ca43c4d47226f2010 2013-06-14 08:22:40 ....A 709180 Virusshare.00065/Packed.Win32.Krap.r-8a677fcd20da05d9cd5fe72ea8046d73a28c08f2 2013-06-13 13:19:40 ....A 711722 Virusshare.00065/Packed.Win32.Krap.r-8ead07397eb8950955241a2ba22b72819a0934db 2013-06-13 14:20:38 ....A 138240 Virusshare.00065/Packed.Win32.Krap.r-900fe6a504e6571bc95db5cf4e0da0dac3b1c105 2013-06-14 13:53:32 ....A 712252 Virusshare.00065/Packed.Win32.Krap.r-919ecb6f78e9799735764edfee8d190901e1234f 2013-06-13 07:20:16 ....A 715858 Virusshare.00065/Packed.Win32.Krap.r-93ce3e65517fd7d8d6197a07e5837ff7426b3c7d 2013-06-13 10:43:04 ....A 713043 Virusshare.00065/Packed.Win32.Krap.r-a488b6ebc27da7239cd633565e78fb42eebdafba 2013-06-13 09:00:30 ....A 715159 Virusshare.00065/Packed.Win32.Krap.r-a800a638c8b860d710f4e24d37aaae286b2260be 2013-06-13 12:31:18 ....A 709662 Virusshare.00065/Packed.Win32.Krap.r-acaf7517e7bbeda01f0648c7bcb3b28a92044de1 2013-06-14 01:30:56 ....A 713006 Virusshare.00065/Packed.Win32.Krap.r-ae3c3f736642bfaf791c99d871fa5a8f4122f2f5 2013-06-13 14:02:34 ....A 715776 Virusshare.00065/Packed.Win32.Krap.r-b1f8f618f61b5897e9be806a160c1aea42429ed2 2013-06-13 22:36:08 ....A 708129 Virusshare.00065/Packed.Win32.Krap.r-b20d07f8342ea2e91c56a3442cbbc9d8e5e370fa 2013-06-14 06:02:50 ....A 21504 Virusshare.00065/Packed.Win32.Krap.r-b57b8d15a98cdf33e77a6e9092b752da6b71b5a7 2013-06-14 06:11:14 ....A 712198 Virusshare.00065/Packed.Win32.Krap.r-c2211eb5fde93f1c1b0c1fa10c608c00f0a1bdbb 2013-06-14 19:24:06 ....A 711528 Virusshare.00065/Packed.Win32.Krap.r-c2bb6664bc255551afab329e6a71daa42b886fad 2013-06-14 03:24:40 ....A 13312 Virusshare.00065/Packed.Win32.Krap.r-c92ef412cd3d0cbdfa026660fa591cda91b0deb7 2013-06-13 07:20:28 ....A 708178 Virusshare.00065/Packed.Win32.Krap.r-cc795fb75e4b425f1c9e69a0d5eaddc10087b2e0 2013-06-14 14:35:36 ....A 712528 Virusshare.00065/Packed.Win32.Krap.r-d4829d8988706527722d56219c604efc8ed3a7e8 2013-06-13 23:15:06 ....A 715961 Virusshare.00065/Packed.Win32.Krap.r-d60264bd9b58b4186e11a0448663cbbd7819098f 2013-06-15 13:49:34 ....A 135290 Virusshare.00065/Packed.Win32.Krap.r-d79b4ea673cb6a7914c6ddea1e23b4901ff5b113 2013-06-14 06:47:24 ....A 734757 Virusshare.00065/Packed.Win32.Krap.r-dc8a14f09f5f4b9330938b5952e49946393e0fa0 2013-06-13 14:20:14 ....A 709670 Virusshare.00065/Packed.Win32.Krap.r-dceb3fc36d8b98ced18733c5ce4a84ec7d3aa305 2013-06-13 16:17:28 ....A 709186 Virusshare.00065/Packed.Win32.Krap.r-e1b42d31244321626d7df205834bf42424d6c83d 2013-06-14 10:37:20 ....A 714610 Virusshare.00065/Packed.Win32.Krap.r-e3c082dc5e15c8af17796d3557d0c8d6a187ae4f 2013-06-13 12:11:22 ....A 712010 Virusshare.00065/Packed.Win32.Krap.r-eef837d56f07fc305010bb3547fd96460fa96303 2013-06-14 10:32:44 ....A 716370 Virusshare.00065/Packed.Win32.Krap.r-f0a35f942c94565ff6cb2a3ecec312a16b4e5829 2013-06-14 02:51:10 ....A 711716 Virusshare.00065/Packed.Win32.Krap.r-f4ea25cf3064e1d6e530d0a85a846b9ca3daddb4 2013-06-13 22:09:06 ....A 715264 Virusshare.00065/Packed.Win32.Krap.r-f6648f584554242aac14dc038c17bf07e5e6d8b6 2013-06-13 12:37:20 ....A 715346 Virusshare.00065/Packed.Win32.Krap.r-f978eeba6e4f24379a1ebd530a9a721ff5fe4438 2013-06-13 15:07:58 ....A 1835008 Virusshare.00065/Packed.Win32.Krap.t-122fdb9686704aff12391996cb9ab1b8e9fa7eca 2013-06-14 01:07:40 ....A 110595 Virusshare.00065/Packed.Win32.Krap.t-16169f2ab8eb8b86077828d5a59f56de2c2d29e8 2013-06-13 21:41:00 ....A 84692 Virusshare.00065/Packed.Win32.Krap.t-264ee6406eaa2852d99acb07b01a187ab2d85426 2013-06-14 11:09:30 ....A 86544 Virusshare.00065/Packed.Win32.Krap.t-2aed7a08ad0938796b285502b86f6b3d7f436a88 2013-06-13 09:09:16 ....A 88225 Virusshare.00065/Packed.Win32.Krap.t-2dabb670cc36c099d0c6f3d70e08bb1a9c47fde4 2013-06-13 08:24:32 ....A 165888 Virusshare.00065/Packed.Win32.Krap.t-304a0cf7b9d3b4b89327a03e69056be546fd5439 2013-06-13 17:42:44 ....A 120320 Virusshare.00065/Packed.Win32.Krap.t-365b0f38494c1260de174b42d2661aea4321a592 2013-06-13 17:23:48 ....A 118272 Virusshare.00065/Packed.Win32.Krap.t-3c9bc54561d78a7349f8008dbfbf2d1e8099cfcc 2013-06-13 22:36:32 ....A 110595 Virusshare.00065/Packed.Win32.Krap.t-4241fad2e37cb5427beca6ca97c1e9607acba0bd 2013-06-14 00:27:06 ....A 280064 Virusshare.00065/Packed.Win32.Krap.t-47d651be55da1d4f5ece9106ea2c554454af0921 2013-06-13 14:40:56 ....A 192203 Virusshare.00065/Packed.Win32.Krap.t-490afc968c86534f8e9353554f656761de7bc9e2 2013-06-14 01:12:02 ....A 44032 Virusshare.00065/Packed.Win32.Krap.t-4c4f2aabbd4f5f008c6b33759a0a089449dd3d70 2013-06-16 07:48:50 ....A 71683 Virusshare.00065/Packed.Win32.Krap.t-4e9d33172b3e51598e98dd3a859f0b9f8eeabd6d 2013-06-13 16:58:28 ....A 24576 Virusshare.00065/Packed.Win32.Krap.t-544629101a269fa1cdb8a9d06e8e3cc0c82cdb14 2013-06-14 00:00:52 ....A 11264 Virusshare.00065/Packed.Win32.Krap.t-5d04579626614d39700cba5fced51e70b15655bb 2013-06-13 14:16:36 ....A 986268 Virusshare.00065/Packed.Win32.Krap.t-5dc832a7159432f83d26cd56340f063f95609894 2013-06-13 22:35:48 ....A 539648 Virusshare.00065/Packed.Win32.Krap.t-5f79491f4c3e210cd16b94ae958485862bd2bc5c 2013-06-14 20:41:36 ....A 72782 Virusshare.00065/Packed.Win32.Krap.t-609272876cb331a99382f79fcf091616e382906c 2013-06-14 03:49:24 ....A 110593 Virusshare.00065/Packed.Win32.Krap.t-63d55b4633e4fe3dc3f6c9b84f8d86ebaccfa23d 2013-06-14 14:01:02 ....A 14336 Virusshare.00065/Packed.Win32.Krap.t-696479f458e33a2614d5f1121ebad145aa88d8c6 2013-06-14 20:07:22 ....A 232448 Virusshare.00065/Packed.Win32.Krap.t-760cd6d03a437130cf65da695e27695bf9693ef0 2013-06-13 11:22:44 ....A 282624 Virusshare.00065/Packed.Win32.Krap.t-76dcc043eef4c7fb0677dccff4f592d59a93f755 2013-06-14 05:43:26 ....A 11264 Virusshare.00065/Packed.Win32.Krap.t-80ea6954e891d2183d4f8363801e930fef7e8e5a 2013-06-13 12:00:52 ....A 233472 Virusshare.00065/Packed.Win32.Krap.t-882bd64e8d228072f1d303357f6a29e7a6c22665 2013-06-13 13:26:16 ....A 109571 Virusshare.00065/Packed.Win32.Krap.t-8b81996c01dd8775ea997edd88bac1cd9467be7d 2013-06-13 20:54:00 ....A 402944 Virusshare.00065/Packed.Win32.Krap.t-8b929a946f502e5b20fbefda92b72da395349491 2013-06-13 14:34:12 ....A 361472 Virusshare.00065/Packed.Win32.Krap.t-8fba2adf6ffbe7ba62ebd656413be665493530e0 2013-06-13 16:54:56 ....A 234496 Virusshare.00065/Packed.Win32.Krap.t-9e2016118cbaf22127478ca9730ec8acaead78c6 2013-06-13 15:20:22 ....A 190307 Virusshare.00065/Packed.Win32.Krap.t-a274c0c9dd76c78df139e9ce04538539a6dfce3f 2013-06-14 06:16:50 ....A 109571 Virusshare.00065/Packed.Win32.Krap.t-a6a81f357d64b09048053446ee7cc4e7140a4150 2013-06-13 23:15:44 ....A 110595 Virusshare.00065/Packed.Win32.Krap.t-b0be47901343e69dc88daa8777bed711ba72a1ff 2013-06-13 16:10:06 ....A 996352 Virusshare.00065/Packed.Win32.Krap.t-b7bdf4f6172fac54014035162f301a90c51c7aa8 2013-06-14 10:05:18 ....A 39424 Virusshare.00065/Packed.Win32.Krap.t-bbb9235864e317a277261596fc5f9fa358c0274d 2013-06-13 09:08:20 ....A 232448 Virusshare.00065/Packed.Win32.Krap.t-bc5cc2218a1bf2dfeb429aecbea46e59bba54ec1 2013-06-13 09:03:34 ....A 57344 Virusshare.00065/Packed.Win32.Krap.t-c25be2d527520496badb239cc368a52af73e1f30 2013-06-13 17:45:38 ....A 110595 Virusshare.00065/Packed.Win32.Krap.t-c72b8ca1d5b75517315bdd419de15f01a826fd88 2013-06-13 23:33:22 ....A 281600 Virusshare.00065/Packed.Win32.Krap.t-d9e20eab96c5d798487eebf7f9971cdad52b41e5 2013-06-14 20:25:56 ....A 541184 Virusshare.00065/Packed.Win32.Krap.t-df9630c8434f3164fe582263d05fb8f4fd0e3189 2013-06-14 01:31:14 ....A 110595 Virusshare.00065/Packed.Win32.Krap.t-e8773d110e2a4fab6e470ec013035d74381ea9b3 2013-06-16 10:19:30 ....A 921088 Virusshare.00065/Packed.Win32.Krap.t-ed99a14e88ba3689c87b07baa5d2bb2f9ccd9028 2013-06-13 09:34:52 ....A 88191 Virusshare.00065/Packed.Win32.Krap.t-f09838b4d41c7416ba62ff3cc69b278f17f8ee34 2013-06-13 17:42:36 ....A 357172 Virusshare.00065/Packed.Win32.Krap.t-f35323b4582196984f2e28a22101fcd5d912b9ae 2013-06-14 01:10:54 ....A 823840 Virusshare.00065/Packed.Win32.Krap.w-001c3436580a64cd714cac041ebb02690b6c4295 2013-06-13 07:33:40 ....A 826397 Virusshare.00065/Packed.Win32.Krap.w-04d084d54ae7932f9397c4a5195f412c15156d69 2013-06-16 15:26:44 ....A 419440 Virusshare.00065/Packed.Win32.Krap.w-0821adef71eff46a5a5c1a1e89c2bffbac56c83e 2013-06-14 20:27:06 ....A 254464 Virusshare.00065/Packed.Win32.Krap.w-088b50eb0fc84663a7cb13733fa644eb97d89923 2013-06-14 17:14:32 ....A 636416 Virusshare.00065/Packed.Win32.Krap.w-0c61d89be1a62939d591f538e324b48baf18cd22 2013-06-13 15:08:12 ....A 826410 Virusshare.00065/Packed.Win32.Krap.w-0e9b31f014b4e011d09b598aab206277b5057d05 2013-06-13 21:20:36 ....A 295424 Virusshare.00065/Packed.Win32.Krap.w-13a04ee55d302a73159a7cec19852cbded1b43b8 2013-06-14 20:01:44 ....A 77312 Virusshare.00065/Packed.Win32.Krap.w-22594f98973d4391476d4a11a9791d7e36e80070 2013-06-14 01:33:40 ....A 613376 Virusshare.00065/Packed.Win32.Krap.w-22b1b6a7acc97d3002e7b26409490252362e4ba1 2013-06-13 22:23:26 ....A 826935 Virusshare.00065/Packed.Win32.Krap.w-231f145d389e5e11d8fe47c5d2ccef456bc2291f 2013-06-14 12:11:42 ....A 28160 Virusshare.00065/Packed.Win32.Krap.w-257d4b7b9f5e803c8b12529a4f7dcb49e11d9949 2013-06-13 22:54:54 ....A 22528 Virusshare.00065/Packed.Win32.Krap.w-2af74d36c30015d0c3a18ec8b28d19ef0f3e2112 2013-06-13 16:10:16 ....A 826404 Virusshare.00065/Packed.Win32.Krap.w-2b7048d9131a32aa94fd2fa5d5f93bdffec8b069 2013-06-14 04:28:26 ....A 635392 Virusshare.00065/Packed.Win32.Krap.w-2ba174c558200ccea2fa18adc771577f568eefc3 2013-06-13 17:38:54 ....A 826405 Virusshare.00065/Packed.Win32.Krap.w-2c505c99ef1d70107218af42c3d71942cac4d059 2013-06-14 02:22:22 ....A 824861 Virusshare.00065/Packed.Win32.Krap.w-2edd63a060fc74f8fbe86c1209a64b99c8692359 2013-06-13 14:55:22 ....A 825376 Virusshare.00065/Packed.Win32.Krap.w-36d975cd8635e674a74511a291a3a71251071f5f 2013-06-13 21:14:26 ....A 310800 Virusshare.00065/Packed.Win32.Krap.w-399a77a13282e9339c3466442ebf64c52284f858 2013-06-14 18:55:36 ....A 831012 Virusshare.00065/Packed.Win32.Krap.w-39fcbecae4cc2d24f748d08696a6555c95322242 2013-06-13 14:19:42 ....A 329216 Virusshare.00065/Packed.Win32.Krap.w-3bbfcfa295ac0b86c5bdc9b9dc10a2f3db159ac8 2013-06-14 11:11:04 ....A 52224 Virusshare.00065/Packed.Win32.Krap.w-3f0203a02c3a4d6bade882017b22aadfa670eb73 2013-06-13 23:27:18 ....A 55808 Virusshare.00065/Packed.Win32.Krap.w-3f514e52957107ba6a0a8507d318ba111f9776c0 2013-06-13 11:40:58 ....A 27648 Virusshare.00065/Packed.Win32.Krap.w-4279f413d9fa45b9e1430874139dac76210149e1 2013-06-13 17:15:34 ....A 612352 Virusshare.00065/Packed.Win32.Krap.w-46503ee43c337bfb8434715c4849c40adbd38251 2013-06-13 13:51:06 ....A 350208 Virusshare.00065/Packed.Win32.Krap.w-4980823ba034d3470bb85a45b5929b825f1c4807 2013-06-14 12:49:52 ....A 708137 Virusshare.00065/Packed.Win32.Krap.w-4d9b337578cf9721798451a35187c0c2c6ecf3eb 2013-06-14 19:22:40 ....A 720928 Virusshare.00065/Packed.Win32.Krap.w-4f34d975a8a50e03a402da717d4d6c07867a2ba8 2013-06-13 23:24:38 ....A 322560 Virusshare.00065/Packed.Win32.Krap.w-535da40a243c7d3d046f46a943385a1937b37abe 2013-06-14 01:50:40 ....A 27648 Virusshare.00065/Packed.Win32.Krap.w-5674888f2e01e47baa50d94d291e5c0aa9bbdc77 2013-06-14 01:29:20 ....A 31744 Virusshare.00065/Packed.Win32.Krap.w-5bf44f1f7ecd8ab58f1c7308687d36f5be2bc8f8 2013-06-13 15:02:04 ....A 826406 Virusshare.00065/Packed.Win32.Krap.w-5bfe95e7fe76e3a0a3efbae9da4016ea44646f77 2013-06-13 19:41:16 ....A 827421 Virusshare.00065/Packed.Win32.Krap.w-6495d3fc3f2e59a5669e6ab0684c14b8bc7642c6 2013-06-14 03:07:32 ....A 721440 Virusshare.00065/Packed.Win32.Krap.w-66eced159f9bad2ac1394729f99630be8516a6ff 2013-06-14 12:42:48 ....A 825885 Virusshare.00065/Packed.Win32.Krap.w-6ab1f98429f879f4b7f0cf87dad215b5dcd6bff6 2013-06-14 07:57:20 ....A 827433 Virusshare.00065/Packed.Win32.Krap.w-6b51f7b09c2f440bf2c29791b650027990c5606c 2013-06-14 08:27:56 ....A 616960 Virusshare.00065/Packed.Win32.Krap.w-7155966bc34db581cc8604b5adbc70953242c730 2013-06-13 17:32:20 ....A 20480 Virusshare.00065/Packed.Win32.Krap.w-76f14af334aa08084c4bfd4c3c5228b501c80916 2013-06-13 22:16:14 ....A 720928 Virusshare.00065/Packed.Win32.Krap.w-791f7db0a7a695e93508c420933767219a4cfe92 2013-06-13 22:07:52 ....A 25600 Virusshare.00065/Packed.Win32.Krap.w-79add2014a5ea651bd469a551a9ea5d678fc7835 2013-06-13 23:53:02 ....A 250880 Virusshare.00065/Packed.Win32.Krap.w-79e84e1eb40a63ace1f9e40cbf06149f73a3fd2c 2013-06-14 14:08:10 ....A 30720 Virusshare.00065/Packed.Win32.Krap.w-7b23804999927ad155861759c5e73b13550e96ca 2013-06-13 22:47:52 ....A 826916 Virusshare.00065/Packed.Win32.Krap.w-7b3af94c8b06c45f0bab07dcc66b0d216cabe7d1 2013-06-13 17:26:18 ....A 154531 Virusshare.00065/Packed.Win32.Krap.w-84fe084e31e780608a9737b31126dccd5cdea583 2013-06-14 10:53:58 ....A 28672 Virusshare.00065/Packed.Win32.Krap.w-888ea7f61545c61989936de87b6277abfceff126 2013-06-14 12:51:00 ....A 826407 Virusshare.00065/Packed.Win32.Krap.w-8c4455c20ea6964d0d4b716f3b05281b1fb9fa43 2013-06-13 19:18:04 ....A 18944 Virusshare.00065/Packed.Win32.Krap.w-8d132e4f9f406b4e301a40d6f48cae760f485c12 2013-06-14 18:32:04 ....A 18944 Virusshare.00065/Packed.Win32.Krap.w-8d579d6b80e700eb91475991d21a1c89075e2a58 2013-06-13 21:46:24 ....A 404480 Virusshare.00065/Packed.Win32.Krap.w-8d7fed7ae3e13037e9423d0d6747867051709b1e 2013-06-13 16:12:52 ....A 24064 Virusshare.00065/Packed.Win32.Krap.w-8e956c2465e30a3a2476dc9b80bc110c676f1f7f 2013-06-14 01:48:34 ....A 23552 Virusshare.00065/Packed.Win32.Krap.w-970e4c964c3268ae4f23876a7c45aa25d2381d5d 2013-06-13 22:57:08 ....A 826398 Virusshare.00065/Packed.Win32.Krap.w-984eac5f8118d4a28b7039748baa37f05dd306ad 2013-06-14 00:28:40 ....A 842272 Virusshare.00065/Packed.Win32.Krap.w-9b3331cfe36fe7aeea3c785d3e06e7e24add1b53 2013-06-14 12:45:10 ....A 119363 Virusshare.00065/Packed.Win32.Krap.w-9e1465aa8b29370b01a9779e7b7d3f8ac0354312 2013-06-13 08:35:26 ....A 826909 Virusshare.00065/Packed.Win32.Krap.w-9eccb53213131024bee55d4922a76bfb86cf3582 2013-06-14 13:03:30 ....A 48640 Virusshare.00065/Packed.Win32.Krap.w-9f8f69beccc11fb9337495a496932ea18d8bfee3 2013-06-14 16:38:38 ....A 55808 Virusshare.00065/Packed.Win32.Krap.w-a2c695f282c2a3af1c7b0544c3ee594982959885 2013-06-14 02:40:26 ....A 720928 Virusshare.00065/Packed.Win32.Krap.w-a4194d00f7cd11e35b0c3adf63f6ff001b5583e5 2013-06-16 13:56:50 ....A 26673 Virusshare.00065/Packed.Win32.Krap.w-a67983479bfb7650f02cd6a587dd4705ea9b77dd 2013-06-14 03:37:02 ....A 358400 Virusshare.00065/Packed.Win32.Krap.w-ab694123c19f190b06c4ab2c1cc97b56bb434e81 2013-06-13 12:51:36 ....A 30208 Virusshare.00065/Packed.Win32.Krap.w-ac0e5d71ae8459793ebd403fb3933f49ff22a88d 2013-06-13 22:28:40 ....A 30720 Virusshare.00065/Packed.Win32.Krap.w-ad86c3c79681079a431c11bd1a50a9e9730765aa 2013-06-13 20:31:28 ....A 826410 Virusshare.00065/Packed.Win32.Krap.w-b51ef04df9f5b90ad3f49f77303647df04c8e940 2013-06-14 02:18:22 ....A 995880 Virusshare.00065/Packed.Win32.Krap.w-b89c054c93191ce17233a32e84658212aaeceb3e 2013-06-13 20:02:26 ....A 842272 Virusshare.00065/Packed.Win32.Krap.w-bd9fccde8bcd4d01a2c970e5eb4a993f764fbd84 2013-06-13 22:06:24 ....A 409600 Virusshare.00065/Packed.Win32.Krap.w-bfd2e583cecbf3b694e121647aca671e3f8779fe 2013-06-13 23:32:10 ....A 87040 Virusshare.00065/Packed.Win32.Krap.w-c00322ea536ccdddd6d002e055abaaf3e332b636 2013-06-14 13:34:44 ....A 826913 Virusshare.00065/Packed.Win32.Krap.w-c58a6b267af87f74c4c67c105f4afc5ebe4fc745 2013-06-13 22:58:08 ....A 22016 Virusshare.00065/Packed.Win32.Krap.w-c7f121f5cee33b9971b04ebaae0478103dc92118 2013-06-13 16:17:20 ....A 826880 Virusshare.00065/Packed.Win32.Krap.w-cf86d146d00e84d484340f2cd313253e20497e01 2013-06-13 15:05:30 ....A 347136 Virusshare.00065/Packed.Win32.Krap.w-d1e4758672a92946482365771c56b64e465bf865 2013-06-13 17:16:28 ....A 826406 Virusshare.00065/Packed.Win32.Krap.w-d3b6d0861c2235581f387da3795d3fd524604ec3 2013-06-14 18:35:24 ....A 183804 Virusshare.00065/Packed.Win32.Krap.w-d9be334d9ac52b2f8a3ebbbf7a4bd23bda919d64 2013-06-13 22:07:16 ....A 34816 Virusshare.00065/Packed.Win32.Krap.w-db1b0a0260706cc6f34c4a2608d63d4a5533441e 2013-06-14 00:01:12 ....A 831524 Virusshare.00065/Packed.Win32.Krap.w-e04d7dbe4472ee206b817eb7d375ed92129e980f 2013-06-14 18:30:56 ....A 27136 Virusshare.00065/Packed.Win32.Krap.w-e16a7d444d8771f6d81743251c73a1ed0177b987 2013-06-13 23:22:22 ....A 50688 Virusshare.00065/Packed.Win32.Krap.w-e4afcf36f61d21bca8189ada8d696f0f771f03ba 2013-06-14 04:19:56 ....A 46080 Virusshare.00065/Packed.Win32.Krap.w-ea53d17a493c4441a682619c44cca44287cf4b99 2013-06-13 22:35:24 ....A 24064 Virusshare.00065/Packed.Win32.Krap.w-eba39b2b57f6f1a838105d0c119e6d8146c3f719 2013-06-14 13:59:36 ....A 412672 Virusshare.00065/Packed.Win32.Krap.w-eecc45eee0436d2f8a3c731eef1f385d33cc903e 2013-06-14 19:43:02 ....A 842272 Virusshare.00065/Packed.Win32.Krap.w-ef9ba45918cd844b8b009f7054b9b6aa4fe52bea 2013-06-13 11:29:58 ....A 754688 Virusshare.00065/Packed.Win32.Krap.w-f6bc263c4111c4a1751e015eeb5f95adaab1a545 2013-06-14 13:27:24 ....A 700969 Virusshare.00065/Packed.Win32.Krap.w-fa5a4ef51301c62d94c58f228520d0989cee4379 2013-06-14 00:47:14 ....A 44032 Virusshare.00065/Packed.Win32.Krap.w-fbe6f23bc4a3ec4ef6112cd8d83edcd657b21af9 2013-06-14 19:25:16 ....A 721952 Virusshare.00065/Packed.Win32.Krap.w-fdbc131f5f799e3bec63c602f91ed7384a18ca8a 2013-06-14 10:35:46 ....A 28672 Virusshare.00065/Packed.Win32.Krap.w-fea5c1761fbaf0dab8a453202a3b7c4114c95ce4 2013-06-13 13:03:16 ....A 54784 Virusshare.00065/Packed.Win32.Krap.x-0049c3ad2496727d4e32a9d0f9c7ecbed6b14828 2013-06-14 13:12:04 ....A 1096736 Virusshare.00065/Packed.Win32.Krap.x-009e35529d9a0fe3df9b0e383be54dfa232b984e 2013-06-13 22:34:44 ....A 1047592 Virusshare.00065/Packed.Win32.Krap.x-019dc474de62670afa19825d4795633e7eba99f9 2013-06-13 14:39:32 ....A 1050151 Virusshare.00065/Packed.Win32.Krap.x-024b4eb1fe40c2448cb44c3f29919032898b9ab3 2013-06-13 14:37:28 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-0759f0b0a63b5ccbbdc4db4f672206b5ad5b6d10 2013-06-13 09:33:08 ....A 1047596 Virusshare.00065/Packed.Win32.Krap.x-076f0f4c7558bcc6a2f2854a9ef6c854a62ebdb3 2013-06-14 17:11:28 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-0d8f889dabbc428591482da02a39552dbbdc644b 2013-06-14 02:24:36 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-0db23fe3927bab9e9de9414a1da66510453a3239 2013-06-13 17:42:56 ....A 304640 Virusshare.00065/Packed.Win32.Krap.x-0fc78f4efe93dea1891682c94547570cdc7e864f 2013-06-13 23:40:28 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-115c3c4c169c697e27f7310bfaa409b49deef94f 2013-06-13 18:01:56 ....A 91136 Virusshare.00065/Packed.Win32.Krap.x-1533c6ea96e66951ef073ce7a61bb9e0792b1890 2013-06-13 19:31:56 ....A 1074734 Virusshare.00065/Packed.Win32.Krap.x-173f1a3757c6134c4cc62e3cc3f9e5924cfbd9b3 2013-06-14 00:16:38 ....A 1076265 Virusshare.00065/Packed.Win32.Krap.x-1815a6b6849542f20af3fad2daebd8209bd473c3 2013-06-13 14:47:30 ....A 19456 Virusshare.00065/Packed.Win32.Krap.x-19321d41ab3991024264813964eedae21c40a1f3 2013-06-14 06:06:10 ....A 1050153 Virusshare.00065/Packed.Win32.Krap.x-19b732b963d1d708ffd20e9952d495a53758c827 2013-06-14 17:26:48 ....A 1049124 Virusshare.00065/Packed.Win32.Krap.x-1aa5b5d622338eb8835facf2f01ccaf1f53c7786 2013-06-13 22:18:14 ....A 251392 Virusshare.00065/Packed.Win32.Krap.x-1aaace88427e0a88d8deec72bf1bec943df0ba38 2013-06-13 23:03:34 ....A 250368 Virusshare.00065/Packed.Win32.Krap.x-1e0f6870d199709dc33105f3db88fcc616c76c94 2013-06-14 04:01:14 ....A 1049640 Virusshare.00065/Packed.Win32.Krap.x-218d8a39b469960a3ca56f05130d6643e88a40fb 2013-06-13 23:45:18 ....A 1082403 Virusshare.00065/Packed.Win32.Krap.x-21a8378a2042e1a30c19058b96dff528f2324dfb 2013-06-14 13:03:36 ....A 24576 Virusshare.00065/Packed.Win32.Krap.x-21b494f9bec9682ab19b0f22163c1e014bda3c5a 2013-06-14 16:17:44 ....A 1050158 Virusshare.00065/Packed.Win32.Krap.x-22f29db859b73d298d52a3b80d0b85e5452459ae 2013-06-13 22:20:00 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-24b46d5fda1faac488efda051a1f272f7f58f41d 2013-06-14 13:54:04 ....A 416768 Virusshare.00065/Packed.Win32.Krap.x-298c08003adc52221f11694972eec2659b1447dc 2013-06-13 21:49:14 ....A 101376 Virusshare.00065/Packed.Win32.Krap.x-29b4c29dda8333c4addab3a097066c1128bdd369 2013-06-13 20:55:24 ....A 61440 Virusshare.00065/Packed.Win32.Krap.x-2cb222e71e75279b7ae6ae054abd171719617ba7 2013-06-14 02:31:20 ....A 1051682 Virusshare.00065/Packed.Win32.Krap.x-2f89130ca4df11601847058e76c363e62e9dbeca 2013-06-14 20:17:48 ....A 1096736 Virusshare.00065/Packed.Win32.Krap.x-30611a82eae7990644eb843ce2ef1f9cfc82e714 2013-06-13 19:08:28 ....A 1075753 Virusshare.00065/Packed.Win32.Krap.x-349cb56b2d8a73e9ea25d59776f36559a0b6257c 2013-06-13 18:03:08 ....A 21504 Virusshare.00065/Packed.Win32.Krap.x-3523814f3e494ef621eb6895348d5584e804ddde 2013-06-13 07:36:58 ....A 1050666 Virusshare.00065/Packed.Win32.Krap.x-3573bf248541f9273c8c6e7b3e56f60d05681806 2013-06-13 20:31:42 ....A 19456 Virusshare.00065/Packed.Win32.Krap.x-36c1dae47e02104c9da210b24083fdb22669d5c3 2013-06-13 07:35:28 ....A 1096736 Virusshare.00065/Packed.Win32.Krap.x-3a2bf6d17d588f65e26531435928e520f5f95986 2013-06-13 21:19:44 ....A 1049127 Virusshare.00065/Packed.Win32.Krap.x-3a8833ced46665bb20d0b79e3b4f13b24e746faf 2013-06-13 15:10:22 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-3e96a8ebd3fd2c8ae8371a60fa7c741b1bff0744 2013-06-13 15:52:44 ....A 1050148 Virusshare.00065/Packed.Win32.Krap.x-3fd91943c650098a0fe8c9eb1176acf5d5522302 2013-06-14 10:54:32 ....A 414720 Virusshare.00065/Packed.Win32.Krap.x-41de977cbde997d6a28cfa59fa37b76e69ce3e6a 2013-06-13 23:35:14 ....A 36352 Virusshare.00065/Packed.Win32.Krap.x-42f48d8dd0aa4e3b087d6d27d1e83328838d4779 2013-06-14 18:55:24 ....A 1050659 Virusshare.00065/Packed.Win32.Krap.x-4313e348f3765c25879d40157104952e20d3763e 2013-06-14 19:16:52 ....A 1046574 Virusshare.00065/Packed.Win32.Krap.x-4401566ffbd70bdfb7747a18f51dc83158bff4f9 2013-06-13 08:40:30 ....A 61440 Virusshare.00065/Packed.Win32.Krap.x-44d3f5d00e56f4663a42e9630f1b12649cb86c4b 2013-06-14 08:35:04 ....A 716612 Virusshare.00065/Packed.Win32.Krap.x-4bf63dc35602176d3247e15a317c3c1f861a49a5 2013-06-14 10:11:30 ....A 410112 Virusshare.00065/Packed.Win32.Krap.x-51ae1deef48033c749c19323309ccdc8ad90e3dd 2013-06-13 19:40:28 ....A 1075236 Virusshare.00065/Packed.Win32.Krap.x-54a4031fb8fc129161b0614fb84496c01c18c026 2013-06-14 11:37:58 ....A 1050153 Virusshare.00065/Packed.Win32.Krap.x-54ed44b7bd754a9a96bd807dbfd9ec79b96c7688 2013-06-14 08:06:36 ....A 1076265 Virusshare.00065/Packed.Win32.Krap.x-55f1b572dbd644462e53e9534d7bbc8f7da716d9 2013-06-13 18:33:32 ....A 1064448 Virusshare.00065/Packed.Win32.Krap.x-566f66e3e66e2097b052264fe6d7321034977baf 2013-06-13 22:16:38 ....A 1076256 Virusshare.00065/Packed.Win32.Krap.x-56be85d6da89af6bbb11e86364f3fe7809393fc3 2013-06-14 10:35:04 ....A 1047595 Virusshare.00065/Packed.Win32.Krap.x-596227b5d6dce101a5b4a5ae10346cbe43232527 2013-06-13 08:03:16 ....A 398848 Virusshare.00065/Packed.Win32.Krap.x-5b7e41034c56ea1ff32323ca8fc30a9817ceaabf 2013-06-13 15:53:16 ....A 716584 Virusshare.00065/Packed.Win32.Krap.x-5deb35bd0faed54644431c3136604023a49250d1 2013-06-13 08:56:10 ....A 1047086 Virusshare.00065/Packed.Win32.Krap.x-5f321c130f3d6f8c1162a05c9d98fb00a540298e 2013-06-14 13:08:00 ....A 1075200 Virusshare.00065/Packed.Win32.Krap.x-5f4368dec47fecd9f82ce193efd00e72f1fd43d0 2013-06-14 12:47:36 ....A 1049641 Virusshare.00065/Packed.Win32.Krap.x-601e337d36066f3ebed5a6c4f85377a14cb803c4 2013-06-13 15:55:30 ....A 1050153 Virusshare.00065/Packed.Win32.Krap.x-6284a4fd1f3f9bd215979a683dca163728c231bc 2013-06-13 23:05:46 ....A 715850 Virusshare.00065/Packed.Win32.Krap.x-642850924a8e9d847a4e18dbd576d02b301a9203 2013-06-14 09:43:42 ....A 1050144 Virusshare.00065/Packed.Win32.Krap.x-653b28d99e68d4e2744c16d1d8bb28962c30ee32 2013-06-14 18:25:38 ....A 1075758 Virusshare.00065/Packed.Win32.Krap.x-66a8a65267c803a2821cb81a47830add5f6beea3 2013-06-14 12:18:22 ....A 22016 Virusshare.00065/Packed.Win32.Krap.x-6791d9fe3c0712f5e97110fb417641effa720aec 2013-06-13 21:39:36 ....A 1082912 Virusshare.00065/Packed.Win32.Krap.x-67e99e723f3c935de63815028c8beab76cbb1c92 2013-06-14 01:51:52 ....A 1051176 Virusshare.00065/Packed.Win32.Krap.x-6a43840ee05c197476095e0017aafc32cda4f987 2013-06-14 02:41:14 ....A 1075755 Virusshare.00065/Packed.Win32.Krap.x-6ccec6b2a0863553addcb8e85c2cb34576650af2 2013-06-14 19:48:16 ....A 17408 Virusshare.00065/Packed.Win32.Krap.x-714256b27e504df1bfbf68e98683a27bb7f5af42 2013-06-14 17:09:14 ....A 10752 Virusshare.00065/Packed.Win32.Krap.x-722b1d8edd4571ccfd77d958440a6119b819269a 2013-06-14 18:55:34 ....A 1076267 Virusshare.00065/Packed.Win32.Krap.x-7253eb33294ef00fd78ca579f141ce5e8ab98519 2013-06-13 10:18:18 ....A 1047594 Virusshare.00065/Packed.Win32.Krap.x-750475950ceb4c6ce2012a659fbb6c5b22fcbba2 2013-06-14 20:18:26 ....A 716621 Virusshare.00065/Packed.Win32.Krap.x-7562aba1aa12dd30e245cb68932feed1071abd19 2013-06-14 20:23:36 ....A 1081856 Virusshare.00065/Packed.Win32.Krap.x-770f6a1511048ba66a761e7cebfaea32df0832af 2013-06-14 14:59:14 ....A 23552 Virusshare.00065/Packed.Win32.Krap.x-77b7d8798b66cccebba9452f79a91f2e486b1c5d 2013-06-13 22:24:54 ....A 25600 Virusshare.00065/Packed.Win32.Krap.x-786f67387e5b3db66627029bd28e3654b94518ee 2013-06-13 20:59:44 ....A 1075754 Virusshare.00065/Packed.Win32.Krap.x-7970f4059ab7c06d2af2a089eb6081d755ef61d8 2013-06-14 10:11:14 ....A 13824 Virusshare.00065/Packed.Win32.Krap.x-79a166d1bfeb899a54170317f3106c256611f9c3 2013-06-14 00:24:24 ....A 714834 Virusshare.00065/Packed.Win32.Krap.x-7a118d142793e6ec75696793788ef2e8815593fe 2013-06-13 23:36:24 ....A 36352 Virusshare.00065/Packed.Win32.Krap.x-7a4889f4fd81733bb46ad18fd887de26d63f2d9b 2013-06-14 08:53:58 ....A 714793 Virusshare.00065/Packed.Win32.Krap.x-7a49895f206261d002270234ab148dac0248e8b5 2013-06-14 16:44:24 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-7a74248cdf6debab86c76a12c4e098432697f17d 2013-06-13 23:40:44 ....A 715633 Virusshare.00065/Packed.Win32.Krap.x-7aeffb0f414534b9808ee5d5b9b1127cc379a634 2013-06-14 15:52:22 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-7b09d997b5fefaf34354e3a0c9a1c4fe07c7bea6 2013-06-13 16:56:24 ....A 1050151 Virusshare.00065/Packed.Win32.Krap.x-7e7c630e41121ad284c02358371eec75918d899b 2013-06-14 07:08:56 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-7e8785c5d5420537fc608c0b2ed839f490316001 2013-06-14 09:24:06 ....A 1082916 Virusshare.00065/Packed.Win32.Krap.x-7fb3e6f23f88bfc06f385d247653ba4206b4ded7 2013-06-14 03:37:22 ....A 23552 Virusshare.00065/Packed.Win32.Krap.x-80055f320e6faffcae0595c5ab117ec66965952d 2013-06-13 23:36:36 ....A 26112 Virusshare.00065/Packed.Win32.Krap.x-822d3cfa703423bf87a35996b68fed364c3dade5 2013-06-14 10:55:54 ....A 9890 Virusshare.00065/Packed.Win32.Krap.x-8817cedcdbc9b69feb25eb3f6d735454dd1aba76 2013-06-14 20:12:48 ....A 1096736 Virusshare.00065/Packed.Win32.Krap.x-88cd9b8e7a06ee8d6d46f72f21030860f70fa0e5 2013-06-14 15:25:02 ....A 714816 Virusshare.00065/Packed.Win32.Krap.x-8ab5d4238ba219c7f0c736ec5062694b0f59d38c 2013-06-14 02:43:18 ....A 1082917 Virusshare.00065/Packed.Win32.Krap.x-8b519e24c20f8a6b26e49370a242a66a9c8f1253 2013-06-14 18:10:12 ....A 1046057 Virusshare.00065/Packed.Win32.Krap.x-8ec11da6f9faf8154e7616ce161299b84d2fb942 2013-06-13 23:26:58 ....A 1050665 Virusshare.00065/Packed.Win32.Krap.x-9082353bf3e66d54667ac418a2f9ddda5e10d9af 2013-06-14 09:49:34 ....A 1050151 Virusshare.00065/Packed.Win32.Krap.x-91951e2d447128f5219586e5c37554fa7a1d756a 2013-06-14 13:54:26 ....A 1076264 Virusshare.00065/Packed.Win32.Krap.x-91ae8014e0bf0efdeeb5175b2b6c328e003f0d38 2013-06-13 16:39:12 ....A 250368 Virusshare.00065/Packed.Win32.Krap.x-9266268724afaef80fa3bdb750bd9f3778e199e2 2013-06-13 07:53:50 ....A 1075235 Virusshare.00065/Packed.Win32.Krap.x-92f153bac7a3e3f561d606807094da510cf6beba 2013-06-13 17:58:12 ....A 1050663 Virusshare.00065/Packed.Win32.Krap.x-93a468c7ed64fc6f553e8e119b06dd7ac1709308 2013-06-14 10:58:12 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-946503ede4aa4562f7462519052b90226d88e66d 2013-06-13 12:58:34 ....A 715899 Virusshare.00065/Packed.Win32.Krap.x-967499850683ed1e5562b2a5a12ff92176567bdc 2013-06-14 18:45:08 ....A 33280 Virusshare.00065/Packed.Win32.Krap.x-96e32314343631c1f3df3997c61ea91c28826e7e 2013-06-13 19:59:20 ....A 1057830 Virusshare.00065/Packed.Win32.Krap.x-9c7f4d949800a9d0ea2e1e2361ea11deda6513ca 2013-06-14 19:28:24 ....A 19456 Virusshare.00065/Packed.Win32.Krap.x-9d64a757e5b7938856d953bb3caef4832772f384 2013-06-13 21:40:52 ....A 410112 Virusshare.00065/Packed.Win32.Krap.x-9dd9b617320397945394fab2d9e4f6117c48a46c 2013-06-14 17:24:20 ....A 48128 Virusshare.00065/Packed.Win32.Krap.x-9f2f3f8386ede18bb840e26f430bc96bf274be6a 2013-06-13 12:38:14 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-a074bca8c33ff0cf46fea0030b9396feb61b2d0b 2013-06-14 00:04:40 ....A 1050660 Virusshare.00065/Packed.Win32.Krap.x-a08025f55af69c4955cd093f70c57f3f17762ea9 2013-06-13 23:06:24 ....A 23040 Virusshare.00065/Packed.Win32.Krap.x-a2ba77947b59dd1466874d63992c8209721a75e4 2013-06-14 00:05:16 ....A 715813 Virusshare.00065/Packed.Win32.Krap.x-a4e7401b5bc4c46f55f327f61ffb0de1c6cbb635 2013-06-14 06:18:24 ....A 18944 Virusshare.00065/Packed.Win32.Krap.x-a54085bd8a3e735c414a70a19cb6698f7bf4770a 2013-06-14 18:41:38 ....A 1076260 Virusshare.00065/Packed.Win32.Krap.x-a5ab20d56a330aa32fc56e12998900d7dc8dea7f 2013-06-13 23:38:26 ....A 1076265 Virusshare.00065/Packed.Win32.Krap.x-a6036aaa8b3f55af4ccf4972bd70261d8342a707 2013-06-13 13:45:20 ....A 1051682 Virusshare.00065/Packed.Win32.Krap.x-a71441c5e8443762db20b48af973e5cd0e4b73d4 2013-06-14 19:48:52 ....A 1076264 Virusshare.00065/Packed.Win32.Krap.x-a74f5bec17fc41490cae4f12f181bb5a5afaae64 2013-06-13 23:34:24 ....A 1047083 Virusshare.00065/Packed.Win32.Krap.x-a80a5271760f52d354407c73a1dda7dd62758cd0 2013-06-14 00:29:54 ....A 11264 Virusshare.00065/Packed.Win32.Krap.x-aa4d599de583e553c0d74b3c8bea4a9a68a521e1 2013-06-16 10:53:40 ....A 710214 Virusshare.00065/Packed.Win32.Krap.x-aad268fc72eb83e185187856c274e60deb5cbcfa 2013-06-14 05:08:26 ....A 1045536 Virusshare.00065/Packed.Win32.Krap.x-ab3773004a8a74c53db49f12273a32a914ead5b4 2013-06-14 06:21:24 ....A 413696 Virusshare.00065/Packed.Win32.Krap.x-ad06fea32106b73398667c0d34e65d146bf61c64 2013-06-14 03:29:54 ....A 717497 Virusshare.00065/Packed.Win32.Krap.x-ad3003b9b86e8bb79e7aee2c990f7de9b92cdb71 2013-06-13 12:55:32 ....A 1076768 Virusshare.00065/Packed.Win32.Krap.x-afc0f61027f56f0e16e94d8a57e2912f702df48e 2013-06-14 19:10:06 ....A 1047076 Virusshare.00065/Packed.Win32.Krap.x-b1b2635e04ba91d4d1d6acbf4d31ab5ee6d41eab 2013-06-14 12:21:10 ....A 1076265 Virusshare.00065/Packed.Win32.Krap.x-b2182ee5584efcc97d08868b323cd5048e396aea 2013-06-14 11:34:52 ....A 22016 Virusshare.00065/Packed.Win32.Krap.x-b2464090846be714507d907e47dd16ca266fab17 2013-06-14 04:00:44 ....A 1050667 Virusshare.00065/Packed.Win32.Krap.x-b59076bc937df171db076ed0c38219e9b4d5731e 2013-06-13 10:12:22 ....A 1045539 Virusshare.00065/Packed.Win32.Krap.x-b694bbaeddf46b220918108b73293af77ba861d9 2013-06-13 23:29:50 ....A 1076224 Virusshare.00065/Packed.Win32.Krap.x-b7328ca202f833518094da274fcdd67a1da602fc 2013-06-14 14:29:58 ....A 1082368 Virusshare.00065/Packed.Win32.Krap.x-b7931244c121e8315106c175bf916a514401c461 2013-06-14 13:30:52 ....A 28672 Virusshare.00065/Packed.Win32.Krap.x-b82c222f40cf53708a577be49217fb595f8c1c45 2013-06-14 11:07:40 ....A 1075758 Virusshare.00065/Packed.Win32.Krap.x-b82f29d9defa919dabd3dc73dcf38603bf7002ea 2013-06-14 17:27:18 ....A 1048110 Virusshare.00065/Packed.Win32.Krap.x-b8dcea063c3203eb09f85e16988c3937bd9b83fe 2013-06-13 12:01:34 ....A 78848 Virusshare.00065/Packed.Win32.Krap.x-ba82ddaee2e348137022cbe852538261b6fc686e 2013-06-14 17:18:18 ....A 1097760 Virusshare.00065/Packed.Win32.Krap.x-bc86eaa085fce4758d744be1613f4d02cd34aa77 2013-06-14 03:39:06 ....A 19456 Virusshare.00065/Packed.Win32.Krap.x-bcb52711c9a7e79eb2fa8e56ca92256ff6883e51 2013-06-14 12:51:12 ....A 551424 Virusshare.00065/Packed.Win32.Krap.x-bd7cf4556f985b3756bba6df53f94dad5fd20858 2013-06-14 06:18:48 ....A 26112 Virusshare.00065/Packed.Win32.Krap.x-bdd3d00ee4c9dd08c23a04d2a74183626a99fcb8 2013-06-16 07:02:48 ....A 709186 Virusshare.00065/Packed.Win32.Krap.x-bee708e76de4f865bc9ea8c85b398f1e1adeb5bb 2013-06-13 17:51:42 ....A 404992 Virusshare.00065/Packed.Win32.Krap.x-bef9bcc1b00c70a4440c86a5b9ed0610bf377a2c 2013-06-14 08:08:48 ....A 19968 Virusshare.00065/Packed.Win32.Krap.x-bf29b965a0f413a3500686585c27d6c0cbc99c6a 2013-06-13 11:01:12 ....A 403968 Virusshare.00065/Packed.Win32.Krap.x-bf3b8a31db02d718448340acf75f2e8223da7730 2013-06-14 01:40:06 ....A 1097248 Virusshare.00065/Packed.Win32.Krap.x-c1738485387b00b44958d75a3d0ccf66658fdd55 2013-06-14 10:57:12 ....A 1050151 Virusshare.00065/Packed.Win32.Krap.x-c4c7860f3f4812e4ca95b5123c61761994ea688e 2013-06-13 22:06:10 ....A 16896 Virusshare.00065/Packed.Win32.Krap.x-c6b59070ea29e7c0e9d39a87ed54c054dcf4a2d7 2013-06-14 07:59:50 ....A 1047081 Virusshare.00065/Packed.Win32.Krap.x-c9d9c216de62f1e46d6f877c5b94b05206814d5d 2013-06-13 22:04:22 ....A 1050655 Virusshare.00065/Packed.Win32.Krap.x-ca2140d8ac7062e377f46712e510e7e53d795e6c 2013-06-13 23:56:48 ....A 256512 Virusshare.00065/Packed.Win32.Krap.x-ca2a96d95f4ea15267ffa0c4693f9f0854f185d0 2013-06-13 21:26:34 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-d03d37988a7b24e90364f4ac5a4e6e9333468242 2013-06-13 21:22:52 ....A 1076779 Virusshare.00065/Packed.Win32.Krap.x-d17a79f280ec4ba43a3845fc0f994efa6a953d33 2013-06-13 22:36:48 ....A 714445 Virusshare.00065/Packed.Win32.Krap.x-d2c0b8deff2d74e4901524c54d3b10c049aefe9e 2013-06-14 05:10:56 ....A 1048098 Virusshare.00065/Packed.Win32.Krap.x-d4d83f4876fcb3af1c4bea256c772ad6a5bbe159 2013-06-13 18:06:22 ....A 709120 Virusshare.00065/Packed.Win32.Krap.x-d63147f402e852559fb97b02434909159b89f7a8 2013-06-14 16:44:50 ....A 1076267 Virusshare.00065/Packed.Win32.Krap.x-d75b99c6b667aa0c5e5df3ee85fbd159b25ec002 2013-06-13 21:12:02 ....A 715858 Virusshare.00065/Packed.Win32.Krap.x-d7d2cb1e8b7fda4834d23b4f2fdd65a5cab67845 2013-06-13 20:55:10 ....A 714863 Virusshare.00065/Packed.Win32.Krap.x-d92540f031bc582bbf893d02ba5bd2054d7d3c4d 2013-06-14 01:38:02 ....A 716329 Virusshare.00065/Packed.Win32.Krap.x-da07a5bc81afca25743431673e8af4bc4f46b03c 2013-06-13 22:37:04 ....A 30720 Virusshare.00065/Packed.Win32.Krap.x-dd7cba2f253dca7c35af2c2f7ed4a7c140b912ae 2013-06-14 01:30:28 ....A 20992 Virusshare.00065/Packed.Win32.Krap.x-e03eaee65a500d67747247d16b2587f98918f954 2013-06-13 19:39:36 ....A 1050156 Virusshare.00065/Packed.Win32.Krap.x-e0a4323483200c2dc7eaafc1bb39f922fef14f1f 2013-06-14 14:13:00 ....A 24064 Virusshare.00065/Packed.Win32.Krap.x-e171129c5ae49f28280e5c4d6dd7a3bd4e1018d1 2013-06-13 16:14:08 ....A 709674 Virusshare.00065/Packed.Win32.Krap.x-e550cd4b9822176c1edfce4de9285184f142bcc2 2013-06-13 21:28:24 ....A 1082880 Virusshare.00065/Packed.Win32.Krap.x-e9a1b557e3a1ba321de1c5fd3bbca7942a28b1dc 2013-06-13 17:36:50 ....A 1047593 Virusshare.00065/Packed.Win32.Krap.x-e9a23922f80a34e4dbf0b6bf46089c32d8cc925f 2013-06-13 07:20:54 ....A 1083392 Virusshare.00065/Packed.Win32.Krap.x-e9c0ae3ff29edd46faed9d0741ad99b61248274d 2013-06-14 08:59:02 ....A 1051179 Virusshare.00065/Packed.Win32.Krap.x-e9e5deccc4b9beea48b72d1ff6282fe0d802f332 2013-06-13 16:49:38 ....A 1082880 Virusshare.00065/Packed.Win32.Krap.x-e9f5c55d0dd4e5838d5e56968301fd1773fe6327 2013-06-14 05:03:10 ....A 1096224 Virusshare.00065/Packed.Win32.Krap.x-ebd8d00ba05956a2cce361ab5133cb4f95419761 2013-06-14 16:28:56 ....A 1082404 Virusshare.00065/Packed.Win32.Krap.x-ec1e0ec25ef10650e0576827bd4df73f82a0817c 2013-06-13 18:44:00 ....A 1081344 Virusshare.00065/Packed.Win32.Krap.x-f081c423224785b7c917c90012fc42d231be9db5 2013-06-13 10:00:40 ....A 24576 Virusshare.00065/Packed.Win32.Krap.x-f1c6b5b8af8662a67b93436c4ffde7895960b1db 2013-06-13 23:26:54 ....A 1076267 Virusshare.00065/Packed.Win32.Krap.x-f2ff2ee537eb1c61eae73b985a04a1dad00d9af0 2013-06-16 14:54:02 ....A 22528 Virusshare.00065/Packed.Win32.Krap.x-f4c40dd1eb05f89accd39a91e80a00145149f7e4 2013-06-14 16:31:40 ....A 23552 Virusshare.00065/Packed.Win32.Krap.x-f540a8ddd56de38d44811e42e042814e85cd73c8 2013-06-14 01:12:12 ....A 15360 Virusshare.00065/Packed.Win32.Krap.x-fb1cb7a7ee0a8dd6e31b28e5bacae26beaa94213 2013-06-14 17:33:36 ....A 121344 Virusshare.00065/Packed.Win32.Krap.y-018ce2301334bb9fe9b2249c5ddd68d8a8661544 2013-06-14 17:53:52 ....A 358400 Virusshare.00065/Packed.Win32.Krap.y-0ea041d66094da06d95dfc7d890f74c907bdf49e 2013-06-13 13:36:08 ....A 125440 Virusshare.00065/Packed.Win32.Krap.y-18588554288f970b3eeb0df048933bc65cf20f20 2013-06-13 09:41:26 ....A 123392 Virusshare.00065/Packed.Win32.Krap.y-26ed6aea74cbdd270099208fa6826e7c15543aec 2013-06-13 07:44:10 ....A 116736 Virusshare.00065/Packed.Win32.Krap.y-46eb6a67edd32aa6bc6f250604875db7eda31969 2013-06-13 11:57:38 ....A 84992 Virusshare.00065/Packed.Win32.Krap.y-497c548a9cbba95b4b65e3c2dbfb48f97f7822c3 2013-06-13 19:57:16 ....A 121344 Virusshare.00065/Packed.Win32.Krap.y-51009db70a27702c3c6d54143e6c193be838616a 2013-06-13 11:59:54 ....A 55808 Virusshare.00065/Packed.Win32.Krap.y-53b44cc288973887ca492bf84af196dfda738f7d 2013-06-14 01:33:14 ....A 115712 Virusshare.00065/Packed.Win32.Krap.y-5497c2514c249b12825512b55759cab5ee2b9fa6 2013-06-13 07:33:34 ....A 121344 Virusshare.00065/Packed.Win32.Krap.y-700c80110be06aefbd238c687136950cdad1a0ee 2013-06-14 01:53:42 ....A 116736 Virusshare.00065/Packed.Win32.Krap.y-73eff886b8e048642d5e31f3713fad583f2da515 2013-06-13 11:54:18 ....A 228864 Virusshare.00065/Packed.Win32.Krap.y-75624dd8afa7d95e017d4ea55bba57bf31fbed5e 2013-06-14 10:35:16 ....A 38400 Virusshare.00065/Packed.Win32.Krap.y-86d4b31d97af3d5f812167055adc2a0a5e38db2b 2013-06-14 16:09:10 ....A 125440 Virusshare.00065/Packed.Win32.Krap.y-9ea1c80328bd88d581f29ab2a8992c6640657851 2013-06-13 22:54:14 ....A 134656 Virusshare.00065/Packed.Win32.Krap.y-ad353ea9313b2890dab2ba7694dd0c32dea6e12e 2013-06-14 02:23:48 ....A 354304 Virusshare.00065/Packed.Win32.Krap.y-bb992209dbd85b6bf4367a71b60a330e27431a94 2013-06-14 19:03:56 ....A 121344 Virusshare.00065/Packed.Win32.Krap.y-cbdf5c7755b899166a1344103a52606dd06b4f50 2013-06-13 22:11:06 ....A 38400 Virusshare.00065/Packed.Win32.Krap.y-d4b070be9aaaf15e5e7fa45dfcc4533a46e8509f 2013-06-13 18:24:14 ....A 96256 Virusshare.00065/Packed.Win32.Krap.y-e90ffe9b1a77653badffae85a01eb61d11666565 2013-06-14 17:17:40 ....A 87231 Virusshare.00065/Packed.Win32.Krap.y-eb2f12f98c3b085b4f8ced6d69187af44516f8aa 2013-06-13 23:19:48 ....A 287744 Virusshare.00065/Packed.Win32.Krap.y-f5c489254742b2e49d26b65d3d54da6d94eadb51 2013-06-14 02:55:42 ....A 127488 Virusshare.00065/Packed.Win32.Krap.y-fe34abedf0cba800a6793515b06a999e9c0a5802 2013-06-13 08:41:12 ....A 48128 Virusshare.00065/Packed.Win32.Krap.z-355ddd0c889a1c6472a2552a09786e3cdff0064a 2013-06-14 06:16:06 ....A 50688 Virusshare.00065/Packed.Win32.Mondera.a-07bbff54522caa071ea1043cadf52d32b9cbee16 2013-06-13 07:53:48 ....A 50688 Virusshare.00065/Packed.Win32.Mondera.a-7b44129501745befc925f71dd24671aef17fc48c 2013-06-13 18:31:28 ....A 50688 Virusshare.00065/Packed.Win32.Mondera.a-9c4a816d583ffc21c82429e64080a2c10520bbda 2013-06-14 01:49:48 ....A 48640 Virusshare.00065/Packed.Win32.Mondera.a-d04803bed78ded8701290da86d820cc9fed13ce5 2013-06-14 03:32:48 ....A 48640 Virusshare.00065/Packed.Win32.Mondera.a-f415a77264695e1af233f37fb9a2787d5c113ede 2013-06-16 07:43:28 ....A 133312 Virusshare.00065/Packed.Win32.Mondera.b-667b1e687cbd5425021f500d29464625f594cda7 2013-06-16 14:09:18 ....A 94774 Virusshare.00065/Packed.Win32.Mondera.b-68c9f432b4dedf66cfd4210fac917f9853f7d78b 2013-06-13 22:35:48 ....A 62976 Virusshare.00065/Packed.Win32.Mondera.b-ca6a67d64d5c3a25e9e2aab1c2aa66edfb5d23f0 2013-06-16 01:57:58 ....A 102473 Virusshare.00065/Packed.Win32.Mondera.c-10f73a9489d513efa08a2d0fb39ecc099105962e 2013-06-14 14:50:00 ....A 65602 Virusshare.00065/Packed.Win32.Mondera.c-1e286666d26f0dfb1bce12fe17fabb9e54445983 2013-06-13 15:31:04 ....A 59392 Virusshare.00065/Packed.Win32.Mondera.c-209df0e1b559a8eee96d655a72dbe2b1aad5c527 2013-06-14 05:14:38 ....A 65297 Virusshare.00065/Packed.Win32.Mondera.c-c5a5d06d9309faad90c0cad3bb184e1e6846fd51 2013-06-16 01:12:54 ....A 60416 Virusshare.00065/Packed.Win32.Mondera.c-cde664bca534deaa56c6f36c5641626e4fbe25b6 2013-06-14 14:02:56 ....A 63602 Virusshare.00065/Packed.Win32.Mondera.d-08177c9dfd070fbbfb6abf311d04a4c16a896635 2013-06-14 09:14:36 ....A 28672 Virusshare.00065/Packed.Win32.Mondera.e-15b6180c490ad4af72780a98c175a3334e9234cf 2013-06-14 05:53:30 ....A 97061 Virusshare.00065/Packed.Win32.Mondera.e-17c026ede2dfa107d4cc6167992432fe177fe016 2013-06-13 21:51:36 ....A 36864 Virusshare.00065/Packed.Win32.Mondera.e-5a721cdae54a8151a8a8cf6a084d3506be5857d0 2013-06-13 10:11:38 ....A 27648 Virusshare.00065/Packed.Win32.Mondera.e-bc2a037ab25a202f7c1ca9f2e970a6891c8770f4 2013-06-13 19:38:24 ....A 86377 Virusshare.00065/Packed.Win32.Mondera.e-d3cf65c1fb4f7ccb8bfcbcc4fe083407f9a3cd4d 2013-06-14 10:43:22 ....A 262144 Virusshare.00065/Packed.Win32.NSAnti.a-24b2313ae9f91330aa6a5a843c4459866c83f155 2013-06-13 13:04:52 ....A 15360 Virusshare.00065/Packed.Win32.NSAnti.a-45e598032a862c56e5d398f5785efcf947b9e68f 2013-06-13 07:42:10 ....A 16896 Virusshare.00065/Packed.Win32.NSAnti.a-ea39569d958197bfdf4e20a32a9091b03168316c 2013-06-13 07:40:46 ....A 396800 Virusshare.00065/Packed.Win32.NSAnti.b-151a9d8540d109ee7425e686fb7e656b2dd3b37f 2013-06-14 00:55:56 ....A 69632 Virusshare.00065/Packed.Win32.NSAnti.b-3071fdf3c058c1608c4f7b356a4654c57e921a3a 2013-06-15 17:34:00 ....A 103424 Virusshare.00065/Packed.Win32.NSAnti.b-3ea9669a9ddf49f4a9ef01023181bd2cf5a22da2 2013-06-14 10:39:40 ....A 283648 Virusshare.00065/Packed.Win32.NSAnti.b-4d9ab8cca3c2c3ea85b832ca6b26c4fbfe43b28d 2013-06-13 12:59:24 ....A 38400 Virusshare.00065/Packed.Win32.NSAnti.b-59e73beceaaa645abe9ad73a2574b8bbbd325e89 2013-06-14 06:33:10 ....A 36864 Virusshare.00065/Packed.Win32.NSAnti.b-7318f607f257f461757b5c82cd93ca9f4d15c37b 2013-06-13 15:27:06 ....A 30720 Virusshare.00065/Packed.Win32.NSAnti.b-806302b71ba86749a1163911ad39a84a316dc714 2013-06-14 13:18:58 ....A 409600 Virusshare.00065/Packed.Win32.NSAnti.b-858473a8a49551c43666620e1a57e177e4ae8bd5 2013-06-14 06:06:22 ....A 633585 Virusshare.00065/Packed.Win32.NSAnti.b-9f2a98872cf8df49b2574162ac6aad3ef7d0622e 2013-06-14 11:08:36 ....A 92672 Virusshare.00065/Packed.Win32.NSAnti.b-a76b57c9e831091b81bff72978b6e99e83c25b4c 2013-06-13 22:29:56 ....A 104663 Virusshare.00065/Packed.Win32.NSAnti.b-ad7810caccc4e878936890ad82cf946fe4af124f 2013-06-13 10:21:56 ....A 329728 Virusshare.00065/Packed.Win32.NSAnti.b-d8e7e5600821de7b2f3a9c760f480ba7ec448bce 2013-06-13 14:07:34 ....A 102400 Virusshare.00065/Packed.Win32.NSAnti.b-e064b24470ac623ab60d29e6d14c26a6357ee29c 2013-06-14 03:16:52 ....A 34304 Virusshare.00065/Packed.Win32.NSAnti.b-eeef20e773e965b8e46405dbe8f94ae142a8f6e8 2013-06-14 10:40:42 ....A 26624 Virusshare.00065/Packed.Win32.NSAnti.b-f8d8a7d77f6a18cd20cc15e3f23851c8f9dadc0e 2013-06-13 08:45:32 ....A 225280 Virusshare.00065/Packed.Win32.NSAnti.b-fb9641bc75c4a36a3626b948101ac496983f71f2 2013-06-13 10:13:58 ....A 77605 Virusshare.00065/Packed.Win32.NSAnti.p-29ecd5f76951bcb88894c0ad8d97585b45a49126 2013-06-13 15:57:20 ....A 105946 Virusshare.00065/Packed.Win32.NSAnti.r-01b1a507073bf4053c0044ee13fbcc8c68797a22 2013-06-13 12:42:14 ....A 272911 Virusshare.00065/Packed.Win32.NSAnti.r-04f8a41032d26014e34e55ff459f2fde34805872 2013-06-14 01:18:00 ....A 94571 Virusshare.00065/Packed.Win32.NSAnti.r-05f858c1566de433e11b992d34669c55c06754b1 2013-06-15 09:20:04 ....A 37888 Virusshare.00065/Packed.Win32.NSAnti.r-0639fb44784f158dd0537bfcad98f553c2761f57 2013-06-14 10:04:02 ....A 86249 Virusshare.00065/Packed.Win32.NSAnti.r-072c705beb4ce64f7b46e0b3eb7a9fd8dcd1500a 2013-06-13 09:16:54 ....A 100166 Virusshare.00065/Packed.Win32.NSAnti.r-080c3d9c348a19c0df13f920871f0b8a29c4a281 2013-06-13 23:49:58 ....A 349696 Virusshare.00065/Packed.Win32.NSAnti.r-081dfdc4b56041d86ec27d0b25717ae61c1f7630 2013-06-16 11:07:46 ....A 218642 Virusshare.00065/Packed.Win32.NSAnti.r-0ba23d393ecf909070a5e65f514bac043491b359 2013-06-13 16:17:26 ....A 287232 Virusshare.00065/Packed.Win32.NSAnti.r-0c55af5e9f1bfd2bc278ec565cf12caa5f57127f 2013-06-16 12:12:36 ....A 127488 Virusshare.00065/Packed.Win32.NSAnti.r-0d15c18fa063ad977cd77864a1dcd85227b2a041 2013-06-14 00:44:54 ....A 283648 Virusshare.00065/Packed.Win32.NSAnti.r-0e0d3ef3b47f7b52f5696f193538f23902e06cdd 2013-06-13 16:46:50 ....A 3972467 Virusshare.00065/Packed.Win32.NSAnti.r-16d6dcfa75f69adaee1879eb12d09832008241fd 2013-06-13 20:12:14 ....A 344576 Virusshare.00065/Packed.Win32.NSAnti.r-186e56cd4cfd5486c2c1444079f131021a107560 2013-06-13 10:03:54 ....A 93021 Virusshare.00065/Packed.Win32.NSAnti.r-19e11946e7520f2cbdc73bf07e668df04898afe3 2013-06-14 20:26:00 ....A 328192 Virusshare.00065/Packed.Win32.NSAnti.r-1aaa5cb25d29f065ead9b14891a26aa13637cd5d 2013-06-14 09:47:56 ....A 66048 Virusshare.00065/Packed.Win32.NSAnti.r-1e37fad68d071ca7d546287c076eae4c32ae93c0 2013-06-14 09:56:48 ....A 53248 Virusshare.00065/Packed.Win32.NSAnti.r-20f81e5d5b0a8625d9546ce1571369c6c3db07c9 2013-06-14 09:12:00 ....A 261120 Virusshare.00065/Packed.Win32.NSAnti.r-23140e42ce931e8ff99d8777373c05644216b504 2013-06-13 22:38:52 ....A 922555 Virusshare.00065/Packed.Win32.NSAnti.r-233b2d0b071225d9b97e3e480ae2d6f8a1a82de6 2013-06-16 02:01:16 ....A 84884 Virusshare.00065/Packed.Win32.NSAnti.r-235982f414d06b10d8043ee8c4e5b9d974a0b7e4 2013-06-13 12:40:08 ....A 225280 Virusshare.00065/Packed.Win32.NSAnti.r-23a8dd50c6b2c8ffa6a705dab2761fc11b00f609 2013-06-13 20:58:32 ....A 24196 Virusshare.00065/Packed.Win32.NSAnti.r-240cd802aa76538e40e9f3980e1fb93404f12ef1 2013-06-14 00:46:40 ....A 306688 Virusshare.00065/Packed.Win32.NSAnti.r-25caf950832d6bf13bd26b2596b5600275b9f279 2013-06-13 16:35:30 ....A 68096 Virusshare.00065/Packed.Win32.NSAnti.r-2a0ddf43f578285dd0083d8dacab0861b9f43a00 2013-06-14 18:54:02 ....A 123992 Virusshare.00065/Packed.Win32.NSAnti.r-2b82e8463413549d21353742fa62bc27e6b8d95e 2013-06-13 23:19:58 ....A 73353 Virusshare.00065/Packed.Win32.NSAnti.r-2c1eb57af7b5ea355317f1b20062febc15ae4269 2013-06-14 20:34:20 ....A 51686 Virusshare.00065/Packed.Win32.NSAnti.r-2c58f2d289e1525af73ccfebaf893aa017a54558 2013-06-15 22:38:16 ....A 139264 Virusshare.00065/Packed.Win32.NSAnti.r-2d4408ba17f314dbad34d4ef2ab1fe2743648d6d 2013-06-13 14:39:16 ....A 95744 Virusshare.00065/Packed.Win32.NSAnti.r-2d9a6012103a0498f7b74072a3340259ee5c6de5 2013-06-14 14:17:40 ....A 7790828 Virusshare.00065/Packed.Win32.NSAnti.r-2df339719fc83f20737477f4b8edfe74cccdbede 2013-06-16 12:02:48 ....A 616373 Virusshare.00065/Packed.Win32.NSAnti.r-3083c2f812902be7f68df63151b92d00ae959306 2013-06-13 10:14:10 ....A 60884 Virusshare.00065/Packed.Win32.NSAnti.r-339fe413984b7494db6926eca50be93e82c6cbd0 2013-06-13 22:37:52 ....A 22066 Virusshare.00065/Packed.Win32.NSAnti.r-35e5d8ee4346c70834cc7da06c98acb44d35f9c4 2013-06-13 19:57:38 ....A 104931 Virusshare.00065/Packed.Win32.NSAnti.r-37376b7472c844a4a3e66e7da2da331ffe97f59f 2013-06-13 08:06:40 ....A 92672 Virusshare.00065/Packed.Win32.NSAnti.r-38a1027bb7b31617ffcccf11cfa2868abc8a8c44 2013-06-13 18:33:20 ....A 142825 Virusshare.00065/Packed.Win32.NSAnti.r-3c627988c3007cf954263207576d74c2c042a6b1 2013-06-15 02:39:30 ....A 135418 Virusshare.00065/Packed.Win32.NSAnti.r-3cfc3b91feb55c381afc799a8afffa76be3e6ab0 2013-06-13 20:56:10 ....A 3479040 Virusshare.00065/Packed.Win32.NSAnti.r-3d7183cc20a12312216d1f3d837fcd34b500689b 2013-06-14 16:27:02 ....A 112776 Virusshare.00065/Packed.Win32.NSAnti.r-3e37a29ee86568f290370278e33cf6db5a516401 2013-06-14 20:40:46 ....A 282112 Virusshare.00065/Packed.Win32.NSAnti.r-3eb27a716b21122a80515c2bd297dec924ad0f32 2013-06-13 15:59:42 ....A 281088 Virusshare.00065/Packed.Win32.NSAnti.r-40e1b505ee6ec64242673f0b0a2bcd0d0e053d2f 2013-06-14 01:45:22 ....A 8607356 Virusshare.00065/Packed.Win32.NSAnti.r-40efdd60a3ecec93e892757f1cb453213e0096af 2013-06-14 13:10:50 ....A 49664 Virusshare.00065/Packed.Win32.NSAnti.r-452ba19b6884f6f269cb6d6eaa7612b7caf5854f 2013-06-14 15:23:12 ....A 67100 Virusshare.00065/Packed.Win32.NSAnti.r-4b83f82d2ec891ea0ea72a8574773fbb091d6628 2013-06-14 20:25:46 ....A 50706 Virusshare.00065/Packed.Win32.NSAnti.r-4e58eff76027a13abc47ebfb0d868af6df8cea28 2013-06-13 10:06:38 ....A 14336 Virusshare.00065/Packed.Win32.NSAnti.r-52be2b297b04d94f467197d70c0f0b5726fa73a8 2013-06-14 12:54:52 ....A 281088 Virusshare.00065/Packed.Win32.NSAnti.r-560adee61670a30bd5891e0191c625e76ca2e04d 2013-06-13 15:52:50 ....A 58707 Virusshare.00065/Packed.Win32.NSAnti.r-56cc113a41c489cc21a9dfb6dd20eadb28ca529f 2013-06-14 17:51:14 ....A 470016 Virusshare.00065/Packed.Win32.NSAnti.r-5858e4b26c41c56f4711be2ffc5f999540179f19 2013-06-14 15:11:44 ....A 167936 Virusshare.00065/Packed.Win32.NSAnti.r-5a4ade606d45968ac732a2c5040ab1c113d6a5df 2013-06-13 19:31:00 ....A 101933 Virusshare.00065/Packed.Win32.NSAnti.r-5c623c9a49258d356e33cded3e9a060d5d376a41 2013-06-13 23:04:54 ....A 17010 Virusshare.00065/Packed.Win32.NSAnti.r-617f00cadf9a6dd214466ae5c1debfb8fb3eb54d 2013-06-14 14:13:56 ....A 330752 Virusshare.00065/Packed.Win32.NSAnti.r-62d1cafcd871e24b485fd5bebde9ba34dbb4efcd 2013-06-13 09:08:08 ....A 86132 Virusshare.00065/Packed.Win32.NSAnti.r-63756ce6aa6d30d140d26c88a9a3d9b32d12a8fa 2013-06-14 02:25:20 ....A 281600 Virusshare.00065/Packed.Win32.NSAnti.r-650350be7e80526ca8a63e648fb2f6f1a7b3a742 2013-06-14 15:38:30 ....A 192936 Virusshare.00065/Packed.Win32.NSAnti.r-65a761d3d816ed479838815cb11a5206a33df1ee 2013-06-13 20:34:32 ....A 153204 Virusshare.00065/Packed.Win32.NSAnti.r-666e0799a2bc29c60d5b9c1dba6a16a90fdc3da8 2013-06-16 15:07:24 ....A 9189 Virusshare.00065/Packed.Win32.NSAnti.r-67afd256a02cced26ba35d5b5169b6a235a345a8 2013-06-14 19:16:10 ....A 616758 Virusshare.00065/Packed.Win32.NSAnti.r-67dc25e5dbd78a8d6f517b8ebdf908f15c506322 2013-06-14 14:52:28 ....A 45568 Virusshare.00065/Packed.Win32.NSAnti.r-698bd72b2af159d146e1b38f75de6ecd13d1ca4a 2013-06-14 16:35:24 ....A 39995 Virusshare.00065/Packed.Win32.NSAnti.r-6a1bd95b1f50542aedd94bcc54872b95d23691cb 2013-06-14 01:09:18 ....A 137598 Virusshare.00065/Packed.Win32.NSAnti.r-6afef712ca7bc8ff8af515963a06f8fb7f75bdbe 2013-06-14 00:59:40 ....A 12800 Virusshare.00065/Packed.Win32.NSAnti.r-6c4fced2627226ae83315de1292a6c3857ec9c38 2013-06-14 14:01:34 ....A 54742 Virusshare.00065/Packed.Win32.NSAnti.r-6c7f197504c812750c067c2bc8f20d5fc1c63472 2013-06-14 19:46:26 ....A 630320 Virusshare.00065/Packed.Win32.NSAnti.r-6e1b68ec056e209e21b84036fee508364132b155 2013-06-16 13:36:04 ....A 92070 Virusshare.00065/Packed.Win32.NSAnti.r-6eac99b61d0fa755fa0700d4bce87c3921bad5a6 2013-06-14 14:15:26 ....A 68005 Virusshare.00065/Packed.Win32.NSAnti.r-6eb93921557d07071b3db902e8cf1d1a0c5cff88 2013-06-13 23:34:42 ....A 11116270 Virusshare.00065/Packed.Win32.NSAnti.r-6f9598b29e270398017d777303909bacde99ab3b 2013-06-16 10:23:22 ....A 27136 Virusshare.00065/Packed.Win32.NSAnti.r-72fdf39cbdd97edd61f66e18ed51fb8597af4e59 2013-06-14 07:39:04 ....A 99977 Virusshare.00065/Packed.Win32.NSAnti.r-7507aecd30a4f6eb82c9fac2680c09d92f8ea01d 2013-06-14 05:21:10 ....A 9216 Virusshare.00065/Packed.Win32.NSAnti.r-777c91472511de204bf01c48682429de011bf029 2013-06-13 22:40:58 ....A 206267 Virusshare.00065/Packed.Win32.NSAnti.r-78bd524f97b6683ae0c816fa2ac3e706c872d814 2013-06-14 19:46:50 ....A 38912 Virusshare.00065/Packed.Win32.NSAnti.r-7b922a9fdbde0150f5d070c2915ca3652a8b8426 2013-06-13 17:17:44 ....A 236565 Virusshare.00065/Packed.Win32.NSAnti.r-7dcf90133ed1b40e345d5870494ac841df792130 2013-06-14 08:21:58 ....A 70446 Virusshare.00065/Packed.Win32.NSAnti.r-7ea2fdc77ff987d6030cb35d3bdbc5cd5e4ea257 2013-06-13 12:16:12 ....A 434176 Virusshare.00065/Packed.Win32.NSAnti.r-7ed241a39a4b12130534bd16c2d8ff6f34cddef8 2013-06-14 12:26:34 ....A 300544 Virusshare.00065/Packed.Win32.NSAnti.r-807765882a5e194d7cc14fb46b541ccd314d5955 2013-06-14 08:02:28 ....A 156777 Virusshare.00065/Packed.Win32.NSAnti.r-8139ca7bfcebc48a3300980c61f77b6b653d6f76 2013-06-13 12:03:22 ....A 122901 Virusshare.00065/Packed.Win32.NSAnti.r-82529c9593c1a8004b3fb9a7ed5db3bdbb35d994 2013-06-14 14:18:58 ....A 421376 Virusshare.00065/Packed.Win32.NSAnti.r-825d8cea033790f06d0389277ead30b93ea2ffe4 2013-06-13 18:51:40 ....A 62976 Virusshare.00065/Packed.Win32.NSAnti.r-849942ee1f1ce9aeeddeca0260c9e8dd83e6f234 2013-06-14 11:58:18 ....A 18432 Virusshare.00065/Packed.Win32.NSAnti.r-86889a96216fc4480f5447391c9d83f29643d953 2013-06-13 07:36:58 ....A 37888 Virusshare.00065/Packed.Win32.NSAnti.r-89423179f75fff44ffcd7993ebce6a8226a63139 2013-06-14 01:21:04 ....A 581632 Virusshare.00065/Packed.Win32.NSAnti.r-8bc487c6775995b43a3f3369f7b1ae04533736b6 2013-06-13 08:10:52 ....A 98403 Virusshare.00065/Packed.Win32.NSAnti.r-8bcde11f45cc7141ceada2a237bdbebbeb49de87 2013-06-14 09:56:56 ....A 335872 Virusshare.00065/Packed.Win32.NSAnti.r-8e9f5b4f9a10a694661de2c3dc5b4373806bf088 2013-06-13 12:30:44 ....A 16384 Virusshare.00065/Packed.Win32.NSAnti.r-8f0061943295ae22f70bd2b8e141c249cab40bc6 2013-06-14 10:17:40 ....A 124526 Virusshare.00065/Packed.Win32.NSAnti.r-90b733433d971e8881a519e5ad4901ba1cb53aeb 2013-06-14 04:48:20 ....A 67100 Virusshare.00065/Packed.Win32.NSAnti.r-93e096325f5d3de57de99d3ca556630c496980bd 2013-06-13 10:19:46 ....A 531489 Virusshare.00065/Packed.Win32.NSAnti.r-9428d84c1612046a6ff1ec9cbe94d752eb8fa5fe 2013-06-13 23:24:54 ....A 12288 Virusshare.00065/Packed.Win32.NSAnti.r-948238ba29a6f576668cde8d7bc56c0d66e15358 2013-06-13 10:21:02 ....A 134707 Virusshare.00065/Packed.Win32.NSAnti.r-9618e76589d06ea1fecd8959e30e2034fc52139f 2013-06-13 14:01:12 ....A 112776 Virusshare.00065/Packed.Win32.NSAnti.r-97d4a1da2c217d9d9091b58ecc2541e85818549a 2013-06-13 22:25:18 ....A 881795 Virusshare.00065/Packed.Win32.NSAnti.r-98a4751ba2961b2fc9f2243c77893e6dbab7f140 2013-06-13 20:01:46 ....A 651022 Virusshare.00065/Packed.Win32.NSAnti.r-9b08936fc3ecc5b3cac4098ec314ec1e482d1ac2 2013-06-14 13:23:58 ....A 139959 Virusshare.00065/Packed.Win32.NSAnti.r-9d13cf60bca44304065300726080e197651395d1 2013-06-13 23:43:58 ....A 99589 Virusshare.00065/Packed.Win32.NSAnti.r-9e36aa1c5b98126609b373ec693656ec327e95de 2013-06-14 02:43:18 ....A 365116 Virusshare.00065/Packed.Win32.NSAnti.r-9e81eca70615d30fe930ac2e3c93716a9652afa4 2013-06-13 13:43:38 ....A 297472 Virusshare.00065/Packed.Win32.NSAnti.r-9f6d782e873392109e224c7311269e9e6832c4ee 2013-06-13 16:57:30 ....A 92672 Virusshare.00065/Packed.Win32.NSAnti.r-9fbae1ca3246f1e8e3e54927cb478702baab2f53 2013-06-14 00:46:38 ....A 38912 Virusshare.00065/Packed.Win32.NSAnti.r-a086315f3f317bce703cb0d0ecd94829ba99311d 2013-06-13 23:10:16 ....A 387442 Virusshare.00065/Packed.Win32.NSAnti.r-a33d56990169b2d914ab9e4646ac47f5bf5ed885 2013-06-14 04:36:26 ....A 615386 Virusshare.00065/Packed.Win32.NSAnti.r-a5ad0f255a90c7dda0e556f63360da2e2fed46e2 2013-06-14 08:02:12 ....A 294912 Virusshare.00065/Packed.Win32.NSAnti.r-a6946da6407baa830e929067430de4d9d5c87049 2013-06-14 20:44:30 ....A 25600 Virusshare.00065/Packed.Win32.NSAnti.r-a905e1bb33e1ad1803930909f64f4361570adfae 2013-06-14 02:01:12 ....A 283136 Virusshare.00065/Packed.Win32.NSAnti.r-a9c29f25c79ac99379c561fcded042322a5fe821 2013-06-14 12:11:52 ....A 24064 Virusshare.00065/Packed.Win32.NSAnti.r-ac326e9a8f7eb1416b482e6321af222e1cf89e92 2013-06-13 15:26:04 ....A 144384 Virusshare.00065/Packed.Win32.NSAnti.r-ac6f303fbbcbb433858db47d878e10d32e54f0bb 2013-06-13 23:36:48 ....A 76298 Virusshare.00065/Packed.Win32.NSAnti.r-adc798dd9f74dcbaa639c18a5d63bcb341f3e69c 2013-06-13 22:07:20 ....A 29184 Virusshare.00065/Packed.Win32.NSAnti.r-b06e3d5c8681174825edf31cc17fbbb61f73ee5b 2013-06-14 09:43:52 ....A 40222 Virusshare.00065/Packed.Win32.NSAnti.r-b7da417792ad833dd6011c528963c230ee33a0ac 2013-06-14 00:04:30 ....A 284293 Virusshare.00065/Packed.Win32.NSAnti.r-b7f499475f1d7fa920e3fb36d7580e9f53366de4 2013-06-14 13:17:20 ....A 19456 Virusshare.00065/Packed.Win32.NSAnti.r-b9107bbb1e180c38141b482a1a6f345d2f673544 2013-06-13 23:43:18 ....A 49784 Virusshare.00065/Packed.Win32.NSAnti.r-b9585bf47781f91255c877d4b7d43a3d487b814b 2013-06-13 17:54:28 ....A 51712 Virusshare.00065/Packed.Win32.NSAnti.r-bbd783bc2a8f9431df0c0bde7bbc28c54332bcf3 2013-06-14 11:24:12 ....A 284160 Virusshare.00065/Packed.Win32.NSAnti.r-be7826c2b20eed170abff2be4b8e7deab83a0530 2013-06-13 23:42:54 ....A 42488 Virusshare.00065/Packed.Win32.NSAnti.r-bfa636500b26b4d76b881d1f099794aded126813 2013-06-14 11:49:16 ....A 722875 Virusshare.00065/Packed.Win32.NSAnti.r-c05118f0dbcffcd0bec8d7c9ffa24840d98ac667 2013-06-13 10:31:18 ....A 81707 Virusshare.00065/Packed.Win32.NSAnti.r-c0b4d4b5e4537daa61e027c559fb1b8a11225027 2013-06-13 07:27:20 ....A 371712 Virusshare.00065/Packed.Win32.NSAnti.r-c0d9f4c23e2f5dc29b771c24c32d25648f884b23 2013-06-14 02:06:22 ....A 311296 Virusshare.00065/Packed.Win32.NSAnti.r-c0ebda31f30e5d5ee50e2b4524e81b540e48a7a4 2013-06-13 23:30:20 ....A 153108 Virusshare.00065/Packed.Win32.NSAnti.r-c2062414e84a3bf8f1a1d6ce333ebedbb3c6241c 2013-06-13 23:33:48 ....A 942592 Virusshare.00065/Packed.Win32.NSAnti.r-c287269683d29ecea019ab07791cc793d9f8ff4a 2013-06-13 10:06:54 ....A 347332 Virusshare.00065/Packed.Win32.NSAnti.r-c316f426e7cf2cd48eac6542bb3a03c24cb47d37 2013-06-13 12:52:00 ....A 75776 Virusshare.00065/Packed.Win32.NSAnti.r-c49c6632859da0000fc940bb35a407cc98a0ee49 2013-06-14 13:04:02 ....A 282624 Virusshare.00065/Packed.Win32.NSAnti.r-c6ae3962d25c4df6f053a6955a7607ab94cef786 2013-06-13 19:29:32 ....A 69042 Virusshare.00065/Packed.Win32.NSAnti.r-c847446682a33e28d98c0c20e051b4188f8eb64f 2013-06-14 01:35:02 ....A 314368 Virusshare.00065/Packed.Win32.NSAnti.r-c877f074d5efe2f37e9879fdb9dc22551209f1a5 2013-06-13 21:37:08 ....A 79196 Virusshare.00065/Packed.Win32.NSAnti.r-c92d1846105007627fb64fffa9ae2fcb55b43d51 2013-06-13 23:14:20 ....A 652693 Virusshare.00065/Packed.Win32.NSAnti.r-c9d47dc656da240ee7731bf69afee1d827324a3d 2013-06-13 18:31:22 ....A 221588 Virusshare.00065/Packed.Win32.NSAnti.r-caa22f2db682c5b01d91e0ae75563c7b6427a3d9 2013-06-14 14:54:40 ....A 109111 Virusshare.00065/Packed.Win32.NSAnti.r-cecbea2130e33b990787b9c36e99fe68b14d55a0 2013-06-13 11:04:42 ....A 629322 Virusshare.00065/Packed.Win32.NSAnti.r-cf6f5e4b443929b8ba5a861062895c911cd957b1 2013-06-14 01:07:30 ....A 88655 Virusshare.00065/Packed.Win32.NSAnti.r-d0051776728f2e272932b5d504cee6c4c436256e 2013-06-13 21:55:34 ....A 692595 Virusshare.00065/Packed.Win32.NSAnti.r-d04fa987765fe716c7fed5526b593f752e53ed45 2013-06-14 20:26:32 ....A 58368 Virusshare.00065/Packed.Win32.NSAnti.r-d0d232a741e6116f43037a028fc7563d6a9ba87c 2013-06-13 22:57:50 ....A 303104 Virusshare.00065/Packed.Win32.NSAnti.r-d0f576dcfe75a80547ba6b550b7f0d730c879d4a 2013-06-14 00:06:12 ....A 91513 Virusshare.00065/Packed.Win32.NSAnti.r-d1bd497b209680f810342086aff6e967ed57689d 2013-06-13 08:09:58 ....A 366592 Virusshare.00065/Packed.Win32.NSAnti.r-d303f15d0a7802b2995b6d166c34f75fc5a36313 2013-06-13 15:25:16 ....A 42326 Virusshare.00065/Packed.Win32.NSAnti.r-d5c605f6c015f6fbc15fe8da80ee58b9d6c864bd 2013-06-13 11:16:32 ....A 738937 Virusshare.00065/Packed.Win32.NSAnti.r-d86cf2d9c47b88149175400b30d82698243892f9 2013-06-14 09:01:56 ....A 428497 Virusshare.00065/Packed.Win32.NSAnti.r-d9bb4b9f555b5aae72bbe2f3c794db8b08b60d72 2013-06-16 14:06:54 ....A 382154 Virusshare.00065/Packed.Win32.NSAnti.r-dd19b8f7131216d8d1f1b82bc6479ccc1bc507ff 2013-06-14 15:48:52 ....A 704512 Virusshare.00065/Packed.Win32.NSAnti.r-e14578be2447e989bdf4d3ee48e1e512b1b9a3db 2013-06-13 10:31:20 ....A 62409 Virusshare.00065/Packed.Win32.NSAnti.r-e3facb7d2e7cd83db784dbdee7ac37a4560415ba 2013-06-13 15:57:20 ....A 67072 Virusshare.00065/Packed.Win32.NSAnti.r-e76ca7ed135e9c9bdccea73f1d3853208848fdc5 2013-06-14 04:14:00 ....A 246784 Virusshare.00065/Packed.Win32.NSAnti.r-e94aec72e46bb9821b256c5078f237a591e6fb67 2013-06-14 14:18:46 ....A 230843 Virusshare.00065/Packed.Win32.NSAnti.r-ea2492d8f260ef861919df925e8c978c0ed31857 2013-06-14 10:25:56 ....A 281600 Virusshare.00065/Packed.Win32.NSAnti.r-eb719d1e0801d8edaa5290e7e637d74168ba6be6 2013-06-14 14:54:06 ....A 953820 Virusshare.00065/Packed.Win32.NSAnti.r-eda17e1c88e4785a95dbcbcd050388f3c67386ba 2013-06-16 12:36:32 ....A 262626 Virusshare.00065/Packed.Win32.NSAnti.r-f171f43e5e8dd999dedafb0bc365a1eec578f703 2013-06-14 14:42:26 ....A 101664 Virusshare.00065/Packed.Win32.NSAnti.r-f23f137decf70f205f0f7b91063ca2f927d0fb74 2013-06-14 13:25:28 ....A 43098 Virusshare.00065/Packed.Win32.NSAnti.r-f48e25149bca463d914644787713e2407aa5e7d7 2013-06-14 20:15:18 ....A 40036 Virusshare.00065/Packed.Win32.NSAnti.r-f4902c0be412e9a162a3b7ed91dcb0c512c56fac 2013-06-14 02:48:30 ....A 14848 Virusshare.00065/Packed.Win32.NSAnti.r-f4bb125a32df28b56dbd4f7bc72a3f295bcb7129 2013-06-16 10:38:36 ....A 107346 Virusshare.00065/Packed.Win32.NSAnti.r-f6160c6f36247e53e44bed482cc129f83450afbe 2013-06-13 14:40:00 ....A 408927 Virusshare.00065/Packed.Win32.NSAnti.r-fc4b2adb82be0504bbd0b014445f5baf4a072032 2013-06-14 05:33:22 ....A 989249 Virusshare.00065/Packed.Win32.NSAnti.r-fe5f068f4f889dbac47c7559d7195391b1b9d15f 2013-06-14 07:05:42 ....A 32768 Virusshare.00065/Packed.Win32.NSAnti.r-ff5604b81e8edf8fc95c93cfceb117e6652c099f 2013-06-13 14:12:28 ....A 272480 Virusshare.00065/Packed.Win32.PasswordProtectedExe.gen-34339d754d46f965568c50068b337ba35129db2d 2013-06-14 05:38:28 ....A 656896 Virusshare.00065/Packed.Win32.PePatch.ah-e376d04afb2fb95ba2e28afa2027205b7f98f706 2013-06-13 14:54:40 ....A 20480 Virusshare.00065/Packed.Win32.PePatch.aw-968e73137c1242977d409e39836eb0f635989802 2013-06-14 18:49:44 ....A 404481 Virusshare.00065/Packed.Win32.PePatch.ba-2488340eb0d02f2377bf7414cfbe1623c9511152 2013-06-14 15:15:18 ....A 281800 Virusshare.00065/Packed.Win32.PePatch.ba-420da1a7628562719c1af0d8532e1281cce2fb3e 2013-06-14 11:15:16 ....A 79512 Virusshare.00065/Packed.Win32.PePatch.ba-5ad49c90d360841f88b2701b31e62fcaaf3d3765 2013-06-14 09:09:08 ....A 20814 Virusshare.00065/Packed.Win32.PePatch.ba-c35d745fc4981e2ae759e369e83a55e4d65b2cbc 2013-06-14 04:15:28 ....A 22350 Virusshare.00065/Packed.Win32.PePatch.ba-fe91a36556dba09cbd213c71e8fec78b31b33f9f 2013-06-13 16:27:48 ....A 277504 Virusshare.00065/Packed.Win32.PePatch.bn-abc3529a8a2c3489fde5e7cfd90b9b2c54906eac 2013-06-13 10:17:16 ....A 90160 Virusshare.00065/Packed.Win32.PePatch.cp-39e687e283549e799a4a2da882b3bab0ac85e285 2013-06-13 23:17:06 ....A 275896 Virusshare.00065/Packed.Win32.PePatch.cp-8ed71ecfed5fc49858c3e5b85d8b0bbe442d8687 2013-06-13 09:45:02 ....A 302080 Virusshare.00065/Packed.Win32.PePatch.cp-a5016afdb8d3a0af66a9736cfc6831baf2d4fa94 2013-06-14 10:50:36 ....A 123567 Virusshare.00065/Packed.Win32.PePatch.dc-116bb21a44a017bba4f7da3a764dbd7f0a822ff1 2013-06-13 18:48:10 ....A 331218 Virusshare.00065/Packed.Win32.PePatch.dd-a85b381f69156603c87f1a5e24e4d9e33818ca88 2013-06-15 13:42:26 ....A 114441 Virusshare.00065/Packed.Win32.PePatch.dk-4b5e130f74ce5094623bba8bf2a25cdf724e6d5c 2013-06-16 14:48:08 ....A 38912 Virusshare.00065/Packed.Win32.PePatch.dk-8ace2959b20c3defffb9271c7faf80d85a487939 2013-06-16 00:17:58 ....A 1155376 Virusshare.00065/Packed.Win32.PePatch.dk-8e37620ace76edabee8159e102e8351da3bff8d8 2013-06-14 12:29:56 ....A 764928 Virusshare.00065/Packed.Win32.PePatch.dk-9c61a8f83947c7daf31f492fb31293f0e180db71 2013-06-14 05:21:10 ....A 131584 Virusshare.00065/Packed.Win32.PePatch.dk-b07aea3a5d230b04067ca4e136cac5e1681da6a0 2013-06-15 19:52:08 ....A 3906320 Virusshare.00065/Packed.Win32.PePatch.dk-bf7e5ee7b8b1ace49986bce20be3482d5f986099 2013-06-13 18:37:48 ....A 55399 Virusshare.00065/Packed.Win32.PePatch.dv-971f9f8e1a13310cd3560846e07804df6080b11c 2013-06-14 13:55:04 ....A 11264 Virusshare.00065/Packed.Win32.PePatch.es-534365f83ef45f5e871554b26de0264444ee21a8 2013-06-13 21:17:16 ....A 283975 Virusshare.00065/Packed.Win32.PePatch.fa-71cccfca748554112fd078c588d0edd5762ea6d7 2013-06-14 01:43:02 ....A 464896 Virusshare.00065/Packed.Win32.PePatch.fj-7781e03623fbb349fb4f7b4dfe039fa7ab072567 2013-06-15 02:32:48 ....A 2096144 Virusshare.00065/Packed.Win32.PePatch.fn-0b1cfff682d56b0dbb7bc8d6e6de999517b6646f 2013-06-14 12:48:02 ....A 71262 Virusshare.00065/Packed.Win32.PePatch.fn-163f58a4ed0b81793a7211b4e2ba6cb61aaa2979 2013-06-13 13:52:50 ....A 77877 Virusshare.00065/Packed.Win32.PePatch.fn-4151b7a775a80380f706ae6cb094d27454d01160 2013-06-13 21:04:26 ....A 116541 Virusshare.00065/Packed.Win32.PePatch.fn-633b75ec755e2c88fc105130fad6a728bb936efd 2013-06-13 10:43:52 ....A 377141 Virusshare.00065/Packed.Win32.PePatch.fn-ab91cbdc5362d90e91a39a963715f4c9c56e4a64 2013-06-14 06:59:00 ....A 358458 Virusshare.00065/Packed.Win32.PePatch.fn-d046771656fc340e0574600c2b65dda34a3d35d1 2013-06-13 10:18:42 ....A 38628 Virusshare.00065/Packed.Win32.PePatch.fy-276e363f0dcb00e10fec79e2609f35d7dd47866a 2013-06-13 17:04:44 ....A 49664 Virusshare.00065/Packed.Win32.PePatch.fy-fea35f18550d3eda27bc22c8296824c5a811e70f 2013-06-15 04:25:56 ....A 524288 Virusshare.00065/Packed.Win32.PePatch.hp-273c1c006a8157c85e2e12aa6be5bcb32951944d 2013-06-13 23:28:30 ....A 369862 Virusshare.00065/Packed.Win32.PePatch.hp-69ad6bda4c7db5b510c6751d7a383f47227c5b1b 2013-06-13 16:01:10 ....A 139290 Virusshare.00065/Packed.Win32.PePatch.hu-f136dd9ac0cf636e947d17ac8e6f2ca7179ce4fd 2013-06-14 12:37:02 ....A 328732 Virusshare.00065/Packed.Win32.PePatch.hv-af5208d1ca1eaec65662724427d1cbd0d0f3b7fc 2013-06-13 17:40:44 ....A 87694 Virusshare.00065/Packed.Win32.PePatch.if-cdc3312c40beba0871560efb85c9e4357d365f2c 2013-06-13 16:15:20 ....A 275456 Virusshare.00065/Packed.Win32.PePatch.ii-50d8c66c56b25f34c9413e8d64c17a964b80367f 2013-06-13 20:23:52 ....A 411136 Virusshare.00065/Packed.Win32.PePatch.ii-6e8257584332306e7b03609050ae53c158fac33d 2013-06-13 14:14:22 ....A 731556 Virusshare.00065/Packed.Win32.PePatch.iu-057eee316b271ed90f69beef1fef2231016026da 2013-06-13 13:57:26 ....A 25262 Virusshare.00065/Packed.Win32.PePatch.iu-09e8d52190be1b343c0b41b7a7c7880d5d028ae8 2013-06-14 05:28:58 ....A 69232 Virusshare.00065/Packed.Win32.PePatch.iu-48b919eb48c8f9b4419f1756477f009e7c143963 2013-06-15 05:51:18 ....A 109056 Virusshare.00065/Packed.Win32.PePatch.iu-b30ca9bb203b9ec2cb4f17e519f7ff1ba3e5758a 2013-06-15 12:58:56 ....A 109056 Virusshare.00065/Packed.Win32.PePatch.iu-c81094bcba8124d118e94c054a9ce004064ba3b2 2013-06-13 14:00:06 ....A 2953216 Virusshare.00065/Packed.Win32.PePatch.iu-dafdf457001571ae3acbec929b2f12cc3d821e6d 2013-06-13 22:56:10 ....A 361528 Virusshare.00065/Packed.Win32.PePatch.ix-891a29f7c9d38adb3d3306f818fd0759451ada02 2013-06-14 05:49:32 ....A 255544 Virusshare.00065/Packed.Win32.PePatch.ix-cb78c56c82862ebaba43c1c66ff77c7a9b8b6d66 2013-06-13 23:04:10 ....A 38504 Virusshare.00065/Packed.Win32.PePatch.iy-0a4deb5d8e22654bfb51b06466d13045cabf7315 2013-06-14 03:27:56 ....A 498118 Virusshare.00065/Packed.Win32.PePatch.iy-27625e234267fd53b6a54c21ae9736212d86713c 2013-06-14 04:49:12 ....A 735840 Virusshare.00065/Packed.Win32.PePatch.iy-2b1493573dd7f6a40bd30bf1624a93b0538c4ebf 2013-06-13 23:44:38 ....A 34962 Virusshare.00065/Packed.Win32.PePatch.iy-3adb557e5b38af3172fd08025fe2585158b319ee 2013-06-14 09:50:24 ....A 346624 Virusshare.00065/Packed.Win32.PePatch.iy-63f07e229746ee17bf72deb6902f7ae3e8df9946 2013-06-14 14:07:50 ....A 779264 Virusshare.00065/Packed.Win32.PePatch.iy-6d7c216fc43bfef9f79fc14bccf5807cb5e7bfc8 2013-06-13 16:09:22 ....A 123904 Virusshare.00065/Packed.Win32.PePatch.iy-705796ab2c7fe73990a01a0298002a5c0627082f 2013-06-14 02:18:38 ....A 304128 Virusshare.00065/Packed.Win32.PePatch.iy-70dfc9cddbfb5702476ae173add5b9a4ce2aea27 2013-06-14 04:52:08 ....A 1074306 Virusshare.00065/Packed.Win32.PePatch.iy-7cfe0341c77e5b48914d86dc46b5c1a2eb605eed 2013-06-14 08:16:46 ....A 327680 Virusshare.00065/Packed.Win32.PePatch.iy-871140d862c443548dfb6acfdfcc52eabea3b450 2013-06-14 17:30:24 ....A 356352 Virusshare.00065/Packed.Win32.PePatch.iy-ed38d747f347c2000eaf8c3f225aa6abaf3f08b8 2013-06-14 07:11:36 ....A 664576 Virusshare.00065/Packed.Win32.PePatch.iy-fe152f428aca953befb75c1cf4f7ee580ab7f5eb 2013-06-14 10:50:42 ....A 631296 Virusshare.00065/Packed.Win32.PePatch.iz-3d20423d99e0b9dc17b068a2788e02e9935f8da2 2013-06-14 07:02:10 ....A 342016 Virusshare.00065/Packed.Win32.PePatch.iz-df8f0ac670300a75d831d42d82eb280867fe4bda 2013-06-14 04:37:10 ....A 760443 Virusshare.00065/Packed.Win32.PePatch.j-5d5f9f22ff3b59d31af2135764ddabca1fed767c 2013-06-16 12:48:56 ....A 293294 Virusshare.00065/Packed.Win32.PePatch.ja-1c299f8a9661589b5c9c4d318639b495f52095ed 2013-06-14 20:21:14 ....A 87048 Virusshare.00065/Packed.Win32.PePatch.ja-31a77cda5f54508341bbb008cd6edbfa78b9b658 2013-06-13 10:47:54 ....A 334848 Virusshare.00065/Packed.Win32.PePatch.je-0f009c9a5450aa51feae6c9cf9fce528f97dabe9 2013-06-13 23:43:44 ....A 1091072 Virusshare.00065/Packed.Win32.PePatch.jg-1be867fa8f06d6e36868e46e45810d5798652f67 2013-06-14 02:29:30 ....A 301595 Virusshare.00065/Packed.Win32.PePatch.jg-789be8895445fe61329dc0b513c2ec7767f5253e 2013-06-14 16:16:06 ....A 11573778 Virusshare.00065/Packed.Win32.PePatch.ji-0a16f2076520ea5f799f108f441b90781d2f126b 2013-06-14 00:58:14 ....A 262707 Virusshare.00065/Packed.Win32.PePatch.ji-600ada919b950b35977000a65a40d260798c291f 2013-06-15 17:14:18 ....A 515423 Virusshare.00065/Packed.Win32.PePatch.ji-8214e6b07c7ae2a1cf501e946fbd87f2ae0e784d 2013-06-14 05:23:50 ....A 291196 Virusshare.00065/Packed.Win32.PePatch.jt-58d9e558da52ed84642e2cb81c5f68d2f421a39d 2013-06-14 16:03:56 ....A 277272 Virusshare.00065/Packed.Win32.PePatch.jt-7e9344320813883a47e567eaa5ccd58c0261fd61 2013-06-14 12:26:18 ....A 332800 Virusshare.00065/Packed.Win32.PePatch.jt-ebff254116e7682ecd396558318bfecf49fa9634 2013-06-13 10:29:36 ....A 177936 Virusshare.00065/Packed.Win32.PePatch.jt-f67fa05bf23a9654c40673a77ef9f3bb3823f6d0 2013-06-13 18:00:28 ....A 1028096 Virusshare.00065/Packed.Win32.PePatch.ju-0631f9cfbb81379541a40adffee2c8834cc350b3 2013-06-14 18:55:14 ....A 167936 Virusshare.00065/Packed.Win32.PePatch.ju-08e888aee9aa89b7074f54004442f48db42a4598 2013-06-13 10:37:02 ....A 35840 Virusshare.00065/Packed.Win32.PePatch.ju-17bfe83d672589835f92a2281c3590694665b6cf 2013-06-14 18:33:28 ....A 362024 Virusshare.00065/Packed.Win32.PePatch.ju-44e94778577c836232dd1cafca46deab5a84c3db 2013-06-14 20:25:12 ....A 350720 Virusshare.00065/Packed.Win32.PePatch.ju-49de65bdf5d0c8521574111a7a59ee9a30b9eec3 2013-06-13 20:35:34 ....A 356863 Virusshare.00065/Packed.Win32.PePatch.ju-8ae70f202ea08bfd4aae86936b366a0f7d6626f6 2013-06-13 23:07:32 ....A 460128 Virusshare.00065/Packed.Win32.PePatch.ju-b4256c06574e855beff6fc290e9af8f7fb6ad0b3 2013-06-14 18:44:16 ....A 704000 Virusshare.00065/Packed.Win32.PePatch.ju-d75d2b85a40f8a4349b1fea1ece02b26b95eb656 2013-06-13 23:49:38 ....A 129024 Virusshare.00065/Packed.Win32.PePatch.ju-dca977757946b5d6103c5827a8e7a965c0e984db 2013-06-14 11:27:30 ....A 420616 Virusshare.00065/Packed.Win32.PePatch.ju-edadeb148ebd78e03b9c88f24f076135eb744cad 2013-06-13 13:58:56 ....A 858112 Virusshare.00065/Packed.Win32.PePatch.jw-aed539d63736e3b86d758a45da59cc0ff7e0e17e 2013-06-14 14:04:34 ....A 26152 Virusshare.00065/Packed.Win32.PePatch.jw-ce833b623da97244cd8aa9ad6cec63ab64b732d2 2013-06-14 02:24:28 ....A 527368 Virusshare.00065/Packed.Win32.PePatch.jw-d89b14564fed8b3c02282eabb7dbe4a4b6592d24 2013-06-14 09:54:50 ....A 44315 Virusshare.00065/Packed.Win32.PePatch.jw-ddebd0effb0f6dd3d19ba9f547c5d1248c11146b 2013-06-13 11:40:38 ....A 253324 Virusshare.00065/Packed.Win32.PePatch.jw-f3191525aec62deacf525b4f125f9d213d9b48d5 2013-06-13 15:06:32 ....A 61540 Virusshare.00065/Packed.Win32.PePatch.kd-5638df20360b8fe8f1291e4f73d8c3017e463f58 2013-06-13 18:32:06 ....A 166400 Virusshare.00065/Packed.Win32.PePatch.ki-97593c3087b76f8b54ae095f52495dab08f6e8fb 2013-06-13 22:05:10 ....A 268367 Virusshare.00065/Packed.Win32.PePatch.ki-cd9251ded3939bfd839ea7e838c7da0770ea43e8 2013-06-14 08:13:22 ....A 67072 Virusshare.00065/Packed.Win32.PePatch.kn-fcde5b626ffb369ca215c3b9e53f31c993cc6715 2013-06-13 22:05:56 ....A 666607 Virusshare.00065/Packed.Win32.PePatch.ko-43754e2626f616d22fe8d96acb22c932073c9cdd 2013-06-13 10:30:50 ....A 229488 Virusshare.00065/Packed.Win32.PePatch.ko-445f178a2c3884a2bac1375e07426cd7a49da2e7 2013-06-13 11:23:30 ....A 279586 Virusshare.00065/Packed.Win32.PePatch.ko-4521fb4873095932339d54e1fd4dd7523ce9a5ee 2013-06-13 23:00:12 ....A 221184 Virusshare.00065/Packed.Win32.PePatch.ko-535341e86154359db27d0e04aa37f7902b5ce9b2 2013-06-13 12:48:22 ....A 423322 Virusshare.00065/Packed.Win32.PePatch.ko-816729c2bb77e24906d2cd41642e990a7b26928c 2013-06-13 18:06:26 ....A 277625 Virusshare.00065/Packed.Win32.PePatch.ko-922b4c4571df7a74898d1796ad38d3529be0bad9 2013-06-13 20:32:16 ....A 610304 Virusshare.00065/Packed.Win32.PePatch.ko-e053f197c47b4af8496893b49d273619f2420016 2013-06-13 09:21:20 ....A 604160 Virusshare.00065/Packed.Win32.PePatch.ko-edd1c7b24e04b9f8bbe6970c9122a21affa80815 2013-06-14 11:13:50 ....A 306204 Virusshare.00065/Packed.Win32.PePatch.ko-f020ee77b485449a59aee16ea105cc88ef1b56f8 2013-06-14 02:04:32 ....A 408092 Virusshare.00065/Packed.Win32.PePatch.ko-fcd320a5dc31361d13d260d06f5ec3b396c24dd3 2013-06-14 19:27:32 ....A 32669 Virusshare.00065/Packed.Win32.PePatch.lc-0c1406553b70de9b7bc5c74fa04a6b58ba7a012a 2013-06-13 15:16:14 ....A 8704 Virusshare.00065/Packed.Win32.PePatch.lc-13cb6c6df11b96bf5d975f21eac46e1c6896e4ca 2013-06-16 10:09:54 ....A 70748 Virusshare.00065/Packed.Win32.PePatch.lc-2badbb228f3fd5716cf549d1124613896c24d5bd 2013-06-13 22:48:04 ....A 549888 Virusshare.00065/Packed.Win32.PePatch.lc-33f965235d5a7f389aaac2d72cb4358980f21819 2013-06-13 23:07:44 ....A 809738 Virusshare.00065/Packed.Win32.PePatch.lc-4d19dd86d5ffdf5fa750edde36a8cb37e7c7a955 2013-06-14 17:07:02 ....A 135680 Virusshare.00065/Packed.Win32.PePatch.lc-4d5429e77b2ea4e0bbe47308fcabae82c856a0e1 2013-06-13 12:55:44 ....A 28160 Virusshare.00065/Packed.Win32.PePatch.lc-6c04348689762335899ab47964f4973cab64fc27 2013-06-14 00:41:30 ....A 98883 Virusshare.00065/Packed.Win32.PePatch.lc-7ce9be27311bc1333bd000b3bc8c6f5e5bc0ee4a 2013-06-14 08:03:50 ....A 90162 Virusshare.00065/Packed.Win32.PePatch.lc-7da04c25208b7591e569b993e80452b6b1569f76 2013-06-14 02:18:08 ....A 49538 Virusshare.00065/Packed.Win32.PePatch.lc-98367beb5e1a6c0d260c017f738cf1e0f9fa8ed5 2013-06-14 01:52:00 ....A 773376 Virusshare.00065/Packed.Win32.PePatch.lc-a98974b4d6ccfb695980a23c4af44e85755da63b 2013-06-14 16:34:32 ....A 20480 Virusshare.00065/Packed.Win32.PePatch.lc-ccd2f27f7e1afd36e49efaf500d7dba652648dd2 2013-06-14 14:54:46 ....A 53498 Virusshare.00065/Packed.Win32.PePatch.lc-e53fb83e2a602a281011af05c9dab4859110ed90 2013-06-13 09:02:04 ....A 32637 Virusshare.00065/Packed.Win32.PePatch.lc-fa4568e14575055777c492e17bb247f8610e54be 2013-06-13 18:35:30 ....A 808088 Virusshare.00065/Packed.Win32.PePatch.le-1ceaa45d0a90c6133565dc0b2b24f17fb7aac77e 2013-06-13 23:00:46 ....A 392195 Virusshare.00065/Packed.Win32.PePatch.le-3b191d59576b5d2c604872cf9bdade51ebd5ebb3 2013-06-14 14:57:08 ....A 200704 Virusshare.00065/Packed.Win32.PePatch.le-4e9f4bdb817ba246e3069822e7a024d62df242cb 2013-06-13 23:13:20 ....A 204800 Virusshare.00065/Packed.Win32.PePatch.le-5fb2f62ebc9fdb7d6cf4661a3595805834054970 2013-06-13 23:39:38 ....A 200704 Virusshare.00065/Packed.Win32.PePatch.le-90bc632858dd500d0fce90a2427b2aa8724e41bf 2013-06-13 14:45:44 ....A 200704 Virusshare.00065/Packed.Win32.PePatch.le-c09ed11d0bbe9947e021716ba310bb10175737ca 2013-06-13 08:26:36 ....A 204800 Virusshare.00065/Packed.Win32.PePatch.le-efcdcd9cf0a6bd53ae651a090c1d826cec1f51e4 2013-06-14 09:53:44 ....A 4864 Virusshare.00065/Packed.Win32.PePatch.li-b9bb5862a9b6e14e83156b5d5df55c4f78213d1a 2013-06-14 00:04:48 ....A 43901 Virusshare.00065/Packed.Win32.PePatch.lk-ce345866f9bec8d1271918121bf32262ab8a592d 2013-06-13 16:23:30 ....A 285448 Virusshare.00065/Packed.Win32.PePatch.lp-5076816d7bd8c1be706b18d341259b046be5069c 2013-06-13 11:06:24 ....A 46592 Virusshare.00065/Packed.Win32.PePatch.lp-87f16f9082076cd6c9cf4e20534d53f432e4e542 2013-06-14 16:49:06 ....A 34304 Virusshare.00065/Packed.Win32.PePatch.lp-9415dcd444b94dce1579df00c4938cee5489fd0b 2013-06-13 21:06:58 ....A 305152 Virusshare.00065/Packed.Win32.PePatch.lp-95596fc4fbdd27ffc066fa230e1c531e7c7c514f 2013-06-14 11:34:54 ....A 1904640 Virusshare.00065/Packed.Win32.PePatch.lp-a17781d2856ce632d2ec1c33acee8358222d7222 2013-06-16 00:44:48 ....A 2121216 Virusshare.00065/Packed.Win32.PePatch.lx-23445931bf5036b767159081eae8c2d79ac2bb94 2013-06-14 01:15:10 ....A 29184 Virusshare.00065/Packed.Win32.PePatch.lx-252b9c53616b63cb3c156aba4cc202eaf4d26dc2 2013-06-14 07:47:54 ....A 2475008 Virusshare.00065/Packed.Win32.PePatch.lx-3a96de9439b28453e516b33ac1ab777404b459db 2013-06-14 00:51:58 ....A 28672 Virusshare.00065/Packed.Win32.PePatch.lx-41fc57184a54f7a900aa3326c0fd47648f67bb38 2013-06-13 16:45:32 ....A 20880 Virusshare.00065/Packed.Win32.PePatch.lx-504b279134f2ba8896d287c29c4a49dc5025e553 2013-06-14 01:35:18 ....A 18944 Virusshare.00065/Packed.Win32.PePatch.lx-528412547b86464d7d98d309c2b9200232427712 2013-06-14 02:11:14 ....A 128205 Virusshare.00065/Packed.Win32.PePatch.lx-53476dae808b9db9f04800e9e79ec4f8a58914d1 2013-06-14 00:42:26 ....A 33136 Virusshare.00065/Packed.Win32.PePatch.lx-5b322a589f23e6be4c1c7eb4a92c9920f2cfd078 2013-06-14 19:25:40 ....A 36014 Virusshare.00065/Packed.Win32.PePatch.lx-5b6703ce6395f8e11f862900817095564cd1f31e 2013-06-15 13:32:48 ....A 3555985 Virusshare.00065/Packed.Win32.PePatch.lx-67e35a2c0f90606271f7df35306c435ed78cad2b 2013-06-16 12:08:52 ....A 180805 Virusshare.00065/Packed.Win32.PePatch.lx-8e97170128740f10ef2d102189c850590d55c7d1 2013-06-13 11:32:44 ....A 37264 Virusshare.00065/Packed.Win32.PePatch.lx-9407cb08ee8126338ccf3a2fabcfb56f757a82ea 2013-06-14 12:49:48 ....A 36014 Virusshare.00065/Packed.Win32.PePatch.lx-9fcc5cbe1ec189560a216d5d9d1c517ad548c10b 2013-06-13 23:14:14 ....A 199634 Virusshare.00065/Packed.Win32.PePatch.lx-b5f04c741032b40b24264dc065b6bd88fc19d697 2013-06-14 10:27:20 ....A 999936 Virusshare.00065/Packed.Win32.PePatch.lx-bb4d9ace2b668a97a3003edc3f26622c4a54f168 2013-06-13 10:15:36 ....A 9974 Virusshare.00065/Packed.Win32.PePatch.lx-d545a99b2ac878bbca4ca9b7fe6d4053f01b81f7 2013-06-14 14:54:16 ....A 106676 Virusshare.00065/Packed.Win32.PePatch.lx-d590c6ec6a553df4ac7fa6200cdf9470019b4886 2013-06-14 21:23:26 ....A 2455072 Virusshare.00065/Packed.Win32.PePatch.lx-de0a042a58f80b98b6faf6bbf619e251a2e3e8ae 2013-06-14 10:15:42 ....A 70656 Virusshare.00065/Packed.Win32.PePatch.lx-e758012b911261c6a8fe8445b03b421852e9aa2d 2013-06-13 14:11:40 ....A 22568 Virusshare.00065/Packed.Win32.PePatch.lx-e79f85f17e4c70a55f518d64bce2b900db4b388c 2013-06-14 07:35:40 ....A 20480 Virusshare.00065/Packed.Win32.PePatch.lx-e7ea705ca364a8f99dc59b53a016247271cf02a2 2013-06-16 02:49:26 ....A 114831 Virusshare.00065/Packed.Win32.PePatch.lx-eb2b9b1c7c36f4f06ae634c6289dde283dd1f8ac 2013-06-13 16:28:54 ....A 18944 Virusshare.00065/Packed.Win32.PePatch.lx-eb5d584deefe162e13cdd5869fcf373f9ef76783 2013-06-13 13:21:18 ....A 20480 Virusshare.00065/Packed.Win32.PePatch.lx-ec3281be6a4049a992c5fafe992f617201a5cc44 2013-06-13 21:12:34 ....A 18944 Virusshare.00065/Packed.Win32.PePatch.lx-fbcd94136d259b73bc7164a9ee489b66fac19207 2013-06-13 15:31:12 ....A 978432 Virusshare.00065/Packed.Win32.PePatch.ly-08a5f28fc84288856b16c58558d0e695cdc01e38 2013-06-14 10:53:16 ....A 17786 Virusshare.00065/Packed.Win32.PePatch.ly-1f52116f12883782c9b0dfabacf3aa1ffb274ae8 2013-06-13 07:32:28 ....A 36645 Virusshare.00065/Packed.Win32.PePatch.ly-38671babafee9fb00f77efe59fbef68fae6cc06b 2013-06-13 22:13:08 ....A 51883 Virusshare.00065/Packed.Win32.PePatch.ly-3b8b40039ce85744bec2182cf5b3f8e299b2deca 2013-06-14 15:31:22 ....A 319391 Virusshare.00065/Packed.Win32.PePatch.ly-61d26791e880e2ac7238009fa71e9c1c374685bd 2013-06-14 20:37:24 ....A 11390 Virusshare.00065/Packed.Win32.PePatch.ly-683faa1f79f5e793f70dc0d282b6535e0d281299 2013-06-14 12:10:22 ....A 204630 Virusshare.00065/Packed.Win32.PePatch.ly-6949fb2e5e8e2d3892038dfb4464d3c9da3cdf62 2013-06-13 23:25:58 ....A 3414919 Virusshare.00065/Packed.Win32.PePatch.ly-71b241d36d47eb6903e1f11ee3f5431d415d7433 2013-06-13 23:05:04 ....A 172544 Virusshare.00065/Packed.Win32.PePatch.ly-776438ea3b4c1c4db79d36406287ec0d8b452fb3 2013-06-14 14:13:30 ....A 20728 Virusshare.00065/Packed.Win32.PePatch.ly-8b46e98344b32e71ad927506d96ad3b37ea0d8a6 2013-06-13 13:35:20 ....A 312639 Virusshare.00065/Packed.Win32.PePatch.ly-a5638b09938f731bb57187073c24ab028dbb320d 2013-06-13 16:14:20 ....A 94253 Virusshare.00065/Packed.Win32.PePatch.ly-a6230e509b46c422efd5496598118a226a778ff6 2013-06-13 09:01:32 ....A 17636 Virusshare.00065/Packed.Win32.PePatch.ly-ac0db8657f07adcb54a98e4c35b2fc8a83245748 2013-06-13 11:29:28 ....A 33816 Virusshare.00065/Packed.Win32.PePatch.ly-c90c8ca3813b27ffd5c95a3ce2c6aa6ad112633d 2013-06-13 14:54:18 ....A 93425 Virusshare.00065/Packed.Win32.PePatch.ly-cfada7873438ba35b6579392fe36582d3601d340 2013-06-14 02:12:24 ....A 55969 Virusshare.00065/Packed.Win32.PePatch.ly-f13460947426154d82c48403561bb43959e843f2 2013-06-14 08:25:38 ....A 69484 Virusshare.00065/Packed.Win32.PePatch.ly-f83970c63a9747d3555586e092835f6b83071ab0 2013-06-15 08:59:54 ....A 648704 Virusshare.00065/Packed.Win32.PolyCrypt.ae-d06fbc49f9735a4d9eb95fb32526f42461e2eedb 2013-06-14 10:06:24 ....A 410802 Virusshare.00065/Packed.Win32.PolyCrypt.b-07b5e52a3ba429a70e90a656a3827afd13fc8099 2013-06-13 10:43:48 ....A 67072 Virusshare.00065/Packed.Win32.PolyCrypt.b-138602cd5838fd7926645e0024684e5336f0163b 2013-06-13 09:49:46 ....A 352677 Virusshare.00065/Packed.Win32.PolyCrypt.b-13e49fb8d067d3938ffcbb1785b3b76b2a62924f 2013-06-13 15:51:06 ....A 5183 Virusshare.00065/Packed.Win32.PolyCrypt.b-1673a811564a54e4c2ad0fe70cab243b11a1c6bc 2013-06-13 15:58:22 ....A 51850 Virusshare.00065/Packed.Win32.PolyCrypt.b-1efd89d5bab066cd88376888e2d323737e70a845 2013-06-13 18:31:52 ....A 8811 Virusshare.00065/Packed.Win32.PolyCrypt.b-20f0aee37886ac205a97fba9ea3894c5b0a4c8f2 2013-06-13 10:13:26 ....A 3742601 Virusshare.00065/Packed.Win32.PolyCrypt.b-289db7d72e2a726ecc16764439bdff8fc78dd70b 2013-06-13 09:47:36 ....A 411369 Virusshare.00065/Packed.Win32.PolyCrypt.b-40a59451fdd9ed8ad0cc7ab9ce354444c6f0c215 2013-06-13 15:48:04 ....A 352252 Virusshare.00065/Packed.Win32.PolyCrypt.b-4a9feaa6325f4b991102e891ce64dcf928cff1d7 2013-06-14 02:57:06 ....A 20164 Virusshare.00065/Packed.Win32.PolyCrypt.b-730347967178fa3df11bd623655b0e5edb0b6705 2013-06-14 07:53:24 ....A 8192 Virusshare.00065/Packed.Win32.PolyCrypt.b-7a3a74c382943c90074cfa2d314941a5ffefced2 2013-06-13 23:59:06 ....A 8192 Virusshare.00065/Packed.Win32.PolyCrypt.b-7f44aaef5473c5499571f1924fc11ed484f9e704 2013-06-13 11:10:20 ....A 152064 Virusshare.00065/Packed.Win32.PolyCrypt.b-80f726da74952ea845b85af09d37ad1def116749 2013-06-13 13:31:28 ....A 63488 Virusshare.00065/Packed.Win32.PolyCrypt.b-8a274bde5a1066ea38ab76eec7dddaee215c4b84 2013-06-16 06:59:24 ....A 66051 Virusshare.00065/Packed.Win32.PolyCrypt.b-a2fe1c1dc8f2e8b3e2288b03754c4f09bf9c374c 2013-06-14 04:56:10 ....A 68096 Virusshare.00065/Packed.Win32.PolyCrypt.b-a9010483dbec5b600f2c653956eae721f4373aec 2013-06-14 06:17:56 ....A 196608 Virusshare.00065/Packed.Win32.PolyCrypt.b-cb448e4611c8967e9de20ec62e8a369212ec425d 2013-06-14 19:00:24 ....A 468992 Virusshare.00065/Packed.Win32.PolyCrypt.b-cc3337b9bd89764ba8a5f0caec9b256850997072 2013-06-13 18:03:32 ....A 66085 Virusshare.00065/Packed.Win32.PolyCrypt.b-d1551fd452fc5d2d18cfd5961d2fb1d2a69a0403 2013-06-14 12:52:54 ....A 108544 Virusshare.00065/Packed.Win32.PolyCrypt.b-db6f08095a9b9c602bee7f421cb27e67501253a2 2013-06-13 22:53:38 ....A 46592 Virusshare.00065/Packed.Win32.PolyCrypt.b-e5a275bf5dcca40386a89e0630c318bc3a6d143d 2013-06-14 03:26:50 ....A 887088 Virusshare.00065/Packed.Win32.PolyCrypt.b-e7a77c89c408a164dcc18a04ae3f9674a64d7624 2013-06-15 13:13:44 ....A 54638 Virusshare.00065/Packed.Win32.PolyCrypt.b-ec641b1a88a9cd4f6497fcfe21565a6906ebce54 2013-06-14 17:03:52 ....A 109568 Virusshare.00065/Packed.Win32.PolyCrypt.b-f37adfb1ae9ed85cb3d5c12ec20447536f117a0b 2013-06-13 14:55:36 ....A 10566 Virusshare.00065/Packed.Win32.PolyCrypt.c-5db4afc97ea6bac455cde627256f62dcf4a9d4d8 2013-06-14 03:03:24 ....A 64759 Virusshare.00065/Packed.Win32.PolyCrypt.c-e9762fe08403bcc00585321e18f46d25051a2c8b 2013-06-14 13:34:58 ....A 411223 Virusshare.00065/Packed.Win32.PolyCrypt.d-00d940119964e9d0f23414b3d92037cb01858c02 2013-06-14 09:12:18 ....A 204622 Virusshare.00065/Packed.Win32.PolyCrypt.d-035660868c73376e3352f58e294e36f28f5b7347 2013-06-14 08:46:28 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-044019f6b73d2e78e62a95fe356463c038885d02 2013-06-13 15:17:30 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-06b787b02aa30832ea8fa8128e38d1b841481740 2013-06-14 05:50:46 ....A 240663 Virusshare.00065/Packed.Win32.PolyCrypt.d-088be863b16b5cc763540a7ba20feaedf6649026 2013-06-14 17:21:32 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-08e6a11f4c3d3605bff512c94684c588c77b296e 2013-06-13 19:47:50 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-08ea4e74d20c94b62bbb796b85bb61beb4ef7e08 2013-06-14 01:41:04 ....A 240663 Virusshare.00065/Packed.Win32.PolyCrypt.d-093823a7cc4ec92bca8e5972d078a532c09d081e 2013-06-13 14:48:28 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-0974b5db04c417fedf24e4bd42060df644ea0493 2013-06-14 13:20:10 ....A 244151 Virusshare.00065/Packed.Win32.PolyCrypt.d-09afe6b7a1ce9db82ae04f9425c12c175447ac25 2013-06-13 15:36:32 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-0b5b1d75226647aa6f2a8e881df20b78323afbe9 2013-06-14 09:58:08 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-0d5c62a77ef9f3e6b177fe2b23be2d67a77da1e7 2013-06-14 15:08:26 ....A 202230 Virusshare.00065/Packed.Win32.PolyCrypt.d-0dfc075c325908c44caa8ee0eadc15cf7d83e13a 2013-06-13 22:20:24 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-10ec3a42773115b96bc5a37e25ff89d3410cd777 2013-06-13 23:01:24 ....A 11594 Virusshare.00065/Packed.Win32.PolyCrypt.d-1140c088dc0fd9421c1239dcc4cabf7ad67b4ecb 2013-06-13 17:57:32 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-11f659e0744440c7690292711d729e4f94c435ec 2013-06-14 20:27:04 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-12fda4695bb647ea2d683075b536323501b787f1 2013-06-13 12:14:54 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-14492395392339964e725e4ea6a87b22e6996851 2013-06-13 22:29:34 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-145e81813d9ff58e1fbc43d02009a22aee489e20 2013-06-14 01:24:16 ....A 58773 Virusshare.00065/Packed.Win32.PolyCrypt.d-14e34091d4bfc096a93d43931efdb704e8a43774 2013-06-14 00:07:26 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-15f2167c0d63296d8941f800abd2a314f378bd2c 2013-06-13 17:17:58 ....A 239579 Virusshare.00065/Packed.Win32.PolyCrypt.d-16dc1111cfb436b038d4ae43afb5dff4a7307def 2013-06-14 20:27:04 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-17bf8db79cc5b740ed0dcee69825a24ec9375a69 2013-06-14 08:40:08 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-17d56291663d80e935e8f4d2057f9f603ab3f174 2013-06-13 22:43:12 ....A 240691 Virusshare.00065/Packed.Win32.PolyCrypt.d-1a6be147cac218218368b1a30551b515a5c20ff1 2013-06-14 10:40:30 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-1bff0f094cae2a32d4faacfcb69ef5c36fb169d9 2013-06-14 00:51:04 ....A 339968 Virusshare.00065/Packed.Win32.PolyCrypt.d-1c37ec28efa79109760748d79ccca70764a7c866 2013-06-14 10:22:16 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-1c79baba28f03d76dc8989a3d0e01d642398e10c 2013-06-14 19:18:28 ....A 219946 Virusshare.00065/Packed.Win32.PolyCrypt.d-1cbdaceb2186419e937dab664fa8c95ad7983aa4 2013-06-14 00:45:12 ....A 240691 Virusshare.00065/Packed.Win32.PolyCrypt.d-1e8646b53e318f7ce5855d957234c976db98a74c 2013-06-14 14:25:38 ....A 9216 Virusshare.00065/Packed.Win32.PolyCrypt.d-1e87e742cb938f200c7506fe78e519d44d6a72bd 2013-06-13 22:36:16 ....A 10110 Virusshare.00065/Packed.Win32.PolyCrypt.d-1e98df6658f135076b422524f48530a6392862e2 2013-06-13 23:31:10 ....A 244151 Virusshare.00065/Packed.Win32.PolyCrypt.d-20b502bcd16854cead97e5f83884f849a00ac76c 2013-06-13 09:21:28 ....A 240691 Virusshare.00065/Packed.Win32.PolyCrypt.d-2101066b36f9ec378675729221f6dd8c2bd8d4d4 2013-06-14 00:57:08 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-23d9584187112f02acfadfebdf9b66f09e7380f0 2013-06-13 21:49:36 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-250472355af859aca5c6afbc73aef2720f16a376 2013-06-13 23:49:54 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-25972e4ea8222c2ca830c6ef6ac2543fc8d98ba6 2013-06-14 02:04:04 ....A 242291 Virusshare.00065/Packed.Win32.PolyCrypt.d-26437be647e63032419906b947af3311a5e1860c 2013-06-14 02:04:20 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-27b5e6a6ec5fa398f787499f47a1fffba3bf6202 2013-06-13 21:06:16 ....A 238567 Virusshare.00065/Packed.Win32.PolyCrypt.d-2a43029cdb15ad4629c61c56aae830c96758ce5b 2013-06-14 15:09:50 ....A 62058 Virusshare.00065/Packed.Win32.PolyCrypt.d-2ae769f14aedd5a1eba3887f0c4cbc4e03c6f18c 2013-06-14 13:53:16 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-2b3b789898dd597debb7954bb166bc3fe0be5bbc 2013-06-14 18:35:16 ....A 245723 Virusshare.00065/Packed.Win32.PolyCrypt.d-2c1779f43b8469179f7cf50b816278f08d891841 2013-06-14 13:50:50 ....A 246275 Virusshare.00065/Packed.Win32.PolyCrypt.d-2c5aa3e32e9ced7ca28aedfdf405b7c944d5dd4e 2013-06-13 07:42:36 ....A 244807 Virusshare.00065/Packed.Win32.PolyCrypt.d-2c7cbd02eb4acf6e94e69eb87aaf9cd1663cc979 2013-06-13 21:51:50 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-2e1354f71c0d956b12ce6f267bd6d2937e4865ba 2013-06-14 19:43:22 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-2e749d702dedc0a32f09f4c06959621f876eefe6 2013-06-14 10:26:12 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-3072e57d1153a62e8e0ca93059da5863ec45c29b 2013-06-13 20:36:54 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-31f3a183634c92dc9b3457d5ec4aede13f64ff95 2013-06-13 11:31:36 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-33105dbab0ff46edde78940f32f3bd938da465c4 2013-06-15 17:42:40 ....A 219978 Virusshare.00065/Packed.Win32.PolyCrypt.d-3346668b0b73c57c23a949e4738818046ee33adb 2013-06-14 02:17:14 ....A 65982 Virusshare.00065/Packed.Win32.PolyCrypt.d-39563a1269642df1c8aa5269cc38b9f1f3d5f65e 2013-06-14 14:04:26 ....A 319807 Virusshare.00065/Packed.Win32.PolyCrypt.d-3c25eed72e935a7d5fa4a93ba9a6c5ec403f7311 2013-06-13 07:56:44 ....A 62050 Virusshare.00065/Packed.Win32.PolyCrypt.d-3ce468d35b0c682661436ab3b48ef7008c51455d 2013-06-13 14:45:52 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-3cf01f6f4197761bcfeea5108f04138cd31d5a68 2013-06-14 13:22:44 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-3ddc646f01a227c21e20c2bbeb5cb6ee1b3f5b0f 2013-06-14 13:44:14 ....A 62050 Virusshare.00065/Packed.Win32.PolyCrypt.d-3e5612f842e826a251e56e67592d3e1c1c9cc770 2013-06-13 15:44:06 ....A 244807 Virusshare.00065/Packed.Win32.PolyCrypt.d-3ed86ad9d7d238d8b03700153e29f2196c58a246 2013-06-14 09:11:26 ....A 244807 Virusshare.00065/Packed.Win32.PolyCrypt.d-402bfee70b79b4de64764dc6bcd316ba544ded37 2013-06-13 22:59:56 ....A 12422 Virusshare.00065/Packed.Win32.PolyCrypt.d-403d8a9c5a3310bbca660b4f34127c97cb5d734c 2013-06-13 22:23:40 ....A 6849 Virusshare.00065/Packed.Win32.PolyCrypt.d-416840ebf39c36c51a144df8caab48c18cc2c966 2013-06-14 05:16:10 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-41f3a1d679bb0fe638b4683d8343ed9ad77fa095 2013-06-13 23:47:32 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-41fcdd32c6041e0b2e2cf9f22fc80943c8340ead 2013-06-14 13:44:40 ....A 240691 Virusshare.00065/Packed.Win32.PolyCrypt.d-42afa16a0d3eaa1e1061380b3d7bee4e1c73b4c9 2013-06-14 06:17:42 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-442df3e27e35edf6b0a70a81bae0005bb0288c63 2013-06-14 14:18:46 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-46a9c8bf65abf0132bad30dc027fbba648920551 2013-06-14 19:57:50 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-473f9322a7f4f1bcc8ec00dfba7fe4843ce742ca 2013-06-14 15:48:30 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-47734bfaddfaea78fd764518e239951c625dceac 2013-06-14 14:19:52 ....A 244782 Virusshare.00065/Packed.Win32.PolyCrypt.d-47b18204246658ed21cd76d67470a34d704f93e7 2013-06-14 15:49:48 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-49012f931c152541dd21ced623f680993cd4aa54 2013-06-14 15:49:04 ....A 244723 Virusshare.00065/Packed.Win32.PolyCrypt.d-4a1bde7e8e69e8fd6aea19176e22b03b0d993b19 2013-06-14 10:31:16 ....A 414857 Virusshare.00065/Packed.Win32.PolyCrypt.d-4a2797e29c7fcbb2c57e79d1bc1b5c8740b98291 2013-06-13 15:43:46 ....A 58773 Virusshare.00065/Packed.Win32.PolyCrypt.d-4a3da284faa57ee27f582d09066d666905cc650c 2013-06-14 03:59:22 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-4a555b65c8fc948548174683517b19691e0bc3cb 2013-06-14 15:10:02 ....A 244723 Virusshare.00065/Packed.Win32.PolyCrypt.d-4c2749c8c8fdddfbb3d948901723e65c8d0ef7aa 2013-06-13 23:10:16 ....A 245723 Virusshare.00065/Packed.Win32.PolyCrypt.d-4c82f2f8a522f9ea1a77c42a2bd9448a5c62ef6a 2013-06-13 21:56:26 ....A 202258 Virusshare.00065/Packed.Win32.PolyCrypt.d-4cc62e0f6a03133c16b4689df01cdd39a9e88cba 2013-06-13 23:50:40 ....A 245267 Virusshare.00065/Packed.Win32.PolyCrypt.d-4f671246cfe13dc0ee65300664393027e119e386 2013-06-13 22:39:50 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-5034de75ec64930fe949b4dd4207ab66752825fe 2013-06-13 23:29:20 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-50900e0848137736e0dc2a59adde77bea08905ba 2013-06-14 16:49:08 ....A 87855 Virusshare.00065/Packed.Win32.PolyCrypt.d-52190d9e8046e58e95690f2da7c5db3ccf206947 2013-06-13 07:43:02 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-540b4446ddea1fe0593a3c4f5cb9f2fb27e6283d 2013-06-13 21:28:14 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-56d361f9c1bd861ef650de3934523b3122e85088 2013-06-14 01:22:12 ....A 207494 Virusshare.00065/Packed.Win32.PolyCrypt.d-57371e3c232b4fefacbfcdab4c56e7eeee3803fe 2013-06-13 15:09:04 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-57c75c0db3325c5090a8f592055302e17ecb26e5 2013-06-13 22:34:18 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-57d8f3cce334cb94eb3c679266f1ead93bb1784b 2013-06-14 15:06:36 ....A 340992 Virusshare.00065/Packed.Win32.PolyCrypt.d-58c454d708942b9732b6a05515591c63431871ed 2013-06-13 16:01:36 ....A 21962 Virusshare.00065/Packed.Win32.PolyCrypt.d-58fbda33f88feabf017ffb3b84b0487946c8ec6f 2013-06-14 13:19:00 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-59041aa95ca86cc3d3fc818dfd09a3783a7b7355 2013-06-13 13:44:08 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-59332214858aa0fd3b3720371351bea6c9848242 2013-06-13 18:06:26 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-597f3bbecbcccb45448acd334f8f96ac794baae6 2013-06-13 13:07:16 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-59935dda917a82c716c1fbb3670349a7c346c319 2013-06-14 05:55:14 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-5ba65b8c050d4e70c6f730ada7111f8026b3af1c 2013-06-13 09:35:10 ....A 12291 Virusshare.00065/Packed.Win32.PolyCrypt.d-5c99fe3d46426b0c5b2df5a0ab5e1fa9762a39fa 2013-06-13 22:29:14 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-5d46b0373de57c1e0cebd42e7164bee5298ec551 2013-06-14 02:32:30 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-5defba588c79cf0c5a3eb90c6dacc13a1c4847aa 2013-06-14 09:33:00 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-5e918c5060ce33f3bce1a87b8dbd91b215bbf82a 2013-06-14 05:32:58 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-5ed424279ac5b59500f97bce34d8f8cdba243d57 2013-06-14 15:47:04 ....A 62574 Virusshare.00065/Packed.Win32.PolyCrypt.d-5f13fae1547d29a1237c1e01c81451409b4388fa 2013-06-13 23:19:56 ....A 62574 Virusshare.00065/Packed.Win32.PolyCrypt.d-5ff06f13f39d6c8043dd869f5e7d34123fb5910f 2013-06-14 17:54:24 ....A 242527 Virusshare.00065/Packed.Win32.PolyCrypt.d-6177d15bb7f7d49496f544fff3e0475d7a8929e4 2013-06-14 11:18:42 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-638433b2a7c2d58d243cdfdfe3e6f15a52fd9428 2013-06-13 16:01:58 ....A 245267 Virusshare.00065/Packed.Win32.PolyCrypt.d-66d6ebbb48205f154b1de535683c70d92fd8c8d4 2013-06-14 13:11:06 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-6766f675baff79fae1932d59e83cef7828d84f53 2013-06-13 19:18:52 ....A 319786 Virusshare.00065/Packed.Win32.PolyCrypt.d-678e2ba6b4a76dd0d0d18dd569ee4d123f0016d6 2013-06-13 23:20:04 ....A 62574 Virusshare.00065/Packed.Win32.PolyCrypt.d-680411d69991d5e80c8fe07f254d817c8dde04b7 2013-06-13 19:46:10 ....A 244819 Virusshare.00065/Packed.Win32.PolyCrypt.d-688043b8ec239ea6ca10b10b3ceb4d2267e7beaa 2013-06-14 17:47:38 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-6c94918d064c85a73bdef07f21056b8f3e58394a 2013-06-13 15:31:22 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-6cb134145a7579971849f84d3f758f9cdf96e692 2013-06-13 13:09:48 ....A 202230 Virusshare.00065/Packed.Win32.PolyCrypt.d-6dede987c4466b840acf72653df3fea56504618f 2013-06-13 09:57:10 ....A 241847 Virusshare.00065/Packed.Win32.PolyCrypt.d-6f25706a86db24d24c45a02f1b0dbcc987416b5b 2013-06-13 21:22:54 ....A 246275 Virusshare.00065/Packed.Win32.PolyCrypt.d-70119ac1dcbd60f263d1b03322e8452dba6d029f 2013-06-14 18:28:02 ....A 62574 Virusshare.00065/Packed.Win32.PolyCrypt.d-72916e503e1e7e0fe6cef813b00472af482e0a3b 2013-06-13 23:30:42 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-732d4de2a86fb2ca6beb1f0ef72d8045d1d8dc61 2013-06-13 10:05:48 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-739682970cf4e0964832d6f1aaf49f07dfc5dfad 2013-06-14 10:43:20 ....A 246279 Virusshare.00065/Packed.Win32.PolyCrypt.d-753a09561d91be096f30a01694cf5ec48f8031af 2013-06-14 11:14:38 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-7541fdc131803ee3718d6132c2c9866428cb1fed 2013-06-14 12:55:34 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-75592d6a20ce133f8a98bf2a352d68858741db40 2013-06-14 14:00:16 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-75aad501027803f4e58c373e62f757315a243bdc 2013-06-13 18:43:46 ....A 14658 Virusshare.00065/Packed.Win32.PolyCrypt.d-77208d6c321d700d0854ce409dbef20209ae9b83 2013-06-13 08:55:42 ....A 8637 Virusshare.00065/Packed.Win32.PolyCrypt.d-798b4b31b9da62858523894521231ded8a778a66 2013-06-13 07:43:12 ....A 244151 Virusshare.00065/Packed.Win32.PolyCrypt.d-79e997e650c2748dd30d144f0492361a457737e5 2013-06-13 14:35:30 ....A 196080 Virusshare.00065/Packed.Win32.PolyCrypt.d-7a2c5e1901b800a23c4864f2caf6b88c712b663e 2013-06-13 10:28:34 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-7a98b2e49e6e6eb2cbf7e8d15f7923ce3d1fcc20 2013-06-14 13:11:06 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-7b44baa6a47c2805915d4b010fd3cc847760ac78 2013-06-14 07:15:50 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-7bc72e89d0bd05312ca948bb2e936854603142d7 2013-06-14 05:23:34 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-8080fdc332895c48823e55b8ffe0d16b439a111c 2013-06-13 14:27:58 ....A 346624 Virusshare.00065/Packed.Win32.PolyCrypt.d-80aef37f016ca50590c68f6ada76f05a556c875e 2013-06-14 05:53:38 ....A 194309 Virusshare.00065/Packed.Win32.PolyCrypt.d-81c5fc0bf4927f1a644da595779db0ee1054d68d 2013-06-14 13:58:54 ....A 246279 Virusshare.00065/Packed.Win32.PolyCrypt.d-81fe640167d79eda5f33d0077906131498906399 2013-06-14 10:49:28 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-822dc489775e9f777fc57d19b8f485e5896e0d10 2013-06-13 17:25:26 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-83caeefe88021e73cd09bf6edc86a494ef3dcdb5 2013-06-14 14:29:34 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-8503e80753375b0b267327668125385e6fc53ba7 2013-06-13 13:12:24 ....A 62058 Virusshare.00065/Packed.Win32.PolyCrypt.d-853cb59d51df89f6da5a1a913c3a7c0c21260787 2013-06-13 08:44:08 ....A 251307 Virusshare.00065/Packed.Win32.PolyCrypt.d-857c370f5703d407e60546ad280cdbfcfe6f1c85 2013-06-13 12:16:32 ....A 239579 Virusshare.00065/Packed.Win32.PolyCrypt.d-86372e88eba2339242a09e9a138a12f1535a69f2 2013-06-14 19:01:06 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-86afab2277dec58391b912db6dd71bbe1217de37 2013-06-13 09:21:40 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-87b246991cb023439f59c7d50b9b2172642ce3a7 2013-06-14 16:47:30 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-8825a03512658a90e9345a8083a5b802986990e2 2013-06-14 12:07:16 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-88d37fcab18111f2a066ce32df42a2ac25191996 2013-06-13 22:30:28 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-8914712ebf00ff39bc7e7a026f7ef7d6a6171a98 2013-06-14 17:17:36 ....A 662016 Virusshare.00065/Packed.Win32.PolyCrypt.d-89357589bf42615705b67399fea1e2aca077ca41 2013-06-14 16:00:14 ....A 109171 Virusshare.00065/Packed.Win32.PolyCrypt.d-8aa9b9642591499cf5e2c2f5b5b8ecec23b05462 2013-06-14 06:35:54 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-8bed9cf07f136794b2469c0be23c9faa3a8a11b7 2013-06-13 08:45:38 ....A 244723 Virusshare.00065/Packed.Win32.PolyCrypt.d-8e2da66356186bb2cff5b3731add776bdb8c598d 2013-06-14 17:04:58 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-901dbe503b425126d132b25252df24be8fabb602 2013-06-14 12:54:28 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-90266867acd251c29f4fe6cee1fb2a51bf392c1a 2013-06-14 02:49:00 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-909b669dfdeb028ddea89995f6540ab12af81d38 2013-06-14 17:17:20 ....A 244807 Virusshare.00065/Packed.Win32.PolyCrypt.d-93d67f631c12f708e595d91d02c619e8f484908b 2013-06-14 19:30:18 ....A 319266 Virusshare.00065/Packed.Win32.PolyCrypt.d-948f14e2f7504271720ab80333928d386ec1b34c 2013-06-14 16:00:08 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-953baa5ce144711c263141b65ea9b4dc83b00d39 2013-06-14 12:11:52 ....A 319807 Virusshare.00065/Packed.Win32.PolyCrypt.d-96b6d8f53f673d65a64b9976003784208e18b15c 2013-06-14 03:53:34 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-973b222522cf847816252f5693dacbaba99976e0 2013-06-13 19:53:14 ....A 246279 Virusshare.00065/Packed.Win32.PolyCrypt.d-984b12d4781944614e9827322e48694353cf2103 2013-06-13 11:43:30 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-99c0e3747a151c085297f031f4c81bdc620cc9ca 2013-06-14 18:56:40 ....A 308670 Virusshare.00065/Packed.Win32.PolyCrypt.d-9a87f53ec7cf9d75fdee8dfc2b810e86554ea7c9 2013-06-14 01:46:02 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-9aabd34bad40479d4638555d19241d3d9ef5cb68 2013-06-14 02:25:16 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-9ad0bd3633f7695b5a8c5b4bb53f9f3114fcde07 2013-06-14 00:07:00 ....A 176120 Virusshare.00065/Packed.Win32.PolyCrypt.d-9ca37b4849ec7ab02060c4cdd74f247d8bb72b5c 2013-06-14 17:15:32 ....A 219946 Virusshare.00065/Packed.Win32.PolyCrypt.d-9e229ca48852f813b029bccf426b6d4f9727a237 2013-06-13 15:46:52 ....A 245267 Virusshare.00065/Packed.Win32.PolyCrypt.d-9f392aaf4a92d0c0149b0da0f72452486520b64f 2013-06-14 07:37:50 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-9f86dbba017718c4daea29fa8e57dfaed8b3eb03 2013-06-14 06:31:54 ....A 319334 Virusshare.00065/Packed.Win32.PolyCrypt.d-a39c80bf45112a8d237580b3908a4543cdfc4c07 2013-06-13 14:27:26 ....A 62058 Virusshare.00065/Packed.Win32.PolyCrypt.d-a3eca9afb0a63135c7ce267b2ebbb1564125ce93 2013-06-13 20:28:12 ....A 945570 Virusshare.00065/Packed.Win32.PolyCrypt.d-a4873dc492c009cbd1f409576a4d272a14257b3e 2013-06-13 21:51:30 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-a7ced7a8869915daafff16c5a683d2860930d52b 2013-06-13 22:59:58 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-a90c590f179b79384ae175d34c461cc64564b72d 2013-06-14 06:43:26 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-aa6a31061685e06b51c86b01aa160366051972c4 2013-06-13 16:27:00 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-ab2a57648ae85202801fc05a4e1f15afa5b67d07 2013-06-13 10:46:32 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-ae68f433af5488cd2467bb44d19fd04b0bb334e0 2013-06-13 20:43:36 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-ae7a1ece2f6dd499803ec89ff382270aeb3459f3 2013-06-14 02:07:00 ....A 319334 Virusshare.00065/Packed.Win32.PolyCrypt.d-af9875aefba79e933ffef0538323229a4b6e51f4 2013-06-14 00:36:40 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-b2d4f14c55408b95e5352eaa1cb1e6ccaae7f243 2013-06-13 15:31:48 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-b3d60e578d61030e671a799f3d731df248b2eb1a 2013-06-13 23:00:56 ....A 213346 Virusshare.00065/Packed.Win32.PolyCrypt.d-b8cbac25724ca66ac2ea9f31d18f6f2ae8c5c546 2013-06-13 11:36:24 ....A 240691 Virusshare.00065/Packed.Win32.PolyCrypt.d-bbb99c6d9e8ddc70a270de770a158e6cd4ed75ee 2013-06-13 17:22:32 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-bc0611fef7db533939c1270121ffb60d75f4fb13 2013-06-14 12:51:08 ....A 58773 Virusshare.00065/Packed.Win32.PolyCrypt.d-be3bbcaf31982a1378e65f4c94fb086cfe28a732 2013-06-14 13:18:46 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-bea76f1a545abbeb8b3b8f953a8422e06ea89c82 2013-06-14 19:59:02 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-c072d2edcb38a399c90735099a8bbeb646a4a562 2013-06-13 22:43:34 ....A 242411 Virusshare.00065/Packed.Win32.PolyCrypt.d-c196f3394a8cdab5822385edb395ac10902826b0 2013-06-14 15:50:20 ....A 244807 Virusshare.00065/Packed.Win32.PolyCrypt.d-c1bec1f1f119dbc21285abb88ae3780fbc88c4a0 2013-06-14 02:47:42 ....A 62574 Virusshare.00065/Packed.Win32.PolyCrypt.d-c36e4055a9693a82fc2af33d756e126c22778955 2013-06-13 13:09:48 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-c3e998ff3715f115308489a56140f1139beafdbf 2013-06-13 18:42:04 ....A 244782 Virusshare.00065/Packed.Win32.PolyCrypt.d-c3eda7a69fa03385de6baeadc7f0d34403ddb233 2013-06-13 23:51:46 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-c42c83507eb5697ce259bf6992e86cb131020bf2 2013-06-13 23:10:40 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-c52ee70e6458d1e5b2bcbdba3098aa926bf5c244 2013-06-14 20:17:18 ....A 240663 Virusshare.00065/Packed.Win32.PolyCrypt.d-c5a7df79bacfa22e7bc58e06391ac2870ad31f38 2013-06-13 07:42:16 ....A 242315 Virusshare.00065/Packed.Win32.PolyCrypt.d-c6190e777ae9ec61a1b8d031e9fe7705369b39d3 2013-06-13 11:19:22 ....A 221116 Virusshare.00065/Packed.Win32.PolyCrypt.d-c62acffad13222f37e2cee9c65be00d267f5c95f 2013-06-13 11:43:14 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-c6ea2ddfadb07248017c3be68ffb63f5309c6764 2013-06-13 15:56:42 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-c72af8d9b15c0a8bd8fa3c44f1a415ad71d4f194 2013-06-16 06:15:32 ....A 8667 Virusshare.00065/Packed.Win32.PolyCrypt.d-c8359797ec324b8e119199ea1e7be60f95279adc 2013-06-13 14:02:20 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-c8d5b13f8b3d1700730cf60ee2b9b2455871c5aa 2013-06-14 05:37:12 ....A 12384 Virusshare.00065/Packed.Win32.PolyCrypt.d-c920cbf51f6ed337f553c6c11f9cdd1cf91faa3e 2013-06-13 23:17:28 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-c945fea891b3572282d4aba8bfcbb55cd98689ef 2013-06-13 12:15:16 ....A 251427 Virusshare.00065/Packed.Win32.PolyCrypt.d-cae66b4f492e8a268863750d35d8c39ce1b228ae 2013-06-13 21:04:22 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-cc244bbd7e1692ed4793a4759f45ba86de083b2c 2013-06-14 11:47:30 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-cc2ef17340e76da6891cb38267048b99ee587071 2013-06-13 21:52:06 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-cc3fa47648385b6a3495113b0114fc0100a60d63 2013-06-13 19:16:50 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-ce36a4b38226c6478b2cadf8f0b9cc70683da737 2013-06-14 02:05:32 ....A 219434 Virusshare.00065/Packed.Win32.PolyCrypt.d-d06d54b9d64af394ecbe8e7be6e71fc167ba5f3b 2013-06-14 14:07:46 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-d0b023e466d6f737b22417d585a5bb87ee5a8a66 2013-06-14 12:24:34 ....A 244223 Virusshare.00065/Packed.Win32.PolyCrypt.d-d16fb0b3580f8a0529f1db032e53a84393592c0a 2013-06-14 04:22:10 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-d178792a20ea31ed75f17776622df9659eb4dc75 2013-06-14 19:59:04 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-d1d5c36004d29d52ccc65ae1128ef268ce2377a8 2013-06-13 19:47:26 ....A 240091 Virusshare.00065/Packed.Win32.PolyCrypt.d-d20084abaa762a07f9812af36df7bf05678c1e7b 2013-06-14 09:57:08 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-d2b3d2fb8ddc353b57dcc4f42b68933c1b661317 2013-06-13 16:17:54 ....A 241275 Virusshare.00065/Packed.Win32.PolyCrypt.d-d30182df2c88dffa59a4436d33d7fc14d58b654f 2013-06-14 10:48:58 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-d5944e3667d552915e031a1eca81fb91fcaa5a93 2013-06-14 00:23:42 ....A 244723 Virusshare.00065/Packed.Win32.PolyCrypt.d-d6b1f2f7feff77ecc2f765ad51a6a957604ac15c 2013-06-14 01:01:18 ....A 204622 Virusshare.00065/Packed.Win32.PolyCrypt.d-d6b806f141f863c5b32f5dd2567db90a5a31276e 2013-06-13 15:22:30 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-d8954f19c5637f4347582885f2e11d0d4b309fe4 2013-06-14 04:06:28 ....A 246279 Virusshare.00065/Packed.Win32.PolyCrypt.d-da2940c29cbfcff2b423b437a33648c39ee1b685 2013-06-13 12:16:02 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-dab87cf69b8593b89790698a5207aace50eb697b 2013-06-14 14:37:28 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-dbfd39110b97ccb614227a6c2016c4c3d29358e1 2013-06-14 14:03:08 ....A 319334 Virusshare.00065/Packed.Win32.PolyCrypt.d-dc67a2414e4d40bc7590f1e797d691b101470f19 2013-06-13 16:50:10 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-dc98037af236a5120d0030ceb5fd0b361c04aaf6 2013-06-14 06:26:58 ....A 58773 Virusshare.00065/Packed.Win32.PolyCrypt.d-dce7e04722c5f84438594961c4b00d0c1a4c5ea3 2013-06-14 14:11:08 ....A 239997 Virusshare.00065/Packed.Win32.PolyCrypt.d-de1225b7e4b128e649d5fc2da62133e20e3edf7f 2013-06-13 21:42:48 ....A 65450 Virusshare.00065/Packed.Win32.PolyCrypt.d-de1498c63ea0b413e681f8cbd86b6fccbc8be2ff 2013-06-13 16:27:02 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-dfa4e89b82208c45226d4c13af5d0e2428b8c872 2013-06-13 07:40:18 ....A 62561 Virusshare.00065/Packed.Win32.PolyCrypt.d-e031eafda2082f6831f18c0c441c34993ef55acb 2013-06-14 14:40:38 ....A 319266 Virusshare.00065/Packed.Win32.PolyCrypt.d-e298831525c7e74d4a36de739b2ed85101a43c71 2013-06-14 10:00:42 ....A 62570 Virusshare.00065/Packed.Win32.PolyCrypt.d-e2a52dd028b09f3b352fa656d64953803489ec4f 2013-06-13 15:49:34 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-e35f6f522ec63b35b80fffe4ac7f04cc3f19149c 2013-06-14 19:58:02 ....A 219946 Virusshare.00065/Packed.Win32.PolyCrypt.d-e3bc1465ebcb689d2a83d6684ab7d3f9434cc3a8 2013-06-13 14:28:12 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-e7058fc9985fb831733afd9ad15674a3dfd02be8 2013-06-14 06:22:44 ....A 12525 Virusshare.00065/Packed.Win32.PolyCrypt.d-e79056cab6759410a8550bec72f367fbc71a5a02 2013-06-14 19:59:04 ....A 62050 Virusshare.00065/Packed.Win32.PolyCrypt.d-e7f6055ece82794aa583b30e97f0f8002e8eb0ef 2013-06-14 13:41:18 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-e8179b8a013a3de4a0a3ff109cb60aa456cf030c 2013-06-14 12:54:54 ....A 251427 Virusshare.00065/Packed.Win32.PolyCrypt.d-e84b2d7c168a1a1ddffc699700aae59baf1e53cb 2013-06-13 15:23:38 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-e8f0a29e5a835b4def4d2124594936a1cf590c3f 2013-06-13 21:57:24 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-eb6e48e13bcd5b684c61dc5a8933a410fc344e3c 2013-06-13 08:45:02 ....A 244791 Virusshare.00065/Packed.Win32.PolyCrypt.d-ec3651934d2595b3effb6ce8af0b9bfcd5f9b962 2013-06-13 18:03:06 ....A 245723 Virusshare.00065/Packed.Win32.PolyCrypt.d-ed24bbcdbd78a93894381226101d17411fd423ce 2013-06-13 22:00:18 ....A 244771 Virusshare.00065/Packed.Win32.PolyCrypt.d-edb4195233867f81598f908d12778d2e70d9ba02 2013-06-13 20:14:46 ....A 205138 Virusshare.00065/Packed.Win32.PolyCrypt.d-ee4ac610f85171b0c18538d24337bb2c001a0ecc 2013-06-14 12:50:46 ....A 205138 Virusshare.00065/Packed.Win32.PolyCrypt.d-ef44c3e06e1dba4bf5dd93b280307dce4e84d604 2013-06-14 14:18:38 ....A 1323008 Virusshare.00065/Packed.Win32.PolyCrypt.d-f070c8263231a88018c43206180e9890bc50ec49 2013-06-13 14:17:38 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-f0b3c3f39adbc745c5c35123f0a87d3fe3640e38 2013-06-13 12:42:00 ....A 141588 Virusshare.00065/Packed.Win32.PolyCrypt.d-f360a8b56cf06efcb23db2659544b86bd75ba9d8 2013-06-14 14:19:22 ....A 245723 Virusshare.00065/Packed.Win32.PolyCrypt.d-f37b15eefb7a03dec6548287f53c088a46745c38 2013-06-13 22:40:08 ....A 319806 Virusshare.00065/Packed.Win32.PolyCrypt.d-f41ef98a25c1dd14ef9c3d6d0f9e062208807aad 2013-06-13 12:13:18 ....A 241939 Virusshare.00065/Packed.Win32.PolyCrypt.d-f43f0e9e683a9f9699ed9d9f8e89197e08972401 2013-06-14 01:38:32 ....A 272966 Virusshare.00065/Packed.Win32.PolyCrypt.d-f58bb0e9c958e24932417f32a6bb6a53d9d59d02 2013-06-13 23:20:08 ....A 62038 Virusshare.00065/Packed.Win32.PolyCrypt.d-f7805c89d1d58aaa99df5dc44bfb3ff6092ec39c 2013-06-14 07:36:56 ....A 62554 Virusshare.00065/Packed.Win32.PolyCrypt.d-f9d8db9063c662b93d915c07995ff0d7b72dd4c9 2013-06-13 22:31:08 ....A 58769 Virusshare.00065/Packed.Win32.PolyCrypt.d-fac9c8bc6d364634707b04b9ead20879f5602007 2013-06-13 10:21:54 ....A 244251 Virusshare.00065/Packed.Win32.PolyCrypt.d-faf27f394f4c33d483eec6af79b4fd5581ff3c04 2013-06-13 14:46:52 ....A 58773 Virusshare.00065/Packed.Win32.PolyCrypt.d-fb624ba0b1233461b2c892d2031f835228867a82 2013-06-14 19:03:36 ....A 213870 Virusshare.00065/Packed.Win32.PolyCrypt.d-fbceca2c6c31c787f85df90eefa312a49b256046 2013-06-14 12:23:46 ....A 244819 Virusshare.00065/Packed.Win32.PolyCrypt.d-fc550aec5dffb809325bef4cf9e0fb591adb2514 2013-06-13 15:59:20 ....A 319302 Virusshare.00065/Packed.Win32.PolyCrypt.d-ff54c22fdbdcc02dbc2d7895a60bd03e7065a4a6 2013-06-13 12:44:48 ....A 36864 Virusshare.00065/Packed.Win32.PolyCrypt.e-0463753b14147db1d2b58e3e33015567da8de27a 2013-06-13 12:27:26 ....A 86066 Virusshare.00065/Packed.Win32.PolyCrypt.e-638c397bdd49b1be9eab17a11b117f4dc337dcfd 2013-06-13 23:38:48 ....A 45056 Virusshare.00065/Packed.Win32.PolyCrypt.e-adbff9824f933a07fffb74fe3d170632cf549f69 2013-06-13 14:06:30 ....A 388738 Virusshare.00065/Packed.Win32.PolyCrypt.e-c68fc336a4be7b7eac4604b8f78642c69d4be0b0 2013-06-13 22:14:04 ....A 102416 Virusshare.00065/Packed.Win32.PolyCrypt.g-33143753c83aa5a7a9ef54b3b56188e6062e42f5 2013-06-14 09:40:10 ....A 104044 Virusshare.00065/Packed.Win32.PolyCrypt.h-0f4628fc93ab68880c56533456e0dba2b2ae5138 2013-06-14 15:04:56 ....A 257512 Virusshare.00065/Packed.Win32.PolyCrypt.h-266e0d10bc27641405273bd870dfccf3c2edacf0 2013-06-13 17:34:24 ....A 96768 Virusshare.00065/Packed.Win32.PolyCrypt.h-2df45feb8c36fbb9c18883ecd6fac46c1b70626f 2013-06-14 05:13:48 ....A 117077 Virusshare.00065/Packed.Win32.PolyCrypt.h-40194b89c9d8322eee40294868d08a697cb0e1a1 2013-06-16 00:55:50 ....A 216729 Virusshare.00065/Packed.Win32.PolyCrypt.h-498097c9f57a8e87b231b3d9865a3a5b16cc0a48 2013-06-14 06:05:12 ....A 88576 Virusshare.00065/Packed.Win32.PolyCrypt.h-6757c2c404863b6be03720fad2d15aceac771332 2013-06-14 12:53:22 ....A 117672 Virusshare.00065/Packed.Win32.PolyCrypt.h-aba8882789a8a2f353c0a9824005b77513431be5 2013-06-13 22:57:22 ....A 147154 Virusshare.00065/Packed.Win32.PolyCrypt.h-cde4895c118293e97e03ba524369160274ffd2eb 2013-06-13 19:16:08 ....A 5632 Virusshare.00065/Packed.Win32.PolyCrypt.m-08e92a4beef035bb37cff829e59b5f1ed28a4629 2013-06-13 09:32:16 ....A 7680 Virusshare.00065/Packed.Win32.PolyCrypt.m-15e33930444ee1e001fa611ffdff006a98ffca12 2013-06-13 23:23:44 ....A 78336 Virusshare.00065/Packed.Win32.PolyCrypt.m-1a06f86d3c3773681ff96de072a687d42e495819 2013-06-13 21:21:18 ....A 43008 Virusshare.00065/Packed.Win32.PolyCrypt.m-2cdae1f4bff7275726161987b5e0cbff780fcdc0 2013-06-14 11:01:28 ....A 21504 Virusshare.00065/Packed.Win32.PolyCrypt.m-5a87739b01f8240175b434326eb6ce1e0d80bcc5 2013-06-13 22:28:28 ....A 18944 Virusshare.00065/Packed.Win32.PolyCrypt.m-699ec23d63c54343b4e3c4a650a85140f6561419 2013-06-14 11:47:40 ....A 160768 Virusshare.00065/Packed.Win32.PolyCrypt.m-711cafaac414fb820f4f9ba5fd01db14f1ea6776 2013-06-13 20:40:22 ....A 81408 Virusshare.00065/Packed.Win32.PolyCrypt.m-79446d15b4877d8251b4a9a835a9e05f3eed1fd9 2013-06-14 19:18:48 ....A 45525 Virusshare.00065/Packed.Win32.PolyCrypt.m-794b79f8cf38b04380517158d4ee72d3cd11c5a1 2013-06-13 23:46:58 ....A 67574 Virusshare.00065/Packed.Win32.PolyCrypt.m-8ca9c1f24051eae997ad38f304fae0c391c9e02b 2013-06-13 12:35:06 ....A 69801 Virusshare.00065/Packed.Win32.PolyCrypt.m-969f5ef4a20afc024a6d6fefd676d421bc27bb33 2013-06-13 07:38:56 ....A 70144 Virusshare.00065/Packed.Win32.PolyCrypt.m-9a4bbd341adc7b8fce6f12898a60858bdd90071d 2013-06-14 12:26:22 ....A 24069 Virusshare.00065/Packed.Win32.PolyCrypt.m-9c4ee7e5ca1781aa17994b6b59b30c07c4bcefd8 2013-06-14 17:33:42 ....A 5632 Virusshare.00065/Packed.Win32.PolyCrypt.m-9ebb19e698350413119459764a0c05df83d41001 2013-06-13 20:31:18 ....A 24576 Virusshare.00065/Packed.Win32.PolyCrypt.m-a33a4d6c51f3a4ad297d7ec54cdbcd2569cb513b 2013-06-14 12:49:14 ....A 13312 Virusshare.00065/Packed.Win32.PolyCrypt.m-b1000f3c1aff9e9f5790705c0c934b782c838759 2013-06-14 00:47:46 ....A 15974 Virusshare.00065/Packed.Win32.PolyCrypt.m-b48441c985a8e479cb6f49046e32a55470a57d97 2013-06-13 11:04:56 ....A 454689 Virusshare.00065/Packed.Win32.PolyCrypt.m-c0f5e264f2a6df2beae6b469acb1301f1b5a1c77 2013-06-14 08:17:50 ....A 40960 Virusshare.00065/Packed.Win32.PolyCrypt.m-c8a4fb0427b0b61b3d106f2e0e1e79fb95f6d7da 2013-06-13 15:26:10 ....A 66629 Virusshare.00065/Packed.Win32.PolyCrypt.m-d4689ff5e960eac976330735a860b7fa247701e1 2013-06-13 23:18:38 ....A 636928 Virusshare.00065/Packed.Win32.PolyCrypt.m-fdca2d5d5202093a03a9830e77868b78ac9cd7c8 2013-06-16 14:04:58 ....A 123392 Virusshare.00065/Packed.Win32.Salpack.e-4999ed964e33b8b796317f8be9841740a2f108a6 2013-06-16 03:52:00 ....A 123392 Virusshare.00065/Packed.Win32.Salpack.e-52b8330f9672eb73a7a5b8acc08f829f25538640 2013-06-16 03:28:52 ....A 123392 Virusshare.00065/Packed.Win32.Salpack.e-580213711feb23e095960089a0b0ebc0fdf3ce76 2013-06-16 13:32:42 ....A 123392 Virusshare.00065/Packed.Win32.Salpack.e-f874449da0d253ec0868298951b628ad2cf0523a 2013-06-13 10:12:02 ....A 1007616 Virusshare.00065/Packed.Win32.TDSS.a-084d2abe7b1a2de3baf1dc9eeb71f2c598950a7b 2013-06-14 19:41:58 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-0928e04387f49874395b37a3bc291ffce00506d1 2013-06-14 10:11:46 ....A 43008 Virusshare.00065/Packed.Win32.TDSS.a-0bc06246a3dd967186e05117c55b2341e2161635 2013-06-13 08:55:04 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-106a6f2c4baf1a09da5a2ac67058ec42b813fdff 2013-06-14 12:10:54 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.a-15d75e819265cc49e26652e37934f20ea1c263e3 2013-06-13 23:05:20 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.a-22d7be4110d4d310802b2dceb58712a986e85a2e 2013-06-13 10:39:32 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.a-2743c74d6b7c51b0b505a17333f4e23367cc1732 2013-06-14 05:10:48 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.a-39845f81037c9ad34595be8886c46a580255c8e3 2013-06-13 13:22:24 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-4d519c642f451a7e2dfd6b9bbadd427b2843f396 2013-06-16 01:59:34 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.a-4e78fe9aad7d5c1792a0369729142fa61bb31282 2013-06-16 15:43:14 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-50690e5a4d27dc8358529e73263fe068c48b79b4 2013-06-15 03:04:50 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.a-7cd186d52b4a1b8cc2941ea0fa6a398eb824c970 2013-06-13 22:36:38 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.a-8abe8bb483604460a06e4af510d1019cb165f418 2013-06-13 19:02:00 ....A 1007616 Virusshare.00065/Packed.Win32.TDSS.a-9745145deb45c48bf9c0a8cc8951bbbe5003817b 2013-06-14 18:21:36 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-9fdee8b5d80e001c9ef0f3c206347f2be342d64b 2013-06-14 17:08:52 ....A 1007616 Virusshare.00065/Packed.Win32.TDSS.a-a110ed8887021a6ca174826ae4075f7b97eb51cc 2013-06-13 20:01:46 ....A 65536 Virusshare.00065/Packed.Win32.TDSS.a-a23a40a7a920c85cb60d19bdc80b1cc89d2b9f93 2013-06-13 23:25:14 ....A 2999808 Virusshare.00065/Packed.Win32.TDSS.a-a3a51bb4b228f4eebc07f8086da0fb726c23e057 2013-06-14 14:20:50 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.a-addca18a401b013d7a47a586ea4772382b8b0f73 2013-06-14 01:43:16 ....A 65536 Virusshare.00065/Packed.Win32.TDSS.a-b128a58336faa9d8e112c2bd23dee3e1808e96ae 2013-06-14 05:19:30 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-b3417ece991ba1ea789cbe0681eb20300a0ab894 2013-06-14 07:25:42 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-bdecfce712591ff18f6c3dd78e3212e26d63a425 2013-06-13 20:35:30 ....A 82607 Virusshare.00065/Packed.Win32.TDSS.a-c5c413e9c3576e4b5ddd442baa6b7e91df70b22c 2013-06-13 21:14:22 ....A 110592 Virusshare.00065/Packed.Win32.TDSS.a-cfaabc174dd686e8e60613a038840a31f4bde264 2013-06-14 06:10:10 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.a-d7657e9881940f3820abbd1faabf3b85639fb225 2013-06-13 08:03:06 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-da663461bd5dc46d58f15dba8a9a9ed2ca839ce8 2013-06-14 14:28:42 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.a-de28f62cb6fbcdf426e5c475e413743cf2adfbd1 2013-06-14 00:27:58 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.a-dff761d91393cddc10f30fde00d88fc957f00ed1 2013-06-16 05:38:06 ....A 31232 Virusshare.00065/Packed.Win32.TDSS.a-e0bc2252583435831399ebe1108411e7d7724fea 2013-06-13 23:34:42 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.a-e55ce103c13f45755cbbea199446ec6739001610 2013-06-14 04:28:54 ....A 31232 Virusshare.00065/Packed.Win32.TDSS.a-e5ccb277548b3b6fbf2129c27ee0c4c52a4d3f03 2013-06-14 02:29:38 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.a-e5f3646c02b0b1f40c4179277a632eca091c5ec0 2013-06-16 07:10:40 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.a-ea90eba5fb7fccf51cbfdc303636e00cf3810bb7 2013-06-14 06:14:52 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.a-eeb79b2d0f16d8bee2e5a1235a1b63973ea81035 2013-06-14 15:41:10 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.a-eec1ad21f41ed97daac4cb3d729c9ea5de7ca758 2013-06-13 11:34:14 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.a-f266ca796024c456e6779b833b2507b5caea2c72 2013-06-14 09:03:00 ....A 65536 Virusshare.00065/Packed.Win32.TDSS.a-f4bef0c55a053f65afb6dcf5bc8c60e0837f1043 2013-06-14 02:52:26 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.a-fabec853cee462037f1e23a4021f52c5b95f0b45 2013-06-14 12:16:18 ....A 488960 Virusshare.00065/Packed.Win32.TDSS.aa-02c34e36ff1d24fc3ce2e7e7669e710f5cd6bf2f 2013-06-14 14:12:16 ....A 18944 Virusshare.00065/Packed.Win32.TDSS.aa-03692eb9e15efeeadbf535306f8ea6b1e5ccbe00 2013-06-14 19:09:12 ....A 2720256 Virusshare.00065/Packed.Win32.TDSS.aa-06c6cf6bdca310bb3cf49c62ae0cc5ff105a2010 2013-06-14 04:09:00 ....A 17920 Virusshare.00065/Packed.Win32.TDSS.aa-073a57c1edaaa08901c29b47387b78745e952bd9 2013-06-13 14:59:52 ....A 2247173 Virusshare.00065/Packed.Win32.TDSS.aa-0ef73183d9d0de7a2b49ad9c1c6b6048c1b7c62b 2013-06-13 09:09:32 ....A 1013248 Virusshare.00065/Packed.Win32.TDSS.aa-19a0cea2d515d6c42958f5a4f8eee148e293ae31 2013-06-14 20:41:10 ....A 93184 Virusshare.00065/Packed.Win32.TDSS.aa-1cf88c02da987b8ba86a63763a5672f5150e49ec 2013-06-13 23:27:22 ....A 91648 Virusshare.00065/Packed.Win32.TDSS.aa-2305e0f6e6d30a79a2d4fa01c9564747f31fe3f7 2013-06-13 22:21:16 ....A 75791 Virusshare.00065/Packed.Win32.TDSS.aa-244a1578e2312d729da3c69653d00a6d164cfe49 2013-06-13 15:52:30 ....A 542130 Virusshare.00065/Packed.Win32.TDSS.aa-31077d4f44efe27668b52b151ffdadf0f7fe9e0e 2013-06-13 23:57:06 ....A 17408 Virusshare.00065/Packed.Win32.TDSS.aa-359172d0b06ba64436c3e82ef3f79cd4f1bb0b99 2013-06-13 18:34:02 ....A 909312 Virusshare.00065/Packed.Win32.TDSS.aa-4b35ef393c2892b387ec52c18c5c530231befb08 2013-06-14 01:51:02 ....A 40960 Virusshare.00065/Packed.Win32.TDSS.aa-4f80b4d61ce24838ca3a81db9d6f259329075eaf 2013-06-16 15:45:34 ....A 1960960 Virusshare.00065/Packed.Win32.TDSS.aa-66bb70384867e8a2737db7439ff9762b517c6be1 2013-06-13 08:36:36 ....A 67584 Virusshare.00065/Packed.Win32.TDSS.aa-6be81610162bae118f24c07f1fde493914fc7f02 2013-06-14 20:17:24 ....A 39424 Virusshare.00065/Packed.Win32.TDSS.aa-7dcce709c9a507d2d9f53081a4eae7240e87a122 2013-06-16 13:21:04 ....A 53760 Virusshare.00065/Packed.Win32.TDSS.aa-826df678cc0ddbafae48829eb54a0cbcc9e3c83b 2013-06-14 02:10:00 ....A 16896 Virusshare.00065/Packed.Win32.TDSS.aa-83d15b564bb4cc2fc9d07516402540593fdef725 2013-06-14 13:18:16 ....A 145920 Virusshare.00065/Packed.Win32.TDSS.aa-8e776b8351b3f144ddee34e280d8febe8aa5c373 2013-06-14 10:34:24 ....A 53248 Virusshare.00065/Packed.Win32.TDSS.aa-9945eb0451e6f1effa3bab4125a9dc671d088b8d 2013-06-14 17:06:54 ....A 65587 Virusshare.00065/Packed.Win32.TDSS.aa-b9107320766fc39dcb1f12e85fd7f67cfa7a2c64 2013-06-14 08:47:42 ....A 2246144 Virusshare.00065/Packed.Win32.TDSS.aa-bf5b376e698d69371614304972789f5ce72c7fff 2013-06-13 14:15:38 ....A 53760 Virusshare.00065/Packed.Win32.TDSS.aa-d002fc490217266b006e6836db060026cc5c6fb1 2013-06-13 19:14:30 ....A 1884379 Virusshare.00065/Packed.Win32.TDSS.aa-d0b1ad6c8c36c7b1366ae8f3b7c1017c13004702 2013-06-14 10:13:54 ....A 89605 Virusshare.00065/Packed.Win32.TDSS.aa-d8e1599c993f6b383a8bbabb7808370c83f6a7c5 2013-06-13 15:11:32 ....A 91648 Virusshare.00065/Packed.Win32.TDSS.aa-db62fef1a36602cccf9874bc5bb79041612d9c78 2013-06-14 10:41:38 ....A 45615 Virusshare.00065/Packed.Win32.TDSS.aa-e3dc9a1660593c6e93b7bafc89efb7f755ca086c 2013-06-14 05:02:02 ....A 16896 Virusshare.00065/Packed.Win32.TDSS.aa-eecfc68cb0d56420b93105e0cde5a2c9427dea7c 2013-06-13 23:17:18 ....A 89088 Virusshare.00065/Packed.Win32.TDSS.aa-f595e14a0606130b8a44eb1b9e3908daeadd059e 2013-06-16 05:06:16 ....A 39424 Virusshare.00065/Packed.Win32.TDSS.aa-f72729f9255f7e1b35cd8db8a1f79701e5263507 2013-06-13 17:46:08 ....A 17408 Virusshare.00065/Packed.Win32.TDSS.aa-f72e5afb864e290c95ebbea84f0b0d44a9f07a6d 2013-06-14 07:21:58 ....A 114716 Virusshare.00065/Packed.Win32.TDSS.b-337c2e71c36f9917a59dc53dbb001e61a02aef46 2013-06-14 13:06:42 ....A 117789 Virusshare.00065/Packed.Win32.TDSS.b-58723880f788a75bb9a03ebb7ab6ab74e65d3094 2013-06-13 07:36:28 ....A 37087 Virusshare.00065/Packed.Win32.TDSS.c-0fe2ad78677e5091d6d1bafddc302ee457d19972 2013-06-14 13:37:56 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-16419419adc68b3f16a7029b3c9e149adc961f97 2013-06-14 02:10:16 ....A 68608 Virusshare.00065/Packed.Win32.TDSS.c-167269f1c5205785885182d494cf812a50465d5e 2013-06-14 01:57:06 ....A 34816 Virusshare.00065/Packed.Win32.TDSS.c-1d3d9bf6f72763fbf0d409aa25ef2fae6378723e 2013-06-13 09:41:30 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.c-22641d0a251bcf295a37ba45e6ce106cf077f2c9 2013-06-16 03:59:08 ....A 36733 Virusshare.00065/Packed.Win32.TDSS.c-2f2e32355531b4714dcb8ade88efdd7c1dbed9b5 2013-06-13 11:09:04 ....A 29312 Virusshare.00065/Packed.Win32.TDSS.c-340bde6b11b55bdb2d7b5a87bbc4361a456ccdf2 2013-06-14 00:50:40 ....A 217088 Virusshare.00065/Packed.Win32.TDSS.c-3471a65bb26f4da213152e59b3f67601cea03684 2013-06-14 01:32:08 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-4b522c378b12b243cd62f2de1a88bcdce770de81 2013-06-13 08:55:28 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-4bf32c03b0b4933a95a9a68c0da082847b7aca5c 2013-06-14 08:26:34 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-527493073193b002b59443a882622645efd16ab0 2013-06-14 01:54:32 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-52fba6c4ecb072faf5336b79c91a4a990bec911d 2013-06-13 22:53:54 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.c-530aa8f470fb754f3a952439e9d744908e586a43 2013-06-14 00:22:18 ....A 46592 Virusshare.00065/Packed.Win32.TDSS.c-56219364db3c6b4ad8d76f3a8b80aa1236a12734 2013-06-13 19:32:02 ....A 26624 Virusshare.00065/Packed.Win32.TDSS.c-5b3f21866826db87bc3418f66de3e08c685690b4 2013-06-13 07:27:22 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-61f3ef069a6647da90751f3a4d9d791484c2818e 2013-06-13 15:23:32 ....A 29189 Virusshare.00065/Packed.Win32.TDSS.c-8a95a8a7ca88df960797b6586241ed10f49b8b4b 2013-06-14 13:53:52 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.c-91815874c6616523c5e3681b5c0c70ee0be814ad 2013-06-13 18:55:02 ....A 35840 Virusshare.00065/Packed.Win32.TDSS.c-9e56be61ecede591dece9b017e1879df88f7388b 2013-06-14 18:18:00 ....A 20480 Virusshare.00065/Packed.Win32.TDSS.c-ccc4eafebb37c6e5a288a1196bdae4c2c1969cc0 2013-06-16 11:44:40 ....A 69120 Virusshare.00065/Packed.Win32.TDSS.c-d1de4d768bb96002acc187939cf2cbfedad5824a 2013-06-13 22:54:02 ....A 59904 Virusshare.00065/Packed.Win32.TDSS.c-d4219847f3121ab20a713e2189edd40075991a23 2013-06-14 16:21:56 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-d6be14c79c9c8cd7e79cdb34acb739f3065a8e18 2013-06-13 13:26:36 ....A 299520 Virusshare.00065/Packed.Win32.TDSS.c-d8561c82183fe0548a351e73c5160f06e8d520a1 2013-06-13 16:06:14 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-deb8dd3a8cddeebf4486663401d92ed49840c598 2013-06-13 13:01:58 ....A 29189 Virusshare.00065/Packed.Win32.TDSS.c-e5451a192d498cedf76c794805ef04b4c462b5d5 2013-06-14 10:33:40 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.c-eaafcf20e081b5068965076421e90a48fec3f72c 2013-06-16 10:24:18 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.c-f3a2bb2f0405623537374a1641c7d363002152f2 2013-06-13 12:50:22 ....A 80996 Virusshare.00065/Packed.Win32.TDSS.e-0400d53cdc3958134208042e3788ac744cd49c72 2013-06-13 20:43:44 ....A 28672 Virusshare.00065/Packed.Win32.TDSS.e-1f0b4684b16c24a6dea7df535553cbdec0b132be 2013-06-14 15:33:38 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.e-2fd21d932b406301442c4be3bebef854aef34a23 2013-06-14 00:45:44 ....A 155648 Virusshare.00065/Packed.Win32.TDSS.e-51fccd011502100c84a173de2e7051cc0e45dbf3 2013-06-13 18:32:36 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.e-524bb0e8a931bf78a32625667c7ab23984516dca 2013-06-13 13:37:10 ....A 114688 Virusshare.00065/Packed.Win32.TDSS.e-70bd204d420d10c8098b79a125ce0e583f66b93a 2013-06-13 22:32:12 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.e-97251c92edfc2afd5bb8843855dd2d5ab6328395 2013-06-13 17:07:54 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.e-a086c561a00c0a091ec834e081efdcf30ca86c5e 2013-06-13 17:49:42 ....A 204800 Virusshare.00065/Packed.Win32.TDSS.e-a25e9b27656067703aa2b25e498cc1f24a4180dc 2013-06-13 10:09:16 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.e-a6180cb846797cf27af321cef5e4bc6f45b6efbd 2013-06-14 04:47:38 ....A 31744 Virusshare.00065/Packed.Win32.TDSS.e-a9a3b16e20242467edd831c1f785f948d2cdec57 2013-06-16 13:19:22 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.e-b3b828b1b964a45cd9ab598d27eea9373021afa1 2013-06-13 18:58:42 ....A 176128 Virusshare.00065/Packed.Win32.TDSS.e-c2c8eb7b623eab26c3c68bf4b69d21ac2c37ee21 2013-06-13 17:39:42 ....A 176128 Virusshare.00065/Packed.Win32.TDSS.e-d71037e9f526cafdb9968312afbd2465af6233ed 2013-06-16 14:08:04 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.f-03be56af50e67b932f54f9d9dbe4b91d63d7c054 2013-06-13 19:01:14 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.f-05ccfea6166e8703b8fc78bc23f133561d5cbea5 2013-06-13 10:06:52 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-065e34bff8bdcdb78ea89e626a08934159895b7c 2013-06-16 06:03:46 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.f-086a3255940e29554e01eaefbdd43fefb3c348b6 2013-06-13 12:36:34 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-09b9eee6c9963ad53a4139b3f3bc574739185ac4 2013-06-14 10:33:20 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-0b3e3249d642283f2a19f0122f9f2d08a64f9f3f 2013-06-13 22:04:46 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-0ccabfb8bfdd1fa6bacfa988fb085377741e5a94 2013-06-14 07:18:44 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-0d4341322a5e9256a42ea5fea212e0d9b4088a56 2013-06-13 19:12:46 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-102c5d894fcb9318fc0e71b7b90654de767f8134 2013-06-14 08:04:04 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-117221dfbe3b393aea2e5dfeefb456a97704d30d 2013-06-13 12:37:58 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-11d3d03d4e03a50112990f930ef6400c6744569b 2013-06-13 11:18:22 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-12867d5eb76dbea9aab3ea7f7816b476c6445944 2013-06-16 04:24:38 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.f-150b8b95ee0678d1c60272bb3c2956f626c187c7 2013-06-15 09:54:50 ....A 23040 Virusshare.00065/Packed.Win32.TDSS.f-1a0a666527f0b2f96909a937219b6d00ae972e15 2013-06-13 23:25:14 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-1c9ca23a572e87166bd3bb160da6bc4a09d131d4 2013-06-13 10:12:22 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.f-1f7351d27dd85955861656830b8ced2c9fae52ad 2013-06-14 08:49:26 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-1fb19c4a4dc8fec1d8f698d2af9dad96647a34e0 2013-06-13 19:58:30 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-210203d893d15897c956cffb2c2ba3ee9d8116ac 2013-06-14 03:52:06 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-23623d0a91608ac0e6d9b48fbb73dec07f222e95 2013-06-13 23:05:16 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-27ac9ed9a4de94684b0e06253534c3f8aff50ae3 2013-06-14 14:11:24 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-28d4a4b058dd1a18fc964827b20ba1e921884b13 2013-06-13 23:43:38 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.f-29390fb550e753e2d1fe49c63e25c7a27fdf4e29 2013-06-13 13:04:18 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-293efe2715c3cd6a365dce3a89b69112a6b70b15 2013-06-13 21:01:34 ....A 118784 Virusshare.00065/Packed.Win32.TDSS.f-2a3079d2d11b4dbcbfabd9697bec66b4a602c11b 2013-06-14 15:05:50 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-33169853361758fa5b25b1bc80ece010924cb790 2013-06-13 20:54:38 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-336f1b1744ea59cc2ab0691b71dcb5951e13e895 2013-06-14 03:36:16 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-35b667f4cf8444806cd42d6be947fa26cea3390c 2013-06-14 00:09:56 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-3a5ca00096f8347407c131fd57bf1f738f5d9431 2013-06-13 15:01:22 ....A 65536 Virusshare.00065/Packed.Win32.TDSS.f-3bd46e1522ad632e20ffdb780b47a238d3cc98df 2013-06-13 21:46:20 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-3f30daa80b83d46036edf52d2692563d83ed2270 2013-06-14 18:11:42 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.f-408630f1324af1e951a4f102f30e0135949b41ef 2013-06-13 13:30:32 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-43223de5acbd15753ebdd98f9384e9ea7b86d532 2013-06-13 12:32:48 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-443a618b288adbe6b22ee1aceeaf745108a22887 2013-06-14 09:30:46 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-44c62e7d7b304a3c914c92f6081b8b52f2b3a354 2013-06-13 07:22:44 ....A 191488 Virusshare.00065/Packed.Win32.TDSS.f-4cdfc88f46598544d78efe37ff54a6028d2f7f41 2013-06-13 16:26:18 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-4ec0abd275637bce50e45c16b9271f6ac7866c9d 2013-06-13 17:16:18 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-5298de030304e2fe7fd0796268b5724b71405339 2013-06-13 22:56:58 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-55c34d531341d1f736aa70ce29eb2d99586d9485 2013-06-14 03:49:48 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-560e5289377fd17e7232c40fa7d9a7e745c4b7cb 2013-06-13 17:21:44 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.f-56a966a77557ec01ec68e1787f48c66abfe60892 2013-06-14 03:34:54 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-58a439596fa43483f3a053ab9942aad9b42f1ea7 2013-06-13 16:44:50 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.f-60903c414b01a87afbc197096276314903535c86 2013-06-13 15:47:22 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-630201d5345dc5bab182cefdc11948c36a744b95 2013-06-13 21:44:54 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-67fd7615d9aaf9cc613b09f8e4c9b9979e1a4725 2013-06-16 07:49:10 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-6faef388a5d78beaf20a0f3ba62141cd5e1ebd0e 2013-06-14 06:08:06 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-70dfcf11cb27607d32b5814aac7b88e8ebc7034e 2013-06-14 18:45:44 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-7390ea23bc6efec32079bcfa582f211046879556 2013-06-14 00:56:20 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-75f4eb4d28931a6f740b2c86f78f6a3e92130d91 2013-06-14 03:41:44 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-7a52b9bdafa9f2ba890796ce293401c9007998a4 2013-06-14 12:51:16 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-7fbc8bb9f995e1d29fb8da296ed8390bbba05e18 2013-06-13 17:06:08 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-7ffddd1c91aa552333478755d3badc3ab28d77fd 2013-06-14 16:42:24 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-81711a0147dbe5602e558dde25cdceec2b9f6cf3 2013-06-13 22:25:08 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-85a4092c7dd07344608167b9f2860593b1460e03 2013-06-13 20:25:44 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-88135045a843949ac61ca96a442e0162553dcf93 2013-06-13 14:27:16 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-890126e37dc72541c011ef2b83d60ddda533659d 2013-06-14 14:13:22 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-8a2a4b6d18e58c03e3ed6adf9cc67dfb6ce8e569 2013-06-13 23:38:22 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-8e48e03f6808f0551790603b242a7aabbbe75d8d 2013-06-13 14:11:40 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-95dba906539338c1432b1bd788c4c14e58625dc8 2013-06-13 21:13:58 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-979c49920aea29ca028503840e00c1adc207a11f 2013-06-14 14:42:52 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-9d34aa5146688bc2554f2ca7e27f2be34f875a44 2013-06-14 13:32:54 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-9e8daab468f915af01c9ae66cdaab023b9dfea78 2013-06-14 09:37:10 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-9f543bb909469e409ee0c144d8bbab12af7eeaf1 2013-06-13 15:51:02 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-a050cce92af4268f13b49d284d9dd70e09bd4f54 2013-06-13 12:04:56 ....A 28672 Virusshare.00065/Packed.Win32.TDSS.f-a4937321bf7d7b4d06bfb485ade2ab35ff9223b8 2013-06-13 10:30:46 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-aeb1c36f2791887984e31ec4d1eb9492b42c5f36 2013-06-13 10:13:14 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-b0f3a37c4119b9223f831fc87539a785927e7560 2013-06-16 12:52:26 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-b44ffe9a47c1f5f28dffab1fa8a4c9ef1bf52484 2013-06-14 08:21:08 ....A 59392 Virusshare.00065/Packed.Win32.TDSS.f-b579587afb8e36fee06a231b3f8c8f754c573948 2013-06-13 22:17:10 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-b6234b1044009f4f3568f44fa6b88bde492f7af3 2013-06-14 14:02:26 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-bba299f2e162f61e1aeb496c9c8ae51c105d2a86 2013-06-14 17:12:10 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-bc7b9034742e8f2c81f339ed620c3cfb4e56c9c0 2013-06-14 20:39:46 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-bc97c877ba807251761f06a01b41c4e8ef5ba6b1 2013-06-14 13:08:36 ....A 70149 Virusshare.00065/Packed.Win32.TDSS.f-bf7ee99e995fe36863583a0b5de064c1ece7f650 2013-06-13 16:09:26 ....A 118784 Virusshare.00065/Packed.Win32.TDSS.f-c455b53f63f284c1a4a9694df3c093ce77b67b8c 2013-06-13 10:13:38 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.f-c7ab147e854b6eb3640de41dfef5e8d2e68a4cae 2013-06-13 14:35:26 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-c992eb7a7b2cc9c1b3f09a53cb743d62401a6705 2013-06-14 00:22:08 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-cc83ee50d8fbeee9f912157087d17eaceedf49c2 2013-06-14 07:04:06 ....A 48640 Virusshare.00065/Packed.Win32.TDSS.f-cd66135b5cf40267ef0ec35042f77da696d7aad9 2013-06-13 14:16:38 ....A 23040 Virusshare.00065/Packed.Win32.TDSS.f-d332ff7f4bd248cca921079e93762ed161cb04df 2013-06-14 16:51:24 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-d9815e1dc1e8d9da8ce518bbdf2d284602d685e3 2013-06-14 19:30:54 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-dcd31c6f01285c4b55118fb0439b83f18edd64fa 2013-06-14 04:26:32 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-de52aefea6d7b0ce55172908d70ed73c53bcaa41 2013-06-13 20:37:04 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-e2fbd81b18f3ab4c953bbb28188f735ac1418ff8 2013-06-14 02:58:58 ....A 70661 Virusshare.00065/Packed.Win32.TDSS.f-e3767c9b898252d6064db05518d4baad48f312a3 2013-06-14 00:09:48 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-e3c294c285a629455ef48f62cf962eef2cafa36c 2013-06-14 19:21:16 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-e76ca52f637bc28fdb88cde7d58b8721bc8e358b 2013-06-13 23:18:18 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-ea997d218a75845a6c21662f24a245ae789d5c6d 2013-06-14 09:42:34 ....A 129735 Virusshare.00065/Packed.Win32.TDSS.f-ee4f5a724521f29932e85282eaca4b1d1dc5092b 2013-06-14 13:31:12 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-f068120243b70aa9f22d35f6321e70d42cc1bf79 2013-06-13 16:09:12 ....A 126976 Virusshare.00065/Packed.Win32.TDSS.f-f0f30c32d5906a6d33264692b852f0ca5dce89e1 2013-06-14 00:48:30 ....A 106496 Virusshare.00065/Packed.Win32.TDSS.f-f3e2301e2862f6b947dc3538b4205499ae708e45 2013-06-14 06:25:08 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-f57304b720c9778041af398a6db361659cc1c2d6 2013-06-13 16:44:38 ....A 33792 Virusshare.00065/Packed.Win32.TDSS.f-f5fd1e475fc1f85088aeb634e4740f0c77531895 2013-06-13 19:05:06 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-f61c407583479c4fe04d4bf6b3464193297701b8 2013-06-13 14:39:04 ....A 69637 Virusshare.00065/Packed.Win32.TDSS.f-fa3c1203f888588738ea6305a1e8049f4ce0942e 2013-06-13 08:00:34 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.f-fd4e2686af5a0dd070e6746ba5314feeabcaa4af 2013-06-14 19:04:10 ....A 173061 Virusshare.00065/Packed.Win32.TDSS.f-fd816f7e0834ed6157959d7b10773a3a2173b202 2013-06-14 13:06:06 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.f-febde72b6e4ed676f50dbc18b1cb9af5dbafd60c 2013-06-14 09:06:48 ....A 2673152 Virusshare.00065/Packed.Win32.TDSS.f-ffcb5f26ba9df06e03d67354b9f13d050440f0b9 2013-06-13 11:26:10 ....A 109505 Virusshare.00065/Packed.Win32.TDSS.g-dc78491ca4fa7b87cb4b1400f7ce76ae9f9e8d82 2013-06-13 21:00:20 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.h-0d53bde95da12b07f26fbb3134724372e982bd47 2013-06-13 19:57:40 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.h-2793888106e3053bbc72f6aabe8817c269699cbb 2013-06-13 19:11:28 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.h-4090c4c0ba471da3b4184b813eff82f0241c7264 2013-06-13 08:27:00 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.h-903f30a2b85b88ffd7d09fc60fe9c1f1df5cb55d 2013-06-14 03:29:42 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.h-c94230af905f6b22705f7ffca70a723343b6ca75 2013-06-14 09:24:30 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.h-cfbca928264fb64ff2e020a1ab3bbd118aa97c77 2013-06-13 15:17:28 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-2439ffa0fc07494c449b584844bb1e21b3cf7f4f 2013-06-14 19:12:48 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-374ddee0fe558c0cb38a8f260ad0d1a989198447 2013-06-13 14:35:34 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-87ba1ee6b53992afe310a3240d907f8352894f22 2013-06-14 17:01:08 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-ca5f15435f11392692b9e4a3030db617191cd77e 2013-06-13 21:20:46 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-cfd474f92492fde137362c3b4bd5dc2429cafe54 2013-06-13 13:33:10 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-e477a362729c04a1ae921373aaf683999772c985 2013-06-13 23:05:20 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.i-f59bf68a290fdeb648e4bc650e7001cfe05e9a5b 2013-06-14 18:25:42 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-09acf26dff45fb2a098b99077e8c53dadb182faf 2013-06-14 04:37:18 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.m-16857c09c6064005b63046c5bd54a85bc4e26304 2013-06-14 10:45:00 ....A 98304 Virusshare.00065/Packed.Win32.TDSS.m-1e784641320a31d91239b4fe4ceed1de10635eba 2013-06-14 20:41:06 ....A 1583104 Virusshare.00065/Packed.Win32.TDSS.m-1ffc9ed5d75315a826ab5a87ac0861187d65a95e 2013-06-14 06:13:02 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-20c327df0c37653e8f732d47bd9b4c121d4538d2 2013-06-14 13:31:08 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-22d5f6983f90597a5233116f8433e90bc8d82cab 2013-06-14 18:18:42 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-2871422c63fe372c87a177f377f06ef538abba9a 2013-06-13 23:14:28 ....A 30208 Virusshare.00065/Packed.Win32.TDSS.m-33988bcd7cf056e209689158c5c9395af23de8e8 2013-06-13 13:34:52 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-429bcfd6aba6008df71495cf28c0482ee496df73 2013-06-13 23:38:48 ....A 29696 Virusshare.00065/Packed.Win32.TDSS.m-429ceec1c7abb8b9929991f22ebdcd687237a843 2013-06-13 10:34:46 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-5204055e36302e057e1e2f4179cb90c0a62529ff 2013-06-14 18:41:30 ....A 102400 Virusshare.00065/Packed.Win32.TDSS.m-5ab019b21d9a4d83802373c85bf8430f4ff0298d 2013-06-13 17:17:38 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-7e424dfc973124993be21f0e578c7e6eeae532d7 2013-06-14 03:56:02 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-87c86f436669a67f003b91da8ef264aa12249c1e 2013-06-14 13:13:50 ....A 135168 Virusshare.00065/Packed.Win32.TDSS.m-a3cea557da9d0ed1ff5ea858a1c9272341346b5a 2013-06-13 15:12:00 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-b71db5f4348083f2b11a820a18285cf3efcbf1a4 2013-06-13 17:47:56 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-d15aea20375dccc9e710beb34b4865078ce36144 2013-06-14 20:16:30 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-d5c5f5ccf61e4ac2d4f295503cd3d44a90ccbc15 2013-06-14 01:58:38 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-d9484f8b07d251f5ded75b006ac9bf3dbec7836c 2013-06-13 19:07:46 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.m-ede49fcde9264ffa2dfc90069b9015b017ddbd3d 2013-06-13 13:19:52 ....A 4944 Virusshare.00065/Packed.Win32.TDSS.m-f45c132e903d291f703b6497e96fc56874a30a3d 2013-06-13 10:11:22 ....A 29696 Virusshare.00065/Packed.Win32.TDSS.n-025938091a9e1cd17281cad2fc1382065be7260b 2013-06-13 07:34:42 ....A 20992 Virusshare.00065/Packed.Win32.TDSS.n-4e85e6b91fda7134c7425c30ca1a0190f9b1c404 2013-06-13 21:16:42 ....A 20992 Virusshare.00065/Packed.Win32.TDSS.n-5102f1144e6d805bd2f2156b676428b539ce2cf1 2013-06-13 14:59:24 ....A 28672 Virusshare.00065/Packed.Win32.TDSS.n-d4b9043f45f82a6c0e75142eff53ea93f83ee0c0 2013-06-14 16:21:32 ....A 29184 Virusshare.00065/Packed.Win32.TDSS.n-daefc3c61fe03834ae087682b590b5fadef44792 2013-06-14 16:36:20 ....A 80896 Virusshare.00065/Packed.Win32.TDSS.o-5a28b31266d11c8eb12d9efbcef02dc673db7122 2013-06-14 05:55:08 ....A 80896 Virusshare.00065/Packed.Win32.TDSS.o-cdf8d3cdaae965ab511abe229bedea7bebcfea2f 2013-06-14 15:12:32 ....A 21504 Virusshare.00065/Packed.Win32.TDSS.w-05acb4c1be06ed5ce8a81e24b669061112580517 2013-06-13 07:25:16 ....A 2109440 Virusshare.00065/Packed.Win32.TDSS.w-28343879cf3823f66ccbd1c8588745699e1c4c6c 2013-06-13 22:13:28 ....A 38912 Virusshare.00065/Packed.Win32.TDSS.w-2ea9e2da06c14772ee2ac639e5b50eba6ce61224 2013-06-14 19:58:40 ....A 51200 Virusshare.00065/Packed.Win32.TDSS.w-45a38606e3736b964a79888963769fd5a54fc2ec 2013-06-13 16:22:28 ....A 2023424 Virusshare.00065/Packed.Win32.TDSS.w-47faa33a9bc5282c780025c53619842dbb329147 2013-06-16 10:21:36 ....A 40960 Virusshare.00065/Packed.Win32.TDSS.w-49cc18599cf7fc165f75624c27b9b57cb5fc94c2 2013-06-14 02:37:16 ....A 46080 Virusshare.00065/Packed.Win32.TDSS.w-4a4f480dc9b84dad6d3ad489e3b20cf3237d8ef9 2013-06-14 19:20:42 ....A 1763328 Virusshare.00065/Packed.Win32.TDSS.w-5552916d5be16a8932cc4552c22406652abf100a 2013-06-13 15:23:24 ....A 98949 Virusshare.00065/Packed.Win32.TDSS.w-5e6b3f52b0ea391b1b4aba2caf2990abaf9146a9 2013-06-13 11:47:08 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.w-603bfe0f3c0092d6b33fa3618117956eadaa75a8 2013-06-13 22:15:34 ....A 2095104 Virusshare.00065/Packed.Win32.TDSS.w-76a525c4acb7d5a4ad791917260b8ed8db4632be 2013-06-13 20:08:46 ....A 2104320 Virusshare.00065/Packed.Win32.TDSS.w-77e0841d1834a295032574f7e25a458f917238b8 2013-06-14 02:56:00 ....A 60416 Virusshare.00065/Packed.Win32.TDSS.w-83fec649f899fe3ca10ff9cc0cfef91679db94ff 2013-06-14 12:10:16 ....A 113667 Virusshare.00065/Packed.Win32.TDSS.w-90c785ce70291e129f2987554c0ac7a86e571155 2013-06-13 10:10:06 ....A 96162 Virusshare.00065/Packed.Win32.TDSS.w-9155dc0a4807fb5e9a1ecddbe32f2098eeb70fae 2013-06-13 22:29:42 ....A 60416 Virusshare.00065/Packed.Win32.TDSS.w-91d50ce2ff08cd7766abedda1b32f5c0c254d3db 2013-06-13 10:39:44 ....A 139480 Virusshare.00065/Packed.Win32.TDSS.w-93772903b47626cae88f1a90bd4f6f45cb9ed05b 2013-06-13 12:40:24 ....A 206848 Virusshare.00065/Packed.Win32.TDSS.w-9b51705ff2d9f0ddfaa914b6ecb27c23797547e0 2013-06-14 06:46:28 ....A 201728 Virusshare.00065/Packed.Win32.TDSS.w-a73a7c832e2fdc7ee60ef600a9f8ea8b88bed520 2013-06-14 05:19:20 ....A 39936 Virusshare.00065/Packed.Win32.TDSS.w-b74925198603999819799394ec1b2fbf41b820df 2013-06-14 02:01:30 ....A 22529 Virusshare.00065/Packed.Win32.TDSS.w-bf88b7b6481dd9486980ffd8c2410ec580737430 2013-06-13 13:00:38 ....A 31744 Virusshare.00065/Packed.Win32.TDSS.w-ca5f7207bd9f178706ec6d0c50092fba16c09c03 2013-06-14 12:32:30 ....A 98584 Virusshare.00065/Packed.Win32.TDSS.w-cae9e1b62ebd88359454d21635aac4f2b03dbc16 2013-06-14 19:50:48 ....A 39936 Virusshare.00065/Packed.Win32.TDSS.w-e428529df1bcd4f711f384db517163e31d0df2a1 2013-06-16 02:01:46 ....A 40960 Virusshare.00065/Packed.Win32.TDSS.w-f84376fcca0a96c7246bec4bec7ef5bda60200f6 2013-06-14 02:57:42 ....A 89156 Virusshare.00065/Packed.Win32.TDSS.x-6836f1ef7f759441db2f69fb81e47574460f4357 2013-06-13 15:46:50 ....A 23552 Virusshare.00065/Packed.Win32.TDSS.x-ced69cf2551ed1e623eb9c5b5044ddd5724e33f5 2013-06-14 00:28:28 ....A 89101 Virusshare.00065/Packed.Win32.TDSS.x-ee3f155f95bf1f6619710f091e316e35d5fa4dd7 2013-06-14 16:00:30 ....A 84480 Virusshare.00065/Packed.Win32.TDSS.y-0ffcdce23b1fcd1b38230ff5d0d9ffd2ede7f366 2013-06-14 14:41:00 ....A 79360 Virusshare.00065/Packed.Win32.TDSS.y-3cafc440311d8ddf7c04bca5f4a03f4721e2875c 2013-06-14 09:05:18 ....A 75264 Virusshare.00065/Packed.Win32.TDSS.y-4d06740e5c3d5acda677cd12a0e2a4f5011a22be 2013-06-14 20:41:24 ....A 24064 Virusshare.00065/Packed.Win32.TDSS.y-55e0c9caa62d75e45d5cb46a47e0ba9a2ed61d08 2013-06-14 17:06:28 ....A 53248 Virusshare.00065/Packed.Win32.TDSS.y-55fbfbf3620509d23c92bbcd2ac4fe694a6b88eb 2013-06-13 22:37:18 ....A 40448 Virusshare.00065/Packed.Win32.TDSS.y-60b94d53032550de22d76bedee3d5e60dce8475f 2013-06-13 16:48:54 ....A 79360 Virusshare.00065/Packed.Win32.TDSS.y-6c150696ac0fb6f4516675ebf575f7f866edd7fd 2013-06-13 15:28:26 ....A 77824 Virusshare.00065/Packed.Win32.TDSS.y-7eb839cae86ecb348eb9a0dbec79d097a0a33e41 2013-06-14 14:01:58 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.y-8a4a337d0fb0c53f500b9c1082b5c942909af060 2013-06-13 23:14:22 ....A 193536 Virusshare.00065/Packed.Win32.TDSS.y-9d415b1145af56cb86f0d5af771d5c5313257030 2013-06-13 07:35:06 ....A 29184 Virusshare.00065/Packed.Win32.TDSS.y-b495d70ba83704841b1da226ac80b01e09ca59cf 2013-06-14 17:14:30 ....A 70656 Virusshare.00065/Packed.Win32.TDSS.y-c723d0f53a5bbe820556b53a97a896ddb92a6ccb 2013-06-14 08:04:16 ....A 148992 Virusshare.00065/Packed.Win32.TDSS.y-c78a51e6c6af5999f9148e985bdfaa0873f21418 2013-06-13 16:12:54 ....A 193536 Virusshare.00065/Packed.Win32.TDSS.y-c895074dc7c9bb3f9909ee8ea24231ac0a398ca3 2013-06-13 23:29:16 ....A 39424 Virusshare.00065/Packed.Win32.TDSS.y-d223991523d7b4b4a2c12a01f12479d4a89288d7 2013-06-14 18:47:18 ....A 79360 Virusshare.00065/Packed.Win32.TDSS.y-e52b1a7c53f304bae07519f632b293a8309643a7 2013-06-13 21:48:22 ....A 75264 Virusshare.00065/Packed.Win32.TDSS.y-f0b5e4b060a37c7cd3412de69ea7856ae799142b 2013-06-13 14:57:30 ....A 39936 Virusshare.00065/Packed.Win32.TDSS.y-f8920fed51b280a0bd60f4354aa019733a4b6759 2013-06-13 08:59:52 ....A 81408 Virusshare.00065/Packed.Win32.TDSS.z-00ce28538c81843cb49b89744505aa2b9b093e94 2013-06-14 15:44:00 ....A 82432 Virusshare.00065/Packed.Win32.TDSS.z-0133342562f0ccf27e6aa50483692519c6df487b 2013-06-14 07:16:20 ....A 82432 Virusshare.00065/Packed.Win32.TDSS.z-03a6ee57b77610583341a7adbcc1a108194f11b1 2013-06-14 20:36:14 ....A 77824 Virusshare.00065/Packed.Win32.TDSS.z-097fa42a0a26e1e011fb785e63afbb8328c796e7 2013-06-16 01:51:26 ....A 110592 Virusshare.00065/Packed.Win32.TDSS.z-0b0939432ce931df7b95b7cba46804f4f838e420 2013-06-16 08:55:10 ....A 87552 Virusshare.00065/Packed.Win32.TDSS.z-20ebdf5ad21aea6bbb37ad568da495b7b7e19d93 2013-06-13 19:42:40 ....A 34816 Virusshare.00065/Packed.Win32.TDSS.z-26673f39d5d8223e93eb8ddac6c9a2e7e967f20f 2013-06-13 10:10:18 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.z-26ab73565310685c285e7adf51e6c9d92064dc38 2013-06-16 03:28:46 ....A 66560 Virusshare.00065/Packed.Win32.TDSS.z-26bc751a5185b3725598c7d5eedbc0d537d2d7ff 2013-06-13 20:37:24 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.z-2834df903060995927a245625379b9d7157be625 2013-06-15 23:48:24 ....A 37888 Virusshare.00065/Packed.Win32.TDSS.z-29b60cd27f980f7d8895c34cc8445d8c28ab7042 2013-06-15 23:51:00 ....A 79872 Virusshare.00065/Packed.Win32.TDSS.z-30023a23817f523d672918a2950112e3d9ddb50c 2013-06-14 04:09:48 ....A 82432 Virusshare.00065/Packed.Win32.TDSS.z-313b76ef8d91d67d99f6a1359c243a5b45d84d55 2013-06-13 08:29:40 ....A 92160 Virusshare.00065/Packed.Win32.TDSS.z-3405db0e09dee1aab27218017275d8ce73a72744 2013-06-14 12:56:44 ....A 76800 Virusshare.00065/Packed.Win32.TDSS.z-3408659386c649d3a872b9b70c6a64a835baf9d3 2013-06-13 09:38:34 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.z-3498501af498b6850ca86862adfb08cfd3ab18e0 2013-06-13 08:41:34 ....A 30720 Virusshare.00065/Packed.Win32.TDSS.z-3b7f383317c48aa7002f10ac40d9e904d7d6720b 2013-06-14 01:31:10 ....A 75264 Virusshare.00065/Packed.Win32.TDSS.z-3dd210aaa90a0e50a982509ed221be6d1b0078b5 2013-06-16 01:00:40 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-3f05ffbb7d18e7f286dc4fd9031f27c6d02a39bf 2013-06-14 12:36:10 ....A 77312 Virusshare.00065/Packed.Win32.TDSS.z-425752deef13f2488ebf1fddc9ec8e4e5eba1e9f 2013-06-13 16:01:54 ....A 29696 Virusshare.00065/Packed.Win32.TDSS.z-46d8a3fc902a710dc32d62054c7c90c9bdc8883d 2013-06-14 02:16:08 ....A 25600 Virusshare.00065/Packed.Win32.TDSS.z-4c8181a667b5e691d1614c903ead53b3dc40c1bb 2013-06-14 00:45:20 ....A 77312 Virusshare.00065/Packed.Win32.TDSS.z-4e530e79b1cbef9e26c43d53c2e8aab4982bc9c1 2013-06-16 12:18:50 ....A 37888 Virusshare.00065/Packed.Win32.TDSS.z-52d9193fa65e8ed1f424de02e65f6169a707ee63 2013-06-14 01:28:56 ....A 39936 Virusshare.00065/Packed.Win32.TDSS.z-5660913dc5430eccbaa082f98a8ec817af4e4a61 2013-06-14 10:30:40 ....A 90624 Virusshare.00065/Packed.Win32.TDSS.z-5a8e4972e045116aa48679b059dfae0990e8d628 2013-06-13 23:31:20 ....A 90112 Virusshare.00065/Packed.Win32.TDSS.z-5ae41494e6c5570c8d94860b4309007dad77d5e0 2013-06-13 18:56:38 ....A 91648 Virusshare.00065/Packed.Win32.TDSS.z-5b2e857cadf228e9f08344da410609a206094011 2013-06-14 19:25:42 ....A 81920 Virusshare.00065/Packed.Win32.TDSS.z-5baefbe93697ac227b51cdf3d6e468bfa6e89089 2013-06-16 08:46:42 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.z-5e2c8478a00df6ce3be9649db9d6e697e0a5fa3b 2013-06-13 21:23:12 ....A 1015423 Virusshare.00065/Packed.Win32.TDSS.z-5ed1647ec2552e0d7c3b424929f1acc84b48e024 2013-06-13 13:09:14 ....A 31232 Virusshare.00065/Packed.Win32.TDSS.z-614b5b3caed6c77d4bad925118b0c1a0a439c42c 2013-06-13 19:33:24 ....A 33792 Virusshare.00065/Packed.Win32.TDSS.z-64659ce0460e3a5e7681012ea15d7a1625961645 2013-06-13 15:13:24 ....A 83968 Virusshare.00065/Packed.Win32.TDSS.z-64d6fc6302a5304e88a450d8f61ece565d15849f 2013-06-14 17:16:16 ....A 79872 Virusshare.00065/Packed.Win32.TDSS.z-6af73949f846c85f68ae040fbdcb75742843d705 2013-06-13 21:37:56 ....A 188726 Virusshare.00065/Packed.Win32.TDSS.z-71b61a1007d34f3e3f653821bee2896f2f7251e0 2013-06-14 15:23:42 ....A 74752 Virusshare.00065/Packed.Win32.TDSS.z-73110a8caaa6f57714e0af90c6e2449900bb22ef 2013-06-13 20:58:58 ....A 85504 Virusshare.00065/Packed.Win32.TDSS.z-785badd126bf97f9ee72d53e153113fb751ec105 2013-06-14 10:50:12 ....A 79872 Virusshare.00065/Packed.Win32.TDSS.z-7a3a786146cb80c6e5686885ac092543af7ffc98 2013-06-16 02:01:40 ....A 77312 Virusshare.00065/Packed.Win32.TDSS.z-7cb5ed15bb0392e218204e042039e4aaf209fdbb 2013-06-16 12:49:52 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-7ce06e51a2d52a913024477d2ec685af8774a8af 2013-06-14 12:15:20 ....A 31232 Virusshare.00065/Packed.Win32.TDSS.z-7e0804c97e8f04084762c7bb97cb3b534fbe6259 2013-06-13 14:15:52 ....A 4088320 Virusshare.00065/Packed.Win32.TDSS.z-8067b4d17ffba869dfb1c57dd743dd3fb0939c08 2013-06-13 22:08:34 ....A 32768 Virusshare.00065/Packed.Win32.TDSS.z-82163f747ad58995c339039dfde1b7c7bef4399e 2013-06-13 22:15:34 ....A 44032 Virusshare.00065/Packed.Win32.TDSS.z-836023a2cae1028a585223d45928e28baaf1e080 2013-06-13 21:48:38 ....A 85504 Virusshare.00065/Packed.Win32.TDSS.z-83e6865e889b806f48098ba378728b084594ac69 2013-06-13 20:27:16 ....A 31744 Virusshare.00065/Packed.Win32.TDSS.z-88c8a927b3e117d7025855e1687b216ee9422271 2013-06-14 10:30:18 ....A 44032 Virusshare.00065/Packed.Win32.TDSS.z-8a638b3c7fc3497ca71dcd8bc2424dc5b4022a12 2013-06-14 07:15:10 ....A 90624 Virusshare.00065/Packed.Win32.TDSS.z-8c038866d90685c1556045d0c11af897213994e1 2013-06-16 08:42:52 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-95cad041932175fe2371d9698cb9b2038ce1f6bd 2013-06-13 23:13:20 ....A 90112 Virusshare.00065/Packed.Win32.TDSS.z-9b7bbbb6181b2542ec7aa1949681d4b669983f4f 2013-06-14 01:24:22 ....A 32768 Virusshare.00065/Packed.Win32.TDSS.z-9fe21f1695207d989b463455efa107c59d1dcac6 2013-06-14 06:53:54 ....A 69632 Virusshare.00065/Packed.Win32.TDSS.z-a15b3975068d67ab9c62fad0d014e5755d233147 2013-06-16 02:43:02 ....A 233472 Virusshare.00065/Packed.Win32.TDSS.z-a25d69a6c5c697f30a7a7fe60f9676aa6683b5e4 2013-06-13 17:00:52 ....A 131072 Virusshare.00065/Packed.Win32.TDSS.z-a6d81d88c01caaf4a10c598231c3abbe90a00a31 2013-06-13 13:34:14 ....A 78336 Virusshare.00065/Packed.Win32.TDSS.z-a7bc16e9d6f5b53031edba5b27f24ecb857c7a33 2013-06-13 15:21:48 ....A 84992 Virusshare.00065/Packed.Win32.TDSS.z-a8f5d54fb2b5c7d599fb0b544803cf58c3d8aa4b 2013-06-14 13:25:16 ....A 91648 Virusshare.00065/Packed.Win32.TDSS.z-ab525e39fde029cf5c7c225eec85721c0545f474 2013-06-13 10:25:02 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.z-ad2aacaa59a91b040e042b3db712724fd47ae2d8 2013-06-13 19:26:56 ....A 87552 Virusshare.00065/Packed.Win32.TDSS.z-adc7455bea4fc806c291eebb860b34ff0b159c69 2013-06-16 14:53:56 ....A 37888 Virusshare.00065/Packed.Win32.TDSS.z-b2f52fa38a9be00134599b4436cd0d05ca3c70b1 2013-06-13 11:03:38 ....A 212921 Virusshare.00065/Packed.Win32.TDSS.z-b2fad8d428e17c4ef9459dbba6c32336b2bd9f97 2013-06-14 17:03:06 ....A 1750070 Virusshare.00065/Packed.Win32.TDSS.z-b490b44492ec66993b228121a9279f7140b00e5e 2013-06-14 13:07:50 ....A 25088 Virusshare.00065/Packed.Win32.TDSS.z-b9e76f6f5721c563e4630857f2786e2429d99d7c 2013-06-16 06:19:06 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-c04d9a44022c726663df925cb08485ec9530a658 2013-06-13 13:29:30 ....A 94208 Virusshare.00065/Packed.Win32.TDSS.z-c0cb7d4f8d6e65b53f451295c1df9ecc6eaee1e0 2013-06-14 18:12:40 ....A 78336 Virusshare.00065/Packed.Win32.TDSS.z-c19be9d77edb1b2353df0fc16cb344545896fb78 2013-06-16 08:14:28 ....A 32256 Virusshare.00065/Packed.Win32.TDSS.z-ca0424ceb9a21cff0ddd1a8e6090bd49aa10ee7c 2013-06-14 04:23:40 ....A 86016 Virusshare.00065/Packed.Win32.TDSS.z-cb43facb83fe2100b10ef68d9182b1c6a30a3b43 2013-06-14 15:07:28 ....A 192000 Virusshare.00065/Packed.Win32.TDSS.z-cd56531086600cdf99f50af3c35d9a929b27a0d6 2013-06-13 08:50:32 ....A 67584 Virusshare.00065/Packed.Win32.TDSS.z-d16c22c4132fb63f1e5b455cdd3ed19c5a6443cc 2013-06-13 17:39:12 ....A 90624 Virusshare.00065/Packed.Win32.TDSS.z-d616b4f7dd7f3bad5ce5729b6798a3f2b843c703 2013-06-16 01:55:28 ....A 35840 Virusshare.00065/Packed.Win32.TDSS.z-dbcab70af13b52506c5efb5ebe51c7032751ef97 2013-06-14 13:34:30 ....A 78848 Virusshare.00065/Packed.Win32.TDSS.z-dc4505f486120d2913f02c5f45a99bffa3a4c134 2013-06-14 13:59:08 ....A 41984 Virusshare.00065/Packed.Win32.TDSS.z-de741fd7aa4ea9873330b9140c38c46c59e10f39 2013-06-13 12:55:36 ....A 87040 Virusshare.00065/Packed.Win32.TDSS.z-e1cfb6af5a9e0b90043581b549d6f9f5840c5994 2013-06-13 22:59:02 ....A 168960 Virusshare.00065/Packed.Win32.TDSS.z-e379015f9d88edc95f3d717077afc1a4328abc17 2013-06-16 09:23:14 ....A 37888 Virusshare.00065/Packed.Win32.TDSS.z-e3b13e136ebd19808221274325b46c2057242e5d 2013-06-14 19:08:02 ....A 74752 Virusshare.00065/Packed.Win32.TDSS.z-e7e55cd3c73403d5f37783e204789b38cbdcd1e7 2013-06-14 07:36:28 ....A 113152 Virusshare.00065/Packed.Win32.TDSS.z-e84a8baab4b93f624155a4b70ae6c665cd661753 2013-06-16 02:38:54 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-e84b05f290e0183f88c06ee7bbefe5f07b645fba 2013-06-16 12:51:46 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-e8bda2e95e2b9fe394780806ece10091dc2640cc 2013-06-14 02:17:16 ....A 250602 Virusshare.00065/Packed.Win32.TDSS.z-ea635e4e9cd735207dc48fb6ca8f124abac9098e 2013-06-16 09:57:36 ....A 71680 Virusshare.00065/Packed.Win32.TDSS.z-eb312c997a34d61112ce7ea6228daafb0d870c23 2013-06-14 06:46:12 ....A 83456 Virusshare.00065/Packed.Win32.TDSS.z-ef4204f4bc337b7ea0922b9ad106dabd5348548a 2013-06-14 14:23:50 ....A 49152 Virusshare.00065/Packed.Win32.TDSS.z-f1d13a45ca39e08e996ae0591e1e03d8097da7f1 2013-06-14 00:52:58 ....A 75776 Virusshare.00065/Packed.Win32.TDSS.z-f6aea08b8c976b9244afed962364f653617e7b7e 2013-06-16 14:12:38 ....A 43520 Virusshare.00065/Packed.Win32.TDSS.z-fafb504952aaac2e942f7ec1642bd996bce01f82 2013-06-14 19:36:56 ....A 93696 Virusshare.00065/Packed.Win32.TDSS.z-fccab5ae28879ca648f83f7cd535a37c6ef84426 2013-06-16 04:59:02 ....A 318464 Virusshare.00065/Packed.Win32.TDSS.z-fd3a081b903804b846ba02af83c97623b89a50b7 2013-06-16 09:35:06 ....A 37376 Virusshare.00065/Packed.Win32.TDSS.z-fd7ed70177a2938319a393cbdf3fa95e77f29efb 2013-06-14 12:38:22 ....A 1020671 Virusshare.00065/Packed.Win32.TDSS.z-ffcfda9fde11997abc15df41d08a9bc31c0b0a3c 2013-06-14 19:08:34 ....A 9216 Virusshare.00065/Packed.Win32.Tadym.b-8a687556fcbd3fc535044da3154c40ac023fb8ab 2013-06-14 09:03:40 ....A 7618 Virusshare.00065/Packed.Win32.Tibs-0cbcc862bfd94214191f4f038bdae046b3954d0f 2013-06-13 23:29:04 ....A 7618 Virusshare.00065/Packed.Win32.Tibs-0dfa2c62c45285ac93c74193c14ecfbd6bf8a763 2013-06-14 12:50:38 ....A 6148 Virusshare.00065/Packed.Win32.Tibs-529f4e050064a85d842148ad670fe791a1d9b025 2013-06-14 18:19:58 ....A 7618 Virusshare.00065/Packed.Win32.Tibs-614370b2ec08c3dc34362f22ef4dce5bd5f639d3 2013-06-14 01:09:30 ....A 7593 Virusshare.00065/Packed.Win32.Tibs-63dc660aeaecd9c0c0221a614076336e8a18bdfa 2013-06-13 22:08:58 ....A 8128 Virusshare.00065/Packed.Win32.Tibs-641b350a8e921c27fb47d7be5b149c4da070d14e 2013-06-13 16:39:28 ....A 7618 Virusshare.00065/Packed.Win32.Tibs-6627270cbd0cb3af833fa9f32d74e67a7802fc1f 2013-06-13 10:57:00 ....A 7629 Virusshare.00065/Packed.Win32.Tibs-676058dfa60b24521cf604b84cbc13f2ab640fb0 2013-06-14 01:14:54 ....A 8184 Virusshare.00065/Packed.Win32.Tibs-7aed113e4d458f5acecedf4b02fd6d72d55439a4 2013-06-14 12:41:18 ....A 7625 Virusshare.00065/Packed.Win32.Tibs-8806b39af6a4eb6d1a6bb00f336218843d333e28 2013-06-13 21:17:30 ....A 7637 Virusshare.00065/Packed.Win32.Tibs-8b0a0cc8d1d9130ac01a16291d603eee1e052467 2013-06-13 13:44:20 ....A 7549 Virusshare.00065/Packed.Win32.Tibs-9113862e498bb6b81a8e7465c2236898295990e4 2013-06-14 01:59:56 ....A 4001 Virusshare.00065/Packed.Win32.Tibs-b66e4883e061e4e9ea5af87e553d24e4402ae1fc 2013-06-14 11:53:30 ....A 32768 Virusshare.00065/Packed.Win32.Tibs-c15ce12e872ae0d1328c2efd94f7cc2a6eda867b 2013-06-14 09:56:14 ....A 7649 Virusshare.00065/Packed.Win32.Tibs-c6f6aa00eefe3b1923f421579aab2640516ba43f 2013-06-13 20:30:36 ....A 7565 Virusshare.00065/Packed.Win32.Tibs-e30849583e85e338fc4b1e974bef405a32ba3c08 2013-06-14 10:55:16 ....A 7609 Virusshare.00065/Packed.Win32.Tibs-e708066fe9a0ef301caa90c36c32b07bfa4db339 2013-06-13 20:40:52 ....A 7577 Virusshare.00065/Packed.Win32.Tibs-e74c2c216bea4316957db7b686c3a730b22f9ab3 2013-06-13 22:57:06 ....A 7350 Virusshare.00065/Packed.Win32.Tibs-ed2efcec6ceb89e6dbcdd6e6411aca50b8ed09d6 2013-06-14 06:34:40 ....A 8640 Virusshare.00065/Packed.Win32.Tibs-f49477d848638f55377b6ea62e8e2e6aaf09b4da 2013-06-14 10:36:18 ....A 64295 Virusshare.00065/Packed.Win32.Tibs.a-09adedb6370e81343d45a906b7a3bcb5cea2d796 2013-06-13 20:25:28 ....A 63311 Virusshare.00065/Packed.Win32.Tibs.a-0f35358420ad952ae7c088da14b70c75fbc0654c 2013-06-13 14:48:40 ....A 7486 Virusshare.00065/Packed.Win32.Tibs.a-14c9953e75379cfdbdbb56a5061b8e7f9e2f5871 2013-06-14 10:55:26 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-2ddc31f6774cbf42469cdeba5f6f623d56147085 2013-06-13 13:59:04 ....A 7460 Virusshare.00065/Packed.Win32.Tibs.a-363d50b189c4f4562e498e6804d92c72ae0fa888 2013-06-14 13:59:02 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-3faf7269710b8242ad724dca287ec429aba13c60 2013-06-14 08:26:18 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-43c1efd2ff14a46cbe5492e8d0fded43f7b1001f 2013-06-14 17:38:08 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-8703817ba786815e865bd7f3ce648300c847159e 2013-06-14 05:40:20 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-885ad29d599548d08706353f2290afe74113c1a0 2013-06-13 18:25:04 ....A 18585 Virusshare.00065/Packed.Win32.Tibs.a-9bdba5a3daa13168d1c56adab8c3041f0e8af5c3 2013-06-14 16:07:32 ....A 63781 Virusshare.00065/Packed.Win32.Tibs.a-a4b33ffbcebb4cf15fb33ee878a6d02a88575839 2013-06-14 16:36:58 ....A 7971 Virusshare.00065/Packed.Win32.Tibs.a-e4d69ce762c0a5dd9b6a02804dfec2c8e535b938 2013-06-14 06:12:46 ....A 133890 Virusshare.00065/Packed.Win32.Tibs.ao-1a493ae6ab21b84879aae6c92903a3aba69eb801 2013-06-14 16:10:44 ....A 7959 Virusshare.00065/Packed.Win32.Tibs.b-1f91f27b1da3c1263bc14077a57885950c9548a0 2013-06-13 19:38:04 ....A 7985 Virusshare.00065/Packed.Win32.Tibs.b-549cf12c1035a0aee98d481e8c94c831a68060dd 2013-06-13 22:01:08 ....A 7985 Virusshare.00065/Packed.Win32.Tibs.b-62840694f73550589a3d585f6555d0770dceeac5 2013-06-14 20:33:04 ....A 7959 Virusshare.00065/Packed.Win32.Tibs.b-79ff1ca58f79ec4d7ad520e25b478d1159f4d33d 2013-06-13 18:57:26 ....A 7985 Virusshare.00065/Packed.Win32.Tibs.b-80e24bd6721f09d1bb545e23f66491e79bf7a2b9 2013-06-13 21:19:04 ....A 7985 Virusshare.00065/Packed.Win32.Tibs.b-9d88d0ec546255d3f2ca3b151bd3db260ad37aa2 2013-06-13 09:42:56 ....A 12353 Virusshare.00065/Packed.Win32.Tibs.ba-f03598a64eb55dc5ddd554b4ffb57d744faac9d3 2013-06-14 03:32:18 ....A 12243 Virusshare.00065/Packed.Win32.Tibs.bb-cd2215a25c905f6a3860638541e85df44272bfe4 2013-06-14 10:54:08 ....A 12243 Virusshare.00065/Packed.Win32.Tibs.bb-e3bf99e9afa544faaed264cc8444429778d5c5cf 2013-06-14 13:27:12 ....A 12243 Virusshare.00065/Packed.Win32.Tibs.bb-fcb21dc4225488065eac783a2fe2419b07ce0b0a 2013-06-14 10:59:22 ....A 7644 Virusshare.00065/Packed.Win32.Tibs.c-1b154394ed46c9d162b0c149fa3ab142e4e3268d 2013-06-14 17:00:30 ....A 8687 Virusshare.00065/Packed.Win32.Tibs.c-8dc992abcb6ea99685a73f15df1fe7a74284f7c3 2013-06-16 06:17:50 ....A 17686 Virusshare.00065/Packed.Win32.Tibs.cn-928fcc62eb5753af39bb55ea61a89423151c440d 2013-06-16 02:36:50 ....A 127829 Virusshare.00065/Packed.Win32.Tibs.cp-67fc6f1fb7eee12144fa2b1b9536051946f0cf34 2013-06-16 01:50:48 ....A 10539 Virusshare.00065/Packed.Win32.Tibs.cu-dcc69b30f1546ac778b60ddf14522bf18005283d 2013-06-16 11:00:58 ....A 18804 Virusshare.00065/Packed.Win32.Tibs.cv-4b9725e3a68e7670674b400743ae810fd02b554b 2013-06-14 16:32:56 ....A 7792 Virusshare.00065/Packed.Win32.Tibs.d-38a645a1400e386e72f4c95b39d7b3860bea24eb 2013-06-13 23:54:24 ....A 7718 Virusshare.00065/Packed.Win32.Tibs.d-7e645f334bac653348b12f23a35b4c52da43701a 2013-06-16 12:54:18 ....A 31642 Virusshare.00065/Packed.Win32.Tibs.dx-b634da85b1599b29345bdf700b0a5656cccd1253 2013-06-14 20:12:08 ....A 2098 Virusshare.00065/Packed.Win32.Tibs.eg-08680bed53f7835da275beeabd56cfa2f3eb4712 2013-06-13 21:45:48 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-04cbf0ca77b098d5f42ec9908d853ceadedf87b1 2013-06-14 12:36:12 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-08c48c3fcb0dc0d1da7163ce405de8508be03272 2013-06-13 16:11:24 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-10f937d92e90fa578df6e4e084f776faf74ec768 2013-06-14 17:37:52 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-1b8c4ce6d566973e3576b29373eeaeafe38bb11d 2013-06-14 19:41:46 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-1f31ce0cac26650291fa7a22659299f45ef43dd4 2013-06-13 13:20:16 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-45bfe1185737b0dcdc38fc7dd6a7ff6f54aaaaef 2013-06-13 23:05:30 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-530cf6c08cb858101dfe328261af3c040634e067 2013-06-13 09:34:06 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-582efbb0ec73b3da913473e41033bd503ab43c9a 2013-06-13 11:13:30 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-5da76f87b6f3c392b0f68a618179e6c9ec659f49 2013-06-14 05:45:34 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-5e82970a59bfef3a54049082fbdd27f518213835 2013-06-13 11:39:40 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-81ae376347634ee59f4695f1a6d00e5b7dd429d5 2013-06-14 20:14:40 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-84dba9f52938676163093ab32b08626d8e19895c 2013-06-13 21:44:04 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-868874cf89788f3fd57228cc3d0275c58c9e31fc 2013-06-13 23:28:36 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-8fc1e90071ec01be2fe672d84293100c55da12f6 2013-06-14 11:00:52 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-964b2db03b26ac437082d344664a9e3fea66ba12 2013-06-13 20:57:36 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-a04df64dbfd50d75bbc64b10937595794c9c980a 2013-06-14 07:31:02 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-a1e5cc197ee741f7ae579235277d939b356910a0 2013-06-13 21:56:36 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-a4c5476581ecdf2f1d20136602e62da4cf3deb5e 2013-06-14 07:19:34 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-b4214364602d9a5066a7926689b39aaa2e697108 2013-06-13 23:23:48 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-d045491c987dd4aa7a52739e8fc91861ebf088f9 2013-06-14 15:40:20 ....A 2097 Virusshare.00065/Packed.Win32.Tibs.eh-d58aad0662724a64daa219ee29156bc89c940ec0 2013-06-15 19:04:52 ....A 135168 Virusshare.00065/Packed.Win32.Tibs.eu-32a60b534174b06ec146a9eaafc68991dbe0541c 2013-06-13 09:44:30 ....A 8747 Virusshare.00065/Packed.Win32.Tibs.g-0052cd8c1142afd16ddd24ceb910ce85fe1a72fe 2013-06-13 11:01:36 ....A 7741 Virusshare.00065/Packed.Win32.Tibs.g-0c8596e02c39f8810fcfb85976c54265fe15e813 2013-06-13 13:23:32 ....A 8777 Virusshare.00065/Packed.Win32.Tibs.g-1418c5dfcbed0f0cfeae3670a6e6d462122cf779 2013-06-13 18:29:24 ....A 7741 Virusshare.00065/Packed.Win32.Tibs.g-612f119f86d22d2510a81db9b2cb9f62e01f089a 2013-06-13 23:23:08 ....A 7741 Virusshare.00065/Packed.Win32.Tibs.g-9f978f264e9f69d2c7faf5f35420adde5e4b56b8 2013-06-14 13:07:10 ....A 7741 Virusshare.00065/Packed.Win32.Tibs.g-feb2ab022e35d7f1ff4c45a7b2a6d7b6c6ca16b7 2013-06-13 22:35:24 ....A 18294 Virusshare.00065/Packed.Win32.Tibs.gx-35afa6431763e269a4bebe6c375bc6d8eab2a898 2013-06-14 10:12:14 ....A 35702 Virusshare.00065/Packed.Win32.Tibs.hv-bdbd3b0d3302120fc9f9ee1e0c911bd4c405409e 2013-06-13 08:37:44 ....A 15824 Virusshare.00065/Packed.Win32.Tibs.iw-602808611eeb4f38e34c531c5aa073590bf63c44 2013-06-13 21:55:48 ....A 24576 Virusshare.00065/Packed.Win32.Tibs.jb-9494a79e48d8c59973ec875beba4f889c4f95367 2013-06-14 14:07:34 ....A 91648 Virusshare.00065/Packed.Win32.Tibs.kg-8d0dd1ab0646f58a58fe9392bbfe8bda3a747a32 2013-06-14 19:27:34 ....A 46231 Virusshare.00065/Packed.Win32.Tibs.kg-a9f8e7ba8847fe41d890d0bf4615b471317079fe 2013-06-14 06:23:10 ....A 74391 Virusshare.00065/Packed.Win32.Tibs.kg-c5ccf093173dd015d4f33f54fbe68666a782b42e 2013-06-14 19:14:04 ....A 82839 Virusshare.00065/Packed.Win32.Tibs.kg-e3213961febbe8b2e3ff7531030a7e2cd7660e8b 2013-06-13 10:29:14 ....A 91648 Virusshare.00065/Packed.Win32.Tibs.kg-f37e1a5bd9f58013056a2339fba31469ce467cac 2013-06-13 08:52:20 ....A 47104 Virusshare.00065/Packed.Win32.Tibs.kz-a8b18b378138a7e9d5e9fee05b62ea46ab3fc805 2013-06-13 20:05:14 ....A 10051 Virusshare.00065/Packed.Win32.Tibs.w-295aff7130c44b73256baafd8ef97b987e00383a 2013-06-13 22:35:48 ....A 9821 Virusshare.00065/Packed.Win32.Tibs.x-3e5631e6d2c711e79a46221374830559061f6fa2 2013-06-13 14:20:36 ....A 9821 Virusshare.00065/Packed.Win32.Tibs.x-8acfe234ec92a9aab6707e21d3c44c8de80aa2a0 2013-06-13 14:11:54 ....A 8324 Virusshare.00065/Packed.Win32.Tibs.y-00f32b04e61979c960ee45fbab265e569336ad22 2013-06-13 23:18:24 ....A 2498660 Virusshare.00065/Packed.Win32.VBCrypt.a-0b239580a705f6606dcfe23c17df2d38dd8cfee5 2013-06-14 02:34:26 ....A 604284 Virusshare.00065/Packed.Win32.VBCrypt.a-2ea10bf2ed32205fc7d452db0e773687ce79ea60 2013-06-16 11:06:36 ....A 159744 Virusshare.00065/Packed.Win32.VBCrypt.a-dae5884d490cc28e6dbfa02835bd9cd30d1650e4 2013-06-13 22:35:38 ....A 94314 Virusshare.00065/Packed.Win32.VBCrypt.b-550a858f81a7e8e2b7a34610f1508094b4dc07c1 2013-06-14 13:47:06 ....A 412782 Virusshare.00065/Packed.Win32.VBCrypt.b-7c6388116992c2434b8c531db95fe4cb296b4d62 2013-06-13 11:23:50 ....A 131072 Virusshare.00065/Packed.Win32.VBCrypt.d-09c3b50bc80e14af0c209f58bbab2900c3bc3719 2013-06-16 10:19:54 ....A 27136 Virusshare.00065/Packed.Win32.Zack.a-00eee8684a36c1c42e1883f2ed6af35c81972d49 2013-06-13 13:15:26 ....A 20992 Virusshare.00065/Packed.Win32.Zack.a-2cc5921a5c6794d20e4e7a2e854326e1dbee2fd5 2013-06-13 11:53:50 ....A 42770 Virusshare.00065/Packed.Win32.Zack.a-66aedd8c45ea14a0993ca406f9619777395a8950 2013-06-13 23:59:38 ....A 76288 Virusshare.00065/Packed.Win32.Zack.a-a3e29d5f06172a2d4d92c763dfebf1fec82ed9ce 2013-06-13 11:05:18 ....A 486400 Virusshare.00065/Packed.Win32.Zack.a-a99f1b9ae93c7cc399784fe3b0440e901e22e96a 2013-06-13 23:26:24 ....A 292368 Virusshare.00065/Packed.Win32.Zack.a-cf41c3f35ebb26d5d31ab97b5b274e3f965c4369 2013-06-14 17:12:42 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-211f5ac9e81abc78d734d814a7c663491cac8826 2013-06-15 23:37:10 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-3c2987381fccb3bd5da059c07d2ad9febeb2137b 2013-06-16 09:06:50 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-3ec66a9be5ff19cd769d63d5ad72cbf1bd3580a2 2013-06-15 11:09:08 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-453d52fb2a9ea38f98bf1ef6a1f255041023f41f 2013-06-16 02:15:02 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-52581aa6cc7053f547e0cbbe8e47a576d3b43619 2013-06-16 09:37:30 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-79a1225e5822698adc6759d2af48d818d2b61590 2013-06-15 10:42:46 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-7d51fc54ce4f782b36aefd71a4afec9e7ef571dc 2013-06-15 15:05:02 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-80bbdafd465ef26b96a35aea144ddc46b55021e8 2013-06-15 10:08:12 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-914ef59376cb0924c5f6ee6f51f841ac9581042d 2013-06-15 12:12:18 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-c3e255f4b161a7a5d76891fde8749c2d28a7318d 2013-06-15 10:01:54 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-d1bbfb498b19d7f20e6f4c9ce22451d1d2f66b34 2013-06-16 01:03:20 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-d21d0e33687e95add5cf2da18dfab68c408aa00c 2013-06-15 11:00:44 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-ddb28bfad77628c42842c42b00f9fd19ac166cd8 2013-06-15 15:33:42 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-dea2a73444b9a9794504b6e231b11cb187dc3aa8 2013-06-16 09:08:18 ....A 512 Virusshare.00065/Rootkit.Boot.SST.a-ea55de2997a86e479adc8e09eef7346dbd87598e 2013-06-13 18:14:56 ....A 512 Virusshare.00065/Rootkit.Boot.Sinowal.a-9a61fe51efb20735180e4c92724fcf4aa5d420c9 2013-06-14 06:48:20 ....A 1024 Virusshare.00065/Rootkit.Boot.Sinowal.b-1a70b9ee15f0347bd460fdfd7d50140aa09c3958 2013-06-13 11:34:48 ....A 1024 Virusshare.00065/Rootkit.Boot.Sinowal.b-720eb35c6d21c3980be09e30a28581191f74ec8f 2013-06-14 04:31:00 ....A 1024 Virusshare.00065/Rootkit.Boot.Sinowal.b-b2c8d44bc2c2db2571a587fb1b8812f22b629032 2013-06-14 11:17:36 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-01948971e7e70d085d9b15e16e2aa2034586ac05 2013-06-14 05:06:48 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-3cd1f55ce662f7167b6d0330e99e9582752f9597 2013-06-14 05:16:24 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-40a6dac64401c15674ce4d3bb754931660b2b3bb 2013-06-14 07:34:00 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-5fd01653d007536b490b328b5cf0b8f4d542a315 2013-06-13 14:22:02 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-6a1192f8ec4be46f68553508ebbaf28a6e31a37d 2013-06-13 12:33:38 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-8a4f0ba687e41481020fc81733575a2284231f24 2013-06-13 20:32:38 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-9e78c3d0c4f235f2574272241e58d9635b3e5838 2013-06-13 13:28:12 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-bb6f3de7e4738d7131956510294dba9255de129d 2013-06-13 08:00:34 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-be2ae3ec5f848fbd45d424baa217948ee1c6eb8f 2013-06-13 12:36:34 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-bf4f33de0c598dcf29ae6984a66c533829e115d3 2013-06-14 16:36:26 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-d4a3e409ab780de230f5be94db1cc029f2e48a8f 2013-06-14 20:37:38 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-d5a13ee9bed147139a0fd6a1ed87824a50707e03 2013-06-14 07:21:10 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-e049aa529589a353e0504aa3c1f620f2cf30cde4 2013-06-13 15:21:04 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-e282d3c737f7444bb3e9a4f99acd6ebd260f1210 2013-06-13 20:28:30 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-e8e8738ab156daf0d082a0f1b432c862ddc84a6f 2013-06-14 18:51:20 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-f2676828ce0235b449a144729a2d04839583eeef 2013-06-14 02:13:46 ....A 1024 Virusshare.00065/Rootkit.Boot.TDSS.a-f62d033c5f6a435c8890489d3368be3e82c5d729 2013-06-13 23:11:48 ....A 116248 Virusshare.00065/Rootkit.Boot.Trup.b-16c5169efc45c4c4c8d4a059395b9337bf4f5600 2013-06-13 22:45:28 ....A 1024 Virusshare.00065/Rootkit.Boot.Wistler.a-1ca7794ca10459ceb0c3c045e836dd0e0e86f3f4 2013-06-14 07:40:10 ....A 90541 Virusshare.00065/Rootkit.FreeBSD.Agent.d-4973ba943ff99a46babed379301fa762e51f0979 2013-06-13 22:04:30 ....A 15728 Virusshare.00065/Rootkit.Linux.Agent.f-345b18ee50124e3cbbd2ff6247752b711481e70e 2013-06-14 10:30:54 ....A 33520 Virusshare.00065/Rootkit.Linux.Agent.t-27a6ab076ea8f072914408bb593a3fd04b6d4fb6 2013-06-14 03:56:16 ....A 205171 Virusshare.00065/Rootkit.Linux.Agent.t-434804446f6eaeaee22238616df988924b74977c 2013-06-13 23:35:32 ....A 258612 Virusshare.00065/Rootkit.Linux.Agent.u-0654cdd39aec7ec01be7d5bef76aac60ffc19c93 2013-06-13 19:58:26 ....A 7431 Virusshare.00065/Rootkit.Linux.Agent.w-9ec7cafc23753319d912a8fee35b6788ed510102 2013-06-14 11:49:16 ....A 378 Virusshare.00065/Rootkit.SunOS.Agent.a-718a6123cb8edfefe404eb3031d771781c6c2cac 2013-06-14 10:11:30 ....A 7168 Virusshare.00065/Rootkit.Win32.Agent.ab-8698fdcad98b44e1830f8f1a92d144ca7740e7bd 2013-06-16 06:00:38 ....A 32768 Virusshare.00065/Rootkit.Win32.Agent.acfv-75fa4e14ee335d245e6243202b4f330b80978a79 2013-06-14 01:55:38 ....A 22528 Virusshare.00065/Rootkit.Win32.Agent.acxq-3e6f35953be25591b9c110acb4d44cda0d8dbc27 2013-06-14 02:16:58 ....A 87300 Virusshare.00065/Rootkit.Win32.Agent.acxq-eaedc50630c5b63e99950ae442a31cea15be5bbf 2013-06-13 22:50:42 ....A 22272 Virusshare.00065/Rootkit.Win32.Agent.acxu-73021864871389f34a8ffec9ce017b5e99c896a9 2013-06-14 08:37:14 ....A 29152 Virusshare.00065/Rootkit.Win32.Agent.adpf-611be8b6c8f89eff4166ed19d9f59421d862fb48 2013-06-13 17:31:00 ....A 46592 Virusshare.00065/Rootkit.Win32.Agent.aibm-5516af9a5f801577910e71a8fba40489e04301cf 2013-06-14 18:59:48 ....A 70656 Virusshare.00065/Rootkit.Win32.Agent.aoz-07ce9294cabd85e12149be58a9ca144a1d122bad 2013-06-13 12:09:48 ....A 497664 Virusshare.00065/Rootkit.Win32.Agent.beur-825672e88643a13a220fe2bb61b7d7d97b92d2fe 2013-06-14 13:59:16 ....A 71286 Virusshare.00065/Rootkit.Win32.Agent.bfpl-7d22a53b830a046606cffdd320fd4262885bbc69 2013-06-14 13:57:38 ....A 76298 Virusshare.00065/Rootkit.Win32.Agent.bfyj-efd250ab2097b46caea3a1bb6bb7a8eb5ae6ad51 2013-06-14 15:30:06 ....A 82048 Virusshare.00065/Rootkit.Win32.Agent.bhrd-ef5d43169e72d1674f659fbfba61ea8bcb056ded 2013-06-13 17:45:52 ....A 15553 Virusshare.00065/Rootkit.Win32.Agent.bjhw-15d33faed55ce08375fb6c235ce9fe0a90b87686 2013-06-14 19:51:18 ....A 28160 Virusshare.00065/Rootkit.Win32.Agent.bkkd-30fe8be9046847ca7d8fc6a7f271fb7a28a69138 2013-06-14 12:30:02 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-070b7c1d5411b9408583eae2f7418ce5ef84e6e2 2013-06-14 01:02:36 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-14b7550e7b03cfe53c14a0ef6612e1a71b8f37c5 2013-06-14 20:36:06 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-ad1f3d4ceee62ca1725c62d4e32523e088e0c78d 2013-06-13 21:44:34 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-cfe5aa9549cc519a0b51e7c7da5622d0f2335019 2013-06-13 11:40:06 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-da08487ad94746e595b88223ef3148d8c5b069c1 2013-06-14 11:17:54 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-de64f8774d7ea9e8988afbc6dbc30a829a720ded 2013-06-14 02:39:06 ....A 30560 Virusshare.00065/Rootkit.Win32.Agent.bkwm-e76151c1e2e95c0a311e41f867ae955c523145e2 2013-06-13 19:41:02 ....A 31584 Virusshare.00065/Rootkit.Win32.Agent.blab-74286cb8bc01c41831c25feaa7e90612ad8a4c68 2013-06-14 00:22:06 ....A 31584 Virusshare.00065/Rootkit.Win32.Agent.blab-9b9ca2bb4d3a844ce2e77aaa4c1af6ef60c5a169 2013-06-13 22:27:28 ....A 31584 Virusshare.00065/Rootkit.Win32.Agent.blab-a4240d1ff948a6575ed892b38ed06a69b0c61837 2013-06-14 12:04:32 ....A 6664 Virusshare.00065/Rootkit.Win32.Agent.blbh-13cecdc21c9da88652c7f381a90878717b9db6f6 2013-06-14 01:31:26 ....A 59392 Virusshare.00065/Rootkit.Win32.Agent.bllf-d12fe9f0136cac4826ee8f27f537dd3affc5f172 2013-06-13 23:41:02 ....A 20096 Virusshare.00065/Rootkit.Win32.Agent.bllp-7923263e9c101bb0c9e39b025a13494c522c0928 2013-06-13 15:25:02 ....A 26624 Virusshare.00065/Rootkit.Win32.Agent.bqcz-40060fc36bf8c8a8447220062af61b9d645f707d 2013-06-13 20:47:24 ....A 20480 Virusshare.00065/Rootkit.Win32.Agent.cf-ed6c8911fc295f0a24504cf79d01e5894e4021bb 2013-06-13 19:19:52 ....A 17408 Virusshare.00065/Rootkit.Win32.Agent.cgo-2c0618b51ab7d6fcd2e3cf88e2732525966f9ba1 2013-06-16 13:30:28 ....A 4352 Virusshare.00065/Rootkit.Win32.Agent.dgqo-a4b872acb9ada79dca68b740aa491fb9fb8f17fd 2013-06-14 14:47:54 ....A 12800 Virusshare.00065/Rootkit.Win32.Agent.dgsq-65735c2641652247105cf20cba5b3df5905d08e1 2013-06-14 18:13:10 ....A 19456 Virusshare.00065/Rootkit.Win32.Agent.dgsq-dce6097c97710c8554ab48b773625c6948380d3e 2013-06-14 12:54:14 ....A 5853 Virusshare.00065/Rootkit.Win32.Agent.dh-c879472a084869f99f75b89113fd42499d947af9 2013-06-14 14:33:00 ....A 5844 Virusshare.00065/Rootkit.Win32.Agent.dh-f16a07d1139fc9f81dc716df650e6a64d95c69d2 2013-06-14 14:23:34 ....A 21504 Virusshare.00065/Rootkit.Win32.Agent.dp-299e75d4e5aa306cab8e9d8f0922ee9ce22b0f3d 2013-06-14 10:53:00 ....A 9216 Virusshare.00065/Rootkit.Win32.Agent.eheo-e5abe8e8584f2421d642f7d8fe6e0fcf5a469f23 2013-06-13 23:46:20 ....A 4480 Virusshare.00065/Rootkit.Win32.Agent.ehnf-3fdaa1902d71677e2ef99759c1f26144b3073540 2013-06-13 20:09:50 ....A 12728 Virusshare.00065/Rootkit.Win32.Agent.eihm-ff51e9669c3c5eb848e3f6c3a461b657efe5f147 2013-06-14 11:41:14 ....A 5632 Virusshare.00065/Rootkit.Win32.Agent.eiif-1f6bd9be160b4ae213fb2ae634a1998ef4e56cd7 2013-06-15 07:24:04 ....A 1091475 Virusshare.00065/Rootkit.Win32.Agent.einn-6d33c8ddda282169758b8b23731abaa34c86942f 2013-06-14 09:16:00 ....A 51328 Virusshare.00065/Rootkit.Win32.Agent.eiwa-f955ec0237a69411c9a039dfd35445ba917ac620 2013-06-14 01:57:22 ....A 12464 Virusshare.00065/Rootkit.Win32.Agent.ejdz-28b2be1f06634743b463a437c776c88d17065efa 2013-06-14 13:02:26 ....A 12464 Virusshare.00065/Rootkit.Win32.Agent.ejdz-bdf4930e62b96905bf8f53fbc10a49960065d8af 2013-06-14 02:19:26 ....A 12144 Virusshare.00065/Rootkit.Win32.Agent.ejed-451e9dbd06fe7aebbd278e26ef0625289964753a 2013-06-14 11:31:44 ....A 4224 Virusshare.00065/Rootkit.Win32.Agent.elfq-afc61d4692d09c135c861ea01958e79ecd391f01 2013-06-13 17:28:42 ....A 32768 Virusshare.00065/Rootkit.Win32.Agent.elgo-3f5e52ddd26fa9256269e5b02975d704bcf3dec3 2013-06-13 19:14:20 ....A 50688 Virusshare.00065/Rootkit.Win32.Agent.elnb-0a533e6d6a3afcdd544df0fa53374c54b1f27577 2013-06-14 13:36:04 ....A 50688 Virusshare.00065/Rootkit.Win32.Agent.elnb-e3db5d9310e54c0281ed5bab69a20019ef2d97f1 2013-06-13 13:32:26 ....A 1732608 Virusshare.00065/Rootkit.Win32.Agent.elxy-1f3cc5310fd27aa62231f69784db76140a182251 2013-06-14 01:17:18 ....A 684032 Virusshare.00065/Rootkit.Win32.Agent.elxy-4fc44ddfef9a06401c4083122c69d1769e25f265 2013-06-14 13:16:20 ....A 2494464 Virusshare.00065/Rootkit.Win32.Agent.elxy-6207ac08d85d815330b6456d6478ae527751bf3d 2013-06-14 01:37:10 ....A 5279744 Virusshare.00065/Rootkit.Win32.Agent.elxy-7490b922f216ed8b13fcab6a0cac6952e8e8918b 2013-06-14 04:52:32 ....A 1200128 Virusshare.00065/Rootkit.Win32.Agent.elxy-75816b0255ffed0656194ad3b2f15066634f5196 2013-06-13 09:23:42 ....A 3118241 Virusshare.00065/Rootkit.Win32.Agent.elxy-81e23a1386af2cb4e972225513a35f249487d021 2013-06-14 00:57:38 ....A 8671232 Virusshare.00065/Rootkit.Win32.Agent.elxy-a98fef9e0f8ce9bcbb4853760dfbaa82a45bf826 2013-06-16 00:19:44 ....A 1282971 Virusshare.00065/Rootkit.Win32.Agent.elxy-c2a835087341bb5fa995ecdbb9554260a61ccfa2 2013-06-13 20:02:44 ....A 296160 Virusshare.00065/Rootkit.Win32.Agent.elxy-c6c482c449804af21f3acb6ec68254b0e09c5384 2013-06-14 09:02:16 ....A 2355200 Virusshare.00065/Rootkit.Win32.Agent.elxy-e24734024787b89548a1e80c7b835195abcde75e 2013-06-14 02:56:46 ....A 778240 Virusshare.00065/Rootkit.Win32.Agent.elxy-eb07421bc5ada26bac68d57fbb97ab62f6df49f3 2013-06-15 10:00:06 ....A 1200128 Virusshare.00065/Rootkit.Win32.Agent.elxy-eb5799dca01dc986e91c3a42846f9057846f17ef 2013-06-14 18:07:22 ....A 161280 Virusshare.00065/Rootkit.Win32.Agent.etm-8d343d6788d252a1b0757a16162be280f5726e32 2013-06-14 17:09:10 ....A 22033 Virusshare.00065/Rootkit.Win32.Agent.euu-b9ef8e1ad6296292e8561f1d07d5e4b750fa57ae 2013-06-13 12:28:52 ....A 5504 Virusshare.00065/Rootkit.Win32.Agent.evb-6845eb54fcb3620502dc3cab51543a298090f21c 2013-06-14 03:02:40 ....A 23002 Virusshare.00065/Rootkit.Win32.Agent.evb-8a95738607b69b1069c5e8d25e8403a181a7bd84 2013-06-14 19:28:50 ....A 111112 Virusshare.00065/Rootkit.Win32.Agent.ey-a49b37d820f982f7fbba9720f5cbb076d1498b9c 2013-06-14 18:34:46 ....A 26368 Virusshare.00065/Rootkit.Win32.Agent.fd-fba41faad04538e3c17623a9048d561d44b1459c 2013-06-14 02:22:24 ....A 65024 Virusshare.00065/Rootkit.Win32.Agent.fkp-4b25f06288e8b7a73f88101341b5fc2057bbea08 2013-06-14 08:04:40 ....A 25600 Virusshare.00065/Rootkit.Win32.Agent.fkp-a60de7d79f7e5e7aec1ec4f3ba934e263ad20fc7 2013-06-14 09:32:48 ....A 10624 Virusshare.00065/Rootkit.Win32.Agent.fly-813dee85b0d5caedfa14f938894a3598738b1460 2013-06-14 04:41:52 ....A 23038 Virusshare.00065/Rootkit.Win32.Agent.fsx-2ecfb4d1499163b45a76c0039ef9797dbd07a96f 2013-06-14 00:42:02 ....A 23038 Virusshare.00065/Rootkit.Win32.Agent.fsx-50770887e0e50d53e6c407ec12f88388443cdd8a 2013-06-13 21:32:28 ....A 102400 Virusshare.00065/Rootkit.Win32.Agent.fuu-66612de015e2b34cb2b8a3ca6eb937355ff2e85f 2013-06-13 20:06:22 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-2210d361a927ac3fbd196055d7f82d55e17a7856 2013-06-14 02:37:00 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-3a56c0dfc10c88c2e24717374f9c5d147eb0e345 2013-06-13 11:35:30 ....A 102400 Virusshare.00065/Rootkit.Win32.Agent.gaf-42ca819b14774312a0adb3a6cd50b0c77e76ef19 2013-06-13 23:35:22 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-7f8e0e5b0e7ce3f4cd070837261c3598230b0497 2013-06-13 14:31:26 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-893232a2210a4ce236a3a6cf041943a3ef9e3a0c 2013-06-13 21:03:54 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-a642a49f175759ec9b5d03fa42d4ac66ffd27335 2013-06-14 12:49:32 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-a7d572b3e61285a05d2740d4468c4ab1f5103424 2013-06-14 06:01:46 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-c26f1187b2fe8ef6cd090039e7417500d5d226e2 2013-06-13 22:16:56 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-c846a5672b2ef8d46f62f86d542c921295491961 2013-06-13 22:45:54 ....A 34304 Virusshare.00065/Rootkit.Win32.Agent.gaf-f0eff4e752f6231202295f1a9258b66576757a8d 2013-06-16 09:03:32 ....A 28798 Virusshare.00065/Rootkit.Win32.Agent.gsq-c314a2cff4eb3be885d46fb018023864eefc944a 2013-06-13 08:51:30 ....A 34092 Virusshare.00065/Rootkit.Win32.Agent.gth-434d0fd64f6811b90b31b6810c262bcfd27ff184 2013-06-14 18:43:32 ....A 3968 Virusshare.00065/Rootkit.Win32.Agent.gth-48572daaae4e91574b031c122af8c5f7f4e2f5aa 2013-06-13 22:47:44 ....A 22784 Virusshare.00065/Rootkit.Win32.Agent.gvv-65bdbac34bd57f6efb755c9bbe759d1bba1ad557 2013-06-13 23:45:46 ....A 26887 Virusshare.00065/Rootkit.Win32.Agent.gvv-dce8d36d052f7749429219f94be3e57ab6a0eec5 2013-06-14 01:51:10 ....A 27422 Virusshare.00065/Rootkit.Win32.Agent.gvv-fbf6a2b66eb56a2476fb7d0d119d3b314d8944e0 2013-06-14 13:33:44 ....A 15872 Virusshare.00065/Rootkit.Win32.Agent.hgy-4581519376920d35ff322776b5c2e8f6616433a0 2013-06-16 08:14:28 ....A 92160 Virusshare.00065/Rootkit.Win32.Agent.hnl-61adaabcb7e49e893e9c53e3b738bb3e226e57a0 2013-06-13 22:34:02 ....A 26112 Virusshare.00065/Rootkit.Win32.Agent.hpj-b64328b47217be5bfa18bb402feffb1939dab06d 2013-06-14 16:02:22 ....A 115712 Virusshare.00065/Rootkit.Win32.Agent.huv-a4202ea2d55f5dd735df5f462c2af895215359ff 2013-06-13 19:01:26 ....A 36864 Virusshare.00065/Rootkit.Win32.Agent.idj-4d9ef1ea979cf16ce9dc6db9e5e95b842f7d1e0a 2013-06-14 13:29:40 ....A 718987 Virusshare.00065/Rootkit.Win32.Agent.ij-5d9416aeadc12d68002e7e9dd83b53173899d447 2013-06-14 08:51:06 ....A 17408 Virusshare.00065/Rootkit.Win32.Agent.isr-bc18e7749f030acde7e9c6673777204d1870cd07 2013-06-13 18:27:02 ....A 57344 Virusshare.00065/Rootkit.Win32.Agent.iue-099960be1a5274ed4478f038a5b05bfe76bc58d8 2013-06-14 03:05:38 ....A 57344 Virusshare.00065/Rootkit.Win32.Agent.iue-1490aa033a6bb8eab3ff57595332bc4cd7b51030 2013-06-14 12:47:30 ....A 57344 Virusshare.00065/Rootkit.Win32.Agent.iue-f515f81b598cb2f6801bafb94f526253a6d9e81a 2013-06-13 07:52:10 ....A 8736 Virusshare.00065/Rootkit.Win32.Agent.izo-25e54acfe30cd5892895478d39c5f38b50dcf7c5 2013-06-14 13:19:08 ....A 35328 Virusshare.00065/Rootkit.Win32.Agent.jo-fb859721f87fd8ad8f3f10947bde9c73024c7ff9 2013-06-16 08:55:08 ....A 35328 Virusshare.00065/Rootkit.Win32.Agent.jp-97ac3af7a2d3722da1bebee95828b24410867c5d 2013-06-14 14:15:42 ....A 20992 Virusshare.00065/Rootkit.Win32.Agent.kcj-694b2680886bbc340441f04ed955d4f8f35ba596 2013-06-13 14:30:44 ....A 1920 Virusshare.00065/Rootkit.Win32.Agent.kpf-bf0b8b6bc3083bb11d4241d729f5e7507d18e093 2013-06-14 07:01:46 ....A 2048 Virusshare.00065/Rootkit.Win32.Agent.ktq-79637a780d8bed7c1bb4c51822c3ad4de9b76dd6 2013-06-14 04:06:00 ....A 44544 Virusshare.00065/Rootkit.Win32.Agent.lth-11e072bd5605eac65e17c17fd751993362d92417 2013-06-14 05:11:48 ....A 6304 Virusshare.00065/Rootkit.Win32.Agent.ltv-27531b1c17ac5b3ccd0ca671b0efb327caf574c6 2013-06-14 10:37:40 ....A 19072 Virusshare.00065/Rootkit.Win32.Agent.mqi-2a1663b59a9a1604ea1773d34c7bec10755d3d54 2013-06-13 21:41:22 ....A 260096 Virusshare.00065/Rootkit.Win32.Agent.myx-a1705edf63b3c01b833ba5e670ff35121253891e 2013-06-13 08:26:46 ....A 2688 Virusshare.00065/Rootkit.Win32.Agent.npn-91716d9c31d09d922f779395f09ebbc66a3aa1f2 2013-06-13 12:05:06 ....A 8416 Virusshare.00065/Rootkit.Win32.Agent.nyc-81f407726abe5a32722569f467d85b58c322421f 2013-06-13 22:42:42 ....A 19456 Virusshare.00065/Rootkit.Win32.Agent.tw-13663eaf741947000d4af654e46143798ac00d9f 2013-06-13 20:50:34 ....A 4704 Virusshare.00065/Rootkit.Win32.Agent.uh-11d46da2dc0aea47b3ee8db380ff091ee55dcfa1 2013-06-15 09:16:40 ....A 53248 Virusshare.00065/Rootkit.Win32.Agent.vjk-90c1928625f029cbdc30de89ae77eafe325d55db 2013-06-13 12:41:04 ....A 122996 Virusshare.00065/Rootkit.Win32.Agent.x-36dfac6fc6edb81bf64bf7355abcab7e4b97ab1b 2013-06-14 15:02:14 ....A 12544 Virusshare.00065/Rootkit.Win32.Agent.xd-75e192579d13b3ff2ad6698264cbdca23ce8fc94 2013-06-14 01:24:34 ....A 10240 Virusshare.00065/Rootkit.Win32.Agent.zvg-38641d8a58fd63a97df7137604ab0d7af4027280 2013-06-13 21:14:06 ....A 82526 Virusshare.00065/Rootkit.Win32.AntiAv.c-a1c3a05abc3b34fd6a3bcf4c5c1ba8ef1b59d840 2013-06-13 22:18:34 ....A 11264 Virusshare.00065/Rootkit.Win32.AntiAv.pqs-b030d95ea5c83249f7f24cd7c1e075dcd0ba316b 2013-06-13 22:21:52 ....A 309040 Virusshare.00065/Rootkit.Win32.AntiAv.pqt-47223b2bf8ddff1928f60d019334559861c6191d 2013-06-14 08:12:28 ....A 4679168 Virusshare.00065/Rootkit.Win32.Banker.b-eb75e3310bc6f907612a5401afcc7e5df590fc2b 2013-06-14 14:13:20 ....A 4375040 Virusshare.00065/Rootkit.Win32.Banker.b-f625c6a984fc102a0fa428df261410ef3accabfa 2013-06-13 10:27:02 ....A 3755520 Virusshare.00065/Rootkit.Win32.Banker.c-c6ea3de9ab5258dab6631e3664fd3bf225e4f5c4 2013-06-14 19:47:24 ....A 18944 Virusshare.00065/Rootkit.Win32.Banker.ct-be4fe8465bec972725af68af52ee3675b82e6ec8 2013-06-13 17:52:58 ....A 23064576 Virusshare.00065/Rootkit.Win32.Banker.o-79cf8d061880f5b9a831086709f4a505c7e20ca5 2013-06-14 07:10:04 ....A 23030784 Virusshare.00065/Rootkit.Win32.Banker.o-8d6fddbe9f57cddf7d9ab4f8238c740383aa6378 2013-06-14 17:17:06 ....A 23384064 Virusshare.00065/Rootkit.Win32.Banker.o-973bbcea1cdc1bf16048457bb72aed631f5f6f9b 2013-06-13 11:14:18 ....A 23074816 Virusshare.00065/Rootkit.Win32.Banker.o-dcb9018a19cacccbf684b55acec9ae7d2b6ded7e 2013-06-13 15:21:34 ....A 2744320 Virusshare.00065/Rootkit.Win32.Banker.r-8c18f47ea8f1278898884c1434a9c3effaa6d136 2013-06-16 13:40:12 ....A 1449984 Virusshare.00065/Rootkit.Win32.Bootkor.ky-27a1526a537b1322f8514e9c71110002d5d456f3 2013-06-13 23:05:10 ....A 2246 Virusshare.00065/Rootkit.Win32.DarkShell.an-11956c935e81438654e565467afb164c9eb57a72 2013-06-13 22:17:50 ....A 29760 Virusshare.00065/Rootkit.Win32.Fdog.gkh-8e37e8f74907c9e18ed2dd2ae71fee58b42de05f 2013-06-14 11:35:02 ....A 33631 Virusshare.00065/Rootkit.Win32.HareBot.au-064300c829ff769858c037cf0abc2253de16698e 2013-06-14 20:03:02 ....A 33883 Virusshare.00065/Rootkit.Win32.HareBot.au-60c831c7de3325e149227c181b747bf447ad9f54 2013-06-13 20:18:24 ....A 33064 Virusshare.00065/Rootkit.Win32.HareBot.au-bb1edef13123fa77feefd6e0de036c5029b80dda 2013-06-14 08:18:14 ....A 33139 Virusshare.00065/Rootkit.Win32.HareBot.ay-2b0b826bd3b3075cdeda844c37231c6bc75ece1a 2013-06-13 11:37:10 ....A 33141 Virusshare.00065/Rootkit.Win32.HareBot.ay-552eea269d0c1ba2f481a29540b96635e2b2a8c2 2013-06-13 22:26:50 ....A 32768 Virusshare.00065/Rootkit.Win32.HareBot.ay-631fc1fd679d8ad3e0f4f1ab1a2d812735e48456 2013-06-13 12:07:40 ....A 32631 Virusshare.00065/Rootkit.Win32.HareBot.ay-844b31db0aa9d8a3a9a6b50921c3d97429457906 2013-06-13 09:43:28 ....A 33124 Virusshare.00065/Rootkit.Win32.HareBot.ay-dba047976f7d15f462aaf09ae72a9ca105d58630 2013-06-14 11:57:08 ....A 31772 Virusshare.00065/Rootkit.Win32.HareBot.b-545b350117abd222065dd41dc887b3454ae65d05 2013-06-13 17:43:54 ....A 30464 Virusshare.00065/Rootkit.Win32.HareBot.b-b478f69c8e16facc90458e377a92854b2219e548 2013-06-14 19:45:24 ....A 32436 Virusshare.00065/Rootkit.Win32.HareBot.b-d2caf71d835bc1c31a6c4e6d0c54a25e225da304 2013-06-13 10:13:20 ....A 31768 Virusshare.00065/Rootkit.Win32.HareBot.b-f9f4c8a07d169e47728e994c503e315e6af85092 2013-06-13 22:40:00 ....A 29559 Virusshare.00065/Rootkit.Win32.HideProc.a-585162df70697c64262302dccdadefa7a1fe05f9 2013-06-14 14:37:30 ....A 23424 Virusshare.00065/Rootkit.Win32.Junk.bo-2840de37c8502568f4a605bcdad15f368297848f 2013-06-14 19:54:44 ....A 23424 Virusshare.00065/Rootkit.Win32.Junk.bo-479dbd0cbb59600690d18acf82840595b52752b7 2013-06-14 01:22:52 ....A 17152 Virusshare.00065/Rootkit.Win32.Kabliner.al-65619649be7abc8dcdc5bf13e3746c1f7178bccb 2013-06-14 15:49:46 ....A 19264 Virusshare.00065/Rootkit.Win32.Kabliner.as-f20460f08926490b6ef53495934302b276c77357 2013-06-14 04:07:04 ....A 35104 Virusshare.00065/Rootkit.Win32.Kabliner.at-3b4c6ccab3ef56e3f6cdde5bb53d3775a6731ce2 2013-06-14 13:41:30 ....A 19808 Virusshare.00065/Rootkit.Win32.Kabliner.db-88ff1c2efc7d71762058d922fa70f12109443b3d 2013-06-14 03:28:06 ....A 17760 Virusshare.00065/Rootkit.Win32.Kabliner.ee-57fc039b80f2d518b3adddc8ad7b4416d414ed71 2013-06-13 20:38:22 ....A 15936 Virusshare.00065/Rootkit.Win32.Kabliner.el-dc53ab38cb736df46be6929922a3f583e16add5d 2013-06-13 16:54:08 ....A 41984 Virusshare.00065/Rootkit.Win32.Lapka.a-5540c22583a781e7f2743b3299ba84f1e0b1ba73 2013-06-16 10:24:46 ....A 4241 Virusshare.00065/Rootkit.Win32.Mag.a-fbda23d8d9e6e17661b822825b0edfd385cbad0a 2013-06-13 21:48:00 ....A 9890 Virusshare.00065/Rootkit.Win32.Mag.gen-6e07b07734ff02ee27269b2e0ba1863fc8218dc8 2013-06-16 12:14:34 ....A 36608 Virusshare.00065/Rootkit.Win32.Necurs.iy-4809af2c94cf4e0aea6b37bc1a655a9bf51b2693 2013-06-16 13:44:44 ....A 37760 Virusshare.00065/Rootkit.Win32.Necurs.iy-62518924a6a8968a3785a888266f1985d0eb18fc 2013-06-16 13:38:22 ....A 46976 Virusshare.00065/Rootkit.Win32.Necurs.iy-8ca8bd20e016995e2aad652a722897799146cbab 2013-06-16 02:11:44 ....A 70912 Virusshare.00065/Rootkit.Win32.Necurs.iy-e2c4f823a3b3794ba25d997975963f836fa86a2c 2013-06-14 01:03:00 ....A 37996 Virusshare.00065/Rootkit.Win32.Papapa.go-5ab560a3a7de924d0dad4979d42fc514fc264acf 2013-06-14 07:04:34 ....A 41472 Virusshare.00065/Rootkit.Win32.Papapa.gy-ae0189b4870446e243a98ca36f65a1ec179e2c04 2013-06-16 09:02:24 ....A 649503 Virusshare.00065/Rootkit.Win32.Plite.pey-119a4f27042a58d9f13cfd1510f0b053e847867a 2013-06-15 08:59:52 ....A 644016 Virusshare.00065/Rootkit.Win32.Plite.pey-17eeb1731454ae5521f2376ba0ceec95e49b3127 2013-06-16 15:36:42 ....A 614909 Virusshare.00065/Rootkit.Win32.Plite.pey-268d21ab26b098aee224a7c4408d6e961cb029d9 2013-06-16 09:24:22 ....A 610133 Virusshare.00065/Rootkit.Win32.Plite.pey-280db68d7a878668200e6aa775c07bf625f1d6f9 2013-06-16 09:54:18 ....A 617159 Virusshare.00065/Rootkit.Win32.Plite.pey-33efaa7434638dd59ceb76cf5dcead2acd99f51f 2013-06-16 07:40:04 ....A 643955 Virusshare.00065/Rootkit.Win32.Plite.pey-3be03bfe0f660755ccedb7640f46043c750157d3 2013-06-16 03:59:58 ....A 639128 Virusshare.00065/Rootkit.Win32.Plite.pey-495b3bea151170f3cdcda1d3f04ccd1efffef595 2013-06-16 00:53:50 ....A 648331 Virusshare.00065/Rootkit.Win32.Plite.pey-540e8b55d9608f4440b21798894e22a856aade4c 2013-06-16 06:55:38 ....A 632941 Virusshare.00065/Rootkit.Win32.Plite.pey-5a002160848d3645225195dd3dafc2fee5dc6301 2013-06-16 12:47:16 ....A 648142 Virusshare.00065/Rootkit.Win32.Plite.pey-69bbbe6b02fe337f9318811b0548cddcb2cbbb22 2013-06-16 12:42:14 ....A 644737 Virusshare.00065/Rootkit.Win32.Plite.pey-6c2765ed65cf9a1129c97b38417c3896317aa10e 2013-06-16 01:20:46 ....A 650237 Virusshare.00065/Rootkit.Win32.Plite.pey-6c4b2971c7efabd4acf1868b349bfe02a970aa2e 2013-06-16 10:31:16 ....A 602175 Virusshare.00065/Rootkit.Win32.Plite.pey-70d1e6aa798341f24f6d1c171593822742c76ea3 2013-06-16 05:13:10 ....A 603237 Virusshare.00065/Rootkit.Win32.Plite.pey-76a477f2529d68b0a0c237a6d0424fd17239b399 2013-06-16 04:50:46 ....A 601739 Virusshare.00065/Rootkit.Win32.Plite.pey-771cd887de40ec450d9d09a178eef8607b716d7e 2013-06-16 08:38:02 ....A 649737 Virusshare.00065/Rootkit.Win32.Plite.pey-8693a5bbe140b04aa6c85b87a5d8f25cc0f223ea 2013-06-16 10:05:42 ....A 653988 Virusshare.00065/Rootkit.Win32.Plite.pey-b33bf1725c0f892c317d7b77eff81f85ed9fcf8f 2013-06-16 10:56:42 ....A 601175 Virusshare.00065/Rootkit.Win32.Plite.pey-c4b9c9be719fbef680ab5ee62384bd190909bd0b 2013-06-16 03:38:38 ....A 645441 Virusshare.00065/Rootkit.Win32.Plite.pey-ccb7aad703e7756aeb54d5230ab44132c3506003 2013-06-16 03:55:34 ....A 657172 Virusshare.00065/Rootkit.Win32.Plite.pfa-073dce9a49c7c77a99a20facaa720172f3b04223 2013-06-16 11:34:22 ....A 629894 Virusshare.00065/Rootkit.Win32.Plite.pfa-511005efac733ec6f5d2e5619e36f9e27336b146 2013-06-16 03:59:56 ....A 543080 Virusshare.00065/Rootkit.Win32.Plite.pfa-61f373ca01c66848b539c93f82012f9ee5d191be 2013-06-16 03:20:06 ....A 641485 Virusshare.00065/Rootkit.Win32.Plite.pfa-7af6061e3eed4558a83d4e1f67ce6308da51cc78 2013-06-16 01:46:44 ....A 631612 Virusshare.00065/Rootkit.Win32.Plite.pfa-88bf4616149f62487462ce8950d89d9f74df788a 2013-06-16 12:13:16 ....A 607034 Virusshare.00065/Rootkit.Win32.Plite.pfa-b807cb5b1cc17ecd7e95db191ac08b1ee168cefc 2013-06-16 07:39:56 ....A 531297 Virusshare.00065/Rootkit.Win32.Plite.pfa-f5427506bf0c7cd50649c23c68a67e382e13e98e 2013-06-16 12:43:58 ....A 591348 Virusshare.00065/Rootkit.Win32.Plite.pva-2237b817f6639ed01cf8eead21739d1169beef2f 2013-06-16 03:14:52 ....A 597629 Virusshare.00065/Rootkit.Win32.Plite.pva-506d4a6224daafe1101421d5c152e80f5f9b91b2 2013-06-16 14:47:08 ....A 495834 Virusshare.00065/Rootkit.Win32.Plite.pva-aa99a849b382e2895480934b2d9acd017c04ff68 2013-06-16 05:32:44 ....A 587301 Virusshare.00065/Rootkit.Win32.Plite.pva-b4342e779a8d2703615108046b5e77ab8d812157 2013-06-16 03:14:50 ....A 586383 Virusshare.00065/Rootkit.Win32.Plite.pva-c74e8b4539d8282b36b90cbcbb18cbc4813eb676 2013-06-16 14:48:20 ....A 589086 Virusshare.00065/Rootkit.Win32.Plite.pva-db096f531458b3091dd67c2a07c47ba2f25f1d06 2013-06-16 03:20:20 ....A 718353 Virusshare.00065/Rootkit.Win32.Plite.pvd-27949634df4868b3015bf6bb6f21e80417250342 2013-06-14 09:57:48 ....A 218112 Virusshare.00065/Rootkit.Win32.Podnuha.ad-0dc761c24949110eb3077557ed2f4888e7289f87 2013-06-13 22:15:46 ....A 215296 Virusshare.00065/Rootkit.Win32.Podnuha.al-aa2765af55202291e594b3477ce9da3a9687de8d 2013-06-14 15:20:50 ....A 147456 Virusshare.00065/Rootkit.Win32.Podnuha.byw-2b0932dd41ea721ac00a09090426ff2e222bde0d 2013-06-13 20:18:10 ....A 97280 Virusshare.00065/Rootkit.Win32.Podnuha.cbm-456b01f91d2ad5a027b185d241cc8649c0432354 2013-06-14 10:53:56 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-23738e35e82e61612c0c9e493875d4c09ceb3292 2013-06-14 19:39:14 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-376f7bddc2577fd619a822a7d8228929c2fd805c 2013-06-13 07:48:48 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-6f6d85c8ee725883fef77bdb527aba02a1240ad7 2013-06-14 19:25:26 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-cae75d08b6f4f8a25c16b71a15d8164029b8e9b5 2013-06-14 10:07:56 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-d707abc5ccd8bb6d43eadb9b07fa0cf83868f289 2013-06-14 18:41:02 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-e7d97c71c1cc4afcab0c5646a8853538f93d729f 2013-06-13 15:41:36 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-f05649981baff84fe2b89b346e2b27c8670f45b8 2013-06-14 13:13:00 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-f113c8edb2b9321ed395314f470b04f8b5da7b9d 2013-06-13 10:35:00 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-f6defcb88871e25147447cbd91570fb903a13499 2013-06-13 10:53:52 ....A 124928 Virusshare.00065/Rootkit.Win32.Podnuha.ccc-fb2d3019cd2523e22e7fdf3b739c168311c684e0 2013-06-14 19:10:08 ....A 125440 Virusshare.00065/Rootkit.Win32.Podnuha.chu-ac6bc14be17f923189723d280eedd5bb3078860f 2013-06-14 09:28:36 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.du-2bc542e0023c253c5f8ec6c61ad0b491478f03c7 2013-06-14 11:37:28 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.ee-0deaa88bcff57a8cb1beef19fd4b977c25d8f3c3 2013-06-14 13:08:36 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.ef-3053fbf33c9f0d7aa5c3ab9960e529cc9c49b427 2013-06-14 01:27:56 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.ef-5b7edb7988307e8b1d856b965b40215706537cc9 2013-06-13 19:43:08 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.eg-06d0f137fcdade3f31a6dbe1a25eca5775a64c92 2013-06-14 08:19:14 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.eg-393fe99104e579b4ddac22d24bc5d9d4e3420e61 2013-06-14 13:59:08 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.eg-8e8eac28b3757aa4f66ddaaf087bb1306681b0ee 2013-06-14 10:39:52 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.eg-b92adec8fdc4e29c440c340fbd509c23fd170997 2013-06-14 00:20:00 ....A 111616 Virusshare.00065/Rootkit.Win32.Podnuha.eg-d722b732ee0fff2fcb8771ce02f747ed337368b4 2013-06-14 13:25:30 ....A 100352 Virusshare.00065/Rootkit.Win32.Podnuha.z-a722594e9287dfa27573ba5f868c54f23a9e3435 2013-06-13 16:34:46 ....A 30848 Virusshare.00065/Rootkit.Win32.Protector.x-84de984f658704e9081fe023f0ab3963a6ce456c 2013-06-13 22:13:32 ....A 169085 Virusshare.00065/Rootkit.Win32.Qandr.iu-6ce6ba1df695fd75838882dd8c88817279166fad 2013-06-14 08:34:06 ....A 65078 Virusshare.00065/Rootkit.Win32.Ressdt.diu-b36ad35050f35f61ba80d42e0129b5325dee297d 2013-06-16 05:30:44 ....A 111139 Virusshare.00065/Rootkit.Win32.Ressdt.hd-1339bf55c74ed991d09692d5f8ccf6ac24e50817 2013-06-13 21:02:58 ....A 90112 Virusshare.00065/Rootkit.Win32.Ressdt.hd-14bbabc368de292ebd93ffc3c7bc28f5308bb3a9 2013-06-14 05:00:58 ....A 20661 Virusshare.00065/Rootkit.Win32.Ressdt.hd-17cbde4737b2bfc332335582c5b0e1869d34c021 2013-06-14 00:16:48 ....A 3856 Virusshare.00065/Rootkit.Win32.Ressdt.hd-1f2b6801a2767127bf3e014df3a03abeabd756ff 2013-06-13 23:08:42 ....A 2432 Virusshare.00065/Rootkit.Win32.Ressdt.hd-3a761537f5d238f495e5dd758056e2ef13550945 2013-06-13 23:18:58 ....A 39936 Virusshare.00065/Rootkit.Win32.Ressdt.hd-55e56dfdc079664de9076e6da9bb83ac996e5d44 2013-06-13 15:31:20 ....A 100864 Virusshare.00065/Rootkit.Win32.Ressdt.hd-59f725d27b76a1fe969bc725f6b630f09241c33a 2013-06-13 22:37:08 ....A 2432 Virusshare.00065/Rootkit.Win32.Ressdt.hd-5bea3868c7a24b5f301a0df7486db48f1e3ad01e 2013-06-16 02:56:52 ....A 99402 Virusshare.00065/Rootkit.Win32.Ressdt.hd-6777c702072b1fa8726a1871706690025f464cf5 2013-06-14 17:58:48 ....A 113305 Virusshare.00065/Rootkit.Win32.Ressdt.hd-7438548a5c9001d8be3ab2920442b019b9dff5c8 2013-06-13 19:57:48 ....A 2432 Virusshare.00065/Rootkit.Win32.Ressdt.hd-8f642ec5415dedbf8f49ccaea1586c36dffecce9 2013-06-13 07:31:58 ....A 96768 Virusshare.00065/Rootkit.Win32.Ressdt.hd-94d11e72acb46cab2d19a2ceb8125eeadb803602 2013-06-13 11:10:16 ....A 113664 Virusshare.00065/Rootkit.Win32.Ressdt.hd-9c1a9ed30ba81c83a9b82c327272849901f9e473 2013-06-14 11:37:52 ....A 5376 Virusshare.00065/Rootkit.Win32.Ressdt.hd-ab5cebc6227a3afed8ec34231d9bf37005e0b1bc 2013-06-13 07:54:10 ....A 13312 Virusshare.00065/Rootkit.Win32.Ressdt.hd-b686407ff8dbeca8783cdeb7f774920c9df3e7b9 2013-06-13 14:25:56 ....A 32260 Virusshare.00065/Rootkit.Win32.Ressdt.hd-beb816d3e17003a3c390949cbac4e3fa2632364f 2013-06-16 03:30:56 ....A 93696 Virusshare.00065/Rootkit.Win32.Ressdt.hd-c67ea0198a74eae45c02c948c6852b0db4f00408 2013-06-14 12:32:34 ....A 88607 Virusshare.00065/Rootkit.Win32.Ressdt.hd-cabf8ba70626dc1b23d525baca55a8917541d9a9 2013-06-14 08:04:30 ....A 181248 Virusshare.00065/Rootkit.Win32.Ressdt.hd-d16d2b79e7730228a66bbcef9f98ef75530adca3 2013-06-13 19:51:46 ....A 100864 Virusshare.00065/Rootkit.Win32.Ressdt.hd-e6cc596a52217fb8d5b7ca4f3e5c5aa678cf362a 2013-06-13 22:19:28 ....A 112259 Virusshare.00065/Rootkit.Win32.Ressdt.hd-f59571351465135ec90e5f7939bdbb50bb29e591 2013-06-14 07:04:16 ....A 5120 Virusshare.00065/Rootkit.Win32.Ressdt.pg-bd91ac7ea7777dde8caf0bb4861ffa59f6a87e9c 2013-06-16 08:59:50 ....A 97792 Virusshare.00065/Rootkit.Win32.Ressdt.phq-1316a5bc2128c1866ec8807b7846c7b71fac8206 2013-06-13 21:58:38 ....A 62976 Virusshare.00065/Rootkit.Win32.Ressdt.puw-52b9e6a83a9562f4daa844359d502b51ac77d3e6 2013-06-14 10:58:32 ....A 62976 Virusshare.00065/Rootkit.Win32.Ressdt.puw-adb52a0411bfe725439445fc1da780bf89f9d247 2013-06-14 03:46:40 ....A 62976 Virusshare.00065/Rootkit.Win32.Ressdt.puw-e47f02ab3aa3a3e325742e578aa119cb520ee9d1 2013-06-14 04:57:18 ....A 62976 Virusshare.00065/Rootkit.Win32.Ressdt.puw-ecc081e5625b56b7a97d4ba563b56e0c89e74338 2013-06-16 15:00:22 ....A 7168 Virusshare.00065/Rootkit.Win32.Ressdt.pwq-5905179da5f78938fd524193628b16e9777fe146 2013-06-14 03:57:20 ....A 15872 Virusshare.00065/Rootkit.Win32.Ressdt.qa-b342850a19e05b044996ba32954f9d243e66fda7 2013-06-13 18:13:40 ....A 3584 Virusshare.00065/Rootkit.Win32.Ressdt.ta-d08bec741b13b243e2eeec652e5c477eddaa72f1 2013-06-13 11:43:36 ....A 12288 Virusshare.00065/Rootkit.Win32.SMA.gen-d86852e326fb4ac1b566a093ba49bcc4662b57a1 2013-06-14 10:55:46 ....A 349828 Virusshare.00065/Rootkit.Win32.Small.a-634de32de9e7345894036b92c21602f9e58c2734 2013-06-13 23:31:32 ....A 3328 Virusshare.00065/Rootkit.Win32.Small.abr-5431d6151cc8f4e0c947425ee119e2b3a583e289 2013-06-13 17:20:42 ....A 9472 Virusshare.00065/Rootkit.Win32.Small.afd-2fb66f63fa530b77081235b2d213d17995cc3ac6 2013-06-14 16:34:12 ....A 169984 Virusshare.00065/Rootkit.Win32.Small.aoo-870f27fbba806e458a06ee7e408841d32c686bac 2013-06-13 07:19:12 ....A 7844 Virusshare.00065/Rootkit.Win32.Small.bjf-441a44168a50b0f0c5d0ea29f8894eb1cd638abe 2013-06-13 22:40:42 ....A 32768 Virusshare.00065/Rootkit.Win32.Small.bjf-5aeec0808a2e2cfd9d6db76522968082cc343300 2013-06-14 13:44:14 ....A 8320 Virusshare.00065/Rootkit.Win32.Small.rc-05f409ed9dd1e60fb6568a91f693afdc51a88bf2 2013-06-13 11:40:38 ....A 4352 Virusshare.00065/Rootkit.Win32.Small.ws-9893181e45efd96c97b0ad865205c0e5cd845305 2013-06-14 19:09:24 ....A 4096 Virusshare.00065/Rootkit.Win32.Stoned.a-92194840275e05d56a6ac34bf43acc13e7fce93a 2013-06-13 10:38:30 ....A 103424 Virusshare.00065/Rootkit.Win32.Stoned.b-28f0b56cc7636eab978a672358b0ed16a8b4452c 2013-06-13 17:31:14 ....A 41984 Virusshare.00065/Rootkit.Win32.TDSS.br-0e854a2aaa6cf8855494611af6ca2691a32e4e14 2013-06-14 01:25:46 ....A 43520 Virusshare.00065/Rootkit.Win32.TDSS.br-3c8d4699c43ebb69774dda2630354e3060846d70 2013-06-14 18:12:00 ....A 41472 Virusshare.00065/Rootkit.Win32.TDSS.br-71b26dc1cc22658678c8a88bca25849498efe3c9 2013-06-13 16:58:42 ....A 41984 Virusshare.00065/Rootkit.Win32.TDSS.br-79f5d4cbe7729bcfb9225bf7bf2f9cda313d20c0 2013-06-14 13:48:20 ....A 41984 Virusshare.00065/Rootkit.Win32.TDSS.br-89b932066403e2df221ad099cc60a08bf6abddf1 2013-06-14 07:26:28 ....A 42496 Virusshare.00065/Rootkit.Win32.TDSS.br-8aa8df4598ebf4c5b7bfc16887f4a064052a70cc 2013-06-13 09:51:26 ....A 41984 Virusshare.00065/Rootkit.Win32.TDSS.br-978fd30253b93bfedda960909d30de1ba2ee6b0e 2013-06-14 12:54:24 ....A 41472 Virusshare.00065/Rootkit.Win32.TDSS.br-b6b646c76a021063d1761587d5519958e883dcc3 2013-06-14 18:38:12 ....A 41472 Virusshare.00065/Rootkit.Win32.TDSS.br-eb227408bfc1afb6a80e82fbe9e9b598be8f4875 2013-06-13 20:36:50 ....A 122368 Virusshare.00065/Rootkit.Win32.TDSS.cb-2b04decee0f9c175359a81c8041f5a0eb7f597b1 2013-06-14 06:10:52 ....A 24576 Virusshare.00065/Rootkit.Win32.TDSS.cu-ff60db7122b33e66e22ebd5e38aa4190507b51a6 2013-06-13 19:25:58 ....A 3584 Virusshare.00065/Rootkit.Win32.TDSS.dik-61e1dc03bd0fcaf2ecba9c882c15dd717a56e2bd 2013-06-13 07:51:34 ....A 11094 Virusshare.00065/Rootkit.Win32.TDSS.ncm-dafead05383980b2757ccbdef2f51a026e868732 2013-06-14 08:52:08 ....A 117419 Virusshare.00065/Rootkit.Win32.TDSS.ngg-42a18ffd6a3a1db9a5b7ff1a13999f9786431ac6 2013-06-13 13:36:28 ....A 113356 Virusshare.00065/Rootkit.Win32.TDSS.ngg-4ca39aca6678f70fd2cae3027e24de614fd9b849 2013-06-14 18:06:26 ....A 82496 Virusshare.00065/Rootkit.Win32.TDSS.ngg-bb2d25986c53373a3325641a12e0373743b2cfcb 2013-06-14 10:56:40 ....A 112788 Virusshare.00065/Rootkit.Win32.TDSS.ngg-c62bee7d79583caef39f7b76f8bad4c2c03957ec 2013-06-13 22:25:08 ....A 112824 Virusshare.00065/Rootkit.Win32.TDSS.ngg-e6723517fcdb509acdb74d009cd12ed49a93a02a 2013-06-13 14:31:12 ....A 3584 Virusshare.00065/Rootkit.Win32.TDSS.pdq-cc7ce1e02a7fc16e87affde1b2e467ec7ca6ad70 2013-06-14 17:11:38 ....A 31232 Virusshare.00065/Rootkit.Win32.TDSS.rcc-a0dfeedcff2c7e1eefd3a23a58930544c1f6439b 2013-06-14 05:16:18 ....A 66176 Virusshare.00065/Rootkit.Win32.Tent.cjt-12733d620eb5583efdeb729a1d21e46fe1fd6e5e 2013-06-14 00:00:48 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-1a46834dd13193d732f3d2844f12731142a72b84 2013-06-14 17:34:06 ....A 78336 Virusshare.00065/Rootkit.Win32.Tent.cjt-1c13a16bca4524111cb19fef46da990ed495cb1e 2013-06-13 22:45:18 ....A 66176 Virusshare.00065/Rootkit.Win32.Tent.cjt-2a75a0a33d73755ce7d65accbf817bb28f69df9a 2013-06-13 09:40:22 ....A 66176 Virusshare.00065/Rootkit.Win32.Tent.cjt-5836d4c5bb0644a5852ec06e4fa93b062ff89b6b 2013-06-13 16:40:00 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-5d2336ff24e932c74c97a9e5ac7aaab9aab319c1 2013-06-15 09:23:32 ....A 79616 Virusshare.00065/Rootkit.Win32.Tent.cjt-5e7e8743b50d3a3ff1ce4d6849fe8f5d14d971ec 2013-06-13 23:04:02 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-6233fdcc64bfa4a41e6fe1aa55fabb5aba9ec33b 2013-06-13 14:52:12 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-6998254c5e65f357d0d4a1743435c8fbbb671a05 2013-06-14 03:29:14 ....A 82944 Virusshare.00065/Rootkit.Win32.Tent.cjt-77ab6b15a33640217ea36faa5b643f51d4050efe 2013-06-14 12:47:54 ....A 66176 Virusshare.00065/Rootkit.Win32.Tent.cjt-7f0470e4c05ba4ed2e40db8a5d75917284bec11f 2013-06-14 02:18:48 ....A 79616 Virusshare.00065/Rootkit.Win32.Tent.cjt-8384a504d87565883fd7de519c231350d367d8e3 2013-06-13 09:42:06 ....A 79616 Virusshare.00065/Rootkit.Win32.Tent.cjt-8abe1fe55e093c6868556b88d0244b0574a59bb1 2013-06-13 22:34:48 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-8f3185660875257a184dfc6511ccc816fbfbbcdd 2013-06-14 03:20:08 ....A 82944 Virusshare.00065/Rootkit.Win32.Tent.cjt-934ff631fc69f0dfcedce67cef59a998c761e81f 2013-06-13 12:45:36 ....A 82944 Virusshare.00065/Rootkit.Win32.Tent.cjt-9f0e24c4046eb57e62aadbc6dfbb1f76d6035726 2013-06-13 08:25:36 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-b063e244ddf58f19e89636b1b14819994f211a1b 2013-06-13 15:08:26 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-c3326a9c6ade1179628638113fdde111f516e5ac 2013-06-14 18:18:22 ....A 79616 Virusshare.00065/Rootkit.Win32.Tent.cjt-c4f4ff11b6bbbc7f7401ed0152aea6a60933d436 2013-06-16 03:22:52 ....A 79488 Virusshare.00065/Rootkit.Win32.Tent.cjt-dc3167dfb3b56bd99de34f147840bd26f0e26efd 2013-06-14 07:46:22 ....A 81408 Virusshare.00065/Rootkit.Win32.Tent.cjt-e0d41c02b785baa5985dc537523e618e179dd0a8 2013-06-14 08:06:22 ....A 78336 Virusshare.00065/Rootkit.Win32.Tent.cjt-ecfea4349714496b2027a2ee21cf8728e8015de0 2013-06-13 08:08:04 ....A 78464 Virusshare.00065/Rootkit.Win32.Tent.cjt-f0531609d38e3a95132e15fe53aa06046ccd5757 2013-06-16 11:18:42 ....A 68608 Virusshare.00065/Rootkit.Win32.Tent.pev-8647ade9d4f77cbc156960d8ca677385d3c1a434 2013-06-13 15:02:56 ....A 17152 Virusshare.00065/Rootkit.Win32.Tiny.am-bc346b23f7b0d1cfd340047076069ea157426614 2013-06-14 11:49:52 ....A 7296 Virusshare.00065/Rootkit.Win32.Tiny.bk-118ef9437a65e425f926e2e0fd7c10c08634a44b 2013-06-13 21:39:06 ....A 5504 Virusshare.00065/Rootkit.Win32.Tiny.bm-dfe0de2014c2e7d26a40c69f4bfd25a7a9f117fb 2013-06-16 03:38:36 ....A 25600 Virusshare.00065/Rootkit.Win32.Tiny.bo-e2d8de43b8a43f9e85d74d3ab4231e5df782ad97 2013-06-14 01:10:50 ....A 18688 Virusshare.00065/Rootkit.Win32.Tiny.f-a87cfd418180709a6aeb302729680cadf6fe3747 2013-06-13 09:17:38 ....A 15872 Virusshare.00065/Rootkit.Win32.Tiny.j-71b381fd21341b462996fe9338cea1ac9bdbb7bd 2013-06-13 08:26:38 ....A 22728 Virusshare.00065/Rootkit.Win32.Tiny.m-b17a4afd30a880a0d21593142d9c35560edf92d6 2013-06-13 09:47:20 ....A 15872 Virusshare.00065/Rootkit.Win32.Tiny.n-d0f098220e2612df82062b23beb0a821d73e7ca9 2013-06-13 15:15:40 ....A 15872 Virusshare.00065/Rootkit.Win32.Tiny.p-6ef96a9514b3f613dee0fd40ad76888e00c3016a 2013-06-13 08:19:20 ....A 2304 Virusshare.00065/Rootkit.Win32.Tiny.pev-8ee5027a2d008eee02e6da85d295cf9888c6101d 2013-06-13 19:52:42 ....A 30208 Virusshare.00065/Rootkit.Win32.Vanti.asl-6090acf7d17425334ee11ded9ea50d367a92a1d3 2013-06-15 13:33:52 ....A 3329 Virusshare.00065/Rootkit.Win32.Vanti.em-5d3afdf165edda8f6b5015f10170f68206c2b0c5 2013-06-14 01:28:24 ....A 21862 Virusshare.00065/Rootkit.Win32.Vanti.eu-76c5cec111f2a8209a5002edf36e24bdb8bb7b49 2013-06-13 17:43:06 ....A 3361 Virusshare.00065/Rootkit.Win32.Vanti.hx-1d08a83eff1dcb398a7ef7b6f0aaa7a57757e680 2013-06-13 23:00:14 ....A 1840044 Virusshare.00065/Rootkit.Win32.Xanfpezes.brv-2cadcafc09cad7a69e3df28df3df52858bf57e70 2013-06-14 17:15:38 ....A 1592798 Virusshare.00065/Rootkit.Win32.Xanfpezes.brv-505107496f9ca21e5c0dfddd5864b636ddb157e6 2013-06-13 15:34:18 ....A 22173310 Virusshare.00065/Rootkit.Win32.Xanfpezes.cal-add0be368f56faf11fefe18c9b7e5d2d46fa787e 2013-06-14 18:26:46 ....A 1704448 Virusshare.00065/Rootkit.Win32.Xanfpezes.cal-e41d492bcc9dc71d4516be5367f6eb416caed25d 2013-06-13 19:18:00 ....A 15757 Virusshare.00065/Spoofer.Win32.Joel-94200df83cca35b59f5239a6afcb9c9af79ba7ea 2013-06-14 13:29:30 ....A 152576 Virusshare.00065/Trojan-Banker.BAT.Banker.e-3784206c3cc4fabf154b4dddca31627ced1a660f 2013-06-14 01:51:58 ....A 27648 Virusshare.00065/Trojan-Banker.BAT.Qhost.an-bef1ea3179cfc90e453739d40f489a16670b2842 2013-06-14 12:58:30 ....A 80787 Virusshare.00065/Trojan-Banker.BAT.Qhost.at-0245bd0e7d46363831da378e32056d43d43ccf3d 2013-06-13 22:37:18 ....A 88979 Virusshare.00065/Trojan-Banker.BAT.Qhost.at-446580f0947bf29d198a2cfac8a311ef9f0a378a 2013-06-13 18:33:44 ....A 86155 Virusshare.00065/Trojan-Banker.BAT.Qhost.at-5c447de465f5959bd63088935c9b25a94c674fb2 2013-06-13 22:51:38 ....A 155648 Virusshare.00065/Trojan-Banker.BAT.Qhost.au-1f6cb1d665b114a2056f90129fa473b7ffa9f8d7 2013-06-13 17:41:44 ....A 920 Virusshare.00065/Trojan-Banker.JS.Banker.f-97fc88b30be1f6284913784b78a20a1dc0d6a21e 2013-06-14 04:09:14 ....A 36864 Virusshare.00065/Trojan-Banker.Win32.Agent.aew-f9f0135bafe0546f175937a99fee23b95b58f046 2013-06-14 19:17:32 ....A 285880 Virusshare.00065/Trojan-Banker.Win32.Agent.aoi-22b29da92d4420d6d2e6f63c5e45905b580b870d 2013-06-14 11:24:54 ....A 121420 Virusshare.00065/Trojan-Banker.Win32.Agent.aoi-6f3a84d439781282990deb64e7df61f0b81da5bf 2013-06-14 07:19:04 ....A 414720 Virusshare.00065/Trojan-Banker.Win32.Agent.aoi-ea35f4356da4ae3f96526623d43c36f582761ade 2013-06-13 13:17:02 ....A 45568 Virusshare.00065/Trojan-Banker.Win32.Agent.apf-3d7ea9b0fa77efd966ab11525ae7679e2abfd865 2013-06-13 19:32:32 ....A 503296 Virusshare.00065/Trojan-Banker.Win32.Agent.azy-ad372bc48da7be13d8b8a372ce866e5bee999be0 2013-06-13 18:16:48 ....A 460800 Virusshare.00065/Trojan-Banker.Win32.Agent.bdy-c6558c0c07ddbca0ce30f1effc29bbc2e0faa559 2013-06-14 03:25:44 ....A 1864192 Virusshare.00065/Trojan-Banker.Win32.Agent.bpd-004fbc9493f8accfc93a6bf416d301c24c6b5819 2013-06-14 00:15:16 ....A 686039 Virusshare.00065/Trojan-Banker.Win32.Agent.ce-973a5fca0b893dd3639d55f0942e134ca5693e39 2013-06-14 08:42:26 ....A 81104 Virusshare.00065/Trojan-Banker.Win32.Agent.cn-88c0344c417210d2634bdbfbc35d8544b6f835bd 2013-06-13 23:31:50 ....A 200704 Virusshare.00065/Trojan-Banker.Win32.Agent.dd-96701eefdc18885c988fd4422117f11123de6082 2013-06-13 20:58:04 ....A 43008 Virusshare.00065/Trojan-Banker.Win32.Agent.ix-e1da5b63399be7fff6475cf845d166f594659d2b 2013-06-15 08:45:00 ....A 483328 Virusshare.00065/Trojan-Banker.Win32.Agent.jmh-9cc1e32ef644e42c9dd47da18c04f136e2b8dfdc 2013-06-15 15:30:24 ....A 213898 Virusshare.00065/Trojan-Banker.Win32.Agent.jwy-5d0e1d338199d7321d1aa57fd1dbeb1b3e8d2f54 2013-06-16 01:25:02 ....A 65307 Virusshare.00065/Trojan-Banker.Win32.Agent.jxs-be1bc2ef3bb2686a27cedaf7be05e0efd4dbc5bd 2013-06-14 23:29:00 ....A 213877 Virusshare.00065/Trojan-Banker.Win32.Agent.pii-44baa8cbb95358bbf4fa0d77d379003fcfa9eb29 2013-06-13 08:22:20 ....A 617472 Virusshare.00065/Trojan-Banker.Win32.Agent.rp-4d7a777bffd2b2dd40a62ce5b6f558d7ff465dad 2013-06-14 18:31:00 ....A 28672 Virusshare.00065/Trojan-Banker.Win32.Agent.si-79676380fb7a6361854f82cd44f828e81256ca37 2013-06-13 17:06:36 ....A 1734144 Virusshare.00065/Trojan-Banker.Win32.Agent.ulu-38333a9c131e30a37ad6a2c337265252925efa7d 2013-06-13 13:37:56 ....A 202243 Virusshare.00065/Trojan-Banker.Win32.Agent.xi-77f9ef46ee455888dcdb9065836c71418d216111 2013-06-16 07:46:52 ....A 891257 Virusshare.00065/Trojan-Banker.Win32.Autoit.ad-214a9e470e53aac11c51cfe84053eff2a72bbdc1 2013-06-14 01:28:04 ....A 99840 Virusshare.00065/Trojan-Banker.Win32.BHO.abt-15431634db640800b16c4cacd4ce0a184c2c983d 2013-06-15 10:21:46 ....A 23552 Virusshare.00065/Trojan-Banker.Win32.BHO.buo-566b99d5eed6fb996b1c0c0a04c0a4104061192d 2013-06-14 12:44:00 ....A 71168 Virusshare.00065/Trojan-Banker.Win32.BHO.bz-4680a51304b0d0a5ef17f8514a91ce13f7df6f8a 2013-06-14 12:43:16 ....A 81408 Virusshare.00065/Trojan-Banker.Win32.BHO.ni-05ac528793da6e592cd81c5097fe471fac6ad189 2013-06-13 17:20:56 ....A 462848 Virusshare.00065/Trojan-Banker.Win32.BHO.pp-b6533c0da097d0dc76f32f3b77a5f8861e5d18a1 2013-06-14 16:58:44 ....A 405504 Virusshare.00065/Trojan-Banker.Win32.BHO.sj-2dfd858f6eee7a0c0ef7b7fb5999001764338146 2013-06-14 03:28:12 ....A 151552 Virusshare.00065/Trojan-Banker.Win32.BHO.wm-c0868971a39356f2f62d98342090cfc88b9d375b 2013-06-13 19:22:10 ....A 972288 Virusshare.00065/Trojan-Banker.Win32.BHO.wza-80d486a04e744c1e8625ee917e9328ee02abf5c8 2013-06-14 03:34:02 ....A 815616 Virusshare.00065/Trojan-Banker.Win32.BHO.xdt-5ab2b6be5119f18221d4fe5f3a28848abf729503 2013-06-13 19:23:06 ....A 315904 Virusshare.00065/Trojan-Banker.Win32.Banbra.aalz-cd55f662def3530e3cd4a0e422cc9fe69293c3fd 2013-06-14 10:43:48 ....A 9975982 Virusshare.00065/Trojan-Banker.Win32.Banbra.aed-1597c2d2fc8acbf09905224e144c440fcef472e4 2013-06-13 20:54:24 ....A 775168 Virusshare.00065/Trojan-Banker.Win32.Banbra.aekv-601b71ec8a5421446fa3885029e89bedf76a4bc4 2013-06-13 20:52:56 ....A 873472 Virusshare.00065/Trojan-Banker.Win32.Banbra.aemg-76414a596f4d56b67bf9633162ddd1b2aa8d00d3 2013-06-13 20:31:16 ....A 524537 Virusshare.00065/Trojan-Banker.Win32.Banbra.aesr-d0dce8a0115fa627c72d563528f36114addc7be1 2013-06-13 23:47:00 ....A 377371 Virusshare.00065/Trojan-Banker.Win32.Banbra.alhf-3a6aaf06b5af1d316b7e9f28741e5b70d0d0b0ad 2013-06-13 19:33:02 ....A 377674 Virusshare.00065/Trojan-Banker.Win32.Banbra.alhm-595849afd86f367fb0cae91288f3f173a47644c2 2013-06-13 20:58:54 ....A 403968 Virusshare.00065/Trojan-Banker.Win32.Banbra.altl-57b382726c4a18ca59375af482870aad3aeb0125 2013-06-14 20:44:12 ....A 577536 Virusshare.00065/Trojan-Banker.Win32.Banbra.alyi-57e1b10f8999c41ee7403a4deff1f68a9aaf4202 2013-06-14 19:35:58 ....A 561152 Virusshare.00065/Trojan-Banker.Win32.Banbra.alyi-c9430fc64ce6b08199f0116b0fa153cc6bb72ff3 2013-06-14 14:47:42 ....A 431104 Virusshare.00065/Trojan-Banker.Win32.Banbra.ambd-d2a76393a26423871f2d130bf6b6ec0a6589fa2b 2013-06-15 03:16:28 ....A 337625 Virusshare.00065/Trojan-Banker.Win32.Banbra.ayfp-fecb576bb9d68c62c93216aa5cd22022edf562d7 2013-06-14 22:30:48 ....A 285914 Virusshare.00065/Trojan-Banker.Win32.Banbra.ayht-07a84ecd0d1c5b51b0576e0dbe7ddff283b85080 2013-06-15 08:05:08 ....A 288744 Virusshare.00065/Trojan-Banker.Win32.Banbra.ayjk-50ee670b56a3282117e51425c8925c2662f30651 2013-06-15 10:26:36 ....A 349850 Virusshare.00065/Trojan-Banker.Win32.Banbra.ayrd-0fa5fd05f99ba2482b4e2325fd9b848dff2ac380 2013-06-14 02:12:06 ....A 155074 Virusshare.00065/Trojan-Banker.Win32.Banbra.azed-5e97c8c445cccb98d0b7db4bf4419c243e400154 2013-06-13 08:24:10 ....A 1045504 Virusshare.00065/Trojan-Banker.Win32.Banbra.bgom-0703d9e42ccfd4dd4acbdc6db83f5fd8ee5c2ee6 2013-06-14 03:45:00 ....A 1043456 Virusshare.00065/Trojan-Banker.Win32.Banbra.bgom-b11525d6295ec6528bc284290cf10f5bf76ce330 2013-06-13 22:57:12 ....A 1137664 Virusshare.00065/Trojan-Banker.Win32.Banbra.bgop-81a7017c0431b9ed60693b1f80476c40f01bcf90 2013-06-13 12:33:14 ....A 36864 Virusshare.00065/Trojan-Banker.Win32.Banbra.bhbk-7377cbafceac9b356c1541fcb28d6db3bfbc1b85 2013-06-14 20:17:52 ....A 1081344 Virusshare.00065/Trojan-Banker.Win32.Banbra.bhcx-dd0e5d4daf92931911d76b7a738bc505c474c550 2013-06-14 11:55:04 ....A 506880 Virusshare.00065/Trojan-Banker.Win32.Banbra.bj-3b021b385d80c714ef42d87d086c315cce4d951a 2013-06-13 12:59:36 ....A 1191936 Virusshare.00065/Trojan-Banker.Win32.Banbra.dj-b50d082a0e752268cf2544712c33ba5e6b46067b 2013-06-13 22:20:18 ....A 1712128 Virusshare.00065/Trojan-Banker.Win32.Banbra.ez-29aef47a2a8f84d5cc1473bd669c94b461ae9498 2013-06-14 17:10:48 ....A 101908 Virusshare.00065/Trojan-Banker.Win32.Banbra.fiq-494a618e5927d488721afed5c1d40f70d7c0dbfb 2013-06-13 09:07:22 ....A 282660 Virusshare.00065/Trojan-Banker.Win32.Banbra.fox-8b1ffec58cf4df3544469b57ee124f2f0b94c971 2013-06-13 19:21:50 ....A 2893312 Virusshare.00065/Trojan-Banker.Win32.Banbra.fyo-0e9ac55f7ddb4c61e609c6ed44c1a50dc65d6a1b 2013-06-13 18:45:06 ....A 3530752 Virusshare.00065/Trojan-Banker.Win32.Banbra.ggy-9b4ebe0853d2c2199ec6f111e1307d751f1d28e3 2013-06-14 15:41:14 ....A 343040 Virusshare.00065/Trojan-Banker.Win32.Banbra.go-35ab7a57a14c116133289d32b12f34b204471c16 2013-06-13 10:06:50 ....A 969728 Virusshare.00065/Trojan-Banker.Win32.Banbra.gyx-0fa184def6c10650c9db91d3de29fdd85d8f77fb 2013-06-14 18:17:08 ....A 335872 Virusshare.00065/Trojan-Banker.Win32.Banbra.h-ccd3b6f8693c4e5690e990e3aa6740bcf8fa41e7 2013-06-14 19:39:00 ....A 1470464 Virusshare.00065/Trojan-Banker.Win32.Banbra.hcx-a09f3b4bdd70b21bee5ee3907baef1a937a19034 2013-06-13 07:25:46 ....A 1178580 Virusshare.00065/Trojan-Banker.Win32.Banbra.hmb-098faaa15fa3c35d32b4aaae95b759eec1c7737e 2013-06-14 03:38:02 ....A 1765627 Virusshare.00065/Trojan-Banker.Win32.Banbra.ije-d6e96f6416b198a9e909591806ba7d13c1501dea 2013-06-13 07:53:38 ....A 378880 Virusshare.00065/Trojan-Banker.Win32.Banbra.jc-39536bd4855fc42e1fa1075a32a805109c8beebf 2013-06-13 22:15:10 ....A 1104325 Virusshare.00065/Trojan-Banker.Win32.Banbra.lnz-8f69df32146beeca73c6b5e5c492c29ba3565891 2013-06-13 22:22:00 ....A 3706880 Virusshare.00065/Trojan-Banker.Win32.Banbra.mce-a16b0afad89f64ace0694d6fb26eef62b041f401 2013-06-13 08:14:56 ....A 781312 Virusshare.00065/Trojan-Banker.Win32.Banbra.mwz-0e909e0978c3ea84717908676f5e558a0e90a66a 2013-06-13 15:26:26 ....A 933376 Virusshare.00065/Trojan-Banker.Win32.Banbra.nib-8699ebae7700e62a9b2c8565924220ac2d3ddeeb 2013-06-13 13:52:50 ....A 306213 Virusshare.00065/Trojan-Banker.Win32.Banbra.ntd-cee428bbd8c089460d67dffa930f5ab3c59ee746 2013-06-14 13:37:24 ....A 2902528 Virusshare.00065/Trojan-Banker.Win32.Banbra.om-9a1f014f40d746838f75714e6e3d59ad7a310d79 2013-06-13 17:29:12 ....A 653824 Virusshare.00065/Trojan-Banker.Win32.Banbra.ort-f622bc58144e81724b08c50261c0d68482804fb1 2013-06-14 19:05:14 ....A 7406080 Virusshare.00065/Trojan-Banker.Win32.Banbra.pbr-ccd1f914c66f463bdb874c062ee9dc0f19269f8e 2013-06-13 17:19:02 ....A 1113600 Virusshare.00065/Trojan-Banker.Win32.Banbra.rcz-4a57090b13f4161fadc04e22c1de61af063e3158 2013-06-14 05:52:28 ....A 1403392 Virusshare.00065/Trojan-Banker.Win32.Banbra.rw-a4a9a965257340bc0cfa67570f60fb23e9eb8bac 2013-06-14 10:54:08 ....A 1116864 Virusshare.00065/Trojan-Banker.Win32.Banbra.sfp-ec7c5fe7ed2435e4d604588216a4c65f0ea198dc 2013-06-13 22:11:52 ....A 118784 Virusshare.00065/Trojan-Banker.Win32.Banbra.teyj-86bc7b33bf2c48d7cc8168152b76dd5e04b1f3f7 2013-06-14 01:37:20 ....A 99328 Virusshare.00065/Trojan-Banker.Win32.Banbra.tfvx-1576ea10bfab11ecd2bffe10647bdcab5e5c62ad 2013-06-16 12:29:06 ....A 464634 Virusshare.00065/Trojan-Banker.Win32.Banbra.thwe-1731ab341452bf59e9f13f6495410977fc0b6c81 2013-06-13 23:18:14 ....A 888832 Virusshare.00065/Trojan-Banker.Win32.Banbra.tmyk-bc03843e432511c3c40574c8564fb78eefe134eb 2013-06-13 12:19:26 ....A 381440 Virusshare.00065/Trojan-Banker.Win32.Banbra.tnhg-0d1a46d5fa433dbf5ff4941118d40a46b351c320 2013-06-13 15:11:28 ....A 424960 Virusshare.00065/Trojan-Banker.Win32.Banbra.tntc-924d5b87ed664539549814a8a1d8a9edf709f16d 2013-06-14 02:59:06 ....A 210644 Virusshare.00065/Trojan-Banker.Win32.Banbra.tode-e82cd701a98d1a71399d427d5aeaa099b3951382 2013-06-13 23:29:26 ....A 813568 Virusshare.00065/Trojan-Banker.Win32.Banbra.udp-dba4a296fae6f7a57d11f73f61c3283982f267aa 2013-06-14 11:23:06 ....A 3849 Virusshare.00065/Trojan-Banker.Win32.Banbra.uec-be4d651896b98528cc99cc979c367eaa8e6e8677 2013-06-14 03:12:20 ....A 2187776 Virusshare.00065/Trojan-Banker.Win32.Banbra.unc-48335c8e32bf948191edf6326c999aaf0762836e 2013-06-13 22:28:54 ....A 113152 Virusshare.00065/Trojan-Banker.Win32.Banbra.upj-2ee7116a387627d0e81d60cdfcd7de91f8739d08 2013-06-14 19:17:00 ....A 501760 Virusshare.00065/Trojan-Banker.Win32.Banbra.v-5669b0ce0e5b095b741057149de8481ecfa09f93 2013-06-16 11:05:36 ....A 55314 Virusshare.00065/Trojan-Banker.Win32.Banbra.vwsb-09f81ef5d905280cd20fd4d3081105607225c921 2013-06-16 01:00:38 ....A 70674 Virusshare.00065/Trojan-Banker.Win32.Banbra.vwsb-18fcb72aaf08b7f80d4fef1b10dba41f02482b2d 2013-06-13 19:23:50 ....A 253458 Virusshare.00065/Trojan-Banker.Win32.Banbra.vwsb-7be02ab5e9ac525a1aca8ac3dba98202a48ba920 2013-06-14 12:39:32 ....A 414208 Virusshare.00065/Trojan-Banker.Win32.Banbra.xcq-1068a12e7552ba65b051d277b24d478885514080 2013-06-14 06:40:14 ....A 535872 Virusshare.00065/Trojan-Banker.Win32.Banbra.xu-7dabb5e16ba0c33682c9c8f21c79246179c8c9b6 2013-06-13 16:04:02 ....A 2974208 Virusshare.00065/Trojan-Banker.Win32.Banbra.yk-67c4ffac18539250e153f24de411df76259ea8da 2013-06-14 05:40:12 ....A 1100576 Virusshare.00065/Trojan-Banker.Win32.Banbra.zlj-24c73342ebe888790a40e46c0d1ac664f9a33480 2013-06-13 10:50:40 ....A 29360 Virusshare.00065/Trojan-Banker.Win32.Bancos.aah-b0f37038d5fc263ee91ca40844c65800b8090e09 2013-06-13 09:41:52 ....A 121856 Virusshare.00065/Trojan-Banker.Win32.Bancos.abv-c0be37380c6a4dd977cc2de38bc9dd637d2194ed 2013-06-14 02:36:56 ....A 54272 Virusshare.00065/Trojan-Banker.Win32.Bancos.aq-c88258d17817a417741087b1cd3f03a0acd9c6fe 2013-06-13 16:23:58 ....A 1675264 Virusshare.00065/Trojan-Banker.Win32.Bancos.aqn-ac509eda53eb4de4f88d5e830ddbb8c085014f94 2013-06-14 04:12:32 ....A 277184 Virusshare.00065/Trojan-Banker.Win32.Bancos.aqv-2700d107a4378c13a8bceb0e0a59bd06377cb441 2013-06-13 15:11:40 ....A 185754 Virusshare.00065/Trojan-Banker.Win32.Bancos.aqv-529db4cc150740fc311a0547328205b26ea07743 2013-06-13 07:24:58 ....A 331776 Virusshare.00065/Trojan-Banker.Win32.Bancos.bg-51dd69efbd01086b3934cdfd8901346b3704eeb3 2013-06-13 12:26:06 ....A 420352 Virusshare.00065/Trojan-Banker.Win32.Bancos.bl-296367b6c3bb58fc3ba63da7eee1389537544c9d 2013-06-13 16:11:58 ....A 283136 Virusshare.00065/Trojan-Banker.Win32.Bancos.bu-d55a24f3e8d0ac8b2973c9f24f86ccb760f59556 2013-06-13 23:48:32 ....A 133120 Virusshare.00065/Trojan-Banker.Win32.Bancos.ch-24c4dffd7ac57ff980e4b2f0a9267d1354860527 2013-06-14 07:05:46 ....A 559104 Virusshare.00065/Trojan-Banker.Win32.Bancos.cxj-a643214dd6ac2ee1a151f1700f5c9350d458e9e5 2013-06-13 08:15:22 ....A 1564672 Virusshare.00065/Trojan-Banker.Win32.Bancos.cz-2579b3499e23da3d2f2ac26184c98b16ae4d919c 2013-06-14 20:23:14 ....A 23546880 Virusshare.00065/Trojan-Banker.Win32.Bancos.dkw-0969a9dd1be21cbafbf04328c5da292213a323b9 2013-06-14 17:33:36 ....A 856064 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-1839a21b97af830cc6f73e97a51c73259b92034b 2013-06-13 18:50:44 ....A 87896 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-67d394756e07ae01c8d8cab7735b33c434c0fd2e 2013-06-14 17:38:14 ....A 119988 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-833f704912fce0c06f81d2772e14c8958c323b4c 2013-06-13 23:36:02 ....A 83456 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-a70e11801a91c3d248cfd95db84defcefd8c5826 2013-06-13 23:07:26 ....A 72192 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-af1fafea532c259eedcdb86312a0074d53efec25 2013-06-14 16:15:50 ....A 81920 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-b23a05f7d75c3117674f00e03d674b6021b12e1a 2013-06-13 16:27:36 ....A 84992 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-c2cdafb8da0a15ee2d68b150975b4d62844fc7da 2013-06-14 20:08:42 ....A 87384 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-c6b152c616b72a6fb7309a0074bb09a4098bc370 2013-06-13 14:19:28 ....A 83456 Virusshare.00065/Trojan-Banker.Win32.Bancos.dr-f34062cebc149a2971270ce2dd0a53d0f673de6d 2013-06-14 20:05:34 ....A 430080 Virusshare.00065/Trojan-Banker.Win32.Bancos.du-d4108f866c3f726aea69050fa4b7b9a48e1c04cd 2013-06-14 07:59:54 ....A 49152 Virusshare.00065/Trojan-Banker.Win32.Bancos.dvp-b078bdd11b5a5b3892c0ce53358688b3134d5517 2013-06-14 05:26:34 ....A 2435072 Virusshare.00065/Trojan-Banker.Win32.Bancos.dvu-486e8290a39270354ffc0716a39cd60e1f79b1d2 2013-06-13 07:35:10 ....A 28672 Virusshare.00065/Trojan-Banker.Win32.Bancos.dxm-624cbd78963dc5f95069ee91755948a1178c15c1 2013-06-13 22:41:58 ....A 523776 Virusshare.00065/Trojan-Banker.Win32.Bancos.dzj-d1cef59e7c6b5f479d20682f5a3a09997c1ded20 2013-06-13 22:40:32 ....A 2127872 Virusshare.00065/Trojan-Banker.Win32.Bancos.egh-d40b0ab391133a4f96b0a96d29e18b7d5f29ecdd 2013-06-13 16:13:08 ....A 333312 Virusshare.00065/Trojan-Banker.Win32.Bancos.ejb-c73ac65f4eb6c4c6ecf7cf50ac0bb4024cfdc273 2013-06-13 14:36:12 ....A 905216 Virusshare.00065/Trojan-Banker.Win32.Bancos.ep-b185a2a066d9574a6eadc32094a7d16cd8bad9b3 2013-06-14 17:00:12 ....A 251392 Virusshare.00065/Trojan-Banker.Win32.Bancos.faz-0dfe91778ca0a8622bacc107df7d0b3cec7235d9 2013-06-14 09:02:34 ....A 385771 Virusshare.00065/Trojan-Banker.Win32.Bancos.fl-2e98956405e40f45b776bfc37ac2c320536bdc0d 2013-06-13 14:05:30 ....A 87552 Virusshare.00065/Trojan-Banker.Win32.Bancos.fwy-f6c1e8951c3fe4371b59bce29a434d12d8db23ea 2013-06-14 03:03:38 ....A 869376 Virusshare.00065/Trojan-Banker.Win32.Bancos.ghb-2eeb5365a86ee1c3681383ac6a68790030882219 2013-06-13 13:44:06 ....A 23552 Virusshare.00065/Trojan-Banker.Win32.Bancos.gu-f6ed4b42e2299c53b1c850c73ec2b06b5a50b8e1 2013-06-13 23:43:46 ....A 189440 Virusshare.00065/Trojan-Banker.Win32.Bancos.hcx-59a3c647f173b3d1dbe87f22da54802cebe002e9 2013-06-14 14:09:12 ....A 393216 Virusshare.00065/Trojan-Banker.Win32.Bancos.hhl-6e32da312d3ae20c2147226c3e7f487320c15830 2013-06-14 10:24:04 ....A 15220736 Virusshare.00065/Trojan-Banker.Win32.Bancos.hj-9d27cadd8587fd0a58516c991e361210fba5357f 2013-06-13 23:03:44 ....A 151552 Virusshare.00065/Trojan-Banker.Win32.Bancos.hl-39d01b623f1c4c6192d81cdbd1ac44c462cdfcc4 2013-06-14 03:49:00 ....A 135680 Virusshare.00065/Trojan-Banker.Win32.Bancos.hl-a032e3a7aafcdd9240acd5b4d250cf42ef91b804 2013-06-14 12:18:48 ....A 105984 Virusshare.00065/Trojan-Banker.Win32.Bancos.hwd-9a23a45c3c55b7f30ac99479b52fc526b999b076 2013-06-13 17:54:16 ....A 48640 Virusshare.00065/Trojan-Banker.Win32.Bancos.io-f3af4a5a760273a901e79d216fdcddea4d8f8cc2 2013-06-13 23:43:58 ....A 143872 Virusshare.00065/Trojan-Banker.Win32.Bancos.it-fcb093e7771379dd1c1681e81613f921fce88cff 2013-06-13 14:52:42 ....A 73061 Virusshare.00065/Trojan-Banker.Win32.Bancos.lsw-c1c88fd314183a7c084130e2164fde6781df0d9d 2013-06-13 22:53:24 ....A 116736 Virusshare.00065/Trojan-Banker.Win32.Bancos.mf-551714f46dfad004bff9075c95f1bc3551302efc 2013-06-14 13:32:02 ....A 163840 Virusshare.00065/Trojan-Banker.Win32.Bancos.mi-259efe6511d93b3da473377c28867992815ad4f1 2013-06-16 03:52:58 ....A 1824668 Virusshare.00065/Trojan-Banker.Win32.Bancos.mi-661d0a7bd706ddf720686392e316ef03c7336a1d 2013-06-13 23:03:56 ....A 31674368 Virusshare.00065/Trojan-Banker.Win32.Bancos.mk-ec7e236e3e48326771c4ed39b65e4c54e3dc3d0c 2013-06-14 12:48:30 ....A 163840 Virusshare.00065/Trojan-Banker.Win32.Bancos.ohq-2bec2a5730c908670ce18e348484c7bf86bf2a9d 2013-06-13 22:01:56 ....A 111104 Virusshare.00065/Trojan-Banker.Win32.Bancos.oqc-4b357f62d4bfa30457333f0fee21823cf25caf33 2013-06-14 02:39:10 ....A 756736 Virusshare.00065/Trojan-Banker.Win32.Bancos.pbi-1c758a16b8ebddfd8bafaad1c2c0ff9f596b3669 2013-06-14 15:31:28 ....A 1486848 Virusshare.00065/Trojan-Banker.Win32.Bancos.pfr-dd71ebbfd488221cb7713ee4be01ae3ba3c048c1 2013-06-13 12:54:02 ....A 613888 Virusshare.00065/Trojan-Banker.Win32.Bancos.pii-7df0df2d7233298cdbad4cbd79c124d673996db2 2013-06-13 17:34:40 ....A 614400 Virusshare.00065/Trojan-Banker.Win32.Bancos.pii-835e2438facc8775eb1f9ff0639a9a8a51254ef1 2013-06-14 12:20:10 ....A 624128 Virusshare.00065/Trojan-Banker.Win32.Bancos.pii-e1d9519d3eadb7ed14be7ed9abbf15490a065212 2013-06-14 04:55:56 ....A 73191 Virusshare.00065/Trojan-Banker.Win32.Bancos.qaj-5072493636b8ee1b13a677c98f4c1255b93d7c11 2013-06-13 07:46:38 ....A 24576 Virusshare.00065/Trojan-Banker.Win32.Bancos.qcg-5ea4c59624d6364595949c18c108e7f06366e5ec 2013-06-14 17:53:52 ....A 86016 Virusshare.00065/Trojan-Banker.Win32.Bancos.qu-617a77732d4c76a3677b6111bd7210b70dc0b4de 2013-06-13 14:32:48 ....A 1250304 Virusshare.00065/Trojan-Banker.Win32.Bancos.qyb-01e7c8cb2eeae5c11382de0c8272336d5b0a69db 2013-06-13 11:42:00 ....A 520192 Virusshare.00065/Trojan-Banker.Win32.Bancos.qz-0022a42d3422393444f3c499881ad6b4365dadf7 2013-06-14 13:41:26 ....A 1305600 Virusshare.00065/Trojan-Banker.Win32.Bancos.ra-5953ace1eed50ad8a121a068a149b6c26e43b302 2013-06-13 23:36:42 ....A 1250304 Virusshare.00065/Trojan-Banker.Win32.Bancos.rao-3f94f36e8e8ee4a37e09040b8c2adc6b4495b414 2013-06-13 13:14:16 ....A 1250304 Virusshare.00065/Trojan-Banker.Win32.Bancos.rao-b15b0e106a5a35cbe195bad2018ed0f940e82087 2013-06-14 02:27:32 ....A 116736 Virusshare.00065/Trojan-Banker.Win32.Bancos.rdk-4613e0966ec84315e74ffbaac8ce8f70a204dc28 2013-06-13 20:43:38 ....A 800896 Virusshare.00065/Trojan-Banker.Win32.Bancos.rh-3f169899fbaaeaf757b4dc1ce9179b3ba2271851 2013-06-14 06:41:16 ....A 646144 Virusshare.00065/Trojan-Banker.Win32.Bancos.stl-b13c5c566f65324694afa50e9c057edbe5dd23bb 2013-06-14 14:01:06 ....A 135168 Virusshare.00065/Trojan-Banker.Win32.Bancos.u-1de64eb78800d9426f0ab77920c13c00e2d9428b 2013-06-14 01:17:52 ....A 145920 Virusshare.00065/Trojan-Banker.Win32.Bancos.ul-70cb92cb6561b9fae9a4680511b40ed329a2910d 2013-06-14 04:19:30 ....A 847360 Virusshare.00065/Trojan-Banker.Win32.Bancos.vata-7ae26c736906f0f0e780940d6f4689ea438ef33a 2013-06-14 19:44:36 ....A 1060864 Virusshare.00065/Trojan-Banker.Win32.Bancos.vbcd-9f80a05d8a76f609b858632fa0d10668c7657924 2013-06-14 13:04:52 ....A 94720 Virusshare.00065/Trojan-Banker.Win32.Bancos.vbpi-5cc195055dd93305746a0ab5456c35412d0c1962 2013-06-13 15:56:28 ....A 1663057 Virusshare.00065/Trojan-Banker.Win32.Bancos.vcuq-903715d4b3501fe3acb4e36ca9f996ab8651d186 2013-06-14 12:23:10 ....A 241664 Virusshare.00065/Trojan-Banker.Win32.Bancos.vddp-98c0cf66744747558027627f739f9af8ff57727c 2013-06-14 17:27:28 ....A 461312 Virusshare.00065/Trojan-Banker.Win32.Bancos.vdnl-4ac856134c690f8364a91a0add62cc7c0b02f110 2013-06-14 09:03:46 ....A 312832 Virusshare.00065/Trojan-Banker.Win32.Bancos.vn-be4bbf01157d849bd3535d76e30051533c055935 2013-06-14 11:24:22 ....A 24576 Virusshare.00065/Trojan-Banker.Win32.Bancos.vvw-96fb3caf66028109e9614791a19d7f34695627c1 2013-06-13 21:03:02 ....A 353792 Virusshare.00065/Trojan-Banker.Win32.Bancos.vwj-2726ec4d125540d41e85f3df1f6f94aad87d8f9f 2013-06-13 11:01:56 ....A 364544 Virusshare.00065/Trojan-Banker.Win32.Bancos.xp-6037c8ea897e8c2f945c89d9e240ed9eb4ebcf6b 2013-06-13 12:52:54 ....A 162759 Virusshare.00065/Trojan-Banker.Win32.Bancos.yt-09c422f888a7528b7886419f5a6fbeeeb873bf10 2013-06-14 15:45:20 ....A 242596 Virusshare.00065/Trojan-Banker.Win32.Bancos.yt-6e0295cf84e275744c18bf4cde1d6361821f9ec2 2013-06-14 04:13:30 ....A 242867 Virusshare.00065/Trojan-Banker.Win32.Bancos.yt-9bc30f0c31f89b0a7413001dd70db57a74c5a9a1 2013-06-13 17:51:24 ....A 238080 Virusshare.00065/Trojan-Banker.Win32.Bancos.yt-d3f9c7a60abfc2e2fadbcd3352f7052fba3cfc71 2013-06-13 16:57:52 ....A 693248 Virusshare.00065/Trojan-Banker.Win32.Bancos.ze-ba3c758ff46c778b130f2f5a371bfd502d9931e7 2013-06-14 08:15:38 ....A 729600 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-08b101dfb0a58929a90cb747bf51c1118f48b010 2013-06-14 09:38:56 ....A 705024 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-2088182372b18e783a8bc18cf59dd22eea4202ce 2013-06-13 07:57:10 ....A 749056 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-26d0093dbc374d9da1ddc1d55654d6a4e9c61842 2013-06-13 09:35:08 ....A 395292 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-3cef4c8d1b5420d28e05c49593df104061e46df9 2013-06-14 05:37:46 ....A 499712 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-67391b2e46e7d2ab101dc00024525a432ad7f73e 2013-06-13 18:21:34 ....A 389239 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-6ff6d28d9f3a2f15e446952569592d4280b9b389 2013-06-13 16:11:28 ....A 720896 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-7f241d1649b0f9339dcb85614e4fa42cf391d638 2013-06-13 14:58:22 ....A 720896 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-9586371ad9204e2f1508409e304b6073e100c537 2013-06-13 19:38:44 ....A 449096 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-9995789bd3f59869662fc0a10794fa7ab3887c29 2013-06-13 07:54:04 ....A 668672 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-9e83e1206400c799926cc574b4153f74ddae321c 2013-06-14 20:06:56 ....A 897024 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-a9fa06f422e5745011c4902eb7ac16dea8676e3f 2013-06-14 03:27:48 ....A 429056 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-b4714469388d3e766f025eb980f0c203c11b9371 2013-06-14 16:44:28 ....A 742912 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-c29a11b4b072d685be584e7222bf4a37e46e78bd 2013-06-14 05:01:30 ....A 433104 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-dbed834c4cc35dc72a3a21912703b5e1e8c39748 2013-06-13 11:04:40 ....A 706560 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-f3774df87c55a917e4b66da1a266768a52218e60 2013-06-14 09:40:18 ....A 706560 Virusshare.00065/Trojan-Banker.Win32.Bancos.zm-f38e7930245f05394073f004d9f5a1d87fbb9624 2013-06-14 09:27:46 ....A 612944 Virusshare.00065/Trojan-Banker.Win32.Banker.aaos-66ed8d64682de9233402b097f58d33882b111b0f 2013-06-14 14:13:54 ....A 16896 Virusshare.00065/Trojan-Banker.Win32.Banker.abu-125dd56688046f396ea725721f48a6b02163c3cd 2013-06-14 13:51:48 ....A 9852 Virusshare.00065/Trojan-Banker.Win32.Banker.acm-6ae52f0f6565ca085c3e6823de84d85acb36c028 2013-06-14 00:14:38 ....A 3778048 Virusshare.00065/Trojan-Banker.Win32.Banker.actg-73045bb69c5be0d5e1effff93753851b82bb92e9 2013-06-13 10:06:00 ....A 1433600 Virusshare.00065/Trojan-Banker.Win32.Banker.adav-5ad9467b9d3f828bc4222b51e99b13437ed278bb 2013-06-14 15:00:22 ....A 1272692 Virusshare.00065/Trojan-Banker.Win32.Banker.adev-c40a0b876c8fcf2d8161fc8bf1bc8a6d49b86a3a 2013-06-14 08:04:20 ....A 51568 Virusshare.00065/Trojan-Banker.Win32.Banker.adnj-4c3118347ec44bc4f1ceec33c7febb40d8999ecd 2013-06-13 17:12:38 ....A 5120512 Virusshare.00065/Trojan-Banker.Win32.Banker.adqt-4d4c0b33adc32a69513d0bd95a9822b78b514b61 2013-06-14 06:08:06 ....A 1560064 Virusshare.00065/Trojan-Banker.Win32.Banker.adti-7221123d6565679ab991c33f370edcee61854297 2013-06-13 17:18:56 ....A 79568 Virusshare.00065/Trojan-Banker.Win32.Banker.adva-4dd650a3cd661005ea38c9a8706378e85fda03e5 2013-06-14 12:12:02 ....A 262967 Virusshare.00065/Trojan-Banker.Win32.Banker.adz-f60ca94dccf18b339d0dcb3a1b33577a8ce1ff45 2013-06-13 11:07:44 ....A 571392 Virusshare.00065/Trojan-Banker.Win32.Banker.aec-acba27f3510b023dcaa596b49f95ed802af665ae 2013-06-14 18:39:06 ....A 2875595 Virusshare.00065/Trojan-Banker.Win32.Banker.aeic-abdaeefb9123892f232acc8c3ae1c50df112e8a7 2013-06-13 16:53:00 ....A 1382400 Virusshare.00065/Trojan-Banker.Win32.Banker.aelf-0c4616576dc8375876a5a5b93d297eace6a99da0 2013-06-14 04:39:00 ....A 487731 Virusshare.00065/Trojan-Banker.Win32.Banker.aesp-aec17b14dcf9065a96006ef6d7513c65ba892d33 2013-06-14 12:41:44 ....A 1139734 Virusshare.00065/Trojan-Banker.Win32.Banker.afaz-9b6d4040863d2434b978361026369d08e6de5b00 2013-06-13 13:41:58 ....A 4722688 Virusshare.00065/Trojan-Banker.Win32.Banker.afbo-48c92b90df4b51d8e0a7bf765dfbba868bd0674d 2013-06-14 13:05:56 ....A 1802463 Virusshare.00065/Trojan-Banker.Win32.Banker.afcr-0066033f069b13de8213bb8b88eb547d4d4cfcf9 2013-06-14 15:36:00 ....A 581632 Virusshare.00065/Trojan-Banker.Win32.Banker.affj-cfd72e69bcdbe8c8e67a20c3150247b86223c13b 2013-06-13 12:27:18 ....A 234496 Virusshare.00065/Trojan-Banker.Win32.Banker.afif-2f7acd5acc5ddc639ecd27b2d061defa27305ef2 2013-06-13 23:43:56 ....A 690688 Virusshare.00065/Trojan-Banker.Win32.Banker.afod-afe18e75233c4212d6a0bce74d8212da9abac21b 2013-06-13 08:49:00 ....A 1540096 Virusshare.00065/Trojan-Banker.Win32.Banker.afst-0f63fec017e787c2f3638a45117cca2f437148dc 2013-06-13 20:02:00 ....A 952320 Virusshare.00065/Trojan-Banker.Win32.Banker.aftx-f3187616717b22b34e7a4a85f59e96d0f273e627 2013-06-14 01:02:58 ....A 487424 Virusshare.00065/Trojan-Banker.Win32.Banker.afuh-28803cb52f3a197c8b03ccafccd9064c12c421af 2013-06-14 10:14:42 ....A 160256 Virusshare.00065/Trojan-Banker.Win32.Banker.agh-dfc5864b4b33a6f90912b12b196255d105f069b8 2013-06-13 16:18:26 ....A 480768 Virusshare.00065/Trojan-Banker.Win32.Banker.aghh-132fc401a6002256d2c80ae218a2a04a803d5f2c 2013-06-13 20:12:30 ....A 1246720 Virusshare.00065/Trojan-Banker.Win32.Banker.agwy-273a347a8e93038b0f8184bd817d5ff9b697eb1a 2013-06-14 19:53:54 ....A 8356864 Virusshare.00065/Trojan-Banker.Win32.Banker.agxf-faf9a6a4df5241990ce9a8726a98accd117e2e0a 2013-06-14 01:48:56 ....A 670208 Virusshare.00065/Trojan-Banker.Win32.Banker.agxn-3b248e50ce99afaf76112814948d765be196a08e 2013-06-14 00:31:18 ....A 1792000 Virusshare.00065/Trojan-Banker.Win32.Banker.agyi-6df2d1b525c7971955bf57c3f528982647a4892e 2013-06-13 16:34:38 ....A 2655744 Virusshare.00065/Trojan-Banker.Win32.Banker.ahaf-db06fa420df62c3b54db1df3e757b94bbce3b4c6 2013-06-14 07:55:20 ....A 3903488 Virusshare.00065/Trojan-Banker.Win32.Banker.ahat-dcb722412fe75e672b232c9fda520664d8659051 2013-06-13 22:45:28 ....A 246784 Virusshare.00065/Trojan-Banker.Win32.Banker.ahia-8902864bf683f01725917e6ea3ee1271f53b3656 2013-06-14 09:03:32 ....A 2412544 Virusshare.00065/Trojan-Banker.Win32.Banker.ahjw-82fc90139c93acdee1f276d2ca2477d0454ff7aa 2013-06-14 14:46:38 ....A 2252288 Virusshare.00065/Trojan-Banker.Win32.Banker.ahpm-5236112b21dd2fe4ac58035f6b5202f59009e7f7 2013-06-13 22:07:32 ....A 49152 Virusshare.00065/Trojan-Banker.Win32.Banker.ahql-eab86deb3061699fb18b02c6f3ad76afdfc68f2e 2013-06-14 13:38:14 ....A 53248 Virusshare.00065/Trojan-Banker.Win32.Banker.ahsm-7e51b90e1e692f3d0d2a414b6c4d9af481385168 2013-06-14 13:15:00 ....A 611836 Virusshare.00065/Trojan-Banker.Win32.Banker.ahuu-f035464ae93f6a4557f454c763264da01c48be15 2013-06-14 02:55:28 ....A 87840 Virusshare.00065/Trojan-Banker.Win32.Banker.ahxe-dba64a7bdf681745defc8c4e0f538ea3f834c219 2013-06-13 16:14:36 ....A 4343808 Virusshare.00065/Trojan-Banker.Win32.Banker.aidm-46b641d218e98a3e09f16a1ceafa7c605a58b1c4 2013-06-13 13:29:46 ....A 6841344 Virusshare.00065/Trojan-Banker.Win32.Banker.aigp-31f239416d9442a6350844d432e34594a89c1b6e 2013-06-13 08:29:14 ....A 668647 Virusshare.00065/Trojan-Banker.Win32.Banker.ailt-e844cfe8bc46dc5206ac6a05c41e2323ce65c685 2013-06-13 19:11:42 ....A 1271296 Virusshare.00065/Trojan-Banker.Win32.Banker.aimw-77971ba5739f56da691d28415cb0ab7021bdcb90 2013-06-14 15:48:00 ....A 6556625 Virusshare.00065/Trojan-Banker.Win32.Banker.aisa-cf7349e025c7ad5d33f5f5b18c179811721db451 2013-06-13 23:05:54 ....A 8896512 Virusshare.00065/Trojan-Banker.Win32.Banker.aiym-dd61427d1f1f9e57f7251067f421700207c17436 2013-06-14 19:40:36 ....A 1230848 Virusshare.00065/Trojan-Banker.Win32.Banker.aizw-289484056b793d66825e3e55ecc9243fada9bfb7 2013-06-13 14:18:28 ....A 12246016 Virusshare.00065/Trojan-Banker.Win32.Banker.ajiy-aea28158c6e20346b925201cdb4db505af91e2db 2013-06-14 13:30:28 ....A 796704 Virusshare.00065/Trojan-Banker.Win32.Banker.ajj-971e55604c77741eafb939b5f6ee8608943887b7 2013-06-13 11:18:20 ....A 320420 Virusshare.00065/Trojan-Banker.Win32.Banker.ajj-c80a041ac4febaecf92d8e0c802fcb47dacd0e33 2013-06-13 07:58:58 ....A 672256 Virusshare.00065/Trojan-Banker.Win32.Banker.ajp-38fde63c588a03ed28419d0797118c34bf8cb17c 2013-06-13 13:54:26 ....A 2655337 Virusshare.00065/Trojan-Banker.Win32.Banker.ajxl-5e9b0e51c1e8e399756876e6acbece1a1a23debd 2013-06-13 22:41:28 ....A 1348608 Virusshare.00065/Trojan-Banker.Win32.Banker.ajzz-8c718fc3168524d05ba10cbdfbf74cf7c75463f5 2013-06-14 06:46:44 ....A 27947008 Virusshare.00065/Trojan-Banker.Win32.Banker.akkm-f14fb797449707c0432bcb9bd551abe8d083c0b1 2013-06-13 22:41:52 ....A 561152 Virusshare.00065/Trojan-Banker.Win32.Banker.akot-7fc05a9bab1330b6860e452ad956246d3006c067 2013-06-14 05:18:28 ....A 1494016 Virusshare.00065/Trojan-Banker.Win32.Banker.akwl-3337335538ae8b9c9c3057af4da4c95ffa2881dc 2013-06-13 20:17:44 ....A 1521152 Virusshare.00065/Trojan-Banker.Win32.Banker.alfl-6412f3b369da13099eb87177a14692b429c4abb0 2013-06-14 12:02:10 ....A 475136 Virusshare.00065/Trojan-Banker.Win32.Banker.alqi-0e9ce853f5af0781d13f834d85a87dcb295f4101 2013-06-14 02:51:44 ....A 4245504 Virusshare.00065/Trojan-Banker.Win32.Banker.altf-637169f4b602ed9430a908c3d29d8469fa68371a 2013-06-14 12:50:30 ....A 668672 Virusshare.00065/Trojan-Banker.Win32.Banker.alyh-7e3c0c3c6fef7f6da11610a1b83253e32fcf89c2 2013-06-14 13:39:18 ....A 1972224 Virusshare.00065/Trojan-Banker.Win32.Banker.alzr-5698adb36ba24c7ec446822692abdecc82581249 2013-06-14 10:29:04 ....A 1953792 Virusshare.00065/Trojan-Banker.Win32.Banker.ambc-3ae06594667640233eb519c01789b4fd522c3e6f 2013-06-14 13:47:30 ....A 2729985 Virusshare.00065/Trojan-Banker.Win32.Banker.amhx-51131b7c50c76d87a746a3c4108a6673f9de86fc 2013-06-14 01:14:52 ....A 573440 Virusshare.00065/Trojan-Banker.Win32.Banker.amjy-719ce5627cc08a1dead1494a499bdbbc2a114792 2013-06-14 06:15:28 ....A 552960 Virusshare.00065/Trojan-Banker.Win32.Banker.amki-80cbedef33115d15b5f3378b3158c80be6fc1219 2013-06-13 22:42:54 ....A 307200 Virusshare.00065/Trojan-Banker.Win32.Banker.amkk-ce776acdddfbb865bbb84a18c86ff67791729c0a 2013-06-14 14:54:20 ....A 667136 Virusshare.00065/Trojan-Banker.Win32.Banker.amnj-d61bbd5a6dad77f87fb322276bf754c4ab58862c 2013-06-14 10:46:10 ....A 677376 Virusshare.00065/Trojan-Banker.Win32.Banker.anal-a3a3e7f2b26f00f001983e2987f95e0f3bbfd868 2013-06-14 20:09:48 ....A 823296 Virusshare.00065/Trojan-Banker.Win32.Banker.anhl-61f91e4617951da5f2d4c2535ec1fb653ff34508 2013-06-14 07:43:22 ....A 4067328 Virusshare.00065/Trojan-Banker.Win32.Banker.aniw-5e3e278af000c6acb507f181d576bede77366f59 2013-06-13 18:49:26 ....A 1836537 Virusshare.00065/Trojan-Banker.Win32.Banker.anjq-6fdf75b9806bb1cda8db6a499c7bf09915c83824 2013-06-14 07:21:34 ....A 4841472 Virusshare.00065/Trojan-Banker.Win32.Banker.anjq-aae7d14e57ea658897f6860d4c2304cc42341b81 2013-06-13 22:18:46 ....A 1500672 Virusshare.00065/Trojan-Banker.Win32.Banker.anlu-db956378fa2fd7c0ee367582c75fe758b20ee2db 2013-06-14 03:03:12 ....A 492280 Virusshare.00065/Trojan-Banker.Win32.Banker.anoj-cb3fa413079490b7073431839027c5c18057c927 2013-06-13 23:15:38 ....A 552960 Virusshare.00065/Trojan-Banker.Win32.Banker.aofc-fc329d0313799c087cfc3420d3bd7caf8ddde23b 2013-06-13 20:10:32 ....A 619285 Virusshare.00065/Trojan-Banker.Win32.Banker.aogj-76716dc071046f8b87c6fd9f9ab7b734e9c4487f 2013-06-13 09:59:46 ....A 626176 Virusshare.00065/Trojan-Banker.Win32.Banker.aoqx-297d573cf698f566473b2dd34814ce73a8bcfe5a 2013-06-13 23:09:14 ....A 548864 Virusshare.00065/Trojan-Banker.Win32.Banker.aors-9efa311c42737de3b5de6764464a8576ad82f134 2013-06-14 07:34:24 ....A 2724864 Virusshare.00065/Trojan-Banker.Win32.Banker.aorw-15eefbef85a44506d630a37fdacc169f48dc3c03 2013-06-14 09:32:36 ....A 885248 Virusshare.00065/Trojan-Banker.Win32.Banker.aoxj-5904041e4d30fae9bce7dc813f7a16ab38645925 2013-06-14 10:31:00 ....A 434200 Virusshare.00065/Trojan-Banker.Win32.Banker.apb-c9683dabb1a3d2bce328a63eb074e20fd85ddd6d 2013-06-13 22:13:08 ....A 280254 Virusshare.00065/Trojan-Banker.Win32.Banker.apk-f07cb6013cc6bf32143d77f79ff062cea918468c 2013-06-14 18:21:36 ....A 451072 Virusshare.00065/Trojan-Banker.Win32.Banker.apsw-6b23164eda404020aa202e3e1144cf0d3a16782e 2013-06-13 10:42:46 ....A 582656 Virusshare.00065/Trojan-Banker.Win32.Banker.apzm-6b142eaa2784b7e9b32b0c38f3804fa87524b563 2013-06-13 16:41:16 ....A 1009152 Virusshare.00065/Trojan-Banker.Win32.Banker.aqgf-13da90c12db118356896a326bc1c089877cd7495 2013-06-14 11:42:58 ....A 908800 Virusshare.00065/Trojan-Banker.Win32.Banker.aqsj-a2ad0a64548f2c1632c958f7fd8f79cd5e215eda 2013-06-14 01:55:40 ....A 40960 Virusshare.00065/Trojan-Banker.Win32.Banker.aqvn-1ab630b5c270a95e57f346cb660b90c29b0bf7a7 2013-06-14 15:34:38 ....A 8960 Virusshare.00065/Trojan-Banker.Win32.Banker.arjz-0737e119154a8749a9f49ef47f4b51607f1f4906 2013-06-14 08:26:54 ....A 119916 Virusshare.00065/Trojan-Banker.Win32.Banker.aro-77e8da6d81c00563d7907595ba9580ae83fd8a0a 2013-06-13 15:45:42 ....A 2608128 Virusshare.00065/Trojan-Banker.Win32.Banker.arsa-3f8d97fa6c4c36a716fe30145d8f6db995359300 2013-06-14 07:16:32 ....A 62476 Virusshare.00065/Trojan-Banker.Win32.Banker.asq-bb6c9cfa41d4400856b1a19497c28eb03ed7debf 2013-06-14 08:53:28 ....A 1839616 Virusshare.00065/Trojan-Banker.Win32.Banker.augi-d1626c7052067f0b5b5f7ed3e8460185ff63732c 2013-06-13 16:19:48 ....A 3096576 Virusshare.00065/Trojan-Banker.Win32.Banker.aumq-3567ff51371ce5018793fb249ae6d351e59515ab 2013-06-13 23:24:28 ....A 290304 Virusshare.00065/Trojan-Banker.Win32.Banker.aupe-4db76f8f90d260622dee4aa5d5bead6ad83c054d 2013-06-13 21:09:48 ....A 866816 Virusshare.00065/Trojan-Banker.Win32.Banker.auvq-4fcb01d286c22415c24f72dff734b4a0b2645d23 2013-06-14 03:43:44 ....A 1575424 Virusshare.00065/Trojan-Banker.Win32.Banker.avhs-4a530c1055b1ff32ebef3a810614d9845e711747 2013-06-13 21:28:02 ....A 139264 Virusshare.00065/Trojan-Banker.Win32.Banker.avr-50f10fe29170e8a58907d99b90a60d2e0434b8da 2013-06-13 23:55:36 ....A 1725952 Virusshare.00065/Trojan-Banker.Win32.Banker.avra-de6b1b9118fed00a58a3d68b6778302d0bd93fa9 2013-06-14 10:07:48 ....A 816128 Virusshare.00065/Trojan-Banker.Win32.Banker.awa-005e3558bedca3e28a682e8893d4f9dc33c7f685 2013-06-13 14:24:32 ....A 570368 Virusshare.00065/Trojan-Banker.Win32.Banker.awa-3bace9d7c373268b030f71b8b172f5fee1a7bd6a 2013-06-14 03:07:44 ....A 604672 Virusshare.00065/Trojan-Banker.Win32.Banker.awa-43846fe1631c0f7ab2d5a952490b6200bd65d717 2013-06-14 13:19:34 ....A 544963 Virusshare.00065/Trojan-Banker.Win32.Banker.awa-77bc60b31a5c2ba513e57c69073029723e2439c2 2013-06-14 18:58:26 ....A 648704 Virusshare.00065/Trojan-Banker.Win32.Banker.awa-be6678f5d254a1d5be0ab0296b3ba1c9aebf552a 2013-06-14 14:13:52 ....A 551936 Virusshare.00065/Trojan-Banker.Win32.Banker.awfr-0c8a2d520254c1feac89949117fb55e920e3a432 2013-06-14 16:11:44 ....A 564224 Virusshare.00065/Trojan-Banker.Win32.Banker.awqr-db3576942ab333414d24432e432dd58fdf67cebe 2013-06-13 22:42:12 ....A 407040 Virusshare.00065/Trojan-Banker.Win32.Banker.awvx-6529442ab2255340bf8591c6fa86e595f9dec471 2013-06-14 05:55:52 ....A 18065920 Virusshare.00065/Trojan-Banker.Win32.Banker.axud-61fc308edca611bc26f580b484631f9ebed19be9 2013-06-13 23:14:06 ....A 288256 Virusshare.00065/Trojan-Banker.Win32.Banker.ayam-358e01c15548796c400e5b92790d31b613c1654a 2013-06-13 15:30:06 ....A 1018368 Virusshare.00065/Trojan-Banker.Win32.Banker.aypz-934aaf9482930c57e1b874906a9a72ef15bea345 2013-06-14 14:03:56 ....A 15152128 Virusshare.00065/Trojan-Banker.Win32.Banker.azac-5da7a95161e201173710219b73c0c7cab6f37f1e 2013-06-13 13:17:28 ....A 1668096 Virusshare.00065/Trojan-Banker.Win32.Banker.azac-b62c50c6c69f57d3d2d892f023dae72c23dfd4f8 2013-06-14 12:37:14 ....A 2331136 Virusshare.00065/Trojan-Banker.Win32.Banker.azbh-fc29039cbac5c68c071ddbbd5b3c3f78eb3ac197 2013-06-14 12:11:22 ....A 2281472 Virusshare.00065/Trojan-Banker.Win32.Banker.azru-16eb7eed418892c6e3df1bdc5f25494298c7aeed 2013-06-14 07:07:02 ....A 1549312 Virusshare.00065/Trojan-Banker.Win32.Banker.azru-35fa9e0d0211b4269f21031161c12f53544253e8 2013-06-13 13:42:00 ....A 1491456 Virusshare.00065/Trojan-Banker.Win32.Banker.batu-092095be69900a6a6f82a351b50f5433b5567fb8 2013-06-13 13:27:46 ....A 592896 Virusshare.00065/Trojan-Banker.Win32.Banker.baud-dc91ce0e7cf784028d03aee17ec7c5049a088a4c 2013-06-13 20:44:32 ....A 2013696 Virusshare.00065/Trojan-Banker.Win32.Banker.baxg-2e4be0cf8b722c4141ddc32000a6b7b9e1090b02 2013-06-14 14:27:46 ....A 1738752 Virusshare.00065/Trojan-Banker.Win32.Banker.bbaf-fda5daf5a546410977457aa019b836f6098ff33b 2013-06-14 12:50:22 ....A 192956 Virusshare.00065/Trojan-Banker.Win32.Banker.bbaj-4d2ca8bb1803820502f5044005cf8b292c0542bb 2013-06-13 15:54:34 ....A 325632 Virusshare.00065/Trojan-Banker.Win32.Banker.bbaj-a01035b2eba8e8f80bb48531f205b05392a0901a 2013-06-13 22:59:02 ....A 264192 Virusshare.00065/Trojan-Banker.Win32.Banker.bbbk-e060750819e3063a75fa61e4b0630b9319d9293f 2013-06-14 06:08:04 ....A 264099 Virusshare.00065/Trojan-Banker.Win32.Banker.bbbp-ae3249146e6dbd48e0d1b6ea3a852182aa4ddd9a 2013-06-13 14:36:42 ....A 1637376 Virusshare.00065/Trojan-Banker.Win32.Banker.bcdf-205614e4ce13ed3adb6055e6394edf51cd8c5164 2013-06-13 11:08:14 ....A 826368 Virusshare.00065/Trojan-Banker.Win32.Banker.bcut-ccf634b551463684bdb6d61b76c2498ff903d52d 2013-06-14 07:47:54 ....A 266735 Virusshare.00065/Trojan-Banker.Win32.Banker.bcya-9c33c1fc2707d1dc850bcaaf33df80dcdd0def8a 2013-06-14 02:25:04 ....A 535080 Virusshare.00065/Trojan-Banker.Win32.Banker.bd-01979787071f7aece49634a6d628f143de8ca093 2013-06-14 01:50:20 ....A 3160064 Virusshare.00065/Trojan-Banker.Win32.Banker.bdkx-e1aea67b87142f04b5160be874bb25cd4c9f8819 2013-06-13 14:31:06 ....A 2367488 Virusshare.00065/Trojan-Banker.Win32.Banker.bdoq-53305c788e4f41418405b0d640c21ac81b77ef1b 2013-06-13 23:37:12 ....A 32256 Virusshare.00065/Trojan-Banker.Win32.Banker.bdr-bb1c4634b93732a022bdaacf5cbed96c1158a1c8 2013-06-13 23:00:24 ....A 78336 Virusshare.00065/Trojan-Banker.Win32.Banker.bdr-e9c84af01ea83b68decbfa050e56ccb0aad42b66 2013-06-13 18:14:20 ....A 1004837 Virusshare.00065/Trojan-Banker.Win32.Banker.bdy-89c617fa0d6a311d723914aa1f49275b0a2491a7 2013-06-13 08:02:00 ....A 411648 Virusshare.00065/Trojan-Banker.Win32.Banker.beyr-40b18af9bb347b0e445e53d779127a65a6ac6bd4 2013-06-14 00:10:06 ....A 2818560 Virusshare.00065/Trojan-Banker.Win32.Banker.bfgn-5ba0aee2e528487d06069b93015e7fe8074d3547 2013-06-14 10:30:16 ....A 359936 Virusshare.00065/Trojan-Banker.Win32.Banker.bfgq-2c327d24d93ade44f5b34caa1e3a4ef5314d8d06 2013-06-13 09:35:52 ....A 359936 Virusshare.00065/Trojan-Banker.Win32.Banker.bfgq-2fd725a87823604c7de5a6ddf5f04b38b5672d95 2013-06-14 13:57:58 ....A 526848 Virusshare.00065/Trojan-Banker.Win32.Banker.bfwv-350f99cc8d4222edcbbcac5397031fd4143265c4 2013-06-14 12:58:20 ....A 4201984 Virusshare.00065/Trojan-Banker.Win32.Banker.bgne-19f9413b4544bfbfbef5e28323b6ce5afba3497c 2013-06-13 22:03:40 ....A 4202496 Virusshare.00065/Trojan-Banker.Win32.Banker.bgne-be137de211c625ed70e4cb8142226df6d62009e6 2013-06-14 02:22:38 ....A 795132 Virusshare.00065/Trojan-Banker.Win32.Banker.bgq-ed5f318dfd6eb3cee61abf29826c3894611b2ad4 2013-06-13 10:08:12 ....A 86016 Virusshare.00065/Trojan-Banker.Win32.Banker.bgsv-7bc348c2c1f8c8f8e300983dc412027a7f4442ce 2013-06-13 20:50:44 ....A 49664 Virusshare.00065/Trojan-Banker.Win32.Banker.bhgh-0d3e7c44b4f5f5a4bc59cafc0453f32e1cf51c91 2013-06-13 22:29:20 ....A 840161 Virusshare.00065/Trojan-Banker.Win32.Banker.bil-41c2ddb79387bac1cdf88be7c910a7e92c4eb487 2013-06-13 21:42:18 ....A 1000448 Virusshare.00065/Trojan-Banker.Win32.Banker.bjdo-4ab3a25e219b94e192047f174aa3043a9bb955f9 2013-06-13 22:05:54 ....A 138240 Virusshare.00065/Trojan-Banker.Win32.Banker.bk-22ef89ca8887e4f18df49b7c6127815dde60d8ca 2013-06-14 02:47:28 ....A 320000 Virusshare.00065/Trojan-Banker.Win32.Banker.bkl-5ef17c8f383c69a10f7da61e0fdc80051c734986 2013-06-13 15:03:10 ....A 2271744 Virusshare.00065/Trojan-Banker.Win32.Banker.bkl-c77cd657fd155cc31fb1b0af5f47f543bfdf8a8d 2013-06-15 21:15:20 ....A 2238600 Virusshare.00065/Trojan-Banker.Win32.Banker.bofy-1b9809cbeb0991b5ce0d706ea6f0dcec2a14e4f4 2013-06-14 10:02:48 ....A 432626 Virusshare.00065/Trojan-Banker.Win32.Banker.bort-07158a78af39c88b21f34dc1c8515c8faafc127c 2013-06-13 22:40:40 ....A 875516 Virusshare.00065/Trojan-Banker.Win32.Banker.brz-9a6cfbba4da0d271ceb5105917efe56079fa69d4 2013-06-13 23:32:46 ....A 27559 Virusshare.00065/Trojan-Banker.Win32.Banker.bve-b318fb4903050390d1bdd78e9d016d4c8ef661a2 2013-06-14 14:34:38 ....A 234496 Virusshare.00065/Trojan-Banker.Win32.Banker.cbu-b6205602b721e80dee6fc20e8cf1b76ad2612e6b 2013-06-14 16:18:22 ....A 845980 Virusshare.00065/Trojan-Banker.Win32.Banker.ccf-7072e144493de9442f36a486ee028882e858dc5e 2013-06-14 18:47:46 ....A 1026560 Virusshare.00065/Trojan-Banker.Win32.Banker.cfd-b16deb52fc5d5e1e6e8d2aa0fbfe6c954682ba4a 2013-06-14 16:04:44 ....A 2562044 Virusshare.00065/Trojan-Banker.Win32.Banker.cog-cb4bef089fbd4e60dddbfaa8abb45f516ad85edc 2013-06-14 13:49:18 ....A 12000 Virusshare.00065/Trojan-Banker.Win32.Banker.ct-fc69d3beef5a3fc43c09fb0889dc1530f1aa3d03 2013-06-14 15:44:48 ....A 251904 Virusshare.00065/Trojan-Banker.Win32.Banker.ctc-3da052a15d7d24febb336ab18ff437e315b3005f 2013-06-13 09:05:04 ....A 254976 Virusshare.00065/Trojan-Banker.Win32.Banker.ctc-b9d138ad96bcc6678a47bb193b429130dd9d16c6 2013-06-13 22:57:58 ....A 407513 Virusshare.00065/Trojan-Banker.Win32.Banker.ctz-17066925c9ef39c4ecaf4aee708c32aa11559f6d 2013-06-14 01:50:56 ....A 2494464 Virusshare.00065/Trojan-Banker.Win32.Banker.cxx-74400a52eeef677f1726d8f0e20691dffc30bf5c 2013-06-14 19:22:10 ....A 3486208 Virusshare.00065/Trojan-Banker.Win32.Banker.cxx-ab728b4bdff5ad9cd23f31ee196e13f261d1e6c7 2013-06-14 07:58:14 ....A 2677586 Virusshare.00065/Trojan-Banker.Win32.Banker.cyu-fcd43a1db55887a33ac0f2950e5735737a6fce99 2013-06-14 07:30:36 ....A 1819648 Virusshare.00065/Trojan-Banker.Win32.Banker.djz-e6ad813f5ea2d767ff0c64a3251515aeb038236c 2013-06-14 01:02:00 ....A 534016 Virusshare.00065/Trojan-Banker.Win32.Banker.ea-a483907cad34e1ffcd1c963eb34613b418a5740e 2013-06-13 12:51:12 ....A 877578 Virusshare.00065/Trojan-Banker.Win32.Banker.ebf-575877923b01a364acf464ae6eb96e8b5e705b27 2013-06-14 20:17:48 ....A 221184 Virusshare.00065/Trojan-Banker.Win32.Banker.ec-39ef87474a92a8e73a1fbc8dcec7c308a3e9a686 2013-06-13 10:31:30 ....A 221184 Virusshare.00065/Trojan-Banker.Win32.Banker.ec-c7f3111b7a76185737f0da6353f149850859e54e 2013-06-14 09:47:24 ....A 793088 Virusshare.00065/Trojan-Banker.Win32.Banker.edy-0d752617e747ae9531334852d6e7c268951c01c8 2013-06-14 16:43:24 ....A 212992 Virusshare.00065/Trojan-Banker.Win32.Banker.egr-30af76ebc88204e8fd0f973106f8836949338b54 2013-06-14 16:17:46 ....A 318976 Virusshare.00065/Trojan-Banker.Win32.Banker.ej-9581581dc9a20642b36629e6205497dbb3b8e1e4 2013-06-13 11:33:24 ....A 43008 Virusshare.00065/Trojan-Banker.Win32.Banker.el-d13980560c41e1c96f7a3965337b6419551096ae 2013-06-13 09:16:22 ....A 43008 Virusshare.00065/Trojan-Banker.Win32.Banker.el-d5ad375e69cee1d94faf48068980c7b5da91f09c 2013-06-14 15:13:26 ....A 922540 Virusshare.00065/Trojan-Banker.Win32.Banker.eof-157fd9e3665447f493b6baba524e7276371f613c 2013-06-13 23:52:10 ....A 757760 Virusshare.00065/Trojan-Banker.Win32.Banker.ewx-2815405368aa42da581c9310b5d8d31eab559b24 2013-06-14 11:54:34 ....A 12288 Virusshare.00065/Trojan-Banker.Win32.Banker.ex-905197e5a68aae96a79120f7f6f374337e935ec5 2013-06-14 03:04:04 ....A 381952 Virusshare.00065/Trojan-Banker.Win32.Banker.fio-c1ab176902f3c0f3787d40681d23a9805618a01e 2013-06-13 18:18:54 ....A 3879936 Virusshare.00065/Trojan-Banker.Win32.Banker.fpf-3cce7163e35f1c576e964d6801955dd14b49710e 2013-06-14 15:36:16 ....A 233984 Virusshare.00065/Trojan-Banker.Win32.Banker.fpq-251950d46ed0a15a3c480671eb6b44018395f8ec 2013-06-14 08:17:40 ....A 91136 Virusshare.00065/Trojan-Banker.Win32.Banker.fse-5ead4f8f3e6fdc6d80e4f7c6c802e2cf1aea0b4d 2013-06-13 18:05:32 ....A 224550 Virusshare.00065/Trojan-Banker.Win32.Banker.fwv-aae5adb6e030fc1c907a446ae8b717e60a4117ec 2013-06-14 09:54:42 ....A 20480 Virusshare.00065/Trojan-Banker.Win32.Banker.fy-6da44e5174f8a2f9633d7585413c9180113bf993 2013-06-16 15:00:18 ....A 96668 Virusshare.00065/Trojan-Banker.Win32.Banker.fza-5181873e0e11be7458e4ad1ad00e8796898da210 2013-06-14 06:18:00 ....A 1609517 Virusshare.00065/Trojan-Banker.Win32.Banker.gge-fd7f2dd555077f019c1b3b073bf97759b5c26e1b 2013-06-14 14:28:04 ....A 100864 Virusshare.00065/Trojan-Banker.Win32.Banker.ggi-43719699221f58483696cddde1ff0d9fd3ef7db2 2013-06-13 22:38:14 ....A 586240 Virusshare.00065/Trojan-Banker.Win32.Banker.gqs-c9260dfb805884b6d3dc14a426783e40ddcdc92a 2013-06-13 22:34:54 ....A 59904 Virusshare.00065/Trojan-Banker.Win32.Banker.grx-3908206590173bd2342fdba6fbe0c744310efc87 2013-06-14 06:09:40 ....A 932352 Virusshare.00065/Trojan-Banker.Win32.Banker.hid-39e9868fb7b9f058ee8fce9def32e3a512e5fcbd 2013-06-14 13:13:46 ....A 353792 Virusshare.00065/Trojan-Banker.Win32.Banker.hld-9858999d4ffac70e9664167b6554030d5267dd75 2013-06-13 15:06:02 ....A 3593728 Virusshare.00065/Trojan-Banker.Win32.Banker.hph-71493cf636d787cc996f80db6c310acb4f23bddf 2013-06-14 09:56:12 ....A 99328 Virusshare.00065/Trojan-Banker.Win32.Banker.ibl-52748c256e844bab4df3aff921bcb1dd8fd6d0c5 2013-06-14 17:13:40 ....A 477184 Virusshare.00065/Trojan-Banker.Win32.Banker.iht-617fb1899f2c8851465bc315906a2537bc929734 2013-06-13 15:50:52 ....A 2375680 Virusshare.00065/Trojan-Banker.Win32.Banker.iks-85cab5d8f9b2144b0f52e55d072cd067793fde7c 2013-06-14 20:38:38 ....A 193024 Virusshare.00065/Trojan-Banker.Win32.Banker.ing-bd0cc4f884a579f97583c7dbf712c36ac1b4b28b 2013-06-13 08:57:18 ....A 399360 Virusshare.00065/Trojan-Banker.Win32.Banker.iyf-b763874d1b6e7f52195d0acd0fbccf8d87b82b53 2013-06-14 14:50:06 ....A 8704 Virusshare.00065/Trojan-Banker.Win32.Banker.j-768b6dac4650451826247d52c5cd8ee51044ed3a 2013-06-14 11:42:12 ....A 673496 Virusshare.00065/Trojan-Banker.Win32.Banker.jtl-86b0552e56d8608acdc20f36680c060e542d1df8 2013-06-16 06:40:34 ....A 4046848 Virusshare.00065/Trojan-Banker.Win32.Banker.jwg-22c493c3c4187c77ad8fafa15cfd993edc3e00ae 2013-06-13 14:54:04 ....A 3438592 Virusshare.00065/Trojan-Banker.Win32.Banker.kry-b391a7cf7866f64f54a8ce4f8677a2d084199e02 2013-06-13 10:16:06 ....A 400384 Virusshare.00065/Trojan-Banker.Win32.Banker.lel-35f9865123fb131ccaf257da91aa16005e2bfabf 2013-06-13 21:42:50 ....A 53760 Virusshare.00065/Trojan-Banker.Win32.Banker.lfj-30b0f5335c8fc45e7f868a3b5aeabd8ef257e4ec 2013-06-13 22:33:58 ....A 289792 Virusshare.00065/Trojan-Banker.Win32.Banker.lv-952e08857ce5a772d1fbe6f51a3a13e91adcb6b5 2013-06-13 17:54:16 ....A 1033728 Virusshare.00065/Trojan-Banker.Win32.Banker.nlw-f42d500daaf829f756d3685bbe7c1432d5bc8a2c 2013-06-14 10:57:30 ....A 5593600 Virusshare.00065/Trojan-Banker.Win32.Banker.oka-0a4aa0f92f3346d25ab25d487470669054e16e2d 2013-06-14 00:06:56 ....A 299520 Virusshare.00065/Trojan-Banker.Win32.Banker.ow-dd3347a0d3088e9a22631a196fe7ba269139cd84 2013-06-13 21:53:52 ....A 5245440 Virusshare.00065/Trojan-Banker.Win32.Banker.pre-e7a6556b1fc34b9ffb2efc706852a43c859336e7 2013-06-14 11:26:40 ....A 30208 Virusshare.00065/Trojan-Banker.Win32.Banker.qpo-b6cbbffad873c5a2da156eb64431a86c89edea2a 2013-06-14 00:00:16 ....A 510976 Virusshare.00065/Trojan-Banker.Win32.Banker.sstv-2f6f9d8a282435c9344339c6c8a2e74e20870794 2013-06-14 10:54:12 ....A 573440 Virusshare.00065/Trojan-Banker.Win32.Banker.stzg-4de14e6131834695720c9c77e0f40f3b009abe2f 2013-06-14 16:38:36 ....A 598016 Virusshare.00065/Trojan-Banker.Win32.Banker.swyu-ff6851d166840b76fcbf04d5105f21b35af0f5e4 2013-06-14 11:44:56 ....A 3800216 Virusshare.00065/Trojan-Banker.Win32.Banker.tarv-425225a9e75bb00922644bceee0e7db354f881ff 2013-06-14 02:56:04 ....A 287744 Virusshare.00065/Trojan-Banker.Win32.Banker.tcvq-8c1d64674b24df11d6077719268ad103ad7fa5c1 2013-06-14 04:53:24 ....A 499833 Virusshare.00065/Trojan-Banker.Win32.Banker.tcws-3b05ef3430fd0a822f8536999a4972a28461f66f 2013-06-13 20:46:30 ....A 172032 Virusshare.00065/Trojan-Banker.Win32.Banker.tgnk-7f5a692f3c64c34bade4c309c001ec23870c0f24 2013-06-13 07:19:04 ....A 10368 Virusshare.00065/Trojan-Banker.Win32.Banker.tjde-29f7e883aa31c503242014677f90dcd0a57f4390 2013-06-13 21:42:28 ....A 1684480 Virusshare.00065/Trojan-Banker.Win32.Banker.tjde-51d61786e8ef61d29dcbaf912b17b69c9f5187c9 2013-06-13 07:32:44 ....A 49152 Virusshare.00065/Trojan-Banker.Win32.Banker.tlbo-65acab3954f187b605ff085164262835a06d9eff 2013-06-13 09:33:06 ....A 2907196 Virusshare.00065/Trojan-Banker.Win32.Banker.tlep-9b0078512bfafd9d938173476e38e6300a53f2ee 2013-06-13 22:42:48 ....A 3307520 Virusshare.00065/Trojan-Banker.Win32.Banker.tlqc-9d8f14e0c6d2165dff8240d1706f4558ef332ea4 2013-06-14 02:08:38 ....A 949760 Virusshare.00065/Trojan-Banker.Win32.Banker.tlqg-36fbe968466c0136538a54c2922f9fa07881e5c4 2013-06-13 17:42:10 ....A 756224 Virusshare.00065/Trojan-Banker.Win32.Banker.tlqr-bbe3a7dd62e0947edd4b2e29dbfd4fec36fbbc67 2013-06-14 03:32:24 ....A 1010176 Virusshare.00065/Trojan-Banker.Win32.Banker.tlwg-8f668ea6d35e32730d7f6edc5b7bb290e38157a5 2013-06-13 22:19:24 ....A 1468396 Virusshare.00065/Trojan-Banker.Win32.Banker.tmoo-2c5e307b11d15d2d5b8bf0ab03b576009ce7ddba 2013-06-14 10:50:28 ....A 163328 Virusshare.00065/Trojan-Banker.Win32.Banker.tmpu-2a9d0b3a0f431d6ca0e7cd1533837ffc531241e3 2013-06-13 07:31:02 ....A 476672 Virusshare.00065/Trojan-Banker.Win32.Banker.tmqr-b1d422f4a22c339190946d7dc12f3afe4a5c64ec 2013-06-13 22:45:34 ....A 678912 Virusshare.00065/Trojan-Banker.Win32.Banker.tnav-d4488fa18d06dd35566a39ad23fe07ba88083199 2013-06-13 22:00:24 ....A 188416 Virusshare.00065/Trojan-Banker.Win32.Banker.tnjp-8e032f06bd66bf58058caac7e760f591bf39aac2 2013-06-14 11:48:24 ....A 1826816 Virusshare.00065/Trojan-Banker.Win32.Banker.tnsc-c6456560a21fbe0a7a4353e97075e51f9bbd6bce 2013-06-13 21:15:38 ....A 1862144 Virusshare.00065/Trojan-Banker.Win32.Banker.to-9aca78ed76639ca5b014b3dd7bf9cda4f4c0463d 2013-06-13 17:46:04 ....A 646144 Virusshare.00065/Trojan-Banker.Win32.Banker.to-fe01e4a60905f66afff2d6e89027913fd48797d2 2013-06-13 14:40:56 ....A 77824 Virusshare.00065/Trojan-Banker.Win32.Banker.tocb-a77fcc42f7433edfc316fec25c67584febb07972 2013-06-14 14:48:34 ....A 238080 Virusshare.00065/Trojan-Banker.Win32.Banker.torx-7a11bbc43f0cfd37a979c02bb4d5137ccfeecb3b 2013-06-13 19:42:38 ....A 991232 Virusshare.00065/Trojan-Banker.Win32.Banker.tply-cb285cb87ae2d2ed6f32c193330915c368941b9f 2013-06-14 13:21:42 ....A 29184 Virusshare.00065/Trojan-Banker.Win32.Banker.tq-f071d75ff822c2a069f3468d9d213dab9460b3f4 2013-06-14 19:43:34 ....A 127488 Virusshare.00065/Trojan-Banker.Win32.Banker.ts-48835beaa6dfe5507cca8bfaf70ea61a5724eaf2 2013-06-14 13:06:44 ....A 249856 Virusshare.00065/Trojan-Banker.Win32.Banker.uj-05502a7841041f666e90a2df5af99ace59554ea7 2013-06-13 15:32:42 ....A 547609 Virusshare.00065/Trojan-Banker.Win32.Banker.uj-5ba45cd3546a3d9ba1233b0d68e17800e633148b 2013-06-13 19:56:50 ....A 49152 Virusshare.00065/Trojan-Banker.Win32.Banker.uo-c6c58c061ce832e65da7c7c4c8e95d77b0476349 2013-06-13 09:40:44 ....A 1029120 Virusshare.00065/Trojan-Banker.Win32.Banker.vy-709f79dc884e818efb1127527fcb7385601dd394 2013-06-13 22:16:06 ....A 2161152 Virusshare.00065/Trojan-Banker.Win32.Banker.vy-b62b44a38ffe7a0193178746435787301425212e 2013-06-13 20:40:36 ....A 930708 Virusshare.00065/Trojan-Banker.Win32.Banker.vy-df44d9e94823a29df33e9e8bafebc831baf3b31e 2013-06-14 11:24:04 ....A 9728 Virusshare.00065/Trojan-Banker.Win32.Banker.wa-d8204f43735fcd7a16e435dd638146394dc317aa 2013-06-13 22:57:02 ....A 9728 Virusshare.00065/Trojan-Banker.Win32.Banker.wa-f88ad5f2f698ab2d5e765bb0651f985ba2cdaf7c 2013-06-13 14:06:08 ....A 2785280 Virusshare.00065/Trojan-Banker.Win32.Banker.xbqpb-5cb726717f0fbaa999361bc49f6ce8dcfc36f254 2013-06-13 10:37:28 ....A 501760 Virusshare.00065/Trojan-Banker.Win32.Banker.xbqpd-47c188947ed5d19bd0efaa54b57f820c5134d610 2013-06-14 08:56:34 ....A 57344 Virusshare.00065/Trojan-Banker.Win32.Banker.xbqyv-34c014cc425a87305c16e6fb309f0dae70ad0457 2013-06-14 08:44:18 ....A 313856 Virusshare.00065/Trojan-Banker.Win32.Banker.xbrcz-73e13a2e8b5d77d35cd2ed6bab7180b29b66af1d 2013-06-14 10:56:42 ....A 680448 Virusshare.00065/Trojan-Banker.Win32.Banker.xbrqv-1c8438828b3a083c3de7dd82e0428e94f36a469e 2013-06-14 06:46:28 ....A 256000 Virusshare.00065/Trojan-Banker.Win32.Banker.xbrsc-a9323adc87d1f0e13e11bdf6b522428c0a242ccc 2013-06-13 08:40:58 ....A 40960 Virusshare.00065/Trojan-Banker.Win32.Banker.xbviv-e6d4c6d72afdee916f8503d8bcfdf5868e5c315d 2013-06-14 12:39:26 ....A 895546 Virusshare.00065/Trojan-Banker.Win32.Banker.xbvxz-59a767d3dc8584b2841cb7a84ec79c45088cb683 2013-06-13 19:17:18 ....A 17920 Virusshare.00065/Trojan-Banker.Win32.Banker.zq-22b21f16c8fcab240b7d0ff8c82aed5db56ae003 2013-06-14 12:30:06 ....A 294400 Virusshare.00065/Trojan-Banker.Win32.Banker2.aad-3d3932d044ce5b3e777492aa8fc8baeef56b3ff3 2013-06-14 08:45:22 ....A 798716 Virusshare.00065/Trojan-Banker.Win32.Banker2.bau-eb1b4ac3398ae8435e3b8344a5ad366311db0045 2013-06-13 10:03:38 ....A 1641984 Virusshare.00065/Trojan-Banker.Win32.Banker2.dn-cd80040ce87414763db8fca9519fa3badddd7332 2013-06-13 23:25:04 ....A 1626624 Virusshare.00065/Trojan-Banker.Win32.Banker2.ef-4e301c876984f756cd49fee61762add12708a97f 2013-06-13 12:49:02 ....A 1196992 Virusshare.00065/Trojan-Banker.Win32.Banker2.lm-0eb172c6555565199fb294651f750d9c45f56140 2013-06-14 20:17:48 ....A 2216464 Virusshare.00065/Trojan-Banker.Win32.Banker2.ni-bceb55c923840c57fef2d5e140497bcce78c4c8f 2013-06-13 12:05:10 ....A 151552 Virusshare.00065/Trojan-Banker.Win32.Banker2.to-13fbda3e16f06d15bd6944549f744aa42b09e7b7 2013-06-14 00:19:32 ....A 57344 Virusshare.00065/Trojan-Banker.Win32.Banker2.to-5bd12b8f09c602f00ef8264db48efdf7d4132959 2013-06-14 17:25:28 ....A 54272 Virusshare.00065/Trojan-Banker.Win32.Banker2.to-608de0b8ece32f062170b15e216142eafa0d4b75 2013-06-13 18:25:48 ....A 45056 Virusshare.00065/Trojan-Banker.Win32.Banker2.to-7c0df2be80d2babf3de916cb08a74c1861449eae 2013-06-13 16:00:36 ....A 145920 Virusshare.00065/Trojan-Banker.Win32.Banker2.xs-869fda344256bf9cedc520fafca62a62b0d8f315 2013-06-13 16:49:26 ....A 144896 Virusshare.00065/Trojan-Banker.Win32.Banker2.xs-d8835ba2183eb8e294e8a586c77756ad0574285d 2013-06-14 14:18:00 ....A 759808 Virusshare.00065/Trojan-Banker.Win32.Banpaes.dc-885179f3820298f1ad8bc2e8747739b2227b082c 2013-06-13 22:30:16 ....A 24576 Virusshare.00065/Trojan-Banker.Win32.Banpaes.e-c4db7678bb0dfbf4f15a0b4c5a2f4a2b38044044 2013-06-13 14:54:10 ....A 771708 Virusshare.00065/Trojan-Banker.Win32.Banpaes.x-cb8826e22ca13dd9c6269534c8164d7f7f3beca0 2013-06-14 19:04:10 ....A 13955072 Virusshare.00065/Trojan-Banker.Win32.Banz.buc-4a6196828043b5f2fb6ffe4de4cc32e5f777fdd7 2013-06-13 23:50:08 ....A 978471 Virusshare.00065/Trojan-Banker.Win32.Banz.eyn-7373f664d0ed33bef3e0079dcc92180a4ba70a0b 2013-06-14 07:12:14 ....A 3612747 Virusshare.00065/Trojan-Banker.Win32.Banz.gw-805b3231a58428abaf7de193943f0607373b3517 2013-06-14 19:17:48 ....A 2252800 Virusshare.00065/Trojan-Banker.Win32.Banz.is-1227253e3a4366d88aa1bcdafbda0cad9ec489a0 2013-06-14 16:47:08 ....A 518144 Virusshare.00065/Trojan-Banker.Win32.Banz.nb-e0d9d1058ebc5bcc3a3a6ec0c612fc88d559cc08 2013-06-14 04:06:02 ....A 547328 Virusshare.00065/Trojan-Banker.Win32.BestaFera.aqcl-b17d0ab1952e6e565fda277c449650edebf17d2a 2013-06-13 07:35:30 ....A 963584 Virusshare.00065/Trojan-Banker.Win32.BestaFera.aqjr-7cabd18c1f8f674613b2c6a40393dc40d13556cb 2013-06-14 02:49:42 ....A 715264 Virusshare.00065/Trojan-Banker.Win32.BestaFera.aqul-97a0fa6a4f050657dfca7013b8f4da502f209e83 2013-06-14 12:37:52 ....A 440832 Virusshare.00065/Trojan-Banker.Win32.BestaFera.auee-7fbdb400d3f5bc77a456017b9e77266313ab17f3 2013-06-14 03:30:44 ....A 763904 Virusshare.00065/Trojan-Banker.Win32.BestaFera.augf-14c24e92f743b0fc797507216bac7edd49b6ac4e 2013-06-14 03:47:28 ....A 198656 Virusshare.00065/Trojan-Banker.Win32.BestaFera.bzr-80574a65edc08a450f41706bade52d7e7aff6630 2013-06-14 20:36:00 ....A 221696 Virusshare.00065/Trojan-Banker.Win32.BestaFera.dgf-330a009143cc25c5196c953049cb709fbc67c72b 2013-06-13 15:15:48 ....A 1580544 Virusshare.00065/Trojan-Banker.Win32.BestaFera.fu-f6590428d59381369d02d5298263d2f5eff39889 2013-06-14 16:39:38 ....A 463872 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ge-f3bd9d2b4e141c7f26be74ed61d0a2d9c0b55630 2013-06-16 15:17:24 ....A 507904 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ibk-3ee4ae03f66f924e6a0a3131a37949cff7bd17f3 2013-06-15 11:28:34 ....A 997546 Virusshare.00065/Trojan-Banker.Win32.BestaFera.jhq-31ea365823f46c263211150b3dfa7bfd6870148b 2013-06-14 23:08:58 ....A 946113 Virusshare.00065/Trojan-Banker.Win32.BestaFera.jhq-5254750845cffde8270c99acdb22f7fef1d82132 2013-06-14 04:01:44 ....A 1003008 Virusshare.00065/Trojan-Banker.Win32.BestaFera.jhq-8e3e0204350deb466679c1f26f976b6149c0f008 2013-06-13 22:37:06 ....A 201216 Virusshare.00065/Trojan-Banker.Win32.BestaFera.jo-68afa417c007d8497a036e367cf9a8c68d380f99 2013-06-14 07:35:44 ....A 1511936 Virusshare.00065/Trojan-Banker.Win32.BestaFera.lil-92973279725eaa4f1a1b7635868522c47f3ec7f5 2013-06-13 08:24:52 ....A 2584688 Virusshare.00065/Trojan-Banker.Win32.BestaFera.mht-d410612a8218c506190ed6d7f7075259e35c611a 2013-06-15 14:00:50 ....A 1681067 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pad-0094d1976a779d215f3cb4cfe547cd7563d7d15a 2013-06-16 13:44:28 ....A 1646881 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pad-6607e40dc81a73c09e2791c3e5fdb192e79776d3 2013-06-15 10:34:58 ....A 1984936 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pad-a129070ed079e64c40e16fe2012273d5d905d0b0 2013-06-16 03:49:46 ....A 1724576 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pad-d692e0efde3ac978e58bb57288c68630d62301c2 2013-06-13 14:51:08 ....A 9763964 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pin-cccf59635473625eb9ef303510032b18d61bd8ee 2013-06-14 00:14:26 ....A 1203200 Virusshare.00065/Trojan-Banker.Win32.BestaFera.piz-94706daf3d4ba1a60b111e4553ebf850ba9b892b 2013-06-15 17:20:02 ....A 196552 Virusshare.00065/Trojan-Banker.Win32.BestaFera.puv-aae7e2062e8ec48aab4ac19f58c639527b113251 2013-06-13 17:43:58 ....A 1102064 Virusshare.00065/Trojan-Banker.Win32.BestaFera.pvf-2a2a36f2172801c4e3f59c83dd47fe3f776ad0b9 2013-06-16 09:38:42 ....A 2323552 Virusshare.00065/Trojan-Banker.Win32.BestaFera.reb-9de42ede611e69489f637ccb54fcf3aeb6e2dbbe 2013-06-16 05:51:26 ....A 8558240 Virusshare.00065/Trojan-Banker.Win32.BestaFera.rxx-ce36219b0f7be813af7c34a8b5bc124b6a90ca2a 2013-06-14 09:49:20 ....A 18428969 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryj-53fe84d69ef44df945268676d2a332512c00369b 2013-06-16 02:41:42 ....A 2271936 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryr-21391c03a3fa15f9d593ead9cbdb05a722af5866 2013-06-15 17:35:08 ....A 3209232 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryr-7d824a84fd9bc724e2d35da780f4d21afea1ae55 2013-06-16 00:00:54 ....A 2043735 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryr-8c968781c9f0f5b557144b14edf08ddb3af64ee5 2013-06-16 05:25:36 ....A 2883736 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryr-914a1fabb5daeb1917669734e87278015d67c3c6 2013-06-15 01:46:26 ....A 2120792 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ryr-c78915d60e1c4fad63abded4c878b95ee293b3b5 2013-06-14 23:07:04 ....A 666960 Virusshare.00065/Trojan-Banker.Win32.BestaFera.seh-a1b0223ed250987c496f226b3ca28a9c604c7b94 2013-06-15 18:34:08 ....A 5908224 Virusshare.00065/Trojan-Banker.Win32.BestaFera.shz-84c66222dea3b624d8da76f977d0868231234888 2013-06-16 15:25:54 ....A 8348744 Virusshare.00065/Trojan-Banker.Win32.BestaFera.sin-e0dfb3e0346a6b7790ae0c867aef200c538cee26 2013-06-15 19:53:22 ....A 886420 Virusshare.00065/Trojan-Banker.Win32.BestaFera.siu-ae4eb3322739c0c654f42491db873ed6d0e99bf3 2013-06-15 04:04:36 ....A 8982632 Virusshare.00065/Trojan-Banker.Win32.BestaFera.siv-cdf4ec124e54551383b9836866834fcb38dc5d6a 2013-06-16 06:31:28 ....A 685916 Virusshare.00065/Trojan-Banker.Win32.BestaFera.skh-e933d08f4fdec0b15151488c3a0d3ba6f87bf2b3 2013-06-15 17:29:58 ....A 9179240 Virusshare.00065/Trojan-Banker.Win32.BestaFera.slm-4fb49e950ca17ee9ffb85019083c19c641e46a5f 2013-06-16 06:18:44 ....A 895556 Virusshare.00065/Trojan-Banker.Win32.BestaFera.snl-63daaa879fe0e5e3fe6ae3976ae20eb9f627d304 2013-06-16 05:55:52 ....A 8869888 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ssr-fe52da973607e86f67c0f5c56338df1709d1d164 2013-06-14 21:32:46 ....A 914324 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ucd-b3500b80b1cf5726a4ad04d6d2dc6b0e2c5f5a26 2013-06-15 01:50:04 ....A 78806 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ufl-2a59057bd9ad399171105f8a9846b0bd7fe3a2aa 2013-06-15 17:02:20 ....A 8637464 Virusshare.00065/Trojan-Banker.Win32.BestaFera.uih-d23d6256381767a779e696fd220c41208d0ce887 2013-06-16 08:25:00 ....A 934937 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ujc-ed38dda8ff130000deed1600bdd7af262dcbb8d0 2013-06-15 14:28:12 ....A 8802664 Virusshare.00065/Trojan-Banker.Win32.BestaFera.ujq-0f0cafb7b69583277ea27ee489a719f79a180ed7 2013-06-15 14:51:56 ....A 8508928 Virusshare.00065/Trojan-Banker.Win32.BestaFera.upv-1994a9a6eacd98f7969d1749e95457e76ca8ad3d 2013-06-16 10:47:38 ....A 9012216 Virusshare.00065/Trojan-Banker.Win32.BestaFera.vak-16aa2303c596a5cd8c0d4db43304883377e62dc5 2013-06-16 01:33:54 ....A 9124344 Virusshare.00065/Trojan-Banker.Win32.BestaFera.wfb-0f7b2af787edce762a0dc1c6fa28e2f038c53e9d 2013-06-15 07:57:00 ....A 9613424 Virusshare.00065/Trojan-Banker.Win32.BestaFera.wnb-b60b1ca2559199e3eef3e455f46f366197768025 2013-06-15 09:44:32 ....A 729371 Virusshare.00065/Trojan-Banker.Win32.BestaFera.wot-bbc44696b23c697c8a92236bef8d9499043914b9 2013-06-15 21:58:36 ....A 9654792 Virusshare.00065/Trojan-Banker.Win32.BestaFera.wzu-b0728edecec305e02ed080481bebf3b79526fcd8 2013-06-15 22:15:16 ....A 9743360 Virusshare.00065/Trojan-Banker.Win32.BestaFera.xfi-7dd6af39b5f14af4e0ef1a61c2c3b994f02e43d6 2013-06-16 03:04:22 ....A 194592 Virusshare.00065/Trojan-Banker.Win32.BestaFera.xha-2d2923b7b661850828f1f12fbaf9cd7f1dc14d1a 2013-06-16 05:05:02 ....A 9290896 Virusshare.00065/Trojan-Banker.Win32.BestaFera.xtd-05c50aaee9433008bb96d8ffec94f6f3f4e7d88f 2013-06-13 22:10:48 ....A 766250 Virusshare.00065/Trojan-Banker.Win32.BestaFera.zbk-e8528c925e73e412ab94e948da62c6a8eb5af836 2013-06-15 16:13:28 ....A 293376 Virusshare.00065/Trojan-Banker.Win32.ChePro.aig-f69fcfc6c35fae0f66811535a029484f9dd35219 2013-06-16 09:19:38 ....A 708608 Virusshare.00065/Trojan-Banker.Win32.ChePro.dgo-a4ec16bdf136eaef971491a0a6ec16248eb6ca0c 2013-06-14 05:29:58 ....A 180224 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-12389977c773cae68644e132af571d38e4a42d35 2013-06-15 18:36:22 ....A 843264 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-1b45b6d10215641c37a690d1724db0610c19be76 2013-06-15 00:34:06 ....A 214829 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-1f2404a0afc201b582ee77372c3966f46284a5ab 2013-06-15 19:53:50 ....A 151801 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-3352e7fc407061f9973b487098ad6e0d99f3c5f5 2013-06-15 02:26:50 ....A 921600 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-363c9b11a928e5705009c47c23be5200754ae215 2013-06-15 22:53:18 ....A 129377 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-4a4e5c5314537fef7c03b3e617aa3777a5df33f5 2013-06-13 21:09:26 ....A 86016 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-57abd544063aed2f8483b7deecb34d255f9d0807 2013-06-16 02:40:44 ....A 444416 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-5ffe8838bfafc1d1bfda1f7dd1c33b81afacd765 2013-06-14 15:48:12 ....A 177152 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-73f7b884f1f19ad4b6486ae1a3de03fd99adf120 2013-06-16 08:18:24 ....A 115426 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-801313a9b7d8f137a40d485227a17d1162fa3c65 2013-06-16 14:06:22 ....A 466386 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-91dde293d1d8bcd2fb22f0a2c5e60aa6995ff9c3 2013-06-15 10:19:42 ....A 1223680 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-938a4b9d3e8fa5d7662b30632a011520ab7fcae8 2013-06-14 09:59:46 ....A 504320 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-9b113698903acdf4fd22b2c91a4bf5b498993ab3 2013-06-15 14:24:16 ....A 132229 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-9d8fbf1b287d3840aa413f052ae43dd5cb1e075e 2013-06-14 07:04:04 ....A 198619 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-ae6a92c73aeca3d16a84ff7fdc8e52bb63c8ac50 2013-06-14 13:34:52 ....A 206848 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-bc9cf1de4edafa9a4c505d3da1364c2da4de6296 2013-06-14 05:55:56 ....A 139264 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-c1e5a7df73753014802f025e6d07a0e7e9fa49f1 2013-06-14 10:46:10 ....A 47104 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-c9f4fd8bc89545f71624c98acf13b7a20605ff9c 2013-06-15 08:04:18 ....A 466385 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-d074f3794dd57c4ed799c8a07afc77f1b61eab34 2013-06-16 10:22:04 ....A 199062 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-db8817fc92a33446c5513656fb9c1401a64384ae 2013-06-14 00:14:18 ....A 86528 Virusshare.00065/Trojan-Banker.Win32.ChePro.ink-e0c00c158c487b3fbbd599877a2ac532da661601 2013-06-14 01:09:48 ....A 621056 Virusshare.00065/Trojan-Banker.Win32.ChePro.sdi-b2cecd9e7a1a50bbcff26a39556308d0333ec3bb 2013-06-13 23:20:56 ....A 605696 Virusshare.00065/Trojan-Banker.Win32.ChePro.sds-d91ddeb75fea2ea72b85909f23a08912c79ce3cc 2013-06-13 17:18:40 ....A 618496 Virusshare.00065/Trojan-Banker.Win32.ChePro.sdw-dfd373fa9647919a348abbfee49c34f5c7b42047 2013-06-14 11:02:12 ....A 586256 Virusshare.00065/Trojan-Banker.Win32.ChePro.sep-42c3503871deb1afcacf61916d73c98bad85642c 2013-06-13 16:32:56 ....A 592896 Virusshare.00065/Trojan-Banker.Win32.ChePro.seq-2ab37ef629cb9b77ce1443511f1c681645f33b1e 2013-06-13 19:12:48 ....A 217088 Virusshare.00065/Trojan-Banker.Win32.Delf.af-4c7da1b8437687ba911e95eb12f63273e6325b52 2013-06-14 05:10:00 ....A 206336 Virusshare.00065/Trojan-Banker.Win32.Delf.axo-e6242ba7fd3d383d20b324dbb8539e475cd62269 2013-06-14 05:24:54 ....A 285696 Virusshare.00065/Trojan-Banker.Win32.Delf.axo-f993315400c20e155d1918f2d6586a772ae86cd7 2013-06-13 10:57:52 ....A 285184 Virusshare.00065/Trojan-Banker.Win32.Delf.tt-569c8c6532e9ff376f85591d6a1ce79808242165 2013-06-13 22:08:42 ....A 162382 Virusshare.00065/Trojan-Banker.Win32.Fibbit.a-5c947fa64c1a05e84b242e00bb85bd393b0dabb5 2013-06-14 17:54:08 ....A 1168886 Virusshare.00065/Trojan-Banker.Win32.Fibbit.a-b72e6a57085364510b9d81ef38d77dbb087674e5 2013-06-13 23:00:54 ....A 131473 Virusshare.00065/Trojan-Banker.Win32.Fibbit.a-fa6305e1dda5bbc3f2cfed3e3a32dd8c7fa266e0 2013-06-13 12:51:42 ....A 112640 Virusshare.00065/Trojan-Banker.Win32.Fibbit.pnq-4e81c627a4482e68707c05749600fc2c585acf4f 2013-06-14 20:16:56 ....A 720896 Virusshare.00065/Trojan-Banker.Win32.MultiBanker.ck-b6a5909c228d4e7717ba20ffd26a7ccb47ca5660 2013-06-13 09:27:08 ....A 102912 Virusshare.00065/Trojan-Banker.Win32.MultiBanker.ik-163a3e254e449f2a1213d55f90a0a6f5df77e4c5 2013-06-14 12:11:58 ....A 100608 Virusshare.00065/Trojan-Banker.Win32.Nimnul.gie-82b58c27ad7676bb3527f58872249f34dcb03e81 2013-06-13 23:16:18 ....A 41984 Virusshare.00065/Trojan-Banker.Win32.Proxy.bq-d0c4e60b06d6ef3c083b064d913a7801fc86d1c0 2013-06-13 20:54:56 ....A 1831424 Virusshare.00065/Trojan-Banker.Win32.Qhost.ad-2b0834da0bab5912d937b4f39e74087b7d1da69e 2013-06-14 07:22:28 ....A 40960 Virusshare.00065/Trojan-Banker.Win32.Qhost.cb-5185b9fe2fb1bd39025b6d4b0d57f8263bbd99df 2013-06-14 11:37:18 ....A 57344 Virusshare.00065/Trojan-Banker.Win32.Qhost.dr-98e5a766c4b44d937c19efd884d74f23a7b708d1 2013-06-14 05:36:36 ....A 65536 Virusshare.00065/Trojan-Banker.Win32.Qhost.op-65824cf2a391face8bbc6162696ff907939277b0 2013-06-13 12:50:44 ....A 947505 Virusshare.00065/Trojan-Banker.Win32.Qhost.u-48881093bf8aea4f065679368f3bf6fdf70a0329 2013-06-16 12:14:22 ....A 19968 Virusshare.00065/Trojan-Banker.Win32.Qhost.zp-ddde9cab55c6ebe8a3ba68d4e19d9d4eae446d94 2013-06-14 13:30:50 ....A 5120 Virusshare.00065/Trojan-Clicker.BAT.Small.ab-0311e16889241227788847559b44bb8d4b80430e 2013-06-13 14:31:50 ....A 430539 Virusshare.00065/Trojan-Clicker.HTML.Agent.a-3ddaa34dd190256530ba803e4c54c865e6d405f2 2013-06-14 13:42:40 ....A 68187 Virusshare.00065/Trojan-Clicker.HTML.Agent.aq-8e232e1509c2097ecd0465504b30cb877a0815ca 2013-06-14 18:30:56 ....A 6071 Virusshare.00065/Trojan-Clicker.HTML.Agent.aq-e4b306c7aadfa9491af3450d983feb848edab7d5 2013-06-13 20:48:46 ....A 445 Virusshare.00065/Trojan-Clicker.HTML.Agent.bk-bb46861e01f937d98a13a23b990aa9c252c4e9f8 2013-06-13 23:34:28 ....A 15460 Virusshare.00065/Trojan-Clicker.HTML.Agent.bt-67291fb3d62ddb6bd011fa3e782dd518ddb2c32f 2013-06-14 07:38:34 ....A 41048 Virusshare.00065/Trojan-Clicker.HTML.Agent.w-74a1783b627ca22984d0ba3cc30e56e0f7ac988a 2013-06-14 00:44:06 ....A 15848 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ab-3479a59d65541757301acf0f1ff99736f3923ba0 2013-06-14 06:41:02 ....A 14513 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ab-97c3df7a27bf28ccb4f315956cb35c10d5b72c74 2013-06-14 16:59:54 ....A 15688 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ab-99b1f4854e4cddd453f713f1a432b1f1ba8cd581 2013-06-14 15:53:38 ....A 14394 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ab-9f11718e3fe9f1ca9e007409d227804ff99610f8 2013-06-14 04:17:08 ....A 14930 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ab-f473ed3f550963ba880b52a4d3ed6e3a2ec35628 2013-06-13 13:26:04 ....A 1929 Virusshare.00065/Trojan-Clicker.HTML.IFrame.abm-a59dd11103bfce4366c78fd8ad614e327111a265 2013-06-14 02:37:28 ....A 39691 Virusshare.00065/Trojan-Clicker.HTML.IFrame.acy-488e20de39cabff6d9b21ea4d52641dc0f06c198 2013-06-14 11:10:42 ....A 36928 Virusshare.00065/Trojan-Clicker.HTML.IFrame.acy-b94d91a5daec0215ea2237cb8c14e916604c8afe 2013-06-14 11:45:56 ....A 29415 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aga-4fe068b0462ebd10196ab545d3ef8cceb0451321 2013-06-14 12:11:42 ....A 55366 Virusshare.00065/Trojan-Clicker.HTML.IFrame.agb-1600c3c2a6604210790d9cf8df5f67b44aa2318f 2013-06-13 20:19:26 ....A 4446 Virusshare.00065/Trojan-Clicker.HTML.IFrame.agb-3ec0e4a0df815ef094bcd6e0882090a501312472 2013-06-14 02:04:08 ....A 52552 Virusshare.00065/Trojan-Clicker.HTML.IFrame.agb-d75233b801f4a8ae718564b160441f32f6239abb 2013-06-13 23:46:00 ....A 8639 Virusshare.00065/Trojan-Clicker.HTML.IFrame.agc-7bc1dfedce2f8df5aa02247a1dd5ca38b2bb9d3f 2013-06-13 11:25:50 ....A 2817 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-32e8ef4b73a79adcc309de62124d114775989967 2013-06-13 10:43:18 ....A 6854 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-3aa02eea3a5cf90e62ba9871fd40893f73c4af70 2013-06-13 11:40:36 ....A 3519 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-47c52cdce3cfd442b516a3a192923006b3e6e5ae 2013-06-13 08:40:46 ....A 20925 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-6a0df6b5472004015cc26c3c5a0e48ca51e89a44 2013-06-13 21:36:20 ....A 605 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-8b04f70bd493bd91d589fc7f4e41b6e2b9dc996f 2013-06-14 09:20:46 ....A 33646 Virusshare.00065/Trojan-Clicker.HTML.IFrame.age-f20c11825ad176e3a28f5bade849a007847ffa66 2013-06-14 03:38:28 ....A 39231 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ahj-8a1ad707dd8b588ea64e997264480e765cae0fcd 2013-06-13 21:08:52 ....A 439 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ahk-6dba117f47dae7f09400d71e09434acfa5e49874 2013-06-13 13:45:50 ....A 22460 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aky-01877aa1129cf3486024f8327721453b17de6f85 2013-06-14 13:06:12 ....A 19634 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aky-0abb70d8aa3155290c11e5889bf12820fcfb34c0 2013-06-13 21:41:02 ....A 17361 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aky-29af286d0fb1278214cd2cf594daea3d495e333a 2013-06-13 16:02:10 ....A 9264 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aky-3e43424428e0d083d9ff8c9ff8aba4f22a3ac29e 2013-06-14 09:58:52 ....A 383863 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-0a2f14310ecdb0ed0f8b155278fc2ffdfe675579 2013-06-14 06:41:24 ....A 393470 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-401fd2ecb86729ca88a0b20a1ab13f6b26cf6811 2013-06-14 17:08:12 ....A 383601 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-419a6a5ab0bb6f2708799f665f3cecd21796b4fb 2013-06-16 15:35:12 ....A 29052 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-4e6efe9fe4b4a754dcdd33d6bce97eb00d6e9c1a 2013-06-14 06:39:48 ....A 383863 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-5d1c781a766600423238e9e923c7d0cbd8c4fba4 2013-06-14 00:47:16 ....A 391186 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-61025832408dd43afc943234a82f15854892515b 2013-06-14 00:45:36 ....A 383102 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-6b7712e2938098e43cf62a46ebde0f89d4e540e8 2013-06-14 07:57:06 ....A 411 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-74d93324af74ef2ebacde5a2afab2c9a9237b225 2013-06-14 06:41:42 ....A 383562 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-93bb6363e782b632f030947e8ce74922304ad8ea 2013-06-14 01:00:10 ....A 384584 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-ae107eb458ebf21a23346fb52b7f69b185a946ce 2013-06-13 15:01:36 ....A 389670 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-b630a1b330b3f272a939f54ffa3c8686480e46c5 2013-06-14 20:25:40 ....A 2106 Virusshare.00065/Trojan-Clicker.HTML.IFrame.all-d60fef42b0fcb3f20501ab55dde1eaabc8029908 2013-06-14 16:58:28 ....A 61931 Virusshare.00065/Trojan-Clicker.HTML.IFrame.amn-65530ad48d346d58365084e09ccad1ef01dcf532 2013-06-14 09:26:08 ....A 36671 Virusshare.00065/Trojan-Clicker.HTML.IFrame.anc-c43303f5331283157b83e3ad81c4e108f191c96e 2013-06-13 23:54:32 ....A 20622 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-21e571b99048b1efb978a5d3cbd4abd5ccb1e793 2013-06-13 22:49:38 ....A 30959 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-2481dc7ef389977a1863874812a786a71833e774 2013-06-13 23:28:26 ....A 29835 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-469d4f9a812bfee8a73c9aeff701b063b7197cd7 2013-06-14 01:48:06 ....A 8693 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-4fc48ebe61f81390466e2dcfe9184a9a08639232 2013-06-14 16:06:12 ....A 9179 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-64ba87b9c8c6602d87fa6a55f3db340daa5d36e2 2013-06-13 23:09:04 ....A 35790 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-8f8c32fdb682423d1558425fa83b3b07f1a10dea 2013-06-13 22:35:32 ....A 33006 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-a80ce18a3af06a5bbbaf65ed333bad82006c86d9 2013-06-14 10:39:06 ....A 20608 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-b815af3f717dbbff8af84c0c35eb9c2037fd2da7 2013-06-13 12:13:40 ....A 24530 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-c86016cc9029c033655455eb9e6b2c60e02a22f1 2013-06-13 20:05:22 ....A 19261 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-db070370b5b852eb396d17dcb5063d613eedf81b 2013-06-16 11:45:46 ....A 23969 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ann-dc45867673de146f2805b4b39315cfd5d95fae4c 2013-06-14 00:25:52 ....A 19268 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoc-78c7a83fcd2e233f74178ca1a127c7408dfaf25e 2013-06-13 15:47:36 ....A 29650 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-22ba451c89af21ab4238fd8d5fae6716e9a15605 2013-06-13 23:12:50 ....A 52418 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-2d023d72b9dac0700a632efebb2490f97c70f879 2013-06-14 08:12:32 ....A 19259 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-99a3af108cb0db896bec0c585d28adef5b0800c4 2013-06-13 11:49:16 ....A 39493 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-a26ed6c589ae56bca8ef602acc344d178dd0dc52 2013-06-14 14:19:24 ....A 20167 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-becb49a5f343eefa5c92c2dbb2183276a6a70728 2013-06-14 01:16:44 ....A 6746 Virusshare.00065/Trojan-Clicker.HTML.IFrame.aoe-c73edd454aacdad2273528ba688c9d538e2e9186 2013-06-13 11:12:38 ....A 33538 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-12ca7612d2009d8c03009bb4738c22aee39523c9 2013-06-13 13:53:44 ....A 18212 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-1bd439609fffa5e994dc3ee50c30b3c813e2123f 2013-06-14 18:31:10 ....A 24038 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-2588e2332175bc54496929b206a4cb17d3881841 2013-06-13 11:11:42 ....A 31834 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-32a45040b0113ab8de905c5a3f309599a5aa2a08 2013-06-13 11:11:56 ....A 33647 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-4cd8739cd13b7d5a27bbf47717f5c1fded0b05fa 2013-06-13 09:33:20 ....A 21499 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-55f30e5bc9e24d18b125c53e7a4b8bfa718a8732 2013-06-13 23:35:58 ....A 80862 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-5653ff79f83b9d9c5f65dc0e0f2325d5204c4e39 2013-06-13 19:04:34 ....A 20223 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-5c32d7a39c3847baed339c957a0da60e5fbaccdb 2013-06-13 19:07:24 ....A 20223 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-5f692b219d94fb56b39fca41bc18dac917180552 2013-06-13 11:49:16 ....A 32525 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-69a50da7e5aebb252f34c342af958fcb5f0e8fdd 2013-06-14 11:58:44 ....A 20858 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-72a37e932023d3cac013fb022f114900ca5c7fc7 2013-06-13 17:04:02 ....A 86933 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-7c2adac12f14fa631c42543bc0d1464b4981f7b0 2013-06-13 17:25:12 ....A 15965 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-7fe3427e19adf24c25e77787a885ee29253ced81 2013-06-13 11:31:16 ....A 31699 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-8425f41d5162d475ad5714740bf1a4f4da903bbd 2013-06-13 23:08:00 ....A 21005 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-88a8deb808b95aa3d78d3ffb1e42cf4df4adffd2 2013-06-13 18:59:42 ....A 82359 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-97c8a18639e3813ff1591e40c6cba3b3961fa35c 2013-06-13 23:36:02 ....A 82860 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-a2a7afa25565615ba9bb62cc56fc94e501703978 2013-06-13 11:12:00 ....A 33183 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-a3933336970a5cf6d81287027dc04f9c77241982 2013-06-13 09:49:52 ....A 130062 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-a7cd8a28d410bf55208b68ae683c920950a5ce49 2013-06-13 12:16:08 ....A 34207 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-b5a51a79bb7b1392c1241e059b1e990eb50541f0 2013-06-13 22:40:44 ....A 15285 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-d391c9311e7e3470cd5297bb70732dfdc19efdc5 2013-06-13 22:29:50 ....A 31548 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-da684f5d9c7c1ae160332e50aee6d5f9e5a290f3 2013-06-13 16:37:10 ....A 28087 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-e4f63ed2dee3e7347171c54aebe59c55b7c5f043 2013-06-13 11:11:18 ....A 31853 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-edae709393f75a56f5959dc51f192c6806e80a8f 2013-06-14 14:34:26 ....A 13949 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-f2e3fefbbc44d3fe61450eda11fee46d05a38618 2013-06-13 18:07:04 ....A 81495 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-f7a8d2e16053dbe1ff6edd52c1cddebb75a5138a 2013-06-13 21:44:36 ....A 82698 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-fccd7b524bf9308d34ead55755b41689b017c1fc 2013-06-13 11:11:04 ....A 32433 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-fd133087108cea80945e1bf1b89ade187845271c 2013-06-14 08:27:00 ....A 12426 Virusshare.00065/Trojan-Clicker.HTML.IFrame.apa-fe71190dd952a9cb42796cc4df9040c897f78d03 2013-06-14 05:22:20 ....A 28945 Virusshare.00065/Trojan-Clicker.HTML.IFrame.b-6878c7535077da03ead7c1b0b3f2cf0a8793d021 2013-06-13 09:19:42 ....A 25933 Virusshare.00065/Trojan-Clicker.HTML.IFrame.b-95adb224c6ab3b9e54c34919140c85cb98f3e826 2013-06-13 22:59:58 ....A 28506 Virusshare.00065/Trojan-Clicker.HTML.IFrame.b-c304841bba035478ec5f20e368d6bcdde86b1e59 2013-06-13 22:59:32 ....A 36183 Virusshare.00065/Trojan-Clicker.HTML.IFrame.b-c79ef9104ed9d6bbbff93b88469b16f494e9fc32 2013-06-14 02:05:12 ....A 59368 Virusshare.00065/Trojan-Clicker.HTML.IFrame.b-f3b8d877d7e03ce69791757eccc3a984f78d5785 2013-06-14 08:06:10 ....A 562 Virusshare.00065/Trojan-Clicker.HTML.IFrame.bk-0d10666285d9cfd1c6da098ce146793bef214ba1 2013-06-14 01:22:18 ....A 27235 Virusshare.00065/Trojan-Clicker.HTML.IFrame.bk-9ab17077710eda1543a385f719e7118d9696c8bd 2013-06-14 14:42:52 ....A 24014 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-0ac8517ad93ea637136626dd9a3a1846e08542d8 2013-06-14 02:48:04 ....A 18196 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-0ad98b0982feaea5af38535b19908ad8556deb46 2013-06-13 22:59:28 ....A 24042 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-12e0c9e75e5c8d69ae2912c64974405865036b48 2013-06-14 00:30:42 ....A 18196 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-39ef609243f8db15ef28b430678a3dbe0610b914 2013-06-13 22:59:50 ....A 24041 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-512c6a68d6b69b960db9e64845fb905f8cb176cc 2013-06-14 03:40:58 ....A 18196 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-565f812bab1b7cd4cb8442b227ee04cdac2f1684 2013-06-14 00:33:02 ....A 24041 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-5ec1122ace73e5cb6781ddb08b048704e767b066 2013-06-14 15:08:26 ....A 24052 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-9f239e7e8eb0e84348b356f55a64f2a5cf6f5af6 2013-06-14 16:23:02 ....A 18196 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-a11a1bae389704f6d5cfb421d0d63b72d3b709d1 2013-06-13 13:10:40 ....A 24086 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-a914f5922f4f5cc358fd8117bf95871637572fa9 2013-06-13 10:22:34 ....A 24008 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-aaa834e7a037b93d43b29e7025796b8a744b8fda 2013-06-13 23:09:46 ....A 23463 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-c1b4ab2c87ba9d46501aa8af4b624eddaa80826c 2013-06-13 22:09:12 ....A 24042 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-fa70757d429607654f9ffa7377a279e52676fe47 2013-06-13 16:26:32 ....A 23428 Virusshare.00065/Trojan-Clicker.HTML.IFrame.do-fddf735792c2dd17523c59fd9ad1611e2e637889 2013-06-14 17:05:02 ....A 13210 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ey-029467000e6201bcfb0a17a2ef448ff08e051ec3 2013-06-14 14:14:04 ....A 852 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ey-6b2d3a33dba5747e87285c9832230a6b1f8dcf95 2013-06-13 14:19:26 ....A 3839 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-017e927c92b74b925ae109caf2f8e5cf63639a4a 2013-06-14 21:35:58 ....A 50622 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-0258276fa5438c58f9a8ece538421320d612d38a 2013-06-15 08:52:54 ....A 59801 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-0303f7790d1ed143510ce6aa2520b190852696ed 2013-06-13 22:11:42 ....A 54141 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-032c7f7f9500f66f02de78aea3e3e186e52eac9a 2013-06-14 18:30:54 ....A 48171 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-033b76d8c17271d7bb24099c604dd26d574dc6f4 2013-06-13 18:11:40 ....A 48028 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-05b3aa42b93893e042baa715c7e74b80e5dd34ba 2013-06-13 16:45:48 ....A 102237 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-134fbe36496b17c7d1391f62878fd39a62ded107 2013-06-13 22:27:16 ....A 53646 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-33a5fb3a1771af251dec8c751afcccfd44c8b52b 2013-06-13 22:26:08 ....A 48224 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-38be9bb67086c04459433a575c0a7b996b5fecb8 2013-06-13 23:02:06 ....A 50831 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-413f8501cfc3415b5634fce6848788af799e138c 2013-06-14 02:51:22 ....A 1440 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-565a9adf0fc44a87f612e279ee1007596e2bd570 2013-06-13 22:11:12 ....A 47821 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-74fb09aa5fdcbd9b0d5d3070ff67f1e131326ccf 2013-06-13 22:32:58 ....A 47401 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-76164b93ff6255b3896e4b770e4a0beebc220742 2013-06-13 22:33:42 ....A 47490 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-76da40c54327e7d5a9334f047427135671edfda9 2013-06-13 17:05:52 ....A 48909 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-7998589a257f4e0c73407b197019726b193015ce 2013-06-14 11:26:56 ....A 47515 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-85d64aa97449b0dca83ed1d75fd70ba8bb005010 2013-06-13 22:37:42 ....A 59251 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-967215893941b498ad6025a6173b25a4aeb81652 2013-06-13 22:53:40 ....A 848 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-b8f416fd0c3c10096e36a0d074e14120c42f7997 2013-06-13 20:37:28 ....A 55899 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-bacc9a28b4d8a124218c95f78c7d7920ef2f3519 2013-06-13 20:31:30 ....A 850 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-bcd4a9dd9dd2e45460ddc1cc4f1722156d6e8d77 2013-06-15 04:27:22 ....A 58815 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-e51a1df56a33fa80271881f2285578db7f15258b 2013-06-14 05:11:58 ....A 7347 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-e9ec16ac3bd78abc27b97d074b361d86266e085a 2013-06-13 23:22:38 ....A 62179 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-edf436ee1a2e7eeb2b82daa2f157398e2db91bd1 2013-06-14 13:17:40 ....A 47541 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-edfec027ed4fd8ac2fbef54dd676372e59c7a784 2013-06-14 03:24:38 ....A 50407 Virusshare.00065/Trojan-Clicker.HTML.IFrame.fh-ef31d706b5d667a5ec0a8830f1badf6e86596108 2013-06-14 01:27:56 ....A 4096 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gf-6644590b796e2f9248ee22e5b27eaf5ab8dff9f8 2013-06-13 20:26:00 ....A 12726 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-13b35b5a81f25548a452a952e2d7da1e43bbb66c 2013-06-14 00:21:32 ....A 15692 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-2ec6177b80ecb3f81974ac07fa834632d7cf61dd 2013-06-13 12:56:30 ....A 15813 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-338b415e77b73d595c0172aa644e5832eea5adde 2013-06-14 00:21:56 ....A 15692 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-3502795a73ebc238f1eb54e43bda925eeb3e45f8 2013-06-14 02:21:34 ....A 14290 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-4c793786ec35e003db56dcf22423f12cc78fbd6b 2013-06-14 00:05:58 ....A 2001 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-51b06c24a2531693d5c000afb2c7c972c435773a 2013-06-14 08:25:22 ....A 12782 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-665a3a160d9d0fc0ae120a319de428f30477a10f 2013-06-13 16:15:44 ....A 5420 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-6aac65e5e08c099fd029678f8b448315a853110a 2013-06-13 18:09:20 ....A 14225 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-8cd3da85d9adf87af7ea8b8344d235101e40054b 2013-06-14 00:39:02 ....A 15692 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gt-fa151feed57413df6b7b1fc96f5e3fa3c7fc4d85 2013-06-14 09:04:32 ....A 35129 Virusshare.00065/Trojan-Clicker.HTML.IFrame.gv-193ff5c2c94286b4b7d933c0a9cf6ef358c25116 2013-06-13 22:55:56 ....A 33433 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-02d61c40837de08139b9b7536006258c75b22949 2013-06-13 07:20:36 ....A 22273 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-0a357c1be62c823eab8abf490aacaf3f0a969f10 2013-06-13 22:08:32 ....A 22225 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-0e26d6562729b1b81ff864e29ccae9f295c95f77 2013-06-13 08:14:34 ....A 24793 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-0e43b52c001ca4df08c8010a8f2f48e98ed842fd 2013-06-13 07:23:30 ....A 22237 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-1da49ebd928cf10df9cdc0bea81a8b7b56f7f967 2013-06-13 14:01:34 ....A 37092 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-2c04b0a67e24a374c1c24e19bd0731e216b79516 2013-06-13 23:23:16 ....A 37092 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-2c4d8dc8e50709fee2fd7cfc36239d612fcb8097 2013-06-13 10:15:26 ....A 43009 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-2e74c92c6db7ddc08681535173a1744c927b0fd0 2013-06-13 15:27:44 ....A 22265 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-3784b39a2921f4e1a9cf419c6ff531d272bb1cc8 2013-06-13 07:20:34 ....A 22213 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-48ddabac7c0de4b5c5fb73c95d710232085335e6 2013-06-13 16:03:50 ....A 50500 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-4d2172b417c31df46641a039d8cac946766dc1d8 2013-06-14 17:12:52 ....A 33970 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-55d942f88c0cfc1ca81bfbfbe091674ac6ba1e41 2013-06-13 16:49:32 ....A 41446 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-5cb715ca51072b1b4a537c53e59b8ad9a0a1572f 2013-06-13 07:20:22 ....A 22221 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-66d6ac6041c973437c29b1057d5a52be5b57f076 2013-06-13 09:02:54 ....A 22233 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-6ac513f5afce573ee5be080ab321e4d6db258d38 2013-06-14 16:48:00 ....A 22233 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-74d4c22d3eb4302fd835f657f4ce1b691f0b5e69 2013-06-13 08:15:20 ....A 24012 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-7b11095865ad0d05f6a22cbffbeb6f35cd5a2e5a 2013-06-14 09:29:16 ....A 22209 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-7c90e033e03108e42817b6fd29e3e1894c433596 2013-06-14 12:48:04 ....A 4830 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-88905b93c1e1f5855f89c0804902329cdfac0ea4 2013-06-14 02:44:48 ....A 18700 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-9c62d2d79760a0989947953dd0577ba83c991671 2013-06-13 21:34:02 ....A 13866 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-a1d6ad91a0b44c1ab76122bb4d017cf628d9369f 2013-06-14 13:48:10 ....A 7587 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-a57dd32e8fa6c9846634ee46029ea6d1d4d44c4c 2013-06-14 17:12:44 ....A 43138 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-ac952f153c77326da789efe9c608e68c634d4727 2013-06-13 23:18:32 ....A 22269 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-aec3e325f3f48b5964819e794e5cddeb9ae0a322 2013-06-14 17:12:34 ....A 43314 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-bdd6af7220670cd3b53dbc3b467286223e23f610 2013-06-14 07:25:48 ....A 34862 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-bec64141334708ae4bf14b25d7f21723026eb954 2013-06-13 16:41:54 ....A 50436 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-c76ee93903b2b1601389d7ce968a3e696807ed0f 2013-06-13 23:23:08 ....A 42644 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-c7bee193ed26d532a819ae13e959f662461ea8c4 2013-06-14 17:10:00 ....A 33433 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-cf6305463744c343f735f77280179b0d4223d2e4 2013-06-13 13:24:22 ....A 22241 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-dd32fcd08daace824229bf1e23b58033e983c1ae 2013-06-13 23:35:14 ....A 37092 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-e4b8399a07416c5e4345a602cba208c3f417535d 2013-06-14 03:42:28 ....A 51230 Virusshare.00065/Trojan-Clicker.HTML.IFrame.jb-f73ab54b8d1ec818fe320367bf9befc1dd08ec41 2013-06-13 22:51:54 ....A 2441 Virusshare.00065/Trojan-Clicker.HTML.IFrame.js-69050fab49393b68b57a44d173a6a699dc2c15de 2013-06-13 17:43:48 ....A 112510 Virusshare.00065/Trojan-Clicker.HTML.IFrame.js-750633d17fdf7699419bc713f28a1f4de6e8dcba 2013-06-13 22:27:00 ....A 24400 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kq-1194bdcdaa3700b7d0165c0a5d988f53ea9d637d 2013-06-13 14:28:46 ....A 24347 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kq-656be514d86558f062673dc05da399d2e7958d1c 2013-06-13 20:38:24 ....A 17947 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-0d82cab3b64013ca5a9ada34108389bb25f05fa7 2013-06-13 23:23:28 ....A 15047 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-306b32828649f8260230606672ee4965217f48b2 2013-06-13 23:46:32 ....A 13310 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-567dd15f2c239e911fe83a119546c9d5cc79e3a8 2013-06-13 12:56:20 ....A 30469 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-7e47e71f5ad6057ce37dd2ff925624dac868c401 2013-06-13 23:16:32 ....A 4064 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-8ab3403544be8ece2e457927239c8f6b9608c026 2013-06-14 03:43:30 ....A 15541 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-9a341edfa94b9e5e4f9ef1b150f8d93088cd230b 2013-06-13 08:04:10 ....A 13310 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-b81d42aab03b0441ab0b41dc494d707e695fa635 2013-06-13 22:56:42 ....A 8955 Virusshare.00065/Trojan-Clicker.HTML.IFrame.kr-fe143bf9b014b7d8974a18d800eed1e210c8c4c3 2013-06-14 18:31:58 ....A 110113 Virusshare.00065/Trojan-Clicker.HTML.IFrame.lr-1c09d1b0be00bdbea43e46cbb18072b31db8f874 2013-06-14 07:19:40 ....A 2129 Virusshare.00065/Trojan-Clicker.HTML.IFrame.lr-6d938f9583ca62e7c3a5046e98b12de5f5dcdb99 2013-06-14 00:32:00 ....A 41918 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ni-0d63c48373a9668eb0f40701e7a2380c337d9e05 2013-06-14 01:23:54 ....A 41293 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ni-1ce956be6eebdebccdbd578dceaf5e5297cf2f22 2013-06-14 04:45:48 ....A 18612 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-35131b9b83be989156c71da9b7b916f30a548d58 2013-06-13 23:30:06 ....A 18612 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-3b6b64834afb4b932f8b97e4d0e951bcb3eca32a 2013-06-13 22:25:20 ....A 18459 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-5a8667429b6f31cc879e7597c7727478aead3741 2013-06-13 23:41:34 ....A 47697 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-7108ce789adeddf74da970914d24fac96e7dc870 2013-06-13 07:28:10 ....A 17362 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-7994a6103b4d8355bdbcb5a4754f262891a80e63 2013-06-14 06:10:56 ....A 18612 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-d5b81c16c36b8ade6f3971852daafc8285eca02e 2013-06-14 14:35:24 ....A 18612 Virusshare.00065/Trojan-Clicker.HTML.IFrame.ob-df34ffca9aa2b6f70e3590e4dafd8e3ec5e8c38f 2013-06-13 08:21:58 ....A 208209 Virusshare.00065/Trojan-Clicker.HTML.IFrame.rp-27939bda245a810a0d5067bd9ec00a4abf47cadb 2013-06-13 21:21:16 ....A 646984 Virusshare.00065/Trojan-Clicker.HTML.IFrame.rp-86bb75fc89d8a8cb501fc07af737cab80343c422 2013-06-13 14:20:10 ....A 2098 Virusshare.00065/Trojan-Clicker.JS.Agent.ai-76572c06f0ce2e9b60ae4dc704cd8c3d1628a312 2013-06-13 23:14:08 ....A 14394 Virusshare.00065/Trojan-Clicker.JS.Agent.cu-20b85bf0da4ae19da0d462c3d3ed8f22028da92a 2013-06-13 13:07:30 ....A 13887 Virusshare.00065/Trojan-Clicker.JS.Agent.eb-aefa3b0fad93ff83162763b2a142cfae6d02a7f6 2013-06-14 01:22:32 ....A 20625 Virusshare.00065/Trojan-Clicker.JS.Agent.er-1a037011f0265946d6366c2049a9eb20944a23f0 2013-06-14 13:47:40 ....A 2708 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-0390e4f0bf7d82286dc90909856bbd689d588425 2013-06-13 13:26:50 ....A 23723 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-197a2c0d47d66ec113826a26b1718240bad36cec 2013-06-13 21:07:52 ....A 9676 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-3636c448af56aa7ef2fcd68e6485b249f0617dc1 2013-06-13 19:28:58 ....A 7786 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-413fbf40a92114c60b8da76243905d90d1a20a2e 2013-06-14 11:56:46 ....A 7860 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-543f4787e325658183744628457620f3972ed5ae 2013-06-13 10:56:06 ....A 14213 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-55ea37bd9aa146ab33dcdc07475cc02bf75667ae 2013-06-13 21:54:20 ....A 12246 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-59ae46d44c19d8a67160735e23d379de89b8ef1c 2013-06-14 03:39:32 ....A 9103 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-664186dd337e785eb3805125cb0421a2be5adb95 2013-06-14 00:38:16 ....A 3921 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-9c021078376eacdc6b8d146ae3a2ed6ee7e5df81 2013-06-13 23:13:52 ....A 8005 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-aa0f6a22f7e43f7e90fa1007735a5e7b50fd9bd5 2013-06-14 14:49:34 ....A 3750 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-ab314d9dcbffb123d340166d0e5fa03942a9a0b7 2013-06-14 02:38:20 ....A 40038 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-b537d2acfd1ea91e059bac6d00035db7bd879924 2013-06-13 23:35:48 ....A 45996 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-b87c389f2fc048699d7b74b22a1e2fc2fb461ade 2013-06-13 13:53:14 ....A 15200 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-cea82e3f144203eebbba1a5e0ece1d21c7a437ba 2013-06-14 09:42:08 ....A 12095 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-dec6faadb0f9c8af074dc57f350564fd6bdb0dfd 2013-06-14 00:19:28 ....A 7880 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-e4979a270a5918c3b731b757a775a8c78434b57f 2013-06-13 23:46:32 ....A 45995 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-e570a9404ae905f819208449738739bc0052abc7 2013-06-14 08:48:34 ....A 17467 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-ea9f9ac1cd454a5e354803c7050fc5ac875d2996 2013-06-13 19:06:06 ....A 133989 Virusshare.00065/Trojan-Clicker.JS.Agent.fg-eab2b3c14033be71768ae5c59f799f2a9c0aab69 2013-06-16 06:48:02 ....A 2086 Virusshare.00065/Trojan-Clicker.JS.Agent.fn-c3e600932b8c448c6e3fc2d861d5db4d4a6d361c 2013-06-13 14:50:10 ....A 31784 Virusshare.00065/Trojan-Clicker.JS.Agent.gr-ce62b94f401ebbfa053fcc15d8a421214ce15c32 2013-06-14 04:28:54 ....A 14692 Virusshare.00065/Trojan-Clicker.JS.Agent.h-36bef413d9e7a8c2f079f57bbff1ae7ddc700745 2013-06-13 23:39:48 ....A 4951 Virusshare.00065/Trojan-Clicker.JS.Agent.h-4df9b22403f441846c36ce5520b0a57777b0d3bd 2013-06-13 23:11:12 ....A 4941 Virusshare.00065/Trojan-Clicker.JS.Agent.h-545d331c7fd3d06fd4c17b63b6ee7fcd9f242c0c 2013-06-13 11:55:54 ....A 399958 Virusshare.00065/Trojan-Clicker.JS.Agent.h-831b5d20d7060a7429ac9e14fb7767187347d0d9 2013-06-14 18:27:48 ....A 25272 Virusshare.00065/Trojan-Clicker.JS.Agent.h-bb50287636f0074aa34044e8904e45e1b68ca113 2013-06-14 15:50:04 ....A 17230 Virusshare.00065/Trojan-Clicker.JS.Agent.h-bf42865730be987a4da3a135313b0323c28930fe 2013-06-13 23:03:46 ....A 11713 Virusshare.00065/Trojan-Clicker.JS.Agent.h-db0b7395d14346b9528ec9ca32ad3948512d475e 2013-06-14 10:47:30 ....A 48268 Virusshare.00065/Trojan-Clicker.JS.Agent.hd-34dbfedfa68e5cb87ddbb3658e81a226d8ec8735 2013-06-13 22:22:46 ....A 682 Virusshare.00065/Trojan-Clicker.JS.Agent.hm-a8ec32db1ea2ba877aea9cedbfb584b245397551 2013-06-13 23:29:06 ....A 45092 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-038a018bf35841539b1bd8330fc15447d3c34b93 2013-06-13 20:06:04 ....A 44226 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-06f536079167b379594448061ad07062f297156b 2013-06-14 02:20:20 ....A 60437 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-0c9f7a0045c95536af8fe4dcdebc7191780114e2 2013-06-14 10:20:44 ....A 29449 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-10cd9b53407c5660de02b328610852692774b5b4 2013-06-13 20:26:22 ....A 28217 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-117fc89665c754e0dab8ae9819775b49dd8d2853 2013-06-14 01:22:36 ....A 51222 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-17501b331e3b6aba5812ecc291b4e2a030478b00 2013-06-13 22:43:54 ....A 11032 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-1bf4bbd2467ef1178c3a0652bd4ba57808844cd5 2013-06-14 13:41:20 ....A 30826 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-1e796955c544428d1bb0f60a1ce30b8532312a3a 2013-06-13 20:15:56 ....A 33034 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-1edc9feffd0bc196c152636c1013f9837a5d5ee9 2013-06-14 20:26:38 ....A 10846 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-1ef59de2a9e1bed8fb7388d7328307895ad853fa 2013-06-13 22:33:04 ....A 13874 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-2102666ff3da94c599eb8996a9e4128628898174 2013-06-14 04:37:32 ....A 46744 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-2386e31dd839a5ae3fd3133864725b94644f1f79 2013-06-14 11:39:38 ....A 11108 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-23dded8cc77f1dd55b5548b9abcd8492c7596fc9 2013-06-13 16:06:48 ....A 13834 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-25759ed10299de71bd5175986ebf77608dfe3a5c 2013-06-13 18:53:36 ....A 9310 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-2a411d7d782d0bd3309f1d0a80f95363313de9dc 2013-06-13 20:02:28 ....A 17390 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-2ba941024e8a780fba404d3f2cff95179ff49644 2013-06-14 14:21:48 ....A 27456 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-30b53fa75352d259121eeae6fb9163130c33a702 2013-06-14 17:09:40 ....A 21384 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-3316fad332db5565665c542068b025dafde64e46 2013-06-13 10:02:28 ....A 20057 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-37623e84617b0490711c239c270eb8c4fdd03e84 2013-06-14 16:57:44 ....A 22494 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-3b33bcaa59836f90ba8b3996723e287c680e39af 2013-06-13 23:35:12 ....A 5493 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-3bbfd0a5c2838b2b1e354e0e0be057bdff7ee49b 2013-06-13 12:41:12 ....A 29241 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-3d765430eea7aa0a6de2d2b4b3da05bcea5007c5 2013-06-13 19:02:54 ....A 17272 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-3e12198cc03196d778b79f10b8771c16cf4626b8 2013-06-13 23:07:40 ....A 29376 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-4510c549e1aadf78de0a0f81c734780b28941840 2013-06-13 15:44:34 ....A 10670 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-4ec0fef0000e48b201b74b1ca6a750045f9b22c7 2013-06-13 16:44:02 ....A 24705 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-503c92297740729a0a387ddf33aadf1514ad8f51 2013-06-13 19:45:00 ....A 44134 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-5087e74c786fd71048b1529e16bb68ac86db1966 2013-06-13 20:24:14 ....A 44429 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-52b3c901be7123f7789dcd4ba0b95b0f56de1047 2013-06-13 11:19:42 ....A 29255 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-52c63256ce84ff68a6673ea5597a0d129955e0fd 2013-06-14 14:36:26 ....A 27072 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-52fde26a07893620e43b680856e27fe8decf703c 2013-06-13 16:04:00 ....A 28404 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-53a0edc7d3905e372571acd3182034f2b5b1341d 2013-06-14 10:22:38 ....A 48342 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-551fc48b76dad5aeee69872cac9974b73ddf84af 2013-06-14 00:01:56 ....A 12668 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-590d2fa84139d3288829a398b49c118b8887a327 2013-06-13 12:57:04 ....A 27840 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-5a1008da7d76277ec38358302fcb160b6879c6e3 2013-06-14 03:18:42 ....A 43906 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-5b417d703e3fce7678392d9342038720a6cc7d0a 2013-06-14 11:39:02 ....A 17339 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-5e6dec08574c7a518f6e16bb3475c4efd7819dde 2013-06-14 11:45:28 ....A 44686 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-5eac2844aaf6251b5e3652ca158670cf802ffe55 2013-06-14 03:23:48 ....A 53729 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-6072a32314a6b4909ba1523341849e5524788457 2013-06-14 04:40:24 ....A 45169 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-69dee8d54d26dd431e570b991887edb0bf7c5e62 2013-06-14 03:42:14 ....A 58552 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-6b22e3dbd149fa093ff40fe001768657f07683e5 2013-06-14 04:44:36 ....A 5493 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-72a849947375b142f333d40fd2a8bcfdc5a9d3df 2013-06-13 19:05:46 ....A 18718 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-7310254b3dd73061b0d8532e8721126224114d8d 2013-06-13 23:40:58 ....A 44566 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-78869011bb8009a26b1396900ecb0858f23a22f6 2013-06-13 22:32:38 ....A 14062 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-78f98f932d91c37cb79e23405f62fecef178989e 2013-06-13 22:04:00 ....A 13812 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-798180bc944d4abc6253be6682a123b1adc653fd 2013-06-14 11:07:48 ....A 32510 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-7c811bf8b55f2f3ef9b09709291205c97284abc4 2013-06-13 21:29:20 ....A 25918 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-85eada71233a524345b5f13d29068704e35036e9 2013-06-14 00:06:50 ....A 32129 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-8c99f9577328cfeeb3d6696fdff583ed36f1a89a 2013-06-14 13:06:48 ....A 9936 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-90f6fef40c524c55005a76d6d068872eb745fd85 2013-06-14 00:42:22 ....A 17251 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-91b583d66087770201161170ea66721c2331105f 2013-06-14 14:34:06 ....A 27740 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-95d027d589610a498b70e4a9c1b608260a5c0e67 2013-06-14 14:42:56 ....A 4563 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-98d71800b3683538cffcc5d1380ab1c59a820964 2013-06-14 12:24:32 ....A 14417 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-99284494c17faaa1f5029b3328395d9f6fbc67e1 2013-06-14 13:45:12 ....A 44974 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-9938dee83735c0fb187616db97b7f9eb171bfaa2 2013-06-13 19:42:04 ....A 18758 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-a18c324e4f8007435fcb6f9c0d33aa6b12978e09 2013-06-14 00:17:02 ....A 16200 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-a1a78f8f39c0de5e4f3181c4c8e26c6dd0fc76ba 2013-06-13 19:06:38 ....A 13258 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-a608f99280279e50d8f913d0cd3697cca0abaad4 2013-06-14 19:40:48 ....A 17496 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-a6693bb78b9e517140e0147b107fbfacbd1bd38c 2013-06-14 18:35:24 ....A 45112 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-ace16b03cbd49e24157ea23b6dcd2d8e347dbdeb 2013-06-13 16:28:24 ....A 15826 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-add95c29713e474a333f8def31b43773e535e1f7 2013-06-14 00:12:50 ....A 29294 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-afab131e701114f5df6dbee260706dc5c04a9487 2013-06-13 19:32:02 ....A 14042 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-b376aabb50114cc17db40a09f16cfe130033d7fc 2013-06-14 03:25:34 ....A 14602 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c16cf98569a670223f4a564a3961b3462c1fdf14 2013-06-15 10:28:16 ....A 299426 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c1874f865fa9ec1d2084336b450c7ddadf28abef 2013-06-13 19:46:06 ....A 45070 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c45510c1d216ab02653b334c9e9f810780fd31e6 2013-06-14 16:35:14 ....A 32321 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c5c0c7b246dd48916370dcc6417aac10babf1a1e 2013-06-14 11:38:28 ....A 65778 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c67e5c2aa2a51a8cc9934e44cd5b4dc7dd642535 2013-06-14 09:04:38 ....A 9827 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c8d179945fa970798e6cd9b95cc991de4cd4a4ac 2013-06-13 22:34:04 ....A 46427 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c8e2a396bdffb0023113eed935d92be538081a13 2013-06-14 11:49:06 ....A 96173 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-c98f4f42ef6d3f503cac440f7bbb1e9992be515b 2013-06-14 18:34:28 ....A 44429 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-cb372ca214f0e6cb42c792a82f551052cf89d26d 2013-06-14 19:42:40 ....A 46679 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-d116f5c9f8dd0eb284b51633ed6a008568b94ca6 2013-06-14 03:24:52 ....A 29227 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-d6e3f7beea808bf583c5e8fcaffa86a899ce8a30 2013-06-14 16:54:22 ....A 42429 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-d703aa97140a4ab4a5b355e297db4df20c0f044e 2013-06-14 09:36:02 ....A 45091 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-d80dd757105f3d4b49baab6ba1c622e87e8c00cd 2013-06-13 20:22:20 ....A 54847 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-df93a8acb18c6fa05e47e2fc0c58d314856cb821 2013-06-13 17:30:48 ....A 27246 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-e163ff5a06b5ea73d6af077a44a4cb8acc94858b 2013-06-14 00:18:38 ....A 15578 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-e8b90778486832658c5abbf22312ae96b3904bca 2013-06-14 17:09:06 ....A 9268 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-e9327bdc5a2239951ea0285441b11631053ccc19 2013-06-14 18:56:42 ....A 4175081 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-e9b12ef997ebecba4317e9d02eff7af70ffd25d3 2013-06-13 23:29:32 ....A 60612 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-eaeeec0508f36193f59562a8cf4754ef106f8fe2 2013-06-13 17:31:50 ....A 28322 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-ef86e30c045a6c5ee0fcb18d92601d8700c69485 2013-06-14 04:09:04 ....A 27937 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-f37772beb4128b27a44b7942ab18e4bc5d36ca51 2013-06-14 12:27:22 ....A 18238 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-f56ffb433327f81af563c6bc3d3311ad97b6f0ae 2013-06-14 06:13:38 ....A 20404 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-f87ce28e586e34c4868d8d09d9150c286c5fbbdd 2013-06-13 17:33:36 ....A 24571 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-fb211b4d2e68ba55c1b0d498c7dd44ed79d9f818 2013-06-15 03:16:14 ....A 15711 Virusshare.00065/Trojan-Clicker.JS.Agent.ma-fca41c95ee7826a85297dac5091f97ae3392a7e1 2013-06-16 12:20:58 ....A 329368 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-71ce0022a4e311bb7fe0ba62bba278cdc915f25a 2013-06-16 15:09:00 ....A 329319 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-72ac7a78158611930dd3e27d306703793bb04849 2013-06-16 09:45:20 ....A 365464 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-7f50b52f7446337bb9f7c0d645ae05bb83c280ec 2013-06-14 01:15:54 ....A 329857 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-8d8da4739fc9c04fbeffff60e5e6dee40fc1c7a9 2013-06-16 05:12:08 ....A 329340 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-baf4f43a2e4ea5f44e24b07b2ea672e1868e415b 2013-06-16 08:26:48 ....A 154297 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-c5c3b6af68e6627b6baafcdce252a25fc8258171 2013-06-16 03:03:06 ....A 329849 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-fc9fcea2d71f77ef981bdece75b2b526c60ebf1b 2013-06-16 01:20:52 ....A 364999 Virusshare.00065/Trojan-Clicker.JS.Agent.nv-fd9e4ad0dfd1845c902921825c83b25c5c777e64 2013-06-13 22:27:52 ....A 1530 Virusshare.00065/Trojan-Clicker.JS.Agent.qa-13cd561cbace8374e1a245e79402eefad61f60d8 2013-06-14 01:44:42 ....A 13310 Virusshare.00065/Trojan-Clicker.JS.Iframe.bc-49e5435080a9be6593faf668d5995ae4df10f6ca 2013-06-14 17:50:52 ....A 441 Virusshare.00065/Trojan-Clicker.JS.Iframe.db-5f12c9b4270f82f2b0a57753d9aacb28e59a29f0 2013-06-14 13:23:56 ....A 32313 Virusshare.00065/Trojan-Clicker.JS.Iframe.fc-7bf7e0e91837002a37c8ae9066281f399016dbf5 2013-06-14 08:42:54 ....A 57852 Virusshare.00065/Trojan-Clicker.JS.Iframe.fc-ace36a553d293d9d8a726f22ffc5921f59a81d8c 2013-06-14 00:48:56 ....A 2609 Virusshare.00065/Trojan-Clicker.JS.Iframe.fo-d736cf0bb0b6a17aaad69ef814d736d7dba6b4f2 2013-06-13 10:47:44 ....A 9787 Virusshare.00065/Trojan-Clicker.JS.Iframe.gr-2cc575205b57e4489a7c30617f84e5ba7b1ec6d6 2013-06-15 08:51:34 ....A 19883 Virusshare.00065/Trojan-Clicker.JS.Iframe.gs-a8db58e643bff5fa8af0f06db7f9bcef1c37fbe4 2013-06-15 09:27:24 ....A 10011 Virusshare.00065/Trojan-Clicker.JS.Iframe.gu-9c272f8e6471ed045bca284bd76b4d990c49c6e6 2013-06-13 18:38:26 ....A 17818 Virusshare.00065/Trojan-Clicker.JS.Iframe.u-59195b94f05459a3839bffdc0cfd9ee481b8c91a 2013-06-13 07:40:52 ....A 9626 Virusshare.00065/Trojan-Clicker.JS.Iframe.u-5c3f50e49a9f381eaf4aeab8464fad8d50b24f04 2013-06-13 21:12:28 ....A 171980 Virusshare.00065/Trojan-Clicker.JS.Iframe.u-68b037fdbb271d358f4b659105dbf3019fc94bc9 2013-06-13 08:39:16 ....A 32256 Virusshare.00065/Trojan-Clicker.JS.Linker.j-f231e458bdf93a4519c44b124f69cb66009fb394 2013-06-14 17:16:30 ....A 2427 Virusshare.00065/Trojan-Clicker.JS.Linker.n-18214c791364dee76eb487d20f3a45a64d053403 2013-06-14 05:21:16 ....A 2425 Virusshare.00065/Trojan-Clicker.JS.Linker.n-e3689154ffca1160a3d77a6d5c496d6171616933 2013-06-13 23:40:12 ....A 220 Virusshare.00065/Trojan-Clicker.JS.Linker.p-eea197d46bffccedbe2dbe5ced51f8def4d9adcf 2013-06-14 06:17:26 ....A 2429 Virusshare.00065/Trojan-Clicker.JS.Small.ac-3cd33a21371df4d8757e7ba0d481f9836b5252f5 2013-06-14 20:02:12 ....A 47079 Virusshare.00065/Trojan-Clicker.JS.Small.ak-c8c1557cfaf54bf6c77ef83c1a85b8c679e371bf 2013-06-14 18:55:30 ....A 54272 Virusshare.00065/Trojan-Clicker.MSIL.Agent.ac-e906288c4bc8c26f5c9d89220f241428a8214d82 2013-06-13 23:34:08 ....A 64512 Virusshare.00065/Trojan-Clicker.MSIL.Agent.af-20a65ccd621e0afd81dcddac6de941dab12aa7fa 2013-06-13 17:48:04 ....A 53064 Virusshare.00065/Trojan-Clicker.MSIL.Agent.m-12b0f5573d352cfad13f68a32a28293e2f0034cc 2013-06-13 23:03:14 ....A 9071104 Virusshare.00065/Trojan-Clicker.MSIL.VKRM.a-abb690eedb054faa588131eeeea617b277ad3124 2013-06-13 23:46:20 ....A 18432 Virusshare.00065/Trojan-Clicker.MSIL.Xone.bp-0fa3bdbc6819b1cf7d421c2d06d2fb0d8937540b 2013-06-14 03:24:38 ....A 20992 Virusshare.00065/Trojan-Clicker.MSIL.Xone.br-0a67060bfc2b8af037b03ecb66b0e11926597665 2013-06-14 15:12:58 ....A 157 Virusshare.00065/Trojan-Clicker.VBS.Agent.bn-528cd85e2aa802923ee4b9c199dc0a81773f9783 2013-06-13 09:56:48 ....A 744898 Virusshare.00065/Trojan-Clicker.VBS.Agent.cv-1fd8d1df05825ebc44b949e07d90b637d903b0b3 2013-06-13 20:42:12 ....A 228 Virusshare.00065/Trojan-Clicker.VBS.Agent.x-44cc6ceaade7045028444931dda138ac36b9d637 2013-06-13 14:26:14 ....A 2200 Virusshare.00065/Trojan-Clicker.VBS.Modifier.c-8fb1c2a7ece8a051ffc13083c40313436d94364a 2013-06-14 04:16:36 ....A 126976 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-39c659b479bdbc08d25234aff8854129a284d33a 2013-06-13 22:42:58 ....A 49664 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-8d838d200964657ccbfec5317635520ce9d80c9c 2013-06-13 13:59:26 ....A 126976 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-aee24064bedbdecfe9b7d5e279c711aec022b9fc 2013-06-14 19:17:14 ....A 49664 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-b381ab9eb72e89f166bb86dff947468b3e852de9 2013-06-13 07:57:32 ....A 49664 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-daf5626ba2c268f87a15ed9aebbca0c7fdbbfcbc 2013-06-14 02:56:36 ....A 49664 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.b-f676327d9ec1930d3940f0c270c3f80cfe1bbd55 2013-06-14 14:31:22 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.c-26e96ce0a314da42ec23c24dad18d9df95d0bb3c 2013-06-13 16:37:42 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.c-42174c8c0a00183b4ac0cf8b533ab4fd3f10aa98 2013-06-14 14:50:30 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.c-62d445238ef945fb7bdeb2d14a226b20e95b73d2 2013-06-13 12:06:32 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.c-df2ea89b5dca1d84e49546e291f7cbc9c777d47d 2013-06-13 21:41:10 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.AdClicer.c-ea00cf78de300efa4fee5bd34572ad6e34b5963b 2013-06-15 11:59:12 ....A 584962 Virusshare.00065/Trojan-Clicker.Win32.Agent.aakc-69a7ae394cd376a61b27a01746b773b404cccd28 2013-06-13 21:52:08 ....A 485376 Virusshare.00065/Trojan-Clicker.Win32.Agent.aaq-4760e700d41df2da6f91874b88560be195007af4 2013-06-13 19:39:26 ....A 90112 Virusshare.00065/Trojan-Clicker.Win32.Agent.ac-512f88d4ce2efc3ac57d27110a0e50861d415a07 2013-06-13 18:54:00 ....A 86016 Virusshare.00065/Trojan-Clicker.Win32.Agent.ac-66a36888ae3f578e23b1c9ed49eee6648fab2c1a 2013-06-14 10:49:26 ....A 90112 Virusshare.00065/Trojan-Clicker.Win32.Agent.ac-f1fda5e6a05c17aa14c765f8ecbc25806af5746f 2013-06-14 17:12:54 ....A 220160 Virusshare.00065/Trojan-Clicker.Win32.Agent.acs-4075c35da2f1c738957911be8adcf14db0673f5e 2013-06-13 23:15:48 ....A 20992 Virusshare.00065/Trojan-Clicker.Win32.Agent.ap-4a4607a325a7fc096c0a6ad1a3ea52e5f05620c9 2013-06-13 23:39:56 ....A 21012 Virusshare.00065/Trojan-Clicker.Win32.Agent.bc-752c561835bde902a64f7f800e5d5844116cda4c 2013-06-13 23:16:32 ....A 114688 Virusshare.00065/Trojan-Clicker.Win32.Agent.bo-67c41ece7af9a8c32262673303361823ac31ccce 2013-06-13 22:36:28 ....A 301096 Virusshare.00065/Trojan-Clicker.Win32.Agent.cbm-f636aa028e16cc10a5b12996334835b3f219807e 2013-06-14 04:09:58 ....A 45866 Virusshare.00065/Trojan-Clicker.Win32.Agent.cdln-a807e625502ef702465efe74aa4159f56d550aad 2013-06-14 19:46:02 ....A 65536 Virusshare.00065/Trojan-Clicker.Win32.Agent.cdsz-51b18e936588c7e079549dc1d5e67e540a2969fb 2013-06-13 17:58:54 ....A 1201152 Virusshare.00065/Trojan-Clicker.Win32.Agent.cdzx-23364ef8784e3deb607a359b395022e1d0c17590 2013-06-13 16:19:50 ....A 37888 Virusshare.00065/Trojan-Clicker.Win32.Agent.cegq-7c8c06ed9d0939481ade4eeebc4f1c3b7a11f472 2013-06-14 10:54:34 ....A 219136 Virusshare.00065/Trojan-Clicker.Win32.Agent.cehu-5017df9b9432be1c0acb2f670858eef065556be7 2013-06-14 16:50:38 ....A 663552 Virusshare.00065/Trojan-Clicker.Win32.Agent.cekh-ff289aa946d0a8ad572c3d4fc238821936dc3560 2013-06-14 10:18:32 ....A 35328 Virusshare.00065/Trojan-Clicker.Win32.Agent.celk-2c335879268b06058d716b316e4de1b867912a8c 2013-06-13 22:14:36 ....A 184320 Virusshare.00065/Trojan-Clicker.Win32.Agent.chaw-537297469b043fc37945d39ac8edf2e9c9e3e7ed 2013-06-13 10:38:56 ....A 235545 Virusshare.00065/Trojan-Clicker.Win32.Agent.chdm-8276b67765dca555988ac4cd05b6300025f3dfb2 2013-06-13 23:11:56 ....A 235545 Virusshare.00065/Trojan-Clicker.Win32.Agent.chdm-94c46705ef58946b7b3418d019836b3f6240648f 2013-06-13 14:43:08 ....A 174080 Virusshare.00065/Trojan-Clicker.Win32.Agent.chfb-6cef01c68ef39513c89e3aa9efe2020bccd16d9c 2013-06-13 20:26:14 ....A 181248 Virusshare.00065/Trojan-Clicker.Win32.Agent.chff-e87ec45137d9809a545dea5281b1a0bad921488d 2013-06-13 23:46:54 ....A 105933 Virusshare.00065/Trojan-Clicker.Win32.Agent.chjj-12a0342cdb812195a12281581314dc9f72c193d5 2013-06-14 00:40:38 ....A 57344 Virusshare.00065/Trojan-Clicker.Win32.Agent.cr-7e81ab5bc1c403e821150f0604c562073d0bf1d4 2013-06-14 01:44:02 ....A 73728 Virusshare.00065/Trojan-Clicker.Win32.Agent.cu-90116618d596358a552bfe6df51b1a4df221ac72 2013-06-14 08:31:46 ....A 11264 Virusshare.00065/Trojan-Clicker.Win32.Agent.db-f174d9cdb8a25488ad0544a00ec9bb42abb7f2c1 2013-06-13 22:25:30 ....A 90112 Virusshare.00065/Trojan-Clicker.Win32.Agent.dq-0d66acc054e2e65cb5b266034a604e54ff2a950d 2013-06-13 12:38:34 ....A 7229 Virusshare.00065/Trojan-Clicker.Win32.Agent.es-d863da5a05c022fd4b3301ea889096a8153bb3c6 2013-06-14 02:55:36 ....A 93236 Virusshare.00065/Trojan-Clicker.Win32.Agent.fnq-c5c598e283c9c81baf2e6ddb150b2291a1870875 2013-06-14 09:31:04 ....A 269824 Virusshare.00065/Trojan-Clicker.Win32.Agent.gyf-8307f1f9a982450414d730b73cd672453c2af584 2013-06-14 02:42:26 ....A 282624 Virusshare.00065/Trojan-Clicker.Win32.Agent.hht-159bd780278e4c7ac2ec3494de3ffebbfc701783 2013-06-13 22:19:38 ....A 143360 Virusshare.00065/Trojan-Clicker.Win32.Agent.hsy-973540b6b19eb31b5dd1b8ceeae1c167cf3b9ccf 2013-06-13 14:34:28 ....A 40960 Virusshare.00065/Trojan-Clicker.Win32.Agent.igh-b92e65da30933712a400bcfcbda52f00cb3111ec 2013-06-14 02:30:14 ....A 20480 Virusshare.00065/Trojan-Clicker.Win32.Agent.iix-6d501dd947159c11706d2bace02a7581019eb3ea 2013-06-13 11:27:32 ....A 29696 Virusshare.00065/Trojan-Clicker.Win32.Agent.imc-3c6b6d63ac38cce582557a4bf0031ab004d426f0 2013-06-13 22:36:44 ....A 29696 Virusshare.00065/Trojan-Clicker.Win32.Agent.imi-9ef801df113c13885c1e1996b289305f01584db9 2013-06-16 10:51:14 ....A 91490 Virusshare.00065/Trojan-Clicker.Win32.Agent.is-700af75621bdb1ff8e71796e4790c0db4413a44c 2013-06-14 18:54:36 ....A 90112 Virusshare.00065/Trojan-Clicker.Win32.Agent.is-e07e4ae5a5c60beb57fa51abff10a95692df16bb 2013-06-14 14:03:40 ....A 36895 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-0b1b6135dc402d72e9c11e072df944d12bbcbb1d 2013-06-14 14:48:34 ....A 36465 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-19b5a8ad91997845414c601f0cebaee547921a97 2013-06-14 19:12:02 ....A 36808 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-7a1dcf3e1a1d642ce6412f922ed9088d6f528717 2013-06-14 01:08:08 ....A 36953 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-7f60451ad66d75bee46a9d5a66b469f3e68da16c 2013-06-13 23:12:06 ....A 37009 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-c6c333d19a3dc130e9efaf089c4ff7445ecefc16 2013-06-16 09:40:54 ....A 37862 Virusshare.00065/Trojan-Clicker.Win32.Agent.jh-d4b475596eb7a6ba10b0dbfa10358a4ad19d82da 2013-06-14 10:24:12 ....A 1536 Virusshare.00065/Trojan-Clicker.Win32.Agent.jje-076f4f670d45b89fe5299b2ff2dec3888fb098c1 2013-06-13 22:21:08 ....A 16384 Virusshare.00065/Trojan-Clicker.Win32.Agent.jje-9b2b442a41181df8551c58ec4b763c87c6c5fa00 2013-06-13 12:16:52 ....A 225280 Virusshare.00065/Trojan-Clicker.Win32.Agent.jl-11fb9c7958791a3ca606ecf5506716df8447833a 2013-06-13 16:38:48 ....A 86016 Virusshare.00065/Trojan-Clicker.Win32.Agent.jp-d726150ecf1728676493f54def133b04cc624b7c 2013-06-14 07:23:46 ....A 28672 Virusshare.00065/Trojan-Clicker.Win32.Agent.jsz-8fe89f3010f83c1f494fc2fa2fb876ce3a77e55e 2013-06-14 05:33:10 ....A 64000 Virusshare.00065/Trojan-Clicker.Win32.Agent.juq-0436a1b8254b16fff0be5f5ba682bcdef756501e 2013-06-14 12:04:22 ....A 132608 Virusshare.00065/Trojan-Clicker.Win32.Agent.jvy-e5688a551957fb74b2f6d4a9fd074a88ab3eac2b 2013-06-13 22:15:40 ....A 416999 Virusshare.00065/Trojan-Clicker.Win32.Agent.kwu-7c242071af4398b45fcc69309e1600240cc64ff2 2013-06-13 10:29:00 ....A 98320 Virusshare.00065/Trojan-Clicker.Win32.Agent.lbf-475947a6586181234130edb04ec84b18133e6be9 2013-06-13 14:40:02 ....A 39510 Virusshare.00065/Trojan-Clicker.Win32.Agent.lcb-f810492323f53c45f093c839607b613581e7e15e 2013-06-14 06:22:40 ....A 57344 Virusshare.00065/Trojan-Clicker.Win32.Agent.le-4bb97383ece614a25d9a8dd73ca2dd166eb6daac 2013-06-14 10:58:16 ....A 1088814 Virusshare.00065/Trojan-Clicker.Win32.Agent.leo-99ec31ca9e7eb8b4b629eff79b7d841c0124ef60 2013-06-13 08:20:18 ....A 223232 Virusshare.00065/Trojan-Clicker.Win32.Agent.lxq-75f0793ec72c251842ff63891670c40fce043ca7 2013-06-14 10:10:30 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Agent.mla-27f328b45539ac286041adcbfde4acfd1aee1b29 2013-06-14 08:56:28 ....A 11080 Virusshare.00065/Trojan-Clicker.Win32.Agent.mla-3d4a445fcf47718db03c9ec2b3580116f6790481 2013-06-14 14:17:16 ....A 754176 Virusshare.00065/Trojan-Clicker.Win32.Agent.mvn-4f689c88d783f31afbf1b94c18cf5642c20c3e74 2013-06-14 01:27:26 ....A 131072 Virusshare.00065/Trojan-Clicker.Win32.Agent.mwj-a9b8db47f9e9c5d3aa70b6be8417f869800170bf 2013-06-13 18:55:24 ....A 356352 Virusshare.00065/Trojan-Clicker.Win32.Agent.mwj-e21c0670c46e3072fa3d9b43c197836187945b54 2013-06-13 17:48:56 ....A 173772 Virusshare.00065/Trojan-Clicker.Win32.Agent.now-b0ae1402e395564cbf40ad6fc072d20b19eef6a4 2013-06-14 16:29:24 ....A 851452 Virusshare.00065/Trojan-Clicker.Win32.Agent.ntx-39ed746f216d8e491e007a4e372732246d707ec3 2013-06-14 17:26:08 ....A 952045 Virusshare.00065/Trojan-Clicker.Win32.Agent.ntx-65482fdae9ce3e3d954b66c81b690b8106740ade 2013-06-14 02:25:54 ....A 225280 Virusshare.00065/Trojan-Clicker.Win32.Agent.obv-806a76f1d116c502ab05aa4b3ea746bf822d8e3e 2013-06-13 17:25:00 ....A 173772 Virusshare.00065/Trojan-Clicker.Win32.Agent.oic-c1a52f569300bbfe785485dc387c4965743d11a5 2013-06-14 08:02:42 ....A 2752512 Virusshare.00065/Trojan-Clicker.Win32.Agent.osg-b8e75024d61e8b24196e510e0195f44be7768375 2013-06-14 11:11:44 ....A 24576 Virusshare.00065/Trojan-Clicker.Win32.Agent.owv-652b1b361f5393206d4a1c43b4bfa0ea842617f4 2013-06-13 10:09:14 ....A 6144 Virusshare.00065/Trojan-Clicker.Win32.Agent.ph-50c91dadee58fd8c7a7c7013e2178bb55dbeb0b0 2013-06-13 23:22:12 ....A 93934 Virusshare.00065/Trojan-Clicker.Win32.Agent.rva-2be322ae18783f887850bf962dadaece3ce84037 2013-06-14 10:51:54 ....A 45317 Virusshare.00065/Trojan-Clicker.Win32.Agent.sab-00304c8fb124750f6057e37a0465e3e010421347 2013-06-13 23:16:14 ....A 45096 Virusshare.00065/Trojan-Clicker.Win32.Agent.sab-47d033eb3702a4ff464604bea8629900fddd8cb4 2013-06-14 20:45:16 ....A 88576 Virusshare.00065/Trojan-Clicker.Win32.Agent.sqw-4fbc7bd7716b50bac6874d41a1471f665f23cb2c 2013-06-13 18:27:34 ....A 5385961 Virusshare.00065/Trojan-Clicker.Win32.Agent.udw-f63f27863955940a22278abbb06905d4963d19ce 2013-06-15 02:44:48 ....A 104856 Virusshare.00065/Trojan-Clicker.Win32.Agent.wak-1c4e98f606706cf4a41ca0efe618ea0027a11713 2013-06-13 14:34:10 ....A 20992 Virusshare.00065/Trojan-Clicker.Win32.Agent.zma-870aff58ff5562c5326a11842f50bab60f83e104 2013-06-13 21:55:16 ....A 2671609 Virusshare.00065/Trojan-Clicker.Win32.AutoIt.ac-84dbfc4ff97a3510b06f1cee552242d017b7a8a5 2013-06-14 01:10:34 ....A 792576 Virusshare.00065/Trojan-Clicker.Win32.AutoIt.k-a664580cdbd80d70a5b93fa5a921e65863a0c025 2013-06-13 20:02:32 ....A 446184 Virusshare.00065/Trojan-Clicker.Win32.AutoIt.o-d0c1d7d5893969ceeda5f412e8592c56be1adf65 2013-06-14 14:03:40 ....A 8188 Virusshare.00065/Trojan-Clicker.Win32.Axec-ad2ff3e85f955e03b119823489e36652f33feec0 2013-06-13 22:50:56 ....A 10977 Virusshare.00065/Trojan-Clicker.Win32.Axec-e245434d4e6c0c13d6266568cb2d9322eaf1c201 2013-06-13 19:31:06 ....A 550502 Virusshare.00065/Trojan-Clicker.Win32.BHO.n-8748da76f0eed141e7bf6071165e04f29664150a 2013-06-13 10:29:26 ....A 291844 Virusshare.00065/Trojan-Clicker.Win32.BHO.o-aa80cd2dd19838bcfe8943ebbcb243740a36e9a1 2013-06-13 07:31:22 ....A 75776 Virusshare.00065/Trojan-Clicker.Win32.Costrat.ab-497b96711b7d954681d1f3ae8cc3bfae6852fc9b 2013-06-14 03:12:00 ....A 73728 Virusshare.00065/Trojan-Clicker.Win32.Costrat.z-7a490ae3201bf722dd3a649d7d5a344b85a068d1 2013-06-13 22:09:38 ....A 126780 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-2d0cd68d8d042361a3fce30d93525d3c7457cfd2 2013-06-13 07:44:56 ....A 127560 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-4da732237a0e7c1a654bf2d2bd3d5358805adae4 2013-06-13 16:06:46 ....A 56156 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-72ff73143d60ebd45fb879704513e70c20466dd3 2013-06-14 19:02:10 ....A 113560 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-a0c3b12db86d33cd2a78a2791eb62b20f7052933 2013-06-13 14:27:32 ....A 113456 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-cfcb56a01b213dc3bce7ea6ecae47fef87702c76 2013-06-13 22:30:30 ....A 257708 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajoj-f64ec173b984468143c9b869db6653156b81e465 2013-06-13 15:10:58 ....A 274734 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-04554c878f24bc72a46449928188063484b4f503 2013-06-13 22:21:24 ....A 256990 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-2751014107008bd6e37373dadc8699d1df33bd49 2013-06-13 08:44:02 ....A 215486 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-2e091d321426cbfb9a58e8c2b2bea09bd6a9dbf9 2013-06-14 16:34:44 ....A 196134 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-2f958300bae0f8048646cbd41f037d1aed263e57 2013-06-14 00:07:40 ....A 281390 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-436a3efbb42afaac1e49a32c8538ee8d33ba0c50 2013-06-13 11:45:16 ....A 231958 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-4c11c6307a8ce315c155a6120d01689fca9d04b1 2013-06-13 08:32:12 ....A 97022 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-4c39ab04fbd66abde099f110680c914a122cd77b 2013-06-13 15:12:36 ....A 238026 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-50e204de90ef89e0fc1f2d52b69b26ad60fcb37c 2013-06-13 20:13:04 ....A 231514 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-6f6f42168755f864002fc82006eb5b5f4e114daa 2013-06-13 09:43:32 ....A 263278 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-7e7d70b18910e3765db6862a13a75eb61a4e57ca 2013-06-13 19:52:50 ....A 226710 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-8aa73ba020a6974002f73dff8667f973a83c6d1a 2013-06-13 23:55:28 ....A 201962 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-8c0e58666606c0e7daffd03d34d8e593ea8abbaf 2013-06-13 21:06:48 ....A 168574 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-9b878ba5b7e0d395d210c5415e48196c23cf0598 2013-06-14 08:40:06 ....A 239254 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-aff38512e4272ed308a4c22e1dea5e71b88ab996 2013-06-13 16:02:04 ....A 233138 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-ba21d88175498e14dedafaa160a035de7ef5c5b8 2013-06-14 13:36:38 ....A 273462 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-c04f33a6fdb19c90ddda20a5958e6295af1d2393 2013-06-13 19:46:22 ....A 237678 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-c226a00ad3193d40ef010ab3f9eb99c9df790848 2013-06-13 16:50:22 ....A 279606 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-c2881d39b2e5469dcd94c421915bf5e474ed582c 2013-06-13 22:20:36 ....A 196214 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-da262b7f39a09649d01b2d216cf22455384a46f1 2013-06-14 06:43:26 ....A 257078 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-daa3cc20ea078d77f99fca6ad47c5c6b5df9853a 2013-06-13 08:44:00 ....A 260162 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-ea166308690c12353a9060778e880a1eaf9fb631 2013-06-13 18:05:36 ....A 415038 Virusshare.00065/Trojan-Clicker.Win32.Cycler.ajsz-fecfc5d7e65d196ec35aeb2b2c28d94da8efeb6f 2013-06-14 08:32:34 ....A 2096172 Virusshare.00065/Trojan-Clicker.Win32.Cycler.aldj-cf137979a5abf9baa7c166c7a028630a0734bd6b 2013-06-14 07:48:38 ....A 40456 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alfk-d75a460f74cf90df4c90410eecb66c420d43a134 2013-06-13 23:45:46 ....A 37892 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alfv-71ebc083c897cedea36416555af50faad55b8b79 2013-06-14 09:06:28 ....A 38408 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alfz-22127d6241e382ce30fd12b56d41e0f4a9f86526 2013-06-14 10:02:00 ....A 38404 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alfz-b79dcf5c383e7820ac7c04a5c9a03aefd412afc6 2013-06-13 23:07:24 ....A 38408 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alfz-d4ab87a0998868760f3fbbed7a162253a22b4c56 2013-06-14 13:25:40 ....A 38424 Virusshare.00065/Trojan-Clicker.Win32.Cycler.alzf-6027316bc480e59939c83c072506908bb1d9ceaa 2013-06-14 10:59:06 ....A 30197 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-4c6ae58acd354ff1a4051ee5c4383f27db7d7394 2013-06-13 19:12:46 ....A 30348 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-5231283f079d513bd0292b2562479628ef8b462d 2013-06-13 22:36:32 ....A 30349 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-5cf2540ff1da7fe8e5a0df6875bef31443749d20 2013-06-13 11:57:52 ....A 35096 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-6e7205ab3a9dbbb1c56a803527dd5cc2e4dde12e 2013-06-13 22:03:56 ....A 29808 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-8c78a638dc3f4ae497e733dfd44e060eb67d901d 2013-06-14 13:30:42 ....A 96475 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-9a624ebb3a7c9984d1f6ebe2dd227a4a85032bf7 2013-06-14 01:11:28 ....A 101370 Virusshare.00065/Trojan-Clicker.Win32.Cycler.gen-dfbb0909f4d0d97c19a79d10efe3c580ac8edbe8 2013-06-14 05:54:58 ....A 16896 Virusshare.00065/Trojan-Clicker.Win32.Delf.ah-b53cf5a1e20d7871151b0bb4ec64528c5ece1649 2013-06-13 14:09:18 ....A 242688 Virusshare.00065/Trojan-Clicker.Win32.Delf.ahh-fa00038754d1a9be393344e6ec0088ea5ae16d8f 2013-06-14 07:35:52 ....A 1434112 Virusshare.00065/Trojan-Clicker.Win32.Delf.ahz-a0abe3cb67adc6849637a08481ffa34263d53ec8 2013-06-14 02:14:32 ....A 48640 Virusshare.00065/Trojan-Clicker.Win32.Delf.akw-34b0b799985a2d0166d1eb56b3123133a489822a 2013-06-13 16:40:38 ....A 48640 Virusshare.00065/Trojan-Clicker.Win32.Delf.akw-a2604cee7df51a0efdd15c8e53e42cd79cab60b2 2013-06-13 09:30:48 ....A 608768 Virusshare.00065/Trojan-Clicker.Win32.Delf.bgk-10cbca6f5c38198bdd26196916eb39a7be3a542c 2013-06-14 14:37:48 ....A 231936 Virusshare.00065/Trojan-Clicker.Win32.Delf.bq-c79be40aeef099cd54d3896081de2b4fb9a65b45 2013-06-13 15:01:32 ....A 193024 Virusshare.00065/Trojan-Clicker.Win32.Delf.bzr-526e1bcb6c380f04f4e61b4d15e2a6dd6a1026f7 2013-06-13 22:42:24 ....A 186368 Virusshare.00065/Trojan-Clicker.Win32.Delf.bzw-fcd0a5861d92901f77a5ea90b228db3b2e40f004 2013-06-14 07:19:56 ....A 280576 Virusshare.00065/Trojan-Clicker.Win32.Delf.cib-50a98f783a12ec06186bba228b92027593bb2465 2013-06-14 07:39:20 ....A 1396992 Virusshare.00065/Trojan-Clicker.Win32.Delf.cu-3d2e1d4146d9ac2f7af67a52588278816b3baf71 2013-06-14 19:44:34 ....A 90112 Virusshare.00065/Trojan-Clicker.Win32.Delf.djg-6fa8d8dd3489255add9e94260847ba2f85323691 2013-06-14 15:08:14 ....A 177152 Virusshare.00065/Trojan-Clicker.Win32.Delf.dx-94ab868e2deae8390c950392ecba5608970160d3 2013-06-13 20:16:34 ....A 12800 Virusshare.00065/Trojan-Clicker.Win32.Delf.dy-a10b57e83a66359b54dafbc89a48c6abf1a601e5 2013-06-13 09:38:04 ....A 5492736 Virusshare.00065/Trojan-Clicker.Win32.Delf.edj-01c818e27747cba3bfa987e87d00bd268c2c0818 2013-06-14 05:42:24 ....A 8544083 Virusshare.00065/Trojan-Clicker.Win32.Delf.edj-1a143622634a16e4ef92ec1c6a31a86aa4db02f7 2013-06-14 00:04:28 ....A 846700 Virusshare.00065/Trojan-Clicker.Win32.Delf.eex-5847b4c927d79d3ed7b84db0c51b4f8071ef1b4a 2013-06-13 21:32:56 ....A 757074 Virusshare.00065/Trojan-Clicker.Win32.Delf.eex-a88338c1b81ad8a9cda34e2a21d6cdef2627d7d4 2013-06-13 18:41:18 ....A 7877632 Virusshare.00065/Trojan-Clicker.Win32.Delf.ejo-0c76ce44bbfeadf4546bd362a2c7e93a04ea36f6 2013-06-13 22:06:58 ....A 486400 Virusshare.00065/Trojan-Clicker.Win32.Delf.hm-87a34d051fdcdeeef1677735984b8b55fb4c3821 2013-06-14 10:55:06 ....A 186368 Virusshare.00065/Trojan-Clicker.Win32.Delf.hu-3b796f5833eb1cac68e7be976c74ed2edcbf096b 2013-06-14 13:43:42 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-034ee29fad7498818b14f922f2e927d4693eefcf 2013-06-14 02:35:26 ....A 475136 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-1fb54fb2a4082406925562de86efc9ba02de9510 2013-06-14 05:41:40 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-33b2fe69d01242784e2a016807b18199ac0ab061 2013-06-13 14:09:00 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-4ff1d9bfe138855bae6852dc203908efabbbb058 2013-06-13 23:15:06 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-595c7beea893e2e47c21a08721424b10a7a5a172 2013-06-13 15:44:46 ....A 477184 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-9cdea30622747a0ec9fd2bd4dcef1e947ad1e3dd 2013-06-13 13:23:44 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-a3fbaf090c13995490a69ea8be5ea183bb9a0f6f 2013-06-13 19:21:00 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-b5bc04fa18c011b3f3f8f5f8fb73cf155cea33de 2013-06-13 13:50:02 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-b8a1ac9a7859740cc611de0a5be31506b1827e1b 2013-06-13 22:50:00 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-c1c2625f1e449843c82148c3bcc3c92a7db7e14c 2013-06-13 20:31:02 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-d54e77ee2736f114eed354bec66c3b56ad06b67d 2013-06-14 20:16:22 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-d710c6a589ec795c02094f1019837d927e88e500 2013-06-14 10:49:20 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-e47fc1cd23f1d56f3d9b4f0be0e9c2157d728de6 2013-06-13 19:25:42 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-e48ca1fa31879f50ed11fd7fe00a5fa7112d95b2 2013-06-14 13:51:30 ....A 475648 Virusshare.00065/Trojan-Clicker.Win32.Delf.ih-e599dcf39f093cb9bd1c35330d68c79546b1098b 2013-06-15 07:35:54 ....A 775988 Virusshare.00065/Trojan-Clicker.Win32.Delf.ioa-c8997d7bba09b21242d1a1c15f627f0f1c0d84ed 2013-06-14 15:43:40 ....A 196608 Virusshare.00065/Trojan-Clicker.Win32.Delf.ll-0dd242ba4cbefa4d6de2f6afe382320a3d40b036 2013-06-14 04:40:58 ....A 565248 Virusshare.00065/Trojan-Clicker.Win32.Delf.vjv-1872671845d6ecf7a5422b76474262cd03df9265 2013-06-14 01:33:26 ....A 563712 Virusshare.00065/Trojan-Clicker.Win32.Delf.vlx-9354745d7a35f83affe5188df51d9808aa1bf0cf 2013-06-13 19:17:34 ....A 4094 Virusshare.00065/Trojan-Clicker.Win32.Exploider.a-c2f71275c5cf4fe31679a0cbbf76269056ec45a7 2013-06-13 16:36:42 ....A 4000 Virusshare.00065/Trojan-Clicker.Win32.Exploider.c-5869627b7c7a9425070699fb11d3708b2f7ffeb2 2013-06-13 08:13:14 ....A 36352 Virusshare.00065/Trojan-Clicker.Win32.Femac.r-101ce851460fca47a7c710dd25564bbe2ac02a78 2013-06-14 20:44:30 ....A 315392 Virusshare.00065/Trojan-Clicker.Win32.Galepo.h-4a018f56a6674a3a2dce3d8ad279b906686138d7 2013-06-14 12:30:38 ....A 94208 Virusshare.00065/Trojan-Clicker.Win32.Kuk.b-95d9930e288ffe100bf3a15ada1bc2511b18f08d 2013-06-14 05:38:22 ....A 43056 Virusshare.00065/Trojan-Clicker.Win32.Kuk.ba-611120d64f1b5794f815f6c90a13b809ec251813 2013-06-14 03:37:08 ....A 28107 Virusshare.00065/Trojan-Clicker.Win32.Kuk.bk-83e39b0bc7a78054ebda492c9efec99b1101702b 2013-06-14 09:23:48 ....A 28040 Virusshare.00065/Trojan-Clicker.Win32.Kuk.ee-7161ed930d6ef7d9519abeda3997d01274bd211d 2013-06-16 05:35:30 ....A 118815 Virusshare.00065/Trojan-Clicker.Win32.Kuk.fl-868d6dee0195813e4ea42302227ae66f0a6a4892 2013-06-13 22:13:20 ....A 114688 Virusshare.00065/Trojan-Clicker.Win32.Liah.ay-f9cacc73ef07db75b7c2ed31f9ad6b6f0ce96a8b 2013-06-13 23:54:06 ....A 60876 Virusshare.00065/Trojan-Clicker.Win32.Liah.cw-6bcffff54cc92c7d1c99dd70d5bfac4166e25c4d 2013-06-14 10:44:00 ....A 548546 Virusshare.00065/Trojan-Clicker.Win32.Libie.c-08fd539b58ba4453a21c9e11fa9d10e3cd0ce913 2013-06-14 03:14:44 ....A 21504 Virusshare.00065/Trojan-Clicker.Win32.LowZones.f-7fc95828d5b2047d0a3deeeba06a49f52475893b 2013-06-14 16:55:26 ....A 49056 Virusshare.00065/Trojan-Clicker.Win32.Morwill.b-8416413f834a458a575b0a45aa39ae2bf39b7696 2013-06-13 10:17:52 ....A 24576 Virusshare.00065/Trojan-Clicker.Win32.Myxq.d-d35cc6443b459ec065aa25ab1e9394e02878d60d 2013-06-13 21:04:48 ....A 57188 Virusshare.00065/Trojan-Clicker.Win32.NSIS.al-7bc0b1f9afa11b20640f6d1691dd94b75e087ea7 2013-06-13 22:46:12 ....A 57188 Virusshare.00065/Trojan-Clicker.Win32.NSIS.al-e40222ad32d3d34c0ad32d047ec5c63d3b381853 2013-06-14 01:59:38 ....A 660372 Virusshare.00065/Trojan-Clicker.Win32.NSIS.ay-15ffe6bbe9db484b6fb023091ad72d8203229429 2013-06-14 03:55:02 ....A 315900 Virusshare.00065/Trojan-Clicker.Win32.NSIS.ay-8c04b10f82603894842d070943a29ec1dbc53a03 2013-06-13 17:28:00 ....A 586157 Virusshare.00065/Trojan-Clicker.Win32.NSIS.ay-96869867a1e87bc05e1d675b9e352aecbedce443 2013-06-13 10:03:10 ....A 110219 Virusshare.00065/Trojan-Clicker.Win32.NSIS.ay-bbbb676a04c0af8b3c16d5f5d84ed2360fba30c5 2013-06-13 08:20:02 ....A 167688 Virusshare.00065/Trojan-Clicker.Win32.NSIS.ay-dd5ae74ddc48766c07e3caba74f41b60a5cc84bc 2013-06-13 21:59:28 ....A 113452 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-04baf8ec0f0b04591226842a34156b194d8fc505 2013-06-13 12:00:20 ....A 14879 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-348996c5c070153cbf5019fffa70bd3de8443a85 2013-06-14 02:54:04 ....A 14879 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-53ecde2267b9e617a48f5ba71ce797ece0b44f11 2013-06-14 14:25:54 ....A 14879 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-cd581a4ab8198ecd3bb8340e320f099827db1082 2013-06-14 18:36:18 ....A 14877 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-f7dbf4991b663c4487832477c33d81082a336e5e 2013-06-13 23:23:08 ....A 109457 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bb-f987f61404e072a724f5d560387d2032fd6c1904 2013-06-15 11:09:52 ....A 139142 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-41cc149431afd82d998e5582133caadbe523905b 2013-06-13 20:59:42 ....A 553377 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-91b2e4430fc2f6a6da137161930b48c2800476b1 2013-06-15 14:36:30 ....A 110371 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-dd2c8fc7b93370a3da6d6d5b2554c2d7266a00f3 2013-06-15 09:35:52 ....A 7528 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-eb9c2d8e4ba92f0771d30eed07e1413edb9409af 2013-06-13 23:31:48 ....A 5507368 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-fadb3b24f12ae6235c683fe51dbcb8c07039b807 2013-06-15 07:59:44 ....A 7524 Virusshare.00065/Trojan-Clicker.Win32.NSIS.bd-faeac9f2ed79f940cf01603978e1c27a6bebe1a5 2013-06-13 11:33:48 ....A 36274 Virusshare.00065/Trojan-Clicker.Win32.NSIS.h-8c7941454f691745d6c7c1dac380a4c4cd6eac96 2013-06-14 12:09:46 ....A 36269 Virusshare.00065/Trojan-Clicker.Win32.NSIS.h-fa7b98edc8e14e0aed9e3fe0c91d65654377dfa8 2013-06-14 03:45:18 ....A 1927 Virusshare.00065/Trojan-Clicker.Win32.NSIS.i-03dcb698884a118c614616a4c66eb5f38697e4c2 2013-06-14 14:16:48 ....A 60784 Virusshare.00065/Trojan-Clicker.Win32.NSIS.j-29db2cf3291f02848b8b7ba926a0616bd2975315 2013-06-13 22:04:30 ....A 60784 Virusshare.00065/Trojan-Clicker.Win32.NSIS.j-41e1424dc7db5e1dc942cc15eb977d01f323800b 2013-06-14 07:32:56 ....A 60785 Virusshare.00065/Trojan-Clicker.Win32.NSIS.j-b137eb14f193dd63242e6774a0cebdd2cbb02868 2013-06-14 19:22:22 ....A 60783 Virusshare.00065/Trojan-Clicker.Win32.NSIS.j-db263b5858ec38786fc95d376ca9da2191218cf1 2013-06-14 11:04:54 ....A 60783 Virusshare.00065/Trojan-Clicker.Win32.NSIS.j-e996fae07c16db2c5845465815154e1e4c661993 2013-06-14 02:24:32 ....A 49152 Virusshare.00065/Trojan-Clicker.Win32.NetBuie.c-62cddf946e7c10e6eafaa27db603c250651c4a3b 2013-06-14 11:03:46 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Pamere.cs-f31d5fc6b85b5ad7c8503a533426ba5e82d853d3 2013-06-13 19:33:36 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Pamere.p-2de535a54f1a3bd11dd130eedd160abe18ce11c5 2013-06-13 10:35:06 ....A 372813 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-1412fbf09042194815964ac9bf004c9b8bfc1f67 2013-06-14 10:22:50 ....A 372848 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-185ef156338710d6fec3826e2cfd232800131ea4 2013-06-13 09:52:44 ....A 372816 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-457c3849aeb87feb0f8968a8c84515617a589085 2013-06-13 10:33:36 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-603755f07755e93a25950721588895edb8388cbd 2013-06-13 17:45:54 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-6b1bbf1bc6bcc94d4ca10cc72263afcc5dbe487d 2013-06-13 22:23:10 ....A 372870 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-751ccc2684523b7a1fe05c94314ee56054272461 2013-06-13 18:28:54 ....A 372812 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-86143d690985204e64d15f5e673f89425b7fad3c 2013-06-14 19:02:56 ....A 372815 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-8cc35d5262206eb5720273f4133e130c5949b7be 2013-06-13 23:24:18 ....A 372826 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-8fec4b6b1edd98fd72ba38172e50ffef17c30381 2013-06-13 22:14:54 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-99ef6655bafdbfc35c54251fcbd3be31ef885a49 2013-06-13 23:44:22 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-a7ad5b2fe6f9bd8395871d35edc6c47271dcbb16 2013-06-13 22:08:20 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-d4bf26e143783ce10fe04c6addadba6ba6184058 2013-06-13 20:40:18 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-da44485ec475a80e75b5b5e23728e2e402bf6e3e 2013-06-14 07:09:04 ....A 372811 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-e18152ade6c8d1673ad2097b34185b2901fb0e62 2013-06-13 14:47:42 ....A 372816 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-e6c9f5a868cd30de073c230f83379fae1c18d824 2013-06-13 23:49:32 ....A 372810 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-ecdcca6ec413ae75621d22280f3b51973e9850de 2013-06-14 05:07:24 ....A 372824 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-f4d26a0ef59e144ec74dd8e880128e418e7ba465 2013-06-14 00:34:54 ....A 372813 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-f7526bc0684df4c01f963c46540cf6ce551ab3b6 2013-06-14 08:37:48 ....A 372833 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pnt-fd76f4f4b0c8f160de89deada141e81905738f7e 2013-06-14 09:43:50 ....A 1177718 Virusshare.00065/Trojan-Clicker.Win32.PipiGo.pol-73eaa1825c2a7f83d3479aee66c91b36a8f05795 2013-06-13 17:10:00 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.bc-6f677e9343815111ce952ddc4e737420a4d28d94 2013-06-14 11:26:42 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.peu-e633b119176afe39e23db46098bf554d89e5d010 2013-06-14 02:05:02 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.pha-4241a5418c91ba524c9c89c3e228b4491746cfa0 2013-06-13 14:38:22 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.so-08a42bce9e6e46f6c98745c96be666593f6f65ee 2013-06-14 17:25:26 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.tu-ae0aa032616b39635252a85a196c52c3afd4680b 2013-06-13 16:42:34 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.Refpron.uf-9ec20fa8d01504830d1191b431e492a55e7818ad 2013-06-14 02:06:36 ....A 25088 Virusshare.00065/Trojan-Clicker.Win32.Runner.a-4565177de751bc7f0751237c98d9afcea30c13ac 2013-06-13 12:15:46 ....A 65536 Virusshare.00065/Trojan-Clicker.Win32.Scorfake.b-da322d387d00beac40025ddc0f77c01787312c7b 2013-06-13 10:08:26 ....A 14336 Virusshare.00065/Trojan-Clicker.Win32.Small.ady-c497b9da899fe5fcfebd26b40ea1e469c4ee9ced 2013-06-13 20:16:52 ....A 50688 Virusshare.00065/Trojan-Clicker.Win32.Small.agr-be74844ec23d0cf3e42b77ef5bf20aca7f5327da 2013-06-13 16:27:12 ....A 21504 Virusshare.00065/Trojan-Clicker.Win32.Small.ai-fd57f838e729f382a6078bf4a511124810a454d3 2013-06-13 15:26:24 ....A 3200 Virusshare.00065/Trojan-Clicker.Win32.Small.apu-171dfb0a8ee4ec91c3bb22a9efcb49f2306792a2 2013-06-13 23:05:30 ....A 18730 Virusshare.00065/Trojan-Clicker.Win32.Small.ax-3495a101cf04525cef8effb17bfabdf7b650904b 2013-06-14 09:40:32 ....A 7168 Virusshare.00065/Trojan-Clicker.Win32.Small.bt-0bf071629916c229d9fbbd8b66ada626902a12a6 2013-06-16 14:41:02 ....A 28754 Virusshare.00065/Trojan-Clicker.Win32.Small.cv-415547125420888b6a7002c9ed5565944378a4c6 2013-06-13 22:43:42 ....A 102428 Virusshare.00065/Trojan-Clicker.Win32.Small.cv-5e5032bc988e66d4d59ceca5f01ba50f89e82075 2013-06-14 12:22:30 ....A 20480 Virusshare.00065/Trojan-Clicker.Win32.Small.dk-9cfc68b24a309d2a8cc9a11483bc93dbabe68fd6 2013-06-13 09:21:38 ....A 4336 Virusshare.00065/Trojan-Clicker.Win32.Small.dq-a6af57f8e23bf0684b72b21926dd6f4793ea7022 2013-06-14 06:22:32 ....A 5664 Virusshare.00065/Trojan-Clicker.Win32.Small.dx-8f5c745b55ed6d6e0e073fe0ba365e7c05b2dfd9 2013-06-13 16:35:36 ....A 5117 Virusshare.00065/Trojan-Clicker.Win32.Small.ea-9d8ef8bef973f46db0f24a0ff3bf25a06a753478 2013-06-14 13:19:26 ....A 13312 Virusshare.00065/Trojan-Clicker.Win32.Small.ej-fbc301c24a4655783bc7a0f1e36218406298ca0c 2013-06-13 23:01:20 ....A 20480 Virusshare.00065/Trojan-Clicker.Win32.Small.eu-c253ce6b77b688c70c86caa96ed3a05db8b88e05 2013-06-13 23:44:22 ....A 12800 Virusshare.00065/Trojan-Clicker.Win32.Small.fd-faa2dce960915129b6fb94afc4974d912d077a55 2013-06-14 13:43:52 ....A 4096 Virusshare.00065/Trojan-Clicker.Win32.Small.fx-9552039674bd45327b1628933b8ee5e0757bc907 2013-06-14 02:04:08 ....A 10752 Virusshare.00065/Trojan-Clicker.Win32.Small.g-23921d7490c55b3deb9087e144d0e72d56e7b279 2013-06-13 22:51:04 ....A 12129 Virusshare.00065/Trojan-Clicker.Win32.Small.gj-2c4af9787f743ff9465e23661266360672824432 2013-06-13 23:47:36 ....A 2302 Virusshare.00065/Trojan-Clicker.Win32.Small.hd-59d45d9d562a58941c9e0bb920afb1df3976eaf8 2013-06-13 16:57:50 ....A 7141 Virusshare.00065/Trojan-Clicker.Win32.Small.hz-9571fcdf985606411e0e01b230c966cd5b6b9b24 2013-06-14 07:36:44 ....A 66560 Virusshare.00065/Trojan-Clicker.Win32.Small.kd-124678d956089d7a86ce465f25c37bbea066cda1 2013-06-14 20:40:30 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-09e6385e353dfb1b84532315e0dae341ae20e72c 2013-06-14 02:19:22 ....A 9216 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-0b869e227eaa5058f90343adb56386dabd4cbe75 2013-06-14 05:57:00 ....A 7201 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-3844e7053ad1fc0d9cba3e40499eb53df37ce062 2013-06-13 10:02:22 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-474a50a7e271ce495a803afd6989322405eafd68 2013-06-13 15:08:30 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-835f562ab34a15b6aeffd40f1bfdc622f17a900b 2013-06-13 07:29:12 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-9aa779c73980886bbbb2132e001bbd24a25d97f2 2013-06-13 10:22:32 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-dd774fb74ead0f2f89b08acd622d0ed08dafc989 2013-06-13 15:28:24 ....A 5120 Virusshare.00065/Trojan-Clicker.Win32.Small.kj-ec78e267568449f325fc628a77ce64c36d60e080 2013-06-14 17:52:16 ....A 44032 Virusshare.00065/Trojan-Clicker.Win32.Small.lb-f078527ffdc5aaeee286e4579373e228c2463fd5 2013-06-13 17:02:14 ....A 144765 Virusshare.00065/Trojan-Clicker.Win32.Small.m-1548c9f9ad1b41524f53690c4651d79767915b30 2013-06-13 22:06:46 ....A 50474 Virusshare.00065/Trojan-Clicker.Win32.Small.my-2eb9f3f1bddae9bc95c26187d911da4967fffd62 2013-06-14 02:53:44 ....A 40960 Virusshare.00065/Trojan-Clicker.Win32.Small.pj-193d74ac6a8dfc73fad4a689e52146eba39dae4b 2013-06-14 19:29:22 ....A 135168 Virusshare.00065/Trojan-Clicker.Win32.Smok.b-cf5ecad54e3462bc9ce49066ffb77ca85475cf02 2013-06-13 21:05:08 ....A 2462 Virusshare.00065/Trojan-Clicker.Win32.Spywad.b-18e7c061eafb1b0ca45609474b47b3f6d058803d 2013-06-13 09:18:50 ....A 28160 Virusshare.00065/Trojan-Clicker.Win32.Spywad.k-1d6ac8f62ae3dae93d25de097c28818dd9e1bd37 2013-06-13 22:41:02 ....A 28160 Virusshare.00065/Trojan-Clicker.Win32.Spywad.k-a01dd2434eb2d60debfd9809ba0ff802ee92c9f9 2013-06-13 16:49:32 ....A 29184 Virusshare.00065/Trojan-Clicker.Win32.Spywad.k-c7089eb1cc5c0e8bde98232beb1d60684294a0cc 2013-06-14 19:27:08 ....A 17807 Virusshare.00065/Trojan-Clicker.Win32.Spywad.o-a123bebe1b403d72583b28d6e3dea29f126d6b06 2013-06-14 16:25:44 ....A 27465 Virusshare.00065/Trojan-Clicker.Win32.VB.bc-9079e26e2c93b659959ed126a5ba5570e97a46a2 2013-06-14 09:14:22 ....A 11843 Virusshare.00065/Trojan-Clicker.Win32.VB.bg-f3262c7cc89e65e584d6fd754169c96b4c82cee3 2013-06-13 15:52:48 ....A 16384 Virusshare.00065/Trojan-Clicker.Win32.VB.bl-43bab92c9175ac96e30d1b447309ac7729684f52 2013-06-13 23:10:38 ....A 126976 Virusshare.00065/Trojan-Clicker.Win32.VB.br-ad9b095e1b4b2369a8a66c2dd40ec318bc56dff0 2013-06-14 17:56:02 ....A 28674 Virusshare.00065/Trojan-Clicker.Win32.VB.bs-384083046c3bb2f80a5ce13e6b4c8cb02a0d098b 2013-06-13 13:58:06 ....A 32768 Virusshare.00065/Trojan-Clicker.Win32.VB.ca-8c8dee9f95d613aa1b97459cc71ddd2a4fe21cc9 2013-06-14 04:48:02 ....A 20480 Virusshare.00065/Trojan-Clicker.Win32.VB.cr-42cf210cd538372f91fc6bf3bbf2415893fac8bf 2013-06-14 00:28:04 ....A 19401 Virusshare.00065/Trojan-Clicker.Win32.VB.cr-d84568b608c64c13d8b6d40d9ad8e382bb361b46 2013-06-14 19:21:46 ....A 19968 Virusshare.00065/Trojan-Clicker.Win32.VB.cr-e709b67aa4c9a4d278b45e3d90647e24ef694a19 2013-06-14 15:39:44 ....A 32768 Virusshare.00065/Trojan-Clicker.Win32.VB.cu-c2f3a9bb8ae3c9a109d8b10e779f3ed46f362b7a 2013-06-14 10:42:00 ....A 40962 Virusshare.00065/Trojan-Clicker.Win32.VB.dcb-4d21d8b9baff7e722f85b9770bf455da2c5f5e8f 2013-06-14 14:13:40 ....A 6134 Virusshare.00065/Trojan-Clicker.Win32.VB.dcg-cd3425f6696521a4c7c49a16004300e1f3db1ea3 2013-06-13 11:52:08 ....A 61440 Virusshare.00065/Trojan-Clicker.Win32.VB.deg-fad95ae6f4a2de7a01ec1f547ba3daed58fb51b9 2013-06-13 11:34:54 ....A 40962 Virusshare.00065/Trojan-Clicker.Win32.VB.dfb-ebbba37aced72b65fd320781f2539a774e84c5f0 2013-06-13 12:49:18 ....A 16384 Virusshare.00065/Trojan-Clicker.Win32.VB.dfv-8f1b8b81e0ea4f9fb3ae55b6df5bf60328cebfb1 2013-06-13 23:12:20 ....A 32768 Virusshare.00065/Trojan-Clicker.Win32.VB.dio-79fd1c9ec70891cc70deb86fb66efeedffe5d2c6 2013-06-13 12:27:34 ....A 267072 Virusshare.00065/Trojan-Clicker.Win32.VB.dlz-69a3e271e655951dd3fdc442adc21cb99135e0a7 2013-06-14 03:23:04 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.VB.dwd-aebc9a0a3e671231e7cf72894d2ab893842a0113 2013-06-14 09:12:14 ....A 101691 Virusshare.00065/Trojan-Clicker.Win32.VB.ebu-0460b6cf16d88328acf45a9a403a920fd0c19b3d 2013-06-13 08:59:44 ....A 165990 Virusshare.00065/Trojan-Clicker.Win32.VB.ebu-372b9008352eb0e74df909face90588f0b1a4b1d 2013-06-13 10:48:14 ....A 41143 Virusshare.00065/Trojan-Clicker.Win32.VB.ebu-771fead963c4f2bd76c6368f20804ff0a1d99ca4 2013-06-13 16:55:14 ....A 40960 Virusshare.00065/Trojan-Clicker.Win32.VB.ebu-f6693174104839e988db249565a925f9d0f62df4 2013-06-14 04:48:16 ....A 132185 Virusshare.00065/Trojan-Clicker.Win32.VB.eel-075e2789c66475f5745e0b59ba862377dbd81898 2013-06-13 22:57:22 ....A 81920 Virusshare.00065/Trojan-Clicker.Win32.VB.efn-832aa1caef5ff8e13f61294986bc3e29e350b3d3 2013-06-14 13:59:20 ....A 16582 Virusshare.00065/Trojan-Clicker.Win32.VB.egh-bf169a6460d54d7317010a7151991effd051599e 2013-06-14 20:23:56 ....A 16610 Virusshare.00065/Trojan-Clicker.Win32.VB.egh-c64273d7886c651a94329bd00d2a28dfbc8f1300 2013-06-14 17:00:36 ....A 69852 Virusshare.00065/Trojan-Clicker.Win32.VB.egh-e41f4f905e6b249e7ef08c07ac761b33ba6128ed 2013-06-13 14:26:00 ....A 111616 Virusshare.00065/Trojan-Clicker.Win32.VB.ehp-d21c3d43fedba21c0d9c88369c1417950273d194 2013-06-14 00:05:54 ....A 112128 Virusshare.00065/Trojan-Clicker.Win32.VB.ejx-bf874393d50b4681511aa082ccb793da8b92141f 2013-06-14 12:05:06 ....A 8192 Virusshare.00065/Trojan-Clicker.Win32.VB.eku-f6262575a12ce9188440571e5fd9ec1d107cb3d1 2013-06-14 14:13:34 ....A 27648 Virusshare.00065/Trojan-Clicker.Win32.VB.emf-f786e86ad0236463ae132189b653bdfb8c16157f 2013-06-14 15:01:12 ....A 29992 Virusshare.00065/Trojan-Clicker.Win32.VB.esi-6301262f18ee37562a0e314ee7346d0ff965a988 2013-06-14 13:44:12 ....A 20493 Virusshare.00065/Trojan-Clicker.Win32.VB.etc-4f97ffd6198c17c97eec669430f38ebd7b194cb9 2013-06-13 22:17:10 ....A 299008 Virusshare.00065/Trojan-Clicker.Win32.VB.eur-cc6f1c39685741cedb240d5a623d3842ffeaa5df 2013-06-14 02:03:46 ....A 8749056 Virusshare.00065/Trojan-Clicker.Win32.VB.exj-586ee6590d683dc5a234055c22ff28c7a3ab0b3a 2013-06-16 04:58:14 ....A 21816 Virusshare.00065/Trojan-Clicker.Win32.VB.exj-ba5c56a71d6d78cf4552ab59f5c09e377287855c 2013-06-13 07:20:38 ....A 77824 Virusshare.00065/Trojan-Clicker.Win32.VB.exl-1fc12f187829048b86c71d40b03eff9156969eae 2013-06-13 13:34:14 ....A 77824 Virusshare.00065/Trojan-Clicker.Win32.VB.exv-295a5fc2ff26d142fb7da57d445360a99880097b 2013-06-13 23:40:38 ....A 77824 Virusshare.00065/Trojan-Clicker.Win32.VB.exv-ad47ad298f616b8b9c3fdf2d2add901354b37aaf 2013-06-14 05:55:42 ....A 94208 Virusshare.00065/Trojan-Clicker.Win32.VB.eyt-b05104ef527154873afa672bd6979e0f03472b0b 2013-06-13 12:36:30 ....A 51712 Virusshare.00065/Trojan-Clicker.Win32.VB.eyw-f4301aa6eb0f454a425e5b6ac25d8ce3e8b932ef 2013-06-13 17:23:58 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-241dab9fbff1306c389ea9210603a823ee0c2ac7 2013-06-14 09:43:02 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-4585ea3292e1864b3ac7321f26ba7524acd06c3b 2013-06-13 17:24:34 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-6808f5cc2ac756654a86b873486a67669b019535 2013-06-13 14:25:34 ....A 27648 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-6a869db66b0cef0a5adad12f4abfc15c065177f1 2013-06-14 18:28:52 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-7d52e6767ea05815eb6334509957f270e8325525 2013-06-13 23:16:42 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-aa9cfc73d636b0e29b417f0ed178a535d9462685 2013-06-13 08:46:38 ....A 93696 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-fa3107f686970592e2abb3506d3feb8ca14deb2d 2013-06-14 10:24:50 ....A 27648 Virusshare.00065/Trojan-Clicker.Win32.VB.ezo-fcbed4ab0139f6866e07aeaf05a66ffe69825837 2013-06-13 13:22:36 ....A 8192 Virusshare.00065/Trojan-Clicker.Win32.VB.fau-626e9994d8042fe83c3dd4fd01ee10535ddb44f8 2013-06-14 00:42:00 ....A 16384 Virusshare.00065/Trojan-Clicker.Win32.VB.fbk-66fa2aa01a01537a12c499a87308a51d0529ba60 2013-06-14 00:53:24 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fbo-c34ee9fad3bf9766641000414c838940c4653182 2013-06-13 11:15:10 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-5072f8d2cf89d626096a4e0613d4c1ce682eda5d 2013-06-13 12:49:42 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-934291cdeb49db06c12b4c6e9ec709ee6ca6048a 2013-06-13 10:22:20 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-b91c8e477a7d6eb07813a842c065471e548076d5 2013-06-14 11:04:42 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-d5951f8050031f9a5bde1f08c9d0c335da09c82c 2013-06-14 01:41:26 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-da67432783b9fda0853a94c9eabc6f5bee3494a3 2013-06-14 01:04:28 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-e9c13d6982ee6a1588289c643ee2b72fbaa9e391 2013-06-14 17:19:54 ....A 69632 Virusshare.00065/Trojan-Clicker.Win32.VB.fjo-f614c97c5e13faf2df38348de05d8e7bfc546f06 2013-06-14 14:11:34 ....A 4419584 Virusshare.00065/Trojan-Clicker.Win32.VB.fku-bb928dfb1796a8652654de61e041d4f3517745fb 2013-06-13 23:38:08 ....A 5120 Virusshare.00065/Trojan-Clicker.Win32.VB.fkw-9239c1873717860085ba5a826624999c18aecdc2 2013-06-14 10:25:46 ....A 10321920 Virusshare.00065/Trojan-Clicker.Win32.VB.fml-29f9cbf60bf3222db7f0afa084c8d8a7afcf2861 2013-06-13 23:01:20 ....A 4702208 Virusshare.00065/Trojan-Clicker.Win32.VB.foa-365e37dfe2ad4de87980e67b80ee66b94b49c14e 2013-06-14 02:01:58 ....A 10608640 Virusshare.00065/Trojan-Clicker.Win32.VB.foa-6dc60e51d7fa93ef826e1f86974cdd1061aa3454 2013-06-14 17:19:52 ....A 13575876 Virusshare.00065/Trojan-Clicker.Win32.VB.gfi-2ec486c076e1f78f61f2e80e13a0a2356e85a336 2013-06-14 06:34:10 ....A 14586564 Virusshare.00065/Trojan-Clicker.Win32.VB.gfi-c70ab7116608a4d8ca351422eadb041e1972da18 2013-06-13 15:19:06 ....A 393216 Virusshare.00065/Trojan-Clicker.Win32.VB.ggv-630997089da2838714bf84cb7502c2ab920e1869 2013-06-14 10:47:08 ....A 278528 Virusshare.00065/Trojan-Clicker.Win32.VB.ggv-d1b7ebac3734200e1fe8653b14e5d5cb0b793595 2013-06-14 00:48:16 ....A 36864 Virusshare.00065/Trojan-Clicker.Win32.VB.giw-2437db3e5e051160467312979557c7175e3ea1f1 2013-06-13 09:09:06 ....A 24608 Virusshare.00065/Trojan-Clicker.Win32.VB.gki-329be7cdb0a625e3c5d2435b2f2a733ef7c0e1c5 2013-06-13 11:54:26 ....A 24608 Virusshare.00065/Trojan-Clicker.Win32.VB.gki-d0b4064053372e6c12b5567b6c55c5cf4eb608fc 2013-06-13 11:51:40 ....A 24608 Virusshare.00065/Trojan-Clicker.Win32.VB.gki-e4046c743699372fb9260bdbf066379fb13ee41e 2013-06-13 14:05:18 ....A 24608 Virusshare.00065/Trojan-Clicker.Win32.VB.gpx-5d67754d6d16c76b361521798dbe61039fc7f964 2013-06-13 13:45:24 ....A 20480 Virusshare.00065/Trojan-Clicker.Win32.VB.hl-50629a9d1eebea0f15a309aebde732b19f679d5e 2013-06-13 18:43:14 ....A 777824 Virusshare.00065/Trojan-Clicker.Win32.VB.ij-186c2260365bf27e289ee69904a71e08cc58bcbc 2013-06-13 10:33:38 ....A 110592 Virusshare.00065/Trojan-Clicker.Win32.VB.irb-b08222a6085b13164139e774d752e77bd9e11edc 2013-06-14 13:17:56 ....A 139264 Virusshare.00065/Trojan-Clicker.Win32.VB.is-0398d43df1fb9987cd4df701d50375d94ffd7450 2013-06-14 08:11:40 ....A 3200 Virusshare.00065/Trojan-Clicker.Win32.VB.islj-136ee66d999e575b30eb0d159d9642306654f758 2013-06-13 13:12:52 ....A 29728 Virusshare.00065/Trojan-Clicker.Win32.VB.iste-5d78ffe80dde4dc991aac5743d30b166f006fb02 2013-06-13 12:17:04 ....A 499712 Virusshare.00065/Trojan-Clicker.Win32.VB.iumr-0f930ac93093322088087c82f9101f975262f7eb 2013-06-14 11:40:24 ....A 49152 Virusshare.00065/Trojan-Clicker.Win32.VB.iurt-349da5e70899824c35591ebb0508cd08c63abf09 2013-06-14 04:56:42 ....A 442368 Virusshare.00065/Trojan-Clicker.Win32.VB.iutx-71d1f87133a0591edd4f4860e45b460c143516a6 2013-06-14 03:41:24 ....A 450560 Virusshare.00065/Trojan-Clicker.Win32.VB.iutx-dcaba015832cca5dbe9b5d09dc43005233260662 2013-06-14 12:26:26 ....A 40960 Virusshare.00065/Trojan-Clicker.Win32.VB.kh-fdfd812aa75e3568431609799ff98242e8e26b4b 2013-06-13 22:13:38 ....A 76237 Virusshare.00065/Trojan-Clicker.Win32.VB.kj-455bb60def419632a6bc88ff1bd1ecb3421e4922 2013-06-14 11:47:36 ....A 17920 Virusshare.00065/Trojan-Clicker.Win32.VB.lo-9735ad398380f0018dd6e983ca010cb7496e1ae4 2013-06-13 16:58:54 ....A 32768 Virusshare.00065/Trojan-Clicker.Win32.VB.lx-ba22fad0f711bf4d946f89217dc34fa5bdfbae15 2013-06-13 16:34:00 ....A 17276 Virusshare.00065/Trojan-Clicker.Win32.VB.mo-1dc8ee83ea955842539da356767034fc6bc97c72 2013-06-13 23:29:40 ....A 24064 Virusshare.00065/Trojan-Clicker.Win32.VB.mo-da2f23f07d1254d4b7b47fa1acb74c4ff5048bf1 2013-06-14 00:46:44 ....A 40960 Virusshare.00065/Trojan-Clicker.Win32.VB.nh-663ddd8f58f9110412a9d84036c94151605d2883 2013-06-13 13:37:54 ....A 155288 Virusshare.00065/Trojan-Clicker.Win32.VB.pen-93ebce5f1fbd542c3f4eacf8be1604c76bf39a6b 2013-06-15 17:07:48 ....A 23040 Virusshare.00065/Trojan-Clicker.Win32.VB.qg-2233c214a0585d91c849f9bd2375fca314932642 2013-06-14 20:21:16 ....A 24064 Virusshare.00065/Trojan-Clicker.Win32.VB.qg-3996c872b926de3385a0be1be3fce57c4cad6b85 2013-06-13 10:34:22 ....A 6208365 Virusshare.00065/Trojan-Clicker.Win32.VB.qtz-7cb9bb7a4054b5fa5bdfb9e538ba1449ba10a40d 2013-06-14 02:54:02 ....A 24576 Virusshare.00065/Trojan-Clicker.Win32.VB.qy-e6fdf3410b57ff72646042a4d98dc64d15b0a894 2013-06-13 20:23:38 ....A 12288 Virusshare.00065/Trojan-Clicker.Win32.VB.rpv-4453d072c627bfe75ae30e5f52e0d5e3244b3cea 2013-06-14 00:56:00 ....A 49152 Virusshare.00065/Trojan-Clicker.Win32.VB.z-d62ff9aeac001b2125ba723b4bf28256e8ab7db9 2013-06-14 00:54:24 ....A 35881 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.ffj-0db7cc41d9093171ce4affea7991e29a27b1bfdc 2013-06-13 10:04:48 ....A 35963 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.ffj-32d59e96d4db1d022a3f9cd9eb6895133fe61690 2013-06-13 17:13:12 ....A 110862 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.ffj-38859194d8246aa01990ba833a142185f87cb50a 2013-06-14 20:18:42 ....A 192614 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.ffj-df447d61842986eeb83b004cb66e46d4351cb63f 2013-06-13 21:32:58 ....A 37273 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.ffm-d153f965afa30ae1db2cb8cde65a9f72f05a88a7 2013-06-14 01:23:32 ....A 110815 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.fgl-afe57d891a6c8d0fde7eb4057adf7f9ac61dd70b 2013-06-13 12:58:50 ....A 193025 Virusshare.00065/Trojan-Clicker.Win32.VBiframe.fgl-b810f22f206fb0e672d251d60575619b81df1b6c 2013-06-13 22:15:20 ....A 301056 Virusshare.00065/Trojan-Clicker.Win32.Vesloruki.dzz-7c5fba85a4d94679a356da18d1f1a808d3b1f484 2013-06-13 10:57:22 ....A 294912 Virusshare.00065/Trojan-Clicker.Win32.Vesloruki.eaq-7309e92e5086ded8d18fd29c1531ce814aa7e97f 2013-06-14 01:14:16 ....A 235520 Virusshare.00065/Trojan-Clicker.Win32.Vesloruki.efo-5b172cf759f1b8148ce05d4d153187ac8c002b28 2013-06-13 10:38:10 ....A 261120 Virusshare.00065/Trojan-Clicker.Win32.Vesloruki.exw-cf178d587251bd13b3ebd379d9a8951f4c01085d 2013-06-13 13:35:12 ....A 5927 Virusshare.00065/Trojan-Clicker.Win32.XClick.a-be940bb906b4f95c04fe681cac299e0d9d82dde4 2013-06-14 12:50:36 ....A 565248 Virusshare.00065/Trojan-Clicker.Win32.XMedia.c-90787209903512d527106e7a893edf60c6932e31 2013-06-14 09:58:14 ....A 196608 Virusshare.00065/Trojan-Clicker.Win32.XMedia.j-4265a748b20ab6aaea05864955be5de7a0f50d5c 2013-06-13 13:49:56 ....A 32768 Virusshare.00065/Trojan-DDoS.Win32.Agent.hz-d58c01c5652d6225acc3327baba1c6432264c819 2013-06-13 21:30:58 ....A 32768 Virusshare.00065/Trojan-DDoS.Win32.Agent.km-17deebabd2929358433d08c57f896c02ac6f1d8b 2013-06-13 14:23:34 ....A 33942 Virusshare.00065/Trojan-DDoS.Win32.Agent.ly-d3f6655b517b3420c50151cdffc77f42e31bcc41 2013-06-14 08:54:28 ....A 33872 Virusshare.00065/Trojan-DDoS.Win32.Agent.ne-5ea74e75921dd99aa884f0a095ac733a26886804 2013-06-15 20:09:12 ....A 14332 Virusshare.00065/Trojan-DDoS.Win32.Agent.p-85926ea8c5efa66cf09519cbd691e49294432931 2013-06-14 16:33:46 ....A 1430016 Virusshare.00065/Trojan-DDoS.Win32.Agent.p-febf99f7fd0b706cda996c23d59997b67c93b11f 2013-06-14 12:31:06 ....A 34304 Virusshare.00065/Trojan-DDoS.Win32.Agent.qo-b9941f60c4aaf39d88b72db83b941a635226a8ea 2013-06-13 19:30:44 ....A 81920 Virusshare.00065/Trojan-DDoS.Win32.Agent.qq-272e8be99cf5f6814811312eb9115a405636282f 2013-06-13 23:08:38 ....A 81920 Virusshare.00065/Trojan-DDoS.Win32.Agent.qq-54ff3bc61bbd864aa891f6b8ebd4fda8e486001b 2013-06-14 17:20:48 ....A 22086 Virusshare.00065/Trojan-DDoS.Win32.Boxed.aa-e2cd50d1da35e0a9ab6db0f9761d8882f42e54c7 2013-06-13 18:38:24 ....A 27206 Virusshare.00065/Trojan-DDoS.Win32.Boxed.gen-31a1d7e1a94cced6588f783b7b0069cb1672d36b 2013-06-14 14:12:30 ....A 73728 Virusshare.00065/Trojan-DDoS.Win32.Boxed.gen-9979a18201ddbbbae181486853c824f61dbfd1c0 2013-06-13 22:49:04 ....A 27206 Virusshare.00065/Trojan-DDoS.Win32.Boxed.gen-e8eb66a802b6d3bdf06cdcff6f36c3a5f47e080b 2013-06-13 14:02:36 ....A 38470 Virusshare.00065/Trojan-DDoS.Win32.Boxed.s-4e534e8bb767830485e1156f1b1018f4380a0560 2013-06-14 13:23:00 ....A 26694 Virusshare.00065/Trojan-DDoS.Win32.Boxed.x-d18532f581838ceabf6a84963aa48617ddc3c712 2013-06-13 21:48:52 ....A 39424 Virusshare.00065/Trojan-DDoS.Win32.Boxed.z-7a69c98da6ed22d5b3aebb5ffa01085fe561efd3 2013-06-14 04:44:58 ....A 92160 Virusshare.00065/Trojan-DDoS.Win32.Delf.l-bfca7b860202bba640194746f69cc9fc677c249c 2013-06-14 16:48:58 ....A 29184 Virusshare.00065/Trojan-DDoS.Win32.Macri.asg-ff109ec57d54fd9846aba9c073e70282e709ac59 2013-06-14 20:34:20 ....A 10565121 Virusshare.00065/Trojan-DDoS.Win32.Macri.aty-954b31238bf68941c7f856cb9a4f7e73d93a7c4b 2013-06-14 00:48:36 ....A 10534401 Virusshare.00065/Trojan-DDoS.Win32.Macri.aty-ada7c518e23e2af7294054e2e9f90c892da48e2d 2013-06-16 14:40:36 ....A 63488 Virusshare.00065/Trojan-DDoS.Win32.Macri.atz-55197756004a06e7b8ade82b95d594bcc91268b6 2013-06-13 20:17:28 ....A 121019 Virusshare.00065/Trojan-DDoS.Win32.Macri.auy-1803eec568962b56c5747fe29226dbbc5e06a92b 2013-06-14 04:11:52 ....A 73728 Virusshare.00065/Trojan-DDoS.Win32.Macri.avg-59fc2d6a223454a103a966ef3478402b6ab8e349 2013-06-13 22:39:52 ....A 29254 Virusshare.00065/Trojan-DDoS.Win32.Macri.awa-9fab0ecb89842cbf6d1dc6240479443b5e2bc0ac 2013-06-14 01:23:16 ....A 29254 Virusshare.00065/Trojan-DDoS.Win32.Macri.awa-a2d0ae985c2936fc808a0e0e9fbdc70040903bd5 2013-06-14 15:09:22 ....A 33350 Virusshare.00065/Trojan-DDoS.Win32.Macri.awa-e1462243f5af8af2afc38dc9371f897390a1cc21 2013-06-13 17:03:54 ....A 45752 Virusshare.00065/Trojan-DDoS.Win32.Macri.eq-f8875aae906098bc61d7f200557c7ac19c325d2f 2013-06-13 18:39:34 ....A 63600 Virusshare.00065/Trojan-DDoS.Win32.Maker.11-1c17eacc3167b0845c3d65fdf937ddee577ce9a8 2013-06-13 23:29:36 ....A 385024 Virusshare.00065/Trojan-DDoS.Win32.Resod-6834b0df6f1c0e9a1a74ac4910fa92ab37f77dd4 2013-06-14 12:50:56 ....A 20480 Virusshare.00065/Trojan-DDoS.Win32.Small.g-ff3839b33954ea63d9610ac237e644719d6d0969 2013-06-13 23:41:28 ....A 77824 Virusshare.00065/Trojan-DDoS.Win32.VB.aq-a9c0958476f99411014a59e09cb421934607ac02 2013-06-13 13:36:10 ....A 192512 Virusshare.00065/Trojan-DDoS.Win32.Winsys.d-3affdff3db6bc32450f2d7f2998dbaf4647af600 2013-06-13 09:02:40 ....A 1255936 Virusshare.00065/Trojan-Downloader.BAT.Agent.gd-2decab485618819b4b756949014cea3eafd235df 2013-06-13 22:44:32 ....A 163437 Virusshare.00065/Trojan-Downloader.BAT.Agent.gl-20b55fbdbe10bd0d710269232644f7b746babff6 2013-06-14 13:35:42 ....A 1633792 Virusshare.00065/Trojan-Downloader.BAT.Agent.gl-2b6034c7ab4620fe621d221396e82ab476d87229 2013-06-13 22:05:44 ....A 1051136 Virusshare.00065/Trojan-Downloader.BAT.Agent.go-1ceabbfeb860e5b8e3a4a4d1647b11e156579a0d 2013-06-13 09:25:28 ....A 1636864 Virusshare.00065/Trojan-Downloader.BAT.Agent.gq-957a04dfa7206d9e9a3f2e3c16c3cc6b3f93c156 2013-06-14 14:27:32 ....A 1152000 Virusshare.00065/Trojan-Downloader.BAT.Agent.gz-3fbf82bd02a80ff6c72bf13deb7a192f814c0e10 2013-06-14 03:44:02 ....A 1031680 Virusshare.00065/Trojan-Downloader.BAT.Agent.ha-2ebeaca7ba15819d23ff0f44c46bcbdd67cd997f 2013-06-14 04:21:12 ....A 1031680 Virusshare.00065/Trojan-Downloader.BAT.Agent.ha-6137c57b1cb141ba1fa7d7543ed02bc5483adb5a 2013-06-13 17:59:22 ....A 1732608 Virusshare.00065/Trojan-Downloader.BAT.Agent.hb-ea09edbfd6d5cc22021390642ef6eed8811405c2 2013-06-14 10:41:42 ....A 1090048 Virusshare.00065/Trojan-Downloader.BAT.Agent.he-47718ab6bb220cc4da8cfbc38f19c6f7a0f151f4 2013-06-13 13:41:02 ....A 2720 Virusshare.00065/Trojan-Downloader.BAT.Agent.he-a13c8cf287e0c5e343d451edcd0462fbec0ef62a 2013-06-13 13:04:18 ....A 1074176 Virusshare.00065/Trojan-Downloader.BAT.Agent.he-aabb6e478c53d44fb12c64c48c3e683d2845b30d 2013-06-13 15:25:26 ....A 1825280 Virusshare.00065/Trojan-Downloader.BAT.Agent.he-c530fe5b0bdd5d86d2961efc06045ee7d01c1cbd 2013-06-16 13:33:06 ....A 361715 Virusshare.00065/Trojan-Downloader.BAT.Agent.lc-a87f274b06f276f0d841f17c40fe4f560f3ab530 2013-06-13 22:23:56 ....A 67 Virusshare.00065/Trojan-Downloader.BAT.Ftp.ab-01991df89145710ae3e6d2f5b1418ef1851d5def 2013-06-14 14:19:30 ....A 64 Virusshare.00065/Trojan-Downloader.BAT.Ftp.ab-468d215fdb7c94990b764cca4050cadd64d4ac0f 2013-06-14 19:56:44 ....A 72 Virusshare.00065/Trojan-Downloader.BAT.Ftp.ab-7ca81cfcc4d3c350ab182560e4fda1a1fdbc4f5b 2013-06-14 13:23:04 ....A 59 Virusshare.00065/Trojan-Downloader.BAT.Ftp.ab-b46323001efe14bbb7ff6ce7602201985b183ad9 2013-06-14 12:24:06 ....A 71 Virusshare.00065/Trojan-Downloader.BAT.Ftp.ab-d2f84219f3ec001283e77c4d33d5b20c7c307b5b 2013-06-14 12:37:48 ....A 60 Virusshare.00065/Trojan-Downloader.BAT.Ftp.bp-0dbd49f685eaaf14c7b71474b35f535cc6858d56 2013-06-13 23:40:22 ....A 64 Virusshare.00065/Trojan-Downloader.BAT.Ftp.c-8b62fc98d76f3d42c8d98eef6dd3b70a9144b8ea 2013-06-13 23:06:54 ....A 65 Virusshare.00065/Trojan-Downloader.BAT.Ftp.c-b21270b9ece06e74d0f3a4d586fe63c626b466ef 2013-06-14 01:13:58 ....A 916 Virusshare.00065/Trojan-Downloader.BAT.Ftp.cu-5e981dfc1ec9595d324ef6ce6c875ccb6ecce20a 2013-06-13 21:52:36 ....A 62 Virusshare.00065/Trojan-Downloader.BAT.Ftp.dr-37e64025d652505072597b2b4c6e605a657adc58 2013-06-13 17:24:46 ....A 35328 Virusshare.00065/Trojan-Downloader.BAT.Ftp.hs-af19f27fe62b3bd03609e362cb0c5717bbec28e4 2013-06-14 10:47:42 ....A 252 Virusshare.00065/Trojan-Downloader.BAT.Ftp.r-0c1ae2c7f2dddb743f58ba2a6625220723caf36c 2013-06-13 21:49:14 ....A 999 Virusshare.00065/Trojan-Downloader.BAT.Ftp.r-2a1c12ccf52f178e54ffef1b8809e39195f9d991 2013-06-14 18:29:40 ....A 1978 Virusshare.00065/Trojan-Downloader.BAT.Ftp.r-dad29c802716a8870345bf75b3d0ca1a04695ab4 2013-06-13 23:49:56 ....A 319 Virusshare.00065/Trojan-Downloader.BAT.Ftp.u-027c3bcf7fb5dd92254768215fb287fcd82b6a5a 2013-06-14 07:10:06 ....A 66 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-204176c77e1b9d0dfdcfe07abcb60e3f0f12480b 2013-06-14 00:17:36 ....A 73 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-4e14ffafd24c812e108cc6f06b60ac72ba1828e4 2013-06-14 12:24:50 ....A 72 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-4ebd6434e91e6876e951e47f367fefe02d5f8bb8 2013-06-14 19:03:56 ....A 71 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-94e359c4da1a53ec5277bd3680b7c2cbf3cab1aa 2013-06-14 02:31:02 ....A 71 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-d802a63d51b1fe4cbbfdd7dc155b46215b485b99 2013-06-13 14:00:46 ....A 65 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-d9eedf5b29e0678942395ad9081824dcd5e30663 2013-06-13 23:11:04 ....A 70 Virusshare.00065/Trojan-Downloader.BAT.Ftp.z-ed2feb955259c0723d40a97fb16a5070d650a58e 2013-06-13 16:08:06 ....A 112640 Virusshare.00065/Trojan-Downloader.BAT.Small.ai-53897c00953430edd51ab4c821be5346100da921 2013-06-14 04:25:18 ....A 6144 Virusshare.00065/Trojan-Downloader.BAT.Small.i-d5bdefdad2e6544e08d6afc121b8cab3ef3d00a4 2013-06-14 14:17:02 ....A 161 Virusshare.00065/Trojan-Downloader.BAT.wGet.c-830c552af1c98b245f420efaa916852cc36041c4 2013-06-14 07:11:34 ....A 1286 Virusshare.00065/Trojan-Downloader.HTML.Agent.aq-20de5de210b6dc2064845283b1402c987220fcf8 2013-06-14 02:48:58 ....A 1267 Virusshare.00065/Trojan-Downloader.HTML.Agent.b-7c846f3521de066dcd47e4bb4813530e822dcb10 2013-06-15 06:44:56 ....A 1726091 Virusshare.00065/Trojan-Downloader.HTML.Agent.bp-62ca7b1834e93e694758c08b496ccd994bd4bc5d 2013-06-14 20:47:06 ....A 817303 Virusshare.00065/Trojan-Downloader.HTML.Agent.bp-ce4b1813532dbca3eb6cbe3ad1cecb3aef130937 2013-06-13 22:05:32 ....A 5602 Virusshare.00065/Trojan-Downloader.HTML.Agent.bp-f821333625fb234c6cb043a2182ebfd559216bf3 2013-06-14 05:49:26 ....A 696 Virusshare.00065/Trojan-Downloader.HTML.Agent.di-e0fe2d4b62ee76595f7f6aa41d7e4de3cf92681b 2013-06-14 00:57:20 ....A 81559 Virusshare.00065/Trojan-Downloader.HTML.Agent.hh-286b48e8fb1619ce17928e2ebb3950bb8a2df473 2013-06-13 15:06:40 ....A 18201 Virusshare.00065/Trojan-Downloader.HTML.Agent.ij-498248890825fb80fadc632b101999ce4efd5bc9 2013-06-14 00:47:14 ....A 23028 Virusshare.00065/Trojan-Downloader.HTML.Agent.ij-9facd700b660af91b55b9d2d3b27e4e6e4a0e5c3 2013-06-14 14:29:58 ....A 22636 Virusshare.00065/Trojan-Downloader.HTML.Agent.ij-b98819855e04eecbf2273c0890b1f192e8f7e0d3 2013-06-13 18:29:44 ....A 16034 Virusshare.00065/Trojan-Downloader.HTML.Agent.ij-c14959330e7c47bcd99b6186758cef6296da5bca 2013-06-13 16:18:20 ....A 2191 Virusshare.00065/Trojan-Downloader.HTML.Agent.jg-beaadd92a8aa2e0c325ca0fb5243617150cf0005 2013-06-13 23:45:16 ....A 2191 Virusshare.00065/Trojan-Downloader.HTML.Agent.jg-bfc9263fa4fbedf104e1c8541f811e4d6fd6ab4d 2013-06-13 10:18:50 ....A 15648 Virusshare.00065/Trojan-Downloader.HTML.Agent.jq-3762792fd27e53a4f18ace2c3b919dc211098c28 2013-06-15 08:50:54 ....A 3540 Virusshare.00065/Trojan-Downloader.HTML.Agent.ml-40bf85852d17d101bdb4bd42142c9a10209a907d 2013-06-13 21:56:50 ....A 20534 Virusshare.00065/Trojan-Downloader.HTML.Agent.ml-8405e6fdb385b7a0f87c67bceebfa1ca66dbb6cb 2013-06-14 13:09:00 ....A 60314 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-80915eb7b599a17f0f6619684f61eb57adcdbbe9 2013-06-14 07:02:46 ....A 63805 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-83b49f72c3c81ddf8d94e41e943c10fa3410bfe5 2013-06-13 09:49:06 ....A 62317 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-9865abb9964c58ee4439c4afa182c8fa81f3a2b7 2013-06-14 07:10:32 ....A 61060 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-cad194a0b5199721d9f3bda91d1fedb9bce9e1c4 2013-06-14 13:31:40 ....A 57976 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-cd1404ec1937bf7eb1d2cb79575eab81bb0ac6d9 2013-06-14 18:08:48 ....A 60041 Virusshare.00065/Trojan-Downloader.HTML.Agent.mx-f11c791c8816a714b2376bc49bb7b7226411e0c3 2013-06-14 18:23:02 ....A 31295 Virusshare.00065/Trojan-Downloader.HTML.Agent.qx-d71fab1bc4d82b70ae1c7001f11c31087495066b 2013-06-14 17:31:48 ....A 1153 Virusshare.00065/Trojan-Downloader.HTML.Agent.ry-f652abd22d2587bc86890fa68e1819567545f2c3 2013-06-14 10:31:38 ....A 3905 Virusshare.00065/Trojan-Downloader.HTML.Agent.sc-7ec7967ce2f1552102ba9e7619d358ae3adf8301 2013-06-13 07:36:28 ....A 76024 Virusshare.00065/Trojan-Downloader.HTML.Agent.sl-3c2ff201f3075fd7dad155f57426e7bb5df6f684 2013-06-13 12:58:06 ....A 73125 Virusshare.00065/Trojan-Downloader.HTML.Agent.sn-2c2a9ff0c7bdcc0292bca16aff475b7232f2d3ba 2013-06-14 19:14:20 ....A 84222 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-004e2faf051e6e461e613b0f2f9e7dfed4339e6d 2013-06-14 01:04:02 ....A 78787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-013d0e9789dfd68535340223b7488c3d3501d65b 2013-06-14 12:10:12 ....A 83454 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-01acbc1f980ff2ea7ca7b33507009a03e2439863 2013-06-13 20:33:26 ....A 33565 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-03a9fa81c0c9cf8d22936080c1bacd3430af9757 2013-06-14 19:27:38 ....A 74211 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-07ce943883a547c4209e229e897ec7ae74d95cdf 2013-06-14 04:43:40 ....A 84188 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-082febf7ec769d4350f979114c6d5fa46316e281 2013-06-14 03:43:28 ....A 84204 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-088eb086f714e496bd92c789896f52ce08ef7f16 2013-06-14 03:18:40 ....A 88018 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-10772ffb6859eebdf83ac919b392bea8effd0843 2013-06-14 11:55:32 ....A 79365 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-10b12b63af6c15fee7139c5fc6f0e4caa63a4f10 2013-06-14 15:57:54 ....A 81119 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-113ddcc44b42448669c1fa74ecc44a10a659734d 2013-06-14 19:59:52 ....A 77669 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-116c345e2ad04ddfabf819e418337f46b77549aa 2013-06-14 19:26:42 ....A 85640 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-11cd44513d0f3cd35b8d55ee76cf4cbc88bab6b0 2013-06-14 03:05:50 ....A 85039 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-161acdd023ad56b166cdc38f1e6e0024e5afaeaa 2013-06-13 08:03:02 ....A 100106 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-189ad4c69b00c3936d994ae794fb681dbcbf2728 2013-06-14 11:54:54 ....A 74410 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-18f03c8c114a7d1ffaf747147f89f8ba2bddb885 2013-06-14 20:32:04 ....A 100160 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1b59697be3aeff8c37e309f000a332e8c2a50015 2013-06-14 08:45:08 ....A 79368 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1bb9f6f5d770063c5ba665157ed92ea81ed927e4 2013-06-13 08:30:58 ....A 80762 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1c2f416e273cb52148a38c6d57a118453b8403f8 2013-06-14 17:25:48 ....A 84197 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1d67092037a8174b6f5dc3fb98c825d0317e137f 2013-06-14 04:38:26 ....A 77819 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1e4b1023e6f564dee6bd30b6e4fdef1cad5ce233 2013-06-14 19:28:28 ....A 100126 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1e5bd9f47dad3e6ba8e7e198b2825e0843d91c44 2013-06-14 16:40:12 ....A 79602 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-1ea31cadfce83c214f5d8db3c0dbe1b7b461524f 2013-06-14 12:09:24 ....A 81092 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-20170d54209ee487e1b6e1c6193cdaba8e31f292 2013-06-14 03:42:46 ....A 84151 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-202d9c4341c03ff7b743c8009c9ec1587526f3de 2013-06-14 03:37:26 ....A 84188 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2067c62e9c581f39ae7b0ba7cb8b24034cd1766b 2013-06-14 05:11:30 ....A 84197 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2251637fb354721af75c852980a29a1ca7d4022f 2013-06-13 22:01:56 ....A 83466 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-24689243fe99e40886efe42b964a934a573451af 2013-06-14 19:29:02 ....A 77896 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2a1d24ea52704e098569e9e438d358d9a09f8397 2013-06-13 22:11:42 ....A 12029 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2b00ddd8f9baf9f8794f50e105ef8ed0c7a05a11 2013-06-14 11:39:00 ....A 84276 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2cd66c687963da4ca2a8112681b77bffa945134d 2013-06-14 05:10:58 ....A 80818 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2d22f0609de276dab507024c65646b87b17883b9 2013-06-14 09:59:38 ....A 78471 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2d43963b4a3e61702c2862b0841c9e57f095288d 2013-06-14 05:10:54 ....A 80787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2d4a0e49ce26b3a2fc336d6ee6e581f1ed8cf062 2013-06-14 05:38:10 ....A 74303 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2d864547df1c1bd226f97760a9673df1699c8ee4 2013-06-14 19:27:50 ....A 89877 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2e11446c41db2a028109cdf2c66f4f3757faba61 2013-06-14 14:11:34 ....A 84196 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-2fa3c62e48fff60cc7a08ac233f1c5123104919c 2013-06-13 17:32:24 ....A 79368 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-33889bd032326895caec3d5340dc289ef1cd13c1 2013-06-14 13:08:14 ....A 8372 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-33a4c16fb4b0693e4400c7881997a164947cde31 2013-06-14 01:21:08 ....A 84840 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-347a4d9934bc02b8e167c3509b788f9990e59f3d 2013-06-14 19:25:26 ....A 90041 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-35ed1f51c9e102ab9ad673508ac2b48494114255 2013-06-13 23:44:54 ....A 33264 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-361a57c340c5cf6f8caac6a852e2670b44f7e48b 2013-06-13 08:05:28 ....A 100114 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-36b2aa1ab63dfad32fe7793fa25caf8a5008bfb8 2013-06-14 01:36:34 ....A 78952 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-3ce2844a0d06e1caf38a01ce838b24d431e15657 2013-06-14 14:50:56 ....A 81994 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-409e233785587197b87a9338d2e45a98e48a92b3 2013-06-13 20:25:16 ....A 85030 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-42bea8ebeb2d4f8b99977dd38bc3b7e5b935d72e 2013-06-14 19:28:46 ....A 88034 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-437d7befd3277eda82443e47492b68969a1fd175 2013-06-14 08:24:00 ....A 80762 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-43a725d8e80335a569f0cb399610cdac3c56be19 2013-06-13 08:05:16 ....A 78787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-43a7b9d25d16d782b0345d4e67ec35c05cbe11a6 2013-06-13 22:19:28 ....A 100072 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-44a7a1a9ba64882c102f79eb3a314a469a3122de 2013-06-14 09:59:40 ....A 78940 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-44ec2fd317498199f2094940ed968590e40e7247 2013-06-14 07:28:54 ....A 79474 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-4a69d3f079c1acbf484dda40277cd8aa526563a5 2013-06-14 12:07:42 ....A 77674 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-4ab4b47b2855a06921b7241da8f2b284ba2ca6f2 2013-06-14 15:58:10 ....A 84251 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-50bac013f221255fbbac362b15cdd2fa4ccd3135 2013-06-13 08:29:48 ....A 73819 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-53a6d1726b0fb89f59acc8e81c13b3073d75a6a1 2013-06-14 05:42:46 ....A 80762 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-562ed00d777514134bc7f2619bc9b69e7d74ceac 2013-06-14 19:25:24 ....A 81210 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-566fb1ec137e747e7b8c0e2efef4bb5315917fc2 2013-06-13 14:39:34 ....A 74304 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-5732461e11665af4887ee8651ddba65e9aff4168 2013-06-14 08:19:28 ....A 83914 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-57bf3d967a883195a15f797006ef91407ae700cf 2013-06-14 19:28:56 ....A 84245 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-5ba5db7e352c79a31911885ede438b2624b5e468 2013-06-13 08:04:36 ....A 85490 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-5dcf4bd1b12423e2ed166106b6d542ab4e8d26d3 2013-06-13 12:38:44 ....A 77845 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-605e30bf0138067e8ab130b155a69faa40c17c72 2013-06-14 19:28:20 ....A 88060 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-617283fce651792edec46d6c3d8d1b6c01ddcc17 2013-06-14 03:36:52 ....A 84395 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-62f53b5329406ed9ea4e042da3216e959d199318 2013-06-14 05:40:48 ....A 80430 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-635f389237fc6983ad3e92e3b234777964eaad82 2013-06-13 08:03:36 ....A 84151 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-6555607a1ba291db0d6db32493cc9132aea656c1 2013-06-14 12:10:52 ....A 78508 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-67ab4f7cc855ad24bf4c4b690435e3eb6f4da622 2013-06-13 18:37:10 ....A 82686 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-67ddd51e5e5eabb3bb0fd402352c561d856a75a5 2013-06-14 20:01:58 ....A 24903 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-69bba1e0ccdb81f2ae77f148af9d7e46e7fc5bc9 2013-06-13 14:09:12 ....A 79343 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-6a654d3409245d1bb09fe0de1fdf2d7583fffe50 2013-06-13 19:25:44 ....A 84308 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-6e3ca0540c56c63c2174e9b271cb087f6d9cf9fe 2013-06-13 13:46:22 ....A 11825 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-6f192193d582c6c64d9b43dac008920378c94141 2013-06-14 10:38:18 ....A 80762 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-6ff80ac3f1356c8721ee27b9933e5e860c7e5a4d 2013-06-14 19:25:20 ....A 84230 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-7471d2d9075da338f5ec17bbb70a33738a71e515 2013-06-13 15:04:16 ....A 81929 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-770e87a4d83ad6fbdc3b7434043dcaac7ad09105 2013-06-13 08:13:50 ....A 14378 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-794e130c29d33c0c2a286ccd896c3f9c54225599 2013-06-13 08:03:16 ....A 88018 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-7b8b3c6e3b795bf9be537d12eac0269a726c7691 2013-06-14 09:34:32 ....A 78975 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-7de26e2750b6c9eaf68814b66b4e254b4f3de31b 2013-06-13 22:37:28 ....A 78708 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-85fa92a648e1843367aab1c3bcd87f8c5ea5305c 2013-06-14 08:43:04 ....A 78524 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-868a2a97adcee0dc444de05ecaf3987868894ff1 2013-06-13 08:05:40 ....A 79365 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8883b51602c4749bab05c5fdf10b38ae8fb29b27 2013-06-13 07:30:46 ....A 74129 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8957d306e129f8abcdbc69c8fafe5e10661ffe09 2013-06-14 16:37:44 ....A 78471 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8b882306744f9225438881b70a3e2339e2954ad6 2013-06-13 08:26:32 ....A 84230 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8d0b06bc0fca016c554b3bc0db9309458afdd658 2013-06-14 03:37:50 ....A 88106 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8f700650cb83eed64dd1e370be1ccc3f1b0a146e 2013-06-13 18:37:06 ....A 78260 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-8fcb452de44814756e1fb038b40b2ccef1c218c3 2013-06-14 19:43:32 ....A 84112 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-917e72b37f0a8c4e01d2ef13380cb32b1771785c 2013-06-13 08:03:32 ....A 78524 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-923a00e5664aa56e4bd4dcc0b76c76659f4b69c0 2013-06-13 11:13:30 ....A 84230 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-9445626eca2ca05b976274044f883b4e610e9db5 2013-06-14 19:27:42 ....A 74381 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-94741d1884a81329d53a35cb29f67fa580b972b8 2013-06-14 15:15:12 ....A 84226 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-95a7a48d425a94dba58326bdb629e4b27fc70503 2013-06-13 19:03:10 ....A 74148 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-989f316114e42b0089ac92d3ac1ce2fcb75d1352 2013-06-14 19:57:46 ....A 50097 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-98a5e2c465981b9957a52256955ff0b0e52a07c1 2013-06-14 08:24:24 ....A 84236 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-993f88aa66d849fceef08c587591f938b5509459 2013-06-14 09:08:24 ....A 81164 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-99b61a892f38ddb1c626872a0a97767213cca670 2013-06-14 19:29:02 ....A 82295 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-9b63de8a6fa44efde21800392fb1125a08c91153 2013-06-13 20:02:46 ....A 74384 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-9cabc0516f6586518b02261d914321fcd4c5da1a 2013-06-13 22:50:46 ....A 77674 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-9e4c4d3059af6b2552976f35f8a3a2af9a740866 2013-06-13 08:04:32 ....A 85521 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-9fe6af9f92c3396d607c4ef324270aceed3029f5 2013-06-14 20:16:04 ....A 84230 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-a05b5476ecd05c62318a6f6a7afeb68e112a3fe2 2013-06-14 07:29:16 ....A 80738 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-a0fbfece02f56086a89c07911847aeb581d28b7d 2013-06-14 16:38:02 ....A 100080 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-a237f121d3abcea7e945b1ab9ae502687e6733ed 2013-06-14 03:39:28 ....A 78779 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-ab6075b6720e67549519093a2ac2e9b899a4d442 2013-06-14 19:26:56 ....A 79012 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-ac5f823ce77307e3ec1cd756c984a7720314469b 2013-06-14 05:16:22 ....A 80746 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-ac5f8c30bd361938397711aa22997a2eca03c79a 2013-06-14 05:14:58 ....A 80772 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-ae56b7b0aa5bda9eee01dd3c5cedf64a67fe74fa 2013-06-14 03:39:36 ....A 77700 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-b1e512ffa190514b441aae9119a8dd715cf014db 2013-06-13 11:15:58 ....A 83421 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-b2b9337df9aea32e45bcba9a81d3fa5991281cb3 2013-06-13 15:45:04 ....A 81450 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-b4dbc9a73c148152472c9215b7d372290b13250d 2013-06-14 12:32:14 ....A 79518 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-b62c5b39534c1dc867d3d0f56f6a198db51a0645 2013-06-14 16:54:16 ....A 77612 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-b87ee64c3de32d42fa8e6f26c141cb7dd89456dd 2013-06-14 14:21:04 ....A 78787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-ba96ccfe30f6e9ed1e3d78f90a01bc31053acfa1 2013-06-14 05:17:40 ....A 73646 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-bf85422b67a4b944c8169419bf6304ecd4e6e509 2013-06-13 14:40:36 ....A 74194 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-bfad4d2635727f1b94b3118efbe8e1f09299f65b 2013-06-14 04:07:56 ....A 73666 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-bfbd2d2d18bcf7242d588fd6d5a0a689c27dd1c6 2013-06-13 08:02:56 ....A 85465 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c0011300ae62d145c64a33835dcc8e9f8a064c12 2013-06-14 18:55:20 ....A 79353 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c2ac8b698cc6453f465bfcbdcc214f9d8e30a989 2013-06-14 12:46:28 ....A 80787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c2b1fe4a455f2714b3d11e4e9001450e387f83f2 2013-06-14 19:24:32 ....A 78787 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c2d93d3bf213eb4d660ef5369e69d75b67295812 2013-06-14 03:39:58 ....A 84222 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c393adba54a7706afcf86051ea8e016af9f6d8a1 2013-06-13 19:44:28 ....A 77646 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c4db7c06412926bda83c47bcf0c803a29b943788 2013-06-13 21:18:48 ....A 82731 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c5f6f24deff9ee2f8239fc585fc03dece767195c 2013-06-16 03:15:08 ....A 118194 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c93f68ffd1df1e26d98cc5357ff790aabfc19aec 2013-06-13 23:58:02 ....A 80762 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-c9bea387e4ce48e9e72879aac1aff4cdc333ad54 2013-06-13 08:59:36 ....A 23223 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-cd816a13b253665c2c88784288c0bf897c757a9f 2013-06-13 18:11:04 ....A 82013 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d052be23dd21825da8b59cccec58a1affebad5a2 2013-06-14 11:09:52 ....A 84242 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d0e1a3335900e6f56376a542ba49f659353bd82c 2013-06-14 05:13:08 ....A 84395 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d11badb5387794c5e49cfdd6e6e1c775e73d83ad 2013-06-13 08:30:00 ....A 78753 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d28665f7547d3457d5578b0ccd7ac9a8ee9b332a 2013-06-14 07:07:14 ....A 78802 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d29ae8d6d32d0592bf12221c82a4db6086e37f80 2013-06-14 19:28:38 ....A 81308 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-d993480dcf73ba28d804bee560d21d7f266f4245 2013-06-14 12:06:34 ....A 100279 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-da424df8a2b6e98b2eb9e867bc45c8a77cbc01c9 2013-06-14 20:31:46 ....A 100114 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-e0d290782a6757e8ba011c94200751d48cddc7d9 2013-06-14 19:28:32 ....A 84204 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-e3820d837c4167eb67e07fb67421ce7fcd8ab9e0 2013-06-14 03:37:38 ....A 83469 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-e59ddc227f11da2c1ee81068a06ebc4ff3d73b2a 2013-06-14 07:31:16 ....A 73654 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-eed4d7ee1ed4b9ceea05c014c1ea6e020be78798 2013-06-14 16:02:50 ....A 84276 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-efef75bdeb44d161d6085bb39cacf524c45444b0 2013-06-13 13:41:08 ....A 83500 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-f34fb8ee46d8912ea864e97dc1ccc5f4eee3e0ae 2013-06-13 09:24:42 ....A 77696 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-f8063e0647ae40480e37d02aaeec8896a86cfeda 2013-06-14 12:14:30 ....A 81218 Virusshare.00065/Trojan-Downloader.HTML.Agent.wy-fa1493a35630bc9d54000b05355e44311709eb7d 2013-06-14 18:09:22 ....A 75319 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-018de7a15007dac1057015726ad47ed667f632cc 2013-06-14 17:10:32 ....A 73216 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-404dc2e38addcc11279d6a9dfff256c0372bf46d 2013-06-13 12:11:10 ....A 80824 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-4c9e1b5a46cac7c4bae36c9478e9cb454b4d3781 2013-06-13 19:43:46 ....A 52607 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-9e4620047136a686d0dc7a31bf258797f69217ee 2013-06-14 13:45:08 ....A 52602 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-ab0ff8d574ef74d7b6ac949edb319996fef1c871 2013-06-14 16:47:44 ....A 44532 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-c76f86bd5854458973686ed927b17aac8c365081 2013-06-14 11:23:40 ....A 80271 Virusshare.00065/Trojan-Downloader.HTML.Agent.xn-ded10c85980f2f4aaf86c79f83376a6704bf477c 2013-06-16 05:34:54 ....A 5617 Virusshare.00065/Trojan-Downloader.HTML.IFrame.adl-beb49b727a1485721ff552a33149fa6455a243dd 2013-06-14 07:14:14 ....A 41730 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aes-9a4938a5772e1c2e75e3473ae0a5c57dd2f457e8 2013-06-14 09:23:36 ....A 9347 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aga-6ea7cff90fb0bc332320033e4c9e27131ae9454f 2013-06-13 22:46:08 ....A 13557 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-00b70200f6702b60c5170826a21a47f76c5cde71 2013-06-13 09:40:26 ....A 16931 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-07fe3112198cfccba70d0736927fb8485663cc45 2013-06-13 23:35:14 ....A 40774 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-0d7e1c5a969d42ea38c6877365f09e3ace612b68 2013-06-13 12:12:14 ....A 40623 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-405dead925f6dd471bbb94416fcffc4707e97e1a 2013-06-13 07:26:54 ....A 53818 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-52271d7fd1a30533a8efe52710da5d1415ac4411 2013-06-14 16:37:28 ....A 7280 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-56da598c7163b18e75de826809637da682247635 2013-06-14 01:38:08 ....A 16975 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-ab2c7bff73caf4ee5b1a356e3a6b3252472713aa 2013-06-14 00:48:52 ....A 7787 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-ab535149a1bdf4ea3732b4d24999e357bec0ea13 2013-06-14 05:44:22 ....A 53789 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-c198a7f41bbba4177f38828cc0584f5b94e098d5 2013-06-14 11:24:52 ....A 16554 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-c57f77a73b454a1ee1247882fdaca5a76de75614 2013-06-13 18:13:44 ....A 10472 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-d819089fb889d68211da0dc2d8bda3cb4d0232e9 2013-06-13 22:20:50 ....A 54518 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-de6b32eee6414c28533b0cd911e85e39a13ff2bb 2013-06-13 23:47:48 ....A 40994 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-e2320b058ed17646a24f5d1ed656905c6c7f7d9a 2013-06-14 09:06:20 ....A 10413 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-e69588410537b2a66116bc0b0d702c6805f7e685 2013-06-13 18:36:00 ....A 28269 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahq-ff46b0f6a70565babc13736d6676404f22eb4363 2013-06-13 22:37:46 ....A 25925 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-062eb2757cb357cdd735a42a6a802f9f99fae82d 2013-06-13 23:05:32 ....A 11251 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-0fd2946b01ffe6af68a66c59b487a30b8dc965b5 2013-06-14 14:03:50 ....A 13335 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-11870e7e2b3fbf2f36e45262e1114851fc77df75 2013-06-13 20:04:20 ....A 31438 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-17a893abd77e1dc927829351f2aeff2e410efabe 2013-06-13 13:48:14 ....A 9138 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-2dfe399bae63e108f911c4b47923c389e610d5a9 2013-06-13 08:15:36 ....A 16478 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-2e968839b12c83c24532beaa804a6d3c9e7824ab 2013-06-13 22:26:30 ....A 18200 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-332c36a77cebdc789b0be4977bc437f249d05536 2013-06-13 18:14:56 ....A 54458 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-3aa6fdd85e6bcd5884884afb479cc313b7318c42 2013-06-13 16:30:10 ....A 30266 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-3b1ec64e8fbadd090f3e0403d519401a0fe5718a 2013-06-14 20:19:52 ....A 22645 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-3da813c628d8bc4e67ef2ad25110a6532f07e21f 2013-06-14 14:02:14 ....A 11106 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-46571dbc3f793e27de33c5876c1f72e2ef103b9f 2013-06-14 03:07:22 ....A 44877 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-4fc54d5a67fabb4cb155446dd1d61bb87c2300ac 2013-06-13 08:55:22 ....A 46674 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-51455a2799772716e3cddf94958cc1058ebae4ff 2013-06-13 22:25:34 ....A 53874 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-51a52d9daf0fdad367cfe12eeb6ac7288170b452 2013-06-13 09:19:56 ....A 12879 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-5922c0f1568f71b32b6745c30d02bd15a8cf0e0f 2013-06-14 20:17:26 ....A 43735 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-60d0c4bdd142b8cdcf6a72b6a62700d7a6045cbb 2013-06-13 22:37:22 ....A 25925 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-67f7446db21e8dc9c1cd0eec076eac1dba48e89d 2013-06-13 18:07:00 ....A 54942 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-6dfc42c4bfe00e2e3a1db9429e2bb943b6cd880d 2013-06-13 23:06:28 ....A 44427 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-7341eae715596771e7afac828903e21cb127e1ee 2013-06-14 18:33:06 ....A 22445 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-74d55fdd8ee2aca1e5203dd7b75f18182f242420 2013-06-13 22:55:14 ....A 25925 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-759cc19c89e3723ce3952ac030b51793407d8f18 2013-06-14 01:20:44 ....A 39772 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-82999872fe9cf36b94f9d876a1960775ee69e057 2013-06-14 14:51:34 ....A 20483 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-9042da9e60bf63a84d01e1560d9d9efac4a49ea1 2013-06-13 20:56:58 ....A 15508 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-969bdd6c1867d4f7bebb38c496e03f015bbcbd14 2013-06-14 14:49:54 ....A 54836 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-96e994225cda0800ede5e9da29336243a4eb206c 2013-06-13 19:46:50 ....A 53467 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-a4abfdbc80641f09c98390317ff2a7a9cbfb1413 2013-06-13 20:25:20 ....A 43830 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-a526de949992709129760cb9406d627a2d5ca46b 2013-06-14 01:35:10 ....A 43640 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-a7ab91713cde1b9f1a6125097f184b8bee1a6a9d 2013-06-13 15:23:14 ....A 44595 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-ad9ceb4719bebeb9ec24553990577e73db639cca 2013-06-13 19:26:02 ....A 40362 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-b235b9b0752e480a8ebef838d362049d8dd92d68 2013-06-13 12:38:00 ....A 29524 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-c015438e5542f20fdb5bc8a989796875c35671ae 2013-06-14 11:58:12 ....A 44661 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-d1f7e592f5658e329fd2c9d486b5c25ba001d66e 2013-06-14 15:58:52 ....A 34820 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-d95e73fac3843fd7dade412c22b2d48875509166 2013-06-13 16:36:50 ....A 6888 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-df9321d4949306ea5380ba0281d1e44f1e16739f 2013-06-13 23:15:56 ....A 30266 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-dff1119ce698deb7e1a93ac7cd47029cd0d8ef01 2013-06-13 23:41:02 ....A 43805 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-e1d4ced71ea9dfa1ecb5c74210ec56f4f631e029 2013-06-13 21:10:54 ....A 55418 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-e3e5afee47701b764b51abcbc2a58efd273ef0ea 2013-06-14 14:27:06 ....A 8496 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-e53554a41fceb3ab5069b9960c82400a859b197a 2013-06-14 09:08:04 ....A 44396 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-ed6ec3f1667ee74f438365a9faba7d02c7403d5e 2013-06-13 20:03:20 ....A 11529 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-ef368abd50718c4c1a0228a6329958a032918895 2013-06-13 14:37:06 ....A 36420 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-f15ecce653d90aa2b393c9ea526f7eceb53bb3b8 2013-06-13 22:44:22 ....A 25925 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-f9a7e32c917a620b8cea4aa462e80a152a2429f6 2013-06-13 18:12:26 ....A 13810 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ahr-fb9d320e112d5e3d243cdc0c2925560ede5c16e6 2013-06-14 11:39:04 ....A 48597 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-001eda9a46ec551f0a7b9bbc2b0954f3df366e5b 2013-06-14 05:38:16 ....A 18754 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-002a8cec9b6a6b4310fbbbb207a13788e611c732 2013-06-13 08:52:56 ....A 8250 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-01ef13ec45118063d2d224b436dc1662ac4c0cbf 2013-06-14 00:20:08 ....A 47012 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-04caa821dc3faffffb16febfca237809c4ca178e 2013-06-14 05:16:50 ....A 47530 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-09cb24dd5042389c96f6928c4d153cc1b3015058 2013-06-14 04:43:24 ....A 37572 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-0a637bac6f9d70577a10bffbb48eb8482fe6d320 2013-06-13 12:57:22 ....A 10764 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-0ee9a7bc438b565aa89d32b2a5574e0a929b5ca2 2013-06-14 18:33:38 ....A 8282 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-0fba82c1fd8afcfcf007684a866d3e91daaba113 2013-06-13 13:44:26 ....A 7036 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-1544f176ed94fddb36e03062eac4e1e5ec90f285 2013-06-14 04:09:46 ....A 31720 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-1757a6bf52a5681b32279b1626130b74abcc0f8a 2013-06-13 14:12:30 ....A 8645 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-17d352e85186c185fcc64b7c20f8148f81c26ac4 2013-06-14 13:45:34 ....A 8476 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-1bdb1da38b7b9e091096d7a8078c6dfb7188c820 2013-06-14 18:11:42 ....A 45663 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-1e77e1cfb3d49b705b7d35cb7123f1883047e4be 2013-06-14 04:08:16 ....A 8352 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-28836ec46aacc7d4f1d90bc7d60eef802aae8c86 2013-06-14 03:42:52 ....A 9497 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-28f47bf53a99402e0c34669b24966fe2e1581572 2013-06-14 05:42:04 ....A 41269 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-2e6b52524624f3a5d6b8c5ed02aec387b586e23b 2013-06-13 14:59:18 ....A 48232 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-37e5e1396a9a2cad7d95f61a89760962bf54b065 2013-06-13 08:51:44 ....A 42413 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-3b72b7fd6a95de651a0b1f12cbec481a1421281f 2013-06-13 18:01:12 ....A 7807 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-41e2ed6cdc1c67f3421e4231dcf4ba010ce4d304 2013-06-14 00:18:36 ....A 48227 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-465c31e22814407460eef935d3e0797ac48c3103 2013-06-14 00:21:26 ....A 48030 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-4955fcb20dcb86bbb225a6405bdcd0ffa5b6c35b 2013-06-13 15:18:08 ....A 10021 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-49a9861ed0c81a5a3a558eea4e28833a2b65343e 2013-06-13 07:45:50 ....A 26150 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-4dc5fe77eed2969efccd4367b0d188c31236821f 2013-06-13 20:31:04 ....A 3131 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-4e17c2a51b35cb65de44d9ee9003e936791cae50 2013-06-13 08:25:56 ....A 34582 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-586a12528eda9db66461f8a1f3a5a1cc33c6b57f 2013-06-13 15:44:54 ....A 15538 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-5de3569619acf68caffb2accea4bd3b030eec12d 2013-06-14 00:24:42 ....A 11824 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-64947cb3368fe9f7a46d92d11a8ac605eaeadd6d 2013-06-14 19:27:18 ....A 26170 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-6de414e5d30b88c86714f1a561710ffbb9d21589 2013-06-13 22:10:52 ....A 2669 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-6efca0365788e9d5fda26424eaca583619c23e12 2013-06-14 04:08:44 ....A 8352 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-8826eba3c68edbb145de5ecfffd1fa25f9056f57 2013-06-14 16:22:38 ....A 24515 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-96a1b69cb8dc0744187fc41ba096c189cfba3026 2013-06-13 21:14:40 ....A 48731 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-9aa4ca978aaee38c418169ac8118656ee7ce1175 2013-06-14 00:17:42 ....A 48226 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-9b42544eb350b8f88c80825daf8af317f01c0dc0 2013-06-13 23:46:26 ....A 18752 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-a334817ccdf8ac7651a286f1a40cc62a3c0b68ae 2013-06-13 08:51:50 ....A 37139 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-a627d7f19f82be2a2dd3a19f2d2157244290bdd7 2013-06-14 11:58:10 ....A 50331 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-a73fd78204d74999bd959e78927f89e2a0a063f0 2013-06-14 14:51:00 ....A 9511 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-b3b7fa5502201669e75b017c2043da34b81079a0 2013-06-14 05:12:46 ....A 35927 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-b594b7e429718ddfe72253353d3910fb75be3c78 2013-06-13 20:59:54 ....A 64520 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-bcd1a6eec20bf8bf2741df81b15868ccdf18cc69 2013-06-13 15:25:56 ....A 21337 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-c329acc7f9302baf009c7d0eb881ed3c209ca4c9 2013-06-14 05:47:42 ....A 16350 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-c33c437326712e0e9aef4f77e9421137073fb377 2013-06-14 12:10:58 ....A 38123 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-c4e660762820d97a53c140dbecc705c786d29856 2013-06-13 19:30:02 ....A 102732 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-cef09c98020493288b602cb3a2d75eea581e691d 2013-06-13 08:47:32 ....A 37139 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-da7b8f585ce07da64d5bec0b580905bc1551e4dd 2013-06-13 21:05:44 ....A 10018 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-e64b635ec49c38d5459fd92e5c62bc60ec89aa23 2013-06-14 03:26:04 ....A 16260 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-ef19eb481ecfe814d176745ba242da7da58f5a9d 2013-06-13 23:25:12 ....A 21459 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-f0ef589f45829da89abefdd812778925a5f20b1d 2013-06-13 10:01:38 ....A 20827 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-f364b472108141530015774ef968c9098a4cb2c6 2013-06-14 16:59:06 ....A 102732 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-fa9e1a22dcbb5f0d99d4381f9d1487b0475f8dde 2013-06-13 23:54:52 ....A 8109 Virusshare.00065/Trojan-Downloader.HTML.IFrame.aje-fbf88ec9ee3eabe9baa16ab4afb3bca03a7b58ee 2013-06-14 13:10:12 ....A 5143 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ds-4ecd6750bcdda4d7ffcb1be13b7004cf289a401a 2013-06-14 17:55:44 ....A 8826 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ds-7a01f6bc39caa9c24f486c07f646463b81fed3cf 2013-06-14 00:16:32 ....A 34038 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ds-d10ac3010bea06bc57e668af7c6c8305c55b1cb0 2013-06-13 19:06:40 ....A 34134 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ds-ea80cc6218a20138c426f8f0b133137ea3e01c0d 2013-06-13 08:41:58 ....A 2048 Virusshare.00065/Trojan-Downloader.HTML.IFrame.fg-a3fbd6397a1259185f22dd8ec7892925fa9616d2 2013-06-14 10:43:04 ....A 392538 Virusshare.00065/Trojan-Downloader.HTML.IFrame.ij-89309e4e7bfd107467703b41d09cb7b3c0bf52eb 2013-06-13 19:41:34 ....A 15668 Virusshare.00065/Trojan-Downloader.HTML.IFrame.vz-8a71a718892ca9443821b259a801ada851c32de1 2013-06-14 17:27:52 ....A 17554 Virusshare.00065/Trojan-Downloader.HTML.IFrame.vz-a71ef95cb75779f90a8661e164a60838e115a6d4 2013-06-13 12:55:54 ....A 11938 Virusshare.00065/Trojan-Downloader.HTML.IFrame.vz-ea856601232f8093e4b0153f0c57d36a57f912c8 2013-06-13 16:03:54 ....A 8331 Virusshare.00065/Trojan-Downloader.HTML.IFrame.vz-fd733225f01d0d57ef3aee7595b2faaae15d1f47 2013-06-14 17:27:06 ....A 9245 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-434110c78a3300d3d5a725ac7fc32e0b92e630ae 2013-06-14 17:25:26 ....A 9199 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-48ba0970489268de97defa8391bc102b004e8577 2013-06-14 17:53:28 ....A 9191 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-bb4dc1bc4a7aa46399e67b3e21bdec7081c36a1a 2013-06-14 17:23:38 ....A 9159 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-c2b6aedc00f4bcaac036a1c6279b63d88548ab16 2013-06-14 17:26:44 ....A 9225 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-e00f23dcda7be9f7b109b714e1d34914bf5c4d20 2013-06-14 17:23:32 ....A 9157 Virusshare.00065/Trojan-Downloader.HTML.IFrame.we-fa0dd25382c317ff91483f8609896f6a49369cb1 2013-06-14 14:20:22 ....A 64905 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-1f59844e19852255e3164380021161b1ca5e42e0 2013-06-14 14:20:40 ....A 50960 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-53fa7cb05f26c1e18c6445c8733adbbe08d81715 2013-06-14 14:21:48 ....A 61733 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-71289a5ea3b8cce38e958fe3c201f42b44c17956 2013-06-13 16:03:14 ....A 19919 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-adb7d17220c6f794b4b0e76914030f0e20469256 2013-06-14 14:20:00 ....A 75071 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-c4c19386b414d07c955cebb77d0d5d13e5bd140b 2013-06-14 14:20:32 ....A 73263 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-ce84ba4fff9657d6a9641881a1658c0587805bde 2013-06-14 05:00:54 ....A 15976 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ags-ddbd4bdca7ce557d4f2b972cfbcca930081e44f1 2013-06-13 11:34:06 ....A 62374 Virusshare.00065/Trojan-Downloader.HTML.Iframe.ahw-8a29c1df7d71b2b22962669889376b99cddc8f6d 2013-06-13 20:55:42 ....A 15735 Virusshare.00065/Trojan-Downloader.HTML.Img.a-5a05bcaa43948653925feb2d4aef1ff01e28d65d 2013-06-13 10:54:58 ....A 16598 Virusshare.00065/Trojan-Downloader.HTML.Img.a-5e7e9eaab0ec9b42b820ed878abf6f22c8bf030e 2013-06-14 14:18:32 ....A 21685 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-03c37866c9f58ac33c18687466995a44bb14108c 2013-06-14 19:32:00 ....A 18860 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-16afadcf4818a8454c7a9f1e7da7b16c8c553a6a 2013-06-14 14:19:12 ....A 24722 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-51bf78c09776e39ef38e304c06af955fc2359d8b 2013-06-13 14:45:44 ....A 32718 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-a36a7447f673e3ddf3d778f8b0f26201197ce843 2013-06-14 14:20:12 ....A 42624 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-e729bf9a83e793c6b08f22e68b13c508c4e6b164 2013-06-14 15:16:06 ....A 25934 Virusshare.00065/Trojan-Downloader.HTML.JScript.ac-f7a590ed36a7151c73649cefe7b63a9bb0bbfe9d 2013-06-13 22:55:30 ....A 3660 Virusshare.00065/Trojan-Downloader.HTML.JScript.cc-2a0495802dadd8cca2d1e97af3e1c16845347d45 2013-06-14 13:17:44 ....A 33121 Virusshare.00065/Trojan-Downloader.HTML.JScript.cc-689e4c5795d2eeb58119331213ec80f0123d36a4 2013-06-13 18:37:54 ....A 20374 Virusshare.00065/Trojan-Downloader.HTML.JScript.cc-a4f8ce3c392e5d154a231a62b272b8b7bd9a1b06 2013-06-14 02:38:22 ....A 5756 Virusshare.00065/Trojan-Downloader.HTML.JScript.cc-c1b3050b9c0bd90d6e3bc95ee43fe9c494e8c047 2013-06-13 20:59:14 ....A 25278 Virusshare.00065/Trojan-Downloader.HTML.JScript.cc-e197ec387e400097c78a142ed588f3cb5ee123ac 2013-06-13 14:57:10 ....A 1787 Virusshare.00065/Trojan-Downloader.JS.ActiveX.ak-baaa9446d82ff302ace82431b735576532a6a215 2013-06-14 06:31:08 ....A 2112 Virusshare.00065/Trojan-Downloader.JS.ActiveX.d-129f68a8b45f39777aeda9517b0be5b2f46cd5af 2013-06-14 12:36:48 ....A 1207 Virusshare.00065/Trojan-Downloader.JS.ActiveX.v-5e61aa068cb2efc85e168fbdbdd01973686ab846 2013-06-14 09:13:04 ....A 469 Virusshare.00065/Trojan-Downloader.JS.Agent-cc5ce482f895be776219e6d029e82756a4a41e10 2013-06-14 14:04:16 ....A 2772 Virusshare.00065/Trojan-Downloader.JS.Agent.abj-973dfd36f147ad7351c394a75664695745ee0d27 2013-06-13 22:08:10 ....A 3011 Virusshare.00065/Trojan-Downloader.JS.Agent.acf-2d21c6ba2e38f72479d372941cf15b1116673d12 2013-06-14 15:47:18 ....A 14996 Virusshare.00065/Trojan-Downloader.JS.Agent.afl-04c85123c7ecec281264bd05cb5b2a59b1a17c9a 2013-06-13 21:44:06 ....A 2732 Virusshare.00065/Trojan-Downloader.JS.Agent.ag-8861c4fa839dba3bc1e54d923a7b7cb0b81fe5be 2013-06-14 08:53:26 ....A 2528 Virusshare.00065/Trojan-Downloader.JS.Agent.amn-1ef5b2b773de3a52fd69801fe109d8852087c87f 2013-06-14 20:13:10 ....A 3511 Virusshare.00065/Trojan-Downloader.JS.Agent.apl-2a4d431de0abec93a56d70d36b0400ec43dc4b85 2013-06-13 23:55:26 ....A 6598 Virusshare.00065/Trojan-Downloader.JS.Agent.arf-e516a0391d7f1e8b2581ec75c10710fc7345db3b 2013-06-13 17:15:08 ....A 8251 Virusshare.00065/Trojan-Downloader.JS.Agent.arp-40adce7b7b39bd6425bff7f78349f0da4bbda5b1 2013-06-14 16:27:30 ....A 59687 Virusshare.00065/Trojan-Downloader.JS.Agent.awn-2c7ce9af891b3942e0c6a07a5b44387e93f06dc1 2013-06-13 23:40:58 ....A 57027 Virusshare.00065/Trojan-Downloader.JS.Agent.awn-42a7526412c7f5b139f566ce58c4c78852ecc088 2013-06-13 12:44:10 ....A 57290 Virusshare.00065/Trojan-Downloader.JS.Agent.awn-ad1b9ecdcdb53f07f581593f5f2fcf85ae32bb0a 2013-06-14 03:14:18 ....A 8290 Virusshare.00065/Trojan-Downloader.JS.Agent.awz-964d32691102e6121dad163befa335c9e2db1af1 2013-06-13 18:43:34 ....A 12700 Virusshare.00065/Trojan-Downloader.JS.Agent.bfp-6d2a06979d9ead6dd41b58e4a520f07975044e7e 2013-06-13 16:48:20 ....A 13031 Virusshare.00065/Trojan-Downloader.JS.Agent.bfu-f2dc74fe31777fe946964f80e4742c4b71a711c7 2013-06-16 04:47:48 ....A 3371 Virusshare.00065/Trojan-Downloader.JS.Agent.bk-053252c672c4a44cfb0ef8a6b45bba9a28104956 2013-06-14 14:15:58 ....A 5971 Virusshare.00065/Trojan-Downloader.JS.Agent.bng-74cd9726c2725e7355bfc46512388864a38a1336 2013-06-14 03:12:28 ....A 16752 Virusshare.00065/Trojan-Downloader.JS.Agent.boe-cfc94de0b18d8ae238d970429d2e06b6f009367e 2013-06-14 00:58:00 ....A 13596 Virusshare.00065/Trojan-Downloader.JS.Agent.brd-16fb8a5881d638872fe0303870db491aeb2fbcdd 2013-06-14 02:24:10 ....A 2643 Virusshare.00065/Trojan-Downloader.JS.Agent.brl-879eff44d1332d2bd90c5dc765d484c86b91f537 2013-06-13 23:10:24 ....A 14247 Virusshare.00065/Trojan-Downloader.JS.Agent.bth-c7c2fb3a48e767ac961a3f07ce41abaae3374020 2013-06-13 23:28:28 ....A 3181 Virusshare.00065/Trojan-Downloader.JS.Agent.cem-1af1737fc64a56c2221ab5d53ecf9fd4beaab1bc 2013-06-14 14:27:36 ....A 476 Virusshare.00065/Trojan-Downloader.JS.Agent.cga-3b875deec3419eeb39f2eadb5fe5fa2fb13b4980 2013-06-13 15:25:34 ....A 1241 Virusshare.00065/Trojan-Downloader.JS.Agent.cgh-58e2b4f4071e9ac722153bfca4c874df4ca63a58 2013-06-14 16:37:54 ....A 2661 Virusshare.00065/Trojan-Downloader.JS.Agent.cnw-cd94e8123c37c41a9a015fe025baa5935497dc15 2013-06-13 14:46:56 ....A 4998 Virusshare.00065/Trojan-Downloader.JS.Agent.cug-acba4933584dedf20783182718cb88376e3dce63 2013-06-13 22:17:38 ....A 914 Virusshare.00065/Trojan-Downloader.JS.Agent.cuy-17be72a7c0e831bd2677900591260acbf1cd6ab0 2013-06-14 19:08:06 ....A 1782 Virusshare.00065/Trojan-Downloader.JS.Agent.cxf-620d83fcaddf494a79c3eb5daa50364bd35a61a0 2013-06-13 23:42:08 ....A 1034 Virusshare.00065/Trojan-Downloader.JS.Agent.czk-a7bff4fe6a0fca44e90a16cb7fd943a756bd4703 2013-06-14 10:20:00 ....A 34195 Virusshare.00065/Trojan-Downloader.JS.Agent.czm-05a458ff7d885d4fd4ef95cda4c8cacc44ba77ac 2013-06-14 15:45:22 ....A 57054 Virusshare.00065/Trojan-Downloader.JS.Agent.czm-1c5369b9d6b603566a5a9fde90ab15717aeb6e8b 2013-06-13 22:23:00 ....A 54402 Virusshare.00065/Trojan-Downloader.JS.Agent.czm-ac5f3ea83c00f06d24719928a344c5775566d19d 2013-06-13 10:28:42 ....A 55226 Virusshare.00065/Trojan-Downloader.JS.Agent.czm-f38ce40676e9013b46ddc4dea1ea979682fb9c34 2013-06-13 18:05:24 ....A 555 Virusshare.00065/Trojan-Downloader.JS.Agent.dar-3d236ddb147e6c9054f2f1265bfca1abf58fcc10 2013-06-13 19:07:16 ....A 5539 Virusshare.00065/Trojan-Downloader.JS.Agent.daz-f119e7e485bf4a7a2aecefdebae7a6e3d21efa78 2013-06-14 16:54:50 ....A 21445 Virusshare.00065/Trojan-Downloader.JS.Agent.ddb-e11d1729c24dc22c1e6504e5559168359ad09acd 2013-06-13 13:16:42 ....A 24182 Virusshare.00065/Trojan-Downloader.JS.Agent.dea-3af11db5f7dab67ece02206388e69ff557c8bec2 2013-06-13 12:33:16 ....A 1241 Virusshare.00065/Trojan-Downloader.JS.Agent.dit-0714de96a2e8da97cac085429c8e003ed8f51ce5 2013-06-14 07:02:00 ....A 2126 Virusshare.00065/Trojan-Downloader.JS.Agent.dms-961199d7979a4400fc335efea5e47553a91f2f25 2013-06-14 02:17:22 ....A 10839 Virusshare.00065/Trojan-Downloader.JS.Agent.dom-86fa6becd156d28d6b63e35c22a4586a1d97511a 2013-06-13 23:05:10 ....A 5493 Virusshare.00065/Trojan-Downloader.JS.Agent.dor-284a75acb698723866605fd9cb425e337e2be80a 2013-06-14 04:22:28 ....A 6696 Virusshare.00065/Trojan-Downloader.JS.Agent.dpv-b67122a7fdd8760be8814e124b626c114da719e0 2013-06-14 10:32:44 ....A 3595 Virusshare.00065/Trojan-Downloader.JS.Agent.dpy-5551f9e0a0e660e6e6c5e80b3860674377f3ce4f 2013-06-14 13:45:44 ....A 1674 Virusshare.00065/Trojan-Downloader.JS.Agent.dxv-6d722b556e6f666f299362b83ab5c59e902f7a0c 2013-06-13 13:51:54 ....A 6317 Virusshare.00065/Trojan-Downloader.JS.Agent.dxy-57b2d3e18d24ebc13cf4d1901a875554bef0a3b2 2013-06-14 13:27:06 ....A 10296 Virusshare.00065/Trojan-Downloader.JS.Agent.eir-a10af50c1e9b52a6c57dac568a9c95548f8afbe9 2013-06-13 12:55:46 ....A 10633 Virusshare.00065/Trojan-Downloader.JS.Agent.elh-d5ddf6f64a948047f2ebaa45b3f16176b68cbe6f 2013-06-14 16:42:56 ....A 1809 Virusshare.00065/Trojan-Downloader.JS.Agent.erf-7ba9b603da5e676fdba6b811c463b716d13f9f37 2013-06-14 15:27:50 ....A 166072 Virusshare.00065/Trojan-Downloader.JS.Agent.eyr-8db67aeadb78a04bbe86d33a1e8208e3f9e8736c 2013-06-13 12:59:28 ....A 93836 Virusshare.00065/Trojan-Downloader.JS.Agent.far-110e796a4876871745458a7465d4b896aeff0fbf 2013-06-14 05:26:30 ....A 5504 Virusshare.00065/Trojan-Downloader.JS.Agent.fbm-c9a13befb039d00b0acac7d1d74007690ae9f690 2013-06-14 05:36:22 ....A 1363 Virusshare.00065/Trojan-Downloader.JS.Agent.fca-36f5ca166edf5a627014891b60deab42bfb3e477 2013-06-14 18:22:02 ....A 41017 Virusshare.00065/Trojan-Downloader.JS.Agent.fce-52150b566f4d9389af043cec454ce4ff0d0876b1 2013-06-13 08:15:40 ....A 35973 Virusshare.00065/Trojan-Downloader.JS.Agent.fhc-101c846893f6dace828e0fdd0bf33058cf86c28b 2013-06-13 18:05:58 ....A 17753 Virusshare.00065/Trojan-Downloader.JS.Agent.fhc-8b8d8d135489079b3c79fd8f21b32731b0f273a4 2013-06-13 08:19:56 ....A 3085 Virusshare.00065/Trojan-Downloader.JS.Agent.fht-0b53b30ab762d506191de08565048f89d1f2f1de 2013-06-14 01:10:50 ....A 110 Virusshare.00065/Trojan-Downloader.JS.Agent.fhx-2e3ba63a7877153083f1f2679b5fd018acc58c72 2013-06-14 13:06:58 ....A 237 Virusshare.00065/Trojan-Downloader.JS.Agent.fhx-78d62d4a47e5c0f142d50a261caf11e8b4222432 2013-06-14 00:32:50 ....A 50085 Virusshare.00065/Trojan-Downloader.JS.Agent.fkd-1f81c373731f4d00abe698cf67cd823b4d4b4ffe 2013-06-14 02:44:26 ....A 10345 Virusshare.00065/Trojan-Downloader.JS.Agent.flz-55da37ac78ba919349b83316f4e6d387f8eb0b17 2013-06-13 18:42:04 ....A 89869 Virusshare.00065/Trojan-Downloader.JS.Agent.fmj-d1871d9be0e09e8461ec28cb0cca6ae7f6d56086 2013-06-13 22:43:46 ....A 3906 Virusshare.00065/Trojan-Downloader.JS.Agent.fnq-1c17c40a0ed3a7d779e55ed7923dcd3ae3083a77 2013-06-14 19:24:56 ....A 2675831 Virusshare.00065/Trojan-Downloader.JS.Agent.fpb-d15ccca108e4e98d21ef72fef7f667f8ec76c207 2013-06-14 13:02:54 ....A 8253 Virusshare.00065/Trojan-Downloader.JS.Agent.fpo-8a25a22ca83f1814701a2581ff055ae063582a2b 2013-06-13 21:48:00 ....A 8261 Virusshare.00065/Trojan-Downloader.JS.Agent.fpo-ec093a4d3cb4af5d00ba18bf8f13f3b0bbba065c 2013-06-13 23:14:04 ....A 11338 Virusshare.00065/Trojan-Downloader.JS.Agent.fqo-678a93464e7c5dbd42685dc3e4e0da2b1fc30fca 2013-06-13 09:20:26 ....A 8242 Virusshare.00065/Trojan-Downloader.JS.Agent.frh-ce57d90e3f44e0f5596693f62bd3d9390ccb6c36 2013-06-14 16:31:50 ....A 25810 Virusshare.00065/Trojan-Downloader.JS.Agent.ftm-7b6bc44227051f3ba3857836eb176dbcd200775d 2013-06-14 06:47:24 ....A 51373 Virusshare.00065/Trojan-Downloader.JS.Agent.ftw-049b4e1b53c0cc9ddc07a26c4cb752e9e5a3e773 2013-06-14 13:59:24 ....A 51326 Virusshare.00065/Trojan-Downloader.JS.Agent.ftw-90ce20a665832a183b150c6424b1b27b94537f87 2013-06-13 16:28:48 ....A 28692 Virusshare.00065/Trojan-Downloader.JS.Agent.gba-8693e72adba9092f248dbaf8da537680d2720785 2013-06-13 09:51:32 ....A 23038 Virusshare.00065/Trojan-Downloader.JS.Agent.gdo-89ef41796c63b70e965aeaff45d825d4b67e14e5 2013-06-13 08:53:58 ....A 445869 Virusshare.00065/Trojan-Downloader.JS.Agent.gdo-9a0751baa87f2eb8862416ad84842dea17ae6844 2013-06-14 03:33:46 ....A 45270 Virusshare.00065/Trojan-Downloader.JS.Agent.gev-933e083f094fea7c6c2afbdeedf51131d9898566 2013-06-13 23:09:04 ....A 45213 Virusshare.00065/Trojan-Downloader.JS.Agent.gev-f8b5b7475a422fc5166e28e2d138de47e6bc73d8 2013-06-14 18:12:28 ....A 55734 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-04aa73b5bd7cdbc36b904daeacc43abb12f17828 2013-06-14 18:56:06 ....A 55734 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-08bc251f8a970a3e9731b38fe0e65252c73a0c31 2013-06-13 08:57:50 ....A 4436 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-297bf7592e4fc559ca5df7e379299bef1bc60d02 2013-06-13 18:31:46 ....A 19836 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-70f4ed24fbf2c542501dd622b505d7887906772d 2013-06-14 18:13:52 ....A 55735 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-9ade43f0118891451a48609ed557501875e76ef6 2013-06-13 18:58:20 ....A 231134 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-c0615b4bc4f1852779dbefa87b182bed8a897a48 2013-06-14 05:30:10 ....A 8002 Virusshare.00065/Trojan-Downloader.JS.Agent.gfj-c9c1329a1b0d6e4a3ab54be5dddfce322ba98447 2013-06-14 11:10:00 ....A 184254 Virusshare.00065/Trojan-Downloader.JS.Agent.ghy-7be3f0bee6caad74afec3f579946cd72d81a2a5b 2013-06-13 10:37:06 ....A 10977 Virusshare.00065/Trojan-Downloader.JS.Agent.giz-e46adc92ee588883353cd2dc22a41551524c0b52 2013-06-14 01:24:30 ....A 18467 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-18c69bc26002d87523a2447e3609c63860667586 2013-06-14 14:49:48 ....A 18467 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-5eb36aa9b07956c940cf816c04ef5a1100a445a6 2013-06-14 01:23:18 ....A 13423 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-71734397da62f3db239fdb51d3bd9db243d5c9f5 2013-06-14 15:31:46 ....A 6411 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-7efce0833b4e4fdc4ce5a0b364b0a75f3f75d005 2013-06-14 01:24:38 ....A 15076 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-8ec36fc522d2b79e2f20a43ac445d52772b9b3a4 2013-06-14 20:18:28 ....A 11571 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-925d13ed66af578d286eaf02c178861aed3e91d6 2013-06-14 01:21:00 ....A 13423 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-a7306fa30d0b7761629774090f7dd4ab5c620f07 2013-06-14 11:58:26 ....A 13423 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-e4b61f51923a6c529a6cceccc0cde6268ce99f47 2013-06-14 11:58:52 ....A 13423 Virusshare.00065/Trojan-Downloader.JS.Agent.gjd-f7cf175cba131db136aa59175bdb4c8f26938d56 2013-06-14 13:18:38 ....A 28870 Virusshare.00065/Trojan-Downloader.JS.Agent.gkb-0ef15c302a3caaa576e9a2fa09ef9dc7b55c5e8b 2013-06-14 10:51:08 ....A 55473 Virusshare.00065/Trojan-Downloader.JS.Agent.gkb-4223565d234f25cd0c756f8ea83a6d260f069725 2013-06-16 03:16:18 ....A 18595 Virusshare.00065/Trojan-Downloader.JS.Agent.gkb-ca3e2769394a9b99761fa6fb3383b8db49b2f765 2013-06-13 18:37:30 ....A 3586 Virusshare.00065/Trojan-Downloader.JS.Agent.gnk-b845e998b998dd0d810044f5c38df549b8f68b96 2013-06-14 12:36:58 ....A 94862 Virusshare.00065/Trojan-Downloader.JS.Agent.gpp-006bae2a167d700708e212195b1b572fb2582d80 2013-06-14 07:11:46 ....A 19930 Virusshare.00065/Trojan-Downloader.JS.Agent.gpp-4c479170c262d9ad4dafa6df129f9c0f081780e7 2013-06-13 22:09:22 ....A 32511 Virusshare.00065/Trojan-Downloader.JS.Agent.gpp-5fca494d02d94c550522ef0fb0696c1776fa5d40 2013-06-14 02:10:34 ....A 31419 Virusshare.00065/Trojan-Downloader.JS.Agent.gpp-ce6ffe963996147491cfba25222ba2cea20c74f6 2013-06-14 02:54:22 ....A 15147 Virusshare.00065/Trojan-Downloader.JS.Agent.gpp-e87e5f4c091e2d1175d8d64e39240b4c363d75c9 2013-06-14 14:38:20 ....A 51278 Virusshare.00065/Trojan-Downloader.JS.Agent.gqc-04905b056b8733ba4cd5920509bec0173c68105b 2013-06-14 17:00:00 ....A 22631 Virusshare.00065/Trojan-Downloader.JS.Agent.gqc-a51f3f4d88f53e0621ffcee8e61be485eb354eae 2013-06-15 09:13:50 ....A 16898 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-0472ca9aeeb9b86dffab4979661e712c88942075 2013-06-16 04:50:16 ....A 16898 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-21de1b530b1ec8561a491f338fe1a14ec4b6ed29 2013-06-14 03:31:42 ....A 23564 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-3a559cb63cefc04a3c5aa2aae82b61efbf6f41bb 2013-06-16 08:53:46 ....A 6518 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-8185e33c5ce21fd72a64bb76f68ebb5f7f8fa427 2013-06-16 06:06:04 ....A 7088 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-849070e9356f25a17c5e28c3a8dc3486dcdc4fe4 2013-06-13 22:16:08 ....A 11112 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-acd2f56bead359d6bd2cd008d733c0b91ea6936a 2013-06-16 02:16:24 ....A 19092 Virusshare.00065/Trojan-Downloader.JS.Agent.gqu-d8f20476fde6bf7e41cc68e1fb5463eed509837b 2013-06-13 18:28:18 ....A 23770 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-0b081e447fdfaff0fc2c390b43453fc07e2c8b69 2013-06-13 16:38:44 ....A 23819 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-27d59c07c5055aee1c16472d7d8aad7982bba897 2013-06-13 11:35:00 ....A 3164 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-476c874fe089068a835380f6245f57fa61b6640f 2013-06-13 07:21:40 ....A 7825 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-4e9a865c5cc6d6264c06628e73dc33a8d23386eb 2013-06-13 22:51:18 ....A 51684 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-56dc4ed21c69af8f698bb5465b67b144bda57a44 2013-06-14 16:11:30 ....A 70762 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-70aca1464434fb3f0c01b4afd66a3b3228823476 2013-06-14 16:38:10 ....A 37463 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-b143cc3ba68e8b82d18c15a585cfdd0b929fc2f5 2013-06-14 15:53:42 ....A 47714 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-bd71ff772fbca3b71b30354572208d42621d25a7 2013-06-13 17:25:04 ....A 23980 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-c787717d2fb062c3bb9415d94ba38b7f4ba67094 2013-06-14 19:58:40 ....A 80672 Virusshare.00065/Trojan-Downloader.JS.Agent.gqy-d6c7476ba075dcfaf2d551a384257f232e12371a 2013-06-13 19:02:46 ....A 46015 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-02fcc18426410d3c9c6e658ef03448a931a8db3f 2013-06-14 08:48:14 ....A 92121 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-2437233a6adedeedbbde5fc60104460bf27f6142 2013-06-14 00:36:08 ....A 30546 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-411fc3657f0897e07efbe4febe0c72b8b3f859fb 2013-06-14 14:25:06 ....A 33024 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-459f7a6e72f55d3994e2faa26fbca5c3d0d694e2 2013-06-13 08:37:34 ....A 32127 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-4b18a46c4056ba55111e3f00de5ceb6efcccc048 2013-06-14 02:22:40 ....A 23492 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-4f8b9b451ed1be2b7d12eb6cc9fc78a259cb3238 2013-06-14 09:16:32 ....A 28775 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-720e7dcbc7763d717d0bf49f659f1e745425ee4a 2013-06-14 16:10:20 ....A 36082 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-72339b28927fc6a0b119020a54166be7ea28ebab 2013-06-13 11:54:08 ....A 15670 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-8e92359e4bbd7c6f4108bf185774631ffae594d4 2013-06-13 13:26:16 ....A 29132 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-b297ee70b7b84e03b927fea15643c778e527df8b 2013-06-13 19:58:44 ....A 29253 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-d37e4a0066e31b7d325123cb1c31e0f218a4db81 2013-06-13 23:31:20 ....A 39559 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-db934ebc86646bd4c17af77bab6c40157a1084ae 2013-06-14 11:44:22 ....A 25923 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-e77a92aec63195d629f0cbe8257edcfe5e8b2fc9 2013-06-14 14:38:08 ....A 15014 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-f9f225c0393110db47d3bade4705d6b680528a16 2013-06-13 08:33:16 ....A 33583 Virusshare.00065/Trojan-Downloader.JS.Agent.grd-fb8d6674c9dbd371eeb944e5a7d8371550d5c0e8 2013-06-14 11:58:50 ....A 138097 Virusshare.00065/Trojan-Downloader.JS.Agent.grt-879378131672c80c13ad0f2b4f1486d0b50df364 2013-06-14 11:58:48 ....A 65753 Virusshare.00065/Trojan-Downloader.JS.Agent.grt-8e4c82a64bdc5c4d86573b0a6497ba5aecec6893 2013-06-14 02:35:30 ....A 9686 Virusshare.00065/Trojan-Downloader.JS.Agent.grt-987f773e881ff4a4b2ca30f6d402ae913992008b 2013-06-13 08:13:42 ....A 13262 Virusshare.00065/Trojan-Downloader.JS.Agent.gry-d2621114e48781f439f8229efdb00e4f88138534 2013-06-15 15:27:54 ....A 20068 Virusshare.00065/Trojan-Downloader.JS.Agent.gry-d3c70ee171e3018757377160483f89e466152143 2013-06-13 15:51:38 ....A 24264 Virusshare.00065/Trojan-Downloader.JS.Agent.gsf-ee325113f1a9bdd4ccd3a2eb6d068acc922d0a6d 2013-06-16 03:54:38 ....A 22003 Virusshare.00065/Trojan-Downloader.JS.Agent.gss-120c61b0ff85e2c962631290d92aea9f947751f5 2013-06-13 13:18:40 ....A 24593 Virusshare.00065/Trojan-Downloader.JS.Agent.gss-955737c118497df96b8384e73763088482b0b229 2013-06-13 21:44:18 ....A 8250 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-12fcc0e9620cc137f566c797187bc00d6eb0fd44 2013-06-13 07:28:18 ....A 13893 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-22a502442c88f343b890b200ae2a36d5881d08d2 2013-06-14 10:50:08 ....A 9252 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-28767fa5b7aa6fe913a80d56174ca27f7b03985d 2013-06-13 20:07:32 ....A 11751 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-97ebcb93cda2d4d4613912b3d097eb57709c2dc8 2013-06-14 02:57:44 ....A 79628 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-aff814a5a891e5edfbe20ae582320c2e9eeabde7 2013-06-13 09:22:22 ....A 7666 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-b2938ebc395f8c5b8dc9828874834951a2a69c39 2013-06-15 04:19:34 ....A 11171 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-bbe52a271af1c89d0ff83168613d2633831b2502 2013-06-13 13:42:58 ....A 9405 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-da9101221ada5b3a57da7e85aabad946f325796d 2013-06-15 10:06:50 ....A 21171 Virusshare.00065/Trojan-Downloader.JS.Agent.gsv-f0d4114952bc8bb7cbeb1cecc25ba86e65e6b8d8 2013-06-13 07:40:26 ....A 17801 Virusshare.00065/Trojan-Downloader.JS.Agent.gsw-a74c915ac57c2d77104aef8af6fafe4c8212cf12 2013-06-16 03:13:32 ....A 135876 Virusshare.00065/Trojan-Downloader.JS.Agent.gsw-d9d44f2b94222569fe63febf11ced56dc9cbf33c 2013-06-14 08:32:18 ....A 5260 Virusshare.00065/Trojan-Downloader.JS.Agent.gtg-1b526f3f1d0677c7457ff842d3224740f2d0839e 2013-06-14 08:35:30 ....A 4210 Virusshare.00065/Trojan-Downloader.JS.Agent.gtg-3fbfb4d8c6ed4f39357c04148e22528a21d9f9b5 2013-06-14 16:20:10 ....A 17496 Virusshare.00065/Trojan-Downloader.JS.Agent.gtg-b7b8ad15f5a9267e4d7a5f6555737f97115f5e91 2013-06-14 09:18:32 ....A 4204 Virusshare.00065/Trojan-Downloader.JS.Agent.gtg-d0453bacbc0382ffda817dfa1f8bd06acc8a0196 2013-06-14 08:33:06 ....A 5424 Virusshare.00065/Trojan-Downloader.JS.Agent.gtg-d8286c9bb0d62b0b7d1003381cf98c7e158ebe55 2013-06-13 22:26:20 ....A 3115 Virusshare.00065/Trojan-Downloader.JS.Agent.gup-98a980b91fb3f382717fb46de684ecab0da98b78 2013-06-13 21:21:54 ....A 15714 Virusshare.00065/Trojan-Downloader.JS.Agent.gup-d6e6762e5f3deb9e7f89a474b404251140c21f37 2013-06-13 07:26:34 ....A 24352 Virusshare.00065/Trojan-Downloader.JS.Agent.gur-28ddd83e8d77792e474bd5fd042228b3f04e5709 2013-06-14 05:16:02 ....A 25028 Virusshare.00065/Trojan-Downloader.JS.Agent.gur-4e29e70188f3f8a31e1627cd086ffb122a50fbe5 2013-06-14 18:37:48 ....A 826 Virusshare.00065/Trojan-Downloader.JS.Agent.gvd-c76d5f4e809568c8bbce2a8480997da8f6522250 2013-06-13 12:16:48 ....A 23948 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-01e65353cd0f474352da918ea8aa556adef286e1 2013-06-13 22:32:22 ....A 4781 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-0594b5e7581a6781ad4f8c5dff06e245791efee7 2013-06-13 12:21:10 ....A 12551 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-0adfb02fb8ba61b7aa283cbe9f7fca00b69207a5 2013-06-13 12:34:14 ....A 47085 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-0e9e4f242e43de77427892b5f2145377a3d1736b 2013-06-13 16:54:08 ....A 368995 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-1253b7c8029f3558c43d2adf4fb93407b46d1c5e 2013-06-14 05:14:30 ....A 23795 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-150779a45df529bfd91f03c04f57f58e212a8dfe 2013-06-13 12:33:56 ....A 19380 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-1a6d7205780b4cccd4f0649a9a6aa134a0a6d1da 2013-06-13 07:46:50 ....A 22374 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-2d5131a46f1735558933fbd44202949c02c45686 2013-06-13 12:55:52 ....A 56687 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-2ed5317ec807152f786be59ef4653c990a52bb78 2013-06-13 23:39:48 ....A 18050 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-3239993171bc6e04e03c36999d7d375127c9fb04 2013-06-14 18:32:04 ....A 2327 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-392311ba13d5583c9bf9713e9a7b652367ae355e 2013-06-13 12:36:30 ....A 102461 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-404f5550d00de04b88c79b663e09874391a2b4cc 2013-06-14 00:20:40 ....A 29449 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-435e60bfc9b8344c63b82ea9004152ba533ee6a9 2013-06-14 20:16:52 ....A 37777 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-59fbd875bd301224f5ef69eb956ebaf0e66fc94a 2013-06-14 05:24:22 ....A 57711 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-6d5070d80659278846d0af46dbe0d09d281ca91c 2013-06-13 12:35:26 ....A 19193 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-6dd155425b44984c9b27d088b950e1fade29e8c9 2013-06-14 16:49:54 ....A 29975 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-70f267a738bcc48e272af14ae42a0252dd6e8899 2013-06-14 05:27:42 ....A 35907 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-747054569e98b2f323e0d63abe499d084ba552b6 2013-06-13 12:39:04 ....A 5862 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-75b0d8b9002a5e621f37827016a6c625dfc1c865 2013-06-13 12:16:04 ....A 16678 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-7ea4e8ce33eeb09c6cf2590980f7d01eae0af918 2013-06-16 13:56:40 ....A 7850 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-7fea6c839ed5fd6bd64ff426ac52814c286418cf 2013-06-14 13:13:50 ....A 12148 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-82a774212abb2a5acc82906ff042da79fd55694d 2013-06-13 21:30:40 ....A 29076 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-87bada51ae855272d3d9ccff267e52bdc23ea98e 2013-06-13 20:38:48 ....A 18217 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-8ad4722d7aa431badf2478795f119a1c7a9b3b28 2013-06-14 00:32:54 ....A 13280 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-8e2f7b07917523d182a4cb243fbc6a17a3b57129 2013-06-13 11:48:16 ....A 23749 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-9e5b505c9f94f4cf83c2a4e7398af707916ef481 2013-06-14 18:27:14 ....A 15153 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-a2034c65dc6d172e174174fa5ce23fb794eee82d 2013-06-13 22:19:14 ....A 106739 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-a6add91d9dc77611a3e985a180c0c2cc9bd09cfe 2013-06-14 00:16:32 ....A 19191 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-abc13b948ad5daf03af8ea5db4156d1ad0822210 2013-06-14 11:57:54 ....A 40268 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-b7f1ad576bcbdc113388eecf277ff68018a933c9 2013-06-13 19:29:02 ....A 12896 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-be200aaa37d56efa3431c64d7643b69a542f8342 2013-06-14 10:54:56 ....A 45157 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-c08ae0b3ae31a5d42b7574cc8b1fc26491c70b14 2013-06-13 16:43:42 ....A 17144 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-c451534b6660a9f974f2fe2fb04aa56aab48cea7 2013-06-14 04:10:56 ....A 35200 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-c66ec4b0811cba3fc0dd974cbd54f5f19fb58fb2 2013-06-14 01:37:48 ....A 43313 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-cc09e2974aaf3901c9ae8a72c605d4f4359f700a 2013-06-14 00:02:36 ....A 22149 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-cc9693d41854a658b7430ab2088be9e4ce98eb89 2013-06-13 13:33:58 ....A 16592 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-de5447607c8a403fe47b6702408c3a9740f02c01 2013-06-13 20:22:02 ....A 21399 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-e4ed486602797440724a152823e7c9b27d0e74d7 2013-06-13 12:56:44 ....A 6533 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-e6b65af668a5a1b766d935e4e50f08da8a84fb44 2013-06-14 00:58:18 ....A 23810 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-eb4dffd39112ed4c8e96999949ed49e2f74f1197 2013-06-14 06:50:40 ....A 32425 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-ec99c421ef90486660b22fa9de84c0f6f3f42aff 2013-06-14 12:27:54 ....A 7371 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-f12b63e0676083c00013b3bd73e542380b989e85 2013-06-14 17:11:04 ....A 23742 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-f96c1046449abbca702dd51dbf5a59f19f28a4e9 2013-06-13 23:15:06 ....A 8124 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-fc7b40705f8e16d2c7fa850b6fb63e2c8db5bfbc 2013-06-14 05:16:16 ....A 26249 Virusshare.00065/Trojan-Downloader.JS.Agent.gvn-fee7cff96e379fe401dc64a8c2a6cf3285d27e25 2013-06-13 16:31:46 ....A 140296 Virusshare.00065/Trojan-Downloader.JS.Agent.gvr-90a65362e37c5b05785fb6baa23fc279e6c990e4 2013-06-14 02:41:14 ....A 100167 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-04abb0db5405524df6d3df9d5d702fe6feda76a4 2013-06-14 04:17:40 ....A 45643 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-370823a14158506d4a135fda20c322ec6c889fd3 2013-06-14 01:35:24 ....A 21432 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-4394cae485eabd1fb844172d26c7b8b10536c965 2013-06-14 07:10:56 ....A 26215 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-9f18bccb4840fef9c0414a783abc0f5fefbf2c5c 2013-06-14 04:13:34 ....A 21251 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-b443747fac236800c4d6b0211c16e4f31730b0c6 2013-06-14 06:39:50 ....A 31903 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-ce2a252f7e5674542e52e775b6af4cbaad4ada30 2013-06-14 19:07:50 ....A 22676 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-d874567371b7328d94eac84819cefccce7d16d7d 2013-06-13 23:11:52 ....A 21115 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-dd7164dcecee72066560290e8a1d5b939bc86a65 2013-06-14 05:18:50 ....A 29221 Virusshare.00065/Trojan-Downloader.JS.Agent.gww-f8d28ec002190c4b63bf593980d6d0cc4fc00410 2013-06-14 02:39:22 ....A 15480 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-0f377bde074697e81a5a102e508d0e9305ca9172 2013-06-13 11:11:34 ....A 51287 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-155136200a9e3eb9f14cb199fc538acfa4c80e38 2013-06-13 07:28:50 ....A 50958 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-2f34b94292cac75c9baf46a41efa583020fe8d89 2013-06-13 14:38:44 ....A 21466 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-30bb94c6f44b4eebfa704417907abc3a0d8f67e0 2013-06-14 01:24:08 ....A 22806 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-3eb7dc51a7786c00e28e8f58c8adc80c19221076 2013-06-13 21:27:40 ....A 92630 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-56fc24a55a61beb0f9027d68766c3821e1ba1dcc 2013-06-13 12:55:44 ....A 16237 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-653db44e91eec0d5f45f0c61a52101d387ac8f9d 2013-06-13 11:50:12 ....A 32346 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-6b6c352c152695ebb8724e7863ba41e275834079 2013-06-13 18:08:16 ....A 22419 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-722c873db1ba12a996606de32944c7e057876f73 2013-06-14 14:34:58 ....A 10260 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-754389d708ec2615aacb5de02476724d455b95a6 2013-06-13 21:18:38 ....A 16124 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-78da7ae6f48e564c3c1c891fc87a2025143df7d3 2013-06-14 03:11:48 ....A 15425 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-7b97f201e73979e46eb00550c601cd630944a471 2013-06-14 15:39:46 ....A 25190 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-b550f2ad6def4d4ab8f0b64badb1cc4b68094764 2013-06-14 02:02:30 ....A 20768 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-d25ab2fe497a64f52ba7a20c4e8d7120c5cbdd54 2013-06-13 07:48:32 ....A 26366 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-d639967ce8795e25ed492768aa084964616d4932 2013-06-13 23:26:26 ....A 20961 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-e5c24bed7e9a0bc623dce045362630739f4f0ad5 2013-06-13 17:36:18 ....A 19579 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-f103483be7ce8ef69c3b7b5033a56140ace0915b 2013-06-14 11:59:04 ....A 16785 Virusshare.00065/Trojan-Downloader.JS.Agent.hbs-fb3a07a87f9a171fcae85c2305f942586d34fbef 2013-06-14 03:13:58 ....A 17549 Virusshare.00065/Trojan-Downloader.JS.Agent.hv-3c9eaf83e9441bbf0a8b445e5d37423372a67cbe 2013-06-13 17:38:56 ....A 3458 Virusshare.00065/Trojan-Downloader.JS.Agent.hv-721a1a645b68f64e8f2a2e70a6661ac6c524882b 2013-06-13 12:44:36 ....A 28507 Virusshare.00065/Trojan-Downloader.JS.Agent.kd-50e410cc2494834d6cf25d1f99b82517c3eae28b 2013-06-14 00:42:00 ....A 13394 Virusshare.00065/Trojan-Downloader.JS.Agent.kd-ab751f6a689a39af7d9f417ae3b613d63b121aae 2013-06-14 08:07:46 ....A 455 Virusshare.00065/Trojan-Downloader.JS.Agent.kd-cd8a9d23b55864e80863d48e56974c5defb77fe7 2013-06-13 10:18:30 ....A 11139 Virusshare.00065/Trojan-Downloader.JS.Agent.nt-2f9dd78763c7ecd88ef27d01e7264278bbe473d9 2013-06-13 14:19:08 ....A 14179 Virusshare.00065/Trojan-Downloader.JS.Agent.nt-35568375574fa2ca373f6e4dfb3fc2d420f392b9 2013-06-14 11:16:54 ....A 13770 Virusshare.00065/Trojan-Downloader.JS.Agent.nt-a91a39855543e9272d37249b083002bae93b666f 2013-06-13 09:53:18 ....A 11099 Virusshare.00065/Trojan-Downloader.JS.Agent.nt-d8c582bd030f192ced21cce29f1e95d1d6f8c6c6 2013-06-13 21:27:46 ....A 3546 Virusshare.00065/Trojan-Downloader.JS.Agent.p-d57c5a15ee99d0bf743f4cb7d59f902c7d99e4b8 2013-06-14 02:04:44 ....A 1475 Virusshare.00065/Trojan-Downloader.JS.Agent.rn-5334b231a7e6addf0698e44cd5b14b254e688154 2013-06-14 02:04:32 ....A 697 Virusshare.00065/Trojan-Downloader.JS.Agent.z-3cd69449ac89a39c431f9a38ea8851828597c13a 2013-06-13 20:39:58 ....A 12365 Virusshare.00065/Trojan-Downloader.JS.Cobase.c-e8a823732d2d2bb1cb2dc162078398a95057fa06 2013-06-13 13:15:04 ....A 51389 Virusshare.00065/Trojan-Downloader.JS.DarDuk.g-b0a577a90acde44c02a9da89b8c8854074e607de 2013-06-14 01:05:38 ....A 45470 Virusshare.00065/Trojan-Downloader.JS.DarDuk.h-9bb1f837ebb27805a2e76fae811b48675183c98f 2013-06-16 13:37:12 ....A 106523 Virusshare.00065/Trojan-Downloader.JS.Expack.abh-99f4fb4b375fecbef7803987cb399cb5b09b09a5 2013-06-14 20:17:28 ....A 23362 Virusshare.00065/Trojan-Downloader.JS.Expack.ado-90d1b2aceb26fc64c90cd00a67b1a0246ae4c21e 2013-06-14 06:03:32 ....A 9889 Virusshare.00065/Trojan-Downloader.JS.Expack.ado-cb28fb1d9c77e5fb0c28ef1fe386fa43ff7df76e 2013-06-13 18:38:52 ....A 15036 Virusshare.00065/Trojan-Downloader.JS.Expack.ahg-05c17bdb3b2213016c81c1acffb479c8e6a7bbd9 2013-06-13 23:06:20 ....A 22571 Virusshare.00065/Trojan-Downloader.JS.Expack.ahg-685da16e3bb773289ef6a25f9f2921ab957c4f6a 2013-06-13 20:30:04 ....A 22757 Virusshare.00065/Trojan-Downloader.JS.Expack.ahg-a7d7c2b901f987bdb14cce86baef547345305df0 2013-06-13 08:53:38 ....A 45397 Virusshare.00065/Trojan-Downloader.JS.Expack.ax-87f62d0033e764a1896aabade766e68c6f76be00 2013-06-15 13:31:26 ....A 17748 Virusshare.00065/Trojan-Downloader.JS.Expack.gy-3b0be305b1f604ee3f8612649b36f917cf15f599 2013-06-15 02:40:36 ....A 22291 Virusshare.00065/Trojan-Downloader.JS.Expack.nx-8f0e9af55dd5cdf2c53de19e63c71557f31dac17 2013-06-14 03:03:34 ....A 23380 Virusshare.00065/Trojan-Downloader.JS.Expack.pd-e5c4a65bf75ae823825f11a567ae95ff1855e962 2013-06-14 01:08:24 ....A 109350 Virusshare.00065/Trojan-Downloader.JS.Expack.s-f3412c09182c36f616eacb415115cd61030f9417 2013-06-13 13:18:32 ....A 18625 Virusshare.00065/Trojan-Downloader.JS.Expack.sn-7733da213359f28d2648ca74a20360547d9ed2df 2013-06-13 22:47:00 ....A 60408 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-00bc823cc065093a69e8fcee226814021d05cadf 2013-06-13 08:48:26 ....A 27401 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-08c5895224e09ae60d0830de2b0271456ac1a4b1 2013-06-14 09:58:30 ....A 38953 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-0961f9359c72013ddf8b9e6f95b7b2227da8bb42 2013-06-13 15:18:22 ....A 68662 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-0e5eb62e281013ba1fa44da438368536e4f381fb 2013-06-14 06:44:34 ....A 38954 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-16b01eedd7c2ad7049e0477b5089c1fddfa4b180 2013-06-14 11:11:08 ....A 31772 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-24f5ba9de50c6eb3a54ff6cd5dd4c5a416b3f637 2013-06-14 01:23:58 ....A 36469 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-2a9abbe1c5497eceb5ede2a162158ade46523aa8 2013-06-14 13:18:48 ....A 38953 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-2c757ea9484c149eb84f50c4ce61b9832addf6bd 2013-06-13 10:08:16 ....A 23222 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-2ea8b655dbf3e33d23fcaa6dd0e64a4e175d5efb 2013-06-13 22:12:46 ....A 36171 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-302db95b14c79fe53445d9b70748617362a67bff 2013-06-13 21:55:36 ....A 52141 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-313dd5f9b34115f11e47af6b1003fa223e57208f 2013-06-14 06:44:18 ....A 38953 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-32f8f7282261bccedd35b13de221c720237b838a 2013-06-13 14:59:00 ....A 48377 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-3c8ae5284b45f09dc495abb8cbcfd4b4d85f26ab 2013-06-14 11:27:48 ....A 43690 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-3f4983230199e369420342fe00621b7fdaae6ade 2013-06-13 10:38:26 ....A 42757 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-436f21b37f0975fa3a417f06194818b405c39576 2013-06-14 04:41:48 ....A 38953 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-4941bf494ae20f6e13c1ade2abdb2bf7880acbf7 2013-06-14 09:59:12 ....A 38954 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-4b905943b0b61af0d030f17534ae2a9a457b69e1 2013-06-13 18:24:22 ....A 43348 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-4da51580ac7927fdbf15e129ed47da91d5dd849d 2013-06-14 00:18:56 ....A 50599 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-51ceaf25dbfc8f7dc15279b5593968d34f996d59 2013-06-14 14:35:00 ....A 48016 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-59da7b0beda57561aa4e038658ae80ccb59585a1 2013-06-14 12:33:04 ....A 35797 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-6c2023faa011c293726b4dad4e5833163734dd1a 2013-06-13 15:18:18 ....A 31005 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-6d29b7b1630301a00832722c7414941763d24abf 2013-06-14 11:23:36 ....A 65801 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-6d2a90fa553f29f086804151405a3d79eb27f1c3 2013-06-14 09:03:54 ....A 45342 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-741fda99fda5067251b8213196906c0212467579 2013-06-14 03:52:06 ....A 43404 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-76b95b4e80a5ab17914b3e53564e4c925bc5e5d5 2013-06-14 11:25:38 ....A 32541 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-7d4f7f45f35e94c0467b2e464a3771478503a35f 2013-06-14 11:25:02 ....A 32541 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-7e10e3f4ac067d0e361dd6d0bcc130adbc21275a 2013-06-13 17:33:32 ....A 53047 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-801ea4d2b0e97cd245743d3ab210dc03718e5056 2013-06-13 11:43:06 ....A 112730 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-881d0ad6bad29b4c46c07af3021f7471f7cdb8b3 2013-06-14 12:49:00 ....A 42746 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-898686a72456a9edfa0c7c3eb5208705feba49e1 2013-06-14 11:23:40 ....A 34772 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-8bce3113def05fb76cbb07fa1d5a410da4410c93 2013-06-13 18:22:24 ....A 23247 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-8f270a236e0454f7fd4c525a37f800e7e97f017b 2013-06-13 22:33:08 ....A 47287 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-90b999ea2c4fc6d6dd4f1b119fa0d82bf4ce2726 2013-06-14 02:06:56 ....A 32541 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-951197e1c71b3bb5888c3016fe1f54c46062cada 2013-06-13 13:41:26 ....A 27321 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-96c27c77b6d3c08ac07df48f366fa7dda89d8f80 2013-06-13 20:03:32 ....A 276363 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-972888a9f061574918fd74c76428e6c4cea94297 2013-06-14 11:56:06 ....A 48250 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-9761ab589bf8f479d53313f79bdc0a2207c4d2d6 2013-06-13 07:35:58 ....A 39680 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-9d4fb5725c7627f317d226314a5202c854d3dd18 2013-06-13 23:06:56 ....A 49097 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-9e4c64b1b9db219dbbb3b65de8a8770f1e9c1ba1 2013-06-13 22:19:40 ....A 31703 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-9f89d365720df086dc6f13d98af3c0dc88df9434 2013-06-14 01:08:14 ....A 29492 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-b489ea22b5d90b2db4ad07780b424d65209f55fe 2013-06-13 23:37:28 ....A 22799 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-b6a30b8ab00d500f6cd6338f541e0dec3e4bbb94 2013-06-14 11:23:52 ....A 32541 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-bf503ba9c0876e05c66350c135437b9500e02568 2013-06-13 23:29:20 ....A 35293 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-c7e6948bb89005947af908723fdca038c5035711 2013-06-14 11:24:54 ....A 32541 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-ccc25bac4a9711c48bb7210e52a1e6400e381968 2013-06-13 22:20:10 ....A 34709 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-cd8b6727b0fbb77597d343ae5916a69c5302f378 2013-06-13 13:05:24 ....A 34721 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-d2d984c6206249e8265b4b7e24ab8011f0c63df9 2013-06-14 20:29:38 ....A 38891 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-ddf707c76a791debfa17c5b880ca5c17f2167ca2 2013-06-14 07:32:32 ....A 86580 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-e17f44813071f634e4d924e58e20586d3bcd9454 2013-06-13 16:52:46 ....A 45808 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-e1874773cce4742402cbad863508e5d00e762319 2013-06-13 22:47:48 ....A 24188 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-e36e8d99fcca2ce503fa7c70befe1cae8d8f07e3 2013-06-13 16:07:22 ....A 64125 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-e7d5e022c745757fa8d29ec5e200efdc964a4608 2013-06-14 19:09:18 ....A 35730 Virusshare.00065/Trojan-Downloader.JS.Expack.vu-f6fbd5329d520464f67b7eccc19ac4a7d0f6b4ec 2013-06-13 23:27:28 ....A 7877 Virusshare.00065/Trojan-Downloader.JS.FraudLoad.ao-e9bc2157ec105f8443461b3da51b9faa9bf5e831 2013-06-14 17:31:36 ....A 54025 Virusshare.00065/Trojan-Downloader.JS.FraudLoad.i-ea74bab1e0337b48b5d6b85b972d6eb8df7c2d20 2013-06-13 11:00:00 ....A 15637 Virusshare.00065/Trojan-Downloader.JS.Gumblar.a-64101cd9ab406ab6d9dc841a99645ff92031aa71 2013-06-13 12:09:10 ....A 14909 Virusshare.00065/Trojan-Downloader.JS.Gumblar.a-7b95278342e1073d8aa2132d2e23dc252a5fc627 2013-06-13 10:38:24 ....A 14184 Virusshare.00065/Trojan-Downloader.JS.Gumblar.a-9e93b9f6d4181db3a959031050706278cc33b6bb 2013-06-14 14:14:20 ....A 9474 Virusshare.00065/Trojan-Downloader.JS.Gumblar.a-acac53acfde87c999b01f4578de025c8261db298 2013-06-14 13:53:56 ....A 5877 Virusshare.00065/Trojan-Downloader.JS.Gumblar.a-daa301143e1e72ba427f38928be9c654a0a5601d 2013-06-14 03:30:52 ....A 636 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-03d486dd542f91b0a9991b92ba5f7e2356b8345f 2013-06-13 22:16:24 ....A 1524 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-0786c6dd8b380f3e37250b8a6b21a04839182855 2013-06-13 22:40:34 ....A 137 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-2d5295cbb5f7400c2651b2d2cd272ae251ad5b1f 2013-06-14 18:12:26 ....A 57639 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-363e9b371b99e0f74a1853a8cdaf5101e1789d64 2013-06-13 22:58:42 ....A 57696 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-4d1cc618128f21a6c61bc6254c0b41ae1d3f57ce 2013-06-13 09:10:34 ....A 591 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-5521d1a2e9c0895de7e6ae5267c8d0c209e3c91e 2013-06-13 18:44:06 ....A 639 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-5f6d4cc63b1d6bfc8420241b7429e704416b7732 2013-06-14 02:11:04 ....A 51665 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-684d1ba3b8e14f4a7111dc05b74628c62e2c7a9c 2013-06-13 22:14:00 ....A 52977 Virusshare.00065/Trojan-Downloader.JS.Gumblar.x-904ddbb6df978d2d51a1c3333707735cd116ef48 2013-06-14 17:22:22 ....A 5228 Virusshare.00065/Trojan-Downloader.JS.Holistyc.a-99075c77f31af60de9152527d680ee6217106f97 2013-06-14 17:50:30 ....A 5003 Virusshare.00065/Trojan-Downloader.JS.Holistyc.a-fd23aac1654e4657db29f5c2f647492dde34f4f5 2013-06-14 06:14:34 ....A 10192 Virusshare.00065/Trojan-Downloader.JS.IFrame.cwy-c26e27c05aabeceab3817abd3b3683ecf5913916 2013-06-14 19:15:44 ....A 8040 Virusshare.00065/Trojan-Downloader.JS.IFrame.cwy-f77fe66f9d745773478fa1118258abafa27f777d 2013-06-13 22:27:44 ....A 11129 Virusshare.00065/Trojan-Downloader.JS.Iframe.aeh-22ca6bb2b668f8fd8db2baf02023ba7cc7093cec 2013-06-13 23:46:52 ....A 26855 Virusshare.00065/Trojan-Downloader.JS.Iframe.ajt-24188e4db5be63f27a8b6aef82aaf6f9bb6f9d42 2013-06-13 14:36:02 ....A 25475 Virusshare.00065/Trojan-Downloader.JS.Iframe.ajt-8e179ec768dd9f00826cb39567e094aa56d2b198 2013-06-13 16:31:34 ....A 1390 Virusshare.00065/Trojan-Downloader.JS.Iframe.aka-143041be8dc2abea58e68ff697cf69c42d160b90 2013-06-14 12:24:06 ....A 36568 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-034ed7bd297357c9c2bc34bcdd6072de47b6c313 2013-06-14 00:20:34 ....A 387410 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-035d35fac62d4e792eb702b5fa6e7fa9c577697e 2013-06-14 00:17:54 ....A 19335 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-0af2311998267a1b00a90163b7cef7793ffaef4e 2013-06-13 11:29:54 ....A 387412 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-0b50543e0b9f57901ab5d1fdc27542525cf149a5 2013-06-14 15:59:58 ....A 554997 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-0d9a211fa45c343fbb3e69bafc9bff7d1a1cf3bd 2013-06-14 00:20:10 ....A 31622 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-0f7a2f4a89c83795b710a7165249a316d72e4e56 2013-06-14 11:38:58 ....A 36573 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-0fbae837917195b09fa368f5d82a638119bd5418 2013-06-14 03:20:20 ....A 20831 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-1104cfd7fb291624512cce3de032591213cbc552 2013-06-14 01:35:50 ....A 670083 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-172ca64673a8194981f3a8f74e3f452927fc7016 2013-06-13 19:42:34 ....A 18988 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-1adeef432eaf710e66cc832778c9acab155006d6 2013-06-14 06:43:54 ....A 24523 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-1c47b038564c94b291651b42522baab2c25e6a22 2013-06-14 12:11:52 ....A 20127 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-1d7980ab1ab7faccaa1019236642206fcb2e8af6 2013-06-14 01:38:34 ....A 110130 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-222dd00aa781ba31fe9326807a1c610ccf6ef57a 2013-06-14 10:20:28 ....A 23923 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2250d903dfc0ac38388d3968903619b8ce1746cc 2013-06-14 14:10:24 ....A 281575 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-251f4f7160dd1ec14f5c4b9ee995a626d11302a2 2013-06-14 06:11:02 ....A 147004 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2750627ea943d8984a4658aef1a626fb40698e9c 2013-06-14 00:19:42 ....A 387414 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2a9a62f232a9b08719fa038e1858e663e77487f4 2013-06-13 19:31:12 ....A 71348 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2ae58286bd1f8785bc4e3d4e3bc671166894446e 2013-06-13 22:12:32 ....A 11647 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2bec99f6522b43acf5e903dcea2640accfc88ee7 2013-06-14 00:18:40 ....A 20131 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-2ce319074a7b580426e73dca71392600456541f0 2013-06-13 18:11:08 ....A 21841 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-3478e2785fb81a30fab1415e616fe792662e1cf7 2013-06-14 00:20:52 ....A 37639 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-34d5db37bc6c01fc35703714df48734360392e8d 2013-06-14 00:17:10 ....A 55104 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-383e6558ece3c14aab6a354726d106ff492149e8 2013-06-14 00:17:28 ....A 33071 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-3945f9a90caca34b66fe099055b689520f39f00a 2013-06-14 06:11:22 ....A 38702 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-3ade44f73129f8c089f2b1e5c1f4147b5c49b9c5 2013-06-14 00:19:48 ....A 36567 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-3fe11b53402b632b3ad2300732482b250f5e9636 2013-06-14 09:06:54 ....A 36445 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-40f7a141cfb3af51781abf5d16e6c53a474b0350 2013-06-14 10:23:00 ....A 19381 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-423c0691b74e34cefc2d937a67152dce44fec17b 2013-06-14 00:17:00 ....A 23923 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-43739dd0fc23d46d931dfcd714e610f43e9ccd71 2013-06-13 18:31:06 ....A 36569 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-461e7963f3cc49747370c6887c35bf65e0bf58c5 2013-06-13 15:20:14 ....A 102059 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-464121c91c130eeec2a0a3c6350a9fcc7bdd7c8e 2013-06-14 06:44:08 ....A 488031 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-46451421f7b1d7700257e3009366319ffa5e15cd 2013-06-13 18:35:40 ....A 49979 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-464875c47222dcbc8961f34c1c6b61099795044f 2013-06-14 13:43:26 ....A 20122 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-4970af7346fbe29987f140e1ea947cea98b729fd 2013-06-14 10:55:18 ....A 147006 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5080e6eae0e216030d646e5ad24daa8530c21a3a 2013-06-13 18:32:48 ....A 24388 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-50ecd07705df9828bf5bb7c3ace4ab0bc0cf3f0e 2013-06-13 22:33:38 ....A 20990 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5255acfec65871786f6cbc57ccf2d064391354f1 2013-06-14 00:18:36 ....A 36573 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-548578d1aa2156dae87e5cb00465aecf04c7c88c 2013-06-14 07:10:06 ....A 53064 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5486b29df1a19877ad6686d9afdd3a189b75e634 2013-06-14 04:10:44 ....A 15602 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5ac5fa80c517925c802ddd66531827d9c8ae7f97 2013-06-13 23:01:48 ....A 24041 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5af172ef1a9709b9f0ddf9b283a4a4468ac6fe90 2013-06-13 08:48:58 ....A 841624 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-5b849586e6d14223575046a8919456035d732dce 2013-06-14 00:20:40 ....A 31349 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-635830c55c1e3800089216fb7e1b73fd52896b4d 2013-06-13 23:29:24 ....A 281644 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-6482f0356d741af2bb67040ea130e3bc5e7a1d80 2013-06-14 10:00:06 ....A 670084 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-654d1c11de3adc64d60f57915cfc2beaf53f84da 2013-06-14 00:20:18 ....A 35427 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-684ea11c62066aa1dae9bf1100473190f7088801 2013-06-14 00:21:48 ....A 55039 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-6a6c075aeeccd94ac93f1d2bff0f05763bc30bbf 2013-06-14 00:21:24 ....A 36796 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-6d731a6bfb8b8829661493c8f0283a8ab10f4619 2013-06-14 19:07:58 ....A 18729 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-6e4ec0d24571bf275e20f3e064c3a854f7fa95fd 2013-06-13 19:27:12 ....A 404969 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-7044f22914f649b953536e124580271176b54576 2013-06-14 00:18:26 ....A 19566 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-721e61d1df9110ae193712c1518ad0e64c32d085 2013-06-14 00:19:22 ....A 31640 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-775d7cf02228e271ffb3fb37084ed404ebdb030f 2013-06-14 04:14:40 ....A 36573 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-7a1795776c65a2f9e7876e6265b908104ecb152c 2013-06-14 00:17:12 ....A 387408 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-7aa335ce9f3d72887c5794025823e05ca4d3927b 2013-06-13 22:45:08 ....A 841546 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-7c758bb01303d28fcf79c403b5115951fe7452c9 2013-06-13 22:01:38 ....A 30775 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-7ce121b660a98b02d39d3cb96b20e2671edd6c27 2013-06-14 09:35:32 ....A 61023 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-80af46c2175d9af3ff75f63dfed5c27780b6f909 2013-06-14 00:16:42 ....A 36800 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-811af8b10363ab91f5a4a60086ef9695db3ad485 2013-06-14 00:19:54 ....A 31349 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-8ab71933d3d264dff019b5fefcf9af617e353b5b 2013-06-14 00:21:00 ....A 18791 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-8fb8cd9eb42370fc2c9e704e33235171cc360123 2013-06-13 09:38:58 ....A 670083 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-95f16876969c301acd6d3f89db41785ddf85fa29 2013-06-14 00:19:10 ....A 23314 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-961de3f620e2977036b1d1e90fd5c33ce3b77fe1 2013-06-14 00:21:10 ....A 36573 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-98bac53487abcc8c4da95a3acb36f4626b492492 2013-06-14 00:17:16 ....A 20263 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-9b41f5f51983d61c5574e9bc79eb567b2f2af85b 2013-06-14 00:39:26 ....A 23307 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-9d7f2ee8f5a6e4253359fafab495fe528b06162d 2013-06-14 00:17:08 ....A 16029 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-9f5ffeb896a596dab765b1d6357e7ba8d52b8b75 2013-06-14 00:17:04 ....A 12835 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-a29603c2eb01191fb6178987ad5da0b87fe8b618 2013-06-14 00:20:50 ....A 387410 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-a3c26059947a25f4713f99f27416ef517d11de0d 2013-06-14 00:20:44 ....A 36569 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-a6a0bf8bc9ff666b1193ff6f62c9463b08b9bbfb 2013-06-14 00:19:58 ....A 24042 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-a8aad91cb6957d890777ebef72a4a6959424a4e6 2013-06-13 18:08:06 ....A 18966 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-a9027b7be809f09c3bd9d6f3e48879b1ad743ce5 2013-06-14 00:20:18 ....A 20131 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-b27636bd173fc68b1bfa76a7f8f4996b8b21f9ed 2013-06-14 00:21:32 ....A 36572 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-b28d089a47a497d5ae1f2c70fbd941141fd1301b 2013-06-14 14:12:44 ....A 19106 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-b53ef409901b6e56e2c97f194cc8dfad3f314c5a 2013-06-14 00:17:52 ....A 105433 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-b72aae11b4b1ba4bf69458f36fecceb0e50e027d 2013-06-14 00:20:30 ....A 36573 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-b8147d03214a5a07295a6ba991b66228d056dea1 2013-06-13 08:06:48 ....A 670013 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-ba18d18de08cfdde0c617afe9e04d77043101bb8 2013-06-14 00:20:18 ....A 24040 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-bb591b9fbd00f8e7d45f623bc54aad02e813b831 2013-06-14 14:10:52 ....A 387411 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-bdb01f1e49d477341b2a5879299f2a36d07db6bf 2013-06-14 00:17:24 ....A 20991 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-c018ab133ff2c6aa2f88021108f33c17bd116539 2013-06-14 00:20:48 ....A 36574 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-c2924278343455d21ec98989c29ea8626da637b3 2013-06-14 00:19:14 ....A 24037 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-c726501a6a40ca9ca1f6cbd0d645ecf6843c405b 2013-06-14 00:39:18 ....A 38706 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-c79e94040339e5cd04e56f4630f073d1fd2383a3 2013-06-14 00:18:58 ....A 31642 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-c8cff15ef6b919c5bab4035c02de828584c2e4aa 2013-06-14 15:14:46 ....A 16026 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-cb73c4ab282efe94664902af2fb331ad77483682 2013-06-14 18:54:12 ....A 49980 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-cbaf9f7d3a7c8c2728218a5dcd49b960a10502fa 2013-06-14 00:42:30 ....A 19287 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-ce0d8953d4ffdccd52227090f3d3718fd072c2d8 2013-06-14 00:16:52 ....A 36570 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-cfaedc66d05fc67752ca07fc4bf1d1afd73410c0 2013-06-14 00:20:00 ....A 20127 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-d05ec44811f8b8902aecdf233992f8e31ae81d29 2013-06-14 00:21:14 ....A 23920 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-d082aef18d830149dcb2def05506dfc8de5b24ca 2013-06-13 08:50:46 ....A 36572 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-d7bc726d453ccbe36a5f3c085e221c6a5f9ffa93 2013-06-14 00:42:02 ....A 24038 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-d877afc7fb976857b088e450921109ea069f6b33 2013-06-13 22:10:26 ....A 404905 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-d9475a682cb62d6491ec10c76676de1606c9fa17 2013-06-14 01:35:58 ....A 21145 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-dd6442ed36817f03c2cf09fb57c91714ca20437f 2013-06-14 00:16:52 ....A 20122 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-dffa07479fe68772c475f7c1e30fef30ae908ed3 2013-06-14 04:16:18 ....A 11787 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-e114d9fa07a349e883ac6a4e73f41279be061512 2013-06-13 08:25:02 ....A 36575 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-e1ca5e0b3271c402c6e4e63539197848cef4bff5 2013-06-14 00:40:40 ....A 20260 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-e48fce6710aa6c390039f4e1a674f8129b27f015 2013-06-14 00:19:28 ....A 31468 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-e5d0872c7a85a241b13898958b5948fe6508d603 2013-06-14 00:19:44 ....A 37261 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-e5f1993a80f3b73bc43b54df7e0aca3726777d02 2013-06-13 22:10:42 ....A 19111 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-eb4d8de961a04f0f0b507541b833d83c77af8127 2013-06-14 00:41:00 ....A 15602 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-ee486801cd4f634f8de23844522733eebfb39a2c 2013-06-14 17:50:46 ....A 387408 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-fd4f01ae5ee8cbd0e79fe0a5b850e4341f4ae829 2013-06-13 19:07:56 ....A 583734 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-feabf1dd939756cafa4c34c3bd4083731b9e9f21 2013-06-14 00:18:08 ....A 24037 Virusshare.00065/Trojan-Downloader.JS.Iframe.akq-ffd5e7675fb04f34b18caa811eb12a916780dfc0 2013-06-13 22:04:30 ....A 24182 Virusshare.00065/Trojan-Downloader.JS.Iframe.aku-bb86121fc5708a206aa310dda231ed5652ac5a23 2013-06-13 19:30:54 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-0d4beda170302b9b44b0498817045a6f8cdd3e07 2013-06-13 11:16:32 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-11cfe014ea30512c43498a80f205bb4e23a236c6 2013-06-14 00:43:26 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-1a492d72c59f0283158857617dcfd94e7e40b3f2 2013-06-14 05:36:00 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-1bd9b1a86a9ad449b722caf3dc489a899fbf97d6 2013-06-14 02:40:24 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-1de828d05dc973c3fe2f5ad75e2506070367cdfc 2013-06-14 04:17:02 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-23b1adafad2d491ff3170b5365faa56bf0cb1037 2013-06-14 00:04:50 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-259bdcabbb1a599ab7763f64c56b338e11aadde7 2013-06-13 09:38:34 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-2b18632fe7d4c80ddc89c4a85289b6adcaeee4b5 2013-06-13 09:38:06 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-3270492c5126de3f5d6a713825f9bbf958add569 2013-06-13 15:01:48 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-4105b290f875578820a664fbb8e12df45abe463c 2013-06-13 21:14:38 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-4ae708587eb8fde617427553a29f394ebdf30ced 2013-06-14 02:43:38 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-4f0fdb726784aea05d7e18b73b3436e670c4ad69 2013-06-13 15:19:12 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-4fb78bf3f058a73d2d7f6488af95cd7515bd1dc5 2013-06-13 23:29:34 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-59d60c380fc0557031c4cd45cd9bd6e69c41ef36 2013-06-14 08:42:24 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-5acf66cfed10a643f3f484d75fb2d36c4f2f7ae0 2013-06-13 21:30:06 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-5d282fb97795f6be1d1d4e173ea0dca65f5b8ad5 2013-06-14 03:20:06 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-67fa1c069df82a28feb61eb680eb9ff407c79467 2013-06-14 03:18:54 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-696f2241bc0bd6ea3c5ac14cb3a88e0ee602b5d5 2013-06-14 00:16:32 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-707dce0701194d1f5396660632a365431a986de0 2013-06-14 11:27:22 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-79054216891b7e40d3481aa5fabb4007c145e25e 2013-06-13 19:28:26 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-79dfcf067319dc4e25134e408a13d9a753282f01 2013-06-13 21:12:20 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-825b452b5568abcb32a607162eed1bb653e66cc3 2013-06-14 17:48:48 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-960247f5c38644dd126cdce9b00374e116b6c848 2013-06-13 22:19:48 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-9ac3af74a2df12fe589bb6db4793bb9a7a0c7ce5 2013-06-14 15:36:34 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-9c910676f12f94e3b63bcba181486dbf5df82211 2013-06-14 04:11:36 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-bd3435e2a87f5b3c7bf0a603a9d04ea11c5e5af7 2013-06-13 17:36:46 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-cff2f93355c47751060837a53ed7aa6e136b109b 2013-06-14 19:44:22 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-d6758d1455151fb23543551ab1a4339a4319d361 2013-06-13 17:29:24 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-ddf349852fb5d660bd16f58c4c67da937fc02dd3 2013-06-13 20:55:04 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-e9a134693e127b7b6b5f94d57ef3379d89fcbb20 2013-06-13 11:50:32 ....A 2658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ali-fbc06ddc22759e8a3f911f2afd191218a1716a93 2013-06-13 20:43:58 ....A 43770 Virusshare.00065/Trojan-Downloader.JS.Iframe.ank-0527f835db0f54403723c941f88cd942a4d54e12 2013-06-14 01:45:36 ....A 17569 Virusshare.00065/Trojan-Downloader.JS.Iframe.ank-0e1ca4769db46eef5c1d1f5ba47f7d3b54d6e149 2013-06-16 04:35:46 ....A 3110 Virusshare.00065/Trojan-Downloader.JS.Iframe.any-8704383c24fe86b102fdc74af5f897e02b1a1bd5 2013-06-14 03:51:36 ....A 955 Virusshare.00065/Trojan-Downloader.JS.Iframe.aos-9c59f5b51f838340cf1e853be6e40c5ec8be1cbb 2013-06-13 22:51:48 ....A 359 Virusshare.00065/Trojan-Downloader.JS.Iframe.apk-422cb62bfd290ee98a296d080b308c47aadc87e6 2013-06-13 14:29:58 ....A 47144 Virusshare.00065/Trojan-Downloader.JS.Iframe.aqv-d07ac3f9d582fb9cd5aac12ee980d5840c2b98e0 2013-06-14 13:22:54 ....A 24791 Virusshare.00065/Trojan-Downloader.JS.Iframe.as-ae85a7917c4584c18a1a27066a3daa0855305587 2013-06-13 13:44:10 ....A 876 Virusshare.00065/Trojan-Downloader.JS.Iframe.atm-40e103aa812902055d59ec6dbfc7cbbb0a119363 2013-06-14 12:01:30 ....A 675 Virusshare.00065/Trojan-Downloader.JS.Iframe.aun-16c749f1c88455697199d333dc928d65875ede7f 2013-06-13 13:15:34 ....A 480 Virusshare.00065/Trojan-Downloader.JS.Iframe.avc-de724821d9749ff6237442f6fd6459de9b8f37f8 2013-06-13 10:23:38 ....A 719 Virusshare.00065/Trojan-Downloader.JS.Iframe.azk-d2257143fcb79cdb64f26eacad9b413babfb828b 2013-06-14 20:37:50 ....A 19503 Virusshare.00065/Trojan-Downloader.JS.Iframe.azt-f5fb155d40f0b8a13b9eb8dede8e0fd163cba176 2013-06-13 23:29:44 ....A 12989 Virusshare.00065/Trojan-Downloader.JS.Iframe.azy-a7b0156954a556a70c31446e44b4f9cb9b8088dd 2013-06-13 09:42:52 ....A 2052 Virusshare.00065/Trojan-Downloader.JS.Iframe.bcl-ac9bae2763c240e8eb6c21e2ad4a6f66c1e107cf 2013-06-13 21:50:34 ....A 1857 Virusshare.00065/Trojan-Downloader.JS.Iframe.bes-357b2697de97dcd73c20f9cff8c2820379aaf059 2013-06-14 00:12:26 ....A 2850 Virusshare.00065/Trojan-Downloader.JS.Iframe.bgi-fd5d8594230c485a20d35d3926ce55ecb8fdaa65 2013-06-14 19:22:40 ....A 14555 Virusshare.00065/Trojan-Downloader.JS.Iframe.bhg-4688e9fd2b453ebdeafa654452244f183f2a6817 2013-06-14 06:58:10 ....A 13580 Virusshare.00065/Trojan-Downloader.JS.Iframe.bmk-049dfbde4fa02991f5851d99639ad378ed71dd5b 2013-06-14 04:43:58 ....A 711 Virusshare.00065/Trojan-Downloader.JS.Iframe.bpx-37e8561170e74b934cf9f6b97c26e2cdcca17c15 2013-06-13 17:25:30 ....A 54026 Virusshare.00065/Trojan-Downloader.JS.Iframe.bsx-770387923d7397c51ac0b5c4fb437034927c6413 2013-06-14 13:22:28 ....A 78 Virusshare.00065/Trojan-Downloader.JS.Iframe.btm-019ab30afe2de162fbeb11963f05ee6e3f53ec7f 2013-06-16 04:40:42 ....A 41130 Virusshare.00065/Trojan-Downloader.JS.Iframe.bwn-35e28ef89d1f324323d1ef9566b1c7f116f1c9c2 2013-06-16 03:51:44 ....A 41157 Virusshare.00065/Trojan-Downloader.JS.Iframe.bwn-bc472af7312578423a077619d5a880c543c80cc2 2013-06-13 19:58:30 ....A 10245 Virusshare.00065/Trojan-Downloader.JS.Iframe.bxr-45f9007384fab7114a3fb7fe10095141d0d1f79c 2013-06-14 19:53:56 ....A 2113 Virusshare.00065/Trojan-Downloader.JS.Iframe.bye-990fee9f635d68c702671feb7c73fd18be1234a3 2013-06-14 00:07:58 ....A 28323 Virusshare.00065/Trojan-Downloader.JS.Iframe.byn-daacfc1f496e436b8d1392357926bfe55eb1c85b 2013-06-14 06:17:50 ....A 35135 Virusshare.00065/Trojan-Downloader.JS.Iframe.byo-1f9dc9c505bf6a792222a4dce3b52db4ce2c1151 2013-06-13 22:01:30 ....A 22651 Virusshare.00065/Trojan-Downloader.JS.Iframe.bzi-a03cff7deeb91c94a076097806434dbb870f22f2 2013-06-13 23:11:30 ....A 7028 Virusshare.00065/Trojan-Downloader.JS.Iframe.bzi-b719d03af027cb20c0dedb5cc25343ec49e8319f 2013-06-13 20:29:18 ....A 17357 Virusshare.00065/Trojan-Downloader.JS.Iframe.bzn-49e9f5849d6e677687c09454880cdb50d69b3f62 2013-06-14 14:05:46 ....A 17526 Virusshare.00065/Trojan-Downloader.JS.Iframe.bzn-5eba858ca5a3124228ee592984e5cfa66c9240a4 2013-06-14 12:35:18 ....A 2781 Virusshare.00065/Trojan-Downloader.JS.Iframe.bzn-a7940f128fa92eb1c68c82a638f858767ed27759 2013-06-13 08:14:40 ....A 17886 Virusshare.00065/Trojan-Downloader.JS.Iframe.cbx-8aad41e1ff389ac114af89492b1ca4a5a3f2bd85 2013-06-14 04:22:34 ....A 27788 Virusshare.00065/Trojan-Downloader.JS.Iframe.cce-5af265351249b6c05d64d4b60df2a991603baeeb 2013-06-14 08:49:08 ....A 1034 Virusshare.00065/Trojan-Downloader.JS.Iframe.cdd-efb03a89ae23582755395c495bc164a581fdd94d 2013-06-13 18:21:56 ....A 12675 Virusshare.00065/Trojan-Downloader.JS.Iframe.cdx-732a41f3fadeb76c5aa37073f61fe4cad43df023 2013-06-14 06:52:00 ....A 10525 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-4a4870e9b633936f0e6b9431250d3d33492c47f9 2013-06-13 17:39:02 ....A 3981 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-5071b79cb1e67647ec6caa781dbf77f6c3d4b9b0 2013-06-14 00:06:30 ....A 9132 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-709564ed943f8bea530c2b9a161da7d54921bde1 2013-06-13 14:15:42 ....A 43468 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-7d77cb676008d668e4fc1e41307f90773bcc55a2 2013-06-14 00:12:12 ....A 8858 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-ab84253234a88ccc48659cd83de086770fc4e93f 2013-06-14 17:30:44 ....A 37532 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-b9731acd1b95cb02b96ac7b152b488b73ad2254b 2013-06-13 23:09:50 ....A 10278 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-c8b40795f15771d67d63beb738eedcf39a178ea4 2013-06-14 00:09:04 ....A 15759 Virusshare.00065/Trojan-Downloader.JS.Iframe.cex-c9254a3a8626ffe46cc01804cb97f8f26701c61c 2013-06-13 17:25:52 ....A 57356 Virusshare.00065/Trojan-Downloader.JS.Iframe.cfw-a25b4cb2b8203eb611812cca91b82791f05ad153 2013-06-13 12:18:16 ....A 22013 Virusshare.00065/Trojan-Downloader.JS.Iframe.cfw-c0fa1b37c197ddb7a27bae5045db00c6694dd815 2013-06-14 11:39:30 ....A 20057 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-04016d56cd0c7e0ddf380af179aa6a77ff31c02c 2013-06-14 16:40:00 ....A 34232 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-10dbdf9e28657ff0ca848b3e5dabdad2a6268730 2013-06-14 19:33:42 ....A 34527 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-1dff939c6ce16f24e97dd389494981d0176f847a 2013-06-14 11:52:28 ....A 10926 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-201ba269fc6c4709799450064227d01e6f0a6bcc 2013-06-13 08:50:46 ....A 16633 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-2fe3bb0be422a46441a4df66d9adbad6c6a60214 2013-06-14 07:14:56 ....A 5474 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-3bc91e1247b9f697c5cd966c0589e206f5683c6c 2013-06-14 19:11:14 ....A 34232 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-6718b6afa12d1d8f7e2f674a7a7f37217580d91b 2013-06-13 15:22:00 ....A 34440 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-6c66587349320a185a9ed52d716bf5e17e065c8f 2013-06-14 17:36:22 ....A 15234 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-790429806292f1cab2061f12966ddc08484e1534 2013-06-13 20:17:10 ....A 8431 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-8b741944f63662b878c3d234ae8835e52704d864 2013-06-14 16:58:06 ....A 34232 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-a35c67c2f55736bea15a54174b7813ef43586677 2013-06-14 12:22:04 ....A 6557 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-b69114f53443dc262d4d16cc51c69bbd064072de 2013-06-14 17:27:30 ....A 34440 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-bd0d6dceab5b0981972747d101d12817eeb6d204 2013-06-13 09:39:18 ....A 13153 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-c5b3fc5673de4c18dcbe06809c391e26e8cccd43 2013-06-13 10:26:18 ....A 16960 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-ce561a4ea245ae468eb8493971e2afddbcde572d 2013-06-14 13:19:02 ....A 19126 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-e49ecce4c2bd8f7a40190cc0e388c1b6afb2cab7 2013-06-13 14:00:46 ....A 34232 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-e5c7fa1cb71af71ef3ccdf410512db21232d1dc6 2013-06-13 12:11:22 ....A 34440 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-eae854e2e6922d9699df6922d67720e833301932 2013-06-13 23:37:02 ....A 6200 Virusshare.00065/Trojan-Downloader.JS.Iframe.chf-edd14e397922c4298d0ac56c163f6729631025b0 2013-06-14 16:07:30 ....A 50228 Virusshare.00065/Trojan-Downloader.JS.Iframe.cip-49507e9207ef27c8f5938b404fe3191e2bd0dde0 2013-06-14 00:58:02 ....A 46840 Virusshare.00065/Trojan-Downloader.JS.Iframe.ciq-b938d3d94a0ec52cac6960f5ec96e42af542aefe 2013-06-14 13:45:28 ....A 104049 Virusshare.00065/Trojan-Downloader.JS.Iframe.ciu-0089430ceb760f2663e6b6caeb1219cd7dea9c96 2013-06-13 19:40:16 ....A 76752 Virusshare.00065/Trojan-Downloader.JS.Iframe.cjd-59ecc76a75b283b4d345691848ece5dc0b32472f 2013-06-16 07:38:04 ....A 430129 Virusshare.00065/Trojan-Downloader.JS.Iframe.cjh-d8a3eac5a70633235b23b25b5e7b57a1e5c9aabc 2013-06-13 08:24:18 ....A 7057 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-05b9ca2dfad6739a12b2b4f519882ce5031e806e 2013-06-14 11:23:52 ....A 16426 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-08f8b8dec9344aad405fb7b598e5c209b37f9405 2013-06-14 05:38:54 ....A 11632 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-0ad090f05bffd21334e716b5a6c87665a236c4e7 2013-06-14 06:44:48 ....A 13216 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-231f092584fd844e60ac0c89a86b0205ffa9ed3e 2013-06-13 20:26:38 ....A 19374 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-4dc4570af21f72d48c0c5ff53cf761a622cf2737 2013-06-13 23:16:52 ....A 66010 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-97fd69e84252a0dff05f0b82305755d23383c4d1 2013-06-14 03:20:28 ....A 11682 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-e349fd08fdd62532e8c81319d1aa4040c91c317e 2013-06-13 22:54:14 ....A 5405 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-e608be4f06866353b3f7c88a691c8f948bb382c3 2013-06-13 22:32:28 ....A 2169 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckn-f3236d31fa8ced8073fe10c363c19305c74f44a9 2013-06-14 05:53:50 ....A 54179 Virusshare.00065/Trojan-Downloader.JS.Iframe.cks-12029b5c3f97c5c83f3bd75187c837f58f5d43c5 2013-06-14 14:46:26 ....A 53890 Virusshare.00065/Trojan-Downloader.JS.Iframe.cks-4b78b57b2ac743ca0627993127a92e7cf9c24b4d 2013-06-13 10:40:10 ....A 54283 Virusshare.00065/Trojan-Downloader.JS.Iframe.cks-5aa05f90fe677ab0daa7a7414b87af36d7371939 2013-06-14 06:08:46 ....A 42300 Virusshare.00065/Trojan-Downloader.JS.Iframe.cks-8f0b2cbde4f1e69edb6e1318bfbb59c3dca1efa7 2013-06-16 08:39:38 ....A 233779 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckt-028b0a58ae201cd0a67d4e73cef11e2a6121a4c4 2013-06-14 14:16:22 ....A 95224 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckt-2ff75cd2181abb982bdab7214ddb5078ebdbddd3 2013-06-16 12:33:34 ....A 351494 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckt-66ca0c132ce9476c90c3e52662d5ebabeaab941e 2013-06-14 14:11:00 ....A 358741 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckt-6bf5f02d7243affe0f10e16566f5db492420267d 2013-06-14 13:04:16 ....A 95224 Virusshare.00065/Trojan-Downloader.JS.Iframe.ckt-a029b2646a34f36bcca1d169f3f2c3d9926c80ca 2013-06-14 10:35:58 ....A 3522 Virusshare.00065/Trojan-Downloader.JS.Iframe.cku-2980300901469717d4fe7134e32808d2d19753e3 2013-06-13 09:30:40 ....A 101482 Virusshare.00065/Trojan-Downloader.JS.Iframe.cku-72d739be891f70c4f269a37e69872dcff696a868 2013-06-13 22:38:52 ....A 41900 Virusshare.00065/Trojan-Downloader.JS.Iframe.cku-f6210212186e3297be92f555376c2bd0fbac2f60 2013-06-14 09:32:20 ....A 54371 Virusshare.00065/Trojan-Downloader.JS.Iframe.cln-5624451a098cbaf09cc6c0d8c9570d708dc9a5f2 2013-06-13 22:25:00 ....A 60678 Virusshare.00065/Trojan-Downloader.JS.Iframe.cln-92d5b86b5771e207630c083d59572946198c8032 2013-06-13 22:53:38 ....A 62860 Virusshare.00065/Trojan-Downloader.JS.Iframe.cln-f8ff69a7a5c09f3456bf1b742ba2242568ca3935 2013-06-16 14:52:40 ....A 5498 Virusshare.00065/Trojan-Downloader.JS.Iframe.cng-5b305418abe4f6d37ddc2c98b18a3dbc0d24c90c 2013-06-16 13:59:18 ....A 13117 Virusshare.00065/Trojan-Downloader.JS.Iframe.cng-84b163b5d77d7157e5ee2c3fcff6e31d213d4311 2013-06-15 11:26:38 ....A 5498 Virusshare.00065/Trojan-Downloader.JS.Iframe.cng-a16cf7f69c31aa975fe5e2970618b958a933e26c 2013-06-13 22:36:18 ....A 5667 Virusshare.00065/Trojan-Downloader.JS.Iframe.cnp-b2bc3f942e1932b97fd20b1d92a2cdeacfc06d8f 2013-06-14 05:23:42 ....A 17619 Virusshare.00065/Trojan-Downloader.JS.Iframe.cnx-77754d07ab88c506ced392da958ee0055e93f001 2013-06-14 05:29:30 ....A 21212 Virusshare.00065/Trojan-Downloader.JS.Iframe.cnx-b8a675a54740eef3d324239f9fcb7065193ad558 2013-06-13 23:43:10 ....A 13955 Virusshare.00065/Trojan-Downloader.JS.Iframe.cob-f9ee7ce4bda0ca200753b66fd79905897f039766 2013-06-13 21:13:52 ....A 10684 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqh-2b3d9d8648d30a4f143e0a7a8a6ee36cb95c32ef 2013-06-14 02:16:36 ....A 10677 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqh-697524f871e7dc2bd94f25b2721e23136ac1207f 2013-06-14 05:55:40 ....A 30927 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqh-f1f9bcadf8d740307075f67a7094a74391d8b9b0 2013-06-14 06:03:54 ....A 15636 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqj-03e5bfb9a24b421ba9f0547e979eee97ebfc5aa5 2013-06-13 22:47:04 ....A 13719 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqj-4bcd10dd81a0cee1cedfadf65ef7e244c76865ea 2013-06-14 11:35:42 ....A 10641 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqn-bc12beb23512efb396b1fc53e6e4cc9040236949 2013-06-13 14:06:14 ....A 73707 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-05fdb516378cfe67017e9fdd8a9ffa64135f6ee7 2013-06-13 18:08:14 ....A 75698 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-0bc503670edeb9ecae81be2f77d67073ec7093e7 2013-06-13 11:53:54 ....A 55578 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-0f1529cefcb0bc191c3015621089fb712daef99f 2013-06-14 05:38:24 ....A 95528 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-1652b197c5d10a028bd9f88429bc5d2bedbc4df9 2013-06-14 04:16:26 ....A 44709 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-1a6bf5ec6eb47d01fb683b6cf6489b14a91e223a 2013-06-14 16:38:24 ....A 16624 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-1b2a6c613c9d837097488822e29968dc76d9f2b5 2013-06-14 09:37:18 ....A 68270 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-1bac1520334e7534e6095e5aac36a60228deaa4c 2013-06-13 13:35:22 ....A 88993 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-1e1f70fe58e62d64db089ed8b7a02c0c40482705 2013-06-13 16:31:02 ....A 80520 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-2ac2ad0c45dba39b31e9072b0c7ee29bf0edce9c 2013-06-13 07:57:20 ....A 77041 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-2dfadccd412d6331f8ede58d4c321248e5af61cf 2013-06-14 17:43:28 ....A 76339 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-334b5d0351e5d63b5dc2767bbc0f4e0a4d1aedb5 2013-06-13 16:44:08 ....A 81339 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-34b6106d87b43c244f7e8c93a5acf3cd0a82c9c6 2013-06-13 15:21:02 ....A 84473 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-3cc625430c502913130b441c278fab87a6093a05 2013-06-13 16:16:42 ....A 94923 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-3f915ba9a43b14f365b5d427359ca9bef15230c7 2013-06-13 22:32:06 ....A 66521 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-40e077fa7db6348b3bb0a03a048ad8adcf5e7193 2013-06-13 18:35:40 ....A 81558 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-44169a512624958b76688bd25e10d36f7d9567ea 2013-06-13 20:10:24 ....A 68240 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-44582ec56a9c2b96b33e9efdf2e8c9498d79dbb2 2013-06-13 14:52:32 ....A 74897 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-44ec54b32373eae02681c07946b229c447acb704 2013-06-13 11:45:44 ....A 86443 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-581746d99b87a395ee6ea2c972c7807bc2b322aa 2013-06-13 23:26:32 ....A 74152 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-5a2b6b460406d421a2767dd745bf7813b8560604 2013-06-14 09:04:24 ....A 64386 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-5b96429103e9c842ba34340e033ffad211a6d478 2013-06-13 16:28:44 ....A 76439 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-6f4046f8bb069deda98fb40ddfefa76b15f6d2c6 2013-06-14 00:40:08 ....A 79591 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-7055001d7e0f488d9642852b7f42629a8ac49891 2013-06-13 23:35:14 ....A 43583 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-7091040db6fbba5852815436405d3cb26498403a 2013-06-14 14:19:36 ....A 83212 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-79c3966d5763591aecd02cf75259f213ff2da0b9 2013-06-13 23:36:14 ....A 79960 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-7d1c153dd36338ba5d5fb4beff6894358d7f7676 2013-06-14 14:10:44 ....A 64095 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-7e5aa40df275ce0045fefd11d83d5a46ad723a32 2013-06-13 14:20:16 ....A 76867 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-81a3f17d53516f78d15ac59080aea01ac192d9d8 2013-06-13 21:59:26 ....A 75746 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-87e92172547f8689cc127bc6fe48d4cb15890bb0 2013-06-14 14:20:32 ....A 66227 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-893722d8825b82d70480135ab9d348a4c9e254b5 2013-06-13 22:22:34 ....A 75391 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-8b0f45ca1291cb43b3e0c3d377a77159c474cd69 2013-06-14 10:55:24 ....A 51771 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-8e021b3bb90b63723d689bf00e19e0927ab7cdca 2013-06-13 20:01:06 ....A 32855 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-90736fec0e14d36934b90b67b94ddb01d7e897fb 2013-06-13 23:39:54 ....A 67569 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-972f428407b5e2710ea18934a144032da7fb79cc 2013-06-14 01:23:18 ....A 132472 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-99070753e0d8579599e46fa4636c157bf351bba8 2013-06-13 12:55:50 ....A 47416 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-9a631ecc7626821765092b853a0c80bc9917b168 2013-06-13 13:42:54 ....A 86293 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-9ac67af25dee3fa69728d66712a548de323464e9 2013-06-13 23:04:26 ....A 94916 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-9d09d37ed22368840d89ab7a57e73007ba886746 2013-06-13 21:00:02 ....A 66573 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-a504763f353b2827a47163977f984a733f9e3de6 2013-06-13 13:17:20 ....A 48809 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-aa4defb0cb4d963f842008b7217d2f6ca878ffb4 2013-06-13 16:07:54 ....A 61609 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-aca0c16e7ac9bc41cd29600cd5ac923b5f35f963 2013-06-13 19:58:42 ....A 75383 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-ade1cdbda89ae4ce51c2944bc8f98fed5afc0c5c 2013-06-13 13:52:50 ....A 84036 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-b0c407c3981ffd370e86d9c8704b252e937c4de0 2013-06-14 10:56:14 ....A 80695 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-b0f3f2605a6fddaf4a02c25fdd18a83545c8ecef 2013-06-14 13:39:36 ....A 55421 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-b1c6549339c5ec34d359f3a4ff92869a5ece1bdd 2013-06-13 21:47:02 ....A 88717 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-b479e5bca3eee043d13f2f9a10be03ea42dde9b6 2013-06-13 16:43:24 ....A 80872 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-b8be82c22012de45f58a18594c967baf53fd7e48 2013-06-14 02:01:10 ....A 81497 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-ba3c05c9a47edca575eb12aa6390203c011d5add 2013-06-14 16:20:14 ....A 82790 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-c21325b2a006e3738bae68a8351bea8a5fb22375 2013-06-14 11:40:06 ....A 50734 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-c2b30b60fe19309a53ff2bfa8dd0ac76f060c4c9 2013-06-13 23:48:32 ....A 81767 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-c9eef6a0a40883b28b95bc45f213b154f779b6fa 2013-06-13 22:15:46 ....A 60004 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-ca57dc1e42956ab2066d61b36de56179c4e11344 2013-06-14 02:02:12 ....A 46240 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-cba3883ffb2e8ecdd55fad3de51d6e6cbe068168 2013-06-13 21:03:48 ....A 74350 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-cc70f8d4b1bf7163304abd8b3c47adb2970377d8 2013-06-13 21:57:24 ....A 93814 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-d0530ecd6bda41592f8e90c4962eb0da19386973 2013-06-13 16:42:54 ....A 77738 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-d48386fb7a2dad2813cbbc5b330b1f1268168136 2013-06-13 11:31:30 ....A 64855 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-d9e0ce066879e68781c1d415c1a46a08c534cce4 2013-06-14 16:57:16 ....A 64870 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-e1e42e9f95ed87ab79ad4861d4fdf71d208d43ae 2013-06-14 12:09:48 ....A 98369 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-e281e4b255afb372f63ad2e9c7430b92f1a837fe 2013-06-14 09:33:26 ....A 77058 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-e576ffe64c7d992f49d8279f1dc60a778e225a17 2013-06-13 14:56:54 ....A 54921 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-e7c569211b403e3f05a809fe4ac116a199a7fb46 2013-06-14 16:38:02 ....A 78330 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-e93808b087d470b14783ef711d18351963ca0497 2013-06-13 11:47:18 ....A 75282 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-ea876dc9409556a2a3d6f9d10fedd349f77e423e 2013-06-13 11:54:46 ....A 100078 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-f0b35025de9318926fcc7f847660bfbec8ccb431 2013-06-13 20:22:18 ....A 76581 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-f12bc01a7db00f3ac357f77a294cf3ca0c856e6a 2013-06-14 04:08:22 ....A 65544 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-f539ad1dd85d301c74196200ba1b30f5f9fa0094 2013-06-13 23:02:48 ....A 55096 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-f6a4352a4013c29bdbee946f1519125d72487c38 2013-06-13 23:09:14 ....A 93023 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqo-fa0be7b8f880b45c8dff980052e93fd23d104be2 2013-06-13 16:03:26 ....A 29847 Virusshare.00065/Trojan-Downloader.JS.Iframe.cqu-9e8be650de95d1530ccb09acc21490221fbb45ae 2013-06-13 12:03:18 ....A 6688 Virusshare.00065/Trojan-Downloader.JS.Iframe.crr-6eb100d52ed527808f154ea132d2282942cc3896 2013-06-13 12:42:00 ....A 7432 Virusshare.00065/Trojan-Downloader.JS.Iframe.crz-de51722e88a7c77a83c8c318d9b57ebe33d3de92 2013-06-13 18:05:52 ....A 12696 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-108233793ee7d5cb3aa5ace844f3c49fee1197b5 2013-06-14 07:40:38 ....A 36911 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-10b51f6f7eb316d1ae5cf8eb5d5a2d3160a3a564 2013-06-13 23:36:02 ....A 119102 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-1589ed192ac1406351ae5ba72e45c509d92979df 2013-06-13 17:34:36 ....A 12696 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-3fa3387e208b02334b34457955e5b2bc0c76ba10 2013-06-13 10:32:34 ....A 109767 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-463ceda4fbeb8e3c649caec6f7eea0c6fec99b6f 2013-06-13 22:34:12 ....A 47901 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-47ba1c29a720d4c1272a3eef9bc018dcf5be5234 2013-06-14 14:11:04 ....A 91935 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-4827b4fdc60a18ae69498cc4244895de23a65327 2013-06-14 02:41:30 ....A 12640 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-4d20002598265bd23d1f0ca16667df95c8b5b768 2013-06-13 21:53:16 ....A 9857 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-645830c97a7c6863ad3592e7d959a552c784fbcc 2013-06-16 03:52:54 ....A 94933 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-6805c97aa9deb85e760812341e14b7d4f9dbe974 2013-06-14 00:18:08 ....A 109767 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-71358a3bc3baebe572db9780ee48d828da8228b9 2013-06-14 11:09:24 ....A 48230 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-845fd7cdcafd4e640130b5de342834377c920249 2013-06-13 23:29:54 ....A 32702 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-b5d5025279c4c9d2a801faa9d4cac3407a22355b 2013-06-14 03:40:38 ....A 115294 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-ba648c7714f9be1697a831ba8f7760186df3e31c 2013-06-13 19:43:42 ....A 72821 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-cc3ea58bb74c5299832a75d310443c1a9a7e27e4 2013-06-13 23:58:32 ....A 106853 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-d26cb5e4792d83c556c31e383400b4432f07e3a8 2013-06-13 08:25:06 ....A 57764 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-e5551505a5b9307ede7a548595519bd4ec6fd829 2013-06-14 10:54:28 ....A 109767 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-f0209f1bcb41d09bfaaf6485bc5d70d4861c735b 2013-06-14 19:23:08 ....A 3769 Virusshare.00065/Trojan-Downloader.JS.Iframe.cse-f14d989338263a5634ab5e9e505ef91a5053af4e 2013-06-14 20:17:42 ....A 41626 Virusshare.00065/Trojan-Downloader.JS.Iframe.cst-af936b27922df46b1e76e2007fdb2d0bd01d5595 2013-06-15 08:55:04 ....A 33521 Virusshare.00065/Trojan-Downloader.JS.Iframe.ctk-097b7e50d05ff4459cd92baaf03d17ba76731a73 2013-06-14 13:47:58 ....A 2998 Virusshare.00065/Trojan-Downloader.JS.Iframe.ctl-acd0dd0907b1a24d379a9bed055030218b6822bb 2013-06-13 23:25:38 ....A 1650 Virusshare.00065/Trojan-Downloader.JS.Iframe.ctv-e10b53bd6733a354cae00875bdef23069b6acaf7 2013-06-16 02:27:52 ....A 6055 Virusshare.00065/Trojan-Downloader.JS.Iframe.ctw-da1df59ff1250ca2b12bb1384bdf06c5cdf4c547 2013-06-13 11:56:20 ....A 41457 Virusshare.00065/Trojan-Downloader.JS.Iframe.cvy-123e39d77a16442d908d5ba23dce8f1bfb9e3ab7 2013-06-13 09:13:52 ....A 25758 Virusshare.00065/Trojan-Downloader.JS.Iframe.cvy-997e27570a556f49534e1a66d72c69df9017a57b 2013-06-13 22:55:54 ....A 28188 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwd-7987339b4e5dcb5c53168bf631719ff80b7559f9 2013-06-14 03:02:38 ....A 55323 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwd-8858729d6d99bf4549e434fad314dca5fb5b0782 2013-06-14 14:47:12 ....A 11870 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwj-f949c9e4d5cb01fd4b12e7dfc489a3c53d6c4cbc 2013-06-13 14:26:20 ....A 12943 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwp-19c968ca44f34483dc1c18e2bb465e9abf9d0ca2 2013-06-14 15:50:52 ....A 22845 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwt-1295016778dbfb30b84189169c2c2873fa08e233 2013-06-13 23:25:10 ....A 8781 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwt-447786eef358a04b267b660cc89b5d90259db87f 2013-06-13 16:43:14 ....A 5571 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwt-5fbc4ea8ede1ddc73eba038fc01e3da429f92f30 2013-06-16 03:18:18 ....A 7653 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwt-d823864d0a551fc681c008a84f5f34056a59afec 2013-06-14 02:17:48 ....A 5622 Virusshare.00065/Trojan-Downloader.JS.Iframe.cwt-faa049c711d8faca66f87f7f6e145899c16ef212 2013-06-13 14:34:34 ....A 2730 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-14290f5e0e254e4d012db3bf21c3c124fae19660 2013-06-14 04:15:34 ....A 24943 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-441cfb3fdf29db82418d31dc86f0652e162d3b38 2013-06-16 03:11:38 ....A 11520 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-6ebb7c07a5b21f38d144c0cda91681b857e46b82 2013-06-14 00:58:44 ....A 93991 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-8f193033124cb617226efa399d117c2019e63d43 2013-06-13 11:29:44 ....A 31046 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-8f7cad27172053e5cc7bf193c3acc039c13d0031 2013-06-14 05:12:48 ....A 31065 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxd-f7f34f904bcad4728411e1d6d109cc52685bb46e 2013-06-13 17:28:18 ....A 40360 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxj-8378a1e16b5d23b94c82bf523c21461ed660b9fb 2013-06-14 07:31:24 ....A 22745 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-0aea6e1b9765982df8b3542445ba588a73b35407 2013-06-14 01:37:56 ....A 36076 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-1104a6a9288906c83786e3dfd70c1a27d7caa6ba 2013-06-14 02:42:46 ....A 4063 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-305aaa76c8e7c5830386312610b16a46e952ad19 2013-06-13 10:57:10 ....A 20702 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-3e78431587cf1da7a8f84b209cd5b7510b735811 2013-06-14 20:02:50 ....A 14263 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-4f46241f99c2e67f00b30da269b8ca8605f125bb 2013-06-14 19:12:58 ....A 14324 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-668c2588a1ef300053358538586fcca5447db3b0 2013-06-14 07:31:58 ....A 5218 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-6f205f33a0e6197505bfe5f458838e224c95d4b1 2013-06-14 00:39:26 ....A 18358 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-761d821e6f99ea5e5713ef83947d1b6b9a333d6f 2013-06-14 15:59:36 ....A 18071 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-7c90d495d30fdf5d5773f5d3d2ca73a8e4ec4e5b 2013-06-13 20:29:32 ....A 18323 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-8cfb001e7a0ba775a19a15fc5ba810d78eb4a26c 2013-06-14 19:59:58 ....A 4089 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-9688732263daef21d970dad388c6a977d5001cac 2013-06-14 09:36:42 ....A 18358 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-9e25b47dd3f021a6bb531352839417616c41e70d 2013-06-13 11:26:30 ....A 19119 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-badc411fb09473991e80a6c6441fb1a4f6049504 2013-06-14 07:30:40 ....A 4153 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-cdd724479d6b0a04ba4dab87ddc022ad7d14a86b 2013-06-13 17:31:16 ....A 14324 Virusshare.00065/Trojan-Downloader.JS.Iframe.cxl-e6aea0e009e22dd2a48a733c728adccd8e98956e 2013-06-15 15:55:32 ....A 1755 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-0e5eeac157280d7a61c8e208d05ba9c82ebb8bbc 2013-06-14 13:30:28 ....A 10882 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-156bfcbf8471fc9177feab472d5ebe182470c6c8 2013-06-15 10:19:12 ....A 80884 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-1c9eb0ed7cb71695bff2d251db948c83fbd3b0f1 2013-06-13 22:02:26 ....A 16768 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-1ea12b054d2b1e3a5859797f78ce8e67c13c96fb 2013-06-13 08:11:48 ....A 2273 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-2b0e52c733e44b28276700d01ac05ee92e094622 2013-06-14 02:17:34 ....A 20046 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-30198314672ff652a268474498bb17cc7303f06a 2013-06-14 18:30:40 ....A 16734 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-612ab341308414265e064ad4ab2a366de8c7741f 2013-06-13 09:51:50 ....A 8662 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-62b3e1caaf5a341d08fc0781e42be00258af03cf 2013-06-14 02:10:12 ....A 5447 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-67ec934a38fdf51f3ef9f847270914cc32140b8c 2013-06-14 16:57:48 ....A 19217 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-74a9361efb9da401f5f2ead0ff9b76e928ac56fc 2013-06-13 09:17:12 ....A 28144 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-8de0c185f4c37d7abe08142f7da360dbc0c2191e 2013-06-13 08:53:04 ....A 20808 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-a29ff4c5228bf3c16b60ffd94b990ce09e649d1f 2013-06-13 22:48:16 ....A 13909 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-b94ab9ef85fb11ece1ea51678020b6710dcc75f1 2013-06-14 17:25:34 ....A 52015 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-c3f9aac126db391e8d324ff3e8ab168e2790ee1d 2013-06-14 03:08:42 ....A 17440 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-c5af44fe229792f08bfceda0ffed33de61430597 2013-06-15 03:12:14 ....A 25672 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-c78975a54c568efe43daa8913cefae55d909e2db 2013-06-14 19:25:38 ....A 21036 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-d25738eb9f8a5c75d30c9ac490061fca40d555ff 2013-06-14 10:37:18 ....A 52015 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-d6a8a253ebc5fd8999732f95e03c9a28b149f959 2013-06-14 18:09:34 ....A 28393 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-fa6faaa9f1b6abf9b69e632eb66fa4e619569551 2013-06-13 22:04:14 ....A 66898 Virusshare.00065/Trojan-Downloader.JS.Iframe.czd-fd144cf0cdeebb1a1517571c15aa396f421611ad 2013-06-13 20:16:30 ....A 25133 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-03337cb50a67616372625ec4dadb1bc8d5fab696 2013-06-14 13:50:06 ....A 23381 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-090de10df34708d53977b7e2e79b3c83d2763bfd 2013-06-13 18:23:28 ....A 9095 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-0ca02ad965a738ccf8b991050aba881721a22bc2 2013-06-13 10:07:56 ....A 8129 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-20ae324818c9d16a45fb17e013c0b636a47ee3e9 2013-06-13 22:21:24 ....A 9244 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-294220b1655b135b0be804a6cebae140f7189505 2013-06-14 11:44:44 ....A 14883 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-2a8a494d1e0b62c1e85269afa6265cf7e61fbeef 2013-06-14 10:07:54 ....A 24163 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-3d870ecd6c0b7cac3a1a6d4a43f3917cda3f18fd 2013-06-14 12:51:16 ....A 8776 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-438ec7bd8017ba28c1102a07a3620931af202503 2013-06-14 11:47:30 ....A 1708 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-4abf8b6b1d96de08674485a3ff8a84f76c80fe42 2013-06-13 15:55:04 ....A 8981 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-5c39364fd2bb9941fb22061f2dbb64599a7bc468 2013-06-14 06:26:46 ....A 7234 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-5c54c697b69264d5290eef9357a8b0be9bac792b 2013-06-14 06:33:44 ....A 8301 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-5d350252aeb68135d0a626da3fef53f51448ba6d 2013-06-13 17:37:08 ....A 31277 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-605470ee594075c589a8329ee8035ac255e95099 2013-06-14 00:58:20 ....A 3386 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-62d6469c0f470e17a63ba18f61f25b4625cedfb0 2013-06-13 20:13:04 ....A 9215 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-695337bf0430f36e173069d0f8cae9637a0fd272 2013-06-13 10:58:12 ....A 8921 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-7a3c0b88be6ea3f0942c6c152a39a2b4aaaa359a 2013-06-14 18:47:16 ....A 15515 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-827fbd188163a072a521653db14c763c7ff738f7 2013-06-13 11:24:22 ....A 8775 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-83c057680f3fd3ef424251af4ebe2f38a30b1eec 2013-06-13 14:04:28 ....A 14482 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-84aca1225e02522b616bfee4c9f377666513e0db 2013-06-13 17:19:54 ....A 9047 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-8770803a679bfa0460ac552228346906a8b94224 2013-06-14 01:51:04 ....A 8318 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-8f5ac9870703649d3b92594d8331c48bead8e00c 2013-06-13 09:29:58 ....A 6956 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-90ba537e6d4b03259985c9ea3bc28068b5f817e5 2013-06-14 02:56:16 ....A 9793 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-956c4ba1e26c56122f49d5e54178c353d792681a 2013-06-13 09:54:12 ....A 8744 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-97d190312ed748431c6898c582719fc6902d44ec 2013-06-13 22:39:52 ....A 27744 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-9d7d5c6e352dcf93205f9d2f6ee60777a6b1c7ac 2013-06-13 21:53:38 ....A 62033 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-b561aba3ada5e7365f24efe27844cd6daed7861d 2013-06-13 09:22:12 ....A 60603 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-bfb83ce2ccafa21a1298a5d82332f083fcaf508d 2013-06-13 07:24:02 ....A 24424 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-c05e5d3d9e8da0647327dc8f0cb09e090621d4d9 2013-06-13 10:22:16 ....A 8908 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-c49df5e0583cd5dece99f14314eae9ff41d6ccf1 2013-06-13 23:38:48 ....A 42318 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-c7f2f93768501fab9901ef09e59ff35764be7cd5 2013-06-13 09:06:30 ....A 12018 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-ca1b31f0cf69fd4e0d76fb1be58655af80c15fb4 2013-06-13 12:11:20 ....A 9273 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-cd659fd26ea37ddefba8c5597a245730cd75dadb 2013-06-14 20:17:36 ....A 8632 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-cffbcf765db82bc08995cc9bb177bf7b30cef038 2013-06-14 02:19:44 ....A 8547 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-d32e5670ceec48d1c0c0e0905e7910f0593d84c1 2013-06-13 19:14:18 ....A 5678 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-db6b557a22f258ec67f3b5c569fc101ef6911df4 2013-06-13 23:12:40 ....A 31212 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-eb8bb051b00ce602bf5d936497a3faaaad5d0f90 2013-06-14 00:49:18 ....A 36188 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-eb91b92089d6836b768e58ad6fa53479c64e1420 2013-06-13 13:06:50 ....A 9236 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-eba0a65ddfc19c66f646927db72d39a89b2459d5 2013-06-13 18:54:00 ....A 17503 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-f7622a61f6503bd52ae9678ed6dd59d1c9d52c70 2013-06-14 00:02:26 ....A 19012 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-f86b26a1eb35f9c79ae17368646276840f8109c6 2013-06-13 23:38:54 ....A 9234 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-f8cff5c15891d9fcf08545b1aed59d1f90e3b5e6 2013-06-14 03:24:08 ....A 16988 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-f92edcf35f3d1c396cfa175839607f6ffc776a0d 2013-06-14 12:51:14 ....A 8706 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-f957ec5f9e0ff41f184972f5028634d5b3a4f912 2013-06-13 18:06:42 ....A 31248 Virusshare.00065/Trojan-Downloader.JS.Iframe.czk-fa390e99a1f0d6795e8aa7b4d942112481cd4529 2013-06-13 07:40:30 ....A 9587 Virusshare.00065/Trojan-Downloader.JS.Iframe.czm-3a1ec6b70119b1a48a4d0c3ea0e2541e903593bf 2013-06-13 23:00:22 ....A 11250 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-00c29732a09593eba40487cd913a535aaaf4fb99 2013-06-14 05:24:24 ....A 14460 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-032e43a8bad3b769e3feb1cf99b62770003a9107 2013-06-13 23:06:46 ....A 15028 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-04d646e1001b37a1ca13fccaff934d20e82adacc 2013-06-14 08:19:58 ....A 9272 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-08a912d07c358bff2d508531f09bafb12c8d0a06 2013-06-14 18:54:36 ....A 39643 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-08e88fc733ef67909e822f23ac8b941e33c7c56a 2013-06-14 09:11:48 ....A 10037 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-0a955286bfb8a3f07912d5a16b6d0bab40396223 2013-06-14 06:26:26 ....A 14894 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-0c1d0cd2c1c754450d362e3a5c425c5b936a10b9 2013-06-14 18:50:02 ....A 17199 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-0c22dc1a48a0814d63d5d078e6030f4a903a0e4e 2013-06-14 00:00:36 ....A 22555 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-0d8ee522b6bc00d71be03adc3e62eb4f4e3422e6 2013-06-13 16:41:08 ....A 10158 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-0f224c89245b9d7d34ecfb5a294d86805afad12d 2013-06-13 08:49:30 ....A 14200 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-10b7f2c8676481757f70f43025d59d522bf6e961 2013-06-13 23:06:30 ....A 38162 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-1126bfb01a1e97dfd7e67f9ca4f6a4682b420565 2013-06-13 10:56:02 ....A 8856 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-1311c6bbda2249238b1bcf811e59405c6df96190 2013-06-14 05:26:52 ....A 14510 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-15b8964be4dde4c58b93ab39f55f465ecf42c7db 2013-06-14 16:28:56 ....A 14643 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-16163e4bbbdd7d53ea07d93fdeba8f8eedc3816e 2013-06-13 15:24:54 ....A 15214 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-182589219213088667a5d87e691d9b19407ef803 2013-06-13 17:45:34 ....A 18827 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-19acf06540a9bb609744557ab9ad0d857b57f7c4 2013-06-14 12:54:30 ....A 9307 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-1a37517cf1ea5e0aa01023dadc7498dc90244a0d 2013-06-13 09:21:02 ....A 8101 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2008d6f4407c31abf5ce2ed2bec7e4bec785b900 2013-06-14 05:29:54 ....A 14350 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-211826aaba02cf384bcfb13639bb7cf616586b84 2013-06-13 08:27:22 ....A 14149 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-23b29e128428081a0bf19ecb8ff80cc8da89213e 2013-06-14 04:07:38 ....A 2026 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2563e33744e95fecb552ed678d95e4aa108ae265 2013-06-14 07:31:54 ....A 15195 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-27f10acfafc9aed52a51474c5898a1d2c006034d 2013-06-14 06:44:00 ....A 13610 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2b693903a2d99a555cc8cce427597eb11e31b076 2013-06-14 02:02:26 ....A 15195 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2d796a8a03f82a3cc2e23af65a8db002fa6bddcc 2013-06-13 23:25:40 ....A 9643 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2d82974c8380a3ddaaa5ed31123c66cb294ffc30 2013-06-14 09:01:54 ....A 50158 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2f8b3031b38136f27972343465dfd806c9afd4ca 2013-06-13 09:46:48 ....A 9389 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-2fd1cc049455a0f67d0642b70e0b075dd4a4aad1 2013-06-13 23:12:06 ....A 15294 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3139d77a58402b898eb1d4fc1c8a4634dc7f122c 2013-06-14 20:37:48 ....A 47542 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-332bb4374dd56bcf86de574660387ae9ebf45c0f 2013-06-13 23:30:54 ....A 18630 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3746c7f7c7dc45b5b3423b3236ac1b9a8c005bd7 2013-06-14 05:22:54 ....A 14389 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-38c8ac1fda6e2cf52af6a995e13299282fae70eb 2013-06-13 20:16:02 ....A 9045 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3992e5df2fa75ef984593d0b27b7acf57b8f0a6e 2013-06-13 15:18:42 ....A 45022 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3c31c3091f4f71aacc9709120c8ab3c5c4b9d08b 2013-06-13 23:09:06 ....A 9044 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3cfe4741809446c5a71a33c5ede36249d911310e 2013-06-13 12:13:24 ....A 18089 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3d9f340687d686c779aed2e3e7027c25e02b5336 2013-06-13 10:34:36 ....A 6133 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-3e7fd50f7b418d421b4bf0dab60fbfa6bb1a4a63 2013-06-13 07:49:20 ....A 16060 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-404ae005bceb65664361a0de526cce0a412d6602 2013-06-13 23:45:30 ....A 18560 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-4339eab16081cd2494dd05609a6d4e412ff49ea0 2013-06-14 13:09:48 ....A 47904 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-44d12480c71bff5669f8404a47ca9af70083853c 2013-06-13 12:48:52 ....A 9424 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-44f2204fa80ac8fcd31bd202a177f3e62228bfdf 2013-06-14 05:35:50 ....A 14792 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-46f7d6d54428fcc0f0ac35da35064db70ca793ea 2013-06-13 19:44:22 ....A 15265 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-472046378de77d9f847a64a5172ce7b421166239 2013-06-13 19:39:24 ....A 1154 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-47eb79a6012ec0937ab5735991369289c7e5376c 2013-06-13 07:47:44 ....A 53838 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-4a62c882010e2b2e52a843afe4d38ca4fd099dc9 2013-06-13 07:21:32 ....A 9509 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-4ac329a6924f764e01d2a1dbad8e329279eecc40 2013-06-15 10:29:16 ....A 43299 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-4d00d55fe0d0710b85f668c72a78ca4f55b29afa 2013-06-13 19:23:18 ....A 10002 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-51097db29f197be02c23e5836551bd9774da068f 2013-06-14 03:18:12 ....A 48369 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-513be54041f9d105480f873d51c0813ac37f3a6a 2013-06-13 20:22:34 ....A 38915 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-55ce960361a09fb8d7fe9dd9c75b58418d287ce4 2013-06-13 08:20:02 ....A 9594 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5786a1e943374a982c646bef9d18eab373b3e4a7 2013-06-14 20:33:30 ....A 15037 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5857b28be1ba52261a39fb7d6b699af0bf6fac4e 2013-06-14 17:23:02 ....A 2894 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-586e314c73e14c56d7fd0339fae395485234bee7 2013-06-14 05:21:26 ....A 14487 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5897ead81abf64ac3fc416b98274c159bcacee3d 2013-06-13 23:45:30 ....A 9874 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-59d1c1d8c5e8b6ffc0a36d16e181c0ed7dcd5049 2013-06-13 22:57:12 ....A 10810 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5b0c201afd809f5049dd79203017a21008d69971 2013-06-13 21:07:26 ....A 9778 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5bb2fa2df7dbaf37095b66fab99c8c61b3700144 2013-06-13 22:19:32 ....A 395748 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5cbdbcb087fb5a6b789c1490a384c00de2cbe4ee 2013-06-13 11:12:40 ....A 54298 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5df87a97b9d744127a03086b24fc7488609e8f45 2013-06-13 22:11:20 ....A 23183 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-5e7a3a7f3c4ed598ce527f86f48daa0613c1cf8f 2013-06-13 23:59:44 ....A 13362 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-622cac665ed27908eea3e2c56aa90df8d5572149 2013-06-14 00:57:50 ....A 43726 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6258b49c5b14fd6b6a2550e9a6076eb0651016f2 2013-06-13 17:10:38 ....A 19062 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6312c5837f6d3c2e425314406d89da5d04e14597 2013-06-13 15:07:52 ....A 9771 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-64916f8006288748c02bc62531ce2040a78d32df 2013-06-13 16:11:00 ....A 11517 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6543e9e8c35df203f4565bd0016ea6a26722d125 2013-06-14 11:20:48 ....A 9343 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6807921210544ba87c7baa55f779cdf29ba210e8 2013-06-14 00:42:48 ....A 15088 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-691c6c2d5cd667c0cc0fd3d0b92822436321e63c 2013-06-14 05:21:46 ....A 14846 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6c700e6edb28d0a925b7433ec7465877b3f33d6a 2013-06-14 10:04:38 ....A 9361 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6da033bdf472450067e2e5aef08f6912c1c95f56 2013-06-13 22:15:58 ....A 9433 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6ebc2be82caa80c6ffd64067123c6fc5014bec4d 2013-06-13 22:40:32 ....A 9506 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6ee6f0d52c1a82b7b555a092bc3c625d8318d081 2013-06-13 23:06:42 ....A 16165 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-6f2263f03e8b75c5a547f28e11ff67babac11703 2013-06-14 03:33:16 ....A 9690 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-70e2515443754afd5089916d57cdaf82dbe465e1 2013-06-14 13:18:52 ....A 14917 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-72904e18d778cc1b8b6a2cf529079e9e4e5a2e02 2013-06-13 22:08:16 ....A 10041 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-74c3cc276cc3d2cc73b5db628b00ef7f0f85c75e 2013-06-14 14:36:36 ....A 18438 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-751f9deb186a223febde091b85a2bdb5b5ceaffb 2013-06-13 16:29:34 ....A 47829 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-76ad3aac23a838d4decc969e98712118667f845a 2013-06-13 09:50:14 ....A 10803 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-76f1dc3642db2293812beb616b465e822e8fe611 2013-06-14 14:09:26 ....A 61154 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-78ff7081c10a3f76075cacd5bed1601fb90839d7 2013-06-13 21:48:36 ....A 47543 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-79d8750b1e391496fa1347410b3527d4c8bd507d 2013-06-14 14:03:14 ....A 46446 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-7b013febb114e435b80e55dc2180136f38c0b84a 2013-06-14 15:55:54 ....A 38162 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-7c1086cd7e2b514ff7ac15cbcf24d2a47a4a6d29 2013-06-13 21:17:54 ....A 9655 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-82836caef09c2b2ae87714cc9ca6112aef9518ac 2013-06-14 15:52:28 ....A 28981 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-841030f64eb96c4896c31db777acb97d39c9e269 2013-06-13 23:05:54 ....A 9464 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-85029e98d7ad9ddf913845bcdd18923647135bbe 2013-06-14 08:52:34 ....A 9484 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-852aab0cb1be8678445f6e5f82ff11103576527e 2013-06-13 10:12:50 ....A 18099 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-87ccc167322ee18ec89a3f46a1613a39b5b8c717 2013-06-13 09:50:02 ....A 10298 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-889994703745c2f399f69aac8f90c84245905133 2013-06-14 01:18:20 ....A 9781 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8a0be059f083d4bd1296862e6be173849362bc04 2013-06-14 12:12:04 ....A 14917 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8a3810c83b3f2d75d00f109a7b6fa2c968d9742c 2013-06-13 10:39:18 ....A 18200 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8b4d7e25130c35eeb6c4b38032d3f5f732cfb777 2013-06-13 14:45:20 ....A 14809 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8b9bb0928a3678c09b8d7c832dd1c5422698e493 2013-06-13 23:02:14 ....A 6201 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8c98ce56514127a1ecb40bdb9a54f330ac9f30ab 2013-06-13 08:18:12 ....A 10612 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-8e15a8bbe31b365a2a2e50d4f8b015f347ff2c9a 2013-06-14 17:30:34 ....A 50309 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-912d97b8809bb39eeb93056d6b52350ad541c26b 2013-06-13 09:18:26 ....A 9883 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-914b9aabc3412ec215026dbea4b0d10727ea9da9 2013-06-14 05:21:00 ....A 14296 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-96c6853d57a7d9abeace08604c00474c41bc49ef 2013-06-13 08:17:10 ....A 9257 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-974dc8f68bd07832d31296c4730929f77cec9330 2013-06-14 02:01:32 ....A 14309 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-99019c757c772c9358a6abea1c987e431397ed1e 2013-06-14 18:43:16 ....A 9678 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-9b6a5e7bcb79a9cc84a9ca8f5e7f90ff5fc55502 2013-06-13 21:26:02 ....A 9782 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-9c0a13fccb3e7be0f6fff2b2cddd907c88332535 2013-06-13 09:08:18 ....A 9998 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-a0dde061927e0c0517aa227ff36879278469a734 2013-06-14 05:23:40 ....A 14767 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-a1bc0736c9f667a85bca5b8f6f25a70f9e8347d5 2013-06-13 16:34:58 ....A 17883 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-a3ec30af0001ba913feae3783837435741a95293 2013-06-14 08:43:34 ....A 40991 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-a429cdca7bcfdcd5e9dddb689333c11cbfd0104b 2013-06-13 14:50:18 ....A 2072 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-a962ffff01618ba8307cfae22736fd324e258784 2013-06-13 15:55:12 ....A 58457 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-aa02bac94b1a8361213f0dbe1d11cbb603df03fb 2013-06-13 08:29:30 ....A 17720 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-aafc0217e99a37c8008fd80f6affd2a799279229 2013-06-13 09:25:44 ....A 15653 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-af8e9661c952f22b15e2a4034b631ae56cd9c56c 2013-06-13 16:37:52 ....A 8132 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-b1da8f1a6779d0396bf05fad1ea9b6a8f71f6d94 2013-06-13 16:50:14 ....A 10147 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-b2e01484667e850f1af4ad0b8e5cf522d15e320c 2013-06-13 14:50:30 ....A 46377 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-b53bd643a7c5ad87b49a89302fafe081fe405485 2013-06-14 10:56:18 ....A 13362 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-b67f531369dd22b585f58bfcbc8e9ac5e8a29099 2013-06-13 20:10:50 ....A 18391 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-bbed74bd2eba525333bc845c41ac0eaf54739a18 2013-06-14 05:24:34 ....A 14337 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-be766b3e920bc53271f3ceb674cef2e15fc4f9f3 2013-06-14 05:28:08 ....A 15147 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-bfa38a40e23daee8ce45e39962680f94a10b626f 2013-06-13 10:18:42 ....A 9109 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-bfdf9c4c3e99bcff6cadc373654871c60271a548 2013-06-14 16:04:44 ....A 17964 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c048b7de3f0fe13f2a3163042d75205aa1c97983 2013-06-13 09:04:52 ....A 9276 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c11374291369dfbc64fa4562cb6420c2fe9d3f17 2013-06-14 18:27:06 ....A 9969 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c2298bf315a48cb1f0ab38901505d9c28d573052 2013-06-13 12:49:56 ....A 26665 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c2e9abc5bc9f7a251a894f957fb8409c9941eeed 2013-06-13 23:38:34 ....A 9478 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c56a8026be4f9a672c221331f3bf65d4bc29d612 2013-06-14 11:40:42 ....A 23048 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c5d66b3de671f492a722b8fe0ae57e18aee7ff9b 2013-06-14 13:35:16 ....A 9556 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c5fc4e91e89570cf6c65a892cc3b491ad5c122bb 2013-06-14 14:08:44 ....A 53084 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c6145ee29fee75c410725c61f42a804532bcfc6a 2013-06-13 23:35:26 ....A 14845 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c6d9420307739e7ef5cee4cc5557959d9dbe410b 2013-06-14 02:59:26 ....A 27104 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c870f7dc963b98351571b44443c368777e9d66f2 2013-06-13 20:31:02 ....A 8842 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-c9ee689c98293071978f47aa87e7cc67c7ae4c1b 2013-06-13 08:39:12 ....A 10194 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-cb64b2c5d4aefcdd1a0cc0c0cb02b5579ebf8858 2013-06-13 14:01:28 ....A 119126 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-cbde24da7b1bc42263efe05fe95ee4c06f26e379 2013-06-14 20:22:10 ....A 17889 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ce37dbf46cb9f7c221e87e59f538369d336a6e61 2013-06-13 16:34:06 ....A 8938 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-cff30e8a77ad5ea90b0df991e3b1bd54630e1405 2013-06-13 16:25:38 ....A 39643 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d087a7ff356632a8d1b788158eff8a2fa23a0bea 2013-06-14 20:42:52 ....A 50382 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d1ddf8867931823f1e009121e4be0e22d1e20070 2013-06-14 08:15:28 ....A 14413 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d26e662e27a8bd4046acbc972a62fa7ff034bdfa 2013-06-13 10:18:14 ....A 9900 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d351abdae8677aa1f6f384718f87bc69ddbef89f 2013-06-13 23:10:32 ....A 18715 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d574f4af0d9aa39b796f8003e66f81320cd3ae95 2013-06-13 16:08:48 ....A 13399 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d6115499724564d9ca7b9b74d3c9122b358ef009 2013-06-13 22:21:00 ....A 50922 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d6f9ffbf41f50cf9ace01503b63abb75389be5f1 2013-06-13 10:12:28 ....A 34776 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d7526b1c42ceb89dff50ad51a399a208cd93429f 2013-06-14 00:22:42 ....A 9516 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-d784e87e16d259feb6dc9f64037566ce6a9365f7 2013-06-13 09:45:44 ....A 9498 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-db855cd706ef5c4f05a8e61fca3a1f498eb012db 2013-06-14 20:22:42 ....A 12298 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-dc8ec129d10685fc2639129de3b89ba324fa5d04 2013-06-13 08:21:02 ....A 9790 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ddbb705b05b315ab21a65264e673c8d5da7bd6c3 2013-06-13 23:46:40 ....A 15195 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-dfb9b8912cee5c5734180c67f077027f9ced26ab 2013-06-14 20:37:26 ....A 45148 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e1dc26624458be9a882524c2a6c110493e60b841 2013-06-13 22:46:16 ....A 17773 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e33f023f8d9be431f8bca734fe3a62f2221cb85c 2013-06-14 02:51:42 ....A 62810 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e70cce137cbce586a7ba24fa7acb8aaf961928dd 2013-06-14 14:27:12 ....A 14814 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e734b90ff08f764e132847fab0541998ac4eaca7 2013-06-13 23:46:34 ....A 14309 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e82bcfca6eaec661a6cd8cafd7520edd39c008e6 2013-06-14 02:32:14 ....A 15959 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e916194a4711603e84deac365daf8a526304a368 2013-06-14 08:13:48 ....A 9223 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-e9be83072216a045a97f71e7d284874f31e48461 2013-06-13 21:44:54 ....A 15195 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ed2a1c6b212b92ecb8c1b683024286196552bed5 2013-06-13 15:15:12 ....A 9158 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-eddf51297fa5ac536b9b4dc92dab388e34ea0f42 2013-06-14 04:51:38 ....A 8657 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ef9de67327d25885d9ebbb1221624de4a74ac4f4 2013-06-14 04:38:38 ....A 8666 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f37783a4c9a92c9b77da6e10b696c0792cc3497c 2013-06-14 14:20:46 ....A 13350 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f4d6e5b72c7cf975977f38394f0a23ddade4c479 2013-06-13 23:22:26 ....A 13382 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f4e2dcda29dcbc638a8376001954ae3f5eaed86e 2013-06-13 23:15:02 ....A 10276 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f51e7dcbc795c4bf4d473fd5ff157c8461acb579 2013-06-14 20:25:18 ....A 33342 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f7cd14bbe1d10af9250f7677773ba3135b0fc8ac 2013-06-13 09:03:54 ....A 16364 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-f92028c7c71760db763ee8d6c535f62dcb504069 2013-06-14 05:25:42 ....A 14603 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-fa194775e6cfe5116b03bc2a11dc9844abb6686d 2013-06-14 12:29:32 ....A 41654 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-fefb983e22ca02d19d3e44cb8dea65a0944c644a 2013-06-13 08:15:10 ....A 9791 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ff41f185700b9bb1e56de1dfd98803458b979f69 2013-06-14 07:50:38 ....A 18129 Virusshare.00065/Trojan-Downloader.JS.Iframe.czo-ff61fd60ba4a6c81faedcc245cb8b605384e2def 2013-06-14 12:28:20 ....A 28057 Virusshare.00065/Trojan-Downloader.JS.Iframe.dab-f4cb4fab06c72300301afa440af9fa41de75cf33 2013-06-13 23:37:08 ....A 200476 Virusshare.00065/Trojan-Downloader.JS.Iframe.dag-2bac692890f8b984ab95dcdd516f8f048cf066c9 2013-06-14 19:10:52 ....A 14042 Virusshare.00065/Trojan-Downloader.JS.Iframe.dag-b074a893be002d92621e1a77cb200c243805ec98 2013-06-13 21:36:26 ....A 26006 Virusshare.00065/Trojan-Downloader.JS.Iframe.dah-d9bfd06e6b9eab81aad5ff2abd95c40647a6b121 2013-06-15 22:10:54 ....A 130447 Virusshare.00065/Trojan-Downloader.JS.Iframe.daj-3c7fead876cc56d1d24e42caaf0a4ba9505e5adc 2013-06-15 18:54:48 ....A 130440 Virusshare.00065/Trojan-Downloader.JS.Iframe.daj-a8ee9cf6fc393614c8f935ae9ee99317987f6278 2013-06-13 20:01:32 ....A 96051 Virusshare.00065/Trojan-Downloader.JS.Iframe.dal-0067c3162a9bf0cac6f44468a734b6bed06f82a5 2013-06-13 23:37:16 ....A 4904 Virusshare.00065/Trojan-Downloader.JS.Iframe.dal-408e44f52e1db74c5fae369718636c75fefb5001 2013-06-13 23:04:18 ....A 6444 Virusshare.00065/Trojan-Downloader.JS.Iframe.dal-bfbc9dad40378399edaf46357396ade35eafec9b 2013-06-14 12:02:46 ....A 23910 Virusshare.00065/Trojan-Downloader.JS.Iframe.dam-d04789e5fa6d78cc3888ce91f61fb8e043bff30c 2013-06-13 14:55:48 ....A 85837 Virusshare.00065/Trojan-Downloader.JS.Iframe.dao-1d8bec0607c17522c9e3e6c84a14e445fc850546 2013-06-13 21:54:48 ....A 9540 Virusshare.00065/Trojan-Downloader.JS.Iframe.dao-df7e28f80e9f3d2beeab298f9d93adb6bf8059ea 2013-06-14 13:45:56 ....A 23886 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-0a84637aeb76f0d744ee465882b3de40ccec19d2 2013-06-13 10:35:12 ....A 43394 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-3c0a034751433894e19bd8617cb2e3d8ab022f0d 2013-06-13 20:00:40 ....A 46331 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-4e90d8ffd0a1ffe86d3a0b699e86d1e16c996664 2013-06-13 10:35:44 ....A 45848 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-4f9ea2101fe749ca06419ecdc36846850b556b83 2013-06-13 23:02:20 ....A 34942 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-5f58d764e0972a644f297db83dbbff4b72feddbe 2013-06-13 16:43:28 ....A 39118 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-6fab64f8cd080eb87262adf7be48211b0f591d93 2013-06-14 18:09:38 ....A 2342 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-7c1d4e34f124e41dd18204e71128010be897e1c2 2013-06-13 19:46:22 ....A 38131 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-7cd9b5f2609d0520a3c0d9ff3e8b3029c8ad7ee0 2013-06-14 13:06:36 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-8b2e8e61df0ef6b854c6c2a0c142ccffcc6275ab 2013-06-13 11:11:50 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-909a21c6a56fb6b3bebe9c86f1b330c64f5ca66c 2013-06-13 20:21:10 ....A 52400 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-91f950266ec0251f9246de0ae9ebff4b27c7ab0c 2013-06-14 02:03:10 ....A 39118 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-9513e9a128f29afad2f3ea79af879d0c8b249b82 2013-06-13 11:17:18 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-c9a1544f3979be0fd7987e36e0f0563809822241 2013-06-14 14:11:06 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-c9d79c841fb96651280774936d2207a6fa5292b9 2013-06-14 14:10:56 ....A 44951 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-ce1ec57e86b45a847c3434338f99e50c4ee1660e 2013-06-14 10:17:20 ....A 71171 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-d583ee3ab90ad9226a2b870140c0ef94a432af06 2013-06-13 23:42:40 ....A 35104 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-d9d8abcfada86a91e7501518d2595543b93c0f38 2013-06-13 16:43:40 ....A 39108 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-dd48ddc423f66b56359a36277a461747ed2aaf2f 2013-06-14 18:10:14 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-ea83433496ffd42182e3f67e75adc7c96b3371c9 2013-06-13 16:29:22 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-ee2c92c7e633bf33214ee5d1205d4da31f978794 2013-06-13 22:32:18 ....A 76012 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-f3c80c8fc4bf278e8e429f79cfe65e6905eb4db3 2013-06-13 15:49:24 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-fc3683f1e44c584771ee0a02da98fd8673c98571 2013-06-16 04:48:30 ....A 3070 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-ff3fa50d59d1882500ab88cbaaa15942b2c352a4 2013-06-13 23:42:26 ....A 76032 Virusshare.00065/Trojan-Downloader.JS.Iframe.dba-fff5f34ce8fad00458507653ecf17d26e578f7a7 2013-06-15 16:11:12 ....A 6315 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbr-43c3a55c5193091c373e2e0215e8667aea931375 2013-06-15 23:45:54 ....A 45920 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbr-668e0c8908d8d2a93388277d3c1d3d4fc6827128 2013-06-13 14:11:52 ....A 40833 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbr-acdee4e5b711b92a68f773284f3547e263345088 2013-06-13 18:33:48 ....A 5179 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbr-b9d885274046ea09bf9d3edd614a9d6c16837bc6 2013-06-13 19:51:58 ....A 217781 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbs-fc84bb5912f2a01ab049bb68a716527e5c98076d 2013-06-13 20:10:18 ....A 32498 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbu-0e512e5ffe718f89060922e12f5ef167f2962f8b 2013-06-16 09:09:52 ....A 87324 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbu-9051c63c2ec3ca32cd347fd03fa4319ef7c98009 2013-06-13 22:26:56 ....A 27220 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbu-d3db3f241c08c014768f82034e8382cddb76c8c3 2013-06-13 15:21:24 ....A 17960 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbu-f63789885eb1225b96cfcb323f6bee8a000238ef 2013-06-15 09:45:46 ....A 2863 Virusshare.00065/Trojan-Downloader.JS.Iframe.dbw-c99854ec60679d092e98e644812f4605d26465f9 2013-06-13 22:34:26 ....A 15226 Virusshare.00065/Trojan-Downloader.JS.Iframe.dca-0d36fcd37bd0cbc63d19130038b700cbc680490c 2013-06-13 22:26:14 ....A 106804 Virusshare.00065/Trojan-Downloader.JS.Iframe.dca-54c8307dbb2e3652e830abffe55765b1f42e22e8 2013-06-14 00:05:04 ....A 10534 Virusshare.00065/Trojan-Downloader.JS.Iframe.dca-959b1d28c50382831d2522aa78e915bc78d338bd 2013-06-14 14:13:06 ....A 34993 Virusshare.00065/Trojan-Downloader.JS.Iframe.dca-ddf3df3df77c3a90cb168bedc139fb35c9927679 2013-06-14 19:25:52 ....A 10866 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcb-0d696351737f43928e89023c25dbd023bfe1dd86 2013-06-13 16:30:04 ....A 105783 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcb-c3985f46c9b97534509ba8b46e1ca939cb120814 2013-06-15 19:52:38 ....A 1269 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcb-ebd6676115cd993fa96f46edca91d5dcd903bcec 2013-06-16 05:46:26 ....A 40189 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-069a7460facd2a67cddba919d22410025700d15c 2013-06-16 14:24:14 ....A 40165 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-0c0535bfb4bbcbb651a69dd8dae584a180ab6353 2013-06-15 15:47:50 ....A 40170 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-25ce42bd3a9c9917bfabf3c1efce6eeba6795626 2013-06-13 12:17:46 ....A 20845 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-33f2b907b32d5d3bff7bae28af1baaffb7625b44 2013-06-16 03:43:14 ....A 41478 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-36b4f779ff062f5ecec5158da3582d17fbf01999 2013-06-14 12:14:08 ....A 27722 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-398d97ee5fe755b086527bc4ee2e74d9eb5f28cb 2013-06-15 02:51:46 ....A 40172 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-3c9555426ec791780779f983d37274cd22dc818d 2013-06-13 22:49:48 ....A 25548 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-420cf22b29c3a701c71700eda5ac997f231a5499 2013-06-16 10:37:18 ....A 29466 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-4c36100eb540e607fe2154d6dfc792e9d6b1e7ca 2013-06-15 09:27:34 ....A 10898 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-54f5581953400115b05531e7c9e54c68156d69de 2013-06-13 13:53:58 ....A 28034 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-5c71bfebc5362f70dd3e1a9a01ca1ff5af49bcce 2013-06-16 09:18:34 ....A 10739 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-5fde5d3d5caffba5876f9fe85f432154d27c4c6a 2013-06-14 19:25:08 ....A 27981 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-663bc597ccc2333cf2af9f836b877b629a6becdb 2013-06-16 08:15:20 ....A 10743 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-671f1389d5a55bac8006d5b6630e3ed75fc4ff28 2013-06-15 09:52:58 ....A 6176 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-6c9085fd4842e1676b369071dba6fadccde953ee 2013-06-15 14:14:38 ....A 40173 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-6f8888c67513e365af10aec6fcf63244b33700df 2013-06-14 10:37:40 ....A 28025 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-76a1737aaa18be3e58fbe9ca39114ed71637fdac 2013-06-14 15:38:38 ....A 40684 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-7b584b7cc2a8db461ad5ecac77fa57eb5b8aa121 2013-06-13 19:06:30 ....A 40557 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-85df07d8d06ace090a0bb933df868e996a053a23 2013-06-15 20:49:24 ....A 40169 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-911ccb05d6e37cf08715e0cf676bfed1cac7257f 2013-06-15 10:06:36 ....A 40140 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-91cb2225fa82869fb66673d642301f888e9ee4aa 2013-06-15 03:05:00 ....A 10741 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-96ba3fecc1b610b2ff14d24fe7f455e2b59b60c5 2013-06-15 09:37:18 ....A 40182 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-972091f8629ad48eb5158b9582fc815b1c5cb4ce 2013-06-15 21:56:00 ....A 40169 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-9a1419af9540ce0335b45718f2ef6be77fa661c5 2013-06-16 12:29:22 ....A 40169 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-9a8f26e43fcc749daf3b555e28a96e012500c1a4 2013-06-16 00:22:48 ....A 40181 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-9abbd84c0d711736b90682370eafcc625260e762 2013-06-15 09:41:56 ....A 40168 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-9b512914965350d46278f0faaa6cb5e0af5362d6 2013-06-15 15:21:02 ....A 40176 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-9d0590884099de3481147ae14585ac78fd652c91 2013-06-15 08:57:44 ....A 40171 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a023fbf2ca99d94993cf320a63a996f48d28e32c 2013-06-15 03:00:56 ....A 40174 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a0ade95ba3a77dea41e01021abe113b536165f4a 2013-06-16 02:18:02 ....A 40180 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a26db5cb87ccf340b9ef079812e56be99f99cb1f 2013-06-16 11:16:08 ....A 34115 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a4067a16b007b49df05c8db04d735197d3aa5b40 2013-06-13 20:05:14 ....A 40684 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a43bf8ad0966c5d650eef51a654f2b0794fe3185 2013-06-16 03:38:14 ....A 40174 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-a681c9f7ac16a827b2a3c4b3afae8a0000dddf58 2013-06-15 12:20:30 ....A 40167 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-aaa1caa075adf9eaf2ea08f5efe9271de9eea2b0 2013-06-13 21:58:06 ....A 17797 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-ad37e09264469d2c1733bb4ba5e5598ae2d8e7d3 2013-06-15 15:43:48 ....A 40180 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-aedece09946a69c5429b131296c5d57703d66e07 2013-06-15 13:15:52 ....A 40183 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-b1acf08de9cafe41c5e011273363e9e4ad1daded 2013-06-15 09:35:02 ....A 10738 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-b43aa2f69e826d13202bcb60144d5a5f707d2c51 2013-06-15 12:21:48 ....A 40174 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-b5989a22cbb40c80cdced68608cdf1a28d2f8eb1 2013-06-15 09:26:40 ....A 40169 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-b795353bf204554523201608a1be7770cbcd2ff6 2013-06-16 11:47:10 ....A 40177 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-b98944dc246340f3a4f493923e49a2893a4d9532 2013-06-15 02:54:18 ....A 40170 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-bb4d905dcd7f1a2d0c69e4674bfd9c158e6492d9 2013-06-15 09:38:02 ....A 40170 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-bc7ed159e94efdfde2fbf81d55a63798e225b2f0 2013-06-14 19:47:36 ....A 28118 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-beb65e4b1870f442dca7103795efa6035ebbef32 2013-06-15 10:42:16 ....A 40146 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-befa7930fdc50e0d80afd692fb562887e319ff32 2013-06-16 00:34:24 ....A 10740 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-bf0db61511dd02d582df2cdbd7f2549ad2cdec9f 2013-06-15 10:14:46 ....A 10744 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-bf4ba95033092fc09257933661f1010e86f2c32c 2013-06-13 22:39:16 ....A 28041 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-c0e1fb4424e99bbed9b152b50f755cae52ec6960 2013-06-15 16:20:30 ....A 41622 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-c50b5a002b26bb7c69ecd4f382278a8255458c9d 2013-06-15 11:20:20 ....A 40171 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-c558fd14ac43a54cffc87d7d60c231eac6fce735 2013-06-15 09:34:06 ....A 10747 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-c883e9a1091ed3fa12d0abf796cffc9c0d329711 2013-06-15 05:11:10 ....A 40173 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-c947a1e2683c9d67908019faaf8598d03258971d 2013-06-15 08:57:08 ....A 40174 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-cb0aaa5f08eafe2c650901731eadc4b47762d545 2013-06-15 23:30:22 ....A 40166 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-cb14f1d40f515348c1f680d5bf36402c2efeb59d 2013-06-15 10:44:58 ....A 10961 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-d45e9772a0e18fe757048b2b6f70968dc669ab34 2013-06-16 05:21:52 ....A 40172 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-d83a4108fae0873924f3e6d929007da91f344cde 2013-06-15 10:39:36 ....A 10741 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-daba26aa61a1c0542e40b18b264cdf93780cbbeb 2013-06-16 02:23:30 ....A 10742 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-dc375484d7a9cb85b6e3a50a957f7d175ec3730c 2013-06-13 23:24:02 ....A 12828 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-dca859afbf6f95aae38070bffea4144863dae9ac 2013-06-14 19:34:40 ....A 15970 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-e029b26f535b1e50e85aaf9bd40bcede85530854 2013-06-15 09:04:58 ....A 40174 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-e0edc535ffed66131c8f4a0ab487bec143c85718 2013-06-15 09:09:30 ....A 40168 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-e414fc4638e0fbceda4b92a0433e98496606e6de 2013-06-13 15:44:10 ....A 27541 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-e47e18e3ebdf2be9f1982e888ab4b846e3bec512 2013-06-15 21:55:56 ....A 40175 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-e8603dd4a1a51aa8757e148c9d046ca61b5860f2 2013-06-15 09:35:00 ....A 10736 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-f13228886b23ab1fb39595d161898f7dbe75929a 2013-06-13 22:31:18 ....A 21585 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-f3ac69987d0159c561be6adf7138524ffd0e0743 2013-06-15 09:56:34 ....A 10744 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-f6d9e03fd151ae526f5a178ea6d69a4bd1c06b87 2013-06-15 12:25:44 ....A 10746 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-f924268bc6fd4032862eee156d88f98da0a5f431 2013-06-15 10:06:36 ....A 40175 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-fc8beaf2469c21ce2e9c349cb8d1cf8e8af41587 2013-06-14 19:50:04 ....A 8417 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcc-ffad88a9b635b76bb43805b73d9a71f380882b87 2013-06-14 07:17:24 ....A 29659 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcr-427d5784817e4692b4de9844c2e3beadc0f7e822 2013-06-14 10:21:00 ....A 10342 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcr-b11bb6b2e6db380af02c6126e405a77dd209f26c 2013-06-13 10:32:50 ....A 23413 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-096bec3902cd9726646954c785ebc8ec4926d2bd 2013-06-13 23:59:06 ....A 142360 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-2a292f8a599cce19667d36880f58faf67f206fb1 2013-06-14 02:02:08 ....A 8858 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-442447c8cfcd8ed806a1f398fad715911b095373 2013-06-14 05:17:32 ....A 24655 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-691a701fad6e1602917600424ee442643b7de4dd 2013-06-14 00:42:12 ....A 24635 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-8bc77ce231d12439495f58ff1b4897ef19e202f9 2013-06-14 03:18:58 ....A 14050 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-a522f09649bee1420b037f7e2400cc32e2303aa9 2013-06-13 20:57:46 ....A 24653 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcs-abc5d88f0b05090160711167155770d7aa353843 2013-06-13 22:48:24 ....A 3922 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-42c43ede364352540e0b82f439a1f47b8cf59e9a 2013-06-13 23:24:04 ....A 4625 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-4768c7fcdb77c9db7948f132abb5fe4af7c8a8b9 2013-06-14 18:55:34 ....A 6613 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-8c15c0b2a7937e4c4557a173e5b7cf067a12410b 2013-06-13 10:18:50 ....A 28134 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-917e38ec5307b14b54903ec8bcac279f75f3b5fb 2013-06-14 18:55:20 ....A 230202 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-97420b1dcf45a433d36d8e8552ee8e8d4e31b70b 2013-06-14 08:53:08 ....A 73059 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-aa24e188965670f4718fba5b94d0b3705a67ef91 2013-06-14 20:00:26 ....A 3451 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-c2afd5d4df22823227e11a74607f72b618cb5ac5 2013-06-13 22:48:00 ....A 164058 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-d91ee22b3afb8bc02e296329f0193ee13bd8c76c 2013-06-14 11:45:44 ....A 19581 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcv-dd9de340da922083678b930f26368523100cec5f 2013-06-13 10:15:24 ....A 18705 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-0c8c185005553fbeb4e951f37e0c754b6b9213f7 2013-06-13 09:40:30 ....A 5868 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-135558c77dfc723384ead2410bfa3eefbef735d2 2013-06-14 01:54:30 ....A 41931 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-3564101bba96045b53d1a36641c99e7b3e2ab3d6 2013-06-14 13:58:26 ....A 8924 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-3f331859c6a22c905b2cc8282f6a9250866dc6eb 2013-06-13 08:57:44 ....A 10304 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-6d1ba6944a6df0bf244a234b67092e333be0ac5c 2013-06-13 10:35:38 ....A 21111 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-87bd3bf0069b5978b9aae85ff1dc72e353922f49 2013-06-14 10:38:20 ....A 4524 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-95eecbae53c1d1be495ada06780ad90a97812624 2013-06-13 10:40:16 ....A 10139 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-997894a6822b2ca17ac1cc40af20a2f8b9ca1b4c 2013-06-13 09:58:26 ....A 18705 Virusshare.00065/Trojan-Downloader.JS.Iframe.dcz-ebe9cf784295785cdec5576a82905a352e945cac 2013-06-16 14:33:24 ....A 3122 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-19bffab0c2002dfa49486792b3dbac8b3dbed24b 2013-06-14 20:16:22 ....A 27525 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-40bbd64afad11c610144f8a0b9c9c31476762b2e 2013-06-16 02:02:22 ....A 128210 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-47ef552dc1ff253a133b45761088cca6c046320a 2013-06-16 06:28:10 ....A 6658 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-4b7b61889c204004b241937f91ed1793eab867c4 2013-06-13 23:10:02 ....A 17168 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-4ee0dabd74fcbee97b90caffed06fb2eaf1ff654 2013-06-13 23:11:14 ....A 31825 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-6cf8113870039e13a71c7402c035c841b8f37153 2013-06-14 19:24:26 ....A 17548 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-802f2cb4e2a54d39eb6dceb2803413d7e8f0730a 2013-06-13 16:31:08 ....A 18888 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-895ca214cea6c8ba0b891373d375742374ce46ff 2013-06-14 07:08:54 ....A 76356 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-a442926da37a9d8416c6c961271a5e170dca773b 2013-06-14 04:43:18 ....A 3753 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-aaffcf236dcf6f1801ddb5daf97818c0ca371af9 2013-06-14 13:05:12 ....A 32961 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-e4e64d6171bd51111e12ec42fab62f242c3da71d 2013-06-14 15:55:00 ....A 9638 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-e9ccce7a4e41bff1c40d5c8dae3f0677919ee8c7 2013-06-14 14:10:42 ....A 41054 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-f8d16af19193be23e9afd125e3db9280be1b71f5 2013-06-14 11:27:24 ....A 18453 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddd-fdab225c60d4cfcbf101e5435aff96914d107fde 2013-06-13 22:38:04 ....A 37463 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-0105d2d0c880d86d63a7a640c0ed83a695fe4ddb 2013-06-14 15:15:46 ....A 66779 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-019b572044e133752155fd7b84fff5c0c08be51b 2013-06-14 00:40:22 ....A 28376 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-0623c7b07eed31a486f5e6267b62ff9dcd5dc300 2013-06-14 04:14:14 ....A 13758 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-0c32d4f0050be903a0e71db5b54d3e99f986500c 2013-06-14 16:23:12 ....A 34737 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-0c63b94c840eca019d37a85cd56cf62040b62482 2013-06-13 23:03:00 ....A 22336 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-157fc23c5f80791582e9e7832fe0b075255badb9 2013-06-14 00:38:48 ....A 27519 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-1d512ed8d4f598c85ff2410851793fbce1f03fb0 2013-06-14 10:56:10 ....A 42794 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-1eeb3d54388a330fbb3e9e154d0b55d11ee1a433 2013-06-14 06:45:00 ....A 2053 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-1efd5e8e4bc7b8fa7b831853c67f49e6c6a233c1 2013-06-13 18:37:40 ....A 11355 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-201f06581454ae23d8647c9a489d94de08cfd60a 2013-06-14 00:17:58 ....A 31870 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-23fa7b2d15bddc3f3dd4397886ee4aa10cd6c3f5 2013-06-14 03:05:28 ....A 17468 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-2546de1e521838e4af8f942c1b2d645ce9929462 2013-06-14 17:42:38 ....A 73074 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-32f1e054555026d148d35000d28a2f4b72253a0f 2013-06-13 08:54:32 ....A 21567 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-34583a097d6c2c73a9e42ea6613d3772a81ab372 2013-06-14 17:08:58 ....A 71389 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-3bbca15ce7da1a1dc4acaa139daefc68f9dd694c 2013-06-14 14:36:34 ....A 9915 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-41fe9b59fac2f7fc7f512822867f979175c003aa 2013-06-13 23:14:58 ....A 39005 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-429d83dccf4b80b1759018292372107a795a936b 2013-06-13 17:05:34 ....A 35228 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-435307fdecca10344c32b2bbce2566e980c6ea86 2013-06-14 15:38:14 ....A 15078 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-456b5d8ad0db17f6cb0187d6d20e319555c9bf7b 2013-06-13 19:26:44 ....A 17517 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-4bc509fc654d37f5c243d7edf3499162e0016bd1 2013-06-14 00:02:26 ....A 16305 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-55119041e16d375072d3e5dc2ee0f6bd4fe311d5 2013-06-14 18:51:22 ....A 2117 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-554b89c111d2c43dacc4c19ac1f44d6ebb51d802 2013-06-13 19:07:26 ....A 18303 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-562090a7fe003ed9feaf2fd4ff96594a8987d965 2013-06-13 14:52:54 ....A 2093 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-58cffd8c7bdbd1abc96d54c36a3a91fcb0c105a1 2013-06-14 03:24:54 ....A 832164 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-5bf25cce4e06fc5cbba65a418fc66d29c42e7a4b 2013-06-14 14:11:24 ....A 17835 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-5d7120a287571b2f6cd93311face07dde4146d9d 2013-06-13 23:06:26 ....A 16695 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-6ee7206fc93fcb216d8d3a14bc00af2405eb4fae 2013-06-13 19:45:30 ....A 17437 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-6f46e8972499de04cb4ad753395e0737d03de5c1 2013-06-14 01:39:52 ....A 2348 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-71a647207b7e715df7f39f36199e6c8dea58bff7 2013-06-14 09:32:54 ....A 11132 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-7f01bc2a710d27cb35c7967844cce2c3e5c057a6 2013-06-14 03:40:04 ....A 9636 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-861ae936479b7c26cce7b157acc046e8e05d52f2 2013-06-14 18:30:18 ....A 2188 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-86534b9bc3e49d22e8d9ce2729af7f66831c87e1 2013-06-14 05:12:46 ....A 15787 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-8689f21aac34efd85ff7b5cc521685fef6b2fcc5 2013-06-13 11:33:10 ....A 11086 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-8d5c649cfff0e24e0a1497c3163928d6da37b427 2013-06-13 23:11:32 ....A 37132 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-9039aef9cae76efe0e51739344047330ce7c8613 2013-06-13 23:30:00 ....A 20254 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-94418826273b452079801cc6d72c5531cad6543e 2013-06-14 06:12:26 ....A 6710 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-9667b946b710822ca928f5af603ee30ad5ca0da4 2013-06-14 11:12:44 ....A 73910 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-c3e7849201e2dcf883f3c248712cf11d80e87792 2013-06-14 02:43:48 ....A 10846 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-c73b78e6b724db7d92b52bbfe56c4e6ce2d84307 2013-06-14 18:45:24 ....A 10253 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-cef32e3b98ee9464e396a1ee69778957b9282c85 2013-06-14 17:25:12 ....A 3520 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-de959c33f07f656eeedc3655f5f3897c555caebf 2013-06-14 12:47:42 ....A 38862 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-e9384563df67972d249e161c5b2831160122cec1 2013-06-14 17:42:42 ....A 10095 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-f167030467e00427a5fd0f1597aff8174e74c69f 2013-06-13 21:00:22 ....A 5286 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddg-fbf2484c90b86cdb3c70239e7367d7ad5897c006 2013-06-14 10:54:30 ....A 25470 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddi-8ddb6c50866904e3cd44aa34b7c815a52738cf0a 2013-06-14 14:21:12 ....A 59020 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddi-b11f16c9bd9d715db891424c41c42abdae9beec0 2013-06-14 05:39:46 ....A 2572 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddj-2c8584c0d9c0d30222bd9e11264661cbcefae12e 2013-06-13 12:35:48 ....A 21526 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddj-51fa9ae0629770463f40a54d5c02d9f0fa8a1e65 2013-06-13 22:11:40 ....A 139805 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-037690ea332223926b268c772c98bf27a7f0b678 2013-06-13 13:20:02 ....A 13105 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-03a9015c729e17e6183ce91769de28ce7fabfca3 2013-06-14 15:54:38 ....A 69972 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-07766f9cb12af4fe4553e53e16f6d205ce45b121 2013-06-14 10:40:00 ....A 28100 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-19b5249a6996c0f8294da23655874e6435ffdb0f 2013-06-14 10:40:44 ....A 139567 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-2e1c3113d5009f71e39bba1e5e35623d9eeef112 2013-06-14 16:27:42 ....A 10749 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-35bc3d8b4bff798204f86e7aef1bd58ca5b2b466 2013-06-13 13:49:02 ....A 14504 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-4c0bde515963567189fd05a0dbe8c7a9c7232a7b 2013-06-14 16:26:44 ....A 31944 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-4f1f08a04495f8132f17ad7ebfeb98ef4290cc7f 2013-06-14 14:21:24 ....A 10460 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-568be1ea271e442eac77bbac5c7ec93e7e96d6cc 2013-06-14 05:18:00 ....A 59911 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-668d4b9a73226c25710f87f9acab8621fe9fac61 2013-06-13 13:48:48 ....A 10373 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-6cdad295a9a8a8b1fe2f7f98ad2b55f69c02ef1d 2013-06-14 00:43:02 ....A 26221 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-7220b72c9bff3c4709814e9c0714b65ed7c0a28d 2013-06-13 15:48:34 ....A 25380 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-77062697429e10e4b16b22858510d881144cdd25 2013-06-14 10:38:56 ....A 12269 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-8bac011fcde75e91cfe13e0d5c1a9f8dc4c5e1a9 2013-06-13 22:12:20 ....A 12164 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-99b98f673d2f27ebaeca2de2c470ccfe12b8138e 2013-06-13 13:48:50 ....A 31846 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-b2862c1dd89ba88cdeafda30b153517afd85b1e8 2013-06-14 16:23:28 ....A 8208 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-ba34fe5ec4689d30c298c74a7cbd6df86f5d2dc8 2013-06-13 13:49:20 ....A 86751 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-c01523fbcc6325081892ec2dd0fc82b0ec9a6bda 2013-06-14 15:38:44 ....A 24686 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-ceb14958c55e0e5588528065ff6692ba56586035 2013-06-13 13:20:06 ....A 10685 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-ced106cee4cbed244ab11db8d649551abdd40598 2013-06-13 15:00:10 ....A 12305 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-d17c404b346a2b13cae067b953e8f3876bbf44c6 2013-06-14 16:22:48 ....A 8984 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-dc61d93b395922212921261f93fcb090316c8ede 2013-06-14 10:40:42 ....A 11926 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-e04f3c07c86f2a0d57991087644623a4b1833b74 2013-06-14 00:03:44 ....A 18481 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-e3cf84dab8974b37f8328d9c0263706061bcb9fa 2013-06-13 15:21:38 ....A 10298 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-f5f839d1a6f3d0885c8c9e34af5f5f7a80343b1c 2013-06-14 20:15:44 ....A 15303 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddo-f85246a085f58de08c40f255163d158070607f53 2013-06-13 07:21:46 ....A 11390 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-05d1190abff0d8ba136dcbcf2bf71b1a36732df2 2013-06-14 14:20:24 ....A 10939 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-09f56f15eede92df647bf5505a86cc1861d85194 2013-06-14 13:20:12 ....A 17520 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-0b6b5ab4e74cb5c1b19173a8bfb312afb26b8024 2013-06-13 22:26:26 ....A 10347 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-0c2ac64372a6b92f0867eb0128637c01adcf06e1 2013-06-13 13:20:28 ....A 23206 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-1698d3eed220a08a9074217fd670e8285310e64f 2013-06-13 20:39:44 ....A 7066 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-19ba01a2aa2f41aed9d86255ea9cc3f768358387 2013-06-13 13:48:52 ....A 26151 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-1d2a81beb4ede735794013df523a3ffa9632876a 2013-06-13 08:28:46 ....A 8447 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-1eca3a8968e1af7640b0a7c7b190194ce55ee8eb 2013-06-13 08:27:54 ....A 11647 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-20e0fec5f1b037409ee537cdef20afdf17b6f3b4 2013-06-13 12:39:02 ....A 13356 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-28a80cddf44255d655c3ed08c0fd36e7621194d6 2013-06-14 12:26:52 ....A 5529 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-2bbfddb32c9e84dca5da3feb3c8d2e33d52d1ed0 2013-06-14 13:17:18 ....A 6480 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-2bef6b5c51bfeb82b60c68a53f88d8247c10799f 2013-06-14 20:16:26 ....A 25541 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-2c68f6b8671e98e6ea5142b43c6272b6be0f817d 2013-06-13 18:12:02 ....A 5505 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-2c79c2c84bb84f6cb4286bb7b3a0d90da1cbeb60 2013-06-14 12:12:32 ....A 5746 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-2e320095828fec94e7220cbac71195abe6fe6063 2013-06-13 22:55:44 ....A 23486 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-30eed55db760b4249daa30b97d2e450ca11c1d93 2013-06-13 13:19:36 ....A 43897 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-359cf11700bcaabae93d33b2c5cc5da198b58bad 2013-06-13 20:04:02 ....A 10197 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-3620983ca8a350e33ab2ab1fcb2649fb3233e077 2013-06-13 22:32:52 ....A 37350 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-3e3c4a249517143bb18f50e63a5bde543dd2c449 2013-06-13 21:28:44 ....A 22326 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-420b1f65623a2a363c493a94454fd125d767d698 2013-06-13 20:22:14 ....A 14319 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-43b47821b5ee38a96a67ef04b40d18a5317923ff 2013-06-13 10:15:00 ....A 16115 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-483ebcc024efe7b507fd5e15f30f7da386bb778c 2013-06-14 12:28:14 ....A 6110 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-4c36f2e01ba26bd4dbfc14005bd53439c38fd991 2013-06-13 13:33:40 ....A 30934 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-513cb97d554578ee818b4420cea30ccd5f67b94d 2013-06-13 13:19:56 ....A 23503 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-54711afdc8c0607a81e9124f7b8a55b6439b326d 2013-06-14 13:27:06 ....A 6665 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-54c56e1ec8bbca56a003738ecfe4bdc71cf729c7 2013-06-13 07:28:00 ....A 77621 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-561861cdeec6023dbf2a9a055b7ee2ff3bf0742e 2013-06-14 06:16:44 ....A 14121 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-573b94b9eea5a2a3c6bd3ad002e16d58df9d594f 2013-06-13 15:20:00 ....A 22872 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-58826b6f934a1398ea40c8d28b48566d1276ed58 2013-06-14 12:10:02 ....A 36482 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-58da6cb005b97fe8450bc3d0c79f7270e8f75a54 2013-06-14 19:27:28 ....A 35559 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-5d3104cd2fb47b19f6212b32d9bfec66bac8a220 2013-06-13 23:48:32 ....A 5309 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-6180e1147ce18fe55e7eaed1ef2e744b7c3c80e1 2013-06-14 17:51:18 ....A 11102 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-61e05e8c073ff15a4195f4077801b226e63a46ee 2013-06-14 07:05:34 ....A 6057 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-671d75d18ff0db08f9760b1cb90d3ce14734e86d 2013-06-13 22:38:16 ....A 6114 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-68fa4f24771db6a502083d9ac0e4b91222d6c1cd 2013-06-14 13:21:48 ....A 25631 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-6e4ce8c351d019eacef427b1cd9e4053749c8dda 2013-06-14 12:48:14 ....A 14315 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-6fa74bf08a4e9df540125430a0fb48c0591adc24 2013-06-13 23:14:52 ....A 11363 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-746b336be760d34be0b9d2773250b3404d2d4ef4 2013-06-14 05:14:46 ....A 17078 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-74e4a7343ebd85d270c491f6336d7004e975f2cc 2013-06-14 16:22:14 ....A 30062 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-778097bd51abd61210cf783628e93c0c5a0f720e 2013-06-14 20:15:52 ....A 43957 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-7790ad9e3367b9884b4afc6d783c94912ec60d9d 2013-06-14 17:12:00 ....A 45310 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-7b46b93c5cf17c36f2fa38e414c4229771fded76 2013-06-14 00:03:44 ....A 31996 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-7d93a0dbc6333cd46c6249ff37e145ca74c0edaa 2013-06-14 12:45:36 ....A 36953 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-7fc91dcbc6a624d13aad06ddcaf994c701971f4f 2013-06-14 16:56:58 ....A 77621 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-81daf8e65c4f14547c36e48d343775992b3e879e 2013-06-14 13:57:10 ....A 36906 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-851f626017637e9ecc0a317c092ecb305ed28a17 2013-06-14 07:10:24 ....A 5498 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-8d9080263445547b208f4993e6ee8c7695631e0c 2013-06-14 11:10:16 ....A 11628 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-907a07111fc00684d73cb0098bd738120f04c728 2013-06-13 17:11:42 ....A 6298 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-958827f65e6ad45c9c24cde1df4ffd597fc4541a 2013-06-13 13:19:40 ....A 30911 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-9601c2346d499d67352c12478d3c3b55fb6a9fb2 2013-06-14 03:17:04 ....A 76746 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-99d0b26b22a76e348aa329dd264845cbbe17fe94 2013-06-13 12:34:10 ....A 12087 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-9e6bb9b51d44c47c95d8c5f3ecf59415e3059d92 2013-06-13 22:25:18 ....A 7329 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-a4ac5a36b59a65239d675d8d2ac6bdc678171c88 2013-06-14 06:17:10 ....A 16323 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-a625c9e2d601110213271a6ba429b2d94d5feb52 2013-06-13 15:01:52 ....A 7094 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-a62a39535fc4aab52eec58bd6018347332f328b7 2013-06-13 14:18:56 ....A 63172 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-abf78048582017d4249ff36e770abd2f7e748efd 2013-06-13 16:44:18 ....A 25158 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-ac894b9e10dd4d7fc67d8edafb599d766d1f6188 2013-06-14 09:03:54 ....A 34973 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-acd80ba73f9249dc76eab42c7db4454631333954 2013-06-13 18:37:34 ....A 80306 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-b0e61350401ff6f7a64dd815901102a032936ad6 2013-06-13 15:22:52 ....A 12532 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-b1a8cf705970494b9936645beed24731a7120878 2013-06-14 08:23:36 ....A 21429 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-b4cb986a16f81e99531bebfa94040486640160cc 2013-06-13 08:54:46 ....A 6637 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-b85e03e7f7e305c833ebc4cb27200edf8b299a0f 2013-06-14 00:38:04 ....A 36821 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-b9f46ebd7586eecb1d6614b1f6bed1179ccc7882 2013-06-13 22:44:08 ....A 12521 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-be5c1d141f1110f50a98a092337395945d694e9c 2013-06-13 07:26:50 ....A 5498 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-bee8784e69f6d1926e1b58b10ee933452e1d6b35 2013-06-13 11:14:26 ....A 9649 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-c020c793afdee33263b7f5e4c976e747c0f0928c 2013-06-14 09:59:08 ....A 22651 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-c441d1cccccd9a21eb42cc8c031297e99025a3da 2013-06-13 20:59:18 ....A 18996 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-ce8c6ffb48784064293cab170b9416a11bedc9b9 2013-06-14 13:42:00 ....A 6103 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-cfa574067305923f46cb3ed70744c4f7416c9ba9 2013-06-14 04:46:02 ....A 150176 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-d0aa1c5f2b6f6c952b295f0ac25d1ecb4f82395b 2013-06-14 01:21:42 ....A 56353 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-d2035acae20c8ef4ca551cd7fff0e331bed59fe4 2013-06-14 17:40:44 ....A 118706 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-d84cb394e1a2e82f01a89862478206653867d119 2013-06-14 18:53:52 ....A 37016 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-d9805f7eb958ae0a2acb9d109cc8281aa08ee2e5 2013-06-13 22:50:58 ....A 18529 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-dbfb4af18924293f57d9a2ab654cf71a40ffdade 2013-06-14 00:42:16 ....A 41507 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-deb4419a507757863b724b03c38ff89daaf6e687 2013-06-14 18:12:28 ....A 39163 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-e0cc14d8e19a6c7b6e1cc661cbe4b714b270657f 2013-06-13 11:13:58 ....A 11231 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-e704c6e33066c3ff43fbce55809cf2d84ab0791b 2013-06-13 08:47:42 ....A 19036 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-e74005975e171faa85bd0a655b2bc905657aa3c8 2013-06-13 08:07:38 ....A 37964 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-e81494de9cb4fe8aea2eeb70e20f2ba8767224db 2013-06-14 04:41:02 ....A 13734 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-ead7d98616f7c5464226518826d0efb7fb5fd0ce 2013-06-14 16:26:00 ....A 56723 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-eb3a7fe2f5812c1d4f9fbbe7c1dcfd80b00ca3c6 2013-06-13 13:19:54 ....A 44108 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-ecd7ed2fa57bce23fef26cfdc79bd9962e71647e 2013-06-14 09:36:06 ....A 24602 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-f480c7920f2491f80737063284a6eabac14f578e 2013-06-14 03:43:34 ....A 23695 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-f66741452d34103453e3ddfe74708adea9f7b0f3 2013-06-13 13:33:54 ....A 30934 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-fb1224ee70b169197b5fc5cf0f1ec507c475d379 2013-06-13 15:22:40 ....A 20816 Virusshare.00065/Trojan-Downloader.JS.Iframe.ddp-fffb2c65b001a990c664f2eac04594782515f8b0 2013-06-13 23:01:40 ....A 13336 Virusshare.00065/Trojan-Downloader.JS.Iframe.deq-0b3fd1d434a53217432a9d04f26681a52379093d 2013-06-14 04:41:08 ....A 12257 Virusshare.00065/Trojan-Downloader.JS.Iframe.deq-4c288320a307931b0e28f0e83af6a88ac8d2183b 2013-06-13 22:43:44 ....A 5816 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfo-4adf768c9a2647eab28780aaa491e684c0e8a0cd 2013-06-13 22:34:04 ....A 56045 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-15b7c3bcc208e123b36ee3ecd487d88035811b3a 2013-06-13 09:17:50 ....A 71445 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-29542d2b7b14ccc6c9f147e22ea084063d372713 2013-06-13 19:25:30 ....A 61321 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-307e1db03cc92b4a7da8bf7141f6e9c1276c7eff 2013-06-13 16:55:14 ....A 62470 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-3903a05f5fc1ae445f9b7daafd968625f4ddaecf 2013-06-13 18:41:26 ....A 65944 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-5e601b2373ed6db30187b3a08a8948e762019cc7 2013-06-13 22:15:02 ....A 50341 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-7503b46882003e5fc31354eaa5b17ec0eccbf07d 2013-06-13 18:33:08 ....A 56000 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-85d8366fea40963a9b67c0282ed00f3bd7b78a5e 2013-06-13 12:40:42 ....A 66572 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-ab0c4169ac88c31ccdeb2e29dd9353848f5aaf16 2013-06-13 22:38:14 ....A 63905 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-b281f7cf528ffc7adb514dc0d87bc337770eefda 2013-06-13 20:53:08 ....A 44072 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-bef8f5d43fc6b8b3eb8420ee33eb2ee8fd5f2418 2013-06-14 11:26:06 ....A 68537 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-d95b07c65b35447be842474bdd394e83f29719e9 2013-06-13 19:49:16 ....A 64302 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfw-fa8d702afef72fdb77e6bd99c8ba04c84453b7a2 2013-06-14 04:55:28 ....A 13786 Virusshare.00065/Trojan-Downloader.JS.Iframe.dfy-f3495327eff54dc6933367895f2d3ff6102e6fc7 2013-06-14 14:40:00 ....A 610 Virusshare.00065/Trojan-Downloader.JS.Iframe.xu-17ee3695c55a99bfd039586fef67e6003af304bd 2013-06-13 18:31:44 ....A 222 Virusshare.00065/Trojan-Downloader.JS.Iframe.yc-0eaf44fb0d438c7364089cb941955a5e1993b56d 2013-06-13 09:00:08 ....A 15037 Virusshare.00065/Trojan-Downloader.JS.Inor.a-b120e8805e2fa3d91ab71ccccefd549066d09dc1 2013-06-14 03:08:02 ....A 11778 Virusshare.00065/Trojan-Downloader.JS.Inor.a-ca01d1a42cca4a027ee0ea65582a7fd17185a269 2013-06-14 19:57:14 ....A 1673 Virusshare.00065/Trojan-Downloader.JS.Inor.a-f73406344399af9b3d42c03d7b3176a7dbbb917a 2013-06-13 23:51:54 ....A 8515 Virusshare.00065/Trojan-Downloader.JS.IstBar.ce-82159ad76b5b7fa7edd9650e35e6aa40c7882068 2013-06-13 20:27:52 ....A 3379 Virusshare.00065/Trojan-Downloader.JS.IstBar.d-03e51a6d1534e5c80ac57d78bbe502b6fcb9b597 2013-06-13 10:15:26 ....A 2266 Virusshare.00065/Trojan-Downloader.JS.IstBar.e-0c285e97e3435e522a95cf712b80530a2e4b1bf0 2013-06-14 08:37:22 ....A 2266 Virusshare.00065/Trojan-Downloader.JS.IstBar.e-3cbae5a270ac98f352e5bf5295ba2dcfdee946bd 2013-06-14 14:28:06 ....A 8671 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-014c8d9a24db13993def9b1da8c25546bd008ba7 2013-06-14 00:58:04 ....A 5945 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-25ec9d5c37287b3f9b9cd0f7c8b8f1c51be749db 2013-06-14 15:12:28 ....A 5896 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-6ae6e4e8ba7bd1f482c89132fef0ea28729a275f 2013-06-14 12:24:02 ....A 4828 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-6de74e4654282ffe2be7c2d051918f893b86cd64 2013-06-13 18:02:50 ....A 5291 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-73a4731fde2c68b62b1adfeacfc9560cf5136524 2013-06-13 13:09:54 ....A 4828 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-804c2d84e7f391b87a6dfb87c91dd7459d2e3f14 2013-06-13 08:14:06 ....A 4211 Virusshare.00065/Trojan-Downloader.JS.IstBar.j-c9cc568794dec742da9cf430f64c780c8239f17e 2013-06-13 16:26:26 ....A 3142 Virusshare.00065/Trojan-Downloader.JS.IstBar.k-0cc3100231fba9aed16edf0657390c25699da6ba 2013-06-14 16:23:04 ....A 458 Virusshare.00065/Trojan-Downloader.JS.IstBar.m-2aec63b3fbcb2b34d0a77b91e8bf225169589cc1 2013-06-13 23:10:04 ....A 3312 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-14136fe2c9b58a4b045d57f820180416af4eba47 2013-06-14 17:53:10 ....A 4496 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-2184cb7a07fcf08a6ec2002fa37d882ffc258f79 2013-06-14 09:13:10 ....A 3312 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-592d713e769a92797ec5ccfb13af85639572aafd 2013-06-14 10:09:22 ....A 4387 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-bf26b49a1c564814b32311408bd285fb44f670a0 2013-06-14 07:36:40 ....A 3313 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-c84dc819fef466169fa3d821bdb2e9cddf034f10 2013-06-14 01:58:26 ....A 3311 Virusshare.00065/Trojan-Downloader.JS.IstBar.s-e0d2a0f546a36f7ad1d3e57450a8b650b04c5615 2013-06-14 05:57:14 ....A 1426 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-09865956546573808c83df1dcafd4f32c218aed4 2013-06-14 00:11:22 ....A 7091 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-19d5b124d4bc6198a8ae26ad60ae053179c4b6a3 2013-06-14 07:45:28 ....A 5311 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-3061d037dab0f31a567b177a91bb19cd8099524c 2013-06-13 19:17:28 ....A 1413 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-4eba56475cfb98b9af9034c18f78207352e1ff93 2013-06-14 09:12:20 ....A 1406 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-67f5dc72f9d32c321915f2f04cfcd5bb979f7385 2013-06-14 10:24:34 ....A 1386 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-78cc0117cb131b62bc5096ea66cb353794bd96e8 2013-06-14 07:09:34 ....A 7106 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-97bc12869442bdc2e3a2838b1a4d340721926e17 2013-06-13 09:53:32 ....A 1405 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-a9e8db523ff7d19bd82be2a18bfd2ba58d0c1a40 2013-06-13 14:25:48 ....A 1412 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-dba9221684c87d0f71c3dec95d793fc405863a88 2013-06-13 14:26:30 ....A 7207 Virusshare.00065/Trojan-Downloader.JS.IstBar.x-e0fc8bd46543d7cf12accc9edef55d1c8c884fdb 2013-06-14 03:42:44 ....A 13981 Virusshare.00065/Trojan-Downloader.JS.IstBar.z-bd58e679ec85f157f47b8aa5978e6923be6ab0d9 2013-06-14 05:16:24 ....A 20574 Virusshare.00065/Trojan-Downloader.JS.JScript.aa-a6516239e413a4a9a8d9bf042b53ccf505ccb1f2 2013-06-14 11:45:02 ....A 7218 Virusshare.00065/Trojan-Downloader.JS.JScript.ag-8accd4715670a3a679fcb45e8d219c89c9150655 2013-06-14 00:25:38 ....A 2177 Virusshare.00065/Trojan-Downloader.JS.JScript.ag-bca8040db17529db4259d3604f58a76201cf0ba1 2013-06-15 09:10:38 ....A 15294 Virusshare.00065/Trojan-Downloader.JS.JScript.ba-02ae8ab10f9fe1da9a5b5defce7e5039cab66f6a 2013-06-14 20:34:56 ....A 9663 Virusshare.00065/Trojan-Downloader.JS.JScript.bp-73ac7f36c8794227816da46e4cede48a51eb577a 2013-06-14 20:16:18 ....A 9139 Virusshare.00065/Trojan-Downloader.JS.JScript.bp-7928ab07ba119087797bab1640136c9e467c8354 2013-06-13 14:08:44 ....A 78322 Virusshare.00065/Trojan-Downloader.JS.JScript.c-9cf0a3b6e8c15015d70bc2b855bdc9037a03f540 2013-06-16 06:36:52 ....A 17068 Virusshare.00065/Trojan-Downloader.JS.JScript.cb-1316d996c89f16d522fe21c8ca8c410e1b59f2ed 2013-06-14 17:55:20 ....A 42120 Virusshare.00065/Trojan-Downloader.JS.JScript.cb-1a82eb3b02e34076e7e418752379ac85ad63abdc 2013-06-14 16:29:58 ....A 89175 Virusshare.00065/Trojan-Downloader.JS.JScript.cb-c24b8ec06c8184ab63b19f683efb246006c5d41b 2013-06-16 14:17:04 ....A 29883 Virusshare.00065/Trojan-Downloader.JS.JScript.cc-e6bb58b42a1c91e497af80b1038c40138a6bba93 2013-06-13 20:17:08 ....A 18859 Virusshare.00065/Trojan-Downloader.JS.JScript.cc-fa74a4370823d435d8bfc4c613d9e3812117f741 2013-06-13 16:57:00 ....A 32429 Virusshare.00065/Trojan-Downloader.JS.JScript.k-6e53aa78c2c5b9b5371ff563b2a8b5242bdc970b 2013-06-14 08:40:26 ....A 4748 Virusshare.00065/Trojan-Downloader.JS.Pegel.ac-34fb35762204e59d4ca66596f394d627b68c26e2 2013-06-14 14:03:40 ....A 8760 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-209387e155248f074185816f08816350b541aae3 2013-06-13 15:44:36 ....A 10362 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-3f6476a3a334815ee9f770ab21808725c7c44257 2013-06-14 12:39:58 ....A 13285 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-64739ca0bdb4676e3244431a917842f693bb044a 2013-06-13 09:00:44 ....A 44557 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-9d0c6b56abcf37434595884d8613671ac55f260f 2013-06-13 14:03:38 ....A 1961 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-e54ad83b2a9a3c993b3a456b5b8f28dbbfd65500 2013-06-14 16:27:42 ....A 3587 Virusshare.00065/Trojan-Downloader.JS.Pegel.b-f488e9e6ad5a2d62d4e866445c781dd0d4ec0113 2013-06-14 13:04:00 ....A 920 Virusshare.00065/Trojan-Downloader.JS.Psyme.aav-9e9268a2839b0130143ff43cea88c9f6d5cb4961 2013-06-13 08:39:16 ....A 2587 Virusshare.00065/Trojan-Downloader.JS.Psyme.aev-303de3dab45a8cb77ace39b392c762d4ea128531 2013-06-13 23:30:30 ....A 1355 Virusshare.00065/Trojan-Downloader.JS.Psyme.aho-df275c401125857ed017ae2ff1b8a4162f364c4a 2013-06-14 11:12:22 ....A 1720 Virusshare.00065/Trojan-Downloader.JS.Psyme.anm-aa516f8a71f0280f5734be9a3e95df21e3c2a0fc 2013-06-14 13:44:08 ....A 3033 Virusshare.00065/Trojan-Downloader.JS.Psyme.d-4f0f3b32ae5695c837bf0c195f7174bac70ac3c8 2013-06-14 00:05:56 ....A 5967 Virusshare.00065/Trojan-Downloader.JS.Psyme.de-f9192e7bc61267c34761ee7e97603bc22382a259 2013-06-14 03:08:34 ....A 5444 Virusshare.00065/Trojan-Downloader.JS.Psyme.fl-d473486606b2358065b3f54a931bf5242fd5f715 2013-06-14 06:12:36 ....A 3452 Virusshare.00065/Trojan-Downloader.JS.Psyme.hj-bf1aaaf7537bcbebc1adcf2df36b229ad45f079a 2013-06-13 20:29:38 ....A 861 Virusshare.00065/Trojan-Downloader.JS.Psyme.jj-4e9c7e2620d1a7e373ede7a6cb6ff2850d99544b 2013-06-14 15:13:16 ....A 2742 Virusshare.00065/Trojan-Downloader.JS.Psyme.jm-41e71787a0fc91cbd095cda33a588e3a078cab8f 2013-06-14 07:40:56 ....A 79422 Virusshare.00065/Trojan-Downloader.JS.Psyme.ks-d07e2049a5e50a2f5656ec4c59bdf5deb7862c84 2013-06-13 22:20:40 ....A 2897 Virusshare.00065/Trojan-Downloader.JS.Psyme.m-b708246cb44471001aa2df98b9994f26883997c0 2013-06-14 14:18:18 ....A 3722 Virusshare.00065/Trojan-Downloader.JS.Psyme.me-22f13dd112588ed3b13c975b31a1a009a9b2f88d 2013-06-14 17:31:38 ....A 6146 Virusshare.00065/Trojan-Downloader.JS.Psyme.my-298b700fbcf0be1aa1511dd5776a513e5a8c612e 2013-06-13 21:51:16 ....A 1938 Virusshare.00065/Trojan-Downloader.JS.Psyme.n-46b75563dc6dbafe0d2689f56bfec69d5311d19b 2013-06-14 19:40:22 ....A 864 Virusshare.00065/Trojan-Downloader.JS.Psyme.qf-8d7055dd6b07e590c4b11e750cacb847c7af3b3f 2013-06-13 13:19:40 ....A 3418 Virusshare.00065/Trojan-Downloader.JS.Psyme.sf-922ddfd27931d1d33db68a081c28ee4e1949ec6e 2013-06-13 23:51:38 ....A 4254 Virusshare.00065/Trojan-Downloader.JS.Psyme.ve-32e4f9d9b90436586a47abf6f112447aa38a8628 2013-06-14 10:13:06 ....A 3250 Virusshare.00065/Trojan-Downloader.JS.Psyme.wh-c34a012cbf482d7743711ff476ddd72758fc68f2 2013-06-16 14:53:46 ....A 58817 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-119a56dd21bb85f9e8b0355e556d7ed4834358ff 2013-06-13 20:13:16 ....A 5141 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-157fad62538fe4e274c1901054d33888cba6ff96 2013-06-14 03:41:32 ....A 38192 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-19a5132c550a4396d230e06c32f023435d4544fa 2013-06-13 23:49:46 ....A 31956 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-288336e6f65ea467a220254bd4729e49918c11d1 2013-06-14 05:23:14 ....A 37480 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-60a2b9f8885fc6c32fdea5b05ae29ef076ec4d4a 2013-06-14 13:19:14 ....A 32311 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-678811a3fd469e0f9a8a289209818a9c03fc07d3 2013-06-14 17:47:38 ....A 32866 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-8401e800e1fe39946e87fcba5ecc61798b837433 2013-06-13 11:44:14 ....A 37699 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-87ef08e6ca4ff8cbc86f10d8394e38cdfb1867fd 2013-06-14 18:34:16 ....A 31726 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-8da4a7d6393482d54e642a4751951b50f6384c94 2013-06-13 23:50:58 ....A 34467 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-bcf591527671a887557e1eac3fd7f7d5ef719739 2013-06-14 01:23:10 ....A 32246 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-d47e4b29f02938f2a254c34e87e96cbe37f9e624 2013-06-13 09:54:16 ....A 29915 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-e9bbb238053b7e696b791b61496585d490c22937 2013-06-14 05:23:18 ....A 40349 Virusshare.00065/Trojan-Downloader.JS.Remora.bg-f1684a31a859e2237aa809380c7bc90bab638fc4 2013-06-14 18:48:14 ....A 129742 Virusshare.00065/Trojan-Downloader.JS.Remora.bp-4eb5f319860a4307a081e4abe9b9b465eaa2cd75 2013-06-13 08:07:26 ....A 120727 Virusshare.00065/Trojan-Downloader.JS.Remora.bp-c7616d27c3c0e79ee65147643bd36429c4693041 2013-06-14 11:05:14 ....A 119844 Virusshare.00065/Trojan-Downloader.JS.Remora.bp-d7e5ee02955acea0e0bf5a75f685940a6e46b4b7 2013-06-14 09:12:38 ....A 116761 Virusshare.00065/Trojan-Downloader.JS.Remora.bp-e84e82192f02c231978d74d0ef945f136029792f 2013-06-13 15:42:42 ....A 22624 Virusshare.00065/Trojan-Downloader.JS.Remora.dk-5895210bcab18c321d0809c44f3d566d6f316268 2013-06-14 11:05:26 ....A 37004 Virusshare.00065/Trojan-Downloader.JS.Remora.dk-92b49f8e51691de68c564318656f66c5f22595eb 2013-06-13 23:58:48 ....A 27337 Virusshare.00065/Trojan-Downloader.JS.Remora.n-1d15d94f417dd131a675a29fcc0a026e2b37082c 2013-06-13 23:12:14 ....A 27247 Virusshare.00065/Trojan-Downloader.JS.Remora.n-2536fc5c2fc1f1ff6d7b185435e5ba86aab9ff25 2013-06-13 11:14:36 ....A 27269 Virusshare.00065/Trojan-Downloader.JS.Remora.n-b18556bb9601cb835da6710ecb39ba3f305a6421 2013-06-13 23:57:52 ....A 27256 Virusshare.00065/Trojan-Downloader.JS.Remora.n-e47cd9610c02f88e7bfd69c215bd7871aa31dfc3 2013-06-13 19:29:16 ....A 22775 Virusshare.00065/Trojan-Downloader.JS.Remora.n-e8e7777e03927e645e771601a9674ce3e89f8954 2013-06-14 13:47:20 ....A 3457 Virusshare.00065/Trojan-Downloader.JS.Rftp.q-81de98086f0d8a72b43c7380f21db357225b5629 2013-06-14 04:12:08 ....A 1289 Virusshare.00065/Trojan-Downloader.JS.SWFlash.at-6d2840a72da960d259acd73093484afc7b5db9fd 2013-06-14 18:19:18 ....A 15680 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-1e901cd82fcccc01cd078dbc88b0ae023bea1302 2013-06-13 22:22:16 ....A 18264 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-50796de5e4bd380299616e4a14b36d638abe88a8 2013-06-13 07:25:52 ....A 13157 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-63a0ffca39825eed16b21eacc9b37a88d1333f08 2013-06-13 16:41:32 ....A 29021 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-c278276a433c541bc8337427c5873bb8b56e666a 2013-06-14 01:48:24 ....A 48362 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-de99114b7efbed9c144e2e0ca7e121f1f03393a3 2013-06-14 10:26:06 ....A 59238 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-e3777c9975dd4c9ae9f58b73f51c6a652860265e 2013-06-13 11:55:48 ....A 11816 Virusshare.00065/Trojan-Downloader.JS.Shadraem.a-ec3ffc5f397f2fa73ab3aa8ca8a8bc48aa8b7254 2013-06-13 23:36:26 ....A 14167 Virusshare.00065/Trojan-Downloader.JS.Small.af-b2ebb624a75e91bdb3e58ae981fd985c4efc7cca 2013-06-13 21:52:18 ....A 5838 Virusshare.00065/Trojan-Downloader.JS.Small.ay-aff6e7662b43f3add295e5ad3c85b418a3e6cb08 2013-06-14 19:56:04 ....A 630 Virusshare.00065/Trojan-Downloader.JS.Small.b-01d264c459b3cb3f74902a092b7aa2564db8d428 2013-06-14 02:48:44 ....A 3237 Virusshare.00065/Trojan-Downloader.JS.Small.bq-053fdd0eeca002e1510f88447cc0b176e6501cf0 2013-06-13 21:07:50 ....A 3427 Virusshare.00065/Trojan-Downloader.JS.Small.bq-2f1911b3fd11e1cc69028b47afe96604c5ede3a4 2013-06-13 17:25:26 ....A 3770 Virusshare.00065/Trojan-Downloader.JS.Small.bq-6ca1dc76a51820485cb5038e0fd456efa1043f77 2013-06-13 22:59:56 ....A 3403 Virusshare.00065/Trojan-Downloader.JS.Small.bq-84dbd839a9114a54593bd96ee8a8ce35e4021fb0 2013-06-13 14:02:18 ....A 4090 Virusshare.00065/Trojan-Downloader.JS.Small.bq-b5f2a4e8441f911af14719b8900774e5df9416f7 2013-06-14 17:20:52 ....A 3658 Virusshare.00065/Trojan-Downloader.JS.Small.bq-b9c1c273766e44bc5aec233126294af4c3ce4bb7 2013-06-14 16:22:38 ....A 3426 Virusshare.00065/Trojan-Downloader.JS.Small.bq-c99ae368114300e5597387f538037e155e571594 2013-06-13 23:27:18 ....A 1700 Virusshare.00065/Trojan-Downloader.JS.Small.cq-16da24a9c5bbf1d57e7046381e89a8b818b37979 2013-06-14 01:14:20 ....A 5864 Virusshare.00065/Trojan-Downloader.JS.Small.eq-2760cadac3e16a8c7d500446a19e6ad3fe5a1028 2013-06-14 01:53:30 ....A 4950 Virusshare.00065/Trojan-Downloader.JS.Small.fm-279f0e7d65ec2df1e763ccd32209bbe42be0171d 2013-06-14 13:17:42 ....A 1024 Virusshare.00065/Trojan-Downloader.JS.Small.fm-5755b85080a33c665d21eed3583dd844a794e515 2013-06-14 01:22:06 ....A 4549 Virusshare.00065/Trojan-Downloader.JS.Small.fr-b294b4626149239a1eb572a4f5f1f2124c332bba 2013-06-13 23:49:12 ....A 4871 Virusshare.00065/Trojan-Downloader.JS.Small.ia-9ebb69383f000682144fc2a3445a3912ca8c3b1a 2013-06-13 17:04:06 ....A 2519 Virusshare.00065/Trojan-Downloader.JS.Small.ja-bb0fa391518f0a24cc45364e4b53a8d2487add07 2013-06-14 12:37:24 ....A 1031 Virusshare.00065/Trojan-Downloader.JS.Small.jr-bf776c1cec3a514c7c304813fb54da00e221cff8 2013-06-14 18:49:58 ....A 967 Virusshare.00065/Trojan-Downloader.JS.Small.kc-1fd22ff1fa7e151d6af6a1270d8f11b4f30cdc04 2013-06-13 08:16:28 ....A 2744 Virusshare.00065/Trojan-Downloader.JS.Small.kk-913efb61761fd54414311f6a9bd71d2c0051e002 2013-06-14 19:55:18 ....A 5220 Virusshare.00065/Trojan-Downloader.JS.Small.la-8a0c0c2de4a8b1d16d5a25d7c7c2c0e4798488ac 2013-06-14 19:10:24 ....A 595 Virusshare.00065/Trojan-Downloader.JS.Small.nu-c89fcbd01f6d89bc6078b2459fefc28349f4e90b 2013-06-13 14:02:44 ....A 660 Virusshare.00065/Trojan-Downloader.JS.Small.ow-c98db625052189526ac5fc5d4f462958917d870d 2013-06-13 19:16:44 ....A 29582 Virusshare.00065/Trojan-Downloader.JS.Small.u-025b6a83b9f427bbfd122085beec023e60a87e69 2013-06-14 18:44:04 ....A 10849 Virusshare.00065/Trojan-Downloader.JS.StyleSheeter.a-415af8b69748171aadc182749e25509b7e627bf3 2013-06-13 20:35:34 ....A 10832 Virusshare.00065/Trojan-Downloader.JS.StyleSheeter.a-4c78b6b7134192b760bf6523d883a95078ee6d8d 2013-06-14 01:05:42 ....A 10734 Virusshare.00065/Trojan-Downloader.JS.StyleSheeter.a-57cbd84b82b7b8c0c583866b84211c70e9db3365 2013-06-13 21:38:34 ....A 10747 Virusshare.00065/Trojan-Downloader.JS.StyleSheeter.a-a8a6f60df1c8eb3982fffb25c7cef18c25eebc19 2013-06-13 23:05:20 ....A 38636 Virusshare.00065/Trojan-Downloader.JS.StyleSheeter.a-bbccec5ca881ff46a1736f7d23e259474128afae 2013-06-13 21:19:56 ....A 1801 Virusshare.00065/Trojan-Downloader.JS.Timul.ab-f74880388db27701916dec86ae0f3971103598a2 2013-06-14 07:02:08 ....A 9135 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-29766485c243cb470a84e28485f9a473c756f26e 2013-06-13 18:57:10 ....A 12693 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-3633dafe9c080868c37028793444a47dd37a4cad 2013-06-13 13:26:12 ....A 10166 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-405c6cc57b4c1687980a6b6bca116c8a9ab5fe1d 2013-06-13 22:56:32 ....A 8353 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-499e2eca92a2d98059f0fea2c1505b3dab11f4ff 2013-06-14 07:58:10 ....A 19697 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-919c76e9af5679137950626b1952739f9ce74382 2013-06-13 09:40:42 ....A 9300 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-989e75814c95d3434de639173ce3f8dae42948a1 2013-06-13 21:19:20 ....A 26993 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-a8f5950de229671c2a7c289dca7871a6a7e63045 2013-06-14 12:36:46 ....A 9839 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-abf24a43287a583727ab64625c658b4dc1026e21 2013-06-14 07:25:24 ....A 14677 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-b47f84fddb0710ac8e87686a49b0e3b2ada7d214 2013-06-14 00:49:30 ....A 11080 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-d8b1058f437471e90ad82337e7a6b100caf8036c 2013-06-13 14:12:50 ....A 6188 Virusshare.00065/Trojan-Downloader.JS.Twetti.a-db627df2d4631512dd89be6de80133c7b9b3cb6b 2013-06-14 20:19:52 ....A 45665 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-09e8d694efae2f9182b2a65b54c1630a38f662a7 2013-06-14 08:12:28 ....A 27732 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-151b2f2cc0e9aefbc7bef0257b3705af4f22b4e6 2013-06-14 03:46:46 ....A 6806 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-6b2bdef095575ba86cae8716355f94ce01fe1de1 2013-06-14 11:15:14 ....A 12307 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-71115a24ea1385d0455e4e8f60387989ab5bac8c 2013-06-13 21:18:58 ....A 33092 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-7ce3ed25c75cfe344e52431319963dca57eda9b5 2013-06-13 22:31:38 ....A 27425 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-884ad518d49815021e9c93102c364f4521a2685c 2013-06-14 07:06:22 ....A 19371 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-9d8fe163a4f7bc60f2edae0d3cddfd846f5b7b9c 2013-06-14 06:37:24 ....A 21079 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-aabee854618f6a847835f883d68efb800ff924a0 2013-06-14 16:54:50 ....A 19538 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-ad9fcdc315bd2a06b2830c48cc0fed29e26e9924 2013-06-14 06:43:26 ....A 20936 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-cb5175cc80b86b02be6e25f17baf6e547b436eff 2013-06-14 06:46:04 ....A 18961 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-d8a3e45844fc555c6f22b06221b410349821b0c6 2013-06-14 02:38:06 ....A 31091 Virusshare.00065/Trojan-Downloader.JS.Twetti.k-f85ced18625a7ec1de502901c73161d3270542e1 2013-06-13 23:03:18 ....A 32886 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-163a39fec995fdc98326aa7d6a1a8c8bbecabc97 2013-06-13 14:26:14 ....A 31316 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-26ba9f7580f845fb13eaf0a8cc106d4e2b17b63d 2013-06-13 23:36:04 ....A 42231 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-aab4e38a686085da95c51cd69608e2e0abdf7206 2013-06-13 23:12:38 ....A 45762 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-ae5ce8a9d3663960afaed9e6d222763cd887ab0c 2013-06-13 23:06:54 ....A 45759 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-b1f7c3455536dff6adb45e045ce9632fff91829b 2013-06-14 11:55:40 ....A 54556 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-b5d5ab356c3d9e116a6bd71dce257525ba2bab41 2013-06-14 09:59:22 ....A 54510 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-dd6cc17b8b8e6252ef09cac2460acb8c57760125 2013-06-13 23:32:56 ....A 18676 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-eb47a18f30352b2a281b9c796f6218b34be6e214 2013-06-13 15:44:06 ....A 58791 Virusshare.00065/Trojan-Downloader.JS.Twetti.q-fb3dcd543976f94fed48e8b2d08974563dc4a2b6 2013-06-14 11:20:42 ....A 17362 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-37bd17f180db37bc4d77fdc19b4763524f80bbeb 2013-06-13 12:07:08 ....A 39866 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-806ef6042d43da8337adb2ff7516e6bb356058ab 2013-06-13 07:45:30 ....A 18036 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-85fc72554914f1175fb4abf30886e7fa967a18d4 2013-06-13 18:30:30 ....A 28413 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-9062e64f6cba84ce6a68f015658dd6f911beb0d6 2013-06-13 20:08:58 ....A 39662 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-d36dc97b861475d63a3ee5e3b0f79b86ddedb133 2013-06-14 08:17:46 ....A 20897 Virusshare.00065/Trojan-Downloader.JS.Twetti.t-e42f44fb104af62e59ef9fe0e73b7ffad8ccc4c5 2013-06-14 12:24:54 ....A 12569 Virusshare.00065/Trojan-Downloader.JS.Weis.c-08458c18e2eb2673cff7255ef9b77269af483f06 2013-06-13 11:16:58 ....A 2323 Virusshare.00065/Trojan-Downloader.JS.Weis.d-75adedc9733f5f11ba0ffce265bab04ad0f302c7 2013-06-13 08:16:20 ....A 2156 Virusshare.00065/Trojan-Downloader.JS.WinAD.l-5f35afd3e94909ec2da97a1e47d53ba2556de35f 2013-06-14 13:25:10 ....A 2629 Virusshare.00065/Trojan-Downloader.JS.agent.dxa-dac89d551119e85d2874aca0791a9dec2edb6f4d 2013-06-14 01:59:48 ....A 1218 Virusshare.00065/Trojan-Downloader.JS.agent.dxq-6f6a86451505490e592a3c3243201d757c098af5 2013-06-13 22:53:34 ....A 18096 Virusshare.00065/Trojan-Downloader.JS.agent.eme-2f2fca288a89831e62c71d064e8e9af03d6bbb95 2013-06-13 20:49:18 ....A 843 Virusshare.00065/Trojan-Downloader.JS.agent.enx-fe621732f84283e3ee90485bf0fe70d97a2679c0 2013-06-14 09:53:50 ....A 16384 Virusshare.00065/Trojan-Downloader.JS.gen-a03124db86ff95e8c53c5f61cfb17fd2e0b4f861 2013-06-14 01:49:34 ....A 5049 Virusshare.00065/Trojan-Downloader.Java.Agent.bs-9e1fefe07f985049d04eb62aed05b67989d5f008 2013-06-14 04:27:56 ....A 40824 Virusshare.00065/Trojan-Downloader.Java.Agent.bw-f846c02e42ae7d3be385059a395e670d512ec0cb 2013-06-13 19:52:08 ....A 2614 Virusshare.00065/Trojan-Downloader.Java.Agent.dq-b96b92cc901e5993abadea64a1ff176bf849d2c9 2013-06-13 21:45:52 ....A 25252 Virusshare.00065/Trojan-Downloader.Java.Agent.gw-45c68614cd2552f15b9fd020662204b156c6a66a 2013-06-13 23:07:06 ....A 4929 Virusshare.00065/Trojan-Downloader.Java.Agent.ia-3ff458508b51c2c3d7ea79144c10c083994188ac 2013-06-13 15:33:06 ....A 2229 Virusshare.00065/Trojan-Downloader.Java.Agent.ic-db72adaab2bd4ea11fd9c08c0aeed53534db521f 2013-06-14 18:46:46 ....A 1703 Virusshare.00065/Trojan-Downloader.Java.Alboto.b-c0721bea70dd7b003482ff4ea2aab796c3c72700 2013-06-13 15:07:38 ....A 8350 Virusshare.00065/Trojan-Downloader.Java.Alboto.c-e3aa71b047abb1d8b62c3135601b0f64e637ba05 2013-06-13 12:42:02 ....A 16798 Virusshare.00065/Trojan-Downloader.Java.OpenConnection.bg-d6217939f37df03cb2791da0239568ee8ec3f9f1 2013-06-13 20:34:28 ....A 5329 Virusshare.00065/Trojan-Downloader.Java.OpenConnection.cs-45afd3d8e134a5df445661e47de4fd4d0ae5c915 2013-06-13 15:18:56 ....A 2596 Virusshare.00065/Trojan-Downloader.Java.OpenConnection.ey-cbac55a35a24cc2d5ad7c801d593654f6c47bb2e 2013-06-15 16:04:46 ....A 2825 Virusshare.00065/Trojan-Downloader.Java.OpenConnection.fm-e3b84a4bab23e32edb5c5a6e9220a375ff5fb806 2013-06-13 22:36:32 ....A 4970 Virusshare.00065/Trojan-Downloader.Java.OpenStream.am-6e4c52cb69587bc526ac7165c705379317b614dd 2013-06-13 13:54:42 ....A 2725 Virusshare.00065/Trojan-Downloader.Java.OpenStream.an-a84c622418c55d59744ab106e7e0916d76370e54 2013-06-13 12:43:12 ....A 2945 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-050ef57e401efdb4ddffd9936f2bd81f0494f3d9 2013-06-13 16:24:02 ....A 2945 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-a7e92d9dbbe26ff0b62a39c800109e3f351cda35 2013-06-14 00:08:16 ....A 2949 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-b00bb2f9e1ff18fc41a74aba6f1da62bec3111b9 2013-06-13 22:40:54 ....A 2952 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-c19198c58984168ec580392e50950acbe834198d 2013-06-13 13:11:50 ....A 2959 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-dcc88ae28dcd3f8a13b55c47ab0a150db8da4b97 2013-06-14 15:39:58 ....A 2853 Virusshare.00065/Trojan-Downloader.Java.OpenStream.c-e4cd0c30297875c7c48cc83c1485106313595688 2013-06-14 07:50:16 ....A 1429 Virusshare.00065/Trojan-Downloader.Java.OpenStream.d-a84d79517072447ce3ef50208702945d6c23c706 2013-06-13 23:00:08 ....A 1463 Virusshare.00065/Trojan-Downloader.Java.OpenStream.h-b15b8fc27367336097b421622640846a62e07c0c 2013-06-14 05:20:36 ....A 117280 Virusshare.00065/Trojan-Downloader.MSIL.Agent.afw-bec07af6b3db2094f9a46bc563c6ab8df43234fb 2013-06-14 13:49:18 ....A 32768 Virusshare.00065/Trojan-Downloader.MSIL.Agent.dj-6fa484349e57f3c82f3e8e877a5ba21855e19084 2013-06-13 23:57:44 ....A 3584 Virusshare.00065/Trojan-Downloader.MSIL.Agent.hx-63900d99446c50c7374aafaba038f091e8ad9a57 2013-06-13 18:24:50 ....A 722944 Virusshare.00065/Trojan-Downloader.MSIL.Agent.rg-486c6f18db6053fe84b9997a85cca5bc5b75d84f 2013-06-14 00:04:48 ....A 151552 Virusshare.00065/Trojan-Downloader.MSIL.Agent.xr-cc016f3690cdc94d60166cd06a08b79c386ba5f5 2013-06-14 07:42:00 ....A 18633 Virusshare.00065/Trojan-Downloader.MSIL.Banload.h-39fbeab6c1cee4cc8977f2bc81458522637fc0e8 2013-06-14 11:38:26 ....A 109568 Virusshare.00065/Trojan-Downloader.MSIL.Banload.ka-567b1eab4790ae6660def0c27062f73a22f9c76d 2013-06-13 13:41:42 ....A 20480 Virusshare.00065/Trojan-Downloader.MSIL.Small.bk-2c2593003a0ac118e4a79e0cb04aa1779bf150d9 2013-06-13 21:38:24 ....A 447632 Virusshare.00065/Trojan-Downloader.MSIL.VKont.a-180d85003d5ceab8c1b80648aa1e3a40e7686f11 2013-06-13 23:54:36 ....A 208908 Virusshare.00065/Trojan-Downloader.NSIS.Agent.bk-8a3c93f8f05f088efe6759abd1723db7f2ce7795 2013-06-13 21:15:40 ....A 207535 Virusshare.00065/Trojan-Downloader.NSIS.Agent.bk-ac95df6ef3d69873f326537fcf38907fd7b119ba 2013-06-13 20:27:12 ....A 174093 Virusshare.00065/Trojan-Downloader.NSIS.Agent.du-edf2ab0e67b75e0c6d802d08bc607b8c73281bf9 2013-06-14 11:49:10 ....A 10053 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-07a86331c6287523b37b0bdd2e8055880e0e3a05 2013-06-14 15:52:52 ....A 10053 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-26d3f0cb1ff693031aeb0cc8fa9c03c7e200f154 2013-06-14 02:30:48 ....A 10053 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-38a0d0ead1e1a0ee1195d4a46548d596569d2412 2013-06-13 12:03:32 ....A 10053 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-87ab5150e1d999fa12961317c662e13a4a7964c8 2013-06-13 23:29:26 ....A 10053 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-8db44662b8a87baa5b42c9291a8750a9096cbdff 2013-06-14 00:52:28 ....A 100567 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-ae1d3e54154a7c8f285a18a7c151903c42211b72 2013-06-13 14:44:56 ....A 96038 Virusshare.00065/Trojan-Downloader.NSIS.Agent.gp-e69285a049bf318f30dd0335e0fed57f2c09889f 2013-06-14 14:33:38 ....A 687681 Virusshare.00065/Trojan-Downloader.NSIS.Agent.hr-e18a56ea9ef19c73cd5b473784881ddcf46fe725 2013-06-14 04:23:54 ....A 87296 Virusshare.00065/Trojan-Downloader.NSIS.Agent.hs-0a7f4624874a03c0b5d917e3ebfb1b1cdf419476 2013-06-14 15:02:38 ....A 203580 Virusshare.00065/Trojan-Downloader.NSIS.Agent.ht-3e21c2ccf59d3a0b2337ec4785c232d82b06548b 2013-06-14 06:49:46 ....A 173099 Virusshare.00065/Trojan-Downloader.NSIS.Agent.ht-4f0d108b2ce118b0990505d710447d7d78eb1dfe 2013-06-13 14:05:02 ....A 62323 Virusshare.00065/Trojan-Downloader.NSIS.Agent.it-6ef194e74cd7c2ca465583fb727c4b3f9760f19b 2013-06-14 07:26:24 ....A 628321 Virusshare.00065/Trojan-Downloader.NSIS.Agent.iy-960af77a1742ba4a11afebe76ffe2ce3083bde04 2013-06-14 00:48:28 ....A 5305972 Virusshare.00065/Trojan-Downloader.NSIS.Agent.ly-a8ea1e53fe00bc8fe16f3e7755bbef3bd55aaa68 2013-06-14 21:31:40 ....A 2390096 Virusshare.00065/Trojan-Downloader.NSIS.Agent.r-d92a8fcbffc4358304bc024114e72f2a49cb1419 2013-06-14 11:03:26 ....A 291208 Virusshare.00065/Trojan-Downloader.NSIS.FraudLoad.ga-7a4283aa0970daaa28a097f5c60d8496a394f72f 2013-06-14 20:12:58 ....A 3303 Virusshare.00065/Trojan-Downloader.NSIS.FraudLoad.ga-8e83826ccd101d9551d9e2c65e8fa3d0522e6faa 2013-06-14 05:05:30 ....A 291194 Virusshare.00065/Trojan-Downloader.NSIS.FraudLoad.ga-d5935905c7be3f947b2f249ad633a315b92aebf3 2013-06-14 15:43:14 ....A 100084 Virusshare.00065/Trojan-Downloader.NSIS.Murlo.j-6f67d17ad92c6852944c14ea6a5c991d2b8874ff 2013-06-14 10:28:52 ....A 788365 Virusshare.00065/Trojan-Downloader.NSIS.Murlo.x-9eb234375138284228186bc3e7ba1f38e6e2017d 2013-06-14 20:56:20 ....A 3356936 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-1ed071bf2007d96964fc7e5b04d97f172ee1e33f 2013-06-15 11:58:00 ....A 3856816 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-270b2bf57c05e6f6f62b03cbab884bf15efeff9b 2013-06-15 16:16:44 ....A 4209520 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-354c84ac90408c2f563bc1cb52b2b26034262070 2013-06-15 22:20:00 ....A 3810536 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-3e96f6c7db55b48712fe277c1562ea81c51fa06b 2013-06-15 13:53:08 ....A 2941440 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-519c0c186c50b0d9942bf8418695909ec41ddbdb 2013-06-15 13:22:38 ....A 2680688 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-62f83795481c8167e6c6015f1fad1d2f58d6bd61 2013-06-16 02:05:22 ....A 5225392 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-804e04a22d932b837e81cbee1baf37ed1f6561db 2013-06-15 22:24:12 ....A 2675120 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-8618af99effec8b067c7f788f1933f22d9ed6321 2013-06-15 20:52:58 ....A 7033720 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-b96f529655914a6715b81840d86cbb6639b03a01 2013-06-15 11:34:42 ....A 3319120 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-c85361254754de406464f350edc1fde772f44b92 2013-06-15 10:12:04 ....A 4206216 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-ce68a4c376136817584f9986c3313a4e1944545f 2013-06-16 10:53:32 ....A 3707072 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.b-d4527b087d3beb7e72ca3109d56cfbcdb4374dcf 2013-06-15 20:03:50 ....A 7651702 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.e-2d1792342388c63af0e315dcdb9e4c28b38feee8 2013-06-16 09:50:58 ....A 4824118 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.e-5f92c2c82b1ff84e335fe54a385857cbcfe16549 2013-06-15 00:09:30 ....A 5298718 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.e-f425b37d968e08800cd5a48ee814705e830458ab 2013-06-13 22:20:24 ....A 4183 Virusshare.00065/Trojan-Downloader.NSIS.QQHelper.r-985b311d96fdf7b4e45139c5fc47b9da03dab4bf 2013-06-14 00:39:42 ....A 15358 Virusshare.00065/Trojan-Downloader.PHP.Agent.ay-1ef35c5c5b221f1ff6bcc9a03c5b3ac9637cbea6 2013-06-14 09:17:30 ....A 5998 Virusshare.00065/Trojan-Downloader.SWF.Agent.br-91c22a11a776d49172861be8b75c331a647b5e57 2013-06-13 08:57:36 ....A 16780 Virusshare.00065/Trojan-Downloader.SWF.Agent.cv-58e2fa624b5cf3df08d9333ac6b037a5831f7dae 2013-06-13 23:29:54 ....A 952 Virusshare.00065/Trojan-Downloader.SWF.Agent.r-0e6d2c58686ab00195c2fc23d7f75f5a279901be 2013-06-13 14:32:02 ....A 83968 Virusshare.00065/Trojan-Downloader.VBS.Agent.aad-0a58a6ad52bec4e6c5fa67751deb758b75f3fee0 2013-06-13 23:11:46 ....A 103971 Virusshare.00065/Trojan-Downloader.VBS.Agent.abd-d46845f8218342d69011d886c239cf1c719e65e9 2013-06-14 19:30:12 ....A 3839 Virusshare.00065/Trojan-Downloader.VBS.Agent.abn-789702f1f237884a8173e065dcfbb8596681eb95 2013-06-16 12:39:34 ....A 478720 Virusshare.00065/Trojan-Downloader.VBS.Agent.agm-8f721e0037d7cd55b8cb135e1796699cb675ebf6 2013-06-14 19:04:14 ....A 1420 Virusshare.00065/Trojan-Downloader.VBS.Agent.aw-20df6355876dd948260af66c0f8db7e48f69d0b4 2013-06-13 16:58:30 ....A 1536 Virusshare.00065/Trojan-Downloader.VBS.Agent.ht-b70b60d148d7840dafce778fa7306e2812521432 2013-06-13 22:38:02 ....A 1962 Virusshare.00065/Trojan-Downloader.VBS.Agent.lb-9629511c09a31bf23e6baa928b66768a17971dfc 2013-06-13 20:16:18 ....A 1290 Virusshare.00065/Trojan-Downloader.VBS.Agent.ns-6577ecb4f5d09a13378e9830e22a6752e72ae8cf 2013-06-14 00:09:30 ....A 6564 Virusshare.00065/Trojan-Downloader.VBS.Agent.u-1823101a05f19e39e3f2fab109bff59c2269714b 2013-06-13 23:07:00 ....A 6561 Virusshare.00065/Trojan-Downloader.VBS.Agent.u-abcb49d09b8bb91e74a0ba64fe661a12c9437ab9 2013-06-13 16:55:40 ....A 10916 Virusshare.00065/Trojan-Downloader.VBS.Agent.um-51b5f68d44dd547c802b26fb80eb03a12038e8fa 2013-06-13 23:18:38 ....A 221 Virusshare.00065/Trojan-Downloader.VBS.Agent.zc-01646fcadaf60c9a4781bfe8ec80a2d26df6a077 2013-06-13 08:45:46 ....A 198144 Virusshare.00065/Trojan-Downloader.VBS.Agent.zw-426dfeb2b41d2aa3140c44eb8984f732ee0ca2e8 2013-06-14 20:19:20 ....A 218112 Virusshare.00065/Trojan-Downloader.VBS.Agent.zw-6109e684872ce89df1d37493ed7386372b95e72f 2013-06-13 23:07:14 ....A 218112 Virusshare.00065/Trojan-Downloader.VBS.Agent.zw-77e8d693261fd363e5b792c3f8f2cc567239a340 2013-06-13 15:10:20 ....A 859 Virusshare.00065/Trojan-Downloader.VBS.Doget.http-0e33118ef04ef955126fb36ff722bd042aa3e08e 2013-06-14 06:47:28 ....A 28160 Virusshare.00065/Trojan-Downloader.VBS.FraudLoad.b-bf5663ee1f8abb9e4de2f8b2c69b6e3b4be78eb8 2013-06-14 02:23:12 ....A 863 Virusshare.00065/Trojan-Downloader.VBS.Iframe.c-7e99a9e82dfa99164ccb2070f5d2d4e54366dfa5 2013-06-13 12:42:12 ....A 16611 Virusshare.00065/Trojan-Downloader.VBS.Iwill.m-6f57ef700b83b3c8f27194a63083162b8237a25f 2013-06-14 13:43:28 ....A 16538 Virusshare.00065/Trojan-Downloader.VBS.Iwill.m-84050eaf87da4dff999c6a7c9dd7cece912a1a73 2013-06-14 10:26:28 ....A 17634 Virusshare.00065/Trojan-Downloader.VBS.Iwill.m-91c82788c67b61413142393228a823e4a5d94857 2013-06-14 14:02:44 ....A 1773 Virusshare.00065/Trojan-Downloader.VBS.Iwill.r-8be1412f29d993d3225bac89f6cac96fb428f1cf 2013-06-14 11:58:22 ....A 11851 Virusshare.00065/Trojan-Downloader.VBS.Mscount.a-6a66a79332e06d173a93d520d09cf8df1e2032fc 2013-06-14 04:46:38 ....A 13277 Virusshare.00065/Trojan-Downloader.VBS.Mscount.a-738643f6a583d2eeebc94de9b1f14afece346a71 2013-06-13 08:15:52 ....A 507 Virusshare.00065/Trojan-Downloader.VBS.Phel.a-06f81ec2e59f752fcdb52ae95aeff9a0598b75b5 2013-06-14 14:04:22 ....A 5293 Virusshare.00065/Trojan-Downloader.VBS.Phel.a-ce45ed01aecba87e00229c6fc3079c7486e85a77 2013-06-13 14:02:26 ....A 2352 Virusshare.00065/Trojan-Downloader.VBS.Phel.a-fd675a15898ce71271ee83ba5aa0226364396cf2 2013-06-13 15:10:36 ....A 700 Virusshare.00065/Trojan-Downloader.VBS.Phel.f-58a821f3c595f15d7eca07438f7e437b349ef478 2013-06-14 08:40:18 ....A 3134 Virusshare.00065/Trojan-Downloader.VBS.Psyme.ap-86c6bba8e6edbfb79c2a0735c5e36c8b184d562b 2013-06-14 15:13:04 ....A 11746 Virusshare.00065/Trojan-Downloader.VBS.Psyme.aq-a4cfce65d45ee57dc6594f981256eef5e3e640f4 2013-06-13 18:30:36 ....A 704 Virusshare.00065/Trojan-Downloader.VBS.Psyme.av-47d5fff9eaf26628848c76c71d5daf930488fd9c 2013-06-13 20:02:06 ....A 713 Virusshare.00065/Trojan-Downloader.VBS.Psyme.av-e26f96ccf9cc965865b22fe6bd8214cb244ad6dd 2013-06-14 00:35:52 ....A 5295 Virusshare.00065/Trojan-Downloader.VBS.Psyme.dg-568cea8d3ca7cee65b3b79b78beed3d9b6c6404d 2013-06-14 11:44:40 ....A 4155 Virusshare.00065/Trojan-Downloader.VBS.Psyme.fu-7c4212e877e73ab5eeb23f6e77b0eb5999f1e108 2013-06-14 10:49:44 ....A 2823 Virusshare.00065/Trojan-Downloader.VBS.Psyme.gv-c70a9d5ef4ae52413d050c3585de67e1faec6ed2 2013-06-14 01:45:40 ....A 962 Virusshare.00065/Trojan-Downloader.VBS.Psyme.j-12541171e992ea7d2db58aa75062ecffae6645dc 2013-06-13 16:01:24 ....A 954 Virusshare.00065/Trojan-Downloader.VBS.Psyme.j-5d16a3e5e00dd9655703a444221d61288ecfb630 2013-06-14 03:47:56 ....A 2751 Virusshare.00065/Trojan-Downloader.VBS.Psyme.lp-ea8402c39e41a0cbfcb016c8578325105f931f05 2013-06-13 21:43:56 ....A 25834 Virusshare.00065/Trojan-Downloader.VBS.Psyme.ni-50f3206b08aa355653472e01db90eb951ba1a707 2013-06-13 20:26:34 ....A 2538 Virusshare.00065/Trojan-Downloader.VBS.Psyme.oa-86c7c2f85a144c4b04ee8f0c984d0ee36c3d0e9c 2013-06-13 18:02:58 ....A 13953 Virusshare.00065/Trojan-Downloader.VBS.Psyme.pm-4414f14f0c15ad250d18cf5dbf6d5eba6e8a8dee 2013-06-14 10:50:38 ....A 1933 Virusshare.00065/Trojan-Downloader.VBS.Psyme.pm-a1772af6eb0530eddbe7c941800f9bc163573bee 2013-06-14 15:42:48 ....A 2628 Virusshare.00065/Trojan-Downloader.VBS.Psyme.w-30451f0001666179c9de23e66b4d9fc1fa8f9bb7 2013-06-14 19:55:34 ....A 1514 Virusshare.00065/Trojan-Downloader.VBS.Psyme.x-9ac37ba4e98eea7a79fe6fddf4aaa8616c934c4d 2013-06-14 10:47:34 ....A 2659 Virusshare.00065/Trojan-Downloader.VBS.Small.bv-f5baa7bb627e9867f488483764b24797f9bb0c6f 2013-06-14 15:48:08 ....A 2623 Virusshare.00065/Trojan-Downloader.VBS.Small.cw-27ebacb6a7fb24aeb4748725f8cefb31b82a6997 2013-06-14 02:24:10 ....A 2580 Virusshare.00065/Trojan-Downloader.VBS.Small.cw-97fdb32dfd622ddec9670473bdda3513143afa1f 2013-06-14 10:08:06 ....A 1821 Virusshare.00065/Trojan-Downloader.VBS.Small.dl-0f06a091f4b89fd058ca060d80509ec71cfa2f8f 2013-06-14 05:33:44 ....A 7096 Virusshare.00065/Trojan-Downloader.VBS.Small.do-2933bf2469e0ad5285b7671074bdfd34b36badd0 2013-06-14 11:14:04 ....A 1336 Virusshare.00065/Trojan-Downloader.VBS.Small.em-ded8b8f89f6c184751c637ec2220c3d1100f7da2 2013-06-13 08:42:24 ....A 3108 Virusshare.00065/Trojan-Downloader.VBS.Small.ey-f9746966846dce0c79e57d62e871d2cb648c6853 2013-06-14 12:39:46 ....A 1875 Virusshare.00065/Trojan-Downloader.VBS.Small.fc-afb25fd1ee00b0f10cf8e89a02757f96a960c582 2013-06-14 00:07:58 ....A 1077 Virusshare.00065/Trojan-Downloader.VBS.Small.gg-82e5f507f62445ecba8792f4453f9d6c90949357 2013-06-14 00:18:36 ....A 1039 Virusshare.00065/Trojan-Downloader.VBS.Small.gg-d301f4581632c2eff55a83dac313bca0e3cdbb2b 2013-06-14 02:23:46 ....A 1221 Virusshare.00065/Trojan-Downloader.VBS.Small.gg-d768213ef084634fa9f1bafb82cae9c553f2c1c7 2013-06-14 10:40:20 ....A 2284 Virusshare.00065/Trojan-Downloader.VBS.Small.gl-ac580055cf2784422a146ecb1d64252cec904ec0 2013-06-13 17:42:12 ....A 656 Virusshare.00065/Trojan-Downloader.VBS.Small.jx-505283be768c7d337c970bd98f49fc40edd189e3 2013-06-14 21:49:50 ....A 1613714 Virusshare.00065/Trojan-Downloader.VBS.Small.kk-44d77d617f22679f81f0987cf9eee4340a6c1eae 2013-06-14 10:22:38 ....A 186880 Virusshare.00065/Trojan-Downloader.VBS.Small.kk-4f76f0473d3d7f114f5714eee16b82bd498ddcb5 2013-06-13 15:29:54 ....A 49152 Virusshare.00065/Trojan-Downloader.VBS.Small.l-72ef57088da0cf1123d469709ab5c9877ba01e2a 2013-06-16 01:57:06 ....A 68085 Virusshare.00065/Trojan-Downloader.VBS.Small.l-ac3a22b89915f9077fba58074d7642f72b92f07a 2013-06-13 19:39:40 ....A 389 Virusshare.00065/Trojan-Downloader.VBS.gen-0ba627bdd6ec0c61ac5e71194a2b1c575fdbbc1e 2013-06-13 23:00:32 ....A 9098 Virusshare.00065/Trojan-Downloader.VBS.gen-d60d49e7952388aba298debfab5c05e9a5783cff 2013-06-13 10:56:20 ....A 5848441 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.af-f1ec853582e767e10276d8babe4da814eab77f44 2013-06-13 09:58:22 ....A 5242880 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.ai-75f82b27d3b77b47166a4c2246b03608ea231ed6 2013-06-14 17:40:26 ....A 460090 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.u-a9d3e4542f10da819fddc817983f4b4a5bf7c331 2013-06-14 04:09:34 ....A 5937977 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.u-cdcc60555f9029881cc423e51128d92a89f8eb69 2013-06-13 11:08:34 ....A 4497761 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.v-0023031b94a58cfca1f1fad1d1a696e4366aca3b 2013-06-14 19:07:10 ....A 133600 Virusshare.00065/Trojan-Downloader.WMA.GetCodec.x-d701024833c9bfc801f80b98d07d5086443a59fb 2013-06-14 00:11:14 ....A 196382 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-069f0a41457e6f1bca594ca97c816f3bacc95202 2013-06-13 10:22:46 ....A 265814 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-08ea5c4f755f1e3cdc4ea3449d092ed5e56265ed 2013-06-13 15:38:10 ....A 468810 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-7fb2d568f6eca48424d8875fdbb2f7edb424c5f5 2013-06-14 17:16:04 ....A 179258 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-9d26b00c253716c4281a5723409f5ccb3dc1a022 2013-06-14 04:16:58 ....A 316328 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-a17aa68d82166ec904b910db5e608f3e70f61ba3 2013-06-13 20:42:10 ....A 4236 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-a3e27e199dd4dfba42caba7b3dcf0ac067dc88ae 2013-06-14 03:12:54 ....A 265814 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-a885c66a764c84d6c659bd9f781489ce4c90a122 2013-06-13 15:11:22 ....A 72636 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-d2723bcd34478904b00eb65c3a0eb8dd46e3d8ae 2013-06-14 01:00:14 ....A 164570 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-e8677d4026e44feada14285d01e77176a034728d 2013-06-14 17:49:14 ....A 161468 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-e94bfe4d78da812c896eacd9cdb81228df863d0c 2013-06-14 02:03:02 ....A 270740 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-ea743530ac91fb4a829879a560ff4ab244562d9d 2013-06-14 00:31:10 ....A 164570 Virusshare.00065/Trojan-Downloader.WMA.Wimad.d-f3cd534675abc65cba5e5eadcaab794a043c1f42 2013-06-13 23:04:36 ....A 4401 Virusshare.00065/Trojan-Downloader.WMA.Wimad.f-c286d178e322591879fc757fb016aa8149e38569 2013-06-14 10:13:38 ....A 4795644 Virusshare.00065/Trojan-Downloader.WMA.Wimad.x-2f700414ca7b2868659eec114eea1620c6dc4cc7 2013-06-14 01:48:46 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Aboma.w-ad00210dbffa2318b3b2aecbd817eee1ad25cca1 2013-06-14 07:39:26 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Aboma.w-af6228d3842010186e425ce864ad0afeb95d5ff6 2013-06-14 10:43:18 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Adik.ag-29bd9617c0dca74a9d2e4586b95e606828c0431b 2013-06-13 23:17:16 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Adik.aj-98d7ec26ed80c4ae651ced46d6c111699b83f5bc 2013-06-14 07:13:26 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Adik.aq-5a06da7d2a61f6d77f235627b50c440d21d266c4 2013-06-13 15:09:26 ....A 602624 Virusshare.00065/Trojan-Downloader.Win32.Adload.abxt-0a3639f65c012ba1385a5b76abc4d2138b6ee191 2013-06-14 08:52:36 ....A 288256 Virusshare.00065/Trojan-Downloader.Win32.Adload.amn-7dcd70bdf45d0972834d2d8f63778d7c206aa37f 2013-06-14 12:01:32 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Adload.bkd-816930632c1589c3fb9bd64aa2c7eb1a9d5f2fd5 2013-06-14 16:36:26 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Adload.by-4aa5a79923af03e8539f1ffdebab3d4d60f3bd7a 2013-06-13 07:25:26 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Adload.c-0f49673e35d0e7e044818829d5524aaea4b8cfcb 2013-06-13 15:05:32 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Adload.cfma-d226370c36529161377d2fb78f86ee8fb5ca2880 2013-06-14 08:51:46 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Adload.cw-79033b21dbdcc15ee38163a048c5803a1fd46485 2013-06-13 16:10:08 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Adload.cw-8e835f184be0589b7a46d0073e37d6e2751d4529 2013-06-15 17:31:58 ....A 127825 Virusshare.00065/Trojan-Downloader.Win32.Adload.czlq-0f2bed227753028418db9c97464c36586a51b9cd 2013-06-15 17:47:26 ....A 127962 Virusshare.00065/Trojan-Downloader.Win32.Adload.czlq-2123d028c4ae5af389fa144cd1ba4dd68af97754 2013-06-15 13:53:12 ....A 127991 Virusshare.00065/Trojan-Downloader.Win32.Adload.czlq-5c59b283753f79ed8301e3d6e0b3d1808d115800 2013-06-16 10:22:08 ....A 127753 Virusshare.00065/Trojan-Downloader.Win32.Adload.czlq-7ccedbc695e04c611ff6741805b75701d75b49fc 2013-06-16 11:46:06 ....A 127913 Virusshare.00065/Trojan-Downloader.Win32.Adload.czlq-d5f48084161f9a03ab8d256a17f8d4c38ffc0437 2013-06-13 10:01:38 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Adload.drlr-926c2df113e12c0c76622e5ce930ad1c1b57ad5b 2013-06-14 18:47:48 ....A 55296 Virusshare.00065/Trojan-Downloader.Win32.Adload.dsgr-9457a34f5011c4c29e5057924999938b4ba8f63f 2013-06-16 15:29:22 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Adload.dtpx-e9d34059713d5cc2ada916d475bb916711a77474 2013-06-14 02:27:06 ....A 950152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dybw-0b3762d128b7c4b89836eab40149a74136a3a34e 2013-06-15 01:09:18 ....A 950152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dybw-9e07f8cea8765b54832cab07b391ffa3d28d9ea6 2013-06-13 14:45:16 ....A 432640 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylk-9e2e30fdf9fc80df340ece05052c4afcf16d70a3 2013-06-13 07:45:58 ....A 433664 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylk-b83398c3e7f63c99334de21bc00ceaa51723a24b 2013-06-13 15:02:36 ....A 433152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylk-f1388b0c900d8c3009677f388ac256f6a94cd5fd 2013-06-13 18:44:18 ....A 433152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylq-0939142add6909d02ee519f28351ab1381471980 2013-06-13 22:32:00 ....A 433152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylr-08ccef0781ac2752a7654d3664042bc5a812de8c 2013-06-13 15:26:22 ....A 433152 Virusshare.00065/Trojan-Downloader.Win32.Adload.dylr-0ba44bdf571e475967552dc97ad0e90f76eb6c1a 2013-06-14 14:05:30 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Adload.dywb-dddfc938f114bbb29ca99d61e45ce6550907068b 2013-06-13 11:40:58 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Adload.e-51b6b320a7da931915726ca0d53fdb64c52e959a 2013-06-13 20:11:28 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Adload.ea-05af728e18e7d990bec818801eace973ba25bca9 2013-06-14 17:22:02 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Adload.eall-6ce2fc008b0701633aaff6f1b5e812a87f0d77ec 2013-06-14 03:59:10 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Adload.edyj-52251a5232494ee705a19a4a5c7c10b4d425a8d9 2013-06-13 23:44:52 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.Adload.eeah-fb9b4ea3f11bb765f0cf737091fd2496c807eb8a 2013-06-14 15:38:18 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.Adload.eehl-16e527c4422626ea8b7a4fdf120766365bc3340b 2013-06-14 08:42:16 ....A 315392 Virusshare.00065/Trojan-Downloader.Win32.Adload.eena-6135db9c54f58c828177ee308fdd7fce8334116f 2013-06-14 07:59:06 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Adload.etc-ae92b75902f807a649a7e631bc2ab1a6ec7a40f3 2013-06-14 20:40:10 ....A 1785875 Virusshare.00065/Trojan-Downloader.Win32.Adload.fib-afd08343014304efbac98bf781f960c5b3b9d8d3 2013-06-13 10:31:10 ....A 380928 Virusshare.00065/Trojan-Downloader.Win32.Adload.fk-f5ceb13df9c0b5f1c78eaa82513e60f4d6bf2493 2013-06-13 07:44:38 ....A 54440 Virusshare.00065/Trojan-Downloader.Win32.Adload.fzlb-7d9c75223baa000c45cb1361ce8e7606836adfb0 2013-06-14 10:55:10 ....A 229376 Virusshare.00065/Trojan-Downloader.Win32.Adload.hcp-e8e448ae0def8c6218f7ec5f3e13628b29aa3c06 2013-06-14 14:54:10 ....A 61952 Virusshare.00065/Trojan-Downloader.Win32.Adload.hdr-d0b4a83749813ff2a0a3647ab0962d1ef4cb7e4c 2013-06-14 20:41:20 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Adload.hjrt-852613b1c63dd8043c869949136faf37d2d0f8b7 2013-06-13 18:02:00 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Adload.hjru-0f46955617dd4368e441f8866c0d5d5976b62eac 2013-06-14 07:18:54 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Adload.hkaf-a5c212ef1bfb3c6b656e47c61505269e9f2c3916 2013-06-14 13:17:14 ....A 2848316 Virusshare.00065/Trojan-Downloader.Win32.Adload.hld-9edb46ccf0c872769ca0a9360aea2c88a7185d67 2013-06-13 09:50:24 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.Adload.hmu-4a0c5e73959425ccdfb5c2cc90ebcd0aa64e4fd0 2013-06-13 23:26:04 ....A 276992 Virusshare.00065/Trojan-Downloader.Win32.Adload.hmw-40640904471bc0d93de322892502aa14149ccb9d 2013-06-13 16:49:20 ....A 1024000 Virusshare.00065/Trojan-Downloader.Win32.Adload.id-ef55e10ece4c8d9d6357bdff6f5a522aefdbfc9b 2013-06-14 10:24:08 ....A 364544 Virusshare.00065/Trojan-Downloader.Win32.Adload.ie-f947fe2c8cf1b5dcd6834657759bbb2f6b251832 2013-06-13 22:17:54 ....A 249856 Virusshare.00065/Trojan-Downloader.Win32.Adload.iecw-ac22831e81c926a1935e5f5c2751cf5cb59b7dc5 2013-06-13 08:25:46 ....A 500736 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieiu-5fbe24ff24f17e6b4d04574e3b929e3684f47f8e 2013-06-13 22:24:00 ....A 300044 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-2c11cde7d49c0d3748ec28d7cdb3a969bd76f240 2013-06-14 14:48:54 ....A 300044 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-2e0d6cbd568cfbf6fe24b34aaaa43d48ed1ebda6 2013-06-13 07:22:46 ....A 300044 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-64e67a3c69ca78e75926805a211b3773b36bae03 2013-06-13 14:28:18 ....A 754189 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-79bdb922804972e16e37a127ebc5f382a7a634bb 2013-06-14 18:23:40 ....A 754188 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-8d3646ee516ec85e5098e553948a2db9aa7ed530 2013-06-13 17:24:26 ....A 300045 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-f9d99f4263375c80d5ab9842d4059a67b7827a25 2013-06-13 18:01:08 ....A 300044 Virusshare.00065/Trojan-Downloader.Win32.Adload.ieqj-fe81417001d1593d4131323423ba751c7be4a469 2013-06-13 23:14:46 ....A 258090 Virusshare.00065/Trojan-Downloader.Win32.Adload.ifen-6c91d83c1aabc52bea91c64b36a6d3d3b1e2bdde 2013-06-14 00:47:20 ....A 601088 Virusshare.00065/Trojan-Downloader.Win32.Adload.ifjw-e76b1ccf7617cec368757e8c4e8e64fe24862700 2013-06-13 16:57:52 ....A 10112 Virusshare.00065/Trojan-Downloader.Win32.Adload.j-7235fef7e91f6ba158c3e5b4906fdc94b8c560c0 2013-06-13 15:27:38 ....A 10112 Virusshare.00065/Trojan-Downloader.Win32.Adload.j-80eef04aec7b9e243c936690f8016f46a12b9f91 2013-06-13 07:58:46 ....A 90437 Virusshare.00065/Trojan-Downloader.Win32.Adload.jm-b967434c385a1ac92f7ab26fb3007149172b6d7e 2013-06-14 00:26:04 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Adload.jtf-cd512b4956fdb15151149f579071ee0d4885bc0f 2013-06-13 10:42:52 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Adload.lp-a3375ee0efa1b08f7e354bc50b5132c234d86b70 2013-06-13 19:26:02 ....A 7292 Virusshare.00065/Trojan-Downloader.Win32.Adload.m-49dc5e4e74404842ede4dedddc084878b29e0d40 2013-06-14 00:44:52 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Adload.mgg-24b8e5cf4d31337f2c0105df5f7dc434e688d328 2013-06-13 07:55:22 ....A 576172 Virusshare.00065/Trojan-Downloader.Win32.Adload.mzw-f501d69de71c7a4dc8dbdfaa319faab8eba4aab4 2013-06-14 19:04:42 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Adload.odf-c897226d46942416e67b5a5fe145b7f751e3b464 2013-06-14 10:35:40 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Adload.qucf-80c486e8cd1f0a913b688ff696999d8273bb22d1 2013-06-14 00:18:00 ....A 491520 Virusshare.00065/Trojan-Downloader.Win32.Adload.quu-c3240f70822a9f6790ad915532347d403acd9b91 2013-06-13 09:46:30 ....A 1674259 Virusshare.00065/Trojan-Downloader.Win32.Adload.riu-4520ad29d9b6ef3bbdfaefe49d2d1b1f9e2c73c9 2013-06-13 23:44:02 ....A 1699931 Virusshare.00065/Trojan-Downloader.Win32.Adload.riy-340ebc01970bfc39468bed57615ae6ae9c7b89da 2013-06-14 12:11:48 ....A 2305536 Virusshare.00065/Trojan-Downloader.Win32.Adload.riy-6cbb2f18a095acfa3cc8e0fea13a8250400ddaa2 2013-06-13 22:22:54 ....A 1698396 Virusshare.00065/Trojan-Downloader.Win32.Adload.riy-7726a57ef3a3787a099b5ce45b4f59562ee0be8f 2013-06-14 07:44:58 ....A 1695799 Virusshare.00065/Trojan-Downloader.Win32.Adload.riy-d27fffb879b1ca0218c1c623ad2f7a5d664056d3 2013-06-13 14:55:46 ....A 503808 Virusshare.00065/Trojan-Downloader.Win32.Adload.siw-64a8fb50f1b1910952ee11511ddcbadccbabc3ca 2013-06-13 07:57:56 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Adload.tft-782c5d962f050d89d985776ac18b11725245177f 2013-06-13 22:28:14 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Adload.tft-9972e8a551188dd945cd80dc25f3392e6b39b637 2013-06-16 01:56:40 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Adload.tft-bb210c6d99e1def2e6cb56b1cdca0719e9aec28f 2013-06-16 12:17:32 ....A 1473672 Virusshare.00065/Trojan-Downloader.Win32.Adload.tia-c9999db343d96eae87b7e27d52b43c4fb334c63b 2013-06-14 08:14:38 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Adload.vod-c4769ceefd0300a57acdcbde0829dd8505dc6600 2013-06-15 10:50:36 ....A 258048 Virusshare.00065/Trojan-Downloader.Win32.Adnur.ams-0010975805c148864eb2cb20c8ece49eacefab71 2013-06-13 23:39:02 ....A 479232 Virusshare.00065/Trojan-Downloader.Win32.Adnur.dym-2e07900e1de9c1f11b76530c8bbd4a9be2d5465e 2013-06-14 15:44:12 ....A 290816 Virusshare.00065/Trojan-Downloader.Win32.Adnur.dyn-180e5ba56007719dc0d1aa49de3d4386149a5b78 2013-06-13 15:25:44 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Adnur.dyz-6e3901f0f4b5b0599d21c2e5371469f2303a7a0a 2013-06-13 13:04:58 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.Adnur.ggo-f650905b5dab4fed373e72241e9e76ac38e277a5 2013-06-13 22:45:48 ....A 101376 Virusshare.00065/Trojan-Downloader.Win32.Adnur.grf-267f059b0215a3912bf24ac882d11302736f284b 2013-06-14 05:33:54 ....A 113664 Virusshare.00065/Trojan-Downloader.Win32.Adnur.grf-97ead1d91145c6ab58b4e19cab1de0cdebf46264 2013-06-13 23:26:28 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfc-cf3ed119078fdddb136187f9e7a22e398fed97d0 2013-06-13 08:47:00 ....A 499712 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfg-902b01c2d1b3d7f687291489d25e5f0b8cab1f68 2013-06-13 16:36:54 ....A 843776 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfl-c8ed7c582d8bd6cb8a616115d706772ce14fa111 2013-06-13 18:35:56 ....A 285184 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfm-5427fafb5baddda4f43a7626c84ec8482e5a5588 2013-06-14 13:56:20 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfm-8d030618af0833c8fc20c3411df4b279422a713f 2013-06-14 02:24:10 ....A 222720 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfw-37ac560a5fe07ee08b95b3cf68823738343bd0dd 2013-06-13 08:38:08 ....A 811008 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfw-6151c32a4082faed874e8095cbf8bb0bb54cb941 2013-06-14 04:03:06 ....A 798720 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfw-734d9491f7b75230643a1ca4eef166753bc6fafb 2013-06-13 15:34:56 ....A 235008 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wfw-c4a3fa35a8be2507d7b249304f4ab97ac31a7825 2013-06-13 14:36:30 ....A 753664 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wgd-d32118f86ff58c6824f7ad6d3c3975a52bf2379f 2013-06-14 07:07:16 ....A 269824 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wgd-e62fbe3f922d21728abda24720aa623009922697 2013-06-13 07:38:32 ....A 142336 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wgx-6448b8fa5ed8ef5253ff35231f99997828c8481a 2013-06-13 19:34:28 ....A 87552 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wgx-b8f302fc8cd0885e081413934d5dbff69529300d 2013-06-14 07:04:48 ....A 280576 Virusshare.00065/Trojan-Downloader.Win32.Adnur.whg-dc3f1bd9790025fca4bca4e62e22825d13a5f529 2013-06-13 10:47:34 ....A 115200 Virusshare.00065/Trojan-Downloader.Win32.Adnur.whl-43eee0d2fd904c8c479b9c0de815c239afaaf08f 2013-06-13 09:21:04 ....A 59392 Virusshare.00065/Trojan-Downloader.Win32.Adnur.whl-cfcc7c901428d4fcd726024703b9f126c23282f1 2013-06-14 00:48:04 ....A 352256 Virusshare.00065/Trojan-Downloader.Win32.Adnur.whm-29bdddfe00b7496318764a8753fa0922bd48d90d 2013-06-13 18:58:32 ....A 462848 Virusshare.00065/Trojan-Downloader.Win32.Adnur.whm-8f8893b99da8b859cfae8f9c14856c5e207db032 2013-06-14 15:45:32 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wik-256577ec190aa948e4ea96378774ed5c23c8e42f 2013-06-14 17:27:54 ....A 95744 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wik-6217aa11c9871c549491cb005b10d7291894b0f8 2013-06-14 20:23:26 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wik-b4f0834570397109def77ba61dd9e5bc5238e38e 2013-06-14 12:27:36 ....A 108032 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wjj-cdceb91199ca4b5fec2fca88ce883612cd7f1358 2013-06-14 07:23:48 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wkd-736e490572071a534121c6684a937f133466fba6 2013-06-14 01:26:14 ....A 231936 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wln-e30d7a8cfe006be6d9ab6103b81ee417a67f3ce4 2013-06-14 02:24:50 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-5445e06191dffdab4de742f0d6ad18852c4e6961 2013-06-14 09:08:36 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-54e1a196eb7152d2d96702ba8d4104b63f06de1f 2013-06-13 23:35:18 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-56357db877782e7a60e966e0821db3d45fdc68f6 2013-06-14 18:43:06 ....A 91648 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-5b6c730fda9b57906ce13311a29cae48b6a8968f 2013-06-13 23:05:10 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-a2c9302244bac50e2efb1c09ba4f19b4f8ea3820 2013-06-13 21:32:10 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wlx-b7c3f6c84297398bbe878139d2132da8a74f9b73 2013-06-14 01:08:22 ....A 782336 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wmj-863306d0b66098ee6081bc13ee5be955f63d798a 2013-06-13 17:39:04 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wmn-485f9993408ea45b108a12005139051fb5c2a806 2013-06-13 12:37:00 ....A 165376 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wnr-104b7f5a16b9abaf0d35da4c56b57a4edd6715cb 2013-06-13 15:21:10 ....A 124416 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wnr-3e8f6a9f5af5ab87aaa8d7f245ef0d84c527b46a 2013-06-13 14:33:20 ....A 89088 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wnr-4585abdf25a0082b5edfc92d69702e947175791e 2013-06-14 19:39:36 ....A 54784 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wnr-aa65d13034d18376714aa48471c0082302948f44 2013-06-14 17:22:24 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wnr-fc9f71b415cb30229f89759d3e81886d9b27a61b 2013-06-14 10:49:06 ....A 843776 Virusshare.00065/Trojan-Downloader.Win32.Adnur.woh-3331230b1f09d70edf696788093cca2207acd8b5 2013-06-14 19:13:10 ....A 267776 Virusshare.00065/Trojan-Downloader.Win32.Adnur.woh-cd41644c94b9309848aeb23326928b81f38717de 2013-06-13 13:33:18 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wok-90e449a5454c4d4c8c92cb61733cd7a58c5433b0 2013-06-14 04:45:48 ....A 176128 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wor-2cbad9074301b006f44b6b7756f819882500c8ad 2013-06-16 05:15:38 ....A 222720 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wow-4c0327839066d0ddca29480f98c4276c6729804a 2013-06-14 16:15:24 ....A 249344 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wow-c4b0a1bc8fe5dc6508e10641ef91443f42e0130d 2013-06-13 23:39:24 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpd-8c6efbd4da5a4c0eae2e67066bad814d3aecdeec 2013-06-13 11:46:58 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpd-c3d36b33c2d676fe7a69ef09d5f067b06c0e97c7 2013-06-13 16:27:52 ....A 176128 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpj-386c33e940fe74601f1cddb92c216cbd8eeac267 2013-06-14 01:14:28 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpj-390d66867f06f7d8bd63ab53cfee760dbdaa5887 2013-06-14 13:46:12 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpj-56a7ddf93b9fe3e1735188e1ffcdf096def2708c 2013-06-14 12:50:42 ....A 47918 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpj-5c41b2ceda72c35974f487d0e6ceab20c0f4f22d 2013-06-14 05:21:00 ....A 167936 Virusshare.00065/Trojan-Downloader.Win32.Adnur.wpn-707e770d4f4e8bd995f908d886a7f3bd3e281d95 2013-06-14 20:03:06 ....A 251392 Virusshare.00065/Trojan-Downloader.Win32.Adnur.xm-21c1f0422e3129876f68f7bb7e2bd8772f6e74f1 2013-06-13 11:13:54 ....A 302592 Virusshare.00065/Trojan-Downloader.Win32.Adnur.xm-350c855f9ce0a6b57f71dcc3016a52a4b59323e5 2013-06-13 23:38:14 ....A 277788 Virusshare.00065/Trojan-Downloader.Win32.Adroar-6a38a82e7f154abd76681166300a57b4080dbaa6 2013-06-14 07:36:26 ....A 149486 Virusshare.00065/Trojan-Downloader.Win32.Agent.aahkn-1395353d08606c50e8df30e71968d7352ac9d010 2013-06-14 12:08:16 ....A 248320 Virusshare.00065/Trojan-Downloader.Win32.Agent.aajep-f97dc4b140a69e4810ea3eb9f14faf9e8ffc0b5a 2013-06-14 19:47:40 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Agent.aajfm-0bbcee4d0aaeeb19c697605d0e0d1157af0694f5 2013-06-14 08:57:10 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.aajgt-66a4038c95bacf3071a701e729f9e15586afe919 2013-06-13 16:44:04 ....A 991232 Virusshare.00065/Trojan-Downloader.Win32.Agent.aamhf-3b77cabb84c3a8fe78c9c856a591e3ba104c9a41 2013-06-13 22:23:10 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Agent.aaosu-a3d95a761cfa2469a0e53b9ea4ea5a2ee88c7531 2013-06-14 14:03:38 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Agent.abe-576f54274bfbfb289461be3f574d0529b607c729 2013-06-14 06:30:18 ....A 11918 Virusshare.00065/Trojan-Downloader.Win32.Agent.abk-d3ad894e106313210464692dbf028eb3a7edafa9 2013-06-14 00:06:52 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Agent.abt-67141b89086ee9a1cbcebf4a9f91e72d4ecbb9d9 2013-06-13 07:29:30 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.Agent.abya-a86227c924262cd4c7f4f7e50d03ec40ab5817c3 2013-06-14 16:19:44 ....A 357234 Virusshare.00065/Trojan-Downloader.Win32.Agent.ac-95fe33311bc65acb6257472b80802e243f317a6e 2013-06-14 08:17:08 ....A 5152256 Virusshare.00065/Trojan-Downloader.Win32.Agent.acbb-0fe608dcde74a35c117b6f3a7973a7969a2feb08 2013-06-13 14:17:50 ....A 60416 Virusshare.00065/Trojan-Downloader.Win32.Agent.acl-44ba8c14065a482a180f463cd0eece266197175b 2013-06-14 00:46:30 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Agent.acl-990eab65cbadfdfe6efa24c295a182361ee63583 2013-06-13 22:20:40 ....A 18131 Virusshare.00065/Trojan-Downloader.Win32.Agent.acv-93fd92173fdd7ea1809a37dec66fa950853710c8 2013-06-14 01:19:44 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.adch-c8f1c881b0e7fd9d1f178f052fb549c80c19e1a5 2013-06-13 19:56:26 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Agent.adr-ce29a23cebddc98fe9ce9e40cd293ac405596ef9 2013-06-13 14:59:06 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Agent.ae-9841ed73b7313bed0f5aa8ac27c6e73a7a400dac 2013-06-13 23:50:50 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Agent.aef-da2c0d61c1f9cdc76dd63fb8f5bce6f6df3a5f5b 2013-06-13 14:37:50 ....A 133920 Virusshare.00065/Trojan-Downloader.Win32.Agent.aen-980593b23c1a8ff2042bb9d5ede5d5b0d87e6e57 2013-06-14 14:26:54 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Agent.aep-2d5eac8cce58d51a9089e81ed37e1253a27bde54 2013-06-14 10:57:18 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Agent.aez-f5eb95f549717d25ada4550b1a0cb421054d3bb6 2013-06-13 22:20:38 ....A 221776 Virusshare.00065/Trojan-Downloader.Win32.Agent.agld-cebf5b60c72ee6b587a6d44bcf9160ceaeecc48e 2013-06-14 18:10:08 ....A 5624 Virusshare.00065/Trojan-Downloader.Win32.Agent.agr-5e025f39bfdd86286836302c9f988d85da82b865 2013-06-14 19:01:44 ....A 223193 Virusshare.00065/Trojan-Downloader.Win32.Agent.agzj-7147d237475f144648b92036b3191ace18d40fbb 2013-06-14 01:38:20 ....A 43524 Virusshare.00065/Trojan-Downloader.Win32.Agent.ahfa-4eee2f4571129b92a2c64a70190faf0925b583c3 2013-06-14 05:09:22 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Agent.ahug-bb3dc7ed4488f5247d11a12b5039d8203267a52e 2013-06-14 11:18:00 ....A 49828 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-279e0edc615d0d2ae4cba888c47adc3594ea3833 2013-06-14 09:08:54 ....A 31347 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-316b3be6a37c290b6ce23bf745da8fb85168225d 2013-06-13 08:21:20 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-70ef930bb33b587ad089ce5a6d25d36634d757c1 2013-06-13 08:12:38 ....A 26734 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-74bd0920c0d16a6cf0fd1c4dffbe75c6360080cd 2013-06-13 23:09:56 ....A 26745 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-74dd2c2e3fb6489b3204c84543dceab7013015ff 2013-06-14 03:12:04 ....A 25731 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-920ece91adc25fcc625d507372c05aaeb7f68d93 2013-06-14 08:45:50 ....A 65679 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-d0df96c761102032668439cadbaac4648f96f33f 2013-06-13 11:01:20 ....A 30661 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-eb1888d301e0010c929b11400ea737f9b9f92b18 2013-06-14 09:32:08 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.aii-ff433500cea0f62fc970d88de355025807bf9939 2013-06-14 00:49:00 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.Agent.aisa-1cd299087085f951d360dddc71b5e5c33c91cd81 2013-06-14 11:48:00 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.Agent.aje-169da96d0f98ce32d8512ec12b9892a29b003f20 2013-06-13 22:14:34 ....A 389120 Virusshare.00065/Trojan-Downloader.Win32.Agent.ajf-56a9f387d23df76b726df2c291c27a69b858eeb0 2013-06-14 11:33:26 ....A 1596884 Virusshare.00065/Trojan-Downloader.Win32.Agent.ajf-82655abc305c636888979999b9bd0356f0d71076 2013-06-14 09:41:44 ....A 87040 Virusshare.00065/Trojan-Downloader.Win32.Agent.aji-4ca7fbf360eb6e3a1e506ed3afe73294c7380b6b 2013-06-16 05:50:28 ....A 155648 Virusshare.00065/Trojan-Downloader.Win32.Agent.ajkf-9d3ef595fca66b091f59f594c620af8c8e6b2db3 2013-06-14 19:20:46 ....A 74756 Virusshare.00065/Trojan-Downloader.Win32.Agent.akjl-c423f313ed3d7180c672c4ab4f55caac46a3e0eb 2013-06-14 02:11:04 ....A 15996 Virusshare.00065/Trojan-Downloader.Win32.Agent.akq-a12437631b518ec891191577501285b9fbd8b43f 2013-06-14 14:50:00 ....A 84992 Virusshare.00065/Trojan-Downloader.Win32.Agent.akxq-43496d4aa1db2ba9263529caab0b1653bd865976 2013-06-14 02:25:02 ....A 11724 Virusshare.00065/Trojan-Downloader.Win32.Agent.al-347a4c658d2b92c5ad4ecba648adb75296d0bd47 2013-06-14 04:46:00 ....A 11097 Virusshare.00065/Trojan-Downloader.Win32.Agent.al-43273813b3ca79ce6aded6fed3d956e2982a4505 2013-06-13 14:01:24 ....A 11499 Virusshare.00065/Trojan-Downloader.Win32.Agent.al-686807a72f34c71c98d0c1b682735f4f60412481 2013-06-13 10:21:44 ....A 23677 Virusshare.00065/Trojan-Downloader.Win32.Agent.al-6cded80ca3ed0a971bd98e92306b4d8a4f668d58 2013-06-14 10:22:10 ....A 11730 Virusshare.00065/Trojan-Downloader.Win32.Agent.al-c4392a76abac5684b3b7f2ed682d5ec22d191ef3 2013-06-13 19:03:54 ....A 12322 Virusshare.00065/Trojan-Downloader.Win32.Agent.aln-a21fc1d9a92d915e8d7836716b413f9831dd1b5a 2013-06-14 01:17:28 ....A 54272 Virusshare.00065/Trojan-Downloader.Win32.Agent.aly-22b3fc2c6cd4068e03d93ad02f5e4cca9b93a091 2013-06-13 16:09:30 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Agent.amd-66bfa249c4d32265333248882a550503298fb952 2013-06-14 01:48:38 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.amlg-e493b5e910bc637a5c58fe2da50f763578026377 2013-06-13 15:49:36 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Agent.anh-7afcb000caad5b0c4b94756a324dd94180f6c9ab 2013-06-14 08:42:12 ....A 106668 Virusshare.00065/Trojan-Downloader.Win32.Agent.aoab-aa94ba7b1c2860870f29cb185394e04f23f87be4 2013-06-13 22:36:28 ....A 854839 Virusshare.00065/Trojan-Downloader.Win32.Agent.aocf-eb1106da76b53a435519fc1d6a33501f03097ddb 2013-06-13 18:39:08 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Agent.aog-4a0fa932af2891653548536b2780ca575f206b23 2013-06-14 12:37:42 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Agent.aox-56f2bfcd39db520ed7456a6e660d5a24b7f732a3 2013-06-14 16:04:38 ....A 90116 Virusshare.00065/Trojan-Downloader.Win32.Agent.aoyr-a4d293b2160b0a660dd41065064d21250c54bcf5 2013-06-14 15:49:10 ....A 129034 Virusshare.00065/Trojan-Downloader.Win32.Agent.aozy-0e9ff6b582ae60b6a6f656a441102e36a1ff5122 2013-06-14 00:36:30 ....A 94120 Virusshare.00065/Trojan-Downloader.Win32.Agent.ap-ac1561e518044eb0b1984143b7ff5621581cac03 2013-06-14 09:07:20 ....A 93998 Virusshare.00065/Trojan-Downloader.Win32.Agent.ap-cb4247ed44b637f1c6637b9fa5c4b09866d65ba5 2013-06-13 10:17:12 ....A 32637 Virusshare.00065/Trojan-Downloader.Win32.Agent.apd-e5b66aab4508ff8505ae56588fc6610e34dc0cbf 2013-06-13 20:21:28 ....A 33661 Virusshare.00065/Trojan-Downloader.Win32.Agent.apd-eb9819532b7fa456a1ae2218acbd45653a7a6704 2013-06-13 11:59:08 ....A 89604 Virusshare.00065/Trojan-Downloader.Win32.Agent.apmp-229000a5362a898724a1366e534477b80491a425 2013-06-14 12:50:52 ....A 89604 Virusshare.00065/Trojan-Downloader.Win32.Agent.apqj-8c9be68e1a80264fecfe317a568cd926882d70c8 2013-06-14 14:15:48 ....A 200995 Virusshare.00065/Trojan-Downloader.Win32.Agent.apto-fb1484e23a6c843089d0ccd5c98bbfa6230a195c 2013-06-14 15:09:42 ....A 10934 Virusshare.00065/Trojan-Downloader.Win32.Agent.aqc-f2d2d5e64550924779cccdbeef233629ad028afe 2013-06-13 19:14:52 ....A 157520 Virusshare.00065/Trojan-Downloader.Win32.Agent.arq-9cd47903afcfeff30eb9f7e0cd27787beba405dc 2013-06-13 22:46:16 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Agent.asez-404168d24a12743ec1bcaf7a1875f4cdfcd82db5 2013-06-14 12:26:28 ....A 383607 Virusshare.00065/Trojan-Downloader.Win32.Agent.ash-45a9b6639f6901d73b6b91715c97f48fb7ab1d5c 2013-06-13 12:40:26 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Agent.asjk-048fcf08f951f59ade03b3b1d02ccd061e1608c2 2013-06-14 01:55:32 ....A 337408 Virusshare.00065/Trojan-Downloader.Win32.Agent.asxk-9c15b47901195e6ae6af8a8336c437f32c01b0f0 2013-06-14 17:08:12 ....A 22060 Virusshare.00065/Trojan-Downloader.Win32.Agent.atb-b69cdd45dd4a76e5b51f6bc413089d5713a4da32 2013-06-14 07:18:10 ....A 55387 Virusshare.00065/Trojan-Downloader.Win32.Agent.atf-abd6491ce14b28fc97034bb6e28d24994142cfa5 2013-06-14 11:02:38 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Agent.aukv-d3445e2ba322901e24c039209048cd5d2c644ca5 2013-06-14 13:36:50 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Agent.aukz-fa297435cf15f00cd352cf436838040c62ee99a2 2013-06-14 08:39:34 ....A 47584 Virusshare.00065/Trojan-Downloader.Win32.Agent.aun-62ce40e32fdd81bd88f4266db7492db93993a629 2013-06-14 05:55:02 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Agent.av-3ca159c8585a63f93079c53748660839d8086745 2013-06-13 23:04:54 ....A 17980 Virusshare.00065/Trojan-Downloader.Win32.Agent.avq-78088f6d1aeb5d68574174cd802fc4bfb557ba4c 2013-06-14 08:17:02 ....A 85520 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-3b9008174dac22dd7898d41c425d4a8241b7caa5 2013-06-14 01:17:58 ....A 101997 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-97a13e24726315c1467ee959f2505118314b2f75 2013-06-13 16:34:14 ....A 24588 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-9b1b45df0a640089fc9c3303979f13bbf017448e 2013-06-14 17:57:12 ....A 115724 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-af26c5b998897121c80c0a1d9bace5a757d28ddd 2013-06-13 18:23:50 ....A 23568 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-b456fafbd24e29d8fe162aae245a5204a4bce81c 2013-06-14 02:47:56 ....A 85520 Virusshare.00065/Trojan-Downloader.Win32.Agent.awf-fc0dea871ed8bad72b782a896d91eda084ddd6d9 2013-06-14 18:24:20 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.aww-f3bcea3e1acfc3cc8a19a28458d8394a55c4ef1a 2013-06-14 19:57:34 ....A 25229 Virusshare.00065/Trojan-Downloader.Win32.Agent.ayh-4e81500028368fd73b99ff0eb9d919958fa2ac6e 2013-06-14 10:40:50 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Agent.ayqs-7d761f17cf275f1061baf30a4b40294ce5fea318 2013-06-13 10:01:22 ....A 19069 Virusshare.00065/Trojan-Downloader.Win32.Agent.azg-0983637b2dfee36b63158c48ac883e4876cc6da9 2013-06-13 12:28:06 ....A 11040 Virusshare.00065/Trojan-Downloader.Win32.Agent.azg-1de38bd212589275de4a60aa38f3a6716b5e10d2 2013-06-14 01:53:56 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Agent.azg-aef03dd012e3077ca63d862700f4310158ea8276 2013-06-14 00:52:48 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Agent.azg-af4b1604226df1a6bbecfcf9ea5d6d22e004a496 2013-06-14 11:57:50 ....A 108544 Virusshare.00065/Trojan-Downloader.Win32.Agent.azjn-51020318e774c4507465db6bfce5cc9587689012 2013-06-13 09:00:26 ....A 38478 Virusshare.00065/Trojan-Downloader.Win32.Agent.azjn-97f39fc03b718be8f248cbbd956cb958017b7b79 2013-06-13 10:03:34 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Agent.azq-cde28ba8d49fdca2a34586e9d0e3445259a57ca2 2013-06-16 04:30:04 ....A 2404372 Virusshare.00065/Trojan-Downloader.Win32.Agent.bac-b68e78e284afeaa7ce11d5da22c4cb4ac28fef35 2013-06-13 16:00:08 ....A 700484 Virusshare.00065/Trojan-Downloader.Win32.Agent.bac-c1b362205de6f7eca67415fa586f20fe5bd42831 2013-06-16 01:01:18 ....A 221185 Virusshare.00065/Trojan-Downloader.Win32.Agent.banu-fc872b30501f7e1933262c99c380032be23322b2 2013-06-16 09:31:44 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbb-41f9c1002f3c4313b1870eaafd3fa04943a954dc 2013-06-13 17:21:38 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbb-657f7023554fad6482af846fe65bdf828f4cede2 2013-06-14 00:25:04 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbb-8b800324a3df43d44506cb827a877ebf84b8bfe1 2013-06-14 11:08:18 ....A 10000 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbd-6a18e3a9e85d92c04795c2529674ca874bd5c252 2013-06-13 23:58:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbv-0affd24995e402e4985daf9df4a2d34be6aaaf5b 2013-06-13 18:35:08 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Agent.bbw-885ea4955e1139e25974849e3e8eef9f8669e92f 2013-06-14 08:01:50 ....A 113962 Virusshare.00065/Trojan-Downloader.Win32.Agent.bc-02b7eda550bc2a8a333a6613f8e5951476547ac2 2013-06-14 07:24:24 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcbe-34f704306ba448095ecf4eddd1167ef962b1ba8c 2013-06-14 03:09:42 ....A 89088 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcc-17ee9cdae012fd11a6b2a1aec0bcdf58744be3eb 2013-06-14 11:18:00 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcd-252d2ce839e99e95cb2b28bd2007e9c678b166bc 2013-06-14 04:07:48 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcd-f0b938bfe761e1eac17e7855deb1679821ffb8b4 2013-06-14 10:36:46 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcoq-857a6416d4f36e4247d44db237506e5f38b8d183 2013-06-13 13:54:44 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcq-40651e5d55baa874dfc608ec8cdfe979efd20a21 2013-06-13 23:10:40 ....A 97792 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcqi-1948f56bac9aca4089652e0425dbd39c559e7192 2013-06-14 10:22:50 ....A 97792 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcqi-e7d0c7892a91aa152125ed0de91fc92e5ea6cc08 2013-06-14 00:19:44 ....A 15211 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcsd-97d0563eb92826523591adf5483c086e68de22ea 2013-06-13 18:28:48 ....A 59904 Virusshare.00065/Trojan-Downloader.Win32.Agent.bcyq-0642a0b0dc2f7fc2f5451420ec644f517bdbf2b9 2013-06-13 11:34:20 ....A 64000 Virusshare.00065/Trojan-Downloader.Win32.Agent.bdkd-52c4936ad37a15bb6865472f058722749b1daf21 2013-06-14 14:43:54 ....A 579392 Virusshare.00065/Trojan-Downloader.Win32.Agent.bdn-38dccaefe0bef796e461e9fafc0323cb3779a59a 2013-06-14 17:57:50 ....A 318336 Virusshare.00065/Trojan-Downloader.Win32.Agent.bdn-d28e0dbb41de516090124c2932d73aedd116fcc5 2013-06-13 21:01:44 ....A 637069 Virusshare.00065/Trojan-Downloader.Win32.Agent.bdp-e8da8aba2d087c0dcd0e4399aa08aa38404c9cf8 2013-06-14 07:24:04 ....A 4102 Virusshare.00065/Trojan-Downloader.Win32.Agent.bds-2a156ab22594899ce8c032bc0509b41c3572ed08 2013-06-13 22:52:18 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.Agent.beme-a46fc9f7787f5e0fb8eaa5a0cef92c446773d6fa 2013-06-14 06:27:16 ....A 36093 Virusshare.00065/Trojan-Downloader.Win32.Agent.bevs-0c6d86fe4402de349970b35f4868ea0606dbeb93 2013-06-14 06:15:08 ....A 36093 Virusshare.00065/Trojan-Downloader.Win32.Agent.bevs-41dd8e229f4409cee08144258ddb6dacd2f590bc 2013-06-14 17:37:26 ....A 36093 Virusshare.00065/Trojan-Downloader.Win32.Agent.bevs-5905726f39ba4db9ebd9bfd22dfbacab685acef0 2013-06-13 13:08:48 ....A 36093 Virusshare.00065/Trojan-Downloader.Win32.Agent.bevs-f359645d2dfa071d67c88d01f82ffca85ac25f1c 2013-06-13 14:08:34 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Agent.bfbh-78f4db4260c9a6b4f1f8017e588e27808db40954 2013-06-14 04:08:26 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.bfeb-f6af4c8fd79be3ca4dfca2aedb0a4006bc8bbcf4 2013-06-14 19:57:40 ....A 8480 Virusshare.00065/Trojan-Downloader.Win32.Agent.bfex-a9b23ed393d764ae75eb7b8bc903447393ea0497 2013-06-13 17:01:36 ....A 13419 Virusshare.00065/Trojan-Downloader.Win32.Agent.bfu-1b5020008620282ae413099e07cf57688091361f 2013-06-13 21:52:22 ....A 45742 Virusshare.00065/Trojan-Downloader.Win32.Agent.bga-4d8ecd09849831e55d62615c1b0e321a628119f1 2013-06-13 11:09:48 ....A 34305 Virusshare.00065/Trojan-Downloader.Win32.Agent.bgb-3ac2947ae738fe0e472a180141a8508e07db67ac 2013-06-14 04:51:12 ....A 15000 Virusshare.00065/Trojan-Downloader.Win32.Agent.bgce-034affb71b07eb142e6a11ccd322f7e065cc308e 2013-06-14 10:43:26 ....A 14932 Virusshare.00065/Trojan-Downloader.Win32.Agent.bgso-6b91bae34c0930304687bf60fc24dec6a125b1e3 2013-06-16 08:44:22 ....A 11860 Virusshare.00065/Trojan-Downloader.Win32.Agent.bgso-aead926d41c05751c100ab9c9588f97e100433ed 2013-06-14 15:53:12 ....A 96768 Virusshare.00065/Trojan-Downloader.Win32.Agent.bhfo-4f84f51e88b10dc9ab5797997bc9fd82405229ff 2013-06-13 20:53:50 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.bhg-82709530413fc6b43f66dff4cc5dc9d4145e1698 2013-06-14 20:32:56 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Agent.bhis-577baa491962f07f1519fe0daaa891e68d14dabf 2013-06-13 23:48:32 ....A 100485 Virusshare.00065/Trojan-Downloader.Win32.Agent.bhjc-ed8dc9a83910729542cb12d8f83de8e710951f42 2013-06-14 12:19:56 ....A 107811 Virusshare.00065/Trojan-Downloader.Win32.Agent.bhmm-14a425dba6a99f38170302fd3fa6dcecdccb9f1a 2013-06-14 17:48:16 ....A 4975104 Virusshare.00065/Trojan-Downloader.Win32.Agent.bif-e944a1bdcd3b1c0d234b83bcdc807d4e2cf42267 2013-06-13 13:39:22 ....A 113664 Virusshare.00065/Trojan-Downloader.Win32.Agent.biia-f59c05440927b7463ce683c77b92ae671bd176eb 2013-06-13 21:53:18 ....A 303104 Virusshare.00065/Trojan-Downloader.Win32.Agent.bilh-39d5845f98e85da8a65b63eae33180d4a9e5214b 2013-06-13 11:50:12 ....A 93706 Virusshare.00065/Trojan-Downloader.Win32.Agent.birj-9e1219803cbb7418e6a4bb69edc1fdebaf34ef4a 2013-06-14 17:59:00 ....A 636416 Virusshare.00065/Trojan-Downloader.Win32.Agent.biss-0fd1fc752718ab59332344693a2b9cc3b624a503 2013-06-14 12:29:32 ....A 189450 Virusshare.00065/Trojan-Downloader.Win32.Agent.bith-c448c2b06adb1e96c5565cc3722a4327ce7c0ba6 2013-06-13 23:53:14 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Agent.biuw-d7a2e25f5618656c078c86431a8798675229f103 2013-06-13 20:41:46 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.bj-8b68b108d9906ee80435491561479e86c5b62e0f 2013-06-13 22:41:44 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjef-54cb1bdcc4c4d7286af8960894202eb8de1ba5e3 2013-06-14 10:29:18 ....A 16906 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjfw-784fc77ed3ad991e96727b6562ef98dfb588559f 2013-06-13 14:40:54 ....A 107008 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjil-1b77817f501b03eb9ca1bf5a9eb39d25f72e0838 2013-06-14 20:37:46 ....A 85504 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjkx-617a6accf50abf5a7f1e025ede3c008e522fcac5 2013-06-14 07:14:04 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjld-7b2b481b4c001ae97854822a5627b9e30757caf8 2013-06-13 20:13:46 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjpu-2d19706966a209c1abc82f280a7e9aecd5514ea7 2013-06-13 09:08:02 ....A 161792 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjpu-3609dabfa924918d74cb0fd400cc942dfb4ee8fc 2013-06-13 11:01:40 ....A 107724 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjtf-b185292a8355040bdcf6dbe769fb5cb0e1eff6f5 2013-06-13 13:59:00 ....A 160256 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjtf-dbed3c3990ab2c32528f6704990eb98b1251cd80 2013-06-13 21:15:24 ....A 46430 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjum-78eabc854bedb819f81ce24d95408bfdf530c0c9 2013-06-14 00:36:30 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjwe-77a2b8126ff26d30a26d66a1314fe49b22a9e3c4 2013-06-13 18:33:08 ....A 46445 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjyx-e3360a2bf1fe0fcaaf0148cd79019e32771d9b18 2013-06-14 13:38:26 ....A 46445 Virusshare.00065/Trojan-Downloader.Win32.Agent.bjyx-fc1cc156e58499af2b51ba6bfdb4cb80956a259d 2013-06-14 14:38:08 ....A 99118 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkap-51902844a2b6cb582eab766b41140919e6f09712 2013-06-14 00:58:20 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkd-1a1ab9b97a864b6374535231df41338e7a31956c 2013-06-14 14:48:50 ....A 58843 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkia-45bda0a8cea8652fd875831522416626dcab0018 2013-06-13 15:21:56 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-1e5623bb20bb1cf7f90ab083d42caaafe8245bf6 2013-06-13 14:08:32 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-302ad6d57884fc036cd194869d80bd197a4ba0b9 2013-06-13 22:15:32 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-5a8de273dbdf7aad61c96e5b8e959a388e6511b6 2013-06-14 08:04:08 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-5ff69179c2cecff75393c848905a337921fd6055 2013-06-13 17:21:06 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-6be6e692a96998026d94ce9e46883f9290e2393d 2013-06-14 02:27:36 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-6cc5c634d05e00958eced5d333c4e62e6ef55eda 2013-06-14 13:25:38 ....A 417799 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-843caad7502ea26836bb52077ed39efb8c55197f 2013-06-13 22:35:58 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-ae56c194d84b66afee17d4fec98a0e5d907096c4 2013-06-13 09:27:52 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-b395bc5eb2493462e3967d58f83ed483de400f9d 2013-06-14 08:34:38 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-bbbc894c3cc00eae8440ac9a812a9eb4c4da1f8a 2013-06-13 19:09:50 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-c91bf15ed531a261e2ff2d9dbe933553cd1bdaca 2013-06-14 08:47:16 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-e8eb90df261dab50f2e20128bf6d3b0060f26935 2013-06-14 20:32:02 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-f27ac4c78ad37db4781fdd76170a382c9cfd8018 2013-06-14 20:05:50 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-f56ef4f593b03f2a8564b6a8066000a2004863e8 2013-06-13 19:54:34 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-f8623384e8d174e30f0bae513d9ef3b2c49eaa72 2013-06-13 10:31:38 ....A 156679 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkqx-fa9d9883a85d19c7d61ea321529d400aee005162 2013-06-13 20:24:46 ....A 598016 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkrm-482ce6d43c3af337d07327c7c42d4d18ff7f758f 2013-06-14 13:55:16 ....A 58368 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkuc-80d7acc0a9ad93db5010c9c4fad860d0dfeec44e 2013-06-13 14:39:58 ....A 324096 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkwx-b7dd034c716b825985b6745e82cf4b92fceeb4e0 2013-06-14 20:18:08 ....A 552991 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-1b3ee91a6fabeeee5c8ec55ba4dade1dfca3ba45 2013-06-14 11:09:32 ....A 224287 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-5a17a297bf49378fd84c2bb5837cc42cf3298e7b 2013-06-14 00:46:22 ....A 378399 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-7d1ea3fff32e08f40e0ea094d27b4f261d9f4fd4 2013-06-14 07:02:38 ....A 511519 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-8cce35ce8dc9f1f2ea5818788a8847da960c154d 2013-06-13 12:00:14 ....A 321567 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-8e9795d70bba9af5c567519ed6a23c7e658de83f 2013-06-13 13:12:26 ....A 157727 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-948d11861f2d81a8a52880ad0f11902f704d5e34 2013-06-13 12:52:06 ....A 280095 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-b5e6b9a8cc07740f5b497e6e74b3672283ad5bc5 2013-06-14 09:25:48 ....A 345119 Virusshare.00065/Trojan-Downloader.Win32.Agent.bkyy-fb9fe2804edf466b463e9e21dda20d7eb28e95c8 2013-06-13 08:56:44 ....A 76300 Virusshare.00065/Trojan-Downloader.Win32.Agent.blan-86d3e7d56ac2c78b28b07db103291fc2f476c55a 2013-06-13 09:15:10 ....A 29153 Virusshare.00065/Trojan-Downloader.Win32.Agent.blcw-1985c54ef2de801eeefc2e36b7fe829ff99d22ed 2013-06-13 22:46:38 ....A 58540 Virusshare.00065/Trojan-Downloader.Win32.Agent.blda-492f908833dcc4337bd9de3668dbd29eaaedad3d 2013-06-14 14:40:34 ....A 58540 Virusshare.00065/Trojan-Downloader.Win32.Agent.blda-92cc85f3404468a8e863efb7a8c52225db3e9726 2013-06-14 17:33:46 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Agent.bldz-118d9e3caf719adc8a89f58ddff441b199290f8b 2013-06-14 11:44:38 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Agent.blm-7dab799d36945e0481bc5347b94a375cb7083a54 2013-06-13 13:52:10 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.blm-c8599172b88a31f6d0a376e75c11b616f81a17a0 2013-06-14 11:56:42 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Agent.bls-ce15de93adce392e39b54a337655dfcd8b39766d 2013-06-13 22:14:34 ....A 58540 Virusshare.00065/Trojan-Downloader.Win32.Agent.bluh-aa8da385c5147453eff2c4cbdace01a523b5f524 2013-06-14 00:09:50 ....A 58540 Virusshare.00065/Trojan-Downloader.Win32.Agent.bluh-c00eb91fa3afbbb87505a9cd179426dcf01de91a 2013-06-14 09:02:12 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.Agent.bnm-c4018bff7c20d0b7473ceba85d38ab76493ee071 2013-06-13 11:01:48 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpan-a17d2bddb5cab7aa67dae438c1bf115f3453b1d3 2013-06-14 09:01:28 ....A 27136 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpb-1407637873f3836a4331c00186a82e1c69858e6a 2013-06-13 12:21:46 ....A 18480 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpcd-a7f21e29dfe1b0c3d825d20db1419c24fe2cb34a 2013-06-14 05:05:18 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpce-8251a5af36f41cfc847c696e46a7b1e5b746e98f 2013-06-15 02:34:36 ....A 35506 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpde-3ebc3c124fa07d2f9df1eb89ca417f5e0cc7ebeb 2013-06-13 10:04:58 ....A 158208 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpde-4644af0a0e0749c9411da8595db42002a87e185f 2013-06-14 01:53:52 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpdp-b6b8448db9284faca93e8dc14136c321e5fc2744 2013-06-14 00:03:44 ....A 625152 Virusshare.00065/Trojan-Downloader.Win32.Agent.bplm-1133b50d9da74d74b1e9976eec64da09e767fece 2013-06-14 16:41:58 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.bprt-97461c764148d6c17e0c70ea925fb373eed12e06 2013-06-13 08:57:14 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.bprt-b4d55b5911ef1c6d531fe2458c77bbfd3d719ce0 2013-06-13 19:05:10 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.bprt-bdff2c6f13096e8db16fa550b26b0e812cbe3bfe 2013-06-14 03:47:10 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.bpvy-0510ecdbc40d0eb986c978d6e023057c94f93054 2013-06-14 10:31:44 ....A 15770 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqai-b620e4e79cb0c757b3bfdd2deeb82cf080fbc6d2 2013-06-13 13:06:50 ....A 246784 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqgq-f35111edc600c1753b027df3dcec9497bc280a04 2013-06-14 13:48:04 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqib-0ebd5e8029d135b8130859e783fc315dd225dff3 2013-06-14 20:08:16 ....A 56320 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqjs-304ea55cab9c1bd181aec8087f6068a3cf80a903 2013-06-13 08:03:56 ....A 331264 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqjx-fb67225ef8e15ae548be057ab0164ffbb7629349 2013-06-14 12:45:20 ....A 88064 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqkx-cdb869627938c3f2630d10d1b25cc59f80fb870f 2013-06-13 23:44:14 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqop-4d6505bc53167aee4dbe37fe05c1225fba16335d 2013-06-13 21:36:56 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqop-52b46c2e8abb7cbd03732b381750faa6af959711 2013-06-14 10:58:02 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqop-72e3c0bd14a91c18efd699b39c0221ad8277882a 2013-06-13 20:29:38 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqop-852130008371d1164768acbf62e89bea4037c3be 2013-06-13 19:57:28 ....A 107010 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqop-9c072093c96b8eddeb80f2f42283fdcecb461f86 2013-06-13 07:24:00 ....A 21704 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqrb-dc01cc7acfcaa2ba4cc8972ea6c68ce83b0de9d0 2013-06-14 06:54:04 ....A 132611 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqtw-2d92233143d57483cf5f731610ac4a19e264074b 2013-06-14 17:35:06 ....A 132611 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqtw-7161ac0c33de2acac4b77121a5387fdadee7684e 2013-06-13 22:25:04 ....A 132611 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqtw-d3a99775d90828d0b48a6deece70787dc3b4a5ce 2013-06-13 11:04:34 ....A 132611 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqtw-d4ba8bfac53ba1f41665e060943e2dfb16d0eabc 2013-06-14 02:01:04 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqvv-481e0f84f736756dcce518e1ec22239456472546 2013-06-13 19:58:12 ....A 205312 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqvv-7dec6c0557397ae001bf5296272273a1f4392df1 2013-06-13 21:19:54 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-0838c499bb0e0a6581724c61a19dede310cb3613 2013-06-13 15:06:24 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-2719092a1ddc0836e582fa32d0f011b37049b0af 2013-06-14 14:11:04 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-29dde33f7fb1e86f459ef46245cd4cd2c4caaa98 2013-06-14 02:38:22 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-3baa027d10370f1fe5b8f250a3a9cb84861814b7 2013-06-14 01:55:32 ....A 52736 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-3e187a7915b5f4dbd2b14c192f88062656e80122 2013-06-16 09:25:32 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-5382313068df9f25ba09c979d4e5ba02ae1d39d5 2013-06-16 00:59:50 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-7a5eb3e2256a0bb5ed769ba120d4566c7fcb1571 2013-06-16 12:53:06 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-8658cfa2d6c7f57d72c946b72834374abdce9c5c 2013-06-14 04:31:10 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-8c0c22add7e7469ae0bd1d938e48877f3ce45560 2013-06-14 07:56:22 ....A 52736 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-928acd5a4cfe425b2f4c5a9c67c649904be30c26 2013-06-13 12:30:24 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-b9087e351c9e9453c30922e10658a36d69996acc 2013-06-16 13:33:28 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-d0258f05530857ca5163f47f24801a8823290e36 2013-06-14 18:58:56 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxc-e76bf9b888136e3cb2b5b6274b59a5ac05db4881 2013-06-14 20:40:20 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxj-846a781d0b1d65500f985385d59ceb1684bc8c3b 2013-06-14 18:15:20 ....A 58514 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-1405755088d0bc07f8ff972b398e720117e0c36c 2013-06-14 02:31:54 ....A 58514 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-3f7268395f6935571d033073667aa13749f9aa88 2013-06-14 14:31:36 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-4af153cdb6044af5cd8c91dd0d56c3fe6a452d83 2013-06-14 19:40:56 ....A 58514 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-5aa472eea59a4bc3679b9aba7563335c5d08f3fb 2013-06-14 01:58:56 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-6db0c6f09da80f31e6e2b2e3965c55c7fdd36068 2013-06-14 00:46:04 ....A 58514 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-f109ff6f3381aba3358b516b59b51b1709a7005c 2013-06-13 08:26:38 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxk-ffb887f67c02111c3eecae8f012534d02ffbc1ec 2013-06-13 15:10:26 ....A 52861 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqxn-36d8cb224c479f3ae72593714d19885bd31c69ae 2013-06-14 10:36:36 ....A 2052096 Virusshare.00065/Trojan-Downloader.Win32.Agent.bqzi-c1281d96ed7e5510c3f1f0396d99bdb31aa323c2 2013-06-14 00:23:08 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.Agent.br-176707de3d5e031b62a6a93647c30e71be5f8966 2013-06-14 20:41:16 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Agent.brjn-1f47e1179e43829e50b30365dbecc1920bc70cee 2013-06-13 22:53:54 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Agent.brmv-ea20b99bafd8dfc595f8cf4aad347196060d2899 2013-06-14 08:03:40 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Agent.brnh-179146001574662caf0150d8fb0457bbcb278980 2013-06-14 08:44:46 ....A 279253 Virusshare.00065/Trojan-Downloader.Win32.Agent.brpt-4b3ff12634890d422fcaf9cbf041de89263aa836 2013-06-14 12:31:58 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.Agent.brq-18a2085c5abea27534c3175009de4e80386ac0a0 2013-06-16 11:00:22 ....A 185344 Virusshare.00065/Trojan-Downloader.Win32.Agent.brq-2d2d2e08516eaf5e72faf57879db8df4223536f8 2013-06-13 22:24:46 ....A 37376 Virusshare.00065/Trojan-Downloader.Win32.Agent.brq-62732225394074acc91cd657a78c9b235e6e5f68 2013-06-13 23:09:06 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Agent.brqs-c6896b830acd25f487c59e1c24c0295fe8ce033a 2013-06-14 12:09:08 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.Agent.brvh-94ed2d76201cd2f6065ab667db33511bf52fa474 2013-06-14 14:29:12 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Agent.bryg-feb4f729972f1c5006dcc44de8d2511ebdab4ab3 2013-06-13 14:32:56 ....A 4736 Virusshare.00065/Trojan-Downloader.Win32.Agent.bryr-04f734e813319fa0183007366ad67160fe370866 2013-06-14 13:53:54 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.bscy-352b301722ed05aae661ca210eaf1b13ee30ae88 2013-06-13 10:28:52 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.Agent.bskl-4df33ab57f8a9d81d444ede20052a73296651d7d 2013-06-14 12:42:46 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Agent.bsr-237a523e682815a67598354044836476816043d2 2013-06-14 02:02:26 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Agent.bua-52c1e3b92eebfd16baa8c5ca98761435274be092 2013-06-14 04:18:34 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Agent.bucz-fdd9f6992d19808fbbad7a333a34faebe8f519c4 2013-06-13 21:27:06 ....A 393216 Virusshare.00065/Trojan-Downloader.Win32.Agent.bugj-a467e46ee9969e57535b280db5676c9cf201f647 2013-06-14 20:36:24 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.Agent.bvxf-0459416506232fff0807a5a7188fed1dec7a9a0d 2013-06-13 19:09:46 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.Agent.bvxf-51451b0c48224eee8a0b2beca65b209e5b6e6b71 2013-06-13 23:08:12 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.Agent.bvxf-518b7aa395da6d3e447e4df9ee2a7a24bce0c36e 2013-06-14 03:01:48 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.Agent.bvxf-66e841d858e392e4be43b0e3014d4a8f20210410 2013-06-14 05:30:10 ....A 104961 Virusshare.00065/Trojan-Downloader.Win32.Agent.bvxf-c7bbceb39158a23494d3c5870e53599a33a75ede 2013-06-13 15:15:34 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Agent.bwln-673d926f6aa3409b7d02b04b5a8e76a24e2bf1b2 2013-06-13 13:18:12 ....A 116741 Virusshare.00065/Trojan-Downloader.Win32.Agent.bxkf-25c5806861ba8f1bfa8881c98e69ec192a33ca4b 2013-06-13 22:51:48 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.bxlh-0f5615ff9d464e57b8f68bf51f619ff2374df12e 2013-06-14 17:51:54 ....A 7760 Virusshare.00065/Trojan-Downloader.Win32.Agent.bxnk-759ef5c1f6fa8031ac259ca1199af6f290840165 2013-06-14 13:29:46 ....A 20264 Virusshare.00065/Trojan-Downloader.Win32.Agent.bxud-288f21ba20778cf1f375c2955211c52784aa2e25 2013-06-14 10:53:40 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Agent.bxxt-bbf38187ec1975a69834cdfffd5fc457f78827fc 2013-06-13 23:19:18 ....A 325941 Virusshare.00065/Trojan-Downloader.Win32.Agent.bydr-5e78cb83653351e52ad698a7e5fd0a94117a8986 2013-06-13 14:56:04 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Agent.byj-f1f8fa7fb216901e547f76faa8bcaf4209549fb2 2013-06-13 17:32:48 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.bymh-81cab25badfcbe68ac4ab664224b8f529efcee16 2013-06-14 20:20:38 ....A 69120 Virusshare.00065/Trojan-Downloader.Win32.Agent.byn-8f0e67cef22bbe08ba3424a96da4db9a73575d31 2013-06-14 06:49:14 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.byou-e66fd0ad58789b6c73b0df9c63785c06e2e2a484 2013-06-14 05:07:58 ....A 288032 Virusshare.00065/Trojan-Downloader.Win32.Agent.byxl-489ea61a83c2c8ba9e56f3cf153b67afa5ed2521 2013-06-14 13:04:54 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.bzlm-3b16e2fe4e5db9cf353c1091bb46ed7a58fd66d5 2013-06-14 04:39:52 ....A 44032 Virusshare.00065/Trojan-Downloader.Win32.Agent.cali-76d456681d33ce7b7d4c9576378efc6d1ef3df20 2013-06-13 08:44:16 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Agent.cbn-8a9577293065afa506e05c18a9ee0a71098852c1 2013-06-14 19:53:54 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Agent.ccdc-c5e71ff5f68abbf9ae18aaa4e51dbd0ecb761227 2013-06-14 07:26:38 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Agent.cdsn-bcd1efb558cc7f35c33657fec519420ca6cd9bb3 2013-06-13 11:20:22 ....A 214528 Virusshare.00065/Trojan-Downloader.Win32.Agent.cdur-fe94a33f91869d4d72660c771bdfbae05e66e687 2013-06-14 00:50:18 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.celm-76a6feb858534cef57b0535aef34f2e43ecf55db 2013-06-13 21:54:34 ....A 1409024 Virusshare.00065/Trojan-Downloader.Win32.Agent.cewc-142dd37f88d31a1e190fde9462246842c0a1f9a2 2013-06-14 06:08:36 ....A 58368 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfcw-6f9e75f48f61ceb53493bee10a156848ad367d7e 2013-06-13 19:01:12 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfdu-85cb04efe36ef5f47113a756661281d24e2680af 2013-06-14 00:38:10 ....A 19284 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfgr-0d8299a254e46df5c82b97209d0772bc91fe271e 2013-06-13 23:40:12 ....A 79366 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfig-d9dcf87d843e76ec743f2eeef114de49540f2b2e 2013-06-14 13:34:46 ....A 104448 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfkt-e547e9d9ed7928e7a9b197741ef034d1dba18492 2013-06-13 10:02:08 ....A 2310227 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfkz-540ec3fd537cc8b6994881e344153655c970d10f 2013-06-14 00:05:20 ....A 207872 Virusshare.00065/Trojan-Downloader.Win32.Agent.cfni-18aa85be591f0e4fce1a14130c6e08daef8ee3f1 2013-06-14 18:06:16 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgad-80287b91f59659a29728873f9d7303008690e712 2013-06-13 23:08:22 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgat-e1e072254e02519d6bb5a365590968185f5ffb38 2013-06-16 05:17:20 ....A 721412 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgjw-0433e5ae4b1ff82546b081447b51fa34c5f159b3 2013-06-14 03:31:10 ....A 721412 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgjw-39b27c6e4a2cc1a99e44cef429d2692189f7b6a6 2013-06-14 14:28:16 ....A 721412 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgjw-3c35bcd2ad72b28b65ecb00603e3f5f7a98cdd55 2013-06-14 12:42:56 ....A 721412 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgjw-775acc73b5080aba3d1df4307260fef9e78db3b8 2013-06-14 03:18:14 ....A 721412 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgjw-a97a3d482709e28b1a83518525b8cfe33ee85857 2013-06-14 11:01:04 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgks-e549bb71c0a5c4c651a1f7a7099c853c3d678080 2013-06-13 13:54:08 ....A 380928 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgog-15946efce9618accc978f52c6f8d7435f8d3c08c 2013-06-14 13:07:52 ....A 64000 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgqb-d90f23ca128e508c39c970613ed993c3f64a168f 2013-06-14 16:50:44 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Agent.cgrr-431bd139f34210b060bab3a191de9df9a403426e 2013-06-14 02:12:22 ....A 170182 Virusshare.00065/Trojan-Downloader.Win32.Agent.cguz-38cd376e6308003d37d0e654d6196edc46f44777 2013-06-14 16:55:04 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Agent.chcl-bf6693f3695f28ba89794d919e456c5e8e299164 2013-06-16 01:59:22 ....A 1010172 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-1fe34380e31dfe2e589a14399084815cd27e7070 2013-06-14 07:24:40 ....A 957585 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-42af58a3a4db9db977eb10c77e8bf57b3c07ae90 2013-06-14 07:56:32 ....A 957092 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-7eac6a30e4f7b49876c5c9ed468c01462dc3a424 2013-06-13 12:01:22 ....A 900100 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-a9ee858535f541940d5abfb29a815e31adc6b888 2013-06-14 19:13:10 ....A 798164 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-cf7048d05ce3061fc11c8b3fba6954931ba4b11f 2013-06-13 22:54:06 ....A 893640 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-d250839edcaf3f59fce915d919ecd6b24a7a1f3f 2013-06-14 03:30:02 ....A 870270 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-d96c8902d2225fee9d6f4712c5252592734b86a3 2013-06-13 23:45:46 ....A 1027552 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-de1daaddb3ed59417aa8296e0645a89f51725c19 2013-06-16 06:25:14 ....A 913062 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdc-fb023c0230a6ad95f230c5c2b485986ef4f3bdf9 2013-06-13 08:00:32 ....A 623665 Virusshare.00065/Trojan-Downloader.Win32.Agent.chdl-6fd00941612fc0de508170d30f08436286329825 2013-06-14 11:18:34 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.chtr-779b94c5bc527315db2f5b3d2ce386abe31642bf 2013-06-14 01:09:24 ....A 35022 Virusshare.00065/Trojan-Downloader.Win32.Agent.cick-84379436595270bb9884c47d6da5840b5e72126e 2013-06-13 18:46:46 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Agent.cihn-5e1ff5994e96c8067ccaf102b55cd27fcb1dd782 2013-06-13 14:55:22 ....A 360448 Virusshare.00065/Trojan-Downloader.Win32.Agent.ciiy-dfb1391e6607f8ca8a09f0f12e1b12c129467e30 2013-06-14 02:37:32 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.cijk-638dd257d9e724bcbdafc8b2133eb7287c2e2f5a 2013-06-14 03:34:42 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.cikw-7f0c677154d662c7e5901856438fda4a8cbd2225 2013-06-14 20:37:24 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.cilb-23b7130ac82e3da449d260ed3741c7a51db296e8 2013-06-14 02:22:14 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.cilb-9cb1c752ef57f0ed322836620cbe27a1dd1c27b3 2013-06-14 17:22:50 ....A 382976 Virusshare.00065/Trojan-Downloader.Win32.Agent.ciol-4e0318f2f9b4b6f7d675ffa51f2ffa127811af71 2013-06-13 22:48:06 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.ckg-33e45e4357488c005ea75731c756ca7a75446a4d 2013-06-14 17:24:36 ....A 57360 Virusshare.00065/Trojan-Downloader.Win32.Agent.ckky-817d0fc88d278723cf505ba584e7577db7fde107 2013-06-14 01:12:42 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Agent.ckwx-a42435e252838b864f771f0fae6a456f2e991234 2013-06-14 08:20:14 ....A 4224 Virusshare.00065/Trojan-Downloader.Win32.Agent.cljo-44bc25f731e8becedc52178ef0a193c0e78fc45f 2013-06-14 01:31:00 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Agent.clko-df00786358069bef2d91cc7ab24545720829f2ea 2013-06-13 11:05:24 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Agent.clma-9b21896c1c3504874db2d40a10c5d5b1b1704802 2013-06-14 03:44:38 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.Agent.cluv-50a6c71c006cc133db65544bbc11bcdf0c44d1a5 2013-06-14 06:16:00 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Agent.cmhe-f16a35ab7f236523b79e84d370ad75701c7dcc1d 2013-06-13 16:28:14 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Agent.cmif-f59faa4e4d2dae32bf727fa766284f14aea27d6b 2013-06-14 01:37:30 ....A 27136 Virusshare.00065/Trojan-Downloader.Win32.Agent.cmka-d5f03ac5e4baf0f06914ae6b7ab323480067ae61 2013-06-13 18:28:44 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Agent.cnas-7702d05f8b05b18d83b760e50aae2abe06d0abfa 2013-06-13 20:40:08 ....A 1253376 Virusshare.00065/Trojan-Downloader.Win32.Agent.cndc-613e20d4860341ec687a9cb73385a67228ebcdae 2013-06-13 08:19:24 ....A 540160 Virusshare.00065/Trojan-Downloader.Win32.Agent.cnew-b53c5e255a1f89cb9a143a5a5cc6b8a1d01daa48 2013-06-14 08:05:32 ....A 217200 Virusshare.00065/Trojan-Downloader.Win32.Agent.cngd-c520b04ebc66099acc9897b45ad33eaf2fc04938 2013-06-13 20:44:38 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Agent.cnhe-82647a20c62e19bd9a43157e5e0eaa1f97a28e8e 2013-06-13 23:27:40 ....A 147968 Virusshare.00065/Trojan-Downloader.Win32.Agent.cnmq-d463cd875b38038131b5ad27d62138052a19a452 2013-06-14 16:31:22 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Agent.cntr-dd50fbd0d709b74c32102bcb419362ab02ac5868 2013-06-13 22:47:34 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Agent.cnwo-114abd2809312a78b709ed6d5e8aa9891c2943f6 2013-06-14 04:55:38 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Agent.coty-6079034188a0b4ad887d70e7feb3353baf470bd5 2013-06-14 03:32:50 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Agent.coxe-1a301de9b0dbcb5fd5412692a2419a63c3327a2d 2013-06-13 23:17:20 ....A 98308 Virusshare.00065/Trojan-Downloader.Win32.Agent.cp-958050ede307fe34f55a205f7011c1457d3d704a 2013-06-13 16:03:00 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.cpaj-34d3c97f4a5860176c3013839c0f9541b43b3930 2013-06-13 22:14:24 ....A 445952 Virusshare.00065/Trojan-Downloader.Win32.Agent.cpcm-3d420f5eb4c48a6e219188d99a0861b8fecd32ee 2013-06-13 15:25:50 ....A 658480 Virusshare.00065/Trojan-Downloader.Win32.Agent.cpop-51f1918f9199b05849bb2a1d0c4ee739a5a00c6d 2013-06-14 10:54:46 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Agent.cpzt-dba1e8acf71a41e44d7e131ee455c6aea650f6a8 2013-06-14 12:50:24 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqbr-dc044a34768cfa1e040664ad6633d0e1f8df175e 2013-06-14 10:55:28 ....A 729470 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqen-8e16b421457be55db363ebfaf2e5bc706f2b6b4c 2013-06-13 18:59:26 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqig-3c88874aa829d5546c80cda652962db94d6d66e4 2013-06-13 08:21:54 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqkm-4a688c8d7edd788f79c85d792c97e7ebf94a9fe0 2013-06-14 08:23:30 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqmt-89c93139e0a8a26c58ae1de9768b9bd2580f5f60 2013-06-14 04:12:36 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqmt-f3b9143c8dc1d4df88ff4afb480d4296c415f1ec 2013-06-13 22:31:46 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.cquy-5d9eb8c3d4aa85598a24fe989f2f031ab145ebf5 2013-06-13 07:46:44 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqxe-9bb638c50825ad6dd352fa97bd31b8b8a3df70c5 2013-06-14 04:44:20 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Agent.cqxr-3d1d4b306b2f12d73897d442a774cb97e029007c 2013-06-14 17:09:40 ....A 182471 Virusshare.00065/Trojan-Downloader.Win32.Agent.crcy-51b6cddfc3781c38b65ad52a40dc677977f3c9b1 2013-06-13 21:24:08 ....A 392704 Virusshare.00065/Trojan-Downloader.Win32.Agent.creg-a89deba084ea99d2526e7cb964ce72e2f0753252 2013-06-16 11:11:04 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Agent.croz-f70dd6013bbfed491a9438bdb369c155241c30c0 2013-06-13 22:54:20 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.Agent.crqf-ef6ffdd93649dad33644a5f28aa733c0edcd4740 2013-06-13 16:07:38 ....A 328192 Virusshare.00065/Trojan-Downloader.Win32.Agent.csdf-87262d9055e362144d817ccf2cf03d71b50fdcbb 2013-06-14 15:39:44 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Agent.csfg-6cbeb4aae4030f9b343e9333eea381ac3924772e 2013-06-14 13:43:58 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Agent.cskr-6f8bf2923e31e8b4985617b65f88b7c42630962f 2013-06-13 23:26:28 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.cskz-633fd5b35792564252a7c24565912636e7f82b60 2013-06-13 07:42:20 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Agent.csly-1de456c3d9727d39c8b3c99e23608cf434775216 2013-06-13 13:48:40 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Agent.csly-948daba5d736864e490795668395f3d76453a8ee 2013-06-13 22:51:02 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Agent.csly-ac245eef468a42edf08cbb1da27a3e33ba157c1f 2013-06-14 13:18:38 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Agent.csly-b2b7981acc0cfd5b3698601e4ed0635b46253d58 2013-06-14 14:18:58 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Agent.csly-c7e641507601a04313d9f82a9946e226833aa89c 2013-06-14 12:24:42 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.csmg-7287abd9814bc3c49f510379d7167d5323bd2ec5 2013-06-13 19:07:20 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Agent.csoo-f4d964a6a283afebe49ef20f493555700ed00f98 2013-06-13 16:09:18 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.cspp-c6c3c30d367fba1c7a8493eb394f64f6f72eb9ab 2013-06-14 11:42:22 ....A 73731 Virusshare.00065/Trojan-Downloader.Win32.Agent.cszv-8cffeaff6a5f52594d1531167de206d47fab0578 2013-06-14 12:54:02 ....A 651264 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctfi-3ad09e091a37bbd78af66ca27aa13f8c5a99d133 2013-06-13 21:35:12 ....A 161440 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctfn-0f61a33ec988ad7fe23f01306281e0aafb06f7b9 2013-06-13 21:51:52 ....A 34976 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctig-b8c1a573f78521ce8ea0fa97ea4184f0860d80e3 2013-06-14 14:41:10 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctl-1f01663c4aec0cfe6e4e75c457366ca274a22d15 2013-06-13 11:24:50 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctvy-ab1f7dcab6be38e7e34158f887d266a8343a4ad8 2013-06-14 14:54:36 ....A 193552 Virusshare.00065/Trojan-Downloader.Win32.Agent.ctwk-08c36dbd0ba180324424149e9819a69dc16cf73e 2013-06-14 12:13:14 ....A 204800 Virusshare.00065/Trojan-Downloader.Win32.Agent.cuap-70c4a1f5a2cf896cfdb1eed6feda9c37b814b731 2013-06-14 20:25:32 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.cuap-cae2a8c16732b8fb1dfe1b1c62402520f7a0eae9 2013-06-13 19:06:48 ....A 84321 Virusshare.00065/Trojan-Downloader.Win32.Agent.cug-e8c7137f304408571cffbe1ab8174d21a6ed2c58 2013-06-14 20:42:34 ....A 206848 Virusshare.00065/Trojan-Downloader.Win32.Agent.culc-081b90eb8b711c88c3caf7e40b91b16d7b62bdc6 2013-06-14 11:10:12 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.culv-631733b96a71dbf2cabbd8b8b661267f4db2d83e 2013-06-13 13:01:46 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.cuoq-4b8b3a18ec2821a2f9408c00cc998d223bedb19f 2013-06-13 14:59:54 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvkc-9ffdd0a7611118bec293254c4c17f6305e0f07a1 2013-06-14 04:52:50 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvlc-4df360f0eb528a6b050d8fd89ca278db41592c1b 2013-06-14 00:45:00 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvls-c1148dd90b2372c06e343d020e97d3f81ed95fa3 2013-06-14 13:15:54 ....A 156928 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvum-7c28a8358dd2e9c8adef0df7f4a87ae6aa1a93d1 2013-06-14 00:29:00 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvwp-bc90138d72c007b7dbc9607d771a188f475b487e 2013-06-14 14:22:06 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvyz-8db21bf0aaabff8d493436ea513b062ede2bf026 2013-06-13 20:45:24 ....A 87040 Virusshare.00065/Trojan-Downloader.Win32.Agent.cvzh-2ae6b69e55d65f6c0cf4d1102bdb7c4e275dc046 2013-06-14 05:56:38 ....A 470528 Virusshare.00065/Trojan-Downloader.Win32.Agent.cwjo-bdd2370f2e8da4f3f0c78ba171e10c691498dba7 2013-06-14 02:18:00 ....A 37888 Virusshare.00065/Trojan-Downloader.Win32.Agent.cwko-53cdf6c23ef0e9819efc5c57e688b64ccd05d53a 2013-06-13 23:32:20 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Agent.cwnu-697f6176a9e6b8cde44e58cd4d089857841669fb 2013-06-14 06:53:02 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Agent.cwwt-a83eae60fb42bb31f2e5af2b8da777ed18679231 2013-06-14 20:29:34 ....A 456704 Virusshare.00065/Trojan-Downloader.Win32.Agent.cxdg-d4d40950c51a2d9340b0653b690ec54b2aab65ff 2013-06-14 08:36:00 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.cxsy-830bebc27176df2c32333f43d3ca0bee18b281a5 2013-06-13 12:59:26 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.cxvi-0bc1bed397a2fd9dbf0ac9ab7f3b3df4ed987499 2013-06-13 15:03:46 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.cyof-13827ae75a76f742653d02c251335f2c1c9a2bff 2013-06-16 13:23:50 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.Agent.cytk-79a61ef819bee377d31b03bf0fbe8871e2e8e1c2 2013-06-14 17:34:46 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.cyzj-f50bbd36a94b56b9494a60ce74505931901af1e7 2013-06-14 10:24:54 ....A 43008 Virusshare.00065/Trojan-Downloader.Win32.Agent.cyzu-f286d167f2366b5a9ff81d30fbbf7a6604dc0580 2013-06-13 23:16:20 ....A 204293 Virusshare.00065/Trojan-Downloader.Win32.Agent.czac-5af59ac728d059f7ee73e1ac388dc7f65cb48f9c 2013-06-14 14:10:22 ....A 199680 Virusshare.00065/Trojan-Downloader.Win32.Agent.czac-d599caeb4f03bfec680f5a3c1e334d3f69f6420f 2013-06-13 20:43:42 ....A 181760 Virusshare.00065/Trojan-Downloader.Win32.Agent.czvt-e98b84e6e81e6f641962d7ddc41ea1d78007af16 2013-06-14 10:22:04 ....A 78072 Virusshare.00065/Trojan-Downloader.Win32.Agent.czw-955ae4a990d956f599e6cd04e825051ba48b5f21 2013-06-14 20:06:54 ....A 8992 Virusshare.00065/Trojan-Downloader.Win32.Agent.czx-d5e18cec6762e35bccc48d04ce41b4efcf69155d 2013-06-14 14:53:58 ....A 203776 Virusshare.00065/Trojan-Downloader.Win32.Agent.czzo-0c17a6f37baf85e20a85f6c6e0fceb7a1329ce5c 2013-06-13 11:31:22 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.czzz-aebe2997483483a1d3648f56dbca11de223bd11e 2013-06-13 15:52:10 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.daag-2872c009d2b59ffdbe41e79d3c7c2d4ddcba1af9 2013-06-14 03:47:02 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Agent.dapr-07abcdd16e072c25b40c66266be41cbd4c0991e3 2013-06-14 13:15:48 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Agent.daqk-a3868cbeb059f94bb515295655acd331afa0a6ea 2013-06-13 23:35:52 ....A 1432576 Virusshare.00065/Trojan-Downloader.Win32.Agent.dbaf-55ec9198f4af4a03e452cfaf6d6cd94937733df0 2013-06-14 19:31:44 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.Agent.dbbd-4009bb1bae0fa31b76843516c380085c7fa3a599 2013-06-13 22:42:52 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Agent.dbee-7142209f9eaf0e9701ee987a22936b82644dc517 2013-06-13 14:09:42 ....A 138843 Virusshare.00065/Trojan-Downloader.Win32.Agent.dbkw-b87fdc6859658a84034e01ddc48ddb81798da661 2013-06-13 17:24:24 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Agent.dbpc-de812e1506200bdf8da75491f71ff9740f4a3b26 2013-06-13 11:22:54 ....A 636928 Virusshare.00065/Trojan-Downloader.Win32.Agent.dego-b8cbb12074fb4a449867909a0a6639ae32343ef3 2013-06-13 15:50:16 ....A 26000 Virusshare.00065/Trojan-Downloader.Win32.Agent.dex-309b6316eadcfb8ddfe5c164e17f887d6b2be399 2013-06-14 17:13:18 ....A 13685 Virusshare.00065/Trojan-Downloader.Win32.Agent.dex-928c4164a8c48801d4583d143822612d69db2ff9 2013-06-13 21:57:30 ....A 26000 Virusshare.00065/Trojan-Downloader.Win32.Agent.dex-b8662b66ff7e748cdc37225b01e292cc47c5eea6 2013-06-13 19:21:26 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Agent.df-ce56dc028e78f9341e54e4010886556443ab8f2e 2013-06-14 02:15:54 ....A 96768 Virusshare.00065/Trojan-Downloader.Win32.Agent.dfhi-c22168ce9b3ccb9ca8930ca50edc3ca44119ce1b 2013-06-13 22:19:40 ....A 63517 Virusshare.00065/Trojan-Downloader.Win32.Agent.dfsm-0953ba56fa2a1a747c7f644132eda50e6dae6d4d 2013-06-14 05:01:18 ....A 116543 Virusshare.00065/Trojan-Downloader.Win32.Agent.dfsm-bc0dfb13db8841fc14040590d1acccf939b15276 2013-06-14 08:31:44 ....A 133245 Virusshare.00065/Trojan-Downloader.Win32.Agent.dfsm-c30692324244551ea8b0bda87255ab8203d3af14 2013-06-14 19:34:30 ....A 40961 Virusshare.00065/Trojan-Downloader.Win32.Agent.dgby-316d6b421ced10f3999ee4bdac77c609c56116df 2013-06-13 08:19:56 ....A 36352 Virusshare.00065/Trojan-Downloader.Win32.Agent.dgvz-b0f22d9c161a32a0634d37c0bed24a377d6f11d1 2013-06-14 10:18:20 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.dhdu-32cb7ec106b655a0787a437f637b056835799cf4 2013-06-13 23:06:46 ....A 77825 Virusshare.00065/Trojan-Downloader.Win32.Agent.dhqm-4c7e7243dd965b834b4a1d771a607f71d34dd00a 2013-06-14 11:11:48 ....A 371200 Virusshare.00065/Trojan-Downloader.Win32.Agent.dhty-97b328c2ecca08a4dfdba05f786c4016f88beaf0 2013-06-13 22:38:56 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.dibi-094f567d9473cf1ea6d19a1669de684ed8bf2ea1 2013-06-13 15:10:02 ....A 265216 Virusshare.00065/Trojan-Downloader.Win32.Agent.dide-0bbfae9ea7899cffd3bd5c5ad10ccfc2a24cd671 2013-06-13 13:12:56 ....A 59904 Virusshare.00065/Trojan-Downloader.Win32.Agent.dide-9d1b1d7a1ed227204e1f2d61c1ebae3a4f46335e 2013-06-13 07:34:32 ....A 265216 Virusshare.00065/Trojan-Downloader.Win32.Agent.dide-aab2c32f046b51a285662ba6346da6d8dc4be051 2013-06-14 03:28:36 ....A 265216 Virusshare.00065/Trojan-Downloader.Win32.Agent.dide-c4792187d90148f37d17407add571b0667cf7f0c 2013-06-13 10:34:10 ....A 946176 Virusshare.00065/Trojan-Downloader.Win32.Agent.diqi-7f6a6c09f10a4cfcce91d7ed2df3c748efdf971f 2013-06-14 10:33:06 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.djuy-c2bb697858be139f61d02539c63d4ee9443f2bf1 2013-06-13 21:05:22 ....A 4057 Virusshare.00065/Trojan-Downloader.Win32.Agent.dk-edc35269b6134db6cf4801b319e662dba6a925a0 2013-06-14 14:23:50 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkaw-e573c8dafee97b44a14c0aa79940caa271bac118 2013-06-14 03:36:24 ....A 46084 Virusshare.00065/Trojan-Downloader.Win32.Agent.dke-a35a2deddb0c47332bd42922c2d7e9218aaf557a 2013-06-13 21:46:58 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkpa-17a5da5311c5eee8129a25468457240eb93c08e9 2013-06-13 09:37:14 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkpa-8792eca2eb0bdd35075d5155fb67e1ecbd63c58d 2013-06-13 10:34:12 ....A 364544 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkpm-e1ca6656628d783151663122f5b787e7cb7e3a5a 2013-06-13 23:42:48 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkrf-94aea20e0dbe6915852d7301fc7be79f8d8501f8 2013-06-14 10:46:04 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkrf-aa09b719de8ed0f4ef0403db72ebec251fc79bba 2013-06-14 11:55:00 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Agent.dkrf-d55b2ddee62aa1d89fb6b8d76ba7285d0925aaf9 2013-06-14 12:30:36 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.dlgf-82dbfa454632a0bd281beb628d57c3497f1d030b 2013-06-13 18:47:22 ....A 269824 Virusshare.00065/Trojan-Downloader.Win32.Agent.dlgh-f873d44abfaea693df25f0c6c26ec8b98a4b922c 2013-06-13 14:40:14 ....A 536576 Virusshare.00065/Trojan-Downloader.Win32.Agent.dlly-caf9f904f09655151079043b319289719c8c9e44 2013-06-13 19:01:18 ....A 225280 Virusshare.00065/Trojan-Downloader.Win32.Agent.dlyh-7bc798ea3c3d00b1dbcff9db06af1a132230d7f2 2013-06-14 00:47:18 ....A 69635 Virusshare.00065/Trojan-Downloader.Win32.Agent.dmok-dcb4a2c372c039b78b1a07bd00d686cd8fcb65d5 2013-06-13 09:08:04 ....A 14268 Virusshare.00065/Trojan-Downloader.Win32.Agent.dmr-4f0765a3933f931daa0473622f39820628727afb 2013-06-13 18:17:22 ....A 36867 Virusshare.00065/Trojan-Downloader.Win32.Agent.dmyv-639f1bef6fb26415de401542093e727007edbcb6 2013-06-13 22:56:30 ....A 233379 Virusshare.00065/Trojan-Downloader.Win32.Agent.dn-67a65e0e3cc0327c31c9c165f86f8eebade274d3 2013-06-13 23:18:48 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Agent.dn-d1c85e1f6843d848d71c1c973f1a41832d997a93 2013-06-13 09:25:48 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Agent.dnbp-f091a8210f25c0a7d344602eefd15eefa6315308 2013-06-14 14:33:54 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.dncw-5f9c8639972a2f0035f89cee6be4b2670b9cda2f 2013-06-14 07:17:58 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.dngz-30f781b5a695492f03d07bad32f02ef33e2e82a0 2013-06-13 13:18:02 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Agent.dnhj-71bb386a3946a626b1265685215037347fbfdbc4 2013-06-14 10:56:48 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Agent.dnqx-8f15f3a38c5166ab271fb782654b449ab2583546 2013-06-13 11:04:44 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Agent.dnqx-c0c51b4f4b9349bd688886c0732a73aba78802e1 2013-06-13 23:34:42 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.dnrk-4f6b89e7363db6c22ce12adc9652e9a0b5855791 2013-06-14 19:45:24 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Agent.dooi-ad7f247227e292f10e96066f8bd69f615dc1d521 2013-06-14 19:27:12 ....A 221184 Virusshare.00065/Trojan-Downloader.Win32.Agent.doop-3a50048155bf86cfe3dc33ed4bd39f67f0b12331 2013-06-13 17:19:12 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Agent.doql-4ec0363b90e0761f215f52c094c9bae817f85b0e 2013-06-13 16:27:04 ....A 85156 Virusshare.00065/Trojan-Downloader.Win32.Agent.dowp-28f3635627fbc9a53f98350a64bbf3ac88f21b91 2013-06-14 09:59:56 ....A 27138 Virusshare.00065/Trojan-Downloader.Win32.Agent.dpbp-95911b73777b91f97a3356fafcac75077cb7152b 2013-06-13 22:51:30 ....A 418304 Virusshare.00065/Trojan-Downloader.Win32.Agent.dpzj-9fb440a7ac925632d96d8ca48cf08eb43fe740e7 2013-06-14 02:44:50 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Agent.dq-c0f686c4bfb9d871c2b1390ead98dcc4a52e3bcc 2013-06-13 23:00:14 ....A 27652 Virusshare.00065/Trojan-Downloader.Win32.Agent.dqcm-e36ec0b43f6af3f7bc84153e5053838c4db8be4c 2013-06-13 09:30:44 ....A 1416320 Virusshare.00065/Trojan-Downloader.Win32.Agent.dqhh-162624036002caff0fe29a531c3fa6b0adf2a506 2013-06-14 17:47:18 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dqli-2ceef2cc157fe1ceda0aba3463ec950de71a28d7 2013-06-13 22:29:16 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dqli-36032286f48c7d023a6435e75c53233ece9d2f0d 2013-06-13 23:00:58 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dqli-8af88bdf41e3359ebfd94dd83c84b86ec83dcb62 2013-06-13 16:08:14 ....A 60928 Virusshare.00065/Trojan-Downloader.Win32.Agent.drfx-186f22ca13b9f38c27048dfb3fa7518ae359d0db 2013-06-14 05:20:28 ....A 158720 Virusshare.00065/Trojan-Downloader.Win32.Agent.drky-a5422eb4a4f38f886f6238926de0f9e73e0f4df5 2013-06-13 19:35:56 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.drtm-07870bb39ce49e1317fb505c64d45601c36bd52c 2013-06-14 11:36:04 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.drzh-0bbfe21ef2bbd0648b5e16b71005c8cc48b9687d 2013-06-13 18:24:38 ....A 417280 Virusshare.00065/Trojan-Downloader.Win32.Agent.dsa-bff124ddf3e74c2bbfda35ddc86725ca717f043b 2013-06-14 13:17:50 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.dsag-610aa26915da3128c167d2054980bb371b8a932b 2013-06-13 23:19:58 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dsen-470facbd91047b443df6f2a36f5486e329cb2279 2013-06-13 09:20:36 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dsen-65b65fa35b02fc47167c13ca7c1458e23a92d38e 2013-06-14 05:58:32 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dswc-43842226399b273a7d33a5755112ecbfdca76db9 2013-06-13 08:15:16 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-0444dc2ca118cdf94b4b16b9b5c10df5a124a629 2013-06-14 01:24:46 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-09074cf08317fc36ad5d9790fd42754ff8e306eb 2013-06-14 20:07:20 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-215eef42dd207e4d75b98a3d234defdcb8619ef3 2013-06-14 01:50:00 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-489b63e8194c6a833e5ec733e760c0430cdc9ba0 2013-06-13 12:55:18 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-6a3db22d3846cb17fe35cd3a57609a3d94227306 2013-06-14 14:04:40 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-7789cdf30ab3b787df41ff8a96b983a87135e891 2013-06-14 02:08:00 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-896fa1f6c629857ee3918db0698378ae4e306223 2013-06-14 09:31:44 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-d16a3ed8c4e3b959522eddbf365644149ead3ff2 2013-06-14 07:27:32 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-e9439701ff19788439c69e9d3a88c999db863737 2013-06-14 06:45:12 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-efe024ad81c91646c2a91ec95c1849a3a214f1a0 2013-06-13 19:29:38 ....A 108544 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszu-fe2054eecf1b7cbe16322be047219b155ff22667 2013-06-13 22:14:22 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Agent.dszx-b04cadfc6f9392e898e6a770b806be8f8a22bde8 2013-06-13 15:10:28 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.Agent.dtel-cb3ed07193a2bc1e06db93621db1e49fc1b631eb 2013-06-14 05:16:54 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Agent.dtia-32ba61a0b5c2606c63761a61e90c58907166b3df 2013-06-14 13:33:10 ....A 253952 Virusshare.00065/Trojan-Downloader.Win32.Agent.dttp-6a2b7134ca30cfa2ad59adfc931f798e878db8a5 2013-06-13 23:04:10 ....A 253952 Virusshare.00065/Trojan-Downloader.Win32.Agent.dttp-95d5e9c01a9143d4f7c4c341e4135c910e92a8e5 2013-06-13 22:35:14 ....A 989184 Virusshare.00065/Trojan-Downloader.Win32.Agent.dwct-9ebac48f2f7bdb1189eeed6dc89ecf20e034da8f 2013-06-14 13:26:20 ....A 40617 Virusshare.00065/Trojan-Downloader.Win32.Agent.dwst-90012f0dfda6ba000b3e82beaa76b33e1050f0a9 2013-06-13 18:43:42 ....A 1236023 Virusshare.00065/Trojan-Downloader.Win32.Agent.dxa-66842b5c132c6ed4e941df63df57384a469f2301 2013-06-14 05:56:02 ....A 91136 Virusshare.00065/Trojan-Downloader.Win32.Agent.dyuz-38ad53dcdee6aa005f58c196032883f8194ff943 2013-06-13 12:08:50 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.dzmi-e7b996688d1432d9bd4de8a1e696ac969bb72e0b 2013-06-14 03:05:52 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Agent.dzmx-6b9c240893679306ab9d1aba233d6d468b4f4675 2013-06-13 17:21:04 ....A 378738 Virusshare.00065/Trojan-Downloader.Win32.Agent.dzsu-744546cc973c17dbd6c2b4ab139544f92fbf95a2 2013-06-13 22:31:08 ....A 29440 Virusshare.00065/Trojan-Downloader.Win32.Agent.ea-e46edd52ccd82b5aa8887661acca19827c78d36d 2013-06-13 23:12:42 ....A 397312 Virusshare.00065/Trojan-Downloader.Win32.Agent.eaqx-3d5d41a32fb704d91bc5ab2290044cd02ba437dc 2013-06-14 03:16:00 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.Agent.ebpy-3b100529bdd455c9f655dd8be1de1ae9235a57eb 2013-06-14 07:30:30 ....A 108563 Virusshare.00065/Trojan-Downloader.Win32.Agent.ebr-12d0861d627da67eb5f004eccbd1a88febf1f419 2013-06-13 23:16:54 ....A 87456 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecek-35f407863993fd22c28db2b33b2b8c514cad05e5 2013-06-13 09:54:46 ....A 87456 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecek-6bdd5f3c3fa5700bd928fdf39c3d38bc70780dc9 2013-06-13 14:37:20 ....A 432619 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecen-9de8d5e18899f841a821e62c5666011078e237e5 2013-06-14 18:04:50 ....A 18420 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecen-e62bbb276789ec9998e52c029dc087ff7137b6ab 2013-06-14 01:21:16 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecvt-47c377148ca1374dc846655c2d57f02478ab88ed 2013-06-13 23:19:28 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecvt-4abe9bf574d5159cebc3e25d70da0ae8ebbdf158 2013-06-13 20:21:10 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecvt-a54f4707521d71abfc3e6a0b296a23ab8173ec59 2013-06-13 19:20:02 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Agent.ecvt-bc6cc41f1ca68564100ac9c1f7fdb468fa3a5ed4 2013-06-14 15:38:10 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Agent.efls-f4f2ac7a226232e7a989ac3b07184a4c22b7e7aa 2013-06-14 09:11:58 ....A 1270432 Virusshare.00065/Trojan-Downloader.Win32.Agent.egan-b85364c781313c435b341f783bdac3e9b8d710b3 2013-06-14 12:32:20 ....A 43775 Virusshare.00065/Trojan-Downloader.Win32.Agent.egr-3884dbb4232c902a97cfd39d31b3e69f614ca166 2013-06-13 21:03:32 ....A 379904 Virusshare.00065/Trojan-Downloader.Win32.Agent.ehad-9dec9de8c6aa997d82369142727ddda4b07bacc0 2013-06-14 12:29:02 ....A 393216 Virusshare.00065/Trojan-Downloader.Win32.Agent.ehap-84592789c071e2c0e5454d483e33a571c0ec5bf8 2013-06-14 05:23:02 ....A 90904 Virusshare.00065/Trojan-Downloader.Win32.Agent.ehdi-cbac3b9562a68c499eecd90a4b3b5f74287b2087 2013-06-14 08:13:14 ....A 88856 Virusshare.00065/Trojan-Downloader.Win32.Agent.eicv-20a01b98d0a740a15260bb77dc94e9f3d911a789 2013-06-16 04:14:18 ....A 15896 Virusshare.00065/Trojan-Downloader.Win32.Agent.ein-3024ba333329a202b8dbcf3f3c982eb1f0f79fd0 2013-06-13 08:06:54 ....A 458240 Virusshare.00065/Trojan-Downloader.Win32.Agent.elae-2b6027561918ef177fefc450229046675ba27eac 2013-06-13 19:41:08 ....A 839680 Virusshare.00065/Trojan-Downloader.Win32.Agent.elko-f27c543154095a09fcca7b348a7dae0b23f4b8ad 2013-06-13 22:15:44 ....A 782336 Virusshare.00065/Trojan-Downloader.Win32.Agent.elmm-481a9dc9c089d573a8e98628b4afbeda055a7e8e 2013-06-14 02:25:06 ....A 706593 Virusshare.00065/Trojan-Downloader.Win32.Agent.eln-647430621f9242c92068bc0c26ae6d169a2aae87 2013-06-13 11:17:24 ....A 9487357 Virusshare.00065/Trojan-Downloader.Win32.Agent.elzp-1910c73c9be90df3a4627607166436504f114ed5 2013-06-13 22:17:56 ....A 301568 Virusshare.00065/Trojan-Downloader.Win32.Agent.emlx-40310a222480b3ff59d64f8a40f797d89884ebd1 2013-06-13 15:20:26 ....A 341343 Virusshare.00065/Trojan-Downloader.Win32.Agent.emql-bc38ce0244ca06b76a99915e55188dda029833a9 2013-06-16 09:30:52 ....A 61535 Virusshare.00065/Trojan-Downloader.Win32.Agent.encn-b82396688616ec8d3023d0a399a5349f6e31b7c0 2013-06-14 13:35:12 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.endo-a5bd74e16a6a8795a95b37065a1de4d475bdc3cf 2013-06-13 21:22:04 ....A 49368 Virusshare.00065/Trojan-Downloader.Win32.Agent.enp-58b9f2cde88cd88e82045b612ee04af5ed8145b4 2013-06-14 17:27:14 ....A 165888 Virusshare.00065/Trojan-Downloader.Win32.Agent.eoly-e4b8ed845804a0222cf0a7447f9a6edb206afccd 2013-06-14 20:42:10 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Agent.eopq-c50aff73b8290d9d37fc7217d11cccf62d9c72da 2013-06-14 02:27:24 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.eoqi-a3f429fd5326f07feab39bb4e5398110c1c9ceab 2013-06-13 16:44:02 ....A 2684 Virusshare.00065/Trojan-Downloader.Win32.Agent.eov-0d86c7d15d1bb38235e3841949af3488bfd8c0bb 2013-06-13 10:27:24 ....A 384800 Virusshare.00065/Trojan-Downloader.Win32.Agent.epm-501d76e4d5a76c8e8b469a5f4b5cc0349262f741 2013-06-14 18:04:50 ....A 384798 Virusshare.00065/Trojan-Downloader.Win32.Agent.epm-db6be2101664f029b816e3e8e17bd2e581239e16 2013-06-13 18:39:14 ....A 2012160 Virusshare.00065/Trojan-Downloader.Win32.Agent.eqdj-413a9b85e8fc07ba8cae4baf94ba76c867b52740 2013-06-13 22:38:32 ....A 113152 Virusshare.00065/Trojan-Downloader.Win32.Agent.eqkt-405bcd013effa6022ccfcdf6f1674bb0fdade77f 2013-06-13 19:47:16 ....A 113152 Virusshare.00065/Trojan-Downloader.Win32.Agent.eqkt-b88e19c23b122d27d9046188517cfe1a24d61546 2013-06-14 20:38:12 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.Agent.eqqj-e8c24faede651939baf7785f29e85c1ce704a479 2013-06-13 20:35:02 ....A 160768 Virusshare.00065/Trojan-Downloader.Win32.Agent.erfq-768a1bcd46c9d373640e74782c112ea213451dd5 2013-06-14 13:37:10 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.ergh-d77a4d2c61090e96bf39364591306678e363a6d2 2013-06-16 09:27:36 ....A 12217 Virusshare.00065/Trojan-Downloader.Win32.Agent.erh-6ba7b9270e02d92911b1566d72cd6d9b0ec8466f 2013-06-13 19:42:22 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Agent.erii-f4428d3e80745a56148c8a655f3d677078ed3700 2013-06-13 09:49:50 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.erwy-cced473d1301fd6506b4a13920548c5ad00855df 2013-06-14 02:39:02 ....A 82990 Virusshare.00065/Trojan-Downloader.Win32.Agent.esgw-5c2c3f0d56009a64bdbf858b53972c7f1d23fbaf 2013-06-13 17:18:48 ....A 168448 Virusshare.00065/Trojan-Downloader.Win32.Agent.eskr-b24f7a3a9157344630a7f553392f872820d446e3 2013-06-14 15:30:34 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.Agent.et-fa9ef6a0f098d75aa97bb0d453817e320173058d 2013-06-13 22:21:16 ....A 48069 Virusshare.00065/Trojan-Downloader.Win32.Agent.et-fe36456a007c21bf9647a19a28dcc57fec4f21ee 2013-06-14 17:37:26 ....A 921600 Virusshare.00065/Trojan-Downloader.Win32.Agent.eupn-df37c8a59f66bd5f0e00d4fa51536b78c9403c23 2013-06-13 16:23:48 ....A 68750 Virusshare.00065/Trojan-Downloader.Win32.Agent.evd-8ce60d4d859664072777b2fb2eaa8ba546f8200b 2013-06-13 07:25:18 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.Agent.evl-50ddf8bcdde5f2522ff27a283b5fc8748e88eea4 2013-06-14 05:03:58 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.Agent.evsp-ee9bb7566012e24a07df4b9e95fdc4012d92d98b 2013-06-14 14:10:50 ....A 25280 Virusshare.00065/Trojan-Downloader.Win32.Agent.ew-35b9cabc13fc3f6c509cbde901a6ef085e4f83d8 2013-06-13 20:39:56 ....A 56628 Virusshare.00065/Trojan-Downloader.Win32.Agent.ex-26d1fa2a1660a7a0e60544add5df9190f54de449 2013-06-16 06:17:58 ....A 38412 Virusshare.00065/Trojan-Downloader.Win32.Agent.exa-168ec069459a4fdcc99edb9b141cafdeb3caac1e 2013-06-14 06:01:06 ....A 38412 Virusshare.00065/Trojan-Downloader.Win32.Agent.exa-67c4b72ad43090d9efbf71a18f36a04617102d58 2013-06-14 17:13:50 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.Agent.exgb-653aafd4cf1d026a33525cc347f0069ec7389454 2013-06-13 18:20:14 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Agent.fav-5c724ebb6594b7e7e2ccb7f54bf64f8d127243d0 2013-06-14 10:56:20 ....A 829940 Virusshare.00065/Trojan-Downloader.Win32.Agent.fbbu-87dc32613d2112834f83beecd872114708b054b1 2013-06-13 10:51:34 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.fbfe-376d5082b87755a6f8ae8a79cb81049a1fe284ed 2013-06-14 15:41:56 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.fbfq-5d8d462e5fc8b6052e4f72f720ce5f9b6c76b21d 2013-06-14 04:21:32 ....A 909312 Virusshare.00065/Trojan-Downloader.Win32.Agent.fcnx-286e5765882b0a34be91c5c39934412f105b66d9 2013-06-14 19:16:20 ....A 675840 Virusshare.00065/Trojan-Downloader.Win32.Agent.fdnp-70b1dd09248210cfe8421e149d21485812e63f7f 2013-06-14 10:54:38 ....A 847872 Virusshare.00065/Trojan-Downloader.Win32.Agent.fedc-8e87807983a0633b4a1746001c774d5ebe1567f3 2013-06-13 15:25:48 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Agent.feg-5476c261fb0988caddbe0d9594e7da7cb20b0662 2013-06-14 04:56:00 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.feog-cdb5a101e043e69271764306d577f676b8e39567 2013-06-13 20:32:54 ....A 241745 Virusshare.00065/Trojan-Downloader.Win32.Agent.fer-3850ac572f753fc5f17f259708c23854d4bd60bf 2013-06-14 10:02:06 ....A 897024 Virusshare.00065/Trojan-Downloader.Win32.Agent.ffkc-1f7abe32c5026b5716789fb2baed5af1bae7bf32 2013-06-13 23:05:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.ffkq-0aecfc6359e8a4e9b86053e6bdc265a49dbb8caa 2013-06-13 23:48:50 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Agent.ffl-09c811d0995ee393ea627376997e4e5553fd41de 2013-06-14 08:54:40 ....A 770048 Virusshare.00065/Trojan-Downloader.Win32.Agent.ffpg-820113ac2caa9221a7d2a1125d0733edc51a7636 2013-06-13 22:34:38 ....A 741376 Virusshare.00065/Trojan-Downloader.Win32.Agent.ffzd-006c8184382e2aeda22998012c146a0b66b2edc8 2013-06-14 00:04:52 ....A 76443 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkv-78a987b6da5338ea56304774da4f571ff6ff581a 2013-06-13 22:56:58 ....A 76892 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkv-c55fdcc438f92da89f292f3122cd248fca5ad4fd 2013-06-14 14:07:36 ....A 76920 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkv-dc23776456c90cde61a83b5c411a10f15693ff7c 2013-06-14 12:42:32 ....A 77106 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkv-dd9d923f33bac894c71e7c39a1f1667586620946 2013-06-14 08:14:14 ....A 77209 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkv-e7d14dcfd37bb94d9d79c88a75514ae9ce28000c 2013-06-13 23:42:58 ....A 69297 Virusshare.00065/Trojan-Downloader.Win32.Agent.fgkw-59f1e61fd63137ca61b1b83df8aaabd52cd0fe41 2013-06-14 20:34:54 ....A 497869 Virusshare.00065/Trojan-Downloader.Win32.Agent.fhm-f2cedc4fe5e4d306a4a4909421f3d0e5ce91bbca 2013-06-13 10:38:18 ....A 424463 Virusshare.00065/Trojan-Downloader.Win32.Agent.fhpg-3a448df014b7f818efe869cb5b18663809b592ea 2013-06-13 22:24:42 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjew-d4bffb21a35da5faf02159a89678b0d850e73c73 2013-06-14 18:57:20 ....A 1063424 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjgj-5e91742428ec975c483f9abd3c6a310e5e5152bc 2013-06-14 00:18:08 ....A 1063424 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjgj-6292fe65f7cfb9685b1a43e0c4550ae310180a59 2013-06-13 20:58:24 ....A 99328 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjgj-b10ef9a5b4172947f7e5023016c68c7437882dc2 2013-06-13 23:05:06 ....A 1063424 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjgj-f5103eb158c5a5f5e97ec47e48203cbe6200e7fc 2013-06-14 11:32:22 ....A 146944 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjqt-1c879ff4cf9f778bc33f97c2a13d73aecdc2d8de 2013-06-14 10:32:14 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.fjti-00bd0d5f190aafa7254f9faa0338267ab56269ba 2013-06-13 16:21:26 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.fke-2665590a83a33c26dbf29858c8c98a8dc5de2f65 2013-06-13 22:26:54 ....A 5167 Virusshare.00065/Trojan-Downloader.Win32.Agent.fly-9f1de9a31dd368075db68a58e060fd91abdded8f 2013-06-13 11:04:02 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Agent.fn-13f5525498da6fe63bcb18a6c5fee58479b6e991 2013-06-13 22:24:40 ....A 283603 Virusshare.00065/Trojan-Downloader.Win32.Agent.fnt-a351e87454fc32028c80bd799b15103127460df3 2013-06-14 04:58:12 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Agent.fo-b34574617897079f1a22d9cbc04cf4a6375e5070 2013-06-14 02:02:00 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Agent.foyu-5f5a587376f135b9bb2d4773c48fde087690030a 2013-06-14 20:20:36 ....A 90124 Virusshare.00065/Trojan-Downloader.Win32.Agent.fpe-75ebe6675839657a26b11b0a981dbbe2f4614bd7 2013-06-14 13:38:18 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Agent.fpe-f590e59c7c62060ccb69705d93caf202e2073095 2013-06-14 09:33:12 ....A 91136 Virusshare.00065/Trojan-Downloader.Win32.Agent.fpek-a9aac98507706ce62f8b85eebc7cfa401a54f345 2013-06-13 23:02:50 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Agent.fqb-7c691e708665ccac5194ee26ea1feaf22354f6d2 2013-06-13 22:29:40 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Agent.fqsm-618aa262079732deeb234e4d002c0130134e251e 2013-06-14 12:14:38 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Agent.fqsm-f1e87c771d23aa1c70a57440435255c330b85691 2013-06-14 02:22:34 ....A 55532 Virusshare.00065/Trojan-Downloader.Win32.Agent.fqzk-845f11333cd32d7bbc2a4552d5535f9b136c278f 2013-06-13 22:04:32 ....A 39936 Virusshare.00065/Trojan-Downloader.Win32.Agent.frju-3f21ccf23a408cee5d7d4338bbd9d7089fe94d7f 2013-06-16 08:32:02 ....A 59952 Virusshare.00065/Trojan-Downloader.Win32.Agent.frju-482a5a6e4c9ea232fffa6a7c3a379ea6a1d8cace 2013-06-14 02:49:38 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Agent.frju-9f22195f5fc20405d8a61787d9817af0758d461b 2013-06-13 23:42:10 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Agent.frju-d933c67e823550f4fa51681c0581c65d9e24ba6d 2013-06-13 16:51:02 ....A 62768 Virusshare.00065/Trojan-Downloader.Win32.Agent.frju-fe1338292264aed3856f92d15ac96bded1c0e59f 2013-06-14 16:37:58 ....A 199771 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlv-7b30e6e511a47604327cad755cf435522bd9f9da 2013-06-13 18:36:50 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlx-08b982536fa1d438d54cd047200f7f3cc6277e02 2013-06-13 12:00:16 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlx-0b6816ae78c003865c754d4ef802b11e8a2179c4 2013-06-14 02:30:34 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlx-1ef2456962e0a56d6f6be7415f14ffd4125ed89d 2013-06-14 05:11:34 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlx-3203afc543fe8574405eb87f86b6c16c5e5435f2 2013-06-14 07:17:06 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.frlx-ecbb4c449e0243043dac27d9379320f6217a8291 2013-06-14 12:42:28 ....A 1275392 Virusshare.00065/Trojan-Downloader.Win32.Agent.frnn-8851827a53eb345f24be5f1acb0d9af53b772505 2013-06-14 10:43:38 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-053e2fc70e9657410f26335475fa251d60b1944e 2013-06-14 07:49:36 ....A 62632 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-0749db6a7b9cc5e30ed9ba7bc8667b06bcbf02ca 2013-06-14 06:54:54 ....A 61952 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-154128529d0b314e42710e42ce51a471d12a8ce9 2013-06-16 11:42:16 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-19e60c116fbf6f68bb3e119e22e9b085be7e4276 2013-06-13 15:51:14 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-2337e2e4122c9c06860f04fff7a9580046b0ac8b 2013-06-13 11:47:16 ....A 61952 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-2b2d86a2a3920edb3ef6b8d53cab7bb5d8b0d76c 2013-06-14 19:49:12 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-3c00745e39be0b1f9c6ed6baf24fdc99420b75d0 2013-06-13 23:39:20 ....A 120832 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-4131d9185617ebfba031195deb24803602e06a81 2013-06-14 13:23:42 ....A 123392 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-451d52447b01d1e9092cc06f93352605f7c62317 2013-06-14 10:04:26 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-54b6491b46e18647bb4d15bd044c256705bdd5f4 2013-06-13 20:41:38 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-6191f3134ebcfaf767152a42e33688f867e2b2dc 2013-06-14 19:47:48 ....A 61952 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-702b999e993a472c0ed315d0fad8ad91651eb10e 2013-06-13 21:26:58 ....A 120320 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-7a8d1186be551cd8dc7c49597b0e7c1af919241f 2013-06-13 22:12:02 ....A 128512 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-8f6d6a62782da9c4f49eb0340e6ee86c99ff8316 2013-06-13 11:26:40 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-9fc6860f5405494cd6957942e5250ec4b60bcaa5 2013-06-13 21:54:34 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-aee80e83480c8dae2dd38c1ee75cd049a8926fbc 2013-06-13 23:46:26 ....A 131408 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-b410f0b92ba35cfe1838eb48a8aebfb543a45af2 2013-06-16 09:08:28 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-d53f618bd93334278a541d3cef9f3804e411f9e9 2013-06-14 00:40:28 ....A 121344 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-dc96d83a5922ad1db145c2dafe9f9ee0b2713fb7 2013-06-13 23:05:10 ....A 120832 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-f84ab6d7cb81c259a8f307a7849d815d011337c8 2013-06-14 09:47:16 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Agent.frus-fa5f020bb2d63e7e8bd78c409dcdf334ddb1df4c 2013-06-13 19:20:02 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Agent.fs-5b06f8cb5c74cf10e064f0a399a4bff0657b2558 2013-06-14 17:28:10 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsga-5f16579b166e345926a4dad1ce80f3424719f06b 2013-06-13 10:44:12 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsga-95b8246395ddfe6b70414015f1dd397d0078f3bf 2013-06-14 08:31:48 ....A 20912 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsga-d9a63da7089df3367ee757487c87ac95810019dd 2013-06-14 01:09:58 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsga-effcba14e0b90c0c16cddc58f09605a3d6cddea2 2013-06-14 20:10:52 ....A 583168 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsip-302d5e6fe727a6d0388a825d169a5557a0dc4113 2013-06-13 17:54:44 ....A 583168 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsip-48f1cdebcbea64d661c0656501976bc40ae1a939 2013-06-14 17:15:24 ....A 583168 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsip-dddfa7a01414faf5ca5f16d99f86da5d3f5dc5c5 2013-06-13 08:56:44 ....A 583168 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsip-e7836ad38bf18cc9b98a17b5b5c94a649e28328e 2013-06-14 08:20:50 ....A 210944 Virusshare.00065/Trojan-Downloader.Win32.Agent.fsms-b964d0cdd721e2c606c88f9457e62c36f968ba7a 2013-06-14 15:20:12 ....A 210946 Virusshare.00065/Trojan-Downloader.Win32.Agent.ftaf-f283d9dad6e1a03b06fa5b00d123e25a4148f608 2013-06-13 23:51:06 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.Agent.ftd-a7cfcf34885db7631096e37dbcd6098570be8cb2 2013-06-14 08:29:40 ....A 80896 Virusshare.00065/Trojan-Downloader.Win32.Agent.ftzx-ccac851f00be3bc813a5479069c0ff08f2bdcb11 2013-06-13 20:44:40 ....A 151040 Virusshare.00065/Trojan-Downloader.Win32.Agent.fuav-51d437de8dc244af8481f9ec7074a1e5bf5faf77 2013-06-14 16:08:18 ....A 19456 Virusshare.00065/Trojan-Downloader.Win32.Agent.fvbz-685b66dffdbc3250a4d1a51ad949c4d1584e4aaf 2013-06-13 23:44:00 ....A 24578 Virusshare.00065/Trojan-Downloader.Win32.Agent.fvpp-cc22386a6bd2fb32a45e9b5af0e76f727ee0026f 2013-06-14 14:13:22 ....A 667648 Virusshare.00065/Trojan-Downloader.Win32.Agent.fvqw-54b76f43b8ad09bf28c155a602d2656fb467ec86 2013-06-14 05:10:32 ....A 89353 Virusshare.00065/Trojan-Downloader.Win32.Agent.fvz-c3e2302b208c9748ddb72e8b6bba3ff96427ce98 2013-06-13 22:40:54 ....A 16279 Virusshare.00065/Trojan-Downloader.Win32.Agent.fw-5d9360497b5cc4d56cc6e483a22d4a79ab8eef9a 2013-06-16 07:36:50 ....A 42527 Virusshare.00065/Trojan-Downloader.Win32.Agent.fw-b5f03841160d06f6462643107e89db3baf60b5bc 2013-06-13 07:58:02 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwfc-a44935c4e22f6538081850ddb7a08d799ff451e2 2013-06-14 16:58:18 ....A 793490 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwhs-746f667969f145afdf0d87342ee80b216889e6d1 2013-06-14 01:09:14 ....A 60416 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwmz-72bad7e05ef27213e79b1d5a64bd18f411d04204 2013-06-13 14:11:52 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-196ef5606ddc1318c84c67a245de3245d647b5ea 2013-06-15 09:31:46 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-3fe96923a4d907df39201e6b6882cf1ed6aaaa2a 2013-06-13 20:31:14 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-4bfb465501ad39268acf10d885bf314d18767cf5 2013-06-15 09:09:58 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-61ba39f15a425af32131a2316689cb82c7dbb579 2013-06-14 18:16:04 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-a4a8f7c73db35aaf307884467a844172195ede1c 2013-06-16 02:41:00 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-a7c9151be2d0f15ead88982baba1e2fa06630d25 2013-06-13 13:28:12 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-c7778e09bfb4e418b78ae060b4ef7728b5ddab86 2013-06-13 22:43:50 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.Agent.fwyp-f523203104fac406bf1c8763b9f0720d3f09ebc1 2013-06-14 19:33:26 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.fxkz-87305ba91f387092aa7591daec009a66c074e0b6 2013-06-13 21:30:42 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Agent.fydg-09e364b8ce4f8d51e36491e9db61fd7af0fe813b 2013-06-13 19:09:02 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.fyow-129f07b1e00de4c6c444b4a3d2f0ed98efbe0540 2013-06-14 04:02:38 ....A 25661 Virusshare.00065/Trojan-Downloader.Win32.Agent.fyu-76cd4f08744420293c45caeb5c822200253e3dfe 2013-06-14 00:47:04 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.fyv-8e122433211fcace95643eda4daf92e409d036c8 2013-06-14 04:58:04 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.fyvv-c30f8aaa59e9001a4ba060d32b9fe101028395bc 2013-06-13 23:20:56 ....A 119910 Virusshare.00065/Trojan-Downloader.Win32.Agent.fyxr-647eae5dda682b6f4553bdba1abad9b3b1017b2c 2013-06-13 08:33:46 ....A 1277952 Virusshare.00065/Trojan-Downloader.Win32.Agent.fzzu-ea2090dcf7f9f0ad88eba48d6c5c755c1557c0e0 2013-06-14 17:37:24 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.gbot-4b5db4be3c78f4f2022af7deab3e2115fee40cbf 2013-06-14 00:51:54 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.gbr-549c914b7784efa791f1e5196aee85c51d444aa2 2013-06-14 05:03:12 ....A 346112 Virusshare.00065/Trojan-Downloader.Win32.Agent.gdfp-20ec67c89338c8684c9b5f470f955311c710ef8e 2013-06-14 00:06:40 ....A 200817 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-0667b11ff27562f287f666fecd236656c25bcdaf 2013-06-13 18:02:46 ....A 200746 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-1041f8f99cabbb7f256c38867daf77eca7ec2f74 2013-06-13 12:25:34 ....A 197411 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-12cfa8455b2a25a202af200515835dfa15b80ef1 2013-06-14 14:42:20 ....A 110645 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-1764dc6fe4971f321b7182b512f01cdd8ed3a5da 2013-06-13 08:43:56 ....A 200869 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-3b5c891e5a91ef4f17a6b508052bc3e0aad0dd24 2013-06-14 13:13:36 ....A 110748 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-57bc64c0d46f49190db22a03341a921eacb3d502 2013-06-14 03:40:46 ....A 200935 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-6612f45022c07e1a5e4fcf2db772831001995814 2013-06-13 14:48:08 ....A 3261 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-6b0e264b20232f163c146b3c02a0979106499f71 2013-06-13 21:49:32 ....A 13364 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-960b7323adc0eb534822ec14713ddf05d167d398 2013-06-14 06:31:10 ....A 3261 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-b9f14aacd7177c528df9173c3eaae637ed8afa18 2013-06-13 14:02:22 ....A 114807 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-dfd524f556a1e419fe4deac57264b5b1c77650a9 2013-06-14 11:53:50 ....A 200790 Virusshare.00065/Trojan-Downloader.Win32.Agent.gen-ee71285d020f58d0a1bb9fe1af3f5b1995c1818d 2013-06-14 11:37:16 ....A 313856 Virusshare.00065/Trojan-Downloader.Win32.Agent.ghn-0c50dc6c98996c75a58b4c63e2b5271f58c4b70f 2013-06-14 02:06:12 ....A 293543 Virusshare.00065/Trojan-Downloader.Win32.Agent.ghn-cf3296da20abccde036705892df08cd507aecb1d 2013-06-14 19:34:38 ....A 112128 Virusshare.00065/Trojan-Downloader.Win32.Agent.ghs-f6aadee58640339513b081477af7fb4cab0c16cf 2013-06-14 18:00:20 ....A 10528673 Virusshare.00065/Trojan-Downloader.Win32.Agent.gjqr-1f0d8b8373f6742ae3aa2b402e96e85713a49ff6 2013-06-14 09:19:06 ....A 10529245 Virusshare.00065/Trojan-Downloader.Win32.Agent.gjqr-7aae8e289a1417977365ba58409fc62915323545 2013-06-14 08:51:34 ....A 2888966 Virusshare.00065/Trojan-Downloader.Win32.Agent.gjqr-ec406c603947fb5e6278631a85b19b832441870e 2013-06-13 14:44:20 ....A 45152 Virusshare.00065/Trojan-Downloader.Win32.Agent.gkns-3724ce2f578637069974dd6f1b12a92caa0cd26f 2013-06-14 14:07:18 ....A 32640 Virusshare.00065/Trojan-Downloader.Win32.Agent.gktv-180f537fb71e507e8ad33aa11d0bc4dbc3d4c214 2013-06-13 13:56:22 ....A 29292 Virusshare.00065/Trojan-Downloader.Win32.Agent.gktv-55506a940ef6adcd613416a52bad709762a9816f 2013-06-16 14:50:52 ....A 171008 Virusshare.00065/Trojan-Downloader.Win32.Agent.gleh-4e37341efb1dc8e98ff50a8d25abc3d1987773e3 2013-06-13 08:18:40 ....A 32472 Virusshare.00065/Trojan-Downloader.Win32.Agent.gngf-5200ce57d15506b88600c4a3d41c2cc584aa15ec 2013-06-14 12:15:32 ....A 194048 Virusshare.00065/Trojan-Downloader.Win32.Agent.gnha-08bcfd4b1877f01bf15a82528e83e5eec0d0cecf 2013-06-13 14:38:44 ....A 194048 Virusshare.00065/Trojan-Downloader.Win32.Agent.gnha-8e239bf6b5b24ec653b0b86797caddef28856a0d 2013-06-13 19:14:16 ....A 2362192 Virusshare.00065/Trojan-Downloader.Win32.Agent.gnmi-2bcb172a4ab6e254b2ef37c671a1a8b28fd284ad 2013-06-16 04:58:36 ....A 292113 Virusshare.00065/Trojan-Downloader.Win32.Agent.gpyl-451c934e5de05531b4b76ee0e9bca65ea098f311 2013-06-14 06:30:02 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxpj-f3b47cdfb8b6237324535f9351e3663d66db43dd 2013-06-14 15:27:04 ....A 326661 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxtk-67f9c87a6d3345bac63a167603a319af3f64a611 2013-06-14 07:14:40 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxue-3ed0498b8d415f7025ca6e0cbb3e87052ac4d797 2013-06-14 11:20:12 ....A 31644 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxus-52ffefa7d962b8226e5e0d0d6d37dfcb5bab5181 2013-06-14 13:05:16 ....A 31644 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxus-8a7fbcfca3ebaaec9b99bcc234fffa7edeb7a296 2013-06-13 16:24:16 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.gxz-9d6015f0ebc82e8f3c0731102ba2f3c1aee8f9c2 2013-06-13 22:05:30 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyam-4033dd163fa137195081b5832357477bb97cd41c 2013-06-14 07:04:20 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyd-839345982d2e48036627c845e18468709c4edadd 2013-06-15 15:02:46 ....A 150813 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyiu-9654c8eb4a04699379a86007e674df132f0dfb2d 2013-06-14 11:37:00 ....A 20332 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyso-0608738b2fd704cfebf75e78df6eb0031452cea5 2013-06-16 08:31:28 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyuv-b6f38957c900b6e29343158137293a3bea498198 2013-06-15 13:00:34 ....A 727552 Virusshare.00065/Trojan-Downloader.Win32.Agent.gywe-c39e0c3b934531d4e81373d5699748d7b0d8e0be 2013-06-15 10:34:28 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Agent.gyxw-dbaa4b453670e79ca3a79ac42fec3bc28839c5db 2013-06-14 23:45:30 ....A 452737 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzeu-7c3591f362b29c19431b54f5c35bb0f6bcc983c7 2013-06-16 02:44:52 ....A 237568 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzfw-328e06cfb5b2d2633b2b70fdd0defe83d83e9690 2013-06-15 21:59:50 ....A 1072640 Virusshare.00065/Trojan-Downloader.Win32.Agent.gziu-f4c6255ea34b96baf7ba977b33d4eef93758113c 2013-06-16 06:15:26 ....A 50137 Virusshare.00065/Trojan-Downloader.Win32.Agent.gziy-9f28e51d8cfc16be7e416e2fff4caa0789c1ff1e 2013-06-16 03:20:10 ....A 564131 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzjc-f2d97295da20a34f27071ab994ff389b4bdcb59a 2013-06-15 14:36:06 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzka-cb660c1dcffede40554fb97d37436847bad879d7 2013-06-14 03:21:10 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzlz-29a3b7f4aa3b8be761cc79135027d7d92b9abc79 2013-06-15 21:21:24 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzlz-52a0109328efb0fb412f21f2991a8b5ea8600071 2013-06-15 06:03:38 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzlz-8acf9110f3f046ef981e089d6899178c3ae7a7d9 2013-06-15 20:51:28 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.gzlz-b9793a2a9f51c7893abdd4ee10c8a5c29c84908d 2013-06-13 16:15:44 ....A 4497408 Virusshare.00065/Trojan-Downloader.Win32.Agent.hdpx-c3ecfcdf662a3a4ab0a922ceefcf628c709f6ae4 2013-06-13 14:09:04 ....A 77312 Virusshare.00065/Trojan-Downloader.Win32.Agent.heuk-2c4fb8d7d33a39f275285cfc0b7ec369ae804e8f 2013-06-13 22:17:20 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.hez-f2dd28d218024ebdce5296fc4e6df058b9478703 2013-06-13 21:20:26 ....A 28727 Virusshare.00065/Trojan-Downloader.Win32.Agent.hfo-863963f391082599b6ea291a0c3c16028895b38c 2013-06-13 21:57:00 ....A 28727 Virusshare.00065/Trojan-Downloader.Win32.Agent.hfo-99b51b273f9670a1407ff064ac62abed760ac581 2013-06-14 17:54:12 ....A 23084 Virusshare.00065/Trojan-Downloader.Win32.Agent.hh-0703c3124bb231aedc883bd5ba1b66929ba38fe3 2013-06-14 07:17:46 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Agent.hhso-48d0a16dad8fc3a9b645cf6c268b0bbfbc057814 2013-06-14 14:47:16 ....A 181760 Virusshare.00065/Trojan-Downloader.Win32.Agent.hjh-4766810be1abedd0056448234e020ee9077cb54f 2013-06-13 13:21:40 ....A 44062 Virusshare.00065/Trojan-Downloader.Win32.Agent.hku-c76678ad07fec08b04c341dc52e0048ecf22afe9 2013-06-14 14:51:50 ....A 229660 Virusshare.00065/Trojan-Downloader.Win32.Agent.hnx-2c648520434a538fba20216136659c9919126ac8 2013-06-14 04:34:54 ....A 25120 Virusshare.00065/Trojan-Downloader.Win32.Agent.ho-c01108601bf4fa29b39d9cbb6f3859111def3b7a 2013-06-14 11:50:12 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Agent.hoc-22c78d838d48121fe3828e65b52dbfb3c743ab8d 2013-06-13 15:09:14 ....A 54272 Virusshare.00065/Trojan-Downloader.Win32.Agent.hoy-344cf99e973fa13a684e22e701cd528a94a991d5 2013-06-13 09:06:16 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Agent.hqq-92cb0ded86eb1ca58cbc7fbee9fa4b0089f4cb8e 2013-06-13 23:37:40 ....A 7984 Virusshare.00065/Trojan-Downloader.Win32.Agent.hua-59fd7d9a60492090d0f4fffc145508ca9813756d 2013-06-14 00:23:52 ....A 338436 Virusshare.00065/Trojan-Downloader.Win32.Agent.hzu-bfa097ff46f8865625dc34b779a4bd687eae525b 2013-06-13 21:23:28 ....A 3600 Virusshare.00065/Trojan-Downloader.Win32.Agent.iap-e890087642ff55cc900c97e8c7461de9b978650f 2013-06-13 14:55:48 ....A 22627 Virusshare.00065/Trojan-Downloader.Win32.Agent.iqq-6a5644efc2db9dfc85f9f3764c1eb0952062f6c6 2013-06-14 01:09:38 ....A 3625 Virusshare.00065/Trojan-Downloader.Win32.Agent.iwg-24d9e8b3b13f1e674f9d73a7f47adac8d0a44128 2013-06-14 13:18:42 ....A 79132 Virusshare.00065/Trojan-Downloader.Win32.Agent.jb-d4751e52db3f801f2a0d2bc5783523b475f3b423 2013-06-14 02:59:56 ....A 52319 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-0692084af431a85a2c72ee64af87cce0cceaf51e 2013-06-14 03:41:52 ....A 49827 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-09d9c7a8571f9ee5fb77e16b25c3ae8c576d654e 2013-06-14 00:25:56 ....A 48044 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-56b2da16c91ca075c26d53746c44a26146e83fae 2013-06-14 19:02:24 ....A 51178 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-62fba20d7e8ced39125d52391815866ed3fd57e6 2013-06-14 15:13:34 ....A 50545 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-69ada8c5963c06dc324b490de05eb9da6b064e39 2013-06-14 09:12:20 ....A 47913 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-ce0c5714586bf3d181f7e132e749515aed136c4e 2013-06-13 13:09:30 ....A 47169 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-dbe7cbb2adea416da1368e7f0174cab2b355844a 2013-06-14 04:16:34 ....A 49263 Virusshare.00065/Trojan-Downloader.Win32.Agent.jc-ff8088ede8e95172656e4cdf1a7b9c6df47298e9 2013-06-14 08:45:20 ....A 49804 Virusshare.00065/Trojan-Downloader.Win32.Agent.joq-57de53501de1aa898b9f4c31eff7b9d39ab68958 2013-06-13 15:09:28 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.jpm-0e702a5bcde0e7205a87216f39e3aa9c802416a6 2013-06-13 13:58:00 ....A 4352 Virusshare.00065/Trojan-Downloader.Win32.Agent.jsi-3247087cd433805a7634443f8d9ee1f9438dd85d 2013-06-13 14:11:24 ....A 24784 Virusshare.00065/Trojan-Downloader.Win32.Agent.k-b3a669aaca27d5e3734fc57178100264929696a7 2013-06-14 17:09:20 ....A 21808 Virusshare.00065/Trojan-Downloader.Win32.Agent.k-bb2f027dbd9e5ab198bb21d01374713ee4d89196 2013-06-13 08:11:14 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.kb-4e5886e0e66b3020f2dc73ea41270bf172fe22da 2013-06-14 15:47:34 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Agent.khp-f30f8c75ecbf99b81b27714f9daf4250e3cbab9c 2013-06-13 15:09:06 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Agent.kkw-49ba4640e36be75ba36fbd0ef3add831f0c91e12 2013-06-13 13:21:28 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Agent.le-ac8bd4947385601f1a1888e84afba614d560422c 2013-06-13 11:29:40 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.Agent.lg-ac53c47bc2c68d1a059c2a65d72e94eb66bec599 2013-06-14 01:52:46 ....A 23107 Virusshare.00065/Trojan-Downloader.Win32.Agent.llt-c48abb6fee90ed38dae62797a0495599ff36c3b0 2013-06-13 12:07:38 ....A 65290 Virusshare.00065/Trojan-Downloader.Win32.Agent.mjs-4bf77249e64d5a17432628ec4ca669b012240232 2013-06-13 16:35:58 ....A 30560 Virusshare.00065/Trojan-Downloader.Win32.Agent.mne-f6e91a21928a53d8d3d89bffda470dd7c33d22cb 2013-06-13 11:43:06 ....A 5248 Virusshare.00065/Trojan-Downloader.Win32.Agent.mp-0d8085f4c7a3416653f052d0397d55f5d7deea2c 2013-06-13 22:30:00 ....A 202652 Virusshare.00065/Trojan-Downloader.Win32.Agent.nj-5c85040ecbe969c81ccae3ee4c6b78da9fd572f9 2013-06-14 03:40:34 ....A 206508 Virusshare.00065/Trojan-Downloader.Win32.Agent.nj-88ddda939ef5ae68b19135cffe0b0a63fb1f08f8 2013-06-14 07:54:38 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.npw-cfd8796e331d7b7e092b81ee3382e9242b4bef50 2013-06-14 06:24:54 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Agent.oae-c23ab949feb6a5bf55fbc0049dadee00a685736b 2013-06-14 07:07:42 ....A 43486 Virusshare.00065/Trojan-Downloader.Win32.Agent.oe-3c8a2e569e630a0b436b4e48ddc542dc9741275e 2013-06-13 07:38:16 ....A 28384 Virusshare.00065/Trojan-Downloader.Win32.Agent.okv-a18e8c177123efc68fdcffd8034bf27ab3a2222c 2013-06-13 09:41:38 ....A 117496 Virusshare.00065/Trojan-Downloader.Win32.Agent.ox-7bcccce9e46047b0f22950899513e6d41a60046d 2013-06-13 23:18:08 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.pca-463fe1c5b9d4c99dd771501ab900d74914ef39e2 2013-06-13 23:22:02 ....A 80000 Virusshare.00065/Trojan-Downloader.Win32.Agent.pi-157a91ea8406a18bfb1a8f2dcdf855576067b72b 2013-06-14 05:23:32 ....A 85000 Virusshare.00065/Trojan-Downloader.Win32.Agent.pi-3beeee375342dcf6853e8a692599ae7844acd462 2013-06-13 17:37:28 ....A 80000 Virusshare.00065/Trojan-Downloader.Win32.Agent.pi-ba882cc3c7525826186faacca93a0e869895ab1b 2013-06-14 04:48:10 ....A 353573 Virusshare.00065/Trojan-Downloader.Win32.Agent.qk-0d7548085526098fdabf3ad455b00ff5e9f2805f 2013-06-14 11:06:20 ....A 47619 Virusshare.00065/Trojan-Downloader.Win32.Agent.qq-653b4be62fcbb4ffb1e5244815e967bc5c6afffc 2013-06-13 22:09:48 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Agent.qq-9be8ccdb97f887452f7d3632cf06d95de3354656 2013-06-14 03:43:08 ....A 47827 Virusshare.00065/Trojan-Downloader.Win32.Agent.qq-c37c7e06ed7f63feadba10b3ba32477d3fb8e7dd 2013-06-14 02:57:22 ....A 50235 Virusshare.00065/Trojan-Downloader.Win32.Agent.qq-f5016c57555b8b3173e211edc858aa566773494a 2013-06-13 22:30:38 ....A 3200 Virusshare.00065/Trojan-Downloader.Win32.Agent.qx-7240dfe98bc0943a700ca6fe1ddb27eabb89d098 2013-06-14 03:27:36 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.rj-6c23ce6814b3aa9500488bf91241a8c2b61f77b6 2013-06-14 14:01:06 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Agent.rm-89e6d86bc6292b29ffa39e632d8e7e0adf2e9a17 2013-06-13 09:35:34 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Agent.rno-972de892f4c16b9a153d80aa5df8aeecff337b05 2013-06-13 23:32:26 ....A 270336 Virusshare.00065/Trojan-Downloader.Win32.Agent.rqi-24efa47241b8b69fd1bac5bc0e0c0f47094393e4 2013-06-13 08:43:38 ....A 426573 Virusshare.00065/Trojan-Downloader.Win32.Agent.rv-bc5df8d42b5d40d771642864e80940519a3ad71b 2013-06-13 22:04:30 ....A 10864 Virusshare.00065/Trojan-Downloader.Win32.Agent.sjc-a50f094a63af4e039c9067b8505ff9a450eb9f2b 2013-06-14 02:34:54 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Agent.svcx-6a3638a9526abf200155da15d3c1bc16acc85b28 2013-06-13 18:28:26 ....A 1662976 Virusshare.00065/Trojan-Downloader.Win32.Agent.taig-6ec9b3a8e52732ed33c089e32afb7388696f23dc 2013-06-14 14:07:06 ....A 804352 Virusshare.00065/Trojan-Downloader.Win32.Agent.taky-2b8a9ed845b4ec7b8694c6ed419a8d25de9f076f 2013-06-14 17:33:42 ....A 392192 Virusshare.00065/Trojan-Downloader.Win32.Agent.tavb-2a33ee08a0d0311ba37c7d39ea04ca4979d28a4c 2013-06-14 02:07:04 ....A 1224704 Virusshare.00065/Trojan-Downloader.Win32.Agent.tbfe-01e24e4665f6bc965ae7f136521e4e932c6c1085 2013-06-13 22:36:58 ....A 1261056 Virusshare.00065/Trojan-Downloader.Win32.Agent.tbfe-3a7010196b1f99ae08118ce061f3e804b1cb1864 2013-06-14 12:06:26 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Agent.tbfe-888c28dead9ee2b15107cd9352c5b10b5949f136 2013-06-13 14:55:54 ....A 46080 Virusshare.00065/Trojan-Downloader.Win32.Agent.tbfe-eb0577d74f2d3c58ccdc770d6c957be3973d4464 2013-06-13 09:10:30 ....A 35959 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-10db320beedb6af47741aa85dcf894604be2887a 2013-06-13 10:40:10 ....A 36820 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-22a15160f787ef2fd855ca21712093230856409b 2013-06-14 13:19:14 ....A 35959 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-23b7c3830c5a429e6ea652522bad905818945988 2013-06-13 23:17:06 ....A 35798 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-27a365e03b9bc54d1610e8f2688eb2565968c2c8 2013-06-14 04:48:38 ....A 34482 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-345ac5b38b9f35a383142760e45eedf38986844c 2013-06-14 14:08:20 ....A 36776 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-3b5f99b6a56bf26eaa977743aa32e6c5b27746f3 2013-06-14 03:32:42 ....A 36252 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-5f80afc109bce7afa14eaf310c3c487528862841 2013-06-13 14:15:14 ....A 35608 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-8b8c9b9fd35bd505b87f5282c2c6c57304b49ca0 2013-06-14 19:09:14 ....A 35943 Virusshare.00065/Trojan-Downloader.Win32.Agent.td-f493d1b6e255d783f818602b4a51d3b933fbd0d3 2013-06-14 14:16:46 ....A 737489 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-1a23ff29eeffbaff9824b3ce20fc244eda7ac589 2013-06-13 23:15:26 ....A 389199 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-34b3af4c45198179d85fde6bada9730a78574102 2013-06-13 20:39:56 ....A 1851392 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-4070a82b05ec1376aee6f2437a4bb9e872c8b8a7 2013-06-13 22:51:16 ....A 727552 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-422a78e4d28957b86f31164efd2774b9e67635d3 2013-06-13 20:11:54 ....A 280191 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-51cffbe3537ccb39b0deb8b0799f4bc18391f2cd 2013-06-14 13:33:48 ....A 737551 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-683d280ff47d90b1bb8789da1bdf9e7330489f22 2013-06-13 07:53:26 ....A 739575 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-6fd8fb821abf26b8fbb91fb5fdd736ad69af28cd 2013-06-13 09:54:46 ....A 344968 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-785a6d9bc6d6a47de4d5019fa5439ba726495f44 2013-06-14 00:58:30 ....A 303104 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-847350047b26cac1c77add1b070e8f2bb3e34e5b 2013-06-13 14:48:08 ....A 737395 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-e28e2db347ffc71a1dcb2ed4a19505ac937fcbcd 2013-06-14 16:43:38 ....A 367223 Virusshare.00065/Trojan-Downloader.Win32.Agent.te-e69e3ef9b0ae9d7fd117d50193b4a84a7acdcdf6 2013-06-14 12:08:44 ....A 154128 Virusshare.00065/Trojan-Downloader.Win32.Agent.tfmz-00e6f65e6f36a212f54892a0e96abad525b5f9ee 2013-06-14 18:39:48 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.tfxe-a246ae0078f8f1c61857fc01d4cc6827a0049ea8 2013-06-14 07:49:02 ....A 9620 Virusshare.00065/Trojan-Downloader.Win32.Agent.tfxe-b291e875bc6ef92f001be20cf68791ee04d64f05 2013-06-14 13:01:38 ....A 1692160 Virusshare.00065/Trojan-Downloader.Win32.Agent.thgh-8614c2d4e0a6a55a0965a0ec964bc5924a14caaf 2013-06-14 01:26:58 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.tkbk-afb359d0baf41394b140b1c758ce13d67c123d34 2013-06-13 10:22:12 ....A 5829 Virusshare.00065/Trojan-Downloader.Win32.Agent.tl-8fbf5878cae59d7d48dd09bcff881defd826e32b 2013-06-14 11:09:18 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Agent.tv-211fe579ff13dc52c7e3d614660b39aab147e619 2013-06-14 00:10:32 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Agent.uaj-aacff03cdff24088a6cfa6c3a2fccde270f361fb 2013-06-14 14:44:54 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.ucx-b1e44d5947bda8165383ee6860d16edf3b4addcd 2013-06-14 08:34:30 ....A 35683 Virusshare.00065/Trojan-Downloader.Win32.Agent.udi-2129181adaf94634c857ec73970c296837deeba4 2013-06-14 17:34:10 ....A 14967 Virusshare.00065/Trojan-Downloader.Win32.Agent.udm-4a17eb95d7d30f4b3666eb1524a2becab730202b 2013-06-14 19:55:40 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Agent.ue-54cfadf50843573d45e33ff63428892b86b996e0 2013-06-13 22:22:58 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Agent.uf-3814a07e4a31ceb902f96c0b61e2046e4b2d679e 2013-06-13 23:34:48 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Agent.ufw-7a3a1e6df2d490cdf3b8ba59d4036ae5143313ac 2013-06-13 23:03:44 ....A 51295 Virusshare.00065/Trojan-Downloader.Win32.Agent.uj-18f8515af4c4f1ed5bb862422cd8d2ba9898ea73 2013-06-14 13:57:08 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Agent.uj-cd4e7a436dfb4150634a742443c3d4aced2b3745 2013-06-14 01:07:46 ....A 127974 Virusshare.00065/Trojan-Downloader.Win32.Agent.ujl-3875fa36b974a834bf9414e2c4a60c8eb2e4b923 2013-06-14 07:40:14 ....A 84991 Virusshare.00065/Trojan-Downloader.Win32.Agent.uo-7fd54c9d6b459bb92b9dd844cc8dbe88169fab3c 2013-06-14 14:16:20 ....A 516384 Virusshare.00065/Trojan-Downloader.Win32.Agent.uwu-eec041207118de2ba05cdbde08158ac1487504ad 2013-06-13 11:04:00 ....A 1810432 Virusshare.00065/Trojan-Downloader.Win32.Agent.uzt-271600dd15f677f6e6cb122e554b2f3400fb7a0d 2013-06-13 23:58:34 ....A 803099 Virusshare.00065/Trojan-Downloader.Win32.Agent.vhk-4b2fe94472542e966e943706bf6216e618cc1553 2013-06-16 02:38:34 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Agent.vhk-a0cd573100ab3b6d4233834f3464313eef20eb5e 2013-06-13 22:44:12 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Agent.wae-355fb9218bc79e0471c7c3c0e06d88fa21dc9c56 2013-06-13 23:50:10 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Agent.wp-92caf2f66cd67a1aebee1ed2aaf0edcea200f919 2013-06-14 20:36:16 ....A 946176 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsdtw-073416e3abbfdd52ecf48d45026a2874ebcb5c9b 2013-06-13 23:46:46 ....A 610304 Virusshare.00065/Trojan-Downloader.Win32.Agent.wselb-12cdb5ba7403cf7278d21406c2eb4f569105233c 2013-06-14 15:17:58 ....A 917504 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsemj-897f0d13f29aa9e75847206369f6e502790a7a2d 2013-06-13 15:48:40 ....A 983040 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsenv-b739a10bb31702946d1b08564efd21ec320ea9ee 2013-06-13 21:25:58 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsfmo-29a2784b5e9d48aae1c4cf33adc712cd598ec606 2013-06-13 10:44:06 ....A 899072 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsfrm-b5c0c685b9c5c1124d2c982f39a957c33ff87c87 2013-06-14 04:59:54 ....A 675840 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsgda-80594447a876663740bdb39f2ce5f0c179ccb708 2013-06-14 18:56:16 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsgdo-df89c4d026b88eac700c52a3558b0d283e2e23b6 2013-06-14 02:39:22 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsgod-21f66064ee2da0bb145c4da971b35bba46846ce9 2013-06-14 07:55:12 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsgqj-983d176b3d99778348c0773f5947bb82c0dd4ec0 2013-06-14 00:22:38 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsgtw-3bcd86207afc32515a874057d3600612391641d5 2013-06-13 20:42:28 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Agent.wshdp-1b56bfb89e122d3b5c0972f6f9a80a6965770494 2013-06-14 18:26:12 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Agent.wshur-52b0255d907e5348118abb05429f898716377933 2013-06-14 14:47:26 ....A 156672 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsiak-40e915a4c38d4b7839c4a92844626e3537f1cf27 2013-06-14 17:35:18 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsilr-2b319e2bd5c6119df45da8d18a712d7a6131769a 2013-06-14 19:37:08 ....A 10756 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsoev-53ed69588d83d36a4d85f610b7c4746494f5e834 2013-06-14 02:34:50 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Agent.wspyq-a5e3eb5d0c06edbbeede4c1020681ad05c4ac562 2013-06-13 14:46:24 ....A 81986 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsqmu-7a1d7c0b6816c4dd3f07324c1e0af1f4230f36b4 2013-06-13 12:34:10 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsqwx-318164682d84f5c32e228ab967b264d04f4361be 2013-06-13 23:07:26 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Agent.wsrgp-fb08f53c81391db3f8c2ecd91b9e41558150a7df 2013-06-13 22:55:50 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuaqp-cd989221565590e6dfd8bccb996f019d1f32703e 2013-06-14 13:45:02 ....A 129536 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuawf-82448eef187a689a64f04c7ae45f0005f2a4f3ec 2013-06-13 19:09:04 ....A 111616 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuaxy-275d97c3c80c290ee4b8d7dabdb1d39ff54d8e41 2013-06-14 02:51:10 ....A 1364720 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuegi-2464ecc44f1b4af850be70d0a427c79baed8631a 2013-06-16 10:47:16 ....A 340260 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufdi-7c12c4b82d18dad13f4e3732a66d32a2e83a013a 2013-06-15 15:14:48 ....A 364825 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufdi-f84434c46108ebed0d617785b22c3e40debdbe50 2013-06-13 07:53:00 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufhb-10ade15b82632c1ed5bd417205c1bfc5201f6e86 2013-06-14 20:22:34 ....A 372736 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufqy-6038e1e5002ad6857748f201d966df92ee09f3f3 2013-06-13 08:35:30 ....A 372736 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufqy-f6e770578c2bb2588657ba275ee7d367b781e2a0 2013-06-14 14:17:26 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufsl-20618170e4932cde07556a9a1f08ed30cf4af7bb 2013-06-14 05:47:36 ....A 55808 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufsl-4fe9522a4772c6ce10c51c8456c4031c1b66415b 2013-06-14 13:46:24 ....A 55808 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufsl-67ae341efb1d4a0fc387609b5383bd774a5849af 2013-06-14 20:17:52 ....A 85364 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufsl-7f1228f68b4e0f59e1d5d6e63c17f4f86063bd19 2013-06-13 20:29:36 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Agent.wufsl-dca6df0af19fd0ef8b40b0f724bcb1d7d83c878f 2013-06-14 03:32:14 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuftu-51ca03da469503ec40ba7e5f3afab849a28a4c9e 2013-06-14 19:42:14 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuful-157fea42518847bf6cc14da1d722e6198aa39365 2013-06-13 20:32:22 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuful-494e0c83313953ae7fe2a9157db635ab6d880a31 2013-06-13 10:38:46 ....A 16448 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugpy-2aacdffaef1c48d03ec747b462d891f4bbb5365d 2013-06-14 08:50:40 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-0eccd854f0400009398dcdd28fa27ac16c1eb56e 2013-06-14 01:47:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-3929040485666b8e7b72e542e2fd201e6734f404 2013-06-14 16:33:42 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-466419dcd4df626db6067638e9d37c358f77245b 2013-06-13 16:03:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-588cde4e80f56b2a7777189fa71638ed7c0e9006 2013-06-14 17:13:40 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-8ec465adb4f18ea39865ec18ad2df6585b1ab89e 2013-06-14 02:14:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-bd9e677a3a1f77ea1e1510209e7dc5fc2bab8ac6 2013-06-14 04:25:56 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqa-bf8676629284817fef6714e8b5ed61c93abe6ddd 2013-06-16 09:01:44 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugqk-4763fa384ce1450e3cf7b8d204c65b81772d3528 2013-06-14 09:33:10 ....A 372736 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugru-9f82280936a4584e33b63520587b19e501402307 2013-06-14 06:07:06 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-33a285a14af4ae6dad047e372c848796a83c23fa 2013-06-13 22:27:18 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-74162d47f708a921dfdd354b81cef640f4a40f8d 2013-06-14 00:19:24 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-912735faf01b14236231ecdb7d27bc1bec76d830 2013-06-14 10:03:04 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-a3bbd219594ab3caefa4e533c6eb77ab6b0ec91d 2013-06-13 21:19:18 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-b53f1825e92b0bce0372cf50daf4e9285d1ec9c2 2013-06-14 06:57:38 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-bc56425d58598171418ba1e458a90e5c9d6bce35 2013-06-14 12:17:56 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugsz-ea4c1384f522d883b8f531dd981fc4712a4125d4 2013-06-13 18:31:14 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugvj-41ff171f485a2bc25209af5221876276df1957e2 2013-06-13 18:08:42 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Agent.wugvj-f6ad8c1962b618c7cf32db0f5768a6c8e31e7073 2013-06-13 13:00:02 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhbr-f162cd721f4f2de5e54df64ccf8c230a53e2f98a 2013-06-15 16:03:30 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-072f836afe7b06f8ccd08ac8e6a439b74c3e948f 2013-06-16 02:47:02 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-1bd460fe7870e7e3086b54df4f6298fd28e2b3e4 2013-06-16 06:42:56 ....A 7401528 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-1d8c3749d908c624fc49c602248290b388158ae6 2013-06-14 14:51:16 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-3904846654840878d818e8ad3a69ceb18d5e02d1 2013-06-15 08:05:48 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-72daf28e3375f3d2c935c728b2fbfc778e0eafd4 2013-06-15 16:53:00 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhep-e8d4fc1a6793619a4394640083216d1bf596c797 2013-06-13 13:04:52 ....A 13300 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhhq-e6278a92f2d947d2caafab1e6d7af0f5c8294c29 2013-06-14 16:39:38 ....A 117260 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhir-29da63658c527adc447d60ce7cecbe8229f58291 2013-06-13 23:30:28 ....A 8454144 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkb-65f4072c9c021973608b7f3ffd262786d2604681 2013-06-13 07:56:12 ....A 81624 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkb-7d587c75e389c480d3ffe5ef34ce4d652021f138 2013-06-13 17:11:02 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-0efb7773ce51c9a3e881e567922699ece3807282 2013-06-14 16:32:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-75eeba5d68f40685368bdcbc232b7948ba9bb798 2013-06-13 12:46:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-7a2c6ce3f6181b319bd61b3f2bf3936bfefa381d 2013-06-14 12:53:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-9ffa27af1d4a988ac16f403acf07017e360ec02c 2013-06-14 01:09:58 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-b50e7d520c4e5e3c6f7d151ad2f864685281c406 2013-06-14 05:59:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhkz-efc263a256a59d62392f57f811836d04fadd53af 2013-06-14 20:06:20 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhtn-bac375c54ede30ea0544bf7346808dc49e518770 2013-06-16 11:09:34 ....A 547123 Virusshare.00065/Trojan-Downloader.Win32.Agent.wuhvp-a01d3fd0885ebccd425ec3e2d9d70ee5f5e886fd 2013-06-15 14:23:28 ....A 742065 Virusshare.00065/Trojan-Downloader.Win32.Agent.wulzh-34da74aee488103166d244c6968df7dbe4750a44 2013-06-13 17:42:00 ....A 425984 Virusshare.00065/Trojan-Downloader.Win32.Agent.wunub-b49e8bde9c8997b5883b7384c2a3a5cecc7e3e69 2013-06-16 02:24:10 ....A 94007 Virusshare.00065/Trojan-Downloader.Win32.Agent.wwn-92b5b6e6b9294fa56a7cafbdfb80ccf84fc0e4d4 2013-06-16 13:00:34 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Agent.xbpi-eb4b4beabfd398fb3ca49b02f3c500f466570219 2013-06-16 12:52:34 ....A 855444 Virusshare.00065/Trojan-Downloader.Win32.Agent.xfmg-ac5c0f238da0165abfecc93e088821ea195e55c2 2013-06-16 04:55:12 ....A 166508 Virusshare.00065/Trojan-Downloader.Win32.Agent.xgew-a94046f47e0dbbb3359d67489a615b4fe3c33522 2013-06-16 14:51:50 ....A 239300 Virusshare.00065/Trojan-Downloader.Win32.Agent.xgew-ca4681f3859b598b8200e353e0bba95fd527564e 2013-06-16 09:31:54 ....A 211380 Virusshare.00065/Trojan-Downloader.Win32.Agent.xgew-fa7185595e59b3e78e57aa3670d3ffeef877b2e7 2013-06-16 06:20:10 ....A 761120 Virusshare.00065/Trojan-Downloader.Win32.Agent.xqm-35b2d7ba2935fa3b0b2b38a852364c6f3f05e6b1 2013-06-15 17:51:46 ....A 1535988 Virusshare.00065/Trojan-Downloader.Win32.Agent.xxysvp-6dd5f01f94736556ad3fd4e02dda48533b297940 2013-06-14 17:38:14 ....A 41206 Virusshare.00065/Trojan-Downloader.Win32.Agent.xxzvba-48d14a35191d0d92b1942c4b2d754f049b41af04 2013-06-13 09:22:24 ....A 16136 Virusshare.00065/Trojan-Downloader.Win32.Agent.xz-1cc1d94cc30e2c8c0abf4b05204d6eea383977c8 2013-06-13 23:10:26 ....A 43944 Virusshare.00065/Trojan-Downloader.Win32.Agent.xz-2b09733fcb9426ccf2fe6d75ee16488ecb0e394a 2013-06-14 04:35:22 ....A 16136 Virusshare.00065/Trojan-Downloader.Win32.Agent.xz-61e4c0666cc24c65b86467b15ce4056af9206343 2013-06-13 22:23:40 ....A 56320 Virusshare.00065/Trojan-Downloader.Win32.Agent.y-97180b083bd427e7e89536a60e25307a4269e9be 2013-06-14 09:01:42 ....A 152202 Virusshare.00065/Trojan-Downloader.Win32.Agent.ycqh-523d9d3273149f448fcf2c918e7e16314327ed4a 2013-06-14 03:21:54 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.ydkt-f57be1292f9b4fe09802942f05c4c9929efd340d 2013-06-13 19:56:02 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Agent.ydkt-fa0afc04b436f6bcc9939d228b3b1f03fd14abab 2013-06-14 02:12:16 ....A 15573 Virusshare.00065/Trojan-Downloader.Win32.Agent.yus-9f4bd08dc0c7c707ba98023a9aedb6930f4aab96 2013-06-13 16:23:22 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Agent.zeie-5dc50d92b33baa944834ec565450a1395737a203 2013-06-14 05:23:20 ....A 1048576 Virusshare.00065/Trojan-Downloader.Win32.Agent.znnd-1e47ef09487ef95537eac1a9cb2bff95ef4b1ba0 2013-06-14 06:07:18 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Agent.zod-5d035498e56fa2aba0fecf6bf8fb3b35c70dddd8 2013-06-13 16:09:56 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Agent.zwa-13b122c516cca5c2721d3f30cd435c8a803bb70d 2013-06-13 15:35:26 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.Agent.zzrd-6f08eede4caefb3970b67ec7710dd2a763f2de14 2013-06-14 06:59:54 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Agent.zzz-265762b88c46e873e1aada52b32dfd1092c059b0 2013-06-13 22:18:40 ....A 130048 Virusshare.00065/Trojan-Downloader.Win32.Agent.zzz-295c4614030e779e82f24eed137383091a681bd0 2013-06-14 02:40:24 ....A 130048 Virusshare.00065/Trojan-Downloader.Win32.Agent.zzz-65368b0e462136f802856775d5dac0018a16d1a9 2013-06-14 01:14:38 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.aa-4dff82ba5cece175f582ec3ce063cb0eb2556a01 2013-06-14 11:07:32 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.ca-7bfb4eded3283d32ea0b580adba5d43812286341 2013-06-14 01:20:38 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-16c4796c8afc34ec4262a469cd1d205db1179c57 2013-06-14 17:35:34 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-1b46c231d0c6bf43e2518d10458a31069371871b 2013-06-13 13:13:04 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-489047f8d91fdd5ce95c1ea47c0cbaef359c1d82 2013-06-14 00:48:18 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-49f572ff7d31e5dddb1ddc0b76b5ec07f238459d 2013-06-15 10:58:18 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-bd17e3c7a726849589e708f091e27705451a8685 2013-06-13 12:46:50 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-d64f458ed324872dff53d4d58e1beef902412ed6 2013-06-13 21:05:34 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.gen-ec6f66f12259c840bfa20c35f5b01c474188f06f 2013-06-14 10:33:32 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Alphabet.geo-84644033d018b9ea48aa84288817dd8d102ba608 2013-06-15 10:22:14 ....A 56832 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.ebj-d62d98b04dfed6b141f56f5e88829acddc6515b2 2013-06-15 12:47:42 ....A 2040643 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.gtv-3211ed564356f3b01292780c495be5d005b6f344 2013-06-15 06:03:18 ....A 1084561 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.gtv-68d125d3e41cc7efe963742976ec0e760f212c0c 2013-06-13 10:01:58 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.tns-eb8822f9102b24bfb6a1b0e43667ee0cb93b2806 2013-06-15 15:35:54 ....A 131510 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.uqt-058296bbcd7fb507085a38281aa6d355ec1a9360 2013-06-16 03:12:52 ....A 239104 Virusshare.00065/Trojan-Downloader.Win32.Andromeda.uxg-ff04a1e103e1044152a49204ded286e643c025ee 2013-06-13 21:28:54 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-45a0934060a132587cbce80aec8a1608059f7951 2013-06-14 06:31:34 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-558583a462ed170b7c42f25ffd988d7336072d15 2013-06-14 17:15:24 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-56d298fa88e15b0f4b074eb6b826779c5eb7a487 2013-06-13 19:30:08 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-93286cfa0693ae81cd62558e25d69022fc4ea380 2013-06-14 02:54:24 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-93b16c1a28c6b499103a3ccf1172126b2fbca325 2013-06-13 23:44:10 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-971f6ad72cba1c38fae10595eb99e5d4dcb0a627 2013-06-13 09:22:44 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-973970c979f862f50deb8ad760da762e9e0dbee1 2013-06-13 10:49:50 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-9afaaacfc97559e867659a56ae2b2c5cf0087680 2013-06-14 10:25:20 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-a1f4826eb61e14c55c4bf6750a64d933c32a9e05 2013-06-13 18:42:08 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-a70536d17e5c4385ac48ad47ff1c658743ac5ebf 2013-06-14 13:19:10 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-adc4bb52e314a819c4b5625ff9076f78ac4cfe06 2013-06-14 15:15:08 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-bf1168ff6fb02eb3b10c886a53427a8b64828ccb 2013-06-14 01:01:02 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-cb8f56b820bc1b29819899403451f43bcd6d7214 2013-06-14 00:07:46 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-d4d3d0458ca148e624342cb457733049bf3bcf45 2013-06-13 21:49:24 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-e05ed00c3f758b85025ece0ce923024d712d4315 2013-06-14 10:49:58 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-e5ddc4ab7316ce8be2fe45b6436e1a76399333b6 2013-06-13 11:44:12 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-e61c56ff79ffe59da142f8404b7f3648167c640e 2013-06-13 23:15:48 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-ee16b7f18b9ee71415d1e1e61e0afe701a023a2b 2013-06-14 12:08:16 ....A 912 Virusshare.00065/Trojan-Downloader.Win32.Ani.c-ff052dcee3193a11ec927faf644d72f3b535a040 2013-06-13 09:42:12 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Apher.bb-229cf5f69bd316ea52966579b08f719c7943aff1 2013-06-13 17:00:36 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Apher.bb-a0a084a9158c54602e47dba855f87fad11b23d9e 2013-06-13 09:33:32 ....A 529408 Virusshare.00065/Trojan-Downloader.Win32.Apher.g-ddbadc5d0af694ec291ec95e64ee65309f544f46 2013-06-14 07:51:54 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Apher.gen-6f610832567ff785914bd5bdb059daedfac19dca 2013-06-14 09:14:30 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Apher.gen-8d92a3977c7eefb7acecf4d44b00a8eb49bf074f 2013-06-13 16:45:54 ....A 1500 Virusshare.00065/Trojan-Downloader.Win32.Apher.gen-9325184c434e8e89c2ea9764b0c981e65a8254cb 2013-06-15 19:33:34 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Apher.gen-d2f617ecb8488ec22ad63e8794d5cad86cd865cd 2013-06-14 20:34:44 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Apher.gen-eb7d63d82222e3f1f7e11202deb17cacd5b06627 2013-06-13 23:13:56 ....A 1881 Virusshare.00065/Trojan-Downloader.Win32.Apher.gqz-c58549d37455b6e976b36da4f02261ea95d16b09 2013-06-14 13:06:20 ....A 339512 Virusshare.00065/Trojan-Downloader.Win32.Apropo.bd-65a729b9d5136b326f7b10ee19bb304181b3a24e 2013-06-14 17:17:50 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Apropo.h-9f869796a805d990ab13ae82a3b048136a4f8a33 2013-06-13 11:34:08 ....A 117658 Virusshare.00065/Trojan-Downloader.Win32.Apropo.r-3cec27e429c27336fa35b1d82b908033790c64d7 2013-06-14 16:12:10 ....A 91414 Virusshare.00065/Trojan-Downloader.Win32.Apropo.r-b6f06dd9800e1b52c65ee2a1cb9c764c61e51d26 2013-06-14 10:46:26 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Aqtemp.aq-5b073b38d667210512d8d848f259031ad2e0b9dd 2013-06-13 21:56:54 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.Arpepoler.peg-6f51d94a9a0d400cbb78bcac29ae696416e34177 2013-06-13 15:04:54 ....A 163328 Virusshare.00065/Trojan-Downloader.Win32.Arpepoler.peg-fdd90821e1f8e49dcdf480a49c95fc62fd4d246f 2013-06-15 10:22:52 ....A 1458468 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.ach-08029369d8f0344ba523fcd40fde5946b06fec5d 2013-06-15 10:13:32 ....A 335125 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.ach-6d5ce3020e4933945de4d94fdf85b5d3edba7c1e 2013-06-13 11:29:08 ....A 254976 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.ach-a0575ef82096180c58bdf0b19486eba9ad2d009d 2013-06-15 12:55:46 ....A 331461 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.ad-12448cfe5d1d8bfc6a8a46d3668e51fff3184d17 2013-06-14 04:23:06 ....A 245597 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.fw-1eb0d58b9456a6e4efd3a96bbd4c94f3953d4fc6 2013-06-13 15:54:00 ....A 253887 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.gy-41021a49dcd03f0d10e94638793fe4c6c93a69f3 2013-06-13 14:41:20 ....A 201393 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.k-c11ada70392c3ddf7b639f47e2059176821eac68 2013-06-14 14:16:56 ....A 256327 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.kl-add8f9ad91c9dedbda296f46b593939613025aa6 2013-06-13 11:54:46 ....A 264867 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.km-0af68fdd88e6d5c4ae28a3d1b33798714db3846e 2013-06-13 21:10:18 ....A 115674 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-1ae6de8465603951d6d6b848f371cd045a817911 2013-06-14 10:58:54 ....A 587066 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-4f789e2fa501b2940fd1aa308452b35b6a455165 2013-06-13 13:19:22 ....A 7566252 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-6fd592bf6af92ad07d00d762f29f50e50e705d51 2013-06-13 15:44:12 ....A 981516 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-7676b0c3bb2a98a045c5ebbb7576b22e3563baa4 2013-06-13 13:44:46 ....A 2886415 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-8bd56f766db97eba12a26b423f9f5ba71072f23a 2013-06-14 02:44:22 ....A 5461625 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-ab81b4f93cbc4bc8b45c6ccd995f169c9ac19db3 2013-06-14 11:04:28 ....A 2596167 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-acdacc82560c50ec2093f3197e0b800c2ea8947a 2013-06-14 15:25:38 ....A 4042353 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-d9fd384709b2ab3cc58d0f1a899dc68d94b4ae92 2013-06-13 21:18:08 ....A 3355 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mj-e1be6702bcb5785a3b7b697d71a8221c0e521e18 2013-06-14 13:58:04 ....A 7444434 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mk-6faac1d9d571c462dd0dd00ef70bb3396b1e0cdf 2013-06-14 18:13:40 ....A 287028 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mm-58e8fd581505b6a4c22a46f509c970a5fcdb8120 2013-06-14 17:54:56 ....A 311960 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mu-06540a71fe5e595faf8a409ce038aa90b26cc5c6 2013-06-14 10:34:02 ....A 311981 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.mu-257af36c0821b7d68ef3c5dcd45037c5acf74483 2013-06-13 12:11:44 ....A 301373 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.my-c495081df4aabca6d4a7e8d5b322a8ca4e3bae5f 2013-06-13 21:13:50 ....A 638037 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.nb-11980de9e862d7507653290af766a1b7ef748212 2013-06-13 23:51:06 ....A 848791 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.nh-34a7d2eb6e81e40faabeaf85c8596632b973a313 2013-06-14 15:46:42 ....A 850280 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.nh-ba26944f3a7bfc84a6bfa17158a2a2774bafd33d 2013-06-14 12:08:16 ....A 205130 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.ns-074f4221ad2882f037fd09182bf50059839174e2 2013-06-13 16:14:46 ....A 1546683 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.sq-7d2d6fbee1527c97a17e2b831d2e14ceb0a7b846 2013-06-13 14:41:42 ....A 1087488 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.x-04a1cb84e9d87d06c35da30d35c93bec74a20ab3 2013-06-14 15:45:38 ....A 328192 Virusshare.00065/Trojan-Downloader.Win32.AutoIt.x-6437bc26e777e2b5f14dd6d383c9f21289855caa 2013-06-15 21:35:06 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.Avalod.adf-b169ab4ffed031b5fe32b7a2290e64894de37a69 2013-06-14 04:51:02 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Avalod.k-0bc16cc0f41412a293de695334336fc8f1477972 2013-06-14 17:04:48 ....A 77323 Virusshare.00065/Trojan-Downloader.Win32.BHO.abg-9f02deec60e067a40edac4515a77a8144fa1b015 2013-06-14 07:54:58 ....A 167945 Virusshare.00065/Trojan-Downloader.Win32.BHO.al-687d01a182893669fa8047d66787e43ef656d52a 2013-06-14 00:07:20 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.BHO.bv-dd2e9b1d0a20aea27ffeebe36a693f9baa2f153d 2013-06-14 02:03:30 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.BHO.fpb-d361b98ebfbfab87c2cf08b13f524da77abc056f 2013-06-13 23:06:36 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.BHO.hj-6cbe6b1f64b896f44dec269069527a2ab65d62e0 2013-06-14 01:06:06 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.BHO.jaa-36e83b24f4188ce276ea7fd8480de101ecb03525 2013-06-14 00:24:34 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.BHO.oit-7277ae8bc97e56874fb0840f7aae33a0cf78c6f8 2013-06-13 18:17:44 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.BHO.ovf-8b0e5179b7e54e3ff50ac2156b440dbc426183d9 2013-06-14 08:35:14 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.BHO.sz-668a6780b288072ee31487b1b859583850c83020 2013-06-14 09:20:32 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.BHO.up-b2f85c18c8ea42916d0687178a6b9591a7953f07 2013-06-13 09:29:04 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.BHO.xaa-eca2b3c4115056ed7bd43ac87025e2561bfa2c9c 2013-06-13 21:18:54 ....A 39251 Virusshare.00065/Trojan-Downloader.Win32.Bagle.aa-45d34bd2e5a8aa1e9857abe8deb94603a30ef6bd 2013-06-14 04:01:12 ....A 117640 Virusshare.00065/Trojan-Downloader.Win32.Bagle.avs-2ec07a0903aabc1a27f7e4ab66e89c48e564c4af 2013-06-13 23:29:44 ....A 1085775 Virusshare.00065/Trojan-Downloader.Win32.Bagle.bh-280e7332d781df777ffb545c4af6b60fae71eb60 2013-06-14 16:28:04 ....A 830917 Virusshare.00065/Trojan-Downloader.Win32.Bagle.bh-30075de9c009e4ef41b94e89faa2162cf46a01ad 2013-06-13 21:13:58 ....A 156675 Virusshare.00065/Trojan-Downloader.Win32.Bagle.bp-aa1ba7faa835f9cbeced68bb0e50702278602a3c 2013-06-14 07:32:54 ....A 634294 Virusshare.00065/Trojan-Downloader.Win32.Bagle.dx-1765690a7db28a547fde9edb4808a62f63d84d96 2013-06-14 17:23:02 ....A 847872 Virusshare.00065/Trojan-Downloader.Win32.Bagle.eks-86a97a0cdd5c46139c3d50d154c0fec3e9aa3940 2013-06-14 14:22:00 ....A 831488 Virusshare.00065/Trojan-Downloader.Win32.Bagle.ekv-d76e3faf7ffbd67294b70e9f3b294c3653ea22ce 2013-06-14 08:47:32 ....A 868352 Virusshare.00065/Trojan-Downloader.Win32.Bagle.eli-8f73681b051f68b22a40d283158e9861fe1a795c 2013-06-14 16:33:48 ....A 74150 Virusshare.00065/Trojan-Downloader.Win32.Bagle.fk-ffedc31f3452ab6198348f9c5cff6035d4e3e782 2013-06-16 04:54:04 ....A 788648 Virusshare.00065/Trojan-Downloader.Win32.Bagle.fm-8e7a90765c1823d14068a270bba136e0423a4ca0 2013-06-14 08:05:46 ....A 506196 Virusshare.00065/Trojan-Downloader.Win32.Bagle.hd-cac64e9a2d04725cf22b249ad68733d551131f1f 2013-06-13 14:27:08 ....A 1136 Virusshare.00065/Trojan-Downloader.Win32.Bagle.hp-7e64512f1aef6e644f662254f92432579a3eaf2b 2013-06-14 09:32:00 ....A 668082 Virusshare.00065/Trojan-Downloader.Win32.Bagle.ii-ba10d0d091f195435db89ac1f260eeeebe12921d 2013-06-14 03:37:04 ....A 726733 Virusshare.00065/Trojan-Downloader.Win32.Bagle.ij-76040c73456d6a6cfa0f221688ef5d76904fd3bb 2013-06-13 16:15:18 ....A 829418 Virusshare.00065/Trojan-Downloader.Win32.Bagle.ik-fa69ce7542e104ab5435ae5a50aeefe2d9465618 2013-06-13 22:46:54 ....A 824558 Virusshare.00065/Trojan-Downloader.Win32.Bagle.kd-540140c9e7ac59c038b3c64e0323f7e25484fa9a 2013-06-14 16:11:44 ....A 702257 Virusshare.00065/Trojan-Downloader.Win32.Bagle.kn-96d9a50a243a85df809c63e9030572c35b56bb1a 2013-06-13 10:08:56 ....A 655360 Virusshare.00065/Trojan-Downloader.Win32.Bagle.ky-4fef8f22771138ae94588d618c5959dc8f8cff10 2013-06-14 00:53:14 ....A 2444 Virusshare.00065/Trojan-Downloader.Win32.Bagle.n-153e285140e21edefeec30b205795c12f99ae398 2013-06-14 00:11:56 ....A 30702 Virusshare.00065/Trojan-Downloader.Win32.Bagle.t-79953bb43eb4065fa86595e90dafe757dc27fff6 2013-06-13 21:16:02 ....A 868352 Virusshare.00065/Trojan-Downloader.Win32.Bagle.vjh-18c7713690eff5a324bac0b463bf0a9c94f06921 2013-06-14 15:56:40 ....A 884736 Virusshare.00065/Trojan-Downloader.Win32.Bagle.vka-d012f6718c8df6e6129621eccd9a4d3c373ce92a 2013-06-13 23:49:46 ....A 98816 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-0a3c6959c36590946651a7d2b99a349ee934b116 2013-06-14 07:45:34 ....A 99328 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-215f3617a1fb1c271e66b816e8981541d3afd163 2013-06-14 00:30:26 ....A 99328 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-3ab646253c5b98626d79e64c8565f6e0c4ae5348 2013-06-13 10:19:18 ....A 99328 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-65e4cba1c57d289a4af340ddeefdc6cc9de644a1 2013-06-13 16:26:14 ....A 99328 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-a4a74133591023b32d6176fc07f115eb6c530962 2013-06-14 10:56:18 ....A 98816 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-a625a76c2703dfcc9f080dcc45859a8d60ae4412 2013-06-14 14:16:42 ....A 329216 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-a815dbf67a649cd8ccbeb42393bbf556c26d7cae 2013-06-14 17:17:10 ....A 329216 Virusshare.00065/Trojan-Downloader.Win32.BaiDload.a-d838a0fa610b6cb14b7cd5cb41dbd7c62a05e23d 2013-06-14 13:57:18 ....A 393728 Virusshare.00065/Trojan-Downloader.Win32.Banload.aadfq-225c987376fe486f98860ad6f5a22de1ddd6ba3a 2013-06-13 08:49:20 ....A 393728 Virusshare.00065/Trojan-Downloader.Win32.Banload.aadfr-73fc0d21c57825cf2796f26fe31718a128c10bba 2013-06-13 23:17:12 ....A 208896 Virusshare.00065/Trojan-Downloader.Win32.Banload.aadkz-43735cb064bbc7081aa182172bbb545fb946d1ea 2013-06-14 07:00:16 ....A 88576 Virusshare.00065/Trojan-Downloader.Win32.Banload.aadpf-b73edc79d0d2c273c7d284e97d7d10c84f66d7d5 2013-06-14 10:53:56 ....A 53144 Virusshare.00065/Trojan-Downloader.Win32.Banload.aae-4eeff31705657e471aa00c424f5b49f3a6874fd8 2013-06-14 12:00:52 ....A 176044 Virusshare.00065/Trojan-Downloader.Win32.Banload.aago-ac70c214f9fe9082fadbf9cfc0adbe544f434cf0 2013-06-13 23:42:44 ....A 165376 Virusshare.00065/Trojan-Downloader.Win32.Banload.aakcf-7a356fd3ca3d96a5d5289b22dfc94e5c7ebbd86d 2013-06-14 02:10:32 ....A 238592 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalhr-7943678ea16972e598e749ecaa8d08158648e227 2013-06-13 23:47:52 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-092e58c29ba0b9313e01a2a9bb03469b1b6e1ccc 2013-06-13 13:26:18 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-73ed8ee74027ba0a2bb8bfb50da3d770952e5b14 2013-06-14 14:54:44 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-7d19b9dc872f41f732ed3ea50387cba8cfe7434c 2013-06-13 08:09:36 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-a0806d27a3e786629e5b8efe8e4fece83e4468b3 2013-06-13 21:40:48 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-aa985f808d5f4ec25030f8e9044524a0da2f30cb 2013-06-13 23:48:12 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-bf880f049532cb4c92816e78b2329fdbc126703c 2013-06-14 17:05:24 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-ce28e1a3962b628c5ff088a9f9da5551615d1d17 2013-06-13 15:27:24 ....A 691712 Virusshare.00065/Trojan-Downloader.Win32.Banload.aalip-dad876606ab83b1ca8ca2813102ddbc80c70ee29 2013-06-13 10:38:20 ....A 379392 Virusshare.00065/Trojan-Downloader.Win32.Banload.aaljc-5ca437a0d534e176e4353b37bbc09d200a2a3a8b 2013-06-14 12:30:18 ....A 404683 Virusshare.00065/Trojan-Downloader.Win32.Banload.aaljf-f948958748340323eab4629d3587c4cfed15cc9e 2013-06-13 09:25:22 ....A 466461 Virusshare.00065/Trojan-Downloader.Win32.Banload.aallv-c88b5249cd18d9d1c98662d39ebeed07971c9e69 2013-06-13 14:05:58 ....A 530432 Virusshare.00065/Trojan-Downloader.Win32.Banload.aambr-f9b97d561eee69e674d46872a0b8ce7a884a90d5 2013-06-13 08:45:06 ....A 424448 Virusshare.00065/Trojan-Downloader.Win32.Banload.aaujp-d8cc62743100494bbf146d09e217dc52002a36ed 2013-06-13 14:54:50 ....A 1424950 Virusshare.00065/Trojan-Downloader.Win32.Banload.aawtr-394a7582b816c85aba8fcfc50cf4cb542c5b9d31 2013-06-14 13:33:32 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Banload.aaxp-407f04d179c8fa9332a2628c10707ded03ebcdf6 2013-06-14 08:08:06 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Banload.abdy-0c3e04660b6bcae38c8fa697fb691b8d5d7072ab 2013-06-13 22:30:44 ....A 1197056 Virusshare.00065/Trojan-Downloader.Win32.Banload.abghw-edda89e45e9e65e207d4bbe3d227bb8d94fc3d07 2013-06-14 08:10:36 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.Banload.abgwc-f2ad48c66122969d00c2349e303de643b595d9b7 2013-06-13 10:32:00 ....A 422912 Virusshare.00065/Trojan-Downloader.Win32.Banload.abluj-11d9697acef3673f2ae40ab44d5b16930ce7ef5d 2013-06-14 17:14:52 ....A 237056 Virusshare.00065/Trojan-Downloader.Win32.Banload.abuj-6cd85e6f39448cec5bc237697139e8a2461197cf 2013-06-13 15:01:40 ....A 29929 Virusshare.00065/Trojan-Downloader.Win32.Banload.aby-427c7a16cbeafa8ae86bc294d5759b234ab5dbfc 2013-06-13 22:38:18 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Banload.aci-ba7e623d3ae101a33cf0251175943725b3189c5d 2013-06-16 03:24:16 ....A 78980 Virusshare.00065/Trojan-Downloader.Win32.Banload.ack-da85e9bcc93268b299c568f482fbf5e00a9d65b2 2013-06-14 05:03:40 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Banload.acks-fe0b716e95d3647006d988b694e3428de594fbdc 2013-06-13 19:14:10 ....A 405504 Virusshare.00065/Trojan-Downloader.Win32.Banload.ada-a6da82d66e5106e3380e39ffa1d1c09ebb8bd67a 2013-06-14 00:55:00 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.Banload.adbz-90734e807ad32a028b13e581f0583952694d141a 2013-06-14 08:03:30 ....A 333824 Virusshare.00065/Trojan-Downloader.Win32.Banload.adcb-6ed7310c831bf4b0e5b759bbf0cea94616af209e 2013-06-13 20:28:24 ....A 2800381 Virusshare.00065/Trojan-Downloader.Win32.Banload.addy-5e35f00ad8f77dedbf63290117fe59c33442afca 2013-06-13 09:30:02 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Banload.adgw-19082d3b5f9f987ef169d985cdaa8f4fb14e2eb8 2013-06-14 02:09:24 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.Banload.adhw-c83d214f88b3a87a8dab8591d398f8c26465f126 2013-06-14 07:13:04 ....A 502784 Virusshare.00065/Trojan-Downloader.Win32.Banload.adoh-64735addd6e41cde402507f0a99b53a81bc9bb9b 2013-06-13 15:00:22 ....A 2447880 Virusshare.00065/Trojan-Downloader.Win32.Banload.adxj-c6c5b2359c9cdf01f0ce3ad4329c8e96f413aa1c 2013-06-13 08:38:42 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Banload.afr-88e9d518ff0f7ddfdbee628fafa6956498b4dec3 2013-06-14 03:30:46 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Banload.aft-2d18ec2e9cada74d560a40e2bcfe11cd1ce1627c 2013-06-14 01:52:50 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.Banload.afuy-52b39df386c449bfd8f96fb7ea930b54101c57aa 2013-06-14 01:03:14 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.Banload.afwl-a2febfb7b9980ea08d48521a86572e3f48f6ca51 2013-06-14 05:35:40 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.Banload.agfb-4aa68f9ddf1364428daec9d25ecc79efc97b59b4 2013-06-13 19:51:56 ....A 150225 Virusshare.00065/Trojan-Downloader.Win32.Banload.agpo-faa8d51e1a1e1f0fe7b1aa50ae5b6fa7c49c5852 2013-06-14 13:48:54 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Banload.ahhr-edc44a367c98f1c095e55cde04b3453aef5a0045 2013-06-16 06:56:34 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.Banload.aht-6e06ee9dd91171028e2779d7e01d1e22ca362bc0 2013-06-13 14:10:22 ....A 142848 Virusshare.00065/Trojan-Downloader.Win32.Banload.aifr-dd0bdd3f70855d76ab92c95faad4c078e870caba 2013-06-13 13:50:58 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Banload.aigv-9ef2778c71c3c18c11bc8532d209f89a3043d6b6 2013-06-13 22:52:28 ....A 471552 Virusshare.00065/Trojan-Downloader.Win32.Banload.ajcv-c8d768c590cdea0870e643260394deb21dac233b 2013-06-14 18:13:52 ....A 175524 Virusshare.00065/Trojan-Downloader.Win32.Banload.ajdh-a64f196f6337b4d0af4bd7b7da087a7ddf061b5e 2013-06-13 19:00:00 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.Banload.akgd-8539a4d9e2c2c4aa5df01a786b9a15f198ed1f02 2013-06-13 17:05:26 ....A 649728 Virusshare.00065/Trojan-Downloader.Win32.Banload.akmr-be8fb04876003d00798c206c5c32282018570619 2013-06-13 13:45:44 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Banload.alg-79d6d018f7bb35f71c40cfc922e9d67bf0fdba8a 2013-06-13 07:57:22 ....A 662528 Virusshare.00065/Trojan-Downloader.Win32.Banload.aljs-6002a033ab75979e739d7c0f54a055f9ffadcbcd 2013-06-14 00:10:36 ....A 126464 Virusshare.00065/Trojan-Downloader.Win32.Banload.almq-b4d42fca407dc2f21f0e8df05cc3ddac1ea733a3 2013-06-14 00:23:26 ....A 11758 Virusshare.00065/Trojan-Downloader.Win32.Banload.ama-5ce4000e5507846920e8b094835aa0e8cfb41f96 2013-06-14 14:08:56 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Banload.amc-41b716a39e1e18549bd621650fcde3a77a673eba 2013-06-14 13:41:24 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Banload.amh-aa7f809b73a16e37751dbff55ad923af031704c6 2013-06-14 14:17:02 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Banload.amh-b190a542f651f77bc8ec65615656e1aa65b52869 2013-06-14 09:56:36 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Banload.ann-a14a90d616c55e40fd29160aa4d6b88e1f6321de 2013-06-14 06:20:36 ....A 234496 Virusshare.00065/Trojan-Downloader.Win32.Banload.anoq-d131c0686baab39ec1bd948ecfe79f21c366efc2 2013-06-13 14:48:46 ....A 129024 Virusshare.00065/Trojan-Downloader.Win32.Banload.anow-8f56b18b7628edb4a6300b75395fb0113ee4700f 2013-06-14 05:23:08 ....A 290820 Virusshare.00065/Trojan-Downloader.Win32.Banload.anp-2549ec9d8bf1238679d1d4942fb1c267f8b010c2 2013-06-14 20:04:44 ....A 150441 Virusshare.00065/Trojan-Downloader.Win32.Banload.aoe-a16e5f3bc5612fe5cf14d625b64c2a26197d8f9b 2013-06-13 07:36:32 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Banload.aofk-726abc0ed1f97d118b6b0276b42f498c6f9214a5 2013-06-13 15:16:20 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Banload.aomn-ce3d20ef667f7cade80efdded3cb1b942592e488 2013-06-14 04:49:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Banload.aon-ff83b730d6ea6322a03536aee1f193191f00e1fd 2013-06-14 01:39:52 ....A 146805 Virusshare.00065/Trojan-Downloader.Win32.Banload.aoo-a97f30b10f6fffdaf2ddfba30f0938992ce2986e 2013-06-14 18:12:30 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Banload.ap-11dc7a052f4b6006b5c08a2b4cf1c99d77248d5d 2013-06-14 17:07:26 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Banload.ap-357a474c3ea27e72b61746f6b4a0bd77449d2a10 2013-06-14 03:07:42 ....A 11383 Virusshare.00065/Trojan-Downloader.Win32.Banload.apa-41e1d550d9e713f96f867631aafd1ed9e6788ea0 2013-06-14 07:29:56 ....A 33600 Virusshare.00065/Trojan-Downloader.Win32.Banload.apa-4aa57dfadda24e03171a036b2fc086b7dcd8e454 2013-06-13 12:13:04 ....A 33594 Virusshare.00065/Trojan-Downloader.Win32.Banload.apa-70c491234d7c893aa9f2cc07e8cf0c3eadfb25a6 2013-06-13 14:25:02 ....A 13410 Virusshare.00065/Trojan-Downloader.Win32.Banload.apf-45d28bbd8a99f4b6470d383a490b5f3d4cbf2f00 2013-06-13 19:24:54 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Banload.apia-44826958073bb8b0189213812c7704f427e31416 2013-06-14 16:13:52 ....A 412682 Virusshare.00065/Trojan-Downloader.Win32.Banload.apow-7bf1b664085161ac919cff9aa67aea727d84a2a6 2013-06-14 04:05:26 ....A 115132 Virusshare.00065/Trojan-Downloader.Win32.Banload.aqi-56172a809b9e85f9a094f9d7043851b4c8a4af5b 2013-06-13 09:34:28 ....A 20093 Virusshare.00065/Trojan-Downloader.Win32.Banload.aqo-2a4e52a32cda168219e9c4b53a8744fca8c65d5f 2013-06-13 10:39:18 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Banload.aqo-3c2601e071f88c2365cf33d6aeae7f6c529d2b9c 2013-06-13 20:02:06 ....A 26874 Virusshare.00065/Trojan-Downloader.Win32.Banload.aqo-9017d3757a33f1db4a1822940b24a47420152280 2013-06-13 23:15:54 ....A 148511 Virusshare.00065/Trojan-Downloader.Win32.Banload.ash-6f9d148dd3a91415dbe16ab98e4aa9123b57a15e 2013-06-14 14:47:42 ....A 37888 Virusshare.00065/Trojan-Downloader.Win32.Banload.atup-39678cf4f34a5617e3f60248a53406de05023f02 2013-06-14 10:24:54 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Banload.au-ae44a02c0253bfd17e2919396ba5e533e92fda25 2013-06-13 16:49:40 ....A 130044 Virusshare.00065/Trojan-Downloader.Win32.Banload.augk-77c0c339f2f1a7ffad434282d3a76fd74c88becb 2013-06-13 22:28:20 ....A 115200 Virusshare.00065/Trojan-Downloader.Win32.Banload.avn-d8236749f22e69714ada9a32d176fca08a90c280 2013-06-13 19:32:14 ....A 741891 Virusshare.00065/Trojan-Downloader.Win32.Banload.avyf-9fb4ee69d5427f1a97ce9bf003894a8d05b66121 2013-06-13 20:41:40 ....A 203264 Virusshare.00065/Trojan-Downloader.Win32.Banload.axpr-440225a403240cc6303e6069b0123b3a3778f37d 2013-06-14 18:42:34 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Banload.axrx-6558ec65b064ca9029802bb88341086e2afdea6b 2013-06-14 00:55:40 ....A 83068 Virusshare.00065/Trojan-Downloader.Win32.Banload.axrx-7a496ad99399a28fd92ba7e6d989aa8ddc85a108 2013-06-14 17:46:52 ....A 158187 Virusshare.00065/Trojan-Downloader.Win32.Banload.aycf-3e89f5d6cd456f9632283f9ff2f44f80288e64b5 2013-06-14 04:56:24 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Banload.ayjb-38b6b7f6597b655aefa417d6ab4968de41cdea5a 2013-06-13 12:56:50 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.Banload.aypr-831ec93a6c7920fd32231cfe8122f45b37ac0be4 2013-06-14 02:06:50 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Banload.ayxz-c489bf85621e01a35a22aac9c5908c48e6d2ab86 2013-06-13 23:31:36 ....A 295936 Virusshare.00065/Trojan-Downloader.Win32.Banload.aztx-27457aa9aa6d8a79af46d17eb3a71095a8fd4be1 2013-06-14 19:18:04 ....A 641525 Virusshare.00065/Trojan-Downloader.Win32.Banload.baeh-35dfcb56565662c01d0a71a63034b8ad1c0c5c34 2013-06-13 23:59:38 ....A 644731 Virusshare.00065/Trojan-Downloader.Win32.Banload.baeh-5ecf220e503a269093dc581dd53040b4eb443822 2013-06-13 16:22:46 ....A 638056 Virusshare.00065/Trojan-Downloader.Win32.Banload.baeh-832c7d0c61f2ec300a15d464f01c3f44de694f4c 2013-06-13 14:53:12 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.Banload.balu-d68973c2922327d797f468bdc682328767e7bbb4 2013-06-13 21:01:12 ....A 8526 Virusshare.00065/Trojan-Downloader.Win32.Banload.bba-0e7947058caa5dd005c227764cfbeb5ef35f19fc 2013-06-13 07:58:48 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.Banload.bban-a2d30d7d77e479bbed4d22ba5f7c67f39117b007 2013-06-13 14:45:02 ....A 536576 Virusshare.00065/Trojan-Downloader.Win32.Banload.bbkm-cc34c54150c0ad13f3bae2a1f173de507562777e 2013-06-14 17:18:06 ....A 10412 Virusshare.00065/Trojan-Downloader.Win32.Banload.bbl-7636fcb4403f8d27726bdddf45ac82f9ecdf889f 2013-06-13 19:36:28 ....A 49564 Virusshare.00065/Trojan-Downloader.Win32.Banload.bbo-b7c51e714218fc64f6ccb991d749de8714d88f45 2013-06-14 10:51:00 ....A 888832 Virusshare.00065/Trojan-Downloader.Win32.Banload.bbse-f0bacb018d2acc7a85abefc1a14a1f2daf61d0a3 2013-06-14 02:34:44 ....A 202240 Virusshare.00065/Trojan-Downloader.Win32.Banload.bcjp-f2d18a95e8d38704f9705bf987548bd6619481e8 2013-06-13 11:30:58 ....A 490238 Virusshare.00065/Trojan-Downloader.Win32.Banload.bcjw-19d40eeb2a099dba66becb2dd73335cabbd8b966 2013-06-13 11:12:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Banload.bcsr-4c45688008e3a5b55124c15e208da688206ade57 2013-06-13 15:54:10 ....A 101376 Virusshare.00065/Trojan-Downloader.Win32.Banload.bcu-5a6ee380c90ea24ebe3cd4790d37f8f9bf8c27d4 2013-06-14 04:56:10 ....A 39172 Virusshare.00065/Trojan-Downloader.Win32.Banload.bdv-efbbed4936160dbdb1150dd75ddbaf7bd752cdb5 2013-06-14 06:48:34 ....A 35960 Virusshare.00065/Trojan-Downloader.Win32.Banload.bej-d7ec0c3263f19c2b6d75da26f31881524773e20f 2013-06-13 22:47:44 ....A 148992 Virusshare.00065/Trojan-Downloader.Win32.Banload.bfc-69fd6e6a4db965f3b78c8f355a62fb792c012842 2013-06-14 08:45:14 ....A 91648 Virusshare.00065/Trojan-Downloader.Win32.Banload.bfn-a30fb3c202159b801da6740c3d5e3c407eca1973 2013-06-14 20:17:34 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Banload.bfr-088a07f8ec94be6b5a3ee3bb1d7d7d06d919be52 2013-06-14 19:16:48 ....A 40010 Virusshare.00065/Trojan-Downloader.Win32.Banload.bfr-86a897a40c592909cf5a0f083de01d23369d673a 2013-06-14 13:56:48 ....A 502272 Virusshare.00065/Trojan-Downloader.Win32.Banload.bfwl-5d35ed5f43dc60a74b156dd955f0a54c7b477b69 2013-06-14 09:01:48 ....A 300607 Virusshare.00065/Trojan-Downloader.Win32.Banload.bhet-41983c7c8008c7a1441133fd2ee9ce642a2df855 2013-06-14 14:21:26 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Banload.bhvp-b6cec568a1b42463e68bfeaa5801d2b0be8299f9 2013-06-14 16:10:22 ....A 229376 Virusshare.00065/Trojan-Downloader.Win32.Banload.biav-84e7cc78c79b26d4683ecf3d57f25c6234cde0e4 2013-06-13 10:00:50 ....A 15064 Virusshare.00065/Trojan-Downloader.Win32.Banload.bimd-304f3096e8087619d6a04405d0dc073c28935b3d 2013-06-13 19:16:16 ....A 14176 Virusshare.00065/Trojan-Downloader.Win32.Banload.bimd-41b0eeb7a88ecb73b4fbee3023d349095783253e 2013-06-14 01:35:32 ....A 14688 Virusshare.00065/Trojan-Downloader.Win32.Banload.bimd-a4cd8823eff0d06249b4b13fdcab2f3994c6387d 2013-06-14 10:05:50 ....A 315904 Virusshare.00065/Trojan-Downloader.Win32.Banload.binv-5000f5324c63f59fa77ed4c23911496cc594be81 2013-06-14 04:58:34 ....A 22673 Virusshare.00065/Trojan-Downloader.Win32.Banload.bip-3211b28658a353deaabeb5ba70cdd7cd1acfb43f 2013-06-14 14:56:20 ....A 38779 Virusshare.00065/Trojan-Downloader.Win32.Banload.bje-fe746fe29ef43f97b2c6808c7f608c660a6c89b0 2013-06-13 22:14:54 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Banload.bjo-0359ad1e91458cc421a95438b8ac9693500c4ef1 2013-06-13 23:13:22 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Banload.bjo-15fb25e75212703df1de17027d810f19722a268d 2013-06-14 00:30:16 ....A 37888 Virusshare.00065/Trojan-Downloader.Win32.Banload.bjo-a6c30310d17cd624df7f3e77ad90c352178ecfe2 2013-06-14 13:26:54 ....A 136956 Virusshare.00065/Trojan-Downloader.Win32.Banload.bkn-069c930f969f8b569feb1cd97e0b05d1d89600f2 2013-06-14 10:56:44 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Banload.bmt-69508bdf83e1927df63b9784e30c9abdffe535bc 2013-06-13 21:40:50 ....A 158720 Virusshare.00065/Trojan-Downloader.Win32.Banload.bne-1695605e227a0b0a7fa6b672662ec9ca3030a55e 2013-06-14 00:04:24 ....A 149117 Virusshare.00065/Trojan-Downloader.Win32.Banload.bne-ac59b937990e371a6fc1a870e6ab5a2e74ac2ef9 2013-06-14 05:07:50 ....A 394240 Virusshare.00065/Trojan-Downloader.Win32.Banload.bne-d81d3ba1349ebf4552b3e033d8f2be85f8ba1350 2013-06-14 16:01:10 ....A 655872 Virusshare.00065/Trojan-Downloader.Win32.Banload.bnho-26fcda32387c855148bb04ce6772e5b8261cc01d 2013-06-14 08:12:40 ....A 536576 Virusshare.00065/Trojan-Downloader.Win32.Banload.bntk-a15256a116b67b1b26dea53a8110158546c55b54 2013-06-13 15:02:40 ....A 218119 Virusshare.00065/Trojan-Downloader.Win32.Banload.bnwp-119f60b96d13af1ac6413b1952895c4f26d35f98 2013-06-13 19:08:48 ....A 67372 Virusshare.00065/Trojan-Downloader.Win32.Banload.bnx-2f4d0af8105437639e1d1c4aad4c7ab3eccaf32a 2013-06-13 16:15:58 ....A 106150 Virusshare.00065/Trojan-Downloader.Win32.Banload.bnxy-7cc19fd1180f45d243b5f63b32e4b2fd83a62603 2013-06-13 16:15:32 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Banload.body-a00916eff8ea107bd95ee833592b5e97d6122e2e 2013-06-13 22:05:06 ....A 130307 Virusshare.00065/Trojan-Downloader.Win32.Banload.borz-e62a21740bb9bb918cd8cc8a111bec78db071b5f 2013-06-13 17:01:48 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpa-4399b8b7caae721215bdb95df66d23599c439429 2013-06-13 22:28:14 ....A 169472 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpb-6ed628eff3269123aa55633a75fa873da00b4b82 2013-06-13 13:00:36 ....A 19464 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpk-495cdf7cefcfe2267a901e799db083e338008898 2013-06-13 21:58:32 ....A 19468 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpk-d8345addc2075c6523f9e11980fe358c99bcc945 2013-06-13 11:32:30 ....A 45060 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpo-89b107adfe2d38f45f5ff46889d282d723cf5925 2013-06-13 23:06:46 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Banload.bpr-66e35c4d96ebd07b1b265c5619e240eb8d9c5624 2013-06-13 20:34:44 ....A 39936 Virusshare.00065/Trojan-Downloader.Win32.Banload.bqq-6a28d840d746d042e7941b11aa3a5bbfe1de810d 2013-06-13 07:23:28 ....A 38656 Virusshare.00065/Trojan-Downloader.Win32.Banload.bqz-de49de922ca4e52955353a35e5246e85d124f9e9 2013-06-13 11:25:30 ....A 46080 Virusshare.00065/Trojan-Downloader.Win32.Banload.brz-e4085d35ae008a551455559f49c060c97b489fed 2013-06-13 15:41:16 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.Banload.bseb-b4f0ef13c0918654c759705acabeae079a40b950 2013-06-14 15:24:16 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Banload.bsg-092e768e778fb4ea0df524875af68ddc5ecc0f73 2013-06-14 16:19:38 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Banload.bsm-693f514a70c10d49686fc1ad9ec82d80902b775d 2013-06-13 15:12:52 ....A 27136 Virusshare.00065/Trojan-Downloader.Win32.Banload.bsm-767ba294bfaa42adac2337b7897a47cc71c3b4b8 2013-06-13 20:51:22 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Banload.bsm-dfcf06a07d6ac7cf737dbe48e3b8dcd5f69d4237 2013-06-16 01:59:54 ....A 9056 Virusshare.00065/Trojan-Downloader.Win32.Banload.bsr-b70c5694ef640401ef1374779ca4cb8aab7fa540 2013-06-16 10:13:38 ....A 241786 Virusshare.00065/Trojan-Downloader.Win32.Banload.btgx-93a59b12f22a56247fd408218583e24827ac883f 2013-06-13 21:50:36 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Banload.bui-176410f4904a433f78051b9a2fccf5cebc2dc477 2013-06-14 04:44:08 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Banload.bui-99cb984c37df5b400f19aebba3e76794de9dc677 2013-06-13 12:38:16 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Banload.bur-882c5065ac885128b5f0492d7041897e8a84faa0 2013-06-14 01:00:16 ....A 26793 Virusshare.00065/Trojan-Downloader.Win32.Banload.bvk-cdbb7af5c4dba5a88f24c7851b65c77a827881c2 2013-06-15 09:37:38 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Banload.bys-752412fc474593783b6ff0dbc2efd5a313adc29f 2013-06-14 19:39:10 ....A 47112 Virusshare.00065/Trojan-Downloader.Win32.Banload.byz-0d147f549b1c7f0601875150c37a8c9f87474f1f 2013-06-13 07:20:38 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Banload.bzz-fbe23663002b7d51fd8104bce82ce53dfba4d346 2013-06-14 10:26:22 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Banload.c-cfc954f1ce6251e2c15105f7d6b7218809433cd4 2013-06-13 14:16:10 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Banload.cep-6e530e09b2bdbeb8bb83f75b77b6fdaf45404de2 2013-06-15 12:09:24 ....A 465399 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgbi-b9535bc4a0976efe1a2a34ae49487b78d7a6666e 2013-06-15 22:22:58 ....A 632832 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgma-18599f39b3ce69ab84b3e410fd7ebf3be5c26bc3 2013-06-15 12:02:06 ....A 233149 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgov-5e223b4bb7dbb96fa69a2c4ed1da65d62cd0b491 2013-06-15 16:56:12 ....A 205064 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgta-10912fae086438ecc0d098997aa8a0ad84555f1d 2013-06-13 13:32:18 ....A 40136 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgyh-311ef0f01ba6b8d3197a00c1999ee71d114ced0d 2013-06-14 14:07:22 ....A 46314 Virusshare.00065/Trojan-Downloader.Win32.Banload.cgyh-c59421e5701353477df6c81c8a89e6743ddd122b 2013-06-14 14:17:34 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Banload.chi-547faf35fc0af6916b090c77018d00834514ea2f 2013-06-14 19:30:46 ....A 58368 Virusshare.00065/Trojan-Downloader.Win32.Banload.chi-576e2f733057baaeebb375532efc6392603dd06a 2013-06-13 23:36:38 ....A 51712 Virusshare.00065/Trojan-Downloader.Win32.Banload.cim-cb9aab3e3e23d5b4fb9223a452da02e3f0ec010e 2013-06-13 13:43:32 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.Banload.cjg-14afc74092ecaa940415829c943b811e59649339 2013-06-14 20:40:30 ....A 11828 Virusshare.00065/Trojan-Downloader.Win32.Banload.cmg-813b21c4c9c8eb6517d2fc3238231f28f9fee89c 2013-06-16 01:05:20 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Banload.com-083fc1c6d7beda69f334985f1f11abd7820e2ac3 2013-06-13 12:04:40 ....A 37113 Virusshare.00065/Trojan-Downloader.Win32.Banload.cp-fbce0cef3516bd795cad0a1c4061df7b2d8b3c89 2013-06-13 17:16:40 ....A 148992 Virusshare.00065/Trojan-Downloader.Win32.Banload.cro-afb169bc610dbbc7c1df164630d1d52a11fbaf10 2013-06-13 12:26:30 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Banload.csx-8e6ea07a813dd6b5d57d9b49052e8c236f1d7889 2013-06-14 16:12:06 ....A 426496 Virusshare.00065/Trojan-Downloader.Win32.Banload.cvsh-5005d19ee817c38e73cd99dd9906cc159316d9aa 2013-06-14 02:01:46 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Banload.cxuj-cec98e544687babe3d12d37a30b03028b6a2587a 2013-06-14 13:55:34 ....A 157672 Virusshare.00065/Trojan-Downloader.Win32.Banload.cyfs-dd1dc2668fb514c92fad7d5206b2637c84402761 2013-06-13 23:43:08 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Banload.ddj-e7010f3705101d3275ac8e125d875c39e6817ec8 2013-06-14 09:47:32 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Banload.dge-dab37113c333a8590e92539c51e853eb265901a0 2013-06-14 18:33:00 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Banload.dh-5b712b83dee968ea8eeb6d83b0f12f1de2ad5f79 2013-06-14 09:45:52 ....A 20094 Virusshare.00065/Trojan-Downloader.Win32.Banload.dhj-d6b719b7975a277d2bb2c0ea5960211a286590b3 2013-06-14 08:48:04 ....A 28409 Virusshare.00065/Trojan-Downloader.Win32.Banload.dit-69d338aad4472322f525eaa8a622e2c29e7ca3db 2013-06-13 22:55:56 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Banload.dit-d9a37ceb8539438f664f888e6c189257e5bc40cc 2013-06-14 10:34:04 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Banload.dll-c9328ded642c18b8bab2bc6a3d9730fcf8bc475f 2013-06-14 14:39:04 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Banload.dod-e5284ca9f0d7ff1c8fed2c0c471c55ab5d7690de 2013-06-14 07:02:42 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Banload.dok-459e54e859c804b5c00e37e556e74e0fcdeff259 2013-06-14 19:58:50 ....A 66061 Virusshare.00065/Trojan-Downloader.Win32.Banload.dqo-7c791a494003dcb076ba61701f56b6b0d5f2dca0 2013-06-13 17:45:38 ....A 195584 Virusshare.00065/Trojan-Downloader.Win32.Banload.dtj-2ab2e353e7c12ccf5735fa137c12f1e7725f5993 2013-06-14 01:10:48 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.Banload.dwk-ab0d2e22323c9e2e84ff1cc22ebd78e641bc1d61 2013-06-14 06:47:00 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.Banload.dyo-dcf1e77198800efa478ed934f71ddaf9d8529f11 2013-06-14 09:24:08 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.Banload.elw-a5b4b049913e277611d191d0cdbaffc3d026604c 2013-06-14 11:55:18 ....A 91648 Virusshare.00065/Trojan-Downloader.Win32.Banload.enj-012631b5acb4c6a47918b5297e5a8877f77f3aed 2013-06-14 00:49:22 ....A 197120 Virusshare.00065/Trojan-Downloader.Win32.Banload.eob-3538366cfae616e23ca4108f6716d2bed53bb441 2013-06-14 14:12:28 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Banload.etc-7abe71da1ef3bdf15d7c7d074f8a870b044a1f0e 2013-06-14 18:19:56 ....A 168448 Virusshare.00065/Trojan-Downloader.Win32.Banload.eul-20394e75767708b7b95df09f06296506e3c15640 2013-06-14 10:27:50 ....A 163328 Virusshare.00065/Trojan-Downloader.Win32.Banload.eve-1ede16f204abc14fe70b7cd1336b7a8712da3380 2013-06-14 07:40:56 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Banload.evf-426d47926afc1a68d64323db58f153db23e07971 2013-06-14 07:01:26 ....A 282384 Virusshare.00065/Trojan-Downloader.Win32.Banload.ex-08751fd3fe1bd9da97331d26de5ac295bb286be4 2013-06-14 18:16:00 ....A 415256 Virusshare.00065/Trojan-Downloader.Win32.Banload.ezn-c227b39f703efefa8a47a940700ac0148469ec67 2013-06-14 10:40:10 ....A 35771 Virusshare.00065/Trojan-Downloader.Win32.Banload.fbi-d480f250fda1ca2750a1041c9ea90353434bce28 2013-06-14 02:11:30 ....A 1548866 Virusshare.00065/Trojan-Downloader.Win32.Banload.fdz-396eed38a5c4da347f5d1b7e8c0a1186e3a1a37a 2013-06-13 16:07:08 ....A 1297330 Virusshare.00065/Trojan-Downloader.Win32.Banload.fdz-4b548683b005f548e18eab1537ae0d28e1cbe3aa 2013-06-14 06:03:20 ....A 985154 Virusshare.00065/Trojan-Downloader.Win32.Banload.fdz-70a41a82f034a45f7e961a8865c7cefdba0c46ea 2013-06-14 07:03:24 ....A 405504 Virusshare.00065/Trojan-Downloader.Win32.Banload.fmh-1f98d22aa9dbe4eb177fb3625fbf2ca0be23bb3e 2013-06-14 06:01:56 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Banload.fnf-56519dcdb43e4312b207612aa5881da51dbbee92 2013-06-13 16:08:28 ....A 244736 Virusshare.00065/Trojan-Downloader.Win32.Banload.fvc-bd27e00a7c643668e0814b3df5ddde91209cee27 2013-06-14 03:10:38 ....A 169472 Virusshare.00065/Trojan-Downloader.Win32.Banload.fxq-6d5397eece0fd275ac4b6f79d482494e349f7137 2013-06-13 22:56:34 ....A 179712 Virusshare.00065/Trojan-Downloader.Win32.Banload.gb-85121ee4a70c0b48c64e6767103e47ca8dcf1e56 2013-06-14 05:10:46 ....A 89600 Virusshare.00065/Trojan-Downloader.Win32.Banload.gee-6cfca15c37e9d1169579ef8881294eb97e1c8b12 2013-06-13 16:11:20 ....A 188928 Virusshare.00065/Trojan-Downloader.Win32.Banload.gia-9fec87baade5adf73063ebef249f379320bcebb2 2013-06-13 22:35:26 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Banload.gqw-7762465f9164f07df80b7b0ce02e6db1d3a8b696 2013-06-14 08:57:10 ....A 46080 Virusshare.00065/Trojan-Downloader.Win32.Banload.gxy-dbd68d759dcdd51eee1614536d8ea80116c3daf8 2013-06-14 07:32:22 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Banload.hbv-693a1d822422bc3f6727989348b19d5e55b02d9d 2013-06-14 04:07:12 ....A 535552 Virusshare.00065/Trojan-Downloader.Win32.Banload.hhnb-a5caa7a3f60c428fe44c7f9879c87c949955e1b7 2013-06-13 19:19:36 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.Banload.higs-ee99e2cc200bc1d9d751bcfa4fea99f6b31c99e5 2013-06-13 16:15:00 ....A 2625408 Virusshare.00065/Trojan-Downloader.Win32.Banload.hlb-27bf9bb6acb0d6d198886441d890b928b54426fa 2013-06-14 14:04:12 ....A 160768 Virusshare.00065/Trojan-Downloader.Win32.Banload.hr-1742126a2c6003c992490d4f7afa34f36de95ea4 2013-06-13 20:50:52 ....A 159355 Virusshare.00065/Trojan-Downloader.Win32.Banload.huh-74005ad1a7044723a31c6974f22cbec8b74da655 2013-06-13 07:35:16 ....A 160282 Virusshare.00065/Trojan-Downloader.Win32.Banload.inx-7467749441f84817c29fcbc528c386bab999bcdd 2013-06-13 13:05:08 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Banload.iq-cbd30bd621fadc7f18be99426998614a02157d5d 2013-06-13 19:11:36 ....A 24634 Virusshare.00065/Trojan-Downloader.Win32.Banload.je-b96398df053b23f2122c81f2c15282d64eb01c66 2013-06-14 00:13:02 ....A 185786 Virusshare.00065/Trojan-Downloader.Win32.Banload.jem-b82e09e5f98d7ea99e01961400d119145ff94c85 2013-06-13 17:38:14 ....A 189528 Virusshare.00065/Trojan-Downloader.Win32.Banload.jmw-ba5d358382698eb3e3d7e46dce36f25288a73738 2013-06-13 11:29:12 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Banload.jr-3f4ae13354cf76052e5a131b89cd8cdc6185c83c 2013-06-13 23:44:08 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Banload.kaf-6f24871914a603fa7a59db29a4f5508d23fdec61 2013-06-14 14:58:06 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Banload.kh-313ae9a14aa7513f4faf300a9d9c0e8962d49f4d 2013-06-13 16:34:12 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Banload.kh-8fda3aed184de42ef3ad28903ea695a50d3e9fae 2013-06-13 17:37:46 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Banload.kh-a3743d90ff75fe5cb5a871ed400af204e6d36392 2013-06-13 12:01:40 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Banload.kik-3668350b244c388feae9c66c6f510d90e9bbe355 2013-06-13 19:01:40 ....A 153966 Virusshare.00065/Trojan-Downloader.Win32.Banload.klj-8181cfa024e7aa4499219b8a46ce9a563d2620be 2013-06-14 16:45:34 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Banload.kp-1d13af266d44d3f4051737b13cb75601111614ca 2013-06-14 13:51:12 ....A 352908 Virusshare.00065/Trojan-Downloader.Win32.Banload.kqn-0060d7523af3abdfac1827443e65860d4d6e6877 2013-06-13 22:39:58 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Banload.ktp-9256c9d6dc90935b9263bec6687ea4a75561dd08 2013-06-14 07:21:14 ....A 222934 Virusshare.00065/Trojan-Downloader.Win32.Banload.kyc-bae51dc0f55b49b69c07ec3f5ee7f12f62c8a380 2013-06-14 02:19:00 ....A 169712 Virusshare.00065/Trojan-Downloader.Win32.Banload.lja-0f49a634be2c3419e471d7de39db23269186b167 2013-06-14 03:33:42 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Banload.lm-e481940e58c3044b2fe4d5f4a3d76210e9674aa6 2013-06-14 19:40:54 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Banload.ln-d00806d13ab7cc441fa117e3ec259b4adf445890 2013-06-13 22:04:50 ....A 153600 Virusshare.00065/Trojan-Downloader.Win32.Banload.lqx-45e341479d6978cece5bc0c62fea8e229262fabd 2013-06-13 10:40:12 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Banload.ls-32b482af46162e0411200256b939c1448d6ec9eb 2013-06-13 16:00:32 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Banload.ma-bd59f5f52aac082cb24b7cd2b73f94f1caa1cc72 2013-06-13 11:16:06 ....A 37824 Virusshare.00065/Trojan-Downloader.Win32.Banload.ma-daf3c60d3fc2341dcfada2abcf2c3868f4884065 2013-06-14 08:14:12 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Banload.mvl-f59c52fd627cd5848b072ce1c97fcfbdc8dbf8d7 2013-06-13 15:24:42 ....A 209408 Virusshare.00065/Trojan-Downloader.Win32.Banload.myt-3e34191966db4d779dc3ba9ed46859b1c92a7491 2013-06-13 09:38:06 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Banload.oa-9603bfd2b16debfa695c98130cd7a9c68a6853d5 2013-06-13 20:30:12 ....A 174694 Virusshare.00065/Trojan-Downloader.Win32.Banload.ocg-1fa4e661aead8874575b026ab2bfb1a1b0fd2683 2013-06-13 23:30:40 ....A 13510 Virusshare.00065/Trojan-Downloader.Win32.Banload.ow-2d94d45e93626393f1824413cd9ec891cc8ec941 2013-06-13 23:15:42 ....A 19456 Virusshare.00065/Trojan-Downloader.Win32.Banload.ow-b56e023f7c60db077b7ea6feeacbece90e0eb39e 2013-06-13 23:34:16 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Banload.ow-e27ff5365590828ad26fa0f19c165dedeb01e945 2013-06-13 21:10:46 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Banload.pd-53173abf07d66e5273e6f403125a442e82d19db6 2013-06-14 02:29:32 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Banload.pi-15b38ba258db8036fce05bd77b094f54028f0614 2013-06-13 21:46:56 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Banload.qaf-d409cb43b1927fdf42a08d985a423fe1c52f1efc 2013-06-14 05:56:56 ....A 401408 Virusshare.00065/Trojan-Downloader.Win32.Banload.qp-d0b78de189557deeea5105c553d7c44f2b9e92e2 2013-06-14 07:03:54 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Banload.sco-2e2830620b9ccf0da935647fb40da29124123897 2013-06-14 13:54:46 ....A 30228 Virusshare.00065/Trojan-Downloader.Win32.Banload.sk-103b1fe8e3f694c280a55f441f037523875b6856 2013-06-14 17:04:42 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Banload.sk-b7b2de21ece60df1ac173d7bb14ad9c00a31ec14 2013-06-14 02:37:58 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Banload.sn-1200850051bce6931ccbe4e76095a94a4308c4d1 2013-06-13 23:07:10 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Banload.sy-f5c4781fc972e582a74488e0e4112edafd62e300 2013-06-14 06:35:36 ....A 121856 Virusshare.00065/Trojan-Downloader.Win32.Banload.td-d34cf5b4356ee896a8b6dda7fae663e8def863e7 2013-06-13 09:10:56 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Banload.ti-8be9be59af672bb1fe7430335d0aa582867b03cf 2013-06-13 23:22:32 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Banload.ts-e7fbcc256e2b22566e5fd76703ae133818f1316a 2013-06-13 13:14:48 ....A 188259 Virusshare.00065/Trojan-Downloader.Win32.Banload.tsq-448c771ec6a9b39553f445cc1207bc580562c774 2013-06-14 11:39:20 ....A 91648 Virusshare.00065/Trojan-Downloader.Win32.Banload.ua-0d3cfbf312f3bfd01cd248fd9866c8f7bac414a9 2013-06-14 06:03:12 ....A 375296 Virusshare.00065/Trojan-Downloader.Win32.Banload.ube-e688a5eb2ec08690f1db286e20345e138de314bb 2013-06-14 03:56:08 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Banload.vmu-18ba59e997874c1cb8e60827af38225328dc6ad8 2013-06-13 22:17:20 ....A 214419 Virusshare.00065/Trojan-Downloader.Win32.Banload.wml-390ed10dfe75fbbbe98fe83da2e0f5d57a0bee66 2013-06-14 00:39:52 ....A 35459 Virusshare.00065/Trojan-Downloader.Win32.Banload.xtx-61d3b3eebd19049edb4c1f823b38e8b407f4975b 2013-06-13 11:11:56 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Banload.xv-fcebb6b159360fe305bdef4d6597b8d6486a6bf0 2013-06-13 21:45:48 ....A 25600 Virusshare.00065/Trojan-Downloader.Win32.Banload.xwf-f705eef8ff12912e8c7fb84455bc62096fd5e789 2013-06-13 23:13:36 ....A 14348 Virusshare.00065/Trojan-Downloader.Win32.Banload.xz-4fa4752e1217f5a8642d6bd3cbf167e9cbd90f98 2013-06-13 20:52:54 ....A 13510 Virusshare.00065/Trojan-Downloader.Win32.Banload.xz-6ac47b079e2ee2bcc3312ac1285859533b590ae5 2013-06-13 15:53:42 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.Banload.yeg-08175e209a22404472120fc52e56dea2363db27b 2013-06-14 09:31:18 ....A 53760 Virusshare.00065/Trojan-Downloader.Win32.Banload.ylj-330852bdc6b5caeda8c6e71bd018165a3b64aae7 2013-06-13 22:34:14 ....A 394752 Virusshare.00065/Trojan-Downloader.Win32.Banload.yv-e38aa4bfc8d7da7e231608aa9fbd819bae5e2883 2013-06-13 21:01:58 ....A 69199 Virusshare.00065/Trojan-Downloader.Win32.Banload.yym-af95624fd9dda077ccdfbc1dd297c99f9318fca6 2013-06-13 15:36:48 ....A 156854 Virusshare.00065/Trojan-Downloader.Win32.Banload.yzb-6ec1baf8582a1e22e72ac35d2645ba9f6c7555f1 2013-06-13 22:52:14 ....A 113152 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.aae-2337184fad2dbd0df6bac8cbca54e36c0157436c 2013-06-14 12:03:56 ....A 180736 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.afr-e953df3ddd23a0974f2d1580749e8d7e61427617 2013-06-14 03:34:58 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.aig-991cb608be6f5f60a483009c41e06930099ac46f 2013-06-14 13:57:28 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.aij-ebd0076fc22cdce0ea280604fed9add7d4875dac 2013-06-13 22:21:14 ....A 188928 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.aog-d45681bf1e0b2e9f4ccb93a630cdb86e55dff9b3 2013-06-13 14:23:32 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.aow-30448ccf2a24cbd5622a4e5fa9c1d606375dafb5 2013-06-14 14:49:22 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.ave-c61b6ef0cf95e748be13428c40efec276d2d0327 2013-06-13 22:20:20 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.bco-2b08c53a11a2e71671ddc87752a11c6f5a26f829 2013-06-14 03:54:48 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.bhq-c0fb0793ba32b71970fae81e72a464d4ace27887 2013-06-13 22:41:38 ....A 253952 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.bhs-6d72114c9b5e4de4784e6641ccaa82e15d21a0f9 2013-06-14 19:52:20 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.bin-f2fdb8e7edfb4665a08108e9f4387e4d835512ce 2013-06-13 22:49:16 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.bkh-c6b9dd4c77e462f9b59ad87c5d31e93e4f2affbb 2013-06-13 16:42:24 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.brf-68a57729b2f01a7a563794ed7f82c0e478260011 2013-06-13 22:12:10 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.cgd-830b2a8722728bbacb687e717318b5fb43c757cc 2013-06-13 17:00:56 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.cju-e08f576932ffb3a0837f0fbf29fff330717e46d2 2013-06-13 14:36:36 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.ko-9e1b871e402abe6f8eadf6bc9d0944c62f4e1675 2013-06-13 14:08:12 ....A 88064 Virusshare.00065/Trojan-Downloader.Win32.BaoFa.lb-0608289f466f7dfce0c3afabc5e09ad173a91590 2013-06-14 10:06:46 ....A 19105 Virusshare.00065/Trojan-Downloader.Win32.Baser.v-ecabef84f6bb2d60f03be30835c7dcb1aca45310 2013-06-13 18:51:56 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Bensorty.ba-6005ed18bae4bc9431fc1992976d7150fec3aea3 2013-06-14 05:58:14 ....A 36352 Virusshare.00065/Trojan-Downloader.Win32.Bensorty.dk-6fa639377f0b456566b88065f55a0ad51d295024 2013-06-14 09:50:48 ....A 10000 Virusshare.00065/Trojan-Downloader.Win32.Bensorty.du-1fe3095338d6f1af493620e64d30f52141eaa501 2013-06-13 10:10:28 ....A 14096 Virusshare.00065/Trojan-Downloader.Win32.Bensorty.du-35987984282cd50389a70acfaf01fae328d568a5 2013-06-16 10:11:54 ....A 20476 Virusshare.00065/Trojan-Downloader.Win32.Bensorty.fj-217e35cb41680591df770ef95cfeec2e77583ca6 2013-06-13 21:50:22 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.Bespal.do-a3d384bf31185d72479338da7d7762a9cb0d3593 2013-06-14 03:58:58 ....A 88793 Virusshare.00065/Trojan-Downloader.Win32.Bespal.f-350bc12d0908059ca974290c8a338eb46e4ac16c 2013-06-13 20:08:22 ....A 356864 Virusshare.00065/Trojan-Downloader.Win32.Bimtubson.br-929ac8ed914a0e627a62577db984177b8caff456 2013-06-14 03:44:32 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Boaxxe.mi-3fbd5039a211d82933612f01f09833254d20bc78 2013-06-13 13:42:22 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.ars-c8d10e7c09ff1a0882f5a5f7336c2fbf3e499a95 2013-06-14 20:28:50 ....A 98174 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.eg-59b07c3f6f7accc00a10ea38fd806d4dbf71fb44 2013-06-14 02:34:12 ....A 120832 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.eri-63118e54d82c9ddfcfa1430e19becc271c552a07 2013-06-13 13:46:26 ....A 294912 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.igr-1300d0a9cdb2bff8893f3ccd79a90a6d40a138b6 2013-06-14 19:43:40 ....A 507904 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.lis-1e80bad583f9bbe60b075e3cd9cb408cab30365d 2013-06-13 23:32:06 ....A 257024 Virusshare.00065/Trojan-Downloader.Win32.Boltolog.pfl-59942aed4346e140b38b0e6b165d4ff2b2bbe1e6 2013-06-14 16:49:40 ....A 2357 Virusshare.00065/Trojan-Downloader.Win32.Botol.g-4a56d547ac4fdfbee86b141d0f26d40e4b013219 2013-06-14 01:51:46 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Botten-2b773cd7d3f7e1ff393563334af9103efaa8b1fb 2013-06-13 12:08:00 ....A 446464 Virusshare.00065/Trojan-Downloader.Win32.Braz.bz-33ca619a2da5654c0d0e18d6aaf026de06b7c9f1 2013-06-16 06:26:10 ....A 1368064 Virusshare.00065/Trojan-Downloader.Win32.Bulilit.ajc-8c0dcde0c7f8b9b94d47e94c2c57886553ffc431 2013-06-13 16:50:20 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-0ccbee97f61a72527efa5480ebb302007f0ee979 2013-06-13 13:34:08 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-0d4a8a395d6513974f86069c751c1c7345f984c9 2013-06-14 13:17:08 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-1244700dd873424474f0764b1683a735d7b684ea 2013-06-14 01:22:26 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-6e6f0528762b6c093237d10a5e5c632384e1f5cf 2013-06-14 12:38:54 ....A 17488 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-87685d2ab9c3cd45bfb00af5aeb85a9e16d72df7 2013-06-14 01:36:50 ....A 17488 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-9200b0a18c335da8e785d9f20e06872d5ddedd4c 2013-06-14 17:20:24 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Busky.gen-ab339321218ec6bc81613a62b906badb0161c6a2 2013-06-14 14:07:38 ....A 10462 Virusshare.00065/Trojan-Downloader.Win32.CWS.ai-059d85f47bbb4f543daf56f714a44c3270d1248f 2013-06-14 19:01:46 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.CWS.b-95c2509e887760e5de808b80611110b2b2beff57 2013-06-13 16:01:08 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.CWS.c-953e3e9339964454d700c06cebb4560e5eede2a3 2013-06-14 18:32:18 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-11c7de86d374b088a43a016897a4b8f679399fcd 2013-06-13 23:26:40 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-1845dc798b4767693d07397688beebe92228b790 2013-06-13 21:48:20 ....A 19456 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-2ef0f2bf8cc72a5aebd51334ec1f1022a9f1c704 2013-06-14 14:02:40 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-5989631770e3ebf6c77852090f2814280c198d0a 2013-06-13 21:30:02 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-71662fe6ab60771e69125a4f8dd08d1bd3958442 2013-06-13 19:19:44 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-93739d832417b187c471ed6490498f6a91b451f0 2013-06-14 05:22:24 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-b5e27250c32c5fd0e3cf7bc84063b083dc55ddc1 2013-06-13 19:47:52 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-cf06558e94ef77390ea96a3784612eb7d462baef 2013-06-14 03:14:10 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-f7ce66a2a7b6939af7d06bda9dafcb8e2b34d465 2013-06-14 19:40:38 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.CWS.gen-fa1afddf010b671a5ca345d3b591cdbbcc8c681b 2013-06-13 20:08:12 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.CWS.j-aaccb550674fbffedcb14c73f54e493442721c9e 2013-06-13 13:31:38 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.CWS.j-f326d8e5077cb1003e6e5ea754406ca5fa2cf7fd 2013-06-14 09:54:24 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.CWS.s-8c0051a9d2721c936a676433323f3c5efa3499f7 2013-06-14 20:24:42 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.CWS.s-d90a430f40234c0b3ce481b90afe24158cdc9fef 2013-06-13 13:29:10 ....A 200776 Virusshare.00065/Trojan-Downloader.Win32.Cafys.b-3aedcfea1b47eca0de55eacf8f9c3003a0fba5ce 2013-06-13 15:20:08 ....A 200817 Virusshare.00065/Trojan-Downloader.Win32.Cafys.b-7c584cea7efd39957bb9ca51f80527a84e293360 2013-06-13 11:11:42 ....A 33832 Virusshare.00065/Trojan-Downloader.Win32.Calac.an-b0cbfa2496627b6570ce29b1d555b0684567b40d 2013-06-14 05:27:44 ....A 62559 Virusshare.00065/Trojan-Downloader.Win32.Calac.bas-437dd0404a0091f71424e6402f56e19426e21b36 2013-06-14 06:25:44 ....A 30845 Virusshare.00065/Trojan-Downloader.Win32.Calac.bdj-dff10de6557671b6b4a1d81b4984fae05dedd3ed 2013-06-13 08:12:06 ....A 25733 Virusshare.00065/Trojan-Downloader.Win32.Calac.bep-62f7ff73732afd6f89bf3f7677df0ea7b16edbcc 2013-06-13 18:40:40 ....A 28623 Virusshare.00065/Trojan-Downloader.Win32.Calac.bqa-0cdd1447d04b0a41c845cf40aea7d3d0f46506f6 2013-06-14 00:05:34 ....A 33562 Virusshare.00065/Trojan-Downloader.Win32.Calac.bqa-4eeb7702dc4b146b5c4752f41a493309aab03515 2013-06-14 02:24:48 ....A 70212 Virusshare.00065/Trojan-Downloader.Win32.Calac.bqa-bb564a14f599bb3a75388e37b31b2cbc98cde47a 2013-06-14 01:29:00 ....A 72731 Virusshare.00065/Trojan-Downloader.Win32.Calac.bqa-f000d33e5894fa066679d3c7a5aab41c559c35d7 2013-06-13 23:09:30 ....A 68592 Virusshare.00065/Trojan-Downloader.Win32.Calac.cfv-847b05020a5d32b7b244a74b0c22fae0ba26cf16 2013-06-14 01:21:22 ....A 65501 Virusshare.00065/Trojan-Downloader.Win32.Calac.cfv-bc53c6e75cc2b439087c6ff6370c521f4198be2e 2013-06-14 10:24:06 ....A 67425 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-52cb2158736359bb2f9d50be8a8c1f3ae8ccca3b 2013-06-13 14:40:54 ....A 25473 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-54f587fc535fcadbdd5a5d5a69460ebfaeff4dbc 2013-06-13 18:57:42 ....A 27200 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-72bef583adf2a09d234221dbc62ec1ea4798c974 2013-06-13 20:25:34 ....A 25759 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-860dca8fd1d3514457568329422dfae5b9157807 2013-06-13 08:11:10 ....A 28102 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-8e46e447edbc79f8acd44e533c7de52833a0886d 2013-06-13 22:20:10 ....A 67876 Virusshare.00065/Trojan-Downloader.Win32.Calac.cxs-974d64a75fc82c4639d7d5b954825aa3e590bcbb 2013-06-13 16:37:14 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Calac.dvb-a15fa1abe2ae60a48ee1e01dc7606b05c4f7572f 2013-06-14 01:56:16 ....A 36358 Virusshare.00065/Trojan-Downloader.Win32.Calac.ft-68233c8622f5634fa1317ddaabefe25458567ac2 2013-06-16 04:13:02 ....A 14872 Virusshare.00065/Trojan-Downloader.Win32.Calper.atj-5df88b490d0d4670f1e630a0b61b7808f29e811b 2013-06-14 05:57:50 ....A 25112 Virusshare.00065/Trojan-Downloader.Win32.Calper.peh-0b0ecb045bc7503d2c635032758447f6a2a54f12 2013-06-14 19:36:36 ....A 25112 Virusshare.00065/Trojan-Downloader.Win32.Calper.peh-cfbae2e92a4b4fa82a9cfc8fb20615530d10b939 2013-06-14 03:15:34 ....A 28696 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfl-e05745b90cbbc426651a1eb0ac6ddc905a0ae49b 2013-06-13 08:59:46 ....A 68120 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfn-6ba0f84f34fd05c65b6af225cbd205747c6f29f7 2013-06-13 13:34:08 ....A 34328 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfn-ce575d5293636c44b487a4217349d761cd0b4412 2013-06-14 02:15:14 ....A 28184 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfo-4ed7d61189c0d8c923c7e52f006b197313d7be9f 2013-06-14 20:35:16 ....A 71192 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfo-5a337db93da28966651956ccf33978e11978309a 2013-06-14 12:53:36 ....A 71192 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfo-689290d488e933501cc1d2424c76d1f4a7ba752e 2013-06-13 10:21:30 ....A 28696 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfo-db301640c1bddb4e0e30a089a2341cfe7c68c04b 2013-06-13 23:31:08 ....A 27672 Virusshare.00065/Trojan-Downloader.Win32.Calper.pfw-f3a096a196e2d12ece50c5bf4532fc1f50a78cf5 2013-06-13 21:39:38 ....A 7704 Virusshare.00065/Trojan-Downloader.Win32.Calper.pga-2178510fe71915f96e4476c4da29880b00d739ab 2013-06-13 14:50:44 ....A 7704 Virusshare.00065/Trojan-Downloader.Win32.Calper.pga-77fc80b404b9c0a6c08f87eff838ab5ac9d6f04a 2013-06-14 13:08:22 ....A 55296 Virusshare.00065/Trojan-Downloader.Win32.CashDeluxe.a-d34376811d9f940f6efa2c17824d91cf57121df9 2013-06-13 23:42:16 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.CcKrizCry.cs-60f38dca0b19f336dc00802afdc08458e66e8494 2013-06-14 12:26:12 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ag-74e7d4aa4f1498455e7c1dbf872f104eccc330f3 2013-06-14 01:01:46 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Centim.ag-8116cac5923ec4f5648da4cd1e83cb1a61c577a0 2013-06-13 07:43:34 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Centim.ag-b532419711413f1a710532318d85f90f6a7fb1ce 2013-06-13 22:50:40 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ag-ca16f410e233be5910df66078f5e7c871638f43b 2013-06-14 06:32:06 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Centim.ag-e31398cace9e50f99bd1d00af771714670393703 2013-06-14 01:09:58 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-3acd9b1b0e86d3adfd6f7498af1a039e1970e21f 2013-06-13 15:12:48 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-3b70eec457274e132e32e4d35d0fc9a58c208229 2013-06-13 13:11:30 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-62380b249e4dccaccbb818d7003604e8a0da6517 2013-06-14 11:19:18 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-6c830f3c83f5479579c3ab8f4f7b97bb6e4b7d22 2013-06-14 10:50:10 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-79059578db3d37d402fc768705f90a2dfda7b74d 2013-06-14 08:36:40 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-7ae66712b2fa4dae4bfc1a8b65f70ba2b42bf560 2013-06-14 19:57:34 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.am-e7a60cda56599d545237db5b3c4535a25c6c8aa5 2013-06-14 10:48:02 ....A 2701 Virusshare.00065/Trojan-Downloader.Win32.Centim.an-0690489e8a4998a3c703d780df420ddfd6f028fd 2013-06-13 19:46:00 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.an-42962321e2758bf77fd4c3d36fcf7becab7c1156 2013-06-13 22:40:02 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.an-99dafbef1aead0260bbdbc771c83716daae8d584 2013-06-13 22:30:24 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.an-f1c044c1b91d5f01fcf8d7a229ecc253b4eb5f85 2013-06-14 01:10:00 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ao-45df1e66e0303fe6bc0f10292144c51913dc2524 2013-06-13 15:12:10 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ao-ea32bf1fd3ad7698085d5f80771749a4013fab5a 2013-06-13 23:19:30 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ao-ee8baa1edd0224401e8b013431801e5a26996c60 2013-06-13 09:53:54 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ap-30ca5084d70bf69964fe4a248fa340bf76201284 2013-06-14 12:51:02 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ap-ddf09378a83ae08f899cdcb04e7c6dbb75a6dbf8 2013-06-14 01:46:24 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ap-f2a14dd38e2927413f8ba9cc0004f340a864ac46 2013-06-13 17:03:54 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-4ec4792c0d9e33f35e1b8879bba569f775c2660f 2013-06-13 14:27:12 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-7058b0fa6700ae39144ae40247c07a9c2e1c9f28 2013-06-14 09:07:48 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-beb61a580d80c5a2935bd356d7e8fa463c590b3b 2013-06-14 00:36:08 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-c683f20857f34e77157e6ad606810ab0cd6c5acd 2013-06-13 10:47:52 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-d47939e67ce06c4ddb5a65101664126e970fe01f 2013-06-14 00:06:58 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bv-fc2bc3025a708662100fcaa54cb3bd1d82190b8f 2013-06-13 23:40:34 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bw-32595c5a8c57fe5d77e542d65362760c8560ab91 2013-06-13 21:28:18 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.bw-8cc2a8c1e9d0a7c696e913304dea3237344b9b50 2013-06-14 01:22:46 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ch-4a1f9068859e6823d40d1fad2e5669f1759f2d8d 2013-06-14 18:30:34 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ch-934a5a7733fd0cfe3d27b7a622d82d9ec6eb8675 2013-06-14 00:34:40 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Centim.ch-a97981a280371eee0d3bfaf07287e2d7c8278856 2013-06-13 15:59:10 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.ch-bc164b306e3bc1948c6bca512efcb74044cfbc2c 2013-06-14 00:57:10 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dj-002a6a3a858d2190711fd4cb3fdd308a265d9464 2013-06-13 09:20:58 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dj-594a2476153f32bafbf854d85579078f98c29614 2013-06-13 10:48:40 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dn-0716267709c9266ec5d3fde3bb1834e75ebabfd3 2013-06-13 12:14:42 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dn-2487ecd3860e9b74817d8c5552fe7a9f2952c50a 2013-06-13 20:41:52 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dn-940243b6a89701f4a87250a23caddd2ff09ff391 2013-06-14 01:45:02 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dn-c8eac2fda24fa4ce9867a3f9e0ed3da13a6598d0 2013-06-14 20:24:28 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.dy-15e92eeca26de767a06fd413d5e09d62c9ca6bab 2013-06-14 13:22:06 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.dy-3825f4e6d3efa1e4f38c29b217f852f665a2fd22 2013-06-14 10:25:22 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Centim.dy-b7f4f8235bba01f8dc227efeb4a7a65b1f961ee2 2013-06-14 15:15:16 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Centim.fh-c31cacd4fd0338d0147010fe445b368a081bae33 2013-06-13 23:00:56 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Centim.fx-6d9ffc9735efabc4a47237eb120cd5e1e5b52c66 2013-06-14 13:34:10 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Centim.t-0dc14de511e0a2733fa6638f59ba8a11279320d3 2013-06-13 23:08:40 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Clan.b-95e3b8942c17cb1945a87163402b78525a1f4cf4 2013-06-13 15:41:32 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Clicker.f-fb663921eb5190d89e9c7f43ec4d8b1f5b3d85f3 2013-06-13 23:48:08 ....A 1490432 Virusshare.00065/Trojan-Downloader.Win32.Clopack.a-9e177d837dbe9f634c50ced99c4a5bdcf772b1aa 2013-06-13 07:31:56 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Clopack.a-aeda2ae1466ed1629790f98b7115e9ac74192876 2013-06-13 23:35:40 ....A 59904 Virusshare.00065/Trojan-Downloader.Win32.Clopack.hd-f3de0abb9dee1e005608e4678b351621e96e6684 2013-06-14 16:50:12 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Cmtow.a-07c2cea635fd9073d4b1c67ff28629d521002784 2013-06-13 13:15:06 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Cn911.bf-f3b58caeae6fe644416c4662adf2033cbd63582d 2013-06-13 22:58:38 ....A 154112 Virusshare.00065/Trojan-Downloader.Win32.Cntr.bs-2895879a6f8438e3f3ff88792817f24760a8ec45 2013-06-14 08:46:08 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.Cntr.bs-2e1b69f81598b756bc2435a2b8888a7b39ff7fab 2013-06-13 11:06:42 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Cntr.je-7446304545b4d4403eb36af573fd888fa6f48933 2013-06-13 19:11:50 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.Cntr.lu-10ea3f60575706afc6a5780e0da09f6b689c35eb 2013-06-16 15:09:40 ....A 131584 Virusshare.00065/Trojan-Downloader.Win32.Cntr.q-842195152654cd2d64073b4c77af03f9f5c9983e 2013-06-14 20:36:02 ....A 131584 Virusshare.00065/Trojan-Downloader.Win32.Cntr.q-967b0a0b918a76197a360e9c35d6bfe9fdc05028 2013-06-14 20:05:50 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Cntr.v-09be312a84f246f8e640fe07e0240abf4ca00e99 2013-06-14 01:14:06 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.Cntr.vg-17fd85c962c2c6def8f2275dfd4d28c40b5fc748 2013-06-13 16:58:40 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Cntr.y-aaa0d111c5e3f5ac3843d15b31438da7a1bd14ef 2013-06-14 00:46:48 ....A 74752 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.a-259c69cf8691503769297998c2874319232937c2 2013-06-13 13:23:28 ....A 74240 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.a-375f805021f6ef822f2c8b5f2f16428d06790b3a 2013-06-13 20:36:52 ....A 221184 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aadk-2f79a9686b3236c679e85cf3d3bebba617371df6 2013-06-13 23:37:32 ....A 221184 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aadk-ab6c5b8dc9ee2f33b430cbc1067db65462d43a5c 2013-06-14 03:25:46 ....A 204800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abjn-2f96cd777998a7351056c352cce6ebfc53aeaf6b 2013-06-13 08:24:38 ....A 211456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abrk-06fd4200992d8736beb8665161e8e78c6ce7c8e8 2013-06-14 13:15:56 ....A 211456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abrk-51d70a4ffa04ae05d5b05d8c2dd9c3e29b4daa52 2013-06-14 19:10:44 ....A 211456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abrk-63c0da0b2719d702d1f4ebb8506a7cd525448cd2 2013-06-14 01:17:02 ....A 211456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abrk-863cfdee64c949433bfcf3b60c0d1f2edda97655 2013-06-13 23:35:48 ....A 837528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.abrk-e7fe1521131392778240bb7f7c4aa0d967536efa 2013-06-13 10:49:38 ....A 207876 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acd-018c5e33650ec8946187fa754b10d098c4722152 2013-06-13 23:28:02 ....A 299008 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acfg-4dfb69b3d4668f2ce5b8539738de0a15fb550537 2013-06-14 03:34:34 ....A 348672 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acfl-6a0eae3aeb718446fe30729cc0155794e4089c56 2013-06-13 19:32:08 ....A 217600 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ackd-7cc39cdc2fcb4aaeb2a5684e40f6d2055e2957c6 2013-06-13 21:02:00 ....A 352256 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ackf-545bfaf9055f9c21828b11cd4aadf7eca6a4b669 2013-06-13 20:59:40 ....A 352256 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ackf-731f6a2ca6ea78d67e63385d09fe45e77f86a912 2013-06-13 22:48:04 ....A 352256 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ackf-dbb1e3e2be27163c70db3c31a455881ef567aa4e 2013-06-14 04:36:16 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-07869564d42ee60f5db48adfcf93e17040d05d25 2013-06-14 14:16:02 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-1132377a5bece0fca52ffa8c1fd4007e93d7128f 2013-06-13 22:05:02 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-1eda062425f2b853bbf94803a626ffa08927e002 2013-06-14 01:29:30 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-659cdb354d01824f2bfcad8c6c72cc3c16675f1f 2013-06-13 11:31:56 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-ac383647439c9cdcb3e6b2889bc832258e91ab9f 2013-06-13 21:19:28 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-cfdf718228abb08a314fcb7a264697e0c1018617 2013-06-14 10:19:22 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aclt-d01c3a27e5434203f1f2fe6511930a929ed323ad 2013-06-13 10:39:28 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acqd-691c134685c7c67d974bf9228b0f73744397f686 2013-06-13 12:09:58 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acqd-8fbcbdf9d528bacfc81c13561c9e99aded6fe86c 2013-06-13 23:05:36 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acqd-b3849b14fda8cfd00f2032419341db73bcf83e57 2013-06-13 17:12:44 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acqd-e34ed544f339ca3eaea7159a0f7215b91817476b 2013-06-13 08:29:36 ....A 365056 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.acwv-33d3feaadb4f38e64db51d11a005cb1e3f5f38c7 2013-06-14 19:37:34 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adal-162a843402e3a477f7ee89e21ef1dfe976cb72d4 2013-06-14 01:29:04 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adal-2e33136e505ccfd4ab49d4f067c8ffcb3896378b 2013-06-14 03:25:54 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adal-31a28832b88638f754081d42b31e4e2772a1c13d 2013-06-14 15:22:06 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adal-5f4652dcbbc5bddb3fd0fcef3266e77887232f3e 2013-06-14 10:35:36 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adal-66d1284e3443b8f451752a8da639cab6ce4b7a7c 2013-06-13 23:44:04 ....A 310784 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adbt-8acca87fec477205d90dda1f841959d3932b1aa3 2013-06-13 22:36:58 ....A 310784 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adbt-c94e7f9b2f9b8880e1bd4fb7d7e9dbdad6bfb71e 2013-06-14 19:25:52 ....A 310784 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adbt-dda223a1553f6bf2962a4830d77e8dd9182d67bf 2013-06-13 07:56:34 ....A 310784 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adbt-e39be2e5c642a2fab4e75cb68f98945b5a0578ca 2013-06-14 08:55:52 ....A 377856 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.adec-e705314fd0c8eb984b0960f6d439ff2988cb03c0 2013-06-14 07:05:22 ....A 384000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aedl-19715af856039dfc5cb27536bd0db244344bc743 2013-06-13 22:45:22 ....A 220160 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aeer-ad20ccffe9e56c693423dd3e255dbb2da76a4569 2013-06-14 01:55:22 ....A 326656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbl-3f2aa45f6ea61be1605e768b652eb256f4daaeb4 2013-06-14 02:17:44 ....A 326656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbl-794852f58b50eda2746f4b4511d5bc63455319e9 2013-06-14 03:37:14 ....A 326656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbl-b4ec26869af23cc0e47ac9a167327d371ba25dec 2013-06-14 14:13:22 ....A 326656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbl-bd2c091367ea868dbedc412bbf44818b1598db39 2013-06-14 12:12:56 ....A 388608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbr-17bfc16986b8fca92b1a10569acf06f0fd628630 2013-06-13 18:55:54 ....A 388608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbr-cc96d5ffb3509b4d94e5f27f27e9ab4158acb3d0 2013-06-14 13:51:10 ....A 388608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbr-f6b794e41e02cd85d7027d2983da836f0fc53712 2013-06-14 15:36:22 ....A 369664 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.afbw-05453c8ff562b021305d7ded9e740ab5186af4b3 2013-06-14 06:24:24 ....A 109009 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agae-a83ed9ac4eb3474d0aafa526d8b281094603cd3c 2013-06-14 17:31:12 ....A 412160 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aget-1526aa7e5e509afb0ed628bda513d480a9e9739d 2013-06-13 20:28:06 ....A 412160 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aget-246412126a6c6a1bdce4115fedd38e1e20421e27 2013-06-13 23:24:04 ....A 412160 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aget-7991a0ffc4b4ccdc3f08a98cb14a7adf4be55723 2013-06-13 16:39:46 ....A 412160 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aget-8b0491588c55f1de2a73fc22c33e53ab53a4cc1b 2013-06-13 23:36:58 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-0ab1524b4fe504a68dbf96004b6540de9de116ae 2013-06-13 23:29:06 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-1d3b2e656199887a5788a578e23b12fa0e8d9e9f 2013-06-14 12:14:00 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-48deefce13518727c455e289cadde9da45c45413 2013-06-13 23:45:00 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-a707632416ded5bb49e66ede3520622940f27032 2013-06-13 11:58:56 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-b44fadd2a425e63e265347674dd594035ea941d8 2013-06-14 02:19:42 ....A 189037 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-c21c77d08de83770aa34da3d17d3911c5f028f0a 2013-06-13 13:44:26 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-c3bcd8bd45ff81736c608de40054ff9c107ca49b 2013-06-14 20:44:50 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agev-e2d6be429be8ec6735cd6e47945f18eb04da43fa 2013-06-14 02:37:52 ....A 75776 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agsq-1f9d8bb7bd4443b4c230972df68f493b3dd75a7a 2013-06-13 11:23:54 ....A 142378 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agua-612608b757082c687bf3760f51c68822990a20d4 2013-06-14 17:01:30 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agua-648db3cbe732298879b2a5945d5e93ab030fdd41 2013-06-13 07:28:54 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agym-63d8bd159650e5c55e8641bf9adb5e6776bd9edb 2013-06-13 13:22:10 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agym-95c58002a1e7b084855067f1e9c6ef9858e01581 2013-06-14 11:46:50 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.agym-cda56a5856f6d4f1da62e7b1ecadfc0a0fc03861 2013-06-13 08:37:42 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahvr-1a777eb4a9392da5386fe778e64d7107b6b6379e 2013-06-14 04:49:08 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahvr-23fa61fc87dce8419b188019582534c44459aa4f 2013-06-14 16:01:10 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahvr-9b0dcfbe0d33f62643f156392e1fd6fd690131ab 2013-06-14 09:00:46 ....A 218624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-0ec3de11ad32ffe928f5ee712e89f6236807ead9 2013-06-13 14:43:54 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-5474b289befe8979a09aad2110aa42576e45058c 2013-06-14 19:41:38 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-90642c5ae3ecc0eae2c3c000976590b1927ef4bb 2013-06-13 09:40:26 ....A 210944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-ea097fe950a0f5256ec90caa11538b16c829d182 2013-06-14 03:07:50 ....A 177664 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-eba6ea73bf07e52f3a4ca4c0c1e312cff1a4a51e 2013-06-14 17:07:44 ....A 210944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahxg-f9baaebe51e867af850640fe59eafe72bf86ea4d 2013-06-14 01:36:58 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahyz-d179e4c85d8698785637fbcf554d88e7652c794d 2013-06-14 03:07:52 ....A 210432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzb-4a92dc7e3b2b5be9c6a14e8726f777e4f0965576 2013-06-13 22:37:04 ....A 217600 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzb-8670df705bfd316fecd85480c6a1f383832d3804 2013-06-14 11:25:00 ....A 210432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzb-fc86ea901718c075a95ba2b5310dcdc8def3d28a 2013-06-13 14:31:18 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzn-74c81d04c9a47cfe11fed3c01038a1026aefa795 2013-06-14 19:00:06 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzn-d994e76311af602f53b650e1d8f29a85b0328cb6 2013-06-13 22:53:56 ....A 210432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ahzz-74599d72290c047d77873d84083c971742fb2df3 2013-06-13 10:06:04 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aibt-2f89f70ff0fd05de220bb574f22f51a39ef4b872 2013-06-13 22:57:32 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aibt-a950c6f18b74cf063f81e803ec23785003ea9931 2013-06-14 16:13:10 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aicq-6248cc731d6a5a3cd9c1bd0697a53f79690e2b01 2013-06-14 00:40:54 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aicr-26f60ea1479849348833f0485ef5983eb4d92174 2013-06-13 15:25:36 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aicr-2abdcf8d3518e65e049de4d19400b66a5d36b001 2013-06-14 11:45:54 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aicr-c9349112bc83d555c4adf91b82c5d340a6c42e64 2013-06-13 11:57:12 ....A 64512 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aiey-3af8f2ccda7dc8d0556f0843c2fb0af7278d3c3e 2013-06-14 19:51:58 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aisz-3dd9da32611de19bd980d446548f4c584a5eb96a 2013-06-14 12:36:52 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aisz-a614956dde815f354aca39c62160d928606625bc 2013-06-14 07:20:14 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aisz-c0b95e7ff403502cd393736f6c1ea606c9d35dcb 2013-06-13 14:14:04 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aixf-3d855a7c246704e5d8a80606e00129c2cd2be2b5 2013-06-14 02:33:06 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aiyh-98ddab119376ae1350d2b0e8d1b98695aa421b5a 2013-06-13 22:28:50 ....A 214528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aiyj-0d326c18b868460bb8e3126f8370f81ef279de9b 2013-06-13 23:45:08 ....A 85504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aize-4882f501c6b9048e0b71acd3b30c4fb1f34e3f16 2013-06-13 07:54:14 ....A 85504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aize-495395fbf6f0fefddc6cc02f5ff10c5978acae96 2013-06-14 03:33:02 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajbo-00fa384e5450d4942292e0f3fcede501e880bac3 2013-06-13 20:53:52 ....A 84992 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajet-490cd9f0900a9d206044b2524845640dea94de1b 2013-06-14 04:21:20 ....A 84992 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajet-6ea4b06b70e5581bfcf3564f5bc338de158bd69c 2013-06-13 09:09:38 ....A 84992 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajet-99ed4c15958a6bc6a7f6f9c0736b6b2634ea93d2 2013-06-14 02:55:30 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajet-ca3d996310e02df4ddc0da8af065827d8bc4a0af 2013-06-13 13:50:24 ....A 209920 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajet-f7b67128df83de1ffc01c42ed0b81edca23cc725 2013-06-14 03:25:48 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-099f97ece3e63178f801614c255219b60db366fe 2013-06-13 12:26:14 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-29479fdee285b9ada6691382319e83e2296e49db 2013-06-13 14:19:50 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-371ce4ba9e446a068b8f1632afe6a0b383c0b38d 2013-06-14 12:24:38 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-5c1b3c2bd01cdad594ecdb9643da36b5f2d05f7b 2013-06-13 22:27:32 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-785e35b2747ba82c17b99107d31880396d0df10c 2013-06-13 14:35:16 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-bbea53981925d4436e3c08ebfc24895315e27524 2013-06-14 01:07:08 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-d7b393c84e61ea47d80ddd693f829f1f6b43d272 2013-06-14 14:29:14 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-e2b19661db2f9705a6def67b9518a5c052d3b86c 2013-06-14 15:38:06 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfi-e85cd416bffeccee3ca6bdba8ad6e7d1a278b2b4 2013-06-13 22:59:02 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-39bc2beb326ab8a3f51674968e66de59b1d46f57 2013-06-14 09:36:24 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-434c577e05150189705da4f58b4c648df3c4b0a9 2013-06-14 17:03:56 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-7831b32b745b5067ddcbe41a7272b7b83560c601 2013-06-14 17:10:32 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-8a96d2b17a6de87d7480f73f3c5a1cc1b31a2ead 2013-06-14 15:33:50 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-9532a30b640677322ae24fa1541175d0e26c62f6 2013-06-13 22:19:36 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-9a7122830e26574552ed0ec8d525d522b38e0513 2013-06-13 12:09:28 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajfj-f5a09b9f77e1dc8738a3283dcf0e9912ff353ada 2013-06-13 21:12:56 ....A 210432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajno-d20f5d1f6b01b626588c6202b73424d321fe6ec5 2013-06-13 11:50:14 ....A 172032 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajoy-e296c724c551237eccd8552441897b3f62c83719 2013-06-13 22:23:58 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajsz-11796a3ad25d80e22ce8104a788eb03879a12e89 2013-06-14 17:04:38 ....A 152576 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajsz-272f0a7d491c6a02f36f39c8b32132bf8d99f530 2013-06-13 11:44:58 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajsz-446d7f6e5bd41e0d4c430b105341bc705f22e0db 2013-06-13 20:30:26 ....A 152576 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajsz-8de56cda4a898deae6347593055b07c48e7284e5 2013-06-13 13:24:08 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajyr-4501d696e13bf937e5c8b1bf95569e6a6c6e38f9 2013-06-13 23:15:08 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ajyr-f19d8676d39dd1bcf0f71a23a0df6d01b7b10355 2013-06-14 02:14:40 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akfr-5cabae2a761e89d99c48336e31dbdf1ac33acddf 2013-06-14 13:26:20 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aktl-6f1abe35e3dd1a96946a10959d14cf8b96b15258 2013-06-16 06:31:18 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aktl-830f94a8964f2648d30ef64c715b377011ab59df 2013-06-16 13:51:26 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akyv-327cdbf3a387b8f23f577bebc858098068f53f2e 2013-06-13 15:34:22 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akyv-4c425aaf6d6023c09960162cf685bd702b80c5e1 2013-06-14 14:40:16 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akyv-6520921c2b215f661cd7f610efe1adbfda25206b 2013-06-14 16:34:52 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akyv-89cdede69833d4567440bb337d08c4063e7afb4d 2013-06-14 05:55:00 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.akyv-9fb463da44eb98705f6ace4128251905b403dba2 2013-06-13 20:20:34 ....A 177152 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alev-4166e9c369a9c4e7b333e2354148abd371c7f0b9 2013-06-16 13:52:04 ....A 177152 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alev-57006c3d79b1c72e305b0e2031268b241ae35af1 2013-06-13 23:24:50 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfo-410cee965fceb0bea446c5d41c466a3d41abf2b3 2013-06-13 22:42:42 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-03b0539ec13e16e007767f4c5ce24b9cb28ef2f3 2013-06-14 14:31:46 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-1315f9bd3d17dd6d4e21cf8ad4f061db96b42590 2013-06-13 23:55:30 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-2567fbb3d86007771689ce4245b873c453b97339 2013-06-14 04:29:26 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-3325ad2d50f40108e536959b589a190286c9ae5e 2013-06-13 17:24:10 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-3379e08484f4ae3830ea0906d4d829d42e7ff9f1 2013-06-14 03:31:30 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-3d40f523a75d2cef81a5028016a19617db4ce917 2013-06-13 21:24:26 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-43e0b6118e048928848a8b069c18a02a322b513c 2013-06-13 10:01:28 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-6f3040f4658065dd188d497402136fda58d78585 2013-06-14 01:06:34 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-71651fba1dabc6f4726476f7995ebaedd73febe4 2013-06-13 09:05:16 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-7339d8e7fe646a38bb2fe9e749b610414e9fc5fa 2013-06-14 04:35:12 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-7b387f37ca55141de89385cee1de299c78c7bd0e 2013-06-13 22:53:24 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-8f57f1a6a1cf2b891f0b6c3a7114ddf400426701 2013-06-14 12:50:26 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-8fa086f1db82cc3cf1a450c141fa2c5b82069978 2013-06-13 11:26:52 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-95256f6d3096c5e9860962a5e2717e700edc6956 2013-06-14 16:04:22 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-a6b9ab81609878bac252ac6e11dfce538db62398 2013-06-14 01:54:20 ....A 261632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-a82507c7008be933a969171bd2fcdea5fea36873 2013-06-13 20:50:02 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-b375a29d24b4c338f7a70071f0504a49c2ef4680 2013-06-14 15:33:44 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-b62b2961d39f2f293263f98c4e0f4823e33801c3 2013-06-14 00:31:58 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-b62d4ad44944c1e1ae368c010d5bdf754fc18d6b 2013-06-13 23:26:12 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-c24314365080ffdff70f951b18388de943bc34fd 2013-06-14 20:41:38 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-c5457df477a13fb31e94cca7d9650cf42aaedd1e 2013-06-13 19:12:20 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-cdafacd3e85cc3ac2da7cd96d858663cd6e5ccf3 2013-06-14 12:15:10 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-d4b8f29fbecd63accc9029021b7ff3acea832ba6 2013-06-13 21:40:12 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-daf38ca484398dbd32100b37e2801bffaf3e1c17 2013-06-14 02:12:12 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-dd90fcb48b1de30b1fd2f21474fe0b335e5bfae4 2013-06-14 16:00:52 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-eec67cfaac5d120999d6bdc3a028e624176f93f3 2013-06-14 08:54:28 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-f79ae565d56c34b62261d81871f29d99accc440d 2013-06-14 00:05:26 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alfp-ffbb04f991eeab87bf7514a5bc83a9e3d733e037 2013-06-13 21:09:50 ....A 65024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alhy-0ca06980ca8badc7f9fadc60c38d39a0ae5ed4ac 2013-06-13 13:25:40 ....A 65024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alhy-ae33306a08d7cbb5c11e6c0e63a2177c335e5fc3 2013-06-14 01:10:50 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-329268a8fe44dd0371ac0548478ba5c71d9fc780 2013-06-13 15:18:52 ....A 363008 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-39bf40d5a7521171c790fc4246829e8a8cc20866 2013-06-13 17:09:36 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-4a13e51e329ef4d34c3242ab1262b51b77119d85 2013-06-14 14:30:02 ....A 141312 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-7820d7845fb5feec6c181fd4ea5230912a603fe0 2013-06-13 14:20:32 ....A 164352 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-8bb005e1fb937efdac53fb87a18d870c01664d61 2013-06-13 22:07:58 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alya-ea4168253c9b25fafe5dd05cbad42c1281b7ecb3 2013-06-14 11:40:24 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alyb-a5e21a6cc8c3f8db399433341903f4baf1fc8930 2013-06-13 17:58:18 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alyb-ae007cf2d253eaaefa4344ada9493f42e35dfc64 2013-06-14 17:11:18 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alyb-b3eadbe27c2eadafe64a4724c6efc26974f7779c 2013-06-14 09:38:38 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.alyb-ccab8e8fee124e00944fe76a65411f5a6d1a2aff 2013-06-14 14:30:18 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amcs-afdacb2a7bbeec7e2534374203c3e08f88bc2e85 2013-06-14 13:05:00 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amge-68731b36d368c5d93628b44f400ccc1be670a7aa 2013-06-14 13:40:42 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amjl-466fe40e01695d249088d06868828cc298f5c49c 2013-06-13 17:08:00 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampi-2173696275233663d70f1068da303bd73dc50515 2013-06-14 03:39:26 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampi-228c5b54b3b67bc6697a0350a62f62c905dbad39 2013-06-14 19:13:02 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampi-44aef5f5067335a8b988bc4591a86e9c4cd055cd 2013-06-14 09:48:02 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampi-7317f52cf4471f8cf88acf541b7795485d790f45 2013-06-13 07:32:22 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampi-f2f9a51f057719663d94a5f699ba91869932aaee 2013-06-14 14:35:22 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-0c68f5344c20f91bcc9a03f4d3590590d7add41e 2013-06-13 23:15:36 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-0e6336ebc9882ccebef3bcd2d8b714a69e85cf37 2013-06-13 08:22:30 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-2777682268047f5f3b41af2392584f9641d2e1fc 2013-06-13 15:25:40 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-53fe5daeff4c76ebf3b6bf506d996cf3f229c823 2013-06-14 10:08:46 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-5453e0d0a18fb488ef6258e3a8eb37bb1deccbf4 2013-06-14 12:04:40 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-93ed8fa282d2021dc6a177e70e91fad768afddc5 2013-06-13 22:39:14 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-a38be474590d0a05dc2d18f49839687967232a96 2013-06-14 02:43:48 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-c2f6ece465a3a98fdcdc74057b0ef37cadba1972 2013-06-14 19:14:36 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampn-dfe5198c7998e7aba00d9594e069d90d0a1c8e90 2013-06-13 21:38:50 ....A 139776 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-0901e7b40ff1b743ae68e614d5c52ad4cf97fccb 2013-06-14 11:12:30 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-134cba5b2f9a50334f60b386cb933f61fe3dd688 2013-06-13 22:25:30 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-31dc99052ff5f3d2e37ac7beecb05bce0c0afa72 2013-06-14 04:21:44 ....A 147968 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-72b63d9edb492c664f720d7f99b9c0e44dfa6a9f 2013-06-13 21:23:18 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-79f785b1a7a9ce68fd49aa25065d61916ed1e078 2013-06-14 19:23:14 ....A 139776 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-d4eabb2158f95a5dad199fdb59453b93eba4b814 2013-06-14 14:47:30 ....A 136704 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ampy-dc9c37eab1efb5b7f61908c4faec9d69bfb03d24 2013-06-13 19:25:38 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amqc-b8b904cd533bd1bc5895c93a87900f4c67a47a6d 2013-06-14 19:24:20 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amqy-a3900e5877c17e470ccc633d157c206c50efbca0 2013-06-13 23:47:10 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amqy-a88524b1d3acb9b86832fb7349c83fc84bdafabd 2013-06-13 09:49:44 ....A 172544 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amri-da6fbee4eef8fdc6625d8e551912bf878b90eee3 2013-06-14 20:37:56 ....A 174080 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amvr-1839bca0fdba349f5b3fc6e2c1f696c5b9d82503 2013-06-13 14:35:20 ....A 174080 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amvr-a7c2a1684b60ccb74a2d44ece3579d5230d1e332 2013-06-13 23:12:06 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amxo-d087a3ee0ead529e74d0f2940ec4bd846d20c4c6 2013-06-16 05:22:28 ....A 178688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amyb-2f9b539e524e5e8e4044e1741970fbfca0618727 2013-06-13 12:06:58 ....A 178688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amyb-daa7c95541dffe12c374fd48e185600165766394 2013-06-13 15:37:30 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amyc-7936d5393aad6e360214024f4a0ff533031ca80b 2013-06-14 14:13:28 ....A 260608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amyc-ad9b4a8227f4df2913b493d0cebc2b80678b9820 2013-06-13 14:29:36 ....A 242688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.amze-24b91d792db71a0a86ffbb35b4c2c547fca7bc04 2013-06-13 23:13:30 ....A 123392 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anak-3cdb2132014c06bd9e5d4e06247e3b28a456ef99 2013-06-14 09:06:34 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anak-ae78cea323e310aba0bd0d9addc6670c5f717901 2013-06-13 12:00:00 ....A 383844 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anaq-53c492b32d1d1005b846a9712b5d930aceafcc73 2013-06-14 17:46:14 ....A 161792 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ance-03a0bde8356362217851294d132002bb6be87a3c 2013-06-14 01:19:08 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ance-3ee2e385038f5170a8faae03d2cdbce8fb47401d 2013-06-13 14:39:44 ....A 127488 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ance-cfbde92913def78b92f63e3724736a119ff23961 2013-06-13 16:59:14 ....A 74752 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ancj-924fa8dddb90dd359afe703d6e1bd731aa501583 2013-06-16 05:55:06 ....A 178176 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anct-cf0277933d88895a2833149f80249fc4bb2610ce 2013-06-13 11:48:58 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.andf-4cbfb17bfb706535591ff65354eb61c71f7892c3 2013-06-13 21:19:14 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anew-498ae1b4090c0ded8e8e00f0f45011832648afa1 2013-06-13 23:15:16 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anew-529d3b11cf482a45cd50fd9257761e8b4b5f4abf 2013-06-13 23:17:44 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anew-b1fe1908ec62cf2791dfb4677868de142c67f2e3 2013-06-14 18:45:08 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anew-fd814a82cd5952bdbb33287e5572f60f46d8d8b1 2013-06-14 17:29:10 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.angl-d97aea5d0a194404755e29e0f7fbf36b6fb429b3 2013-06-14 02:45:24 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.angl-e0cbc90e0e72939ddf33fbbb8e5dfc12b96e2413 2013-06-13 23:53:02 ....A 122368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anjn-2c0e1ca26aa4e3959710b3e28d5162f211a34dd8 2013-06-13 22:51:52 ....A 326747 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anpl-437e160cebfd29dbeb98dd92b201c1f9ef886bc1 2013-06-14 05:20:04 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anpl-a970654b97c4a26ee35eb65a3a0caab7f1f3f89a 2013-06-13 14:38:12 ....A 222208 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anwv-725075d26b264fd9fb00e830fb02a34a8d85a508 2013-06-14 01:26:34 ....A 164352 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anwv-8c51a2a9466aeeb4bbcdbedc1530b77512ff9b56 2013-06-13 09:45:20 ....A 223232 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.anwv-d7588fc6112e245cfc045a95df233d04fe5d784d 2013-06-13 10:53:48 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aobp-0bc65ac8506363c62a648db1bdc8480b00f6f557 2013-06-13 17:32:10 ....A 140288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aobp-5fd01d21210a1f937b4aa4d0ef96fd08dcc6b5f0 2013-06-14 17:32:32 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aocu-e93346b7d19f9c86d0fc7ebf358a0d59e33bda92 2013-06-14 17:37:38 ....A 173568 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aokr-483a64607ea07fca9536273125b40a794b2e99ff 2013-06-14 10:15:32 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aokr-bddd8b3baa10ffc4789381b7a3268e0d18c5bc6a 2013-06-14 18:16:42 ....A 172544 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-19844b4c57936c41b337e4edcf3d868cb0d3c2a3 2013-06-14 09:20:14 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-80bc5bc4a6b23aea31bf78fdab904e5efefb06c0 2013-06-13 21:10:10 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-bd3cbac5e3673295485c535f6e8ee0e5e6a2f12d 2013-06-14 07:10:08 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-bd86a2f64f91f367030334db86dafa94b2fc68af 2013-06-13 21:46:50 ....A 164352 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-e16945384ecffc23cb9b6c936d7471eeb477a24c 2013-06-14 00:55:38 ....A 171008 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aopl-f9e068d0fe323fd203def26b250bbc539732f45c 2013-06-13 14:31:18 ....A 172544 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aoqs-d268b11934c9fcdf1666171836eeb0ff69701acf 2013-06-14 14:13:48 ....A 173568 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aovb-04b87dd0f9eb71f5187abb318dee39b9a9dcc7a9 2013-06-14 01:27:06 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-1abf444ff86f0c47fc8893f1a8fcd375255efe90 2013-06-13 23:21:22 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-4a1f88a08f4e17f1bdad4eeb0d8edb396ba53d27 2013-06-13 21:10:16 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-7232dcc27cc198f02098eb89581b4eaf5b2c245f 2013-06-14 05:28:34 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-83ae3e43954e30de3cd3339e63af050fc524f601 2013-06-13 14:50:00 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-84cb2ac17995779fa95bf989e0a2663c7fec0216 2013-06-14 10:53:30 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-870d1e6c5e243dd4635bf1bed81b64b6f65daf71 2013-06-13 19:51:54 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-9de7b9b6fcf17072f7f620ccf241196d4f69d213 2013-06-14 11:21:20 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-bb181cd0fca0ed182393d70c46546cd8ba7ec2ae 2013-06-13 20:43:56 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-cf20d02efb5b9db927fe4bcb49e90fc5028d5c38 2013-06-14 02:24:42 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.apcz-d71e3a9cd01923b9c91461c7ed4071627a66299e 2013-06-13 22:42:44 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aped-34d6288488bcdb5e47d6f85042eb75667d0d4cf3 2013-06-13 23:18:08 ....A 80896 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.aqmc-c1807637dfdd942625b6473fb0858d6c8efb8400 2013-06-14 20:31:30 ....A 79360 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.asqz-335f3b557f4d7aba0ea8165988da7e6b60a89b01 2013-06-16 09:31:24 ....A 79360 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.asqz-5de5ae05178d818856d1fa88d6d63a645871a384 2013-06-13 23:12:04 ....A 96768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.asxv-a9f74e89da47f3e0668f1df029bd5bf8b7d0cd43 2013-06-13 15:06:20 ....A 158720 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.asyi-8380714facc86e5bbae51257424547ce097d78fd 2013-06-16 01:53:50 ....A 152576 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.atdk-a17bb5b242e3f713047f153109253960e96c793c 2013-06-14 17:30:46 ....A 415099 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.atdt-f0bc847d20b742da9f9c9d1a5f170304c2f51db2 2013-06-14 20:34:56 ....A 96256 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.atic-3a74bc842669f4f17dbb4a96f4c2c0a0979597d7 2013-06-13 17:36:40 ....A 96256 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.atic-e47072037d14dac1cea53fef46a4c5b29bd982a0 2013-06-14 14:13:06 ....A 146944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.auke-8317b20e19768d331b649b3c62874e87af5f30c1 2013-06-13 15:28:44 ....A 228352 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.auzo-7afbb2eae88e39a3196b08bce192cd5756efb026 2013-06-14 09:34:22 ....A 117248 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.avvx-8b771d9b7de1c914da01f9bc049e80518e10be39 2013-06-14 19:07:12 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.awag-5928a2290e1d32073ef6e86080d4e04dabb36c2d 2013-06-13 14:51:12 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.awag-da13c25a9511460b8dae6fc080fd1c3776485428 2013-06-14 15:55:16 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axof-e0d949550e12477ac836e7d3a4ba2d2a35278cd8 2013-06-14 12:33:58 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axof-ed64deeeec1d188e786a4506bf5af6f44bc377b4 2013-06-13 22:52:24 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axof-f82f1999668200929a59c060c30383b5d01432a2 2013-06-14 16:32:10 ....A 1043456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axrw-153244a63cee9ac1fedaaceb8c1158d38529a47f 2013-06-14 02:54:40 ....A 1043456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axrw-393f1784f4a701e1552d06c8b3adb0626b28df2b 2013-06-13 08:27:00 ....A 1043456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.axrw-abcd77aeb62032be8a5b7134b5c24b1e86573b8f 2013-06-14 07:46:24 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ayjl-42690c6c2995a7a33824ccb4a12ff1f3ecc580c7 2013-06-13 08:52:02 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ayjl-9005fe0ec58fb8103eae2e50e91259d974e39428 2013-06-13 11:10:14 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ayjl-bdbdd2e1d05dd8b305f5423b65744db57ac170b2 2013-06-14 02:26:08 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ayjl-bf012f78079d07a953d490b7b9a7879a88a8bb3e 2013-06-14 20:29:16 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ayjl-fe0489fc2e815f91e11c38b6848d6504d8756490 2013-06-13 21:33:36 ....A 512010 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.bgup-6a23bdb8cad9b24aed9067fb31842739e35a210e 2013-06-14 19:43:08 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.bhgp-7089a739c42043f38c7ed40bd6941eb36c086ff4 2013-06-14 02:36:24 ....A 64000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.bhim-71c09b11252f44ff3819a41943ee3fe0056512d1 2013-06-16 08:26:40 ....A 210432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.bhiw-e54f94206f3b000d6b2f20d98ff2636a21f9eb3a 2013-06-14 06:47:26 ....A 29700 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.bhjc-58986a564e85c0ac40ed648644abdbdcf638b11d 2013-06-13 22:37:42 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.cxe-ce7ba93ae298928b55a7d7f33a3e93eda214d765 2013-06-13 14:31:16 ....A 253444 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.fys-5c34b312551f37ae88024d3578ae5cf0bde47487 2013-06-13 08:37:58 ....A 90624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ipg-5528ab1673de221c25539b633672fea30b736868 2013-06-14 18:21:24 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kfe-12f3b7f6f0899aa24d0e6268186ebcf7d9ee7f55 2013-06-14 10:05:24 ....A 27652 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kmg-227abb341a4e5e98ed915b36a44afb61d561466a 2013-06-13 10:34:52 ....A 123904 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kmh-cc08eea4ab58cebbfaf1811d4bc0de004debb158 2013-06-14 15:04:48 ....A 113152 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kna-38365539aaa8f49d075d731233e6c1c2d0831438 2013-06-13 22:17:32 ....A 95744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kql-23b2288723123e91a917bab6cec6a12abcb2f722 2013-06-13 10:44:22 ....A 90624 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.ktb-fe2c4e7640e3d8b761f93531cdaf69b0b7addb73 2013-06-16 11:39:16 ....A 88576 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kto-4fb1c98b9ba1e2af776283998cdcbbf877f4fa13 2013-06-13 13:39:16 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kue-18bb32bad57a7bb4efad1777a579dcb8c06e2af3 2013-06-16 02:23:36 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kue-dec08f47c7ca0f4e9ce1cd5271b6fe486b2fddbd 2013-06-13 17:53:38 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kvo-931f0754ce4ed2a26202ab3d0323c982227ca207 2013-06-13 19:09:14 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kvo-b7f974bd2a249b1ff5c54ccfa2eca0369a95ae42 2013-06-14 19:08:50 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kvq-f2264762b099ec19780ae7f6f0cea7867bbce9a3 2013-06-13 15:29:28 ....A 89600 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kvv-bf969be95e29a194ac72d9f1c9e958c040b63dfc 2013-06-14 10:20:00 ....A 94720 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kwm-acc93a5da9728e1346a33ed2be2950cab81306f3 2013-06-14 01:09:44 ....A 95744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kwn-44bcef2dcd37fd80f593b4ce6d14dc2c70a0f642 2013-06-13 23:47:56 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-1ff36908e588b979a50d23721785d5950e5a0554 2013-06-14 16:34:32 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-61b88138c84548ccfc3e43743e8621098f2467bb 2013-06-13 13:23:04 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-6339ac0b3eeafec8980754b62272986925efb9c1 2013-06-14 01:18:22 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-697fe84d0d01e7ae20f80c56430b13eb4e77ad30 2013-06-14 02:03:16 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-79ede5842c48240b9b69cccbbb27fa38ccef60d3 2013-06-14 14:07:34 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-8b03b92b6df66c562f4e24b241f4f142cb258b56 2013-06-14 16:38:04 ....A 107520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyr-b8185ec3bcac614d5418a21b6867b94fa41d10af 2013-06-16 11:36:32 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kyw-c098eb03d29ee05d9c4059eeb44424d3b91040c3 2013-06-14 07:34:08 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kzr-7f4280b850db3b5d7c0d8e9036f7019ba5c00482 2013-06-14 14:16:46 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kzr-b1bfdf5e30e95a8a7055651f1d681892c616b895 2013-06-14 12:34:32 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kzr-c0a05a3a2f0ecd5cad71c1fb95796a95b26cc673 2013-06-14 15:23:36 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.kzr-fd4ced9f4633ac156b057283c84b7d81d9f3673a 2013-06-13 22:35:22 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lac-15b02627f24ffcd616aefa3bfa7c763ee33ebc4d 2013-06-13 10:28:10 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lac-84482df1d4da214896c6a5a4afd5ab543918266d 2013-06-13 13:33:40 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lac-a22bd6074b15015e582418f6945ee7382542b249 2013-06-13 09:48:50 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lac-f7fbe5d58920e6e752bd63ec5beee76e05d163b5 2013-06-13 20:26:38 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lcl-33f9e03a50fa09ef72ab021fef1da5d34fab7766 2013-06-14 00:16:08 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lcl-53b4b3664b3699d5f502d626d481c797920cbad6 2013-06-14 16:21:44 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lcl-f40d4c150640b578a0dc0e9f730f77f2e0429f24 2013-06-13 20:58:28 ....A 60416 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lzl-846138a6831ebd7efd7518d4a0ddab8f0c2c04ce 2013-06-14 12:34:52 ....A 60416 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.lzl-cca8bb2a2e0346ef3ee51255267b0abd13a70ad0 2013-06-14 01:29:58 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mah-8d9328beb4f6d362db16ca3e40d912c84e5f5293 2013-06-13 13:37:42 ....A 164864 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.maj-234fba64d9f0a8d719c3bea5b08d1d35524f1ffd 2013-06-14 14:16:40 ....A 93696 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mcs-00c426a58605dd7f0423b56843ce46cb7322251c 2013-06-14 02:06:18 ....A 103424 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mcy-1cd027e45f94d1ac4f936ad2cf9ba83ff52c82c0 2013-06-13 13:28:12 ....A 103424 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mcy-36a1f7419f606ee95181e375686d80c7b6e4aa1f 2013-06-13 23:10:06 ....A 103424 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mcy-91b88c9ba93cdadc229424e6fc641eb3ba5985e2 2013-06-14 01:24:06 ....A 247296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mhf-17a0b444f331be0add496f215b062c8583c5a5b5 2013-06-14 01:14:00 ....A 247296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mhf-89301507904bd8bd97cd6975bed854c3daa0dc3f 2013-06-14 13:17:08 ....A 124928 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mit-1e09a29290d1af182148f71d02726c6a9b7c1fc0 2013-06-13 23:00:32 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mjk-01972e5dcb2817eb249e076fef3e855e5333b5a7 2013-06-14 01:41:34 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mkg-e1d96c2ff2ac70b23935b76ce987afd548fb5f8d 2013-06-13 08:31:40 ....A 135680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mle-990bdeb3a16add03a1cdea9b8800e2d7369ad842 2013-06-14 14:56:38 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mmd-653df7affde7b04081d5f6dc392585b1a65e6a9f 2013-06-14 03:33:24 ....A 97646 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mmd-e876e7422b9032be09543ad8169b01f856ef5c32 2013-06-13 23:37:12 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mmd-f9ac99ba01ecd82782bf87f5af9681090c5555e7 2013-06-14 13:21:46 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mmg-331a43ccf7a6b18c510e247755a849f8291ed45f 2013-06-14 16:44:54 ....A 171520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mnh-2b2af3f2aeb6d9d6d629f1041e192fad0cf01b43 2013-06-13 22:45:26 ....A 171520 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mnh-f8055d2e1816baad86fe56d73b00533b58935016 2013-06-13 23:34:48 ....A 121856 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.mns-d4970bcd25959c4979ce23d08bd35b7dde82c1a5 2013-06-13 22:38:44 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.oap-ecdb12160e6e98987974be1e57d8dfbced2f445e 2013-06-14 18:15:14 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0099b3c14570968cc4a3d526196406da818730ff 2013-06-14 01:21:14 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-00a0b52454d180e08ec649a38c5f40c8cbfc53f5 2013-06-13 23:18:48 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-00a24b449d1e5cb677efb6fd4a9e7eda8103cdeb 2013-06-13 22:20:44 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-00a2c63ff56547369e1d5f0f888cfeb3f5abee1e 2013-06-14 04:12:08 ....A 251392 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-01a4f3814387d73803155d8bcf3371fe8bd9ea6a 2013-06-13 13:33:44 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0229946518f65245f11640c0a4240bd5f1159c4c 2013-06-13 22:36:02 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-034a97b6e39261ff047aabddd7b3d8bf8996a844 2013-06-14 20:45:32 ....A 116736 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-03c09b4258a1653db0b6f850301a9660e4df6d28 2013-06-14 17:25:00 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-03dc86cc37fa7529fed745a24170e5de127782e7 2013-06-14 14:08:10 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-03ddd051288e2c80d164f7e17035c0ed8d5ceb5b 2013-06-14 01:50:08 ....A 217600 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-058db9a717e5b38738354a14a673b1f06f889ff2 2013-06-14 00:42:38 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-078e84a774530329b8624eeaa6752206dd6a628c 2013-06-13 18:15:26 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-09016f2ff0cf0e8e6cf03f2ae6c583cb681d8b1e 2013-06-14 02:58:44 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-09366a33c0fd0884bac2f3ffa191d8d34a241134 2013-06-14 17:09:16 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0a240b13697244c46d434569f26ca69654d052d0 2013-06-14 13:37:40 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0a2b6a12cd67f201600fffc12823bf50707f2ace 2013-06-14 07:36:44 ....A 120320 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0ab09e37485ec0ab3b58d2aeb30081a5028bba77 2013-06-13 23:21:42 ....A 141312 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0b65d9290cd60a47d93f5c825ee26dbe1a9d8107 2013-06-13 17:45:40 ....A 219136 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0bc016cf0c50717ec019c284f08ef43f429d4222 2013-06-14 15:24:22 ....A 221184 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0ea7453f3ff6a9efd71e7d3d663f959b31718e76 2013-06-14 16:00:48 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0f476f45bde2e58a961fd9c53c2ab315734b80d5 2013-06-13 11:20:42 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-0f5f12be778942a3a15908fd6d21de3b8f216e53 2013-06-14 08:46:08 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-10e2228282a93f740e47d3e1772a4d55a820eb9a 2013-06-13 22:01:58 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1127f811c5f95068756738f5c0d07a3aec2396d5 2013-06-14 03:25:14 ....A 250368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-117ab09c4c441fe1ce9ef5bebfcf2fa611382855 2013-06-13 22:18:50 ....A 249856 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1219f1bf781e1d54eb15c0a11338f58b8aa61eac 2013-06-14 13:26:00 ....A 93184 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-13123d698dcd7a192461ed9d73bf876f37fb0b5e 2013-06-14 10:31:04 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-149581c96b81f5ec8f3ae894eb87dc8bb7dd30f0 2013-06-13 13:48:04 ....A 112640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-14ee574aca69d3a95cd110930ae822a5d4599eca 2013-06-14 17:46:00 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-156ea1d6eac32d1e6c8bfb6c1e296d8124274ae3 2013-06-13 09:43:04 ....A 200192 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-15ecb02f710831ac6866cf4eb458574f08f8ae00 2013-06-13 23:12:04 ....A 93184 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-174e0da0eba27a592c54b922a27af73c66e84701 2013-06-14 14:59:38 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-182188ecd9e30d32e7bda39048f8791688cce5ef 2013-06-13 08:03:22 ....A 190464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-18bcd21e2bb0b95c33a637526b646037c3fa93ab 2013-06-14 03:25:30 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-18fa95952e27a7c0006228c9a0771b186ae1894a 2013-06-14 03:57:04 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-191c4613c2ff92601ecc5ba2986b2b115c017ea2 2013-06-14 02:10:38 ....A 181248 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1d12e046645b6206fe0769b4c4aca6dc85b8a1bd 2013-06-13 09:37:46 ....A 220672 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1ea3d7204bf2236578ff90b89a10ffc6a5bf2133 2013-06-13 16:20:18 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1f4fcdfb015977f7ec004d86867156baae16b309 2013-06-14 11:41:50 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1fd3649621bb388b119c7e6471248b83e17fb064 2013-06-13 13:00:22 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-1ff5cb23c33003f329f884fbd0de2a17c507f4ad 2013-06-14 16:37:16 ....A 120320 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-204824175d4e8efaff46aaa399e698266c773f93 2013-06-13 16:41:24 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-20d55c0d2166dda3e5f521f5b6e8c5cf0145f619 2013-06-14 05:12:44 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-216d437bc3498f638f97594269c807a4e331e2f0 2013-06-14 11:05:02 ....A 225792 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-21e38b1fdcec904bf53fb0019a334f32a6a04dd6 2013-06-14 12:31:44 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2357fc8ec3166be4b6cd61932913ab952cf949fe 2013-06-14 04:43:40 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-23d55c6e58cfad06904928f23a4ac10b23626c58 2013-06-14 06:20:12 ....A 112640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-23f1b579f86a0ed29ce17fc6ad3f257efceb1012 2013-06-13 11:56:16 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-25d9b70b03be5033cf1787dc3978de61e4fdd5e0 2013-06-14 19:39:22 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-271d799a4422746ee3d5cb717d1aa70b1e907cc5 2013-06-14 18:09:04 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2758235a167fe64ba5c4b3668df88543b5a3d071 2013-06-14 05:09:44 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-278ee855b2a7f9deab8f30911a5de3a0c93bc13a 2013-06-14 01:19:58 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-279538b3ea1af7a13ecc65892f78b47682d01832 2013-06-14 00:26:40 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-27b0339fd06a6542a960a4dce121f05731179ed0 2013-06-14 10:35:36 ....A 191488 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-27ffeda98c7934b522f8fdc816f421e1759c2fd7 2013-06-13 07:26:50 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-28ad46adc2b3deaef8c2f08a6ff0eb154e628b34 2013-06-14 12:03:52 ....A 197632 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-290deecf405df5170e0fe54590e854b1b3fb34c2 2013-06-13 16:20:38 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2ca649025cb778371e122852be2bf1e517a220f5 2013-06-14 12:06:46 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2cba05766f26393d42360d23687d5e895b89bccb 2013-06-16 14:43:12 ....A 128512 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2d105d7c663f43e900768b4e770f185015e176da 2013-06-13 12:31:24 ....A 101764 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2dd8b3b90cad678024c53360a927ceba1eff318a 2013-06-14 14:44:42 ....A 114176 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-2f6e164e6e459f9531cd6bed1fad6f0a92a28e55 2013-06-13 22:37:28 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-300f481ad4a2ded04660f8241f741dcb2d2bbffc 2013-06-14 12:17:28 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-31539de89764bf004e16153dd7b2c64b0df9c5a4 2013-06-14 13:45:20 ....A 227328 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-317fc71e32247fe46fdaa6b2a37f09abddb3475c 2013-06-14 05:09:20 ....A 206848 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-31ca6eae49a22877c77f2d60262e1eb2b0fcae9f 2013-06-13 16:06:44 ....A 221696 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-31ce31a55ce568cea29b137e3e334aa1af5bdaa2 2013-06-14 04:25:00 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-32a76a24ecb15df3edcd56cbbcc5a5c201187646 2013-06-14 15:37:56 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3337bc5821813422a53fb7b4550e8aa3455e28dc 2013-06-14 13:47:40 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-34245473eea80bf18409ba36f26f43bb8c6fecf5 2013-06-14 19:36:00 ....A 120320 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-36a3db53080432b1110f9e8424431a5cc036df66 2013-06-14 03:22:06 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-36e0e87042c368a6f967999d0b790b30c2cc62b9 2013-06-13 13:54:52 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3743877761861514b105eac44943f05c949c53ea 2013-06-13 21:35:18 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-37a360519a1cc86aaadb1a9b7710e4b4737bbd1c 2013-06-13 09:22:16 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3bbf40e9fc3e2d8d0d61a402d89d758a0dce902e 2013-06-14 01:40:48 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3dcae9c7631d7d3c94d1397dd0244c66f40d5ae6 2013-06-13 12:21:38 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3ed6035b2a909abfb4a7abb34e767dca43b344ac 2013-06-13 07:35:06 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3fc133722a6b271ee3b0329405374af9aebf1f3e 2013-06-13 23:25:24 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-3fd1c6488b45765f329c295c75c8017f0311b7ab 2013-06-14 16:28:08 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4117f752dd10da82c5c552854288603489b3126b 2013-06-14 09:41:40 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-42eac0f0b369722ebf2aab35d5adfc1c6b4e151d 2013-06-14 00:01:02 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4322f613156aef56f133174815fb7a41417f0d95 2013-06-14 12:33:32 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-43b83a4ef07f20cee4a5433293fd2876e2a0b704 2013-06-14 09:50:38 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-44dafc6c0fcf23030889442dfd4842fa4efbf4a1 2013-06-14 04:00:16 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-45457c768c678e8971b28dfda2ab96ca3ce27001 2013-06-14 13:59:22 ....A 126464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4a795285d4bea24c15f246528c6debeaecc6d1a7 2013-06-13 22:26:54 ....A 190464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4ac7c3e2db0db70102c4def2218e0e79ee5ae2e1 2013-06-14 07:12:40 ....A 197120 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4afb5d1fa6250705f33168a9069d0216c2c93fd5 2013-06-14 19:49:02 ....A 112640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4b4505d8e1e28c43a6a44bfb61e520e9675b1868 2013-06-14 16:54:00 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4d24c900136e2cb7932e796baedffe7f6b118111 2013-06-13 16:47:18 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4d44eb5c67b28fea3d114620371e71234b619cfb 2013-06-13 16:53:44 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4d51c8515e19085189fbceaadc96746c94c93965 2013-06-14 13:00:16 ....A 191488 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4f6e33deb5a19d36973c4198471c074082617054 2013-06-14 15:28:56 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-4f83fdf8802adfe716d853f12ef79ac8bf48201c 2013-06-13 13:44:22 ....A 221696 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-50194c3e1108c34e66984fc3a39e89282c04f448 2013-06-14 18:04:36 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-50582ac74d48b0b647028fe3f4c4209f450b19a0 2013-06-13 10:27:06 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-5285aa23fa77929025f580f17413ff4fa61695e0 2013-06-14 18:38:06 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-539543885153e32191cb4116a4879afa987748ce 2013-06-13 16:11:00 ....A 222720 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-541ed095de19b52be6c6210ea2633dbc89715675 2013-06-13 12:39:50 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-5496e879c0478f163c2cc8d40efe63f85bf812ea 2013-06-13 08:50:42 ....A 112128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-55b34abba25a239d95315b8ba4248fcdad4ea974 2013-06-13 20:11:30 ....A 250880 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-55d0152dfa6b641c458b9758d4b971512eff89ca 2013-06-13 23:22:12 ....A 209920 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-561e8d1bfaaac38dd78c29527649da6a1885fa3d 2013-06-13 21:00:12 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-58f3452dee8e6dc9803630d003d4c95359542d76 2013-06-13 19:37:16 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-59a48d8073e7e2eb5bdfe861b4c44e9330f95aff 2013-06-13 15:31:24 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-5ddc2ce10390fd0811f149ba2eb4b6b2309a68ec 2013-06-13 22:23:30 ....A 191488 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-5de7a05bdefa6cd10a7cc12b1c815a7bf39f9f01 2013-06-14 11:46:38 ....A 174592 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-601f82c9aa077135b305550e76f6c78a34c7d8e8 2013-06-13 21:08:38 ....A 92672 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-616895631abcf5b6fdbfd0c0970b724c1f8aced6 2013-06-13 20:12:26 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-63a96818f19082dfec956d7dece3b426747b6231 2013-06-14 13:56:22 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-65133719ff5a421c03365a9fc9a5067de60b0942 2013-06-14 13:05:28 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-65490d23f690502b3d71e650a85f37abeec8028c 2013-06-14 09:20:54 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-67c178963c1ebd2fcc021a2a471c37f5b56b6dc1 2013-06-14 01:36:18 ....A 827536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-685780ce1bbdc5fb539e930bae3c01357e0a1941 2013-06-14 12:13:58 ....A 223232 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-68b375d674f5597d1ff4cd2abaed13d9994301dc 2013-06-14 05:14:42 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-69dba4b9111d0f6cb5bed08257f97863efa9136a 2013-06-14 12:49:16 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6a864b86c4d6902d516aab7668f9d5e78f73964b 2013-06-13 14:24:52 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6abf0fe9833de0d8818fc190a58ccac385d0d6a4 2013-06-13 19:13:02 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6ce5629eb423571b2b8086a87fbb30c0cee5fe4b 2013-06-13 08:11:26 ....A 803888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6ceace0fc25d31102a148f90db6c746b195ee8ea 2013-06-13 23:16:16 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6e345aaa1b284c5ce96c2a7e4079aad4f2b1c8c0 2013-06-13 11:55:54 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6e6c62a3c769adf99d0be89adb4f4cf071776b6b 2013-06-13 23:12:16 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-6ecb0e1d4bfcbbc9d008a70547402aaf8d5c88f8 2013-06-16 03:12:30 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-700788c21e4f93d3b7bcdefe96632b6f9205260a 2013-06-14 07:51:46 ....A 222720 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-70facee5e2db11da629cd02c69e2cd4544402aae 2013-06-13 11:23:52 ....A 116736 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-718a0cceca2a1dc3c5f971d412fbbbb368f3ef01 2013-06-14 12:25:50 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-71ad345b20eae621adf32d1fa9df3c67e56856b2 2013-06-14 17:03:38 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7226403f75610fb5aa0cab063dc46728a0cdc9c4 2013-06-13 07:48:46 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-75dbfd1e1ae9bcd66771e87e9076e6e7372b4b37 2013-06-14 05:33:08 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-766c6ec3d687c7244e773ca675ed57e260a3e49c 2013-06-13 14:06:20 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-76ec221a3352742547e446e08e9c9b1794cce8f4 2013-06-13 14:44:14 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-77ebf065e7bd3a8773f57621503fa0632d6c215e 2013-06-13 10:01:58 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7b26255e8d924ca4a763d0f6c4808055f36b76f5 2013-06-14 01:58:30 ....A 207360 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7c210f98f2b2e3b6d30d0c912ab447327f2eb717 2013-06-14 03:26:54 ....A 230912 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7cd479695db0de442ed5e8dc12aecd507674d36e 2013-06-13 22:11:20 ....A 196608 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7e2f5e0dc49dd2a2a7f568e57866c1fa1bc756b0 2013-06-14 14:36:14 ....A 236032 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7e3ed11e7749f693c2717a11080bbee73a6f7062 2013-06-13 14:08:50 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-7e515b795862964899a8103244beceaf9f08fcf4 2013-06-13 18:24:52 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8037b391c1d5a3b8fdbdd2585accf3bca4f1e2d9 2013-06-13 21:21:38 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-80841f88a1bad2b3c94777d5f896fe409fd63e42 2013-06-13 23:38:48 ....A 74996 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-808d7b27f1845eaf753f8c5398748cd2712066b6 2013-06-14 02:41:28 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-82d1a1da653bd61f387c56b5210448d0d7bf2194 2013-06-14 14:14:52 ....A 241152 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-835616d4b42fa2f51c24bef9a1ba9e11eae0120b 2013-06-13 23:58:52 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-84f00754966c25fcd944f05b11b58b4249eb146d 2013-06-14 10:27:40 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-855e54efece5c1dfa4c67caa965b044c0d33d0bd 2013-06-14 10:06:00 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-85714d0414821602b7ac8ee17fdee69ad144a33c 2013-06-13 10:52:32 ....A 97280 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-859c5225dfda20dbdca57c74845561422bba5081 2013-06-13 09:30:48 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-85ae20f98887fcd5f9614948dee3a287cf085214 2013-06-14 13:27:44 ....A 112640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-85cb71b1eb2b3aae1c31417ea4b3842d75f2e269 2013-06-14 13:12:12 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-86ef6fda4a8703ddfc21bb9aaf92e1ac1d1e9dcb 2013-06-14 16:21:04 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-87ad582fcf475b4a7defdc4d07dfa2b9f44c081a 2013-06-14 15:43:42 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8803ed2667b3e9a4a4675139b6a1b27fccee7296 2013-06-14 10:32:36 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-898340b6cf5ce665b388dae32238782f1241da52 2013-06-14 06:25:04 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8bcfabddd57a6de9a1cb24ccb177a799acf15822 2013-06-13 12:31:30 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8bf1077363cdacc31866f75383687b3a83028b5b 2013-06-13 19:37:24 ....A 207872 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8ed6df545b63af9b35b89659ed67349c315869fd 2013-06-13 19:58:16 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-8fc870e82fc7ec901c5e74d68cffb81f8b8ca87a 2013-06-13 22:12:34 ....A 199168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-90bccc1c252b66089807ddd774b7bf7cdfe020c8 2013-06-13 19:06:04 ....A 112640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-91b7a6233232f0e7de8b201ec7fe69439d4bb9ab 2013-06-16 02:07:48 ....A 390144 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-91f07268417867059ae90129c392822b32413491 2013-06-14 18:47:04 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-939a18800255f0e5ca6d68624852c3f9667c8d10 2013-06-14 09:36:26 ....A 236032 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-94615413c81e7940035ff15e2e2272c3cb28e58c 2013-06-14 05:50:04 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-948d1af6ecb91768536a8cbdcdd3fec25ee57128 2013-06-14 02:54:20 ....A 190464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-95b2a35835ce9a72a8d03ab986fe729f59e56cbd 2013-06-14 01:55:40 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-96b6902ccfc3f75b483738c20c3c2a4c5fb1a064 2013-06-13 07:28:04 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-96d3cfb4ea2df925e430bb46687d3f7f802609b3 2013-06-13 22:45:14 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-97310dc0dbdabbbf83294a01bd328cb17a59eb6e 2013-06-13 22:38:58 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9743214017b7390441435b6ed504d134c0e926e8 2013-06-13 23:27:54 ....A 356352 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9960551e4b6da76d1ccee2dbc7e005f9e202d85e 2013-06-13 19:11:50 ....A 222720 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-99abbe3242278f1d75da0f7669702df4967449a4 2013-06-13 17:37:18 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-99dfad54acfcc14e524a1455e77f2d38f17f6551 2013-06-13 15:06:48 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9a781c65590914effdf18a23ba3a87194d000672 2013-06-13 23:05:18 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9ce79ccc539a3c9950037207aa537a53ef96b324 2013-06-14 20:36:34 ....A 213504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9ddb91a8091ec77818efc58936045077cbd8918a 2013-06-13 10:01:28 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9e78ac2ad9735b5193c5157b608b5e5faa6977d5 2013-06-14 13:12:48 ....A 208896 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9faa4bf6c5a1c2e2589f4ba43368855cfb7e9060 2013-06-14 11:08:16 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-9fb5c7e3b7537342e3d946e2454454e9edc555f3 2013-06-14 04:22:38 ....A 83968 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a21f7af5c083cda3942abc95efd7aedfdcedc944 2013-06-14 17:38:06 ....A 229888 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a295d694f988411ea24f34ec5070792795a71321 2013-06-14 14:00:12 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a298ae886733739ceba3dddf352ab385b7a5ce89 2013-06-14 01:47:52 ....A 126464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a3fbbc97f20e66c90b12da92ccb1da6ff46b4747 2013-06-14 00:30:08 ....A 377344 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a409e625c2ef38dbaadc94c5904373a1171ece8f 2013-06-14 07:21:10 ....A 214528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a583197d235078d5248564b924d2af405a1fbcf3 2013-06-13 15:49:56 ....A 201728 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a688ad27d894731da48ff8d1d04ada529afc864f 2013-06-13 21:57:16 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a6b2b2da1a669903a2c92248563bdba6e08fd4f9 2013-06-14 14:31:08 ....A 208896 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a6f9f209c6e5325a969005d1a44ebf88cf43b6d2 2013-06-14 07:17:58 ....A 803956 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a7049ab89094a3edb7c46e58792e0bdc314b89a0 2013-06-13 13:59:30 ....A 793025 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a76fad45fb40b96a7f77192bfaf1c508adc7e857 2013-06-14 17:42:00 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a7d0e87535e50acc90a1b61a338766b88ec9fcb2 2013-06-14 08:20:34 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-a92d36dc15f4bf0a6044e761830adc59a7901eea 2013-06-14 04:19:48 ....A 189440 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-aa5944b54da09b9b711d70033f917dbec4e69a01 2013-06-14 20:31:06 ....A 196096 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ab439149b1f4dd32daeaaa05c6ae0d5901677138 2013-06-13 23:46:02 ....A 206848 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ae20dc2cf03d20e81e71dae750f7cf14a500e2b5 2013-06-14 08:46:22 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ae5be9fd8aef4e940df107dc73088cbd7b7d5884 2013-06-14 06:22:00 ....A 204288 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-aed87c6c978320a6230526836a81f0652239a647 2013-06-13 20:09:40 ....A 216064 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-af97e688ab6d1202a8528aae538193553abab036 2013-06-13 21:47:34 ....A 216064 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b0b1cc1f88f8c3b9b148fc770a71129d6e99e894 2013-06-13 23:26:48 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b0b67e88d9fb97e4d2fef2cfefcbe9b3d909ab0c 2013-06-16 06:56:54 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b13d9466fdff93d23be1957bb5f7bbb62f633141 2013-06-14 20:21:50 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b25bee8e2322cf88c8aaf5349d9b1f22da4ce872 2013-06-14 14:01:16 ....A 97280 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b40841b61f28949c33e59f94bca43b3d45fff1de 2013-06-13 16:37:22 ....A 223744 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b47c2fe86a2580d40ce5609ac00539e603ad5170 2013-06-14 00:15:12 ....A 116736 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b4c46bba2b827ae5ce3ad71b8d14afa235c7a0a4 2013-06-14 16:37:00 ....A 206848 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b76dda694c84527acd2bfcd30ff2517c8ed7672d 2013-06-13 09:32:06 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b978b602cca6f7cc6f1082421fb76abefb345888 2013-06-14 01:17:24 ....A 460800 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-b9e2f946feec87e1b401eb795c5a1499ff22ba59 2013-06-14 16:20:36 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-bb9eba166668f18ff9d68371992530ea288b767b 2013-06-14 18:23:14 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-bcab731ff1f555b4d41844477abd2c9199a7b190 2013-06-13 15:24:14 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-bd6db8be06c2a4c340156a0903c1ea7b7e043266 2013-06-13 13:43:20 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c06d02f213cf683a5bc42cb08b7f8cc17c0a401b 2013-06-14 15:29:42 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c12c1ac18cc773f6d32bef9420f73c9eaa71d328 2013-06-13 10:16:08 ....A 250880 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c1c90a7e19b1e8191d87d12f60d2cf5328d57007 2013-06-13 23:07:18 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c31ff27d75f717a6cbdd2d57a1351de55cf8b43d 2013-06-13 07:28:06 ....A 254976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c86b3849a2b044b458c01296f38246be6000b030 2013-06-14 01:35:52 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-c9b52c1ca1591b83a50ea3e3b9e7339e2e969b9c 2013-06-14 06:44:00 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-caa124a2fcca3cd7fb27b47ff270cfa2e73f424f 2013-06-14 14:23:52 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-cb7e07306c86b6c2f82f66cf65b174967b1905f8 2013-06-14 09:38:08 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-cd5cc163548cdc07eeb87adcc21393fbffafc112 2013-06-13 08:10:36 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-cf71611ebb9a4321456cdae70b4ba8d6c834a335 2013-06-14 02:06:44 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d12a6d5823a80e792ff8fdfc05b3ed344b220277 2013-06-13 20:38:38 ....A 513024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d14be8d20de3d77a5907bf419f66edffa4bafa81 2013-06-13 22:16:00 ....A 118272 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d161e2801ef4e13f7e65343efdb06e2ebcdc14be 2013-06-14 13:40:04 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d26b3c950638a002f2665eac3bba2aba51146f68 2013-06-14 10:44:50 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d5cfc374e0f9c5821211926f386e7682fe9eb8e0 2013-06-14 12:21:34 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d64abd9deec04b986b3b9a4e9b268b6826d7ad85 2013-06-14 08:35:48 ....A 92672 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d67b9bedb4720895c263e6c208599ce2567ff03a 2013-06-14 00:24:04 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d6b2c2b90e2ac174c89a773af89719d099256f7e 2013-06-13 14:23:46 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-d8a44685dcfb518f2cd35bfa89ec2ccc0748344c 2013-06-13 23:18:18 ....A 148480 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-dba25525b6d03b3aae13e73103f5c46d87cfc26d 2013-06-13 11:02:14 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-dba97a80e7f2a080be023555e691a8d01b229fd6 2013-06-13 10:56:30 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-dbde6a1625272ee2fdc30aec83527d8037a1d0e4 2013-06-14 20:11:30 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-de90c4228e435b3b2739427b08b0832186019072 2013-06-13 15:06:28 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-dea4c08b5297465fe410fc88fc8f43f197117e7d 2013-06-13 16:24:58 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e076ea6fd47b9c41fcf18e429e77feac50e91b23 2013-06-13 16:38:10 ....A 128512 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e0c997650e004ddefcad769e60067cd15b0914d3 2013-06-13 07:23:28 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e182c9247ec5dc5347bfa8f29b7ffacda70e8746 2013-06-16 12:30:56 ....A 192000 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e400ebb5bd0006b15d03af60caa6441e259c40fa 2013-06-13 20:26:36 ....A 197120 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e437df9fd48dd44225f1631cc488b90747f7f291 2013-06-13 22:48:10 ....A 141312 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e44421d5f3681735c01d1abd556181462abd659e 2013-06-13 07:47:32 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e55a12b4acefb8ddebd494b60b7b47afd453f240 2013-06-14 15:51:32 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e653acfa6d1c08977a26be19d0ae5b38a4fbe3a1 2013-06-14 18:40:14 ....A 105984 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e6bce280f98b1d2c9a6f0ea34b8c0cfe99308545 2013-06-13 11:49:52 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-e7eefc70d4e9a50a619f6bce20d77682bac45bc1 2013-06-14 02:00:38 ....A 215552 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-eb47b1c48e209f3d4c9a950d64866a84673526b0 2013-06-14 13:54:20 ....A 112128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ece9a97d3d5b586d2f451d6b9e29379aa9ba4d22 2013-06-14 14:17:08 ....A 368640 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ee4d5daa2f1f2063d554c0ddcdf4d1c27454931e 2013-06-14 15:55:32 ....A 237056 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-ef8040f5dcef8cd95103b102a06f04cf6210b304 2013-06-13 14:55:42 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f05eed47674a738a62426676e74e88d7bd12e825 2013-06-13 10:09:30 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f0fa745382031c8eee1f4142c931046c68b4de6c 2013-06-13 23:26:00 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f0fc6cb7c4e85982e9a7ad7e3920a1f7f288c0df 2013-06-14 01:28:02 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f2e737d088c827e06cb40db0eb5933c982212106 2013-06-14 12:45:58 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f3d39e0bcad9ad0b8aaf925a3e3486fd66134e15 2013-06-14 11:22:22 ....A 175104 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f40fda119ca20c3eecc3e39adbd6fd80c5a8bc54 2013-06-14 02:43:36 ....A 800454 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f7b3526082d8789a8f5a3adb808eea7c486f491e 2013-06-14 01:27:24 ....A 112128 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f8fdb51dfae516b612befb3abe4c1992f20d380f 2013-06-13 21:38:46 ....A 224768 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f964c325b4f73c7438df105c2519d7dd937bd38c 2013-06-14 08:58:14 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-f9edd7c1faa4cb2cc165127d2a6c92fd42698677 2013-06-14 17:34:50 ....A 215040 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-fa4d296b52c023892c43ccd5b2e2bf48a6e528eb 2013-06-14 03:25:28 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-fa88aa88d080490d85898fc4aab989dda83f1e2b 2013-06-14 02:33:00 ....A 186368 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-fb49d02ab2d214cad9de90ed9ee55098f9686b68 2013-06-14 06:12:50 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-fc43af996cde562299c6f561554326657af2c8d8 2013-06-13 22:03:18 ....A 190464 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.sjt-fd83e50cad4cddf2435c164fdf782164fd7bb869 2013-06-13 16:06:56 ....A 29700 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.yr-a4e89a2e5e1d09ee8ccdbe34740597a20bddf701 2013-06-13 13:07:30 ....A 205312 Virusshare.00065/Trojan-Downloader.Win32.CodecPack.zld-871f6c12ff31c7755fe28392bc058c0d5ec16d54 2013-06-14 16:47:22 ....A 21055 Virusshare.00065/Trojan-Downloader.Win32.ConHook.c-024d79cb115842741a96850363a9dc724dcd9c92 2013-06-15 08:13:54 ....A 16784782 Virusshare.00065/Trojan-Downloader.Win32.Cridex.llw-444a01554a229108573ad90d1d619e44e53434b0 2013-06-15 08:21:38 ....A 13284246 Virusshare.00065/Trojan-Downloader.Win32.Cridex.llw-b4e39b1c7bb5d844329ce801350eb9524663a7eb 2013-06-14 01:41:20 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Crypter-5c59aa17ae52f8d734a89dbb9895e5cb646336e8 2013-06-14 03:39:50 ....A 4258 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.b-8b5a35aa6c393b0c40b60d1212dfcc32c3534333 2013-06-13 12:44:34 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.fc-57f53309c809eb86d6092ab1c5c66fd5b5172f88 2013-06-14 13:18:22 ....A 5512 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-0fd53250763e16941b459e6355f6039ecbb09fcd 2013-06-14 13:58:28 ....A 5353 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-110dc707e75399115ffe00bc6ed4d15d3368c046 2013-06-14 14:02:32 ....A 5344 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-3ad976de1d8eaf53b87dc551f136436742bd0992 2013-06-14 06:59:44 ....A 5262 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-3cc596214142f080c30fe8f089ce885868cc9459 2013-06-14 10:13:24 ....A 5173 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-439a2283657fa0291bba668395abf6269f0361dc 2013-06-13 14:14:16 ....A 5540 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-56ede31d68bd299df941943feb81cbd5942738c0 2013-06-13 14:47:16 ....A 5165 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-81504d02418696a403d3edfe48261f5e2c7078c5 2013-06-14 12:19:08 ....A 5244 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-88dace09598b4da89732b81433199ba10d6d3be2 2013-06-13 23:10:02 ....A 5458 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-89d2a4a9de55b7e0f586f96acd0e2873409544c3 2013-06-14 19:50:46 ....A 7833 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-91546f387e8c4867d79261c3bc7efa1fe2c29794 2013-06-14 08:20:38 ....A 5376 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-95f26edb8daef0a3d22f65c2d8cb18dffa6dca18 2013-06-14 03:35:02 ....A 5262 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-9884c82cba983b3f31b0d3f3eef011f16b868818 2013-06-13 22:27:38 ....A 5225 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-b90ec167431fc49159b6cd1a704a7c9e715ff3fd 2013-06-13 10:03:44 ....A 5172 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-b970c190ca32ae6e4ba2f54c90188401e016d3c5 2013-06-14 15:15:18 ....A 5327 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-d45240901147bd9707bb16c9fe92635fb357db4e 2013-06-13 23:20:14 ....A 5768 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-d516e0744901d2d1e2eda6d8bbf52bd6169ef44e 2013-06-14 14:10:46 ....A 5288 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-d949b53004d57175ae9db07ee48c7827f86958f2 2013-06-13 23:34:12 ....A 5252 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-da05c7f2cf7403f45d8e4c4bcf4545c55f95ea47 2013-06-16 06:15:44 ....A 5501 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-e673e3ccd97739885ea160544dc2ed2198f02e1e 2013-06-13 16:42:42 ....A 5167 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.gen-f4f3515fb947fbbbbf0fc4e46c7cd99f5d487afb 2013-06-13 22:16:58 ....A 1097728 Virusshare.00065/Trojan-Downloader.Win32.Cryptic.j-65c66a05f03fe125a2dce3bb264960c4810372d3 2013-06-14 05:49:46 ....A 179200 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.axc-4aadce30c98cae6c1ccdd7593685a62af1df454f 2013-06-14 04:00:58 ....A 169010 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.bcy-63dcf86039d38ddef0e81efc9ffd30497f02270d 2013-06-14 00:48:54 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.bdl-c901dbb227d283aa1d5405fa83008b128ed4e409 2013-06-14 13:06:50 ....A 154112 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.bk-556f01954c1c4fa8d8ebc9a760a9a45d9050fb9c 2013-06-14 16:40:24 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.bk-a9ed0b122c554eaa94211009b480dbf8266277f1 2013-06-14 14:16:14 ....A 466944 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.br-ffd7bb9d1de5a796d5cb231a4c8478544a9f4508 2013-06-13 12:54:58 ....A 161792 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.byq-a632ce34aa4755fe9385e206d1cf7a37fc48077b 2013-06-13 14:27:08 ....A 170496 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.c-cebaee71b04d9b4e487fa834f081886a8fd70386 2013-06-14 13:52:40 ....A 398848 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.cnh-aec3ec9698c89f990ddc5261ce897c18d43300b1 2013-06-14 13:59:24 ....A 38317 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.cp-a56a5b8a946268c2ded88f72d3f0664f678f6a13 2013-06-14 03:53:28 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.cv-6721cacefd7b013cd2cb1d79b3e1870ac179b433 2013-06-13 20:41:36 ....A 168448 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.d-8868519140203d1543b777f6abb1b07e126c42f6 2013-06-14 16:25:48 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.di-62f6390a4e22e5ad9c64bc0d6a91f3b2cffc7a25 2013-06-14 10:19:16 ....A 211456 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.dt-79c79d20d4adf77dbd15ed9dcfb66983d3b5090c 2013-06-14 07:40:16 ....A 411648 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.ef-ade761e5ae31f011e81b1b08b4ccd351c1cb3cab 2013-06-13 07:58:10 ....A 510464 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.enf-044ede87ee6d5acc66e690b0ace14c950fb38c62 2013-06-13 12:09:14 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.fr-1dff7560b81bba43e6b69e980a685015c5acc600 2013-06-14 11:57:22 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.jl-4c5e9b45b74c1b307f70a29c0c31d2847f545979 2013-06-14 01:00:50 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.jl-584765fb054dff3916b4d49f4dafc4bbe6a1e7bc 2013-06-14 07:39:06 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.kb-8611b917fe8c75f608710d7a4a9f31d19319bff6 2013-06-13 15:56:02 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.kx-b2aa6cf5c7bed376fabb26084c74a53b659d7cf9 2013-06-13 23:45:28 ....A 155136 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.nn-39cea4842717c17b55b78f2830647029c3cf2b28 2013-06-13 23:33:58 ....A 398848 Virusshare.00065/Trojan-Downloader.Win32.Dadobra.vjg-4f1d2186cb675adde65a9e7774c1376a160b723c 2013-06-13 23:12:40 ....A 111683 Virusshare.00065/Trojan-Downloader.Win32.Dapato.a-28fd5b2e2dbd3b9a62dc5dbf852d76606a150097 2013-06-16 11:11:02 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Dapato.frh-2e097166f147c93d176f6ebbb80a5885d33e7164 2013-06-16 09:41:54 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Dapato.frh-e81edb3df64e556f09ace8aef02f8ad103628e45 2013-06-16 11:47:14 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Dapato.lfa-13eb59f0a05eb336a55d226ddb1746ec7689007f 2013-06-16 05:33:32 ....A 474624 Virusshare.00065/Trojan-Downloader.Win32.Dapato.msf-9531315cbfe5dd87caec7d3975f44934bc18401e 2013-06-15 14:35:42 ....A 77247 Virusshare.00065/Trojan-Downloader.Win32.Dapato.pyk-a20703275b2588b612ef581d1eeb28456396c626 2013-06-14 05:03:12 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Dapato.qaw-f742a505d672aede012a4b9a4fb5eae16ac01170 2013-06-14 06:06:32 ....A 34368 Virusshare.00065/Trojan-Downloader.Win32.Dapato.vlz-95bd23e701f5505b8fd59c3207ce15aaf00ff8c8 2013-06-14 12:54:04 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Daytonas.c-d7940a44f05d6b91ed57ec7673b5550dc40c1ad7 2013-06-14 15:55:50 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Delf.aafr-239d02fcb244cdc194cfcc37a9cf52180f92e40d 2013-06-13 15:55:58 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Delf.aas-22f8fbb570842c722e944074c4b039c197694196 2013-06-13 13:01:36 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Delf.aas-5be3aed9ea2888838f301f891d45005478bcc42b 2013-06-14 19:44:04 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Delf.aas-6f61436ca756c030bca83744463a8fd94aeb7b56 2013-06-13 23:40:22 ....A 514048 Virusshare.00065/Trojan-Downloader.Win32.Delf.aasf-18636d228fa5cb4bafbc9bb428b74d1775d3f9f0 2013-06-13 22:51:24 ....A 520704 Virusshare.00065/Trojan-Downloader.Win32.Delf.aasf-ea226532bd52173da7e795504e91ffd5b721f1da 2013-06-13 20:07:40 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Delf.abhy-421f78ba49fd454e2f53c646e6a04bf450a99b95 2013-06-13 22:23:40 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Delf.abm-ba82513f1df79a5581109aa145069d8a625bed9d 2013-06-13 16:24:18 ....A 116408 Virusshare.00065/Trojan-Downloader.Win32.Delf.ac-f96a60f72627398d4d6df205e1cf29d583bdef5e 2013-06-14 03:26:18 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-0200574f7daad03588b159a877cde15ccae94dad 2013-06-13 13:55:48 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-8048afcc97e1c1e3bbf6fe0c4ae199f4444399d4 2013-06-13 17:08:16 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-85ed3b446650d6319e7bcfc564aca60f8000f461 2013-06-14 06:47:34 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-a5afb6bb297d2d6b6d09ef9138f42acd5ce9e4a4 2013-06-13 23:38:52 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-cb04c1eed0d596eed37abe2863bdeff3d54e13eb 2013-06-13 13:50:54 ....A 28039 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-e28654a87887f46fb94bf1e18b616d70b39748a4 2013-06-14 20:17:52 ....A 23371 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-e5efa1b7786959e9d461ab238dcad70bc457f923 2013-06-13 08:13:04 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Delf.acc-fa7242d2dee77a17a00384043f26a4d9828549de 2013-06-13 08:42:20 ....A 564736 Virusshare.00065/Trojan-Downloader.Win32.Delf.acks-1b69536640850ae29fcdba6efbd1695a1fc1f6bb 2013-06-13 14:20:58 ....A 564736 Virusshare.00065/Trojan-Downloader.Win32.Delf.acks-46db67dc7f2532168de1b779b6d6e8450137638a 2013-06-14 07:10:08 ....A 564736 Virusshare.00065/Trojan-Downloader.Win32.Delf.acks-4ecc01e08bf74b024dde9ad34777459e6cee8e58 2013-06-14 06:04:04 ....A 564736 Virusshare.00065/Trojan-Downloader.Win32.Delf.acks-93d206d226d6edb61845ad70d4853e9c76b3a81b 2013-06-14 19:01:56 ....A 191488 Virusshare.00065/Trojan-Downloader.Win32.Delf.acks-ba0e4d2716eaae3eb9f932c91f44957860bf11f4 2013-06-14 18:11:50 ....A 173568 Virusshare.00065/Trojan-Downloader.Win32.Delf.acxc-3f1dfbf39d4255fe74e21864179416f25b5638d3 2013-06-13 23:34:34 ....A 247808 Virusshare.00065/Trojan-Downloader.Win32.Delf.acyk-fbb5e64753ebbcfacb930149a4c326a7db0752fa 2013-06-14 12:04:32 ....A 37448 Virusshare.00065/Trojan-Downloader.Win32.Delf.ada-0c8bf5f7a886b652b1638bfcd2d36784f42c9e8c 2013-06-13 16:22:10 ....A 20007 Virusshare.00065/Trojan-Downloader.Win32.Delf.ade-d0eac3535eb35d0d596303f9675f119343e59db2 2013-06-14 12:10:58 ....A 24029 Virusshare.00065/Trojan-Downloader.Win32.Delf.ady-e9a9ae5911967e0c4b095e84ad937dc1afaff0a3 2013-06-14 10:28:22 ....A 359280 Virusshare.00065/Trojan-Downloader.Win32.Delf.aeng-18cfd23d2e39feda0822c7f961d6272ad39001f1 2013-06-14 02:22:38 ....A 68608 Virusshare.00065/Trojan-Downloader.Win32.Delf.aeo-650753f4940e621e49a56786561c42f73e0c5c8c 2013-06-14 17:14:18 ....A 19720 Virusshare.00065/Trojan-Downloader.Win32.Delf.afb-c8dfb86020cc713db3af0d1a572034ce8e03753b 2013-06-15 09:00:38 ....A 55986 Virusshare.00065/Trojan-Downloader.Win32.Delf.afsj-78071cad1be095543499db30747378a6e2f5534e 2013-06-14 18:58:14 ....A 609792 Virusshare.00065/Trojan-Downloader.Win32.Delf.afv-de1aa5c6d0e24fc86cdac8e67034260ece8d5a3d 2013-06-14 11:39:44 ....A 196638 Virusshare.00065/Trojan-Downloader.Win32.Delf.ahjo-f097dd82a7f2a6d814e6ce0a8c086dc947bfad4c 2013-06-14 01:01:44 ....A 89088 Virusshare.00065/Trojan-Downloader.Win32.Delf.ajh-4d56c192771f939bc930601802fb1ee29c60aa51 2013-06-16 01:05:04 ....A 572928 Virusshare.00065/Trojan-Downloader.Win32.Delf.ajv-dc9776b76a35540e926c8d28051ac346305af9ab 2013-06-13 16:49:10 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Delf.akl-b6c3690504d5e9a08d91f31fa9855bc64cc32118 2013-06-14 16:24:54 ....A 11399 Virusshare.00065/Trojan-Downloader.Win32.Delf.ali-d604410a79db2ac4e37884a54d6353da1392476a 2013-06-13 14:40:02 ....A 12493 Virusshare.00065/Trojan-Downloader.Win32.Delf.alw-420226f455038a211768234a263c569f3677741a 2013-06-14 03:40:28 ....A 53280 Virusshare.00065/Trojan-Downloader.Win32.Delf.amb-69f2ba147032a4e6a4091087c4650e942a269996 2013-06-13 11:43:36 ....A 53280 Virusshare.00065/Trojan-Downloader.Win32.Delf.amb-9d7f54c92189e900287b3b629337bbd7d29108ad 2013-06-14 01:08:26 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Delf.ang-0f408b7da851530d7943a604496ff301b0adc5cf 2013-06-13 23:16:16 ....A 145408 Virusshare.00065/Trojan-Downloader.Win32.Delf.anvo-753188aa496bd2aa4180f47af65359b10cec9227 2013-06-14 19:32:42 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Delf.aqu-c7a24bf84bca0c73f0bb061907845c485ef306fb 2013-06-13 19:52:24 ....A 884736 Virusshare.00065/Trojan-Downloader.Win32.Delf.arb-26a0f4065c37fef078857fcaf00bf9163e031fa9 2013-06-14 17:28:20 ....A 549377 Virusshare.00065/Trojan-Downloader.Win32.Delf.asz-e32e9cce18df9ec35949bf8b30557d63f80cce52 2013-06-14 01:13:12 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.atr-f43a0b69e7ffb28c7e8616c08b8d5c6b7673b177 2013-06-14 07:07:38 ....A 180736 Virusshare.00065/Trojan-Downloader.Win32.Delf.au-2fe81962bc341148f7fc4db6e873e1afb261b7ff 2013-06-13 11:04:44 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Delf.aus-4c2109f2f62b9c3e88b32522b59bb22d9b53e156 2013-06-13 22:50:14 ....A 18497 Virusshare.00065/Trojan-Downloader.Win32.Delf.avf-21c41fc247c6ffd8a0db94fe05be54a638531345 2013-06-14 16:33:38 ....A 11689 Virusshare.00065/Trojan-Downloader.Win32.Delf.awe-40ff9fc4ba4719f46a5b01354b1b7a68d2a58e42 2013-06-14 01:27:42 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Delf.awi-8280d80d4533443aaef6f6fdc4ee1fe5eaeb47e2 2013-06-14 16:25:30 ....A 80896 Virusshare.00065/Trojan-Downloader.Win32.Delf.axn-737cc65d123f39629a37154fd7b769f139c38d6d 2013-06-14 05:17:20 ....A 8797 Virusshare.00065/Trojan-Downloader.Win32.Delf.azm-0f35db628faa743b32de95e74f2ef309e80c3fcf 2013-06-14 10:15:06 ....A 281807 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-062c4a41914167c1477ddaad254c45cd9764b5d4 2013-06-13 22:27:40 ....A 282037 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-10c650905ce163bc98fc2431429d2554bf2ed498 2013-06-14 17:08:40 ....A 281802 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-12132997155587dbd6384b0706893bdf5405a2d9 2013-06-14 09:43:32 ....A 282000 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-1ca9c6378639321e70aa85cedc24a96706fa48e8 2013-06-14 18:25:16 ....A 282001 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2043c2d749574ee0086aa71403f419accf240c68 2013-06-14 20:38:22 ....A 281971 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-24b355d5e19718657cb669378827364e8ce02f21 2013-06-13 13:33:26 ....A 281999 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2639ee8cd70da63ea39c29c503fbb4af14853724 2013-06-13 12:56:48 ....A 282001 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2687f6a1067c98a2ba107d618a21d3f225772802 2013-06-13 08:54:00 ....A 281955 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2a4f6ec6ec21f0ddee4a6767d4b53b2632999ca8 2013-06-13 13:34:28 ....A 281844 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2c26dfe24325dd68eb5209479965c8d9cf079e79 2013-06-13 19:24:22 ....A 281729 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2c2cf321e80247fc77f0677f7809683c96ec52e0 2013-06-13 14:09:38 ....A 281958 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-2dbd5a485ab3c4069636f03439113f569b2e92ac 2013-06-14 06:58:34 ....A 281959 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-3f47b9152574d66df8e038c20070bc9dd6c3c3c1 2013-06-14 14:07:28 ....A 281989 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-4682a9a0fcc81819f417ddd3725e2728db6e7e03 2013-06-13 22:39:32 ....A 281781 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-474013178c6d7c5e28551b43b1ab08eebd59f45d 2013-06-13 23:46:34 ....A 281979 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-4cc2f07f12a065dae0355837b1a9a8b86d002f5c 2013-06-13 18:08:48 ....A 778737 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-4d22228f354d4e3c2263c140951556358a13d099 2013-06-13 10:39:42 ....A 281810 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-4e7caec83549f5f29d90f9e794c8d98059d2f679 2013-06-14 12:49:06 ....A 282009 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-5c15ef9b2756139bdab1c0369e92ed67752be18f 2013-06-13 12:35:20 ....A 281741 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-5eff8b81312ff3c3be4eddd4add0d7d98c4cfe0b 2013-06-13 08:56:16 ....A 282013 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-60b0fc1c84fbbf9c357413fbdc33cf36c5ec62dd 2013-06-13 19:33:28 ....A 281977 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-6189310fd02a63463c96b5fd3416bd49ccb120bd 2013-06-13 23:20:54 ....A 775143 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-6d0b148f223353dd167a461b38065801d2901191 2013-06-14 13:11:42 ....A 282008 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-75c1837778738e17580bfbb8acd6196669ee33cf 2013-06-13 13:42:58 ....A 281745 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-80426aecdfb0926445d6128ad26d8d859ab7f51b 2013-06-13 23:04:38 ....A 281833 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-81ecaa46c7adb1c00989489acd8f6d9d72357c30 2013-06-14 04:21:54 ....A 281777 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-83af592895f07eb21308fbe02119192d9038102f 2013-06-13 22:25:24 ....A 281994 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-a6db3b181d77776d18ba6daa3a9b70aac3d33c92 2013-06-13 23:56:18 ....A 778650 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-b1728d69366560500517a5da20cbffa4fd18cd74 2013-06-14 09:23:24 ....A 282022 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-c425beee484cb54e8f6916b9dfcb62f557b83d9f 2013-06-13 16:33:00 ....A 282017 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-c5f2246cbd4b22f5a122bd756fd19f839046875a 2013-06-16 15:30:06 ....A 779164 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-cb739b2309410b8081e871f313e3c754bb170937 2013-06-13 08:00:50 ....A 281958 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-ced44e1a2370d731a8e845509b2591ce7ace4b9d 2013-06-13 21:38:24 ....A 281964 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-cf2801b185b468f77531f27d8f0c6ac1954149b4 2013-06-14 07:57:26 ....A 281967 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-d8bbba2afd865db57163502edd026274a983e7ec 2013-06-14 01:10:02 ....A 281854 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-dfdb42e01fc392bffcfe51eb5d5411022ed05660 2013-06-13 14:11:34 ....A 281803 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-e4659bc6b42755073756ae123b8c5e367c58d916 2013-06-13 08:57:22 ....A 282023 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-ea6522705066bda9b30c37e5d300d931d985d0be 2013-06-14 10:16:18 ....A 281829 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-f23337a93910ab17b6aecb2653e1b8cdd9735302 2013-06-13 15:57:24 ....A 281827 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-f24440eede267f32a1e54f335a997d63fa4d2bd3 2013-06-13 15:29:56 ....A 282071 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-f973bb610c3f963cf7c7ed70b8b88a0d013b5447 2013-06-14 10:14:06 ....A 281840 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-fa87b0f67c774446233e65ba6470bc1b1b89c4f9 2013-06-13 19:28:20 ....A 282055 Virusshare.00065/Trojan-Downloader.Win32.Delf.aznp-fe21f578ba8872ab4d7057d0729b3d5adfc5c28a 2013-06-13 20:42:38 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Delf.baq-5e8d84ec52768d1c6668d25fb1f14fdf12d0c7c9 2013-06-14 16:11:10 ....A 230745 Virusshare.00065/Trojan-Downloader.Win32.Delf.baz-b417977ad73562653f95ccadc21f0d2705770869 2013-06-16 09:15:30 ....A 22455 Virusshare.00065/Trojan-Downloader.Win32.Delf.bbby-37eb9337bb361db0870b36ba8d9aedb8930ade8e 2013-06-15 02:10:42 ....A 7111 Virusshare.00065/Trojan-Downloader.Win32.Delf.bbby-b786c1f8c8e4cc7ea5f832200f64a442b9853fd5 2013-06-13 15:01:04 ....A 253440 Virusshare.00065/Trojan-Downloader.Win32.Delf.bbcx-fbe05713c7dff1f4895374e51559d732998b23ae 2013-06-14 17:51:40 ....A 2714240 Virusshare.00065/Trojan-Downloader.Win32.Delf.bbxy-411e939a03cd856944165c3d8ad33d13a6b691af 2013-06-13 14:04:46 ....A 937600 Virusshare.00065/Trojan-Downloader.Win32.Delf.bbxy-6eb3ebdc556cf84f18b6a4ef2954c5f7715a4a38 2013-06-13 11:22:58 ....A 84480 Virusshare.00065/Trojan-Downloader.Win32.Delf.bcai-d133ee5ef184dbb1ffd1c90af4c23d973a6eb71a 2013-06-13 18:39:46 ....A 119296 Virusshare.00065/Trojan-Downloader.Win32.Delf.bdm-8212de99c2cf20c5cef8389c5d7a4a06c6e0ec63 2013-06-13 08:31:38 ....A 44032 Virusshare.00065/Trojan-Downloader.Win32.Delf.bdv-1eb65b0553068d2d03cce5bfdcdb06f4b6eeb4c2 2013-06-13 19:28:56 ....A 1348238 Virusshare.00065/Trojan-Downloader.Win32.Delf.bec-c723e3e2b99bc0a3f810d87e9b16f43d08bab93e 2013-06-13 20:26:52 ....A 723278 Virusshare.00065/Trojan-Downloader.Win32.Delf.bedr-edccd92546bf08f1a7fe5e5b3b164805c8c27da7 2013-06-13 13:00:56 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Delf.bedw-23ad29d2271ee3a8b0371f97e9d45ea475dd92c8 2013-06-14 03:56:22 ....A 25948 Virusshare.00065/Trojan-Downloader.Win32.Delf.beef-098b6dd90fbb50ad994c052a0f5edbc4bf301f74 2013-06-13 14:13:24 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Delf.bef-9fec03ab22a7ea0bed125bbeec936fe67b519895 2013-06-14 15:00:50 ....A 207872 Virusshare.00065/Trojan-Downloader.Win32.Delf.bem-ad75f6d10f3a5ea32c748aaba68d843bb1361229 2013-06-14 05:56:14 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Delf.bez-20be41c2863c29ca0163d4c73a45f7b97c77809b 2013-06-14 05:52:38 ....A 8005 Virusshare.00065/Trojan-Downloader.Win32.Delf.bgs-8aca0665325ffaef3ad2a9bf55ec80176faa514b 2013-06-13 23:39:38 ....A 166404 Virusshare.00065/Trojan-Downloader.Win32.Delf.bhf-2e192d76d52c41ec4dd019f58ad7bac57eeb4765 2013-06-14 06:52:52 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Delf.bij-71ee9930edd6ab9bad1e1a404a5af2bbba9463dd 2013-06-16 05:37:36 ....A 100352 Virusshare.00065/Trojan-Downloader.Win32.Delf.bpb-3a34abe6af30f3571a6670641acc932affa22bc0 2013-06-13 22:28:04 ....A 674816 Virusshare.00065/Trojan-Downloader.Win32.Delf.brj-34811edc87be67bdd10fc4d85c3cabde0c69c9d6 2013-06-13 20:31:56 ....A 413696 Virusshare.00065/Trojan-Downloader.Win32.Delf.bsw-560b037193bedd002d0c69b42f33280a3351a25b 2013-06-13 07:28:26 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Delf.bzr-ee881e1bbed5b9c8218f265070396dd3b68b887c 2013-06-14 12:13:08 ....A 1680359 Virusshare.00065/Trojan-Downloader.Win32.Delf.ca-347728e4a04299556a6b58071cc490c4aa717a5d 2013-06-14 03:17:38 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-0afd469367b25aee2b10894597cf909375d3817c 2013-06-14 10:18:16 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-1a7d69e08ef9b1984f795262633be944e70242b0 2013-06-13 15:05:24 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-46b756d4ddc95543d7245157c31d1483773349bf 2013-06-14 16:02:30 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-46cd9271394585463dab9d2a6e722823f3013d8e 2013-06-13 23:07:16 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-52355a9cef1539661a32ea15f5a4114036e3c2ec 2013-06-13 22:55:44 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-577734f07cae3f881a75f58aabb9d9c631ad24c4 2013-06-13 23:09:36 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-a4780470526f1fbe463628c3810440b8c4ed19bc 2013-06-14 19:52:44 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-b8c3ae631f6324392e38a9dffddabb42f58a2923 2013-06-14 12:38:02 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-ccac3513d6235ce4513a1e54bcf643493a8efbf2 2013-06-14 11:15:04 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-ddd7c67f1a424b6534b7cedb56fe5f3c48cec5aa 2013-06-14 01:24:48 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-e9446677af80fd33be3aad8fc662f17e02c1a634 2013-06-13 14:33:20 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Delf.cb-f4769758769a25c6b20dd0176eb70ababfe5dfea 2013-06-16 04:55:26 ....A 131616 Virusshare.00065/Trojan-Downloader.Win32.Delf.ccc-3748c081ad1cf9d82f2b436a7b828e29fc935bcf 2013-06-13 14:31:48 ....A 732672 Virusshare.00065/Trojan-Downloader.Win32.Delf.cdt-362bed2e159ca78a5dd2f48f88c8287364c149fd 2013-06-13 10:56:56 ....A 25600 Virusshare.00065/Trojan-Downloader.Win32.Delf.cev-c0155e838b4bf65be3d51864d417b24157e370ee 2013-06-14 20:42:12 ....A 1836544 Virusshare.00065/Trojan-Downloader.Win32.Delf.chv-1d953cbe63674b5afc5d9110d101dc02b1580d10 2013-06-14 13:27:58 ....A 10801 Virusshare.00065/Trojan-Downloader.Win32.Delf.cif-51bd6ca2b902d8dc0a22fb853566e6571ca77c09 2013-06-14 17:50:02 ....A 148480 Virusshare.00065/Trojan-Downloader.Win32.Delf.cjw-bdd29fa3d6b8eddcd0505a469b9d7272a4baf8d5 2013-06-13 15:18:52 ....A 172032 Virusshare.00065/Trojan-Downloader.Win32.Delf.cjz-212746203a998c9a788b331b70902b72c0014723 2013-06-13 19:18:10 ....A 42823 Virusshare.00065/Trojan-Downloader.Win32.Delf.clp-b876aea0f4928904c7e4c2002b10b4247d673c11 2013-06-14 08:36:12 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Delf.cpr-6a0dc4a9e30f3c22f5192fc30dc01401fce61e85 2013-06-13 09:09:44 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Delf.cqv-bd9b21767b3a18d28ba7ce65a20321585a19da55 2013-06-14 14:01:32 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Delf.cqv-ffc5c0b6c4067642e7a62aa814cec057fa6e72ff 2013-06-13 18:54:08 ....A 373248 Virusshare.00065/Trojan-Downloader.Win32.Delf.cuq-8a0f2308ec9bf382b09024610dc10e491d70c339 2013-06-13 08:22:12 ....A 90624 Virusshare.00065/Trojan-Downloader.Win32.Delf.cvo-8952c388c91ec42e7608b43488cb3045b4e33b89 2013-06-13 23:45:14 ....A 197120 Virusshare.00065/Trojan-Downloader.Win32.Delf.cwc-39f13c24b1222d8995e29d1e5ca9fe12504cc7da 2013-06-14 11:27:52 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Delf.cxl-f6706ec6f29cfa18e2750e5ddef718608a2eadc0 2013-06-13 20:31:44 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Delf.dbh-7fc1d2040186c4fe15d59a15caebd98d80c648d2 2013-06-13 22:58:46 ....A 45812 Virusshare.00065/Trojan-Downloader.Win32.Delf.dcn-83e42d6f08e54f7ef5ef08c42c2c463db2274630 2013-06-13 09:32:18 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Delf.dco-f7d9c3bc6212f7651bbad0d0e8e15ac1796a8f90 2013-06-14 01:00:22 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Delf.dea-39c26627af7957cedcdab904d10122cdab9c48b7 2013-06-13 11:36:06 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Delf.dg-1246197788adde4b1f3d59b9dc487f96412f39e7 2013-06-14 12:51:08 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Delf.dg-98a1a09407078d8f44b5e81dba6d6203b00c8312 2013-06-14 12:55:24 ....A 25600 Virusshare.00065/Trojan-Downloader.Win32.Delf.dg-b26820b43d95db3db5da1ff63ad48f9e2bccad1f 2013-06-13 15:27:12 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Delf.dg-ee02a8019d5c82a598e0bd1d383ad8d60291c2fd 2013-06-13 18:31:38 ....A 397824 Virusshare.00065/Trojan-Downloader.Win32.Delf.djn-7a57b152df1557b421b18f19f3f7fca67291a904 2013-06-13 21:36:34 ....A 596480 Virusshare.00065/Trojan-Downloader.Win32.Delf.dkq-217154ffba95d31055422769dee3c3138070f708 2013-06-13 23:31:14 ....A 12909 Virusshare.00065/Trojan-Downloader.Win32.Delf.dn-bdcb73ccd737db787d6c155166cddb5054cb4d68 2013-06-13 10:33:32 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Delf.dx-019f366cf97e600a36cc56c2dc26e69e950072a7 2013-06-13 22:16:00 ....A 33044 Virusshare.00065/Trojan-Downloader.Win32.Delf.dyb-c004e18fa14b8341bc591bffd3cd7bc34ce7b24d 2013-06-14 14:15:40 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Delf.eau-4049f522cf41b28dfb586c35dbfd1e73367e0737 2013-06-13 20:26:16 ....A 121344 Virusshare.00065/Trojan-Downloader.Win32.Delf.ebb-a2a6c8cc9fe8e08b426f9aa4db47230a60d77089 2013-06-14 01:08:54 ....A 29696 Virusshare.00065/Trojan-Downloader.Win32.Delf.ecb-490606c5dceb0c7711b8b214f7afb3226d197bf0 2013-06-16 10:38:42 ....A 765952 Virusshare.00065/Trojan-Downloader.Win32.Delf.eet-1cbc1c2433d1904e621ab1993e451e58e976c224 2013-06-13 21:10:38 ....A 94764 Virusshare.00065/Trojan-Downloader.Win32.Delf.egx-8bd99e6d5f3773f99b15f8826a52571682b829e2 2013-06-14 14:10:08 ....A 115244 Virusshare.00065/Trojan-Downloader.Win32.Delf.emf-b37a9b21d62a707f3578d29ed32774eee0f23866 2013-06-14 16:45:40 ....A 86616 Virusshare.00065/Trojan-Downloader.Win32.Delf.emq-820ebc5c98c933ef6b9e38ebb2f8fb25662d9ae3 2013-06-13 21:55:48 ....A 24215 Virusshare.00065/Trojan-Downloader.Win32.Delf.epw-05545852861d1d2eda41388617f7e6713a191abd 2013-06-14 18:05:40 ....A 114591 Virusshare.00065/Trojan-Downloader.Win32.Delf.epw-29c420fc3e071f295a5aadf1c86596f8318f32d3 2013-06-13 13:46:44 ....A 118727 Virusshare.00065/Trojan-Downloader.Win32.Delf.epw-8247032c88e542c8e88aa14693fa681973f46368 2013-06-14 17:37:44 ....A 450560 Virusshare.00065/Trojan-Downloader.Win32.Delf.ex-c898792cfbcfb11c9daa43c5fb2685a30566ea8e 2013-06-14 18:57:18 ....A 93216 Virusshare.00065/Trojan-Downloader.Win32.Delf.gdw-1af7d78feb4984d6a2703234c64480610f14b8a8 2013-06-14 18:01:40 ....A 93216 Virusshare.00065/Trojan-Downloader.Win32.Delf.gdw-5233828824273a170b77cc5797b4f08ba9247c91 2013-06-13 21:49:08 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.Delf.giw-562dd849d738ebf0c1f2e65f688f19827379ae59 2013-06-13 17:00:20 ....A 275580 Virusshare.00065/Trojan-Downloader.Win32.Delf.grl-999b8f5c1a47ab38434c7915a674aad76212d50f 2013-06-14 07:31:10 ....A 97187 Virusshare.00065/Trojan-Downloader.Win32.Delf.gyc-177d75d3fb7076524adcd0cd03a7e45f15c5da55 2013-06-13 22:55:10 ....A 986112 Virusshare.00065/Trojan-Downloader.Win32.Delf.hgzl-631224616f35428d724eb98b59885ef34a4ab519 2013-06-13 23:21:18 ....A 1029120 Virusshare.00065/Trojan-Downloader.Win32.Delf.hhc-06a193a2b3ba7cac22ee333a12b97d1c82eb6ee0 2013-06-14 18:42:58 ....A 632250 Virusshare.00065/Trojan-Downloader.Win32.Delf.hhc-17b363ebee0d9c2efefd869f99c2cb82e64c0baf 2013-06-14 13:00:20 ....A 312320 Virusshare.00065/Trojan-Downloader.Win32.Delf.hhfk-81a01fc5ba589398824c408dac09674183de6843 2013-06-14 06:23:12 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Delf.hhld-53753d55ecaaa4ee7a1596562833ffc0985c72a7 2013-06-13 22:43:08 ....A 12972 Virusshare.00065/Trojan-Downloader.Win32.Delf.ho-213f4596e8a88084aaacd6c1c9244b3703a0c15b 2013-06-15 17:42:38 ....A 250434 Virusshare.00065/Trojan-Downloader.Win32.Delf.hssx-505cbcc8193343887b3994e8c59a6b3fae3ed9d7 2013-06-13 21:38:00 ....A 250636 Virusshare.00065/Trojan-Downloader.Win32.Delf.hssx-dc0c63fcc89931d9d0a08d782d5d55a6f761eeff 2013-06-13 23:21:14 ....A 250448 Virusshare.00065/Trojan-Downloader.Win32.Delf.hssx-eca07e6f8c722d1fce66adf21e6eb19fe8675644 2013-06-14 02:30:22 ....A 251415 Virusshare.00065/Trojan-Downloader.Win32.Delf.hxzs-03707213abbbe5badb11b5d7dceb90e3fcf41377 2013-06-13 11:03:26 ....A 250640 Virusshare.00065/Trojan-Downloader.Win32.Delf.hxzs-8e7e7bc7a74348596578178f083d95eaf4bdfde1 2013-06-13 23:32:34 ....A 250702 Virusshare.00065/Trojan-Downloader.Win32.Delf.hxzs-9f5685499c440b3535c6faff0da7329885180698 2013-06-14 08:48:40 ....A 162186 Virusshare.00065/Trojan-Downloader.Win32.Delf.hzcv-f4c247a276dc2d62fd742b0ae0c05b4d1898858b 2013-06-14 06:35:52 ....A 136510 Virusshare.00065/Trojan-Downloader.Win32.Delf.hzcy-5cc5aebd38d065e5dde6b6775e07344a542823a3 2013-06-14 00:54:38 ....A 48128 Virusshare.00065/Trojan-Downloader.Win32.Delf.hzgh-ae5cce143a14f1e717b0d2f3ba54b89e36a7dd49 2013-06-13 22:46:08 ....A 217600 Virusshare.00065/Trojan-Downloader.Win32.Delf.hzgz-03165efecc5f25fc625f9ad238789506b134f37a 2013-06-14 10:28:26 ....A 123392 Virusshare.00065/Trojan-Downloader.Win32.Delf.hzwb-52cabbab3dbce8322100ee6bd892a52de958eaec 2013-06-14 09:48:32 ....A 218860 Virusshare.00065/Trojan-Downloader.Win32.Delf.iceu-de5486d830aaa59a17aa61834c20c4afb2dd1ec7 2013-06-14 07:22:16 ....A 92537 Virusshare.00065/Trojan-Downloader.Win32.Delf.idy-c6e5bbbcfe3888e1282f71ea0564469959abadac 2013-06-14 16:37:10 ....A 95736 Virusshare.00065/Trojan-Downloader.Win32.Delf.jbz-8473ccf54f3e85a8cdba923a62730070b9fdfa7d 2013-06-13 23:32:52 ....A 136954 Virusshare.00065/Trojan-Downloader.Win32.Delf.kenl-8432d6b2da519d69835d21df02a5294e67a44b39 2013-06-14 18:37:34 ....A 246272 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfdf-ec15aec21d6d1f93ccc3408d1ec6c51771925247 2013-06-14 13:59:30 ....A 593920 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfdq-403322872e43389c9e8491f993d885bf9ea9ce44 2013-06-14 02:26:06 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfiu-e6919ef0c7fcb96b0a8831833d33aab2fb4ccd27 2013-06-13 22:35:36 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfje-5f8556773370aa539d6363e4b8929739eece2100 2013-06-13 23:35:32 ....A 272384 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfly-e0fb78456f4d9de7c35f4c9f93dfc43c3fb7851e 2013-06-13 19:10:34 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Delf.kfrb-e6565bad0c4ae81bd6f997e051e07a0e0e99fd09 2013-06-14 01:52:42 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Delf.khoi-f0330e36e437282fa35306ddc2f7c57754804e78 2013-06-14 02:49:14 ....A 238592 Virusshare.00065/Trojan-Downloader.Win32.Delf.khqw-f60a76934dc8299444e224f51488909d8f878d40 2013-06-14 09:20:24 ....A 36716 Virusshare.00065/Trojan-Downloader.Win32.Delf.kijc-442e47348e4509d2ed80ff91a04acb39791ff68f 2013-06-14 05:15:26 ....A 2828928 Virusshare.00065/Trojan-Downloader.Win32.Delf.kikj-2e3b22aed67de13c7d8561dd7488fcb870ee6d18 2013-06-13 23:09:36 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Delf.kk-bfab7a0c53098bf1ee490e2c04bbd3b9a11adc45 2013-06-13 18:35:52 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Delf.lb-813f0846b50e8f71f806c4ca63c6db45f7a7310d 2013-06-14 15:12:16 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Delf.lf-e4782ce26c5802b06c3818a26ddd2f5160930c03 2013-06-13 22:56:52 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Delf.lua-5a46713eb389b074332d329919c2de618fa2e471 2013-06-13 08:03:00 ....A 45633 Virusshare.00065/Trojan-Downloader.Win32.Delf.lua-5e6ec5644e591151dcc61a9c739acb30bd770a15 2013-06-13 19:54:10 ....A 110080 Virusshare.00065/Trojan-Downloader.Win32.Delf.lwu-5ea0a1044a9388966ce388f5806d5fb7a882e4f3 2013-06-13 12:19:36 ....A 88576 Virusshare.00065/Trojan-Downloader.Win32.Delf.lwx-4553a12880475cf9d532e07e3a3ce51f0c37bbe4 2013-06-13 13:09:02 ....A 24181 Virusshare.00065/Trojan-Downloader.Win32.Delf.mx-b2b1052ffd7ab7e5a6059842f69c5604b00d1756 2013-06-13 13:37:26 ....A 203264 Virusshare.00065/Trojan-Downloader.Win32.Delf.npl-ee09b08e0bd6f1fd76cfc94fd9e3de3dad70d9a7 2013-06-14 13:55:26 ....A 375952 Virusshare.00065/Trojan-Downloader.Win32.Delf.ovl-e4ec2c616639c48cbf07ecb9756fff5843e5841e 2013-06-14 16:01:50 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.pga-808708022be8e6a831a70568bc0fdf658ddbfded 2013-06-13 13:51:12 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.pga-857f1b73b7e5b775a549f76b7cc00f15dc12a55b 2013-06-14 10:04:22 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.pga-af618eb2cba0f72d57839484a3d1153a436357d4 2013-06-14 07:47:00 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.phh-b4862eab81022da82ab8ac4dfc1f6f4902efff61 2013-06-14 14:14:32 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.phh-c68bbd3cc9d044cabfc4b73a217c8ea0a10f5f06 2013-06-14 00:23:48 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Delf.phh-d5a49ec872bdf389b4e0dc1da1c5c94cae0ab7af 2013-06-13 23:09:00 ....A 201216 Virusshare.00065/Trojan-Downloader.Win32.Delf.pi-b3d2728c8f77bb6b5999a1d1e336555de41afecd 2013-06-14 12:18:22 ....A 191490 Virusshare.00065/Trojan-Downloader.Win32.Delf.pnk-70997a201f1b1901f53a98b9fa4a2f8908d36e81 2013-06-14 19:56:22 ....A 62951 Virusshare.00065/Trojan-Downloader.Win32.Delf.pu-e21f33f81ccf208a8ecce29584f16900cf3edb54 2013-06-13 13:38:12 ....A 324619 Virusshare.00065/Trojan-Downloader.Win32.Delf.qev-060abe31eddcd6700fb730e589678f143ea0dfd9 2013-06-14 15:46:20 ....A 21300 Virusshare.00065/Trojan-Downloader.Win32.Delf.qy-593cb4c2618f8a01a1a2f39105b421aa1b13e7d1 2013-06-13 21:17:12 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Delf.qy-a4110b114aa109fb12b565c38d0ff98f74ca38a2 2013-06-13 12:27:16 ....A 17079 Virusshare.00065/Trojan-Downloader.Win32.Delf.qz-404e215bf328fe22a001bc96ab009d902ef70e0c 2013-06-13 19:56:44 ....A 140376 Virusshare.00065/Trojan-Downloader.Win32.Delf.qz-cb01ea6e98ac5b568b5ea97633dd62105dece221 2013-06-13 21:46:30 ....A 140376 Virusshare.00065/Trojan-Downloader.Win32.Delf.qz-d565f5a2d4c4c6199a4c5a3fbc2e8ade9038e23b 2013-06-14 05:10:14 ....A 11952 Virusshare.00065/Trojan-Downloader.Win32.Delf.qz-dad7c3411ed5041b0c27d563b397dce3bd2d0d7e 2013-06-14 17:11:20 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Delf.qz-fd970286e14ee5319611fafd384483a5b74b74c1 2013-06-13 15:55:06 ....A 92888 Virusshare.00065/Trojan-Downloader.Win32.Delf.rrm-d753bc52f030912874b6018be9fd66810bacec1e 2013-06-14 00:11:44 ....A 173568 Virusshare.00065/Trojan-Downloader.Win32.Delf.sag-9c913e0f14a092f91f6358434f65b1d1d8bc71a2 2013-06-13 21:35:24 ....A 43008 Virusshare.00065/Trojan-Downloader.Win32.Delf.sfu-88565f0b715979e0fe62115c54e17d23160cd04a 2013-06-14 07:05:38 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Delf.shm-a184c1b48da31659e9375e093c36c0476e39c668 2013-06-13 07:21:30 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Delf.sok-ed3ce4cd73af3d1b93d50f41ebaf300a82e8242f 2013-06-14 10:12:58 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Delf.tit-c06081c12e56ed92cccea6aa7416df4d401a823c 2013-06-13 17:05:32 ....A 162816 Virusshare.00065/Trojan-Downloader.Win32.Delf.tlk-1b69b6ce6e52706238aec5b5ae629c2788b6d449 2013-06-13 16:51:04 ....A 210944 Virusshare.00065/Trojan-Downloader.Win32.Delf.tlp-c50820aced65c87168234aebd2320640d2d7a706 2013-06-13 21:41:32 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Delf.tnd-00e84e85bcc24d69585dd4039216c8aa84b13181 2013-06-14 03:46:12 ....A 100352 Virusshare.00065/Trojan-Downloader.Win32.Delf.tre-06328ebd860809f5bfe72949c200a7f4bff32d45 2013-06-14 08:13:26 ....A 205824 Virusshare.00065/Trojan-Downloader.Win32.Delf.ttn-31bcd02f24e633918326b4e96f548e1f0204b0bc 2013-06-13 23:13:04 ....A 523776 Virusshare.00065/Trojan-Downloader.Win32.Delf.txs-737ab2c9e4bbeea27f48c843bffe7c6ab53149b6 2013-06-13 11:25:04 ....A 7222198 Virusshare.00065/Trojan-Downloader.Win32.Delf.ugw-2f44bde3a8298533dd9b8680c0897c16b3fab07f 2013-06-13 11:17:30 ....A 2859028 Virusshare.00065/Trojan-Downloader.Win32.Delf.ugw-670748b9f368639250474c7beef2b63084ed0a95 2013-06-14 08:51:42 ....A 952340 Virusshare.00065/Trojan-Downloader.Win32.Delf.ugw-81a105d87bc1f3096685b5b857100e095b2cad70 2013-06-14 10:20:26 ....A 3150868 Virusshare.00065/Trojan-Downloader.Win32.Delf.ugw-8909a395a2b0efcef10ea39840cbfa0b310a2c47 2013-06-14 19:52:20 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Delf.uhk-e5d980d7f224c80775b9d6d2b4c573cf3a641602 2013-06-14 01:31:12 ....A 454366 Virusshare.00065/Trojan-Downloader.Win32.Delf.uiv-972dad0d0e4f52df5f36575667ff1e894c0f241f 2013-06-13 20:14:44 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Delf.ur-4e903961270956a5a6414718f7d770c5b22528f7 2013-06-13 10:55:06 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-287cfc56b71da92ae8a2033553a073624a2d9cb9 2013-06-14 12:32:06 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-33ba51702a402c297c127932ccffb694c23871bb 2013-06-13 16:09:26 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-4ea388e6eb069be4007a76e37c6ade6b4a099298 2013-06-13 21:17:42 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-5e6b52622dc0293db7254608c966ef34fa180a29 2013-06-13 12:29:38 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-9f91a21b38bbd74274c31a074f1d50073f4d80d2 2013-06-15 12:33:04 ....A 723460 Virusshare.00065/Trojan-Downloader.Win32.Delf.uvk-d43417752729c56432b869709edeb6004d4d19f2 2013-06-13 23:51:54 ....A 913408 Virusshare.00065/Trojan-Downloader.Win32.Delf.vau-de3bfcb61458c2aa48bc13b24ec2849d3bd59d16 2013-06-14 14:52:56 ....A 200192 Virusshare.00065/Trojan-Downloader.Win32.Delf.veb-f11ab345171b5899ce150813a60dc9861d372e19 2013-06-13 19:19:44 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Delf.vm-2bd584fe01dd02841037b7e88e9c209ff6d364d0 2013-06-13 19:32:38 ....A 1060864 Virusshare.00065/Trojan-Downloader.Win32.Delf.vmh-abfa4c9f5ebde3658ec05ca32bb7a9a8d2ffbde1 2013-06-14 06:36:40 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Delf.vuu-f71ff1a179e4ef4368515969315b07bbee829e29 2013-06-13 08:17:58 ....A 144384 Virusshare.00065/Trojan-Downloader.Win32.Delf.vxn-72c3a0fe87bf5b2413d7ad5cb60385e1e7cbcbd7 2013-06-13 08:46:04 ....A 499712 Virusshare.00065/Trojan-Downloader.Win32.Delf.vze-a14e4fc073517e3e9700597f25a17e09f9c808c5 2013-06-14 03:27:50 ....A 209920 Virusshare.00065/Trojan-Downloader.Win32.Delf.wgr-b958fdc7f000740002a3e5aef124cd6f25b1badc 2013-06-13 21:49:26 ....A 22727 Virusshare.00065/Trojan-Downloader.Win32.Delf.wo-d317d4c168d4a17ff4224ccfc6fd3f2331191a4d 2013-06-13 16:17:42 ....A 467456 Virusshare.00065/Trojan-Downloader.Win32.Delf.wvl-058d3338ea918d3813bcdd96d134516ebfa86320 2013-06-13 13:34:40 ....A 596992 Virusshare.00065/Trojan-Downloader.Win32.Delf.xas-9f64bb15091d3805a13d093f7c2a4b2cd37b40fc 2013-06-14 13:35:34 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.Delf.xkk-381db5c3f596a5fb5a934030a8108411855b08da 2013-06-13 11:02:20 ....A 120320 Virusshare.00065/Trojan-Downloader.Win32.Delf.xmo-a48294f4f161125ee07fcf5a9a2c8caafce79727 2013-06-14 12:16:20 ....A 666112 Virusshare.00065/Trojan-Downloader.Win32.Delf.xoa-3bbb8b182279029ada195ebbe1f9cf4376f8b038 2013-06-13 11:09:06 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Delf.xpv-4b46e486a48ef7256f298fc5ad83ffc1b2a3c942 2013-06-13 14:15:48 ....A 253440 Virusshare.00065/Trojan-Downloader.Win32.Delf.xrf-af080ea760f87f49d3df58c367b27a3329d54889 2013-06-13 23:50:50 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Delf.xsb-3b027ea76b6fc5605e701eccad7ccc431eb303b1 2013-06-14 03:17:34 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Delf.xuw-e126a88a86917141522d32b9be641871d66b6a5a 2013-06-13 13:06:04 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.Delf.xvr-795227a2def5eaec7f0d5cd961533aafe796cf77 2013-06-14 08:19:50 ....A 429568 Virusshare.00065/Trojan-Downloader.Win32.Delf.xxz-bca65ff06ad3cdf68d8c5a95d99704f4e963f834 2013-06-14 12:10:32 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Delf.yc-79e1c8a463d6d4aa4216a247e9348b38d4ba4b5a 2013-06-13 23:31:16 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Delf.yo-064dc3f59c4a801ff7d7f28f31d72d3659f36ffa 2013-06-14 07:47:58 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Delf.z-c91d722e5a274cf72fea6814b7f024f5c92c3211 2013-06-14 00:02:46 ....A 29696 Virusshare.00065/Trojan-Downloader.Win32.Deliver.nd-46cdde50ec2e86e3984cf199463ac90e1bee42c8 2013-06-16 12:34:30 ....A 112591 Virusshare.00065/Trojan-Downloader.Win32.Descompact.i-93d13a8a96e2ca453ff32e23b9431b25d668a224 2013-06-13 10:35:46 ....A 87040 Virusshare.00065/Trojan-Downloader.Win32.Descompact.n-53c6d5afd10cb9e0b050b8a2d42a69c983b91d05 2013-06-13 09:55:08 ....A 14038 Virusshare.00065/Trojan-Downloader.Win32.Dia.a-3536a7e613020fb72bfeb9d2379ff377fba64e4a 2013-06-14 01:09:58 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Diehard.by-0061dcf9e4aafff3d5b199b9c5dbf3bfe3f5931c 2013-06-13 08:34:28 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Diehard.ef-e1f4ebcb0374fb1ffc54117dea45d418a8ef5ee1 2013-06-13 18:33:38 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Diehard.ev-2b7befc772765331fcce89951855a186512948b7 2013-06-13 10:39:06 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Diehard.gen-3e1f327881d3c9a5d27fff1069860225b5b2c81c 2013-06-14 00:14:46 ....A 11800 Virusshare.00065/Trojan-Downloader.Win32.DlKroha.db-52e26c0a25056990626c0f73d6fa2573aef14870 2013-06-16 14:17:56 ....A 8216 Virusshare.00065/Trojan-Downloader.Win32.DlKroha.n-60962efab3a6608360c1c4be73065d4f2b630c30 2013-06-14 13:40:26 ....A 58368 Virusshare.00065/Trojan-Downloader.Win32.DlKrus.i-36f5825b5d4450bf439e06dabfedd6be29449166 2013-06-13 23:03:18 ....A 61446 Virusshare.00065/Trojan-Downloader.Win32.DlLooee.er-decd30cec557b9cb50a4b4902ebc9a0fcac9865a 2013-06-14 03:41:58 ....A 225280 Virusshare.00065/Trojan-Downloader.Win32.DlfBfkg.ane-e288bad960509b29173154e1a22aa8b6d480f910 2013-06-14 09:49:06 ....A 155136 Virusshare.00065/Trojan-Downloader.Win32.DlfBfkg.n-31877ca2f2efe3d0787738ab993fb87255d9ea33 2013-06-13 21:53:54 ....A 36352 Virusshare.00065/Trojan-Downloader.Win32.Dluca.ai-821abe79f1d834609f5f1a7d4fe0327794a9b694 2013-06-14 01:22:34 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Dluca.by-36629c3f87f8711ac6d0f3c0e9c8793449f76ac4 2013-06-14 20:34:24 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.Dluca.cc-cd5989117d8347aeb216974b84d482e46b933641 2013-06-16 01:58:20 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Dluca.cp-8983d1fda3c8074aadda17266e6d789392b4e46c 2013-06-13 23:37:04 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.Dluca.cp-e72c02e4c971e686d658eaa2afccb16b09c5dd4d 2013-06-14 12:34:42 ....A 241334 Virusshare.00065/Trojan-Downloader.Win32.Dluca.cv-4641718c4dc6477aa1aaea52c0009385ce69737e 2013-06-14 13:45:56 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-1cf7e9365ae2e91eb45893c6aab043996dc4b66d 2013-06-14 01:45:42 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-36d59ea1ceb8680c521234a1471b627e37e7dc58 2013-06-13 16:26:34 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-4721e0fc97c97ece5394f86508222e08f6188a37 2013-06-13 19:49:30 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-5429193fa5e06c00c2f70a0ffcda8d91c93c6e2a 2013-06-14 11:18:28 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-59386fb611b578c157be2486fee960760854fab1 2013-06-14 14:02:48 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-5c66d3a0f09cd1d4639eccf0672466bbebb61c09 2013-06-13 16:50:00 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-6d797c00a4ee2a19dffdc2fc03e243143a66f0d6 2013-06-14 03:38:06 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-6d9a1d995ebaddf95608b8c0b7fa6f8b7deb45c4 2013-06-14 09:07:50 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-79e518dc4a702c7855455156d6528d76d34d22cc 2013-06-14 20:25:20 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-7b529cbc4141069baddd32b839875acef6bf40dd 2013-06-13 14:28:14 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-7fea966bc902c696a422642e5fb3bafb0c45056b 2013-06-13 17:05:32 ....A 37376 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-8b9066d8cb1ed03f8f7f9c43eea844289a506d81 2013-06-14 16:50:50 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-99000935e0806a9621b8ad8b46d70f5047e4dd93 2013-06-14 07:10:46 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-a6d3d9b3c61bb6f592a5a73f2058b24acd045300 2013-06-14 19:56:08 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-ccbaa40b08b6cd82f12f94af2f47ff3fcbe14255 2013-06-13 23:10:00 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gen-f05947686d59e5dd4ab5a9ffd91f930c9b14d1c0 2013-06-13 22:40:48 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gfu-386ec888e77a14eafea8fb87e609f23f0ff7c0ed 2013-06-13 08:44:20 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gfu-5eabdfc4afde9608b610bff3cdc69bddfd9774b5 2013-06-13 22:49:54 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gfu-64f077f39b2486eac1cc50c5dfaeec2cab685553 2013-06-13 22:41:18 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gfu-6af39ef85b970494fced67265b46869756a60a7e 2013-06-14 08:40:44 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Dluca.gfu-ff711100200c677da14812ff20c0a35be18f6d03 2013-06-16 03:59:50 ....A 282624 Virusshare.00065/Trojan-Downloader.Win32.Dofoil.phn-dc3c6664aab5b6b5d6990b63c8c0ccad162858bd 2013-06-13 20:29:04 ....A 204288 Virusshare.00065/Trojan-Downloader.Win32.Doldow.mt-e863141259d232becc52e32aeac300f49ed71092 2013-06-13 12:27:28 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Duder.ef-26510a20005d620ff4358f04b688733b8c8f59d6 2013-06-13 08:37:58 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Duder.ef-d4ff17e1fe791e47926d3e6a3fd0d970796770af 2013-06-13 22:21:14 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ab-a060dc12455abaed15d94417dec40c9cd2ddd8a2 2013-06-13 16:24:40 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ae-557d715b5475f7a24248203917c49ca02741df89 2013-06-14 12:54:28 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ak-23ff2c091348dfd00acafae77cf76866928e25bf 2013-06-14 17:49:46 ....A 258048 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ap-d92518da1391558e026371975e64947bdd603083 2013-06-14 01:00:26 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.av-9050ce1b18eff1a9bd0bc30acc6d895ba2994c22 2013-06-13 14:26:54 ....A 82688 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.bw-516a236093425c32994f67a8d731f0af6e352697 2013-06-14 17:36:40 ....A 45960 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.cy-644b79207125825365ec1aeff77b19952b0ef733 2013-06-13 18:38:08 ....A 75267 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.da-1320af0787ad6303ecc2e383c5f088fe298b2ce4 2013-06-13 11:55:16 ....A 52104 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ds-ded18590816aca9e5acdb126fa646709d2b82efe 2013-06-14 01:21:02 ....A 52104 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.du-4da61dbda892ae41ed81600c39433bd2b3039323 2013-06-14 02:17:08 ....A 52104 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ei-6ff9f667ec96b03064eb61a78b955c825fd4893d 2013-06-13 12:43:58 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.ep-cc55ccc9b9db445893f673b6b4ba4590fea6b2bd 2013-06-14 11:05:30 ....A 33536 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.gen-916de0ad95ebf76f73c9867a32dc0101f01bdf1a 2013-06-14 03:33:30 ....A 18450 Virusshare.00065/Trojan-Downloader.Win32.Dyfuca.x-c8a21961c9075c626fc9abf5747f92a0e93621c4 2013-06-13 20:22:14 ....A 4781 Virusshare.00065/Trojan-Downloader.Win32.Egdi.c-17fb32fe2856b7fd9e01d6b261afb016ef901612 2013-06-13 23:10:54 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Elfdown.10.b-cb74de3ab84133f68d5a0e28e2f102305d5207eb 2013-06-14 04:22:58 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Embratel.b-3b8e9541021865f9fe362ecbd8a54ce43c503288 2013-06-14 00:10:28 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Eprst.i-dc372d4d358c68719b1c967aeae334ccc640cfd4 2013-06-14 18:33:02 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Esepor.l-f3c8badd31b57b25e39b4572e14c7d6d8ba0072d 2013-06-13 23:34:36 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Esepor.m-d7ea040b46284cc3cb00762446edcef0cae88bdf 2013-06-13 22:55:46 ....A 26717 Virusshare.00065/Trojan-Downloader.Win32.Esplor.gw-61bd1800e747ddffa56e6ea714fce6897dcce226 2013-06-14 15:39:06 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Esplor.h-05ec52daea104553cf301a26a69b27eb19c43c19 2013-06-14 19:06:56 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Esplor.h-2c86c3844a4c415cac78ebead3fb2bbf7d15faab 2013-06-14 03:34:00 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Esplor.h-70483ca92abf695138f1c1c17af36dc0e2efc483 2013-06-13 13:30:16 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Esplor.h-cfe633d32bd4cf1fbd6cdccce21b61a323446b22 2013-06-13 21:56:28 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Esplor.oy-41021cad1765425f0fcf16d4163759b0988abd40 2013-06-13 22:48:34 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Esplor.oy-dc720fdffa838b5e29b3eb190092b265b82406c0 2013-06-13 23:01:58 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Exchanger.ayk-0aebeb3aceec9c4a96174e45dc428060ce106781 2013-06-13 22:07:24 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.Exchanger.ggz-736f51b2b91581f8812c35fb4cfd412b31b15ad3 2013-06-14 17:30:14 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Exchanger.ghb-e7e84f00cc579ae977a660cca5ceccdcce5449c5 2013-06-13 15:16:02 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Exchanger.ghi-f1b8fa3baeb23d68d2993fecf2abb525cce97e77 2013-06-13 14:52:24 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.Exchanger.ghp-79b0cc56a482473d4f3ef7d1f7b1ede25581940f 2013-06-13 23:44:52 ....A 152073 Virusshare.00065/Trojan-Downloader.Win32.Fakeexpl.a-354fa9c0fd2b5ff1a030c97d83b555033dd0262f 2013-06-13 09:55:24 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Farfly.i-a6b0b82121a1df459974082e02637206e616e6a1 2013-06-14 05:01:56 ....A 921497 Virusshare.00065/Trojan-Downloader.Win32.Feiyo.l-315c5a7fcc9e11680e1a0fdbf9895629be4c100f 2013-06-14 13:49:10 ....A 5456 Virusshare.00065/Trojan-Downloader.Win32.Femad.cd-b1045f58bbff9adc14a0756487b361f8ed2527ff 2013-06-14 10:25:26 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.dc-a946c23e7e0afad35e4088e2cb75e4d97d72ea78 2013-06-13 23:15:24 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.dc-d2427c9761c8a8aeac2c14d0a529bc2f7f455a9e 2013-06-14 15:13:30 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-0f1194c082be06ec5b179aade39f8f8d0bb60ec7 2013-06-13 16:11:12 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-1517939101faa95884e33dacc36c15c46936e87d 2013-06-13 10:43:34 ....A 10244 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-1c6e1248c4656b7a3fcf6a42c895a89e749f1b7f 2013-06-13 16:06:46 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-1d76b1cd7b85c51ceb0b828d9c6befdf56667387 2013-06-13 12:13:20 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-40a39d99831a5d2382de1185efd04ccf62033497 2013-06-14 18:29:26 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-4488d0eb8ce5ac51d8b685e66373cd93a5b880a6 2013-06-13 15:49:38 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-59f2f014b15f39106b9777ed6aaf78ca61601943 2013-06-14 14:42:14 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Femad.gen-c15cb766cd81e1687243169d4835ee873fd44d4f 2013-06-14 02:20:42 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.mp-1975af1857207f48a122d68c11186749134b4487 2013-06-14 08:49:16 ....A 18712 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.mp-245a4447953b0d817432467fa5bb897809f5c62a 2013-06-13 22:54:28 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.mp-60f085a3a65b0b39cf0293d04a168413346e1dac 2013-06-13 22:14:24 ....A 58520 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.mp-c5be3dd193a92b39f8bc95be640eb35256e33d27 2013-06-14 10:16:40 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.ms-5baf0b859f11e422c69b3bde1a41923c9af1eef6 2013-06-14 01:08:32 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.ms-5db88213363be0f00a231f668675a274e58eca21 2013-06-13 22:54:28 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Fiegi.ms-8307837fad73f5b13311c3edf21fd435b2cffd83 2013-06-14 01:10:24 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Firu.b-9152caea995fc08db270f6a92fdfa6f2022d9247 2013-06-13 11:30:32 ....A 28224 Virusshare.00065/Trojan-Downloader.Win32.Firu.bc-5ac95ba71130c96f53c181c1592f6b894ae17c12 2013-06-14 16:25:20 ....A 8338 Virusshare.00065/Trojan-Downloader.Win32.Fload.a-4bc0b3d9e7b50472d4fa7804a2cbc7137e6dba9e 2013-06-13 20:50:18 ....A 26180 Virusshare.00065/Trojan-Downloader.Win32.Fload.a-8c5308d9c86ff1afe10b43ebef1b05336e539d1c 2013-06-14 00:40:22 ....A 17596 Virusshare.00065/Trojan-Downloader.Win32.Fload.a-cb434e1536699beb8200b47e7d24ff8b16e3216e 2013-06-13 09:40:58 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Flux.de-72f49583d2292072bec62df022d944094d22da0c 2013-06-14 13:39:04 ....A 669032 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.bz-d41b4796cce318f388c1913e65746a7947dcfcfc 2013-06-13 18:49:02 ....A 1409120 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.fv-2ef19c391fa5dd6e15edb093934f4d004b6e63fb 2013-06-13 15:05:50 ....A 1107615 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.gm-6466e5d2cd73ae03f26c187a4f6bddf1b8b51521 2013-06-13 22:29:00 ....A 773657 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.h-f581cedfb9f892a2bf05948840b6b603e4b39367 2013-06-13 20:54:06 ....A 1227891 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.ho-725d429021798bbb7460b647afd3d86b0fa12c49 2013-06-13 07:54:34 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-1b6aa5a709c141d69712f35f39ab21aa25400405 2013-06-13 21:05:10 ....A 1240972 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-3d9ce08985a01fb8457f2491ba32374a7e61e1f6 2013-06-13 20:25:00 ....A 1228425 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-4b3435037c843dd99cd8c74d97473ce73c8f0d57 2013-06-13 17:24:40 ....A 1247078 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-55f508c8b4adfbdb979a66fe492c1abfe928cbe5 2013-06-14 00:42:16 ....A 1242133 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-6d5b69074da1d4757fb79b6367917953586de853 2013-06-13 18:53:06 ....A 1249436 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-7df8b25610fe3fb6252e4cbd66a72d190a8f1dac 2013-06-13 21:19:40 ....A 1231022 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-a7f794e492dcd5995e00b1a9bebc3534355242d5 2013-06-13 14:55:26 ....A 1234415 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-bbbf922efe18976f5ade2dcc85863cf5f5d4dbdc 2013-06-13 16:15:24 ....A 1257331 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-d41c436a5214118721eb005b2976d99d3c2a6cc2 2013-06-13 17:26:24 ....A 1222537 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-df8ae6a78ddad69391b631ad8f4d134977fcb09e 2013-06-14 13:43:12 ....A 1270438 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-e57a9095d67a168ca5312e31fdc31e22d432a7ec 2013-06-13 13:45:36 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-ea224281fa1deb7dcd49797067286df69b788fa4 2013-06-14 15:51:04 ....A 1247889 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-ef7e19684689de4bd9dd669a6947fd4882a53bbb 2013-06-14 11:40:52 ....A 1263179 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-f530f9bf4333abfdf89b4a5424751ab449c4138c 2013-06-13 16:48:10 ....A 1242812 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.il-f85031c172b075d8a4081c840cd8b2d7dd651535 2013-06-13 21:27:50 ....A 1563794 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-04be343ddaeff9ac2c6419dcd2e9fed7a8f29a54 2013-06-14 02:25:12 ....A 1448697 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-094cac4b66f5d2c4a89b3032f60608479fbee852 2013-06-14 19:25:54 ....A 1406999 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-0db3f46ce9b608c6531c7e524525df1e6dbe0d30 2013-06-13 22:22:50 ....A 1537638 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-120e49e0ea935c679c68e026317241780d6a2bef 2013-06-13 21:51:34 ....A 1413988 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-1f6497ec65685963ab91f0c540c792a06274545a 2013-06-13 15:11:24 ....A 1482694 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-2fde21144191355c7768460fb9fda489e6cce513 2013-06-13 22:21:24 ....A 1433600 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-2fff5981e99863828f2b7f3aa56efafe61c4cc6e 2013-06-13 09:02:56 ....A 1408388 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-31d6815cac336151aab72b5de3ead9d31e08cf68 2013-06-13 09:19:02 ....A 1408927 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-350fb5914bdb166d8fc8d9638f9d30ecdc0956eb 2013-06-14 02:28:40 ....A 1479022 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-436b7fb3ac6187286bb633944ee3ec88e5f078e7 2013-06-14 02:17:58 ....A 1405835 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-538a9ecb73f010b9f9304e5425f01351361ee292 2013-06-13 15:37:12 ....A 1480306 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-53a1f1230b85059d7881cb937be92cbee0703894 2013-06-13 12:49:52 ....A 1407871 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-55f2816eb7fe82e8e71ff23c1025f8ff509ca3dc 2013-06-14 15:41:46 ....A 782238 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-583f2f34ab4b3d84492af1b571fc577ab734ba01 2013-06-13 22:16:40 ....A 200704 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-5a62c9429337b480943b88fbf901c74a91248f35 2013-06-13 12:53:28 ....A 1415833 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-604d49c9ecfceefe289b4b600f774a8d761a7ce7 2013-06-14 01:35:02 ....A 1407888 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-691f8d786f7ddd315571f559dcd17ba6621f26bd 2013-06-14 14:04:56 ....A 1415401 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-79241c7a999d413e2f1446048f4fb8b57294156a 2013-06-14 00:11:38 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-856c80d7e28803473f2358331e83ae68e36e0039 2013-06-14 03:18:30 ....A 225280 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-8755cb1bcc81d036d12e31caa71666aebc566206 2013-06-15 08:38:12 ....A 1406130 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-994a858cc4b23acb688602897a98aa461e6a54da 2013-06-14 13:44:24 ....A 379466 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-a0e599bc928528c9495d8561cead85e4bc97c19c 2013-06-14 08:08:42 ....A 1468238 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-ab809fe97cc3ce48d53e66b4efb2ab8aa09a42d1 2013-06-14 08:38:28 ....A 1474053 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-b03fa6fe18887c4ed336b5f5bb354934c8e53f30 2013-06-13 13:59:32 ....A 1405393 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-b0d36e0914a9a81aa66150d5ce8e86d2e2e5039b 2013-06-13 12:15:36 ....A 1405384 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-b38455b4dbc4a3a4628116b5b8a36e50afb6a524 2013-06-13 18:12:38 ....A 1554736 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-b9f9b78dbdca1fc2998dcc2576f5345e2ae0e078 2013-06-13 15:12:58 ....A 1558977 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-c4f5745d610b79e935cd45811152c46d3da8a0a3 2013-06-13 10:21:40 ....A 1403619 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-cc098f8956eda04f5b5b942d4f39c5d8ef4eaded 2013-06-13 13:50:06 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-ce31775bfa621711ce4a6cb0cd67fc8e1b2a1356 2013-06-13 15:12:18 ....A 1487645 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-e898146bfc51924ced2028c6f7cf6bf47728fe36 2013-06-13 11:16:54 ....A 1492417 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-ec7337c96d8103ab93f2d26accf3aab1349ea674 2013-06-14 18:15:46 ....A 1407297 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-ede134e1d8250f59a6275c5a3ea71609bfae79da 2013-06-13 11:24:50 ....A 1526499 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-f1d68f0f8f3e5e8d400f480e43b57524b5c9e626 2013-06-13 22:14:54 ....A 1734737 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-f1e51aa3d68a2cd4774925fbc150384482ac9893 2013-06-13 17:00:56 ....A 1406097 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-f5a1611307694c6ef8d6ec4a96d9e3e690f46f3f 2013-06-14 19:19:40 ....A 1407066 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.kx-fe25c1c5b63090a2ccc8a4466707f3524b0ec0f8 2013-06-14 06:59:36 ....A 1597440 Virusshare.00065/Trojan-Downloader.Win32.FlyStudio.np-c3fc8d0221f0673b43975aa0da9299107427b7ae 2013-06-13 23:16:02 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Fokin.bd-ef8b73536bed276ad6a699d829ba2a97092aaacf 2013-06-14 18:53:32 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.arjv-9904dd729d02336823a09d6248969714b5d26f37 2013-06-13 22:04:02 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.arve-6326086e950ef02af540edd5aad4cb757582e169 2013-06-16 15:39:06 ....A 417280 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.bis-b29d6e8171f0848b8f3b9ccc890713c1c5cdd3cc 2013-06-14 00:06:00 ....A 343040 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.ckt-71544f23e9509e82807e59247ef571f0c31447b7 2013-06-14 14:14:38 ....A 73220 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hoj-108305d58127756198f7f0f36259ef7942fb7b06 2013-06-14 16:15:48 ....A 78981 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hok-75b8078432b584c2815eb7b796b2ba4ea6418c54 2013-06-13 17:33:44 ....A 78977 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hok-eb13fb4b74aa3d2ec93bce8b434c95fcc392835b 2013-06-14 05:08:10 ....A 219648 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hom-906bc194ebc9fa91b301f69f2f9241caa7c4a1bb 2013-06-14 19:45:48 ....A 393728 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hon-0c391da7bc35f9c67764859bcd7ef4457ee80b38 2013-06-14 09:50:04 ....A 393728 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.hon-5297cfd29cec7491dd05581e90c515f1e2f81a78 2013-06-13 12:03:32 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Fosniw.ijw-81851d0520e0c008286f74cd002a0e3d242bb5d0 2013-06-14 18:09:10 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.aaw-e9f3c554da45af6c3631aed00017b3c8ee3bc035 2013-06-13 22:54:14 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.cvp-a3db5d3d1bc575459ae806a985c644e7bc9666d4 2013-06-14 10:07:52 ....A 13843 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.cww-72e25a43496e622f5b1f3066b076079ab4075ac8 2013-06-14 07:04:22 ....A 72710 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dmm-78e4367de11de5eb3aa07980a36badbd50cf8743 2013-06-14 18:14:36 ....A 77860 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.drz-14ec1cdfebdc0666499561e943c4b0cf162526ee 2013-06-14 12:35:48 ....A 77860 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.drz-324fba9d9884f70576ab5ddcd710f68798e4439c 2013-06-14 07:30:16 ....A 77860 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.drz-b828cadd35601f916bc40d8e3ceded7deeed4c39 2013-06-14 00:47:24 ....A 77862 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.drz-d3bfc032a0f2201c9d2a8bd1a2fb625210dc41aa 2013-06-13 20:01:30 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dwa-292cff13d8182cf1946e461ca3ef93694b56e832 2013-06-13 19:40:24 ....A 70149 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dwz-1e4780dfeb71d1acf95f6fa2fea5b0f438a65621 2013-06-13 11:38:10 ....A 70149 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dwz-44175d4c1736e1a223cfcd3d1afab628854cdde8 2013-06-14 00:22:16 ....A 70149 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dwz-6899c666a699a15cd48bed089163f5dc18ae4d64 2013-06-13 08:37:38 ....A 70149 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dwz-80dc257d2fe05cf3cf19e5c19f126092eab42a14 2013-06-14 08:20:30 ....A 94767 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-577748bb3914471587cea48b6a7f577170067a35 2013-06-13 17:54:00 ....A 94767 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-6d68294181e9c76f1ae79d287415b56c95f1bec7 2013-06-13 22:58:12 ....A 94768 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-7bbd8458526c4c8d0f56663d154ab811beb4d96d 2013-06-14 10:38:34 ....A 94767 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-db31b5d1cef73176bf498e2f20fd9baa0fac2463 2013-06-14 14:31:10 ....A 94768 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-f7d8b16fc6531a30360dd0eb0544ddbf3d4eb56e 2013-06-13 22:06:06 ....A 94768 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxh-ff5b3b1c5133801b2d3b24c365cf1c379ba4d4b9 2013-06-14 20:44:50 ....A 112676 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dxt-f636ddcef20b95ceb02614414ed30d2b4799142a 2013-06-14 02:42:20 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dzf-721b854d297cfb57f5519d205f26b77195e5de05 2013-06-14 10:33:56 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dzf-a4fd5fcc6b456bf14524345c52c53826ac1fee4b 2013-06-14 17:02:38 ....A 107011 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dzf-a5e01d65b11a26bb78ac0d65ae4565757af61f62 2013-06-13 10:05:52 ....A 107010 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.dzf-f2d6ce3805e9f759fbb260298455e0d67095a837 2013-06-13 22:24:00 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.eap-1b769db8a51f04f2ad11137e513c68c7a21cf3da 2013-06-13 12:03:16 ....A 104737 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ebg-a5cf082d8e3e52ee1ecafe6ee2c9e233c4dbab10 2013-06-13 20:55:44 ....A 346112 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.egw-90ac49d1ac017f492eca4afa31aff5b8cac1e6ea 2013-06-13 11:28:58 ....A 106499 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.egz-dc0c20446e454815ab6a0eac6eb66719f78c66db 2013-06-14 08:00:34 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.eiq-5a3d997c290abc769cfc60616aa57a8f3a27f524 2013-06-14 13:15:26 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.eiq-a6b1d64aa48171a5c2c7416003c5e10a1c381a38 2013-06-14 03:08:30 ....A 104963 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.eiq-eaac588af56a33f3cb2ef2e5f3e5eef19d2ecdd8 2013-06-14 15:52:42 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-06d6c5d34a9c782758b8319a9ffebc9aa58de79c 2013-06-14 15:10:14 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-2dc2fec5170a0588dbba9c91b34e67eba92ca078 2013-06-14 01:43:46 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-320679b61b9b7bc74c8757330d7e871fcc115404 2013-06-14 00:09:34 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-3f9db5e04975f30f7a915edd6bf75f163bdb2d75 2013-06-14 06:35:52 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-7b8a5dda634211afa92a4abf395c0f7f78af650a 2013-06-14 13:04:42 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-7e48324fd3bc81631bdcafb94d0a9acb837575bb 2013-06-13 14:01:10 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-81da914537814de770cf35f6e4c24e9c2a8c24b7 2013-06-14 07:40:54 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-8588b86bda83fc77127c4250028d4c8e097b1828 2013-06-13 23:51:40 ....A 79670 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-92470127325d78f6b7d47ae1bdb0c638058f1deb 2013-06-14 04:24:10 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-a3082c88ff51ce90eab285d9ae565eb6e9cad188 2013-06-13 09:33:38 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-ae4ede8fe57bae576dae878d2a3651a24205843f 2013-06-14 18:42:14 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-b71518953ea2225bd35c3304d8dddd57ec1a3af6 2013-06-13 18:06:22 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-bf02d1ae7a47ca01683793253b87cc6a954aaa8f 2013-06-13 23:10:12 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-dc13106e2b6989f1b896f462e9bfcc521c44eeeb 2013-06-14 16:49:18 ....A 79671 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejm-f587e9d7801a0afc2a7e3094967e57afb7490e7c 2013-06-13 22:40:16 ....A 78647 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejo-a8c1b7cf34c3cb2024e14b5c5f9817d3202a13a2 2013-06-13 12:16:58 ....A 78647 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejo-ee9f5140a4de793ef24b3fee567595095c2f5bcf 2013-06-14 03:29:46 ....A 480061 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejs-820b8f8775ef7c058326b048760b0ff006ecf9e8 2013-06-13 22:59:08 ....A 494907 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejs-9c13871b39e4f977cacfe9c453c271d545e34cf3 2013-06-14 11:37:08 ....A 108547 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ejt-7e73b577d8c721b089efba5c0ec1f5501f63f7d4 2013-06-13 15:26:58 ....A 107522 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-7f0c8d518b773d89dc32cf9823a74570634fb469 2013-06-14 12:11:42 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-885f25593a4286e3824e32d1c283de51e12ad1ac 2013-06-14 14:15:26 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-9750a2942dacf4b16f911ee26d4afcdcc9901b7b 2013-06-13 11:29:32 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-ac667072c0bab14e28b0e008379963a77ef280cb 2013-06-13 21:13:00 ....A 107522 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-ad38fcc710fd6e3238eff389e8bf0453b9a18caf 2013-06-14 20:17:50 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-ce4c62999f24f4f958167ffe0397476560240b35 2013-06-14 16:16:58 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ela-e5c6516d9637e6110900c164c1bd828d4823aebd 2013-06-13 18:58:22 ....A 108547 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.elt-07f68081d2bc3f23390437c2ccc16d74250b0437 2013-06-13 15:01:30 ....A 108547 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.elt-af50af395633b9cc7b16d846cdb7f1c706261e12 2013-06-13 10:04:10 ....A 108547 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.elt-c17f17633158574d66ad9e0cf08abdd7e1cb2bbc 2013-06-14 19:16:14 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.emv-9d8522593ed878ee6334c252df782ce2d9df187f 2013-06-14 02:25:14 ....A 21782 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.eos-3d9f4716cee6fc84e3af080af6edd30313f1e9a0 2013-06-14 08:49:12 ....A 1345 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.f-23f047c4eb828567ddf6bc5104af0dea8aeb9351 2013-06-13 11:56:48 ....A 629370 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fbs-48ea9fb64245845674f637a24aa7f7ac3c37e009 2013-06-13 23:44:52 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fib-ab376b986c2fe8c6bf9f15c1872c0e1b9f006ee2 2013-06-13 14:15:48 ....A 86609 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fka-9d70d02329e59baf503f132684a47fb2145c5dbc 2013-06-14 14:25:20 ....A 201328 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.foj-32df85560abc9d7bc1cea07c3e3502bc38bdb671 2013-06-14 02:20:32 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fqw-51e260aabab8f207c4a60568d33f73973b946ce2 2013-06-13 22:04:00 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fss-28eaf730a9f9d76af74d12f54233ec9c16fc1965 2013-06-14 06:16:26 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-2699b65302f57f03a719ef8c7942e8b45bd6ec1a 2013-06-14 03:47:24 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-3c191dba344b003bf7c1ea98c6f2c5659cd7a4a8 2013-06-14 12:43:58 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-9450f6cb30b3c2afadff0284cace856c1103a25f 2013-06-14 02:30:10 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-9f4818feafee3884cc95dd49b5c29744a42b4361 2013-06-13 15:43:10 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-c512188a098333197ac45d3b9979b35540e3922b 2013-06-14 05:39:40 ....A 99840 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ftj-ecf0f84680d47aa1478c76c70b3309b91598712f 2013-06-13 10:41:34 ....A 367104 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fuy-3db9fcb2f6de795a7410d7859c42bd0ff461d6a1 2013-06-16 12:48:10 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.fzs-eadeb1e549009ca124319d292f3acd9195d871df 2013-06-13 10:19:42 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gac-db74c5515431518518c37a588303adaad1ef62ae 2013-06-13 20:51:28 ....A 149504 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gcl-366dfa3d529ec0122f3e36d966c99ebb5d4b7540 2013-06-14 12:19:08 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gje-ecd3ff82b773a484072a70de0e4b6aff03354969 2013-06-13 22:34:16 ....A 87552 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gla-84f55dc5e5af2c0d48f2696e34a42579c1ee2582 2013-06-14 19:33:50 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gmr-c09b46abda78d39575c164bae4abfd032562b45f 2013-06-13 20:49:20 ....A 151040 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gsb-32fe0bf768a9edc68e6d6396ad5c9049006e8ff5 2013-06-13 23:07:14 ....A 151040 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gsb-8bde601f9439cb42e29590c6f535b3fcc8c8180f 2013-06-14 17:01:46 ....A 70040 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gwy-8d8fb578082e58dbe626717c3a6f40d52a5492d2 2013-06-13 12:59:24 ....A 226304 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gxq-acea61b663470b1e08ddb938d8d71507765ce7aa 2013-06-14 10:56:52 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.gzh-a1aae3ff71f39a96fed560e146ef5613c28dad4b 2013-06-14 11:24:40 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.haz-b63003edbf598656f89eee021f3c678cc1a665f3 2013-06-14 01:21:46 ....A 111104 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbd-e6eb6c107c7c8b4187858fd58f602f0d1e9c7393 2013-06-14 02:50:22 ....A 171008 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbl-3e95d8b1b46ad1a3b055f7a58368c15e4fae1dbf 2013-06-14 01:58:08 ....A 171008 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbl-9180f1d843a1ee5467fdf34a573e51cf622155fd 2013-06-14 02:55:50 ....A 173056 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbn-03fa531512a311d806d07d471a9491a21b35722d 2013-06-14 03:29:00 ....A 159232 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbq-1a6648a640880a08fd69b1cdb49afe663f6496d1 2013-06-14 11:17:00 ....A 159232 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hbq-b7ec92bba4b8a92f09531d8833bbf97b3d0ae81c 2013-06-13 09:10:40 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hcy-1115d46f04d4fa217ff54b11735bf3897737edd8 2013-06-14 00:43:42 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hcy-3b75ceab24b16274a91eee4eea6fc8babbf4992e 2013-06-14 18:16:32 ....A 415744 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hgt-40d873c0f7e265d89231e8ca14046488a71d14e5 2013-06-13 22:24:40 ....A 124928 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hhe-f570f740d8bfd68aab3bf3b79908bc2fa7608e2e 2013-06-13 19:08:02 ....A 120832 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hhn-2b4178557001ffee57c74d559440ca215e120b41 2013-06-13 17:47:50 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hhn-d42ba37f40aacefdad049ace64759b96579d9d0c 2013-06-14 04:53:34 ....A 142848 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hjx-43102c1adf6f14e369bdf746819320d4d1324953 2013-06-14 07:58:04 ....A 153600 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hkx-4a1429d7bb88ec1656a436f7884b9a7e7190da5c 2013-06-13 21:13:54 ....A 225792 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hla-169cb4f821543e9e61546cd40bf9f1c21ec4d4f8 2013-06-13 10:08:58 ....A 459776 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hsc-8214312724a434ddac45eed9870baa40f02ef335 2013-06-13 21:03:10 ....A 324608 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hsf-e4722caa03124e41e3efe064113e130076794ecb 2013-06-13 11:11:52 ....A 458752 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.htq-78bb7dbd9754a600a388df0e423f7df19c3733e3 2013-06-13 22:29:04 ....A 129024 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.huo-3c721cc2e1ee7755ab16ac27d5108e9fc6987a8e 2013-06-13 23:24:06 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.huo-4f7e38f96de3455f0978bf7b29e4ea1aef6a7927 2013-06-14 01:38:20 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.huo-8925562cb1d0b1513e1e6917c3342a3f7af30111 2013-06-13 21:52:46 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hve-eb49cf5d2a55d9df878755ac0196896403bd2011 2013-06-13 08:39:44 ....A 410624 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hvp-425d9b10d6471bd343f397eea574e27c91314340 2013-06-14 10:46:38 ....A 410624 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hvp-602d18ed4d1173ad1d9a3d545ddba02986153a40 2013-06-14 08:16:28 ....A 410624 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hvp-8997804873d0c667b991b2d7a5c1be8a98408503 2013-06-13 17:05:36 ....A 410624 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hvp-8f4d862066c6243eef8ba99edd9f8a81e5c31e6e 2013-06-14 14:12:12 ....A 414720 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hwf-115577947d6746aaeb5348a33bb2d669a7a3ad95 2013-06-13 21:32:36 ....A 413184 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hwf-d3fcea5d4f8771e87e43ea72217432acd2533d6d 2013-06-14 04:20:06 ....A 578202 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.hxm-eca44826e3ca128aa3cd2da35ef4356481e5d680 2013-06-16 04:38:40 ....A 166912 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-0fa9bed9bcd9d9326a371525ca2238d3c55fc00b 2013-06-16 04:17:50 ....A 512512 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-4fbd8e5e7816c5c1b9c12c80403a2e1b7ef5706b 2013-06-16 08:09:58 ....A 162304 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-5ba39e4f1215ede65d976df929c53c25dd7ad585 2013-06-15 02:39:48 ....A 254976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-781572f3211ec1374c93b285344de620e478eaed 2013-06-16 07:47:44 ....A 148480 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-80d309e6b08211b5443f4ad2707f94007cb3187b 2013-06-16 07:08:06 ....A 254976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-9a95602198fab6113c4ee653bc05a84ac946aecb 2013-06-16 01:07:22 ....A 382976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ids-aa74ac1d8ace0ba4dab45ad0b2201374ecace9b5 2013-06-13 12:10:16 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.lq-0b6290480738b1f9fb087b53ef2b5647251c7c50 2013-06-14 07:45:22 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.lq-1538ea7e078fa6988d31aa0083463a4fda37585f 2013-06-13 15:07:58 ....A 70144 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.lq-230e382488447a86dc2281d94aa2ba2770744636 2013-06-16 04:01:50 ....A 53760 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.oj-7f4f1e197c7d31b09913908105917b5b48ada984 2013-06-14 02:23:54 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.rq-d26d8e7e6b7042ae6e74bb8fe881eb51c518f1b5 2013-06-14 19:56:46 ....A 59908 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vcjf-01aa3eaee98a34498caf7fe6b28d73211efcda1b 2013-06-13 21:58:34 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vdsq-2b7d3e80144557fe1444270484a2d26771706cc8 2013-06-16 09:14:06 ....A 86020 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vete-5a02e644ec30c49de29e6ecdbe13be973ebf131e 2013-06-13 11:02:28 ....A 78372 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vmep-2a93985f6f19a45082076cbf06d1b8c02b768b34 2013-06-13 10:13:22 ....A 78372 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vmep-3b031664d95c80857870576853f017766c5f3d63 2013-06-14 10:59:36 ....A 78372 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vmep-6fffa4d93b60ec7bfb817cc1905449f6097a5de2 2013-06-13 23:45:18 ....A 111654 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vnil-eaf4d288a984e24ed8f55d077be00a596347afdb 2013-06-13 12:03:06 ....A 107522 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vnpl-8ecda6841c74f5610ccaa65c9ee1bce1703eda10 2013-06-14 12:49:30 ....A 107523 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vooo-fdf868270ca656389126b95ba36327c2736ce7f1 2013-06-14 05:51:54 ....A 92676 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vppe-9c7768bed6fe421fa0a0a8b3b4c3092cb1640477 2013-06-13 10:12:36 ....A 92676 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.vppe-b875ed9a1ff5ff64697d02579052045ed752322a 2013-06-13 22:33:48 ....A 554016 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wbxb-b8427dd7843bf0a40d5064058c66203ffc44e323 2013-06-14 00:55:38 ....A 109568 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wlxi-1aaa701fd30941c812e0fcf1db1702c1df5dc01c 2013-06-13 11:01:04 ....A 95250 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wocf-38439d45e761c268aedad18607939de001938a56 2013-06-13 23:23:58 ....A 290872 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqhz-098ed4aa80b63601f0fc563293fa3516951baba9 2013-06-14 13:29:14 ....A 290872 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqhz-4f73487f601dadcc94ca3a2570f2ef9fd96be679 2013-06-13 17:41:36 ....A 290872 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqhz-593398771f23b9fd3dd4ef4cf024ec4865737b52 2013-06-14 09:42:54 ....A 290872 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqhz-8dfb763e95ce22dc4805757845b66fbe4a1295e2 2013-06-14 19:17:04 ....A 290872 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqhz-d5f0a3e315a092d7681ae1d4aa81ef772a2ef652 2013-06-14 18:42:18 ....A 836132 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wqmh-53e50029c8a6145612f13bd606a648566c2a0e6f 2013-06-14 18:54:24 ....A 24492 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wquw-3d8e6e3616a9b5d8a1c56532bbe0cff40f8db9f8 2013-06-14 02:52:10 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.wxga-e7d0772f1f3c7629fdb02f3234b942842fe13684 2013-06-13 21:54:36 ....A 245760 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.xbie-b27f5b9b0808ad1beb1158b3e4e26ef1849b437e 2013-06-15 09:20:06 ....A 104892 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.xbsj-7b24a859fc82627cfa24b923ccdf95ad10a40441 2013-06-14 16:35:16 ....A 2433536 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.xfld-009314798d4fa5d03b8e9487c2c39a99cbf9feb2 2013-06-14 10:55:50 ....A 171520 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.xsmi-8ec08a0db537400db9da135285ada8e69eda9331 2013-06-14 17:13:26 ....A 113664 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.xzdk-e4a140e05bf01c96338bed7881b7c71116985bca 2013-06-13 22:39:42 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ybok-4030e81349795bf785f92e4b4a66951d1b527f96 2013-06-13 11:07:50 ....A 349184 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ybvz-2a144cd75b16eba59c53ed68084d055513f6ce05 2013-06-14 20:37:36 ....A 349184 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ybvz-8151a2ee0606250b514710c5a89750fd19e0dda9 2013-06-14 00:02:10 ....A 286208 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yern-3fe38adc6c5465d2b877e60287c856a3eafdfcbc 2013-06-16 01:11:34 ....A 153088 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yevp-ab49df691688d2d306b24c4f6405d238b196bd0b 2013-06-14 07:41:18 ....A 42143 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yhnb-70d70c73f11141e0618230e727597fc690efbf33 2013-06-13 09:14:22 ....A 417792 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ykaq-37f55055b2f94cf5531b5df6e114f563b277fdc4 2013-06-14 10:41:18 ....A 123904 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ysvj-20719e2cecc6567293bc641fb8549a9fb55ad627 2013-06-13 16:13:20 ....A 123904 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ysvj-a8380457750d52851f4174a7bf6859619b626d15 2013-06-14 03:34:44 ....A 123904 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ysvj-b66bf228109b8084e7de76a2d1bc7a0641b97660 2013-06-14 05:00:06 ....A 123904 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.ysvj-dd25d5b816d9ee01a7640fb3f244db617aac8231 2013-06-13 10:55:38 ....A 1296896 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yuid-91c3e73179765d1297ae25359fa790468e4d3854 2013-06-13 17:43:30 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yuus-60bda96648ff481c9880ed4ed3ca3304fb832695 2013-06-13 22:54:28 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.yuwe-80a070b2dee43e997dd3c84e0493f1d27973f533 2013-06-14 20:40:26 ....A 569344 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zdkv-b8393f0bb5bbe0165fff7ebf36561ee9b105e905 2013-06-14 20:36:36 ....A 147968 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zsdc-eb0ffb1d93f48d2d3702be40f93b0766bec778c5 2013-06-14 12:31:18 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zucy-291371730729da3c665855a06a0f49db9f1a209a 2013-06-16 08:15:46 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zudc-8ec813893601c039b37c454368c577d223558284 2013-06-14 04:39:56 ....A 53760 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zueh-9039b61e3b3f9888772d292b0f5dafe059ee494a 2013-06-13 09:03:20 ....A 506944 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zuey-c18190e3b36e1e63d562bcf2c924fa27f316dead 2013-06-14 14:11:28 ....A 147605 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zuus-d1f774dd45b5a4cb3d4d7264c99a7649ebcf976b 2013-06-13 09:34:58 ....A 106532 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zuve-c8c0e39953ecc89d70b7ec7baa0fef1ff15ef0fb 2013-06-14 14:27:18 ....A 106532 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zuve-d15e73c92ea7eb8f06fa1e2e8fdc8a2be13ae179 2013-06-13 23:00:58 ....A 975360 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvau-da5e2c74940d08bbcb61fa4c3c41b18370afc076 2013-06-13 19:32:56 ....A 105732 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvef-28218d9b7507ca5e62772af4c2cd2db7b561b056 2013-06-14 05:14:56 ....A 105732 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvef-60ac8c7c6db105446b571eda3612ac1d89b3a3e4 2013-06-13 20:52:12 ....A 105732 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvef-6f6eaff877d25da0b46d075c05bc501d6a290f01 2013-06-13 15:01:32 ....A 105732 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvef-a3af4e32b1bd4fb2427c58b4a69c4c514dc0b1e3 2013-06-13 20:21:08 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvrl-f3d98d226b2bb3a992c70afea2f381c2978498b0 2013-06-13 20:44:24 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zvta-8173a64bbd934ec9057727ecb52077ed550d99f9 2013-06-14 12:43:18 ....A 122129 Virusshare.00065/Trojan-Downloader.Win32.FraudLoad.zwpu-8a216a9f6b332f0e70d14632912083fc6c765f21 2013-06-13 13:06:20 ....A 148 Virusshare.00065/Trojan-Downloader.Win32.Gamup.b-f5b8e8d548bd408421d9012d88e816e0cdcd7ffd 2013-06-13 11:42:58 ....A 241664 Virusshare.00065/Trojan-Downloader.Win32.Gamup.psx-32b649f06b0bc51d85c1a29a243d79cfdaa39fb6 2013-06-13 21:41:26 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Gamup.ptm-4aba81ccefc9e347ab3ff49794965a82003104fb 2013-06-16 10:52:54 ....A 390082 Virusshare.00065/Trojan-Downloader.Win32.Gamup.pvv-3b8678bb47808d3cd9324ecac4be0dc95c9ab27d 2013-06-14 14:17:24 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.Gamup.pxh-55f09455df847b8212b9b3da641b59986434cdab 2013-06-13 12:09:22 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.Gamup.pxi-387e9a351df7195f5b0506fbb018aa3d6897a870 2013-06-14 03:35:48 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.Gamup.pxi-46473ff7f14abb2de14b3c7da471de36d4487560 2013-06-13 22:29:00 ....A 241664 Virusshare.00065/Trojan-Downloader.Win32.Gamup.pzl-0e9b682f8806f14ff0332dbdbabd855ef568de96 2013-06-13 17:28:54 ....A 405810 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qbf-51e95561e6d8d607a9024f442b3fe35473cd5e3e 2013-06-16 12:51:12 ....A 381312 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qes-31ae3375f1426daac39054f41022244a621fddd1 2013-06-14 05:15:42 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfg-03ae432a753e1bbc64bce7fab98fa1c5837a3529 2013-06-13 21:32:44 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfg-4ca3ae27a167131e16634955e0fa02bf3b419591 2013-06-14 05:41:24 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfg-4d3d12956a9b9714015c7c8380e958fe74c53ea6 2013-06-14 02:17:40 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfg-d7ae9bb86c97fe5d6514bcf3b2e76405749e6d86 2013-06-14 06:20:32 ....A 274432 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfg-e60975cca52911f5569e0405f3f186f24c892318 2013-06-13 22:11:22 ....A 311296 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qfu-41a6d286f200cc99ed11bac5dfe05d762f5c9003 2013-06-13 07:48:46 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qga-64ae0a2ddfd19c38e90f31c1e5a6dab737769c93 2013-06-14 14:49:22 ....A 319488 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qgg-49a2ab12610adb44162a302e8025f95c4948e4db 2013-06-14 04:53:06 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qhh-871297d05ff644b9e16520a5df08f011986f0c8d 2013-06-13 11:39:40 ....A 413800 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qhm-cf54aa1839f86da1b512897c5bfe2f340c44ab28 2013-06-14 00:49:52 ....A 311296 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qhy-40f1a85745cb6194dcf3f97fd1ccde88886a0260 2013-06-13 23:02:16 ....A 311296 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qhy-7ac64df34451f97c876b4c66d39797c2852af3d2 2013-06-14 17:12:10 ....A 319488 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qik-8007035f76964571968e5e243f1811e50056d0a5 2013-06-14 10:45:22 ....A 410416 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qjl-651d7dd079e5db075fbc1814878b3e1cba62fc16 2013-06-14 14:28:08 ....A 418172 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qkc-44a4cee5938871c757899fbf3baa6fa6894e048d 2013-06-13 16:08:08 ....A 417818 Virusshare.00065/Trojan-Downloader.Win32.Gamup.qkc-d7f740717b2620d9e1c9f066e94599f635fd9ff8 2013-06-13 16:48:48 ....A 544771 Virusshare.00065/Trojan-Downloader.Win32.Genome.aaap-e8e4e5fe83711e6c691ff7a397044a1d2403f191 2013-06-14 11:55:40 ....A 205827 Virusshare.00065/Trojan-Downloader.Win32.Genome.aaap-fe7e08d1d68d5579982ab3da826c983976ca2eba 2013-06-13 08:57:48 ....A 55296 Virusshare.00065/Trojan-Downloader.Win32.Genome.aabp-1909a6b75a2c51ccf127eefa35c44642f50af424 2013-06-14 16:02:34 ....A 180736 Virusshare.00065/Trojan-Downloader.Win32.Genome.aadh-a45d22d0129a5f2325840a58a8a205644511e302 2013-06-13 13:34:14 ....A 238592 Virusshare.00065/Trojan-Downloader.Win32.Genome.aaij-da2fc97bdf3165338a72fbf43e4869bb4e8cd02b 2013-06-14 01:11:20 ....A 232448 Virusshare.00065/Trojan-Downloader.Win32.Genome.aajz-e1e9c87237a831bacd81ca3c4bd920852fa03255 2013-06-14 00:54:24 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.aauc-f69b2a70829e2bf3ee0b8cb1a0d9e43cf07e6a74 2013-06-14 00:49:00 ....A 342565 Virusshare.00065/Trojan-Downloader.Win32.Genome.abaa-c504ee56cf7444e8e6b72b6dc9c4bf12dbeb67fd 2013-06-14 07:38:36 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Genome.abid-b43ce3675fca7d038030d0408b34460cb2aa8112 2013-06-13 16:54:40 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.aboj-9ef19d05e916981d95f05c8fef51a6dc698dc8a5 2013-06-14 00:05:14 ....A 68608 Virusshare.00065/Trojan-Downloader.Win32.Genome.abtu-a5855d751981dc169f510d15a4caecada411bb5d 2013-06-14 11:49:20 ....A 48793 Virusshare.00065/Trojan-Downloader.Win32.Genome.abya-8657df6b91f08269ee542c584bad1a95677b99bc 2013-06-14 03:20:50 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.abyv-018ba14561d9078c93023d3bd7734f6aa8c2001f 2013-06-13 23:46:06 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Genome.abzk-09c960d676ff4392542001410683e3757d0dc8c8 2013-06-13 10:03:44 ....A 659456 Virusshare.00065/Trojan-Downloader.Win32.Genome.acae-2972a313a0bf13fd30895ae21275b17773c92a7c 2013-06-13 10:05:52 ....A 65003 Virusshare.00065/Trojan-Downloader.Win32.Genome.acaj-6370b4428d4d71ddad55486e2d7549ba69dede39 2013-06-13 14:09:24 ....A 308224 Virusshare.00065/Trojan-Downloader.Win32.Genome.acgy-ba4c5fa163078841fe47b3740345403375085c29 2013-06-13 23:12:36 ....A 4536318 Virusshare.00065/Trojan-Downloader.Win32.Genome.acic-3cf4a601b6ecdb3f6c486e6b03afa29f8ef8b882 2013-06-13 11:08:18 ....A 1773568 Virusshare.00065/Trojan-Downloader.Win32.Genome.acnf-2bfce046caeef8ec4a499a11a378dafed2c60f35 2013-06-14 12:25:20 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Genome.acqa-f21d5edac64a1fd00dfa0bb49953f86094652d2d 2013-06-14 08:14:18 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Genome.acrr-b6368d4e1531cdf8013322f5633bd7a369b90e5a 2013-06-14 03:51:28 ....A 132971 Virusshare.00065/Trojan-Downloader.Win32.Genome.acsf-bac51cec2cd9912c887ffd621f9362ba786fe18f 2013-06-13 14:09:28 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.aczp-56be1b2b4f1ca2fb64227ae8335b671e7ebec9ee 2013-06-13 09:58:40 ....A 27650 Virusshare.00065/Trojan-Downloader.Win32.Genome.adyx-9866eb923ea663c8eeac6bf8161ef08604bf54f1 2013-06-14 03:36:34 ....A 656384 Virusshare.00065/Trojan-Downloader.Win32.Genome.aebk-0aa02f22526afe450bdbfac460b3fb7c0096815e 2013-06-13 15:36:22 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.Genome.aerr-3cd6e41856cf7dfe80f7deed91b0fc7f2d60bd0e 2013-06-13 14:52:24 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.afcp-7636a0605420999c493205335b858f122b75f7f3 2013-06-13 21:31:44 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.Genome.aff-a2b25b3454e346e65d387930ae384aeb8fbe01f0 2013-06-13 17:13:20 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Genome.afhd-537bacdcc5023db04be87fb1fcaf2683f78b8d23 2013-06-13 14:30:16 ....A 442368 Virusshare.00065/Trojan-Downloader.Win32.Genome.afn-4379b6a3d111f867e4fe5458f4228e0b2c70b086 2013-06-14 12:34:26 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Genome.afse-c7c8b94e3df7c47225703ecf19b22a648478ab92 2013-06-13 07:29:10 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Genome.afuf-040455a67ac4020837eabc583a47a39c2b8f85dc 2013-06-14 16:05:36 ....A 85504 Virusshare.00065/Trojan-Downloader.Win32.Genome.afuf-50f37f28e369c8da72ccefbfdca5770898684e6c 2013-06-14 16:19:18 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Genome.agac-fd09f0ee77c5b93836d131def56d349968710e70 2013-06-14 19:44:28 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Genome.agj-94fa9fbcb1edd016a8acb26ae67acb2a9eadc1d8 2013-06-13 23:15:16 ....A 545792 Virusshare.00065/Trojan-Downloader.Win32.Genome.aguo-3bfbbdb2cb7b3b71d4757ecd771d5d2837a57d05 2013-06-14 16:31:08 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Genome.ahak-186143c9585cd40163c40b8cbd8cd89eb10c015b 2013-06-13 15:48:28 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Genome.ahkh-73257588672f7c38face8cbb506911b92fa2f424 2013-06-14 18:29:58 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.aihm-f0ed7c244686b797cd96e5c97cc9d9b9f0db894f 2013-06-13 07:56:52 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.ainc-af29ef58fb996a2fd6cdf2adacad31d90060dfa0 2013-06-13 21:35:36 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.airu-291cf82b1df1ca12b0f341bb71052ef0b703d5d4 2013-06-13 18:01:54 ....A 294912 Virusshare.00065/Trojan-Downloader.Win32.Genome.ajqa-b722ff3a2d13c316efde09474491c7bd6b2a774e 2013-06-14 20:13:34 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Genome.ajru-d7ea4c7eeaa79c4fcb4456758ee7908ae64083f5 2013-06-14 05:06:28 ....A 294912 Virusshare.00065/Trojan-Downloader.Win32.Genome.ajup-6f9da01d2fe4c6fdb8a3c04420073942c1bc7bb7 2013-06-14 13:38:14 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Genome.akdy-aaf80ab23d56f4ff203e9870f99d6df3f07eedc9 2013-06-13 13:35:04 ....A 117760 Virusshare.00065/Trojan-Downloader.Win32.Genome.akgy-8976fe67609fa98ed3a95f3acd5d6886e458bbcd 2013-06-13 17:28:18 ....A 376832 Virusshare.00065/Trojan-Downloader.Win32.Genome.akmb-4ef8cc54b4a38404dc688b82afb366b6e303b4a5 2013-06-14 17:07:42 ....A 201979 Virusshare.00065/Trojan-Downloader.Win32.Genome.akqh-69b09fc28bca477cfb582c339450e7f7bcd40195 2013-06-13 15:42:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.aksv-3b6fa5b2b4e2904c717661508032f76c5dca434c 2013-06-14 20:04:58 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.akzj-aee30f1d17b2f6b20ae15e4718374cf86b498acc 2013-06-14 03:47:34 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Genome.aldo-dd7127b80cdf4afb77a37201c23d52f4021e10cd 2013-06-13 19:24:26 ....A 44035 Virusshare.00065/Trojan-Downloader.Win32.Genome.alg-0753b9d306b4cbcd7f511b005f0f7fd512790d61 2013-06-14 14:30:50 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.Genome.algn-fd1ce9a6ae9324c7c8dba7de24c30537d53c15cf 2013-06-13 10:10:24 ....A 596992 Virusshare.00065/Trojan-Downloader.Win32.Genome.alwj-7c0ac2799f461904f3470b06f6864ad377c1d8f5 2013-06-13 20:34:38 ....A 580608 Virusshare.00065/Trojan-Downloader.Win32.Genome.alyl-fac0b761cc0e9fbb3a2f7a3015e7dc1838c907cd 2013-06-13 07:52:30 ....A 1835008 Virusshare.00065/Trojan-Downloader.Win32.Genome.amih-3e7274fb8ab16123bfadbf6c4c30a03be0a2c975 2013-06-13 22:30:14 ....A 327680 Virusshare.00065/Trojan-Downloader.Win32.Genome.ampd-a66d5da8a5eee3e9476fa63963797546c78ca3fd 2013-06-14 00:29:02 ....A 368128 Virusshare.00065/Trojan-Downloader.Win32.Genome.ampp-1465830bfe6886673ff4f99bcea0780bdaaa2d8e 2013-06-14 13:18:42 ....A 1355776 Virusshare.00065/Trojan-Downloader.Win32.Genome.amuf-774cc89acd7f9e8ef730eaa5ddef4e779b38e356 2013-06-13 13:33:24 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.ancp-5f625d1a5e227dceeddb3c4c9894b82bd07c5631 2013-06-13 15:23:18 ....A 225333 Virusshare.00065/Trojan-Downloader.Win32.Genome.anij-a86d2316c0c6fd6b612be9e8752e487f0a9077a1 2013-06-13 10:32:26 ....A 454144 Virusshare.00065/Trojan-Downloader.Win32.Genome.anlj-8d1845282b66fb6245203f82bfdca9f0670321a6 2013-06-14 14:46:56 ....A 6456245 Virusshare.00065/Trojan-Downloader.Win32.Genome.anxq-1b5a1e4fde6fd3a331ac209f646ee7a51c4c39e1 2013-06-13 14:37:12 ....A 939400 Virusshare.00065/Trojan-Downloader.Win32.Genome.anxq-4e51b9d9fbe6dc70fb0d148b1cd56630cfb13c0d 2013-06-14 00:23:26 ....A 296448 Virusshare.00065/Trojan-Downloader.Win32.Genome.aokn-8f9aa9ba9e9181797ade127e5fb4f4a01751fede 2013-06-14 06:47:08 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Genome.aoos-8d8c0fe2c4ef67ed32ff319e3c29605091212887 2013-06-14 01:27:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.aosj-f67430557830ece3e82f26f7a180925d6c3da159 2013-06-14 08:55:54 ....A 225334 Virusshare.00065/Trojan-Downloader.Win32.Genome.aovt-c9269b7ad89e7722e78c2cf0d5fd499c98662eee 2013-06-13 20:44:28 ....A 983310 Virusshare.00065/Trojan-Downloader.Win32.Genome.aowo-0f6cd5ca0a0c44d3fb40bf2018abd1d8984795cc 2013-06-14 16:58:34 ....A 1111331 Virusshare.00065/Trojan-Downloader.Win32.Genome.apik-5b63aca9698785514f816342c5e47d17cb9bb5ae 2013-06-13 18:23:48 ....A 97280 Virusshare.00065/Trojan-Downloader.Win32.Genome.apkt-a2a22e0295c9be3e32169cc99345e3bc624ecdb6 2013-06-14 01:49:18 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqi-c666c9a11b12d63fbc4858454d14140e9546c1a9 2013-06-13 20:34:14 ....A 598528 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqmm-25e6a422bc0548ac0c47bf778d72cb40c8d50763 2013-06-14 08:30:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqra-e013e3d92ffc22aac43886476713cef0913a075b 2013-06-13 19:01:26 ....A 163325 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqra-e1793d615236d7cf5c62767102981f6d17aa5fc3 2013-06-13 16:17:34 ....A 422912 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqrq-076b2fffaaaccceb68318b60164304207da045d4 2013-06-13 11:25:26 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqrr-ac170f8dc55bb09db87b62364357bf8072b399c2 2013-06-14 06:48:14 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Genome.aqzo-60299e3cf86da8227798266798b2f03e1def91ad 2013-06-14 14:31:50 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.ardf-57b0f402086218582ede235d5fa70f1d246beaca 2013-06-13 13:58:12 ....A 1638400 Virusshare.00065/Trojan-Downloader.Win32.Genome.arjw-402085be10e0e265566363d8d4345a295c71a2f1 2013-06-14 17:18:18 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.Genome.armo-d8c28b5bddb42d1b8670bdd156ea09af803088ea 2013-06-14 02:10:10 ....A 238592 Virusshare.00065/Trojan-Downloader.Win32.Genome.armq-446116db4500a11065d311cfb8788d3bc9839e29 2013-06-14 02:54:48 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.Genome.arpg-fa55b4d4e562331fbb50d10848087affe6dc1dc8 2013-06-14 17:11:44 ....A 74792 Virusshare.00065/Trojan-Downloader.Win32.Genome.arpx-e46ee6274f05505500184ecf8244929b9e39b278 2013-06-14 12:57:50 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Genome.arqi-9bc6fd2d3f28abdba9348ad08612fee089bf1d96 2013-06-13 23:05:30 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Genome.arqp-5bb28475b6de0eb8647451e8732a6476e002e78e 2013-06-13 18:28:36 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Genome.arra-32f0df07db2329993a04ff7207ca69b89fe6aed2 2013-06-14 13:53:38 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.asaf-0c55f871ed6a828f97fd524b0284be5bb49920b4 2013-06-13 08:02:18 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Genome.ashk-47f2d4053b2cdff3ccf8874411602d1155619ebb 2013-06-13 07:21:42 ....A 216435 Virusshare.00065/Trojan-Downloader.Win32.Genome.asif-0bed56f1870256d868147866f011f1ae7c275b9f 2013-06-13 11:31:22 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Genome.aspy-dada1f42f34770cb876d035df87cfd76f68a126d 2013-06-15 16:15:26 ....A 2477713 Virusshare.00065/Trojan-Downloader.Win32.Genome.assf-4b2387cfcb8188b933027926bd8b6a56b9fd7d44 2013-06-14 12:31:36 ....A 297984 Virusshare.00065/Trojan-Downloader.Win32.Genome.atcj-240af5af0f69f31f320a81108ebcdaefa9f58754 2013-06-13 07:18:46 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Genome.atck-591a2b7afdfc6c0c9f780853d6f28912116ae41b 2013-06-13 11:47:50 ....A 2656951 Virusshare.00065/Trojan-Downloader.Win32.Genome.atcm-144f5380f794aecda6c399f68d6bf5bd302e7ac3 2013-06-13 13:44:40 ....A 164864 Virusshare.00065/Trojan-Downloader.Win32.Genome.athn-8b488bbb0326efbe14d74e7936ace4aa83a71807 2013-06-14 08:22:12 ....A 197632 Virusshare.00065/Trojan-Downloader.Win32.Genome.athn-b797ffd90f8aa19fb5d3fac9449096808e40fb3a 2013-06-14 10:02:12 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Genome.attv-8658b3c0fffce84e85d6abb233cc410c68f8d004 2013-06-13 23:57:54 ....A 3084288 Virusshare.00065/Trojan-Downloader.Win32.Genome.atyd-91cf3692ce7c469bc6c2eef793488baeba5fac08 2013-06-13 09:08:52 ....A 2089984 Virusshare.00065/Trojan-Downloader.Win32.Genome.auby-b916198540740a3784e36a0b2db6cd6367f29103 2013-06-14 01:16:22 ....A 576614 Virusshare.00065/Trojan-Downloader.Win32.Genome.aump-67e678e17b8bf8df317318af19ff0feeceefacda 2013-06-14 06:46:26 ....A 915456 Virusshare.00065/Trojan-Downloader.Win32.Genome.auvt-afd5b6f46be2ff0162d761fd5d64bba1c6b4f6e1 2013-06-13 21:03:10 ....A 503808 Virusshare.00065/Trojan-Downloader.Win32.Genome.auyc-c7c5f8dcc9121eeec99a5762819e1f8defc3e0f5 2013-06-14 04:14:00 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Genome.auzv-f45c2bdc9944d729ce51dc817d5874bcf454e893 2013-06-13 15:16:10 ....A 106014 Virusshare.00065/Trojan-Downloader.Win32.Genome.avap-0d56022ef72cfd63409f932eef5df86c16366a5b 2013-06-14 11:10:48 ....A 148992 Virusshare.00065/Trojan-Downloader.Win32.Genome.avdo-07970ca1842ceb136adc6c8e9c3e485f6ddfd34d 2013-06-13 22:25:00 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.avga-3b9e7f276d3972089f868139605688e5b010d501 2013-06-13 15:38:54 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Genome.avhu-39cddf602ccb658b3a2727fc6bf155890db76441 2013-06-14 14:22:42 ....A 122129 Virusshare.00065/Trojan-Downloader.Win32.Genome.avqf-6736cf02761310fea14861411bf6d6282a02868f 2013-06-13 15:56:32 ....A 134808 Virusshare.00065/Trojan-Downloader.Win32.Genome.avzs-09cb806b04bd91f99a20cac1024ecb86048fc63c 2013-06-14 00:14:36 ....A 145043 Virusshare.00065/Trojan-Downloader.Win32.Genome.awai-a882c4a8fa326df0b7aff9fa613f7997d592b761 2013-06-13 23:11:20 ....A 131747 Virusshare.00065/Trojan-Downloader.Win32.Genome.awam-d7a59fc552d6f7bfb8a28a3dd4917b1b4b269abc 2013-06-14 00:54:38 ....A 132239 Virusshare.00065/Trojan-Downloader.Win32.Genome.awcg-b56c69caaac5b57feba60789109dc53b8b739391 2013-06-13 23:33:52 ....A 25914 Virusshare.00065/Trojan-Downloader.Win32.Genome.awgs-8ca5deec534a2751ff77ff99e3f1aa1d0f493bbd 2013-06-14 14:04:58 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.awyd-26c7384e168f770df222dd21d17d35b8b576c7d8 2013-06-14 10:54:22 ....A 806912 Virusshare.00065/Trojan-Downloader.Win32.Genome.awyw-9941dc174d8a4f81389b0f680a8de5df0462843f 2013-06-14 19:33:40 ....A 559616 Virusshare.00065/Trojan-Downloader.Win32.Genome.axbc-3585dc26a99013382b412a10ae845cbb6c4158de 2013-06-13 08:36:56 ....A 864256 Virusshare.00065/Trojan-Downloader.Win32.Genome.axhe-1ad32b244ef0542be457bf34caf18f0f6570b429 2013-06-14 20:02:52 ....A 208424 Virusshare.00065/Trojan-Downloader.Win32.Genome.axqu-05f2a74950ebba7254c7c55f3e493cad4fab7866 2013-06-14 16:43:20 ....A 277514 Virusshare.00065/Trojan-Downloader.Win32.Genome.axtc-6f92827de3058e84e500b47a71e7e5f2e47e0986 2013-06-14 05:23:10 ....A 2058539 Virusshare.00065/Trojan-Downloader.Win32.Genome.ayay-7507436ec00e142f32ed49742ee26334de8333f3 2013-06-13 11:21:12 ....A 494592 Virusshare.00065/Trojan-Downloader.Win32.Genome.ayca-d908f6a55456a641bd21e29d32e0efe932424d62 2013-06-14 17:14:08 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Genome.aycj-caa55f46a907c040ab8f98fc7eec5c77bad68854 2013-06-13 07:49:50 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Genome.ayih-003b8d6584e6ea6d15c37ed2252dc26e25492cae 2013-06-13 11:52:10 ....A 167936 Virusshare.00065/Trojan-Downloader.Win32.Genome.ayji-76dda45522eb590ae75eceb902ef86f78f900ee8 2013-06-14 14:38:58 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.Genome.ayko-062ee19cbaaf631bc142276018bb960f00bd9736 2013-06-14 11:55:18 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Genome.aylj-cc9e4e421972c43f2d6a888705ba76106ebaf0d5 2013-06-14 00:42:50 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Genome.azcj-747c490a82d0b1341234d3aa58ab07dff52289ca 2013-06-14 16:57:36 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Genome.azld-634e1ae5056dbeb2effdafcaf2ce483fba222f5a 2013-06-13 11:00:54 ....A 331928 Virusshare.00065/Trojan-Downloader.Win32.Genome.aznq-0ed0e7f2d47bbb9a8dcf5bf23e44483169efc9c3 2013-06-14 08:53:36 ....A 286730 Virusshare.00065/Trojan-Downloader.Win32.Genome.azpl-10ff6bf01426a6a2c674ddb133f1cdb09e65c0fb 2013-06-13 22:30:20 ....A 417792 Virusshare.00065/Trojan-Downloader.Win32.Genome.aztj-691ab114bcc0d2e9e98ddc02a32f9107e3c629d6 2013-06-14 08:20:58 ....A 175776 Virusshare.00065/Trojan-Downloader.Win32.Genome.azzo-603e762d7fd787bbb229d3a0315193d03eea8ed9 2013-06-14 19:45:08 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Genome.azzz-e29b4cfdb3131ee54e197699d6df4ed50ff5a32f 2013-06-13 11:03:22 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.badj-b4703f0fbd1e52732761d5d68648c14a5fd94ffe 2013-06-13 19:35:06 ....A 103424 Virusshare.00065/Trojan-Downloader.Win32.Genome.balj-8c683dd66747d5c211df64a566338cfae8d70cf8 2013-06-14 16:19:56 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Genome.bamh-ce03b54383af2831a3dbac280144176578364c7b 2013-06-14 11:44:40 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Genome.banh-8dec66e1d8b22db8b57132c98c0124c2dfb1078f 2013-06-14 03:03:42 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.baqe-909bcb218560405c5c562b18db8326e51d77f2e7 2013-06-14 07:40:40 ....A 32832 Virusshare.00065/Trojan-Downloader.Win32.Genome.baql-7c56a03f820a728a93b6b12d6af721742d39ea28 2013-06-14 15:29:34 ....A 32811 Virusshare.00065/Trojan-Downloader.Win32.Genome.baql-8cc83bb3a4784103fb06cb2f9a84ab18bdb30298 2013-06-13 23:50:08 ....A 32811 Virusshare.00065/Trojan-Downloader.Win32.Genome.baql-be0340dbec56c9523a40169e6a811a537458925d 2013-06-13 17:14:22 ....A 112130 Virusshare.00065/Trojan-Downloader.Win32.Genome.bart-670cb59a3037617e43935000ff0dc291a67afe6e 2013-06-13 12:40:38 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.Genome.batt-4a6ddf1ead8672fad59096374b0bc056bc77f446 2013-06-14 11:29:22 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbdq-885af9fe7bae6142507bd7d6fbd39b5b855d993f 2013-06-13 23:52:04 ....A 146944 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbgg-63df6ee1c7d330a814f5267f0c96c8a26907a5d4 2013-06-14 01:59:36 ....A 240128 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbkz-7b05c9beec28e160e14c48a522da26d231024c8a 2013-06-14 05:02:18 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbmu-090a655d9d036577b26a6f11e9d04042299cc9d4 2013-06-13 08:40:30 ....A 361011 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbvy-47555e6dedaa8a628beb5946acaad40ff34e6349 2013-06-14 12:25:10 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Genome.bbw-63d3e2c798cec8143f176fbc2d15aa68adb62255 2013-06-13 21:55:56 ....A 181709 Virusshare.00065/Trojan-Downloader.Win32.Genome.bby-6107c254737bc0e97d9ac71fb371a4aae1731637 2013-06-13 09:40:02 ....A 786432 Virusshare.00065/Trojan-Downloader.Win32.Genome.behs-f4f944513651b3e68f8b13459996b64b89975e9c 2013-06-14 13:07:28 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Genome.bigv-40f8e9eb5ce3418899ce2e5606431e967d51cb3d 2013-06-13 08:31:26 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.Genome.bin-11985924268b5bfea35b0e45e5b4baff8a434d51 2013-06-14 17:05:42 ....A 549376 Virusshare.00065/Trojan-Downloader.Win32.Genome.bmd-f4b5872fdae753ce8a9c25d9af83c5e339245d11 2013-06-13 13:15:04 ....A 276747 Virusshare.00065/Trojan-Downloader.Win32.Genome.bmo-0e4130780723bda705b76c648ae3d4ea0ba49b2a 2013-06-13 22:35:28 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Genome.bnv-ab51f6d4122d51fb29f57373f5c9f18778412c8b 2013-06-16 08:48:02 ....A 974336 Virusshare.00065/Trojan-Downloader.Win32.Genome.bqc-9a5105f96e2d83b70c96cce5364b3d1a9f3e781e 2013-06-13 23:46:36 ....A 152832 Virusshare.00065/Trojan-Downloader.Win32.Genome.bvej-7af918faf89bddeffcea7bef2ca150ae545a064c 2013-06-14 01:49:04 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwdk-2261513505ce85c08e5e58e896a4a3d66ceb1d97 2013-06-13 14:05:54 ....A 138240 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwdx-4209e0159ae9fe499333158cbec3017c521625d2 2013-06-13 15:48:04 ....A 1417216 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwed-c29ab752b096f47cb5f43d361b1b1b66f49c9282 2013-06-14 03:46:00 ....A 1470464 Virusshare.00065/Trojan-Downloader.Win32.Genome.bweh-ec2181a0a208930c0f841d386a56a0bcf2515e1e 2013-06-14 10:28:02 ....A 655360 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwei-77e3fffae9aeb41326de6be31a21608232e2deeb 2013-06-13 13:39:42 ....A 999424 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwen-c649a4924cde900d2121da841120fe0d09f008d3 2013-06-14 06:18:16 ....A 15556 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwkc-0d987502ca4b22cc7c3c5f4319326e5dde4d63d1 2013-06-13 22:41:38 ....A 545280 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwpa-f996527e6e321b46b792bd2db965ea62f05eb9f5 2013-06-14 03:35:44 ....A 297472 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwsb-52b868cb975d746b36ea0b03b33db3afcac47009 2013-06-14 10:28:52 ....A 172032 Virusshare.00065/Trojan-Downloader.Win32.Genome.bwxb-260828aff55d4c79f0a2a6b358d4546068b454b7 2013-06-14 01:09:38 ....A 162018 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxaa-8b698c42c44934931fc553daad0f16ef7c0e0c3f 2013-06-13 23:18:08 ....A 163148 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxaa-c156de9b56f3263b90a3dfbe0acc8c1b7adca25b 2013-06-13 22:38:46 ....A 1748992 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxit-20f451053112b64e1a935be7e9c69a7c65559d7b 2013-06-14 06:16:38 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxqg-74b8df20e0e619df62a1dd334d88cfa3908568fe 2013-06-14 18:56:08 ....A 137216 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxyd-22b5fbc3f3091d89f5b62528842ef624105bafe8 2013-06-14 20:33:18 ....A 686882 Virusshare.00065/Trojan-Downloader.Win32.Genome.bxze-495190f64c6388505848a5e63db184526f8406e9 2013-06-14 14:13:44 ....A 1460224 Virusshare.00065/Trojan-Downloader.Win32.Genome.bypj-cee0f712805be72ea44e1df97822fa443c2b43c9 2013-06-13 14:44:46 ....A 351744 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzdx-a409f9cd62a7c6f523805231c88bb404550509ff 2013-06-13 11:25:54 ....A 9613312 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzkh-e131f917f95b1a049702e9a54fdb46b418d81a94 2013-06-13 22:55:30 ....A 300285 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzkm-4ed2ee733aef2ade48c1c287f058481d3ba1c620 2013-06-14 14:32:18 ....A 746496 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzko-ea162ad821428f4db03b63d66a3024105df6a693 2013-06-13 22:17:36 ....A 518656 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzly-5ffb76908d369afb27c123b62ca783ad54209807 2013-06-14 06:05:00 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzox-853323ac654e98999687cbf48574c9e7904aa556 2013-06-14 13:43:18 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzqe-fd2454d6db8ee3bc205b5b5f65c8978120ac50cc 2013-06-13 23:17:06 ....A 232448 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzst-f354814967e9fb436a76be1807edb9080fd67ef9 2013-06-14 02:52:30 ....A 5581824 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzzm-bdc91b6224ab8bd47ebe48d68e634b628c7af785 2013-06-13 12:18:12 ....A 4563968 Virusshare.00065/Trojan-Downloader.Win32.Genome.bzzm-dc90d56b01515eb087e79c681b7eb3973ef849d2 2013-06-14 06:25:46 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.Genome.caej-1784977a3fe9f363b69d4844b2fc9e1889df899c 2013-06-14 01:28:10 ....A 6213632 Virusshare.00065/Trojan-Downloader.Win32.Genome.cafk-60750db3dd7ab690aca784ff676caba4ad99db31 2013-06-13 23:14:00 ....A 600542 Virusshare.00065/Trojan-Downloader.Win32.Genome.cago-c671f520632ad7257672eed1cd74eb5a8386caa8 2013-06-14 07:07:02 ....A 409088 Virusshare.00065/Trojan-Downloader.Win32.Genome.cain-dfd5d08d2c817321832a6eb2b497bd4db517f3b5 2013-06-13 17:05:56 ....A 332800 Virusshare.00065/Trojan-Downloader.Win32.Genome.came-45c2f5cf4b08855c8ee0cd14afc0ac06ac0da980 2013-06-13 21:15:20 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.capa-7e9144bce878f91e0a3f608f68ff475013744805 2013-06-13 20:46:00 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Genome.cayi-1fe264aec60db8da0e909c3ea9467ba9ffd68d14 2013-06-13 23:08:20 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cbcy-02339b5869346e716b813f1df846e5099695fce5 2013-06-14 08:32:04 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Genome.cbsq-fd7c81f717153d5545050de2fe469e392af2907c 2013-06-14 05:47:54 ....A 406528 Virusshare.00065/Trojan-Downloader.Win32.Genome.cbtb-6cf19e933d31165d066cc391d525968c0d214379 2013-06-14 16:14:40 ....A 18096 Virusshare.00065/Trojan-Downloader.Win32.Genome.ccae-bec99b4b050bf37d158063c76636d4ca5929dc2a 2013-06-14 13:56:00 ....A 76288 Virusshare.00065/Trojan-Downloader.Win32.Genome.ccsj-3cf4c219b2df0f8443045c2fdfa53cb103b3838f 2013-06-13 23:27:04 ....A 140067 Virusshare.00065/Trojan-Downloader.Win32.Genome.ccvn-0182dd1794d73378e2d718c846f73615234cc9df 2013-06-14 12:46:16 ....A 186368 Virusshare.00065/Trojan-Downloader.Win32.Genome.cczm-42034b32526660417ce9685aa795586e1fba65fc 2013-06-13 10:56:24 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Genome.cdmh-9f1f47d851296db09d7ad7662289778c52b6f1d5 2013-06-14 09:29:02 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Genome.cdml-476f3b264e0605758c52e504c4b1f171b8887b82 2013-06-13 17:36:52 ....A 167936 Virusshare.00065/Trojan-Downloader.Win32.Genome.cdoe-b432e2658515f765a1cc0d85eef6a95c628602d0 2013-06-14 10:05:40 ....A 26595 Virusshare.00065/Trojan-Downloader.Win32.Genome.cdpi-ca289e1e688c31b998d085329f6168a2f14a81fe 2013-06-14 19:05:00 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Genome.cdyv-031f270c6bc5a8ce27cb8dc511d620a9589501d8 2013-06-14 01:19:10 ....A 489662 Virusshare.00065/Trojan-Downloader.Win32.Genome.cenh-cf5dfbfe41884c21e753d00f7540842488aec71e 2013-06-13 23:35:50 ....A 1003520 Virusshare.00065/Trojan-Downloader.Win32.Genome.cfdt-4d099d7e6b0415b89c3e58734fa50a1b66880ac4 2013-06-14 08:42:04 ....A 15358 Virusshare.00065/Trojan-Downloader.Win32.Genome.cfyr-3edf64c1988f8efc4a06819354b7ce4b69848b9a 2013-06-13 22:26:04 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgci-2300193bc2ddb169b8d17edbf5874c53690fa038 2013-06-13 09:05:52 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgci-d3640f6df1a4153372a6e5cc91b0948bae0acdbe 2013-06-13 16:05:58 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgdq-32e1255961629e8ce834a435d1e28d0de6d84d35 2013-06-14 14:07:20 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Genome.cges-6cf91ed4ebd7ba2b737cd2260c2670504f355e8a 2013-06-13 23:17:38 ....A 65638 Virusshare.00065/Trojan-Downloader.Win32.Genome.cges-aca44787e60372bf89a8bee3126b849c31332c19 2013-06-14 11:24:26 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgke-8ed4ae6bd4925157f58833c53c309e1f34c39dc3 2013-06-14 01:48:52 ....A 124416 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgnn-7708a06bd179e2e0c3f8b973f0afe06915060afc 2013-06-13 20:12:34 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgrj-5e00dd37215d5299f16dc224e8bce613b0c04a8c 2013-06-13 21:45:02 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgrj-910197b12178a116308d70f487f4b1b50ab26778 2013-06-14 16:34:00 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgrj-dadaf1be9953ae77d957c7f5122cdbec2e951346 2013-06-13 21:45:28 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cgrj-ecab837d27b3c2e3273633a00d3e556231b3fbc0 2013-06-14 03:55:00 ....A 86981 Virusshare.00065/Trojan-Downloader.Win32.Genome.cjce-63fa04e734e3bc4315ade851a30cd0c4abda48e6 2013-06-13 11:20:40 ....A 75058 Virusshare.00065/Trojan-Downloader.Win32.Genome.cjce-a572a7bc32115515c3de319ed9408f2bb2a90193 2013-06-14 12:30:28 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Genome.ckga-7245bfdd87ba868f627927d151dcaaf36df46f23 2013-06-14 04:22:42 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Genome.cmvo-333861e14c7960b9eafccae1723f3cf60793ec4e 2013-06-14 01:56:24 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Genome.cmy-15844085d5244c478708b3826c374c298cb31f6e 2013-06-13 22:31:54 ....A 179712 Virusshare.00065/Trojan-Downloader.Win32.Genome.cnrl-c3a9ddde9235fb7b01d515375d46954181277ff6 2013-06-13 22:12:56 ....A 2039895 Virusshare.00065/Trojan-Downloader.Win32.Genome.coui-8fbeb5fd9ca258ca374bf6a299654971ddc240d2 2013-06-14 08:49:58 ....A 183299 Virusshare.00065/Trojan-Downloader.Win32.Genome.cpk-9feb15eabaeee70bcb2eca3125fe953b91cb1a1c 2013-06-14 12:42:46 ....A 459776 Virusshare.00065/Trojan-Downloader.Win32.Genome.cpnw-09b7ecf5b8b8b3f54193e199e093dc391243b3e9 2013-06-13 22:08:58 ....A 209408 Virusshare.00065/Trojan-Downloader.Win32.Genome.cpxd-4d1984d2722f3325c05fa3e4f8d9c4e2d4c361d8 2013-06-14 11:36:18 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.cqam-bf1ff37a5bd327bd3f43e0cdb1193e9de3527ff4 2013-06-13 11:03:30 ....A 625292 Virusshare.00065/Trojan-Downloader.Win32.Genome.cqzi-9a844056c83c26c3731c88e52d9c0975894f9df8 2013-06-14 17:24:02 ....A 208384 Virusshare.00065/Trojan-Downloader.Win32.Genome.cshv-f13afe7ffcadfa6be6b3e4d7584bd6b30dae82a7 2013-06-13 23:53:14 ....A 89600 Virusshare.00065/Trojan-Downloader.Win32.Genome.csk-08c80b1a5cee2792cad37071d8a533cbe5db90fa 2013-06-13 22:19:14 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Genome.csuh-369ea263ed34c703cbfdf426b3afdbb6089fbb53 2013-06-13 23:02:54 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Genome.ctbg-2498e1c77faed23c40f62634c039728f8eb6e155 2013-06-13 22:38:48 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Genome.ctbg-d5fa6cbbce2b8a3f506bc2a50213c6e03fd2317e 2013-06-13 09:39:56 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.ctt-8401c8e614450371613a70ca9f77b52ae697c29d 2013-06-13 13:44:00 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.cuca-0357ea06a0b5042a6bd1604f83c539290c77f6a4 2013-06-14 11:23:20 ....A 121856 Virusshare.00065/Trojan-Downloader.Win32.Genome.cuja-b7770fc476218b57ce809658df825290eab73951 2013-06-14 17:24:18 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Genome.cus-9969dad12724e9983c1358c70ae0c3c12338a7dc 2013-06-16 03:07:36 ....A 114936 Virusshare.00065/Trojan-Downloader.Win32.Genome.cvfy-489ae8033b5d73ada252204fa4af8bec668816fb 2013-06-16 06:53:30 ....A 244463 Virusshare.00065/Trojan-Downloader.Win32.Genome.cvfy-b167244308255e3d126dd043ceac616934e8b6c4 2013-06-14 14:02:28 ....A 1155072 Virusshare.00065/Trojan-Downloader.Win32.Genome.cwcz-f23ab01d6b06c4edd4fa66486516a5bcd7828cff 2013-06-14 11:46:36 ....A 25392534 Virusshare.00065/Trojan-Downloader.Win32.Genome.cxgl-6ebb8d7c10e1358428da7bfb56b582e8c89d9619 2013-06-14 01:48:58 ....A 1663488 Virusshare.00065/Trojan-Downloader.Win32.Genome.cxhe-db3b53ce8288cd6175494a3c98b1bbaff24a3f7b 2013-06-15 09:04:00 ....A 515072 Virusshare.00065/Trojan-Downloader.Win32.Genome.cyxk-fbb34ee8584d0c78826b6bb85beba30312d47f22 2013-06-15 18:12:38 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Genome.dbkg-5e324e011d321caf10cdaf451128d6cb3c5f4e62 2013-06-14 16:55:34 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Genome.dbz-e8fd5034acabdd30bdbc144a9b28dce27e739f85 2013-06-14 03:37:56 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.dcr-fc6f1838acf917a0fa4d5d29a3f0c422761a2443 2013-06-15 10:20:00 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.ddue-88f407ef668c12bfa375123a750c4e50d69c1891 2013-06-14 17:14:30 ....A 779316 Virusshare.00065/Trojan-Downloader.Win32.Genome.defc-a6ac78c633ddec5c37006b54b2ebb19320d8e1c4 2013-06-16 03:31:16 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.dels-b630cd3e28f6ce1ffe8c18cc928db4a47d922e3a 2013-06-13 15:34:58 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.deyw-3f84beb7ab1d15c8c4da24cbb82c57250b45bfe2 2013-06-14 09:11:52 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.deyw-bedf197d08409b6d01904e39d50911b4c7a9f38e 2013-06-14 19:00:30 ....A 327177 Virusshare.00065/Trojan-Downloader.Win32.Genome.dffx-0e542eeb1fdf34e60ff60fda0807d531baa1104f 2013-06-14 06:48:08 ....A 29082 Virusshare.00065/Trojan-Downloader.Win32.Genome.dfnz-8c00a2582703f21bc610fb447c3d38a16ab1ae3b 2013-06-14 01:59:06 ....A 208647 Virusshare.00065/Trojan-Downloader.Win32.Genome.dfxa-4ee03368e7f83da032277d71109f2a7cd0d4d9bc 2013-06-13 18:42:20 ....A 25600 Virusshare.00065/Trojan-Downloader.Win32.Genome.dfxc-a2b59fcc944578000918f428b9c57d0acf279923 2013-06-13 23:40:24 ....A 25600 Virusshare.00065/Trojan-Downloader.Win32.Genome.dfxc-b604f532857ac202d45984917d0913097b88ef87 2013-06-14 02:53:52 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.dihk-3463552c24d9cdea23098ffa11cefbaa654c3150 2013-06-14 03:35:54 ....A 28886 Virusshare.00065/Trojan-Downloader.Win32.Genome.dkfz-956dceffdecce880623757515b559184e58772c2 2013-06-14 14:13:12 ....A 212165 Virusshare.00065/Trojan-Downloader.Win32.Genome.dklw-8a1f9951769e2203141401253d64aa84f4c7013b 2013-06-13 10:09:22 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Genome.dlcq-441a46171192afa5b8c2a2a96a612cf0b992474a 2013-06-13 14:04:50 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Genome.dlen-01c710bede5926a497018f50bd4880f5853ec228 2013-06-16 02:25:12 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.dmrv-a57fbb465c2c34508f97d7dd16b3e188a9b37052 2013-06-13 23:13:16 ....A 21836 Virusshare.00065/Trojan-Downloader.Win32.Genome.dngv-025359d5831ce3690a89bbbdbf5861dbfa17f188 2013-06-14 05:39:30 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Genome.dnle-42bb2d65714c342ad9e62072fc4b90b690aa9370 2013-06-14 00:04:52 ....A 8596 Virusshare.00065/Trojan-Downloader.Win32.Genome.dnxp-7ed0a14553ea5d7a1fa8cc937a9ed9671de8bcff 2013-06-16 00:17:40 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.dpdo-5258e84db1c822438cf46d98c5ac0d9b89619afe 2013-06-15 11:12:56 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.dppk-42744b0ecb59d8b78f128949494f7e65d079e0cf 2013-06-13 22:13:50 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Genome.dqae-43ddf9eca0f63d2a657254b29c65a7b85fb60799 2013-06-13 11:12:28 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.dqey-fba529e754f8f00bdd64116cf1b42874d4d9aea3 2013-06-14 13:28:28 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Genome.dri-541270af8d950953b4cf8692c3e791b5844450d5 2013-06-13 22:34:08 ....A 24636 Virusshare.00065/Trojan-Downloader.Win32.Genome.drmv-be9155108a487f0bdaaec741037dae3c6b75766f 2013-06-14 21:12:42 ....A 22137 Virusshare.00065/Trojan-Downloader.Win32.Genome.dthz-5326c18a6996aed8ce6698cb48e3d0a0e2f22829 2013-06-14 13:14:24 ....A 46595 Virusshare.00065/Trojan-Downloader.Win32.Genome.duk-68bd6e657976e4bc30878081ebe8144efeb5a25d 2013-06-14 00:13:44 ....A 280576 Virusshare.00065/Trojan-Downloader.Win32.Genome.dwpx-0e735bedab8b2c396b49fd3e1764577244fdbcb6 2013-06-14 04:08:02 ....A 58535 Virusshare.00065/Trojan-Downloader.Win32.Genome.dzyg-9f0ea468c7f38a8ef425e6ce3f0ee23e310d0294 2013-06-15 21:43:50 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Genome.eaku-16ae75dc31b667bf717607485b6efd8b88453406 2013-06-15 08:53:26 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Genome.eaku-a3ce8e2a84e6dbfc4997da5619fa9543ec4efe51 2013-06-14 10:03:20 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Genome.eeo-371ac61307e8d48ecc084fe1b80976e921ec16ec 2013-06-14 14:17:56 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Genome.efih-4f09296ff0089686ee8265e3f9fdc414513e4467 2013-06-13 23:48:40 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.efx-1a579693289f4e3db691a39b7d40945dd5ce8ba5 2013-06-15 01:46:34 ....A 2495936 Virusshare.00065/Trojan-Downloader.Win32.Genome.egof-057101e12e03758d9c2f3380f1af8234644ab743 2013-06-16 05:42:00 ....A 2787384 Virusshare.00065/Trojan-Downloader.Win32.Genome.egof-3d8c8306be288c6116df90e4a3063359a20b0aea 2013-06-14 14:31:48 ....A 48805 Virusshare.00065/Trojan-Downloader.Win32.Genome.elz-e0d7004d104463d94063f0f17fcdcb057d0ed131 2013-06-14 20:13:16 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.eon-11ab6ffe267120e1ed1ec0da538fc3c3ac268fe0 2013-06-13 22:43:00 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Genome.epo-d15cbf53da803fca89343563b7e2cd8910af1123 2013-06-13 14:42:36 ....A 174592 Virusshare.00065/Trojan-Downloader.Win32.Genome.eqy-76a03525b9fc9f09dad187b2723c6766f1e420c3 2013-06-14 13:39:10 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Genome.etl-e3bd7550678efed326759c6b3ecaad6692555afa 2013-06-14 10:53:54 ....A 273408 Virusshare.00065/Trojan-Downloader.Win32.Genome.exo-4bdcd15690c4529c7a62c6a9232a5b4da5122dd2 2013-06-14 13:45:38 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.Genome.eykk-20be1d6b10f8058213cd0e178d6bdb36f740d7af 2013-06-14 00:39:02 ....A 62464 Virusshare.00065/Trojan-Downloader.Win32.Genome.eykk-998283aeba5ab9e7f39de2076e0fdab22b1c836a 2013-06-13 11:28:02 ....A 62464 Virusshare.00065/Trojan-Downloader.Win32.Genome.eypl-24c0b2c6894979d3942ce0e9c8fa0667995d709a 2013-06-13 16:52:44 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.fcr-d294b11a3a94aba29121a66ddf5c26aa409d1c58 2013-06-13 11:26:34 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Genome.fdm-fe78df6927da896dc8f3a27a448c32cda6e2aadb 2013-06-14 13:04:44 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.fecg-c0d4fc4f3a9ac3a5a82744143fd43f7d32c3f490 2013-06-13 22:08:10 ....A 20580 Virusshare.00065/Trojan-Downloader.Win32.Genome.fecg-d2628b9bf77aabd23177caead045c35cbed88181 2013-06-14 02:51:30 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Genome.fexu-0c0988c6eb8d102cdf057161fb89418bbcd7b7a7 2013-06-14 13:19:50 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.fva-0bd798ef76532deb1846c45c867b25e63dda8ffe 2013-06-14 09:20:38 ....A 221184 Virusshare.00065/Trojan-Downloader.Win32.Genome.fvk-615d110027d8d646d57a06b995d025b53288c8b7 2013-06-14 12:45:24 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Genome.fxb-a59720f55c99fddb05ffc413ec4895e06eb41de6 2013-06-14 17:29:50 ....A 241152 Virusshare.00065/Trojan-Downloader.Win32.Genome.gjn-170984a68da02cb5b70d6e8f7fa800d8f49ad62d 2013-06-14 02:19:40 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.gvb-441dfd75a66d2b9e7b371fe9480e8c2e443ecc10 2013-06-13 18:27:00 ....A 207360 Virusshare.00065/Trojan-Downloader.Win32.Genome.ha-3d3bd1a219e25a46871d01e2ae564c9deffd4223 2013-06-13 13:08:12 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.Genome.hbu-84ee26d92efaa6e11e100fbd7f3688de287cd4fe 2013-06-13 18:30:02 ....A 418816 Virusshare.00065/Trojan-Downloader.Win32.Genome.hby-34bcf756949c274eb58d8ebf1626bd5274a676ea 2013-06-14 08:39:02 ....A 193536 Virusshare.00065/Trojan-Downloader.Win32.Genome.hcj-8739f797c2ffc23d267cf6d0a895526057c6eaa8 2013-06-14 07:35:20 ....A 208898 Virusshare.00065/Trojan-Downloader.Win32.Genome.hkh-22ced60e5e4c4c21ab04983d3aab29bbb03aca77 2013-06-14 16:17:46 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.hko-f9a86dc8422c01eeada1b47382d809c1a358e513 2013-06-14 20:01:02 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Genome.hl-94b3f17010da08cb2d37c786c76fe3ac93d6ea49 2013-06-14 10:01:04 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.hml-acdfdf101d8b974771bed54991345e0a8c492752 2013-06-14 14:16:28 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Genome.hor-55f74efc2649f147dfab18b64b32cb62e5b42518 2013-06-13 14:44:32 ....A 208896 Virusshare.00065/Trojan-Downloader.Win32.Genome.hpw-2e087b9c2fba2c838c8eded29a417b98daac0fa8 2013-06-13 10:46:24 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.hrh-0b53ba670e59f0629eff7b4e23d0cf0104f0e5a5 2013-06-13 22:17:04 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.hsz-18f3d31003ad17e963bdf40d53b741642bcdbd2d 2013-06-13 16:10:00 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.hvi-657973584c8b8a7bfffa13101babdddf1e5dd765 2013-06-14 01:04:08 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.hvih-8e793a6f8154eb7aff92bf82f329372a93ceb730 2013-06-14 14:57:12 ....A 3060 Virusshare.00065/Trojan-Downloader.Win32.Genome.hxj-747146f023a5245c8debf24973d06ae840e34a9d 2013-06-14 09:56:26 ....A 483328 Virusshare.00065/Trojan-Downloader.Win32.Genome.ick-9d02681933cdaacec5f589032acc351fe362b323 2013-06-13 16:52:54 ....A 386048 Virusshare.00065/Trojan-Downloader.Win32.Genome.iee-b71bf6d1a150e00b2557726f7423778f6650507a 2013-06-16 01:04:42 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Genome.ifb-9b22a490ee33a1a887c387ab5491d4f6f79710e1 2013-06-13 19:53:30 ....A 719872 Virusshare.00065/Trojan-Downloader.Win32.Genome.ifvr-33b737fa2e7e86852deb97adfbcc8238a2db0700 2013-06-14 13:40:44 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.igcn-d9efa2f440c4882aa56f4625defc2ec1bf58c360 2013-06-14 09:48:54 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.ih-72c97f9a3dd67e6774a99db14fae4bc763b16485 2013-06-14 11:54:12 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Genome.ihz-c8158ef10be50cf8688b6f86e71a6f7b08aa3f3f 2013-06-13 13:08:08 ....A 17139 Virusshare.00065/Trojan-Downloader.Win32.Genome.iiq-a38845381d5ab35bd239e581d5029127146cbb32 2013-06-13 23:21:16 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.ijyu-ac35dea8f7ed3501a6ed8efe2c0d05d56a641284 2013-06-13 16:57:46 ....A 155861 Virusshare.00065/Trojan-Downloader.Win32.Genome.ikbv-6e3a8851765cf60262bc6163228b5da4bc2f6b1a 2013-06-13 21:35:54 ....A 17836 Virusshare.00065/Trojan-Downloader.Win32.Genome.ikou-005f903b81d5f5b4776d773ab7baefe380f702ab 2013-06-13 15:38:52 ....A 494592 Virusshare.00065/Trojan-Downloader.Win32.Genome.ikvq-e5a561b8f506aa5ca6c9237a800b6d7b870dfef4 2013-06-14 09:15:40 ....A 487936 Virusshare.00065/Trojan-Downloader.Win32.Genome.ior-707dda55802664d47dacac5aeb5a38819720140d 2013-06-14 04:55:42 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Genome.iuj-4eb6de7d3382e814665b81f6647863008e01c970 2013-06-13 10:29:08 ....A 125749 Virusshare.00065/Trojan-Downloader.Win32.Genome.iuu-bfa2ca8da437ae67dd8fbb7a609c3e644a712564 2013-06-14 04:25:08 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Genome.jjo-34a1432e532e7f6a57d65d1a4d7fc568cb06a429 2013-06-13 15:03:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.jng-fddab4b6b6c103c3965d899e0ab08a62c6292551 2013-06-14 19:35:24 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.jsp-6343329aea91f4e515f8883fee695ceaad801f61 2013-06-14 16:02:06 ....A 375296 Virusshare.00065/Trojan-Downloader.Win32.Genome.jza-0953295e842bd57a3101b36e3402a93b23047bc0 2013-06-14 20:41:44 ....A 103427 Virusshare.00065/Trojan-Downloader.Win32.Genome.kbw-19bbd7585a85b34e1cdd130f1df338492f50b590 2013-06-14 15:30:28 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Genome.kej-e9eec0372f2f3722506d05366d007ee4787e2285 2013-06-14 15:56:40 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Genome.kfv-426850f2572bc41d39e8394f192f1fe4a235c998 2013-06-14 03:19:04 ....A 204800 Virusshare.00065/Trojan-Downloader.Win32.Genome.khv-c635eeac3f5356a7bac2e42b70b311a007a69414 2013-06-14 00:01:08 ....A 1810432 Virusshare.00065/Trojan-Downloader.Win32.Genome.kko-531b4ff98a710227c3dec111272966d89a92851b 2013-06-13 23:45:46 ....A 249856 Virusshare.00065/Trojan-Downloader.Win32.Genome.kmf-521b1e68bde531c82ee35496a4f4f6b2aa95dadb 2013-06-14 12:31:42 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Genome.kss-bcfea877b594363dfec558756deebcea5218862e 2013-06-13 09:59:56 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Genome.kye-815f7252247053d0a2f7a5ff757f67b5a7269fc8 2013-06-13 22:54:28 ....A 1293 Virusshare.00065/Trojan-Downloader.Win32.Genome.lfz-fca755e7dbe8a464aa99ff9b84e6a298e69844f0 2013-06-14 11:59:38 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.lif-7ab67e52b5e5fb64adc30ffe679a388c0e2d3d86 2013-06-13 20:21:08 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.ltk-9a7a1adfe3af14c73bbb498c6ca6535629cd5e9f 2013-06-14 08:14:28 ....A 53348 Virusshare.00065/Trojan-Downloader.Win32.Genome.mdx-4071ca80c8f5a6f9cb098fb246d04ee1349ff228 2013-06-13 16:11:54 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Genome.mld-de0db7fa50a8cfed78432e6a35d159e93d80ee26 2013-06-14 13:26:32 ....A 176640 Virusshare.00065/Trojan-Downloader.Win32.Genome.nbu-36f9bac5d5388de15e4abb4460b8b0de721d1ace 2013-06-13 23:01:32 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.nct-f54fa4b3005264d4b58f405b3a64b44b3e59649e 2013-06-13 22:25:12 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.nel-eb54d43c3fe53f252455f537f9576034b40af346 2013-06-13 15:55:06 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Genome.nep-3592993c7e4c3bb0125617ed25086e8eb7c86be7 2013-06-14 13:56:26 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.Genome.nhf-176194821ff9d909daa226b2b0b1ae523e59a78a 2013-06-13 23:47:52 ....A 6586368 Virusshare.00065/Trojan-Downloader.Win32.Genome.nwm-5722fddbf0fa84bb6ef80285705baf867013a4bc 2013-06-13 10:07:22 ....A 206336 Virusshare.00065/Trojan-Downloader.Win32.Genome.oow-49e855aeea9d9d36b6b35cf4aa68e283eaf45cf5 2013-06-14 11:59:08 ....A 258048 Virusshare.00065/Trojan-Downloader.Win32.Genome.opn-2f335904eba0a47fab2587c4685af584494f0300 2013-06-13 13:20:12 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Genome.osz-252a32a65da4b07b313893517f2cbedd0ebcc0d9 2013-06-14 14:43:58 ....A 56320 Virusshare.00065/Trojan-Downloader.Win32.Genome.owm-8874cd5569c848d53da58d334ef273f2385d06fc 2013-06-13 11:00:10 ....A 498176 Virusshare.00065/Trojan-Downloader.Win32.Genome.ows-4eaccca4a047f0d03604ac049cbdc0a8f610b41a 2013-06-14 20:03:28 ....A 270365 Virusshare.00065/Trojan-Downloader.Win32.Genome.pcb-1d1e72fb64a28799b47b5b74b421838f21ef5318 2013-06-14 02:55:36 ....A 253952 Virusshare.00065/Trojan-Downloader.Win32.Genome.pjj-44ba4dc8fa68f2376207622738c0d489f8d4aed5 2013-06-13 23:14:36 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Genome.poi-3298fa33a9f541b9bcbf5061481a74b060ecc465 2013-06-14 05:33:18 ....A 656384 Virusshare.00065/Trojan-Downloader.Win32.Genome.psa-be092d4ca674e67ebdd0677b9bcbc3f5952be103 2013-06-13 07:42:04 ....A 10713600 Virusshare.00065/Trojan-Downloader.Win32.Genome.pth-3264dacbcc8844e30aeba307163bff6522dc35b5 2013-06-13 23:32:30 ....A 64000 Virusshare.00065/Trojan-Downloader.Win32.Genome.qd-edae708135646dc9427b0123917d1694e3c8893b 2013-06-13 20:57:28 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.qfz-bb2a0375f6224a840133aee49b7fe7c121b38ab7 2013-06-14 18:22:54 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.qhv-eb9552fde1419f819f7830c130ae403053d737e9 2013-06-14 10:29:38 ....A 569344 Virusshare.00065/Trojan-Downloader.Win32.Genome.qhxo-0edbc576dd69fa0e98389e6374703030911cd039 2013-06-13 15:15:24 ....A 16387 Virusshare.00065/Trojan-Downloader.Win32.Genome.qmb-2dbdf55bebaa3c4821caad829334f3042c35d128 2013-06-14 12:01:10 ....A 501363 Virusshare.00065/Trojan-Downloader.Win32.Genome.rbu-74e09cbd82ba35c3096071520f86bc0a64b567ff 2013-06-14 07:38:46 ....A 3004971 Virusshare.00065/Trojan-Downloader.Win32.Genome.rcp-42c11bc20d99aac59b33b7bf06066489b9115734 2013-06-13 18:10:20 ....A 67584 Virusshare.00065/Trojan-Downloader.Win32.Genome.rhi-ee49cfeb099107556f7923ffa0547d5eb8c217e4 2013-06-13 23:26:18 ....A 209920 Virusshare.00065/Trojan-Downloader.Win32.Genome.rih-7c5c4071dc9a27e03f158f96fb1f71f4c8ef5963 2013-06-14 05:51:00 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Genome.rkuj-a2aa9405ee8d51166956462ff3a974c88dcf2a2c 2013-06-14 17:02:52 ....A 1175552 Virusshare.00065/Trojan-Downloader.Win32.Genome.rm-f2273537ae9080723e50ca74a241ba293a6b8c42 2013-06-13 11:50:28 ....A 63056 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnuz-f44b06bf0861fe8ac169843799336798023cccd8 2013-06-15 09:09:10 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-39757d356e19208f5e7071913059c15305d337c0 2013-06-15 09:18:36 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-9185f33fa410e1790992af7c0851c92f8cf15174 2013-06-15 10:31:32 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-c9289d509f51a090b5ba76979e61d37d92791b03 2013-06-15 23:23:38 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-d1fcf6f8d5fac74923562c9ebb73ede2f74ddd89 2013-06-15 12:33:16 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-e740f9c3dd7907941a51a071f640ddf877f4db63 2013-06-15 06:44:14 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxp-ffb4898aad710f52fb9909f296bf99308275f254 2013-06-16 08:17:34 ....A 157320 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnxw-0a1a38f4ea6daf44f10e41ddfcc1b6cff9e72244 2013-06-15 09:28:34 ....A 156808 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnyb-853145af1cac6e71d781b624939c9074dbb22c65 2013-06-15 20:25:40 ....A 239752 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnzs-5f69a8280b7b43cd4c514e25742b1f572852a8bc 2013-06-15 10:01:02 ....A 238728 Virusshare.00065/Trojan-Downloader.Win32.Genome.rnzu-a620452f2d1318ed0c0eb66906a024669d79905c 2013-06-14 10:29:40 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Genome.rof-ec82f2b2529872d5af5720cd1228020bc908490a 2013-06-14 04:37:42 ....A 290816 Virusshare.00065/Trojan-Downloader.Win32.Genome.rojk-facfc5cabc7e55936cb6a62099c9d38cd1608b8d 2013-06-14 08:45:02 ....A 581632 Virusshare.00065/Trojan-Downloader.Win32.Genome.roo-028872e950094b56827f8d86770095150ab7fec4 2013-06-14 04:51:48 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Genome.rrb-e89906e6064763a51654dd811aba58ff51ed9595 2013-06-13 13:34:16 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Genome.rsk-b255bfd819f72a7ceb33edfa57f1543f113b76e0 2013-06-13 22:32:18 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Genome.rtj-6ba00a1d42e474a11e134edc34e73dd3f8314e94 2013-06-14 15:40:30 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Genome.rxc-e88cbc51cdb2e12559cf23fb5754052212167d65 2013-06-13 16:23:00 ....A 197632 Virusshare.00065/Trojan-Downloader.Win32.Genome.sbo-1807e8469a569bc3658a7de1adaccbae9fca837c 2013-06-13 22:58:04 ....A 856576 Virusshare.00065/Trojan-Downloader.Win32.Genome.scd-02ad0827dc5e518a046cb7912526e90639bf4478 2013-06-14 05:25:58 ....A 19391 Virusshare.00065/Trojan-Downloader.Win32.Genome.see-a80830e91372265d7ac12560ad0f48980672eb53 2013-06-14 13:15:48 ....A 8356 Virusshare.00065/Trojan-Downloader.Win32.Genome.sev-ddb7ccc59b4202f74d854448ab9998f226649fd5 2013-06-14 10:14:38 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Genome.sfvb-ccec581a553476fd5ae594bac5d6eaacebd75725 2013-06-15 10:30:08 ....A 1248256 Virusshare.00065/Trojan-Downloader.Win32.Genome.sfzj-1e978f125ab306ae5490fb760f84fe05b9dfc75e 2013-06-14 16:39:10 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.sgap-5ddf78a6cc96b0ce2febdbb604ddbaa48e3e4622 2013-06-13 20:47:24 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Genome.sglz-09edc2201bd2c2d1c89b4fc8bd2f36378df2245f 2013-06-13 09:39:00 ....A 108032 Virusshare.00065/Trojan-Downloader.Win32.Genome.sgsb-e20cf39e8f5bfac41b1dee11acb62467d60d150c 2013-06-14 17:32:54 ....A 3652608 Virusshare.00065/Trojan-Downloader.Win32.Genome.sgto-c30cf0bb276ad80e76c01d25ed984a194acb72af 2013-06-14 18:06:20 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.shdj-6958c07272642c315f819c961b289a93111b8345 2013-06-14 18:37:48 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.shdu-61b0464841e7e5e5aee03c95ee094cd1ad4efbd4 2013-06-14 00:10:32 ....A 13605 Virusshare.00065/Trojan-Downloader.Win32.Genome.shgm-01d21b66515273a6fa7ac9b57898a48e304201ab 2013-06-14 06:09:38 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Genome.shim-aa968bb233d72020cac3d15dc1a7826d4b3f4dea 2013-06-14 12:15:50 ....A 389632 Virusshare.00065/Trojan-Downloader.Win32.Genome.shkq-ea5bb1c702775ce921823890994614969b89d86d 2013-06-13 16:25:06 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.shkv-b65a598f09e3b28e202a1205170becf15fe55a31 2013-06-13 15:08:16 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.shoh-05ef087947df5c06e12b88e4ea033dbebbe67413 2013-06-14 04:53:44 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.shwx-8676b4aed1b306577f62fc6b08ecf1ac80bed450 2013-06-14 07:56:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.shxj-1d8b43418e7b1e85abc823248c7442881da52813 2013-06-13 22:47:00 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.sia-4bbb74caf696c2f759d03426283744362ad701ec 2013-06-13 23:43:50 ....A 4132 Virusshare.00065/Trojan-Downloader.Win32.Genome.sifj-2c15a2ba02a660da704bae507617d13bb1f1586f 2013-06-13 18:11:46 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Genome.sijd-4511efdebf4ae7b74f6b2769f73505089325715a 2013-06-14 17:04:38 ....A 8780 Virusshare.00065/Trojan-Downloader.Win32.Genome.sikn-5140c348b7f66002c56298ea139a6285e1b93108 2013-06-14 05:33:08 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Genome.siwh-3675cae6832561fb8915e4b09f5b6e8456e820b5 2013-06-14 01:08:42 ....A 581120 Virusshare.00065/Trojan-Downloader.Win32.Genome.sjlj-c38dcca4de2855fd39a08d4effc8ebf8482c8ef0 2013-06-13 08:40:32 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.sjtj-241f3d877fb82fed5670f749d39c95a6b83c3c1e 2013-06-13 19:59:36 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Genome.skdi-dc11254b30224646bea2e947043927d6f0506127 2013-06-14 01:30:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.skem-75160c2dd7e32d3ae40d04aa6fcf70bbef6f06c2 2013-06-14 02:08:16 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Genome.skew-e191cc0c9344e18c099d974f31cff0aed148fef6 2013-06-14 18:59:58 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Genome.slr-04c68f7db6bbc94a7e786968458c9b38833b3615 2013-06-14 05:57:32 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Genome.spy-44cff4ed74b57b3d4e11cacaf8b901e0238f580d 2013-06-14 12:00:52 ....A 138240 Virusshare.00065/Trojan-Downloader.Win32.Genome.sqw-11eb1100bda8d6156688045f84aa9cd83deaa2f0 2013-06-13 23:48:50 ....A 48128 Virusshare.00065/Trojan-Downloader.Win32.Genome.ssb-d913eeead3914a109fd6924bea962ecf511ce9b2 2013-06-16 12:16:34 ....A 52226 Virusshare.00065/Trojan-Downloader.Win32.Genome.ssg-137986db1967f0f1cad6bfcfe075b241d1c8273e 2013-06-14 03:59:50 ....A 2048 Virusshare.00065/Trojan-Downloader.Win32.Genome.ssp-23754c294859eb2a0fe880ce9258307f56f703bc 2013-06-14 11:41:08 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Genome.ssy-099c395a2994c3df40a6349358e90b675552bfa4 2013-06-13 16:43:24 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.suh-af7eb81abc3b65b8b49d5ea4c1f385304086158b 2013-06-13 13:16:26 ....A 307200 Virusshare.00065/Trojan-Downloader.Win32.Genome.swf-1c8691acf73f2864dc37a996a840f367926d55e2 2013-06-14 01:47:44 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.Genome.sye-eff99d9a7a4c84836e5d1767ae83215abc27b43f 2013-06-13 22:32:20 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.syq-16531690b85e236faf05229a37c46d69d7cc567a 2013-06-13 15:53:56 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.tbi-441abb4603ce5dd03f5b0505492e3e343353a878 2013-06-13 12:49:12 ....A 373760 Virusshare.00065/Trojan-Downloader.Win32.Genome.tbl-64e632e9a8285bea0f46d93b04397378038c1e63 2013-06-13 22:15:00 ....A 9296 Virusshare.00065/Trojan-Downloader.Win32.Genome.tesv-a8b131b53fa42801577a6f47c99c5f1fe324ae02 2013-06-14 20:45:24 ....A 20481 Virusshare.00065/Trojan-Downloader.Win32.Genome.tju-573e879c74d2430e37cabf17bcf41452571868ab 2013-06-14 03:26:46 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.Genome.tko-c5c6f874002e2ae78a8aebae191c164f2c096bdf 2013-06-13 21:52:38 ....A 466944 Virusshare.00065/Trojan-Downloader.Win32.Genome.tmq-8b81c272f5a4e6e3ec7dd0addbb268486b0b50d0 2013-06-14 01:09:24 ....A 188438 Virusshare.00065/Trojan-Downloader.Win32.Genome.tr-ca2b140b67adea8ccecee19299d7c6135210ce76 2013-06-13 11:57:12 ....A 161280 Virusshare.00065/Trojan-Downloader.Win32.Genome.trj-3602491d5176430715b9235ee034fef93e23e3bd 2013-06-13 10:08:38 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Genome.tsn-d6c79627a097a0b6753e3425ecb5c7d4b3116f13 2013-06-13 22:10:12 ....A 10174 Virusshare.00065/Trojan-Downloader.Win32.Genome.tvx-61fcaf0c402ccf8cd58b75053375115f16bbc6e5 2013-06-13 08:18:26 ....A 198752 Virusshare.00065/Trojan-Downloader.Win32.Genome.txy-3979b1d40d2c5272bcdf41546c1bca27ccf47a32 2013-06-14 00:03:00 ....A 16478 Virusshare.00065/Trojan-Downloader.Win32.Genome.uiq-c3f8d56cf8256d1e931ed7dcc70f2b93fea5424e 2013-06-14 01:37:26 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.uiz-d5c78a30f8074af45776e245d6cc3bece1b6662e 2013-06-14 11:00:36 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Genome.utdj-528233ed3a98c955e599f89f2f40d3a5a66a619a 2013-06-13 19:25:06 ....A 219648 Virusshare.00065/Trojan-Downloader.Win32.Genome.uvu-939844bfe74e3d84b99678388b2e555130e272ae 2013-06-14 09:47:58 ....A 392192 Virusshare.00065/Trojan-Downloader.Win32.Genome.uwor-405c02f9f500b4882d7100e122dcc834940d0d16 2013-06-13 14:08:32 ....A 393216 Virusshare.00065/Trojan-Downloader.Win32.Genome.uwor-ad10ab176fc58c698cb2701a3d2bf72e8a49e04b 2013-06-14 20:33:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.uyw-ba089c2509c14514dc0c7ae5160cbd1d53bef45e 2013-06-13 07:52:14 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.vkn-bba15b27b0ec93880936d389e9a2cd8b15e26b5d 2013-06-13 11:04:36 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.vmy-ccea543770d1c1267c85b966a89e6d7dae9329be 2013-06-14 02:36:14 ....A 106594 Virusshare.00065/Trojan-Downloader.Win32.Genome.vpr-88d90931b3c317b2b2c7586d62cfcb01cf1b96cf 2013-06-13 12:53:20 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.Genome.vrb-eae8a5f477326b358eb1c54cc7a897036f806436 2013-06-14 13:29:10 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Genome.vzc-b231ed29a555eb17501aa2bb7e36b10a06e80b3d 2013-06-13 08:25:12 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Genome.vzg-1a78569165e7958eb0de3af6ed7e3533c9b458ea 2013-06-14 08:45:18 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Genome.wnl-0ca441693e5def46ef83e5be48487a4b097fd073 2013-06-13 18:35:40 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Genome.wukf-2cb32c8bcfe4591765640bdc9ab9d7a251b02929 2013-06-14 19:49:36 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Genome.xee-4b60894ef29cf545f2fec55f0a502f94fad428e1 2013-06-14 07:03:00 ....A 194560 Virusshare.00065/Trojan-Downloader.Win32.Genome.xhx-2f8a517ff591cb8bae1f177ea001599832e145c9 2013-06-13 10:11:18 ....A 75957 Virusshare.00065/Trojan-Downloader.Win32.Genome.xnl-01729b9225ec5f065f226be75ab6d308070ea016 2013-06-14 20:37:02 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.xqq-05820abccd1c758d42785d3167bea6f6371ad5f1 2013-06-13 23:56:54 ....A 267264 Virusshare.00065/Trojan-Downloader.Win32.Genome.xsi-8531b41109b635d4be785663b04f41eefcac01b9 2013-06-14 10:17:06 ....A 532480 Virusshare.00065/Trojan-Downloader.Win32.Genome.xy-2159ac9d9ba67f5e2312b09515a4b8ddac99454c 2013-06-14 20:02:04 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Genome.ybj-2a962137a1e821ae2c7c27c6b0a946c668fe4726 2013-06-13 21:17:52 ....A 150016 Virusshare.00065/Trojan-Downloader.Win32.Genome.ybz-c0866c98c9036b04c9edd070579dda67d0a3976c 2013-06-13 14:07:16 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Genome.yda-e9dd51ecd37ed0500b6280215b18c26e6315975f 2013-06-13 15:45:50 ....A 44852 Virusshare.00065/Trojan-Downloader.Win32.Genome.yfy-5ddbd716bfa9450aafa86779d461c7f9db1d05ea 2013-06-14 18:32:20 ....A 181760 Virusshare.00065/Trojan-Downloader.Win32.Genome.ygb-b41e550af6853152c343b0ae75fc289b63ff9771 2013-06-13 21:51:40 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Genome.ygu-4e937e485cf681898296defc2d4387daac4aec54 2013-06-14 16:28:22 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Genome.ygu-dde7524a204c4ae1446d75b89829b23ffe988032 2013-06-14 07:42:54 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Genome.yox-5528c651db067a852086daab89b6be7a071bb3de 2013-06-13 15:17:42 ....A 539136 Virusshare.00065/Trojan-Downloader.Win32.Genome.yqu-7996186c4812979aeda2708356ca17c702ac7090 2013-06-14 09:39:08 ....A 310272 Virusshare.00065/Trojan-Downloader.Win32.Genome.yqw-e39ee8ae32ef33dd394e1c3cc20574e8ce0e7dd9 2013-06-14 15:54:50 ....A 195584 Virusshare.00065/Trojan-Downloader.Win32.Genome.yvv-a645c9bace0f3def9c8a57685bdebf854b634a4b 2013-06-14 14:44:02 ....A 199680 Virusshare.00065/Trojan-Downloader.Win32.Genome.zsp-3cc8a6c146c768cc60d56f004d807c156cf31d1a 2013-06-13 19:20:44 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Genome.zt-a7f3df977791caaa2e4ed6c58de65e00719c8acb 2013-06-13 14:29:20 ....A 2048 Virusshare.00065/Trojan-Downloader.Win32.Genome.zte-f21bf395621c142f3439792001d718b963b58077 2013-06-13 14:17:38 ....A 536064 Virusshare.00065/Trojan-Downloader.Win32.Genome.zxh-fe7ba71f725d6ee75dc7df6cc6fe2f1e011c62c2 2013-06-14 09:24:58 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Geral.aams-a8e10fac18a118f07e4c0d4a8e9ec82a1831459f 2013-06-14 12:58:54 ....A 42806 Virusshare.00065/Trojan-Downloader.Win32.Geral.aamz-56db119b2b40a4b3b6b618c71ced6fa239f0793e 2013-06-13 23:25:10 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Geral.aapi-58ac2d792e9ef1cd006a9dc9368d774c896bc4b0 2013-06-13 13:42:10 ....A 40136 Virusshare.00065/Trojan-Downloader.Win32.Geral.agi-b02d3eb7f77df6eddd58b0615076bb23b67d5cd7 2013-06-13 19:50:16 ....A 31354 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-42d97e54c3cccaae641050a40ded4cbabc7188da 2013-06-14 08:24:02 ....A 31313 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-630b8cbbd9635a52d9ab9eb7f4b46816286e7eb9 2013-06-14 08:13:38 ....A 30649 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-635db90f55c9aaf1c93a0b8a60d332bf7a8edf91 2013-06-14 02:36:10 ....A 31195 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-7555329d701e8b86d65bf3ef249cfd364fb68ec1 2013-06-14 10:53:12 ....A 31379 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-75ea8e58c11b5f957a7f91cc0aeee2f56ee8c45a 2013-06-13 11:07:42 ....A 186461 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-7c5e640eea09ed55849a8836f84d1c7dc93e16e6 2013-06-14 16:15:12 ....A 30358 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-a8b986679cc91ed24b30d4b8aaa46c81082a1297 2013-06-13 23:41:54 ....A 188399 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-aa79a386418efbb520460efeee2c34581e4f056a 2013-06-13 23:25:22 ....A 32987 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-ac4736a16a227aa01a65b6e41929f3508c9db8d3 2013-06-13 18:10:40 ....A 32755 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-ae47155960c43b596b20d2fd986b32625fe70955 2013-06-14 08:54:02 ....A 186836 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-b528631a074550fe1a07622e4867e99a0b68ac3b 2013-06-13 20:03:44 ....A 187118 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-e3f0225183429beaf6a061d2d00cc467d6e5588d 2013-06-14 19:46:22 ....A 30517 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-f911d439cd3e4f8097c3e9c2fd84e0977b66d69f 2013-06-13 22:22:04 ....A 30307 Virusshare.00065/Trojan-Downloader.Win32.Geral.aimw-fb98bcb66ea4562dc38f95d99bf402e3017d127d 2013-06-14 00:57:30 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.Geral.aju-7db70a8a35fd72f7a89ee50e7b67ed54373b6bbf 2013-06-14 13:30:42 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.Geral.aju-80d8bd1df14faa96a784089080021e90a001c8d7 2013-06-16 01:17:18 ....A 170797 Virusshare.00065/Trojan-Downloader.Win32.Geral.aler-ee78e00fab18e55c3d8603f47d9da50bf4efcb76 2013-06-14 19:19:42 ....A 33360 Virusshare.00065/Trojan-Downloader.Win32.Geral.anls-1bbd53410f91a6584ba9b604408700f8455cd403 2013-06-13 23:53:46 ....A 6158 Virusshare.00065/Trojan-Downloader.Win32.Geral.anoe-b727d14e5818611f9f1eeb0aabfbd1e6c3b4e733 2013-06-14 09:07:24 ....A 37888 Virusshare.00065/Trojan-Downloader.Win32.Geral.aol-caf2be669d1f2777bc4e8828fa2290855ceebccc 2013-06-13 23:14:30 ....A 126464 Virusshare.00065/Trojan-Downloader.Win32.Geral.aoua-5465ad62f244aa0420e4404607ca6c1fb3df0f7b 2013-06-14 10:12:44 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqc-ac9e88862963b0c904608abccb5a91ce12312b59 2013-06-13 14:40:10 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqc-afca96c5935fe59c2fb817da9b62996dfc55cc14 2013-06-13 22:57:20 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqc-d89625ab894ef363a415e9be5d4d0c55d52a40a5 2013-06-14 03:31:54 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqc-e1a264495db35cfe2d062410cda3a371a08b44e7 2013-06-14 19:56:52 ....A 137216 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqqu-2d4d1d7b5c0aaf68a17d6a7ee4711c0fc5892dda 2013-06-13 19:11:10 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Geral.aqu-b4c2affda596a922bb87e6afecdacc8d59bf24e6 2013-06-14 15:34:12 ....A 5376 Virusshare.00065/Trojan-Downloader.Win32.Geral.arv-3ac821b4e11e0a1c4e61fc78e22e801c9cb5da19 2013-06-14 20:16:06 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Geral.bg-5f221ffb60d1132f51b2112f601934d4ec6cd1b9 2013-06-13 13:46:40 ....A 95744 Virusshare.00065/Trojan-Downloader.Win32.Geral.bjn-69bfa1f258f6529dbeff2211bb7ea13810643238 2013-06-13 19:17:10 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Geral.bjn-c78b7ab16c438eafd7be37f6b61845bac7229032 2013-06-14 13:33:28 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Geral.blu-e90a578f58b462f51dc6a51a81da5525d230145c 2013-06-13 12:52:10 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Geral.blu-f70feacc8f4f62409ef8481e7e21d5fcd9e81a07 2013-06-14 06:52:40 ....A 2432 Virusshare.00065/Trojan-Downloader.Win32.Geral.bodi-3eaf77ec98b5b83f26f26e1c58a98897db59e169 2013-06-13 20:38:44 ....A 93704 Virusshare.00065/Trojan-Downloader.Win32.Geral.bonn-48f7228af7fa37c7dca2d2f226ac3c8733d2dd10 2013-06-13 09:42:12 ....A 108032 Virusshare.00065/Trojan-Downloader.Win32.Geral.bonn-49a9939c030e0a7a064dbbae3fc7054aec4013a2 2013-06-13 17:22:44 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Geral.bont-20efd82426eef0061f1f447f86427dad7fa9ccf0 2013-06-13 12:37:52 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Geral.bont-769b32097048e85e6cdffeffff3280dd2635ffb6 2013-06-13 19:30:26 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Geral.bont-834368177c54ccf653d2dd02ee55dd676f54b0b1 2013-06-14 00:45:48 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Geral.booo-6fd98fa0945b98bc50b7bd43c592d85e050819f3 2013-06-14 09:36:06 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Geral.botw-443ecbe1be975c3249f8817f6041556bbc52a82a 2013-06-13 22:33:58 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Geral.botw-b6f053ffa0c24c3513f3b5da04e27a6e55f58e4a 2013-06-14 00:02:42 ....A 212480 Virusshare.00065/Trojan-Downloader.Win32.Geral.bouh-00317ce2b1f20f1edc001ec1105aa972511e2fe5 2013-06-13 20:59:16 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Geral.bozf-8f51097b551739a5ba4e9726cfe6793a3b527e79 2013-06-14 00:45:18 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpae-5e2080740fcd5d0456e49784dcf5db42fb316a6b 2013-06-13 07:23:26 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpaj-14dc3b9cede1c6594c3dc33d71031c950b86053c 2013-06-14 17:06:52 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpaj-62e79b60bc9a8f2566ce602d8f5d6c394493e6f2 2013-06-13 22:24:56 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpaj-b2d242c784c63629494bbc2b76b31c2548034948 2013-06-13 13:34:44 ....A 32801 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpbl-613d73c3f6a82c57d7d1ffd5efe4e43250c0b41c 2013-06-14 02:50:22 ....A 30769 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpbn-ed4a23e7d3283fcc37ab218f5d86e56357b22968 2013-06-13 11:22:42 ....A 978432 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-083309b6382f95d7123a0471d477880a595239c5 2013-06-14 14:29:10 ....A 222989 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-09d33a23f3469bf25a142ff71e7b15afe2ffe49f 2013-06-14 18:29:54 ....A 25264 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-3ec9608f6168dd6062732cae4ebe47bda4baba59 2013-06-14 12:59:46 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-92007ce3c9a4bf2547e2483ed7e6140ea66a52f5 2013-06-13 23:17:04 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-9929131ac19eaf36d6f972172b4d73b48bcf30bb 2013-06-14 07:34:56 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-9fb91cb169919c683ba8761407b51082c669a704 2013-06-14 09:40:32 ....A 978432 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-b1cb1a19d9e635cca5ba3665d06f229f06c33ffb 2013-06-14 14:01:56 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-bbc358248b4096ff264edbdeb051dd2f187b1165 2013-06-13 22:47:24 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-c711cdf37e6d04b82df24b6b4319a90797c72c3e 2013-06-13 19:20:18 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpeq-f47f46539db761431f506eee5b1ee3ce9e612555 2013-06-14 07:01:16 ....A 16406 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpfi-7dfcd8c3d49f6983e85aacfeb59c5dddd9aa0d87 2013-06-13 16:38:02 ....A 32874 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpfk-cbf21ccec1ce88de051974c5b0ab0c0ef3628705 2013-06-13 17:57:00 ....A 33852 Virusshare.00065/Trojan-Downloader.Win32.Geral.bphy-b45d0bb3d09c0f8aa64f12ca655f3c871f3a1720 2013-06-14 13:54:58 ....A 31262 Virusshare.00065/Trojan-Downloader.Win32.Geral.bphy-c75635a8845ba28be90299e282d40a78ac462d93 2013-06-13 16:01:18 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.bpwm-9f5c74837447e5d6f57157e0f94b24524544d8c7 2013-06-14 05:23:24 ....A 91136 Virusshare.00065/Trojan-Downloader.Win32.Geral.cik-5de8994f2f23d84b755c00b3e4cace9c91ce37b8 2013-06-14 02:56:38 ....A 116744 Virusshare.00065/Trojan-Downloader.Win32.Geral.cms-8848be0708a376847f835cbc1a7f3f597e173a0a 2013-06-14 13:46:24 ....A 86528 Virusshare.00065/Trojan-Downloader.Win32.Geral.crh-c4539081abc7611904a535760cc33e347730565f 2013-06-14 02:47:56 ....A 104968 Virusshare.00065/Trojan-Downloader.Win32.Geral.ctg-e54b5b5b082320d6d5b73ab935cc22a5b13e17fb 2013-06-14 15:17:10 ....A 33020 Virusshare.00065/Trojan-Downloader.Win32.Geral.cue-0539014ecf63711e630a4a78473cf283e5836c22 2013-06-14 19:40:06 ....A 1040384 Virusshare.00065/Trojan-Downloader.Win32.Geral.cue-1214580fc382b68c1a90dc8a14ecfc7203eb88e8 2013-06-13 20:13:58 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Geral.dax-0e0847e3094e505124837052f5ac2d424e19c2bd 2013-06-14 00:33:10 ....A 270336 Virusshare.00065/Trojan-Downloader.Win32.Geral.db-682ed1e9f736951b85cfadfa1c4bed567f1b194e 2013-06-14 18:44:36 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.dcn-5197005796576579fde0543925b3f03effe37890 2013-06-14 00:40:54 ....A 37983 Virusshare.00065/Trojan-Downloader.Win32.Geral.dcx-b9d5ab873ceba6f2bff587b453a2c44f404577a8 2013-06-13 19:39:12 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Geral.dw-68dc378e372ec86cdc7650cfa9ea56fb45beca9d 2013-06-16 10:57:06 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Geral.dw-dd2c7661c022b4dc87ca14566f037c575ddf9813 2013-06-13 12:31:42 ....A 11904 Virusshare.00065/Trojan-Downloader.Win32.Geral.e-c38159a51a1501c51b90d7b2935647eff678e07e 2013-06-13 22:08:26 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Geral.eg-fa20ac0bc438440691683284389e5efb7df7a7d7 2013-06-13 22:20:50 ....A 108552 Virusshare.00065/Trojan-Downloader.Win32.Geral.gw-0dc3a99e869e81524dc029e334e117eb60536f83 2013-06-13 16:25:28 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Geral.gw-be1b6ae3a1bae384847267d8f8303f332088dc3e 2013-06-13 13:04:36 ....A 43016 Virusshare.00065/Trojan-Downloader.Win32.Geral.gw-fbcfe013ef6a494575723f1d2f4184ac6eb334f2 2013-06-16 14:03:48 ....A 983040 Virusshare.00065/Trojan-Downloader.Win32.Geral.hmh-4a18c3af761e08eb9458b95bc3585b6467086ad0 2013-06-16 10:13:32 ....A 983040 Virusshare.00065/Trojan-Downloader.Win32.Geral.hmh-5f22ae1ffee95a0d57b41b2d6e56045f298a1a7a 2013-06-14 06:47:38 ....A 27881 Virusshare.00065/Trojan-Downloader.Win32.Geral.hmh-6bb9ab379c4b7ad7a25936e1db750b38bf0d7400 2013-06-16 06:59:52 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Geral.hmh-8f8247a43d49f9da038939c84a98d7169bc0f4ba 2013-06-16 05:40:26 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Geral.hmh-f6142412f1fc979eb9fee6031760b87bb5070b0e 2013-06-13 19:47:44 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.hvz-0d4bacef90898d7dd56d5d693927ef6a3995bc88 2013-06-14 19:22:12 ....A 978432 Virusshare.00065/Trojan-Downloader.Win32.Geral.hvz-4cb7d7387600a09c1b6938087283aab4f232fe17 2013-06-14 07:11:04 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.hvz-6f25ef3896c697d92ed4b768f89e06fe67a413be 2013-06-14 03:35:28 ....A 978432 Virusshare.00065/Trojan-Downloader.Win32.Geral.hvz-94e143570f109bf156d810a0087559997768e01c 2013-06-14 07:07:50 ....A 976896 Virusshare.00065/Trojan-Downloader.Win32.Geral.hvz-f04968e7bc847e971cd8940edc00b4fe41bba838 2013-06-14 03:15:28 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Geral.hwx-4e67742ac8d534e1e29cb0c7bceeb98189df5989 2013-06-13 21:16:08 ....A 55808 Virusshare.00065/Trojan-Downloader.Win32.Geral.iad-50eba38599e15bf96b7a63b3e8066581ac06274f 2013-06-14 14:04:42 ....A 976896 Virusshare.00065/Trojan-Downloader.Win32.Geral.iib-2c7b06b59bfe0d28a78e956f0798d9fbc8f73430 2013-06-13 23:30:20 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.iib-921f54a3f58129a22ab9de0ee230a880e16dc810 2013-06-13 23:15:42 ....A 1019392 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-0e79f74e1189aa821bdccb5d00c501042a44c497 2013-06-13 11:08:20 ....A 31240 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-182f672c6a1d6e0f36e763d160dd72241c4f337e 2013-06-13 22:23:00 ....A 978432 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-1ce3a8053ffe17f06a1e64b562fa57f8995a28de 2013-06-14 04:22:14 ....A 72200 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-602ba88b1fa0959c701f143211beb832781632dc 2013-06-14 13:22:22 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-cb79c90104d3a3b4de9913dbebd24629722b688a 2013-06-13 14:45:42 ....A 31240 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-cc5042e721df092e67386f101d76adbc31b96717 2013-06-14 12:31:26 ....A 1018880 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-dfea612f2ad41c34cf0cce4a816ad9f9eed807ff 2013-06-13 15:59:16 ....A 977920 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikj-fd0faacaa00b0edc199ed3cb998e972f2ee8d7b6 2013-06-13 23:44:56 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Geral.ikm-c001c45353830ad8958c8b2d55fd2b1db42d9e1e 2013-06-13 23:08:20 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Geral.jke-56eb94e113347008ddcd1f633de88e03d6970443 2013-06-14 13:20:20 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Geral.jpz-4dac2888013b661ee626ed10dae62ea445eff22c 2013-06-14 02:28:28 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Geral.jpz-8e5afbb01dd3f97e3d40d701107efa3df6be572d 2013-06-14 07:11:28 ....A 25088 Virusshare.00065/Trojan-Downloader.Win32.Geral.jpz-cd46e30a62f1308bd0b645201cdf6aeaca0205ec 2013-06-13 21:52:24 ....A 22880 Virusshare.00065/Trojan-Downloader.Win32.Geral.jpz-e7930f282ae20112d2227f0a18f38d16a73ea60a 2013-06-13 23:10:50 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Geral.jpz-edf4b3e53a56131027971246be8124721b399f77 2013-06-13 23:42:58 ....A 26375 Virusshare.00065/Trojan-Downloader.Win32.Geral.jqq-4d5481d356848015b0494984184f616e05155714 2013-06-13 12:40:42 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Geral.kif-c248933f330e7b3bc0663a2c15e651f28903ebce 2013-06-13 16:14:40 ....A 39944 Virusshare.00065/Trojan-Downloader.Win32.Geral.lk-082630c0175e2ae76db014ebdecefc7cd239b7e0 2013-06-14 07:02:54 ....A 37888 Virusshare.00065/Trojan-Downloader.Win32.Geral.lk-9f19e02904d5a1c05b233669d87d28f91904615b 2013-06-14 18:16:42 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Geral.myg-c02b1a85d796ad9c99a2859e34b6edaddd5c0f42 2013-06-13 10:20:46 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.nca-4ad971f542b6704743e1ab5b7c08cdbd8fc2871e 2013-06-13 08:13:30 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.nca-c824c802b3e87ac316707e7b4d18dcebeb93aa70 2013-06-13 21:49:54 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.nca-cb795e2f1b66c55ad93551916849de9a3ca52b05 2013-06-13 10:56:24 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Geral.nca-f64a6dcff835f6942dd6f69f7419821d4bd2e1c4 2013-06-14 01:43:10 ....A 18021 Virusshare.00065/Trojan-Downloader.Win32.Geral.ngw-355480b183a523e2701015c2f36c642bf8aa5c1b 2013-06-13 14:40:18 ....A 18020 Virusshare.00065/Trojan-Downloader.Win32.Geral.ngx-2c5708d0b5c403f3c484a92ebc647f42223bb05c 2013-06-14 14:20:46 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-295b3b5dd42e7a408a6dc4c74cb5aec1e055eb5b 2013-06-14 07:05:44 ....A 18018 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-405b1cd9d553f9a3c3d9c398612286cce05d0669 2013-06-13 20:02:38 ....A 18018 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-4ff3a6f1684d434bfff7a68aa5540e5805dca679 2013-06-14 11:13:50 ....A 17483 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-7eea6550b6a7e37768b28b8bc4d959166736d824 2013-06-16 04:56:06 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-817c8ff51a3650483509838c51f3ebca0595c963 2013-06-13 15:25:14 ....A 17504 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-968001c29443107ec13009b0f94ce30b9d874fbf 2013-06-13 21:07:44 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-9fdad57136240f9299cc8c9bc5c8955ecaea7b1b 2013-06-14 11:18:46 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-a0eca3165a0fb9b592fcab358feb35501cd9d147 2013-06-14 03:17:48 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-a5ee1e28d1d85d1b0980038921e7050129d05b22 2013-06-14 07:10:56 ....A 17504 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-b2a7614e8c2e8a2fe5a17ab41caea54d14c7c658 2013-06-14 10:31:36 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-b521a83a3262593f6ecbc7ab42a77d2a74450411 2013-06-13 21:51:16 ....A 17505 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-daa27317a4af9046e25152cc498b97f063d4c1b9 2013-06-14 03:17:28 ....A 17668 Virusshare.00065/Trojan-Downloader.Win32.Geral.njy-e64d90243c91770462d58976fbd026580fc03a73 2013-06-14 15:34:18 ....A 17481 Virusshare.00065/Trojan-Downloader.Win32.Geral.nki-24684656a7f1b3daabc756533c679ee2437a03a5 2013-06-13 16:35:46 ....A 17481 Virusshare.00065/Trojan-Downloader.Win32.Geral.nki-610398ff8186e86f1516b04525358284c1768afa 2013-06-13 15:53:36 ....A 25860 Virusshare.00065/Trojan-Downloader.Win32.Geral.nmf-b9f566469f69afb39ccd4a38a2829a3939724e48 2013-06-13 17:36:14 ....A 17481 Virusshare.00065/Trojan-Downloader.Win32.Geral.ntd-388732a94b84251066a78aa175ac8846fbf4b2c8 2013-06-14 18:16:18 ....A 17481 Virusshare.00065/Trojan-Downloader.Win32.Geral.ntd-877b5ae2c696e68aed4ce4c72103658f808adfb0 2013-06-14 13:53:00 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Geral.rco-c2883894ab3719d73ef993cc77b47c515f914428 2013-06-13 18:13:10 ....A 72192 Virusshare.00065/Trojan-Downloader.Win32.Geral.rql-d4a47ec7185ec77bf6d6cef580b689d11cd24bc0 2013-06-14 00:02:26 ....A 40307 Virusshare.00065/Trojan-Downloader.Win32.Geral.sco-01a0a52f486b9f1dd4a6d339cbb4003584614e1b 2013-06-13 22:17:30 ....A 40274 Virusshare.00065/Trojan-Downloader.Win32.Geral.sig-dcb36210fbccc172c8e82218a2f0b8bb1fbeb7aa 2013-06-13 21:07:06 ....A 1129668 Virusshare.00065/Trojan-Downloader.Win32.Geral.sut-923c378f855f6349a4b574e92fd367eadaa1aaf7 2013-06-14 00:26:56 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Geral.sva-f6a2eb358afc5a1cb269886ef1d315755d450755 2013-06-14 19:28:44 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Geral.svg-9817f854063dbc11f0c951534cb7c06bd4df38cd 2013-06-13 13:13:08 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Geral.svg-b6ca68c2545572a864fb85a0c861db491fb0d54f 2013-06-13 09:35:06 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Geral.svg-d26c3f811fed9f14cdc95ab2c3e800892cb79a28 2013-06-13 10:05:16 ....A 39116 Virusshare.00065/Trojan-Downloader.Win32.Geral.uvu-27ddf54d29b291b6be0c6d2562eca40b61e01c60 2013-06-13 21:15:42 ....A 41855 Virusshare.00065/Trojan-Downloader.Win32.Geral.uvu-e00494fd4dba9cf3a175e3c126c48198886a35a1 2013-06-14 11:14:22 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Geral.vki-99b2e9d68db08fba356e7caa2e0da2c87e9bf3ee 2013-06-14 07:18:58 ....A 39984 Virusshare.00065/Trojan-Downloader.Win32.Geral.vkl-45c0e1d395daa65e39b61facbe4ea6c495d0a86e 2013-06-13 08:18:42 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Geral.vkw-b196393533f893d34b3ad6e831ed9a14b79933b9 2013-06-13 16:00:58 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Geral.vng-4ea3d08e09f7d3f1f023fa98c710a432e886bf9d 2013-06-14 17:00:28 ....A 39853 Virusshare.00065/Trojan-Downloader.Win32.Geral.vng-a1c73d60fc248d5b57082b0ac0f4faebf87df8bd 2013-06-13 09:12:42 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Geral.vng-daf24af71893aeb3eb356aeff6383471d07d9eaf 2013-06-13 23:40:40 ....A 1011200 Virusshare.00065/Trojan-Downloader.Win32.Geral.vnk-2d0dc0880f710107445a2f208acfa6deb14164f0 2013-06-14 15:19:48 ....A 1032192 Virusshare.00065/Trojan-Downloader.Win32.Geral.vnk-9df4dee324383483398e88f6b37274fa6137a380 2013-06-14 20:10:48 ....A 24089 Virusshare.00065/Trojan-Downloader.Win32.Geral.vnk-bfbf5b9b9c8a59d00e3bbd58333b200635e56f9e 2013-06-14 03:08:12 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Geral.vnk-ffa513021ebf30c94feafd4c755143461387e85f 2013-06-14 07:08:02 ....A 29856 Virusshare.00065/Trojan-Downloader.Win32.Geral.vqq-5d329b2c2a1879a09df375a61ff96b6988c74a4a 2013-06-13 23:17:52 ....A 79918 Virusshare.00065/Trojan-Downloader.Win32.Geral.vvw-4e4178422e19de3d1b344a5826bf8e47d2319856 2013-06-13 22:36:58 ....A 29252 Virusshare.00065/Trojan-Downloader.Win32.Geral.vvw-a3b3b2aa6d77e45fdfe56fe74f302985b2942fde 2013-06-14 08:39:44 ....A 8418302 Virusshare.00065/Trojan-Downloader.Win32.Geral.vyw-a3be7a60ec1207d9d277bdc5776ed6a012705678 2013-06-13 20:42:32 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Geral.vzm-38c6325fa4c5aff13d1bfdc7016f6acce95a9913 2013-06-14 00:58:42 ....A 83116 Virusshare.00065/Trojan-Downloader.Win32.Geral.vzm-4b3ce1fe04f374dc121c5d58efac8e14c4257034 2013-06-13 15:38:26 ....A 9466877 Virusshare.00065/Trojan-Downloader.Win32.Geral.vzo-26d02e23b1724839c1d987f66d40929553ff5d41 2013-06-13 23:17:16 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Geral.xit-3955ac73356dd233920692a602b2c65bafa307ab 2013-06-13 08:34:10 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Geral.xit-446e9cbc2f4833605894e653a43e713a50c5c589 2013-06-14 14:12:54 ....A 27660 Virusshare.00065/Trojan-Downloader.Win32.Geral.xvv-376bf553cdccd2de489316c053014b57a684313a 2013-06-14 07:36:58 ....A 34206 Virusshare.00065/Trojan-Downloader.Win32.Geral.y-7fd355319bcc835ecc4e8a8be6d0eb7ae7b2e19e 2013-06-13 22:40:42 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.GhostRA.b-34bdad696b809afd62ec556458d65ac63b147ce8 2013-06-14 02:40:34 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.ado-0fc9bc75d6fcc18ccb38d7419ac3109c57f6a379 2013-06-13 23:20:42 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.afa-82b3dee399fac112cd9dd7e275a154084fb94462 2013-06-14 06:19:22 ....A 100864 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.ayr-15c4ed136fd0f10b5fdcf0169e23f36337e1e17e 2013-06-13 12:19:40 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.bb-acfc1094b36205f7299871776fa672e0f180eb7e 2013-06-14 09:30:06 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.bco-635adb7d7952ea57b5b98eeee6768c03f208e52d 2013-06-14 09:08:38 ....A 96768 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.bco-b66cbb4ab6607bd237b114747f44e0dd4fc2c25c 2013-06-14 02:57:14 ....A 97792 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.bdd-765d4033138e866414ed081b0011c4595dec443c 2013-06-13 23:25:14 ....A 313856 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.du-8ff938732c6568680bfb2ab5082bcbc5f6179626 2013-06-14 01:54:38 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.du-e4ba2f07f3968a26e6e97b44d0ed7a9cfbb6c6b6 2013-06-13 19:42:36 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.pz-2e0c55e7e0866ab216b43cedb87120c94bfd2150 2013-06-14 13:56:46 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.tj-c4102d19c0becd33f0da69333df0091ba96a306d 2013-06-14 08:13:54 ....A 116224 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.uh-c69c6fcbd984ac5e9f2e20fbaabd3e17a50c0ec5 2013-06-14 13:57:20 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.Gogogovb.ut-d570f9f1389ba874314696943148e4e4d3f858c7 2013-06-14 19:17:30 ....A 50457 Virusshare.00065/Trojan-Downloader.Win32.Goo.zdg-05fe86f1b2a627bfbed466e3961e2e91f85dfc3f 2013-06-14 09:18:40 ....A 50461 Virusshare.00065/Trojan-Downloader.Win32.Goo.zdv-3f2959e2681d61c8b036ca1c707a4b0837bb734f 2013-06-14 05:58:46 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Goo.zet-d581e59a70be7d8b16ab0009bb197ef625272de7 2013-06-14 14:27:18 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Goo.zfu-8be4fb16defecdb30c1d0c03c7ac51be64b59090 2013-06-13 08:06:28 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.Goo.zmi-2b21c0357f587b5874671f270d94379b54caf92f 2013-06-13 21:46:58 ....A 30268 Virusshare.00065/Trojan-Downloader.Win32.Halinker.k-08ba00ea06247d21004bced3646f87b4698aef44 2013-06-13 13:58:10 ....A 26811 Virusshare.00065/Trojan-Downloader.Win32.Halinker.k-0eedba9e26cde2aa1820eedf524fd710dd3adb60 2013-06-14 12:26:16 ....A 339968 Virusshare.00065/Trojan-Downloader.Win32.Halinker.k-a1abb03b41a1141be1abcc13f43fd43367427382 2013-06-13 08:34:42 ....A 20752 Virusshare.00065/Trojan-Downloader.Win32.Halinker.k-b9dd90d7ba9111bceadd0c9a6d509903982e1097 2013-06-13 22:41:02 ....A 13746 Virusshare.00065/Trojan-Downloader.Win32.Harnig.al-02a19adbb792c58330194d49d5540115d7f8e5d8 2013-06-13 10:56:34 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Harnig.al-c8cd7ef96936f98e77f652027383dad753842c6b 2013-06-13 18:41:44 ....A 13736 Virusshare.00065/Trojan-Downloader.Win32.Harnig.al-da9f4410957c2962cd3c8d297ff197292e1955d1 2013-06-14 00:58:16 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Harnig.ao-c5c1995800a2c2a3ec8d529042eff14461c89ac2 2013-06-13 08:55:22 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Harnig.as-7334e7ef95b085296aa48f37430fe09732870770 2013-06-14 18:34:38 ....A 3593 Virusshare.00065/Trojan-Downloader.Win32.Harnig.ax-e8b4a6495a44888f5a3deffa85a41c235f8a805a 2013-06-13 23:50:14 ....A 110523 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bb-79637ee9d68fe6c15900cb67f14bbd104c4e02c2 2013-06-13 17:25:20 ....A 5445 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bc-0a45c63ca38da75757559f818dddbe0de201fb2a 2013-06-13 15:35:28 ....A 5449 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bc-3f2dd0534483b8b68b1daee42d2a32d3422a0ff8 2013-06-14 08:40:24 ....A 5461 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bc-49b45c98fdf1fede48201f92f0bae187ff6bbdce 2013-06-13 18:30:44 ....A 5449 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bc-5dda68898c0cc4abd0f87b7716dfac53d3ba0f1e 2013-06-14 15:30:04 ....A 5601 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-1079d3f0052092d8f6de893dcc945f37528361a6 2013-06-15 23:46:26 ....A 5601 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-5b7ab213cdf164143a2cb7c76c631749ec8f077a 2013-06-16 05:43:48 ....A 5625 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-7a885014e0b1d3634c844ff5218000cfc8293821 2013-06-13 15:06:28 ....A 5629 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-a9d6c141e57110e74e5b1b21342879eded555739 2013-06-14 16:49:22 ....A 5637 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-d1e3bee4df191cc779b998d2b65daea4aa03ca89 2013-06-16 12:21:04 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-dc22fd80eafffdfdddcb8a7eb9c32afed34b1e19 2013-06-14 07:54:02 ....A 33215 Virusshare.00065/Trojan-Downloader.Win32.Harnig.bq-e869d849d69ce2e0ed708d397c36fb40a0d07637 2013-06-14 19:46:38 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.co-c4362927063e5f4b019a975114e447395d263e1f 2013-06-13 18:27:06 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-1672e00c863f6787e5a57c1326abf4b8455b070c 2013-06-14 12:10:22 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-395617e8531afec8c8adc0753b1fa01f072db4d6 2013-06-14 03:31:42 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-4d8435f0bb4586ac050d75ca22a6f8cad687a152 2013-06-13 13:26:08 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-7ca047122cfccb0aec5e92bbf6c87b84511e7dcb 2013-06-14 14:26:10 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-7ded05b5f6d30b80f10cdbff9c7eddabc5fdf27a 2013-06-14 06:56:06 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-80773949c0fd6e80f4d6b933601aa9cc89dfa824 2013-06-13 21:16:56 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-a318ede48f6c3949c2815a029c0b25fb61b4758c 2013-06-13 16:57:56 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-b3c193c4f75cf6ca9ca7ca5289d381445a8526bb 2013-06-14 07:36:12 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-beab7156646d0bf85804dc6bb74c224f70afdea8 2013-06-13 14:36:50 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-e6ffaaf2c2a2509ce022aa069758ab16b159569e 2013-06-13 20:32:00 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Harnig.cu-fd983faa1c71b1cd46dde83c3b1efe4391f3d046 2013-06-14 11:48:48 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Harnig.g-6496c616023f65fa4992b5b87dda9532c11d9038 2013-06-13 19:47:42 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Harnig.g-c12251c07f250118ab3bcd483a8c8e34ae4891ef 2013-06-14 14:10:38 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Harnig.gen-232e43398ed2f3ae0b03159f66207a6aa5444ad9 2013-06-14 11:15:30 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Harnig.gen-28497fb24b692a7f1f893abf8baef7543e01e2b2 2013-06-13 15:33:18 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Harnig.gen-2a536bedac4977ea591acc6a95bc0ececab42c02 2013-06-14 14:40:00 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Harnig.gen-4d8da1ed4a6a7a07cf3b153f38e65e7c9f9b36f9 2013-06-14 19:50:44 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Helminthos.pf-2cf33d670c9fd2541ae515fd8b5849afcaa16611 2013-06-13 23:26:56 ....A 246784 Virusshare.00065/Trojan-Downloader.Win32.HgWeb.a-887178dc1f47079d9bce846e2a1459d60e219f1f 2013-06-13 08:35:52 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.Hmir.aaiv-cbf6b63d7cf656a425153af6a3efea8989e7e590 2013-06-13 13:13:04 ....A 24160 Virusshare.00065/Trojan-Downloader.Win32.Hmir.aqk-64f64c0cbe937a318b298a148c5470999c5cae68 2013-06-14 14:38:24 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Hmir.auk-ec6a319a2bef7b4ee7dcedec56cfa1e5b809e69a 2013-06-13 22:49:36 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Hmir.bbt-9b7c7f032eec2d8e57b4754a6e24d7c9b0c41210 2013-06-13 22:52:48 ....A 21120 Virusshare.00065/Trojan-Downloader.Win32.Hmir.cs-90f1a5dc3122b36e86fa9d3b366fda2238b273b9 2013-06-16 01:14:28 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.Hmir.f-82571d919dae41cb8e70fafbcc930b7b0e6bee48 2013-06-13 23:48:22 ....A 28032 Virusshare.00065/Trojan-Downloader.Win32.Hmir.fe-8e39655b41cfd0e2464bfe997fbe28590faf707c 2013-06-16 10:15:30 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Hmir.gr-cd41bae20d17b38ebf00a6def20cf73179d1712d 2013-06-14 11:37:08 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Hmir.ied-b70b7946029ae64b27682ef671c35fc1c469312e 2013-06-14 04:12:46 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Hmir.kpp-2c5846dfc597dbac94ae5b32631df798efab1cfa 2013-06-14 04:34:38 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Hmir.llu-3cb28ac74b4d5a0bc560b060d8a9ba8eaab8ba73 2013-06-14 14:31:26 ....A 297984 Virusshare.00065/Trojan-Downloader.Win32.Hmir.mz-46d30166a7c23ed9cb2322c271698ac823a0590b 2013-06-13 22:49:04 ....A 22240 Virusshare.00065/Trojan-Downloader.Win32.Hmir.ql-500fe4d9305bb04eab1cb7897862439437ce71c0 2013-06-14 17:15:22 ....A 26592 Virusshare.00065/Trojan-Downloader.Win32.Hmir.tq-aa6a99827b686f2b92eb7fb94ea58b3adb9918c9 2013-06-14 11:11:44 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Hmir.ts-f235625a324803c9a0574926d5749bad844a4eef 2013-06-13 23:14:32 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Hmir.tzs-946bb6544c86d4f1b0f1d89cedbde10d7a06c47b 2013-06-14 08:28:54 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Hmir.tzs-acf492ed2a2e4dd40e8e011a06a7034d85f96634 2013-06-13 16:18:46 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Hmir.uos-96aeb384818e214b396c35438e88236fba0e3eb7 2013-06-16 08:52:20 ....A 167936 Virusshare.00065/Trojan-Downloader.Win32.Hmir.uqu-2743795ef9feccf84c2a23824ff4383a14debd4f 2013-06-13 10:38:24 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Hmir.vdg-37387387efe5248e8d81f21e93d04e0585822429 2013-06-14 07:15:02 ....A 26912 Virusshare.00065/Trojan-Downloader.Win32.Hmir.zc-ece671763f7599b10082ace111cb370bc2de952e 2013-06-14 10:36:06 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Hoaxer.a-1d05435b70372659f99084c63e2f7745ebeb0b4c 2013-06-14 08:56:12 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.Homa.aad-f552410d5719667911f42c0a133cc41eb035cddc 2013-06-14 14:01:20 ....A 36736 Virusshare.00065/Trojan-Downloader.Win32.Homa.ade-fbb8d8c1d7d54ef5f22fc1af579d701e7d1dbf10 2013-06-14 00:44:12 ....A 670208 Virusshare.00065/Trojan-Downloader.Win32.Homa.ajf-48fedc6e85d6e0bdb2c166c6a0e7cce24487ffba 2013-06-14 13:07:34 ....A 254532 Virusshare.00065/Trojan-Downloader.Win32.Homa.anj-0d3a1ed5915e72075b2e79f4efb01eee5bd82ca4 2013-06-13 14:32:26 ....A 1074688 Virusshare.00065/Trojan-Downloader.Win32.Homa.ape-efc35774190c476f581abea45b63ec0bc6941d6e 2013-06-14 08:05:42 ....A 448000 Virusshare.00065/Trojan-Downloader.Win32.Homa.aup-f806dbc03382db40319a45c98b385b184a187b2c 2013-06-14 18:04:54 ....A 719360 Virusshare.00065/Trojan-Downloader.Win32.Homa.bfw-fbcf4f56db7d1f4706914c938e6d9afced56382c 2013-06-13 13:57:10 ....A 1220608 Virusshare.00065/Trojan-Downloader.Win32.Homa.bnq-4a953675904be8aadca2ece3e0137319f90d27fc 2013-06-14 13:30:54 ....A 1714176 Virusshare.00065/Trojan-Downloader.Win32.Homa.bqm-40a1c4274d4539c07724b222b8b7ca044274c217 2013-06-14 19:51:32 ....A 1269760 Virusshare.00065/Trojan-Downloader.Win32.Homa.bxm-0b8cd210b6f42e114bc9d0a39da85e3dafba2f43 2013-06-13 12:49:22 ....A 635904 Virusshare.00065/Trojan-Downloader.Win32.Homa.cnh-976e132eff8d048249dbadcbfb490f59ebd31a00 2013-06-16 12:37:18 ....A 334287 Virusshare.00065/Trojan-Downloader.Win32.Homa.cpe-2c708d1a5f456af629b7bce073912f5e2e5cc47c 2013-06-13 14:50:54 ....A 634880 Virusshare.00065/Trojan-Downloader.Win32.Homa.crk-56b8e975c4720f0080a4f210df4b5881e6b73b7b 2013-06-14 11:12:04 ....A 2198528 Virusshare.00065/Trojan-Downloader.Win32.Homa.cyt-ec528031831d226bb03b2b93fd98480c8f124cfa 2013-06-16 10:22:44 ....A 509244 Virusshare.00065/Trojan-Downloader.Win32.Homa.def-bf06275a10afd68146e858437206148edecc68ac 2013-06-14 18:55:40 ....A 902144 Virusshare.00065/Trojan-Downloader.Win32.Homa.dgg-11a6871ac0e4efd2b42055b5546a004ca874645f 2013-06-14 07:44:42 ....A 958976 Virusshare.00065/Trojan-Downloader.Win32.Homa.eao-20acfed24920b884873d584ac7dcf549f2a6eddc 2013-06-13 22:27:24 ....A 444928 Virusshare.00065/Trojan-Downloader.Win32.Homa.ear-63f5f1995ac6f2ac4dea0fa5846b0c456f0fb070 2013-06-14 13:53:38 ....A 449536 Virusshare.00065/Trojan-Downloader.Win32.Homa.eca-6ab3ba5b105bdc56729b0727ed826d85982609dd 2013-06-14 07:14:16 ....A 481280 Virusshare.00065/Trojan-Downloader.Win32.Homa.eha-05896e4d58bda3b3e382022d5f2d2228986fcede 2013-06-13 11:04:22 ....A 909824 Virusshare.00065/Trojan-Downloader.Win32.Homa.ehc-18fff74f8acfeb12eba74f7af88dea09398838e7 2013-06-14 18:49:30 ....A 449024 Virusshare.00065/Trojan-Downloader.Win32.Homa.eik-21ad6eaeef4741c5c09bc499e182e58a51949345 2013-06-14 00:01:38 ....A 967168 Virusshare.00065/Trojan-Downloader.Win32.Homa.eof-5a1720cbbb5c3ffc1890f00b4a9dbff465e6a85f 2013-06-13 20:06:46 ....A 3074560 Virusshare.00065/Trojan-Downloader.Win32.Homa.fm-82c04a0016641f689a833661d3784068f3905eea 2013-06-13 22:14:12 ....A 1043211 Virusshare.00065/Trojan-Downloader.Win32.Homa.mu-5dd65ca4d905603de0a4a9ceed13fcce11b08a7a 2013-06-13 09:28:08 ....A 1443840 Virusshare.00065/Trojan-Downloader.Win32.Homa.sa-6f763e34b3d0c8f7073c058bd20e63a0dbf762ee 2013-06-14 00:56:18 ....A 1212416 Virusshare.00065/Trojan-Downloader.Win32.Homa.vsn-7eb4cb5aa5e716833955bf816a588787292ea57b 2013-06-14 06:19:00 ....A 445952 Virusshare.00065/Trojan-Downloader.Win32.Homa.vth-da70094df12f39712603cacbfeb5141a4c0ebaa0 2013-06-13 23:20:14 ....A 979968 Virusshare.00065/Trojan-Downloader.Win32.Homa.za-3a5879d06251b9d5ef3741322e3701e2416ab937 2013-06-14 08:05:20 ....A 39936 Virusshare.00065/Trojan-Downloader.Win32.Homles.ar-b8dec1fae44e7bbd8d9f23a8bc2d632544f615e4 2013-06-13 08:42:24 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Homles.bb-3389e82365b2d0acc5ba6fc33dd3f2413a03fdd7 2013-06-14 02:42:12 ....A 37376 Virusshare.00065/Trojan-Downloader.Win32.Homles.c-90c4f177dfe0962c068308a1c770972a86df11e0 2013-06-13 20:13:48 ....A 124416 Virusshare.00065/Trojan-Downloader.Win32.Homles.d-693e8311dbaa076ececf57b7b92caeea29d709b4 2013-06-14 17:07:42 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Homles.fa-eac5bb74ed3cbecf334b09a546257baee8191a5d 2013-06-14 07:23:56 ....A 134144 Virusshare.00065/Trojan-Downloader.Win32.Homles.z-30e56a528311e8e352de580d1f283a80aaa0066a 2013-06-13 23:16:18 ....A 29837 Virusshare.00065/Trojan-Downloader.Win32.Horst.f-0be1fc6de4392a4ad8521fd427d40899eb9a4689 2013-06-14 05:02:52 ....A 31202 Virusshare.00065/Trojan-Downloader.Win32.Horst.f-de4486dd647f3946425403c97e893d1b7b792426 2013-06-13 21:01:26 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Hosam.y-e12c7654103fc26dc880ae683b747d5defda16bd 2013-06-14 09:24:14 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.Hover.ae-b80ecb524b7ed0d95beb49acdafb8466bd960a24 2013-06-14 08:07:38 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.Hover.ae-d4f65d3a9d1430dd73d4617dc71681028a56c769 2013-06-14 00:58:34 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Hover.g-c02daa50964de1afafa89227da3d71ef9163e821 2013-06-13 10:28:00 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Hover2.n-17431ae8d719024853f8ced9c45b4afa176607f6 2013-06-13 18:13:28 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Hover2.n-6796c022db9ba6ba97245805d7e846ac05869955 2013-06-14 09:10:58 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.IED.10-0d5ee02c440abe0c151d74b51d6628965d74142d 2013-06-14 00:58:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.IED.101-634adae09545fafe1684c894206c0202fda189a8 2013-06-14 19:37:04 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.IED.11-8b27e00e121387b254ab223ed3841c6b59068f5d 2013-06-13 13:38:10 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.bl-265e01edc1b36baafc7032602fe33fbec4add4c9 2013-06-16 15:03:22 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.bl-438a67ad9a7a5264d8e369af52f726418bb9c435 2013-06-13 23:51:38 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-0d42f75fdcf4a45e3a0e7b02221faf9e83a985f7 2013-06-13 17:24:52 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-2526ad6b3c71e3e3a6b79d473edd893c729d52da 2013-06-13 13:09:42 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-330246733b929b069a680848979b59a9a1224051 2013-06-13 22:49:54 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-33a4cd0df7a8306a7e78c57481379aa0e050e5a3 2013-06-13 16:00:44 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-39a16eac3d5638cf35e034c80c5a6905d165f8a5 2013-06-14 12:40:48 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-3e53b3d77f610c643311f679fbac23175ac52e16 2013-06-13 22:50:58 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-42e4820243ad9d915e48d1656d9a40f9d8ba75eb 2013-06-13 21:07:24 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-4fbd20b9937b5412d3b43e78e58a8652b041d9d6 2013-06-14 00:01:48 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-52e0b6d92df1b20b26851fb81077f2258a9bf212 2013-06-14 01:13:32 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-621f0f49f79e4cc9f0b320da816e77cbc7e6b3b9 2013-06-13 07:39:48 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-6373e55c843e923e3329d8e93cba7c71baad96f6 2013-06-14 15:15:12 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-641a87a7a5d59df764e7e6814c1a1d64aca36994 2013-06-14 20:06:28 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-68b898b8ac6c1446656cc9ac8e9768b302b2efad 2013-06-14 12:50:48 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-719511523914d9890135d886aec127e56a57b91a 2013-06-13 22:09:40 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-7de2bce83462134e50f621fb6c29d374737e4358 2013-06-14 16:23:16 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-80555ea16f8c5bd74444f4c32befaff3fca60ff5 2013-06-14 08:39:56 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-987593d933efb0e30d641527f1d804bee930925a 2013-06-13 15:33:32 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-9b4f4b040c18ae6384491001e607499bd727d6b5 2013-06-14 00:07:12 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-b40126cd0b34995b26731cd8e30a8332ac5691c4 2013-06-13 18:38:14 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-bd2c5a01a4affa98d77030c51fda3935b8714db1 2013-06-14 17:18:52 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-c005d84cf88fcef02156e1c380b2181de9acf877 2013-06-14 03:13:32 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-c18a256acfd664e6a407a54db164cff8baec2032 2013-06-14 05:04:48 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-c20b868e0d1a7dc3b020e8620461c96ebb1473cd 2013-06-13 23:11:22 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-c2c1bd729b3e6667d8ab6b2bb33be53252ad371a 2013-06-13 20:40:34 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-ca6cceb3271ec5969e1c02579d69d99bde77fd08 2013-06-14 04:48:30 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-dc2e77bb61772dc181de342c2695a393d2c23f24 2013-06-14 10:24:22 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.INService.gen-ec6089c1e98db98c880edade2a1da516eba1b4b1 2013-06-14 01:56:26 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.INService.l-04f3ef6a582681b08b91e11f480c0bfc05508cca 2013-06-13 23:31:26 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Injecter.arw-1022e9d899cacd65d1bbf963dccc974bc5ecf097 2013-06-13 20:55:08 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Injecter.ck-1af71865cfac3d7150953a9bde3b1a108b021bf2 2013-06-13 23:36:22 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Injecter.ddn-3fac4233c4d11e731e039803f40c175cfbbc9d98 2013-06-13 21:41:18 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.Injecter.dj-428503c4140bc5ad38e3822643324d0e2bb03d5e 2013-06-14 10:48:42 ....A 13836 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-0443a9008c018e4a0332b9692d536cc3456feef9 2013-06-14 05:03:32 ....A 39436 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-168c75329ce10ae128303eddcfd070935778d600 2013-06-14 13:30:16 ....A 38924 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-3c2ce3114a5c60d9ac563ffbe9791a598ae38b99 2013-06-13 09:32:38 ....A 14348 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-76f2442407a9dcf05fc2226788e9937ba7fe9cd2 2013-06-14 18:42:34 ....A 39436 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-cc03c7f6cad0c8f89f9aadb32390bd779f042562 2013-06-13 10:58:38 ....A 14348 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-e9f4e01272fddb08d24ebe441164848d97d26ce6 2013-06-13 12:02:28 ....A 13836 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gh-faa6fe7c354209b0589d9f144e07e4f30261e447 2013-06-16 08:37:32 ....A 123222 Virusshare.00065/Trojan-Downloader.Win32.Injecter.gwt-91e8fc899900a82fe2abcd5ce046600b238d47bf 2013-06-16 08:53:54 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Injecter.hhr-6fb8b2b75537d5504d45bc9536a8f8174604cf98 2013-06-15 23:55:08 ....A 856576 Virusshare.00065/Trojan-Downloader.Win32.Injecter.hhr-e4d44a693ac9c5a316b149be731e553391b58008 2013-06-14 08:33:36 ....A 648947 Virusshare.00065/Trojan-Downloader.Win32.Injecter.jw-f0141d32ba7909a5d63a1f3cd88e32d7cd641432 2013-06-13 15:51:34 ....A 60928 Virusshare.00065/Trojan-Downloader.Win32.Injecter.n-778ebe85b2c32020019484502489295991061286 2013-06-14 06:20:56 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Injecter.tlo-552b50f834c65527bf9d46792c81dbe3a75298a8 2013-06-14 12:35:12 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Injecter.tso-1f395f700c152e485502d42d003ec647aaa5c975 2013-06-13 11:03:52 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Injecter.tso-6f55390e18cc3da2c245a9674047497efe502ec0 2013-06-14 08:09:12 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Injecter.tso-b340eba1e9cf80a936a9525fde9b59a3f9762a4c 2013-06-13 11:17:58 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Injepe.a-1bdaaea3477bdd0cdbf43ba3dd5d340aa3bec11e 2013-06-14 13:44:32 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Injepe.a-32feffc1d5e59fdc4e7d2a0ba527e1124e760ec4 2013-06-13 08:41:44 ....A 194830 Virusshare.00065/Trojan-Downloader.Win32.Injepe.a-3da2f70f2312e514202a9ca3dbbcc897187950cf 2013-06-13 11:34:54 ....A 732381 Virusshare.00065/Trojan-Downloader.Win32.Injepe.a-480490401f87da1b7d9c6e64a7d7169bc539f009 2013-06-14 10:54:04 ....A 33280 Virusshare.00065/Trojan-Downloader.Win32.Intexp.c-739978aabdd100e7823881280b6e2587b1e12b1d 2013-06-13 17:50:14 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Isof.qh-6cd37ac790f16c86f78906a3b5958cfdac172139 2013-06-14 01:11:20 ....A 73872 Virusshare.00065/Trojan-Downloader.Win32.IstBar.d-51a734b1f9440a57581dcbc8dd450ad2a67c86c3 2013-06-13 21:06:36 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.IstBar.f-10b0effd9e7024a0a85d126341f86d93bbbf036f 2013-06-14 04:44:46 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.IstBar.g-ac8971af377ce826d67f6ad41f480fc7da10e651 2013-06-14 20:04:38 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-004e48d8f73a3c24266427638942c7c75622cc64 2013-06-14 04:06:50 ....A 34048 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-00fd414a907298692ed48cc4d25e5013a02afe24 2013-06-13 10:21:20 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-0273af66cb82985c99cbbcca72adf83d5b42c5af 2013-06-14 14:27:08 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-05c67fd30bb251c115b7c76f8251fe4f96f31a3e 2013-06-14 17:15:54 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-097eea0a2c50edf32b906293dfbeb56b7729f89d 2013-06-13 23:39:22 ....A 4964 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-1418ccf55b8e8fc84e2ee2945ecb0138d54efa4a 2013-06-14 02:04:58 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-197500e0f13b72ed5575c4353d106def4168f9c9 2013-06-14 03:16:32 ....A 25344 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-1e934a0e2d235b9764b48e055f7fea4614f6bded 2013-06-14 19:09:48 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-21a52dfd99967a91b83dab6b7125a91816bd7804 2013-06-13 11:05:18 ....A 24832 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-36fc9960e5844e675e3b2542abd4a8b810a64e41 2013-06-14 08:08:34 ....A 68608 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-3911c6ebe32b50039ae9b1c1ff2d27fd8f7620ad 2013-06-13 23:58:34 ....A 33536 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-41ba65816e64a5c5363739cabd3dc1f0c297aa6d 2013-06-14 13:19:40 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-4fa6f1dc545952f031114bede8a058b023151b57 2013-06-14 18:52:54 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-6046fe02f9e84b9989a19821e2720d5d114955f7 2013-06-13 11:43:34 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-608261f8d00b94683a7917bacd91693a9c563e1c 2013-06-13 14:57:26 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-64d4a17c972c32b5d6fafac0d19954264ce3313a 2013-06-14 16:47:50 ....A 64512 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-731ea8d8c50973950abb2550476cb54fed86657b 2013-06-13 22:45:38 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-8e13ee77af6a930d63bfb995e2754e79d106efbc 2013-06-14 15:15:40 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-9571bb9a5b876d1726e9d2ac1129e9cc6a097232 2013-06-14 17:15:48 ....A 16385 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-a3719ffe4d5b6612dd62a7e1ca17b4bdaf899bef 2013-06-13 17:24:26 ....A 19712 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-a76394fef7e26748072ba4736fee98395eaeab2c 2013-06-14 14:04:22 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-a9874ea6a30a1adacdf021b102c03b5115218fda 2013-06-14 01:24:18 ....A 57856 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-ade377a8b04a0f78ceb2dc9af07fc1dcfd32996a 2013-06-14 12:40:12 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gen-bc964408aebd57453d72f8a471fa99d2c66368d4 2013-06-13 09:04:40 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ghs-9aff6472a26960ea7cc68ae5fab66346200f95f3 2013-06-14 01:54:48 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gp-f430fb31905902ef2582f3e1a9846772a7f040c9 2013-06-14 09:02:02 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.IstBar.gw-1fc08c235a82e6a034beefacb3a05bb8b3626738 2013-06-13 11:59:18 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ig-c994189217938f608b460c528484927092e4687d 2013-06-14 05:16:26 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ir-eacb8fecab4607577bd9bde2ce9360e5b965aabb 2013-06-14 20:22:10 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.IstBar.is-280b5e4d346d555eab45bdb036a6240be15ff0d8 2013-06-14 13:54:58 ....A 1201734 Virusshare.00065/Trojan-Downloader.Win32.IstBar.is-b1a86f3014bca623c7705580401a5a0877c40ef0 2013-06-14 08:15:46 ....A 67002 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ja-0f10a8addf52f06c457c26ab816539856c92dfec 2013-06-14 19:18:52 ....A 4589 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ja-af2157b72eaa13fe1a205d6164e87f289011a832 2013-06-13 13:07:38 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.IstBar.jm-032d1ca787b4e914f4a42bf5fc14dd9942a4ad7e 2013-06-14 00:46:06 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.IstBar.jm-43a36ee3b66687135e905ce9922d52fc62eaefb3 2013-06-14 17:57:08 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.IstBar.lj-de311bf41da96dad8c334522e07b39575a8bf6b7 2013-06-13 23:41:04 ....A 303616 Virusshare.00065/Trojan-Downloader.Win32.IstBar.ms-ac3c99fe5622f8452ef136e876a2b67388ad9e19 2013-06-14 07:09:28 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.IstBar.nu-768bae024694a0856212570df92ba89ab1743d9f 2013-06-13 08:01:46 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.IstBar.or-e14108062759352e7ccc0b05ba5109b17421e2b0 2013-06-13 19:46:06 ....A 53250 Virusshare.00065/Trojan-Downloader.Win32.IstBar.pi-a21f43ac29dd36d404fe078c13d130a3fdb3aa44 2013-06-14 00:48:50 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.IstBar.wa-5b8fac3445c0e5c90ed1ff71e1746796dc98effe 2013-06-14 17:21:12 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.an-9cb5c7cd36c596427d9a6f326a0df7bdd3379106 2013-06-13 23:07:14 ....A 205824 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.q-36aa511370ac48e072027976a2d3501f7850e71e 2013-06-13 11:26:50 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.q-68b3dda2bd315a77bc023cb7515b5ce28daad2dd 2013-06-14 14:41:26 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.q-98d20f1d2103cd1325ea1034d5b4e12ba76a4878 2013-06-13 14:00:52 ....A 212992 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.q-a1b91fffd231c4420a41d7e1a4df39288312310f 2013-06-13 12:25:52 ....A 205824 Virusshare.00065/Trojan-Downloader.Win32.Jeehoo.q-a60078ac03e7d0228edf3d0d472c49ddeba2339f 2013-06-14 11:01:34 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Kach.axr-5a4764bf7153d577db27860c7cd345042986eae7 2013-06-13 11:47:32 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Kach.axr-ecccee07f1443835f6a89768518aa70dab161395 2013-06-15 09:26:12 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Kach.bbu-d98bf9d9dc0704c72c5ce269c39c3f90608cc172 2013-06-13 18:58:02 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Kach.ig-ea3edcacea136aed8b9f6e9fa986611753fd710d 2013-06-14 03:05:48 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.Kach.ii-323a01f974ab121644c53f0a4c8c8ef1766d41fe 2013-06-14 02:13:48 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Kach.ln-c4ffb1959a44b80d6bc63d09d9d80d43539ca0e9 2013-06-13 14:08:54 ....A 1675264 Virusshare.00065/Trojan-Downloader.Win32.Kach.nz-646807161b2877ff7bf8f44b59bff84223fb43b4 2013-06-13 23:32:36 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Kach.px-691265de51bb3f9658ecb1439ca528813c81288e 2013-06-16 11:20:08 ....A 58880 Virusshare.00065/Trojan-Downloader.Win32.Karagany.bar-6ee7a8792640ec1e5fab3f41ff32300474e2b7b6 2013-06-14 01:32:44 ....A 56132 Virusshare.00065/Trojan-Downloader.Win32.Keenval.k-94187ee176faeb7b42e4017f866d025bcc2593a4 2013-06-14 12:30:48 ....A 396937 Virusshare.00065/Trojan-Downloader.Win32.KiayksayRen.u-0582d5009738f3d59de361bca73b6b8d571bcf35 2013-06-13 18:51:06 ....A 88576 Virusshare.00065/Trojan-Downloader.Win32.Kido.a-97256a110c2d1910278f057034b5716448dc04e8 2013-06-14 18:34:32 ....A 29200 Virusshare.00065/Trojan-Downloader.Win32.Kido.bj-762b5175d380efa7689c7b66a14a3e5891b1c80b 2013-06-15 03:08:18 ....A 21874 Virusshare.00065/Trojan-Downloader.Win32.Kido.bj-9dbb05918f88317a30ff8396a2f1a7c6c4432526 2013-06-16 03:01:06 ....A 19552 Virusshare.00065/Trojan-Downloader.Win32.Kido.bj-a92e1730d776e984a053620e76424dde8dcb5e5b 2013-06-16 06:25:16 ....A 27942 Virusshare.00065/Trojan-Downloader.Win32.Kido.bj-f60fc78653a30c44bb157acefaf6e6d67bfdd77b 2013-06-15 10:28:16 ....A 36536 Virusshare.00065/Trojan-Downloader.Win32.Kido.bj-f624a03d4666a37ebd6dbad5a9f70bf51a5cc1fd 2013-06-14 02:07:38 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.aa-0aafa621a6f0c14a219facb9c24602fe9eb565a4 2013-06-14 17:19:36 ....A 129024 Virusshare.00065/Trojan-Downloader.Win32.Klevate.ai-258646ebed9d6aef17b81856e37659b101961350 2013-06-13 11:57:00 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.at-368fc11f6a6d2417dc4d083289e1e553ea65a926 2013-06-14 03:26:48 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.at-39cec1e319c524d873635061af19965985d7a71e 2013-06-14 02:14:16 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.at-af7f9673267c7bf25dfc3bcf8b22c3d8d7f3e394 2013-06-14 10:08:56 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.at-da8299e886cdfe5228ccc74f37105c42696e6773 2013-06-14 08:46:30 ....A 128512 Virusshare.00065/Trojan-Downloader.Win32.Klevate.bk-316a0435ba4ab64a7df0875382bb0046f3e3e104 2013-06-14 01:35:42 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.bp-0dccb53b9993e64f4fe3ce107137208ae9ff07bb 2013-06-14 09:49:48 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.bp-10c9bfb85912b97900eec26a7ad6002bbab66026 2013-06-14 18:20:52 ....A 128000 Virusshare.00065/Trojan-Downloader.Win32.Klevate.bp-8430275af881c48caf2fad1d51617d0bdb291e5a 2013-06-13 15:11:56 ....A 131584 Virusshare.00065/Trojan-Downloader.Win32.Klevate.br-31f5283e4011d13e5044823456a2694859a74a47 2013-06-13 23:06:36 ....A 135288 Virusshare.00065/Trojan-Downloader.Win32.Klevate.cf-36270140448ec9fd362b9d284fabcf5f8c93f1b4 2013-06-13 23:12:02 ....A 127218 Virusshare.00065/Trojan-Downloader.Win32.Klevate.l-988b01b4b609ccd056635785c2b35130b5935184 2013-06-13 23:58:54 ....A 135800 Virusshare.00065/Trojan-Downloader.Win32.Klevate.u-b614f28f03e7072cca3f30dcf819ba2696360a16 2013-06-13 23:45:46 ....A 136312 Virusshare.00065/Trojan-Downloader.Win32.Klevate.x-beffa6721fd3cfafb991c94eb1250fcc1e57722a 2013-06-13 23:44:52 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-044b83a100f4587fa2716311fa173ec043fda452 2013-06-14 18:43:30 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-186953b3a8801796e022aaef1640e4663905ff8a 2013-06-13 11:09:26 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-40b34e6189489f1809962ff8be2c9023f3bc4440 2013-06-13 12:29:24 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-43d24010fc4817be4c97f06188f3ba8d4cf799e1 2013-06-14 00:27:20 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-4c04d51896942b53135e048c27c5b026a84c51cd 2013-06-13 14:19:14 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-6487e6994cddabb31b201e58d5c1812ecc631a42 2013-06-14 10:54:00 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-65260292e82b64dc35b8ef47a92327f574af4469 2013-06-14 08:24:44 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-666210aae545a19aad4c8530ff3def6558385af2 2013-06-13 11:01:58 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-687fa405d0f906f0220e829b5692d43475027ca7 2013-06-14 03:07:14 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-6a3cc0dc58e9490e20ea8dea41041ff11aaa50c1 2013-06-14 13:12:12 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-74cf994e135eb18dc43eb8223669fc24bcedc76f 2013-06-13 14:34:14 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-8a46a7c669d03b0249f1401d611fae7a28f2def9 2013-06-13 08:38:56 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-9c687c3a954938b9b5a17b7d2d5a975f3d762970 2013-06-13 15:58:38 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-a0337b90f2a1419da7616b84f0f1753d1b597f3c 2013-06-14 12:35:38 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-a7ae4af0ebb9bde50a64096893b6b64e50fc0427 2013-06-13 13:23:02 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-ab748559b4ad031c0ed76989809c96bc0c1f83b5 2013-06-14 15:24:22 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-adb6b27794c525e87478da9373f0d8f1ea29d350 2013-06-14 13:57:02 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-b2d91796060774d3a1aa4047038e17003de7c939 2013-06-14 07:46:28 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-eb1f1ef25107f8ac5206f774cabaa91ef4d91f58 2013-06-13 15:31:16 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-f12052fa2f347d370270e0801f41c713ced8ae99 2013-06-13 23:14:36 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Klevate.z-f5dc6491a6bf33ec707686dfefc2cd3ec65704d9 2013-06-13 20:32:42 ....A 1191213 Virusshare.00065/Trojan-Downloader.Win32.Klever.ai-70adbd815116a318180282472f6baa0caa034095 2013-06-14 14:18:02 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Klever.bg-f1c6bc5496d78f9aefaefd21862b8726714684d9 2013-06-14 02:52:40 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Klever.n-73ce6931f5ce6474cf74e9438ad6836b047320b9 2013-06-13 15:14:10 ....A 655392 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-5592438be23b69490091b3b7267a27495d54eb84 2013-06-14 17:23:00 ....A 655392 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-628fb8565f71c8ff774d36d586beb6060f0013eb 2013-06-13 21:48:28 ....A 655392 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-63e17994a599a37fe53499894fc54397c7689cb1 2013-06-14 01:58:58 ....A 581632 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-86ddbc6efbeea2559d088490d9edf12b061253ff 2013-06-14 09:44:24 ....A 655392 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-a714473981fe03ca79de4f8454bad745445152cd 2013-06-13 15:02:44 ....A 655392 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.cgr-df76fadeed903324b8018f1cbe0ae9ed0f340b89 2013-06-14 13:35:16 ....A 1297751 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.fw-f2565634cb55f14a5e6e5715878121489261244c 2013-06-13 19:05:38 ....A 679968 Virusshare.00065/Trojan-Downloader.Win32.Knigsfot.k-2a18de7e5f19d704d0556c48f9884c0b74760e4d 2013-06-16 13:08:14 ....A 64461 Virusshare.00065/Trojan-Downloader.Win32.Kuluoz.bx-68371e0596ad2bd42bc185f186d71cf8acbecae3 2013-06-14 17:04:54 ....A 374363 Virusshare.00065/Trojan-Downloader.Win32.Kuluoz.psg-549f378acb9bbe901a2027c330fcf14730723be4 2013-06-14 00:40:44 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Laconic.a-757958c4cf331489920ae56997fde3f7a1968da4 2013-06-13 16:05:46 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Ladder.b-9f9159221d7784c06d9d8798eb197ad3fe52d8b8 2013-06-13 23:10:26 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.Lemmy.u-63524e9b65e0ded2a0c9456691c45710c63c447d 2013-06-14 01:44:50 ....A 65538 Virusshare.00065/Trojan-Downloader.Win32.Lemmy.u-654360c9d4df5fa5d03f5f541a27420b6671148f 2013-06-14 04:07:06 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.dj-31aa858b843118ddd6738ecfd78939a94c1fdb97 2013-06-13 13:49:22 ....A 155136 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.dj-4a73facb8876efdb63f54c78b3ab6c4d8fe7a35e 2013-06-13 22:27:34 ....A 111104 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.dj-cdb060f8388fd752dcc49b79d12b9397b5a63dea 2013-06-14 11:30:18 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.dj-ff5541222323270a8644e6e7f688a971cf025af2 2013-06-13 16:21:26 ....A 46592 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.ke-56f4de3564b0992628eb4dde037f884cbc5b41aa 2013-06-14 18:44:36 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.ke-5f4b56508402dcb96dca09bbcbce114d9513db64 2013-06-14 14:58:20 ....A 108306 Virusshare.00065/Trojan-Downloader.Win32.LibPatcher.ke-6aa956a3cd5b085025deef546afd8aed8af368d5 2013-06-13 21:53:08 ....A 769391 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-02636e5b125af26591ff0462aa55741e9f153fb5 2013-06-13 18:47:54 ....A 796871 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-0657a72a5ea53e8c83d601ce6eff0eade498976c 2013-06-14 14:33:06 ....A 769387 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-09cbba67a136d4701e35bdf1f2480669a3ba999e 2013-06-14 13:15:14 ....A 796846 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-13beb8510a864ddf6703c8b733738ce02d4b77ba 2013-06-13 23:47:20 ....A 579723 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-16fbb01fedf672a240ce5e4883010e7e47a3b82b 2013-06-13 07:27:52 ....A 769257 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-178baa1e8382361df727acbda33f10220e89565d 2013-06-14 01:16:16 ....A 579656 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-2a6b91fcb06285bf343bd56b25e4111c8cb7929d 2013-06-14 16:21:42 ....A 715977 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-311973e7e75ce4ae5b3008a405ab0f7fb1c2846f 2013-06-13 14:30:56 ....A 796997 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-35d15acd5550600eb549bcd6097b769fdd4afe92 2013-06-13 21:14:14 ....A 817778 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-45ed8e396f5bd46817255055d932ff1c0cd5b040 2013-06-14 08:03:32 ....A 796788 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-478849aa9be222a7cb547acc9f69185adb68168f 2013-06-16 07:56:18 ....A 802070 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-589719b03f943b071924898cde16372b236e8ad0 2013-06-14 12:36:04 ....A 796942 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-6cbd389e86f57cee8ca73491a871eea3c39f10db 2013-06-14 11:05:22 ....A 769289 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-79cc2dc1d6f5c47cd61babd9fc8a190390e0dfb6 2013-06-13 10:01:16 ....A 817977 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-80f97567d463e1dabf345cd83801c46d3a17c97d 2013-06-14 15:20:00 ....A 796912 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-8d3f585ac9ba9db737d34cbd67c91195f02ba148 2013-06-14 13:38:20 ....A 817994 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-962763754cb265e2bfb9dd0d9ef633fb5c42eafa 2013-06-14 00:53:32 ....A 769328 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-c066d1be394d30c2ab2482a813730d1f9a0850c7 2013-06-13 22:52:28 ....A 817902 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-c95b44202e146a11aeffdb42d10d8be51de20a85 2013-06-14 14:14:02 ....A 796928 Virusshare.00065/Trojan-Downloader.Win32.Lipler.axkd-df9a4134acc7c1ee39bfa5af087b2ce1edbd2563 2013-06-14 01:16:10 ....A 1423640 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-4d7cc0b0ca99e8190e59d57003ef2093a64bad48 2013-06-13 08:30:18 ....A 232272 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-63612fc08328b45f6390eec3fa1510e49fcb8915 2013-06-14 14:32:16 ....A 652176 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-6d10f217527d6a62161a251c4578eabf42072035 2013-06-14 01:58:00 ....A 232992 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-8b1e6bd64cf341e4dfbcc23f0fc6b315443d463f 2013-06-16 11:46:14 ....A 652176 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-92bd91ec02dcae907ec182b66e3ac5ab437f3b6f 2013-06-14 15:39:26 ....A 226496 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-ba2babee0718fcb9bcd03545edc4365c60a7aab7 2013-06-13 15:21:00 ....A 226576 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-bffcf03fe966d7d36851a60eec6d06d814ace037 2013-06-14 15:22:40 ....A 652176 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhh-dd0a0c8e383476a548fef8ef74ea73d6da3fadb2 2013-06-14 11:41:14 ....A 233136 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhm-31ca4f9101b080473dc8d07c0bd368d6a71bf28e 2013-06-14 02:57:04 ....A 233096 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhm-6c1557e93310490fc978e08883378d8e8806b29b 2013-06-13 23:15:48 ....A 233096 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhm-a72ea5f070d2181c002996926f818ede3b875e09 2013-06-14 02:14:48 ....A 227544 Virusshare.00065/Trojan-Downloader.Win32.Lipler.fhv-0cff460c7f570d27f7d0a7eaea2efffcf6d587fe 2013-06-13 14:15:06 ....A 649736 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-0021f6295e2590b0d11b04486f1c0652c46338b8 2013-06-14 20:40:14 ....A 662312 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-005efebb99625079d6844d809fc69625cf10bb3e 2013-06-14 04:33:16 ....A 710314 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-07b3a3d268f0bf3a9150f53e319307f9f9a76c8b 2013-06-14 11:30:24 ....A 708249 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-1b4f594ce04fac7c1c484c3421e2cffb885966df 2013-06-13 12:35:54 ....A 620040 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-3343a01e5d3e10a3615b8396853c11570074a374 2013-06-14 01:57:06 ....A 658871 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-417fd655030f5b5ff93d4f68ed6514f414d56ea4 2013-06-14 05:33:48 ....A 758393 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-5970a13abf28ea1ca38bb6b53428f672fc51d873 2013-06-13 18:32:26 ....A 646683 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-66dd9e58be025bcddffe3d32e2c747657d68c16b 2013-06-13 22:12:56 ....A 710097 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-75396a4d0cc3005b652922fc1917da296010276e 2013-06-13 10:38:48 ....A 704123 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-89092a9024345334ef75dcbaa287c3ee419a3af7 2013-06-13 11:33:52 ....A 658849 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-8a9e2395fe6f42dace4e99a7e42207cca223f46e 2013-06-14 02:54:12 ....A 658776 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-baec1501deb651746ad49266d2e6112afb009572 2013-06-13 12:31:16 ....A 662384 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-bd473e1bd32b101a3e04a5ce7198e227ecc264bd 2013-06-14 08:51:36 ....A 708149 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-ca69da9797f4a1add7bf3f31c3f25697eb19d03e 2013-06-14 20:42:50 ....A 658796 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-ca9c9cc4359f840dc35e2531e7fd67e776d56910 2013-06-13 18:15:52 ....A 595490 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-d710c7ed0490f4264cffce2dc281d1db100766ff 2013-06-14 10:04:34 ....A 710310 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-d73598acf6013f8a5e6cf50d3b90e2375810bd7b 2013-06-14 02:01:36 ....A 670942 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-df99b79a4d738bb35c3e20f4b390123898137d6f 2013-06-13 22:33:48 ....A 710229 Virusshare.00065/Trojan-Downloader.Win32.Lipler.gen-f970c2936914cf250e7ce42e25ce2a56d7237965 2013-06-14 17:09:14 ....A 2611798 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-064a3312671a079f75897c1f53fa42ea4c10dea7 2013-06-13 16:38:24 ....A 1184023 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-083874a48efd4a7ececb38a7be44d95155d90326 2013-06-14 01:04:52 ....A 630400 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-0fceeed017583c3338e91e60759146a9de02b51c 2013-06-14 16:41:14 ....A 1184159 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-12344d6f74d100b0cfbc5f1c9be4155890f4f15c 2013-06-14 13:12:22 ....A 1184153 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-199777cf20cb98edc92962ce447358cd0d7e5524 2013-06-14 09:24:10 ....A 668051 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-2e1f2b1e6eacc33a229f1f1e6ce6e8dc9ca630d1 2013-06-13 16:32:40 ....A 428610 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-35aae28357b38f913558a73087194331d6a45295 2013-06-14 10:56:02 ....A 673778 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-5245b16ae81cfc4f75c0a78a4b4b98cd6916c74d 2013-06-13 10:35:24 ....A 668095 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-5a06c0adc236cb313afa17053fa044691f5864fc 2013-06-14 01:26:12 ....A 431237 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-5cace7208045662a3d221988751402c132772f86 2013-06-14 19:48:18 ....A 1183901 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-5faaea4a05317c4c6b7b033026efe68afdadcbf9 2013-06-14 00:25:54 ....A 1184097 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-63e05ed97a7bdfd18469d8e4336eaae0df2a7938 2013-06-14 12:53:18 ....A 668204 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-665da4a69517c51d9c169e91ade16b7a8bbf62ee 2013-06-14 12:13:48 ....A 1184054 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-694065edfd95bd437a64ad95a2fee496ff050c6e 2013-06-14 17:14:00 ....A 673614 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-69e15a35d5dd6f7b9ba18b23de2dfde5aa00b8ff 2013-06-13 13:01:16 ....A 1183860 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-6de5cde39c1d7e9a8fab1680711b159dc8b5b154 2013-06-13 19:32:50 ....A 673822 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-81ae029af1713bcaeb9ec6ebcb763364a65d4e32 2013-06-13 13:25:54 ....A 1183974 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-825ce16218abe3b4223f24378624d28e13e07ccf 2013-06-14 12:38:20 ....A 1183937 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-89f277a8ae8091f768b4209791acd26bfecee73f 2013-06-14 12:13:28 ....A 1183906 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-8c740a4243c5807e6477794189337716af12fb2d 2013-06-14 20:20:56 ....A 673820 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-9e74e81f85ecc5b12cc92d58aed3f0a929f53f00 2013-06-14 17:05:16 ....A 1183968 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-a18597c62b663698ab2268dde6634ba1e5e35da7 2013-06-13 23:15:30 ....A 1515542 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-af37a6f2a947554a61b55ae6ce1dcd70b440accf 2013-06-13 20:25:22 ....A 668125 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-b4606682a498c9e5a5fe9e33e3274c6e50d25455 2013-06-13 11:08:28 ....A 1184050 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-ba3f1f573d93c4fc9e1ba8c3fd014bf718d66f7d 2013-06-13 10:03:16 ....A 428797 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-c074d338b4c5751f650f5342c5e79d9bb5691ddc 2013-06-13 21:16:12 ....A 727629 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-cb42270f22f050e3cc60a76ad722fac4638dfac8 2013-06-14 15:59:02 ....A 715356 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-cc26c25df4fca88745d354818850660871013fcb 2013-06-16 11:47:48 ....A 727739 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-ccdc4c10189a9ec990556355fd78c05fb9bf9b7e 2013-06-13 23:44:54 ....A 2625711 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-d3ac10395b346b03b9aaa60d960acb4e902e6fff 2013-06-14 08:19:20 ....A 428602 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-f746892734e7e85a0e8abeb8e278758caf9d50a3 2013-06-14 04:27:56 ....A 668207 Virusshare.00065/Trojan-Downloader.Win32.Lipler.iml-ff5a904d19f506660536c9ccbe7cb24986280ae6 2013-06-13 12:57:28 ....A 718871 Virusshare.00065/Trojan-Downloader.Win32.Lipler.mzw-3a655c54b58ee03d3179381b87494c2453b41c01 2013-06-14 18:47:06 ....A 719035 Virusshare.00065/Trojan-Downloader.Win32.Lipler.mzw-523e9a061fa7c91ee011428db8fe2859cac67ebc 2013-06-14 17:05:30 ....A 719077 Virusshare.00065/Trojan-Downloader.Win32.Lipler.mzw-fdf82fb0293b0fb1e97798ec73173427eb757ec7 2013-06-14 19:54:22 ....A 358018 Virusshare.00065/Trojan-Downloader.Win32.Lipler.sqs-3e879d49dd511402380891450dd498908bf66dc6 2013-06-13 17:38:02 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.LoadAdv.z-0017bf3aaa395e7f5ea1a1d776be9eb023d2d07c 2013-06-14 12:54:16 ....A 71168 Virusshare.00065/Trojan-Downloader.Win32.Lookme.j-fc4eb8c214bf7617587f43765d8059cf35e70be5 2013-06-13 22:57:32 ....A 46080 Virusshare.00065/Trojan-Downloader.Win32.Lookme.u-e29629b60cde5b0c815f933ad078d6935e64ab56 2013-06-14 04:17:10 ....A 2429 Virusshare.00065/Trojan-Downloader.Win32.Lopin.ab-bb0c778605a741f5d71d79e65b5895e976e5fa70 2013-06-14 01:46:16 ....A 2465 Virusshare.00065/Trojan-Downloader.Win32.Lopin.ao-e57842a944b570ff40d0882471eba29ace73cdb8 2013-06-13 11:45:12 ....A 2369 Virusshare.00065/Trojan-Downloader.Win32.Lopin.m-feb35a0331e60840b97e5381e456749bd8b6422d 2013-06-14 08:44:48 ....A 115712 Virusshare.00065/Trojan-Downloader.Win32.Losabel.alv-2fa96905d233c6cf3185accedd3791fa06c82f92 2013-06-14 11:45:36 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.Losabel.bdx-37930d49586b31e42ecccc8a2acaa434b54032e9 2013-06-13 14:09:24 ....A 714240 Virusshare.00065/Trojan-Downloader.Win32.Losabel.pgw-4c49f3e06ffb9ddbd9fc6520b9fd59f9db25f9db 2013-06-16 02:40:08 ....A 37226 Virusshare.00065/Trojan-Downloader.Win32.Losabel.pky-142d034fb342d7697f5973e09359d666575755f3 2013-06-13 19:47:22 ....A 57856 Virusshare.00065/Trojan-Downloader.Win32.Lspp.a-11bc1328adeeca9a5a987d9872e64f734c481f78 2013-06-13 15:03:56 ....A 35681 Virusshare.00065/Trojan-Downloader.Win32.Lyaps.aa-f0d6de3f8e9ad0cb6a6d2b042fc4f232fc2b1f19 2013-06-14 06:58:54 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Mantav.a-b9d9d2a0cbe0fc5ed648b9246175209d7ecfb6b4 2013-06-13 11:36:20 ....A 267186 Virusshare.00065/Trojan-Downloader.Win32.Mazahaka.a-3f369a18045f550077fe0bb104c1ebd73fc125f8 2013-06-14 13:30:14 ....A 246272 Virusshare.00065/Trojan-Downloader.Win32.Mazahaka.a-7b02c2fa7eacef83a0ab572e57e30750e9c08d5d 2013-06-13 15:47:24 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Mazahaka.a-be597a6e27764865587e63b1366a28ebbfe42dda 2013-06-13 22:40:48 ....A 301568 Virusshare.00065/Trojan-Downloader.Win32.Mazahaka.a-d159fe43ed0aad13e71865a3253aa7ed49df3773 2013-06-14 09:52:26 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Mediket.cf-a1ddea270eb0851da4779307dfb163674c9ecd57 2013-06-13 20:08:38 ....A 75776 Virusshare.00065/Trojan-Downloader.Win32.Metfok.bc-d293ae8b3e177c5e1b900639b4ece882ef05f0f4 2013-06-13 22:56:52 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.Metfok.fi-30e3389dddb864af0a688502bff200e795259758 2013-06-13 17:44:44 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Mibuv.n-436a841dfd28a6ef14d78787978f71bed117104f 2013-06-13 08:48:02 ....A 144896 Virusshare.00065/Trojan-Downloader.Win32.Miscer.xt-23109c956684bcf5d177b6cff4267d2e913a2834 2013-06-13 16:52:44 ....A 148480 Virusshare.00065/Trojan-Downloader.Win32.Miscer.xt-33170603775a980f44628a4fbafb45347c64385a 2013-06-14 01:28:50 ....A 146944 Virusshare.00065/Trojan-Downloader.Win32.Miscer.xt-4b0d6285f5da80ce5efdcef84c49b176b6e7bece 2013-06-14 10:01:12 ....A 148992 Virusshare.00065/Trojan-Downloader.Win32.Miscer.xt-6c289f8c3f7e545c085bdf819a59936e01a177b0 2013-06-14 14:45:28 ....A 142336 Virusshare.00065/Trojan-Downloader.Win32.Miscer.xt-8c48cbfc16ed56fa4f9b31177e7748a52ceef7ea 2013-06-14 07:07:20 ....A 1046 Virusshare.00065/Trojan-Downloader.Win32.Monurl.gen-59e1d1551ebabe9d326fe83f2292c1c490f6d248 2013-06-13 17:23:36 ....A 24796 Virusshare.00065/Trojan-Downloader.Win32.Monurl.gen-601c5598a8d35a9d6fc5f9275f705b0bf013f004 2013-06-13 18:06:08 ....A 1168 Virusshare.00065/Trojan-Downloader.Win32.Monurl.gen-bad1a8c66296dda05abcda98373e539f4a30efb3 2013-06-13 20:40:58 ....A 24636 Virusshare.00065/Trojan-Downloader.Win32.Monurl.gen-ccc79c61b4221022605b67d0605022918ce15534 2013-06-14 13:39:58 ....A 80896 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-03a7d7b2978f645469970c680a4d6298eb0cecc3 2013-06-13 11:02:16 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-0583e1e59d6e9b4d18b523c8e6972185073a0ac6 2013-06-14 01:44:44 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-130a2a06a1753a89769f9098deefe9a0b4b0fe1c 2013-06-14 05:28:38 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-1bb4eb50fed966175b9f28c979461845d6bbc561 2013-06-13 13:51:58 ....A 187904 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-2ae6ddc25ad8005f2e048488b1a249ba2dd611ba 2013-06-14 18:45:08 ....A 184832 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-3789225ba6b4351eae66f672cb9173323a2c92d0 2013-06-13 09:33:08 ....A 186880 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-44944f344f99631cf794c13cc50270862dec012f 2013-06-14 08:11:54 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-6cce2c36713a1bc6e8c12a2720699a446ec4dd1e 2013-06-13 08:10:42 ....A 183808 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-6dcb4f0ca2d2b21eb1c45a1a2e9db9884969055c 2013-06-13 07:19:24 ....A 179712 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-816205319ad8ed925e20ef559b199f4c02e3fce2 2013-06-13 15:48:54 ....A 186880 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-87440f7f3dd26a28593ff42bd997d35241fac60d 2013-06-14 13:32:20 ....A 193024 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-9d51e7b4535414c8f03e084ac13b56d31f1f8547 2013-06-13 23:48:42 ....A 182272 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-afacbc58ae1b9bacfd0ef3ea8272b8231d76dfaa 2013-06-13 09:50:56 ....A 80896 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-c808a994954ea8efa140d9e0afed646e1eb31010 2013-06-13 16:39:48 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-f5aed0712b85d7141828cd97cb40c6fdf69682d7 2013-06-13 11:34:54 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-f86bcff249eb53a94758f983f2f701849b224005 2013-06-14 06:33:40 ....A 185344 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aafz-fab9ce374510dca98c68c12cf6e036e86a4fadce 2013-06-14 14:55:40 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aehg-4868951e460eec23c191680b6f0f31df7abf4221 2013-06-13 23:45:20 ....A 196096 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-004781cb4e828a686a22fef4518a15629daff258 2013-06-14 14:18:44 ....A 203264 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-125ac35bb65d22db629ffd53f34e9d6f2ee0e94c 2013-06-14 11:53:06 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-13f85cedc63a212df4ca442d6b3f0cf63d647f34 2013-06-13 08:16:56 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-201653177cc4761384321e6599a485f4a016ba44 2013-06-14 17:58:02 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-26e2e05f86a7453b046af40712c262663fbc64bb 2013-06-13 13:46:38 ....A 196096 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-28914f2912c274c633ba17bac2dc5bd81a7ab0fa 2013-06-14 01:30:48 ....A 202240 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-2a730338b46cd8a5c29550313470dbd1098be82c 2013-06-13 12:51:34 ....A 76288 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-2ef8b68fd2face7c14051a883828908292f40424 2013-06-13 23:20:18 ....A 199168 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-32e46cf46edf61492d24b68af315d03f9154b08d 2013-06-14 03:40:10 ....A 202752 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-487122db5daf22f627eaf4ebca5b4f4a00a793c1 2013-06-14 10:35:26 ....A 261120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-4dbbf089004f4a40fedfbf1aa64f4277801761b2 2013-06-13 18:37:30 ....A 76288 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-51886ab0d9a84e3191caad2c004d8c28a9d7726e 2013-06-14 17:23:46 ....A 75776 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-54d8ebc86468dd9dcaaa8ab3ae7d8fee65c6cbae 2013-06-14 12:51:06 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-573974d54ab66e08de229f4ac8952c0cd899e76b 2013-06-13 22:40:34 ....A 198656 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-60b37ab097d0b8633a0b47550342dd04a318d471 2013-06-14 03:43:22 ....A 206336 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-66919cb3103e0b3e5f1decccf83f8f078858831f 2013-06-14 00:07:42 ....A 75776 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-6b6279bd1d5e3bac948a2aea7bb8981f7efeaac5 2013-06-14 09:12:20 ....A 197632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-823fd7085a7dbb17345ff660a5b31a4c44fbe502 2013-06-14 00:00:14 ....A 187904 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-83a8df4d077d3cded32920f591cb3f572a5674d4 2013-06-14 08:30:14 ....A 79360 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-84a5cd71b92ea99e3305c8661f6e4db8b312dc30 2013-06-14 14:49:12 ....A 190976 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-9a07dcf3639cdd549147a1756e82f391d76190f4 2013-06-13 23:40:58 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-9af71a4d28230cbd1f35753b6c78b991514b7058 2013-06-13 14:40:46 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-a0da12d56b6258baf4462d988c83f8f7cb19bbe2 2013-06-13 07:19:44 ....A 202240 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-a54077f9c8b0101c29d4e19a0a5f6257368db8ef 2013-06-14 14:42:54 ....A 208384 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-a8cf2b8d0e19ea0eb82cabdd4a45e9bd96533773 2013-06-13 22:21:14 ....A 187904 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-ace9c84eb8cfd979371bdea7ca601c55ad18d151 2013-06-13 16:29:46 ....A 195584 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-af3b12a19e14e4ddf4623d629cf71f7fa25474b0 2013-06-14 13:39:12 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-ba5c5ec9ed09c84a8f0d6a3f0fed1d19e6534ddc 2013-06-13 12:36:04 ....A 76288 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-bece831846ff871e9be91d5ce1e307db49fa199b 2013-06-14 07:11:30 ....A 203776 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-c922ecfaef26b0ad12ff58fb39c1993e35a3bdd7 2013-06-14 19:50:42 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-d36a2179610f9089d6fc08f634977f5b9e8d6079 2013-06-13 11:38:08 ....A 74752 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-d93cd71b215a2cedc49b790480e0e032a7c083c6 2013-06-14 12:17:12 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-dc727ea550c6ad835c3a7777dbf22984a6059b16 2013-06-14 13:30:46 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-e26686028d3dcfac57e0d7871e995fff8508a5be 2013-06-13 12:57:58 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.airf-ec95a9bec0e83d4374bdec9939c372935ce73798 2013-06-13 11:43:46 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-2519ec86f7d1b7d13e1db02e8b6b8d6ab50a9e1d 2013-06-14 19:30:52 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-3c324c095c732da4f54b80db7b7802329e799342 2013-06-13 20:32:54 ....A 195072 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-44c8297e0afa968c74af79fb3b4109922cc35142 2013-06-14 19:26:00 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-46405e03e7e18ea9508ee7d28d475075f1c54f33 2013-06-13 11:54:44 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-4be7e890fb24ada53cdaa789ebc6420c73c87bab 2013-06-13 23:25:22 ....A 77312 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-5fb95cccc0f7b7a74269e0ab7e75f8bf73bb74d9 2013-06-13 09:41:18 ....A 77312 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-82be574320423be16e1e6e1c1f987590c33d958e 2013-06-13 09:36:10 ....A 79360 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-83f70a4f93517621582820fd7ccc19f5abb0885d 2013-06-13 14:50:30 ....A 206336 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-94fdc1f0f5b15615a17c9b0287ae96817a32ee8f 2013-06-14 19:50:58 ....A 75264 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-9b1eabbdd5f000f72b17b8ee6c81af3b25108493 2013-06-13 17:55:24 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-adec5f4505468297566d1597608acfffc9d10438 2013-06-14 17:54:18 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-b1a0b933463c69afa8e184b057ccfcb1bf85052c 2013-06-14 10:51:40 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-b6dd6182714e14c948b8b16aec27d3b9df8a9cb0 2013-06-14 17:38:00 ....A 59531 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-bb41f24d03b33264bfac7495da6583400e322185 2013-06-13 23:20:14 ....A 192512 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-c1a67c9b357fff808d205f5fdf31dcf47607ab2e 2013-06-13 20:50:08 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-d1b4c08f93078a975202f92e4369c323554dfeb8 2013-06-14 15:54:54 ....A 188928 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-e237da01db42eb0f3081fda2b51da412bdc51ba9 2013-06-14 01:36:36 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-e721880ca2604aaac9d5d335a2bb5812e6940fb7 2013-06-13 22:12:42 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-e7651acc0f2503758fbac9c6790df4d5cd12c9d9 2013-06-13 12:16:50 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-ec7d912ed84a6774c16b315eb37324248237c63d 2013-06-13 19:13:08 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-f70da5e248694c64868e5ed2e4c6f222daadfb32 2013-06-13 23:01:34 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.amhh-ffa252aa1bec7339b95a26c0cce7c22072524b3a 2013-06-14 11:32:18 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.apmh-123e94915492b4cda4b6acbbbb65e15672aca52e 2013-06-13 16:39:08 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-07da5c1eeff7ea87d3867c65363c39259cbdd13e 2013-06-13 16:31:40 ....A 48128 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-082faf976f365e4273e9b9d3ad1f80c85eeb9bcb 2013-06-13 20:09:54 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-0a839c418444b32e09309cf0001f5d34efa76d90 2013-06-14 00:27:22 ....A 48128 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-0ce33fda03d46589c5aeee6373f7625cb1b3427c 2013-06-14 02:58:12 ....A 55808 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-11aeddff9d871400cd0fe98af6d01ff1dacd5d7b 2013-06-13 12:11:06 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-1d3c2e874bca737e372b0ab0d558f1e3aaf10c44 2013-06-13 23:03:00 ....A 56832 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-2012c7efb88656b401b997e517f19bc221c4b3f7 2013-06-14 13:18:12 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-2133a6c4142c17fc110c851bd99907baeaac0091 2013-06-14 02:25:40 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-22471acc43f13a92663a746a9f66af81c473de57 2013-06-14 07:42:30 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-242378f75fb10c07776cf8080f66b358647da4cf 2013-06-14 00:37:44 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-25b8e4dbf19545a7ea34d86ac46292cd776e2b3c 2013-06-13 19:09:26 ....A 52736 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-299eb6e414bd66f5599115ffd96adb33bdfcc3c4 2013-06-14 02:11:48 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-29bcb8c82b1e21875a23e6157e82455e3ded412b 2013-06-14 02:43:46 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-2e3baf920f5acdb41c3d42a25a017c46350cb356 2013-06-13 08:22:22 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-34f8c3104939045f40916dca2585dc7e539641bb 2013-06-13 13:42:52 ....A 134144 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-37344399c37cdbcbf3322e9123a0453c912ba192 2013-06-13 23:32:04 ....A 55296 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-3b6b113caf0adbaea3fff35c63a6a31dfda5a828 2013-06-13 11:25:50 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-3e11f675220e39f37e2c32ea11bd8a43695e2232 2013-06-14 13:37:04 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-41893678fb6ee115bce56f4ad8b1fd051f2c4639 2013-06-13 23:59:44 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4226323be1314310d16c4e6c5b159c85edcffd44 2013-06-13 16:06:52 ....A 134144 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-435fd19d0c0eef0ee074df29baace8d40a4bbd92 2013-06-13 09:09:38 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4af01a9478b22a9e1f15de4cfe878a1fbfe23b7a 2013-06-14 02:08:38 ....A 135680 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4b6ac6284e7179aa58d4a3ae7595755e9d619cd8 2013-06-13 23:09:06 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4ca485c3c29df3f5052d6848acc371a72e669882 2013-06-15 10:23:32 ....A 62464 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4cf47842b04b548acda228f175b2c2a434c2614d 2013-06-14 19:23:18 ....A 43008 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-4fac1ab1a6c0ad6902e19f0d8c98c9a6dfd9afcf 2013-06-14 00:49:40 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-51266de1a48f4bee8e40c50525a74e224c71f20b 2013-06-13 14:17:28 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-5373650efc26ee0ba86ee63d4a511d99412d764f 2013-06-14 15:22:54 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-55e7d485e9f809020dcf497ea5d545693d8851c9 2013-06-14 01:06:52 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-5c5810c646311b6c899800f11a348584c4ef898f 2013-06-14 11:41:14 ....A 62976 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-5d8f01dca78196612778400d3772a646e5355a07 2013-06-13 08:35:46 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-665f24fc3b68c7d8abac152d0b62b90b47f17cdf 2013-06-14 16:31:20 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-66fdc9c27450271db5aa162502e4681c084c21cb 2013-06-13 23:34:44 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-671372dcf091524515b3401e0011652134e6ce05 2013-06-13 22:11:38 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-69cea5e6fff45002baec8fe955f2097b0742ff5c 2013-06-14 17:01:58 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-69f6f0d1a4aed56215f1ffb292deb5c6d4ea7824 2013-06-13 23:02:14 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-6a963c89349c1960aa35c01734921993cac8c846 2013-06-13 12:17:08 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-6b6c5019d5f58fe0d365fd3c2f277632f729db27 2013-06-13 21:09:00 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-6d4d6bdeecd137c9d33dd86a05fc8d0d4be899c8 2013-06-14 10:02:22 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-6dff827cb0730c6a3a70983e3d9e52f6f32ee9cb 2013-06-13 08:29:38 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-6e3bdb2423026b771b753e2d705a527cae5882ca 2013-06-14 13:51:58 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-71c3feec9bfa1c6022d45fb9592f98409765fa06 2013-06-14 08:44:04 ....A 134144 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-723b515184f9f6ea76eb30c28f93ff68c4956ce4 2013-06-14 05:59:18 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-744ce3c7df7caabf6b2fc82b00c8fcb40a045fc4 2013-06-13 21:59:24 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-7bd6832ed9e6c540fbb9dfe3bc77267f344007dd 2013-06-14 11:27:16 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-7da2d0442ba6b9030737afd76f82e87af9ca9ee4 2013-06-14 12:41:26 ....A 175616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-7df7d31ac23f23ec341e271077cd48b38e3815e3 2013-06-14 05:25:36 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-7ec2489c33f92350da1edecae268a93b8143beff 2013-06-16 01:03:54 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-7ee808ff34f39316844704086e55a2f6a10d6081 2013-06-14 18:48:50 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-8aff12f6e534db6509a113a6db1a34ac34768152 2013-06-13 10:55:16 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-8d823e72ef415128eae32fd88c4791aed4f5fdd2 2013-06-14 08:58:48 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-8fd8d55766715d76539c4e5e43dc94b40c019856 2013-06-13 22:47:20 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-900c60dc3d3306231acb7dd402c4b31688a0aea2 2013-06-13 10:55:24 ....A 38400 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-91417610a443b08b22ad6eadef4a9bbcc30bc86a 2013-06-14 04:22:58 ....A 82432 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-93f6fe6792faf05b3c8fd223f09914f0760a474f 2013-06-14 19:34:40 ....A 52224 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-95cd5276d03a110cdfbf7ba9d32fd262257c42aa 2013-06-14 00:46:04 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-97134bb5ba788d29c0a5725444125cba64a6f307 2013-06-13 16:05:14 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-9809b53ed6d8e966abb3088b44c931a8b92e60af 2013-06-13 19:07:50 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-9a3090b37243338b5a18c77843ee26aaf7525c2d 2013-06-14 18:18:24 ....A 46080 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-9a4cf47c0fd5d130a8e5ee19dbb30127322ab249 2013-06-13 13:15:02 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-a20b0d5791a55c31f5d3b3000f7b87fb04856b5a 2013-06-13 22:23:14 ....A 80384 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-b1d1cc387d4c099d1b417733c7a18fa85895a5e8 2013-06-14 01:11:10 ....A 173056 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-b36ad86176e2c764199aba5e030c203bfb78a508 2013-06-14 19:21:06 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-b49b53b1454b2c4be9c77120e1b8243a6f419d2b 2013-06-14 07:44:12 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-b76c08d0c97e87b9df2eb2870c3ceb7d02d94e8d 2013-06-14 17:01:08 ....A 132096 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-b95e207cf3e7439b09625902e57e70f1fa7184fb 2013-06-14 07:45:38 ....A 165376 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-bc571149c8741b41cb04228a3be773752b21c215 2013-06-14 02:10:48 ....A 88064 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-bcda06d1241dc2aebee0dc195ae93da590a40a4d 2013-06-13 22:02:58 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-bd46bd885ddcd1f1d9b3f850d00b843413cd0e2a 2013-06-14 08:47:48 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c12817fb8e7df6596c0395f7655d5dbc30ab6fd6 2013-06-14 03:29:10 ....A 205824 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c1379113e3fb9aa762c71f2e79dca03031419d5f 2013-06-14 16:43:32 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c174dbbc9f56f4c2fb5aee9ad6261fbed350cb00 2013-06-14 20:08:18 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c2368e04c4d0890600413e2758baf50be409bc15 2013-06-13 22:00:28 ....A 52736 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c35e5fb6558ff8747779c871eed78b23a844e78b 2013-06-14 18:43:40 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c5e5747f19b500917899c140554fc7f543422db5 2013-06-13 11:00:44 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c7d0997552279b897b07cc9f53a9abb6dd2867f6 2013-06-13 09:50:04 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-c7da3fadcd2675bdd01c85f1b148e52223480647 2013-06-14 08:42:48 ....A 131584 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-d134fe278a3469b6d6e7c807d23904627d9db065 2013-06-13 20:53:54 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-d13b88df12430501b5d6105fb545ab5c26bfc580 2013-06-13 12:24:14 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-d168f2f26e761a7bc08985fe6cc026f0f1dd4c16 2013-06-13 16:52:04 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-d85e49406df648291cc12e4a25c1dd94e724da8a 2013-06-14 07:04:36 ....A 48640 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-d9f621c934e90f4cdac4028cec7a2ef9a14ee28a 2013-06-13 18:15:58 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-da172549b769b45d0b5d305dfe84c42a74e66a44 2013-06-14 08:47:58 ....A 133120 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-dbeae28d25a7fb4998cbb3659a6e9164910c17eb 2013-06-14 08:23:38 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-def1620f0766fe02e491635703475d80bed9f9a4 2013-06-14 03:52:36 ....A 76800 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e1032bc396898098b1d123cb880ac9b2dc968f9a 2013-06-14 01:27:04 ....A 47616 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e316df78786db2226715419ae5a78438a63d0e35 2013-06-13 16:20:20 ....A 50688 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e3427ef575c841bcd294b1844f45772cff8011db 2013-06-14 06:51:42 ....A 51200 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e3ecf8e3229104a5e1c45a52dcde8e8a93ba9477 2013-06-13 17:21:28 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e475b5ad79857b6ed874346f503ede5abb0113fb 2013-06-14 14:54:10 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e5888e692a34670743f9c5140ebb958dd3d51359 2013-06-13 12:21:18 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e5cf4d723e6d9a4cafaceefd0b88dab043d6629e 2013-06-13 16:08:08 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e6a8f33bacdfc46b7e0c76eaeb750c82db6487d0 2013-06-13 15:22:14 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-e79545f5901b7e98a591fe96e32cf9bcb2957a1a 2013-06-13 17:50:44 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-ea64f0b110103db14e9eb7cad2855d5338dea32d 2013-06-14 11:17:28 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-ed9406082097bbd550f586d4caf7b6ace8941b90 2013-06-14 02:53:06 ....A 47104 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-f01509b31c534f5fbd666e50404c28401ea97533 2013-06-14 07:58:26 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-f342e1c2671764c5aeb70298eab980130c6559b2 2013-06-13 16:22:10 ....A 132608 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-f42ac787b998594ee62ff577ddd8fa38c2ad6821 2013-06-14 00:30:04 ....A 133632 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-fc168ff499bb1a34af1102f59f52f3810916b763 2013-06-14 10:09:44 ....A 56320 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.aqda-fef8908374fcb496c0fc42889d71ead6e021c81d 2013-06-13 22:29:54 ....A 266240 Virusshare.00065/Trojan-Downloader.Win32.Mufanom.gfwf-c259696748f77e3292b62a6854a1f1ad01440466 2013-06-13 23:44:12 ....A 39245 Virusshare.00065/Trojan-Downloader.Win32.Murlo.aab-0062209795e774fd574f3c4021a1aefd4311ff7d 2013-06-13 07:36:18 ....A 39245 Virusshare.00065/Trojan-Downloader.Win32.Murlo.aab-6866dceaf4161debbbf0261544001ef06dead75c 2013-06-13 23:26:24 ....A 39245 Virusshare.00065/Trojan-Downloader.Win32.Murlo.aab-751bca92685f7de7f7aada13747571489e7eda24 2013-06-13 22:13:12 ....A 39245 Virusshare.00065/Trojan-Downloader.Win32.Murlo.aab-8d8066c75100d6127f5f2f34dba38a079852c750 2013-06-14 19:20:04 ....A 39245 Virusshare.00065/Trojan-Downloader.Win32.Murlo.aab-e729addd8bc6ba101e5360624cf696b9e6bd5ba6 2013-06-14 15:06:22 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ab-8a947b144e90736489c78aa3c90fc486405bbf69 2013-06-14 07:44:04 ....A 359424 Virusshare.00065/Trojan-Downloader.Win32.Murlo.acl-8de5d373e353ae996d31a01cec0a88834a5535ef 2013-06-13 23:12:46 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Murlo.af-4b635a7fdcb024b773a5900600c21d73ef087529 2013-06-14 03:38:34 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ai-4fa6fb22868b650a0265978907bb494f8769a249 2013-06-14 17:18:48 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Murlo.an-f6a635358c3f352a7b1f1a2cc1f4bbf7e33e3430 2013-06-13 14:37:40 ....A 121568 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ar-a35a1d50ac193615bd2d97c19603a273740913ac 2013-06-13 23:15:02 ....A 121488 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ar-c6e7a6b91837054125d61f2d2f68d1baf4716814 2013-06-16 10:59:18 ....A 101888 Virusshare.00065/Trojan-Downloader.Win32.Murlo.baf-4eaed1b1c9194fd1b56d76420b402d701b94eae7 2013-06-13 13:59:52 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Murlo.bm-cbaeac816ba3ecbb03bb1256285c5094d7fa13ce 2013-06-14 10:14:04 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Murlo.bnu-7674169509b7bc8e06dd1e88f8a17e9587185d54 2013-06-13 21:02:56 ....A 57347 Virusshare.00065/Trojan-Downloader.Win32.Murlo.bqp-9c65a6e6a5cb8dbf4314e6517ed11f823bdf94e6 2013-06-14 01:45:10 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Murlo.bs-75a22853d4d3f624ebeb91e26fcf495c9fd854ec 2013-06-13 08:20:24 ....A 438887 Virusshare.00065/Trojan-Downloader.Win32.Murlo.bsv-e77a833ded135161e5f8dc6d765e7dd457ae9ab6 2013-06-13 21:37:14 ....A 144712 Virusshare.00065/Trojan-Downloader.Win32.Murlo.buv-7029a14e086495d1419b644e7d6dd5e893555cbc 2013-06-13 18:54:58 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.Murlo.cco-3af2fe9e54e153821a90434b849461a11782de99 2013-06-14 18:35:10 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Murlo.clk-81f1875c7398de39aaf670df349acc12f26c0b1a 2013-06-14 03:37:06 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ee-a30381b60c3e0b0ebf9c9be5378f0f70f77d7596 2013-06-13 16:37:08 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.Murlo.eu-1c4a16a8477da0243a6760d4031f82f7c69616ca 2013-06-13 13:55:26 ....A 13573 Virusshare.00065/Trojan-Downloader.Win32.Murlo.fe-65d8820de91e27b78f565fdbf750f84c3f92b9dc 2013-06-13 13:46:06 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.Murlo.fqh-46c5bebdd39de7faf95c6ee00a6f6ba4132ce3ae 2013-06-13 23:14:04 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.Murlo.fqh-c276a2c31f0964ddd4ec1b4bf9d5354430f4430f 2013-06-13 23:26:58 ....A 104960 Virusshare.00065/Trojan-Downloader.Win32.Murlo.fqh-df99235d68320d4c745eec907a5e31f80bf5d14a 2013-06-14 07:22:44 ....A 208384 Virusshare.00065/Trojan-Downloader.Win32.Murlo.fsh-ec870b8893d42ee606285d3f3b0dc5ba3b9c9454 2013-06-13 17:10:26 ....A 13800 Virusshare.00065/Trojan-Downloader.Win32.Murlo.gqc-1184e1a688aa3de790f3d5a28888648c5f179dea 2013-06-14 04:02:08 ....A 64512 Virusshare.00065/Trojan-Downloader.Win32.Murlo.ipe-d50ac9aa2dc62ff2ff7ae42b526ce44530a5f74c 2013-06-13 07:37:50 ....A 687616 Virusshare.00065/Trojan-Downloader.Win32.Murlo.lhy-e160ff1deec789b2d5faabeeb627388b37f28f26 2013-06-13 13:28:18 ....A 1075200 Virusshare.00065/Trojan-Downloader.Win32.Murlo.lja-98596dd832ff6e7ab89327862f160760cac51fdf 2013-06-14 19:21:08 ....A 579072 Virusshare.00065/Trojan-Downloader.Win32.Murlo.lkv-6f8736b29c89f46ea830613e203714a300609701 2013-06-16 15:37:08 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.Murlo.map-34af0afa145ec44d9c9983b094da5ee4f4ad6469 2013-06-13 15:47:18 ....A 310969 Virusshare.00065/Trojan-Downloader.Win32.Murlo.vhp-826b471eb8f8b7f754c786a74830762881f5fcf7 2013-06-13 07:59:26 ....A 98473 Virusshare.00065/Trojan-Downloader.Win32.Murlo.vii-617dba581db313c8e674327cdaa73bc6c74c35c9 2013-06-14 15:39:02 ....A 73216 Virusshare.00065/Trojan-Downloader.Win32.Murlo.vn-19ea8aee2d3a5eaf75c0ede90ee6f68344e736e4 2013-06-13 19:08:52 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Mutant.aed-ca53e3fc4eea95ce07c8dc506af8b8a7ced78d20 2013-06-13 22:35:48 ....A 168381 Virusshare.00065/Trojan-Downloader.Win32.Mutant.awn-5262e38a4f9a29be58ec4f1f9e704645345ef8dc 2013-06-13 19:40:50 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Mutant.fmi-4636af8f3752e3ba7ee053243e79c27fbf39567b 2013-06-14 13:02:32 ....A 27185 Virusshare.00065/Trojan-Downloader.Win32.Mutant.foa-4582385f3821a8d28ab8df3b0d6178a437525377 2013-06-14 09:09:10 ....A 26880 Virusshare.00065/Trojan-Downloader.Win32.Mutant.foa-8cd9c9f846bedae7a1f0789dcc570f83c2324c9d 2013-06-13 23:07:12 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.Mutant.gft-06219804df3946a5b31bdbb0658e4cd26522099c 2013-06-14 20:42:22 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Mutant.gm-1ea785288522e138040067203c378c4352f44253 2013-06-13 17:37:44 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Mutant.hm-815919ca790400fec30f3daa585424aa608e7ae8 2013-06-13 22:39:22 ....A 103593 Virusshare.00065/Trojan-Downloader.Win32.Mutant.jqp-bfcf74a70937d9713030759f62c76b27e8685e43 2013-06-14 08:48:30 ....A 412692 Virusshare.00065/Trojan-Downloader.Win32.Mutant.mx-604e3594d12fbfa0b0e34c134eb058151c432144 2013-06-13 23:22:22 ....A 412692 Virusshare.00065/Trojan-Downloader.Win32.Mutant.mx-79d487ee5c69cfee30e631003a2007e87d5d7b73 2013-06-14 13:30:44 ....A 149004 Virusshare.00065/Trojan-Downloader.Win32.Mutant.mx-dd9f3371bbd4984b9789eb4251a5897f2e1d7a50 2013-06-13 11:26:38 ....A 20594 Virusshare.00065/Trojan-Downloader.Win32.Myxa.gjs-5ebf262424c2fb013b5aee9a5fb5bddb6aa5160f 2013-06-13 20:12:18 ....A 20594 Virusshare.00065/Trojan-Downloader.Win32.Myxa.gjs-70a2de21f21e89f819f882ac55393ecd7ed8c781 2013-06-16 13:16:00 ....A 20598 Virusshare.00065/Trojan-Downloader.Win32.Myxa.gjs-d0a296b513b4e9802a806c4f41d5166ccd831cd9 2013-06-14 06:43:54 ....A 20580 Virusshare.00065/Trojan-Downloader.Win32.Myxa.gjs-e9e38747aa05a9cddb39cb59af0559f5191f5e2e 2013-06-14 15:56:48 ....A 16408 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pff-7a9025fb43f0395da217097d1c9fa91f63daaaf6 2013-06-14 03:08:08 ....A 16408 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pff-e84e25eab236d053c7cde798c2497a901d19833d 2013-06-14 19:34:52 ....A 14872 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pfv-003ac523a18f0b7bdd3f94920175de153426eb39 2013-06-14 19:34:16 ....A 14872 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pfv-052edf77f2b3f1fb97af33efb90d7991506e36de 2013-06-13 12:17:18 ....A 14872 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pfv-0b612c23754b252e590e90a13ae578bb67be2b05 2013-06-14 11:29:30 ....A 14872 Virusshare.00065/Trojan-Downloader.Win32.Myxa.pfv-0ede35bcd80c88606afb82fd397bddbf44ea74f0 2013-06-14 00:13:36 ....A 63394 Virusshare.00065/Trojan-Downloader.Win32.NSIS.bl-527154c67934420619fd7d6ed28caed2179a2d74 2013-06-14 17:32:06 ....A 9878 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ep-3e3b0fa56ee41efebcdd9c400221a6a07c58c06b 2013-06-14 14:39:22 ....A 9878 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ep-5815df079bb4d0c0880d5844568f87d07a634013 2013-06-13 09:22:38 ....A 9881 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ep-7483c04e94831bcfbe9347519a0c488ac8d10bd4 2013-06-14 00:31:46 ....A 9879 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ep-7e21757f8ddbd9ca8f5132802620539068c3275e 2013-06-13 19:05:40 ....A 9888 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ep-df609e3ac5976262f2777597fb2b26cdf77362a7 2013-06-14 06:26:08 ....A 1324405 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ew-f716cc638803004a963192191501990ea4b3c1e1 2013-06-14 07:28:54 ....A 103427 Virusshare.00065/Trojan-Downloader.Win32.NSIS.fo-b019d8a7d4618e232e9919d4ffed3b3fdc7060b5 2013-06-15 08:19:48 ....A 139771 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hb-bbac29d0448259f6134c80f4eb288957dd363009 2013-06-14 14:29:14 ....A 61586 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hg-0e596647f81d1c9b0243e13034a7ee243f8c3219 2013-06-14 08:12:06 ....A 59534 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hg-4dcc97fbb0f5b4ccb5c8a23ebd6500cb9e961cc6 2013-06-13 17:56:42 ....A 61811 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hg-f16c874598dfd3366d8850462605748feb8b8f39 2013-06-14 07:19:38 ....A 62493 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hg-fe5ed4eabbd2800a3660373deb044581117eff4a 2013-06-13 18:26:58 ....A 5328 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hm-d641df20351c31f3d70c9a7ff1b0ec7bc5b7b4fe 2013-06-13 19:38:18 ....A 4082 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hn-aaed3d1ca36feed23fddbc9a22d0aa1edf91b886 2013-06-14 13:28:46 ....A 4082 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hn-d8f27d914c2e8d548ac2acd61e97f017132af974 2013-06-13 16:48:32 ....A 70440 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hp-416b0e36c6183dbad54ad083da9c00c8291a1fd8 2013-06-14 04:21:40 ....A 70440 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hp-b2326fc0c6af3e5360e12eabea12a187dee0d0eb 2013-06-14 14:09:52 ....A 1071437 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hv-65b19432f6496341331cd57661b56bae5dd2395c 2013-06-13 13:25:42 ....A 4017 Virusshare.00065/Trojan-Downloader.Win32.NSIS.hv-7277ae326b6de0cf3037c94a65c0e2ace6a7db9e 2013-06-13 23:41:58 ....A 3980 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ig-a1bf9cc636f164ac8273fbe21ff775493c3717b8 2013-06-14 10:02:06 ....A 3978 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ig-e21ac23c0f8438d41523310fe23199bbdcaf4db7 2013-06-13 09:59:44 ....A 62509 Virusshare.00065/Trojan-Downloader.Win32.NSIS.io-44ff2e112fcd1128211f5d4e0fcbd0249834f2e4 2013-06-14 11:51:00 ....A 62508 Virusshare.00065/Trojan-Downloader.Win32.NSIS.io-f8527ed683acb3a3235686cfd60efaf879fa3ac5 2013-06-14 08:42:12 ....A 4245 Virusshare.00065/Trojan-Downloader.Win32.NSIS.iq-641f4aa060a2c0263cb847209d98f4c15d7af9ce 2013-06-13 11:49:14 ....A 62890 Virusshare.00065/Trojan-Downloader.Win32.NSIS.iq-69930a81fc19aecf0583d0cb12279c00fc0056f7 2013-06-13 23:41:38 ....A 4260 Virusshare.00065/Trojan-Downloader.Win32.NSIS.is-ec224c18660e97875f90dacd0fbc590c143c80c0 2013-06-13 13:48:18 ....A 4342 Virusshare.00065/Trojan-Downloader.Win32.NSIS.iy-33933540d1737366f7bbfe0d88d26dc0124913a5 2013-06-14 13:36:50 ....A 10576 Virusshare.00065/Trojan-Downloader.Win32.NSIS.jb-45595d0920bb56760b40c62f7197f084886ec0ba 2013-06-13 12:39:50 ....A 45420 Virusshare.00065/Trojan-Downloader.Win32.NSIS.jb-6b93e5789bb8a2a21ca0d1c9c0e4e1ffcde66b73 2013-06-14 02:18:32 ....A 3916950 Virusshare.00065/Trojan-Downloader.Win32.NSIS.jb-d08f60cf6a7888343a4c7be021605b141fc4beda 2013-06-13 21:59:44 ....A 122778 Virusshare.00065/Trojan-Downloader.Win32.NSIS.kc-a1e139686de58c62beda7d8f83ab2a63bb178941 2013-06-14 07:24:10 ....A 3668 Virusshare.00065/Trojan-Downloader.Win32.NSIS.lq-58d3c11ce2dd7c91068251f3b040e6e1542bfa35 2013-06-13 15:39:00 ....A 1503215 Virusshare.00065/Trojan-Downloader.Win32.NSIS.no-80171b89aab13823b27b8493973129c06fbbb776 2013-06-13 20:46:38 ....A 26475 Virusshare.00065/Trojan-Downloader.Win32.NSIS.no-c3f6b9a00284c639655cedcaea09411ff81e4ed9 2013-06-13 15:17:06 ....A 10575 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ns-02039c4e2b9d2c5e99dc810114e05a25c31c762b 2013-06-14 21:44:32 ....A 4048571 Virusshare.00065/Trojan-Downloader.Win32.NSIS.ns-38ce7135b0bfa932ff6e7353559bd74dcfd310b5 2013-06-13 21:22:30 ....A 443981 Virusshare.00065/Trojan-Downloader.Win32.NSIS.oq-bd759748eee50152cec475757c79d3e35e5672ad 2013-06-14 14:49:08 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Nekill.jj-338b8f71b6fd841c496fb48248ba744ed7bf485f 2013-06-13 08:49:32 ....A 530432 Virusshare.00065/Trojan-Downloader.Win32.Netmen.an-fef53eefc15421d3b2353a850bf99b890dc5314a 2013-06-13 10:06:04 ....A 526336 Virusshare.00065/Trojan-Downloader.Win32.Netmen.bg-21edd8babc618b9af6507a6a9adb1477b10b00dc 2013-06-13 15:20:12 ....A 526336 Virusshare.00065/Trojan-Downloader.Win32.Netmen.gz-b8e1611f49056a4ec32b726e8a20ba1f5ed74c75 2013-06-13 22:09:36 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Nex.b-76125fe867e13302db764b499e78b9d9e36a1068 2013-06-13 09:21:36 ....A 7320 Virusshare.00065/Trojan-Downloader.Win32.Nooper.a-d814e665cabae9b7a3eddd024843056f4c048b13 2013-06-13 22:38:48 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-255a41f910c8728ff5bd93e91c1e6e386ef67b3f 2013-06-14 20:36:28 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-58de866026b425523ef8e5aeeef97aa41b05580a 2013-06-13 08:06:20 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-83e0436202e29e9c9fdc0655367010d5f4bfb4e2 2013-06-13 12:57:34 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-84137d37cbf6bd18f5eaceb41409b0afdbc12444 2013-06-13 15:07:04 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-92a5afaabcc896cf38f9babbd30e9d4696a23611 2013-06-14 02:10:20 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-96883e903a1dcb4c86f130b57021b92ed66d7f75 2013-06-13 22:59:58 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-9841c29af1a96ce717479b79de1a771b6e8fbfb2 2013-06-13 10:22:40 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-991342e791116e7881922c8e5e63197effa446de 2013-06-13 08:42:52 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-af7a715d55dbda055d9c4ffe95751b9194bd053b 2013-06-13 23:20:10 ....A 115232 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-b396bda2b36ccb6fad6c5c817bfb3a8849ff95bb 2013-06-14 10:47:26 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-bcbc4d21f5f36667bc147bead55fb557c7055bf3 2013-06-13 10:47:14 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-bd4919f89194040e1740a2cba4a6b31d9b136510 2013-06-14 18:05:06 ....A 115232 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-ca3f4be4f3221217ad5a70b3a6232645bb58c252 2013-06-14 08:38:20 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-cbb31e49c795c8939025486cb0489cd89bcae4b9 2013-06-14 00:11:48 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-cfe9ad0a5155e914c238009951a87c6e6c43e29b 2013-06-13 11:44:18 ....A 115232 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-d5dbc74a042a9325d64a8faa43a846f09892638f 2013-06-13 08:42:52 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-d6392b84a07cd34f764c855c83f7121271f1471a 2013-06-13 08:16:30 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-d6d1bb1965e021a891efea2c34ae11f5b8f07fc0 2013-06-14 01:01:30 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-e0a435347802d5daf48b4241b50ac02a77a1fd79 2013-06-14 08:37:20 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-e6f2177b8dec365c58724ce604c8030f9f43a81e 2013-06-13 10:19:26 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-e7196fb1c994143a9211d7743f30f4ae050eee34 2013-06-13 08:42:10 ....A 115216 Virusshare.00065/Trojan-Downloader.Win32.Nuo.a-edd1ff01ada32600121914e4e4e29be5baa3d898 2013-06-14 16:17:08 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.Nurech.as-2ddcfa8aaffc376715a09a3fc8d4d801f344e114 2013-06-14 02:28:36 ....A 357376 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.akb-a4d7928c922123519e7f3333a7d725372003340a 2013-06-14 12:51:14 ....A 7144 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.aw-5c0c8b489959f504b0594fac1d3e14a99e357aae 2013-06-16 12:17:18 ....A 29188 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.dvh-29ae2c8491d7764a1ec297dc507d6283f54707b9 2013-06-14 00:28:02 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.dvq-13756ef0aaacd624a865ac45033079ea92a33d1c 2013-06-14 10:28:08 ....A 549376 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.inv-6285bf0734abc0d712936c0b148290682657396c 2013-06-14 01:48:42 ....A 506880 Virusshare.00065/Trojan-Downloader.Win32.Obfuscated.you-75be241125edde4223ad65db3ead839807cabc88 2013-06-13 11:32:46 ....A 510528 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpe-2607b5792bd4cb8ba31f69cc5ad0d4bec43e7fb4 2013-06-14 18:39:14 ....A 510528 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpe-954122ed956a055837365a1de5d34635960ba12c 2013-06-14 01:50:40 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-00d304e5501fb3ee382f40828068b9615a5aa51b 2013-06-13 11:02:32 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-233e77183798752e14dcc328aa86d13fc2349998 2013-06-14 04:30:56 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-30d3f64b1e29e7208eab3b5e7d34dc88384f8b05 2013-06-14 09:33:22 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-335d9efe0d655e097e8283277b2e2f82b56d0d4f 2013-06-14 10:52:34 ....A 127005 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-4d72d91608de0abfb4abeca017e429c34068ac2e 2013-06-14 01:51:34 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-52646b4c43a3fbbc5483bbbf5dd343c71e64b420 2013-06-14 14:44:26 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-7a64b14557e99ba1cbbfebead743c62728a1a174 2013-06-14 10:58:50 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-7ca9885f1c2e0a12691a69686ff903b465d6887a 2013-06-13 13:22:52 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-8a83b89d066f2956c0f5d7735732e692da9bbe14 2013-06-14 12:59:52 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-9e52ecdcf69bf69c3450807cf4be44402cf31721 2013-06-14 20:31:12 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-a6206c24c475b920b4a2ff1807aca4e6af898914 2013-06-14 12:30:52 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-b712fddeabcaf855f8d1249e82cae91141ad71d2 2013-06-14 08:10:04 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-b737a64f063f59c2f35b2e45c4473a1187189149 2013-06-13 22:24:20 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-b76667561a670f6c768dc8f6d2f62d5d3a7db939 2013-06-13 20:18:26 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-b777b6daae8efcd2dc950e6efceb553d75f17230 2013-06-14 07:21:48 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-c25c2afa6f11772ef144dd8597416c005093cfb7 2013-06-13 22:12:30 ....A 127006 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-da5c569fef3abb74c3c515eb50185f551bc4c9f8 2013-06-14 02:27:50 ....A 127007 Virusshare.00065/Trojan-Downloader.Win32.Onestage.dpg-f96d98f8e7c568ba92591c2e184d901b69bc8876 2013-06-14 13:01:58 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Ovosh.gc-841a231206c081a419b4e1acf2130a7a2ee59cce 2013-06-13 23:39:34 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Pacer.e-6030725fb0c0fac27e99012a41575b8bfbbf4a90 2013-06-13 14:30:42 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Pakes.bh-a39ed592f46331b7b836536b90d126fc7edb0e89 2013-06-13 23:30:10 ....A 651776 Virusshare.00065/Trojan-Downloader.Win32.Pakes.k-a251079ca07c1a8bb133c39bea91b847ee919869 2013-06-13 12:53:58 ....A 3725 Virusshare.00065/Trojan-Downloader.Win32.PassAlert.d-d21676c088e82adb16cac6d2964517f32800eecb 2013-06-14 04:45:24 ....A 6651 Virusshare.00065/Trojan-Downloader.Win32.PassAlert.i-63926ada9c5f3b277106e3caf85662a7de7fd785 2013-06-14 18:30:38 ....A 3097 Virusshare.00065/Trojan-Downloader.Win32.PassAlert.r-694ced70e9bfabd321f0e416c453726bb4a1685f 2013-06-14 09:02:34 ....A 152896 Virusshare.00065/Trojan-Downloader.Win32.Patched.e-9fc1c2c685d4d01dc12c61992e2e72b2f61daa41 2013-06-14 20:35:50 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-05f075ad02bc964684940a9af3cab3fec354ea32 2013-06-13 22:17:10 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-1d8d274959507f33e5358fe3bdbd029fca577588 2013-06-13 08:02:58 ....A 1437 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-4e3a6dc50719ca44e050ca7d3ed868363a730613 2013-06-14 13:10:02 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-6629984eda47bdcd72686a4c61c0481f933ef491 2013-06-14 08:51:12 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-a9ad7971a64a2cf2baaafb93673a813920e65e31 2013-06-14 19:16:28 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-e6a7d19385f92198636460b1456afdcd25e6c1c7 2013-06-14 20:41:44 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Pendix.d-fafeaedfc13215ebb4d3b44a128f217ce27fce89 2013-06-13 09:32:22 ....A 21669 Virusshare.00065/Trojan-Downloader.Win32.PepperPaper.iy-555456594331e4ac0afc00ecfa8ceef2d7774846 2013-06-14 14:37:24 ....A 260608 Virusshare.00065/Trojan-Downloader.Win32.Peregar.cg-108ca08fb72f158e733efa0e10d0e81baa37f009 2013-06-14 02:01:48 ....A 217600 Virusshare.00065/Trojan-Downloader.Win32.Peregar.dx-41029c1d750034c26bdff4b8232aa8505d988fa8 2013-06-13 13:53:08 ....A 101323 Virusshare.00065/Trojan-Downloader.Win32.Peregar.e-682aa3467477054793696bf8502a41ce9aa59480 2013-06-14 03:10:40 ....A 259584 Virusshare.00065/Trojan-Downloader.Win32.Peregar.jg-61789f7d6ca7b12b93c1731f39cd18a0d8c27821 2013-06-14 02:15:58 ....A 980992 Virusshare.00065/Trojan-Downloader.Win32.Peregar.nb-f48864fd865877b36e461b4508ab5635461faff7 2013-06-14 03:26:40 ....A 72069 Virusshare.00065/Trojan-Downloader.Win32.Perez.e-5120480c3061d1eee015b973702ce6408da3e7bb 2013-06-14 04:32:48 ....A 130560 Virusshare.00065/Trojan-Downloader.Win32.Perez.e-be4229550c037136130f0034364f67622c990b81 2013-06-13 21:46:40 ....A 69704 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-2b5ae0abe16f807d2f18b653dd69bbbd85c70ed4 2013-06-14 01:43:58 ....A 70287 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-44d9bed2fd51cb3e9bafd4c27dd423a67f4632f7 2013-06-14 17:04:10 ....A 68857 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-654760ce7c37bc703b1e1eb2c1f5d7138cde4ff6 2013-06-13 13:58:34 ....A 69796 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-73a25b67e2661766406303d7d88f8b724f56da35 2013-06-13 23:10:22 ....A 69813 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-7ade14cd6d97024aafccc3eaed656accd375fb3c 2013-06-13 22:49:40 ....A 70190 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-8061f93e8eaf06fe19833a689c4572bebea193ab 2013-06-14 14:04:10 ....A 69699 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-88d1e91063c6fa5d744f9b23482d7b81fc961657 2013-06-13 22:05:46 ....A 69680 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-9d496f2c5ff1696461309aa44219eeb86d8ba15a 2013-06-13 15:35:20 ....A 855477 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-ad033b660a40309bd0c90bc41792abe9aa6e8978 2013-06-13 08:13:26 ....A 69853 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-c804b1d0a67edd1963a9b14ffee0bc6f1656895b 2013-06-14 14:15:46 ....A 69184 Virusshare.00065/Trojan-Downloader.Win32.Petus.db-ea52c0bd6b7f18c74aca6c19d9195a100c9a3b59 2013-06-13 23:49:08 ....A 79872 Virusshare.00065/Trojan-Downloader.Win32.Pgino.qn-e240b32a88a18d28504b049bbc43191af6b729e1 2013-06-14 01:34:50 ....A 87040 Virusshare.00065/Trojan-Downloader.Win32.Pher.cnl-e36d0a3766ed60d5c1cdebfc61d5afcf0a9c5870 2013-06-14 10:17:16 ....A 1053188 Virusshare.00065/Trojan-Downloader.Win32.Pher.fvc-22f2ada24446e2bea98b5bbb8c1d05ef592735bb 2013-06-14 09:27:14 ....A 1053220 Virusshare.00065/Trojan-Downloader.Win32.Pher.fvc-570bacfceaf473b1fe898cf22cc3a1572032a7a7 2013-06-14 16:45:52 ....A 42734 Virusshare.00065/Trojan-Downloader.Win32.Pher.hgl-08f611d2cb62c9d3de6e6bbd6de37fa303e26174 2013-06-14 09:28:18 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Pher.hgl-61e66b743caaa49a7f5cdcad813931180c9a9009 2013-06-14 03:08:52 ....A 42496 Virusshare.00065/Trojan-Downloader.Win32.Pher.hgl-655204feb98366bcc438b7cc39cf8be941d8c1c3 2013-06-13 20:14:26 ....A 62464 Virusshare.00065/Trojan-Downloader.Win32.Pher.hhd-0347c35197c9352e0a3a665e658ed8b949d18e46 2013-06-14 02:34:32 ....A 108544 Virusshare.00065/Trojan-Downloader.Win32.Pher.hhd-9db13dd8db9fbf2a049475050fa92e0fc5605fb7 2013-06-14 06:01:40 ....A 385046 Virusshare.00065/Trojan-Downloader.Win32.Pher.hhd-c2070661de44fc93d55f1a0732572175fc6e5197 2013-06-13 09:18:28 ....A 87497 Virusshare.00065/Trojan-Downloader.Win32.Pher.hhd-c2483b292315f99d51d2a47ffda492257c6187d8 2013-06-13 16:51:10 ....A 158998 Virusshare.00065/Trojan-Downloader.Win32.Pher.yf-82eb5504bd3b750244385e99f35951bfc64ec901 2013-06-14 03:44:34 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Pher.ym-98cbd15a2ca109f85d28376ce9cd2de19da02046 2013-06-13 14:43:38 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Phrovon.aj-5bb05de712a1a371475a4623c971a3a10558afc8 2013-06-13 22:57:36 ....A 2696 Virusshare.00065/Trojan-Downloader.Win32.Pif.kf-1568f5c9d9bc54c1254906013d3a1237c3a7b028 2013-06-14 14:22:50 ....A 1965 Virusshare.00065/Trojan-Downloader.Win32.Pif.kf-88d85f6f260e6eb5aa482a3c1cf22906a835e38c 2013-06-14 06:13:24 ....A 2865 Virusshare.00065/Trojan-Downloader.Win32.Pif.kf-e63d8f6559911e2604398e0f33351ffec7e7f30b 2013-06-14 12:16:56 ....A 1961 Virusshare.00065/Trojan-Downloader.Win32.Pif.kf-efc962a42932bbb5bddf5853d4052e423063a744 2013-06-14 16:33:04 ....A 1975 Virusshare.00065/Trojan-Downloader.Win32.Pif.kq-07379947de11cefaae3016a8ce5dd8182774c7c1 2013-06-13 16:55:28 ....A 2109 Virusshare.00065/Trojan-Downloader.Win32.Pif.oi-387b7ec71b6f75a7add81919ddc1891a8975ed6c 2013-06-14 15:22:26 ....A 2137 Virusshare.00065/Trojan-Downloader.Win32.Pif.pp-1db9c378288aff9551f78ecd546a28d2435c1bb9 2013-06-13 22:14:26 ....A 2833 Virusshare.00065/Trojan-Downloader.Win32.Pif.rt-fe1f99781cd8be1d8eb63ba3cef5a5f4b0cc11fd 2013-06-14 10:40:00 ....A 2059 Virusshare.00065/Trojan-Downloader.Win32.Pif.sg-990a6e5de47b44badef37af51a271f9d22671def 2013-06-13 08:24:40 ....A 1847 Virusshare.00065/Trojan-Downloader.Win32.Pif.ub-d91a1a64f5dacb60db329db73ca317ea118d6d72 2013-06-14 03:19:58 ....A 1963 Virusshare.00065/Trojan-Downloader.Win32.Pif.yn-5ecf34c850c022c2be28df339e40d86870a3bde7 2013-06-14 17:33:50 ....A 2043 Virusshare.00065/Trojan-Downloader.Win32.Pif.zg-8766cafa8952b3921515bb705fe9c83945a318dc 2013-06-14 00:12:58 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Piker.put-0c5ff53181ba06b3caa8682fc072bd820f91a11a 2013-06-16 05:33:26 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.PiuPi.bz-0a1827680399afde6e71641466f9be38a77a71de 2013-06-14 16:41:16 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Poni.df-e09bbb1b2cbf5944aa002af967caf8d27ec5643c 2013-06-13 09:40:24 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Poni.dh-16fc83db1aa6113326ef771a1d8f5bf8de2c8d91 2013-06-13 08:37:50 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.af-00381fc50675923ebcbebf856dd627f188bf0cf3 2013-06-14 04:26:06 ....A 67072 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.ak-3884438f764b61b2f28cabab7fd1ad076ccc5b12 2013-06-14 04:56:32 ....A 83456 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.am-da5d4a602854ce2479d4a815c8095e3502d6cf8a 2013-06-14 12:06:58 ....A 137216 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.be-5d64be37c529418ede43d7c9f49eb51d5aa87329 2013-06-14 18:31:24 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.br-a048469220ef21f5b20c26235a053411bb48adc3 2013-06-14 13:35:50 ....A 104176 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.cr-99379c2382b31ada6132fc809d69a4a59ce32b9f 2013-06-14 10:50:24 ....A 249856 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.eg-8188345b0518ae601399016a89737b5bd09a8519 2013-06-14 00:46:54 ....A 530435 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.eu-6346a90cf9c4f52e702742e129a8d2648dbc0740 2013-06-14 19:38:22 ....A 162256 Virusshare.00065/Trojan-Downloader.Win32.PurityScan.w-d2cd9f9b97d8ecc8930bfb266534d38f3ac34878 2013-06-14 09:36:02 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Pux.d-27a964a6174f71f8cec545e18d8ec86e7ae5e9a7 2013-06-13 16:12:38 ....A 5804 Virusshare.00065/Trojan-Downloader.Win32.Pux.d-60e273643825599d773f08001d78751f807609c5 2013-06-13 12:26:16 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Pux.d-768d35295d836bdac734a9d0a2c799f9a93af57d 2013-06-14 09:56:18 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Pux.d-9e0b4fa47bce3dd3ecfd7bd87d48045038af706f 2013-06-14 18:25:14 ....A 5872 Virusshare.00065/Trojan-Downloader.Win32.Pux.d-a35104fc1faba72006d96210ea62a1b3273aba7b 2013-06-13 22:20:54 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.QDown.j-e1bf633d08217a03a0b773ca3fd70d0b7b68e7c9 2013-06-13 10:34:02 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.QDown.l-19f8408ca2e27967472721603ea1b8abb40e53f6 2013-06-13 21:19:32 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.acs-b18068c066d9e4dfe166c03e43825882bff7fbe9 2013-06-14 15:14:34 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.ady-2c0fd61a8c54c54b847712564694ee7c397d01ab 2013-06-14 04:15:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.aht-74eeca8b46dd82f99755482ed5bf1ec146f2fcc3 2013-06-14 04:17:26 ....A 45200 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.aki-b6a33161cca0b87fa6ef7ebd1648448d655930ed 2013-06-13 13:57:30 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.ale-919638f0dca7e841ca3bbf7cb5692c7fd98583c4 2013-06-13 18:29:38 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.alk-4c4fd2a13928537f2cf9996491d287a75ebe4e23 2013-06-13 08:41:52 ....A 199680 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.bem-6c2f1f97f3620cca3eccf60c13b7054492e05049 2013-06-14 13:20:22 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-037fea33d0776d7280e7a3d7269468be3294a03a 2013-06-14 17:20:36 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-26545918d6b958e3f1c05bd1b38f9f95f978c1ce 2013-06-13 23:20:04 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-2f21dff5226177373224ca3ee71a6b327fc1fe35 2013-06-13 22:41:12 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-83a1edcaa05c2002ce4ddf0b9298a534fd7abcbe 2013-06-14 01:23:56 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-964ea69c5ce94bcce32407fc348ef5f8358ceb10 2013-06-14 04:47:28 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-b59e97051287fd36b8f60125e33b582ecb03d8eb 2013-06-14 16:27:58 ....A 389120 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-c7af9b2c0aab93eb8a0b37eb9e7f1ecb6d1e97a8 2013-06-13 12:21:52 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-ca1b587494d2521723aaae8339da0fa784011786 2013-06-14 15:47:28 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gen-e0d4af7be4d381a4644395fcc483a11fd1e53a8b 2013-06-13 23:37:38 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.gmm-47390af3ea22c6522a7af83a4d33bebac627d243 2013-06-14 11:06:06 ....A 480336 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.jm-1dceb88ff7f0005d4c3b7ed983980464024020c9 2013-06-13 23:17:28 ....A 458028 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.jm-9a5add72378a1c0f0c1efd44020b077a961b15a5 2013-06-14 08:53:16 ....A 441517 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.jm-ea8b3a65b6fc481757f7eae89ddfc9d93f837935 2013-06-16 13:30:52 ....A 36934 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.jr-7d0b985eec08df5b0cf584a742723843aa35b22e 2013-06-13 12:54:24 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.ke-17a78a9e644040d9fe223aad99406b9c980effd8 2013-06-13 08:00:52 ....A 253952 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.ppb-9063ddb021e3e3247f2bababb4d2caa9218b6f83 2013-06-13 16:10:08 ....A 29998 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.qz-540c504a9710251a8da1cc598184d7c56585425c 2013-06-13 17:34:32 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.va-4e65d521aa72776f4e42a9c15ea1cdd693e5d6ae 2013-06-14 19:16:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.va-e7ace9da3e3a43987c7084212e1ba25b6b39c52e 2013-06-14 17:02:08 ....A 154624 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.ve-8e6fdf521c47a1426c3e1f959cb052ac32859286 2013-06-13 23:45:34 ....A 56320 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.vk-190632e73e6126f13960909d9939ae24d50a7040 2013-06-14 13:40:58 ....A 314880 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.vk-30640e2f7304cedbf731daf9c3bcc7b1e59d7783 2013-06-14 07:22:42 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.vk-4b31e831c0a2beeff24cdadf4eda8614f9b0dcae 2013-06-13 09:07:10 ....A 35842 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.vk-9dc56462df13d15623476bb32d7fd307f22e8b71 2013-06-14 09:42:28 ....A 88576 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.vk-e44659efce908b60fb73b0c2ecfb9848b564c574 2013-06-13 23:47:54 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.wq-23e54f6579b0936ca71282f08804105395e8b10d 2013-06-14 18:36:50 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.QQHelper.xk-dff073e438297fdb1052eccc301a3fc265a9c8c2 2013-06-13 15:44:38 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Qoologic.ad-d3186ba02a8138420580297baf5ca5ddf04aed7d 2013-06-14 10:55:08 ....A 200704 Virusshare.00065/Trojan-Downloader.Win32.Qoologic.al-30cd754efa3fe3c2c0499bb42a8757e6c55d7097 2013-06-14 09:11:12 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Qoologic.av-f769c748ff00679120b0aa352e0ace6c01308e44 2013-06-14 06:33:28 ....A 49344 Virusshare.00065/Trojan-Downloader.Win32.Qoologic.v-5eca23c43f7838e538a920c71bc629811d64dc2e 2013-06-16 12:05:22 ....A 408576 Virusshare.00065/Trojan-Downloader.Win32.Qvod.emr-fb68f7796e66e5e1ab00616c2ac70ae5651818df 2013-06-15 17:04:12 ....A 774144 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-0703708d1af0a9cb84bbeee7bdb4caf4cd6ccef3 2013-06-15 10:41:32 ....A 441136 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-213f30301481651fa5023f759e0e1bf990d7475c 2013-06-15 09:06:26 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-2297f108ec4205105697f95a7c3d0e8957111802 2013-06-15 10:12:56 ....A 171448 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-2863b18ed36716fff67ba99fa4c270856a08c5f6 2013-06-15 10:25:14 ....A 926024 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-3594080d349b58f2cad37430e67a84931c122b1e 2013-06-15 12:06:08 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-46b7714bed97f578e1ff0ded0d4a974692f46491 2013-06-16 09:05:02 ....A 70992 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-766e75d0714502b11df74d9baae33c980feca5fe 2013-06-15 10:53:08 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-8c0119bd7deffd2be823dfe592a2290d648e7802 2013-06-15 07:30:18 ....A 37376 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-90d5cfa214357a3ff47713c30453064479db84d2 2013-06-15 12:22:40 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-9eb023cd638c50355ed00e4ec7e10ae6cc9e2a18 2013-06-15 10:34:04 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Rcad.vit-de4c97bc60f5ec700fe17a9ac172ef5850fc4367 2013-06-14 11:44:10 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Redreval.a-303847b9af62ef19f818b97d63f2f5a43a730620 2013-06-13 12:02:44 ....A 136192 Virusshare.00065/Trojan-Downloader.Win32.Redreval.a-b21827765488487fbf95f540e320e0570b098fe0 2013-06-14 11:57:46 ....A 5232 Virusshare.00065/Trojan-Downloader.Win32.Redreval.a-fdab14d0de2dd5ae3b6148f81734acbad2766116 2013-06-13 22:49:16 ....A 85432 Virusshare.00065/Trojan-Downloader.Win32.Refroso.aad-f95b470c597c1507a579f292040d2add6f7e1957 2013-06-14 18:36:46 ....A 98115 Virusshare.00065/Trojan-Downloader.Win32.Refroso.acdb-0fca7c28950cd6a30d784a67d17d5e8ce005c0a1 2013-06-14 12:27:20 ....A 134656 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-1b47e2cfdae6d407556f50366d34834ad4672e95 2013-06-16 01:58:06 ....A 93788 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-2c1f6491811a098395ca0b2d7623749a34f2c0c1 2013-06-14 05:39:16 ....A 68096 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-3b1026809e62474c9d804ec0fd765d6cbaf97f7b 2013-06-14 20:04:20 ....A 63258 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-497b8ed0bd3fe317e9afbd360de219ac2f8b23a6 2013-06-14 01:37:00 ....A 313344 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-5472acac910dd2ae8e1d07f395b26775325fda99 2013-06-14 18:22:46 ....A 66036 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-64dc0f5f24fe94d98e3c2d67ebcb6135c12373fe 2013-06-13 21:27:00 ....A 71680 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-67acf19b296ea43cca9f889fae043872dc781777 2013-06-13 18:42:46 ....A 32888 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-6aa01a6b7866323b8234108cc5d1a42474fb3bc8 2013-06-14 12:42:12 ....A 214665 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-74b24c0641a3964d564c44e02062ac934ec86994 2013-06-14 07:21:58 ....A 94077 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-7d5acbcbbc9003e7b874fd93078014fc6aa003b6 2013-06-13 15:35:26 ....A 66036 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-8e30e1ad059c80b4baf2d545c1533db26c6cd5bc 2013-06-14 10:13:58 ....A 64020 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-9b259304c236be239ed147fdb4c93aacdff3c065 2013-06-13 21:10:52 ....A 95101 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-d7880665fec156e9f2163793c4c641eb91a8232a 2013-06-13 23:10:40 ....A 101118 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-dd66684ca3e7430aaa3a4e6be1847f62b8c7257c 2013-06-14 01:28:46 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-e2eb27df0301e32aceb513914a5ef6674926e575 2013-06-14 12:48:46 ....A 65274 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-efcf53024ec85a220b9353e8c4cceb1ab340a8b5 2013-06-13 21:20:00 ....A 92743 Virusshare.00065/Trojan-Downloader.Win32.Refroso.azn-f6c573bf52b9f04eba9c2610171625378a8bbcb1 2013-06-13 19:24:04 ....A 415744 Virusshare.00065/Trojan-Downloader.Win32.Refroso.bwq-26d7858f2cf2f81d487f309b2312b43a470873b4 2013-06-13 12:45:36 ....A 96152 Virusshare.00065/Trojan-Downloader.Win32.Refroso.bzl-8b809ae9fea44ea26893f0a59a4729c3c59a575f 2013-06-14 08:37:16 ....A 52280 Virusshare.00065/Trojan-Downloader.Win32.Reqlook.c-a571777c1911f2b8d54ee4d3b6a3dfba75a42aa1 2013-06-14 05:05:30 ....A 56752 Virusshare.00065/Trojan-Downloader.Win32.Reqlook.c-c02aef640e6e4b3dba7b35ad748a39e01e507407 2013-06-14 15:23:36 ....A 56788 Virusshare.00065/Trojan-Downloader.Win32.Reqlook.c-ff2a7cb5b4e0779e14bb2b5a155cb72fcd463c4b 2013-06-13 16:36:06 ....A 227840 Virusshare.00065/Trojan-Downloader.Win32.Roucdera.a-db88c3fe4610ed9cf789503a98ed23c51ba4ac7d 2013-06-13 17:22:36 ....A 28288 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-009992db1aeff7c60e50cd73886430fd6479b965 2013-06-13 12:08:24 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-0ade9508e3b71513748ca34679bd45b7c0fe0834 2013-06-13 10:40:08 ....A 31776 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-14d7f83589b0c69d76c98fea1e1b03506d6333e6 2013-06-13 23:28:04 ....A 30464 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-356ed6dce87730539d979c5cf3fc7aa7864392ab 2013-06-13 23:06:08 ....A 30304 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-3852b10c4b59f44b27f776ffc4229d165e8b4d01 2013-06-13 17:03:30 ....A 138240 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-44db776f8b24c7d71ad4735ea2842c66835540c4 2013-06-14 04:04:28 ....A 31776 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-4904f4970446c5667123362fa098dc3db47f74d4 2013-06-13 15:33:18 ....A 31296 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-49219eec6e33ed92bec9ff98cf1f14878acc0587 2013-06-14 10:34:42 ....A 31776 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-4a12e8e344b8decc3349c9dcf5a527ee35f0d102 2013-06-14 19:03:42 ....A 25760 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-4a78f52666140d92c8f89e718f07212e43aae77a 2013-06-13 23:26:54 ....A 28000 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-52da706f13b32ff6b0c0b853f65e5ad3d93b7ae7 2013-06-14 19:56:12 ....A 23072 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-670e4dd8196efab17732e5c765fee6e86d61f8ec 2013-06-13 09:35:14 ....A 27872 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-82ec2c07a19da67367d9f4d8f6abf4f902e0c8e8 2013-06-13 10:39:00 ....A 28384 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-8fc8e16c16bc3de821066830a52c4dc7eb497e88 2013-06-13 20:39:46 ....A 25312 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-adb5a6de3d811e63d2d13a8d452f66221970133b 2013-06-14 17:30:34 ....A 30304 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-d039153cb22b473eacf38959ad203b69564db0b1 2013-06-14 16:54:28 ....A 31072 Virusshare.00065/Trojan-Downloader.Win32.RtkDL.jtp-db7cf52752eee26ada8c80d9115671931c4d944a 2013-06-14 00:54:26 ....A 221748 Virusshare.00065/Trojan-Downloader.Win32.Rubinurd.bk-1aae1677dc009f7eb020bdb52f46eab36f896a2e 2013-06-14 07:23:52 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.SMW.e-4eb306b1dc78c115c48e1590d86bd162bf0ece24 2013-06-14 09:53:40 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Sandesa.11-f291dc829e654ce09c6710fcc31c575e25d4c9a9 2013-06-13 22:52:22 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Satray.cq-2e76b0727ccf89e47b5ec2944c0dea17cc8b2ac2 2013-06-13 16:45:50 ....A 24320 Virusshare.00065/Trojan-Downloader.Win32.Satray.s-ca6604f67144baf4fea44033ec6184a74e7d52fa 2013-06-13 13:28:40 ....A 41763 Virusshare.00065/Trojan-Downloader.Win32.Searcher.i-2ff10c0f564f906adee9987ff38187e17b43d693 2013-06-14 10:13:36 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Servill.ol-818c95786799c510e30722540456f34da82db248 2013-06-13 13:28:26 ....A 59185 Virusshare.00065/Trojan-Downloader.Win32.Sinique.a-fb3d981f8562f6b5d22b156b7598ad3a39beedb2 2013-06-14 02:23:14 ....A 128936 Virusshare.00065/Trojan-Downloader.Win32.Skoob.c-33c43bb3580a67fa9b4e6c8b23165cf7c072c069 2013-06-14 14:04:38 ....A 65550 Virusshare.00065/Trojan-Downloader.Win32.Skoob.c-d8f12d34ab144b03d512e46ee37803fe931bd057 2013-06-15 10:22:36 ....A 177778 Virusshare.00065/Trojan-Downloader.Win32.Slime.h-3de6645b67ba244d14d657ad731264a69b97db31 2013-06-13 23:55:40 ....A 37593 Virusshare.00065/Trojan-Downloader.Win32.Slime.i-0a270ef76cfe8e6a722dc6bebab6e55b5d9cf17d 2013-06-14 11:57:34 ....A 27250 Virusshare.00065/Trojan-Downloader.Win32.Slime.i-503dde161313074d8bd6b5e9acddc4d990b0b18b 2013-06-14 00:31:26 ....A 27250 Virusshare.00065/Trojan-Downloader.Win32.Slime.i-b752c663466fa5dbaab1150f0142430a1710f4c9 2013-06-13 08:44:12 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.a-a1eb3e30747c42d90c1d866ab22eb4b147d26e6e 2013-06-14 17:15:12 ....A 11273 Virusshare.00065/Trojan-Downloader.Win32.Small.aaa-d3a9197133364bd50eabd46cc7c95eed90878a27 2013-06-13 10:39:26 ....A 662 Virusshare.00065/Trojan-Downloader.Win32.Small.aasa-41402f1b9027e946716586036095a0e89f8c128e 2013-06-14 04:19:06 ....A 145920 Virusshare.00065/Trojan-Downloader.Win32.Small.aawq-adafb3fbd8aec752fdd68ab1aa46fb721bcb12f8 2013-06-14 11:14:10 ....A 17081 Virusshare.00065/Trojan-Downloader.Win32.Small.aba-1a264280fb3a8da09f8d408bbfdcc83d5beb2d5a 2013-06-13 21:01:40 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Small.abc-2a6897d89dcd87c419281aaf352c1db4f552be56 2013-06-16 01:46:34 ....A 275059 Virusshare.00065/Trojan-Downloader.Win32.Small.abfp-73c321770173e4a3ef6afb84f31e5f15016b09f1 2013-06-13 08:36:02 ....A 1616 Virusshare.00065/Trojan-Downloader.Win32.Small.adf-518d0b0f99f4379fd7d46fa7b1cfa9389f87eaf1 2013-06-13 20:14:50 ....A 11474 Virusshare.00065/Trojan-Downloader.Win32.Small.adl-10b8fa0ca965efad6d74f0be7a02acb086f5be3e 2013-06-13 10:50:30 ....A 43408 Virusshare.00065/Trojan-Downloader.Win32.Small.adl-244b1a8d3d8a79007a66b73a1a027cfc4c58343d 2013-06-14 16:49:46 ....A 47369 Virusshare.00065/Trojan-Downloader.Win32.Small.adl-b8edceceb16e07514abdd1303ac4fd125bb50e60 2013-06-14 19:23:50 ....A 173336 Virusshare.00065/Trojan-Downloader.Win32.Small.aeg-81e5a610addfa4e4dc5b45b0d81141958bd03c2b 2013-06-14 01:08:56 ....A 9803 Virusshare.00065/Trojan-Downloader.Win32.Small.afb-b2cb11751ee3397b5652aa0a58768e4c41b2821d 2013-06-13 15:35:22 ....A 9112 Virusshare.00065/Trojan-Downloader.Win32.Small.afq-e3bc9f78518eb3f29446b21189df8882dbc95dde 2013-06-13 20:09:08 ....A 161092 Virusshare.00065/Trojan-Downloader.Win32.Small.agbh-6636871f76866118c3fd0853569ce543cad812e1 2013-06-13 16:31:14 ....A 94153 Virusshare.00065/Trojan-Downloader.Win32.Small.agbh-cb27a72e14a1f570891e3c2b192e92a846bf2cbf 2013-06-14 14:10:52 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-01176c2c50b5a1b862552c241726a7f1508b75a1 2013-06-13 19:06:40 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-01cd5f032c4bfda68a918b52b4f5c7aa100b873a 2013-06-14 00:52:34 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-3986bebaa115e1943fe16c0b96e5c4c44f0282f5 2013-06-14 13:55:20 ....A 221696 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-458d6fbe0ada4064aaabab18e4773536643029db 2013-06-13 21:03:06 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-6f4d4f35eadb53c43bbf1ed7c6bdbbae51bf0c56 2013-06-14 12:48:08 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-725b9f21578e269d33326212357b0d32fe1bc543 2013-06-13 21:55:44 ....A 221696 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-73c22f3bc968c626667bcaf0d774afb49e3d3927 2013-06-14 11:38:58 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-7d8bfe523679a014dbf0f44514ddb5424ba354c0 2013-06-13 15:09:24 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-8da40fa8f3bc87ff8555238f0d4c601197ed43d7 2013-06-13 14:01:16 ....A 221696 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-9bc19817661c7bcdc0666d83bd5e55465fadad77 2013-06-14 17:34:16 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-a2efc7e9dc7004ea221ba8b3c18534960e072047 2013-06-14 16:04:28 ....A 5448 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-a8e735268c335f210b680c99c9465e54efc463f7 2013-06-13 16:06:10 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-b56327179d804708f68c855f937bff75e094625d 2013-06-14 10:35:02 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.agf-e74cb159bc8be2bd2593ed14121464cc350e71cb 2013-06-14 14:49:48 ....A 11204 Virusshare.00065/Trojan-Downloader.Win32.Small.aghh-230a026c9ae31fd540e1220d74d4456c0315a2b8 2013-06-14 13:22:08 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.aha-ede6e2dcbb8afaffcc13b0e9d7cad3f58c9f3715 2013-06-13 19:54:32 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.ahf-43b965035bd20355124d7112128860bdfe9b92ee 2013-06-13 23:49:22 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Small.ahf-bf3fee8dfd9187d5b33d7e5e9718e71624fdc18f 2013-06-14 13:02:56 ....A 38057 Virusshare.00065/Trojan-Downloader.Win32.Small.ahg-54e778200768d7f1569807ab35ac15afee9489bb 2013-06-13 22:29:14 ....A 35990 Virusshare.00065/Trojan-Downloader.Win32.Small.ahu-db79fe48010eb558e3e7262a4572b87f2cc6f387 2013-06-14 09:29:38 ....A 2707 Virusshare.00065/Trojan-Downloader.Win32.Small.ahv-09666c72f30dc1e8235962639f7bcfef44436ef0 2013-06-14 17:16:42 ....A 79158 Virusshare.00065/Trojan-Downloader.Win32.Small.ahv-1d236917e85b04c5a44909fd9b1e5a5f38e350a7 2013-06-13 20:01:20 ....A 4647 Virusshare.00065/Trojan-Downloader.Win32.Small.ahv-b673929a5cd55ff23039e161cfe92fd6cc06987a 2013-06-13 23:09:22 ....A 73612 Virusshare.00065/Trojan-Downloader.Win32.Small.ahv-bae0e9cbe855b90b357d4fd389ba8885aae20a26 2013-06-14 01:36:22 ....A 14051 Virusshare.00065/Trojan-Downloader.Win32.Small.ahv-c90c104c32efc5b72a21759f35e0d68b88d20f78 2013-06-13 21:27:52 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.aij-cb4e158b7f720fa6d8841d3db7b8b7f19c52ad6b 2013-06-14 07:11:16 ....A 13722 Virusshare.00065/Trojan-Downloader.Win32.Small.air-c6dbdc6ad8afeaf41556b138fe7d6954fc75d6da 2013-06-16 10:06:38 ....A 2052 Virusshare.00065/Trojan-Downloader.Win32.Small.aiy-4373234df0e084bae5598a38cb50deb50b83b8ab 2013-06-13 18:49:18 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Small.ajfn-e53d84aa5547c6090d62d06e9cc84b1978eeab55 2013-06-15 15:21:14 ....A 4609 Virusshare.00065/Trojan-Downloader.Win32.Small.ajn-177522aa0dd191f0d0379a4c8a9d3bc15d794331 2013-06-14 16:48:30 ....A 15536 Virusshare.00065/Trojan-Downloader.Win32.Small.ajp-adcf49f2948494d1a5078e6077b35e3139721df8 2013-06-14 11:35:16 ....A 16954 Virusshare.00065/Trojan-Downloader.Win32.Small.ajxs-de394a6ff8c4c4436f83e3d3706d004cc94d8a98 2013-06-14 18:18:42 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.akec-d3c34751bfa1a9cb9ee12c08fcf1645318600cc6 2013-06-14 02:41:24 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.akgq-37688ee4362706be793a2354942c2091033a8a24 2013-06-14 15:05:42 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.akhx-9cb344f65639f2dd50826ccd05e32c26f8f4e1e7 2013-06-14 20:10:36 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.akic-be14d39cf1ed98b88c470d83fa11446fd4f499e8 2013-06-14 14:26:16 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Small.akj-d26e25f721cfa59f6c318d0bd83d15d422075593 2013-06-13 22:45:14 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Small.akld-3896190beab6a036cc03b715512f0eb10719ef80 2013-06-13 18:43:38 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Small.akz-ac25d1926fd3038497b075abbaf6308fd8d37fec 2013-06-13 15:27:22 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.alht-ea58c97cf8885220b2973b53cd360570d86a5194 2013-06-14 13:39:14 ....A 7884 Virusshare.00065/Trojan-Downloader.Win32.Small.alqf-10d1d99fac87082aa61a90712c95f5b55c31536b 2013-06-13 14:52:40 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Small.alqj-9c835a15cea076489d34da9ddd901b5ff4558899 2013-06-13 16:26:56 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.alr-9cb8625312cc3cdc5df2fa45e64d8a6b00019a69 2013-06-14 07:36:14 ....A 112744 Virusshare.00065/Trojan-Downloader.Win32.Small.alrw-fee7c660841a7c89b71d45fa4d62a2dfdb596074 2013-06-13 20:22:02 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.alt-8c3886f1b828962f9a86d30c738ebe8e333e0d97 2013-06-13 12:40:24 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Small.alve-ab32ecf1f077b252340d0119f66ccb0930fa9639 2013-06-13 22:20:38 ....A 4128 Virusshare.00065/Trojan-Downloader.Win32.Small.amq-cf7f7bbf4effebd27f22edf27bf32be676f35ec2 2013-06-13 07:54:20 ....A 17428 Virusshare.00065/Trojan-Downloader.Win32.Small.amy-c5011813d9f333ff5047e7780e579a6381acff64 2013-06-14 02:21:26 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.anpm-6e7b534ad7d4b2969009053c78a6e2bd16f14ceb 2013-06-14 08:57:10 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Small.anqh-507fe7e2017a2e6aa304760e40ed80ee252b6e92 2013-06-13 19:15:18 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Small.ansd-632db041821ed6ba36efd647cce3098e485469ab 2013-06-13 23:04:24 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Small.aod-0e79778a091d49834538d8fd50c86f9e8453971a 2013-06-13 21:51:18 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.aod-2e5c73544db98c4275e9b928be925995f6f5b966 2013-06-13 23:00:08 ....A 13716 Virusshare.00065/Trojan-Downloader.Win32.Small.aod-d4fac54e0e0c44f2ba354dcb9d926fec6bfbcdbd 2013-06-14 19:58:40 ....A 13726 Virusshare.00065/Trojan-Downloader.Win32.Small.aod-eab03f7da0b0b46973d368fbb1090030f6f5204e 2013-06-14 13:45:40 ....A 13726 Virusshare.00065/Trojan-Downloader.Win32.Small.aod-f7517c05f227021c21dfed9120967df6f6a01471 2013-06-14 01:16:56 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Small.aogm-9a550659f0afacfd59feff580679b0b083eb6a45 2013-06-13 22:51:58 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Small.aojg-9a05d572e35a893e2a5cf764692d23943d01accb 2013-06-13 10:16:46 ....A 1117 Virusshare.00065/Trojan-Downloader.Win32.Small.aon-8ea8a50bac5cdde66ff3162a832b5c4d384d74ff 2013-06-13 17:26:30 ....A 12949 Virusshare.00065/Trojan-Downloader.Win32.Small.aop-c02759b432634b00d117cf1b13989ac9734f8f12 2013-06-14 16:28:50 ....A 3616 Virusshare.00065/Trojan-Downloader.Win32.Small.aou-73083418e4579c1227d66253b9cf9514b74616c2 2013-06-13 17:07:32 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Small.apaa-ff24774fe6e1903e2023d5547800572a73a24267 2013-06-13 22:44:22 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Small.apxf-1762deaacdef25429b743bec8c7dfb66f1ed2a47 2013-06-14 00:51:58 ....A 71864 Virusshare.00065/Trojan-Downloader.Win32.Small.asf-41b6b68179f53a704a454f1f3d46866e69123797 2013-06-13 18:33:06 ....A 4876 Virusshare.00065/Trojan-Downloader.Win32.Small.asn-1f1199dd5b267c6faa2d2bce612090a29e914081 2013-06-14 06:25:20 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.Small.atwe-8a5331e788e17794b6df856eb7b7da8fa1176c7a 2013-06-13 13:53:42 ....A 41472 Virusshare.00065/Trojan-Downloader.Win32.Small.atwe-a695ea952aa0db3a0605c9453a588041ed69d23a 2013-06-15 16:43:04 ....A 6920638 Virusshare.00065/Trojan-Downloader.Win32.Small.atxu-7b94509bf617f5c2983599fecb902c739c104248 2013-06-13 13:24:06 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Small.avo-d9c282698915b8f5444458ea8f5136d34dd43594 2013-06-14 08:40:44 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Small.avx-b6a16ef5644ea04698a6c330013ad9b72a8d016c 2013-06-14 19:44:26 ....A 3472 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-14b58d2aaff043bdcd81a2629a3222fdd3d10014 2013-06-14 00:50:24 ....A 2848 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-1e922d520e3ad03d16b6ed62e754aa3f60f4c5a9 2013-06-14 13:27:06 ....A 6720 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-64ae61a53c25845d86fd548f06bcf163da85a477 2013-06-13 22:49:14 ....A 7200 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-a011d05d21cd74c8accadd943424ec05257fef57 2013-06-14 16:47:00 ....A 7200 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-b43e6917928c9be2b2f820e402d00762f98ff7a0 2013-06-13 22:01:40 ....A 2960 Virusshare.00065/Trojan-Downloader.Win32.Small.awa-ca6a9b3deb06853f37543eaaa33f83d0d3e0393f 2013-06-14 02:19:20 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.awd-850a9beda2d040fb94e04237d82f873c098e1180 2013-06-14 08:24:42 ....A 15360 Virusshare.00065/Trojan-Downloader.Win32.Small.awg-6015092f0443dc1ab6449e4d73b3ffebf7fdde15 2013-06-13 22:36:38 ....A 15776 Virusshare.00065/Trojan-Downloader.Win32.Small.axy-00041da04638fc6310af01272242f58fdc303884 2013-06-14 19:00:06 ....A 11568 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-22d13a73caf86505e6d272ef82b4a2beab5e3361 2013-06-14 14:40:16 ....A 11544 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-6c10d07d01b6d86b25b18395094cab51589076f7 2013-06-14 14:04:28 ....A 11568 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-8a672cfc11fd3db02773585586e8cc34ff95c012 2013-06-14 14:50:02 ....A 14376 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-93fb2755eb54ea1d86b99fa4922e860a9551ce7f 2013-06-13 22:30:36 ....A 11544 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-a5ae1bbf1e752bb44b2da1af2bbb6c9607a7676e 2013-06-13 22:51:34 ....A 11568 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-a834a3ca7d0f77e995d4c7483eedab407bb59503 2013-06-13 13:28:08 ....A 11568 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-c42cc4c25377d84c6e840aa9803740397aa8a843 2013-06-14 02:06:52 ....A 11544 Virusshare.00065/Trojan-Downloader.Win32.Small.ayl-d1f433ffd2fe1ea3121257bab67beaa63b54e253 2013-06-14 10:06:02 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Small.azj-66ad2e398ad65fdc215ed2ba65747635230cb868 2013-06-13 23:37:48 ....A 220160 Virusshare.00065/Trojan-Downloader.Win32.Small.azl-4df7c85775ef89e9e180fec0f452c2035beeea23 2013-06-14 08:31:20 ....A 25771 Virusshare.00065/Trojan-Downloader.Win32.Small.bah-36823dc3efcb0e0ec3f0af76f6adf3fe7e87383b 2013-06-13 23:26:04 ....A 25770 Virusshare.00065/Trojan-Downloader.Win32.Small.bah-44da3826e5ce13cde63609dd376dd63ae156ec87 2013-06-14 15:12:08 ....A 25771 Virusshare.00065/Trojan-Downloader.Win32.Small.bah-e817fb79c3587617e1c876d89b6c7418ee42766c 2013-06-13 13:34:14 ....A 27823 Virusshare.00065/Trojan-Downloader.Win32.Small.bah-ed5f9da8c769418c7c5f4230aca85b98480d4774 2013-06-13 14:10:54 ....A 3558 Virusshare.00065/Trojan-Downloader.Win32.Small.bbm-b723e2318cdb874885f106b7021e6834b2464194 2013-06-14 03:32:12 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Small.bhh-c5eb1f69e89b35ae84904d6d975554de9d00afba 2013-06-14 16:06:00 ....A 1665 Virusshare.00065/Trojan-Downloader.Win32.Small.bho-23b1e649dfce216c9eea0505f49c200be532120a 2013-06-14 05:01:02 ....A 2864 Virusshare.00065/Trojan-Downloader.Win32.Small.bhp-f36db9e22c5fd1d8690f821ff3a4a30164330d95 2013-06-14 04:19:34 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Small.bius-2ab9711a9869a5a403b071447cf86477caf96d26 2013-06-14 11:40:06 ....A 41984 Virusshare.00065/Trojan-Downloader.Win32.Small.bius-8224d9bbe0c064162a19596e377963eef4a68b2f 2013-06-14 02:59:44 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.bjh-329999e6fcffaa4b8b90c688d54b06f6ca0c9155 2013-06-14 02:48:08 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Small.bjp-d31ba6d1fff0fe40348ff6f86e2c6263dd18c65c 2013-06-14 08:25:00 ....A 10564984 Virusshare.00065/Trojan-Downloader.Win32.Small.bjqy-f3a1225801f7486bfed7c17423a4f4f4180f7d5e 2013-06-13 22:48:10 ....A 5664 Virusshare.00065/Trojan-Downloader.Win32.Small.bkj-05274aa8eb726a8dc0b28bc6ac8e328db4c424d5 2013-06-13 09:22:52 ....A 2993 Virusshare.00065/Trojan-Downloader.Win32.Small.bmb-aa0488c35ff50ed397ecf2a3acf5367450281fef 2013-06-14 13:06:06 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.bmoi-20ac40a363c5a326f37a4e74a2207cfd99521609 2013-06-14 04:56:56 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.bmoi-a2f4014d17fe733d40b99598d3526de44993ee73 2013-06-14 05:45:30 ....A 8315 Virusshare.00065/Trojan-Downloader.Win32.Small.bmz-e4f147aaf5e5de267b20faf4a2cf64816c6043a7 2013-06-14 12:17:02 ....A 236544 Virusshare.00065/Trojan-Downloader.Win32.Small.bnf-1612db92678ed7bd2e79db1536b484d2fa05d162 2013-06-13 14:39:52 ....A 19456 Virusshare.00065/Trojan-Downloader.Win32.Small.boar-703fa4995978cd8817dce0d033a6aa9f1c4d8665 2013-06-13 10:42:18 ....A 4613 Virusshare.00065/Trojan-Downloader.Win32.Small.bon-43b24193d2e2d262a52b86322c930dc1c4f0aee5 2013-06-13 23:10:02 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Small.brt-b7c9b4f29173c1abb7664a8ca732b10cb699bfb4 2013-06-13 16:34:30 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.brus-3545f23c4ee527e1f1d01666938c359e686b5a9d 2013-06-13 20:55:30 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.brus-bff933855e5b7d756bee7290278f3f967d357cdb 2013-06-13 12:52:08 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.brus-c5a7c006d65c922a0b395399fe3e3ad84b2f1c45 2013-06-13 10:18:04 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.brus-dc09362fd855d88de90614b33567b6ac96e5770c 2013-06-13 22:07:42 ....A 3136 Virusshare.00065/Trojan-Downloader.Win32.Small.brvu-8e367a0906baf372936a4e0fcc6a93177212557a 2013-06-14 20:39:38 ....A 3136 Virusshare.00065/Trojan-Downloader.Win32.Small.brvu-df813d39afc1059e05d2625f7ae0e6cbd562508d 2013-06-14 00:22:38 ....A 14357 Virusshare.00065/Trojan-Downloader.Win32.Small.btd-432ad65e18aaf63944f6435c0e4a13f7a373689e 2013-06-14 11:44:08 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.btp-b6416dfe649fffde3381c2781edda2fcff3c808e 2013-06-14 11:13:06 ....A 3568 Virusshare.00065/Trojan-Downloader.Win32.Small.btpv-9ae445c592462ab4ea93e1533da792c4c573fc20 2013-06-14 14:07:10 ....A 3200 Virusshare.00065/Trojan-Downloader.Win32.Small.buhc-18369258a68a75db79b4a97c472de6aaa1bb8c52 2013-06-14 14:17:36 ....A 3200 Virusshare.00065/Trojan-Downloader.Win32.Small.buhc-459bb7fa812b88b6e0a8ec9f08c2a80b45003865 2013-06-14 09:57:58 ....A 7200 Virusshare.00065/Trojan-Downloader.Win32.Small.bwh-e0879f09ed8cca34f24fd5f3e12267a887edcfc3 2013-06-14 19:28:44 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.bxa-f78280c87fde328c3af16061a5aaacbac799a889 2013-06-13 13:07:04 ....A 5867 Virusshare.00065/Trojan-Downloader.Win32.Small.bxg-d8178777eefc2883ad19f8634fe610baf6dabe85 2013-06-13 12:31:36 ....A 4563 Virusshare.00065/Trojan-Downloader.Win32.Small.bxs-4df0223904c239716a1bbd1066474e3fa1f93643 2013-06-14 14:10:14 ....A 3937 Virusshare.00065/Trojan-Downloader.Win32.Small.bye-2df72f900c107002207b8b24b334a91d2f23ae4e 2013-06-14 01:13:58 ....A 3909 Virusshare.00065/Trojan-Downloader.Win32.Small.bye-659567e861a9db63f6eff20a784d2fecffcdee1b 2013-06-13 12:02:44 ....A 3829 Virusshare.00065/Trojan-Downloader.Win32.Small.bye-d7d9cbcf0e0a2356109543bd52f76f2cece5715e 2013-06-14 12:04:44 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Small.bz-d57dab5650d57ed0b10db863034b9151adee3ddc 2013-06-13 12:06:50 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.Small.bzfq-23d8d1165a800f30310b07e5c8516bcdf2609993 2013-06-13 21:57:42 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Small.bzsv-ee479375bb292beec28e240228cefbb37923b067 2013-06-14 02:20:40 ....A 12980 Virusshare.00065/Trojan-Downloader.Win32.Small.bzw-d8a7350f459db77acbdda98f130a2780adf0ef8d 2013-06-14 15:36:16 ....A 5242880 Virusshare.00065/Trojan-Downloader.Win32.Small.cajt-d0b91c50812c39769c9cca0bef51daa6b6a6c03c 2013-06-14 02:21:50 ....A 1536 Virusshare.00065/Trojan-Downloader.Win32.Small.cbb-511f3d7d77adc4b67d3fb0c313031ce7c16b06f8 2013-06-14 12:51:06 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-2acd9d9b68db8e1542e150d425f430759a6d5a95 2013-06-13 23:09:20 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-36896510c42f64cb2a56ea8d5c89d32fee6cef4c 2013-06-14 06:32:12 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-8ca64137a4924deb683dd5f614fe1b48ad0f3a2e 2013-06-14 14:31:42 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-957136da030f19597d5b5d5222bc74bad70cce0a 2013-06-13 22:17:08 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-c55631587ce9d30c26ea8ffe41ceca9fa59a465f 2013-06-13 15:11:30 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-c55a1aead666a3d9dbcd76c6aa5874e68eda10f5 2013-06-13 22:29:20 ....A 39877 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-c88d79fe77124ebac83728e3925b6c0713ad0665 2013-06-14 19:58:26 ....A 39592 Virusshare.00065/Trojan-Downloader.Win32.Small.cca-e4436236118d2f10b58d9701d3a8bc1de64a7a03 2013-06-13 19:21:22 ....A 1093 Virusshare.00065/Trojan-Downloader.Win32.Small.cco-06d4309f5d93cce7b0be0f937f44b0c12d88aed3 2013-06-14 13:54:30 ....A 304664 Virusshare.00065/Trojan-Downloader.Win32.Small.ccuy-578ede6f13b6748141c0f2add61a288833b148b1 2013-06-14 11:28:58 ....A 34727 Virusshare.00065/Trojan-Downloader.Win32.Small.ccxs-ee9aca322b97eb04148a5398134fcdccc22b70c8 2013-06-13 13:53:20 ....A 13120 Virusshare.00065/Trojan-Downloader.Win32.Small.cdcm-0581359d783512e4b25ad716a18648bb7186314e 2013-06-14 00:14:52 ....A 13120 Virusshare.00065/Trojan-Downloader.Win32.Small.cdcm-6ab062eb70dccc3b464a5d6879cde97564cc17a1 2013-06-13 22:06:28 ....A 153388 Virusshare.00065/Trojan-Downloader.Win32.Small.cdfe-e70cc2fa5556ec99e8641cfc7ebb72c61ac6bafd 2013-06-14 08:11:24 ....A 25216 Virusshare.00065/Trojan-Downloader.Win32.Small.cdqk-227c0478df0dea710376d65a6f36463576a3e6d1 2013-06-14 10:53:44 ....A 25216 Virusshare.00065/Trojan-Downloader.Win32.Small.cdqk-44ae5ac162a06dce250ed6fd73ee8f89f1d13487 2013-06-14 03:44:34 ....A 25216 Virusshare.00065/Trojan-Downloader.Win32.Small.cdqk-9d4c9f538aa9d98fc1d76d9a8d8edab647811883 2013-06-14 05:24:00 ....A 5389 Virusshare.00065/Trojan-Downloader.Win32.Small.cfg-4a4edf62b3a80018b767b08be66c7c0ec6388387 2013-06-16 03:50:16 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Small.cgwk-56aced700cbbe99d7c79cc3ee3a54b6226de9b70 2013-06-16 13:34:50 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Small.cgwk-a1f9517bd1b836356e7347612314ee0cd34a85a9 2013-06-15 22:09:06 ....A 31232 Virusshare.00065/Trojan-Downloader.Win32.Small.cgwk-f0774aa1cc7d6cd6a36ce210cc04e9439ade7cd7 2013-06-13 22:21:04 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Small.cgy-939d81d9869041c8b1c842ba65dddb2f0a832324 2013-06-13 16:43:00 ....A 20000 Virusshare.00065/Trojan-Downloader.Win32.Small.ci-944ba04e43ffbbbf24977d13b81e5696daf8f016 2013-06-14 05:30:16 ....A 7200 Virusshare.00065/Trojan-Downloader.Win32.Small.cid-a48ded5e9420d370540eaab28a655808f4d305f4 2013-06-13 21:14:04 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Small.cjh-2e2e6770f07e2f87c881a2ed2d8bc0225c5a1c68 2013-06-14 03:28:50 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.Small.cjh-64cc8ef725191920c78383668ba7297c932beaf0 2013-06-14 00:46:38 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Small.cjy-e4d420242a597d13a6dc7dd010638b7cfd46831e 2013-06-13 23:20:04 ....A 5341 Virusshare.00065/Trojan-Downloader.Win32.Small.cka-812633073a7322bf3750cebc06f57b6b4cab09d0 2013-06-14 15:08:42 ....A 5193 Virusshare.00065/Trojan-Downloader.Win32.Small.ckj-82eac6a34eb5090cbefacb47422dadac53fa9dc2 2013-06-14 19:40:24 ....A 525312 Virusshare.00065/Trojan-Downloader.Win32.Small.cnc-23df656b0833f52e3511d942e26a84c254757a73 2013-06-14 01:00:30 ....A 2461 Virusshare.00065/Trojan-Downloader.Win32.Small.cpq-a3a04ef5653a5297cfff1e6bdc35ea941e764195 2013-06-13 23:09:30 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Small.cpx-33c025aa98b6b97817094906416f74c517b72c14 2013-06-14 14:14:56 ....A 9390 Virusshare.00065/Trojan-Downloader.Win32.Small.cqb-292ec23bfc520dfa7e28d57690926eda8663ec24 2013-06-15 21:27:04 ....A 12576 Virusshare.00065/Trojan-Downloader.Win32.Small.cqsk-2350c8fa0399e8a2d0e83fe2cb5bad496212cfc6 2013-06-15 20:08:50 ....A 12579 Virusshare.00065/Trojan-Downloader.Win32.Small.cqsk-481c7b232a88d7d0ac5e2d742f29a4c7825f0a2a 2013-06-14 19:51:36 ....A 10877 Virusshare.00065/Trojan-Downloader.Win32.Small.crd-fa5097c2e41ce27561cc8f8d61e6d2f53f1ef1cd 2013-06-14 05:56:00 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.crl-c75964bff09c02eb1750acfea745134a04ccf545 2013-06-14 13:12:12 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Small.ctl-61bd84ef385d5e60f56ba14261f3683eeece23b5 2013-06-13 22:36:34 ....A 257293 Virusshare.00065/Trojan-Downloader.Win32.Small.cto-3b46c45e5b8c168062271f2fab0f4e5b1b462694 2013-06-14 03:32:12 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Small.ctu-7dabee644183f8cd1e52ab8b31d62b789c13220c 2013-06-14 11:57:02 ....A 66124 Virusshare.00065/Trojan-Downloader.Win32.Small.cvh-a89ce9d128337481e22c674268487daeff9b4a37 2013-06-13 22:26:34 ....A 16115 Virusshare.00065/Trojan-Downloader.Win32.Small.cwb-977ffb9b7e8e1e938498448cc2530a49c15a2bd8 2013-06-14 00:46:44 ....A 16928 Virusshare.00065/Trojan-Downloader.Win32.Small.cwj-45fccc7962213bbb818ad4aa9133436bb6ff61e7 2013-06-15 03:35:24 ....A 11826176 Virusshare.00065/Trojan-Downloader.Win32.Small.cwkx-f08990f2cd99beddc274c3e8b6c3d5d1d4fdca1e 2013-06-13 21:49:56 ....A 127488 Virusshare.00065/Trojan-Downloader.Win32.Small.cxu-37806c977c0616a41786826496b9ca91a5d25e90 2013-06-13 23:18:56 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.cxx-551ce1040a1c0b65e033ed15224717e453f32d28 2013-06-13 20:03:16 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.cyn-a341770fa305535c2c41522c51aefc9e492b81d5 2013-06-13 18:01:08 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.cyn-a73236b7f5104dd87447ad84ffccbbcb71cbedab 2013-06-13 20:39:28 ....A 231424 Virusshare.00065/Trojan-Downloader.Win32.Small.cyn-b2775ff7b7b099a0488b9721f4456aa56863420f 2013-06-15 08:46:48 ....A 126104 Virusshare.00065/Trojan-Downloader.Win32.Small.czal-72b86fa63a9447efb934b4903470cdc9a86a1b43 2013-06-13 23:40:24 ....A 115200 Virusshare.00065/Trojan-Downloader.Win32.Small.czl-3b511b268117c430cc558ee095c5093c0d4a554a 2013-06-13 22:18:30 ....A 24663 Virusshare.00065/Trojan-Downloader.Win32.Small.czl-78d190d915b449b0633948fc4b3be1b587f6c47f 2013-06-13 17:13:04 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Small.czv-7b8b39c963f1575f277a46b5a60a2cfa786889ba 2013-06-14 08:24:12 ....A 128607 Virusshare.00065/Trojan-Downloader.Win32.Small.dam-3adb020afcd19f309eefebd32851e316a4960991 2013-06-14 03:34:44 ....A 8287 Virusshare.00065/Trojan-Downloader.Win32.Small.dam-48d3586a085b9b28fdc034d73f54c1cec8a1f55a 2013-06-14 10:42:08 ....A 54367 Virusshare.00065/Trojan-Downloader.Win32.Small.dam-4d7ddd4159d195739feef84b07e9c4a1133f3a3a 2013-06-14 11:43:54 ....A 54367 Virusshare.00065/Trojan-Downloader.Win32.Small.dam-9c07f0e58947eea761afbdd0c5dc47d6047eb288 2013-06-14 17:06:38 ....A 8287 Virusshare.00065/Trojan-Downloader.Win32.Small.dam-e870c5456a64cf8b46c8e0252ccc3ac8f724552b 2013-06-13 10:51:46 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Small.dbsa-9ed2772c7a50d3c2b7da1627413451cf38fa08c2 2013-06-13 23:52:38 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Small.dbsa-f20e592f45f71fcf88316cd59d14d09746b46a06 2013-06-13 16:56:36 ....A 4098 Virusshare.00065/Trojan-Downloader.Win32.Small.dcu-9016edcab02fdb1a85f88613a1bbadf316d866de 2013-06-14 08:49:46 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Small.ddp-a6627c7abb929357fbd6d307a2dd2bb78f879b57 2013-06-14 19:19:14 ....A 10021 Virusshare.00065/Trojan-Downloader.Win32.Small.del-a8ac678aebb6f0c4516b44988b59db124a005125 2013-06-13 14:13:24 ....A 103936 Virusshare.00065/Trojan-Downloader.Win32.Small.dent-43cbb2d49bd4a5c68312a6e4976cc3e30dd43188 2013-06-14 03:32:42 ....A 110080 Virusshare.00065/Trojan-Downloader.Win32.Small.deoy-07d50d3d8bc2b3e0906cfe7c4aaa3f72360ff878 2013-06-14 03:24:24 ....A 183296 Virusshare.00065/Trojan-Downloader.Win32.Small.depg-d8bf0cd22beaf94e0a87cbec6261e102837af745 2013-06-14 11:35:20 ....A 184320 Virusshare.00065/Trojan-Downloader.Win32.Small.dexj-99d2d265c9407859d2b69307e86a3969b3ae23e1 2013-06-16 09:31:12 ....A 279963 Virusshare.00065/Trojan-Downloader.Win32.Small.dfcn-4a3a6aeb4c76712d3995f0e8b53d26ef640a8185 2013-06-13 08:31:02 ....A 114176 Virusshare.00065/Trojan-Downloader.Win32.Small.dfec-2b762bc8e7531a0887fe15aacc989dcf633b6d9c 2013-06-13 10:03:06 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Small.dffu-eddeaf5d46601d2883728f56ef1a232d08c37018 2013-06-14 20:39:46 ....A 383504 Virusshare.00065/Trojan-Downloader.Win32.Small.dfjg-5e2e2fa89149269a67eb048cc89c7ca2b3522d4c 2013-06-13 08:22:52 ....A 279291 Virusshare.00065/Trojan-Downloader.Win32.Small.dgig-549dfd5c6409db88c9afb8f8a821e07f67c014b4 2013-06-13 12:23:50 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Small.dhb-61e53ac519d97ad632cddc11e242cc763cb1f76a 2013-06-14 15:31:42 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Small.dhj-247ee5dac918586822fb38ef4711c1d4ebf4deed 2013-06-14 09:31:54 ....A 227840 Virusshare.00065/Trojan-Downloader.Win32.Small.die-3b9595a182eb304a3b8da65dcb3063a366f9d7b2 2013-06-13 15:49:32 ....A 9825 Virusshare.00065/Trojan-Downloader.Win32.Small.djv-11e12c7c0c586edb674e4852767ee0fe4665638f 2013-06-13 16:40:04 ....A 5332 Virusshare.00065/Trojan-Downloader.Win32.Small.dkt-3b108bd5c9f6f5d466cfa1713d880d6944847e37 2013-06-13 22:28:44 ....A 5196 Virusshare.00065/Trojan-Downloader.Win32.Small.dkt-9ca7bf082fb5277adc08a11d439015f620bf79ac 2013-06-14 11:01:46 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Small.dma-7d525c80635e5bfc230997946b5c06b4a3879caa 2013-06-14 20:35:52 ....A 19752 Virusshare.00065/Trojan-Downloader.Win32.Small.dom-f00648523dfc19f2baf471957e30003b59358ee8 2013-06-14 01:00:10 ....A 3489 Virusshare.00065/Trojan-Downloader.Win32.Small.dpa-4a84c0d4c448a4ec32f18a7b3b96b2b0b4219c51 2013-06-14 04:27:34 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.dpa-aa15f9d145a7a1d88235caec1658a055d833155a 2013-06-16 15:23:44 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Small.dre-8277a06c08f9ed1720699c8125f6add3673aaea5 2013-06-13 23:18:24 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Small.dts-265043c9d6f3002dbc594bd339fb6e105b27343b 2013-06-13 16:11:30 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Small.dts-e0b187af0f0771caa4f675e798cf3743c5a2e452 2013-06-13 17:55:08 ....A 2048 Virusshare.00065/Trojan-Downloader.Win32.Small.duz-93b80fef2c6bd46a20517f250517c95d03dd60c5 2013-06-15 16:14:54 ....A 16359 Virusshare.00065/Trojan-Downloader.Win32.Small.dwp-1bb252e99e35b6f87f6c2fe61ba9de2eb94d4fea 2013-06-14 03:41:58 ....A 15927 Virusshare.00065/Trojan-Downloader.Win32.Small.ebj-69df5075cb6a57d9853424af02770998ad7b9920 2013-06-14 04:55:48 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ebm-32d603e148b585010d8256203d09eeaf7acc56a8 2013-06-14 08:32:52 ....A 6688 Virusshare.00065/Trojan-Downloader.Win32.Small.eci-9803c83fcaed9a9e467c4268f643045b51d8085f 2013-06-13 13:00:36 ....A 21053 Virusshare.00065/Trojan-Downloader.Win32.Small.ecx-77ad9dedb0fe124a5f3c7072f1002ac6d69dc640 2013-06-14 01:39:46 ....A 3817 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-023cd64311d0eb131997f2f45f3152e7884d88a0 2013-06-15 21:45:50 ....A 3145 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-438b995712d70304ecc621a8e468574d4a47be28 2013-06-14 19:37:46 ....A 3857 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-640354da553fc8a4a4f5ad2a27f12fdefcc6741b 2013-06-14 03:47:56 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-91fd2940fa161ddaeede8bbd6b0a97365e0fd1f4 2013-06-13 17:25:04 ....A 3853 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-d91654945cc26e32c82f31988c83e036ace38b66 2013-06-15 13:58:52 ....A 3197 Virusshare.00065/Trojan-Downloader.Win32.Small.edb-e0b603fa39a063fbde2e25e3e0eea35cc5d9c3de 2013-06-15 08:46:10 ....A 3549 Virusshare.00065/Trojan-Downloader.Win32.Small.efr-e4f416f9adc98b58defb1a18c4da2c2b50233b26 2013-06-14 01:35:24 ....A 19318 Virusshare.00065/Trojan-Downloader.Win32.Small.ego-a6add7dbe188360c023f9ee70e0b443ab43b3411 2013-06-14 04:23:16 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.Small.ehb-02c829c15643e21c892808513a9bff841a056fdd 2013-06-13 07:26:16 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Small.ehe-1d10292673d4debb3de38afc0dc3b86280aa32a5 2013-06-13 13:55:06 ....A 12913 Virusshare.00065/Trojan-Downloader.Win32.Small.ehg-9b8b72f930a565a12cee58ce74e1628b359b32ba 2013-06-13 13:49:38 ....A 7385 Virusshare.00065/Trojan-Downloader.Win32.Small.ehg-b726bcdbea13861d7f4d37aae021c6ed1c692523 2013-06-14 03:10:48 ....A 2065 Virusshare.00065/Trojan-Downloader.Win32.Small.ehs-25e95dbee5a84e679b07f719cef25ada063a6d97 2013-06-13 15:02:50 ....A 16896 Virusshare.00065/Trojan-Downloader.Win32.Small.eih-4c700b464821723adb6a7e300703fdfdc9c45862 2013-06-13 23:28:02 ....A 21392 Virusshare.00065/Trojan-Downloader.Win32.Small.eil-0bba7afe0686e5c9a07a6673ecfc31e47209680b 2013-06-13 19:57:16 ....A 9253 Virusshare.00065/Trojan-Downloader.Win32.Small.eip-4da3cda741727ab5e056f5d21971d5e5c2b6a054 2013-06-13 23:38:46 ....A 19796 Virusshare.00065/Trojan-Downloader.Win32.Small.ejw-757e9cddfaf64bb272bf9d2fe29292804e36d7d9 2013-06-14 19:52:46 ....A 37624 Virusshare.00065/Trojan-Downloader.Win32.Small.ek-398d1b7a2099ea4374ac96130b700d3a34667aed 2013-06-13 22:46:52 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.emg-bd384a5601783822dd89fa1cbd34f3031f2ba8f8 2013-06-14 08:21:32 ....A 23260 Virusshare.00065/Trojan-Downloader.Win32.Small.eor-a901776ba9c436d9e22056b6dcb21b7fd3e70c26 2013-06-13 22:25:18 ....A 8782 Virusshare.00065/Trojan-Downloader.Win32.Small.eqn-3afef961569d4a30cc5785d95d986755d8563ad1 2013-06-13 13:58:54 ....A 49246 Virusshare.00065/Trojan-Downloader.Win32.Small.etn-3dbbf1fcabeed90e64c7ba396439fa1c265e2c44 2013-06-14 10:56:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.euf-2f536e9cd39025a71a9fff5a0a13248be8af48eb 2013-06-13 23:51:58 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Small.eun-db58e7eb55fe10f5b146d6967b19f46e2d99ff5e 2013-06-13 17:43:44 ....A 14324 Virusshare.00065/Trojan-Downloader.Win32.Small.ev-26663af9b9c01b0dca016c4e1a732a661c8d6959 2013-06-14 07:03:54 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.evy-302b0d1a70ebadef142c9e2c41a522209f87baa6 2013-06-13 17:00:34 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.evy-8b2b4b6cceed1240c882c77b20064143fd134f1e 2013-06-14 05:03:24 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.evy-b2076269a8f48bfe7aa7c540a2523f5ec4c16f9e 2013-06-14 08:24:10 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.evy-df2479094560520d9296d2bc9de8a4da33570be8 2013-06-13 14:55:32 ....A 11017 Virusshare.00065/Trojan-Downloader.Win32.Small.exh-3b1697f95e59976441f04f48ca09f9470c41b1fb 2013-06-14 17:13:32 ....A 11022 Virusshare.00065/Trojan-Downloader.Win32.Small.exh-6121874999a65e37cc4633df6e01909c5d480199 2013-06-13 17:34:58 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Small.exhv-7625e4348e74fe613d915efa0e5fdd1fea19c665 2013-06-13 22:14:56 ....A 39458 Virusshare.00065/Trojan-Downloader.Win32.Small.exs-c43a00c40c0e32ef8105f19cdcf87008152e2f74 2013-06-14 20:13:04 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-1beba975aa143142376a095fb48631403e723175 2013-06-14 03:06:56 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-78d86c2961e3900b3bd1d04d45bc3fd3b28d180c 2013-06-14 13:22:18 ....A 92160 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-8ba1e348f9e993368b9e895de4104b9ee346978f 2013-06-14 11:36:20 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-a2e440e5a1ce01f4b1cff2b44fe3553f6544f023 2013-06-14 10:41:50 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-d91e72a7ac7cfe0de623d7ab5709f9c5d1e7e3b8 2013-06-14 00:00:36 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-e98841d572f607e007afbc22116e925375895608 2013-06-14 02:36:30 ....A 78336 Virusshare.00065/Trojan-Downloader.Win32.Small.exwu-fb687d035b484625738350dda8ef9a14803cb695 2013-06-14 13:40:42 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.Small.exxk-19889ab7c70d7df2972606627588487dc5355777 2013-06-14 11:49:48 ....A 11972 Virusshare.00065/Trojan-Downloader.Win32.Small.eygt-97a0f56278111befefcc3c0daa6a48afca23b6c7 2013-06-16 09:21:52 ....A 12400 Virusshare.00065/Trojan-Downloader.Win32.Small.eyhp-11ef1bf87e07f8040bcbb1161b24a0d42ecb27a1 2013-06-16 06:52:54 ....A 12400 Virusshare.00065/Trojan-Downloader.Win32.Small.eyhp-7a10cc1ef8796db8311f576e39322851c7b5a19b 2013-06-16 07:37:54 ....A 12400 Virusshare.00065/Trojan-Downloader.Win32.Small.eyhp-f7e7e92d6d31934de4f6238419d262567cdc15f0 2013-06-13 08:00:14 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.eyma-aa08691b2a05512a2691c5ca3ad1c6441f0e0a36 2013-06-13 21:59:56 ....A 64710 Virusshare.00065/Trojan-Downloader.Win32.Small.fcj-aa3cb4bdb6a164816422cb5a97918cc54b9bd3a8 2013-06-13 07:24:16 ....A 9769 Virusshare.00065/Trojan-Downloader.Win32.Small.fgr-7a314fd2cb787bf65a2e3f0147a7b2b9e90e3883 2013-06-14 13:03:04 ....A 291840 Virusshare.00065/Trojan-Downloader.Win32.Small.fhl-c28a60d13be5e1d77203f550a9fbe071cd4ecbc6 2013-06-14 07:17:44 ....A 3001 Virusshare.00065/Trojan-Downloader.Win32.Small.flq-e46d903a246b189e85a4ed659517ad01bd676875 2013-06-14 17:17:34 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.fo-48428e8638f0c09fbdbc1b6b097e5936130c0078 2013-06-13 16:39:50 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.fo-49ea10911cb97f9da3c39d053638e6c4101ea6a2 2013-06-14 19:43:36 ....A 10092 Virusshare.00065/Trojan-Downloader.Win32.Small.fpc-2f937937a385b1d4c13d26199f145f6cb8b43112 2013-06-14 15:25:10 ....A 3584 Virusshare.00065/Trojan-Downloader.Win32.Small.fqe-1ccc0e5e4804625c205cb8e1864c5b2abf00e87a 2013-06-13 13:59:02 ....A 10091 Virusshare.00065/Trojan-Downloader.Win32.Small.fsr-4a61fccf2a1fe5b367b551694132dc66fb88da6e 2013-06-14 11:37:16 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Small.fvs-15166e4afc403d04d99a75f29b102ac705c208fa 2013-06-14 07:57:14 ....A 44544 Virusshare.00065/Trojan-Downloader.Win32.Small.fvx-240a4af7a8184beb91382f7d4dc3b87e5603b195 2013-06-13 10:56:12 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Small.fyn-05090053527460059c7bfe1512910ae138226407 2013-06-13 14:35:00 ....A 14154 Virusshare.00065/Trojan-Downloader.Win32.Small.fyn-0f2d9631fce950b092c1950de36f5b22fb8820b4 2013-06-14 14:30:52 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Small.fyn-3dc166e0738bd87b4ed4350b062fa72c743d630f 2013-06-13 23:22:48 ....A 12792 Virusshare.00065/Trojan-Downloader.Win32.Small.fyn-b1ff3ae1c3e6be1eddfd4415189fa5a71eabb2f3 2013-06-16 06:23:30 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.Small.fyn-f7e01b1331ce3d6c6b0584be74279bb769f00cbe 2013-06-14 10:21:10 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.gec-b03a6e4d91da13b2f1b0ffd5c637c1b4cac682bf 2013-06-14 06:47:44 ....A 2048 Virusshare.00065/Trojan-Downloader.Win32.Small.gkn-31b2d130af0ae3ef9ea94eda28185b0ba85d0545 2013-06-14 00:46:54 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Small.gkq-c232280995fb9234926b82407d18a6b6a5e1299e 2013-06-13 10:42:12 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Small.gqr-45acdf16eb03951948af6a815073ba23a6fc0df0 2013-06-13 10:41:12 ....A 35432 Virusshare.00065/Trojan-Downloader.Win32.Small.grk-08ab9c45429e9b2fc14d99a952b7ae7c012540e3 2013-06-13 09:54:50 ....A 67178 Virusshare.00065/Trojan-Downloader.Win32.Small.grk-24e38118d4359ac4851a5198a65244c44a9c3e7b 2013-06-13 21:17:14 ....A 32878 Virusshare.00065/Trojan-Downloader.Win32.Small.grk-6d807ca3284b07dc3e285ca9c96c85efa90251ec 2013-06-13 22:29:10 ....A 32884 Virusshare.00065/Trojan-Downloader.Win32.Small.grk-fe5c7829f4bed9000472f8ccad04d1fafd855fa8 2013-06-14 16:16:30 ....A 2372 Virusshare.00065/Trojan-Downloader.Win32.Small.grp-ac39475844bb746a846b5559ead406b891963ba6 2013-06-13 20:56:48 ....A 12395 Virusshare.00065/Trojan-Downloader.Win32.Small.grs-d3efd43be9e2b0b8e32f4112099cac37ebd5f7c0 2013-06-14 10:49:04 ....A 41056 Virusshare.00065/Trojan-Downloader.Win32.Small.gt-507e3976a2a4a580f13a99117309d4e6cf0fb304 2013-06-13 13:24:08 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.gt-e9b703e26cc69fb6de2d528f65276ad4dc3bd97c 2013-06-13 09:32:26 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Small.gvg-b2c0840a05e838e0ae6676ce476b3508dce42ebb 2013-06-14 13:35:24 ....A 383344 Virusshare.00065/Trojan-Downloader.Win32.Small.gvl-e678da788341ca6715c2bf2fa23d44f855119d1c 2013-06-14 01:35:52 ....A 28929 Virusshare.00065/Trojan-Downloader.Win32.Small.gye-5f9628e81d9fedb6fadc089a98c6f0cb5b3f9971 2013-06-13 19:53:14 ....A 20348 Virusshare.00065/Trojan-Downloader.Win32.Small.gzq-444c21a16e48388de0074fe3392ee8d98b0c5078 2013-06-13 23:44:48 ....A 9294 Virusshare.00065/Trojan-Downloader.Win32.Small.gzs-9b7097bb42940a2a1d92b2a4fac571fd73f0b194 2013-06-14 01:02:06 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Small.hg-b2f2654b0217286af3af961353f21483f6d2761a 2013-06-14 19:32:06 ....A 11754 Virusshare.00065/Trojan-Downloader.Win32.Small.hg-d3be4f30499d53f7ae23343cf5ae93ddceb4a731 2013-06-14 13:05:52 ....A 10000 Virusshare.00065/Trojan-Downloader.Win32.Small.hko-7ebe459207444100415a9a2dcb31c418f47caba2 2013-06-13 16:37:18 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Small.hlk-83b94056d7298d8baac0e55c646978cf4823ae3f 2013-06-13 13:19:26 ....A 13171 Virusshare.00065/Trojan-Downloader.Win32.Small.hpn-140deca921b7075db44a0f8a2809e6070d88f858 2013-06-14 11:59:14 ....A 124928 Virusshare.00065/Trojan-Downloader.Win32.Small.hpn-d3fcab85ff36e92cb8fdc538644ca03c59fb3d50 2013-06-13 22:51:32 ....A 126464 Virusshare.00065/Trojan-Downloader.Win32.Small.hrp-6602295ba0ed2d02f34fae1955e324d1a28d5824 2013-06-13 15:27:26 ....A 8544 Virusshare.00065/Trojan-Downloader.Win32.Small.hsh-2540af733a7ff7ce53327cff42f0e39687f00f7b 2013-06-14 01:34:12 ....A 8848 Virusshare.00065/Trojan-Downloader.Win32.Small.hsh-7c351393ff75a7211004650b27d29840e4c96a7d 2013-06-13 13:51:12 ....A 16641 Virusshare.00065/Trojan-Downloader.Win32.Small.hum-fd30dc78a9c460027df939eba40713f7fac04a88 2013-06-13 13:57:04 ....A 131072 Virusshare.00065/Trojan-Downloader.Win32.Small.hvf-c72218a977f0b6102e000f9aefa49c9b5de66159 2013-06-13 17:26:58 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Small.id-01adfbadb2eb13efb0b15d92aebc3add7a302eb6 2013-06-13 13:07:12 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Small.ifm-9c3dc0da58351a688f424d1db34273b7995ab666 2013-06-14 01:36:48 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Small.imq-4c78d54f0eda862fb3366d4e62849075d3ae06a4 2013-06-14 16:36:34 ....A 767615 Virusshare.00065/Trojan-Downloader.Win32.Small.itl-7127dca57407134d8e6cd8b5ac1f0c41a7743d75 2013-06-14 18:39:30 ....A 22798 Virusshare.00065/Trojan-Downloader.Win32.Small.iuq-ca9f96dd14b0903a664a291db12174b42db2e08a 2013-06-14 14:25:26 ....A 350208 Virusshare.00065/Trojan-Downloader.Win32.Small.ivf-d50a980cb2157c8814bf016afd35476fc1ebacfc 2013-06-13 19:12:22 ....A 16588 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-0b3d78d08908ccecd005210a066a0f398da30777 2013-06-13 18:21:12 ....A 16616 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-4b9d978fee6c0b301f2cec8b5d362be909e89093 2013-06-13 16:40:20 ....A 16484 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-4fe22b30203ee7085cd083dbb99c096eb73a8fc2 2013-06-13 08:09:48 ....A 16456 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-63b036aa9f8f60ee456540771df4d09f5ddf2045 2013-06-14 01:20:54 ....A 16452 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-852274540f21a4224c1588991083d7f64d36bcd1 2013-06-14 00:00:26 ....A 35616 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-870ed3d9bf48deb1b246cfa7794a8a03cd7779ac 2013-06-14 14:15:56 ....A 16496 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-c036a888a8865be69932b9842dc2351687017e73 2013-06-13 13:34:58 ....A 21780 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-e8915676d297f3a9f10a07e2eee5f363130eec8c 2013-06-13 23:14:06 ....A 16460 Virusshare.00065/Trojan-Downloader.Win32.Small.ivo-ec1d1cd9d6d80fea83ac993680e94ff7b851b08b 2013-06-14 10:10:32 ....A 29696 Virusshare.00065/Trojan-Downloader.Win32.Small.ixh-c4f4bd39ee277f3a110c9ee805ae2808b6551231 2013-06-14 17:22:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.ixu-44e189bcb29d098a5fd19acb984abafc16382f7a 2013-06-14 19:15:08 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Small.j-92474a5b2b3ed62a6e42e6afb2d47a87b68268ab 2013-06-13 12:08:40 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.j-be7c0278128b5dd03b16aa064cfdbd4cfd44bb98 2013-06-13 23:04:06 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Small.jft-9c8cb1fd9e2db399d25d9b98d3a26e26b0e4019b 2013-06-14 18:05:36 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Small.jil-43ea08aae626ce57d8ca3d12e733e7d421a0d195 2013-06-13 21:28:00 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Small.jil-485eab220852eec4a2e2c093684610cf47d6cbc5 2013-06-13 22:40:58 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Small.jil-9028ff94c80c8bff7faa6b00581c1a6f6d048c2d 2013-06-13 23:55:38 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.jmu-63ec9f2003da6545da3acfa45166d597fb364304 2013-06-14 14:40:36 ....A 10268 Virusshare.00065/Trojan-Downloader.Win32.Small.jsd-adf5033fab53f9afe16cd63048fd80fea9ca450a 2013-06-14 05:29:50 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Small.jsn-89438ccb36a7ea0ce93cb619b1663e0e35c69300 2013-06-13 19:55:42 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Small.jsr-39898fd7f8b858ef34451a12f5e9cfddf63b2bd9 2013-06-13 23:28:18 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Small.jst-0842263bb6a6be6602dd6b05d433e0c92e608768 2013-06-13 17:00:14 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.Small.jtu-f23387d22c806662433fa7cd7224bc03b4b192a4 2013-06-13 08:31:58 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.jua-23f2a7a84553a7f81dda4a0b166f6d539c3ad2fe 2013-06-14 05:51:10 ....A 23657 Virusshare.00065/Trojan-Downloader.Win32.Small.juk-adabf1284a92e7acc465d8f847de4872c0d253f8 2013-06-13 11:06:26 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Small.jvz-c314704b3578d5d366ae4162b493dbd44cf318b8 2013-06-13 14:27:32 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Small.jyz-d29b6310b25a230ac2297f7f1524cface4c9d812 2013-06-16 09:31:28 ....A 515884 Virusshare.00065/Trojan-Downloader.Win32.Small.jzm-e65417cfb37530de843e10b2d2507093ff2cb8c6 2013-06-13 16:18:10 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Small.jzt-d44761ab1eb9e6d69eac9ab9fefa8ae58af08018 2013-06-14 13:34:38 ....A 11032 Virusshare.00065/Trojan-Downloader.Win32.Small.kal-6758bff51009ab1310bdd023f29acd59c32e75f1 2013-06-14 14:12:48 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Small.kbo-4a4e2b5b5a9c74e80a86421f65a4731f1b7b4194 2013-06-14 17:10:28 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Small.kbo-76dabad870e46a0eafef35924d0c8afcd8a1c0c2 2013-06-14 16:16:46 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.kdf-d8b883c6388ee0f45e44d26041d068d9471a869f 2013-06-14 04:22:30 ....A 54864 Virusshare.00065/Trojan-Downloader.Win32.Small.keg-e71ff1aae8ab657e85283955445afbcafb9fa8b2 2013-06-14 19:28:44 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Small.keo-8f240c5a615ead2114f0a4e1734f8f8116f1b785 2013-06-14 06:22:28 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Small.kfp-7667f70d3ef1e613bc851708af62b5c927341d89 2013-06-13 14:30:44 ....A 4676 Virusshare.00065/Trojan-Downloader.Win32.Small.kh-0049116d8c9747cbc675028626388c203d5ec452 2013-06-14 06:21:10 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.kkd-150a5a4071e9b2e123c3d9c619fc0d18dbc46227 2013-06-14 00:12:02 ....A 153530 Virusshare.00065/Trojan-Downloader.Win32.Small.kll-9060c87aa73a3ad52d91bbb10dea4bf982b09428 2013-06-14 00:35:04 ....A 177667 Virusshare.00065/Trojan-Downloader.Win32.Small.kll-d01d64c4ef64158ad8cb78cf3e68ed90f0a6f4e5 2013-06-13 20:34:12 ....A 22016 Virusshare.00065/Trojan-Downloader.Win32.Small.kly-8665cd18830ff1217bc4c3ac026540e9681c92a1 2013-06-14 17:28:30 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-2584f90f3c94dc676877abde33baf226393b5103 2013-06-13 23:54:38 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-5e05d8f7226892def25b8cb83cfabdf2d46e6728 2013-06-13 22:18:34 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-6734b0abfd402064673e87b02b3a97c067fde43b 2013-06-13 15:43:10 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-8f7104d8039d49b0301318c83a51f3ed2b14393f 2013-06-13 08:34:32 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-a7d67ff3332d2915519c478a839a30cf2e20bf6d 2013-06-13 22:33:08 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Small.knb-e7cfd244231c377390e40c6573cbf3ea92034e95 2013-06-13 16:49:48 ....A 37280 Virusshare.00065/Trojan-Downloader.Win32.Small.kob-c8e610095e07d288b99814f071462a214ac174cb 2013-06-13 22:43:42 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.Small.kop-cc75fa05f277bc01fd4aeed022f0058c36e3d4ff 2013-06-13 19:29:52 ....A 17568 Virusshare.00065/Trojan-Downloader.Win32.Small.kpj-85b07abef31871b95200ca0f7688a70103b8d7e3 2013-06-13 16:11:52 ....A 17568 Virusshare.00065/Trojan-Downloader.Win32.Small.kpj-8af100f87f02f27c4d29190f77de117824f08099 2013-06-13 23:09:06 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.Small.kpp-e967845ae382c730790e34af643423d8ea0507d0 2013-06-13 23:44:52 ....A 45472 Virusshare.00065/Trojan-Downloader.Win32.Small.kpt-a1ad829409bf6c51a46cbc4f54f4d0ace5eb5e0d 2013-06-14 07:09:34 ....A 45479 Virusshare.00065/Trojan-Downloader.Win32.Small.kpt-bacd6932c2e69743b993f4924df8c40c5c0b1f55 2013-06-14 10:26:28 ....A 48640 Virusshare.00065/Trojan-Downloader.Win32.Small.kql-e7250b9822856108aa594b6716fcefe354cd1e17 2013-06-13 19:08:14 ....A 94112 Virusshare.00065/Trojan-Downloader.Win32.Small.kqv-8d42aabbf9d2460a3ab519424c19052a38691206 2013-06-13 18:30:52 ....A 33792 Virusshare.00065/Trojan-Downloader.Win32.Small.krv-2578b2b996c8849466bd145918e3dd680839a1c3 2013-06-14 10:09:30 ....A 74240 Virusshare.00065/Trojan-Downloader.Win32.Small.ksf-81a01ec4b1564596e3fcc65468bc16fa7aeb5f97 2013-06-13 23:13:40 ....A 4396 Virusshare.00065/Trojan-Downloader.Win32.Small.kst-d71d2a8daea0250842f3f7efd154ce6ab40102e6 2013-06-14 07:40:44 ....A 42560 Virusshare.00065/Trojan-Downloader.Win32.Small.kti-fca8e6782a9d3b398746e88e29ac255b3c74af91 2013-06-13 14:07:32 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.kuy-64bfe3b2c32e9247085387f1f75cc6b64ad26f6c 2013-06-13 20:24:10 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.kuy-cf48564c87708b58a7b1953b4851c41c15c7948e 2013-06-14 13:43:28 ....A 116736 Virusshare.00065/Trojan-Downloader.Win32.Small.kvk-e3d1b6be305ba8b102109c61e80813ae098a9afe 2013-06-13 22:15:04 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.kzi-603938fc74aaa8dca7f4ba2d72106b954d5ddefb 2013-06-14 13:55:42 ....A 2688 Virusshare.00065/Trojan-Downloader.Win32.Small.kzi-d9812068a03c08ea013ebb66faea011f1c6a9d3c 2013-06-14 10:20:56 ....A 74656 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-27ff8ae01fac57e2854cefd8380b45dd60fa18d8 2013-06-13 23:16:58 ....A 2624 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-3a3c397d226f3b80108c90d42e543b424ce625ab 2013-06-13 11:58:52 ....A 2624 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-41bf5db13fe93fb8a9c9596d58322b4b7dbe0138 2013-06-14 17:27:18 ....A 2624 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-94158131834c8a49779724b25469ba7097bba085 2013-06-14 14:07:26 ....A 2624 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-ca0548c9f9aa06c22a3b382741923b25d6feec77 2013-06-14 01:58:28 ....A 2624 Virusshare.00065/Trojan-Downloader.Win32.Small.kzr-fe80eaf2e4159666efd10f2d1934f1e6bad425c3 2013-06-14 10:15:56 ....A 12000 Virusshare.00065/Trojan-Downloader.Win32.Small.kzs-1e8688284f2ad08943d9543c47e83d10a36c3a3a 2013-06-14 04:02:28 ....A 225404 Virusshare.00065/Trojan-Downloader.Win32.Small.kzs-7423523dd9e0679af14d3830234e130b90654712 2013-06-14 17:18:16 ....A 5728 Virusshare.00065/Trojan-Downloader.Win32.Small.lc-1f33a320a72c5b87235834c2f4ce87794eb0a607 2013-06-14 03:40:12 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-032e833a97de9bd445b5b071e837ed8bdc5e6ccf 2013-06-14 19:29:40 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-3a0e20f8ed3fc07329c7fe646caf622131944ce2 2013-06-14 00:34:48 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-5aa3a42f906e5c21b38f6af0ac830991c5f9428c 2013-06-13 14:26:28 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-5c2e073ce66da1624c114de06cb64312ae0cd19a 2013-06-14 14:19:06 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-8cc8f79e9f09234cab48480dbf37b59e95089f94 2013-06-14 01:46:00 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-8dccf63f61848aee6a52441952dfb038d9bbd890 2013-06-14 09:08:00 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-99e38889c0d4ce10b96f5b951ef32fd6bb5d3b71 2013-06-13 14:00:08 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-9d973695711b6dfcee22d775e3978eb7739b8b14 2013-06-14 02:23:16 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Small.ls-bd926864de7097665eb56c76c1dec4cb709b4ea9 2013-06-14 15:14:28 ....A 14336 Virusshare.00065/Trojan-Downloader.Win32.Small.na-6479c0a6137c3327a89c019201a03da651b03d36 2013-06-14 04:35:46 ....A 7000 Virusshare.00065/Trojan-Downloader.Win32.Small.ns-669e886a2af449d3214c81c2110333dbf22c0dd3 2013-06-14 00:06:54 ....A 19592 Virusshare.00065/Trojan-Downloader.Win32.Small.oe-392b46495019cdf6799c872e699aa0a9816b46db 2013-06-14 07:35:26 ....A 19448 Virusshare.00065/Trojan-Downloader.Win32.Small.oe-f94e85b37154f86dcd3d36a138e644a57aa5df5b 2013-06-13 16:45:36 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-014a737d74ce25b228a3d1258eda3ddea0b05bb1 2013-06-13 22:23:20 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-02390aa5ba9228692da6d65b933752b7ef8a081a 2013-06-14 14:41:38 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-2954a6e8b7cdb09063b03e9f9106d1883cb00057 2013-06-13 11:39:28 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Small.on-3b612081080871da34961fa3bcebf7d081f799c2 2013-06-14 08:58:14 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-65dc9ab2ef98c2ae7d1aa04d6c1b305c56ac7a0d 2013-06-13 17:00:10 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-75c80fa065b1d883319676ce88f023e9b22f3d3a 2013-06-13 11:54:24 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Small.on-8c1fb8aa775dd5342d1e998f3796c51b41517129 2013-06-14 14:32:22 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Small.on-ea66e80f922ce281537b05c375661871fb5ec906 2013-06-14 01:24:36 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Small.pi-d2a5242848c2769ae5ebc9e3abf966b48fc0d090 2013-06-13 21:42:34 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Small.qh-7598f812896db0b6bf0fb58b9c6e0b5a103858cd 2013-06-14 15:09:30 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Small.rm-b08187fbbf6db12e4971b81168a957c265401776 2013-06-16 01:50:14 ....A 9047 Virusshare.00065/Trojan-Downloader.Win32.Small.rn-01dd4545011557badd96332ff36fe510d9ad625d 2013-06-13 15:12:28 ....A 31994 Virusshare.00065/Trojan-Downloader.Win32.Small.rn-7455802b1df280ecf0d5da823e5f036acd5d597f 2013-06-16 09:27:36 ....A 8958 Virusshare.00065/Trojan-Downloader.Win32.Small.rn-8867b89ad827e41444097f4d753701a1882829aa 2013-06-16 07:45:52 ....A 79194 Virusshare.00065/Trojan-Downloader.Win32.Small.rn-b82e9ed2c132ef87c6259de397fa622d80cea320 2013-06-16 09:40:02 ....A 599823 Virusshare.00065/Trojan-Downloader.Win32.Small.tm-7211620dd74b77594b6e9f8acd13ee9501e1d0ca 2013-06-13 15:56:28 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Small.trf-8288df1bfb4296e8b12745d3f6f365aa4234f637 2013-06-14 19:55:20 ....A 57653 Virusshare.00065/Trojan-Downloader.Win32.Small.tt-6c87497963edab2bbc799b0ea254f4f125abf740 2013-06-13 23:18:38 ....A 28246 Virusshare.00065/Trojan-Downloader.Win32.Small.tt-a87ace83c21c605e31726fc43a4f0b28bef1b933 2013-06-14 00:01:22 ....A 8270 Virusshare.00065/Trojan-Downloader.Win32.Small.tzu-2f0a1d57b8b20a5dfb66169a1ec627954842639e 2013-06-14 01:57:48 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Small.ulw-7ec19b109880243024866d00236b5407be12d873 2013-06-14 08:19:58 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-0f942676fbd7bf3c0a24b8928efe50305a22ed7e 2013-06-14 15:34:08 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-32de0e4c0d40ba505ed223bb16552915d2a1d4b2 2013-06-14 19:39:20 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-3464cd46da4a293492ae1294e085bff8d5934cf5 2013-06-14 16:33:54 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-5596344adb3622b565e1749abfd677720f2530ba 2013-06-13 18:55:16 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-6dd304ad20b736defeebb205e65c9cf174160be8 2013-06-14 07:46:20 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-8b33e260294435e10e1e05090edb054ba3855f1f 2013-06-14 09:02:52 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-917ac6ccf87dfef1e1278c132d81d52033aba6f2 2013-06-14 12:18:28 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-a8117562906fc77cd9ac5760546ded443b4e342a 2013-06-14 06:48:04 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-bd1d24ea631d032833144fc2504fb71987b6cd72 2013-06-13 09:49:16 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.ury-c9072d22c49494fceeeb9a09bc0c1eef5ac92b1c 2013-06-13 22:13:30 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.usb-859843427e0ec9a4c0f734de5f2925f5b18a8516 2013-06-14 13:17:36 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.usb-adab897173afc926bc301de8a8977dc7bfb1694e 2013-06-14 05:11:24 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Small.usb-f50936c74a15316046d666c22ce9129dc65beeba 2013-06-13 17:00:32 ....A 4985336 Virusshare.00065/Trojan-Downloader.Win32.Small.utm-add8bdd76a194ae274270752d626fa33ad3a5967 2013-06-14 14:20:20 ....A 13582 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-02417389818440b172ba73ec7149c6c90502f095 2013-06-14 08:53:04 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-0dbc00952f298d468600d6ec4dd72df077f14196 2013-06-14 16:27:58 ....A 13582 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-670b1125a26820be51409ffb76de1fc919b92aa5 2013-06-14 20:23:02 ....A 13582 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-71841ec5089ea067bdf998b6387f69777a1ba986 2013-06-13 23:29:44 ....A 13584 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-7e5554161dba920f4a907fbf60c1f5d47bc1c38f 2013-06-14 11:51:00 ....A 13260 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-834be205d189e5d765042b552c7b953c23f7bb91 2013-06-14 13:19:32 ....A 13262 Virusshare.00065/Trojan-Downloader.Win32.Small.vg-c56920519da80a255541207feb8675431838add1 2013-06-14 08:22:26 ....A 2128 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-085d71c6ebdba5af2cb479603699f30fd639aede 2013-06-14 05:36:42 ....A 2128 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-0ce535c316c6a10c57b2d1d63d30d1e9f76ca54b 2013-06-14 04:02:24 ....A 24584 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-1e664bc014bf6b12e864a4c2a3b0f03b63122eaf 2013-06-13 23:31:18 ....A 24584 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-2ae986afd08e9de3536d338f884b57e634f8dcda 2013-06-13 15:57:42 ....A 2128 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-37ba61875d903fdca76b0e1863fd8519745e058b 2013-06-14 01:14:34 ....A 24584 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-ac54d34bd3432d498eabfb954c163b32649e60a9 2013-06-13 15:21:42 ....A 24584 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-b1353e298bdb2c48c0c276bf4a63b72a60581e7a 2013-06-13 09:01:22 ....A 2128 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-bd7ee33c9bfe4ec30b1155ad155ffc9319a773da 2013-06-13 10:20:20 ....A 2160 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-e45359a0278a36c6254af8c445a0c310e1e147a8 2013-06-14 01:58:02 ....A 2128 Virusshare.00065/Trojan-Downloader.Win32.Small.vq-f2c42ed86a98ad3ac8fd55974b04e849c5fc0718 2013-06-14 16:25:52 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Small.vue-b83fe2e95afe5e6b04f64953a2d8d0728e396a8d 2013-06-14 14:54:38 ....A 9216 Virusshare.00065/Trojan-Downloader.Win32.Small.wxk-d1e927ef3b97cdc7a810d9d3f000054e6fed6d97 2013-06-14 02:06:12 ....A 4162 Virusshare.00065/Trojan-Downloader.Win32.Small.xl-551013d3fce312bc15e589496c3ee1132aa3598e 2013-06-13 13:25:52 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Small.xqa-c758a844ee00c95d86a59e73746822e084568dd2 2013-06-13 11:29:28 ....A 8784 Virusshare.00065/Trojan-Downloader.Win32.Small.xyl-230106cc890fd9dc3eb53cecd51a99aa37948e1b 2013-06-14 15:38:22 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Small.yj-f1af42d50d8e776a16e9136f263a65980c6f71de 2013-06-13 10:20:28 ....A 12192 Virusshare.00065/Trojan-Downloader.Win32.Small.yo-cc9f26ecc95d20665937c6a5694e1cfc0402ac7e 2013-06-14 09:51:46 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Small.yv-994f26cd46a61fef0295eab8da1787a624aecad5 2013-06-13 17:41:22 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-351a9697935d0cbe156b89870739c317d41eefec 2013-06-13 08:44:42 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-7acf4efa91090704ff60140611df4c1ce46ce46c 2013-06-14 15:00:56 ....A 3369 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-a5e72eff5e73467d73d9e65b340aa15a6f1c3bc0 2013-06-14 10:48:12 ....A 13744 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-cf8c5018e3b8f171a5aa95949bc597121b50f82e 2013-06-14 04:47:28 ....A 4608 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-f2fda5c669fc74555cead73bfa6cbf6d7f17c9ca 2013-06-13 16:05:54 ....A 13458 Virusshare.00065/Trojan-Downloader.Win32.Small.yx-f447ba4e14883ef05da55db79b995b96af23f40a 2013-06-14 00:05:56 ....A 19972 Virusshare.00065/Trojan-Downloader.Win32.Small.zbb-1ce66b4d3853e21f153f9d484e908f6917b2cd49 2013-06-14 12:21:30 ....A 3856 Virusshare.00065/Trojan-Downloader.Win32.Small.zd-e41dc59e097973a5b8c853173c2e956130e415af 2013-06-14 11:56:08 ....A 1692 Virusshare.00065/Trojan-Downloader.Win32.Small.zn-78e239eeea7e8e4c845e6ede23a0a1236a8ccf2d 2013-06-14 02:00:56 ....A 186880 Virusshare.00065/Trojan-Downloader.Win32.Small.ztn-72ba9d208f877e4fd7739c410b36d57b0b839af8 2013-06-14 18:08:58 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Spig.c-395cbbba2a2a528f94168dfc473dd784a4fdd1a3 2013-06-13 13:09:18 ....A 11422 Virusshare.00065/Trojan-Downloader.Win32.Suurch.ap-842d741456f11d33ec071f0b6324dedccd90722e 2013-06-14 13:05:40 ....A 19470 Virusshare.00065/Trojan-Downloader.Win32.Suurch.bc-88ec44f9dd8579f49abbf305925183ed294a8021 2013-06-14 06:33:22 ....A 57600 Virusshare.00065/Trojan-Downloader.Win32.Suurch.bwd-97a714a50cd9969867b5887691653af3b90bfca5 2013-06-14 07:40:40 ....A 15776 Virusshare.00065/Trojan-Downloader.Win32.Suurch.du-853b2d86c445754cfaf32e00ea45ccf11662d4bd 2013-06-13 23:31:40 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfl-427828508c949b7a04deaa91c323bc229251c94a 2013-06-14 13:48:54 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfl-8e26cb3a67213c894967e0d6e9d3ef9dc47177c2 2013-06-13 20:51:06 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-0e62153b669ac1b906c708206f7e87852cf29338 2013-06-14 19:32:04 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-3a18470ef1aa6ae7f4dfb4d327f0014e37d9a4db 2013-06-13 12:33:58 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-5d8e58c67ed4d0e1874cdcceb95be11dc212e246 2013-06-14 11:38:56 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-6557d28ec423cfd4cb8e6114abebe76cc9ead387 2013-06-13 22:13:32 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-6cc13dd8027c91ef794795a704b3a6577ba24a45 2013-06-13 08:54:30 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-8099cf438f4a15b2ef5147e945f449d0d9fde61e 2013-06-14 07:38:38 ....A 159561 Virusshare.00065/Trojan-Downloader.Win32.Suurch.pfm-ff4affa33810986f7919317665992de30151f2a6 2013-06-14 02:23:30 ....A 131092 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.cc-cd8a6112b8b7fdce2c4db088718478d0cbec2bd2 2013-06-14 00:41:54 ....A 15526 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-2bb808e9fae9758fc5b459bab3f81e38e5cee4da 2013-06-13 10:11:08 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-3aaf9a495dfea0c294f3c5d105fd6826c19024f9 2013-06-14 08:40:26 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-4fabe11c0e8ad5e30ece73e1773c8f8cbece0926 2013-06-14 01:02:20 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-679759213ee38871cb02fcc9ba8cd15522338025 2013-06-13 23:23:28 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-7e284815801cb35d439c19a1e2a059cd9e9c2208 2013-06-13 23:34:02 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-7ec260f245a27a459ef931bfd24c01a3624854a4 2013-06-13 20:50:34 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-9b0ec81b028dd276e1fc27216cc0ce51b2e287f2 2013-06-14 08:37:16 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-9d3f0696aa1a62aa38965b4a497b2a68a27090bb 2013-06-14 15:10:02 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-a37b293e134f12f2f918ea47ab39b18f8b20c5af 2013-06-14 00:58:42 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-a7f52b8afe881d88ea8e8cc99bf992abd14c4a4d 2013-06-14 00:44:50 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-d0ec369b9ee5cc8a1d76cfcfa231ef9add30b7d6 2013-06-14 03:10:10 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-d27c46c6ac1859e487484cebbd8bf52167806e2b 2013-06-13 23:51:04 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-d883dd22ead54521f194c029104d4ab6fd229347 2013-06-14 12:08:24 ....A 10498 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.fg-e6267a24068bc69885bf474b6757ea64bc3b9dc7 2013-06-14 17:29:34 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.h-4d112de096a278a6c663b3f76d2406ae308c2208 2013-06-13 16:00:16 ....A 210739 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.knc-b1dc91dc735c28f90264a88803ef6d1ff993e783 2013-06-14 05:24:04 ....A 11288 Virusshare.00065/Trojan-Downloader.Win32.Swizzor.t-9d59de795ead52625ac3d1eb67348e8855318955 2013-06-13 12:41:00 ....A 155648 Virusshare.00065/Trojan-Downloader.Win32.TSUpdate.a-332de4aa88182329f09a069a4552c9c2eff0fdde 2013-06-13 20:31:26 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.TargetSoft.a-7d7662cd7c200f72058b15d97b3a5f154420215d 2013-06-13 18:37:10 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aaa-e88b1a1f26ca7d5f931bce8d5532b7d26abd2587 2013-06-14 02:14:52 ....A 25084 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aae-38d8b3885dcd6120a0884c7ec962bb3d573ca225 2013-06-13 15:48:00 ....A 29136 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aae-a9d781168cbaf21a5da1a13705598dc8c08ca693 2013-06-13 10:44:30 ....A 15824 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abh-b773c94b2fce10ec4e35c92ddedcf17b266d7fbf 2013-06-13 12:26:56 ....A 52086 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abr-da3ef2fec7b1fa3665b6eaca824d7bd25c627634 2013-06-13 13:49:40 ....A 26064 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abs-229f41b0c20deda03a7aa835ac8d42d3a9408cf5 2013-06-14 04:24:30 ....A 26064 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abs-248e4a7becd927ad301733a72f9f114687b9d0b9 2013-06-13 22:34:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abs-c2c022a1dd115e0b42ba019880aa151c5fb7b41d 2013-06-14 12:37:16 ....A 26064 Virusshare.00065/Trojan-Downloader.Win32.Tibs.abs-f4fb219f2626cc1ee4ea738f9c9208941a4153b8 2013-06-14 05:13:36 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aby-5fdc68153a9b48f4d3923c7d740946b712a69314 2013-06-14 08:28:24 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aby-6dea9e976fefa8fa5b5aa8da242e04739af52d03 2013-06-14 05:39:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ack-4023365fc1dd35a3a87c600ac13c0070f42d6a13 2013-06-14 12:17:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-26235a16e358badc4f76f368f9bdb0b7e97f9af9 2013-06-14 18:54:36 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-6ac1b7806c90e8233c31108f904f174e3fe6432a 2013-06-14 17:33:02 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-895664409d9104b58eef7eec10b84f92b7571419 2013-06-14 07:01:20 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-a5b1a4e3072d0ba0d6aa90f90b26ff75627d5f97 2013-06-13 10:04:52 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-d2580e6caa4e9abc2020f7325a6a5f874ee99b85 2013-06-14 13:53:36 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.act-df3772f3a641495ec29d6099dc70c9ce964e1777 2013-06-14 13:53:36 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.acy-1bc505800f7a2aece3633494a69d4667d2073c70 2013-06-13 22:43:22 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.acy-3b6383f5608d48c1ef90888f96b9aef8fdda96a5 2013-06-14 00:01:34 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.acy-687ee468743af9c37385125bdfaf9969774d6cad 2013-06-14 13:26:26 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.adf-3518cb7120d72c4dd79fc7e128f535d30abd1636 2013-06-14 05:29:30 ....A 19396 Virusshare.00065/Trojan-Downloader.Win32.Tibs.adf-ec59ee5546c31d7fb6a846010c26d5955a3dcee0 2013-06-14 00:46:14 ....A 43520 Virusshare.00065/Trojan-Downloader.Win32.Tibs.adf-f4dbcfb6566c6efc692674059df4617e98c8a00e 2013-06-13 21:16:16 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.adh-ad03999b5b3c03cc2e3e5d7a4c17545dcd1bb042 2013-06-14 14:33:30 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.adh-b7519c597e9c9252196bd833875333cc24dc95c7 2013-06-14 10:10:48 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ads-083a45c70e03bd70e40ffd5da11837d150681ed0 2013-06-13 22:04:52 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ads-408c275c2bafd79a2109d80c1bbe60b4acaf2519 2013-06-13 22:24:44 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ads-6e62bab705582163b35f4215abdb6c3d053f8156 2013-06-13 20:04:54 ....A 27136 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aek-8bf1f9ad4bdc4783dc8798174bde0532d36e3ea1 2013-06-14 06:14:56 ....A 21878 Virusshare.00065/Trojan-Downloader.Win32.Tibs.aeq-0ce470d7243ab8c8095ffb2e30dd5c241edb03a7 2013-06-14 20:43:48 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tibs.afk-66baf8f8ffc5eace9a43eb5d15ae12a2fa6f0f55 2013-06-13 20:02:26 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tibs.afk-a2ec0ffc81a908528b9529409dee5eef77385eeb 2013-06-13 22:43:14 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tibs.afk-a94334432e4aa8267a4092dbb8d2bc1a047bff6a 2013-06-14 12:22:14 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tibs.afn-43be70f2cc55395664a9ad18545c7a0166a275a6 2013-06-14 18:25:38 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tibs.afn-cc66ea2d9f7240470e04df318186faa88d9010c1 2013-06-14 12:13:04 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Tibs.age-2ba01905944b031ebcb356a47974d848833cf936 2013-06-13 22:27:28 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Tibs.age-42b7cbcc5cb26e81a9318dfc052856eeb4a53c58 2013-06-13 23:33:30 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.agk-9cf8a5a7421ac8ae29c81a1b5eae562ae35c4ffe 2013-06-14 09:02:00 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.agk-a562037a6efa27411cff0d4347ca4c3db15ffb91 2013-06-14 18:10:14 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ahb-d44486c24471ce1de6c5746b760ce5351676254b 2013-06-13 15:58:26 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ahb-f96a3002f01e4d11c5d22b710a7a236d56d03fd3 2013-06-14 15:24:58 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ahs-77ff35243897573da4420101758b4089cbad65cb 2013-06-14 13:56:48 ....A 38912 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ahw-6c0b8bc987f3578722cc0539f1788b485d4d384f 2013-06-13 15:34:36 ....A 4573 Virusshare.00065/Trojan-Downloader.Win32.Tibs.bi-1bf608831d416d4e8be365e296bbf35d83dff862 2013-06-14 13:33:50 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Tibs.bi-3e11e79faa4a1bc181dbf3e2649f4ff26a60d27f 2013-06-13 07:40:38 ....A 4689 Virusshare.00065/Trojan-Downloader.Win32.Tibs.bi-5a351b3560cb13621caeb1a9692175dc28c19108 2013-06-13 23:41:02 ....A 4577 Virusshare.00065/Trojan-Downloader.Win32.Tibs.bi-95173cd10517b45b745d57458c734077973a60b5 2013-06-14 05:12:48 ....A 18810 Virusshare.00065/Trojan-Downloader.Win32.Tibs.gc-16ae748a5691a03180470f43361bbbb78d455d1c 2013-06-13 15:33:14 ....A 18971 Virusshare.00065/Trojan-Downloader.Win32.Tibs.gc-577b6c759c836105ea3bb76f37f199528f4e6a54 2013-06-13 21:35:34 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.id-0ea73446a442e1d7e9af32e4beb1eb8acb4ef070 2013-06-14 00:48:04 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.id-aec1f5e8c877b21d4191d5e897ae7a6ff969e748 2013-06-14 02:30:42 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.id-d6f21f22608d85554c079df1a745c79b53b40c6d 2013-06-14 02:13:28 ....A 7426 Virusshare.00065/Trojan-Downloader.Win32.Tibs.if-e1963c476c2d97ea773012077ba44c2825c78ef4 2013-06-13 10:44:34 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.il-25e830beea5a18722fe7855a3ef9162dad00d057 2013-06-13 12:32:00 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.il-2809b44ffe73d1c1f17fd3b9a26ca6383953c0d1 2013-06-13 22:14:10 ....A 7346 Virusshare.00065/Trojan-Downloader.Win32.Tibs.il-30d790dd438fcd4c2a378583847b79782d89feb9 2013-06-16 10:11:38 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Tibs.jr-20a1549f0b6cc15caaa727761788f4844263ac9b 2013-06-13 19:09:36 ....A 8215 Virusshare.00065/Trojan-Downloader.Win32.Tibs.jr-eb2837c4ebee1e3ab60a112d30df55fe54fc1fc3 2013-06-14 14:11:26 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kka-0e22881247b3f2d97df4813333f8090a208754a7 2013-06-14 08:38:14 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kmy-8d54aa4b6c53876626c5d3e077d6c559b4a256bf 2013-06-13 22:48:30 ....A 34504 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kua-dac093a26217255ea11bde4b3a9c163da58a48e7 2013-06-13 07:36:00 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-0f7b8c5fa8afd79266f7c1472fecfdfbdbdd3fa7 2013-06-13 16:36:02 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-3c5e3bc215b4c46d0b8c196cd1e1c72858e662d1 2013-06-14 18:54:48 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-4b00cde569ba8b1c92e6da0079e04748ed74d541 2013-06-13 14:30:46 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-66e0bf2dafa4eb119d2f33362e2547ab276c0bcc 2013-06-13 11:55:16 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-a51ddc837d2874b274f7e2935666befe89cc2eb6 2013-06-13 17:00:46 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-ded08f818e2df9d153041e52eb4c3fa826414f4a 2013-06-13 21:12:46 ....A 13824 Virusshare.00065/Trojan-Downloader.Win32.Tibs.kwr-df8376f10264b9f59a3685ae543022e41bcc8854 2013-06-14 16:34:26 ....A 11316 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ld-0e42bb0da1d87d2cafcc90798a26d72b204d4596 2013-06-14 02:02:06 ....A 55348 Virusshare.00065/Trojan-Downloader.Win32.Tibs.ld-5c2cfc8fe7b0e7354cc83e0defb3f308e4269551 2013-06-14 06:27:52 ....A 13450 Virusshare.00065/Trojan-Downloader.Win32.Tibs.lpx-3ecaf423d85a90b869a46ac4932b7b17ce6736cb 2013-06-13 21:20:24 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.lpx-61d7a5e015cfcde2bc1ec96bde360a05ba0a70fb 2013-06-14 00:20:44 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Tibs.lqk-4d472868873aceab07365205070235ee98d926df 2013-06-14 07:01:08 ....A 11204 Virusshare.00065/Trojan-Downloader.Win32.Tibs.lqk-67c614a0241a3b8308ebc154822cb53f6b6d444c 2013-06-14 13:34:42 ....A 34504 Virusshare.00065/Trojan-Downloader.Win32.Tibs.lqo-5b409bd3f99b1b270e0cc8bfb3f27c8043796bcc 2013-06-13 10:10:38 ....A 12289 Virusshare.00065/Trojan-Downloader.Win32.Tibs.mv-7afc043bf66b8143f379a5ba16b876a17b3d9673 2013-06-14 18:54:18 ....A 12289 Virusshare.00065/Trojan-Downloader.Win32.Tibs.mv-bb28cbcc70a122c675f7723d64b3abb99e1576da 2013-06-13 15:28:54 ....A 133940 Virusshare.00065/Trojan-Downloader.Win32.Tibs.qv-60d196bea29ce87f1d6d2931827aa8e86c9e01af 2013-06-14 00:51:28 ....A 4537 Virusshare.00065/Trojan-Downloader.Win32.Tibs.s-5900d1a13e315821f12c39957c559ca9150eca6c 2013-06-14 13:22:56 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Tibs.sr-0a392218cb3bf9a57233273ca5ac829bc4f8bc77 2013-06-13 22:38:04 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Tibs.sw-81253ab09e3456da60d88ae4ebe69aa408e3182b 2013-06-16 06:03:12 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Tibs.sx-8bb0c5f1f4ad81dda94363181e89bf978fc11bd5 2013-06-16 12:57:10 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Tibs.tc-d8d10bcb890a3c0a338e6dd8f90ad2ec73977cc8 2013-06-13 14:16:38 ....A 133872 Virusshare.00065/Trojan-Downloader.Win32.Tibs.tg-832a6e21f3bb7fce3317c479031b237dbad041b2 2013-06-13 19:13:52 ....A 7557 Virusshare.00065/Trojan-Downloader.Win32.Tibs.tj-8ab1ad0f3c13e23fdd005c72569d8f480e2210f5 2013-06-16 07:56:52 ....A 17408 Virusshare.00065/Trojan-Downloader.Win32.Tibs.un-eb377917b8643d432d2e158f7332b3d56d347bfc 2013-06-13 11:20:12 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Tibs.vh-0be9c3d6ca96a03c97e9bb3651d809b67986726e 2013-06-14 06:49:10 ....A 12796 Virusshare.00065/Trojan-Downloader.Win32.Tibs.wf-23f54eab8923657b8dd49c9fa8ef34550fdd217b 2013-06-13 22:55:20 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.Tibs.wi-97642d73ed305e0f2e3b97bb0838c9bb79934295 2013-06-13 22:40:22 ....A 16336 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xs-d7d1b0b676ebfb0cdfe6ab97cf1bc65303515d26 2013-06-14 10:06:30 ....A 16336 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xu-402cadacc801499a3c4e3c042286dccb954c534b 2013-06-13 16:17:22 ....A 16336 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xu-5fcd95c9cf690f8da2f18aba53702fee4a8e5ef6 2013-06-13 16:59:26 ....A 16336 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xu-b4a6c9f60f275f84254945fad441826676c4cf3e 2013-06-13 22:48:28 ....A 16336 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xu-ec8c9718a6ed4e20c92da99668049ebe89eed599 2013-06-14 14:08:18 ....A 53760 Virusshare.00065/Trojan-Downloader.Win32.Tibs.xv-2ee2776231c8d8aca62f112b46067a4aa688ffe9 2013-06-13 14:56:26 ....A 2962 Virusshare.00065/Trojan-Downloader.Win32.Tibs.yf-d91aee4db386d6deb844391b44a6d05732d3ba5b 2013-06-13 12:43:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tibs.yq-aac85b57219743a3b8a7977f26bb332033694874 2013-06-14 05:00:08 ....A 24784 Virusshare.00065/Trojan-Downloader.Win32.Tibser.c-625105f31e8b27d89a973bcc7bc069537f9378f2 2013-06-13 10:10:02 ....A 300110 Virusshare.00065/Trojan-Downloader.Win32.Timoha.b-8cc39dbdba1d8fd814e9acc6f085f3d4b8200f80 2013-06-13 13:07:56 ....A 559711 Virusshare.00065/Trojan-Downloader.Win32.Timoha.b-90fe45878abce6a7edb3c2cc4fd7a5c80c8b89c9 2013-06-13 17:40:48 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.a-1258d8036dd33c5a4b0277a27fcf88e2c38b9213 2013-06-13 20:49:54 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.a-bf5f14d8c6d464fdd8ac350dfb7c1e4a4b740d8b 2013-06-13 23:17:38 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.ak-52dd6f9d84daab2a0b86b0963c9a3949ab9a952d 2013-06-14 00:46:56 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-4a97348824c34af4f5fba34bb6bf7016eb4a8fbf 2013-06-14 16:42:46 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-9e7a7ef3c3e40c66606df869eee705d7d0684d65 2013-06-13 08:31:32 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-a39fa2d204853aacf00a4f41586d2875dd941018 2013-06-16 06:57:52 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-be17171a5c4bf5e2e932a4622106575c3ed8aac9 2013-06-14 13:52:12 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-cc45d1b05e3270a31501a1adf86b20f21c5efccb 2013-06-13 23:29:54 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tintin.vjb-ce2e97580a8f861bd956fc9f89e88b1990ce44a4 2013-06-13 20:22:44 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Tiny.acp-0dee19a60adf958a1a59de09e6ae533131fdf125 2013-06-13 14:36:38 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.Tiny.act-590056cc96584c82ff1d59862b1f4091aa21907c 2013-06-14 13:39:36 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Tiny.acz-eae0b22f34ff427ae21fda3ea3c6c61fc80d7bea 2013-06-14 15:48:48 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Tiny.arl-f9cb163f76a6b71c912c1e7470907022c8ea8216 2013-06-14 02:14:06 ....A 6075 Virusshare.00065/Trojan-Downloader.Win32.Tiny.aw-3c66965ba7ffbb76c1b2bf52bf4dbeefb1183dc0 2013-06-13 09:55:06 ....A 833 Virusshare.00065/Trojan-Downloader.Win32.Tiny.aw-4bee1b8e6063949a12a86981774229f2d6e889ed 2013-06-13 08:42:12 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Tiny.bv-58efdb442327fb2b38e8edfeb68cd2049a1a9aca 2013-06-14 17:34:18 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.Tiny.cdd-e4b3f22b756cb197264e374e714659eb3895cc23 2013-06-14 14:16:58 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Tiny.cl-812387fce83f733ea2fcd6d770e60f9e1c82ed82 2013-06-13 12:29:18 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Tiny.cnw-ecc43484a4a93e853d8238495d6b5293be46eba5 2013-06-14 13:02:38 ....A 2061 Virusshare.00065/Trojan-Downloader.Win32.Tiny.co-e200ea5b4f14122ec6ffa6a74399b0061cfd612b 2013-06-13 08:21:22 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Tiny.fk-1ef3f141021c663f17c0f1fd9d304f033a065b1a 2013-06-14 04:33:26 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Tiny.fl-1a3dfd9354a54b81733c753816fee926058d5172 2013-06-13 13:27:12 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Tiny.fl-8d4dd01cad57cdd5561643118588f7751318b0fe 2013-06-14 02:25:22 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tiny.fu-99d5fd1d7f3259b305e59e9800358d45e915e623 2013-06-14 19:20:34 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Tiny.gd-1dbfdf348ad8658918a7a538e6d1109bed63be3a 2013-06-14 00:23:06 ....A 2660 Virusshare.00065/Trojan-Downloader.Win32.Tiny.if-b23b757c1f99ea8d173ffac1288de8658f2d70a1 2013-06-14 05:21:50 ....A 1185 Virusshare.00065/Trojan-Downloader.Win32.Tiny.mo-beb265f0c097d21b9932c13940da738e7b871a18 2013-06-13 11:42:18 ....A 2174 Virusshare.00065/Trojan-Downloader.Win32.Tiny.nd-3059bef1a5e7d8792a732fe887f8a92e754e56d5 2013-06-14 20:06:18 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Tiny.pkc-9e2fd5decbcc0ac91dab2ced9f0786c626c46c4a 2013-06-13 12:46:28 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.Tobor.to-bbaaeea7de8849793e678e00c90e0b9cb26d0b28 2013-06-14 06:11:08 ....A 18482 Virusshare.00065/Trojan-Downloader.Win32.Todon.u-aad8cab17b19e9c94f35244484f00a7206a3bedf 2013-06-16 02:39:40 ....A 77826 Virusshare.00065/Trojan-Downloader.Win32.Tolsty.bp-30212a817378e27e80d7f17029983f7ead1e730d 2013-06-16 01:06:20 ....A 210434 Virusshare.00065/Trojan-Downloader.Win32.Tolsty.bp-533e840496b6686928645c8d4190ed64e455b8e5 2013-06-16 10:57:48 ....A 84223 Virusshare.00065/Trojan-Downloader.Win32.Tolsty.bp-731b43c1168a082db8bd1b85fde600d5161eec8b 2013-06-14 17:21:38 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Tooncom.b-c880f5038ca028706d81b314df5041ac7f9573bf 2013-06-14 20:35:38 ....A 36352 Virusshare.00065/Trojan-Downloader.Win32.Tooncom.d-9b302f91326b41c1dc02e748ecdc433603747af6 2013-06-13 07:23:34 ....A 25664 Virusshare.00065/Trojan-Downloader.Win32.Trad.b-21080de45d5a64580a3c5e77f4c0d3ec518be40d 2013-06-13 23:10:30 ....A 177152 Virusshare.00065/Trojan-Downloader.Win32.Troll.a-5d5692a05a4d99e5656fd181618d62d8f3589d9b 2013-06-14 09:10:30 ....A 177152 Virusshare.00065/Trojan-Downloader.Win32.Troll.a-ff08ebb295b5d281ce8782fdf1f8aa2f3fc14335 2013-06-13 22:23:14 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Turk.a-5ff4b4c853272171fe6532077097daa33b6f85ea 2013-06-13 23:17:44 ....A 120077 Virusshare.00065/Trojan-Downloader.Win32.Turk.a-d9bec2e455a093f55e7671d95907f0f995aa8e5a 2013-06-13 10:04:04 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Turown.h-cbe04cb91833bd95e33c3f43b100e2a88aee77ae 2013-06-16 11:41:24 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Tuvir.n-27dc36e85e4bb1b3c20f8420b7f1ba595ae43082 2013-06-13 21:58:04 ....A 26794 Virusshare.00065/Trojan-Downloader.Win32.Upatre.fpiv-5898f43fb6fd162ef286e28d6e628ac9cc400cc2 2013-06-14 10:09:08 ....A 89656 Virusshare.00065/Trojan-Downloader.Win32.Upatre.fpvv-9743d5c0dd20ce4b47eb82af88cde4ae5a4a469e 2013-06-13 10:00:16 ....A 29701 Virusshare.00065/Trojan-Downloader.Win32.Upatre.fpxb-0efc46e91142ed26fc79b6ce3d4655010da9a862 2013-06-14 14:47:40 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.Upatre.fqdt-abac83d1f4c5f34c67c0f7844aae280020d15f86 2013-06-13 09:47:30 ....A 224581 Virusshare.00065/Trojan-Downloader.Win32.Upatre.fyti-56a955000963b9375871cec3f6d5235994a59862 2013-06-13 23:13:16 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.VB.aa-f754404bcf150314a5d3dc2790f1bc502440aff1 2013-06-13 23:18:44 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-04e8ae51bcb5f169c9ab8c578cf2a714153b645d 2013-06-13 11:02:22 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-0b154d7bbf4915f3ecc0be91f789f4d1d2e4da48 2013-06-13 20:04:24 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-382f1c59ccf41ab8b1f075d82e523c085217ebe7 2013-06-13 23:45:52 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-45a23e83fc02243111dc86631d6798fbbc4f100d 2013-06-14 10:27:36 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-57405f57391764a803658791a49007d05e72349d 2013-06-14 00:57:30 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-6214b6287bbc9fc3d3ccbbddc2df1cac68d5723e 2013-06-13 17:13:32 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-bd7e0a43832285c3257ac9497687afd8166f5942 2013-06-14 08:37:38 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.aagn-ea3e6c5fc8492919509825e9422ab83d867de333 2013-06-13 23:15:02 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.VB.aas-fa54da8863cf2632d4ce83ae436c5f0ea419219f 2013-06-14 06:55:34 ....A 155648 Virusshare.00065/Trojan-Downloader.Win32.VB.aaup-a5f2deed1522c2cea7c0d473a57610cc095537e0 2013-06-14 04:56:48 ....A 118786 Virusshare.00065/Trojan-Downloader.Win32.VB.aaz-55f1f64ad27304ade1ef8255f84e26dfd552093d 2013-06-13 16:08:20 ....A 67609 Virusshare.00065/Trojan-Downloader.Win32.VB.abbl-2a3021af52af2bffe2ee21bef9f02b9c3f7213bc 2013-06-14 13:41:58 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.VB.abeq-afd47291c9ee133288dd149c25a016c7a4008ac4 2013-06-14 01:39:40 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.VB.abeq-d1f7d0278e40b9f8b69a19678ccc52958a0750da 2013-06-13 23:46:38 ....A 1511424 Virusshare.00065/Trojan-Downloader.Win32.VB.abob-c0541a618a675ef2c72813171d493a5eb69f3c2e 2013-06-14 01:13:58 ....A 98336 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-00a5a24742dce0525ac3f2d65775228f73a71ffb 2013-06-14 03:20:30 ....A 65568 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-0437b0a027d0235b2a6e0d27e25b7ce3796ad3a3 2013-06-14 09:32:04 ....A 135200 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-0ab77b48f1568add76fb8fd8aa701b1c0334bfd1 2013-06-13 09:43:38 ....A 98336 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-113b6fdde6387a9e4cad7fa4b64775e67123c274 2013-06-13 17:31:36 ....A 65568 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-3dfbadf38c151278f5d46371f2d18c9ce11ef893 2013-06-13 22:18:30 ....A 81941 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-4c5beb09b7a4e832eeb5c6a44e6b9079465673a5 2013-06-14 18:46:36 ....A 135200 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-5c868111816b65b4327952c320aff88d3b25f73a 2013-06-14 07:03:04 ....A 98336 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-937657adcc31107b1656105c6c9774ef71079306 2013-06-13 20:32:30 ....A 135200 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-94fa1bcf8d86f417aceb2391b1d9094ed0cc0930 2013-06-16 03:49:40 ....A 98336 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-a5489c17c2fe38ecde7544d6291b5f60565d9d7c 2013-06-14 14:16:32 ....A 65568 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-b878c1ab32ba5cb9525357ba7b86341b96c5ffab 2013-06-14 16:19:10 ....A 135200 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-bf9fbe5d6c8e47aea5a6747abde7f1b0f39f1c4b 2013-06-14 08:25:22 ....A 81941 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-c6c38b3cf8974b7e385658ece657637e73f74628 2013-06-14 14:07:20 ....A 65568 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-e44d600a0e7c01fed4d276555c465dc77c00d0d1 2013-06-14 15:03:08 ....A 98336 Virusshare.00065/Trojan-Downloader.Win32.VB.acda-e89e474daceb52ea411ab76f3c5fc59bcdcdd4cd 2013-06-14 05:52:26 ....A 421888 Virusshare.00065/Trojan-Downloader.Win32.VB.acka-084e309154cb5a4d0f3b65fc07cd09b91e63608a 2013-06-13 19:49:48 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.acka-1f6690849d75e09209cd5fe47e183124c63d20ef 2013-06-14 03:47:42 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.VB.acka-40a756fa591f9a06c3bdab5bf07d9cbcda3b7d1a 2013-06-13 17:44:50 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.VB.acka-cc596d7818eaad4b8f5b9bd7533c1f16a4789bfd 2013-06-14 10:12:14 ....A 29696 Virusshare.00065/Trojan-Downloader.Win32.VB.acka-de65ed29836b0bb6cd40ef3f1dd033f70a0b37ad 2013-06-13 13:05:04 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.VB.aco-c62f1fac987d9f983a4a86f16b14fd98afd562dd 2013-06-14 13:34:14 ....A 18944 Virusshare.00065/Trojan-Downloader.Win32.VB.adan-9f672f6c043775bac4afeb479a1885749b76a33e 2013-06-13 21:19:36 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.VB.adbp-7e3375af92de3515b024f2cfa2a1a10017ecef54 2013-06-13 20:45:40 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.VB.adbp-e71119cde002ca1c16c9ba075dbe45a345cda806 2013-06-14 13:10:46 ....A 507904 Virusshare.00065/Trojan-Downloader.Win32.VB.aeiy-6d1d72ffbf2a3e2dd7531cbf41b1706de06a83a6 2013-06-14 03:39:16 ....A 24913 Virusshare.00065/Trojan-Downloader.Win32.VB.aen-6a2e147b380cdd6f93d43fee8a90b4326855ec9a 2013-06-14 17:37:58 ....A 36688 Virusshare.00065/Trojan-Downloader.Win32.VB.aey-fd83defb5f9de39dd9c02159a8046efc043dbb2c 2013-06-13 23:19:32 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.afb-1c12434c69d63989e3a4cb76aba39097cb3783a5 2013-06-14 01:31:46 ....A 798017 Virusshare.00065/Trojan-Downloader.Win32.VB.afd-a0196a762051b102e8256dea7a57353d48e009d8 2013-06-13 23:06:10 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.afhs-212a245f9ad88be1025e440b17583b8c866dcf4d 2013-06-13 23:27:30 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.VB.aflg-ba4b20dd15abe2e7bff2d441338b813ede19151a 2013-06-14 05:42:08 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.VB.afxb-c5d3685c07f3e5414eea8607393ea7bcdff3cfec 2013-06-13 19:39:28 ....A 5546 Virusshare.00065/Trojan-Downloader.Win32.VB.afyd-0ae9d19c947a169303c10865ce4f62f317b3fc89 2013-06-14 17:28:02 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.agnv-9bb21d7b29353c0e1c9feb023afc59f9dd040c20 2013-06-14 13:30:52 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.VB.agrt-89eb8d5123ec6684eaa47af74dadeb384f8a3a03 2013-06-13 11:20:12 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.VB.agrt-e702186d85980be77ba32c2428d2463ff34c2540 2013-06-14 17:37:34 ....A 40448 Virusshare.00065/Trojan-Downloader.Win32.VB.agww-5a6f88176ecb33c5db09a4e4a59fef6a57d647fe 2013-06-14 16:41:26 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.VB.ah-5edf1a2d67e574782a1928ad6aff866d3f415ecc 2013-06-14 11:48:20 ....A 154738 Virusshare.00065/Trojan-Downloader.Win32.VB.ah-9499787902aa0e3767bb40c14383be2e45a43c2e 2013-06-13 11:18:02 ....A 152096 Virusshare.00065/Trojan-Downloader.Win32.VB.ah-bce84072dba5c13071366da2ebe7cfe901b5f388 2013-06-13 14:34:46 ....A 144896 Virusshare.00065/Trojan-Downloader.Win32.VB.aiju-88fadf9e0630268506baa14e5bf3ba0ae62ea2f6 2013-06-14 10:27:50 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.VB.aior-79f30da5cf36fb90cc8ab602b8a17c267be426a1 2013-06-13 19:27:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.aior-a0c5b850ea5515e9576749b5280711820375c743 2013-06-14 07:22:44 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.VB.aior-e869cacaed2c87ca5bcf77a47857c28a16babc11 2013-06-13 14:05:48 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.ajac-1ccd173e6a4a701c7b59fcb788130920308809c4 2013-06-14 02:44:10 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.ajac-3da255218b954612a0bf1fc1b2d0f90160318d92 2013-06-14 15:44:22 ....A 467706 Virusshare.00065/Trojan-Downloader.Win32.VB.ajtt-284f843f17b490ac67b2b8355e61315524bd2ba8 2013-06-13 23:50:58 ....A 173577 Virusshare.00065/Trojan-Downloader.Win32.VB.akoz-9e12e6d4e06b801d7af91f488cb1b50c26ba5144 2013-06-13 07:31:48 ....A 28160 Virusshare.00065/Trojan-Downloader.Win32.VB.akr-7244a081a47b6063ba60e8f5eb332179befadc84 2013-06-13 14:38:06 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.al-be39080aec7a29ee7930ebc96e4d9b133ed1f013 2013-06-14 15:36:44 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.alb-16c58d7d67bbbfa1c8d6e0110d1e523a3c3f329a 2013-06-13 14:06:58 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.alb-9da97ae4990e8bd2f3f1acb27514d3689eba0922 2013-06-14 03:44:04 ....A 49316 Virusshare.00065/Trojan-Downloader.Win32.VB.alhm-1151ca337e5ef82f7504b4b5fd0c08e1252dd6ef 2013-06-14 13:51:20 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.all-714e97d516c2ab9a594b5adc92fe1baf9157f548 2013-06-13 21:53:32 ....A 45239 Virusshare.00065/Trojan-Downloader.Win32.VB.alot-a6a4267a999b09a1d2097cec446983e4c4ccb284 2013-06-14 08:00:10 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.amaz-888f2f90afd0d6c36bef46cdd9b35541b0d77d6b 2013-06-13 12:27:54 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.amaz-db8ead7cca3135fbbe01c8718a4a87633e50e7ac 2013-06-13 20:09:00 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.VB.amit-a7ff54b40fd30d9dc227cbf8f18e7c801d4e836f 2013-06-14 02:56:14 ....A 17920 Virusshare.00065/Trojan-Downloader.Win32.VB.anj-51e32689e34c5d6f8d5f6f522641883eadc639ff 2013-06-13 13:46:48 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.antz-0a3596d686644753b5ce5fd0eb464c04be0f2623 2013-06-13 16:56:02 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.antz-ae86d5b53e997325cbee8273ecad5cd7c5a16a5e 2013-06-13 12:49:52 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.VB.apq-7f3df651986e290cffe8b006e2ba93f103fbc219 2013-06-15 03:52:56 ....A 88125 Virusshare.00065/Trojan-Downloader.Win32.VB.aprv-b3243f02962f4c782888b4a381614c16253bb059 2013-06-16 03:13:22 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.VB.aqpg-bf5cd5b82477d013c77c1f867524c15559bba2a5 2013-06-16 12:15:22 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.aque-7cd898e318645258b73e2815468a13959421d37d 2013-06-16 05:44:50 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.aque-bc4154e22ceecc205e3ff69497862a6f191b860b 2013-06-16 04:02:16 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.aque-c169005c5eafcdb82486436d9e744acefc8b141a 2013-06-16 06:59:06 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcb-4709210669a1051ed42b4ab72fa0c15375dec614 2013-06-16 10:59:34 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcb-9d8645c810cbbe3b3b19135ad0585e67b7cdd26f 2013-06-16 12:13:30 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcb-af643c493d047daa21ef4ca5361ec2f14ee381bc 2013-06-16 03:44:58 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcb-dd9a6eadeb6347e913679e8c7b93800ad3eadd86 2013-06-16 07:55:52 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arci-0961f0de963a4bf5aa001b2c9e6f6467bed8f13b 2013-06-16 08:49:10 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arci-da89d616b6a3f201df3226ce4f0805879b84da78 2013-06-16 04:37:10 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcp-048113d646e12ecbf8b70ae04cd8c1d5d32d754d 2013-06-16 03:46:38 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.arcx-6848e863ba924dc43284c828b5b85f26a23cb937 2013-06-15 09:59:50 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ardu-6034ec9fba81edf0532e63053d8105f17c73bd8a 2013-06-16 08:18:24 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ardu-8ba056d9974d0353ed688902f90b6a1230aae25a 2013-06-16 10:06:36 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ardw-7e8d9df4e5a8c71d053e5f720e2a47314accc77e 2013-06-15 19:52:50 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.aret-7e1cd6cde2acfe35d94b801fde70074ca15b87ab 2013-06-14 10:39:58 ....A 39424 Virusshare.00065/Trojan-Downloader.Win32.VB.asb-9832b492e1844bf9696134e4effea6b028b76ff0 2013-06-16 04:43:06 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ascc-16e0e7ac2435c9d476d56346eaa92296c8f0bc41 2013-06-15 16:12:28 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ascc-6f1183aac2f2b2525fc610592663cd78deae5e7f 2013-06-16 06:23:12 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ascc-951d86d024afea9e47a0f3e7c9f6a81b24c6dca8 2013-06-14 10:09:52 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.atk-0d9e25cf155963e8a05f36509ed44081678aa10b 2013-06-14 17:53:06 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.atn-b7baf1d9f297d771adf9ad4520e0bcfa199f2054 2013-06-13 07:19:26 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.atx-9b19ec1865edfb358e141a58c86f20ca19e9497f 2013-06-14 10:33:04 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.VB.atz-590e5062e4953784065195ff5f93e51807f68eb4 2013-06-16 07:18:24 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.VB.awdn-4bac5d3049a37a6144f2b01a77acbf7f8d439b9b 2013-06-15 09:10:36 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.awet-0cfe7c48c2ba570d42e6e8c6a03c7cf8f62f80a2 2013-06-15 09:41:28 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.awet-b7f989ec3455c8a46eeec3218e50a1249a281eb6 2013-06-16 08:35:10 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.VB.awev-62ed77f947c084ffa7bc4f07434525735b8abfb0 2013-06-14 02:02:28 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-08f22c35eca2d654bf20edcda510e14173639478 2013-06-13 14:41:10 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-1dbc8eecac1ca80c4b7ccb7abd50b370a3872c4c 2013-06-14 03:00:42 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-26f455ff0718cea82ae7c9728e9bebd86420e025 2013-06-13 08:35:58 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-3ad547faf2f24cc71c91ea20004f1bc3294a3338 2013-06-14 02:14:36 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-92588b5b9dbef0236207135e0a836ba35168f1f4 2013-06-14 17:02:38 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-97eb84461bc1f9790495c550e746732c3e4e8e4d 2013-06-13 15:04:48 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-a02ccda8ee313a8f20c5e721c0651c081853a391 2013-06-13 23:28:40 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-c71d37bd9258704520c7ecd455d7f6641e4c164c 2013-06-13 23:43:48 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-d3ed58ec7731f087a84eec1a92579d346927b5d4 2013-06-14 09:05:10 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.awj-fbfb2f0586e991cf0e0dd3d4fc6708a269737723 2013-06-16 15:08:18 ....A 34006 Virusshare.00065/Trojan-Downloader.Win32.VB.axbz-e25935019652624ef575d787924a844367edf739 2013-06-15 08:42:32 ....A 11259 Virusshare.00065/Trojan-Downloader.Win32.VB.axmn-517b6bd2ea71330d0ac30f22a5c26b27b63b7389 2013-06-13 22:30:36 ....A 43052 Virusshare.00065/Trojan-Downloader.Win32.VB.axmn-d6f055ad52dd17e866f869e925bfee3876d93c4e 2013-06-15 15:57:56 ....A 147510 Virusshare.00065/Trojan-Downloader.Win32.VB.axny-09efcd65224eb89d527dd7c125e42a90d3874d90 2013-06-14 02:45:12 ....A 11271 Virusshare.00065/Trojan-Downloader.Win32.VB.axs-345aa06cd12bf069d8fcf0fbf97beb7971f222c3 2013-06-16 06:16:36 ....A 294912 Virusshare.00065/Trojan-Downloader.Win32.VB.azei-b5c6b03388e16543b21f490cfb91f0855fb741c6 2013-06-13 14:31:26 ....A 69120 Virusshare.00065/Trojan-Downloader.Win32.VB.baa-c7f25b722eb1d6a96041830bf618ca67a7a25030 2013-06-16 04:50:28 ....A 22960 Virusshare.00065/Trojan-Downloader.Win32.VB.bab-d5a8e4bac5fc798e50f1f4e4946ac4c4bd800525 2013-06-13 11:09:38 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.bap-b2d4822b60ce55523579ace3d542542c2e102ed2 2013-06-14 06:21:52 ....A 180224 Virusshare.00065/Trojan-Downloader.Win32.VB.bes-3f8e79895e45661d5f73fa2dc3ee461062335925 2013-06-14 09:24:34 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.bet-0cb7c143477155d2211c7aad1b995c942c48561e 2013-06-13 19:46:06 ....A 23608 Virusshare.00065/Trojan-Downloader.Win32.VB.bf-f3a9fd140c7cdf013c6ee3ddf0a5b71df28bdf1b 2013-06-13 12:05:22 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.bjy-2082c03f8c7296537ddafc4a77951042ba761fb3 2013-06-13 17:15:24 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.bkce-6a8eb25c45eb08f6a0ec3219500b28110d28d77b 2013-06-14 03:34:36 ....A 26624 Virusshare.00065/Trojan-Downloader.Win32.VB.bkrt-6a828917fc7cbc912b579875cff9f270e6139aa4 2013-06-14 02:09:12 ....A 276994 Virusshare.00065/Trojan-Downloader.Win32.VB.bksd-847b985f804f2512a3b4475090a71eb647531cb3 2013-06-13 12:49:16 ....A 277102 Virusshare.00065/Trojan-Downloader.Win32.VB.bksd-8dfb1c30ac78809e038d4901fd89e284ddc0ce74 2013-06-13 11:08:12 ....A 146435 Virusshare.00065/Trojan-Downloader.Win32.VB.bksk-2fcef8ae15612428a26ec4530729db4c4e4bb8b7 2013-06-13 23:19:46 ....A 146435 Virusshare.00065/Trojan-Downloader.Win32.VB.bksk-9a83fe97833aff1617431f7fa94a26860b596a91 2013-06-14 06:24:32 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.VB.bky-8b453b69debe1f7349c5d4d39af6dbe16fd4b919 2013-06-13 19:27:16 ....A 9032 Virusshare.00065/Trojan-Downloader.Win32.VB.bldb-444c479ca79e08d5f06c77cb7be170f4c081c528 2013-06-14 01:17:26 ....A 9032 Virusshare.00065/Trojan-Downloader.Win32.VB.bldb-ac9897b3f6a5d70d217f7bc9fd104aa85b9c9a57 2013-06-13 22:01:48 ....A 15872 Virusshare.00065/Trojan-Downloader.Win32.VB.bnt-d8096b3ebdb94263beda74121c8e8e86d20a87ff 2013-06-14 07:31:04 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.brh-90b5469111d101ffa9c90bdfe640441fb4e62fe3 2013-06-14 09:06:18 ....A 278623 Virusshare.00065/Trojan-Downloader.Win32.VB.bsa-87867736862240665c397ca8c9dcc44e35a6cd8c 2013-06-14 04:38:52 ....A 278707 Virusshare.00065/Trojan-Downloader.Win32.VB.bsa-c7833f4f818abbf813ea0edb886107b05e7e43e8 2013-06-14 16:00:32 ....A 111743 Virusshare.00065/Trojan-Downloader.Win32.VB.bsp-daceb14e8f6f37ce806b53697ca89684b0504a4f 2013-06-14 06:30:42 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.bto-3c3a02df4d738aacae798b289bf6eee0565e23ae 2013-06-14 03:17:08 ....A 806912 Virusshare.00065/Trojan-Downloader.Win32.VB.bvo-98bb9bd9dc77b898607b697af938d8d10222c318 2013-06-14 00:28:16 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.VB.bxu-2839c7b4bf8b7d1962c66f2bdf8d7c7a697a887b 2013-06-14 10:14:18 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.bzb-386931643372d075fc901ef816f51cb0fea53cc3 2013-06-14 15:51:42 ....A 2290184 Virusshare.00065/Trojan-Downloader.Win32.VB.bzi-3643f193887e37fbff080cedf934fbafca27a033 2013-06-14 13:30:40 ....A 361390 Virusshare.00065/Trojan-Downloader.Win32.VB.bzi-e647a9b3eb53a107415547d65c1ca5b31801d5de 2013-06-14 17:33:50 ....A 111849 Virusshare.00065/Trojan-Downloader.Win32.VB.cge-1bfda405dd6bd0c0014a5687a53b32ebc802544a 2013-06-14 03:02:46 ....A 111862 Virusshare.00065/Trojan-Downloader.Win32.VB.cgu-6f30d0b7655b1633dca1bf2920ab35ba59a170cd 2013-06-13 13:29:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.chn-6398c08ecf646307b5649ff703bf5fe4081e36a9 2013-06-14 10:23:22 ....A 19374 Virusshare.00065/Trojan-Downloader.Win32.VB.da-0a1a338e9e6d228327df125f7f90f03d530ded90 2013-06-16 10:16:58 ....A 282662 Virusshare.00065/Trojan-Downloader.Win32.VB.dck-5c380d014b86ad4c4f1152ff93ed3549409bd047 2013-06-13 22:26:24 ....A 282624 Virusshare.00065/Trojan-Downloader.Win32.VB.dck-f256a1cdfec3bed02d1c79d00defa2036531c9da 2013-06-13 13:18:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.doy-4d6dac224498130476e5879a166bebb1965417fe 2013-06-14 12:18:56 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.VB.drv-3d28d3673ba51215813b3b59fac0c1cbc09eceec 2013-06-13 13:24:10 ....A 14704 Virusshare.00065/Trojan-Downloader.Win32.VB.dwb-16d6f8530f965a37bc84d62e8ba81077fd6fc622 2013-06-13 09:21:46 ....A 55948 Virusshare.00065/Trojan-Downloader.Win32.VB.dyh-71635103112abda6ec7b58bb1437f1d8cc57b6ed 2013-06-13 15:34:20 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.VB.ea-2fda16f7490230f2c23a1e10d7b7338cfcdaeece 2013-06-14 03:42:18 ....A 1835594 Virusshare.00065/Trojan-Downloader.Win32.VB.ecq-03f42cbe247b3ad6a0bb6a90e4e2795401083557 2013-06-13 22:03:58 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.edf-ec3eaa90ae06f0dd9d89d4ae5a61c619f2588338 2013-06-14 15:59:16 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.eef-00ece38860585a2e0411fd86513d98e1b5562545 2013-06-14 20:23:02 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.VB.ei-4e73bda6f85dd91d7acde095fbf8100656d1b023 2013-06-14 04:14:42 ....A 253987 Virusshare.00065/Trojan-Downloader.Win32.VB.em-d7e099bb770eae7c09629692f109c76f9c166d04 2013-06-14 10:09:38 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.VB.esw-c39518cf965172c3ab75e51f2a452df6ede8e53d 2013-06-13 09:53:04 ....A 27246 Virusshare.00065/Trojan-Downloader.Win32.VB.ft-9368c4e1bc11b2304e998dcfe9d87164d13b622c 2013-06-14 08:15:54 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.VB.ft-d3ac0a01eaf057c7db82221c61b51684668cfb06 2013-06-13 14:53:32 ....A 31976 Virusshare.00065/Trojan-Downloader.Win32.VB.ft-fe1fdd86eea7353fa3d8565b6df2ce994517e32e 2013-06-14 05:55:20 ....A 7169 Virusshare.00065/Trojan-Downloader.Win32.VB.gp-f5f4000e6b1994c327f159b7a5ec2d5c68d1f613 2013-06-14 15:34:46 ....A 20481 Virusshare.00065/Trojan-Downloader.Win32.VB.gp-f8fc789c52ba9e36216c205079b4e18ecf041f13 2013-06-14 05:59:12 ....A 70656 Virusshare.00065/Trojan-Downloader.Win32.VB.haax-fadc5382ffef2993392cd5fa1cff19f5b6291cac 2013-06-13 22:22:10 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.hbei-280d5b5c305dac7541963f8a42e8af815caec059 2013-06-13 16:44:42 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.hbpi-1f7e418d2276fb936ad413aa4f155153457aeb82 2013-06-13 14:24:36 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.VB.hbvi-40f26aa28cbb77d0156926082c6c381cb7094cb8 2013-06-13 23:54:40 ....A 27093 Virusshare.00065/Trojan-Downloader.Win32.VB.hbvs-94f867a2d8c5954651cddb8720983ae948b002f2 2013-06-14 02:59:24 ....A 55248 Virusshare.00065/Trojan-Downloader.Win32.VB.hbxn-64ac5a9a4027f640a4dc85f6e141ba66ae53b7cb 2013-06-15 09:52:10 ....A 10785 Virusshare.00065/Trojan-Downloader.Win32.VB.hbxp-57334839b2b4397eca45b0df2ae5d4491c129329 2013-06-16 06:56:26 ....A 36893 Virusshare.00065/Trojan-Downloader.Win32.VB.hbzu-50e0d45835346fd2110e478666ca5fbae39e16b4 2013-06-13 12:16:12 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.VB.hfav-e0b15b85f2c95e8453e6eb4a5ef7525f8d337945 2013-06-15 18:36:32 ....A 217088 Virusshare.00065/Trojan-Downloader.Win32.VB.hfyj-2cc6e900939a70c284ebf341f8fc54c85b0bb4dc 2013-06-14 01:09:14 ....A 102400 Virusshare.00065/Trojan-Downloader.Win32.VB.hjbd-a11d6f27b1ba6925facf922252ce707fd620534f 2013-06-14 01:30:20 ....A 41064 Virusshare.00065/Trojan-Downloader.Win32.VB.hkfq-9c74e4171384f44d23fcdb9fe8398c4f21e4c9a5 2013-06-14 15:10:38 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.hl-aa46d77287632e1c85a6b781a847da26477aa0a8 2013-06-14 14:07:10 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.VB.hlzn-726dee9428b1a1281e4d8efa5e46309cbe12753a 2013-06-14 05:38:56 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.VB.hohb-4fa709c3560ae21b9ac344c309c36b86004f8252 2013-06-13 18:50:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.hx-86e70ce90c08c00984bf5249f39fe78902b5aa6e 2013-06-14 09:53:08 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.VB.hyxb-b27363816e9d8393085d2629ce07a86b962bde53 2013-06-14 13:34:32 ....A 79816 Virusshare.00065/Trojan-Downloader.Win32.VB.hzcw-38840c02c38426c60ef78f25ea55fc0135d96a7f 2013-06-13 23:20:00 ....A 276875 Virusshare.00065/Trojan-Downloader.Win32.VB.hzkj-dd6996274f53a63ea17216b51ec3bce419210034 2013-06-14 02:23:58 ....A 8736 Virusshare.00065/Trojan-Downloader.Win32.VB.i-e1a4ae0d487fa31ca1f91768598559e55b343d99 2013-06-13 19:57:54 ....A 679936 Virusshare.00065/Trojan-Downloader.Win32.VB.iaac-ac0486345e02185325232bafa7b9fda7b9c79e0a 2013-06-13 14:42:18 ....A 13832 Virusshare.00065/Trojan-Downloader.Win32.VB.ibok-9f5312c3e6fb77f37a203e1f0b652bce4857bde4 2013-06-14 03:02:24 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.VB.ibrz-d26b190926aacb2108c902029467a990adfa0d09 2013-06-13 21:31:04 ....A 143875 Virusshare.00065/Trojan-Downloader.Win32.VB.ibso-0ccba941a1e91afcde86673c84deaf0b8490ca7f 2013-06-13 15:10:16 ....A 147968 Virusshare.00065/Trojan-Downloader.Win32.VB.ibsz-ad2567fd9abb724a4d3964caad942280bf48ab92 2013-06-14 17:21:26 ....A 146432 Virusshare.00065/Trojan-Downloader.Win32.VB.ibvg-3d36e7a04f3542b5c4b1fe939a5f5f91aaa1ee45 2013-06-14 18:04:00 ....A 41997 Virusshare.00065/Trojan-Downloader.Win32.VB.ibvt-3db733340ad69271f03a56f6f7a939383c0261ea 2013-06-13 13:10:08 ....A 42509 Virusshare.00065/Trojan-Downloader.Win32.VB.ibwf-079fbd55cde72adec0c19f0884a609f11dda3583 2013-06-13 13:55:18 ....A 14349 Virusshare.00065/Trojan-Downloader.Win32.VB.ibwf-7f76b7b037bc3a647b40af148e9288452a8afd65 2013-06-14 01:37:48 ....A 1778572 Virusshare.00065/Trojan-Downloader.Win32.VB.id-713f4bea319181d088b1a9b6e6effc9e26d60bfe 2013-06-15 01:32:14 ....A 4847641 Virusshare.00065/Trojan-Downloader.Win32.VB.idhv-2f9d8b454cd61776c5db1958687b161d0823e4cd 2013-06-16 09:12:06 ....A 3125641 Virusshare.00065/Trojan-Downloader.Win32.VB.idhv-b0f9723ca06fffb5a5667e230c7b0522c655ada4 2013-06-13 07:44:02 ....A 42509 Virusshare.00065/Trojan-Downloader.Win32.VB.idlz-c9e7c8435c09aca1d4ad960a495d9d39568ab85e 2013-06-16 08:11:36 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.ifds-a74a7352ebb5fb0092c9225010920b473be2df3c 2013-06-16 03:15:04 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ifgv-8165786a396f9c4ecf5102d813b528330b53ec8a 2013-06-15 09:53:06 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ifgv-a7f962d46c31c117288b38795d27138350d8d329 2013-06-15 10:18:12 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ifgv-c5056d7d92970d9255d218bac6570706c8d4508f 2013-06-15 22:25:16 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.VB.ifqx-ae9a9000431c4433574fa058eb755ff423dd2f61 2013-06-16 04:00:54 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ifsc-e00266547e8eacbd4a374466f785aa595c25d27d 2013-06-16 11:31:30 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.ifst-40c8fd45fef85d5f96aeb6d954f7f35f54ffb55d 2013-06-14 22:09:28 ....A 1651696 Virusshare.00065/Trojan-Downloader.Win32.VB.igeh-25ff363df81bd133f6ac711206305dc0fc87b100 2013-06-13 23:05:06 ....A 77825 Virusshare.00065/Trojan-Downloader.Win32.VB.iro-27881902a5c4a0ece98ac6d8ee2cad39c6927787 2013-06-14 02:09:14 ....A 36409 Virusshare.00065/Trojan-Downloader.Win32.VB.irw-8e5ef20e2428ec8e9628ebf3411ddc1c5115ac54 2013-06-14 12:51:08 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.VB.j-ba78c5d5f57ee5a2bb37afcadf698fdbf344b517 2013-06-13 12:44:26 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-05a697f7be1de309d5e22cbbf853e7bbff53f668 2013-06-13 13:19:40 ....A 140544 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-180da445b1e8df00970994496f3a46eabc3ad225 2013-06-13 09:33:14 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-405342b3cc58ebc2166901e21a399fc6f894613d 2013-06-14 08:55:14 ....A 6944 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-6074d94a846c96dd71c62aa7aee60410993164bf 2013-06-13 22:51:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-6f140c9106ef44373babd4d8eecdb38d0be6f0c4 2013-06-14 09:01:52 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-921f4ce857d582d72c18bd9b6b79956a080b76d9 2013-06-13 22:37:44 ....A 20482 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-c855f92067d1d648a4a661328bb2bf8b85028434 2013-06-14 14:01:02 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.ji-d76e21dce86b8699e1d4e5017fac71347611b303 2013-06-13 21:12:46 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.VB.juy-c65c0c20ae94c15f11e37d3e5098301da4e8ee32 2013-06-13 20:43:42 ....A 8044 Virusshare.00065/Trojan-Downloader.Win32.VB.kej-139659adb128fa1ea4a4d37f94f599056f6485ce 2013-06-13 15:55:58 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.VB.kft-0b7f83378c0f599eb5a266a792cea93d1df349c5 2013-06-14 15:38:16 ....A 9716 Virusshare.00065/Trojan-Downloader.Win32.VB.kgx-7cd9a36808b3a52ef29aef136bdd7e1bd4134420 2013-06-14 12:17:54 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-0d0d95347bd62f2154f7087734e23dd6a9998e78 2013-06-13 22:27:34 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-3949c53e2bb831ae6b562d755d5011f09157bc5d 2013-06-13 19:40:04 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-410115c4345de5ff56bd52fe6e415d76ea46ac59 2013-06-13 22:48:12 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-442bddc0b0f87a60b4e0fd472f195561c75ccf56 2013-06-13 21:34:56 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-5ebcc182871118ddf1d89e109d01a870a61f43de 2013-06-13 13:28:44 ....A 66048 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-721c79ee1157ed6173442aec2765d0f66b7c91cd 2013-06-13 11:59:08 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-796c48719163446facf480012a13ca1f3c846774 2013-06-14 17:33:26 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-79832fd681683ce50733302764a8d25a68b18dc4 2013-06-13 11:53:16 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-8834abe0cd20a63d28e71a8c58d8341be0276d2e 2013-06-13 08:00:48 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-966410bc63ec296810f006a755769fdf52c5e9d8 2013-06-13 08:15:48 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-9c035b574774411f32101ba35477c38cd34e260f 2013-06-13 12:35:50 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-d1eaa919087d0d8bcde356cffd5f6d98aaaa7521 2013-06-14 10:43:02 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-d7985d0f7936ec5f3d5680e3fd02bf34e9c50cc4 2013-06-13 20:51:02 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-d9038c54e544a673b98878ae424e36e8ddb52aa3 2013-06-13 23:44:38 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-d9046bfb5ba7fcd63a1d18a0530f6ab1e03740d5 2013-06-13 16:00:54 ....A 21504 Virusshare.00065/Trojan-Downloader.Win32.VB.kh-ed1aced745d7ff860edc990ad0d0a37dda6ee5b8 2013-06-14 14:49:50 ....A 270336 Virusshare.00065/Trojan-Downloader.Win32.VB.kv-3e1c25187b461793016710dcfaffd4313960045c 2013-06-14 12:32:30 ....A 97280 Virusshare.00065/Trojan-Downloader.Win32.VB.kvb-fae499b1e45a63bcd4921878589f56e052d0163f 2013-06-13 14:27:14 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.kw-d99019671843716f0d4a1f6df24bbe802953d10e 2013-06-13 23:59:40 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.le-214503f0fe6b31994609ce4ab007e5f6f8acf102 2013-06-14 02:15:08 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.lfr-07414a46326bbf86f7e07892e7b8e7b5af830ad4 2013-06-14 06:42:08 ....A 477184 Virusshare.00065/Trojan-Downloader.Win32.VB.lij-029b4638a1216cb73e1c9fe22242e46a4b61953c 2013-06-13 17:59:38 ....A 17545 Virusshare.00065/Trojan-Downloader.Win32.VB.lm-582be76b3f0bd8c314ef374327e5192687d47d81 2013-06-14 01:59:50 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.VB.lt-e73873bbfd00e00a8bf72985c97e563ef433ea24 2013-06-13 09:11:30 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.VB.lvz-18515f0d2b0b4af714f487c11164f3f1abaad541 2013-06-13 23:06:44 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.VB.mcw-4e0b7868f49c9d7432a101c211f9f37c9303bf81 2013-06-14 13:51:00 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.mdf-b2f582871767bc79efdbd7229d4cb8e9aac59a93 2013-06-14 03:27:50 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.mie-32fedc148f622668e839f2dcb3101eba489c6b1f 2013-06-14 13:32:26 ....A 292864 Virusshare.00065/Trojan-Downloader.Win32.VB.muj-2006d8cdbc03ea34c861b216148a6ed45f9c2c4c 2013-06-13 22:26:34 ....A 292864 Virusshare.00065/Trojan-Downloader.Win32.VB.mwe-b40d70e4e91acde212febead8dc23012fddf5d39 2013-06-14 00:29:02 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.VB.myb-2acf47c4ecb6684968b58def9650263dbc983093 2013-06-14 00:05:50 ....A 45568 Virusshare.00065/Trojan-Downloader.Win32.VB.myn-ad9e63396f8cbd0cb01a22a13885f64add7588ec 2013-06-13 20:56:52 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.ncy-e6fe4983636ef69ceb48c5246ef907780a5e7316 2013-06-14 16:41:26 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.ne-1a12e9471cae1d2b10b192e69b565f4f85e85aa8 2013-06-14 04:35:14 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.ne-5754dcb7ae2abace2600293b6d66188781aeb111 2013-06-13 23:06:12 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.nhv-d3f9c4dae02e595f38b2ba7b7a1ab8cb4862aef7 2013-06-13 22:34:04 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.nst-a79ae7e26f30c1bfaa1a717eba5a867b53c78045 2013-06-14 01:41:32 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.VB.nt-37ad0651eb58eed5e3a282ca61661ba16e97481a 2013-06-14 14:59:34 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.VB.nx-181c568e05850745aa293febc40ef85707fe4bb1 2013-06-14 08:57:06 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.VB.of-33a93310e41e5cf8617547120895cd342cd54330 2013-06-14 01:53:46 ....A 13315 Virusshare.00065/Trojan-Downloader.Win32.VB.omj-71f8d28084c956e7e9cdbf876ba2d25d8fd30070 2013-06-13 07:48:06 ....A 106496 Virusshare.00065/Trojan-Downloader.Win32.VB.oqp-b45465e273d354619c2bc191fcfae8f22150c0ab 2013-06-13 19:29:40 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.ory-4d52aec087934d794da7aa3bc06f74afaba13e92 2013-06-14 13:42:08 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.VB.pg-fd4df22e910d1b319611e5b1d82e78f2874a2483 2013-06-14 16:44:46 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.pgq-c11b373bb1ae9f0cc56997130377cc71d7ffd70c 2013-06-13 11:56:44 ....A 147456 Virusshare.00065/Trojan-Downloader.Win32.VB.prp-f0fe00b2a3ab396fa4eaed77c136499a6623bcfb 2013-06-13 16:41:38 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.pvb-90db5b5677ebf4869c4afd575f9b6f62c9dc10c1 2013-06-16 04:54:42 ....A 708618 Virusshare.00065/Trojan-Downloader.Win32.VB.pzu-282829018dbd8ca1fd990070026e1f6524609842 2013-06-14 10:18:08 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.qba-306f1321aaf053232a85b61c0ecd8532fa17f5c2 2013-06-13 23:20:36 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.VB.qgp-9578bfbb5d3549f5738e147ac6b6dc2db413d306 2013-06-13 17:16:18 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.VB.qpg-f4b9bcc8ffeb844a5bafeed78a3945a6e6f472d8 2013-06-14 02:09:12 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.qrm-5c8535b2a3af934591683b282595b640608a9834 2013-06-14 14:44:38 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.qua-86ad35789b62da3012e6491f9aa7fe005af3b030 2013-06-13 13:07:38 ....A 188928 Virusshare.00065/Trojan-Downloader.Win32.VB.roh-8b4a53a79118c2a974eaa697bf5cbc02f0fb47a5 2013-06-14 16:06:50 ....A 503808 Virusshare.00065/Trojan-Downloader.Win32.VB.rou-830895a45905dad8fc654710b04ab495d2ea21ed 2013-06-14 10:31:42 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.VB.rvw-e20906a75880c38436811cb8aabc25a56f0bd60e 2013-06-14 13:55:44 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.VB.rwz-260ea9f3a8b7a670c4ab8981ea018e251024d717 2013-06-14 09:55:18 ....A 16939 Virusshare.00065/Trojan-Downloader.Win32.VB.sau-5b59878012e8afe953497b08ef6202b80b915056 2013-06-13 08:51:44 ....A 454656 Virusshare.00065/Trojan-Downloader.Win32.VB.sil-b98468bf774630c77c23eb140c074c520698b0a8 2013-06-13 09:00:08 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.slk-377519e8d17758d3b6c58d4c0111554d707736ea 2013-06-14 12:27:06 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.VB.sm-28e7c27a18586f08d08e088d69868c0f719f0736 2013-06-14 13:45:56 ....A 11776 Virusshare.00065/Trojan-Downloader.Win32.VB.sm-b9598e99763312ebb810e6f4dc851dcdc8a532e9 2013-06-13 22:42:44 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.smo-50a09793b10a883abd8eba42a7777e4f4d44eb7b 2013-06-13 15:50:12 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.VB.sq-7ed6cf84d22f95ab6e364191071d589f6eb0c90c 2013-06-14 03:33:30 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.svu-b52713a1487dfc256db2fa3b90040432f8c10184 2013-06-14 00:57:08 ....A 5050 Virusshare.00065/Trojan-Downloader.Win32.VB.sz-8273fa55e9faefa9b75bdb19e74218265b03f4ef 2013-06-13 20:42:08 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.tb-e5cc608b337ac74b90fd845c613d1e8878d8503a 2013-06-14 12:49:30 ....A 7333 Virusshare.00065/Trojan-Downloader.Win32.VB.tfa-2e528bae86f941525f7ac7bacf0b83527a1b9cab 2013-06-14 18:40:46 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.VB.tht-30d2bead6a1bcdcb174e553fc3b11348d0ded8d4 2013-06-13 19:11:16 ....A 907081 Virusshare.00065/Trojan-Downloader.Win32.VB.tjl-7a7c725e6cb5d8050c09c2d2dbb530be49748db1 2013-06-13 16:36:58 ....A 772085 Virusshare.00065/Trojan-Downloader.Win32.VB.tjl-970d9ec2ab9de161876e62705df080d281759b43 2013-06-14 06:38:06 ....A 188416 Virusshare.00065/Trojan-Downloader.Win32.VB.top-205aeadbb93e7a0df26867d480d0a22e95e90814 2013-06-14 14:11:24 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.tw-9a5813cfadf905c0763fc6338cfa329b3a24112d 2013-06-14 16:45:22 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.VB.tyl-949e6a0ba1fd9a525f936234ff2a5ed9eb82d7ac 2013-06-13 16:21:42 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.VB.tzb-2a18486f44d75dad073ed5ac774888359db20b17 2013-06-14 08:24:44 ....A 26112 Virusshare.00065/Trojan-Downloader.Win32.VB.uh-77ec6aac70cafb302d0e4f2bd8b5ee9956bb7f92 2013-06-14 05:51:24 ....A 772929 Virusshare.00065/Trojan-Downloader.Win32.VB.ujx-743a265eaed80123d0527ad22ca3197f62eff533 2013-06-13 21:47:24 ....A 611148 Virusshare.00065/Trojan-Downloader.Win32.VB.ujx-d93958023f7e1cd3b14887065aa20b5d0c7c6d84 2013-06-14 20:37:14 ....A 53248 Virusshare.00065/Trojan-Downloader.Win32.VB.uoj-f1045f068a698c25cd8b3c2b1a01ece6518ffaec 2013-06-14 00:33:04 ....A 64576 Virusshare.00065/Trojan-Downloader.Win32.VB.vdi-961cc4becb12bcec8e75c722ebda6942f0182f29 2013-06-14 19:32:18 ....A 64576 Virusshare.00065/Trojan-Downloader.Win32.VB.vdi-c524f0f22340b987e9014b4bcf06662a78bb3d25 2013-06-13 20:19:30 ....A 1466368 Virusshare.00065/Trojan-Downloader.Win32.VB.vha-1774bc3c0011983854f615a930ac12032ba96d44 2013-06-13 16:44:06 ....A 94208 Virusshare.00065/Trojan-Downloader.Win32.VB.vlh-70ca07917a6cb447d991ac02dfeed606ecc2d520 2013-06-13 07:57:38 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.vt-00adffcd83da6ae9455ca1e0a6cb3d60434bf0dd 2013-06-13 12:00:24 ....A 28032 Virusshare.00065/Trojan-Downloader.Win32.VB.vz-0badc182958e1902dcf5608568d76096e81f7723 2013-06-14 12:07:38 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.VB.vzw-4388e2d820be7ef31b3002b3e1ff3aa4b07f8d22 2013-06-14 03:31:54 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.VB.wab-47d8b4a68f55b80a3e0680b0c3c3f027677453f5 2013-06-14 00:30:00 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.VB.wd-ebc21fb15c74d677738beaeb2fca070aaf8ee9ab 2013-06-14 00:38:10 ....A 118784 Virusshare.00065/Trojan-Downloader.Win32.VB.wob-24e57ce77b62424131a1ff2331092fed43ea3594 2013-06-14 17:15:32 ....A 23040 Virusshare.00065/Trojan-Downloader.Win32.VB.wpk-b1dfdc319f92421109bf4eb0255cc053c512551e 2013-06-14 01:13:22 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.VB.xef-2bdfe83ac5818688311f646063ccba65876e75b8 2013-06-14 16:45:52 ....A 69125 Virusshare.00065/Trojan-Downloader.Win32.VB.yab-5563734a39ee553010c270386ad20bc7a42b8556 2013-06-13 23:08:20 ....A 69125 Virusshare.00065/Trojan-Downloader.Win32.VB.yab-95e94f266a8d501a76aad7f838924bf59b664216 2013-06-13 09:04:10 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.VB.ye-5bfed618c6fe42f0f9fdec88099ccc384dfc6617 2013-06-13 20:19:26 ....A 45456 Virusshare.00065/Trojan-Downloader.Win32.VB.ykz-9e34baf5bca175e229cbd70038f9361638ba03d8 2013-06-13 18:35:50 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.VB.yp-d669281affdf02cabf2706dc5650ad8ca312ed04 2013-06-14 13:03:04 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.VB.yy-a447e0523ab077b8d6035226669d87f69bc7fe61 2013-06-13 23:40:10 ....A 262144 Virusshare.00065/Trojan-Downloader.Win32.VB.zlt-9479690c027e7754a20fd9ac19ded382f369d040 2013-06-14 18:07:46 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.VB.zly-2440c4cafb99d278ef6e66f72f9bca804ce1e053 2013-06-13 22:56:56 ....A 794886 Virusshare.00065/Trojan-Downloader.Win32.VB.zm-5cc826c65eac09ced39a6d61fd02c10d67b4a3af 2013-06-14 14:47:44 ....A 32768 Virusshare.00065/Trojan-Downloader.Win32.VB.zrr-82ebdfdb2d41f1feaccdd6503633a883fee8ca63 2013-06-14 04:41:38 ....A 9758 Virusshare.00065/Trojan-Downloader.Win32.VB.zuw-a815ae68a2abe601828a401089c1f445598c7cdb 2013-06-14 13:41:42 ....A 69632 Virusshare.00065/Trojan-Downloader.Win32.VB.zuw-fdca882bace6c42e9c3d5ecf8e65de6b92f16e51 2013-06-14 19:23:08 ....A 150370 Virusshare.00065/Trojan-Downloader.Win32.VB.zwx-8889a65a6d166386aadde220a9ec2b3eb159a16c 2013-06-13 18:52:20 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.ab-b8b3ac46d804a0e448b4d8ef28fde405f3071ca3 2013-06-14 15:31:42 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.ab-dd0dbc5696d984adec4f39fb96ded0986c276574 2013-06-14 17:03:14 ....A 1392 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.ah-4d7929dceeeebc7f8b5e39fe56730aa025fd567a 2013-06-13 22:06:04 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.dz-d43ecb81923d6cec0e0b82165f6053f65dccfcba 2013-06-14 17:13:40 ....A 3072 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.l-76e5e079b79a1a590a5990d1dbcca14befca6b2a 2013-06-13 21:38:28 ....A 10752 Virusshare.00065/Trojan-Downloader.Win32.Vidlo.y-f27225b799adb8dbbe58c8c83ac0b8baf32f0e68 2013-06-14 04:21:34 ....A 16412 Virusshare.00065/Trojan-Downloader.Win32.Virtumonde.c-b99da0103ca35925f101a46fb261874074163cea 2013-06-14 13:14:06 ....A 45056 Virusshare.00065/Trojan-Downloader.Win32.Vivia.a-68a6e83a4e77bea152c1d5ca9c9aef3ff0b54e15 2013-06-14 07:38:28 ....A 143360 Virusshare.00065/Trojan-Downloader.Win32.Vivia.u-25197d644ddadcb4c34900baf38603c56ba28b20 2013-06-14 18:56:50 ....A 163840 Virusshare.00065/Trojan-Downloader.Win32.Voila.ae-fdc36dba069f12fae953f7a792853338d6700e24 2013-06-13 15:12:28 ....A 1024 Virusshare.00065/Trojan-Downloader.Win32.WMS.141-ee22fa537c362a87d12ebd117e18ff7d19e953e5 2013-06-13 20:14:04 ....A 1312 Virusshare.00065/Trojan-Downloader.Win32.WebDown.10-9092f773a0ca71355d237920df64687cfda7762a 2013-06-14 12:49:50 ....A 66560 Virusshare.00065/Trojan-Downloader.Win32.WinShow.ak-3a693cd318eee81c4af743b5a5fe112d318a5702 2013-06-14 06:47:48 ....A 55808 Virusshare.00065/Trojan-Downloader.Win32.WinShow.ak-d2e2a3216921bba0eefc7fce9823f4250c292fde 2013-06-13 12:32:22 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.WinShow.am-0677e2a8b8fa761fba0f301da10f64e46345d179 2013-06-14 15:01:46 ....A 8704 Virusshare.00065/Trojan-Downloader.Win32.WinShow.aq-03d6d5ca966787035244c6a520f273a013456148 2013-06-14 13:29:08 ....A 10342 Virusshare.00065/Trojan-Downloader.Win32.WinShow.be-694b205d995bc5b75ea57c1c6a733c3fc2ccb7f7 2013-06-13 23:40:48 ....A 87321 Virusshare.00065/Trojan-Downloader.Win32.WinShow.bg-65889485d919c6d0248a71615f0e290739903f65 2013-06-14 02:25:08 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.WinShow.g-bf26889615689a97a69e8622a19a4d51398f4816 2013-06-13 16:27:56 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.WinShow.r-4309a0a6aa2018126187f8e1d940cb7bef866200 2013-06-13 14:26:44 ....A 7132 Virusshare.00065/Trojan-Downloader.Win32.WinShow.u-4a752beb0ebc3de9e8d109e3ffbfa05e24b402ca 2013-06-13 20:16:58 ....A 114688 Virusshare.00065/Trojan-Downloader.Win32.WinShow.u-60f6a34c4c5fb5c9ffdd6caf54a7392524a900b0 2013-06-13 22:54:32 ....A 95232 Virusshare.00065/Trojan-Downloader.Win32.WinShow.u-96de5c819839cb7f9e68abeca15f4a62526ed091 2013-06-14 16:24:28 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.WinShow.z-6195cb3a74c40ff9ebeb631f21bf48a0d0e8296c 2013-06-14 17:11:26 ....A 3009 Virusshare.00065/Trojan-Downloader.Win32.Winlagons.bc-5ac9496f30a138c4298d621c5ac01018d6cf0a72 2013-06-13 20:36:30 ....A 3001 Virusshare.00065/Trojan-Downloader.Win32.Winlagons.ck-7f33937d937da1078aed83ad3bd3c73eec9e764c 2013-06-13 15:08:04 ....A 3009 Virusshare.00065/Trojan-Downloader.Win32.Winlagons.cm-91e44da8e2cd4771ac5a6589a8aa8695d95bb13e 2013-06-13 11:19:32 ....A 455680 Virusshare.00065/Trojan-Downloader.Win32.Wintool.a-6a48485e0a6ac73e82225b0d38b352d1225cb93a 2013-06-13 13:26:44 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Wintool.c-3f27871e61b2aa497c14da8f87fb6f3ce4de3c34 2013-06-14 13:19:22 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Wintool.c-d2df8014d3969491a792fdf6c5230807ce46edac 2013-06-13 08:16:34 ....A 137728 Virusshare.00065/Trojan-Downloader.Win32.Wintool.c-f9023c87896b6e9ad79296b2c91ac64a99c51244 2013-06-14 13:43:54 ....A 235520 Virusshare.00065/Trojan-Downloader.Win32.Wintrim.aq-ab5a3885b0023485c780e857a69dc608aab3c0f6 2013-06-14 09:10:24 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Wintrim.as-6e9ce820484421821db46e2eafd8c9bf08c92040 2013-06-14 06:01:54 ....A 155648 Virusshare.00065/Trojan-Downloader.Win32.Wintrim.bb-dcffbb07d811e23cc5b6be0d64b856a9d95676ae 2013-06-13 15:27:48 ....A 46032 Virusshare.00065/Trojan-Downloader.Win32.Wintrim.cd-a75a6be66dcd1d1b5faea47be84544cc75401cb6 2013-06-14 14:42:32 ....A 50176 Virusshare.00065/Trojan-Downloader.Win32.Wintrim.k-fd3c24ea002678d7e33a8379decc9129bc81b0ba 2013-06-13 15:26:52 ....A 129152 Virusshare.00065/Trojan-Downloader.Win32.Wiser-6377552d23c07209112f54b41c602c76e691c022 2013-06-14 14:30:50 ....A 22757 Virusshare.00065/Trojan-Downloader.Win32.Xanda.go-346eb0aa7e0b14d3162a3dac93cfd8f7bc4760e3 2013-06-13 19:31:26 ....A 90112 Virusshare.00065/Trojan-Downloader.Win32.Xanda.hl-71072499561e44b161ca63ffb72d78bfb102ae01 2013-06-14 15:13:16 ....A 4096 Virusshare.00065/Trojan-Downloader.Win32.Xoad-b33439e0029dc49228ac403d3095230e0e9384d1 2013-06-13 22:38:54 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Zanoza.gv-25d69c04576712abf6b19c4ef1abbbab681dd5e7 2013-06-13 23:51:18 ....A 32260 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.af-91ed6c7264d82c2d74f1d11ab4e8294c75cbdd73 2013-06-13 19:19:08 ....A 32256 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.af-f71639210916d97c3be1f2d7928fd87cd1463004 2013-06-14 18:32:22 ....A 32260 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-1aee9614ab28346b0cab98af6f83e91a8d29d4a7 2013-06-13 09:23:44 ....A 32260 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-240d6c890d7543192f72ae9c145847a926a61d47 2013-06-13 23:40:20 ....A 27652 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-2bf2e1f16fb139ee7cb06e4e8677e98e66518469 2013-06-13 15:34:24 ....A 57344 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-4aa22c55149c5c12ddc208bfead4b76e387984b0 2013-06-13 14:02:34 ....A 27140 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-a392a12aa166a4104fba334e7082d0ac9066bb59 2013-06-13 20:03:10 ....A 57348 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.gen-d35ec4edbbf320332dde65a425bf11e7835bd583 2013-06-13 23:49:06 ....A 32772 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.o-5ec2d1163b955988367bec9d9e869f3c9c96ecbc 2013-06-13 22:49:04 ....A 31236 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.t-113da04d4c31f1d45f10ab6f97065cd003035a3d 2013-06-14 00:11:24 ....A 31236 Virusshare.00065/Trojan-Downloader.Win32.Zdesnado.t-e78f3cfccb603b27ee932d75ccb068e5045c78ce 2013-06-13 21:50:42 ....A 5733 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aa-eaea20482d4ec7aeb8d561359da6db15a41ad7cb 2013-06-13 09:29:20 ....A 18432 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aatr-fcb8e5f742093146b6af687a59c692cd8f31c5b6 2013-06-14 13:22:28 ....A 10728 Virusshare.00065/Trojan-Downloader.Win32.Zlob.abn-6bb2662afa4ca1a8be0bf67a60271f5121d0fc0e 2013-06-14 16:13:08 ....A 54272 Virusshare.00065/Trojan-Downloader.Win32.Zlob.abqs-09c1ae2858b0111069105307ac422b3cff7fd2bd 2013-06-13 21:15:52 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Zlob.abso-c0596a274fd8ada0ef921a599b44cfae9261d218 2013-06-13 20:59:16 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Zlob.acph-cb32b372c46e2908accd2641cf45c23d31ff5807 2013-06-14 02:11:42 ....A 36352 Virusshare.00065/Trojan-Downloader.Win32.Zlob.acqb-78481ae7f086f29d869563a677a78bd35764b8d1 2013-06-14 19:10:16 ....A 98304 Virusshare.00065/Trojan-Downloader.Win32.Zlob.acsg-d4f6120fea60d366734d86fc3b1e58c6f49f5c9e 2013-06-15 09:27:22 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Zlob.acsy-ab1799666be6026b05c82964c279b65638129234 2013-06-13 10:21:14 ....A 69592 Virusshare.00065/Trojan-Downloader.Win32.Zlob.afe-74c8f0b648ee5dc1b93576619ed54ea8cb7ec02b 2013-06-14 17:43:08 ....A 18092 Virusshare.00065/Trojan-Downloader.Win32.Zlob.afy-8cd8b6955a042dc73257418efacd128ac3f8c69d 2013-06-14 07:05:14 ....A 58888 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ail-fe8ce147641e43adecdac28ae32f64f26c500cb3 2013-06-13 22:07:00 ....A 54312 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aol-746efb240577a4282c8029db8746f7d74ea0f5a7 2013-06-13 20:43:16 ....A 9637 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ap-cde6a156d2c1960f4be32cc7694e8d2d981b9848 2013-06-14 14:13:04 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Zlob.apb-75f39b72401f40ce32ded6cbb73651b7fe2a708d 2013-06-14 00:45:34 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Zlob.apd-f5af6f9eb46a61620497661643efc1fcb467f09e 2013-06-13 19:17:46 ....A 35353 Virusshare.00065/Trojan-Downloader.Win32.Zlob.apu-5d395dfbb35bea3df88732b176b6e22087bf6c77 2013-06-14 00:09:24 ....A 64404 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aqg-9e9816a759bbafb1e2932982348a80360329f89d 2013-06-13 12:38:50 ....A 30208 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aqh-9705e1b365c0fe825e7baabb744f448bd58eb6f0 2013-06-13 11:27:46 ....A 11400 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aqh-c63e774297c854635741fc5534eb3731f77d3ab6 2013-06-14 00:56:10 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Zlob.asl-562e41e1cfc35c038358ea39027a20cbb0909735 2013-06-13 14:14:58 ....A 19968 Virusshare.00065/Trojan-Downloader.Win32.Zlob.asv-2082dd21fe406ad00fdd0ff4fa9f1c6b4f4ebf59 2013-06-13 17:47:44 ....A 35356 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ata-b83757bdd56cd48180d03084c7c3f9166bcbd95b 2013-06-13 23:28:38 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Zlob.atg-6d1cfbe122451726e8a37a9bfa99f349c3c5416e 2013-06-14 15:25:40 ....A 58525 Virusshare.00065/Trojan-Downloader.Win32.Zlob.aug-1230250a79f5fb91666a73bb427ecfa241c98ec2 2013-06-14 19:29:44 ....A 53664 Virusshare.00065/Trojan-Downloader.Win32.Zlob.avw-15cecbdc6375765887f6f883b7109b3cb2957212 2013-06-14 04:37:30 ....A 53018 Virusshare.00065/Trojan-Downloader.Win32.Zlob.awl-8dae66512f41831a208d0b10cf04b78d6bcb29f5 2013-06-14 00:04:34 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Zlob.awu-1b5c949812cbe8f6c28b13855c5493e3e9503be2 2013-06-13 22:24:00 ....A 219081 Virusshare.00065/Trojan-Downloader.Win32.Zlob.axo-f849e70f9af36a0d68c113c80e5c028664504346 2013-06-13 23:37:32 ....A 110592 Virusshare.00065/Trojan-Downloader.Win32.Zlob.axu-9b707b1f606438e2da701fedfd28a21fbe8d0a7d 2013-06-13 22:35:28 ....A 67279 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ayn-1536b27abb14ca811c5174664d3dc04b67704f33 2013-06-13 07:28:30 ....A 21792 Virusshare.00065/Trojan-Downloader.Win32.Zlob.azcv-31aa4390824f42e0f8f7af7ce544b6ac459e30b9 2013-06-13 19:54:04 ....A 2760 Virusshare.00065/Trojan-Downloader.Win32.Zlob.azi-69b9a042ceba52677499f6b9c578eefcc1230eb0 2013-06-14 17:16:50 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Zlob.b-757fdcbca45e610a46e69681bf5321d714ce30e5 2013-06-14 12:52:28 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Zlob.b-8092b8110a15ff14108a3b0441b56dc361417328 2013-06-14 10:24:40 ....A 2560 Virusshare.00065/Trojan-Downloader.Win32.Zlob.b-d6b6624fd49677ea0501a4e8aed167e5e9473dd1 2013-06-14 10:04:14 ....A 27136 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bak-b1bf1472e7546fbf6aac0fbae685eced298bf11a 2013-06-13 22:09:22 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bbv-30579fd31d6c494c122fa90a71354a24163af593 2013-06-13 15:56:56 ....A 60541 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bcl-0f9ee0f3a62ab3057dcc3ffed5843106b5010506 2013-06-13 16:55:32 ....A 60345 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bcl-37d1f0d605908f7b38c754c3a9d100d997b808e8 2013-06-14 13:14:50 ....A 60068 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bcl-4d703d8f8d8cf93f6f5f6b0a17acdd3db00cd572 2013-06-13 16:22:20 ....A 77824 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bcru-c55f293da958db911480288d332aa8bc6cd9aacc 2013-06-14 12:20:04 ....A 18012 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bdg-489503f256587d96204c0f099cfc6dc5e33f8943 2013-06-14 07:25:06 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bed-ee82d7e251f66e06da67b07499353475db335147 2013-06-13 23:12:48 ....A 10620 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bef-3db1599e72d26f77a15cc20dba9fb023574c5adb 2013-06-13 22:58:54 ....A 14832 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bfj-5fd324f01ce5477fa8352f0c873681ee841ab72c 2013-06-13 20:09:22 ....A 7680 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bgwg-2483e4d951caa29987f181ab7090a4a3695af6c1 2013-06-14 09:49:24 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bhxi-25e0592170a6dd71e67bf96f19cd88fee471019a 2013-06-14 11:18:54 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Zlob.biu-233c4b7f62ae2adf0dac5ce74de24a7fecfe6ae0 2013-06-14 05:10:30 ....A 14792 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bjc-a2d3eb7eba26cd79f573446daa8c4f9d680197d9 2013-06-13 21:43:08 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bjo-f43c3d99da70040faa205f139ee9ab709e9b324f 2013-06-13 07:23:04 ....A 37376 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bjs-781d38c70c2bb567eec3214e2814f5a161846eff 2013-06-15 19:28:38 ....A 60616 Virusshare.00065/Trojan-Downloader.Win32.Zlob.blb-ed776f4698d9c2a93f23443b8e4f7521ca8415d7 2013-06-14 10:50:32 ....A 159744 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bmh-4239f4ed914790c25202da559d81e02b584610c7 2013-06-14 11:07:44 ....A 99020 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bmwt-af674f6b8c27157145a97544c82a0cf2943a29f1 2013-06-14 12:41:02 ....A 361472 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bmxg-0d836d2cec1c6f05c108024ad0b500a203f8e031 2013-06-13 14:08:06 ....A 23552 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bnl-da3077fbfff0d05d820914715cc8cfea5089b11c 2013-06-14 12:23:56 ....A 36892 Virusshare.00065/Trojan-Downloader.Win32.Zlob.boc-e7d87bbcad9815c8e871455e8e8ec1fd74750b62 2013-06-14 07:59:28 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Zlob.boi-e6f602daa3f0a096ec057a975dc52a074b2841dd 2013-06-16 14:36:56 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bom-f736069a2275e19af13de47d40d32992108f8d3b 2013-06-14 14:26:50 ....A 13312 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bpe-d3e7a70c3e6a13cd0be5b97db0063946c722f3d8 2013-06-14 02:41:18 ....A 5632 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bpe-dc1b8557541d86eb099d40b8012f6066d5acf321 2013-06-13 14:37:16 ....A 35840 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bpn-115650c30fd92c133b59749a08f96555130acae1 2013-06-14 02:03:28 ....A 58825 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bqv-20d143836d5b7fd2b8aa74b1ac7e5e00a32b8adb 2013-06-13 20:24:38 ....A 61440 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bqw-2212fe0dc69a34ebe6b24042d9f8ee9a0fff76b0 2013-06-13 07:59:38 ....A 59788 Virusshare.00065/Trojan-Downloader.Win32.Zlob.brj-bd9ccbba4b31d342d4b4a22e4d916fa6318ab661 2013-06-14 04:30:10 ....A 59515 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bsx-1797b26220852fe8ca2f7565739d2b4df949906a 2013-06-14 08:49:56 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Zlob.btj-ae4308dc7fa5d6204ab9886059b3a8886f155e3d 2013-06-14 09:37:26 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Zlob.btq-e2a568ce9d0919b48f736b148a21e0a36a63f49d 2013-06-14 00:53:24 ....A 19456 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bts-f92c4798bcf9ea0370658bb02741dc332395b20a 2013-06-13 11:05:48 ....A 70819 Virusshare.00065/Trojan-Downloader.Win32.Zlob.buf-6c0ac54e20bcb93ac23bf95db63331c7fd79c4f6 2013-06-13 10:03:08 ....A 70317 Virusshare.00065/Trojan-Downloader.Win32.Zlob.bvc-c3573fecbd22f515433df0191d0c0e27615f0bc9 2013-06-14 14:01:50 ....A 32811 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cacd-99950c66598908ada85289547c00150793f5b3d1 2013-06-14 13:41:40 ....A 13341 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cagc-9c3dd5d47877f8aa2549be4a82d174ffe69cf331 2013-06-14 16:16:56 ....A 50040 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cagu-1d3b93a3a95f91e38b02eec37fa1f0408255ad22 2013-06-14 04:17:06 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cavl-b94d7ef999b3d46c78213bb3329a2b50eacce17f 2013-06-14 17:31:16 ....A 75911 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cir-415acb9272de00e31db7a6ae2a8cba55e403a7c2 2013-06-14 13:28:32 ....A 76220 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cox-b486e990fa904d40d7176136beec5732ad6145b3 2013-06-14 19:13:26 ....A 14460 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cq-dbd733803713c4ec2be21535017b5b5e49c92207 2013-06-13 18:56:30 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ct-ee87d724320706170c675c9e6fc2bcacd95e7759 2013-06-14 13:53:20 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cwr-3043c546a8403fc20cb4ca7b215cb9810a1b65c8 2013-06-14 07:22:30 ....A 76288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cxk-056b542880d89debf4e1310f44859272168ad643 2013-06-14 16:21:20 ....A 76608 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cxk-80c04db902be0796be84b7da22f6242905e56451 2013-06-13 23:15:54 ....A 76602 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cxk-9db15d3f449bface97c3bb621c818f10fc20e016 2013-06-13 22:05:20 ....A 76606 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cxk-fae6a99e5431c8802da9e469d2f0f06a3757077d 2013-06-14 11:03:16 ....A 14692 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cy-74335433ced25b434517c9a1d091e5b70b2ba469 2013-06-14 03:10:52 ....A 14580 Virusshare.00065/Trojan-Downloader.Win32.Zlob.cy-ba74599cd7a0898308818f5e8dc5a85c986c35cf 2013-06-14 11:30:48 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Zlob.czo-eab5275dd0923e88986f4a87b8a302afda509022 2013-06-13 18:16:40 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dag-36f2a06f45f86c25169932b33152766162806d5f 2013-06-13 20:29:38 ....A 6660 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dav-8c6363ba27c3ae9c1550a276a562fb16a49868ad 2013-06-14 14:33:36 ....A 40960 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dby-248edce39d877afb6ad496ff01b7e7bb3025bb0b 2013-06-16 13:42:46 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dej-09c96bb0edf939dc90843899021489d52ba0b307 2013-06-13 23:13:54 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dfm-9cfaed2c60626c8631eb2ad13b931aac054f0e3e 2013-06-14 19:52:34 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dgr-3a9a10d7b874590bc0bc1315822098b5f998c272 2013-06-13 16:21:32 ....A 9970 Virusshare.00065/Trojan-Downloader.Win32.Zlob.di-1d03444298df8b5c10b33445d87232b0be5f0070 2013-06-13 23:51:26 ....A 83470 Virusshare.00065/Trojan-Downloader.Win32.Zlob.diq-dae0414a727fba01f7049d7c1770f25e104b40dc 2013-06-16 04:07:24 ....A 76627 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dkp-19980af601a7f2ce7ca9fdfcf09f6f9361124623 2013-06-13 08:46:24 ....A 24064 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dm-e85414e5a4930bc25a0d047f70f61f5eaba9d651 2013-06-14 01:29:38 ....A 14608 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dm-fb776780e97413620ab55033c2c3b115684ce313 2013-06-14 10:33:24 ....A 28672 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dmd-0a067915b47146f8e0f2c23e0eae4d17f7751b09 2013-06-13 22:53:42 ....A 12204 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dnv-fac8940b8891f3052ae9d56262b076f88025c491 2013-06-13 15:53:28 ....A 76132 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dou-4b132df71662c38aad1538c8299cc55cce143a1b 2013-06-16 08:55:50 ....A 95678 Virusshare.00065/Trojan-Downloader.Win32.Zlob.drv-23b2ba7cea05131610f8eafc4510f9cd27749758 2013-06-14 19:52:08 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dsj-a6e0ed81942224f94a1e7c745176f78cd7c4e14c 2013-06-13 08:56:48 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Zlob.duy-56fb1222936ffb8f06c33c5da6db0defa07b248e 2013-06-14 14:41:16 ....A 34304 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dxc-6d77b2107f96f0f87d2ab995239462fcac708a9e 2013-06-14 20:31:38 ....A 77818 Virusshare.00065/Trojan-Downloader.Win32.Zlob.dxx-af82bee8339c4840ee46787934be492b8162b0b6 2013-06-13 16:39:32 ....A 15768 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ef-25531f17b6a2566c1aed04319fd1bff185b6f266 2013-06-14 06:26:26 ....A 80161 Virusshare.00065/Trojan-Downloader.Win32.Zlob.egm-7053a145f139ab5aa8114d70d64c8d23ca7a3cc5 2013-06-13 13:03:44 ....A 78848 Virusshare.00065/Trojan-Downloader.Win32.Zlob.egu-82160930c9570a82d69869888a7f4123fb596e33 2013-06-14 03:42:08 ....A 126976 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ejl-266e14a4a2b452575200501b4003ca3b741903bc 2013-06-16 14:09:50 ....A 80686 Virusshare.00065/Trojan-Downloader.Win32.Zlob.eka-b5b0c9a6387f90fb9e5aec856dd18c4744835c7d 2013-06-14 06:53:22 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Zlob.eof-ea4afdffec733e6b5aad3fe55960ef478592613b 2013-06-13 23:16:34 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Zlob.epe-2dac4bb165fa5bbaa90f83112520f3b0ab46fe1b 2013-06-13 08:41:42 ....A 139264 Virusshare.00065/Trojan-Downloader.Win32.Zlob.evq-b0e31b0a4e350b28d7cc0cda7d2a95b14292c310 2013-06-13 18:54:40 ....A 81920 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ewj-fadb953c853480890bc521269f6811921f2933d2 2013-06-13 22:34:42 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fa-0279e85d577a2efadbc38d04cb78bc36184bb86c 2013-06-13 08:42:12 ....A 13800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fe-935ab619723d4985433a59ab512886da65033abc 2013-06-13 23:47:12 ....A 13845 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fe-ca5c2d714e1d2f652812cd9299a21ef476a3f2bd 2013-06-13 09:30:00 ....A 135168 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ffi-7f9d237c90faa7abfbfab821e0aff1605ca01458 2013-06-13 12:11:24 ....A 15264 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fj-73a28d3b1228b1ab52e2fe4fb4d010bee1ca2c4a 2013-06-13 15:29:46 ....A 15208 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fj-cccfb93e086b10e353870c60e03625bdb2c57dd1 2013-06-16 06:19:46 ....A 81475 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjb-4bf3a22c9b3610ee8231d111f0aaf6d6cad1de15 2013-06-16 03:24:58 ....A 81492 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjb-8fa3613333e7cb5507f350f70b85d150e3a4f7ab 2013-06-16 06:14:38 ....A 81475 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjb-b4772051195618bbcdad17ed2712015b892faba6 2013-06-16 00:55:12 ....A 81671 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjb-b8a85c7c7150901a811ffcd103a961e39d270aec 2013-06-16 01:46:34 ....A 80636 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjb-ec66f1c262981cd0aba8efe8de51031be663355b 2013-06-16 12:17:30 ....A 81461 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjc-f05e87e3fef86071f661943776a34dcdd7862bb8 2013-06-14 20:02:32 ....A 111020 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fjh-06faac85a6de1beac2c8600fd282f3e82ff3e101 2013-06-14 03:25:02 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fpl-258f1ac94a43b019be8f829f9fc8f83e9603ad76 2013-06-16 09:36:02 ....A 80317 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fud-47cf47f842b7953af28be609befdc82c3f8c0071 2013-06-14 19:20:34 ....A 71196 Virusshare.00065/Trojan-Downloader.Win32.Zlob.fud-f2ebf1b062b2a5532b2b03226c1cf82f2d3aef26 2013-06-16 01:48:12 ....A 85885 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gen-2826b587bd3a9424539ea1501d39c1019bcdcd84 2013-06-14 13:04:02 ....A 98587 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gen-812af59ca73a33c19bb06e44f2731148e1aa9ae7 2013-06-14 17:37:00 ....A 102912 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gfm-cb339f5651ce3bd82b30766a1eb8dfe7435989b7 2013-06-13 18:18:18 ....A 10080 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gh-17c6a9a6a770453bd6be59051b43141255b365a0 2013-06-14 16:51:26 ....A 13953 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gi-6911d444f7203994168ebbdbae9138d202600cbf 2013-06-14 17:55:30 ....A 15272 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gk-219f186f7466c31f3d9c26dd3055903c0ba2966a 2013-06-14 20:37:08 ....A 24589 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gz-32e0f1313d2142f2335d28c5f4cc13a7463a96fe 2013-06-14 12:20:38 ....A 24589 Virusshare.00065/Trojan-Downloader.Win32.Zlob.gz-9f005a89991c47be9518bd65aac40704b389953c 2013-06-14 20:20:58 ....A 80377 Virusshare.00065/Trojan-Downloader.Win32.Zlob.hcx-6ef8c9921b1e7df370435a3c98be8781a1596bc2 2013-06-13 22:37:04 ....A 151552 Virusshare.00065/Trojan-Downloader.Win32.Zlob.hfl-7c86f9ce01abe03926c48c542b35829fac6cb97b 2013-06-14 00:56:28 ....A 80106 Virusshare.00065/Trojan-Downloader.Win32.Zlob.hhx-151f3c8173361abf37650c5bfbc7b466e332e8ce 2013-06-13 22:27:10 ....A 15205 Virusshare.00065/Trojan-Downloader.Win32.Zlob.hu-d754b9609e20fe9550f63ddb5ae18bf7af504602 2013-06-13 13:52:16 ....A 117264 Virusshare.00065/Trojan-Downloader.Win32.Zlob.hvg-e8777878b783e1c0c7baa5bad247f9b1928cf70e 2013-06-14 18:32:00 ....A 29184 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ig-be5709fed3da2b6cd68f988110cdc0779a8fe47c 2013-06-14 12:32:58 ....A 16624 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ik-47fe701084cd15af54a952a6eb1944967afa2906 2013-06-14 12:43:42 ....A 15497 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ip-df5c16d080fcb51e5177b11c713002e9e9b1b6a7 2013-06-13 23:35:08 ....A 85504 Virusshare.00065/Trojan-Downloader.Win32.Zlob.iwg-82285f7f7e1279b86c3015f218bf17dbd0ebe8ea 2013-06-13 09:07:06 ....A 82944 Virusshare.00065/Trojan-Downloader.Win32.Zlob.jbi-1615fa878f745a9e67cf21d74a37934fbe7acfb3 2013-06-13 20:15:28 ....A 19737 Virusshare.00065/Trojan-Downloader.Win32.Zlob.jl-66a053c687fa761d6c562a9582e9ca063f01ca3f 2013-06-13 23:01:20 ....A 18253 Virusshare.00065/Trojan-Downloader.Win32.Zlob.jl-70c9a84099ad665aa286b466a64592094e311e34 2013-06-13 16:27:16 ....A 20117 Virusshare.00065/Trojan-Downloader.Win32.Zlob.jl-9580719ff793aed135219474f8bf1b8f40c03820 2013-06-13 19:49:10 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.Zlob.kg-3ca245b5f42d4575c0b2299b8daba13416ea5497 2013-06-13 08:31:24 ....A 16089 Virusshare.00065/Trojan-Downloader.Win32.Zlob.kt-4afefcd38f40e497a2ea436507dabdefbc8065b2 2013-06-14 06:57:28 ....A 100880 Virusshare.00065/Trojan-Downloader.Win32.Zlob.kxp-d59d5d85e2f3e1f292cbad27302594b99677b390 2013-06-14 04:02:38 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.kxr-0d0ea8507679a53bd032515b719b6a481c5491a5 2013-06-14 18:43:20 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.kxr-4f18929055d76e5531fb93fdb835bbf8d6a7c6b9 2013-06-13 08:15:00 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ley-5808961339de0c314309be6f40b219d6f6fca507 2013-06-14 12:34:06 ....A 24576 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-064bfb98a9e042d4f6e092768d1c6a942e654759 2013-06-13 17:56:52 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-1160a782eaf944928a35ff99b7bf8b693c9fc7f9 2013-06-14 12:50:00 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-14892c6800c2d1b2bf16d9fecec385e9d8823a22 2013-06-14 15:57:32 ....A 30720 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-1990ea15cd20740f4a84fa3ac847207800f2736d 2013-06-13 22:47:48 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-23884191e35aba15397f588bff282726684e8fb9 2013-06-13 13:32:20 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-29760d600bca358300fe70062c3fc4ea75caef53 2013-06-13 21:29:34 ....A 20480 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-3980e4d2dcceb43eab6e0868714df2552f81886b 2013-06-14 07:17:16 ....A 22528 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-3fb3f16d41f3c0a69ce82f05ebfb26d8d7062057 2013-06-14 17:47:36 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-4533a1aae258e3e3f0779ce07880e11c53b8e874 2013-06-13 12:30:12 ....A 12802 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-482813de2de3d2d432694f4643a108442be1558a 2013-06-13 14:12:14 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-547123e7d36bbc71dde2944722fd4a77d3ced879 2013-06-13 21:45:28 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-649a45a7c219ea951d8d46f8a8b4397826de6c53 2013-06-13 15:28:50 ....A 5120 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-695bb54d904b61d99e1f412bcd5560c6d17a06e3 2013-06-13 23:04:12 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-6c3dd11dc2af05c4de8afb29f8c8acad1b6c88e7 2013-06-13 22:13:40 ....A 12288 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-7fe383445150e2d425a6c54eae2e4d3c286d6119 2013-06-14 07:20:24 ....A 11264 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-8430ccf45d8d673af63d236ce687b2e5d627e08e 2013-06-14 07:07:46 ....A 31744 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-9315e89ef78e3e59d4d43b5fc11719351776f99b 2013-06-15 09:14:20 ....A 77312 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-936167cc6aeb05857f5abcc51a8e3b06d5de503b 2013-06-13 14:20:00 ....A 16384 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-95d1179c8b606dc8611fc51569f653a0c73c161f 2013-06-13 13:12:16 ....A 14848 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-96ecf324e42564d9ba34f0bfa0931241433c3b3f 2013-06-13 11:18:06 ....A 27648 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-a4ea0f5f183451ec882f63914118416ad6c73d35 2013-06-14 00:56:36 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-ab1fa232d0be437e922f7b67df3ee422c675a652 2013-06-13 17:54:42 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-abb7219c9641bc5703827aac2ca9ce2b7259c6a7 2013-06-13 23:06:44 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-acf2c967f889538951b54131fc8f26b8425fab42 2013-06-14 09:10:46 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-aea7314486ce8450ca7a5f0358ba4762ce0db047 2013-06-13 20:56:58 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-c4e27ccbc4eb5e169683445386bd56a7e1f02451 2013-06-13 22:45:14 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-cf82cf584253c3e3ab5fcd2f36067547eb15d5da 2013-06-14 02:33:08 ....A 49664 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-d2d8d1abe8ef3a503ff9febd86b65601dde52cd3 2013-06-14 13:02:56 ....A 12800 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-da4a893173fe5e05ef069e07c94af7362d9fa735 2013-06-14 07:46:32 ....A 122880 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lps-fe3ccac6c0f9b574e325c9de28cec0f0e22375d0 2013-06-14 01:19:32 ....A 60928 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lqj-bedff8201ef76adc458571041f64def37183be93 2013-06-13 22:59:42 ....A 8192 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lr-59770445058be820b83f53c1a016101c7cbd5cee 2013-06-13 08:15:30 ....A 15773 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lx-51599d42dca3b1a8fd4bb4ea62891ab345d39fe6 2013-06-14 01:44:20 ....A 15769 Virusshare.00065/Trojan-Downloader.Win32.Zlob.lx-9eb94ce4a3df431b5dc83bf7e9e01ef508745787 2013-06-13 22:42:42 ....A 86016 Virusshare.00065/Trojan-Downloader.Win32.Zlob.mj-a3b5ca80dae61cd877ce65a7c585d033accc2707 2013-06-13 11:02:50 ....A 14949 Virusshare.00065/Trojan-Downloader.Win32.Zlob.mm-96d55b3b41e89d2eb3328c56ee24bec3a0fd33cf 2013-06-13 11:41:14 ....A 37389 Virusshare.00065/Trojan-Downloader.Win32.Zlob.mr-4752befc8e3534a86908ebf2cb8b801515c23b89 2013-06-14 11:05:54 ....A 37389 Virusshare.00065/Trojan-Downloader.Win32.Zlob.mr-ccfcecb11f9f62cf12032739ec7732e8f70577d8 2013-06-13 21:10:04 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Zlob.nwt-23e3a4544b7902ebbe092797469045724123ede1 2013-06-13 13:20:54 ....A 74867 Virusshare.00065/Trojan-Downloader.Win32.Zlob.nyw-13d00c6f73c865c5a3095e2c3923ef6543fd96fc 2013-06-14 07:50:16 ....A 48640 Virusshare.00065/Trojan-Downloader.Win32.Zlob.nz-f6e1cf436accab0da0ae2fd79b643683efbb6c5c 2013-06-13 08:39:16 ....A 78669 Virusshare.00065/Trojan-Downloader.Win32.Zlob.ocp-ad50ee3c7ce4d1eaf534aa3f9340e2238ebfe592 2013-06-13 23:25:04 ....A 81408 Virusshare.00065/Trojan-Downloader.Win32.Zlob.oi-23eec276a4936d6c1af911f9a05fc233050fd6f8 2013-06-13 13:32:44 ....A 27149 Virusshare.00065/Trojan-Downloader.Win32.Zlob.oq-2e20d76e47fcf1a01bb92c3b7e324471fe8f21bc 2013-06-14 14:51:24 ....A 229888 Virusshare.00065/Trojan-Downloader.Win32.Zlob.pkv-a1adb50462d822c85a9b4dc66c46e005683c6d3a 2013-06-13 22:19:48 ....A 35328 Virusshare.00065/Trojan-Downloader.Win32.Zlob.pli-1a7930bf696db71da5996133a9e7a2270278543e 2013-06-13 21:52:18 ....A 121344 Virusshare.00065/Trojan-Downloader.Win32.Zlob.prz-bafe1385d354fd5311245fb3578a3ecccc56084c 2013-06-14 10:25:18 ....A 36864 Virusshare.00065/Trojan-Downloader.Win32.Zlob.q-ffcc2c803242db745645b0f5e553934246a31bce 2013-06-14 01:27:08 ....A 55309 Virusshare.00065/Trojan-Downloader.Win32.Zlob.qh-a102e56f5e526aa238a4b61a1a38e127a05d3468 2013-06-13 16:38:10 ....A 10240 Virusshare.00065/Trojan-Downloader.Win32.Zlob.qno-e5dbda8f0becd906a8ec2949bd380f4d016aab10 2013-06-13 22:47:58 ....A 20992 Virusshare.00065/Trojan-Downloader.Win32.Zlob.qtf-0524faa6f76465e3f58134b3fc203acd57660f44 2013-06-14 06:57:48 ....A 69982 Virusshare.00065/Trojan-Downloader.Win32.Zlob.sh-960c796905310e8efc180a6c99c0c593e9bfdcdb 2013-06-13 20:05:58 ....A 72423 Virusshare.00065/Trojan-Downloader.Win32.Zlob.sh-a93d1588e0350dca9446d0183ee654251946d1cd 2013-06-14 10:28:12 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Zlob.six-9c8ba7d2ec2d84d0a0d005b61ecfe925428c8c39 2013-06-13 10:26:02 ....A 1431552 Virusshare.00065/Trojan-Downloader.Win32.Zlob.siz-2c43809f8f5cb8aa4a282bd45d57ef106cbd06ba 2013-06-14 12:06:46 ....A 65536 Virusshare.00065/Trojan-Downloader.Win32.Zlob.svl-419f95f01888bc6e04d38550cdd3ed4c1f365d98 2013-06-13 18:05:20 ....A 54272 Virusshare.00065/Trojan-Downloader.Win32.Zlob.tx-634be5f074600547f7378fae6fd349201a041822 2013-06-13 18:21:58 ....A 71555 Virusshare.00065/Trojan-Downloader.Win32.Zlob.va-20b5b3e0f3ca5814b1e1bef6fa2edf97f9641188 2013-06-13 10:50:34 ....A 34816 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vbu-57009bb10bde004a5890cffb277c2297d24f1c0e 2013-06-13 13:29:04 ....A 72702 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vn-01bdfea7d7b3a6ab60fbdfd01cf7a8e256da4cb8 2013-06-13 23:47:16 ....A 70196 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vn-6c3a491a154c70625740cc922c4c17f76eb3efc0 2013-06-13 20:30:52 ....A 68952 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vn-d8ee59e583ceeafb897e820ac84e9ec26ec957cf 2013-06-13 14:31:04 ....A 69524 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vn-f6816b7220d5e953247604a790dd594b883a20be 2013-06-14 08:40:14 ....A 6656 Virusshare.00065/Trojan-Downloader.Win32.Zlob.vr-9d42760586ee1bfbc76c81e6ca671824e92bca1a 2013-06-14 16:00:38 ....A 73728 Virusshare.00065/Trojan-Downloader.Win32.Zlob.wgb-48ac03a49f1bed4a1762621b97673ad028e0fba0 2013-06-14 13:06:26 ....A 10864 Virusshare.00065/Trojan-Downloader.Win32.Zlob.wk-d53228a5f926a57261de39d166115ef218a5c341 2013-06-14 12:15:04 ....A 75296 Virusshare.00065/Trojan-Downloader.Win32.Zlob.xb-3b81f041f8b481d7c5b47955ac4bde5e327c71c8 2013-06-14 17:28:26 ....A 74960 Virusshare.00065/Trojan-Downloader.Win32.Zlob.xt-d6436c3fb54cf503458122de6112155987c9ac9e 2013-06-14 03:15:18 ....A 9024 Virusshare.00065/Trojan-Downloader.Win32.Zlob.xu-05f982bd96cf9224dbf9d82107c31b8bad26df2e 2013-06-14 05:59:56 ....A 7168 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zgs-e642993478c50f590b1b25dc2b3efc6e6cbaf78c 2013-06-14 20:25:06 ....A 22869 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-1a157f1286a1f695042db5777f1d9ff6d8ed7b97 2013-06-14 17:47:56 ....A 37389 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-2e6dd1a73172a58a76b794c81d9eccd808df5b6d 2013-06-14 19:10:42 ....A 79884 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-36cef4de62b08e1c3ec007ca3d05110fccfb2833 2013-06-14 01:36:56 ....A 66573 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-4014b7d74093c7eaf2e06c39d6f57f1669306245 2013-06-14 07:47:24 ....A 50701 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-5199a901a3a95dd2da5850b46c6107f1a92a1d27 2013-06-14 07:17:26 ....A 24629 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-73e59d06ab7558eb5234004f693fb3076a807469 2013-06-13 20:26:50 ....A 68108 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-77b35a50048c256c92b5916502b31bcdc4d889ae 2013-06-14 18:29:28 ....A 13996 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-841524eea51d3735b568cbcec89efc3d63fdf727 2013-06-15 23:46:26 ....A 77836 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-862d885732a7a5d8bfccb2963c81813bfaed0b1e 2013-06-13 08:40:36 ....A 57357 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-9c6cd637aa5c124f9f9b47a77192ebcc898432dc 2013-06-14 19:02:36 ....A 7112 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-b30b0f982dd456aed8c7a66447a69fa45894339c 2013-06-13 22:07:22 ....A 21325 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-c932974b5493b5b7afe2416b071dde4d828d3942 2013-06-14 16:43:22 ....A 23845 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-d6b527e8e795de80b05e76f434451af35eeffa23 2013-06-13 14:53:40 ....A 20852 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-e8f0d52abbadac6c312e1e64f051bf0e2ec745ac 2013-06-13 22:17:52 ....A 65037 Virusshare.00065/Trojan-Downloader.Win32.Zlob.zk-f4afaa0f81f5886c2fd9927694d880fbcfe869f9 2013-06-13 23:10:46 ....A 9728 Virusshare.00065/Trojan-Downloader.Win32.ZombGet.02.d-10e5ff6bba934150c3bd21a8330ca63b8e6900a3 2013-06-14 05:28:24 ....A 49152 Virusshare.00065/Trojan-Downloader.Win32.Zudz.pel-5f01168e55e4f6a4f5bffda0c45a8bf6bbdb723c 2013-06-14 02:58:50 ....A 353774 Virusshare.00065/Trojan-Downloader.Win32.Zudz.pel-d176070464fc1a62ba8c46c07673736b141f2ad9 2013-06-13 13:23:02 ....A 405577 Virusshare.00065/Trojan-Downloader.Win32.agent.gxxa-ba3a2e4727209aeb329e721f67d16ee6c50a8c40 2013-06-13 23:00:24 ....A 6144 Virusshare.00065/Trojan-Downloader.Win32.small.jit-6c7c1c1842b645e41cd19ee9b3126b4e76fc9c5e 2013-06-16 04:14:38 ....A 82235 Virusshare.00065/Trojan-Downloader.Win64.Agent.a-9416c21aaa87df1dc97d848bd1b24325a5eceeca 2013-06-15 10:20:24 ....A 560 Virusshare.00065/Trojan-Downloader.WinREG.Small.a-650666d1dbbff7b18aba69150bb7725fa0388e7d 2013-06-13 08:13:32 ....A 49152 Virusshare.00065/Trojan-Dropper.BAT.Agent.aq-50dc1c57ead41a66dfc9368f2b331647be55c1c7 2013-06-14 09:10:42 ....A 13828 Virusshare.00065/Trojan-Dropper.DOS.Agent.b-76bcd4d2c73c19ce5567f71f9c865da181a42316 2013-06-14 02:47:48 ....A 13828 Virusshare.00065/Trojan-Dropper.DOS.Agent.b-90730b11505d9c9c70cda32d091cc88c470fb398 2013-06-13 22:49:24 ....A 13316 Virusshare.00065/Trojan-Dropper.DOS.Agent.b-a3c8028b4d1f6b0a7ba22e061932244673c45597 2013-06-14 07:43:24 ....A 12631 Virusshare.00065/Trojan-Dropper.HTA.Agent.a-f71bf9307cd8d1c3cdb1fd513a4f5e55bc641b36 2013-06-14 15:36:22 ....A 208916 Virusshare.00065/Trojan-Dropper.JS.Agent.dm-d2dd925c321d17f54b4a22217019f06770e9780e 2013-06-14 02:25:30 ....A 3629 Virusshare.00065/Trojan-Dropper.JS.Agent.e-8b16c72c31a669d63e12800a7fb9b5c70b368a86 2013-06-14 06:00:48 ....A 6309888 Virusshare.00065/Trojan-Dropper.JS.Agent.en-bdb98974cc4fcb08a705e6907217bfe951cd3fb4 2013-06-13 07:22:10 ....A 221515 Virusshare.00065/Trojan-Dropper.JS.Hexzone.bh-ad5b101b7204544acfbf04b0cdfe78b5a43ffa9b 2013-06-13 21:30:22 ....A 86365 Virusshare.00065/Trojan-Dropper.JS.Mimail.b-1afbaac70371659d9ef7dfb51f0a6fa43e41fd5c 2013-06-13 17:26:30 ....A 67441 Virusshare.00065/Trojan-Dropper.Java.Cliper.a-1a4d0db37349cdd632bdc9b723a7f27b8cf45e29 2013-06-14 01:46:18 ....A 67441 Virusshare.00065/Trojan-Dropper.Java.Cliper.a-6e1883950ea2e9811e7617d2ba7347db863609f9 2013-06-16 06:13:04 ....A 11776 Virusshare.00065/Trojan-Dropper.MSExcel.Agent.bj-bd52eab4dad98397c5d918d25ec02b3d479749a8 2013-06-14 10:40:50 ....A 677538 Virusshare.00065/Trojan-Dropper.MSIL.Agent.aib-9839d00074e5ae0a369d8b8848b228193d6bc24f 2013-06-14 17:37:30 ....A 639556 Virusshare.00065/Trojan-Dropper.MSIL.Agent.apx-0da21cd93d451572c8dee7e389e03c64b18875d0 2013-06-14 15:52:34 ....A 47268 Virusshare.00065/Trojan-Dropper.MSIL.Agent.apx-10a13ce4d7caa892546a58c5670c82467b055e17 2013-06-14 19:25:48 ....A 216908 Virusshare.00065/Trojan-Dropper.MSIL.Agent.apx-510880f2afbb91a61cfee3da5ecb08a8abd97064 2013-06-14 01:24:02 ....A 211858 Virusshare.00065/Trojan-Dropper.MSIL.Agent.apx-820ac1871f709e16c740ad3813662af16ddf4771 2013-06-14 08:47:08 ....A 172971 Virusshare.00065/Trojan-Dropper.MSIL.Agent.cgq-11e24961ea6e643fe9b600916213a0a45eb35c8f 2013-06-14 01:24:36 ....A 249803 Virusshare.00065/Trojan-Dropper.MSIL.Agent.cgq-86aa85847f8c24b74bc6ec7b1f2d6dc2f463ee31 2013-06-13 23:04:12 ....A 324753 Virusshare.00065/Trojan-Dropper.MSIL.Agent.cxt-c0a001b22176afd874657176f62359f157c9138c 2013-06-13 11:04:04 ....A 1226899 Virusshare.00065/Trojan-Dropper.MSIL.Agent.dzf-53d8e6ec0d6a49b0d3bad287b4419cb35df469b2 2013-06-13 08:01:32 ....A 885961 Virusshare.00065/Trojan-Dropper.MSIL.Agent.dzf-bbb22cc13aa4b822172343be2608ed2dd581ece6 2013-06-13 07:51:00 ....A 372736 Virusshare.00065/Trojan-Dropper.MSIL.Agent.ezc-c447571c58c06e687937b4ce99979375a9238441 2013-06-13 13:24:52 ....A 1653165 Virusshare.00065/Trojan-Dropper.MSIL.Agent.frf-c46d690ecad93e3dbe22cd51cacd6b36101d4d56 2013-06-14 01:48:52 ....A 151552 Virusshare.00065/Trojan-Dropper.MSIL.Agent.fva-7f20e94bbcfe4173dc1c54fcfe47b5d56470bca3 2013-06-14 00:25:32 ....A 3600896 Virusshare.00065/Trojan-Dropper.MSIL.Agent.gzo-934d216f167692105dbc5e5f2fa545bf20d5d5c2 2013-06-13 18:37:04 ....A 566538 Virusshare.00065/Trojan-Dropper.MSIL.Agent.jdp-0729598dea5daecf46636999d40e0eca5578e86d 2013-06-13 22:45:18 ....A 290521 Virusshare.00065/Trojan-Dropper.MSIL.Agent.jdt-10b635cf19054058dae0df47c4cdd120723f08f1 2013-06-13 12:56:40 ....A 1837617 Virusshare.00065/Trojan-Dropper.MSIL.Agent.jdt-f8f1581c0660a913ce088b9c91016aa4d1947a51 2013-06-14 03:26:22 ....A 3817172 Virusshare.00065/Trojan-Dropper.MSIL.Agent.jo-ee8fbd3d6ca265c544c9d7526fd38063d96f428d 2013-06-13 12:50:10 ....A 323584 Virusshare.00065/Trojan-Dropper.MSIL.Agent.kgq-460a98609afc9d4d41ae2eb9eb9f1208de3cfb04 2013-06-13 22:53:18 ....A 1093632 Virusshare.00065/Trojan-Dropper.MSIL.Agent.nob-0922c971af3736c6c83b3d9c7b345fe9cf2e2b0b 2013-06-13 22:05:30 ....A 294400 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-7469511a3ddae61ebaa41ef7fe2e023aa2a51435 2013-06-14 03:31:08 ....A 78717 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-946bca0f6e42444a49635f69d4c61a453471afe9 2013-06-13 20:20:48 ....A 81277 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-c0af3ab4dc406dc4aa679171706a785e035feaa5 2013-06-13 10:44:50 ....A 75209 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-e8402b3e0375bc6f4ecb2a66aa018a6a6e2101d8 2013-06-14 10:26:12 ....A 59261 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-ee5e27ad39ba5b7d06e36ae90e39e9ea1acef082 2013-06-14 17:37:48 ....A 84582 Virusshare.00065/Trojan-Dropper.MSIL.Agent.pbl-f5de00f0395e3adb457680fb986f7e8591b8c865 2013-06-13 10:04:54 ....A 794624 Virusshare.00065/Trojan-Dropper.MSIL.Agent.qpv-44dbe1f014ae42b34ee5135a8f3aeae625cc4cff 2013-06-14 03:31:18 ....A 94589 Virusshare.00065/Trojan-Dropper.MSIL.Agent.qpv-641f70e7644a284e9093a18f21e85bde517fcdf8 2013-06-13 11:03:32 ....A 579584 Virusshare.00065/Trojan-Dropper.MSIL.Agent.qpv-81a4f239e8830329e46f87a54a35bdc8dc911dba 2013-06-14 12:07:48 ....A 184091 Virusshare.00065/Trojan-Dropper.MSIL.Agent.qy-fb40b4e447ffd309c65b975457340633caf4542e 2013-06-14 07:14:14 ....A 1010726 Virusshare.00065/Trojan-Dropper.MSIL.Agent.roh-5c98ccaccfb64388868ef597a7c85063238dbd37 2013-06-13 23:07:56 ....A 987236 Virusshare.00065/Trojan-Dropper.MSIL.Agent.roh-9c35d5f2c9af64cc093487fc62aaa11d0a036cc6 2013-06-14 12:57:42 ....A 729912 Virusshare.00065/Trojan-Dropper.MSIL.Agent.roh-cc390f473aef1ff2dd39f56c98a9d693720ca5aa 2013-06-15 18:18:26 ....A 182409 Virusshare.00065/Trojan-Dropper.MSIL.Agent.seskey-68bb617ea228af62ce394a14d2d3c8a354e07366 2013-06-13 10:04:28 ....A 269904 Virusshare.00065/Trojan-Dropper.MSIL.Agent.tzd-47607d01802104b5c6120033f846e46a082c66c4 2013-06-14 17:23:36 ....A 1081390 Virusshare.00065/Trojan-Dropper.MSIL.Agent.tzd-7ad3291bcfbc3f4dfc26f3d08f938726fa3c9d80 2013-06-13 10:02:06 ....A 104797 Virusshare.00065/Trojan-Dropper.MSIL.Agent.tzd-994932cc8facba7de89253f9c4d305a7e8e94f05 2013-06-14 08:04:26 ....A 121148 Virusshare.00065/Trojan-Dropper.MSIL.Agent.tzd-addcff6b8196d60282ee396c7be67048c047eaff 2013-06-13 23:37:04 ....A 161640 Virusshare.00065/Trojan-Dropper.MSIL.Agent.tzd-fd90243eb68aa9c6d0bb57fb3d62714b25036cac 2013-06-16 13:55:38 ....A 4022272 Virusshare.00065/Trojan-Dropper.MSIL.Blocker.az-af47cd22f6c736c88c5e2bcd61102c91a6530180 2013-06-13 12:59:32 ....A 367204 Virusshare.00065/Trojan-Dropper.MSIL.Late.cg-d6e26d60f4666865a5f61b770ffd2dd401ec01dd 2013-06-14 11:44:30 ....A 390491 Virusshare.00065/Trojan-Dropper.MSIL.Late.gz-811b9c40b1ac9eb0017524568b224d7126baedc2 2013-06-14 19:52:34 ....A 418954 Virusshare.00065/Trojan-Dropper.MSIL.StubRC.aaz-2566960f5b882cde6df930f36a3aa9514c193fd5 2013-06-14 02:37:26 ....A 556056 Virusshare.00065/Trojan-Dropper.MSIL.StubRC.aaz-bede68f2029799b6c2bfcf80b19045ff6d44df86 2013-06-14 17:29:56 ....A 614400 Virusshare.00065/Trojan-Dropper.MSIL.StubRC.acd-62709ae17f8bdc45d5afae2fee3b954aed9005a0 2013-06-13 23:09:56 ....A 5632 Virusshare.00065/Trojan-Dropper.MSWord.1Table.bc-db65c386537debb64ff7c9a04dcaf513de20f90c 2013-06-14 13:27:28 ....A 277505 Virusshare.00065/Trojan-Dropper.MSWord.Agent.ac-aba90082301d825ff3e9be99ededacbc6401cab4 2013-06-13 16:34:26 ....A 123906 Virusshare.00065/Trojan-Dropper.MSWord.Agent.av-5c4dba4192f14eaefc3057c6a7cb7f08d666af19 2013-06-14 19:56:44 ....A 10163 Virusshare.00065/Trojan-Dropper.NSIS.Agent.ac-1e48e36324cf41a9d509f9887e820c0623921beb 2013-06-13 23:10:12 ....A 10163 Virusshare.00065/Trojan-Dropper.NSIS.Agent.ac-5cb41814779298eb93ea85f7fe2283cbfabfb903 2013-06-13 21:57:00 ....A 325489 Virusshare.00065/Trojan-Dropper.NSIS.Agent.ac-a653d00426a4b0dd175356bce0e0d54d04798a4a 2013-06-13 21:06:04 ....A 10163 Virusshare.00065/Trojan-Dropper.NSIS.Agent.ac-c154fa348b79e6a502e9d5164763c62d75199623 2013-06-13 07:23:10 ....A 574387 Virusshare.00065/Trojan-Dropper.NSIS.Agent.ak-c6a889548b7f5285e3dcfaf9d9e5c3ed15a78957 2013-06-14 19:38:32 ....A 579885 Virusshare.00065/Trojan-Dropper.NSIS.Agent.az-d444c1368e701fa8fb851d2bce85b21b3c7fc35a 2013-06-13 23:47:12 ....A 306469 Virusshare.00065/Trojan-Dropper.NSIS.Agent.cv-0655a362281fd00690bd4f9429d1e41996fe26db 2013-06-14 14:44:52 ....A 573153 Virusshare.00065/Trojan-Dropper.NSIS.Agent.cv-3d29c97bf2e90de60f8fac3711c8a87256f84e59 2013-06-14 03:36:42 ....A 28993 Virusshare.00065/Trojan-Dropper.SWF.Agent.c-995ac52f06465e9eee4f0bbdbfac6a86574afedd 2013-06-14 12:39:22 ....A 41839 Virusshare.00065/Trojan-Dropper.SWF.BlackScreen.bb-54ef816318c185cb27604a422cf3288d2e606125 2013-06-13 09:58:40 ....A 151911 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-076d73e572e8b6d195da2d798bfc0e50e78d39b0 2013-06-14 11:48:26 ....A 558754 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-0edc65d3dbdc47b9af889c59b6c3d37c57b1cc05 2013-06-13 10:19:04 ....A 210085 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-0f5dcf624dcdb27339734ddaf2af89195fef672b 2013-06-14 00:58:30 ....A 133754 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-134996cd57719d1e4f933768102b9990b763e80e 2013-06-13 23:07:22 ....A 344168 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-136cbc0ffa9e5d5f01f361ba3b87e10e39ad9e50 2013-06-14 05:06:12 ....A 374313 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-2ed5b5d4a5c46f7d3170191cb5fac63434b05224 2013-06-14 00:24:04 ....A 291396 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-34da0e7618ce705a0da389a87a24373501cf64c6 2013-06-13 08:17:34 ....A 205180 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-514b9ba8a636b63f8a3c7f5462d9347e9b100c4d 2013-06-15 10:29:10 ....A 228821 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-67ba45ddf687d3f1297458f2912ee4ad9bcf5fe9 2013-06-14 03:32:02 ....A 1179715 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-6cf715d406acf79f55b2cbab6b3a9aca9e3727a9 2013-06-13 15:04:46 ....A 116493 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-7b25fcd0707f6fc9bbbd43f0eb3530d351b84e6b 2013-06-14 18:51:40 ....A 548546 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-869c53449ea95108193a241d56f7e090eaf41a63 2013-06-14 12:58:32 ....A 311274 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-87568930b695525b44fb855692c3c59017bc5de3 2013-06-13 22:21:34 ....A 447415 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-8772b0fbe03781c3c2acb44e4c39fa3b330a44de 2013-06-13 22:23:50 ....A 237806 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-8a954b1ecf78003bf09749b215f25f6adde88998 2013-06-13 10:24:30 ....A 224259 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-8e2c8b1a4f39ea1a21aa9bc3ea916dd750dcbb4b 2013-06-14 06:36:48 ....A 450312 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-904272d6546c4a43208c9fccc4e6c424943eb7ac 2013-06-13 22:49:36 ....A 136125 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-98f75f0f740ac13d9753f250dd28bdee1df1b905 2013-06-14 19:43:14 ....A 293513 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-add8e0b1ff613a9698ec90e2ec2969ed1f01b78f 2013-06-13 16:43:40 ....A 160385 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-adf6618bdb75cfb6976e56bfd3c0456c2277e73a 2013-06-14 07:47:26 ....A 292622 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-b29e61143afc41d9874ffa94e070ffe4826d7141 2013-06-13 12:36:16 ....A 117010 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-b3add362b708579bdf0e33e2c79d17e373b9caa4 2013-06-14 17:30:28 ....A 228902 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-c247d1ebab39bdc46578647e12d16d471f8bbbfb 2013-06-15 11:11:56 ....A 221188 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-cd0469aa12057d2ce3308e8cbce33fa3f17475de 2013-06-14 10:11:16 ....A 590369 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-ce84ae411d65d45762c5b2061c2fb04638baaa42 2013-06-13 22:43:08 ....A 550727 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-d2da4aa577e44897df2f4c6570efa1e813f5d253 2013-06-14 02:13:44 ....A 188874 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-daaf5075f44d4d84b5d6cf5e0124bb705ee91b0d 2013-06-13 23:19:40 ....A 1195374 Virusshare.00065/Trojan-Dropper.VBS.Agent.bp-f94c83bd54066c7173bd7a06459ff739b13b19b8 2013-06-15 10:27:32 ....A 12656 Virusshare.00065/Trojan-Dropper.VBS.Agent.z-cc2f6a56a2c8a21022b6618c323b912c6f5239d0 2013-06-13 23:30:18 ....A 51347 Virusshare.00065/Trojan-Dropper.VBS.AppChild.a-1a7dfb427fa24fc8bcee443fec813e0bef84416b 2013-06-14 19:30:24 ....A 12498 Virusshare.00065/Trojan-Dropper.VBS.Balala.b-aa95acc2376a6e8909b806f5939789866ebf1c81 2013-06-13 23:17:14 ....A 43714 Virusshare.00065/Trojan-Dropper.VBS.Delud-3113010cd5c1caed9d6c9f1fbadfc98a71033afb 2013-06-13 23:41:04 ....A 11978 Virusshare.00065/Trojan-Dropper.VBS.Inor.a-b806ef43e834a05ebf17c03806bbb31daa7c042e 2013-06-14 12:07:58 ....A 38131 Virusshare.00065/Trojan-Dropper.VBS.Inor.bu-c4422c1b079ae28d7611e9356b942253372c1f46 2013-06-13 16:00:18 ....A 37969 Virusshare.00065/Trojan-Dropper.VBS.Inor.cp-7ad39bd585e6d47c98b95a28cea3f56c6a0103e5 2013-06-14 19:01:22 ....A 16790 Virusshare.00065/Trojan-Dropper.VBS.Inor.ct-5f164ab5f82a2243a2ad01c1974e16a937d7ce4f 2013-06-14 16:47:58 ....A 19811 Virusshare.00065/Trojan-Dropper.VBS.Inor.x-0696c157b374ddfca821eff08b64fbdd6ad0f34e 2013-06-13 08:19:14 ....A 28324 Virusshare.00065/Trojan-Dropper.VBS.Small.w-9f12afa509bf5382bb66634afd2f49d81ffe937e 2013-06-13 23:15:40 ....A 2315 Virusshare.00065/Trojan-Dropper.VBS.Zerolin-a0f8019b91e0ce9de390b8b1138f49892777dc70 2013-06-13 23:40:22 ....A 7463 Virusshare.00065/Trojan-Dropper.VBS.Zerolin-ecc1cafd7be20f7405abd5143ea720bd1251d233 2013-06-14 08:52:36 ....A 131076 Virusshare.00065/Trojan-Dropper.Win32.Agent.aacq-e5bc24ca32791961b92d2147421ec1d91a170dd9 2013-06-14 16:10:50 ....A 23180 Virusshare.00065/Trojan-Dropper.Win32.Agent.aahc-4edace2f28daeb60232f745ce6c7b0e65fd9b78e 2013-06-13 07:33:14 ....A 24101 Virusshare.00065/Trojan-Dropper.Win32.Agent.aahc-9b63f9a478e4170c5012fb676dda8be91024759b 2013-06-14 04:48:32 ....A 57509 Virusshare.00065/Trojan-Dropper.Win32.Agent.aan-a597b0c36849e35d464d3c90ab5398ea2d9b6be5 2013-06-13 18:18:24 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.Agent.aap-bf2ca528583895313e4487c5d4ea032734d34842 2013-06-13 12:43:54 ....A 92705 Virusshare.00065/Trojan-Dropper.Win32.Agent.aasx-1dbe3fd4fd4f117f5121b138cab526ce4cdce5ab 2013-06-13 21:20:20 ....A 120390 Virusshare.00065/Trojan-Dropper.Win32.Agent.abb-efa856c513218d8f8ef672653be636841a5d4876 2013-06-13 22:45:08 ....A 147460 Virusshare.00065/Trojan-Dropper.Win32.Agent.abki-2cd76bd522de5246030ecc205c10c6a143dace09 2013-06-14 10:38:20 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-029f354ba159037d5f7182dedc998b583b1f86d5 2013-06-14 10:34:14 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-119b09a1452ec179e33ece75b62ba3a3b68ac200 2013-06-14 01:11:34 ....A 33514 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-300b375156d3a78c159fefaea526616f0ed7f844 2013-06-13 22:46:18 ....A 33514 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-51760e00e9c698841865f4a702c14c639a14adc3 2013-06-14 14:27:14 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-7049266209c83081c17cc8cd095f3730177ff001 2013-06-14 13:44:24 ....A 29550 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-741de6b267f914df7bc86bf737f9c84fa407f2cd 2013-06-14 06:15:24 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-a44cfa1517422c656e6b963efc51a3ca3e4dc5b6 2013-06-14 02:44:06 ....A 33515 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-d5060b0656382e1472e4e0c864cc23965a3b6d61 2013-06-14 03:34:28 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Agent.abku-e91f19da10903d909f8b83531652618853c2e0d8 2013-06-13 15:16:36 ....A 2316288 Virusshare.00065/Trojan-Dropper.Win32.Agent.abky-523b6ddcbf33cdcd93a76c71888e6673cb082909 2013-06-13 22:45:46 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Agent.abxj-51542ba145376a51a2da823f771b49e171f7f9e8 2013-06-14 18:31:22 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.Agent.acam-cbe65dd233c45cbceb1d104e13fd51f3cd98ab31 2013-06-13 11:57:06 ....A 800063 Virusshare.00065/Trojan-Dropper.Win32.Agent.acbw-53a31dd8c1f97184aba0343d4373772e059997af 2013-06-13 13:13:54 ....A 144384 Virusshare.00065/Trojan-Dropper.Win32.Agent.acjn-d64b16f04f018c0b72e18820c3ea086ecf77e3d2 2013-06-13 13:55:20 ....A 411648 Virusshare.00065/Trojan-Dropper.Win32.Agent.acoo-e7e15a50d360b8009f28ff1cbf02f07a168c810d 2013-06-14 03:10:52 ....A 61452 Virusshare.00065/Trojan-Dropper.Win32.Agent.acs-c82e6acf3d0797e8289461ffcbe25becc3f78aa2 2013-06-14 05:17:42 ....A 31744 Virusshare.00065/Trojan-Dropper.Win32.Agent.acxu-552ffa92b68a9aecd6ad3e946aa84e013b1ad575 2013-06-13 20:40:32 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Agent.adxr-0faefcc5c86a0be38e27a834bbc03e468d1ca3ae 2013-06-13 15:21:38 ....A 38400 Virusshare.00065/Trojan-Dropper.Win32.Agent.aeho-1b12b69c341e7520444b71b1f3e1471b0e6063b5 2013-06-13 12:22:22 ....A 11226 Virusshare.00065/Trojan-Dropper.Win32.Agent.aejk-19d84e4ee5e83c3f5fe658dea6ac312f6d1f5086 2013-06-13 23:55:16 ....A 13133 Virusshare.00065/Trojan-Dropper.Win32.Agent.aejk-779421e0469bc52dea8a6fa62424654209008b46 2013-06-13 13:04:10 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Agent.aejk-79c126cf9dc6be8304b738b5cf97891496545a25 2013-06-13 23:05:06 ....A 37205 Virusshare.00065/Trojan-Dropper.Win32.Agent.afiw-19a4a97c8a22fe514a9cdd0a51825f4e94755841 2013-06-13 19:25:52 ....A 37205 Virusshare.00065/Trojan-Dropper.Win32.Agent.afiw-8b5209206f89406a982fd6d0cb97c8b455152c6c 2013-06-14 02:52:36 ....A 24450 Virusshare.00065/Trojan-Dropper.Win32.Agent.afju-c3cc5b6e7509642f95a1fad37767f0a0893d256a 2013-06-13 08:39:56 ....A 1133622 Virusshare.00065/Trojan-Dropper.Win32.Agent.afpc-79fa4fb008ff2f8797f2d2406e72ad30a34fc75a 2013-06-14 03:47:42 ....A 471040 Virusshare.00065/Trojan-Dropper.Win32.Agent.afrb-4416ac276edcb0eb660548882d23f89d6acd4e51 2013-06-13 16:39:30 ....A 40448 Virusshare.00065/Trojan-Dropper.Win32.Agent.afvt-72c367936de63d12b3a1a04775fed9f760fa39e6 2013-06-14 10:55:54 ....A 123392 Virusshare.00065/Trojan-Dropper.Win32.Agent.afvy-2ffc52e7d6a6810aef43df388f64aa7dd2b52170 2013-06-14 13:50:30 ....A 182784 Virusshare.00065/Trojan-Dropper.Win32.Agent.afxr-301a4f846522a292bbe4a36730e759dd5618068d 2013-06-14 11:43:48 ....A 182784 Virusshare.00065/Trojan-Dropper.Win32.Agent.afxr-d6bd60b5a944baabd67f12274802229f71184864 2013-06-16 10:56:54 ....A 157080 Virusshare.00065/Trojan-Dropper.Win32.Agent.agck-af8d4098c6560663d6b36d82b24a38b23dc5c185 2013-06-13 21:25:52 ....A 153088 Virusshare.00065/Trojan-Dropper.Win32.Agent.agfl-1cea1dfe0b7757f307b2d1e405875757937b5d10 2013-06-14 20:21:34 ....A 173056 Virusshare.00065/Trojan-Dropper.Win32.Agent.agfl-4d1cb834bff90ae5e5a065f380a3f7aa032bc0f1 2013-06-13 12:26:48 ....A 151552 Virusshare.00065/Trojan-Dropper.Win32.Agent.aggr-1220e5e7aa6d27e7e0cacf67827b1262de524ee3 2013-06-14 00:55:34 ....A 328704 Virusshare.00065/Trojan-Dropper.Win32.Agent.agml-bd49f37fdc9576b528cbe111ddeeea62e5af9546 2013-06-14 06:57:58 ....A 98480 Virusshare.00065/Trojan-Dropper.Win32.Agent.agq-82825e3fcdc3c2d5a3d1ae0d3870fe115a289311 2013-06-14 12:17:06 ....A 81183 Virusshare.00065/Trojan-Dropper.Win32.Agent.agq-b3e214c667d17bdc4948432cd002fc62d44f6f06 2013-06-14 20:31:26 ....A 5543 Virusshare.00065/Trojan-Dropper.Win32.Agent.agwh-605e64ee2d732fb548b39bde809c552199e8af13 2013-06-14 11:26:34 ....A 398945 Virusshare.00065/Trojan-Dropper.Win32.Agent.agx-0f07970820e334205f549b81eaeabc285f11af9b 2013-06-13 12:28:40 ....A 49664 Virusshare.00065/Trojan-Dropper.Win32.Agent.agx-26b140a56781586a36612e10ca357b552941c6ef 2013-06-13 12:27:44 ....A 98816 Virusshare.00065/Trojan-Dropper.Win32.Agent.agx-f9435c6f3515bf5ea76e8e573b30529403d08719 2013-06-13 22:09:10 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Agent.agzo-9c5da017e67450a66fad4d7b34410b00178e2744 2013-06-13 11:23:20 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.Agent.agzv-296f2e145a5e86f8b4c10cbd83fd34bdba0c1474 2013-06-14 05:36:30 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahak-ef7c89888376acca9c4bd8c7de9e7a0c15472bb8 2013-06-14 03:08:12 ....A 44544 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahcw-3bc0c35f39ec589c0270584b4c0a0f35736a4ca1 2013-06-13 13:31:38 ....A 23105 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahfw-a56589e38215191aeb3d7a6eb598549a2708a433 2013-06-14 10:28:04 ....A 421614 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-25d05075758ee71ae5b80b0a0ebc262f692eeccc 2013-06-13 15:57:34 ....A 84992 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-27a2a57131c19ac23b13cac63d838eb59ab118da 2013-06-16 10:38:10 ....A 751616 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-7141c4aa05182ffc92be41ca44f58e78f5b89e0b 2013-06-14 08:37:02 ....A 2354688 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-8a20243b346242874d1f6e15a5703c50a80941d8 2013-06-13 22:17:38 ....A 149274 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-9090fef4187edb29d34fab9878e1c7067b454e90 2013-06-13 07:33:54 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-94a945346fe0274b31529c4f0c9885475a9b1b77 2013-06-13 18:05:00 ....A 430080 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-982bab9d8ffd62adf64325909e446695104bc30f 2013-06-14 14:01:58 ....A 242793 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahju-e020f0e8b228697182378a2065dcbe0dcc550e20 2013-06-13 22:55:00 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahsp-185f9ff1a2e76fbde311760c2072413ecd2816a6 2013-06-14 05:16:40 ....A 9728 Virusshare.00065/Trojan-Dropper.Win32.Agent.ahxp-afa702664ee291e9c460fca093bd69acff843fe1 2013-06-15 03:54:44 ....A 110080 Virusshare.00065/Trojan-Dropper.Win32.Agent.aicc-21b7c2e618b4797d98e798ef35a5e90d931af1df 2013-06-14 19:07:34 ....A 1470464 Virusshare.00065/Trojan-Dropper.Win32.Agent.ailo-142c7b1e3bb7fba39a7c096a3dfbad00361d4b56 2013-06-13 23:32:30 ....A 20992 Virusshare.00065/Trojan-Dropper.Win32.Agent.aire-8b24babb43058655f7eea42ef208cbdd068371f5 2013-06-13 07:42:20 ....A 622600 Virusshare.00065/Trojan-Dropper.Win32.Agent.airr-3191712a990f72f398cc869fb40af2da65295c7b 2013-06-13 22:37:58 ....A 23040 Virusshare.00065/Trojan-Dropper.Win32.Agent.aizk-f0a5d12dba7644f05df2e28423f8b8fe7134c93b 2013-06-13 22:17:58 ....A 563361 Virusshare.00065/Trojan-Dropper.Win32.Agent.aji-553f3fb340d92fa7a811f8019e8464571cd02b77 2013-06-13 10:01:02 ....A 50176 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajin-b732f422c1d05cc3b704b0899b73d4d97fa3bede 2013-06-14 07:34:50 ....A 255590 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajk-f83555ddf374bd643bfd6d9be85ce9dfed1120f9 2013-06-14 03:38:04 ....A 241152 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajp-2433fdd31054e7e7b666b525839b5f7d4d5b147a 2013-06-14 18:38:50 ....A 24352 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajtt-1997d5e246ff0b9d0eb24ca4ace3c9d56fd449e6 2013-06-14 02:28:28 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajwc-0f1e39f39d1bd6dc48ef3b77d9710c926a28fe9e 2013-06-14 09:46:18 ....A 18944 Virusshare.00065/Trojan-Dropper.Win32.Agent.ajwc-4fdb6b3a76fe81ecf1b423e751285dd104350b01 2013-06-14 10:53:28 ....A 21504 Virusshare.00065/Trojan-Dropper.Win32.Agent.akdv-230e65cf1c5ceb1466c0d8ae63221c495ab82639 2013-06-14 07:30:08 ....A 121352 Virusshare.00065/Trojan-Dropper.Win32.Agent.akga-074274d9d2ef67bee375a1f0bc47de808199b17e 2013-06-16 06:06:12 ....A 543141 Virusshare.00065/Trojan-Dropper.Win32.Agent.akh-8f61f38227dad77cde2d7372220cc76585ee9a60 2013-06-14 00:11:24 ....A 70662 Virusshare.00065/Trojan-Dropper.Win32.Agent.akqq-488f79252064a958461843f102a64e89d2e4e380 2013-06-13 23:04:54 ....A 70662 Virusshare.00065/Trojan-Dropper.Win32.Agent.akqq-991015f67d048bacb3b0b828a6b85006f832e94e 2013-06-14 11:42:14 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Agent.akvy-75ce26df5a942ba769f72b46e98b6db0a7d6c01e 2013-06-14 13:15:06 ....A 486400 Virusshare.00065/Trojan-Dropper.Win32.Agent.alds-709750df80db0c00c2e3d24a62400b7a22b83033 2013-06-13 09:55:42 ....A 32291 Virusshare.00065/Trojan-Dropper.Win32.Agent.alht-aef3ab230012332c6cfd78c29df4f9cc61380b6c 2013-06-13 23:45:46 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.Agent.aly-715bf69f49c61ec74249f9fb41d68adde6f69613 2013-06-13 18:52:20 ....A 440832 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-072ee0fd4cfdeb0760bdc40c81a42bcf16785b75 2013-06-13 18:42:16 ....A 135168 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-08849000fce32478529b55497a3af0013661af2f 2013-06-13 19:31:04 ....A 95232 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-0bf9bebb836b5af9e05dfa600e1c976aac1fa8cc 2013-06-14 02:42:48 ....A 260096 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-4a15dffd09889da7f4249b5900677705ea00eaf9 2013-06-13 22:27:58 ....A 250368 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-65307ab2a06e89bd9482815fbefd2e18b88b43a7 2013-06-14 14:00:42 ....A 89600 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-84713896608a1bd1f754755b2fed891b94f3d34d 2013-06-14 12:39:52 ....A 96256 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-e8bac14427d0b5893a8621c4a9e2d95354343d84 2013-06-13 20:09:18 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Agent.amle-ff20ffa3a038a0d7096caf76b1b23206e750cb3f 2013-06-14 10:32:42 ....A 94208 Virusshare.00065/Trojan-Dropper.Win32.Agent.ammh-943e6def8f61505b672cf1f6b363b7a41e3e3186 2013-06-13 12:21:40 ....A 78848 Virusshare.00065/Trojan-Dropper.Win32.Agent.amxr-941a5eed37ff693c777b7d3262bc542bd20e7dcd 2013-06-14 04:11:30 ....A 6351360 Virusshare.00065/Trojan-Dropper.Win32.Agent.anay-ef4df90f5dc58aa6e8fa31b3b8ca6b2c15fbab8a 2013-06-14 00:49:18 ....A 702592 Virusshare.00065/Trojan-Dropper.Win32.Agent.anh-a92bdcebca241a398d1a398525519aa3321cf06a 2013-06-14 06:35:46 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.Agent.anko-6bb10de023371e768a853980f42c8b47c7bd107d 2013-06-14 06:52:10 ....A 3197440 Virusshare.00065/Trojan-Dropper.Win32.Agent.aodh-0364ce8c8844d90f75a436f5a685906e224568c1 2013-06-13 22:24:00 ....A 466432 Virusshare.00065/Trojan-Dropper.Win32.Agent.aodh-77a9be50e433309b283f71ee459941b83be11a49 2013-06-13 09:25:30 ....A 37220 Virusshare.00065/Trojan-Dropper.Win32.Agent.aodq-bf242fff73df27380eb33553d7b5bde55a1b20f7 2013-06-13 11:31:50 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.aofm-a9ce5f93675d0a10c192fbd65514aa6caaa2597d 2013-06-14 00:24:50 ....A 145668 Virusshare.00065/Trojan-Dropper.Win32.Agent.aoh-24006a17e33687d0e1f1c41f098f3b16bfc55f38 2013-06-14 17:06:40 ....A 1161760 Virusshare.00065/Trojan-Dropper.Win32.Agent.aokn-3c9fb21b7014a6f5b717f722b48fa165963f203a 2013-06-14 05:43:24 ....A 104960 Virusshare.00065/Trojan-Dropper.Win32.Agent.aolj-74a87e28e8a639d49a4423339d6f24e54e7ca6c6 2013-06-13 15:26:58 ....A 7010 Virusshare.00065/Trojan-Dropper.Win32.Agent.aome-1d9384fc3321f376d4d1e82333cad45016da5c0d 2013-06-13 21:05:40 ....A 659456 Virusshare.00065/Trojan-Dropper.Win32.Agent.aooc-9ee2ba136aa8a6cf0f1d7ff0ec14ab7af0d6f939 2013-06-13 13:52:46 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.aouw-2431a9018952ab3d09479d2a480a77347594e6aa 2013-06-13 19:02:34 ....A 522242 Virusshare.00065/Trojan-Dropper.Win32.Agent.apgl-7dde2f3d95c53ac92b0382d73da0cf2dd010b3df 2013-06-13 18:06:20 ....A 401415 Virusshare.00065/Trojan-Dropper.Win32.Agent.apgl-b553e6c4e733351da94850ed239d59c177ae1ede 2013-06-14 19:13:02 ....A 6144 Virusshare.00065/Trojan-Dropper.Win32.Agent.api-f57f71543a89f5e6382299873ae4e27d4b492a6e 2013-06-14 05:50:10 ....A 493366 Virusshare.00065/Trojan-Dropper.Win32.Agent.apoj-7b16916db1734456b30534a56440189e8cf17399 2013-06-13 23:13:56 ....A 581632 Virusshare.00065/Trojan-Dropper.Win32.Agent.app-535a45ae169e2de3843abf3ebaf80efad6f68d5d 2013-06-13 09:30:02 ....A 6656 Virusshare.00065/Trojan-Dropper.Win32.Agent.aqsa-7c4e8256a72273cd6b999fba72ed4fba74753b42 2013-06-14 16:47:54 ....A 2291742 Virusshare.00065/Trojan-Dropper.Win32.Agent.ardb-b1133e7fc03846f1ae687a97ed260f8f68a050d5 2013-06-13 09:06:28 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.Agent.ardw-4281a568288813d44b080b9d8bdf56120bc0e80c 2013-06-16 02:32:04 ....A 196608 Virusshare.00065/Trojan-Dropper.Win32.Agent.arr-3aba6d01fcec0454dd9cbc09e9aec73bb3937f41 2013-06-13 08:23:06 ....A 79669 Virusshare.00065/Trojan-Dropper.Win32.Agent.asbu-8ff5e37f774284469540add1e89ccef3402113d5 2013-06-16 09:24:20 ....A 433465 Virusshare.00065/Trojan-Dropper.Win32.Agent.asbw-58c8349614358ed3a5ae4afe19f518befe1f7650 2013-06-13 14:37:26 ....A 13864 Virusshare.00065/Trojan-Dropper.Win32.Agent.asum-a662828e28cfe083ec1e9ea245739024fad7529f 2013-06-13 09:45:56 ....A 344666 Virusshare.00065/Trojan-Dropper.Win32.Agent.athb-1f45efc46ab261889fb9f2315df2699d09e63578 2013-06-14 11:30:52 ....A 170297 Virusshare.00065/Trojan-Dropper.Win32.Agent.athb-d3e776b38bf84654109a24623d4320158db7329f 2013-06-16 14:03:20 ....A 7845820 Virusshare.00065/Trojan-Dropper.Win32.Agent.athb-e090415fe98c638bfe7d513e91aac34da705cb33 2013-06-15 02:44:50 ....A 370859 Virusshare.00065/Trojan-Dropper.Win32.Agent.ati-9a68c16183180577b5d810cb7551bd7a046f3314 2013-06-14 04:07:28 ....A 2061221 Virusshare.00065/Trojan-Dropper.Win32.Agent.ati-e5bef01557b202a16edc7d0ba612b2b9b323e83f 2013-06-14 11:54:46 ....A 111932 Virusshare.00065/Trojan-Dropper.Win32.Agent.atmg-4bcbf927e9d015088cd8a65cde964153dc331440 2013-06-14 07:58:42 ....A 538942 Virusshare.00065/Trojan-Dropper.Win32.Agent.atmg-97e8cd03039a6498a0a9892a8bfa3757cce84f2d 2013-06-13 21:36:16 ....A 538430 Virusshare.00065/Trojan-Dropper.Win32.Agent.atmg-dc5d68f826a7daf3aff02891f90ed4eb3df58d0b 2013-06-14 11:09:34 ....A 513342 Virusshare.00065/Trojan-Dropper.Win32.Agent.atmg-edede74b8631169328344cc17673bdd30b59d5f5 2013-06-13 18:11:40 ....A 165316 Virusshare.00065/Trojan-Dropper.Win32.Agent.atns-7eb1034fdccf532c0d45245c443da2af5de4c773 2013-06-14 21:03:14 ....A 999314 Virusshare.00065/Trojan-Dropper.Win32.Agent.atr-61f17c8e9497e9847e3689430e9140d84c7bebb7 2013-06-13 17:22:12 ....A 81408 Virusshare.00065/Trojan-Dropper.Win32.Agent.atrp-8181e07bbc90fb58bd25a031e6df74e70d38fea6 2013-06-14 20:08:50 ....A 125602 Virusshare.00065/Trojan-Dropper.Win32.Agent.atsw-998d317725e28bd15631d837dd38f9cd4d660238 2013-06-14 18:11:06 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.Agent.atvm-d2724c1dcf35b38e4cc20c93eb23225bff3f89bb 2013-06-14 12:22:46 ....A 2564551 Virusshare.00065/Trojan-Dropper.Win32.Agent.audd-8fa1b453cd776104acce13649ac625c3aaf35487 2013-06-16 01:41:16 ....A 4850720 Virusshare.00065/Trojan-Dropper.Win32.Agent.audd-cd4a97c5d83b3d3fd131fe9c5676d2404735856c 2013-06-14 13:17:00 ....A 966144 Virusshare.00065/Trojan-Dropper.Win32.Agent.aujz-585038858e7ed13e9d12d36694675ec48d733d3c 2013-06-14 06:35:36 ....A 43008 Virusshare.00065/Trojan-Dropper.Win32.Agent.aunh-f18b953df37d322187dc17406440f1b374e2158e 2013-06-13 22:19:50 ....A 225280 Virusshare.00065/Trojan-Dropper.Win32.Agent.auo-3ce29ca7640ee17edbfe649d37c4ae2f5a726828 2013-06-14 02:13:46 ....A 196608 Virusshare.00065/Trojan-Dropper.Win32.Agent.aupk-bb06cfad7ee4f3d7508ae48e352830ea308d68ca 2013-06-14 18:47:16 ....A 74507 Virusshare.00065/Trojan-Dropper.Win32.Agent.aurb-2218765845160cdc188be98844a1cf42e4454f83 2013-06-13 11:08:44 ....A 89600 Virusshare.00065/Trojan-Dropper.Win32.Agent.auud-8ba5eb9316e8860e14ea1f17f0599e4f97a64035 2013-06-14 20:39:16 ....A 1192448 Virusshare.00065/Trojan-Dropper.Win32.Agent.auuj-cebd0334f5864f6f03a5b5ff2799d4935258ccd0 2013-06-14 14:14:36 ....A 1536 Virusshare.00065/Trojan-Dropper.Win32.Agent.auup-4e26852741a8c6373ae5fd29af95f944744268cf 2013-06-14 07:25:16 ....A 22016 Virusshare.00065/Trojan-Dropper.Win32.Agent.auup-e6c16d2742a28a28185482715989ff33d4612b01 2013-06-14 00:16:08 ....A 858784 Virusshare.00065/Trojan-Dropper.Win32.Agent.auut-e994dfdbe291097a9708cb40218dc8f623f705b5 2013-06-13 22:56:30 ....A 20690 Virusshare.00065/Trojan-Dropper.Win32.Agent.av-59dabf3561f33c34a9cde032e95796dce94f5237 2013-06-14 00:09:20 ....A 332288 Virusshare.00065/Trojan-Dropper.Win32.Agent.av-6133677472fa415ee04904d9c2daa454ab53aff3 2013-06-14 17:31:02 ....A 770368 Virusshare.00065/Trojan-Dropper.Win32.Agent.avam-3f7a6d2d6fc42add7c491cc5faf00b1435f760be 2013-06-14 09:20:04 ....A 770368 Virusshare.00065/Trojan-Dropper.Win32.Agent.avam-58b6c7a6e1764f72eb0056ff8f80b95ec924dce4 2013-06-14 13:57:06 ....A 245760 Virusshare.00065/Trojan-Dropper.Win32.Agent.aven-dd60b6b305f8a1fc0516780cbc4224c6e33757a5 2013-06-14 20:32:50 ....A 14848 Virusshare.00065/Trojan-Dropper.Win32.Agent.avfd-0b65aea160298fd820b8515c6fd55bde0319717f 2013-06-13 12:49:16 ....A 229376 Virusshare.00065/Trojan-Dropper.Win32.Agent.avmi-5f5564c447be970d64581bc86c42e07d710dbb11 2013-06-14 05:38:52 ....A 231424 Virusshare.00065/Trojan-Dropper.Win32.Agent.avmi-703b4f0dd4057b29370bf67899aaf6df447b4596 2013-06-14 13:02:54 ....A 225792 Virusshare.00065/Trojan-Dropper.Win32.Agent.avmi-80d4e46545e57b4dd5c85540cf20c0319499f69e 2013-06-14 13:43:34 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Agent.avmv-41f0cbb77bbc3c86961a3d8bd111fb526c957e08 2013-06-14 07:59:40 ....A 258684 Virusshare.00065/Trojan-Dropper.Win32.Agent.avy-9e0d6ed20bb73e631cb5394cd1ce7d23766cd7f8 2013-06-14 19:05:58 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Agent.awfb-060cf13c1f0d1660fcaf897c9e866f83b600b804 2013-06-14 19:56:14 ....A 900624 Virusshare.00065/Trojan-Dropper.Win32.Agent.awg-a7019a162e9e7c6dca6cec65206380eb8feb12bc 2013-06-13 10:12:58 ....A 835117 Virusshare.00065/Trojan-Dropper.Win32.Agent.awg-add5ec4fcfb5cbd2f09207d9daee2573876f2ebe 2013-06-13 10:19:04 ....A 905216 Virusshare.00065/Trojan-Dropper.Win32.Agent.awq-a3cd347d88bc5ecd859d82f5594b782fbe77ec85 2013-06-13 22:38:24 ....A 59904 Virusshare.00065/Trojan-Dropper.Win32.Agent.awq-a9926dd8796e2d7f79f8766ba4018bcd4792d024 2013-06-13 22:42:48 ....A 129352 Virusshare.00065/Trojan-Dropper.Win32.Agent.awqh-e62aa0b9a6a2de8637c5787dd7bc6d29a97b55ad 2013-06-14 00:57:26 ....A 44544 Virusshare.00065/Trojan-Dropper.Win32.Agent.awwv-e646be1bfa46476a3477c0002420d1e98460ce8b 2013-06-14 06:09:38 ....A 102912 Virusshare.00065/Trojan-Dropper.Win32.Agent.axby-a07322c2926471faf61ce5f3edd1f479f1b0a509 2013-06-13 17:38:32 ....A 21800 Virusshare.00065/Trojan-Dropper.Win32.Agent.axq-4bdbc2ad8e2577b1b89cd65f7e151d8616ba6403 2013-06-14 13:45:32 ....A 326656 Virusshare.00065/Trojan-Dropper.Win32.Agent.axql-47eaa73251433284d1ad442aa6ab193edd004463 2013-06-14 13:04:26 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.Agent.axv-8606f151b9d89dbd07909a6cc9f343d7da9ad9cd 2013-06-13 23:15:52 ....A 1064960 Virusshare.00065/Trojan-Dropper.Win32.Agent.axza-7bca0bb555bceb9f54e35ab24bc761617301d61e 2013-06-14 03:38:36 ....A 708608 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayc-24f43c9cb8df39c8b2ed0ba2c260cd7de382209f 2013-06-13 09:34:56 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayf-00989eb379c29d71efd5b878523cdf728c06d181 2013-06-13 17:12:22 ....A 37376 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayft-49c9cde4b2437059c76a9e0302c3f088ded0aa96 2013-06-13 17:46:38 ....A 25616 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-04507427a6206ac2992a9ccb95851a202f1732c4 2013-06-13 17:58:10 ....A 28688 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-08920b62cdff462f56201b98964549aadb172fe1 2013-06-14 07:03:48 ....A 24592 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-299c56111729d47393fdab1bf8712e0c578c2574 2013-06-13 14:27:32 ....A 6055 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-32c24af86e67ae397bc180418ef0e26485392de5 2013-06-13 12:28:12 ....A 28176 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-58ad64cb744c41091be8fa0bf94c4eb7d2318976 2013-06-13 22:01:46 ....A 30224 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-77769a269a3f7d0b5a64130b4f0abef0e4543491 2013-06-14 16:25:18 ....A 1657070 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-819deba26228928ce92faa0fed6e806edd724130 2013-06-13 20:00:52 ....A 27152 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-829c34fd24348cf0d9088b36b02b8ef5f143f550 2013-06-13 17:45:44 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-8f3855d58ca2bc003ac08cd05962bfd1bdde76da 2013-06-14 00:09:58 ....A 6237 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-9d717b2c602fb5bfd087ef26791a97bdc40eb91d 2013-06-14 15:37:56 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-9f66f848957e8f6aa5a33707cdc910e03c79c96b 2013-06-14 10:43:52 ....A 27116 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-bb26ae60e520336bd80046878aa2825a99814987 2013-06-14 05:21:36 ....A 49135 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-bfacfd8193a156663e8b4d3a0e9fca9b1a50391d 2013-06-13 11:46:58 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-c8a193b8089b20a8871812ea86ba5dd9f0240b50 2013-06-14 02:22:18 ....A 31248 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-e0b010882ce82acdc65691ccfc94aab847e45703 2013-06-14 18:23:42 ....A 21520 Virusshare.00065/Trojan-Dropper.Win32.Agent.ayqa-fc6ef5d7ed5b7ba0b7f2f615b568864bbaf86662 2013-06-14 01:35:32 ....A 2318717 Virusshare.00065/Trojan-Dropper.Win32.Agent.aytz-c2a01fbf99f7b1e1f83c6e968d303b0022fb199d 2013-06-13 10:17:52 ....A 21268 Virusshare.00065/Trojan-Dropper.Win32.Agent.azk-6543060aa9c542705a7a84bac7161397a2cda01b 2013-06-14 14:40:36 ....A 1331 Virusshare.00065/Trojan-Dropper.Win32.Agent.azk-79cb32809801463c3cdc424dc9f1aba00b01afcf 2013-06-14 16:16:58 ....A 568832 Virusshare.00065/Trojan-Dropper.Win32.Agent.azlp-407fc94c75e23d7a4f7184abb25f15fd728ff7df 2013-06-14 07:53:58 ....A 84636 Virusshare.00065/Trojan-Dropper.Win32.Agent.azv-4cf50778f8ef475a84e6dd1656c968cc9d2face6 2013-06-13 23:26:10 ....A 306994 Virusshare.00065/Trojan-Dropper.Win32.Agent.azz-0ebbc11a9d251c43cf121743a7e218d2ea4416f3 2013-06-14 02:38:04 ....A 320241 Virusshare.00065/Trojan-Dropper.Win32.Agent.azz-74c4b70807cb9bc0d10d4c237848c40152a6cd14 2013-06-14 19:56:50 ....A 239325 Virusshare.00065/Trojan-Dropper.Win32.Agent.b-d899a22cdde620b963856e6957c14b03d004e1a2 2013-06-14 07:10:38 ....A 200429 Virusshare.00065/Trojan-Dropper.Win32.Agent.b-f7d5bb62b7c63d4b615b0ea7b79d4d2d72a9599d 2013-06-16 14:19:38 ....A 19968 Virusshare.00065/Trojan-Dropper.Win32.Agent.balf-f357c9953b39b968cfd2de8ac338b015f7d47d51 2013-06-13 12:04:12 ....A 363524 Virusshare.00065/Trojan-Dropper.Win32.Agent.bavy-9caf0f1ade16a3dda6c1d4ff7b61137011aca32e 2013-06-14 17:11:06 ....A 101376 Virusshare.00065/Trojan-Dropper.Win32.Agent.bazt-412ce201edfc2f70cdbdcabec7b718ea3a607628 2013-06-13 23:48:26 ....A 4208 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbo-d3ba82e3a644fed28c3688e15f0d6947cb458880 2013-06-14 03:09:30 ....A 368128 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbu-41622e80acbe1f38fdeeff326aadd8fa1a577c1f 2013-06-14 01:14:30 ....A 58880 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbvq-9af5710230ea8505838a6cba3c99aee9dab6ac31 2013-06-14 01:36:36 ....A 31744 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbvz-200a58b7c1beaf8d23cf424b77a64eae7c88b49a 2013-06-14 12:26:26 ....A 36040 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbxe-40166f80181c0b450fad23a2bad7703826a2d2b2 2013-06-14 20:00:48 ....A 17096 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbxe-8465b44703e5006fc2da8afdd7a1fc241814a0a9 2013-06-13 14:37:56 ....A 72247 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbxe-c366f438cf95303fff73d3e552bed41b12ffb0c5 2013-06-14 07:54:42 ....A 52224 Virusshare.00065/Trojan-Dropper.Win32.Agent.bbxw-8687aa67edfd137c33444e960b9794c0e0311b57 2013-06-14 05:01:44 ....A 217207 Virusshare.00065/Trojan-Dropper.Win32.Agent.bc-e8d4678fd2bebedfb880b936d918873fe2a86b46 2013-06-13 21:14:34 ....A 203281 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcdc-06d679b106150582331107499f449d3a9f2336ac 2013-06-14 00:39:50 ....A 171808 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcos-95173b5b596bd7ef4d4f3c9cf43bfeb897f9a7f0 2013-06-13 16:34:26 ....A 204335 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcos-9b9bc609055e53486d387dbc1c4b4b66e266eb29 2013-06-14 00:13:24 ....A 171820 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcos-c795205e1d01853d1ae6deedb49223ae8fb8a0ec 2013-06-14 14:36:10 ....A 171008 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcrg-be4dcca7072112ad86084c1c700ed10935efc356 2013-06-13 14:01:08 ....A 502299 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcw-0c91fab40c924231966f2ae9bb4ef0dba6e578f3 2013-06-13 09:42:54 ....A 599775 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcw-30e1e8cb31fb87e8430dd6acdf2777c0878fb784 2013-06-13 14:18:52 ....A 25170 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcw-7e90e875c910db403d4fb0ac6430b7358729386c 2013-06-14 19:03:24 ....A 490730 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcw-841ac07c0a8a03c5485e6a559fd626612ffb1541 2013-06-14 12:16:00 ....A 493166 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcw-bd4560936a47a8be0477ad71f2d57b23924ca1d6 2013-06-14 12:48:44 ....A 47104 Virusshare.00065/Trojan-Dropper.Win32.Agent.bcys-7f00ddd404617c65736a4673f17638fd674f973b 2013-06-14 19:55:08 ....A 379795 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-0e4ff434effcb4324dbfc081b06f17ccd84f3b45 2013-06-14 00:27:22 ....A 421274 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-11d7758e16b03cca0456ca59eca1bde0beb43357 2013-06-13 23:45:10 ....A 361145 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-1bd03bd6256add030bb689134655e4a196483502 2013-06-14 06:25:46 ....A 436275 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-1cb4eea8ec490b400b1db3d5fea54ba85eeb89ae 2013-06-14 00:22:22 ....A 1189974 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-3a08104fb84998cf2300a608e267b8f91e81545d 2013-06-14 20:15:08 ....A 10087 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-63d2bfc010b50076a652e673cca264d73cf1ea25 2013-06-16 00:57:42 ....A 719763 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-c6b569cf9941fea8e150df7c3e8362f8f7001f75 2013-06-13 22:17:02 ....A 4446 Virusshare.00065/Trojan-Dropper.Win32.Agent.bczn-e0fe0e7692741e146c1e40156562f98e9ba570b8 2013-06-14 00:28:58 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Agent.bdo-a0b2b14791ebabe0e1dc3f30adb43e0403ff120f 2013-06-14 17:27:36 ....A 846668 Virusshare.00065/Trojan-Dropper.Win32.Agent.bedk-396577f3b033990838d7182223fd5b994a7fec71 2013-06-13 11:33:44 ....A 999424 Virusshare.00065/Trojan-Dropper.Win32.Agent.beh-4d1e27f10a0fc734c9c48ae855d320fcba45f3d2 2013-06-13 14:37:14 ....A 1056768 Virusshare.00065/Trojan-Dropper.Win32.Agent.beye-e088e353c14420aa27b5d5dbda5d580cad4092a1 2013-06-13 19:14:26 ....A 85960 Virusshare.00065/Trojan-Dropper.Win32.Agent.bfr-5ff00623e8f18393390894076555680f5c8f70cf 2013-06-13 22:50:42 ....A 27152 Virusshare.00065/Trojan-Dropper.Win32.Agent.bfxb-dd8237aa0a912123feb203de76f61a244aa74c13 2013-06-13 22:03:44 ....A 87837 Virusshare.00065/Trojan-Dropper.Win32.Agent.bga-6d980306d5351c9faf9eca9e2c11671e6d192bd7 2013-06-14 13:39:14 ....A 586752 Virusshare.00065/Trojan-Dropper.Win32.Agent.bga-d0ecf38d3cc6b2798874f217ce39d98cae56a8d1 2013-06-13 19:50:04 ....A 530030 Virusshare.00065/Trojan-Dropper.Win32.Agent.bgdm-3488dd513adc679e916b2666d956d5ae1394db39 2013-06-13 22:14:42 ....A 130048 Virusshare.00065/Trojan-Dropper.Win32.Agent.bgdt-2b8f710452ab6d1acd0ace78324c7324f9f7b813 2013-06-13 23:42:54 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.Agent.bghh-7862fbdd1cbe107bb6fe6640b21f607c4bd7b46a 2013-06-13 23:23:54 ....A 251545 Virusshare.00065/Trojan-Dropper.Win32.Agent.bgq-65c364391b0d7bfa697277b102e1325f2c870120 2013-06-14 02:50:28 ....A 712704 Virusshare.00065/Trojan-Dropper.Win32.Agent.bgqo-7201b8dd95dffa860f065771e77e8a027fb3edec 2013-06-13 08:39:48 ....A 438272 Virusshare.00065/Trojan-Dropper.Win32.Agent.bgsc-e521c52dc1e6b51520e422a8d8345a21a6d6dc6e 2013-06-14 20:03:40 ....A 224468 Virusshare.00065/Trojan-Dropper.Win32.Agent.bhm-37f0900550392cfca280bcadb30c1a4cb9364550 2013-06-14 16:34:48 ....A 92025 Virusshare.00065/Trojan-Dropper.Win32.Agent.bid-2b8fa6d275c76741b1fb7e6ce8d754e283559406 2013-06-14 17:16:54 ....A 1195584 Virusshare.00065/Trojan-Dropper.Win32.Agent.bii-03d229ec78969ca6566c8e8cb7895e6f2f46accc 2013-06-13 16:42:38 ....A 54784 Virusshare.00065/Trojan-Dropper.Win32.Agent.bijj-29b4fb631766b17d8d7ab2be10fc39168838212d 2013-06-13 11:07:40 ....A 360448 Virusshare.00065/Trojan-Dropper.Win32.Agent.bikn-9c28351265fbfce3913c03fe87ec4239b94a425b 2013-06-13 20:08:38 ....A 387072 Virusshare.00065/Trojan-Dropper.Win32.Agent.biqw-7eea85b4df4f555f30994ff615b1d4dfa356abec 2013-06-13 08:52:32 ....A 126464 Virusshare.00065/Trojan-Dropper.Win32.Agent.biscwy-fdae4b77d643d1123ea7463bcfc15903bbf8b1c2 2013-06-13 15:56:22 ....A 122880 Virusshare.00065/Trojan-Dropper.Win32.Agent.biskrx-45155fa27213243f5161510433fb9df04dbb5425 2013-06-14 20:02:16 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Agent.biszeh-9fccd90499608b0ed40f0a83393737dfd4df5cd9 2013-06-14 04:33:48 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.Agent.bitwem-320e96ef313f67c7ebdaf4dae2ec1d414c311210 2013-06-13 15:01:50 ....A 327680 Virusshare.00065/Trojan-Dropper.Win32.Agent.biubcw-ef67162d6f1cfcfbb0dd4ee674775d2a316d486d 2013-06-13 23:09:12 ....A 700416 Virusshare.00065/Trojan-Dropper.Win32.Agent.biwt-4e09750166d945e4f3e11383dbab7cb3cddded52 2013-06-14 20:01:58 ....A 251336 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjbn-57a45ba1906586a5fe8fef74504d57d85a0c2d3e 2013-06-13 21:20:46 ....A 29696 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjcv-54da704fb6208ff48c58fa34db18d91e69747e01 2013-06-14 17:19:26 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjhg-269e036726873b5ee0f8012fae106f5d6ffba5f9 2013-06-13 09:18:48 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjhg-ceb4d01ba0488f85918110fadfff0742a94d47a9 2013-06-13 23:50:42 ....A 43030 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjol-5b7275be7c19ad639867e3729f085f0b8aecbe70 2013-06-14 14:53:20 ....A 172544 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjpm-02654cb2666b980dad2adb4b6ef67c70a39f4e88 2013-06-13 17:59:44 ....A 118784 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjpmwr-86164d9cd869ae4a67eac48a03a1364e87b9189b 2013-06-14 16:54:46 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjpmxm-51e598e3932210780ea50628defa4682617d5b95 2013-06-14 20:00:40 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjpmxm-60e47467649d0fa5ce3001b6dd215604d09dc6ff 2013-06-14 03:06:54 ....A 1392640 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjpncc-29043869e7b9c272e0addebf3d7999e8f878096c 2013-06-14 11:04:52 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjqy-8d172e1ba8ba2a37d5dcb14583e9295f4dfe8fe0 2013-06-13 15:44:08 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrdqy-aef5bf9d07d5a2a62785bd8bee6826a783be865f 2013-06-14 03:01:40 ....A 146984 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrdrk-56f505105b1c52a29d488f05ad02640845a2ef26 2013-06-14 06:44:10 ....A 35880 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrdrk-fa67a7233df5424f21f8e5a380a868b218958e5c 2013-06-14 00:53:04 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrhfw-d69619e1a258304bd5b674496bbbb7971389db26 2013-06-13 23:20:54 ....A 117760 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrkov-3557b182f210266bf5deb2399bdf77943d10df3d 2013-06-14 00:24:44 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrlmy-1976c3bbc4a9bdf59c2765eeefbe51103a23ff16 2013-06-13 17:37:06 ....A 93696 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrlwd-d41c68e78f75437f2d5b47391126bd6d849d18e1 2013-06-14 19:36:54 ....A 4864 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrlzz-013e1434fe5dd4c1df328eb531d19133dc988760 2013-06-13 18:40:50 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-169cd339965ef3ccaf7b636ef7f5018a3375934d 2013-06-13 12:43:22 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-28300b23038f937026844d3dffa7aab0d356d73c 2013-06-13 22:29:54 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-301d9d30843142812f8d7a6e68d80c0ff8591c29 2013-06-14 12:27:10 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-411611001636e9256c6bd17147f709ea59bbbdf3 2013-06-13 23:29:36 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-5534c96b7438a25c5f59c40dfd1e89cb2686a0fc 2013-06-14 17:16:00 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-76b964d9266ea112623d60a49c6cd3e60be45e2a 2013-06-13 08:43:48 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-7c48c874827cf49866daee3d76f6d8374ab9c5ad 2013-06-14 04:15:26 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-8f750bc68ccee3bfdfa27775510888e23be55688 2013-06-13 08:11:00 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-a059f0a2adc27f9d289654800f01625fe83a8334 2013-06-14 19:01:04 ....A 27216 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-b50abbc799a0af3febc678eacba37d991c27c511 2013-06-14 11:13:52 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-b81514fbb304a9ada89d54c8b14dc9e879a68f5c 2013-06-13 20:43:42 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-d1203b8d387d1178294b3d5531824621147f22e7 2013-06-14 15:52:18 ....A 28288 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-e2727cf3877c6d83146b8187c19e1018725d1f3d 2013-06-13 21:27:18 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-f0b95b9f0a89b36a409b56a2e82e4a46789ed7a4 2013-06-13 22:51:02 ....A 28368 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmcv-ff4625303df65b2f19539bc12abfdb2ce3cf7128 2013-06-13 23:09:40 ....A 2256896 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmnr-d9773142e33d54a3edf62d84403a049a5898bb1f 2013-06-13 17:28:06 ....A 58386 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmvp-0ca103fcdb17cb157b9b79f7c675a31437f4f982 2013-06-14 05:11:52 ....A 58386 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmwt-0175d42c0d725bd0a3d6ab9b90337e6c855d7f2f 2013-06-13 12:07:38 ....A 58386 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmwt-79fa068be44a612c492cad25180192f306206c7f 2013-06-14 14:13:10 ....A 58386 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrmwt-d5f37f92d6e795649c2764a10dfae5b8dc53bae0 2013-06-16 12:28:18 ....A 58386 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnap-12a3bf8ea42f5f5c4e262b1930fa148cbafe567e 2013-06-14 20:28:06 ....A 242688 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnmk-0a8d064829a2f5e2edfc0cea77a055e2c208c8b6 2013-06-13 21:58:36 ....A 242467 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnmk-4b6dbf85b6ab9191099cb4bd2df5b852ef7abbf5 2013-06-16 03:51:20 ....A 322560 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnmk-818e4edaaf83d71ba8959c325266ec2533b84b95 2013-06-13 09:48:32 ....A 74752 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnpc-0251f387e0f6ea9f3a7379545a426e1790c466e7 2013-06-15 17:31:42 ....A 167954 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnqn-37c150ec42872edfd606ba7101fdfa4b6c1b5db5 2013-06-14 13:43:26 ....A 2256896 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrnss-b53cbb380896de9868b17e6e0b660f234aba8b5d 2013-06-13 22:15:20 ....A 22728 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjrtul-5d31616ea0bab929e546c5dcec15a18f49e03b54 2013-06-14 07:06:12 ....A 450560 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjryps-85b1ffe1bdbcd75cf698d8b9901886411742dec0 2013-06-14 14:49:14 ....A 51859 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjsm-23496fd3a508350badfcfd15926cb3f3cb8e939a 2013-06-13 22:50:48 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjsvzs-40552994353c513c91220899faa912279ebf04b5 2013-06-16 10:52:12 ....A 727680 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjvcpv-013cca2d19a9a87e58638f6b6dc7333e4c8003e5 2013-06-15 14:30:14 ....A 727680 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjvcpv-af093c86dc61b6d5453ef40ac68c6850686860e8 2013-06-13 10:27:26 ....A 136088 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjvubx-586316de63d836eb074f994eaf472c309f49a117 2013-06-14 15:48:30 ....A 136784 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjvubx-b9f40680fafe93295a9b8719c891d18bf7990988 2013-06-13 22:12:22 ....A 573440 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjxl-0fc18ddc9d81656340e09399f0ac942c9854c66c 2013-06-14 05:11:38 ....A 226358 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjxz-b85bef96f2b90c3302cbfd551b55f1e57818a2cb 2013-06-14 04:29:00 ....A 19456 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjya-77f85dfd1aedf8d6fce8f5d86440d314549829b4 2013-06-14 13:10:56 ....A 33920 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjym-4cfa288a967fa72b660cf9bbb9fb8674b0282b25 2013-06-14 16:56:08 ....A 31105 Virusshare.00065/Trojan-Dropper.Win32.Agent.bjyowj-0199fc380cb3c8952f77cc49aacd0c4448738d19 2013-06-13 08:01:12 ....A 73216 Virusshare.00065/Trojan-Dropper.Win32.Agent.bkas-bf9fcfed6a8b73f474dbc2233fc6f7c20764fb49 2013-06-13 22:04:46 ....A 57856 Virusshare.00065/Trojan-Dropper.Win32.Agent.bknt-a114dd3b29f378836a6381f935a96b6b9248955c 2013-06-13 10:03:24 ....A 172033 Virusshare.00065/Trojan-Dropper.Win32.Agent.bkrc-e9ec12ed37e6b3ea060d63b593b4852e2cf9c5bf 2013-06-13 16:15:38 ....A 133008 Virusshare.00065/Trojan-Dropper.Win32.Agent.bldj-6e4a67be45a453fed93196e231139ec12182dcb0 2013-06-14 05:24:08 ....A 143360 Virusshare.00065/Trojan-Dropper.Win32.Agent.blkx-4c928a593ae198990c283d97cae4c3ea4bce5dd4 2013-06-13 22:50:52 ....A 589824 Virusshare.00065/Trojan-Dropper.Win32.Agent.blsd-0e747f635a4a50ed4bd2825912ce4b12fdd7d614 2013-06-14 10:58:50 ....A 266752 Virusshare.00065/Trojan-Dropper.Win32.Agent.blsd-187f9976c13e483b13b3dbb59d0ffa159bd3afe0 2013-06-13 16:24:46 ....A 351744 Virusshare.00065/Trojan-Dropper.Win32.Agent.blsd-a61363abbfc87cdbf780b3a136a01afc9202b91e 2013-06-13 19:02:58 ....A 287232 Virusshare.00065/Trojan-Dropper.Win32.Agent.blsd-b6dde6da4e04429f7ad358ad7542be624ec2280c 2013-06-14 13:19:02 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Agent.bltp-f16134cc21385461829afd865f9046c57507c574 2013-06-14 11:43:42 ....A 999040 Virusshare.00065/Trojan-Dropper.Win32.Agent.bmrw-0fe2cec51bcfb42de4a983160e3f2d51933d188f 2013-06-14 09:50:58 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.Agent.bmt-218cd0e4f2c0df1937f6c2647107823abbe589a0 2013-06-14 19:39:50 ....A 169984 Virusshare.00065/Trojan-Dropper.Win32.Agent.bndr-bacc2605c4c4efc501564d2472b7ee21cad3eefd 2013-06-13 23:38:02 ....A 200240 Virusshare.00065/Trojan-Dropper.Win32.Agent.bng-a5c84d228724580fa7b97a0bd9feb25cdcf3e6ef 2013-06-13 15:52:12 ....A 145408 Virusshare.00065/Trojan-Dropper.Win32.Agent.bpc-de7eccba772e5537d9f61302373678183124e2d3 2013-06-13 12:55:24 ....A 206336 Virusshare.00065/Trojan-Dropper.Win32.Agent.bqbj-feb710c6bb0c9c3636c2ad837f93bf13056281b7 2013-06-13 22:24:44 ....A 533730 Virusshare.00065/Trojan-Dropper.Win32.Agent.brr-f6c024ebd53f833674988c2f34e79779459d1125 2013-06-14 00:41:10 ....A 458276 Virusshare.00065/Trojan-Dropper.Win32.Agent.bspg-8fd5d2511364135460c13176f319a5ce41a546eb 2013-06-13 19:28:14 ....A 487424 Virusshare.00065/Trojan-Dropper.Win32.Agent.bsuz-bb3dcff690578278dd72660ae9a408e0f350531c 2013-06-14 05:44:48 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.Agent.btoe-a768f960645287ae248283b9ae9a4bfc4fe4c540 2013-06-13 20:01:18 ....A 58368 Virusshare.00065/Trojan-Dropper.Win32.Agent.buuv-f54c6fdc23c3d2ef2e756622f6f1b5628c0a1753 2013-06-14 08:48:56 ....A 52224 Virusshare.00065/Trojan-Dropper.Win32.Agent.bveu-14121d58311ada31fd30b3fb8ff2f6a96b5eb379 2013-06-14 20:37:28 ....A 4030999 Virusshare.00065/Trojan-Dropper.Win32.Agent.bvqz-c43d5466dcfe36af9d9e62e2181e099b4d395504 2013-06-14 05:35:58 ....A 155648 Virusshare.00065/Trojan-Dropper.Win32.Agent.bvrl-daa6d7bd38751b0fd298e19fd3b74195760b0060 2013-06-14 01:08:22 ....A 227815 Virusshare.00065/Trojan-Dropper.Win32.Agent.bxos-260319bb8d08299a2968ad9cee3274f6f384eebc 2013-06-14 03:27:12 ....A 44093 Virusshare.00065/Trojan-Dropper.Win32.Agent.c-5ff772e68f6bbf5636b64745e982e4167521b8b0 2013-06-13 21:00:30 ....A 297609 Virusshare.00065/Trojan-Dropper.Win32.Agent.cbp-0a0f08fe4665e878b9bfccb82d543301a6b917a1 2013-06-14 13:44:24 ....A 1032192 Virusshare.00065/Trojan-Dropper.Win32.Agent.cch-a2b20cad561e0e5d0ccf481c63705b9f06419a97 2013-06-14 02:53:54 ....A 31232 Virusshare.00065/Trojan-Dropper.Win32.Agent.cdo-d1f500cb3e3231a3ebb980ec96d9dfd20da4e0ee 2013-06-13 17:14:06 ....A 424487 Virusshare.00065/Trojan-Dropper.Win32.Agent.cgjf-e7dd172c6a8a7afdfd47e3ec99b2c34567f3ed45 2013-06-13 20:47:36 ....A 451584 Virusshare.00065/Trojan-Dropper.Win32.Agent.citq-80e32e7e47e9e724e143e2f36cb7b4515ede06b3 2013-06-13 10:58:32 ....A 101784 Virusshare.00065/Trojan-Dropper.Win32.Agent.ckr-abbeb1e36467896cf75e5f800969eb21d19223c9 2013-06-13 19:40:08 ....A 655360 Virusshare.00065/Trojan-Dropper.Win32.Agent.cmwz-b0536f180c8ef5a838ce4d0bc7ab841d8ae4f7ed 2013-06-14 19:46:54 ....A 265792 Virusshare.00065/Trojan-Dropper.Win32.Agent.cnqg-b4b60275c9c188e50360aaa090a0c8abf05d38f1 2013-06-14 14:14:36 ....A 119163 Virusshare.00065/Trojan-Dropper.Win32.Agent.cps-d14668745f9339699314be8cd4629e8f80c349f0 2013-06-13 23:25:32 ....A 60928 Virusshare.00065/Trojan-Dropper.Win32.Agent.cpt-54453bbb6f9284ecce8007320f4b9e9cbbf4b818 2013-06-13 15:32:24 ....A 87040 Virusshare.00065/Trojan-Dropper.Win32.Agent.cque-ae662a6ef9cce0fa0d8e6b22946a6e28a6db9d63 2013-06-13 09:22:40 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-4bd80dfe263f5395de95bc4d39fae8699817702d 2013-06-14 10:56:10 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-621e954265a4b4f65f0c96f4d18ff78687cb4bd2 2013-06-13 22:51:12 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-71e76a2ef2672189a567c84ec8796c7af8323878 2013-06-13 08:00:42 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-92171c5ce7d69c09d2a115ae7dd397077659dbf1 2013-06-14 01:55:20 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-a4fa2d428f38bb18db53ce54a68092ec8e5d1ed7 2013-06-13 08:15:24 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Agent.cssg-b6c1f2e69d7e0031708fc163b2c3e38410f95268 2013-06-13 19:35:28 ....A 521216 Virusshare.00065/Trojan-Dropper.Win32.Agent.cui-439e60703da1a25511ad623352195cd4fe9f05ad 2013-06-13 23:45:50 ....A 520192 Virusshare.00065/Trojan-Dropper.Win32.Agent.cusj-313d5ddb908f400990e6f52e49b4b048e866ff80 2013-06-14 18:52:26 ....A 1896448 Virusshare.00065/Trojan-Dropper.Win32.Agent.cxci-6258760c32bea0166e18a1ac2aa877ae14e1ea9a 2013-06-13 13:39:54 ....A 1892352 Virusshare.00065/Trojan-Dropper.Win32.Agent.cxci-84d78530522aff938a0a4a4b79992abc393d81df 2013-06-15 15:39:34 ....A 516096 Virusshare.00065/Trojan-Dropper.Win32.Agent.cymc-5d3043712fac4b149070d0d1c511a4e5fc7d4015 2013-06-13 19:58:38 ....A 376832 Virusshare.00065/Trojan-Dropper.Win32.Agent.cyse-04af478241f715e8658a28d8ad5d14edaaf36bef 2013-06-14 17:19:16 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Agent.czwp-5db85f5735dc3e1258a0f9ab4a5c00ff77585daa 2013-06-13 08:43:08 ....A 475136 Virusshare.00065/Trojan-Dropper.Win32.Agent.dabz-f0640b657b54fe24cc18aa23105e46255ca6a054 2013-06-13 14:29:04 ....A 294795 Virusshare.00065/Trojan-Dropper.Win32.Agent.dayl-bd5ab0c86c4512eb836cd8a25a144a0a13e4155a 2013-06-15 11:01:34 ....A 5632 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-00218633f2f7c032c799811cf7423adfed7594fa 2013-06-13 23:26:54 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-20203efdb72c3ab3bdd1e85e701f103a4cc26b0d 2013-06-14 00:31:30 ....A 79360 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-33ad55827540fc5d47ba442a72eb506e9178f7fd 2013-06-13 15:05:42 ....A 84480 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-7e5b9a2e3a3929006402ea68ee6095ea7d053a00 2013-06-13 17:53:46 ....A 79872 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-99985b4b809c4e6fdb5d74c3e0d5a63ace8ce065 2013-06-14 18:24:54 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-b1ca4ff6e24fd9d8b7631929d40ed70f2f3f2e96 2013-06-13 08:21:34 ....A 82944 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcbd-feaca257847802f8214fb4577b5ed74828c831cd 2013-06-13 21:23:56 ....A 95232 Virusshare.00065/Trojan-Dropper.Win32.Agent.dck-7e19d6007d34b68dd98a71ab03f6b6ce444eb938 2013-06-13 08:38:46 ....A 15360 Virusshare.00065/Trojan-Dropper.Win32.Agent.dcq-9f86a11c7a2d4cf1f634a9a5f7fd0fea02ad28ec 2013-06-13 21:34:16 ....A 47244 Virusshare.00065/Trojan-Dropper.Win32.Agent.ddef-9a727e4de481b62616982478c90beee7bcd53b02 2013-06-14 05:17:46 ....A 911345 Virusshare.00065/Trojan-Dropper.Win32.Agent.dhyc-2e90e814f5b3e871ffeb603c328f9970ca0a0a79 2013-06-13 22:01:30 ....A 6273024 Virusshare.00065/Trojan-Dropper.Win32.Agent.djvt-659ad1c7fd61da74efcb7f60ae355850c8762dbc 2013-06-13 23:39:44 ....A 976896 Virusshare.00065/Trojan-Dropper.Win32.Agent.dkmy-1d9e6812dc8b3c6c71f0ff3a4e326c789962d7c5 2013-06-13 14:30:38 ....A 38400 Virusshare.00065/Trojan-Dropper.Win32.Agent.dlo-bbaaf7a1b25cb121312a7e566ff88781ebe90d32 2013-06-14 09:47:44 ....A 38400 Virusshare.00065/Trojan-Dropper.Win32.Agent.dlo-de384a38fbfd031c8cf1bfbb84e37cd4ac4a2be5 2013-06-13 18:14:34 ....A 469504 Virusshare.00065/Trojan-Dropper.Win32.Agent.dlw-9b6804ff3bfac4a4def228d2e951cec46e625711 2013-06-14 07:58:30 ....A 259088 Virusshare.00065/Trojan-Dropper.Win32.Agent.dnu-a6ff1bfea08145519807539b36f64703eaf492d4 2013-06-13 21:27:42 ....A 401408 Virusshare.00065/Trojan-Dropper.Win32.Agent.dom-0f6da214bdbccaf17668ae28671959c89673dadd 2013-06-14 04:48:12 ....A 172032 Virusshare.00065/Trojan-Dropper.Win32.Agent.dom-812df9f38f62d4c9acb2412724998825b146a06b 2013-06-13 12:22:44 ....A 532480 Virusshare.00065/Trojan-Dropper.Win32.Agent.dom-905af1831f0bf609b2368ae795ac487aca1f1708 2013-06-13 22:32:12 ....A 189440 Virusshare.00065/Trojan-Dropper.Win32.Agent.dpgn-2b875586e3766ed09e99c8ae8d58af6680c12af3 2013-06-14 10:29:42 ....A 173056 Virusshare.00065/Trojan-Dropper.Win32.Agent.dpgn-3dbda5b7e5d8bd46c435dd035f3dc7f3a67d0c58 2013-06-14 18:44:24 ....A 187392 Virusshare.00065/Trojan-Dropper.Win32.Agent.dpgn-543f01ab22cfd3ea9e25ec8edbcb14e641d63e51 2013-06-13 15:11:20 ....A 68626 Virusshare.00065/Trojan-Dropper.Win32.Agent.dqsa-8bb09fe606f7d03781c06215bc551bfb9c847947 2013-06-13 07:51:46 ....A 78848 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-14df3001d030c0e48a4229f6bc5064d9e7213635 2013-06-14 03:57:54 ....A 66117 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-166852cb42e5ea96eace9b1dbb94017751c8f264 2013-06-13 21:40:30 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-1ec7a338c3a532c74f5a10665b3d8dde68cd1d66 2013-06-14 16:02:48 ....A 40893 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-1f2395ea2d60a97fc4041c04ca9eee86d83d5afd 2013-06-14 07:05:04 ....A 40829 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-390f628fb56ddc62738a3613b61e72a23ce2a26d 2013-06-13 12:24:04 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-416135e8e7fb6dc790e277307bb655c9881c6252 2013-06-14 00:48:48 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-46e749b0ce8e08049abd3a9130f7c1c097a64af9 2013-06-14 20:15:52 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-4c9164245b28b1028c28af69c019213be5dc466a 2013-06-14 14:10:28 ....A 41984 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-661511fe7dbfd4abf3a132a2d42920f38edbe655 2013-06-16 12:11:58 ....A 40925 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-6666337313ec473aec047fd50f191ff2034e21f1 2013-06-13 21:44:38 ....A 66088 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-6a49b64813fe2f40fec8ba043dbd9c9741ec4133 2013-06-13 08:07:56 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-7b5dcdb48cccdb19d5f97c4277a240d2332a421c 2013-06-13 21:35:58 ....A 43389 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-8045da40ef0edb0866a7a5d2a2d6805971e55fd9 2013-06-14 02:31:32 ....A 66160 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-a4c13f6949e3b70a06db57c41c5b249d3bd92161 2013-06-14 09:44:40 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-c632fe282dfeb26e493da045bd61e5c5520ff733 2013-06-14 01:34:44 ....A 40861 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-ca31d7b1889f0c2f7a38c7ac33d41b7bda360e1e 2013-06-13 08:42:36 ....A 42365 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-cd5ec005205dd4d99a25f86e19c0cd292804940d 2013-06-13 21:20:44 ....A 68727 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-d3f594756e91cd0bde88e3f128a29e55b235ee58 2013-06-14 10:55:06 ....A 65645 Virusshare.00065/Trojan-Dropper.Win32.Agent.dtkj-e8402b618231581e88b0bbbeff5f25378aaa350d 2013-06-14 02:55:10 ....A 266816 Virusshare.00065/Trojan-Dropper.Win32.Agent.dvvm-45278085041e8ee6e6487bd1705b105cf67898ec 2013-06-13 21:08:54 ....A 26112 Virusshare.00065/Trojan-Dropper.Win32.Agent.dwe-ec04b8c96f93ce50463e5579127f48f348fa0154 2013-06-13 18:20:32 ....A 522276 Virusshare.00065/Trojan-Dropper.Win32.Agent.dxd-3f14909a7de89fe00bf79cf11e642dbbcade6069 2013-06-14 04:54:10 ....A 2863116 Virusshare.00065/Trojan-Dropper.Win32.Agent.dye-e47d974bae740d41cd7c42ab1ac0a5163dee55da 2013-06-13 23:07:26 ....A 6144 Virusshare.00065/Trojan-Dropper.Win32.Agent.dzvp-f32735f60846033c28cbc5a6945e1575028137b8 2013-06-14 05:08:38 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-1dceed3336aadba290011ad4eb568160546b4149 2013-06-14 01:12:24 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-29c62bdb82a65e638444fcb6c0fcfef2483197c6 2013-06-14 00:51:02 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-3707723185f5c3015ea5f89a521fe72df33a7808 2013-06-13 22:44:08 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-64e66e01437106729be54e81a110bf2371a9bbab 2013-06-13 10:05:38 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-67e04bf62a6251268e9aba4fb048cbe679806036 2013-06-13 22:27:50 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-7d2e47b13ad288d05e75ebeb089b95a2de9c83e8 2013-06-13 07:55:20 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-7de392f97f2e4bfb8bde26028e3da44cc1726138 2013-06-13 14:33:48 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-a04a29a82e19ee66d594ecac6ae155b19b33a2fa 2013-06-13 22:17:50 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-ae3053d336470b35532b7f6c9c9a9b975a84299a 2013-06-14 01:32:40 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-c258a840ce253e639752013dc296c9fb590144bf 2013-06-14 14:35:08 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-d8cc0fee38f0be33b387d0396039993d07688378 2013-06-14 01:51:00 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-fada396d089395e078e359d3605e9f2cf4655549 2013-06-13 23:28:44 ....A 418304 Virusshare.00065/Trojan-Dropper.Win32.Agent.ebvy-fd242a46c5671af4a5d7ae9257421bea8d27cc12 2013-06-13 20:11:22 ....A 7559680 Virusshare.00065/Trojan-Dropper.Win32.Agent.eftu-5588c2a0de14b7987c6c0ecb33060a73c29ac923 2013-06-13 23:33:38 ....A 151552 Virusshare.00065/Trojan-Dropper.Win32.Agent.egnh-cc6fc3b70c6abf279d2a43aff42fcd6aa914009e 2013-06-13 18:18:40 ....A 646144 Virusshare.00065/Trojan-Dropper.Win32.Agent.ehpc-eeb792b483bf3c9ecc76718c7e6030c6acb813d6 2013-06-14 16:35:10 ....A 101898 Virusshare.00065/Trojan-Dropper.Win32.Agent.ejjv-0eac3d9c547983444cb44655870ff1ab0213eda3 2013-06-14 14:52:08 ....A 152064 Virusshare.00065/Trojan-Dropper.Win32.Agent.ekrj-493d3339362379fc7c9a7ea953f029f2beac663b 2013-06-16 04:50:34 ....A 1071181 Virusshare.00065/Trojan-Dropper.Win32.Agent.emlq-061b3736c421d6c441a982d5206632378c5bbc6b 2013-06-14 04:41:06 ....A 411997 Virusshare.00065/Trojan-Dropper.Win32.Agent.enaa-a6fb78236749fe76dd2b5284dfe9cd9be52b8628 2013-06-13 14:29:16 ....A 411997 Virusshare.00065/Trojan-Dropper.Win32.Agent.enaa-ad3337693fe3dbfa4216e58a58b457352e0280ee 2013-06-14 06:36:56 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Agent.evqg-1bd860ac6f9b019c6ab486bc24281f01145047e9 2013-06-14 18:01:02 ....A 94219 Virusshare.00065/Trojan-Dropper.Win32.Agent.evqg-6fa0b7f2bab4b245a3f241174ec3e64ab63cbd1a 2013-06-15 05:44:54 ....A 58800 Virusshare.00065/Trojan-Dropper.Win32.Agent.evqg-83b9e577232e746aa69d5d8793c64bf2cfd2e6db 2013-06-16 11:29:42 ....A 111737 Virusshare.00065/Trojan-Dropper.Win32.Agent.evqg-aaec20d51753168573135eef90dc4f453aa5ad89 2013-06-16 10:27:02 ....A 83892 Virusshare.00065/Trojan-Dropper.Win32.Agent.evqg-ab21a672496ba4f24f8a4850154441d95c0da670 2013-06-16 10:34:18 ....A 2376334 Virusshare.00065/Trojan-Dropper.Win32.Agent.exc-4561cd56b018c82685b12a7c2db541129b698446 2013-06-14 22:27:56 ....A 1181933 Virusshare.00065/Trojan-Dropper.Win32.Agent.exc-517c5a41d8ac7268cdd1d91876fd525b878983b4 2013-06-14 07:39:08 ....A 147193 Virusshare.00065/Trojan-Dropper.Win32.Agent.exc-caf93e0dba5d3fef9d03e22b56707614724c7413 2013-06-13 20:36:12 ....A 102357 Virusshare.00065/Trojan-Dropper.Win32.Agent.exc-dc9e08f984a65954d537771857c0a47a236e4a14 2013-06-13 15:49:44 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Agent.exc-ece79c01cfe86306ae2b95e5a4c691ccc350472c 2013-06-13 11:31:40 ....A 32120 Virusshare.00065/Trojan-Dropper.Win32.Agent.eya-123f9945a0051b9e41c4d6378537c95362e29a5f 2013-06-13 10:12:08 ....A 31912 Virusshare.00065/Trojan-Dropper.Win32.Agent.fbe-48b5730991fead5982664632ba9a7fc9e1c61774 2013-06-16 14:11:16 ....A 22638 Virusshare.00065/Trojan-Dropper.Win32.Agent.fbe-cfec317c4630d9f65cd59cc256979478282c7f90 2013-06-13 22:57:38 ....A 35700 Virusshare.00065/Trojan-Dropper.Win32.Agent.fbe-d260298f6be0d314f23c4b9490183bc1ad92f966 2013-06-14 08:01:04 ....A 102695 Virusshare.00065/Trojan-Dropper.Win32.Agent.fcu-70009745231a9dccfdd1f09487bdcc1bbe4a2955 2013-06-13 10:15:10 ....A 2208256 Virusshare.00065/Trojan-Dropper.Win32.Agent.fdl-d90cb77ccd289e712dd56f732bf06ca9d3228884 2013-06-13 22:11:48 ....A 1373376 Virusshare.00065/Trojan-Dropper.Win32.Agent.frhz-3cae0cb755f6237c1824d2cdf346449b105011bf 2013-06-13 14:49:56 ....A 552883 Virusshare.00065/Trojan-Dropper.Win32.Agent.frry-6320392837c66e681798ccc11d26fed1d8b587b8 2013-06-14 11:11:28 ....A 23178 Virusshare.00065/Trojan-Dropper.Win32.Agent.ftv-03ed8e5e78e50a0d1e38b863805872e9d82f17b0 2013-06-13 22:07:10 ....A 18698 Virusshare.00065/Trojan-Dropper.Win32.Agent.ftv-07541f0d8b8129c0bec0b6419ae1d8f870a127ae 2013-06-14 10:38:40 ....A 23242 Virusshare.00065/Trojan-Dropper.Win32.Agent.ftv-3c6be7a108745637b5bebb2fd4e33eb4d160104a 2013-06-13 16:34:18 ....A 23238 Virusshare.00065/Trojan-Dropper.Win32.Agent.ftv-b25827fa1b0f500f5a20fdbbcb278fe2282d2144 2013-06-14 06:32:22 ....A 56656 Virusshare.00065/Trojan-Dropper.Win32.Agent.fu-ad18d2b0f9f25a3f2275551648da055926ca1670 2013-06-14 05:00:06 ....A 100864 Virusshare.00065/Trojan-Dropper.Win32.Agent.fwyp-7a71398fb24a602c9a078eb730ebb5e75d65fbe7 2013-06-13 23:24:56 ....A 73042 Virusshare.00065/Trojan-Dropper.Win32.Agent.fxpi-75c575dd3ff73e39b55324e324af22e075fe579a 2013-06-14 05:34:28 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.Agent.fxpi-b3ac6674cc83a0439dbb05fd763f22e93374e20b 2013-06-14 14:07:10 ....A 73521 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-005c161c0f7af2675ae3b1a87a935fdf6f114082 2013-06-14 14:50:16 ....A 813519 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-0b0f7a41a6aa6dd36e17681df4ed46c8818b429e 2013-06-14 13:17:30 ....A 1465378 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-0e7f2f8ea13d50a82e9bb6f284180bae10af869c 2013-06-14 01:55:30 ....A 2571355 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-157d70f91958686aa0c5aa97eb65e524b3e0db82 2013-06-13 13:51:22 ....A 719731 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-17f079fabed88db8cec8dc49516d7565cbd47e53 2013-06-14 03:11:08 ....A 2258529 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-27b8f35e6bf756c59250f777decd12fd4e83092c 2013-06-13 13:14:28 ....A 641151 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-2852bed357caaea37487a64f76cd3639f85fb510 2013-06-13 09:59:48 ....A 402875 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-2958ec7e40fd584e136a45290c8a399cdff04003 2013-06-13 23:51:58 ....A 2377123 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-353e6191489fca70c7e973f233bc7251ec3a19c5 2013-06-14 01:57:08 ....A 345002 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-46ed5f8363884514b1881fe5ee11c1fad48cd52e 2013-06-16 07:12:32 ....A 2425103 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-64c69a5d86fa3f64cb9d23b5c83e244480df4aa0 2013-06-13 14:09:56 ....A 1538339 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-87e6acebd627996481c485893416f5d5ff2b9643 2013-06-14 19:30:58 ....A 1030367 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-9b7c63325fb5a679cfbacb7931dd88a980eeed45 2013-06-14 14:47:40 ....A 779519 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-a2ddadbc507448c7d4a8b51c4ce2750dc17ff475 2013-06-14 18:16:50 ....A 53013 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-aba91cf2add889d30240145dd1ed1b018567b1bb 2013-06-14 19:34:36 ....A 6420981 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-b9eb010e86c6935c444e4c91c1803ecb1da79fe5 2013-06-14 14:50:14 ....A 172675 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-bd6514fed7ed856ad7e8267fe86176da8de7b247 2013-06-13 16:03:44 ....A 1627568 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-cf664d6eddb591f5f8dc1fc24817c7af28c292fb 2013-06-13 23:43:18 ....A 410484 Virusshare.00065/Trojan-Dropper.Win32.Agent.gato-f42b5b6eb00cf3fda834f84d9d3854f340f2a4d7 2013-06-14 14:13:10 ....A 82944 Virusshare.00065/Trojan-Dropper.Win32.Agent.gb-1278a0db71147e6cb822c49dd5ce3d92c6d01473 2013-06-13 20:24:22 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Agent.ge-b4a0952d701a28df39091a389a7047315cc50c6f 2013-06-14 14:57:38 ....A 273113 Virusshare.00065/Trojan-Dropper.Win32.Agent.gg-9bbf964e70250365aff5d56ae4f2590b6adea5f5 2013-06-14 19:39:42 ....A 785440 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjlf-062c0a8bf15f0b608889c6cd09301f0ee5cabcd8 2013-06-14 12:59:42 ....A 3205536 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjlf-52a360a7f93d74b5e8ed3e84eabb9d59aa108946 2013-06-16 12:05:32 ....A 3714200 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-40420a8f7a796079dcda6f144767af9b7cbaf701 2013-06-16 03:58:00 ....A 3771600 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-71f868b8f5c115d414be507e00f3d44fe57a75c9 2013-06-14 23:21:32 ....A 3600800 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-776e1222bf41235824607b4758a025dedc1e11eb 2013-06-16 00:28:40 ....A 3845800 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-a5df0f40353683d0dccaace8d6448fc749e3c780 2013-06-15 04:01:04 ....A 7652400 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-bd6841eaf3aa63d2d32707550c21dd4edb233133 2013-06-15 07:06:30 ....A 1955800 Virusshare.00065/Trojan-Dropper.Win32.Agent.gjnw-f3d290cb54b3f575d5f189c563d9971072159ef5 2013-06-14 18:32:26 ....A 819200 Virusshare.00065/Trojan-Dropper.Win32.Agent.gkge-478f90e6f7f56f2b208256a2fcc78c8debdfb564 2013-06-16 09:40:36 ....A 67607 Virusshare.00065/Trojan-Dropper.Win32.Agent.gyoz-a7662f32f275776d24f87decdfe35328bdfd9265 2013-06-15 15:05:42 ....A 830412 Virusshare.00065/Trojan-Dropper.Win32.Agent.hgrb-4d478945267b491468dd628ee10adcb56c46b637 2013-06-13 14:27:44 ....A 117071 Virusshare.00065/Trojan-Dropper.Win32.Agent.hh-f18e1881f3658d77dbeefd71e0da73f6676a5505 2013-06-14 04:25:40 ....A 16781 Virusshare.00065/Trojan-Dropper.Win32.Agent.hhwb-2141f41aa95b35ea97514656b7f304000cea7bff 2013-06-15 20:39:14 ....A 2048936 Virusshare.00065/Trojan-Dropper.Win32.Agent.hiwx-a53f0dfae76a0abbd21617c20aa6b74c5106abba 2013-06-14 13:56:00 ....A 152576 Virusshare.00065/Trojan-Dropper.Win32.Agent.hk-33b06edb194c98ba5a1442c89288b888ca784a15 2013-06-13 07:57:32 ....A 175616 Virusshare.00065/Trojan-Dropper.Win32.Agent.hl-0f458c79138abe8e90492cf85825806ffdeb7ab0 2013-06-14 05:17:04 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Agent.hl-5dcafe631a85f839f93a8b78c20558381b19a9f6 2013-06-14 08:49:42 ....A 337920 Virusshare.00065/Trojan-Dropper.Win32.Agent.hmoc-43bd782aa6f6bf75ea537a1a1b28c49db84abf33 2013-06-15 05:58:14 ....A 639162 Virusshare.00065/Trojan-Dropper.Win32.Agent.hnms-55b68c07360887cf3321570ca384fc80cd1abe86 2013-06-15 11:25:34 ....A 1471293 Virusshare.00065/Trojan-Dropper.Win32.Agent.hnms-65fcb9c76c1b9303c98757d8afdbc56a3ab1e926 2013-06-16 06:39:08 ....A 1265001 Virusshare.00065/Trojan-Dropper.Win32.Agent.hnms-c1e43e660c543de4d5e59121eecebf4b57e6fe29 2013-06-16 13:21:30 ....A 305859 Virusshare.00065/Trojan-Dropper.Win32.Agent.hnsn-6e6d69b96af2c555164cf9ed27a82b842046e6d3 2013-06-13 11:16:10 ....A 270951 Virusshare.00065/Trojan-Dropper.Win32.Agent.hp-6644c3b931a13534b8f65a592f2a0c4b37adac88 2013-06-14 16:36:04 ....A 77901 Virusshare.00065/Trojan-Dropper.Win32.Agent.hrw-51277fdf1d0e2b31fe9466fa53f77f0d8cacf6cd 2013-06-13 17:25:24 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Agent.hs-f177b0bfa59c064f76761b319c8bf7051aa78810 2013-06-16 00:18:12 ....A 316208 Virusshare.00065/Trojan-Dropper.Win32.Agent.hujq-9333e638d76031a1f0b836d045e54bd45fafbb5d 2013-06-14 05:54:58 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Agent.hy-e6b1021ea69154c241ba648872ce7f846cf65ffa 2013-06-14 19:54:04 ....A 810496 Virusshare.00065/Trojan-Dropper.Win32.Agent.ia-659638d7238db62b7b564a4f6b8cb92ea5f87cc6 2013-06-16 04:51:34 ....A 49069 Virusshare.00065/Trojan-Dropper.Win32.Agent.ifkg-8ef8f589047ead7e8a39a3fe10179f0bfe0d4497 2013-06-13 12:48:02 ....A 384000 Virusshare.00065/Trojan-Dropper.Win32.Agent.igt-5d323b7b0080fe3ab8478256207830c8f47462be 2013-06-14 03:39:24 ....A 755482 Virusshare.00065/Trojan-Dropper.Win32.Agent.igt-68f2d8280ebed73f1a1f8742b67adfe699b691c9 2013-06-14 14:12:40 ....A 150406 Virusshare.00065/Trojan-Dropper.Win32.Agent.igt-86f9b49aab4640ed17ef51b3f6220c7ed30d05ce 2013-06-14 03:34:22 ....A 200704 Virusshare.00065/Trojan-Dropper.Win32.Agent.ik-924262d26f8cef0203d1969ed03420882bf3a662 2013-06-14 06:32:16 ....A 405868 Virusshare.00065/Trojan-Dropper.Win32.Agent.im-9be839ce12187451459db1447f5c5046526b29c9 2013-06-13 19:00:36 ....A 82944 Virusshare.00065/Trojan-Dropper.Win32.Agent.ipad-9cef23e927d1a6e20b05501bc2d10bd0c083a920 2013-06-14 04:53:44 ....A 166091 Virusshare.00065/Trojan-Dropper.Win32.Agent.iras-10731a1c14f0dd74c74b1b013a81bdf89c0693ab 2013-06-14 07:12:32 ....A 499809 Virusshare.00065/Trojan-Dropper.Win32.Agent.irdb-eb7cacbc924884531a403708ca365d24e05c75da 2013-06-13 22:13:34 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Agent.irgi-8d1b8a1b73965e4ea086177c187489f79f71a88f 2013-06-14 05:52:38 ....A 82432 Virusshare.00065/Trojan-Dropper.Win32.Agent.irgv-4b7cdd27e4be669885da6613bffee59878d13cde 2013-06-13 09:49:52 ....A 84829 Virusshare.00065/Trojan-Dropper.Win32.Agent.irjn-5411d2cda822088c54b8b069db1647fa0731d6d4 2013-06-15 09:05:40 ....A 163840 Virusshare.00065/Trojan-Dropper.Win32.Agent.irtt-d8d3e9315a5b6592443b58203eaf30ca076ee7a5 2013-06-13 15:13:58 ....A 81408 Virusshare.00065/Trojan-Dropper.Win32.Agent.isgf-bcb1e75b7847b08a89241c6d8bce853cb4433021 2013-06-13 20:47:30 ....A 60928 Virusshare.00065/Trojan-Dropper.Win32.Agent.isgw-05d02913cdf59517c8c93097b499559ef41cc903 2013-06-13 20:03:34 ....A 60928 Virusshare.00065/Trojan-Dropper.Win32.Agent.ishf-f6ffb742431191d6554237d368c830fabd630c53 2013-06-16 00:34:34 ....A 156160 Virusshare.00065/Trojan-Dropper.Win32.Agent.ivlz-5b5e1a2062fe7a8247de064a31a978e90bc711a7 2013-06-14 17:15:26 ....A 520212 Virusshare.00065/Trojan-Dropper.Win32.Agent.jz-18ed04b903a1d19f751045d35fd0b5d15dee5f09 2013-06-13 15:35:38 ....A 520212 Virusshare.00065/Trojan-Dropper.Win32.Agent.jz-49c4ebcf0e004184b82817f961eadd461b9b5aad 2013-06-14 15:12:24 ....A 8308 Virusshare.00065/Trojan-Dropper.Win32.Agent.k-45273fa81aa4743490bdbb4a8974f4530f02d293 2013-06-13 08:21:36 ....A 524288 Virusshare.00065/Trojan-Dropper.Win32.Agent.kwoi-60e61c1ee52fc12d49720a9408fc7ff35069c87f 2013-06-14 15:54:52 ....A 548864 Virusshare.00065/Trojan-Dropper.Win32.Agent.kwoi-fb813b45c40d67ff945d79955a2dfa4d1c9de123 2013-06-13 18:04:28 ....A 125472 Virusshare.00065/Trojan-Dropper.Win32.Agent.kx-5d23f90dbf3f6396408b3f65d5867ad3ad468ec0 2013-06-13 21:12:08 ....A 47136 Virusshare.00065/Trojan-Dropper.Win32.Agent.kx-cb65ba4a9c79ca638992f6b483095c066a282cde 2013-06-13 22:59:58 ....A 54648 Virusshare.00065/Trojan-Dropper.Win32.Agent.kx-fef6181e3e84365013a7fefbf6ec7f8a1a4614b3 2013-06-14 00:24:56 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Agent.kz-1421772ee131db28fc0ad63065af3f7013cef9a7 2013-06-14 00:01:44 ....A 48640 Virusshare.00065/Trojan-Dropper.Win32.Agent.lgfr-411d4a577bf8be9eda780774bc1acb8f5826895a 2013-06-13 16:45:56 ....A 79360 Virusshare.00065/Trojan-Dropper.Win32.Agent.lo-e50ef90cd09e34c1251e1e5a357034b4c961249a 2013-06-13 13:50:26 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Agent.mb-40a08e8f36bead5208af230b4a302a0b39736211 2013-06-14 03:26:10 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Agent.mb-eaba9c907aee8193635b1c71794c1ad6427f9b5f 2013-06-14 14:20:16 ....A 132608 Virusshare.00065/Trojan-Dropper.Win32.Agent.mh-f681cea6ba6313c69563e0690c92452a92cd3eab 2013-06-14 04:01:54 ....A 179200 Virusshare.00065/Trojan-Dropper.Win32.Agent.mm-9ffe38e9aa3c5394e9a92aefddd187dd15f9da70 2013-06-14 11:06:42 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.Agent.nd-6ed289d8fb4f53617614a868f401ee8c5b4955e7 2013-06-14 17:11:04 ....A 40733 Virusshare.00065/Trojan-Dropper.Win32.Agent.nev-2f1079e336fd0dbcd48e9115af8d73b22f410af4 2013-06-14 18:32:14 ....A 131072 Virusshare.00065/Trojan-Dropper.Win32.Agent.nk-2f9715bbd2e6eeb56b78b23ea0cd14f5820ef3ba 2013-06-14 19:00:12 ....A 91648 Virusshare.00065/Trojan-Dropper.Win32.Agent.nk-c7dd0e2aa0713f2412e2636bd61b4abc13f182e5 2013-06-13 12:35:18 ....A 18944 Virusshare.00065/Trojan-Dropper.Win32.Agent.nk-efbf1c780b241905ea940e4acb93b6b38cb34e34 2013-06-13 17:09:58 ....A 315460 Virusshare.00065/Trojan-Dropper.Win32.Agent.nofu-66a5640581478eff49c6c80522503bd4d70d06ac 2013-06-13 22:47:20 ....A 674558 Virusshare.00065/Trojan-Dropper.Win32.Agent.nofu-a10ac156e10bf7fa10b0dc236b2a95132886a363 2013-06-14 14:50:02 ....A 283648 Virusshare.00065/Trojan-Dropper.Win32.Agent.npja-2145dcc552277060db0c72ca710c0bf1c5890b04 2013-06-13 12:33:40 ....A 128000 Virusshare.00065/Trojan-Dropper.Win32.Agent.nrqm-4d8b409a7ec35ce64c9b7ec0ff1705c547fa445b 2013-06-14 17:14:30 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.Agent.nsii-9980782319903b5457c5a346b0db64e07d9d4616 2013-06-14 20:07:44 ....A 17408 Virusshare.00065/Trojan-Dropper.Win32.Agent.nsii-ef7dc7dbea21c73226d773e8491187eba3dc978d 2013-06-14 02:13:34 ....A 135936 Virusshare.00065/Trojan-Dropper.Win32.Agent.ntyn-5efc302a4808db926393cfc57ad9d374de734c79 2013-06-14 11:38:12 ....A 135168 Virusshare.00065/Trojan-Dropper.Win32.Agent.og-46e000dd8ba73b03876181319ef8e13e0207323a 2013-06-14 00:28:08 ....A 3087076 Virusshare.00065/Trojan-Dropper.Win32.Agent.pa-2ccbfea2224eded1b0b84556a834a8bde5448ff5 2013-06-13 18:30:40 ....A 29753 Virusshare.00065/Trojan-Dropper.Win32.Agent.pn-5d1d709e3df5fbcfdf0c4059838cd504d5ee14e6 2013-06-14 06:49:14 ....A 67445 Virusshare.00065/Trojan-Dropper.Win32.Agent.pn-fa1986112fd5e50fff67ae8e604b3d6e1991c732 2013-06-13 17:51:38 ....A 9088 Virusshare.00065/Trojan-Dropper.Win32.Agent.py-148d1d193a25047c02fe47c242b5e456b7002560 2013-06-14 15:10:26 ....A 130048 Virusshare.00065/Trojan-Dropper.Win32.Agent.qe-182ba677913e897aaf01e4bedbe33ce0a459cc4b 2013-06-13 18:20:50 ....A 39424 Virusshare.00065/Trojan-Dropper.Win32.Agent.qik-1f26cb65b37831fd84242887e1976b3230b7a67c 2013-06-13 14:10:58 ....A 3584 Virusshare.00065/Trojan-Dropper.Win32.Agent.qlt-49ac6fd754875571fc81265956a50783aff6c6eb 2013-06-16 02:30:38 ....A 2560 Virusshare.00065/Trojan-Dropper.Win32.Agent.qlt-ab76b2354813db9c45aa23c1f113c8d28b399636 2013-06-13 18:48:34 ....A 80384 Virusshare.00065/Trojan-Dropper.Win32.Agent.qof-6e6d335a600acd6ac3210c86d0f7465bd9606cee 2013-06-14 05:33:36 ....A 96847 Virusshare.00065/Trojan-Dropper.Win32.Agent.qqu-148c46759bd32d8954c5f108976b7d96bd8b8de0 2013-06-13 14:47:48 ....A 62976 Virusshare.00065/Trojan-Dropper.Win32.Agent.qs-2cbfb77f05437945ef747ea7aad0d58d614bfb9c 2013-06-14 06:13:12 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Agent.qu-7832ee37a98af5d7a39e627e3111cbe00775ff9a 2013-06-14 11:39:18 ....A 1145905 Virusshare.00065/Trojan-Dropper.Win32.Agent.qzl-78f39161813c11b9500aa17b5009246ab16d6d5c 2013-06-13 16:21:00 ....A 80896 Virusshare.00065/Trojan-Dropper.Win32.Agent.seu-cae26f7fb39b0ee9515c84196de1ba90b58ca983 2013-06-13 08:21:04 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Agent.sg-af66912da099e5c0ce18b71b685ec1372b3005e2 2013-06-13 18:35:24 ....A 36880 Virusshare.00065/Trojan-Dropper.Win32.Agent.svql-b6b3a43b82235d646348ec08798ef0ae91bd6c01 2013-06-13 17:56:32 ....A 137348 Virusshare.00065/Trojan-Dropper.Win32.Agent.tbo-d386d48891f77c416a16551e02b2a804a152fd8e 2013-06-14 05:30:04 ....A 89092 Virusshare.00065/Trojan-Dropper.Win32.Agent.tc-729733245f6c53d6d39759eba544111e05cf311d 2013-06-13 15:30:18 ....A 293000 Virusshare.00065/Trojan-Dropper.Win32.Agent.tc-d363b27de6da2eddaf43a672a646cde57a8e6c6f 2013-06-13 16:23:10 ....A 3905152 Virusshare.00065/Trojan-Dropper.Win32.Agent.tetrof-654bbff6d328e3b09678bf077936d5f791e947ff 2013-06-14 01:13:32 ....A 75331 Virusshare.00065/Trojan-Dropper.Win32.Agent.ti-b7e4571eb93f00be4d65012b6049c14c354ecb67 2013-06-13 22:35:12 ....A 97280 Virusshare.00065/Trojan-Dropper.Win32.Agent.uba-1fc3d513c2799482d359472e150a4875655a7b41 2013-06-13 12:23:08 ....A 184320 Virusshare.00065/Trojan-Dropper.Win32.Agent.ust-ebbc902d99e666b4c74bf6682a37ebccd0e82fe8 2013-06-14 20:13:30 ....A 629760 Virusshare.00065/Trojan-Dropper.Win32.Agent.vbl-cbbf22e99b0c1710cb95c18a4fb8663cf61f0842 2013-06-13 22:13:20 ....A 454592 Virusshare.00065/Trojan-Dropper.Win32.Agent.vbl-e847b049bac87b1b445f0c3b4ebeda70b3acac20 2013-06-14 08:05:46 ....A 192376 Virusshare.00065/Trojan-Dropper.Win32.Agent.vgz-a986c5519c48dbd1a6e5473f529efb52a9b39182 2013-06-13 08:58:32 ....A 159755 Virusshare.00065/Trojan-Dropper.Win32.Agent.vr-284c28445dbae4797021a44fd9e65eadcea7dbec 2013-06-13 22:21:06 ....A 99003 Virusshare.00065/Trojan-Dropper.Win32.Agent.wma-5ffdafe0453d572303d8629df94fbfb798171a3b 2013-06-13 23:53:36 ....A 221909 Virusshare.00065/Trojan-Dropper.Win32.Agent.wwj-3be3a0a7da84ddb48741bb296875b7a267a8929e 2013-06-13 22:51:02 ....A 286720 Virusshare.00065/Trojan-Dropper.Win32.Agent.wzj-6bd5e636c400972a7536a1320ba936609d2ebaab 2013-06-14 19:17:34 ....A 47104 Virusshare.00065/Trojan-Dropper.Win32.Agent.xbo-1fe280f3899eb9c9a1270f9ffb72074207c82121 2013-06-14 12:19:22 ....A 6656 Virusshare.00065/Trojan-Dropper.Win32.Agent.xe-b34488862063c5e39bd1496ea955c822056c035c 2013-06-14 20:23:46 ....A 4239360 Virusshare.00065/Trojan-Dropper.Win32.Agent.xh-1e193a697a934f1a5be2aee5ff287f9bfea7c8f7 2013-06-14 04:22:14 ....A 209168 Virusshare.00065/Trojan-Dropper.Win32.Agent.xng-8f05287c68c540495de65b91b6a17a7225d6be7d 2013-06-13 07:22:22 ....A 11264 Virusshare.00065/Trojan-Dropper.Win32.Agent.xop-e09b6dba6f004c8a43ccc8758a1cbbbfbe37b08c 2013-06-14 09:04:22 ....A 1212295 Virusshare.00065/Trojan-Dropper.Win32.Agent.xzq-ce9473428966cc7e7af2c84429a1d94ed754fa90 2013-06-14 05:10:34 ....A 184407 Virusshare.00065/Trojan-Dropper.Win32.Agent.xzq-d2ad5db9c75baaf21d1a222951fd4eb332f56f35 2013-06-14 14:15:16 ....A 147225 Virusshare.00065/Trojan-Dropper.Win32.Agent.ye-def290fc12c6718e76be9541c2e13c67f5536312 2013-06-13 10:02:24 ....A 147225 Virusshare.00065/Trojan-Dropper.Win32.Agent.ye-f2bb7bf5a7e82d3370d2b2dae9f536273575d276 2013-06-14 10:45:24 ....A 11416 Virusshare.00065/Trojan-Dropper.Win32.Agent.ylu-6202db28be9405bb00b78c0af1b253c57a81f672 2013-06-14 13:27:48 ....A 37674 Virusshare.00065/Trojan-Dropper.Win32.Agent.ytp-3d870de8f73ee529d5de100720e626550379bea4 2013-06-14 01:42:38 ....A 176139 Virusshare.00065/Trojan-Dropper.Win32.Agent.za-79fac422e66b59294c90921ddd21cdee706b6665 2013-06-14 17:06:34 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Agent.zje-7d55de3f01531cfa7ce40307bb8e61009b9cdc7e 2013-06-13 18:41:20 ....A 82944 Virusshare.00065/Trojan-Dropper.Win32.Agent.zji-e7bb249af9c0a967a50b005e38f593ec767b4317 2013-06-14 00:10:32 ....A 151088 Virusshare.00065/Trojan-Dropper.Win32.Agent.zju-22db1f372afa0aff54b7b8fcac2c1c82bb759807 2013-06-13 17:43:58 ....A 18536 Virusshare.00065/Trojan-Dropper.Win32.Agent.zlo-871e2fe5c5aff092d8bf2e703cada6944e0e36e6 2013-06-13 23:38:08 ....A 169660 Virusshare.00065/Trojan-Dropper.Win32.Agent.zyy-10995b44e871f34adafcf783f210d83f191f672a 2013-06-15 08:07:02 ....A 3277362 Virusshare.00065/Trojan-Dropper.Win32.Agent.zz-6918d276662225ba116d9f6b820ad97175d5b679 2013-06-13 09:07:58 ....A 1982204 Virusshare.00065/Trojan-Dropper.Win32.Agent.zz-788b982fa946daedeae7285cf6045966feac1720 2013-06-14 06:31:30 ....A 6148 Virusshare.00065/Trojan-Dropper.Win32.Alcapul-e8f10f412d8d90d838b7ab6129bc1d4a951132e8 2013-06-14 10:37:20 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.AphexLace.a-b48b7985d8f0286f1345f26f7b8ed21d6f15d85e 2013-06-14 11:09:50 ....A 423707 Virusshare.00065/Trojan-Dropper.Win32.Autoit.bc-b7309119a4ea71a6c3eb277bbb3896f2ba9a582c 2013-06-13 13:55:02 ....A 422718 Virusshare.00065/Trojan-Dropper.Win32.Autoit.bc-c73cbda556b2e622fd77ab268284140bcc7ee8fd 2013-06-13 13:47:08 ....A 1268007 Virusshare.00065/Trojan-Dropper.Win32.Autoit.bjd-56427ea774ba7e43c798452b1b02d2bfd19a3ee8 2013-06-14 06:47:08 ....A 1161216 Virusshare.00065/Trojan-Dropper.Win32.Autoit.bpm-5cabd2e12a442c9de96af905f2b6863c311c9d93 2013-06-16 01:07:54 ....A 1026879 Virusshare.00065/Trojan-Dropper.Win32.Autoit.k-708abae3a539e38f624693944284c8006917d095 2013-06-13 22:31:18 ....A 1477599 Virusshare.00065/Trojan-Dropper.Win32.Autoit.k-c0d3bcea2b28ef2027c9e1b90996e79eadfd0e93 2013-06-14 04:14:10 ....A 1646592 Virusshare.00065/Trojan-Dropper.Win32.Autoit.k-d76d7469821f58d008f4bbf1fc13e6d341c78c5e 2013-06-15 09:00:14 ....A 1064268 Virusshare.00065/Trojan-Dropper.Win32.Autoit.ol-398b7eefd347c60f8d9a1848ba57a2f8fe4be72e 2013-06-15 17:14:04 ....A 853373 Virusshare.00065/Trojan-Dropper.Win32.Autoit.pfh-aeeed48d208dfec5140f3dd72da085932dba113b 2013-06-16 07:52:34 ....A 105585 Virusshare.00065/Trojan-Dropper.Win32.BATDrop.bh-274ee2175d6c4a5f9a94102661dfcc74596b7b05 2013-06-15 22:08:44 ....A 105575 Virusshare.00065/Trojan-Dropper.Win32.BATDrop.bh-65dd19b493bac3ad9884b96791187caf29618e7c 2013-06-14 14:22:30 ....A 33280 Virusshare.00065/Trojan-Dropper.Win32.BATDrop.v-abfba205e8140bd2764591d585b046483c832b0d 2013-06-14 12:33:46 ....A 16896 Virusshare.00065/Trojan-Dropper.Win32.BHO.bh-8dab816f15ed4fabfcf1c1ba84f56ce73e04ccdd 2013-06-14 10:20:32 ....A 638976 Virusshare.00065/Trojan-Dropper.Win32.BHO.ch-5c6076576940179d0aa179ea367eaf2d1afb0250 2013-06-14 18:45:30 ....A 201728 Virusshare.00065/Trojan-Dropper.Win32.BHO.jd-5340481fa8ce4f36309677eb34bac3b16c545c1a 2013-06-13 22:00:30 ....A 47616 Virusshare.00065/Trojan-Dropper.Win32.BHO.jd-6c69884b689f5b6900a2f9124db26390ce2a2c81 2013-06-14 01:22:06 ....A 195584 Virusshare.00065/Trojan-Dropper.Win32.BHO.jd-d338bd2362baa70c5281d9ea4c35f6d3e726d3c0 2013-06-14 02:58:12 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.BHO.jd-f86fe0dd4fd7b8f9d35c1e71b4a4f1eab98cac43 2013-06-13 21:46:04 ....A 53760 Virusshare.00065/Trojan-Dropper.Win32.BHO.sk-0fe8fb61fa99a068898cb9ae6e0d03ce2d612f7b 2013-06-13 22:51:42 ....A 45032 Virusshare.00065/Trojan-Dropper.Win32.BHO.sk-4611fa5303dc4a2dd0c66cc675a0eb5b12954d63 2013-06-14 09:09:44 ....A 51712 Virusshare.00065/Trojan-Dropper.Win32.BHO.sk-c076a007aad52119db67553784205848cbada7d3 2013-06-13 19:53:58 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-0dcfcc269f946c492e25288740347c63bc7a4fe1 2013-06-13 19:03:20 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-1319728aefb0c9ef25fd565e25b60fa5bef438ba 2013-06-14 08:38:36 ....A 64512 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-509cd9dbabb0717175982f7d39b251f987e1ff21 2013-06-13 12:19:32 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-56d74bcb09a9a43438e43c213e1b811a8295d2c4 2013-06-13 14:59:16 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-7442265a468f914c5f9deb9c7b601ddd6e799e1d 2013-06-14 15:36:50 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-7d21ee6d6f687b8b6d645512eba0cd928e2080c2 2013-06-14 07:27:34 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-a91d4ec9975487668f30fe6f9644a73d2bf3e8c0 2013-06-13 21:40:20 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-ae7308cdab84adb6704d2d0d2f1612c4434ad73a 2013-06-13 17:39:12 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-e1114dca8c99ff427a495fe03dbb25c6011ec952 2013-06-14 16:43:24 ....A 29184 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-e62bb30a08a0856b07b72ebd6ea2ed26e4a6375d 2013-06-13 07:29:52 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Bedrop.a-ed583edabad67d87cb7608f1b3ca12babbd690c8 2013-06-14 06:48:10 ....A 123042 Virusshare.00065/Trojan-Dropper.Win32.Binder.je-caa4535d2181779d5b2c558b09448498f96eb238 2013-06-14 14:10:48 ....A 84353 Virusshare.00065/Trojan-Dropper.Win32.Binder.p-6e75343724e3ea9c4730d033571949bd9d50d5ca 2013-06-14 01:18:34 ....A 210231 Virusshare.00065/Trojan-Dropper.Win32.Binder.pvz-c757b2776b238e0f576fbe1f117287fea3f89c3d 2013-06-14 07:12:44 ....A 495616 Virusshare.00065/Trojan-Dropper.Win32.Binder.qe-4c6fc4fce7b27193014adc8e3eddfdfdff310a48 2013-06-13 22:18:16 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Binder.qn-77b07cad0def85e47be508f308322a45e7fbd7ce 2013-06-14 12:30:10 ....A 1115776 Virusshare.00065/Trojan-Dropper.Win32.Binder.ru-ea67b8af8a333d47189c1f88700bdebe0529010b 2013-06-13 21:48:10 ....A 1167360 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-44b87409fe82afc834adbb9115d693b73dfdf499 2013-06-14 02:24:58 ....A 51200 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-6909aa62eb1dca90dac470b82fda4e731edaef44 2013-06-14 02:55:34 ....A 379904 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-73316885a0d5264f9bc51c38307451e8bcb9db10 2013-06-13 11:19:12 ....A 628224 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-7f7e61d2552008f3ec7787838e6fc6aa2f02c692 2013-06-13 12:42:32 ....A 1601024 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-a3dda14e397b2decbae4e9a6fe040035c9a33a91 2013-06-14 10:26:30 ....A 357535 Virusshare.00065/Trojan-Dropper.Win32.Binder.rz-d1158cf9cee837fbe4d70ea345b19293529975db 2013-06-13 15:11:28 ....A 44961 Virusshare.00065/Trojan-Dropper.Win32.Binder.wt-9363f1d5b2849c789c224e192212c7b6cc58683f 2013-06-14 00:47:40 ....A 295972 Virusshare.00065/Trojan-Dropper.Win32.Binder.wt-c077f0552ba1caf21acb17f977141a8c36b39ac5 2013-06-14 03:27:24 ....A 21028 Virusshare.00065/Trojan-Dropper.Win32.Binder.wt-f04b8ed454bc2265fd8bec83c71071dbcd30da94 2013-06-14 14:12:48 ....A 20516 Virusshare.00065/Trojan-Dropper.Win32.Binder.wt-f0653202147d864936e7dd399c71922f40e4fa61 2013-06-14 09:23:08 ....A 253952 Virusshare.00065/Trojan-Dropper.Win32.Bototer.bff-329f03d1988fe3fdaac50b76dd04bce76335ec18 2013-06-13 12:23:30 ....A 248832 Virusshare.00065/Trojan-Dropper.Win32.Bototer.bff-6f7db01c6f96f6a6d65d527b068ba80cf35e10b0 2013-06-14 00:28:16 ....A 169010 Virusshare.00065/Trojan-Dropper.Win32.Byblik.g-15b4f77c01c9126cc6a7948756691caafab663ee 2013-06-13 13:07:12 ....A 536576 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-0878ad69763ca2af5788bcdb5512396fdc0fe5fe 2013-06-13 12:26:10 ....A 528439 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-0c193ce7a639376e2122679fa9c591b361cad100 2013-06-13 12:51:30 ....A 218860 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-0da7e8546cc344fef5b1aa004860635e16ac2c27 2013-06-14 19:16:42 ....A 512000 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-0ded7907f665aa5852b773812231d241d03e0384 2013-06-14 19:50:00 ....A 598016 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-1374aaab4aa4fd33b66c1b1ca2c31ba378dee906 2013-06-13 22:35:26 ....A 507904 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-1d3fe51bfff59fd50519d356cda1e740731856a8 2013-06-14 00:17:22 ....A 536576 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-2ff3c2388dfa1f400514c0123d804361bdf35429 2013-06-13 23:54:52 ....A 557056 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-3e8494672c7f48725bd8d628dbfcd48ce9cca72a 2013-06-13 11:26:30 ....A 610304 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-3e8560159ea08e9e207ed97c5054bbe53124e074 2013-06-14 06:18:30 ....A 626688 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-5be2874765fc578a126c5eb00606555ab6d31253 2013-06-14 11:34:10 ....A 626688 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-6a560af6cbd2c0d51108c10eb2b227383b5cc38b 2013-06-14 10:29:22 ....A 548864 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-745cf17cfa3418b6ae91c99754b6c8d3f32df683 2013-06-13 21:18:28 ....A 528384 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-7e30495b3594cf487ba66140eebfa201d56caf46 2013-06-13 12:26:46 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-84419d3f8c31422a93e95a504725e7187e2b3bc8 2013-06-14 02:28:00 ....A 483328 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-89ecb1053a4ef6923e7b47cad01bcc1b09868d5f 2013-06-14 04:32:14 ....A 532480 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-906680c869bdce0bc992f040c4531a945fcdcf90 2013-06-13 23:24:28 ....A 557111 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-93119b2282d427725e79698276f2c116c231a76d 2013-06-14 09:00:44 ....A 247808 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-aca71c9f94355ee90ef9dd1e4f0ae39c71a18ca8 2013-06-14 07:00:52 ....A 651264 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-b0676ee4fe8498adc3d09907928123a4647ca852 2013-06-13 21:52:26 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-c0c2ec29da4e8e95912983dfa99f72ccc7972b14 2013-06-14 17:12:48 ....A 557056 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-c3480e202767a1b631581519f45a7097ad083ff2 2013-06-14 04:46:30 ....A 557111 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-da1736dfbf4e3fe45840259e4f6f63e94abee774 2013-06-13 13:56:06 ....A 561152 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-debb13ef838982f41e927ad7690bf82cd26b4b5a 2013-06-14 14:43:34 ....A 528384 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-ed5845d7b1c77d72a2c56fea9fc0bbef80c19fe0 2013-06-14 10:47:28 ....A 520192 Virusshare.00065/Trojan-Dropper.Win32.Cadro.eqm-fcc88f4127cf104cd06359d8455d8674e757e51b 2013-06-14 00:12:20 ....A 348672 Virusshare.00065/Trojan-Dropper.Win32.Cadro.jvi-d436bb1beed07595a4c6d50f15ffc8e2438c9e5d 2013-06-14 06:00:08 ....A 137953 Virusshare.00065/Trojan-Dropper.Win32.Champ.aud-d69c7728969a27d5253aaadfc62a71e08474e16e 2013-06-14 13:55:36 ....A 290816 Virusshare.00065/Trojan-Dropper.Win32.Chek.ah-f4c181d04cca0c6b55f70f28111b38f016e86b23 2013-06-13 22:41:48 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Cidox.aln-5181c37d4b131069a17b8901f56c4046fb5a84cf 2013-06-14 12:00:36 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Cidox.bjk-bf6f1401928f2fb7905c8f51796b07038ff0ea81 2013-06-13 22:18:28 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Cidox.bjk-c2381f23e42cad3b0f44a4874ae7eef122e1ca9c 2013-06-13 22:58:16 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Cidox.bjk-ce6eec3d0d6f24e4834d2a3cbfdd2f94858ea8c6 2013-06-13 09:13:40 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Cidox.bjk-ced2d82f801fa2e0bac951fa9fcab9e27332f646 2013-06-13 20:02:30 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.Cidox.dto-92bd45e8d2cacbedc0864b0136fe7d198621a9c7 2013-06-16 14:02:18 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Cidox.jxt-427d260c0c946aa434a4c06649628d6f10898f63 2013-06-14 16:41:16 ....A 151552 Virusshare.00065/Trojan-Dropper.Win32.Clons.aven-9f591cc0fd4071727571b5c3d54cda511d8ce985 2013-06-13 20:37:16 ....A 96256 Virusshare.00065/Trojan-Dropper.Win32.Clons.avfu-6aff177a0ce5507d0c6e0b4485d3cf249c351963 2013-06-13 16:55:42 ....A 87552 Virusshare.00065/Trojan-Dropper.Win32.Clons.avie-d65f9cf5ce380bee213782701270f32476b62756 2013-06-16 04:39:30 ....A 763904 Virusshare.00065/Trojan-Dropper.Win32.Clons.avyy-9ed208e9a125f061dbe842147a9a955a6344b5cf 2013-06-13 16:56:24 ....A 93961 Virusshare.00065/Trojan-Dropper.Win32.Clons.bqj-8609a4eab7e9538946534c63b71afc3437bb0dc1 2013-06-14 05:55:12 ....A 155648 Virusshare.00065/Trojan-Dropper.Win32.Clons.but-47744c25514ce7e61db4b236ce97e0aae2bb5ecb 2013-06-14 18:26:50 ....A 114379 Virusshare.00065/Trojan-Dropper.Win32.Clons.but-4d860ce926327407c039a05652be8b5480d74f73 2013-06-14 06:36:42 ....A 187040 Virusshare.00065/Trojan-Dropper.Win32.Clons.but-b648dd6040af3689e472543b8986ed88839ad28f 2013-06-14 01:11:04 ....A 53760 Virusshare.00065/Trojan-Dropper.Win32.Clons.ent-3613ef537759df575ebb131e4574e53c0fedc338 2013-06-14 13:13:58 ....A 299520 Virusshare.00065/Trojan-Dropper.Win32.Clons.fgz-1603d85fcb5aafeb6acb594c0e4d872851ca7463 2013-06-14 01:03:20 ....A 569344 Virusshare.00065/Trojan-Dropper.Win32.Clons.hde-a26188dc78d423dad7de338bfd7da94890e32fe9 2013-06-13 23:15:52 ....A 160349 Virusshare.00065/Trojan-Dropper.Win32.Clons.mnu-f4183f3cbffc9b2b8055a168ffd8bd1a2e87f9f8 2013-06-13 09:07:22 ....A 499352 Virusshare.00065/Trojan-Dropper.Win32.Clons.mqg-5e94b6f6f78e61b2ed95a09c7e7d1d7676650a20 2013-06-13 07:19:12 ....A 291240 Virusshare.00065/Trojan-Dropper.Win32.Clons.mqg-6e2646024c3405097405afd60ad33e297f0a65ef 2013-06-14 20:25:24 ....A 35329 Virusshare.00065/Trojan-Dropper.Win32.Conser.gen-0bd8371d07abe664b35ae88b20a09ebb2e198cec 2013-06-14 10:20:44 ....A 300072 Virusshare.00065/Trojan-Dropper.Win32.Container.b-ec000e56c38b68f6c358a5735988fb0da9e7f1ad 2013-06-13 10:02:18 ....A 78336 Virusshare.00065/Trojan-Dropper.Win32.Corty.10-7d8bcc3167bdf061432a82f7741b5f9b128961ad 2013-06-13 12:36:46 ....A 2040320 Virusshare.00065/Trojan-Dropper.Win32.Crypter.i-0474e894ab3a2f10232dac41016646e0e5447342 2013-06-13 16:25:24 ....A 245449 Virusshare.00065/Trojan-Dropper.Win32.Crypter.i-1c5f5765ced62f6f914131cd3909652e9a869aa2 2013-06-13 17:21:10 ....A 205808 Virusshare.00065/Trojan-Dropper.Win32.Crypter.i-45af90b3dfce7f4dccd0e5378e91b966be00f588 2013-06-14 14:16:30 ....A 750279 Virusshare.00065/Trojan-Dropper.Win32.Crypter.i-8d1571d7a7a718273e143200d804b126f5817fc6 2013-06-14 05:32:36 ....A 149792 Virusshare.00065/Trojan-Dropper.Win32.Crypter.i-bd4026a80b1f1e8357b66636f581f58e7828f8dd 2013-06-13 09:48:58 ....A 695296 Virusshare.00065/Trojan-Dropper.Win32.DNet.c-3e146026faa4de3b8eb09e86843a24e585b623a8 2013-06-16 07:49:16 ....A 176591 Virusshare.00065/Trojan-Dropper.Win32.Danseed.aj-81fb40b7a90cb676c771d2196acf8a5ac62fb892 2013-06-13 23:24:12 ....A 305152 Virusshare.00065/Trojan-Dropper.Win32.Danseed.b-1e35fc0ec4515f9cf1da2246168a0de72e2b88a5 2013-06-13 11:37:14 ....A 187392 Virusshare.00065/Trojan-Dropper.Win32.Danseed.b-599b648101a17a8132707e8ff477edcace8bb4c1 2013-06-15 07:18:16 ....A 783660 Virusshare.00065/Trojan-Dropper.Win32.Danseed.b-a94aac107f0ac38fe446135617e46a5b28d7edbc 2013-06-13 13:27:54 ....A 706560 Virusshare.00065/Trojan-Dropper.Win32.Danseed.c-a69ebaeb9049e3b1fdc7ea1046ad02166b62aec4 2013-06-13 23:43:20 ....A 491520 Virusshare.00065/Trojan-Dropper.Win32.Danseed.x-a74db65c1c23c95aa59840c9dcaad5fba2c94945 2013-06-15 20:48:32 ....A 121406 Virusshare.00065/Trojan-Dropper.Win32.Dapato.aiwv-f8ca401db6ffa3c372e9addfb8223d535f3afd8d 2013-06-16 07:38:16 ....A 296041 Virusshare.00065/Trojan-Dropper.Win32.Dapato.azue-01ecd694fbcfe865b79e45b717d9ea088556b0c5 2013-06-15 19:12:26 ....A 118926 Virusshare.00065/Trojan-Dropper.Win32.Dapato.azue-db703734858e08c3c0e8ee781af24870d21dba00 2013-06-16 02:41:28 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bbih-ef6c8019262b2a2e591db81a0b7f9a3123bd8b3c 2013-06-16 04:16:38 ....A 14969889 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bobt-1f8829cd5e2405ec3f671526f5a8e52312a5718f 2013-06-16 05:03:44 ....A 13503345 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bobt-ab02a511d4cc5381489dcb8a75435960687eb4e9 2013-06-15 09:18:02 ....A 125952 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bpad-91501ffe0046d6ca1f4edc125529447f212ba305 2013-06-16 04:47:58 ....A 165376 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bulp-43f33f48e1d1bd2beca0e608b8fe833b8a871550 2013-06-13 11:23:28 ....A 244224 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bwoc-05812511dfbe13a77ca7b4d2ee197981e793bf7a 2013-06-15 09:11:28 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-1400c8523bb3cc6c6f584b235e1db95c44f52bc6 2013-06-16 02:08:34 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-191de133908eef610aac5fd9a8e0467cdeca4239 2013-06-15 16:31:14 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-4225cba9ba755062d995f7f20ab553b1961e22d3 2013-06-15 17:10:48 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-583ca9b6bbac187de37c5d3b07d7e5fcbbfcdbc6 2013-06-16 08:43:16 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-5f52538e3341799ab90fade2ea30eff885ecb9aa 2013-06-15 19:49:20 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-75e038f90eaa6c6c4d4327d51a52513713a673c8 2013-06-16 11:15:56 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-883fe660e3772bcff4536b086b6a387ceaa9a888 2013-06-16 07:05:04 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-8b1d04d46e828ac6c232f98d7250c8bfe70c99e7 2013-06-15 12:59:34 ....A 107008 Virusshare.00065/Trojan-Dropper.Win32.Dapato.bxxi-fcffd0500a5cdfafcb31808de207662b0a381b68 2013-06-13 22:25:04 ....A 544768 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cbkj-13cb4bdf5406fb58ad5e9ffc164333615c613e8c 2013-06-16 02:15:14 ....A 238080 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cckl-2bba412ba4d0bf61de98291991284b059d2591da 2013-06-15 05:35:38 ....A 500033 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cctr-a464d06e928b88d92eca9c619b1ab1c560d94b7f 2013-06-15 12:29:56 ....A 1789887 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cdck-b279b0c8e8f4d89956f14306415864736e497129 2013-06-13 19:56:30 ....A 813874 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cfii-4fe7a0b9561cc88d9b3496686f1b9343285c3861 2013-06-14 17:14:26 ....A 141022 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cfii-6ebe0617bf4ad7051aae2dcc9b9f4a2bef317f0f 2013-06-14 08:28:52 ....A 507370 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cfii-d648e3281d03754665568a3b680bc77100eaf8c6 2013-06-14 17:32:02 ....A 52224 Virusshare.00065/Trojan-Dropper.Win32.Dapato.clx-f7283629f765a0e1739d9681eee8ca61b62b7721 2013-06-13 23:08:50 ....A 151130 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cvgq-2ba12af6435d656933e9c3a2faff8bc9b63a3b72 2013-06-14 19:05:38 ....A 151130 Virusshare.00065/Trojan-Dropper.Win32.Dapato.cvgq-9dc4fec6295c80710abf7b2b5b497d2725df0f06 2013-06-13 12:09:50 ....A 46584 Virusshare.00065/Trojan-Dropper.Win32.Dapato.dden-1e2d8d9920d587c15256ad53de05e945d34bb0e8 2013-06-14 03:34:50 ....A 116224 Virusshare.00065/Trojan-Dropper.Win32.Dapato.dden-adecb9c013c3c9aea4dbd3c963f6bc3eaad845ac 2013-06-13 23:56:36 ....A 115712 Virusshare.00065/Trojan-Dropper.Win32.Dapato.dden-dc46974667ea43dd442db824d9674ca20c8888a9 2013-06-13 20:36:20 ....A 119808 Virusshare.00065/Trojan-Dropper.Win32.Dapato.dden-f3c7699b9ec0c5bf069af4193cc4080c7feedca3 2013-06-13 20:10:54 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ddyz-12444b7dfbbb5d483fdede7586861bcf777108d0 2013-06-14 20:10:02 ....A 246101 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ddyz-2bcd922fc9ce821a5596a8f5e472614fbcb7c8a5 2013-06-14 05:00:28 ....A 684032 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ddyz-abcd62c45346c26722a4454ae58faa15ba9bcd8e 2013-06-13 17:07:14 ....A 125540 Virusshare.00065/Trojan-Dropper.Win32.Dapato.defk-2509d40bf5603beddd4069aa52f169f93810f159 2013-06-13 22:15:10 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Dapato.dxoz-aa9ec69fa183198c774818f2fb9dcc97127912f9 2013-06-14 08:47:46 ....A 5446656 Virusshare.00065/Trojan-Dropper.Win32.Dapato.elpx-83db9cf801590d1689ea68b41eafbf9ee08f44c3 2013-06-14 15:38:04 ....A 6400000 Virusshare.00065/Trojan-Dropper.Win32.Dapato.elpz-0ca76a2cb9ba4233260e3dc8f7e13cf47ed49c9b 2013-06-13 13:31:18 ....A 3495424 Virusshare.00065/Trojan-Dropper.Win32.Dapato.empf-3103e8945a6db69201455a6d82f0e245cf3fe88d 2013-06-14 08:13:38 ....A 1496576 Virusshare.00065/Trojan-Dropper.Win32.Dapato.empf-a3e3bc7260ed2c97d3ae893882f8752c7553d441 2013-06-13 22:36:32 ....A 1865216 Virusshare.00065/Trojan-Dropper.Win32.Dapato.empf-cb4c96b6a0cc2ab0a080641f68da1855718c9b05 2013-06-13 08:25:26 ....A 2300416 Virusshare.00065/Trojan-Dropper.Win32.Dapato.empf-f8442dc3715efdb592aef1fbf7c88864fb509f39 2013-06-13 23:15:54 ....A 1024100 Virusshare.00065/Trojan-Dropper.Win32.Dapato.emto-b37349fa0c59794508a1041bdaf155b8a6715fe0 2013-06-14 04:11:36 ....A 94208 Virusshare.00065/Trojan-Dropper.Win32.Dapato.emyy-2fe372fa5ee42d45d1b6def81cdfcb6978afd843 2013-06-13 22:52:02 ....A 941056 Virusshare.00065/Trojan-Dropper.Win32.Dapato.emzl-faef6f3fad12f883ddc1002fbd5bdac2b040f813 2013-06-14 18:34:06 ....A 23068673 Virusshare.00065/Trojan-Dropper.Win32.Dapato.enbg-2e9ea42b833bc7f216de827c048454843a3ae69f 2013-06-14 15:05:48 ....A 941568 Virusshare.00065/Trojan-Dropper.Win32.Dapato.enww-3df488063bfa2184fb9b9a64fa0d0e98179afc9a 2013-06-14 01:55:00 ....A 860160 Virusshare.00065/Trojan-Dropper.Win32.Dapato.enwy-e4c6afa6091bec4050797774bcb54db40982a153 2013-06-14 19:21:36 ....A 1048064 Virusshare.00065/Trojan-Dropper.Win32.Dapato.enxq-56020cbbb7c5a999c2db37a5bec711033cc6123d 2013-06-13 17:09:34 ....A 1320960 Virusshare.00065/Trojan-Dropper.Win32.Dapato.eohr-64be7a94f8bcf33222d31334fd80afe95aca01cb 2013-06-13 15:54:18 ....A 4010496 Virusshare.00065/Trojan-Dropper.Win32.Dapato.eohr-7c53a24f917f13a84104005c387c28e5622cc64f 2013-06-13 22:32:02 ....A 1560576 Virusshare.00065/Trojan-Dropper.Win32.Dapato.eojj-be2abcc931072bf559b186b7b152a123ca48fd1f 2013-06-16 01:47:12 ....A 172032 Virusshare.00065/Trojan-Dropper.Win32.Dapato.eovf-cbd3d4b74b35de3b245e09cf36b2506ab316add5 2013-06-14 05:34:44 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ika-2d97d95915f8fc7bfea90a63651f70ecce41b6b8 2013-06-13 13:02:28 ....A 688128 Virusshare.00065/Trojan-Dropper.Win32.Dapato.nvjm-f97b7e00dacb5856262a6022574688df5df67539 2013-06-14 15:36:16 ....A 1586176 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ogig-048f8d858f87cfea4e3127e8a63d9d8d454025f8 2013-06-13 12:27:00 ....A 1629696 Virusshare.00065/Trojan-Dropper.Win32.Dapato.oyqm-388b213ec68b11c91d4fdab1724cac410aef2203 2013-06-13 22:16:40 ....A 688128 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pjmw-fc171cd752578b9b8f11a03e65d5d6762d0bed34 2013-06-15 17:02:30 ....A 205821 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pkmq-747775b79e7875d5c451d7b81d86a08fc7799e1e 2013-06-14 13:24:06 ....A 504624 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pojl-568f140f10ddc3bc987d8512d836ba21ae678a9d 2013-06-14 19:15:20 ....A 2682980 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pthe-3dbe67656ab6f232f8aa43677f4e14e0b3da1c35 2013-06-13 19:41:40 ....A 2682980 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pthe-5cff9a82e856bc99eb236896b29723cf8dcc477e 2013-06-13 11:35:26 ....A 798720 Virusshare.00065/Trojan-Dropper.Win32.Dapato.ptqs-f1593596e5f18c2100181db8051e22733d45fd81 2013-06-13 23:44:22 ....A 955904 Virusshare.00065/Trojan-Dropper.Win32.Dapato.pzrx-c28e742e31268d93d27cd07002ab4df3b0bebbc4 2013-06-16 00:20:22 ....A 1611344 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvlh-b2f44f55a6639d3b60f33e1050f914cff5bc277c 2013-06-14 23:19:56 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvly-bfb867ed5d8b8f6e066303d68c9f7866ccd1cadf 2013-06-15 05:11:16 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvmf-b78633e8a68741e579bc9b7888ddf0b8c6bc2f55 2013-06-16 07:59:38 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvmi-ed5df7e83bb6829d0fa0fd8554aac465f28e0385 2013-06-15 18:14:02 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvom-fc603b7f1a3a0f8d0570571643a08070367566e7 2013-06-15 11:47:28 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvox-46e7d5a8138bf9a1f1f93fc6a241cd590e108c0b 2013-06-15 15:54:14 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvpi-49aaafe7580da90d3c086031949ee9f27e14e483 2013-06-15 20:52:00 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvpz-e6dfc95c36879bb7eab94b3e53dd5c3d0368e03d 2013-06-15 23:45:38 ....A 1611344 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvrq-d6bfe5b325cedc251d72317b93b6ed90bf3a71f4 2013-06-15 01:05:24 ....A 1611344 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvuo-c2a8af4a5aba3c901c9672d50e7d87fa3791a006 2013-06-15 22:56:36 ....A 1611344 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qvyo-e984771e669739287aa02be3a0992fce2b77b72b 2013-06-15 17:14:58 ....A 1607760 Virusshare.00065/Trojan-Dropper.Win32.Dapato.qwbg-d0e22422e52af69ba49658c91f14d2185f85f137 2013-06-13 16:25:10 ....A 2196480 Virusshare.00065/Trojan-Dropper.Win32.Dater-ae60063a89a5035ea0c2f18fddc40b25965e89e8 2013-06-14 06:34:44 ....A 1135080 Virusshare.00065/Trojan-Dropper.Win32.Dater-c83f66f7c01d8dfd3e10b44665c5908723e40efa 2013-06-16 04:04:14 ....A 991698 Virusshare.00065/Trojan-Dropper.Win32.Daws.ajgr-1e9688a27e79016fb200ab3bc17b06dccd6df524 2013-06-16 15:33:54 ....A 134056 Virusshare.00065/Trojan-Dropper.Win32.Daws.auhk-dc61ba057341f1a74231c8e3827cca33716d8b53 2013-06-13 21:56:58 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.Daws.aujp-62ce7143e2ac387d401441c148e40cd2c67e7a06 2013-06-16 07:07:28 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.Daws.aujp-d98dfb724832a1269426f877b9e5cd71800ffe9c 2013-06-13 20:45:42 ....A 54878 Virusshare.00065/Trojan-Dropper.Win32.Daws.awdp-cf406c09e45a0f852e405d59da9f6ca0dab004d8 2013-06-15 02:46:32 ....A 1041590 Virusshare.00065/Trojan-Dropper.Win32.Daws.awfj-24455523dc833f77f9e1929e09436556823b2b1f 2013-06-16 12:10:46 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.Daws.awgm-cff64b28a758a5808e3e1ed65a10e2223040dbb1 2013-06-16 09:37:22 ....A 1010352 Virusshare.00065/Trojan-Dropper.Win32.Daws.bebe-837a49ff295720e37efdae138d677db6bb0ec8bd 2013-06-16 10:23:04 ....A 1010352 1941497184 Virusshare.00065/Trojan-Dropper.Win32.Daws.bewb-8bd9d8616885ae781cfbccc84d80767983f7c278 2013-06-14 14:40:14 ....A 190714 Virusshare.00065/Trojan-Dropper.Win32.Daws.bghn-3889f9cb092dd1884d6672327dd9ac4e1eb0b30c 2013-06-14 16:49:46 ....A 186723 Virusshare.00065/Trojan-Dropper.Win32.Daws.bghn-981a74c829036d229b8b4995ca7e5dac71e2d9fc 2013-06-13 22:18:28 ....A 109104 Virusshare.00065/Trojan-Dropper.Win32.Daws.bkzi-63963bfa7546d6bf7b7c927ca8030efd69a3ce64 2013-06-15 05:01:12 ....A 1321472 Virusshare.00065/Trojan-Dropper.Win32.Daws.bocy-fd8f5b598ca0a03fcdb31573a79a17c4340ad8d8 2013-06-14 14:06:08 ....A 223306 Virusshare.00065/Trojan-Dropper.Win32.Daws.btzu-8a3826c0c790ae0b774d4329dfb6df870c0685f9 2013-06-14 01:57:54 ....A 223306 Virusshare.00065/Trojan-Dropper.Win32.Daws.btzu-f9b73180e005c043e72b80fb0be7346250a22c7e 2013-06-13 22:48:44 ....A 375296 Virusshare.00065/Trojan-Dropper.Win32.Daws.bwks-19f6911769cf607b1889c0bd4418b91f0a0f286a 2013-06-13 15:15:38 ....A 50175 Virusshare.00065/Trojan-Dropper.Win32.Daws.bwks-645cf7821b5b8236fe8b703234faf1009df1be5f 2013-06-14 05:25:12 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.Daws.bwks-f6858e98b149b5a42a25283990d1174749d1eada 2013-06-14 08:30:48 ....A 249856 Virusshare.00065/Trojan-Dropper.Win32.Daws.byev-a98a1517ec57d6f7b130c9ea330f0f2124b5f4c1 2013-06-14 05:35:58 ....A 81618 Virusshare.00065/Trojan-Dropper.Win32.Daws.byse-0e5f33d9fc7424752787bdc5da19e4bec50980c6 2013-06-14 19:51:38 ....A 81855 Virusshare.00065/Trojan-Dropper.Win32.Daws.byse-3ecc4034c7cb48e460f4cb6378a4d3dbc772235e 2013-06-14 02:52:18 ....A 82397 Virusshare.00065/Trojan-Dropper.Win32.Daws.byse-4cbf6533fc6c662ff904d7ba5b0153b1502d951f 2013-06-13 20:04:26 ....A 81414 Virusshare.00065/Trojan-Dropper.Win32.Daws.byse-6ddf7f3c873979e816482109d2dd4e3ef40ebb63 2013-06-13 08:21:40 ....A 133151 Virusshare.00065/Trojan-Dropper.Win32.Daws.byse-b8a1174936f030316cddd617ad16708794677e9e 2013-06-14 16:43:10 ....A 25600 Virusshare.00065/Trojan-Dropper.Win32.Daws.bytf-1bbb02499849c6564f366c3e8e9027e9d49d8257 2013-06-13 14:17:48 ....A 124416 Virusshare.00065/Trojan-Dropper.Win32.Daws.bzdt-03c99dec257d4f3b4975afd657dabe7d04396550 2013-06-13 18:28:52 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Daws.bzfh-f7d78ca51dda0262bfb0618863077329b4c3495b 2013-06-14 14:52:40 ....A 2122240 Virusshare.00065/Trojan-Dropper.Win32.Daws.cjai-9ffe957f7012e4e4bd23d4738535321bc394f6b1 2013-06-13 17:27:52 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Daws.cmcu-ae64b22d9ac1cc25ea95b571cf6f0a95b8f9b6fb 2013-06-14 03:50:08 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Daws.cnek-a4c297bafc561b693c43bea42330fb8d803eb38f 2013-06-14 08:33:34 ....A 24064 Virusshare.00065/Trojan-Dropper.Win32.Daws.drhq-bec6639c7b4e2bcbe8c6e43f18479e4d44250fd8 2013-06-13 13:06:04 ....A 59115 Virusshare.00065/Trojan-Dropper.Win32.Daws.dsba-59533fa6acd889b8ba5185648eb25c0898dfd272 2013-06-14 08:04:06 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Daws.dses-1c2d99a8e9471383f9ebbe13f8d96df1aba92f53 2013-06-14 03:34:42 ....A 365952 Virusshare.00065/Trojan-Dropper.Win32.Daws.dsgl-4a6580c61ac2f311bc5287dfec3d00e9ad85639c 2013-06-16 11:32:46 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Daws.dsok-63e90b4f4781562431384d53b3efa506af3a38f9 2013-06-14 20:10:36 ....A 962560 Virusshare.00065/Trojan-Dropper.Win32.Daws.dsqd-43e1cd0b15ff5d3dc5e5478e9fb256fc4d2d2ab8 2013-06-14 06:00:26 ....A 145128 Virusshare.00065/Trojan-Dropper.Win32.Daws.dsuf-c36fc85a025d41fb63ed8732adb646261e3eb47c 2013-06-13 15:29:16 ....A 195547 Virusshare.00065/Trojan-Dropper.Win32.Daws.dthk-01e2bd898b4a93a73eb48efd813b2cf78a2258d7 2013-06-13 23:17:50 ....A 206427 Virusshare.00065/Trojan-Dropper.Win32.Daws.dthk-4e7dd51f051d8a2d2021a1e6e504aa25b4d07388 2013-06-13 22:40:14 ....A 442368 Virusshare.00065/Trojan-Dropper.Win32.Daws.dtmn-5bfcd975a2892a47b0cdef167ddfd74518b4ba7b 2013-06-15 18:08:58 ....A 107520 Virusshare.00065/Trojan-Dropper.Win32.Daws.dtmo-24b3ac2b1104230053df1f6f46c448f37a53bbc0 2013-06-14 06:49:34 ....A 103424 Virusshare.00065/Trojan-Dropper.Win32.Daws.dvno-d25cd9d6e6eb74bc73ebd11f7de375c6796878ea 2013-06-14 02:50:08 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Daws.dvyb-d4c10119cd5ef11296741c455d8b430b69ea8794 2013-06-13 20:43:08 ....A 43008 Virusshare.00065/Trojan-Dropper.Win32.Daws.dvzx-a150b257620bafab5a140670a631cff72dfb358c 2013-06-14 05:25:40 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Daws.dxba-f7f7a1da3bc3682791bae6d1af8d56c0f0824506 2013-06-14 03:13:44 ....A 4055298 Virusshare.00065/Trojan-Dropper.Win32.Daws.dxlq-ce9e419e6b0997bdf2cd936afac4fbc1483d15ae 2013-06-13 23:36:58 ....A 1128960 Virusshare.00065/Trojan-Dropper.Win32.Daws.dxro-538e04e0b5a67503be427f708ec53fb107feafa4 2013-06-14 11:40:14 ....A 1125888 Virusshare.00065/Trojan-Dropper.Win32.Daws.dxro-7d12059c716e5c751bd0291e83275ef17ae84dcc 2013-06-16 09:27:00 ....A 72208 Virusshare.00065/Trojan-Dropper.Win32.Daws.dxwt-7e787ab3869bd2c1301498cba5a8ed6033a8631d 2013-06-13 22:11:46 ....A 267776 Virusshare.00065/Trojan-Dropper.Win32.Daws.dyjb-bc721b6d4bcbdcc9962d33c0d0d6c8293ca96eed 2013-06-14 01:25:22 ....A 720907 Virusshare.00065/Trojan-Dropper.Win32.Daws.dyvr-4511628723252905e68e2f33f08d985e9c2c368e 2013-06-14 18:19:22 ....A 521728 Virusshare.00065/Trojan-Dropper.Win32.Daws.dzwn-df31085ce424586caeb22609aee50bec8c5bda55 2013-06-16 01:59:22 ....A 139776 Virusshare.00065/Trojan-Dropper.Win32.Daws.dzye-38ba8f66751cb5462c7920e41bb6fe4981290d50 2013-06-14 10:19:18 ....A 81920 Virusshare.00065/Trojan-Dropper.Win32.Daws.emdo-dccc1b28114ae37d73b4b4f88eea57d1a523f22e 2013-06-13 22:32:48 ....A 42240 Virusshare.00065/Trojan-Dropper.Win32.Daws.engv-f7c29424f4e0844fe5b981ab6cafd0bb92b8264e 2013-06-14 17:34:32 ....A 68681 Virusshare.00065/Trojan-Dropper.Win32.Daws.exlt-c6d8be7f41e5f2c7328466b846020031aefc25b7 2013-06-13 10:09:04 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Daws.eybc-b4a21b5a9b3d7f17060b5865fdac46849dbc6da7 2013-06-14 07:49:32 ....A 421888 Virusshare.00065/Trojan-Dropper.Win32.Daws.eyga-15a3e702f03df4e96f25952f8bced562c85a7568 2013-06-14 02:40:46 ....A 55627 Virusshare.00065/Trojan-Dropper.Win32.Daws.eygz-515034a99e69769ce3cd27f7f51b61a338ca2a85 2013-06-13 20:09:52 ....A 92410 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-02d2e80c4c15d8e268983930c40f050bb1027cc2 2013-06-14 02:51:06 ....A 72111 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-256db8a5684b9473a41df5db9d97513b8cb2c17e 2013-06-14 08:00:14 ....A 150429 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-2692a7e09ba37044e1ad676ba8804f97a0630bb7 2013-06-14 06:26:56 ....A 92410 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-4083d576cea15ab83372da92db0221ed3ae92260 2013-06-14 05:44:32 ....A 47997 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-40ba95f6611338e481162682b70def267d48687a 2013-06-14 20:10:56 ....A 44989 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-4e3acd9380d06a4c56a1fd76592fb24741028f32 2013-06-14 10:10:30 ....A 57245 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-5339166e5f7045dd24329ff374a87ba528f3ce8a 2013-06-13 07:58:50 ....A 42877 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-8755339f246f504de1785b9c518094af8ec45d77 2013-06-13 10:25:14 ....A 72329 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-adb03bdd8df79e7f80133743f6b776d2f29d0e65 2013-06-13 18:25:52 ....A 92410 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-b2d943036ce93ab100d6a01b40fd1ca7f25d28f0 2013-06-13 22:15:14 ....A 48378 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-b3b6f196e6d37f4c5b24a97345fe1a3a849a97ba 2013-06-13 16:32:46 ....A 50561 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-c98e33abb3e1a6b0f1d160d2448bed6a3ec38a51 2013-06-13 18:56:14 ....A 74178 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-cde2e21d1258cba58aa8fb5c9bd801f8541c647c 2013-06-13 07:48:44 ....A 165376 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-d0e6aeb90ec00035104ab85b1cc51488798cc514 2013-06-13 10:02:16 ....A 71656 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-d32c85406f00b9316f541f9731b0002d8b12d82f 2013-06-14 07:46:32 ....A 47185 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-d4699b511d72cfc2fcc5c6334423fb094c6e1177 2013-06-14 17:01:04 ....A 501290 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-d81c41c40727540cf8fe948817cb8b74e1cd4449 2013-06-14 01:27:06 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-dc8b7df5fa5ad354ce9856f4bc9777e6ded4a4e7 2013-06-13 18:23:30 ....A 92410 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-de3f12da1a58912ebc5556ee3f0470d9253e60f8 2013-06-13 11:26:58 ....A 75445 Virusshare.00065/Trojan-Dropper.Win32.Decay.fvr-fcf8f46f27ffc222cd11e850e5580d1484efa049 2013-06-13 08:21:52 ....A 391680 Virusshare.00065/Trojan-Dropper.Win32.Decept.20.b-86887ca0d8b6f2efc9bd6defb6ff223cbddfe05d 2013-06-13 23:41:20 ....A 449905 Virusshare.00065/Trojan-Dropper.Win32.Decept.30.b-ec08ffd2f491aa873ea96748d6d54f0912c917df 2013-06-13 21:43:18 ....A 65024 Virusshare.00065/Trojan-Dropper.Win32.Delf.aah-824832cec13abd4742c6c82b37e8715732770ea8 2013-06-14 17:31:48 ....A 168809 Virusshare.00065/Trojan-Dropper.Win32.Delf.aah-f2df809cb023842c6800b2035bf07366fa25af4e 2013-06-13 23:07:30 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Delf.aal-4cd6b0f49edba6baf0359b32262cf066e5d60eb4 2013-06-13 23:50:52 ....A 178859 Virusshare.00065/Trojan-Dropper.Win32.Delf.aan-99f442e741c005cdf38347742cb29643d23dc7d8 2013-06-13 18:50:56 ....A 119295 Virusshare.00065/Trojan-Dropper.Win32.Delf.aau-90314ebeac52e8c7e5a1125125b303b314dec9f2 2013-06-13 18:01:54 ....A 35371 Virusshare.00065/Trojan-Dropper.Win32.Delf.abs-ec5a10d5c1ecae8e9ea160d8baeae466c126f5ea 2013-06-13 17:12:54 ....A 21508 Virusshare.00065/Trojan-Dropper.Win32.Delf.acm-fddfcc977521bf94df64b572a91c61ed34612ac1 2013-06-15 23:18:40 ....A 778417 Virusshare.00065/Trojan-Dropper.Win32.Delf.aco-2b790cfced60b2a01409fc894bb33fae48323cf3 2013-06-14 04:58:48 ....A 80384 Virusshare.00065/Trojan-Dropper.Win32.Delf.adr-5574b339f0555423cce037f0e8447d0452bd87d6 2013-06-13 18:40:24 ....A 110938 Virusshare.00065/Trojan-Dropper.Win32.Delf.ae-ead4d2fd7e65c393e129c0045ab66843cbd84fa8 2013-06-13 07:44:12 ....A 569856 Virusshare.00065/Trojan-Dropper.Win32.Delf.aet-2c421702a21df56d46495170e3921793132315d6 2013-06-13 21:20:54 ....A 117534 Virusshare.00065/Trojan-Dropper.Win32.Delf.aet-358cb505f54026df83f4f9b8778e296cd64ef0bd 2013-06-13 11:40:32 ....A 216576 Virusshare.00065/Trojan-Dropper.Win32.Delf.agp-a332eeee84ae80821a17399e1b09d85a90f7a623 2013-06-14 12:14:08 ....A 30835 Virusshare.00065/Trojan-Dropper.Win32.Delf.agr-1186f3e49d0fe331a745c9acbedad9c5aaa00a1b 2013-06-14 03:00:16 ....A 121680 Virusshare.00065/Trojan-Dropper.Win32.Delf.ahi-1a11713d0b9727a5c51530420685773b44bcfd9d 2013-06-14 07:25:52 ....A 966804 Virusshare.00065/Trojan-Dropper.Win32.Delf.ahi-23eb01c4d1b53a5c5da432edafff3123f811b2de 2013-06-13 16:17:50 ....A 580884 Virusshare.00065/Trojan-Dropper.Win32.Delf.ahi-43067dec3965aaead09d56f03fa690d9daa35ac3 2013-06-13 17:45:50 ....A 23312 Virusshare.00065/Trojan-Dropper.Win32.Delf.ahi-49b8cd63a19a3aa7f5c9564435a3be8aa38b5e75 2013-06-14 11:15:26 ....A 40868 Virusshare.00065/Trojan-Dropper.Win32.Delf.ahi-f808bf50c1472ad7bc9e359d7a64975473d76789 2013-06-14 11:00:30 ....A 1394783 Virusshare.00065/Trojan-Dropper.Win32.Delf.ake-8ae7b8ca89ecc8fc0678aa1e433bed0772a8c424 2013-06-13 22:55:30 ....A 501611 Virusshare.00065/Trojan-Dropper.Win32.Delf.akt-e1f7a298aff51f7ef3ec3f40e58ae43ecc173be6 2013-06-14 07:05:02 ....A 96694 Virusshare.00065/Trojan-Dropper.Win32.Delf.aly-f44bf981b5d2f7897fcd1b710e1dc67efcfcd321 2013-06-16 00:58:48 ....A 37657 Virusshare.00065/Trojan-Dropper.Win32.Delf.anc-b6fcd021c2445483bf04fdd590978816dbde16e8 2013-06-14 08:57:28 ....A 436224 Virusshare.00065/Trojan-Dropper.Win32.Delf.ase-2cb3cac5bc97730bf749298331cb9cb63548c2a7 2013-06-14 02:57:12 ....A 225463 Virusshare.00065/Trojan-Dropper.Win32.Delf.ayf-74a2ff018a38d860b890ae643e43e183ce20a9fc 2013-06-16 02:22:26 ....A 488258 Virusshare.00065/Trojan-Dropper.Win32.Delf.bvl-b1230c2c29b1c809c27d46ef227b7a060790d45a 2013-06-14 16:27:54 ....A 324631 Virusshare.00065/Trojan-Dropper.Win32.Delf.cn-e9375b976b4f5d969ab65c9bbaa152e6a6d5148e 2013-06-14 20:06:48 ....A 131072 Virusshare.00065/Trojan-Dropper.Win32.Delf.cnv-ac19ddec6af5f65da976b798cdf0823c7f7cfee5 2013-06-14 07:56:00 ....A 169984 Virusshare.00065/Trojan-Dropper.Win32.Delf.cob-a9514de9fe220b53061d0cadb749d692f458a882 2013-06-14 12:07:10 ....A 75045 Virusshare.00065/Trojan-Dropper.Win32.Delf.cy-4b50cdaa00ca48b79984af631d67d695ea475ab5 2013-06-14 19:22:54 ....A 2320938 Virusshare.00065/Trojan-Dropper.Win32.Delf.dec-dd557d67b0bdee5ebb74c03a12baaf5825bc572c 2013-06-14 02:11:58 ....A 171520 Virusshare.00065/Trojan-Dropper.Win32.Delf.dei-00dcbb6057679a40b51b5b9249e74ac15ea54249 2013-06-13 22:14:46 ....A 2011136 Virusshare.00065/Trojan-Dropper.Win32.Delf.dh-8d5a820b3e2ab6e1bdf509e4eaa44b0b0dc77be2 2013-06-13 09:11:56 ....A 516104 Virusshare.00065/Trojan-Dropper.Win32.Delf.djl-42125bc5b78a17ffc2d854c72c18d4a7a11059a4 2013-06-13 12:23:20 ....A 1474560 Virusshare.00065/Trojan-Dropper.Win32.Delf.dmx-f1d1ae255e02fea65abb20f20838befaf6c5b82c 2013-06-14 00:05:04 ....A 359936 Virusshare.00065/Trojan-Dropper.Win32.Delf.dob-303a72ced12d27699a822c113a5f5b7ee45a7cd7 2013-06-13 12:25:00 ....A 174080 Virusshare.00065/Trojan-Dropper.Win32.Delf.dok-7436095b60f8d30d50a6f3989e5774b6ff9e6a5e 2013-06-14 11:49:08 ....A 427008 Virusshare.00065/Trojan-Dropper.Win32.Delf.dok-b232ff4a7a4c81f08dc784da320f3ad128f01094 2013-06-16 13:21:30 ....A 58635 Virusshare.00065/Trojan-Dropper.Win32.Delf.dqe-83d0bf8d29fc30b19258e8ca960943f3148ab7f7 2013-06-13 17:25:02 ....A 119296 Virusshare.00065/Trojan-Dropper.Win32.Delf.dqe-c9c00043608cabb4a6bd1e7cc346f7c629b3f239 2013-06-13 11:23:48 ....A 125952 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-00111e75d32ef0ad73061ccef06bcf48a9f3a166 2013-06-14 01:34:52 ....A 1491968 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-0a0aa8fe262175b4e7017a528aaceee7badb9e52 2013-06-14 01:30:04 ....A 521728 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-2732c9b3afb4b79f91ec1ce9d20f073c4f1db682 2013-06-14 11:35:54 ....A 1048064 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-45ed22f9e4edd8ca47b0343984ed35acd3e20684 2013-06-14 10:09:18 ....A 227328 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-50384773637d363428b70f13dabb17f650646532 2013-06-14 15:33:16 ....A 226816 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-5d355579adf9c9723167f55b49d2433bd5c8115e 2013-06-14 15:39:16 ....A 214016 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-902f5359152f92f6bb25a1d6dffde077a9feb18f 2013-06-14 03:09:56 ....A 1269439 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-9352832b821d32397c0b2bfa876e56185ccb9db5 2013-06-13 21:49:50 ....A 583168 Virusshare.00065/Trojan-Dropper.Win32.Delf.duy-9eb627b626ffc57122866cc9dcbfe086eadb9a38 2013-06-14 02:22:04 ....A 195584 Virusshare.00065/Trojan-Dropper.Win32.Delf.dy-4dc51aff4c9f08c2a85ec3dc87e86dea484ec180 2013-06-13 15:12:40 ....A 1551048 Virusshare.00065/Trojan-Dropper.Win32.Delf.ede-e23255d416bbb240c8820648e84ce62fd20ea9fd 2013-06-14 01:23:52 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.Delf.efyu-3d369150fa5e3b6fcda00fb6a37c0b47a9dd4710 2013-06-13 14:00:34 ....A 48683 Virusshare.00065/Trojan-Dropper.Win32.Delf.efyu-9f6f0670bff3af618f1b3eb68381df95d00a5dc6 2013-06-13 23:24:04 ....A 53520 Virusshare.00065/Trojan-Dropper.Win32.Delf.eh-f16d249bdcdfbc47605353b49fdc4db9e1283235 2013-06-14 00:11:08 ....A 517632 Virusshare.00065/Trojan-Dropper.Win32.Delf.eos-f094321270013632634aa0c74d20ccfa344f0e09 2013-06-13 21:41:10 ....A 18432 Virusshare.00065/Trojan-Dropper.Win32.Delf.et-877ab1c65b279148b48f3e1e7474c69f8b8d6acc 2013-06-14 13:20:12 ....A 291977 Virusshare.00065/Trojan-Dropper.Win32.Delf.fi-29d3049e5b070cf0f552dac37136f124bbf3f517 2013-06-13 23:36:54 ....A 2061824 Virusshare.00065/Trojan-Dropper.Win32.Delf.fia-551d155dd1237e5551c1f574611030304a85a3ab 2013-06-13 22:14:44 ....A 1701376 Virusshare.00065/Trojan-Dropper.Win32.Delf.fia-e92f30df974b16fd804faa47b4b4ce88844a03ac 2013-06-14 13:20:28 ....A 4909979 Virusshare.00065/Trojan-Dropper.Win32.Delf.fl-a0fb3bd0089714b8d354751b709ca78751cd3145 2013-06-13 10:11:44 ....A 132096 Virusshare.00065/Trojan-Dropper.Win32.Delf.fpb-9ca08a134e010d5773dbcae2561fe19b6dd41a12 2013-06-13 12:28:52 ....A 225190 Virusshare.00065/Trojan-Dropper.Win32.Delf.fvh-78b867a954fc86e0bc7890a142edc0cc9f057c96 2013-06-13 09:43:46 ....A 45568 Virusshare.00065/Trojan-Dropper.Win32.Delf.gen-40180089dadb1b16c43240dedafa5b11fb214781 2013-06-15 09:30:36 ....A 1296384 Virusshare.00065/Trojan-Dropper.Win32.Delf.gje-b515891bc3e6c271c94315b476932f642f26158d 2013-06-14 01:16:30 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Delf.hfn-21536ae67276c440a589aca221219730fca86356 2013-06-13 23:44:36 ....A 1716736 Virusshare.00065/Trojan-Dropper.Win32.Delf.hfn-b3cf47b9fb7b9f8799912c23525aebbfca5b7a22 2013-06-13 16:40:38 ....A 996937 Virusshare.00065/Trojan-Dropper.Win32.Delf.hl-421c7876c5b710c2bfbb16e3b02521960473f0c1 2013-06-13 08:30:14 ....A 1081856 Virusshare.00065/Trojan-Dropper.Win32.Delf.hl-e4a98e7670dcfca68f4979c16a53ed69189e6d24 2013-06-13 18:55:42 ....A 135654 Virusshare.00065/Trojan-Dropper.Win32.Delf.hl-ea09be688b6039d366404d740dc72088e6b2f62b 2013-06-13 16:45:56 ....A 288256 Virusshare.00065/Trojan-Dropper.Win32.Delf.hq-0035586b140b0a788ed886b79e3b0fb8366d075b 2013-06-13 23:24:00 ....A 72704 Virusshare.00065/Trojan-Dropper.Win32.Delf.hq-5b151aa2d0ede61a411363eb3e8eade545acce9a 2013-06-14 03:55:14 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Delf.hr-7f5efe5f6b861d59e9c2e5d8a5b6459b896ae796 2013-06-14 09:39:50 ....A 326656 Virusshare.00065/Trojan-Dropper.Win32.Delf.id-10ce1eda4ecad048f27c4af59ee4a5f2767feca6 2013-06-14 13:59:22 ....A 655628 Virusshare.00065/Trojan-Dropper.Win32.Delf.jf-74dc47d6531c89772af30ef19c1afe396abc86f8 2013-06-13 21:04:28 ....A 835987 Virusshare.00065/Trojan-Dropper.Win32.Delf.jf-bb0fa96a1e7f6ac53288d51950b992dd107cbc0e 2013-06-15 04:42:24 ....A 2628936 Virusshare.00065/Trojan-Dropper.Win32.Delf.jnk-9f68243eb9153f8b17bf28b9b31ff5569753cccd 2013-06-13 14:05:02 ....A 89025 Virusshare.00065/Trojan-Dropper.Win32.Delf.jnk-a48680ba30fa8f670be628842d9a99495bcc549e 2013-06-14 00:06:36 ....A 13353 Virusshare.00065/Trojan-Dropper.Win32.Delf.jy-101afd3e45747f5f9cde3fb186f80d93b26fad7f 2013-06-14 12:09:54 ....A 636027 Virusshare.00065/Trojan-Dropper.Win32.Delf.pk-888e81cdca22687f0207383f8c149725bbf9b444 2013-06-13 07:19:34 ....A 1465344 Virusshare.00065/Trojan-Dropper.Win32.Delf.pz-1eb5dfc48694eec4cf2d2a13953421906325937b 2013-06-13 19:36:08 ....A 378880 Virusshare.00065/Trojan-Dropper.Win32.Delf.pz-330a2a02480645edd37beac9b98026e0e8eae04c 2013-06-14 09:31:08 ....A 198144 Virusshare.00065/Trojan-Dropper.Win32.Delf.pz-4baf354302ef4ef82c5bf530c7a31679f59477e9 2013-06-13 21:17:22 ....A 50688 Virusshare.00065/Trojan-Dropper.Win32.Delf.pz-ca58bc87e80c00917f68f8e9c9ec7f3f79920206 2013-06-13 23:28:04 ....A 442880 Virusshare.00065/Trojan-Dropper.Win32.Delf.qf-754377bd6cc52bf25c7f56d14b50d101db9bae0a 2013-06-14 16:42:52 ....A 1902861 Virusshare.00065/Trojan-Dropper.Win32.Delf.qq-a4ade1a07905e933c82ef469bbc0953f844e08bb 2013-06-13 22:30:20 ....A 126976 Virusshare.00065/Trojan-Dropper.Win32.Delf.qx-8dce8659318cb75df71619df25f926715864c979 2013-06-16 02:23:50 ....A 83176 Virusshare.00065/Trojan-Dropper.Win32.Delf.rc-edf4d9e115e174e4dabb43e49fc88297bf7a2dd2 2013-06-13 07:52:48 ....A 1068959 Virusshare.00065/Trojan-Dropper.Win32.Delf.re-b166749aae63c5b1ad20b7b9a654ab90eb82b1f0 2013-06-13 23:09:20 ....A 116427 Virusshare.00065/Trojan-Dropper.Win32.Delf.te-9312ec3b475ac039e4e4d8a501e0876ed208b291 2013-06-14 14:33:58 ....A 934912 Virusshare.00065/Trojan-Dropper.Win32.Delf.tf-6b2a81033b6ac6f352f5672c6353791906395f1f 2013-06-13 14:00:02 ....A 379404 Virusshare.00065/Trojan-Dropper.Win32.Delf.ve-5e02547a3ef95ee0356f1ce034a63340c2d6b0e0 2013-06-14 07:18:56 ....A 761540 Virusshare.00065/Trojan-Dropper.Win32.Delf.xn-59c68ef6b550c648da5168011b08fe54498fc426 2013-06-13 21:22:32 ....A 248832 Virusshare.00065/Trojan-Dropper.Win32.Delf.xo-4df7d1663be894c014f448f470fca0cbbda2c65a 2013-06-13 07:57:42 ....A 200704 Virusshare.00065/Trojan-Dropper.Win32.Delf.xo-c43f96546f20b2fd1b7c2e39d26d7b8011a8f064 2013-06-13 23:25:22 ....A 1767936 Virusshare.00065/Trojan-Dropper.Win32.Delf.xo-ca650fc79eecc7c33331c5098471fd385ffb5123 2013-06-13 13:25:02 ....A 237056 Virusshare.00065/Trojan-Dropper.Win32.Delf.xo-e57327ef7c0694abb51643d1d611fe140bade03e 2013-06-14 12:18:48 ....A 228352 Virusshare.00065/Trojan-Dropper.Win32.Delf.xo-f4421416b6269284a743c706c25f8f5f55c87996 2013-06-14 19:56:00 ....A 84448 Virusshare.00065/Trojan-Dropper.Win32.Delf.xy-8bdfe889dbca8d83909eeb783bea4966a8bd679f 2013-06-13 16:43:44 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.Delf.yn-017b12dd9a514f03544ba35d9e829f56c9ee5b43 2013-06-13 08:04:38 ....A 16896 Virusshare.00065/Trojan-Dropper.Win32.Delf.yz-e2cda39ee01ba1f352e8636a3f3fb5efa0917001 2013-06-13 12:50:24 ....A 975992 Virusshare.00065/Trojan-Dropper.Win32.Delf.z-22eec8871b3ebee67632fc8a8ce1c8de26826722 2013-06-14 08:08:16 ....A 833655 Virusshare.00065/Trojan-Dropper.Win32.Delf.z-4f000084f80875977ed88186c19f91309f74c825 2013-06-13 21:39:00 ....A 288256 Virusshare.00065/Trojan-Dropper.Win32.Delf.zd-da29c787557a2d42d7d4ede26685416e5a17c32b 2013-06-13 16:23:24 ....A 1068759 Virusshare.00065/Trojan-Dropper.Win32.Demp.aopk-2c1e616b00d128337adec5a80ced3753ae4a4242 2013-06-13 19:46:00 ....A 698513 Virusshare.00065/Trojan-Dropper.Win32.Demp.aopk-a86f7c049bbf8c6851e11ec7f4239c1511fa777c 2013-06-14 17:29:42 ....A 955904 Virusshare.00065/Trojan-Dropper.Win32.Demp.awsz-e52c2d84c30e0dd5f0297517010b53e3bca25c5f 2013-06-14 00:11:38 ....A 56573 Virusshare.00065/Trojan-Dropper.Win32.Demp.gze-092ec93263056727b61dafe3d7e05c4131289069 2013-06-14 01:26:34 ....A 55949 Virusshare.00065/Trojan-Dropper.Win32.Demp.gze-36cbdd49200ff7d7e2b5096c374f68f31fd9d0bf 2013-06-14 08:32:58 ....A 87552 Virusshare.00065/Trojan-Dropper.Win32.Demp.gze-4e4e1bfc23fd017900d574d5dc4179234226bb3e 2013-06-14 12:22:52 ....A 56025 Virusshare.00065/Trojan-Dropper.Win32.Demp.gze-91ef3df3dbfb601488f1296708301bd2f0f3df79 2013-06-14 01:06:54 ....A 57186 Virusshare.00065/Trojan-Dropper.Win32.Demp.gze-d82a1d22db2d49fae7bc2330fe4c1a179f746489 2013-06-14 21:58:50 ....A 1547901 Virusshare.00065/Trojan-Dropper.Win32.Demp.pkh-ac4568070b1ca371165d1df76c5b9630dc7ccfa0 2013-06-15 01:56:32 ....A 1542194 Virusshare.00065/Trojan-Dropper.Win32.Demp.pko-d572e992641ba7c06d37bef4e9c655de5edcfe80 2013-06-14 11:09:14 ....A 241073 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aanz-032eab4549003494773d9a88dea2763371bdbefb 2013-06-14 00:03:54 ....A 6358016 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aatm-e9ad3f439514a895580fe646724999ba210138ff 2013-06-14 06:00:12 ....A 17550 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.abeu-03c60838fe97a0434314d4015f1bd5ad7e075320 2013-06-13 23:28:02 ....A 81426 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.abeu-c4309c0b3020d2bcdd18dcff7bd9691f9d4544be 2013-06-14 16:51:32 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.adob-b76389d6d4ca972e86a2e5d8d12455cdcffdc371 2013-06-13 09:13:14 ....A 163840 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aecl-5b889bc951c8909dcb1cc50987535f94f53e49a3 2013-06-14 07:52:16 ....A 163840 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aecl-be3c065201b7b74a12be5a074f0a62ae37426877 2013-06-14 02:50:00 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aepr-2dd96ebb6acf550c25bfee15b27b5689a4ba8e89 2013-06-14 05:46:02 ....A 13537988 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aeyl-4474d985bd507f2b635d38c47921a080cf082d46 2013-06-14 14:02:24 ....A 13539012 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.aeyl-83cf95c2e02f1648381e41843c8a052c867fe829 2013-06-14 01:56:08 ....A 5431296 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.agzt-cd2d57a2347c452b1752dd30f5833e5a4009fedd 2013-06-14 12:10:32 ....A 311296 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ahet-305e5056c2f726ee421f66dac36a87019a9e89dc 2013-06-13 22:29:10 ....A 446464 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ahet-9669a180b870b4c7c00bad47f53767d953f76440 2013-06-14 05:29:00 ....A 176182 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ahsr-a446080f3d97e5ecf6295f817203cd5717a27fc9 2013-06-14 15:36:20 ....A 84285 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ahxc-3237a97db548523606339595748b15f3c5726b08 2013-06-13 22:01:10 ....A 193600 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ajex-1fd729c1d5031821008882d5b49ea9bf2d685449 2013-06-14 02:52:56 ....A 265936 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.alaa-536eb9d0c0801bd5279f87edd425978b3ab1cb80 2013-06-16 13:28:24 ....A 438272 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.prv-ad916e6ed49f63d64f6ed1b6f03b6b1a779fb02e 2013-06-14 13:32:54 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.qki-ceabb4b6249927e8dd6d82a7ddbea78c9911022f 2013-06-14 10:30:14 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.qlf-69cac3cba97cfb2af300ae3f3dc03f89e5947ab1 2013-06-14 00:21:54 ....A 1060959 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.qlp-2df456664320f15c6093eaad58afbed92fbfb7f0 2013-06-14 11:05:44 ....A 55478 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.rio-d5ace810dda61d41698dc304b07d68382595d590 2013-06-14 06:48:08 ....A 26618 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.rjh-123520ca1ba4b751dad8220e6d1a6c21ef68ddcc 2013-06-14 05:14:04 ....A 1108828 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.sdy-d6ffeff1794d4b19b0b82aa1b033b015af832ec7 2013-06-13 19:18:32 ....A 13799 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.sis-a39d05be84b65c2afab9d2d44c8d270aa861467e 2013-06-13 16:07:02 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.tkj-c6419d4479ee87151919abcd3770dbfa4bfe29d8 2013-06-13 15:29:16 ....A 241664 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.vxz-ec1ae7f0244f96decf304c8a97469110c38f15b3 2013-06-13 15:07:38 ....A 561692 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.wdy-9cadffcce4993a096b85166adc94580e3fe1b824 2013-06-13 13:41:24 ....A 9241600 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.wfl-dd8f23cf85194a4fceac6564ed960a3a75d07826 2013-06-15 09:18:52 ....A 94208 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.xee-1c82099024ca6035b825a1416117f96b40c52580 2013-06-15 20:13:18 ....A 52224 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.xfn-2b2868b80217b9f6172131548c193f1e4692bc23 2013-06-13 11:20:06 ....A 434176 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.xoa-30851776d4df09fba9488177fa4e7e7a2b0c62e1 2013-06-14 07:35:16 ....A 15872 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.xsd-02c23aef8bbd6c55f379f8c27d6169d0f6efed8f 2013-06-13 19:15:54 ....A 15872 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.xsd-39537f2477def0a3bdc330166faa2541c2da39dc 2013-06-14 03:36:56 ....A 7062 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.ybw-c197f02a1d7a37d0012b7da2a27e1de4b02e2bb4 2013-06-14 21:08:14 ....A 495674 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yes-0c0b481e5cd34d7c5fd1a59e7272970f556ba631 2013-06-15 15:42:42 ....A 1179743 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yes-2832c005fa6b00c21bfa79212ac840cfc426c6d8 2013-06-16 09:49:36 ....A 398791 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yes-59439eb0aa4a44d525f9a029091aac0be870388e 2013-06-16 05:22:34 ....A 858809 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yes-8cafdbb99518780486b564b1d1b819dda03ffbca 2013-06-13 17:02:28 ....A 325120 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yfs-1f6d003f711f0a1c83e8441aee936a1c6f049463 2013-06-13 20:49:12 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.yjr-1369254083e2ad5057e3d3c4ac8074b26d457b32 2013-06-14 19:40:30 ....A 687104 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.zby-95d116204a750793793b0bda33382d952f182d01 2013-06-14 04:13:44 ....A 35328 Virusshare.00065/Trojan-Dropper.Win32.Dinwod.zgo-7b83c5a14530f4c70271cdf81bb2cb1d39db9452 2013-06-14 20:42:20 ....A 61512 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.prx-14694a31d0131d8d6d12c30323f13d45bd633777 2013-06-13 12:32:34 ....A 18632 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.qba-107c6e6b51192e2e36ac7297ba1bf250a5b9402a 2013-06-13 18:01:28 ....A 23418 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.qba-d0eeea62c6ded97c96671a003db33f0173d49e44 2013-06-14 16:30:42 ....A 31232 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.rgq-7e26cd8b44d71beeae45e5973de24b18f6b48013 2013-06-15 17:07:44 ....A 2388559 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.rif-b790cfbc40cdbddc63f4efd8981baef3e4b25b40 2013-06-13 16:58:58 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.rmx-98d71999ed6b79c79640990595eb736256a5d398 2013-06-14 02:45:34 ....A 44032 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.wdc-db687d052d1c8b60f4907e4962d229d2f53c92aa 2013-06-13 15:35:20 ....A 25121 Virusshare.00065/Trojan-Dropper.Win32.Dorgam.wia-638d6159c2e19a14b641c1b85f4b81451f18d338 2013-06-16 01:12:08 ....A 233472 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acph-1cc1f997cfdf667f8f44a20c02352eb841408b81 2013-06-16 15:07:22 ....A 233472 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acph-89a2210ed9d6b92cb1534c788c100c45eb0152dc 2013-06-16 02:56:24 ....A 233472 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acph-95c494fe5bd95b89e57b7a0e3bdad18816d6bb79 2013-06-15 09:46:14 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acqa-3107a8dc0dfdafaf405c92fa256dd82a993190c4 2013-06-16 06:58:36 ....A 146432 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acvf-e041e02e42a67658ad0013ab1c6243cd47c46f6f 2013-06-16 13:16:54 ....A 237586 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.acvt-eae18ca6537ab2703ee870de404174967f79cd30 2013-06-13 13:52:52 ....A 221013 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-1241ba9b61714dc7d93a2b8c87f2106c58389d8d 2013-06-13 23:06:34 ....A 2539083 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-35bc6978812dbb43538a8a9380ed2d351a374ddd 2013-06-13 10:06:34 ....A 2179999 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-5ad9db1be756eb2f7e001cd3ab9ce9e83a437841 2013-06-13 12:08:30 ....A 546331 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-ad6c59968cd15e00191198852b69c5366cfe0e35 2013-06-14 16:48:50 ....A 561152 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-af321fcdae6c4e58c72022cedce69ea950deea40 2013-06-14 11:58:10 ....A 676784 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-be4f942e9fce64cbc5cb71b2f0ce522da8eea814 2013-06-13 22:30:24 ....A 2170777 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-c63d585f186c24eb204833e2b681f8de61bc161d 2013-06-13 12:43:16 ....A 2177890 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ahkw-ea361fa076e28a838cfc93e444cc4d81c3d6eb11 2013-06-13 22:50:48 ....A 550912 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amix-6fa0451dc6af493937483e852c91b8ab2bab02ba 2013-06-13 15:48:20 ....A 966144 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amiy-60c835a5d36b58615becdb058af146c714144a6c 2013-06-13 22:22:58 ....A 988160 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amjb-4a5e2ebfbff9ba1acc1a1b8a8392b390f3872cfc 2013-06-14 04:43:26 ....A 1560576 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amjc-8dd0d59c2563bbcc2e27850f9793b13e51bf8e1b 2013-06-13 20:12:46 ....A 880640 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amji-7c042b0e055cb0b1b342072086fad67e84cb49fb 2013-06-13 22:44:58 ....A 24064 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.amjy-e36bd346e904412dcd6f397e55e7fe4a59a8c0cf 2013-06-14 14:43:52 ....A 459776 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.atbu-7723cc85088458adefde8a2dccc7d3edee986dea 2013-06-14 16:07:08 ....A 64529 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.auch-f423ca9ee73c868e08e29d52b918b836a7adf4d4 2013-06-14 16:33:50 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-06769907942115c3395cb8968f93dce8eaec4a87 2013-06-14 17:11:38 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-12345db965f3afc91fdefe3ae828dda7c99bfc45 2013-06-14 17:14:02 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-1cff9e47c98a18bba75d5e26ca5d9e4711302963 2013-06-14 20:42:48 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-251b2a6d07f3d43e84d03fb42e58d02097dd2ae6 2013-06-14 18:14:18 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-2f26b60a6e472cb8d26ec3967baefbf6857513c7 2013-06-14 08:10:34 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-c2998043245da4e1c1088c6df4cb6c603a54a6fd 2013-06-14 20:35:56 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awpx-eed80ee048a0713228e548ac68c904f2eb9c9b26 2013-06-14 02:08:18 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-033f2286e3a9171676a3d46cd76898ecdc5950c9 2013-06-13 18:51:20 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-78edb776c20cc8d67e212a54866ec8fe903c1ab1 2013-06-14 00:42:56 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-9e3891420baa5f1c37f9f9a416bec4d6ffe5b4b6 2013-06-14 06:13:40 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-a1a43119394cba5dde5540465e8fa4bce3c485a4 2013-06-14 10:16:16 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-b3149065231f77ca0d4d1f23134e53426c0af440 2013-06-13 15:15:12 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-c7f9f1659c11e50b3432f1064c22b613223e8683 2013-06-13 15:43:00 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-ca87c52a3b18e5b4b134e1d5948d0bccb5ec471d 2013-06-14 13:53:26 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-ced9612ca8397476f2081c5821f6f8f3e3c41444 2013-06-13 10:36:44 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-d220a351eeb633d93afcf5e1bb3720e883ebb6ef 2013-06-13 17:31:10 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-dad257051aa14f785552bd3d5130797b83144607 2013-06-14 02:07:40 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awqb-f3fc438a69f38c625a4ede285bcedcb1fb017843 2013-06-14 11:27:48 ....A 464295 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awzx-c00b66d58587bbf8f197bbd06ef88b29aa5464df 2013-06-14 01:04:42 ....A 1336744 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.awzx-f2ab3c284c6ed26c0faeae01ca1b80451c4c781a 2013-06-13 09:54:16 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.axot-5bf1968ce9228a35e496ea47457e36c86b481e03 2013-06-15 21:17:12 ....A 135119 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.cgt-32ae6bff9a2db5f87aab8e455cf855b1b42a0ad9 2013-06-15 09:38:24 ....A 41111 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.feg-78a50269c62b9ae696bd2d748595e87c00e2aef5 2013-06-15 09:55:06 ....A 311348 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.ilc-06de876f68946ae42453124b3173f96df52541ca 2013-06-13 21:01:04 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.kci-40091e0510d5d389042e4fd85b224a0a616b3d16 2013-06-14 16:44:24 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.kci-58e861aa73ba7a7273bd7a752a4335ddae3706ff 2013-06-14 03:11:58 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.kci-90616ffa96ad62d475e4f39d356a482ca30c79ba 2013-06-16 08:36:50 ....A 444928 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.klv-fa5e652f6a72993e7a56654577b8a4649719b012 2013-06-14 01:27:52 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.wvu-4409360f120ec9716ae54c2440e1d4dcd25f2805 2013-06-15 11:51:32 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.wvu-f864ca0f6d44cd9228e45002ab57dd908de98cba 2013-06-13 21:41:20 ....A 94208 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.wwg-b07b546979a280a2cefb6cda09f8c5375632eb24 2013-06-16 03:41:08 ....A 221184 Virusshare.00065/Trojan-Dropper.Win32.Dorifel.zko-7e9a3b1750036ea35dbc71b225c2a55a0eb19c95 2013-06-13 09:43:26 ....A 10240 Virusshare.00065/Trojan-Dropper.Win32.Dotf.13-10919328e2349d54b46f60afb56a6341260d9c7e 2013-06-13 22:40:26 ....A 172032 Virusshare.00065/Trojan-Dropper.Win32.DroVedro.eq-2830afa5772a5569495f083cb723b7678e4ded1a 2013-06-13 15:49:38 ....A 108928 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-6db4ddea416d923a42d802c93330434f82652320 2013-06-14 01:25:40 ....A 95408 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-7a1125b51f14f82f3a65245c0839d63c9cf1d989 2013-06-13 08:26:30 ....A 142880 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-865ac2b866e18211a0851434d2a65a05c2c21858 2013-06-13 16:45:00 ....A 164812 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-971d2d0e26a71cdfb532d07277f54123d1854333 2013-06-13 22:57:40 ....A 438907 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-98d7e5da3dd4270e14fc92b16d0bafb83eefa091 2013-06-14 11:39:28 ....A 2071069 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-ae890012731edf10c9f70c49b86dc665bb0f6df8 2013-06-14 07:04:38 ....A 133664 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-b2633c2c7874fd0414fcca09c543b122254f8819 2013-06-14 18:41:14 ....A 1003552 Virusshare.00065/Trojan-Dropper.Win32.Drob.gen-cc1a07d446595e4d09a0eb49e52f9e6b2e014faf 2013-06-14 19:38:42 ....A 37376 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.apa-078495bc8502c8011ce4d5dfd619654ac1357143 2013-06-14 10:43:30 ....A 37376 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.asn-ca2bf318549261d3624f49761161caf3d8a0fad6 2013-06-16 03:24:56 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.beo-eaff41d7645d5425b737e2c9dda2f08f5e09f808 2013-06-16 11:05:50 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.brq-ba7d4319eee6c64b61d1204149a20a5f8a4c2855 2013-06-16 02:33:36 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.brv-a30745b6c12731060ac1aec274a68f714419b52b 2013-06-13 11:31:28 ....A 37888 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.brz-657c4d86d59292bde82062b28e8979704864b7ee 2013-06-14 01:33:36 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.bzy-5664cb4012bf5ad88827c57976371aa4c47c5e87 2013-06-14 13:08:58 ....A 21504 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.cpt-974427264a8bccc6c18bf4ed9149080b318b66c9 2013-06-14 14:18:46 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.djt-69fa5e0777b3bd2fd9674ce02bb698987d42142d 2013-06-13 11:16:12 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.djt-75ec4ec05ac1ffdc832ba2d36ada7bc63c5c9b97 2013-06-14 07:40:30 ....A 22016 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.dpm-39f4333d8a05ea041269d681fda0088e4625bb91 2013-06-13 11:01:42 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.dpm-a4efc33e6a12025345926836095b23231866c065 2013-06-14 13:22:28 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.dtz-93c479ba0f84a40402be2fd6e1c8d904e90d618d 2013-06-14 01:08:36 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.dur-8904cb05b91a9a5bfba99c346cccd8a917bbdab0 2013-06-13 21:05:16 ....A 54784 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.dur-e2f9ac538d7b9ddb275bf0f30ba2c46431c6e062 2013-06-13 15:13:54 ....A 39424 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.eat-8a663bd6639ce787eb9f3f3bf9a7f6e2cd551ce5 2013-06-13 09:02:14 ....A 47104 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.hpg-8b2d1e42ad798abcaca31b67feab880b13567114 2013-06-14 19:38:58 ....A 36221 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.kko-9a8f5c6a701780c6fd3faef2862bb2a1360f1b5c 2013-06-13 20:26:10 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.ppn-0ffd30ff8794d3fe49d1da1f4c32bfb85d0c7c2a 2013-06-13 12:39:50 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.zmm-524ba7da00a7731e513744329055197dfcd87f1d 2013-06-13 22:18:30 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.zmz-0f6df014f06861cac29ba25adbfe9c90a69e7bf7 2013-06-14 13:48:24 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Drooptroop.zmz-8a5b9165db3e3e2236e715837c4c7cf1d82658d9 2013-06-14 12:36:30 ....A 119296 Virusshare.00065/Trojan-Dropper.Win32.Drostuh.em-52234db56dd0bbeb7607801801c97798525ef259 2013-06-15 15:49:30 ....A 132283 Virusshare.00065/Trojan-Dropper.Win32.Dycler.qmu-d11bfa57376748d58e30a16f37f81d3f56a32774 2013-06-13 07:56:12 ....A 63552 Virusshare.00065/Trojan-Dropper.Win32.Dycler.roz-0c70f1b36a20c163da75fa368b2cefcb6151ea6e 2013-06-13 22:52:48 ....A 63552 Virusshare.00065/Trojan-Dropper.Win32.Dycler.roz-53fe8128ed9b2304dc7d739ddd309f4046fb55a8 2013-06-14 13:18:52 ....A 63552 Virusshare.00065/Trojan-Dropper.Win32.Dycler.roz-c8b6ab444a1b994afe214537d4be4b1077003f0d 2013-06-13 21:41:32 ....A 184425 Virusshare.00065/Trojan-Dropper.Win32.Dycler.yew-834b97db5a79e6f9cb8b51555b3d178b4f4a2279 2013-06-13 23:20:46 ....A 54272 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.abt-2b639a9cf08d345cb347a0e77a840fb3a06d1dfc 2013-06-14 07:14:28 ....A 54272 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.aeg-8478c8005f8083cad1972a646d764cede9cfa89f 2013-06-14 05:38:58 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.afg-e3533f15460b722d4dc90f9b6080f0722409f74d 2013-06-13 16:42:54 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.aq-31ca7bc6096b625a130aeb7f21b8999457438155 2013-06-13 23:37:18 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.gq-ac55a57b6fd5d15a0163166ca1f4fbb2caff84fc 2013-06-14 14:16:42 ....A 126976 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.kq-66589b0392b80cad38acaa5dd8cd798b8895bb4e 2013-06-14 02:12:10 ....A 118784 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.rv-60aa88010eb1c2fdd75b013a099ee7394ddd701c 2013-06-16 09:01:14 ....A 118784 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.ul-116b2ba5b05cd0676d0ace80cd8842f461d9ed2d 2013-06-13 07:44:48 ....A 230912 Virusshare.00065/Trojan-Dropper.Win32.Ekafod.zx-df3311713a3c7d9d3eb7d6b1283336d411e749a6 2013-06-14 15:46:12 ....A 88629 Virusshare.00065/Trojan-Dropper.Win32.EliteWrap.103-defd9c003f2d6c75883494ac70c7e2e220b987e5 2013-06-13 07:34:14 ....A 131672 Virusshare.00065/Trojan-Dropper.Win32.ExeBind-02f43e7dc98306700981d059e85eda36a0e7632b 2013-06-14 02:45:06 ....A 1354657 Virusshare.00065/Trojan-Dropper.Win32.ExeBind-36c36ae6f0d12c3baa319c1479e1eadea60c8829 2013-06-14 10:06:00 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.ExeBind-dd9282551a692251994f86570e022ecbfc1cbc57 2013-06-14 13:43:54 ....A 479328 Virusshare.00065/Trojan-Dropper.Win32.ExeBinder.c-93530608cd295efb3750a22da519853ce460fb17 2013-06-13 23:13:40 ....A 29380 Virusshare.00065/Trojan-Dropper.Win32.ExeBinder.e-3cd2811c40fdacab0a1970c5fa721c5e6479b596 2013-06-13 19:44:28 ....A 71131 Virusshare.00065/Trojan-Dropper.Win32.ExeBinder.e-c9e5d9184d5521a2e29d167c934da008816f3bc0 2013-06-13 19:30:46 ....A 140288 Virusshare.00065/Trojan-Dropper.Win32.ExeBinder.fr-9f0d9a4c9036e035e3ba1dc8e965f32d03288e01 2013-06-13 21:12:56 ....A 240227 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.20-8205697c254b51ab12c3e7ff99c38fd44cdb50bc 2013-06-13 18:39:26 ....A 104019 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.22-3ffa2c73c4b9c16001e03b3d1436c885483d210c 2013-06-14 16:38:24 ....A 29095 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.285-2ec870efc20a7b7d323cf9954d9bf5796551a1b1 2013-06-13 23:09:16 ....A 2244280 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.285-f795f0e04a58a90499c4013d4d6ba7d213a5ae83 2013-06-13 14:47:56 ....A 274578 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.2x.a-8a9de4be16acff77baddbd2a14a91bf65d350c6e 2013-06-14 03:30:12 ....A 312127 Virusshare.00065/Trojan-Dropper.Win32.ExeBundle.b-88fc499b955a5fee00cb1bbcb17f612c12604466 2013-06-13 21:51:14 ....A 27136 Virusshare.00065/Trojan-Dropper.Win32.ExeStealth.242-808713683f6e2fd0c95e6134bde9895b5e33c6a5 2013-06-14 07:23:12 ....A 720896 Virusshare.00065/Trojan-Dropper.Win32.Exetemp.a-08065209a676f1c5922004738386eac76fb70a04 2013-06-14 04:48:04 ....A 483328 Virusshare.00065/Trojan-Dropper.Win32.Exetemp.a-79fcdceb813d8d0f39e2a59adfffe72948adb25a 2013-06-14 04:45:54 ....A 1893364 Virusshare.00065/Trojan-Dropper.Win32.FC.h-06da07d9654ce97886cacfd568c408490793eb83 2013-06-14 20:39:24 ....A 1701364 Virusshare.00065/Trojan-Dropper.Win32.FC.h-8eaaeb416696074b068ad2a96eebac9f3c314360 2013-06-14 20:42:56 ....A 664361 Virusshare.00065/Trojan-Dropper.Win32.FJoiner.a-77581d075a48bfb57ffe7a06a77f4bc8cb3f195c 2013-06-13 22:42:20 ....A 356512 Virusshare.00065/Trojan-Dropper.Win32.FJoiner.a-8b085d5f2fdc086be6bfc3471d9cae49369b5c10 2013-06-13 23:05:10 ....A 185956 Virusshare.00065/Trojan-Dropper.Win32.FJoiner.a-9486a3bd4ef30e19295e61a224e344a2b8471438 2013-06-13 14:23:54 ....A 1048576 Virusshare.00065/Trojan-Dropper.Win32.Fearless-fab19b9f7c20111417a91d7b55096e5f6b90fd0f 2013-06-14 00:36:16 ....A 111176 Virusshare.00065/Trojan-Dropper.Win32.Fesber-0591e7de953603f0b89b9a67e86359e971a49222 2013-06-13 12:16:32 ....A 179296 Virusshare.00065/Trojan-Dropper.Win32.Fesber-2721d4913803097b7e26eb88ad17a37b2bec2eda 2013-06-14 07:39:30 ....A 389776 Virusshare.00065/Trojan-Dropper.Win32.Fesber-56b8d97924c20df7c8d414f4ec2f85d5e32e7c6f 2013-06-14 04:11:22 ....A 778872 Virusshare.00065/Trojan-Dropper.Win32.Fesber-90975e8c6d7384adee3f580cd57fa3cb4c2808fe 2013-06-13 08:46:22 ....A 272475 Virusshare.00065/Trojan-Dropper.Win32.Fesber-b23bf41447f517ad341006d77f49e13b9fad1f88 2013-06-13 20:14:12 ....A 225376 Virusshare.00065/Trojan-Dropper.Win32.Fesber-ca0d8872885b916938b7e04d28ca9d0713c945b9 2013-06-13 11:19:34 ....A 336480 Virusshare.00065/Trojan-Dropper.Win32.Fesber-daf98d5bd39b9c7f4dcea5772dd0a4648a5203d8 2013-06-13 09:53:36 ....A 734816 Virusshare.00065/Trojan-Dropper.Win32.Fesber-e1c4b649c8816ce0497a0bb2eae163cfd22b30d4 2013-06-14 10:40:46 ....A 524800 Virusshare.00065/Trojan-Dropper.Win32.Flystud.aah-2318fa6ce8766af1cf1e188cc54c698e010f5c97 2013-06-14 14:21:26 ....A 352256 Virusshare.00065/Trojan-Dropper.Win32.Flystud.aah-2d7bdc7c6076f8bbcc6115825417b32c80ec1385 2013-06-14 11:17:54 ....A 1290618 Virusshare.00065/Trojan-Dropper.Win32.Flystud.aah-c03ec6b3f2b8532f799f9f0a64c70e117ffe617d 2013-06-13 13:51:32 ....A 1102901 Virusshare.00065/Trojan-Dropper.Win32.Flystud.adt-508f78200ba60a5f7a04f02291f564bba52a9258 2013-06-15 16:07:42 ....A 1598976 Virusshare.00065/Trojan-Dropper.Win32.Flystud.aft-fd1b71e075f2d409818730ef3c8a31cc22e3da2f 2013-06-14 13:44:54 ....A 765465 Virusshare.00065/Trojan-Dropper.Win32.Flystud.ah-edb834f4997f28cf6a5e71c625a0e05dec60dc8b 2013-06-14 13:24:02 ....A 632857 Virusshare.00065/Trojan-Dropper.Win32.Flystud.ax-5fea6ef346185a4263c4616a923d77d9c8b1644a 2013-06-13 23:30:00 ....A 1372629 Virusshare.00065/Trojan-Dropper.Win32.Flystud.d-2fd0380e91f5b1dc92dfe7bd1b68a2065dd32023 2013-06-16 12:23:10 ....A 322316 Virusshare.00065/Trojan-Dropper.Win32.Flystud.d-4e82fb24749ce41f13716f33bc4dbf5d8810b2a0 2013-06-15 17:10:18 ....A 268432 Virusshare.00065/Trojan-Dropper.Win32.Flystud.d-581037645dff45c538cb00c5244810187c313e4a 2013-06-16 07:11:14 ....A 792032 Virusshare.00065/Trojan-Dropper.Win32.Flystud.d-887ef0d4d16ad695488a9e67baff3beddbb73a2b 2013-06-13 18:26:20 ....A 1401282 Virusshare.00065/Trojan-Dropper.Win32.Flystud.lj-07ba4ef196bd6b39e399e7b2afa7c7c9fc1f0cee 2013-06-13 22:47:40 ....A 797728 Virusshare.00065/Trojan-Dropper.Win32.Flystud.mz-05f7f6df16ee20307f3f21cfcacfce7db317afd0 2013-06-13 07:23:30 ....A 797173 Virusshare.00065/Trojan-Dropper.Win32.Flystud.mz-89c1e7f1c7c98f7328df23d3e2a75124aa287d63 2013-06-14 18:34:38 ....A 1408601 Virusshare.00065/Trojan-Dropper.Win32.Flystud.qf-d22202c97c9770c84950db35f5c393773bc15b77 2013-06-14 10:02:50 ....A 1401906 Virusshare.00065/Trojan-Dropper.Win32.Flystud.qi-1c6699497e7c1b690976e270bd98d0f2fccd3d3e 2013-06-13 16:42:42 ....A 1405942 Virusshare.00065/Trojan-Dropper.Win32.Flystud.qy-1d01dd8361b397c93da521bebbe4fa85ebbbba6e 2013-06-14 13:36:08 ....A 184320 Virusshare.00065/Trojan-Dropper.Win32.Flystud.tw-06d2d3a75ed188ad8a5be9449f4c705c398b8138 2013-06-14 16:55:02 ....A 1408138 Virusshare.00065/Trojan-Dropper.Win32.Flystud.ui-2a3c4de754a7eb77d18b39695a4be2470ca4463d 2013-06-14 00:40:02 ....A 1404374 Virusshare.00065/Trojan-Dropper.Win32.Flystud.wa-7b3d5e29e71593aeebd7ffcdd9d0e322f27dad3a 2013-06-13 12:45:30 ....A 1219061 Virusshare.00065/Trojan-Dropper.Win32.Flystud.xe-cc4d591453254998828986b764eb958795ea89b0 2013-06-13 11:26:38 ....A 739891 Virusshare.00065/Trojan-Dropper.Win32.Flystud.zb-d093f18ead2a0677cb46c3084e41bf2e17362a43 2013-06-13 21:40:28 ....A 593573 Virusshare.00065/Trojan-Dropper.Win32.Flystud.zg-da8dbcedad0e9e55956d2949529a8dabdada2a62 2013-06-14 02:55:20 ....A 42324 Virusshare.00065/Trojan-Dropper.Win32.Foreah.en-93c18a744b354879b41d825b642d55a11e98a864 2013-06-13 16:27:42 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.ajxug-5b5a954c3fd8a786f58ff6f5f383b99d1fb43165 2013-06-13 14:37:52 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akwyj-209c8651aff00b6749efdd3831277913d8f25e44 2013-06-14 04:18:22 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akwyj-3b089c38dc5535c0fe959d316fefb9b416b88511 2013-06-13 11:37:58 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akwyj-b2f946c09e3d28a21bb299b9edb9d095a30966df 2013-06-14 08:18:10 ....A 9370 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akxfn-aaa58733fa75dbc427efeceb29eb675a8145d9f9 2013-06-14 02:18:00 ....A 217088 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akxfn-aefab1a90c8ef0c9f84b2a3548c03d3d37801a7d 2013-06-13 22:26:20 ....A 9226 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akxfn-b6bd4381a04b3e41006dac26266651cc36735e76 2013-06-13 16:08:12 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.akxfn-e9584679d657db2a404f60fdbd9b5bf0121cd7f2 2013-06-14 19:05:42 ....A 472380 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.be-b57a15daa7e09957b7f259615758342482e13569 2013-06-14 03:36:08 ....A 158224 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.bqm-cd8601f887537b76cbc9985460f6d0e710747df1 2013-06-13 16:32:24 ....A 234022 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.crx-06b904bb9e878b1ef183be5cb1e4ce92afcd27f5 2013-06-14 04:20:10 ....A 487424 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xxqi-4f9e853e1d26d34b0b1a55dee1a9b1621162f50d 2013-06-13 11:49:20 ....A 510976 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xxyo-0488b4df351f72e99d66594ca623068295e18359 2013-06-13 20:26:46 ....A 882688 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-09a3d02957c8504b42f958703679e787607a3a8c 2013-06-14 01:48:36 ....A 97014 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-172906798871aaa41a13ff6604990e0ed86f0af9 2013-06-13 15:42:40 ....A 531909 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-1c7fcd12a1f0da50975e3af49c6c420e158b00c1 2013-06-14 12:38:18 ....A 893952 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-1caae69a4f50687f9971feed89c5599662d796ff 2013-06-14 10:57:02 ....A 912896 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-1fc14a8ecffbf6c8722c07a84fc8895dd09dfc34 2013-06-14 14:33:02 ....A 842752 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-217102153a6fc49daeda303f4b23732618eb3304 2013-06-13 23:54:26 ....A 882688 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-276369d16f9d889a88bcf7f5a19e30694ee02ca2 2013-06-14 08:07:34 ....A 832000 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-3021000b54c7a310fb0f1c663eda36623e5843ad 2013-06-14 12:29:54 ....A 863744 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-347c748d64864eaf91caf7a85f400e9627aa3c45 2013-06-14 10:38:20 ....A 912896 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-3abdcacadf9d8b3e746e05da87b92a075544fa10 2013-06-13 14:03:50 ....A 840704 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-43b56898d426ab6a931b329c619515dae118ec7d 2013-06-13 18:08:12 ....A 770648 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-46f0493cc51c06264fed1746c4bebbe8be0b6125 2013-06-14 00:01:48 ....A 191668 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-47f59f850e7c53dc0003ae946d3bb55ca03d52fb 2013-06-14 12:30:56 ....A 597779 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-5b6f036a553d03348bb08a3c7a6693f1db542a17 2013-06-13 15:15:20 ....A 445780 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-609c7dc16da62908e3be97d2a2319be594a86006 2013-06-14 02:07:34 ....A 912896 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-67c7ee245b1d163bd72da763e0bb8323b8e65c87 2013-06-13 09:08:42 ....A 948224 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-680d80e9b72ad2af475b041c4217e060024a01a0 2013-06-13 23:45:56 ....A 893440 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-6f6991e124fc41976c378fcf9e52d665bd75550b 2013-06-14 20:03:06 ....A 893952 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-71be441d8c8e70ab2c702e9ca7fad6d2aca99884 2013-06-14 17:37:36 ....A 830976 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-755f925c5b282d1b00ccba7cb1c3be5feed0da3d 2013-06-14 15:42:00 ....A 861428 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-775f8828d3456eb11490d10f7cf63fd1b396b86c 2013-06-13 22:45:48 ....A 916480 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-7d20633dc60e0af23b7c95dbe5533aef17e25288 2013-06-14 16:36:26 ....A 172459 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-810e0d28711e06ec5eacea7278bcc0f3fdf68aed 2013-06-14 03:23:54 ....A 919552 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-85abbc9a8029434b626c1532b03eebba940929f2 2013-06-14 01:14:28 ....A 585430 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-9364895c1c373b3f637576f3f551404e86cf38a7 2013-06-13 13:16:08 ....A 247920 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-a448fd1bfbb26e7fbb10343d215c99628937ad3b 2013-06-14 19:27:56 ....A 833536 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-a7a4960bd8f05d913c1e229938bd731eab0a17f5 2013-06-14 06:46:14 ....A 830976 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-a9bf398e72846f7924379c1243f3778dfc9f3761 2013-06-14 03:28:10 ....A 958464 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-b5c47e46822ebf38fa3fc593f46ff68c1d648922 2013-06-13 20:35:14 ....A 863744 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-b6aa7c0b231c40791b3a01c69e481af1cf8c6001 2013-06-14 08:27:24 ....A 134144 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-bc1ab134997b749729e598897683778ec7e77781 2013-06-13 22:06:26 ....A 865280 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-bcb7057cabadbd513ebefb0219eb2242bfe3189d 2013-06-14 20:43:00 ....A 830464 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-befe640463c7577c95cdf528ce79ca2e4806f0af 2013-06-13 22:11:48 ....A 656772 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-c0ad753ba661f4dc4eb3a7cde6e17ca93ec8076d 2013-06-13 19:23:56 ....A 916992 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-c33e34df661f35f174c778beef499094d049bbcb 2013-06-14 12:17:10 ....A 861184 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-c46b9e7d69b9e9ddede4e7113743d2935fb7ea61 2013-06-14 01:49:22 ....A 341216 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xyrw-dd95d68fecb70b1a7cf87b7a0e940686e099e96c 2013-06-13 22:05:34 ....A 460288 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-037479e5f155ee25117fa842fce1e02aef0e4231 2013-06-14 07:29:38 ....A 363802 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-24e1e029f6c9feb25266771664947577b2265e11 2013-06-13 22:48:38 ....A 224595 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-5bc08a9a1847f6f8f26d080af19ab3116dfb5f19 2013-06-14 02:00:14 ....A 452608 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-6161d74d9790895e0dd0bb1350bb47389a7414ec 2013-06-14 15:41:32 ....A 443848 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-72352043089ab78f24243ad6737008acdb20b21d 2013-06-14 12:03:20 ....A 464384 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-7a3c7ba5e22a9a0dad321cbcb9a165f868fae869 2013-06-14 12:40:06 ....A 37443 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-7d98393c6f04672b2f8ec38b7bc8be51a2e86691 2013-06-14 07:52:48 ....A 15107 Virusshare.00065/Trojan-Dropper.Win32.FrauDrop.xysa-e8de264191d86df1258798b6b839083ef398dea2 2013-06-13 18:21:02 ....A 122956 Virusshare.00065/Trojan-Dropper.Win32.FriJoiner.asy-0ffc210e700b6674251cfae3f669b616c9b722ac 2013-06-13 14:44:44 ....A 1753088 Virusshare.00065/Trojan-Dropper.Win32.FriJoiner.asy-13bffdea83113458b0e903ab988e322e00b310ae 2013-06-14 05:49:14 ....A 3584 Virusshare.00065/Trojan-Dropper.Win32.FriJoiner.asy-19f80d985086b839d5af8cba920676d8ba3215f4 2013-06-13 13:50:00 ....A 10011 Virusshare.00065/Trojan-Dropper.Win32.FriJoiner.asy-4c5286fc372d7de2ae5e47712352d4141e40c9f6 2013-06-16 12:52:48 ....A 208896 Virusshare.00065/Trojan-Dropper.Win32.FriJoiner.bmt-897ef0235a57e2d3fc83296a9d8e0abcbec4daf3 2013-06-13 10:36:30 ....A 335908 Virusshare.00065/Trojan-Dropper.Win32.GiftBinder-97c10f43552cb3b127cb2066dbb7e63180c395fb 2013-06-13 14:51:00 ....A 12448 Virusshare.00065/Trojan-Dropper.Win32.Grizl.peq-ea4fce6bb76252da562beddd0360a33d452afdc6 2013-06-14 13:58:22 ....A 14496 Virusshare.00065/Trojan-Dropper.Win32.Grizl.per-972168b7c739cb90b476e1da6358147050f5509f 2013-06-14 06:59:20 ....A 10400 Virusshare.00065/Trojan-Dropper.Win32.Grizl.pet-0d895b74844cf12ecd8d3d7d719854d0b2e0ad1e 2013-06-13 22:08:20 ....A 39936 Virusshare.00065/Trojan-Dropper.Win32.Gvuz.bc-cb9cf0efef6e036026723250ee8aaf778c283ee4 2013-06-14 07:38:26 ....A 39936 Virusshare.00065/Trojan-Dropper.Win32.Gvuz.bd-059e8f9cd0ac13e6454b8c86cf3e165774ac7da6 2013-06-14 10:20:22 ....A 39936 Virusshare.00065/Trojan-Dropper.Win32.Gvuz.bg-e2ba0ede3123c6bcbd802e09b8895f8357d573b3 2013-06-14 08:34:38 ....A 18432 Virusshare.00065/Trojan-Dropper.Win32.HDrop.b-8e1ed2694e952f44d6f834642e785f2073b9661a 2013-06-13 21:15:26 ....A 17408 Virusshare.00065/Trojan-Dropper.Win32.HDrop.b-cda2af2effc4a4b39f3f7577274cdd0acef5655e 2013-06-14 06:59:24 ....A 9728 Virusshare.00065/Trojan-Dropper.Win32.HDrop.c-7f4d48ed048fd88efb372e2e5ff147a82f45202a 2013-06-14 06:28:56 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.HDrop.c-a5258ab3749c3b7148d56ce32ee787fff54f1b6a 2013-06-14 06:52:48 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.HDrop.c-c64c5b66fbf2d873fbc3268ccd4e0b6245200f5e 2013-06-14 04:36:16 ....A 228352 Virusshare.00065/Trojan-Dropper.Win32.Halk.i-1aefea9bca417857329bd5c0b5f8cc6f68c811fa 2013-06-14 00:06:24 ....A 10576 Virusshare.00065/Trojan-Dropper.Win32.Halk.is-60c47ba5f227452a1bf0d9723c5977f93ec32e75 2013-06-13 22:13:32 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Hamer.32-e0cbcce68eb914fdede09f61b21820238209017c 2013-06-14 02:13:10 ....A 9728 Virusshare.00065/Trojan-Dropper.Win32.Hdrop.c-4c6a152e986a71435b6068e17ba1e6de34f17a57 2013-06-14 10:30:54 ....A 97792 Virusshare.00065/Trojan-Dropper.Win32.Hdrop.c-71bbea63e708cca75cad8395a702db57fc4e17ae 2013-06-13 19:57:00 ....A 9728 Virusshare.00065/Trojan-Dropper.Win32.Hdrop.c-aacccfc1797f25461cc96c374af296c55f92c0fa 2013-06-13 22:46:08 ....A 166531 Virusshare.00065/Trojan-Dropper.Win32.Hirhir.20-7888e43f204f3af7ae9bb68b9227028dcc64f678 2013-06-14 14:23:40 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Hirhir.20-c19755500d0bd0404b6e3bc63037d47ef780c458 2013-06-13 10:58:16 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Hirhir.20-f311297ef5a4ac0f3ae215fd8620af0bce836ab9 2013-06-13 22:19:48 ....A 616776 Virusshare.00065/Trojan-Dropper.Win32.Hirhir.20-f553138ca6e1dbb54109eeb38e2cb3c7d317a350 2013-06-14 08:48:28 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-286bdafc5f9a873016a7b6c254a427ac396833e5 2013-06-14 17:06:14 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-424eac8b403cbf4cfcf5247ebcc6723c6408ee10 2013-06-14 02:24:22 ....A 593940 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-4c0b2076bae3a362528f4dcc2f3fa71384bbe007 2013-06-13 13:46:30 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-9f41d5d678d193024af4e77fbc808a83f74bba2d 2013-06-14 18:32:18 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-c8359c1725edd4bc203c3f5eaab34620250ba222 2013-06-14 00:06:50 ....A 593920 Virusshare.00065/Trojan-Dropper.Win32.Inegery.as-ee33b052a9c4b1c0951ffdb2444dd3743d44858b 2013-06-14 14:20:48 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-1ffc743b22238dc1f313605aa8293c26e72c42a3 2013-06-14 08:19:28 ....A 577544 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-339d76cbc9ae66afdb7e69dd125985472e4bb557 2013-06-14 20:10:10 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-401a7b24855a6fc8a35dc95b2db5822c3791c053 2013-06-14 03:59:42 ....A 577542 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-55cbbdd1029b803041975abe55eff124c3b16609 2013-06-13 07:21:00 ....A 577539 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-9fd6d4b55ab5a1a5182f3733b58f81b572124d82 2013-06-14 08:37:36 ....A 577539 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-d3427c3b60e605a045b95bb72846fbd2e99edd05 2013-06-13 22:40:48 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-d79d5c6cc036bd7ed2326eb5c13468740efcddca 2013-06-13 16:23:28 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Inegery.b-e83d2d37195ce19bc82ecd4cf3e471a0876201cc 2013-06-16 08:36:46 ....A 859148 Virusshare.00065/Trojan-Dropper.Win32.Inegery.sd-6d3c3a10d1aa61b0137f9ab63ba205f2f80a3574 2013-06-13 11:34:36 ....A 859136 Virusshare.00065/Trojan-Dropper.Win32.Inegery.sd-a7725757e6c62bca5cf25130121b6ff8ed3f01d8 2013-06-13 18:12:56 ....A 72192 Virusshare.00065/Trojan-Dropper.Win32.Injector.ahum-346a50f6707030cb9d228e30e94b6ca16bad75a7 2013-06-13 23:04:24 ....A 49664 Virusshare.00065/Trojan-Dropper.Win32.Injector.bax-5299bf0967dd2703cd222e0182b49a234e9b3868 2013-06-14 09:04:16 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.Injector.cptv-9160d0d9c2c28306c5d8deabbea6a9e0defff643 2013-06-14 22:28:22 ....A 389809 Virusshare.00065/Trojan-Dropper.Win32.Injector.dbkk-f7d8f5b2bd2155ba690c9851ff6d3251c678231a 2013-06-13 09:43:04 ....A 174592 Virusshare.00065/Trojan-Dropper.Win32.Injector.dgyk-d4537b6d69c25aa6bd0b6442f0f3433e0230d2b2 2013-06-16 02:44:44 ....A 91136 Virusshare.00065/Trojan-Dropper.Win32.Injector.eoel-a342345407e60cffab0f6dfc4e21b44a97e521c9 2013-06-15 02:55:10 ....A 112715 Virusshare.00065/Trojan-Dropper.Win32.Injector.eqbf-696d9dd7ba855a683cb2e5763ca9995666c7ba90 2013-06-16 14:34:40 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Injector.eqbf-a23f54c9907a3a5ff39716f8ca1813a4ed154040 2013-06-16 13:39:00 ....A 21504 Virusshare.00065/Trojan-Dropper.Win32.Injector.erem-29c06ed92d68cd1e1816dbd8fae80c98de967fdf 2013-06-16 03:17:20 ....A 62464 Virusshare.00065/Trojan-Dropper.Win32.Injector.fuof-64365860c10ebd2e435fb3785fdae2d7b28b6517 2013-06-16 05:37:28 ....A 684108 Virusshare.00065/Trojan-Dropper.Win32.Injector.fvas-534012a13b5e523128a2acee591aff057cf2d798 2013-06-15 10:20:32 ....A 436768 Virusshare.00065/Trojan-Dropper.Win32.Injector.fwdm-2b694885f556f3d565d048a955fbc73978bbc468 2013-06-16 05:25:18 ....A 954912 Virusshare.00065/Trojan-Dropper.Win32.Injector.fwdm-50fa20e8175212a410afe182ed6ecf6c340514a8 2013-06-16 08:26:58 ....A 999968 Virusshare.00065/Trojan-Dropper.Win32.Injector.fwdm-56e7eefb1809a73b9293f155300453b6385b27db 2013-06-16 05:31:08 ....A 287264 Virusshare.00065/Trojan-Dropper.Win32.Injector.fwdm-af3f8ebca39ac17ee8569bca5bb718634b605925 2013-06-16 14:57:36 ....A 1687072 Virusshare.00065/Trojan-Dropper.Win32.Injector.fwdm-c716113bf7a0fcdb301af087278a746cb8a7617a 2013-06-16 10:58:26 ....A 233984 Virusshare.00065/Trojan-Dropper.Win32.Injector.fzvb-f642c54034e80007ff6ae6527a185ea0cf62779f 2013-06-15 03:13:10 ....A 939040 Virusshare.00065/Trojan-Dropper.Win32.Injector.gbbg-2cfddc8cb2bc6791ec2435b36873cf58ca9d37ca 2013-06-15 03:09:52 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.Injector.gcle-2b99bef03961cff0b0ca693706cc9feec5158d1a 2013-06-15 08:14:14 ....A 184320 Virusshare.00065/Trojan-Dropper.Win32.Injector.gfqy-1fcccd515e27795675ca5751bae48762730ac475 2013-06-15 10:18:10 ....A 1123584 Virusshare.00065/Trojan-Dropper.Win32.Injector.gghe-1712bd21d3fbe699843711de2c2cc3ae3dd1c723 2013-06-15 11:06:28 ....A 163841 Virusshare.00065/Trojan-Dropper.Win32.Injector.gghi-5242bd0693874d50b4ace8daabc51eaca5400d0c 2013-06-16 13:22:12 ....A 1123584 Virusshare.00065/Trojan-Dropper.Win32.Injector.ggkb-98a5b3e0a9daf14d8f1c06a68f69405ed16d5096 2013-06-14 04:44:56 ....A 103611 Virusshare.00065/Trojan-Dropper.Win32.Injector.gpml-5ffbb7cb14c2b56c79c1b694a956dad1ed9d9ef7 2013-06-14 06:15:22 ....A 698836 Virusshare.00065/Trojan-Dropper.Win32.Injector.gqaj-822a02114736e48ad5fcb288e9d4824a3ddde663 2013-06-16 01:32:40 ....A 400896 Virusshare.00065/Trojan-Dropper.Win32.Injector.gqee-6644471ba592477a502a25b53244d0e508d095f5 2013-06-14 10:34:44 ....A 84992 Virusshare.00065/Trojan-Dropper.Win32.Injector.gqml-2cd1abffa2ef1bfd5305907f11aa9b0e64a4621d 2013-06-13 13:09:20 ....A 251794 Virusshare.00065/Trojan-Dropper.Win32.Injector.gqml-df7e9bb1e31fdc428e17766a2c4cabaf556e160b 2013-06-13 23:06:10 ....A 365568 Virusshare.00065/Trojan-Dropper.Win32.Injector.hcun-1de2c0e84b3871e1f71cd4df5d2f1c3bce919478 2013-06-14 05:56:30 ....A 1813504 Virusshare.00065/Trojan-Dropper.Win32.Injector.hcun-af8ae98c59ee5d034ae1eae63b836f8747c3f053 2013-06-13 12:57:50 ....A 1981440 Virusshare.00065/Trojan-Dropper.Win32.Injector.hcun-f7034291deb22b5cae5b2ddb2cdf9f182d770612 2013-06-13 10:31:42 ....A 72086 Virusshare.00065/Trojan-Dropper.Win32.Injector.hkcw-58eb66df08c75ee52d73747f833d48d8ef637401 2013-06-15 11:10:48 ....A 162019 Virusshare.00065/Trojan-Dropper.Win32.Injector.iard-785102af1cfea21732ba0e02cbda203383f579d7 2013-06-14 23:44:20 ....A 42367 Virusshare.00065/Trojan-Dropper.Win32.Injector.iarv-96ca391d48548bbb79126d21f0ab6c37f2db2225 2013-06-16 12:53:44 ....A 293512 Virusshare.00065/Trojan-Dropper.Win32.Injector.ibpv-0b40e3ca304462844a3828d05202be08e1e5b87d 2013-06-15 14:32:54 ....A 293512 Virusshare.00065/Trojan-Dropper.Win32.Injector.ibpv-2f5aeb16d6b997ab35451cb2ab01cd3cdc541a9c 2013-06-16 09:23:30 ....A 293512 Virusshare.00065/Trojan-Dropper.Win32.Injector.ibpv-70cb6617bf29262538c0b059786e330507bdcf69 2013-06-16 11:12:36 ....A 1010785 Virusshare.00065/Trojan-Dropper.Win32.Injector.icmr-6137e28ea10f9aaa9ba34dccb79fd955c7ffc0e1 2013-06-16 11:49:20 ....A 434176 Virusshare.00065/Trojan-Dropper.Win32.Injector.icmv-9e1a2197243d1eef285564b2bb2af938d663878d 2013-06-14 21:44:20 ....A 96924 Virusshare.00065/Trojan-Dropper.Win32.Injector.iczz-a7435cc13093c76a462f160831cc55eef31ae9ab 2013-06-15 00:45:38 ....A 283208 Virusshare.00065/Trojan-Dropper.Win32.Injector.idxx-827fefa9b248bbb9e8cb3578f5922275594a9559 2013-06-14 07:36:54 ....A 227328 Virusshare.00065/Trojan-Dropper.Win32.Injector.iguo-fd77ca0d48becff46e0bc4333969f588186f2846 2013-06-13 22:24:20 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Injector.immd-349957fc646a8ba7ebd5efba391ddddacf242299 2013-06-13 23:43:30 ....A 304552 Virusshare.00065/Trojan-Dropper.Win32.Injector.immd-b4728d29ef5cc4385e3e89b1eb450bff8f59c723 2013-06-14 15:39:46 ....A 101623 Virusshare.00065/Trojan-Dropper.Win32.Injector.iptx-3b18a03a1c03409fce05d4a5f1d738552562c80a 2013-06-14 19:47:58 ....A 139816 Virusshare.00065/Trojan-Dropper.Win32.Injector.ipuc-3f4b96ee62983764d33ac90ac967efff5d10b382 2013-06-13 20:32:34 ....A 373290 Virusshare.00065/Trojan-Dropper.Win32.Injector.iqbl-b3ac00a6ed6090d698bba813856eddf65510baf8 2013-06-13 15:44:50 ....A 30725 Virusshare.00065/Trojan-Dropper.Win32.Injector.irox-d781f8d0eb5d38e03dfbdd77341c33d536f1a50d 2013-06-14 12:59:50 ....A 307200 Virusshare.00065/Trojan-Dropper.Win32.Injector.isko-e59f7ad4f9104b4040d2e67befc725590fc6f6f5 2013-06-14 07:39:12 ....A 28876 Virusshare.00065/Trojan-Dropper.Win32.Injector.isuh-556ba202ada6b61e333e56edee6ea9cd9a2e7ca7 2013-06-13 21:32:34 ....A 131072 Virusshare.00065/Trojan-Dropper.Win32.Injector.itak-3b264355f220620f92a9c8fa055477c0263caf44 2013-06-16 12:46:36 ....A 566784 Virusshare.00065/Trojan-Dropper.Win32.Injector.ivtx-7348b4f0d378ae82e8316d34f946894bb8ab446b 2013-06-16 10:18:36 ....A 773398 Virusshare.00065/Trojan-Dropper.Win32.Injector.iwlq-983fc607ff6750422d32da4cbec32dff3b298e8b 2013-06-15 18:59:14 ....A 873750 Virusshare.00065/Trojan-Dropper.Win32.Injector.iwlq-d0665a3119f9c5cd83799413793e74af514b4eee 2013-06-14 12:57:46 ....A 23552 Virusshare.00065/Trojan-Dropper.Win32.Injector.jcwc-37ee6a2c364508b3d93db4bb01b1a68bc8c2e51b 2013-06-14 15:53:52 ....A 53760 Virusshare.00065/Trojan-Dropper.Win32.Injector.jndt-2da2aee57c49a87f10c7783d3aa019d0d9784878 2013-06-13 23:12:50 ....A 92336 Virusshare.00065/Trojan-Dropper.Win32.Injector.jowm-288853b654170872d23b02f2dd4bdf67a987b3fb 2013-06-14 03:26:30 ....A 33792 Virusshare.00065/Trojan-Dropper.Win32.Injector.jqev-37ada9d4ebd85ada4c169cd3e2169117f881bb5f 2013-06-13 22:27:20 ....A 50688 Virusshare.00065/Trojan-Dropper.Win32.Injector.jrbz-ba6adcf9f1a051a9c1c83474e6d60dd7cb910ef8 2013-06-14 07:43:52 ....A 118784 Virusshare.00065/Trojan-Dropper.Win32.Injector.jzse-c0b1038ef48ad9c4a593534122f2ddf9b0b5d87e 2013-06-16 15:01:30 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.Injector.kavp-f58d06b9bd358e9ef99d393de3aab97abee74f7a 2013-06-14 02:51:18 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Injector.kngw-aa6f9e8d2264219a4edbd165fcd5154121a8d876 2013-06-13 08:15:46 ....A 364544 Virusshare.00065/Trojan-Dropper.Win32.Injector.lqml-5da3b60726c59de693e5b4b61b51cc18f0591884 2013-06-13 10:36:50 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Injector.mheh-1620139d19f495501c06ce019e9bcf1dad95299f 2013-06-13 23:24:56 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.Injector.mhff-70b98fb3e185ae35dbb67c9a29ccfcf730cf5a10 2013-06-13 19:22:10 ....A 30727 Virusshare.00065/Trojan-Dropper.Win32.Injector.mitx-c64e33d79bd5be26c32b25b8057b8d36ae0c3c75 2013-06-14 20:35:30 ....A 894976 Virusshare.00065/Trojan-Dropper.Win32.Injector.mtkv-6ec2acecf98ad2de9814f8e21741b337a3c2fe91 2013-06-14 03:36:36 ....A 746086 Virusshare.00065/Trojan-Dropper.Win32.Injector.mtkv-77c5260721215ff111c1d61f98c87879e44fb9b8 2013-06-14 15:05:14 ....A 750182 Virusshare.00065/Trojan-Dropper.Win32.Injector.mtkv-bcd1df8ad069851008e21d2a68cdefecd39a08d7 2013-06-13 16:28:46 ....A 934400 Virusshare.00065/Trojan-Dropper.Win32.Injector.mwqu-dfeb9f4f52d1163db9735bc191054fd0976d46d2 2013-06-14 12:24:32 ....A 137697 Virusshare.00065/Trojan-Dropper.Win32.Injector.mwux-e9ed821d48eab44ccdfdb7aa0f6dd07c94e1aa2f 2013-06-13 14:49:16 ....A 159744 Virusshare.00065/Trojan-Dropper.Win32.Injector.nafb-6a63272b52dcba7bcf0a9ec38fa98f2fe0ed0a25 2013-06-14 01:33:24 ....A 438272 Virusshare.00065/Trojan-Dropper.Win32.Injector.nafb-9f5eed4ecb955ea5f738bc64d68f854ea41d83f2 2013-06-14 07:41:02 ....A 536576 Virusshare.00065/Trojan-Dropper.Win32.Injector.nafb-a8a414d8c4b1017c84810d29f5386267c0a282e4 2013-06-13 22:59:54 ....A 454656 Virusshare.00065/Trojan-Dropper.Win32.Injector.nafb-b9ab80a8ca7a983665db4f4a6beb318a2268abc5 2013-06-14 01:37:28 ....A 344961 Virusshare.00065/Trojan-Dropper.Win32.Injector.nafb-bcfb088fc3e5b9eda11071f7b90c4244c9190994 2013-06-16 01:00:12 ....A 329220 Virusshare.00065/Trojan-Dropper.Win32.Injector.ndff-3f91b0aae4f57845d1353f88197400e465f99246 2013-06-13 19:24:16 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Injector.ndmg-a02fa56ae421b9b93e951787e124b743c48e2f4a 2013-06-14 12:36:52 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Injector.nedb-8eb75f77c320f000189f6efb4cb36e3651a4d87a 2013-06-14 18:17:22 ....A 11201 Virusshare.00065/Trojan-Dropper.Win32.Injector.nedc-cd834edc9c0c5025c6fe701c8c1254b44420236f 2013-06-13 11:26:08 ....A 97727 Virusshare.00065/Trojan-Dropper.Win32.Injector.nflo-97608f3132fe693f381a723b027ba9a4c1f66ed7 2013-06-13 21:17:18 ....A 689664 Virusshare.00065/Trojan-Dropper.Win32.Injector.nfxw-980da77e2f579707cda37f2f2c2586dc598e5c31 2013-06-13 23:29:44 ....A 1427456 Virusshare.00065/Trojan-Dropper.Win32.Injector.ngrx-18c9f0080187bbb3a68110a6604961089efd93a1 2013-06-13 14:47:40 ....A 216095 Virusshare.00065/Trojan-Dropper.Win32.Injector.ngtj-e8d65a707fb44a07f8129090771b889f9e700334 2013-06-13 08:55:46 ....A 408034 Virusshare.00065/Trojan-Dropper.Win32.Injector.ngtl-37fe784eed61e03f1892cb553d1a5c83d32ff272 2013-06-13 21:02:38 ....A 687104 Virusshare.00065/Trojan-Dropper.Win32.Injector.nhfo-34698f36e890e84e63edccb43d42753ad28394e6 2013-06-14 06:46:12 ....A 687759 Virusshare.00065/Trojan-Dropper.Win32.Injector.nhfo-a67331f8334076b461ac0209971b021592560a39 2013-06-13 15:30:02 ....A 168448 Virusshare.00065/Trojan-Dropper.Win32.Injector.nhgm-57d3ad1bcda285fb3328e3c15523806b74346e95 2013-06-14 08:38:40 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Injector.nhwy-8cace9b16899fd7bd94e94080b14b6b85735e61d 2013-06-14 20:01:28 ....A 194941 Virusshare.00065/Trojan-Dropper.Win32.Injector.nich-8f904f30c84b9442b32b3f503f38cb9e7304e128 2013-06-13 22:39:02 ....A 5632 Virusshare.00065/Trojan-Dropper.Win32.Injector.niee-0ff66b472c17923b436d23bb44a2651a26035507 2013-06-14 04:03:06 ....A 293058 Virusshare.00065/Trojan-Dropper.Win32.Injector.niei-b052a5021badd702212d066d86de2389b308e05f 2013-06-14 03:10:54 ....A 704070 Virusshare.00065/Trojan-Dropper.Win32.Injector.nigm-7702cb90126c88220aa415691d6557616ba3eada 2013-06-13 18:56:06 ....A 2056192 Virusshare.00065/Trojan-Dropper.Win32.Injector.nihd-eb90af626feaa6a645cef480138bdfbac91df919 2013-06-13 08:57:24 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Injector.nkmd-c6a3c7722abe5cb51f89566b6332481e36ea883d 2013-06-14 04:30:42 ....A 716800 Virusshare.00065/Trojan-Dropper.Win32.Injector.nljb-539aae2883c3549e19f461ad47682f63a5b9529a 2013-06-13 21:05:24 ....A 52224 Virusshare.00065/Trojan-Dropper.Win32.Injector.ovfw-718a23b96686f496cfee2acc8da4f2ec6eb1d104 2013-06-14 03:26:20 ....A 692224 Virusshare.00065/Trojan-Dropper.Win32.Injector.ovit-bd6a8eaf9c590ae3eec396e56ad58be8c6567771 2013-06-14 03:39:42 ....A 845312 Virusshare.00065/Trojan-Dropper.Win32.Injector.ovit-fdb878bd99d954554befdd6384daf0235d2a0f0b 2013-06-16 02:35:36 ....A 695808 Virusshare.00065/Trojan-Dropper.Win32.Injector.ovvx-1f78f75d52d90250a41ef0a64fcb9ed46874669b 2013-06-14 19:51:10 ....A 458752 Virusshare.00065/Trojan-Dropper.Win32.Injector.owwd-32fb27dc313ceed648d8c6863a7e984218d8c932 2013-06-13 22:58:06 ....A 273412 Virusshare.00065/Trojan-Dropper.Win32.Injector.oxqy-1832d34facec0cab993fd4f9693463bb4a005d68 2013-06-13 10:08:12 ....A 719360 Virusshare.00065/Trojan-Dropper.Win32.Injector.oxqy-4d5a66126c9de52b3339c7f0ec6ac0d04b856691 2013-06-13 19:40:32 ....A 232448 Virusshare.00065/Trojan-Dropper.Win32.Injector.paeb-3dddf788e6c9354e73f3d1170c32fa82129c9aea 2013-06-13 22:19:26 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Injector.paib-3563efc2b3e93f96a3a764a719ad74e6f61e8ea4 2013-06-13 13:25:32 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Injector.paib-dee18d71a20f2d63bd80774df00c2f0a5c0153d5 2013-06-14 14:08:44 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Injector.paib-f1796d406dfa4582d8a216e9c2d97b928b90d7cf 2013-06-16 07:17:56 ....A 2492416 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-1106da1f05b57219cc7689416445b0bec4ceaa7c 2013-06-16 07:31:34 ....A 2491904 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-1eafa9b6d68dcbc12331aae3de979fc5bd61ebfd 2013-06-13 22:07:22 ....A 1698304 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-24b8fee42f158ca66587866279636b051c6ba875 2013-06-13 12:30:22 ....A 1271924 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-2bc53a4643f587ac60fc62924dbd301c1ebfbbbb 2013-06-15 01:30:24 ....A 1972224 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-2d6315f2bacfd74ddee817edf0aae80540484302 2013-06-15 11:03:46 ....A 1552370 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-413bf7413d7495c3201fe92ff2ee1ff6abea4d8a 2013-06-13 12:31:42 ....A 1015040 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-42f9fc91951b4cb9fc219f6a2f60dd6625d01869 2013-06-13 22:46:20 ....A 882688 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-514b9c96b2bf3f2b3775c7c65205912ea48edcaa 2013-06-15 08:04:48 ....A 435170 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-5239383e56b25af2d2cb37b7d0d74026e4143870 2013-06-15 01:57:44 ....A 2204784 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-53acc87613c8ecba9bc5481e54b501f004a638ab 2013-06-15 04:19:30 ....A 1941544 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-58ad76f4acb4734ea5be81ac6eb1cffe5775598c 2013-06-16 01:52:44 ....A 2455371 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-651dce67bbcb6c68e648e38486348984874471ca 2013-06-16 09:30:30 ....A 2368571 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-7ad1edf05f125f329a526ab17f77c141ada8c6b7 2013-06-14 03:14:44 ....A 1127889 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-83a17030dc0fa8df6c404301f47c58955a63a401 2013-06-15 20:33:08 ....A 1609728 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-89c7abe8a12cd3b736d8216633955a01af8bcafb 2013-06-14 01:17:06 ....A 3256856 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-91afd0d1469f07ff523cb7a57ea442ececab43bd 2013-06-16 10:03:18 ....A 1102971 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-b65ae7fd036dc847fdb240f4518f443a559bcdd2 2013-06-14 22:04:34 ....A 1860371 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-bb9fc235675187239bf065228e30da92d408416c 2013-06-13 16:10:32 ....A 342778 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-c24c4ceedb06923e302ef2a7303b257477eac1be 2013-06-15 09:55:28 ....A 416971 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-c51522455acfa7aaa41577e742c4ec6e6d6128c0 2013-06-15 02:54:42 ....A 1934336 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-c9799fb78cc40983ff2cbbd7f2e4d063dc658dfe 2013-06-15 11:04:12 ....A 2616371 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-d73199df663c8b258b6d63f71fadbae0e3804c09 2013-06-16 08:57:56 ....A 197171 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-d7f71875201c1be5ea476c6c15f700b5f87284ce 2013-06-15 13:53:18 ....A 1584128 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-e69985f656153b276347d1734e5a86845a386f82 2013-06-14 21:48:58 ....A 2386432 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-ecdae95dcda9e0def238329789c8ed6fbc268d44 2013-06-15 15:25:16 ....A 1734144 Virusshare.00065/Trojan-Dropper.Win32.Injector.palw-f16e3284dbe8ba51eb6e7bf73cf47c490e8dce03 2013-06-14 19:45:58 ....A 31411 Virusshare.00065/Trojan-Dropper.Win32.Injector.paos-b6dffb4c95ca87b3620b12cc81552a5c4c3c64d8 2013-06-13 22:03:20 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.Injector.patg-0786667f86f71ef5fd85be0bf3bd8f3052323f11 2013-06-14 14:12:54 ....A 264968 Virusshare.00065/Trojan-Dropper.Win32.Injector.patj-68008c578966883734028ea32e557dce1127c718 2013-06-14 20:22:28 ....A 27552 Virusshare.00065/Trojan-Dropper.Win32.Injector.pazu-91983280474ec3a9426fba3d5f61515558fd5e1e 2013-06-14 07:28:54 ....A 1125888 Virusshare.00065/Trojan-Dropper.Win32.Injector.pbaa-02e49d1e9771bf772d8f5026575a7091af77fabe 2013-06-14 07:18:48 ....A 711168 Virusshare.00065/Trojan-Dropper.Win32.Injector.pbpq-6e21687e81d2d446cedad49a06d8479cc55d2799 2013-06-13 21:06:54 ....A 217088 Virusshare.00065/Trojan-Dropper.Win32.Injector.pcfl-ab756f18c966db57dc3c15237e747487acb21f01 2013-06-13 09:12:16 ....A 77312 Virusshare.00065/Trojan-Dropper.Win32.Injector.pcwy-ade373c48a7f193e44a05520e007c30882e1b48f 2013-06-14 08:26:38 ....A 60928 Virusshare.00065/Trojan-Dropper.Win32.Injector.pekt-7eaacfcecb95e4e1a720a2087f8416478db84e39 2013-06-13 18:07:34 ....A 44560 Virusshare.00065/Trojan-Dropper.Win32.Injector.peqa-13b77796c9213e417235d963e73d51f343c4b0d7 2013-06-14 19:40:14 ....A 44768 Virusshare.00065/Trojan-Dropper.Win32.Injector.peqa-bee0578b6dfcd8155a8144c5bda6e008a2fbf040 2013-06-16 11:36:00 ....A 1064960 Virusshare.00065/Trojan-Dropper.Win32.Injector.tzxp-4a1037dd1115d6337b4c66dc22e69963ab020ee7 2013-06-14 13:57:38 ....A 121856 Virusshare.00065/Trojan-Dropper.Win32.Injector.uuic-c171a620cd9033f2ea92560710e5b33fea25746c 2013-06-14 13:39:52 ....A 119296 Virusshare.00065/Trojan-Dropper.Win32.Injector.uuie-1a309fd750a9c9bb43ae9b05bc10773b2c542863 2013-06-13 22:14:12 ....A 737792 Virusshare.00065/Trojan-Dropper.Win32.InvisJoiner.13-1ae494021eba25188f88d046428370bb38b214cc 2013-06-14 02:21:14 ....A 22293 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ae-9a9845bc2c064fcfcf952267768accc24d0f7f2d 2013-06-13 22:08:38 ....A 378368 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ag-7d03ab549039d1196246981afcf7f9bb450c0405 2013-06-14 18:50:06 ....A 833024 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ah-312ac1db2b2661335bc2fd76a56d2def38e47839 2013-06-14 13:36:18 ....A 52736 Virusshare.00065/Trojan-Dropper.Win32.Joiner.bg-23b5ae6fc95cb9b4509e199025ce0a98c71762a8 2013-06-13 08:22:02 ....A 37888 Virusshare.00065/Trojan-Dropper.Win32.Joiner.bg-5e518bacead415f117f00f13f77a11f482d9d52e 2013-06-14 08:20:26 ....A 26878 Virusshare.00065/Trojan-Dropper.Win32.Joiner.bj-6746d8dadd0b4d93fdb79417d4fed67dae852f14 2013-06-13 08:37:50 ....A 632864 Virusshare.00065/Trojan-Dropper.Win32.Joiner.bk-4013642a10a3af44a2dc2a5b58e8b7456be76857 2013-06-14 19:52:14 ....A 72967 Virusshare.00065/Trojan-Dropper.Win32.Joiner.bw-0d650cd23a00add87c9f797fb16350dfbc298650 2013-06-14 04:32:06 ....A 1126937 Virusshare.00065/Trojan-Dropper.Win32.Joiner.c-1b24d64d682004ad2f6e612d88362bb19ce34288 2013-06-14 10:48:22 ....A 549913 Virusshare.00065/Trojan-Dropper.Win32.Joiner.c-5bf64fd4ac4bb6707052448fa883f40312c4696d 2013-06-14 16:58:42 ....A 509465 Virusshare.00065/Trojan-Dropper.Win32.Joiner.c-9f0c2f7b5ea795ee649a1564045f5c3ad9baa88c 2013-06-14 17:49:38 ....A 98264 Virusshare.00065/Trojan-Dropper.Win32.Joiner.c-b842330389c139abae74cc68bdd8b49f6cdfe3cc 2013-06-14 18:47:54 ....A 532407 Virusshare.00065/Trojan-Dropper.Win32.Joiner.cx-df2a5d595cb11bf9c60c3a4e78b3e09d4d818949 2013-06-13 12:39:52 ....A 529932 Virusshare.00065/Trojan-Dropper.Win32.Joiner.f-2b455b61fd348d1194412fd2e47cbc888201e0a8 2013-06-14 20:01:40 ....A 129024 Virusshare.00065/Trojan-Dropper.Win32.Joiner.gt-6045912827b96f01312706128dbb7565f0bbb345 2013-06-13 10:43:04 ....A 331428 Virusshare.00065/Trojan-Dropper.Win32.Joiner.i-aaabb2e4b33ae7b28413ee2f6c05396f7b6e1984 2013-06-14 07:31:22 ....A 753704 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-081a92ac56ee859bb696db0cd97a38ead42393e2 2013-06-13 16:23:14 ....A 19968 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-18ac62b8c8d9973f9a7b3e36753b3af7971a11e2 2013-06-13 10:29:58 ....A 493767 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-1d1dda33271b860ba0be2cfb4a16602c5cc2f0aa 2013-06-14 16:23:16 ....A 458845 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-1f6ee54ee97c0ba68c04abbb5df1c16bc230547b 2013-06-13 22:59:54 ....A 973233 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-699565a3fda199253c470184043d981c8b7ed1c8 2013-06-13 23:00:24 ....A 1079368 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-8dfb0c9c447bf6232d6b28447598013334f0e05f 2013-06-13 21:59:08 ....A 2498701 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-d659fe2395b92d4e01f6450598c9b04794e17d38 2013-06-14 12:43:34 ....A 4855005 Virusshare.00065/Trojan-Dropper.Win32.Joiner.io-d89bc5262ff31812d78ff9d52b2b0d2b1f3ad2f9 2013-06-14 14:31:34 ....A 1052672 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ix-0f017f0be6eedb61ee20452773dcffe5adb8ffd8 2013-06-13 23:26:38 ....A 892928 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ix-c2c8059bf230424b3ef200fd0a95b08bc7b369e0 2013-06-14 01:28:20 ....A 433664 Virusshare.00065/Trojan-Dropper.Win32.Joiner.jb-375572d926ab37b2225d279aa308bf3c3f640299 2013-06-13 13:04:40 ....A 292864 Virusshare.00065/Trojan-Dropper.Win32.Joiner.jb-62d93464ed6565a5dc8ccdfd0297babde715c85d 2013-06-14 00:58:24 ....A 1795584 Virusshare.00065/Trojan-Dropper.Win32.Joiner.jb-a50d53e8a638f70229f3da7b606700a8c7276e80 2013-06-13 15:38:38 ....A 290651 Virusshare.00065/Trojan-Dropper.Win32.Joiner.jb-e27739932f46dde76e0394f5166128a51cd35d11 2013-06-13 22:39:38 ....A 81222 Virusshare.00065/Trojan-Dropper.Win32.Joiner.k-0fd0434099974a7d04254db06cc803db9350a677 2013-06-14 11:15:02 ....A 752904 Virusshare.00065/Trojan-Dropper.Win32.Joiner.n-5a86dac5a1bae0782f6fb6f7f6e5548690b741d7 2013-06-13 13:49:08 ....A 270651 Virusshare.00065/Trojan-Dropper.Win32.Joiner.o-aae1513124923a93fb3b952e997bc96ff0b01291 2013-06-13 17:01:04 ....A 3104768 Virusshare.00065/Trojan-Dropper.Win32.Joiner.ob-38cecbfdf8a807f65cd968469022220dd93daffe 2013-06-13 12:08:16 ....A 48128 Virusshare.00065/Trojan-Dropper.Win32.Joiner.r-22c3abd5a3e32d0438b2ad7116fc007bec13b3d9 2013-06-14 07:11:34 ....A 44544 Virusshare.00065/Trojan-Dropper.Win32.Joiner.u-469cfbd5233e0a290994729a129ebe20508aec02 2013-06-13 08:21:02 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.Joiner.v-9542a1876de54a47d7590a85b580a3d79b18a39e 2013-06-14 07:11:30 ....A 1017928 Virusshare.00065/Trojan-Dropper.Win32.Joiner.w-dd64f4c216fc910ca873631ff4027187f6756b6d 2013-06-14 01:34:38 ....A 278528 Virusshare.00065/Trojan-Dropper.Win32.Juntador.c-1a429600bdcf91ca285f6089798348d8d711c063 2013-06-13 11:43:56 ....A 280064 Virusshare.00065/Trojan-Dropper.Win32.Juntador.c-7fdf4034980bcd6615e2140ef6ed9f91954bb6ef 2013-06-13 19:59:26 ....A 810496 Virusshare.00065/Trojan-Dropper.Win32.Juntador.c-d99ecf6fbeceb65b8773ebde47e258dff72681b1 2013-06-13 19:39:00 ....A 356352 Virusshare.00065/Trojan-Dropper.Win32.Juntador.c-f80015a9cb2493782c2dd22adaa6ed6bc9b00a80 2013-06-14 13:16:36 ....A 87415 Virusshare.00065/Trojan-Dropper.Win32.KGen.di-e75ace7e4babf7dbc3d5b6300f86063162bf54be 2013-06-13 22:16:08 ....A 17920 Virusshare.00065/Trojan-Dropper.Win32.KGen.do-6cb6d3cef1fdcdfddbd639dd4149ee5dc7c5cac9 2013-06-13 13:54:40 ....A 28160 Virusshare.00065/Trojan-Dropper.Win32.KGen.fr-68b45fdcd2e5e3aa8a11839690fd8290f023ab4f 2013-06-13 12:33:36 ....A 150560 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-0093f514022e04c60de49a390454043bbac0f91b 2013-06-14 16:39:18 ....A 566816 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-01d47c9d33c1b2aa184cae6a5a8e9737d4855a90 2013-06-16 09:41:54 ....A 115232 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-18f57a81b09004564d63356ac2ac12976906d6af 2013-06-13 13:35:36 ....A 78750 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-1a6bb0cc63f4ca35e42d121644b8dc0194460b88 2013-06-14 05:49:38 ....A 2122272 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-1d1c5518b38c7ecfacc4c237c9b7912becbbbd2b 2013-06-14 00:11:22 ....A 120352 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-229a45394104b69e0cbed44b0cc76eec530b3f48 2013-06-14 00:48:44 ....A 133664 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-7a9c63b75d84e7cd4ba43d9b6beee7efcf2b84db 2013-06-13 11:29:32 ....A 908320 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-88ab35332b70bfdce2f30f7bfad081a8cb809417 2013-06-14 13:35:00 ....A 163517 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-8a8607c1610e9dd8c47524a89c667e3dd818ab10 2013-06-14 02:54:18 ....A 442912 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-8ff711ce775b9e4b03b09ef17f850315ae256f72 2013-06-14 05:29:48 ....A 132128 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-90f71c8dc68b414fd31b658968cc8d7b358beffb 2013-06-14 14:25:28 ....A 122106 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-a6a3075743ea5e296667591c2e9d4f31b4027df4 2013-06-13 12:42:22 ....A 134176 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-b731b287bfe3dfad9b96e0bf827b602a63b44445 2013-06-13 19:42:32 ....A 212072 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-c5b4e4d110ea28453a9809c79bfaea1278dcd0b0 2013-06-14 16:44:56 ....A 114208 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-e8fdd334f29b4204c372371c300c992ea5d03107 2013-06-13 16:43:50 ....A 939729 Virusshare.00065/Trojan-Dropper.Win32.KGen.gen-f7f3a04d3c4786b3be8b3534aa3a28af6001a1ca 2013-06-14 05:26:06 ....A 829377 Virusshare.00065/Trojan-Dropper.Win32.Kamboda.gtx-b46d2be9df5f1104a6f26fe17183025aece16339 2013-06-13 14:58:32 ....A 821097 Virusshare.00065/Trojan-Dropper.Win32.Kamboda.gtx-c9eaef7d43499d86f00001a2933a0035be128f34 2013-06-14 20:36:38 ....A 83456 Virusshare.00065/Trojan-Dropper.Win32.Kido.c-50ce588f25b053f5ec4c1d2aa22ac0347a9cce5e 2013-06-14 13:42:32 ....A 128512 Virusshare.00065/Trojan-Dropper.Win32.Kido.c-b9088de9689e64a3dbfc55dfc45e798761ea20db 2013-06-14 14:15:18 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Killav.ae-582cf4ab31759627176eead972a17e62408b3d9d 2013-06-13 09:03:50 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Killav.ae-7f4b6c8b0b0a279bf06e3d06219fa54a3614c90a 2013-06-13 19:25:12 ....A 69763 Virusshare.00065/Trojan-Dropper.Win32.Killav.ai-b080b820a2ab7d678acfcf8b44529a998398f50b 2013-06-13 16:42:10 ....A 231936 Virusshare.00065/Trojan-Dropper.Win32.Koobface.k-65b51dbb7f0ee72d8e4ed8b6caa40a4357047594 2013-06-13 20:22:42 ....A 167473 Virusshare.00065/Trojan-Dropper.Win32.Koobface.x-b4e6c14a94c48d52bd921793993d864ddc18bc58 2013-06-14 00:26:00 ....A 172556 Virusshare.00065/Trojan-Dropper.Win32.Levil.A-2e846a38e4107f9607a483468ecafcef1102b01c 2013-06-13 21:51:28 ....A 75966 Virusshare.00065/Trojan-Dropper.Win32.Lmir.b-50893eae46133178e8606d87116ee459cef76281 2013-06-13 14:45:24 ....A 74752 Virusshare.00065/Trojan-Dropper.Win32.MJoiner.12-59cfc9dde6be7c3da101c0c9520cf35fd4d359b9 2013-06-14 05:32:52 ....A 1468544 Virusshare.00065/Trojan-Dropper.Win32.Meci.dsw-2412fe8672a400c1cb9840d3f393de03c14886e6 2013-06-13 22:50:00 ....A 1182848 Virusshare.00065/Trojan-Dropper.Win32.Meci.e-6a396c81b9f53ab7ecb4830a75401b1f340d3da3 2013-06-16 08:52:16 ....A 190976 Virusshare.00065/Trojan-Dropper.Win32.Metel.k-476da1b6582e4f448d9445486ca13d6abff73fae 2013-06-16 02:49:46 ....A 225792 Virusshare.00065/Trojan-Dropper.Win32.Metel.k-f592e692ae5aa3cb654dd2282741a6899ab7fa2f 2013-06-13 07:55:04 ....A 25600 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.ap-b7749908d2cd8266e51d97aae21ba7c911503455 2013-06-13 07:53:12 ....A 26693 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.ay-9444e168205ab465e1a8831be82644ac102ec1ac 2013-06-13 16:12:02 ....A 671744 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.bj-7255870fe76b83a72bd8715320582919c22a0847 2013-06-14 07:57:18 ....A 87552 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.bt-442cc74c4e19f780c52995aaec9d3e1a58e55147 2013-06-16 13:20:08 ....A 33908 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gc-16eb7eb4191f250788e1ed7856849fcea994278a 2013-06-13 23:00:32 ....A 230414 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-04ce2d2dc727de186848d15df6c523662c414eb5 2013-06-14 11:45:32 ....A 1766912 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-0a1981f96af7317b672d15fb312aba82662a0269 2013-06-14 13:45:04 ....A 168141 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-0e78470ccb78965c7cf29d618f9032858130ac70 2013-06-13 14:08:56 ....A 1626314 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-121143868531ad428e31f7642d89db7657bebc37 2013-06-13 19:06:30 ....A 2081 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-187be5508fe649f6eec34e33d41424ea65023683 2013-06-14 15:48:54 ....A 168250 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-18d40b93ba739df11674a55b08cc59d599a8ac22 2013-06-14 05:43:16 ....A 941727 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-2c73c3afe6f33c2556b2c08e2819a2adc1676db4 2013-06-13 22:07:50 ....A 181040 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-312d391c15eac8969c92039c449c0953e0ef9d12 2013-06-13 17:32:26 ....A 180928 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-329190385a75a8a1b5b598611cf9bcf0583b2fbe 2013-06-14 02:52:48 ....A 255736 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-3609a9fbe97442dbb8baed45e9d52b759f2fecd0 2013-06-13 14:50:24 ....A 119898 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-3686933cc58c48870d328d4a92dedc9e4e365c34 2013-06-14 14:31:16 ....A 4053 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-39e0d242532ca3db326fb2f5ab5cbfd025934eaa 2013-06-13 09:53:54 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-410862ef7747070de0f5aec6377ded63c5dd3da7 2013-06-16 03:19:14 ....A 169886 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-4946a6a6d3c1f272c0020f7487be6161b67db9a2 2013-06-14 00:18:28 ....A 448464 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-5490a0786b7a411d0a0bfa767b592ea246d400b2 2013-06-13 07:48:42 ....A 15789 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-574259ecedb895ebb39888438f5fa7d4dc2c2e06 2013-06-13 09:26:02 ....A 866368 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-5d272a986af87075b835fd55f9a7f9e3fcd27f18 2013-06-14 20:32:10 ....A 167376 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-5fd4d4892b5fa44988803f10d68eb4be16b1d369 2013-06-13 22:16:38 ....A 179460 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-61bb28aa48fd4c37fb9c62153a18fa4b8ea44936 2013-06-13 07:31:18 ....A 1009949 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-64b9179d2140c10524c199c70992c0554007bb82 2013-06-14 02:17:42 ....A 198473 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-72ed9ee9991a4ee868102bcc0b594ef5d95d580d 2013-06-13 15:43:58 ....A 29898 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-79f80d7171bd5619333d698d0d5d06fb2b466893 2013-06-14 04:22:22 ....A 354539 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-7d6784a22791cef0501efbd80e53fd8a98710db6 2013-06-13 10:55:10 ....A 35684 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-7ecce7f44f72e7b04c6f50cc343514c65bfff031 2013-06-13 14:47:42 ....A 104792 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-8298773628594182a36e27ec89e1bd10ee528267 2013-06-13 19:17:40 ....A 175627 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-a02dd12bcd36a1de4673de6fcc2d9d3a3d7e3bde 2013-06-13 20:03:32 ....A 50735 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-a189125694d2a87c1b836634d78c653e0efc746c 2013-06-13 09:30:52 ....A 36294 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-a3357063900ea09f084f561b2925feeafe250818 2013-06-16 14:46:08 ....A 2796473 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-a61b135c134692e105364af0d9a02685d87cf44b 2013-06-14 14:21:34 ....A 509076 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-b57da0fbb85423ebf4fb9bdd6d8a053f8818227e 2013-06-13 18:38:00 ....A 560103 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-bd1a29ecfaacffe967dfab2348b2f4cd58ab1a55 2013-06-13 14:22:26 ....A 1306304 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-bee8e24721d35cb5b6a0d73a2130e5417affc0f7 2013-06-14 12:16:04 ....A 3171785 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-cc0bb2d36bf540f7b657eb75d3f401f3134cc4e8 2013-06-14 05:25:52 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-cc1d059971723af88c78e8aedafc03302bfe4f7c 2013-06-13 09:52:30 ....A 21716 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-d0db4fda600475d5eee1bb9a4b03a3633fb0e5ea 2013-06-14 08:19:48 ....A 764527 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-dc88bb9c236b9a8d71c1f4226748734c9ba00a15 2013-06-13 20:24:36 ....A 277945 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-dcf0753a03c788252438d0d84a913121a0753767 2013-06-14 02:09:22 ....A 5612787 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-de5b2c5b460ef6fe6d817d362d69a8d802c2afde 2013-06-14 07:40:42 ....A 270336 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-de9dc4ee4f5e826811c7fddf21b670386ef27d7a 2013-06-14 08:38:30 ....A 1148885 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-e730df669f84eb6fb827b17a04acad2a9d8e7c6a 2013-06-14 00:30:18 ....A 843694 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-e8352ab1e578ca84d06337a4ebb4bd9608f4b6cf 2013-06-14 15:47:26 ....A 474895 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-ebabe3abbc9b223830e86007b7e0fae0b4a13530 2013-06-13 08:13:22 ....A 190482 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-eca7facce129fffc319fab64cb2d7b710791bdea 2013-06-13 22:47:24 ....A 527130 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-ef1d6464cb6a224716dc9f9a007714faf8a0b5e0 2013-06-14 18:58:58 ....A 72859 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-ef7b31513519f646e26c4ebd64d093ee13170357 2013-06-14 19:47:48 ....A 54152 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.gen-f1a3df743b0c916349a9f1e1a6468854142c3d62 2013-06-14 09:51:52 ....A 96940 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.h-2c57ba763b90195cc1d49f79767cb666a39b35ba 2013-06-14 16:58:06 ....A 69717 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.h-b02f79414b73035f6cb353c2d031efe60ab59c36 2013-06-14 14:32:28 ....A 608256 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.h-e88b814fdf9bf8d1bac735b53d913e44b4356741 2013-06-13 22:28:16 ....A 148480 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.ijc-99d907bf098ead963879abd0d794f52aa544f89d 2013-06-14 04:29:38 ....A 1108874 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.max-66d033522e5e27f2a1bfcfdbecadba5b20366473 2013-06-14 18:39:36 ....A 663725 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.max-76aae854197d3ab1e0359e8649d6def77e846b37 2013-06-14 11:00:40 ....A 79354 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.max-d2b2e2ea3b03cd7768a2c4b5a097f378bba37017 2013-06-14 08:09:44 ....A 87552 Virusshare.00065/Trojan-Dropper.Win32.Microjoin.ms-8daadb9877d9a8f435e437b9601a6939ba1e7b89 2013-06-13 22:39:52 ....A 143360 Virusshare.00065/Trojan-Dropper.Win32.Miewer.a-ca5e3af83d33144b01a88b00ba68dfa0e4feb874 2013-06-14 04:23:00 ....A 43008 Virusshare.00065/Trojan-Dropper.Win32.Mixus.gen-3cfd86c2dd636c370f0b2df20cb1f6334985ae94 2013-06-14 00:56:18 ....A 20368 Virusshare.00065/Trojan-Dropper.Win32.Mixus.gen-3fdef2a32b1e7034b50000555dbe5623308ee1b5 2013-06-14 13:39:20 ....A 17184 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.abb-24941dabc409902a3aa98038f8702afe5f4487f5 2013-06-14 06:30:40 ....A 15584 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.ao-df642ec44536dafd6297a7025e665e939eeeba4c 2013-06-14 08:18:40 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-0226238b5a68159a631e76a291839e1aa958734a 2013-06-13 22:38:12 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-1254bb8e48859aeed3129e014abcb192e1a459dc 2013-06-13 07:28:14 ....A 245989 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-14dc86a3fdfbc338a7156118cbe3be9974117582 2013-06-14 08:30:42 ....A 595456 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-15eda76c87cb8559de0cc1fdbfdc85377ec8d328 2013-06-14 18:42:16 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-5ab236ca2e6bef815b3f3df79feddaedcc850e89 2013-06-14 20:38:28 ....A 538356 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-5c293a920ed8454d49aae82ddd490c10779855c7 2013-06-13 13:24:26 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-5d8d365d428c248547764383907dc017973d79df 2013-06-14 07:39:54 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-60a8555a405f9a51492e936c5bc614cd95642fdb 2013-06-14 14:34:28 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-67860dd85bfb15760dbe38964aeaead4bf4303fd 2013-06-13 12:29:00 ....A 595456 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-9552e38d0b401b81b9abe4324220729baad937be 2013-06-14 12:43:14 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-98da67e3da197e1d4c4025317f87b195537ce096 2013-06-14 14:28:04 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-b5ff266ddc0dcfb6e78d95131be6b21c23d081ea 2013-06-13 21:02:08 ....A 368898 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-dd3000afde8d538078cf3042a3a59390a2747573 2013-06-13 10:42:20 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-dfdcff0f96a33f0e039f1b47e131ed0048a8ddbf 2013-06-13 22:12:32 ....A 253440 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.asj-f74134a24d208719b174b309e6a6ec93c99daf10 2013-06-13 21:50:10 ....A 140288 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.bm-01ac5a53380537132df49b3b27cb79b50723088c 2013-06-16 02:41:14 ....A 978432 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.bnn-5fb888e71f79ee26cc13063320a3b1f7d42b2e58 2013-06-14 02:55:16 ....A 1315840 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.cg-6f55ce4d86a62b142beffcb90393e93167b3590f 2013-06-13 22:46:26 ....A 145409 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.cj-714879cc6cadde1003a239e8b0991ea1ff1cbd81 2013-06-14 00:15:38 ....A 249865 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.cu-a224c71b42f95b433ae013f5a54bfbb865da9e27 2013-06-13 10:09:26 ....A 178976 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.cy-a65351b7d6374448c021b3c3dff498dcf7234afe 2013-06-14 09:02:26 ....A 24576 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.cy-bbc413341ca76530fe352c472f342af018e9fe66 2013-06-14 00:55:08 ....A 1505868 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.de-8c60afe26e07668ecf8f6eb07dbfc12b10e48316 2013-06-14 00:43:08 ....A 38400 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.dk-9c38dcef9a2260f628255a879833e39ae92adca8 2013-06-13 22:20:14 ....A 35392 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.fnh-d61a95b486eaf7da3d11e8af7c02d98f79333ea1 2013-06-13 23:14:32 ....A 35328 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.hkf-8e9238552655ccb5d3f15357bd113dd542b3abbb 2013-06-13 15:12:28 ....A 37376 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.hnp-6525814ae9d0f9ed455f4b4b4dbb1ef551cc9b61 2013-06-13 18:05:26 ....A 145920 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.hvq-9254493f8794ce97cb8d2f440b72c8618855b4cf 2013-06-14 01:11:50 ....A 977920 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.ift-bd399ec0adee2560bcde7545da7adcbbac48c6a4 2013-06-14 06:37:50 ....A 8844288 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.sku-6a7cd6c4fefedb5c50b17b1545706fba54473122 2013-06-13 16:21:40 ....A 6414848 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.sku-b3a4cbcef87f62f804fd87c065f87b4fb813d87b 2013-06-14 15:51:38 ....A 1122304 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.tt-fb45ea0fa44c83c2dd311f9216f15a54203f6fdd 2013-06-13 19:22:06 ....A 37728 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.xc-0d715a832ff6105de994a150a36e08b38c0809f4 2013-06-13 23:33:02 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.xps-78be85840507a7ddfff8a6685c01f85f77799cb6 2013-06-14 06:34:50 ....A 221184 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.yge-adbd205c70803c4d5916cf0dba7bd8981303e93d 2013-06-13 23:55:36 ....A 61470 Virusshare.00065/Trojan-Dropper.Win32.Mudrop.ysk-c7282957242e7971c8d005682362552bd8dde197 2013-06-14 02:00:22 ....A 1166858 Virusshare.00065/Trojan-Dropper.Win32.MultiJoiner.11-ab85d9f6564c88143bfe37911c337381c3ceecc2 2013-06-13 13:02:36 ....A 567039 Virusshare.00065/Trojan-Dropper.Win32.MultiJoiner.155-64e7058919d5a692536791a10c36670dfd464fa0 2013-06-13 20:01:06 ....A 79232 Virusshare.00065/Trojan-Dropper.Win32.MultiJoiner.155-d3cf9f5c9744a5d3710aea7ce18277cb832d005e 2013-06-13 16:43:32 ....A 26624 Virusshare.00065/Trojan-Dropper.Win32.Mutant.bs-bfde9fc8d2de1bebe83392fc41defffca91369c5 2013-06-13 22:58:06 ....A 31104 Virusshare.00065/Trojan-Dropper.Win32.Mutant.bs-ccab49cee6c8c9e95e33304acae5c8e42a0d90f0 2013-06-14 00:17:12 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Mutant.bs-febd4ed6026b69c42874b2a6a352c7c3fec3aa6c 2013-06-14 02:38:20 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.Mutant.eg-9a29e3b7def3b5667157b955bb9d23bc86b4ea2b 2013-06-14 15:49:46 ....A 3201 Virusshare.00065/Trojan-Dropper.Win32.NSIS.se-fd18b9c6bf6f1d68bec2f54029c6617319237c0c 2013-06-14 08:09:48 ....A 14321 Virusshare.00065/Trojan-Dropper.Win32.NSIS.sm-0894f05a0d41a04204567d2b8587bf846f17b546 2013-06-14 15:09:16 ....A 3288 Virusshare.00065/Trojan-Dropper.Win32.NSIS.sp-7dabdcdcbad32bada79f03df1359e5e003d7fa4c 2013-06-14 17:18:06 ....A 3292 Virusshare.00065/Trojan-Dropper.Win32.NSIS.su-5d4ca2f95f8924ad82894d8214ff51a51a2f274b 2013-06-13 22:09:24 ....A 3292 Virusshare.00065/Trojan-Dropper.Win32.NSIS.su-6585962bdbffa3dd15972f103a796127d65c168f 2013-06-14 17:25:14 ....A 6720 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tb-b4a30036bc3e01fca6a17fe5bdbbf256dd684e76 2013-06-14 01:50:08 ....A 588536 Virusshare.00065/Trojan-Dropper.Win32.NSIS.ti-524a2256a7d322f48b3ab67507c80ee01e608b80 2013-06-13 22:57:30 ....A 575108 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tj-16a3cab308087a6a208755e913e613900b503e08 2013-06-14 16:23:12 ....A 3288 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tj-c7f9fce26f6970a62dbec58fa040eb1d899d339e 2013-06-14 01:01:14 ....A 3288 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tj-f820c8e93d5dd50cac471607a1834be3dc0140cb 2013-06-13 11:10:42 ....A 132292 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tp-97b73a98fc39c7375108f2ea7b0bcc4c8ee3597f 2013-06-14 04:34:40 ....A 15467 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tq-84fa401fa42d66e0785a8c8b926cb211d04415f0 2013-06-15 15:06:58 ....A 136971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-0a51b95045a5b384919c9739ced4c5c29d439c01 2013-06-16 00:12:06 ....A 605971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-3a5b5e3a56e7a657d4a4b1c11e4ed6301d30016d 2013-06-16 07:16:00 ....A 120171 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-4110ce7066a3e298db8dab6e78c3079c9aa3494a 2013-06-15 09:12:24 ....A 101971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-4237ee630866e8d15e299ca46be19536bca19a01 2013-06-15 10:55:44 ....A 110371 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-59a8dd0a65251ec4c4d49a59386d1714c0d60841 2013-06-16 12:33:22 ....A 120171 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-5a7bdbd2b6be7ff379759c8fe0b88f6a755529b5 2013-06-15 08:56:12 ....A 136971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-5fcf593ea67a00b14ba6d02ce685e7417c890fab 2013-06-13 10:43:54 ....A 5035570 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-6f30d6509b254bf8d39a3dea936b7dfa1ee0e19a 2013-06-16 13:33:48 ....A 136971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-7c6addd2cdf24484239e0b221ff88632960aa4ca 2013-06-15 02:52:34 ....A 139771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-87b09a742f29f68b001d908e5a9e5be7e91802c9 2013-06-15 11:09:48 ....A 93571 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-87c46107eb2ab28c7dcfb12021184abe0e656d6a 2013-06-13 11:40:40 ....A 118771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-93e72763bed522a5dddb40c13abfc64585d79b68 2013-06-16 02:39:20 ....A 139771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-94d304ff7270e18c24e6320a8da73f1d17a2d088 2013-06-16 08:43:10 ....A 104771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-983c476ee1282d21c4945a2d1b1b7654c35f252e 2013-06-15 09:06:26 ....A 106171 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-9a7674639be5d9e91a4070f0fb4b50fcf584f595 2013-06-16 00:06:56 ....A 104771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-a5c6a076c13204f30e09b6c6fdb85657feee23ac 2013-06-15 09:35:22 ....A 124371 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-b87af6618bdfd590326d9201be50b602366b76c8 2013-06-15 11:47:16 ....A 104771 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-bcb936b55dacb901368538f74e970a744c99771c 2013-06-15 09:52:28 ....A 113171 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-c88ff789dd59d264a69240b0b6d67c32ec525a59 2013-06-15 07:29:54 ....A 120171 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-d6e2808dea783a79af5606e7343036d3d33c128b 2013-06-15 10:29:42 ....A 124371 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-e088552f884da9798fa1d5ddf1fa149fb4802cb7 2013-06-16 12:44:50 ....A 124371 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-f7f91d94c4f13f8515872bdd2c6aa095b458c6af 2013-06-15 18:20:18 ....A 108970 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-f8b7b9e00124c184de702716c561fd88c015f5c3 2013-06-15 09:04:52 ....A 122971 Virusshare.00065/Trojan-Dropper.Win32.NSIS.tz-f9157d3766dfb00b09b26bfad9dd9aa29300281c 2013-06-14 14:52:58 ....A 497176 Virusshare.00065/Trojan-Dropper.Win32.NSIS.ub-19684aebe8c2778fa621d66080045e6e378d06f3 2013-06-13 16:36:48 ....A 329112 Virusshare.00065/Trojan-Dropper.Win32.NSIS.ue-8c71e641b56b677f2c4ceeb16952302713da0b77 2013-06-14 19:19:28 ....A 3365 Virusshare.00065/Trojan-Dropper.Win32.NSIS.um-76fe03a4564f9849dcc647f40e92f8386e1ebe9e 2013-06-14 02:38:04 ....A 835961 Virusshare.00065/Trojan-Dropper.Win32.NSIS.vp-89c97d9caa5a6b5f17b0f4bd9795deecfe4c4bd8 2013-06-14 14:12:48 ....A 263800 Virusshare.00065/Trojan-Dropper.Win32.NSIS.vu-44495b72f8bdc1574597571a3eb4b48e7f1b8f88 2013-06-14 04:24:52 ....A 5236265 Virusshare.00065/Trojan-Dropper.Win32.NSIS.vu-5c4695e6f9480a875a3d2da8f3e01f74f9b4b943 2013-06-14 20:12:28 ....A 5236265 Virusshare.00065/Trojan-Dropper.Win32.NSIS.vu-a10216246c5be201057e30497fe80e65f16f95cc 2013-06-14 16:17:22 ....A 12775 Virusshare.00065/Trojan-Dropper.Win32.NSIS.vw-1541ae16566b371bf4a6b1b34b0b5e3b8a85db51 2013-06-14 16:56:46 ....A 334257 Virusshare.00065/Trojan-Dropper.Win32.NSIS.yp-7522fd51a96f282866add48beee00841a044fdf9 2013-06-14 18:11:06 ....A 321176 Virusshare.00065/Trojan-Dropper.Win32.NSIS.yp-b5d7fb15d8ce341e78728b0c3f3dd96e8851a796 2013-06-16 14:11:14 ....A 119137 Virusshare.00065/Trojan-Dropper.Win32.NSIS.ys-2c6d77844e69858a2b70b65c6cd369123764b8c7 2013-06-13 11:04:18 ....A 119284 Virusshare.00065/Trojan-Dropper.Win32.NSIS.ys-9c228f1b7202d9c68bf2cc87706e0e5496d35871 2013-06-14 12:03:38 ....A 2220 Virusshare.00065/Trojan-Dropper.Win32.NSIS.zq-35bed476b5c1f9a7fa782c08f51bd64a3d3581b2 2013-06-13 19:51:46 ....A 125440 Virusshare.00065/Trojan-Dropper.Win32.Nail.uf-239c4fb6c177364553ca6272d83844610f2b549d 2013-06-14 02:34:48 ....A 125440 Virusshare.00065/Trojan-Dropper.Win32.Nail.uf-23a76368e6f1d8d9c2b048256561cf33a7c50137 2013-06-14 00:28:20 ....A 125440 Virusshare.00065/Trojan-Dropper.Win32.Nail.uf-d465f1662aaafc326da96e19942a0d1ec6c49aff 2013-06-15 11:13:12 ....A 49805 Virusshare.00065/Trojan-Dropper.Win32.Necurs.bn-6005051f42f3e49e6b60e50c69fde491200c507a 2013-06-13 08:11:32 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Oblivion-bd3b82eb79c781f5164b565d6a077c9ee1ad805b 2013-06-16 04:04:16 ....A 50082 Virusshare.00065/Trojan-Dropper.Win32.Pakes-66fc10d95732c05681d1e29a73008c96392c8294 2013-06-14 12:49:56 ....A 367104 Virusshare.00065/Trojan-Dropper.Win32.Pakes.bt-94d55e5af82e8b08279207439fadf0f398444f44 2013-06-13 08:23:10 ....A 367104 Virusshare.00065/Trojan-Dropper.Win32.Pakes.bt-b5730e9cfb99f95428dc2334cd9ce36d28402d72 2013-06-13 14:22:04 ....A 66981 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-43488e4c613a4e91b1b6d6ad99eb3f5084fa3876 2013-06-14 05:40:14 ....A 152064 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-506724500576489fe4826e152d5fa84434e16d42 2013-06-13 10:41:18 ....A 117529 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-5f5f36df08b659527720a2d53f5df7a26e8258c3 2013-06-14 03:17:52 ....A 69913 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-90247b79e843b5ae908f3c7df916483049a6a890 2013-06-13 20:35:50 ....A 104053 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-981144bf8bea1e6ff939f0c2abab7148851e13db 2013-06-13 20:38:14 ....A 39440 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-a809c947f8c564018b38f1457c774e2455192193 2013-06-14 08:39:16 ....A 259218 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-a985733fad9173a39847a462b383b6c40784879b 2013-06-13 11:43:36 ....A 152064 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-b3dab90a03ae6a6a29fd4281aef4b9acd33cd5b3 2013-06-13 20:43:58 ....A 117333 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-bed337ca5d7334058c15860f22845ca89c0da493 2013-06-14 17:11:50 ....A 147225 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-bfced9f0b6c38550ac2082d0a55d9087e150e9ba 2013-06-14 02:54:56 ....A 66329 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-f797c56cad7ab6f996149fb4b8028b57dec26bec 2013-06-14 19:15:54 ....A 234496 Virusshare.00065/Trojan-Dropper.Win32.Paradrop.a-faf8915165342ebd6db36a12f1c9ae37ccb629d9 2013-06-14 04:36:06 ....A 4096 Virusshare.00065/Trojan-Dropper.Win32.PeStaple.13-3fead03ec5da1cce1abfb549e9272b550abc469c 2013-06-14 00:54:06 ....A 218624 Virusshare.00065/Trojan-Dropper.Win32.Pincher.bu-108ffac7826e34dd60e303bcb8ce4b2f347112e0 2013-06-13 10:43:44 ....A 79360 Virusshare.00065/Trojan-Dropper.Win32.Pincher.da-88ace0bd8f35396a3229bd0568c49a489a7702a6 2013-06-14 14:32:42 ....A 11776 Virusshare.00065/Trojan-Dropper.Win32.Pincher.dh-22da2cda8f03d38900e4fb68dbc0d46f573729ac 2013-06-14 03:58:20 ....A 4163902 Virusshare.00065/Trojan-Dropper.Win32.Pincher.dh-443d3a9d34a48efd5e0345de1586bbed84ee6dcd 2013-06-13 19:25:46 ....A 753450 Virusshare.00065/Trojan-Dropper.Win32.Pincher.dh-54949326f41292fbd4bedc1c0b2b9406651f798a 2013-06-14 15:35:18 ....A 3257880 Virusshare.00065/Trojan-Dropper.Win32.Pincher.dh-828948ed4907fbd279363bc06c322d642b5d874a 2013-06-14 18:29:22 ....A 1166825 Virusshare.00065/Trojan-Dropper.Win32.Pincher.dh-d8d9859066d10b445c75ed0ed7256f66ecff8647 2013-06-13 22:48:48 ....A 302921 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-022b88087b5214640481298b920643e0271a7735 2013-06-13 07:24:16 ....A 481664 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-1235091285d6304d65930fde3c5194e591a0b115 2013-06-14 01:22:12 ....A 228502 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-123a5b811e55f56fb3ce5eeea030f32b10b06267 2013-06-14 13:30:26 ....A 63024 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-2e190b0927a3ac0ab40ca1b7181fa8dbecb0c588 2013-06-14 01:52:00 ....A 273358 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-44553fe307436a7ea244c9c62d268edc6e4c8f0b 2013-06-13 09:18:02 ....A 1089943 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-604b34fa543293bff7971580e70e774aebee66a4 2013-06-13 08:42:24 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-6a1dad5937a4391c0c92bf199df7343ba6aab071 2013-06-14 14:13:46 ....A 82557 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-9541feafb90e4f9087c6fc5260108792630f76c5 2013-06-13 23:00:32 ....A 594573 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-a3e8e22a5599138d25be04076a0bb0958158e65d 2013-06-14 10:38:26 ....A 141080 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-c371412499119d2467815409ecf7ff549a11c6cb 2013-06-13 08:30:04 ....A 4787 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-cbea5ab2b64f6bd25724c978745ec64fe408a0ee 2013-06-13 08:09:32 ....A 49827 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-d7d0ba2ab0537b966b9ad7c21ac192e7880da23a 2013-06-14 11:07:34 ....A 75067 Virusshare.00065/Trojan-Dropper.Win32.Pincher.hp-e90192f1be90c0f0695894eefab5451e397c1e83 2013-06-16 13:34:20 ....A 337408 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.ac-22db6f91e34695ac47e0b97113caf59b0d6bf9a8 2013-06-13 12:41:48 ....A 312064 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.ac-a1c790da9ccbb6f5896c8bcf0f911a70bfdc4744 2013-06-14 10:33:40 ....A 129024 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.b-bea49dd704a10769e831ed7a10968c95133354a3 2013-06-14 00:07:10 ....A 69584 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.q-b7c9576668023dd20e24db7589b76eaefbe9a700 2013-06-14 17:13:06 ....A 91162 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.y-06a5bcb10f9152a4bdacc09a36cc972bc1644298 2013-06-13 18:15:36 ....A 75776 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.y-2036eacb86a732823704bfd2fbaacc3099de1d4d 2013-06-13 23:49:48 ....A 75264 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.y-8f9558835b30e2e38636dbf8cbf31010c935ff09 2013-06-14 13:21:50 ....A 91162 Virusshare.00065/Trojan-Dropper.Win32.PurityScan.y-c41f9b20f29fe16875c9dfe7d2a82a11d9b02702 2013-06-13 16:40:06 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.QQpluq.aj-0d41c6ad4ae11d882b6f8d20c60ce5e47df5a317 2013-06-13 22:59:58 ....A 37876 Virusshare.00065/Trojan-Dropper.Win32.QQpluq.aj-65153f318a907575764b8c78449eac86f674d84b 2013-06-14 15:40:32 ....A 37848 Virusshare.00065/Trojan-Dropper.Win32.QQpluq.aj-8d5436b2b0237890d5bf37cc36704405febc045d 2013-06-14 11:38:28 ....A 197120 Virusshare.00065/Trojan-Dropper.Win32.QuickBatch.ap-4aa2f497d4a98ecf47f87e319f2d789fe49e15a0 2013-06-13 10:07:06 ....A 27136 Virusshare.00065/Trojan-Dropper.Win32.RFL-6fa9c1b03b170b44900f2a083d67d38c6ffc77c1 2013-06-14 14:30:32 ....A 2072576 Virusshare.00065/Trojan-Dropper.Win32.Renum.a-99b0300886ae980198b127267277776e6da7eeb3 2013-06-13 23:23:38 ....A 1965056 Virusshare.00065/Trojan-Dropper.Win32.Renum.pfa-6998c1583b0268f44b778e1a764b25ea456a49fb 2013-06-14 02:43:58 ....A 1614336 Virusshare.00065/Trojan-Dropper.Win32.Renum.pfa-8e1de64e1f8a7f141bc49a771ac6e9ba5a1efda8 2013-06-13 08:31:24 ....A 50688 Virusshare.00065/Trojan-Dropper.Win32.Rmneg.r-84b8aa2de47ee7cf217c37473357f7097fb2e6b4 2013-06-14 14:31:54 ....A 1847690 Virusshare.00065/Trojan-Dropper.Win32.Rogan.a-0005a06bb87f2741f8abc39853f3d6f4a7ccce0e 2013-06-13 13:08:10 ....A 1115136 Virusshare.00065/Trojan-Dropper.Win32.Rogan.a-b713b7d3a1cabc85efc3649ce26e7d0892b7cf10 2013-06-13 15:08:42 ....A 590140 Virusshare.00065/Trojan-Dropper.Win32.Ropedrop-15bc5256705d763274c3ab197adac045d4bb2b7b 2013-06-13 08:16:44 ....A 132725 Virusshare.00065/Trojan-Dropper.Win32.Ruho.pgb-b4bac6868c4df39c002c6c02ba71e86267c0d4e6 2013-06-16 02:09:20 ....A 122290 Virusshare.00065/Trojan-Dropper.Win32.Ruho.pgk-46b4af4982fe31fb9f659766a3235d10a314f2b8 2013-06-13 22:28:44 ....A 127422 Virusshare.00065/Trojan-Dropper.Win32.Ruho.pjl-45097d9d81e68ec659dbfba9011073dd99e35b52 2013-06-13 23:44:38 ....A 119607 Virusshare.00065/Trojan-Dropper.Win32.Ruho.pki-7291af59db53de567b7ff4953d84445d28fb7325 2013-06-13 23:31:10 ....A 119082 Virusshare.00065/Trojan-Dropper.Win32.Ruho.psf-ab001311336d0a69b057e950f436ff4fa96b71fa 2013-06-13 23:05:20 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.Ruho.pwh-b71d3092f0712d745e91f6db5920f00914942fd4 2013-06-13 19:14:50 ....A 537608 Virusshare.00065/Trojan-Dropper.Win32.SVB.n-ada3ed8606aca9fa3769dc191abdf6ca203046b9 2013-06-14 08:59:50 ....A 203776 Virusshare.00065/Trojan-Dropper.Win32.SVB.qx-b388d6a078b9dc59361045dede891623556aed4e 2013-06-13 22:45:14 ....A 84480 Virusshare.00065/Trojan-Dropper.Win32.Sality.b-1a8bff1dea3d59e23bffa9ad723663a469eb9f5f 2013-06-14 13:10:10 ....A 39588 Virusshare.00065/Trojan-Dropper.Win32.Sality.geo-fb04a8ad17634bdca1184e3ffd4a819c581586ea 2013-06-14 02:32:34 ....A 20992 Virusshare.00065/Trojan-Dropper.Win32.Sality.jl-48c5ef88244439a506ad324cf092e6bea26e6c31 2013-06-13 18:24:42 ....A 128000 Virusshare.00065/Trojan-Dropper.Win32.Sality.jl-6217da5d5afb820869a47af346e6ce58e0d2b0c9 2013-06-14 02:24:42 ....A 40424 Virusshare.00065/Trojan-Dropper.Win32.SennaOneMaker.b-03297256a0413c198b4c6b8248a82328e1406472 2013-06-14 05:28:56 ....A 26112 Virusshare.00065/Trojan-Dropper.Win32.Small.aan-67b0005ef8aa0e0112cd1beface27e369dd86bc8 2013-06-13 18:15:54 ....A 51712 Virusshare.00065/Trojan-Dropper.Win32.Small.abd-3dc5dad1e3eeca8cbb9e3b230d06cf8199987584 2013-06-14 16:13:10 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.Small.abg-4eab7ffbd326738a9ecb2530741f587bf99f38a0 2013-06-13 22:47:14 ....A 7713 Virusshare.00065/Trojan-Dropper.Win32.Small.abm-6bcba89264074927762ab64c5f750c99d38b01ee 2013-06-13 15:30:14 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-3302225b6c76bcfc3058e537242d63e31814d212 2013-06-13 14:15:56 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-39f59b7f6c67ec9c8a337508d934d4413a8078c8 2013-06-13 19:13:10 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-6891aded6d6a4531038408ac2685305eeed971a2 2013-06-13 16:59:54 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-7afb1d3f22ffab429025d5db4f5e35cd97a4cad7 2013-06-13 19:36:24 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-8524ca6d5c2261221b0b227df402453a40d56fb2 2013-06-13 13:30:44 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-888902e39ab8b3ac80cad6942156fb5f4695b2ad 2013-06-13 19:38:32 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-8d1771b5298d78014324bb0de87e7a6013112814 2013-06-14 04:11:34 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-952edcf47667d5b1f6f8ffe8b52b53b5f2ab479e 2013-06-14 14:08:24 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-95b14f0ba0e11dc711e68db6bf2e2ee8b8c8f402 2013-06-13 17:28:22 ....A 176328 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-9783ac6f926dbbcd1ff30aeeb06bfadbf876160e 2013-06-13 11:33:18 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-a856ec2226b292d8e7d7fe04fdc73902dc2ea4b4 2013-06-14 18:51:34 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-e26679e290eff6ddcfa53512311df76137823e0a 2013-06-15 20:23:48 ....A 2150 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-f11aace3db3efed076d8707d609e3dd497f056ed 2013-06-14 14:09:42 ....A 70144 Virusshare.00065/Trojan-Dropper.Win32.Small.abt-ff690c2e2e49cb7b7c1277de7dab57c2d8be86f0 2013-06-13 20:09:34 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.Small.abw-65d1e683debe4a473484baaf14c6156fcd16d799 2013-06-14 13:45:18 ....A 67913 Virusshare.00065/Trojan-Dropper.Win32.Small.abx-334d4f2d5938ea52ad19188792f594f51c80466f 2013-06-14 12:13:02 ....A 67937 Virusshare.00065/Trojan-Dropper.Win32.Small.abx-78a17fb9d1797a1901af12e9e9f57515c0449a4c 2013-06-13 20:50:30 ....A 26112 Virusshare.00065/Trojan-Dropper.Win32.Small.ada-c1cb27e51ac23f2415c1e84c50c5788f9c402888 2013-06-14 05:23:40 ....A 9137 Virusshare.00065/Trojan-Dropper.Win32.Small.aef-3ec7ceda2bda75ff25d5d80169bcd59bf3bb5156 2013-06-13 09:44:34 ....A 1520672 Virusshare.00065/Trojan-Dropper.Win32.Small.afh-b0bd0eff9a2db6a7906ea84201dce693ed44eab3 2013-06-13 09:42:30 ....A 21504 Virusshare.00065/Trojan-Dropper.Win32.Small.afo-a6d18729c7191867495760f8aa9e7142872813b3 2013-06-14 01:51:20 ....A 280608 Virusshare.00065/Trojan-Dropper.Win32.Small.afw-58089d6ad53eedef98dce04cf748ae6006d2b96c 2013-06-13 19:43:56 ....A 26048 Virusshare.00065/Trojan-Dropper.Win32.Small.agw-b46fc6961de848d09a06c387fbd7969eac6e8432 2013-06-14 02:57:06 ....A 379904 Virusshare.00065/Trojan-Dropper.Win32.Small.ahp-04a2dc21fc267937cb17ad1d59cf020fca5e71dc 2013-06-13 09:02:54 ....A 374016 Virusshare.00065/Trojan-Dropper.Win32.Small.amk-7c5f2b56abacea21451cd3c8cb4c0d9531bc021c 2013-06-13 10:07:46 ....A 8158 Virusshare.00065/Trojan-Dropper.Win32.Small.amz-e5565de946f7d3c3fc32fdf4665c04b2a29e5cf6 2013-06-13 07:42:58 ....A 175616 Virusshare.00065/Trojan-Dropper.Win32.Small.apr-60b5cd7998d75c268182c7069c4ba05de32680d8 2013-06-14 03:00:26 ....A 22528 Virusshare.00065/Trojan-Dropper.Win32.Small.aqk-d76d77b9f72d3bdc0c1fb5a9f32ec4983cba5c44 2013-06-14 07:46:02 ....A 557056 Virusshare.00065/Trojan-Dropper.Win32.Small.as-85892d0cd8a6a7f63dad8f08392bb31d6fd90df7 2013-06-14 11:56:14 ....A 3400 Virusshare.00065/Trojan-Dropper.Win32.Small.asj-5a456b7d500cdeb72ad3309c18deb48e6a4eb3d8 2013-06-13 09:44:46 ....A 39424 Virusshare.00065/Trojan-Dropper.Win32.Small.ato-a43b4b9ff8e82dd5399671aacec17e4972c6ed09 2013-06-13 23:47:22 ....A 98816 Virusshare.00065/Trojan-Dropper.Win32.Small.ava-5a887ded78d71fb7b3e69541d068d0ca7359a1ef 2013-06-13 14:48:14 ....A 3356359 Virusshare.00065/Trojan-Dropper.Win32.Small.awa-847cd6dffad896da91ec1b88c9e7e48702e2d6d3 2013-06-13 18:40:44 ....A 659528 Virusshare.00065/Trojan-Dropper.Win32.Small.awa-902790281a287ed96942a2f35c60f87cd766f1f0 2013-06-14 19:30:52 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Small.awa-dabee16bf4cc7986590ff8e39b4f275381aaebc4 2013-06-14 18:22:50 ....A 505704 Virusshare.00065/Trojan-Dropper.Win32.Small.awa-ddff29182e215646946337c1ef7b34df6ed2e485 2013-06-14 13:11:44 ....A 515290 Virusshare.00065/Trojan-Dropper.Win32.Small.awz-0d945279bb72a7442e9580911e4e32d414fa91a4 2013-06-14 00:20:58 ....A 1005617 Virusshare.00065/Trojan-Dropper.Win32.Small.awz-2f5a9497fe5d57ce09fd783cf98c8fd3fbaba055 2013-06-14 17:01:54 ....A 3980006 Virusshare.00065/Trojan-Dropper.Win32.Small.awz-930ec9d2ad19b22531cb30174cfb356230211d02 2013-06-14 01:29:30 ....A 40784 Virusshare.00065/Trojan-Dropper.Win32.Small.ax-a8d5b44c3b0a476089e4eb4a7d142b133269fe15 2013-06-13 15:43:14 ....A 75776 Virusshare.00065/Trojan-Dropper.Win32.Small.axv-892d5058122ca93ecf12f6fcff018d38ffd643af 2013-06-14 14:09:54 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.Small.axz-0102884014a8ebf152273ea682e1f50cd762cfa1 2013-06-13 08:41:34 ....A 31668 Virusshare.00065/Trojan-Dropper.Win32.Small.azm-09b44f031870461aed0a626584d697e099f0a19c 2013-06-14 17:37:50 ....A 39424 Virusshare.00065/Trojan-Dropper.Win32.Small.bfr-16ec8bf8e44efd83c901b74898c291c60574f291 2013-06-13 23:40:24 ....A 133632 Virusshare.00065/Trojan-Dropper.Win32.Small.bu-e1b022f4d03674628380fc3b12921774e3e8107c 2013-06-13 09:52:24 ....A 54272 Virusshare.00065/Trojan-Dropper.Win32.Small.by-51724203daf1fad3086a1bdb6f9edae222c71f58 2013-06-13 20:31:42 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.Small.c-be4186a83fb60799ddf80ea198e4ee52bfceddb6 2013-06-13 16:48:56 ....A 37888 Virusshare.00065/Trojan-Dropper.Win32.Small.cc-106869f1db4d3efba8e17d7ce06f1a4466590cbf 2013-06-13 07:58:06 ....A 27782 Virusshare.00065/Trojan-Dropper.Win32.Small.ceh-df7f4a2189c9e0b2833a0522ae1b3f9f29f31ba1 2013-06-14 12:48:26 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.Small.cgn-417262da73385d1a804735e3f843d217234dd6c6 2013-06-14 10:33:04 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.ci-568b1d6b169cb4944dfe02c94e8af3264c464f29 2013-06-13 16:10:38 ....A 53760 Virusshare.00065/Trojan-Dropper.Win32.Small.cky-bc8ba1e6e83b6ac3b1dbf735b2f39545dbd98048 2013-06-13 21:35:18 ....A 72192 Virusshare.00065/Trojan-Dropper.Win32.Small.csh-81024aadeef913e3a6e5377ccbfd996c610872e3 2013-06-14 02:05:02 ....A 19456 Virusshare.00065/Trojan-Dropper.Win32.Small.cw-e7bf06c058bbb982a340c05d1a3ded893680df3a 2013-06-14 13:21:56 ....A 15360 Virusshare.00065/Trojan-Dropper.Win32.Small.dal-985f36a920529ed34a79f410e7573456192cb58d 2013-06-14 10:21:36 ....A 61440 Virusshare.00065/Trojan-Dropper.Win32.Small.dg-12cf6c57f7117657ef5461f9afdecc6d5d576d36 2013-06-13 12:40:04 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Small.dhk-87091e905f645300e2a10081d5c20918afe2b722 2013-06-13 19:00:12 ....A 88828 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-213d13aa0f85be863f04bed53dceb1c28c614763 2013-06-13 23:34:12 ....A 85019 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-24a550dbd071d7d651a363bc03db2b34632a7d93 2013-06-14 13:28:36 ....A 87094 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-31197ea13ba30578a72661b7d7bd6e5ad8ef0c2e 2013-06-13 22:15:04 ....A 82645 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-4dbcea9f1b715872c9421db05a1c3a86eced8c3c 2013-06-13 14:08:58 ....A 82733 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-691762568c0e888e2da1661654f45504a040147d 2013-06-16 08:48:24 ....A 87717 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-6f9f4a92db1b3766894f09381c97a3dc8942580a 2013-06-14 00:49:20 ....A 82731 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-868616eeca97923c52d9e39e7993785b8e52565f 2013-06-13 20:26:20 ....A 90396 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-b3eb94247e87f603b9bee69d4bf72e054b90670c 2013-06-14 14:11:32 ....A 83564 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-c57dcece7df84ec8026a9e5327d913207e79e381 2013-06-13 08:39:08 ....A 82813 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-cf710c34936cd978c582ad2f3fb500a8eb3461fc 2013-06-14 11:02:58 ....A 85320 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-e3e6755c3ee4b8d4d9a1eca726a31cadc3e8f0e0 2013-06-14 00:24:26 ....A 82912 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-e7ddf47092964de6b7bfb09ecfb9b96f6d483e4d 2013-06-14 10:54:06 ....A 85114 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-ed3ab552e82841b567003d9e36245fb315202a75 2013-06-14 05:36:58 ....A 83307 Virusshare.00065/Trojan-Dropper.Win32.Small.dil-fb69174de377a7feeae3febb05ae030fc50c92ca 2013-06-14 18:41:04 ....A 28544 Virusshare.00065/Trojan-Dropper.Win32.Small.dkv-0b0d7da80fa4e9c3240d56cf6d00b127bcc8d61f 2013-06-14 10:15:12 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Small.dma-db09c2ba5237551f47384670afbcee4b0bc11307 2013-06-14 00:24:24 ....A 37888 Virusshare.00065/Trojan-Dropper.Win32.Small.dsm-6dad7c6f7be743a3ad1502b923fa6ce8302392fb 2013-06-13 09:00:42 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Small.eb-d2ecce985678b0ed034f216f91f839db68e61db0 2013-06-13 19:43:58 ....A 14064 Virusshare.00065/Trojan-Dropper.Win32.Small.edr-56eefa9908d37e3ca690a73a94eb0f54c4eb64ff 2013-06-13 20:03:58 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Small.edr-abc8a449449d7d11bd2dacd79e4835f000e85105 2013-06-14 00:56:22 ....A 81920 Virusshare.00065/Trojan-Dropper.Win32.Small.edr-cafe1d37c5bd3ed5d8843ba962d90978713b3920 2013-06-14 16:49:38 ....A 14208 Virusshare.00065/Trojan-Dropper.Win32.Small.efx-b9b3b9e3b581f24078d15567d8355fdee1409fb9 2013-06-13 15:16:12 ....A 12416 Virusshare.00065/Trojan-Dropper.Win32.Small.efx-c6a6ec1e51cfc3ebf84255276a73fb9ab333d8d0 2013-06-13 09:07:22 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.Small.efx-de12066f56bc5277f55c9eb9f9d9a3164f246f34 2013-06-13 18:52:32 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.eh-dcf679219d63c2a937a04d7b29a4ae2b5e265b29 2013-06-14 14:52:24 ....A 321108 Virusshare.00065/Trojan-Dropper.Win32.Small.fcw-bc9df0f9444b0a808cfc134b8fab820640d43886 2013-06-14 13:46:10 ....A 108544 Virusshare.00065/Trojan-Dropper.Win32.Small.ff-dcabd3e41103aca398399d30d897460d771718ae 2013-06-14 02:57:14 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Small.ge-2ae4c37eea3b0c1bc104bdd0994d87827fb46197 2013-06-14 06:53:30 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Small.ge-3ac043cbf9adb1f8d2481899fc366b1b5c1cd151 2013-06-14 02:44:00 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Small.ge-c47612feea5c19e2b7f17c52608c9916625e0c10 2013-06-14 07:03:04 ....A 14927 Virusshare.00065/Trojan-Dropper.Win32.Small.gee-210b752f0b9c518e6d59a378c2c59c1022866dd4 2013-06-14 04:50:20 ....A 62464 Virusshare.00065/Trojan-Dropper.Win32.Small.gfc-4f9979e906159215d867491e08229e48ea578187 2013-06-15 19:05:58 ....A 27119 Virusshare.00065/Trojan-Dropper.Win32.Small.gfc-75d1cca0503fb6048268b97d2b6010c01e8fc6cc 2013-06-13 10:27:12 ....A 49664 Virusshare.00065/Trojan-Dropper.Win32.Small.gfc-9c9fb0aa92b126126acee81f3c49398f52ad94dd 2013-06-13 08:23:46 ....A 37376 Virusshare.00065/Trojan-Dropper.Win32.Small.gfc-e3409952a2285ee537732bd48c5c06e9d944fce3 2013-06-14 13:43:58 ....A 46592 Virusshare.00065/Trojan-Dropper.Win32.Small.hi-f2d27ffe819744f17dcc4c2bd6a83ab1e228fe06 2013-06-13 14:54:20 ....A 29184 Virusshare.00065/Trojan-Dropper.Win32.Small.hkb-49f771b414bb6d94ff7408ccff51911882f68d18 2013-06-13 07:34:28 ....A 29184 Virusshare.00065/Trojan-Dropper.Win32.Small.hkb-9a4638810ebccc3135fb3a24945f4e38b1779f9c 2013-06-13 21:08:16 ....A 169598 Virusshare.00065/Trojan-Dropper.Win32.Small.hkb-ccfe066cf32929a9d7a1d440d9b8e345c749157d 2013-06-14 07:44:26 ....A 29184 Virusshare.00065/Trojan-Dropper.Win32.Small.hkb-e1eda258ece4ec4bc217a403e251d5e8a26a6dc4 2013-06-14 14:50:12 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-6238603e19067eb0c16b5bc02d0c3312938a68a7 2013-06-14 14:37:20 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-9d4f9b08162bdd70b05520ba38fb997c860a493a 2013-06-13 17:56:08 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-a4a0b819e3891d375f4d4eefd59f59b871990d9e 2013-06-13 11:07:34 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-ac55fee61d500487873da50611535bc43d4bc46b 2013-06-13 16:05:46 ....A 25024 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-c9f2ec7e96f715b7ce6973dcec8cdabf8316ec4b 2013-06-14 20:12:16 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-ced7f7c0f85686ff49b1713e9dbd58a3b299d930 2013-06-14 19:00:06 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-dc2020cb96653bddccf44b20a285c066caf54e3f 2013-06-14 08:35:58 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-dfc11c9b5168c5720c62b4ed0654c8f4479a9b3e 2013-06-14 14:11:06 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.hs-eac5a0e58768f751ce1d62635dfa9d59494d813b 2013-06-13 22:20:54 ....A 49671 Virusshare.00065/Trojan-Dropper.Win32.Small.hx-e6d231d86eb6c835611a44e5a6e205576ead8287 2013-06-13 09:20:56 ....A 16630 Virusshare.00065/Trojan-Dropper.Win32.Small.ig-a11dc62ff67102dbcba627a77189cdcd80accbeb 2013-06-13 08:15:58 ....A 6256 Virusshare.00065/Trojan-Dropper.Win32.Small.ig-a1ebe801528aa6b8c1a0d0216ce4999336f01d9d 2013-06-14 07:36:52 ....A 6640 Virusshare.00065/Trojan-Dropper.Win32.Small.ig-aeff10fc3bb0e7166a15fe806080ee3e6f34f03f 2013-06-14 17:57:10 ....A 16354 Virusshare.00065/Trojan-Dropper.Win32.Small.ig-d19b775abb5dc7b4e14841dbb66d51593e9ce87d 2013-06-14 08:38:14 ....A 20778 Virusshare.00065/Trojan-Dropper.Win32.Small.ih-3603f18f00b767d4c488712bf8dbc8f6121439f1 2013-06-14 11:12:20 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.ip-81e77461394e1041f671bb170477497446bb5ade 2013-06-14 04:45:40 ....A 95879 Virusshare.00065/Trojan-Dropper.Win32.Small.iw-bd1a6eb1769612befa3c2ee5ce2312ff5008b460 2013-06-13 12:11:34 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-14452f6d16e38714e22926324ebd8e990db810ec 2013-06-13 22:13:34 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-19c2c2185ccd0bb4ed6ea9daae18252b1ce1f879 2013-06-14 14:28:24 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Small.j-307597c970670f3ebc7392780ee0cddede110229 2013-06-14 04:53:42 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-31f8eeeeedde606ad70bdc1b8f2ee087f52b7e16 2013-06-13 10:13:16 ....A 1203233 Virusshare.00065/Trojan-Dropper.Win32.Small.j-49ae68375102eb0d51c763ae8afd37f9a8ccf3e8 2013-06-13 07:55:02 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-50c474bc88a928d2dbcff39ec5bd2fedbd0eb6fc 2013-06-13 11:01:30 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-5f01253458c0487b80eac18fc2faf545816b19be 2013-06-13 21:15:16 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Small.j-78ff96153eee85ad59e23599f16e9e99ec8fe483 2013-06-14 19:43:18 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.j-e269ff62a3a0e969c8bb3878a7ad953b3cff35f6 2013-06-13 23:49:58 ....A 43520 Virusshare.00065/Trojan-Dropper.Win32.Small.ja-1d4a356d242d5b3dca032dd94bfb285898bb526c 2013-06-14 02:23:46 ....A 22016 Virusshare.00065/Trojan-Dropper.Win32.Small.ja-47c3e2c0ce1e887a71d2e64c701a779122a73e65 2013-06-15 00:00:42 ....A 691184 Virusshare.00065/Trojan-Dropper.Win32.Small.jh-31e202d42af484c6c6a5343dde20bd20427daad7 2013-06-14 02:19:46 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Small.kd-49f31d309401f03af4b23cd2ed7dfa51a5f7f679 2013-06-14 05:19:58 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.Small.kd-4d22036cbc52dfd9bfe0efa7ade349fe6eb1d632 2013-06-14 12:27:08 ....A 2906 Virusshare.00065/Trojan-Dropper.Win32.Small.kt-8675fbc0dddba628a47716dc79e9ae3f2ee6526d 2013-06-14 00:31:28 ....A 47282 Virusshare.00065/Trojan-Dropper.Win32.Small.lf-e25c0c8a4bdb2fbbe8a31361f84352ba93838a75 2013-06-14 20:24:32 ....A 3584 Virusshare.00065/Trojan-Dropper.Win32.Small.lg-32ba6c4d8c2203b221f60aacdb2814cff7bfaf38 2013-06-13 16:25:38 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.Small.m-f1fdae80d8a642a206f582e5d1f27cd964c6c674 2013-06-13 23:00:08 ....A 103936 Virusshare.00065/Trojan-Dropper.Win32.Small.mu-c74f3c843ecddbf7d9157e11c9b864f8f04ed58f 2013-06-14 16:46:26 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-1f743ab39a3253b82bb948072d15147ee8b1c0b9 2013-06-14 12:18:08 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-406443840ffb05312b06783b1229351b41491fc4 2013-06-14 03:43:12 ....A 78356 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-4960f5125fa412fefe6ed35d209e3ba339f25362 2013-06-13 12:17:26 ....A 1576443 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-608214373eeae9836f86b616a5f031a30712c0f7 2013-06-14 00:42:22 ....A 630784 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-754fa52a9473c1ab934c53554d56839806efd9d0 2013-06-13 23:22:20 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-debbf8e3ff98f9ff535f4d0ed9853db2ec41ec75 2013-06-14 13:46:08 ....A 752628 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-e99726e3c4629b63f1544f3e0ea81227217ec30c 2013-06-14 10:17:46 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.Small.nm-ec4a82dc61f4631bc1895fa9d6f7debb798d3be1 2013-06-14 01:44:12 ....A 24096 Virusshare.00065/Trojan-Dropper.Win32.Small.o.gen-292efb5fb2d8f28431bc29072f2bc8402d1bf137 2013-06-13 21:52:02 ....A 265059 Virusshare.00065/Trojan-Dropper.Win32.Small.o.gen-f51e0c01b0de8b08e203ccb04f691954902e1749 2013-06-14 00:52:42 ....A 41936 Virusshare.00065/Trojan-Dropper.Win32.Small.ou-d8342ff89cf960831ee77e8fa87c25c0e53549ad 2013-06-14 18:43:28 ....A 41936 Virusshare.00065/Trojan-Dropper.Win32.Small.ou-dfe404fdff5d0473b6eb72ee15af6d58b6e77a39 2013-06-13 23:30:54 ....A 17408 Virusshare.00065/Trojan-Dropper.Win32.Small.oy-64f55f2b279be05629075b08086008e521745652 2013-06-14 11:56:38 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Small.oy-7809c5a2f5e9d231a56574edced9d843b644e7c5 2013-06-13 19:41:56 ....A 14336 Virusshare.00065/Trojan-Dropper.Win32.Small.oy-c1374c1efa8f312cfdb511e652ce25b7a5a22c92 2013-06-13 22:38:14 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.Small.pb-b7e2fa53d989750eae1cef645d078be9be9d9804 2013-06-14 11:03:52 ....A 1743872 Virusshare.00065/Trojan-Dropper.Win32.Small.pjj-1f14d392e9e76df52be2e681c91f92c58d0a566d 2013-06-13 18:12:00 ....A 2499584 Virusshare.00065/Trojan-Dropper.Win32.Small.ptz-8f527793701b2336822bf454914296999a28373e 2013-06-14 03:31:58 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Small.qn-2d3e1b9fe18b294b2a4c338cc0e325c61cf0556b 2013-06-13 07:54:00 ....A 31232 Virusshare.00065/Trojan-Dropper.Win32.Small.qn-4dedc541895243f35878a8444723ad3655087e39 2013-06-13 23:01:04 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Small.qn-b248179f86f7209a7250a91a40fcd7907b797bec 2013-06-13 19:32:56 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.Small.qo-0f2a59beeafa98a0af4a815716403b6ee7862bf5 2013-06-14 00:33:24 ....A 24576 Virusshare.00065/Trojan-Dropper.Win32.Small.qp-ffc4ba6f6b588db70674cc51a13724ecc9555616 2013-06-14 03:47:32 ....A 27648 Virusshare.00065/Trojan-Dropper.Win32.Small.rd-1eb4ddb37f865b83390e154dd45a3b854188e198 2013-06-13 09:35:18 ....A 6386 Virusshare.00065/Trojan-Dropper.Win32.Small.rv-9be2ac71b65098d9fab57b541a7a2455bb45886b 2013-06-14 16:45:30 ....A 42496 Virusshare.00065/Trojan-Dropper.Win32.Small.se-b0ede4459d2d5db3217ab65a5d3d84e9a26df6a1 2013-06-14 07:10:44 ....A 7168 Virusshare.00065/Trojan-Dropper.Win32.Small.so-b77c06d6dea5cc03deb9b3c3b13724afacad2b64 2013-06-14 08:49:40 ....A 2656 Virusshare.00065/Trojan-Dropper.Win32.Small.sv-21812fa9c7d12d42fe00f3f1cb67c339324c654a 2013-06-14 01:32:54 ....A 36402 Virusshare.00065/Trojan-Dropper.Win32.Small.tg-a92ebd50210c9576f5d1ab81d333554499f72eec 2013-06-14 17:55:12 ....A 79762 Virusshare.00065/Trojan-Dropper.Win32.Small.tn-a01f34cd266bf14f9a65964bc6afd6bb5f6d6309 2013-06-14 12:47:58 ....A 86521 Virusshare.00065/Trojan-Dropper.Win32.Small.to-36db71d0e76cba7dabe46926579691af87edf9d0 2013-06-13 14:46:58 ....A 3168 Virusshare.00065/Trojan-Dropper.Win32.Small.tt-507ef92e4aa1e46b015d6b528181e959d4ad4701 2013-06-15 10:21:02 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Small.tx-ae2f4992b60bad7012a7c68d27baa0b0f26c66ac 2013-06-14 11:45:38 ....A 23040 Virusshare.00065/Trojan-Dropper.Win32.Small.ue-8aa1bd4a98bfda1466c523554f23469f1e9e62c3 2013-06-16 11:46:46 ....A 83310 Virusshare.00065/Trojan-Dropper.Win32.Small.ui-f9aef0ee29d09b2f96b89cce6031542fa66145a9 2013-06-13 14:45:52 ....A 88576 Virusshare.00065/Trojan-Dropper.Win32.Small.vc-c4cd118c048e8104ff9776964af3e5b05d3d2264 2013-06-14 13:11:26 ....A 18082 Virusshare.00065/Trojan-Dropper.Win32.Small.vsw-5080fc30d6ca1beb1c29d2f3dc6c219af7263fdd 2013-06-13 22:48:04 ....A 10240 Virusshare.00065/Trojan-Dropper.Win32.Small.vx-5c22e8eb051b9019d4d4eebcd1badbbe9c228b61 2013-06-14 07:35:36 ....A 392192 Virusshare.00065/Trojan-Dropper.Win32.Small.vyr-08bd78da0a903f01d6506c8ea9ab6a474094c7a9 2013-06-14 04:24:50 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.Small.wc-0ad227f24117346dd9075b388bb39e84d955fae6 2013-06-14 15:26:52 ....A 496128 Virusshare.00065/Trojan-Dropper.Win32.Small.wde-00b7748bd8a5004477aebbfb6d2b2f4f1d72e185 2013-06-13 20:09:28 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.Small.wei-da0e59a2696b49cd97b6ebe6ad98fcdaa636c749 2013-06-14 00:17:44 ....A 1768960 Virusshare.00065/Trojan-Dropper.Win32.Small.wjf-46f7fdcc14073a6734395f09fccac6389902c516 2013-06-14 07:15:46 ....A 301056 Virusshare.00065/Trojan-Dropper.Win32.Small.wjk-ad4b95994ebb48a01b0922ba5e152a476e8c7a75 2013-06-14 16:18:14 ....A 9824 Virusshare.00065/Trojan-Dropper.Win32.Small.wv-2eee6f175e18f6fe56117f6f403047fd07e10964 2013-06-13 18:55:22 ....A 176128 Virusshare.00065/Trojan-Dropper.Win32.Small.xl-1fc824adcbbd347053871fc5787a717a9e7d37f9 2013-06-13 22:47:42 ....A 220672 Virusshare.00065/Trojan-Dropper.Win32.Small.xr-403480ccb3d76768c6ebd9ff15062dfb1758c5ce 2013-06-14 15:59:04 ....A 347947 Virusshare.00065/Trojan-Dropper.Win32.Small.zl-22edd02f65c73a8799782347266d74fda86dbef8 2013-06-16 15:45:42 ....A 353280 Virusshare.00065/Trojan-Dropper.Win32.Smorph-8dc584e1317756ea9ed9ed7bdfb6afd566a97e49 2013-06-13 22:35:50 ....A 164864 Virusshare.00065/Trojan-Dropper.Win32.Smser.az-1810d4727d6be56d6ec23f8d17fe492cc3a47a8e 2013-06-13 12:54:46 ....A 39436 Virusshare.00065/Trojan-Dropper.Win32.Soops.hw-81ce8d79e84aa72dfd24bcd03b92ecbd5a000ce3 2013-06-14 20:09:36 ....A 158720 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-1a7b509d61d08f3fbc647236888b2b74bac946f8 2013-06-14 17:05:24 ....A 153600 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-8f0a9c71d7bb92fb52bfcc9c14865631370dd6c5 2013-06-14 02:01:06 ....A 179200 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-c527d680e6ee7d412507e1053e11724c052209b9 2013-06-14 14:29:34 ....A 150016 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-d5ff4098e1a72fe07c6f15f449f215c765f8542f 2013-06-13 21:39:02 ....A 150528 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-e0ec639f78a37e484f776c5e3811a97f18dd3ffd 2013-06-16 02:35:10 ....A 245760 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-e6f25ef2353ac7299cd7d7fa91704db74b19a1d6 2013-06-14 13:52:52 ....A 172032 Virusshare.00065/Trojan-Dropper.Win32.Sramler.e-f7d7e550e8bcaa48b37c8a4f48c0cb4530d4efb5 2013-06-14 06:23:48 ....A 66553 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-402643395c0e2cc567849a6331d93c9716d107e7 2013-06-14 08:43:04 ....A 66303 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-68d29849a7b3abbd854a292b3d0adc51da51166a 2013-06-14 17:07:26 ....A 48541 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-a38e0a6d90cedabbde33b6ed2ccd44ddbcf83739 2013-06-14 01:40:00 ....A 66200 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-a4ca0a9ce9ad1c7a5ee1f708f80ffa2627856e94 2013-06-14 12:18:58 ....A 185377 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-b5459cae32ab6faf5c555413b6df4de570681a52 2013-06-13 23:04:24 ....A 923652 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-e5f411a77380bd34dc67b0b023daa0e953eecd01 2013-06-13 23:05:10 ....A 41341 Virusshare.00065/Trojan-Dropper.Win32.Stabs.aao-f84335152248205e4833dbf788a74205cefeb72f 2013-06-13 09:47:14 ....A 36352 Virusshare.00065/Trojan-Dropper.Win32.Stabs.eog-07f165d3d2ec94bd3a6b368c4b8fccae8c4c7487 2013-06-13 12:35:56 ....A 77573 Virusshare.00065/Trojan-Dropper.Win32.Stabs.gnk-83d6c1cd35fa175343261149bc561493704a3994 2013-06-14 09:50:34 ....A 79240 Virusshare.00065/Trojan-Dropper.Win32.Stabs.gnk-92f21dd4636ffd874e455f9ab24dbae2f42a5c2e 2013-06-14 01:08:22 ....A 396117 Virusshare.00065/Trojan-Dropper.Win32.Stabs.hcq-09aa1f67843feec4c210d40855a8901a32495e8c 2013-06-13 16:25:12 ....A 327725 Virusshare.00065/Trojan-Dropper.Win32.Stabs.hcq-a1156c45f99000b15bb12479cbc272cf84fef0c7 2013-06-13 23:07:06 ....A 122668 Virusshare.00065/Trojan-Dropper.Win32.Stabs.ihd-db22c6bd0b9eaf23c455a51a53947056cff40ab7 2013-06-13 10:47:10 ....A 749844 Virusshare.00065/Trojan-Dropper.Win32.StartPage.akf-6629c79293e7fb0842d2d190733fc39de25dc969 2013-06-13 19:49:32 ....A 831074 Virusshare.00065/Trojan-Dropper.Win32.StartPage.ars-47f8c4113bc976fc764c05130e8320c3395b2d15 2013-06-14 13:28:40 ....A 1168964 Virusshare.00065/Trojan-Dropper.Win32.StartPage.aui-d913a51692d3516653843b302e693cf12fb2149f 2013-06-14 01:24:50 ....A 947891 Virusshare.00065/Trojan-Dropper.Win32.StartPage.aul-422137446a512bd96410869b36691d480af245de 2013-06-15 19:28:36 ....A 2246729 Virusshare.00065/Trojan-Dropper.Win32.StartPage.bjx-140fc8d36fa23b667bf1b765773ccbb9739f5c49 2013-06-13 15:06:12 ....A 1573876 Virusshare.00065/Trojan-Dropper.Win32.StartPage.bsh-70daa10b153519ea87869c380ae8c3d07915d5f1 2013-06-14 18:14:16 ....A 2125834 Virusshare.00065/Trojan-Dropper.Win32.StartPage.bsm-fc01d17aafe0a27a654fa5ce1f3922eebde5b5d4 2013-06-14 07:57:06 ....A 122880 Virusshare.00065/Trojan-Dropper.Win32.StartPage.bv-aea5d24dd37d2e39877d88443175313e206f3750 2013-06-13 15:06:22 ....A 727693 Virusshare.00065/Trojan-Dropper.Win32.StartPage.clk-3e87b22f6355b865965d02ee4b8d92a8e798cee5 2013-06-14 09:11:50 ....A 727693 Virusshare.00065/Trojan-Dropper.Win32.StartPage.clk-75a4581b35175da03db5a9025fec0a90b0efe67b 2013-06-14 12:14:40 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.StartPage.cp-4a8924b39d23797d8994cb7658ad5faee9b220ca 2013-06-13 13:31:34 ....A 243169 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dk-a422b38601cfb041f3c6e8e5ffa6e0cdb477497f 2013-06-13 18:41:30 ....A 720931 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dk-c1320f801a98cade573d690e4a0a75a07cf99256 2013-06-14 16:11:34 ....A 372443 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dtf-544866d12296953a70aad292a35be610f06565c0 2013-06-16 13:20:56 ....A 140358 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dun-50adbad86e98096115f55b0335fbefdfcf361dd8 2013-06-13 23:12:44 ....A 140358 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dun-6c7290af9bbb9f672b7313445564f43f7f3a2df0 2013-06-13 07:53:00 ....A 57057 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvp-0ff8d22af900880c771e7856675c0835fc5ae519 2013-06-13 15:41:18 ....A 57059 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvp-5c31874f1e79bc62d43d0b55fa0ed43b44526bd2 2013-06-14 13:18:34 ....A 66480 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-269a9b211e0a9fe0496a376f2cf48bb16d8c06b3 2013-06-14 13:57:04 ....A 66480 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-2fe3f58392bccf403e2ed69ba3695e5e260ee485 2013-06-13 21:15:30 ....A 66480 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-3c4c0e995bd1fd973e521c7afcb63df2ef819af6 2013-06-14 11:06:00 ....A 66480 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-988849cd6151a0d99a1fcdc5cab11d1ddf0cd553 2013-06-13 22:10:06 ....A 66480 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-b3151636dc77adba2bec7e578d38d3d059354af6 2013-06-13 22:49:04 ....A 66490 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-d3a9c293ba69d786ce49bd8337cb5ab8a8755b14 2013-06-13 16:23:20 ....A 50203 Virusshare.00065/Trojan-Dropper.Win32.StartPage.dvq-f9558ab3c3f39115a46ca716714d5136fbb39564 2013-06-13 22:42:44 ....A 17923 Virusshare.00065/Trojan-Dropper.Win32.StartPage.eej-f623c9f96f6a31faa847c4986c38bb7ab720a7d5 2013-06-13 22:55:00 ....A 17950 Virusshare.00065/Trojan-Dropper.Win32.StartPage.eej-f6fdc77e95d84177039a09c75cabc16a927875eb 2013-06-15 22:33:20 ....A 344064 Virusshare.00065/Trojan-Dropper.Win32.StartPage.fda-feee69e89521b1134d579eafd82dd6d83e9157c6 2013-06-13 22:18:40 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.StartPage.t-afb769b218e149c9f05b8f967e2ddef0aa4fd4a8 2013-06-14 08:45:46 ....A 152064 Virusshare.00065/Trojan-Dropper.Win32.Sysn.aack-53a8e59a9d7530ec254c7ccfcb086c96b1c60d49 2013-06-13 10:15:34 ....A 564736 Virusshare.00065/Trojan-Dropper.Win32.Sysn.adgi-a22c524c7bd11f2c211213728e0871fde47383ed 2013-06-14 02:55:56 ....A 2004509 Virusshare.00065/Trojan-Dropper.Win32.Sysn.amap-077dff3fb5c1f44f037cde61d319ecab1fc4fbfb 2013-06-14 17:35:14 ....A 3229184 Virusshare.00065/Trojan-Dropper.Win32.Sysn.amap-0b6af7fb0371f667e6bb310a93c0553d1094a87f 2013-06-14 01:40:54 ....A 2237200 Virusshare.00065/Trojan-Dropper.Win32.Sysn.amap-9e451dac65a375011dc3a92f2939676ee6a2a5be 2013-06-14 14:35:10 ....A 62464 Virusshare.00065/Trojan-Dropper.Win32.Sysn.amis-b01fc2c8615a43c594ba6294405f4de5060843b4 2013-06-13 15:05:40 ....A 468992 Virusshare.00065/Trojan-Dropper.Win32.Sysn.amxm-9175c5f73be96b6a00aec43698d99f4d8879127a 2013-06-14 01:25:18 ....A 1361408 Virusshare.00065/Trojan-Dropper.Win32.Sysn.anco-60741758620d1c04602f7eddd5f7d91073075b03 2013-06-14 17:05:52 ....A 380297 Virusshare.00065/Trojan-Dropper.Win32.Sysn.aonu-018e959c6556002f4498fec3a3b7e2e3df0759bf 2013-06-14 00:40:04 ....A 129024 Virusshare.00065/Trojan-Dropper.Win32.Sysn.argi-cb63521f94e11f40fa2379f21302ceea364aac77 2013-06-14 03:01:46 ....A 120832 Virusshare.00065/Trojan-Dropper.Win32.Sysn.aslc-42b2fab51272c6dabc770fdfb7b84a0b3a7f47a5 2013-06-13 18:41:20 ....A 163840 Virusshare.00065/Trojan-Dropper.Win32.Sysn.asxr-cc5b8ea2cca190c873bb359f483e7197f55f3767 2013-06-13 22:27:54 ....A 159768 Virusshare.00065/Trojan-Dropper.Win32.Sysn.asxr-e99daa50d0428070d2215de3d327941275e8d0fc 2013-06-14 02:15:24 ....A 789859 Virusshare.00065/Trojan-Dropper.Win32.Sysn.axen-cb8e8f58eacedd2899a86adb6faf5cd17fbe3edb 2013-06-13 22:59:10 ....A 131072 Virusshare.00065/Trojan-Dropper.Win32.Sysn.axuh-aab173d1c1ea9630d45f79ed77ec76a6e92ab858 2013-06-14 00:20:08 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.Sysn.axvr-cec690f853d69251816e854a7095ae7acbed38aa 2013-06-13 16:05:20 ....A 1853440 Virusshare.00065/Trojan-Dropper.Win32.Sysn.aynx-2b05d9a85ded415dbee0907d0b432b696b5e7220 2013-06-13 15:28:12 ....A 54278 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ayqv-d4c41b2da23a5566f509b8d52c94c895c17021e9 2013-06-13 12:38:06 ....A 130048 Virusshare.00065/Trojan-Dropper.Win32.Sysn.aywr-f2ddaf8bfd5d7a64dee493854a4a88e9090a3a35 2013-06-13 18:51:48 ....A 749568 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ayxz-7db4b8a1905a62d9ea3373b8097c2933db2393cd 2013-06-14 17:55:16 ....A 13824 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ayyx-ee1373c7d5ab7c995122b34b5de62adba432b4ed 2013-06-14 10:44:42 ....A 51200 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azho-a9b717caeccfc8e346d60b6ef4e432ba3f2d37bb 2013-06-14 15:13:10 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azjk-559712e7f1a822f74344c10d26f6f1038647025b 2013-06-13 18:35:36 ....A 307200 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azkp-8d13372188612b5a1045c6c7f7d2aa1b6b29e57c 2013-06-13 19:43:02 ....A 51392 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azkt-2dcd01b419207c344eb28482be949980e655f45e 2013-06-14 01:56:30 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azkt-625482a198ddfc6cf8c9331300c44c6fd83fa87d 2013-06-13 23:18:34 ....A 680960 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azlb-141c984faa573b1427b7a74bd809ff9bceab2ab4 2013-06-13 23:35:32 ....A 946176 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azmy-7397fd6ecf2837f87f7efee987e3a4b3d0c1435a 2013-06-14 15:00:44 ....A 470314 Virusshare.00065/Trojan-Dropper.Win32.Sysn.azqg-abfbaa2e905f57985217caad23a19392aa0b1e73 2013-06-13 07:54:36 ....A 516096 Virusshare.00065/Trojan-Dropper.Win32.Sysn.behv-79ae90dcde3cff1c3c0f50ae4a9afa20f2f4d289 2013-06-14 13:33:48 ....A 592503 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bggj-7d6eaef01ee0ad1cf768b045d84c8ad97b22e1ad 2013-06-14 00:18:58 ....A 241664 Virusshare.00065/Trojan-Dropper.Win32.Sysn.boot-98b87bf3a1b8d79f889f316f334c43f6d02a7118 2013-06-13 23:25:14 ....A 62464 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bptm-abc5b6b8c4abf25959a6774a2cf3a08ef419738c 2013-06-14 15:39:28 ....A 130560 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bptx-f3b5e87797747aa0acdc4bba85b8c51db5866858 2013-06-13 14:35:00 ....A 462893 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bpyo-62518023a94fa3d18c7aaec49ca8a58137ff5e4f 2013-06-13 11:35:56 ....A 65024 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bpyy-4abb6fe3b5f40971b09fbd7fdda70aac92c12e2a 2013-06-16 07:38:10 ....A 2162688 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqcc-4d815204200637b5ea46382549e972a17c9d8788 2013-06-13 13:57:48 ....A 11043 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqfh-16bbc693dd3ff8e37c26e4563a8ee3d188fa9a09 2013-06-13 21:35:28 ....A 20925 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqfh-6b803333a6d7f763eb68fac0c9b5b42bf893a6ff 2013-06-14 04:57:32 ....A 75264 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqmu-13bd7d79ad30c53026f9b12cbe66e2e035c53f0d 2013-06-13 22:20:50 ....A 226304 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqni-88173247b358b89638ffd93d57f2343cf30458f1 2013-06-15 09:31:08 ....A 18944 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqoo-1386d572265af17388fa9540237e748147a252ee 2013-06-13 22:56:42 ....A 324096 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bquq-88956cef53a60234cf14c6d86098e2eaa92a2ce3 2013-06-16 15:32:52 ....A 81920 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqxk-83074a8ea776e820b71068bce2d9ff2c42e0c83f 2013-06-14 10:34:06 ....A 126464 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqxv-50c6a97f22633615ab342976b9d34dac6beb122c 2013-06-16 11:51:46 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqym-c9802c8e222763f98e78e3af2a62d39a7f44c850 2013-06-13 15:29:00 ....A 126976 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bqys-cd1af712f2a54a060c0687b407fa473f32f7ba33 2013-06-15 05:45:34 ....A 399874 Virusshare.00065/Trojan-Dropper.Win32.Sysn.brbw-1400c08cf065a0a722606837ef7d7ea4f39ba0a2 2013-06-14 16:03:06 ....A 5608960 Virusshare.00065/Trojan-Dropper.Win32.Sysn.bslb-654dc809cccbe0c7d8fb29729c21c76bd574665d 2013-06-13 09:59:14 ....A 94216 Virusshare.00065/Trojan-Dropper.Win32.Sysn.calx-dc96a0186117c802ce435f6ccfff447f1267d2b2 2013-06-14 11:08:14 ....A 1871872 Virusshare.00065/Trojan-Dropper.Win32.Sysn.chvp-c97f6e205bd4dc23653e023c5d84c068056e863d 2013-06-13 07:58:00 ....A 2136860 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ckjz-1f0501cdcf5ef1e58c4fc51eb83cf4e7c6c25edf 2013-06-13 22:46:28 ....A 13312 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ckzu-66d533d7ef26275847bc4a34cae26cc55a737f7f 2013-06-13 09:39:14 ....A 472428 Virusshare.00065/Trojan-Dropper.Win32.Sysn.cmgs-057fe88cd5c8c00bf5b1feddd79e8af4dcfcdc1c 2013-06-14 20:10:22 ....A 74672 Virusshare.00065/Trojan-Dropper.Win32.Sysn.pqm-6603494820cab94eb50c3dd054d5d0e23b3108a1 2013-06-13 17:25:54 ....A 229392 Virusshare.00065/Trojan-Dropper.Win32.Sysn.pqm-a5d8f8c3fd2232d116ee805a8a992d253834449c 2013-06-13 23:46:42 ....A 294912 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ygd-3d23cee5fb75bb0d5c287e28a6f0edbcde34e481 2013-06-14 16:32:14 ....A 30208 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ygg-0d5df75c98607ccddaf410d951a9f7379aa21004 2013-06-14 04:59:52 ....A 214528 Virusshare.00065/Trojan-Dropper.Win32.Sysn.yks-f23239d19c4fecbfd286a2404bbb6e8f386a9de7 2013-06-14 05:42:00 ....A 417280 Virusshare.00065/Trojan-Dropper.Win32.Sysn.ylx-4b60a9ca3d4382ff3a5a0c0c5db11c8a15ef9748 2013-06-13 19:55:36 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.Sysn.yns-4e95e7aa3799d2785b6490c4f8c0929601a842e9 2013-06-14 08:09:44 ....A 215552 Virusshare.00065/Trojan-Dropper.Win32.Sysn.yqu-4188dd100da4a06226a5c63a4a8469eb63cb233e 2013-06-14 00:00:36 ....A 409895 Virusshare.00065/Trojan-Dropper.Win32.Sysn.zbi-c49761ac5bd8a43dfcc201eadd83909bb52ab605 2013-06-13 23:28:44 ....A 266240 Virusshare.00065/Trojan-Dropper.Win32.Sysn.zct-03d84c67398c49fa75ab63db534d244488ed5dfd 2013-06-13 21:20:28 ....A 411301 Virusshare.00065/Trojan-Dropper.Win32.Sysn.zhu-9339f79fa12922e460960f2bedb707d463d9cb7c 2013-06-14 16:42:04 ....A 1348391 Virusshare.00065/Trojan-Dropper.Win32.Sysn.zhu-bb7d50e3bafde3eb521af29ae85dc50650090472 2013-06-14 14:34:58 ....A 655763 Virusshare.00065/Trojan-Dropper.Win32.Sysn.zhy-f9da16352bb8f334efa928344bc70fb732d2c99a 2013-06-14 15:00:42 ....A 151040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.achd-3b19ee8e1d1f9b2ad9430513da9ccfff0ac096dd 2013-06-13 15:44:26 ....A 151040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.achd-b3571b621410f8b4963bb457de6c9d24953a9d75 2013-06-13 21:36:58 ....A 151040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.achd-e59fb649ad90da46ec1f4bd27269483f9d97b938 2013-06-14 18:54:04 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.acvq-9e5892c12e68981293fcfcd70f8341ea441e73a0 2013-06-14 02:17:08 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.acvq-e40e7d293a6171a3464f49783a4216ed30c12215 2013-06-14 05:53:02 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.acvq-f7e3f965a7ab2fdee6f1713ef874274bc7bd1c6e 2013-06-14 16:24:54 ....A 72192 Virusshare.00065/Trojan-Dropper.Win32.TDSS.ad-42fbf95cebe63cd2129f4816a96ce7b51835a56b 2013-06-14 15:06:32 ....A 60928 Virusshare.00065/Trojan-Dropper.Win32.TDSS.afpb-32911ba9a5910ff01224eb0cabdffca63527aca3 2013-06-13 09:04:00 ....A 125952 Virusshare.00065/Trojan-Dropper.Win32.TDSS.afpb-4d80af9b3ec075c590832791f130dcaf6b4402ce 2013-06-14 01:36:08 ....A 150016 Virusshare.00065/Trojan-Dropper.Win32.TDSS.aljh-dc49a360eb82fdbc7345112dba1218b22fdaee5d 2013-06-14 02:53:58 ....A 141312 Virusshare.00065/Trojan-Dropper.Win32.TDSS.almn-58d2640da2266f2b131f1f7e573802dcbe30042f 2013-06-14 15:21:26 ....A 151040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.amqr-8747090c9d3b40c456c7c36b7cbef89689a4a110 2013-06-13 14:35:46 ....A 210440 Virusshare.00065/Trojan-Dropper.Win32.TDSS.aqqf-9a2b1643a5622ebe0c69b7e9bf40c681e5e9084c 2013-06-14 09:58:58 ....A 176640 Virusshare.00065/Trojan-Dropper.Win32.TDSS.atgk-276fee499f59ef24f8b46aaef1ffe39e88103089 2013-06-14 08:00:00 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.athp-88fb74d083e9ede1e72147df9fd88a5346e3ac63 2013-06-13 18:23:50 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-0bd45b0fb596ae4b0dadab61c0b6b43bbf28d003 2013-06-13 13:44:54 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-6c727691a482fe82f33510b1fce657fe023cd155 2013-06-13 11:30:44 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-8c63067ecc07f95c5fb969d307114753a66bf539 2013-06-14 08:06:08 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-99a22d6277a5de0f86beeccede6a89a912777cd9 2013-06-14 07:29:56 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-9d5f9276c6eca4b17ce5698d7f282205d95f5914 2013-06-13 13:32:48 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-b879b9611dc7d722fcab291156b4067237cb5f2d 2013-06-14 13:06:46 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.awqo-bbd441201428cf97a8635c891a874f9fd71158f0 2013-06-14 23:40:52 ....A 159744 Virusshare.00065/Trojan-Dropper.Win32.TDSS.axcf-efd31e998626ad7ec08c1a700f4dae72d7df33fe 2013-06-14 21:51:54 ....A 159744 Virusshare.00065/Trojan-Dropper.Win32.TDSS.axcl-de26e435c36a3873500ba85a000858ec70e620af 2013-06-14 04:57:24 ....A 149504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.bbfk-424d4001eb07f172beb3d40159a127329df3bbbc 2013-06-14 02:08:02 ....A 36352 Virusshare.00065/Trojan-Dropper.Win32.TDSS.bdxe-20e241c09104213f251c221526435e069e090128 2013-06-13 20:16:16 ....A 97280 Virusshare.00065/Trojan-Dropper.Win32.TDSS.bfr-1cb4aeb721b540a8232fa093134335dea7c8307d 2013-06-14 14:26:52 ....A 97792 Virusshare.00065/Trojan-Dropper.Win32.TDSS.byq-122940290939cf800a75b2ca249990ece6ec0415 2013-06-14 07:14:14 ....A 97792 Virusshare.00065/Trojan-Dropper.Win32.TDSS.byq-c836ec391058d4870d39339cc0ce8ff73464e106 2013-06-14 07:25:40 ....A 87040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.cf-b154d3146c5ffb8ffc343a4dca3e49a847db0bd0 2013-06-14 07:42:22 ....A 93184 Virusshare.00065/Trojan-Dropper.Win32.TDSS.dsm-e74a4d4443e89f9a6e929d56b0c61179788ef3cd 2013-06-13 19:57:22 ....A 15378 Virusshare.00065/Trojan-Dropper.Win32.TDSS.edg-6bd304df498456efeade48ea587cf26ba7fa76d7 2013-06-14 00:04:50 ....A 94720 Virusshare.00065/Trojan-Dropper.Win32.TDSS.eim-933173c8fc62dc62caae9439faa8ed0e2448d9eb 2013-06-13 14:49:00 ....A 92672 Virusshare.00065/Trojan-Dropper.Win32.TDSS.exl-3992e637143087383ba8c4ab9decb6e84bc86976 2013-06-13 08:59:34 ....A 92672 Virusshare.00065/Trojan-Dropper.Win32.TDSS.exl-ed5e306ec8c123aeaa7873c5b32b6c2acb0d6a73 2013-06-13 21:55:38 ....A 96768 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-11bdea5cc5d3b2bc1e6bd2c4333e10c53387be29 2013-06-13 23:28:26 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-196386607f2305a07ce1495a335e0a8cf8c7aa38 2013-06-13 15:34:42 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-3c26466ea5d74a40e5a12b96183393562e9604e5 2013-06-14 07:39:56 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-601f0bdd2d1559b36ccad17b51bb65fc01191d4f 2013-06-13 20:33:14 ....A 96256 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-7043c69a96757e65cf5bd352931ca8bf70269710 2013-06-14 06:27:46 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-7c42363765343e09ca43aae906fc3ed308e0b2c5 2013-06-14 08:14:22 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-7d761430d6e4aa3065a026c709541c2606d16d67 2013-06-14 15:10:14 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-863afacb6e18547a6eab15a5bac2f8471273ebf6 2013-06-13 11:05:48 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-88f457c7cb343bf8380e01926c3190fc51ff7878 2013-06-13 19:27:46 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-8fcec671370b6b3ffa7c86a4fa140d69bc7cab46 2013-06-14 09:04:38 ....A 98816 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-9cbc31b3e9182f39cf6b75226d2ab09533f52e1a 2013-06-13 23:25:14 ....A 16688 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-aa3cf43483658b9e5a81310e63df772eaa77e6d8 2013-06-13 13:58:48 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-b316f9a890e598278ac196cf217453c488f69129 2013-06-14 11:43:22 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-c7378e36805f2d818215932e18a75231b620a070 2013-06-14 16:13:12 ....A 99328 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-ce642de1d4c3c451a6fbfd6970addef99590e6d3 2013-06-14 02:23:58 ....A 101888 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-e0fca9049e25ca9023d75ce576be0c57c631eed9 2013-06-13 07:52:58 ....A 95744 Virusshare.00065/Trojan-Dropper.Win32.TDSS.gen-e9b055ea845e15c560c41e61edc8b390fd7f0223 2013-06-14 02:12:04 ....A 89600 Virusshare.00065/Trojan-Dropper.Win32.TDSS.lh-40af0ab7aa79b0fa785c104b146b475ca0d105a7 2013-06-13 13:03:34 ....A 85504 Virusshare.00065/Trojan-Dropper.Win32.TDSS.lh-ce72d7ac5b73605da4c6235bd9f2475a20adf83f 2013-06-14 01:31:50 ....A 146944 Virusshare.00065/Trojan-Dropper.Win32.TDSS.tom-33a3a2a1fe95845ff27522ea1c46c6dab18cc202 2013-06-13 22:35:34 ....A 151040 Virusshare.00065/Trojan-Dropper.Win32.TDSS.tom-bd5226e22970995fab06cafddcabfcfabdc6512d 2013-06-14 14:48:32 ....A 151552 Virusshare.00065/Trojan-Dropper.Win32.TDSS.tom-c6cc85126b821d33620d7ac4b548b430f3346f75 2013-06-14 06:56:12 ....A 139776 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-0db129b69a0b638e680893ab47e99c4a00de1526 2013-06-14 13:38:16 ....A 101376 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-166009ec071b8883b78cb251ee709de287600073 2013-06-13 15:08:22 ....A 138240 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-185e74051b927b3c36ed0f3778b9ecd0e2a37314 2013-06-13 14:39:46 ....A 112128 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-1eb3df7e4837d81ad9515f2c3a59fc923bfcd7f7 2013-06-13 22:38:58 ....A 140800 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-227a1879c45e9896face6e0e8b1bc441b6e8a83d 2013-06-14 15:35:14 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-25beb823ec791ef225168413ce9627e76495f8ac 2013-06-13 18:23:24 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-356d187a60a8e2ce4a7ed85619a6098ac41fe999 2013-06-14 15:10:46 ....A 138240 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-3eb4e9d5c8cb035d39937fd2325d558e73a6106f 2013-06-13 21:29:56 ....A 140288 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-3ffaded873601a413c5d925b6787c3caa75e6fdd 2013-06-13 11:57:48 ....A 139688 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-4c0680b975e3759968c1df64e5a2d8ebcc2b0b4e 2013-06-14 06:42:08 ....A 94720 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-507cb43e09b598f054fb90fb853b86d635365f03 2013-06-14 02:22:02 ....A 150016 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-562cea7cc70203ebc1f8afe0f164394dff788060 2013-06-13 13:34:06 ....A 137728 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-5a43aef92565d63bda37aeb2ed310ab31a6bb0f1 2013-06-14 14:37:20 ....A 94720 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-5c9e425f9d5e8dcd0f8dce74a6ac413c1f3c58ba 2013-06-14 17:00:42 ....A 86430 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-7b64ac3e93884472d8d4bd5e8ca732b79773197a 2013-06-14 07:47:48 ....A 150016 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-834f0e46821f13437a1298a64ae8f789e9044a0a 2013-06-13 19:31:40 ....A 95232 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-88e403264761b878a881bb4ec16efaa1435bc2f2 2013-06-14 09:28:32 ....A 138151 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-9c98376bc5673e97a76b3b3c8334c2d12f805b46 2013-06-14 00:53:22 ....A 142848 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-c883bea465a6105c3c08a9c37e12fd2b25033094 2013-06-14 14:01:20 ....A 94720 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-c9cbdd4e6fbc21f5e31d41ce167ee28e40ebcfc4 2013-06-16 04:22:10 ....A 150528 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-f74ce0e35c7ebd803991817db4b5d1024473f26a 2013-06-14 10:00:28 ....A 96256 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uqa-fb359448866b0e443eed16392e061294389a33a7 2013-06-14 19:13:16 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uuc-4060b364b5941b518c3e320b4992c9a719788dd4 2013-06-13 15:46:04 ....A 124928 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uuc-872a0e5d11c8ad5d638f2d24621d54ab507b8c88 2013-06-13 21:31:52 ....A 123904 Virusshare.00065/Trojan-Dropper.Win32.TDSS.uuc-f4e99eb7b8413d287dfef65f14822ffc9896db17 2013-06-14 05:28:56 ....A 11610 Virusshare.00065/Trojan-Dropper.Win32.TDSS.ylo-cf8b58af9470ebc0eae0bbe034b2cb3167fe7086 2013-06-14 00:45:24 ....A 98750 Virusshare.00065/Trojan-Dropper.Win32.TDSS.zj-b0dc52b248269335eadc42155b44b8b8de27f02f 2013-06-14 07:42:56 ....A 96768 Virusshare.00065/Trojan-Dropper.Win32.TDSS.zk-1615067e59ce3ca8245a0afcb4ac6dbfb3aa1489 2013-06-14 13:46:58 ....A 96768 Virusshare.00065/Trojan-Dropper.Win32.TDSS.zk-ada2b6da502bb4027e42912125f2b2c21a04a29a 2013-06-13 22:43:42 ....A 96768 Virusshare.00065/Trojan-Dropper.Win32.TDSS.zk-ffe61f0d64e67286a4c8e0314f2653bac8ecc632 2013-06-14 12:34:06 ....A 184782 Virusshare.00065/Trojan-Dropper.Win32.Tab.a-dbd975384a757774ce34cd5ce19c2a4691226166 2013-06-13 22:51:32 ....A 780473 Virusshare.00065/Trojan-Dropper.Win32.Takill-e67eae24af49ca27d4c66c7e4222449def2c446a 2013-06-13 21:58:24 ....A 144896 Virusshare.00065/Trojan-Dropper.Win32.Taob.eb-b024f4879b2db8eb0a6647f5b76fb71206bead5b 2013-06-13 22:53:24 ....A 282624 Virusshare.00065/Trojan-Dropper.Win32.Taob.vhs-2d0b57221277e805232a2fb409cc3a6f79f2be11 2013-06-14 00:41:40 ....A 317964 Virusshare.00065/Trojan-Dropper.Win32.Tefil.a-33421d8ad51284e11b8d9cc9eba65a2b24b4c41e 2013-06-14 02:06:18 ....A 56504 Virusshare.00065/Trojan-Dropper.Win32.Tibsis.d-fceb63c01da4456706eac6086f68cd710b13887e 2013-06-13 21:03:22 ....A 263760 Virusshare.00065/Trojan-Dropper.Win32.Tiny.a-051022c1f6c6cf63e16dd88ac8b99f0af6767f9a 2013-06-13 11:12:38 ....A 1019472 Virusshare.00065/Trojan-Dropper.Win32.Tiny.a-b747672066213ffcac32b98eedca639f988e7b0d 2013-06-14 01:17:12 ....A 79366 Virusshare.00065/Trojan-Dropper.Win32.Tiny.n-b5b4f89a63cf8de4f3fde32ed528b573017e5ed0 2013-06-13 14:28:12 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Troman.a-b55aba4800f26070db6c164da2bddde751a1e7b2 2013-06-14 19:00:34 ....A 98814 Virusshare.00065/Trojan-Dropper.Win32.Troman.b2-eac39ff20625ce7aa69fdce3911bb53791d16368 2013-06-13 22:10:40 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.Typic.aa-8e55c10c16f2dedf13f15308d04fa49560a62481 2013-06-13 18:37:58 ....A 19456 Virusshare.00065/Trojan-Dropper.Win32.Typic.ajh-a8a55c02efd947a5a6cea644c665ea2033f1f5e0 2013-06-13 12:31:38 ....A 10752 Virusshare.00065/Trojan-Dropper.Win32.Typic.ajj-8aea46f7362778cf9c62d74db9aeedfd320c3b73 2013-06-14 00:46:40 ....A 653824 Virusshare.00065/Trojan-Dropper.Win32.Typic.aqa-417f5b8a7c7782229a3a11d45cf202842966315b 2013-06-14 08:41:56 ....A 653824 Virusshare.00065/Trojan-Dropper.Win32.Typic.aqa-651871ea10efe30385e8f0ec4cfc90fc72332668 2013-06-13 21:03:12 ....A 38912 Virusshare.00065/Trojan-Dropper.Win32.Typic.bat-5ae93210be73361fa1b88fadcb0220bcc4ac7ee3 2013-06-13 07:29:48 ....A 427328 Virusshare.00065/Trojan-Dropper.Win32.Typic.bdm-bc8714c5ae7ae2558ae14d80738047e94f9678c9 2013-06-14 03:44:38 ....A 15360 Virusshare.00065/Trojan-Dropper.Win32.Typic.kx-05a2b95d723a9260d7e3410e450dd9b029b1d451 2013-06-13 19:59:30 ....A 371200 Virusshare.00065/Trojan-Dropper.Win32.Typic.vio-1371903001f4c2e68212cad0e53ef4e56fe098a2 2013-06-13 07:30:48 ....A 36481 Virusshare.00065/Trojan-Dropper.Win32.Typic.viu-8f4299a360a6976c3a888d1bebf8ccafea612c1c 2013-06-13 08:16:58 ....A 583168 Virusshare.00065/Trojan-Dropper.Win32.Typic.vjx-da8b8ff172bdb186202fc3f035465fe9824483de 2013-06-13 12:09:42 ....A 534016 Virusshare.00065/Trojan-Dropper.Win32.Typic.xb-aecba524a34c024cb2088dbf49c4cc8ffbc015b0 2013-06-13 10:44:14 ....A 87604 Virusshare.00065/Trojan-Dropper.Win32.VB.aaew-eded6edbc2a0f76b744b72ef303ad6060da23849 2013-06-14 02:04:48 ....A 151552 Virusshare.00065/Trojan-Dropper.Win32.VB.aaso-2127bafcae50e2c48fa5c4286695ae1f1f8d026b 2013-06-13 16:05:44 ....A 272320 Virusshare.00065/Trojan-Dropper.Win32.VB.abdm-0e668c76cb31bfd721e5b43f912ca69a4af03129 2013-06-14 04:05:18 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.abjc-2075ea9181eac00e1e87d2043f24a76ef2620c5b 2013-06-14 01:05:20 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.acdf-000ac0d65236d8fbfe14b2999ad725716fee4b9f 2013-06-13 22:31:04 ....A 28772 Virusshare.00065/Trojan-Dropper.Win32.VB.acgp-a45f444897789a3926c5573fee4426915b51f244 2013-06-13 23:32:30 ....A 40970 Virusshare.00065/Trojan-Dropper.Win32.VB.acwp-40d60df49897f696b64403d5b95e73841b96e8a6 2013-06-14 14:54:36 ....A 1212416 Virusshare.00065/Trojan-Dropper.Win32.VB.acxl-85625f1a8dc42d803d2f4b6f5225fa21e252c9ba 2013-06-13 21:56:30 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.VB.adaa-1d10b9296f5892ef05a290585ced99d3b433935d 2013-06-14 10:55:14 ....A 327680 Virusshare.00065/Trojan-Dropper.Win32.VB.adms-971a992a03286c3dca8599f2a28604849049f42c 2013-06-13 13:08:16 ....A 853936 Virusshare.00065/Trojan-Dropper.Win32.VB.adzn-7a834e0bc37fc0e44321a8b6ce9354bb0dd3f98a 2013-06-13 16:52:18 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.aejb-b35df32e8cb78539c07f39e616911d49db07cee8 2013-06-13 12:25:50 ....A 709232 Virusshare.00065/Trojan-Dropper.Win32.VB.aemr-d8576677bb33845603d86be0c4ef766c1cb329e7 2013-06-13 12:28:48 ....A 630277 Virusshare.00065/Trojan-Dropper.Win32.VB.aeng-b3136dc07b255b9431f058e34622a6c5e2137991 2013-06-14 19:46:26 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.aenk-0f26a5511d0e4cb8bdf29bb53cc86f197e4f5801 2013-06-13 13:35:04 ....A 80794 Virusshare.00065/Trojan-Dropper.Win32.VB.aese-e0aacb0a12ed2a3cdbc91512819eb14cb73c0f58 2013-06-13 13:49:22 ....A 51312 Virusshare.00065/Trojan-Dropper.Win32.VB.aese-f6bf353c1ca303773b44cd06905a768f29831df4 2013-06-14 04:44:52 ....A 704512 Virusshare.00065/Trojan-Dropper.Win32.VB.aeuo-4b0bdace920d2ee2db444ed461721158e8e68aa5 2013-06-14 01:54:02 ....A 713456 Virusshare.00065/Trojan-Dropper.Win32.VB.afan-54919904ea739d72b1805b8a3861fd7abdab92a4 2013-06-14 01:55:30 ....A 537103 Virusshare.00065/Trojan-Dropper.Win32.VB.afan-f1a620684c99ee36fdc5ce97e22c57baa290727e 2013-06-14 07:55:26 ....A 353052 Virusshare.00065/Trojan-Dropper.Win32.VB.afbg-ac4fa855222a7a65d63b81555a187e33d040068f 2013-06-13 14:32:50 ....A 241431 Virusshare.00065/Trojan-Dropper.Win32.VB.afel-34ff89a891b1cb6ccd769279c86d3ffd65982451 2013-06-13 07:50:26 ....A 111391 Virusshare.00065/Trojan-Dropper.Win32.VB.afni-8c97869f022a195a02e9bdbb9c5ba759e86d7951 2013-06-14 03:59:38 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.afrb-40c9ac6f24892e958e5a37ed8f967f68a160b0b3 2013-06-14 12:15:50 ....A 167936 Virusshare.00065/Trojan-Dropper.Win32.VB.afsv-fc7b877a4354ae061770234705ddd87561e77f76 2013-06-14 02:33:36 ....A 465920 Virusshare.00065/Trojan-Dropper.Win32.VB.afxz-2900bf0aebb5252d497a678b2db39957e51e0b1b 2013-06-13 22:42:18 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.VB.aggj-89b3ea17346bc615f2f18e30f5d1b173dd84182d 2013-06-13 23:41:52 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.agiy-e796a81f41c32475d9277fd7bef9a3416c05b9ad 2013-06-13 23:16:44 ....A 69688 Virusshare.00065/Trojan-Dropper.Win32.VB.agrt-f30a6e5a8a40341d1d8faaefe77c95ec734bf212 2013-06-14 02:12:40 ....A 6852608 Virusshare.00065/Trojan-Dropper.Win32.VB.agzm-52d109883fdbaae37a78f98367a847e107ea49f8 2013-06-14 06:07:42 ....A 368640 Virusshare.00065/Trojan-Dropper.Win32.VB.ahfx-ad2c9927da17736e0e72e0c3cb0adaf16a4cd9d9 2013-06-14 16:43:34 ....A 155234 Virusshare.00065/Trojan-Dropper.Win32.VB.ahlw-be586d283e38684d887585b6b65c87c48673a32f 2013-06-14 14:47:50 ....A 381025 Virusshare.00065/Trojan-Dropper.Win32.VB.ahrv-15a3756ef14200e41cb6d623a18c1b4893975d0f 2013-06-13 21:18:26 ....A 1658024 Virusshare.00065/Trojan-Dropper.Win32.VB.aigu-99d3d3518359f9a3ab3ce4e89e8ae55defe23c1d 2013-06-14 20:36:48 ....A 66090 Virusshare.00065/Trojan-Dropper.Win32.VB.aimh-3de4667773f805874997ab352c77c2153f98f4a7 2013-06-14 16:53:10 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.VB.aini-34805717f9d841ab45c089cfe241a63e1ed06949 2013-06-14 16:28:24 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.aiwk-feb6ab874eac94f72301ff6a28ee3e14ad03d347 2013-06-13 10:16:54 ....A 15360 Virusshare.00065/Trojan-Dropper.Win32.VB.aixp-1fee37c9d513d1aed94c701c02f0e981c5bfd954 2013-06-14 08:46:30 ....A 184320 Virusshare.00065/Trojan-Dropper.Win32.VB.ajhi-b665b82ce480b5358f25c902bbb1c71b443a830d 2013-06-14 00:00:34 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.VB.ajkb-e2b8ccd4f930d17969a2d5e4d7f4753a89e0e7e5 2013-06-13 20:23:34 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.VB.aklv-f3f9abfd1bf6460112fc8465dd6f053e7507e829 2013-06-13 23:37:32 ....A 47921 Virusshare.00065/Trojan-Dropper.Win32.VB.aktt-3b552ba6f4852a7b70a588d24c2cac2342660617 2013-06-13 14:45:00 ....A 639488 Virusshare.00065/Trojan-Dropper.Win32.VB.aktt-91260bdf44218b3cc6027329261eb3dd7f1532fd 2013-06-14 00:38:08 ....A 76923 Virusshare.00065/Trojan-Dropper.Win32.VB.almy-48ce62a5653900b6508b340f93cb1aab1470f462 2013-06-14 01:05:42 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.VB.aloz-7b63d415a158f959b00d6c51eb2092bc6e94562c 2013-06-14 13:19:24 ....A 176584 Virusshare.00065/Trojan-Dropper.Win32.VB.amfl-74e117151b4474f8d9a9156557794b40109766c5 2013-06-13 21:38:20 ....A 249912 Virusshare.00065/Trojan-Dropper.Win32.VB.amlh-b110737afcda4b5825629968375a271b757fd3d0 2013-06-13 23:20:04 ....A 276480 Virusshare.00065/Trojan-Dropper.Win32.VB.amma-08894f87631846323e8a170a0591be69a9dc635d 2013-06-14 19:42:34 ....A 88576 Virusshare.00065/Trojan-Dropper.Win32.VB.amma-6f3cb3f6a8acc2b433b0361e2c3e1a0b93af7acf 2013-06-14 00:07:00 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.VB.amma-ec2f0ad814e50b0950eb81c69c3d1927de9a2745 2013-06-13 08:58:04 ....A 399679 Virusshare.00065/Trojan-Dropper.Win32.VB.amof-c6c605219b7b68b3b3963a6098cc6962e7c0e478 2013-06-13 10:31:24 ....A 491740 Virusshare.00065/Trojan-Dropper.Win32.VB.ango-6f9290bd7e368234956bb310ca981f86d4c8faf0 2013-06-13 17:04:20 ....A 286728 Virusshare.00065/Trojan-Dropper.Win32.VB.anhz-406c7d3bb363be341e907bfdc929a610d365006f 2013-06-14 13:04:38 ....A 577536 Virusshare.00065/Trojan-Dropper.Win32.VB.anjv-1919d7bfde929bc3b7279d13cd18eb6f48bc79ba 2013-06-14 13:14:44 ....A 22922 Virusshare.00065/Trojan-Dropper.Win32.VB.anra-ae4361c315b8bf0ef28036401a096f243aab4fc0 2013-06-13 09:23:20 ....A 723968 Virusshare.00065/Trojan-Dropper.Win32.VB.aoa-38c44a691bef5afc208268f0348b24a692ce4414 2013-06-14 14:06:16 ....A 90112 Virusshare.00065/Trojan-Dropper.Win32.VB.arfg-7f90ceec7259007d7fcdd3817911ed7e02c84c49 2013-06-13 23:32:16 ....A 3584000 Virusshare.00065/Trojan-Dropper.Win32.VB.arld-897cf71b0917637e4e5a12a5cfcedf954d2e8eaa 2013-06-16 03:47:52 ....A 331776 Virusshare.00065/Trojan-Dropper.Win32.VB.arld-e397534aaf70d38ca9e9e4c64f3a1b7d14edb8bd 2013-06-14 05:42:08 ....A 3085956 Virusshare.00065/Trojan-Dropper.Win32.VB.arlo-73e52287578201cfb0a8b39b3b52306ad43a04ed 2013-06-14 12:57:26 ....A 327680 Virusshare.00065/Trojan-Dropper.Win32.VB.arnh-bf44684d4c3752f4371bc332397ab3b095460201 2013-06-14 04:57:56 ....A 318642 Virusshare.00065/Trojan-Dropper.Win32.VB.atl-054ae5437803acee26c62795a8c4bf78eaf68631 2013-06-13 11:27:40 ....A 1732204 Virusshare.00065/Trojan-Dropper.Win32.VB.atl-0a3d03892bf8a1a4ce32dd358351c0f1cea2f2b6 2013-06-14 13:08:26 ....A 49372 Virusshare.00065/Trojan-Dropper.Win32.VB.atl-79c65acdd0bca79e0d7078f07e324446e776c135 2013-06-13 11:38:02 ....A 325852 Virusshare.00065/Trojan-Dropper.Win32.VB.atl-e99b7ec4f034ce435d4e68526da63b44e4441ed8 2013-06-13 22:32:06 ....A 237568 Virusshare.00065/Trojan-Dropper.Win32.VB.atlq-6bec80aae841b6cc984c1fbfbcc86a99d7bb5858 2013-06-14 07:15:10 ....A 81920 Virusshare.00065/Trojan-Dropper.Win32.VB.atlx-74c46652c438dd1ee5575e004e75e55f16bc9c06 2013-06-14 06:47:30 ....A 133120 Virusshare.00065/Trojan-Dropper.Win32.VB.atmz-950e758f724d2fe6889572c88dbc008e8491c5db 2013-06-13 10:30:00 ....A 745472 Virusshare.00065/Trojan-Dropper.Win32.VB.atow-f994031abf228aa550e58902b97ab4db9e27f038 2013-06-14 04:42:34 ....A 77824 Virusshare.00065/Trojan-Dropper.Win32.VB.atrm-aeadc75a3923defbd117a109ca524ddf5fff0028 2013-06-14 14:45:10 ....A 169472 Virusshare.00065/Trojan-Dropper.Win32.VB.atyw-fbf958af7df1513b20200761ac390864a6b56284 2013-06-13 23:57:56 ....A 162816 Virusshare.00065/Trojan-Dropper.Win32.VB.atzc-0ccba1e063f062b26195dde43e731fe08d0d246e 2013-06-13 12:06:58 ....A 250275 Virusshare.00065/Trojan-Dropper.Win32.VB.auhu-0f97b1bad7a5c82183efc76f44ad879566d33248 2013-06-14 14:09:42 ....A 97693 Virusshare.00065/Trojan-Dropper.Win32.VB.aumx-387f9f44aa4f4b03c74bc2b24e8aa88a03937e3a 2013-06-13 17:29:20 ....A 97693 Virusshare.00065/Trojan-Dropper.Win32.VB.aumx-c831a745190ccb34018f56c6412f97188a90ab27 2013-06-13 15:25:28 ....A 76239 Virusshare.00065/Trojan-Dropper.Win32.VB.aund-1072357d08e46cd8efa72e09ffbbb51145df6a50 2013-06-13 20:45:10 ....A 1803264 Virusshare.00065/Trojan-Dropper.Win32.VB.auxc-13438e800e43b58e65b14eed89a11290153f0c94 2013-06-13 23:21:30 ....A 58839 Virusshare.00065/Trojan-Dropper.Win32.VB.avls-b5166ff7824e0044713d1ad497f5d2db2f5a44df 2013-06-14 03:45:46 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.avwe-49037226a5dc6645bd9f58a8ff82081dcd4449e9 2013-06-13 21:12:16 ....A 58749 Virusshare.00065/Trojan-Dropper.Win32.VB.avzl-85fa3256a19e52a10709c121a2bb46de1dbdcfec 2013-06-13 21:18:04 ....A 58749 Virusshare.00065/Trojan-Dropper.Win32.VB.avzl-f7eb29d2e9e36f8f10d8875cb54091de7a9a4053 2013-06-13 10:01:24 ....A 172032 Virusshare.00065/Trojan-Dropper.Win32.VB.awaf-9a5a0db27ba47dda3a7a55146e780c1ed8022119 2013-06-14 10:08:58 ....A 150815 Virusshare.00065/Trojan-Dropper.Win32.VB.awau-254ff407fe97e7f6789d40f168792ed8082e971b 2013-06-14 03:33:04 ....A 95232 Virusshare.00065/Trojan-Dropper.Win32.VB.awau-ab45b77025f6965c8d2ce6e99d9d8437f304474f 2013-06-14 14:47:42 ....A 582213 Virusshare.00065/Trojan-Dropper.Win32.VB.awls-f3ebb28b050a1fa5e8d8fb07f64197bb84623891 2013-06-14 09:16:46 ....A 65274 Virusshare.00065/Trojan-Dropper.Win32.VB.awmb-905346194199742bdf2c936cefa4c6bbf334de13 2013-06-14 00:14:18 ....A 270717 Virusshare.00065/Trojan-Dropper.Win32.VB.awmj-da146419282a9a040fe857edcc045dd465b1667c 2013-06-14 20:31:10 ....A 382976 Virusshare.00065/Trojan-Dropper.Win32.VB.awow-208840ef1f35d1fb0dd67b8caf7ba174699033c5 2013-06-13 12:31:34 ....A 379426 Virusshare.00065/Trojan-Dropper.Win32.VB.axhh-21d9518a705471beae14ea20c810a9798ae225b1 2013-06-13 21:32:50 ....A 137263 Virusshare.00065/Trojan-Dropper.Win32.VB.axir-bf149d4f691b9c7db3af1b6e6bb7cab16895c0a1 2013-06-13 21:42:52 ....A 231750 Virusshare.00065/Trojan-Dropper.Win32.VB.ayey-b669f0b29cc2090b43a69d955fa3f1ebcde049c7 2013-06-14 13:05:20 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.VB.azmp-cd442927d4f6e2affae72dd82c1540f0ffe272f2 2013-06-13 20:38:46 ....A 434176 Virusshare.00065/Trojan-Dropper.Win32.VB.azoo-ddc4d0076f3b2f4fbf688f42b75cd633532c0155 2013-06-13 14:30:30 ....A 58269 Virusshare.00065/Trojan-Dropper.Win32.VB.baxu-f725eb31eae4652e8920aee01352aec58a7ae2f9 2013-06-13 07:46:22 ....A 55303 Virusshare.00065/Trojan-Dropper.Win32.VB.bbwt-4b18b77086651bf85fa6bd12e916261f9e5318e2 2013-06-14 07:34:54 ....A 94283 Virusshare.00065/Trojan-Dropper.Win32.VB.bcel-3805ab48d53282a9627adcbacc73311abae1b3eb 2013-06-14 10:40:52 ....A 309794 Virusshare.00065/Trojan-Dropper.Win32.VB.bcpo-3b8ce7490bcc8e238f981dcd35f3237b03fc3008 2013-06-13 22:52:48 ....A 15594 Virusshare.00065/Trojan-Dropper.Win32.VB.begt-d426dbeff00aed3f5242906be4d9b4cce27e1847 2013-06-13 20:00:08 ....A 153571 Virusshare.00065/Trojan-Dropper.Win32.VB.bh-2c15c3bcb5b1bbd8f1fbdfa139e9f5f9c8c68800 2013-06-13 23:50:24 ....A 2320597 Virusshare.00065/Trojan-Dropper.Win32.VB.bh-7749b97f8aef11682d5e7d03e0c78da4a6787400 2013-06-13 08:46:06 ....A 213450 Virusshare.00065/Trojan-Dropper.Win32.VB.bh-fd7a54bbf1e3ad55d70e7ffc05ad4541e2b792d4 2013-06-15 22:55:00 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.blis-81a3c2640d48adae54e7241790cb9d2547103edf 2013-06-15 09:03:22 ....A 138391 Virusshare.00065/Trojan-Dropper.Win32.VB.blua-6a94cd67b33d18135d7d10e291565b06e16f0e3f 2013-06-16 06:32:06 ....A 61440 Virusshare.00065/Trojan-Dropper.Win32.VB.bujf-f995dd7c9ed3ea22fc9c1c1d1ad4d6f549590f6c 2013-06-16 12:43:40 ....A 211971 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-0371726a5085b9b0b1f0cc9b5b583a26a47ef38e 2013-06-16 03:16:58 ....A 211765 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-06a8dc663987b6e7e1f6a4c7997efa8acb680e1c 2013-06-16 07:42:12 ....A 211963 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-0c3acaf22c2ff93c8d9b773cbe1c9e63ca6d0493 2013-06-16 03:53:32 ....A 211798 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-0c88028d4df45975f9ed6836fc90f4c8592889a7 2013-06-16 14:54:46 ....A 211792 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-15388bdafc2bb115c1432d9b06343d96fa6700b0 2013-06-16 04:52:42 ....A 211982 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-1694e760985d88ded791edace2aa6cd3c0f8b6c2 2013-06-15 15:51:56 ....A 211949 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-20190264e490b3fd40a3920a8aef954571d31a73 2013-06-16 13:27:12 ....A 211789 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-24962aa73b77c5f941a050382d833c22e99ed81c 2013-06-16 03:16:38 ....A 332148 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-282de4270caa141c7bc52987f0e0934e865301c9 2013-06-16 04:46:16 ....A 211963 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-2a07733856aea24688bd2b067d0ec8d779c965d6 2013-06-16 03:54:50 ....A 211843 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-2b850aa01404588304b731d2a044bedead8b183c 2013-06-16 03:17:10 ....A 211948 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-2e781b8b442a1157d7bb7ac2a92176aff2c63d7f 2013-06-15 16:07:36 ....A 211777 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-2fb8d35381a81553a40d8b22350fa517df22a404 2013-06-15 19:43:58 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-3727a7b68b3487468ec764de141fbddb853a89fa 2013-06-16 03:53:04 ....A 211806 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-3e0c075b3b83666b1080172aceb2e25c5d1ec025 2013-06-16 07:37:52 ....A 211770 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-43b08effaa08863ff1d96edf1ce4e9ea47b11690 2013-06-16 07:35:26 ....A 211852 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-44343ea80c996806062aea85a8065fe007c4bb84 2013-06-15 13:03:46 ....A 211914 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-45ab515f13cc4d9da5ce15b73e5531fde23c0263 2013-06-16 10:50:54 ....A 211986 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-48c1e8cdbe675f1d0ea07abfe39debe3312a176a 2013-06-16 10:07:40 ....A 211936 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-4cc08c83f273bc828b860b265794cf6df94ed7e7 2013-06-16 08:35:06 ....A 287474 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-4da8a604d4a3421dda3f0c2d1ec3a5ea308c92f8 2013-06-16 12:43:22 ....A 211856 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-5c408ebe825198ff83cae3440428450b212d291b 2013-06-15 08:48:46 ....A 211923 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-63cbaa4eb5b136adb8c19979ed7da19035a43cff 2013-06-16 14:00:02 ....A 302423 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7468f6c25dbefbfe20952e97c496936bdb56afb1 2013-06-16 12:43:06 ....A 484120 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-76fa88562635e87df37e27d479ded4abd128a9f2 2013-06-16 03:17:14 ....A 211942 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-77ead8cde27f45c8f813056189b1cc2928e5fb3b 2013-06-15 08:39:28 ....A 293205 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-789bfdfa17f38622f8d7aac0987734e241a8b7ed 2013-06-16 07:37:48 ....A 211936 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7c9d4512f2e335c03dad0398e5f22014c88a2be9 2013-06-15 02:54:40 ....A 220107 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7cdaa257a5b1e342b0520a76a83db4562c33b69c 2013-06-16 04:44:30 ....A 211851 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7cff29b7964d0f83b75969264106d554952e919a 2013-06-16 10:51:46 ....A 392757 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7f1dce8b72edc755b250e0284dce9106f67bf171 2013-06-16 03:16:08 ....A 211900 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-7ff12e7d3e3a8762208a51058bd033c039a33ab3 2013-06-16 04:38:30 ....A 211936 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-81003b6603cb1d294cc61492e00f7066e38ccf71 2013-06-16 05:32:16 ....A 211882 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-83376e0650204c30800f8c619b52a55f6f6b03c3 2013-06-16 15:31:38 ....A 220014 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-8d4f7cdbed00f2b03ccc50dfe01815e4b8779a70 2013-06-15 08:45:30 ....A 211920 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-8efa113c2f7c54f63974eae976edb777963d551d 2013-06-16 01:27:54 ....A 211845 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-9128578185d76d4f9d9fc7b26068dc1b907d1c49 2013-06-16 03:16:38 ....A 211742 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a00e26fc0abe6d39043a2f9c653276465e680979 2013-06-16 04:40:44 ....A 211777 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a13faebeb705e807d7c075b0cc4a0f9f5d6f229b 2013-06-16 05:33:26 ....A 441190 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a350b049662748af9c13c1f4136b466c2a900c69 2013-06-16 12:43:18 ....A 211776 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a38bc42b129ea23fd5f55a6a7522b10ba427828a 2013-06-16 12:10:12 ....A 211790 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a70c23c148c0be802d36adf01abe73c18f0ae28f 2013-06-15 09:28:58 ....A 211941 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-a913eaad2e818d5f303f40a6b4aa73443605d3d9 2013-06-16 07:43:06 ....A 211944 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-abbffd4bc24a20cd3e2697911014ffe80889f256 2013-06-16 05:33:06 ....A 211826 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-abe177d053471e578e09e4dc52901da687680e6d 2013-06-15 07:27:32 ....A 211860 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-b1ad06cbc7de2f129723ed56dbb7371b4b19560c 2013-06-15 07:28:48 ....A 211748 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-b81220132230790695b6861cafac9e1e24c597d5 2013-06-15 02:57:52 ....A 211982 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-b8355f56bc3aec01c4b56595866e61fc5386288b 2013-06-15 08:48:22 ....A 211891 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-b9637ac8b3f44bcf5464d8dbaaf5dd9355d45b62 2013-06-16 03:13:48 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-b979964c440018277cdaa144b2195f9d2f6c5c77 2013-06-16 10:51:10 ....A 211846 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-bd00782d7d21fe79d0380de767da1fef2eb1c9d8 2013-06-16 03:54:54 ....A 262582 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-bdd4113cb30a6f8797e5fcc604ab579f43133773 2013-06-16 08:34:22 ....A 211891 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-be9c5a4b71dd7a1806a7d38f44c1d8089815bb2a 2013-06-15 08:44:02 ....A 211869 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-c1cfd248d9792f2a12dd1e1f53c6f23abeb2f60e 2013-06-16 03:51:10 ....A 211859 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-c382320815950fa41b6a3e1e15b819770416d475 2013-06-16 04:45:08 ....A 211864 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-cc10ed1d388dc3ad210bb549e945eaecbb87c053 2013-06-16 03:16:38 ....A 211748 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-d1974ec84f34f6f96bdd272a056ebfc3bd0adc7f 2013-06-16 04:44:20 ....A 211753 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-d3ea0c25affb8d21044b33582cf725575bd22d4f 2013-06-16 04:46:14 ....A 211936 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-d4f2769d3ada06c2f70434b29d58128c754532b9 2013-06-15 09:37:06 ....A 211742 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-d60d4d268c869c476de58eb1cd8c9f7b664318cc 2013-06-16 12:43:44 ....A 211940 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-da6a542e1cf16bf92d934b2fc97920dc5b693a0f 2013-06-16 10:50:06 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-e09f6b78b17a9738dd964852e700241460cb1760 2013-06-16 05:35:28 ....A 211936 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-ebfbda8023c8d8daeff3307af774c039396d23a4 2013-06-16 11:30:10 ....A 211961 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-ef1dd79a4d329258528251a79866033c02924fe6 2013-06-16 12:11:04 ....A 211873 Virusshare.00065/Trojan-Dropper.Win32.VB.canh-f83751380a9875e08ae189d2a67c983457c4b446 2013-06-14 16:01:54 ....A 140800 Virusshare.00065/Trojan-Dropper.Win32.VB.ccb-241fc75a94eebd119778bd123ed547bb01c47eaf 2013-06-13 20:09:50 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.ccb-61d5a96ee1959e039d2b9f759a07b7c9c881ba55 2013-06-14 13:36:46 ....A 147456 Virusshare.00065/Trojan-Dropper.Win32.VB.cdkh-bbc576cc7e42051a1c0ecd448eb8abe60548d83e 2013-06-13 08:54:24 ....A 58259 Virusshare.00065/Trojan-Dropper.Win32.VB.cdlp-5698ad48ff995950409b93c50f11918a19eba6e6 2013-06-13 07:55:32 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.VB.cdqw-3f082f8451acd2f6bed6dd1f8c1b68c740d66646 2013-06-13 22:42:10 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.VB.cdqw-b4f65cc1d6209169ac13a0088bef27b83590caf2 2013-06-13 13:14:48 ....A 78848 Virusshare.00065/Trojan-Dropper.Win32.VB.cdze-dbc32a009fea261df248a626f771764ad899ea84 2013-06-13 21:48:26 ....A 119521 Virusshare.00065/Trojan-Dropper.Win32.VB.cdze-fb2354751192b96b0401783ec50742706c87bc8f 2013-06-13 13:43:22 ....A 114176 Virusshare.00065/Trojan-Dropper.Win32.VB.cebg-2922263ee27a158d054b3b57e78e050e291a0f1c 2013-06-15 16:55:00 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.VB.ceui-41a8f018848e44e39c81322a421951232294295d 2013-06-16 01:34:54 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.VB.ceup-fba3b918df0c8b3b3ed2dfd24bb97d0c54b4ca59 2013-06-16 05:09:06 ....A 58368 Virusshare.00065/Trojan-Dropper.Win32.VB.cewc-1d760b0b733289b9e4608449237111b157643faa 2013-06-15 15:37:30 ....A 122880 Virusshare.00065/Trojan-Dropper.Win32.VB.cewf-0077f63e508c0d064c4a7635927da3c884aeedcc 2013-06-14 13:20:22 ....A 370291 Virusshare.00065/Trojan-Dropper.Win32.VB.cffm-336e49bdd8bf62f3a219afb58ae5943b492cb11f 2013-06-14 12:49:14 ....A 22556 Virusshare.00065/Trojan-Dropper.Win32.VB.cfgr-dbe516bc4d55135df1aafc9b7e1b6adb559bcf91 2013-06-14 16:26:50 ....A 355430 Virusshare.00065/Trojan-Dropper.Win32.VB.cglf-22d53add48d3fe51ac30e9237390ab3005a0d82d 2013-06-14 17:04:58 ....A 297478 Virusshare.00065/Trojan-Dropper.Win32.VB.cglf-66a3b6eec0d6983c7b685f2cfb7cc5ef0bbcc2f1 2013-06-14 17:08:56 ....A 30726 Virusshare.00065/Trojan-Dropper.Win32.VB.cglf-cc72408b99607b2a7861ea42a08dfca45201e072 2013-06-14 11:26:08 ....A 27654 Virusshare.00065/Trojan-Dropper.Win32.VB.cglf-d7feb5d6ec5e2815f6409f83d2eca4f48e0860f4 2013-06-16 13:15:58 ....A 98311 Virusshare.00065/Trojan-Dropper.Win32.VB.cgna-9f43297a4f5f5a8a83d89d53ff5b1643f1158b97 2013-06-13 18:08:08 ....A 20483 Virusshare.00065/Trojan-Dropper.Win32.VB.chls-aa3bd0084843e43abb3bb1047399fe55345b54b2 2013-06-13 17:45:16 ....A 768527 Virusshare.00065/Trojan-Dropper.Win32.VB.ciqz-4a74f1cb6ecb002087487530ddd3ff8f6eee66bf 2013-06-13 22:29:40 ....A 237165 Virusshare.00065/Trojan-Dropper.Win32.VB.cjqj-2d69a651186c53ab7f76e54c81f4f303e9e52701 2013-06-14 15:42:04 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.cjqj-436bc17d7ff5306c2867d470a8a30ac176b22a57 2013-06-14 18:17:42 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.cjqj-501dd803fe0aef9f297aa3884f57f2d70ff1c4d6 2013-06-13 23:38:54 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.cjqj-ad9e9dd90be5091f812d16cd4b1ec82a14958b04 2013-06-13 08:54:48 ....A 98613 Virusshare.00065/Trojan-Dropper.Win32.VB.cjqj-e8b1c94572f48d782611fa0203d5a3f389dbf59e 2013-06-13 17:54:04 ....A 83986 Virusshare.00065/Trojan-Dropper.Win32.VB.cjte-1e6a92d34a1e5b0444ab8945d063d9cfae5be4b9 2013-06-14 05:09:44 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.VB.cjwo-0e55a4601f147ede15b78994ca5fddc52b8c3bc4 2013-06-13 22:44:58 ....A 367523 Virusshare.00065/Trojan-Dropper.Win32.VB.ckdp-a7dca160f7c4b3d829f43fc58f33a1e6a7c39a87 2013-06-14 11:09:24 ....A 458783 Virusshare.00065/Trojan-Dropper.Win32.VB.ckjt-db87930c117265c14f054dcbf6fa5279432634f5 2013-06-14 01:33:06 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.cmne-e6b04947170412ca6445689374094196e3b83809 2013-06-13 17:04:20 ....A 447154 Virusshare.00065/Trojan-Dropper.Win32.VB.cmxv-77d7fe80b4369ab969d48408ba1ea7276bb63b2f 2013-06-14 12:22:18 ....A 447838 Virusshare.00065/Trojan-Dropper.Win32.VB.cmxv-7cb29391ea2bf1b23baf60641c63620299abdc46 2013-06-13 13:04:08 ....A 447154 Virusshare.00065/Trojan-Dropper.Win32.VB.cmxv-f03a18ebf846a885f843801cce72c6f84fefb13f 2013-06-14 15:42:54 ....A 13808 Virusshare.00065/Trojan-Dropper.Win32.VB.cmya-51c9b5382880415f176da6fc65e847f10f78815b 2013-06-13 14:52:24 ....A 86636 Virusshare.00065/Trojan-Dropper.Win32.VB.cmya-aa34ac118b73cfbc88b09c728de69b7000fabed8 2013-06-13 23:34:28 ....A 199276 Virusshare.00065/Trojan-Dropper.Win32.VB.cmya-c7deae73a0c44b94dcc01ceb0795ed488b9df540 2013-06-13 20:46:24 ....A 69125 Virusshare.00065/Trojan-Dropper.Win32.VB.cmzt-633ef7ec292965cd00e162bcafe45596877812ff 2013-06-14 02:14:52 ....A 30725 Virusshare.00065/Trojan-Dropper.Win32.VB.cmzt-699b617fdcbf2acb30269b0406e81d3035e55e98 2013-06-14 12:19:02 ....A 14336 Virusshare.00065/Trojan-Dropper.Win32.VB.cn-8f531a898b34413228f96c76aee9ab0a8e0bad46 2013-06-14 01:34:08 ....A 355293 Virusshare.00065/Trojan-Dropper.Win32.VB.cnbe-696ebffc9e753114f4c031181edcb9c96e262a08 2013-06-13 13:43:48 ....A 1864486 Virusshare.00065/Trojan-Dropper.Win32.VB.cnec-3e3eb7e7ef79b43c432023f68c777001633c018e 2013-06-13 23:14:20 ....A 711680 Virusshare.00065/Trojan-Dropper.Win32.VB.cnyu-598ae7ca4fbc59a0a9e149d5f9b54d6fbbf8f413 2013-06-13 22:05:44 ....A 61427 Virusshare.00065/Trojan-Dropper.Win32.VB.cnyu-7320e86641b6bafa2cb8831607a1e01a2a10e803 2013-06-13 07:54:22 ....A 34895 Virusshare.00065/Trojan-Dropper.Win32.VB.cnyu-8c80fdf8a6433b41969cd61dc30b74e29c33fa78 2013-06-13 23:24:08 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.VB.colf-260311ac367d99268c048527ab6997e488507878 2013-06-14 08:48:44 ....A 61440 Virusshare.00065/Trojan-Dropper.Win32.VB.colf-ffc07708f2558a9120cb9507875332e49ddaebb1 2013-06-14 14:54:40 ....A 166190 Virusshare.00065/Trojan-Dropper.Win32.VB.cozz-d6c2d24051bebefcdaedec30c7c0ece863f70f7e 2013-06-14 01:33:12 ....A 452383 Virusshare.00065/Trojan-Dropper.Win32.VB.cqrg-66a735098900ae7e9e35ef6892ed57c925ffd041 2013-06-14 05:04:50 ....A 836978 Virusshare.00065/Trojan-Dropper.Win32.VB.cqrg-a2a915b4740f3fa5673a195100ed4dbe37fe067d 2013-06-14 06:29:14 ....A 452485 Virusshare.00065/Trojan-Dropper.Win32.VB.cqrg-b093fcc70af3f59c08314d95c5cfc3d61ee77537 2013-06-14 01:22:42 ....A 470204 Virusshare.00065/Trojan-Dropper.Win32.VB.cqrg-b9c90092b07b0c107843e03bb6f22a28fd030c07 2013-06-13 23:40:38 ....A 836912 Virusshare.00065/Trojan-Dropper.Win32.VB.cqrg-d9126a754433d625a8e75de61970b100b54cff03 2013-06-14 07:43:12 ....A 188416 Virusshare.00065/Trojan-Dropper.Win32.VB.cqri-5ed6554885700a720c3bd6086a5c633ca2e46175 2013-06-13 17:43:06 ....A 270336 Virusshare.00065/Trojan-Dropper.Win32.VB.cqug-4e2c965457d2d5f050ac772d1f546b82d852d9df 2013-06-14 17:07:50 ....A 83986 Virusshare.00065/Trojan-Dropper.Win32.VB.cqwt-ad457d1dd248492f0f6edcdc66c7687483f734fb 2013-06-14 08:46:54 ....A 23552 Virusshare.00065/Trojan-Dropper.Win32.VB.crav-0498ee08b409e46b8e7f184f6c84d8d2024c84f5 2013-06-14 00:56:32 ....A 3273370 Virusshare.00065/Trojan-Dropper.Win32.VB.crny-00d4576b05b727f9fce513cb2c600981558d7003 2013-06-13 22:09:10 ....A 1061602 Virusshare.00065/Trojan-Dropper.Win32.VB.crny-2b31e0dd8fb89dc270a8da2bb5b6bfaf07c6399e 2013-06-13 23:37:24 ....A 1061018 Virusshare.00065/Trojan-Dropper.Win32.VB.crny-3a9c3096c48fcbfb82a7fbd9fc07eef49143e95d 2013-06-14 01:33:32 ....A 3273370 Virusshare.00065/Trojan-Dropper.Win32.VB.crny-8bec337c579386ba8cacfa6d2ece9e75ae42e0cd 2013-06-13 22:03:04 ....A 1061018 Virusshare.00065/Trojan-Dropper.Win32.VB.crny-e1ee33aa93fff7251b6298bbaa28acfb40d2b8f0 2013-06-13 22:37:38 ....A 85118 Virusshare.00065/Trojan-Dropper.Win32.VB.crpx-11228749fd4953a049974699418b040a417791ae 2013-06-13 13:53:50 ....A 62470 Virusshare.00065/Trojan-Dropper.Win32.VB.crpx-3e32a6779fabf36a135dc3347750c635106c4adf 2013-06-14 20:28:34 ....A 347340 Virusshare.00065/Trojan-Dropper.Win32.VB.crpx-a671482d6b09c7ea0c3fd42c9dbd9366140bbad7 2013-06-13 14:38:28 ....A 396850 Virusshare.00065/Trojan-Dropper.Win32.VB.crpx-bc9a52bfacb4f4ddd9f5c514aa86fc78fd39bbd1 2013-06-14 02:33:50 ....A 326175 Virusshare.00065/Trojan-Dropper.Win32.VB.csqm-0c6f5cb3fac99cf38478b5ea1bc134b8088a040c 2013-06-14 03:32:46 ....A 514591 Virusshare.00065/Trojan-Dropper.Win32.VB.csqm-1a669bebdd6c393826027098234876421e27f908 2013-06-13 18:58:40 ....A 463391 Virusshare.00065/Trojan-Dropper.Win32.VB.csqm-35b149905fd7b888db351ee9e4c4a750cb111ddb 2013-06-14 10:42:46 ....A 322079 Virusshare.00065/Trojan-Dropper.Win32.VB.csqm-5292f2f10638304c4c0c0273a2a175037bb153c0 2013-06-14 12:15:14 ....A 449567 Virusshare.00065/Trojan-Dropper.Win32.VB.csqm-ab9a20e81e897640112713eb4fcd38aaf4c7dd1b 2013-06-14 04:21:58 ....A 114688 Virusshare.00065/Trojan-Dropper.Win32.VB.cswo-158fc195c2efe99d2dc90617d3599d963d98f367 2013-06-13 11:52:22 ....A 146944 Virusshare.00065/Trojan-Dropper.Win32.VB.cvrr-c247a5fb31c901142b2e7290befef9c894f918e2 2013-06-13 22:03:48 ....A 60803 Virusshare.00065/Trojan-Dropper.Win32.VB.cvti-b6a8b4190ea4d141773a67834157f2c779ec4590 2013-06-14 02:35:48 ....A 2999156 Virusshare.00065/Trojan-Dropper.Win32.VB.cvti-fd701826e2ad849b27852b0284f0a847b07bc70d 2013-06-14 17:52:46 ....A 588503 Virusshare.00065/Trojan-Dropper.Win32.VB.cwju-bb1a6a73f2a5279304f950f56edc8164b43c052b 2013-06-14 04:35:46 ....A 58738 Virusshare.00065/Trojan-Dropper.Win32.VB.cwnh-bb14e84306e4007e9d15711b5af1d5eb0aef960e 2013-06-14 12:45:14 ....A 442368 Virusshare.00065/Trojan-Dropper.Win32.VB.cwrt-6381067cc3e16b9833eb9abecb574d9d43981689 2013-06-13 10:37:24 ....A 148468 Virusshare.00065/Trojan-Dropper.Win32.VB.cxqu-42b4027f6f7ffc21dd1ad846a805c91853b5163d 2013-06-13 19:01:14 ....A 24576 Virusshare.00065/Trojan-Dropper.Win32.VB.cypp-022709bbcf578501963b190166b323440e7b790c 2013-06-16 05:48:04 ....A 176252 Virusshare.00065/Trojan-Dropper.Win32.VB.czae-0d72ea54f9dc7f8422fc62560bd1de80bb525b9d 2013-06-16 11:23:24 ....A 176252 Virusshare.00065/Trojan-Dropper.Win32.VB.czae-d176b9f2267919c1760a864701aa6ccfa043a207 2013-06-13 23:30:32 ....A 1141823 Virusshare.00065/Trojan-Dropper.Win32.VB.czyw-93de90ea986b2481ba8b062694735e7bf8cf1faf 2013-06-13 23:48:56 ....A 162510 Virusshare.00065/Trojan-Dropper.Win32.VB.d-0df2b3df4591e842129a6a6e044b3f81f85877a6 2013-06-14 14:00:28 ....A 20510 Virusshare.00065/Trojan-Dropper.Win32.VB.daco-e31945c81a48d8449243ea985f58aa3a825c9334 2013-06-13 16:03:52 ....A 831770 Virusshare.00065/Trojan-Dropper.Win32.VB.dala-61c0bda571bba778b866547fbc4c99e955df56d7 2013-06-14 01:13:38 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.dani-805b86983a7438ae52c9e7bbe87522afff2a0634 2013-06-13 14:31:38 ....A 131082 Virusshare.00065/Trojan-Dropper.Win32.VB.dani-970ea3d08ebf0cfda61e529f0a3610698189ea5b 2013-06-14 00:18:58 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.dani-9838f313474e224f76d56880f9436e4e8458113e 2013-06-13 17:45:24 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.dani-a1e2a533a89b7f5636df8823c1cb89ba81f9640d 2013-06-14 00:53:14 ....A 77312 Virusshare.00065/Trojan-Dropper.Win32.VB.dapr-78d020572f89cc1603cbcde8d2434cfedfa373db 2013-06-14 08:20:16 ....A 126979 Virusshare.00065/Trojan-Dropper.Win32.VB.dark-62ee51df52d26595079419b1d8511e2089e7990d 2013-06-14 09:25:36 ....A 49166 Virusshare.00065/Trojan-Dropper.Win32.VB.date-0fa5a07cb3a96bbc90b92ff7b5d90b483f11fb32 2013-06-13 19:29:48 ....A 866672 Virusshare.00065/Trojan-Dropper.Win32.VB.davt-3b7e9b123f85c045bed1c4434d2c9e7cc6112a96 2013-06-14 12:12:04 ....A 20542 Virusshare.00065/Trojan-Dropper.Win32.VB.daxo-eec757a141e15d2df67d71f38ce1751915e37f02 2013-06-13 16:32:24 ....A 201099 Virusshare.00065/Trojan-Dropper.Win32.VB.dbcm-5a955ca56146435a1ce48d26683bef945a6589b4 2013-06-13 22:17:48 ....A 1052160 Virusshare.00065/Trojan-Dropper.Win32.VB.dbcp-62a19c30b22e508b11e0e86af2d2493a58d1ff6f 2013-06-14 07:17:04 ....A 375346 Virusshare.00065/Trojan-Dropper.Win32.VB.dbct-2da129d3bb0b5a47c3855578820d18b7aa1d4da1 2013-06-14 13:12:36 ....A 260275 Virusshare.00065/Trojan-Dropper.Win32.VB.dbcx-be72a30dbbbcbc28f98befa0d81cdcee1b24cfe6 2013-06-14 14:14:24 ....A 33293 Virusshare.00065/Trojan-Dropper.Win32.VB.dbde-09fd696f3556f813459cd69e790e3bb45babc768 2013-06-13 12:22:58 ....A 264717 Virusshare.00065/Trojan-Dropper.Win32.VB.dbft-23bff4d1064de18238785823a82169f6098e90cc 2013-06-14 01:34:22 ....A 782363 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-01113a5d775bd02f86a57662a9c8f188c9b767f8 2013-06-13 16:45:30 ....A 132608 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-0496d81d80f08c6fd736e06770e9bdd37694d0a0 2013-06-14 15:28:08 ....A 167928 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-28b2057e7cd2fae0c108169bb0002eae13577d43 2013-06-13 19:45:10 ....A 110592 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-297ebcffc54e5665efd5661d97b044819a14cdda 2013-06-14 11:08:06 ....A 189455 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-b54c0d6b2c430fb56f39ef449406d6b68c5e7d86 2013-06-14 09:01:10 ....A 1041920 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-e8672662bd9c32dc51676ee3ccd0e1b16aca4f25 2013-06-14 19:31:10 ....A 176143 Virusshare.00065/Trojan-Dropper.Win32.VB.dbnp-fc946fa079cf85d52f6d4a639560e54698ef84e9 2013-06-13 23:58:38 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.VB.dbxh-57380196edc0d02c1be30acb4450cda611e38ee3 2013-06-14 04:21:52 ....A 143360 Virusshare.00065/Trojan-Dropper.Win32.VB.dcav-a3c0498c7ed820e8cb578b3b8aa241cbc8900cd5 2013-06-13 13:07:54 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.dcgz-5573c43c15ef0994aa334f7dbe32662d9ff429a3 2013-06-14 18:48:10 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.dcgz-717de198352f092586d94aca86529a29f51d24c0 2013-06-14 01:52:44 ....A 49152 Virusshare.00065/Trojan-Dropper.Win32.VB.dcgz-96b38a96b329e5ede78910a1a54a63f4bd8317c8 2013-06-14 15:28:56 ....A 1236992 Virusshare.00065/Trojan-Dropper.Win32.VB.defp-dd1259081238934ae3176b0d29537f4eb7f90701 2013-06-16 03:22:44 ....A 360448 Virusshare.00065/Trojan-Dropper.Win32.VB.dgfs-3a592b549f01f4bb964cf54b628ce6ab061c5b41 2013-06-16 03:53:18 ....A 360448 Virusshare.00065/Trojan-Dropper.Win32.VB.dgfs-a8c8c18594a6582da12bca8352d2625e9e6a52d5 2013-06-13 19:17:16 ....A 1268913 Virusshare.00065/Trojan-Dropper.Win32.VB.djju-5e6e70ad6444c2cafe89c93bdb92c713940d10d4 2013-06-13 22:17:58 ....A 1044826 Virusshare.00065/Trojan-Dropper.Win32.VB.djju-acfd529cf361247178726c083875ad4b5a0588e1 2013-06-14 13:23:30 ....A 8251 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-2e3ecbb7dcb22b88b1388f868164fa7e5b4d7042 2013-06-13 07:34:52 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-4edaed3180fdcb966de840ed19354b38c9f647f3 2013-06-13 08:30:34 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-629179424b3d681563bec560eb2fd21e919ad12c 2013-06-14 04:05:42 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-b5ab671346dcd131e7abc4896ef516d94d866e45 2013-06-13 10:06:14 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-be4a1da6b53426b916d26356ce6f59ba31973018 2013-06-13 12:33:40 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.djki-ec9b1ac8d8c39aa2e387bfe9e6e52c0033286c61 2013-06-14 08:15:48 ....A 21534 Virusshare.00065/Trojan-Dropper.Win32.VB.djll-04682958196e69d3f3a91208be485b038ed58ae1 2013-06-13 22:35:34 ....A 34465 Virusshare.00065/Trojan-Dropper.Win32.VB.djng-ef21da19890d9c8f04795b6b56932e4162917eba 2013-06-13 07:21:28 ....A 130890 Virusshare.00065/Trojan-Dropper.Win32.VB.djpd-6c878ad65edebb1a2b0ef179416392e0e9dc98d6 2013-06-14 08:23:36 ....A 177183 Virusshare.00065/Trojan-Dropper.Win32.VB.djyg-9c08742e3ce79e9d341fb738ce68d6474edcb184 2013-06-13 18:26:00 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.VB.dkbf-6dab39ad1b0282e135ec04935a00d52e7cdd64c5 2013-06-14 03:34:32 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.dkdz-3595615575c96848d8367e69311230affa8b481d 2013-06-14 12:00:18 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.VB.dkkq-18090aafeb2296f215cdfe78f7e0679cafee49b5 2013-06-14 18:58:36 ....A 36864 Virusshare.00065/Trojan-Dropper.Win32.VB.dkwz-2b1475a278ed0870bff3f056e19814eec8b54982 2013-06-14 04:59:46 ....A 188418 Virusshare.00065/Trojan-Dropper.Win32.VB.dlnt-bc54f50da63f7586e173f13e069708cbbc852d72 2013-06-13 18:50:52 ....A 30592 Virusshare.00065/Trojan-Dropper.Win32.VB.dlnz-c629319df0ad06cb6943d5798ded895e70c244c3 2013-06-13 22:33:12 ....A 313305 Virusshare.00065/Trojan-Dropper.Win32.VB.dlnz-fbe7a9fbdc40b0361c9d3ac24cedbec9e92883c9 2013-06-14 18:55:12 ....A 96378 Virusshare.00065/Trojan-Dropper.Win32.VB.dnkj-48e7997ef28a8cf4d6a448bbf0c4baa3e6b81751 2013-06-13 09:42:46 ....A 143360 Virusshare.00065/Trojan-Dropper.Win32.VB.dnkj-a3fb975ac09eb1e5005d4341e96edf3a121c7afe 2013-06-13 23:38:52 ....A 1177207 Virusshare.00065/Trojan-Dropper.Win32.VB.dnny-1ab58fa631e400833c2c0466e0bb6a2c44b8f1df 2013-06-16 05:08:16 ....A 41299 Virusshare.00065/Trojan-Dropper.Win32.VB.dnny-26616b658c5cb319b9b2a14a0b3c6fea50edfc95 2013-06-14 05:47:32 ....A 50654 Virusshare.00065/Trojan-Dropper.Win32.VB.dnny-57670c453cc229d039c3fb0b33b16d14e565860d 2013-06-14 10:45:12 ....A 2216792 Virusshare.00065/Trojan-Dropper.Win32.VB.dnny-6e265da21afbe53fd80f660cbe8b2960e2008c0f 2013-06-13 18:13:50 ....A 128990 Virusshare.00065/Trojan-Dropper.Win32.VB.dnny-760d865a614556751bf1c4c1125beac4145f9132 2013-06-15 10:32:12 ....A 163890 Virusshare.00065/Trojan-Dropper.Win32.VB.dnrn-1b419c8a62ce68135b6fbd76384fcebb0430ba0f 2013-06-13 16:58:42 ....A 24500 Virusshare.00065/Trojan-Dropper.Win32.VB.dnsi-80a7d24b903f71c5d1e48e4e2b9193a1e42c1945 2013-06-14 12:50:34 ....A 305674 Virusshare.00065/Trojan-Dropper.Win32.VB.dpcc-889f8d2eb3f959c85cf0c442c135ae7ef24a6f9b 2013-06-13 08:57:38 ....A 28822 Virusshare.00065/Trojan-Dropper.Win32.VB.dpgd-84e28a87e8a325f060b3b81ae85e048a377a52a7 2013-06-13 09:31:50 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.dqnl-bb33926f693a5413821ab9b2ee5f9abaf39c91f3 2013-06-13 23:12:46 ....A 196797 Virusshare.00065/Trojan-Dropper.Win32.VB.dqwr-f9ec299869d1d8682aaa2293d4219f24163756c3 2013-06-14 18:37:48 ....A 142927 Virusshare.00065/Trojan-Dropper.Win32.VB.drgo-aeba8e4e47b0d3bc977d9fe19257a535c26d0f0d 2013-06-14 17:10:44 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.VB.drkk-cbd15b59e6aaf1ad1e926b6b20d1ff9948c40e95 2013-06-13 21:13:20 ....A 500804 Virusshare.00065/Trojan-Dropper.Win32.VB.drqn-67d0bf5b25932a72ea0ea713e08c9907f1909a95 2013-06-14 08:34:14 ....A 9728 Virusshare.00065/Trojan-Dropper.Win32.VB.dtgx-a25981effcc70c53e77ced8a30fb9a2c806c25b0 2013-06-14 08:04:58 ....A 215495 Virusshare.00065/Trojan-Dropper.Win32.VB.dtro-56bcf06f5f5db9db9d86e6bf249a398e62fc686b 2013-06-13 19:11:34 ....A 139264 Virusshare.00065/Trojan-Dropper.Win32.VB.em-0cef067e0840f5e2ad7fa8f5d790b1f33a836026 2013-06-13 13:27:24 ....A 270398 Virusshare.00065/Trojan-Dropper.Win32.VB.esl-b15996aa3424a50ad2009aa7262341017c8838b7 2013-06-13 23:14:36 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.fe-a1037b9dc36138403df080895a69d4a3a12b0493 2013-06-14 04:07:20 ....A 62386 Virusshare.00065/Trojan-Dropper.Win32.VB.ff-74fe82788c16c87707e742e765e3daf484f32ba4 2013-06-13 19:35:06 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.VB.ff-cd5d0c530c7b76f4c43e068d6eccc69196d136e0 2013-06-13 13:50:26 ....A 16384 Virusshare.00065/Trojan-Dropper.Win32.VB.ff-ef51c484554636cc4aff3a53f912b1261854bc71 2013-06-14 00:14:32 ....A 491520 Virusshare.00065/Trojan-Dropper.Win32.VB.fpk-45dd0514ec0c9387f590917fa386619cac42aad6 2013-06-13 11:03:58 ....A 370859 Virusshare.00065/Trojan-Dropper.Win32.VB.ft-43665f49d22591b2b1d8a8bf970355b2b37fc7ab 2013-06-13 16:14:40 ....A 151893 Virusshare.00065/Trojan-Dropper.Win32.VB.ft-5fb54495aecd0976a5126168e09967aefc75242d 2013-06-14 10:58:32 ....A 122880 Virusshare.00065/Trojan-Dropper.Win32.VB.gsb-d8c1313708dec00a74555e6716df09b6b9b7e521 2013-06-14 13:04:20 ....A 69632 Virusshare.00065/Trojan-Dropper.Win32.VB.hf-446aaa12e55cfd695f8f3a23ef25f147659a108d 2013-06-13 22:38:32 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.VB.hf-472a8fd2e62efbe2f64701e7a73f938d6246fe0c 2013-06-14 03:42:08 ....A 132863 Virusshare.00065/Trojan-Dropper.Win32.VB.hug-d032fe4505e495a84d405948fdb88f73748c96aa 2013-06-13 08:56:36 ....A 1020299 Virusshare.00065/Trojan-Dropper.Win32.VB.i-22dfb347e72ed2ec90c03fe3c4c70d954848b977 2013-06-13 16:09:58 ....A 186157 Virusshare.00065/Trojan-Dropper.Win32.VB.iee-c12380c9a498cdd221e29a4a27579bb684b779ea 2013-06-13 23:00:48 ....A 122751 Virusshare.00065/Trojan-Dropper.Win32.VB.iv-30d9f5c005c91cd0302887253e85b94d4175c23a 2013-06-14 04:01:06 ....A 86016 Virusshare.00065/Trojan-Dropper.Win32.VB.jbd-1611984c4881fd9ef59d33a4040ba687470a13ee 2013-06-14 02:15:46 ....A 50034 Virusshare.00065/Trojan-Dropper.Win32.VB.jpt-09781ac931034b7ddb11bf459f37f97c7760ae8e 2013-06-14 13:26:20 ....A 286254 Virusshare.00065/Trojan-Dropper.Win32.VB.jri-af6421d89e8891af32f7ae2dadb44b3f36f45584 2013-06-13 22:24:00 ....A 350208 Virusshare.00065/Trojan-Dropper.Win32.VB.jri-b17f2ef860c6821fb942d7373d5e3d8b68bc70e1 2013-06-13 23:12:16 ....A 12288 Virusshare.00065/Trojan-Dropper.Win32.VB.kce-e9e9c75f31113747c36ed51ecaa2d4eecc08f953 2013-06-13 22:54:14 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.kf-20f00706d5cc4d48df159c3d2cabd400bb62a81d 2013-06-13 19:35:52 ....A 21371 Virusshare.00065/Trojan-Dropper.Win32.VB.kff-e2a3abf5e3114d0a04636762975b38d4c7c45cd3 2013-06-13 16:39:34 ....A 491520 Virusshare.00065/Trojan-Dropper.Win32.VB.kk-10dedaee9c912af0c0c5c69d64dfcd1caf7b4336 2013-06-13 19:59:32 ....A 172117 Virusshare.00065/Trojan-Dropper.Win32.VB.kqa-946870003990beadb8319fd35769e129343b03b7 2013-06-14 12:34:20 ....A 40960 Virusshare.00065/Trojan-Dropper.Win32.VB.kxa-98257cfb6de59c8c06917a34c150017f124dc3b6 2013-06-13 08:19:00 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.lbw-f772913ae989ee9006c0ced9202bb44e35a76b3b 2013-06-14 19:19:26 ....A 64019 Virusshare.00065/Trojan-Dropper.Win32.VB.les-cb9c1e19e611db95d89d27ef1956b781dd7ab744 2013-06-13 10:29:30 ....A 169249 Virusshare.00065/Trojan-Dropper.Win32.VB.li-ea958753f91101cc1f1a1527b6b9420e92c1cb7d 2013-06-14 05:30:02 ....A 32905 Virusshare.00065/Trojan-Dropper.Win32.VB.lkw-6b081cea6fa51332818c465bf53ed1f36a2c153f 2013-06-13 17:07:04 ....A 779371 Virusshare.00065/Trojan-Dropper.Win32.VB.lkw-c7643644926d0af3a120d7a36e5c5cc3d804ccc0 2013-06-15 04:32:06 ....A 22574 Virusshare.00065/Trojan-Dropper.Win32.VB.ll-51e53d0682b6a712a5ac71c8e70bb8865b827399 2013-06-14 01:28:40 ....A 238090 Virusshare.00065/Trojan-Dropper.Win32.VB.lrv-a65b0d5f178fa14961abe33ad8fb28a795673f30 2013-06-14 05:40:36 ....A 704077 Virusshare.00065/Trojan-Dropper.Win32.VB.lv-19ff02c8d4a45c3b91953f8f2723731ba30ac6e0 2013-06-14 10:04:06 ....A 175620 Virusshare.00065/Trojan-Dropper.Win32.VB.lv-5e7ff15fdb0f13d9647b5166f1247dbcfd595037 2013-06-14 13:34:32 ....A 233472 Virusshare.00065/Trojan-Dropper.Win32.VB.me-09623c32cb0378d78b036cd3d2b4627365ebdf82 2013-06-13 22:58:02 ....A 228389 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-3939129843234c25b40548f6c66f4b18fed5c932 2013-06-13 13:51:16 ....A 245760 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-71828d209f29d8de9c542945be52dd8e9904359e 2013-06-14 00:19:58 ....A 303104 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-91a11624bc1357550970461b6f3da501e39f13d2 2013-06-14 04:04:52 ....A 434176 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-95b48869b3426791c1e885a76981570ffaf0a71c 2013-06-14 11:16:10 ....A 2335659 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-ac419db4d0659b5ecf06f301b30e4d6f555ef3de 2013-06-14 03:59:02 ....A 56345 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-bfed1318d332a664b2a6b95487acea372268e381 2013-06-13 23:50:08 ....A 36857 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-e1f42e3adccbecc20565fb2b78f58fa98f5889d9 2013-06-13 09:41:50 ....A 163840 Virusshare.00065/Trojan-Dropper.Win32.VB.mrb-f3b24497aa804126c63a5939e05ea65f90a51fa3 2013-06-14 14:50:54 ....A 618496 Virusshare.00065/Trojan-Dropper.Win32.VB.mry-a55b8d372e832a8fcfb9ab5bbe7f1eec77b914fa 2013-06-14 15:38:32 ....A 73728 Virusshare.00065/Trojan-Dropper.Win32.VB.mth-f853e95ad0dd60ae37e055e01edc418f79e2b974 2013-06-14 03:48:00 ....A 102400 Virusshare.00065/Trojan-Dropper.Win32.VB.mth-fdf7cda66c3870cd31d2841985d743a7f0c7a5be 2013-06-13 22:16:50 ....A 302546 Virusshare.00065/Trojan-Dropper.Win32.VB.mv-4eaa8b730adfe3e8625e3f1ac6d454581ff20867 2013-06-13 14:37:56 ....A 32768 Virusshare.00065/Trojan-Dropper.Win32.VB.mvc-cac3ee82d5913f6f3ab5135a2b26bff8e9a540c3 2013-06-13 22:22:50 ....A 7081984 Virusshare.00065/Trojan-Dropper.Win32.VB.mxz-e8a62840a9e40b25f6cca51e90bf12088e610f84 2013-06-13 23:54:52 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.VB.myd-077a5ae36daceaf21a4381a8c2a3a3e898db2fbe 2013-06-13 22:16:02 ....A 98304 Virusshare.00065/Trojan-Dropper.Win32.VB.myd-4d70db95d47f52f44c16cc7647e7dd62f492bde1 2013-06-14 01:18:10 ....A 303104 Virusshare.00065/Trojan-Dropper.Win32.VB.mye-c37363e24b326a6bb3d40dc52a1ee01c421bb827 2013-06-13 22:35:38 ....A 335872 Virusshare.00065/Trojan-Dropper.Win32.VB.myh-eb9ae9848a970c2379170d7424cbe3cfa542c2e3 2013-06-13 23:16:54 ....A 132185 Virusshare.00065/Trojan-Dropper.Win32.VB.myl-97bbe5994c511479c0335afce5642bb68f7b89b9 2013-06-13 20:12:20 ....A 245767 Virusshare.00065/Trojan-Dropper.Win32.VB.nay-1b0669c254b621e21fda854c57144c296dace176 2013-06-13 22:58:06 ....A 149508 Virusshare.00065/Trojan-Dropper.Win32.VB.nay-48919ede647d2b02b85fc3db8dbd5d0dfc6cb4bc 2013-06-14 03:53:26 ....A 483332 Virusshare.00065/Trojan-Dropper.Win32.VB.nay-90ad24fddf56e868a3148b3370bfcac4f4e81b8e 2013-06-14 14:16:44 ....A 168191 Virusshare.00065/Trojan-Dropper.Win32.VB.nay-eb9e43766c3a67d9028f7a7b21fab45ee192ea79 2013-06-14 07:24:26 ....A 243712 Virusshare.00065/Trojan-Dropper.Win32.VB.nbc-9088474047dc128da7016539cde8ce25849bb5fc 2013-06-14 11:26:34 ....A 56548 Virusshare.00065/Trojan-Dropper.Win32.VB.nck-c489b7527907d9790b90c3bbead9aff5eb5ebf09 2013-06-14 11:38:14 ....A 192174 Virusshare.00065/Trojan-Dropper.Win32.VB.ncl-33165689b280a6939b003f0d2a5b0737b3c0aacd 2013-06-14 09:17:58 ....A 75073 Virusshare.00065/Trojan-Dropper.Win32.VB.nde-cf3a5f70ae225fb72ce9a2f85763494177e4470d 2013-06-13 13:26:24 ....A 577193 Virusshare.00065/Trojan-Dropper.Win32.VB.nds-4063485c961b6a656804fce88cd94234d11689df 2013-06-13 08:08:00 ....A 177402 Virusshare.00065/Trojan-Dropper.Win32.VB.nfo-c801b26860cf1368f0167ebe82bb82b5c81a3b18 2013-06-14 16:12:44 ....A 30209 Virusshare.00065/Trojan-Dropper.Win32.VB.ny-0378a84f5ced6c2916614b04c0b20d06f932bfe0 2013-06-14 00:31:38 ....A 126635 Virusshare.00065/Trojan-Dropper.Win32.VB.pd-d35441fc65be637434a029e6bad873f8e7946366 2013-06-14 15:11:34 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.VB.q-d7687cdad9606bcd580e374c158af178f88fa227 2013-06-13 23:43:32 ....A 1507192 Virusshare.00065/Trojan-Dropper.Win32.VB.r-7635c2d8c5db8dd342f04840d0fe40b7b7c51870 2013-06-14 16:39:08 ....A 2242249 Virusshare.00065/Trojan-Dropper.Win32.VB.r-95f878810740819d4f50dcd6b5ea7390022f8395 2013-06-13 23:12:46 ....A 71901 Virusshare.00065/Trojan-Dropper.Win32.VB.r-b8ba4ac74d4a1993fd2a3ffd62eaf864b2067253 2013-06-13 17:51:00 ....A 334864 Virusshare.00065/Trojan-Dropper.Win32.VB.r-ee883e809aa1da4ba96d9ccad8abc968422d9d9d 2013-06-14 00:51:48 ....A 180224 Virusshare.00065/Trojan-Dropper.Win32.VB.ru-6b74d8f4de7b616aba88192a75e86c4a40fde478 2013-06-14 14:48:18 ....A 8021 Virusshare.00065/Trojan-Dropper.Win32.VB.rw-85952fbf26e0b6dfe867d823c0c2ebe802fd1910 2013-06-13 13:38:34 ....A 136230 Virusshare.00065/Trojan-Dropper.Win32.VB.sg-48b6c441a80ecf0d0fd713bab3b12954095be450 2013-06-13 23:24:28 ....A 1692048 Virusshare.00065/Trojan-Dropper.Win32.VB.sj-30ec4ba370944fe141c03efa6693d01faa878f0c 2013-06-13 13:07:18 ....A 140887 Virusshare.00065/Trojan-Dropper.Win32.VB.so-e66b8017f24a6f07eb56c5c70fd8b8037c844dc2 2013-06-14 14:25:04 ....A 477534 Virusshare.00065/Trojan-Dropper.Win32.VB.tg-749855715d19214c4ccca12cce270d052d3c513b 2013-06-13 08:39:34 ....A 442699 Virusshare.00065/Trojan-Dropper.Win32.VB.ur-615072ba6d1d70df9f27e170319d082183533124 2013-06-13 11:44:26 ....A 20480 Virusshare.00065/Trojan-Dropper.Win32.VB.vy-478ccf7d29f9677a6ee80006ea9a819eb1f3a4c9 2013-06-14 11:25:14 ....A 53248 Virusshare.00065/Trojan-Dropper.Win32.VB.xl-891e0285618bef245da00213a15348182ccbe32e 2013-06-13 16:08:54 ....A 2291200 Virusshare.00065/Trojan-Dropper.Win32.VB.xl-8a29d0fd9af3e70624e59b5d2364e636075f62a5 2013-06-13 15:08:10 ....A 28672 Virusshare.00065/Trojan-Dropper.Win32.VB.yem-e97555ac52ef5db5ca8c570c13d799a0adba32f9 2013-06-13 17:49:54 ....A 1650051 Virusshare.00065/Trojan-Dropper.Win32.VB.yfn-ed0b458d6739dc9ac426833bfd41f174ce27237f 2013-06-13 22:48:20 ....A 117840 Virusshare.00065/Trojan-Dropper.Win32.VB.yfo-bcad8af36fc2fd99543083316c4ed41da87ecbdd 2013-06-14 19:52:48 ....A 45056 Virusshare.00065/Trojan-Dropper.Win32.VB.yfr-4c82e83be6ce348204ce1d9678e177cadb08c5cd 2013-06-13 23:17:30 ....A 804435 Virusshare.00065/Trojan-Dropper.Win32.VB.yxr-0dce316cf0ff3f423d904d2583ead51c6b642221 2013-06-13 22:45:38 ....A 1126605 Virusshare.00065/Trojan-Dropper.Win32.VB.yzq-5969753f8406bc4e20448a9c444aa40a207ad5c3 2013-06-13 21:40:20 ....A 94286 Virusshare.00065/Trojan-Dropper.Win32.VB.zfd-cb6fb28d96d89bf24c4742312dedc3ded1e08e13 2013-06-14 14:01:46 ....A 94208 Virusshare.00065/Trojan-Dropper.Win32.VB.zfd-e20666750cf5c3dbd77a8aa2fa63e7f5fe5ff41a 2013-06-14 13:35:16 ....A 198679 Virusshare.00065/Trojan-Dropper.Win32.VB.zfe-96d54699fa058daef4f95cbfdf977dfd13c81c55 2013-06-13 16:37:10 ....A 58904 Virusshare.00065/Trojan-Dropper.Win32.VB.zr-88856770d9b7ee8b7587b94a801aececf11d5e8e 2013-06-13 09:09:26 ....A 1347584 Virusshare.00065/Trojan-Dropper.Win32.VBInject.qb-6f9265ec9d8eb25b3cae7f7a871198082fe78167 2013-06-14 19:38:42 ....A 98432 Virusshare.00065/Trojan-Dropper.Win32.VBInject.vjd-18b3a02d099b33e41456b0705beaba7b43f23fb8 2013-06-13 09:39:54 ....A 88665 Virusshare.00065/Trojan-Dropper.Win32.VBInject.vjd-34e9059581b198911f8525c4d560ddd1c7b3f6b5 2013-06-14 20:03:06 ....A 17925 Virusshare.00065/Trojan-Dropper.Win32.Vedio.aeq-357e6ab445769dba7047f9c91f622b16ab650402 2013-06-13 11:20:32 ....A 19610 Virusshare.00065/Trojan-Dropper.Win32.Vedio.axp-efd463f6d309a7d26549f1bed9a965050f1ac9fd 2013-06-14 02:49:24 ....A 65536 Virusshare.00065/Trojan-Dropper.Win32.Vedio.cpa-95b7ecb7b24e9f0f2d04ee38cb7c61219236ecea 2013-06-13 17:38:38 ....A 57744 Virusshare.00065/Trojan-Dropper.Win32.Vedio.cri-1142c7e194df99d1d2a23f4641b94b7ff376f2c0 2013-06-14 03:38:46 ....A 27536 Virusshare.00065/Trojan-Dropper.Win32.Vedio.ddq-62f73ee8885a1294767a05d0204d9baad853497e 2013-06-13 22:31:22 ....A 8192 Virusshare.00065/Trojan-Dropper.Win32.Vedio.dgs-520621a61500e1f4b84dbd0bb1ee4d90e58c49bd 2013-06-13 22:32:12 ....A 25088 Virusshare.00065/Trojan-Dropper.Win32.Vedio.dgs-6dfe48686ba0f95fd56c3732fe1aece7bb4f1bc8 2013-06-14 15:22:44 ....A 33140 Virusshare.00065/Trojan-Dropper.Win32.Vedio.enu-028f74a4a864adf689fa80d8d8b9621001c618a9 2013-06-14 16:34:50 ....A 19316 Virusshare.00065/Trojan-Dropper.Win32.Vedio.enu-c374daee1ffed98ab235aba2cbcb2efc9b2ce1c8 2013-06-13 13:57:38 ....A 26284 Virusshare.00065/Trojan-Dropper.Win32.Vedio.peh-2a0c221d3c06aed58678d9a1b3c286fa12605198 2013-06-13 23:42:40 ....A 26284 Virusshare.00065/Trojan-Dropper.Win32.Vedio.peh-92695431361bd502ab98f10b550ce6277d6e341f 2013-06-13 23:24:48 ....A 23952 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pgz-1ef3c44ab610235269dd74e491e897c1faa46817 2013-06-13 14:46:38 ....A 1505714 Virusshare.00065/Trojan-Dropper.Win32.Vedio.phi-8c74cb27276a9156aea335a87953cba89e873030 2013-06-14 02:32:02 ....A 1792434 Virusshare.00065/Trojan-Dropper.Win32.Vedio.phi-a52ee4b1637a5f7db83f4eb72b558bb31a26f421 2013-06-13 12:42:50 ....A 932274 Virusshare.00065/Trojan-Dropper.Win32.Vedio.phi-b6a45601dce670848843c88399fb456e46ac4fd5 2013-06-14 02:46:58 ....A 498232 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pia-069be30f0d59a990f7b5a385720e49ab3ac1222d 2013-06-13 13:57:28 ....A 895203 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pia-982213a162e1768fa32aa26e99f96fad4730a553 2013-06-14 17:48:56 ....A 320056 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pia-9b4ff5eec8a4d65edf21001e3d18d3433d3f5ad6 2013-06-14 17:37:30 ....A 524822 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-34c864e65bced6fca4d26fddc7c695badfd03328 2013-06-13 21:34:16 ....A 512022 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-65eb8329f35ac9c85c8e65362ebd9789de805e1d 2013-06-13 21:34:52 ....A 128022 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-6d6d3856e17349c6597d1435b6b0330e0dc936f5 2013-06-14 01:35:16 ....A 512022 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-8349df495e009f8c8ea09657fbe4958fc1ff6791 2013-06-14 01:26:50 ....A 38574 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-e1146b6669a75288d0613e18f02f9a42fc0d09e6 2013-06-13 22:30:14 ....A 320022 Virusshare.00065/Trojan-Dropper.Win32.Vedio.pjf-fec4d9719ef9df69475b0026f392140a7ca80c73 2013-06-14 20:26:48 ....A 55296 Virusshare.00065/Trojan-Dropper.Win32.Vidro.v-af5fec1dc3dfda5650066ddf29254139d2057b29 2013-06-13 14:44:44 ....A 176640 Virusshare.00065/Trojan-Dropper.Win32.WinAD.c-2e96b54fd2375f8c5f99ba6fbd4d77fe5ba99cc5 2013-06-13 16:44:10 ....A 134779 Virusshare.00065/Trojan-Dropper.Win32.WinAD.c-ddfe301651bd42890d53f1b877ede5479b594b42 2013-06-14 03:43:58 ....A 35328 Virusshare.00065/Trojan-Dropper.Win32.Wlord.agf-6477aa586833891180db4c7950fb6c28819fa1d5 2013-06-13 23:06:12 ....A 34304 Virusshare.00065/Trojan-Dropper.Win32.Wlord.dl-2d687472d8a585a593e8ebaa61d60eeb55f7d9d7 2013-06-14 01:12:16 ....A 106496 Virusshare.00065/Trojan-Dropper.Win32.WormDrop.bn-315e92702b881c47320774f0aff70766cf250cc2 2013-06-14 05:55:00 ....A 91104 Virusshare.00065/Trojan-Dropper.Win32.Xaw.b-929aa999bb646f1dd4ebde8d1894ed56a148db46 2013-06-14 01:23:54 ....A 83802 Virusshare.00065/Trojan-Dropper.Win32.Yabinder.c-50368c81f7f0e85de51d0c3038525b9fb2c5e6da 2013-06-14 10:47:58 ....A 38264 Virusshare.00065/Trojan-Dropper.Win32.Yabinder.c-564d91b1b2c016fb5a63f25e6715163a0575b6b7 2013-06-13 23:13:46 ....A 1661336 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.cz-64d098f6aa260998c180d775f0674b06fa3c0c56 2013-06-14 13:19:36 ....A 1058512 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.cz-7008e7f4862106fc56b15f248369d49a8f653607 2013-06-13 23:30:28 ....A 1059056 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.cz-a3022691221fdba669d79ffd7e9c10af56586f8f 2013-06-13 12:16:56 ....A 1058456 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.cz-a9a9cfa8879769062c6c4b785d23d4fa5cfba5c9 2013-06-13 10:48:38 ....A 1058980 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.cz-f427135c7d1de1a80cd8467714fa7280f90f6137 2013-06-14 14:42:58 ....A 1036212 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.di-44f51b87b45958cf1f575299d84e3cc2e0829361 2013-06-14 20:24:06 ....A 1039492 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.di-54f53e7d21ae1d04dbe4c83be92c9e8a676db7fb 2013-06-14 05:55:04 ....A 1036308 Virusshare.00065/Trojan-Dropper.Win32.Zaslanetzh.di-c0769bc9192b1f8c1167248a91cd83757af44153 2013-06-13 14:59:26 ....A 57344 Virusshare.00065/Trojan-Dropper.Win32.ZomJoiner.01.b-c4e081360d54ed7a4d6e572467eb4af8058d11c9 2013-06-13 16:54:40 ....A 2339866 Virusshare.00065/Trojan-Dropper.Win32.Zyon-464ce1c32b2cf091f8914735fbf05f52b354a5bd 2013-06-13 14:31:44 ....A 180224 Virusshare.00065/Trojan-FakeAV.Win32.AVGuard.c-05d4843c8c02f32d17ebcf8b3b0cb2cb22a4810a 2013-06-14 02:16:34 ....A 1398326 Virusshare.00065/Trojan-FakeAV.Win32.Agent.avu-89ddde44d3014f17a3681da46b57ec8e22cd2e61 2013-06-14 06:47:48 ....A 108314 Virusshare.00065/Trojan-FakeAV.Win32.Agent.axp-056190c7883626f8296d41058451a6440b43db41 2013-06-13 09:32:48 ....A 315904 Virusshare.00065/Trojan-FakeAV.Win32.Agent.axx-2f586bfb604ebfe2021a73c9ccaf116fa980c757 2013-06-14 18:16:24 ....A 840192 Virusshare.00065/Trojan-FakeAV.Win32.Agent.aye-7be13c0286009892f8e85dcf37da53463989d1e9 2013-06-14 18:51:26 ....A 842240 Virusshare.00065/Trojan-FakeAV.Win32.Agent.aye-afe726fbec8b42d24bd2d8390cce6e4769807c89 2013-06-13 20:19:48 ....A 843776 Virusshare.00065/Trojan-FakeAV.Win32.Agent.aye-c7c14d2134f5c4301855492917fe5ac38ad0278a 2013-06-13 17:31:54 ....A 145016 Virusshare.00065/Trojan-FakeAV.Win32.Agent.ayn-0517007d691e595fb1511c619158b8f11d4cad25 2013-06-14 02:16:30 ....A 385024 Virusshare.00065/Trojan-FakeAV.Win32.Agent.azg-4f76d21bfd4482868090cbf61f9bfdb81bdf713c 2013-06-14 17:43:54 ....A 385024 Virusshare.00065/Trojan-FakeAV.Win32.Agent.azg-81a4d2247fe615e27dcffcc10c3cbcd2b859b142 2013-06-13 21:31:10 ....A 223209 Virusshare.00065/Trojan-FakeAV.Win32.Agent.azg-9d5f232db6d41b635ab244dbd5b0577e3d243e13 2013-06-14 05:27:00 ....A 339968 Virusshare.00065/Trojan-FakeAV.Win32.Agent.azp-c61bf59aaa7f3a122531ee72fb015bbf983dc277 2013-06-14 13:30:20 ....A 209489 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bce-3c76a37fd7a207efe2ad4fb35f30116632786046 2013-06-13 12:46:28 ....A 69545 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bce-8599f9059ca66646786383609cc418dc857c49ba 2013-06-14 08:12:42 ....A 169696 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bce-b8e13749c347212c2cb636c024b450942f1896b6 2013-06-13 14:09:54 ....A 376832 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bce-e5075ac701ab95552aee954969e516456df044c1 2013-06-14 13:48:24 ....A 339968 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bco-3ca76cc6c5c6adebe30fd7929b8a6fb7c004e3fe 2013-06-13 20:49:16 ....A 339968 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bcp-5b3beb95aa8dace732a4bf27ef505a1778a45284 2013-06-13 18:38:04 ....A 343552 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bcr-6700337a6d2942dedc429b099ec4a9bed8579e48 2013-06-13 23:01:32 ....A 111788 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bdf-55746338e70329489105498a14cc4d25be7e33d7 2013-06-13 11:33:50 ....A 391680 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bdf-7611b1304850670c3e53f7a47934bf7c20abc54b 2013-06-16 15:25:40 ....A 136922 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bgh-90c7561009fb67b6de8f775f89e6055f9885f8f5 2013-06-14 01:49:22 ....A 57448 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-5eb4eea3658dab73bb12cfca141e3eca59bbe1b5 2013-06-14 12:34:34 ....A 183691 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-7026dfcd6b1f9377984eddf8db9049bb4fa5287e 2013-06-14 16:15:58 ....A 184639 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-a9bd0846972c81a3afc7aba294add4e2aca8cc6f 2013-06-13 22:07:00 ....A 164375 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-ad51d5e4a8fd6e6d0a17facd6a922218eb8caf7f 2013-06-14 00:05:16 ....A 70311 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-bc2d57ab2759c46da229650162a8dec5039ce86b 2013-06-13 15:02:46 ....A 75111 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-c2e13d584dbf98d66acf33b61675ebefd34c95f0 2013-06-13 21:35:50 ....A 89127 Virusshare.00065/Trojan-FakeAV.Win32.Agent.bih-f36c53d5f4f4e31c14596aabfecf17f08295fdf8 2013-06-16 03:51:44 ....A 339968 Virusshare.00065/Trojan-FakeAV.Win32.Agent.cwm-4d932da9b9bc0bb0edbb894637a048e4c368bc97 2013-06-14 09:25:04 ....A 241664 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dia-84d026bd51cef2ec184473d641277bcd990c3fbd 2013-06-16 12:06:00 ....A 368640 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dik-c197068861fc37b39c5c97dad901fe04a7b9b0d2 2013-06-16 10:24:30 ....A 393216 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dlh-524f18700b4a29e8f12b58515411fff95bb91943 2013-06-16 04:35:36 ....A 350208 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dlw-3b824cf73d34ac5b75264ad63bee9c1be9107069 2013-06-16 09:17:08 ....A 350208 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dlw-87b2aed8866562058b4130fe269f7750c863f875 2013-06-16 03:47:42 ....A 454656 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dnr-851455d0c5f268906f7a98ea91b93bd05bcc6b3e 2013-06-16 05:44:30 ....A 462848 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dof-bf03a50e9b6ebb722e4261a42c939593d13f118a 2013-06-16 14:59:00 ....A 402432 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dov-40cd3e07f37e321a84b09a794599b334f3898646 2013-06-16 07:07:32 ....A 402432 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dqn-2582095aa3e075be66dd379acac3eeff8fc8eb8f 2013-06-16 02:37:32 ....A 373760 Virusshare.00065/Trojan-FakeAV.Win32.Agent.duq-34047c1725bee96aea6392eaff109955a6b49b68 2013-06-16 06:15:30 ....A 373760 Virusshare.00065/Trojan-FakeAV.Win32.Agent.duq-42e37833cbb6d7f6d9ea3a0ce2085de97571844c 2013-06-16 09:38:44 ....A 373760 Virusshare.00065/Trojan-FakeAV.Win32.Agent.duq-e8fe18cf12bdb7719a0dc047b5eb2766de05985b 2013-06-16 13:22:42 ....A 162607 Virusshare.00065/Trojan-FakeAV.Win32.Agent.dxa-7a8973d2b8db8067635d677fc60d559400d46f63 2013-06-16 12:26:02 ....A 394240 Virusshare.00065/Trojan-FakeAV.Win32.Agent.fzs-0579c4c5daf3cb02f4a1f0920aa8636bc1fefe5e 2013-06-15 06:27:12 ....A 2426260 Virusshare.00065/Trojan-FakeAV.Win32.Agent.gco-a675edb73ad4df121c2be81e18cbf163f7c7a604 2013-06-16 02:06:38 ....A 3711460 Virusshare.00065/Trojan-FakeAV.Win32.Agent.gco-fc845f1eefc2b09a273279a7fc0c6e7795b9f439 2013-06-15 07:53:10 ....A 539136 Virusshare.00065/Trojan-FakeAV.Win32.Agent.ggj-948fa5d41f97ea0c818ca7a90edaa248d73dab0e 2013-06-13 22:08:12 ....A 159752 Virusshare.00065/Trojan-FakeAV.Win32.Agent.iusf-023cb9716d10e03bffe7b1c3d3f7b2a611e1bf33 2013-06-16 11:44:46 ....A 89768 Virusshare.00065/Trojan-FakeAV.Win32.Agent.iuuj-7d07c0d39c602fbdf23e6fa0942bcc7be4991574 2013-06-15 09:53:38 ....A 2369024 Virusshare.00065/Trojan-FakeAV.Win32.Agent.iwiz-21cbe792e13f01684c7a7bf863e01dfe0ce759c0 2013-06-13 12:18:14 ....A 120320 Virusshare.00065/Trojan-FakeAV.Win32.Agent.ml-574659a323cc45f5a9a25d93f2fba0fac10ed460 2013-06-13 10:24:18 ....A 26624 Virusshare.00065/Trojan-FakeAV.Win32.AlfaCleaner.bg-ec30600f883c0dcbf64eff4bff837a8028ba88be 2013-06-16 10:19:56 ....A 175632 Virusshare.00065/Trojan-FakeAV.Win32.Ankore.a-7fcc39f70e43544ad0ebf919d8a731706ffa72be 2013-06-14 13:29:58 ....A 126907 Virusshare.00065/Trojan-FakeAV.Win32.AntiSpyWare2009.b-20245eaaef6da72cb60b80c2f72c5a0f4f466e99 2013-06-14 03:05:04 ....A 216064 Virusshare.00065/Trojan-FakeAV.Win32.AntiVirPro.k-62df4cc03b4847561206f2e23e1ea4afef32e811 2013-06-14 06:03:50 ....A 9170944 Virusshare.00065/Trojan-FakeAV.Win32.AntiVirusPro.ns-976f6c539206ce96d209d42ee09eedf207ad24ff 2013-06-13 14:30:18 ....A 144896 Virusshare.00065/Trojan-FakeAV.Win32.Antivirus2010.bh-2ab7a2348eb89e54c1801a91e5bc5e18f48ae23e 2013-06-14 19:56:42 ....A 3595257 Virusshare.00065/Trojan-FakeAV.Win32.AntivirusGolden.a-197080a4a97c9f77a7ecb52c55354cc85e21f625 2013-06-13 18:55:16 ....A 9668 Virusshare.00065/Trojan-FakeAV.Win32.AntivirusPlus.ki-36e67bf71eb29a5aace7e3edf50620aa0244e1c0 2013-06-14 19:15:16 ....A 3652608 Virusshare.00065/Trojan-FakeAV.Win32.AwolaAntiSpyware.c-be7d7ca6552551ea758563e04b1fe94aa0100705 2013-06-13 13:45:16 ....A 4066447 Virusshare.00065/Trojan-FakeAV.Win32.BestSeller.phx-6290d6f1e3f0b3b99e3fde520fcdaaed8bd2dc8f 2013-06-14 13:57:00 ....A 7612520 Virusshare.00065/Trojan-FakeAV.Win32.ContaVir.c-3891575b2cdd16b103172101d4c35612671177e9 2013-06-14 14:02:10 ....A 2088879 Virusshare.00065/Trojan-FakeAV.Win32.ErrClean.a-f5f4c71e9833b1562f24a27ee994406052d01b21 2013-06-14 11:27:36 ....A 1923570 Virusshare.00065/Trojan-FakeAV.Win32.FastAntiSpyware.ad-5524e76bcb60239c14ad5c09d6598babd51a27c5 2013-06-13 11:50:04 ....A 161280 Virusshare.00065/Trojan-FakeAV.Win32.FlashApp.vrk-05f2c48d4427a4979f30e5180e4865328a870740 2013-06-13 12:22:50 ....A 1772597 Virusshare.00065/Trojan-FakeAV.Win32.GameBot.b-81541fcd8fc2cfd43d2eac50bdc14ee26ef5a4df 2013-06-13 09:05:46 ....A 2234037 Virusshare.00065/Trojan-FakeAV.Win32.GeneralAntivirus.t-f5fc615292bf7db8ccf8a0bd91318e0c56b3693a 2013-06-14 18:15:36 ....A 326656 Virusshare.00065/Trojan-FakeAV.Win32.HDDDoctor.e-aa3e3a052fd56186aead343eb9d741ae1c414424 2013-06-14 07:50:34 ....A 1372672 Virusshare.00065/Trojan-FakeAV.Win32.IeDefender.a-6c9f6f79f7055218677087908065a34733090ced 2013-06-14 19:13:58 ....A 7382296 Virusshare.00065/Trojan-FakeAV.Win32.InteliNet.a-fc901cd5aa907b36cd35cde8fc1359efc92019ab 2013-06-14 07:50:30 ....A 2086823 Virusshare.00065/Trojan-FakeAV.Win32.InternetAntivirusPro.k-ec82a89400456bb0450ff670dd1d514d18a39e19 2013-06-16 15:38:30 ....A 400384 Virusshare.00065/Trojan-FakeAV.Win32.LiveSecurity.hi-2c2bfe61ed288a99c33ea18b72a0ca7200312370 2013-06-16 08:51:16 ....A 400384 Virusshare.00065/Trojan-FakeAV.Win32.LiveSecurity.hi-b0a237c9153e995a3467db22ff6b9597b8017efa 2013-06-16 01:50:08 ....A 504320 Virusshare.00065/Trojan-FakeAV.Win32.LiveSecurity.ic-283162c233800f9ee7fded539064a4ed484d71b1 2013-06-16 06:15:14 ....A 487424 Virusshare.00065/Trojan-FakeAV.Win32.LiveSecurity.ih-223f0279233a245d26b5496d307721ccfa888f62 2013-06-14 02:25:20 ....A 1907298 Virusshare.00065/Trojan-FakeAV.Win32.MalWarrior.db-b62e51ea4c284d3aa7d274d51ce1aeecbdd718cd 2013-06-14 00:47:02 ....A 63848 Virusshare.00065/Trojan-FakeAV.Win32.MalwareDoctor.g-81e0c258895333fca629a33fdd0dc2b6163317d5 2013-06-14 15:43:04 ....A 405823 Virusshare.00065/Trojan-FakeAV.Win32.MultiVirusCleaner-4afa09d139f0efa58485985afc4b6729a6fde70f 2013-06-15 12:14:32 ....A 2389040 Virusshare.00065/Trojan-FakeAV.Win32.Onescan.pre-773ca3ac2418dff482aa949a85c32042fa388b7f 2013-06-15 06:25:54 ....A 2556746 Virusshare.00065/Trojan-FakeAV.Win32.Onescan.prh-330cf2822e43f2c5884ed62339ca0936810ae881 2013-06-15 21:55:54 ....A 1649890 Virusshare.00065/Trojan-FakeAV.Win32.Onescan.pse-91d44abccc6e94bb0e0a78cf7898c64cd09ca254 2013-06-15 15:37:08 ....A 73784 Virusshare.00065/Trojan-FakeAV.Win32.Onescan.zuh-c009a885af4026e453d40a589eef0850ba5a404b 2013-06-13 17:53:58 ....A 3110352 Virusshare.00065/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-ab4bdf72d5d593da5011243021bdfa9f7d2fe7e4 2013-06-13 16:45:22 ....A 276721 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.b-69253e12f3b62d704522e616b319f26a23d69d6d 2013-06-13 09:51:40 ....A 376832 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.c-88670b8bc1d5c41d586c8eb15307f64a6e7c34c7 2013-06-14 04:59:30 ....A 44844 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.e-dc0976b38781d171b8962f798385acf30a1b7458 2013-06-13 12:57:02 ....A 393216 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.g-1b73a580762c22948ad076005a7215c74757325f 2013-06-14 18:41:50 ....A 195769 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.g-3916fb60fb7d1005cd29b4f6e009848364ca863a 2013-06-13 23:32:56 ....A 421888 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.m-dc32effd25d2b0aee6e9985a7b6673f35e55a33e 2013-06-13 21:46:56 ....A 421888 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.m-feb272c7d562464cb06e0ff0a4dedf80a6d36118 2013-06-13 10:08:46 ....A 289068 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.o-1db6c71e72e17ad4a97d68e7656dc00a9fdf859d 2013-06-14 10:52:14 ....A 368128 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.o-a9f5b0f3776438336a304b1d3e72c9b548c75171 2013-06-13 19:25:10 ....A 368128 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.o-d6188c2ab191b22db84d8be5fad147ac2e266fbb 2013-06-14 20:18:48 ....A 302789 Virusshare.00065/Trojan-FakeAV.Win32.PersonalSheild.o-ef74d590f0a8ab4c38dce11366a09d74b2a30f21 2013-06-13 10:11:50 ....A 790960 Virusshare.00065/Trojan-FakeAV.Win32.PowerAntivirus2009.a-1ed716e3c3bbbdf36d74677429e3f1f5aa88c895 2013-06-13 10:40:06 ....A 1981094 Virusshare.00065/Trojan-FakeAV.Win32.PrivacyCenter.xt-569f181dfb2125d5abd7399ef98e5ec5c2aae599 2013-06-16 11:07:02 ....A 850944 Virusshare.00065/Trojan-FakeAV.Win32.PrivacyProtection.jl-f3c9ed7a9266597a699ec1a956e32a1cdd2183d5 2013-06-14 13:07:32 ....A 308712 Virusshare.00065/Trojan-FakeAV.Win32.Reanimator.a-27babff97f6c392e879ff191f4f5d360d8a6a4b2 2013-06-14 13:53:10 ....A 308712 Virusshare.00065/Trojan-FakeAV.Win32.Reanimator.a-459dbad53dacf88ac19afa0aac12f27559ea020f 2013-06-13 19:17:44 ....A 968812 Virusshare.00065/Trojan-FakeAV.Win32.RegistrySmart.bc-4892d684c2e777f1fa09aab0d132907fdcdb2560 2013-06-13 16:36:36 ....A 8380190 Virusshare.00065/Trojan-FakeAV.Win32.RegistrySmart.m-0e9d27d5483c64f8d81b0851ca981e8129bb7be5 2013-06-14 02:55:46 ....A 3186504 Virusshare.00065/Trojan-FakeAV.Win32.SanitarDiska.aa-4bc7decc6c74a23d298025748d3a2c975c6ff892 2013-06-16 03:08:04 ....A 330240 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.asd-9e94e2bde2227bac89cd4bcc2c9a983d1c98f6b5 2013-06-16 03:57:44 ....A 438784 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.atm-e77da31aec7ab2c70c37c271905ee445d14fd9de 2013-06-14 03:33:54 ....A 344064 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.d-d6388c91ee73919a21afb2fb2cab6a6eb806315f 2013-06-13 23:09:16 ....A 360448 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.gt-cc192a8535de3cf3a7d3012b99fd7ffccba84a08 2013-06-16 02:33:04 ....A 312320 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.hdc-925125862a08fc6f14ded67eb00fbb30040c27ec 2013-06-16 01:12:24 ....A 278307 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.hdc-950ec8389fdb48a179a82105a4b16722fedd7ded 2013-06-16 12:14:30 ....A 172032 Virusshare.00065/Trojan-FakeAV.Win32.SecurityShield.rxq-26bc741b13bfa05a7fc7926b371d0399d34c41e7 2013-06-14 07:48:28 ....A 407552 Virusshare.00065/Trojan-FakeAV.Win32.SecuritySphere.a-279925800fcd7f555b71dd25ecb74e0757ce683a 2013-06-13 22:36:18 ....A 689502 Virusshare.00065/Trojan-FakeAV.Win32.SerfInspector-c42e45baceae3ef1cda8eb6d428618e19aa514a3 2013-06-14 09:39:54 ....A 271912 Virusshare.00065/Trojan-FakeAV.Win32.ShieldWebSpy.b-6a32c4298928ff35dbb57c7ce8486847cb70b42e 2013-06-16 03:20:30 ....A 488960 Virusshare.00065/Trojan-FakeAV.Win32.SmartFortress.bam-0ec30e57fbae0e6c973560a6c5ef3798e3acc197 2013-06-16 00:54:22 ....A 536576 Virusshare.00065/Trojan-FakeAV.Win32.SmartFortress2012.bdbj-1b566d7532b9850cf2f576d941e202b207afb3c8 2013-06-15 10:09:36 ....A 367616 Virusshare.00065/Trojan-FakeAV.Win32.SmartFortress2012.bln-728412a7d3024fdc539e1c06ae543bd21c92ea87 2013-06-16 11:34:26 ....A 401920 Virusshare.00065/Trojan-FakeAV.Win32.SmartFortress2012.qm-121d4d78e827ce19ebdbc56641e4cb57c8d994de 2013-06-15 15:47:16 ....A 374272 Virusshare.00065/Trojan-FakeAV.Win32.SmartFortress2012.yb-71b9b9b1cff5aca644dc2e6ce1d6ae9162714342 2013-06-13 18:34:14 ....A 3204190 Virusshare.00065/Trojan-FakeAV.Win32.SpyHeal.f-dd3d06df2a0d03f09fe65da386b17d2435549e69 2013-06-14 04:05:56 ....A 2134659 Virusshare.00065/Trojan-FakeAV.Win32.SpyHeal.m-f07854d3f61859ad08d7b607e9b00ca2462b38d5 2013-06-14 07:15:38 ....A 2580480 Virusshare.00065/Trojan-FakeAV.Win32.SpyLocked.b-cbee7de3d5914d69611166035909612f10646f38 2013-06-13 11:08:42 ....A 3896348 Virusshare.00065/Trojan-FakeAV.Win32.SpyLocked.b-f1438f89460f16b30e3fc064f5773fa5ae590100 2013-06-16 12:19:36 ....A 160214 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.a-c4c258fd34f9bbbc0f5c1f0881dcb222c95053b9 2013-06-16 13:55:26 ....A 160214 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.a-f0d328d65704afc466b114a07daac3627b7b37c2 2013-06-14 07:54:54 ....A 50688 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.ah-04a9afed9c5d378ff1038299ff5ffb2dc5e2d93e 2013-06-14 06:01:16 ....A 50176 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.f-4d0db57ceb8cf71473052349baf67bb5ab014226 2013-06-16 03:22:48 ....A 24064 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.f-4d7bf6b031023f808d2da7f950779f181ecee30b 2013-06-14 18:58:32 ....A 52224 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.f-61c50a61708a0387d9dc36587464e4bea81e501b 2013-06-13 19:42:34 ....A 50176 Virusshare.00065/Trojan-FakeAV.Win32.SpySheriff.w-c821c366b85e714d9bd1658b756484f8a1a75c6f 2013-06-16 12:49:04 ....A 74243 Virusshare.00065/Trojan-FakeAV.Win32.SpywareGuard2008.cp-40597ca87880f3ff5f7c7e7a8bc5e30b22d4df22 2013-06-16 14:05:24 ....A 74244 Virusshare.00065/Trojan-FakeAV.Win32.SpywareGuard2008.cp-533027d42b2179a771f591372a40c976dd1407a6 2013-06-14 03:18:18 ....A 74244 Virusshare.00065/Trojan-FakeAV.Win32.SpywareGuard2008.cp-958460ee001a0e30b22e34b585dc239af8e84d28 2013-06-16 06:18:20 ....A 74244 Virusshare.00065/Trojan-FakeAV.Win32.SpywareGuard2008.cp-f96b09ff405046792b109e3bea64b2c211e2db83 2013-06-13 22:36:16 ....A 1847296 Virusshare.00065/Trojan-FakeAV.Win32.SpywareRemover.a-8c47f27c726d15623383c5a1c6c54d9e0204b339 2013-06-14 16:49:34 ....A 21207448 Virusshare.00065/Trojan-FakeAV.Win32.SpywareRemover.p-71b9a8b8f085e0a60c9c0f3d784a53acad344fd3 2013-06-14 10:32:40 ....A 6715973 Virusshare.00065/Trojan-FakeAV.Win32.SpywareRemover.p-859322d6bae65b77ba58a61fc279f0dafb73be32 2013-06-13 10:40:34 ....A 473088 Virusshare.00065/Trojan-FakeAV.Win32.SystemFix.pgi-6e216e97ef4dd601d356b730f814de0d155abb18 2013-06-14 06:54:24 ....A 57895 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-08fff98d49e36ec14c81bfbd5dd3e59efa80cae5 2013-06-14 15:42:20 ....A 57892 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-2642cde45261b1cf96d03504b4c4f998d6302897 2013-06-13 09:04:18 ....A 57892 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-8ad5d042889f451c6fbf5adc57d3387cfa7e5724 2013-06-13 22:20:04 ....A 57895 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-a0061360659df65a781e261f5b783918bded818b 2013-06-13 11:01:42 ....A 57892 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-af3a884c5c38510f5f2d4c3e1ade577c5b1c6658 2013-06-14 13:30:02 ....A 57892 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.cc-e6f10d556a0aacb492f8a4d43a9ad278478f180f 2013-06-16 01:01:48 ....A 490813 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.la-a55d3e745031103870bc691147538f8b097aee1e 2013-06-13 22:35:22 ....A 368701 Virusshare.00065/Trojan-FakeAV.Win32.SystemSecurity.lb-1049ad3e3e7a8eb2415cc71f77ecfd09513c112f 2013-06-14 03:34:04 ....A 53255 Virusshare.00065/Trojan-FakeAV.Win32.TotalSecure2009.ak-98bc88f6b76c445bb12eb6ccbd072c7c2d3b6ac0 2013-06-13 08:31:18 ....A 403968 Virusshare.00065/Trojan-FakeAV.Win32.UnSpyPc.a-bf1f768d260a800f254156baeeea7c2e99184a79 2013-06-14 02:27:26 ....A 1574726 Virusshare.00065/Trojan-FakeAV.Win32.Vaccine.af-d14fbc60cbac143ac2b138a0fce0e3c7288a3158 2013-06-13 22:27:14 ....A 1129519 Virusshare.00065/Trojan-FakeAV.Win32.Vaccine.af-d3175748535b1eeec667c9a254f3ff94c0dfc4e9 2013-06-14 03:30:34 ....A 4185064 Virusshare.00065/Trojan-FakeAV.Win32.VaccineTree.b-7eb31e99b042ca27dbbce9852b039f364b319635 2013-06-14 04:32:18 ....A 2252488 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.a-d918ef2b5ea6a933cec2ecdef0215f474ea0251f 2013-06-14 16:52:42 ....A 4344496 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.aa-a622a7e04845dc2cc986ab0087ad76189fdb0bad 2013-06-16 09:03:42 ....A 3651600 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.ao-15128e0cba4b37bfda70a9adfe4cd8f687622347 2013-06-15 18:27:30 ....A 3656536 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.ao-5d8df05e869d7576d2e36afd38f6307bf898dc60 2013-06-15 11:44:16 ....A 2970304 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.ao-ab555018f1669880b903ec9e3aea3b9f9666f79e 2013-06-16 01:13:30 ....A 3585136 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.ao-e1237fe05c426436d5ccd147e019b0c4f50939d7 2013-06-14 22:39:30 ....A 3117488 Virusshare.00065/Trojan-FakeAV.Win32.VirusCure.ao-ea5ba740bbcdf2117ef33d7cf443e80f9f52faa4 2013-06-14 12:38:52 ....A 2164281 Virusshare.00065/Trojan-FakeAV.Win32.VirusSweeper.a-5212df0d3aaba174425ca3b232cc72c37aa84afc 2013-06-13 16:06:32 ....A 1297768 Virusshare.00065/Trojan-FakeAV.Win32.WinAntiVirus.2006-5343c7706cdcdccda37c5ec4815f7d667753667f 2013-06-13 17:10:26 ....A 259328 Virusshare.00065/Trojan-FakeAV.Win32.WinSpywareProtect.bfc-78fc80904b1e06852df47d0b0388c8a2c3171cf1 2013-06-13 15:03:32 ....A 277760 Virusshare.00065/Trojan-FakeAV.Win32.WinSpywareProtect.bos-84f2f4f803611cca8f9464f35e7c5f8bbfd7149e 2013-06-13 09:16:52 ....A 262144 Virusshare.00065/Trojan-FakeAV.Win32.WinSpywareProtect.dnb-d04ec49b16bab5b5c66aa0eb161690c1b9eba344 2013-06-13 09:59:36 ....A 574164 Virusshare.00065/Trojan-FakeAV.Win32.Windef.aaqi-2d33698048bd3d62cadda902a0e2d1f3611d552e 2013-06-13 22:21:40 ....A 904968 Virusshare.00065/Trojan-FakeAV.Win32.Windef.aaqi-7d3e2c7d2b76055a4e7419680754a5554368df2e 2013-06-14 14:01:18 ....A 574144 Virusshare.00065/Trojan-FakeAV.Win32.Windef.aaqi-ef20d56ca36f68dadd19c553c497b70f14d5567d 2013-06-15 03:16:30 ....A 1323076 Virusshare.00065/Trojan-FakeAV.Win32.Windef.bsf-4d698131ddde53ec1120ff8fce1b5c45d5a4df13 2013-06-15 17:20:50 ....A 172911 Virusshare.00065/Trojan-FakeAV.Win32.Windef.myj-5691143f93535edfd63b3ce9e6c5a9e01f6ba859 2013-06-16 04:07:24 ....A 181760 Virusshare.00065/Trojan-FakeAV.Win32.Windef.myj-95ab1c0c6f6c440c3e50e27c24a74799424d50f6 2013-06-16 10:44:38 ....A 736768 Virusshare.00065/Trojan-FakeAV.Win32.Windef.rij-f5cebc6af0a33daa80fcabad1d934587f3d58a31 2013-06-15 10:05:16 ....A 257036 Virusshare.00065/Trojan-FakeAV.Win32.Windef.spu-1f727c97e8c2a3115f90aaf366a83977cf333aa0 2013-06-14 08:49:42 ....A 339968 Virusshare.00065/Trojan-FakeAV.Win32.Windef.uuv-3d0b6d3808c3d47630e83a396a06e81908ac9988 2013-06-13 10:02:46 ....A 528896 Virusshare.00065/Trojan-FakeAV.Win32.XPAntivirus.y-46395b855f1dd3794ddce15df489e0c89037ff17 2013-06-13 23:21:06 ....A 339460 Virusshare.00065/Trojan-GameThief.Win32.Agent.ab-84c85ed9d4e487d75d3a05d19aa1e1753b04d374 2013-06-14 18:57:08 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Agent.by-d0ac768f0366caa6dd74e22f9cbd1d61547fb299 2013-06-13 13:47:24 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.Agent.ci-1dd9de4ce7aa19e8d5c64858e95215ca5a6cdc01 2013-06-14 01:25:10 ....A 13836820 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-10acdf909d882f5a4c678cfc5d65e916b4df681b 2013-06-13 11:47:06 ....A 16646935 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-1d6a1535717f5d2ca233ddb5c4241673ade81ba8 2013-06-14 00:11:42 ....A 12604327 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-586563d6ccc44a1fc3f4997070b20b9ac093e8e4 2013-06-14 16:23:08 ....A 15889741 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-6f4a88746e01e21aad242bf3b4e7060fb8719f78 2013-06-13 17:25:16 ....A 14681105 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-a2e7bac9872a63bc7c533a468b2617898213d478 2013-06-14 17:57:56 ....A 13864782 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-b633a6ef65dc5c91629ade8ef81c3a16170afde2 2013-06-13 18:38:32 ....A 12571484 Virusshare.00065/Trojan-GameThief.Win32.Agent.hy-f054799fce1b78f5eef4d8f3f6abae1b0186c5e9 2013-06-15 07:50:20 ....A 472992 Virusshare.00065/Trojan-GameThief.Win32.Agent.pfc-cfc87ed579d15544d40de1d920f93c55310ede9e 2013-06-13 22:48:34 ....A 439640 Virusshare.00065/Trojan-GameThief.Win32.Batist.ccd-e37a12583febe34d129b041755128e9dff88f97d 2013-06-14 01:07:26 ....A 1597952 Virusshare.00065/Trojan-GameThief.Win32.Biter.a-4ac9ccc2b65ff0fc3b8f5662d61564cdd333e03c 2013-06-13 15:32:54 ....A 1602048 Virusshare.00065/Trojan-GameThief.Win32.Biter.a-83e178c2886637f6fecf450a9a34f4f02f5d3552 2013-06-13 21:40:16 ....A 53648 Virusshare.00065/Trojan-GameThief.Win32.Emelent.amd-4c45a8dc779dadf46cbaaf6e37fff841597547d8 2013-06-14 13:40:54 ....A 20992 Virusshare.00065/Trojan-GameThief.Win32.Emelent.bsm-a83681c3bc1208d8f3413ce78be424928c5567bd 2013-06-14 16:55:48 ....A 51712 Virusshare.00065/Trojan-GameThief.Win32.Emelent.mm-23acfc862d56bc249c2297b0ad56833777cf03e3 2013-06-14 17:38:42 ....A 20888 Virusshare.00065/Trojan-GameThief.Win32.Emelent.mm-6ecd48fcceb55d1b14aeaa3d96d52ae43f19b23e 2013-06-14 02:55:08 ....A 74648 Virusshare.00065/Trojan-GameThief.Win32.Emelent.ok-5f153d1b43235daa3ec34fe180eadc8587e79125 2013-06-14 11:45:46 ....A 20888 Virusshare.00065/Trojan-GameThief.Win32.Emelent.ok-eb952634df18dde241437f03a1ec16e5aae199bc 2013-06-13 20:12:56 ....A 42644 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.ayd-c4b54d854cd5421900025077cf31d82029dcc7ae 2013-06-14 17:28:54 ....A 46740 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.ayj-724475a98cda2a1f5d59e17273b8194b11b66475 2013-06-15 09:27:30 ....A 21506 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.ayk-373065c0b86131ac89da65f25610a4915ec0e84a 2013-06-14 12:24:46 ....A 11764 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.azp-48b5a8b74ff5c38c7ad426381694f087646285b8 2013-06-14 02:36:58 ....A 31380 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.bja-7bc65720b60d3b59fbf90c74bc8998a5506218e9 2013-06-13 08:21:14 ....A 65904 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-30e52cb619a9afcede5c6cfe860e388f61d00def 2013-06-13 17:33:38 ....A 19280 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-671785db9ea0b70bbf555c182a82c10872428fcb 2013-06-13 22:51:32 ....A 126980 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-69ea87572763329326d8144bc19aa20c4742d5f1 2013-06-13 22:05:26 ....A 14136 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-802f50bbdac5011e45e95a0db3cd490e4957f34c 2013-06-13 17:54:20 ....A 17152 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-879a44056bd187de4d849318d07092a4852d77cd 2013-06-13 18:25:16 ....A 20432 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-9e6e08480e67afe4f9cfe7016b30e33aaf89d19d 2013-06-14 04:55:30 ....A 19824 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-c8feb80ca7bb58861a0bf82cd69718f6da91054b 2013-06-13 22:18:40 ....A 19280 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.buj-fa73ab2ce5bed288fe7fb419eb6c81020e920b6a 2013-06-13 20:54:28 ....A 52112 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.cvt-6880754c966864014c5d67056cc48793e7aad07e 2013-06-16 11:47:10 ....A 34856 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.cvt-d2092410c4f1c5d305c7c71fbdd76d627d5f8a3e 2013-06-16 11:08:58 ....A 53648 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.cvt-f4b10ea5d8b5bea78b01d41e8aa20053e3422806 2013-06-13 10:42:10 ....A 12064 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.do-691ce757e7dcbccf4fae63b802fd468e048dcda8 2013-06-16 08:52:56 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.edx-95b92e98d426075c99ddf6ed8e9d0f0732e0aa86 2013-06-14 20:34:28 ....A 18720 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fc-e710fc857c1a2e8f4317944b4dece4cff8890d00 2013-06-14 08:04:08 ....A 37360 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.flnm-2f5d99cd4a4871c8666172cb26dcf82e18ac35f3 2013-06-15 23:46:56 ....A 13812 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.flxn-21adcfc608e50c2623f3473fdd311fb7a5efba32 2013-06-13 14:51:32 ....A 579689 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmbb-f5ccc9665832117e3749770be431610606ad81ac 2013-06-14 18:15:54 ....A 33321 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmeg-6438e19c1c5c0ac9967f194e6fb24e57cecd5d95 2013-06-13 08:41:34 ....A 33057 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmeg-b379d49cafdb92b591236fcfb46546119445c477 2013-06-16 03:29:54 ....A 32809 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmex-bf6c976e09ab4890afe9fe45c28e9a03137f2d5d 2013-06-16 05:46:26 ....A 32413 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmex-e7dbc5ab0c3ed624cf5f1ececf0f9b1ca5f9ab22 2013-06-16 10:00:06 ....A 42273 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmgh-0339158bc841f4df5b79afe641f0b94a6ca308e1 2013-06-15 09:55:18 ....A 42141 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmgh-5a25be06d82554763c2e8899b7c258de44f5fa80 2013-06-13 23:43:08 ....A 42141 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmgh-c1da5787f224146560b8f707d001997fabe3c751 2013-06-14 15:56:04 ....A 42141 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmgh-e7f6ef7f99f0e06340b137509f45e1744e7ca464 2013-06-16 10:37:04 ....A 34461 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmjh-9a0ba28027ca0d7c68fb499232755ef0958b65d1 2013-06-15 14:52:46 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmkj-9b44c5211f60d91958fd79e6238cd737e9a0ba67 2013-06-15 17:37:34 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmkj-ed122d0ad4792b0da34c1405cd58bb19660e750f 2013-06-15 18:34:52 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmkj-edef196d6d2fba0f66ae45621d944b95d6e145d2 2013-06-16 06:14:14 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmkj-ee25e36f11e2340721b21d7e9eeccef2357a6f05 2013-06-13 23:04:46 ....A 51700 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmoa-ca0a4bf3111cfa5e765f8d378006b102bf2dcbf9 2013-06-15 16:24:56 ....A 35617 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmqi-6ea64032197a70081eb7e1592425060dda7baa09 2013-06-16 09:29:44 ....A 34461 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmru-0802a3f75a9c9d864e1663b34978068e5970af05 2013-06-14 04:51:06 ....A 33569 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmul-a8f03d680b580f071f30b16e23b407a062407378 2013-06-14 04:46:14 ....A 16384 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fmxp-a49adaade144de21eaecc7d2ccb261c71480f8bf 2013-06-16 09:34:58 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnbw-6e7df443323f2c2054802c8ff3783b6e33035512 2013-06-16 02:19:14 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnbw-976e42eb98f386e29bb9169ae489a27c1ea35a4b 2013-06-13 07:52:12 ....A 41761 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnby-679ac57ec54e19a277110f82c312c97dd33aaf15 2013-06-13 22:42:34 ....A 41629 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnby-d1383115317f673ffc9d403dc29348fb03e2cbf7 2013-06-16 06:20:12 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fncr-61683d2db9788d2281fcdd62e925e8f2f2898920 2013-06-16 14:09:34 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fncr-e1c5537a8084527efbc376c05c6cc21fa3739d4e 2013-06-14 04:15:48 ....A 811008 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fncv-14c0600a141e540b00024a7a0b7b60cab48bdd75 2013-06-14 19:28:04 ....A 14592452 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fncv-2722c724b4d351523c1db97b7af59e5f1ac947bf 2013-06-15 10:53:02 ....A 34081 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnej-812d8222717401bb701c779b2993a3a7369cc5c4 2013-06-16 07:15:04 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-02f1ef3935f986da1bc187222167e97dd1ba0b47 2013-06-16 14:30:36 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-0e9d54bd76256faae8c0da3c69a8f0638cef185a 2013-06-16 09:46:34 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-19930059ad3ecf000601de8583adc6372a208770 2013-06-15 13:29:22 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-2836098808c4b67e3c98e337257ab0ced796ed9b 2013-06-16 01:27:40 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-98c6902e0ecc197355284b6291b80995271b8531 2013-06-16 08:08:58 ....A 41117 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfb-ce981be2a6dc06706c5f44c130fe071c36c1ce26 2013-06-15 16:15:28 ....A 34461 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnfg-61c8bb80e4653e66e219fc10e7f4fa3173df5b35 2013-06-16 02:48:20 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnhr-3df15abd4410bfbb00a14b0454faefa3b0a3e143 2013-06-16 15:11:10 ....A 32545 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnhv-0667cdd68897603495555243242f005da126797f 2013-06-16 06:10:40 ....A 32545 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnhv-63a6380eb3971eba59fb0e61a60cb5e395e3c65d 2013-06-15 09:09:18 ....A 32545 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnhv-9de4705711b4ee6b1e2f66ec12eaf967d54fac68 2013-06-13 12:33:20 ....A 38912 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnhx-bf9bed5dd98780d0a73a76dff451fa9e3f1bf64c 2013-06-14 14:30:32 ....A 36129 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnif-5ee06dd890ce69598ccf5a117cf149fa39ac183a 2013-06-16 15:26:44 ....A 35633 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnii-7aa3869d61dfc6f7aeda6e15a3640f85f53af545 2013-06-16 13:27:28 ....A 37665 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnks-6642c5339ce9f6d67ef0960f33cda2d0255e0f60 2013-06-16 13:46:14 ....A 37533 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnks-ebe96280bba875e0908417200b62480972bf9e59 2013-06-16 06:33:10 ....A 37533 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnks-f1919c5b902ff1cbd07bc9627c4298ad80003522 2013-06-15 09:55:00 ....A 33437 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnli-ac3504e04a15023fb98f5cdcca52cfdf28c00812 2013-06-16 00:07:46 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fnmx-d43db37b3f3faa51cad273c0d91585ac73c3b55b 2013-06-16 10:20:32 ....A 21912 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.fw-568c59612be86b3d6da931d088a8c806ec94508c 2013-06-14 08:48:10 ....A 9504 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.le-6aa575692debc3c5c9e390352e0be2a3e1610114 2013-06-13 19:06:06 ....A 9288 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.lk-98cd5f0357887625855a53b20f0083a7116ea563 2013-06-14 15:32:58 ....A 20552 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.mw-d9564d2524bf1c69c07199e4e335bd5d2c1d5973 2013-06-14 07:01:26 ....A 13092 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.op-448ec6605440ed55c6b301f38f3422e49a55502a 2013-06-13 11:19:46 ....A 11040 Virusshare.00065/Trojan-GameThief.Win32.Frethoq.w-2fa9816c6efb270de4c3818ad0651ca1325984bf 2013-06-14 03:31:36 ....A 22528 Virusshare.00065/Trojan-GameThief.Win32.Gamad.i-d4746a9172eecb6bdba9356e503de1562aa1a91d 2013-06-14 12:24:52 ....A 112128 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.ar-9951c3563e7f65083743d3c065cbb4e55d82ba96 2013-06-13 10:20:20 ....A 81408 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cj-2d2459875f80af4f59621e000ad9100e6fec07ab 2013-06-13 21:17:48 ....A 50176 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cj-ecb63daef63080cfe6cb8eab45847bd17dfa4856 2013-06-14 16:41:36 ....A 41472 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-07b74890ea1ddcf4c6a4e9455d8f678a2b8f45e4 2013-06-14 12:26:22 ....A 64000 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-5637eeed021a7d6d470b000471df9b847eb6f9d2 2013-06-14 01:24:52 ....A 70236 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-621c23064a9bd3a22afb28261319c104ea9e3ea3 2013-06-14 16:37:38 ....A 43520 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-a13457f707115c90781023881d6e1d270dd43a46 2013-06-13 22:50:44 ....A 69494 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-b160e916955c59d054ff9ae05e17510aef06e880 2013-06-13 12:30:52 ....A 39936 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-c1c19475b0cafc86548a1d1f3a5c7ce80f62f0fd 2013-06-13 07:31:54 ....A 36352 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.cl-ded38993784e599af362637b45ed88679f8a458b 2013-06-14 18:45:12 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.dr-3a86354a4b449b73658242beb36876c95850094d 2013-06-14 05:01:42 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.ed-88011804bbffc10e7d1215ce1a18dae4faee5cf0 2013-06-13 18:53:10 ....A 132608 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.r-32b399f3a359ac7eba6449d5c420e0c0b4fef548 2013-06-14 18:58:10 ....A 122880 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.yj-f467af17d4e41e1cbc7f396a68f597c389031f17 2013-06-13 20:01:38 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.Ganhame.zk-6b6b1cbe9e3e299919c52e5e5401161b3df3ba24 2013-06-13 19:38:50 ....A 91648 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aaf-949d8d4ba8fbb8b6e32e6ed0f1e3c92dd700375e 2013-06-13 11:04:16 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-0a93638a63a6b542259b20df1e79e582c63309fe 2013-06-13 22:55:24 ....A 43123 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-18be2480107e41c32358fae3e60bb09ff5115e21 2013-06-13 21:24:32 ....A 593920 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-858c16fdc1002c6567cfada97fa28b66040fae1c 2013-06-13 20:52:16 ....A 41566 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-9e4e616bf7a3d569c7fd25090b8aa81fa7dd9871 2013-06-14 00:35:20 ....A 719872 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-a2536195264d211456d79cd9677c8a93455a45f8 2013-06-14 01:17:46 ....A 34898 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-acb61a63eb0ff8608b3c66defd93fe5c340267aa 2013-06-14 07:06:26 ....A 44644 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-c7ff14b0f3c4e7b9ecbe689377a79c3571eef6cb 2013-06-13 23:45:16 ....A 43115 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-cfe62c3722c622879ff26ef6d823e374bf5aba51 2013-06-13 11:39:58 ....A 43091 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aai-fb4d9af39cd28d1a934a8f2b9ffc0434cc4832b8 2013-06-14 06:33:20 ....A 50516 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aaz-39f228278ff1f0b382454280586672563c52b424 2013-06-14 02:36:20 ....A 149097 Virusshare.00065/Trojan-GameThief.Win32.Lmir.abd-ba4ec9b048f5b9745f3e921247d3957256304d8b 2013-06-14 00:56:52 ....A 28160 Virusshare.00065/Trojan-GameThief.Win32.Lmir.abn-711e1d21024f4822c87bc2056fda45c417c464f2 2013-06-14 15:23:34 ....A 87200 Virusshare.00065/Trojan-GameThief.Win32.Lmir.abr-d058d3141e910565b3079bcb6004787d16a7760f 2013-06-14 14:03:58 ....A 2688664 Virusshare.00065/Trojan-GameThief.Win32.Lmir.acc-382bc959a819494d852f648f4aae6844358cec10 2013-06-13 13:45:34 ....A 78336 Virusshare.00065/Trojan-GameThief.Win32.Lmir.acf-0ffd51ead0de5d7d7830ec5c17abb31106d98639 2013-06-13 18:59:30 ....A 55399 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ach-4fa17212d085870f4588b656db8f3940157f1f51 2013-06-14 02:29:56 ....A 75776 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aci-3ef5ee0c42a117dbf2929f61b472ab85afa6394b 2013-06-14 03:31:24 ....A 314012 Virusshare.00065/Trojan-GameThief.Win32.Lmir.acm-a59692a1dbc81f2a6d760274de84cdc5340770fb 2013-06-13 17:24:42 ....A 107520 Virusshare.00065/Trojan-GameThief.Win32.Lmir.acw-06261d6d9b8a60eb94f322f6f17b624466c294d4 2013-06-13 16:31:38 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.Lmir.acz-54ca63f8c2778cab4147fa3924cb630164f7072c 2013-06-13 16:00:44 ....A 112128 Virusshare.00065/Trojan-GameThief.Win32.Lmir.adl-33965bfc756e699851ac9465dd3874f67d3c0e0d 2013-06-13 10:50:54 ....A 83772 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aec-83afca2692a0325295de2b00ad7c7f58fe9f9e17 2013-06-13 18:50:00 ....A 72704 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aem-0eb083452286fac43452643815b3b7d849b5de3b 2013-06-14 20:15:50 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ags-aa7a113a24318c9b1223f270a03a4220a6b54956 2013-06-14 20:35:18 ....A 54460 Virusshare.00065/Trojan-GameThief.Win32.Lmir.agz-d154a7ccf66e70f30536000504adf4fbc8d5c42c 2013-06-14 00:08:14 ....A 60604 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ahb-b2c2b411f6d3071d2e1ba30a4ad9f78c7cb16813 2013-06-13 23:26:04 ....A 58880 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ahf-07bd3a16084b2a6290545ca289bb750cb201d97b 2013-06-13 14:47:00 ....A 69824 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ahf-5eea5363b0fd44616808e31a92aa5b421e0d8df2 2013-06-16 07:21:38 ....A 258142 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ahr-86ee5d442f6facb6fe8984d1dabfd2191fd86d51 2013-06-14 19:39:44 ....A 148480 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ahx-8eec9878da29cf081e75a4d4012c71b7fdc81655 2013-06-13 23:27:06 ....A 58368 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aid-a06741bc3da3331ef6021dc6319d2d5477c09e4f 2013-06-14 06:49:28 ....A 77120 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ait-4fa8b35c6977f577b7bdbc4c704a8108edffc426 2013-06-14 13:43:52 ....A 39424 Virusshare.00065/Trojan-GameThief.Win32.Lmir.akq-2de3e56a2d85d8b3efd75730014245d2e3e86d15 2013-06-14 03:31:06 ....A 136704 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aku-96e1432379b2bde6573d58db8c4b58f7b2bc1218 2013-06-13 17:07:26 ....A 38027 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aky-3c6154b045486c0ace622af8e530e54706ae2bbe 2013-06-14 00:56:08 ....A 117436 Virusshare.00065/Trojan-GameThief.Win32.Lmir.alf-616c6bd083a3182bf11108e6e21d2b65440f57e1 2013-06-14 00:23:44 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.Lmir.alf-7253c7211264044ad520ff592b67f8654853716e 2013-06-13 21:04:00 ....A 73728 Virusshare.00065/Trojan-GameThief.Win32.Lmir.alt-a63508aa1a35e603a58c27f163770797a4ebd1ac 2013-06-13 12:02:12 ....A 60416 Virusshare.00065/Trojan-GameThief.Win32.Lmir.amj-6f0809056653897b626991bd304d95e5b5b8070e 2013-06-13 12:00:50 ....A 213029 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-0a80055ee3d1b68b649ba19a9b41276a2f35b285 2013-06-13 10:12:44 ....A 255654 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-223440ddb2cc780336a9ca5ff5088201e810dec3 2013-06-14 17:04:36 ....A 218511 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-34ceeb3d5979e81fb252789ca4049afa2bbe713f 2013-06-14 02:15:06 ....A 174657 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-5522b4b13a3f205e606d2281c07c836da0ba59fd 2013-06-14 06:09:50 ....A 264750 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-87b5299d8706da6c403a0c39cd908b0ba75cb3eb 2013-06-14 10:12:04 ....A 209237 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-966e44eca395d5e1d22c0d2667c644e45b9d0f34 2013-06-14 00:26:04 ....A 262348 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-a17ac9328de7967d760093d326a795cf9ddc170e 2013-06-13 22:53:08 ....A 217849 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-b75e98a7a3b9b5b50bb165dac1184e7a31592809 2013-06-14 13:17:26 ....A 216655 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ans-c1e2c6c923f93a1b765d94537d190d02f3b30889 2013-06-13 21:50:58 ....A 103678 Virusshare.00065/Trojan-GameThief.Win32.Lmir.apk-9a4b1a7aa8b90f5b28e32c6e90c3a12d60cbbf88 2013-06-14 20:31:28 ....A 104960 Virusshare.00065/Trojan-GameThief.Win32.Lmir.aqx-07b1d647a87f69c39f5c8e8d5739381f4f0663e7 2013-06-14 20:26:58 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ar-d222964522efdab083e9a344d812bbbcd36eaacc 2013-06-13 23:45:52 ....A 74545 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ara-123eda96bd59951a008d100a8a168e4800a8c9ca 2013-06-13 23:00:04 ....A 208177 Virusshare.00065/Trojan-GameThief.Win32.Lmir.atn-d7ac376bced16bb4b436402cfbd387507e3189bd 2013-06-14 08:08:58 ....A 74847 Virusshare.00065/Trojan-GameThief.Win32.Lmir.att-eb8df2e7f5d24a34d34c850a4f33f2695e9fb884 2013-06-14 19:17:30 ....A 45723 Virusshare.00065/Trojan-GameThief.Win32.Lmir.avr-c4eb71baa87955a8083c656bf8cb6fc590758dbf 2013-06-13 09:05:32 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.Lmir.awj-2df97b60bba37c6631f2da59afcd2ba864d0d6a1 2013-06-13 18:31:04 ....A 83761 Virusshare.00065/Trojan-GameThief.Win32.Lmir.axdu-e1fba8d7705a895cc0becd04f6a4bd5aafb5f54e 2013-06-13 14:11:56 ....A 78704 Virusshare.00065/Trojan-GameThief.Win32.Lmir.axef-143cd5874e804e9c14e551cc7cf62811cab37a29 2013-06-14 16:33:04 ....A 42801 Virusshare.00065/Trojan-GameThief.Win32.Lmir.axhx-d2e860934bc32755ee89d6a77f2046da3752d427 2013-06-13 13:04:20 ....A 173056 Virusshare.00065/Trojan-GameThief.Win32.Lmir.axja-16e1bbddd862c8e8335895073928e7e6cf532bd6 2013-06-13 23:06:54 ....A 57344 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ays-92921286c27d5a9386665004f6dce654979ec6d5 2013-06-14 09:51:28 ....A 54316 Virusshare.00065/Trojan-GameThief.Win32.Lmir.azb-0348c68a85e2c8b602ba8df43dcb1a455022bd24 2013-06-14 00:39:28 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bbu-95aa9215c12793a63ff45a8225072dc157f91510 2013-06-14 15:14:20 ....A 170496 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bgr-fc07f8df853a07a6fa7e08d26c96e3e057553bec 2013-06-13 10:28:44 ....A 65536 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bhs-844b774c888e6a84523fa1ac6abe7bb1c833f328 2013-06-14 16:25:30 ....A 55388 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bi-9bd58d0e284f90e2f3ec955eee8dc1dd2f29283f 2013-06-13 21:28:58 ....A 81590 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bin-4ab00350a18aa7a267ce5a846978bc5718f8c8ee 2013-06-13 14:40:02 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bjp-436731377491ea0c16e755ba6d8a02cf8bb93510 2013-06-14 17:08:02 ....A 348160 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bjq-4127ac70c874b8b7b34c666e07e1062ed8eccbd1 2013-06-13 23:05:18 ....A 19536 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bkj-ffb19acf02b2e5c8d7564eb94a1b8c2322a89222 2013-06-13 13:48:32 ....A 10940 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bkm-0317ff0dbd10b4c280f7f32bf063ce65a88117e0 2013-06-14 01:50:54 ....A 996864 Virusshare.00065/Trojan-GameThief.Win32.Lmir.blh-47203db744e7418c5c7a80f61699a7adc6aa32c1 2013-06-14 09:44:26 ....A 432668 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bnp-309eb45eeb79fe16a3427a37471162b487ae1af4 2013-06-13 23:11:14 ....A 399360 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bo-89b1742005c0fdaff2c80bb5930e1ad97ee3d82b 2013-06-13 17:16:02 ....A 42801 Virusshare.00065/Trojan-GameThief.Win32.Lmir.boy-80e75f6eda1af20ab89aa9a77c4e8fcbe9b011a2 2013-06-14 05:55:00 ....A 86016 Virusshare.00065/Trojan-GameThief.Win32.Lmir.bqj-5807b587ed1199908cb86051aeadd0af61db37be 2013-06-14 13:42:24 ....A 50876 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cb-b89b039e6e58afdee87c91bd25df9d082bd98332 2013-06-14 15:01:16 ....A 194371 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cno-86b53e0e5c4ede5ab09916da522b65099b213f7b 2013-06-14 15:22:12 ....A 31101 Virusshare.00065/Trojan-GameThief.Win32.Lmir.coc-3bb0129a8dab861a5a8668308e847694e834c078 2013-06-13 13:52:32 ....A 217152 Virusshare.00065/Trojan-GameThief.Win32.Lmir.coe-8a2c620b8db3f2224815c41f32ae2e3ae5709ee9 2013-06-14 13:38:06 ....A 90112 Virusshare.00065/Trojan-GameThief.Win32.Lmir.coq-d144eb42de4597994331e075d4c3c7fdfe20ae17 2013-06-14 17:20:12 ....A 202752 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cow-411f7b98b330f4b809779ed8a917814ca09a2fa0 2013-06-13 20:12:56 ....A 198144 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cow-58b0981caff2cae7617454275808c9291d5bda76 2013-06-13 09:45:42 ....A 202752 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cow-7426a434197e47a6d03a42b918c93981903b3648 2013-06-13 15:10:06 ....A 210944 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cow-cf911a02f93c62022415798aee2a51ba4b99e43a 2013-06-13 11:15:08 ....A 81920 Virusshare.00065/Trojan-GameThief.Win32.Lmir.cow-ec21a6c5b732a8f72f54225f44347734dd5d6b0a 2013-06-13 23:00:56 ....A 53948 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ga-aebb047837e53c5c5ec7f4079fb8fc73df90c90f 2013-06-14 18:06:22 ....A 96832 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-01856ca5e72b464204088facc2f1d52b6ae13608 2013-06-14 09:43:06 ....A 56320 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-0343cb262fd5d9647ac9fa8660b902df5cef2712 2013-06-13 15:13:02 ....A 163075 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-03522a6c1f29b77c953711511aa5791353f353b9 2013-06-13 22:40:18 ....A 186544 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-0a9cf2119f6494c8d1fe2650c238f6cd0935f5ff 2013-06-14 02:46:02 ....A 4027796 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-0bd8cbfd4f880cce2b4e5238cd13b4dfb880acc4 2013-06-13 21:27:00 ....A 20992 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-139002cd4f686dab48a2f9064b9d6f7878e2af48 2013-06-13 16:33:32 ....A 28160 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-178f12979e7119ff4ec82812b2c86542a1cc84c5 2013-06-14 03:41:00 ....A 24272 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-195b7a1367bd146e3e2a267a63a9c68f27174d8f 2013-06-13 13:58:54 ....A 9916 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-196f9761fd00b869e52cd3b024c65ca4a570916c 2013-06-14 15:50:00 ....A 9916 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-1990234d6e443f936f536469ed32d2b72f45e864 2013-06-13 17:25:00 ....A 52801 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-1b81ba568c7843aabfb73aa42edd6047ff021663 2013-06-13 23:39:54 ....A 225792 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-21854117f84ccd3a28a226212df4a809040cc334 2013-06-13 22:51:08 ....A 47104 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-234641458e9dc0fc73cc045bbc1d207ec636ef9e 2013-06-13 08:40:50 ....A 59904 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-24d2b1a8ed480f47e41d321bd4affe1a684fb018 2013-06-14 00:04:34 ....A 127696 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-27e256f12000f758b4bff360844627201f6e6f16 2013-06-14 09:46:52 ....A 8892 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-287032e09eb95779009d2f819ed5f86ec1481f27 2013-06-13 22:41:02 ....A 21692 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-341026fc9c7c56fcc8e0d8463c3d9dfe428e5afd 2013-06-13 19:18:18 ....A 68670 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-3622d052ec6c1ed6f79568a8459bd80301ba48ab 2013-06-14 15:48:20 ....A 6844 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-3a720f891df32cafffdeba52108ab5d865bd920e 2013-06-13 23:23:44 ....A 70200 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-44e990d2aaf06e6c3d6baf2efd7c8cdc3cf1219f 2013-06-13 07:20:42 ....A 6844 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-47aedef955e4066025c1c5ffb61170af5e254163 2013-06-14 09:12:00 ....A 5820 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-48a25091e28b08974594ad2fd44945cc3349e118 2013-06-13 22:39:48 ....A 56832 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-4b06b8374ec531535c3172ba3e2a44c54b4b71a4 2013-06-14 10:22:10 ....A 9216 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-4be5b485c6315527b31e0b5d7969d6f2ea4d3512 2013-06-13 10:47:10 ....A 38461 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-5535dd9448f5338e610547ede1259b929ba737db 2013-06-13 23:04:24 ....A 53760 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-56c58286fc969588b033ddcca6f2e982a0950458 2013-06-14 01:44:58 ....A 21504 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-5bc220840fc504bf1ee00ec541793a27e665f307 2013-06-13 21:56:24 ....A 129600 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-5bde588d92efa3bfff92737c9f37ecbbd86098ec 2013-06-14 12:36:06 ....A 57344 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-6994334e3331e1a99af86f9454daea7a7f3730e6 2013-06-13 12:14:14 ....A 47656 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-6b333c4e0f3c086817129887e70c340d4c4a2289 2013-06-13 20:15:24 ....A 128000 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-6d84e60ffe784ce6047d49e947cd8603cd4a18dc 2013-06-13 21:26:10 ....A 70196 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-6ef0bb2f0f9938512c082fda84cef25f7d385e5a 2013-06-14 12:06:32 ....A 150016 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-6fbf6ec3ccfa70947fb5d1f4a0943ff6725803e2 2013-06-14 17:14:58 ....A 37942 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-77f289d9224ad069193242cb0390764c4291c19c 2013-06-14 09:12:24 ....A 95650 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-7a70e6cdda7bca8e2f179611f57ee9a5aa274158 2013-06-14 09:37:20 ....A 4608 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-81efb4a60c875d4c967340c23a395a28c17267d2 2013-06-13 19:19:46 ....A 57856 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-8431cb3cb16c7d21b8e2674855860cf4c8672f1f 2013-06-14 10:23:46 ....A 46138 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-8e64dc9d190d4d1cbf595468e5869f68182d1881 2013-06-13 22:45:42 ....A 57856 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-8fd02759315e6c7fed711a6fd13cf0ecbd6e1bd5 2013-06-14 09:53:16 ....A 23248 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-90d7a96c0bfa003b4cda67292d72ce7995064814 2013-06-13 09:10:00 ....A 125440 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-9a745dbca051ea6181217eab721224c5dc0b9ef5 2013-06-14 02:23:44 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-9af2c144c20aca55f6a75e08b8fa119c04cc4331 2013-06-14 08:37:14 ....A 175168 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-9b816050f705a71b16fc2e95fbb7a37921c46b69 2013-06-13 13:56:56 ....A 54327 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-9d4133285203fdf0ac09d66964310dfb19c84db6 2013-06-14 00:56:16 ....A 69684 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-9dfd1b80d84736d0eca91aae7b8d2ec22cae8f91 2013-06-14 14:19:06 ....A 197850 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-a084039b998461983b05d6f01366fe7459aabefe 2013-06-13 22:23:40 ....A 75320 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-a4e5c13c7d8744b9673491df2e243dbd1e183fb2 2013-06-14 17:16:48 ....A 6844 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-a7913ab83c6e587fe412b554ef50872f222fe002 2013-06-13 15:12:56 ....A 21518 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-ac08582d8536976844a3ceadf83e5378d6417764 2013-06-13 13:37:56 ....A 57856 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-b0bacd27138b09f5781f4b35e63599c6f4ca3a1f 2013-06-13 23:08:54 ....A 71386 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-b3158ab5ed552f10f8a29f2f3460b73b07be6665 2013-06-14 09:41:12 ....A 54327 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-b9b3464512bd4ce1be12bf382af3f49bb5dda379 2013-06-14 11:54:30 ....A 69703 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-bf91dafa5d27dca703c9a92ffe7b201467d0a476 2013-06-13 21:04:22 ....A 99385 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-c0059386f41d4785b2bd2dc7aeb29c886b55c38c 2013-06-13 11:25:18 ....A 228372 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-c0d39ce4505e1c8a19e7aa04a1db2ceccf41100a 2013-06-14 11:52:32 ....A 8380 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-c24a4f54ab55ed17d04e5989dba803bd74fad1ea 2013-06-14 01:23:38 ....A 28160 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-c7ac19c11b56db68100e39eead836864f05712d9 2013-06-14 00:08:20 ....A 290836 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-ccd97d83f0813efcdc9938aa983265b40f57e404 2013-06-14 17:17:52 ....A 46651 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-cfbc5018769dbaa85d40ce7959c7f67b80b1d6ac 2013-06-13 23:16:12 ....A 55865 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-d2b704cfb90af20a25375efa050bd190396336c3 2013-06-14 03:25:16 ....A 127184 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-e0bcf0f386523137dd24571be2fc54dd2e075fe4 2013-06-13 18:43:54 ....A 35516 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-e72d79eff29fea88e26d47f81762df5bd6fa3b3d 2013-06-14 06:24:12 ....A 57344 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-f2902b168357fc2b2d0f58628b65ab2acf7cb102 2013-06-13 19:07:32 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-f2d9c246b141cd2d4fed38848bcdd9a008296a26 2013-06-13 18:16:46 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-f524b58b4a9c947410e679636992e50980a94e32 2013-06-13 23:13:28 ....A 204288 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-f68d00e40880f79c31ae59e3c9d7a5ca96c9ab9a 2013-06-13 22:18:44 ....A 51200 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-fa7cc1c5cba3fb3edeb3c20677b55817de283336 2013-06-13 17:45:46 ....A 171008 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-fbaffcfbc3ef6dbff1e7ca5ae74a9fa05c8892c8 2013-06-14 13:41:10 ....A 28160 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gen-fc1c5a1d2abc025b6554ea14faaca0c773aaa1a0 2013-06-13 22:39:58 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.Lmir.grz-9bcf01f22254d09bf6811307cdc20fb06d2183a9 2013-06-13 16:47:14 ....A 60928 Virusshare.00065/Trojan-GameThief.Win32.Lmir.gx-45e351c77e70302d358b0ef199a8f6c94d3af56a 2013-06-14 05:12:02 ....A 56320 Virusshare.00065/Trojan-GameThief.Win32.Lmir.hbs-2dd63caccadbf185138cf0152b068007b0047a0c 2013-06-14 20:13:34 ....A 11184 Virusshare.00065/Trojan-GameThief.Win32.Lmir.hc-0f33f2c671b7142d423cc62b4ce730a683897673 2013-06-14 13:42:22 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Lmir.id-d762153f7fc84e9276cfb1b295d808250f44177d 2013-06-14 04:30:58 ....A 665088 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ir-81dd105f45420c0602ff4b8b8d6f00abbe18cef2 2013-06-14 14:40:28 ....A 36028 Virusshare.00065/Trojan-GameThief.Win32.Lmir.iw-9cae975d41cc09373d9030cce054d8f6047a4977 2013-06-13 22:09:32 ....A 53436 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jc-245e8ff2aafe0e606089d895b4bab881051daae3 2013-06-14 15:15:48 ....A 128704 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jm-4f899b1a1407bf9c697e79057c6497051ecabe04 2013-06-13 12:16:26 ....A 60928 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jm-bbfb4b1370710b7b92c882d82dde0ff3ea3905f3 2013-06-14 00:25:54 ....A 204800 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jq-652c2755ea2c322e54369a364b82ac9a14f6d044 2013-06-13 21:26:32 ....A 27609 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ju-5eb41840dc2538d291a01190ace3455a955733d5 2013-06-14 16:48:04 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ju-69a6a58ee43c4b422855eb746d1798484e64a1c6 2013-06-14 08:44:00 ....A 54065 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jvt-27377031f4d9afbfbf33bae434cbc441505a959d 2013-06-14 01:30:00 ....A 55089 Virusshare.00065/Trojan-GameThief.Win32.Lmir.jwi-0d3b6022582d78b083a3bf217224ee0ee5219ea5 2013-06-14 10:50:58 ....A 6844 Virusshare.00065/Trojan-GameThief.Win32.Lmir.kp-8cb980129e02dd6183f5a23d1cae55f5aa64ee21 2013-06-13 23:16:52 ....A 81996 Virusshare.00065/Trojan-GameThief.Win32.Lmir.la-0501662da82c683ce58a04bc3128531708f60147 2013-06-13 20:12:58 ....A 6844 Virusshare.00065/Trojan-GameThief.Win32.Lmir.lb-01e8f28dc00b37aa218731badf8b0db3d8a43668 2013-06-13 07:40:04 ....A 23248 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ld-7d71a17c184cf3392ba8a6ca861cb594f2319d7f 2013-06-13 16:37:46 ....A 55394 Virusshare.00065/Trojan-GameThief.Win32.Lmir.lrm-f078d1fe959b609f53ccb44ab514d91f6af1f9b0 2013-06-14 12:22:14 ....A 9424 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ls-2bb87b64acdf128da808afef14d89166a4efdbc2 2013-06-14 19:51:04 ....A 40032 Virusshare.00065/Trojan-GameThief.Win32.Lmir.lx-0b3bfe3eb428d0856d3afd6cab3f654f41145c06 2013-06-13 17:25:30 ....A 155648 Virusshare.00065/Trojan-GameThief.Win32.Lmir.mr-1df7233ece00fc76b5ef5ec4d04ff97afebcdf77 2013-06-14 11:56:22 ....A 38122 Virusshare.00065/Trojan-GameThief.Win32.Lmir.no-0d6a2d39876035b5468692c666fb20ad6811d4c8 2013-06-14 04:47:36 ....A 38122 Virusshare.00065/Trojan-GameThief.Win32.Lmir.no-27fc91326b4c9adf1d401e6c39ced4626240b18e 2013-06-14 11:51:50 ....A 38400 Virusshare.00065/Trojan-GameThief.Win32.Lmir.no-da75df24e3778441d1f9593bb1d6fd1cda18a1e3 2013-06-14 16:03:48 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.Lmir.no-fdecad4e2f0db85e4482a3eaeab0bc8d0b45a54c 2013-06-14 04:47:54 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.Lmir.nq-a596ec01f7d427b1400b4630cf227dab32d9639f 2013-06-14 13:19:40 ....A 63681 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ny-04d634770b941cbe1b30b299ee8cff5049536a4b 2013-06-14 03:42:50 ....A 63672 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ny-aaaa0d059cfe8a2cdcb823c1410604f89266681a 2013-06-14 02:57:10 ....A 74429 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ny-d7c7f77d4a9f45bbc3d1821380d10d58378d49e2 2013-06-14 08:15:58 ....A 312852 Virusshare.00065/Trojan-GameThief.Win32.Lmir.oa-26a57cf49b588a72a4bd75d94ff25253bb876d1c 2013-06-13 22:47:02 ....A 1543084 Virusshare.00065/Trojan-GameThief.Win32.Lmir.oa-7ff183275f149699922db278d3096238dee03f3d 2013-06-14 13:41:10 ....A 199700 Virusshare.00065/Trojan-GameThief.Win32.Lmir.oa-bd6e04621d6291854714398d477c65f6a5383d49 2013-06-14 15:32:38 ....A 134219 Virusshare.00065/Trojan-GameThief.Win32.Lmir.oa-c8a461dcdaed88f4f4d12f825632239e5df1f131 2013-06-14 08:55:14 ....A 559124 Virusshare.00065/Trojan-GameThief.Win32.Lmir.oa-dca3c610d2bd5afe4b602acfd271a129c504160c 2013-06-13 23:00:52 ....A 750080 Virusshare.00065/Trojan-GameThief.Win32.Lmir.om-f95fbd1c2b8785a9d339372b8d4e8c2caa55fb0c 2013-06-13 23:22:58 ....A 59955 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-53010df197a50bd8c4f1388a4bd0c0d3e7c19d13 2013-06-14 14:46:32 ....A 59202 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-65d20a0be49f42665ff7d5a5a5342fc40b5b7ef7 2013-06-13 07:24:36 ....A 153188 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-7a77f7f070b80b3aefa79b5daa51bbe8d8b8b5f9 2013-06-13 10:36:18 ....A 112318 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-8e74955b03e0e17cfabbe529f7f620e0158d9b5c 2013-06-13 23:08:24 ....A 153185 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-b60b29e69f8c8ec6ea56039a935073e0f9c8e376 2013-06-14 15:41:04 ....A 154780 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-c1a5fc6c8bf75915bc79612058cd0e7c1960cde8 2013-06-13 11:00:18 ....A 59036 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pv-d3bf1242126655f56478f66713122de9cdfdd47d 2013-06-13 15:24:22 ....A 39936 Virusshare.00065/Trojan-GameThief.Win32.Lmir.pw-170815a8708c8458eef3ba8b06f5599c2f6dd1d2 2013-06-13 17:26:30 ....A 58945 Virusshare.00065/Trojan-GameThief.Win32.Lmir.qs-b3b94245d254be28dfd2cfb8445ae26374a2c851 2013-06-13 16:48:12 ....A 105417 Virusshare.00065/Trojan-GameThief.Win32.Lmir.qs-e62cb06050705eca2073aab24bb002ed4e801389 2013-06-14 04:15:08 ....A 74948 Virusshare.00065/Trojan-GameThief.Win32.Lmir.sc-a15f7b09cf5aa4b209717caaa46c8baac7d6610e 2013-06-13 09:11:46 ....A 652800 Virusshare.00065/Trojan-GameThief.Win32.Lmir.sn-39a75e4775f00bc28e6757234ac2c7eacef5e541 2013-06-14 01:45:28 ....A 41472 Virusshare.00065/Trojan-GameThief.Win32.Lmir.sz-f2388a729fb84ce855f452e22d53a8a68eb4f1ec 2013-06-13 09:55:20 ....A 39612 Virusshare.00065/Trojan-GameThief.Win32.Lmir.te-f8c385c28809fa8e0e402be6c712beff6bc035ec 2013-06-14 17:54:08 ....A 75776 Virusshare.00065/Trojan-GameThief.Win32.Lmir.th-87d75e3b54441f50debefcde7e8cfc51030cd43e 2013-06-14 10:25:10 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.Lmir.th-92b1c79471e98004c837b0d5b3de08e5fe0dfa3e 2013-06-13 21:52:02 ....A 39612 Virusshare.00065/Trojan-GameThief.Win32.Lmir.tm-14992819908033f1649efc684486ea4a011c890f 2013-06-13 11:15:18 ....A 37052 Virusshare.00065/Trojan-GameThief.Win32.Lmir.to-24d8f2d9707e1622ca1bbddd49089a7d4e0eb9e6 2013-06-13 14:00:52 ....A 39612 Virusshare.00065/Trojan-GameThief.Win32.Lmir.tp-8684c9570d6f32363aec0e40c8efe93fb0b17792 2013-06-14 06:34:46 ....A 31424 Virusshare.00065/Trojan-GameThief.Win32.Lmir.tq-190f8bb1f51bbffa086c132256afeb51502263b9 2013-06-13 21:47:56 ....A 143556 Virusshare.00065/Trojan-GameThief.Win32.Lmir.tq-d2d7baf47372c482cec433d61833b38f568a38b7 2013-06-14 19:55:44 ....A 54460 Virusshare.00065/Trojan-GameThief.Win32.Lmir.uc-a903cae9da28537fff5a3b8bb1a4ba7ea28d5da7 2013-06-14 15:50:38 ....A 54460 Virusshare.00065/Trojan-GameThief.Win32.Lmir.uc-fbbc182cf7960f4029a9ba3d6cd3cf80a273f352 2013-06-14 01:52:14 ....A 156132 Virusshare.00065/Trojan-GameThief.Win32.Lmir.uj-e2f4a129231873d8033f3750f24445e9315ad514 2013-06-13 20:43:48 ....A 34492 Virusshare.00065/Trojan-GameThief.Win32.Lmir.ux-1e02a91bf7d259add0d416a8e89b87f5b787f774 2013-06-13 11:25:14 ....A 39100 Virusshare.00065/Trojan-GameThief.Win32.Lmir.vh-464e8c9fb5dd9aabcb7c69129387a0b25cfd8e9d 2013-06-14 14:19:20 ....A 81976 Virusshare.00065/Trojan-GameThief.Win32.Lmir.vn-a356105795bb1178bf473a266f75f89923f7a115 2013-06-14 03:16:44 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.Lmir.vp-86853a30e3e5fcbfa7d8f21b3e28af16945ace66 2013-06-14 07:19:50 ....A 25248 Virusshare.00065/Trojan-GameThief.Win32.Lmir.wj-df635c5de043679f9a461feb372f55e853a0bf74 2013-06-14 03:42:02 ....A 426580 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xe-bba86c6739dc99ed8dd9fff89e9544d9998b01bc 2013-06-13 21:48:48 ....A 24064 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-01ee1f4790016379231e7ebd10d6de71bffadfe4 2013-06-13 12:09:00 ....A 66048 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-40c1be90520ce1d8b4299020cf9dffe17497f760 2013-06-13 22:16:54 ....A 58985 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-50db07244e8f0fca02d40317255aa2089c27c9a6 2013-06-13 14:07:32 ....A 58983 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-717f5d021850b36e44444d92be044327d62d9746 2013-06-13 10:34:46 ....A 24064 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-a2f5426e63e9eea322091d5c77fdffbe817d3e40 2013-06-13 22:15:24 ....A 100988 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-c7c5ebff447c86ce1897660339889f7f1a4de4fa 2013-06-14 19:24:46 ....A 24064 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-f715e78db857865a80aae31a5a823c10e1372267 2013-06-13 20:55:20 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-f7d2785bf658dbb058d285e7944b72a487d05497 2013-06-14 00:53:00 ....A 34304 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xh-f9d0a26a59657e0534e567d83979c01647fc75e4 2013-06-15 17:17:30 ....A 18184 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xy-eabe9b7cf77792186f3f4fed3a428201cb3de805 2013-06-13 20:55:20 ....A 927327 Virusshare.00065/Trojan-GameThief.Win32.Lmir.xz-4542d917685295b8fe4475212ddf57b0df3857c2 2013-06-13 09:54:06 ....A 106024 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yf-f8f9e7efb7f1bc397f384c99bbb9c3ba102d7372 2013-06-14 02:25:10 ....A 19104 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yl-e4b7536d5b75021cbcafa80abc6cecbea5f2b7df 2013-06-14 01:42:44 ....A 88064 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yq-0e7d420202c624e0fb18113abcf202d38d4426ae 2013-06-14 01:43:36 ....A 63488 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yq-72b1bcedbf6f830cdcefb437ee60fac441f987b9 2013-06-13 17:59:22 ....A 59392 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yq-84a2b75a374cabfd741f2840c8dbe47c8840badc 2013-06-14 11:50:46 ....A 113664 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yq-8848345e9bfa21d93e1acdc7a224c72f02c64da8 2013-06-14 05:19:42 ....A 132104 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yq-d12216883dbaf9bbaa3beddd8d55e934fa720953 2013-06-14 15:49:58 ....A 107008 Virusshare.00065/Trojan-GameThief.Win32.Lmir.yt-aeb906b22ef116abc61f05d0c7c57a96caa78538 2013-06-14 16:43:00 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.Lmir.zg-cae1d8e2e1fe982674ce76aec9b5b6979b084bc7 2013-06-13 23:10:10 ....A 59492 Virusshare.00065/Trojan-GameThief.Win32.Lmir.zv-a0e00e53a16b66cbc7a4830d587e554f69b5fb22 2013-06-14 04:26:36 ....A 35161 Virusshare.00065/Trojan-GameThief.Win32.Locawow.a-2a36ba1e5e0db884fe32ade4d22e307fca89727b 2013-06-13 20:49:22 ....A 39239 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mm-1fcf1a2179b09bfde049311c4fe12a65b6bc59f0 2013-06-14 10:54:42 ....A 22528 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mm-bd1b4ba45af6bff61effb862ee339e236d6144c7 2013-06-14 10:50:00 ....A 73039 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mm-f0e8cfe943c3de8102378e2c3ba83aebc6ee817f 2013-06-13 22:42:08 ....A 72007 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mn-cc8ea58249a3652f8e4cb06ff98fc2fab9bc876b 2013-06-13 23:36:48 ....A 23371 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mn-f2fb3b9e3fabd0cdf2084b5fc2e69974cdc71054 2013-06-13 23:35:22 ....A 22343 Virusshare.00065/Trojan-GameThief.Win32.MFirst.mo-dcd23702ccbe2d46ff0edc7d9e3a28a98acdb41e 2013-06-13 22:42:22 ....A 116351 Virusshare.00065/Trojan-GameThief.Win32.Magania.acrv-82a5bfb0d0f413878a3e78078b6dff62064715e0 2013-06-13 09:34:40 ....A 112255 Virusshare.00065/Trojan-GameThief.Win32.Magania.actz-4835fea1486c818b56514bca7901b2c36ed22af9 2013-06-13 07:32:30 ....A 96180 Virusshare.00065/Trojan-GameThief.Win32.Magania.aeji-ac7b7e470e4ce39cc7a0184f39cbb47918ba1789 2013-06-14 14:27:22 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.Magania.af-87dbcd81bd12ef8fc92a416bc0ddfa54eba54d2f 2013-06-13 22:20:40 ....A 13732 Virusshare.00065/Trojan-GameThief.Win32.Magania.ai-a5422b84ad40947a196360980374d3c157633cd4 2013-06-14 09:52:28 ....A 27648 Virusshare.00065/Trojan-GameThief.Win32.Magania.aktw-04cda286475547ca2c3b6d78bed19eca3fc6eff6 2013-06-13 17:35:18 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.Magania.aktw-5515c617e40a330a8f0199bc7a21e7713648786f 2013-06-13 20:27:38 ....A 25732 Virusshare.00065/Trojan-GameThief.Win32.Magania.amoa-628c531b504c3b4e433faf10c955562b5c48cd1d 2013-06-13 16:00:46 ....A 51828 Virusshare.00065/Trojan-GameThief.Win32.Magania.amoa-9cb93217345317628bebd66a3db55d9b637d1639 2013-06-14 15:29:42 ....A 25732 Virusshare.00065/Trojan-GameThief.Win32.Magania.amoa-bd8f0649774ec78bfa11d5a1adfd7a0101e31a09 2013-06-14 16:15:26 ....A 15976 Virusshare.00065/Trojan-GameThief.Win32.Magania.amvt-d63c87bce9fae9d4bc292698dc163858b5e4a5d0 2013-06-13 09:57:10 ....A 28272 Virusshare.00065/Trojan-GameThief.Win32.Magania.amvt-ee0ebb88291134f4f6e21952b9d6c7e71fd910e8 2013-06-14 09:02:30 ....A 12976 Virusshare.00065/Trojan-GameThief.Win32.Magania.anax-c6c70c3651093c50a1d4545d87f5e1e73b9164cc 2013-06-13 19:53:14 ....A 27272 Virusshare.00065/Trojan-GameThief.Win32.Magania.aodn-22d2d67d008b27eed64368f192b4e956b1c7d234 2013-06-14 18:15:50 ....A 27792 Virusshare.00065/Trojan-GameThief.Win32.Magania.aodn-c97f0e73db71cac6f56634c3a0383f2788791644 2013-06-13 13:18:56 ....A 470 Virusshare.00065/Trojan-GameThief.Win32.Magania.aomx-2d4766004dcb1ee2cecaa145386c855f3b5cb85f 2013-06-13 23:15:14 ....A 23052 Virusshare.00065/Trojan-GameThief.Win32.Magania.appe-3bdb05c58746cadb97e616e7ef5b8646cdcbc0f2 2013-06-14 12:19:48 ....A 23219 Virusshare.00065/Trojan-GameThief.Win32.Magania.appe-675dec7573eb2dd8ae82e9c3a370bf5b3aa5fc0b 2013-06-13 14:23:48 ....A 124416 Virusshare.00065/Trojan-GameThief.Win32.Magania.asda-56ea9af310555263584129d45adeb500618bb54a 2013-06-13 11:24:34 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.Magania.avjq-29e103d459bc6e80c12d8bf8fea25c62185d9e9d 2013-06-13 23:01:38 ....A 141312 Virusshare.00065/Trojan-GameThief.Win32.Magania.awax-7cc8ac7fa4ae64c13ec4508cfbc7b48aef6c41ff 2013-06-14 16:16:24 ....A 23176 Virusshare.00065/Trojan-GameThief.Win32.Magania.awcg-33f2aff97eb0aed55f5ccc9e985e70a152c8f345 2013-06-13 21:01:56 ....A 22664 Virusshare.00065/Trojan-GameThief.Win32.Magania.awcg-4c23986e75a1dd8556d09c1920b5a615dda8d0b6 2013-06-13 14:31:14 ....A 23148 Virusshare.00065/Trojan-GameThief.Win32.Magania.awcg-8eeca8a59de88f019894d350868a6ffa97f7e124 2013-06-14 09:05:48 ....A 45186 Virusshare.00065/Trojan-GameThief.Win32.Magania.awcg-e83f4e496ede02661f725124786a020b82713a9c 2013-06-14 18:04:26 ....A 108697 Virusshare.00065/Trojan-GameThief.Win32.Magania.awrb-b23c1092f6f92e10e18769073e0f17b83dad02ee 2013-06-13 18:51:50 ....A 150932 Virusshare.00065/Trojan-GameThief.Win32.Magania.awru-4cb339874f23834d4c99775881d7599d38089217 2013-06-16 04:36:42 ....A 94208 Virusshare.00065/Trojan-GameThief.Win32.Magania.awxq-de4de5afb97ae17274261c6ca81afe5ddb59353f 2013-06-13 20:09:32 ....A 109784 Virusshare.00065/Trojan-GameThief.Win32.Magania.awxu-b0dcbe25c622b117a1ee979b971886b79c393f40 2013-06-14 04:24:58 ....A 220255 Virusshare.00065/Trojan-GameThief.Win32.Magania.awyd-a515da65cc10e6fdeb858cf793376958646babe4 2013-06-14 10:56:36 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.Magania.axeq-4fcfd88e92c435acce0ac0ab251e2f9c0b63e2b0 2013-06-13 21:39:10 ....A 22628 Virusshare.00065/Trojan-GameThief.Win32.Magania.axng-b7496e76b0c65dbf6946ddcc8ad1560b044d4c17 2013-06-13 23:06:36 ....A 57 Virusshare.00065/Trojan-GameThief.Win32.Magania.aybg-5314a4de133f790cac2f222538a9ba1dd9ebf896 2013-06-14 02:25:10 ....A 48718 Virusshare.00065/Trojan-GameThief.Win32.Magania.aynk-d8a2224bbfc30dccf38b6ebba078a2bf32a00e88 2013-06-13 11:41:24 ....A 14932 Virusshare.00065/Trojan-GameThief.Win32.Magania.ayxp-042018d0a5ff8f7a544b261317166eb7320a9cc2 2013-06-14 06:06:36 ....A 22654 Virusshare.00065/Trojan-GameThief.Win32.Magania.ayxq-1e6ee43471231a8fdcd5d77673f23fa3b072f2ed 2013-06-14 10:40:12 ....A 107005 Virusshare.00065/Trojan-GameThief.Win32.Magania.ayxv-041fa24dc97c4b099c2a4afe9fa0c672bd2bf7e4 2013-06-13 09:44:42 ....A 15447 Virusshare.00065/Trojan-GameThief.Win32.Magania.ayyh-19b87c97023ef24ac0d7866336453cca15361c33 2013-06-14 17:56:12 ....A 44655 Virusshare.00065/Trojan-GameThief.Win32.Magania.aztl-8d527e544b99fc797524141372b362734ad51981 2013-06-13 12:47:00 ....A 94208 Virusshare.00065/Trojan-GameThief.Win32.Magania.barh-6acbf263c17f50ff3f8bf1a2801b2964864f7f42 2013-06-13 12:45:42 ....A 186368 Virusshare.00065/Trojan-GameThief.Win32.Magania.baxf-0f4ec479fe9e53f94c98bc1044ccebbed44219f6 2013-06-16 01:10:28 ....A 103110 Virusshare.00065/Trojan-GameThief.Win32.Magania.bcdh-0f133868cc44a95c73b05b7260e825c8a090e280 2013-06-14 12:49:28 ....A 110095 Virusshare.00065/Trojan-GameThief.Win32.Magania.beur-7a9672d82b8de5cf17efeae06af46e81c0e68d70 2013-06-13 15:50:36 ....A 262144 Virusshare.00065/Trojan-GameThief.Win32.Magania.bevf-a41040c33084fffaa38f479b39912760ee4ee97b 2013-06-16 07:46:52 ....A 106184 Virusshare.00065/Trojan-GameThief.Win32.Magania.bfan-23a587b5c52e724964d6c8ce8ca2409bc9229522 2013-06-13 22:45:44 ....A 91136 Virusshare.00065/Trojan-GameThief.Win32.Magania.bgkt-a3a8b5398a7cbaa8b5572d0eac090a1e1bac7d9b 2013-06-13 20:28:34 ....A 164722 Virusshare.00065/Trojan-GameThief.Win32.Magania.bgmm-0392621393456f96e2a27d4546b1a70fec88bf8a 2013-06-13 23:36:44 ....A 206934 Virusshare.00065/Trojan-GameThief.Win32.Magania.bgmt-53486755ed149245d1f96c19f577c178c17bc908 2013-06-14 10:58:04 ....A 180867 Virusshare.00065/Trojan-GameThief.Win32.Magania.bgum-678b4731f7e3783286d8708770574b4970b39b16 2013-06-13 17:32:46 ....A 81408 Virusshare.00065/Trojan-GameThief.Win32.Magania.bhhs-83b52ce5ca968860152b7a9e18d63e49e9e354af 2013-06-13 16:43:20 ....A 18688 Virusshare.00065/Trojan-GameThief.Win32.Magania.bhre-62d407e4e659bcf958265110e3a308dd3d6b303c 2013-06-14 19:03:44 ....A 118404 Virusshare.00065/Trojan-GameThief.Win32.Magania.bifv-878a0e456a22151273f9efbc29f508f2159038a9 2013-06-13 23:25:04 ....A 28771 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-087c0437ef6726d94549518fb9604f70bc1e7385 2013-06-14 15:24:10 ....A 43635 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-0925f66fa31745c3c27657ed68f60efe284d79d0 2013-06-13 23:48:36 ....A 24690 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-0c092bcfb9ce7048030edce54eacd86f155eeada 2013-06-13 07:45:04 ....A 41064 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-1f40723a76541b3b6b23fedfe08233b7a22f9e3a 2013-06-14 02:15:54 ....A 24197 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-1faf9d8b0fd7368963bd06161efb176345cb8b9e 2013-06-13 22:58:06 ....A 46691 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-22885d3c9331884d62ee0806049ef53c6d9504e7 2013-06-13 21:44:42 ....A 27247 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-28ec9bfff40176cc0bb27f78592921f524e352ed 2013-06-14 03:33:32 ....A 28771 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-2b143f2f3d738f1ffe600ee78a980daece022199 2013-06-14 14:50:10 ....A 46193 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-2fec8c0005bddba92016bce93125c277a7af67a6 2013-06-14 12:53:40 ....A 53760 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-3508e5f8828275e7757e945ecf59f29e0ea3c2db 2013-06-13 14:37:02 ....A 23146 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-3bdc6c19d3bf8b42a08e0556b66881e70ca68082 2013-06-13 16:34:20 ....A 23320 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-453e0962c945d4e33b4ebc9cc902643bcdbb443e 2013-06-13 15:49:04 ....A 23147 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-4b4900777eabe9678cff42d49f18d20db1aff798 2013-06-13 13:21:16 ....A 29825 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-6001059c8cef195484eefea647d52271a956d94f 2013-06-14 13:51:58 ....A 22658 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-7242cb0ce698b3e4754ebd86b8f6a9c4ce71112b 2013-06-14 10:36:44 ....A 24164 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-74511fae7091ebbfa35082d7aa1dd50001b77c80 2013-06-14 10:45:38 ....A 41600 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-7b0d38090182de32c5d0f72b5c437674342ac6a9 2013-06-13 11:58:48 ....A 20069 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-7d2dd33271917f2864b2392444a32f1bbe09eb09 2013-06-14 15:10:40 ....A 45383 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-7d5523c43ca190b05e16d79089c5ee570f81b722 2013-06-14 14:01:02 ....A 21099 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-85b50860b583d88f192b7db7c25c2cc2ea3f369f 2013-06-14 15:11:56 ....A 27648 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-8f20c902c2068fd9dc0a2c388009d9c9f487fcfe 2013-06-14 13:30:52 ....A 28272 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-9974c15cd837d4a920cc7105d3bcda21410e36d3 2013-06-13 22:00:22 ....A 25703 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-9c54e69b034e66854189802fbde20535b956fd45 2013-06-14 09:25:06 ....A 44682 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-9cba6070367bfdcc8cb1603b62d4d0c49f8d3c1d 2013-06-13 13:21:08 ....A 24174 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-9e3124f9d4e07f68f9d8cd796432a207d6d5d05f 2013-06-13 17:35:02 ....A 26732 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-a1e2be1a55c2d7c1eca0337756926d13b51b9b5f 2013-06-14 18:08:30 ....A 53760 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-a67e261654f816390147efeea1997671f1d17124 2013-06-13 22:29:40 ....A 49281 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-aa152ab4d2efd167a28b725c14029bdb9f5186c0 2013-06-13 20:07:32 ....A 28771 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-aa49c46c4093e2da6b59c1456d8e6e22354c7067 2013-06-13 11:05:18 ....A 27243 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-bec4580b54f3df255244d4b6fed1a45c9372b231 2013-06-14 05:10:04 ....A 28276 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-c1da93f1dc17eeb10293a5dccfc0d5de88c6df56 2013-06-13 13:32:44 ....A 23657 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-d240f7fe01b91da40e33d78e96f5b6a4b6082936 2013-06-13 22:41:12 ....A 46192 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-d5e13f1ddb6179bd1a1da35cbed68249e8690fb1 2013-06-13 12:56:08 ....A 41575 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-d9bcc98aaa3142841d949e50f6a55190d052372c 2013-06-14 20:16:12 ....A 25729 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-dd9e0bd18af3acc1c13b0e8aaf5e42762a12205b 2013-06-14 10:16:40 ....A 25730 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-debe815f35812d37c7395b3a4e5e18d1c266da47 2013-06-14 06:29:28 ....A 27238 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-e4d9d66963ee232075ea4eacecf349ed1edb09ad 2013-06-14 08:34:58 ....A 28270 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-ed581bd6aa5d364b03e68dcb44a637bb5f2f3511 2013-06-14 08:15:42 ....A 33711 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-fc87c34f16d2f424acaee3e5c978fcf4f5291b88 2013-06-13 20:14:32 ....A 1124660 Virusshare.00065/Trojan-GameThief.Win32.Magania.biht-fdf971fa3f919b5aea6d4ee07bbba8dd545d820e 2013-06-14 17:42:46 ....A 24288 Virusshare.00065/Trojan-GameThief.Win32.Magania.bjtn-85d588804cdcb8c5c76a07ee6e13f8322f062c01 2013-06-13 16:06:24 ....A 105149 Virusshare.00065/Trojan-GameThief.Win32.Magania.bjyt-ebadce404c82ed87be23fa5d5ff5a9fb7445cd7d 2013-06-14 07:54:48 ....A 27774 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-09ff72d19380bac7341c307338b3829c3628991e 2013-06-14 17:38:02 ....A 49272 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-55b0308755f8d9804aedaa438ab8afac7061c952 2013-06-13 20:11:24 ....A 27756 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-960a83f766e39b04972a32242d96ebae90455ed3 2013-06-14 07:00:10 ....A 29828 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-ad1627426e7467332324bcb7254ff2679bce69a5 2013-06-13 23:35:14 ....A 43653 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-b64482b5f1a0406e5ac64f592f9e2dec26b9a4a3 2013-06-14 06:58:08 ....A 40047 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkii-e3ec8d654a974c66f09106f9043253c1bde28599 2013-06-13 16:35:10 ....A 34528 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkyu-67a46730ab3a0e5b4d8bb6797a8479bf85c1ca23 2013-06-13 11:55:00 ....A 3952 Virusshare.00065/Trojan-GameThief.Win32.Magania.bkzr-f17ed8ed4e27691a309e4cb4991edaa6b46fb9c2 2013-06-13 15:44:30 ....A 22156 Virusshare.00065/Trojan-GameThief.Win32.Magania.blie-1b48b989c820f43a34279abb1b02aa0f73f51336 2013-06-14 04:21:42 ....A 21594 Virusshare.00065/Trojan-GameThief.Win32.Magania.bljs-69dffc2225ea7411b3927d5b48323470281fe65d 2013-06-14 11:48:38 ....A 23461 Virusshare.00065/Trojan-GameThief.Win32.Magania.blpx-fc7b9713a6dec88bdaec2eec9b073a4023ceb911 2013-06-13 20:16:06 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.Magania.blxb-4c8257bd8d79838b7294978ab9577a82bd6697e0 2013-06-14 10:57:26 ....A 154067 Virusshare.00065/Trojan-GameThief.Win32.Magania.bnmp-38146e7736b934eadaa5a1b39bd818e5cab84d22 2013-06-13 09:08:06 ....A 138983 Virusshare.00065/Trojan-GameThief.Win32.Magania.bolx-71dc4e95545eb1ce2f1a815f0e1429fea6bc619c 2013-06-14 12:09:16 ....A 143360 Virusshare.00065/Trojan-GameThief.Win32.Magania.bopd-794c7bc09387657a37b1394622afdbf665164461 2013-06-14 11:39:00 ....A 59477 Virusshare.00065/Trojan-GameThief.Win32.Magania.bouf-3d700978700b907a6716f60ce2b206a031a29115 2013-06-14 18:36:44 ....A 16488 Virusshare.00065/Trojan-GameThief.Win32.Magania.bovi-c29cd98bb7ac793195dcaaadd21ca4e19415e943 2013-06-13 10:09:38 ....A 155747 Virusshare.00065/Trojan-GameThief.Win32.Magania.bppn-5e5cd2465b97abf7412719de578343c00e12eec8 2013-06-14 08:47:14 ....A 226916 Virusshare.00065/Trojan-GameThief.Win32.Magania.bqmj-961dccbf6bee800a290ee083702fd66156f8e453 2013-06-14 07:26:38 ....A 256512 Virusshare.00065/Trojan-GameThief.Win32.Magania.brsh-3a9e93fe64b77239a00bd59836f4654ce7681965 2013-06-14 06:27:38 ....A 31384 Virusshare.00065/Trojan-GameThief.Win32.Magania.bsci-8181dcebcc0a400616d47962713feb64bea0340a 2013-06-13 19:52:40 ....A 177448 Virusshare.00065/Trojan-GameThief.Win32.Magania.bshb-b438fa26f1609a92f5564516db3c9536a247d53f 2013-06-14 18:45:56 ....A 61 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvaz-9f3414911cc5af99344382033e21605b4aa66196 2013-06-14 12:11:02 ....A 51200 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvbw-05f65fc55bdffbac252ff6b1ba229c449f2a36ba 2013-06-14 00:14:12 ....A 104048 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvbw-5558ea60d9cf865d309dfb67167626b941160f3b 2013-06-14 13:11:02 ....A 22120 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvez-c3dd8d307b35c446fc96b52aaafd96a39a546dd9 2013-06-14 07:40:56 ....A 277070 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvsg-31f2bd38f258d598968afd00aa12bd0773f70e57 2013-06-13 22:34:28 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.Magania.bvvs-834a4a37ffd33ec037e58441c2d49bd4371a3fa0 2013-06-13 23:27:04 ....A 72704 Virusshare.00065/Trojan-GameThief.Win32.Magania.bwi-09ef67f10ec9a355d90f80c765b910ad4e393ac6 2013-06-13 09:40:10 ....A 214087 Virusshare.00065/Trojan-GameThief.Win32.Magania.bwos-3757b04a1891db8ce5ee4665ed81042075158aca 2013-06-14 02:54:02 ....A 197915 Virusshare.00065/Trojan-GameThief.Win32.Magania.bxbi-75158a2f540e7f86fa7daf52708109e3612eb031 2013-06-14 02:50:48 ....A 120564 Virusshare.00065/Trojan-GameThief.Win32.Magania.bzjn-917d3f3e11ffee55951012fbbc61f8139a53de40 2013-06-13 22:38:50 ....A 21603 Virusshare.00065/Trojan-GameThief.Win32.Magania.bzjz-0af917abef3f38c061cf51f437ba16cdefd391c3 2013-06-13 23:51:26 ....A 274432 Virusshare.00065/Trojan-GameThief.Win32.Magania.caqi-9cd46098a9e4fff354a481054bc44be904d2e051 2013-06-13 14:22:54 ....A 431616 Virusshare.00065/Trojan-GameThief.Win32.Magania.cbap-47c6788700d4237d1c3ab3296d5c0425e3150772 2013-06-13 14:36:54 ....A 4608 Virusshare.00065/Trojan-GameThief.Win32.Magania.ccdv-ca38ceff63052cabb7b2fbc4f0724041180ca5c4 2013-06-13 11:24:04 ....A 151671 Virusshare.00065/Trojan-GameThief.Win32.Magania.ccht-ab26220e90c179c8a5deb593ede4b8cc306751d1 2013-06-14 11:12:14 ....A 3489792 Virusshare.00065/Trojan-GameThief.Win32.Magania.cehi-c11a0d37b22143561026c17256d13350d0d331aa 2013-06-13 19:03:04 ....A 130096 Virusshare.00065/Trojan-GameThief.Win32.Magania.cewc-f2fc7147f88460ab0af5359d2edfa41992147674 2013-06-13 09:38:32 ....A 23552 Virusshare.00065/Trojan-GameThief.Win32.Magania.cfkw-785d1aa3c937df5ba7b31b2adb9a0cb0a2d79755 2013-06-13 09:16:22 ....A 2590 Virusshare.00065/Trojan-GameThief.Win32.Magania.chdw-9c0592f3dff93a6c24bd5e29527222363ae27ac6 2013-06-14 15:37:54 ....A 29200 Virusshare.00065/Trojan-GameThief.Win32.Magania.chte-2728459b717674572bb6df4fc9251f995fb650ea 2013-06-14 05:30:16 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.Magania.ckjc-af4b45fbe914980eef60652c0bbe7793fbc2284e 2013-06-14 12:12:10 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.Magania.cl-2c9566f5c30c98c25d9107ccb7f99f42c285a428 2013-06-14 15:24:34 ....A 173568 Virusshare.00065/Trojan-GameThief.Win32.Magania.cllb-1885e81291e6a3488fbad4b539cb33d44bdacba1 2013-06-14 16:46:34 ....A 114602 Virusshare.00065/Trojan-GameThief.Win32.Magania.clsb-a726a3ca185259a92044731b92e3740e3ef4b52b 2013-06-14 08:02:36 ....A 26736 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-4f70f565d5272d488bb73b37902647fe8f0a8078 2013-06-13 20:43:42 ....A 48244 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-6027c218fca67e8ff32d06b73d1cf0643acdf532 2013-06-13 14:33:56 ....A 46143 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-62407bb84f7430d6cd0ef18127ca1e569a800aa5 2013-06-13 15:21:26 ....A 48237 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-6335fcde69b6fb1ba2081bc35af279d03517314d 2013-06-13 11:34:40 ....A 43647 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-7fa9c7e5a35cbe9767038a6ed9096f6596b7f18e 2013-06-13 23:43:28 ....A 43103 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-a1622d3020b66580ae2fed51b11aabd2f2f68ce3 2013-06-14 00:27:22 ....A 43767 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-a5021e0dbde970ba0ee38e9749378bd172f273f9 2013-06-13 22:24:40 ....A 45194 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-bd1aa70333086793631fdf33e30c280fd55198d3 2013-06-13 23:04:56 ....A 27251 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmsr-fbd87082f94217c0f9e6686541245d338b71c3f6 2013-06-13 23:24:26 ....A 25616 Virusshare.00065/Trojan-GameThief.Win32.Magania.cmtq-5e4f9b001582c65db69f1b68fd8e9282ae6077f3 2013-06-13 21:17:40 ....A 4175360 Virusshare.00065/Trojan-GameThief.Win32.Magania.cnct-8588e9b96069410807fea94f01170dab71cec8da 2013-06-14 10:50:40 ....A 170496 Virusshare.00065/Trojan-GameThief.Win32.Magania.cnti-04b1906b1a513f714527f678d7d295ff3622607d 2013-06-13 22:54:02 ....A 105984 Virusshare.00065/Trojan-GameThief.Win32.Magania.cost-923f9d679abc975c2c791547dd8f11c5826cda2c 2013-06-14 15:47:38 ....A 126976 Virusshare.00065/Trojan-GameThief.Win32.Magania.cqat-d417e4c93dcf7f4273320a8ba96ef9ce6e7a84ef 2013-06-13 23:38:12 ....A 107692 Virusshare.00065/Trojan-GameThief.Win32.Magania.cqut-725d4441bdbe2ac0b918b06b50705618aedf6835 2013-06-14 01:10:36 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.crmm-277e0495117881cd8e01b498d83ec3fb0dbe2a60 2013-06-14 04:02:40 ....A 116736 Virusshare.00065/Trojan-GameThief.Win32.Magania.crwh-f4dab135e5b4b298690149ba70e2f7dc57ee98f7 2013-06-13 15:23:12 ....A 167936 Virusshare.00065/Trojan-GameThief.Win32.Magania.csbw-80c6c82cd6d9c272915dc9dcb01e2556a97dfd21 2013-06-13 22:24:48 ....A 617303 Virusshare.00065/Trojan-GameThief.Win32.Magania.csnw-e56301f149388ef17e74cfa4a3becd86f0b86714 2013-06-13 15:08:58 ....A 27284 Virusshare.00065/Trojan-GameThief.Win32.Magania.csza-7fd98b36aa91e5f24fbc4786ccc1091802c15790 2013-06-13 08:34:24 ....A 2209096 Virusshare.00065/Trojan-GameThief.Win32.Magania.ctuk-c91d453c64470ad08dc853c1cd630e76fcbc68f0 2013-06-14 00:45:44 ....A 218889 Virusshare.00065/Trojan-GameThief.Win32.Magania.cvin-0e0b738e8ccdbe1dcd34854f7535344741483caf 2013-06-14 10:55:26 ....A 216192 Virusshare.00065/Trojan-GameThief.Win32.Magania.cvin-7402af79f9fa47257802e889f9a8ff80c09ad7d8 2013-06-14 03:12:46 ....A 1013248 Virusshare.00065/Trojan-GameThief.Win32.Magania.cvin-96a3492f32528dfdbc81f41fdccfa08c5938a70f 2013-06-13 23:35:52 ....A 235311 Virusshare.00065/Trojan-GameThief.Win32.Magania.cvin-9a68edf57040995f49915d65356abb955c0a5d8e 2013-06-13 16:04:10 ....A 176432 Virusshare.00065/Trojan-GameThief.Win32.Magania.cvwy-3631d9dee73e837806bbb2c54ef497f51b468ed8 2013-06-13 08:50:46 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.Magania.cwkz-7033d1d23e2a4f27c69a65eeab44e41380fdde4e 2013-06-13 23:56:54 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.Magania.cwkz-cbd138a015726ee817ece2e016a084b667c2cbe8 2013-06-14 16:24:08 ....A 274432 Virusshare.00065/Trojan-GameThief.Win32.Magania.cwma-0f49c96d8387ceb0cb0f597bf89bc590fb930a26 2013-06-14 13:05:10 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.Magania.cwma-aaee3843ca365acab60cc1199e900ae2b54174a1 2013-06-13 21:27:50 ....A 145920 Virusshare.00065/Trojan-GameThief.Win32.Magania.cysk-dc9c13fd361a80ab90b2f702bddc0ff75980257f 2013-06-14 08:51:28 ....A 718336 Virusshare.00065/Trojan-GameThief.Win32.Magania.czgc-90175202d0c1c2181ed1534cf86e53b894384265 2013-06-14 16:20:00 ....A 16896 Virusshare.00065/Trojan-GameThief.Win32.Magania.czhu-77a327d52e0f3352ab3366ab2273d6d3c6deb289 2013-06-14 09:03:56 ....A 78336 Virusshare.00065/Trojan-GameThief.Win32.Magania.dbdz-95d56bbf116a76992ba11aba5d80ce963b9f2ce0 2013-06-13 12:34:26 ....A 128512 Virusshare.00065/Trojan-GameThief.Win32.Magania.dbwz-e3f4b3c7c37c5d04c83cdd0feed0dd04604a5878 2013-06-13 08:21:06 ....A 54784 Virusshare.00065/Trojan-GameThief.Win32.Magania.dbzp-bec7df96814b452c7e06f9b393df8793d02657da 2013-06-13 23:08:40 ....A 147654 Virusshare.00065/Trojan-GameThief.Win32.Magania.dcak-458bf8ab5afd9f80fb36fb17b3f2fdcab6b114e6 2013-06-13 10:10:06 ....A 99657 Virusshare.00065/Trojan-GameThief.Win32.Magania.dcqi-f8d7c030ad32df21215f03b73717aa6feee88498 2013-06-14 13:17:06 ....A 76931 Virusshare.00065/Trojan-GameThief.Win32.Magania.ddns-21bb53b551aa3402cb748723cd464a28ea0981e0 2013-06-14 12:30:08 ....A 22528 Virusshare.00065/Trojan-GameThief.Win32.Magania.ddvv-d808074895560ee3a297ba5f06b2c316c725c565 2013-06-14 10:53:24 ....A 130048 Virusshare.00065/Trojan-GameThief.Win32.Magania.degs-3e75b8b583382282692e8b95fceff2983a1b1483 2013-06-14 02:12:34 ....A 175212 Virusshare.00065/Trojan-GameThief.Win32.Magania.dekf-d9e304ec4c6f258bcaa40cd5662a2a7574e9f4b4 2013-06-14 04:20:52 ....A 147952 Virusshare.00065/Trojan-GameThief.Win32.Magania.dema-3ceca4266cf5ee473c15eecf20d6aae78294b742 2013-06-13 21:51:32 ....A 94235 Virusshare.00065/Trojan-GameThief.Win32.Magania.dfxx-4fcbbb23aed63941f3e48d801c93e0906a9d4fa5 2013-06-13 08:41:02 ....A 227328 Virusshare.00065/Trojan-GameThief.Win32.Magania.dgms-211c59d99bcf2d3be9503dd7ca4094cb1d36add1 2013-06-14 00:09:48 ....A 452096 Virusshare.00065/Trojan-GameThief.Win32.Magania.dgms-e58289a484076c31c6c3cf9528fed41fadd65c15 2013-06-14 17:03:48 ....A 115712 Virusshare.00065/Trojan-GameThief.Win32.Magania.dhbs-5b515ae9a3930df904cc0284dbd3c89e4aac5070 2013-06-13 22:59:48 ....A 115712 Virusshare.00065/Trojan-GameThief.Win32.Magania.dhbs-c946d88dc5147cefcd556c0f7c69701ed74d7073 2013-06-13 17:47:36 ....A 319191 Virusshare.00065/Trojan-GameThief.Win32.Magania.diac-5b324e3ead07f0b734f2e7e0ee499d94ffb9d430 2013-06-13 15:12:54 ....A 45329 Virusshare.00065/Trojan-GameThief.Win32.Magania.djwp-6dc0a8eb03369890382085cf80fdace93c6c1832 2013-06-14 03:10:42 ....A 207360 Virusshare.00065/Trojan-GameThief.Win32.Magania.dlgd-c7df866054219f57f6b63c9b482a7e7dd11006b6 2013-06-13 20:10:28 ....A 116736 Virusshare.00065/Trojan-GameThief.Win32.Magania.dlun-b82df2b52dbcd7e1759cfe85bc7122aba26debf0 2013-06-13 12:02:50 ....A 217600 Virusshare.00065/Trojan-GameThief.Win32.Magania.dndw-6914f2b677289c160b7eae12df310804ffc9b49d 2013-06-14 10:26:10 ....A 15484 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnro-6475d1ccd87b0c8baa4314179d4ee4563a30114b 2013-06-14 18:03:40 ....A 109685 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnsa-9dd401fb205fe5405562c336ccc9e6661bb1cf61 2013-06-16 03:01:20 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-0e56a62d0302de651660b78e163ed8e9054bdb68 2013-06-16 12:59:32 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-5626a0a7f0c732eeb61252527db756dae5f1022f 2013-06-16 03:32:34 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-6d23ec83fba10e6375f7cc765138a7f98b9e8c03 2013-06-16 13:04:14 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-89bc6e8916819d1333d5c22c5a3b5534107464a9 2013-06-16 02:02:10 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-8a626e072f9faa286338d118b1257cac732a162e 2013-06-16 02:22:02 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-9ba6ec35c7705ceba925ece4fa6d7d9ec89044c9 2013-06-16 11:18:04 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-a7c344ee92ac9d9468c837c07991a4be3e85f75a 2013-06-16 02:00:02 ....A 125550 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-ae2ba17385ae8eb4259116f52cd936360175c2cb 2013-06-16 03:44:38 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-e4ad7e94ba7c14b441da3c22313462cc5d0503d4 2013-06-16 14:17:42 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.dnxq-eb05807c8fb7421365552010de0da96a3669d8bd 2013-06-16 00:38:50 ....A 3683996 Virusshare.00065/Trojan-GameThief.Win32.Magania.dolc-ec4e943198cc4d6195bb7b9787558baddc5fb955 2013-06-14 10:42:30 ....A 114504 Virusshare.00065/Trojan-GameThief.Win32.Magania.dqib-2fe16718fb75b320f98fce57b4cac6924dd4f099 2013-06-14 05:11:48 ....A 41192 Virusshare.00065/Trojan-GameThief.Win32.Magania.dqzm-3d10153ae44b88e48dc8cf7bc10604a25147bb81 2013-06-13 14:33:58 ....A 130764 Virusshare.00065/Trojan-GameThief.Win32.Magania.drql-b554d0f345c5ad32b6b98e8b74338c09670c8961 2013-06-13 11:25:28 ....A 111161 Virusshare.00065/Trojan-GameThief.Win32.Magania.drqm-9bdfe1b6e4463299e8f9d4985b278d07552e843c 2013-06-13 09:10:58 ....A 116779 Virusshare.00065/Trojan-GameThief.Win32.Magania.dsg-b5bb525a6af840a56faac2912f8b8a09c95ca209 2013-06-14 17:14:18 ....A 118246 Virusshare.00065/Trojan-GameThief.Win32.Magania.dsg-e708f9d64ef06517e5d7a43dba0ab74ee3e4818e 2013-06-13 23:54:24 ....A 113664 Virusshare.00065/Trojan-GameThief.Win32.Magania.dsqc-9569535c42cdd923c5d351913be5b11b6b9b248f 2013-06-14 17:44:54 ....A 80896 Virusshare.00065/Trojan-GameThief.Win32.Magania.dsty-da5f9d2e445998dcb59e0b5ab4b5c55f8d6ef0c8 2013-06-15 09:48:36 ....A 148624 Virusshare.00065/Trojan-GameThief.Win32.Magania.dswq-8531d73003d9e55c977ce9dd6e68f2b2cc820b54 2013-06-14 06:13:06 ....A 1566096 Virusshare.00065/Trojan-GameThief.Win32.Magania.dvvr-48599317b1ecbb4d99093da5e9bc84e0247dc763 2013-06-16 15:13:40 ....A 48562 Virusshare.00065/Trojan-GameThief.Win32.Magania.dzkr-eee0a1d7e67d549f7ef4c93156e57e093a14693b 2013-06-13 10:43:20 ....A 172191 Virusshare.00065/Trojan-GameThief.Win32.Magania.eaoo-56687854444fe4928bc00e30d161edcdf4f99c7a 2013-06-14 02:33:50 ....A 95232 Virusshare.00065/Trojan-GameThief.Win32.Magania.ebgl-aea84ad4d22034ceb96bf87c32474a6d726f5389 2013-06-14 06:18:24 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.efdy-49c1fb74515f6c3a865f16b950694e28cd179419 2013-06-13 15:22:38 ....A 17808 Virusshare.00065/Trojan-GameThief.Win32.Magania.efrt-3feceff29c7078ce5e1b257fe4f7f0ca1c95be93 2013-06-13 07:59:54 ....A 55296 Virusshare.00065/Trojan-GameThief.Win32.Magania.efwt-5a4a9567b40bb41c1bc124ed4b9d48288daecb05 2013-06-13 22:46:18 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.Magania.eghn-aef42fed4bbe0dfa67d73d25cfd031b45fd04b2a 2013-06-13 13:58:42 ....A 58818 Virusshare.00065/Trojan-GameThief.Win32.Magania.ei-5c71f6991ea4803e9b72afff870609873b280931 2013-06-14 07:43:10 ....A 22028800 Virusshare.00065/Trojan-GameThief.Win32.Magania.emao-9c4c214bb9095e0939f97d5df5a8cdb0872c8b20 2013-06-16 06:34:06 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-3c42581f3a226c423c538214e351e1cc4b26c9a9 2013-06-16 01:21:08 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-4728863d758bfc95c35d62f41a23074a54c2e16d 2013-06-16 06:45:14 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-9ae4ce3008110975eabd6a79fae06e592bb174af 2013-06-16 09:36:44 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-a6e543e9bcd9593a9ea85497611556b27b762ad4 2013-06-13 13:57:58 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-b10b7835cd6dcf62359af017b63fcf0f2c91d963 2013-06-16 12:40:02 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-ca72806b32a27d016f9534e3c769598a9f54caf5 2013-06-16 09:14:16 ....A 103936 Virusshare.00065/Trojan-GameThief.Win32.Magania.emky-fa30b38fd5f9e06e38ba4f21183df983a7b2bc45 2013-06-14 03:37:24 ....A 170614 Virusshare.00065/Trojan-GameThief.Win32.Magania.emoi-199a05ebfc14c084e83d046d994b389ab54603e6 2013-06-15 18:42:40 ....A 89088 Virusshare.00065/Trojan-GameThief.Win32.Magania.esmq-2aa59773ac63ca0e878a82b4264e6ed97890e444 2013-06-13 21:07:58 ....A 802197 Virusshare.00065/Trojan-GameThief.Win32.Magania.euwr-3e0986f5222528d9fa387b24b4a0800b59e12d84 2013-06-14 16:17:10 ....A 802197 Virusshare.00065/Trojan-GameThief.Win32.Magania.euwr-7f8168651bfffa4b62e5cb867796b03238451c6b 2013-06-14 03:25:32 ....A 189601 Virusshare.00065/Trojan-GameThief.Win32.Magania.ezuk-7f62616012c36d6a1bd121e77869071239d72a87 2013-06-14 10:39:48 ....A 59936 Virusshare.00065/Trojan-GameThief.Win32.Magania.fj-1b0ba874d756ff0c85a30293c0a2f1877857ad77 2013-06-14 09:00:28 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.Magania.fkiz-fc84e4ffec300b2030d423e9388bb03b26b69147 2013-06-16 03:45:24 ....A 135168 Virusshare.00065/Trojan-GameThief.Win32.Magania.flqg-28a5766b1510b8bd3521fc8e2a6d918c1de9a1ea 2013-06-16 07:32:30 ....A 135168 Virusshare.00065/Trojan-GameThief.Win32.Magania.flqg-dd9e4ba41fbc4d37ae3c66cf8feb627e15160d32 2013-06-16 12:34:06 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.ftim-0b79a08b3d486c431aceb9738f721f7bd9d72fbe 2013-06-13 12:21:38 ....A 21620 Virusshare.00065/Trojan-GameThief.Win32.Magania.fwrp-614c4d84ecfa3168e1575709b3550c4a118567c9 2013-06-14 10:08:26 ....A 14998 Virusshare.00065/Trojan-GameThief.Win32.Magania.gdit-f0ed9d5c78a32f7b96e63da6fb62e28bcb9fdf36 2013-06-13 20:35:14 ....A 22011 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-005e88e668e0683e62e615846f319b5697025b28 2013-06-14 02:15:00 ....A 6658 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-023e6725f543077a243adcacd1525392954636f3 2013-06-14 00:24:06 ....A 20103 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-02b7207b03b74faad929bed685596985761071c6 2013-06-13 14:56:50 ....A 15929 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-069a035a25813e85dffcfe105cdb2ddd063f18a9 2013-06-14 06:22:02 ....A 67860 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-09268e11760ec46b2b6c98395799871d2c375560 2013-06-14 19:42:56 ....A 21471 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-09a17e157119e863235c54979e7117167656adf5 2013-06-13 14:19:48 ....A 18851 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-0b00796f118b3af8a818e6cc5ad867b8a2f84fc5 2013-06-14 06:13:14 ....A 15044 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-0bbc5e04d444d05a3a447d912c82b0bb0e73441f 2013-06-14 01:44:24 ....A 73728 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-100cfda06109768446ea7725080a66b4bd6f8cf5 2013-06-14 08:36:24 ....A 39180 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-11156118b7b9a50e970c6490c408b306de0c2b07 2013-06-14 16:34:16 ....A 17604 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-14c36adc59e2bd46d4942a969e5ecd54c5868b53 2013-06-13 21:58:24 ....A 41240 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-15f43a6b14e3756051df464e73bc95ef11adb431 2013-06-13 08:22:52 ....A 16051 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-16c3985fa4aaf70e6ca262741cbaa4d7d7144e9b 2013-06-14 04:42:32 ....A 17945 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-18928c640a347538f0862ac29227711c57783b4c 2013-06-14 10:46:58 ....A 16318 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-18d42e36af3005d85cbca9bdd7e54f6d113ce9d1 2013-06-13 13:30:46 ....A 18729 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-195f03516cc8cafcf549b881ab588151fba719f1 2013-06-13 16:45:28 ....A 20881 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-1b26a674b967b3c5b3e7f533a9c3cf32ebc4c202 2013-06-13 12:51:44 ....A 19495 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-1dbda3174b6c1d02e30c0f43ce91f40aba1c8403 2013-06-13 20:04:06 ....A 4384 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-1f14acf58c5212b14bfe2ff06a5effe9496f97f9 2013-06-13 22:34:28 ....A 74452 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-219d2b61c3ea29e08831345cedf31f2312609c49 2013-06-14 00:29:54 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-24e5a6ff117d59de9bfaa0e547fd752cd65180ae 2013-06-14 12:39:36 ....A 20103 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-2e12ea240526188f87e6bc1853ca4c4b5ad77643 2013-06-14 16:13:36 ....A 6349 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-2e46824877cae37b0a2f5e72114d601dc0f9ac48 2013-06-14 15:49:26 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-2f2c23c26aea341e625252d6e1e3e48615e1e199 2013-06-14 00:24:32 ....A 11221 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-2f3b87ccab0c9636aeb1c78129064bb541845264 2013-06-13 20:53:22 ....A 985600 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-35583950a33236a09dd8712b1c113eb3a61abdc8 2013-06-13 21:05:44 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-35b2b795dcdb26262318b54439cefcfd1091a340 2013-06-13 23:04:46 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-35fe2cc838843cefd032b00b6d68f0f4ed1c4976 2013-06-13 11:54:54 ....A 7858 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-366aad4ffd99b31aa253d705c658f51c04a9b460 2013-06-13 22:28:04 ....A 7419 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-3b272f12f4d6e3f7e71e7ff8421e5e870fab8013 2013-06-16 12:29:22 ....A 65536 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-3f7cb1dfe07eddeb215ecc6ea65f418d115a2042 2013-06-13 12:49:38 ....A 10605 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-406463a1d2f2c0f1c597d3bdf0fd2aeb7d49add5 2013-06-14 02:54:02 ....A 14124 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-42dff0ea4713369228db618803828092130d9920 2013-06-13 10:59:20 ....A 7000 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-433f8fe97d6f3756c464ec4c1b29834e74585c74 2013-06-14 13:53:20 ....A 18554 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-451cdc6d81d94d110392f3c0242c4fbf8ae48556 2013-06-13 22:34:14 ....A 17417 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-46229bfb6811645d021e6c27b6fdcb6c2633fce9 2013-06-13 23:06:46 ....A 23560 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-489d97db142730fedefa4f379405f5aed19243c4 2013-06-13 14:06:26 ....A 19024 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-4cd4166cbeeebd23d653b44e558577fdd8131a73 2013-06-16 04:50:28 ....A 6918 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-4fe6c29caa706b2fd276f53e138689e426e6390f 2013-06-14 07:19:32 ....A 12200 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-525c72daed3f7e19dd2f2d3dc8b747b1ac5cfb66 2013-06-14 14:30:42 ....A 7817 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-5276a7aeba37ad4afe1c6bbbf17cf6f16c8e4fd2 2013-06-14 05:01:28 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-54ee2fab475074b4c982fe8efbadc10c62836c0c 2013-06-13 12:29:50 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-5e8e37506414eeb1464e2f23be511c4c49eea15e 2013-06-14 13:07:14 ....A 20539 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-61f0e68a2a7bf176f2f88799c3c4e3c782db6e14 2013-06-13 14:54:06 ....A 86140 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-68ee0929fc3d77ef47a7ba592c680ee037ebbed0 2013-06-13 14:23:34 ....A 18245 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-6a756cc8ae495b87ee3e9453e3cff744fdeeb115 2013-06-13 12:32:36 ....A 17825 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-6d5cd40336c03959b2110bcd030a12b44f9e3fb4 2013-06-13 15:32:00 ....A 21107 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-6dce175f45dedbb396e1a54077dc3f3beea1c0cc 2013-06-13 13:22:26 ....A 217252 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-6ec2aeffff3ea42dfa308480123fe72383853ef1 2013-06-13 23:47:56 ....A 16600 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-719a91a6e0d591e045b6d9d80dd7585a6d886874 2013-06-14 13:45:08 ....A 270336 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7673a712199eb328374eb29d1e4487ddf2047091 2013-06-13 09:45:16 ....A 7324 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7733eb8bcec3cc42a386cf2bb774a9ae74155231 2013-06-13 13:46:32 ....A 22033 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-77aa0ff4af3a24c7a3c656ed161dcbdffa7b11de 2013-06-13 22:51:34 ....A 159744 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7a184e43ae8b6605d43db684ca2d3e2bc08730a6 2013-06-14 15:09:46 ....A 20044 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7a2947db2318fe1591c4398508905bf62463f467 2013-06-16 03:36:38 ....A 10121 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7b9f7de582a32fc21d65f831dfce59d8fd5910b6 2013-06-14 20:04:38 ....A 9427 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7c9811c78fce9979ae918a49ee07725d997b9a85 2013-06-14 02:54:36 ....A 22956 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7d1a632e7bb0a09898ea17e364fe65f7134b13f8 2013-06-13 22:37:58 ....A 19475 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7f46cdd3e99e8294c9998c301929fd0e8566c84c 2013-06-14 12:06:32 ....A 16316 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-7f55a3e4c6d71ec38db2c8a5b663d024f97de0de 2013-06-13 22:48:24 ....A 7820 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-8064d2990a3698f772c1e1f1a78f6c8793b1ec1c 2013-06-14 19:01:22 ....A 12982 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-81c6e5313d3330d153d032448e68a0fa539c7239 2013-06-13 22:37:10 ....A 17811 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-8258c1f2ec2dee13abe1d17d170dd2805d4d7b19 2013-06-14 16:16:26 ....A 16613 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-82866e5582b488c1edfb71c65d37cb038ab3754e 2013-06-13 23:49:44 ....A 110592 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-82dac6eb112e3f3f1bc91cdc08ea95c03def05ae 2013-06-14 01:58:56 ....A 274568 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-87e72ba0134eb89c695a81c7443bd872d6505ffd 2013-06-13 10:53:04 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-888a25a51303b3ac6cda94875cd4e58b01b231b9 2013-06-14 20:21:42 ....A 13392 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-8ad34ab0298d34a0f2815a8bb9630f889e5e5dbb 2013-06-14 04:47:04 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-91ebacb0cd398213404c1f45ac6aba49ee37db44 2013-06-14 08:16:02 ....A 16051 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-924cfcd59110feb527be2447332276d7279a10f0 2013-06-13 07:59:22 ....A 20019 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-94b31d7f86b3e1e1efc0d0f4d86116192efbeba1 2013-06-16 01:06:00 ....A 18552 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-96b7929bde85bed8aab36c0bdfd3751086bb7483 2013-06-13 23:22:30 ....A 10509 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-9c11b9d58118d9ff9b768e76723b10ab59e072f6 2013-06-16 12:38:32 ....A 7151 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-9f2374cf0f5b740ab836dd11d32674c0cd2f31df 2013-06-14 09:41:50 ....A 18065 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a06f6d35a530ab675bd3973da3a607f7086f7b5c 2013-06-14 20:02:16 ....A 94208 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a26ee8657632e2b380a1d2919d9fe7a2ec2db042 2013-06-14 09:02:00 ....A 17057 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a3af185b3c9901b971f988f7c7b233a96152d7cb 2013-06-13 22:34:28 ....A 16804 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a3c694c18ca0cae41179b371dd65e979b157f215 2013-06-14 05:20:58 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a4769332d595294b5dd8d6563905d10eca53ebd5 2013-06-13 22:46:26 ....A 19751 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a6589d0248f3bd163b6d3388493bbcf9068521d5 2013-06-14 16:19:20 ....A 19483 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-a9d26a7051c148296a2573bc329973d02c639aa9 2013-06-14 00:26:00 ....A 16583 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-aaac44814359f83cf35c49c0f904bf0a4625aeef 2013-06-13 07:38:48 ....A 20097 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-ad35e76ea4b9511047983e8a8217bc6e6f050f2b 2013-06-13 22:40:42 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-b446c241ad6e2835305aca87879b9e89274ca500 2013-06-13 16:38:08 ....A 16604 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-b4a1837d12d3dbecb50585ad6a093d24ba1b7874 2013-06-13 08:02:46 ....A 19543 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-b5f225a50cb0544c00c3a56b5559bdf806067432 2013-06-14 11:31:38 ....A 21029 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-b9d0ef9b1827096c5c4e30982c046d38294afd6d 2013-06-14 19:17:06 ....A 10117 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c00b4579a5542461c3eac379eab23e5b3c5edc69 2013-06-13 14:53:36 ....A 17553 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c00e4bd99c1aba1c828b0f64f11742a2f6379709 2013-06-16 06:55:50 ....A 110592 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c05bde45ee38ebcc7b7850279832daa0f163e190 2013-06-13 07:51:46 ....A 110847 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c23f3324b180ccfdf675fc4fd8f3d8c86c0d6b3d 2013-06-14 04:33:06 ....A 18346 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c408a2fba6a2f710fa58dea102c4f8b5e0a1fc40 2013-06-13 23:45:14 ....A 23423 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c46eb37a36fe2113f3ad8bd77a5f7e5daf774bf6 2013-06-14 13:04:02 ....A 23552 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c576b79f871fd1d86b178636390de45172151fe8 2013-06-13 23:35:40 ....A 18469 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c777788f342283fc44c54d96c8b3bc1b6fbc9556 2013-06-14 00:22:02 ....A 19603 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-c9e89b13eee2eb009abe676573d5c228e08d9b88 2013-06-14 12:38:44 ....A 16276 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-cb684060e9936289f60d3242d4f780aa817523f1 2013-06-14 05:56:18 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-d064d655ed6f039a247a916f04297a7e4f667e51 2013-06-14 08:27:16 ....A 15446 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-d3fcd34e085f62b6113f86de20f5f64e469e8e98 2013-06-14 14:18:24 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-d589f41da91982a427c4bb1ea869cecc6c5599fc 2013-06-14 14:27:50 ....A 21863 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-d61dbd8b7950581cfdb0202e9b089e0248a89eb9 2013-06-14 16:19:50 ....A 20331 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-dad9adbd1ec0e03cba9ddc7453a5dd97dca411b8 2013-06-14 06:53:52 ....A 16255 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-db80cf5f1e390a874214602190ce2a2829285d37 2013-06-13 16:19:36 ....A 12793 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-dd8201c8d66c687fcb1a6cf3379632b5b900b87e 2013-06-14 01:32:36 ....A 14324 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-e24ffd8e0c12396d8d03bfd937dd1294cde4b28b 2013-06-14 18:14:00 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-e350a3aacb445fb884d4df92edcf0e4d993bb97a 2013-06-13 23:08:22 ....A 9520 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-e52c07f466d85117d46af40b3b68ffbec9202d7b 2013-06-13 16:37:24 ....A 16810 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-e5a76f7d938921c64821b4d187d1fe3e332921a2 2013-06-13 07:59:02 ....A 16960 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-e6675b28e54be70a3b4bcc552636e325096f08c3 2013-06-14 20:40:06 ....A 19531 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-ea17eaf6eb4c11e425ece382bbf1ccf45ad62fbc 2013-06-13 22:57:12 ....A 131840 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-ea7a36437c19c0007d9fb5ae47eb8d17a1ce629a 2013-06-13 20:55:32 ....A 12646 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-ed7515f7b1ba1f4d8586d0549310fbd176ee458e 2013-06-13 22:34:22 ....A 11535 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-f0aec1e5daa8b0655ac0c874be1e2e0525401432 2013-06-13 07:51:26 ....A 32656 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-f19a79ff4e0bf5b48351102c5b4e4ed2a284f456 2013-06-13 19:55:14 ....A 5868 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-f7003d4818f9462ba8102a96792acdce801ef89f 2013-06-14 02:21:20 ....A 15473 Virusshare.00065/Trojan-GameThief.Win32.Magania.gen-ff11c4e46319c3cee6e87bb42dabf3124096dc4e 2013-06-16 01:11:56 ....A 121511 Virusshare.00065/Trojan-GameThief.Win32.Magania.gjny-99ae9133de998db6433e2beaa0e9e2d41414243e 2013-06-16 03:17:42 ....A 12792832 Virusshare.00065/Trojan-GameThief.Win32.Magania.gnqk-f31f03fc5d03db8b5c17e54813914a42462f96fd 2013-06-14 09:59:12 ....A 94208 Virusshare.00065/Trojan-GameThief.Win32.Magania.gper-3b23dd201df25a8f6a8d30213f094e679ef536a0 2013-06-15 10:22:04 ....A 7365120 Virusshare.00065/Trojan-GameThief.Win32.Magania.gphb-c9f29508c669f287429922a3a421031f7c9cd148 2013-06-16 07:26:00 ....A 136704 Virusshare.00065/Trojan-GameThief.Win32.Magania.gqgr-0864827dfeffab00431afd633b0ddb36ce0d7d21 2013-06-16 15:32:00 ....A 136704 Virusshare.00065/Trojan-GameThief.Win32.Magania.gqgr-1d526ec986257e730e41b3c42badac9a0bfb3996 2013-06-16 09:48:16 ....A 136704 Virusshare.00065/Trojan-GameThief.Win32.Magania.gqgr-446f0a3e646fd89bd145312142c6a6ea2df562b2 2013-06-16 14:15:42 ....A 107520 Virusshare.00065/Trojan-GameThief.Win32.Magania.guiz-429094a99007719c5a0e4f8135b33ddd2faf1292 2013-06-16 01:38:10 ....A 119877 Virusshare.00065/Trojan-GameThief.Win32.Magania.hacd-00c6498dcc93f854aa30abed2ee36463ee735f2f 2013-06-15 12:08:06 ....A 2809856 Virusshare.00065/Trojan-GameThief.Win32.Magania.hitx-84d917877fec3e6a32143ef5f043467b3bc4780e 2013-06-16 01:34:44 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.Magania.hjyq-52c5fce135436f56e77f3f1b16ad5faf9e7d2c2e 2013-06-16 11:49:16 ....A 102912 Virusshare.00065/Trojan-GameThief.Win32.Magania.hkhm-0809e244a27bdefdb30faf6a03b353c391fbea36 2013-06-16 13:25:12 ....A 102912 Virusshare.00065/Trojan-GameThief.Win32.Magania.hkhm-7e4d575fe3bfc66f62c39bbb76205e2f090cd384 2013-06-16 08:53:34 ....A 110080 Virusshare.00065/Trojan-GameThief.Win32.Magania.hnoo-8f3d625c020266a38248601fcad712fb5d94e356 2013-06-16 10:51:40 ....A 188416 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsde-03e9e763687d319645cb1a57d4c40eee46029461 2013-06-14 04:04:52 ....A 210667 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsde-b2bdb0863555e5da239f29b825cf98c4e49ffcc9 2013-06-16 12:16:48 ....A 115200 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsgw-6fbe9228a204d4635038850d4cb16308d0de5736 2013-06-16 05:45:08 ....A 331776 Virusshare.00065/Trojan-GameThief.Win32.Magania.hshi-c531788a551ac18ec95ee6c38c9951f220379165 2013-06-16 08:41:50 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.hson-303146e334449c08d432fc36465fe78f95b633a3 2013-06-16 12:23:12 ....A 112128 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsps-27b672dc7450a0b7a5b104bb86d545d027e03358 2013-06-16 12:54:36 ....A 385113 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsqs-388221abe4d1735cfa155bbcf719793d41e30ce1 2013-06-14 02:36:08 ....A 385111 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsqs-96d93aab801a6c6d94e640683c8c0a1b572e37fa 2013-06-15 08:52:24 ....A 688274 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsrb-445fb62b1f3b0cdb6e58bfc59383874c79be2df7 2013-06-15 16:18:32 ....A 2479104 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsrk-2ca4a8af7462f1f3af74cb853eb18174a6dcbf8f 2013-06-16 05:23:30 ....A 107520 Virusshare.00065/Trojan-GameThief.Win32.Magania.hsrk-889f32a7eeb39ef7b6bc20f1c3ffd3c515adf754 2013-06-14 13:24:10 ....A 39172 Virusshare.00065/Trojan-GameThief.Win32.Magania.htew-97de9b875e0a11a5584b0aac5e453e4d2b207760 2013-06-13 19:06:14 ....A 391680 Virusshare.00065/Trojan-GameThief.Win32.Magania.htew-f7f7a9a7c79d36b56d8b948875322790e3cb9316 2013-06-16 01:02:28 ....A 245832 Virusshare.00065/Trojan-GameThief.Win32.Magania.htnv-7cf301782b0bb9e81ccfc3da73dc1d095b2b78c5 2013-06-13 23:46:32 ....A 154831 Virusshare.00065/Trojan-GameThief.Win32.Magania.htox-d5b4f875c5f529889ff47a60a95f730edbd15190 2013-06-13 11:11:12 ....A 183495 Virusshare.00065/Trojan-GameThief.Win32.Magania.hxhm-44e55c663291f5b622711e828d34de84e7b8660e 2013-06-13 10:31:22 ....A 134351 Virusshare.00065/Trojan-GameThief.Win32.Magania.hxhm-c39a4611ae3c33270b763153891441eb5c8a6f17 2013-06-16 05:30:08 ....A 108063 Virusshare.00065/Trojan-GameThief.Win32.Magania.hyoj-f27c530fbd5e8d05ccf7b5eeb824969156533960 2013-06-16 14:19:06 ....A 134656 Virusshare.00065/Trojan-GameThief.Win32.Magania.hype-17dd29911f20e7234d70d41bedaebbd73e83bb28 2013-06-16 04:14:32 ....A 122888 Virusshare.00065/Trojan-GameThief.Win32.Magania.iaig-149d65bc0a3a77fc9ee1023a6e02020bc24c67f8 2013-06-14 13:33:26 ....A 161280 Virusshare.00065/Trojan-GameThief.Win32.Magania.iarq-60676226de6c2a3e24b55903855be0ed914b1950 2013-06-15 04:36:14 ....A 6595960 Virusshare.00065/Trojan-GameThief.Win32.Magania.ibhl-c1120d91a4f6684f2c4d2c68349c149e19bc19d5 2013-06-16 08:58:28 ....A 1027851 Virusshare.00065/Trojan-GameThief.Win32.Magania.ibhy-e2c1c2bcc4e720b62a31d6c4bc77e1b683994481 2013-06-15 02:55:20 ....A 205312 Virusshare.00065/Trojan-GameThief.Win32.Magania.idnx-06c0279b7da02a1683a327819316b60aa1eea19f 2013-06-15 10:05:54 ....A 205312 Virusshare.00065/Trojan-GameThief.Win32.Magania.idnx-bccb15d5a095a53df4b6de22f1aed759eef92abc 2013-06-16 11:19:14 ....A 209186 Virusshare.00065/Trojan-GameThief.Win32.Magania.igkg-8867a05341d85fe91fa2332710d1316330f92790 2013-06-13 22:02:10 ....A 196096 Virusshare.00065/Trojan-GameThief.Win32.Magania.ihia-b722dd60d0f7b74aceae03b6ba7bcf08446715d7 2013-06-14 06:42:02 ....A 5386240 Virusshare.00065/Trojan-GameThief.Win32.Magania.iqce-e7085ecbbbe63dbbf49f8c35a1dac2aef2332da4 2013-06-13 14:07:58 ....A 159906 Virusshare.00065/Trojan-GameThief.Win32.Magania.iqdi-3223a7fbb6ff7956e0d40693c1abb5d9654e78f8 2013-06-14 18:29:58 ....A 327790 Virusshare.00065/Trojan-GameThief.Win32.Magania.iqdi-8ed758d0abf36b57c5ab6e7485eface4180e3730 2013-06-14 20:19:16 ....A 88064 Virusshare.00065/Trojan-GameThief.Win32.Magania.iqke-35f116859de64e55d26698f0769a3aa1b3198b80 2013-06-15 15:34:52 ....A 1818112 Virusshare.00065/Trojan-GameThief.Win32.Magania.irnc-744a7c95cc9c20576ca6bb89cfd27b2ea6f76d1a 2013-06-13 22:52:38 ....A 147824 Virusshare.00065/Trojan-GameThief.Win32.Magania.itfi-39eb56a46b4e85eb60bb4ef19ec5397b0426fedc 2013-06-14 11:22:42 ....A 169824 Virusshare.00065/Trojan-GameThief.Win32.Magania.itfi-aaac00a4109bad6ffdd723684e4f36b32cd9e462 2013-06-13 22:30:00 ....A 147456 Virusshare.00065/Trojan-GameThief.Win32.Magania.izl-f92f40371d910c3b66f4ded631533bb460ef7c9e 2013-06-13 11:23:56 ....A 423424 Virusshare.00065/Trojan-GameThief.Win32.Magania.jgkc-2571bb7cb99dab1b3605bc2b10c28ce58b506eec 2013-06-13 22:43:02 ....A 99455 Virusshare.00065/Trojan-GameThief.Win32.Magania.jiep-8215c5e3ced2acc6597467de9c10546d85a40fc9 2013-06-13 14:40:32 ....A 1213440 Virusshare.00065/Trojan-GameThief.Win32.Magania.ke-2532243da6da716e5c2e0dc32109f00322bbec49 2013-06-14 11:17:16 ....A 65620 Virusshare.00065/Trojan-GameThief.Win32.Magania.ke-3f91478cb4cd246a96ef66d288053ea466ea4cdb 2013-06-14 08:30:22 ....A 157696 Virusshare.00065/Trojan-GameThief.Win32.Magania.kl-acf9f1e2e2185c12c54e5dbf75c3e9dbfbbc1ef4 2013-06-13 16:15:20 ....A 107520 Virusshare.00065/Trojan-GameThief.Win32.Magania.lcq-b8ee78d86e7a6cfe7b8e4cbf3b03360c37513a12 2013-06-13 21:09:28 ....A 21314 Virusshare.00065/Trojan-GameThief.Win32.Magania.lh-6b4ce7c76d104a89647abed3e93ebaaf91368da9 2013-06-14 00:56:30 ....A 60964 Virusshare.00065/Trojan-GameThief.Win32.Magania.my-1999b081916cabe36f371b3058484b51b1adb0ac 2013-06-13 11:24:48 ....A 61440 Virusshare.00065/Trojan-GameThief.Win32.Magania.ob-e6ff83840f16042d58173ce67b49d08c60ed4e98 2013-06-14 09:50:28 ....A 121860 Virusshare.00065/Trojan-GameThief.Win32.Magania.os-96b6caf3866c8471545d34bceb8bd3d60b8ca686 2013-06-13 13:02:22 ....A 108032 Virusshare.00065/Trojan-GameThief.Win32.Magania.qo-035d15b915b1cfe09fb33d71553efb8d74a58797 2013-06-14 05:58:38 ....A 132608 Virusshare.00065/Trojan-GameThief.Win32.Magania.qwt-bf8f446898c254e3ccfe0854eb858558e600c2cb 2013-06-14 14:13:08 ....A 178032 Virusshare.00065/Trojan-GameThief.Win32.Magania.tpxu-ddd57003256f6eca5e7cb65137c12f20e61cbba3 2013-06-13 13:16:34 ....A 278528 Virusshare.00065/Trojan-GameThief.Win32.Magania.trja-6a0dda44d990b162c39295f0bbec320f41ab2730 2013-06-14 12:14:00 ....A 41515 Virusshare.00065/Trojan-GameThief.Win32.Magania.tuai-0cdf9585c01e033073850dc69f3fe0bcfb2a4418 2013-06-16 04:19:18 ....A 598016 Virusshare.00065/Trojan-GameThief.Win32.Magania.txmj-953f6e50f57eeb8d3db22f88f8aa2b2cc71a171e 2013-06-13 11:06:46 ....A 134808 Virusshare.00065/Trojan-GameThief.Win32.Magania.txpd-57c3b4a0a9b74549c88060b9ff584ea370b15419 2013-06-14 00:14:38 ....A 134808 Virusshare.00065/Trojan-GameThief.Win32.Magania.txpd-fd57b06b000e9728223f56c30282de1c8d9f23d0 2013-06-14 06:23:42 ....A 91683 Virusshare.00065/Trojan-GameThief.Win32.Magania.txue-599b6aff836a322441c69803fde1fefbd7242137 2013-06-13 12:32:26 ....A 200954 Virusshare.00065/Trojan-GameThief.Win32.Magania.tyqj-9aa89411659b34080951470fc0c805cd504e3fc7 2013-06-16 07:05:02 ....A 107008 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzbz-9109eeed1bc8ef5bdc1b1f0910d8eade8381e849 2013-06-16 02:13:32 ....A 133120 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzel-0a9f620021e7f077cc9a7792ff3ac3e01d7ad822 2013-06-14 03:04:08 ....A 93165 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzeu-bfbf7105ec87bab9450da5d20007e9d0b8f3be0d 2013-06-14 11:36:20 ....A 265197 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzeu-cf1e404034515ddcf9cdb8b1c164d58429935a69 2013-06-13 22:28:46 ....A 113262 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzgo-6c9e591996ecb313190c6b6e8d2c5aaa26d1e8e5 2013-06-14 06:08:56 ....A 100921 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzgo-c1cc04f9c8e502606e51171fac06d81aab60af30 2013-06-14 19:42:38 ....A 22140 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzig-13ad30941815980e2180367abe4fb71121c3038c 2013-06-14 13:31:04 ....A 23167 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzig-c212bc24fd06c32ee2879f250463132937c68afa 2013-06-14 11:43:50 ....A 130560 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzij-0301d0d0507652440b7f45fedbddc2f61d4c6e01 2013-06-13 10:07:40 ....A 130560 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzij-c3e85b51ec5ea6ce542ec61f462e3ec16e87dfa8 2013-06-13 17:09:14 ....A 118869 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzir-2bf14b6f2abd87038c564d0ff2fadb31f8912cdc 2013-06-16 11:25:16 ....A 118861 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzir-c75e555e4676a517db39f0f69e96c34fcad41e83 2013-06-16 02:54:02 ....A 106030 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzkc-69bf34253ab35e6515dd137b62ddcfcf8d864e31 2013-06-16 11:25:58 ....A 116736 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzkk-b550e01cd19feea93de320da793b1faab416b772 2013-06-13 11:17:42 ....A 1966018 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzks-6c76d9a9049b0cdbaa3779e9fa16a6bca3077f94 2013-06-14 04:27:42 ....A 110130 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzky-d5cb76a6f89e06d1c4e05ec607e44bee8ff1f6f3 2013-06-14 10:59:04 ....A 135113 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzll-475b1af7a209df595fe543fd6dee5666cdfc860a 2013-06-14 04:07:38 ....A 117488 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzmh-31cddf17382d95f12701d090c8888dba7895dd89 2013-06-13 23:14:52 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzmh-d8f50a01e9afcfc8c7d8724ad607a25d1607155d 2013-06-14 04:59:52 ....A 117023 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzpm-2aa23bafa2451404801347bb332b8b984468441d 2013-06-13 23:02:14 ....A 160031 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzpm-4f996fc1749f3336ccd5fb39125da55500a13be9 2013-06-16 05:41:48 ....A 108032 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzsw-3ac1cdb0b6b4aa268c557a015c3536b224613b40 2013-06-16 08:23:32 ....A 108032 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzsw-56ceabdeff97f8a72d1df1e51a42a88d52b2f85f 2013-06-14 14:33:00 ....A 176128 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzul-ebb69fd3e8271db1c3658be931e3aa34a96963b0 2013-06-13 08:46:58 ....A 24140 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzvq-fe61935a89ad3b058fb1e48675d5239a9776bb4f 2013-06-16 06:01:40 ....A 115239 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzww-c6794b3acdde4375849646d7049ddc8886f99048 2013-06-16 15:09:26 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzxq-74643213faec1d2764e7ff6be4eb6c0f32bcff63 2013-06-16 06:39:40 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzxq-9bab6760cfca6053be052514339a574c482257e2 2013-06-16 04:27:40 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzxq-9fce54cb3590f74f36b9e46797bce4eca76ae086 2013-06-16 11:28:50 ....A 125570 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzxq-fff909ce0fa21879189e1261627c432ce00bcb18 2013-06-13 11:28:02 ....A 62464 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzxt-a50db6b7f98db5d49ff0367685368dfc14cfe7f0 2013-06-14 16:25:58 ....A 27648 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzyg-4dec81fa2c865b49bf6c30db7b36f2461feb993d 2013-06-13 23:36:48 ....A 23152 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzyg-885e99dbad145bc01aee3578074ea671a39d0b85 2013-06-13 21:10:42 ....A 24685 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzyg-9cc3ad4b3350c62cd7e9dd7285966261dbf1d97f 2013-06-13 07:43:10 ....A 23552 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzyg-ad1c676e52425e484234d35c40d5c08ea371eae5 2013-06-16 06:06:34 ....A 111616 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzzc-a5416fa8579017e7be51a39fc8942032ff022617 2013-06-16 06:11:08 ....A 111616 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzzc-bf87eb5a3c45cdb260543d8e9e71a7788d1e08df 2013-06-13 22:53:52 ....A 155895 Virusshare.00065/Trojan-GameThief.Win32.Magania.tzzp-699882267d5044ebcd5eba11e71ae55c09b74c2e 2013-06-15 05:33:30 ....A 130048 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaai-51647d73d7cc991aef91fe39d63901d5d8edbc23 2013-06-13 16:49:56 ....A 163639 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaak-087b36bd6104512c682d384ad13c6b3b481bf5cd 2013-06-13 16:04:24 ....A 117031 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaak-80d89748b625d743215b31f8db4650ee22b33f97 2013-06-14 17:24:28 ....A 117031 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaak-9180cd28909c81a7d6e9e754a5669be48ac2fb0e 2013-06-13 23:45:14 ....A 117031 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaak-d28abbfab98d3d04be7edb021eb86881ed202804 2013-06-16 15:10:24 ....A 116736 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaak-ed3f6a2a7f56d5af0a9a801437225194c34309e6 2013-06-13 17:10:24 ....A 262414 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabd-0b768ae5884fe02430377edd1051f2799d818700 2013-06-16 14:25:32 ....A 537600 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabe-55deb4a340cc39ad708ec1fcf07e73311fa12e7f 2013-06-13 09:52:14 ....A 110622 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabn-166789aad2fec892efb92d0f4a4d5420113aedd3 2013-06-15 10:22:12 ....A 108147 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabn-bce03b27545331c68c75959e33cd587b4193c14b 2013-06-13 09:10:46 ....A 299008 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabq-01085440e2fbc9615edb662f33bde522228fc4ef 2013-06-13 14:15:34 ....A 299008 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabq-1f307405b31ab874e380bc653697c68d1bb3b1ba 2013-06-14 11:08:54 ....A 299008 Virusshare.00065/Trojan-GameThief.Win32.Magania.uabq-8fe2ac890a49a983f45dbf4bf3c2d4ebbc71348c 2013-06-16 10:53:10 ....A 155748 Virusshare.00065/Trojan-GameThief.Win32.Magania.uadf-463035dea5d1c3bd5f6253e87e74e795a7bb3c35 2013-06-14 08:51:58 ....A 167953 Virusshare.00065/Trojan-GameThief.Win32.Magania.uadp-3014d40ab8d8be70bb88eb7d9bb22d009ab9218a 2013-06-14 06:50:24 ....A 120427 Virusshare.00065/Trojan-GameThief.Win32.Magania.uadq-29381623b242d5757d8d1fb6d2fcb34d49f624b3 2013-06-14 02:16:04 ....A 208896 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaet-59ae41fb3ff373727fbaee53819258ea172cc88f 2013-06-15 23:54:02 ....A 208896 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaet-ab077c7af36b2c90c8d1e2a67850c34b2398ea1b 2013-06-14 12:21:50 ....A 225868 Virusshare.00065/Trojan-GameThief.Win32.Magania.uafm-562a94b97d6a0306aaf3310af00e65c560ac0f50 2013-06-13 21:33:24 ....A 266316 Virusshare.00065/Trojan-GameThief.Win32.Magania.uafm-b22400ea688d5a9a31fc5618d3dd0214560e3856 2013-06-14 15:20:22 ....A 225868 Virusshare.00065/Trojan-GameThief.Win32.Magania.uafm-f887a47cf98a719eb782bead47bd135150d391ae 2013-06-14 10:52:18 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.Magania.uafw-3200a76a7b8eaab61238a721d1d14d7163df634c 2013-06-14 03:47:36 ....A 323584 Virusshare.00065/Trojan-GameThief.Win32.Magania.uafw-456fe36f2d283cd8fdac0fc01a8066b7b4f9523c 2013-06-13 23:06:24 ....A 180324 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagc-7c5bd6473a7f5dec2270ffda535dba48617715bf 2013-06-13 14:15:16 ....A 41584 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagc-9bf22332880053ab1437b203737030d0298342a3 2013-06-16 13:02:16 ....A 100352 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagd-e171966ed67ee40cae392318f138dd1c7e701c01 2013-06-16 04:58:58 ....A 100352 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagd-e782f9961369ae11b1ec0dd2ede3220e1ff00f7b 2013-06-16 05:59:40 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagj-42a2a973d45b082efd9353c355ab28b992ce4d5c 2013-06-16 01:42:30 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.Magania.uagj-af79a2c40c99af96b19ec2cc9087d1347f19c308 2013-06-16 13:11:22 ....A 164760 Virusshare.00065/Trojan-GameThief.Win32.Magania.uags-069333a7a320ab50f5bba757c8f8f152f3386211 2013-06-16 12:23:46 ....A 135212 Virusshare.00065/Trojan-GameThief.Win32.Magania.uags-a3502eff10fc525582f2595e8ade21cdef61056a 2013-06-15 08:19:52 ....A 126976 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaky-30d17f8b978d2d400a05f8a9a0c27d57268a2283 2013-06-13 11:57:00 ....A 126976 Virusshare.00065/Trojan-GameThief.Win32.Magania.ualu-bf0c518b8a23f632494c0396348c0dc7c0f67d78 2013-06-13 16:13:08 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.Magania.uama-0841e3595de901b0127b4854723a803aa277cc1f 2013-06-14 08:37:56 ....A 111813 Virusshare.00065/Trojan-GameThief.Win32.Magania.uama-275361d2c6c70b6827d726a68f3b4cb97c9e9898 2013-06-13 12:01:00 ....A 22632 Virusshare.00065/Trojan-GameThief.Win32.Magania.uame-339b2705fc6f8b27fba0d9dd4eb60c991f0f6801 2013-06-13 23:54:38 ....A 122475 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-04747a700705dabf4b799d1da4f3c9e4be2ecb3d 2013-06-16 03:47:48 ....A 122479 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-20008ad44e9b0288cac37e4f49edcbb0d68ee71c 2013-06-16 02:13:18 ....A 122475 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-30cd17d0adb56a6533d3ccd222c11b7f922876c0 2013-06-16 02:07:46 ....A 122479 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-600b64e454eea61c069d118ea2e45e0acda5daeb 2013-06-16 05:31:24 ....A 122479 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-7fd1a866b28738f957a176f533f64e6b687ab208 2013-06-16 10:47:04 ....A 122483 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-9d475e000d96566826cc02c9533044c748838f8e 2013-06-16 02:54:54 ....A 122483 Virusshare.00065/Trojan-GameThief.Win32.Magania.uanr-f036f1510761f0fe2f7637d717da2bb5d4022eb2 2013-06-13 08:52:22 ....A 149504 Virusshare.00065/Trojan-GameThief.Win32.Magania.uaox-224eab0c10b76b78b4e0b01b4fd6d96b3e7aa801 2013-06-16 09:29:52 ....A 61048 Virusshare.00065/Trojan-GameThief.Win32.Magania.uapf-9ada0f1f3602db35d471ce91346d1bcc355c191e 2013-06-13 18:43:20 ....A 127061 Virusshare.00065/Trojan-GameThief.Win32.Magania.uapf-f798e857e855ca7f68c52f0989a3c0e3ec6ad9af 2013-06-13 11:20:38 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.Magania.uapx-ea35e40f0c505bd58eaea0094b34530f17975175 2013-06-14 17:23:12 ....A 171245 Virusshare.00065/Trojan-GameThief.Win32.Magania.uarb-0edb927140ffde428bbcdce9189d22bec3b5da73 2013-06-13 11:14:42 ....A 171245 Virusshare.00065/Trojan-GameThief.Win32.Magania.uarb-583cf6e68409cd6e50e216ca1247b4439ea64543 2013-06-16 14:23:32 ....A 103280 Virusshare.00065/Trojan-GameThief.Win32.Magania.uase-d6c32e9ec50e4b931898c21247544fbb2d45742c 2013-06-14 00:35:54 ....A 114688 Virusshare.00065/Trojan-GameThief.Win32.Magania.uayg-67834f89fc6b5e6341318abb97bf13f2ed2a0dff 2013-06-14 04:49:16 ....A 95359 Virusshare.00065/Trojan-GameThief.Win32.Magania.uidh-291ee6b3c13712a84c9aec6c60d9a0ae4a436ab7 2013-06-13 10:27:34 ....A 102431 Virusshare.00065/Trojan-GameThief.Win32.Magania.uidt-61f96528e8d76e9637c226734a7861712889197a 2013-06-14 18:59:32 ....A 10563611 Virusshare.00065/Trojan-GameThief.Win32.Magania.uiei-fc6e552d6457340647e74f5fd7f380207824e6b8 2013-06-14 07:27:58 ....A 1073683 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujml-4f494fbb7addefff9a74195a1a622d89582e6fee 2013-06-13 08:18:12 ....A 1636977 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujml-aa26e78ee33e1d149e3e32d1099a048bc446ddd3 2013-06-13 22:45:58 ....A 1236571 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujml-b5e1e25c68ae2667158113b7c2413914b28e5f72 2013-06-14 09:25:36 ....A 460665 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujml-d61957b9f3ea430dd0658400e5b9d7a5b2bfa995 2013-06-13 23:56:00 ....A 1003099 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujml-e5e5b416157f401163f6fe0ebf054f58c31b42b6 2013-06-13 23:20:54 ....A 16485 Virusshare.00065/Trojan-GameThief.Win32.Magania.ujwf-a8eb1ec7ef33c7e353ed4f11c1e29853d1b022af 2013-06-16 05:59:24 ....A 153383 Virusshare.00065/Trojan-GameThief.Win32.Magania.utnd-a5c76e26fec469f1ae67783d6b3af7609c9e92b4 2013-06-14 15:13:04 ....A 73728 Virusshare.00065/Trojan-GameThief.Win32.Magania.utuy-0c7bc7c793c4cdd14d4256194e2aa67e6f189fa4 2013-06-13 13:56:32 ....A 73728 Virusshare.00065/Trojan-GameThief.Win32.Magania.utuy-2519db352bbbf3ae9c3bad93d6ba7f6c29e60c4c 2013-06-13 21:50:56 ....A 21076 Virusshare.00065/Trojan-GameThief.Win32.Nilage.aa-af9073fadfaafe52a6e58f93e791e98bb6a702a9 2013-06-14 12:13:52 ....A 66048 Virusshare.00065/Trojan-GameThief.Win32.Nilage.abd-33d1a1b51509f44106b44e221776bc1fcdd1d308 2013-06-13 17:38:10 ....A 113321 Virusshare.00065/Trojan-GameThief.Win32.Nilage.adc-2b4f9b66f14444f21ad1bbf3312bedc771f44647 2013-06-14 13:59:32 ....A 926208 Virusshare.00065/Trojan-GameThief.Win32.Nilage.afg-7179b1d4172d26a6ded8b95c1510b402ba3e439f 2013-06-13 23:01:14 ....A 13824 Virusshare.00065/Trojan-GameThief.Win32.Nilage.afr-7a6197427de610186d6ad37bf6ef7d0b050043db 2013-06-14 20:11:22 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.agy-9a9585656ad6173770ef8cf36f10970ec8e0801c 2013-06-14 06:11:16 ....A 136704 Virusshare.00065/Trojan-GameThief.Win32.Nilage.apn-3b827d36020ffa5860cb1b0707a77fbbe1b4625f 2013-06-14 03:10:38 ....A 489304 Virusshare.00065/Trojan-GameThief.Win32.Nilage.apq-40b3a3d8567ff6c3c43416a94ecc651d514c3703 2013-06-14 02:17:44 ....A 35645 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ara-8c71e2db99ebea20fe989ab21447ef1d9e4b382a 2013-06-13 08:14:24 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.Nilage.as-bc160f22d2c799cb96ad2814c1c24c8fa3e6c64e 2013-06-13 07:43:22 ....A 111616 Virusshare.00065/Trojan-GameThief.Win32.Nilage.asd-a6c1c8fe6120d11041e03d1ed92ea0a7206caf70 2013-06-14 11:18:12 ....A 71680 Virusshare.00065/Trojan-GameThief.Win32.Nilage.aty-cd56eede70f67c6c5bb8adabf44241c05f155d22 2013-06-14 01:54:40 ....A 29783 Virusshare.00065/Trojan-GameThief.Win32.Nilage.avi-3701ee47bce39565c0b060f00cb16dcb64d46a5f 2013-06-14 07:22:56 ....A 68096 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ayh-006138b92f799cf437ec39958aae1042e425aa7b 2013-06-14 03:50:04 ....A 99924 Virusshare.00065/Trojan-GameThief.Win32.Nilage.b-1cebb8e146a727045ff331a0ea906c77ec1a6484 2013-06-13 20:31:30 ....A 42591 Virusshare.00065/Trojan-GameThief.Win32.Nilage.b-f50a94e37d0eac36b169191b4a13c6faaa807871 2013-06-13 07:54:58 ....A 442368 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bbs-7a6e3654b2bce09d3fcb262cb8eca27b2f58e18c 2013-06-13 15:40:12 ....A 79360 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bcu-1613ff54f790e203552b2084e2c685736b1d12e8 2013-06-13 21:38:28 ....A 148147 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bd-eeed5cf79175e2d1919451641f9b40f1e8a92a7e 2013-06-14 18:53:46 ....A 16895 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bfo-ae04af8c2e6186a7a45a4dc678caeb173403a3ea 2013-06-14 05:29:48 ....A 21918 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bit-305f50d1a49aad57de6d9d301ac736d2435c37e3 2013-06-14 16:43:58 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bjp-8afb47aaf1da1925f42c827471052351aa00de00 2013-06-13 23:54:50 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bkh-bdbe237bec33d811b9784f0e565896349b8b751e 2013-06-14 01:31:38 ....A 11424 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bki-866f3861ddad05d09efb4e3bb124007288ecdac8 2013-06-13 08:11:52 ....A 15820 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bl-ae6aed6176ac4f6b45d19d5882a3bcbbaef74da6 2013-06-13 10:11:02 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bqb-b2f7639678911b6998450cb2330a2de01917fdb4 2013-06-16 14:13:16 ....A 81816 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bqh-1c3cafd52e1976104f04c12ef40310551523959d 2013-06-13 23:17:28 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bqn-623bb3cc78ab2d6fce7dcaa55ba6950a460e732f 2013-06-13 23:58:40 ....A 38912 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bs-dd1ae1b9b5553b6c20e91a0c122289df405bd07b 2013-06-14 07:45:58 ....A 540325 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bta-6edc05be13dc1c8712a079e8f372903889943084 2013-06-13 22:46:58 ....A 127059 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-1da4d2cae5c4a51a2b10f06548c5f4e50834540e 2013-06-14 01:30:20 ....A 127058 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-376e7d948ddd5545aa96ed65406141203533a80c 2013-06-16 12:14:04 ....A 127059 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-45f87ad2eddc2188ce09d912192c88538e8bb942 2013-06-14 16:22:10 ....A 127058 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-4a85af879ff6cb64ba4f4413775dd50977edcf3c 2013-06-13 11:46:04 ....A 127058 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-d74d1104570fdf9570326b4db2d6e590bb013245 2013-06-14 18:57:42 ....A 127075 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvc-da67b9b9d448a216d73df5f29063e95cddc7f255 2013-06-14 06:37:36 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bvo-46743de0b9dc9c42c9db6fa31b0eef09034254c1 2013-06-13 13:26:54 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-18d8644a847a17bc2c5891af67da70659908e74e 2013-06-13 17:15:18 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-3823595bad35a33843ab9ebf41802d3cb63ae395 2013-06-14 00:31:36 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-43208810abc462de8593eda4bf96c01bc4fdbdf7 2013-06-13 13:58:42 ....A 127030 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-6a5f2343f8d25ed05ca68836fc27887816989d01 2013-06-13 15:33:24 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-6cb42b6fa37c7af6841ace9110a891123ad750ce 2013-06-14 20:24:38 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-c664aaa125570ef9a13b11bc835cd160970e3124 2013-06-14 02:57:52 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-db059e30191edb811ad6dcfc7648148a4de25bda 2013-06-13 10:20:16 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-e2f0c32e6f9afec9d7e7910d8076bde698a15c5d 2013-06-14 11:36:06 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-e82f233e3ef0145101812f447b15b53141d39298 2013-06-14 15:44:32 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-f1422e0a7be96efcb3636d2d88aa0421040aa427 2013-06-13 11:46:46 ....A 127031 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-f8316404581ae2c371d5b106e927c38243c8b7df 2013-06-13 22:20:20 ....A 127030 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-f89d2ce6af5eb01abdd1f2443aef0b98bdadf876 2013-06-14 07:00:14 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwa-ff5227a0a6d01bb8a4bf6e3a32887841760826e9 2013-06-13 23:36:18 ....A 127048 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-1732ff140b9d21d8ffda64ba76451b0d34f1ecf8 2013-06-13 12:40:44 ....A 127076 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-277ae08632b4b215a0c1a0924f00406a42e0de82 2013-06-13 22:20:40 ....A 127048 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-2818b6a69a6bd3bea8998733a9aa8890153a3473 2013-06-13 23:19:18 ....A 127048 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-720d1709193baee94fb3ecc8a53a1639f67c20c4 2013-06-13 10:37:58 ....A 127085 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-83441580720768fc9878049de0eb113b6bf68bb4 2013-06-13 11:19:06 ....A 127080 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwb-8c39371abff560a16e44f571e6c60902997b1587 2013-06-13 22:59:38 ....A 127075 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-23bfc3c7928f79044f12c90199b69fd4455793c2 2013-06-14 20:24:22 ....A 127075 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-4881be064b913133c5bb15d35aec40fe8b3c74d2 2013-06-13 16:36:14 ....A 127078 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-5fe429aa4754de3ddecd88e60e5c0f708d476691 2013-06-13 16:24:14 ....A 127075 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-711e3ef16f7e4fa7699c310c4c77025820105fb6 2013-06-13 22:40:32 ....A 127075 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-8d6f28295248d8183ad170f9ace0e43d280e50ce 2013-06-14 18:35:04 ....A 127076 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwm-fee607700fc1127b48b88b7218a9328398668998 2013-06-13 13:58:42 ....A 127016 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-019f6b2b0abf7b67554f5df941c3904049d73636 2013-06-14 14:42:24 ....A 127016 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-35bcb293a3d4f902580025af9eee015d52c1c40b 2013-06-13 13:11:08 ....A 127026 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-4604e61dbbced6708789758ab188f9b74dfcd242 2013-06-14 15:10:16 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-5a36dc9e5e5fdde3b1590e12a5e3dc8decec5d31 2013-06-13 15:11:06 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-633d80adb2dcfef53f42966d2b2415cbd39182fe 2013-06-14 17:49:54 ....A 127032 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-980e2651f3822235f7668e6b919a64ba1df5ff3c 2013-06-13 16:46:08 ....A 127024 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-c1200aff985f1376ed35ed01a6b28b854289c996 2013-06-14 09:05:24 ....A 127024 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-d2f782bdadd720f5de6f93e9710b37ccece53a06 2013-06-13 17:43:52 ....A 127030 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bwn-fa93dfac0c4c83a60782197ff207bbb881caa7be 2013-06-14 10:49:24 ....A 127024 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxa-d29846eb17d9599a0d63f3221984d4a2986cc590 2013-06-14 16:49:38 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxc-0ac7fec070faf039f24e17fa4280a7b3d926b28b 2013-06-13 23:51:28 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-00cee18c65950ff228b1df60dcb13c658b3d7b21 2013-06-14 10:48:36 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-01463ab15af7ed1dc6a195e0d0e1c93e6d5a99f8 2013-06-13 14:02:10 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-10ca5776a3dc3f153729bcf384dc99f496f86f06 2013-06-14 00:08:14 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-17c57158fa6a6aaed9e0d6c245d1cab5ac741f8f 2013-06-14 19:29:22 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-2e7b76897fc3779232adf840467dfa44e2118ee8 2013-06-14 16:40:02 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-3f1ee3dd358072f6c6ca3c96e60a18d006bebd3e 2013-06-14 03:01:24 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-4bdf1fbd21880bb1d58b17a64da3de661aeff6e4 2013-06-14 19:38:16 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-5c56cd9ff483816fd23f30e48081d2a162bba00e 2013-06-14 16:17:20 ....A 131134 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-7b3723c55794a7b2fa853d65dece2f13ecd9fa5b 2013-06-14 12:06:46 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxd-f4f5b7b3d9f2ba960514409fb6365b7804e56d32 2013-06-16 09:44:46 ....A 122984 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-16f2d66780731e3f6c87b124bf8850beacfd797f 2013-06-13 10:41:40 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-5de2e19f173d70cf99a61700d2e3f05b99a3bcf6 2013-06-14 00:59:14 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-64ddc8f11d91ccd6870afc0ed191094b2e71f7b7 2013-06-13 17:56:42 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-6b7829152a87b85e091377ae1e681c2f5dcaffea 2013-06-14 14:16:56 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-71d0ecec9f85dd7cd2f9d78cfa00cdfc924118d2 2013-06-14 19:38:54 ....A 122982 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-83e09122ace3674d0c468914ab343201d5e72245 2013-06-14 19:59:44 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-9ad69aa2bce181b7c0c73f401843a68e87bd5b52 2013-06-14 16:48:16 ....A 122982 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-ab81d3dbc72f2c43228b6d12c8fa51ebee937278 2013-06-13 23:18:54 ....A 122982 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-dfb93d6ae78d640065d339320615c48f79d7330d 2013-06-14 16:45:48 ....A 122972 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-e0278c0fd0099a78a04165481b0b5c16f8ef2f36 2013-06-13 19:44:34 ....A 122984 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-e22e2050c7ecc415c6432f6f5241be9f6420c946 2013-06-14 07:07:12 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-f23005f2b36780d9cf3e7bc3fd8ec3fdc51e178d 2013-06-14 00:58:18 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxe-f25cd7207f40eadaea0bda57e147caf00a96bb24 2013-06-14 01:22:52 ....A 131145 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-2b62995495bce6812f27e86c8798aab0c4955fec 2013-06-13 12:12:44 ....A 131151 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-364355978a472347f119a5c65c6e107ddc82becb 2013-06-14 00:21:28 ....A 131162 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-3c8b795b144221f44b2f454b266cadd7e21ef173 2013-06-14 03:13:32 ....A 131141 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-5ce4579a5fa76d485cbfa4a6cb90ed857fc34b9b 2013-06-14 00:08:54 ....A 131157 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-7593499a77b592d886a60242d924e724328a9812 2013-06-14 02:46:34 ....A 131162 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-7944088f171ec776db972275ecb04a6051d89c6f 2013-06-14 13:42:08 ....A 131162 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-7ced5ccdc093513e25d633573e6582439f3ec9d1 2013-06-13 16:26:52 ....A 131141 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-7fea3f4d9979342a7e48cb39d5072ab96324c583 2013-06-14 15:14:46 ....A 131141 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-c65f56534e6ac2bc5f226719b53ecd3bfe98c50c 2013-06-14 19:00:46 ....A 131155 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-c90c13172103ca17efa348eeebc4a379b3daffdf 2013-06-13 20:25:48 ....A 131157 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxf-e88dbb1d474ffd9e8f4eb23263cea9f2149a549e 2013-06-14 17:06:12 ....A 135327 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-04b37298b2d7a0ad8e52ac08e232d928f7ac07ff 2013-06-13 16:26:40 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-1eed5ad785545851d3b45edc9446c6870e5b685b 2013-06-13 14:01:26 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-23b1725fa23afd86609f506a4d9a7fb0fc486af1 2013-06-14 17:48:06 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-2a4d4f399eb56983972a0ad16ed2db8fe11d942d 2013-06-14 05:44:50 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-9aa86ae59cfb859c96703713d9068b1ad635f930 2013-06-13 21:26:36 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-9bb576c0bd73b287af686a121cf9d325e7ebc3d5 2013-06-14 04:01:48 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-c9e30791ccd61f9869acfd0521dd764b234dbf44 2013-06-14 12:53:58 ....A 135287 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxo-f889e38f101fed13a7d0a4107b8a2d1eb645efec 2013-06-13 19:47:08 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-0bf18f65d03875059a80410230bf8869b115e95e 2013-06-14 09:55:44 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-1d7a4505dc3790bbfde6f6e7c6370fc7871bba84 2013-06-14 00:33:12 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-48202567e273e242f19b92976c143e32f963e8f7 2013-06-13 07:40:12 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-56d7481eb256bc73992f45aba4079842f7f17442 2013-06-14 00:56:30 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-709d638441d3568a927e5f2a31b71e059e6f4955 2013-06-13 22:03:30 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-95fa7e1a39a7263d0b64b1f5066538450bf89d02 2013-06-13 09:52:32 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-9c989023bff6ff947eb10f3d3d56780aff686e10 2013-06-14 03:08:24 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-d8cb09720b92616b7aab57e73df9c5b736437594 2013-06-14 01:45:36 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-e4098a68c22733c2561411d2f166ac86f4558a66 2013-06-14 19:56:28 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxs-eb32d2725f7bd6282f1f0525a37b86e53ac3d70a 2013-06-13 21:29:00 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-25b52f040fe461ce6a59c9532a9beb1a357f19fc 2013-06-14 14:24:02 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-3b5449f194bde576931c461aadfe0085a8b3a4f2 2013-06-14 17:18:42 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-5ac57648b7cddf7c8aa855c8c3b34559de012592 2013-06-13 20:06:32 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-78a286fe0cb0f3cd61bc67b43e9375537840440b 2013-06-13 07:43:12 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-9e158a6513bcbd25d92b70936cf253b47869372e 2013-06-14 13:36:32 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-d9ea38627bcea735bde5b0aee434e14b7ae0f9c9 2013-06-13 15:50:20 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bxz-fdeca98ce6e8cd3d57d069db79412df3683d56c2 2013-06-14 14:17:36 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byf-24962fec417f042c0b8c26b3e4156659509133bf 2013-06-16 11:08:02 ....A 20014 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byf-506ba4d0161086b24222e76e5d7e6c11fbbb4a5a 2013-06-16 11:08:44 ....A 20013 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byf-64b84665c3104eafd69c0e753f69051d7c7e815b 2013-06-16 15:05:14 ....A 20011 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byf-a8e6e65d1c1ea92a8cb4bb4e019ddd2175cc9605 2013-06-14 11:53:42 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byg-31c7c788b1a01d3d243c1554a4166e81fefd98cf 2013-06-13 21:15:14 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byg-8c903ff966c3198dd6cfad26d841507f9147ba87 2013-06-13 10:15:24 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byg-c50f4176d747f36e15066d40f9cc05fea5d1b0c5 2013-06-14 06:17:44 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-45d1aa59ef83fbd8cbd0205b567dfb33d56025ce 2013-06-13 11:39:30 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-4e656314b55e38d688a9840f2f0b3b463819ae07 2013-06-13 22:41:12 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-6159982865394289906ab2639d6157e9edfeb147 2013-06-14 19:59:28 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-7c92d1f97db1bb4f9623196b5afda29235c7b7c5 2013-06-13 23:30:36 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-88d15614e4e27064d8d96fde3f8ed68944428089 2013-06-14 01:22:08 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-a5e4f46b20675a47eb3da4e9d3eb95951951b73d 2013-06-14 11:42:18 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-aa0928b3a5adfe2c52bd547ab1adf5de3148f6ff 2013-06-13 21:06:08 ....A 19715 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-af1006ef45cdbaeeef39684ef27ec3e91693b5bf 2013-06-14 00:33:12 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-b4bb16c62e6a0bc2732d878e85b6b48a0f855a0e 2013-06-13 09:53:58 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-d6746d623318380c9a4bf0ac16def687cedbd9d8 2013-06-13 09:16:40 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.Nilage.byy-eb1fe5e60cc8c92a00ec5a2bd4b2731276239d60 2013-06-14 13:20:02 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-1a26fb5c56322844a26d6b717277a47d65ee9f3f 2013-06-14 12:24:06 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-28c3414032748fc6d45bf10fa1977d174553bb90 2013-06-13 18:02:44 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-2f3cb9f957b023e4a488ed530fd0e484db31e63d 2013-06-14 19:55:42 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-50d2ff157116d496e54533b28ba968c4dcc31a2f 2013-06-13 09:36:34 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-8856dc01d02f17843caf3eef01a33a1aeb59be2b 2013-06-13 22:51:12 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-a969b862b16219ecdaeaad8982d478ef240425e0 2013-06-14 16:42:18 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-abf7a17bab7d51e4c8b20c67ac666e52d71158d9 2013-06-14 14:04:14 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-dfd1b88c54347b8c0625ea5935f4fca3562ecde6 2013-06-13 13:34:20 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-e4bf5d3fa4b683778d8f98aca0395c6e9e4bdba4 2013-06-13 22:46:08 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.Nilage.bzc-e7d978fbebcd885913bdc710a49d048b06fa38cb 2013-06-14 14:11:32 ....A 22335 Virusshare.00065/Trojan-GameThief.Win32.Nilage.cdm-c9a0b95b6b23d69440e82e9438be1191b6dc5317 2013-06-16 06:03:22 ....A 49664 Virusshare.00065/Trojan-GameThief.Win32.Nilage.dia-7547f630a70f1b6f9b2fce65f016dd26b01c59b8 2013-06-13 12:12:40 ....A 90196 Virusshare.00065/Trojan-GameThief.Win32.Nilage.dr-6e357feb564a533f467f951d780741d1c49dba42 2013-06-14 13:44:44 ....A 90196 Virusshare.00065/Trojan-GameThief.Win32.Nilage.dt-43e2911d78b984e74923d8d092736ba887dc4dc6 2013-06-13 09:54:34 ....A 90196 Virusshare.00065/Trojan-GameThief.Win32.Nilage.dv-cd9d8d27ff313a8595ca726fa45ea157386f45a6 2013-06-14 02:25:14 ....A 25516 Virusshare.00065/Trojan-GameThief.Win32.Nilage.eb-684ea01d4c764c4a8a55cf8861a219bcdff46cbe 2013-06-13 21:15:16 ....A 49385 Virusshare.00065/Trojan-GameThief.Win32.Nilage.fe-126073a7f14e8f028dec6ade3c0686ae1f41b1dc 2013-06-13 10:20:46 ....A 29100 Virusshare.00065/Trojan-GameThief.Win32.Nilage.gj-a18e84234f10d7a6a1c37fc1451833b808adf5b1 2013-06-14 06:57:12 ....A 14989534 Virusshare.00065/Trojan-GameThief.Win32.Nilage.hdi-bf87309b55735955e2a3db553875562d4ec7bb1d 2013-06-14 14:35:58 ....A 69632 Virusshare.00065/Trojan-GameThief.Win32.Nilage.hky-6508920c1a9f267cb725a9d637bcac16964815cb 2013-06-14 07:17:04 ....A 173568 Virusshare.00065/Trojan-GameThief.Win32.Nilage.hp-e5ed8055b90b44bd723cce976172dc82fbc95859 2013-06-14 03:39:12 ....A 35328 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ht-9e73495110850b343df23ea32e12c0151c228971 2013-06-13 23:01:16 ....A 86528 Virusshare.00065/Trojan-GameThief.Win32.Nilage.hx-23fbd2f7f6eb9cf75f1fd5aaa2b14823a28028c4 2013-06-13 20:53:44 ....A 69632 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ib-c3ebdeb0853838419e818ab1b31ba25bf2b59c40 2013-06-14 03:34:36 ....A 59421 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ii-dec29af10bf6ad3bd5f24af2185e18267df0c0a4 2013-06-14 15:04:54 ....A 122880 Virusshare.00065/Trojan-GameThief.Win32.Nilage.iq-ded542fc169b1074a829addbe0188b44547bc269 2013-06-13 23:50:48 ....A 196608 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ix-14834ec720e0494bd9c96550009ea29ee62ac1fc 2013-06-14 12:34:56 ....A 44944 Virusshare.00065/Trojan-GameThief.Win32.Nilage.jv-8aa2f46aa05a447bd6c0f862e08b995962e6f97f 2013-06-14 17:36:28 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.Nilage.km-2e1058cc6d434f6a4cdfd7dfdfb3a175c1e21d50 2013-06-14 18:58:56 ....A 119808 Virusshare.00065/Trojan-GameThief.Win32.Nilage.mp-9fa7f5eabe903df2b974770f656a58c3b6b0548f 2013-06-13 18:39:52 ....A 22278 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ms-0a6dfe66d2656e034ec9f4d20c777d45d4f2e3da 2013-06-13 22:05:06 ....A 73217 Virusshare.00065/Trojan-GameThief.Win32.Nilage.os-4e8339dff320bd98a8d08c2fc135ecff992163e1 2013-06-13 20:16:02 ....A 188320 Virusshare.00065/Trojan-GameThief.Win32.Nilage.p-e605f406d26b51c7c5927f7bfb36c09d4374257f 2013-06-13 15:50:14 ....A 32869 Virusshare.00065/Trojan-GameThief.Win32.Nilage.pe-2775a5b433cf7a1ec416740e55160121343224b9 2013-06-13 15:16:24 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.Nilage.pj-24b1c3a9f437e1d22b2797cdb63ac8d454eefa2f 2013-06-14 02:00:04 ....A 36352 Virusshare.00065/Trojan-GameThief.Win32.Nilage.pj-ef3dbd190953e30a2da13e6484a04d134a9a09f8 2013-06-13 14:58:46 ....A 42740 Virusshare.00065/Trojan-GameThief.Win32.Nilage.pw-6093cdf6036bb464b552f27a26ee53d9f0d3aa3d 2013-06-13 10:51:02 ....A 143360 Virusshare.00065/Trojan-GameThief.Win32.Nilage.qv-2335ce7042d9cf07603bf9c3f824baaee1e4f365 2013-06-14 09:11:14 ....A 56421 Virusshare.00065/Trojan-GameThief.Win32.Nilage.rb-fcd401b74e78640d7a445c073e862b10aa9603ab 2013-06-13 10:17:30 ....A 120832 Virusshare.00065/Trojan-GameThief.Win32.Nilage.st-29720e685499ae08e8c8ecea02b97cdd97f83971 2013-06-13 19:38:04 ....A 42740 Virusshare.00065/Trojan-GameThief.Win32.Nilage.tp-1aa31a9f1fb35a01786366c8eb71cf631e37c758 2013-06-13 20:13:42 ....A 25088 Virusshare.00065/Trojan-GameThief.Win32.Nilage.tq-0156eb868c227d8402c12e0911d368c1fdaca8d0 2013-06-14 06:35:58 ....A 27027 Virusshare.00065/Trojan-GameThief.Win32.Nilage.tu-1b1dd12654df22764013689f099d0be67b59bb5e 2013-06-14 07:22:04 ....A 58986 Virusshare.00065/Trojan-GameThief.Win32.Nilage.uc-db3f45e6928c0ff4dddb7df3c5b7f2f108159714 2013-06-14 19:58:00 ....A 56832 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ul-c41220c6c5e0ddacddcc153242be5713f37f560c 2013-06-14 01:18:10 ....A 98816 Virusshare.00065/Trojan-GameThief.Win32.Nilage.vux-b720b7a1df10baa6aa500a7ba7bb5412c5ee5ee2 2013-06-13 15:30:08 ....A 42740 Virusshare.00065/Trojan-GameThief.Win32.Nilage.wc-cc5e3f859a0ee46d324b4eb2c42cffae43901dc7 2013-06-13 23:33:26 ....A 39936 Virusshare.00065/Trojan-GameThief.Win32.Nilage.wp-0447b6737fab129903a7e5cacb3e829e1866ef8a 2013-06-14 07:20:40 ....A 159232 Virusshare.00065/Trojan-GameThief.Win32.Nilage.yg-a395b54e68a76fd8301be98d13066c3f70bad3b6 2013-06-13 19:46:12 ....A 117025 Virusshare.00065/Trojan-GameThief.Win32.Nilage.ys-101a6f8234393cdfe33ab4157bdb84dcb05a7c41 2013-06-13 14:47:40 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aacul-063e05a984b5af6ed8e4c19fae1ee18ab3ba3602 2013-06-14 17:11:06 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aacul-3c906799ebfe5661fdf500daf17afc92bc489450 2013-06-13 22:52:26 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aacul-56c059d7a6527976ae2dc9662e5dd7e759fa19b2 2013-06-14 17:25:44 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aacul-929ccd90952bba6c1844fc430ccfb51781abc505 2013-06-13 23:52:44 ....A 16434 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aacul-e855d1038d608528c6fa8e1d8c57d65bd4674dde 2013-06-13 22:27:50 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aaee-f52ffd496217a9c69f2ed69cf0baefcece9568e9 2013-06-14 14:02:44 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aaje-ddcb5fcf00808ba81cbfd62bd1684e6df0177d82 2013-06-13 23:09:48 ....A 20616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aanb-3ff2eeecb8bc38ff4ae0456c9716c340e763a05e 2013-06-13 22:30:26 ....A 452032 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aani-3c8dcc552147ed1974d0dc0ec213045483662470 2013-06-13 13:48:22 ....A 38385 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aaovz-bfe98d9d94c761ca8d1317494c78cbf66d673987 2013-06-13 21:16:58 ....A 19573 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abah-d1a550fb1c70ab00d76598e27beb0f6e2a4b1fd8 2013-06-14 20:35:54 ....A 20760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abch-e36a56419643d7a08e96380d1b90d97e0bc7fca4 2013-06-14 10:19:32 ....A 29460 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abdt-2a66279d9bb5d0c3b13e64559df7e4c0758a0a15 2013-06-14 17:50:32 ....A 59152 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ablk-2a074a61676c78d2cacefd02c40628ef82ca173d 2013-06-13 20:12:10 ....A 19009 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ablr-0fa2d954ddcccba88c6c2bb62370226fb0e8798b 2013-06-13 07:51:18 ....A 61440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abrb-53345f54dea51351ca88588e197b5f629d488456 2013-06-13 15:34:46 ....A 172135 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abwl-102fa19190d5a1ed5048a320de649b0573f07e92 2013-06-14 08:21:00 ....A 16109 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abww-411627839a73a17195e42ef7085278a03cc1955a 2013-06-14 07:36:58 ....A 14015 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abxo-35b53f44321ef9894b3d4e8be8b2764a6bf49de9 2013-06-13 11:03:44 ....A 7456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.abxu-04992f73aad7fd5a516d3067a4d92c790d33148f 2013-06-14 09:56:08 ....A 20288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acds-dafcb32dc987e259b166f66d7a6ddf87614f763f 2013-06-13 23:46:56 ....A 12800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acf-a3a7536f68fd223ea8ab7157be8c0e29e65d9dd5 2013-06-13 23:05:42 ....A 160768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acp-c5e9a887540e1ae30f7199111b248a3d85551c3e 2013-06-13 10:35:28 ....A 20241 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acqx-6f68a47634350acc07ed93cdfcb3e687c0942a42 2013-06-13 19:40:42 ....A 28504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.act-be857bd0c77882e558b4a8fea0d77d5aa9d4fc45 2013-06-13 22:33:06 ....A 77824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acw-5df28717faad93b0817dc5cb1b3cf7a7c68748a8 2013-06-13 21:46:40 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.acz-fbdcd3ca0cc249dcc0d3149fbe526043461cfc52 2013-06-13 22:26:54 ....A 30208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aduc-a1b60b00983a80f2268de395447e5749e4ece76e 2013-06-14 14:47:26 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aduc-e888eb7bd282560feecbfbdb47ba4556f93fe11d 2013-06-14 00:19:44 ....A 1664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aenu-198cdb4bda6298830bfffaab46a8212397740fca 2013-06-14 05:49:44 ....A 1664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aenu-aeae628c8385d889b9a91603f8d4b8f4b0a02216 2013-06-13 16:35:22 ....A 56832 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.afrj-e3e73addf2b3f31a4124f7ef752bcc0a3ba7f87c 2013-06-14 15:26:24 ....A 428544 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.afvs-43c5d557b1b334b30fb8778cb538d2aa627b1757 2013-06-14 08:13:22 ....A 421888 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.afwj-765bdeeb778a968f2714d629ddf7d7436447877e 2013-06-13 19:35:36 ....A 16782 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.afyl-f73afa2144a8c9451de20a84f321a7eae2de01a3 2013-06-14 02:55:24 ....A 85092 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.agen-b2b0674505c7c52ad9f6a70701bdb5e656767c47 2013-06-13 16:09:04 ....A 122880 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aghg-79025398d395692ad773ded436a7877b6a66dc4a 2013-06-13 17:43:28 ....A 31008 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.agm-5a42f243a196cbc99d3f28e724e9f1e4d2fcb18f 2013-06-13 11:39:18 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.agq-76cfc061c81c0bcb64defe7cfb0f79bf82ea9b46 2013-06-14 04:02:28 ....A 128772 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahbo-cd8221747fd10cbf8abbd84b2a9d9e1cb78769ff 2013-06-13 21:24:06 ....A 63488 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahbo-db8bb98038cfcc502caed7691a7f3a63c45bc55d 2013-06-14 05:54:42 ....A 193536 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahcs-b0bd793915ea157b28f691737b8931e76ee647e5 2013-06-13 14:38:12 ....A 30208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahdb-a319cf7c74c95d717bfe1cb02526e0770958271d 2013-06-13 23:12:56 ....A 12436 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahl-234b0fd91635d259b242800ab9453a6fc7b6b326 2013-06-13 12:35:40 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahlm-3ac809866c94c39e69a7a15204469f844242163b 2013-06-13 14:15:56 ....A 41444 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahro-bb094d70d51e96c6711421a69a06a8eac8e4faf5 2013-06-14 20:38:00 ....A 69632 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahyp-9ae5b69c63c3e1d0ee8473d7ed72d51b85ff8cd0 2013-06-13 22:43:24 ....A 4941 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ahzb-198a252d6e9a75eb06e5e0e8c33ef4a9d75be495 2013-06-13 22:45:14 ....A 20764 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aimb-286cd34e22666c9dcf371a0782501987d81605bb 2013-06-13 12:18:28 ....A 400915 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aims-53eb37d589d5bdf844ee7379dd0bbc0d809de7d3 2013-06-16 08:54:06 ....A 8416 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aimtf-4162c44aa3d2e99b916abc67022e43620300a505 2013-06-14 03:25:02 ....A 8704 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajep-a94221c838430bb38029faaeb65cd786483970c9 2013-06-16 13:54:24 ....A 278016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajllp-18260b40ef5b4c192ce23991f87f2883b450c3aa 2013-06-13 22:49:54 ....A 44316 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajna-a061ca8630ded5a82cfce1b74055dd74d3e39c4f 2013-06-16 08:01:10 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-5f3cec2f928d889a2fc802c17c79089eb8359f1f 2013-06-16 06:21:30 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-61f21f56b318f063dbe0d7d861d9d729c3e79ac9 2013-06-16 10:13:52 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-80b3a1bfd0bef46284e1bab59f87799220932805 2013-06-16 08:17:52 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-83e9531aa5df527f6ab23ccd7b0ff8f7673eb8b3 2013-06-16 06:40:44 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-e258e71d0b68f54811c43d71995b45a06ab75d7f 2013-06-16 01:22:24 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajnpw-f663ed609e5d8f7018060680b62f8506f557ed77 2013-06-16 01:40:42 ....A 242688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoaj-261a0c606a69eb2f27e273443bda01944150e245 2013-06-16 01:18:00 ....A 242688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoaj-66b2beda984d931fde87fa7c192a326cc41edeac 2013-06-16 15:44:34 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajobb-26e590b6279e4e2f440fa5eb0cf526be86f09d41 2013-06-14 02:33:54 ....A 16147 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoi-efa86827430005cef153c08f6d341f9c72517b6a 2013-06-16 10:28:42 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-0a9eab85a0f78b6d7b683b5c84a42dd9a9e2194e 2013-06-16 01:43:18 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-0c5efffb25598090bf28ea327090cb80b4730bdf 2013-06-16 10:41:54 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-1eae6eb05f3e11c288cc10eb2f9dea0f51fe29eb 2013-06-16 07:31:28 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-28cec2e47eca519310c1f8e3c158861d7f4112db 2013-06-16 07:28:26 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-2c68f1d9bd37169e073750ed56a9a58f77d35746 2013-06-16 05:13:38 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-b392b0eb7c4400985329d66d6870e2816903192c 2013-06-16 05:02:42 ....A 263680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-c7fc78b4fec69c6aae677df8ea28d7ad423dab2b 2013-06-16 01:57:44 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-d40f82cb4fb5ac1daff22565923720b1235e0b31 2013-06-16 09:35:24 ....A 263680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-df11f03415555ea4aabb9ef8cd65cc7d526cf79d 2013-06-16 08:16:30 ....A 50688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoik-fd34b95a6c91f23803f0d532e1a8f8e1b0ae8163 2013-06-16 01:42:16 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-065c5308324a3e4138d77edc21695ffcf239eb7c 2013-06-16 11:17:16 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-1d569dc779a1ef728c784f0aa377ac9d9a624da0 2013-06-16 03:39:30 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-5702892c5fa3380daf7299cd60b6b7742cca68f5 2013-06-16 02:38:18 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-73bf17b63c86b9f9b9d0646c8f50cf867d11badb 2013-06-16 05:09:34 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-773c159b4be18690aa36d56411e085efc7c29adc 2013-06-16 07:45:52 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-92e55276a9da9d4ecf4907dcc62c45803786dadf 2013-06-16 10:42:50 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-a29b8c00270fb6422ced0c4baa2f7d758242a47a 2013-06-16 11:14:10 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-b503daffcd6ce9633fd150d3e0c18b38c9b9439f 2013-06-16 14:30:40 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoim-c457cf933a447b6a88daccdd8e9ecd135e1f0c3e 2013-06-16 10:24:00 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoin-1d264eb849032d2a384490de3c9cd6839b33b8bd 2013-06-16 03:32:48 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoin-6180b7cc5a4a783dacd257b443f311dca474fac5 2013-06-16 06:02:00 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoin-9e28ff97dfc3ef17c1058c8217e5f228f35a88f8 2013-06-16 11:12:04 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoio-1ce7ecd1631de93d754cae8101c1d6ace1def777 2013-06-16 06:42:08 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoio-4b50c43f01839759bd13b03bc5846003fbce6254 2013-06-16 11:20:36 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoio-67e1c8eaffaa6ab24cea3706b98910b5a8f40acd 2013-06-16 06:36:16 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoio-dda862b0eb081bb11642d208a9787e7265d65164 2013-06-16 11:29:04 ....A 344064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoio-fd34d268721038cfec9ac7164241438b540640ff 2013-06-16 13:50:14 ....A 50176 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajojm-2f410e167ba7c7fbe1f9f2ff7b283c843c32f638 2013-06-16 06:07:08 ....A 261120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajomc-13b45cfccc5e7c036cf93b8b4c16c1a0766e2cca 2013-06-16 07:13:00 ....A 261120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajomc-cf3c039ff24fbf8a8c67b43ba58ee76ca95ac759 2013-06-16 14:38:42 ....A 268800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajomc-e8933ffda0e6f2491a4fa94b099e3b24f743df4a 2013-06-16 10:04:28 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoog-031fedc73432d6a9ea66062636513b8371e279b3 2013-06-16 05:14:54 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoog-c74cba7dbf77f62f0852ee423deb837d1ed4a588 2013-06-16 08:52:16 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoog-d4a5c7f8f731fe4f79dcf8bef10027f6faf7764f 2013-06-13 19:29:56 ....A 15959 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoq-0312d546ff20ddeea167581b3ca22881e578e0ba 2013-06-16 01:18:08 ....A 267264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoru-0f83019384c704506824c140b09f6a84e0924746 2013-06-16 10:15:14 ....A 267264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajoru-acd653b336136a8ab870df805b8abed436cd945e 2013-06-13 15:50:58 ....A 69632 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajpm-e0f96271b60d632e6dd0e8370be1dcfb97cb5d05 2013-06-16 03:52:36 ....A 34461 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajqgf-1a798d4c0c093d5c48322903d3ecda027fa2c713 2013-06-16 04:35:48 ....A 74240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajrez-ef0837a6848a5efb031d8d789c24d9b4046c7758 2013-06-15 09:43:08 ....A 35617 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajrid-22c4111a57a6d6ae04760a9edba1da159f1e308c 2013-06-16 05:28:54 ....A 158720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajrta-06133eddd7088235e2b1b7311408f2af8dc6de40 2013-06-16 10:02:00 ....A 158720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajrta-da3176f8d29b1d0a165d0141cba3d18782e66422 2013-06-14 07:18:50 ....A 18512 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajrvc-45b921b71b42ed80b6da6687e09ff2474a860c75 2013-06-14 19:52:20 ....A 18221 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajsv-d05d079a8b85ed4ffb513b155f9555179060982b 2013-06-16 06:32:56 ....A 36641 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajtdd-696ac02ea00d0fb1db2c25f070c656f3b47922b9 2013-06-16 12:54:46 ....A 36641 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajtdd-b59a249932f8ed9b2d6e55074774a31902786bd2 2013-06-16 02:33:40 ....A 36641 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajtdd-b76e60f1da91d22200d2e12714b7d4ab0535c511 2013-06-14 00:00:36 ....A 82992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-202297e8f7131c9dda4bc1d95ded110f5cf1861a 2013-06-14 01:45:42 ....A 82992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-4d3c4ac5604d28c9852256bae356acc50bfd41a9 2013-06-13 23:20:04 ....A 32304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-772551fb7cbb995ee63bbdafc3d54ac67c6d6368 2013-06-14 19:48:10 ....A 82992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-7f17e2feb1857ff9c7504b67c2d3067f60be5154 2013-06-14 19:38:34 ....A 32304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-a1a0bccea4b1b148b50254ecab423fa67abaac7e 2013-06-13 14:46:02 ....A 82992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-b158c13c3c3bf4749e6672dafc54676564f5b51b 2013-06-14 11:48:44 ....A 82992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-b818dccfa126155bb237f3ba00e463f3a6973fdc 2013-06-14 16:35:58 ....A 32304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajvcs-e0f7ae0927a0fadf5e3271fe51d4eb5d717a935b 2013-06-14 12:30:42 ....A 35997 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajyss-5bc67901215d55a997a892e5706d5732264417a4 2013-06-13 16:05:04 ....A 34081 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajysy-0e8afd83db42c776c9bf28160d6391efb7aa5973 2013-06-16 08:46:32 ....A 34081 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajysy-2d3ae43384fcde75cbe8a1ac57a36e6388477a0f 2013-06-14 07:19:28 ....A 34081 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajysy-7d51df9a95659842e527a5fde94a37a53885bf2d 2013-06-16 15:10:18 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajytz-4238423c8033dd2bf94f317e5dd643f719a3dc35 2013-06-16 04:13:44 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajyuf-35e3afed87bff0cd9f58dfab40f242fb1f886734 2013-06-16 05:51:00 ....A 37153 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ajyuf-d5ab3f043a092575777c69ad3763359b89a8e66e 2013-06-14 00:30:22 ....A 3465505 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akcki-c88a57c62adc5798cb0c9966ff27299b0ba2bb9e 2013-06-13 22:22:06 ....A 31232 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akckj-bd741f97ffa90ccfe85bc9c1a90282d4a51ed83a 2013-06-13 08:41:52 ....A 8108 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ake-9984a335bc6d5201102629532bb34cdf15107671 2013-06-13 09:47:06 ....A 221184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akfhu-530a42cb380777ad0dc9801ca240f7b1fad8aa5e 2013-06-13 14:24:50 ....A 37888 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akjnp-0338c80932ada4ccf3d082f8d0a2322e92df888a 2013-06-13 09:57:52 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akknz-c39d13c102d3869b76fa8ceea264c7daf1b18fc7 2013-06-14 00:50:16 ....A 36352 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akkph-db3dbdda6eb1067a4298113263a0579341a5ef3b 2013-06-13 20:22:36 ....A 52224 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akkpi-f4279c09551de09d04ce311f9fe8dde184251ef5 2013-06-14 19:15:30 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akmap-81d564ad24a23809b4c3c5f68622e46713b31e87 2013-06-14 17:53:14 ....A 147456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aknl-cdace92df5318bc88de37bbdb839efbb43e39e95 2013-06-14 20:41:36 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akpqb-9813356d219a83fed4a22d0d66898d493f5842f5 2013-06-13 10:09:30 ....A 30321 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akpup-6e938b800eff5c38dcc0fe76ac758601b4c87330 2013-06-16 08:22:48 ....A 37533 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akpwh-349fc772dd0e0e9d1e3c12dd6fa206fafcbda3d8 2013-06-13 10:26:52 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akqei-4b49c016d4f3dd07a24fc0350900a6da3fd9e95c 2013-06-14 10:14:12 ....A 6897 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akqyw-d10d9e77ece4e1a0a94dd65c952e053ae9b0661d 2013-06-13 22:46:36 ....A 196608 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akrdm-1fdf2adde9399cc99d909b1b1319b56b359fb7f6 2013-06-13 16:58:24 ....A 4872704 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-19be604addc5339e72eb5c924043e30097bae47b 2013-06-14 05:25:20 ....A 533504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-30e55e2c196ac1cfa996bae1f703321ec91e8d96 2013-06-14 05:34:16 ....A 651776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-3b6871c6e3a793717e0343c502fab6a348c00548 2013-06-13 22:12:12 ....A 1218560 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-405e5b9bfb838c6b6cbe5f3e7be34a9660c4371d 2013-06-16 12:50:56 ....A 16385136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-415333ee96fd7e1836d5755126b987e73f4ea57f 2013-06-13 22:25:40 ....A 276992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-4da84b3a6f6f2de9a4e52dfb9c0f4924cb4dc817 2013-06-14 13:52:02 ....A 1186816 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-5496fb995a585b3bb7acd5de758b675fbfbb66c5 2013-06-15 15:16:30 ....A 1471457 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-562504ea8953b4dcb7a04a1cc3708cfffdf4e967 2013-06-13 23:19:24 ....A 161792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-656719f5ed3c9a4f809257b35177f85075a76215 2013-06-13 22:07:36 ....A 447488 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-66b84f90a77a2846f2ff953c567ba78a770193b9 2013-06-13 07:46:28 ....A 175104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-836a302889a3b7a0628ee9f9732c65299d2aa761 2013-06-13 23:38:44 ....A 1230104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-9c1a5d72ca90cd8c9d0174481cff40a6c2506b23 2013-06-14 00:02:52 ....A 1290240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-ab9e263c1a17328f13306ebb91b2043b283de4f2 2013-06-14 17:51:34 ....A 104960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-c9aba89a32bd5b97909e955092a29a757e4d2f77 2013-06-13 23:06:14 ....A 189440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-cdf09ff8c6cc6d723d0d2edfce2861827878ff32 2013-06-14 10:22:08 ....A 335872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-cefd6bee8fff31df0b8c1d828934b380a4a71f7e 2013-06-14 17:21:40 ....A 455168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-d545c43b22e7bc49355d3946f8460ac10a7a2635 2013-06-14 18:38:00 ....A 638464 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-db5250b3922bf25a8746d65a3967c3c7a1878e3d 2013-06-13 23:15:06 ....A 501760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-e2995af20066d27809fc14c33c5cc51fff58cd04 2013-06-14 02:20:38 ....A 394240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-e4d32b305f1d57cf1298d77ac82905a9730ef8c7 2013-06-13 13:41:04 ....A 1395200 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-ed68d5434abd90cb0c7c1a304d78f3ad7b2663e8 2013-06-14 03:38:38 ....A 140288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akszm-faa14525e25e8ee65bef9664e6c419bb5a945d44 2013-06-14 18:05:40 ....A 13880 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aktom-8e80dd91ad7b25c7f4abc2a09a157ca4d5c1be5a 2013-06-14 10:14:08 ....A 14392 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aktvi-2bce0928da2667638b886593742795d7cdb180ea 2013-06-13 20:20:56 ....A 90336 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akujf-5158549520aeca3cd13a0c17ec1e447866be7b17 2013-06-13 16:10:48 ....A 296448 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akukz-b309ed3e05dfe644a4af712f1f9d97fe49152444 2013-06-13 07:36:34 ....A 19497 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akvgj-8fcbab0d92b920ad697d32d2fefc81cbdd24c2c4 2013-06-14 23:14:16 ....A 248320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwaw-1728db0f21e33caef3ccc63c7e788cd1c7788b68 2013-06-16 15:25:38 ....A 251904 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwaw-cbdbf52dfe7d34230981385d6805fc4f20c979ac 2013-06-16 12:41:46 ....A 154112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwax-3c1894ebbb6bd40ef6573f6df42465dc8384542e 2013-06-16 05:07:50 ....A 154112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwax-7c07619f53bf7b1ee647017c08223a2878460f6c 2013-06-14 14:08:08 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwhz-5befbf0b659ca689f16d6cf2c739ddf68c1639be 2013-06-14 04:01:02 ....A 43008 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwwh-a32d38ded6c9861b7b1c45dd7d394b05e6fda2f0 2013-06-14 17:35:16 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akwws-fe190c39a1c18da1eff595677a0a4f43ba42182e 2013-06-14 16:31:38 ....A 13312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxbw-416a8ecf1322fc558ba2da441c4739936a3ec832 2013-06-14 13:22:36 ....A 20605 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxcj-6744ed30aee0a10b742c1e63c811956f20b7dfc3 2013-06-14 00:01:16 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxdw-220503502d1bbb9f60e466402af1ee6643b2deb0 2013-06-13 23:35:24 ....A 27136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxii-244cc92173c12992160abae6b5fdaf9b2ec596de 2013-06-14 14:36:24 ....A 33280 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxlm-fb19397f2f02e6ae2c9dfe5bff821098628d0133 2013-06-13 13:06:48 ....A 19259 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxt-7e590481a3db6d5f4f0f424d0d4e2e3a82210be2 2013-06-14 04:25:04 ....A 31875 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akxvc-d0ae772bbd44e0b66c2c303070cf0230f3a770d1 2013-06-13 08:45:18 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-0c7ebd1f2ed255703701343e3d553fc9aead7df1 2013-06-16 05:04:44 ....A 131122 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-143d3b22a065c73b36cadf5f3a9d9147ab8c6a6f 2013-06-14 20:00:00 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-204c45936713496770483eb770e62ee612f0043d 2013-06-13 21:18:38 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-3a222190364a6e5dd300058954eedeac4ba8196f 2013-06-13 12:43:38 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-41befff6e9c6f70ec8a51d6fc81cfe82c32be05f 2013-06-14 14:46:44 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-8cc6d3666f107ee0614c1b1724439f5ac5dc81a3 2013-06-13 22:21:08 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-8ec8f47c87d844c689dda4cfaa773ea662f4d44f 2013-06-13 14:42:20 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-92cda96c27a1ee8d2f9ce3c99f1b024a2413a590 2013-06-13 23:39:38 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-b0a509e50f2ec5b51e50c3c567c5b5315457593d 2013-06-13 21:59:24 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-b3d3fdaf44970b12f100708631dd38896f0f86d7 2013-06-14 03:41:28 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-b466e84c29ca060808811093cd09f1df80af341c 2013-06-14 02:23:48 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-bdb7b849aed9d083b1ac8b53c2c881fb8fddd4cf 2013-06-14 16:43:02 ....A 131123 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-cac986ee12aa29807485af9ae34c702755d5b9f3 2013-06-13 17:36:42 ....A 131120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-e0fef3cae7dd34c31c4611b1a800668978dd1a1d 2013-06-14 13:45:54 ....A 131120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-f606935f6d7bd1edf241d8046cca9bcaaa9b187a 2013-06-13 22:22:50 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaf-f7a6034b596b5719875cb8b6a24cfdb3267ea740 2013-06-14 10:43:14 ....A 94264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaj-0f6a188f7e61abd89be5a815ef05134fa9ba0a9d 2013-06-13 13:34:50 ....A 95264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyaj-e284c3f178a955936eaa2bfa1757bc9630741e50 2013-06-14 01:57:14 ....A 83736 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyak-20f552bd90ca22e4d62532c3012b5a4c4599598d 2013-06-14 11:44:50 ....A 63736 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyak-e4ecab2ae49b005059d70edb910f1b1d450685e8 2013-06-14 19:20:56 ....A 56548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyan-3f57978accb3bb1f79455c1e3fb6745988979798 2013-06-13 19:48:54 ....A 64548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyan-586c870c8d8e2b6fe0c46021cde3b77391fc5ea2 2013-06-13 20:14:18 ....A 135315 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycc-34da52366c299dfe5fb4f804d8202ccd800d4e8e 2013-06-16 07:54:14 ....A 21551 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycc-641b88a788a029357685df5281b5ba4cc177f12b 2013-06-16 11:19:26 ....A 21547 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycc-bfefe5153c094c523cb3f56f89c823bea2b65073 2013-06-13 14:25:36 ....A 135315 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycc-f58103fcc6edd5bb126f44adc05ec03cc16dc099 2013-06-14 01:34:30 ....A 63548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-043776024be2f5182d577347e32d2568ed1f0a74 2013-06-14 16:59:48 ....A 67548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-417770a2c205d2cac213dea7fc1fd4ff2e0d337d 2013-06-13 22:39:32 ....A 51548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-6ab6cbed0e2d978d23090e67af7b2f0bf87d64d5 2013-06-14 14:23:14 ....A 65548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-6c34d029a3d7998fae0449cbec6a0e2c0e36cad9 2013-06-14 20:26:16 ....A 50548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-7bb656eff7f97b473b9537d57c36d129fdc2dd01 2013-06-13 23:49:48 ....A 55548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-87dcdd311a2f8cadb8cb9f691b0085eae47c91b1 2013-06-13 16:43:08 ....A 56548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-a9aed21c7892d0baece18a32e354ef4ad5116e65 2013-06-13 18:50:46 ....A 67548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycd-e51a6c825c52de38230046ec36aae789c7610346 2013-06-14 19:59:56 ....A 64572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-223c20661e7ce4e7006911832e73d7a92841d41b 2013-06-13 11:16:52 ....A 59572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-5081010da83d7b564dda2f3ea8e682ff55738494 2013-06-14 15:15:54 ....A 59572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-5958903b0aae4c2d0daf4706aa352e033f5e7c8e 2013-06-13 23:17:42 ....A 61572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-66a908151d3889de54b1ab56364761edcf301dc0 2013-06-14 14:03:48 ....A 60572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-6923cc4f3134d2d7a96b57bb44fa06c61d43a1d2 2013-06-14 18:58:40 ....A 53640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-875be9e35c878918dc30b8d6b51b614a0bc5d9ec 2013-06-14 19:57:52 ....A 56572 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-9031404fa4a5afb26086b1fe978312af395947c3 2013-06-14 01:44:46 ....A 70640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-d39ee71ae5e17f413ae06a8e6f951ef5161ab088 2013-06-14 17:16:20 ....A 66640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycs-f3fe2f0141b8acf69797ca30dfaa3fadae9287a7 2013-06-13 23:52:20 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyct-f7782fdf84a26bbe22576a77b7debb8acd49ec0a 2013-06-14 20:17:18 ....A 19053 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycz-0f3824ee8103cecbf81ca7a32d215602ba4a1208 2013-06-14 16:52:24 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycz-92f15a13a7d799a5c76308b043401dfcf5b669d0 2013-06-13 17:25:10 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycz-9aabb78758dd0b7ffd62e4f7f4ddb2a7450c6a4f 2013-06-13 20:53:00 ....A 19049 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akycz-cdf4ca84157761dd504cfb457d6eab7c6834d1ab 2013-06-13 11:14:40 ....A 71128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akydc-37eec509712f5621e00408ee378b4707b55c8d24 2013-06-14 03:25:40 ....A 60616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akydo-356cb2cbb8ff315589a93d3668f5f9177cbbf627 2013-06-14 05:41:10 ....A 10752 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akydt-6902842744610551db644191629840b1a4338bb2 2013-06-13 17:59:10 ....A 71060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akydv-0cdeef1b68159963c1e8f2b6ab3c0ce4408cc400 2013-06-14 15:54:30 ....A 60060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akydv-4daa9c4e9ec1f40d739a75cb63cd8aad4e60194c 2013-06-16 15:09:04 ....A 19911 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyfd-0edc5c434510669ac61269b85c0428f761373f07 2013-06-13 13:12:10 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyfd-9ec07745290387227ad84da86dc699eee65f3709 2013-06-14 08:34:20 ....A 17498 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyfs-533b44195ed6a5c937239a4f03ae1b36a7ebd61b 2013-06-16 07:13:12 ....A 32816 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akygf-30fa9d5ab06600be62371fafe9d50008dfe3a86c 2013-06-14 13:01:12 ....A 63128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyim-1ea2ed7e52092b2fa15fe4c1fc805fe22515d69b 2013-06-13 22:01:34 ....A 72060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyim-9d1d7fb5e4e98844f4fa77b75fe055eb797e0ea8 2013-06-13 21:42:34 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-22cb88d6dd43be9ce090889e78f2a69f08038728 2013-06-13 08:04:14 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-4334cb57ba40a6dcd8469a0ec6ad80c483f5303b 2013-06-13 11:43:52 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-46b7ab71a5dffa4d6af2d46f8786409963cb1d22 2013-06-13 21:45:06 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-6138914f97f76bc88881557fa06f0f78b28d824c 2013-06-13 22:14:44 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-6e987313d9da77b4d2a1c7d96153f72cc1bf5f11 2013-06-14 06:13:48 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-a5c5b49203f6037f61e818bcc4549089ff7c403f 2013-06-13 13:58:50 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-a8d69c9411c22946e638f2659b5640eb7db3c8c1 2013-06-13 21:04:38 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-a98deafcc5b0c604bbf76d423805cdf8d0c74f20 2013-06-14 03:39:50 ....A 135258 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyiv-cac539c8e5286ea5f410ce11786fc2cf311fae7a 2013-06-14 18:21:16 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjf-863b659d22887da38564af67df9ee20181473bcf 2013-06-14 06:38:02 ....A 53620 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjm-2fb9cdcd8b0b5475e27e95e7bfa569e8c5d97781 2013-06-14 14:00:30 ....A 62620 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjm-c2dad92dcd9df506f0d52a1b9a916d0e2be0e6a8 2013-06-14 01:37:44 ....A 67620 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjm-dfe0352482e3a292e4d44dbf08b53274cef978e7 2013-06-14 01:11:18 ....A 66616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjn-cf03b5264a7ed744a9cd774f74f5e659bf15526c 2013-06-13 08:20:28 ....A 14431 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjo-808054c479989a9ae05e57e6cdb29cb3c03cbdee 2013-06-14 19:31:00 ....A 21014 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-0f4b273cb8d9b9b1d4c3983a7cec3e3e7c18de36 2013-06-13 11:18:52 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-1cb3b680ba924951699cef2f630351e67f5712df 2013-06-13 09:53:56 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-691b748ad8843ac0410c031f6bf81c95eb36a588 2013-06-14 17:50:00 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-858166e66c734a870fe048f7ab93cf650e5eaa4f 2013-06-14 19:58:02 ....A 21010 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-9bf713c33a0d404d2a7337c6db84e4407094155a 2013-06-13 22:28:48 ....A 131130 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyjz-bf3cf339e4e69fe78a9c2119990937d4aca6c09b 2013-06-14 16:44:40 ....A 163716 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akykj-b164868103779f1c9b684113db9f7235b9a3658a 2013-06-14 06:59:04 ....A 17184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylu-b9848f2d775c4a382571d2ba75b5105fba59e8dd 2013-06-14 01:06:44 ....A 61128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-2c6bf455a46049e668d5ec336ff8a88d6f15ba97 2013-06-13 23:53:36 ....A 65060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-2d4022a253a8f3e615a9faceab68c79bafdd5fc1 2013-06-16 14:17:44 ....A 55060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-3f0b4d82fa7d678c7c8f9858adbd137338ae3a9c 2013-06-13 13:26:36 ....A 54060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-4d34bb23d00ed3081c370cc5f41cb6d7e4687f98 2013-06-13 13:48:00 ....A 63128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-5a06d9b986462c766e82913aeb809d33d70b9df7 2013-06-14 19:28:44 ....A 62060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-96ef9b2b35db2395f8a2e8eb23eb23b4d0e36578 2013-06-13 15:17:46 ....A 60060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylv-f738036a9e9ef37a1becd68e5f101f2829bb8f68 2013-06-14 11:17:24 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylx-15c8366df760fd3bfff616ea77f0c4f3ff83c365 2013-06-13 18:02:46 ....A 59616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-003f37bdf7e2e1298d8c782ca3bc4f39c2dc75d6 2013-06-14 17:08:22 ....A 60616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-364dfe882b49df468d5e104ab9d894b7955189a0 2013-06-14 11:11:48 ....A 58616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-4b239c0e7c46a5e85ae326567e5e07bbfad8fc19 2013-06-14 10:22:48 ....A 79616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-9410922ac84afee33e73ffce076cd1e9a7b10f64 2013-06-13 11:43:32 ....A 64548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-9abeb39b0e7d47a7c33b54b7d7ad63f5d53c87ce 2013-06-13 12:37:30 ....A 67548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-9dce8130b5f3f3405e059b62e66bbc36b0a1be4f 2013-06-13 17:47:26 ....A 70616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akylz-db4302541b5b16ecef9ccf763aa145a9a8cfa230 2013-06-13 13:10:40 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymb-4b3ab016b07fa3ec134fdcf3e756999fccc08fe0 2013-06-13 19:47:26 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymb-58c43655a0fba5b45af3d9be0063a845865b2b06 2013-06-14 20:24:36 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymb-78939a25e625391629db4faa53725347c5d5827f 2013-06-14 17:58:08 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymb-8b46416fd48a9c58b9eb36da85c14fe0134538e0 2013-06-14 19:59:22 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymb-e387201f8ff76fb3b2947dfa61bd0fc3873cda48 2013-06-16 02:42:40 ....A 19797 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-0533a573f57beb31158914884083166fa858c7f0 2013-06-16 14:09:20 ....A 19765 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-1ff2aa80175522294dd3367480310fa04578d13b 2013-06-13 22:06:46 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-68ff9ff7b023a8f3fe8a98d70eb50f66b44a13b4 2013-06-14 15:47:06 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-6b5e56e42797bfa88c309ee7d38a47c2d6b65a3b 2013-06-16 14:19:16 ....A 19797 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-8bccedc306eefeb2d3d40c610cb54fcc3d3d2ffb 2013-06-13 08:34:42 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-b13eb0b26f28553edda6e440da1b0251a61120e6 2013-06-13 11:52:42 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-b76098d1051e507bb79e0547bd65903572f5ce26 2013-06-16 08:50:50 ....A 19765 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyme-e3b22a8f741fb54a1eba667618f813e96c963fa3 2013-06-13 19:34:14 ....A 65248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymf-e392222bb9648c7776a364038ee2eb1f94670435 2013-06-13 23:49:48 ....A 122965 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-33bfb781a17406d15379575cabad24544d3634a3 2013-06-14 00:55:38 ....A 122965 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-449de7897176dd603017dbce75be0cbf877aaaf3 2013-06-14 19:29:12 ....A 122965 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-7f42c2bf38f5cd46d929f918616b21c7a9c8c926 2013-06-16 09:40:36 ....A 19893 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-94826c7d6e6ebef85c61efae70c8f6db884ac469 2013-06-14 10:47:02 ....A 122965 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-e4f9a6c3b717585d56ad4fde09e2a9b756ff952f 2013-06-13 11:18:30 ....A 122953 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akymp-f00d01930b0a21ce06841ff3316d4fc51c8760a4 2013-06-14 19:01:08 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-01a4775e82197e63116e7e5ecf9ac27c36e4b6ae 2013-06-14 10:21:54 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-0614bee800222f8b2143a42944e5774df1fe83bf 2013-06-14 04:58:58 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-0d64e77f0ff50d87a7e42b9a114f2b4d6be7d96b 2013-06-14 15:41:58 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-297bbd9b5d6e27e290ac3adc6f6bad710f96f2c2 2013-06-13 13:53:06 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-41e30ebacb9a56a9a07ecd67455aebcbe7e2a0fc 2013-06-13 12:44:22 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-444bbd4ea284c25924b8fa71fe571516d0009cfc 2013-06-13 13:55:00 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-4f41f8d1a656b564fedcc9d56b7f1e9fe38cce58 2013-06-14 16:50:28 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-60bd00261630311e24d5567b94dbb9153ee99e26 2013-06-14 07:50:22 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-7a3b4f5dd3f3dbc6a5051c7881603ca54f8869be 2013-06-14 02:45:36 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-87f5a5ff65742b1586e9fdf8f030847bc241b52d 2013-06-14 17:01:36 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-a2f8c090d3f8d9c24cb9fe0d9027f372287e3d81 2013-06-14 14:15:14 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-d0f83e9199baf0496096eaf0abc5de5b1e8c41c0 2013-06-14 18:58:12 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-d55d229b5f17b75c4eda4fdefe3d0d0b1e33df92 2013-06-14 18:16:02 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akynf-e957229b55cf0820898f9cce0de2b86b537055bb 2013-06-14 00:34:26 ....A 122948 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyof-1240fadd20192aa362736c30043724cd24a4a5c2 2013-06-14 12:55:44 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyof-43d122f82f71787255095ef1cfea45b2ae5c7369 2013-06-14 07:10:56 ....A 122948 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyof-48fc836dac697b2b4c060de08fff1895b564475b 2013-06-14 05:55:08 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyof-f2869d600b597aa3c95682eae0af3b5fdef21f3d 2013-06-13 16:17:46 ....A 20051 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyol-212d0fac00686265078175ad94c98ed2a30d26ee 2013-06-13 22:01:38 ....A 20052 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyol-e3d91ebd6300ed7d8dee7be767f13536b8de7174 2013-06-14 08:53:16 ....A 82224 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyou-4c42827ec991cf25e8c0d5f04079bbc1d0ea5f92 2013-06-13 10:25:54 ....A 66224 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyou-d56e5b089d868a5589ebb44624482ffd8ee5b33e 2013-06-14 08:38:18 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-077d70f29c3b085354babacd9667eabd42f94309 2013-06-13 22:09:16 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-3dc4aff2b977515342801cc31b4bd20ce7545059 2013-06-13 22:40:52 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-51f26369af033acf106fcbaf28ff3b55a4f4ef7a 2013-06-13 18:41:32 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-7493d3d3e586672a2b642652d827786d2c2b9cac 2013-06-13 16:27:00 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-74b225468e3e09bf6554f376a12c2d07e8915e1d 2013-06-13 10:03:36 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-91438741ba03c6d39631e872fc0bb3fe3aa14234 2013-06-14 12:26:22 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-b4c7f5e84beee859a12e028fc2422d15687d30e5 2013-06-13 22:29:34 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-d2c4f1ade196088adea5e8bf97ffb59ee19d7875 2013-06-13 23:11:32 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-d6da7e5299fd80dec9a54e4db7b89a294028f8b0 2013-06-14 13:45:22 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-e6b677f66de3627eaf503ee672879cc0c9b41516 2013-06-13 22:08:26 ....A 118856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyox-fdd0a11dd18d6b92889b19eb364f81322d932019 2013-06-13 22:52:22 ....A 25824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akypb-29a5fa645b97072629aff7b40783fe3a884eadb6 2013-06-14 05:12:26 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akypp-344b16a91f3d2959d50f803d79125a19cf01ff73 2013-06-14 17:32:14 ....A 122960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akypp-e92820e9ac413ed715ccf59287e73943f9eb4fc3 2013-06-14 02:10:50 ....A 17920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqd-b83f725353f5aaf5282966b919b6873c8d602636 2013-06-14 06:35:38 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-6577ad71152a1bf3d7f8e3d23371301cd2bb9f9a 2013-06-14 12:23:48 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-78098dfc6bd18205defb8133b49fe8eadab4f6c5 2013-06-13 21:52:00 ....A 135347 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-8ff34ca985f598d2b9cf64c481e74e8f93f730dc 2013-06-14 10:21:08 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-a1b33c94a0c16d06fa822bfa8a4326ffa4c399a7 2013-06-14 10:37:58 ....A 135347 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-a7f00ebd73f5cc4fd80121920063dbbb1c719884 2013-06-14 02:47:54 ....A 135347 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-cadd98aa284762aed0f2fda47d2250ce3bab24e8 2013-06-14 10:21:00 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-d3dcab9a19b90dcec6563a4033baff764c00f2a2 2013-06-13 08:42:28 ....A 135331 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqh-f94ed25a3342db6b74aac375520369037ae7d81b 2013-06-13 21:42:42 ....A 43648 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqi-607fa62299cc61664961a93f219ac800cb7964da 2013-06-14 11:34:10 ....A 44096 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqi-6e9d4ddefceab9e0e2c681cdde35249b6086ecf8 2013-06-13 07:19:18 ....A 63060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyqq-03bf9037687151d0c4a52aac549f31b2ed544168 2013-06-14 11:23:44 ....A 226928 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyrp-ea118f78b0f1dc3bd0282fc5a13e09a8c8ea379b 2013-06-16 15:42:58 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akysj-02ec69d8bd499a7afc783a3658c87c3f6ad93c21 2013-06-16 12:31:16 ....A 118784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akysj-87febc974be773a1dd8338d76ee86bca9af0541c 2013-06-16 11:36:28 ....A 537088 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akysy-08284ad942d2dde6f0758561f64e39f45e1aceb6 2013-06-15 04:37:16 ....A 537088 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akysy-2418ba8e2f30d4dad385787fb187618d47299a59 2013-06-16 07:39:06 ....A 537088 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akysy-e9d39b203e900553959c9be5cab3bf4357c19d97 2013-06-13 10:03:40 ....A 135241 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyth-59fabbb786199830fee885a457ab937afe017506 2013-06-13 23:19:18 ....A 135241 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyth-eb261fcd9c4795d5f69707c816ff5c4821fc9c93 2013-06-14 07:39:28 ....A 135241 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyth-ece15ab3d837bbd38fe10e793290b569d408e919 2013-06-13 15:56:38 ....A 73128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akytr-d1c3dff4bc720ed1cdeb53d68e6bd2d10a9c66ac 2013-06-13 23:30:42 ....A 79128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akytr-da43d70a2344bb93a052d97d6a1aa426290ef9b3 2013-06-13 18:52:28 ....A 85300 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akytu-89c880809f3a313a712cd50e9ade76ab553a64dc 2013-06-13 17:21:52 ....A 66368 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akytu-fb70413f9c0df802e121610850fefc12054c23cb 2013-06-14 16:48:20 ....A 69132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-0af46c0247aa95ef64389e2a0486c60ee3a2be5c 2013-06-13 21:06:26 ....A 60132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-3ddb2311cd41166a3c45425bdc737584e29c6903 2013-06-14 06:36:02 ....A 66200 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-5ee8cfadfc9c137356d0e8d6f21ba61c3ea79dd8 2013-06-14 05:23:52 ....A 101556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-6afcab2b8fcf8a71d310b669d72a06dbcc317624 2013-06-14 17:11:30 ....A 108556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-8c1e198640d0ea30e6ee41a7e9ad06d095a490e8 2013-06-13 17:24:00 ....A 79132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-93e10b340fd3a93e67255fc04251b2fa6b50c811 2013-06-14 07:10:52 ....A 63132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-94f844f3725c26fff42a3496c0bb9d0ef454f117 2013-06-14 14:03:38 ....A 74132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-bcbfee751f7887f9a5cb8491cd0ea69f97b55f73 2013-06-13 23:25:40 ....A 58132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-c7800f151e2cdce51c93f4808141bb4b2ac4f8de 2013-06-14 04:14:04 ....A 68132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-d983504979d1e672d465945ff853fbf5ed5960f9 2013-06-14 09:54:50 ....A 67228 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-de8b9ab830b7b57904df8223ca90517c2b1a7fc6 2013-06-14 14:02:16 ....A 107556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-e659452c19cb4a59097600eef0190c9c90a48d51 2013-06-13 16:08:06 ....A 75228 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-f4e83f44d6c911bb1724af3c84104aa6c593b590 2013-06-13 23:24:40 ....A 115624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyua-f81af2d49ff4f653cbc5fa28d5bcf227084238ca 2013-06-14 01:35:06 ....A 57688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-25bfb33e298c21c7b6d7c75057ed6348301dca2a 2013-06-14 18:30:50 ....A 73688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-2d5227dfae771ae1fec0dda776c55cb797468a74 2013-06-13 09:43:42 ....A 80784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-477dea832d9769b442f8e9a4a0fe1119bdbd1974 2013-06-13 07:43:32 ....A 58688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-48dfb0409bdb9b9f751a854ee33720a09267695e 2013-06-14 00:07:04 ....A 83528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-7435d12149786c722f0cb7c1e7f4b2c22c1c3e2d 2013-06-13 08:49:34 ....A 57784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-7a2359149e6822ffcfb492c5f44a17f9943ba5d6 2013-06-14 00:31:42 ....A 59688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-8d6ff2a92d658a9328463fc41d7ae3d8099d10ce 2013-06-13 15:00:56 ....A 112528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-aa42bd042b3323817c3fac0c72cc3ac1870e66e8 2013-06-14 00:30:22 ....A 97528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-c367eb1e64624c7617c690f32ec567b83de9db59 2013-06-14 14:40:28 ....A 65688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyux-e9c8c8b1e0d8e4bd046ecbdb489c3ee7271bacae 2013-06-13 23:28:12 ....A 103016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-175f32944ad0490dc50fe21a92313030320fd19e 2013-06-14 00:55:58 ....A 74616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-29144349acfcd54b351ece8da7f9485f1cd1c60c 2013-06-13 17:15:56 ....A 83548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-2cac71f6819fe2ae56b01aca1488066a6f6e17e1 2013-06-14 16:39:12 ....A 54548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-378aacf089c31987113d133e59faf5666c496844 2013-06-14 17:18:36 ....A 101016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-4d0c88aa80ff24c987917cf62a4dca38453cc096 2013-06-14 03:14:56 ....A 72548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-4defc8e66726c8879f72179775f8e774cafa8536 2013-06-13 14:44:20 ....A 114016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-5590d83b7a1f3fe0fc6b2431d54e3051daf15461 2013-06-14 16:47:08 ....A 72616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-593db1be8cb9f2be040fdb46e3efc3abb57539cf 2013-06-14 05:27:54 ....A 68616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-5fd0406fce1b2992406ce299ceee0cc7ad2afd35 2013-06-13 19:44:06 ....A 95016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-6e6efaa16db854aac164195e934fbaa94a860288 2013-06-13 23:03:10 ....A 81016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-bb02378ac357eb192664d11cda9299928b58c221 2013-06-13 21:45:36 ....A 98016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-cc327af57bc2c8756b4ca157e21da443e709ec62 2013-06-13 15:46:10 ....A 74616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-d43e87f47a2bf3fdc121266b117aafcaa1733e85 2013-06-14 04:32:58 ....A 71616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyuy-edec0fbb0395817c06e2aa033493b3c50d9e796a 2013-06-14 10:22:32 ....A 78296 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-211176c0331969decfd2fa5c8a40290f8bdeaa47 2013-06-13 17:25:20 ....A 76132 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-28754db42fe17cd455c1898b217ab131eac95bb5 2013-06-14 02:19:50 ....A 100528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-2e9706b5355b74fde92b9cdc30f067160f633f7a 2013-06-13 16:49:08 ....A 68296 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-854b1160a6c34549cf642b7ba017649066c567aa 2013-06-13 08:21:38 ....A 108460 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-95b4ddcde56bb6e9e1e6b47ea2eb23cc90c4990a 2013-06-13 15:33:26 ....A 72200 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvf-acaae383ce82ee4b770adeb184f46be924c319c0 2013-06-14 01:55:36 ....A 1370507 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvq-a2b07897c086b4358aeef783b1ca34ddbc7c50c0 2013-06-14 04:41:02 ....A 65156 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvt-46b55f2594dd7197f3b7164cb8aa92291827ef8d 2013-06-14 05:59:54 ....A 68156 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvt-602367a59c9dce52cc15cbdddca41e26ec27e0b5 2013-06-13 18:02:02 ....A 61156 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvt-990b646525288fe2cf4d43ba1a2dfd8127932d7e 2013-06-13 14:33:14 ....A 69224 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyvt-a7725dd8636e6e06535d65e5843994085930ef09 2013-06-14 05:57:00 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-17e0a69dcb418dc3cf96ed227551686734c40f3c 2013-06-14 06:35:32 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-4625487195596960bdc09d8cb9d044a813925da6 2013-06-14 03:34:56 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-5ffe6badc3660da0eca619e1b49e461764cf3281 2013-06-16 12:55:56 ....A 19489 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-69ce49db91d0b7b9e89f97db7b19d544b403d45e 2013-06-14 20:23:56 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-96546edc6af756b023d911820d6f6316bbdcd8ae 2013-06-13 13:32:56 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-9d281f7e18b4e394ac35f30becfc7e5be6ee7f66 2013-06-14 03:33:02 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-a41e80798a99653ef51c4c58e60b00990f733e05 2013-06-14 13:38:28 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-ccb909a8fb0d4008b1c2937242332de4406bb310 2013-06-13 11:31:40 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyww-cf44ac74ef20af1234e7fe0f5bcde70d3cb15bea 2013-06-14 15:24:22 ....A 229376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akywx-1e009feaf79f0e12b616b99a9259d24738ffbab6 2013-06-13 23:38:12 ....A 226399 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akywx-c3938f57bb394c4407abb9867d9d07867fb9fc50 2013-06-14 02:32:56 ....A 226436 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akywx-d1f583660b74840f352ca71945809eaac9215fea 2013-06-13 16:04:14 ....A 69856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxa-73a8f9708df56645791357097a1ae961c8d5e979 2013-06-13 23:31:04 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxj-2057d9e8854d902a5e30b9ee31b2eb1bf00d3b0a 2013-06-13 10:46:00 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxj-2826727cc2e0699a86e1262eae59d21190c8cb9f 2013-06-16 09:13:20 ....A 39312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxk-7e91956c1c7ded237d4f58d139a0cc09dd398e31 2013-06-14 12:42:48 ....A 114844 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxz-0d48b681d4816d9e1a9eaeb962e11a5a5b56faf0 2013-06-13 22:16:42 ....A 121912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxz-431366fc5299bee79991b10d6b6a70e34c5ea075 2013-06-14 03:40:52 ....A 120912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxz-cbaddc012ffc63dc9a08805867e9b2c07aed4005 2013-06-13 22:43:32 ....A 116912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyxz-cc40cd14d273c846e9d640aeadce470fe0a79d55 2013-06-13 22:29:44 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyyi-46009e0ad99f5d3e04ffe0efa9b4e322cd68a22d 2013-06-16 14:24:10 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyyi-bbee66f87f4676d67ef72158cc0eb38f22f997cd 2013-06-13 17:31:44 ....A 370176 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyyt-fbb4cf3532fe932cf33462a9b10a00ef008fb105 2013-06-14 18:24:06 ....A 48128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyyx-039cf63860d421b6afc8d879455f31c70d0992a5 2013-06-14 07:36:24 ....A 17494 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyza-3ea5111769349fefbd2b7a6152173af4a800f19d 2013-06-14 04:52:26 ....A 17505 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyza-50cfd5a2dbaeb6d1364a1cea068ccab453213410 2013-06-13 08:50:40 ....A 17510 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyza-534d5d213adc7bd13f5dd3855c1d92a92eb9c4f5 2013-06-13 23:32:44 ....A 17505 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyza-e94f0f7b6990397b51a6729f2f7d90a5b261ac5e 2013-06-16 05:07:40 ....A 68548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyzl-116e2d2189bb99652c64af5f4cb1737255296920 2013-06-14 10:59:50 ....A 70128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyzq-2e95dadfe469ee8d96561592e1679dec170c65a4 2013-06-13 11:47:50 ....A 59060 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyzq-98f06e8d626c60c12d3f2d39a6c11b2bc7db2fa1 2013-06-14 05:10:24 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akyzw-3692565fdd5a939b4d94eef66adc94b531fd97af 2013-06-14 08:35:46 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzar-8b46fdc57f9319658a6a37b8a475d8b4f1ae7969 2013-06-13 16:49:22 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-31f23c85a02c816b85e05cc62673d80836195477 2013-06-16 08:10:34 ....A 19775 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-342a8b6e233aa2528b6c2e7792c18ed9dc677964 2013-06-13 20:13:32 ....A 122927 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-3842df2089646a6ce8eecf53baa60b3fbca582b2 2013-06-13 08:05:22 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-4e607c76e9023a5710cf980798e9ea26fbe8c97d 2013-06-16 02:46:28 ....A 19779 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-7a4d8125a3836b368974ac41a41b91d3624d823c 2013-06-14 17:52:36 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-8c0cf7586bda205375de0cb2d501776a930b77be 2013-06-16 11:12:22 ....A 19775 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-9267fe8b64d2f9e76e87cc50064e77c27929ea69 2013-06-16 03:21:50 ....A 19773 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-b16950f4298ac1770a04dd771b946bf79b2bb642 2013-06-16 01:13:32 ....A 19775 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-bf0e21c4fb15fbd26e844ce6843371e4cb316b85 2013-06-13 22:31:08 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-c0aea271fe52516d3025ec67279c70b297da39da 2013-06-16 13:38:34 ....A 19775 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-d640fdb2d2f854da2a7e81b49640fc28078e4ee4 2013-06-14 06:35:26 ....A 19779 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-e61e4baeed4761210059a5e2949fbcd966fd100f 2013-06-16 14:20:14 ....A 19775 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzay-f518a71865b06d6cfea4002470ec08e21bbcd6c9 2013-06-13 20:19:12 ....A 224914 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbc-010d8fda39925549bd1c8fc3d19c2f644db8bf7d 2013-06-14 19:04:52 ....A 224867 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbc-334dc7e2832ee62624f9b25456f3bdf8ee7353d9 2013-06-14 08:49:18 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbc-798dc1450fb154838fd5477cc1e5c3ad1a0beff9 2013-06-14 02:28:32 ....A 224857 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbc-fd161fa3287296cdcd42cf4c2ba5a11a7f5c7e5e 2013-06-13 18:39:26 ....A 197120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbi-2d02a390724e5512165f3adfeeae2081bfb385a2 2013-06-14 02:50:02 ....A 14624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbv-2046ff620a342ad0342dcc07884c8258f8d23282 2013-06-14 17:07:46 ....A 17184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbv-b09398ae9e1d1e4149587616505bd0a52b8246b6 2013-06-14 17:56:34 ....A 6727072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbz-115393c74541b8a0c6fe5f05a4d29966630bef3f 2013-06-13 21:51:38 ....A 6747072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbz-32769392b49cb2b2fc3f96739b546714307419a1 2013-06-13 23:14:56 ....A 6740072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbz-7fe1fa75fe78ac3c9cdef5e407800475a5a4feb6 2013-06-13 12:17:36 ....A 6744072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbz-e748e1cc36caf377cab553dd336364ed4ab33c15 2013-06-13 13:55:02 ....A 6763072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzbz-f6ee07dd7e074e9265beca85c93709905c82b6f4 2013-06-13 22:28:30 ....A 34304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzca-05f21fab97cff795958f857dd23f8fd5f8ff645a 2013-06-13 23:52:24 ....A 34304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzca-603329d65d04832f71e8aee7b7fe3ab6b0113c75 2013-06-13 17:28:04 ....A 34304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzca-9d37dddfd9629e2d7c70c4e967075a498ad24c3a 2013-06-14 19:16:44 ....A 15444 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzcc-0e7637f895e573dc63389c7b299bd56267046954 2013-06-13 23:18:38 ....A 413780 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzcg-cafd13d829057c099b27ae037bb7c7560242ff7e 2013-06-13 23:30:50 ....A 65784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzch-0939d5be8ebee5b9ecdfec02fa515b802bc9db1d 2013-06-13 08:54:10 ....A 65784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzch-16caac2e41b2eaadbf19fce756163eace57e80ee 2013-06-13 21:52:44 ....A 65784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzch-274b1705550559cebf5420d02256a7b0bf3c4359 2013-06-14 00:51:02 ....A 65784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzch-415d0668752cda5ddf74fdd7e61f2ec7e8de34d8 2013-06-14 13:04:48 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-0bf5d1cb5492ce69959fa0fdfad960624b894e65 2013-06-14 14:02:18 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-13fb20144fb6f055bbd3b374bd71dca9de6848a0 2013-06-14 13:33:42 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-1ea2292a82c55b720aa9796d0330cfc9d6f8163c 2013-06-13 14:00:36 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-471d99738ba8c9ca7d2fe8356af81a933130c733 2013-06-13 22:29:00 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-4e0fe387d655270eb6a7c1416b9b0114c8757857 2013-06-13 23:43:08 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-5232e139d48d26b24e29add42339f6b2dfad79e7 2013-06-13 23:46:28 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-5a49b0cd88b0121183e199d6353cc89c9d521947 2013-06-13 17:26:54 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-885a6a8a8e200c6a1b298f1cd9ba298625fb5667 2013-06-14 04:18:12 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-c41f1505f34fc3d8538b9a0cbc85d8ea46625f24 2013-06-13 19:37:36 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzdt-fec84594d7e2abea963c18f53f40a3e0f7cc0571 2013-06-13 22:29:04 ....A 71736 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzeh-540e53a5ac838e9137124238d577a215f150d49e 2013-06-16 07:21:42 ....A 77736 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzeh-c5d5f75f4a0ce58736ffa135765d440965ab164d 2013-06-14 13:56:56 ....A 55548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzel-2d52f579fad524d45e08c3b1a8c8aed7bc51e676 2013-06-13 15:55:02 ....A 83548 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzel-b59dadf7a267914948ff67f22a6f47dbb281367c 2013-06-14 11:37:28 ....A 85504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfk-47b58cba4468f002c1c6d7934c223af7b4597551 2013-06-14 10:10:38 ....A 59529 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfq-c69420a4b5b3ae5a5769de3dde73a65985c2c4e7 2013-06-13 15:36:48 ....A 89600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfr-29766edc5eb3dc3eaaf12dd78e3fbf720c91f9dc 2013-06-13 14:06:58 ....A 89600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfr-4d603840ae2ba4595297821975a32a8fba4a95da 2013-06-13 12:52:02 ....A 89600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfr-5df569f19b35eaff99f29503cd14ffe08a32c5b0 2013-06-14 11:38:58 ....A 89600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfr-90fcac226c850719d6ca387aa97ed0a12ef16197 2013-06-13 20:19:42 ....A 36129 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfs-998771f75dedfff7029135673a4c4fe06c0c9c51 2013-06-13 09:32:22 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfy-6f47b789644d652e97d0b454e58dd8e554f24913 2013-06-13 22:43:58 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzfy-a9ab5a752b513eb3dc2ef6de1144ea6c4e4138ab 2013-06-14 14:23:16 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgq-4ebdb7761ec92ab6c5905c8d858c5799d8587a01 2013-06-16 12:47:20 ....A 33344 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-196cb0c5f499e110555a7aab33b222135de7aeb0 2013-06-14 18:50:52 ....A 88128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-5012c77ee5dd42c8f00b6109f12f8ba44d16c416 2013-06-13 14:40:36 ....A 33344 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-5bc75d3f80f9d075d2a5f3726c5a3d6724dcb922 2013-06-14 15:11:26 ....A 33344 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-7999e11dd28d73986d3a49aec49c170fbe85308d 2013-06-13 17:33:46 ....A 88128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-c13c45a41ba81dbca0561acee8fb8cabe7618795 2013-06-13 20:30:10 ....A 88128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzgw-dd6a618e0e88e8af1928a58e6215ea2298562cc4 2013-06-16 08:11:42 ....A 19903 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzhn-77cfb6c2d7fa71e05a410675d7ad3eb2f9a8a090 2013-06-13 22:49:24 ....A 20176 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akznb-f37d5bf379548fcdae2a4e9051440f1a822cb930 2013-06-14 18:09:44 ....A 74240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.akzpg-1ce40c464196d0feacd3e09600cdafec35d098fd 2013-06-13 16:43:36 ....A 162304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albcm-36824cfb6c0e3a4034fa23ca2c7a81f9b633455a 2013-06-14 20:36:58 ....A 188928 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albcm-aec87599a81c851f1c062b557d72489381120db7 2013-06-15 09:46:42 ....A 34973 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albcz-07a979d38885b2d622afce867761a919180713dc 2013-06-16 08:15:22 ....A 34973 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albcz-c3e63f2ca8d35e55f7ace1a628f716b4e4060349 2013-06-14 08:11:36 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albdt-0bf14235f31b4f1c9f765d7bcd3d1bf7d899a426 2013-06-16 10:31:08 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albdt-17b6231e1ebc3cdcd336ab7d3adc436f1792abe0 2013-06-13 21:33:18 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albdt-463f2ad67592146950d40c69ea5c2f73f1f5574d 2013-06-16 11:51:22 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albdt-59cd12201fdd2e8566541d5fec1bcf17a167c481 2013-06-16 07:21:10 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albdt-70ee302bf55288cd3062477af616ca0379d73674 2013-06-16 05:41:12 ....A 33569 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albmn-5aeb7df29f19a7496afb6cbbaf447e18b5d83c8d 2013-06-16 09:05:16 ....A 37533 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albmo-5a316c96df75d05a1d222b68a81e81c32d49c60b 2013-06-16 01:20:36 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albmp-ab932d8aef8e124d49f0ff39f5f03c8c93c9b8c2 2013-06-16 13:40:30 ....A 32925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albmp-f97f2f082f9d76b450994949f5855dc01f5de7f9 2013-06-15 17:34:26 ....A 33569 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albmr-67102230c23cbcc2097313084bd3d805b1bc5c03 2013-06-13 08:19:50 ....A 19036 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.albrk-ce63565543de7f4dd6fa319003dc845d2bde8232 2013-06-14 06:42:02 ....A 43008 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.alerv-839a6f9f9eb0c14de65466485d765d9b72fbbbd3 2013-06-13 23:30:36 ....A 44544 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.alfoe-263aff15cf9696a1806abfb2d05d119efa9c73d7 2013-06-14 19:37:50 ....A 18885 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.alif-cefae40aba04c4f3b4a0f78672333337beaaa7ef 2013-06-14 14:58:28 ....A 19205 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.alna-7259d5930b140eadea692ea41075ec25eac11ff6 2013-06-13 17:48:48 ....A 1792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.amna-e7ca6cbacbabfa6e86922b837b79cfcb155f95c9 2013-06-14 14:21:52 ....A 1144205 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.amnb-da8baae0579c6388d328116b9f89ef479fd23670 2013-06-13 07:20:02 ....A 63256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.amnl-c7fad7cc0b8f70cbb37bb2cdcb688a388cac2ba8 2013-06-14 18:33:38 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anay-9df146d157a3a17a93dd1d3e9ba57fc3274fbc97 2013-06-14 01:50:24 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anay-e244105a95909dade042e95e5eeb84adda3c2d9d 2013-06-13 08:26:18 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anay-f2cc1b886f25745ba76be59574e0e1c2a9bd44f2 2013-06-13 22:12:40 ....A 166400 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anfn-58598d13dba34f2e6e44dc5140b52bf6c2225e7f 2013-06-14 03:49:40 ....A 1792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anpj-c2b88740f0755032a09d5ef3ec4a3461cb39911d 2013-06-16 15:46:30 ....A 29196 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.anzb-37db24e12cbf5cbbd7f5cd575a9ae6bdc757ce53 2013-06-13 20:33:26 ....A 19736 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.apcr-664db9ad6e8158954ad44344e6282a55bf2cb240 2013-06-13 23:13:56 ....A 21268 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.apde-8fd62d60c0ddad1f67d7a6eabef3821b1ab276e0 2013-06-13 15:12:54 ....A 126976 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.apgz-33560339832f6c909039cf35bb3c2c6de725ac1c 2013-06-14 12:10:36 ....A 1792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.apoj-ec7df385161982dae816b19ba9d8c6aaf155bf77 2013-06-13 22:28:00 ....A 32556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.appv-42c3a3bee1929057b2554a7b0c1e0a1a73e37484 2013-06-15 15:47:28 ....A 338432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aqku-a30a16d382e03566f475ce9b43e6d41030ca9491 2013-06-16 07:05:22 ....A 9187 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.arni-dea57f9bdbb497cbd6a905f55be7f70c84aba2d7 2013-06-13 16:01:04 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.arub-bdc5bb0c3b4640733f5d812659137694c68f4030 2013-06-13 14:59:32 ....A 18895 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.arza-9f1135f33016c4db43339c3150f2544e8e6fbd69 2013-06-14 01:45:36 ....A 126976 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.asdo-dc8d53b34fd7621e6ee435598bf21318b0b2eda8 2013-06-13 13:37:04 ....A 899732 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aseh-4e6e595cdc5ed3a5dcc8be4d9e4acd5df799580e 2013-06-14 10:50:14 ....A 69632 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.asgd-3cd3ae73a4fdbb3c6e8946685cc2866ee9f592fc 2013-06-14 19:15:52 ....A 18951 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.asgl-a0b409dba08a194d7cb1bac8f136f5fdf8c4ad27 2013-06-14 01:56:02 ....A 194139 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.aya-0ba55c3e4cb33e0523182965c22285268de75409 2013-06-14 14:01:44 ....A 11948 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bbx-e44e151e3432ea2680dba228ad184ffcab1eb0fd 2013-06-13 22:51:18 ....A 71168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bhr-4e2c74eb695b2e366f463fd4c9edc4b0a2d40bae 2013-06-13 23:19:48 ....A 47104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bjv-529049feb1cdb0847ab675216749a3934af4c67d 2013-06-14 13:26:22 ....A 78848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkng-8af3ec8096c20f4c33f1c2ed366463d8eeb7560f 2013-06-14 06:48:20 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkrn-f3f4e36f6122b9fecfb547879db4fe467812b1ff 2013-06-13 17:58:44 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bksf-a7376fbd382732cd72c820a99b069f6d676e04aa 2013-06-13 20:35:38 ....A 17184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bksj-76203b1b13653ba5b58dbe9f09f6ebae429c33d7 2013-06-14 00:14:08 ....A 26840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bksr-194115cc1a8a6b4450011396b5545e4ab1a9b7d1 2013-06-14 08:55:02 ....A 79872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkxm-0d13a2cd6c660ca5035f6510e49a59d0c66e7757 2013-06-13 16:09:20 ....A 18432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkxm-bc4f929a042d5d64be18f2ae3fb4fe6730898605 2013-06-14 04:17:54 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkxt-07177ec8fcfedfbd282161f97678753d9e9593cb 2013-06-14 10:44:02 ....A 17920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkyo-7bbccb9d8ec70ac3d54e3ed89b646eb4cadcfd57 2013-06-16 03:57:10 ....A 332111 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkyz-7197fafd3e135553e166f8e997120ee3033ef671 2013-06-13 13:55:40 ....A 16384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkzk-c1c25f003ddbcc93dc369a2b85285fc794b9583c 2013-06-13 22:29:44 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkzl-0194a7e1776207ca66339e1a72c0ada3ffe94292 2013-06-14 15:50:20 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkzl-4b0e4da8ffff228426742c64dfdeceec24593b6c 2013-06-14 00:37:44 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkzl-662510cc0f7fc3a14c6b9ee1b9bc9bd8721823e2 2013-06-16 01:32:40 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bkzl-ba15938d5c152e59faf438e056dd18722568b0f4 2013-06-14 03:32:34 ....A 14112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blal-afc2c715a92f7129bd39417ebff2c0f9508d321d 2013-06-14 14:18:18 ....A 68384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blap-026cd02114d14fde9dddd3c0f7140f7ae7d71587 2013-06-14 18:14:22 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blar-f576bc0ff51c014ae923243252026aba3b9ba7fb 2013-06-14 18:10:20 ....A 5875 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blo-c5179562569c77bbbbfe1702cdb50794d558793b 2013-06-14 06:04:34 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blss-c634edd37c40d806303c18fcf7d1ee238870a99e 2013-06-13 15:24:02 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blub-bdb62bad54e2d2596da1a54f662dbda61b4ac702 2013-06-13 14:57:58 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blvr-9649b634be37358c7a49355d384632def05a8718 2013-06-14 16:27:38 ....A 284448 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blwl-7eb41d9c55096a950afd439f83b2d54641f01bf0 2013-06-14 08:44:04 ....A 16160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blwp-1b6bdf78b15790e64a96eea0f9e7b4a428a00112 2013-06-14 09:02:54 ....A 995408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blwr-42d9a37be87e7e0d83dd622a4476c9bcd6858dc9 2013-06-14 13:53:18 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blxs-e7ba7585dc49f4fbf2979427b077974b91d8b2e6 2013-06-13 11:32:16 ....A 487488 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blxy-de892d6be8ced2c29ac7b1d49dd821aaf8ae0bbf 2013-06-13 12:51:06 ....A 276768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blyp-de6b581a9200c7ca3f007fb980931ee934da3e7a 2013-06-13 19:45:56 ....A 17696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.blze-636bf79e77821f664d5a9b37d24b12bcbc966a25 2013-06-14 08:46:02 ....A 171008 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmaa-3a5346dea9924220eb37df98f5d2d546a3589de7 2013-06-14 13:09:46 ....A 24550 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmaz-4d6f279cd9150582d6524b52f97c5308420f54ec 2013-06-14 01:20:52 ....A 2048 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmcp-764f108a50291672a860f62176a9415651d8b6e5 2013-06-13 21:53:42 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmdh-7f07a26fa6738e797943628d5e9567f98d1c2f5e 2013-06-14 13:34:08 ....A 30208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-1d36fea4d4965ba5c0281cbd4fc5c47a100658c4 2013-06-14 06:43:50 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-4159b0b48abd6ddbe6df48512c5f50d392a79b60 2013-06-16 01:09:02 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-46c35b5436c5f3ce8b37301f84da5cbe6941f7c9 2013-06-16 05:49:50 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-665ef359579a4ee52f89a7a8063ed526f7029735 2013-06-14 05:42:42 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-7c8ca9a421d555f9b006f79381d518ff4ae20208 2013-06-16 12:55:32 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-939db9464565a194a4907ab53e9a4053408c0324 2013-06-14 05:17:44 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-a324dbdab55fab497651ee72c7c22f5d677a3371 2013-06-13 20:40:52 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-a476b47e86ab059ce87f582636779802b6ee8881 2013-06-13 09:24:54 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-a4c7445cf58b1d3cf37a9a48ef4c5d785d472731 2013-06-14 17:52:02 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-a5ffa5638fa934908be0576b357294b0bbe5a9b4 2013-06-13 11:10:16 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-a938d67ddc08d59ae1e3d61048ea4f7a75268756 2013-06-14 00:54:46 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-aa4fe79cfccb9ade1df2dc5dc7087e49f471e672 2013-06-14 00:48:50 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-b8ac5decf0c169804ccf7ab220b4788deff4aad0 2013-06-16 04:00:00 ....A 229376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-c7247b1d185126a986c2f9c5183c39885892c218 2013-06-13 21:26:40 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-dca7ba0822fa668d863940e40eeee513370b6a91 2013-06-14 13:30:50 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-e1e6f3b21acb52a07319d2603a3bb596374ec1dc 2013-06-13 20:36:48 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-e5cd6a6c886b4aaa4277a803dfdbe5a01fc91bc4 2013-06-14 04:38:24 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-e9a648f82ae0ab48bb135c6210999e6579283c5d 2013-06-14 04:05:20 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmee-f542200c68b2a0b7bb5c2a6b7f47eb00e9e394df 2013-06-13 23:29:30 ....A 20768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmek-6bd869cc0a73b6174b061a35d5d75bdbf163b930 2013-06-13 18:34:18 ....A 24800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmfj-eb4442b97a4a2bedea07bc1ccff0025d25db7e0f 2013-06-14 19:46:12 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmfk-510bdf5bbd561bf80068479a9db61c005ef36a95 2013-06-13 08:43:12 ....A 20622 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmid-51dc7cbae065ef380709b8ffd2dc1f94ab9423d3 2013-06-13 10:16:22 ....A 23040 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmit-a11ab581409d86fb17387aff5a879cfc0a917d84 2013-06-13 18:30:08 ....A 46592 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmlr-46cb013896ba10292d366b2f1471c241628c8a8c 2013-06-13 23:59:44 ....A 46592 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmlr-656dcee3475ba399452cb89cdcc66de98f51fcd9 2013-06-13 07:49:40 ....A 24194 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmmf-38a256fd88b88bae98bfd49cd99522df4e96cebf 2013-06-13 18:04:22 ....A 43048 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmmp-ca99fc2219f9bd40eefd7eae4c93cab59ee45775 2013-06-13 15:00:34 ....A 18527 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmnx-ef00d171343a5c386dde5d74865d351b0c9e60e4 2013-06-13 12:53:54 ....A 44544 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmpl-32ce37428a08de37142d90e2aecf32ce3ba5abaf 2013-06-14 07:25:12 ....A 18096 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmpl-799082b32f077b579f44ce04dce23f38f005e4d0 2013-06-14 16:52:38 ....A 23694 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmre-49bf3fdfe31e609fe65e7e7821e0f94ab66140ca 2013-06-14 06:12:52 ....A 17448 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmru-c17d1197040692b222d465e83f6deff409d321b7 2013-06-14 05:31:50 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmrw-b24c38dd499ddc57db51c0c36e29f6bd82bb4d2f 2013-06-14 16:27:40 ....A 54272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmry-e582284bc97254cc241b296f4dbc6a5d23abde49 2013-06-14 12:26:32 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuy-6672468354e1b6da790b45e7f505aa028ade83bb 2013-06-16 05:17:18 ....A 21292 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuy-b6d0cfa9ab2af9c7e104b9752528f06157507db7 2013-06-14 02:11:00 ....A 2021376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuy-eb8828158289c7158c34e601c1c375b7071d217a 2013-06-14 15:32:44 ....A 18608 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuz-020c2675bcff44ff78a8bf0f22fdeed2bcbf12b4 2013-06-14 06:45:32 ....A 13864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuz-19c7404bcd9579565b64c55a7681594fda0f9965 2013-06-13 23:49:20 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuz-b3fac62c286c8cd2e7e4e2b14f9d96e393185c63 2013-06-13 22:40:52 ....A 14376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmuz-d6f8258c9efccd6f0e155e453916b24dbea0ebb9 2013-06-16 14:03:54 ....A 65800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmv-6343191dd90f63a87850b00ddb14eb7150604082 2013-06-13 14:00:40 ....A 48088 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmvd-aca837046cb2fc31f9dc03e3dd6e255e2ca1b782 2013-06-14 07:15:22 ....A 27653 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmx-3c5dacfd0c56fb06a17a644e12c78801a136a520 2013-06-13 19:19:42 ....A 2165112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmxt-b0ba35a35be5656f49c8b125a4cd8a242d7391d3 2013-06-13 10:50:48 ....A 61536 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmyo-846f633663321f00ab7f3fed7b6e0b34745feed0 2013-06-14 03:59:34 ....A 18432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmyu-5c5566b6bf89420796e9978cd5d77f8e7cc6821b 2013-06-13 16:48:02 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmyy-95fa7d22326177be36a1288743007c3b47794b85 2013-06-13 13:56:12 ....A 495616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmzd-48eb52b3a8805c59a342e7d2b574763925c446df 2013-06-14 00:47:20 ....A 24068 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmzd-6ed878f9375fcebcdb20c592362474ca1634c699 2013-06-14 09:06:22 ....A 4301312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bmzh-cfed05f5944f6d4fca21b5ac355eccb3c1f63e83 2013-06-13 23:38:38 ....A 20480 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbk-336cfaed00c4b4f36a1617058738dc15124a6208 2013-06-14 14:51:36 ....A 37432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbo-6312a1ee2617e38b7dea1096d4879004676be5dd 2013-06-13 22:20:10 ....A 56156 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbo-723447635d07a7a0295614b4be0bead944fe1c33 2013-06-14 05:23:36 ....A 78021 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbp-21d0d9a7377542cfee0830ea9ed71226b4cb6c11 2013-06-14 00:00:50 ....A 45108 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbp-36bf5a017ffb407421ce5d9c239dd15c4b530405 2013-06-13 20:43:28 ....A 20780 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnbw-02fb9eaa678a924fca7ee3b7fb9bb08bb311a1b9 2013-06-14 03:40:50 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bncf-6dd4ac5813b2394c3f0854badb25aa480bb37c08 2013-06-13 23:54:40 ....A 24900 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnda-4f3ab59a031ab0b3a09f40be2c5f6c3abe229abc 2013-06-14 10:35:30 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bndb-35ea2b7bf9fb50e913850caa78a040e796d026e9 2013-06-13 14:36:46 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bndb-d4af7988a53a8937320bfb3349d6cfa18f2eceda 2013-06-14 01:59:44 ....A 147456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bndo-cfb11b81a0e18c0a64df3a47b62dabcb1b3b9fe9 2013-06-14 13:17:38 ....A 5920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnef-426c4a309e39bb6f26c4c98038cdf9b61560cd52 2013-06-14 11:53:48 ....A 573952 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnei-d419d427afb0cdbab02a6f8fc2db6f3529801212 2013-06-14 18:08:44 ....A 19512 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bneo-c081882685f8dafd2da09900477a41fa5d2ae346 2013-06-13 15:37:56 ....A 2605432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-0da5432643edd2e5ecdc9dd82c2e9234a6181237 2013-06-13 10:49:06 ....A 2212216 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-7222d2face46b18a6a20b958c8681d8cacbc9fbf 2013-06-14 15:52:00 ....A 2544504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-a85390e97452bf6642bc3c1956001b0de8bde8c8 2013-06-14 00:58:08 ....A 2387656 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-b2df1aca053833e60e552245755af05ff34bb1dc 2013-06-13 23:19:58 ....A 2667896 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-e8ceca8dfe0f295d20095d956f7600d4aaf3f1c4 2013-06-14 03:27:02 ....A 2298568 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnep-f053ed42914b4ef062fcd201218465444d307f80 2013-06-13 15:57:06 ....A 24924 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnew-f09e3a9491076b421234188d6378dd983a45e1b2 2013-06-13 19:40:50 ....A 39796 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfs-08f26c4f25c020ecaa675ba0cd1dbfff6a401a7e 2013-06-14 07:50:58 ....A 24388 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfs-f983df732e323c9f6343405122f630e0658d7a28 2013-06-13 07:36:48 ....A 85504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfw-37aaf373aa311862cf193a26b1e9721d2fffaad8 2013-06-14 13:07:02 ....A 3272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfw-4de5e38520e17126fde2596ec6cccd1db94e3fc5 2013-06-14 09:24:06 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfw-bc374715109faebf778145a5fbcac9ebbaafda36 2013-06-14 06:22:18 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnfw-ca1135f525399bd9af1b09fe5d378579d09d5d91 2013-06-13 12:52:10 ....A 4256172 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bngi-5f47173258fe6647c1dc6f0436f25f501fc571a9 2013-06-14 07:58:38 ....A 67643 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bngl-efddd33610ffa215e32a7a5a8fd0ba962365b0b1 2013-06-13 19:30:32 ....A 70656 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bngn-43825a63d7dd9f746cf760b4e8df1037e8c26799 2013-06-13 22:37:18 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bngn-b223e395271ed3091470c50c80b846d2a440e18e 2013-06-14 00:04:20 ....A 25600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bngv-1c3c9a4319428c5a4996485b22e87f8336608149 2013-06-14 00:07:26 ....A 47616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnhe-e0a716d0cbefe1d5fa48b985e90d0b931b0ce8d9 2013-06-14 18:20:08 ....A 4608 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnhg-7c58ca188d2a7072195cbf2148c18b9434e31311 2013-06-14 07:32:28 ....A 29556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnhv-e2cf7605322bafc31d315c28e25528aacfb1db21 2013-06-14 20:24:52 ....A 48528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnia-efe56222fc39d00e47deb98ea071c836c841d6c3 2013-06-14 00:05:20 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-012d01295075d2e896a95143ec49ddf8ebdf656a 2013-06-13 23:38:26 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-048e3c8b9767ec42bee62aba0a0d3555897490a1 2013-06-13 22:56:28 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-08f669b7f5472af4f568b1b1640e3a7ca29d1560 2013-06-14 02:12:52 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-0d82b2f09c1f4c80ed3a2c5aa55e6dd4e3cb17f5 2013-06-13 22:15:54 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-104fd8b28c6361a9bc463e250c4a81e022334a58 2013-06-14 00:25:40 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-159a132a026492f66d35c2a2668f42420bba92b7 2013-06-13 19:34:08 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-238973b5b5166c22bbd2ac757dcc8c7a3040719b 2013-06-14 05:40:38 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-2c0293c93bb4f55a6d5933051daa6f6484b47161 2013-06-13 22:14:12 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-2d2324b96c1b2ba2e6fc88d444041938ec1d6626 2013-06-13 20:06:08 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-34a7203cfee23c4be5c95f254cab0ad20ef927b8 2013-06-13 15:52:32 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-37ec91951d501ebdd11b8b081db04287afc93dea 2013-06-13 07:55:36 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-4362c3953d8b55eb48428cf04088e869c7c80cc9 2013-06-13 23:34:28 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-46dab65ef060dcff611b16ddb9f036100cd868ef 2013-06-13 13:32:20 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-485a10a8c2004aaf40203b7eb314689ffe8e2b2b 2013-06-14 08:04:42 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-4c36f38b7fd55bda65964689dd075be333c1c65e 2013-06-13 12:17:06 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-510147219c68195468134090fb5d7c0b1a2ecfed 2013-06-14 20:03:40 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-5cfa6f3da8254b161fdfa125b7711962c73baa8f 2013-06-13 12:30:56 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-5e812dbf50e62eb3d04c8c4ad5f7cc9f16395d0c 2013-06-13 20:51:54 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-5f27c77fc7fa329c2364585bff92f17111e25f22 2013-06-14 08:01:04 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-612dde8559d2459ba894459255ba0afd1eaf2480 2013-06-13 12:05:14 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-7571662989e55ec5c0579493dc2b4042945d9053 2013-06-14 13:39:16 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-8a81ebebd9aa3295699dbed61c00892dd4e29680 2013-06-13 19:55:52 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-a48c7c35719f9e807932139203a20b5155fc0c4e 2013-06-14 10:08:38 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-afd3990d89548f81d7a699943347f32d55f3e624 2013-06-13 15:28:40 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-bb3aea5ca8ae108ac707bb97e330b94f34d75387 2013-06-14 07:04:22 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-c021940244e51a1ea07ced5df25eadb1ef6dbc59 2013-06-14 12:21:42 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-d00488a577f7b10ec2dfa64812fdb0d90d86abcb 2013-06-14 05:07:24 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-d76c6c437b5c5237984b721fc47dde71c9f40cdb 2013-06-13 18:40:22 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-e6afae86a54d5efcb6bc343699bc4fe99e0ac6a4 2013-06-14 09:23:08 ....A 5120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnic-fc857ab2fde68b66f54783b3121bbab31662ebce 2013-06-14 14:44:40 ....A 19227 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnid-7296e07b97b4a40f39bced3d7630caebb67cc06f 2013-06-15 20:48:14 ....A 93696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnig-8a14fbc3e33fba1a84df96139e8753b823529b7c 2013-06-14 11:57:10 ....A 93696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnig-998f351d433204d5c7b1a7d8981d6b59c8489a59 2013-06-14 13:36:24 ....A 35840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnig-f2ae487f198724164943e7ba3a8a167cc0bee603 2013-06-13 15:26:14 ....A 40717 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnis-d134cfe0a89058b7c7d9c3fd11d34c284a331914 2013-06-14 11:47:36 ....A 102912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bniw-1bbad58865d8a34984233f086159bda65b3ad623 2013-06-13 14:48:30 ....A 35840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bniw-71ddb469db67bd3ef65333b7d3b1ab03aaa29a6e 2013-06-14 11:53:14 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bniw-8fd7f4d091f684ea4dc9dd00bd730ebcf86c03d5 2013-06-14 19:58:20 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bniw-f8de474be9b49da661e0cf7310e1abcfa28e0b11 2013-06-13 15:02:36 ....A 42496 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjb-e73d24ceaa9d65ffe0bde7c7f074f619c2033c44 2013-06-13 08:40:14 ....A 21872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjj-600e00dab61d66d9264e650989bf6f78e62c582f 2013-06-14 09:53:30 ....A 70704 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjy-2e0ff598a8554147a4bfc756706fcdca429446c4 2013-06-14 11:49:06 ....A 141520 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjy-8848b8af0077a1b4ad64ed298b084e60fc76e8c1 2013-06-13 15:56:54 ....A 141520 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjy-99f577595b8a4ad11b8be6aee17082c875a6f271 2013-06-13 09:47:32 ....A 17960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjz-2ee8fd8029fd7f9250ad1540e52e43d90ac1b0aa 2013-06-14 19:15:00 ....A 18984 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnjz-414e4461c38c35d1bae2e53701e7cb3f8820bf6f 2013-06-16 14:48:06 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-07d4fdb10453db6cebae1db45ef8c7056c8552e3 2013-06-16 12:31:30 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-07ec0a6bbd28c205c6dd951e9c7c8683e695ae19 2013-06-16 03:06:52 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-0a6e8d1cf77892b79fbc8df67cc42c4089cabc4d 2013-06-16 06:00:20 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-11f87cea4f5a943758fab512af3abd36a21d9198 2013-06-16 01:28:08 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-23911af436b521a2c81a27e98a0795b683a639ca 2013-06-13 11:01:06 ....A 18472 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-2be8c2b39ecbbe8fcc27228b744dbf206e58c223 2013-06-16 14:48:08 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-2f443e6e7a70cd1e5bc04ab31ffe6a6496c5de59 2013-06-13 10:31:26 ....A 18472 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-2fd1be2f748a0dc3094cce28f5688daecef438bb 2013-06-14 03:14:14 ....A 462848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-33701850f347d7de5c1439d6bddd47ad1918acc4 2013-06-16 15:12:06 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-33942c6ff9fa7bbdb109b0adeab680a94c7f5ebb 2013-06-14 04:58:48 ....A 49714 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-3c2160644fdb1527880b0c0f97f20c98a58170db 2013-06-16 02:09:20 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-3e2daa77573099713e94758549aa1c9a0fe5ef64 2013-06-16 14:29:22 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-40edb4571386f879cca8985b33b180af37c5f033 2013-06-14 16:47:32 ....A 49714 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-462c95bcb06c41ce21dc692547c02224587b0712 2013-06-16 09:01:12 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-4dbced1b09e404f9bdddc5defd99940a11fafeb5 2013-06-14 11:37:28 ....A 22056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-53be4046db393dda86535b9facda60fa87871b10 2013-06-16 13:42:56 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-54efeac4aae839fe64897bb71b8b8472d8e024fc 2013-06-14 12:06:12 ....A 26152 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-56f45ce53c50e4ae25c66c86eee4c8918d9fa793 2013-06-13 23:23:40 ....A 22568 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-600417f927543f385fd8fdaabca17937d640c7c8 2013-06-16 02:07:26 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-66869edff1be238dcf8927fa19a576defd893e54 2013-06-16 12:37:36 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-66ad3d1c75240eee3c180702ba9fa7e6fea59052 2013-06-16 06:35:12 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-68032c1e558529a8018b6d11aa8692d1aeef1ee8 2013-06-16 13:44:54 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-695f7f1215924cd366813af538ff6fedea1d7e5c 2013-06-14 14:06:28 ....A 49714 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-6b1987e87a09c2d1282994ad2fbb3287035043fd 2013-06-16 13:45:48 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-6ce75df6e03f7acb2ee4115185e37e63dc08c317 2013-06-16 08:14:22 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-6d423a3158a0f8853be331f5a66c75e4a990528c 2013-06-16 12:37:50 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-7369a04b4c96998571a1f4cb88e03848513bd8f3 2013-06-14 11:40:02 ....A 22568 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-7643e35a388898b2610e2505c6f2a02a559d4265 2013-06-16 11:18:06 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-7665aa274d8ec5befa20423868d6c9f28fc74954 2013-06-16 15:03:34 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-788ba6e2af56b73ae65b4f049b9fbf79898838eb 2013-06-16 13:44:06 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-7bf6a28d04d9c2b0c6d8b4c108656109f39edabe 2013-06-16 02:53:46 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-87923e2a96793019f0cff6ae2bab3f3861cc87eb 2013-06-13 18:44:24 ....A 763904 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-880da9afaa89eacaf80a5fbc63ea2ab1dc658447 2013-06-16 02:06:30 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-8909dd5f0bb8c577c5baafab43e344617daea3df 2013-06-13 19:30:54 ....A 12328 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-8b048c610efac99d2cad35803a1d956066b89fd3 2013-06-16 15:17:08 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-93ef779c7e51a7556952e64a9cabb3fae4a1ce21 2013-06-16 01:19:48 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-9850018a68f03298dfaa9bc6a9397d85807040c0 2013-06-16 06:01:58 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-98ae2758f4aa0cebbb5b97c36467dbcf83e5b327 2013-06-16 08:11:48 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-9c70ead564baa03306701b93219af963c5d01b64 2013-06-13 22:12:36 ....A 13352 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-9f086040fac57fb73fb3eebcd6d2ec4687d6bc5f 2013-06-13 13:19:34 ....A 15912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-9f34536c8645c77844b8b7d960d5c4e901740c33 2013-06-16 15:10:52 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-a25dd5b4175fd3a990770a960ba189a91ccaa6ac 2013-06-16 11:16:16 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-aace64bbf3b767fd3dd25b79bb465aa97a3f68d1 2013-06-16 06:45:08 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-ae63a09bc0f28cf49d232c9cdb8025df30bafc1c 2013-06-16 05:48:38 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-bb3818e720200d430897d4032ca34f9f7146d8ae 2013-06-16 09:40:46 ....A 13864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-c9ca5f2cd9f363df4cf45c9cbad2b5a7f9719c4d 2013-06-13 23:14:52 ....A 18472 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-dc30e1c35c1b5fb1586ee8b277aa83979ff16fd6 2013-06-16 02:44:52 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-dcdc85be5723d32da0d14c0bcaad8f19819a541d 2013-06-16 05:19:08 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-ddcaa4075bf8c2df447d84c9925d567273690c27 2013-06-16 12:32:04 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-e42b4b7fdeb9abd883e2cd31fa89a29838ba4697 2013-06-16 09:53:12 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-e4e4a1f9c088c160326e2b9f39dfa2e71e464edb 2013-06-16 05:16:18 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-e77a6801b824ac4c7ca829067802112645c87092 2013-06-16 09:51:50 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-e97580e68c875bd6a11432391377adef4bd3884d 2013-06-14 09:52:18 ....A 49192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-e99255dd54ed20819ce5e75ee85997ca0f4aca5f 2013-06-16 07:32:46 ....A 9768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkb-fb32343977c44ddff3e38ffd216b74c395087b6a 2013-06-13 18:30:20 ....A 299260 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkd-0d068d49289c67504b55fad9b0cb74770f953afb 2013-06-13 22:47:12 ....A 53800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkk-1df1e6a6e1ba4f11daf7fb48def8ca2ea497b76f 2013-06-13 07:53:06 ....A 16480 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkk-9d289bc6be08458de107d3d0c24ca809cbb0a172 2013-06-13 08:12:50 ....A 158720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkt-f56f65ad11d2139231a4b907e963c672dda4100e 2013-06-14 03:33:54 ....A 163328 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkx-5bb5f4f238103058c0978865687b4b88963a1b4d 2013-06-14 10:33:14 ....A 163840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkx-9991f60c4cca5d453818435971bd895cebf8a25b 2013-06-13 23:50:30 ....A 161792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkx-c7dc3142180f0453d4dc05f0e94b9f978ad4a8d8 2013-06-14 02:34:44 ....A 5632 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnkz-9c01d4854e42f08966798614b0895404293d6a15 2013-06-13 10:16:22 ....A 12482 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnla-93fd425630c43d405642f4b34ad397a4dd063b35 2013-06-14 09:10:36 ....A 95232 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnly-e9e5312aa21885e51ce32604ddc5bfa0b262acfb 2013-06-13 21:58:58 ....A 119864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnmh-2a7a1290a785234e5e9843f393c3d8a2e6d2a9f8 2013-06-14 09:52:18 ....A 102400 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnmo-637ddd4f6c77b2316cb4bbea4ff1e1de957a955f 2013-06-14 07:36:40 ....A 43520 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnmo-acbeab228ac0915c4a6786db3134e510fc06cfd0 2013-06-13 10:53:20 ....A 2043904 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnmw-0cae12da0538f42e3b9783702e7b79f417e12e8c 2013-06-14 15:38:14 ....A 44000 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnna-2ae7afd60dec6ad1fb1d0a95d8c3a5e704adda3c 2013-06-14 13:12:50 ....A 77824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnne-ac68b6bf0103982dcfc9f29f6b11b9a323a05044 2013-06-13 11:23:44 ....A 77824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnnq-06f6f9d59ed298d5da2ba5d359a3d6f92afaf3b2 2013-06-13 10:45:48 ....A 135680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnnq-aaa93fb798551015eb9314a412256828917c1ea2 2013-06-14 07:29:40 ....A 34048 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnob-3328aae54556719238bf37dca4b2df5599ae751c 2013-06-13 07:59:08 ....A 34560 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnob-efb15b7f5b629c128ea775e934300638a45a4e7d 2013-06-13 23:47:36 ....A 20520 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnos-3a95bcbfcf108faa9d7a9fd14c6fdfa1c6594ea6 2013-06-13 20:28:38 ....A 3606 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnou-274b1e4ffca5b1f12e5d72137e1d04fd493b74da 2013-06-13 09:37:34 ....A 3610 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnou-658c50936ab209a68c2f5e0663516fed99b8b036 2013-06-14 20:26:44 ....A 53388 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnpc-0146955f13148dcf430b4c7b1eea215a4110a49a 2013-06-13 23:07:42 ....A 25460 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnpe-3fffe6b3557138c86bbf2cb575f1739a15f0f24c 2013-06-14 10:09:22 ....A 30464 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnpe-738e657e024ceb2220e716851b270fe8375e61d2 2013-06-13 22:20:20 ....A 30976 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnpe-c675dbb2beab802ba2257567726d0701892b3cb7 2013-06-13 21:36:56 ....A 23448 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnpt-66f652609dce188319b1cbbb046052e9d7bfe3bd 2013-06-14 08:34:56 ....A 18884 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqh-3cf458bd0567f8c5153d6517925c5bd679550ffe 2013-06-13 20:07:52 ....A 119142 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqj-2fb25a807f1bbe73b69d5e89dcb794e73530124e 2013-06-14 11:36:00 ....A 54328 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqj-49845ff15d91b61fabb516b0c932607b1b8e749f 2013-06-14 01:04:26 ....A 5216 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqk-0d313be47ca6a00087294840c31b5af467c27bc8 2013-06-14 20:12:46 ....A 29752 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqk-d5e594124fc019a346058678b8e3d4c2dc0693db 2013-06-14 11:12:10 ....A 33848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqk-f453d20208c8ddb81fe485583aed6684141e1009 2013-06-14 09:07:34 ....A 11204 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqp-27bc19b030cb217847e5541d32da2a7e3f08ed2c 2013-06-13 22:37:08 ....A 37888 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqs-7da08e2b8bdf272298bc1546718f0a1e9fca535d 2013-06-13 23:12:04 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnqs-c4206f392314e19af4dc56be65b829a4a8b68325 2013-06-13 22:54:18 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnrr-1801f0191a061845ded2556b4cdc48ea2e631f9e 2013-06-14 16:15:00 ....A 15960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnsb-182656fadc7897206d858d083854c5e304e8608d 2013-06-13 15:08:44 ....A 57944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnsb-79dfb707415ace71ea8a58e65f0d191682e0b5a8 2013-06-15 02:36:44 ....A 36932 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnsm-008166446890dd4a7dff366228daf44e375777f1 2013-06-14 08:19:02 ....A 36932 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnsm-112965123108d90351c1e26289928634a068efb5 2013-06-14 03:37:44 ....A 36932 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnsm-5d91ee0cc6636cf751f21d4854807072994ba28c 2013-06-14 12:58:26 ....A 24064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnss-82294b4dc628196ccfb8fa2419ca65c907d37ff6 2013-06-13 19:14:40 ....A 27848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bntk-be100ee6ac980b0db2d8afcfa0af64bf7a4347bf 2013-06-13 19:32:44 ....A 37776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnug-82caf6b48df4b146f0e31272856ba2d6e4235e9e 2013-06-14 09:18:02 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnuo-0e4766da591442e2c78b24d89b31908e12f32c59 2013-06-13 22:38:02 ....A 32502 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnvc-88d678a2f853a433b760994fb1e217c87c231e89 2013-06-14 17:31:08 ....A 14392 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnvf-4da1e451c788d13527229878df4459e20dc0ae7d 2013-06-14 17:08:46 ....A 31800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnwb-08ee1a53218fe0a0317eac25dce14805ed165cce 2013-06-13 16:38:30 ....A 31800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnwb-0ac4ef122c25bf5f3869a00a49b27052541395a8 2013-06-14 09:01:06 ....A 32824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnwb-70179f39f6d100208f0c9d01f48a7e152439ce5d 2013-06-13 12:50:30 ....A 33848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnwb-f1b59db6ca961c6292a65b36935816b8650d1aa5 2013-06-14 05:49:04 ....A 30776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnwb-fddf9ff4d4fac83ba581750648b0030f122e7f2d 2013-06-14 02:29:46 ....A 29384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnww-2ed48c402d9b9a103d74781d781c480cfee82a9d 2013-06-14 13:47:58 ....A 29384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnww-51f2bd8359ed519d87cc0b260140d97ba9181853 2013-06-13 10:55:42 ....A 29384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnww-5692a636d31ba3c93c87229c2aef98a17566a917 2013-06-14 10:46:28 ....A 6794 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-51ebaa4d8844a235c9fb7aa126e78b46ff0de573 2013-06-13 09:38:54 ....A 29240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-53a0257cda697488f9c3d0fd1e3ad1197ab5d8e1 2013-06-14 04:22:02 ....A 36408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-772712599db744997f92d7a36c88297504a6c390 2013-06-13 17:48:12 ....A 2559 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-7ca2d54d24fc5f4c85b30fb6b80d2a9647408ba9 2013-06-14 12:15:16 ....A 37944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-7e94ca5bf449b729dac3c83cb5a7a687843fd615 2013-06-14 00:48:48 ....A 5383 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-b6732002621ceb85994cd139c8c89ce597dd8880 2013-06-14 18:06:20 ....A 36408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxh-c5ed741685545f3484e6804cfdec9714ae9d5e0f 2013-06-13 22:54:16 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxi-17fda2cf1db4b8df05cafa49cff7e9a6f24b4b44 2013-06-14 00:53:12 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxi-719c8091ce5f78b6d5cd66beb38999e8fa020e0b 2013-06-14 07:46:30 ....A 22928 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnxp-25e0c3dbbc4130ab1dcc2dc9c47aaf63e51cbb7f 2013-06-14 13:07:10 ....A 9272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnye-6b165c819434a330f9a2394e1964880d739e44f6 2013-06-14 18:27:36 ....A 9272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnye-9b618f99025939202c6f324056fbf7859b4469b1 2013-06-13 22:13:12 ....A 9272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnye-fc73fae925dcc1c9f028df7d26291fb6483042cd 2013-06-16 13:03:24 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnzb-5980cd664fe92af1d5bf7fad69177af89484282f 2013-06-16 01:27:56 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnzb-a70ee624517ca6fe4eb17ca5d3f43a9d3d03de7f 2013-06-16 13:44:36 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnzb-e313dde0683263568362db7f7342b5cf499e1f27 2013-06-16 05:48:38 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnzb-ec6d5c0036ebbeb9501fe3c2b5b2b49f5d6119a8 2013-06-14 17:59:06 ....A 110592 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bnzp-0c2365c34e2670f6b247cf06b62cdfdfc8000ff4 2013-06-16 12:30:36 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boap-3c2791113475250b52590fe4a63e3741cd08cc54 2013-06-14 16:18:32 ....A 248320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bobd-c1063699cac24874d80363b6e186bc07a8c08e8c 2013-06-14 19:52:50 ....A 43008 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bodj-7c9bce5a6fb49c5164867e08cc11982b201b2d7a 2013-06-14 01:24:02 ....A 44032 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bodj-c2382a104c57453693d4f2f375965a60b4f2d950 2013-06-14 11:06:58 ....A 20889 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bodw-77f912e28c9ec6fef7a01f3cf3843ca4ec5a3607 2013-06-13 18:55:00 ....A 318171 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bogr-414c20ff7bc015edfc0c6bc981b155d908684c62 2013-06-14 08:44:40 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bogr-e00b8313e946814265fc192c8676bd051d367d6d 2013-06-15 22:24:20 ....A 1258314 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boiy-3c5df07d40095bbec180781dd1186f928afccdfa 2013-06-15 04:34:22 ....A 2013769 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boiy-56959b650bdd11d5e4ea3018cb7cd22b4bda602d 2013-06-16 14:33:06 ....A 940467 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-133fff46e8fd76f175259ebb3a17e363bb38ccd2 2013-06-15 17:50:08 ....A 863467 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-1346850af6f766e2f9b934da1de0f45fb345985c 2013-06-15 17:31:46 ....A 825667 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-39d6f9a76dfa9274128f1ae11714701352d9842f 2013-06-16 11:59:38 ....A 904067 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-717d246e1e805a33ce1a00d023b8639638638e59 2013-06-15 00:37:02 ....A 915350 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-93ec18f05933a0b521bcbbb1d5937341a5cec50c 2013-06-15 13:32:34 ....A 934496 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-ab0ab3119b4df7a16eeb7c9dc9086f4a791ddafb 2013-06-16 11:12:20 ....A 1006267 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-ad46fc11efeed7020193b689b2fa4455469dfa39 2013-06-15 03:00:42 ....A 1003467 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-b868cde3597239fc444be217857e6d962a1d893e 2013-06-16 03:58:14 ....A 948867 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-d0785851e82af48db6979b16568148680339b43e 2013-06-16 12:51:48 ....A 972667 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-d16e4f59741bc033d9db17f9cd39841de97213b7 2013-06-15 22:03:04 ....A 957267 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-e0ec29ceeb4498c60397b608e6e2104502e3ca4f 2013-06-16 03:32:22 ....A 930667 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boje-e7318ed6483cf024ee7780cdbd187d4e8cbc1ecb 2013-06-15 13:50:22 ....A 211968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojg-73cd02397c9eb64713bb062f7e3603cf81e572a5 2013-06-16 06:21:12 ....A 211968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojg-c7dd497dfcd7923be34d73b940317b5ae6025dcb 2013-06-14 03:35:36 ....A 27872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-056a0ac65110565098af83eb9d1f74613bedc0d6 2013-06-14 14:45:28 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-0965586dd36dcce057cc30737a110ed64ab8298a 2013-06-13 19:16:00 ....A 26336 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-0c7fab49e2b5583427bbc273e65f75cddf9424ce 2013-06-13 18:19:26 ....A 23600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-1f0c85f667fff6f2f38740e1107aa316e538f000 2013-06-14 08:54:00 ....A 26848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-22aa504f79d2e45ed478beed85634c060a4fa3ca 2013-06-13 22:32:48 ....A 25824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-2722a2942c917cbfe4f19936e082dc2b03ad162d 2013-06-14 13:38:54 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-2f17318b220ee4d1dffb53ce93317374bed0aa20 2013-06-13 22:57:18 ....A 24102 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-498d0456996d2f65871d9fd3a4e2420767b38d08 2013-06-14 10:15:36 ....A 945810 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-4ca8e7494f6228cebbd433d144f63a722f023439 2013-06-13 13:40:02 ....A 24112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-612fa1027cdb677bbaa32b0f5ec63e5b1064424c 2013-06-13 07:49:42 ....A 26336 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-78b2977852910033f876ee15ce5b19c232ad0858 2013-06-13 20:06:34 ....A 22826 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-7a9754579f2b1732dc6eb9c35288589458011a7b 2013-06-13 23:36:36 ....A 24112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-a13320a4c7b73a9f295659e0a46ca009dd6a9317 2013-06-14 09:04:08 ....A 25824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-b6cb0a33eca729cc3bbea35dee93c4f37588d80a 2013-06-13 22:46:28 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-bbe128ed0900aa10d27f0b5ea7096b5c5ca027f7 2013-06-13 23:03:24 ....A 25824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-bd8df15d4020e71690c196329feaebef6df75d5a 2013-06-14 04:39:44 ....A 25824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-cc4b8b6c3318d8fbf2b292b3aa484994e000444a 2013-06-14 04:18:28 ....A 28720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-db6a657310ce54cb83b419ec2384626310bd84c1 2013-06-13 22:37:12 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-e3fc44a8136b4eff36c95f89fb1ed3c02ac3fb82 2013-06-14 20:07:56 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-eefae1a75bdf5da467a8ef8f6ca9849f14d72acc 2013-06-13 10:02:58 ....A 26160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-fa153d1c9d6152f33e28e6f600c2c5abae32f71c 2013-06-13 19:33:50 ....A 24112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojn-fc1166565422f3f3d6486d6ce7afa64367bb6727 2013-06-16 06:57:36 ....A 262656 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojv-2b39eb87f215ce728c9c4fc12710b9e02fd19ada 2013-06-15 01:13:18 ....A 262656 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bojv-459cd7596f3c0966c10def06d0bbd5572de86e62 2013-06-16 06:38:38 ....A 339968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokb-c33d9156bb3ce56c9a845a9a82098980d32e7dfc 2013-06-16 12:04:36 ....A 60416 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokc-9550b35e8d898adc9fa54f58d44bd7913bbb9b6e 2013-06-16 04:03:08 ....A 60416 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokc-fc7855e99cd7df93004dda897b5cf0881fc9d159 2013-06-16 05:14:28 ....A 71680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.boke-42231076482024bf04936d72518bf3180490b5b2 2013-06-16 04:37:22 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-02b4da1c79d2237dd7a3a0107bb79f6af18cc0fc 2013-06-16 07:30:16 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-0fbe7a1b7997d8d56d3b75ff05dbac424123f637 2013-06-16 03:19:54 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-122aca8785ea74c371ddccd8696eb54ff0caa3f8 2013-06-16 02:20:02 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-189cd7ef59e86215f7d66a1fa9b3b8daa947bdd8 2013-06-16 10:00:26 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-4029a3af9d519a76cb2abeba64f631698cc79232 2013-06-16 05:24:30 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-50b2657c6e4265bd0d524fe9451ae6f521b348b7 2013-06-16 10:16:00 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-6398802aa4db996dfbab65a8738ae3f52e1c728a 2013-06-16 08:28:10 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-801326d4cce8c02d14b25d2eca75eaa782abd9a2 2013-06-16 15:04:58 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-85613126cbe40b3f3e6a5621c0f2a73716bf59ec 2013-06-16 11:24:28 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-92944b9dae7b2777d3630f67dfb3aa5eed799078 2013-06-16 13:59:04 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-ae8e24b27b32f93d5a59e6aa7713600c022bf6b0 2013-06-16 09:18:44 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-af861726c4af8c4356351978abe32e3205ba9a7d 2013-06-16 14:48:16 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-b1467fb7e36d51756e97eab09aa587a489eaa6f5 2013-06-16 04:37:38 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-be28ac9a507dc48ac0f35da97dbb8d8d15b953bb 2013-06-16 02:39:42 ....A 271872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokg-d8481ec8a1c89640976d8d0420150ad83edfadb5 2013-06-15 07:40:44 ....A 178176 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.bokn-73cd3c3234f5a1fafdfd6e19aa37fcaac0724368 2013-06-14 13:33:32 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.byu-933c953025b7875d1a510af16e8e581d932ec0c9 2013-06-13 10:37:00 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cdm-ea8fa978f688819fbbd4d9017f03a771f8e09c34 2013-06-14 03:14:24 ....A 15724 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cdq-108ddffc4dce42a4077e31d1303881d685f37aca 2013-06-13 21:03:26 ....A 104426 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ceg-fc2fd0029c9e825eb29f8836f296b49443726d87 2013-06-14 07:05:22 ....A 11864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cfu-6342e21b9272e4d99b425c3080229a5720178943 2013-06-16 06:30:24 ....A 10302 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.clk-970684f84070996a1793eabdee8bc22965c7b391 2013-06-14 00:35:06 ....A 159744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cnd-f23e14a38d0eda296fbe33549a3ad95e8548bc3c 2013-06-13 23:40:38 ....A 25268 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cr-ca0cc8b5f79e33823bf2b561b92f4f27193ccd6f 2013-06-14 14:24:44 ....A 21504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.crd-074ffb30cf409ff17ef5d06690b368946a94a61b 2013-06-16 08:00:24 ....A 24576 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cuu-71b49d00cb36f9b74270f5c54f1cf2e4d88aee2d 2013-06-14 01:33:52 ....A 32256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cuv-e36e8e1ae3ee37b0caa4ab64c194a8041e6ed2a7 2013-06-14 05:56:46 ....A 42221 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cxo-443da635b289ed8a18a4e0d94e40a9ef32e2d939 2013-06-14 14:48:16 ....A 12808 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.cyo-dbc88105d3f740d565f4a9d3e96de146ddee7f46 2013-06-14 12:26:02 ....A 86016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dcx-8ecf5fb189b4fac408eff01da460d22ad493c56b 2013-06-14 10:59:00 ....A 5170 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dgc-edbcbf4d6813399e7f18dfa6be7f48d9f8a8c84b 2013-06-13 13:03:38 ....A 41472 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.div-5e4dd45ddb4b4a4d3527dea686462a8a058f8a96 2013-06-14 00:18:46 ....A 18432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dku-4855e0e2185dae790c65dd696d7742d548198707 2013-06-16 11:43:22 ....A 32672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dma-404345329fa051a5bca01c3031397f0ba3e37362 2013-06-13 07:35:08 ....A 19968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dmi-a1cd28b2ca46b1370f9904bda077734c9f20fa9a 2013-06-13 22:34:38 ....A 86016 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dpy-f33624dc84c272b202bfbfe6b940d862e458bd5d 2013-06-14 13:20:22 ....A 102593 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dq-447b0a8dfe9e51d8dd31523654621f1e240b36f9 2013-06-13 09:49:46 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.drf-69031b736276377e0b4da4f87ce72ac42e688113 2013-06-13 23:11:28 ....A 243385 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.drg-3b9cf7598b4d41c5d403c3551e0ab120b1879780 2013-06-16 13:34:18 ....A 9272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.drq-47db4de827b08684c3291eb5f0835d67b499b23b 2013-06-14 13:43:46 ....A 48640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dru-46025f6d7c4982f1d2cb0c2be1941d8422f994a0 2013-06-14 05:45:44 ....A 27136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dsm-94ed09c97186407af8a879f9d2344506ea90f363 2013-06-14 07:47:56 ....A 13824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dtg-a7401c2b6e523165afce835d9d6cf625dd4a73fe 2013-06-13 11:02:10 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dth-28eaa7722d467da6e3426b7ed57df7e5f00e1bd0 2013-06-14 00:15:22 ....A 90112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dub-13f7a3addffc787180d1d7c3795d6c4e9665022f 2013-06-14 16:42:14 ....A 48128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dwu-f0ec24c566701d11ff8a8a3047823885a2e7b86e 2013-06-14 15:26:24 ....A 111178 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.dz-425e786ea7d7e046e4598517391605630c8e6681 2013-06-16 03:57:20 ....A 144532 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.eca-7709980d7c2bb4817fa1f44cc6164869923e6489 2013-06-13 08:07:36 ....A 28239 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.efk-96f1a4022a71e3b646829b01973d105cb85cbca4 2013-06-13 22:54:48 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ekb-e7f64409fec1ec4ef2a383391187e1e32d11ef4e 2013-06-13 15:28:28 ....A 14655 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.eop-362b5e26ab9bc84be672e956a72cd9dcdef97379 2013-06-14 01:32:12 ....A 15077 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.eop-5b88673e7436d5624b6acc2bc3b9eeedb8ad755a 2013-06-13 09:06:42 ....A 2150 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.eph-4db78399a378f6bcd5b9cb306039f9ab4a66a4f8 2013-06-16 15:05:06 ....A 15115 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.eqa-93f08909736ff7404d69d07b66ca31987624f88a 2013-06-13 10:41:50 ....A 20992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.evb-b19c0de611978871429a21b0b644f41ae0422977 2013-06-13 13:59:02 ....A 83754 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ezr-c7874133ca453a5b4edb73201bc77fcbfc55b342 2013-06-13 14:43:28 ....A 46592 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fdd-d9c75b3ac409f55920ff8bd16369d763582c876a 2013-06-13 10:40:08 ....A 14440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fdi-6b00b798164eec19be65d6e2de8465bebe96639d 2013-06-14 06:32:38 ....A 28099 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fdm-a6b155b0d051d72ec067db93ffd835793c69f355 2013-06-13 10:44:20 ....A 8748 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fel-2bc5475e193c62e02f437ab9d9b4c756cddf481b 2013-06-13 16:36:50 ....A 11936 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fgk-f6423f27d78d010817f45d91787c7fac367e6473 2013-06-13 15:32:44 ....A 14004 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fhn-9397904f93f9f1605093b4fbab4cf9668f7a7030 2013-06-13 13:51:16 ....A 4089 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fht-5bbbe64c9ec6746d87708d5b76bedbe4d839ef48 2013-06-14 07:51:22 ....A 916057 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fhw-cdd426d223ef30c338f32e5ca9a5931ec99df8f9 2013-06-14 15:42:50 ....A 27762 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fsp-bc46c9def654992ac9aa92ac561586139d584d8d 2013-06-13 22:52:58 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ftu-944d7eb43b6fe9c0869a95fe19605120912f37ab 2013-06-13 21:40:08 ....A 14533 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fuf-5588488e48dccfd4e898d097f202a1482c4613d0 2013-06-13 12:50:46 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fuk-57b707f5c55f3fbcf234e777752d7443ad501f9f 2013-06-13 23:24:48 ....A 6144 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fya-a39cd573d53b28abc21b72d260aa1d139adb4fb2 2013-06-13 10:08:58 ....A 14035 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fyp-7572697f35ee7d319a04c33bbdc18676c0c44ce3 2013-06-14 04:21:58 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.fzg-42129fb6b55bfc6f1c401e723279201bd1c5841e 2013-06-13 16:44:08 ....A 47921 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gfl-1ea72e37901a6922abda2d7b9cf99f5936f89896 2013-06-14 18:35:08 ....A 19968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ghs-abc42598a213bc9ab55369f10b2e2825d03d0f2a 2013-06-14 18:30:38 ....A 14465 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gig-4a8bbc6f0d000b61969eaeb799755870d171e7d4 2013-06-13 22:14:58 ....A 47616 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.got-07cf9c0ef23e94956f6600dd8a63b5e4e8e6578d 2013-06-14 13:17:54 ....A 18432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.got-919527f460777030c64e8bf8bb88290a90658663 2013-06-13 16:26:10 ....A 25088 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gro-1f0abd92bdb6a92e9c231fc65047e7ee7c61db8d 2013-06-16 10:23:26 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gs-be293739b9c54e9f4eb80bb28f13a99e13191c75 2013-06-14 16:12:12 ....A 14812 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gut-99000b8c0d5ed04e729f94d149cbe845e72944fb 2013-06-16 03:33:16 ....A 44751 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gvo-63ce84cbcabfb5ee643bdb59ef527b648d5a55a5 2013-06-14 04:35:58 ....A 15097 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.gyz-fa0eb3488beb3e00a65082d898f7fef6ae39dd9a 2013-06-13 12:54:08 ....A 2961408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hbo-5f09671d5d823806a55bae67c2218b4ea8c0de8e 2013-06-16 15:03:34 ....A 16077 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hcr-4d782e1369bc20c23b9236ff706e84f182c49576 2013-06-13 09:46:32 ....A 73728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hdv-75318d518e56e6f0533a5bba862a3e6085ec8c5c 2013-06-14 15:17:08 ....A 258048 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.heo-584e54b42fcebcfba1be0127c83473bb44601417 2013-06-14 19:25:38 ....A 66124 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hfr-c60f4741f24ab0ce7f161ecad01a9e88c3f38376 2013-06-13 14:20:32 ....A 11936 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hhp-c6a82832829cf359ae9048e667c5f9c703ca6ac6 2013-06-14 02:58:08 ....A 131124 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hio-68881a62a4378e51396f1decfdb8b2ef5697d36a 2013-06-14 16:04:58 ....A 15376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqh-196a8ea31d7560c43c51a607b9d3e9c9326bc39e 2013-06-14 14:53:54 ....A 20668 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqh-3f759aad48ad3564d2c44909480ff1ae74b261e9 2013-06-13 10:11:24 ....A 21103 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqh-808b0815bd3ba8c828dae7ba99ce8455b6b405ab 2013-06-14 01:50:42 ....A 17324 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqh-ab71d229bcd1a9a760c31566d2d02688f540ffb2 2013-06-13 19:56:48 ....A 15968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqh-d71dece91e0eebb62e1e381ac1bd8b59fe7a4edd 2013-06-13 21:36:42 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hqu-bd4ccd77bf86df3a0ed4c48ef261a593b94b0898 2013-06-13 14:19:10 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.htm-e4d79029f00ce2249b4580c0271ed8e1a70b61a9 2013-06-13 08:40:20 ....A 21541 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hu-c833610d7b9dad3db4d4d8b1467f0caf1c30efa4 2013-06-14 09:05:24 ....A 41740 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.hvo-849b13ca41bb8fd1aaa5b45652ef9ae771f8dcf9 2013-06-13 22:35:42 ....A 14690 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iap-5a3c35f05dea97e9b00f750be38baf7679790b44 2013-06-13 13:30:40 ....A 6993 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iat-b8cf463dbb0d1b7b00a0a4aa305291141039a0bc 2013-06-13 07:35:30 ....A 4771 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ibd-d34948a65122d6d89a4709c5067a8eba0630fe72 2013-06-16 01:57:18 ....A 24480 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.icg-483f5da798c743e1e95ea258e5751f0c450927a7 2013-06-14 03:11:58 ....A 52372 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.idz-ee89a5f49ebfa0638f2cbd17bcbce3b8fdf678d8 2013-06-14 01:13:34 ....A 11915 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.igh-b051b7b52993260e9091ba56fb115c5f8abcaf84 2013-06-13 23:18:38 ....A 17371 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iha-316c961d18859cb77d83791dbf31638443d4a690 2013-06-14 06:20:40 ....A 11408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ihg-2b06fe7852cc201dfc1e0699409b0f7261f6e224 2013-06-13 13:02:54 ....A 14300 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ihg-9ab9c32d451f960bea47b97eccf3dd90ba167a53 2013-06-14 07:08:26 ....A 73476 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ihg-df5eeb1432101b39256fc162f3c36062582a0699 2013-06-14 04:48:38 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iig-22a08f4f8b72b2fdc8b836e98fbe525564844220 2013-06-16 14:55:26 ....A 12481 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iit-6c84c66fe31c88fdba2f77a88043182c0dd85cb1 2013-06-14 01:00:16 ....A 131124 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ikb-ba1d4522326b915addd390b7a6615739b557a496 2013-06-16 13:53:20 ....A 21670 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ikb-c722b67c8c4c7ba308794d116718c11b0443b8a4 2013-06-13 14:00:12 ....A 10171 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.im-321d0e3b3f3dd8bb62d8052d059f561fc33b48d1 2013-06-13 14:46:46 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.inn-b71c285ee86a4630b6622ab38598ce6b0c7d7f24 2013-06-13 22:46:14 ....A 122962 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.inq-1e16b0ce1e8e4d5bf6cdc412d69da687a8df795c 2013-06-16 03:48:24 ....A 39887 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iqa-e37409f3c7de26f230148a4d46c273a229d645ff 2013-06-14 00:31:08 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-0c367c5db417b63904b9d8fc2b78fef57a2af81b 2013-06-14 11:47:26 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-11c579c201f79970f6f859380e33ce2ff6d511a9 2013-06-13 22:40:38 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-122bf7bfd069f859120edf52c6b7e84e2f239925 2013-06-14 19:53:02 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-1ed3b48418cda506c52ccad32303bee70ba61243 2013-06-14 13:41:52 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-347695fc6418aaca367a56557f931938247a5d38 2013-06-14 14:41:24 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-764b9696d8c04707c98dd01d3675c3f3e554f3ea 2013-06-13 08:43:12 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-ac4bc76a68e2c25bc431ba40c13a6bdc8ac5b9ac 2013-06-14 14:10:06 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iri-c0638bd0ae2bb6475776ef140b4b32fac91cc930 2013-06-14 12:09:54 ....A 12408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.isb-0608e20f294c9ba0269ecbb51013649c3be6f7a5 2013-06-13 12:01:08 ....A 14680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.isb-5b23b97c459e5c6f4902bfaf067be27aebdbc46b 2013-06-14 13:04:40 ....A 12480 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.isb-797fa674fe8331936c9040b0d5faa157754460f6 2013-06-13 22:19:28 ....A 10680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.isb-bb1f1d86546bd48a74032b8b9fd713ddadfe7b3f 2013-06-14 02:58:36 ....A 97320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.isv-a3c7537f7723e7f36c0b586b8e945f9e3514b3ef 2013-06-14 07:09:44 ....A 21486 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iwp-8dcaf628a72ca422d6b3ec46fd048865ce19ca1d 2013-06-14 08:40:14 ....A 131154 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iwp-b0fab560f44833b885c11a41b71df2ae1b4f0b7d 2013-06-13 17:26:24 ....A 131154 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iwp-c3d2a95c70494e9e5f388aa62962c40865233835 2013-06-13 21:41:44 ....A 131155 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.iwp-cebb1a016d2dbdbb1b985acab87f23cb7822dcee 2013-06-16 15:46:10 ....A 19282 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jac-fe4e3678f25bce0942bf98d9525ec84b26f0eb7b 2013-06-14 11:02:26 ....A 19028 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jbj-c09ce5a365fa3d1cd17f97f4a8dcc20aac06cce1 2013-06-13 21:29:50 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-0408f5e1ac94931e4e55252bf282c5c6e0d23129 2013-06-13 22:08:22 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-437fce348655848d42b324da05ec3aeac5ef7d76 2013-06-13 19:44:38 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-6c5a042b697fceb01d642f85e36c0f05b4710503 2013-06-14 02:21:28 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-7fb9da08eb462d6a678004064792bdcbccb3ac20 2013-06-13 23:33:26 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-9cda9f952054dbe10c1e9274db96a5b335d1e902 2013-06-13 08:14:38 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-b94a8d394f6775b6018d87c93b3dfc060579618d 2013-06-13 20:15:38 ....A 131124 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-df6003dc3f7029e7a90bc18f2bc27df123b3959d 2013-06-14 11:39:14 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-e5fb48a94af7dc6c9a4a80d3ea6ebb70b7fe0212 2013-06-13 22:48:38 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jcq-f5a1815c25f9dfe0a56cce743b34fbb1901202d9 2013-06-14 01:42:16 ....A 15021 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jga-a59c9196d085862a2c9ea7d12a04fe5272e8c28e 2013-06-13 22:30:34 ....A 21208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jhy-9467a42e2dac10bf29b7d1a9ee8f4f050c2a09b3 2013-06-14 14:51:30 ....A 24613 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jlc-8fd41cba4a9f4c701516a34a5a1a73b3b6b22b1b 2013-06-14 02:36:20 ....A 118851 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jmp-6b334b9d32134aa0653eac5397949bd8adf39dee 2013-06-13 12:07:24 ....A 19856 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.joj-dc40266d235f83a11556c2670137bb92aefc22d2 2013-06-14 12:22:20 ....A 6014 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.joy-b077abd83e968c5aad9bba47852d6cc2e3bff3c5 2013-06-14 14:12:06 ....A 28160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jpv-bc52300a11cbd5c8edb66e7813ef70b37954812e 2013-06-14 00:45:54 ....A 28253 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jri-ef2bc727757dc91f69da1bb71e4702ad5b1560c2 2013-06-13 19:19:10 ....A 14028 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jrr-f1087772b2457777d5547ea0449e37c3d3a7a8e0 2013-06-14 01:44:38 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jux-2b95c98962e3f07a11b6989911c3e60b2a7e46a9 2013-06-13 11:03:28 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jux-7c91e30514af1cb4fa63fb7911bfd7a700d9aeef 2013-06-14 08:28:06 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jux-b535d064cbe9fe5c912d48e8bbdaef5024a133fb 2013-06-14 13:11:12 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.jux-c5d51cb0ef0f206c164990f4c31e4dea86355393 2013-06-14 14:27:04 ....A 80533 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kcr-613b0b5e00eaedbb99b13bb1575236d5f1fbce2d 2013-06-13 11:01:08 ....A 15196 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kgt-eb46bed21d462ffbf02b9225d3eb7bec5187c20e 2013-06-16 05:45:36 ....A 21288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.khb-894ecc6e693dcc65f3fd04db14566fb68b807111 2013-06-14 04:26:22 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.khb-ddf655701bc2f503e0d5f0120f0e3901d5e85017 2013-06-14 14:39:56 ....A 131146 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kib-44daf8072f8bb60ddecc0248b58307ae0860e843 2013-06-13 22:22:34 ....A 131155 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kib-583a075ef85d17c3e13cfd72201e4923a19ba838 2013-06-13 23:03:32 ....A 131146 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kib-cc42af203f5ffab5836d8a59ab34ef1a7f4b3477 2013-06-14 20:26:42 ....A 18628 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kiy-4720dd64b98ffe59dc80a1104e382d070272ab00 2013-06-13 17:12:44 ....A 6055 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kpr-8faf52ee02778272943471e361384f2d47e076a6 2013-06-13 22:30:00 ....A 118839 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kts-d8d3ac22f482c2299aeff1dd8442bbda1da9efaf 2013-06-13 19:45:04 ....A 35328 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kw-d498c99eba6f040d55fc5ed59986982254680639 2013-06-13 08:45:34 ....A 147456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kwh-19c10fa7460d5d853a547e5e7a558973b8af8535 2013-06-13 22:38:14 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.kze-ff74fb57f5324cd2f78c8899c66ad74b7cb2cbd4 2013-06-14 03:50:40 ....A 131072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lac-6287b8b09c743a11ce1bf5b0582bec50c65dd250 2013-06-13 16:00:26 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lap-030bb1835d986bcfdfa19abf14dabed450916fc6 2013-06-13 11:45:06 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lap-450a2f3a0745264eaed6cc75aed768b48d10dfe7 2013-06-13 18:42:02 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lap-5f0804de0cbd763ae7b13396b27356a940a7d3e9 2013-06-13 23:20:02 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lap-6499e2d32252d3f1cbb1cffec23470175484c32a 2013-06-14 09:37:34 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lap-fe1bd324b9afea5b9365c4311dfdad2dc397d55e 2013-06-14 17:55:24 ....A 9728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lc-2a9ac0f542ed7d1fbca5acd0f428d4a2e6998913 2013-06-13 23:37:38 ....A 16896 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lc-3be9b3c93355ede92b8dab6b700cc9792b20e7b6 2013-06-13 07:26:58 ....A 570050 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lcz-41c348b9fb03c22ffffc63f336542472d7b5096a 2013-06-14 13:35:16 ....A 19745 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ldg-aef0762fc4759fdfc467280fd206a1ef983ed510 2013-06-13 23:35:58 ....A 67584 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.lft-63fbf7ad4aa77b012d54924e635ba1b413b9cd70 2013-06-16 06:27:04 ....A 43983 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.llc-9145d3e020130b1ed3d111cd8d59598c8e1a0913 2013-06-16 01:06:44 ....A 356660 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.llt-2fd19b69e3c37cb4ebbb00b657c1c73bea72cdb2 2013-06-13 23:38:20 ....A 131131 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mfu-0db8cb9d3988e11da5fe796a8eb9393460069c04 2013-06-13 08:44:26 ....A 118847 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnw-2316732fc0293724ee39d2caa96228a888682c3e 2013-06-13 18:41:32 ....A 118847 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnw-99544e024559e673fcfb8b735ead704f714f8f0d 2013-06-13 07:27:42 ....A 131122 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnz-275af1d1dd02c5accbcae7f2ac4a825c27a12bc3 2013-06-13 16:48:34 ....A 131128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnz-38d70f73c1498c5bcd815ccaf207795bd7320db2 2013-06-14 14:40:10 ....A 131126 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnz-835dcf4b636169f4cc400754e54def8821b178d1 2013-06-14 03:42:38 ....A 131120 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnz-bd5b34433fee0304a4d7aa03cd2a8989edaa2219 2013-06-13 09:20:12 ....A 131122 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mnz-f9c3559e14b3ff2a0ab8cce2c6a559e8d44c16fa 2013-06-13 20:13:00 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mtz-2269bae329c9bb02920c2d1f16e252ba52fca96a 2013-06-14 13:40:16 ....A 23792 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mug-6e1a3e5c0981e6e6d33779e9660a5cc7adf66230 2013-06-13 22:09:12 ....A 131149 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.muk-0b154690cfe8684f77e2498ce6430da87de1e8e4 2013-06-13 14:28:38 ....A 131160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.muk-5a8ff0db4fb25ef1ed51ecd3f4c4c910909538d6 2013-06-13 18:06:06 ....A 131160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.muk-713818ae5228241c58cc36438f5c529c57a8aa10 2013-06-14 00:09:16 ....A 131160 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.muk-ab54dc96e7e98de72d114216683f2101b514050f 2013-06-14 11:43:50 ....A 13824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mx-183f6b2daa4126c2a9950f1a47cf2b180564e6c5 2013-06-16 13:38:56 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.mys-b0b360838a64d9013aa4f9cf3df23b4741e5eae1 2013-06-14 03:49:42 ....A 16178 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.myv-6776e86e0eeddb05ea8eb62f1a4d2fcf997ff89c 2013-06-13 20:35:06 ....A 13422 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nac-1217f2f42cad1e1320ea60e6d669070da6e98b14 2013-06-14 01:31:42 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nb-ab92a3d1524e5dc97f77549fe544f7d83198ec74 2013-06-13 11:57:42 ....A 7769 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ncd-5273dd6479408e9fb2b4cc4907e37288fb974a04 2013-06-13 12:22:42 ....A 16512 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ngw-7641cf1dac9070286e81f3627989e7ccd2cd367f 2013-06-13 22:44:00 ....A 16301 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nir-d514311abc9e2a96efe0345660e3fdc9d63127be 2013-06-13 16:22:56 ....A 50176 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nma-a0e52bb59243d0c9593079d9325e38b9596243e4 2013-06-14 00:06:34 ....A 18654 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nmc-9f708668ad5b09731ef8c94d3cf05c5d4068f768 2013-06-13 09:06:34 ....A 9104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nn-76d26e65bde7c05eac93b1dacfd38363ba1a6b42 2013-06-13 10:02:16 ....A 33449 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nn-d42959ee80fe8464a0f5308d56013c7bfed62b40 2013-06-14 10:14:08 ....A 12690 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nvu-7ba1fc619518c67695a5e90fdf537f72a3ad2770 2013-06-14 02:25:24 ....A 118832 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nwh-9f0ca4e6645d684a3534121657cc597bd19ec418 2013-06-16 04:15:44 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nx-2fa101664cfee248f81f0ef3ebfcc9d0cf3dd417 2013-06-14 05:08:58 ....A 19456 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.nx-d34c3f4f06e1387daa538fdcd6c7c85fc1211630 2013-06-14 19:29:26 ....A 10992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oaz-6b20a5893818b5e278fc4c0e3800bb6b97d176b5 2013-06-13 11:31:40 ....A 18357 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oba-2bbdaa94dcbcdaae70a4f0d4adc7b643a514e6fe 2013-06-13 22:48:12 ....A 122880 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ocz-56c32e49cfe8fa0cd5763e96c75e73e200c1c19c 2013-06-13 23:46:02 ....A 15047 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.odx-2cf8db533b5fc3e45479f6a6a9a51ca971fc9d42 2013-06-14 03:27:10 ....A 16625 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.odx-8adca9eec5581451a489ec641ad7f64bfb963c92 2013-06-13 07:34:44 ....A 16601 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.odx-cc5e89ccfab57e7c2b6a3fd8a14900c870ab678a 2013-06-13 10:11:02 ....A 15579 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oee-47e9114daf1d4bde1e584222e5c826b5423d9394 2013-06-13 22:36:38 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.of-46a5fc5782268ad37b15981de291e13a9bd13b26 2013-06-14 04:47:44 ....A 282006 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oim-571183177f95513f78c01d8835258297765e2f58 2013-06-13 17:34:44 ....A 20164 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oji-0d80cbcd45998ff3079932cc2b1a681f6f771fe2 2013-06-14 15:48:42 ....A 147600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.oqo-b02623500d8e189f8ce12c4cf44e1991c5d5f373 2013-06-14 02:37:16 ....A 17688 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ots-28a5fbdc2ff671b14f228f606c06e1447f7e000e 2013-06-14 12:34:10 ....A 17272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.otx-a284aebc0e5a49bd5044ec54f163bad4d5de13ed 2013-06-13 19:06:22 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.owh-4aff97520acf9fc1dd7df3e7d2beca5b04cc77ec 2013-06-14 09:39:30 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.owh-a7331fe5c6801bec6214af76bc27e8ea2b198467 2013-06-14 14:02:54 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.owh-d386971fe353d7b1b209175d19df6c63fceeac0d 2013-06-13 15:37:06 ....A 24368 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pbp-b912707eabbab9401c85e7196f68f66d51457047 2013-06-14 08:51:06 ....A 17508 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pct-ab2acf4fc0b4f2047256fa0111de63a63ac5bd73 2013-06-13 22:28:40 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ply-d3b7e23ccda401af3297c7d6ee2737f751238a4e 2013-06-14 20:37:28 ....A 118832 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ply-dab83f713a171a39263633870b6637f6fe1da001 2013-06-14 02:12:40 ....A 20068 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.poj-18d4c22f7c53acfc05b98300cfe3876d03b0ab46 2013-06-13 11:56:08 ....A 20184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.poj-63b674c1d6ed1b382c4a52d6b9868a5bea84bfeb 2013-06-14 05:49:12 ....A 12125 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pov-43e9784d4db5d94b27b4a3c994b6df06052b7854 2013-06-14 05:56:46 ....A 127256 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.prw-ea20f9e7cc70b9e59434ea6dfbd2fc9096738120 2013-06-14 14:07:34 ....A 22752 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.puj-b1821c54310a294408071c0bfde366dc0c5b7a35 2013-06-13 11:59:52 ....A 165888 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.puq-2e27cc2160aca0ed471d366b567f9773f6321609 2013-06-16 08:52:48 ....A 80730 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pxh-ab8bd159ad8b5eb2e5edcfeb807e8ca8465bd996 2013-06-14 17:01:30 ....A 22664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pzl-8e2ec9049e21241d23c70ac7d6110b9723798d39 2013-06-14 12:36:30 ....A 18980 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.pzl-9d8603403ef0d10f8dd42dd627cc899831f4e253 2013-06-14 08:15:30 ....A 21100 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qfv-b818eef8ef89de74cf407a0a59a38af7de9efc7e 2013-06-14 12:13:04 ....A 18590 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qgw-fdf649ccb6630d8b0e687d736c3c4ef65c1b8827 2013-06-13 14:42:20 ....A 18824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qiv-85a09a27b13d019a051042ff83d0b8afcc66ba0c 2013-06-14 10:33:24 ....A 18532 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qiv-9f7f2015478dd1f6b3561bb3366e0e33bb83efc5 2013-06-13 20:47:26 ....A 12648 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ql-b36136ec5123789bd7f20e2870eb2621bc6aedfd 2013-06-14 11:45:18 ....A 19716 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qmm-b76e1ec5fa2da95121a6d1dbc41ac4cf65254525 2013-06-13 15:59:18 ....A 119296 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qom-c66210252654b1e7433b7ca0cafae030bbd7d7d1 2013-06-13 20:33:30 ....A 14881 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qpq-ca49721c107a77bc8ce0bef0203b41f4fde65660 2013-06-13 22:56:58 ....A 454 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qpu-088884c171bdf43c997b384f3769b1385c386ffd 2013-06-13 13:06:14 ....A 16384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qut-362e44eade47c1eb4c702c1bb98f7db676934293 2013-06-14 17:38:04 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-17187c433a3f5d453dc5605c894ac021c5b3fc5b 2013-06-13 22:48:44 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-17a13934f1552fd18603eaaac27f4c1655113c67 2013-06-14 00:55:40 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-4716eed96130280c92124c9b13ada80908d381db 2013-06-13 09:24:02 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-4e050313ae6067b63d1d9d592357b27f46b69efa 2013-06-14 11:44:22 ....A 122935 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-76d0c964016f6c561a96920b89ab42d7b4d62b95 2013-06-14 14:40:36 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-7a8626af27b8d2cc1a0c675c216e190ca3fcea74 2013-06-14 02:43:16 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-b50dbed491b4a74f23c97dc272daa52c8afa2eb6 2013-06-14 20:23:38 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-c5fcf30c79db5eb1d35160b094ec175162c55dc5 2013-06-13 23:42:58 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.qzh-cbd8fd2b8e0b7b46d51c774b09359055586b947d 2013-06-14 12:22:08 ....A 4880 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rdz-a70e34ed8996d83d358773dad1193149e40437d5 2013-06-14 11:05:10 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rew-a52648ae04f553226077e97734671da0b612c848 2013-06-14 19:26:36 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rhe-ded99d4ba7be7e5f244acb43fecbb9b032402847 2013-06-13 20:53:18 ....A 30208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rkf-6f563b505eb5459216eafff12230a76ea05ef75d 2013-06-13 12:42:00 ....A 99840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxon-5d49341886891481a1433e1f3becd56882b051ad 2013-06-14 06:36:58 ....A 1068320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxop-7b44a8ecad42638ad09a97c9effe1ff5a1d4b68c 2013-06-13 23:41:32 ....A 1068320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxop-9c11814e35efc354e7d6af284daf08c14328f500 2013-06-13 21:32:16 ....A 1068320 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxop-ba1aabfda74c0355eb745e00f4fcc14197782e3b 2013-06-13 11:27:46 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxy-f263e3d915ced6c948b63ba075203804c5c49c81 2013-06-14 13:16:14 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxz-0639dac398e4e2e5c3c4738b5d22801150f89f81 2013-06-14 12:04:50 ....A 9728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxz-7eff62cb095e7bf59bd164789bb83c22792ebb6c 2013-06-13 20:48:38 ....A 8744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rxz-db418c3331262520c0277b9b3eaf699766422015 2013-06-13 23:14:36 ....A 77824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ryc-dd997f5861829d677ab1aaa2f553589d0d3fd19d 2013-06-13 20:09:24 ....A 7268 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ryd-3ea0e6d1bb41aa888e6735f5aefaebedd7a8a9c9 2013-06-13 14:11:54 ....A 17815 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ryod-962a155a687e23db97c245418f0d5eecdf42c2b3 2013-06-14 10:31:22 ....A 63488 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.rzfa-ae15fa60af3390ed26585bc626bfacc753e37148 2013-06-14 12:49:10 ....A 17708 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.scv-539a1aab1aabd8eb7dbad928a4e6336e177035d0 2013-06-13 14:44:34 ....A 957216 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sdll-64fb596e02fe6d21f919b65efe8906d4b77e739b 2013-06-14 13:11:44 ....A 95232 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.se-1e3b18bfb6dd5e3407aa0652d9f9955421352ddf 2013-06-14 04:28:58 ....A 18712 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sem-16608ad7851add15d87d40773c6a15ef9243f2ca 2013-06-13 23:30:46 ....A 83487 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sem-b953828985def09dbc4785962ca93493e038ef9a 2013-06-14 13:14:56 ....A 26510 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.seww-4bc623ab1d767050f1467a2986882e6e35384dd5 2013-06-13 16:56:56 ....A 19499 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sfck-019dd296c72f45bfa4231b869c6f9169d91fafa8 2013-06-14 13:31:30 ....A 102065 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sfck-b2b6f4c9afacaaa1c93f420f84df67230cb86d79 2013-06-13 10:46:54 ....A 168960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sfyn-66ac957040ceab2cbea633aa8d6746bb39930cf8 2013-06-13 21:30:04 ....A 98304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sgnm-709afcc118c1ff86639606faec6159807cc471be 2013-06-13 22:47:22 ....A 177664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.shib-7d94437bdfc4845e5bfb46602cf2a6757deac33b 2013-06-13 11:11:58 ....A 10240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.shim-3de20c8d871c00a240bafdfc3253e02818a9455f 2013-06-13 20:04:00 ....A 10240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.shim-76a7b16011a52f8c03d429875cb18f62316e1770 2013-06-14 13:12:18 ....A 74240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.si-3a91865068206377cb96999cdd1c8ece6bb24c14 2013-06-13 16:09:04 ....A 58880 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.siof-054015f51cd90a347839913b288315f6ac36d615 2013-06-14 02:15:30 ....A 14225 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sjcq-9d0f54a14b80481f9908b1f7398017ea683b7664 2013-06-16 11:44:38 ....A 798636 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sjgv-04b366ba3f9a6d5f6841a58e788cb51d7aa01fe9 2013-06-14 08:40:20 ....A 159744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sjyh-73ad0da9989080258698a0c6a5b4fa3f469a17a9 2013-06-14 13:59:44 ....A 138240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.skmh-99d8382a3f86cfcf0a0d1ebd15c9023c4ccdaf0b 2013-06-13 18:53:40 ....A 139264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.skmj-73f16216ae7ada33fe10f35e20ecaf13f501e63e 2013-06-13 22:37:08 ....A 21776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.skmj-a86fd8affefbbf40d3e9939eb77e46e1daeb5893 2013-06-16 14:37:48 ....A 8704 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sl-8ea1a7fad0eadcb833054cf76af09d1a4c677964 2013-06-14 11:01:26 ....A 7556 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sl-9ff8c8422439f36579bcf334518d3f556cade5c5 2013-06-14 15:31:26 ....A 7104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sl-bd7afc1e5b1eb40739602bec3cbcd3ff3efe6d18 2013-06-13 21:05:50 ....A 66560 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.sljx-77d814010f44ac483bd8096dc40f9aba322e9534 2013-06-13 22:08:00 ....A 94208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.snvk-7413d3f4e464833770dc63c731a8a1140b7d418e 2013-06-13 20:00:30 ....A 211203 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.swae-68b4a0402791ad9c77f0ac6842ff418129fdadab 2013-06-13 13:09:50 ....A 143872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.swi-bde7d95a5fb25388d835672c2a8f5d3904ccaaa3 2013-06-13 21:55:44 ....A 18604 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.szcu-d4eca82584ccffd4a323ec591903df0c83ac31f9 2013-06-14 10:10:26 ....A 12103 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.szv-9890ab0a8367aeb30602c377646adaf42eccde21 2013-06-14 10:21:10 ....A 13312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-050e82aa8937aa0f7149790908882a3473cbf946 2013-06-13 16:52:22 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-3cf45c41c3e8d087c334da339aaf29c33fc4d066 2013-06-14 14:31:16 ....A 11264 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-407bd502267b661678c74076675bd4d51eacac8b 2013-06-13 23:49:12 ....A 54272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-4572899b3b725f3ae548747343a0801bd01a1c50 2013-06-13 23:49:44 ....A 55808 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-47e4880d96e5d51134361f405cc39736ea10d850 2013-06-14 19:20:34 ....A 48640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-56378c985e3801473628c61c09d52e8c6c797fb8 2013-06-13 08:26:32 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-afc0456f29a4235afc5d2436f2b2d701f6dffc63 2013-06-13 23:30:46 ....A 10240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-be538e4cc8f3b715e19291597300b4542f76b742 2013-06-13 07:50:46 ....A 13824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-c6d21adab026458f4d690297653acbdbc1dbc5cc 2013-06-14 09:08:42 ....A 51712 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-d2cf7bef64009521fc6e119093515e601710f151 2013-06-13 13:32:20 ....A 12800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-d4ca74bb4450a5b17a4659fbcbf62750bfd250a3 2013-06-14 13:33:24 ....A 48640 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-ec36b97d8e2f134adf9295e7e2cd7aa175c0c9bc 2013-06-14 17:21:00 ....A 11776 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tcnt-ee04f530a1dc2dacd8d752dcaef4306e158ea4ee 2013-06-16 11:46:48 ....A 25934 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tdk-1878d249233465e1811fcd4767ef52a7112fbda6 2013-06-14 09:05:46 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tdng-b2b5f1a241d17515faae4fcb26004ea2d780455d 2013-06-14 14:09:26 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tdng-ec8c401c6fd76961ae35f396a711cb97c7c795c5 2013-06-13 23:40:10 ....A 48128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tduw-cb6dccc23b8059126817ed2bdc40ee176737b394 2013-06-13 18:02:00 ....A 23166 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.te-fc05ac91ee16c202b406f690839c8e25c21571c6 2013-06-14 20:07:54 ....A 34304 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tim-be9026669b7c2b44ec94717e445c9130b902bae6 2013-06-14 20:09:44 ....A 13581 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tlyy-2758982a6ebfcc423d0c1cade87b71aed958e2b3 2013-06-16 02:00:42 ....A 12604 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tmj-95a8db2b6e0bdddeb65d70fce5a68b32c4425b0d 2013-06-14 13:55:24 ....A 11516 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tmj-b426f4852988f9ff4e2ef54ec605bb2ff8708bef 2013-06-13 20:57:42 ....A 23576 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tnz-25145736c742b9d6c42f104b7f2902f72620c657 2013-06-14 02:36:02 ....A 164096 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.towd-a87e03ef422d4c4643630c756e4d107ba4cdea44 2013-06-14 03:38:18 ....A 94710 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tpct-beda358f9d7e916846e1f7d8d818cc46402938cf 2013-06-13 12:12:26 ....A 96557 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tptp-b3f6d34dfaf491474008b3d4358e9ccdade542f9 2013-06-13 23:19:08 ....A 54784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tqvt-72f9218644de0d9fe96c77fd40a38e55472189e0 2013-06-13 22:58:06 ....A 22667 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tqza-d83fb9567d5c11419687bcf2a75ed4d826492dd3 2013-06-16 05:00:40 ....A 176128 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.trgd-581e66b0a54dfa14176bb5ee7d1ae91844ad1222 2013-06-14 16:21:36 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tsat-fc1b69a20cff05f42b29c67837b3020622b97c90 2013-06-13 11:52:48 ....A 19968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tsbe-ba77e038055c78fc8670babeb67aa8af0977f421 2013-06-13 22:39:24 ....A 12800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tskp-4265d459099f1bc601732b1926d30f4e2463cc48 2013-06-14 01:35:32 ....A 23048 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ttoy-65de7c744b15492823a2f34cef8e628726f7295b 2013-06-13 17:33:42 ....A 13312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ttxz-a344da768d6079365dfbcf19ebd2c247c3bedd70 2013-06-13 11:12:18 ....A 101351 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tugm-6f00f19103685bab4d3ece30d5c4aa59595037f0 2013-06-14 08:27:54 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.turr-6a27f9f7248e07649724a5b7cf7185bb349d7931 2013-06-14 07:15:30 ....A 9728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tuun-16126e330c354daf0d17bda7347545204bbc23f3 2013-06-14 00:02:42 ....A 278528 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tuun-9eac779a2da2501f7833f77efa4a35d4fe664348 2013-06-14 00:41:26 ....A 13824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tvih-35038122fabca85bedf639e1ee02fc04413febf9 2013-06-13 22:53:34 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tvmi-36c8651de3bebd00ffa57f7e7540fb0a4c2a37b0 2013-06-13 13:43:22 ....A 23078 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tvot-fe126e9239b7acf5812b0a70b8fc3f5a121130cd 2013-06-13 12:37:18 ....A 22287 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tvpa-3f584057aab54719e7bf728067d37e375adfefce 2013-06-13 23:07:26 ....A 21853 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tvpa-f4455d51b53d79112d29abaa7076730a999c68bf 2013-06-13 23:12:54 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.twmv-fff393a8e98010fb9b6142b5ec79b029d25feaca 2013-06-13 17:44:30 ....A 49152 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.txkb-0aec72d2bcc6d06883975a6d2f41351af3e97340 2013-06-14 03:28:24 ....A 13312 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.txkb-d66b4c2348c136ba927436b8199ee2b8ace7ae80 2013-06-13 23:16:52 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.txsi-2aae823d0dd239240c84a12ae737181e68d5fc21 2013-06-14 07:53:04 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.tzos-6b518bd0866050563d1bbe1761678f1edf7480d9 2013-06-13 20:30:08 ....A 31232 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubhn-341eff389016ae8543bea0caa8d6c324309a12af 2013-06-14 11:26:44 ....A 29184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubit-f300a5598d4a4d376db34da7a24939643866d770 2013-06-13 16:57:48 ....A 29184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubni-7127b9c447db0c50350a5caac56202ffb65bc95b 2013-06-14 05:23:04 ....A 25600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubvh-d5b51bc1e15bf9ebee5acfe02a13d411148e7672 2013-06-14 16:15:20 ....A 12429 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubw-0c05151bd6e055247436ee7116351072a7322aca 2013-06-13 22:20:20 ....A 82432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubw-aa5eb503edc4cea5a6c8c24a1e2ba69af254494a 2013-06-14 14:04:36 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ubzc-0936fc257ea22b0095a5ddcbc385c924d2ebd6c3 2013-06-14 07:58:36 ....A 130351 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.udgj-cecf3c0bec087968dba8ff64575edf766c27f0f1 2013-06-14 04:44:54 ....A 29184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.udxq-3884584af11c9623bda79f2a349eea2756c2221f 2013-06-13 07:51:34 ....A 29184 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.udxq-81d690d5c43e0d0370b74978bc51a6abaed48500 2013-06-13 15:52:56 ....A 28672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uebv-dea4f6ce3a859718cbfa73cf4713bc0dc6bbc240 2013-06-13 23:45:06 ....A 240289 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uej-2f32c3651fb2355410486a261381c5efdfdcc42f 2013-06-13 09:20:28 ....A 18912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ufk-bb1851f87f70cb45cde6a1e91ffbed44047899af 2013-06-13 23:44:48 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ugfo-ffe3e7740740841340106cd765193311e767c10d 2013-06-13 13:18:16 ....A 75172 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uhbg-6556303eb189440343bb33a03484f577c51e846b 2013-06-13 22:37:28 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uhce-ee6d3fa44557f204efc31b0234ae8cf096e846e7 2013-06-14 02:06:18 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uhvp-37d56a1d5aa266d8d68ab47b867a878d8fef58cf 2013-06-14 07:12:30 ....A 398368 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uith-034d0c72742a2da62673369095249218aa016a10 2013-06-14 05:08:30 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uiwo-431f3babe11712b295ca79c9f4d0ddd6996aa3cf 2013-06-14 11:43:14 ....A 245760 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uiwo-51adbaef6486418223ecee4e53e9609d6e6ec1df 2013-06-13 17:00:12 ....A 47104 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uiwr-11e3dcb98a8fd84f1b4a0239959c785ac61402cf 2013-06-13 20:00:02 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ulbe-15fc932947c8393e30c3f88aef80ed787cc72005 2013-06-14 02:48:44 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ulfx-dcb993698f54bc6eb43a43db39bf14198ef00049 2013-06-14 15:34:46 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ulja-6ce8e789288dc39a2b0993d7f2ff191a09af3b64 2013-06-13 10:39:04 ....A 36864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ulur-c0856683d1ca99ac21c96e79cbebfc24b926565c 2013-06-14 16:45:24 ....A 30208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ulvo-bfae14fe6e9b7bd09e4ebd3359eb1d89d715b2d6 2013-06-14 00:51:38 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.umxa-70570e3f2165607386b21c6a1d1eb2a903934e3a 2013-06-14 04:05:42 ....A 13600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.umxa-9ee906c9b1088a48bd80590594f6ad0f41eff48a 2013-06-14 18:55:14 ....A 26624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.unaz-8123efa97cca7eb6b942b095cd3f26187a326efa 2013-06-13 19:41:28 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.unnl-800be3cf6c9ad6fb4ca91e96a874e703966abc0c 2013-06-13 14:59:10 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.unsp-01382aeb9374b773210514dcca2bbb56aca25667 2013-06-14 14:34:42 ....A 16433 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uo-7f3a78afecd9a1a70171a477761a04a309c29721 2013-06-14 13:51:20 ....A 10990 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uo-9dbdd9c40f0f3f50910ff685e091eccfdf31ac17 2013-06-13 10:22:48 ....A 442368 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uo-a73fcc26a3ebfebf0284338c1f010b003fa828d2 2013-06-13 12:18:56 ....A 337920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoae-b4ccee61dec16460d5717854dccd341a8f9d695e 2013-06-14 11:09:14 ....A 131145 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-2eab6dd8fcb6d74235f3a60db36ed83bd9182a93 2013-06-14 03:18:08 ....A 131136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-3c99e05fd5413e2173e09a09ed6b6f378bc091d9 2013-06-16 01:51:04 ....A 21023 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-5d8d22a31fb7a63e47275636344cd1faf2f5363a 2013-06-16 06:30:50 ....A 20971 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-62d5eec4bcdf160d221cd29fda05090462ab11b9 2013-06-14 18:34:52 ....A 131136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-785f0f1d1825211fa50d49683f1ed5f23c17dbf6 2013-06-16 15:02:28 ....A 131136 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uoe-e83a7ea78a9365cb4c6dad63e56c581912161b3f 2013-06-13 15:56:12 ....A 7392 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.up-72e1ea81f7551aa1816a55f1fce7be8e725c6ad0 2013-06-13 20:10:54 ....A 18984 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uqhq-e4bb96aff7eddd30c331c3cf443366f1f2084300 2013-06-14 09:02:20 ....A 17960 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uqlu-1cd33048e5833d0854d9d8c3786791182cb6e67c 2013-06-13 22:25:20 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-08649b4dd29921dc198caa771cd3d27b4f424a4e 2013-06-13 22:51:08 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-1992899b9ebdcb57d8789088d4d47e4b156698e4 2013-06-13 22:30:00 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-4b0dbf2b1fad70df47cf538a7891889ec8500026 2013-06-14 14:00:32 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-796f776f5b791c22a6f631e3197e87b8ac220ee8 2013-06-14 00:07:22 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-80af618b21f467e82b92e6e8f29ebf295c112f05 2013-06-14 09:54:16 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-efc053b6ccc10c8d078fc78398d9ca8c4e9a4ee6 2013-06-13 09:20:04 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urdu-f4c5bc752c9c6ce7463b006ad56b579098159448 2013-06-13 23:10:30 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urnw-f3c97129263d8c7d8c8ce28331afd420c91069df 2013-06-13 16:49:38 ....A 33280 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urpg-fd960fb3ca7ba38c4fadc2b6dffe4818af435156 2013-06-14 19:24:00 ....A 23883 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.urqg-6c0edb567c087b280bd76dfc5d8455bf6ae7d45c 2013-06-13 09:14:32 ....A 1626112 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustj-00e0ffa149a2326443dde7dbb30de80e1848578d 2013-06-16 02:49:06 ....A 1627773 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustj-5e8aea76762e7adbee316363fc4e9cc8ec40b3b9 2013-06-16 14:35:00 ....A 750495 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustj-9a07422cc76d045a2fdda8b82707f4f8d5babce9 2013-06-16 04:53:32 ....A 809564 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustj-a42e10608dcd8a60d8db4c81eef41157c1a50e4f 2013-06-15 16:50:52 ....A 1146011 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustj-f525b4da9d3a268cf1a73ad54f25ee256d86fca1 2013-06-13 19:14:00 ....A 24064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ustu-fb3f37441237f4cd644209a6ffbc939d8a5cf306 2013-06-14 15:54:10 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.usvo-fad931f67d711b184fc756fd3ac8e1d430f7e62f 2013-06-14 00:14:38 ....A 53248 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uswj-8eabc785d63ee90beb1f16775fcdec524193129f 2013-06-14 18:33:24 ....A 78151 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.utkk-9d728ab6e258d7b628091ef3e4fe942e3f6b0fee 2013-06-16 15:40:02 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.utkk-a82158c021ef2eedeaeb9b84956d59de47c72757 2013-06-13 17:28:10 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.utxs-659e7085452550eda01a8d011c0310f1a586bc72 2013-06-13 14:15:34 ....A 227328 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uuev-0953bd840bb1acb3a588d2e23d1ce024f4c87583 2013-06-13 23:57:34 ....A 135532 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uupp-86afb98f73b9c6a992ff97048f8d959acf78290f 2013-06-13 22:52:24 ....A 18472 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uvhm-908282b65cf76e870d96c05d766385818f1bfe4c 2013-06-13 10:41:02 ....A 266240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uvjg-cbd9788e3598d4b9cf93ac66080c8f39c7f4002a 2013-06-16 10:48:26 ....A 229376 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uvmc-fed9ca4513bf7a5ded665fdf740ae7a10de36aa7 2013-06-16 11:27:14 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uvnp-37daa32ce7a5d61813bcb84b9cea3a50c512372e 2013-06-13 22:09:12 ....A 70625 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uxs-f18cb623004dcf43dc1233ea1e2e653f0abf90c4 2013-06-14 01:16:34 ....A 226368 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uxzi-6b026d87d108d8e3460ddc94c2938ed86b47f0d4 2013-06-16 12:57:52 ....A 12288 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uyfb-0aa670b56d551051fbc5fd036dafed8cde3c7752 2013-06-16 01:40:02 ....A 92672 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uyju-54160eaeb75d942ece02b33e07a50e3e21ebc068 2013-06-13 23:57:24 ....A 794624 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uzam-bec3b3f45c1282eeafa35d6c99e941e172715eda 2013-06-14 09:47:36 ....A 23600 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uzze-2f0695a593b920ad189d3169ae1d4eaf89a163b0 2013-06-15 02:57:24 ....A 724144 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uzze-737f43e1a91523c0a8e9ef147aac192909e126c2 2013-06-13 16:20:08 ....A 23768 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.uzze-e45102f668f8a2887311b706ac5197b23502930e 2013-06-14 17:41:40 ....A 72704 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vclq-a5410c06d00370295c9355445f934c4708e888bb 2013-06-13 22:14:08 ....A 30720 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vcsd-f32ec4874edef202b9812237f7dd2b257a0ad1f6 2013-06-13 23:08:06 ....A 51712 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vdbw-150ee1499d3b911f680e2989f58da883da3f79b7 2013-06-13 08:40:20 ....A 7601 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.verb-12b65c59444de7f571a53221a51e539cd047c863 2013-06-14 14:25:22 ....A 77824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vgie-517738ae023145a95c8de25c9c6fc678425c5f33 2013-06-14 10:12:00 ....A 15360 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vgxb-02723e6489efed94496f18ef93a463eaef6c4061 2013-06-13 14:30:54 ....A 50090 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vhrf-5b17a1d3f40d983d64cac14bd102ca788c7d899c 2013-06-14 18:38:34 ....A 103424 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vjjf-345cb677929190e31ddabfe1e68c58cd3d3d5f54 2013-06-14 02:27:48 ....A 103424 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vllw-77ed3676e9a7bfe4d99829d0fabd6cce669c51ae 2013-06-13 22:16:40 ....A 51408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vlru-2f25be56847216a67a0d0d62eae0e931fdaf1646 2013-06-13 11:38:10 ....A 144678 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vmmv-bdbe67badc02559906e35bd806fa1490a6332d4e 2013-06-14 19:36:32 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vpj-c79497964b8263be67835e82b44d191867546edb 2013-06-14 12:34:52 ....A 18432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vqcn-be969b792ada29ace8a18afbe5d599e52f6fa50f 2013-06-14 19:24:52 ....A 61440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vtyx-eedc3d46fbc7806f4011cf329bad57e60d2a52d8 2013-06-14 01:37:32 ....A 204800 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vucv-3cf7b6deece8e60e12fffef07437bc615cbadab0 2013-06-14 17:56:12 ....A 22622 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vupo-483c058d906eefa1aec4576c077fd24354cba283 2013-06-13 20:46:12 ....A 19968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vusi-5386e673d899b90e266db4725a7c81588be5fd91 2013-06-13 09:53:52 ....A 102912 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwcr-544bce32bcf0a57615a3ca3b22cfa32a85fff4cd 2013-06-13 15:39:28 ....A 90468 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwfw-692864f4910f4a5f1a25172d986b765fd70b22f4 2013-06-13 11:17:36 ....A 49021 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwge-1b9518af338d4baaf62dac62258469320325d8fc 2013-06-13 21:35:52 ....A 24208 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwge-61456453e9c84abd0f469c80f8dccb9e3ef88976 2013-06-14 03:33:00 ....A 28799 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwge-ceb5c8c63e7b91542a9c11c7a0a05e02c888a942 2013-06-14 13:41:52 ....A 61440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwo-2a0907dc45ccc6e3399e8cafd2824bec1a728be4 2013-06-13 14:27:30 ....A 46080 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vwo-d4b1168879e806ee5f931cfe35d4e2b451827de3 2013-06-13 15:38:28 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vxok-8c39f1dce16c307538b600a9113fa947933650a0 2013-06-13 22:41:14 ....A 116224 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vyew-34370cecae3be65add1e3c9dfa284d17f2742fa9 2013-06-14 19:57:52 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vyod-d352ca430c11b4a9a5fdcc3a56747adf3b83894e 2013-06-14 13:54:06 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vywk-3621c60ea0c02ffadd6d67fe928b3adc7746898d 2013-06-14 04:53:28 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vywk-4efed67244a4c2df2cce4878060808413a091f85 2013-06-13 16:16:02 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vywk-94360317f33e25643fbd22e5da72107b1336be63 2013-06-14 20:24:54 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vywk-fc8e3286da42949e3fefd2027db018a7fdb6715c 2013-06-14 11:16:16 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vywk-ff19d305b10b59773841958bcf431df2f9d5b935 2013-06-14 08:15:58 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzon-694b94c5d802b4fd42b61742ddc8e2b0da1edff8 2013-06-14 05:07:00 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzon-a7f80584c7169d585230f3b50dfd5631e5687fb0 2013-06-13 22:59:56 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzon-dc390157df6c3d3b3ce2e752b3f8e60130f5b283 2013-06-13 20:39:36 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-1834d1166be29902bcf83266a22e70ac64067e6a 2013-06-14 11:52:04 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-44c5b47aceee1a8e670802bc972d24a36324bb24 2013-06-13 10:38:22 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-6390f108963f3816ffb7bc17e0321d4f8f28d170 2013-06-13 23:39:58 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-a9fd0341c23774af0a0ff15fa49e3f31ccb6f86b 2013-06-13 22:50:04 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-b66500dff09c544f057f834a3c279a371d128b96 2013-06-13 22:40:24 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-b98f2fed53d30196d74d530fccda120488cd525e 2013-06-13 15:11:12 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-ba0c29d149c2651aae5f40189c8ed7fbe722708a 2013-06-13 08:15:22 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-ce5e1fdf8b8c092a1aeac1efd3113b0d64756e23 2013-06-14 12:25:30 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-d3bf76567169dd5b3ba7793fe6da1da7e8685dcb 2013-06-14 17:50:08 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-d5172390e5dcd12041515109b6926972dacce9a5 2013-06-13 10:47:06 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-ef94056a64d453eab6e9428c1de1852b1c0ae92d 2013-06-14 12:51:18 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-effac4527a45ce8ed738a699bc756ece64876912 2013-06-13 16:49:22 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzor-f3bdbc4e612ccea77fb8fbe7dbe8e66bb870fef5 2013-06-14 05:14:48 ....A 44976 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzsn-0513c6020da1533d8e1b65dc64715e6cb478af2f 2013-06-14 03:14:24 ....A 78848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzua-1d1f7ca95b83bdb09a548246c39a7f3abaedd404 2013-06-13 21:35:02 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzue-11c44c09d15685b4ea37527ab470380be75da161 2013-06-14 02:37:30 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzue-643cad652b3e8417d37bc6e50f69918c5882363e 2013-06-13 20:52:50 ....A 82432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzyf-5eee81dd4fd39c74423b3d84dc4c53223f059e9d 2013-06-14 05:55:42 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzyj-b480ec99f4ba354200782a33046a39fb3754c505 2013-06-14 13:43:42 ....A 82944 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.vzyj-e94c35da45a2620fe62e7d17252f86a2ac67f410 2013-06-13 15:17:16 ....A 83968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wahf-f6f4ae692134a15155f576059c007c872e0ea4b5 2013-06-14 06:11:26 ....A 87552 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wahn-4f0721478f9120d28984e2b516c70a641f0cd472 2013-06-14 15:52:42 ....A 22684 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wbwg-870db12c86495dc361a1e12b072f34222f405845 2013-06-14 00:35:52 ....A 167424 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wbwx-2c2596cdbf79fa1ff45f9d3cf9baef5c3e02d2d3 2013-06-14 12:26:18 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wbyg-044fda3c33d5f22e648b50569978a2b436cc3878 2013-06-13 22:09:08 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wbyg-38deef3946cc56fd27c915d340ea168df73540be 2013-06-13 19:47:46 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wbyg-7ec3c3582181c751f504a3721b9acca6f7881acf 2013-06-14 01:20:34 ....A 741 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wgy-e2ffbf661240674d2cf63da16745ed90b0759698 2013-06-13 22:26:50 ....A 27648 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wh-391e170843c7563d06b88a41264e5b8b4d2695ba 2013-06-14 08:51:22 ....A 369664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.whym-2651310dcaf9005e26258eb8f3f6731f9363c268 2013-06-13 23:31:02 ....A 7134282 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.whym-4c512ae9dc4a49d4b3a969ee2c15776e52cd5864 2013-06-13 10:19:58 ....A 369664 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.whym-d79e069021ba084946a159d4b508041c9777abab 2013-06-13 23:06:54 ....A 68608 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wo-a65d2366e59e0672d8f7cf40345b0d15f97fce06 2013-06-16 04:00:42 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wp-016aaa519c21dc301066a9e4fa31c7d45690a829 2013-06-14 07:01:02 ....A 19728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wpc-f16fa47d5bbf2e144a568b430af578f0e8b76c1b 2013-06-13 22:39:14 ....A 51168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqaa-161d9e1ad4b54532395cda4cef5723d503260d1b 2013-06-14 07:33:38 ....A 51168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqaa-b3b08adbac8c5fe4d353c85cb55d73e3bdecb35e 2013-06-13 14:24:22 ....A 36352 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqbk-fc7bbecb3089285986bb1044ef41d6ed8b0837d8 2013-06-13 22:19:34 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqo-08160ca9f593a84daec58fd5944116da5c1c43db 2013-06-16 08:14:20 ....A 54272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqwc-37e52ecc0c1ceb5083550563c57f34e86fc79ca9 2013-06-16 15:16:26 ....A 54272 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqwc-4bd53d979938a00e799a9c507711d6a715a0257d 2013-06-14 00:54:48 ....A 45056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wqwc-4cb1b657d4c9df5f305b3e14a804a125d2cf2cf6 2013-06-14 10:35:28 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wsb-85fd4e8620aea8dbcc8426490da2bc3e6dc72502 2013-06-14 07:57:56 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wsc-8824affb9076516d5009452d38f53d84d295dc24 2013-06-13 07:49:52 ....A 19033 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wszt-203d25b7ce993298f3409e597608d3261700b466 2013-06-14 00:30:16 ....A 19117 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wszt-d5b8cb88c66f65a60680af54b4fd6f5ec80b3194 2013-06-14 04:22:24 ....A 4463 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wted-65e5e0fd4ee14b74a609abc2bcf036553d480694 2013-06-14 10:42:40 ....A 10240 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wtg-0cc34bd0339dc1b2f3e8b6b6d871546f1bb6e964 2013-06-14 06:05:46 ....A 16384 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wtk-a75c8d753ee895d4b65c91b67b77694f84b3c7ef 2013-06-13 19:35:00 ....A 54784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wvev-040bb1686e2c9af6028060748ff484f961cefbdc 2013-06-14 02:43:16 ....A 132608 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wwoz-6e32354e6bcbaca6504c2e8c72019fe793347bf5 2013-06-14 10:00:30 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wyld-99ad9202f156cdd4f2b2473994216baea4eafa7b 2013-06-13 22:25:28 ....A 677888 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wyxy-47dfe510f7bd4b4156284cec321fbc3e962d1e8e 2013-06-14 06:11:26 ....A 20992 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.wz-84881d8da761d3374b2de9b7cea8ba8b69774c92 2013-06-14 18:04:54 ....A 88064 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xahz-b08a89acc642cddb892755b2676774c6790351b6 2013-06-14 17:29:28 ....A 14848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xak-ce2277d5a1131a33eae8d19f9ddb01cec6f7af83 2013-06-13 09:40:20 ....A 136192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xbso-054dd561769f14d19980de13e8b9b6644d68d352 2013-06-13 11:14:00 ....A 315392 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xcef-fdbc85c30209132237881e4425dc6be2e0d136ef 2013-06-15 08:59:12 ....A 1987519 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xhrn-180972783f9094449332a36f644d61dfbc833f89 2013-06-13 14:45:20 ....A 23216 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xkog-c22e9c90d0344f10ee9eb109c2c0844a9afc9f12 2013-06-14 14:54:50 ....A 11719 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xkv-98b8f1292c2621bf14bdd798d4352a6740b6cf08 2013-06-14 19:31:54 ....A 55826 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xnvu-0acd1585137e8b2d5998907700ef7259b06c4927 2013-06-14 06:04:36 ....A 34322 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xnvu-31975b77b2189b62ede98108e76d1e8a2ef94c40 2013-06-14 19:50:42 ....A 34322 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xnvu-7dfa766eea8ec08b1268c5d1c4aa648c5b52e41e 2013-06-14 01:57:52 ....A 163858 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xnvu-87e600f6708c2b6cf124f36742231e09a4ae34c1 2013-06-13 10:36:00 ....A 66066 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xnvu-a1dbd561ae588ed5627bf64f88280f8e6152230f 2013-06-13 22:06:16 ....A 50744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xpax-19f17bdb7e97df533b3436d845eb6bd6d58ebf9e 2013-06-13 12:59:22 ....A 16896 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xqga-2213f97c5f33a02af155fc6360d46060557b50cb 2013-06-13 09:38:28 ....A 50744 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xqvs-4935f22f66e8f0b1d944fef919d86a06038cd40a 2013-06-14 15:58:18 ....A 7680 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xsg-4226bc7c12473f9ed0f63c954590fd86b7a67c7a 2013-06-14 17:00:10 ....A 101408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xsgq-79d80e6e175cc4c3ca6bb6d65244c93dc080431d 2013-06-14 12:40:56 ....A 105388 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xsgt-f53b331ea3d498858dc8dd1a2469337341669d6d 2013-06-13 07:28:30 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xtg-537cccbe59fc5e3d0e84b9597767c34069bf659e 2013-06-13 11:31:08 ....A 8192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xxg-f5d4659557cc8e2e6b388422bfbcfb2628738e40 2013-06-14 05:20:34 ....A 78866 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xxlj-fdb6b627405c93cafd8646369a9e7a0fc4509e3c 2013-06-13 23:09:30 ....A 16896 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xyd-85c1e4371c5ab02f6b1a5fb92848d16aebe816d8 2013-06-13 20:08:54 ....A 9728 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xyf-80e059441dcdde9cf16704d06f85190d05be20cf 2013-06-13 07:36:18 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xym-fd1973334e3b85f45d7f19f92560750a0673427c 2013-06-13 12:07:20 ....A 15872 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.xyy-bff0bc655d733b010b7ba9817d15263ee1156d8e 2013-06-14 01:29:14 ....A 11192 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ydf-647ce680e3069df42b051d0297863be04df432d0 2013-06-13 16:07:00 ....A 23308 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ydh-ac22e498931377a7a538df2727330fe408899497 2013-06-14 17:42:06 ....A 11710 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yip-5905c2238bd133ae936418a44c25a4ac6f5d9e5d 2013-06-13 23:19:42 ....A 70055 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yip-868ebf6c305fbcf3284e487f88fb6084ac605b3c 2013-06-14 05:10:24 ....A 12657 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yip-dabb4dc8f8e1902da65d223b01458f61eb040ae9 2013-06-14 03:47:44 ....A 104140 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ypa-2258482b16fa47aa82e301e4ca2e160437f2f9e4 2013-06-13 16:46:24 ....A 102400 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ys-cb02214a4ccc7781056dfe334767b14201f135e9 2013-06-14 06:50:10 ....A 11111 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.ytg-c7d7b61bea097dafed7af3753f1705463851c033 2013-06-13 22:33:14 ....A 18864 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yxj-25b4b34e5dc1bbd84567d16cc17be3c3e2877440 2013-06-13 18:40:18 ....A 34383 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yyo-c969dc779030dd7df02bc701ac73ae8ed23d97bb 2013-06-13 22:17:44 ....A 14468 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.yzt-06a6269f216bc007ab17589c085c740de7d68976 2013-06-13 22:34:54 ....A 61440 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zbaf-030f8ac4ad6f8efa36de81ef12c9e5c3fe7d5b00 2013-06-14 01:21:02 ....A 14968 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zeg-c12f6b9d8a24191b80cc74bb420fcaad39b62ac6 2013-06-13 19:29:40 ....A 24692 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zjk-ae42a694ded6ecb45c5cfe381d7778ef32fc1ef3 2013-06-13 11:19:10 ....A 413532 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zjl-9679d703f21755ded1cee7754f170f62a02cb804 2013-06-16 04:12:46 ....A 7597 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zlz-8b98f28579be332b33ce3471f5e6294b9337d03f 2013-06-13 15:52:40 ....A 30988 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zmn-fdebb5ac49282301d3fdcf42c000d246838ea5c0 2013-06-14 11:32:12 ....A 11056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames.zph-183a4fe80347840cc512ed2a0fd83f539e6b8a8b 2013-06-13 22:53:52 ....A 51610 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.cizm-7135b410312910a58d68c880a105c47e66475ba0 2013-06-13 13:21:28 ....A 35840 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.ckgz-618de05d79746f7517e6655251af8053feab7f1e 2013-06-15 15:21:56 ....A 18784 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.lf-6031cff235ca70c413878032a7fbbd4fbc8e1ec8 2013-06-13 20:35:52 ....A 21504 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pb-36ae6d4d5b3f314721f33baf58907c7d87e2755e 2013-06-14 14:21:46 ....A 76588 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-18df1c0f88458a068d3de12f217f44a4a127f15c 2013-06-14 00:37:34 ....A 28814 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-1d7240b5fb9d4449a554a65f5a2a8f058089482c 2013-06-13 22:36:46 ....A 14336 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-47ef7744cae63229fa89b7007e79a727547cc94d 2013-06-13 09:35:46 ....A 27036 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-51897db5fc102552ec234c959f5d7138140fd179 2013-06-13 23:25:26 ....A 259072 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-51b6db7bafc2a0c904cef3c401db4e1a368eeace 2013-06-14 20:39:26 ....A 78848 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-67b8e640c4c2b4bc835da2b43a19a31e98313937 2013-06-14 11:21:40 ....A 45063 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-6aed12ae191ecf5c46414383f83a8df5c324d022 2013-06-14 07:33:46 ....A 365056 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-76af04b3dc8aa140c6ce7d4623d136d32296b793 2013-06-14 14:29:12 ....A 977920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-79fc190b7e38f33bd33d6d4e1c5cff8fadccd5d4 2013-06-14 12:39:14 ....A 70700 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-a4af2e2c5cd4e07a5ed970e2744f8b6ca2d4ef5f 2013-06-13 11:02:44 ....A 977920 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-a568a8fcdd90d7056f71cbec181a036e2c8bcd01 2013-06-13 22:45:22 ....A 84480 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-b47c5851384672f2de65c47f90567b37c37f350d 2013-06-14 18:37:00 ....A 978432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-c33fb24f1f75fb77595f0b3a0007395f1344f7bd 2013-06-13 08:27:12 ....A 358400 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-d17814ee7b90dca4513dbd34197c755942af98fb 2013-06-13 13:35:58 ....A 42824 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-d5460370e13077a52d5da03318d2d31572a00c33 2013-06-14 15:26:40 ....A 32690 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-ee5d5c518616956537195d3326d4e4e6ac0c007d 2013-06-13 23:02:00 ....A 978432 Virusshare.00065/Trojan-GameThief.Win32.OnLineGames2.pc-f6c34d9b5a326b66b65369f9df73a73c8cdff184 2013-06-13 11:58:22 ....A 5159610 Virusshare.00065/Trojan-GameThief.Win32.Phpw.w-823292311de37fda92b47772c2f2b2a3c7ac2b68 2013-06-14 21:44:16 ....A 419582 Virusshare.00065/Trojan-GameThief.Win32.Small.a-bad2bf21641b3996a8307d1090745c49de7c833c 2013-06-13 08:16:48 ....A 147953 Virusshare.00065/Trojan-GameThief.Win32.Taworm.enk-2a4988b7e0cbb5a62f2ef8d6fb77ea3d4f663c02 2013-06-13 18:59:10 ....A 389120 Virusshare.00065/Trojan-GameThief.Win32.Taworm.qrs-6c11ded62e640fe7a62ad4818e79bcf22f8b304f 2013-06-13 22:27:54 ....A 178752 Virusshare.00065/Trojan-GameThief.Win32.Tibia.aaw-0372eb94612a41334b6393fb627aabfdddbdd863 2013-06-13 15:53:28 ....A 18944 Virusshare.00065/Trojan-GameThief.Win32.Tibia.be-a7084e533293257be27530d76f4b271a173ec674 2013-06-14 02:05:00 ....A 73216 Virusshare.00065/Trojan-GameThief.Win32.Tibia.be-fe6b6aecf52753bdef2fcda075224da7a781b92b 2013-06-14 10:34:02 ....A 263284 Virusshare.00065/Trojan-GameThief.Win32.Tibia.bob-455a5d5c809d8f43f98d0f3d65ec68826e623505 2013-06-14 04:08:14 ....A 140800 Virusshare.00065/Trojan-GameThief.Win32.Tibia.bvg-b94dcdafbfcfc36eb0e45a8860e752df2f04ee07 2013-06-13 11:36:54 ....A 1181491 Virusshare.00065/Trojan-GameThief.Win32.Tibia.cf-79e5f08bfc31f9c677ff2f52633198840106d591 2013-06-13 23:36:24 ....A 33856 Virusshare.00065/Trojan-GameThief.Win32.Tibia.cg-82bce837ff90742eb7e1d14ec3a89eade389068c 2013-06-13 12:52:42 ....A 738365 Virusshare.00065/Trojan-GameThief.Win32.Tibia.cik-dee2c49e247c28d59f5125650f5a1a04954af4cd 2013-06-13 23:05:54 ....A 261120 Virusshare.00065/Trojan-GameThief.Win32.Tibia.cl-e7a276f8ea357cd7f14b025d6ba8736a3216a912 2013-06-13 08:59:46 ....A 33982 Virusshare.00065/Trojan-GameThief.Win32.Tibia.cwk-203b3772c0532fc5fa8301fb5ec53c7c4a1f89d4 2013-06-14 00:54:26 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.Tibia.esm-7630cdb6d17a5a57d16b64615e4fba621a6118db 2013-06-14 11:19:38 ....A 121133 Virusshare.00065/Trojan-GameThief.Win32.Tibia.gcv-be39f3d5ffb6037c7fb7253a62badc1a4e958a80 2013-06-14 09:08:04 ....A 1352962 Virusshare.00065/Trojan-GameThief.Win32.Tibia.h-9a9c2595c2630e4acf94cf86d9b1ef840f1b6b74 2013-06-14 18:53:36 ....A 531847 Virusshare.00065/Trojan-GameThief.Win32.Tibia.ikw-6df5bacbd2f5ca2dee497afe64e0dd54823fcb94 2013-06-14 04:32:44 ....A 404028 Virusshare.00065/Trojan-GameThief.Win32.Tibia.in-06b31fed8b913207e6504df935614dfa5afeec11 2013-06-14 06:12:14 ....A 407040 Virusshare.00065/Trojan-GameThief.Win32.Tibia.in-8d1d6877a7674089d27b5dd8a48566294ad85480 2013-06-13 12:25:38 ....A 404028 Virusshare.00065/Trojan-GameThief.Win32.Tibia.in-a6de1bb98b5c5a7d4c251e64c994b74c3ce0a1c3 2013-06-14 10:59:12 ....A 17408 Virusshare.00065/Trojan-GameThief.Win32.Tibia.j-adb35cead9c703cb30cf784f386efa49a0c7887a 2013-06-14 10:34:30 ....A 199708 Virusshare.00065/Trojan-GameThief.Win32.Tibia.k-c94426d130725874c457281d1d21f3c3d153f394 2013-06-14 02:55:12 ....A 341028 Virusshare.00065/Trojan-GameThief.Win32.Tibia.n-8065870ec4d02c7f9af83374f9fd87042a8c7ed7 2013-06-14 17:56:12 ....A 33502 Virusshare.00065/Trojan-GameThief.Win32.Tibia.n-cc2e05792888a0361543af2ce87eb1d2505bdf5c 2013-06-14 09:26:04 ....A 31797 Virusshare.00065/Trojan-GameThief.Win32.Tibia.n-f9fc1bb2625dfbf25e7d37c599980d7b99975d32 2013-06-14 14:41:40 ....A 220692 Virusshare.00065/Trojan-GameThief.Win32.Tibia.o-92139b9bac2262aef223a769bd17eedd19314bf7 2013-06-13 12:52:10 ....A 407127 Virusshare.00065/Trojan-GameThief.Win32.Tibia.p-490c051bfc1f8b25d88bc0f5ef2a0fb18f237c42 2013-06-14 00:07:58 ....A 204776 Virusshare.00065/Trojan-GameThief.Win32.Tibia.ph-ebeb849a24ca7d13f0bedb27e37ce6970412cb66 2013-06-14 03:43:16 ....A 67310 Virusshare.00065/Trojan-GameThief.Win32.Tibia.r-8b78c91ed3d8ba02f6a9f05b129ea4ee30e5619a 2013-06-14 12:06:02 ....A 122906 Virusshare.00065/Trojan-GameThief.Win32.Tibia.so-fbf71f468d2c3ac4999c4a620dce55ee13db0a21 2013-06-13 21:36:56 ....A 2117148 Virusshare.00065/Trojan-GameThief.Win32.Tibia.sx-70a540b8f605b32ebb94fe6a089c547230458051 2013-06-13 15:55:46 ....A 2833946 Virusshare.00065/Trojan-GameThief.Win32.Tibia.uv-ab1188de6abfc4080661e916c17cdbfab0b55053 2013-06-14 04:03:34 ....A 446464 Virusshare.00065/Trojan-GameThief.Win32.Tibia.vth-33e15d1df07b1a6d389b4cfad7fd976eacf34c0a 2013-06-13 16:34:54 ....A 199196 Virusshare.00065/Trojan-GameThief.Win32.Tibia.wd-af984cb37653fa8a0a81a93d4d72b3b25422c441 2013-06-14 05:25:24 ....A 22528 Virusshare.00065/Trojan-GameThief.Win32.Tibia.wmx-5557b00164563e286d26c14b55c9239b6817388c 2013-06-14 06:44:04 ....A 79360 Virusshare.00065/Trojan-GameThief.Win32.Tibia.wo-6051aaf90d24aa67b9522a45e80385a41ea72885 2013-06-13 15:34:34 ....A 415769 Virusshare.00065/Trojan-GameThief.Win32.Tibia.xw-2074a108fd439c286c0e12757e1b98c539bd2ead 2013-06-14 19:10:24 ....A 27660 Virusshare.00065/Trojan-GameThief.Win32.WOW.aal-99178f6826d86d1833bf60d76b46750bd6467edf 2013-06-13 21:15:52 ....A 22056 Virusshare.00065/Trojan-GameThief.Win32.WOW.aaro-b3eb523f6501aa548d1c0e43f02548ab140bee3d 2013-06-13 21:54:10 ....A 16676 Virusshare.00065/Trojan-GameThief.Win32.WOW.abrf-d2e3f628f5f97409275d9e51f916aa92cac874be 2013-06-13 23:24:18 ....A 17174 Virusshare.00065/Trojan-GameThief.Win32.WOW.ach-eccee31a1a5075beaef2186daa1d3ab6c243191c 2013-06-13 16:36:08 ....A 7898 Virusshare.00065/Trojan-GameThief.Win32.WOW.acw-cd9d0e220655d1cd0f28b2b9079fdd2238481d61 2013-06-13 16:35:18 ....A 122924 Virusshare.00065/Trojan-GameThief.Win32.WOW.adf-018b74cb54f16e96b17064eb422323ad3520ec27 2013-06-13 23:12:30 ....A 72080 Virusshare.00065/Trojan-GameThief.Win32.WOW.adgv-b098fbb651e583b3299aa9c9f868a0f9c851d5cc 2013-06-13 23:00:34 ....A 118852 Virusshare.00065/Trojan-GameThief.Win32.WOW.aft-78fb74baef4147516a446e2d29591c96f5ee09a4 2013-06-14 06:34:30 ....A 118859 Virusshare.00065/Trojan-GameThief.Win32.WOW.aft-ca18475a4bd13897431382becac3fb46a076b1e5 2013-06-14 14:28:28 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-2e632287b6b7a5e826cfc0664cea1502371c008f 2013-06-13 16:50:38 ....A 21851 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-6eb1aae52d6d16e609777ebdca9097059c44b22f 2013-06-13 07:41:52 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-b6839ea4d78096dc1fcc0b23ae7f07aff876ca5a 2013-06-14 06:30:58 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-cee411945f37929625919ff4fb7a9a21bca87980 2013-06-14 14:40:00 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-d4a062775cd37860b42bcd671e65c676d95d5f7e 2013-06-13 12:04:40 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-f0171e8337d59f12d3027584979bfb663a6d4aba 2013-06-13 22:34:32 ....A 131118 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-f9e995eb9708762524b2f501832d8348b745e65c 2013-06-14 03:12:58 ....A 131127 Virusshare.00065/Trojan-GameThief.Win32.WOW.afy-fdc581aeeaea403450ff16da9a81ecf54b0ba73d 2013-06-14 03:40:44 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-286254c14d5168b7d930ca27c208329603752ac1 2013-06-13 10:47:12 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-2d8a5d9b7e981615426f73f251eea6033bf80f4d 2013-06-14 05:56:56 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-42d6fee034ac2f1613d9a97c37f0da301744283c 2013-06-14 02:46:20 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-4939465fb08d0a2c72fb79ea90fec3b0cd31c322 2013-06-13 15:34:36 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-51aadc028d0ac7196eeb6b777fa0af8f89c0aa2e 2013-06-14 10:23:34 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-7814b1e32956980cc7cca88af68e65fbaeed14db 2013-06-14 02:33:38 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-b1b5e45455ab0a7c01f3592df71ac7b6dc4d6534 2013-06-14 10:48:56 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-e1907307859fd64f8711fc3e62f3c5483cb41a88 2013-06-14 05:54:16 ....A 122949 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-efe57212937dafa0f07e78868e32d0fcd953e12c 2013-06-14 13:44:58 ....A 122957 Virusshare.00065/Trojan-GameThief.Win32.WOW.agv-f0b2c6bfb5798f16fbb3507befe0078b600c4671 2013-06-13 12:13:28 ....A 122951 Virusshare.00065/Trojan-GameThief.Win32.WOW.ahu-10500d645a21911f7e87aa68af71c30444768a21 2013-06-13 22:30:40 ....A 122946 Virusshare.00065/Trojan-GameThief.Win32.WOW.ahu-3bc8ed3cdd03d76ad52fd0978984cf2dc3ed4342 2013-06-13 23:30:40 ....A 122946 Virusshare.00065/Trojan-GameThief.Win32.WOW.ahu-3cf49a51975f8a95acf82ebb77e73138e43039e8 2013-06-13 07:45:30 ....A 122951 Virusshare.00065/Trojan-GameThief.Win32.WOW.ahu-ffde88e5cb2743149998c47298fd4c9495df120f 2013-06-14 19:29:52 ....A 122946 Virusshare.00065/Trojan-GameThief.Win32.WOW.ahv-b9915bca64de739111e7d1f793faf11f71ec6171 2013-06-14 02:41:20 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.WOW.aie-1305520be0daae02ab3cf41351735ff6fd8a3a73 2013-06-13 23:38:56 ....A 122930 Virusshare.00065/Trojan-GameThief.Win32.WOW.aie-2f2927b25aa11c9e14ef7bca907ca97f4d4d8efb 2013-06-13 20:40:42 ....A 122973 Virusshare.00065/Trojan-GameThief.Win32.WOW.aig-8e3d138e5a4c91e7a832b9fe8e99baa05a8a21c3 2013-06-13 22:30:36 ....A 122988 Virusshare.00065/Trojan-GameThief.Win32.WOW.aig-d51a252d733e7260e850d8e6f53549432cdc58f2 2013-06-13 23:39:04 ....A 122988 Virusshare.00065/Trojan-GameThief.Win32.WOW.aig-d57042992ae8fb587bd691af2985e79daf47b332 2013-06-13 08:19:46 ....A 122933 Virusshare.00065/Trojan-GameThief.Win32.WOW.aim-e35ed44a405dc1a3c3110c7d84f39acfa708e010 2013-06-13 23:49:38 ....A 122966 Virusshare.00065/Trojan-GameThief.Win32.WOW.ais-5a6d601be50a56182606a328fdf360c76466bf9f 2013-06-14 06:31:24 ....A 122966 Virusshare.00065/Trojan-GameThief.Win32.WOW.ais-75e8779f1377c2ec0504f2a8cc9ad05f1c66c34d 2013-06-14 03:41:38 ....A 19314 Virusshare.00065/Trojan-GameThief.Win32.WOW.ais-8177df4a4d42e19bf8ba100ccbec5225637c8617 2013-06-13 11:14:48 ....A 122966 Virusshare.00065/Trojan-GameThief.Win32.WOW.ais-b28dece9c1636b881f5f8f7f505b1bb12961b588 2013-06-13 08:16:02 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajb-3001f0b57e2a2cef74f01841d4c321ad37774e95 2013-06-14 11:49:36 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajb-30352a255c10bdeb55ac38dc411b977b72a9f8e1 2013-06-14 13:19:00 ....A 122925 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajj-1a05f0bbc4ecac2bc84dbd0cacf214ca582b824d 2013-06-14 13:54:54 ....A 122937 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajj-1b9be8a37dc3a73390b2abdffee46cc8e69444bc 2013-06-14 08:08:56 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajn-4c92c58a7d3ef86759e446e764b696b52f788b38 2013-06-14 07:40:00 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajn-70bb1fc6be70c0c35d112b2f275540b53a998e8d 2013-06-14 07:16:34 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajv-d12d751428d3c9bff64554350aa733efee3b2edf 2013-06-14 01:32:32 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-1ccdd7895646fe5036fd46155dbaab97214394aa 2013-06-14 10:49:40 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-7d9c5e2ee2aa33dcfe9a85c9a367caa87d3becc3 2013-06-14 01:42:12 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-814fe44f209dec03034cc9b34d0ecd550b4e9cb4 2013-06-14 15:11:04 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-a7a41b98d5aa8c7d36b2a089b53e45e8152dce87 2013-06-13 12:50:36 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-d134b617f2924fddcd3cf04b147c97b2b1462960 2013-06-14 15:47:18 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.ajy-f7df18b10aaceb17d4924b85c4dd45b545dabc78 2013-06-14 02:03:56 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-1ef218bc16d20fb8c54c6534a1925969c1690bac 2013-06-13 23:29:34 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-1fbd02d3f825ab5b5132a0deed770df3397e957b 2013-06-16 00:01:52 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-3722dde2e161090b47fb725f0a314898dfe8d06a 2013-06-13 16:23:48 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-3ded2e70be56a3acad4dce712d3e50e20cb5c767 2013-06-16 14:09:08 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-44a5cdfd34e5af64827e6ec2fdaf4c96526373ff 2013-06-14 13:04:48 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-5256d8a2ea674de5fe98fbe7cba08f06d0a8439b 2013-06-16 06:00:36 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-5ab7339a31763c068f3906ef1227dd9e93c5f523 2013-06-16 05:02:30 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-5debe9e54a1b17f4dff5e54a1fffa3bfe9aaa518 2013-06-14 13:40:52 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-7b9546c72ae2f7e2a0e860741a5a379ee7528404 2013-06-16 09:41:44 ....A 20484 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-7ba5ec50a6f6224304254c0d169f44abf3e37e74 2013-06-13 20:15:10 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-856a9624f6e455c4ce771799aab05172debd5616 2013-06-14 19:31:28 ....A 122994 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-896410e40241ee09fc0588c5a7dfc81d62ade2f5 2013-06-14 12:21:38 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-8c0a0ea499ad483905a076b007aaf487572638ad 2013-06-16 04:12:34 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-ccda971827508c8787e8ca017bd77a9f1c074914 2013-06-13 20:38:48 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-d65db9ff86f9ea64abe628a354f7f26ccc61e364 2013-06-14 05:57:00 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-d86a4087c0253cce46e8c8fdba0fea5b3a2cce83 2013-06-14 03:41:34 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-dc401562bb03e1c16486dc3a8bc2bb2eb834b3f1 2013-06-16 11:47:02 ....A 20477 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-ef6a415c5992c550cc7845035b9183e512a69f18 2013-06-14 02:22:38 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-f2f1278ebf40f47313d02defa3d51de4aecc63a7 2013-06-14 14:54:34 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.akf-fe52fc243fd2854e94bcf18adf984f250a2996a2 2013-06-13 22:22:56 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-1efa38bd14a082db1cdeca26649730896dfb0644 2013-06-14 03:16:34 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-24bd3ad1fe26b75658bb9857c8bae924295a91f9 2013-06-13 11:18:06 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-3184e95e21e70a7a2d5940bd29dc61719ccedaa4 2013-06-14 11:08:44 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-359dcec8b48407bb9422545f75bd403d79390c15 2013-06-13 22:09:30 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-35b524fdc33d0b32b4d451344e52531a1107d067 2013-06-14 11:18:30 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-3c7fa942936e98378d43d48659efe21d6d84905e 2013-06-13 18:41:22 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-4311a33252197532fd28a125e9aa3301f93bbd7e 2013-06-13 08:26:08 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-56f4d52eee378ef4dc1370caf37eff63488b479d 2013-06-13 13:32:38 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-57edb85b2e2f48b68573a8a119c2dd5dd72be0ee 2013-06-14 02:13:18 ....A 118833 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-a77de5cc9f96698f8477724b1f983aad01312fc1 2013-06-14 13:46:18 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-a7ab4d899665c907627c492cc69e35def84ccd2a 2013-06-13 17:22:44 ....A 118835 Virusshare.00065/Trojan-GameThief.Win32.WOW.alc-af4e684a0074db606e603dfa8dea2c04cd076322 2013-06-14 13:41:16 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.ale-6ba4ec48d95a72ab2edaf249a40e4c44e5ac55bd 2013-06-14 05:17:52 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.ale-742b687feabd63ceaedd424135eafe132f47d6b1 2013-06-13 21:05:40 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.ale-aeba121f3e462f7fec5a87bcf331c3e91c9ae2f7 2013-06-14 15:24:36 ....A 122987 Virusshare.00065/Trojan-GameThief.Win32.WOW.ale-e438c7d21323438d8a4d4158fd2233ab8ecd6bdc 2013-06-14 01:23:40 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-2c70f102759a5654f0b7f5eb96236acb11d4e9fd 2013-06-14 01:43:58 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-42f54d4e4fa76f0341acf5f9cdc01dd1f10db242 2013-06-14 08:48:36 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-45afc2accb0f57f13d3fe53091402e6d89d81b7e 2013-06-13 16:27:42 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-4ea1347e2448720280bc1405d27ea9de309c4247 2013-06-14 03:18:02 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-586750ff8c5a6d158f204a46f22ce9c2d7bd79b3 2013-06-13 21:49:56 ....A 122939 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-59e1376e03c46665078cb1fe62f51256985ffda0 2013-06-13 22:30:24 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-5be661bfce5a4c2a79a64e410a510f30a463bc98 2013-06-14 15:47:38 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-62d1056e2da68e110a46e9b62ab8202cef617b15 2013-06-13 13:22:18 ....A 122931 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-ae59b1900e4fda0f8dc5097c9d87877b634f24bc 2013-06-14 16:44:10 ....A 122941 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-cc505e37142c0cebf3544e815ba29666abb918a9 2013-06-13 19:11:28 ....A 122941 Virusshare.00065/Trojan-GameThief.Win32.WOW.aln-ff5e01d810165be4bde3a88b1ca0b8b736acec8a 2013-06-14 02:37:34 ....A 47181 Virusshare.00065/Trojan-GameThief.Win32.WOW.am-21a802df0116a7f601ac69b1c641ef00374d8437 2013-06-14 02:10:26 ....A 46220 Virusshare.00065/Trojan-GameThief.Win32.WOW.am-4156c5cc5155ee74d88d75248498ee1cb82013b9 2013-06-13 15:26:42 ....A 42600 Virusshare.00065/Trojan-GameThief.Win32.WOW.b-bedd8b1858f1d3b1591f38539ab17376c6198d28 2013-06-14 18:48:00 ....A 90656 Virusshare.00065/Trojan-GameThief.Win32.WOW.bo-bd4741987041809aa66d56342a111b8f60aca47d 2013-06-13 23:05:04 ....A 47449 Virusshare.00065/Trojan-GameThief.Win32.WOW.bv-886a65e1e41341ab2f3ef7a1a3a28f6aed570f16 2013-06-14 19:34:12 ....A 106496 Virusshare.00065/Trojan-GameThief.Win32.WOW.cmu-ff6eb8cb3fd274fc9e5b5f5015f8b37f024a0677 2013-06-14 16:03:30 ....A 29696 Virusshare.00065/Trojan-GameThief.Win32.WOW.cp-247fc57c8da8ce748f593c5a187dc2d79ae6fdef 2013-06-14 09:37:50 ....A 30788 Virusshare.00065/Trojan-GameThief.Win32.WOW.dfa-3f5cd8c912bfa3152ab4d7b5358d15f34ae27246 2013-06-13 20:13:14 ....A 32324 Virusshare.00065/Trojan-GameThief.Win32.WOW.dik-1983c03393ed0f510599da1154bf5316b508b101 2013-06-13 08:06:32 ....A 32324 Virusshare.00065/Trojan-GameThief.Win32.WOW.djq-3cd75f9ddee32cebf6ab7b09beffcb24fdc4a560 2013-06-13 10:06:18 ....A 68668 Virusshare.00065/Trojan-GameThief.Win32.WOW.ec-e054a15d80c0014059a913331b81e383bd8f10f4 2013-06-13 13:46:52 ....A 716290 Virusshare.00065/Trojan-GameThief.Win32.WOW.exn-98482b3a93119f975684bc43199f303f6d17cae2 2013-06-14 14:29:24 ....A 720400 Virusshare.00065/Trojan-GameThief.Win32.WOW.fhn-85bab972b260941c588063e73c9adb5d8e1e0858 2013-06-14 11:43:16 ....A 68096 Virusshare.00065/Trojan-GameThief.Win32.WOW.fsn-7af86d16821fa51da7f6b61f898ee73aaf6cf406 2013-06-13 22:46:48 ....A 22776 Virusshare.00065/Trojan-GameThief.Win32.WOW.fxo-02291ede2a29529648844c90f6d1166906f528c5 2013-06-13 12:18:54 ....A 22776 Virusshare.00065/Trojan-GameThief.Win32.WOW.fxo-41a123786235a0e6b563f7bfdbab667770aa5d89 2013-06-13 10:56:24 ....A 19704 Virusshare.00065/Trojan-GameThief.Win32.WOW.gbp-6458d4095bd794dc238f28222a3e27a74c76f91d 2013-06-13 13:52:56 ....A 17997 Virusshare.00065/Trojan-GameThief.Win32.WOW.gc-e455717eacd05875b7ffb4994192b591a8ac002a 2013-06-14 13:44:24 ....A 80384 Virusshare.00065/Trojan-GameThief.Win32.WOW.gcl-213b57b0628e9a1883ea87c7c75ef9c32f2dc385 2013-06-13 14:31:56 ....A 86016 Virusshare.00065/Trojan-GameThief.Win32.WOW.gcl-2cb6a8226daaa65d0bd672078f9c025235c7b9cf 2013-06-14 13:58:54 ....A 90112 Virusshare.00065/Trojan-GameThief.Win32.WOW.gcx-3bedaa62d563827da9980e34d6c15030c253bc35 2013-06-13 16:51:02 ....A 34788 Virusshare.00065/Trojan-GameThief.Win32.WOW.geu-3965d2bf518f2652abfa54158522315ca85bfba1 2013-06-14 01:44:08 ....A 36868 Virusshare.00065/Trojan-GameThief.Win32.WOW.gm-18c3950c91b309ae92021762710e392f7b1e2ee7 2013-06-14 02:21:18 ....A 48427 Virusshare.00065/Trojan-GameThief.Win32.WOW.gs-01636b8677281a7c3dbcf55c5cccc9481ee3d5d3 2013-06-14 10:30:08 ....A 53614 Virusshare.00065/Trojan-GameThief.Win32.WOW.gtw-1ad2c84603bd4fd2048180a0500aad49460e4ec9 2013-06-13 23:44:08 ....A 21752 Virusshare.00065/Trojan-GameThief.Win32.WOW.hft-1280e6a0773f4b4c92dcdc052ca666a41d55f857 2013-06-14 10:11:26 ....A 24112 Virusshare.00065/Trojan-GameThief.Win32.WOW.hte-1e8ccda0d773288cdfcb70c844c8a7e289a65e40 2013-06-13 20:44:14 ....A 71686 Virusshare.00065/Trojan-GameThief.Win32.WOW.icn-f8c7ba49223dfe47a8a82cd48f2772fea2a774fa 2013-06-13 21:57:22 ....A 23472 Virusshare.00065/Trojan-GameThief.Win32.WOW.ifb-cbf5c452e56bf67c7edb8b7710e7b521a6017706 2013-06-13 18:57:32 ....A 23472 Virusshare.00065/Trojan-GameThief.Win32.WOW.iiz-4954c6f45eccdbfbe6bf43dc64dda1f251693d2a 2013-06-14 16:31:12 ....A 23472 Virusshare.00065/Trojan-GameThief.Win32.WOW.iiz-e5b818ce63664f4791768d0f7916b45aca2344cd 2013-06-14 14:21:48 ....A 7168 Virusshare.00065/Trojan-GameThief.Win32.WOW.ija-7e9e7deb3e14b5a5c0f3ca3f87cb75626b6309f2 2013-06-14 20:04:04 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.WOW.ijd-8059084d02bb775f8a88ad9d3f43b42ad965e8e7 2013-06-13 23:07:28 ....A 33200 Virusshare.00065/Trojan-GameThief.Win32.WOW.ili-4253ca96d7c5374f067497488507d4f58db8816c 2013-06-13 22:29:56 ....A 36054 Virusshare.00065/Trojan-GameThief.Win32.WOW.imb-98917529defdaccde844a48b1b2c4a258d0de1e1 2013-06-14 07:03:10 ....A 24364 Virusshare.00065/Trojan-GameThief.Win32.WOW.imx-1a4906a37165b39ecfe5747e4606b3d7b57ad161 2013-06-13 22:41:54 ....A 24496 Virusshare.00065/Trojan-GameThief.Win32.WOW.imx-e50efdd96bdb75f07753b39e44fb7cbadafcc997 2013-06-14 12:21:08 ....A 32768 Virusshare.00065/Trojan-GameThief.Win32.WOW.imz-2ae048ef3febbbd0d5562c46b80c2c9448822535 2013-06-13 22:21:10 ....A 17187 Virusshare.00065/Trojan-GameThief.Win32.WOW.imz-d4dec48883dab0278c205bd8da4946cd52538acb 2013-06-14 15:52:12 ....A 696320 Virusshare.00065/Trojan-GameThief.Win32.WOW.ini-5471152fd6a66641baba4a1b835a73d6c3bb00bf 2013-06-13 23:36:22 ....A 26820 Virusshare.00065/Trojan-GameThief.Win32.WOW.inj-19b1a8caeb0715cacec7f4648a1873f1eb006942 2013-06-13 21:42:20 ....A 27416 Virusshare.00065/Trojan-GameThief.Win32.WOW.inm-e34d7187be9e7863bae78c9252da536ea7600977 2013-06-13 09:10:20 ....A 26108 Virusshare.00065/Trojan-GameThief.Win32.WOW.inn-0aa57612cf578134412060f8f3a8d1a0085d8674 2013-06-14 20:26:54 ....A 720896 Virusshare.00065/Trojan-GameThief.Win32.WOW.inn-d820d000b6baa51fa437d6ad118ba60339185e9e 2013-06-14 15:15:20 ....A 32152 Virusshare.00065/Trojan-GameThief.Win32.WOW.inu-34a3982e6d42426ab4792b921038db38e4189d0e 2013-06-16 06:33:12 ....A 3072 Virusshare.00065/Trojan-GameThief.Win32.WOW.iok-50d85f155fbdcd5703ffa8582f897007150b8c7c 2013-06-13 17:00:38 ....A 93368 Virusshare.00065/Trojan-GameThief.Win32.WOW.ioy-2c05ddb0dc69b7bc00f8a949896c8fc4badd1133 2013-06-14 05:56:06 ....A 23760 Virusshare.00065/Trojan-GameThief.Win32.WOW.ipf-8afe9cf7d43f1599dea3ee725093effc564e8b21 2013-06-14 12:25:36 ....A 57552 Virusshare.00065/Trojan-GameThief.Win32.WOW.ipf-bac4c95ed31e64c8215b81460d15494736d7dd24 2013-06-13 16:30:54 ....A 31744 Virusshare.00065/Trojan-GameThief.Win32.WOW.iqc-9233fd535abf77f3801f62e3228e3ec414142e9f 2013-06-13 22:56:30 ....A 26801 Virusshare.00065/Trojan-GameThief.Win32.WOW.ird-8ae0d584fbd1d045543ee63e33d9604b99dc2bd9 2013-06-14 04:32:04 ....A 59904 Virusshare.00065/Trojan-GameThief.Win32.WOW.ire-4f078617ca21883d79110fc0193c6b6e814a5a1c 2013-06-13 11:18:28 ....A 163496 Virusshare.00065/Trojan-GameThief.Win32.WOW.isu-ac89acb9eb6086135e91410ea39920dc7e7885fc 2013-06-13 19:47:48 ....A 267776 Virusshare.00065/Trojan-GameThief.Win32.WOW.lq-b6172f51c00a701b538a4fdc214073155e9dd661 2013-06-14 13:38:46 ....A 47003 Virusshare.00065/Trojan-GameThief.Win32.WOW.m-9081bbc6e667372ded497b7d10b56d4d20cd1177 2013-06-14 12:05:32 ....A 77353 Virusshare.00065/Trojan-GameThief.Win32.WOW.me-33d7fc5a1916765470b5eda1d741e3591d3c2ac8 2013-06-13 15:05:38 ....A 17960 Virusshare.00065/Trojan-GameThief.Win32.WOW.mwc-fd6e7a97cbbc1d7bc5b089a35765082479dca5ec 2013-06-14 05:32:04 ....A 81920 Virusshare.00065/Trojan-GameThief.Win32.WOW.njh-acf275df4da5110d2c099bfada978ccbfa5da744 2013-06-14 08:33:20 ....A 83456 Virusshare.00065/Trojan-GameThief.Win32.WOW.obh-4a90a9d08316d64b2d76eca91d289a4715db8651 2013-06-14 19:32:32 ....A 20071 Virusshare.00065/Trojan-GameThief.Win32.WOW.pq-1c92692644b6d5f71064441bc6bfbce4236aa380 2013-06-14 11:31:34 ....A 99328 Virusshare.00065/Trojan-GameThief.Win32.WOW.pqc-0ce1a7d21f192f4d4a510432f86a0d985c3b556a 2013-06-13 15:49:52 ....A 5668 Virusshare.00065/Trojan-GameThief.Win32.WOW.qm-f11c23916a638e9b99548de26191c6525e975054 2013-06-13 16:17:32 ....A 39936 Virusshare.00065/Trojan-GameThief.Win32.WOW.qv-57942f49126b3552692331ec5c5c116ccf4e1c40 2013-06-14 14:24:10 ....A 5636080 Virusshare.00065/Trojan-GameThief.Win32.WOW.sawb-26b1ae3f83350ccf9c40d566b6bfcd1fa7b2c5df 2013-06-13 08:31:30 ....A 19968 Virusshare.00065/Trojan-GameThief.Win32.WOW.sd-1d74beff36de9d3c843cd3d19731b6723911a5e0 2013-06-15 20:08:48 ....A 3587146 Virusshare.00065/Trojan-GameThief.Win32.WOW.semm-2a9ecfc4a6d28dddf032aaad698aa2f4807a5007 2013-06-13 22:49:38 ....A 27648 Virusshare.00065/Trojan-GameThief.Win32.WOW.sos-4a5dc7ba71a65ae2acefb53cf6bffacf01fe427b 2013-06-16 05:21:44 ....A 51612 Virusshare.00065/Trojan-GameThief.Win32.WOW.sukt-86f09050d6e949ff23ee616451ac16843a5ef168 2013-06-13 22:36:26 ....A 123904 Virusshare.00065/Trojan-GameThief.Win32.WOW.supl-a848bcad0008cf17bbcb267458e0624a2fc7e87d 2013-06-15 10:23:38 ....A 33792 Virusshare.00065/Trojan-GameThief.Win32.WOW.sutt-8a30505fcfc44faca0724202bcfd10f952f56365 2013-06-13 18:36:52 ....A 132096 Virusshare.00065/Trojan-GameThief.Win32.WOW.suxe-8ad7549ac92fde4377a4e252d6772682837d6a13 2013-06-15 00:34:24 ....A 265098 Virusshare.00065/Trojan-GameThief.Win32.WOW.svsw-86f9ca6a4042a40000c4d1b8ed2e5d0c9b9a64f4 2013-06-14 19:26:34 ....A 37459 Virusshare.00065/Trojan-GameThief.Win32.WOW.svyo-ef889874aa39c8af66396e71eca3112353b47cb3 2013-06-14 10:30:38 ....A 36352 Virusshare.00065/Trojan-GameThief.Win32.WOW.sxee-487eb79b643c9f7ffe6fe385421b037e70acbd44 2013-06-13 10:33:54 ....A 503490 Virusshare.00065/Trojan-GameThief.Win32.WOW.sxku-a32da155be0dac65858b03c4a66cf86416f6ae68 2013-06-13 13:19:42 ....A 148992 Virusshare.00065/Trojan-GameThief.Win32.WOW.szdt-54d7dabe0bba1a7e6ed52ee81406939c6ec6e1fd 2013-06-13 11:29:48 ....A 25020 Virusshare.00065/Trojan-GameThief.Win32.WOW.sznq-245d4b6177b71cb75735a2c1552c03ee3e4b2ad8 2013-06-14 01:39:28 ....A 23828 Virusshare.00065/Trojan-GameThief.Win32.WOW.szsm-227af82353886a69498b8f18a1ee443edeeab25a 2013-06-14 19:52:20 ....A 25408 Virusshare.00065/Trojan-GameThief.Win32.WOW.szsm-ddad7a6826796f966e48879e16ca5f86fbf97c85 2013-06-16 15:12:22 ....A 31006 Virusshare.00065/Trojan-GameThief.Win32.WOW.szyf-7809f69a10036ab55461a3926565e2e8a2683c40 2013-06-14 07:23:32 ....A 38400 Virusshare.00065/Trojan-GameThief.Win32.WOW.szyl-92881e0d1c7e6ac822116c1e02df7d3a20f091c6 2013-06-14 17:07:32 ....A 37376 Virusshare.00065/Trojan-GameThief.Win32.WOW.szzq-dfb983a055ed47e879ed0c06904740c5136fc305 2013-06-13 23:53:02 ....A 134144 Virusshare.00065/Trojan-GameThief.Win32.WOW.szzz-e3d72ee760ff088b98d44077ab4e5bcd0253d87d 2013-06-14 04:24:32 ....A 126464 Virusshare.00065/Trojan-GameThief.Win32.WOW.szzz-eaa6937c4322e73d4084bfd9f5655e333ecf8417 2013-06-16 11:36:22 ....A 29813 Virusshare.00065/Trojan-GameThief.Win32.WOW.taak-1987532957cb77abe4299469716cfbeb2366dc73 2013-06-16 03:00:48 ....A 29974 Virusshare.00065/Trojan-GameThief.Win32.WOW.taak-b3e4249ce61040b289a6a1e4c6ee4f3f2b38462f 2013-06-16 06:30:46 ....A 29676 Virusshare.00065/Trojan-GameThief.Win32.WOW.taak-e285875ac4a415c3e144dc53b355a6c50ec666f9 2013-06-16 09:14:04 ....A 29974 Virusshare.00065/Trojan-GameThief.Win32.WOW.taak-f82a82ae47f738f09e5b47c2374b7e4a00b2ddd5 2013-06-16 12:31:26 ....A 27045 Virusshare.00065/Trojan-GameThief.Win32.WOW.taar-21f3fd76b147cbd8fbad650faa55ce9182efbe40 2013-06-16 01:16:58 ....A 27173 Virusshare.00065/Trojan-GameThief.Win32.WOW.taar-a0e4d00332b729416b7b7c5337becf86c5f41f95 2013-06-13 19:59:26 ....A 27173 Virusshare.00065/Trojan-GameThief.Win32.WOW.taar-a163bb3e6e406181b5152f6110192b7091f2e896 2013-06-13 15:56:04 ....A 76800 Virusshare.00065/Trojan-GameThief.Win32.WOW.taaw-5769e054d4acce29d4fef50162521c6eaa4daa6d 2013-06-14 14:51:12 ....A 25717 Virusshare.00065/Trojan-GameThief.Win32.WOW.taaw-a976e27e3178b5203a3ce91c7798a5006ab465af 2013-06-13 16:52:50 ....A 1710080 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabe-360b1f7de08599b0a71a1d148bd59341b9373e62 2013-06-14 13:50:24 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-2da5fc4d73d413e583198880604d0dba87c71ba7 2013-06-13 11:52:50 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-307f2a3c16dad30e3192e2728b21bcd61eeb0790 2013-06-14 05:40:58 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-46efb0cf1cbc5a719a8e77163796b1faaa5a3d5d 2013-06-13 22:04:50 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-4c64ca944c985fe893d7a0a5def9a96a0a280de8 2013-06-13 08:29:20 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-563bdb951b7105a5d0139bac5935bbbf2f88a608 2013-06-14 00:52:18 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-844dbdda7f0a3e1fd00676dfcd3152354869eeaf 2013-06-13 16:54:06 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-8cc17b27cffa800ad5777d99f5be63903c413851 2013-06-13 19:42:16 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-9dc72433e744d0954824b3d92ed51a99f19ba162 2013-06-14 00:54:54 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-b978953bb68f59bf1e26035507603f4d2e8845e9 2013-06-13 16:43:42 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-d8b8368b701778134f85daa9f964dc2cfe318b6a 2013-06-14 16:53:38 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-eb5129a44a9dd29004dc90c1a0dd3d4c7bb97515 2013-06-14 03:57:46 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-eefb555f01e818767284afd769f345250180844f 2013-06-13 19:58:06 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabk-fdbb1a23d218f6783e455c4e3427915bc1bb84b5 2013-06-13 18:14:46 ....A 113664 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabp-ca4063d43c6673c4fb7f6385c40bf293e27c111b 2013-06-15 11:12:10 ....A 113664 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabp-d868289ffd3d1ea8c25a3cf3a632cb273b560907 2013-06-14 03:45:14 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabv-2b7cce4b08c5dd5b630ac6bf076ed859f6a3593c 2013-06-13 14:38:04 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabv-5328514ead599e4efb1dc868e56c2346b2a0ed39 2013-06-13 22:55:56 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabv-9562ded3a7f182f10ca1f618b5472b9eec213276 2013-06-13 10:11:18 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabv-eec8d2e62dbbca278e44ab0a678b754b0e063b6c 2013-06-13 13:22:16 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabx-083e6743cbbd96205d0938ee1d84e130ced2fef2 2013-06-14 05:27:30 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabx-670b627f65e736aaea61e82915dc6623baa41e03 2013-06-14 17:43:04 ....A 121344 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabx-ad58d3edc811aa19a69eea130a27ca359ddc5aaf 2013-06-14 08:17:38 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabx-b6e94cbe85d35fffc8628b1a86c5083011996aa1 2013-06-14 06:01:10 ....A 34816 Virusshare.00065/Trojan-GameThief.Win32.WOW.tabx-d13524b64dd131ea786328930e35369d3b906f78 2013-06-16 05:30:42 ....A 26364 Virusshare.00065/Trojan-GameThief.Win32.WOW.taca-b8689f56ff5dfcdedf33cd2516b51b1595d5275f 2013-06-16 03:42:14 ....A 26364 Virusshare.00065/Trojan-GameThief.Win32.WOW.taca-bba38f6da2924baa598c1e4fc6c5a142f046f1a8 2013-06-16 04:38:48 ....A 26372 Virusshare.00065/Trojan-GameThief.Win32.WOW.taca-de6d7eadc0f6c4a8c2aea3908c8c2a1935bc9ad7 2013-06-15 02:41:48 ....A 26364 Virusshare.00065/Trojan-GameThief.Win32.WOW.taca-e22d7c20696b247533039fddabe39240a92d78bf 2013-06-16 09:01:46 ....A 26364 Virusshare.00065/Trojan-GameThief.Win32.WOW.taca-f71c7a2e4fafb15680a613c8d9d56d252c2ba428 2013-06-13 18:08:26 ....A 138752 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacg-01db48ffe7f605560f1679dde24f6db7de4c00cf 2013-06-16 12:54:48 ....A 31184 Virusshare.00065/Trojan-GameThief.Win32.WOW.tach-6b45d265e2f3409a7423699346a12bc32b6b4534 2013-06-16 15:43:52 ....A 31184 Virusshare.00065/Trojan-GameThief.Win32.WOW.tach-73cb0f0598ef931f4d10ad7729143d3e870b9bd6 2013-06-13 08:56:10 ....A 31184 Virusshare.00065/Trojan-GameThief.Win32.WOW.tach-d8df0b01afb7d909eda0a26339241e92fac31886 2013-06-16 10:33:14 ....A 26593 Virusshare.00065/Trojan-GameThief.Win32.WOW.taci-dc614739d5a90e2b55b760e55d8136e292d7d61f 2013-06-14 02:55:00 ....A 35328 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacj-56dfdafe4a652a5884db2a2dfc491dae1180b31d 2013-06-14 10:35:16 ....A 35328 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacj-a27792a559ba3c00e4fdca3844f8daa1e75e7a02 2013-06-14 14:14:06 ....A 35840 Virusshare.00065/Trojan-GameThief.Win32.WOW.tact-77bd4b9cfb45aa1e0f710b262fa92b7aeaa6e868 2013-06-16 02:14:14 ....A 31162 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacz-22a78453f1bd5cd7be857850bf00f5d6bf2e4c95 2013-06-14 14:58:38 ....A 31152 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacz-4f4d46a87b09d22a17017bdc157bb1962e2c6ba8 2013-06-13 22:23:58 ....A 360448 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacz-c1f39c06fda9d592a0e3eae363ec052f487e41ec 2013-06-16 12:18:50 ....A 31148 Virusshare.00065/Trojan-GameThief.Win32.WOW.tacz-ef076ae8da8e8d960083d07dba4f6fa98f22de8b 2013-06-15 23:56:38 ....A 32414 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadb-7316aac1a05b252025ddf4e9c9f8130fc2daade4 2013-06-16 03:50:30 ....A 31597 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-1547eacfc36a3193a2f3491ea53e32256f950717 2013-06-16 12:28:20 ....A 31540 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-5d007660ab2b58f81f8d6929de3234e963e8f8dd 2013-06-16 04:07:40 ....A 31540 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-7ef763a0b69c1a46fd9ba13979b5aff028e1a90a 2013-06-14 15:22:34 ....A 31597 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-8235fe4b042acc903751fd334f591498eff5099d 2013-06-13 20:19:16 ....A 31597 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-9aa4fd9e39cb5b96c1f7bc3a74a7d2d8fbb21e45 2013-06-16 11:13:58 ....A 31597 Virusshare.00065/Trojan-GameThief.Win32.WOW.tade-bb5ac10dc7bdd25978c1e2c6d5092b36dc3a1cbd 2013-06-16 12:22:02 ....A 28062 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadn-06e522c2cd9e0a21fdb9ad2884a6dd853004339d 2013-06-16 08:08:46 ....A 28057 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadn-3c78c02179ab351b088d1dd9cf46d5d43edddfd7 2013-06-16 05:15:06 ....A 27936 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadn-d514c64a27166d9712589d80ea80af35253306ed 2013-06-16 08:51:12 ....A 27866 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadn-fea7d478e6d87cc5dcf88861928db177a8b11b72 2013-06-13 19:51:30 ....A 139264 Virusshare.00065/Trojan-GameThief.Win32.WOW.tado-02d70a55df0f32f1cec1ea27fd4e613fa7bb0756 2013-06-13 20:07:52 ....A 139264 Virusshare.00065/Trojan-GameThief.Win32.WOW.tado-358fb5e37d5d5be7fdb0adc2befedaa5932926cd 2013-06-14 19:26:20 ....A 139264 Virusshare.00065/Trojan-GameThief.Win32.WOW.tado-ee95ed352018a172f2fdeb3ca17d6e8d558359c6 2013-06-16 08:16:06 ....A 31136 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadq-35850a9e7e793ada9866e39345c6d8f5ea5b5ea3 2013-06-16 13:01:52 ....A 31136 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadq-460c4b3eba7c0022a6515331a6e6d02356ebec9b 2013-06-16 04:20:34 ....A 31136 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadq-f8a0b83ff845bbe0472a233843883ed7796bca18 2013-06-16 07:01:56 ....A 29261 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadt-a1c2d7e3c8424c1f027769cb0deb8e376ab43d6d 2013-06-13 18:45:28 ....A 29261 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadt-dbd03bd4f5a6d6cf8c0f7a8d20331b5179ca1b41 2013-06-16 11:46:52 ....A 33048 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadv-1d4a1e5ad813dad4ba7c6f2c3014e1ee197b52e7 2013-06-16 11:53:36 ....A 33048 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadv-288dae6bd802cf6cb020e982c4203c204c26b07e 2013-06-16 13:35:24 ....A 32829 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadv-a808b358fa15fb759c7fe8f50bcd72fa074cf362 2013-06-16 07:50:40 ....A 33131 Virusshare.00065/Trojan-GameThief.Win32.WOW.tadv-ca6e3a5cd661c07fa0cee6e7ec7156291c973063 2013-06-13 16:39:18 ....A 242176 Virusshare.00065/Trojan-GameThief.Win32.WOW.taea-27c9b4088f2277123450454940c4a0d6d106dd1c 2013-06-13 10:26:20 ....A 279040 Virusshare.00065/Trojan-GameThief.Win32.WOW.taea-42152b185c3f016fc050814c77e5c01f0e4d3355 2013-06-13 15:04:10 ....A 1436160 Virusshare.00065/Trojan-GameThief.Win32.WOW.taea-7842e6189db6e6057dc6a18d751a340e59f9d540 2013-06-16 04:29:06 ....A 31629 Virusshare.00065/Trojan-GameThief.Win32.WOW.taeq-155c9b94596155ffe7da0d23707651ad84254952 2013-06-16 02:53:10 ....A 31917 Virusshare.00065/Trojan-GameThief.Win32.WOW.taeq-ab63f21c23a6445cc416a0dcc63f3cf721cf736e 2013-06-13 15:58:48 ....A 26736 Virusshare.00065/Trojan-GameThief.Win32.WOW.taez-3a0c214ed3c792d4bde3bfa75d469e6987da0623 2013-06-14 16:46:20 ....A 40960 Virusshare.00065/Trojan-GameThief.Win32.WOW.uv-70980660bb54fb25c5002b291c4c664fd392a689 2013-06-13 19:19:52 ....A 10752 Virusshare.00065/Trojan-GameThief.Win32.WOW.vat-98014a37edd819be34865f7368260a718aea8988 2013-06-13 17:21:40 ....A 539648 Virusshare.00065/Trojan-GameThief.Win32.WOW.vno-64595a6dcede0f0fb204b6dad91f135a8d9a32c3 2013-06-13 17:24:22 ....A 24680 Virusshare.00065/Trojan-GameThief.Win32.WOW.vrg-a55ed09da979c799d6ba9039f0744e9aeb4d611a 2013-06-13 13:45:56 ....A 14511 Virusshare.00065/Trojan-GameThief.Win32.WOW.xr-87d69d6ac1442cd216f9bff046fde9adbbcb465c 2013-06-14 01:34:06 ....A 466944 Virusshare.00065/Trojan-GameThief.Win32.WOW.yaz-2402bf2d4f80e513fb4b4df19fc6d57e93309491 2013-06-14 16:41:06 ....A 16604 Virusshare.00065/Trojan-GameThief.Win32.WOW.zrk-64614a56c3c3b5c08288f99e504eb4fc23dd44cc 2013-06-14 13:37:40 ....A 28160 Virusshare.00065/Trojan-IM.Win16.PS.a-039e5dfbdcba1524946fa9fbf404be3f247d000d 2013-06-13 23:07:14 ....A 28160 Virusshare.00065/Trojan-IM.Win16.PS.a-7a0ea9f4b89369a99ad277ef27c388415c22550a 2013-06-13 10:02:12 ....A 28160 Virusshare.00065/Trojan-IM.Win16.PS.a-95d4e73a4eff684d2284655b0faf4b6446f42e59 2013-06-14 07:45:14 ....A 32000 Virusshare.00065/Trojan-IM.Win16.PS.a-e7eb25e923b0c2daa6b3dda63013153215821c20 2013-06-14 05:15:06 ....A 327675 Virusshare.00065/Trojan-IM.Win16.PS.bl-0b05232d5abff737887a9cffe2b6a395839822e1 2013-06-13 12:59:22 ....A 24645 Virusshare.00065/Trojan-IM.Win16.PS.bl-38ac5d04f40d560720323436f33c164fb51362b8 2013-06-13 22:47:52 ....A 24643 Virusshare.00065/Trojan-IM.Win16.PS.bl-7f4697add60fbcb00f179c76bfc121049c72065d 2013-06-14 18:50:24 ....A 24645 Virusshare.00065/Trojan-IM.Win16.PS.bl-8d599debcaabc65c302863133490b734dd9cdb79 2013-06-13 19:58:26 ....A 24643 Virusshare.00065/Trojan-IM.Win16.PS.bl-a8e383037d43fa551f54cd0a0cf9db6dd1ea507c 2013-06-13 20:09:46 ....A 24643 Virusshare.00065/Trojan-IM.Win16.PS.bl-b76a83ac1df860fb711114564369e7d38f48623a 2013-06-14 04:34:28 ....A 24645 Virusshare.00065/Trojan-IM.Win16.PS.bl-cbb2f44de99744baf3f3aa9f05e6dcd57c128f90 2013-06-14 04:46:54 ....A 527918 Virusshare.00065/Trojan-IM.Win16.PS.e-94b69ebb20ab461a6d05df1b976e082a439ee7c9 2013-06-14 03:29:52 ....A 40444 Virusshare.00065/Trojan-IM.Win16.PS.k-6096c923edb6e832e138f39a1761242c768debe2 2013-06-13 11:44:32 ....A 297536 Virusshare.00065/Trojan-IM.Win16.PS.my-4cfd9a6d88369e6447d0a572f7a3190335a6a5f0 2013-06-13 23:09:52 ....A 232198 Virusshare.00065/Trojan-IM.Win16.SBuddy-360bdf1f93df980d39e67831a3b18357874909bb 2013-06-13 18:02:06 ....A 418048 Virusshare.00065/Trojan-IM.Win16.Selide-606eed236e0e7ba1cc831131311a396ac40fa5bf 2013-06-13 08:44:40 ....A 66336 Virusshare.00065/Trojan-IM.Win16.Stealer.a-842c7155f03ca42b9a164996523adeb66c29c56d 2013-06-14 17:15:20 ....A 201625 Virusshare.00065/Trojan-IM.Win16.Stealer.a-c62180ed2b181e201111bac489ef4468cff4e248 2013-06-13 21:26:20 ....A 173547 Virusshare.00065/Trojan-IM.Win16.Stealer.a-ecb6275dddafed5058781428cd1f40adc14ab8e5 2013-06-14 10:25:14 ....A 230027 Virusshare.00065/Trojan-IM.Win16.Upgrade.c-6d9873304bb57705114a5a493d9849661a863fbc 2013-06-14 01:24:10 ....A 230027 Virusshare.00065/Trojan-IM.Win16.Upgrade.c-7b255c323b19287ca6a41c373e0e7e186f80f7a3 2013-06-14 13:22:54 ....A 230027 Virusshare.00065/Trojan-IM.Win16.Upgrade.c-a4c430e71369a9bd044280f5575c09ab3553ef32 2013-06-13 20:15:40 ....A 261644 Virusshare.00065/Trojan-IM.Win16.gen-126a3127dc486842e732a28f0e68800e8d8c6241 2013-06-14 07:10:48 ....A 242191 Virusshare.00065/Trojan-IM.Win16.gen-8b0bd7f4d879e3bf5580995078c93fbdc5890401 2013-06-13 12:15:06 ....A 230918 Virusshare.00065/Trojan-IM.Win16.gen-a792dd24ac253b302a4c826ea87470a01f690f2c 2013-06-14 03:42:08 ....A 554024 Virusshare.00065/Trojan-IM.Win16.gen-bf279fb56a44323109ca4ca5b0acb896abee583a 2013-06-13 19:18:26 ....A 347754 Virusshare.00065/Trojan-IM.Win16.gen-cf123a62b2c687ca43620f93025e8e29ba04a92f 2013-06-13 22:50:04 ....A 168468 Virusshare.00065/Trojan-IM.Win16.gen-dd21d1ce8df2dfae766aa370a80ba4c8d25f7ffb 2013-06-13 23:41:04 ....A 235285 Virusshare.00065/Trojan-IM.Win16.gen-eff66d6b9e9f2494c7bc57f4fdc517efd121c477 2013-06-13 09:54:10 ....A 223501 Virusshare.00065/Trojan-IM.Win16.gen-f2af7a2013e44a9906071dc90295295e60217962 2013-06-13 10:20:40 ....A 242166 Virusshare.00065/Trojan-IM.Win32.Amer-6a81093685e5822f547dafa7acf8c83a255f2000 2013-06-14 10:48:12 ....A 236544 Virusshare.00065/Trojan-IM.Win32.Buddy.a-b12a33ac8ce9de4894dc674ef06d30562b7ee36d 2013-06-14 17:50:50 ....A 41229 Virusshare.00065/Trojan-IM.Win32.Double-0f7d84e25269e5cc0efbb56e636db6e62cdbd90a 2013-06-14 01:24:08 ....A 45056 Virusshare.00065/Trojan-IM.Win32.Faker.h-6d4e3c4056ed3733a9ef83629befc084a0cf3021 2013-06-14 00:30:56 ....A 43008 Virusshare.00065/Trojan-IM.Win32.Guide-a382595e75ffed07308f081b769e491b8788fdb8 2013-06-14 13:07:26 ....A 106496 Virusshare.00065/Trojan-IM.Win32.TookIt-b0f0f0aa58148a7f2c77f559b0a235ec4c0de35a 2013-06-14 05:38:48 ....A 1069056 Virusshare.00065/Trojan-IM.Win32.VB.ag-28348256321e1cde7d2320b45bdee441b8164d61 2013-06-13 18:53:54 ....A 167936 Virusshare.00065/Trojan-IM.Win32.VB.ao-8a09e9c9038a214a8d3f20873562658b5fd0f949 2013-06-14 14:54:36 ....A 6704 Virusshare.00065/Trojan-Mailfinder.PHP.Mailer.p-fd6729f354732dfb9affc0bef18baeada6cacc23 2013-06-14 02:49:46 ....A 26112 Virusshare.00065/Trojan-Mailfinder.Win32.Agent.wd-e35b2d2d07ee32109ca07c88532d9d88b15c0662 2013-06-13 20:35:08 ....A 6176 Virusshare.00065/Trojan-Mailfinder.Win32.Bagle.m-51f86d803a40de1ebd3dd4052bb4c4fdad6ad475 2013-06-13 23:54:56 ....A 559616 Virusshare.00065/Trojan-Mailfinder.Win32.Banker.ay-3e13d268d591a12eae2f6f0d4fd5944614f1e0e1 2013-06-13 23:36:52 ....A 621056 Virusshare.00065/Trojan-Mailfinder.Win32.Banker.c-96f6ebdc685c05f17a8cb40a73721072952c03e9 2013-06-14 04:03:30 ....A 1048710 Virusshare.00065/Trojan-Mailfinder.Win32.EmailCatcher.a-c2adb4dfbfcd9448b19f392367da9878c797a9fc 2013-06-13 10:28:42 ....A 44544 Virusshare.00065/Trojan-Mailfinder.Win32.Gadina.d-0ad0d2df12a197663b082960a0be62f103d60318 2013-06-14 13:26:54 ....A 61440 Virusshare.00065/Trojan-Mailfinder.Win32.VB.cd-61cc5e72d49e8ff91376cacab759afa5f198e215 2013-06-14 18:24:40 ....A 413184 Virusshare.00065/Trojan-Notifier.Win32.Agent.rs-fa5ccaafbb6dd1aa4663dd81d890a2c2e43cf3c2 2013-06-14 02:05:18 ....A 4096 Virusshare.00065/Trojan-Notifier.Win32.IllNotifier.10-d95efaeefdeba44d70963cb21f5ce772a1377b96 2013-06-13 17:17:34 ....A 45056 Virusshare.00065/Trojan-Notifier.Win32.Kipnot.a-2cf13592031c9a48a8e6a4745039bf70873b90ee 2013-06-13 13:59:06 ....A 34059 Virusshare.00065/Trojan-Notifier.Win32.QQSendMess.b-4575470775684854041e25007b2f21ff613d6445 2013-06-16 10:54:48 ....A 96763 Virusshare.00065/Trojan-Notifier.Win32.Small.a-f19a54077c6a067b48abd9795b26426a2092ca86 2013-06-13 23:24:08 ....A 6144 Virusshare.00065/Trojan-Notifier.Win32.Small.e-1bd2edd70ff2194ab932120d03bc1ff48d8785ef 2013-06-14 03:42:22 ....A 444928 Virusshare.00065/Trojan-Notifier.Win32.Synen.10.b-aa581ad87f9dc7d542221cf1fc91067de0722e6f 2013-06-14 18:10:30 ....A 1153024 Virusshare.00065/Trojan-PSW.BAT.Labt.ag-704a2daa51712652a174df286512c69f24717fa5 2013-06-14 10:11:34 ....A 349 Virusshare.00065/Trojan-PSW.BAT.Labt.ag-e57271fd69d01aeec42e72cab300ad1c6397084f 2013-06-15 08:56:26 ....A 555140 Virusshare.00065/Trojan-PSW.MSIL.Agent.bzr-3d15920700f09fa4c73c58c1e461f422a0108338 2013-06-16 05:49:44 ....A 429568 Virusshare.00065/Trojan-PSW.MSIL.Agent.bzr-449c124180e5b60ede3e4a22dc8d85d3d618d5b8 2013-06-14 08:49:04 ....A 336467 Virusshare.00065/Trojan-PSW.MSIL.Agent.dm-cc6f7eb3660bd0a6ffed07ca1ae48a05884c659b 2013-06-14 04:43:50 ....A 73208 Virusshare.00065/Trojan-PSW.MSIL.Agent.dn-922e7c0f2aa9e3ae6cf1339316bb65816ab10378 2013-06-14 14:48:00 ....A 1631232 Virusshare.00065/Trojan-PSW.MSIL.Agent.dp-8ebd99a722a69b6b4cb80fb79fba4da9c1ea8ba8 2013-06-14 10:09:42 ....A 577243 Virusshare.00065/Trojan-PSW.MSIL.Agent.fk-403491ae93f9d2ba8fa1d6007f762ebeee2ae6c7 2013-06-16 13:53:32 ....A 1156512 Virusshare.00065/Trojan-PSW.MSIL.Agent.fk-53680d0302f9cc011d0e832357b163b2facb6a87 2013-06-13 17:40:04 ....A 577241 Virusshare.00065/Trojan-PSW.MSIL.Agent.fk-678a18a6cd89b496a2a4195ca75e89550f665153 2013-06-15 03:13:18 ....A 708880 Virusshare.00065/Trojan-PSW.MSIL.Agent.ijh-0be502a39eb93f47a701051ff47cb83f849dd411 2013-06-13 23:47:16 ....A 562414 Virusshare.00065/Trojan-PSW.MSIL.Agent.wf-ad33eeef2e4412e217cab499f92db53faf7442c7 2013-06-13 22:35:38 ....A 1115686 Virusshare.00065/Trojan-PSW.MSIL.NetPass.ad-05bec59705288f5308861ac02809c2e9c364c755 2013-06-13 15:59:34 ....A 2158592 Virusshare.00065/Trojan-PSW.MSIL.NetPass.ae-cf24fa221bf24efdbacfbe5f9b5e1f4373a77116 2013-06-13 16:32:06 ....A 322860 Virusshare.00065/Trojan-PSW.MSIL.NetPass.cc-1cfca830ffd8e9b7de0397e8731a1d385fbce122 2013-06-13 23:36:24 ....A 17920 Virusshare.00065/Trojan-PSW.MSIL.VKont.fe-dea1162caccdd7cc6063bb442e26eef096f54b9b 2013-06-16 06:07:52 ....A 3508550 Virusshare.00065/Trojan-PSW.PHP.AccPhish.eu-610fa6a6614de7eb86eecf98fe8acf13d70530bd 2013-06-13 23:25:22 ....A 302 Virusshare.00065/Trojan-PSW.PHP.Agent.k-cdd5d1af811b97c61f994561d6af2c601caae841 2013-06-13 22:07:50 ....A 308 Virusshare.00065/Trojan-PSW.PHP.Agent.k-e535a0e158d25b8151e55c76b25d8350164a8de6 2013-06-13 23:24:12 ....A 537600 Virusshare.00065/Trojan-PSW.Win32.Abot-733f2d9853e7ee901d55dfb6aa5b4f8cf03eb9bd 2013-06-14 11:45:32 ....A 105984 Virusshare.00065/Trojan-PSW.Win32.AccountHunter.ax-fd9262f55baca3cc330204850c2e1188aef75d26 2013-06-14 19:53:08 ....A 96776 Virusshare.00065/Trojan-PSW.Win32.Agent.acp-b5aecf3e2f2bccc14266acf4254b19a956865c2c 2013-06-16 12:58:30 ....A 106656 Virusshare.00065/Trojan-PSW.Win32.Agent.adnf-6d193da5f62e00b36fa661ebf3e734ee2e84072f 2013-06-15 12:28:46 ....A 151591 Virusshare.00065/Trojan-PSW.Win32.Agent.aeih-19ee865c954300471fa21fce947cd3ea112c3c59 2013-06-13 21:57:18 ....A 213354 Virusshare.00065/Trojan-PSW.Win32.Agent.al-1655a13c3f3e680714f16bb33d95ed75726b5a3b 2013-06-13 15:00:48 ....A 213379 Virusshare.00065/Trojan-PSW.Win32.Agent.al-94182abd77a60728c196c5fa20e5987b1037985c 2013-06-13 18:05:46 ....A 843776 Virusshare.00065/Trojan-PSW.Win32.Agent.al-a5709549be55c370569b3d8a6f3bddfd46b14b52 2013-06-14 00:22:08 ....A 28672 Virusshare.00065/Trojan-PSW.Win32.Agent.am-94aa5de336422083d5b16167ccaab2b1955820a5 2013-06-13 22:32:54 ....A 106496 Virusshare.00065/Trojan-PSW.Win32.Agent.amb-6408f4770ec139be9b7a43baf0332e9bd19aeab3 2013-06-14 19:16:04 ....A 26956 Virusshare.00065/Trojan-PSW.Win32.Agent.amb-7855f98a42e0153ec310f8aa081a6de785f1cd22 2013-06-13 23:04:54 ....A 24052 Virusshare.00065/Trojan-PSW.Win32.Agent.amb-9af5540c9cc389a55dafb8b6720efeca1efa454d 2013-06-13 23:25:08 ....A 115553 Virusshare.00065/Trojan-PSW.Win32.Agent.apru-981a9915bff4218b40de305fbc695007ff79976b 2013-06-14 10:48:40 ....A 8980 Virusshare.00065/Trojan-PSW.Win32.Agent.ar-11c7dc9ef50de2971afc92b71367388660c09fc9 2013-06-13 19:48:08 ....A 65536 Virusshare.00065/Trojan-PSW.Win32.Agent.bu-9b680d579fc5493584f3f0c5d8efe96d71db5d68 2013-06-14 03:46:58 ....A 24520 Virusshare.00065/Trojan-PSW.Win32.Agent.cx-14880c749e34fdf1608e2a41653596b24fba9cf4 2013-06-14 04:42:08 ....A 7296 Virusshare.00065/Trojan-PSW.Win32.Agent.e-d739680761ca40815efa3a1fb1ccbc993409037b 2013-06-13 19:33:56 ....A 20536 Virusshare.00065/Trojan-PSW.Win32.Agent.ef-26df60fd10cdd25e69c68aabfa2fc388a34fe708 2013-06-13 11:35:26 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.Agent.ek-8ee5e2c369a217ef831a0fc2fcede22d8b7d3930 2013-06-14 14:03:30 ....A 45272 Virusshare.00065/Trojan-PSW.Win32.Agent.fo-ac70539e916aa8279a9dbc8ffd7cf2a46b413422 2013-06-13 08:48:26 ....A 18046 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-62dc091ec005ec32e071bb85370aea79dec9fca2 2013-06-13 10:56:22 ....A 19468 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-6661b0d463e610a94be8d00421185df1d1d79ae2 2013-06-14 04:06:06 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-6f3f14d01b0f3d91b290036750c4319a49bb2354 2013-06-13 21:20:00 ....A 15872 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-7d093445526bc56a99a79a1522385a237ba31bc5 2013-06-13 14:14:42 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-7f65a32c347aa43bfec8abab9dd6dbc6be5d8561 2013-06-13 14:26:14 ....A 16896 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-ae1f2077886cb382a04032483b95116edd4ba162 2013-06-13 15:00:58 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-bac083afcfdaea9fa31b4cf3dab841007424b235 2013-06-14 11:21:32 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-c57aab99b58658e676b763571d0fb506167cf2cd 2013-06-13 13:52:08 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-e61072895abcedf5dbcf6c9c45badeafd268b594 2013-06-13 22:47:12 ....A 120832 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-eed4fc5453560ca54b30b16d03ab5b26fcc09731 2013-06-14 03:33:00 ....A 24576 Virusshare.00065/Trojan-PSW.Win32.Agent.gen-f56269f7d37057df6832c408d95bc0f821eec989 2013-06-15 02:55:38 ....A 46424 Virusshare.00065/Trojan-PSW.Win32.Agent.ha-1e8064a0209453446814b86e6e6eadf62662fe39 2013-06-13 11:43:20 ....A 95744 Virusshare.00065/Trojan-PSW.Win32.Agent.hw-fba86beebf88230f23d5284625da0d0f9fbd716a 2013-06-14 08:51:38 ....A 17408 Virusshare.00065/Trojan-PSW.Win32.Agent.ik-bcab5409c7c77eb3dec61f6d89c99127c27fd0fc 2013-06-14 03:34:46 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.Agent.im-b23270cf2a3cdcb0b28dad512bc824e70db99db1 2013-06-14 13:14:54 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.Agent.iu-fdc105dde841f36c7bc8e6ad1a52da99547d2da5 2013-06-13 11:35:22 ....A 36904 Virusshare.00065/Trojan-PSW.Win32.Agent.ix-36e74780bde601fbf5659c94e7d37f75709f4adc 2013-06-16 05:58:04 ....A 353280 Virusshare.00065/Trojan-PSW.Win32.Agent.je-7264d2a3041f6700c4652bc88721b2007073992e 2013-06-16 15:04:20 ....A 61429 Virusshare.00065/Trojan-PSW.Win32.Agent.je-f44884de06e0db39ac4e95e0f2b66d6a6115b56f 2013-06-13 16:13:56 ....A 45568 Virusshare.00065/Trojan-PSW.Win32.Agent.ka-cee89267577ceb190ee0fdfd9b926e5c381c4781 2013-06-14 10:49:30 ....A 1232896 Virusshare.00065/Trojan-PSW.Win32.Agent.lip-5168843889874e364cbc450f4f76b8cff0d313d9 2013-06-13 22:40:20 ....A 23592 Virusshare.00065/Trojan-PSW.Win32.Agent.lmj-3cb44aee8700e0ecd5644ec54eff7362fab041d0 2013-06-14 08:14:40 ....A 160882 Virusshare.00065/Trojan-PSW.Win32.Agent.lpgo-08a4a12de1a61c738a3bf25993f69ff5cddbc650 2013-06-14 02:54:56 ....A 210432 Virusshare.00065/Trojan-PSW.Win32.Agent.lplb-272c2eb2c97d9ee535745996a1180619e6acc779 2013-06-13 19:42:54 ....A 98304 Virusshare.00065/Trojan-PSW.Win32.Agent.lpyu-b3f10e085e9e30c4118788ed118c934eb9263729 2013-06-13 22:54:10 ....A 477542 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-1a152d45b1eb32bd946a668ad13b6532f8828879 2013-06-13 23:40:08 ....A 386866 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-52089ac00ad34e73fe89f7c8d0362b24eeb05c56 2013-06-13 23:46:22 ....A 66570 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-6e02797a370c1e3c412a668313bef789ea0d12c2 2013-06-14 19:01:32 ....A 66030 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-7f92d3429e76b76099fabf6b06695b4ee9109d62 2013-06-14 13:39:32 ....A 66267 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-83404d0f8b38b0ebc6f44954a651597b033daebb 2013-06-13 09:55:54 ....A 66390 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-84969c8db214e9492ea6d09f18444da04b0418d0 2013-06-13 16:50:36 ....A 183274 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-ab990a96f24bbeb61711019a8bbfc0954b5f2927 2013-06-13 09:55:34 ....A 66246 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-ab9f48571075be086d5d7fac413d1c948d590cd3 2013-06-13 17:23:54 ....A 107859 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-ac3a7154470c764159238b247517c2cdef7e4126 2013-06-13 22:08:12 ....A 184023 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-b53a626365af3bd2e71d7e7f9c75ca42be8c60be 2013-06-16 07:54:56 ....A 66036 Virusshare.00065/Trojan-PSW.Win32.Agent.lrhd-be94e1aab2ae5745d7ef14aa8e3fc04d2b938e9b 2013-06-13 19:56:20 ....A 27249 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-1871861f5f93f3a615fb2901214e578934bc3f51 2013-06-13 22:34:44 ....A 23658 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-29d4da9a5936629add692ff6619c9d2789d27517 2013-06-13 21:00:22 ....A 27648 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-381168989a235c3c1f638fea4ed3b39581b102af 2013-06-14 06:27:36 ....A 23662 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-4175fb6edb7f401e0a3127f592279f7e07184006 2013-06-14 17:37:46 ....A 27648 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-6d71bf814827fb6d7fe973fc16574a114437ff34 2013-06-13 22:51:14 ....A 49787 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-80930b341f2394e49c1aaa2dc2dfaae2b309aeca 2013-06-14 08:47:10 ....A 26737 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-9836ddcea98d118eabaecab19591b79443af3fe5 2013-06-14 16:15:18 ....A 26242 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-9e770d5de2418297cffe2e0a8f256fd6839006cb 2013-06-13 20:27:32 ....A 23659 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-a88d8046c9f9fe77fab85f2d45cf7d17c647afac 2013-06-14 09:46:28 ....A 29795 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-b0b2d9f0e58929ba6381c36de7946a0768fb9d18 2013-06-13 09:21:30 ....A 27648 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-d2f828383b03095e99bce11ca2d815ff3629ec48 2013-06-13 15:35:28 ....A 27648 Virusshare.00065/Trojan-PSW.Win32.Agent.lrnr-ec521f816ac6ad0545ccf7e0e6a04c0ad51a60aa 2013-06-14 16:47:40 ....A 411112 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-02bf3322b88bd628c254fec7c172fc36d59c0293 2013-06-16 05:08:24 ....A 324608 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-14e3fa741ff4020ae62570d4217764b10f60a645 2013-06-16 06:11:36 ....A 61428 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-4ae4cd5a31dcfa3219f7e14bcaa42af6d97c1015 2013-06-14 16:47:14 ....A 327189 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-6a843d162e1edcda4fb53aac839ea16e194b1e7b 2013-06-13 23:31:18 ....A 207360 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-b61956c94a0e803a399b4ae31717edce6857402d 2013-06-14 11:55:08 ....A 327243 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-f5d6b128a720ea46ce4784e8a8735ee0d6250371 2013-06-16 11:04:40 ....A 61412 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-f7bb10bfa8c18a07ab8d0df186d17bbd1003c53d 2013-06-13 21:51:26 ....A 60628 Virusshare.00065/Trojan-PSW.Win32.Agent.lrny-f81e4f5b5e6edaa2ad671ef736122ddd0604c0f0 2013-06-14 02:14:18 ....A 84492 Virusshare.00065/Trojan-PSW.Win32.Agent.lryg-4e1e61a9f75c6d464172797ba132dd3ba6ef5439 2013-06-13 19:57:34 ....A 53248 Virusshare.00065/Trojan-PSW.Win32.Agent.lsbo-c23f91a23e5991be8f081eee829484f0453966eb 2013-06-14 05:04:42 ....A 111104 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-22984ba4661a90b984c576ebdc9e5b0e56c4b291 2013-06-14 14:20:22 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-275bb26259f302204f4dae8c3275ffbce3a34b27 2013-06-13 22:17:06 ....A 2040451 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-4e73a81badc6268a9b2efaca86ade1c0144602d8 2013-06-13 23:15:48 ....A 55808 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-87e82ffd59522c18dafa1306be2cd0be94561739 2013-06-14 20:26:52 ....A 73728 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-9f436f5ed2ead1083e2f6cd5ecbff3a7927b5398 2013-06-13 20:24:16 ....A 18187 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-b45be5e56d4c77968e429552671a4661f38dcecc 2013-06-13 11:05:38 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-cfe21de8dab9f91f8c753557ca1008e6d6e6019b 2013-06-14 05:00:34 ....A 10752 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-e888f33335307aaeb140967cc59cf974bd55d2f1 2013-06-13 10:05:02 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-eb882398fd797b036607553405469835824623da 2013-06-13 13:06:32 ....A 131072 Virusshare.00065/Trojan-PSW.Win32.Agent.lta-f48a0ab255f26f135ea27a600d3aaf9c02ddb33b 2013-06-13 16:26:14 ....A 14552 Virusshare.00065/Trojan-PSW.Win32.Agent.lzd-dba2315031e702e6fe6bb32ae75edf28aa3e73bf 2013-06-14 03:09:18 ....A 14552 Virusshare.00065/Trojan-PSW.Win32.Agent.lzd-f174b1ea20f36e9f24b0565bfe202c86f760ed6c 2013-06-14 13:37:20 ....A 695808 Virusshare.00065/Trojan-PSW.Win32.Agent.lzr-cb9569ba250559e9980ed116882bd1ac25e6994b 2013-06-14 09:38:42 ....A 12800 Virusshare.00065/Trojan-PSW.Win32.Agent.mfd-ee670547ed4ecdc0bd1c38e885a40c76ad5c8bad 2013-06-14 04:56:52 ....A 857088 Virusshare.00065/Trojan-PSW.Win32.Agent.mfm-3b903cd07c00fb5857bf1a43103f3a411b7d1284 2013-06-13 21:58:36 ....A 444596 Virusshare.00065/Trojan-PSW.Win32.Agent.mih-cbf6fb409398839328192d1c5dc39e5d86b47ff0 2013-06-13 22:47:12 ....A 65270 Virusshare.00065/Trojan-PSW.Win32.Agent.mwq-3d3e5c286f3fb4a56078b57d286b6f13724e831b 2013-06-13 12:21:56 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.Agent.nko-2b3eea282cb1148c23a2a64aa2c45373421fe1a2 2013-06-14 12:38:10 ....A 170496 Virusshare.00065/Trojan-PSW.Win32.Agent.nko-9429d022a1c3f055b5369f36b7b1968de3462dd5 2013-06-14 10:08:08 ....A 61952 Virusshare.00065/Trojan-PSW.Win32.Agent.ntz-303819b04e0000ba5643f23da2cd7c817b421dbf 2013-06-13 10:34:14 ....A 153180 Virusshare.00065/Trojan-PSW.Win32.Agent.nxd-4cc2908be93737ece02e8534a014ae80c03f3bea 2013-06-14 11:49:48 ....A 328704 Virusshare.00065/Trojan-PSW.Win32.Agent.nxd-674d486b66fcf1435de0560966bc9c550c20a736 2013-06-14 02:01:26 ....A 67072 Virusshare.00065/Trojan-PSW.Win32.Agent.nxd-94437284b97a96931753c4412a854311b89ceed8 2013-06-13 22:12:54 ....A 34304 Virusshare.00065/Trojan-PSW.Win32.Agent.nxu-ced12ad68bbe93963b160adf29097ce3c53d1328 2013-06-14 08:05:22 ....A 18944 Virusshare.00065/Trojan-PSW.Win32.Agent.ofg-8f85487577a1fde6b90e419c42699caf9eb0c675 2013-06-14 08:50:56 ....A 144956 Virusshare.00065/Trojan-PSW.Win32.Agent.olt-26cde92851ca0a9a34095eea519869006fa90b8d 2013-06-13 21:46:52 ....A 144956 Virusshare.00065/Trojan-PSW.Win32.Agent.olt-688689506a6f9f1758f5bb71f49b0fe37b953714 2013-06-14 11:52:58 ....A 144432 Virusshare.00065/Trojan-PSW.Win32.Agent.orx-3133e332e71009cb4b6944cc63ced232d7a47d28 2013-06-14 18:49:20 ....A 887296 Virusshare.00065/Trojan-PSW.Win32.Agent.owd-d4bf09053e0a03bb39bf7f9e1c80e1c4a0a47f0b 2013-06-14 03:40:32 ....A 134656 Virusshare.00065/Trojan-PSW.Win32.Agent.qgg-47f0b2e73b878e472b797ced1b7ea7a7092eb15b 2013-06-13 08:02:10 ....A 127519 Virusshare.00065/Trojan-PSW.Win32.Agent.qzp-1029dba5077de389de0c64405f67506ba5358ef7 2013-06-13 13:22:34 ....A 38912 Virusshare.00065/Trojan-PSW.Win32.Agent.sff-7d32ea13d654fd3fcd1961390f73e464f209b06e 2013-06-13 15:17:00 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.Agent.tb-3922d8dc197a55f09e9940c9f3a340d6ef21a59d 2013-06-14 04:02:10 ....A 1179648 Virusshare.00065/Trojan-PSW.Win32.Agent.tfca-90ec9410fc94ff257185da6e605ff8bf95a0a8e9 2013-06-14 17:30:24 ....A 462848 Virusshare.00065/Trojan-PSW.Win32.Agent.tijp-6dfda83981a62ac460520a7c276d0971effe0709 2013-06-14 01:11:04 ....A 285776 Virusshare.00065/Trojan-PSW.Win32.Agent.tika-57ad5a0bc1e26eb5604fdfb8c4aeeed7fac5507e 2013-06-13 21:38:08 ....A 102400 Virusshare.00065/Trojan-PSW.Win32.Agent.tn-bb8bdee81915279efcef4a5a851d231d919c865b 2013-06-14 17:38:04 ....A 24576 Virusshare.00065/Trojan-PSW.Win32.Agent.tr-3c93370426e1aa2e917d94df86c40094416bdc2a 2013-06-14 05:19:02 ....A 606208 Virusshare.00065/Trojan-PSW.Win32.Agent.tvd-fb90713ce671c907fbb550ba4751520b05368d68 2013-06-14 01:13:16 ....A 45466 Virusshare.00065/Trojan-PSW.Win32.Agent.vd-4a206eaa44d9de5cd4312b2837b3e7bfb218258e 2013-06-14 00:30:20 ....A 554070 Virusshare.00065/Trojan-PSW.Win32.Agent.vd-6d80d5f8d5c18ae75dc201562f2f502efca55fdd 2013-06-14 15:26:44 ....A 85504 Virusshare.00065/Trojan-PSW.Win32.Agent.viy-8e7984b524586e280fd4b2e81adaee9b50d2fae3 2013-06-13 22:30:34 ....A 12288 Virusshare.00065/Trojan-PSW.Win32.Agent.vo-ec7be443b71bfaff23fdaf2ad69b26c03a964eac 2013-06-14 06:00:08 ....A 212480 Virusshare.00065/Trojan-PSW.Win32.Agent.vvf-c674418a52a826390bdfb69cc09ba7ee66816ecc 2013-06-14 14:19:18 ....A 212480 Virusshare.00065/Trojan-PSW.Win32.Agent.vvf-ebec88643b2ceec70d7ec57fbc509badd7f44d62 2013-06-14 11:29:54 ....A 98304 Virusshare.00065/Trojan-PSW.Win32.Agent.vx-847a43c03fec517c1dd76b73e833f51488879ca3 2013-06-13 12:47:26 ....A 79332 Virusshare.00065/Trojan-PSW.Win32.Agent.yeu-5a4dd540fac0f6694b47f9e24372e117aeffe33f 2013-06-13 23:09:32 ....A 566784 Virusshare.00065/Trojan-PSW.Win32.Akcom.b-b911473a842015a363610065275b635a06352ec8 2013-06-14 01:20:42 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.AlLight.11.d-9dd8c5a424e0c0540b6954bab31d3a4333be5504 2013-06-13 14:38:26 ....A 62464 Virusshare.00065/Trojan-PSW.Win32.AlLight.21-e4b3eec56dbe8ef66e733f81619bdd50bfd894b5 2013-06-13 22:05:32 ....A 100352 Virusshare.00065/Trojan-PSW.Win32.Algus.01-5ab8f33c38b359d9f6265ee59221398b58e62621 2013-06-14 14:42:56 ....A 36889 Virusshare.00065/Trojan-PSW.Win32.Apem-5729df86285b67aa1f366c1fa7a411f93b7e90a7 2013-06-13 14:39:16 ....A 17480 Virusshare.00065/Trojan-PSW.Win32.Atrar.b-27084d1e923a9c81f6360e115835a8f298d06d88 2013-06-13 10:18:50 ....A 45056 Virusshare.00065/Trojan-PSW.Win32.Barok.10-88c6b4aa7e6ab46f6c8d30a8e642b269e9b08a7a 2013-06-14 19:14:56 ....A 143346 Virusshare.00065/Trojan-PSW.Win32.Barrio.50-c8ee935477c3163236630a04ea2e3fab5bfa8855 2013-06-14 10:55:18 ....A 131584 Virusshare.00065/Trojan-PSW.Win32.Barrio.50-fb8311f60063d1089c971ac59f2bdaafa90750f4 2013-06-14 14:03:42 ....A 208384 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-0cd22c433f5851af3c4bf73f80c58bdd53d212b3 2013-06-14 12:13:14 ....A 209784 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-2ec1edabefa6075f068de416a3253b50361f68d7 2013-06-13 14:19:16 ....A 201216 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-349898e7529b96a8b1d55419602eae72a14befb1 2013-06-16 08:54:56 ....A 93760 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-381829d8086eee00349f885ebd6953ffb5f296d1 2013-06-14 17:05:02 ....A 212015 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-4aa0b306b5bce2b62412b3c9c8afa85afa1c6a12 2013-06-14 19:33:24 ....A 209829 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-55154325ef47484089c8f9a7f8f13261e8df1667 2013-06-14 08:36:24 ....A 205873 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-5e096f958fa52d3c8ed19988d07f5d6f41328d2e 2013-06-13 22:48:34 ....A 225988 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-69efe8b314e995c938b6145d8da16d324b3aaa05 2013-06-13 21:58:34 ....A 209784 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-6dea2b959796fa4ab959a9392e4369f546d853fb 2013-06-14 11:41:58 ....A 4029652 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-74e4231fffcdd34d8b5ab11221c168199f405748 2013-06-14 02:38:16 ....A 206417 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-99cdbcf57c178ddab39050f201dbb4597d8a3949 2013-06-13 15:58:38 ....A 215177 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-a004aefd4c597ecd7b14a0c6879fb2a76ef2ea9a 2013-06-13 14:16:50 ....A 265544 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-a876388e7d557ce13bb53cb1aca5ba8b7767710e 2013-06-16 07:18:18 ....A 200704 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aabz-cfdd38c0f6d30e3d2d3b14d2cf1c781167e58b90 2013-06-13 15:33:32 ....A 20464858 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aass-60ffe9a9c69c313b958b9fd4913934a2728935ab 2013-06-13 15:11:46 ....A 200704 Virusshare.00065/Trojan-PSW.Win32.Bjlog.aass-c9966aaedecf17d3b1dcaa8cb488b6dfbfd7731f 2013-06-14 14:20:00 ....A 258300 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dtur-55fc1fd0b93813e7623dc73c3ddeac9d45b230ae 2013-06-13 18:17:18 ....A 258560 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dtwr-1143c0cdbc2346a590da2da7349b1a50727b8bc0 2013-06-14 13:31:18 ....A 200704 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dtwr-58299393887c6b30d3ad9f4a15d5396193a26cf9 2013-06-14 10:44:22 ....A 225392 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dtwr-bda1e2032e989b12e260d91283e07d94df3d3b53 2013-06-13 16:39:54 ....A 175104 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dtwr-d3bded84d0c906d0323240a08075c14d888a1770 2013-06-16 13:35:26 ....A 139264 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dvzm-276b91fb2c751aa7f585c0a3a5f0d8bdb899ae3f 2013-06-16 06:35:04 ....A 154130 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dwcz-8028d636a3b04682548f73c23aa1be0cc2e2c994 2013-06-14 07:59:58 ....A 142344 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxtx-0724947409445623e2fc25f94886f64ab6c88ceb 2013-06-16 09:46:52 ....A 188946 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxuz-01ec23f4d93b7cd2d16bf2196b62887337667711 2013-06-14 15:54:48 ....A 274432 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwm-c79a28bffc21cfd27ca79c7c1ec2f1bacf6cfaf4 2013-06-13 09:35:56 ....A 188416 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwn-363802a5a685ca7f6f8ccc50ea33bf0253ee551b 2013-06-16 05:04:50 ....A 188416 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwn-49f0445f30f4c1b4a8f1c7d9b5d3a0131fe3ccf6 2013-06-14 00:03:34 ....A 237568 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwn-8adbcb067550b164e099911046d3c81b1aa576d0 2013-06-16 03:46:06 ....A 91648 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwn-a0f9e32f527147ac1d8190cc61477c9a792ed80b 2013-06-14 20:20:26 ....A 188416 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwn-f394468ed5e2f8b99dd2752e6304889f11d2f58c 2013-06-13 13:53:46 ....A 188416 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxwu-199c744df5091af84175fac898a19354d8dfd4ae 2013-06-13 15:52:40 ....A 200958 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxxw-fbf7637837d1e2138bf7cfb9cbed85be2225e310 2013-06-13 15:06:48 ....A 887808 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxxy-02a167acf11d1d1f2e5f5ef0664dbb932a0d0269 2013-06-13 15:00:06 ....A 325120 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxxy-2c1e11bf8a1f875311c104a60cffed66138e3e6b 2013-06-14 08:29:54 ....A 3220480 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxxy-751d473875d65b7e173737c21b55e2e4657bc410 2013-06-13 08:02:06 ....A 330752 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dxxy-8df7ce8a89d34b62c417a0cfe5aac985fb08c833 2013-06-14 07:23:00 ....A 200704 Virusshare.00065/Trojan-PSW.Win32.Bjlog.dybz-f4194bcd7ed250f6b68f289fbde9f45b6bfe58ea 2013-06-13 22:40:22 ....A 200704 Virusshare.00065/Trojan-PSW.Win32.Bjlog.lfz-c3d9d46c61d1ef864139319becb7859442f994ac 2013-06-14 05:50:18 ....A 196963 Virusshare.00065/Trojan-PSW.Win32.Bjlog.lsz-3f8d24ad127f2792fb84b8ce13dca484bd8b38b0 2013-06-13 23:05:34 ....A 102296 Virusshare.00065/Trojan-PSW.Win32.Bjlog.tbq-6327001f3f3ad1d361afeca3189b8a8f300d4ec9 2013-06-13 12:15:10 ....A 278528 Virusshare.00065/Trojan-PSW.Win32.Bjlog.xou-46ec685df3f8c3b41fdbcc4a4051af10d98ba7fe 2013-06-14 14:30:08 ....A 158928 Virusshare.00065/Trojan-PSW.Win32.Bjlog.xou-cc1085e6a04f659633670bd09c358d8aef420651 2013-06-13 21:53:06 ....A 158976 Virusshare.00065/Trojan-PSW.Win32.Bjlog.xou-dab08f203d3aa1e058143bc11b4d6da456b775e6 2013-06-13 21:23:54 ....A 143460 Virusshare.00065/Trojan-PSW.Win32.Chisburg.a-98eeab39938a136bb26457c0567a5b2c15421315 2013-06-13 16:03:26 ....A 359017 Virusshare.00065/Trojan-PSW.Win32.Chisburg.ablt-1315d6cbbf0abb2171d4cf82e47fb34e4da2b51d 2013-06-15 02:11:12 ....A 372736 Virusshare.00065/Trojan-PSW.Win32.Chisburg.ablt-9f4bb491da086bd8d5df38b680eebf0e8185a9ad 2013-06-13 13:09:10 ....A 3046059 Virusshare.00065/Trojan-PSW.Win32.Chisburg.b-24bec3df76ebf77d67041e102a488c12de73465f 2013-06-16 00:31:44 ....A 782336 Virusshare.00065/Trojan-PSW.Win32.Chisburg.wls-08858779b35e3a0016b816f0f04ff054bc337903 2013-06-13 23:01:04 ....A 11264 Virusshare.00065/Trojan-PSW.Win32.Coced.219.b-d9f1e21aa64ea467b16816baafb2d56103850d9a 2013-06-14 17:49:22 ....A 40168 Virusshare.00065/Trojan-PSW.Win32.Coced.235.b-bb58074affc1492021705b6a61f064b0c8245a2d 2013-06-14 18:54:10 ....A 16896 Virusshare.00065/Trojan-PSW.Win32.Coced.235.c-8d78781c4cc15663dbc74f74862dd8f00fcf833d 2013-06-13 21:40:12 ....A 13312 Virusshare.00065/Trojan-PSW.Win32.Coced.238.a-760079a6c78983145ab8fc3292ced50f6269beb9 2013-06-13 16:48:00 ....A 28221 Virusshare.00065/Trojan-PSW.Win32.Coced.239-799e29142cfbba1a0c04b00c79eccce1ed53e466 2013-06-13 10:57:18 ....A 13824 Virusshare.00065/Trojan-PSW.Win32.Coced.240.b-a108bb259b283e727c91e9485c3a141d4791321a 2013-06-13 10:39:18 ....A 13824 Virusshare.00065/Trojan-PSW.Win32.Coced.241.b-9fbbb1ca330dc34dab40be08f63002c553addd56 2013-06-14 14:49:38 ....A 201204 Virusshare.00065/Trojan-PSW.Win32.Defeg-a186f1b6e0909ab16be255980c9da115c00ed17e 2013-06-14 07:40:36 ....A 69632 Virusshare.00065/Trojan-PSW.Win32.Deintel-e025906f1ad367a7d4a077e3d86c5071bafe0792 2013-06-13 23:37:42 ....A 43365 Virusshare.00065/Trojan-PSW.Win32.Delf.acm-905dfeb15ea08fb281bb28aefb6e1cfccfd2042c 2013-06-14 13:22:12 ....A 22561 Virusshare.00065/Trojan-PSW.Win32.Delf.acz-b7ec47bccb2c5a2d8b05b5c5282127efba592395 2013-06-14 16:40:14 ....A 45056 Virusshare.00065/Trojan-PSW.Win32.Delf.aeg-4997d6650a16bfb1982a27057b087ca435f61daf 2013-06-13 14:07:02 ....A 262656 Virusshare.00065/Trojan-PSW.Win32.Delf.aei-e5e289ecd04c270e1be6cbf8984c0fba4530ac5c 2013-06-13 20:25:02 ....A 28250 Virusshare.00065/Trojan-PSW.Win32.Delf.aek-3c7fe8c56ccaa22168d2c7771a464a75898188df 2013-06-13 14:42:56 ....A 15918 Virusshare.00065/Trojan-PSW.Win32.Delf.aey-0c21a768d011f4fbafd30a65fe8c662ed888d280 2013-06-14 14:40:42 ....A 132608 Virusshare.00065/Trojan-PSW.Win32.Delf.afj-89b8963e99caeb9a97995bdf939a301b18634fea 2013-06-16 12:04:40 ....A 47124 Virusshare.00065/Trojan-PSW.Win32.Delf.agtv-8d7f3edf1eb5134d2dc86f40f4ac707bcb5b17d1 2013-06-13 12:05:52 ....A 29231 Virusshare.00065/Trojan-PSW.Win32.Delf.agx-6fd9857b225656040a7e8ca963b97861fb69bcae 2013-06-14 07:41:22 ....A 66396 Virusshare.00065/Trojan-PSW.Win32.Delf.agxu-8661a93e4b7308a684ee42746cc175922febd7a9 2013-06-13 12:50:46 ....A 42503 Virusshare.00065/Trojan-PSW.Win32.Delf.ahlr-397cef44863ed188f29cd36a39d077483747c5fe 2013-06-14 09:54:58 ....A 42503 Virusshare.00065/Trojan-PSW.Win32.Delf.ahmi-075fd8b5c0dc5df3ba8b7baafc16e2c6d2be74cd 2013-06-13 10:17:32 ....A 26112 Virusshare.00065/Trojan-PSW.Win32.Delf.ahyr-91b7cd2808f3226ab67ed5224e75a05484d9ce29 2013-06-13 16:40:22 ....A 24157 Virusshare.00065/Trojan-PSW.Win32.Delf.ail-2a6d5bf61d8337494d394d484e67a1e2d6420fe0 2013-06-13 23:09:40 ....A 26336 Virusshare.00065/Trojan-PSW.Win32.Delf.alk-1537a3c1e8e2894b3653ccc9f6ce5e8424fc4d72 2013-06-16 14:27:28 ....A 94195 Virusshare.00065/Trojan-PSW.Win32.Delf.at-edb41f7a7e2353caaa450c9dd07f295a5b880130 2013-06-13 10:58:38 ....A 12490 Virusshare.00065/Trojan-PSW.Win32.Delf.bao-aa09f018a1740091d247a2dbafe12383155f172a 2013-06-14 16:39:36 ....A 120323 Virusshare.00065/Trojan-PSW.Win32.Delf.bz-d38372848db7ea315900867ba0a5ded4e0693495 2013-06-13 22:29:34 ....A 76816 Virusshare.00065/Trojan-PSW.Win32.Delf.cn-0cf2715c2fb5c86d2c73ffc74e7b4cf68e5d779a 2013-06-14 13:27:38 ....A 149504 Virusshare.00065/Trojan-PSW.Win32.Delf.cp-8fcfad5fcd3b60871ee88f1fde1b9516f9fd34d9 2013-06-13 11:08:08 ....A 594944 Virusshare.00065/Trojan-PSW.Win32.Delf.cqr-7771e1cf42e501a58d7118a6e85a91a7f26cea5d 2013-06-14 08:47:20 ....A 226304 Virusshare.00065/Trojan-PSW.Win32.Delf.crc-68db55bb9d7a580ec216dd037ab9c46d7e31aed7 2013-06-13 22:20:04 ....A 28774 Virusshare.00065/Trojan-PSW.Win32.Delf.cy-c2593346baccddc37f1012ce20f8bd0d2edef036 2013-06-14 18:04:52 ....A 35692 Virusshare.00065/Trojan-PSW.Win32.Delf.ee-62610d3c461440b07004a9fa1bd83ff3b350bb96 2013-06-14 13:22:30 ....A 231424 Virusshare.00065/Trojan-PSW.Win32.Delf.eng-28b0e9e314f2af1290699f5eb9911e76790af716 2013-06-14 03:17:40 ....A 23828 Virusshare.00065/Trojan-PSW.Win32.Delf.ev-231dc965d0b918b9db63966b18cc3ecf959726a1 2013-06-13 08:11:54 ....A 61440 Virusshare.00065/Trojan-PSW.Win32.Delf.ev-640042f7b5de0ec1ba715f0c971dca0fc6316142 2013-06-13 11:56:22 ....A 31641 Virusshare.00065/Trojan-PSW.Win32.Delf.fg-c791523f85ea15e1d7fa7fea1495883461002f75 2013-06-14 03:16:38 ....A 31641 Virusshare.00065/Trojan-PSW.Win32.Delf.fg-cdbb9299d4a0ec3fd7341b657117719e1f090a44 2013-06-13 23:51:24 ....A 211154 Virusshare.00065/Trojan-PSW.Win32.Delf.fr-c9776509120480c295aa8483ee8ce052a8167a92 2013-06-14 04:58:22 ....A 50688 Virusshare.00065/Trojan-PSW.Win32.Delf.fz-1c2d1bfe2a62b0dcf39cc2062367cd443ad0b4ab 2013-06-16 03:37:06 ....A 6875410 Virusshare.00065/Trojan-PSW.Win32.Delf.gmg-e8a73bcdf6a76c9251947b18fa4ab07f4468f63b 2013-06-13 12:06:28 ....A 60082 Virusshare.00065/Trojan-PSW.Win32.Delf.hl-fefad60f8e8a83ce2f5347cfa372275ffdbd1637 2013-06-13 14:31:12 ....A 32876 Virusshare.00065/Trojan-PSW.Win32.Delf.ic-4fa61be846f004f9ab3c412ae3f24bd77c891e31 2013-06-13 23:10:36 ....A 65024 Virusshare.00065/Trojan-PSW.Win32.Delf.ic-e0740f92abdf0484ca8ec1599c444ea6a472120d 2013-06-14 03:42:28 ....A 125952 Virusshare.00065/Trojan-PSW.Win32.Delf.ik-647202d7eb754f09c68877ce5b536048e46d127e 2013-06-13 22:04:32 ....A 233472 Virusshare.00065/Trojan-PSW.Win32.Delf.ix-785a050b4731ffa0e6097ba3b65869609ab016a9 2013-06-13 23:32:54 ....A 20992 Virusshare.00065/Trojan-PSW.Win32.Delf.je-176f0b596786f7d34397dad589ac8020eb00cc23 2013-06-13 22:43:16 ....A 31363 Virusshare.00065/Trojan-PSW.Win32.Delf.jj-b0e28a4df6337e11603e3cbd58604836c67fe341 2013-06-13 23:38:14 ....A 15872 Virusshare.00065/Trojan-PSW.Win32.Delf.jj-d669477d6eba60430447452ffc73a9d4a49149e6 2013-06-13 20:30:34 ....A 77312 Virusshare.00065/Trojan-PSW.Win32.Delf.ka-1489f0be825dd09a73a38b1ca960a8af43797aa3 2013-06-14 08:19:10 ....A 80384 Virusshare.00065/Trojan-PSW.Win32.Delf.ls-f0d7aa7008736027f78d8fd0f673690a9ed37387 2013-06-13 21:16:32 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.Delf.mr-6b24c231daab739382b8c41af93dde6e7406898d 2013-06-13 11:26:58 ....A 19456 Virusshare.00065/Trojan-PSW.Win32.Delf.mx-1f2818b68f7d24639698bd26712954f1b28a9255 2013-06-16 02:35:50 ....A 847872 Virusshare.00065/Trojan-PSW.Win32.Delf.pft-3e52c9296657971d4b94970ccaab91a0c973e8db 2013-06-14 09:57:50 ....A 46080 Virusshare.00065/Trojan-PSW.Win32.Delf.py-0fff9e91c62840fd9dbe8b9e5c0556785797d7dc 2013-06-13 18:38:56 ....A 84906 Virusshare.00065/Trojan-PSW.Win32.Delf.qc-09501fd1c394e256702aceceaba865474162ff4f 2013-06-14 13:15:26 ....A 84898 Virusshare.00065/Trojan-PSW.Win32.Delf.qc-4cfdb9aa47fd9ef1123877a656e631eb94652b1c 2013-06-14 17:28:30 ....A 525824 Virusshare.00065/Trojan-PSW.Win32.Delf.qk-2349e3c5e6c71193c5ab0900f8b401032f56153c 2013-06-13 14:33:54 ....A 250368 Virusshare.00065/Trojan-PSW.Win32.Delf.qk-4cf21f086283cee7f92d7ec544cc800cece0fec8 2013-06-13 22:21:04 ....A 557056 Virusshare.00065/Trojan-PSW.Win32.Delf.qr-b0a07c4fb8f568c08c744a14ed025e911808654a 2013-06-14 20:16:22 ....A 21124 Virusshare.00065/Trojan-PSW.Win32.Delf.qx-9d166ef635d324f689d3e2830ed1f59e6f1372a6 2013-06-14 10:09:40 ....A 81408 Virusshare.00065/Trojan-PSW.Win32.Delf.tn-6a123b8823e7fbba921cf9e588039dc45ab74e95 2013-06-13 22:35:54 ....A 12601 Virusshare.00065/Trojan-PSW.Win32.Delf.ub-f6b5fc714b7b3440b1bf0bf4364f95af28212cf5 2013-06-14 04:40:34 ....A 87085 Virusshare.00065/Trojan-PSW.Win32.Delf.vd-77f2e747c7cb410adb8fcd62c70b7a65aea8c42f 2013-06-13 16:42:44 ....A 82944 Virusshare.00065/Trojan-PSW.Win32.Delf.vd-97846be4921dc113eb8d57edfbb93ad72a10352e 2013-06-14 07:57:06 ....A 89088 Virusshare.00065/Trojan-PSW.Win32.Delf.vg-381e17f3e647c8cd3097a81647dd7a2d394ae63d 2013-06-13 22:56:42 ....A 21264 Virusshare.00065/Trojan-PSW.Win32.Delf.wq-c63c3c1cacdca242ff7e31ee76ca497ec0e869dd 2013-06-14 18:25:40 ....A 531456 Virusshare.00065/Trojan-PSW.Win32.Delf.xc-d226d288e25e5432781d5faf7fcbb6638f584fb6 2013-06-14 10:32:24 ....A 17438 Virusshare.00065/Trojan-PSW.Win32.Dipass.a-a377c47a916df9a0d3e4ddfe3ef7087b18a3c47a 2013-06-13 16:09:36 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.Dybalom.ajj-b3074dc88bcd5f1a295d78a09a4793e02df11b4f 2013-06-14 14:28:20 ....A 270354 Virusshare.00065/Trojan-PSW.Win32.Dybalom.aol-e96318a0e9c387f305b8a3c3d60b7c6b05cf1638 2013-06-14 17:30:10 ....A 1449448 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-09ee566e15af93d100f507f69166ccd59d98f542 2013-06-14 03:14:12 ....A 352256 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-32467714df5d7e4203472b77df12baeff03ffbd2 2013-06-14 10:54:08 ....A 348472 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-37e5a1b3560ecf4b69833735394004ed5aa9b658 2013-06-13 21:34:18 ....A 307771 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-436a5aa7288b6a1c0893568f76830a8d91d6eec8 2013-06-14 02:02:46 ....A 352256 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-51e4f49abeccd472033e01c6b35ad479e3b38117 2013-06-14 00:48:36 ....A 643072 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-6b641dce29643c734a9a15c09821cb603f53a341 2013-06-13 18:02:58 ....A 551424 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-7d717750ff81cb2be365609a6d883ac67a7af23d 2013-06-14 11:04:30 ....A 499758 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-979c8f780ad33009143ce807072359014cdac8eb 2013-06-13 23:57:32 ....A 352256 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-af0210823be6d4fd5d80b8ffb98c20d04219057f 2013-06-14 13:08:50 ....A 356352 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-be9fef27726bfd5dc57c51c58916afbabd98ed31 2013-06-14 13:52:54 ....A 191488 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-e12b046692324f20e7e0e7b15996762bf812344d 2013-06-13 08:36:40 ....A 340748 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-ec5d5fb7238d4a36a17bed0e534ec577e57eeba6 2013-06-14 03:16:24 ....A 352256 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-f92d7701252d99dcb403f85e1984abc69f7be27b 2013-06-13 13:21:36 ....A 651264 Virusshare.00065/Trojan-PSW.Win32.Dybalom.bkn-fb04917c54db5a2584c3de96ca46f25a775e83b8 2013-06-13 20:55:30 ....A 474303 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-02ce26bc7312098dad3a0c446db8ffeb0fe1eae1 2013-06-14 08:45:58 ....A 716800 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-0a3ceb110ef4ea96cba72561a516a7cb39f53592 2013-06-13 22:04:54 ....A 956192 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-11e760522ea7b02dbfedafce59938b0921b7d002 2013-06-14 08:45:06 ....A 543421 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-1b10149bfb81c5db3305af1cb96324191c7c897a 2013-06-13 15:18:16 ....A 622592 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-2b3690f07f1989fbc65a268dcc67ca920d2e06bc 2013-06-16 03:21:34 ....A 348160 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-454ec50275375a02d02cb87446b3ae7cad914d2b 2013-06-13 16:24:22 ....A 1501685 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-4f7a7ce377b31ddc6c845e895cf4afe7d3977d01 2013-06-14 06:49:12 ....A 491720 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-7e0faa2b97e74ec2842ba774cf2bf82473047b2d 2013-06-14 19:39:28 ....A 176128 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-7fdb6eaea9cbd4d8966c90802a8405ff035d2ba9 2013-06-14 17:39:36 ....A 561186 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-d53bb60c098cf79952c6f1433c82a19767b53525 2013-06-13 18:22:16 ....A 898048 Virusshare.00065/Trojan-PSW.Win32.Dybalom.dhc-ef557144f779f67515932c3ae0620af432ca39ce 2013-06-15 10:47:42 ....A 22016 Virusshare.00065/Trojan-PSW.Win32.Dybalom.efx-3a1d02a7dccf8985f7198aae7eda372e2d481df9 2013-06-13 12:10:46 ....A 35840 Virusshare.00065/Trojan-PSW.Win32.Dybalom.g-07ec0ad07ff3ee3f17ee083cf951ddd374e9367d 2013-06-13 18:51:40 ....A 23552 Virusshare.00065/Trojan-PSW.Win32.Dybalom.g-6b70bbfeba7dcff3c1a8eaf6e7988488f2a847eb 2013-06-13 17:40:16 ....A 20992 Virusshare.00065/Trojan-PSW.Win32.Dybalom.g-a7e2ad7aca60c3dff6a44f637258939bfcad5e7b 2013-06-13 19:08:20 ....A 282624 Virusshare.00065/Trojan-PSW.Win32.Dybalom.g-ded204e6426b7d5f1ed04964a88646e0d091285a 2013-06-14 13:39:30 ....A 17489 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-15fee0d6a3f659ea49b46b7aeaf1a8757a0b90ee 2013-06-13 22:55:38 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-1f0c702cc4d966137935e6c4cb57cc52578f5fc4 2013-06-14 13:24:54 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-3caf76ba269ed53704f95b612b6123d70f796b9a 2013-06-14 03:20:54 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-3ee614f1d2ec813172460f2d515498a2ec6865da 2013-06-14 13:48:34 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-417c62d9e38cf68450ba7d7868cd1ee7ded4fd49 2013-06-13 16:39:44 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-4a3b32a88a0d7978a8183d6333d948d6efe7e37d 2013-06-14 08:21:20 ....A 93184 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-4dce8672f26e188ee7e58e5992998a5d44e2ec5d 2013-06-13 13:39:22 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-93ee5bf869e62ff45295a9f2a8cddd926eb2b4a0 2013-06-13 15:46:26 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-96d0661c013afc20f75a21dfa63fa8f8b73dc1b9 2013-06-13 18:48:26 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-9c07f84635446a70a1763003e797a6a299e2fa74 2013-06-14 01:48:12 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-b00f79ef6fb7c07728259d7ef39aea5187ce8060 2013-06-13 22:03:12 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-b358a515856a65369b8d3eba9b5b79739675238c 2013-06-13 19:58:14 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-b6f24396e90dca727305d041cdb1ff29687434f8 2013-06-13 22:21:40 ....A 138752 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-c676ac7bedbb1bdce99de0d05409682b84f9aca5 2013-06-14 01:32:22 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-e75563533ee1c19b484ce73d50c3b284ef4071d2 2013-06-13 21:09:26 ....A 87552 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-f401e9b9aca790d262c649eca11873705cef279d 2013-06-14 07:22:12 ....A 93184 Virusshare.00065/Trojan-PSW.Win32.Dybalom.idb-f58f4f6421065b07c18fa2f2466399c6d2794eee 2013-06-13 23:15:52 ....A 90112 Virusshare.00065/Trojan-PSW.Win32.Dybalom.voy-7caa097b6f5d0904acd9ef5c4b3705c47957029b 2013-06-13 16:34:18 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.Dybalom.voy-91f48f9d475feda4d929b0f63db3db09365e258a 2013-06-13 22:49:00 ....A 34315 Virusshare.00065/Trojan-PSW.Win32.Dybalom.xj-3c377dc52af73cee81f43b4668cebba7dfaa494d 2013-06-14 17:22:12 ....A 131210 Virusshare.00065/Trojan-PSW.Win32.Dytka.fy-4bf5a214558c05dba38da578d6c740677660439c 2013-06-14 19:30:50 ....A 131210 Virusshare.00065/Trojan-PSW.Win32.Dytka.fy-b90c57af00c31f594e4bc653087dffa87639ecb7 2013-06-14 14:02:24 ....A 197432 Virusshare.00065/Trojan-PSW.Win32.EBTReporter.20.c-cb5333ef1c492421fca251e2c18289467136d4e3 2013-06-13 10:46:50 ....A 198308 Virusshare.00065/Trojan-PSW.Win32.EPS.166-12b810d6c0df0debb1a82ec525948ee0aca13c1d 2013-06-16 10:23:14 ....A 24599 Virusshare.00065/Trojan-PSW.Win32.Element.cs-0d5d52f1255723f55c61c6b2f977ebdbbacb3b71 2013-06-14 16:47:44 ....A 194560 Virusshare.00065/Trojan-PSW.Win32.Eruwbi.bh-271109ab3ebf85e752ae6eab0127c6cf8a56123d 2013-06-13 12:54:26 ....A 108544 Virusshare.00065/Trojan-PSW.Win32.Eruwbi.jx-8bd093baf17c7190cd8a49b2bbcc8da660d8bba7 2013-06-13 14:57:26 ....A 98304 Virusshare.00065/Trojan-PSW.Win32.Eruwbi.pgf-a3c2c126662e7a94bf687a9f58566dec3f45f8c1 2013-06-14 18:42:02 ....A 56832 Virusshare.00065/Trojan-PSW.Win32.Eruwbi.piu-71e5b1e4cf852e63b0ff773e0797c3047502590e 2013-06-14 09:11:52 ....A 369152 Virusshare.00065/Trojan-PSW.Win32.FIU.gen-598ff2d2249e2ca42a0906cab49cd6c9911effd2 2013-06-13 14:11:26 ....A 1082880 Virusshare.00065/Trojan-PSW.Win32.FakeMSN.cs-87d97f62aa68e1ac08783e18100fb9b8da736ccd 2013-06-14 09:43:14 ....A 433750 Virusshare.00065/Trojan-PSW.Win32.FakeMSN.vhz-b2328651e89360332ca113d7794fc85c02410b00 2013-06-14 11:02:56 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Fantast.22-fcf394bcf9096e8240167268df4b2ae0dd63c3e5 2013-06-14 02:05:52 ....A 472064 Virusshare.00065/Trojan-PSW.Win32.Faxu-b2685bdf39f0bb67a717f5e66510271d25bdf191 2013-06-13 10:27:28 ....A 215509 Virusshare.00065/Trojan-PSW.Win32.Fente.14-bf8177ff3bb77a54009a8c6cbc1bf8014757d270 2013-06-14 03:37:00 ....A 1459200 Virusshare.00065/Trojan-PSW.Win32.FireThief.ea-dad0d3c5985366dbd2083a11fdff37fd0c4c715f 2013-06-14 10:10:20 ....A 92672 Virusshare.00065/Trojan-PSW.Win32.Folin.c-3e701606eac389c46658ecf5d90170969d7fb3d5 2013-06-14 07:24:22 ....A 94409 Virusshare.00065/Trojan-PSW.Win32.Folin.c-ae4c9483885f17d83076f1629eedea6d1b46a97f 2013-06-14 09:26:16 ....A 55184 Virusshare.00065/Trojan-PSW.Win32.Folin.h-4e3b3fc7752be126f7604d062d61848d3f7e2e52 2013-06-13 22:30:30 ....A 749568 Virusshare.00065/Trojan-PSW.Win32.Furitron.b-f69b64eccb4178426f30a02f947c7ba9808fc254 2013-06-14 07:39:36 ....A 87758 Virusshare.00065/Trojan-PSW.Win32.Furitron.e-cb178cfabfb316d30196237dfd7759d10ddf4b1a 2013-06-14 17:14:56 ....A 74360 Virusshare.00065/Trojan-PSW.Win32.Gamec.ar-4cd78070740a624b8c2e81db706092d799a18dab 2013-06-13 22:14:28 ....A 68608 Virusshare.00065/Trojan-PSW.Win32.Gamec.du-ea1d200f7095fbf327ff85ac8f95be3a523a8ba7 2013-06-14 10:11:14 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.Gamec.j-ae9176b7275d112bc7686d77d5cf495bf71d6930 2013-06-14 04:16:26 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.Gip.110.a-95b3a7292a9f0b1b540c61c322be4025e1a79ec3 2013-06-14 01:24:56 ....A 22438 Virusshare.00065/Trojan-PSW.Win32.Gip.1131-379a9ca5929379eb16c0f7de02f76fa1261a11ae 2013-06-13 07:40:00 ....A 22438 Virusshare.00065/Trojan-PSW.Win32.Gip.1131-7b398f8fde983f5f8fab5dfd557696a5b536e9a3 2013-06-13 22:54:06 ....A 98304 Virusshare.00065/Trojan-PSW.Win32.Gip.dr-858b53f38f32c6c6ba63846ce3f34418c354ccf8 2013-06-14 10:59:40 ....A 679936 Virusshare.00065/Trojan-PSW.Win32.Glacier-4af45ba04c007c0c559fb0787d74478a0aa494c6 2013-06-14 18:20:48 ....A 185797 Virusshare.00065/Trojan-PSW.Win32.HermanAgent-10a7719d211f63405d2648385904575b438d9e38 2013-06-14 14:41:12 ....A 25088 Virusshare.00065/Trojan-PSW.Win32.Hooker.24.l-e1ee08ddae97a18a83422d09ecc0903c7f3f880b 2013-06-13 08:44:22 ....A 15872 Virusshare.00065/Trojan-PSW.Win32.Hooker.b-2c7d3cbdfb21c73fdf269efdedc3a47ea5c20eef 2013-06-14 15:08:34 ....A 22528 Virusshare.00065/Trojan-PSW.Win32.Hooker.based-c21423f68e7aa064f8b9d1603cf0a5951a78f3a6 2013-06-14 06:10:08 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.Hooker.e-83ca0b776c9d4c9f5ae20294c90aac95b1881bc9 2013-06-14 07:51:10 ....A 12288 Virusshare.00065/Trojan-PSW.Win32.Htool-f5b54b39111de5bb49e895fb8e0a2c949644d493 2013-06-13 23:27:54 ....A 72148 Virusshare.00065/Trojan-PSW.Win32.Hukle.10.a-4de8c0b6a085e195ebc80b70633db8e165235368 2013-06-14 02:56:34 ....A 70698 Virusshare.00065/Trojan-PSW.Win32.Hukle.30-4bcb3139ecafe7fd8be18e93dc1b0a85b0eb9f80 2013-06-13 22:51:24 ....A 100212 Virusshare.00065/Trojan-PSW.Win32.Hukle.60.c-a78a7b5452e972bf0381295bc23f036cda5687ee 2013-06-14 14:04:24 ....A 40308 Virusshare.00065/Trojan-PSW.Win32.Hukle.ah-5595650c29bd9901b189887e6e6771e0f436db03 2013-06-14 00:36:26 ....A 31744 Virusshare.00065/Trojan-PSW.Win32.Hukle.d-479ff05a6c8d887c310efd8499e3872572e5aebb 2013-06-14 05:23:08 ....A 33792 Virusshare.00065/Trojan-PSW.Win32.Hukle.dx-fde675a790d0fce9bb5a68570941ab9d2f22c7fd 2013-06-13 18:35:24 ....A 67956 Virusshare.00065/Trojan-PSW.Win32.Hukle.en-1aaaae7958c7700c2bb11117173ec7e83b16a50f 2013-06-13 14:39:34 ....A 52053 Virusshare.00065/Trojan-PSW.Win32.Hukle.p-15ba69af130e3fc3e5af5cdbd25d54d313efcc8b 2013-06-13 21:58:54 ....A 143360 Virusshare.00065/Trojan-PSW.Win32.IMMultiPass.aca-e65c0cde43e0cf0c86a8ab17e081289d30519c99 2013-06-14 03:40:14 ....A 260608 Virusshare.00065/Trojan-PSW.Win32.Iceman-aa4bd639bcbdfff7d1aa91387c0907d2cbbb6e27 2013-06-14 20:29:44 ....A 2770348 Virusshare.00065/Trojan-PSW.Win32.IcqSmiley.c-3b66083fdf094ed368cdde25e274add34dd9389d 2013-06-13 10:08:18 ....A 1199408 Virusshare.00065/Trojan-PSW.Win32.IcqSmiley.c-fe2b74262fb14025eb3a64bb3c186c19991bae88 2013-06-13 07:59:14 ....A 237568 Virusshare.00065/Trojan-PSW.Win32.Inex-b2fd9041425ba72f6d3f2a89d6482c5017033582 2013-06-13 14:11:28 ....A 238592 Virusshare.00065/Trojan-PSW.Win32.Kapod.h-7cd2e2f8eaff30fb78e69740b7c1b07456e31a1e 2013-06-14 07:27:08 ....A 35328 Virusshare.00065/Trojan-PSW.Win32.Kates.ad-f2f2e9ad512082434dd3f3a6494b7ffc0ac6175e 2013-06-14 08:09:04 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.Kates.ad-f4ded1122169cad8122cac093f0cf345cd4c2898 2013-06-14 09:31:48 ....A 29184 Virusshare.00065/Trojan-PSW.Win32.Kates.ar-30ab7109f6047c8130746bc5a0a89348a9ece362 2013-06-14 03:42:12 ....A 32256 Virusshare.00065/Trojan-PSW.Win32.Kates.bv-ef44e3dc3722b9907df1ade2f5e13ffe806d99d6 2013-06-13 14:30:48 ....A 31232 Virusshare.00065/Trojan-PSW.Win32.Kates.bv-f2ab9c2f1f211cc783e79b60255b627f4c080d27 2013-06-16 15:43:12 ....A 28672 Virusshare.00065/Trojan-PSW.Win32.Kates.c-066cf5c4987cd7122da19d00694594885c9a9619 2013-06-16 08:48:36 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.Kates.c-631d8c6c714441b53d84650c534765f4b8479e9c 2013-06-13 17:34:06 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.Kates.c-69876e7a53a4a93f3e5cc8b6c09cd2c27da4cddb 2013-06-16 12:16:58 ....A 21504 Virusshare.00065/Trojan-PSW.Win32.Kates.c-ec92879a5a85d6d1b2e0285fc1380021054e27b2 2013-06-13 19:58:00 ....A 72704 Virusshare.00065/Trojan-PSW.Win32.Kates.e-ebf640a28da97dee336df09c367dbe11d155302d 2013-06-16 06:46:38 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.Kates.j-2054675ed39a32c26f99cd78c8890d02b54e7fb6 2013-06-14 02:25:34 ....A 19971 Virusshare.00065/Trojan-PSW.Win32.Kates.j-45041bd0fdbfcb701b65c06d5530432c18430237 2013-06-16 13:33:56 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.Kates.j-890bbc6500d22003a2ba0e618e6083cfd2954a74 2013-06-13 19:20:48 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Kates.j-fd6b82e58b701ebc0e5446a001e315760af202bf 2013-06-13 23:37:02 ....A 183296 Virusshare.00065/Trojan-PSW.Win32.Kates.q-9fc4d21296b46eb9a2de05f1687a5e0d96b8b1e8 2013-06-13 22:55:26 ....A 26112 Virusshare.00065/Trojan-PSW.Win32.Kates.v-4a3053226cc8ba82e165e020c781e26c8dd1049e 2013-06-14 13:40:28 ....A 326019 Virusshare.00065/Trojan-PSW.Win32.KeyLogger.o-dc50657c2b25a5404a5a897d9bedc2fe63e1130b 2013-06-13 14:12:48 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.Kuang.g-e2bbb036d8fd53460d4a5dd2de947ad96798f3b6 2013-06-13 08:39:52 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.Kukudva.ai-ae90ded13e98b39aa388e031f67b4c57c25616a8 2013-06-14 01:53:58 ....A 90112 Virusshare.00065/Trojan-PSW.Win32.Kukudva.pir-c4bb0614fbcc8f2475e393fbe785de490a20d1bd 2013-06-13 10:07:42 ....A 2873 Virusshare.00065/Trojan-PSW.Win32.Kukudva.pjy-574cfd21bbc7b71edeed718bf748595685e744d1 2013-06-14 00:31:56 ....A 321024 Virusshare.00065/Trojan-PSW.Win32.Kukudva.pjz-b4095c94d942bd9669fd9646a8e921a4796ba610 2013-06-13 23:37:02 ....A 3025 Virusshare.00065/Trojan-PSW.Win32.Kukudva.pkt-32c2f509b3cba73e218d90dbf54382d38d3b687a 2013-06-14 07:44:10 ....A 4608 Virusshare.00065/Trojan-PSW.Win32.Kukudva.psj-86f87fb437e7fc9ce92d6d6b8a378ac42f7868ba 2013-06-13 23:22:22 ....A 50716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ajbc-12206aa885fe05828a71a9e82cd3d4bcd247b6ea 2013-06-13 21:44:00 ....A 44060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ajbc-1dc9f6d78254b6584fb196cd4a663e02a244104d 2013-06-14 16:35:04 ....A 45468 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ajbc-ce2b876f8706e843b83baf26432fc81c1698c686 2013-06-13 23:48:36 ....A 43420 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ajbc-de49b116873806ec54c47e320639ea8091dca379 2013-06-13 11:40:50 ....A 30748 Virusshare.00065/Trojan-PSW.Win32.Kykymber.anwu-8f6a3f6a92c92d0c18d35b6c19287c34152821e0 2013-06-14 02:03:36 ....A 21804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.aqv-02c1eb596d771ef8cbfd1625e6c0b4786d3a3651 2013-06-14 12:31:36 ....A 13088 Virusshare.00065/Trojan-PSW.Win32.Kykymber.bnz-2c531ceb74c09f44392741b4385f7d712801e881 2013-06-16 14:30:42 ....A 47012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-1176c2bc3d6c9d6756cd0c80f5e92bff33ef5598 2013-06-16 14:21:10 ....A 59012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-30e76261c36f3075add5965d6a3bc3565297f8e3 2013-06-16 12:31:42 ....A 64012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-3f28c436260a138a0e60d976052b1e86189b779d 2013-06-16 06:35:10 ....A 52012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-634a5c006df095236afa3fdd483161d0e7041aab 2013-06-15 12:51:36 ....A 58012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-8b39b550b58f515440b4911bde95f8fda686a4f5 2013-06-16 08:09:04 ....A 52012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-98358aca37b31531dd1aec139638b275bf76aa6e 2013-06-16 13:45:18 ....A 57080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbx-eadbfb2d8cef7ac0da64dd061178af88a93baef9 2013-06-16 14:31:08 ....A 76784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-1239c81cd9521a1eae233f673a28aa778d6bed0e 2013-06-16 09:46:16 ....A 68784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-23c1b2c96581f9f7c75c4bf37554acd4acb1f0aa 2013-06-16 01:19:48 ....A 69784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-4a6b09d521b21c065548485f64ee8a4a2b9dfa4d 2013-06-15 09:33:36 ....A 66784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-5309e78de5c6b73077af9db7ac655a8e6e60af14 2013-06-16 09:50:24 ....A 74784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-60b6df57b9ded3e46d47fc4e77afa40a586aefc9 2013-06-16 10:31:12 ....A 71784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-64a9aed895b2182e36dc7f65ecabf288d063042f 2013-06-16 06:36:22 ....A 75784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-9f1d63909c82de2aec5695c10d1dc5ada4891f78 2013-06-16 07:14:54 ....A 59784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-af2cd04e3ab4d070b324b9e856654e7a49232a7f 2013-06-16 03:33:52 ....A 74784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-cb9bd6113b8f34c6859bd052f6a4a25a63f359ec 2013-06-15 13:59:34 ....A 68784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-db321285ecacf01d2199894f6ea6175ca07fb599 2013-06-16 05:32:22 ....A 73784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-db38c82ea27111320eb89155e271e8e3d5fb7f4b 2013-06-16 03:33:58 ....A 70784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-f04c2b2b8f15c51ca5a426c801ebb64fbf9d2a84 2013-06-16 04:19:58 ....A 62784 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnbz-fe8577cb1e82281a85ac4eefd7528ed88df4d71f 2013-06-16 11:50:50 ....A 62664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-0114e7c90bf58c4a784e515bb54933763e4d1a0f 2013-06-16 11:55:00 ....A 66664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-112b2b725b39bed6c1087118cd7acaba4cddadcd 2013-06-16 14:16:08 ....A 78664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-1e78b129acc173025d592d849eba9cb7e9bca7a5 2013-06-16 02:08:34 ....A 83664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-22751c86f0ede1ad46322a560965a5593131baaa 2013-06-16 09:50:44 ....A 50664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-23496561bf78926ea961f821fd28d23a583ff5d7 2013-06-16 10:36:38 ....A 47664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-33e1f13c4060b7ed04b089226c3675bdb31a076a 2013-06-15 20:23:04 ....A 77664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-35ddc8bc76e25100166fe4cc2bf6accd0c96f0a2 2013-06-16 09:02:16 ....A 62664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-3c9f54d0aab66b00418dbd0b9725abae96d5a627 2013-06-16 05:26:06 ....A 51664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-4ce5aead9192e060b737e2fef37031541e1e6b66 2013-06-16 04:28:54 ....A 58664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-6ea80faebce57a132ee9bedb099ec8e7a9d5f6c8 2013-06-16 15:11:16 ....A 74664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-74e5f1df8bdf35bdbe312fa0f4af2f86d6e08682 2013-06-16 12:23:38 ....A 77664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-7913acab7ea901090410b9e851fbd6e6bd5902a1 2013-06-16 11:06:24 ....A 69664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-806a734693abddd43327fa49f4a596d1c8e4f4b6 2013-06-16 15:44:56 ....A 61664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-8f4bfaf55575d15f5dba96d3df318f19d1ddb41f 2013-06-16 12:18:28 ....A 63664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-a760b184cfbb297476e349c985f2c1c1cf207c90 2013-06-16 02:36:24 ....A 64664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-ae1b993b539f0499d4d1a5ef42aecacb7e2c7594 2013-06-16 01:53:52 ....A 81664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-c0d3c802057eaa4bbc0803b8ae8342959688d21e 2013-06-16 01:20:18 ....A 72664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-cf519dcda5a625bdea8d01e8e55be8318d552ab7 2013-06-16 01:29:46 ....A 70664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-ebf5f2779799fd9ae2204195d7f60a8fadba26bf 2013-06-16 11:56:26 ....A 61664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-f328909cb35f539220a1679125c0edc16d567231 2013-06-15 23:50:22 ....A 59664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnca-f3f280efbef3a87a8110fb09253fc32ce3ad379f 2013-06-16 11:51:10 ....A 62104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-0169735b9dab83621030ebfaa2f0ed1f449d11a6 2013-06-16 13:40:52 ....A 64104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-03c6161040ed86fff2813f4b30b5078ee7ec9b95 2013-06-16 11:50:46 ....A 65104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-3f588192926820c5e61ba605036696184103646f 2013-06-16 13:40:08 ....A 60104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-43034b81f0820eabaa36bc00070b6600a0179d3f 2013-06-16 10:31:04 ....A 69104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-44e0c9059c4f66391097f14a324247f70f43f3d8 2013-06-16 03:38:50 ....A 82104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-73081515b1ac502c9d13e34b280657c36b25c7dd 2013-06-16 11:13:40 ....A 70104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-bca9c39b668a5dc23919dc2fda257b1c2679c3f4 2013-06-16 00:05:10 ....A 65104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-bd1d552962231c62ac57651df27f476a69d81e83 2013-06-16 05:12:46 ....A 65104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-eb3e6ad2f682e6c95a3d93b0c600d10f4a18adae 2013-06-16 01:05:34 ....A 76104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-ec77fac93b020d2b5d14960fbd3f22c0231a2f83 2013-06-16 01:27:48 ....A 72104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncd-fd871c88ad532522dd3ea615d574fd0b6ab48d2f 2013-06-16 12:18:30 ....A 89732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-2ab917608912207567d71962719ca7f06cd02873 2013-06-16 11:50:40 ....A 72732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-52a83447085211bf18eb6d6e389c2bcb77b9dc99 2013-06-16 05:13:24 ....A 71732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-63aa775810ecaf836c202225660c5f9b73bc80ef 2013-06-16 04:23:28 ....A 68732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-67b019354fe419189d6fbb8f0e9a2a0f07c56867 2013-06-15 09:59:06 ....A 71596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-a57ce71426184f34755044cc0b575f69129710eb 2013-06-16 15:10:30 ....A 79732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-bbe34b1694e663f2086c01ac1dfe64a45b952306 2013-06-16 08:08:54 ....A 62732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncg-d4cef23a8d11642251b894c66455fdd4f8f263b0 2013-06-16 02:37:18 ....A 45080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-01c4f3c35fec13d593f5e9617c05d0a34eb758b3 2013-06-16 03:34:20 ....A 55080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-0316cddc8c0e1492a5fbfd7f5394329ac7a188dd 2013-06-16 13:41:10 ....A 79080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-048bf35f4e7cd118a077d6d8116f381d306db656 2013-06-16 08:08:46 ....A 63080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-0b6f47a88da7befb54d5b3537f0c7fc93ef86ea4 2013-06-16 05:56:20 ....A 59080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-13ec61ce09a50290263dd2d7f364c006b157150d 2013-06-16 03:34:26 ....A 56080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-14e8fab9af827c1e79406c7b0977e678b00d1ce4 2013-06-15 08:43:50 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-1b9ba769752d08b71e86512faaf66cb38be27bf7 2013-06-15 09:33:14 ....A 64012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-1ed3840b247a154a0155bdc66308b368a76381fa 2013-06-16 13:00:12 ....A 65012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-1ee72ad5ab05b9340a232b75206b559788cb9925 2013-06-16 01:05:38 ....A 58080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-200a01aa73498cab341a74b3b8a3f37eb4140f49 2013-06-16 06:00:28 ....A 60080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-21105062870d9d97693a0f20f4d8b058c94a7071 2013-06-16 11:54:20 ....A 52080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-22899bfa083c856fe8e4f8831ad82e530146ccef 2013-06-16 10:31:48 ....A 69080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-33c2a5484836ae040f38b3cd1c4843e17b076dd9 2013-06-16 04:19:54 ....A 67080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-35f33f8848e9fcc14f6b6f11f42b31794cbef243 2013-06-16 04:19:50 ....A 75080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-3d5959612d616aaf12838bcdc9bd9f4f03b15ce7 2013-06-16 12:27:38 ....A 73080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-465e2e26b21cb7f94faa0f4cea49397a799074a1 2013-06-15 09:58:42 ....A 62080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-4b8f4fa980573d7d3c74276d7aba5c126dedcaec 2013-06-16 13:00:12 ....A 67080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-4d2ed7f0cc9db05c8bf276c5b7fb4d48466740aa 2013-06-16 10:26:42 ....A 58012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-53d8174b9e981fc58ec9cc198ee0a234aac9474e 2013-06-16 04:56:38 ....A 62080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-54c4f65be6a7ead8cd82ae409b5af7934964694d 2013-06-16 09:47:00 ....A 68080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-56fc08d5b200f832ca9b3eb8b3a8b8580c9c008b 2013-06-16 10:31:16 ....A 48012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-5864531ef5e16579930585d3072f2a054c8ae77e 2013-06-16 01:19:20 ....A 73080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-62420d647c8998b6f8f0d6e3f988141ffa8bbbac 2013-06-16 05:16:32 ....A 71012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-669bd813fbb37617255e3196ce893f3e4eda930b 2013-06-16 02:48:02 ....A 72080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-6f7d6a1f783016902d401c46363fb29a6934a688 2013-06-16 08:08:02 ....A 50080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-6fbe98475980ce955b7f465a1dc8ac8a54128fc1 2013-06-16 04:14:50 ....A 58080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-7a4dd49652e4d252a2afcff948671606f57281bb 2013-06-16 06:01:26 ....A 55080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-7a4f0ab6fb06aa008e461498cc45902b09c2011c 2013-06-16 09:53:40 ....A 51080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-7a7f249566accf338a707ba95975d067e541683c 2013-06-16 06:34:48 ....A 62080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-8596b19865df584800c44300717ac79a1482f1a6 2013-06-16 14:28:54 ....A 60080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-9d23fa267351cc984f3388e03dd5438d244f01cd 2013-06-16 09:50:18 ....A 50080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-9f6afc0cea04087b363ed342d9fd7fa51bb1843b 2013-06-16 15:17:40 ....A 48080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-a28701f4ed8ad5872bc6944106819bb7bfa55a88 2013-06-16 02:10:28 ....A 73080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-a767070b11d6bcb1a1a4e90671374d21fa35c8b1 2013-06-15 09:49:54 ....A 78080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-a846a2d8973b73a435fceab2db5fe2f089ca8d08 2013-06-16 08:15:48 ....A 61080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-abd9a7ae5bf66446385221e34395210ef4c5d9f9 2013-06-16 12:59:48 ....A 58080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-b43567916c274d62be18cee11d8a896bc511347f 2013-06-16 03:34:12 ....A 44080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-c0208fecd0f9c5e6df45f9e6c866c261985b766f 2013-06-16 09:06:38 ....A 61080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-cb366e4c2d8648c7cf1520cbaa31e851b87a0d68 2013-06-16 08:07:28 ....A 64080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-d1210d5ee413ca44becf452c77cb7fabbe7e326c 2013-06-16 01:57:12 ....A 55012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-d3e5fb86216acc9174da4dc01ca4a68b563901f0 2013-06-16 14:33:02 ....A 67080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-d656762f53318c975598e633805af0cecdbeb1c0 2013-06-16 04:43:16 ....A 67080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-e2d49d8d096b8a44104698fc60e5a6743872373e 2013-06-15 09:50:00 ....A 66012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-e5a14f83c33b5c7acaddbc9c94c1b8e1ac607db1 2013-06-16 15:03:32 ....A 72080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncs-e85666a61e62a8f06934b767b6c01bc0f92b6360 2013-06-16 07:14:48 ....A 69548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncu-252d10f6a70e3004433d1ca630e12140ead8a12b 2013-06-16 03:34:30 ....A 55548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncu-69fc3fcf5b44c123554cd8ddf160ab967abc90b7 2013-06-16 14:26:20 ....A 51548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncu-f330454daa56b090f09fa87b2cb47e1f935b6672 2013-06-16 07:19:52 ....A 58592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-6287ef1cc35630b701603febceae437172482b9b 2013-06-16 06:37:56 ....A 66592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-73057dc71f59c639919b1ba1d38ec8edd1bd30f2 2013-06-16 13:03:00 ....A 63592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-8a9eb88f0313c546643879c77047ba3d1e156797 2013-06-16 11:45:04 ....A 68592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-a698b9fb92f307a4fcd005dc928b0da73c574520 2013-06-16 13:40:40 ....A 56592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-bf0b94fb45459d5b922c20b3fe4447c7efda6121 2013-06-16 12:28:28 ....A 56592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncw-e2c319dee985215756192d57730fc334e6c943bf 2013-06-16 13:03:46 ....A 60640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-34ab3965ca4468234c11889ecba7348dab8f1aee 2013-06-16 07:18:42 ....A 84640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-54f3f33ea5780c0efa94d26f220c209a79b75e26 2013-06-16 04:23:24 ....A 57640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-54fc0becbfbd36df3a6e0d950a810b25bffc1bd9 2013-06-15 09:02:32 ....A 65640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-79053bd9ecc464b3233017d7476d9262d67fac90 2013-06-15 09:33:54 ....A 76640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-8b7ee76b6d0d96bc82b9b903d1b769896c32d811 2013-06-16 13:02:14 ....A 63640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dncz-9bcb5e30ef9566df6fa0b717ea15addbc143e72b 2013-06-16 11:13:24 ....A 75128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndc-027513f5bbf8f20885d4d8c32b7c87ff62514e7b 2013-06-16 07:19:32 ....A 60128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndc-aae79b0be743d500b7f50b1741cef29f959816b4 2013-06-15 10:24:32 ....A 70036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-0cf99dbdaf6481220f266a96899f9ae33ed0752f 2013-06-16 13:40:18 ....A 73036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-4bd4efa028e7242548267aa29f38e5231b7d06ec 2013-06-16 05:47:02 ....A 71036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-556be383347193d78aea1c00f75ce28e5c3b52c6 2013-06-16 09:50:40 ....A 64036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-5d0c73ee375d871f683f3363346e9fac0bd68203 2013-06-16 07:59:08 ....A 82036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-62b1346b319aadbdb32ef34fdaf532fa2379b5b5 2013-06-16 03:22:58 ....A 67036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-7ad91b51ecaff61756a12df6a1fa362a0aa7258e 2013-06-16 10:30:58 ....A 62036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-aacdb86dac993469290c2fa93a85607b4dd47b2b 2013-06-16 03:52:56 ....A 73036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndj-fe4000184cecfdb4ca567fbe74919e1f3b9af20c 2013-06-16 02:48:14 ....A 65012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-3cd8624c54944f0448756a50f73347187d2a2a98 2013-06-15 18:29:04 ....A 52012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-472787d1ab58e88ad70da93a5e247fb1281825f9 2013-06-16 10:36:24 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-54cac6cdd787450fa7f271b7a64ac6f1b420e3a3 2013-06-16 14:26:24 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-5b9e347ffb3d9deb940d12c4819b4c010c97edab 2013-06-16 08:15:24 ....A 73012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-5c99cfc11f390c37ed57f9c5b8506e0bdf959ac5 2013-06-16 12:27:30 ....A 55012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-69042b02d6e11cb213b5f27ad3da972cffac4948 2013-06-15 10:24:04 ....A 61012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-6ae2403b950c4779b62630c77c74eb1a8f4d4a25 2013-06-16 07:15:28 ....A 53012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-76c1b2bd6398cc382c3e49d73e56d33772779d84 2013-06-16 01:26:56 ....A 61012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-7d70eaf20d2ad8939d84500a547f65c1968b7ecf 2013-06-15 03:00:22 ....A 78012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-8f3e8dff3a27c56771bdf86f3a00a5eaeabb3e7f 2013-06-16 11:56:22 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-b06917a733ae83f85c6b221ea2660a0595557e7c 2013-06-16 15:32:20 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-c47d6d46ccfbc4470efc49c17d3d709e3da7ae74 2013-06-16 10:31:30 ....A 73012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-c7ed43250300f9c92f6f225901cbc1858aa41c36 2013-06-16 09:02:16 ....A 60012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dndr-d2a5c357425e35657894882b8a3d7aab17fbc3a3 2013-06-16 02:06:04 ....A 69060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnea-48e5f0a6e00d01735e48b92c53e07ab18fe1cbce 2013-06-16 10:36:18 ....A 55060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnea-4adfeb3adcd9d2b38221c07a93269da84762b8c6 2013-06-16 08:07:14 ....A 53060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnea-4eee217f42e799a29499efd31f9d330784751acc 2013-06-15 23:04:20 ....A 66060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnea-60e019a11e89a438190abf561577f80d9299e235 2013-06-16 03:52:44 ....A 71060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnea-da2914576b3e3ce96efdae6b78e1749c2e74b839 2013-06-16 08:09:08 ....A 66572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-1c34a6ed26217784f62bcc3386cc76646a557020 2013-06-15 08:54:36 ....A 61572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-20689c01d7d93b3cf3190fa024fddae8aa35ac98 2013-06-16 08:08:28 ....A 74572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-2b2fe36bcaad6670e9169dd9e90f4fbf308afcdb 2013-06-16 15:18:10 ....A 80572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-2cfe356ca1b764b52387d4a879b16316e9c6887e 2013-06-16 03:38:52 ....A 77572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-4d39c89ba5a376258cfa1f01c9672cdb17c01ef4 2013-06-16 04:22:56 ....A 54572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dneq-59715adf0f811f5337504ad300075477b7abbe07 2013-06-16 08:08:12 ....A 55640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-35fbdaddba02e0bdce604b79ec99b5ae97df2031 2013-06-15 18:29:16 ....A 63572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-4d7cca433300735b9b8909fc1cf8a2c3f1f5ccb8 2013-06-16 11:50:40 ....A 69572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-7844c5cb2006651c23894f02258a14a2a8143ccd 2013-06-16 09:05:46 ....A 57640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-7cc886144154e913be051e1b0a8778b7213c7256 2013-06-16 13:40:24 ....A 65640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-cdb8ec1b2fdbcf71b9e1d26bff92c825fd57cb49 2013-06-16 14:25:06 ....A 72640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnfw-d32e928577dd80c599be54c9b7e57d9e539ec806 2013-06-13 21:28:48 ....A 67060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-236083baa848628881a16fe8ce7cefeccf877c5b 2013-06-13 10:22:12 ....A 61060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-28807363de8278dd4915cfa360a7d64909f05526 2013-06-13 21:02:54 ....A 65128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-3107074a614179d31cbc3565e8a474b6d0f73c63 2013-06-13 22:54:28 ....A 54060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-38df4984efa571e0a5c7987d991b3dce84c6faa4 2013-06-13 23:02:32 ....A 65128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-44dba501420c6ca0d04081acc2dfbfadcfd7877d 2013-06-15 09:43:58 ....A 70060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-4ef3c75674537f25319b1518e86a3f49bce5cce7 2013-06-14 11:57:42 ....A 66128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-597c3f8d1dacf756200909267c6e44ff0155db87 2013-06-13 17:51:14 ....A 54128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-5d947cbda39ed5416813e417c02e9971a3788b9a 2013-06-14 13:42:46 ....A 54128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-69a3cc9686e971c6455739ab16b077993b241795 2013-06-14 19:06:52 ....A 61060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-6dfe016f7aed34ec60fdfa0551a70e6e68087a7d 2013-06-13 23:45:34 ....A 80128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-7fa4ec8def3558a167915bf393fd43842d29f4d8 2013-06-14 02:14:52 ....A 64128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-833944944c6e40b11b2fea5fa1ccfe6e4a41257f 2013-06-14 12:35:16 ....A 60060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-89b176129ca9cb3fa19ed3698ab339664870490c 2013-06-14 02:36:50 ....A 64128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-b00a5a8bb8ea08ee2cc8d58083eea2c9a12d19da 2013-06-14 11:51:54 ....A 73128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-b45b3ac8f27f1c090571d49460d86388120f5780 2013-06-14 11:20:34 ....A 63060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-b4784b9ba5335e1ae93624fcc193ebc16eff3b87 2013-06-14 14:11:02 ....A 59060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-bc579370b4c45f52815926e0b5f74863646e8047 2013-06-13 13:56:52 ....A 66128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-bcca85e68fcb7aecd57a20cf7319807e2d78b00d 2013-06-13 23:40:38 ....A 49128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-be1b59435dafc0a240ceca265e2592bc09dcadb4 2013-06-14 06:01:38 ....A 56128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-d48bc4e5c41895bce0277882bbb6a97aba9e6600 2013-06-13 21:22:04 ....A 68128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dngi-fe5d7359be090b9d66924f0dddeada1986abddb3 2013-06-14 08:26:04 ....A 19456 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dnwg-8e657e9bbfd4411fbdfe114f7621e83b474b2966 2013-06-13 22:51:58 ....A 19312 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doaj-9329efd0d239d412e73ff1686262efff69baeea9 2013-06-13 13:33:26 ....A 37416 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokm-908c687864c4160865acd880b4ce4321e3f59274 2013-06-14 09:43:56 ....A 75080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokr-097b92472b3fc4f613d1e213f68804bcff66495c 2013-06-14 02:48:24 ....A 68080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokr-0b0232c4e3edebc03265ff14d51478501cb32662 2013-06-14 10:58:10 ....A 59080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokr-34a965f010dccf2c19cd7403e4fc2526f739f696 2013-06-13 11:35:06 ....A 54080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokr-903cf027b110423caf437066f02624a4cd1a9919 2013-06-14 03:09:22 ....A 62080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dokr-ef40ebbc6eb9ef412482562ac4ed6e9d55672c90 2013-06-14 10:23:32 ....A 68572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-0f13f07f24acacc5bc2cc647f6a748574e99e755 2013-06-13 23:12:42 ....A 58640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-19a66fad8d4a2083a06669c7486c46314332da89 2013-06-13 17:11:46 ....A 69640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-44de1818d3bad5a6eab03d3323a5b645710e8ffa 2013-06-13 14:56:54 ....A 71640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-602cee4e29bcc23c69b30a5d761f2d772822f2d5 2013-06-13 23:27:38 ....A 49640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-6a638c5ef7e87220da494fa70f0e6c908ec8976d 2013-06-13 20:39:10 ....A 87640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-931c86f69cdfd30084bd1129641a43244bbd4381 2013-06-14 05:17:00 ....A 50640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doks-ff41735587583e88984b778479824e1d846abbdd 2013-06-16 13:28:00 ....A 61012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolf-4848da28704034e73ee6a66e181b5333108d09a0 2013-06-16 05:42:58 ....A 69012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolf-88f39c4d74950b12d90dfe3b06e564612304705a 2013-06-13 19:43:08 ....A 23608 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolg-a8273bf6cabdc500c67c956bb2850c95edb9bcce 2013-06-13 23:59:26 ....A 22504 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolv-0b4abc9e899d57f848ff6be0ada49a2d84e77ce0 2013-06-16 13:44:28 ....A 47524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolw-00ee0749a2d353ee57306b6c4b8175c44ff5c0e5 2013-06-16 02:52:46 ....A 50524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolw-d91ed18ca3a22fb74f73447de48f3f3cecde5268 2013-06-16 03:38:12 ....A 43524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-04a5d659ef0b02499e429885c63facce0f12bf83 2013-06-16 11:50:38 ....A 65524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-10879fac68b865e53b07d2d8f291ac4ddff81ffe 2013-06-16 10:34:14 ....A 64524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-1214f3114edcd264bd9a2b87e91b959d949647a8 2013-06-16 14:25:04 ....A 67524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-1964e3702daea2934271ad7f267ee2855d148e55 2013-06-16 12:20:10 ....A 69524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-4285bd649d798ba5662a7911ef331793ed6cc38d 2013-06-16 04:14:30 ....A 55524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-4dea82602be582a3bc72806d065f824e77adca04 2013-06-16 11:09:24 ....A 59592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-53504a13b002f5901f0640d6856b6de23e9c1702 2013-06-16 05:56:42 ....A 70592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-5ef4a80945d5d16ba2a1e70bf177ef93f48f191a 2013-06-16 09:02:34 ....A 48524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-6352c5f9e7d82606390578584e9b3980bf869579 2013-06-16 13:35:34 ....A 67524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-67c63ab62d61810b10aa01f481b5b7e60c108433 2013-06-16 09:14:40 ....A 52524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-70905c07db0f4dd8dbce0ff73df9e3f726493072 2013-06-16 10:31:30 ....A 55524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-76511b2aca35bd016af6ba13a558ecc4e0f3eb69 2013-06-16 12:41:02 ....A 60524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-80fc45d139846a3971c9cc33789e00889d9b01ff 2013-06-16 06:36:22 ....A 59592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-8ca77890fdb4279e146da235cf11b0481d17bee5 2013-06-16 14:31:56 ....A 55524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-a5699f4d90d62935174e219b67ed99b3a3025818 2013-06-16 01:28:10 ....A 68524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-b21a1dc7fb6fd2d045799fd6c63681a44a101a65 2013-06-16 07:15:46 ....A 66524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-b538572262a63fb4abca5011f58c48fc86ba3dfe 2013-06-16 09:02:02 ....A 63524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-b55f36f2e5082a591549c2b89ea0fa78c5c2242f 2013-06-16 07:52:24 ....A 72524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-ca037835876f144b0067f39cd00e81033f9985a4 2013-06-16 09:21:14 ....A 62524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-d7faf27d9238be7d6792af7be83918a6f16dc375 2013-06-16 10:26:48 ....A 51524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-da7f1f306d41806a05da506727d5942c2fea59a5 2013-06-16 15:18:44 ....A 63524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-f0258d1a10ff539fa2d461bf8cf326c319285b86 2013-06-16 02:05:12 ....A 58524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dolx-fd27561b219b46d9517c8a61027599641aa9371c 2013-06-13 20:21:28 ....A 61128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-0b463604473d2cbab52cc0cac3819ea93aadfb5a 2013-06-14 11:28:26 ....A 55128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-16c53529ea0616f4f67c382f7f9485b58cdfbf20 2013-06-13 22:49:38 ....A 61128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-2f7ccf5f0d94fd2c9ec9cff76a4c97ed97895b4e 2013-06-14 00:27:06 ....A 53060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-7e4b43bdc04099152bf9b3479a70da3380a22d00 2013-06-13 23:33:28 ....A 76060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-c545a31bab0f305f3328722e0d9da90972e27615 2013-06-14 04:22:54 ....A 53128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-cfb731af4259d62ab78e9f91ca6baece4c510798 2013-06-14 05:24:06 ....A 72128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-d298941cf689ea6e70f92e3192c29938f50ad9a2 2013-06-13 19:57:12 ....A 69128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.done-e975a864cbbe0943ec3d61b7a8f29d3a80c0a319 2013-06-13 22:42:52 ....A 131640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dony-52f0bc72df25b404773942f132ebd5c80ec611e7 2013-06-13 16:14:10 ....A 129592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dony-cb439599e19c1315ef117e366f56a9736fb4441d 2013-06-14 07:29:50 ....A 77312 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doof-e5161e2ede07247544984c68b0dfc4c54854369d 2013-06-15 10:57:26 ....A 59060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dooy-73ce1c2db6b8827cf76f9ef3a204ad9b5d68b0e3 2013-06-15 16:26:54 ....A 71060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dooy-9586d66162335061f367ee6f2a09ef12a6156470 2013-06-15 19:12:44 ....A 53060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dooy-b7e0959f18b4b890be1c6cf10b8bf16b349b3c8e 2013-06-16 05:57:00 ....A 51060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dooy-b9c4e986ca5427a7a63b8d5cc19e249775e0d17e 2013-06-16 01:28:10 ....A 60060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dooy-fc36aa48e6db29450a989318592490172c3344da 2013-06-14 18:01:02 ....A 63060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopd-3e89339d18952edb6a9e262ee21cebf5e3a2b143 2013-06-13 10:37:08 ....A 59616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-0559ae14863daa2630a4ef8c13863d358db07c76 2013-06-14 20:36:42 ....A 57548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-1638e1e4d9fe333ab80c554aaf857b49c570ded6 2013-06-14 15:45:58 ....A 94852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-1eabcb870e0d19733dd9d0ff36e5a60fecd8263a 2013-06-14 14:11:54 ....A 67548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-36d303e8e922f1c41f465ddca013bb364a8aeb0f 2013-06-14 15:14:54 ....A 96852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-37d5f771edb6c0af89f0c0a87f7d06297446a9d1 2013-06-14 01:47:26 ....A 99852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-406a3066a9695811d26a760687fdc6f3549b748d 2013-06-14 13:43:44 ....A 108852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-593f3f7df3a576a348de2d1d531f29b14ad21210 2013-06-13 09:55:18 ....A 111852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-7320206b3a86141f7efc6b359e559ddac346a67d 2013-06-13 23:18:18 ....A 100852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-859843cbb1eb65f6f2039846a4530e4a24f180d7 2013-06-14 01:07:12 ....A 91852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-86c43397b255a3bb54590a34d6e859b2c11f173b 2013-06-13 13:18:52 ....A 52548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-95f8331869c869d3a152a420af1e9130d3d599a3 2013-06-13 20:39:04 ....A 100852 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-a06bad4397db747e8755e2d059bedc3ef08a756d 2013-06-14 10:11:02 ....A 66548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-b03bf42764baeb0759ed0d1edbb2ae47bb2e5bc5 2013-06-14 17:13:10 ....A 52548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dopj-e8f3cda6e10cd6fb040c5e33d1b283eec1e64602 2013-06-14 02:09:10 ....A 58228 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doqm-c5220ec67cc814dbbeb8542aeecd1d62a6b236e7 2013-06-14 13:37:10 ....A 74620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doqz-6957b2d1dc27dd9e0c171a4fde15a59984d7b0eb 2013-06-14 15:29:00 ....A 53620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doqz-e22ab96d25572d365c2b268aa326d33d10f68cc9 2013-06-16 11:13:16 ....A 59732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-033d9ec1e0be9f330925380e0b2b2a5ccc01f3e0 2013-06-16 07:11:18 ....A 70664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-079b3ee91bf7f49ad20e81ea5e2c1df328e00d49 2013-06-16 13:57:32 ....A 54664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-0dcd8efecb4b4ce01b14199d60f1e1f5644c0b8d 2013-06-16 12:27:52 ....A 64664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-1387f8af5076b8f7ee6a08427da59e9efb74dfcf 2013-06-16 11:13:38 ....A 55664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-1698ae7ad349e380f45e4f629d5a18bb8fb00d82 2013-06-16 08:08:22 ....A 62664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-174c7267db44112638c11483a3f96d8936cbaa8e 2013-06-16 03:34:16 ....A 59664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-2751cd2c17cff6002a65fc111533ad2cab920685 2013-06-16 14:25:40 ....A 49664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-40109e4e56ff34cae625283d413f3cc0c2ade651 2013-06-16 07:15:00 ....A 58664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-4792acc80d9d62559f180c04fb9e8dc79bdd694e 2013-06-16 08:13:48 ....A 71664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-4ab4721c097a64432962fb4c79f84dc3aaa81be9 2013-06-16 08:15:28 ....A 71664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-4df46abc361aa3c742f1d2c43b01eb172dc424d3 2013-06-16 12:27:48 ....A 69664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-53897b964467ce974e430a963aa83515775dd3e9 2013-06-16 05:18:38 ....A 73664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-570892186a5b89338a2ca71953383018dcc2a879 2013-06-16 11:16:54 ....A 64664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-5f80c79193cbcc2ffd2a058e060184a4173d79d7 2013-06-16 04:19:54 ....A 48732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-60232ab674c57e8fd26986e40ed19fac88b753d6 2013-06-16 02:52:34 ....A 58732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-6736bb7f7cf1efe310f9837f0d8333bd7ba9f1c0 2013-06-16 14:25:04 ....A 77664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-6c1e6c61bcc29a4058fe6ae96772b061393a630c 2013-06-16 01:03:34 ....A 71664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-6fafe08b0cba5de8e42baa9bbe8e0d71ed34ddc4 2013-06-16 12:41:20 ....A 57664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-7334ada3109f0ab4aea127644b563d3a22ac2112 2013-06-16 06:34:34 ....A 73664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-76ac650e013d0f5e4c5662a740c25023f6aa7683 2013-06-16 05:02:54 ....A 69732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-7f363915ad82ca6f05f96fdc23bd4fc51b9b7182 2013-06-16 13:35:58 ....A 58596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-82cf52698e4bdfffb1ac43555a8f66415b9c84b7 2013-06-16 13:04:12 ....A 66732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-850c7ae33fd0297d949c4beca058e88c52a2daa2 2013-06-16 10:22:12 ....A 65664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-878f0eb43a1bb7cab3ecb71009ec5435947b9ea1 2013-06-16 15:18:46 ....A 71664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-898f97acc3ec6f77855211aa653395d13d9004ce 2013-06-16 02:52:40 ....A 78732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-8d16001dca0067561c2e94f20331a30448ae0bd6 2013-06-16 14:32:46 ....A 51664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-9989b278e6a9b27df9cbb593eb1b0a4a8983255d 2013-06-16 05:17:24 ....A 71664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-99ff36a63e5b04f6baff56a12ed61b0ba7c349a9 2013-06-16 08:14:30 ....A 72732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-9aaaf1ec7aa062fc723cdcb52eb62bb9af7468b8 2013-06-16 05:08:06 ....A 92664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-af2489dbc9352c1da9e124a44cede8117cf32683 2013-06-16 01:52:44 ....A 51732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-b92da9a3a8da7f3b696e190c19b688cc680af6e5 2013-06-16 01:20:34 ....A 76732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-ba6f038e3ec70921283c4c05260b24c3bb716445 2013-06-16 14:32:52 ....A 52732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-bf0bdb25102b5356d60c4ccd8cef98e78ec649a7 2013-06-16 00:11:12 ....A 63664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-c18fa868fb3bd01da237490521c4f22c24cf717d 2013-06-16 01:56:16 ....A 75664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-c3105592a2d46ce8af489b5a92f2995e5c0e13a0 2013-06-16 13:41:12 ....A 66732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-cb2203844e8d39f5d3ac0c582f850154d74ba8ab 2013-06-16 05:54:20 ....A 54664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-cb7a928f959f4c0ca91d67eba181f111dfa3ac94 2013-06-16 12:27:56 ....A 69664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-cdf808bfc33b93e309f0860717ba45f6d1eb65ae 2013-06-16 07:15:12 ....A 73664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-ce83ee0b1fcf6c859dedd50f75ba1c54128bb425 2013-06-16 01:20:22 ....A 75732 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-d71f250483b92ce6fbfb3f6d0e54b5d8ff589990 2013-06-16 01:27:58 ....A 69664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dorh-e0f59afbbb2f787d8c5b7c23859fd3013e1ffd4b 2013-06-16 06:52:16 ....A 72104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dors-129eb2b242065db1a82ab25d8271572fcaa54c6d 2013-06-16 03:34:10 ....A 52104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dors-168c393ec4c17c3b88c7e1fc20ae7f099a9c3ac3 2013-06-16 01:19:56 ....A 53104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dors-28f3e2afabfcf8b9913ad0e10e7f92bc02ab651f 2013-06-16 11:44:58 ....A 56036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dors-39d1fe4746b89e38ba732acd99da7430e761e4e4 2013-06-15 09:58:08 ....A 60060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-011f9af3ccc2488907e91256257d134ac42480e1 2013-06-16 15:31:28 ....A 75128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-019106f7a9555de52bc65659592eb7abccee5284 2013-06-16 08:08:26 ....A 64060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-064c7a1bbae1fbf94f195db3d392f40a5585ad1e 2013-06-16 07:01:58 ....A 76128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-06b0cd42d50afe0487ae7ee10958151e5fb2b90a 2013-06-16 09:53:14 ....A 59060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-076a1ea7757c6501aef2698ead08a068910a37da 2013-06-16 05:55:58 ....A 57060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-0a78724fb8777c4e7c059172535af58c329c2761 2013-06-16 06:36:02 ....A 78060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-0e873cb67df736f1008e06f8a0e28d2bb685cdb2 2013-06-16 13:41:16 ....A 61060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-1bc4ed09efcb04cfc57c5c12fa2e3fe3fe66a469 2013-06-16 02:05:12 ....A 74060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-1f2c9e21d075e1d4139b55bbe3c600f85a42d1ea 2013-06-16 05:32:24 ....A 65128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-2011ff5d42fce1d35aab6b9a5639db7d7afb1857 2013-06-15 08:43:16 ....A 69060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-2286269e65f9dfe11e3c9d827b5046920b9c08d5 2013-06-16 13:00:10 ....A 58128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-2a0263624019eb83349a579a30d740e6b322fc7e 2013-06-16 09:46:16 ....A 56060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-2b21931207f4609d225943632a6babb91299d88a 2013-06-16 05:59:54 ....A 56128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-41a0d14c4a9f8bf2f8a2a2e23711892118f182d6 2013-06-16 02:05:24 ....A 76128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-4bda4098131d95818510ca7dda40fa6108467783 2013-06-16 13:26:06 ....A 65128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-4d866455f4ac1058ad927a87139b6a33bb527804 2013-06-16 12:28:24 ....A 69128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-50d51354a26dbf34f7e0e5960fd495c0f870732f 2013-06-16 09:47:08 ....A 69128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-65fa7944c7e8417f832239d1a6dfc71cfa10685a 2013-06-16 06:01:26 ....A 62060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-6a171f1390b6b1a22b12c6c01028f86357047226 2013-06-15 02:42:24 ....A 64128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-6a38dbe6a8ca30479133d5ab1b435eda15caee2e 2013-06-16 03:37:36 ....A 73060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-71c98ccbfdebd19c8b6457feb2680b4bc0f42164 2013-06-16 11:18:42 ....A 55060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-7926a57267d6aa9bc4e88aa640c2ea3d98f5114f 2013-06-16 11:45:36 ....A 65060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-7cd0dba25c9a4cf2d90dcc1cfc1557a4397a1caf 2013-06-16 05:48:56 ....A 67060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-99bc706b01585500cf89f71479423ab8bfd8c2df 2013-06-16 06:37:22 ....A 56060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-9eb3eb4a495721a66e1e6887e1686b977d61a7a0 2013-06-15 14:34:46 ....A 62060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-ab030fa2ce604b12d706e3808834633290f29b06 2013-06-16 09:01:32 ....A 82060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-b5294765d6af38f2f2b5aeb6cfc76259d6b25baa 2013-06-16 14:25:30 ....A 64060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-c2f51335d3d985c40f0837afae86db188c3bb9ef 2013-06-16 10:30:52 ....A 56128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-c8318a654166759828a3f5a339c4298f68101a8a 2013-06-16 02:05:46 ....A 62128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-cfb954164f53b7fab1da0f5f24e039825a9b764f 2013-06-16 11:55:16 ....A 58060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-d91ea54f2df0881c8dd3ac65c3985c6eaed83ea2 2013-06-16 01:12:16 ....A 69128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-dc6d65a6da827b29dbfb292b68966e6b97cd5e0d 2013-06-16 05:56:02 ....A 81060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-de07486977f7c08f2b8196130d4a632d05ccc82e 2013-06-15 09:58:46 ....A 76060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-e5d4f255d6f6ea4abfe6b65f91ffec9cf8d4efb0 2013-06-16 05:13:42 ....A 63060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-f5a862608ee561d63921c6bbb2d7867ec6dccc1e 2013-06-16 09:53:38 ....A 57128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosf-f5e165e73ee536cd4b582cc69b4887c815c5432a 2013-06-13 16:37:10 ....A 75264 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosg-7029a159456a22c0b5282aa549cbefdc2e5b11c4 2013-06-14 02:30:32 ....A 26168 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosh-d285af961525be42ac38f504f1edfcd7c95ccef6 2013-06-13 23:15:14 ....A 25412 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dosr-1b945389d484332e14579a6ec8d22c6d3fdbdbc3 2013-06-14 10:34:24 ....A 25436 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dotp-15c8e32f2c2d4c1e77a0180eebbddfb72431a994 2013-06-16 02:05:58 ....A 73012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doty-b5c2b7203847af5d4ff99795dd0af68db2722b02 2013-06-16 00:18:02 ....A 68012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doui-02d3e678ee3c3405adec6fa36bd54c7d0a7b10ef 2013-06-16 02:10:28 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doui-bcbede33e0fc6c93fba5cd21d9fe099d3af269f8 2013-06-16 02:11:30 ....A 74080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doui-e049c3610343d536f51367c329262f59278f45e5 2013-06-13 23:17:52 ....A 70596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.douo-3f08be4b087438fb2846689a20b914c5f8f18c88 2013-06-14 10:15:26 ....A 74596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.douo-a743d8f1f333fb11f1c161071ffe0fa00dd27faa 2013-06-14 09:50:40 ....A 60596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.douo-ae54e8234fa736fd20755f98bb822c720641313b 2013-06-16 15:10:58 ....A 62572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-1e05fd0b36ffb3964bba36285e11a7941b396936 2013-06-16 06:01:40 ....A 57572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-312b4410eaeb9ae198740f63412d56904be960fa 2013-06-16 11:18:38 ....A 69572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-43f676bb5baa1b370bfa960518ae304a27e1c85e 2013-06-16 15:19:06 ....A 73572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-9c2f7a349bdc8b989153353bb1955ec5c544be1c 2013-06-16 01:19:54 ....A 75572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-dfc69af92e3a39eb23f0bca97ee3bc5a77810e2d 2013-06-16 13:40:24 ....A 78572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dout-fdbfda797386a9fc580e3a820b115e02b27c51c8 2013-06-16 13:36:14 ....A 46524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-089dbb5db3180d1f89931981b53df5d0a52476e2 2013-06-16 13:00:06 ....A 51524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-321b61598fe113c1c1132b823e7b3a7a3d8b7713 2013-06-16 08:14:18 ....A 73524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-41d51a8a9950edc835fbe1b3af84421e1a7aa361 2013-06-16 04:19:38 ....A 52524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-50c4ae23b55b4c125caa316999061713480f8076 2013-06-16 07:53:56 ....A 62524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-6351dc9408dcdb62b740af9076e2e044b4b0cea5 2013-06-16 13:45:34 ....A 52524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-6bab5c8d98e07ce1f615c2798b505714bcd1b4f8 2013-06-16 11:53:26 ....A 63524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doux-f8280c4f2d2269667927efa2a0e5303070c0110b 2013-06-16 11:39:30 ....A 57548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dovu-06cf12fac9fd6ab8590c511e7df8fbc8424b9325 2013-06-16 07:15:46 ....A 85548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dovu-0f9ad8f92588d02447b882a2fb90027b97272586 2013-06-16 06:36:42 ....A 75403 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dovu-18679c2d207161a8fbfaa9c002c43a461e702c6e 2013-06-15 08:54:18 ....A 69548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dovu-64ade607898e542366e86695220304de832f14d6 2013-06-16 14:26:16 ....A 54548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dovu-e4f2243bbd708a8e4f4a274505ecc34a801a9b65 2013-06-13 17:44:50 ....A 77060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dowm-7d16c28f2e5a4acb5ca22e03c5758c33d27141f8 2013-06-14 02:32:28 ....A 122228 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dowm-98453a8b243a7205ab4f8a59a312bfa49800bff6 2013-06-13 20:39:38 ....A 141228 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dowm-9e2ae72609238a33b206e824db0f54cb222f444a 2013-06-16 01:13:20 ....A 393216 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxq-43bd8c22bde9f2d95b7aaf62307dbd8469f81cff 2013-06-13 09:33:00 ....A 97140 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-6b3076f47d618551a2ffefbd0c2e57c6b0861e7e 2013-06-14 20:02:14 ....A 89140 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-6c18c30a0dc33415bb706732051f64ce3cd5781c 2013-06-16 12:31:56 ....A 82140 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-8547e5dfee60206660e0dbbddfe37d102b4cbf3a 2013-06-16 06:01:32 ....A 89004 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-927a86adad4c62833ea15238747882eceb2d87f1 2013-06-16 04:19:10 ....A 91072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-94c3643a85a08b8a7f01606f85563acd18fa0bbc 2013-06-16 01:56:28 ....A 98072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doxz-a340bcae55533a58a3c0d77790427846c1b4ee88 2013-06-14 20:25:40 ....A 72516 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyo-81d9f215f6d9467d1271cdf586a8a15db0ef0172 2013-06-16 09:46:44 ....A 55568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-3f4d315105d3db5f106bfac1f1a6765cbadc2b3f 2013-06-16 02:51:28 ....A 57568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-4534c59bb34d05b4a6a7c923fc1852c7207bdbbd 2013-06-16 09:02:26 ....A 57568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-5b53a4298ab9310fb651ae4567e4baac286b1272 2013-06-16 07:15:18 ....A 60568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-60ba6fb208ee18e2cfd0f1ac87d0102bacf049ec 2013-06-16 15:15:16 ....A 55568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-89e33ff07dea78685df952cbae7189801f8a97f5 2013-06-16 11:17:38 ....A 54568 Virusshare.00065/Trojan-PSW.Win32.Kykymber.doyv-fc535922bc65303e44c6413a7b1fc249b4399a60 2013-06-14 19:17:32 ....A 24436 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dozm-9ced6665537e85e94f8ebdd35b96cef3c32ba90f 2013-06-16 07:21:42 ....A 60060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dozs-838111fee0bee49e5b82d9336141674dba518817 2013-06-15 23:51:02 ....A 48616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpad-97ee2ede0895827e00433cece9dd852a904c63ca 2013-06-14 00:12:36 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpbr-c38e2a6a884999755e7d4543eebb31a9d3231d4e 2013-06-14 19:59:54 ....A 86572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpbu-26ec8c5c248e8180b0cef55eb5078a9994f69401 2013-06-14 20:34:30 ....A 72572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpbu-61c55e8c684181f80bf842298c1233703f9c3384 2013-06-13 14:29:58 ....A 64572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpbu-6997c666de7390d3f96fd9acb476f91d9129d2fc 2013-06-14 15:42:36 ....A 24944 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpby-5d1f436390b034b91a212922f925f1c3fae0b22b 2013-06-14 11:04:44 ....A 18766 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpby-b43cffbca1062d2f42d9ffe00cf98b4529c3e791 2013-06-14 02:56:40 ....A 18828 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpby-d7e43c0c6612b24437ccd1deb6acdf1b53b1c7e2 2013-06-15 11:49:38 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-1a601a2d7f8e619de83862dab87871ec1fb140d3 2013-06-13 22:32:44 ....A 50012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-1d365ba742f7f382127702cac3c70cea665b6a42 2013-06-16 02:47:52 ....A 58012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-1d39e1f1fa14b1fb639b044dd5d249dad103bbee 2013-06-16 01:20:06 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-3d2a5f5107c7ec88ae784e67731096dd516b7768 2013-06-16 05:12:38 ....A 59012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-53012a66465e690e40f3b2755f36e95b60ad4a01 2013-06-16 11:17:04 ....A 59080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-971dc9013670f7aeb9a1af303ffefedc6eaa59ac 2013-06-15 23:55:54 ....A 61012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpcb-cac05a01c03251e29f2358a5e5dfcc102ccc89b1 2013-06-13 22:30:40 ....A 69128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpdm-b3b4ea23087c24e825a7dd762e338c1f2df4c602 2013-06-14 20:38:18 ....A 68276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-0a83c91888c8d6f2232e7e72c09e6e76c85068fa 2013-06-13 21:40:36 ....A 82276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-0d659ba777e8c582ffcabd0c06fe88a172e2aead 2013-06-14 05:33:06 ....A 70276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-2122e7010bfb48cdded18d1e4fbfd2ce27ca73d1 2013-06-14 12:36:14 ....A 83180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-2818424d61875877f936be7613377b3593667afd 2013-06-13 13:49:10 ....A 78180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-3f1543ccda3d3a13b6098af7644a2bb66818a603 2013-06-14 00:15:00 ....A 118556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-417a53c01a476afde26f2be0058f4eaeaa8b6b1b 2013-06-13 23:04:54 ....A 79276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-49e17a9aa0cc5f5fcc08cb34e7661e4314e097f8 2013-06-14 18:45:46 ....A 114556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-4caca4dcc935bed7d8b3834c084a81a991ce22b9 2013-06-13 21:20:58 ....A 70276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-60ed7ec6d3deaad415bda3b849a714b69236a105 2013-06-14 03:33:14 ....A 64276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-76d58351e2ede60b4f505b60e887d10a3a403572 2013-06-14 06:38:20 ....A 100556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-81ee1162b956f73d21a08219beb7cc4f56019531 2013-06-13 14:24:22 ....A 84180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-825a6627edfcdb989642325e63c372930d4853c4 2013-06-13 21:40:18 ....A 105556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-89af7b7a1593883def35a850d802650c37a4c175 2013-06-14 05:18:42 ....A 71276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-907d13b584aebdab417488c556b3e0f567943dc5 2013-06-14 20:33:58 ....A 76276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-93d3458dd47cc8142a1186b3e4f788c0274c5948 2013-06-13 11:10:34 ....A 48180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-ad0b583d928b788dadd55b508844a9620437ff2d 2013-06-14 09:13:24 ....A 120556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-c2ec44c006281af7beeb5d6dd61ca9bcfc6fd546 2013-06-14 02:10:30 ....A 51276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-c41efee7413a777e301a32a6eeb97ae6231d71e6 2013-06-13 18:16:34 ....A 89276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-cb4bdfe5196c2709c74ee03447eac91b3f961f7e 2013-06-13 09:46:28 ....A 107556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-d8a31642dff63aaf9be5884b43e38ffd3258584b 2013-06-14 07:38:36 ....A 73180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-d9c10bd4f758e723c560c36d79f02bc6b1180316 2013-06-14 13:25:46 ....A 70180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-e9baf7b240d6921ef6074c1e125440d5f979029d 2013-06-14 18:33:32 ....A 74180 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-f9a7b1618d45893fed87b7e5d8c27e28f64b1e8c 2013-06-13 14:45:46 ....A 69276 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-fa0659682399a048f1267cb5d7a47218e3a4827e 2013-06-14 00:52:54 ....A 89556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpec-fc1e2d2de460a8e0a0422766811117d4c0e55450 2013-06-16 05:17:08 ....A 58592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-0e1848d0934254b9c79f634b9988965458d03c66 2013-06-16 14:25:18 ....A 72592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-106bc812f2906dcd035b44c9d0be5912179a90cd 2013-06-15 14:46:00 ....A 73592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-18e2f8734b5a69759d01f9d5fd485a16929725be 2013-06-16 08:07:58 ....A 66592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-1c128649a38870ee18176979d1bccced4cbfe4e4 2013-06-16 14:21:04 ....A 63592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-20c26dc5943ddb5fe7184575b55fe96892976fe1 2013-06-14 02:07:24 ....A 62592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-236a63d9471a76846681b8e4aaa06c791fcd7adb 2013-06-16 14:21:06 ....A 69592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-29629a2e2afa438f2e68aca57b8520b5fe9bec67 2013-06-15 16:25:38 ....A 68592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-3f7c760c8fb03ed73a6ba7337a56ba97ed29a148 2013-06-16 08:32:44 ....A 54592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-47deb322b9488780f7497a19e737324ff606209d 2013-06-16 06:37:38 ....A 62592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-49a7e55060482e48a84c78c3e7921f72d33d305d 2013-06-16 02:53:52 ....A 54592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-4e0834787882032b21b1783b5393daa83b70c0ef 2013-06-16 03:33:50 ....A 64592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-642de3999b0dd4a1d26ee9c74e267297049eb436 2013-06-16 00:16:22 ....A 64592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-76d9e67b8317be25b809e5d79067fab571bb399a 2013-06-15 07:03:38 ....A 56592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-7e3cc1d62d701ca778a89dea7310972dc68d3b73 2013-06-16 12:29:50 ....A 53592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-a01a55fc542002d4419c710ef61a989ad99e42a6 2013-06-16 05:56:08 ....A 64592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-ab8b8928b4191cd51dc5cb847a4c0b83362d2a97 2013-06-16 12:30:22 ....A 56592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-adef0d731b1b1c0af8d62648da8fc0432440e91c 2013-06-15 18:47:40 ....A 51592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-c017fab5e8658266e89ec7f555ee1796619ce23c 2013-06-16 08:15:54 ....A 70592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-d71e723d71b019741ade0b68dd943daa1c4ec555 2013-06-16 11:18:32 ....A 61592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-dc0dcad0b7cc5b01b5026e94e808e787523b4b61 2013-06-16 11:28:22 ....A 67592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-e22cb6bf7847e70e00466e619ad3a63e5d5c1cab 2013-06-16 08:14:36 ....A 51592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-e9629830bd9b5b5b34c798ec4b6741dc2010eab2 2013-06-16 01:28:16 ....A 54592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-eca6256b6f7851b8fc17792542e7276b2d7c6db4 2013-06-15 17:33:00 ....A 69592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-ee639020277985885e531f9f52e04fed61a95680 2013-06-16 15:11:14 ....A 65592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-ef16ce5d08a8996e8da01bdabfc2420fb6291fbe 2013-06-16 08:07:50 ....A 49592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-f462ff077ad041954e3f65e4115326c212e24024 2013-06-16 05:12:22 ....A 65592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-f82df86ad067d0267e0b042c8064cba5ad048e33 2013-06-16 04:03:38 ....A 85592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpel-f98d89d67b5d3797a412f2b35715133175cd77fa 2013-06-13 12:40:56 ....A 69620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfa-625730cdb46386f5a9388f09307993b4913f0bf9 2013-06-16 04:14:06 ....A 65620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfa-ae00c8bcc07df6a0acf2a7aa1082721637abe89f 2013-06-13 18:57:18 ....A 61128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfk-0d3ca299393d5bcf928799af53e7c0463d26bff7 2013-06-13 22:35:22 ....A 113152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfp-4d9f0b13751c271db5918b9ae5c723c758f00194 2013-06-13 08:07:04 ....A 52616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfu-7497c7e012357a5b66c06b5072be3a376feb3e80 2013-06-13 20:19:24 ....A 89384 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfv-6ce29b5cfea7872d8d52ceef6c98b53dddfb56b5 2013-06-14 04:21:00 ....A 66524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfv-8fb6ca2ba73f1f4130eabee5f427d2c37db1cf60 2013-06-16 09:29:56 ....A 56524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpfv-ebe2d063512796e9cc7c3a561837c7122e2a603d 2013-06-13 23:01:04 ....A 88948 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpgc-ea53fc4772bc2fb5c2f69225a54c1eccaea0aaa6 2013-06-13 07:23:40 ....A 23592 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpgh-0566307cfb3da55d78417c6168bf36a29f93a86b 2013-06-13 16:56:06 ....A 6735072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-031449f5d0a5774c51279f1075d477e069ec67f9 2013-06-14 00:05:30 ....A 75248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-040dca199685d19abaa963bddcf6eb6b8d8c2711 2013-06-13 22:30:40 ....A 6747072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-1077ab267c523be40d3a0a34b2c47bbb560be690 2013-06-14 13:36:52 ....A 6723072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-161b2617ca05c2a7ab9385e09eebb93fc158e608 2013-06-14 08:01:56 ....A 81248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-1d7e29c8859a7154914519a953016f9240b1b263 2013-06-14 01:46:36 ....A 6733072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-3b9f5f772f30316d37fb00ec2caa5f7c5512aeae 2013-06-16 13:42:18 ....A 70248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-52825f2331a75303ff6f75fdac360632a926f9d1 2013-06-13 20:28:06 ....A 82248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-52881de669585cdc50fa0c93c1f504e31d1e9b04 2013-06-14 00:06:46 ....A 6738072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-6825936cfe23688d2bc6fa4916f6bfb3acbfc8fe 2013-06-13 20:26:22 ....A 60248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-69dabd34895280b43ab31f05e08c073e4ba30f76 2013-06-13 23:30:32 ....A 68248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-7dde3236d48dfdf9f570db428f7a6d57e5e849c2 2013-06-14 16:22:46 ....A 6744072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-7f66dfe7a86646011835744734a6dd7b3b3524bc 2013-06-14 12:08:16 ....A 64248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-9fc8ed0bb19694fd78538957daa985774cf227c1 2013-06-13 16:55:52 ....A 65248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-b6efea73fbca32a858b529a6ad735e03f741ea03 2013-06-13 16:32:26 ....A 74248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-b95cc3f29bf2c1e3b52af1c5786531af9e1e13a7 2013-06-14 14:23:44 ....A 6740072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-bea9a1005ffec4bff958816a76fae4568c0eb52b 2013-06-14 13:49:16 ....A 67248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-ca6d45f3a28ae9ac6c728955e6aa964724140e02 2013-06-14 01:42:06 ....A 6741072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-de980308caa96f23a8f6515149cf74450b8f54ad 2013-06-13 15:10:54 ....A 6737072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-e030ed0814ccd40f6152a3661645e99d8c1a3c48 2013-06-13 12:44:38 ....A 6751072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphf-f3ee7f48ea122b5dde2f9028ce5669bd756baf7a 2013-06-14 17:28:54 ....A 101920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-2dcdb72cfbbcf2e86592dc2e976abd5001b26c9d 2013-06-13 15:08:26 ....A 107920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-316dab78b4a11ac13a3becb1847d1ee3bf3c0f91 2013-06-13 09:43:28 ....A 102920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-4df680596ff4e01e8bfc6fa372ee81dfb953ea27 2013-06-14 20:10:30 ....A 108920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-57734e50e5a3ac696b08fd1d62031ce609e45ad0 2013-06-13 22:41:58 ....A 58616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-6588faadd7231d36b218ea4b7a88d98807b9aae1 2013-06-13 19:27:04 ....A 95920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-67fb38bb8e3925c410f9b268e3cd4e69acd6490d 2013-06-14 13:32:20 ....A 99920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-9b0220491ca738b9815b420b55cf2d8a11b34a98 2013-06-14 12:21:38 ....A 104920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-9c7157933be32911b57d6d32a7f2c55e725f8077 2013-06-14 13:24:28 ....A 109920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-aad788dc116956c27c93f00aa6a27b8aba5ccec4 2013-06-13 16:33:26 ....A 94920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-b781d2ff6e6a6773834c5c2f75e266ebe90884ce 2013-06-14 12:03:56 ....A 94920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-bab5c9471a7109eb79414991108ec4ad6145614a 2013-06-13 22:32:46 ....A 83920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphh-d5f347b1e5ad0cfac8225130aeeac47dafc116c5 2013-06-16 15:10:50 ....A 72084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dphi-6506e95c1921994d87e76f3fde074bd1935dfa51 2013-06-13 15:00:56 ....A 94432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-168f9f0bb49517445b990c5d022f8337358197bc 2013-06-14 05:32:36 ....A 117432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-2c67399c19b2bf87a355ae6319da0c76389d267c 2013-06-14 05:53:56 ....A 107432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-2dd0249b7bb504bd1c3594e6d2dc055423c434d0 2013-06-14 14:49:50 ....A 84432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-497dd64d96e99cb12726abaf872eef5ba0127059 2013-06-14 07:18:26 ....A 51128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-5625a30a536eda6d0b6d925bd71e0dace900ac7e 2013-06-13 09:53:56 ....A 102432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-889b38d040f4f7ad4bc7f2aae78057d73861a2c5 2013-06-13 16:52:08 ....A 90432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-9a6a634a5a52b74f613edf4b1ab39a834a12fd2c 2013-06-13 22:19:14 ....A 111432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-c72dc72c310deca69d24b815dfffb3f5f3ee9b51 2013-06-14 15:14:06 ....A 113432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-d99a365f4eb715c7b4a282b07b674a18d3aaae32 2013-06-13 09:54:18 ....A 82432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpig-e8684b7527f4e9816a6e52bb1e41b140c83711ac 2013-06-13 13:43:38 ....A 57616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpij-1edf7f2f2dd9f2bc01d08470ec66236556ca22ab 2013-06-14 00:20:50 ....A 69616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpij-59eaaca15df5bfd94e7037a9df6d4487912f4941 2013-06-14 14:35:04 ....A 49616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpij-b3cefd33cdba4db646d6a427047a79c363dbf878 2013-06-13 10:38:34 ....A 65616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpij-d007ef2e570c11f81b69a523d08edbe4a3ba8f44 2013-06-16 11:09:00 ....A 64716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-0f6a42ba7369267d9c6db6eae9ea677373b59f1e 2013-06-16 01:56:20 ....A 56716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-270a454e0843ab99e50173b6b9cd9429358e27c1 2013-06-16 04:11:16 ....A 73716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-5415a8c673ea129c366861e5b53ee73ea205b0d5 2013-06-16 06:37:16 ....A 63716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-9d24598aa6afb3d4994662504649a5336a3b71c9 2013-06-16 07:15:12 ....A 73716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-b7df2debf4c71f98bd5cae63a987641a16bed163 2013-06-16 00:16:22 ....A 69716 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpiq-c9367d6809b7bad258179d08033a90a0a9390761 2013-06-13 22:04:58 ....A 19312 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpjf-c810e4148e3a2cbcc03be6ebf8f70912fbfb63ac 2013-06-16 10:35:28 ....A 82736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpjw-7d290ac779d7bf6e403f18b1d79d181ebd313892 2013-06-13 12:03:38 ....A 105948 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpjy-12688d5238346d97e10806ee9d7de08182a263dd 2013-06-13 19:13:14 ....A 68548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpjy-462c7d2f35251601bdd89ee399eb9279d6f801f3 2013-06-13 15:11:30 ....A 107388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpka-19b8473c642db9490e5029c2bd892de7b46ad0ab 2013-06-13 11:30:40 ....A 77060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpkl-d0708706b0c41034d02eb4e9b1deeae37cb2c28e 2013-06-16 02:05:42 ....A 68688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-01aec66a6df4c59979f72617b293a7c06dfc9616 2013-06-16 05:55:54 ....A 66620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-04e6f7636bb5e23665b31142d61e47c6161474e7 2013-06-16 01:02:40 ....A 83688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-06af0b0a1cbf0cd4190926a3f9f3351fd4968962 2013-06-16 15:11:20 ....A 73688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-0791c35e41ddb989435f0646a7aed7f3953ab90e 2013-06-16 05:13:02 ....A 84620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-165e15c0ff6a406dfa689888072881705e652537 2013-06-16 06:32:02 ....A 66688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-2c05f99ca6eaf81e2d6e01e447b80eef944db972 2013-06-16 12:28:06 ....A 65688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-2c3f1d09511bea651bf63b0f10b84c1b85882f1e 2013-06-16 13:00:06 ....A 77620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-33515c4828c6ce47502d7217d35c97c5e560a59c 2013-06-16 09:02:12 ....A 57620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-336c07a6afda05a40102a16cd1b229d6bb82bbd8 2013-06-16 10:31:28 ....A 49620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-383c22dd2fba81d8400772e66f51135db6ea2f6c 2013-06-16 05:56:24 ....A 66620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-3cff90b01ee882ea158780eb61c2080cf8ebcd60 2013-06-13 18:46:58 ....A 106020 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-5110639375dab070b635ebbccb64d6347779ba83 2013-06-14 13:05:16 ....A 116020 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-549e3e659ac120c50d2a1a34c71c7ba38ceda230 2013-06-16 11:51:12 ....A 58688 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-69a423e5f4620619e301750b41daf7d3888346eb 2013-06-16 14:32:34 ....A 66620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-6e4cab8f1c3cf3610283790fa5b10b6388f344e2 2013-06-13 07:59:50 ....A 99020 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-74e83f5fa4d0c4a056af35254120d1e7a38fff7f 2013-06-16 14:25:22 ....A 84620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-7f8ca48771696369c6e9fdb27541eeaea7055569 2013-06-16 09:04:42 ....A 75620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-8025c34e5389d3f0112c66ac725a46e2b8281dbe 2013-06-16 06:22:48 ....A 70620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-85052fa14cd5899f34349090d73245fc4f081da8 2013-06-16 09:06:32 ....A 81620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-8ca10799c4f5cff7dc77f0117ca961c98d197361 2013-06-13 19:51:10 ....A 112020 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-e139670a05fa3fdf4498e648c189a50d25a7551b 2013-06-14 12:58:46 ....A 108020 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-efbdbf9d17ba23c1475dc9f6dc9832e1ba0e2a47 2013-06-16 13:41:08 ....A 68620 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplc-effc8325cb54c984d53adef3232afcb8ed3af785 2013-06-13 10:43:44 ....A 27508 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpli-1755192b79082f183fb7c2e93a3c629f49aa01ad 2013-06-16 10:49:08 ....A 92872 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpll-610a3e0872b1902e991452a392609f58aa3d62ae 2013-06-16 11:54:34 ....A 89872 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpll-68fe0d59c4bcbf59e9f378508ad2b084c5d80ffe 2013-06-15 20:37:00 ....A 102872 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpll-bfbaa6ac664b50e249a3b1b0225557c7b84d2bf6 2013-06-13 09:38:50 ....A 60060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpls-d23a819eadfbdb8f72d757c2d74438981e502710 2013-06-14 20:08:38 ....A 59060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpls-f4b6b97b78553eb8ba286711cb2faf0258734470 2013-06-16 01:19:56 ....A 42012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-030d7c39aaa68094109bd966ce9fa32480853730 2013-06-16 12:30:52 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-0de450bdd17b4f43d3d40f7f9448e214892095cc 2013-06-16 06:36:02 ....A 59012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-18945694744326fe837ce7196ee196df03f163ae 2013-06-16 14:38:50 ....A 73012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-198b2e81349d32ddfa6d1795bf4792eec54dfe67 2013-06-16 11:50:34 ....A 73012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-2018217487ff785e3faee4351e8817487a86649c 2013-06-16 09:46:02 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-2e3bfabbf59f2082b31cdefc482e2dccd49a5a07 2013-06-16 11:13:22 ....A 58080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-30edd9b423e39fa5924f1fe6f47f113212e1896a 2013-06-16 10:36:02 ....A 56012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-32869994dcd7b32421ddc1dd0a50d02eca8eb8dd 2013-06-16 06:00:28 ....A 62012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-3aa157a841b91a3dcb86c2d57e7a71c211afeccc 2013-06-16 05:56:52 ....A 54012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-3b18b39520fa519511c8e4a655c2a7a0788589c9 2013-06-16 11:01:02 ....A 59080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-40eb73e3b8ad6d755ea06d8ad82d582f15ad9c07 2013-06-16 01:20:32 ....A 67012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-46625e941f63f9ffeea628930bc4fb71f1f350e5 2013-06-16 06:32:06 ....A 66012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-4c7e7a069535115ef010d0200f4e63575909824d 2013-06-16 11:15:54 ....A 64080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-57b44a4337d6b806710289beda9d8b0e006ad8b7 2013-06-16 12:53:24 ....A 67012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-60e6ce96fbda35e28f0925b36ebecfc7edf56378 2013-06-16 02:05:42 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-6574f6ed16dcca781e48b838d2dbbbd2eb3e9dbf 2013-06-16 10:31:48 ....A 47012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-6d8dbd10331009670001d0d3dbce532bdbffc02e 2013-06-16 14:25:46 ....A 65080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-6ec580e36b83f67de91bc7ff0bd99f252611aa93 2013-06-16 09:02:16 ....A 58012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-733f0f6f70fd17a5f02a9361377fd73f68b3b70e 2013-06-16 04:45:10 ....A 69080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-7940e8fd7870739413c0ce2e4004bf6dcd65c5a1 2013-06-15 18:28:44 ....A 46080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-8321571805342f251c4d765e625fb8d3f38c4cfe 2013-06-16 10:50:48 ....A 64080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-89e2c8f5acb5ff5c5cd1949db659b26e31fb7bfc 2013-06-16 10:36:14 ....A 71012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-9aaf42e930ec609225fbdb0f36c0dac0222c0441 2013-06-15 12:51:36 ....A 75012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-9e8b32f59de40961156dca81158755044eb8c66c 2013-06-15 09:58:42 ....A 73080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-b67398db7d0b3ba5fbf2059c8a6ecbad2704863b 2013-06-16 11:13:40 ....A 63012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-bf0509e2c92f618c4dfbf9b014723d60f6a0a31e 2013-06-16 07:14:54 ....A 69012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-c95dce26b2490ea3c1f869a07c4fce05d160eec0 2013-06-16 07:37:56 ....A 65012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-cfde418677d11b0872f73fb286e28d615a7e6692 2013-06-15 08:43:52 ....A 47012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-d0a6041aab4f77c0b02bc3e57df3d46026a71422 2013-06-16 05:13:36 ....A 54012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-d7e8d27e447d4a6f729decf4801f05c524c24355 2013-06-16 15:10:42 ....A 71012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-d84570217f09a7f858a81945638b043cda7601d9 2013-06-16 15:11:16 ....A 58012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-dd029cbe2f7cee6afc929781348b1bf7349bd3b4 2013-06-16 01:28:10 ....A 56080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-dd81529ee4a52a89ad0e5c7c496536eaa6311a9a 2013-06-16 09:47:02 ....A 64080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-e00846fc51cd1c14314b748a95ba8c06a8d6be21 2013-06-16 11:30:42 ....A 53012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-e236b568ddfef3205ddb8dce526933797758d148 2013-06-16 02:53:26 ....A 67012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-e36eb5070f762001173639d4b61e6aaf2b129394 2013-06-16 13:02:04 ....A 58080 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-eac4f8f599eae6f388a4d2b57a519bdca405e22e 2013-06-16 11:55:58 ....A 76012 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplt-eedea6a50e63661c2bea30c4ba0cec5308437f5d 2013-06-13 21:45:34 ....A 105508 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplw-58a953f01c9980157af44bc7f9e31fa877c5cce9 2013-06-16 12:03:10 ....A 68108 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dplw-ffbab817382a240d7a3aa45dfb3c35303d51802b 2013-06-14 14:05:42 ....A 57692 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpml-3130b3ce8e8aba81d4b5be92f53b0d34fe308c56 2013-06-15 22:38:08 ....A 66692 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpml-501c4229066739730c130d7a4901512ef1f75737 2013-06-14 11:59:14 ....A 16756 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpmp-24f1d00c1bce5372b508936fd349aa92629a1932 2013-06-13 22:07:32 ....A 63152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpni-72a1968c4eb490d256dcf6b8efdd6455eba87511 2013-06-14 10:53:32 ....A 23924 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dppg-fdb3d54f9794ff7ba960f7b1d54ae59fe581f48c 2013-06-13 23:39:58 ....A 57616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dppp-42c9392722387ba7f6895d7e3bf299ef40863b84 2013-06-13 23:30:12 ....A 48616 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dppp-ace8a05777f692e329e0db2b8ba0b73d1bfc3dc2 2013-06-16 11:13:54 ....A 57804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-049f386316f89dd94d72d6518a3bf01251e36d4f 2013-06-16 13:40:16 ....A 73736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-0596cc1b4da50f211a91f8223b6dd3286e27e482 2013-06-16 06:32:48 ....A 75668 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-05ab886cab640081f4a868158d52f8648b360050 2013-06-16 14:31:30 ....A 69804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-1f8ba7dbcdafdca780a4042cb81634b67cf4b9f3 2013-06-16 13:35:44 ....A 76804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-2b36fe6bf8d3cf925fb810f926c00a906a364d5d 2013-06-16 05:12:42 ....A 61668 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-3a0813133cc108f63085e8bc4eb6501e201b6e80 2013-06-16 15:17:08 ....A 80804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-3b92cbcb59bd41ba164ee90edd41abb306023a5b 2013-06-16 06:01:26 ....A 45804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-45421ea7947db73ffb2e49a3a06ae7a9379fd7c6 2013-06-16 14:16:00 ....A 61804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-4865e265f754b5b1d83dfdcbc1c611923ce683fd 2013-06-16 08:07:44 ....A 71736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-4b55deab5c2227a7b4a08159156c6ec6ff60e8da 2013-06-16 11:55:22 ....A 63804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-50a5c3df986bffc31bbe1aad165e1b33a3c1f9c9 2013-06-16 12:28:00 ....A 51804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-515f1f1f627ad4cc12727deadc771b448445e44f 2013-06-16 09:01:44 ....A 63804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-5669ceaa7253d9abd68280b923e12d2cb473514c 2013-06-16 10:15:38 ....A 73804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-591d75ec27a2703fcb9f037c7e2628e0121b695a 2013-06-16 09:46:00 ....A 82736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-5e6ad707d03ea490a08d0bbc771e95fd68a8a9d6 2013-06-16 11:50:52 ....A 88804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-63c53bd5e6ae8940323ad10ed91986ebbf38f2a0 2013-06-16 15:15:12 ....A 62668 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-6c053910aed0bceae465123aef3316d6be35b87c 2013-06-15 11:05:04 ....A 81736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-79094d18c40edd8790319c7da13179397b95d69c 2013-06-16 11:54:44 ....A 67804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-867a06728e6e2356ef2699b9c243d4773cd5aff7 2013-06-16 07:06:48 ....A 73668 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-b1e9af2859dc0919931eb2e306a0965f44ff4686 2013-06-16 07:15:46 ....A 69804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-c590c4493c8e4ba2cfcf521f1ffb9c44f6fec3f6 2013-06-16 11:08:42 ....A 64804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-d3d102885e38f79b16300a909a07016c74a24d89 2013-06-16 11:18:22 ....A 70804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-d71522b195850293ff2aa0d98b89960ee3ed86d5 2013-06-16 14:57:18 ....A 68736 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-d8c8ae799ecd9ef45724897c405c3dc8b6f32396 2013-06-16 11:18:18 ....A 66804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsa-f5a0af963535f877346cbef6caf737155b26c80a 2013-06-16 09:41:46 ....A 72596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-01b832f18edd0f704dfebf417d4af599eca06e83 2013-06-16 07:18:36 ....A 64596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-1c7440c0e9046a4658615a9d4ee908d8754a7f8f 2013-06-16 05:13:08 ....A 63664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-22f83abb7ef80050e67831c3923f777c16160c13 2013-06-16 06:32:14 ....A 81596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-2ea43c6572805f4c6da30c016545457b13774ed5 2013-06-15 09:02:32 ....A 69596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-5b9384b5fb5d0bf51d2834e83e8feae73381a46c 2013-06-16 11:54:28 ....A 69596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-643ea8b5fe1507b56e445521d50badc49adf59d2 2013-06-16 04:23:26 ....A 80664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-b1d7edad6c17dc5e141d51877d0b72f58bb2672f 2013-06-13 16:34:56 ....A 72596 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-c9d7fa04996bc7c462348d18ec1664a81593a745 2013-06-16 11:44:32 ....A 69664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-d0a18073e81f2197699a64c9b3f09438bd407ec3 2013-06-16 12:57:28 ....A 72664 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsb-d2f4fbc38345db6992dc5f8e1055cc6288f6d498 2013-06-16 13:00:00 ....A 59104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-00194c9456fe02ee479b4e512c7abcebe408709d 2013-06-16 07:15:18 ....A 64104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-012bab59c815e4d5142c1a45ee7764dfd3a4708b 2013-06-16 10:31:50 ....A 69104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-01c0bbb687694c81d8cf0a3928e295d7d6a13f4c 2013-06-16 15:10:36 ....A 54104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-043ad18fb407e8bb372f170033935788cf5173f3 2013-06-16 11:15:44 ....A 67104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-06c6fe404b3cc28b91ebab4880a8561e133f30bd 2013-06-16 09:02:42 ....A 59104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-179be48f26db97e76d9ffc0957451c1be44fe122 2013-06-16 01:20:44 ....A 53104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-18ca7670606e5b9c3dc885cca2d0aab0ffbdedc4 2013-06-16 13:03:52 ....A 69104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-47456df9a76fd3c5b9c549071342601015b5c58d 2013-06-16 05:17:02 ....A 63104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-4d650f445dc0892292f0e8616c48859a71c3cb7f 2013-06-16 11:13:54 ....A 61104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-6d983ac733c881b8fa66de85dafa8bcb74cbd3d4 2013-06-16 13:00:10 ....A 75104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-6f89fcc74712bb2a36d83bb139242bd17b1d8e58 2013-06-16 14:32:50 ....A 70104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-78b87ca6885df3fea0b6edb315930871e1c99c45 2013-06-14 23:13:56 ....A 60104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-8f922595493e6553bdb24641bf764ef0783f322d 2013-06-16 09:53:56 ....A 44104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-c9b5f9f9212a18e78ebe0f2aca2e3de765adcf6f 2013-06-16 13:32:58 ....A 66104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-d00886f46f6fa573373ca7fc58b63073fb5df29d 2013-06-16 11:56:26 ....A 49104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-e12d4ae99e7d1657aef7d432945e092aec8b80cd 2013-06-16 04:23:48 ....A 76104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-f76938456a37091a8f633cef71d135e04c3b60b8 2013-06-16 09:06:10 ....A 54104 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsc-fe2b63fb7bba6df20b736703a76b1fdb60c24ecc 2013-06-15 05:33:36 ....A 53084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-0441f203cc34ebec0aa156ac66d0239a9c6b304d 2013-06-15 15:38:18 ....A 81084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-0910438a32a323443a2607ed716b5e489f2361b6 2013-06-15 10:24:14 ....A 60084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-18a7f88a1464bc7c9ddfd541cb46a093f6ef31ae 2013-06-16 09:02:36 ....A 61084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-19e2521023a980775dd476584bf0ea9d22b55a4d 2013-06-16 03:17:54 ....A 68084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-1ccce6b4c395ef3d99125e7130b02aea6e518207 2013-06-16 05:12:22 ....A 65084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-22098b246568bc087014c8eb023b67a40828ecc7 2013-06-16 05:57:08 ....A 51084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-28948f9bbf89ef60e292d3bad1085dd888090dd4 2013-06-16 12:27:58 ....A 75084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-34a906dcfd3423cf3bc47c9bd3caed0dcaef6502 2013-06-16 09:06:26 ....A 61084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-3daa9033d02f78e1d9c3bd7c63d3c92f6eee7b99 2013-06-16 07:47:38 ....A 67084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-40202c0c4c9d1c9cccf13250a61c0ac8ef5f9ca1 2013-06-16 10:15:40 ....A 67084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-45ec4d235dec53570b476a867cda6432a47b1939 2013-06-16 04:19:06 ....A 58084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-48a946d2ebdb46b70a97d9ccc37000727972b5ba 2013-06-16 11:08:42 ....A 62084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-546318c483be92160af6baaab84a3a22e4a00761 2013-06-16 15:00:34 ....A 51084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-557a4b1dbb5de5464706faa7807b230631beaff4 2013-06-16 13:40:58 ....A 55084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-5fe05625497e9487a2532a4146d24aa52a2573c4 2013-06-16 13:41:26 ....A 68084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-60af64eeaf2c5966f378cbcc34830f113355579a 2013-06-16 02:48:32 ....A 53084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-612597a072defb7182a16b7428c2485dd67712ab 2013-06-16 15:14:40 ....A 60084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-6677951d00235c99ed1dbefcb6b36f13e7de0c17 2013-06-16 11:30:38 ....A 67084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-6a1e0b8e9d7c8ffdfd7a1bed273a5d60f14b33b2 2013-06-16 06:35:14 ....A 60084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-833e4b1656917fa330df5d5f995578d00efd4726 2013-06-16 09:29:24 ....A 65084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-890984961d9f9d194a2e353f47791bd7e2fb6ae4 2013-06-16 12:28:14 ....A 61084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-8b0b51aa0ece4100db788f51fcef7e83f51da9fd 2013-06-16 02:44:04 ....A 58084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-8b60cc83008d4bf23ceb97d68a873819dc524843 2013-06-15 15:22:20 ....A 67084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-8b94e63ff4866afc079238226eda092649d17a08 2013-06-15 09:16:06 ....A 74084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-b71a4d289655de79bd37b05243dd0b04af495558 2013-06-16 07:20:50 ....A 66084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-bbf2c1e419c863c5183be79bee8fcf3e5fa4e509 2013-06-16 02:48:34 ....A 52084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-be7d30d84ed0a6adcbc04aae92ff6360331ed7b5 2013-06-16 12:25:52 ....A 78084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-c1d5113e22efc78fd407405dc1739104b52bf61d 2013-06-16 08:14:42 ....A 64084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-c6d6d017acaa3963663b3051e3442fe19ea6df09 2013-06-16 13:40:16 ....A 77084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-d5aa85c13866a3003669a29487442dd8f74c7881 2013-06-16 10:35:44 ....A 71084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dpsd-d85a18920a97005bfabd3adbcc1177deb49b974f 2013-06-13 18:23:34 ....A 19011 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dxl-6e5fd21e07e62784be9623d4a80b5b428c4ff6a5 2013-06-14 08:45:42 ....A 30208 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dxn-97eb1e4386d7a4a73d33eb54d8a45f7165d9b140 2013-06-14 11:42:36 ....A 21923 Virusshare.00065/Trojan-PSW.Win32.Kykymber.dxn-b5c886dd6bb2561729b485ac5aa36e28f5db37cc 2013-06-13 16:02:42 ....A 17519 Virusshare.00065/Trojan-PSW.Win32.Kykymber.eul-5937a38c042b68ef6815af5ae4884c13a8ca6e04 2013-06-13 21:20:54 ....A 7928 Virusshare.00065/Trojan-PSW.Win32.Kykymber.fpj-fec19ecfa3145f7f4289e6baee8e6fee4cd2154b 2013-06-14 16:24:28 ....A 22024 Virusshare.00065/Trojan-PSW.Win32.Kykymber.gvf-b439eb438569708a589eb21572ccf3ab9144160c 2013-06-14 16:28:24 ....A 56208 Virusshare.00065/Trojan-PSW.Win32.Kykymber.hwm-1af8615ed1763c15b1561ac52dfd2d83d0d74ad3 2013-06-14 05:45:30 ....A 21360 Virusshare.00065/Trojan-PSW.Win32.Kykymber.iqw-69a2066c8fba7e1852ef2aee8db80dd28a7f8d83 2013-06-13 23:07:48 ....A 66024 Virusshare.00065/Trojan-PSW.Win32.Kykymber.iqw-820c2f864c8769518be6f0fc041cfbf23ae268c8 2013-06-13 14:21:38 ....A 20336 Virusshare.00065/Trojan-PSW.Win32.Kykymber.iwz-78567a0d60a99f4d19c274a4ce462c10ea82b250 2013-06-14 17:07:58 ....A 19485 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jay-de3c19065a25ba371fe8e04fb2ee3d9af21043be 2013-06-14 14:21:50 ....A 20368 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jce-6728be9ddd42294896babcc06c28b4181cb9860d 2013-06-14 00:08:32 ....A 59296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-05e38db719b12734d64be84659d6eaac9eaabad2 2013-06-14 20:31:46 ....A 72296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-0c0a796aa6b0dcd611d0483334ec4c263b8986dd 2013-06-13 19:07:50 ....A 117624 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-5835b04d9f2121495341e7a2d706fdc831fd34e1 2013-06-14 09:14:10 ....A 73296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-7b0b37d4dd7948e9fbf57e45a331323217ab8674 2013-06-13 19:19:46 ....A 87200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-80acefa7699eecc2b78dd09919706ca8a199b3f1 2013-06-13 18:38:26 ....A 57200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-90d9cf574581234905681ab7919efd180d7f4cdb 2013-06-14 02:09:02 ....A 114624 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-a4480236b522a63146fb20a0c5fec3c3c59503a3 2013-06-13 10:51:18 ....A 63200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-bdd4ccb01ac938c7932165eeeee5f91e45b193d5 2013-06-13 12:41:38 ....A 73296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-bf7fee297b9e6cc0698443bee9171701e3a223c0 2013-06-14 13:49:30 ....A 69296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-c4c97a8ff8ef43a013b9e76c80e0456ca3607e8f 2013-06-13 17:50:08 ....A 84296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-ccd435214498178305a7f35e12095c4a06d8ac73 2013-06-13 13:35:26 ....A 66296 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-d31506946713cb8b55373d65264023a1206fc992 2013-06-14 15:41:56 ....A 102624 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-d99201efb0e74159453934d91dec961695b45303 2013-06-14 19:46:28 ....A 55200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-e5a77318fcb00311f447424fc4da992ef2bf9e5a 2013-06-14 12:00:30 ....A 61200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-f1b0638bf757bd18aba34767450784fb33783dec 2013-06-14 06:30:08 ....A 85200 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzj-f4f3a359a8e4ff53d1ccc1c802991ad8aeb14222 2013-06-14 02:23:56 ....A 69740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-08776ee9fb190e5f80823da0fa9c366cf8828fbb 2013-06-13 17:59:00 ....A 74644 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-0b8a88d527dbda68ffc85b67f2642cf77f581ab0 2013-06-14 16:14:00 ....A 106556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-17ea261ecce6f890c3a1636a6ebf8096d9f182a7 2013-06-13 15:06:12 ....A 82644 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-2e0845e9339d12b8c242f0ad88d115c49b7807a4 2013-06-13 23:51:08 ....A 99556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-35fff9eea0e6259abbf11a9c82af955cbe1affb4 2013-06-14 19:03:34 ....A 75740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-6fe6293e2eb7d58573c302f14416d67312a86a97 2013-06-13 07:49:24 ....A 108556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-79124e4bba3bed994d6cd2564f960821269918da 2013-06-14 20:24:48 ....A 62740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-7d30e43c48ca21e07eba41f7b86b10f8b7b199ff 2013-06-13 21:19:00 ....A 120556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-a48d1d2f082c6ab2337dc791f1a473dc40df17e4 2013-06-14 18:24:14 ....A 71740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-a58312c59c676cadffcc3b1a84119b55b2c6af55 2013-06-13 22:10:18 ....A 93556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-dc92adaafd66a8bdbdc02b8dcf2f1a77c20dd5e2 2013-06-14 18:24:58 ....A 75740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-e1cbf1a85a328ec4754c3b4d21d296ef86dcb90b 2013-06-13 09:00:36 ....A 73740 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-e3f972e14bc4ab9ff9e7c55abe5a6bc358c6943b 2013-06-13 19:37:34 ....A 92556 Virusshare.00065/Trojan-PSW.Win32.Kykymber.jzk-e43935fb8a647c2638ac00b2e8a025ef81af3f14 2013-06-14 11:14:46 ....A 92944 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kfi-8e3ea05db13189bdcb41a683626aaf2fc005f555 2013-06-13 23:08:20 ....A 69084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kpf-bbfe60fd5690f3594fff571d01f580d1dc588f55 2013-06-13 15:16:36 ....A 76640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ksc-1da242f98e2e5cb8da2a695c3236f3e4b7eb46f5 2013-06-14 13:25:46 ....A 41640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.ksc-fcb8fc72ac05eabae27e5300f2c545960cb32772 2013-06-14 03:13:34 ....A 67084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-136eea93a65928d3682ae7ae44fefbb85b5c478f 2013-06-14 02:19:32 ....A 81084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-65461dac2152101fc469ddcc7e21e62ee950dd43 2013-06-14 12:15:20 ....A 67152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-8c02519fc438d52ac7e2143bee99af599fdd0c72 2013-06-13 12:53:38 ....A 54084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-9fed6670be63b4f250994808c83a7dd7947e97f9 2013-06-14 02:30:16 ....A 51084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-c6680e5920951a3de86a660076395bd2395749f7 2013-06-14 18:01:04 ....A 49084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-d5bb18913ae8b66226e28c0572ff75be36bf3c60 2013-06-14 07:54:10 ....A 90084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-dc8c88f926e4e89c93dc9a49bf29a9bcd63ba3af 2013-06-14 09:16:20 ....A 71152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kur-ddeaab7a0e4f06cff9103beaea09c37654f72e58 2013-06-14 10:35:22 ....A 86388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-0d88397bf71daf6e49436847ad41ed61f89ece6e 2013-06-14 07:12:34 ....A 87388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-10bb135f328252b107dcf640509cc3931f06403a 2013-06-14 16:50:42 ....A 70084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-1369b83e8eb722c69d83bf027f6c7fc23de834ba 2013-06-13 08:18:12 ....A 91388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-1e9d98d277c64f90c0a37ce747655d7ad48f369c 2013-06-14 19:38:24 ....A 96388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-305fed39f7d21057625e86fc274e7651ffa06ade 2013-06-13 19:37:06 ....A 99388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-581cb034e7c247b65a4b5db76422e2c684326425 2013-06-14 15:30:22 ....A 56084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-7abe46484125cb64d57bd937f705e5f7de1e0474 2013-06-13 16:33:04 ....A 98388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-8b8a76fe44f1495acb5f7761442e37c669ff1dfc 2013-06-14 03:34:18 ....A 95388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-8c022bff6e7b7a56e39ebcdf2ddc73f59d89ddb0 2013-06-13 20:10:24 ....A 109388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-8fed09bc80968ba851fc78b4933d909b1b9c4904 2013-06-14 11:46:02 ....A 69084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-a81d86634923c96c3a90544bbcb92b3438b519f8 2013-06-14 12:31:14 ....A 99388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-aae2171b2251d5614289c34514a1d4fd40f98beb 2013-06-13 22:39:32 ....A 91388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-abcb325c419526fecae77f40f83f2e21767ad489 2013-06-14 17:49:38 ....A 98388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-ad02f8dae2926165c3f40f5896b48818388ebdbd 2013-06-13 08:51:34 ....A 100388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-d268a4668a0b2850e0eb36b8444fc361fc9506ab 2013-06-14 04:37:04 ....A 89388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-e3a144eda9b357e46d1cc8947853b65eafd42495 2013-06-14 13:40:08 ....A 102388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-ebbe84fab90a0ad4065b039e986a17e90d0c929c 2013-06-14 13:47:56 ....A 102388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-f69a18c3665d508ede26de0b4d88860e55dbdb33 2013-06-14 10:29:12 ....A 81388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyc-ffb0614ce83420fea3daeead67c52902de965ce3 2013-06-14 10:50:58 ....A 106432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-02eaacbc1b5cb31540e9c84f0c84fd5df2c76871 2013-06-13 23:49:04 ....A 52128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-04bccbb0ab7d5ca1dda0c99056e021de1c7c7a68 2013-06-14 01:05:24 ....A 79364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-0c960ab96d02c7d6f84312f9730dd38c09c6f506 2013-06-14 00:39:40 ....A 99364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-3215e473418e138e90a1f24577fc07384480f581 2013-06-13 08:10:42 ....A 95432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-33fc918101aab3a623b0f2c7dcf32b3c72b9991e 2013-06-13 13:51:34 ....A 87364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-64e30aef25098cdfd750f01aca37b82c32508b86 2013-06-14 13:18:38 ....A 92432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-6514fc7347db2ad78200ef96d0447f70148a9e86 2013-06-13 22:25:54 ....A 94432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-68aafbad22fff16383a9fcd5521f04ca111537ec 2013-06-13 10:25:04 ....A 107432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-790ef4d32925dea21bf5fbeb78c3a62fad0e47c7 2013-06-14 07:16:50 ....A 95364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-7c5059c4b57ee19b158c91b45db29ed305c0760a 2013-06-13 12:04:26 ....A 100364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-921e6d59955ea495c455d9366ca30141adcf4d95 2013-06-16 07:08:22 ....A 72128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-960feb0a5109e6b25eb0e10717da79a812c9db77 2013-06-14 18:58:10 ....A 101432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-c2514f0de919f764f20df2525c684f198a3be555 2013-06-14 11:03:48 ....A 114432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-c9dc5076569f8d1643390702c58371fe9eb4e76b 2013-06-13 11:10:10 ....A 70128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyd-e40918a55149ca82f0654af2a62b6ec1e461081e 2013-06-13 21:29:46 ....A 71152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kye-569a68e4aded004679796579f482b448a7ab26c9 2013-06-13 22:13:32 ....A 44152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kye-686ee28a4e6743ef09380e0512aaa2b1a7c651bc 2013-06-13 14:25:16 ....A 98876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyw-5ebf82e575b5ece027dde367a42c7ba6edf0925c 2013-06-13 12:27:22 ....A 60572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyw-b6a4a7e859f50dfb1f122dc1d857a9a4949639f8 2013-06-14 14:46:50 ....A 101148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-08140127f032b83591d5b8b3693b2bd8354ed265 2013-06-14 07:35:34 ....A 80148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-1ab7450bf26247915f7438dcc7ba932d5295aa85 2013-06-14 11:24:20 ....A 94148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-1fc49e86bb402fb88ff4f0329d6489591357be33 2013-06-14 10:29:42 ....A 95148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-2014ebee3a2ce58d5143b923a240c4c297961117 2013-06-13 16:59:54 ....A 91148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-4790c58dcce2f3ff3d50852d20586791e1fb4b9d 2013-06-14 05:12:02 ....A 60452 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-4f8e83301e5bd1cc90272feb66e510f6c475f219 2013-06-14 13:04:04 ....A 82148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-69c196d10b9a11d7efdf1351121a9bd1220f2628 2013-06-13 23:09:02 ....A 93148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-70bbc36be03fcd66116c97ec4933dda7f0d7d713 2013-06-13 09:48:42 ....A 86148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-8a8dd821b6c717601eb69be1efc9a08a8cbdd68f 2013-06-13 17:58:56 ....A 95148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-afcc752c01b1d29c4d7097436df80035138cf002 2013-06-14 02:26:12 ....A 89148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-cb9c655ec20c80c6625c0fa59d12ffac4c83531e 2013-06-13 20:44:42 ....A 92148 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-d7a2d55f3d7fe14e1fd65a0661d3223b9cf58b49 2013-06-13 16:08:58 ....A 55452 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kyz-ec33211764653719bfb237038f142b7b484bde4c 2013-06-14 02:23:34 ....A 55572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-0112d5c294ce871fdf89b634f4b5072f698268e9 2013-06-14 17:47:14 ....A 107876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-0bb7af408cb78943db50de85f4a548cf0d995724 2013-06-14 05:25:04 ....A 96876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-1c87dfe5e11a70fd52d92a41a16b614abe598e12 2013-06-13 07:55:04 ....A 98876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-21c9e35e293c041dc7f6aa27e498e1f0a7bae992 2013-06-14 20:11:54 ....A 111876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-284c371ff6455a58f8717d27ac6f9324025a51be 2013-06-14 13:45:42 ....A 111876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-37c18f7e2438fe7d289118f4e582fbb75c0d3792 2013-06-14 03:16:34 ....A 119876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-3fab9c55bf1781fe8eed548d170bb4603c0ceb60 2013-06-13 19:51:36 ....A 81876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-525f491117d2dce5cf9d62542914ac7f870c8b1b 2013-06-13 22:59:24 ....A 41572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-540abeef0c672dee9a3e6e9b589b351bd859ac79 2013-06-14 11:00:42 ....A 108876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-6cf4a0a2054f0a38886f8b016ef8f773a5b184db 2013-06-14 14:14:38 ....A 78640 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-6edd9faaedb21ccf2157180a9a374b180c38fd44 2013-06-14 00:35:52 ....A 102876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-751d449edfbda04df2bba3a674a6e0cf1e1bc9e6 2013-06-13 13:11:04 ....A 64572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-76e2899c5d8ee328d6d3bbf376ee7dc38b1dc534 2013-06-13 07:40:16 ....A 84876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-7c65e240188d96d05a1d0eaab7d5afedfa00c036 2013-06-14 10:02:40 ....A 101876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-8597819fa18935bf5ec67cbbb358cce36dba8e61 2013-06-13 22:28:00 ....A 88876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-86034e8d943b28000b2831266c088b5abff8857b 2013-06-13 14:26:32 ....A 97876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-ada9d001edbd16e08c9d46f688303ad755c51093 2013-06-14 02:23:02 ....A 94876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-bcef9cfa3cc0b258b774cd753e797de57169e41d 2013-06-14 12:22:46 ....A 97876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-c0817301d0f322a7585428e967d910a06543c3fe 2013-06-14 19:29:06 ....A 54572 Virusshare.00065/Trojan-PSW.Win32.Kykymber.kzn-eddb737694fcf9fed6513aae488664aa87892042 2013-06-13 22:54:14 ....A 63084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lbw-39c337dac3212d79c7c80522a8dc9790c8d152e1 2013-06-14 13:38:58 ....A 67152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lbw-b0b89f916cd7826d4745241b6c4c46818a975210 2013-06-13 08:28:52 ....A 51084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lbw-bdea138859da5527da3491d0d74ffc8c2617c223 2013-06-14 08:58:44 ....A 62452 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-01783d8fede94fe79fad1f5fff9cb5ae6b4cdfbc 2013-06-14 01:05:46 ....A 61060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-01be58fe9e05949904c5a11868bff66bfe80c1c5 2013-06-13 22:14:04 ....A 61452 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-093497e78379d0dcd2f72b44ff279f98760228bb 2013-06-14 02:05:10 ....A 63128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-0a1b794ff59d50e81d46bd061f80c422064115a0 2013-06-14 04:48:02 ....A 102364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-1bb2435abafa1be141b52fa74852df1bcea89c53 2013-06-13 21:21:18 ....A 64128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-1d43799aea2210b83a1178ac84705e88aab5b036 2013-06-13 23:04:26 ....A 133252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-20f953d6226fff5796d4f3daba1aac4145117182 2013-06-13 14:04:56 ....A 66084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-268df8a4b920e0a9c500e701a4a8c09216bcd782 2013-06-14 13:16:12 ....A 66128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-2f73186cd45bc467d43827f1742fca2a999a31ba 2013-06-16 14:40:56 ....A 70548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-402af4cb432283ebb05a5540f1a43226ff24529b 2013-06-14 14:54:48 ....A 45060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-45bb1847acca05af0075c5c0bf143130c39ca059 2013-06-14 02:07:38 ....A 112252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-4cb9050439b3832be34891044d0ccaef0f8b503d 2013-06-14 11:27:50 ....A 96876 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-50503c2d288ae17a80f6a6a5145a5c423f7428a5 2013-06-13 07:49:28 ....A 137252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-5050818559819e66e3ee332b6a131554e154fb17 2013-06-13 16:25:44 ....A 145320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-52e57e7a0c1d34f777e5778f860a895750750e96 2013-06-13 23:48:04 ....A 127252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-54c2345fbd8e6bce25e368235454073466f7fb6c 2013-06-13 08:03:26 ....A 87452 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-6290c4a862973ad35cf8588f16ff11f1d6f97fd4 2013-06-14 11:18:22 ....A 54060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-68a699c5e37f72cd9b321eb3ffd10de91718c166 2013-06-14 13:44:58 ....A 88364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-723579e29ff2ca1cb9b0201f5b9934088dede2d8 2013-06-13 14:08:02 ....A 74128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-8022ce62b4e270e34c1870b7f3fed65f0b7de36b 2013-06-13 20:39:42 ....A 2206728 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-8291182fb994003ec5a254ed5849ec0514a954ac 2013-06-14 09:23:44 ....A 70060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-82bbcc737891661941afb8217f41822ff1205d09 2013-06-14 13:09:36 ....A 104432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-8666e0236d9cc63e037db6c649bf2af03bf4e0e9 2013-06-13 18:20:26 ....A 63248 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-889eb9f999db0a9f9ca4ab806a9535cf7cd08ecb 2013-06-13 12:15:44 ....A 95432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-88c2af110e70cc8b1c78f6fa90b934aa97c3ce31 2013-06-13 23:52:52 ....A 125320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-88d3e69eb559d2018fd4aae130217200e3a29b47 2013-06-13 12:54:50 ....A 68128 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-93a9c8c9998646458d190f90bad7eb784871732d 2013-06-13 17:30:20 ....A 125320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-a1adca687a36dbce7a3539fd472bdff7d67f9688 2013-06-13 20:12:50 ....A 112320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-a7f29c2c225787ea826386d8b2521c6cc727c9f3 2013-06-13 22:10:18 ....A 124252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-a97e76c8f3fad99f83a7c4a59904af89808223e4 2013-06-14 00:20:16 ....A 6739072 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-abfab124d5fb42bcba421b362f33f62057c0f03b 2013-06-13 22:43:34 ....A 92364 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-b1e9834a4663c5f57308d48c11f00717e2ec0475 2013-06-13 07:59:50 ....A 73108 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-b425426843b9292a4fbf44279b0c6d0c589ab4da 2013-06-13 08:12:52 ....A 111432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-b829c3a1a91ca233b960e76991251b197901542f 2013-06-14 14:46:22 ....A 138320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-bd194850a78d209d3a8343fd3c17f5293abfac53 2013-06-13 17:35:36 ....A 66548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-bd88b65a272307860b3f62b61d6dce071497e3a9 2013-06-13 16:57:16 ....A 59084 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-c86dd607365ed3496777542adb541d93bc2de3a8 2013-06-13 23:15:52 ....A 96216 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-c9e8f10e262ac7b5d24ab12d8f5525269f0f528a 2013-06-13 23:51:26 ....A 77152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-cf07374fa4a716884a95e32e4c4c85df423a4058 2013-06-14 20:38:52 ....A 70060 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-d16dfbffa977c976758b17e1be5c359886ee4f42 2013-06-13 08:00:34 ....A 57108 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-d66625f017b132e1d9fe6fc4c9e282aa8b274f94 2013-06-14 12:44:48 ....A 136252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-e96ea06dc8974b17917dbd919b822859bf16f22a 2013-06-13 15:34:30 ....A 96432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-ee1762fa931ba8e0218589c8548676a4584c9a6e 2013-06-14 04:21:06 ....A 120320 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-eedd5d6b0012217989b39c4430ec104c59232288 2013-06-13 21:04:06 ....A 135252 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-f3216caa39b34aad6a9f5d5d696fb8fa790f806f 2013-06-14 05:12:38 ....A 103216 Virusshare.00065/Trojan-PSW.Win32.Kykymber.leh-fecb044f765d250f43406db9cb4feea9abee7839 2013-06-14 10:40:46 ....A 71524 Virusshare.00065/Trojan-PSW.Win32.Kykymber.llm-6cd715aba5823f0bb016d0f38e10f01535c75223 2013-06-13 08:21:48 ....A 54152 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lml-102e64dd7757ae1725283b436841e872c036ca78 2013-06-14 01:27:30 ....A 84828 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lul-a84b15a6d73662299080dd623c385a34c588f71f 2013-06-13 22:14:24 ....A 95896 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lul-b2f45d55603d5807d7d07c0b9c0513b7252f0739 2013-06-14 20:20:16 ....A 41036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lup-5ae40df2b71b42bad21e256d419d5a581b87871d 2013-06-13 12:23:42 ....A 58036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lup-fb28e5b43a86cabc8cf150e59fa85fb392fe6a25 2013-06-14 10:47:12 ....A 80192 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lut-3d60824be1fedda060dc342362b221eb464fa312 2013-06-14 00:35:40 ....A 72548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lvv-d9f8e76e72b992013d42ac5ba9183c973d18ed83 2013-06-13 17:47:50 ....A 14848 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lvz-9d8fc0e4a3abf54afa062386c973957f8eb90e6b 2013-06-14 12:30:28 ....A 15872 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lys-696e47860185f89ab4e757e6cfe9ca3265d647ed 2013-06-14 01:07:00 ....A 59804 Virusshare.00065/Trojan-PSW.Win32.Kykymber.lzy-7d0ee06afe5d91c1b7652381108f3a74c93f8a14 2013-06-14 17:32:42 ....A 62036 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mau-e10c9af1c805cd85b196f0b873d12683f9dd759f 2013-06-13 13:29:54 ....A 86332 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mbj-62cf7325b839b467bff03121eeba30be1bb05f67 2013-06-14 06:06:42 ....A 81332 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mbj-b22baca6ad2af88fb17979cfb836294190acea8d 2013-06-14 02:03:32 ....A 85332 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mbj-b7abfea84f9ad208836e45f3708f769594ddc827 2013-06-13 13:25:42 ....A 111388 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mcv-68dbdf42e1e3fe29d1582db17dbf85018e6a4bbd 2013-06-16 13:43:38 ....A 54548 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mda-f0ab4f08af1a70b53e4954a3a7c1555f33157789 2013-06-14 20:16:00 ....A 108920 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mdf-596b76ffd27cf36d6a998e51cc31673bd573612d 2013-06-14 18:13:28 ....A 50744 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mdg-822b2101b88659e0b0e44d62d24d097c319de8ef 2013-06-13 22:36:44 ....A 83752 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mdy-b3ba769bda5d620738bdebc036b4b46b45ab7366 2013-06-14 07:26:48 ....A 85340 Virusshare.00065/Trojan-PSW.Win32.Kykymber.mfw-86f54804a07e9ea196921e068b2b88a42a14b9e6 2013-06-15 18:28:48 ....A 9946444 Virusshare.00065/Trojan-PSW.Win32.Kykymber.oja-a5848b4b0326f50f3da60cddb28a1b69f780bf4b 2013-06-13 10:56:44 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Kykymber.wqe-e73c3033b2b2052661b4b3ff59d2744b1f952815 2013-06-14 15:51:54 ....A 39936 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aae-1411081b885d531bd82dbf5e53aad054f03ab1ac 2013-06-13 19:49:20 ....A 28030 Virusshare.00065/Trojan-PSW.Win32.LdPinch.acj-cfb24a9430a5df873cf8cab1693a9378ec519fa1 2013-06-14 00:25:44 ....A 430080 Virusshare.00065/Trojan-PSW.Win32.LdPinch.acjd-7246b69030c1e9665e3070b1afc3d7f3e5de4040 2013-06-13 11:43:42 ....A 177152 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aei-aaeb0b671995bbc4b627598d89fd87e3d45ec4eb 2013-06-14 13:07:06 ....A 17920 Virusshare.00065/Trojan-PSW.Win32.LdPinch.afo-9966d0b8e8028a4c6b32ec7c051be91fa0f099d3 2013-06-14 13:29:46 ....A 503808 Virusshare.00065/Trojan-PSW.Win32.LdPinch.afwc-2a578cadc4ed7aebbf710da957d6de52b1a67abb 2013-06-14 08:17:54 ....A 34812 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aggq-7f4f18bc07b0dc9edfb727d032612d683216e012 2013-06-14 19:55:24 ....A 47456 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ahg-6234eaa5a365f6f6baba9dd71c50786601240d81 2013-06-13 23:24:48 ....A 28672 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aht-91567deadcd4fc8a5cbe82feef91df166327a3f4 2013-06-14 07:07:20 ....A 9728 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ahy-ef59e718c9ee5b707b14efe4d32b61883d2534d5 2013-06-13 23:46:42 ....A 1251794 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ajc-bd2b1e78c1238fa1bc207d4421053cf7b9019cae 2013-06-14 03:11:42 ....A 249856 Virusshare.00065/Trojan-PSW.Win32.LdPinch.alsc-0370f7f41ed0727a643158bcc4b1ecbe7dd241da 2013-06-14 01:37:58 ....A 258048 Virusshare.00065/Trojan-PSW.Win32.LdPinch.alsc-b6c64d11a3043bdd880e7218880858945b47b1b5 2013-06-14 05:33:56 ....A 1306144 Virusshare.00065/Trojan-PSW.Win32.LdPinch.amrr-a747cb404af87a82d8818b144f1231e3569146f5 2013-06-13 08:38:46 ....A 313382 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ang-dc2e6089485e08e24802c1b654817ae40047f6a4 2013-06-14 12:26:30 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ans-06742f799cfbc87cdc9451faee2a8f9f07b2665e 2013-06-13 10:22:26 ....A 44544 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ans-32551e2c6b1bc82aad25233510985a3f086b0eca 2013-06-14 03:48:46 ....A 123862 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ans-d6b32577406c103e0d38705e8914c1508012cb70 2013-06-13 20:33:32 ....A 793097 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aoaq-832fceb4bb91e255b558f1a5810ba524112c6e92 2013-06-13 19:10:12 ....A 423936 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aoi-f0f8863dcdef2090ad72828debc5b546b0fe240f 2013-06-13 10:15:54 ....A 61952 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aoq-0e12c39c2fde921de978bddfdd243fed265fe9aa 2013-06-14 10:37:46 ....A 19968 Virusshare.00065/Trojan-PSW.Win32.LdPinch.aqj-d57165f86a13e9ca19d8eebd0ba35ad1e527fde8 2013-06-14 04:21:34 ....A 461472 Virusshare.00065/Trojan-PSW.Win32.LdPinch.atbi-695109c010c1b5e959979230d70e638b18341c63 2013-06-13 07:21:52 ....A 42496 Virusshare.00065/Trojan-PSW.Win32.LdPinch.axe-34e520f61f759fa2bfea2393b5c26eef20d1482e 2013-06-14 14:52:42 ....A 95232 Virusshare.00065/Trojan-PSW.Win32.LdPinch.axnr-df933d3089de7c7c6f142f60249f84b3b49eba45 2013-06-13 23:57:18 ....A 30034 Virusshare.00065/Trojan-PSW.Win32.LdPinch.bay-757efdd0021948ecf2463488699a13a1c0eeda61 2013-06-13 11:40:02 ....A 51712 Virusshare.00065/Trojan-PSW.Win32.LdPinch.bco-07be1173caea87145db865982937dd0695bd2d9f 2013-06-14 01:38:34 ....A 43989 Virusshare.00065/Trojan-PSW.Win32.LdPinch.bkh-b538116f804e4d3b1f500ea99c7b9a053f0b6853 2013-06-14 13:54:04 ....A 729323 Virusshare.00065/Trojan-PSW.Win32.LdPinch.box-c8a284131302d23f92b78c235504eb47c7478fdb 2013-06-13 11:29:22 ....A 47156 Virusshare.00065/Trojan-PSW.Win32.LdPinch.bpj-142d0f67f04efe8cda67af32d5b16caf43fffd8f 2013-06-14 08:55:04 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.LdPinch.cfr-007668af326720242aae1c8461a34bcb3a55b3a0 2013-06-14 13:39:16 ....A 11174 Virusshare.00065/Trojan-PSW.Win32.LdPinch.czm-ef31898e6829926d2b6b685d0ca136eea22b310c 2013-06-14 13:38:46 ....A 52542 Virusshare.00065/Trojan-PSW.Win32.LdPinch.ddh-6445bfee5650b46d91490c0d9e54ad612ccce3aa 2013-06-13 14:04:02 ....A 2576996 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dhh-517b0fdef662e71429dc594b3aab1a9afc609f41 2013-06-14 02:53:14 ....A 42883 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-00c001cddeb6de426fbecc9b4732de8d05f546f1 2013-06-13 23:34:44 ....A 176128 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-0145335fc731f4cc2efbc6290774ce060f16ad54 2013-06-14 10:34:42 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-228be1edb63ffb17412ef45a1b9edeefff9359ab 2013-06-14 17:06:24 ....A 134144 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-2409d37c40eb335aa2452f8141199a65d7b43136 2013-06-14 02:24:32 ....A 42842 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-35b1d967629ac66b813ee3e6c76d2e01e403e94b 2013-06-13 23:08:40 ....A 34304 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-4733154873a3b5ce1c2d3e842bf053b40a509754 2013-06-14 11:55:24 ....A 43132 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-518339dda88507da4e3a58470f7628acd7e44a72 2013-06-14 07:06:42 ....A 62976 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-6509065810921f18685508bc048cb9fe92504f9a 2013-06-14 16:57:42 ....A 31744 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-65f96035f60d7fd5959447c8479d5dcf4c0601b2 2013-06-13 16:01:32 ....A 18832 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-6f74231615f3d832ed912c921fdf0da27782adf8 2013-06-14 09:27:16 ....A 23089 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-79403c6532b2323f26c06c9ef24c3d165e76690c 2013-06-14 12:38:38 ....A 61747 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-81ac41aa73c98e40784dbc827aaa0c898b477a97 2013-06-13 22:06:42 ....A 531968 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-828b7d648dda255077ecc84b1c3cb9c8d50cb62f 2013-06-13 23:19:46 ....A 42637 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-ab795cabfd8c70eb931a84d5bf713f529a572a19 2013-06-13 22:35:54 ....A 52667 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-b2590beda98e69792ba92d70205919e47364c448 2013-06-14 19:21:04 ....A 42074 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dis-f205641a3079fc1444fc1bb8e6c1d80f6e62beba 2013-06-13 23:09:36 ....A 31254 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-1822d376135d9919dbd15aa4b053bc92156effc7 2013-06-13 23:17:18 ....A 282624 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-23c337dc38e2ba12ab0f29c2965cdb598d814b04 2013-06-14 08:36:28 ....A 32256 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-24d03ad30315d14ba30e23e396402ccaed092da3 2013-06-14 11:07:00 ....A 48057 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-2d2065cb41a4b2beb8570fb37cb1ae42b59c7da9 2013-06-14 18:48:12 ....A 32298 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-70c5d053c7c7eac0291484563933babaf4f8c808 2013-06-13 17:02:18 ....A 48288 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-8527cb606d5f3c91d362eb2b0e5dcf347a6731d1 2013-06-14 07:31:10 ....A 62017 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-90f64ccd44cac9e247df3a18c99fbee250f4eafc 2013-06-16 08:42:32 ....A 125469 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-9ca7fe9336fa19ce2810beba1656ee5209ff8504 2013-06-14 14:39:02 ....A 32256 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-c4606fdf0e07b38567fcd08af4bcf052d5030852 2013-06-13 08:39:06 ....A 32256 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-ded5c86453a0455bb5d37d9ee5309ebb70313470 2013-06-13 12:49:04 ....A 32256 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-eeb0290aaad164c8a3573a93031b9ab06ffb6dc6 2013-06-13 15:28:34 ....A 49003 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dlt-efd50e66cdf665f9621820269ddb0a107e1c4f40 2013-06-13 22:08:56 ....A 897038 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dql-98881a09e1158b9cec31460dfa6842409a83572a 2013-06-13 12:38:34 ....A 31516 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dsq-00d7af84b3610e5004a498c4c4536de9868d7e94 2013-06-16 09:23:04 ....A 52244 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dsq-54658fd31849a88b3fa547393c8c8e2e87ca2639 2013-06-13 22:08:06 ....A 38912 Virusshare.00065/Trojan-PSW.Win32.LdPinch.dwd-e03a309fbffc1de70574e627d02c16a5eda6daf4 2013-06-14 12:19:04 ....A 8807 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fac-87e6cd3162ba11b44719bc9486a8778900f2e42a 2013-06-13 14:42:48 ....A 33644 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fac-c517c4f774b5915422e566ffe54a19fc36b16e5f 2013-06-14 18:34:36 ....A 12288 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fi-4e8d8c1cd9f187f0f1127d544b65f4c7487ec9cf 2013-06-14 02:30:22 ....A 10585 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fi-6a4bcc13793e07be40c4c07e2d22253683e3edff 2013-06-13 12:32:54 ....A 172045 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fi-d6c7cdc7dca22caa79cf9a029a925570489f2f7f 2013-06-14 07:46:46 ....A 156163 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fi-f3357f47f5edbbe84bd08ee4f14c33408a334461 2013-06-13 10:35:30 ....A 199680 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fu-02956b1a221d2c453a25916ba3d90456c2b7458d 2013-06-14 03:42:48 ....A 8940 Virusshare.00065/Trojan-PSW.Win32.LdPinch.fu-ccc0a9b78c890bdf8ea850e5a1a39e6037a4426c 2013-06-13 13:09:32 ....A 10512 Virusshare.00065/Trojan-PSW.Win32.LdPinch.gen-6d0aef9107804f39a3d818f1b921b730a555504f 2013-06-13 22:36:42 ....A 3584 Virusshare.00065/Trojan-PSW.Win32.LdPinch.gen-915cf6e0ccd2b3467c1c9d193d3bba27c2da970e 2013-06-14 08:22:44 ....A 419840 Virusshare.00065/Trojan-PSW.Win32.LdPinch.giv-3a2e21202cb4425e96455f500c5ce9db7d27d8a8 2013-06-13 09:06:02 ....A 272896 Virusshare.00065/Trojan-PSW.Win32.LdPinch.gqo-48d164a33b7f5101800c54008a70b04c9f847a41 2013-06-14 05:21:32 ....A 4638208 Virusshare.00065/Trojan-PSW.Win32.LdPinch.gqo-ad0f23b73a884ba33ffd9e43c6d6d798bb0e24e9 2013-06-14 05:07:18 ....A 44158 Virusshare.00065/Trojan-PSW.Win32.LdPinch.grr-545b846773f67336c382a75b9f7783e8cab573e8 2013-06-13 22:57:06 ....A 155807 Virusshare.00065/Trojan-PSW.Win32.LdPinch.hfv-9fb768e60e2225d7519427ec4913e5672bd803fd 2013-06-14 00:58:10 ....A 44393 Virusshare.00065/Trojan-PSW.Win32.LdPinch.hz-4649987c76c765c8ce082dc9b66b97a974997a37 2013-06-14 01:31:00 ....A 44785 Virusshare.00065/Trojan-PSW.Win32.LdPinch.iv-e410bfa98141e270204a132137da915c2debee57 2013-06-14 02:44:34 ....A 19609 Virusshare.00065/Trojan-PSW.Win32.LdPinch.lc-fc93b134f6fdd17451b8cdc5e3dbd71e0d66b086 2013-06-14 16:34:46 ....A 163840 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loadja-40f81aae5aca9c04f3a17d318dd5a57432532489 2013-06-14 13:55:00 ....A 488448 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loador-10c392ae1cc04a143fdf434aa66e05561d8cff9f 2013-06-14 08:53:06 ....A 18714 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhj-195a88f08fa34e09d1227c00c2236964ae41b961 2013-06-14 13:53:42 ....A 23149 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhj-53cd0716882146db0c85b2b390e2c16ab6d2b681 2013-06-13 18:47:00 ....A 49261 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhs-42802da8246cdfa73a13f7ae6f9654ab8135459b 2013-06-14 07:29:50 ....A 25714 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhs-e0262aeda800f6e17883d18d719d98dd72ecb4d8 2013-06-14 14:31:36 ....A 24686 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhs-e1f031601b2e4473c5e106c66f286781ce1ed5e4 2013-06-13 10:02:28 ....A 49277 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhx-36ef772aa49c97401a44e82cc59b8355893e38f4 2013-06-14 07:37:22 ....A 274944 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhx-6efdf55045edc8c060f8de1ee520b6838a6401ec 2013-06-14 01:16:24 ....A 25088 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhx-6fb8c08dd1899450d64d3b11abb01a4a2eeb7187 2013-06-13 15:05:44 ....A 105497 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhx-ac654db4827ef2c7917c445bdd946c2d1366fad4 2013-06-16 10:25:18 ....A 43008 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafhx-b9adb9391b21724bac7a98fd6420ac40ab43605e 2013-06-13 22:34:38 ....A 25196 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafil-844bdd9e4a4de7559e3929f17c981235312dec6f 2013-06-14 11:42:44 ....A 23552 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafjm-31936f56fcbad2be23d333e4d0fecaff66eea386 2013-06-13 22:56:40 ....A 24162 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafjm-44c4122f703f55ca6d1438e902548449682a95ae 2013-06-13 22:23:42 ....A 45154 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafjm-97b2275bd8f5e5882b860965bea1ec633b99b79f 2013-06-14 13:09:12 ....A 23150 Virusshare.00065/Trojan-PSW.Win32.LdPinch.loafjm-981972e98bb49174a723c48514497bc8bbea1bc9 2013-06-13 19:30:42 ....A 3072 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rc-9b4b504f7c5154310415c7d84919ff86f5eec033 2013-06-14 16:35:52 ....A 3298 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rep-02a3251d38374ed7a889064891ad5343d3749f48 2013-06-13 08:51:12 ....A 28591 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rep-04815758dc5feca698dcf713b9b26484729fd2e1 2013-06-13 10:20:42 ....A 23622 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rep-262836971cbd19d5e4845a3c18f4ab56d277c165 2013-06-14 03:15:08 ....A 8030 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rep-f4d138636e7ac5fd7fb2d4766dc3282d1ca77966 2013-06-13 23:10:54 ....A 27648 Virusshare.00065/Trojan-PSW.Win32.LdPinch.rs-dfa35c0b311a7219f1d44d034e486eb923dba4e3 2013-06-14 01:44:08 ....A 18032 Virusshare.00065/Trojan-PSW.Win32.LdPinch.un-ee24e1f6deffaab89f79e8f429d8cb1b2247e7d2 2013-06-13 23:26:32 ....A 3072 Virusshare.00065/Trojan-PSW.Win32.LdPinch.uo-a7f891f9117f0e55cbd74576d77a6587fb83c2a7 2013-06-13 10:23:16 ....A 440320 Virusshare.00065/Trojan-PSW.Win32.LdPinch.uya-f44f480e6e6a7cbbeeb61740ff8986bca97d506b 2013-06-13 08:11:30 ....A 135168 Virusshare.00065/Trojan-PSW.Win32.LdPinch.vo-39b92146f855b8fc40ded9ce00298cba69d81a33 2013-06-14 08:40:34 ....A 11824 Virusshare.00065/Trojan-PSW.Win32.LdPinch.vs-24dbcc0d08061611ef1c9573d3248c83d7c1d70b 2013-06-13 14:47:28 ....A 161792 Virusshare.00065/Trojan-PSW.Win32.LdPinch.vs-ca916aff3664066648cdfb10a0fef50d10a5c438 2013-06-14 04:26:08 ....A 6145 Virusshare.00065/Trojan-PSW.Win32.LdPinch.zie-1e9fc4ea2b7a58635e528a01acd5e4cacbea9649 2013-06-14 09:56:00 ....A 218628 Virusshare.00065/Trojan-PSW.Win32.LdPinch.zie-2692f0fdd9b5bf3e03746762f8f03e4969dd818f 2013-06-13 23:03:24 ....A 419840 Virusshare.00065/Trojan-PSW.Win32.LdPinch.zie-86824e0ad0a820cb90b1bc3b60d40b4782516591 2013-06-16 13:43:00 ....A 539 Virusshare.00065/Trojan-PSW.Win32.LdPinch.zie-d0cb87812b42713a2f677f63f410faf6925bec44 2013-06-13 20:29:36 ....A 20205 Virusshare.00065/Trojan-PSW.Win32.LdPinch.zm-b247760356e3108153e8f3c2ebef82e0b13a536f 2013-06-14 19:26:44 ....A 40022 Virusshare.00065/Trojan-PSW.Win32.LdPlog.11-fa5a5df7388bc48de6654572bc01eafcc15c5506 2013-06-13 20:40:42 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.LionDumper-21eb5b686b754f7b22a36f891364d888ea79948c 2013-06-14 10:23:46 ....A 391116 Virusshare.00065/Trojan-PSW.Win32.M2.14.a-deedf736664bd91504f9b7bd0b0602997996e56e 2013-06-14 20:24:32 ....A 893440 Virusshare.00065/Trojan-PSW.Win32.Madcap-13a64b350d8d96702adbe4b2d5af85a00a4a7484 2013-06-14 14:06:18 ....A 247808 Virusshare.00065/Trojan-PSW.Win32.MailPass.b-09734fc355e59c6b27dade0d198ae5bf32f40830 2013-06-13 23:22:30 ....A 247808 Virusshare.00065/Trojan-PSW.Win32.MailPass.b-c8828b597b4d6c2f47e20d7ec387f944f095c306 2013-06-13 23:06:46 ....A 247808 Virusshare.00065/Trojan-PSW.Win32.MailPass.b-e0612345b79adee7b26eb2068a7577c1b112dd50 2013-06-13 18:11:32 ....A 84480 Virusshare.00065/Trojan-PSW.Win32.MailRu.abh-9459ac44fc97ffec6e180a47068743c74ee529da 2013-06-14 16:17:44 ....A 84480 Virusshare.00065/Trojan-PSW.Win32.MailRu.acr-7c3a0d784bdcd988d0f6e0f64a37a24fddc8042b 2013-06-13 15:59:12 ....A 163840 Virusshare.00065/Trojan-PSW.Win32.Malpi-e7c8cd00cbec4c485ba38b225a4cf4c759250f1a 2013-06-14 11:36:20 ....A 55864 Virusshare.00065/Trojan-PSW.Win32.Mapler.pzz-7d52521b08d1831fa1201884ab11404d3ca34781 2013-06-14 16:17:20 ....A 48269 Virusshare.00065/Trojan-PSW.Win32.Maran.ba-4d8feda91fa219c9b40804f673aea43ee155f112 2013-06-13 23:22:20 ....A 73728 Virusshare.00065/Trojan-PSW.Win32.Maran.bo-32ae1ee43ae1ba31a2225a97b5bffad436f4995e 2013-06-14 01:08:12 ....A 148992 Virusshare.00065/Trojan-PSW.Win32.Maran.bz-21d5a3d4c6d7c6901ffce5d653c40b06e9baaf69 2013-06-13 23:26:24 ....A 34816 Virusshare.00065/Trojan-PSW.Win32.Maran.cs-bd4ef8fb7c36663322bbb47ad6d88a67eac9c416 2013-06-14 01:56:00 ....A 46517 Virusshare.00065/Trojan-PSW.Win32.Maran.gen-09d2a2758650c02f6ba540852aa344b5813bd1b8 2013-06-14 15:26:42 ....A 96817 Virusshare.00065/Trojan-PSW.Win32.Maran.gen-8ce15be1f89c8ca7214a5501f8ae8bdf424e34a8 2013-06-14 04:36:34 ....A 75424 Virusshare.00065/Trojan-PSW.Win32.Maran.gen-c634824cbfee50820a78ae262e9fc85523b8b008 2013-06-14 13:35:20 ....A 97674 Virusshare.00065/Trojan-PSW.Win32.Maran.if-0f8e1c2acfa3919704765b45393f27b8b91f2780 2013-06-14 00:27:06 ....A 100367 Virusshare.00065/Trojan-PSW.Win32.Maran.if-cf72234cfbd1cbc925ec920d566ad4026961b1c5 2013-06-13 08:09:28 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Maran.sv-4ad2cea76fa0ecc3dc349cb3ecda58476c60b8ef 2013-06-14 03:07:48 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Maran.sv-a1bf092ea10d89ffa52f632662f3f3946d40c871 2013-06-14 05:22:32 ....A 181760 Virusshare.00065/Trojan-PSW.Win32.Maxjoker-d99798f99da15b5f690b91019e8965cc5ae536f8 2013-06-14 14:07:32 ....A 71922 Virusshare.00065/Trojan-PSW.Win32.Meger.a-77ca9f01809421f146a14191395433b16e0e65a6 2013-06-14 12:44:20 ....A 133856 Virusshare.00065/Trojan-PSW.Win32.Meger.a-fcc43f0fc5b8866239e78ff1b3169908488de247 2013-06-14 03:08:12 ....A 71923 Virusshare.00065/Trojan-PSW.Win32.Meger.ab-287655b1586cd4e424fef88a3b83a012600b6b40 2013-06-13 17:26:36 ....A 352557 Virusshare.00065/Trojan-PSW.Win32.Mifeng.d-2a50b3d8973d4970c5b92c5b9c2104adf1da3d63 2013-06-14 02:45:12 ....A 34072 Virusshare.00065/Trojan-PSW.Win32.MiniLD.f-3b1fcb31261485872e2632d3dd8818981942b30f 2013-06-14 16:51:02 ....A 51048 Virusshare.00065/Trojan-PSW.Win32.Mirpn.50.a-93eeabf1a71e7def7e2dfce218f003f9c7a104f9 2013-06-13 23:06:24 ....A 612352 Virusshare.00065/Trojan-PSW.Win32.Mulin.b-0980e03c3b7abce3672173fb999f05784498cf16 2013-06-14 06:23:20 ....A 197632 Virusshare.00065/Trojan-PSW.Win32.Multi.bs-8bbd24e0eafc72ef45ddf681fdb35baa86619f17 2013-06-13 16:50:10 ....A 96768 Virusshare.00065/Trojan-PSW.Win32.Narodru-30de8ff869726601a906b5301568d2f9fc419d0f 2013-06-16 15:25:24 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.at-1732fd5473917878a28de09e57355180f19077e0 2013-06-16 13:49:52 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.at-6387db9a03ac4dd8d50d0eca820e68f7252a0cf7 2013-06-16 13:39:56 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.at-dd80e8e40cea4917cd423cb214424912c3619f95 2013-06-16 15:18:30 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-016d2d7cca5f650e5cbc40140e59fb727cdcfc1e 2013-06-16 06:34:26 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-0a95cd74e79af8fad0d80873bf100bccb03de8ab 2013-06-16 03:08:14 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-15f613e84406a93aeda970f578a63bb0070faf7b 2013-06-16 02:51:00 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-299527163d6467f36b5f541b08e6a3601fe6ff09 2013-06-16 10:09:50 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-30a95af45f02b4632cd8d747f946a2d7497a1b20 2013-06-16 03:45:32 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-3d11b79791136047070f4139613a4b0291e0e179 2013-06-16 06:09:32 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-5a0f49f4527e47e0ce91f203a9914c60a2f0f1ec 2013-06-16 10:25:06 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-5bd7fd047e66391fa34d9dffc1c2904b269cea30 2013-06-16 11:20:00 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-5c6860430d267e577f0b02c3c299eae6fbbc33ba 2013-06-16 09:18:06 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-70559dc4d927cbae2b3f478732dbb8c7f1d58d5e 2013-06-16 09:06:02 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-a48f22ef6ba144beb35fdb1591e17725c78232d7 2013-06-16 03:47:14 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-a7ff2b6820ea9e8ba40681aa2c48abd94c9fe989 2013-06-16 11:10:48 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-b88671b443781768d94ee0e67a6669fd8e6634ad 2013-06-16 04:25:08 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-b91b28c5f332c307c0eea689f265097fef3fdbb5 2013-06-16 01:15:16 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-c183e096b42a93fb7576017ede0ea2875875e527 2013-06-16 06:43:12 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-d4751dad0294e82e63214b6be7edfe29c6710ad3 2013-06-16 12:04:22 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-d959eede8ab96b042102f7cb54d52392c346d590 2013-06-16 05:50:36 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-f3fb501f627cab670bf27f220366a0121418128c 2013-06-16 14:39:24 ....A 66560 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.au-f928135bed522b83d682195d5ec300a94e10c108 2013-06-16 14:49:28 ....A 262144 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.av-83f8b07060c4b95fd79977394e65f47dbea57551 2013-06-16 13:11:42 ....A 262144 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.av-c05d93008dc2f4d4fc54a016aa09d7a63ad15f86 2013-06-16 05:29:16 ....A 45056 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.aw-c1e68f4f101d11de8b6e24b6ad2d13022a48bdb2 2013-06-16 12:35:16 ....A 45056 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.aw-e3c7cbfc76d7200111ab21bdb7780f02f15d23d1 2013-06-16 02:42:06 ....A 311296 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.ay-73541c3a328e727fc7a7c2696f031e33c7c63db8 2013-06-16 07:24:46 ....A 311296 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.ay-a35982b8aa73c1322cb24719dddb7461dba59f44 2013-06-14 01:31:44 ....A 323584 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cj-0acfb4685f74b17c3ebb064f9f04d3339f5388a5 2013-06-16 10:34:42 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-2b20e159801263cac579cf008cacae8031d9ef5c 2013-06-16 01:24:52 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-4517ec89a400987b5c18b8328799262e2852566f 2013-06-16 12:40:32 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-49220c612f7d69c481143483dc4377966ed43e4d 2013-06-16 09:56:08 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-5afbe1eada9e9870804f7f53d49e99e3631a7ab0 2013-06-16 12:38:50 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-778522afc3bc388c8b6135ed09651e32fa8ec7ce 2013-06-16 13:11:42 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-c404a697fe5150e174599cec1627623aacd13a52 2013-06-16 15:24:24 ....A 58880 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.cs-fded7f7f9d430ba97feae0cda2a2f7cd54dec03d 2013-06-16 06:59:54 ....A 16384 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.q-cdb317442fba59307d2026359381ff1c47f8819d 2013-06-16 08:20:42 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgc-48e80263f0fcd0c1eba43d07e5c674ea2eedb523 2013-06-16 09:12:26 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgc-4a049538520813503a2acd891c685e93c7cfe737 2013-06-16 03:05:18 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgc-d6b3ef01101111bdce1d21558c06d33c2b4f6a0d 2013-06-16 11:54:44 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgc-e625da80850b47f66abd2fb96489a8313896e5d0 2013-06-16 09:24:08 ....A 66048 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgj-8ebe7f35e3a281483c246e5e928a8ad018f2a7fd 2013-06-16 03:59:52 ....A 66048 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgj-9207d7bc92e7223d374207565f3af95c5c160e74 2013-06-16 02:15:22 ....A 66048 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgj-c638f3cc5d587e3d1ac2f2d229047c88726c4d27 2013-06-16 11:59:04 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-1847365632e18340b53aa61ce25872500458ae19 2013-06-16 10:44:26 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-73684269ac1853ef9c05a0a559ec1a9c05cb245e 2013-06-16 10:29:30 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-99368d799f318b20fef11d598114f9a6796086df 2013-06-16 10:17:30 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-a4f1bf61587bb1fb0f31eb2404d879ce0b9a8898 2013-06-16 12:00:10 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-c132beb8404964fd377683a288347632597d1bef 2013-06-16 06:41:54 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-c7fa8cb37e201c9cd349e9862f69732eec8fac74 2013-06-16 06:21:02 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-d1747617d11bc79ad6cc8e9c09559bbe676d9a55 2013-06-16 15:18:14 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-ddf35d98bcf090b0617aaf01ab97e1383d380d61 2013-06-16 15:23:16 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.swgp-eb0fc54356afdaf00633140174db9031a0affbd8 2013-06-16 02:13:38 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sxdp-5a26bf616d7fb41a10a6b0fd1a9878fa37c1cc36 2013-06-16 02:26:32 ....A 46080 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sxdp-c5284a293de0a052331217f779219cbffc814c47 2013-06-16 05:55:36 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sxdp-ef0cd8814de7f8c71273fdd374390be2d1cef3bd 2013-06-16 05:09:26 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sxep-0ce377fcdfd4d609e837dfe3a402e409f8d6be31 2013-06-16 02:24:18 ....A 307200 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.syka-2a57a7107e3ad0984cf26640ce9539506ffd4462 2013-06-16 13:30:44 ....A 307200 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.syka-e4dd026e235238b5d4e9b55f1fe579fd7ddc5977 2013-06-16 08:41:10 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-321462fafcd460257cf932ff5aecd76cdde91313 2013-06-16 14:44:54 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-33b1f725d38c8f80df06c424c497e1eb5c1ee0c7 2013-06-16 10:33:50 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-355d25c03057b489a45f951b86d1bece63ae7f5f 2013-06-16 07:03:44 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-56cc744c882ee5e80060e5d86192fa5fc4a19fcb 2013-06-16 14:42:26 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-7db4fea7237ba3231cd6ea3b33e799bd9800b738 2013-06-16 11:51:30 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-a1fbcb8a1d184b11afca6de47eeb7c76a6dea37a 2013-06-16 02:44:52 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-ae5c0993f095d825ab60e12ca3b6159fc4b0e7a8 2013-06-16 05:23:32 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-cc74da6244633bf7cf33c5da0356016ccbd1ad7d 2013-06-16 13:28:30 ....A 48640 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.sypl-ecccece7d47d50d8fc05ac316e1085ced0fe483f 2013-06-16 03:10:24 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-0e47f583fe2e3ed36844018fcb98142bc34279fc 2013-06-16 06:29:06 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-1c765fcf24a187e5fb5c125c0cb8231cff5a7f82 2013-06-16 06:34:26 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-3d18baf9aeb9ec23f90c0c60462c431a655c9a66 2013-06-16 12:34:58 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-61cd52e8c3541751f7540d1afe9c23d7b779c744 2013-06-16 15:35:40 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-a62e4b32cd87451028017e15a44304a9f99bd591 2013-06-16 14:23:50 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-cebb588536b52908939c77b4ac7af990e6357056 2013-06-16 05:13:38 ....A 339968 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.tavh-f28023ff20aa278c19f41cdab2bc0896a361f459 2013-06-14 10:30:38 ....A 10240 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.umgc-4d3ab50de84d2f4cd8bcddc835aa3fa5c4a0aca9 2013-06-16 01:20:30 ....A 217088 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.umhg-208333708fcc317fa1520cafdcb4a4716498de42 2013-06-16 03:22:02 ....A 217088 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.umhg-5f8fb3c4ecdbad703302ca048fe8296952d20758 2013-06-16 05:19:42 ....A 217088 Virusshare.00065/Trojan-PSW.Win32.OnLineGames.umhg-c7d880c8fb8263993005825580d7ad9019be4d36 2013-06-14 12:53:52 ....A 170524 Virusshare.00065/Trojan-PSW.Win32.Osmer.e-a37a51ca4cb1d88121eb12263280bcb40b20a046 2013-06-14 02:56:12 ....A 98892 Virusshare.00065/Trojan-PSW.Win32.Papras.pgd-7ad7340849784d8ca10b307a65110cc62ba082a5 2013-06-14 13:47:26 ....A 163840 Virusshare.00065/Trojan-PSW.Win32.Papras.vnn-eb45ffa51ffb222e2f0bf4527704a5ad9331da5b 2013-06-13 08:14:18 ....A 33777 Virusshare.00065/Trojan-PSW.Win32.Papras.w-410502b795cedfdb29f4ddaf9f8a473c15e7b128 2013-06-14 17:52:14 ....A 33895 Virusshare.00065/Trojan-PSW.Win32.Papras.w-8d31dd2a637577b42f226fdc154df0ef4adf93ac 2013-06-13 18:02:08 ....A 34162 Virusshare.00065/Trojan-PSW.Win32.Papras.w-fa6727f77330c6e24df0f1b3682196710e0dffa7 2013-06-14 04:35:20 ....A 107520 Virusshare.00065/Trojan-PSW.Win32.Pasorot.a-662c35b3d29e6603dca1733ff05b5bd883fb4581 2013-06-13 22:44:58 ....A 40960 Virusshare.00065/Trojan-PSW.Win32.Pasorot.k-a084c5c0c307a5fc63f1f65e5c30ec40c9982754 2013-06-13 19:46:24 ....A 40960 Virusshare.00065/Trojan-PSW.Win32.Pasorot.k-e0ff7c975fe79d6a589953418cd610c5b01d2ff3 2013-06-13 14:35:50 ....A 40960 Virusshare.00065/Trojan-PSW.Win32.Pasorot.k-eeb3a2c7c01cd00281932f1aac89e31b38ae30f2 2013-06-14 18:12:08 ....A 62464 Virusshare.00065/Trojan-PSW.Win32.PdPinch.cg-c758c3133276500ff715702ffd3f487a5097be07 2013-06-14 01:31:54 ....A 84107 Virusshare.00065/Trojan-PSW.Win32.PdPinch.cw-44cd20529d4d4ce47f937707ab64fdc91f931b86 2013-06-14 17:19:10 ....A 14370 Virusshare.00065/Trojan-PSW.Win32.PdPinch.cw-50f7086ecc343711ee38c01fda429b3152be32c2 2013-06-13 17:17:34 ....A 20359 Virusshare.00065/Trojan-PSW.Win32.PdPinch.dx-061f14971bf89ff569d1b129b4b8512f92e3affe 2013-06-13 18:32:28 ....A 14673 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-005deda818bab608aacb9b9357b649f0ce23fe16 2013-06-14 03:15:24 ....A 224768 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-1225b8c7e7008845579b72707eb0d8d08bbf656c 2013-06-14 03:54:26 ....A 24576 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-1ee04a1c2c5b593b9acdc861a180df22b1b31186 2013-06-13 19:45:38 ....A 15545 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-93556ca511d08efaebc5c8994136a4a2e5936886 2013-06-13 21:04:38 ....A 11157 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-988541aa64a67d5c5b726f7f168c2923f7dfaf30 2013-06-14 16:20:46 ....A 240285 Virusshare.00065/Trojan-PSW.Win32.PdPinch.gen-d5064e2b97bbd3fdfb4a0ca3eb2f4c987a073544 2013-06-14 09:01:20 ....A 118784 Virusshare.00065/Trojan-PSW.Win32.Prostor.a-a940795ab1efe3d4b2e720cf47cb2f7e9de60bb5 2013-06-13 10:15:40 ....A 88584 Virusshare.00065/Trojan-PSW.Win32.Puppy.f-0101db10dc405bf7f8ebf291a66487d5802be9ac 2013-06-13 21:55:46 ....A 73728 Virusshare.00065/Trojan-PSW.Win32.Pwkiller.a-ae389664e843a9bc0ded518f280d94a623559672 2013-06-14 15:49:52 ....A 8049 Virusshare.00065/Trojan-PSW.Win32.QQDragon.ai-9b2757ddf51250921f99bc2a163b95ba1ae9cce0 2013-06-14 05:56:18 ....A 401408 Virusshare.00065/Trojan-PSW.Win32.QQDragon.ap-9aea9ac0827ccf85d8754ed1e257b4a88c4e7f7b 2013-06-14 06:03:10 ....A 77824 Virusshare.00065/Trojan-PSW.Win32.QQDragon.f-16213527f699e6153f6f17f3a115c6793e34acdb 2013-06-14 04:14:16 ....A 241664 Virusshare.00065/Trojan-PSW.Win32.QQDragon.p-0fd93008e8d8b2f7698e82f81eee58d58a550ee0 2013-06-14 13:24:28 ....A 13250 Virusshare.00065/Trojan-PSW.Win32.QQDragon.p-1d5205c2cd9bd76bdf1bf06786329002dfab7eb7 2013-06-13 22:08:18 ....A 180225 Virusshare.00065/Trojan-PSW.Win32.QQDragon.t-04e90f304810fc3bbdfe0db1db3e7b502effe0f3 2013-06-13 11:46:26 ....A 5511673 Virusshare.00065/Trojan-PSW.Win32.QQDragon.t-5900cee974fa2c986f3a6ce75bd36fd33eaaf909 2013-06-13 15:28:34 ....A 86528 Virusshare.00065/Trojan-PSW.Win32.QQDragon.t-b8b7a7df1a4a11007fbed1caa446360f98adc0da 2013-06-13 08:44:44 ....A 244224 Virusshare.00065/Trojan-PSW.Win32.QQDragon.t-f71c7a7a364b4f3af78f229a365457173c1ecf7e 2013-06-13 09:20:58 ....A 118784 Virusshare.00065/Trojan-PSW.Win32.QQDragon.u-7f5885ecc70b7a845219dc92521fb4d69e2ea1f9 2013-06-13 14:46:30 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.QQFish.co-48cbd59302d3ec55d1d7445332e20cf528bac3e6 2013-06-14 14:28:22 ....A 65696 Virusshare.00065/Trojan-PSW.Win32.QQFish.co-6202a8dc93f515ca456cfcafcc56f8aa70aeb60d 2013-06-14 11:56:46 ....A 125195 Virusshare.00065/Trojan-PSW.Win32.QQFish.jw-dce2a80da7c0145053cd374c8eebc6c053ae1a3f 2013-06-13 12:57:54 ....A 121639 Virusshare.00065/Trojan-PSW.Win32.QQFish.pei-8243181c4a107165f8b4f1ff23da52782e0a2992 2013-06-13 20:41:52 ....A 117760 Virusshare.00065/Trojan-PSW.Win32.QQFish.pic-cddb86255b994a75ef71886d3eb4fa3caa7e72f5 2013-06-13 15:06:24 ....A 121423 Virusshare.00065/Trojan-PSW.Win32.QQFish.pjm-a2e418930b7a3ac08d10acaa141959b845fec4a3 2013-06-14 01:12:08 ....A 52653 Virusshare.00065/Trojan-PSW.Win32.QQFish.pjo-bbc3ccebf9d82c42b0095f5ac81664e645427509 2013-06-14 14:39:54 ....A 121856 Virusshare.00065/Trojan-PSW.Win32.QQFish.pjp-d018c2763ace4432005f40d692731762592a4b3d 2013-06-13 22:45:24 ....A 65606 Virusshare.00065/Trojan-PSW.Win32.QQFish.pjt-44e0e755ca5473e9db376caacacd8caa9eb5ae3f 2013-06-14 10:49:26 ....A 164422 Virusshare.00065/Trojan-PSW.Win32.QQFish.pjt-dc6fd72b111ba20051ae052a42476bced2e237d0 2013-06-14 12:33:58 ....A 57899 Virusshare.00065/Trojan-PSW.Win32.QQFish.pkl-56e4b1f8e43641551a11f0ea39b82f3d2667c587 2013-06-13 13:50:18 ....A 69352 Virusshare.00065/Trojan-PSW.Win32.QQFish.pks-152a517d10d546d37c3c0e7426783da8bd4c2e54 2013-06-14 18:04:50 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.QQFish.pkt-e62e5af380f411728d9508c6506e219d1d6bb3d6 2013-06-14 06:32:08 ....A 50072 Virusshare.00065/Trojan-PSW.Win32.QQFish.plc-cf93f575c8cb847ad6bfc237dbb9bd96afba9f22 2013-06-13 19:57:48 ....A 44032 Virusshare.00065/Trojan-PSW.Win32.QQFish.pll-a4f1707797e096e259bdbb046d9d0d01e2d334c2 2013-06-14 16:25:18 ....A 51076 Virusshare.00065/Trojan-PSW.Win32.QQFish.pll-ee1154d1c37674fe1601afab06e20d2179ce6c2c 2013-06-14 11:32:34 ....A 180224 Virusshare.00065/Trojan-PSW.Win32.QQFish.plm-823430e8ab5c22ca5d7fd5c71a437d287565fe04 2013-06-13 20:04:22 ....A 58368 Virusshare.00065/Trojan-PSW.Win32.QQFish.plu-69a2e7086e009166a0699184dc030f164fc963ea 2013-06-13 15:55:28 ....A 51066 Virusshare.00065/Trojan-PSW.Win32.QQFish.pmk-a9df83f3437b59f30df4f91637b253d0fa6417cc 2013-06-14 00:08:50 ....A 121641 Virusshare.00065/Trojan-PSW.Win32.QQFish.pne-cd72095df9378ee3bcc13ba40aabb6619d7dfa5f 2013-06-14 04:59:56 ....A 43520 Virusshare.00065/Trojan-PSW.Win32.QQFish.pnh-58f8460dea3e6f032d1f801eb42fcc8b67bebd67 2013-06-14 16:05:14 ....A 50036 Virusshare.00065/Trojan-PSW.Win32.QQFish.pnh-f9021f3ea969a706a1825f1222e7e7aad4542b06 2013-06-13 23:49:38 ....A 47781 Virusshare.00065/Trojan-PSW.Win32.QQFish.pof-e847bfd9891fb90a589cc7d477edfe52e67885b3 2013-06-13 22:59:56 ....A 150561 Virusshare.00065/Trojan-PSW.Win32.QQFish.poq-167290245dd7946e81c236d38fefb5184e90a452 2013-06-13 15:35:18 ....A 70174 Virusshare.00065/Trojan-PSW.Win32.QQFish.pqe-4bcab570d585345a64965d3fe5dfd1945a8b2f5a 2013-06-14 06:32:44 ....A 45056 Virusshare.00065/Trojan-PSW.Win32.QQFish.pqh-e6143f2df2bead926b84562da3cd5b046b6df514 2013-06-13 23:40:24 ....A 48311 Virusshare.00065/Trojan-PSW.Win32.QQFish.pqh-f6b36d3c33fec4f54283dedd10a8e808be7b6845 2013-06-13 23:19:04 ....A 69334 Virusshare.00065/Trojan-PSW.Win32.QQFish.pqr-da1bb8130e6e4693319a388723d3f4238903bdec 2013-06-14 04:00:42 ....A 71042 Virusshare.00065/Trojan-PSW.Win32.QQFish.pqr-e0a06120f780ab87f59e7e904ba0cfcf587707ee 2013-06-14 19:56:28 ....A 102518 Virusshare.00065/Trojan-PSW.Win32.QQGame.ai-fa4a2ba0c6231edd48a584f2b50e84f8c23e0efa 2013-06-14 08:10:24 ....A 71802 Virusshare.00065/Trojan-PSW.Win32.QQGame.k-10a2e53b0bbabd4cc7fb3cd6f38b7499558328c4 2013-06-13 18:42:40 ....A 262144 Virusshare.00065/Trojan-PSW.Win32.QQGame.ls-6c2fe9a080efd669e02ddda7880c4cc6efdba66e 2013-06-16 10:24:22 ....A 7488 Virusshare.00065/Trojan-PSW.Win32.QQGame.ur-0fc738d98375ec47879205850a8aaa222e44b394 2013-06-13 10:21:54 ....A 643072 Virusshare.00065/Trojan-PSW.Win32.QQHacker.09-ae9e907a9b1e8edd913e222ba2b5ff072c626442 2013-06-14 10:14:10 ....A 231996 Virusshare.00065/Trojan-PSW.Win32.QQPass.7003-f0b29bc6cb657bf03f0453350458941f0034700c 2013-06-13 17:51:26 ....A 807313 Virusshare.00065/Trojan-PSW.Win32.QQPass.aabi-b1077bbdca489581789bd5b820c1264142053aea 2013-06-13 14:45:14 ....A 1835008 Virusshare.00065/Trojan-PSW.Win32.QQPass.abjh-b4cfdd6a9cbf6127e06088031f082b6d9f344ac3 2013-06-14 04:23:04 ....A 212992 Virusshare.00065/Trojan-PSW.Win32.QQPass.abqn-03401cf089c848aa000845d7fea438320ddedd99 2013-06-16 08:55:10 ....A 256272 Virusshare.00065/Trojan-PSW.Win32.QQPass.acg-0d0796115a006633bd4c3046fd5aaa9d9ba3f6bb 2013-06-13 20:38:58 ....A 243308 Virusshare.00065/Trojan-PSW.Win32.QQPass.acg-447128cb44a2d4f7c394d9258e89f528ee109bed 2013-06-13 20:59:34 ....A 243298 Virusshare.00065/Trojan-PSW.Win32.QQPass.act-c2659dc73512b6a65bd68676a7be65a69778ac07 2013-06-13 12:01:14 ....A 5830048 Virusshare.00065/Trojan-PSW.Win32.QQPass.adfh-7bec2042102857079b949890128cfd7565f2c0fa 2013-06-14 06:12:44 ....A 44239 Virusshare.00065/Trojan-PSW.Win32.QQPass.aer-af1f2f8dede8ba12b3cb7967ee934ca69c3a06cd 2013-06-14 20:25:56 ....A 92578 Virusshare.00065/Trojan-PSW.Win32.QQPass.aer-e030408acc37c453edd3cd924bf61f00f2ff03ec 2013-06-13 11:40:52 ....A 33389 Virusshare.00065/Trojan-PSW.Win32.QQPass.aez-83dfdb2bbcd6c122c77f1d2cae754525650232fe 2013-06-13 23:47:20 ....A 23078 Virusshare.00065/Trojan-PSW.Win32.QQPass.agh-ffe18fca3d28635daa8ac15428ea86f6ad43d7af 2013-06-13 14:35:40 ....A 117242 Virusshare.00065/Trojan-PSW.Win32.QQPass.ajs-19f3340f10f4b1c9910d343cbb5d26623dff8ef6 2013-06-15 23:50:22 ....A 38997 Virusshare.00065/Trojan-PSW.Win32.QQPass.ajs-4412f0cb6d680cb7456e3dc88b71863f68dfa954 2013-06-14 02:33:14 ....A 28160 Virusshare.00065/Trojan-PSW.Win32.QQPass.ak-8059811bc2805f6c666368f4fe4d5f7c0cb6a833 2013-06-13 11:44:02 ....A 55296 Virusshare.00065/Trojan-PSW.Win32.QQPass.ak-be26f0749fe0b6276a2b0ced40234ea4196ddb2b 2013-06-16 14:12:50 ....A 39184 Virusshare.00065/Trojan-PSW.Win32.QQPass.aks-a268265305d44b2293bb85f11c99b146d331380c 2013-06-14 14:08:08 ....A 56320 Virusshare.00065/Trojan-PSW.Win32.QQPass.akt-fa295b3ff055ea04c7439af44aab196483be1afe 2013-06-13 22:12:42 ....A 184320 Virusshare.00065/Trojan-PSW.Win32.QQPass.alpv-60aa6c336efd1833bf81779ad2256e1b7aaa334c 2013-06-14 20:35:06 ....A 47222 Virusshare.00065/Trojan-PSW.Win32.QQPass.ank-e75cdcfc3a84cdad5eebc625115a9d2019adfc01 2013-06-14 17:07:14 ....A 326624 Virusshare.00065/Trojan-PSW.Win32.QQPass.anks-0b1edb9353798df0ac03474be8f94a16b4d2c2d6 2013-06-14 16:46:42 ....A 643584 Virusshare.00065/Trojan-PSW.Win32.QQPass.anks-266eeee98e7aad8c4609bd0750d93263ae2e8bb4 2013-06-14 15:47:20 ....A 48238 Virusshare.00065/Trojan-PSW.Win32.QQPass.anv-562df4c2921d27659110f0aff5ee70baa1daf12b 2013-06-14 12:24:08 ....A 23804 Virusshare.00065/Trojan-PSW.Win32.QQPass.any-5de80334efa00fea222b128908a6b53694402013 2013-06-13 21:59:04 ....A 204800 Virusshare.00065/Trojan-PSW.Win32.QQPass.anz-ce4415da8343ba2d6533fa777192b12ced6831fe 2013-06-14 10:59:24 ....A 48281 Virusshare.00065/Trojan-PSW.Win32.QQPass.aqe-bb2220af740e336259f0f3bbd95149d875c14587 2013-06-13 19:14:02 ....A 636985 Virusshare.00065/Trojan-PSW.Win32.QQPass.aqfg-cab0935f106f7bd851b58e620e1ee85d7dd9d2c5 2013-06-13 16:09:30 ....A 37035 Virusshare.00065/Trojan-PSW.Win32.QQPass.aro-83056d5ee9e8444f1d4d011d548536e36885acf3 2013-06-13 16:34:24 ....A 89600 Virusshare.00065/Trojan-PSW.Win32.QQPass.ash-cbbac04742b0f59bd282bc3624cc4c63a8f8f25b 2013-06-15 10:17:00 ....A 424459 Virusshare.00065/Trojan-PSW.Win32.QQPass.bbbp-441188c9f2cae004276f4436067d1ffce5b7773b 2013-06-13 13:50:06 ....A 44657 Virusshare.00065/Trojan-PSW.Win32.QQPass.bcg-3fbce6ce836b2269aff3d25c368cfd8e6f70a560 2013-06-14 04:07:16 ....A 44657 Virusshare.00065/Trojan-PSW.Win32.QQPass.bcg-e40a876afefa7874d03ca6a3a2ae9814bb435b45 2013-06-13 23:00:46 ....A 388282 Virusshare.00065/Trojan-PSW.Win32.QQPass.bmww-e1b7a2c79b08bf25d4574e6ae9f77dac1bfd73e4 2013-06-13 15:12:22 ....A 151711 Virusshare.00065/Trojan-PSW.Win32.QQPass.bnr-dd77c3b9840d187e84af8a15a3836399bae785c6 2013-06-14 14:47:42 ....A 49157 Virusshare.00065/Trojan-PSW.Win32.QQPass.bohn-5d2169522ad482ad521c2b2ba5ada5ed09266b6b 2013-06-14 20:16:38 ....A 48128 Virusshare.00065/Trojan-PSW.Win32.QQPass.bopj-4933d3e87a6c2f81e40be65268d6929c0fa1a9be 2013-06-15 10:18:00 ....A 520236 Virusshare.00065/Trojan-PSW.Win32.QQPass.bowr-e40f54c6e9e09b39154ee4b1f849c4e0fc7ae282 2013-06-14 17:15:48 ....A 12288 Virusshare.00065/Trojan-PSW.Win32.QQPass.bs-741da3b8fbeab1b2f00b0728f8bf804873783598 2013-06-13 22:39:34 ....A 315414 Virusshare.00065/Trojan-PSW.Win32.QQPass.byhg-38b6139ee014cff584758aff090d088e3b6a1f4e 2013-06-14 14:12:26 ....A 327700 Virusshare.00065/Trojan-PSW.Win32.QQPass.bypl-8ee023ce00ad437f598501fbec79025d426b9ec7 2013-06-14 01:21:00 ....A 30321 Virusshare.00065/Trojan-PSW.Win32.QQPass.bzg-16119fe0485626bf8284f8a7570163be098545f0 2013-06-13 10:03:32 ....A 8192 Virusshare.00065/Trojan-PSW.Win32.QQPass.bzg-ae002ab0d0c77a6fd351ba40fc2f74e7e1d65767 2013-06-13 23:25:10 ....A 290836 Virusshare.00065/Trojan-PSW.Win32.QQPass.carz-8904d93544b44a9a8b1d6bc8707ad106eee3c45e 2013-06-13 22:47:24 ....A 16384 Virusshare.00065/Trojan-PSW.Win32.QQPass.cd-59f0e522e90d1aed05e5639591c04a9d5039062c 2013-06-13 10:03:50 ....A 1976320 Virusshare.00065/Trojan-PSW.Win32.QQPass.ckbi-60eb4f00a1317b2daf5926ae1382c0df57106184 2013-06-14 00:11:08 ....A 26747 Virusshare.00065/Trojan-PSW.Win32.QQPass.cp-482a367e2a352c6827ed6ffce5695988ee403141 2013-06-13 19:13:14 ....A 26746 Virusshare.00065/Trojan-PSW.Win32.QQPass.cp-94b295db8bcb8c4bf95a2cbfe70f50240e78c4d8 2013-06-13 17:00:12 ....A 229888 Virusshare.00065/Trojan-PSW.Win32.QQPass.cqvp-d0ceeae996e4aff447f14cbdd607d005af9b3988 2013-06-13 15:57:32 ....A 28160 Virusshare.00065/Trojan-PSW.Win32.QQPass.cs-8299756820370e1582478701af33b8fa34709a93 2013-06-13 07:59:34 ....A 1400 Virusshare.00065/Trojan-PSW.Win32.QQPass.dc-9417df3cd0d592a15fe70efaec7055956385232a 2013-06-13 11:05:02 ....A 23062 Virusshare.00065/Trojan-PSW.Win32.QQPass.dc-c236644b5824b39643920d02be92c1b781892a5e 2013-06-14 11:52:38 ....A 19456 Virusshare.00065/Trojan-PSW.Win32.QQPass.dd-291e1ab352dac1f12f3f441c701284cbca0d4b66 2013-06-13 23:45:46 ....A 406528 Virusshare.00065/Trojan-PSW.Win32.QQPass.dl-17288ee0cd72ced3ae18f3f9b1c5411b6870dc36 2013-06-13 11:19:16 ....A 28304 Virusshare.00065/Trojan-PSW.Win32.QQPass.dv-8296e8ce41b094b7c820f3a9d5aecefb379360c6 2013-06-13 19:42:40 ....A 27004 Virusshare.00065/Trojan-PSW.Win32.QQPass.dv-b5abf6f0c47d6b1951d7df8baff9d0078083387b 2013-06-14 13:20:06 ....A 512000 Virusshare.00065/Trojan-PSW.Win32.QQPass.fct-637b88d9baef61b93496b297c5eac9fe70281051 2013-06-14 05:32:08 ....A 28298 Virusshare.00065/Trojan-PSW.Win32.QQPass.ff-722ad90395dfd5161ce20cf4789579e16b8f3eca 2013-06-13 07:57:26 ....A 147456 Virusshare.00065/Trojan-PSW.Win32.QQPass.fq-69666d0ef02093afe008915d99811aeb559e1954 2013-06-13 16:26:08 ....A 516096 Virusshare.00065/Trojan-PSW.Win32.QQPass.fuj-da9721c2f19afe8cad2d995bb2b35bb46f84dfd7 2013-06-14 13:26:30 ....A 36416 Virusshare.00065/Trojan-PSW.Win32.QQPass.fz-e344758f148cb1b1d4116d0f941b787d8a1e791e 2013-06-14 07:40:32 ....A 32894 Virusshare.00065/Trojan-PSW.Win32.QQPass.fzx-2c0be1d724205e9f791a93fc7015e3c5cb2b805f 2013-06-13 19:35:14 ....A 33427 Virusshare.00065/Trojan-PSW.Win32.QQPass.fzx-527f4a952e06a919999b3085e35fb3c46faeb13d 2013-06-13 14:43:14 ....A 17408 Virusshare.00065/Trojan-PSW.Win32.QQPass.ggh-44e74d2af33df5e4d13b56d0abeadf4e56290f85 2013-06-14 13:52:14 ....A 33995 Virusshare.00065/Trojan-PSW.Win32.QQPass.gh-d5ed3d8d5640a6fc480b6ac7952da77fa19976e9 2013-06-14 02:13:58 ....A 47616 Virusshare.00065/Trojan-PSW.Win32.QQPass.gj-a0f0d16b7e1efe112974cbed5ec43b29c5a8658a 2013-06-14 17:57:52 ....A 196608 Virusshare.00065/Trojan-PSW.Win32.QQPass.gu-619bd43812903ad98f675b3c980419a40cbafc75 2013-06-16 01:51:36 ....A 14364 Virusshare.00065/Trojan-PSW.Win32.QQPass.gv-68f86de59ba5aecce3a2270f77e6812e2544c635 2013-06-14 05:36:08 ....A 83968 Virusshare.00065/Trojan-PSW.Win32.QQPass.hm-e31675276cff9b9771ba943625c60371e37b11f6 2013-06-14 08:29:10 ....A 29696 Virusshare.00065/Trojan-PSW.Win32.QQPass.hm-fcb96f97d49cb48122e48bfd59c3f765793f74b2 2013-06-13 16:24:50 ....A 16515 Virusshare.00065/Trojan-PSW.Win32.QQPass.hq-9bd6724da6bb0c62a656a2194a0d1e857d0fb949 2013-06-13 22:53:38 ....A 127081 Virusshare.00065/Trojan-PSW.Win32.QQPass.ic-04ba6bae557b058861880a98163decf769b13311 2013-06-13 09:03:12 ....A 103018 Virusshare.00065/Trojan-PSW.Win32.QQPass.ig-a71a22b180bb5ea61997bfcb2abac4d27fbe1082 2013-06-14 20:43:22 ....A 28847 Virusshare.00065/Trojan-PSW.Win32.QQPass.iu-c4520184553f51ca33d197c6024539fe4224f8bd 2013-06-14 03:54:54 ....A 17408 Virusshare.00065/Trojan-PSW.Win32.QQPass.iz-5f353ca498b517813cfb48f4988719b3f215dddb 2013-06-14 00:07:54 ....A 24464 Virusshare.00065/Trojan-PSW.Win32.QQPass.ji-a94f7ae5c44731aa384ca45dfc0c0509e6f48018 2013-06-14 11:44:06 ....A 125440 Virusshare.00065/Trojan-PSW.Win32.QQPass.jl-ce7c26a06e482a1b7868501afd9d579e40265fa1 2013-06-14 14:03:36 ....A 50950 Virusshare.00065/Trojan-PSW.Win32.QQPass.jr-5ebfded91c0eace40943c1a2acbeb66db3eedaac 2013-06-14 04:26:46 ....A 28294 Virusshare.00065/Trojan-PSW.Win32.QQPass.kh-b6f4a3842d783ae13cb0ab130ef281e7abaf19b2 2013-06-14 14:07:48 ....A 139264 Virusshare.00065/Trojan-PSW.Win32.QQPass.khe-f3b63c5c1a68f4649eda98fbe7ca4f9213110fce 2013-06-13 21:56:48 ....A 596198 Virusshare.00065/Trojan-PSW.Win32.QQPass.lrtz-dbbe1b1006815263b29569b7d11dfe5bd0d81b20 2013-06-14 04:59:36 ....A 1375670 Virusshare.00065/Trojan-PSW.Win32.QQPass.lrui-cf007ab01b9102eaec5f89b580d53eac1e0fc1ce 2013-06-14 16:21:54 ....A 2359296 Virusshare.00065/Trojan-PSW.Win32.QQPass.lxbn-211e2ff86627a8754a4c5de2f9269d05499936c4 2013-06-13 15:15:10 ....A 81920 Virusshare.00065/Trojan-PSW.Win32.QQPass.lxgi-77905849f48646056726187b48007b799a315b3d 2013-06-13 23:53:36 ....A 94218 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyhr-5020f0f63a154f0e14a4d6f07046eddc2ff733fb 2013-06-13 17:54:14 ....A 94213 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyhr-e3edc64baf54e00eaf37532c6146ca7930ddca0b 2013-06-14 11:51:18 ....A 24539 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyhy-b6aa51079f490a8bc24c53cb808e3a40feadbf25 2013-06-14 12:36:42 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-272da86c3cdca993f206015b69c0ac624871a0e5 2013-06-13 23:19:28 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-32857c502159e310183bae8e4cb0fe5d295dac9d 2013-06-16 07:15:12 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-4cc7f203364999429bd02568668ced91930727d9 2013-06-14 12:50:38 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-59507bc039f1c31d2e049e90ee6fe373585e5de1 2013-06-13 23:03:24 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-a6f662e1e267bc30e659814d8481da829faa9b7a 2013-06-14 10:25:40 ....A 235528 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyvj-a713aa5658d7adedfab432aac58ede9b87c6a304 2013-06-16 05:56:00 ....A 353642 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyxc-1f8ed70e93369e0f7849b92d194ecbe37313dfae 2013-06-14 02:51:42 ....A 39936 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyyk-bcbeee5ed69c6a57aa73f3fb88af5cd7ec4f860e 2013-06-14 11:19:36 ....A 39936 Virusshare.00065/Trojan-PSW.Win32.QQPass.lyyk-f8c60e8d09b9c50c1c449d3cdf860c9d2d68f79d 2013-06-14 06:52:46 ....A 25107 Virusshare.00065/Trojan-PSW.Win32.QQPass.lz-bb1d25e9dce3ae2b823be6503cc06dc364ab0a25 2013-06-14 10:35:54 ....A 12288 Virusshare.00065/Trojan-PSW.Win32.QQPass.lzbi-5bed6442a43f3e0c735eec448c183019b1ba7349 2013-06-13 16:50:34 ....A 4843520 Virusshare.00065/Trojan-PSW.Win32.QQPass.lzij-ab293b7071b57c34e43495915d47c046cf5c22a5 2013-06-14 02:55:06 ....A 590073 Virusshare.00065/Trojan-PSW.Win32.QQPass.lzje-838ba5b9d0c5fa74c58b753e2bd547e69293cb68 2013-06-14 12:21:04 ....A 862208 Virusshare.00065/Trojan-PSW.Win32.QQPass.lzlo-4c282a62b8bc3ef4f93ee40ed390a535010cce52 2013-06-13 21:13:30 ....A 1388544 Virusshare.00065/Trojan-PSW.Win32.QQPass.lzqf-03a240bbdb8962133717acf82ddfce86c581a174 2013-06-15 12:01:24 ....A 1964422 Virusshare.00065/Trojan-PSW.Win32.QQPass.masg-8568aaf3b5efe6f792d80cf34f25843a84bd77ef 2013-06-16 04:59:16 ....A 24064 Virusshare.00065/Trojan-PSW.Win32.QQPass.mflb-e48557932deefd6c3404dd1e4e4c8f18620d7ed2 2013-06-14 10:33:56 ....A 221184 Virusshare.00065/Trojan-PSW.Win32.QQPass.mpn-7c308f1c553c5274281f3bfc8a0137155a49fa8b 2013-06-13 20:15:28 ....A 36864 Virusshare.00065/Trojan-PSW.Win32.QQPass.ov-8d0381c9eb02bbd06d102067e4d644741ff3f0f2 2013-06-14 07:38:26 ....A 242273 Virusshare.00065/Trojan-PSW.Win32.QQPass.pf-026ae2df4abc9c74b31fe7177a800c76912fb050 2013-06-13 15:22:08 ....A 66667 Virusshare.00065/Trojan-PSW.Win32.QQPass.pf-0e227723b15871c29a752a119fc8e5576331b6a2 2013-06-16 11:36:54 ....A 21988 Virusshare.00065/Trojan-PSW.Win32.QQPass.pf-37cdbd8abecc9911138094e088edce3dcff8316b 2013-06-14 02:29:02 ....A 253712 Virusshare.00065/Trojan-PSW.Win32.QQPass.pf-af13d43112dead64b476bccddd1cc538397d2f0b 2013-06-13 22:40:34 ....A 44544 Virusshare.00065/Trojan-PSW.Win32.QQPass.pl-122043412517eba18e5821d061e48126bcbbea29 2013-06-14 00:16:42 ....A 238088 Virusshare.00065/Trojan-PSW.Win32.QQPass.pmd-f385f6c6ee3c612d8c0eacb3d32001a0505209cd 2013-06-14 06:33:24 ....A 648192 Virusshare.00065/Trojan-PSW.Win32.QQPass.qfs-7555352798e55d89bf0adbfeadbd312d54ee5c91 2013-06-16 09:42:24 ....A 25041 Virusshare.00065/Trojan-PSW.Win32.QQPass.qhy-d2d6ec3dfc8b8748a3ba462d3d148655f1cbf87c 2013-06-13 11:26:20 ....A 815214 Virusshare.00065/Trojan-PSW.Win32.QQPass.qlk-45825e38c501df12d86ee58cfb641ef860b94a29 2013-06-14 02:05:38 ....A 30208 Virusshare.00065/Trojan-PSW.Win32.QQPass.rc-1bb27759af4d1ecb5b6336490b92639a24b5e091 2013-06-14 15:08:40 ....A 479232 Virusshare.00065/Trojan-PSW.Win32.QQPass.re-cf4c74993a3188d7826e5ebc861bd6358bb3a8dd 2013-06-14 13:04:10 ....A 42131 Virusshare.00065/Trojan-PSW.Win32.QQPass.rj-b07f5696239d2f2ee70574d4afe7bd56ab9d2c1b 2013-06-13 15:47:00 ....A 47136 Virusshare.00065/Trojan-PSW.Win32.QQPass.rtr-6a2368786856a58fd1d93f5ab12ddbb88a3ccfec 2013-06-14 07:01:10 ....A 494080 Virusshare.00065/Trojan-PSW.Win32.QQPass.ryg-c036263d3525674d1c26b234b647b328890dfb50 2013-06-14 07:33:52 ....A 30300 Virusshare.00065/Trojan-PSW.Win32.QQPass.sk-d1d69cb250f9cdac9cd5da74aa7c1a5e43cf125a 2013-06-13 22:01:32 ....A 857023 Virusshare.00065/Trojan-PSW.Win32.QQPass.spq-473ffa623dc69a34f3ffc965796b059e9d6b332b 2013-06-14 01:54:54 ....A 5702656 Virusshare.00065/Trojan-PSW.Win32.QQPass.sso-9d7ba1d3b33cd247ff820c7a7cb2f038d1fd4910 2013-06-16 05:23:48 ....A 1580600 Virusshare.00065/Trojan-PSW.Win32.QQPass.sso-c332482c87319ed72d7b764acc12e7d6022ee9b2 2013-06-13 08:35:12 ....A 2520064 Virusshare.00065/Trojan-PSW.Win32.QQPass.sso-e829f80722794186420ae215a7d1c485edb84338 2013-06-13 23:10:30 ....A 40022 Virusshare.00065/Trojan-PSW.Win32.QQPass.tni-474632ac69671987b752c9ba386533dfcfda7ac7 2013-06-14 20:04:04 ....A 40022 Virusshare.00065/Trojan-PSW.Win32.QQPass.tni-dcd2bc908ac20edc03cdc033491409af49d93bf6 2013-06-14 18:20:50 ....A 49664 Virusshare.00065/Trojan-PSW.Win32.QQPass.tot-44092fe98196a47369b9a870c4dd9eee3a82ce35 2013-06-13 18:00:34 ....A 155648 Virusshare.00065/Trojan-PSW.Win32.QQPass.ufz-9bec69629a941540b0957df2d03e7a487d3f68b5 2013-06-14 07:28:12 ....A 221184 Virusshare.00065/Trojan-PSW.Win32.QQPass.ujc-069480cebe7543e8585e5f22361a3748ed4693ec 2013-06-14 08:47:08 ....A 186368 Virusshare.00065/Trojan-PSW.Win32.QQPass.ujv-1a654dc4706698d20d503f70746c13bc64ce2164 2013-06-14 13:07:02 ....A 35574 Virusshare.00065/Trojan-PSW.Win32.QQPass.ul-e49e95d8484034ea00678d41c9db01e46d791c63 2013-06-13 07:54:36 ....A 70656 Virusshare.00065/Trojan-PSW.Win32.QQPass.up-c3876b3d4758da278109a14498a5df67caa9de0d 2013-06-13 21:15:14 ....A 31970 Virusshare.00065/Trojan-PSW.Win32.QQPass.uv-c394db72e21102fa4069d92c9e34e4664807b7ab 2013-06-14 01:28:32 ....A 491520 Virusshare.00065/Trojan-PSW.Win32.QQPass.vad-2b6a7e48803e6a09c38f7064b4b67cef523291ce 2013-06-13 11:33:04 ....A 41760 Virusshare.00065/Trojan-PSW.Win32.QQPass.vfe-d46bcda068cfa822c51ed556ba03f6bac2300b49 2013-06-13 23:54:52 ....A 67716 Virusshare.00065/Trojan-PSW.Win32.QQPass.vl-0d73ff4a5499b0f4d072922683d85ccd44433f6d 2013-06-13 22:59:24 ....A 516096 Virusshare.00065/Trojan-PSW.Win32.QQPass.vol-3a0ce7a9733d27117d73f7fa0a0973d330bb3b2b 2013-06-15 09:36:48 ....A 553472 Virusshare.00065/Trojan-PSW.Win32.QQPass.vp-7b7a73ff4e4e863439944b3524fda38f3aba57f3 2013-06-13 09:20:56 ....A 82123 Virusshare.00065/Trojan-PSW.Win32.QQPass.wb-b9deaa205f3e57aa0cfbc376cea3b9f64aba67ac 2013-06-13 10:48:32 ....A 102063 Virusshare.00065/Trojan-PSW.Win32.QQPass.wg-52d838858e8ac232a69be8f28cb22e173507c3e6 2013-06-14 08:46:38 ....A 80384 Virusshare.00065/Trojan-PSW.Win32.QQPass.wko-d803c22f3ed85cd3867cd6a6340bfc374d4ca7e4 2013-06-14 01:06:38 ....A 97909 Virusshare.00065/Trojan-PSW.Win32.QQPass.wm-d459e8e60f84152b16f1896b4c04c8a5601af9fb 2013-06-14 00:02:46 ....A 27139 Virusshare.00065/Trojan-PSW.Win32.QQPass.wt-2a4de73d047583f1bf1b241c7ad9598cb47a3acc 2013-06-14 19:12:58 ....A 124501 Virusshare.00065/Trojan-PSW.Win32.QQPass.xfc-401576b66e205800b2b43ac5580f0a8fe0d8897b 2013-06-14 17:11:40 ....A 24034 Virusshare.00065/Trojan-PSW.Win32.QQPass.xw-1951d2804020723eb799997a41f7dba744a57cbf 2013-06-14 13:30:24 ....A 43182 Virusshare.00065/Trojan-PSW.Win32.QQPass.xw-3458bc297b123cd2f061b32365cae3205a6a227f 2013-06-14 17:10:52 ....A 10665 Virusshare.00065/Trojan-PSW.Win32.QQPass.xw-86d077a3d2f03ea413586d0cbe7725c1b76e3d83 2013-06-14 19:28:10 ....A 57568 Virusshare.00065/Trojan-PSW.Win32.QQPass.xx-034887f1ddd58aa3ca757092c1e970daa8c10ec8 2013-06-13 22:13:44 ....A 63055 Virusshare.00065/Trojan-PSW.Win32.QQPass.yf-1ca8250ef5feca22872f79629e215285a46d62e9 2013-06-13 10:21:34 ....A 222343 Virusshare.00065/Trojan-PSW.Win32.QQPass.ygd-9333c352ed7a2f59fac4f1e7686e68590de5198f 2013-06-14 03:33:44 ....A 50292 Virusshare.00065/Trojan-PSW.Win32.QQPass.yq-cc8f661af6674b01c5ec5a8a50daf666009c9915 2013-06-13 12:02:20 ....A 29394 Virusshare.00065/Trojan-PSW.Win32.QQRob.1028-15382d300ed4564bf5fa4c416d7264e5a66841aa 2013-06-13 16:32:44 ....A 29363 Virusshare.00065/Trojan-PSW.Win32.QQRob.1028-bd571d71123a596ddfe67920bf665774eb421934 2013-06-14 07:25:34 ....A 895180 Virusshare.00065/Trojan-PSW.Win32.QQRob.11-4eba294ed5321cc918cd06c9d763700647b084fe 2013-06-13 07:44:52 ....A 21102 Virusshare.00065/Trojan-PSW.Win32.QQRob.11-68e01fc245fe08f7a0ff2cb2532c67a056c02f58 2013-06-14 10:55:42 ....A 21211 Virusshare.00065/Trojan-PSW.Win32.QQRob.12-7f51e8fee299c8c0d2c0684a8460320c0275717f 2013-06-14 15:47:18 ....A 23150 Virusshare.00065/Trojan-PSW.Win32.QQRob.135-0a51520c50129672614b114daad87f2da276f062 2013-06-13 07:57:12 ....A 21112 Virusshare.00065/Trojan-PSW.Win32.QQRob.135-ab73168f6d505dccf2fc679de5fee13eaa1c547f 2013-06-14 10:26:32 ....A 25235 Virusshare.00065/Trojan-PSW.Win32.QQRob.14b-00ea3340fb6b04c7d11e2c412b32f33e194052c2 2013-06-13 09:35:12 ....A 23181 Virusshare.00065/Trojan-PSW.Win32.QQRob.14b-10805649f80fb896bd4ce1c6c5eed23ed56a704a 2013-06-14 08:09:32 ....A 28401 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-11b1f9f618c24f036cbc968bb0530a7823f006c3 2013-06-13 10:58:28 ....A 25339 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-2e302aff9556197b0b8259837f6607307ad221a9 2013-06-13 10:29:54 ....A 25309 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-610fef0b789f72878153673a69aff336965208e2 2013-06-13 08:44:36 ....A 25332 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-78ebbd323f1405f2efbf6263f17c55b843d9d283 2013-06-13 22:58:16 ....A 28160 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-827d5dec2d1de95afcb367f3e2609b890fcc47b3 2013-06-13 21:25:04 ....A 1205254 Virusshare.00065/Trojan-PSW.Win32.QQRob.15-e518121da977322e29b53c9dedb52f285322e3cf 2013-06-14 00:52:42 ....A 25321 Virusshare.00065/Trojan-PSW.Win32.QQRob.153-59d4147df800aca7f276a81e7c942de167ed5c53 2013-06-13 20:13:00 ....A 34980 Virusshare.00065/Trojan-PSW.Win32.QQRob.16.v-fc594d361cdb0980b0abf77cb8f222d14ea1725f 2013-06-14 14:08:14 ....A 108184 Virusshare.00065/Trojan-PSW.Win32.QQRob.218-8c3f7104b09a6d359e264a3ff23fe9e0295a4e4b 2013-06-14 19:43:34 ....A 29375 Virusshare.00065/Trojan-PSW.Win32.QQRob.318-91f59f83292a33c979deaab6b580cb05cf2b5496 2013-06-13 22:12:40 ....A 658944 Virusshare.00065/Trojan-PSW.Win32.QQRob.am-71d49813d3154fae75acf4b156a473dc6dfb5f68 2013-06-14 00:49:24 ....A 26300 Virusshare.00065/Trojan-PSW.Win32.QQRob.az-785dc3745fd66ff0778c37edde308ef89ee09804 2013-06-13 14:25:30 ....A 57856 Virusshare.00065/Trojan-PSW.Win32.QQRob.bb-1bdd0740e48d8ff646bda0fe4e3e55f9cb91f038 2013-06-13 22:13:20 ....A 59904 Virusshare.00065/Trojan-PSW.Win32.QQRob.bb-dc5954834514ea936db8baf25249e7bfa740218a 2013-06-13 21:07:38 ....A 26112 Virusshare.00065/Trojan-PSW.Win32.QQRob.bd-e42818ada5410c5515b8e729331ea559d2667c9f 2013-06-14 17:06:22 ....A 29287 Virusshare.00065/Trojan-PSW.Win32.QQRob.be-22b36d3124c684f354c9243b85472a45fe4a723b 2013-06-14 10:36:56 ....A 27307 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-01504ff8875442b0f538a4438f3257e49e7d7086 2013-06-13 13:34:00 ....A 25275 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-02533f20d59fa5e4dfbabde883bb98cb5f6d37d4 2013-06-13 22:24:34 ....A 25250 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-09ab41572c3a1bd805bff5a5e0a7f50c7357b6a5 2013-06-14 06:08:34 ....A 26798 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-78957dda0d5338cd89c2e5bcb801f9ae53d99a90 2013-06-14 10:25:28 ....A 27330 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-863cc8289c2f0c90595d62da430cfeed5a55e0f7 2013-06-14 13:37:10 ....A 25088 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-976c7745080f67d8db1022ec0320b9cf76c9ab5e 2013-06-14 01:33:56 ....A 24778 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-98a3d72631a25f7777624a6f9c1a5de197728c44 2013-06-14 16:05:04 ....A 26811 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-aa0e4f3ff1f545e269e80e3a43f932d253365f57 2013-06-13 08:47:00 ....A 27310 Virusshare.00065/Trojan-PSW.Win32.QQRob.bi-c6555cd27d7273b52f515d72ad89bd1a02d331b5 2013-06-13 10:18:40 ....A 70310 Virusshare.00065/Trojan-PSW.Win32.QQRob.bk-9d758f2fe6cf460cc636e21a9b963d5e3059fb99 2013-06-13 16:01:20 ....A 26311 Virusshare.00065/Trojan-PSW.Win32.QQRob.cb-89a28aa19605fafaa97feddd60db5ed029ac3ee3 2013-06-14 03:53:52 ....A 28824 Virusshare.00065/Trojan-PSW.Win32.QQRob.cb-d08ade670ff7d79e787f700af49b4a230fa5af79 2013-06-13 15:56:00 ....A 98304 Virusshare.00065/Trojan-PSW.Win32.QQRob.di-3f8738b9f448707bb4501f144767fba04b2b0f13 2013-06-13 22:24:24 ....A 263363 Virusshare.00065/Trojan-PSW.Win32.QQRob.dm-4c272a277f63dee2d21212a9bcc74ab1a08475d4 2013-06-13 13:05:58 ....A 16896 Virusshare.00065/Trojan-PSW.Win32.QQRob.dm-d4d5ea6e1a4105dc512f8adda1a86d329e9c0706 2013-06-13 13:02:10 ....A 27844 Virusshare.00065/Trojan-PSW.Win32.QQRob.e-1392181dcf70f01339e848043c04a9c72d8fa2a3 2013-06-14 15:23:00 ....A 27846 Virusshare.00065/Trojan-PSW.Win32.QQRob.e-9f4c06346cb92d4f03227a672db797d253948176 2013-06-13 11:11:50 ....A 27823 Virusshare.00065/Trojan-PSW.Win32.QQRob.e-c0f2045d2026bf9142368b56b81a6681933bbd67 2013-06-13 22:54:38 ....A 27838 Virusshare.00065/Trojan-PSW.Win32.QQRob.e-f15fe9d9d98c225a6719f8ec097d69712d1d6776 2013-06-14 00:00:00 ....A 29830 Virusshare.00065/Trojan-PSW.Win32.QQRob.et-42d1f0586952da4e34d56ba934b600ca211693dd 2013-06-14 19:39:18 ....A 32955 Virusshare.00065/Trojan-PSW.Win32.QQRob.et-fab72ec465883ddce38b9d2b6b73651a62ed4aa1 2013-06-16 01:06:22 ....A 98515 Virusshare.00065/Trojan-PSW.Win32.QQRob.fb-41017a73f4834d6dc2b2c867e83b67907ee67c5d 2013-06-14 20:13:06 ....A 72192 Virusshare.00065/Trojan-PSW.Win32.QQRob.ge-ca203dc5acfcfac2fe54835d89a491ab0e79ee24 2013-06-13 15:33:06 ....A 147456 Virusshare.00065/Trojan-PSW.Win32.QQRob.iv-1b639540689c4e13cd541d75e0c4c95c56f91eeb 2013-06-15 21:43:54 ....A 79468 Virusshare.00065/Trojan-PSW.Win32.QQRob.jt-1a2a355b474a041a0de642c82b234589e9abac1d 2013-06-14 00:33:22 ....A 32200 Virusshare.00065/Trojan-PSW.Win32.QQRob.lf-1aec6044a7948c079838cbda1a760d3b94ca07b7 2013-06-13 18:28:38 ....A 40212 Virusshare.00065/Trojan-PSW.Win32.QQRob.lf-4d5af264eecf13fdb501aeadaee3f926dea334cc 2013-06-13 22:58:16 ....A 40214 Virusshare.00065/Trojan-PSW.Win32.QQRob.lf-b8dde458f327f0b6bf344970f060f37e68fc4f25 2013-06-14 19:15:42 ....A 24934 Virusshare.00065/Trojan-PSW.Win32.QQRob.lg-b012365ca73c012d6d756e1af99ab2ba0945dd57 2013-06-14 01:34:06 ....A 88064 Virusshare.00065/Trojan-PSW.Win32.QQRob.lp-68d1832e51cea3a274d374af6d5a6e16cd72c472 2013-06-13 17:38:28 ....A 95383 Virusshare.00065/Trojan-PSW.Win32.QQRob.ma-885daf081b5ed15f82a5c5d6d66b37e179c6f148 2013-06-14 14:36:16 ....A 60579 Virusshare.00065/Trojan-PSW.Win32.QQRob.mk-434fa7a76a9f8829d4fc8627a0c665ffa7ed803e 2013-06-14 12:13:52 ....A 21728 Virusshare.00065/Trojan-PSW.Win32.QQRob.pl-82c877e22046f83d7763d95e6c214cb372470542 2013-06-13 17:34:34 ....A 28036 Virusshare.00065/Trojan-PSW.Win32.QQRob.q-e476814e870b905b94a57d3a57f2611d81bd999f 2013-06-14 14:29:52 ....A 126976 Virusshare.00065/Trojan-PSW.Win32.QQRob.z-1efd27b64667811479db4914d1bb3f7054ae55b5 2013-06-14 18:58:06 ....A 39936 Virusshare.00065/Trojan-PSW.Win32.QQShou.bn-024d7b168fc487aa16bf7b31b020dfe8a00ec0e7 2013-06-16 07:58:56 ....A 12800 Virusshare.00065/Trojan-PSW.Win32.QQShou.bn-4d07957070169a400a357b3b7bc1adc2d65d6bf9 2013-06-14 15:08:56 ....A 15564 Virusshare.00065/Trojan-PSW.Win32.QQShou.bn-6ecaf2be668cc0141d50f95f3a7ed781bb7e19c0 2013-06-14 13:54:10 ....A 13476 Virusshare.00065/Trojan-PSW.Win32.QQShou.bn-ca6ff69e86d643426cc4c1e7bf0dc6e56f96065c 2013-06-14 01:08:18 ....A 17408 Virusshare.00065/Trojan-PSW.Win32.QQShou.dy-8870d372d29f0aef74360e8f64744437c16018d7 2013-06-13 09:40:40 ....A 46211 Virusshare.00065/Trojan-PSW.Win32.QQShou.ed-5df2ebd0e70d6d9676ca929738b20e33ac6d7f21 2013-06-13 12:43:54 ....A 81920 Virusshare.00065/Trojan-PSW.Win32.QQShou.fz-f14052de6e059eeb872f89193152d7288589744a 2013-06-14 00:57:16 ....A 74691 Virusshare.00065/Trojan-PSW.Win32.QQShou.ge-d3427cd824927d9eb011d8899411d05c8afea3ec 2013-06-14 00:34:00 ....A 77312 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-2938fde61c31f3e1888896abe716b2ef74c4a6b6 2013-06-13 17:43:04 ....A 42496 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-5358be515afc5cec5fe80c43f99db3488b67a527 2013-06-13 15:17:34 ....A 15360 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-689972538995e2adb7ab942c705898b3a69164c5 2013-06-13 15:03:52 ....A 20724 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-7f9759157faab9c77087f907a8a3212884f52449 2013-06-13 08:09:56 ....A 14336 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-989dbe15ccd44d0963023d8bd792d61f48a9a995 2013-06-14 00:59:26 ....A 19798 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-a948fa1464e8f866d73044af01ca9466cfc6a3a5 2013-06-14 07:09:04 ....A 16888 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-c536f4472b1f5b3e798febd3a8ba068410add487 2013-06-13 10:12:12 ....A 73677 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-ec6423b2b351e7c4a325407aab5640ccc25ee386 2013-06-14 20:35:34 ....A 15872 Virusshare.00065/Trojan-PSW.Win32.QQShou.ha-fb69a030e200be5cb6641e20ceb2f93a9334e0ae 2013-06-14 08:32:02 ....A 95014 Virusshare.00065/Trojan-PSW.Win32.QQShou.id-97ae14628d72efbac16f490a36a74a4336e4ef3b 2013-06-14 03:39:30 ....A 62852 Virusshare.00065/Trojan-PSW.Win32.QQShou.io-811f46c7079a3366f550b4953e0d17b82626d266 2013-06-14 13:42:36 ....A 49152 Virusshare.00065/Trojan-PSW.Win32.QQShou.jg-2b605fa09af0304546570eb1ff96c7a82563c541 2013-06-14 10:25:52 ....A 66252 Virusshare.00065/Trojan-PSW.Win32.QQShou.jr-627dbfc8441616b300286766b60b055be4a26135 2013-06-13 23:13:30 ....A 78424 Virusshare.00065/Trojan-PSW.Win32.QQShou.pjq-cf94b998e223c5de7b6caccb51680058c0ae9f69 2013-06-13 23:23:48 ....A 36717 Virusshare.00065/Trojan-PSW.Win32.QQTen.fr-03f88b46e6a723ac31d4eedade0392d9f6ea950c 2013-06-13 07:43:42 ....A 171520 Virusshare.00065/Trojan-PSW.Win32.QQeye.24.b-6dd56fc1e48b82b9f96baed016f4d0452e2e851f 2013-06-14 20:26:28 ....A 214054 Virusshare.00065/Trojan-PSW.Win32.QQfile.50-b0aa69058142d70122c697696e3425259645ab18 2013-06-13 14:21:56 ....A 46592 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-02ad460a2b3da29fc0908e1c7bb6fea60bbf97f1 2013-06-14 18:53:42 ....A 97280 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-0399fd7cf90941116854f4b55cfb4bcc23488ab2 2013-06-14 03:27:40 ....A 8192 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-08fa4f516aea82372af7a1f813e8df098db0f58f 2013-06-14 08:30:38 ....A 68096 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-183b1d6ad744b1bee5565099721bc321d71df8f2 2013-06-14 08:29:56 ....A 73480 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-184891b6b30063b819828d711c9156484cbaa8de 2013-06-14 18:17:10 ....A 95744 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-1ce8bee2c34dcde832ce340b4c74425fd5af51b9 2013-06-13 15:06:04 ....A 152064 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-1dc130d7ba0488c725e3e0fcda90755253796c07 2013-06-14 07:46:02 ....A 86528 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-25cb8f09cd6564ba519d4b7474cae0208bdefcfc 2013-06-13 22:28:44 ....A 95744 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-27fa80c354342a81af1489f0473bdb343810eef2 2013-06-14 03:05:30 ....A 101888 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-2f0b9a8c02e5845cda3eb428be715f67a8638c18 2013-06-13 10:38:08 ....A 59392 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-38ed31e0600f39c5b8f9c92dacd22dae6153c948 2013-06-14 08:35:10 ....A 41984 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-422be2a75414faf700024a48591c49d33d793a13 2013-06-13 21:01:28 ....A 160256 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-48f46fc972d44e7b3982a603142baaf2d05d0699 2013-06-14 01:37:26 ....A 97280 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-4f584d623d1c038ff266f9ca88470ba48292f211 2013-06-14 19:37:08 ....A 81408 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-54e4bc011bf0207da12e923750bb95f9e380f9b4 2013-06-13 13:56:24 ....A 46386 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-68f529fc73b1bf6a4b756e903cdb0c73109050f5 2013-06-14 01:36:02 ....A 71680 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-6a49dc4f0ef5520c48d989d5f079e89a291b99d1 2013-06-16 06:19:12 ....A 160256 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-6d14ded5a0f4c07a37b5b04e2abe495780572b7c 2013-06-13 15:09:28 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-7fc61e3b6925f8e65c114d7f51eee238f6d8d68c 2013-06-14 14:17:20 ....A 128696 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-96bf125bad532f9d078fd99f81d52d0f2ad9241a 2013-06-13 09:41:22 ....A 46080 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-a317ce4c8a2726239f7b27f66cdf75c9c2647a7d 2013-06-13 19:26:38 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-c281a88d66642fcfc440eef20431f71cd3851c93 2013-06-14 15:35:08 ....A 64512 Virusshare.00065/Trojan-PSW.Win32.Qbot.aem-eba34a07e69b25082210b6ddcdf0619319ba420e 2013-06-13 16:30:48 ....A 384656 Virusshare.00065/Trojan-PSW.Win32.Qbot.doo-94446f6d4e038d82b35767ebd7d581c47908ceef 2013-06-13 16:47:48 ....A 2137298 Virusshare.00065/Trojan-PSW.Win32.QuickBatch.a-bca2ebb4cb8dc084cb17bc4130d816c65e5576e3 2013-06-14 14:36:26 ....A 131173 Virusshare.00065/Trojan-PSW.Win32.RedZone.65.c-876330fb14c49c730fc1b7b23a10bc465bea6196 2013-06-14 14:12:00 ....A 2384 Virusshare.00065/Trojan-PSW.Win32.RedZone.713-6d4b0196df203a5cc4686edf6c17608c300adb16 2013-06-13 10:51:14 ....A 514560 Virusshare.00065/Trojan-PSW.Win32.Riodrv.aqs-e690a7a93b5128c065dc17f003527ff221371228 2013-06-13 22:08:02 ....A 510464 Virusshare.00065/Trojan-PSW.Win32.Riodrv.aqt-f0008d2e172ee4b64228101b06db13b590b74774 2013-06-14 01:29:44 ....A 212992 Virusshare.00065/Trojan-PSW.Win32.Riodrv.aqv-d3a73fc58274242797c232c91eff705c5c9e3c4f 2013-06-14 20:33:52 ....A 212992 Virusshare.00065/Trojan-PSW.Win32.Riodrv.aqv-eca6531e38e6f4ee1d214a1a5cbc83c92c55acba 2013-06-13 16:06:54 ....A 212480 Virusshare.00065/Trojan-PSW.Win32.Riodrv.aqy-6148bd2514a1d69d178173078f7e98acb08facc5 2013-06-13 23:56:04 ....A 12800 Virusshare.00065/Trojan-PSW.Win32.Rit-f58d8dd3d520ae073bf019b0acd4326a9c32009c 2013-06-14 07:35:12 ....A 270272 Virusshare.00065/Trojan-PSW.Win32.Robber.a-1520dd23f62144a2437f1ede219d24e7c12b4d68 2013-06-13 14:26:48 ....A 60928 Virusshare.00065/Trojan-PSW.Win32.Rohu-7e25bee52ab43bee11befc7f7ed1ab98cb8d971b 2013-06-13 21:51:32 ....A 118784 Virusshare.00065/Trojan-PSW.Win32.RolDemo.b-7e1dc289d2fb8a7fb3e1e4309aaf75a8b706dd39 2013-06-14 15:04:16 ....A 909557 Virusshare.00065/Trojan-PSW.Win32.Ruftar.afwa-0c61f4d15dc10abd9a8352809342ebb1cd33e85a 2013-06-13 23:23:18 ....A 909605 Virusshare.00065/Trojan-PSW.Win32.Ruftar.afwa-5592f8f2c6098b2a4476b9ddab9286ad3307d5dc 2013-06-13 15:07:08 ....A 865818 Virusshare.00065/Trojan-PSW.Win32.Ruftar.aznq-76297c99a0813b2eb2fed5515c051f20ddc60e13 2013-06-14 01:29:48 ....A 839717 Virusshare.00065/Trojan-PSW.Win32.Ruftar.azpc-9aadf0f81373b75c4f604083823e1ac29e7d7648 2013-06-13 19:43:22 ....A 1801728 Virusshare.00065/Trojan-PSW.Win32.Ruftar.azpy-0bdd9c5b43f70c54745be16e33bac0319a96a4c7 2013-06-13 11:14:20 ....A 967168 Virusshare.00065/Trojan-PSW.Win32.Ruftar.azpy-5ac0ac9a1f53def571495fbf745f098cf22f5e5a 2013-06-14 07:02:00 ....A 709632 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bdky-862086553dd305008e01d910b27a3ec51e8ba8a1 2013-06-13 23:25:30 ....A 512000 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bfwn-0457b06b26049744de80f993ccc3ae340e148182 2013-06-13 10:49:32 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bgdb-4ce9a85689c0589bae71248f30dd90c67058d130 2013-06-13 22:29:34 ....A 112024 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bgdb-e5b9e30f20df8d2070950d0cf22af57fdb3176b3 2013-06-14 11:51:38 ....A 219648 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bijc-d3e1874575f4d6cbb63719253108f6a0130aaf03 2013-06-14 02:49:40 ....A 656959 Virusshare.00065/Trojan-PSW.Win32.Ruftar.blt-7d5ff20acfd0a13ac97afc890375bba91c6603f1 2013-06-16 03:25:52 ....A 197632 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bmcn-e2856f84cdeb47b104263ebf7e56858eecc8ec34 2013-06-13 22:35:06 ....A 94208 Virusshare.00065/Trojan-PSW.Win32.Ruftar.bvn-e39cbd4c7b52c3493b34f70a7115aa692a0532df 2013-06-14 16:31:32 ....A 50186 Virusshare.00065/Trojan-PSW.Win32.Ruftar.ddb-2ed9f896ff35484008cb3581065bad46025114f2 2013-06-14 08:43:00 ....A 493056 Virusshare.00065/Trojan-PSW.Win32.Ruftar.fw-4b168c61c01aebfc0f701924de25924bcd862a5d 2013-06-14 05:33:02 ....A 2028544 Virusshare.00065/Trojan-PSW.Win32.Ruftar.fw-907681644d7c9575804a19c506545d8fdf8a2dc4 2013-06-14 01:19:00 ....A 834560 Virusshare.00065/Trojan-PSW.Win32.Ruftar.gj-836141f8e486a10a10be66a7b51dbe7364177124 2013-06-13 21:32:12 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.Ruftar.htm-f06b1e3fe8a66c840e91ae017c2fa05c8d2a4ee1 2013-06-16 03:19:50 ....A 758784 Virusshare.00065/Trojan-PSW.Win32.Ruftar.pya-44a67a66d15797dcb93503e81d92884718b45060 2013-06-15 21:16:30 ....A 317169 Virusshare.00065/Trojan-PSW.Win32.Ruftar.uvz-1aad277d730b3408b1d113b4af1216326583bbb8 2013-06-16 01:15:32 ....A 725904 Virusshare.00065/Trojan-PSW.Win32.Ruftar.we-7fbfa86d1f4390a1d7ed3d610922926060e78d11 2013-06-14 07:29:10 ....A 16896 Virusshare.00065/Trojan-PSW.Win32.Rumrux.co-51ccea94cc12462ea4246bfb381c617903a586ad 2013-06-13 21:39:34 ....A 917302 Virusshare.00065/Trojan-PSW.Win32.Sacanph.v-281033737b7a0f754fb4cde2fd8d1f19b7e7de56 2013-06-14 14:42:40 ....A 14572 Virusshare.00065/Trojan-PSW.Win32.Sagic.14-1b7e14add337fbc8a29bfbd3b6bbf25fef5d40bd 2013-06-13 18:28:02 ....A 553472 Virusshare.00065/Trojan-PSW.Win32.SharaQQ.21-aa0ea4b941acd4cb3867823c81776fd943303a47 2013-06-14 15:52:44 ....A 192512 Virusshare.00065/Trojan-PSW.Win32.SharaQQ.30-d6e95f26780a5cb2cd8459d6c3727e5774075fa0 2013-06-14 03:17:50 ....A 146432 Virusshare.00065/Trojan-PSW.Win32.Sinowal.ae-01a33b1466ee9b5118f07425c45291d4ef69a4c6 2013-06-14 16:20:04 ....A 72704 Virusshare.00065/Trojan-PSW.Win32.Sinowal.ae-78da998beba1925a6c0d7cc94d29a6088a420ff4 2013-06-14 13:55:10 ....A 74752 Virusshare.00065/Trojan-PSW.Win32.Sinowal.aq-ebbb582b746a0707051b3d46fbef010cb0be0127 2013-06-13 16:57:44 ....A 81536 Virusshare.00065/Trojan-PSW.Win32.Sinowal.gj-44bde0f03749c96faa56538f649c8c8712859181 2013-06-14 13:55:14 ....A 81536 Virusshare.00065/Trojan-PSW.Win32.Sinowal.gj-97a863ac67c6e76972fd084a629010d820ac9a04 2013-06-16 02:31:16 ....A 43336 Virusshare.00065/Trojan-PSW.Win32.Sinowal.gj-a753e1fa8a9b31dc7fba8b77189fbaf515b6792d 2013-06-13 21:57:24 ....A 3072 Virusshare.00065/Trojan-PSW.Win32.Sinowal.ia-c7341bfc5174c103a1d63321f4bf475e40c9560b 2013-06-14 19:50:12 ....A 62464 Virusshare.00065/Trojan-PSW.Win32.Sinowal.m-12ec8545c533294d238fe78d8376e1f2749ebc1b 2013-06-13 23:36:24 ....A 73216 Virusshare.00065/Trojan-PSW.Win32.Sinowal.m-69aacbe2cb7510262d117263cf338698308103b6 2013-06-16 12:32:16 ....A 44986 Virusshare.00065/Trojan-PSW.Win32.Small.cn-3a4de26a1dba1606df53b36882ded331bc793da9 2013-06-13 21:21:20 ....A 3584 Virusshare.00065/Trojan-PSW.Win32.Small.dj-98a7303249b2db17a8dd1704a996843014d66b2f 2013-06-13 22:46:24 ....A 279040 Virusshare.00065/Trojan-PSW.Win32.Small.rr-99c6a24cc76ab61316879f7af0a66fe93161c90c 2013-06-14 01:44:28 ....A 6144 Virusshare.00065/Trojan-PSW.Win32.Small.y-7a0f4eb599d0e5f02036bed2cfd3dfee840c8af5 2013-06-13 14:13:22 ....A 354305 Virusshare.00065/Trojan-PSW.Win32.Speedup.b-9c8019451721a519fd58bd68a37e420d31e10146 2013-06-13 19:43:48 ....A 373248 Virusshare.00065/Trojan-PSW.Win32.SpyCredit-446f23867174b5798a454e86bdfdaa462f669fc5 2013-06-14 18:24:54 ....A 290816 Virusshare.00065/Trojan-PSW.Win32.Staem.an-24963d6589559d59b8e80503a8d3a2230e2563c6 2013-06-14 11:05:34 ....A 285184 Virusshare.00065/Trojan-PSW.Win32.Staem.an-3b23b9d8e4eb30c7502065645fbd5cdbfe6b2cd0 2013-06-14 08:03:16 ....A 285697 Virusshare.00065/Trojan-PSW.Win32.Staem.an-a9ac1e4631ec057d02ea0f723db1090316dee1eb 2013-06-13 18:45:24 ....A 1570873 Virusshare.00065/Trojan-PSW.Win32.Staem.dj-04969975f6bbdf8da1b9d89a420028fa87cd1560 2013-06-13 16:33:14 ....A 3813376 Virusshare.00065/Trojan-PSW.Win32.Staem.dj-28bcc4ea1c199c58fa203c8e6ffbb8b01bb20c6f 2013-06-13 23:36:50 ....A 19628 Virusshare.00065/Trojan-PSW.Win32.Staem.dj-9795bac33611e5dc2d38fe7002796ea75ed41698 2013-06-13 23:43:20 ....A 1286207 Virusshare.00065/Trojan-PSW.Win32.Staem.m-3e2422ab640ee90ddc58ad48b5bdbbd2d6c4d52b 2013-06-14 01:29:04 ....A 5361143 Virusshare.00065/Trojan-PSW.Win32.Stealer.acny-13e845058b01f1926f255848d9d4bb26b7f9d0c1 2013-06-14 17:14:16 ....A 5431798 Virusshare.00065/Trojan-PSW.Win32.Stealer.acny-45ca6ea2fda93201057479050960811c57e50051 2013-06-14 18:18:42 ....A 20480 Virusshare.00065/Trojan-PSW.Win32.Stealer.i-58d63d000871cc0bae1ce203e2a0740fa9a4b7bb 2013-06-14 01:51:32 ....A 75536 Virusshare.00065/Trojan-PSW.Win32.Stealth.g2-233ce61d093bd9121971cc087acf537cfae018b8 2013-06-14 02:56:26 ....A 65536 Virusshare.00065/Trojan-PSW.Win32.Stealth.g2-277185a052c118dfedb7fc9bdf4ebbdd750eee91 2013-06-15 03:01:26 ....A 305672 Virusshare.00065/Trojan-PSW.Win32.Steam.vta-2484bc638f668084ebbd6c144aa35c0c1822f160 2013-06-14 03:17:20 ....A 152090 Virusshare.00065/Trojan-PSW.Win32.Sysedl-244f9f0e6cbd1a04f748fdfabc07a6b961ac8c99 2013-06-13 22:19:48 ....A 38400 Virusshare.00065/Trojan-PSW.Win32.TFC-f4119b6cbcf7080f9131f304db5527cf5368c671 2013-06-16 06:17:56 ....A 199840 Virusshare.00065/Trojan-PSW.Win32.Tepfer.aqdo-8958860780fc3baae79c14117ade9ad95047fa13 2013-06-15 08:43:56 ....A 549376 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bgzh-ae9efc223a7da1539f11fc63cdf2b74c3748ab86 2013-06-16 02:37:30 ....A 82524 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bjga-5ab1378032b3f2412b5157a970cf6f836fb0300c 2013-06-15 02:53:32 ....A 791552 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bkvp-70236a9d0761023a2d70279d4b084ac478ec27d1 2013-06-16 00:56:32 ....A 62464 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bkvs-00da2e3f5b3ca2e5bb87b61f1309361ab2604e66 2013-06-16 15:03:50 ....A 16896 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bkvs-24d91a9626f67a61297a0a73eb50c40c7d82d77e 2013-06-16 01:48:32 ....A 112640 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bkvs-331916b908c7f284f68d1b36e6cfbb8d281b6b79 2013-06-16 08:37:16 ....A 369665 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bkxw-64ffc42d51a16e71b94a34de43590bc63d4562b7 2013-06-16 09:04:04 ....A 522752 Virusshare.00065/Trojan-PSW.Win32.Tepfer.btlh-af773d93f52ef99166821b78291107f228f19074 2013-06-16 03:49:20 ....A 891904 Virusshare.00065/Trojan-PSW.Win32.Tepfer.bwwx-f7600a539397b1188c516df5e4f780e6756da6ea 2013-06-15 02:50:32 ....A 150099 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-0dd7a9808c8bac6de9e3f0a53ad573059f57701a 2013-06-15 23:37:14 ....A 459776 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-14cb4750cc23acba03516abfe2e227855e6ab10b 2013-06-15 21:34:34 ....A 459776 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-1c33464c1e8a849365c5241d2f06171da2aca1e5 2013-06-15 11:25:32 ....A 769536 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-34aaec4586216c0e15a8dd4b71047f893011e23a 2013-06-15 12:45:30 ....A 458752 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-36e51556492ec06bdfc5131008917391fed13e55 2013-06-16 13:53:32 ....A 769536 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-6127a17948899b3c50d978eb955ba8168bdd3a00 2013-06-15 14:47:40 ....A 769536 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-697efd0f6134542205c4672d17b8b73bd1c7edcc 2013-06-15 09:58:42 ....A 769536 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-82a732983fa4866d34f913fc72a29f3aa27c5662 2013-06-16 15:26:36 ....A 459776 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-9a841ba52b2bbe6ad475c8e43d65fa396f660340 2013-06-15 11:08:26 ....A 769536 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cffx-a32f74605ae4d71a9ee4cd26d0d18e4a34e4dd6c 2013-06-15 22:47:28 ....A 455168 Virusshare.00065/Trojan-PSW.Win32.Tepfer.cgqx-08f8844f1875bdd2cccca54e587e01234b0d4aa5 2013-06-15 18:11:40 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-6e6531d764013c94d3e149e1dc30611b80c15738 2013-06-15 20:09:22 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-6fe5c007fcfb4c3fec90249023e3a53895e809ec 2013-06-15 18:07:18 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-74d5d48baaf4edb464a2334a89ba64441bdad6c4 2013-06-15 12:03:38 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-d452318ef5ef0d77bea505ac98a8c339e44285e6 2013-06-15 17:42:32 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-d46ac65e69328de189350b5bd0882d770124a6c7 2013-06-15 05:15:08 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-d6b5a73d478ded30f82f870331b0031235f6c83c 2013-06-15 19:10:18 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-d71e0e36afc6ead47ebac7107c2f7cbdc30490a9 2013-06-15 09:10:50 ....A 764928 Virusshare.00065/Trojan-PSW.Win32.Tepfer.chmq-fb7f3d9f6679474fb9dd4fc5a606d4ef4ebe023a 2013-06-16 05:51:26 ....A 97280 Virusshare.00065/Trojan-PSW.Win32.Tepfer.gen-1fbb273e529635bb4fa20ddb5aef1f280052ec04 2013-06-16 08:49:38 ....A 818688 Virusshare.00065/Trojan-PSW.Win32.Tepfer.ibvd-b046733fc4f66d06349ac718fd08e2ce322d48bc 2013-06-16 04:28:38 ....A 168728 Virusshare.00065/Trojan-PSW.Win32.Tepfer.iimi-610eb4a94b6c49fbafd3ecaeadc9ab49822d5655 2013-06-15 22:30:48 ....A 815616 Virusshare.00065/Trojan-PSW.Win32.Tepfer.irtk-33d27d49a3b325b700b40c897475ca95787f7f03 2013-06-14 23:32:06 ....A 137728 Virusshare.00065/Trojan-PSW.Win32.Tepfer.ixwm-4b7a2c0cee63634907c5ccc249c8cd4c0231f03a 2013-06-14 17:31:44 ....A 56832 Virusshare.00065/Trojan-PSW.Win32.Tepfer.jxgd-57518693e7762c52d402f1e80c7978c79b8598db 2013-06-14 01:20:48 ....A 1546288 Virusshare.00065/Trojan-PSW.Win32.Tepfer.onrq-70e54c38371cefb1e41a58f1bf65d52de51e5ef4 2013-06-14 16:50:12 ....A 217088 Virusshare.00065/Trojan-PSW.Win32.Tepfer.onrq-7a003f54d08f6d071b5d10fd9cf43ccd94d58b49 2013-06-13 08:14:30 ....A 1448242 Virusshare.00065/Trojan-PSW.Win32.Tepfer.onrq-fdcf3fe55402851fa084b1fab29de0f5d627e6ba 2013-06-14 14:35:58 ....A 693760 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-40e7c3331963d9ffedb9a5dc67d917a09c0396ca 2013-06-13 22:46:08 ....A 710144 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-542d4b0fd86bb11f7c3adeb511ca9c7110c10fff 2013-06-14 16:15:38 ....A 693248 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-5ed44e6684891b039385d35d9a8b2db00447d5ab 2013-06-13 16:43:38 ....A 711785 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-73a6728de105bd53c4dcad2d0f62f941f9ae6a88 2013-06-13 09:06:18 ....A 693248 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-808c5acc4620a1d7aec000682e974de340d0e433 2013-06-13 13:58:20 ....A 711785 Virusshare.00065/Trojan-PSW.Win32.Tepfer.pswxgb-95f2a22b4965393892efebf91afe0f210df1bfd2 2013-06-14 07:14:08 ....A 700792 Virusshare.00065/Trojan-PSW.Win32.Tepfer.psxleu-4d55061c42d0311bb35731782838202e0d4d434b 2013-06-15 22:45:06 ....A 1739776 Virusshare.00065/Trojan-PSW.Win32.Tepfer.psyhzl-245a56fa737174219ce60f36fd1f81876c6e315f 2013-06-16 03:41:28 ....A 120832 Virusshare.00065/Trojan-PSW.Win32.Tepfer.sbgo-6f8959caadacacb579876464324695b8aef71aba 2013-06-13 14:02:26 ....A 111104 Virusshare.00065/Trojan-PSW.Win32.TheSpy.08-fa7c4a4eed449e005912af14f89e74efc1e899b4 2013-06-13 23:44:24 ....A 18432 Virusshare.00065/Trojan-PSW.Win32.Thief.b-e2c01626cca43524971b94186a20dc8c9b6f6d86 2013-06-13 14:04:44 ....A 1480887 Virusshare.00065/Trojan-PSW.Win32.Tibia.ggy-abd5e2971dbbdf182c5391b10ce10df5dacac810 2013-06-13 12:55:48 ....A 77824 Virusshare.00065/Trojan-PSW.Win32.TokSteal.b-4cbc1948139216c4b11490c4984a8952c252b04e 2013-06-13 22:05:42 ....A 202120 Virusshare.00065/Trojan-PSW.Win32.Traceboy.10-c4fceda86b66774322e42d93e9a4725ab3470725 2013-06-14 03:27:58 ....A 162816 Virusshare.00065/Trojan-PSW.Win32.Trah.a-66ccef835ced04a4b8baf4c79830bb7e8bf38f64 2013-06-13 23:40:32 ....A 141324 Virusshare.00065/Trojan-PSW.Win32.Trah.a-feed22dce53ec47f5bee73d267d82f2003a95ef4 2013-06-14 13:22:42 ....A 19968 Virusshare.00065/Trojan-PSW.Win32.Unite.c-1ed355988507de91381a65b6429ad4b1ebca1461 2013-06-13 07:22:50 ....A 22528 Virusshare.00065/Trojan-PSW.Win32.Unite.e-8f05edfa4d9e36e41d5bef0c99dffadd01353569 2013-06-13 11:09:42 ....A 990217 Virusshare.00065/Trojan-PSW.Win32.VB.aab-0ba9c47c7c41d2785595b2b2635ff9844aab942e 2013-06-14 18:03:48 ....A 724042 Virusshare.00065/Trojan-PSW.Win32.VB.aad-51569ea608ac983a682436a3e384060e78e78ef8 2013-06-14 11:14:18 ....A 556080 Virusshare.00065/Trojan-PSW.Win32.VB.aad-fed4a6611df1911670ae6f678ac16fca449153e5 2013-06-16 11:20:28 ....A 122368 Virusshare.00065/Trojan-PSW.Win32.VB.acd-b81b8089540118e6fd848dd6b973ecb778be7f5d 2013-06-13 16:50:00 ....A 18944 Virusshare.00065/Trojan-PSW.Win32.VB.ad-f7e5b42069349516c7de8f9617d303882f98ef69 2013-06-13 13:30:14 ....A 64512 Virusshare.00065/Trojan-PSW.Win32.VB.afj-69c876d040cf81f63151b1a8df6cc0b4f9ea0d54 2013-06-14 08:56:18 ....A 3596288 Virusshare.00065/Trojan-PSW.Win32.VB.agp-dffb1b908bdf60ef1a0e97829c636075feaf3b63 2013-06-13 20:09:52 ....A 593920 Virusshare.00065/Trojan-PSW.Win32.VB.ags-80da1672e9e365a482fad13b271c2b46cbc36204 2013-06-13 09:04:58 ....A 249856 Virusshare.00065/Trojan-PSW.Win32.VB.atz-6a32ce588170c7caef3cd23100570538685eda30 2013-06-14 10:41:24 ....A 57527 Virusshare.00065/Trojan-PSW.Win32.VB.ayj-8f6a4fa82de9933402287d6b67a80498651b55f0 2013-06-14 17:02:06 ....A 57567 Virusshare.00065/Trojan-PSW.Win32.VB.ayj-ca6921f307ae6b30113547ad88d7de33ffad00bd 2013-06-13 16:42:12 ....A 61636 Virusshare.00065/Trojan-PSW.Win32.VB.baw-9ee9bd0a0b05bd0ca4340c38d7ec5f03ef8b8744 2013-06-14 12:22:36 ....A 103425 Virusshare.00065/Trojan-PSW.Win32.VB.bh-ffa902ed031b9e0eac51c5c1ef7478fcb5a40435 2013-06-14 13:49:46 ....A 28672 Virusshare.00065/Trojan-PSW.Win32.VB.bul-08ef6dc681a6af59cd74691ac9a05213a9e422fa 2013-06-14 07:57:48 ....A 37888 Virusshare.00065/Trojan-PSW.Win32.VB.bul-5d1c37d256b67ffea8180e121eab9939ce00da1f 2013-06-13 16:43:26 ....A 184320 Virusshare.00065/Trojan-PSW.Win32.VB.bwr-990c1d60a8c8e725dc3a17f3c9c02ec58486c2d3 2013-06-13 15:28:14 ....A 101888 Virusshare.00065/Trojan-PSW.Win32.VB.cd-51b19d81223f1a212241ac3812587f705d24d68d 2013-06-14 13:21:20 ....A 1417216 Virusshare.00065/Trojan-PSW.Win32.VB.dz-7b90f0e2bfadf1245bc86b77380a5bb6978d98c7 2013-06-14 15:34:50 ....A 297626 Virusshare.00065/Trojan-PSW.Win32.VB.ex-14ffeaea82ecb3fd21c55b69d9e3852585be041c 2013-06-14 06:27:54 ....A 180224 Virusshare.00065/Trojan-PSW.Win32.VB.ge-5d237b1320db3f7248cc32869b505c215832bcc0 2013-06-14 15:39:16 ....A 32433 Virusshare.00065/Trojan-PSW.Win32.VB.ie-388576843ff366693e88f05cc7fd0de2b73dbbb1 2013-06-13 22:50:48 ....A 25688 Virusshare.00065/Trojan-PSW.Win32.VB.ip-ecc05c59e9a695014fc9d8b73fd6c42b76802208 2013-06-14 13:33:38 ....A 378493 Virusshare.00065/Trojan-PSW.Win32.VB.iz-d709b7c2f655748381ce509e575dbd663a7314bc 2013-06-13 22:51:32 ....A 66360 Virusshare.00065/Trojan-PSW.Win32.VB.jp-c90925debdb38adc69d06a151e30dbbc5af5ea3d 2013-06-13 14:18:00 ....A 102400 Virusshare.00065/Trojan-PSW.Win32.VB.jv-2ca7cef7a66dc69bf7b2047789b1195201b78955 2013-06-13 11:11:04 ....A 32768 Virusshare.00065/Trojan-PSW.Win32.VB.kd-1658e4931d61de7db4ea1975f826ae33257a4194 2013-06-14 15:47:44 ....A 57344 Virusshare.00065/Trojan-PSW.Win32.VB.p-46b8bc62db6ab25e32cec2a304053ca6ed86d0aa 2013-06-14 18:25:04 ....A 426184 Virusshare.00065/Trojan-PSW.Win32.VB.qja-e314ee73264f631d70438811d698369cf30b3c60 2013-06-13 17:45:28 ....A 823357 Virusshare.00065/Trojan-PSW.Win32.VB.ys-ac202e5e50d3c6cf2aec6f11086d81043c25452c 2013-06-14 08:03:26 ....A 1373696 Virusshare.00065/Trojan-PSW.Win32.VKont.agl-3eafbbf4bfb1f390c9d54e36a5ee9ed460d7b5d7 2013-06-14 00:04:30 ....A 127744 Virusshare.00065/Trojan-PSW.Win32.VKont.hs-d3d908dc2ecd34f0addc3c3cc54929d63645481e 2013-06-13 21:54:36 ....A 129683 Virusshare.00065/Trojan-PSW.Win32.VKont.hs-ff63dfd0e4e03fb27fd4e23f9ae032399ca18ee3 2013-06-13 17:43:36 ....A 347860 Virusshare.00065/Trojan-PSW.Win32.VKont.pm-7d8b3c0de02b22c98088fb7b02bd76c6047507f5 2013-06-13 23:36:14 ....A 211026 Virusshare.00065/Trojan-PSW.Win32.VKont.pm-bc83c6b4058f10274bd1ee1317f5b7679a91d8d2 2013-06-13 20:50:38 ....A 933888 Virusshare.00065/Trojan-PSW.Win32.VKont.y-c9196f0b173bd5f083a749a06970be1e70703900 2013-06-13 13:58:50 ....A 270336 Virusshare.00065/Trojan-PSW.Win32.Watcher.d-abe6b853ddbba549465ef7c1f960f15c5cfd87e3 2013-06-14 17:20:04 ....A 243200 Virusshare.00065/Trojan-PSW.Win32.Watcher.f-ae083b10e66ef012e9f8eb2bc1ec48072d839db3 2013-06-14 17:15:30 ....A 20992 Virusshare.00065/Trojan-PSW.Win32.Watcher.f-fd74e7b1f0851181bb49c2adc94af9797bb4eefd 2013-06-14 05:23:38 ....A 872960 Virusshare.00065/Trojan-PSW.Win32.WebMoner.vp-e792f8134ddb42b3f0ae565d265a0754670b79ae 2013-06-14 03:09:22 ....A 278016 Virusshare.00065/Trojan-PSW.Win32.WebMoner.vw-109a8be3c27b0141ddddc8dd8280eadebef5a817 2013-06-16 13:30:36 ....A 40960 Virusshare.00065/Trojan-PSW.Win32.YahuPass.gw-6577639671b4f7856bb7f4d456515d7f11a77066 2013-06-13 14:58:38 ....A 26624 Virusshare.00065/Trojan-PSW.Win32.YahuPass.rn-0f504f39c642910edfb3ed5287954f1a7345e1d0 2013-06-14 01:17:00 ....A 135680 Virusshare.00065/Trojan-PSW.Win32.Yaludle.a-466372f63bc175ad03cd92a98d22f932596770cb 2013-06-14 18:13:32 ....A 4432 Virusshare.00065/Trojan-Proxy.Win32.Agent.ag-34b354f7d68c38e358bf3e0fd3350e814c52036a 2013-06-13 23:48:22 ....A 88064 Virusshare.00065/Trojan-Proxy.Win32.Agent.au-f0153cf3b628805107d601afed3a578253bfcd59 2013-06-14 01:02:10 ....A 15984 Virusshare.00065/Trojan-Proxy.Win32.Agent.az-d6827fbe448360946be7db95a409616dc7f0e415 2013-06-13 15:48:28 ....A 1036288 Virusshare.00065/Trojan-Proxy.Win32.Agent.bck-31279fcceb8a6fda0d5fc80041748791de2fd43c 2013-06-14 06:26:58 ....A 15360 Virusshare.00065/Trojan-Proxy.Win32.Agent.bdc-fcdcfaaec1afe5ec24ff44b65730df15e693fc00 2013-06-13 23:56:54 ....A 8448 Virusshare.00065/Trojan-Proxy.Win32.Agent.bdk-6a0e2961098c063168193b9949123e06077a23b6 2013-06-14 01:53:32 ....A 1568768 Virusshare.00065/Trojan-Proxy.Win32.Agent.bmn-72d3e3e742a1a5360699f5e39c25a86b00075457 2013-06-13 10:35:10 ....A 87040 Virusshare.00065/Trojan-Proxy.Win32.Agent.bom-ccfb72221bf8db5ed266171520015ff82fc291b7 2013-06-14 09:26:14 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Agent.br-3fb9704c8d67ece226bf320a42d6790b4a552ec5 2013-06-16 15:24:42 ....A 165587 Virusshare.00065/Trojan-Proxy.Win32.Agent.bsq-b6dc29548eae78f278349fdaa5182a64d89432a3 2013-06-13 22:31:06 ....A 29254 Virusshare.00065/Trojan-Proxy.Win32.Agent.bv-b3bc37fe050bb670ff4e534a2426d0e293a69d28 2013-06-13 23:38:12 ....A 51200 Virusshare.00065/Trojan-Proxy.Win32.Agent.bvr-8acc1f644a018c254c8c788209c1d17fd5a201b4 2013-06-14 19:52:10 ....A 68608 Virusshare.00065/Trojan-Proxy.Win32.Agent.cpj-3aa346c47d0ce569017c4880b07150fcd33ab5a3 2013-06-13 16:00:14 ....A 9372 Virusshare.00065/Trojan-Proxy.Win32.Agent.da-03474556494efb3bd72b430f7b38a6318de6b6c0 2013-06-13 10:16:32 ....A 9540 Virusshare.00065/Trojan-Proxy.Win32.Agent.da-35fe774e692c0faec82afdfeda035f520f3c3feb 2013-06-14 18:57:46 ....A 9348 Virusshare.00065/Trojan-Proxy.Win32.Agent.da-41b32fc1c145672cdbb044bc0cd11e4e3f6b7eec 2013-06-14 05:21:22 ....A 14756 Virusshare.00065/Trojan-Proxy.Win32.Agent.da-bea854395f663127856a584db8e390994797e314 2013-06-13 22:47:52 ....A 27764 Virusshare.00065/Trojan-Proxy.Win32.Agent.da-de50f2dab7ca6fda56beeff1a6f528a78a323255 2013-06-14 10:14:22 ....A 6656 Virusshare.00065/Trojan-Proxy.Win32.Agent.db-9eef6277a40d27afd7a8b7d17edce096598907dd 2013-06-14 06:06:52 ....A 20393 Virusshare.00065/Trojan-Proxy.Win32.Agent.di-58cf9b57d4fe322b496831825c3c2d5867e6a9e1 2013-06-13 17:12:40 ....A 159744 Virusshare.00065/Trojan-Proxy.Win32.Agent.dj-3ba604fd29da28edfc89b710653f09d126f8f80e 2013-06-14 08:36:04 ....A 35036 Virusshare.00065/Trojan-Proxy.Win32.Agent.dt-6a84957f6b0b467ac9614e1127c58834e5b72040 2013-06-14 14:04:36 ....A 15872 Virusshare.00065/Trojan-Proxy.Win32.Agent.eml-ef72f936875e2884f48c041a97780a73df3b52b9 2013-06-14 11:03:06 ....A 56832 Virusshare.00065/Trojan-Proxy.Win32.Agent.eok-c926870b6c750915cfd4509b59bd44a4e9ee4444 2013-06-15 09:39:22 ....A 34632 Virusshare.00065/Trojan-Proxy.Win32.Agent.fck-b98cfa0484d8b66cf373686bff4e17b11ea03629 2013-06-14 13:55:30 ....A 14848 Virusshare.00065/Trojan-Proxy.Win32.Agent.gc-2afb62cd24c76afc9c95657009a16134f89ce91d 2013-06-13 13:33:46 ....A 25088 Virusshare.00065/Trojan-Proxy.Win32.Agent.gc-7df8dd0af55d23fca282ab1779f565ac290c58eb 2013-06-15 02:37:36 ....A 557808 Virusshare.00065/Trojan-Proxy.Win32.Agent.ghl-9d69f23b17839310ac3a3e604b690ec880553547 2013-06-14 02:53:16 ....A 10027 Virusshare.00065/Trojan-Proxy.Win32.Agent.gn-26c266d470723d8ba89cafd45e6fa694126ce3e0 2013-06-13 11:12:46 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-009b574fd5c721f14e5e26727db380fc61b5417b 2013-06-13 23:54:22 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-0a09e8b7de7315a95ae2fdb5209ee204bf435fc1 2013-06-14 00:51:12 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-251d5a2d00bda72f339bfe0ebf8a296991f14bd2 2013-06-13 18:38:38 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-3797942cdd022c7173c24d1d20a33f5431e02798 2013-06-13 14:28:06 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-61e858cf365481d6f7096625ba122abf71e9a59b 2013-06-13 14:47:32 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-6669f630dc06bd6e52edc654c8807d2d9ec52c93 2013-06-13 15:35:52 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-f05dc29dea04372d7b0a3b72f83c1982a7a470a9 2013-06-13 07:32:08 ....A 34304 Virusshare.00065/Trojan-Proxy.Win32.Agent.hd-fe78c64b30d890552487d189752060de6f6961c5 2013-06-13 22:14:50 ....A 40960 Virusshare.00065/Trojan-Proxy.Win32.Agent.hx-622f6a4ef9d5d2a975c3def29ab6ac714e3c68db 2013-06-14 01:11:14 ....A 102400 Virusshare.00065/Trojan-Proxy.Win32.Agent.jw-0bcd97e7564f50400f303ff314c34ae404cb44c3 2013-06-14 04:54:20 ....A 19968 Virusshare.00065/Trojan-Proxy.Win32.Agent.ke-5d6a1bf60f3f18f3e5c796500b72d63b76e5dc59 2013-06-13 13:26:12 ....A 14736 Virusshare.00065/Trojan-Proxy.Win32.Agent.km-f14ac1efb12780338f9e8ec058dfd1da4f5f142f 2013-06-14 17:53:28 ....A 376832 Virusshare.00065/Trojan-Proxy.Win32.Agent.kz-10eb65bfccdc3c920cb045db569bf08f21e629e2 2013-06-14 17:17:54 ....A 23552 Virusshare.00065/Trojan-Proxy.Win32.Agent.lj-51c909c7c5e88dcd07aa363503fdf57c36a88e90 2013-06-13 23:16:28 ....A 176128 Virusshare.00065/Trojan-Proxy.Win32.Agent.lm-da4bffa102261f2cfaeaf7fe96c0f42b736cf8c9 2013-06-13 16:16:54 ....A 69632 Virusshare.00065/Trojan-Proxy.Win32.Agent.ly-ae90edafa6ef926bcb23ecc9837abaaf8ce341c5 2013-06-14 01:18:00 ....A 23368 Virusshare.00065/Trojan-Proxy.Win32.Agent.mf-825dfda51655554f02dda97428efa16780243882 2013-06-13 15:26:22 ....A 1253376 Virusshare.00065/Trojan-Proxy.Win32.Agent.mf-830a6a35c1753154bb5e856abb5790769979c66e 2013-06-14 14:34:14 ....A 45056 Virusshare.00065/Trojan-Proxy.Win32.Agent.mf-ff74a0394d4a3b83b67703ecef351eb7b3911aea 2013-06-13 23:05:28 ....A 15872 Virusshare.00065/Trojan-Proxy.Win32.Agent.mh-3dde92554730092626021fa09adba387d84f762f 2013-06-14 03:45:22 ....A 36864 Virusshare.00065/Trojan-Proxy.Win32.Agent.ng-158e8f4c1b8a95ba7e70e8e66d39cdd7b02b36f3 2013-06-14 05:19:24 ....A 32768 Virusshare.00065/Trojan-Proxy.Win32.Agent.rc-c7e7b0f61ce546e8faef03f78d4987c3ff916519 2013-06-13 22:50:48 ....A 7168 Virusshare.00065/Trojan-Proxy.Win32.Agent.wjx-323109403e770dcce5737a847d80c5f1f21c90ef 2013-06-14 17:14:52 ....A 61540 Virusshare.00065/Trojan-Proxy.Win32.Agent.x-0390957f967df0e09decde4322b1260632630cac 2013-06-14 03:43:18 ....A 22528 Virusshare.00065/Trojan-Proxy.Win32.Bobax.c-e5dded58dadb32424fe9bbac6498bbfd9fd1558f 2013-06-13 08:12:32 ....A 118784 Virusshare.00065/Trojan-Proxy.Win32.Bobax.t-9df49bc79161892aa234836486c3b80caae9fb9d 2013-06-14 02:04:18 ....A 38985 Virusshare.00065/Trojan-Proxy.Win32.Cimuz.bb-c61d1393ba945f0c4aecee1aa98ec2b4ef6d643c 2013-06-13 16:24:08 ....A 39181 Virusshare.00065/Trojan-Proxy.Win32.Cimuz.bc-fc040d2efbb0d45a0bd44b92cbcf59c0089b3e01 2013-06-14 10:33:26 ....A 38977 Virusshare.00065/Trojan-Proxy.Win32.Cimuz.bl-a08515ba535e293b5e250c033aed5082a5aa4ace 2013-06-14 20:45:40 ....A 11264 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.a-52f69a1a22c89adf59b1c55a9b73391394728909 2013-06-14 13:33:26 ....A 20217 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.ad-83c658c233b24339700db8e767c25dc6e90c9b8f 2013-06-13 12:50:24 ....A 38601 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.br-491a9c4da638c329d084a0778f40afce1a4f6e34 2013-06-13 23:17:26 ....A 175104 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.cg-266eb16d8b04081ff88a6e3f89720720943dd6cf 2013-06-13 15:24:48 ....A 50176 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.ck-757f2018dd42060d679f8cd3f7ec9121dfe74be3 2013-06-13 21:35:24 ....A 53883 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.l-d954137e36acee71e7a684f5fca12686ca8d9306 2013-06-14 01:24:22 ....A 65536 Virusshare.00065/Trojan-Proxy.Win32.Daemonize.n-20b43eb1e674ee48885eae54c216633c6877facb 2013-06-13 23:27:44 ....A 9888 Virusshare.00065/Trojan-Proxy.Win32.Dalixy.e-9195b3c2d04aae95c1853c82102c4f95b25fec9c 2013-06-13 18:40:18 ....A 18944 Virusshare.00065/Trojan-Proxy.Win32.Delf.an-12166eb707b30ee402956ef5c6ba1411fe9de119 2013-06-14 19:41:02 ....A 18432 Virusshare.00065/Trojan-Proxy.Win32.Delf.an-60a2b6bc1117b37b006dfd00a15fb21a9d3925ca 2013-06-14 13:08:34 ....A 18432 Virusshare.00065/Trojan-Proxy.Win32.Delf.an-70df1100fa6f8be0fe3e04b00ad47916251b3b41 2013-06-14 02:23:28 ....A 18432 Virusshare.00065/Trojan-Proxy.Win32.Delf.an-a53c5332cb64603b37601ddc5bacb84b54d0f65d 2013-06-14 01:19:44 ....A 240640 Virusshare.00065/Trojan-Proxy.Win32.Delf.bs-2731ec87716fd3180c85bde3899cc2b46c0c6f54 2013-06-14 08:19:56 ....A 356864 Virusshare.00065/Trojan-Proxy.Win32.Delf.bs-87de273a1630fe5e4cf7a418ca4ab918f0c593f6 2013-06-15 13:55:56 ....A 311261 Virusshare.00065/Trojan-Proxy.Win32.Delf.bs-94559c29298273b280be803fdaea003d441b7683 2013-06-14 19:24:36 ....A 389632 Virusshare.00065/Trojan-Proxy.Win32.Delf.bs-e89f8761b2cdf71ab9156a27e3cec946ef07a2fe 2013-06-14 17:38:02 ....A 59392 Virusshare.00065/Trojan-Proxy.Win32.Delf.bz-fec60e204308ec0711d51b64c59ea8f4ca41e83a 2013-06-13 14:12:24 ....A 3072 Virusshare.00065/Trojan-Proxy.Win32.Delf.cc-fc9672c539fa849f4c2ee69fd88224aa95b51432 2013-06-13 09:05:16 ....A 88576 Virusshare.00065/Trojan-Proxy.Win32.Delf.ck-317618b1dda01527f9c391049d4e7542e8a355d4 2013-06-13 19:40:46 ....A 20992 Virusshare.00065/Trojan-Proxy.Win32.Delf.o-c03176b72fa1ee9b06003f72756367d926d89c23 2013-06-13 14:47:46 ....A 12300 Virusshare.00065/Trojan-Proxy.Win32.DiskMaster.an-ab2959adf45c4671157441681086fb68877fd2ad 2013-06-14 14:20:30 ....A 27136 Virusshare.00065/Trojan-Proxy.Win32.DiskMaster.gen-3a989c4553303e54807525b0e5d5341eb562f49a 2013-06-14 14:05:02 ....A 70656 Virusshare.00065/Trojan-Proxy.Win32.DiskMaster.gen-6316429df8b17795c83f2d5c6d58c2767a93a4d7 2013-06-14 04:46:20 ....A 28672 Virusshare.00065/Trojan-Proxy.Win32.DiskMaster.gen-e9e1bb128bb12c99a8cf5592ce16d27bf3b74fdc 2013-06-14 20:13:06 ....A 74752 Virusshare.00065/Trojan-Proxy.Win32.Dlena.cq-5fa378d384b249059e6c58218fcaf95fb9d8e371 2013-06-14 07:23:50 ....A 46080 Virusshare.00065/Trojan-Proxy.Win32.Dlena.cq-ee5514e6f451696066c0d075b5f2eacb5ee4464f 2013-06-14 19:02:02 ....A 12288 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-044872bce177100390d937d138392bde6b81f1e9 2013-06-13 20:28:44 ....A 38400 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-09140c1a64d2340948e3ea6215f4f6449c964f87 2013-06-13 22:50:06 ....A 8192 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-33d0bd9362958e2a1f603597df1ee449a458c253 2013-06-13 10:08:02 ....A 12800 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-5c3a276223bcee947d857c4e2bed0502986bf244 2013-06-13 08:13:40 ....A 44032 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-6ac904944ca2a0268c373b12b9dab1e809602066 2013-06-13 16:42:16 ....A 12800 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-6b6de7c6c8397d22c4b89c49fe143accab1311c5 2013-06-14 12:16:10 ....A 33792 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-a2f62083057adcf0891ce93acf2bc7c8e0bdb2c9 2013-06-14 14:41:14 ....A 12800 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-a963ee20f48b64e7551c37d78b15a5453baedcb1 2013-06-13 16:00:14 ....A 45056 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-b7b6b624bb1288f4454a859c92bea6dc48fde90d 2013-06-14 08:09:22 ....A 12800 Virusshare.00065/Trojan-Proxy.Win32.Glukelira.gen-c1c76860ba3eaf36acf6f87981533f73c8eeb495 2013-06-15 14:14:52 ....A 145920 Virusshare.00065/Trojan-Proxy.Win32.Hioles.gfs-9ece50c079117de08780fee5f20fa705e14cc316 2013-06-13 22:38:14 ....A 41472 Virusshare.00065/Trojan-Proxy.Win32.Horst.afu-0c31ed6e3f1bff101c8fc42e2a1f42c29fa6f018 2013-06-13 12:43:00 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Horst.afu-0e72bd8c1496135e00dfc38f9d622ab7d6c2ef69 2013-06-13 14:20:50 ....A 39306 Virusshare.00065/Trojan-Proxy.Win32.Horst.afu-29b81bdbb32fb73249124cdda0cc9501fbf76410 2013-06-13 23:09:22 ....A 30483 Virusshare.00065/Trojan-Proxy.Win32.Horst.av-3ca893fa156418de15dee0b7b154686fa5afcf22 2013-06-14 10:24:16 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Horst.av-5d4e548139ce6caba78cc62a06f82fc2eacf6087 2013-06-13 12:16:06 ....A 22016 Virusshare.00065/Trojan-Proxy.Win32.Horst.av-b3cec3fd74df39fed5d0044bd17a417b4d5b2786 2013-06-13 16:14:52 ....A 40960 Virusshare.00065/Trojan-Proxy.Win32.Horst.av-ce1a31aa023e4ca820ed6423b3124f2309cbea4a 2013-06-14 08:39:10 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Horst.av-f9fd10a289b8e41f0dd63d942c372f3d87559eba 2013-06-14 02:01:16 ....A 118272 Virusshare.00065/Trojan-Proxy.Win32.Horst.eb-30ec1c0623659f544f684a0b5e233ba8f1d3fd2a 2013-06-13 23:37:02 ....A 57344 Virusshare.00065/Trojan-Proxy.Win32.Horst.hl-9b0dcbd12b717d66f3bf9d923a6886d4486ae90f 2013-06-14 03:41:44 ....A 23877 Virusshare.00065/Trojan-Proxy.Win32.Horst.hv-27cf9e91df7a1429ff7aa46619061b4c343e9a66 2013-06-13 23:44:54 ....A 23280 Virusshare.00065/Trojan-Proxy.Win32.Horst.hv-919db46f3310f510ccf64db217095c0ed7cec070 2013-06-14 00:50:00 ....A 27915 Virusshare.00065/Trojan-Proxy.Win32.Horst.im-4df87312569f685d17681208675b290bdf5d74a5 2013-06-14 02:24:02 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Horst.ip-35fe5578b7b1df6607f57c734f5d296f197f612c 2013-06-14 16:44:32 ....A 45056 Virusshare.00065/Trojan-Proxy.Win32.Horst.jq-35ec32a937a06fd2f1baf25cbf6b1d2cf655b794 2013-06-13 10:39:16 ....A 30416 Virusshare.00065/Trojan-Proxy.Win32.Horst.pgx-f9c0f2136ece0d0fe586e508e16551bc3c94ff6e 2013-06-14 16:28:56 ....A 40448 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-6bd784c1db93912d0027868af072b0f14f7c3722 2013-06-13 20:11:00 ....A 40448 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-7b152ea145b4802c5eec41eec7bfc4d065a4838c 2013-06-14 06:25:18 ....A 38912 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-a8f95b7e706ff3df8a91872744557de61b59df6a 2013-06-14 07:53:54 ....A 38912 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-a91a873f9aba29de0ef10288c2caba554c291955 2013-06-14 02:06:52 ....A 38912 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-e1674cec424277387a8df02a87cb7329e2c2b16f 2013-06-13 14:43:14 ....A 40960 Virusshare.00065/Trojan-Proxy.Win32.Horst.pj-f79d2b974c749680398c70f09d1fa6ae02006b17 2013-06-13 08:45:50 ....A 73728 Virusshare.00065/Trojan-Proxy.Win32.Horst.pr-d65fd2fc8e54c4e33fdb1702a389c79a3cc009c1 2013-06-14 09:28:28 ....A 47104 Virusshare.00065/Trojan-Proxy.Win32.Horst.pt-8ce2a685f9bc9868e1bde9a33e4b95a76d2beabe 2013-06-16 02:36:56 ....A 44544 Virusshare.00065/Trojan-Proxy.Win32.Horst.sj-bffbd79bbc2c8b24023648a6d831bca10d2bb448 2013-06-13 15:44:44 ....A 39140 Virusshare.00065/Trojan-Proxy.Win32.Horst.wm-8c0e15f210754129d82c5d3ba81f320d5d855c35 2013-06-14 13:14:24 ....A 65024 Virusshare.00065/Trojan-Proxy.Win32.Horst.xd-66713bc633ac156429c30cd3fb76a30ccee8058c 2013-06-13 15:26:20 ....A 7846 Virusshare.00065/Trojan-Proxy.Win32.Horst.xg-8c9a41c392229b022512edfc537198815010687f 2013-06-14 05:36:30 ....A 43008 Virusshare.00065/Trojan-Proxy.Win32.Horst.zc-3fe98d03f08274b58340884c847190334e687b62 2013-06-13 14:09:34 ....A 51200 Virusshare.00065/Trojan-Proxy.Win32.Horst.zc-ce793124802395f9eef8c74ba78845e6dd01fe0c 2013-06-14 17:50:22 ....A 30722 Virusshare.00065/Trojan-Proxy.Win32.Inspir.12-6a626419ba3f79e2be3cbe7f12d09fd180ef6ee9 2013-06-14 18:41:48 ....A 61952 Virusshare.00065/Trojan-Proxy.Win32.Inspir.12-c663296549498e3759f37749c169935096b4b840 2013-06-14 01:10:54 ....A 51107 Virusshare.00065/Trojan-Proxy.Win32.Lager.bu-d50240d33dc66e872f5b3b6c8809a0d789acb909 2013-06-13 11:34:10 ....A 48259 Virusshare.00065/Trojan-Proxy.Win32.Lager.dp-811941f6f8ba981794500b0ad3cbfcad50fa9d7b 2013-06-13 11:07:10 ....A 28672 Virusshare.00065/Trojan-Proxy.Win32.Migmaf.h-ac97b5ed7237ebf444b5fa901a19cc89dfb3caea 2013-06-13 22:40:52 ....A 10752 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.cl-59223288fb1d6bd2afc498fa9032aba537f8bb3a 2013-06-14 04:28:58 ....A 8944 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.cl-899b04327e67690ff8338da00178e0919d4fbbd1 2013-06-13 11:38:02 ....A 238556 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.ei-14c8f8d7ba2bd4d9a43915dd6c51985a6d477681 2013-06-14 09:57:16 ....A 265403 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.ei-24dce8e9d552237b2fde2fc6b87d0ff9846fc8e9 2013-06-13 17:22:42 ....A 288279 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.ei-64eec0c3a59ee2dd080147ecda5c744bc475db24 2013-06-14 09:53:30 ....A 242114 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.ei-7f0ae83efc0e718e6ef83024aa497a18d2f66d54 2013-06-14 20:41:52 ....A 9728 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.gen-04ee964d9d4218c96cb551d3d020e83a0be283f2 2013-06-14 13:21:18 ....A 49152 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.gen-090ea8c9dfc70b200e0b4b07f19a7e43383f8b25 2013-06-13 11:46:56 ....A 16385 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.gen-3b6c7b6dea56d69baad5f3f50ef3405f1337b8d2 2013-06-13 21:30:00 ....A 29658 Virusshare.00065/Trojan-Proxy.Win32.Mitglieder.gen-d924eaa0d3e52c4dd3bcb6e63521bbfcf480615e 2013-06-14 07:09:56 ....A 6656 Virusshare.00065/Trojan-Proxy.Win32.Nopes.gen-c323c8348642d298a1bbd78d02fbe7645718bde9 2013-06-13 22:54:28 ....A 123924 Virusshare.00065/Trojan-Proxy.Win32.Pixoliz.ae-b183db96bde0849036dcf609c28cfdc4b12ac86f 2013-06-13 23:30:50 ....A 176128 Virusshare.00065/Trojan-Proxy.Win32.Pixoliz.ib-f48f7456e97865bac3ba6b182798f4413bfd0350 2013-06-14 15:59:20 ....A 94208 Virusshare.00065/Trojan-Proxy.Win32.Pixoliz.mg-d4a486cd0b2df47edc2a5fddd2133949e8a7d8bb 2013-06-14 13:59:08 ....A 3808 Virusshare.00065/Trojan-Proxy.Win32.Proxan.g-7f5cea821aa67ba12be24b208da685a4348b7d45 2013-06-14 04:17:26 ....A 22016 Virusshare.00065/Trojan-Proxy.Win32.Puma.bvp-5a9de0f58d4673608294e81f7f714bd196ca2aa0 2013-06-14 13:05:44 ....A 142243 Virusshare.00065/Trojan-Proxy.Win32.Puma.pl-22f1c952bbcf7cfa17c0f8b6c32028a95c15ab91 2013-06-16 12:59:24 ....A 19968 Virusshare.00065/Trojan-Proxy.Win32.Puma.rd-0d4445969c641cc75ce5384d2cf1f46346608957 2013-06-13 09:21:00 ....A 41984 Virusshare.00065/Trojan-Proxy.Win32.Puma.ts-f60ba81b66f83ad2ed6a903a4cc379f811f59690 2013-06-14 12:01:50 ....A 53248 Virusshare.00065/Trojan-Proxy.Win32.Puma.w-350710a34ece2bbab003406031f3e30b337042b2 2013-06-16 03:24:42 ....A 22528 Virusshare.00065/Trojan-Proxy.Win32.Puma.yj-a350a3d26bc5645dfffbc633a95a9833fa1d66bf 2013-06-13 19:35:02 ....A 51712 Virusshare.00065/Trojan-Proxy.Win32.Qukart.vih-39981ee3d50484a52e33418c091bf02e9b871249 2013-06-13 12:03:48 ....A 51712 Virusshare.00065/Trojan-Proxy.Win32.Qukart.vih-4c9a0ccfd2a34e1e0729039b92623d8f317a7b08 2013-06-14 05:04:00 ....A 51712 Virusshare.00065/Trojan-Proxy.Win32.Qukart.vih-b3e127329add256b2e5e9406d2d93f784ee5283a 2013-06-14 13:55:20 ....A 22448 Virusshare.00065/Trojan-Proxy.Win32.Ranky.ap-b10a8c106b600af3af2e34b84c21cf756a2341dd 2013-06-13 08:44:32 ....A 24064 Virusshare.00065/Trojan-Proxy.Win32.Ranky.aw-c0b9055b403660eaad579642ed5d8d8c33d27036 2013-06-14 17:19:30 ....A 22229 Virusshare.00065/Trojan-Proxy.Win32.Ranky.br-dd8e846d5a371c5a875c8d0c909f1da591993fda 2013-06-14 10:21:02 ....A 143360 Virusshare.00065/Trojan-Proxy.Win32.Ranky.ei-76c11ab713f3bc5b4808f21e4747269a737989ba 2013-06-13 22:49:56 ....A 26624 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-0d2783d43e0bc727a915d2b2f8548c59601a4c90 2013-06-14 06:33:06 ....A 65536 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-15a922d83686c12b5141d288d434f1452a5f9629 2013-06-13 22:05:06 ....A 53248 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-23cfbad8ab3fd40d850a9624dc30b194d0c72fd5 2013-06-13 20:43:08 ....A 22528 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-29a3e3263a048a69e0e61658d56d410249470c4f 2013-06-13 22:51:06 ....A 22480 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-2cd587d30c331bcc8c8c6d4fb10be47da87c6681 2013-06-13 23:22:38 ....A 35841 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-659e198ccaeada70e4557212e124bef251e87d49 2013-06-13 23:30:34 ....A 22544 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-96a4ac2416275bb80773aaa12b4388ce320b4377 2013-06-13 13:31:30 ....A 118784 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gen-cfe27b0509a8c7e76537990aea635abf128211e0 2013-06-14 12:49:16 ....A 26624 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gg-20ceef16ec6d2ebbf655a7046474c26f31492d77 2013-06-13 21:51:16 ....A 13056 Virusshare.00065/Trojan-Proxy.Win32.Ranky.gw-735cdb09e2dfcd9078d4d1b98dfe2ebf889097f3 2013-06-13 08:19:56 ....A 5760 Virusshare.00065/Trojan-Proxy.Win32.Ranky.peg-242cf354d5c35ec5379aad6507e0a5a071f8ada1 2013-06-14 07:18:34 ....A 63927 Virusshare.00065/Trojan-Proxy.Win32.Slaper.n-d1eae97595bfb6e5c0f23cd3c53acbd5008812a5 2013-06-13 14:17:38 ....A 3072 Virusshare.00065/Trojan-Proxy.Win32.Slaper.z-a5f10b516c7fee7851fcef6089cf3c5bcadfe315 2013-06-14 20:32:38 ....A 35328 Virusshare.00065/Trojan-Proxy.Win32.Small.aag-e178af8ec30124768f5209910e431e258e0bac59 2013-06-13 13:59:42 ....A 23552 Virusshare.00065/Trojan-Proxy.Win32.Small.fw-84c220c8d2353b504b9310890e1e0185b694942d 2013-06-13 11:01:40 ....A 8960 Virusshare.00065/Trojan-Proxy.Win32.Small.xt-dd1a4be8deaf4ff64aca41ef2757d7e86973bdf1 2013-06-13 13:20:38 ....A 18432 Virusshare.00065/Trojan-Proxy.Win32.Xorpix.ar-bca505f7e6b4b97a71b270b517a004d2fecf3f6c 2013-06-13 10:26:52 ....A 37888 Virusshare.00065/Trojan-Proxy.Win32.Xorpix.at-b003f103b0d055bc1ba801c49c89d9fd1de01876 2013-06-14 00:56:24 ....A 13838 Virusshare.00065/Trojan-Proxy.Win32.Xorpix.cv-38f30815b5005402b99c32d94da8565848cbb214 2013-06-13 23:49:06 ....A 489372 Virusshare.00065/Trojan-Ransom.NSIS.Xamyh.dkm-59d42473b3e060a89102edf5a47cf027b61a9eaa 2013-06-15 11:32:36 ....A 970812 Virusshare.00065/Trojan-Ransom.NSIS.Xamyh.ome-fecbfdc97dee06545e972ea2f8e4a21f22be0e54 2013-06-13 17:42:30 ....A 14848 Virusshare.00065/Trojan-Ransom.Win32.Agent.fm-e49763557f31f6992b744e782cda6984e1956e9a 2013-06-13 21:48:16 ....A 767488 Virusshare.00065/Trojan-Ransom.Win32.Agent.hsk-57b5df614aa4c16349b18cea65fd5902da125a25 2013-06-14 17:28:48 ....A 1273856 Virusshare.00065/Trojan-Ransom.Win32.Birele.aili-e1bd76ca11c374d34c55c7f3506c4fa4deb12ecc 2013-06-16 12:52:06 ....A 495616 Virusshare.00065/Trojan-Ransom.Win32.Birele.fz-3b3b423236927f1a9c777f319c17b5b6d0f09672 2013-06-14 16:43:20 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.Birele.w-c7c3bc77fd46966e7273f44322c96ddfe9a02a88 2013-06-14 03:31:00 ....A 2335744 Virusshare.00065/Trojan-Ransom.Win32.Blocker.aetl-81e40db703d5433ef2045bd75fe0614bfc0d81ae 2013-06-15 09:17:30 ....A 180274 Virusshare.00065/Trojan-Ransom.Win32.Blocker.aqfv-cdaf76416e97d331f3bf3f2f549036ce72522064 2013-06-16 12:23:10 ....A 336384 Virusshare.00065/Trojan-Ransom.Win32.Blocker.aydg-24736aeb40dd6e113d3f7aa4c1c06b0311d15429 2013-06-16 07:09:06 ....A 207872 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ayvy-fb0319dee2ebc6cfe4029d7849923c2fc649f4d6 2013-06-16 06:59:34 ....A 158720 Virusshare.00065/Trojan-Ransom.Win32.Blocker.baco-831666b15e9279904b702cbe550d15b749c382bf 2013-06-14 23:28:58 ....A 98641 Virusshare.00065/Trojan-Ransom.Win32.Blocker.baxu-5b8a83542242a54910ae2cbdddca593425b12666 2013-06-16 01:03:00 ....A 132096 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bbco-ead70669bdca4e25fa7be5d3ca3e482d266710cc 2013-06-16 10:40:20 ....A 107520 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bbfq-481e45ddf2efccb345b0019fe13ab31e264f5b5d 2013-06-15 23:17:40 ....A 107520 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bbfq-ffbaf545c93ea4b1ed9bf0f54064f77630205e64 2013-06-13 09:00:30 ....A 72704 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bbzb-f8073a87c396a4f662638ffa8da2dd9c56e55d51 2013-06-13 10:52:26 ....A 2601472 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bcdq-71a9daafcecce79ade71542050ef695e9421eb70 2013-06-15 22:24:38 ....A 56320 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bchv-3268e7c629152c02c490d441da0c78947daabfc7 2013-06-15 21:05:32 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bckd-20687abb7d99bc98e22cf083037bfc3ece60d12f 2013-06-15 14:02:10 ....A 257024 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bcvx-987358ec55100f4bbd1f20f0824bc30b3494db2e 2013-06-16 03:27:28 ....A 116224 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bcxd-4cb8106cefc09756610fbe8bb521d85fdd7ab705 2013-06-14 18:37:36 ....A 706410 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bdnf-f57f50a55887a37e66f418e18f1ac751f34ff4cf 2013-06-13 13:44:26 ....A 117574 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bemt-49c9dbe016024b37a058cf24b56fb378e42f386a 2013-06-14 20:39:46 ....A 118381 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bemt-ccb3f528eb404d75b5bb109c807d485a6b1be38c 2013-06-15 11:18:32 ....A 152439 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bmep-f5ac4d5affc639b1cc15300bcfcd3b8d14c08ed6 2013-06-14 08:40:38 ....A 409610 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bmga-1587d966e29857f33d61ef4d626aad71b3f86c8e 2013-06-13 21:19:04 ....A 207600 Virusshare.00065/Trojan-Ransom.Win32.Blocker.bonr-18831bc12c9d1bf4618f512c22c2490362ceadc2 2013-06-13 22:36:34 ....A 507904 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-0c639f2467af1d0aa31c2fb1dc969cca49107eb1 2013-06-16 09:20:24 ....A 524288 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-38e9f587279901abd76a369fa6d16fde418fcc3c 2013-06-14 14:51:16 ....A 1028096 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-ac1c543397b0f5f542302adb4103781bd174df21 2013-06-16 05:24:38 ....A 262144 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-bef17fa4c15be0bd2d7ce997913731753b20b176 2013-06-16 12:21:48 ....A 520192 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-c668bc44ff6cc8e043a2f9295f16e7812fdb6612 2013-06-16 02:52:40 ....A 602112 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-ca4921727ad35cd041a7cec84a81673470061445 2013-06-13 23:38:58 ....A 974848 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ckeq-cc14d89e43614f4523aefa5b11671c91f854082b 2013-06-13 10:31:14 ....A 363111 Virusshare.00065/Trojan-Ransom.Win32.Blocker.cktb-a46d5ce79fbfdfcf3cf5ee1f56f0e900d63d3f00 2013-06-15 22:48:28 ....A 734587 Virusshare.00065/Trojan-Ransom.Win32.Blocker.cmiz-7d7cdb5eb1af69e66e3761af64f0611932dc2e8f 2013-06-13 17:09:56 ....A 2494464 Virusshare.00065/Trojan-Ransom.Win32.Blocker.cndf-fab60ea62692fdd7648f3c17504c03303789b301 2013-06-14 11:19:54 ....A 1854976 Virusshare.00065/Trojan-Ransom.Win32.Blocker.cnsa-2b6b00bc3732b013dda820e659a629ae723556c4 2013-06-14 01:26:18 ....A 1500672 Virusshare.00065/Trojan-Ransom.Win32.Blocker.cnsa-63ab0824b6eb2b2fd7a77470ef9c4f38e4764a9a 2013-06-13 16:47:56 ....A 65536 Virusshare.00065/Trojan-Ransom.Win32.Blocker.coda-c0e855bf6df88ee83802dfb0be5f67380df83ad9 2013-06-14 10:30:00 ....A 63496 Virusshare.00065/Trojan-Ransom.Win32.Blocker.coxr-58c6095d9eb88b49312107b53785a30b34b0409b 2013-06-14 09:32:14 ....A 2835968 Virusshare.00065/Trojan-Ransom.Win32.Blocker.dziy-8f38b3d44e681fa3bc1e852ed815dad7ec385922 2013-06-14 00:32:34 ....A 18119680 Virusshare.00065/Trojan-Ransom.Win32.Blocker.dzux-f9dd8591af45ae5efea0b974e420ea9f0b269f5e 2013-06-13 13:40:02 ....A 126976 Virusshare.00065/Trojan-Ransom.Win32.Blocker.eacw-d43b6c8cd19259ec8a2b7566deecc7c0ff58c770 2013-06-13 16:45:34 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Blocker.foqx-f8ec2f13b82d1d0bae4bcdeeb551260cf70baae1 2013-06-13 22:07:50 ....A 35328 Virusshare.00065/Trojan-Ransom.Win32.Blocker.fosd-5f628f1fab10204711370460d1204f43db5e3cec 2013-06-13 13:44:52 ....A 34816 Virusshare.00065/Trojan-Ransom.Win32.Blocker.fotg-3bed6d5f4f3a662a7aa47d7f805f362c25bd854e 2013-06-13 21:32:02 ....A 33792 Virusshare.00065/Trojan-Ransom.Win32.Blocker.foyg-93b381583545c9dd6c0d8ba6f3769d3f24a5776e 2013-06-14 13:44:08 ....A 352768 Virusshare.00065/Trojan-Ransom.Win32.Blocker.fpfh-d05db3f1c10c198f94dbdb9a33eea205007ba19d 2013-06-14 16:58:56 ....A 15872 Virusshare.00065/Trojan-Ransom.Win32.Blocker.fqll-ccdb14f786099b31368e0c308dbb22010a7db8d7 2013-06-14 09:38:26 ....A 80384 Virusshare.00065/Trojan-Ransom.Win32.Blocker.fqty-c34587f7fdcbfc7c0c0f443b61897640f7156a8f 2013-06-14 13:58:28 ....A 52224 Virusshare.00065/Trojan-Ransom.Win32.Blocker.frky-6013b7b9520cf5f6ea25c6f32f922abb67f0d1f8 2013-06-14 01:39:16 ....A 53760 Virusshare.00065/Trojan-Ransom.Win32.Blocker.frld-131488123ad0b7f75fa960d5b95de6eb6bbec327 2013-06-14 07:18:12 ....A 574464 Virusshare.00065/Trojan-Ransom.Win32.Blocker.gfvu-9ac492182e0491663c3e4a13ef95dffdc61f9582 2013-06-13 14:44:24 ....A 159744 Virusshare.00065/Trojan-Ransom.Win32.Blocker.hdbt-2b5b176977aceb49d7b95b07cd56c15781fa137a 2013-06-14 10:12:10 ....A 159750 Virusshare.00065/Trojan-Ransom.Win32.Blocker.hfib-890de19c6c032276e1def4af2321f013c3b10969 2013-06-14 02:29:28 ....A 385073 Virusshare.00065/Trojan-Ransom.Win32.Blocker.horu-be5d504fc6def41aff3453e6da40e0e5e8507692 2013-06-14 14:49:00 ....A 1779450 Virusshare.00065/Trojan-Ransom.Win32.Blocker.howv-1021c2518bdd5001cb3bd4fbed8853dc80dbe021 2013-06-14 13:40:14 ....A 84215 Virusshare.00065/Trojan-Ransom.Win32.Blocker.howv-55fd1c6b093b2a1767edbacf47f2c30bc87ca4b0 2013-06-13 14:05:44 ....A 344171 Virusshare.00065/Trojan-Ransom.Win32.Blocker.howv-7762447dba93630f379d350124a29a0705adb2c2 2013-06-14 09:08:10 ....A 78325 Virusshare.00065/Trojan-Ransom.Win32.Blocker.howv-9bf5b9a40469a63f4168cfd9c49b8a80299e451f 2013-06-14 07:22:50 ....A 77832 Virusshare.00065/Trojan-Ransom.Win32.Blocker.howv-f61ef0534b01e9440098c213d5f2dcb5217cc03a 2013-06-14 09:45:52 ....A 68744 Virusshare.00065/Trojan-Ransom.Win32.Blocker.hpxn-3762b00361ca8144eb0644a7b9672729ecf75a81 2013-06-13 07:51:56 ....A 3806208 Virusshare.00065/Trojan-Ransom.Win32.Blocker.hqeo-227ca9c589d2640c54dab48c2b77082591f52e6a 2013-06-16 03:53:12 ....A 262144 Virusshare.00065/Trojan-Ransom.Win32.Blocker.igl-c245de8e638805fe47a038f02312f27bb13becba 2013-06-14 12:07:52 ....A 103456 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ihvw-6d0858903854072e8ca007988a6ab8be0bf9ff1a 2013-06-15 09:11:52 ....A 58880 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ikal-cb9430d5b4469bbfe4c24a65a1bfae8776b5c402 2013-06-14 16:35:12 ....A 516096 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ikau-f4d7488c515ff202be7e66ae864ffd5f87ff3d5c 2013-06-14 01:13:56 ....A 167936 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ikcb-4b8683cc4dc58ff99a418b89254aadd7a223f8e8 2013-06-14 07:45:06 ....A 185856 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ikfq-b2a7693f7bfe11407b7831b9aaab7b91bf82d208 2013-06-14 18:54:46 ....A 7168 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ikyf-9fe23180cbfd9f5b4c46d1282d96d6f08da35aa5 2013-06-15 03:24:42 ....A 1336320 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-066af18d9a2f42672288639700541e32fdb08f01 2013-06-14 10:29:26 ....A 760482 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-0aaf3a97213d22c744e206aba232beb63d79f3e2 2013-06-15 11:53:34 ....A 967450 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-109e4c11b6ff5a6ff1642d1eac8a0141038c4357 2013-06-13 21:16:56 ....A 160768 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-15747c1be76b7705ab61ddb75aab147fa2265686 2013-06-14 03:46:26 ....A 760479 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-3509782d3c7ee902b5865a9795cae02ba10b2e47 2013-06-13 11:54:50 ....A 520192 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-51dd320e01844a8ee3278768d74cdc0925c37d24 2013-06-13 10:06:56 ....A 1273344 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-7345ba6579da1386eb444583269fe3ba1273a989 2013-06-15 14:05:12 ....A 260096 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-acca2ec96d4963480c50326705ee30ce70de023c 2013-06-13 12:55:40 ....A 715264 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-c164d61a87aedf68fd0b7ce50581e61fe62729e1 2013-06-13 10:20:22 ....A 93184 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-c638f6a67a5b74c74eb131aa98f19cc5d9ab2f19 2013-06-13 16:58:12 ....A 1261056 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ileg-e0146601a8eb7e3a58366c249cae1f629ba1fe18 2013-06-15 10:07:42 ....A 333272 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ilr-092d6fa96c1bb01d8f6b28d0171e13ef945bb00a 2013-06-15 10:00:12 ....A 333272 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ilr-5f7cfed3bab2dc17b05b23484f9ada0ae7715abd 2013-06-15 17:32:22 ....A 333272 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ilr-7b3fe458272bc1d3fb7f47ceef5fe446be43502f 2013-06-16 14:58:32 ....A 274639 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iqmc-4db1f6ba61e11959ceb8a1013441ba233753290c 2013-06-15 15:13:18 ....A 279943 Virusshare.00065/Trojan-Ransom.Win32.Blocker.irwn-7caf7fb4ac2712517ac39c0591dde8b4816e3514 2013-06-15 20:06:54 ....A 162271 Virusshare.00065/Trojan-Ransom.Win32.Blocker.irwn-f257bf92242f7f55d317ef1ef2d96ffb7216f926 2013-06-13 23:17:54 ....A 69632 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iswk-d1ac58144094982de4b5cd0515abcffd3062db06 2013-06-16 03:08:20 ....A 16220 Virusshare.00065/Trojan-Ransom.Win32.Blocker.ivea-3504e7670167f16b5932d964a7fa8a2d6f1db132 2013-06-14 17:33:50 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iwan-adafe92d2a81b95086b499b4d23b5d44da73f99a 2013-06-14 12:31:30 ....A 2074624 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iwcp-a038f4c4775befe7889642ac06599799cb25bee2 2013-06-14 09:38:40 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iwdz-c9a349251e0a0076d8c4887ecec6eaad1deeb255 2013-06-14 11:54:44 ....A 13945856 Virusshare.00065/Trojan-Ransom.Win32.Blocker.iwoe-ecbeb80fbf0a012cef61ceca809628eeb74fa0b3 2013-06-13 20:39:50 ....A 69632 Virusshare.00065/Trojan-Ransom.Win32.Blocker.izuy-5c7fb3022f78fcfe94a6e8acfe29890c4ac47331 2013-06-14 14:25:54 ....A 745472 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jcen-2d5e9206e8d5f847f7dad89409e8b83898850876 2013-06-14 01:44:24 ....A 16867328 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jdlk-aecc47aa2fa9d156367529feec7e82b5c66357f6 2013-06-14 10:39:50 ....A 34304 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jene-96e738aefe0809bc5778f68c64911029b0d060e3 2013-06-16 10:09:02 ....A 139264 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jfls-7f673160b55266481b0759e49a994436acd07448 2013-06-14 00:39:16 ....A 6824960 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jfxc-1191e3b9a80b7f5018665a4a6ec885e0cd690f37 2013-06-16 12:50:26 ....A 401652 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jgb-b1626f426410592b8f88272b73140e6cf6e05241 2013-06-14 19:37:46 ....A 135168 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jjkm-fd313020970a5415e25c4fb64930f1926c1b0f45 2013-06-16 08:59:54 ....A 535713 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jlur-2d291f8a3a1d2a07bf2e898b41562885d09501e6 2013-06-13 15:31:28 ....A 119885 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jpcw-c12418578372987ff3739911e4ee1b19e91bb9f3 2013-06-14 22:29:24 ....A 255464 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jqpf-1276bb8927e37d1b02896b6bc8d6cc58939ed295 2013-06-16 03:14:16 ....A 327680 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jxbh-09b7aad4496a7ef054dd0b5c11b79b661e82966d 2013-06-16 15:39:18 ....A 516096 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jxbh-8a25e4f7c6a8183bb5ab8b0e7f95fa59e54256d0 2013-06-16 12:23:52 ....A 160256 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jzec-35875616b2f7afcf3328a0c2e6ea51540042b414 2013-06-16 05:55:40 ....A 407040 Virusshare.00065/Trojan-Ransom.Win32.Blocker.jzec-dc1db7340e0b329b329960394ae57f592d2a9f20 2013-06-16 10:39:16 ....A 331224 Virusshare.00065/Trojan-Ransom.Win32.Blocker.kfy-a1372735bb3edc21fa236e67333f2a1fe60054d6 2013-06-14 08:50:12 ....A 633344 Virusshare.00065/Trojan-Ransom.Win32.Blocker.kgnu-300965a753162298881f7ab25115dc873a8e7b53 2013-06-16 09:37:30 ....A 802816 Virusshare.00065/Trojan-Ransom.Win32.Blocker.kpfm-bfd585caa454bd992f69492a58701c84b960cdee 2013-06-16 08:29:32 ....A 1173001 Virusshare.00065/Trojan-Ransom.Win32.Blocker.moen-b81c2b9f1b225ee204386180238c652704845643 2013-06-16 03:54:44 ....A 216515 Virusshare.00065/Trojan-Ransom.Win32.Blocker.oow-95aab6b818efe2be4f77fcc098c53ce3bcb6e280 2013-06-16 03:16:58 ....A 216542 Virusshare.00065/Trojan-Ransom.Win32.Blocker.oow-96f524b6c49a6a6741a2e1b7c04c80a456ca45a9 2013-06-16 03:55:26 ....A 216423 Virusshare.00065/Trojan-Ransom.Win32.Blocker.oow-d4440b960582811efac162649cb0c098de2ab7ed 2013-06-15 15:54:52 ....A 212992 Virusshare.00065/Trojan-Ransom.Win32.Blocker.tlf-6412941d3ba5f1fabd26eacc4123c87d879404f6 2013-06-16 02:14:24 ....A 1774172 Virusshare.00065/Trojan-Ransom.Win32.Blocker.wzm-3713726d660f54afff0a58bb1afe972e0c4e9f1e 2013-06-16 10:00:52 ....A 1774172 Virusshare.00065/Trojan-Ransom.Win32.Blocker.wzm-9a0db3c16c6c54a24a2c471b1692150349f0804f 2013-06-15 04:40:56 ....A 1774172 Virusshare.00065/Trojan-Ransom.Win32.Blocker.wzm-b6f64101f2c8a27074dff3f3ffcef72b435934aa 2013-06-16 13:45:16 ....A 1774172 Virusshare.00065/Trojan-Ransom.Win32.Blocker.wzm-cbc981613c2c189ad4086252277026190f10b86c 2013-06-14 08:37:20 ....A 56320 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-06c4723ca392a3ad7c682c98bc62c3f29a94b2f2 2013-06-14 10:35:52 ....A 106496 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-08a3269e94cd4ae36fa4929d61ed3b160ea85e44 2013-06-13 23:55:34 ....A 140288 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-314ec5ce9cb70db02b1699eea0bbbeb712a5ae75 2013-06-14 06:33:20 ....A 613274 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-41b09d4f405b1d0dc4b1724805f09ce19a89d26f 2013-06-13 16:14:30 ....A 1128960 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-45f14a630aad62ed3e4c99b844cf73fdb7534b54 2013-06-14 01:51:22 ....A 43008 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-49bf3fbf61470130803fcee224a4968757e40835 2013-06-14 03:57:30 ....A 177664 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-4f64a1f401ab64825d8e798eda323bd0555a446e 2013-06-14 03:10:48 ....A 21504 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-5639d27fb28ab73746bc1e74be42ee7bf87cf9fc 2013-06-13 10:03:20 ....A 32768 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-6e8475f6cf2f17eb5c33fe1f0f3781651c6afe45 2013-06-14 11:50:58 ....A 31232 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-a03903fe9798f03a87beca72d2ab2c2354237082 2013-06-14 05:31:22 ....A 204800 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-b3bdeaf1d5625678ed934c36e0481a243972c612 2013-06-13 21:57:40 ....A 80896 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-b49efd0575a3a814fc13a5d9e4bac6f98f2e2aa4 2013-06-14 02:16:10 ....A 121344 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-b52aa95d079a608e2711152b8308fa5ab4652b95 2013-06-14 07:08:54 ....A 56530 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-bc61e659043081cf4b669dadc0360d6c3ecf661b 2013-06-13 22:38:32 ....A 339456 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-bd2e3bfc2b740430c34dcc8c4567b931ae902cdb 2013-06-14 06:13:36 ....A 25088 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-bdea70c1369ccd76cbe49bcb8096beb66561447c 2013-06-13 21:22:58 ....A 179200 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-bee1315b5f7bf2a99ca4e30bd4aa558981a90baf 2013-06-13 17:45:00 ....A 23552 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-c688e068b4e596c77e0cadd3c3ef61308a2e1873 2013-06-13 15:56:22 ....A 704512 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-ca69f0fb3c45594d7d85f028e653c6356064697b 2013-06-14 05:04:16 ....A 1397248 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-de188a1f32d65b596797a3fd516e922af974bb26 2013-06-14 03:51:14 ....A 54784 Virusshare.00065/Trojan-Ransom.Win32.BlueScreen.na-f29060080545a6f0d9f9fe49cb71f4654349b344 2013-06-13 08:14:12 ....A 44544 Virusshare.00065/Trojan-Ransom.Win32.Chameleon.gfr-7cfac5fdf7ed9cec8ebfe35a0f85e4b7aa1e6765 2013-06-13 23:27:28 ....A 106496 Virusshare.00065/Trojan-Ransom.Win32.ChameleonUnlicence.bg-c70dc7dbe9cf7e558c2701e7f75b894766f9ecb1 2013-06-14 10:57:26 ....A 97280 Virusshare.00065/Trojan-Ransom.Win32.ChameleonUnlicence.p-11406ee087221daca232ce5c48f2941c8bff77bf 2013-06-14 14:31:52 ....A 245760 Virusshare.00065/Trojan-Ransom.Win32.ChameleonUnlicence.q-3764984bc15faab3a3e27185d1eebf01f2b10d02 2013-06-16 15:33:02 ....A 199168 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aaaz-15d77a1f4ead382d9e1107060e9fc16d3c256a50 2013-06-15 13:13:16 ....A 199168 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aaaz-306a6e0648f902ee6cad265f8b3a44702d01cf5e 2013-06-15 03:32:46 ....A 178176 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aabr-122494712b5fad7c68041b931c64754f4e0d13b5 2013-06-15 20:36:56 ....A 178176 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aabr-2bba3b9a1a30acf8537bf10dd652b1a0d93860a5 2013-06-15 09:53:32 ....A 202240 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aabr-5add18c647d3401c0265f46078fe7fcc3f579e64 2013-06-16 12:53:50 ....A 202240 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aabr-d5471b1a48045ac73f9e524054b7ad370fffe2f6 2013-06-16 14:58:14 ....A 225280 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aadc-a6023ff23cb7ec70bce56cbb43fcd2ef71ada898 2013-06-16 08:54:58 ....A 273920 Virusshare.00065/Trojan-Ransom.Win32.Cidox.aaju-9244576969b362036a2a6cf5546e6b4a7feb214d 2013-06-15 09:43:10 ....A 210944 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgc-1492ef13cb1a4342ce08dc0dd9069bacb2ae02f1 2013-06-16 05:10:52 ....A 205824 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgc-5a91082608253c83ce6a3417d725e7c56b1ea107 2013-06-15 09:17:34 ....A 210944 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgc-65d062890b6b953eb4b2299556ac8e803f600a16 2013-06-15 10:56:36 ....A 210944 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgc-8dd879eb34296e7219a2b3781128ffa6b2232dae 2013-06-16 13:07:26 ....A 205824 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgc-a921947e55cf7da984e4db869d342a979939ddf0 2013-06-16 14:27:36 ....A 229888 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acge-a790cd5ce2b52311bc353fbbaed79f12e56bf681 2013-06-16 05:27:40 ....A 229888 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acge-e26aecee17bb5b4e353be65d99ba639e5adc9985 2013-06-16 12:04:46 ....A 244224 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgf-2fd64fdf089576aa2f1ac4317f87ec834808d062 2013-06-16 05:30:58 ....A 244224 Virusshare.00065/Trojan-Ransom.Win32.Cidox.acgf-35913400838e7d95fbd399eef4a771ac35fd29cc 2013-06-16 15:42:20 ....A 43008 Virusshare.00065/Trojan-Ransom.Win32.Cidox.ckk-29964044443c9e987ae6834844e013addae2d69d 2013-06-16 09:47:16 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Cidox.dtd-ae820640905f2d60bda7e179d2dfbc68eeed3e97 2013-06-13 16:03:28 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-01e52a9aeaf3444321eb15dbf8dcea0fcb55b8bf 2013-06-14 13:12:08 ....A 57344 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-3eec9042ec53f0a9dddb112fd7162baa5fd63cc8 2013-06-14 04:51:12 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-8f5c90f9f225159a14562ec0ec40a94b02915b2f 2013-06-13 22:08:06 ....A 53248 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-acb7f84e45885f31cc864e33885fa9a476a435c3 2013-06-14 08:42:38 ....A 53248 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-b2f04023ff1d1e999d54ce1886c3a70ed2e1f865 2013-06-13 21:04:06 ....A 57344 Virusshare.00065/Trojan-Ransom.Win32.Cidox.gen-de5c912fbd75e5cfedb27abcfb024fe79372c43b 2013-06-16 11:25:30 ....A 1630713 Virusshare.00065/Trojan-Ransom.Win32.CryFile.zk-6c8f844da5e178da6f44f866eface49d8ca6f44a 2013-06-14 20:00:42 ....A 2793984 Virusshare.00065/Trojan-Ransom.Win32.Crypmod.adqr-8cd37298288f873536dde5c59602a6323ff9ea87 2013-06-14 07:41:28 ....A 111104 Virusshare.00065/Trojan-Ransom.Win32.Crypren.acsw-33cfcdc26003f2631514ee22677e4c5ee73902e7 2013-06-13 07:25:32 ....A 111104 Virusshare.00065/Trojan-Ransom.Win32.Crypren.acsw-4b4208f7b89c19acf1c5d42de4696d2e816b371c 2013-06-13 22:22:00 ....A 111104 Virusshare.00065/Trojan-Ransom.Win32.Crypren.acsw-84f8ca6d3051c79973185a7c4a000e16e48ea5fb 2013-06-13 14:14:00 ....A 111104 Virusshare.00065/Trojan-Ransom.Win32.Crypren.acsw-98301deb32f80af399a426b88919f861397b0b5a 2013-06-14 23:04:44 ....A 2721040 Virusshare.00065/Trojan-Ransom.Win32.Cryptor.u-9317e16c1bb068b1705db7e89f0423224353bd1f 2013-06-13 23:38:48 ....A 155144 Virusshare.00065/Trojan-Ransom.Win32.DigiPog.ab-1918153f1336bd05c1c3dc6921453756ff3593be 2013-06-14 02:10:56 ....A 57856 Virusshare.00065/Trojan-Ransom.Win32.DigiPog.ep-087b48b934076e4f26e07f12922d919833fc4de6 2013-06-13 17:51:26 ....A 173056 Virusshare.00065/Trojan-Ransom.Win32.DigiPog.jo-4ea23d4473066952a03d38770f9894258e31c766 2013-06-14 19:14:48 ....A 155144 Virusshare.00065/Trojan-Ransom.Win32.Digitala.aif-9c19a423b6ca357d136e8feddcd2462dbe4ad20d 2013-06-14 12:17:22 ....A 113672 Virusshare.00065/Trojan-Ransom.Win32.Digitala.ajx-a7d782ba02051bf4064bd81277cc9fcd45d6f4b7 2013-06-14 07:26:28 ....A 134664 Virusshare.00065/Trojan-Ransom.Win32.Digitala.cu-142a90a0b83903a96d943282800653b506d0003f 2013-06-14 02:27:00 ....A 80896 Virusshare.00065/Trojan-Ransom.Win32.Digitala.d-3aebc7ae9b80b9deaaf39ed13bc8128b6ac37815 2013-06-14 14:04:52 ....A 216547 Virusshare.00065/Trojan-Ransom.Win32.Digitala.d-8d69e781602168bd7f8d1d84727bcf9bd2690123 2013-06-13 14:12:24 ....A 190976 Virusshare.00065/Trojan-Ransom.Win32.Digitala.dg-44ea013ed02e33f22fc16df9455207e4750e9b9b 2013-06-14 07:03:42 ....A 131584 Virusshare.00065/Trojan-Ransom.Win32.Digitala.dj-e37e2cace34e93b74c4c1b345f08527315880b02 2013-06-14 02:12:30 ....A 132104 Virusshare.00065/Trojan-Ransom.Win32.Digitala.dm-fe29ba968e409020d3599736ffa9d17f700845a5 2013-06-14 02:38:38 ....A 129024 Virusshare.00065/Trojan-Ransom.Win32.Digitala.eh-a12e705570ad6ac4a32c3a7779034429984645fb 2013-06-14 00:10:52 ....A 215048 Virusshare.00065/Trojan-Ransom.Win32.Digitala.em-34239ff6f976dd13f81bce422dcd33224fcfe79f 2013-06-14 14:05:02 ....A 520192 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-1659c40f617935f7541a50f6dad654cab2d8bbc1 2013-06-14 00:07:40 ....A 148488 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-2226ab2e32ecffa8b3fdbd857ddf9915b80a4776 2013-06-14 14:04:42 ....A 164872 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-26ebaedaca7a7ae83341a675891449ebd59cc6a5 2013-06-13 23:10:32 ....A 148488 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-2af0c294c458dd409a9f4a9d0ac9bc7e62f908b3 2013-06-13 07:57:06 ....A 167944 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-2f89dda856858d4984418b292d0ece6d465f0696 2013-06-13 23:05:46 ....A 162312 Virusshare.00065/Trojan-Ransom.Win32.Digitala.gen-50f4fa2259131d3c4141372a090b55815cc9b71c 2013-06-13 12:11:00 ....A 147464 Virusshare.00065/Trojan-Ransom.Win32.Digitala.jj-dde977fcac11b2dc25b82e444c05cbd34316623d 2013-06-13 23:12:54 ....A 27648 Virusshare.00065/Trojan-Ransom.Win32.FSWarning.a-d72dba3b2dc0d0cdd7719ce9fe4c263b4956a101 2013-06-14 12:22:18 ....A 27648 Virusshare.00065/Trojan-Ransom.Win32.FSWarning.a-f533be962a9ec2102af303431f3fae041aa6759b 2013-06-14 02:25:30 ....A 1147870 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.akuw-3aee7e2ae7533341a427efdbc5380bfff2eeafaa 2013-06-14 14:31:24 ....A 1177065 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-2523aef9e938368c7d47c307e97a67726cc6a2b2 2013-06-13 22:47:14 ....A 1114111 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-2826c3d61b0838fe096eab7b1b1a184ee1e854ea 2013-06-13 22:54:00 ....A 1113577 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-34377e322486df6cb5e0452f064c960ca5e35730 2013-06-13 23:22:22 ....A 750028 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-5016832ba2b4fd141153dda4d7df8c245d601711 2013-06-14 02:41:20 ....A 727651 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-5dee7d75e938810742e218d8fd4a320316d3ac5b 2013-06-13 22:33:56 ....A 727596 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-67766eb192c93960b5ae56ce16037abc7643a3c8 2013-06-14 15:10:04 ....A 1114173 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-67dd870aef4abe71f256b095826758bf9a7867ad 2013-06-13 12:53:30 ....A 1114071 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-735eedb60a3da012f1f7a88669af5c9b5f224ce2 2013-06-13 15:56:30 ....A 711379 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-85e30b791b5172a9518a1b261a212cc752288a2c 2013-06-13 10:43:14 ....A 1113613 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-8abe4de60607943c622084622f58963df0041be7 2013-06-14 09:03:48 ....A 724725 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-9f3d04c3f30f0c8c628fbdbcff22b9f6e5e41d03 2013-06-13 11:24:06 ....A 728621 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-b4369b746c312e2374403317a226e4d27ea009bd 2013-06-14 05:05:08 ....A 719720 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-ba5bf8367c1fc96194dc7d7ddeb45b6e3ed79edf 2013-06-14 10:45:06 ....A 1114656 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-c19e91cff6db12e0e71881d5fa141407796663d7 2013-06-14 03:03:38 ....A 739065 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-c2b2f8bcd997d1d6907e414be79a75f79574cc44 2013-06-13 23:27:34 ....A 1211026 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-c2f0ee8b7b9e4ec2f40a7dfa7f625bc83c10d9d2 2013-06-13 21:55:58 ....A 739791 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-cb115d8cbddf22fcf6ebbd532a57f3317fbaa0a9 2013-06-14 11:00:52 ....A 726205 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-e35bbc8ff4ba1e041249d8bbea927a765999cde8 2013-06-13 16:07:52 ....A 1081291 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-e407e2ac414be986bf2882b7888b935afa784a0a 2013-06-13 11:59:04 ....A 1179731 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-eac1258c8eac390534e85894174d585c363f2738 2013-06-13 23:26:14 ....A 1209408 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-eb68e3d11e734b2fa3352a6595a93753c1031256 2013-06-13 17:11:48 ....A 717208 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.alva-ebd7f2f6ca14ef28b09b7d30fc6f6f6ea9655343 2013-06-16 07:32:24 ....A 1692631 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-230caa65cc3ea7c12b82b763814d8169a29066e5 2013-06-16 02:14:38 ....A 1692457 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-30cf4625eb35fb2a2e81097f2932d0268e91f8bc 2013-06-15 09:10:10 ....A 1692559 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-5296f7a69a135aef014330dd8216c8e5819181bc 2013-06-15 09:04:30 ....A 1692529 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-ad3c1e9eabce45d1a233dd7a290f78769743d2b4 2013-06-16 09:38:04 ....A 1692544 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-ade0e14b2896d92e530dd1cf2357276a372d62d0 2013-06-15 09:15:10 ....A 1692565 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-bd8d75e93a2c2363dd63a4d927bdc0d7b539ee76 2013-06-15 20:29:50 ....A 1692568 Virusshare.00065/Trojan-Ransom.Win32.FakeInstaller.amdi-fcb62570ce828d55782989ec097e10516f7eae7f 2013-06-15 18:10:10 ....A 115160 Virusshare.00065/Trojan-Ransom.Win32.Foreign.bgsn-2752246a259c2b2cca411b3d40e655c02aa58131 2013-06-16 06:10:52 ....A 121344 Virusshare.00065/Trojan-Ransom.Win32.Foreign.bvyv-c7face89ba5b69c1a302bb1c4a2426c28d952cdd 2013-06-15 22:17:08 ....A 53760 Virusshare.00065/Trojan-Ransom.Win32.Foreign.bwtp-4b5773a98041483428b0c709abb19b9fbf724c45 2013-06-14 10:45:52 ....A 110592 Virusshare.00065/Trojan-Ransom.Win32.Foreign.cess-7a1e5bdad3f218f0894c75c59e845458bfbff633 2013-06-13 23:40:34 ....A 110592 Virusshare.00065/Trojan-Ransom.Win32.Foreign.cess-cddda42c383a8535add1e4329e186b84f9b9e642 2013-06-14 14:17:44 ....A 92160 Virusshare.00065/Trojan-Ransom.Win32.Foreign.mupb-22cb3152d552364dc2f1cf20f610bf0f94ed3c2a 2013-06-13 21:47:26 ....A 59904 Virusshare.00065/Trojan-Ransom.Win32.Foreign.ndpp-8542e45e62957187247d825f4e05d38d36f578d9 2013-06-13 10:07:10 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.Foreign.ndss-62983fa87308f3276abb59dc43029ed6202065b1 2013-06-15 07:28:52 ....A 1152032 Virusshare.00065/Trojan-Ransom.Win32.Foreign.qot-8332e19813e0f2fd404adbbcc18d577c4e47a6cd 2013-06-16 06:15:54 ....A 916223 Virusshare.00065/Trojan-Ransom.Win32.Foreign.sis-86709fd91a526cb2f156846c5d616cee99596714 2013-06-13 21:38:48 ....A 62569 Virusshare.00065/Trojan-Ransom.Win32.FraudBlocker.m-4c65dfa339e2662394d902b05f692cdf96c73a82 2013-06-14 12:13:32 ....A 48745 Virusshare.00065/Trojan-Ransom.Win32.FraudBlocker.m-9700d7408beb7b58a64c489764dfe54a827f5434 2013-06-14 19:59:32 ....A 968467 Virusshare.00065/Trojan-Ransom.Win32.Gen.q-2bafd407dc0b89fe1530aa940297020a59fcecbe 2013-06-14 16:14:46 ....A 43520 Virusshare.00065/Trojan-Ransom.Win32.Gen.q-79d364765cf8988071d50dbbd21175490e799866 2013-06-14 05:07:48 ....A 261410 Virusshare.00065/Trojan-Ransom.Win32.GenericCryptor.czt-24ddbf92211e4aa0baf6466be96f78dd63e7d6a2 2013-06-13 14:03:42 ....A 807573 Virusshare.00065/Trojan-Ransom.Win32.GenericCryptor.czt-81090b7a60a89339499e6531bdafb7c3ccd9482c 2013-06-15 15:38:20 ....A 121909 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.asrd-b1aa47635b878542c894895068c2bd0f807ee32a 2013-06-14 08:54:52 ....A 118934 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.bptg-9fc71918f83b82baa9fca15be9254caee80bffa5 2013-06-13 21:19:48 ....A 109568 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.cdpn-e9f86a7dea24fa92a3fe071b43f7b8ce8fa59884 2013-06-13 09:42:04 ....A 3616698 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.ceh-d107eca9fb1fa9c1aeec14aa87dc21b7b44017cc 2013-06-14 10:33:44 ....A 353416 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.qw-f12be450eff45031a018b3a3e5b434c7ce7498c2 2013-06-15 15:22:10 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.Gimemo.slv-e9e9d87557b0095283a46be3dd90aa774dfe2e0d 2013-06-14 12:22:38 ....A 316416 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.agn-28190770fc6b31633dc9ea76417d062c9a89735f 2013-06-14 10:36:00 ....A 477184 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.agn-929855e7fea1488545a7581c1023edae9f73ed34 2013-06-16 06:17:08 ....A 498176 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.agn-abf3b59cb4ffffedfba40b7f7fa6f4a6d65e8e0b 2013-06-14 03:27:06 ....A 438688 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.gen-30fa97b356e3b63e39e9eed4933efaebda26a99e 2013-06-16 07:51:40 ....A 252928 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.gen-3127e1d905d4bc76ea0b977fd2b1738474fbd4c7 2013-06-14 03:18:20 ....A 482304 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.gen-dfd60098b8a9f18c73ecc020caf7027517af8671 2013-06-13 10:21:20 ....A 356352 Virusshare.00065/Trojan-Ransom.Win32.Hexzone.gen-e2ab974487d533e2b69e4908ac4e8bd1ed79f400 2013-06-16 08:24:56 ....A 106456 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.anu-ad7f89789e72d9c147f18470b9d8ec7392a6467e 2013-06-14 17:28:18 ....A 78336 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.bdj-35d8c27f20db1ea1ea2bb4bec04c2c934e3c49de 2013-06-14 01:19:44 ....A 69120 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.bsn-2a53c00995dd8bec82e543545f49f5d11f7cf834 2013-06-13 08:25:34 ....A 69120 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.bsn-43f9f6aec263e9dd4947ee83484854f714b8ef71 2013-06-13 23:24:08 ....A 58880 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.cad-ec7a191fe16135bc4f78475f9648cfaf3e95353a 2013-06-13 08:03:18 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.cbi-2de05887f19a2c28f101218dbb5eee613de9ddc1 2013-06-13 23:46:00 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.cbi-5610fb9923ad1061bb0a9cf63210578946ac4701 2013-06-14 06:51:14 ....A 56320 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.chn-94ba4205407de0b07500e8bd8c6f84402a360b80 2013-06-14 00:21:56 ....A 43008 Virusshare.00065/Trojan-Ransom.Win32.HmBlocker.nzti-f456b1c069ee7a04122e8e781707bd8330902802 2013-06-13 13:28:56 ....A 222208 Virusshare.00065/Trojan-Ransom.Win32.Krotten.ar-fd0adbdf909cdd5ff86fd4ee28edb98632eb0e52 2013-06-14 05:44:26 ....A 117760 Virusshare.00065/Trojan-Ransom.Win32.Krotten.pfl-04da7d4c848543af04552b97862fe418765b814d 2013-06-16 10:09:38 ....A 115712 Virusshare.00065/Trojan-Ransom.Win32.Mbro.aqij-57bbce2411a2ddf7e4d7b7b008b59d0316201425 2013-06-13 11:03:34 ....A 230330 Virusshare.00065/Trojan-Ransom.Win32.Mbro.baxv-9e03d50f4772eaaf6290af700d08c1dd7c03f642 2013-06-16 14:46:48 ....A 6590 Virusshare.00065/Trojan-Ransom.Win32.Mbro.rv-9a3887bb4ed467d03ce1c85520ec35b955928ebc 2013-06-13 10:03:28 ....A 10240 Virusshare.00065/Trojan-Ransom.Win32.Mbro.rv-ee56f6253a80b257d51f3422f52e0984b4aa78a0 2013-06-14 17:02:02 ....A 48640 Virusshare.00065/Trojan-Ransom.Win32.Pihochun.bw-3e3870f1b36f89ec0d11ada40f3e2dcb9723ed70 2013-06-14 20:24:32 ....A 59904 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.ahj-6a45251d36545a23740d24a9aa80c2182ceb2276 2013-06-14 15:31:54 ....A 810496 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.awp-7319ad7065ced290e4b4a598dc22206b09c88469 2013-06-14 03:15:40 ....A 141312 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.bgc-1408e0a2587b6866eef68d4fb7d1792dc1db22af 2013-06-13 21:01:02 ....A 52224 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.bgc-3208b46a79044144843c5d47a07c95bf9b7ce88a 2013-06-14 13:21:10 ....A 52736 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.bgc-43b62b347435bd8a05988ef7a7fbcb36e3db0824 2013-06-13 23:01:38 ....A 150528 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.cja-5a61f2986bdd306c22f8e03b9a47d308f1bd58df 2013-06-14 03:57:36 ....A 144896 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.sr-8e4b71443e43d7ef01b856f9006cb1e15ed3c6cd 2013-06-14 10:14:20 ....A 245760 Virusshare.00065/Trojan-Ransom.Win32.PinkBlocker.vs-89fcb80ab7a9625bc58f0ba0b229ee94ab5542c9 2013-06-14 10:09:28 ....A 315904 Virusshare.00065/Trojan-Ransom.Win32.PogBlock.ei-03cd1217308b65b1ff755d0a7e1932e44c077872 2013-06-14 17:16:00 ....A 340480 Virusshare.00065/Trojan-Ransom.Win32.PogBlock.hx-8ee9887ddb501f90e5c1ad281b13ad2ac0cd0ea0 2013-06-13 09:25:22 ....A 327168 Virusshare.00065/Trojan-Ransom.Win32.PogBlock.op-afc8dbb4c7096af0971aa7798b9807c729dc5ddd 2013-06-14 13:46:10 ....A 371200 Virusshare.00065/Trojan-Ransom.Win32.PogBlock.wu-4d86f8f0b755ee27b8c14fbb330429131bd3197d 2013-06-14 18:12:24 ....A 84740 Virusshare.00065/Trojan-Ransom.Win32.PogBlock.xr-c774885d9dd814abf66c0b6877f12db88ae51431 2013-06-14 00:49:24 ....A 198656 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.anv-82cfafecf8cb258416484e11e8c91e38b7e0b1f9 2013-06-13 18:11:02 ....A 67720 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.crlk-395735622997d4864b5077a56556d192a0bf1dcc 2013-06-13 11:19:02 ....A 89280 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cutp-737d4cd2c7a92a29b49ad3c082503ca95646fd10 2013-06-14 14:49:24 ....A 89312 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cutp-77bbe0b4e6d29ad99d889c5bc44a8b08569ac8b4 2013-06-14 16:26:44 ....A 89293 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cutp-cfc3ab7cb258b91da8139a97fee1ab4d7aa4daf6 2013-06-14 13:44:30 ....A 20992 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuuv-fd88da01a43830570636476acf9ffb6379b97768 2013-06-13 13:22:12 ....A 49554 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuvh-afa0c79543a1fd0899e9bd867da717593805d8ca 2013-06-14 09:41:00 ....A 99840 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuvh-bc0dd86fe91945ee8a17f83fa80d372b192c36d7 2013-06-13 20:33:30 ....A 53248 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuvh-c044b7f37643049b13d094e0a7cfd755e2e96eae 2013-06-13 23:35:22 ....A 44544 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuvh-c615cf77b43a88f63fb950649c034f445ae08164 2013-06-14 16:06:12 ....A 44544 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cuvh-d043ec7b8b7096281ac91c42832bd7041cecce5b 2013-06-14 00:28:58 ....A 104448 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvaj-7f16d1d81ec2efc81b48da74333a4635d11b694f 2013-06-13 13:51:10 ....A 107794 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvbw-22eadd0a4ea4e851355b76c673a3a0b806ed084b 2013-06-13 12:31:10 ....A 470016 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvhe-263a3df5867bff000d5ee7f32c3279a1266f7943 2013-06-14 09:35:02 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzf-0c38161099bf027cb2a79a7075ae72b41f6876b5 2013-06-13 15:55:06 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzf-4c0c5e96b57cc0bad450a71376e9c154d747ef7d 2013-06-13 22:50:28 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzf-68b75f9d472d86f644101ce592324ffcacdbff1d 2013-06-14 10:42:20 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzf-a7dd287917bdb7f410ecbac07367083589f15937 2013-06-13 18:00:36 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzf-a87a32bfb863daef9d83eda4d9e9b9ffb7d92ab2 2013-06-13 22:46:54 ....A 45089 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzq-0e83960213f44a0dba6438630a6a5deaa64b1009 2013-06-13 13:54:58 ....A 154632 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cvzt-83d1b672cb6a3d80b4d13d153862bb98774f8db0 2013-06-13 23:13:16 ....A 151576 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwdn-2aa3a232369bf4a5f30ed9831a07adebcf4aae51 2013-06-13 13:37:58 ....A 59504 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwdn-bd86feb77e2ee1f038248a5ae10962c53aa114bc 2013-06-14 07:40:14 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwfq-7f96bc3a7ba03a3cec0aebe93c6ed190d3018a37 2013-06-14 19:21:08 ....A 28672 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgf-1adf3831a96e0ebccd28e54a4cb16eefdcd20411 2013-06-14 14:24:54 ....A 58346 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-00ac8a6c9aacf810550cce0a7094a527879e7fc2 2013-06-14 12:33:04 ....A 59515 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-06f5c105e51b167dd2e210d717f1ade4edfe1e78 2013-06-14 19:49:48 ....A 58211 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-236fb90dbd1d4226568359296cd602ae07009294 2013-06-14 06:26:56 ....A 58888 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-36e7b1081a29d9e052a9373dab2222eba5a3f4b4 2013-06-14 08:27:14 ....A 58112 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-585d9facd6e6df8b02b6f48a1344f76b2e2c8245 2013-06-14 20:13:00 ....A 58467 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-6c85b1cc4e561de51f3a3c4f6abacf0cb2d9cb7d 2013-06-14 14:37:36 ....A 57801 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-74d92f26dd94ed432b639833a270f236371e709f 2013-06-13 22:47:30 ....A 59082 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-7bd6c12d5cd25aa7f76ae83fc1942401cacb783b 2013-06-14 02:03:08 ....A 58678 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-a02626864a42464e02c323f34f5378ba98f87019 2013-06-14 20:22:20 ....A 58481 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-b2553723de7366422af904bdcc63693564b7fafd 2013-06-13 13:46:58 ....A 58894 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-cb56b6c0865bb22a9e286093a62fb7a6c6ec9561 2013-06-13 12:02:24 ....A 58849 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-eb66153e81be0a04834cf577d67e9e2b84381a2d 2013-06-14 16:33:00 ....A 59269 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-f42e6c0965f1ae4e559682663d9fdd7dfb8387ba 2013-06-14 04:24:36 ....A 59302 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwgx-f5d194cd6eedd9d8f7d61084cf7ffe3b388a0036 2013-06-15 03:00:22 ....A 177581 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwho-124fd835f2f45d6450a39c21c0c9f3e3f8266af6 2013-06-14 11:18:14 ....A 91648 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwho-604398090f30b657c94cfafe07628ba40ba155ef 2013-06-13 14:31:22 ....A 499912 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwho-9670194814134675315306f935376ff6d385ea1a 2013-06-14 15:54:34 ....A 91648 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwho-f121ae5b5aae1e212ce029be14b09f47bd7e2d72 2013-06-13 19:25:54 ....A 104066 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwib-3a7b848e67ab31eca92334bd602f5414ec6a8425 2013-06-13 23:34:02 ....A 203776 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwib-4188043ffbc731ef6e9e0c8a6c6821e700827177 2013-06-13 23:06:56 ....A 91648 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwib-6a4902664a92802ca69819545e7048f54bc5c223 2013-06-14 19:18:10 ....A 196096 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwib-7d0e4fe5e657bb4d126e9765ce7c9fe9af5f4844 2013-06-13 16:58:48 ....A 203264 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwib-ac3ab7714a75796b4d7f5e711682db62ffe4abfb 2013-06-14 19:25:12 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-12d5ebaa80eff5f2f728368a825af3f17aa16d38 2013-06-14 08:38:52 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-2a6dfcb4bad77412eb6fee3a4792831942b7bcee 2013-06-13 13:55:40 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-4fac5243bad2608cf0be5d06f75decfd5f8534b4 2013-06-14 10:05:42 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-6211dc65da3ef873e7260f471eab3dd5533e8f2e 2013-06-14 02:33:50 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-92e1902ead6a6ed18fbf46854dd436dd75d98514 2013-06-13 22:40:34 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-c661c37440714f5913fb088fd299c28b74ad1279 2013-06-14 01:22:16 ....A 46080 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwij-eda06acedab79aa57b418ad48138a6edb919764c 2013-06-13 10:20:22 ....A 34304 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwiy-f538a56328670e5831a0d39011cbbfee10c7232f 2013-06-14 16:19:34 ....A 100864 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwjj-ca2a5ba34e83792e7c5dba656471dd302e74ebd6 2013-06-13 17:09:28 ....A 49152 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwjj-cdf0100830cdd5d8309227009ebf78cffcd6465f 2013-06-14 13:07:38 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwkp-15064c6b63f79591254358cb001967064c335b10 2013-06-14 09:29:50 ....A 171520 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwkp-6f4f293840e0668c175cae4c955efe5454dac67d 2013-06-14 12:07:10 ....A 25591 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmh-349beb2ea19a720d11eb17f924496d7bf17540fe 2013-06-13 23:40:48 ....A 25591 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmh-56eb4cae776b341e74a3e2ffcaf0a4fd992f6b08 2013-06-13 11:45:12 ....A 106496 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-02d2e72e75ed95711561967c4101f17d415c5759 2013-06-14 13:22:24 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-090f572cc073cee8adf5435eda24e78dcfa3480c 2013-06-13 12:16:38 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-19d5056d687323ac25b554960e79da87ebd08f83 2013-06-13 17:25:48 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-4cf752dd388634e70869223c20289011a24c8eaa 2013-06-14 13:34:14 ....A 106496 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-589076aa90e23a9a337614ad3262ffaadc0669f2 2013-06-14 07:39:40 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-58bfa1a6829bd21ca07bb0c4706a68849ee237ef 2013-06-13 22:49:34 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-800fdaaecd547f28de98ea02524b31d913e9b2da 2013-06-13 21:49:40 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-a1c672129835a03a9f7e5ec61047933ce0020ec6 2013-06-13 22:30:14 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-f41f133c5d6a25c067007a5b2fb171c81eec7aa3 2013-06-14 02:48:24 ....A 39424 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwmo-f7312ce50da6bfdd73327954d76ef4b49a876f40 2013-06-13 14:27:06 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-27e90e579484e1606b41147e653e49ecde9490c1 2013-06-14 00:55:40 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-2dbc2816e3ef89f0c9c102bcddc8951e1e380313 2013-06-14 01:23:22 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-38e4f75f401a24619bda321d71276bbf2e30f682 2013-06-14 01:43:28 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-6846bb545eb7909e3d9938c50ea8604276eaac11 2013-06-14 12:51:14 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-7aac7553d95306576befb78635d0d1d0991a317d 2013-06-13 22:51:34 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-cbea4bb035e57611eba77443d6065d3eff91e182 2013-06-13 08:42:14 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-d16c9a22c7eb57bdec854697121ef9573eb8fb92 2013-06-14 00:58:30 ....A 41472 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-ec150cf0ade68cad0910815ddf554f70a2682bd9 2013-06-14 00:56:26 ....A 44544 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.cwns-f250dc138a0f74267d8ed007a38175549700791f 2013-06-14 09:04:12 ....A 46592 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.czxr-d68a916290ba5cbb70fd0c3591c21707679e967e 2013-06-13 22:51:38 ....A 81731 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.dett-a1fa2532edb386a2d2368b6a4daed725790a8e2d 2013-06-16 02:03:00 ....A 205312 Virusshare.00065/Trojan-Ransom.Win32.PornoAsset.dfhp-9b8afea24ae91d7746f0f076cb6253a2cc14c275 2013-06-14 13:33:36 ....A 83456 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.afr-0d004ebd9c3010f9d92538b3703ae0608b104602 2013-06-16 10:11:30 ....A 201146 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ajrm-c91b1fae7aa3ee2ef6f0c2fad1fdcbf6e5a73a3a 2013-06-16 02:23:22 ....A 2614910 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ejtx-42348244b918c0ba7acbfc3f4bdf9e5cd55241b5 2013-06-16 08:12:02 ....A 12288 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ejtx-b9ec01edf4790fb3336f19d2566580af4fc166ac 2013-06-16 08:40:38 ....A 5543693 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ejtx-f98862507e9d0b8f4c9bb9c95e5a896cb93219d5 2013-06-14 09:36:32 ....A 79360 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekiq-8f399c8f3112cfe675052e3e2d224ecff2777391 2013-06-14 14:15:40 ....A 102400 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekiq-fdee61d399e2cf6d22b0f4255bd156dac9e41c3b 2013-06-13 22:59:12 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekkm-0c14ce47cc0587a01628b561c1dafd8956261911 2013-06-16 10:35:50 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekkm-1c1618af508b5b0a0475e85257ad965b5c8d2069 2013-06-14 20:03:02 ....A 109056 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekkm-30c6ee71161673a9a3b9893f951607706e50ceed 2013-06-13 22:36:34 ....A 102400 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekkm-6df2ebb9bb19297cda97cc2a2c4dab2a54a6286b 2013-06-13 19:31:12 ....A 73216 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ekkm-e9d643b122678ad02d25079b3f0bdb6c2534b5fe 2013-06-15 02:43:10 ....A 212992 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.eknr-a35b8d633b005825df4a709045470f363af03cbb 2013-06-14 08:54:00 ....A 68096 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.fvc-4fd98de5ceddd85b28c4742eccdecde1a304864b 2013-06-13 16:55:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-00cd5914e72b3f56af7bea07800fcee2be084e04 2013-06-13 13:47:56 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-078678d16fe5ec9f654a66393e32444e26063f1a 2013-06-13 10:09:52 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-1ce915ad1c06a7c2b0dcd5314ca1853d518cd12f 2013-06-14 03:07:36 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-1f43c1c93ed77d1fbc0cabff5a15fbaf12f4515c 2013-06-14 19:52:18 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-2bd90394cc24c45dd40d20f54b59e361608d9465 2013-06-13 12:36:18 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-2d631ff651fdb39835d2fc28d0eafdcf7053cd60 2013-06-13 13:28:26 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-31176f9b493b7b894c87f614dcf6a0007a364bf0 2013-06-14 14:57:10 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-35f1b33e072f5dac25e797a48bf6efef418a4df4 2013-06-14 19:49:08 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-3e01b39f958100d849d7ae22ceee6966a8704536 2013-06-13 23:38:32 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-40dad34ac38e5ea3d9c5d1a24a9b0095a53c746b 2013-06-13 19:25:40 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-4321af7fa83d424082c258e04f29b1b62d57a41e 2013-06-13 14:13:46 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-457da92034cd8ea3b630e247149b21ebb681720c 2013-06-14 04:42:20 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-5f9e85858a28bfd1d1df2ec81d77100fbebf10bf 2013-06-14 06:57:14 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-7773044a31ef5b594493c48947b5f513abeffb68 2013-06-14 09:22:04 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-7bfe595574299239973d02f2622f9e7d9c86fa0a 2013-06-14 13:06:32 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-832bfb3b2c78d8854db44854c9b857855780e77f 2013-06-13 22:17:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-841c24ebe7859392a6a9c523ced04a39a928574d 2013-06-14 11:06:42 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-895ed1fb366da4724007d22ebfbf23ea185905b5 2013-06-13 23:45:06 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-960e33527d070985c1cfeeb9557f088cf5f4d099 2013-06-13 22:47:10 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-9d2e39bceea143f88867fbf43e9adaeb6237342a 2013-06-13 08:09:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-a1e7162246f79b1ad1aa9370d550066553fe12f8 2013-06-14 00:24:04 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-a832624c71d611e8dc8cef998b327b4d6172d0fc 2013-06-13 22:27:52 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-ab8b61390833bc1d2fd77c47b0bd30888eeb7084 2013-06-13 23:15:14 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b223181a0dd0a1bb808e9e06c5416e301f10253a 2013-06-13 12:40:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b2e590f6ab6c4b90f005376370f168ad46859cfb 2013-06-13 23:27:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b37fe93a14bfb93c63ebe4eb1bbf6c9f595444ce 2013-06-13 21:17:18 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b41c687f5160431c05abdb160b8ae0ad52b795a4 2013-06-13 20:26:06 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b5dc58dbfc2e6e240ec8a0249b6b515fabfab8d9 2013-06-13 21:44:02 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b939c906c0bd0bcaf4373d7cec283ade74a9c8c1 2013-06-14 03:59:44 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-b99c6c6895bdbf8509a4589f676aaba3f846ba28 2013-06-14 12:42:18 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-bd32b4f4c203c912de6eb5707c2a772fa7a08da0 2013-06-13 11:28:18 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-c07cd9d5fcfa7391965a4063e0226d077ecb38e8 2013-06-14 01:57:46 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-c118c3157aa29e499afd8b2555e356b5dcbf8a6e 2013-06-13 11:41:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-cfd30aa79350250d56b32026b788f441f5371c4f 2013-06-14 03:35:30 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-d6e29781bd48453ad695e729cbd7c8196e0ed519 2013-06-13 14:45:38 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-d818874448e606484e1fbf85c2975d583e8a70e7 2013-06-14 17:38:06 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-ddb91088988c3d39186d65040c95ba197c58f7f5 2013-06-14 12:37:40 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-eb8b0450e1ada99eabffff05311c45caad70b480 2013-06-14 18:45:24 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-f0f5217bb09889799d6ba80920430cea9a19c687 2013-06-13 17:46:20 ....A 60928 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.hts-f5e6079af97347d0ec139cecb87754c29bc05c6b 2013-06-14 14:18:54 ....A 125456 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.iq-a5e5bd020cf8d9815be30a1875c472a79eb6ef29 2013-06-14 04:47:34 ....A 125456 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.iq-bc4d506f5406f7d8f2b5eb779080d24485b77a88 2013-06-14 16:24:30 ....A 126073 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.ks-e77a5f4b726c05f76606e0fe79a5718b95b2048d 2013-06-14 18:05:36 ....A 61952 Virusshare.00065/Trojan-Ransom.Win32.PornoBlocker.nca-3a9c35cec7ab80e0dcbf0165a345f3269191f276 2013-06-14 13:12:40 ....A 59904 Virusshare.00065/Trojan-Ransom.Win32.PornoBrick.ab-1c1491eaf54f6d85ca9f58e7643e2f05d4696d49 2013-06-13 21:56:30 ....A 271872 Virusshare.00065/Trojan-Ransom.Win32.PornoBro.bn-288bd3f3ee532283a2acc275638effb1c4b92a77 2013-06-13 17:51:00 ....A 244224 Virusshare.00065/Trojan-Ransom.Win32.PornoCodec.bu-d953eabdf92d2d2ea5ae3f31e9d279a8bb42adf7 2013-06-13 16:34:58 ....A 54272 Virusshare.00065/Trojan-Ransom.Win32.RedWarning.bj-923ecae10d3bfed57f418b08d45b4c8b494be6da 2013-06-14 08:44:50 ....A 211456 Virusshare.00065/Trojan-Ransom.Win32.SMSer.gx-88b49038c0339ec11eb738b4251f3924cb330815 2013-06-14 02:51:14 ....A 87552 Virusshare.00065/Trojan-Ransom.Win32.Timer.hfq-042fc1fa26b84cbd7799a81c7686b5ade7931fd2 2013-06-13 23:45:04 ....A 87552 Virusshare.00065/Trojan-Ransom.Win32.Timer.hfq-088fda4a8c4a06c8a6d690bb7616fc33199a1590 2013-06-13 09:32:42 ....A 87552 Virusshare.00065/Trojan-Ransom.Win32.Timer.hfq-1c86347f1311d183757f2d7c68c2acfada34b9bf 2013-06-14 10:53:32 ....A 87552 Virusshare.00065/Trojan-Ransom.Win32.Timer.hfq-28583354ecf3fc9d1066bfd3fed679d42d6b29cc 2013-06-13 21:03:52 ....A 87552 Virusshare.00065/Trojan-Ransom.Win32.Timer.hfq-dcc8d4d6f7031ba22510c55b7eb2439c08584fea 2013-06-14 13:51:10 ....A 84480 Virusshare.00065/Trojan-Ransom.Win32.Timer.hgn-b63127da306463ece776b80a56ca4ee9567ac172 2013-06-14 02:29:06 ....A 84480 Virusshare.00065/Trojan-Ransom.Win32.Timer.hjl-03f684638f79f22b2f48bacede6650b322c9a114 2013-06-13 22:46:08 ....A 78336 Virusshare.00065/Trojan-Ransom.Win32.Timer.hjz-16e5faeec6423f76d177dedb89399e41979e6009 2013-06-13 21:54:10 ....A 77824 Virusshare.00065/Trojan-Ransom.Win32.Timer.hjz-17ad37e9a8dec9933eed2ccbf0f8c2090c086be7 2013-06-13 11:07:02 ....A 78336 Virusshare.00065/Trojan-Ransom.Win32.Timer.hjz-2406578d57eded3bd3508904f0e402aad06814f9 2013-06-13 14:49:40 ....A 77824 Virusshare.00065/Trojan-Ransom.Win32.Timer.hjz-76f3c27c73dd29756bfffe954ed7c7695a177b52 2013-06-14 10:35:08 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hlf-5dd85ff239fe6bfc306b0ab1fe4057916275096a 2013-06-14 20:28:52 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hmv-0fd397bdb1adbcbb0867fc4292cf0bc5635b5548 2013-06-14 17:23:36 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hph-08fe19664c06d3141eeff196417efece927fd8be 2013-06-14 03:11:22 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hph-449aff0c568e4e5b5dca24e06412b118bd82f12b 2013-06-13 08:20:22 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hph-4a8e238c145c6fc640cab456cc8a478ac8c5feaf 2013-06-14 01:27:24 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hsk-148f8fef8064c26715e7a026f4b1b9c1f0ae5d83 2013-06-14 04:27:58 ....A 51200 Virusshare.00065/Trojan-Ransom.Win32.Timer.hsk-23711176247df50cecff285d05b453e2ebe13663 2013-06-14 13:55:46 ....A 50688 Virusshare.00065/Trojan-Ransom.Win32.Timer.hsk-b21283836f870b7c3eb8fb47676c2bf9bca95d45 2013-06-13 23:26:24 ....A 56832 Virusshare.00065/Trojan-Ransom.Win32.Timer.ide-09ca9c3a37a4d3b468c9f8a405dbbb0e728f6353 2013-06-13 18:30:28 ....A 56832 Virusshare.00065/Trojan-Ransom.Win32.Timer.ide-12e406aef37410b6da663e2e1cd1fbc35e6372f1 2013-06-14 03:22:04 ....A 55296 Virusshare.00065/Trojan-Ransom.Win32.Timer.idf-13c036fa6a7bdc68c23e49c6e7819b7559680ce4 2013-06-13 16:13:50 ....A 178176 Virusshare.00065/Trojan-Ransom.Win32.Wisiswis.af-07f79b84530833899e4d5c5a50420160bcd1776f 2013-06-13 23:26:28 ....A 118 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.aci-fdef84c540e229825cf70e16d201e197545427fb 2013-06-14 17:02:22 ....A 140800 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.anx-bda2ab0165cd83c66515bd568ae53dc80a6ea0d0 2013-06-13 15:51:32 ....A 97280 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.aqg-687ce63d5237383570bc81887172acab3fc99b70 2013-06-13 23:09:14 ....A 506112 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.auv-7bba7ceb1cf510fbc9bcd9bdf61c4f5331f531da 2013-06-14 07:21:34 ....A 73728 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.bcs-cfe72b56950a0de9f9053977b9e9b9c743b8ed48 2013-06-14 05:15:32 ....A 138752 Virusshare.00065/Trojan-Ransom.Win32.XBlocker.ux-35e7e9f7c61b022ffb4826a385504557cd232443 2013-06-16 14:51:52 ....A 570388 Virusshare.00065/Trojan-Ransom.Win32.Xorist.cx-4777400463339db6244b9ed9002f2b5ae1f89842 2013-06-14 02:54:02 ....A 1231744 Virusshare.00065/Trojan-Ransom.Win32.Xorist.ln-aef02da80b9727848838ed2446a22ea86fec8c91 2013-06-16 05:04:38 ....A 354480 Virusshare.00065/Trojan-Ransom.Win32.ZedoPoo.aak-612383c3cb236c8ff7351e1f5b0cb6b2370c74d7 2013-06-13 15:08:28 ....A 99328 Virusshare.00065/Trojan-Ransom.Win32.ZedoPoo.sh-30cd7dd0a4bab74f4a280f8a37397d04d7885b2d 2013-06-14 08:12:02 ....A 32909 Virusshare.00065/Trojan-SMS.J2ME.Agent.ay-75b02b22954ad5381b6918a3046df298078ad5a9 2013-06-14 11:39:16 ....A 7481 Virusshare.00065/Trojan-SMS.J2ME.Agent.bk-5c380a79a748f15346d1726cec5cbd9fed592e98 2013-06-13 12:46:26 ....A 4861 Virusshare.00065/Trojan-SMS.J2ME.Agent.cy-f23e7f7e4f18334d46337f355c5d8c3dca429468 2013-06-15 14:08:54 ....A 39852 Virusshare.00065/Trojan-SMS.J2ME.Agent.kc-2d53276041f4d36bf369e2e000173924a47c8704 2013-06-16 11:04:20 ....A 67661 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-01dd0e8ee5e0695ad3cf57bf23e23e47fc74c261 2013-06-16 07:49:22 ....A 65027 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-25b2f0b073eb377e67382948dc3b7da1bb178a74 2013-06-15 07:20:26 ....A 65028 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-277ac347de121e26e2547ec8089abf8ec2690f8d 2013-06-15 17:00:52 ....A 65058 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-3ac4ad482b254942d106f2ecf6b8a9b4a76402ae 2013-06-15 18:37:46 ....A 65030 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-4573f4314f4710e2a8000e2a5233690d40f92471 2013-06-15 01:11:44 ....A 65045 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-4751d8e580d86df357316c36e770416b6520e548 2013-06-15 08:06:50 ....A 65029 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-48abd73f0da88046886d5fbc006c0d3c46df09d7 2013-06-15 15:26:34 ....A 65027 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-6e3f28034ffab6955c2162f0a02a2e97dabfb77e 2013-06-16 03:25:36 ....A 65029 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-7061f8974826aef4779cb626edbfadb0e9fb1fdb 2013-06-15 19:29:48 ....A 67658 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-7e9ec6e5eb67911f5f12bd76dc7cc8f6420b9d9b 2013-06-15 14:46:02 ....A 67657 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-7ef922239fa7c930010c1da71926ee5273af7b78 2013-06-15 04:29:56 ....A 65029 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-7f17f738edfddd01c7c247221004ad308ccc46b2 2013-06-16 05:51:38 ....A 65028 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-97b6d1fbdea3a1957f1675bf9ddb52c2b547c07c 2013-06-16 08:51:48 ....A 67662 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-a121ea42af7a4e57e3d11e36d36dfad7b4a5f860 2013-06-15 12:13:10 ....A 65027 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-a4e1f2de99b810ad32e0a2dcd1c1a4fcca7fe81b 2013-06-15 07:44:44 ....A 65028 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-e009189068183b3fb3bc26006a859078c8c58a86 2013-06-15 16:56:54 ....A 65050 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-e0593ec2a8f32e449acd35b69f69d1ec008f4389 2013-06-14 22:55:14 ....A 65026 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-e7086580380ec5e84a025e0af3470a76009cc74d 2013-06-16 08:30:22 ....A 65028 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-ed37519e9f8e7fa2bf25811dde008f2c9bf74dc5 2013-06-16 10:30:02 ....A 65023 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-f3cfd3480e309233dcca04d911d48476ef7a1d5f 2013-06-15 09:22:58 ....A 65066 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-f45a00136acc18c4a4e764d3620d710a68206b09 2013-06-15 01:47:00 ....A 65029 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-f8073e585cbe428564c246df00c943bdf5d69147 2013-06-16 01:49:22 ....A 67660 Virusshare.00065/Trojan-SMS.J2ME.Agent.kf-faf0c807fc523cc17d2ee91e614e2505a5635a7a 2013-06-15 14:39:02 ....A 6414 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-075bf259b9ecb50b3b08534894f8b68b2ce44408 2013-06-16 10:55:42 ....A 6413 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-15d7d8b2ba2467fbbd5b1f696c35cb567d1a335f 2013-06-14 21:30:24 ....A 6423 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-1c3f0c1510e9ee5c9865eb3e88d35b775a0d2760 2013-06-13 13:14:50 ....A 6418 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-247216277a72262988e7d8c4b9e896973e3f4d2c 2013-06-15 01:37:14 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-264345d1b8114426dc1bf3ea2cf61a792be9bc14 2013-06-16 03:47:58 ....A 6419 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-337cf6ab3557f78726acd52ef4474aced027374d 2013-06-15 14:58:16 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-568ea255d19ff2ea7aa0d0594c2e80b55a194cd4 2013-06-15 22:22:34 ....A 6423 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-621d961e0dd236ec5aaae242c741532aa38adaa4 2013-06-15 23:01:00 ....A 6413 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-63cd52050a17addf181fc894d57b3af5b1e15f30 2013-06-15 18:02:20 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-7006620d5d0070b2dc98421d4a9d0d03a8625de7 2013-06-15 06:20:48 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-7d004d65096d2847dd4040204c276992a8e32c4f 2013-06-16 13:27:28 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-834785cbe1cc1e06fd446d118148ccffcd8950fd 2013-06-15 00:34:46 ....A 6413 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-881ca260556605a833b99f15017414c9ed9f0d23 2013-06-15 13:52:10 ....A 6413 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-9393d5998276587b926f82d461e90740b627eb02 2013-06-15 14:52:38 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-994d109c9a9a8cedafe67f3be62eda1dc0a044b2 2013-06-15 17:34:30 ....A 6419 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-a063fda8e7db5690c9d1730d0264ce6134740591 2013-06-15 05:52:34 ....A 6418 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-c90f11de8866f4a5bc7cfe0ef7f3d9c8f6d55801 2013-06-15 06:45:50 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-d034327645d6daddbcf8014dfc7a3ad929116718 2013-06-16 12:34:00 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-d26fee6f467341203504e57e5619c1e30a4459aa 2013-06-15 18:25:50 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-d63e90e749ea59a94c4c7176e26bdd153bcfa2a7 2013-06-15 01:29:50 ....A 6413 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-e062806b2e1a08c9c7953de901def8e07774bbda 2013-06-15 18:49:04 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-e3cecec0c7304b7a8dba70e9f202beb45fdfbf7a 2013-06-15 22:59:16 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-e7c184ea27b1c6a0d29733d3108078c5e82c93ad 2013-06-15 05:29:24 ....A 6399 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-faca361362ad8d3d171c7fdfcd4967a8af7f1586 2013-06-16 07:35:16 ....A 6423 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-fc057868007b6aa246e71b9b63278ce1b219b811 2013-06-14 23:43:08 ....A 6430 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bj-fc21ed2cffead81c6df1d9d636c26c5a09f503a6 2013-06-16 10:26:24 ....A 48344 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bq-03a241ca4814ab255956a393ad7aa3716c93bdb0 2013-06-15 07:43:58 ....A 48344 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bq-adbf6e7bb1a92023533614abd38d53e5e4c48e23 2013-06-15 17:22:00 ....A 48344 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bq-d486f1733aa2d1f3e978c255bd91e4befe5621dd 2013-06-14 23:27:28 ....A 49653 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bs-b02964a2f29bb970adeac245fe0bc034cd269983 2013-06-16 07:08:28 ....A 49653 Virusshare.00065/Trojan-SMS.J2ME.Boxer.bs-b47edad04aa187d0b71fa8fbdfcf2ef32cfd37c6 2013-06-15 23:36:32 ....A 119529 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ca-272fbe44a7def7d5d69da95a2e5fefafaf974e76 2013-06-15 09:08:02 ....A 415800 Virusshare.00065/Trojan-SMS.J2ME.Boxer.cc-73b65e7f4c02acf68dde522f5f24ed48fe5797a7 2013-06-15 14:33:22 ....A 23938 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-00701fff2685bf3f795ff60882eb92a4f0288520 2013-06-14 22:43:42 ....A 23946 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-254db00fd7b8b091c81c68c85af85eae9abda68d 2013-06-15 22:19:34 ....A 23926 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-66cba77d9e70ec30e38a4e2870d0541e17a38fe8 2013-06-15 12:12:56 ....A 23926 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-6a4131c936918e4fbc14997ae9b8874a1cb99ba9 2013-06-15 18:18:52 ....A 23925 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-886a01cffc1a201f620c221dfe13a8fdb24120b6 2013-06-15 18:09:48 ....A 23925 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-9ddefa3e2978a60aec3bf8ad3aa5af121a5e8d86 2013-06-15 11:05:00 ....A 23945 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-a2e579669f31a4eddf6800f64399ae16d8d56be5 2013-06-15 18:51:58 ....A 23938 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-b241236996010a168cf5733b6d1279468a0373f2 2013-06-15 16:03:04 ....A 23926 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-d528368114c9103bc599e2f881b986b45f255224 2013-06-15 16:28:08 ....A 23946 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-eb131a10122a7f378954f3ebe12207746757adc5 2013-06-15 13:08:22 ....A 23945 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-f1b8cd89832be58c8711bf5993e0bbf51cf82cd9 2013-06-15 09:03:56 ....A 23945 Virusshare.00065/Trojan-SMS.J2ME.Boxer.ev-f462603b24c089418afb3e4d91573098c2c3658b 2013-06-16 11:56:48 ....A 10343 Virusshare.00065/Trojan-SMS.J2ME.Boxer.j-7c3eb12fc0ba825226f769156ba0b7728cce6d23 2013-06-14 14:47:26 ....A 375423 Virusshare.00065/Trojan-SMS.J2ME.Boxer.j-f426628983677f65846013456faa87c3787b72d7 2013-06-13 07:46:44 ....A 7117 Virusshare.00065/Trojan-SMS.J2ME.Espaw.e-56aa6c09731e3b93a61e060551030d9a2ecdaee8 2013-06-16 08:52:28 ....A 12694 Virusshare.00065/Trojan-SMS.J2ME.Jifake.bc-3e0b802290065a4ee6e5ef838b13f93cb46282db 2013-06-16 09:52:32 ....A 12694 Virusshare.00065/Trojan-SMS.J2ME.Jifake.bc-a86678c314a898ea18b6ea0263062955d16b0e56 2013-06-16 06:15:44 ....A 12694 Virusshare.00065/Trojan-SMS.J2ME.Jifake.bc-aa765688689c354651db18bcb4c2de06f3344ac5 2013-06-15 13:41:26 ....A 12694 Virusshare.00065/Trojan-SMS.J2ME.Jifake.bc-b2588b84f32a324b6b9b39021925f0308c79878a 2013-06-13 23:20:44 ....A 8785 Virusshare.00065/Trojan-SMS.J2ME.Jifake.e-672d1be0888d23923e84c86017a032e8554f6402 2013-06-15 01:40:18 ....A 56423 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-025321ea327d7f697af4c7d16176d3420c231c5d 2013-06-16 03:03:00 ....A 56423 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-02d7f3fd6cf7f72f2dc1d7d9108e478255445cb1 2013-06-15 22:53:06 ....A 47091 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-13c96e8bd596f6cae1e51d7b7098141921467d7a 2013-06-16 02:19:24 ....A 153242 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-2987928d86332af8427b911662c403f10236b408 2013-06-15 16:54:56 ....A 55566 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-359c6f75f449f1289598b2a095e2d62bc53fe8da 2013-06-16 05:36:06 ....A 55561 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-422f079742e55a73b368686ff047186876fdf733 2013-06-15 16:17:08 ....A 47168 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-54710557b5e81769ce30a6670994e83b97b91e80 2013-06-15 23:53:56 ....A 55566 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-58582d799d6333b3d6e336f03465e1ed70776060 2013-06-14 20:01:08 ....A 55561 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-60e4b67bc295241af5904dcc29ce1758bb9f4a2a 2013-06-15 20:13:08 ....A 55569 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-6ea11d63f460b7c30591a25aed5d503456607b74 2013-06-16 03:02:58 ....A 153242 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-6fbffef15e695fd2a09bd892ef938e9ec966c342 2013-06-15 19:59:44 ....A 47168 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-78767fc51e2b8e764f7661cb0aa8d46d280c06f9 2013-06-16 02:52:50 ....A 55566 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-7c57a70af934c43453ab764a0efa9f848c780019 2013-06-14 22:57:44 ....A 47168 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-96cb454acafc9129797d5f0376bd9cd57d97ba44 2013-06-15 01:52:10 ....A 47174 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-dbdaeba24b419e82303a8d1e30c9356bab654cab 2013-06-16 14:42:04 ....A 53667 Virusshare.00065/Trojan-SMS.J2ME.Jifake.gen-fde9b82dec05cbe58b4d44fc373c4905918a14cd 2013-06-14 11:38:12 ....A 1121 Virusshare.00065/Trojan-SMS.J2ME.Jifake.l-31b07f1d731151ad3d15f065d3d58f8e9643a89c 2013-06-14 02:08:46 ....A 23868 Virusshare.00065/Trojan-SMS.J2ME.Jifake.lk-21f80b20c6a37dfc5c8b1800b668d7722fb8299b 2013-06-14 02:25:52 ....A 23868 Virusshare.00065/Trojan-SMS.J2ME.Jifake.lk-c5ec644794be2b538594c95a838434856fa58fb4 2013-06-15 17:33:40 ....A 47763 Virusshare.00065/Trojan-SMS.J2ME.Jifake.my-970b65cccf2017ec89a662cc3ade4167f7718b16 2013-06-13 13:52:18 ....A 6054 Virusshare.00065/Trojan-SMS.J2ME.Konov.aa-e8ef3019338d97c5365f6372c2946d28e1879464 2013-06-13 16:06:00 ....A 114746 Virusshare.00065/Trojan-SMS.J2ME.Konov.f-2ca0a340bf4f11288a0eb402d1f1d2ea608e2676 2013-06-15 08:54:36 ....A 103600 Virusshare.00065/Trojan-SMS.J2ME.Konov.f-6a8b9aaf4adb990a6472cb0c5d1ed81b6f38ad27 2013-06-13 23:59:24 ....A 1239 Virusshare.00065/Trojan-SMS.J2ME.Konov.p-c46d7051ba48a9b3bd8c1026cd05bdd2654cb5e8 2013-06-16 14:28:10 ....A 66778 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-03fe310af4297bd25695824d3a54dff0ed103a76 2013-06-15 01:44:52 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-0952f9aca8d08d17ba27e142491f9e8bd75b83bb 2013-06-15 16:02:18 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-0b5c6a78d2e15e21d2c0e446d3a5aaa193322c22 2013-06-16 12:54:02 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-0d8d90934dd4bc51f582bda1c18fd8c78ce7258b 2013-06-14 22:50:48 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-1628f633d7fdcbf3aaa496d69c4d30fbc100c648 2013-06-15 13:33:10 ....A 66783 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-19805b38cb1887cbab5662a60325445838221e60 2013-06-15 11:56:02 ....A 66805 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-1ac9738af5cc5abf6be16183c5d69762a0718b6f 2013-06-16 02:46:04 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-1cc56c33996f759bad384d523cfe495c141d1aec 2013-06-15 21:40:06 ....A 66783 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-22b324179e663bb387648522f1e35be98689b49b 2013-06-16 03:30:30 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-2784bd44cbdc2dfc5f14c761e63966d9d00a7d5d 2013-06-14 22:22:52 ....A 66778 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-37e2963f7d63941578cf0eb787fe6ee867c23106 2013-06-15 17:25:20 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-3db4f7f1deb4ba2f1db7bc57a9afe209d0ce62e7 2013-06-15 06:20:02 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-562e0747ba28b9e6bb9ae5b07e2b88629df81d11 2013-06-16 06:57:36 ....A 66778 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-63eff5045eed34c2b0f5a95c4f7de4e66b73114e 2013-06-15 01:30:16 ....A 66783 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-64fedb0238f48a83836efbaa89cd9b809745b6f6 2013-06-15 21:24:24 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-6833f60749d4eacde66192db3afadc7f0ddc87c0 2013-06-15 04:51:34 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-6a032e82c0e08e29607ce32a5d3eda506cd22a4f 2013-06-16 12:48:32 ....A 66779 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-6aa8887a12113a0add8338cd8bce65f4afa35b11 2013-06-16 13:04:34 ....A 66778 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-71742d9e0ce4e28ac2dd431e696b840c96d22c60 2013-06-16 07:34:50 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-794e56ebd0df4112b5fa611c9d191bf8b0dcdbb6 2013-06-15 14:56:58 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-79dbccb3ab5c342233936298a5b8aa9ce87cd7ee 2013-06-15 06:10:44 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-8073789d43b187708f1647cbc9c51f0084f97395 2013-06-16 02:41:22 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-8154995bb9445308f5164bfc2b56b4ccd86d81dd 2013-06-15 19:34:46 ....A 66780 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-82cea3218be54c08584e2090f96cc7c0206c4c0d 2013-06-15 19:37:54 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-879cbeba0993b334f1f824c884641385ccfa5cd1 2013-06-15 07:15:02 ....A 66807 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-8a0611f1328d1b1db5a47b6df260008e876878e3 2013-06-14 21:35:02 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-91d34a20db8de92f2df8c4b8ed37d3380fb126cd 2013-06-16 15:10:20 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-958398f3e90c481647ed9a84e43333c1af33b849 2013-06-15 07:04:58 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-9832a90dd48585150ec34518c9199e6c551f3b3c 2013-06-15 07:02:32 ....A 66783 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-987a0f1831d43902f8b96fbe3ad7754f6365f10e 2013-06-16 09:18:02 ....A 66807 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-999b83a94759f773d7fa6f9bbb8fb7b525a37a53 2013-06-15 14:48:10 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-9ea387453f9f4b7d589f45799789876c87c7b31d 2013-06-15 11:10:08 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-a0c0fe95a55af6c778de5ad1dbc2f56bec84a243 2013-06-15 22:49:26 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-a3fdecefb75e848c348c6f087dcbebb777a933b8 2013-06-15 05:40:42 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-ab9220a9149ff1929ce981f34125f559845c7754 2013-06-14 22:09:54 ....A 66780 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-abcea7ed33fb5571e109c04fcbaf14fc078b2a6a 2013-06-16 12:30:14 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-af65baaec97d5df3adb87250d5b20cb62dffd59c 2013-06-14 21:04:04 ....A 66805 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-b52fe4bf97cf8c44508193dbbfdcdb0d03f074c9 2013-06-16 00:36:28 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-bbb518b1157bfe3f5eeecc666a9ac09677a71467 2013-06-15 07:15:24 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-bcad32c644b6fc2ee71f300a79617e7b203fcac0 2013-06-15 06:00:06 ....A 66778 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-befacba80e80be1ce32d8d004de649f6f8923274 2013-06-15 15:20:24 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-c265f8bd43ca48bf6c5a260c7fdfdf436db28f34 2013-06-16 11:45:18 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-cce1255dbb2b3920f3f73da0d1ded7eaaaf20c65 2013-06-14 21:17:46 ....A 66806 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-df3e21bd66783c07bf36ba031eae5a885e028d47 2013-06-15 17:29:36 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-e673788149efe3a87f3bf24cb31ba88363ee41ca 2013-06-15 23:49:02 ....A 66781 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-e8d77ea96cead39e8f318e620d9517263339fada 2013-06-15 10:38:46 ....A 66780 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-eac53124650517d158b128292011a7751b37ff89 2013-06-15 07:52:06 ....A 66779 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-f470e79b0d4a2d729d0d4d4971050dc70bee5c8f 2013-06-15 13:23:26 ....A 66782 Virusshare.00065/Trojan-SMS.J2ME.Mexasa.a-f7f9a0aae240a7230cef2e8f7b2fa40ab4450476 2013-06-14 08:53:18 ....A 11915 Virusshare.00065/Trojan-SMS.J2ME.Picong.a-b47b3c255458ef63aac408f13a4d743e76e84450 2013-06-14 07:24:38 ....A 11915 Virusshare.00065/Trojan-SMS.J2ME.Picong.a-c7efcc92d2c204f346f35dfffcab5420303c657a 2013-06-13 23:12:40 ....A 9030 Virusshare.00065/Trojan-SMS.J2ME.RedBrowser.bq-ceade22f18a4a927defbcbdf4085ca889b2b5139 2013-06-14 10:33:16 ....A 2584 Virusshare.00065/Trojan-SMS.J2ME.RedBrowser.n-d728f31cb5f218d510ed910c4a7f467021f63d70 2013-06-14 05:27:10 ....A 46308 Virusshare.00065/Trojan-SMS.J2ME.SMSi.h-0172a2180c3024aea04417ae232d510dafefe29d 2013-06-13 08:58:42 ....A 4069 Virusshare.00065/Trojan-SMS.Python.Flocker.gen-14a1b67bb7cc97cf5b98344fa5f0358acca82979 2013-06-14 02:32:28 ....A 2241 Virusshare.00065/Trojan-SMS.Python.Flocker.k-52a402c7c6fa55463410e902c422d42980269e62 2013-06-14 10:44:18 ....A 2629 Virusshare.00065/Trojan-Spy.BAT.Agent.c-11bfe7948b700d64ca1d47892be8ac96b3f14f30 2013-06-13 14:07:48 ....A 22016 Virusshare.00065/Trojan-Spy.BAT.ConnSteal.a-122de9f407e579989289a3f40ef0e7b5bb250fdf 2013-06-14 08:29:24 ....A 22016 Virusshare.00065/Trojan-Spy.BAT.ConnSteal.a-377292e89beaf9b29e4c51357086cd592bfb5c76 2013-06-13 07:41:48 ....A 3506 Virusshare.00065/Trojan-Spy.HTML.Amazofraud.m-92f97c6f122fc24ba07fcfabf5db1e7d13f66550 2013-06-14 20:06:06 ....A 776 Virusshare.00065/Trojan-Spy.HTML.Bankfraud.d-83609b6175c764a816e21695234b44054683a800 2013-06-14 08:46:00 ....A 1040 Virusshare.00065/Trojan-Spy.HTML.Bankfraud.fc-f816c9242b6489b19e9e96f06818e820d6d9ab89 2013-06-13 16:01:00 ....A 1250 Virusshare.00065/Trojan-Spy.HTML.Bankfraud.ge-65a64c3818f614be139fa997c971826accfea3b0 2013-06-14 08:36:02 ....A 3691 Virusshare.00065/Trojan-Spy.HTML.Bankfraud.mg-92d56debfd7fab04e5f952508b9c4298f82b3a5f 2013-06-13 11:46:06 ....A 1006 Virusshare.00065/Trojan-Spy.HTML.Bankfraud.od-23bdaea4727210c2fbb98b53f23c8f2df85a44bf 2013-06-13 21:27:16 ....A 4097 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.cd-812927d4ee23a45743dc65361b3e19d2558f8bf6 2013-06-14 16:28:40 ....A 7652 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.cg-fb3ee0cc8e253c9ed8fe2f22d3a1117adf67bb35 2013-06-14 16:28:42 ....A 1389 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.db-dadb15fef918e96c38f50937308714a6bfd9f16c 2013-06-14 08:36:18 ....A 3307 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.ja-ce7099ed12926feaa8e677595c69211808defceb 2013-06-14 05:52:12 ....A 13092 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.ka-7067bff2e6bf1830c381f2712c4a5884b253df0d 2013-06-14 12:15:48 ....A 6510 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.l-28e02f24379a23616f98f1124db52e00e510e626 2013-06-14 15:41:14 ....A 2258 Virusshare.00065/Trojan-Spy.HTML.Bayfraud.p-92c74378ac20b104fea02582c90762d86d55eb3e 2013-06-14 10:26:34 ....A 4188 Virusshare.00065/Trojan-Spy.HTML.Chasfraud.g-711d7015c8e09a177ab7e41ea98bb61baebcc05f 2013-06-14 16:15:50 ....A 728 Virusshare.00065/Trojan-Spy.HTML.Citifraud.bc-4b1aaf38f0d52822c359069d88b9e9afbc99cacb 2013-06-13 22:28:20 ....A 2559 Virusshare.00065/Trojan-Spy.HTML.Citifraud.j-8562508d24e2c8c37ffe7698162b06c07ff83bb6 2013-06-14 11:10:24 ....A 12788 Virusshare.00065/Trojan-Spy.HTML.Citifraud.j-d3cf2096d0b2dd9e4bf466f1b432ff5d1d4b7df6 2013-06-14 07:09:24 ....A 264 Virusshare.00065/Trojan-Spy.HTML.Fiffraud.p-2f88e6a3b1a1b74433b5f66c699d339a8b784fae 2013-06-14 16:54:16 ....A 11128 Virusshare.00065/Trojan-Spy.HTML.Fraud.dn-f409d4b22d15193f1507b3a5a480f66d3e265a15 2013-06-14 12:51:08 ....A 37299 Virusshare.00065/Trojan-Spy.HTML.Fraud.h-35d8840ccbf7c7d47fce96b6ffd9d21a2ba07e00 2013-06-14 17:49:34 ....A 56244 Virusshare.00065/Trojan-Spy.HTML.Fraud.h-e5353907fb4552e3d203c3fef66aaa883b8146d9 2013-06-14 06:30:38 ....A 1802 Virusshare.00065/Trojan-Spy.HTML.Fraud.ht-38488759bf837d27e022c4e028249758d21419fc 2013-06-13 11:18:50 ....A 38824 Virusshare.00065/Trojan-Spy.HTML.Paylap.aw-21b97f8e8ac5e53db8309989a259c568458881e3 2013-06-14 01:44:42 ....A 9090 Virusshare.00065/Trojan-Spy.HTML.Paylap.cl-a4b072a6fc5e5f79f920137b35676f5e5e72100d 2013-06-14 01:45:58 ....A 4490 Virusshare.00065/Trojan-Spy.HTML.Paylap.em-02cd4f5a0ca8c799283bb48880d228b407cff107 2013-06-13 16:25:32 ....A 4907 Virusshare.00065/Trojan-Spy.HTML.Paylap.ja-f890fe27993e34e405e2af3928daa744159979b8 2013-06-14 07:11:32 ....A 9619 Virusshare.00065/Trojan-Spy.HTML.Paylap.m-0618d8fe4aedc629897fdd4d79459029211414ab 2013-06-14 08:31:14 ....A 4510 Virusshare.00065/Trojan-Spy.HTML.Paylap.o-ec7fb74f311bcbb392e3bbf903ce5ab826d4e056 2013-06-13 12:44:22 ....A 4042 Virusshare.00065/Trojan-Spy.HTML.Paylap.st-f11ce43dcfb2cbf4b69e5f0f2f973b527818739a 2013-06-14 12:50:44 ....A 2089 Virusshare.00065/Trojan-Spy.HTML.Pcard.c-2394a5b033c68ff6f87d4296a3d246823561b153 2013-06-14 03:48:12 ....A 2310 Virusshare.00065/Trojan-Spy.HTML.Sunfraud.ai-84f9ab8d61bef2d71866fbf65033e2e05c31cd21 2013-06-14 18:26:04 ....A 2212 Virusshare.00065/Trojan-Spy.HTML.Sunfraud.aj-e2621f692763d7828cc683a2bc07d9d6fbfaf99d 2013-06-14 19:30:50 ....A 3182 Virusshare.00065/Trojan-Spy.HTML.Sunfraud.aq-8e3f9007c3c543707630ee2b9449b11cfd0baac3 2013-06-13 08:53:24 ....A 740 Virusshare.00065/Trojan-Spy.HTML.Sunfraud.c-8ffc5682541e97d7af8e9119a735f7f6d8e91137 2013-06-13 10:32:32 ....A 2114 Virusshare.00065/Trojan-Spy.HTML.Sunfraud.j-c03607d3683b121690add180666e433f814a1c6a 2013-06-14 00:11:38 ....A 7744 Virusshare.00065/Trojan-Spy.HTML.Wamufraud.aq-8d3354a83b47205497eebac83af65394bda49730 2013-06-13 23:04:00 ....A 630709 Virusshare.00065/Trojan-Spy.MSIL.Agent.cxq-dc1280554a1e18624b7e7ed97ce63dd03c71bbc9 2013-06-14 07:43:34 ....A 79872 Virusshare.00065/Trojan-Spy.MSIL.Agent.gup-6b3b20f604a9396ec042ad569f69eb76cf4834d3 2013-06-13 17:43:54 ....A 85504 Virusshare.00065/Trojan-Spy.MSIL.Agent.hcn-02df64de47a25de34022ed6b477b9b328b011bb0 2013-06-13 23:11:40 ....A 1259008 Virusshare.00065/Trojan-Spy.MSIL.Agent.xg-91e2788fa0da3a6a008f371905500dd5b5230386 2013-06-14 14:11:00 ....A 26644 Virusshare.00065/Trojan-Spy.MSIL.Banker.amy-2d53f04fc297371347e5cb18171916f8bc89f1a6 2013-06-14 14:35:54 ....A 2142208 Virusshare.00065/Trojan-Spy.MSIL.Banker.aps-ef5970fbd0812fb7172fe814c359eb8b2710cde0 2013-06-13 20:49:18 ....A 57344 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.apb-1391d540a86179ac8b62fbadcab7a5afa16b3eab 2013-06-14 16:35:38 ....A 77824 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.azzl-ce51aaaabacfb59bdd299e3f53877d879df8201d 2013-06-14 05:28:42 ....A 1445017 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.ceac-04601de69683440c4fc64354dd9d1b3dd021c6c3 2013-06-13 07:59:28 ....A 69632 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.ceac-59887e8f7d45925ca2542c9a8bb08da01977ef35 2013-06-13 14:07:22 ....A 46093 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.cuw-222dd680786925487d2d780368e0a112d58088a8 2013-06-13 18:33:22 ....A 49214 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.cwa-2cf0a1a1d459bf7ce407b43a8fa8f81f25cc40ed 2013-06-13 23:12:50 ....A 53248 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.cwa-58ce35d0347d419e9f6553b4d8982a579ae2174d 2013-06-13 14:22:34 ....A 49222 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.cwa-a54cd0803e14fb5d0ebb4d02ba96af100aedb57f 2013-06-16 10:06:50 ....A 40185 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.jfp-096bee4962758545251a536f40eb5bb26152df0f 2013-06-15 03:42:00 ....A 44544 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.qmf-14a17cd863c6ad8c846a35873f5df8edac207b85 2013-06-14 10:54:48 ....A 668684 Virusshare.00065/Trojan-Spy.MSIL.KeyLogger.yu-9c14f6f1d13d7844ef956bf3c05257fde69a2328 2013-06-13 20:44:38 ....A 2272256 Virusshare.00065/Trojan-Spy.MSIL.Zbot.ael-c379bae74dfae67d22a3c13c50634b6d22ed3852 2013-06-13 16:34:22 ....A 1325758 Virusshare.00065/Trojan-Spy.MSIL.Zbot.btc-f082b2ac837194ecc298dcb78f2c485aa482ac6b 2013-06-14 00:54:32 ....A 784 Virusshare.00065/Trojan-Spy.PHP.Mailar.g-ec56f63adf1b5ab45ef15a699fc70256bc8d911a 2013-06-14 12:08:12 ....A 85196 Virusshare.00065/Trojan-Spy.PHP.PhPen.e-b0056b57d9c7018856c382a4cc624dd4f23b2fce 2013-06-14 04:17:22 ....A 1974272 Virusshare.00065/Trojan-Spy.Ruby.Kakkeys.d-f3c55e044693faa4864e8b3fe2fb449a1850ef47 2013-06-13 21:48:30 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Adroder.bj-53a671c7215a458d5456195734acd37c7838e187 2013-06-13 20:07:56 ....A 99840 Virusshare.00065/Trojan-Spy.Win32.AdvancedKeyLogger.17-5ce9833237ee9425f1bbb9cd3d10033acb2f2a3c 2013-06-13 09:41:28 ....A 32256 Virusshare.00065/Trojan-Spy.Win32.Agent.aco-d3d02b674aa216574e8dc7199864c7f42dec91b5 2013-06-13 09:10:00 ....A 53248 Virusshare.00065/Trojan-Spy.Win32.Agent.actz-43bc391e41e4d716c81f84f38f6ada0fa38df092 2013-06-13 22:55:14 ....A 32816 Virusshare.00065/Trojan-Spy.Win32.Agent.aj-a695c12a9f7fd5c49e2786d36f65b8972d1784ea 2013-06-16 05:57:20 ....A 20992 Virusshare.00065/Trojan-Spy.Win32.Agent.ajb-9762cd9b51a04d8d311e133f3518a2de0f59ad88 2013-06-13 07:44:22 ....A 697877 Virusshare.00065/Trojan-Spy.Win32.Agent.ajl-642ac8c3c313489de515faa9b7e4262ec93a8b5b 2013-06-14 04:58:48 ....A 8704 Virusshare.00065/Trojan-Spy.Win32.Agent.ak-0a05298ee42d9b19a34eb229b4d3a14970277948 2013-06-14 12:48:10 ....A 271872 Virusshare.00065/Trojan-Spy.Win32.Agent.aqbe-024eeae7b23bd55d9cfc90d2e1ed9ff1e5117d8f 2013-06-13 18:39:26 ....A 8192 Virusshare.00065/Trojan-Spy.Win32.Agent.aqs-2b28c1a91c7cca1948832fc167f4c8f129639bfb 2013-06-14 09:59:06 ....A 145842 Virusshare.00065/Trojan-Spy.Win32.Agent.atpq-2b5de691a9420f6f97743d33bd1afe9656734f4f 2013-06-14 10:40:02 ....A 114688 Virusshare.00065/Trojan-Spy.Win32.Agent.atpq-2c9ac0dc3c50a20d880cf760a51a2a553143cda1 2013-06-14 00:29:54 ....A 114688 Virusshare.00065/Trojan-Spy.Win32.Agent.atpq-e2865d0ae93ba89885438c19c776650726b14423 2013-06-13 22:24:34 ....A 371712 Virusshare.00065/Trojan-Spy.Win32.Agent.auy-ddfbae6a45604c0d333e7deafc3aba19e2f4ba2e 2013-06-13 11:23:58 ....A 45056 Virusshare.00065/Trojan-Spy.Win32.Agent.avro-8654c944f97d876635c26253a7f6e4e695d3a733 2013-06-13 22:45:06 ....A 331776 Virusshare.00065/Trojan-Spy.Win32.Agent.avui-f89d58d9cf960d39ef064a1c9a793cd91474f606 2013-06-14 19:32:08 ....A 36352 Virusshare.00065/Trojan-Spy.Win32.Agent.axdk-899a878ab795ffd923cac6d40d1d521ffe1b4641 2013-06-13 09:09:50 ....A 1776128 Virusshare.00065/Trojan-Spy.Win32.Agent.azbj-ef6b088f172974ed497576dfdaa628020b8f2cdc 2013-06-13 22:25:08 ....A 922988 Virusshare.00065/Trojan-Spy.Win32.Agent.bbcd-633aaf8232c53584255e55ddf6ca1a290ebf2201 2013-06-14 04:18:12 ....A 614576 Virusshare.00065/Trojan-Spy.Win32.Agent.bbcd-a4d413c49f5c4b961840816645a5afbc24f0ac0b 2013-06-13 15:39:10 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.Agent.bcaa-3d1e960db44f3ee14b492ba05fd730544ad621e8 2013-06-14 14:20:36 ....A 28684 Virusshare.00065/Trojan-Spy.Win32.Agent.bj-93b9aa3c0bba5a745a40985e9271ac229acf35d0 2013-06-14 02:25:24 ....A 17248 Virusshare.00065/Trojan-Spy.Win32.Agent.bkwg-d38b07065c83071544ed95dc18b537e8ac485cfe 2013-06-16 08:01:18 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-048aeec378d50cb92703eca6e2136c0d5b276c4c 2013-06-16 03:30:40 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-0ba6bd38e576c3e02d7c81ad37b49ccfd8a843f3 2013-06-16 02:29:42 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-0e09896b17dd229ef1d282d12d196344940bf7aa 2013-06-14 00:11:22 ....A 139443 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-1392e6943605f5b332d4a4b9b86ae0fb844be528 2013-06-16 14:28:34 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-1660d44c589579f51d48ea2bb3d0ef6fea17a12c 2013-06-16 03:33:02 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-1a545ee178314010c9546a9324aa6dd2f81204f9 2013-06-16 11:15:08 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-4e3807b138dec89e592655a3c5171de1341bba9f 2013-06-16 11:47:16 ....A 21382 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-4eae4ea98411e3d56bd2232f7b735ee1a281d464 2013-06-16 11:11:50 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-6e80a6cb09c4cf5851c31882a1aaa7ca29eeefa7 2013-06-16 09:04:32 ....A 21414 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-8c4cafc74b652c9855819c52aa0cb08199fb1c19 2013-06-16 08:44:42 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-a2b84bff2176ba09855e2d25cad1d90dc1b49ef6 2013-06-16 12:59:10 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-a2b8e41c3397d7ded7f412934fe5e22a78516e15 2013-06-16 10:25:44 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-b90172eaa60277a3a3d52d27b175b62adb598059 2013-06-13 08:44:46 ....A 139455 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-c1bfcee79baaacb81061084368e8559dcc926599 2013-06-14 05:23:32 ....A 139407 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-d2e8d9cce0e4ab45769b4d1513b18fcd223a9a30 2013-06-16 13:46:20 ....A 21442 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-d333818c395fc70186332f584fd3d52c7ad978cf 2013-06-16 12:29:22 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-d939a2b727e174486fece2b56ed5741116d56c49 2013-06-13 09:43:28 ....A 139471 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-de622628c60658c126c5f5996518cfbca03a3842 2013-06-16 08:59:26 ....A 21414 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-e0b55087a7a8f37f0f124f756f1dd4bbadd63225 2013-06-16 14:23:44 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-f7994a34eb8ef0c27aa03c2168c9796009514da4 2013-06-16 06:33:54 ....A 21458 Virusshare.00065/Trojan-Spy.Win32.Agent.blw-fbd0ecd91184743c425b12757717fb03cf7ce227 2013-06-14 16:39:36 ....A 788992 Virusshare.00065/Trojan-Spy.Win32.Agent.bnbn-00304ffd0a433a970b8c1782b1dc38ef77533a81 2013-06-13 14:05:56 ....A 45312 Virusshare.00065/Trojan-Spy.Win32.Agent.bnve-83ad963faf0cb86b3a9a86e0a5e7edc572b75ef0 2013-06-14 12:03:44 ....A 2716160 Virusshare.00065/Trojan-Spy.Win32.Agent.bthp-4db72cb2e039d5951424b61d5a0fea291db71af6 2013-06-14 06:41:36 ....A 2922838 Virusshare.00065/Trojan-Spy.Win32.Agent.bthp-6c40b20a713749aa19d11b3440a72d208558d499 2013-06-16 03:09:28 ....A 3020577 Virusshare.00065/Trojan-Spy.Win32.Agent.btkt-169a39e1734615876341ce77748d1d6539d30ff7 2013-06-14 03:02:58 ....A 460800 Virusshare.00065/Trojan-Spy.Win32.Agent.bujo-f9fd8fc3dfb7eac3dc4a05a15be22f4d232cf722 2013-06-14 04:09:30 ....A 335872 Virusshare.00065/Trojan-Spy.Win32.Agent.bv-9ac08105269005d18599c0c7236ed54938e3aaaf 2013-06-13 14:35:30 ....A 335872 Virusshare.00065/Trojan-Spy.Win32.Agent.bv-bc7b44336499001b6ad30050c6816b75785323c2 2013-06-16 10:55:24 ....A 562688 Virusshare.00065/Trojan-Spy.Win32.Agent.bvdk-bd8b7b7ee88b535e17b486ee7470c694d9f9d194 2013-06-14 14:23:02 ....A 532992 Virusshare.00065/Trojan-Spy.Win32.Agent.bvdk-c4138bc465e29407fc609ad2a04ac0b5885acdaa 2013-06-13 10:37:12 ....A 89316 Virusshare.00065/Trojan-Spy.Win32.Agent.bxgz-6c7c86604751c0093f40d36f410c777028570129 2013-06-14 03:03:08 ....A 54784 Virusshare.00065/Trojan-Spy.Win32.Agent.cad-c9ef103fea1872a9f3e8a77355e79e11ebe49c2c 2013-06-16 14:17:18 ....A 107720 Virusshare.00065/Trojan-Spy.Win32.Agent.cbot-7c4a1b0842ea823e55b7f3773301150de6424f1a 2013-06-16 13:21:14 ....A 81920 Virusshare.00065/Trojan-Spy.Win32.Agent.cbot-dfb91b3bc58ba520653e6eb29f4aa664f84152ae 2013-06-13 23:48:40 ....A 31232 Virusshare.00065/Trojan-Spy.Win32.Agent.ccb-29b4200f7873731ef4df96fb39fc9ba44bc269d1 2013-06-13 15:51:00 ....A 9728 Virusshare.00065/Trojan-Spy.Win32.Agent.ccb-81a284e98ffa29d578d50795fd8d3f54acd08488 2013-06-16 05:32:36 ....A 318977 Virusshare.00065/Trojan-Spy.Win32.Agent.cdgg-7c2e14fd51f82e7babf65e2470033b7b1d7c6eee 2013-06-15 09:35:16 ....A 198024 Virusshare.00065/Trojan-Spy.Win32.Agent.ceon-550c76f65cd306e677b4af6411fabc694e3ce82e 2013-06-16 02:24:40 ....A 530432 Virusshare.00065/Trojan-Spy.Win32.Agent.cext-c954fd88ef22416190e78f9322fa3ca1dfba0f7e 2013-06-16 12:56:50 ....A 11278 Virusshare.00065/Trojan-Spy.Win32.Agent.cgac-8d7b10f3f7ed80e2106e26d8c1707291b5aa3f96 2013-06-14 13:00:26 ....A 78205 Virusshare.00065/Trojan-Spy.Win32.Agent.cggh-07ae20e7c807db09e19d6135b5f213563d726ffe 2013-06-16 05:05:48 ....A 53248 Virusshare.00065/Trojan-Spy.Win32.Agent.cggh-a53c4b6fb9c4a5e9eae9c456bd144349b67d35ec 2013-06-16 03:48:38 ....A 118307 Virusshare.00065/Trojan-Spy.Win32.Agent.cgyo-e695e115fd0ebbe62fa5ab9beec916f5481490a7 2013-06-13 09:36:20 ....A 294912 Virusshare.00065/Trojan-Spy.Win32.Agent.ch-0a1282f868ba1a869c877b98b9768442d04987c4 2013-06-14 08:31:54 ....A 83456 Virusshare.00065/Trojan-Spy.Win32.Agent.ch-dcd03106c70609f4ba58f1a11c8d961bf8a9e01e 2013-06-15 04:31:08 ....A 393828 Virusshare.00065/Trojan-Spy.Win32.Agent.chbd-652248f08acfd7d7dd3c36701b7ef3cc4be4ee48 2013-06-13 08:22:46 ....A 46080 Virusshare.00065/Trojan-Spy.Win32.Agent.cj-a714e2caa7efa89d32ce9b466894e7bf14df32bc 2013-06-13 23:57:44 ....A 54272 Virusshare.00065/Trojan-Spy.Win32.Agent.cpqp-36d606de5ee58be57c1ad7feed38ce1240f3812f 2013-06-14 03:47:32 ....A 1051796 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-378c2b9366f63fe4d1ed07c5c8a379b908e910a8 2013-06-14 12:33:18 ....A 3044352 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-5affc66a85b1d3c1764fdcb058c6d3991878462c 2013-06-14 02:21:30 ....A 3136000 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-78525d53045c140c039872f105a2f7928ff592a4 2013-06-14 06:36:44 ....A 884224 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-7f015be5d8eace7836ef2b500c30ef5b14f1918e 2013-06-13 23:21:30 ....A 3989504 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-ad3ca338f541fa3ba9f93a817a74f09f31f44816 2013-06-13 15:49:02 ....A 788369 Virusshare.00065/Trojan-Spy.Win32.Agent.csdc-c59834ec09b5089abd79a25344fb5150c2a68fe5 2013-06-13 16:35:50 ....A 124928 Virusshare.00065/Trojan-Spy.Win32.Agent.cszm-0cff131078953eca534739aee4e90c872a915ec2 2013-06-13 12:43:42 ....A 57895 Virusshare.00065/Trojan-Spy.Win32.Agent.cvan-8be150f5695aad2967a3888cfe7cca949c062b95 2013-06-13 23:06:10 ....A 57899 Virusshare.00065/Trojan-Spy.Win32.Agent.cvan-ac247c2351625ba8075eed2ec80044384ab90f52 2013-06-15 05:56:52 ....A 63520 Virusshare.00065/Trojan-Spy.Win32.Agent.cvhs-bc7d07757973e507e552452ce760fa744f04e397 2013-06-14 01:54:26 ....A 249856 Virusshare.00065/Trojan-Spy.Win32.Agent.cvqj-9ab337a11f2643c8d27d74413a351374e59048ff 2013-06-16 09:24:02 ....A 94568 Virusshare.00065/Trojan-Spy.Win32.Agent.cxld-7410db36d4004fbfb903a5b794c03ed87bb82802 2013-06-14 11:53:58 ....A 466944 Virusshare.00065/Trojan-Spy.Win32.Agent.cxyt-ee46107c309a66c5261a29344df6354165e2b363 2013-06-13 22:36:18 ....A 864141 Virusshare.00065/Trojan-Spy.Win32.Agent.czj-24056c952ea79d9eee955fc19b1a610110249ce1 2013-06-13 15:25:28 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.Agent.czj-df2bc3ab2375497ede22b38ef189fcf7a621560b 2013-06-13 21:36:12 ....A 396288 Virusshare.00065/Trojan-Spy.Win32.Agent.datm-0cb7eecd66cc42dd90821aa0666919cd6695b296 2013-06-14 14:45:36 ....A 399894 Virusshare.00065/Trojan-Spy.Win32.Agent.dbgi-27bd5c86d4c417c74300a53a45f74ddc8ebf4248 2013-06-16 07:37:04 ....A 99328 Virusshare.00065/Trojan-Spy.Win32.Agent.dbyz-d152ddb0eea5361217571746199179cf3dc0e9bd 2013-06-13 22:05:28 ....A 65536 Virusshare.00065/Trojan-Spy.Win32.Agent.dcbz-0505f865734847dfd80c5f96c9bc4505ff8fd607 2013-06-13 19:14:00 ....A 65536 Virusshare.00065/Trojan-Spy.Win32.Agent.dcbz-73cc7f183c02c9bb709ec985fa2b998b8c43f58b 2013-06-13 16:22:42 ....A 65536 Virusshare.00065/Trojan-Spy.Win32.Agent.dcbz-ef2c923e49d76a593f0efd8d8bdb67e05943f0d3 2013-06-14 14:47:52 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-0b44f0db8276058fb7ff328dc583986b0ded571c 2013-06-14 02:38:56 ....A 589824 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-1585501c575c949019466af097ae2bd965dc8487 2013-06-14 17:11:52 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-2787c69bc18e734dfffef462ddb69a5f93af111d 2013-06-14 09:33:36 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-2cf7e4e06a01c7da9a9dc8ad717aea26a9fc24ef 2013-06-14 02:43:24 ....A 85504 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-321e76adf66ec01dc611acacf64904564e3fc1a4 2013-06-13 22:52:58 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-635339f515a66662582f9f17eaeab4a91f9fa53a 2013-06-15 09:32:24 ....A 229888 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-6f41968e8ba1d6206d091e06bfac48338511dcd5 2013-06-14 17:17:10 ....A 88576 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-79955006975deabf7d36e24c49a9c06f77d7ce6a 2013-06-13 20:40:58 ....A 1943040 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-9802d22c8a53baac0c86a060bcfbcf5b475c96f5 2013-06-14 12:47:26 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-9ebf01a204d65c62cb56338786b64bf8e982c47c 2013-06-13 15:15:18 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-c0a3e584e52f1cdbb7928000f07d4986f0e52673 2013-06-13 23:24:40 ....A 459776 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-d2b83298b6bf4c3d3804477aefa1bc1d298ed491 2013-06-13 14:20:18 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-d2decabde2b77ea5c6bf973082f9f4362a4dc1ec 2013-06-13 12:31:14 ....A 126976 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-d6d2d425d7b00281b843fce3765babe14a0a9863 2013-06-14 14:15:26 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-d73e241308704cd04ea85cce6b2f7273232690b9 2013-06-13 21:53:52 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-dcb71c13e102ec502be5b9652a8cedfe2d0c7122 2013-06-14 08:54:06 ....A 427520 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-e1d0c2e4247ff71cf1c4c92cd26c8c973d3755ed 2013-06-14 10:53:32 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Agent.dces-e3967632c3b5d6a88f9915189f53b913ba6c1a7d 2013-06-15 19:42:14 ....A 315392 Virusshare.00065/Trojan-Spy.Win32.Agent.dcex-d81a0bdebd058e91f21d7197099453828cf2a2c7 2013-06-13 09:27:36 ....A 214392 Virusshare.00065/Trojan-Spy.Win32.Agent.dcex-fbf1527b50e3dbd1a193d5d84591823f5a7768b6 2013-06-13 19:17:36 ....A 854680 Virusshare.00065/Trojan-Spy.Win32.Agent.dchv-ef2e2edffa8407326fa6405f7f510baf64fdf9f0 2013-06-14 04:30:02 ....A 188416 Virusshare.00065/Trojan-Spy.Win32.Agent.dchv-fdaf70cf33c91cb7519f281b0c1b1c0c42fb9608 2013-06-14 11:33:34 ....A 35148 Virusshare.00065/Trojan-Spy.Win32.Agent.dcjn-3bdd3ca08e4755f0d9f2464684a170587d615c5a 2013-06-14 06:56:22 ....A 28160 Virusshare.00065/Trojan-Spy.Win32.Agent.ein-696e0318098715cb79f4d78f4728b5c307005827 2013-06-13 07:36:22 ....A 80384 Virusshare.00065/Trojan-Spy.Win32.Agent.ep-2b79af056f63f20727d2f78e14cfa945bf7e0c66 2013-06-14 14:16:32 ....A 11264 Virusshare.00065/Trojan-Spy.Win32.Agent.eue-b20cd2601cb2d91b267648f91ab1a501cee56220 2013-06-14 09:27:06 ....A 41872 Virusshare.00065/Trojan-Spy.Win32.Agent.fg-3f9964cf8ea1ab7cd10a9aa1884db4031c24442f 2013-06-14 10:26:22 ....A 319488 Virusshare.00065/Trojan-Spy.Win32.Agent.guu-cb5e4cf735bf4dbd22a1124456546f339dea13cb 2013-06-13 16:09:50 ....A 10240 Virusshare.00065/Trojan-Spy.Win32.Agent.ir-627c080575fdac518a2e79aa99cad6a003b1647e 2013-06-14 09:28:06 ....A 53760 Virusshare.00065/Trojan-Spy.Win32.Agent.jl-631548e3e21b6ebe386895c37b5a1d42bc0407b9 2013-06-14 03:05:28 ....A 799744 Virusshare.00065/Trojan-Spy.Win32.Agent.jnjn-5e3b6e6a770c4558b56ae28fe73825319157f467 2013-06-14 00:32:50 ....A 69120 Virusshare.00065/Trojan-Spy.Win32.Agent.jo-e96e6255282f4cb116407878e9f622dd94974e70 2013-06-13 19:45:48 ....A 137728 Virusshare.00065/Trojan-Spy.Win32.Agent.jqaz-ca605e5b2702f9860cdb0714647e74e6032ed3af 2013-06-13 07:55:00 ....A 285695 Virusshare.00065/Trojan-Spy.Win32.Agent.jzav-291aa6f78acc7e870518a7a4f2bf0c4f9ac65e4f 2013-06-14 06:03:36 ....A 122880 Virusshare.00065/Trojan-Spy.Win32.Agent.kb-3252e214c24365c10fa227d9a8a0efbda82559af 2013-06-13 22:39:52 ....A 14336 Virusshare.00065/Trojan-Spy.Win32.Agent.ki-eb86dd2a008d62fe0f230713c6631d7396eb10ed 2013-06-14 14:20:20 ....A 102400 Virusshare.00065/Trojan-Spy.Win32.Agent.kj-5e2b8f3d3768447b88ccc49cc814a45efc17eb0c 2013-06-14 08:52:46 ....A 98304 Virusshare.00065/Trojan-Spy.Win32.Agent.ky-cea75d55be75672eb570cfecbdb9005d1a7290a0 2013-06-14 04:10:16 ....A 388096 Virusshare.00065/Trojan-Spy.Win32.Agent.l-6e36362fce9db539bd24f5d6ef146f7a3b3f683a 2013-06-13 23:00:38 ....A 388116 Virusshare.00065/Trojan-Spy.Win32.Agent.l-b2101b0181b155dc78feddf66c1b85be411e668a 2013-06-13 18:06:02 ....A 45056 Virusshare.00065/Trojan-Spy.Win32.Agent.l-ba662697ceea6d5ae939c551d7d6698ef15cf610 2013-06-13 18:42:58 ....A 11264 Virusshare.00065/Trojan-Spy.Win32.Agent.ma-3629f7529dbb69cc4e498dcdcde292b44e77a239 2013-06-13 15:10:20 ....A 470016 Virusshare.00065/Trojan-Spy.Win32.Agent.mi-f62d10f993f0cad578d4ba9243c41cb737d22c7f 2013-06-14 08:49:16 ....A 23552 Virusshare.00065/Trojan-Spy.Win32.Agent.oy-24f78e384ef24d14600775c4f23665fc678777ca 2013-06-13 22:20:20 ....A 481792 Virusshare.00065/Trojan-Spy.Win32.Agent.p-7f84b37ff8803e53b327b7b59852e6822e8eee79 2013-06-13 08:25:46 ....A 41124 Virusshare.00065/Trojan-Spy.Win32.Agent.pp-4440bfefde08f4052f32a6030b535c85869c1d7d 2013-06-13 16:22:42 ....A 7269 Virusshare.00065/Trojan-Spy.Win32.Agent.pp-c4ed80633c2cced0ba730fa52f9ba89423d7cdde 2013-06-16 13:39:58 ....A 9916 Virusshare.00065/Trojan-Spy.Win32.Agent.qj-733dfe0823f01e85403d304c1da18c1b1860737c 2013-06-13 07:52:02 ....A 38162 Virusshare.00065/Trojan-Spy.Win32.Agent.qo-b83777ac88a28b1ac34b42b689ecf12df5a984e5 2013-06-14 08:30:50 ....A 45292 Virusshare.00065/Trojan-Spy.Win32.Agent.qo-d262f69ff1fd43695b18d8dc000021de6e851fb9 2013-06-13 22:35:38 ....A 140288 Virusshare.00065/Trojan-Spy.Win32.Agent.ri-3fcc4e19e27a5c5b0122e65ea7cbebe1c25f8e78 2013-06-13 08:06:50 ....A 68096 Virusshare.00065/Trojan-Spy.Win32.Agent.si-c758aa99d27828cf5053ade55a187c19eafabb7b 2013-06-14 17:01:10 ....A 1254400 Virusshare.00065/Trojan-Spy.Win32.Agent.sn-f53afc1b7a03ebc51a4dd279a84f3457ff9306c1 2013-06-14 15:51:26 ....A 337408 Virusshare.00065/Trojan-Spy.Win32.Agent.xe-5c8dac4204284978a15f47d774a73bed6a3078b9 2013-06-14 01:54:26 ....A 45568 Virusshare.00065/Trojan-Spy.Win32.Amber.ago-1231d4265f4f3b9caa7ff0125e2879eb00a7781c 2013-06-14 10:33:20 ....A 72704 Virusshare.00065/Trojan-Spy.Win32.Amber.agv-bef9b5841aefff694f239cac475556a6bcedd0d9 2013-06-14 10:15:18 ....A 145408 Virusshare.00065/Trojan-Spy.Win32.Amber.aie-31efb65feb20a7669fe20dd7543a7cb8353b4372 2013-06-13 10:51:36 ....A 54784 Virusshare.00065/Trojan-Spy.Win32.Amber.qu-c629bb5327053fe547163c87b298a7ef76cba9b7 2013-06-13 20:36:42 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Amber.yxn-5ae81a76091f0ea3c56e4a721e402c46397ceb29 2013-06-13 19:32:30 ....A 33280 Virusshare.00065/Trojan-Spy.Win32.Amber.yzs-8fb5aa314c616ed413af34234ea77f8c3c669e61 2013-06-14 09:31:48 ....A 59904 Virusshare.00065/Trojan-Spy.Win32.Amber.zfc-c63191d7a2e2f2148f7380ecfdf9f85ce90ef18a 2013-06-13 23:05:10 ....A 45568 Virusshare.00065/Trojan-Spy.Win32.Amber.zie-68019ba071ffe57de83e597b989d63003b2b1f23 2013-06-16 14:49:54 ....A 580098 Virusshare.00065/Trojan-Spy.Win32.Ardamax.cko-109bcd5edae716dcdffc9474bf19356f4d340efa 2013-06-13 11:21:58 ....A 814087 Virusshare.00065/Trojan-Spy.Win32.Ardamax.cko-60e0b17785453bc5f3b553d2de45cae26f5f7e67 2013-06-14 01:35:36 ....A 868468 Virusshare.00065/Trojan-Spy.Win32.Ardamax.cko-71ad6687ea6309fefc23eece77ad48ad56c7afde 2013-06-13 12:24:32 ....A 513145 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-378b8f31b6a9c26abef4abc80226a97c67357cf6 2013-06-14 10:17:20 ....A 1010976 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-3a62fd595023f473dd983e978f21fd161bae67d9 2013-06-14 07:38:58 ....A 520550 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-5d5591c9077ef0e5af8fffcf47fa6b3ed852d8c1 2013-06-14 02:24:14 ....A 491434 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-603c1d264f0e93909f404646f6ddc555784f7633 2013-06-14 02:04:54 ....A 352053 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-6e1168ace321ab75e9b0e70ad4ae7ed8329310a2 2013-06-13 14:39:32 ....A 490900 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-773916293fa539b74a59e68dd2bb715438208190 2013-06-14 10:14:30 ....A 350720 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-7c64aed573eaef0b90e800e4102a33edeb2ae044 2013-06-13 23:47:42 ....A 492966 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-80737950003b163c390913fb0b6d8e732c4f031b 2013-06-14 08:02:06 ....A 526477 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-8c7053639665d5f414a86afc5102dcf9e6e4d5bf 2013-06-13 14:34:26 ....A 3113141 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-ac9904daf31fe06c9c318889fa26676c39fbfdea 2013-06-14 03:42:38 ....A 299920 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-b256a6c1f80196acde616e8c0757c8d320609feb 2013-06-14 17:04:34 ....A 1035634 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-cc7b632ebf1f78eee32e2f419332eb3ce98bcc4a 2013-06-13 17:12:10 ....A 790986 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-db82d14b59bc11a651599a556e49ffb1da0e39fc 2013-06-14 02:02:36 ....A 490433 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-e35e50c81c28c768b2112b8cd8e8df769602a5da 2013-06-13 18:21:54 ....A 613847 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-f6c7bab2da7140181925aa6e9f5114939e12588c 2013-06-14 11:42:22 ....A 581008 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-f7a7695f54b6398d59a787aa72a26e80d0e37dce 2013-06-14 14:20:46 ....A 666179 Virusshare.00065/Trojan-Spy.Win32.Ardamax.e-f90c785d3bd9a4183b3339ab5abac718f4ff6c84 2013-06-13 14:24:36 ....A 278287 Virusshare.00065/Trojan-Spy.Win32.Ardamax.eoa-835bbe06502e12a658cc5f26cba1584bfeec6ae2 2013-06-13 23:37:58 ....A 12288 Virusshare.00065/Trojan-Spy.Win32.Ardamax.ifj-8318692120c6fc7e91a6c12fce0070fb20a9d03f 2013-06-14 16:39:02 ....A 418262 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-05d712222f858b0b1ce33a9cae888419e0a36b7e 2013-06-14 14:04:10 ....A 2112681 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-1ce8c1da9b4b5119ca4144abe318adb669a29930 2013-06-14 09:52:36 ....A 14848 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-299d5649cb36cd3507f2096093e1b269b6f2a311 2013-06-14 14:31:54 ....A 498563 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-2ba0d2b8e1d0fbe3867a0f92a9dfc7ee492849de 2013-06-14 12:56:24 ....A 285090 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-3d8f8c4c7934b24a279b5684ff69ed7c8d961f94 2013-06-13 13:12:54 ....A 426157 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-82aca487a5f9ffd6c6768cb1a733ab833b0e9e93 2013-06-16 15:22:34 ....A 178942 Virusshare.00065/Trojan-Spy.Win32.Ardamax.k-ac3f590dc379029feafb0fb2e8ed9e133bb21309 2013-06-13 16:41:12 ....A 681741 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-233b6c53ffb71f65f0880245716cc3f76c2038b6 2013-06-13 09:27:04 ....A 54121 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-4eebc574bf8cd9d6ad86032c024ffcad70fb0a9d 2013-06-14 13:09:42 ....A 3924552 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-4f90654faf0051dc42ee4d7c700d12e0639c79e1 2013-06-14 01:23:12 ....A 1204224 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-52fa9278c17c9895ae182c24076b971d74a18d50 2013-06-14 18:14:06 ....A 53248 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-7df1b5665fc000f017b2141823bd9a95077b318e 2013-06-13 23:16:42 ....A 3927977 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-80864246154fabca5ddf7c5c9a1518845046c76c 2013-06-13 08:27:30 ....A 1037203 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-9629ba83a1f3e8727cd0259423297009f0c696ef 2013-06-14 10:13:34 ....A 771359 Virusshare.00065/Trojan-Spy.Win32.Ardamax.kvd-ff01b76ce1d089d9463fc49f0a504e79bad2887a 2013-06-16 01:12:00 ....A 761280 Virusshare.00065/Trojan-Spy.Win32.Ardamax.srg-8acc28952b22cc8ae1f0ba32dc52e8e51fefb9d5 2013-06-14 13:27:44 ....A 1284096 Virusshare.00065/Trojan-Spy.Win32.Ardamax.srg-c4c110f8ea6aa8bce4801995fffe6bc7fdf2bd7e 2013-06-13 23:31:40 ....A 80384 Virusshare.00065/Trojan-Spy.Win32.Ardamax.srg-dde4d1a144206df12c30bf61792c8c7449c356a5 2013-06-16 11:32:40 ....A 672510 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-3361dfd6dc08287a2fe9c43a3c4bd6d06453e191 2013-06-13 22:27:28 ....A 278463 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-4c87ccd74fb718fb46e5d53d9ab68b09f19139dd 2013-06-14 10:00:30 ....A 278030 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-79d5f69c640a6bb3dfd6db0580e853f7df88e83a 2013-06-14 07:04:16 ....A 277960 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-7bc437b1a9cd32880e6590a5c8a06eb66fcf5bc7 2013-06-14 16:36:38 ....A 327855 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-9ce9d406e160f8479ffc00049b128eaeaebb5815 2013-06-14 08:32:44 ....A 581909 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-b077655eec6f05a085fcdd492470f893e24281e2 2013-06-13 22:54:02 ....A 277933 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-bb7a86bfbcddd48a261c47f6f94b1371a39008e8 2013-06-13 14:36:10 ....A 864340 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-c3c82e6dd6b4dd3facac52af7f49f4ff6f03ed7f 2013-06-13 15:32:04 ....A 277953 Virusshare.00065/Trojan-Spy.Win32.Ardamax.vl-f50ac85e53320e641732b1fca5c9a70670e08ba5 2013-06-13 22:45:04 ....A 1029493 Virusshare.00065/Trojan-Spy.Win32.Ardamax.whv-c18f85864859e8b16070ea7368275bf2d661a8da 2013-06-14 17:23:22 ....A 1935872 Virusshare.00065/Trojan-Spy.Win32.Ardamax.xmi-7196e4f6bf947e133f79002fd7be34d7b860d75e 2013-06-14 18:12:04 ....A 483840 Virusshare.00065/Trojan-Spy.Win32.Ardamax.xsq-db9e4678ccd05a0f77c411a7ffc0f720490cc6ed 2013-06-14 20:15:24 ....A 292864 Virusshare.00065/Trojan-Spy.Win32.Ardamax.yhz-e462eec5fe1378a61539f081f29b7e2198bc59b6 2013-06-15 06:39:30 ....A 1456031 Virusshare.00065/Trojan-Spy.Win32.AutoIt.ak-e23aa0a202550653c4982ac0ec5cf13bd68d6b24 2013-06-15 13:58:04 ....A 1835239 Virusshare.00065/Trojan-Spy.Win32.AutoIt.ak-fa89cd950acf28d7fa8c13ddeb13d67e5be78330 2013-06-14 05:44:02 ....A 980904 Virusshare.00065/Trojan-Spy.Win32.Ayolog.bb-3c8c530dca261bffb73f1c82d7784082d46205fb 2013-06-14 05:55:22 ....A 95786 Virusshare.00065/Trojan-Spy.Win32.Ayolog.fd-1864d185aaea843c169d67a9a952b30d85b3468d 2013-06-14 17:07:48 ....A 249898 Virusshare.00065/Trojan-Spy.Win32.Ayolog.fd-625594c4bb81124853c342cedc51aa6968315c6a 2013-06-14 13:43:58 ....A 880675 Virusshare.00065/Trojan-Spy.Win32.Ayolog.ia-fe3cb3eb5168c5cdcf6134f37fe3311b1fa765c3 2013-06-14 15:35:00 ....A 98304 Virusshare.00065/Trojan-Spy.Win32.BHO.dn-18e144c8bd041cd6f498822fe81fe678a37fb247 2013-06-14 09:09:38 ....A 163840 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-125d4fee1edf0eecc96c7fbdfeadd6f58cbb9b13 2013-06-14 16:27:48 ....A 164352 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-85214555b504029e87541358823f8ebf2dcca2dc 2013-06-13 09:33:58 ....A 163840 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-85a5b187bfb69453fff3260a3919d783a418ee3a 2013-06-14 20:06:10 ....A 164352 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-b3b48eece2705bc3f120fd6c47c05afb31716eec 2013-06-13 11:26:24 ....A 163328 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-ba75007d0c90f43a2215782f7427eecf9392be72 2013-06-13 21:06:16 ....A 163840 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-bc73543b8c03299974aabaf62237f85a0f0f1a06 2013-06-14 00:59:14 ....A 163840 Virusshare.00065/Trojan-Spy.Win32.BZub.btx-c7db94e905b790bc02feb0b91a40dde85c16c3e0 2013-06-14 07:08:54 ....A 165376 Virusshare.00065/Trojan-Spy.Win32.BZub.bty-04b3c98f7e7e205e705561206faf8e026aea393e 2013-06-14 00:10:58 ....A 166400 Virusshare.00065/Trojan-Spy.Win32.BZub.bty-21723b1ce060dab14e6d4667b9c96112f1291d23 2013-06-14 09:27:48 ....A 104152 Virusshare.00065/Trojan-Spy.Win32.BZub.bvx-94f2fd8f44bb6e5137231716db83a6c39d680f2c 2013-06-14 16:06:12 ....A 48872 Virusshare.00065/Trojan-Spy.Win32.BZub.dj-3850951877cae03e35597e4f793eb408d5431494 2013-06-16 06:54:26 ....A 107736 Virusshare.00065/Trojan-Spy.Win32.BZub.ebz-340032ca5505afc1ed8f02b0df108f156aa068fb 2013-06-13 23:56:08 ....A 132824 Virusshare.00065/Trojan-Spy.Win32.BZub.em-3dca7ec02ef3aeeaefd6d3e763e84480317a3994 2013-06-14 11:03:04 ....A 70872 Virusshare.00065/Trojan-Spy.Win32.BZub.fo-b1c815db3bf56877c9494dfd4214fdb0e2356403 2013-06-14 16:59:58 ....A 63488 Virusshare.00065/Trojan-Spy.Win32.BZub.gpd-1cf813bdc19265e5a97e71df77fbbf0d50c1914e 2013-06-14 20:15:56 ....A 47889 Virusshare.00065/Trojan-Spy.Win32.BZub.gr-0c656a18de67f903f428ec84402a8f5416e3e7bc 2013-06-14 14:32:32 ....A 40168 Virusshare.00065/Trojan-Spy.Win32.BZub.hl-028b11cfc7fcd6aba66a2b513c95197c512e0fca 2013-06-14 03:17:10 ....A 57048 Virusshare.00065/Trojan-Spy.Win32.BZub.hl-dc10e89c45c5e21668260af496075136cc4fa491 2013-06-13 07:42:46 ....A 208314 Virusshare.00065/Trojan-Spy.Win32.BZub.hqc-f83ebfc46769d3c0c51a191cf5860d9ca082f8ca 2013-06-13 11:40:06 ....A 79576 Virusshare.00065/Trojan-Spy.Win32.BZub.ic-00025e66776a7edde385a26f963fa5a1f9e9a7bb 2013-06-14 14:04:46 ....A 83160 Virusshare.00065/Trojan-Spy.Win32.BZub.ic-af2bfded1cab675a5a136e172c917dbb6ba444d0 2013-06-14 08:39:54 ....A 9728 Virusshare.00065/Trojan-Spy.Win32.BZub.ih-835ebcbe3e55b7846fb28acf439959dbca2957ea 2013-06-14 20:02:34 ....A 278528 Virusshare.00065/Trojan-Spy.Win32.BZub.lnm-5b9c54eb42a9c4cb1ba19bf9af23add5585256ee 2013-06-14 00:04:50 ....A 202714 Virusshare.00065/Trojan-Spy.Win32.BZub.wid-e60120e1dc866aa3cf2fd6d1bce0366c050d71f7 2013-06-14 14:37:24 ....A 1307136 Virusshare.00065/Trojan-Spy.Win32.Banbra.pgj-c2ad56e9e9c826a044fa763bc5b5aec60a2db4ae 2013-06-13 16:58:32 ....A 486912 Virusshare.00065/Trojan-Spy.Win32.Banker.sct-670bc6b734075f0d348589a88967efa33c737fae 2013-06-16 07:27:34 ....A 118307 Virusshare.00065/Trojan-Spy.Win32.Batton.sc-abb85a9963196301afa3eab0f92a179d0bc1c167 2013-06-14 12:38:32 ....A 125712 Virusshare.00065/Trojan-Spy.Win32.Batton.viu-6ca6de94f035cbc8790daeb4d357bcf3ef5bb557 2013-06-13 20:40:28 ....A 125712 Virusshare.00065/Trojan-Spy.Win32.Batton.viu-92515b1ab708e41a4dd92530827077f6ebfb79ff 2013-06-13 22:52:22 ....A 134808 Virusshare.00065/Trojan-Spy.Win32.Batton.vmd-04ae1398b1b062cc83c083cf3ed96620f3473d68 2013-06-14 20:00:54 ....A 134808 Virusshare.00065/Trojan-Spy.Win32.Batton.vmd-050984dbab5c116fc9569a64358118d7e2102da7 2013-06-14 00:13:00 ....A 134808 Virusshare.00065/Trojan-Spy.Win32.Batton.vmd-e982c4e66b589628638d887a482a98d9c9f45bb7 2013-06-14 19:04:14 ....A 127520 Virusshare.00065/Trojan-Spy.Win32.Batton.vnr-8f865d40027606e694b7b96d6fdc2eebfd97d800 2013-06-13 16:51:20 ....A 138448 Virusshare.00065/Trojan-Spy.Win32.Batton.vnr-a5ba369048d5552f9b7a18f8d01b068033a95c7e 2013-06-16 07:44:10 ....A 95683 Virusshare.00065/Trojan-Spy.Win32.Batton.vny-13f97ddcad8b9331d8d5e398f5b04ece751f9e19 2013-06-14 05:01:22 ....A 127872 Virusshare.00065/Trojan-Spy.Win32.Batton.vny-4b35f0a78bf8aa2ac7c9129cc6c1fbb12d6b0c94 2013-06-13 23:18:34 ....A 138848 Virusshare.00065/Trojan-Spy.Win32.Batton.vny-544c6297b4ab5be1135451f457aeda105d29eb0e 2013-06-14 17:44:10 ....A 157065 Virusshare.00065/Trojan-Spy.Win32.Beaster.a-cc20bbf887b8f32fe1746dbb4d92c71f875446c7 2013-06-14 09:51:44 ....A 24576 Virusshare.00065/Trojan-Spy.Win32.BlackEyes-3a15498343f4d33208dc0612dc1e5c647073308a 2013-06-13 14:55:38 ....A 407040 Virusshare.00065/Trojan-Spy.Win32.Blaxblax.mo-a9da3a5306ecbe9248d1746600b8827c214664e1 2013-06-14 12:35:38 ....A 399894 Virusshare.00065/Trojan-Spy.Win32.Blaxblax.mp-246a48e46a0165e23c67058ea5edce529bc616ac 2013-06-13 21:59:00 ....A 40960 Virusshare.00065/Trojan-Spy.Win32.Briss.m-f7577ae0dff3d5bababa9095ba17eb5ef07e7cc0 2013-06-13 16:43:58 ....A 38400 Virusshare.00065/Trojan-Spy.Win32.Brospa.ajw-dbdc4abe6a9c30c03046a4e57454f29ed2bcb51f 2013-06-14 02:15:06 ....A 38400 Virusshare.00065/Trojan-Spy.Win32.Brospa.zy-50b4758c135671531189b7b43fa133ae43c82859 2013-06-16 06:04:10 ....A 593401 Virusshare.00065/Trojan-Spy.Win32.Bzub.pfs-b20603b167dfd1166f2e73459dd70e69f1e560c6 2013-06-16 15:14:10 ....A 554592 Virusshare.00065/Trojan-Spy.Win32.Bzub.pfs-cac1c03831eae3ff1aa984ec441862ff902f89e9 2013-06-14 19:03:04 ....A 683008 Virusshare.00065/Trojan-Spy.Win32.Bzub.vza-223ca48a45e818c682599911a2ceeceea2d270bf 2013-06-13 14:38:26 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.Bzub.vza-4d3306009eee4637c4a46e01bfdd4723edf22364 2013-06-14 14:39:42 ....A 407040 Virusshare.00065/Trojan-Spy.Win32.Bzub.vzb-797f9cc8b0d6b86c01e53ae8d8eb359f7a88c22c 2013-06-16 11:07:04 ....A 144384 Virusshare.00065/Trojan-Spy.Win32.Carberp.jje-84cdef970f3acbda03852b9bbf81f2858a18aaf2 2013-06-16 12:30:02 ....A 43800 Virusshare.00065/Trojan-Spy.Win32.Carberp.ors-36b4022fe5b20d84404b8f287d804a87b9ca8eff 2013-06-14 03:24:40 ....A 84480 Virusshare.00065/Trojan-Spy.Win32.Cardspy.e-49a980eae118bd09c9bf3df953ef62f86348cf88 2013-06-13 20:40:26 ....A 11776 Virusshare.00065/Trojan-Spy.Win32.Conspy.e-59968f6eee6226e8d6071e7b7eebacb89ef62560 2013-06-13 11:54:02 ....A 294912 Virusshare.00065/Trojan-Spy.Win32.DSKeyLogger-0ace9850039c39e6ad61343f115b636d19a19d28 2013-06-14 06:18:04 ....A 11396 Virusshare.00065/Trojan-Spy.Win32.Delf.abu-771e01e49923ef208398e9e3fececb9c0058dc64 2013-06-13 22:45:24 ....A 11932 Virusshare.00065/Trojan-Spy.Win32.Delf.aci-21f982a8c309aa333825e5804f42e4cdc0f91fd4 2013-06-14 03:48:10 ....A 28160 Virusshare.00065/Trojan-Spy.Win32.Delf.ado-32b385441772cdcbd7dc2467542348be3c4fc588 2013-06-13 13:03:42 ....A 34304 Virusshare.00065/Trojan-Spy.Win32.Delf.af-1f408a78fa796f5e7a579c5fdc757ed84dfcc08b 2013-06-14 18:27:18 ....A 1701888 Virusshare.00065/Trojan-Spy.Win32.Delf.af-b1437143ff78dd117eae4dc1d303a26216fb75cb 2013-06-13 15:18:10 ....A 23158 Virusshare.00065/Trojan-Spy.Win32.Delf.afc-b6efa387b09608d6c7675edc65c69a58b44efb86 2013-06-14 22:04:16 ....A 3274359 Virusshare.00065/Trojan-Spy.Win32.Delf.agij-504b3119dec23920b54dd4dc83b18e83a74f5d52 2013-06-13 12:41:12 ....A 26624 Virusshare.00065/Trojan-Spy.Win32.Delf.al-acf8fb15aca7762c0132a66fda56eb8d888c4072 2013-06-13 18:19:06 ....A 273408 Virusshare.00065/Trojan-Spy.Win32.Delf.aoc-c71a8769b03ab6406399ac288614ec03220c65e3 2013-06-14 01:40:36 ....A 76892 Virusshare.00065/Trojan-Spy.Win32.Delf.aql-a0406044d8264b0215638e170c16a6e756861c7b 2013-06-14 07:12:20 ....A 570880 Virusshare.00065/Trojan-Spy.Win32.Delf.asf-c7edbd4687c149a7251f643508c18e67e45d902a 2013-06-13 20:20:08 ....A 344064 Virusshare.00065/Trojan-Spy.Win32.Delf.atat-4c3c6d6677afaa8ff12e4e4bc3b7e74259aca75e 2013-06-14 20:06:08 ....A 30208 Virusshare.00065/Trojan-Spy.Win32.Delf.atlp-a243c36c99f8d5ab1956c39852f43e1997ae931e 2013-06-13 12:33:26 ....A 210432 Virusshare.00065/Trojan-Spy.Win32.Delf.attt-28926b8479f036328dfb9a783c9e5f249955d4f6 2013-06-13 22:43:22 ....A 20480 Virusshare.00065/Trojan-Spy.Win32.Delf.aumi-2d9251822285259116b517585698ed0228179c57 2013-06-14 05:23:52 ....A 151659 Virusshare.00065/Trojan-Spy.Win32.Delf.avp-521c190581afd84606a203b12aa9e752b3b1c47b 2013-06-14 15:29:12 ....A 363132 Virusshare.00065/Trojan-Spy.Win32.Delf.avr-b15d1f50f8dad73067c55c7aebc8bf11205131f1 2013-06-13 23:29:56 ....A 11075 Virusshare.00065/Trojan-Spy.Win32.Delf.bau-94740df365d7c934f482f7670cd203b3a1956762 2013-06-14 05:41:02 ....A 26112 Virusshare.00065/Trojan-Spy.Win32.Delf.bcc-6fb27714894c0646346c6fa87ff32a7d95c1c007 2013-06-14 17:55:48 ....A 278648 Virusshare.00065/Trojan-Spy.Win32.Delf.dc-8abe0d52c6fd45bf2d1d89a9af4e545e6092986b 2013-06-13 22:14:30 ....A 321067 Virusshare.00065/Trojan-Spy.Win32.Delf.dc-a50e3f931ad9b9156f0b69e5d03f56603b94d370 2013-06-13 23:18:54 ....A 273220 Virusshare.00065/Trojan-Spy.Win32.Delf.df-9a87a9da71856b3c85b5138fb28890361c6aa21f 2013-06-13 20:29:58 ....A 350104 Virusshare.00065/Trojan-Spy.Win32.Delf.dgz-4550f0785fc4974fe706398142014156bf3f1c0d 2013-06-13 20:20:42 ....A 346112 Virusshare.00065/Trojan-Spy.Win32.Delf.dti-11abf28a612e91b28a56659fb2a18f16c0916337 2013-06-14 04:17:22 ....A 339812 Virusshare.00065/Trojan-Spy.Win32.Delf.dv-d318006f832fb67542486cd5f2fba2722813f720 2013-06-14 00:20:04 ....A 16493 Virusshare.00065/Trojan-Spy.Win32.Delf.eaa-65e60fdd3e72fdf784efc5a0fabee36c502b7f8f 2013-06-13 16:42:44 ....A 555520 Virusshare.00065/Trojan-Spy.Win32.Delf.eg-45088931ee3b63d0b09c97403abc9d7eaf388ef2 2013-06-14 04:28:24 ....A 18944 Virusshare.00065/Trojan-Spy.Win32.Delf.eq-78374763561e5027a62d87dffbf113c9e879ea08 2013-06-14 14:17:34 ....A 17205 Virusshare.00065/Trojan-Spy.Win32.Delf.eq-8047f6b2f21560785552320914effd8e890bee71 2013-06-14 06:33:44 ....A 69632 Virusshare.00065/Trojan-Spy.Win32.Delf.ez-9b7ca2d520a9da3510ac0a4a0a29658fe5d04a94 2013-06-14 06:18:26 ....A 198318 Virusshare.00065/Trojan-Spy.Win32.Delf.fi-1cd4ed2e949458717010a0eebb8af91f15c6591d 2013-06-13 23:22:58 ....A 18547 Virusshare.00065/Trojan-Spy.Win32.Delf.fpn-1be54afe3f811ba33990b7c1c4dca5c5cc0c1bff 2013-06-14 19:30:26 ....A 510464 Virusshare.00065/Trojan-Spy.Win32.Delf.gra-2584e504544f741d33cd1800da9786581123288b 2013-06-14 13:43:14 ....A 204665 Virusshare.00065/Trojan-Spy.Win32.Delf.hj-f21b7a16d3d4d1cbf1447fef262f35d719745d51 2013-06-14 17:17:48 ....A 90624 Virusshare.00065/Trojan-Spy.Win32.Delf.hl-5ce3aed30a96b5c4496cdb237678319887b49181 2013-06-13 23:07:44 ....A 359938 Virusshare.00065/Trojan-Spy.Win32.Delf.ipu-21c9f7549ccd82eea955a78ec7162d8c44fb4bcd 2013-06-13 23:10:26 ....A 687922 Virusshare.00065/Trojan-Spy.Win32.Delf.jn-c78a528a2c6dc4ad0492137c04c54cb16ab682c9 2013-06-13 13:31:56 ....A 11834368 Virusshare.00065/Trojan-Spy.Win32.Delf.jq-429394637765cd228948198b4800e32a4c2504da 2013-06-13 13:24:04 ....A 147805 Virusshare.00065/Trojan-Spy.Win32.Delf.jq-6f49b624ca4d9f32a4395434cbe55a30d5ed3a51 2013-06-13 22:38:44 ....A 21724 Virusshare.00065/Trojan-Spy.Win32.Delf.kl-2f46651fdf30b9d39b6b43c57ff161fd66274355 2013-06-13 21:21:00 ....A 24281 Virusshare.00065/Trojan-Spy.Win32.Delf.kl-3f5dabfc78b7df67ab4d3c8b3269ddb40fa2eeca 2013-06-14 10:54:58 ....A 36289 Virusshare.00065/Trojan-Spy.Win32.Delf.kl-56d1ec5938ce3a55a766bb5c15c69409375c9a0c 2013-06-13 08:42:58 ....A 671744 Virusshare.00065/Trojan-Spy.Win32.Delf.kl-60da1fbc96b89c7cb75d98e5aa460d3eaf1cd41f 2013-06-14 13:42:56 ....A 33796 Virusshare.00065/Trojan-Spy.Win32.Delf.nh-d1797e0fa669cf600d6d9ba400572dc5f7939746 2013-06-14 13:29:32 ....A 586240 Virusshare.00065/Trojan-Spy.Win32.Delf.nr-52de1c866e2e3704464c23184f0ba1e788a08e2e 2013-06-14 01:35:52 ....A 27177 Virusshare.00065/Trojan-Spy.Win32.Delf.nt-22f1a5ae581bfc88e31e74697c58fa4b9b053aa2 2013-06-14 17:30:06 ....A 20083 Virusshare.00065/Trojan-Spy.Win32.Delf.oh-e91bd5c5ff06f3fcac39916ef6e6c5cf1f111b1a 2013-06-13 21:14:56 ....A 147968 Virusshare.00065/Trojan-Spy.Win32.Delf.pg-b79ebb9b7eafc125e5524098785542164d4dcf4f 2013-06-14 06:58:58 ....A 19968 Virusshare.00065/Trojan-Spy.Win32.Delf.ph-88b20c21e30e925b1d88978a12ef83cf9b9ed5b1 2013-06-13 12:37:16 ....A 42224 Virusshare.00065/Trojan-Spy.Win32.Delf.ps-54f8444f353a824ce54f084e734c0585f4af1395 2013-06-14 14:09:30 ....A 67221 Virusshare.00065/Trojan-Spy.Win32.Delf.ps-d4c8f1088bcbd1bb45f0471b697fd91b3138fa94 2013-06-14 00:49:20 ....A 26112 Virusshare.00065/Trojan-Spy.Win32.Delf.qe-f85939ab0e66ff4c030d0a80e1b64d7644fa6d16 2013-06-13 07:32:08 ....A 53248 Virusshare.00065/Trojan-Spy.Win32.Delf.qh-e2c79778b9a0122d8327f7f25c1fb003712186ea 2013-06-16 15:40:58 ....A 220428 Virusshare.00065/Trojan-Spy.Win32.Delf.sp-e1875bc89a60d2ff52782745758df3e4dfb0ad76 2013-06-13 22:14:44 ....A 565248 Virusshare.00065/Trojan-Spy.Win32.Delf.ul-16b11d73e89b74a5ad3fb9c7445ea97cad46eb9a 2013-06-13 21:47:04 ....A 26624 Virusshare.00065/Trojan-Spy.Win32.Delf.uu-7d68adfc4165469dcd6b7b294c802c09ada959fb 2013-06-13 11:42:42 ....A 11252 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-5a815f4b11d94bcbfe9d1995b9db98a7094efe6b 2013-06-13 20:27:48 ....A 11248 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-894d6a454a8890a8d15c982a17013e98a438af10 2013-06-14 16:13:08 ....A 10658 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-97b5da34702b4070c02c09eb670d0648a0ffd054 2013-06-13 11:34:38 ....A 11600 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-a7eda546eef1fa0c0fa29061ea5bad74aa90f221 2013-06-14 11:03:02 ....A 11349 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-a8a1a813ec059d90d4555de7bee0bf53110e8011 2013-06-14 20:34:30 ....A 10314 Virusshare.00065/Trojan-Spy.Win32.Delf.uv-f6f705dfc976e65d8efd7c7a4b46bc2ee2bf0ecb 2013-06-13 10:04:58 ....A 16939 Virusshare.00065/Trojan-Spy.Win32.Delf.ws-3e44e7cf0bc3c7f9d908000cea3d6f5a434cd001 2013-06-14 12:49:00 ....A 94720 Virusshare.00065/Trojan-Spy.Win32.Delf.xe-ba002adfd4b0724776a3f93977eca4cfbc40af3a 2013-06-13 22:43:44 ....A 26766 Virusshare.00065/Trojan-Spy.Win32.Delf.xw-d8148ebc8320e4b222ecbc3ec00ae797e2063e41 2013-06-13 21:10:12 ....A 709788 Virusshare.00065/Trojan-Spy.Win32.Delf.zgo-71c8a3bd405242ba8e5a87e5b6c89cfd1c7bbcf5 2013-06-13 21:52:34 ....A 222720 Virusshare.00065/Trojan-Spy.Win32.DelfTokz.iu-ef9f708ad67b31445770a8841e945fd6ce62f34b 2013-06-14 12:51:06 ....A 157735 Virusshare.00065/Trojan-Spy.Win32.DiabloKeys.22.a-2cc99bb7f7c2130bee1179fcc0a8fa4b6b4d570c 2013-06-13 23:10:50 ....A 223369 Virusshare.00065/Trojan-Spy.Win32.DiabloKeys.22.a-80487185f02939498a6f2b9aaf2ccd6881017f29 2013-06-14 18:51:04 ....A 56832 Virusshare.00065/Trojan-Spy.Win32.Dibik.byv-895c89c545041c25752357c7d091f55b81bb4026 2013-06-14 16:46:10 ....A 136904 Virusshare.00065/Trojan-Spy.Win32.Dibik.czm-c868d88691c8d9e6e2c3d098060956a5d0874c2b 2013-06-13 14:49:10 ....A 229376 Virusshare.00065/Trojan-Spy.Win32.Dibik.dzz-773c706bb95012d06d7131ee35c17bfb6f5aa534 2013-06-14 00:34:16 ....A 58368 Virusshare.00065/Trojan-Spy.Win32.Dibik.enb-c1769f44cc9ff007e318d01e4a0c4f46493dd75d 2013-06-13 14:23:34 ....A 122368 Virusshare.00065/Trojan-Spy.Win32.Dibik.enb-fd62eb4e0411cc005729c805704907aa65d3e9f3 2013-06-14 13:34:30 ....A 123904 Virusshare.00065/Trojan-Spy.Win32.Dibik.fnz-28da1fa0d2070cd5b23ba51b8f5acd87b3345d6b 2013-06-13 16:25:38 ....A 111616 Virusshare.00065/Trojan-Spy.Win32.Dibik.fnz-b0a353ce09a2192529035d19fb31995eba3089ad 2013-06-13 07:40:14 ....A 120832 Virusshare.00065/Trojan-Spy.Win32.Dibik.fnz-b1551672bf30acc09231d644872646facfd522b1 2013-06-14 20:12:08 ....A 122880 Virusshare.00065/Trojan-Spy.Win32.Dibik.fxc-4f37a4454f69441485ebdd33b24693c845ce62c3 2013-06-14 11:10:08 ....A 118784 Virusshare.00065/Trojan-Spy.Win32.Dibik.fxc-f200986d8e7e42f963ef24a45715ce79e76a4f46 2013-06-14 03:45:02 ....A 58432 Virusshare.00065/Trojan-Spy.Win32.Dibik.gxb-13698647f024ef6d9d41a09a2223182ba2b22fe2 2013-06-13 12:18:02 ....A 59920 Virusshare.00065/Trojan-Spy.Win32.Dibik.gxb-84c4f43587006f8098bca022f4a0b28daa20ef57 2013-06-13 13:34:56 ....A 57672 Virusshare.00065/Trojan-Spy.Win32.Dibik.gxb-9a1b001f3ce09e9d7ce7f5a1d9d1a7b26f11b2c9 2013-06-14 20:38:12 ....A 122368 Virusshare.00065/Trojan-Spy.Win32.Dibik.gxb-a0f881582d4e3cfa6fba327d308a82deadaa33b3 2013-06-14 19:01:32 ....A 117760 Virusshare.00065/Trojan-Spy.Win32.Dibik.gxb-c4cde562680f89476eb108a056fe2633b3f984f6 2013-06-14 07:23:30 ....A 162304 Virusshare.00065/Trojan-Spy.Win32.Dibik.he-73dd7a00564b9c6bd8e3c4d4926bb7ecc39c6832 2013-06-14 10:13:30 ....A 120832 Virusshare.00065/Trojan-Spy.Win32.Dibik.prj-ab6f635707d74101e1c59859243aa2a3595c7981 2013-06-13 07:50:54 ....A 81472 Virusshare.00065/Trojan-Spy.Win32.Dibik.qcc-5ef5857ef0f18ea46def52005de8e693dc39b335 2013-06-14 18:04:34 ....A 162304 Virusshare.00065/Trojan-Spy.Win32.Dibik.rd-5a419cc0e993f174f08d61e8de468ff43760ac68 2013-06-14 07:37:50 ....A 185344 Virusshare.00065/Trojan-Spy.Win32.Dibik.sm-52d29398fbb1bc8792a7c66d8321e4d3fdb9459f 2013-06-14 05:55:18 ....A 656384 Virusshare.00065/Trojan-Spy.Win32.Dibik.vvu-b6b7b8f2585a09814cf0239584a619dade8cf350 2013-06-14 00:59:04 ....A 611016 Virusshare.00065/Trojan-Spy.Win32.Dibik.vvu-df1f073108dbb9d3d428e75e62f98e3b8b9c8b63 2013-06-13 23:42:04 ....A 57856 Virusshare.00065/Trojan-Spy.Win32.Dibik.vxf-33f8bb886ac1916913c35fb115672511a3bdca06 2013-06-13 23:31:28 ....A 57856 Virusshare.00065/Trojan-Spy.Win32.Dibik.vxf-35c543cf15077978b35f127fb377133fc35d801c 2013-06-14 15:28:36 ....A 127488 Virusshare.00065/Trojan-Spy.Win32.Dibik.vxf-5a3a7603d4486ccd30ee6b9255cfea4ab20fafa6 2013-06-13 22:43:32 ....A 125952 Virusshare.00065/Trojan-Spy.Win32.Dibik.vxf-b2384158e011b56040060e0f5b5943a6a64d2ece 2013-06-13 23:03:20 ....A 57856 Virusshare.00065/Trojan-Spy.Win32.Dibik.vxf-ed4ba3dbbd8c3190f937a7c753a5ed26b2d6abcc 2013-06-13 13:57:28 ....A 116736 Virusshare.00065/Trojan-Spy.Win32.Dibik.wcg-23d3e3fb5b8cf66751827f1740a26544cb82bfe2 2013-06-13 09:54:28 ....A 157696 Virusshare.00065/Trojan-Spy.Win32.Dibik.ys-7f8de24cb3c602cc0ae19193411db93d943fd83c 2013-06-14 20:33:28 ....A 35768 Virusshare.00065/Trojan-Spy.Win32.Dks.13.a-597cd55c18d93ca33606f5c3074cc82e3d1f8c52 2013-06-14 06:14:14 ....A 37105 Virusshare.00065/Trojan-Spy.Win32.ESpy.a-1aeb39e6b67392c1944baf758c977089ecc95b02 2013-06-13 07:19:04 ....A 34439 Virusshare.00065/Trojan-Spy.Win32.ESpy.bb-9c4cdee83b7a6b23d5ec829a25b87ad8d62f9f41 2013-06-13 21:15:46 ....A 782336 Virusshare.00065/Trojan-Spy.Win32.ESpy.h-ff972a4b5f8c185f1993b2cf8e309f4b80cf73ff 2013-06-14 08:01:26 ....A 11200 Virusshare.00065/Trojan-Spy.Win32.EmailSpyPro-d2cdcdedb29d65c50b86491f27d8976443be40a8 2013-06-14 04:04:52 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Fearless.10-f409439cf575c8a5b570c24d1c4d23dbf016c3a9 2013-06-13 12:07:48 ....A 16057 Virusshare.00065/Trojan-Spy.Win32.Fearless.11.b-16331f1cdba830b6bf13bcd2c4b5f2bc5483b6b3 2013-06-14 00:42:16 ....A 25573 Virusshare.00065/Trojan-Spy.Win32.Fearless.11.b-6a6e660a84ae9708c4766e358945e6fcf93408df 2013-06-14 10:53:58 ....A 487936 Virusshare.00065/Trojan-Spy.Win32.Filka.lp-f7c84fb014edc16986b9273c899d0e2ec6085874 2013-06-13 17:31:42 ....A 32256 Virusshare.00065/Trojan-Spy.Win32.Filka.nk-a121d5e155bb9cde8836fe562d548401606d2a33 2013-06-13 20:56:48 ....A 22528 Virusshare.00065/Trojan-Spy.Win32.Filka.pit-9f22ef4639f0062641f63a0a883732deeb136adb 2013-06-13 18:17:26 ....A 32256 Virusshare.00065/Trojan-Spy.Win32.Filka.pjb-13fe879ec2f2c2a842f49f6a03e6c5af54204ee7 2013-06-14 12:46:16 ....A 356356 Virusshare.00065/Trojan-Spy.Win32.Filka.pjr-db20e86a51a054c92ea06396ab9e40ea2bd6bb1d 2013-06-13 11:03:08 ....A 29696 Virusshare.00065/Trojan-Spy.Win32.Filka.pof-1f9e041dd6c7eb858ff4ee9fef538f50eab87a24 2013-06-16 12:22:28 ....A 29188 Virusshare.00065/Trojan-Spy.Win32.Filka.ppp-62f6a088745a387161ea82d60c76d4f3b141a7ef 2013-06-13 08:03:32 ....A 19734 Virusshare.00065/Trojan-Spy.Win32.Flux.a-91c68cec848e9cfa5768f2434250de02c834602a 2013-06-13 09:13:06 ....A 12990 Virusshare.00065/Trojan-Spy.Win32.Flux.b-4e975fb34ebde97c50ecc37ddeeb479a4d6a2ae9 2013-06-14 11:38:10 ....A 50302 Virusshare.00065/Trojan-Spy.Win32.Flux.b-54dbd80adaa10e5ebe4dcb98015986a072351681 2013-06-13 07:47:30 ....A 28987 Virusshare.00065/Trojan-Spy.Win32.Flux.b-b1aa1cdb81836ee44f8fed9660d5798694b9b76c 2013-06-14 05:40:10 ....A 801269 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.aag-5859d5f9f148df11891d3b74217733d59b001a4a 2013-06-14 07:07:10 ....A 789436 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.ash-9d9990cecfde4e484b296bd0b2bd3c0e840c8b92 2013-06-14 17:24:12 ....A 143360 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.bms-cd37d8469ef4820de784cd14215873fcdc460f8b 2013-06-14 04:22:08 ....A 448707 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.dks-663605349536ebc5ca2eb03fb15ddb7eb098c75c 2013-06-13 09:20:32 ....A 52224 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.edl-2d28da81ecb3310ff3ddf61bed8c5bbe40ba5f55 2013-06-13 23:51:22 ....A 52224 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.edl-58557bfcad7b71ac70d8c5f905470c00ac9cf1c3 2013-06-13 16:50:20 ....A 52224 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.edl-77b2b9e6c9e0bf16525932776310459f21368559 2013-06-13 09:20:30 ....A 217088 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.edt-9f292163c3ee5b9701d522a2d9ab9637e3976bef 2013-06-13 14:05:04 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.eol-10111171d65fb1849756cea363f4f48f63e348cc 2013-06-13 11:00:48 ....A 780312 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.erz-6d3fb9fe15fa07e787b1125c264336018976f213 2013-06-13 10:02:26 ....A 777770 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.f-79025f9e687bb01bc31ccede5aff40744b670ebc 2013-06-14 14:07:00 ....A 132096 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.u-670122ec7218901a9b74597f07223d7924e694e7 2013-06-16 11:23:22 ....A 132608 Virusshare.00065/Trojan-Spy.Win32.FlyStudio.x-aff186dd0b4375eb1e87b6ee1911240e79b90d7c 2013-06-13 15:58:48 ....A 22016 Virusshare.00065/Trojan-Spy.Win32.GWGhost.j-6db3aa08efbc0035d8b28680493251c72c7b3008 2013-06-13 14:37:44 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.GWGhost.r-bad49ee5bdaf49d3b9a5fbef2dda139e3d6032fa 2013-06-13 23:13:44 ....A 51294 Virusshare.00065/Trojan-Spy.Win32.GWGhost.r-e932f01838d61ee020ac5bfedc09e13c60bd09b1 2013-06-13 23:56:58 ....A 39007 Virusshare.00065/Trojan-Spy.Win32.GWGhost.y-51b341bc27f0cd109dec2e2643fcb6e317b9dd66 2013-06-14 06:16:04 ....A 845824 Virusshare.00065/Trojan-Spy.Win32.Generic-f0b4d05d8190a107263ae93ddfd6e8ff7185d59f 2013-06-13 14:08:32 ....A 42496 Virusshare.00065/Trojan-Spy.Win32.Gepost.k-78daf0a6a0986a856f7b328e881e58251719490e 2013-06-14 18:05:52 ....A 1198080 Virusshare.00065/Trojan-Spy.Win32.GhostKeyLogger.a-904544c130e5cb3a1c7db517725515e10a1ba70f 2013-06-14 08:38:44 ....A 211860 Virusshare.00065/Trojan-Spy.Win32.Goldun.aa-d1f1eae13eae1fbf448d7581778682b4723532d4 2013-06-13 22:59:34 ....A 88638 Virusshare.00065/Trojan-Spy.Win32.Goldun.adg-ff7b32f1e8b8a23f0a31af165184fd5000e7a4c7 2013-06-13 23:41:14 ....A 43644 Virusshare.00065/Trojan-Spy.Win32.Goldun.av-c2aaf6a0013c2c2e3fca9891435ad53420eb5de7 2013-06-14 19:11:52 ....A 44032 Virusshare.00065/Trojan-Spy.Win32.Goldun.dgz-de5db8e215f4272628ad10c7a9fde55dc44e6b2f 2013-06-13 08:09:34 ....A 20871 Virusshare.00065/Trojan-Spy.Win32.Goldun.fb-77e312ba887a527c48734c17f51c69121255c993 2013-06-14 07:31:46 ....A 6656 Virusshare.00065/Trojan-Spy.Win32.Goldun.fg-f12ebb29a529dc5cd0dce4dbe8538549d39035f0 2013-06-13 11:31:30 ....A 10255 Virusshare.00065/Trojan-Spy.Win32.Goldun.hy-7c7ef6732f98155cf36ad33ca536a06542c8768c 2013-06-14 07:11:56 ....A 2112 Virusshare.00065/Trojan-Spy.Win32.Goldun.jy-3a6d77130ef778cd1fc9b06347fb1dd07758751e 2013-06-14 05:21:50 ....A 139776 Virusshare.00065/Trojan-Spy.Win32.Goldun.lc-9b77c3d3bb024498fc18731c665d91a002a8bf0c 2013-06-13 18:10:50 ....A 10451 Virusshare.00065/Trojan-Spy.Win32.Goldun.lg-4ad6d93c48d8c09f974f299c60b99a2b9f5ff263 2013-06-13 13:50:06 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.Goldun.md-04de7414bbe8032b402f88a0e3cddec5f2e7b190 2013-06-13 17:37:22 ....A 58368 Virusshare.00065/Trojan-Spy.Win32.Goldun.pq-40f23391120df9f2cb644fb2ff60105e484f4004 2013-06-14 18:29:58 ....A 834560 Virusshare.00065/Trojan-Spy.Win32.Goldun.qem-9e0a57f8db4548f554bedbb7fe88d5db94235342 2013-06-13 08:45:12 ....A 114378 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkv-3599c2d95026488ff8c4aa8d6e21878ad6bed5ba 2013-06-14 01:34:02 ....A 95818 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-1043ed1fd7716889d11a4f8a4a7298fe32c6fe1c 2013-06-16 15:28:36 ....A 21765 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-18352f6da1726b5221dc0d3e394f5b74c758c0f7 2013-06-14 17:30:46 ....A 41618 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-52fa63423ccfdfe00e69c7aa88518a5b055cbd02 2013-06-14 17:47:26 ....A 225435 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-6b9daec6f0b83cb2cf71ae0d3401bbfc2256f78a 2013-06-14 12:50:54 ....A 225436 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-c76bd4d4347dcc13f83054d5acea47420327cd8c 2013-06-16 07:02:06 ....A 41628 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-ee8e217efef1bc37fe5bf1591dcc3aadf7d84216 2013-06-13 13:06:26 ....A 79872 Virusshare.00065/Trojan-Spy.Win32.Goldun.rkw-f2b9eaf59de7d3a355fb5be0362d962b17d65082 2013-06-14 08:46:50 ....A 155772 Virusshare.00065/Trojan-Spy.Win32.Goldun.rld-1939bd49b5ba52cb7ca50e75b5918f796b00dc10 2013-06-14 14:23:56 ....A 44544 Virusshare.00065/Trojan-Spy.Win32.Goldun.rx-a64bc50230cbade6df535c522709201ae41f10e5 2013-06-14 17:32:38 ....A 28214 Virusshare.00065/Trojan-Spy.Win32.Goldun.sh-02a34389c8ede9b6de70145eb23e8a9b11fb8ca3 2013-06-13 08:45:56 ....A 32772 Virusshare.00065/Trojan-Spy.Win32.Goldun.ud-e8f5f4394195f342acfd1b809a82c74f7c74fbd1 2013-06-14 01:24:18 ....A 35328 Virusshare.00065/Trojan-Spy.Win32.Goldun.us-2ad964a4e7265024cfc26d0665e8988d58bcb765 2013-06-13 19:01:06 ....A 5101 Virusshare.00065/Trojan-Spy.Win32.Goldun.yq-30e29dd96c09e190aee4abacaf7f11619d3cf0b1 2013-06-14 09:30:28 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Gologger.10-1ba9f1c031e7cf48576a3686cc63339dca3c966a 2013-06-14 01:10:56 ....A 229376 Virusshare.00065/Trojan-Spy.Win32.Gologger.10-cac0ea8dc6891651cce81c888d36065641920a97 2013-06-14 07:20:04 ....A 44032 Virusshare.00065/Trojan-Spy.Win32.Haxspy.a-d0e309e6b2a817e0e71384f96166215719abf357 2013-06-13 15:21:18 ....A 25390 Virusshare.00065/Trojan-Spy.Win32.Haxspy.ag-42fd9025e679be23baef6c9af9b1d76b70a9be99 2013-06-14 01:54:16 ....A 26103 Virusshare.00065/Trojan-Spy.Win32.Haxspy.ar-05ce8e62908bac4f6e1e8658e58cd9fd1fcc78da 2013-06-13 21:01:20 ....A 483328 Virusshare.00065/Trojan-Spy.Win32.Haxspy.b-f88eddbb3240a576e5c34f97c621d219d6206fb7 2013-06-14 15:25:26 ....A 1363627 Virusshare.00065/Trojan-Spy.Win32.Hookey.b-60d00d70cfba2ba8b1d6dfb46ba8ed2e2bc82f9e 2013-06-13 23:09:54 ....A 58000 Virusshare.00065/Trojan-Spy.Win32.Idly.b-53bfd2df41f7d5e848c5c239d8edd188955f883a 2013-06-14 20:37:10 ....A 37376 Virusshare.00065/Trojan-Spy.Win32.Iespy.a-3fb145ba9f7c8e0a51d6bf3f8241d1b3ee65795e 2013-06-14 17:29:58 ....A 84480 Virusshare.00065/Trojan-Spy.Win32.Iespy.bno-1abb9b6b44cd801f18ff0d524e64f6bea8d2f115 2013-06-14 00:58:36 ....A 6157 Virusshare.00065/Trojan-Spy.Win32.Iespy.l-b770ce7a90a4c737176330babff623287f45172f 2013-06-14 00:59:56 ....A 49185 Virusshare.00065/Trojan-Spy.Win32.Iespy.nb-886c54ef27ef71c2d71d7832a74778cd9763ce81 2013-06-14 17:06:42 ....A 8192 Virusshare.00065/Trojan-Spy.Win32.Iespy.t-92080bfd76dd965b266fdb97473d5c03fc5e8c68 2013-06-14 00:42:10 ....A 40320 Virusshare.00065/Trojan-Spy.Win32.Insain.mf-0e322145eb18bf048356f445a8cb28373cf9b52e 2013-06-13 23:39:58 ....A 427008 Virusshare.00065/Trojan-Spy.Win32.Janet.420-0a07ea1e9f8c2a31208e1ea3ed1ab5e4ea50a1c1 2013-06-13 13:19:38 ....A 7296 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.aak-3be8e35a7f54f8c55a1c3b8a2317524c8ca2a63b 2013-06-15 10:38:14 ....A 10240 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.abre-a24a04534f9c7a20ecb8d59536478e650f12a555 2013-06-14 05:39:22 ....A 16896 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.abrt-6941217b86274b7ef56953048916197cecccf47b 2013-06-14 09:42:16 ....A 1499648 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.acvg-126831bc28461d4d4b7a0925761f07a11dbe05c6 2013-06-14 03:48:54 ....A 1375744 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.acvg-e22f540b4d11bc0d28c1664fea4d0945c45da54b 2013-06-15 03:47:46 ....A 622592 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.aeok-a2e9dba7421b97362dc6de5895ac7fcb288d475a 2013-06-14 03:48:32 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ah-129a0d826ee67708bbd6eba7426818e8ed42f9a6 2013-06-14 18:40:56 ....A 76800 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ahum-420ff027da841b648297bc8618a1fa6f6e60f6d9 2013-06-13 20:19:56 ....A 66048 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ahum-ab01f560598db779443bcee3b8fb766900dfbaa3 2013-06-13 15:21:24 ....A 1575424 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ajcr-2e4e0a72ac0018e6240f8c9a1cd4f887070619d6 2013-06-14 20:03:12 ....A 32768 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.akdl-1040c162a47522a7228ae2d1baad6e633bd32bc0 2013-06-13 11:40:46 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.akdw-b161b16848674b7ecbc3e9649bda5c9fbcefbcbc 2013-06-13 22:51:24 ....A 40960 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.akrp-5a89a0ab83b51fc904ce7624549a961dd953830c 2013-06-14 01:10:50 ....A 159744 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.akrv-857c1189d28538bd6ed339960727963d6bfbf6b8 2013-06-13 13:26:46 ....A 139547 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.amf-f879c0fa13836c8f4ed6c1e7ef138096a3b01a48 2013-06-14 01:56:30 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ar-77f8d1cb644ce706efabe4cd292aa8dc3134e795 2013-06-14 04:51:16 ....A 487897 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.aukt-468936543d8c035fd610e8671740aacf243c7285 2013-06-16 00:59:50 ....A 167619 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.avrs-d23e87849fdce5f40877e30721d3d935f9c8a957 2013-06-16 06:59:02 ....A 100929 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-04f9e3bbe136f5e1ae03b8c09ed759f27fb18761 2013-06-14 06:55:08 ....A 111242 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-129795cb72379636f3b81d18e789ce59f0f25610 2013-06-14 08:30:36 ....A 135338 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-436fa50ed62a067c217e996e7f676d7e8da470e7 2013-06-16 12:45:38 ....A 100864 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-60dda1d38ec26f220f4ef1dfe6155b83ae44d372 2013-06-14 19:17:04 ....A 131246 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-93993d2be5cc32eea0945fc149f3f69d8efbd3a9 2013-06-14 15:17:42 ....A 114858 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-b332d07e12bd48c130bcb5b2a069ae50179429b6 2013-06-13 10:25:34 ....A 114854 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-bd65987bc4de756cf95664ab25377415b567d4f8 2013-06-14 14:02:40 ....A 115142 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.awal-cbb5f0ecafe47b2fad4867b2db6c56cbca962c9c 2013-06-15 10:47:40 ....A 106496 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.axaj-0394579d17e3a476cb4249259787761cebb5413f 2013-06-14 03:40:58 ....A 3072 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bc-229b3532748aeb9a8365750d46a13748a3c5f12a 2013-06-13 10:36:10 ....A 26556 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.beq-f2c69c0bd27433583dc10b0d0f1870e19005845d 2013-06-14 06:45:00 ....A 350649 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bgym-1b115354b1dba6eddd5a7b4405e528676bd1ef3b 2013-06-13 09:06:40 ....A 12683 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bimm-f5256ca5a7020f2115b74cd5d501ba0fa1741362 2013-06-13 19:58:40 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.boi-287a7a89e9d5760c485610109d3f4b29885ef322 2013-06-14 14:24:56 ....A 170792 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bp-447daf6570f31dc7129d964f323a22b984d929e6 2013-06-14 07:00:10 ....A 545580 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bp-7a31acefbe0ea1a4229a8d0b652b208787012501 2013-06-14 12:27:16 ....A 288206 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bp-7f451360b0fb43ac96f03a9c221c5aaea0195e79 2013-06-14 19:04:14 ....A 4067959 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bp-ad96bd1ba512b4bbc1dd23a8b688a3daad816240 2013-06-14 10:23:42 ....A 151552 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bq-7f47270e711591ed93b4dd4f1f92afccea1e9256 2013-06-16 11:29:54 ....A 2625548 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bvkk-4a5a63434698387cd52bfee4ce37aee942c0dce7 2013-06-13 23:16:52 ....A 845354 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.bxr-d6bf5cf89ebb21bd5869e5e2af19f4cf7765ea08 2013-06-14 10:57:24 ....A 7168 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cb-77ee2881c0f841a1c5da44595227ebe2a1c817ec 2013-06-14 16:32:56 ....A 13084 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cc-e2a59e0fb8d5dc20789c2576054409d7e1a8c56a 2013-06-14 03:37:56 ....A 7047680 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cect-c2f2c448a442a3ad8301d04dd2e88ae1c546e47c 2013-06-14 07:07:12 ....A 1360384 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cmu-42bf1511410739a46de71742237a51bc37a33abb 2013-06-14 09:43:14 ....A 1312256 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cmu-78ecea9aeae68f7959677d7ddb023ae5258758bc 2013-06-14 07:15:12 ....A 1128452 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cmu-9939d9afc4b6efd32182754eff4da03c1fb59bc3 2013-06-14 03:34:14 ....A 1137152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cmu-9b336c65bb3df261714ce142e4b3414a44498f27 2013-06-14 19:50:08 ....A 1146880 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cmu-b7439a0c007461959edb3b45ed042a4da860d265 2013-06-14 09:09:02 ....A 368736 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cpu-39dba85d69b807373e812e3c07badae6d2049f01 2013-06-13 18:16:58 ....A 367630 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cpu-e68f5eb346145a792e0d8b01bc8f2eaa4b222e73 2013-06-14 11:40:40 ....A 384534 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cpu-ed7c0597f8aa3053c20aac5d684a704e79d7a163 2013-06-14 03:57:14 ....A 630430 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.cq-576c739d6bb4582eeb7fba271184b8878e724fb1 2013-06-13 22:48:34 ....A 15976 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dd-85eaa1e61df755c8a21e3898dd0556a2ee7129ad 2013-06-14 01:22:24 ....A 9728 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dg-4dfec2cbafd89a224a96f9bfd596b5fa78b9addc 2013-06-14 16:08:28 ....A 94208 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dh-4fe07749f1f431250afb23fad2d90820bb011c72 2013-06-13 12:49:26 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-0857b5a8d04a479489a4b5c06cf0e5a5050c554a 2013-06-13 15:57:38 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-1187f784df9a9b38476f2d68db8d0115f20c5199 2013-06-14 03:10:58 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-1b924eda5c5bcd6932a89ca5fdb26f6ec6d0547c 2013-06-14 10:35:36 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-7cdb53156ed94601abe61023257724ef8e47bce5 2013-06-14 08:29:22 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-8afc6de702b56c70ff4b5e60b90d35bb7f18cdf8 2013-06-13 21:44:48 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-92e8bda46f0e5143dba08d14b64aae705e0f194b 2013-06-14 18:48:40 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-be3c7262ca2f242b0f0f9c23845500e66c10fe7e 2013-06-13 13:05:36 ....A 49152 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dj-fe858a60af2cbee4244c5c35d6607a8b22cac971 2013-06-13 12:04:38 ....A 2062336 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dpj-cdef4b886a926147d42352468155f07d43b20cec 2013-06-13 14:42:36 ....A 4407296 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dpk-2629652e4eecdeb0ede7f4e5d73cf909618b82fb 2013-06-13 21:22:10 ....A 1283584 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dpu-bd8ec777ee9cbba086c5635b7b51d10cb6e42731 2013-06-13 22:24:50 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.du-5c733845da1d223d20f53601465fcf204060f307 2013-06-13 17:41:14 ....A 634509 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dwl-1ac71cd516bb4d2e7fb1e42ecdc91ef0e6404af4 2013-06-14 18:57:40 ....A 1746824 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dwl-b5b766ed7f019217cb10c2f65fa40f6bd799ca4a 2013-06-13 11:38:08 ....A 357376 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dzg-b6e5b004511c2c11cd5d11c6d555dd2c674f9397 2013-06-14 04:24:38 ....A 919655 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.dzk-84d18cbab04991e5452f8582225f8c0fa731aedc 2013-06-14 17:08:30 ....A 610816 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.erq-24fee60f161ab0080469b28897a15b792901fc66 2013-06-13 13:12:14 ....A 610816 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.erq-ee816bc019f1a17c80eae374aaeb432e92be5369 2013-06-14 04:48:34 ....A 356352 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.f-15531b519d94993f4bcaf1eaca4ce5fb61384c9a 2013-06-14 00:48:08 ....A 1440256 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fjc-301206df20a58650654d3f1eb6146cddb9e5c6db 2013-06-14 14:50:22 ....A 3555840 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fjc-391ed2fdab240107a7d16436588e082bbb0b5e97 2013-06-14 08:29:44 ....A 1382912 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fjc-ee0b690b36933e4057a45e3321c78b2563dcff13 2013-06-13 22:47:58 ....A 403968 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fjc-f348b8eb5bd181b74be3cb9aeec582e4e2802232 2013-06-14 10:31:16 ....A 403968 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fkh-9a064d5057df0ce966a08053469c439065bf3aef 2013-06-14 11:10:40 ....A 1013248 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fmq-4b0843482b412aa99a426fb81e88a8f9ab6734b3 2013-06-14 05:35:46 ....A 948736 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.fmq-9419338ad9b6d3c05359f0c0e76153ae45c665f4 2013-06-14 20:38:46 ....A 81920 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.gqg-39568a603bebeada5ba7d85edce9a1d95d43e841 2013-06-13 12:29:30 ....A 122880 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.gs-5dba861f4d2f2cfe3473fccebab6509e3fdc621f 2013-06-14 16:35:14 ....A 276992 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.hf-f918ac1d8bf5ea6b342b80465846a89e3a870aa4 2013-06-13 21:25:00 ....A 115712 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ifd-6d67543163003292c5be931df3e31f421b8e3836 2013-06-13 22:30:38 ....A 135168 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.jgi-d47bfd4ea2c29d9aaaa258724ed7ba2e3f15960c 2013-06-13 11:59:58 ....A 40448 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.jjn-538ea12122b6592b4ecc9a1d504b03cf924e3525 2013-06-14 02:36:52 ....A 38400 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.jtf-b28c6321659c1f7b488bdc139f868d67445ac8b5 2013-06-14 20:39:20 ....A 38912 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.jtp-253762744606e598b021412cf69bff87911ff4ec 2013-06-13 23:33:28 ....A 40448 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.jxy-c44cd9f71ad496afd27f6b674fdaefddf267b018 2013-06-14 06:45:28 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.kh-3605251d38a0c29b2d5bd0e2e97d14ee83911c54 2013-06-14 20:42:14 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ng-43b9d0d38514410c6d3b566d76919e2bf501a09a 2013-06-14 16:04:28 ....A 112640 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ng-4f95d9bcb27c22a257217b9328cb199c485af1e7 2013-06-14 18:25:16 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ng-60cbf0da80eee5dc46f22e6fbcb2a303dea53921 2013-06-14 19:44:16 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ng-ae950e5fa6d2d4f4263814c78290efdfaabd1e06 2013-06-13 19:43:34 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ng-f915dd96c6ebcafc8200f5d7dfa55d631831c737 2013-06-14 04:16:54 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.oc-922dd893bebbc93f0c57783e3da048266b79aa3b 2013-06-14 14:11:04 ....A 1352637 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.qu-b4ab7580a8a7606a599a4598122cd6ed0d312c3c 2013-06-15 02:22:04 ....A 404467 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.rma-9b1ab34761237a8d51cbbb5bc0951465f47cf4b0 2013-06-14 02:55:04 ....A 2318309 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.ro-2cb261c7972b6cf2cdca260ecfefa784e5bd32c1 2013-06-14 18:21:58 ....A 713728 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.sc-0f89eb952377ed379df71f1ddaaea7c0d41a9dd9 2013-06-14 05:32:28 ....A 57344 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.uf-6a9472911c4c070abb9d2ccc575182322283c6f6 2013-06-14 14:11:58 ....A 22528 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.wp-6f80b066e23d189e4d3636d94abe8cfd4d40617c 2013-06-13 09:50:32 ....A 792624 Virusshare.00065/Trojan-Spy.Win32.KeyLogger.zf-5dfa247a11cee6b4b7a7627146f68628fe02a4ba 2013-06-14 03:15:20 ....A 209408 Virusshare.00065/Trojan-Spy.Win32.Keyeye-7b4e3d144b9fc2603df445b49933a6f01860cb62 2013-06-14 13:27:48 ....A 31232 Virusshare.00065/Trojan-Spy.Win32.Kirahu.ab-36220a35dcec63f8cf13d52681fa5a3ddf73da7e 2013-06-16 11:46:20 ....A 194528 Virusshare.00065/Trojan-Spy.Win32.Kirahu.b-f5b7b5d8b314ded46a42305f1293d1f5413e43a8 2013-06-14 07:25:18 ....A 102400 Virusshare.00065/Trojan-Spy.Win32.Lurk.was-01f5f4e461e51fae274e26a5707ff7b842840d85 2013-06-13 23:08:26 ....A 109248 Virusshare.00065/Trojan-Spy.Win32.Luzia.i-b2200c5897307d8e0390c583fdc5cecc3a238a57 2013-06-14 11:40:06 ....A 109091 Virusshare.00065/Trojan-Spy.Win32.Lydra.aamt-36282aca0c68a884803ae3eebd30c6c6e327deeb 2013-06-13 23:46:42 ....A 108830 Virusshare.00065/Trojan-Spy.Win32.Lydra.aamt-3629a0252dad41e4f9788f27e58fb3d038ec9d8f 2013-06-13 16:27:46 ....A 111932 Virusshare.00065/Trojan-Spy.Win32.Lydra.aamt-711060f98bc85f2030be13e9926a386ed063a041 2013-06-14 14:31:42 ....A 109036 Virusshare.00065/Trojan-Spy.Win32.Lydra.aamt-ac92893d93130c7f978c6f20f78c15b87e7e4b6e 2013-06-14 17:03:38 ....A 108986 Virusshare.00065/Trojan-Spy.Win32.Lydra.aamt-f6ee748054b57522bd0e84b07cb04e9e871bd4f4 2013-06-14 09:43:16 ....A 110887 Virusshare.00065/Trojan-Spy.Win32.Lydra.aaog-29bee060b9f1d0065a21c7db1f50e1e491ff8169 2013-06-13 20:16:08 ....A 111134 Virusshare.00065/Trojan-Spy.Win32.Lydra.aaog-43c480fb00ec17f2a1041c38f598a74d004052e4 2013-06-13 11:27:46 ....A 118272 Virusshare.00065/Trojan-Spy.Win32.Lydra.abze-f080bd38443e67e38ac86b7d7afc010d345f6079 2013-06-14 05:18:20 ....A 127531 Virusshare.00065/Trojan-Spy.Win32.Lydra.acls-6106549d4c6bf9a2b5866436680a539ee872e764 2013-06-13 17:36:58 ....A 127355 Virusshare.00065/Trojan-Spy.Win32.Lydra.acls-9747bb77b55bfacb34940b4dd6c2336bd2b1a035 2013-06-13 21:13:56 ....A 901835 Virusshare.00065/Trojan-Spy.Win32.Lydra.ar-29d1d908518ec06e9b0534938f2d7b8190ae167e 2013-06-14 03:15:06 ....A 90624 Virusshare.00065/Trojan-Spy.Win32.Lydra.as-6df1d026d5f92b463ad68234af743aa4995db43b 2013-06-16 04:04:40 ....A 91173 Virusshare.00065/Trojan-Spy.Win32.Lydra.as-b385615da245cc19a1293056e13a8dbe39d5af51 2013-06-13 22:48:06 ....A 188416 Virusshare.00065/Trojan-Spy.Win32.Lydra.fi-deb6b1933616baf1fb5dc4c073dbfae2fb82dabf 2013-06-13 21:55:12 ....A 77824 Virusshare.00065/Trojan-Spy.Win32.MLWatch.c-32f7089883809de99f18fc99593643bc525f4df5 2013-06-15 09:22:48 ....A 241664 Virusshare.00065/Trojan-Spy.Win32.MSNLog.aa-3875b493aa1b17eadbdf368968783e2def0d7777 2013-06-15 09:54:32 ....A 241664 Virusshare.00065/Trojan-Spy.Win32.MSNLog.aa-5b4381a420c0a4f1b67c33647fa8cec8a57ad4c8 2013-06-15 23:55:52 ....A 241664 Virusshare.00065/Trojan-Spy.Win32.MSNLog.aa-9432b015b12fd157e6207cf167edfa103086c863 2013-06-15 10:04:16 ....A 241664 Virusshare.00065/Trojan-Spy.Win32.MSNLog.aa-e448734ec1297f639a0e70633f9bc2db96e54fb6 2013-06-13 23:05:36 ....A 12802 Virusshare.00065/Trojan-Spy.Win32.MicroLog-23e87fdbedfd0b86ee80e84f54b12e1e881d3927 2013-06-14 01:13:26 ....A 764416 Virusshare.00065/Trojan-Spy.Win32.MiniKeyLog.20-1af17c6851cb510e9c39752fe29c14981a30dc02 2013-06-13 23:10:46 ....A 623174 Virusshare.00065/Trojan-Spy.Win32.MiniKeyLog.2518-495c13b7ed6e3dc3e7813aa7e2ecef05606c6478 2013-06-14 13:19:14 ....A 106496 Virusshare.00065/Trojan-Spy.Win32.Montp.n-364d3844ec856ae839ebd7e657baa9e5bea6042b 2013-06-14 07:59:42 ....A 24576 Virusshare.00065/Trojan-Spy.Win32.Mslagent-a27c62a724eef360d3eb77e199830063afebb5fc 2013-06-14 00:14:52 ....A 70676 Virusshare.00065/Trojan-Spy.Win32.Muon.a-341e46a8391bfe837544569a07135572bb8684ae 2013-06-14 05:03:46 ....A 73728 Virusshare.00065/Trojan-Spy.Win32.Nubiz.a-5b0945f41b986a1ffb7b84d075564c17ff815d50 2013-06-14 14:01:54 ....A 831046 Virusshare.00065/Trojan-Spy.Win32.PCAgent.40.e-9fa1f3bacc04f6146b1400bbafc6716add9416bc 2013-06-13 14:47:52 ....A 831046 Virusshare.00065/Trojan-Spy.Win32.PCAgent.40.e-fb565efe86b99ec8c936305d289a6e318e9efc07 2013-06-14 04:04:02 ....A 29160 Virusshare.00065/Trojan-Spy.Win32.Pcik.a-6bc5b1ccf5b90fda5e6a7687f6ea2d670f05b2c9 2013-06-13 19:56:02 ....A 26112 Virusshare.00065/Trojan-Spy.Win32.Perfloger.ag-c6342cb022604d9d4dcc169d3eab6b6d8b7089ed 2013-06-14 07:09:24 ....A 26112 Virusshare.00065/Trojan-Spy.Win32.Perfloger.ag-e0eb4616f486711c89c57312f65bbbcc0eaf0203 2013-06-13 20:08:46 ....A 536576 Virusshare.00065/Trojan-Spy.Win32.Perfloger.q-4e86ecdac9d7d5f489ca58f1e0e952a226ced962 2013-06-13 10:14:00 ....A 536576 Virusshare.00065/Trojan-Spy.Win32.Perfloger.q-8a04876b473781f1a935f6370ea1dbb58f59fb06 2013-06-13 12:31:52 ....A 536576 Virusshare.00065/Trojan-Spy.Win32.Perfloger.q-a5121b30e84d3d8eb485c3832a8824e7287507fe 2013-06-13 11:12:50 ....A 536576 Virusshare.00065/Trojan-Spy.Win32.Perfloger.q-d5d5142b7687903b1008453e840677d0ecf4f5ff 2013-06-13 16:34:04 ....A 536576 Virusshare.00065/Trojan-Spy.Win32.Perfloger.q-e864a1d05a1ec1a762f8c2c3b972230c851b6bc8 2013-06-13 21:44:12 ....A 38592 Virusshare.00065/Trojan-Spy.Win32.Plankton.a-488822fdbc74ddea99ef40868f30e297f4e8800f 2013-06-13 08:03:16 ....A 29377 Virusshare.00065/Trojan-Spy.Win32.Plankton.b-10ca8fbfcdc885d613a43577ac88fa5a312c4e6d 2013-06-14 01:22:16 ....A 135361 Virusshare.00065/Trojan-Spy.Win32.Plankton.b-4e78164669146c71534d8cb20c35232229d641dc 2013-06-14 01:52:54 ....A 29374 Virusshare.00065/Trojan-Spy.Win32.Plankton.b-5b6dbf56d3e64982fa1b4035c44fc6cddc03188f 2013-06-14 01:45:44 ....A 29375 Virusshare.00065/Trojan-Spy.Win32.Plankton.b-b4637d8047f27f47db22bf525e62755fc1284f1c 2013-06-16 05:09:26 ....A 23188 Virusshare.00065/Trojan-Spy.Win32.Pophot.aca-cd22526b798d9949f83bd9bea72d4a194f5ad70b 2013-06-13 21:46:10 ....A 94720 Virusshare.00065/Trojan-Spy.Win32.Pophot.ace-d1b785676e9d3d692922fdb419820f272eda8671 2013-06-14 15:22:28 ....A 79328 Virusshare.00065/Trojan-Spy.Win32.Pophot.ade-60db5808f366eb183f7faa548a8c8f85583ad70f 2013-06-13 19:40:04 ....A 104056 Virusshare.00065/Trojan-Spy.Win32.Pophot.ark-f0006f46354f262df0eafafd6a4667945bac117b 2013-06-14 04:46:18 ....A 565248 Virusshare.00065/Trojan-Spy.Win32.Pophot.bjb-b37c84c69863c0a9d8d00f19175b0c098b2c4bc2 2013-06-13 21:15:06 ....A 61908 Virusshare.00065/Trojan-Spy.Win32.Pophot.bsl-b77efdf6a7c45e026203a7b17c47e0d29a5e074b 2013-06-16 07:47:58 ....A 192076 Virusshare.00065/Trojan-Spy.Win32.Pophot.cbin-0fed1128d0915a67d7fcde3d17c6b7b929c64ac7 2013-06-16 14:18:20 ....A 192076 Virusshare.00065/Trojan-Spy.Win32.Pophot.cbin-36f4594dfb9a15f7016e246ec5913c8077e36fd5 2013-06-16 07:00:16 ....A 192076 Virusshare.00065/Trojan-Spy.Win32.Pophot.cbin-c55f9bfcd76dd628689c84aae603a42e83cca8dd 2013-06-16 01:50:58 ....A 192076 Virusshare.00065/Trojan-Spy.Win32.Pophot.cbin-da86e440b7ae795156705c7d9a239c4302770425 2013-06-16 10:45:42 ....A 26624 Virusshare.00065/Trojan-Spy.Win32.Pophot.dffg-332fd8ed7a354fbf0df1d3cbdde4a4f0206d2023 2013-06-13 15:29:12 ....A 22016 Virusshare.00065/Trojan-Spy.Win32.Pophot.dfid-060d4bc9ec5d6ab83aaeebc73ddf71c2ad2ec387 2013-06-13 14:10:18 ....A 181248 Virusshare.00065/Trojan-Spy.Win32.Pophot.dhux-b0c1b6b438261aeccd19fbe65f1757ed2b414112 2013-06-13 08:41:26 ....A 127394 Virusshare.00065/Trojan-Spy.Win32.Pophot.dhvj-a89b12a9edf57ea0aba1141dc238a3530ce608ad 2013-06-13 09:04:50 ....A 274432 Virusshare.00065/Trojan-Spy.Win32.Pophot.dlfw-e1863bf5c5d2df1d8e92a6149d9a29401501cf0e 2013-06-14 01:16:52 ....A 450560 Virusshare.00065/Trojan-Spy.Win32.Pophot.dlgj-b40442493c517561feba953f47ba90f415fd5398 2013-06-13 20:49:26 ....A 40020 Virusshare.00065/Trojan-Spy.Win32.Pophot.dlgw-ec3d31093b1195ca7259d9a1cb2d77cf38e3c244 2013-06-14 18:04:46 ....A 113292 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-1d35265043df1a5f1b49248cb52e22f77f09fa40 2013-06-13 08:41:26 ....A 113008 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-24adba3c926e70aafe89761c9c8e972857396123 2013-06-14 12:22:26 ....A 532480 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-65ad6202d908dc229986f2e8c31685d3b7066d24 2013-06-13 20:27:22 ....A 544256 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-950ba61da16d762464b8bb9fbbd0a70b2b287fa0 2013-06-16 10:19:22 ....A 244224 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-b3d3ce78ddc532058ce7090e5166392f2b75a011 2013-06-16 14:23:28 ....A 203776 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-b79d204635db15ade1b181161972f3ea98a92fd2 2013-06-14 13:36:20 ....A 85936 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-b85ff7ffe4584deab9409e2391bb121d425dc0c2 2013-06-13 18:06:28 ....A 163840 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-bbd59833d48e2ed91cb5984cef5831a801975552 2013-06-13 14:20:40 ....A 117440 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-c7dabd08e23468fdabe264d4177f6a6f90370bef 2013-06-13 23:17:44 ....A 238080 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-d8fa1efc1b86ef8782d1066f56e36c44f50a4d72 2013-06-14 02:09:38 ....A 219648 Virusshare.00065/Trojan-Spy.Win32.Pophot.gen-e9a6f842ad74b69410d879394e15c2478f482665 2013-06-14 18:23:34 ....A 181248 Virusshare.00065/Trojan-Spy.Win32.Pophot.nv-a2cc44b4b355aa8a9ce7947597a626e97a9d1431 2013-06-16 04:56:20 ....A 204288 Virusshare.00065/Trojan-Spy.Win32.Pophot.or-a88f43d3dacd896af089ee68089d819841c156b9 2013-06-13 11:12:02 ....A 92836 Virusshare.00065/Trojan-Spy.Win32.Pophot.va-bac50e6a6d58147cd7bee7375b5d465d296001ea 2013-06-14 12:53:32 ....A 179712 Virusshare.00065/Trojan-Spy.Win32.Pophot.vr-d83f354bded2ff0e7c9ae09c6d3d58ddf9abeb7e 2013-06-13 11:09:32 ....A 438808 Virusshare.00065/Trojan-Spy.Win32.ProAgent.10-187819d470277b47ab1009b02b5d5da21e8a4fa1 2013-06-14 20:24:16 ....A 1147577 Virusshare.00065/Trojan-Spy.Win32.ProAgent.10-7ee874a4404f3c36a8f81955e194d1c6ea69b5fa 2013-06-14 09:57:58 ....A 20480 Virusshare.00065/Trojan-Spy.Win32.ProAgent.10-a4939c0638f50059688b19c4d79e7079a0b735f2 2013-06-13 15:11:36 ....A 375809 Virusshare.00065/Trojan-Spy.Win32.ProAgent.121-6bdfd98d9fc442668846035a4302e05404693e16 2013-06-13 17:49:40 ....A 377345 Virusshare.00065/Trojan-Spy.Win32.ProAgent.122-864b74ed5734b1591038915929ed6656e715b96b 2013-06-13 23:28:12 ....A 322329 Virusshare.00065/Trojan-Spy.Win32.ProAgent.20-9271c7b245e9a127341cac5a2a603565e698a1cf 2013-06-13 22:53:30 ....A 446896 Virusshare.00065/Trojan-Spy.Win32.ProAgent.20-fb350702dd10b85a5c853a8404c402b66249bfb3 2013-06-13 23:41:24 ....A 433782 Virusshare.00065/Trojan-Spy.Win32.ProAgent.21-a277070de94bc8b39b478c95da45c1a2582f342c 2013-06-13 23:19:48 ....A 229726 Virusshare.00065/Trojan-Spy.Win32.ProAgent.21-f99e9f87f954794ba85ac5da0a5371380deb7b99 2013-06-13 14:47:46 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.ProAgent.ao-3adc77a01822cc79e7c48b14ee912cd39b98952d 2013-06-14 13:51:06 ....A 377344 Virusshare.00065/Trojan-Spy.Win32.ProAgent.i-36fac544e93a8e3348a7919e18aeacd6f7dbc64e 2013-06-13 09:38:26 ....A 1097728 Virusshare.00065/Trojan-Spy.Win32.ProAgent.i-60a770352bffa8af367ce80433e8d5784f2aad85 2013-06-14 16:21:58 ....A 46080 Virusshare.00065/Trojan-Spy.Win32.ProAgent.pgm-50689ca393593bb6deff696e1b76ffd3cae715a3 2013-06-14 00:34:40 ....A 1223435 Virusshare.00065/Trojan-Spy.Win32.QQLogger.aw-acb0336826722f39b91618a7b3990bf99cff9f02 2013-06-14 18:25:14 ....A 193029 Virusshare.00065/Trojan-Spy.Win32.QQLogger.lwc-e2a1fc89dd096bb2c29640bd9993278294157613 2013-06-14 08:09:22 ....A 405504 Virusshare.00065/Trojan-Spy.Win32.QQLogger.lzk-6e17a16e105d954d6e17b717e0d1afe6181498a2 2013-06-16 03:49:06 ....A 189957 Virusshare.00065/Trojan-Spy.Win32.QQLogger.vnc-b68b52cfa4d72228d31c548397b40a503c9fe5b8 2013-06-14 07:55:40 ....A 189957 Virusshare.00065/Trojan-Spy.Win32.QQLogger.vnc-d574696e63d850a77efe0d51aa7aa44ab4757592 2013-06-14 04:42:10 ....A 189956 Virusshare.00065/Trojan-Spy.Win32.QQLogger.vnc-fffdce5a831d3263d992539fb225fe450a1bbedc 2013-06-13 11:50:46 ....A 189445 Virusshare.00065/Trojan-Spy.Win32.QQLogger.vnk-b841b84befafadbfd36ea5fa3ec27db87e74a6b3 2013-06-16 10:46:06 ....A 430992 Virusshare.00065/Trojan-Spy.Win32.QQLogger.vnn-8485913532338fdd76fda92c369f971a24056660 2013-06-13 22:29:04 ....A 577024 Virusshare.00065/Trojan-Spy.Win32.Ranbyus.p-fdb43111c902786c5c305a29f24c5da8231da1c4 2013-06-13 17:23:42 ....A 370688 Virusshare.00065/Trojan-Spy.Win32.Recam.aasf-39e81305e3b03f2f32c74cd925be47778052e0e4 2013-06-13 19:17:44 ....A 389632 Virusshare.00065/Trojan-Spy.Win32.Recam.aasf-44ce3660fefa96719e8f3e7677dffa57c95f536c 2013-06-15 10:08:26 ....A 401695 Virusshare.00065/Trojan-Spy.Win32.Recam.aaxt-339c9e51a2d8f9bffa12dff9c7144105af52c4e1 2013-06-13 23:23:04 ....A 791552 Virusshare.00065/Trojan-Spy.Win32.Recam.absd-b8cdd8f9f1f3dc5c78820fa9ca2c513956df9029 2013-06-13 22:36:38 ....A 611328 Virusshare.00065/Trojan-Spy.Win32.Recam.afp-d71fe90fb21cf6bea3793aab00bae746dca32770 2013-06-13 23:29:30 ....A 156160 Virusshare.00065/Trojan-Spy.Win32.RedSpider-3a8102fd9268e5cdd8640aa1689eb3976ed8b8e4 2013-06-14 19:47:56 ....A 79908 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ac-194625cbd7626145154a682ebe709dd5179bff26 2013-06-14 04:48:10 ....A 79154 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ac-2b1fcc08297fb8a4b2fbee59b860f79c72f5cc78 2013-06-13 19:44:30 ....A 15358 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ac-53db37ee3406326f3f9f81656b17d3c18109a95b 2013-06-13 17:04:20 ....A 104341 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ae-444eaae74349863d1afade797a81bf83deb3bc78 2013-06-13 07:24:52 ....A 14516 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ae-8dca2684ad33bf22c102886a3e4d6ea9735c3404 2013-06-13 22:46:18 ....A 45835 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.am-990cec9861c15515c199996312a8af682714f7b9 2013-06-14 07:17:46 ....A 15664 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.am-a546c6447b25784c9a7828e95e855be679426610 2013-06-13 23:08:30 ....A 65819 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ap-783774361bf1d83962922bd906e5737b6c42d545 2013-06-13 15:39:16 ....A 217395 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.ap-f1c5b2c32223aab52849965e2350330a7d9da5c0 2013-06-14 02:04:58 ....A 15635 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.at-193b49ca90e5db6d16a1508e8813dd0b28cdef2f 2013-06-14 07:55:04 ....A 15644 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.at-56a79af35577155636bb4b47d799ac154bb0990b 2013-06-14 04:02:34 ....A 15668 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.at-f83e9c895023a6e1c46bfce6251e0e8d1916fa5d 2013-06-14 00:47:18 ....A 79639 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.av-0603bafaa2e4a077198f17728ff6f8836e0d4e36 2013-06-13 14:16:40 ....A 80916 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.av-2c5fd6cba7f94eed47fd88abb1676cbc2a0c8b22 2013-06-13 14:45:28 ....A 253708 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.av-5d37dbba4546ccb521bac7e1e552bfe74f53dbd0 2013-06-13 20:14:06 ....A 10752 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.d-dbb68585066230f72482d272d69035553cd4997e 2013-06-13 23:28:12 ....A 15993 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.f-c46b12954cec4dbd92449443418b380e41b64bac 2013-06-14 00:10:52 ....A 40690 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.h-049aa85ff6421e5157f1d124732e3c61be319731 2013-06-14 00:41:04 ....A 40880 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.h-ef4ffcf2e166d4efaf5bb7328d03ea9645075e6d 2013-06-13 22:48:44 ....A 172032 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.k-6b160e7f10e2925e00ad4d0061d57f68f3260472 2013-06-13 23:37:34 ....A 44803 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.k-c93f706b2fb0166c02a30d2ec7ca3fbf96064313 2013-06-14 20:45:20 ....A 155896 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.p-22303e5cf97a07a5c40c32f0edc7c162f5f3e4c2 2013-06-14 00:49:52 ....A 68844 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.p-6ab0319aa8ff67634e49e79477513d7eb02a5004 2013-06-14 13:41:00 ....A 156040 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.p-8645f1e5923f7b863ad58c5b4403754a17046362 2013-06-14 07:08:02 ....A 138214 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.p-8ac622849e220dddf1ac803834b28d233f95ffbe 2013-06-13 16:55:12 ....A 155890 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.p-b325f0f22656d4fde0dbdd2f0cd251cde52b9b12 2013-06-13 18:51:00 ....A 921600 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.plj-0cf443e69dbfd43167de6b4a681e66c842bd61aa 2013-06-13 10:40:24 ....A 124257 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.plj-8669ab4b78755ad21b0865a088504da6905f93a7 2013-06-14 03:41:38 ....A 124267 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.plj-8e655a293f7d25197f85e52187d725b9cf4ab40e 2013-06-14 12:10:38 ....A 65536 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.plk-a61e2b554d674fb331dd6681927b6cc6705461f5 2013-06-13 23:16:00 ....A 101269 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.s-a691b4255ae92b65bb6be7ab31c65f43f2c87c5d 2013-06-13 22:49:50 ....A 64234 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.t-6d323a47d169d1c6945a3af40fa41533e5b50968 2013-06-14 08:02:54 ....A 65024 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.v-04bd5a969c54f3b85a35e92d6ced76c792e1b217 2013-06-13 10:11:06 ....A 1003520 Virusshare.00065/Trojan-Spy.Win32.SCKeyLog.v-6b2a623f929430b7cab9397f1cd4a3529b8ff94b 2013-06-14 13:55:28 ....A 39158 Virusshare.00065/Trojan-Spy.Win32.SilentLog.a-1ab3f17f851bc064a11e9bf5ff2895d7ed0e9aa9 2013-06-14 07:40:50 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.Sina-6f7f4b62120c4617438d2fa758e1b7cd452e6d5a 2013-06-13 13:58:42 ....A 18042 Virusshare.00065/Trojan-Spy.Win32.Sincom.ba-984fae3ee054e1b5493b2f1c1f5fe4dbb491c3a2 2013-06-14 01:17:56 ....A 42496 Virusshare.00065/Trojan-Spy.Win32.Sincom.be-d8d93b87fbe2a9c490b69398aec7195c1a59973b 2013-06-14 10:25:26 ....A 53948 Virusshare.00065/Trojan-Spy.Win32.Sincom.bn-206ab7dedf3be802df5f810470b2bafd043e3e9e 2013-06-14 08:32:04 ....A 142032 Virusshare.00065/Trojan-Spy.Win32.Sincom.bn-816b68f9716f19cc1168dae4c4e3a502ea171885 2013-06-14 03:50:56 ....A 142032 Virusshare.00065/Trojan-Spy.Win32.Sincom.bn-c8f9f0d47d877f2ce0f058f2ec1c1323bcefd49f 2013-06-14 08:36:20 ....A 53948 Virusshare.00065/Trojan-Spy.Win32.Sincom.bn-c91002a4e0fc6f66875816f0669ec324d752347e 2013-06-14 18:07:42 ....A 142032 Virusshare.00065/Trojan-Spy.Win32.Sincom.bn-ddacf529161bcf9ff4178516600eb02176db9e53 2013-06-13 13:59:44 ....A 23552 Virusshare.00065/Trojan-Spy.Win32.Sincom.n-05b61908e67e205b021127cfe0b93146d98610e7 2013-06-14 19:01:06 ....A 485888 Virusshare.00065/Trojan-Spy.Win32.Small.aq-76d89e7ad4758556ce18060a48e1f1e4993e54c0 2013-06-14 01:53:02 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.Small.av-f43c4781ce0447174f35f7994b4529c7accb554f 2013-06-13 21:06:52 ....A 4096 Virusshare.00065/Trojan-Spy.Win32.Small.bi-ef5811217eb7d45eee2cccdcb011236ab80ade34 2013-06-13 10:22:20 ....A 57344 Virusshare.00065/Trojan-Spy.Win32.Small.cae-d336890900268fa1ad797aaa95827b0ebbbf299d 2013-06-14 06:53:28 ....A 5120 Virusshare.00065/Trojan-Spy.Win32.Small.cgb-98caf88cdc0ce052ce592a2d62034964b8a433d4 2013-06-13 17:01:14 ....A 6144 Virusshare.00065/Trojan-Spy.Win32.Small.cm-44b96d58d7cccd1f2471cdfad533b78f93fa9a36 2013-06-14 03:08:46 ....A 98304 Virusshare.00065/Trojan-Spy.Win32.Small.cx-8459e82efe583be7f2356cbca731b1bee30c4459 2013-06-13 11:44:30 ....A 17920 Virusshare.00065/Trojan-Spy.Win32.Small.db-193e553a13244d467d682df0cea44d3cc69b68e6 2013-06-13 14:43:36 ....A 71680 Virusshare.00065/Trojan-Spy.Win32.Small.dg-212adf79aac37207ea380529474794e5d6c9b7b1 2013-06-15 09:03:46 ....A 15360 Virusshare.00065/Trojan-Spy.Win32.Small.dp-8b01431c6d0b72fad756d19b7d2bd273903ae755 2013-06-14 03:35:06 ....A 57375 Virusshare.00065/Trojan-Spy.Win32.Small.gu-89825a603f792b34f8843d7c00b2325612511f10 2013-06-13 17:52:08 ....A 38399 Virusshare.00065/Trojan-Spy.Win32.Small.kbn-89d243c27b1e9bc2c57d6293e1beb1cddbc9e62d 2013-06-14 16:32:06 ....A 125965 Virusshare.00065/Trojan-Spy.Win32.Small.kbn-95bc774eccd7d1ab89b3a09a5f7813ec6504728e 2013-06-13 22:52:48 ....A 719736 Virusshare.00065/Trojan-Spy.Win32.Small.kbn-a90944f935f16c8fb127d8f8a0edae5d5c0a058e 2013-06-13 16:15:28 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Small.kbn-bce1ce31af158a18a966d07f92d507fedaf15791 2013-06-14 05:27:16 ....A 62176 Virusshare.00065/Trojan-Spy.Win32.Small.kbn-c9a677919dfaf6b9296c99857df1c83de15f7b54 2013-06-16 12:27:14 ....A 150528 Virusshare.00065/Trojan-Spy.Win32.Small.ppu-adff1eda7a033a5016e00a7ceb6a57a4fb989883 2013-06-15 03:12:28 ....A 131072 Virusshare.00065/Trojan-Spy.Win32.Small.pwc-2b5475bb4f494dea4961b9ad863ec3a3a8e01122 2013-06-14 14:12:42 ....A 126976 Virusshare.00065/Trojan-Spy.Win32.Small.pwc-4d8045882112c7bb63e5273f71134ba4470be0e2 2013-06-13 19:18:14 ....A 126976 Virusshare.00065/Trojan-Spy.Win32.Small.pwc-ac6519aa010518657cddc3c2bcc4821c15bc8bd1 2013-06-13 08:42:18 ....A 5120 Virusshare.00065/Trojan-Spy.Win32.Small.s-e1fa9ede6682f8a52579f0c5c999fb2b266c5f00 2013-06-13 18:30:48 ....A 329216 Virusshare.00065/Trojan-Spy.Win32.Snifie.pga-dde3aa0dd1934f6b4a60ab18e30a6c7e4344c4f9 2013-06-13 21:04:48 ....A 736768 Virusshare.00065/Trojan-Spy.Win32.Spav-f1d291777a6a1d9555ac60c90a9a42ab05c9cb18 2013-06-14 15:52:28 ....A 102840 Virusshare.00065/Trojan-Spy.Win32.Spenir.cj-340e4273fdfaba19f77b5be9b5ae85ff39a10a6c 2013-06-15 09:12:00 ....A 103134 Virusshare.00065/Trojan-Spy.Win32.Spenir.dc-db1ad6ba8f23a2e724d54e5597d647c370669a04 2013-06-13 15:29:26 ....A 651264 Virusshare.00065/Trojan-Spy.Win32.Spenir.e-aaa972114fbc605f8fccc4aa59ede7a3005f140f 2013-06-14 02:33:52 ....A 72704 Virusshare.00065/Trojan-Spy.Win32.Spung.b-0dbaa27dd897d096f6ac3e7dcd2659b36bc78df9 2013-06-13 23:24:14 ....A 1556842 Virusshare.00065/Trojan-Spy.Win32.SpyAnyTime.b-30cdc90ccf998354633092203620aec88f28935b 2013-06-13 17:00:06 ....A 45056 Virusshare.00065/Trojan-Spy.Win32.SpyEx.v-f95ec8a7f642b890ac910be90b73494bac2e08e4 2013-06-16 14:52:30 ....A 144384 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.acgk-990e6a51457af7618dbad65ca3791abe3a7b08ad 2013-06-13 17:22:34 ....A 605696 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.aou-5361890b20120bdc6fc705fdfb0a9b10b9e4caaf 2013-06-13 21:46:40 ....A 248832 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.aqmw-b977c191b6e7239c5ce0ac8020da084d29752839 2013-06-14 01:06:48 ....A 140288 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.arje-9661da8886c1ac6a6086b261cb0cf6393c13e4eb 2013-06-13 14:30:54 ....A 67584 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.auoo-0f320ff4a9cc5b729b0f2447ccc329b465cbe853 2013-06-13 12:54:46 ....A 186936 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.aupz-050a3edfd33f9e94ad30572489960cf2c8769daf 2013-06-13 12:23:40 ....A 318976 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.auqs-b7b702c0b9749d4320321fa6b14470c6d4a6cfeb 2013-06-13 21:31:14 ....A 153088 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.aurf-6d766f9a680bc7979fbd5e4352b50922407d230b 2013-06-13 12:50:32 ....A 107008 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.auvq-161e3ecc9cf88b8cc062e80025c5d58be383bc3a 2013-06-14 04:11:00 ....A 557056 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.axoa-02041fef9784d6dc8fcc9d3a1905f92860251dd7 2013-06-13 14:44:58 ....A 178176 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.bzd-9c1550914ccf925f462393f76aff750e3d922001 2013-06-13 17:43:26 ....A 177664 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.dvt-319217aa27f15ceb6316b7475e168a65791668df 2013-06-13 14:09:46 ....A 610304 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.elr-d9e08cbf01375beedc13b9fbcf4f25bb5d7ee61b 2013-06-14 03:52:32 ....A 167424 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.fan-8ac7ec1eea28a2133be1ec20ed5893c47394694d 2013-06-14 20:09:24 ....A 118272 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.ga-84138fb5203837e04d493d3eab357c6e7ffc1aa9 2013-06-13 12:25:38 ....A 189952 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.hii-9b075fa14cae28af2fb01ff8df44514c80c299a8 2013-06-14 15:54:26 ....A 205699 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.hwb-a40b7edd49a01ddaa94bed0d621aba1af4938407 2013-06-14 17:13:28 ....A 305152 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.ikd-b09f98c4f85afea96589dbb62e57c7d43ed7011b 2013-06-13 21:03:18 ....A 239616 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.mvn-4b40f56e9dd4ce7b1644989d04778068c2427f41 2013-06-13 19:52:42 ....A 21524 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.mvn-78d35ea2da2423ad8c79ff59b525d5c6ff07f3b4 2013-06-13 13:13:10 ....A 68096 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.nm-d677c1dad82772970c299d78c35384275ad9a422 2013-06-14 18:08:20 ....A 43520 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.nm-dfaffbb0f3c0815a925ca0ceeb75ed79d9b947b2 2013-06-13 10:29:54 ....A 206848 Virusshare.00065/Trojan-Spy.Win32.SpyEyes.pjy-4ea86648681f22c4295e735533c66e03c923e39e 2013-06-14 14:36:50 ....A 46592 Virusshare.00065/Trojan-Spy.Win32.Spykis.a-e557953f383ee4660a6c31a8b867ba720214fc0e 2013-06-14 00:00:14 ....A 28672 Virusshare.00065/Trojan-Spy.Win32.Sters.h-2b027bfde18531e76113cfb3af69288b6412d087 2013-06-13 20:46:20 ....A 169472 Virusshare.00065/Trojan-Spy.Win32.TDSS.p-a72235e9d07ce2aa189fcab25c59bf9099c77dac 2013-06-13 09:55:08 ....A 89600 Virusshare.00065/Trojan-Spy.Win32.Taskplaner.a-25c2c64f802920c906b0de20e8fa06b7d8eb57c8 2013-06-14 17:05:00 ....A 27648 Virusshare.00065/Trojan-Spy.Win32.Temporizador-297312dbd5e220e1dd904f8528123a3dd049bcae 2013-06-13 07:20:18 ....A 16384 Virusshare.00065/Trojan-Spy.Win32.TheRat.b-61cee8eba1a7e192cdf84f8827fa061970c23573 2013-06-14 00:33:30 ....A 2726 Virusshare.00065/Trojan-Spy.Win32.Tiny.c-1df9a22be289d69d22a7ba0e65669b9509919e5d 2013-06-13 20:40:48 ....A 106496 Virusshare.00065/Trojan-Spy.Win32.Tjm.b-42d4854e97a1236a29931a3937991cb80c7cd2c4 2013-06-14 08:41:18 ....A 13000 Virusshare.00065/Trojan-Spy.Win32.Tofger.ce-414f8a12acf2bb9ef36a82eb887be9315742664b 2013-06-13 20:16:00 ....A 6144 Virusshare.00065/Trojan-Spy.Win32.Tofger.h-c53e1a74aa60fef2e32c9bde1b6546378b386b6e 2013-06-13 21:52:20 ....A 53248 Virusshare.00065/Trojan-Spy.Win32.TravNet.vjz-cbd7a58c977f2fa6ebf62621a7f1fc951afb12a8 2013-06-13 18:18:28 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.VB.ag-e4ec2ca04e52f6f00f193c1a22ecd6fdf9f43683 2013-06-13 20:01:06 ....A 7680 Virusshare.00065/Trojan-Spy.Win32.VB.agc-cd25e95adbfc726a699237a9db2675f5080d7f50 2013-06-14 19:33:30 ....A 819200 Virusshare.00065/Trojan-Spy.Win32.VB.akw-b92afbc568f763d2a10e115cc76b4a62949dc5f8 2013-06-14 20:05:24 ....A 91555 Virusshare.00065/Trojan-Spy.Win32.VB.ana-3f423c6d9d695743458e145d98ae5434bc62ae03 2013-06-14 12:53:40 ....A 74123 Virusshare.00065/Trojan-Spy.Win32.VB.ap-5c6aa80c1128cafe98d7f87abc68580f8bde7890 2013-06-13 15:00:22 ....A 94208 Virusshare.00065/Trojan-Spy.Win32.VB.asn-bdf05799c32890f2c6d96d5672a37d4eb6aed387 2013-06-14 16:59:34 ....A 71690 Virusshare.00065/Trojan-Spy.Win32.VB.avu-383f89d51209e54336e36e3a74e2711c091bbb78 2013-06-13 23:10:46 ....A 722496 Virusshare.00065/Trojan-Spy.Win32.VB.ayt-115d5fe8173d300682b8261393e0cbc7853392ec 2013-06-13 21:04:50 ....A 340038 Virusshare.00065/Trojan-Spy.Win32.VB.ayt-f2f7839cc55cb31c2613ba341c745b911d82db7f 2013-06-16 11:44:14 ....A 140288 Virusshare.00065/Trojan-Spy.Win32.VB.ayt-fbd8428c7a3cd0278b9427dda484458d77be5ae4 2013-06-14 18:16:40 ....A 3639992 Virusshare.00065/Trojan-Spy.Win32.VB.bbb-911c32218547f5e188bb0d542403da3a7c752618 2013-06-14 08:39:08 ....A 274884 Virusshare.00065/Trojan-Spy.Win32.VB.be-2a38ddf1de533efba2f7987ec38edec52f79214f 2013-06-14 11:36:50 ....A 327680 Virusshare.00065/Trojan-Spy.Win32.VB.bj-87ab8aaf4a2143daa9d5ff782207f1bcc2b08157 2013-06-13 20:36:26 ....A 282624 Virusshare.00065/Trojan-Spy.Win32.VB.btj-4ecc8cf9832ec663f1dea075c61950a7867cd559 2013-06-14 19:38:38 ....A 131072 Virusshare.00065/Trojan-Spy.Win32.VB.bym-bf3a1e84b37e5062a54930500fa544bbb3833269 2013-06-14 02:15:38 ....A 41049 Virusshare.00065/Trojan-Spy.Win32.VB.byp-1b1f5be1075b3ef43f82905898f8255084a382f8 2013-06-14 11:26:46 ....A 41057 Virusshare.00065/Trojan-Spy.Win32.VB.byp-4ebe4ec055ac64e2fe495bfe3db2d9d06fbce831 2013-06-13 14:14:54 ....A 69698 Virusshare.00065/Trojan-Spy.Win32.VB.cem-8b34cf28fc1e4ba44d5205fb67e7e74ec0b9cd95 2013-06-13 12:13:10 ....A 180224 Virusshare.00065/Trojan-Spy.Win32.VB.ck-291def925c2c6aa51b1d59c793b240e5b60db0ab 2013-06-13 12:40:58 ....A 212992 Virusshare.00065/Trojan-Spy.Win32.VB.cmj-72d7b0cc45fadc7099f9aa165675874d319f3477 2013-06-13 07:30:46 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.VB.coq-2c6f31eacdf56b2989130a9a242bf4c0f376d8ed 2013-06-14 00:43:02 ....A 268800 Virusshare.00065/Trojan-Spy.Win32.VB.coq-3e5b2d75bd1507a3131885efadb4b0d75863b395 2013-06-14 15:45:04 ....A 64512 Virusshare.00065/Trojan-Spy.Win32.VB.coq-74f418138530364f0f3685a0af04702324dc09ba 2013-06-13 21:38:24 ....A 64512 Virusshare.00065/Trojan-Spy.Win32.VB.coq-90152f4019175036a12ebe9aafec4ab9e02fbff6 2013-06-14 10:22:32 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.VB.coq-c834f003deda1715a33503ae2650b8bfaa82d7af 2013-06-14 17:17:40 ....A 269824 Virusshare.00065/Trojan-Spy.Win32.VB.coq-c9d1a1ec9721452f607ede29e87bf4660dfcc196 2013-06-14 15:30:42 ....A 75264 Virusshare.00065/Trojan-Spy.Win32.VB.coq-f61ec650002be7d5511b91ef03ed48e1d05113b4 2013-06-14 15:30:30 ....A 115712 Virusshare.00065/Trojan-Spy.Win32.VB.ct-b9b0af42e0c16a5e071eb682ee8ab7f58785de91 2013-06-14 17:02:42 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.VB.cy-7ab95a957a1977e0da1643cd664487ead0b9f9ed 2013-06-14 10:30:40 ....A 122880 Virusshare.00065/Trojan-Spy.Win32.VB.eh-142099cc18fc14b97ca0301b819b105264a68e26 2013-06-16 08:54:08 ....A 69632 Virusshare.00065/Trojan-Spy.Win32.VB.gjd-6b356c1e9597b28a7f278af625b9e7b335fc0221 2013-06-13 12:07:14 ....A 26512 Virusshare.00065/Trojan-Spy.Win32.VB.iv-42523d206188635dba323005a24f4ee219c2e509 2013-06-13 23:43:08 ....A 102400 Virusshare.00065/Trojan-Spy.Win32.VB.jg-a671982dd04e3bfa2fc10c109adeaac6e54b66e5 2013-06-14 08:37:14 ....A 7168 Virusshare.00065/Trojan-Spy.Win32.VB.jn-928613ee0048f69668ebac43d1c9c1697c27b6ce 2013-06-14 14:02:50 ....A 323584 Virusshare.00065/Trojan-Spy.Win32.VB.kd-74915eeac044319d7d366df9669895b7a262e05b 2013-06-14 01:21:16 ....A 102400 Virusshare.00065/Trojan-Spy.Win32.VB.kf-84dc28851c9c568d8e896f060844d4726f1d4c8d 2013-06-14 17:57:10 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.VB.kh-b4be5223d58c2113cdcdf2f5522dcf7e6fb530e0 2013-06-13 23:10:46 ....A 557056 Virusshare.00065/Trojan-Spy.Win32.VB.nh-56d4687f98681f37850935018eab2e7eb63723ec 2013-06-13 22:41:18 ....A 691257 Virusshare.00065/Trojan-Spy.Win32.VB.ql-30bb600c38c7a964fc16a5eb6f85f4a55891003c 2013-06-13 12:08:04 ....A 285504 Virusshare.00065/Trojan-Spy.Win32.VB.ql-62744b72e1bb7859fdbd7b659b8d97e269c450a3 2013-06-13 07:56:52 ....A 607156 Virusshare.00065/Trojan-Spy.Win32.VB.ql-944ee45bcd71af7cc5e8f5b640d7d2de9862a7d6 2013-06-13 10:07:56 ....A 45252 Virusshare.00065/Trojan-Spy.Win32.VB.qq-74239cb7a16d459bb62a48304d757c2458a9ffea 2013-06-14 01:29:16 ....A 380928 Virusshare.00065/Trojan-Spy.Win32.VB.vpv-294a6e2817dc014b8432c46e00ed7268f56cf522 2013-06-14 20:40:58 ....A 71700 Virusshare.00065/Trojan-Spy.Win32.VBStat.h-3fdb514100fff493e64d1733f62af743915e650d 2013-06-14 04:23:38 ....A 126996 Virusshare.00065/Trojan-Spy.Win32.VBStat.h-e0ad362145013328ff2d5ab3967bd75c4be88ce5 2013-06-16 09:35:14 ....A 245760 Virusshare.00065/Trojan-Spy.Win32.Vkont.ha-0ed28e12dc90bb641fd45eb26ac18fbc17f78be0 2013-06-14 12:09:52 ....A 75336 Virusshare.00065/Trojan-Spy.Win32.Vkont.psg-9572f449793789ec5a0bab5ceff7af02032465ee 2013-06-14 08:37:54 ....A 266752 Virusshare.00065/Trojan-Spy.Win32.Vkont.vxd-85ce411fefaf767f1ef3abe0442afc9fa9ef8088 2013-06-13 11:16:36 ....A 75872 Virusshare.00065/Trojan-Spy.Win32.Vkont.wex-b3a97adb4ea572357c41194e9b9615398558106f 2013-06-14 13:28:46 ....A 86600 Virusshare.00065/Trojan-Spy.Win32.Vkont.wii-b16392931987e57686c27577431ff92d8b74b1c2 2013-06-14 00:00:56 ....A 359424 Virusshare.00065/Trojan-Spy.Win32.Webmoner.agd-7b4ad6ffe831ddfdc405b4b12b95f792264054c5 2013-06-13 20:27:46 ....A 1184459 Virusshare.00065/Trojan-Spy.Win32.Webmoner.bfl-d1bb0a7795e1b8bb6deeec950fd0478cb806d109 2013-06-13 11:00:56 ....A 41984 Virusshare.00065/Trojan-Spy.Win32.Wemon.ss-2fdf3bd0850d61efed37692c08580d9a285ab8e4 2013-06-13 23:43:18 ....A 69632 Virusshare.00065/Trojan-Spy.Win32.WinSpy.cu-60da5940753638cc907b3a0fe9eafa8e6ea6e3c1 2013-06-14 19:42:08 ....A 221184 Virusshare.00065/Trojan-Spy.Win32.WinSpy.cu-e93cfc62cb18c7c543f700683b12cc4f3685be06 2013-06-16 08:52:56 ....A 131072 Virusshare.00065/Trojan-Spy.Win32.WinSpy.cz-56b7fdb340b38c60d2009363357e57f0b366e143 2013-06-14 07:36:26 ....A 40960 Virusshare.00065/Trojan-Spy.Win32.WinSpy.dj-456d700fc573a7076b30b09207f4cbe75379606b 2013-06-13 20:06:06 ....A 122880 Virusshare.00065/Trojan-Spy.Win32.WinSpy.dl-296063b9f84df6c851b3e9e32ff047d9a6383fec 2013-06-13 23:19:18 ....A 78848 Virusshare.00065/Trojan-Spy.Win32.WinSpy.jx-2f461098dadfa95b4108774c60ef879960849c0f 2013-06-14 19:34:04 ....A 66916 Virusshare.00065/Trojan-Spy.Win32.WinSpy.phr-51065918b97009ca61d79d8bfbb46b724c9ed054 2013-06-13 16:16:42 ....A 225280 Virusshare.00065/Trojan-Spy.Win32.WinSpy.pic-dbb95794a3279b5d4c6f6879335ad74a86d81fca 2013-06-13 15:10:30 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.WinSpy.pnr-dc29c1fd02db09bb87603e777b3731ffe3c7f1c6 2013-06-14 20:11:38 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.WinSpy.ua-6b198c9c892186f5f63d77214591ee49d3b2541d 2013-06-13 23:17:54 ....A 57344 Virusshare.00065/Trojan-Spy.Win32.WinSpy.vsi-4358d886420e4cb9ac6ab9682995e63a41c745e2 2013-06-14 19:03:00 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.WinSpy.vsn-7801fcdc36ffff48c94e9a0bc6021561d0398be7 2013-06-13 18:51:40 ....A 64512 Virusshare.00065/Trojan-Spy.Win32.WinSpy.vub-e5afaa7679bc90b2014137c041d55ad87fd6bfb1 2013-06-13 07:51:12 ....A 401883 Virusshare.00065/Trojan-Spy.Win32.WinSpy.vun-8a56aa7908d31f6f24f58d72beb14202c3aafc5f 2013-06-14 18:58:30 ....A 172032 Virusshare.00065/Trojan-Spy.Win32.WinSpy.wlz-7814d7aa207691703203989cdec8ac1434a54008 2013-06-14 00:30:44 ....A 36864 Virusshare.00065/Trojan-Spy.Win32.WinSpy.wrn-6a4e10760e0d95b38fdbc08a2d7cc67bf8180d9b 2013-06-14 12:22:58 ....A 49154 Virusshare.00065/Trojan-Spy.Win32.Zagaban.l-b198b354892d9cdf69e286f0ffbf921f06476b3b 2013-06-13 09:50:38 ....A 53664 Virusshare.00065/Trojan-Spy.Win32.Zapchast.phj-5e77cf5c771d298621fb8a84272669924d4b00a4 2013-06-13 23:07:24 ....A 13864 Virusshare.00065/Trojan-Spy.Win32.Zapchast.pkc-57c9de7f0628ceba554adb8ae135c1329d98759f 2013-06-14 10:03:58 ....A 14000 Virusshare.00065/Trojan-Spy.Win32.Zapchast.pkc-99372a92e3800d240d6107dd308200f26a8257a7 2013-06-13 09:36:54 ....A 23592 Virusshare.00065/Trojan-Spy.Win32.Zapchast.pkh-9e34025621f45eccfddb02e3cc218e8856d08330 2013-06-14 18:54:36 ....A 93456 Virusshare.00065/Trojan-Spy.Win32.Zbot.aaul-3d47660d4b7148e09a7999677fc1e5fe5f62d145 2013-06-13 07:40:34 ....A 71680 Virusshare.00065/Trojan-Spy.Win32.Zbot.aawo-7bf904eb8cb0aa564595481551606f17957e63e2 2013-06-14 03:07:16 ....A 73216 Virusshare.00065/Trojan-Spy.Win32.Zbot.abha-2c4f99d31d9eaf8cc49a0af051747a7f245815aa 2013-06-13 21:15:54 ....A 83456 Virusshare.00065/Trojan-Spy.Win32.Zbot.acnd-135206ce5968854c3ef083e83310731cdc089206 2013-06-14 06:05:34 ....A 81408 Virusshare.00065/Trojan-Spy.Win32.Zbot.acnd-a6b78dd2d7b07c99b1329ae9d8bad5fe1d54f79e 2013-06-14 15:08:48 ....A 78336 Virusshare.00065/Trojan-Spy.Win32.Zbot.acny-201a18b054e2f2ef1a5dde9a6127719dce7f543f 2013-06-13 10:02:38 ....A 162816 Virusshare.00065/Trojan-Spy.Win32.Zbot.acny-dc7c4e483c95e30fcf4ea9c2721a7c27722afac0 2013-06-14 02:16:02 ....A 443392 Virusshare.00065/Trojan-Spy.Win32.Zbot.acvp-9d0b27f6b17aaf3cc067d80ca07165b94a5d1c89 2013-06-14 02:44:52 ....A 101888 Virusshare.00065/Trojan-Spy.Win32.Zbot.acvp-f5b47469dab1ea7671bb8a1dc483f0ab3d3a39bd 2013-06-13 11:00:22 ....A 419584 Virusshare.00065/Trojan-Spy.Win32.Zbot.acxn-86288bb93f2b82ed88ac2bbc810e52898ed52479 2013-06-13 18:22:36 ....A 671232 Virusshare.00065/Trojan-Spy.Win32.Zbot.addb-909fa362488b415bed82094777536a5a7ebe3f76 2013-06-14 00:41:14 ....A 414720 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-3b295b77e33c00fc3bff44f9230269762c87032d 2013-06-13 23:23:52 ....A 114688 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-5cc1e1121aeffbb73798d72094f92f2578901580 2013-06-14 04:16:08 ....A 110592 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-c0f59bc40587a9794f22e851c94249be3ad72e46 2013-06-13 10:12:52 ....A 497152 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-c1cdd8f0f8aa41196d242eb05c1ef596d43efef5 2013-06-14 05:11:22 ....A 196096 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-d318239bbacdd0fa54db853ea70a2d51db448006 2013-06-13 20:16:48 ....A 587264 Virusshare.00065/Trojan-Spy.Win32.Zbot.adec-e149085cbb147e3e2b51160d7d59527b4bc1b039 2013-06-14 03:09:30 ....A 111104 Virusshare.00065/Trojan-Spy.Win32.Zbot.adgz-85027a694ee4d8697af65b5a83d114cc9727d0b7 2013-06-13 17:11:22 ....A 519680 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-23e3e30597d06bd17211f29119b3582733658d73 2013-06-13 14:20:20 ....A 42496 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-2dfcd83394ab42af50d467b8249052a9c7824274 2013-06-13 18:26:52 ....A 45568 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-60683d1c0b0003361528a0aac5adedd0089857ef 2013-06-13 23:15:44 ....A 288768 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-623170e66f3261f0c892019342eb51e1cf532658 2013-06-13 22:03:30 ....A 169984 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-8286a54470b1261609ceeb9e4a4473833c9aeec8 2013-06-14 04:01:40 ....A 40960 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-82cb0ad1737c67b8487158f5264db2e7c82bbbff 2013-06-14 11:05:42 ....A 817489 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-8ef5748212b2d7f4e37431c5e062ae821059f877 2013-06-14 03:17:28 ....A 41613 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-9bb0e8d68fbe0b7696b180b4cec265a31dd91f5b 2013-06-14 08:14:08 ....A 39424 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-af44ec53fae8e99b0839e1372666c4da8550bf65 2013-06-13 11:09:38 ....A 33792 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-b50bbeea739f55f5609d5ee9d52d161464757395 2013-06-16 09:12:20 ....A 368128 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-c7395fe737af2a01cb27e48099e77095ebf2d1a5 2013-06-14 13:40:08 ....A 430592 Virusshare.00065/Trojan-Spy.Win32.Zbot.adj-d30a0a3d34cf5da2b4627d4a2547e367323f5d81 2013-06-13 23:08:14 ....A 98816 Virusshare.00065/Trojan-Spy.Win32.Zbot.adje-68948bffe1384bb7446f356013cc878a68d794c6 2013-06-13 11:09:18 ....A 161040 Virusshare.00065/Trojan-Spy.Win32.Zbot.admu-0052f92c8149b127c6b7f54cfb42403b324296d1 2013-06-14 19:56:14 ....A 113664 Virusshare.00065/Trojan-Spy.Win32.Zbot.admw-50b90dab9d585b07df43d7a279d11259efd1bbe1 2013-06-14 06:42:56 ....A 132608 Virusshare.00065/Trojan-Spy.Win32.Zbot.adrp-f759fb7a4fefc4701e3992d39e11e80f571a29c4 2013-06-13 16:42:02 ....A 77824 Virusshare.00065/Trojan-Spy.Win32.Zbot.adsq-71071b05397f22a487bb9c915477e2b4f3771157 2013-06-14 16:59:28 ....A 439306 Virusshare.00065/Trojan-Spy.Win32.Zbot.adth-9e2afaa4cd7911e4074a85c0e6cb0f78992e9e36 2013-06-13 14:22:16 ....A 208898 Virusshare.00065/Trojan-Spy.Win32.Zbot.adwk-ffdd55a7c8bdd93c46c574baf1eedc5dadd470bc 2013-06-13 08:38:52 ....A 154112 Virusshare.00065/Trojan-Spy.Win32.Zbot.ady-c26ee825111c67461f3a1ded37b917d7dbb43360 2013-06-13 12:32:36 ....A 127118 Virusshare.00065/Trojan-Spy.Win32.Zbot.adyx-2907fdac51861608d46c40f6cb8c3fa292b41b8f 2013-06-14 16:21:10 ....A 124558 Virusshare.00065/Trojan-Spy.Win32.Zbot.adyx-49be906196ac4aa5345c66e40a5bbfc3d6661a1e 2013-06-13 19:09:22 ....A 127118 Virusshare.00065/Trojan-Spy.Win32.Zbot.adyx-6bbc64cd28eb9631822b860ff36993b3200e27ef 2013-06-13 15:00:14 ....A 843776 Virusshare.00065/Trojan-Spy.Win32.Zbot.adzm-2bf2b9b46848648a8c5c0696635e0b3a1883ed22 2013-06-14 13:57:20 ....A 132096 Virusshare.00065/Trojan-Spy.Win32.Zbot.aebr-60ff99cab4df4d78afa638584ca09bfb2d771a7f 2013-06-14 17:55:44 ....A 430592 Virusshare.00065/Trojan-Spy.Win32.Zbot.aekt-8e732ba6dc790ff1e297d4afe7b42839ebde8247 2013-06-14 13:55:34 ....A 102912 Virusshare.00065/Trojan-Spy.Win32.Zbot.aeqr-a5113a7c44caf4aa928da2719acba05a4392f80c 2013-06-14 02:16:36 ....A 125952 Virusshare.00065/Trojan-Spy.Win32.Zbot.aesr-5f07b37f034794b0589808811db672759bb2cc1b 2013-06-14 11:48:10 ....A 42496 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-1cd1803f925ce3cffe6bc9589a6df96ebae0d632 2013-06-14 09:26:50 ....A 514560 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-292347806623850522b606d1dc36a6a696c6ab54 2013-06-14 14:35:48 ....A 416768 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-2de06487d924e74bdcb0fb4d9231639db5a2640b 2013-06-14 01:13:24 ....A 300544 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-34e04f2fb363c5ae00a1a416cda90a6130026dd6 2013-06-13 19:37:58 ....A 42496 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-407c4393e578272c6a1a001dff285607bfcc7dc4 2013-06-14 18:08:42 ....A 321536 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-5262796c3c99c35bea9672c20c2e133c1a874a65 2013-06-13 15:52:46 ....A 457728 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-624df62ee0ef1f1ebbdae1ecfe3c22bd87b25679 2013-06-14 10:46:34 ....A 347648 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-65e2f47267b0374dcd539c29488bd4a0aeb477e7 2013-06-14 10:13:20 ....A 223232 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-6883143bd6482658e773a5bac5bce7c120e79854 2013-06-13 11:45:48 ....A 43008 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-6a802fccd5ccb65aec2ff928fbcb26d4532da0e1 2013-06-13 12:32:32 ....A 353280 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-9527f04e7d0c1d35e07ca7ada930946ff741bd9a 2013-06-14 00:47:00 ....A 43520 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-c2f2abec8906ceb1c088897e1fe4eeb52ff2c3a0 2013-06-13 09:11:08 ....A 99840 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-c9e8968aa619259d1fdc9c37c30eb9c94196c079 2013-06-13 23:58:44 ....A 43520 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-ca3d14a3693ac12e6b90869ef8e2fd8e29c6b899 2013-06-13 13:50:04 ....A 243200 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-d82097daf4557f1c45982dc26b52506a99ac38f2 2013-06-13 08:38:04 ....A 376832 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-ebd18ea76e840732c575b3ac189721e05fc328b9 2013-06-13 16:12:58 ....A 251904 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-ed6f7dd5f8cb8c58e756a2ae09820768c89aa5dc 2013-06-13 22:36:14 ....A 86527 Virusshare.00065/Trojan-Spy.Win32.Zbot.aez-f73e5ca189a2b4702d48eb8829f4279683fbbd79 2013-06-13 12:30:10 ....A 81408 Virusshare.00065/Trojan-Spy.Win32.Zbot.agnf-dc72ed8d74fb85e0d0c7ab2d09aed642d21fc1de 2013-06-13 16:37:54 ....A 887296 Virusshare.00065/Trojan-Spy.Win32.Zbot.ahff-386a68bbe35f33b3f8267d6cc03c65b24f0f82db 2013-06-13 23:34:34 ....A 142336 Virusshare.00065/Trojan-Spy.Win32.Zbot.ahid-9309603e8efaf68efe5df7e257e477679a8849f9 2013-06-13 22:58:00 ....A 119808 Virusshare.00065/Trojan-Spy.Win32.Zbot.ahoj-0d838b4e18f2a391048a44a79271a8b583d81d31 2013-06-13 07:46:12 ....A 153600 Virusshare.00065/Trojan-Spy.Win32.Zbot.ahvy-1ec5e4fdc5c095c096190409cfc0931feb91d075 2013-06-13 16:42:22 ....A 422400 Virusshare.00065/Trojan-Spy.Win32.Zbot.ajbj-62b84eb445e3dd8bf34a46fa3f477884b9d6aae7 2013-06-13 13:50:04 ....A 392704 Virusshare.00065/Trojan-Spy.Win32.Zbot.ajbj-fd2ad9ec5aec4515006532ca8487762a604d59db 2013-06-14 02:00:12 ....A 85504 Virusshare.00065/Trojan-Spy.Win32.Zbot.akxu-c901fec5b20bd4aed19ea0b4c4766566d1d6397b 2013-06-14 14:28:42 ....A 67072 Virusshare.00065/Trojan-Spy.Win32.Zbot.aloo-2f2d0c2175d9e6e61a2094465008cb0587123b79 2013-06-13 22:09:58 ....A 181242 Virusshare.00065/Trojan-Spy.Win32.Zbot.alrt-b5f298423387b1b0be5353f24f82b5da8a306626 2013-06-14 11:51:22 ....A 145408 Virusshare.00065/Trojan-Spy.Win32.Zbot.alyd-da0007338bdf1963fc98fbe58112ccae22fa110b 2013-06-13 10:03:54 ....A 190976 Virusshare.00065/Trojan-Spy.Win32.Zbot.alzm-647db609be13c754afb5f0c6c20885e9f73a4bcb 2013-06-13 21:17:22 ....A 103424 Virusshare.00065/Trojan-Spy.Win32.Zbot.ambe-5676a5fcd78b153358c0117e1eb61d44216e5c33 2013-06-14 19:53:06 ....A 103424 Virusshare.00065/Trojan-Spy.Win32.Zbot.ambe-be7f8218a16d80a80af60cd7d5091583eb4c7a05 2013-06-13 14:52:28 ....A 135168 Virusshare.00065/Trojan-Spy.Win32.Zbot.amml-141828911215c0a2781318738e9dc5b544862373 2013-06-14 19:40:08 ....A 133120 Virusshare.00065/Trojan-Spy.Win32.Zbot.amnz-07af248bacae853b73cda7b2f164df9c791823fb 2013-06-13 17:27:02 ....A 154624 Virusshare.00065/Trojan-Spy.Win32.Zbot.amph-c59bcc5dcb8d168bd911a90160d98d67bf6f08dd 2013-06-13 23:12:56 ....A 100352 Virusshare.00065/Trojan-Spy.Win32.Zbot.ampt-77f292a71afeb6b59f7f459416b8ae2b9f0314f4 2013-06-14 06:00:54 ....A 868864 Virusshare.00065/Trojan-Spy.Win32.Zbot.amyl-0f96979cbd971641f80ce62fb361160f24a91aae 2013-06-14 15:21:32 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.amzk-dd252dfb289303b04818ae43afa673e3a3503255 2013-06-14 11:24:48 ....A 438272 Virusshare.00065/Trojan-Spy.Win32.Zbot.anab-67f0ef48fd5f82c7bc8023fee370ed29a42e3049 2013-06-14 02:11:34 ....A 147968 Virusshare.00065/Trojan-Spy.Win32.Zbot.ango-a9ce82a80e6d613737ebb8140295dca9ebe30d02 2013-06-14 12:42:18 ....A 147968 Virusshare.00065/Trojan-Spy.Win32.Zbot.anhg-7a66edf8d3d6a73bd3b3d5ee4c47a73e7c551ff5 2013-06-13 08:41:14 ....A 147968 Virusshare.00065/Trojan-Spy.Win32.Zbot.anhg-98f94b1963b0e7aa2a0363762a44496b26f55f6c 2013-06-14 08:38:38 ....A 137216 Virusshare.00065/Trojan-Spy.Win32.Zbot.anhj-a6230e81053fded351555e7363e0dd449f1590a1 2013-06-13 14:21:12 ....A 137216 Virusshare.00065/Trojan-Spy.Win32.Zbot.anhj-fcad3295427074d53aa85133971fe675cc4e41c0 2013-06-14 17:29:54 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.anki-abf3ba472b10e1b062e1cd8c65a89ec852c5e614 2013-06-14 05:51:28 ....A 211456 Virusshare.00065/Trojan-Spy.Win32.Zbot.anms-298de453505f9f306e30a958251b2d2150ee3d7f 2013-06-13 11:08:22 ....A 363520 Virusshare.00065/Trojan-Spy.Win32.Zbot.anmz-d5e6ce487d3d7c782699e80da59ec7ec9ef457fd 2013-06-13 07:42:56 ....A 17920 Virusshare.00065/Trojan-Spy.Win32.Zbot.annd-bca0b7ba3345aa0bd1118fef98e126f1edfd3835 2013-06-13 08:16:06 ....A 139776 Virusshare.00065/Trojan-Spy.Win32.Zbot.annv-0747da96646ac47436d7cdad9b0c663f94407d28 2013-06-13 23:08:30 ....A 138752 Virusshare.00065/Trojan-Spy.Win32.Zbot.anom-9f9ca328f9ce98f191985ed0e49a3414e835c6a0 2013-06-14 08:08:44 ....A 138752 Virusshare.00065/Trojan-Spy.Win32.Zbot.anom-acc5675864a8c2c4afb3c240e714411f8699bb15 2013-06-14 05:10:56 ....A 1267200 Virusshare.00065/Trojan-Spy.Win32.Zbot.anpe-47580fe1af9cfc7a0f65cf0adb204d60492517db 2013-06-13 23:51:16 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.anpm-1187923c64ad4c9af4fb2ab7d64ad6d7fecd94fc 2013-06-14 17:10:38 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.anpm-9d08709f301b23f104f91d89672240c1bae1d0af 2013-06-16 15:43:24 ....A 113152 Virusshare.00065/Trojan-Spy.Win32.Zbot.anpq-9faeaec9aa5eec2e492f60875db44aa04fadcebe 2013-06-14 02:21:34 ....A 116224 Virusshare.00065/Trojan-Spy.Win32.Zbot.anzf-c0d198d664e9f0c5b79b535b9eabd45c77f3a0e5 2013-06-13 11:50:38 ....A 223287 Virusshare.00065/Trojan-Spy.Win32.Zbot.aoax-30bb6d699da0695d32c77191d13e7a7c7667f2b6 2013-06-13 22:34:22 ....A 118784 Virusshare.00065/Trojan-Spy.Win32.Zbot.aobc-0cdac3b27e9aab758f2a0859b1d6b7bd777d932a 2013-06-14 02:38:36 ....A 347136 Virusshare.00065/Trojan-Spy.Win32.Zbot.aocm-800d094d94a9e0012d5ce95566b8d9e2d2804628 2013-06-14 14:28:48 ....A 401408 Virusshare.00065/Trojan-Spy.Win32.Zbot.apfh-06b4f92eec212a31a0bedcbb9e6db5e4b86dd2f4 2013-06-13 19:00:58 ....A 585728 Virusshare.00065/Trojan-Spy.Win32.Zbot.apze-3b7d5b0af6edff1d4dc9fdaba322c208a8c57e0b 2013-06-16 13:54:40 ....A 472064 Virusshare.00065/Trojan-Spy.Win32.Zbot.apze-94f2b9a3dad3d93e875ec8b68d3684f0277696a6 2013-06-14 04:45:26 ....A 1172480 Virusshare.00065/Trojan-Spy.Win32.Zbot.aqrm-b5bdaeec3f886f304223783fe66a725e25284d8c 2013-06-13 14:11:52 ....A 178176 Virusshare.00065/Trojan-Spy.Win32.Zbot.aqsc-7a2c2a64c6b13a03ae0d8cf510efd0b90e07385e 2013-06-13 07:51:50 ....A 117248 Virusshare.00065/Trojan-Spy.Win32.Zbot.aqtp-6cfc8ab3354061dd2087326d93e0f7bada119569 2013-06-13 20:33:42 ....A 155648 Virusshare.00065/Trojan-Spy.Win32.Zbot.arel-7c16ee82be1e68dc55176030982ceef42fa6d5b0 2013-06-13 09:25:52 ....A 144896 Virusshare.00065/Trojan-Spy.Win32.Zbot.arol-699c0ddf39d648f9bbf3e95b44d37dcd7c626c63 2013-06-14 10:45:36 ....A 157184 Virusshare.00065/Trojan-Spy.Win32.Zbot.asri-c531e70edd8f0fc13aa94d5efc53340092de16f7 2013-06-14 04:02:58 ....A 701440 Virusshare.00065/Trojan-Spy.Win32.Zbot.asw-ef2cde8bff9d06bb119bf1dde042fdae683e0cf2 2013-06-13 19:05:10 ....A 19456 Virusshare.00065/Trojan-Spy.Win32.Zbot.awbk-6ae322f2a284b81d9d2f01ee30b0ba32d14557a6 2013-06-14 16:37:12 ....A 137216 Virusshare.00065/Trojan-Spy.Win32.Zbot.awda-3034e07623e2ed14afcb82c8a3744cd2001aee97 2013-06-13 16:55:26 ....A 180224 Virusshare.00065/Trojan-Spy.Win32.Zbot.awfu-b913f9a8d5cb7e56686a5819b2c986046a18a58d 2013-06-13 12:52:36 ....A 956416 Virusshare.00065/Trojan-Spy.Win32.Zbot.awgm-1b1c34d641f189d641fde807f80673f7e22c230e 2013-06-13 22:03:42 ....A 151552 Virusshare.00065/Trojan-Spy.Win32.Zbot.awgo-f2995c9ac7dce1234b14223e07846e52e711810d 2013-06-13 21:31:44 ....A 314120 Virusshare.00065/Trojan-Spy.Win32.Zbot.awgq-b1a043f245a7ecd966b82b436db77967dc72d339 2013-06-13 19:28:06 ....A 134144 Virusshare.00065/Trojan-Spy.Win32.Zbot.axmk-30c5b424030f52c5e71408cce4d44643698a2a84 2013-06-13 21:07:06 ....A 161742 Virusshare.00065/Trojan-Spy.Win32.Zbot.axnz-a7456aee3ab9867bd49d345168cf36dac0b93e2d 2013-06-13 21:20:26 ....A 143872 Virusshare.00065/Trojan-Spy.Win32.Zbot.aygx-5f1917e548925ea8410bce7b47474b03bb0765ef 2013-06-14 19:43:30 ....A 142849 Virusshare.00065/Trojan-Spy.Win32.Zbot.aygy-ac19bb52db5935c4936d608cffc00d08a5bd0a26 2013-06-14 11:49:04 ....A 1587712 Virusshare.00065/Trojan-Spy.Win32.Zbot.ayhc-e39f42c1e4c6b9d61bbb9bdf50dc5f5982c94e96 2013-06-14 03:26:26 ....A 162816 Virusshare.00065/Trojan-Spy.Win32.Zbot.ayhi-e503c6b3c8745607d8e0d4c98835489e2860e675 2013-06-14 15:31:08 ....A 145408 Virusshare.00065/Trojan-Spy.Win32.Zbot.aymq-1b205e2f72d229386d3f0c1fa277bfb5819c675d 2013-06-14 17:08:36 ....A 926208 Virusshare.00065/Trojan-Spy.Win32.Zbot.ayxa-4376bd89b0ab39e49ecde1a48b6f90c7ff8259e3 2013-06-14 14:53:36 ....A 135680 Virusshare.00065/Trojan-Spy.Win32.Zbot.bcrj-af2526b7118737dbb1cc2ac82f628dddfac87a5f 2013-06-14 00:47:26 ....A 120832 Virusshare.00065/Trojan-Spy.Win32.Zbot.bcwz-1c62add39bde528ccb44f0e572acde00f3fc8d3f 2013-06-14 04:04:18 ....A 165888 Virusshare.00065/Trojan-Spy.Win32.Zbot.bcza-e3718b704898b2d9a8ddc4f8c3c5595b421ef557 2013-06-13 22:56:40 ....A 139264 Virusshare.00065/Trojan-Spy.Win32.Zbot.befk-84e4b3be702d026a9ede563e9392bb987f06b1a3 2013-06-14 07:32:06 ....A 319488 Virusshare.00065/Trojan-Spy.Win32.Zbot.bexq-374400072dba5c3a045e3438b6b40a870cb7ab50 2013-06-14 20:19:38 ....A 323584 Virusshare.00065/Trojan-Spy.Win32.Zbot.bexq-751a458e3308c56eb6c311545671789bc9e8cbd0 2013-06-14 07:53:36 ....A 323072 Virusshare.00065/Trojan-Spy.Win32.Zbot.bexq-8fd0fe9ae0c2da7103b2e2ed478d4c99739baa90 2013-06-14 18:12:46 ....A 139264 Virusshare.00065/Trojan-Spy.Win32.Zbot.bgfp-f986608256e84b0a190ad40829e2315b1ae6678a 2013-06-13 18:07:54 ....A 130160 Virusshare.00065/Trojan-Spy.Win32.Zbot.bgri-1a7252f74fd3c06150ebbc38920c5e8c1b569f28 2013-06-14 04:39:34 ....A 253440 Virusshare.00065/Trojan-Spy.Win32.Zbot.bgwe-d55fda16aa7ef594e9904eb06929f015d8d5d0f4 2013-06-13 16:53:06 ....A 63496 Virusshare.00065/Trojan-Spy.Win32.Zbot.bgxp-1d5199f7c879f803d50fa59896f89145e67bd699 2013-06-13 14:06:02 ....A 301056 Virusshare.00065/Trojan-Spy.Win32.Zbot.bgxp-43929a978d394df84ba0e3f1ea7525f6a7f2ce5f 2013-06-13 21:36:54 ....A 167936 Virusshare.00065/Trojan-Spy.Win32.Zbot.bimg-d32d8e9e099ff0139d40a3227d7bb8443bf80370 2013-06-16 14:50:04 ....A 141824 Virusshare.00065/Trojan-Spy.Win32.Zbot.biwp-7ddec5cacead91dc66477cd8a6f536c016fb7914 2013-06-16 13:19:48 ....A 143472 Virusshare.00065/Trojan-Spy.Win32.Zbot.bkdt-628b920c5a445b83d2a034515c013eb40d3e59e7 2013-06-16 10:34:10 ....A 141312 Virusshare.00065/Trojan-Spy.Win32.Zbot.bopd-1857781ff1e31aacc69b01897df1c8f7a618581c 2013-06-13 17:18:04 ....A 141312 Virusshare.00065/Trojan-Spy.Win32.Zbot.bopd-ac6363eb144f371e058f48047e8f4f192981ca20 2013-06-14 12:22:20 ....A 173589 Virusshare.00065/Trojan-Spy.Win32.Zbot.cafa-9cc64f0faa247762f3fdacf72a9b9244a80fbb1f 2013-06-14 20:10:14 ....A 179200 Virusshare.00065/Trojan-Spy.Win32.Zbot.cdzm-57fea5ed2d755c7affaf8fe023e19b807e9d345c 2013-06-14 20:32:48 ....A 156160 Virusshare.00065/Trojan-Spy.Win32.Zbot.cdzm-a93510e69c15d038f84b601a14df555ecce4acec 2013-06-13 07:24:14 ....A 168448 Virusshare.00065/Trojan-Spy.Win32.Zbot.cdzm-d92c4fb2ef043fffa7591e019b10dc7c8623e62d 2013-06-13 12:20:16 ....A 156160 Virusshare.00065/Trojan-Spy.Win32.Zbot.cdzm-e36f33a0338f88ba42bc66d28231e726cde35b4f 2013-06-13 21:00:10 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.cghz-237db97f404f9f675f9303f4a40a2eea5db8f48f 2013-06-14 14:22:50 ....A 132040 Virusshare.00065/Trojan-Spy.Win32.Zbot.cgmo-331ea8f19ebac347c73f4d43f9607b6f3873ba13 2013-06-14 15:32:50 ....A 217088 Virusshare.00065/Trojan-Spy.Win32.Zbot.cguj-40243380440441e7a1ad563c31598ff2f0827d06 2013-06-14 00:53:50 ....A 1332689 Virusshare.00065/Trojan-Spy.Win32.Zbot.cmtf-99e8e68a735b47dc212830a63eb8b23e577c0879 2013-06-14 19:54:52 ....A 150466 Virusshare.00065/Trojan-Spy.Win32.Zbot.cpo-90c69a1af9da0b4f3a68c3d41fc294d068a5473d 2013-06-16 09:35:48 ....A 4234240 Virusshare.00065/Trojan-Spy.Win32.Zbot.czco-8446f3bfc920b24426b1d08621d29d01f3fe5054 2013-06-15 03:43:40 ....A 152576 Virusshare.00065/Trojan-Spy.Win32.Zbot.dqcb-c85b37822188bde15e61e80d3e41c7b764d8c9e9 2013-06-13 22:49:54 ....A 450560 Virusshare.00065/Trojan-Spy.Win32.Zbot.dqq-c22d53822dc561c75d840af2fec520114a1e600f 2013-06-16 04:22:04 ....A 347744 Virusshare.00065/Trojan-Spy.Win32.Zbot.drbr-0b09d0381654fb8bc625b676c35d76b00d1b6532 2013-06-15 08:42:14 ....A 319968 Virusshare.00065/Trojan-Spy.Win32.Zbot.dyij-8c27e162d95aac3f4363220cc40b300acdaccf2f 2013-06-16 05:24:24 ....A 319968 Virusshare.00065/Trojan-Spy.Win32.Zbot.dyij-aebc195e616b2d18b9fce60bdef4649c36babc0e 2013-06-16 05:46:40 ....A 398304 Virusshare.00065/Trojan-Spy.Win32.Zbot.dzmf-1c7873a011f4d21f17c382829583047357ce2804 2013-06-15 08:54:08 ....A 384480 Virusshare.00065/Trojan-Spy.Win32.Zbot.dzug-818b1ad29a48618d27a68696509d9f14adc2a4ca 2013-06-15 08:45:44 ....A 384480 Virusshare.00065/Trojan-Spy.Win32.Zbot.dzug-8466f0a6eaf84332c6bdf88b389c7cb893dbd9c8 2013-06-15 10:25:10 ....A 384480 Virusshare.00065/Trojan-Spy.Win32.Zbot.dzug-df90dce7097e901b4c906ff743061e707403937c 2013-06-16 04:17:26 ....A 415744 Virusshare.00065/Trojan-Spy.Win32.Zbot.ekat-b31bd051bd429b48d39e7c9bf690a3da45716ec4 2013-06-16 02:42:58 ....A 184320 Virusshare.00065/Trojan-Spy.Win32.Zbot.esrz-69c0bc0b5ab07eb76708f9ead2125cfebf01abe7 2013-06-16 12:48:58 ....A 476536 Virusshare.00065/Trojan-Spy.Win32.Zbot.etmx-e9bc45b2c05974c92b493e419c42e7fbcab13095 2013-06-16 01:04:22 ....A 349696 Virusshare.00065/Trojan-Spy.Win32.Zbot.evfg-06fdee56740782b70ee28934611568644a0ec9ba 2013-06-16 06:22:38 ....A 246272 Virusshare.00065/Trojan-Spy.Win32.Zbot.gael-ed12bf22adafdf358d97fbb81872f1b30178c5b6 2013-06-14 14:19:22 ....A 129536 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-020219d40742d72413df2e3660d0acd2687eb926 2013-06-14 08:24:30 ....A 95744 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-02695fff6abd9b275fc99aac0325846313857fba 2013-06-14 20:34:52 ....A 231936 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-07a10074e995d7936ff06fb2cdb3e19def28e1a3 2013-06-13 14:35:48 ....A 129088 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-087ec627cde5d2da53d551d09ebb5e6602a3413f 2013-06-14 19:21:58 ....A 93184 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-09c8b6af7f06bc49596d046fba5cd68c5ed9abf0 2013-06-14 08:28:44 ....A 726528 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-0a904b1fa8c3d18cd80f573991c5c97f4feecef7 2013-06-14 14:04:48 ....A 64000 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-0ab5c017b3b3fc2198dcdf273cafb51f826c881b 2013-06-13 16:10:46 ....A 66560 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-0e8e7ee330f27298e251832443896a5be455d1e6 2013-06-13 18:21:16 ....A 509440 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-0f44eccfc31d649ee7dbf69d84cc30fdd1e78a5f 2013-06-14 02:02:46 ....A 84051 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-1167a794b7f3f831954e53b9d5f5cefabd0bd9a0 2013-06-13 23:43:18 ....A 48513 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-127c3962482bda4fcde03614507b77035e862c02 2013-06-13 12:10:48 ....A 397312 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-14a3b7ea34e45b30bf41be931a8efd790286be10 2013-06-13 14:54:14 ....A 63488 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-179aef25f812b07d72ffb1b1497df55c37b50de0 2013-06-13 09:14:36 ....A 87040 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-18ff25e000e91ab8ca7182f7e57c437468b50b49 2013-06-13 23:10:26 ....A 913408 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-1a42c6fa314b734f25f97e19fde2181c195f09cd 2013-06-13 20:54:30 ....A 551424 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-1d0773ae4b1991a02daffa83becdab55137d7bc5 2013-06-14 15:06:30 ....A 432640 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-28d52bfd3bf30fb27a7950c6d5e4e249551499e0 2013-06-13 12:44:18 ....A 84480 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-2ba41c5715786705bd0e6558403c6a7b7145bc66 2013-06-13 23:24:26 ....A 523776 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-2bd7092a38d04eb2ea58f7fce42e6c5b884c2566 2013-06-14 02:14:26 ....A 735232 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-31a55e65cbd524400a7109a7cb32c63e0a0bf263 2013-06-13 21:51:54 ....A 26112 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-35e366ff3821aba7bbb4b97d9dc8840d94bb0330 2013-06-14 14:54:42 ....A 104448 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-37885d40ea3e95c9da59d6365834564a72c0527c 2013-06-13 23:42:50 ....A 45056 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-37d5ba9942935d06537b448c53c98c0f97c0dcd8 2013-06-13 15:44:06 ....A 598696 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-39a8695ab95fb0bb9a07d00d1e77e3ff4c949559 2013-06-13 14:19:08 ....A 88576 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-39fce04b6801112e809c2446b97ffcfd17e1c168 2013-06-13 18:23:30 ....A 80259 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-3b3cb614efc4a56b9483415210acd5bcb5f61451 2013-06-13 16:27:30 ....A 549888 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-3bef5b84ef234f73315b261b640b622dbacffcb4 2013-06-13 23:13:38 ....A 65024 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-42b89b6d6ce2b0d2144fc669d3ab9b0fea687d0f 2013-06-14 01:11:22 ....A 89088 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-42ba1f6a4c8146cec79647a9ca28bc303d777346 2013-06-13 23:06:40 ....A 62464 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-433b7970bbf9ce93be793d8165016ff939f74eca 2013-06-13 22:19:40 ....A 123904 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-45ba09f4ba3280195ce3fb870e9cec01ccf6e08e 2013-06-14 16:45:44 ....A 322048 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-4732076377009f0a86db47367bb9692963ac792d 2013-06-14 19:42:00 ....A 89600 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-47c13edd8e57d2a054dbff83227c2a3bb5438fd8 2013-06-14 09:55:42 ....A 61952 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-4a1bc1f58db2875aa473e9d29bf13455993789a9 2013-06-14 00:41:52 ....A 605184 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-4ae5e1f9af18d5b1f8b10f6b2832249c7ba7d3fe 2013-06-14 04:47:22 ....A 906240 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-4d615991da4066f4a8c85ba6f68995940f0fb37e 2013-06-14 05:54:02 ....A 72704 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-4e9ed00a239296b77b3247288bf6aa436e72c39b 2013-06-13 18:17:02 ....A 378880 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-51dc21c772802ba609b9bc13e9f706525f8ec5d3 2013-06-14 10:41:48 ....A 130048 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5322dc8a0a6885cce300fc451fb73461542789e0 2013-06-14 14:04:14 ....A 485376 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-533197cf685a7a9d8a30311eb955afb578faa372 2013-06-13 15:49:36 ....A 240128 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-553ac274e48a2b4d899ca8e9ab054ba0c264a894 2013-06-14 12:13:20 ....A 169984 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-569a2464149ba21b802f87198be1b82cb62743cb 2013-06-13 13:20:26 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5763d1845ef34dcbbc74c127a1b94c3c51d9b2cc 2013-06-13 18:43:50 ....A 417280 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-58179a4d62b698503828794afc26df40d4ae2304 2013-06-14 12:38:42 ....A 278016 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-582038f820658f1d853904f6213d17b284dd3de3 2013-06-13 11:58:58 ....A 545792 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5e3f704e58cec056fbdba17de132d92df81e0562 2013-06-14 05:58:26 ....A 118784 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5e6666bc607b4350e1023a7edc23dd7dbfeb7af6 2013-06-14 10:48:14 ....A 123709 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5f275b90ea70e719e0fdf3baf287489bad9ec1be 2013-06-14 17:13:50 ....A 95744 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-5f378be07cbc2c2817e7cf2476beabbd199a3a4b 2013-06-13 23:34:12 ....A 151552 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-61d6ca32ad4734c625331e83c0ebc1d5a8f3b933 2013-06-13 12:49:26 ....A 129024 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-65032819b6c0c9c663abaaf764594921193144bd 2013-06-14 03:41:48 ....A 64000 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-6850e483579b3cdf559714921d4d3550cd51f215 2013-06-13 10:57:04 ....A 535552 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-6bb97b3135eb525c355ff51d87576c42f9392336 2013-06-14 07:38:04 ....A 456192 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-6f660a277b8fa9102861f64e51c0de643281d14a 2013-06-14 04:41:56 ....A 68608 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-6faee60d30cf2a81df6ccd19e9e13410319ded93 2013-06-13 09:52:18 ....A 89088 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-71f63503c734977bb5254876f9f228c28f2fdfa0 2013-06-13 21:01:34 ....A 179200 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-72cefcf245384e2fac752b07cdce4c11f082c470 2013-06-16 11:32:56 ....A 353280 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-7400aabaf4bf897820f521c08b2f9ad778f71758 2013-06-13 18:54:08 ....A 89088 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-775b82eb5ec48249563863dfe665510629777888 2013-06-14 13:51:34 ....A 510976 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-7961d646e8d568098aa63fee55350f7b72486d08 2013-06-13 23:18:02 ....A 82944 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-797a0e9c11da9bbcabaa0a50394eb7b2dd667446 2013-06-13 10:48:36 ....A 80384 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-79d1d9bd1a83abbe9b0726360379abc91fbebc4d 2013-06-14 19:58:32 ....A 221696 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-7c02c79d14285ebdd0a8e5e110537e2a415dd07a 2013-06-13 15:59:24 ....A 558592 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-7c1a31082165916a79ca48b64cdb823fb0ce552f 2013-06-13 18:46:08 ....A 98984 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-7fb31cd7603e424490c35140b5afa46f914bb11c 2013-06-14 14:12:22 ....A 529408 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-858719f52b859c7b16702b8fe3ebc2ae41b62174 2013-06-13 21:44:50 ....A 176128 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-85b3ceb43b7b91744cf4a918fdb31e3961e40edd 2013-06-13 12:00:14 ....A 263680 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-868dafd9498a1a5ac812f4edec6d4e976c9ebb94 2013-06-14 11:17:42 ....A 394240 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-8842c12401bfa6e7200b2333b4aeb540803acc45 2013-06-13 19:16:46 ....A 88792 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-8bda6727b265ef147bf8a71fd561bb9f14b1c399 2013-06-14 14:39:18 ....A 129688 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-8cc64c351809ed4c827ca720c153b72bb44979f2 2013-06-13 23:39:54 ....A 498176 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-903a2651aae6ebd4bdbd270bbf749bc96dfe1736 2013-06-14 14:17:36 ....A 430592 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-90fdf1d67c6991c2b64a19daeb3cdc2007c0dffb 2013-06-14 07:13:18 ....A 393216 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-9243f22fdd0deab40ba7a8df2562c4c704928fc9 2013-06-13 07:39:22 ....A 731136 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-97bb59d1d70e0b6037dba95e8d513580d0ba44fe 2013-06-13 12:59:06 ....A 625152 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-9a63e69b6119d0b0c409643fa6bf64c4c2000e52 2013-06-13 12:10:12 ....A 489984 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-a0e6dd90e0645aff2b7ab7b538606db6e07aca74 2013-06-14 20:14:36 ....A 82432 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-a134d11c85b4629fab0eeb793e84be856e923d3a 2013-06-14 10:13:38 ....A 219648 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-a6bcc2f807a7049e0bc72d0016f807541c86722a 2013-06-14 01:51:56 ....A 64512 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-a7b64b1d9b2cf30b01f04b21ece7579e1f049235 2013-06-13 22:14:02 ....A 81408 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-a938dfdc0cf17c2b0483c325f1d20fdeb9f144fa 2013-06-14 16:36:26 ....A 144896 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-aa0056228a6b7cec03ef6937312cda98f510bcd5 2013-06-13 23:51:12 ....A 380416 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-aa16d548e7b01aa832b5d4ed599700de010486aa 2013-06-13 20:00:30 ....A 61952 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-aabfc7821e04093c57281f6f8d3a70c4254eec2a 2013-06-13 11:58:10 ....A 80920 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-aeb7eeeb39b431b86f99f23677d1f7a2306cf1ad 2013-06-14 20:07:58 ....A 88576 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-b0ec69ad183c00843ae599788b9f7c46a1d1b53f 2013-06-14 14:13:32 ....A 980992 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-b37147ded241bd28daeb0d4faf0134f24bb6e5f5 2013-06-14 02:33:42 ....A 110592 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-b3f616422165627b5b76bcb51daac9c57048e5bb 2013-06-13 13:56:02 ....A 89600 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-b7e053d6ecfbb587f62a2e532a15fcaf2f2f8715 2013-06-13 22:24:10 ....A 90112 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-c58659a3a98b6e71a1b945f7faa317e074a18b07 2013-06-13 17:03:22 ....A 57344 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-c75d3765321ff28cd8d1dc58db76b1ff418ab117 2013-06-16 12:59:32 ....A 20000 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-c7afc9f5f6a341d1072f9b4adc991af59d436fee 2013-06-13 21:00:46 ....A 134656 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-c9d20042e188ea56e3767a039ba4b5df8e0c7d00 2013-06-13 18:25:12 ....A 800768 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-ca958016641e9a9eeeeeb351812550b259b4fddd 2013-06-13 22:47:54 ....A 521728 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-cabd902c0be9d56d1b3e10e1d0e77968b205bd25 2013-06-14 11:31:16 ....A 534528 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-cfa30644761579e39c6f09fef6fe924197919935 2013-06-13 17:55:32 ....A 124216 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-d0f2365494887cfc76d0b9bc969ab684881f1f87 2013-06-13 16:18:54 ....A 135168 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-d6d6110b9bef08b9b5192241751a2d39c9d4fa76 2013-06-14 11:07:46 ....A 47509 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-dbe5113f83f8cf085549a56cb2570c1cf28d0b20 2013-06-14 14:29:34 ....A 107183 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-dbef0998ab428c7e540ee0183212867368adcdee 2013-06-14 07:40:20 ....A 82432 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-de1020d173d3897a490cac8345ee19a8c70bd281 2013-06-13 17:40:14 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-de8dd5be3686d0699667660537616f33bd45d90f 2013-06-14 13:29:36 ....A 281600 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-e044ca161e9e6d2261b1dafb8e9a3fa0a8dd3155 2013-06-14 02:24:52 ....A 550912 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-e6b4bfd1929cea14935c6f995af79b9919e7f872 2013-06-13 13:49:58 ....A 170563 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-e6e460251840a7250cc34e8cd94a632fc8ec3b59 2013-06-14 14:27:02 ....A 96256 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-eea839b12f95d0325172d10d73313d2a21a902d9 2013-06-13 12:01:26 ....A 400384 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f0733a44120dfea09f399e9478b86d5c40527a38 2013-06-14 00:29:42 ....A 412672 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f0a88fe3f18a0005eb211ba9650d55ae554d873e 2013-06-13 23:15:16 ....A 82432 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f20bade8eebe753e0c714bbdf9e7ce2dca213e49 2013-06-16 09:26:00 ....A 807424 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f3ad54434617b8b39cab136fc8ad877bd7a8629e 2013-06-13 21:30:22 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f53557ca283ca07080173a2866ab573e4bad03db 2013-06-14 01:09:34 ....A 493568 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f6d05eebe8455b96a966fc33d46d773d4ad5d085 2013-06-14 13:39:40 ....A 65536 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f71cf8580f4d9ae4c9ce24d835a6f6fcde0276a1 2013-06-13 21:41:50 ....A 89088 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f7bb8f14108e58468f0ac95eef76a4415018c0ef 2013-06-13 17:25:58 ....A 388096 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f7e104c550065e79a95fe383d35ac18c0975e52b 2013-06-13 21:35:34 ....A 92008 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-f88483bf035243594c66e33b79535986e195d074 2013-06-14 06:17:20 ....A 766976 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-fa40b3bfc5e62684ea9b91be65f5d077ff12b506 2013-06-13 16:15:24 ....A 96256 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-fb74c36b7b2e097574f2fae44a94f4b52328504b 2013-06-14 13:51:16 ....A 110080 Virusshare.00065/Trojan-Spy.Win32.Zbot.gen-fd6e37f1d06bb8aa7d216042fa7513d80a09e2e2 2013-06-15 09:47:10 ....A 395776 Virusshare.00065/Trojan-Spy.Win32.Zbot.gjig-3f6ab23aac71c38f1e07ac8fd8dd67115ceb80c3 2013-06-14 13:35:32 ....A 64515 Virusshare.00065/Trojan-Spy.Win32.Zbot.glj-d48caed267fb32b3e53d75bb605d718f6e2737f4 2013-06-16 10:50:16 ....A 110368 Virusshare.00065/Trojan-Spy.Win32.Zbot.jadh-1e28139055112abcaaf116f295b7f86f76c1bd8b 2013-06-14 10:28:00 ....A 95744 Virusshare.00065/Trojan-Spy.Win32.Zbot.jadh-64f50c7c6872ec50c66a10bc8ebb06f2dd6891c7 2013-06-14 02:55:58 ....A 95744 Virusshare.00065/Trojan-Spy.Win32.Zbot.jadh-bec0f9b7d8419cbbcbf64506fd4621a11adbd2c7 2013-06-13 23:18:02 ....A 95744 Virusshare.00065/Trojan-Spy.Win32.Zbot.jadh-d91bdffcf590df2febc3f3fbb34e6ed4cd746353 2013-06-16 15:07:26 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-249c3cb4febf39dab383cf4d794613950d887233 2013-06-16 07:23:22 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-3c13253ed6e8a28cf527df6cb72d9834f104c209 2013-06-16 03:46:34 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-84939765bc6071710fab733470ff2963fa4acfc5 2013-06-16 06:41:18 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-9227ddd65c8bf1793e1796f4a266603b12bbc638 2013-06-16 12:41:44 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-9f75317b4183a78fa9cd982b2c6c619212add8c2 2013-06-16 06:11:48 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-a53d6d9016a4c85256de2dadb2cdd38bb2487d42 2013-06-16 07:13:34 ....A 234496 Virusshare.00065/Trojan-Spy.Win32.Zbot.jquv-ca8b240991e849413faa74152628c30683a89b33 2013-06-16 14:04:44 ....A 332800 Virusshare.00065/Trojan-Spy.Win32.Zbot.jvjm-0ef24970eddfdc373d8e53783e8998b6206b3c4a 2013-06-16 05:38:44 ....A 126976 Virusshare.00065/Trojan-Spy.Win32.Zbot.jvjm-7cda6eb126921e51b8684c8492418205c38afe36 2013-06-16 09:42:10 ....A 333824 Virusshare.00065/Trojan-Spy.Win32.Zbot.jvjm-ae250db33dc90646b7661123ebc940fb4ae0de99 2013-06-16 06:46:02 ....A 224768 Virusshare.00065/Trojan-Spy.Win32.Zbot.jzho-74caa955d9bff862f2b725f4254ad5878a736bbb 2013-06-16 01:59:16 ....A 224768 Virusshare.00065/Trojan-Spy.Win32.Zbot.jzho-a481485afb0be9569e76bfe86cc7d27de09c07cb 2013-06-16 12:05:52 ....A 224768 Virusshare.00065/Trojan-Spy.Win32.Zbot.jzho-b35068d2a366ed456b968cca1e940674569fc5d9 2013-06-16 02:53:08 ....A 224768 Virusshare.00065/Trojan-Spy.Win32.Zbot.jzho-f00e5fd22e2944ca3a54b728e6c1d1c1138e21db 2013-06-16 13:30:00 ....A 344064 Virusshare.00065/Trojan-Spy.Win32.Zbot.jzyr-e330b5861fdb3a01d078da95ceda18ab7fa5a861 2013-06-16 12:48:48 ....A 246784 Virusshare.00065/Trojan-Spy.Win32.Zbot.kcaq-243e81e412734b3bf458105ea693d5fcc291dfaf 2013-06-16 12:20:02 ....A 238080 Virusshare.00065/Trojan-Spy.Win32.Zbot.kche-19a3c1235866f9bc1b6bc13337a4458141f4f1fe 2013-06-16 06:21:00 ....A 257536 Virusshare.00065/Trojan-Spy.Win32.Zbot.kcug-8214e576f7b88f4d8f8b5b0182cc164a7d07f742 2013-06-16 02:31:26 ....A 308736 Virusshare.00065/Trojan-Spy.Win32.Zbot.kdsw-5ced81a069a565d10d1aeab04278a1f324931ca2 2013-06-16 09:47:56 ....A 262144 Virusshare.00065/Trojan-Spy.Win32.Zbot.kdta-29cc6b97e0511516d7f1f30fbaa8970aada21073 2013-06-16 09:23:50 ....A 187392 Virusshare.00065/Trojan-Spy.Win32.Zbot.kdun-7d6e56798c64b51b1dae80059dbb58623022f396 2013-06-16 10:21:26 ....A 245248 Virusshare.00065/Trojan-Spy.Win32.Zbot.kfmf-ae736d3a4228b44901595d54223b527e64df5cb8 2013-06-16 03:19:02 ....A 257536 Virusshare.00065/Trojan-Spy.Win32.Zbot.khom-a2d9cf8b5f18596b75d4cb8ca79bbbdfbdd80db5 2013-06-16 11:32:32 ....A 199680 Virusshare.00065/Trojan-Spy.Win32.Zbot.kisp-468fb16e8bf72bbc7a5eb1890f3b763728042f51 2013-06-16 07:16:08 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.kkkb-4c278ce54eaa528a0cb459d998b67d2acddf79b3 2013-06-16 06:24:38 ....A 233984 Virusshare.00065/Trojan-Spy.Win32.Zbot.kndd-e96595010165c177e9c9aa66335b625a1b10bffd 2013-06-16 15:25:40 ....A 258560 Virusshare.00065/Trojan-Spy.Win32.Zbot.knhr-cbc8fdb2939064fdf7a44e0310163888defefb97 2013-06-14 23:19:24 ....A 1116764 Virusshare.00065/Trojan-Spy.Win32.Zbot.kpmz-f5e60ef6079dd922ff0c9c7143f228b5274d2b98 2013-06-16 05:03:56 ....A 233984 Virusshare.00065/Trojan-Spy.Win32.Zbot.kpux-b27d22db31daf65aefacf6754c63a82814319fa8 2013-06-16 04:52:58 ....A 257536 Virusshare.00065/Trojan-Spy.Win32.Zbot.kpuz-5ab9c734c1d0e44bce6c028e1ccfa42cc6084317 2013-06-16 11:13:02 ....A 267776 Virusshare.00065/Trojan-Spy.Win32.Zbot.kqal-4f4c98e8fa7cc823a13eb01d3727c389c9945a0d 2013-06-16 09:03:52 ....A 301704 Virusshare.00065/Trojan-Spy.Win32.Zbot.krog-06d4ac8333e230475a28edf8a459f1054ecfdb27 2013-06-16 14:42:46 ....A 301704 Virusshare.00065/Trojan-Spy.Win32.Zbot.krog-07e11bc49b88cf91a2ad860012f2c0696dbb07a1 2013-06-16 10:05:24 ....A 301704 Virusshare.00065/Trojan-Spy.Win32.Zbot.krog-07feed51eed8495aa96b97001c306e9705268f6d 2013-06-16 11:34:08 ....A 301704 Virusshare.00065/Trojan-Spy.Win32.Zbot.krog-baed28344ec67f583a80f8dca3846d44d081ee03 2013-06-16 12:14:40 ....A 301704 Virusshare.00065/Trojan-Spy.Win32.Zbot.krog-fabc3dfe3f17998bd30f843318d8cbbbc79e85c6 2013-06-16 04:28:16 ....A 259072 Virusshare.00065/Trojan-Spy.Win32.Zbot.krzr-8212a99f7619c1390980e6480e7f8a9a25f515ca 2013-06-15 14:43:42 ....A 276992 Virusshare.00065/Trojan-Spy.Win32.Zbot.ksob-853e257efa50fc8857c8074a8a9be01c4d056d03 2013-06-15 01:51:40 ....A 270848 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktaa-2313d130f5fe925e6585e8198c0a460361190e9c 2013-06-16 13:04:34 ....A 270848 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktaa-234b12453f0011275f685ffdfad39864f0e157e9 2013-06-15 17:58:52 ....A 270848 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktaa-a2d7149bc2d73eb2a71ca1f98e5a4d75fda5410e 2013-06-14 22:22:52 ....A 270848 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktaa-d8f5d322b27b1b1fe34798e40750b6265537e9a4 2013-06-15 01:34:24 ....A 270848 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktaa-fa8c9b45ce405d2a36da281758a5977a5b719efa 2013-06-16 12:14:56 ....A 247808 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktka-fa2ca0d33b673a08a9fee9f48c306e1cf5e72f18 2013-06-16 02:06:16 ....A 358912 Virusshare.00065/Trojan-Spy.Win32.Zbot.ktot-977f8ca5c8711f01fe8d63cdb0bbdfaccd113c73 2013-06-16 13:55:30 ....A 263680 Virusshare.00065/Trojan-Spy.Win32.Zbot.kwjg-9cdce12f6196daaf5ae6de74c7e40fbdcf9010de 2013-06-16 13:19:52 ....A 303256 Virusshare.00065/Trojan-Spy.Win32.Zbot.kybm-0703d33fd2fec5e7acafe26169171a82a681605a 2013-06-16 10:20:30 ....A 282624 Virusshare.00065/Trojan-Spy.Win32.Zbot.kyrh-1a1977c9dea5dd68ce2ffecc74a827ef0d2c8718 2013-06-13 16:57:28 ....A 230400 Virusshare.00065/Trojan-Spy.Win32.Zbot.kyuk-e2f73f08cb2b1ef816fe11f4f82b8bdaec6ca7da 2013-06-16 15:11:56 ....A 202760 Virusshare.00065/Trojan-Spy.Win32.Zbot.kzgm-d7220d3a95baaf5e6411ff2dd9f722645ee17343 2013-06-15 08:53:00 ....A 965388 Virusshare.00065/Trojan-Spy.Win32.Zbot.lgbz-07b80629c2428fa4bbad90a054032b8d5044d1e6 2013-06-15 14:00:08 ....A 288083 Virusshare.00065/Trojan-Spy.Win32.Zbot.lhuo-581105d795cb338ece663e9bdead6aa96749b8cf 2013-06-15 10:07:30 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.llqq-5293d09d685e78a8aa75465f8d1e2b709e1c19ba 2013-06-15 10:20:46 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.llqq-c8fd142733c1b7797c9119413ebb258da20c12ba 2013-06-15 15:07:30 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.llqq-efc117bbd7b6f1b2fd93f2fb89fb1a2a63b9a995 2013-06-15 17:40:56 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-01887c2db8386061095f0bf7194c69ea5f67160a 2013-06-15 20:32:14 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-1acc18a95a508a55d6c90fd6c9a368356eace7cf 2013-06-16 08:29:08 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-2f1cbdebf6d8ebb6339763e9efd1e9988c404b1f 2013-06-15 03:15:08 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-347dd01458adc1ac343364e169e086cfef5d2b3a 2013-06-15 10:01:56 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-4299f6ebed0a3ad276fd8a10d8cc841c1bdfdb1d 2013-06-15 16:53:58 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-492b44c6ab3609ba868e02469d9809948bb40bd8 2013-06-15 02:52:26 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-54ee12055981c08ef37490d0a86e2a0993e15494 2013-06-15 12:14:34 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-5c387a68ce9806425ddb670f593a35a8bfdfae9d 2013-06-15 23:52:32 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-76bfc014e843700518fb4d4c9b688fd9db15e81c 2013-06-15 12:22:42 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-9e985f535c700448b10ae9d01a0647e36050e66f 2013-06-15 21:40:02 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-a2a9b3f82335ee0050d15c83587a3076706048eb 2013-06-15 17:56:08 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-bd87653c17d178b6056101afa998f4fbfd3295d5 2013-06-15 19:20:18 ....A 356423 Virusshare.00065/Trojan-Spy.Win32.Zbot.llxs-e8dc522d576a2384e3cf260be50985378514f811 2013-06-13 08:33:32 ....A 66048 Virusshare.00065/Trojan-Spy.Win32.Zbot.lmdl-96798fcd1d46eb28080e29c97528029d64c40a86 2013-06-16 06:07:02 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.Zbot.lnic-dbda811f45ec5b7826280386802ba87bff8c2d11 2013-06-16 14:34:12 ....A 233472 Virusshare.00065/Trojan-Spy.Win32.Zbot.lnme-f117618b8ff25777ed6002a554dee4aab1c3db94 2013-06-15 09:31:30 ....A 262928 Virusshare.00065/Trojan-Spy.Win32.Zbot.nplx-a60c669263e631c8c6aa73d20f747a3df3212af7 2013-06-15 21:48:20 ....A 263020 Virusshare.00065/Trojan-Spy.Win32.Zbot.nplx-f1a5a05ec02524e1b52fd14f68f149e21ef1e1d7 2013-06-15 18:50:34 ....A 292864 Virusshare.00065/Trojan-Spy.Win32.Zbot.pojq-89297ceef08e8af448b37188d28ed2cd5ec6930a 2013-06-16 04:50:08 ....A 974848 Virusshare.00065/Trojan-Spy.Win32.Zbot.qauz-541803bef4d402877a6654ac1d09dc31eee48ba7 2013-06-16 03:52:58 ....A 974848 Virusshare.00065/Trojan-Spy.Win32.Zbot.qauz-d49314df686c5285dc13cac90925e5019986658d 2013-06-16 10:28:54 ....A 224768 Virusshare.00065/Trojan-Spy.Win32.Zbot.qauz-ed4e0b7dfa1ec72e2c97ee0b9b424fb56d0981c9 2013-06-14 17:12:32 ....A 155679 Virusshare.00065/Trojan-Spy.Win32.Zbot.qite-0bc674d9e0b7ab9ca0bdf61d88dcc49e406e6050 2013-06-14 12:36:00 ....A 310815 Virusshare.00065/Trojan-Spy.Win32.Zbot.qite-47cc4cf4ffa5448096a7af82e3d4c16e0c7072fe 2013-06-13 21:45:56 ....A 327199 Virusshare.00065/Trojan-Spy.Win32.Zbot.qite-7509ae390194e6af3a4e0ce0a8315f3299d4e990 2013-06-14 18:18:50 ....A 505887 Virusshare.00065/Trojan-Spy.Win32.Zbot.qjso-52aab740588034e3b36a0cc2bbee5913f8166bd3 2013-06-16 04:06:42 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Zbot.qmji-043f9b2f8fb62365d59a613ab4afcfa5080320cd 2013-06-13 10:06:24 ....A 76288 Virusshare.00065/Trojan-Spy.Win32.Zbot.rms-14fabe23c8747d5bc72591f00265b94d2ac03c43 2013-06-16 08:52:18 ....A 713216 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-1671cd128e3fd4ca62a7cb9ed74f6ea28db282ef 2013-06-13 21:45:14 ....A 535040 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-1ddb35b3c8c4d50c4658f3e8793a96e7b7d81a30 2013-06-14 02:04:06 ....A 1124352 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-56f8dcea14208214febf22b5228856023d742f35 2013-06-13 09:25:24 ....A 814592 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-69015c94b61ea9b966cabe1a633c6af9db4aaeb9 2013-06-16 05:45:16 ....A 428544 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-89fa501ee9faca9b2de70dad800a7408dea79ca4 2013-06-13 15:48:36 ....A 56320 Virusshare.00065/Trojan-Spy.Win32.Zbot.roh-8b23a8b9cc4a35438a10273dd152309cf7559b9a 2013-06-14 15:41:58 ....A 98348 Virusshare.00065/Trojan-Spy.Win32.Zbot.rqq-849cf5185240325d213aa401b4dfea8bf6ba17fe 2013-06-14 11:42:18 ....A 98822 Virusshare.00065/Trojan-Spy.Win32.Zbot.rrn-f4d001c562fddf28ae3cd748a7f0710675e73e47 2013-06-14 15:45:10 ....A 141312 Virusshare.00065/Trojan-Spy.Win32.Zbot.rzil-7851a63218acfe1bc675ee6bc11c69fab18faa10 2013-06-14 11:02:12 ....A 461824 Virusshare.00065/Trojan-Spy.Win32.Zbot.rzwk-bd0b349b2f4d84ab602154451608bfa55efe729c 2013-06-14 16:11:40 ....A 24576 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-0401734198a2c3c336a86d514a3baabda9a98ebb 2013-06-13 12:56:54 ....A 562176 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-317611a4905354e2ec07e4b415eb7ad0212cd886 2013-06-13 17:13:22 ....A 527872 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-5d712e52beb211f62e40223c43c7e504f0a42e9d 2013-06-14 12:38:04 ....A 420352 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-755b36445ff6ba5f51057e42d6d02c8ada4cce85 2013-06-14 10:07:42 ....A 22016 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-80e2ba0a18d7e534d9504fae7d7779d80c17ccaf 2013-06-14 14:18:32 ....A 101376 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-858e8ff2925a137d070b7f1e0df167d6afcb09c8 2013-06-14 19:54:32 ....A 62976 Virusshare.00065/Trojan-Spy.Win32.Zbot.soo-f595005f8860916680d1a7886cc6be0f3ea68524 2013-06-13 11:55:32 ....A 675328 Virusshare.00065/Trojan-Spy.Win32.Zbot.txit-8a8dbf35d853135675f983031bd041ab4b03acab 2013-06-14 03:49:42 ....A 95232 Virusshare.00065/Trojan-Spy.Win32.Zbot.txmt-83b90ddcd95d8e8771806209828ea843c34d48fc 2013-06-13 13:31:36 ....A 891392 Virusshare.00065/Trojan-Spy.Win32.Zbot.ucoj-6e53fcfed16a649effcc1d2a0632a82b1f4f6433 2013-06-13 22:36:08 ....A 40336 Virusshare.00065/Trojan-Spy.Win32.Zbot.vmyj-abbfc37af2439c982e59b93a1ba9d1ae93011df2 2013-06-14 03:50:10 ....A 66560 Virusshare.00065/Trojan-Spy.Win32.Zbot.vnjd-a238f5c40ddd86b0ca91b334a5ab6bc6a56772eb 2013-06-13 22:36:38 ....A 254814 Virusshare.00065/Trojan-Spy.Win32.Zbot.vnoz-0618d7b8041560834c9599d7ea9e097a8784e2e1 2013-06-13 15:05:36 ....A 102400 Virusshare.00065/Trojan-Spy.Win32.Zbot.vqsp-54f2b9643911ad0a2c458f4b971dd9c1c40f7dc5 2013-06-13 23:42:52 ....A 73884 Virusshare.00065/Trojan-Spy.Win32.Zbot.vqxs-09398c54108b36dbe25ed19a837c717b33f74c65 2013-06-16 06:26:24 ....A 304168 Virusshare.00065/Trojan-Spy.Win32.Zbot.vuby-d6a92ec4ff5bd3fd354391e33c4b53ed72ad9670 2013-06-14 13:04:06 ....A 491008 Virusshare.00065/Trojan-Spy.Win32.Zbot.vwn-e124f590b63f02327fb4f4e96ed5710f41a7c8a3 2013-06-13 07:32:50 ....A 549888 Virusshare.00065/Trojan-Spy.Win32.Zbot.vyge-5f10cf1df3ec052e59ec1a7defa8b935ddb452b7 2013-06-13 09:19:18 ....A 203776 Virusshare.00065/Trojan-Spy.Win32.Zbot.vygm-0137830f704fae5854178f3e50042f9e1c584329 2013-06-14 10:05:32 ....A 518144 Virusshare.00065/Trojan-Spy.Win32.Zbot.vyic-41875c37deb3c05c37ad0c3a54bbe59a195a1b74 2013-06-13 19:11:02 ....A 99840 Virusshare.00065/Trojan-Spy.Win32.Zbot.vzgj-8a41ee7daabd7ebc78304f391313ab6a86e1ab7c 2013-06-14 14:24:08 ....A 251904 Virusshare.00065/Trojan-Spy.Win32.Zbot.wap-adceeea4b06750cf062868442889ab1c35397e93 2013-06-16 01:47:16 ....A 68096 Virusshare.00065/Trojan-Spy.Win32.Zbot.wap-ffd0302dce48e176f386bc8b0f383ae72dbc6f99 2013-06-14 20:11:26 ....A 61553 Virusshare.00065/Trojan-Spy.Win32.Zbot.wmtg-577289a9b016076e1399f1fbb967210d9dfdf3fd 2013-06-15 09:19:12 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-1b529389a4ec2e5f5b947f8b07f6a33f7242d955 2013-06-15 03:54:20 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-881df9257ee387fab6d589074919a92af5761e24 2013-06-15 08:56:54 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-89c7f20debce8b83814ffc05d8d5a14c3a9e20d3 2013-06-15 09:41:30 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-a164f529cf3627dac0a1a68169cda486ee8ea833 2013-06-15 17:41:36 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-c57d6e64a141009b851f1a160ca513b0d4facab3 2013-06-15 09:46:38 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-ecc9aa599fcb62f4ac5a074351907712f1abcb97 2013-06-15 14:17:10 ....A 230912 Virusshare.00065/Trojan-Spy.Win32.Zbot.woiw-fec27b96bbb5dc90421a8b49302ffd9e6f1e98dd 2013-06-15 20:01:06 ....A 235008 Virusshare.00065/Trojan-Spy.Win32.Zbot.wopr-81d393ee801a90d7981e87087c23c3ef294fc286 2013-06-15 03:26:08 ....A 235008 Virusshare.00065/Trojan-Spy.Win32.Zbot.wopr-83b7ed5dacdce42e2f79e3ee4369f93f94d0ab2c 2013-06-15 13:14:14 ....A 235008 Virusshare.00065/Trojan-Spy.Win32.Zbot.wopr-9131d9e947b93c09858d177165074fcd7425109a 2013-06-15 11:21:54 ....A 235008 Virusshare.00065/Trojan-Spy.Win32.Zbot.wopr-ca59aae2209b315929cc429f8e81028ee44e3d21 2013-06-15 09:54:46 ....A 235008 Virusshare.00065/Trojan-Spy.Win32.Zbot.wopr-ee97293ff833185f2d9b207b18be35694caeb72e 2013-06-15 10:25:38 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-0d74735c77155608f5d5cf0246192d3469e39064 2013-06-15 09:17:00 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-10140ef6d193c9ec1159a0a364aad226a7199324 2013-06-15 10:32:44 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-1b4bd8412ff6455a17b9b7b1aeed191618e076a3 2013-06-15 09:00:20 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-2518bd9cbdb00f58913ce2f657b48b069ea7397a 2013-06-15 16:00:16 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-33659d82bdc1580115e1bddb76c9b086ec607952 2013-06-16 03:33:36 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-403c53d857c474286ddb6c43f937f939d467058c 2013-06-15 13:58:10 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-52fb4cba4ca86a58318a122469b3828f21a4a884 2013-06-15 09:30:42 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-b23396be2da6fa84c9317a1ea8b6898c37d18b9e 2013-06-15 02:40:24 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-c486472466ec58f89613a1a586161e9ccab9656e 2013-06-15 15:49:12 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-c64be3e259a7bf8c7012c70ee11d91417cb4567a 2013-06-15 15:47:08 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-ccc8e9ffe0d1754a7a46ffab6a3142075fb6ca7d 2013-06-15 10:27:32 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-e8a38feef150222cfa302ac43ef5547a637d6ee3 2013-06-15 18:26:28 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-ea34b7020d20c1eb08cccf372a5b15364c782a6e 2013-06-15 10:21:32 ....A 224256 Virusshare.00065/Trojan-Spy.Win32.Zbot.wovk-f6756bc438e356220afe83b0f5bfc3796bb9ada8 2013-06-13 13:44:18 ....A 135680 Virusshare.00065/Trojan-Spy.Win32.Zbot.wpaz-cc502c93f39458a6c8d912a8d0187de31a072447 2013-06-14 10:19:38 ....A 12032 Virusshare.00065/Trojan-Spy.Win32.Zbot.wpbf-8a9e3285a0ce88cddaa49fb2ee00713beec4489f 2013-06-16 12:38:44 ....A 141824 Virusshare.00065/Trojan-Spy.Win32.Zbot.wptw-caaf3503d58baab1f46740483ba3b639aacbfbe3 2013-06-14 06:13:26 ....A 110592 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqmk-2768cec5ae210589d4fbe3587a7678d1d346f7f7 2013-06-14 02:48:12 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqmk-38e208fb1782a4aa2d38ab620cb051a934c03825 2013-06-14 00:28:22 ....A 185856 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqmk-4bccf81c68d536a800cf8fa9e928f4e157479ac2 2013-06-13 22:29:46 ....A 86016 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqmk-f57994d8988252f2839b5b3c0684ae998a3a3ee3 2013-06-13 22:38:10 ....A 86528 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqpv-83461da109bdd6db853db288c8c455f1c5d53780 2013-06-14 02:24:14 ....A 10254 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrb-7f8fafad75122361b643f4ed415052cad002be73 2013-06-13 15:06:40 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-2a342d92967b88a614ecc8e77f6f2519400e1c97 2013-06-13 12:04:00 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-2d0c624c6b5ccd0f6e2081b387aafd1fb3e99187 2013-06-13 13:57:22 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-6f372386f97cf2ff666d5bcb4940b085d87f820c 2013-06-13 10:14:54 ....A 63488 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-9f4777ef61bf83893f3bbebd57f3e85156008c3b 2013-06-13 22:07:34 ....A 51200 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-a715e8c8cb59beeef8b98e28ccf560c5a107894c 2013-06-13 22:34:34 ....A 47104 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-c80905c0eb5f1624853b6ed6ca80ab84a6f6db17 2013-06-14 00:28:56 ....A 51200 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-d20567d5773b15938b6a7d254edacfc183f26ebe 2013-06-14 00:45:10 ....A 64000 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-dd4bc1b1abe068e35178bb6fe126f45a1a18ae6d 2013-06-13 18:49:28 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-f0fe6a2c6e61f9b9936135a5043546d77d2cec47 2013-06-13 10:43:44 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-f436da39172023ab8f863834337577f9e28e56d8 2013-06-14 03:18:54 ....A 61440 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrd-fddc159ad286ed4aff0e4713a2bf5e12ac2d0a0d 2013-06-14 15:18:36 ....A 82432 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqri-096b1b3b100d485464e5a2bc549ecf6e89168129 2013-06-14 19:07:14 ....A 94720 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqrs-6717ea4c94851b22cec6f8c16966c2b03ae2da1c 2013-06-14 13:23:40 ....A 13503 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqyf-06e0cd1e817da3378a1312b7ee562d481a8935bc 2013-06-13 13:51:24 ....A 46688 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqyf-50acc7c549cd37cb858f083020038b20602506cb 2013-06-14 11:03:38 ....A 46716 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqyf-5a5d23c7e3cdb0ca0837d099d0cc87b157bb3bcf 2013-06-14 04:34:30 ....A 46208 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqyf-9b85fc6e958a9b4daa1d13e27f487d265933fa63 2013-06-14 04:09:56 ....A 21495 Virusshare.00065/Trojan-Spy.Win32.Zbot.wqyf-a0ece2b5c6d658d71e91bc9a6785fddf7c19b412 2013-06-13 12:50:34 ....A 27648 Virusshare.00065/Trojan-Spy.Win32.Zbot.wrlq-828c61c651ecd4afa4eba0ce0794f401e4d20cae 2013-06-13 17:32:34 ....A 143360 Virusshare.00065/Trojan-Spy.Win32.Zbot.wsjn-fb7d4af70d25c6ef5d2e22a2386a4b48c3bfb917 2013-06-13 12:32:20 ....A 176306 Virusshare.00065/Trojan-Spy.Win32.Zbot.wswu-62c469e5dde8e4e4ea8069d85812fc93a995fab8 2013-06-13 22:15:34 ....A 595998 Virusshare.00065/Trojan-Spy.Win32.Zbot.wswu-807b593d9a3986cd44dd395edbe2a029c9b089ae 2013-06-14 14:46:14 ....A 83456 Virusshare.00065/Trojan-Spy.Win32.Zbot.wsxr-a659be76ca8abc57de8e680cdd99c94725cfe115 2013-06-14 10:01:18 ....A 69632 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtlr-b72033f9f1efa2ddfa070429a580c81c79ee9498 2013-06-13 12:24:00 ....A 376959 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-20a1e4dbd59cc72039a1566c3f207ffbb81bd440 2013-06-13 19:36:24 ....A 274944 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-5ffbd7c1169cbcd45aeb56b7182b790dc53ac52a 2013-06-14 07:18:30 ....A 61952 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-7b751d697cd76758a12e75cc26fcfecd33f5be33 2013-06-14 11:43:18 ....A 52736 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-8b65d558b1312748dce0d90386687d2bf79ea563 2013-06-14 15:48:56 ....A 150328 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-b029438619d10b682e5bfeeb2bc3dab2e2fd5e73 2013-06-13 23:31:16 ....A 573952 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-b7994db3a621ec2e6553e50655e2fc3613a09b02 2013-06-13 22:29:34 ....A 84980 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-df1cc44a9afc64263d4348bbe8834113c975878c 2013-06-13 23:13:00 ....A 52736 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-e44dd0699c566a608f505d605ae5e414215b47e3 2013-06-14 13:12:30 ....A 52736 Virusshare.00065/Trojan-Spy.Win32.Zbot.wtyo-f5388a7a7d3efb9ce32f579d8f6b0d335c5968d1 2013-06-13 23:36:38 ....A 113152 Virusshare.00065/Trojan-Spy.Win32.Zbot.wuox-e933a9e662c7f314251af753ca2ab01f9b42ff53 2013-06-16 05:10:34 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.wvta-33e0ff8f9365b44791897af05f7665eaf1577b9c 2013-06-16 02:44:48 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.wvta-9ffa4066caffa3a2a4fc837583ab2320f9a7cf0d 2013-06-15 23:51:42 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.wvta-b15a5eb2e29ce88d6e6f913353e7f6b17b411ce0 2013-06-16 15:30:36 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.wvta-c39ddd91e550184df63df9005c7251d3e75814b7 2013-06-16 10:25:36 ....A 268288 Virusshare.00065/Trojan-Spy.Win32.Zbot.wvta-d8224d39f6fed5786ae56dbe4c66e372ddf12eb8 2013-06-16 10:20:36 ....A 147456 Virusshare.00065/Trojan-Spy.Win32.Zbot.wwrd-8b1f23f983f9c27ee2a14f643f5bb0ba724259d9 2013-06-13 23:13:30 ....A 74581 Virusshare.00065/Trojan-Spy.Win32.Zbot.wwzx-45f1099c4c3a7a981e5a91a1be052ed52d15ea70 2013-06-14 13:29:46 ....A 19968 Virusshare.00065/Trojan-Spy.Win32.Zbot.wyzn-cf151767bfc5122f1c7ef936a0d17008cf14323c 2013-06-14 01:37:42 ....A 9756 Virusshare.00065/Trojan-Spy.Win32.Zbot.wzds-cf750ce46efe36419b33a25f9f41edbedf8a0b76 2013-06-13 13:38:18 ....A 24576 Virusshare.00065/Trojan-Spy.Win32.Zbot.xcg-bd6dbac8f2dafd654370e9da79fd06ac38c328fa 2013-06-14 19:24:42 ....A 60058 Virusshare.00065/Trojan-Spy.Win32.Zbot.xxa-de81292f09442d7cf06d8ba274f0043c23beef95 2013-06-16 06:43:16 ....A 200688 Virusshare.00065/Trojan-Spy.Win32.Zbot.yoru-b25d9ca9f716659b4a930676cfaa242c5bd0b8de 2013-06-14 18:41:08 ....A 134280 Virusshare.00065/Trojan-Spy.Win32.Zbot.yovm-c96cf5097c8e60582b379ef09274c06cc0b744b2 2013-06-16 07:38:20 ....A 503808 Virusshare.00065/Trojan-Spy.Win32.Zbot.ypcj-1008ceda1ccc45c9a8ad5207a4ecbf4a0d24cc28 2013-06-16 10:02:50 ....A 271360 Virusshare.00065/Trojan-Spy.Win32.Zbot.yvml-03f9eefcb0dda462f35cc832f889b775a31b84ef 2013-06-16 10:22:24 ....A 271360 Virusshare.00065/Trojan-Spy.Win32.Zbot.yvml-63892f41aac3ae710060a55c11065dbe978cceba 2013-06-14 14:31:10 ....A 7944 Virusshare.00065/Trojan-Spy.Win32.Zbot.yvtb-d5da983b1452ce988366f723fbe35f236e970797 2013-06-15 10:06:24 ....A 241816 Virusshare.00065/Trojan-Spy.Win32.Zbot.zarm-e6b08ac977d72a7f4d60f1fb83d0cb6199629dee 2013-06-16 11:13:12 ....A 196024 Virusshare.00065/Trojan-Spy.Win32.Zbot.ziir-2eeb1feaee6d47859ecb6ecb4933c244577c7e52 2013-06-13 21:37:04 ....A 117736 Virusshare.00065/Trojan-Spy.Win32.Zbot.zjqj-e97bf161935fc0334b872448239a7b0a25f70f84 2013-06-16 01:18:06 ....A 278016 Virusshare.00065/Trojan-Spy.Win32.Zbot.zokp-e55fbe8d76ad5b4bd7c7d26b128426446bb2c6c0 2013-06-13 10:40:04 ....A 24064 Virusshare.00065/Trojan.BAT.Agent.abg-346ac6f6677f1faf42ebda910ca11609560725ef 2013-06-14 16:00:04 ....A 24576 Virusshare.00065/Trojan.BAT.Agent.abg-627184e71f49d74ebf417d95eb1ef785412ce8fb 2013-06-14 14:46:42 ....A 31744 Virusshare.00065/Trojan.BAT.Agent.abg-a0235a214a689418bb463a52a0f11b57939fb2cb 2013-06-14 04:53:54 ....A 147779 Virusshare.00065/Trojan.BAT.Agent.aev-464c8a34a343a74de7e17b1d08e9bb087b211b7b 2013-06-13 20:21:34 ....A 1141 Virusshare.00065/Trojan.BAT.Agent.af-3d11bb4820e5bb2e4e917e8d277aedd3a37d7ced 2013-06-13 23:20:06 ....A 748548 Virusshare.00065/Trojan.BAT.Agent.ake-58076d398ad2414ff27003e63336820480b2d91d 2013-06-14 12:51:18 ....A 304 Virusshare.00065/Trojan.BAT.Agent.b-6769d1b179b1a491eee18c3af869026c4620594a 2013-06-14 10:03:54 ....A 706 Virusshare.00065/Trojan.BAT.Agent.jh-63ef593313434d0c00f1596f8fddad0b743a6ca5 2013-06-13 13:08:48 ....A 23040 Virusshare.00065/Trojan.BAT.Agent.va-f4cfccee6e7ff4335800318e5f45e0a2949e2eaf 2013-06-14 12:24:00 ....A 1515 Virusshare.00065/Trojan.BAT.Agent.xq-c37b7a63584f577b9afa1a17b362334f9ef22c12 2013-06-14 14:03:28 ....A 3349 Virusshare.00065/Trojan.BAT.Agent.xu-97c96ef9d260981663fb91b44a3cf0e5d96cc8af 2013-06-13 23:02:08 ....A 3109762 Virusshare.00065/Trojan.BAT.Agent.ym-b6e310bb24d9a7038d3def87621efccaec003bda 2013-06-14 10:49:36 ....A 101582 Virusshare.00065/Trojan.BAT.Agent.yn-1def89d010f76f6c34cb736a3bc419250d360c30 2013-06-13 22:51:30 ....A 103645 Virusshare.00065/Trojan.BAT.Agent.yo-2967663b48134d69745fb8a2634ee6073385c376 2013-06-13 22:39:18 ....A 371502 Virusshare.00065/Trojan.BAT.Agent.zo-6c5fd3af66fbf16e5a8b0709c523336d69d91461 2013-06-13 13:58:30 ....A 454 Virusshare.00065/Trojan.BAT.Bomb.a-284e811926f581f9a10dc60bbdd1700536f3beca 2013-06-13 22:20:14 ....A 24 Virusshare.00065/Trojan.BAT.Concon.a-144b9d543109429473f0f639f0121c60cda0c6f3 2013-06-13 09:54:12 ....A 102 Virusshare.00065/Trojan.BAT.DelFiles.co-fe892be6e7f9cbc6d24604f8ba06b815ef93d0cf 2013-06-14 07:11:20 ....A 1261568 Virusshare.00065/Trojan.BAT.DelFiles.fk-4677e23709f5e80e5cb7c91f67be892f242ce306 2013-06-13 13:59:22 ....A 1271808 Virusshare.00065/Trojan.BAT.DelFiles.fk-feea800dbd942edd1a2e26b274f1e08f0635b8c5 2013-06-14 00:01:02 ....A 1293312 Virusshare.00065/Trojan.BAT.DelFiles.fn-22983245517093f20314f60e11bce3d0b2b48c61 2013-06-16 12:47:26 ....A 1271808 Virusshare.00065/Trojan.BAT.DelFiles.fn-772671e0856cf793bad08114f18fd5de2011f85c 2013-06-13 23:43:24 ....A 1271808 Virusshare.00065/Trojan.BAT.DelFiles.fn-8a668f9bdb123e04c24861b73f08fe5b99e7b87c 2013-06-14 05:44:50 ....A 1271808 Virusshare.00065/Trojan.BAT.DelFiles.fn-e645239c53b44a27b556f81e0242c524da15484f 2013-06-14 20:10:42 ....A 1494257 Virusshare.00065/Trojan.BAT.DelFiles.hb-47f49c563a9ae496af4d5c8d4f2f77d872740bb7 2013-06-14 11:19:00 ....A 828745 Virusshare.00065/Trojan.BAT.DelFiles.hb-d6da0c52d7991067a6fc23a6c931a8a27eed066b 2013-06-14 15:12:04 ....A 226 Virusshare.00065/Trojan.BAT.Deltree.b-fb0ae2b6a2104588b3ddc26ca5037417d8a23334 2013-06-13 23:33:18 ....A 2628 Virusshare.00065/Trojan.BAT.DeltreeY.m-692c930b1dc112814c026693ba38c7361ec4484f 2013-06-14 19:56:18 ....A 2077 Virusshare.00065/Trojan.BAT.Emilia.g-f1f74d5ec7959a2a40ec1c7e3fad5b821165f3b9 2013-06-13 22:29:38 ....A 63567 Virusshare.00065/Trojan.BAT.EraseAll-1e0be48ed5a4f69bb4c992b0f497057b11668630 2013-06-16 02:19:58 ....A 53177 Virusshare.00065/Trojan.BAT.Favadd.b-1679ebecffaf9e9736b3fab64ba5453713611cf7 2013-06-14 23:09:52 ....A 82900 Virusshare.00065/Trojan.BAT.Favadd.b-394911211f312f0157be8707a06f54c6645d665b 2013-06-16 05:57:32 ....A 1121752 Virusshare.00065/Trojan.BAT.Favadd.b-a10dbb65744ef62950c50d9142ca3abeda74c2b5 2013-06-15 04:48:50 ....A 171368 Virusshare.00065/Trojan.BAT.Favadd.b-aa4a31a46ff3fe6c2d05720f029138001e4def8c 2013-06-15 03:07:48 ....A 153906 Virusshare.00065/Trojan.BAT.Favadd.b-d2a93ddb55bdcf8e6ecd04a55d141eb732b0ec45 2013-06-15 11:22:10 ....A 614556 Virusshare.00065/Trojan.BAT.Favadd.b-f44db6664d9c6f1022868e23449d6c71952e7958 2013-06-14 07:59:02 ....A 656868 Virusshare.00065/Trojan.BAT.Favadd.e-d682ec68d2e5c024e06f6a5095fdae0949317919 2013-06-14 10:48:44 ....A 827 Virusshare.00065/Trojan.BAT.FormatAll.g-e27d30b809fc2e43e38ed6893de17900801d0d2a 2013-06-13 07:57:02 ....A 52 Virusshare.00065/Trojan.BAT.FormatC.p-2be08ee65d916daea9bd1607578d0d1d951e89cd 2013-06-13 16:02:04 ....A 34 Virusshare.00065/Trojan.BAT.FormatCQ.f-8678e20b23574c5fe04a78b1a35680ffd1da9881 2013-06-14 11:15:36 ....A 2843 Virusshare.00065/Trojan.BAT.FormatCQU.f-d0b57b1afbcd293c50de05f377959d61765a59ee 2013-06-13 22:56:16 ....A 316 Virusshare.00065/Trojan.BAT.FormatCU.c-f7cb3d0f008dc6ee5f5dc9c25f683ac1ef216adf 2013-06-14 19:56:02 ....A 973 Virusshare.00065/Trojan.BAT.Hdk13-d1332c92e3aeb22ae673fb0cc54b7c11377f9ba5 2013-06-14 06:28:38 ....A 95 Virusshare.00065/Trojan.BAT.KeyboardDisable.a-24639bea492a98938bbb470f79fc94b407696186 2013-06-13 20:43:46 ....A 897 Virusshare.00065/Trojan.BAT.Kiersen.c-5639aa56bca49263b36bec7fcced98b288222a41 2013-06-14 12:50:46 ....A 5131 Virusshare.00065/Trojan.BAT.KillAV.b-0d5b23529da3c36f42963298ccc5b65a0ed03385 2013-06-13 08:41:00 ....A 706 Virusshare.00065/Trojan.BAT.KillAV.ce-4b811a2000ae5e0856dd50b73935a12dd17bbf03 2013-06-14 03:41:14 ....A 1397455 Virusshare.00065/Trojan.BAT.KillAV.df-d0a8fc369d6a09899393829ffd5ee164b0e244cc 2013-06-13 13:38:16 ....A 868 Virusshare.00065/Trojan.BAT.KillAV.e-ef7d677c47c22e4beaefe54ec5c410e172ca7bd4 2013-06-13 17:23:38 ....A 429403 Virusshare.00065/Trojan.BAT.KillAV.ec-5902914a9350b2628d6d478af063b359c6d61f69 2013-06-14 11:18:52 ....A 43520 Virusshare.00065/Trojan.BAT.KillAV.fo-bc68b923817dd56847da13a87825b5f379ac2de6 2013-06-13 08:54:04 ....A 33148 Virusshare.00065/Trojan.BAT.KillAV.fz-7a03c6c20009fcbad09d2d3d084d12d8828e7e23 2013-06-14 18:09:16 ....A 102912 Virusshare.00065/Trojan.BAT.KillAV.ga-8cd89d44573fba278cc5d444d9d1d0e46683167e 2013-06-14 03:15:56 ....A 29 Virusshare.00065/Trojan.BAT.KillAV.ga-e6e38bf51e37ffc8c5e676ee9a3c4796b2cbc766 2013-06-14 19:06:24 ....A 245760 Virusshare.00065/Trojan.BAT.KillAV.gl-604d7fb509ff865b7d02cf4d22be1c6252b0922c 2013-06-13 18:50:30 ....A 23040 Virusshare.00065/Trojan.BAT.KillAV.np-46ba478f926dfe1fc1ef8e040cdeace072835fab 2013-06-13 11:30:50 ....A 38912 Virusshare.00065/Trojan.BAT.KillAV.np-93b3e22fa24d002f69aff699f513ca3089b71f0d 2013-06-14 09:03:08 ....A 175 Virusshare.00065/Trojan.BAT.KillAV.oi-3fb3e5d2826f4b2d02f6012da8803bb4b4932622 2013-06-14 03:11:52 ....A 57294 Virusshare.00065/Trojan.BAT.KillAV.ov-c6ce42d9377a7653e0a0573d2c343e47326b5ccb 2013-06-13 23:38:48 ....A 21504 Virusshare.00065/Trojan.BAT.KillAll.bd-b091215908332ea0e72cc83fc75a77a1e6f868d5 2013-06-13 23:09:20 ....A 5153 Virusshare.00065/Trojan.BAT.KillAll.c-29c339b57981218b4ff143e5e6163f431c9a844e 2013-06-13 07:37:10 ....A 50 Virusshare.00065/Trojan.BAT.KillFiles.ck-35b044a2cd2279253d16407e06b17e1c19faab8a 2013-06-14 02:03:52 ....A 2829 Virusshare.00065/Trojan.BAT.KillFiles.d-afc71454053eddf5626074de801bed926ad32d7a 2013-06-14 05:54:40 ....A 1867 Virusshare.00065/Trojan.BAT.KillFiles.dn-76268535214f5ddfa19946a7a8e846b0eb13193e 2013-06-14 15:49:32 ....A 10416 Virusshare.00065/Trojan.BAT.KillFiles.ee-b571336eb247c524da0e28503802efaa3038ec9a 2013-06-14 06:44:20 ....A 1291912 Virusshare.00065/Trojan.BAT.KillFiles.gb-cc3ea2e3133ee32233d92c8db6d23eddf287e99e 2013-06-13 22:52:08 ....A 4106752 Virusshare.00065/Trojan.BAT.KillFiles.gb-d625459a8edba40d5c5c51c86df550e43b16597f 2013-06-13 23:08:08 ....A 114342 Virusshare.00065/Trojan.BAT.KillFiles.gc-03d61778ed1e9ac9c44f01303210bf4aae13b5bf 2013-06-13 23:26:32 ....A 3884995 Virusshare.00065/Trojan.BAT.KillFiles.hc-5be6ab4c57a02187ebb51aa0ddb10765ba86960e 2013-06-13 15:17:00 ....A 4443173 Virusshare.00065/Trojan.BAT.KillFiles.hc-cba63d7be619fb8382893fc95c756497dceaf76c 2013-06-14 03:37:38 ....A 3555328 Virusshare.00065/Trojan.BAT.KillFiles.hc-dfd294ec29491196eaebf9371547fc708c0563fa 2013-06-13 13:42:48 ....A 3719170 Virusshare.00065/Trojan.BAT.KillFiles.hc-efeafe1c7991fc19f139da38837b7cd74ba0b611 2013-06-14 19:18:08 ....A 2234368 Virusshare.00065/Trojan.BAT.KillFiles.hv-69819a78b240133158d959bd975b3dfef071a950 2013-06-14 08:28:34 ....A 4350464 Virusshare.00065/Trojan.BAT.KillFiles.hv-706cb40369a3188f34cb8e42e1594be3e46e910c 2013-06-14 20:28:44 ....A 3521536 Virusshare.00065/Trojan.BAT.KillFiles.hy-4be303cb2fa940b810433b55495024655ea25fcf 2013-06-13 18:38:22 ....A 2178 Virusshare.00065/Trojan.BAT.KillFiles.ll-af6912329e8412104e0d447e643d71f7fe4d7338 2013-06-13 20:42:56 ....A 1074 Virusshare.00065/Trojan.BAT.KillFiles.x-6040a2919980262ed917481fdccaa433ed392569 2013-06-13 22:31:08 ....A 60517 Virusshare.00065/Trojan.BAT.KillFire.d-bf2b9daf28b6593e1b0cea0a3a7b59b4e8423c3f 2013-06-13 11:31:54 ....A 416690 Virusshare.00065/Trojan.BAT.KillSys.a-cef1f62952b31d2d9865d6177913a46bdffb77b3 2013-06-13 23:47:50 ....A 23040 Virusshare.00065/Trojan.BAT.KillSys.e-4967583efc58ddc63e536b40d231cb66ee421d59 2013-06-14 04:23:08 ....A 78 Virusshare.00065/Trojan.BAT.KillWin.aw-3605b297aed20e561df3126187ea598cf3860db8 2013-06-13 21:39:28 ....A 401 Virusshare.00065/Trojan.BAT.KillWin.fj-661d871cc18b624d4d7b33e23696eaa974bd2fcf 2013-06-14 19:37:20 ....A 2742 Virusshare.00065/Trojan.BAT.KillWin.fr-859cdef9f0ab183b7a644a0461fe59dfa66650fb 2013-06-13 10:19:48 ....A 8465 Virusshare.00065/Trojan.BAT.KillWin.z-6ac31a3960984d098ab04550c49ae6c4a6aa53e4 2013-06-14 19:58:44 ....A 51 Virusshare.00065/Trojan.BAT.Looper.t-b4a6d2af7f495cb5f5d2f9b0ed0a488cf06e67a8 2013-06-14 02:10:04 ....A 600414 Virusshare.00065/Trojan.BAT.Miner.ar-1f2581d14140667714fc2c93773c5301716ef597 2013-06-16 14:23:24 ....A 608856 Virusshare.00065/Trojan.BAT.Miner.ar-47680b6b6df202ceb570a55d0fca0d79fe91b9bd 2013-06-13 12:05:14 ....A 37888 Virusshare.00065/Trojan.BAT.Netstop.q-54a5d830c9927d36b0ed1cc203d25d3fd949e4c0 2013-06-13 21:58:46 ....A 228864 Virusshare.00065/Trojan.BAT.Netstop.w-d09311d882f9707d9a2a3201d7aec015865a84a4 2013-06-14 00:11:06 ....A 1687 Virusshare.00065/Trojan.BAT.NoDelDir.a-125ffa366fdc9ee441aca254e92bfc73ef0c761d 2013-06-14 13:27:06 ....A 1063 Virusshare.00065/Trojan.BAT.NoShare.n-83008894bac5e94c22bd7515905c10c3b36f0487 2013-06-14 00:02:00 ....A 199 Virusshare.00065/Trojan.BAT.NoShare.q-7e3701f7ef8d268b8bd483390e106d52f1b6c527 2013-06-13 18:40:50 ....A 2111 Virusshare.00065/Trojan.BAT.Passer.a-39c9ef586c38fc74c4755db0a0684f82f4baec0a 2013-06-14 10:34:30 ....A 9508 Virusshare.00065/Trojan.BAT.Passer.a-fe7d0c6d7707bf4c0faa3d06a7b3c08cea9234e5 2013-06-16 15:39:36 ....A 217403 Virusshare.00065/Trojan.BAT.Qhost.abk-3080b0fd184fb21d6e3e1267fc76c887d3800735 2013-06-13 21:15:26 ....A 17408 Virusshare.00065/Trojan.BAT.Qhost.cg-502eb1691915470327ba1b2cdbae841a2d8474f7 2013-06-14 10:30:48 ....A 50176 Virusshare.00065/Trojan.BAT.Qhost.hn-3c1f668a936c8e7fdd54c574b5e97eb12c3798de 2013-06-14 14:06:50 ....A 19456 Virusshare.00065/Trojan.BAT.Qhost.il-3b76f7d95b0fd47c2b4588fe0cbc3d3729017703 2013-06-13 17:00:40 ....A 16916 Virusshare.00065/Trojan.BAT.Qhost.jb-366c16810ccd28605414375a3b0a31098e70ebaf 2013-06-16 09:25:12 ....A 184810 Virusshare.00065/Trojan.BAT.Qhost.rz-37d26ba4228aa4460da1f4f5ea740186e2361bea 2013-06-13 22:31:38 ....A 133520 Virusshare.00065/Trojan.BAT.Qhost.sg-5a97db580c8ccdf18025fd3dc8844328ce44c167 2013-06-15 07:26:06 ....A 90846 Virusshare.00065/Trojan.BAT.Qhost.sy-12582bd13ec1e4cc20cc86165ec6ca52005a4334 2013-06-16 11:40:32 ....A 154805 Virusshare.00065/Trojan.BAT.Qhost.sy-b679da82c6da5a3c6e0e1bf4f6f6abf21bbc1bbe 2013-06-15 18:30:00 ....A 103144 Virusshare.00065/Trojan.BAT.Qhost.sz-031f793a8523246bd75f9de6277e4d6cf2e68da9 2013-06-15 20:07:28 ....A 103043 Virusshare.00065/Trojan.BAT.Qhost.sz-03bc546ed3abf3f4bcf794dff3e2a671e09fe209 2013-06-15 22:25:04 ....A 115240 Virusshare.00065/Trojan.BAT.Qhost.sz-0622e500c099c139be52ab6a14588d662fcea117 2013-06-16 01:28:14 ....A 154870 Virusshare.00065/Trojan.BAT.Qhost.sz-0bce5feaae283875d648975ff27b475b7aab4300 2013-06-16 03:46:06 ....A 103151 Virusshare.00065/Trojan.BAT.Qhost.sz-0ddbb59c5113671e331668f90dc275d5d014a3b1 2013-06-15 22:42:58 ....A 115286 Virusshare.00065/Trojan.BAT.Qhost.sz-0e4f995ef39e5e9681be89f031919ed1f59f3ef3 2013-06-14 22:30:06 ....A 102890 Virusshare.00065/Trojan.BAT.Qhost.sz-10119ebc13d0ed49f2ccf4d7f157d8d6bce1abfb 2013-06-14 23:38:56 ....A 115234 Virusshare.00065/Trojan.BAT.Qhost.sz-10d8df4b2baa168e7c7e70452fd6d2a1f643577c 2013-06-15 21:22:34 ....A 103311 Virusshare.00065/Trojan.BAT.Qhost.sz-12227f9268f47126661b104d50b03cbbd91ab029 2013-06-15 13:39:08 ....A 154752 Virusshare.00065/Trojan.BAT.Qhost.sz-1b7d5966d08dd838a73362a62fc32c4fbdbba54a 2013-06-16 11:22:48 ....A 103087 Virusshare.00065/Trojan.BAT.Qhost.sz-1bfa1bd569c9158e0c643c1efe699a9ce3cba8e0 2013-06-16 11:44:14 ....A 154699 Virusshare.00065/Trojan.BAT.Qhost.sz-1f5949ef46baa16d6c025cc94a5bd8aca03ea67e 2013-06-14 21:29:28 ....A 154781 Virusshare.00065/Trojan.BAT.Qhost.sz-23cb1a083ba44e67b6216f9b7c1a5fcc44aaf9a9 2013-06-15 06:13:26 ....A 154871 Virusshare.00065/Trojan.BAT.Qhost.sz-244fb90c2c5ba8debe446e47e2140cb5ca60054b 2013-06-15 00:11:02 ....A 173095 Virusshare.00065/Trojan.BAT.Qhost.sz-263d94cce9c230e7aead41a8d672f8d2aadbfd47 2013-06-15 22:53:32 ....A 154821 Virusshare.00065/Trojan.BAT.Qhost.sz-296460feff81f9f72547918dfd548b786f78ce06 2013-06-16 00:49:00 ....A 103157 Virusshare.00065/Trojan.BAT.Qhost.sz-299bcdb2d48b9956cfd4920aa03f7a16f88ca15c 2013-06-16 03:30:52 ....A 119409 Virusshare.00065/Trojan.BAT.Qhost.sz-29e8fbe1f44e0f4ec96e69d59bb49ea7bcdd868d 2013-06-15 14:13:08 ....A 154806 Virusshare.00065/Trojan.BAT.Qhost.sz-2b1f6ab02bc615208fdbe3978d2a1295dafd5adc 2013-06-15 06:47:42 ....A 116341 Virusshare.00065/Trojan.BAT.Qhost.sz-2d2361c2edff945d01718e8d8e4c3ed2a4792054 2013-06-15 23:55:24 ....A 103153 Virusshare.00065/Trojan.BAT.Qhost.sz-2e3e6938860e45f7ad819965603900a72d308fe2 2013-06-15 14:25:42 ....A 103222 Virusshare.00065/Trojan.BAT.Qhost.sz-3040979f9c9c2cf0874af87f606a016635cad3e2 2013-06-16 07:50:28 ....A 119446 Virusshare.00065/Trojan.BAT.Qhost.sz-340703079a82692659702affbfca738f74970282 2013-06-16 15:16:24 ....A 154845 Virusshare.00065/Trojan.BAT.Qhost.sz-340729aad3f3dd6758aba576ce9b3c9599a95b93 2013-06-16 10:20:14 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-3669218bb1ea9e62539ce55d2d1ffc403b0bda4d 2013-06-15 13:33:46 ....A 195381 Virusshare.00065/Trojan.BAT.Qhost.sz-3a4c2954c7a9042d3fbe9e9bc5b7f06b3dbceca6 2013-06-16 08:11:20 ....A 154895 Virusshare.00065/Trojan.BAT.Qhost.sz-3ae37c225c93d2fed7ec68c0f941a9283940030e 2013-06-15 07:03:02 ....A 103150 Virusshare.00065/Trojan.BAT.Qhost.sz-3af95341e36bc7c152722e4108e91a9a8e7c12e4 2013-06-15 11:49:36 ....A 179062 Virusshare.00065/Trojan.BAT.Qhost.sz-474473f930eb1ee4cd869f07e1a5430f8d5a651e 2013-06-15 15:55:12 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-4ca2453253afd7a63df6ff0b31f9215ff6cc2bd4 2013-06-14 21:51:22 ....A 116343 Virusshare.00065/Trojan.BAT.Qhost.sz-4f84538f2b4e331c5377f45e3967f419532ecc18 2013-06-15 13:00:38 ....A 103078 Virusshare.00065/Trojan.BAT.Qhost.sz-4fc7aee4c8e011a806059ce423d3c26aa5da0024 2013-06-15 22:41:56 ....A 103010 Virusshare.00065/Trojan.BAT.Qhost.sz-5130229db05802f0073acde45c8ae80fa34df1ac 2013-06-16 06:40:58 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-5330886a9e287f58789a837fc51279386db4a4b8 2013-06-14 22:36:20 ....A 103569 Virusshare.00065/Trojan.BAT.Qhost.sz-53c3005fa48661ddacf80b7ae319f984542a85db 2013-06-15 14:37:42 ....A 154829 Virusshare.00065/Trojan.BAT.Qhost.sz-59c79710188e6e296b4f87267ad2c899f9317d36 2013-06-14 22:49:42 ....A 103161 Virusshare.00065/Trojan.BAT.Qhost.sz-5b0023ccf92973e35b5c409a913aa8ecc8cdd868 2013-06-15 06:06:28 ....A 119438 Virusshare.00065/Trojan.BAT.Qhost.sz-5d82299fd43390bcc793ed10ce6483daa8429b41 2013-06-15 15:30:18 ....A 154779 Virusshare.00065/Trojan.BAT.Qhost.sz-6449e493c033770e9c62dfd7887f6f3c6e3b5c7b 2013-06-15 12:22:44 ....A 154888 Virusshare.00065/Trojan.BAT.Qhost.sz-662586c5b13aca568cabafff44edf09f0cb26b48 2013-06-15 07:46:10 ....A 103159 Virusshare.00065/Trojan.BAT.Qhost.sz-66cdb2e57a090da26a4e1a68fe5ad196f8ab0241 2013-06-16 14:20:32 ....A 179112 Virusshare.00065/Trojan.BAT.Qhost.sz-66f4aae7161ba6a00660d801bf78c72ebb2e801a 2013-06-15 23:09:46 ....A 107208 Virusshare.00065/Trojan.BAT.Qhost.sz-6962689bea69c69d8ca43397a931e0eee91c8336 2013-06-14 21:58:32 ....A 154802 Virusshare.00065/Trojan.BAT.Qhost.sz-69cc39d1df29a721d824a6ed4e318e4356cc0a75 2013-06-15 06:45:58 ....A 5130754 Virusshare.00065/Trojan.BAT.Qhost.sz-6a1a632ef0452064891d233fe1a15247669cab54 2013-06-14 21:12:24 ....A 103157 Virusshare.00065/Trojan.BAT.Qhost.sz-6beb01ecfc4dcbdab58196b35942201e530dc405 2013-06-16 12:57:54 ....A 154829 Virusshare.00065/Trojan.BAT.Qhost.sz-6e0cc32970cd4a05e71b8dbb0a8b1e72bf8c4d32 2013-06-15 12:30:50 ....A 103150 Virusshare.00065/Trojan.BAT.Qhost.sz-6f88990d7176414a9033ed7dd2513c75f2c24d1b 2013-06-15 07:14:42 ....A 90782 Virusshare.00065/Trojan.BAT.Qhost.sz-701c7a62c54bf19f9b3d2266efd828d0a41ea350 2013-06-14 21:52:24 ....A 103018 Virusshare.00065/Trojan.BAT.Qhost.sz-71599cd08214a738eb5aa373e61e7b0952e53301 2013-06-16 06:12:40 ....A 154882 Virusshare.00065/Trojan.BAT.Qhost.sz-723027ed64cab0c53c431ebd097e067a10021891 2013-06-15 07:14:44 ....A 103082 Virusshare.00065/Trojan.BAT.Qhost.sz-748524faed81c1f8b4d575db83572091f9f8774b 2013-06-16 05:46:26 ....A 103148 Virusshare.00065/Trojan.BAT.Qhost.sz-77e9edda9c2facedf622222c12625bf8453b30aa 2013-06-15 11:29:38 ....A 154845 Virusshare.00065/Trojan.BAT.Qhost.sz-783ece54a9b6d1c8b6f71bfe1f846c080051269d 2013-06-16 06:18:58 ....A 103025 Virusshare.00065/Trojan.BAT.Qhost.sz-7ad336b77108dd66fac3aecc8d0949a3789203f7 2013-06-15 20:48:52 ....A 154817 Virusshare.00065/Trojan.BAT.Qhost.sz-7b2697e033652eef882b762d5fdf7552c9336240 2013-06-16 10:48:42 ....A 154804 Virusshare.00065/Trojan.BAT.Qhost.sz-7baf3294d7815966475110830507eebf320cd255 2013-06-16 12:08:28 ....A 119413 Virusshare.00065/Trojan.BAT.Qhost.sz-7c200788adca949de3f8920736567dc594d4f3b4 2013-06-14 21:04:08 ....A 154911 Virusshare.00065/Trojan.BAT.Qhost.sz-7d06df2c36f79f65a2314e842027f89e13a4b7ec 2013-06-15 21:09:00 ....A 154839 Virusshare.00065/Trojan.BAT.Qhost.sz-7f98fe3a665439275fcb27669e57409f0df0f57e 2013-06-15 16:57:06 ....A 103228 Virusshare.00065/Trojan.BAT.Qhost.sz-849c471a92276704cef41d6b308fbb0e70300c7d 2013-06-14 23:03:58 ....A 119584 Virusshare.00065/Trojan.BAT.Qhost.sz-8846e32623765c254917a0e05ab5f1ffa8d264ec 2013-06-15 06:25:20 ....A 174004 Virusshare.00065/Trojan.BAT.Qhost.sz-885efe317f614dd376f35440ee4293462bbf9193 2013-06-16 09:32:06 ....A 103264 Virusshare.00065/Trojan.BAT.Qhost.sz-8b4d2dab3f986ee08cb7bfa75d1042f9ea6866df 2013-06-15 15:54:38 ....A 179084 Virusshare.00065/Trojan.BAT.Qhost.sz-8d9c139449617cf738f8db3b165b05e6b98455c5 2013-06-14 20:58:08 ....A 103007 Virusshare.00065/Trojan.BAT.Qhost.sz-8ecef7b174ed56eafacafb968bf6423843736140 2013-06-15 12:49:18 ....A 154870 Virusshare.00065/Trojan.BAT.Qhost.sz-8f6cf8e8e235c972aacdafde0477cf8910c30ea6 2013-06-16 11:02:20 ....A 219224 Virusshare.00065/Trojan.BAT.Qhost.sz-90d3d6de0d72f58d72c85245d674b88566048364 2013-06-15 14:38:00 ....A 154808 Virusshare.00065/Trojan.BAT.Qhost.sz-966a11a880272f3466d80480ec363e09118412ea 2013-06-16 02:19:06 ....A 103153 Virusshare.00065/Trojan.BAT.Qhost.sz-96dd490c8abea0438319054d30826207ee1b5d56 2013-06-15 21:34:54 ....A 103068 Virusshare.00065/Trojan.BAT.Qhost.sz-99b9c13fe53dcad3f92abf02d49bacd64d6b9d7f 2013-06-15 20:27:46 ....A 119422 Virusshare.00065/Trojan.BAT.Qhost.sz-9d17b2911a2b9e54ce720e038b2b4e16ed8ee3e2 2013-06-16 12:33:00 ....A 103000 Virusshare.00065/Trojan.BAT.Qhost.sz-a435c919b5e0918a06380f944b51839ad774cc21 2013-06-16 07:14:30 ....A 154861 Virusshare.00065/Trojan.BAT.Qhost.sz-a4f3ebdd51ade6c9a6455ac3b66af467602864ba 2013-06-14 23:48:58 ....A 154904 Virusshare.00065/Trojan.BAT.Qhost.sz-a596d95eb82ad6accb4c3ddd64bdc14c294eceaa 2013-06-16 05:28:32 ....A 119519 Virusshare.00065/Trojan.BAT.Qhost.sz-a6de08ea74a1de01029491f2d364118f5d52e64e 2013-06-14 23:36:36 ....A 154871 Virusshare.00065/Trojan.BAT.Qhost.sz-a7d0bd7aa006aafd10873ff39a8872ee5ae99c5f 2013-06-15 00:09:46 ....A 154697 Virusshare.00065/Trojan.BAT.Qhost.sz-a9195dac5f228e17bd392c38c5f80c460bed1338 2013-06-15 21:21:08 ....A 103144 Virusshare.00065/Trojan.BAT.Qhost.sz-ae1131decea34620eb4d05a5045cf86f07317904 2013-06-15 14:56:46 ....A 154864 Virusshare.00065/Trojan.BAT.Qhost.sz-af40c3d37b955de40cf0c172e42ae0037f2fe844 2013-06-15 20:50:48 ....A 103153 Virusshare.00065/Trojan.BAT.Qhost.sz-b3d388cc98b645e06536123526b2263e68ed71e7 2013-06-15 23:29:22 ....A 154849 Virusshare.00065/Trojan.BAT.Qhost.sz-b726c2ccc5a2b882e36185a75215983cc46d7329 2013-06-15 07:04:28 ....A 173069 Virusshare.00065/Trojan.BAT.Qhost.sz-bc657848eeed9fd6ec27f45f84a7e873c744fc51 2013-06-15 14:57:26 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-bd1f4209dde6f75101506a6e87fdb7d6169610ca 2013-06-16 07:31:14 ....A 103148 Virusshare.00065/Trojan.BAT.Qhost.sz-bd43852d07e6a9a3d0a0ae215614c336d7716c93 2013-06-15 15:10:54 ....A 103150 Virusshare.00065/Trojan.BAT.Qhost.sz-c1331e26ac1bbc1de12a13412f7e95355391807b 2013-06-15 23:33:34 ....A 103144 Virusshare.00065/Trojan.BAT.Qhost.sz-c136a7eea0c604b15a8579abb274e7c10046a15f 2013-06-16 06:29:52 ....A 119413 Virusshare.00065/Trojan.BAT.Qhost.sz-c21ef18456033d85babb971ee085fce164dc638a 2013-06-16 12:53:54 ....A 116343 Virusshare.00065/Trojan.BAT.Qhost.sz-c224d9e704f6b68b2ac6dcff4919a5bf77930bfb 2013-06-15 02:04:24 ....A 154807 Virusshare.00065/Trojan.BAT.Qhost.sz-c244d8fde9f97bd096ffac868d467bc500d12cce 2013-06-15 08:21:18 ....A 154895 Virusshare.00065/Trojan.BAT.Qhost.sz-c5393e6eaa7dfa40647152ed8dee3a406b4c9f7d 2013-06-15 04:35:10 ....A 103159 Virusshare.00065/Trojan.BAT.Qhost.sz-c6c09d3080a2a92e3a7f3cd2d2dc3b7eb7e7227d 2013-06-15 12:18:54 ....A 103030 Virusshare.00065/Trojan.BAT.Qhost.sz-c7439d2e06772205a70751d8c1dbaa927e1f177c 2013-06-15 05:01:08 ....A 179245 Virusshare.00065/Trojan.BAT.Qhost.sz-d075fa538c4a13a0b4042bdff00ed809b893043c 2013-06-16 00:20:42 ....A 179249 Virusshare.00065/Trojan.BAT.Qhost.sz-d2163092fb73b8774e409b03c60217a7518298a4 2013-06-14 23:39:18 ....A 103054 Virusshare.00065/Trojan.BAT.Qhost.sz-d23a1db05528aa3e73e238f673b256016ba33a01 2013-06-15 08:40:44 ....A 154835 Virusshare.00065/Trojan.BAT.Qhost.sz-d56f542b3343fd851c903d97b0c80699ea9895d7 2013-06-15 16:06:12 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-d5fbf4a0e33dc87833067e65fdd1f82810b35d02 2013-06-15 13:35:04 ....A 154797 Virusshare.00065/Trojan.BAT.Qhost.sz-d7d06f71c2344de6848fbcd6f5fe45bb3ec8fec6 2013-06-15 23:56:22 ....A 103148 Virusshare.00065/Trojan.BAT.Qhost.sz-daad2eff1f310096f3d0e5d6121bdb36acddf580 2013-06-16 09:57:00 ....A 179066 Virusshare.00065/Trojan.BAT.Qhost.sz-dbb30bb3748b3fd14ab6f86189b2d5ec22e368ef 2013-06-16 11:11:48 ....A 119415 Virusshare.00065/Trojan.BAT.Qhost.sz-dbde40bc3b875a23c3995afd919c02ff1a2cf70d 2013-06-15 04:36:14 ....A 154691 Virusshare.00065/Trojan.BAT.Qhost.sz-e16d3317e77659da73fdb342d17d09e4a377bd70 2013-06-15 11:51:12 ....A 154865 Virusshare.00065/Trojan.BAT.Qhost.sz-e2633450a946f9e87949d6750144cf4a78bfa52a 2013-06-15 10:55:08 ....A 154697 Virusshare.00065/Trojan.BAT.Qhost.sz-e388b4067ed72dbd3852bd58728aff976d0c2135 2013-06-15 02:24:04 ....A 103144 Virusshare.00065/Trojan.BAT.Qhost.sz-e774318a7f5b9bbed588e5220167eb8b4fb94a86 2013-06-15 13:03:58 ....A 154877 Virusshare.00065/Trojan.BAT.Qhost.sz-ea660d0d701f08d6f50da3f57f946c90bca3fa66 2013-06-15 04:51:52 ....A 103191 Virusshare.00065/Trojan.BAT.Qhost.sz-eac9b34b7211c0cb760b876e0e7420b4c9b345a4 2013-06-14 23:08:42 ....A 154856 Virusshare.00065/Trojan.BAT.Qhost.sz-eaf14424eb45cb9291aca23090c2109e63b28e2e 2013-06-15 04:16:10 ....A 154707 Virusshare.00065/Trojan.BAT.Qhost.sz-eb53ff8f6551b0179ada2ee69c2d4e7978f7a24d 2013-06-16 15:16:46 ....A 179060 Virusshare.00065/Trojan.BAT.Qhost.sz-eb768e6a966234147269e0b6e8f14facc466fe31 2013-06-16 03:09:20 ....A 119415 Virusshare.00065/Trojan.BAT.Qhost.sz-ec6ea504adadce21740276e8dbadaa0644597637 2013-06-15 15:25:58 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-ecbd40e2320963cf3ffd461c9b17c407e3428dba 2013-06-16 15:11:56 ....A 154789 Virusshare.00065/Trojan.BAT.Qhost.sz-f2132e04812b817c771b8270f88db98f4e25dc29 2013-06-16 14:21:00 ....A 154909 Virusshare.00065/Trojan.BAT.Qhost.sz-f46afe6ebda00a5bbbe40c007ac93af5a34b279c 2013-06-15 04:54:06 ....A 103142 Virusshare.00065/Trojan.BAT.Qhost.sz-f4b939295abf0a2e5c88a2c6ec26a95f0c7b1963 2013-06-15 02:03:06 ....A 179142 Virusshare.00065/Trojan.BAT.Qhost.sz-f8e106d246f0f55d94a773ea1ec829f9194a9a99 2013-06-14 21:43:28 ....A 154867 Virusshare.00065/Trojan.BAT.Qhost.sz-fd617a1c1103e9c39860a8f5b11a207e7326a165 2013-06-16 09:01:12 ....A 103159 Virusshare.00065/Trojan.BAT.Qhost.sz-fe0872e684b56d5332735a71b808005126e7ff5b 2013-06-15 21:57:58 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-0a22e621b023a1e534f501f68fb74bca8a709214 2013-06-16 02:02:24 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-0a32197a291d0122dc977c30fc02a774b9987b9d 2013-06-15 12:14:36 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-0f08b16bbec1269699d4294c852933b673316e23 2013-06-16 07:26:56 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-10a5f444157761f4eb5b91c588b9c7ee0c0f74fd 2013-06-16 11:37:08 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-11b4398558a4a135667c55e6c9cb47644788d6fd 2013-06-15 13:28:32 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-11c25e8a33109ef4bb8122992a0e9a044885bbf6 2013-06-15 11:41:38 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-16ed7a2e438b9b144ca17613e5190c146fa7919b 2013-06-15 15:20:36 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-1802bdd838ef4c1dda4bcc16c2492926c404d974 2013-06-16 00:57:52 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-1e8e7ee31ee234f2ee965cb1c8fa109f5901f3d3 2013-06-14 21:55:08 ....A 103112 Virusshare.00065/Trojan.BAT.Qhost.ta-1eeb0e12025b642822e8b8cc42ec57aa85f0fbcd 2013-06-15 14:46:12 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-1fa7cceee14f2e4970a56968ac1ff3d6b5691f00 2013-06-16 15:26:22 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-2037549d2614a62a4dbec3d0c320dab905371a4b 2013-06-15 00:10:28 ....A 103110 Virusshare.00065/Trojan.BAT.Qhost.ta-22c3e5bfeeb9065b4cb7e7befc8793e6d1381678 2013-06-15 16:31:16 ....A 108705 Virusshare.00065/Trojan.BAT.Qhost.ta-243eff4c0a13f033566fb2e2bde10ff7e38108c4 2013-06-14 22:58:30 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-263e28184bdfd284e4160b61815fda8b46afb607 2013-06-16 11:05:50 ....A 190773 Virusshare.00065/Trojan.BAT.Qhost.ta-329ccc89feb0b063c36feab96d860fd48a0422df 2013-06-16 09:14:34 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-3e23d9ea61f1c4bd6c7c4b79a6b823c8663441b8 2013-06-15 01:00:56 ....A 155222 Virusshare.00065/Trojan.BAT.Qhost.ta-4334da62e1e649c049ea2fe51048d5dad3bfb737 2013-06-15 23:46:52 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-43a253288b24f8a702d56766556f2b39b9c5231f 2013-06-15 15:03:34 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-4a61f902da87ba45221f5397e7d7be7092b8dc3c 2013-06-15 11:42:34 ....A 103106 Virusshare.00065/Trojan.BAT.Qhost.ta-4f34800e7a28e68c1619f516819da3cf212589c5 2013-06-16 00:10:54 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-5097ba0c3dd8167d6e926be592561222834603ad 2013-06-15 13:04:02 ....A 154750 Virusshare.00065/Trojan.BAT.Qhost.ta-542a8c02e50022a97e79cc1dd04fe6dcfc2c604e 2013-06-15 11:47:28 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-59a29f023f76ba4ba6b437279e350dddd4522805 2013-06-14 21:29:48 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-5d55eda9a546cd7b96507412276bd2e8b093a665 2013-06-16 12:53:34 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-656df725b4bc63af23e737c5224bf25753d8c000 2013-06-15 00:48:30 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-665697f1c8aabee67dbc3f811ae64a5b33e0846c 2013-06-14 23:58:54 ....A 108711 Virusshare.00065/Trojan.BAT.Qhost.ta-6831bf3f4b9e0ae28151362ed35580d51f176940 2013-06-15 01:36:14 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-69812a9a07c7ce67612c4c5dc9ad8e9f6573f19e 2013-06-15 19:48:36 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-6ae5582a024aeac20c18f99c47b21965adfdf8cb 2013-06-16 09:03:30 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-6bc4cde5ae96ca54e7c92ac6bb6b24a5d8092cc0 2013-06-15 15:19:18 ....A 155216 Virusshare.00065/Trojan.BAT.Qhost.ta-6d29c2278520f70ddc25b299f39931b04948b50a 2013-06-15 15:35:00 ....A 155214 Virusshare.00065/Trojan.BAT.Qhost.ta-6f92b419e948c8fa94a4671f6d53ff93489000fe 2013-06-15 11:49:06 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-75f7124698a3b528a0d46892ee9cca0ee394df2c 2013-06-16 05:24:00 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-78a4117879484ff4f6e58667b1b461a53819dc4d 2013-06-16 12:32:16 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-7968dc17114d1bdb99468a4e9acaa5d35aab816f 2013-06-16 08:22:48 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-79ba8309b74a78bb056d91a23c138e05e4881c77 2013-06-15 15:01:42 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-8105c7cba8753ce9dc0e6e486e7330342777f2a6 2013-06-16 05:13:48 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-81bbe815c7f113c05f23b264dd76e72c1b0df217 2013-06-15 06:38:26 ....A 190743 Virusshare.00065/Trojan.BAT.Qhost.ta-8634e0f6b7629ccd1a645c606b71bdd9cd2835bb 2013-06-15 07:06:44 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-8aae7bebc7fef561ece0940ecd626f76178d7171 2013-06-16 13:39:40 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-8ac3884dad5aa77a70c7f95c2e782fd527507d24 2013-06-14 23:45:38 ....A 190751 Virusshare.00065/Trojan.BAT.Qhost.ta-8db1cc2b0bf5682a328694935e60c1fb382d0ca5 2013-06-15 16:51:52 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-9108fbb0a86b3dbca5c342c1f930b605b38f5080 2013-06-16 00:43:08 ....A 103106 Virusshare.00065/Trojan.BAT.Qhost.ta-929f42c11fdb51f617335029acc0ed8efb131950 2013-06-15 04:21:52 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-94af16eea412e4f5e8ab5867bdd470925a4ff614 2013-06-15 11:20:44 ....A 190781 Virusshare.00065/Trojan.BAT.Qhost.ta-9c49d6cea00d2e03185cf1afa918cbd2b8dd2c02 2013-06-16 06:47:04 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-9ec98e25c77277dd806c6479f21a1319472ad269 2013-06-15 17:04:52 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-9f80a5d7d7ae44cc76ecc57a99d9622cab256462 2013-06-16 08:26:48 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-a5e2f787f3a915922fcf71f40203c47561b1b779 2013-06-15 04:57:14 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-a8e6e99e76041cd561dff20d259cbdbf188f3350 2013-06-15 06:04:46 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-a954fd45f40cb4981cb4b2ee86520fe8603a1938 2013-06-16 08:03:20 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-ae841b7393226f249a2593ddff17ad5a3ab73b38 2013-06-16 13:51:48 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-b71f1c67080f7b18135fcca946d2dbce4cb0c1a8 2013-06-15 14:54:48 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-bd906f2f848c91df295215881f6693b839b0be6f 2013-06-15 13:07:28 ....A 108706 Virusshare.00065/Trojan.BAT.Qhost.ta-be82bc0fcef851a7821254df655cfae36fd4871e 2013-06-15 18:34:16 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-c0282261303f2565be2af6c316a2193ef9e82d65 2013-06-15 06:20:48 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-c051ae07ef654d195923adddd6f3d756b0b167be 2013-06-16 02:04:40 ....A 154758 Virusshare.00065/Trojan.BAT.Qhost.ta-c0ef6ffb1d94dc9266e2dda520a0b58616bde2f7 2013-06-15 22:39:52 ....A 190729 Virusshare.00065/Trojan.BAT.Qhost.ta-c338ac702abe0b8a44e89852a29b2cd011a75d4e 2013-06-15 07:12:42 ....A 108709 Virusshare.00065/Trojan.BAT.Qhost.ta-d3a066f00f048a42e4fb5012d9b7ad41b8bb77c4 2013-06-15 13:32:12 ....A 155220 Virusshare.00065/Trojan.BAT.Qhost.ta-d7284837d47d8738355319da91bbc4cbe0d31cc4 2013-06-15 05:45:24 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-d7a91b4031463d098cd18f020472820ba7d2338b 2013-06-16 02:08:44 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-e167c87bf82d802ec6ee5979d92cbc0855b6d32e 2013-06-15 17:51:30 ....A 108916 Virusshare.00065/Trojan.BAT.Qhost.ta-e38171ddb11ed3311b26ebdb9690ae212a7a3459 2013-06-14 22:37:06 ....A 108712 Virusshare.00065/Trojan.BAT.Qhost.ta-e48643874076f3da5f6ce6afe56aeb40835a2a72 2013-06-15 01:43:10 ....A 190779 Virusshare.00065/Trojan.BAT.Qhost.ta-e6ef493256a4821336b97b94408d7e108f4b4f37 2013-06-15 01:59:34 ....A 108708 Virusshare.00065/Trojan.BAT.Qhost.ta-ea06af819cf7d44fd264981eacf05e6904bbbe8d 2013-06-16 01:27:54 ....A 155241 Virusshare.00065/Trojan.BAT.Qhost.ta-ed0a1150e1d3b3c4fe249a642d2688bd4c683f38 2013-06-15 07:57:40 ....A 190779 Virusshare.00065/Trojan.BAT.Qhost.ta-f0f4f2a420bbb2003ab8882fac99bc505c3675eb 2013-06-15 07:25:48 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-fd1d7bf3866a43ff9a6e02f5af9d367b6c085df6 2013-06-15 06:32:56 ....A 108714 Virusshare.00065/Trojan.BAT.Qhost.ta-ff9e265857656e34e556c6771b9bc8747fac3a38 2013-06-16 10:34:20 ....A 114381 Virusshare.00065/Trojan.BAT.Qhost.tb-34c22e5606f982841d1d9dc49854aa7e8b068212 2013-06-16 06:03:28 ....A 114381 Virusshare.00065/Trojan.BAT.Qhost.tb-37fa296c5aab9f81d84765088f68f2850a66a5b1 2013-06-16 11:58:06 ....A 114381 Virusshare.00065/Trojan.BAT.Qhost.tb-5b71ef2449a43267e953be0b627e9441eca7c28e 2013-06-16 10:29:04 ....A 114389 Virusshare.00065/Trojan.BAT.Qhost.tb-9eb19c0068dae80aa316bc6950d5f4f6115853ba 2013-06-16 02:26:26 ....A 114381 Virusshare.00065/Trojan.BAT.Qhost.tb-e6b9074c71947e39531ef0a21ff7d5e5fc19f40f 2013-06-15 21:21:26 ....A 511567 Virusshare.00065/Trojan.BAT.Qhost.tb-f43210e8e79fd2936caaa01f3f7c74f8d953136c 2013-06-13 21:00:54 ....A 101393 Virusshare.00065/Trojan.BAT.Qhost.vs-e2a0c9602794e6fc34c4ca405e06d97defa5c91d 2013-06-15 17:06:00 ....A 103010 Virusshare.00065/Trojan.BAT.Qhost.vt-0789476f897627d4f9acd1a7db387039aab4003a 2013-06-16 14:45:16 ....A 32134 Virusshare.00065/Trojan.BAT.Qhost.vt-357c6426bd89ca83c17cab1b611efc49b3625bf7 2013-06-15 23:14:52 ....A 154781 Virusshare.00065/Trojan.BAT.Qhost.vt-3c175f54e9584a5d133f960b786cd3d4db259311 2013-06-15 00:21:38 ....A 102943 Virusshare.00065/Trojan.BAT.Qhost.vt-6a0d02799d144ead87e03402edac0fd7c5c59e60 2013-06-14 20:56:26 ....A 101578 Virusshare.00065/Trojan.BAT.Qhost.vt-6b2129bdcee76453a53f815ac7a5b1668e1ef9fe 2013-06-14 22:10:02 ....A 102994 Virusshare.00065/Trojan.BAT.Qhost.vt-c2070d2cf39ab80ae7bc1ac711996cc1a30b3c9f 2013-06-14 22:50:28 ....A 154735 Virusshare.00065/Trojan.BAT.Qhost.vt-d0ec7158f94b48a4cbf7fc6040949acf253bbf65 2013-06-15 00:07:02 ....A 154757 Virusshare.00065/Trojan.BAT.Qhost.vt-f7d9e15e0efa5a29b5c0ea2c16d05854fb462d40 2013-06-13 22:42:54 ....A 826368 Virusshare.00065/Trojan.BAT.Regger.b-12a900ad0415b1f6458d69488bbe0b246dca718a 2013-06-14 06:43:40 ....A 732160 Virusshare.00065/Trojan.BAT.Regger.b-34a18aa0fea93f9a9f62c3cda9517812155ab1d4 2013-06-13 23:35:08 ....A 806437 Virusshare.00065/Trojan.BAT.Regger.b-47087cc71d14df5a037ee5f87a0b2d92eb19872b 2013-06-14 05:07:10 ....A 119812 Virusshare.00065/Trojan.BAT.Regger.b-4e656a76ee9a78290d6375e647d63cd243400592 2013-06-14 20:02:40 ....A 818176 Virusshare.00065/Trojan.BAT.Regger.b-57c39214ddf534fd57d8e43bf5d1f9f3d436572e 2013-06-13 23:58:18 ....A 694272 Virusshare.00065/Trojan.BAT.Regger.b-898572ac064567e159b6ecec291bdb2a07874731 2013-06-13 22:38:48 ....A 1139872 Virusshare.00065/Trojan.BAT.Runner.i-78cf075f9de3fa6fd38f693bb80ab902b4d38d46 2013-06-14 04:04:28 ....A 1138554 Virusshare.00065/Trojan.BAT.Runner.i-e6fc0e3c4d0f8ddc13ead0ca254558031e5b0bc8 2013-06-14 00:31:12 ....A 186 Virusshare.00065/Trojan.BAT.Seti-ec5471f76e2be3eee0928e4b3f9377256eea9044 2013-06-13 23:00:38 ....A 22 Virusshare.00065/Trojan.BAT.Shutdown.aj-2b3c0069272477a314cda8a1b4354fb2824f8895 2013-06-13 23:06:26 ....A 217 Virusshare.00065/Trojan.BAT.Shutdown.et-a2bc605243031313af2a15e113e28f35c83aa3e8 2013-06-14 16:25:54 ....A 170 Virusshare.00065/Trojan.BAT.Shutdown.v-0ff051852277584913970ad20595ab9b8ae46c6a 2013-06-14 13:19:50 ....A 45056 Virusshare.00065/Trojan.BAT.Small.au-5dd96464ead55112f3d83a68d9abbd74f35a522b 2013-06-13 21:51:26 ....A 27 Virusshare.00065/Trojan.BAT.SpaceKiller.b-9c1639fc71ef1a4f7e9b78562e20f35a6b44b383 2013-06-13 21:46:30 ....A 737 Virusshare.00065/Trojan.BAT.Spagh.a-381580d58c1bd940dd8ee9adcbfb96df95a67792 2013-06-16 03:26:48 ....A 899492 Virusshare.00065/Trojan.BAT.StartPage.cu-1295c51c3bdcc26f09ff8a1b1dd43a3463e3d96a 2013-06-13 08:59:08 ....A 6965 Virusshare.00065/Trojan.BAT.StartPage.hc-5b8cb9a9df80b1dacfa57d0c973031ce9009a3a3 2013-06-14 11:35:38 ....A 3226 Virusshare.00065/Trojan.BAT.StartPage.hr-aab9d187f6970cfc4b97feb386bf984e3e9c7dc7 2013-06-14 02:47:06 ....A 3226 Virusshare.00065/Trojan.BAT.StartPage.hr-cbaacc9d495aa420355dc45385fadfc352a5671f 2013-06-14 09:54:04 ....A 3225 Virusshare.00065/Trojan.BAT.StartPage.hr-e7429a88fc75f99bcd5d2d53975acb03cdf8e8a0 2013-06-14 13:18:38 ....A 196608 Virusshare.00065/Trojan.BAT.StartPage.iw-25b672eb66662b580cd48f54cb45bc4e85f17ebf 2013-06-13 11:18:16 ....A 196608 Virusshare.00065/Trojan.BAT.StartPage.iw-d6778f126e71331259c084003180e2f040482f1c 2013-06-14 20:18:06 ....A 376949 Virusshare.00065/Trojan.BAT.StartPage.je-8706c09a6f02d645e6a34d846d83fe7e51545da9 2013-06-14 02:03:22 ....A 900 Virusshare.00065/Trojan.BAT.VKhost.am-faf600c8c813355c10785333cc264056fed3369a 2013-06-14 16:35:50 ....A 116224 Virusshare.00065/Trojan.BAT.VKhost.ba-16d223da358a7dfb8ea8c8c8678ab0680d746b55 2013-06-13 10:27:34 ....A 24064 Virusshare.00065/Trojan.BAT.VKhost.cq-90dc1f025920f52c65dde353b1773d32422760ae 2013-06-14 23:14:26 ....A 25018 Virusshare.00065/Trojan.BAT.VKhost.er-c4b12977003fe5282c673a2a35c9ba85b7ef6339 2013-06-14 17:05:56 ....A 297984 Virusshare.00065/Trojan.BAT.Zapchast-01cd9becea3ed0e26f5ba6b1cc4b4af53340c3e5 2013-06-13 09:49:28 ....A 60928 Virusshare.00065/Trojan.BAT.Zapchast-04c7367a91d9298654d923b4c6232a1ce63ceec7 2013-06-13 10:07:56 ....A 296450 Virusshare.00065/Trojan.BAT.Zapchast-10c783dcffaf98cf34eceb3c4acff454f289449a 2013-06-14 10:43:18 ....A 274 Virusshare.00065/Trojan.BAT.Zapchast-2e310a1fde5cc22ab81b93a5638b0638b3d890dc 2013-06-14 04:15:24 ....A 367 Virusshare.00065/Trojan.BAT.Zapchast-506404e9ebfa137e7d1ced7cc73a2f7c26ac444f 2013-06-14 14:15:50 ....A 249 Virusshare.00065/Trojan.BAT.Zapchast-58c0b84a2b7a3303ab121847789d96a20ecef1f7 2013-06-13 22:06:24 ....A 1722441 Virusshare.00065/Trojan.BAT.Zapchast.ad-1b8a515f0f97c28418b1c9743f8d50fcb1ff672f 2013-06-13 23:37:50 ....A 285 Virusshare.00065/Trojan.BAT.Zapchast.at-0cdb849d0c03e34738a8a1c85e054e2c65ac5d18 2013-06-14 13:00:10 ....A 68096 Virusshare.00065/Trojan.BAT.Zapchast.at-5c3ed25ddfcdae1e81902e4f34fdf43f025cb298 2013-06-14 08:44:52 ....A 1409024 Virusshare.00065/Trojan.BAT.Zapchast.at-b8921c24b2ed908da921f905d43c5a75769f1373 2013-06-14 01:42:00 ....A 1464 Virusshare.00065/Trojan.Boot.AntiMD-7c8cc0d3407e3c83c90d78a7db2db2da5bf0faf6 2013-06-14 17:18:02 ....A 243 Virusshare.00065/Trojan.Boot.Feliks-e2b254a0e065cdd0fc2237baafe54ae0bd334ad3 2013-06-13 12:28:32 ....A 2428 Virusshare.00065/Trojan.DOS.Agent.aj-124bbf4737601b73db16da6566f8e2830d84b6ac 2013-06-14 11:53:46 ....A 1258 Virusshare.00065/Trojan.DOS.Agent.aj-a3e20868b1abe45818c5ac8413bbbc7bff331193 2013-06-13 23:51:38 ....A 13395 Virusshare.00065/Trojan.DOS.Agent.d-bb6b21b5afc798122c5cdb8f5687de7340412d0d 2013-06-13 21:48:54 ....A 172562 Virusshare.00065/Trojan.DOS.AidsInfo.b-cfbdd251947fd9c88eda6cc79115c100194e3ba1 2013-06-13 21:26:16 ....A 2098 Virusshare.00065/Trojan.DOS.Akimov-3ca581c42d07feac7e20338cf6f1c8a4299c2d73 2013-06-13 23:30:46 ....A 909 Virusshare.00065/Trojan.DOS.B-Door.Close-e88a3861534573e011811a55d580b3f21a90b405 2013-06-14 13:43:02 ....A 886 Virusshare.00065/Trojan.DOS.Boom.b-e76d694cd7a751721f91697d473b8e1e1c463757 2013-06-14 19:01:58 ....A 21920 Virusshare.00065/Trojan.DOS.DelAll.b-177e765eacdb05564b7955975d52c66cdee2e465 2013-06-14 11:49:12 ....A 1141 Virusshare.00065/Trojan.DOS.DelWindows.a-9c0424337ed3a03acff194b6db43544b79d8b98a 2013-06-14 02:23:26 ....A 70 Virusshare.00065/Trojan.DOS.DiskEraser.b-a12085ba1f44cef334bad48fce25ec188523fefb 2013-06-14 15:51:40 ....A 1407 Virusshare.00065/Trojan.DOS.DiskEraser.h-9b5d3d16b34e4ab0951d347233a95b638bd66e3c 2013-06-14 06:32:36 ....A 619 Virusshare.00065/Trojan.DOS.Dood-8712476db254789e3d217ddb35ce5b10f7864583 2013-06-13 23:30:40 ....A 543 Virusshare.00065/Trojan.DOS.EraseBoot.a-24218c47fbe732ea121a513badbd7c57dc745df5 2013-06-13 21:04:28 ....A 629 Virusshare.00065/Trojan.DOS.Eric.c-bb9c1ec2c396fbe743076d8f0cf2277eed33bd22 2013-06-13 22:21:20 ....A 84879 Virusshare.00065/Trojan.DOS.Hamara.a-aba3f842f642475bcaa4d37b72d2ccc683848d2b 2013-06-14 17:57:12 ....A 1107 Virusshare.00065/Trojan.DOS.KillHDD.n-439587415ddc034343dc2299206074ea8f167d3d 2013-06-13 23:36:24 ....A 3344 Virusshare.00065/Trojan.DOS.Nuke.Creator.b-42e529eb31c4b0a39c9acd8977c47178be49d905 2013-06-14 11:52:42 ....A 4640 Virusshare.00065/Trojan.DOS.PentHouse-dd5e273b29cd92071404973c53cfde7681a9bdb1 2013-06-14 03:43:06 ....A 7905 Virusshare.00065/Trojan.DOS.Pompos.a-aa460787f5dc93bfcd2975f5857c6aad8b26d030 2013-06-13 21:30:06 ....A 10224 Virusshare.00065/Trojan.DOS.Qhost.ak-be0dca9ac57fc3c46a9f2dcfed3b516ff0a24d07 2013-06-13 14:49:26 ....A 38454 Virusshare.00065/Trojan.DOS.Qhost.ap-97419207df1e4e01fb3c2fd165a58eca716ce8be 2013-06-14 03:39:02 ....A 878 Virusshare.00065/Trojan.DOS.Rabid.Megatroj-356d7ecbd9792c0bd5f41b5ae4c5eff7179c98e4 2013-06-13 21:05:14 ....A 39168 Virusshare.00065/Trojan.DOS.Razor.a-89b7b8e9760dc6431b720a630c6d49cfd3492c8f 2013-06-15 14:32:36 ....A 9035162 Virusshare.00065/Trojan.DOS.Sound-1ce3faf18b4cebbcad3562cadb7e0c5d3cebd167 2013-06-16 11:28:06 ....A 13571918 Virusshare.00065/Trojan.DOS.Sound-8d2c01eccdbd6c290157b5ec03ba9f3a30a8fde0 2013-06-15 17:18:40 ....A 13972926 Virusshare.00065/Trojan.DOS.Sound-a264f9a350ae0c6f500918896cb369b6b1243b92 2013-06-15 00:12:56 ....A 16507466 Virusshare.00065/Trojan.DOS.Sound-ceea4d303f5b3dd8b7adb9b5c93872f16eabdc6e 2013-06-15 22:54:06 ....A 13241510 Virusshare.00065/Trojan.DOS.Sound-ea4087a655ce6c65afad368f3168ffe3778f0dc3 2013-06-13 22:40:42 ....A 1214 Virusshare.00065/Trojan.DOS.UCF.c-1593704954714697a31892d95257aa5fcf04f8aa 2013-06-13 15:11:34 ....A 2027 Virusshare.00065/Trojan.DOS.UCF.c-afa6bcadb62b652bb3839a9d7e0e1aad0ccc86e6 2013-06-13 21:07:20 ....A 512 Virusshare.00065/Trojan.DOS.VGA-810b83e443485eda7956f7e4a97eb7bc3ef199fd 2013-06-14 07:37:54 ....A 222 Virusshare.00065/Trojan.DOS.Weaz-b339e04f97fe40cf99cedd664692526bee606e1a 2013-06-14 05:43:56 ....A 249 Virusshare.00065/Trojan.DOS.Worf.217-cd90c7f09c133855d7254240b33fbb14497ae92b 2013-06-14 13:20:06 ....A 13195 Virusshare.00065/Trojan.DOS.Y2K-0c0a1c4f7bbc5f4c0dda3b0f7cffe372e4c69fc8 2013-06-14 08:49:14 ....A 68 Virusshare.00065/Trojan.DOS.Zicar-4d893d7f6bed31b9c063ee3a927e690ca84ccc99 2013-06-13 23:50:10 ....A 59948 Virusshare.00065/Trojan.HTML.Agent.d-1ed7d1347c02d579461397c55e7ee08b3e0319a1 2013-06-13 21:49:16 ....A 59318 Virusshare.00065/Trojan.HTML.Agent.d-3f27ee913181efdccad7b5eb299eaceced6b9680 2013-06-14 17:56:30 ....A 41753 Virusshare.00065/Trojan.HTML.Agent.d-4bd5f5c129e588be178f9818e337da140f4afced 2013-06-14 00:56:00 ....A 60688 Virusshare.00065/Trojan.HTML.Agent.d-63c2f07530a5c6cf3f4b5f13dbe85dd60b3f9f5e 2013-06-14 02:23:42 ....A 60483 Virusshare.00065/Trojan.HTML.Agent.d-7d773566688ebd229bd3dcd8c4101437e563b1a4 2013-06-14 16:50:02 ....A 59350 Virusshare.00065/Trojan.HTML.Agent.d-b933ea9dc5c56c5b19da493c24f4d2409435dbde 2013-06-14 14:04:34 ....A 41753 Virusshare.00065/Trojan.HTML.Agent.d-c42fa2b77ed3da9ddca01db381ef69eace77304f 2013-06-13 07:55:02 ....A 1273 Virusshare.00065/Trojan.HTML.Agent.dt-1d75f38c2ad7c336ab75db73fccbf4963793194a 2013-06-13 13:57:58 ....A 1886 Virusshare.00065/Trojan.HTML.Agent.dy-3db6467c707a529901b1da5b73d39d3b16967db1 2013-06-14 07:11:28 ....A 9940 Virusshare.00065/Trojan.HTML.Agent.e-eeee33da0dd6fdd2cd43a531fb0141af1d1927f6 2013-06-14 05:45:38 ....A 11026 Virusshare.00065/Trojan.HTML.Fraud.d-fae9ce91ae3c33a4fa43e73fffdac18dd3054640 2013-06-14 20:30:12 ....A 9442816 Virusshare.00065/Trojan.HTML.Fraud.t-6b69d9845512dd1991cca875003ced08c9fe5db8 2013-06-13 17:13:26 ....A 33543 Virusshare.00065/Trojan.HTML.IFrame.ca-8d44d7a918cc399350ae349002cb07567104b8a8 2013-06-13 14:14:56 ....A 60654 Virusshare.00065/Trojan.HTML.IFrame.cg-c1850df2357aecba2bbe650d85bb9706161ec1f5 2013-06-13 19:06:34 ....A 27002 Virusshare.00065/Trojan.HTML.IFrame.dh-14de6eab8448c7e3d57f5b47f6f4ca5133ba28f8 2013-06-14 00:18:42 ....A 18347 Virusshare.00065/Trojan.HTML.IFrame.dh-1556f0767c1b29827c1549257cf2cc747815b225 2013-06-13 16:44:20 ....A 11567 Virusshare.00065/Trojan.HTML.IFrame.dh-36603717689c489da3e3db88b1a5d356a727b321 2013-06-14 06:45:48 ....A 18347 Virusshare.00065/Trojan.HTML.IFrame.dh-398b3516dbcc227fbd3d8db9afbf50b495f0ab64 2013-06-13 23:59:42 ....A 14984 Virusshare.00065/Trojan.HTML.IFrame.dh-3ce09612ed24d6a9c157d273c4d5c43aeb5747e6 2013-06-13 23:58:54 ....A 14984 Virusshare.00065/Trojan.HTML.IFrame.dh-3deec18e0ecae977b6a857c98162f5d3f7b3384c 2013-06-14 15:13:58 ....A 11664 Virusshare.00065/Trojan.HTML.IFrame.dh-4044c192152eda77fa817731a0aa54240b7ed769 2013-06-13 19:04:34 ....A 25890 Virusshare.00065/Trojan.HTML.IFrame.dh-4e46e055db9e0bffa9bf815c3c9ecfd59a86dcff 2013-06-14 12:12:16 ....A 8510 Virusshare.00065/Trojan.HTML.IFrame.dh-57af25963e52e586d9e54b75cba30f57a2b1ead1 2013-06-13 07:26:04 ....A 26930 Virusshare.00065/Trojan.HTML.IFrame.dh-58bf950e84e0f98a52eb486bf2f6af908dc4a622 2013-06-13 19:01:14 ....A 44552 Virusshare.00065/Trojan.HTML.IFrame.dh-6acbf08ead78039d34c4358eac95dfc155139a7a 2013-06-13 16:44:38 ....A 11567 Virusshare.00065/Trojan.HTML.IFrame.dh-72a3732f75ef81274e5293585c7f5275489e584c 2013-06-13 10:32:06 ....A 8510 Virusshare.00065/Trojan.HTML.IFrame.dh-77f37bf26c04f377b0138ae128ecb1437559dbbc 2013-06-13 22:35:18 ....A 15432 Virusshare.00065/Trojan.HTML.IFrame.dh-91b3dc3298fda2f0742d7c324ac9cdf28534cf62 2013-06-14 17:52:20 ....A 25866 Virusshare.00065/Trojan.HTML.IFrame.dh-9ba250cb3d3214ef8ab700521953e1d5ceee0c6f 2013-06-13 14:40:04 ....A 11665 Virusshare.00065/Trojan.HTML.IFrame.dh-9c253e4f476386efb2e166b5cbfd89554e13d702 2013-06-14 00:39:18 ....A 27913 Virusshare.00065/Trojan.HTML.IFrame.dh-a7093cfdc2d06f938fe531680e4e593fd3a68dfb 2013-06-14 17:09:10 ....A 30829 Virusshare.00065/Trojan.HTML.IFrame.dh-ae1ff5c4b249180363033a102127270b8011a1f4 2013-06-13 23:29:40 ....A 26924 Virusshare.00065/Trojan.HTML.IFrame.dh-c4645cdbe3a6fe1f4d79c4e93f4b05d3bb64e224 2013-06-14 03:39:16 ....A 26025 Virusshare.00065/Trojan.HTML.IFrame.dh-f6801617056a3ff195aa00855df657eaa48139ed 2013-06-14 13:45:48 ....A 30800 Virusshare.00065/Trojan.HTML.IFrame.dh-fbc63a2d242bec605f48c840003979316d900bc7 2013-06-13 20:43:44 ....A 71821 Virusshare.00065/Trojan.HTML.IFrame.dl-bd7ff29a3a575f303f6e9375bc4435d4a091d041 2013-06-14 05:09:16 ....A 3623 Virusshare.00065/Trojan.HTML.IFrame.dy-e005cbbace3d49144addd15b3d92db9e4ceccda9 2013-06-15 10:20:46 ....A 18433 Virusshare.00065/Trojan.HTML.IFrame.ej-d9e0155515a704b2b181d6da176bbc393b7cfb8f 2013-06-15 05:06:58 ....A 93272 Virusshare.00065/Trojan.HTML.IFrame.em-cfaf959817d4a72fbd9c787bf8a1e02aad774974 2013-06-13 22:19:10 ....A 1093 Virusshare.00065/Trojan.HTML.IFrame.ey-7df73a5db839b043d3358fd84a96586b3afcc302 2013-06-13 15:48:10 ....A 68685 Virusshare.00065/Trojan.HTML.IFrame.fc-de25561beeb430c5cea3ccdfcc63fbd62ea210b3 2013-06-14 07:26:02 ....A 5835 Virusshare.00065/Trojan.HTML.IFrame.gh-0eab5b836433fc3cf085ba792b269f7ad37469ac 2013-06-14 03:10:10 ....A 1461 Virusshare.00065/Trojan.HTML.IFrame.gh-17f0760c3b423a58767ba501c8fffb05a3f96e23 2013-06-13 15:18:44 ....A 9045 Virusshare.00065/Trojan.HTML.IFrame.gh-2ecc53cb4d3e90bef9cf3f2412ee8c5386ab4109 2013-06-14 16:19:58 ....A 5534 Virusshare.00065/Trojan.HTML.IFrame.gh-35c19eb9bf11c2252e48a652c23ccb705a711dba 2013-06-14 02:27:00 ....A 16946 Virusshare.00065/Trojan.HTML.IFrame.gh-377c98ee47182c7a6e82c112b5ab615263ce6450 2013-06-13 15:57:52 ....A 11262 Virusshare.00065/Trojan.HTML.IFrame.gh-4dfffb3eaec30cd774a27e4a32c3e29914f99e49 2013-06-14 20:18:02 ....A 29519 Virusshare.00065/Trojan.HTML.IFrame.gh-551b5fbe3c19cacf5cd5a5c8aa82148a02629273 2013-06-13 15:18:56 ....A 8590 Virusshare.00065/Trojan.HTML.IFrame.gh-5586a838a599cb4b7840a7abe3abc4ac18ae49ab 2013-06-13 10:34:52 ....A 18316 Virusshare.00065/Trojan.HTML.IFrame.gh-72eb3fbd72ab81085c48ff401b180859143df19e 2013-06-13 12:07:58 ....A 6219 Virusshare.00065/Trojan.HTML.IFrame.gh-74071e13b2300c7652d585c928736d51f80beb48 2013-06-13 16:25:52 ....A 25718 Virusshare.00065/Trojan.HTML.IFrame.gh-9df6986af2dc934d73aeaa395626c436e046c90f 2013-06-13 17:32:30 ....A 36535 Virusshare.00065/Trojan.HTML.IFrame.gh-c995a7773441d0473e0e049f15830557bec21aa3 2013-06-14 14:21:02 ....A 52798 Virusshare.00065/Trojan.HTML.IFrame.gh-e05f3d361235dcf54ea883ace7ef8430f27c4070 2013-06-13 18:06:58 ....A 12995 Virusshare.00065/Trojan.HTML.IFrame.gh-e4cb7f91be0e3bc18c9814b4575fe2c35eb9716c 2013-06-14 14:21:02 ....A 51592 Virusshare.00065/Trojan.HTML.IFrame.gh-eed3705e0621c8291335a78addfd6c5b2716e1d3 2013-06-13 21:49:06 ....A 8291 Virusshare.00065/Trojan.HTML.IFrame.gh-fab5052a1a95a1a9ba510d5328b655c80fd6fa6b 2013-06-14 14:25:52 ....A 6360 Virusshare.00065/Trojan.HTML.IFrame.gh-ff95d03ae4c2737dc969b82030aa133c832bcdad 2013-06-14 02:14:10 ....A 8216 Virusshare.00065/Trojan.HTML.IFrame.gv-791782663db82498164773b0182370c22c9d1925 2013-06-13 21:31:58 ....A 106548 Virusshare.00065/Trojan.HTML.IFrame.hb-e6c69bf8bbc4d2d131e4b88cf34218a7d949bd91 2013-06-13 22:38:14 ....A 22394 Virusshare.00065/Trojan.HTML.Iframe.gb-3a1c27232609b20e5ccdf5651b4d3d4b83b06f09 2013-06-13 16:19:40 ....A 11905 Virusshare.00065/Trojan.HTML.Iframe.gb-56c59efaf018c8ff8aab8a2dbee26d7117687f7a 2013-06-13 10:44:14 ....A 16567 Virusshare.00065/Trojan.HTML.Iframe.gb-e36f8cc2d7454eed30e55dd41a5cd90618f04ec6 2013-06-13 10:22:34 ....A 392704 Virusshare.00065/Trojan.HTML.Pwdsteal.b-56744d904934c2aa39f6640ebb13e8a14a0a404c 2013-06-14 07:43:52 ....A 215 Virusshare.00065/Trojan.HTML.Redirector.an-c3b67cbafbc38f934c4a09d195d956dc4c9b84b8 2013-06-13 10:17:52 ....A 43748 Virusshare.00065/Trojan.IRC.KarmaHotel.a-0c98b95a92555ccfcb3edce177802913dfdf3f7a 2013-06-14 02:46:20 ....A 19518 Virusshare.00065/Trojan.IRC.KarmaHotel.a-8e5b7bb0e6b1d72975a66e18f777391235f55237 2013-06-13 21:06:28 ....A 43748 Virusshare.00065/Trojan.IRC.KarmaHotel.a-97a4d59d5d00d3a89aa6ea841312f546398e6745 2013-06-13 09:22:10 ....A 8059 Virusshare.00065/Trojan.IRC.KarmaHotel.a-a01595a17a8cd9793ac3f55e0ef7be1f3661cd8e 2013-06-13 23:22:48 ....A 2118 Virusshare.00065/Trojan.JS.Agent.aat-2e0d23b95389f58fa58ef87a770392ac0d7c6ebb 2013-06-14 07:23:58 ....A 12899 Virusshare.00065/Trojan.JS.Agent.ahr-e92a69feb4b247d2c02a0c2b1c7bf21c786304c3 2013-06-13 22:09:42 ....A 4757 Virusshare.00065/Trojan.JS.Agent.aqe-3860a1244b6c1bac348db60659b2dc16cc1c422c 2013-06-14 01:15:54 ....A 10395 Virusshare.00065/Trojan.JS.Agent.aqe-f1d7b201a284159a4456a48b44eb3377e11f0604 2013-06-14 02:23:30 ....A 2500 Virusshare.00065/Trojan.JS.Agent.bhe-8d2c721d693dd9394fa662c01f5bb01de2d7cbad 2013-06-16 03:50:46 ....A 95764 Virusshare.00065/Trojan.JS.Agent.boi-025ff90242e4952aa0d6a8779895ed1f00995315 2013-06-13 18:28:46 ....A 95761 Virusshare.00065/Trojan.JS.Agent.boi-37aa7a66152731dec2308fb3bf01b91234e3d872 2013-06-13 23:26:46 ....A 33249 Virusshare.00065/Trojan.JS.Agent.boj-0dfcca2332920cbde70ee231266b1334491ecd91 2013-06-13 11:21:40 ....A 47781 Virusshare.00065/Trojan.JS.Agent.boj-4ded59883350a720a0396554abef9a834c0f71ec 2013-06-13 23:27:20 ....A 9654 Virusshare.00065/Trojan.JS.Agent.boj-9b2c8aec0dcdfe96c87158a64a98f23fd319a739 2013-06-14 18:43:10 ....A 7270 Virusshare.00065/Trojan.JS.Agent.bor-c57a18b9f03211cf1b5c72d31482b78a6f65b274 2013-06-13 08:52:44 ....A 13764 Virusshare.00065/Trojan.JS.Agent.bpb-01f06a49a3cdaf971e024c0b73c681b27e47b43a 2013-06-15 03:05:44 ....A 666 Virusshare.00065/Trojan.JS.Agent.bpb-05242cd7b31c3fe6fbcd6ed8948d74f9b5d31a98 2013-06-13 10:31:50 ....A 13198 Virusshare.00065/Trojan.JS.Agent.bpb-171f6487d7f928901f75696cf93e93813437a1a1 2013-06-14 10:26:16 ....A 22041 Virusshare.00065/Trojan.JS.Agent.bpb-1b6b4d7c93879e43b8d9d1d1e3383207e65e8e71 2013-06-14 04:18:52 ....A 30916 Virusshare.00065/Trojan.JS.Agent.bpb-2b00ee528f3535c5f421c39d3e3b93d6691616b9 2013-06-13 22:56:52 ....A 13075 Virusshare.00065/Trojan.JS.Agent.bpb-38cb36a5b6cde7d9f64e6af19a3b322d4b74b9bb 2013-06-15 02:52:08 ....A 13669 Virusshare.00065/Trojan.JS.Agent.bpb-3941df44d602907ae0d765a0c3edc2ff60c5fcf3 2013-06-13 22:46:28 ....A 29153 Virusshare.00065/Trojan.JS.Agent.bpb-3ba1b0f1ec916b06a95faa8a4b55bb533ae42204 2013-06-14 10:28:52 ....A 22030 Virusshare.00065/Trojan.JS.Agent.bpb-5a3c9ee4c7dbb333a346dc1d278b06fb54273888 2013-06-14 17:30:18 ....A 30806 Virusshare.00065/Trojan.JS.Agent.bpb-5f914fa7c6e31df9c851a9b70ea00fe4c864055f 2013-06-14 10:26:32 ....A 5342 Virusshare.00065/Trojan.JS.Agent.bpb-674c3f97ed76c5c93cbda7784ca206519c94a6cb 2013-06-16 03:14:26 ....A 13708 Virusshare.00065/Trojan.JS.Agent.bpb-7841d141bb8ae49dcd840a951e441ff3968c5636 2013-06-14 04:37:24 ....A 4727 Virusshare.00065/Trojan.JS.Agent.bpb-7d89ef9b88a40a24631242b300a1520d08ba1b07 2013-06-14 01:05:42 ....A 13268 Virusshare.00065/Trojan.JS.Agent.bpb-8917539a53ed7ba3e58b9c723a8fc99f855a3d47 2013-06-13 13:26:04 ....A 29454 Virusshare.00065/Trojan.JS.Agent.bpb-975f003edd48a4c9a9d1f8b5d1b63311862de7f1 2013-06-13 13:29:28 ....A 15089 Virusshare.00065/Trojan.JS.Agent.bpb-9d61bb3b88aaab6ce0ecda256a41288dc5518185 2013-06-13 10:20:48 ....A 13017 Virusshare.00065/Trojan.JS.Agent.bpb-9dfe07f0750af78ed0962e758ed16ed10ea9c39a 2013-06-14 02:45:24 ....A 13159 Virusshare.00065/Trojan.JS.Agent.bpb-bb57f4ef85654fb7d73c0096f280c36be5a003b8 2013-06-13 12:04:18 ....A 16877 Virusshare.00065/Trojan.JS.Agent.bpb-be4ab9f65d55decbcc8c38e6e8cdc3cb0a4fa7c1 2013-06-13 22:43:16 ....A 30495 Virusshare.00065/Trojan.JS.Agent.bpb-c558dca7a4a975e199061d14ee47dc034c838837 2013-06-14 10:27:52 ....A 5219 Virusshare.00065/Trojan.JS.Agent.bpb-dd783f21161ee95fa0f34432ce8b2ec39f64dbc3 2013-06-14 10:33:00 ....A 22097 Virusshare.00065/Trojan.JS.Agent.bpb-f46c8deefc513863c3532893c92e535525a18e42 2013-06-13 17:14:52 ....A 3537 Virusshare.00065/Trojan.JS.Agent.bps-a7e7ec01b0d9279f9e2aa5269fcd024e038ad151 2013-06-14 16:27:32 ....A 15013 Virusshare.00065/Trojan.JS.Agent.brx-144e793f616ebeca9f5cb28c0475964ab2b397a0 2013-06-13 07:35:06 ....A 8367 Virusshare.00065/Trojan.JS.Agent.brx-1a93909bfea7d5b537187c7766dc0bcd111ab1b0 2013-06-14 12:48:26 ....A 11768 Virusshare.00065/Trojan.JS.Agent.brx-29d10a9c84b799d6a4ec77aa776bd77e661063c6 2013-06-16 15:35:44 ....A 5379 Virusshare.00065/Trojan.JS.Agent.brx-2b1125e4423faeda31f185170f5db810d231a320 2013-06-13 17:32:08 ....A 8669 Virusshare.00065/Trojan.JS.Agent.brx-65a6517bbc1279f9e90e60b4f71f27a8c4e6c2f8 2013-06-13 22:04:14 ....A 32036 Virusshare.00065/Trojan.JS.Agent.brx-6ae4d666fcc434fafe65746d49feb415afaa365b 2013-06-13 23:18:34 ....A 8079 Virusshare.00065/Trojan.JS.Agent.brx-8bde94011cf7cf31d96942878f71676ae5c4310f 2013-06-13 17:08:10 ....A 27460 Virusshare.00065/Trojan.JS.Agent.brx-8c7da59cd00dfa5b813f4703c12c565e2d3fd7ad 2013-06-14 18:44:36 ....A 102097 Virusshare.00065/Trojan.JS.Agent.brx-8ca0694b2818b6d6b3f9a2fd2ede229bb5a60881 2013-06-14 18:13:12 ....A 8814 Virusshare.00065/Trojan.JS.Agent.brx-9faae15cb2fe2b1ab37326cf5f8951e0df01b7aa 2013-06-13 22:40:34 ....A 27618 Virusshare.00065/Trojan.JS.Agent.brx-b2b9ae09155c0d8633c5d47fcff2b86bf3dd7685 2013-06-13 22:47:42 ....A 6064 Virusshare.00065/Trojan.JS.Agent.brx-b635a4cf9f1c9ac38f6809f59e4c839ce2448c14 2013-06-13 22:48:30 ....A 218692 Virusshare.00065/Trojan.JS.Agent.bsp-f2e02dfaf94cc04e7a2454ad1f753a357da499c4 2013-06-13 15:11:32 ....A 8682 Virusshare.00065/Trojan.JS.Agent.bsu-7c2f7e2a3e9f7fc5437dc201902a2b81dfa93363 2013-06-13 16:15:34 ....A 103581 Virusshare.00065/Trojan.JS.Agent.bte-9394d697b9f28a8ae9e1d9af153a98f6ad841a2f 2013-06-13 08:20:34 ....A 27004 Virusshare.00065/Trojan.JS.Agent.btr-00f6acfc75c33b2eb4c40579d51d60706cb16676 2013-06-13 23:02:50 ....A 11800 Virusshare.00065/Trojan.JS.Agent.btr-04381ae165d4eb50032f55b6d21ed9dfe47b4262 2013-06-13 23:24:02 ....A 37741 Virusshare.00065/Trojan.JS.Agent.btr-06a68dee1c5eb427d53842707842a28c3c9356cb 2013-06-13 16:26:32 ....A 21108 Virusshare.00065/Trojan.JS.Agent.btr-0c03d25e4147eeb32964d0c804356fffc70ed9d5 2013-06-14 03:12:04 ....A 25429 Virusshare.00065/Trojan.JS.Agent.btr-0d1537b6e374dc420b632e4cecb6b45867f2a47b 2013-06-13 19:18:00 ....A 22272 Virusshare.00065/Trojan.JS.Agent.btr-0da1bff7c459d1fb996a8db2c31d85bf43bfa64e 2013-06-14 13:44:40 ....A 16363 Virusshare.00065/Trojan.JS.Agent.btr-17b05e260eb31c2f2d449dd90ed1671f3be996ae 2013-06-13 18:07:32 ....A 48511 Virusshare.00065/Trojan.JS.Agent.btr-18b1bbfadaa69376bc677d854641e4c1f3e37bef 2013-06-13 22:37:18 ....A 26820 Virusshare.00065/Trojan.JS.Agent.btr-1ecdfd1309dd1d993ff6adcb61fc73d87cfad9ee 2013-06-13 18:21:04 ....A 12189 Virusshare.00065/Trojan.JS.Agent.btr-1f8de6b03c2e1e45b201b1b262dca1989a8017c0 2013-06-13 19:46:00 ....A 23600 Virusshare.00065/Trojan.JS.Agent.btr-2189adb7ac57e5ecc16373e00a522bfefcc5e9df 2013-06-13 19:06:10 ....A 23620 Virusshare.00065/Trojan.JS.Agent.btr-2477bc23868127ef875c3c6ce1b5d61b66cf952e 2013-06-14 10:17:36 ....A 54215 Virusshare.00065/Trojan.JS.Agent.btr-2f433d872661d97a2cd6f4b7e8cd2edb095c95b5 2013-06-14 10:47:44 ....A 10700 Virusshare.00065/Trojan.JS.Agent.btr-304112ba3b0b6de88a5fd89fd4604435209eb0a1 2013-06-13 11:51:28 ....A 23612 Virusshare.00065/Trojan.JS.Agent.btr-341e7d6ad1909f7209243aab8babb34e04864271 2013-06-13 23:40:28 ....A 13824 Virusshare.00065/Trojan.JS.Agent.btr-34390d19af7ce2c740ab8d22852294061f516d9b 2013-06-13 20:52:34 ....A 29923 Virusshare.00065/Trojan.JS.Agent.btr-343f727b207d5ba9a258918ba31a998a0b03347d 2013-06-13 20:35:30 ....A 13558 Virusshare.00065/Trojan.JS.Agent.btr-37bb65940f02afef616e59cc49c8daa9a31c89bb 2013-06-14 06:32:42 ....A 13105 Virusshare.00065/Trojan.JS.Agent.btr-3999e2553e2811627c699a8a26a3f7271e91b456 2013-06-13 11:51:44 ....A 77005 Virusshare.00065/Trojan.JS.Agent.btr-3df3ddfad464c1141c67dbaaf9a3c347a59ff638 2013-06-13 13:03:36 ....A 38048 Virusshare.00065/Trojan.JS.Agent.btr-40cecd7237dd69a8499c3ccb0ae3b87fa09f2e1a 2013-06-13 15:13:42 ....A 8032 Virusshare.00065/Trojan.JS.Agent.btr-4afff570bc1520fa09bf67dd26d3190e22fed09a 2013-06-13 11:59:16 ....A 4093 Virusshare.00065/Trojan.JS.Agent.btr-4d50d5bab79a5d0626fefe62285c91b85095c486 2013-06-13 22:29:40 ....A 12319 Virusshare.00065/Trojan.JS.Agent.btr-4e4f8fa3db2e2a07f524399166acd52b5ddf9548 2013-06-14 06:13:30 ....A 18221 Virusshare.00065/Trojan.JS.Agent.btr-4e97cccb707b2dcc8624f96d22702ebf08b947f0 2013-06-13 14:25:54 ....A 13756 Virusshare.00065/Trojan.JS.Agent.btr-4ea90215914a5119fe0660d2d4dd3f961ae07182 2013-06-13 17:18:18 ....A 26533 Virusshare.00065/Trojan.JS.Agent.btr-4fc261be0679d70cc72d9643106132acff9ea25d 2013-06-13 19:38:46 ....A 15525 Virusshare.00065/Trojan.JS.Agent.btr-517f5d316546fb51b75a062a1845fc7ce4bcf959 2013-06-14 18:22:28 ....A 11314 Virusshare.00065/Trojan.JS.Agent.btr-51dcf8e2ca0e702c4bb5cd3b502e18f95f73a714 2013-06-13 23:15:00 ....A 25281 Virusshare.00065/Trojan.JS.Agent.btr-52bc4ad8ec689783932f1d8d0828b396fe5c7711 2013-06-13 10:25:38 ....A 12842 Virusshare.00065/Trojan.JS.Agent.btr-5ce0acc60b83fd3aedba31280e25da2201cc7584 2013-06-14 03:11:12 ....A 17825 Virusshare.00065/Trojan.JS.Agent.btr-5da439c10ba9de5a4018f2c352be2e0f113e1e05 2013-06-14 19:00:24 ....A 25428 Virusshare.00065/Trojan.JS.Agent.btr-608e2206f820f576d95253db5522077c691c2c65 2013-06-14 17:36:32 ....A 11195 Virusshare.00065/Trojan.JS.Agent.btr-6114245e18a74bbfdf5bd15a6b17e64c4c09fda3 2013-06-13 10:28:14 ....A 26527 Virusshare.00065/Trojan.JS.Agent.btr-62a5d164429600ac04baba01516804ecf3ea33fb 2013-06-14 13:29:16 ....A 25450 Virusshare.00065/Trojan.JS.Agent.btr-637380cc9c17a3b13b0c80add381bf2dde7dee57 2013-06-13 18:18:28 ....A 2019 Virusshare.00065/Trojan.JS.Agent.btr-65bdd0bc66b56ef5b41d4587e4e4e40e7975be5b 2013-06-14 04:04:22 ....A 11846 Virusshare.00065/Trojan.JS.Agent.btr-66c8494a735ba9dd43deab464d665b7abd912461 2013-06-13 23:14:46 ....A 8870 Virusshare.00065/Trojan.JS.Agent.btr-6b816bd44f53cf5d0821e280b176c2efcc6a2aa9 2013-06-13 10:22:54 ....A 16760 Virusshare.00065/Trojan.JS.Agent.btr-6bf7678d5d0ea084fdb7ddd5ab64160e6a6cdc96 2013-06-13 12:08:52 ....A 30903 Virusshare.00065/Trojan.JS.Agent.btr-6c1ca2db399fbb55a78e909adb4eb1564f2ac954 2013-06-13 22:46:28 ....A 29934 Virusshare.00065/Trojan.JS.Agent.btr-6e44aebdb0969de11fb2c2229d3c7e66ef5f3f2d 2013-06-15 18:14:12 ....A 16409 Virusshare.00065/Trojan.JS.Agent.btr-739482e7f7d175435f1eef2aacdcf12e2182bd34 2013-06-13 22:25:14 ....A 23596 Virusshare.00065/Trojan.JS.Agent.btr-7a8a4e5badb3536076625f326aea804ed443a5df 2013-06-13 14:26:36 ....A 12166 Virusshare.00065/Trojan.JS.Agent.btr-7c206a0d3febd7d4a346214550fa981f6e5bb339 2013-06-13 14:35:26 ....A 463 Virusshare.00065/Trojan.JS.Agent.btr-7d33cab757e4396b9d62f04c4827bae96985b1ba 2013-06-14 01:48:12 ....A 25456 Virusshare.00065/Trojan.JS.Agent.btr-81d704fe1cbbe3d9e7fa940607eea358bf0e5b24 2013-06-14 15:41:04 ....A 26531 Virusshare.00065/Trojan.JS.Agent.btr-8863753f41de44b4cfbda2ac7927233253698a87 2013-06-13 20:09:42 ....A 22097 Virusshare.00065/Trojan.JS.Agent.btr-88a6e1bc60ad3174840258503989acdd8c85fc53 2013-06-13 10:51:40 ....A 18221 Virusshare.00065/Trojan.JS.Agent.btr-8c8b777a6a1482d9697551fec000aac06230545b 2013-06-14 01:57:54 ....A 12166 Virusshare.00065/Trojan.JS.Agent.btr-8c8f2944f663d0562f22910e7e9ca573567d1a85 2013-06-14 03:10:48 ....A 25285 Virusshare.00065/Trojan.JS.Agent.btr-8f49fff232ee311f966c8acef2810d3e8a35be64 2013-06-14 16:43:48 ....A 22589 Virusshare.00065/Trojan.JS.Agent.btr-914dafa0474cf4a031f2d78e6aa03044de68caf9 2013-06-14 01:13:14 ....A 16830 Virusshare.00065/Trojan.JS.Agent.btr-91ca80fcb4eb796e451fbc448170a3e85be00ed9 2013-06-13 23:23:24 ....A 23624 Virusshare.00065/Trojan.JS.Agent.btr-91e58c3d8458ce1d566e40ff84a76c46524e1a16 2013-06-14 03:09:42 ....A 25487 Virusshare.00065/Trojan.JS.Agent.btr-97bf0e766357bd055f2145ea4e490536d7a0aaa2 2013-06-14 14:28:00 ....A 27404 Virusshare.00065/Trojan.JS.Agent.btr-9b4effd2a94713563e9520f6c6fe944f2ea1b0c1 2013-06-13 18:27:20 ....A 13080 Virusshare.00065/Trojan.JS.Agent.btr-9c3e454476d48a6db5326aa9c8b0af74662ddc12 2013-06-13 14:28:46 ....A 18319 Virusshare.00065/Trojan.JS.Agent.btr-a9a0fdc4c0feaa5b75d11ce56e5d853a19845c25 2013-06-13 11:56:46 ....A 11836 Virusshare.00065/Trojan.JS.Agent.btr-b3ced4982867e08613c4571ec99a3f4b90fcd753 2013-06-13 18:01:28 ....A 21255 Virusshare.00065/Trojan.JS.Agent.btr-b6d9d72bd4aa84f13ba19f20825e2b4afa0119da 2013-06-13 13:14:04 ....A 47855 Virusshare.00065/Trojan.JS.Agent.btr-b8d40bca727fd621d838290a54acf6441976b651 2013-06-13 13:44:56 ....A 41980 Virusshare.00065/Trojan.JS.Agent.btr-b90dd3404f6ee94205c38e9d4e62a9fbc8ea3ff7 2013-06-13 12:43:34 ....A 37913 Virusshare.00065/Trojan.JS.Agent.btr-b973a2a198fd7d7502a4f9e4c906354f9ae1da41 2013-06-14 18:05:58 ....A 7896 Virusshare.00065/Trojan.JS.Agent.btr-c2ad1ec6b5e7faa0d0c82f5500003a517cf9d6b5 2013-06-13 12:02:16 ....A 12223 Virusshare.00065/Trojan.JS.Agent.btr-ce1c4e5730b355557c298c940910491f285169af 2013-06-13 07:29:28 ....A 28479 Virusshare.00065/Trojan.JS.Agent.btr-ce30f8b2c8947877c0d52e822e96f853c6f05639 2013-06-14 09:39:06 ....A 11524 Virusshare.00065/Trojan.JS.Agent.btr-d092e7ec2879bee3170bfe0fe0cd60c3abd161cc 2013-06-13 10:37:18 ....A 42868 Virusshare.00065/Trojan.JS.Agent.btr-d0ab7c9769fd57f71edb4e1fb345f56f4d68c098 2013-06-13 15:11:16 ....A 13151 Virusshare.00065/Trojan.JS.Agent.btr-d2c40285767a1f4814cf232d177192401050c059 2013-06-13 09:19:40 ....A 29854 Virusshare.00065/Trojan.JS.Agent.btr-d96628d373d787f14b24adc5c40fa90a19f536b3 2013-06-13 20:45:24 ....A 26681 Virusshare.00065/Trojan.JS.Agent.btr-d9b61749ba3865d0feaa98437bae9220bdb6ee9f 2013-06-13 16:38:42 ....A 12280 Virusshare.00065/Trojan.JS.Agent.btr-e1fca6c8068ade6a087b3df80faeea98db87792f 2013-06-13 15:41:36 ....A 12154 Virusshare.00065/Trojan.JS.Agent.btr-e7378bd4d3d317e71d74cedc7eac4af19ac66ec3 2013-06-13 16:40:06 ....A 29953 Virusshare.00065/Trojan.JS.Agent.btr-e7ae9b50e88f66ea810b1a4c14641e74e07f977e 2013-06-13 11:42:10 ....A 11191 Virusshare.00065/Trojan.JS.Agent.btr-e92f7295686c758b251345c83502580ba82cc22f 2013-06-13 10:26:44 ....A 14662 Virusshare.00065/Trojan.JS.Agent.btr-ea32b69c8bce8b83ac3e1336ffb7e25361b6dde3 2013-06-13 12:01:42 ....A 17859 Virusshare.00065/Trojan.JS.Agent.btr-ed5df97a25b2a74fc325afb7851a42a1e7e9448e 2013-06-13 17:48:34 ....A 27016 Virusshare.00065/Trojan.JS.Agent.btr-f5b25e517ec1cad2ff111db5ab4577ad8ab1ac1b 2013-06-14 10:02:14 ....A 25279 Virusshare.00065/Trojan.JS.Agent.btr-f895598026457047f46c468a06ff29b1b294c21d 2013-06-13 22:11:20 ....A 22483 Virusshare.00065/Trojan.JS.Agent.btr-f9ff7ebb8e3188fb83068c4acca6eb8c07d962f5 2013-06-14 03:16:16 ....A 14138 Virusshare.00065/Trojan.JS.Agent.btr-fabc4bd81db75fe58a3f28dd435b4860bf883744 2013-06-14 18:59:00 ....A 7113 Virusshare.00065/Trojan.JS.Agent.btr-faf5924d08c26cf8194a0c30d81d1c71f95b1f36 2013-06-13 23:22:58 ....A 23623 Virusshare.00065/Trojan.JS.Agent.btr-fc4e47af58b9f2b508e5539c018530d0c7728765 2013-06-13 13:53:48 ....A 16890 Virusshare.00065/Trojan.JS.Agent.btr-fcb5676f7d43f59a04c998424a9c85255d559b42 2013-06-13 16:32:26 ....A 11342 Virusshare.00065/Trojan.JS.Agent.btr-ff0f22f4d93825095bc50c1be70c0dcdc559281e 2013-06-13 22:48:52 ....A 98210 Virusshare.00065/Trojan.JS.Agent.btv-074830ceed522d960713d207e944281b3c0daddd 2013-06-14 08:09:26 ....A 97880 Virusshare.00065/Trojan.JS.Agent.btv-3280077cb634d5844774d8e892f3ddcdc15c418a 2013-06-14 05:33:54 ....A 97880 Virusshare.00065/Trojan.JS.Agent.btv-48dc6d1c9f481feeb5da48a31ef61896aabc8123 2013-06-13 21:35:42 ....A 97880 Virusshare.00065/Trojan.JS.Agent.btv-8e8e51fb391888f79db7758f8d6fc8f26c2d4dbc 2013-06-14 17:43:14 ....A 97880 Virusshare.00065/Trojan.JS.Agent.btv-d58803e407307291537bfa67f98c4dcbc4874b94 2013-06-14 12:51:02 ....A 30723 Virusshare.00065/Trojan.JS.Agent.buo-35aa8d2f7b2f493921c73291e094189a9f9a928a 2013-06-14 13:20:06 ....A 26693 Virusshare.00065/Trojan.JS.Agent.buo-7b0f83b0434270f8d351cabe68cc4f4cf1d96271 2013-06-14 02:09:40 ....A 6512 Virusshare.00065/Trojan.JS.Agent.bvf-4e14fe3b0c91269cfbd07bc849d815a2c8c49a5f 2013-06-14 19:51:06 ....A 45222 Virusshare.00065/Trojan.JS.Agent.bvt-3086b36261b78cc414b3addc8b8014ce81fbb873 2013-06-13 16:37:18 ....A 8946 Virusshare.00065/Trojan.JS.Agent.bxt-0ecd4273c1f73d88176f0ce508c54c61eaf3fbc9 2013-06-13 16:37:00 ....A 9386 Virusshare.00065/Trojan.JS.Agent.bxt-2182fb3a3386f0ba697a753c71d7a63142939edb 2013-06-13 23:12:26 ....A 106351 Virusshare.00065/Trojan.JS.Agent.bxt-29e4c6355746dab173a634402f589a61b9a90993 2013-06-13 23:06:18 ....A 100073 Virusshare.00065/Trojan.JS.Agent.bxt-2a28e4152a56aa9a3487255c56b8f6a2827c9205 2013-06-13 23:06:32 ....A 112868 Virusshare.00065/Trojan.JS.Agent.bxt-31bfd814ba40f349e7593ab032f53fc1687a6bef 2013-06-13 23:06:24 ....A 137916 Virusshare.00065/Trojan.JS.Agent.bxt-34e9b90c33657716666a7ab456c565dad3ad6715 2013-06-14 10:55:00 ....A 197758 Virusshare.00065/Trojan.JS.Agent.bxt-37290236fb4d112f16b080c43ec70a34e9b54eb9 2013-06-13 16:40:24 ....A 14549 Virusshare.00065/Trojan.JS.Agent.bxt-3f2282f0c82706b12eaac9f99960e865ab5b2b33 2013-06-13 23:12:20 ....A 140852 Virusshare.00065/Trojan.JS.Agent.bxt-479e149f11706b21d27956db6529c2be15d8803e 2013-06-13 23:06:26 ....A 130146 Virusshare.00065/Trojan.JS.Agent.bxt-58eb855df09d92d1b3d60f4afad640e12b916358 2013-06-14 01:00:16 ....A 127080 Virusshare.00065/Trojan.JS.Agent.bxt-605c98afab23a096dd027f9807a12a576fc31fe2 2013-06-13 16:33:26 ....A 7383 Virusshare.00065/Trojan.JS.Agent.bxt-69bf4835f989b05e58bbe5bfc0c82d3fa44366ec 2013-06-13 23:06:30 ....A 88079 Virusshare.00065/Trojan.JS.Agent.bxt-749a07beb0203052684b6e9c692262877d260490 2013-06-13 23:06:22 ....A 80327 Virusshare.00065/Trojan.JS.Agent.bxt-84a177dc9570ca82cf16920e8ad813177a31d2ae 2013-06-13 23:06:26 ....A 90243 Virusshare.00065/Trojan.JS.Agent.bxt-854b131fe84250621c891abe570e43821de91bd1 2013-06-14 08:03:42 ....A 16546 Virusshare.00065/Trojan.JS.Agent.bxt-8630790e78cb973365dca8016becf5e4688588fc 2013-06-13 23:06:24 ....A 125960 Virusshare.00065/Trojan.JS.Agent.bxt-8853b56bed45623088181e94e0fb851b9af31c2b 2013-06-13 23:12:08 ....A 69894 Virusshare.00065/Trojan.JS.Agent.bxt-94b103d79ded46e57bda78184b9571a4cce67ce3 2013-06-13 23:12:30 ....A 109511 Virusshare.00065/Trojan.JS.Agent.bxt-a29a36646f2dc0ff74c6f1eaaa3260da83dad00a 2013-06-13 16:38:18 ....A 8433 Virusshare.00065/Trojan.JS.Agent.bxt-ab74d19041c8550a357902acb1bb3dde1a06b8b1 2013-06-13 23:06:46 ....A 89082 Virusshare.00065/Trojan.JS.Agent.bxt-b2e3defbfd69ff0825388b236938e17db88c6fd6 2013-06-13 23:06:56 ....A 134131 Virusshare.00065/Trojan.JS.Agent.bxt-b4bb5fc9506a62e9a2550b5d2b00fc8d7e7c9313 2013-06-13 23:12:12 ....A 143652 Virusshare.00065/Trojan.JS.Agent.bxt-b82175d6b55cf035d87b13845c45366d0fd5cfeb 2013-06-13 23:06:20 ....A 116083 Virusshare.00065/Trojan.JS.Agent.bxt-b8704bf879904eb82906bf490cde13eced5969a1 2013-06-13 23:06:48 ....A 91861 Virusshare.00065/Trojan.JS.Agent.bxt-c3392f22a04b813421d017089a3289e0fae2e22d 2013-06-14 16:22:58 ....A 352139 Virusshare.00065/Trojan.JS.Agent.bxt-c34e840756a9f21ee6ffd4596b608a87a917efaa 2013-06-13 23:12:32 ....A 140651 Virusshare.00065/Trojan.JS.Agent.bxt-c4e65d03c2e513d32067b462a686eccece9e6f2f 2013-06-13 23:06:54 ....A 32686 Virusshare.00065/Trojan.JS.Agent.bxt-cca1221954bc10d8a6daa453ddb67a0408bd6f98 2013-06-13 23:06:32 ....A 118369 Virusshare.00065/Trojan.JS.Agent.bxt-d667178f13969d72fa5abd25642b9e8bd155fc6f 2013-06-13 23:12:30 ....A 672484 Virusshare.00065/Trojan.JS.Agent.bxt-dcea091ccc92e411ec79673ac5e3c51d2cc42655 2013-06-13 23:12:20 ....A 68727 Virusshare.00065/Trojan.JS.Agent.bxt-eb85b6f734c8fec75515620c813966fffb7063d0 2013-06-13 23:06:42 ....A 161330 Virusshare.00065/Trojan.JS.Agent.bxt-ef2fca26583dc38de6474cd2d1a7b461a5c88855 2013-06-13 23:12:16 ....A 80436 Virusshare.00065/Trojan.JS.Agent.bxt-f0630199e0e3c9ab0c22da81f7d5d5643c6b4709 2013-06-13 23:12:40 ....A 103775 Virusshare.00065/Trojan.JS.Agent.bxt-f1b788f9b97e5f24eb30460d941d65f2e8e5a826 2013-06-13 23:06:56 ....A 139233 Virusshare.00065/Trojan.JS.Agent.bxt-f9591748e98dd4975b5cde8dcb1ec8076c25f400 2013-06-13 23:12:36 ....A 81358 Virusshare.00065/Trojan.JS.Agent.bxt-fa5765fe95c2c3a54e662a67de70da19dc03aae6 2013-06-14 04:12:52 ....A 21714 Virusshare.00065/Trojan.JS.Agent.bxw-0907f616d05ce21afa72487ff1a7d44e5d76908b 2013-06-15 15:51:10 ....A 21876 Virusshare.00065/Trojan.JS.Agent.byi-5de1567c720e2ede0a89b8b5da2c78f0403d48c6 2013-06-14 12:17:34 ....A 7271 Virusshare.00065/Trojan.JS.Agent.byw-0b25a16ec00f4bebf3d7bfb8be6e2bbac7fda4b8 2013-06-13 23:40:50 ....A 45923 Virusshare.00065/Trojan.JS.Agent.byw-8d6696f63e16b3c8a73c985c85111bdc1a6c607f 2013-06-13 23:29:16 ....A 11220 Virusshare.00065/Trojan.JS.Agent.byw-a0fe235f33ed9f6357fad84a9d2def15cfe84c18 2013-06-13 15:28:26 ....A 49656 Virusshare.00065/Trojan.JS.Agent.byw-fe4a8520acb3c0914a5d623a82c0d0b439af0a84 2013-06-14 12:17:28 ....A 42615 Virusshare.00065/Trojan.JS.Agent.bzx-dda112b14d0df531b7e9a00a482f1d4a48bd038f 2013-06-14 06:42:18 ....A 24576 Virusshare.00065/Trojan.JS.Agent.fv-ddca2f8e4ef02accafb720b5b77e254f93032750 2013-06-14 12:14:12 ....A 22528 Virusshare.00065/Trojan.JS.Agent.gg-d5e04b5824431b058551e19de798571c1714bc6d 2013-06-14 03:47:56 ....A 58469 Virusshare.00065/Trojan.JS.Agent.ja-9c1ca5285c5066cd2cbd43fb8010badd3e874ca9 2013-06-13 14:32:48 ....A 3321 Virusshare.00065/Trojan.JS.Agent.ly-07b011b35b13e4592db822067c1ea5dddf48f2ef 2013-06-13 23:19:44 ....A 87645 Virusshare.00065/Trojan.JS.Agent.vl-1d2ca786949c33dd9da68dd1fdaad79c15b479ef 2013-06-13 22:40:48 ....A 66219 Virusshare.00065/Trojan.JS.Agent.vl-7d23093f37fc476f1355b4747fa0329e0097cdb5 2013-06-14 00:37:04 ....A 46753 Virusshare.00065/Trojan.JS.Agent.vl-9359b2116ba335980fb54986519842765150344b 2013-06-13 07:33:16 ....A 6505 Virusshare.00065/Trojan.JS.Agent.vz-7dc80df0dded8155c44c39226b3c1f8a9293deb3 2013-06-14 12:36:56 ....A 69691 Virusshare.00065/Trojan.JS.Agent.wx-1226bb57387920063ae21a335a4208af4ef470b1 2013-06-14 18:50:36 ....A 67628 Virusshare.00065/Trojan.JS.Agent.wx-c2f87bb54747dc9a9991ec84c5849bd9a77d8db9 2013-06-13 22:35:44 ....A 83697 Virusshare.00065/Trojan.JS.Agent.wx-cea95d192d42041a3d8316d8e16a7c42aae7c56f 2013-06-13 18:56:32 ....A 31374 Virusshare.00065/Trojan.JS.Cardst-2f5d38b0daabfee85c178baa1ee692308dc128e3 2013-06-13 09:41:38 ....A 26065 Virusshare.00065/Trojan.JS.Cardst-37c34f439890eaabe8fd8342beaa803a8969843a 2013-06-14 04:39:58 ....A 31573 Virusshare.00065/Trojan.JS.Cardst-ea612fc99a92072251a472bb54c26ad39a781b35 2013-06-13 23:11:22 ....A 26767 Virusshare.00065/Trojan.JS.Cner.a-1715235c8421cf12fa8429923a34eafd64a37dba 2013-06-13 16:40:02 ....A 20377 Virusshare.00065/Trojan.JS.Cner.a-fe25d3f74587ed4eb5a6d3389e6c9fda58f0ffa9 2013-06-14 11:38:08 ....A 47059 Virusshare.00065/Trojan.JS.FBook.bk-17e0e7613274a33ceaeee9144d8980d6eaabe497 2013-06-13 18:10:10 ....A 44097 Virusshare.00065/Trojan.JS.FBook.bk-45b5631dea8b5393728409d1d4d590d210fcc543 2013-06-13 08:06:20 ....A 45323 Virusshare.00065/Trojan.JS.FBook.bk-4bfaeb24f2aa88488bca8c56a9252a844bcbeac6 2013-06-13 17:31:42 ....A 28743 Virusshare.00065/Trojan.JS.FBook.bk-7466d8671867772e0afbb8d9d4086ee81d2d6b9f 2013-06-14 05:39:52 ....A 43853 Virusshare.00065/Trojan.JS.FBook.bk-84e960960042754e14a7146356ea92d2d2f023f1 2013-06-14 14:36:16 ....A 43873 Virusshare.00065/Trojan.JS.FBook.bk-9e7e8ee77db0a5540720143a6062653b863b9b8c 2013-06-14 02:17:40 ....A 45551 Virusshare.00065/Trojan.JS.FBook.bk-c8482746dc7f46ae5af4da3ef2e56fd20378f147 2013-06-14 13:16:48 ....A 46464 Virusshare.00065/Trojan.JS.FBook.bk-e40e006290f0fddaf5223053a941e66eaced861f 2013-06-14 15:52:54 ....A 5283 Virusshare.00065/Trojan.JS.Fav.a-39b6bc802dcd4b40b12ba36bf9ee35291debcf1d 2013-06-14 04:15:32 ....A 1880 Virusshare.00065/Trojan.JS.Fav.h-0adcf9d153d7f0536770cdf8523491de85a9435d 2013-06-14 07:09:06 ....A 1879 Virusshare.00065/Trojan.JS.Fav.h-d087b45776ff082275fa3b9f3a0994a87fc54677 2013-06-14 10:12:02 ....A 62745 Virusshare.00065/Trojan.JS.Fraud.aj-653e0d3d3ee2e2d71792ee0ee0341ff40414123d 2013-06-14 00:18:14 ....A 1527 Virusshare.00065/Trojan.JS.Fraud.al-4858ecafd220449b8de46eec659d49a7b7399ad9 2013-06-13 20:43:06 ....A 12706 Virusshare.00065/Trojan.JS.Fraud.g-65504ffcd2f0168a8f68f3d5f094948fa9eb8e71 2013-06-14 19:10:02 ....A 33819 Virusshare.00065/Trojan.JS.HideLink.a-1b5212dd89bfea2f1bbb038c5f6234aa6ab8ea23 2013-06-13 12:55:24 ....A 40372 Virusshare.00065/Trojan.JS.HideLink.a-20e9cc3ee17838f8b4cc9966b393438c975b1a19 2013-06-14 14:34:40 ....A 113129 Virusshare.00065/Trojan.JS.HideLink.a-2755d631725cf2377473a9011227c7c049524a7a 2013-06-13 17:09:28 ....A 49801 Virusshare.00065/Trojan.JS.HideLink.a-2b79dea1c8ff801dc0d021835190fa312cc19b1c 2013-06-13 10:55:40 ....A 28601 Virusshare.00065/Trojan.JS.HideLink.a-3e46be019fe4d557715a1704587c512f73d8844f 2013-06-13 15:04:22 ....A 12310 Virusshare.00065/Trojan.JS.HideLink.a-5405e524573fe92de131c874a1dbbf1487f01017 2013-06-14 20:14:48 ....A 15887 Virusshare.00065/Trojan.JS.HideLink.a-6c506aa12e3a939957ee8c00f2535a1864d0ca09 2013-06-14 05:11:36 ....A 15088 Virusshare.00065/Trojan.JS.HideLink.a-925f226fd0d3fc2909f2f1cf49fd536c7f93b0d7 2013-06-14 13:26:34 ....A 21819 Virusshare.00065/Trojan.JS.HideLink.a-bbbe7506cf47a72e5ec86c96ee98c7a8fc6008c0 2013-06-13 18:11:38 ....A 22706 Virusshare.00065/Trojan.JS.HideLink.a-bd084f206475972d68b752b5a995a85ca250fdc1 2013-06-14 19:53:08 ....A 17983 Virusshare.00065/Trojan.JS.HideLink.a-ccc0d603379d94a84e3acf67c9ba8c252045223a 2013-06-14 02:04:12 ....A 26659 Virusshare.00065/Trojan.JS.HideLink.a-d964e5aae5b1acf77a35de1dfd8c1076b7a8ba3f 2013-06-14 02:17:54 ....A 46270 Virusshare.00065/Trojan.JS.HideLink.a-f4d3993cd6ca4606098901fadd13cb93426a64c1 2013-06-14 01:19:42 ....A 53248 Virusshare.00065/Trojan.JS.IEstart.i-7a5fbb74b61eb81871cfc709483ebd7f9b47e70f 2013-06-14 18:40:12 ....A 53248 Virusshare.00065/Trojan.JS.IEstart.i-f11f53cecfbf8891c1cf7accb93db773dbe4b2db 2013-06-13 22:36:42 ....A 5782 Virusshare.00065/Trojan.JS.Iframe.aap-13f6d81f8d8522bad8e13a6d81ae6c134b47535c 2013-06-13 23:42:30 ....A 43717 Virusshare.00065/Trojan.JS.Iframe.aap-b08f93c38c7ad2dbac945623034b41b09d052eb6 2013-06-14 10:40:10 ....A 11974 Virusshare.00065/Trojan.JS.Iframe.aap-f0d39486bec3d07b4def3847d0fb99ecca493502 2013-06-13 23:48:42 ....A 13172 Virusshare.00065/Trojan.JS.Iframe.aaq-d803cf41d5488c4843fe8134c1598e4798743069 2013-06-13 14:30:28 ....A 31780 Virusshare.00065/Trojan.JS.Iframe.abj-0d6f7d373e238b2a6563501012a40110d2399c64 2013-06-13 22:23:38 ....A 14155 Virusshare.00065/Trojan.JS.Iframe.abj-6a051ec27cefd25ff827ae4ede3d1992a53b408b 2013-06-13 22:14:40 ....A 31002 Virusshare.00065/Trojan.JS.Iframe.abj-bb3449ad64e44ed7628a3f79beed94467ffbf681 2013-06-16 15:35:58 ....A 51639 Virusshare.00065/Trojan.JS.Iframe.abm-ad7a10a36a970112c2cb9b6c3afee5f144e61816 2013-06-14 02:21:10 ....A 14235 Virusshare.00065/Trojan.JS.Iframe.acj-46a79f79f14ecb9a1ca5018fd2d2b46604506a2f 2013-06-14 13:34:18 ....A 57384 Virusshare.00065/Trojan.JS.Iframe.acj-4c0f34b67b978259e8e63c012a602d10c1f241ed 2013-06-13 22:22:14 ....A 26092 Virusshare.00065/Trojan.JS.Iframe.acj-be316ee32d7060dd3496a205586622a783a93d1c 2013-06-13 23:18:12 ....A 23899 Virusshare.00065/Trojan.JS.Iframe.acj-e4cfd8baa2f633956cba87b952d6af30dbaa684a 2013-06-13 22:23:16 ....A 19704 Virusshare.00065/Trojan.JS.Iframe.acj-e903eaeb6204453b6669a17bdd89fd361c8f2ae2 2013-06-14 20:32:20 ....A 9926 Virusshare.00065/Trojan.JS.Iframe.acs-1cd2cc589d71e2d8d5eaae9606c7f255a270f051 2013-06-13 22:43:54 ....A 47268 Virusshare.00065/Trojan.JS.Iframe.acs-2c1f413b9ebde4e92c6bebd9bfa4e7d48334c257 2013-06-14 14:50:50 ....A 9923 Virusshare.00065/Trojan.JS.Iframe.acs-3301c6d37e0b211667cf79a2e55234c4417df2f7 2013-06-14 10:17:14 ....A 9801 Virusshare.00065/Trojan.JS.Iframe.acs-330a3c017090fece28a88708301e47abf7e18196 2013-06-14 02:03:42 ....A 9736 Virusshare.00065/Trojan.JS.Iframe.acs-7b3c3eb254b095a5a7b3d2016391bf91794ea275 2013-06-14 02:17:18 ....A 9736 Virusshare.00065/Trojan.JS.Iframe.acs-96a78e714739851cc1951a5d5e714f254a8a16fe 2013-06-14 00:04:38 ....A 47268 Virusshare.00065/Trojan.JS.Iframe.acs-98d737a23e260ec6b20c72db8e506be09a6d9711 2013-06-13 22:25:30 ....A 36269 Virusshare.00065/Trojan.JS.Iframe.acs-b74b814c36c2020db05e6c3e3a54c462a1ad2497 2013-06-13 21:41:38 ....A 3723 Virusshare.00065/Trojan.JS.Iframe.acs-fb2f90a013bcdd055ea85e1402c55bd36a8f096f 2013-06-13 23:29:34 ....A 44043 Virusshare.00065/Trojan.JS.Iframe.act-54dae86ab8eb05988fa5dc65c5777dbcecbc3fa2 2013-06-14 07:54:32 ....A 16969 Virusshare.00065/Trojan.JS.Iframe.adm-04925561bc7f46342576b08760835c19680c12f7 2013-06-14 03:09:32 ....A 2250 Virusshare.00065/Trojan.JS.Iframe.adm-0645e7187ff199ea180e6e423cb55a3a0325a32c 2013-06-13 17:34:24 ....A 31334 Virusshare.00065/Trojan.JS.Iframe.adm-07b1507920b515643c7a03166bd692555ece0d77 2013-06-14 18:24:34 ....A 16914 Virusshare.00065/Trojan.JS.Iframe.adm-08fb96c6b1b3d9f6ff561f06a0b7810217953ae4 2013-06-14 06:16:32 ....A 25576 Virusshare.00065/Trojan.JS.Iframe.adm-0be3599e9354858dca3704ba365959e3e604bf10 2013-06-13 22:17:04 ....A 9030 Virusshare.00065/Trojan.JS.Iframe.adm-11210e2065ccacccfddb8020f2e37335662e00b3 2013-06-13 17:35:50 ....A 21629 Virusshare.00065/Trojan.JS.Iframe.adm-199d6101f572d97a571ab693cd01c804b18d020c 2013-06-13 14:00:10 ....A 40474 Virusshare.00065/Trojan.JS.Iframe.adm-1d0c3073ea105c1a890138e97c9e6827c18da833 2013-06-16 14:06:26 ....A 1340 Virusshare.00065/Trojan.JS.Iframe.adm-203c333e97dc501e91ae653e39fdea15336ebcda 2013-06-13 22:45:32 ....A 17506 Virusshare.00065/Trojan.JS.Iframe.adm-257a8f5d4b11b24344e3320d600f21cb052ddd78 2013-06-14 03:35:42 ....A 13250 Virusshare.00065/Trojan.JS.Iframe.adm-26a6d5dbc53b1a740035483e114ee35a855da7ea 2013-06-13 19:47:08 ....A 3027 Virusshare.00065/Trojan.JS.Iframe.adm-27126835dd462e10719a94d005c38aca4cf34eeb 2013-06-14 19:40:50 ....A 41470 Virusshare.00065/Trojan.JS.Iframe.adm-2d781a12dadeb55346bb48d95669eff60d9a1910 2013-06-14 07:57:46 ....A 17427 Virusshare.00065/Trojan.JS.Iframe.adm-2df6afbb109923f29b33e6380fdc41c352dad455 2013-06-14 02:37:36 ....A 4169 Virusshare.00065/Trojan.JS.Iframe.adm-38b991500a22c68f3b7cbea76255f23f9ffa54b2 2013-06-13 19:25:28 ....A 17865 Virusshare.00065/Trojan.JS.Iframe.adm-3dec108193f8e9c4b4eb5b1c52e229a901fb8130 2013-06-14 14:10:34 ....A 31531 Virusshare.00065/Trojan.JS.Iframe.adm-405708796bd7fc03f48a4659dfae5cef9cb2fe94 2013-06-13 15:43:24 ....A 44736 Virusshare.00065/Trojan.JS.Iframe.adm-4120af6a0a4cb68264fa0e4246b8c41ff3492c25 2013-06-13 10:51:38 ....A 62427 Virusshare.00065/Trojan.JS.Iframe.adm-431d03de1ccbbcc1fb19e4d559412d04cc41d7c7 2013-06-13 23:28:28 ....A 59115 Virusshare.00065/Trojan.JS.Iframe.adm-4e226b66ec28475d5a4b43632815be311ab74d88 2013-06-14 19:25:18 ....A 31541 Virusshare.00065/Trojan.JS.Iframe.adm-4f800314856245773e409049fe184c48d87b2bdc 2013-06-14 05:12:42 ....A 45368 Virusshare.00065/Trojan.JS.Iframe.adm-5292f136f392bf40c8204f4d4cc301ceb60ef828 2013-06-13 18:32:50 ....A 53336 Virusshare.00065/Trojan.JS.Iframe.adm-5612700daf2eee4d9fa61d3ff612000d54b43cc0 2013-06-13 16:04:44 ....A 11125 Virusshare.00065/Trojan.JS.Iframe.adm-569e3df16815c9bdb01e4a2ab8bf85183ad4ac21 2013-06-14 07:54:10 ....A 17584 Virusshare.00065/Trojan.JS.Iframe.adm-6065023ca4f203e9915780793db9bf0639b10394 2013-06-13 21:59:40 ....A 30144 Virusshare.00065/Trojan.JS.Iframe.adm-60f840a1a0967ad882d4079462a4c56c0b3cb24e 2013-06-14 00:04:48 ....A 30893 Virusshare.00065/Trojan.JS.Iframe.adm-617809deddc587c57c9df226b028e4ba702533e1 2013-06-13 15:24:00 ....A 21651 Virusshare.00065/Trojan.JS.Iframe.adm-643263e4a5d6bd45d6e6fcae0e360bde72e68fd1 2013-06-14 18:53:16 ....A 21659 Virusshare.00065/Trojan.JS.Iframe.adm-654a892867bf96537cf1ab29aefb7cfb8a1d8c92 2013-06-14 13:42:50 ....A 64969 Virusshare.00065/Trojan.JS.Iframe.adm-65765b7313853553b5fada2954f22a3060407bb1 2013-06-16 12:33:18 ....A 2669 Virusshare.00065/Trojan.JS.Iframe.adm-65e69be844aca96109f2b1961396435097a9cbae 2013-06-14 11:56:46 ....A 35587 Virusshare.00065/Trojan.JS.Iframe.adm-6b0f65fc22aaba249ae6ac6a44b17c5db937e6e5 2013-06-14 07:56:54 ....A 17235 Virusshare.00065/Trojan.JS.Iframe.adm-6c9f2b4330045716ad9ebb52f0537a5198140ad3 2013-06-14 10:17:52 ....A 18586 Virusshare.00065/Trojan.JS.Iframe.adm-6ce52766647a954254636d792a14957fcf51b07d 2013-06-13 09:18:22 ....A 29255 Virusshare.00065/Trojan.JS.Iframe.adm-6e9f00008c4706f67b413534579e2719287c6b6d 2013-06-14 07:59:34 ....A 17497 Virusshare.00065/Trojan.JS.Iframe.adm-6ecf801d026d5029137220693efbb908e100e155 2013-06-13 22:01:08 ....A 72888 Virusshare.00065/Trojan.JS.Iframe.adm-72ffcc76dc2aaadcab1a81cb0252d2dcf0e04931 2013-06-13 12:38:48 ....A 25576 Virusshare.00065/Trojan.JS.Iframe.adm-73fb051ffaa4320a738a6357335dc396304d3544 2013-06-13 12:55:04 ....A 36502 Virusshare.00065/Trojan.JS.Iframe.adm-749d605241d99fbb02298878e9847287ea65f80f 2013-06-14 18:52:16 ....A 30893 Virusshare.00065/Trojan.JS.Iframe.adm-764d043b7d98756c3a6f7e47b49a0e0b3369148e 2013-06-14 07:54:46 ....A 17323 Virusshare.00065/Trojan.JS.Iframe.adm-7b22f66cdeb693e6a668d106f6441da1ea5385a9 2013-06-13 09:17:26 ....A 35276 Virusshare.00065/Trojan.JS.Iframe.adm-7bed5ad322ee3d3ec4b62927598563cf5c00873d 2013-06-14 10:28:38 ....A 17746 Virusshare.00065/Trojan.JS.Iframe.adm-85c7d7722a48d8a133da4483fe7c74d235f20408 2013-06-14 16:58:06 ....A 17120 Virusshare.00065/Trojan.JS.Iframe.adm-8c46350764fe37aaa71a05dce5bd61f82f54650b 2013-06-14 07:53:22 ....A 17505 Virusshare.00065/Trojan.JS.Iframe.adm-8df77b07143306c9485118bd285535dff3d7e7fc 2013-06-14 10:54:58 ....A 32177 Virusshare.00065/Trojan.JS.Iframe.adm-90b314eb05fddb23650526e9139da959f1f78cb1 2013-06-14 08:50:50 ....A 5198 Virusshare.00065/Trojan.JS.Iframe.adm-90f70aa2b67200b515a460f6bb7a7be35618b7cf 2013-06-13 18:31:34 ....A 34534 Virusshare.00065/Trojan.JS.Iframe.adm-91d268db74ce0a5d394ed0e44750d38787579c69 2013-06-14 07:55:08 ....A 17016 Virusshare.00065/Trojan.JS.Iframe.adm-9305045bac3f83fd311d10344bbfbd1ec77a3009 2013-06-14 08:00:34 ....A 17336 Virusshare.00065/Trojan.JS.Iframe.adm-95603a55e5d0ad255d9e56bea53d86c222da4772 2013-06-14 18:30:48 ....A 31685 Virusshare.00065/Trojan.JS.Iframe.adm-998e6342b75790b249155f0105165c187603df7f 2013-06-14 14:30:16 ....A 13134 Virusshare.00065/Trojan.JS.Iframe.adm-9db69e9ecaa8357c29e944665ea0ae7d04538dcd 2013-06-14 07:56:42 ....A 17345 Virusshare.00065/Trojan.JS.Iframe.adm-a184c4cebca4361bb66e9de2c0374a1ae0e984a8 2013-06-13 22:19:50 ....A 18033 Virusshare.00065/Trojan.JS.Iframe.adm-a74496a3c0fc327966b4b17d40d97ba0f7b769b8 2013-06-14 16:32:22 ....A 16745 Virusshare.00065/Trojan.JS.Iframe.adm-a93e8117b4d2671c81dd8d142e4b1e6c41682454 2013-06-14 07:58:18 ....A 17209 Virusshare.00065/Trojan.JS.Iframe.adm-a987048e147461d6dcc56f80ff4afd35610b997c 2013-06-14 17:25:46 ....A 41345 Virusshare.00065/Trojan.JS.Iframe.adm-a9a9a71dee738b6980e644fc7937c291b54177c3 2013-06-13 17:30:36 ....A 9490 Virusshare.00065/Trojan.JS.Iframe.adm-abba1c6a8572215c0e75730dfd6f1d4ab8bc2c93 2013-06-13 15:15:14 ....A 10917 Virusshare.00065/Trojan.JS.Iframe.adm-ac6237a5c09aab64d7df66af485fe49afe5b325d 2013-06-14 04:41:18 ....A 41328 Virusshare.00065/Trojan.JS.Iframe.adm-ae856a16931a4288ea0035062c24979d206bfbd4 2013-06-14 07:57:40 ....A 17386 Virusshare.00065/Trojan.JS.Iframe.adm-af20ef69f46676be92b3e5123074cec4581e56c0 2013-06-14 02:38:32 ....A 47918 Virusshare.00065/Trojan.JS.Iframe.adm-af74071d4f2f1274b022036673c3c53a5763c952 2013-06-14 12:50:22 ....A 3292 Virusshare.00065/Trojan.JS.Iframe.adm-b2a8ce0e008891ef7bdde15e3910cd5d9b06f971 2013-06-14 10:17:06 ....A 16482 Virusshare.00065/Trojan.JS.Iframe.adm-b2b6b7576e0752244f5fcb1027312da7d8f54472 2013-06-14 13:38:50 ....A 14979 Virusshare.00065/Trojan.JS.Iframe.adm-b2ed4ae727a15e5259ddcf2b3ed6a4a3dfa63be2 2013-06-13 08:49:22 ....A 33099 Virusshare.00065/Trojan.JS.Iframe.adm-b46d9b7f95bf6640e06f750f7de13b5eaeff1b70 2013-06-14 06:41:38 ....A 14792 Virusshare.00065/Trojan.JS.Iframe.adm-b51ab2ff6e53820faaf115f577e80ddd3a1efc05 2013-06-14 19:19:50 ....A 17283 Virusshare.00065/Trojan.JS.Iframe.adm-b7384946ec743cb31a3c7980ec8e878e9996a718 2013-06-14 07:54:16 ....A 17077 Virusshare.00065/Trojan.JS.Iframe.adm-b902b617b71dfc7cca080b103bf4924a951c2007 2013-06-13 22:02:34 ....A 33831 Virusshare.00065/Trojan.JS.Iframe.adm-c10810637dfeb63210b4bb0829513cefd31efbf8 2013-06-14 03:37:54 ....A 31574 Virusshare.00065/Trojan.JS.Iframe.adm-ca268feb328828e34420f72ac023b93d7e14b251 2013-06-13 09:40:38 ....A 18033 Virusshare.00065/Trojan.JS.Iframe.adm-ca2a0b7d1f56bf6d93d05698850547d5a437a63e 2013-06-14 05:26:40 ....A 16560 Virusshare.00065/Trojan.JS.Iframe.adm-cbb8dc7b7bb3f92ca0a9e7c18ca74f2135db8e64 2013-06-14 00:56:08 ....A 19537 Virusshare.00065/Trojan.JS.Iframe.adm-cdb4b285f19012615e3cda56a557f17b84447cec 2013-06-13 16:07:38 ....A 35357 Virusshare.00065/Trojan.JS.Iframe.adm-d4c0b626a1aa7d519edf4cbd4ba23383b9f3cff0 2013-06-14 04:21:04 ....A 16929 Virusshare.00065/Trojan.JS.Iframe.adm-dc0e56debbdd704d693c1a417ca261c7debb3657 2013-06-13 22:20:46 ....A 35871 Virusshare.00065/Trojan.JS.Iframe.adm-ddb1c3dc65bdeaf7cf16a88a11d819ffa578f8a3 2013-06-14 07:52:40 ....A 17982 Virusshare.00065/Trojan.JS.Iframe.adm-de664a1bb01ab56767178c383b61795a9c1c2bec 2013-06-13 22:12:42 ....A 25960 Virusshare.00065/Trojan.JS.Iframe.adm-e3d0a5dd2ed143880b410d3aaf1eb2a276ed0726 2013-06-13 08:47:36 ....A 35276 Virusshare.00065/Trojan.JS.Iframe.adm-e740fda5979f728f89dca37787aeec310e96f405 2013-06-14 07:56:26 ....A 17289 Virusshare.00065/Trojan.JS.Iframe.adm-ec0372363444611349f0c6afb069ac264a962b87 2013-06-14 17:53:20 ....A 57352 Virusshare.00065/Trojan.JS.Iframe.adm-ec8981079296212b4c45002e0a9eb08726c8db57 2013-06-14 17:53:14 ....A 15385 Virusshare.00065/Trojan.JS.Iframe.adm-f64ba6cb514d4c713f5ee0d8fc987afcca4a66c9 2013-06-13 16:05:50 ....A 6840 Virusshare.00065/Trojan.JS.Iframe.adm-f884293fb5d67cd5a0948853361d1e201b1b9c27 2013-06-14 04:18:38 ....A 17463 Virusshare.00065/Trojan.JS.Iframe.adm-f96d9f9fe6509780df2a1cc1b13924cae4e10f3a 2013-06-14 04:29:52 ....A 13355 Virusshare.00065/Trojan.JS.Iframe.adm-fac26f0022bd130274922495471027a0fb50222a 2013-06-14 04:42:28 ....A 13583 Virusshare.00065/Trojan.JS.Iframe.adm-fb385020bdebd1e2489a3dfaadf04414d5ab9c41 2013-06-14 10:19:54 ....A 32177 Virusshare.00065/Trojan.JS.Iframe.adm-fb8abee97782e3c29d0a3a381cd7f4488728fc7c 2013-06-14 07:58:20 ....A 17091 Virusshare.00065/Trojan.JS.Iframe.adm-fbc3e83f98ac041d80964d38f51d77e782c38f52 2013-06-13 09:46:20 ....A 32532 Virusshare.00065/Trojan.JS.Iframe.ado-0be1ae0ebfb61782469ed25afabb634db9213081 2013-06-14 09:16:50 ....A 32554 Virusshare.00065/Trojan.JS.Iframe.ado-21555ebcdc33840644beeb1823a94d0ac5c7f0c4 2013-06-14 14:38:58 ....A 91559 Virusshare.00065/Trojan.JS.Iframe.ado-32dd674c14e524eb6873c5710c9ddc8c998e974b 2013-06-13 17:16:32 ....A 33514 Virusshare.00065/Trojan.JS.Iframe.ado-4a8d994ed6353a12900e9ff1a9cc1e4aa917a6c7 2013-06-14 10:55:32 ....A 91120 Virusshare.00065/Trojan.JS.Iframe.ado-5751555f4216ae64d07d199682bdc895805f6f2b 2013-06-14 02:49:00 ....A 19963 Virusshare.00065/Trojan.JS.Iframe.ado-60619ebdddb5e4ad58e532ff042db5a0351d12d9 2013-06-14 12:37:52 ....A 31017 Virusshare.00065/Trojan.JS.Iframe.ado-645be0f4f034e3c0455ab97d18dfd5b9d8173a8f 2013-06-14 13:33:16 ....A 18394 Virusshare.00065/Trojan.JS.Iframe.ado-6d4c1fb38713bd11f16d21a46db06747cbe60c52 2013-06-13 23:17:08 ....A 19349 Virusshare.00065/Trojan.JS.Iframe.ado-6f59d7375d3f55200d751828b75b845461256af4 2013-06-14 01:45:48 ....A 19682 Virusshare.00065/Trojan.JS.Iframe.ado-7a8009ce2b274dba4f5522b9a959dc9a1fc345cb 2013-06-13 10:23:00 ....A 31706 Virusshare.00065/Trojan.JS.Iframe.ado-be911a05a209fb77668f02a5cf6b8b956b60067b 2013-06-14 07:36:14 ....A 20385 Virusshare.00065/Trojan.JS.Iframe.ado-c4aaad10c6d9fbc6ec96f2323d8687ef0fd8b489 2013-06-14 14:59:20 ....A 18817 Virusshare.00065/Trojan.JS.Iframe.ado-cc07d03f5d705f1869a3fadb238668d79e6ebb58 2013-06-14 16:31:00 ....A 33601 Virusshare.00065/Trojan.JS.Iframe.ado-cc37e93b1f3bc6a87f5093f340e26877fea5bbf3 2013-06-13 23:43:40 ....A 31764 Virusshare.00065/Trojan.JS.Iframe.ado-d5d313111642b2b5a6e13551d85f481175c46e6f 2013-06-13 22:46:38 ....A 19381 Virusshare.00065/Trojan.JS.Iframe.ado-ea4426c7ca10aa72f0ed8c61b06827f677935771 2013-06-13 10:34:28 ....A 4612 Virusshare.00065/Trojan.JS.Iframe.aeh-0c588c4cabfb5a48a42e7cc2130c96033e14841d 2013-06-14 11:10:40 ....A 4138 Virusshare.00065/Trojan.JS.Iframe.aeh-222f1626c3754c5d0799cc0302ba576145d08d84 2013-06-14 15:34:08 ....A 78112 Virusshare.00065/Trojan.JS.Iframe.aeh-7117f16df032eba69dca4245d924a496abf8a75f 2013-06-14 05:16:34 ....A 95821 Virusshare.00065/Trojan.JS.Iframe.aeh-7b2f94ec6d6eabff694b9c438aa83d6c5cc97cbb 2013-06-14 20:02:34 ....A 76388 Virusshare.00065/Trojan.JS.Iframe.aeh-82e8ddd17401d7504e7c06e80fcd53f4f65c6586 2013-06-13 09:16:44 ....A 38783 Virusshare.00065/Trojan.JS.Iframe.aeh-9b31c42c8dbcbacdcfeefe1d694875d5df87b3f5 2013-06-13 23:58:24 ....A 16486 Virusshare.00065/Trojan.JS.Iframe.aeh-b7cac038ac9d6f40b47f1cad61e517322f74fda8 2013-06-14 09:36:10 ....A 17781 Virusshare.00065/Trojan.JS.Iframe.aeh-fb73e014263cc95653943c25cfe9a46199e0e46e 2013-06-14 14:21:06 ....A 36615 Virusshare.00065/Trojan.JS.Iframe.aeq-00b2f113719a4dd5b386ce5fff4ae9cdd4a50d6e 2013-06-13 09:41:10 ....A 2112 Virusshare.00065/Trojan.JS.Iframe.aeq-025cb71b7dd349c9769babbb481469cac7ab01eb 2013-06-14 16:19:10 ....A 627 Virusshare.00065/Trojan.JS.Iframe.aeq-03b3cf1e142a5a99b4bf2bd0a5bdd38a7d5a85de 2013-06-14 16:44:46 ....A 8909 Virusshare.00065/Trojan.JS.Iframe.aeq-061a6e0cec4f4d6ec5a9a3404bfcd4cbdccb51f8 2013-06-14 17:22:18 ....A 9507 Virusshare.00065/Trojan.JS.Iframe.aeq-06bb0d2ab550f1232d023d4f1de4504563308af5 2013-06-13 11:58:48 ....A 17653 Virusshare.00065/Trojan.JS.Iframe.aeq-07414a17a918a14d9708ad8a323e0e3d68455c4c 2013-06-14 03:11:56 ....A 6138 Virusshare.00065/Trojan.JS.Iframe.aeq-08c71273ac2afe797b81dca3898baf26497640b8 2013-06-14 09:01:24 ....A 23427 Virusshare.00065/Trojan.JS.Iframe.aeq-097a984e8a7bdbf07d0d1cbc671ba20be0bcd916 2013-06-13 21:30:30 ....A 7314 Virusshare.00065/Trojan.JS.Iframe.aeq-0abbe77418beed4fe8e396997ef8c8210cde08e1 2013-06-13 23:09:48 ....A 11002 Virusshare.00065/Trojan.JS.Iframe.aeq-0fac2db33bb5216819ab891eac09ac16851ad8d4 2013-06-14 02:27:50 ....A 1839 Virusshare.00065/Trojan.JS.Iframe.aeq-1008cc78cbcccd3b9dfeaa21174a7c50bd1927f9 2013-06-14 19:26:44 ....A 8944 Virusshare.00065/Trojan.JS.Iframe.aeq-10b0ccb192e499be83cc6f9a2ffb337a64dc568d 2013-06-14 18:23:18 ....A 18302 Virusshare.00065/Trojan.JS.Iframe.aeq-10c125d40076ede96fcd311e08985bd62845b497 2013-06-14 14:59:54 ....A 35896 Virusshare.00065/Trojan.JS.Iframe.aeq-10e96f4441c038a40646b2b92eda068341982ab4 2013-06-13 12:04:46 ....A 21489 Virusshare.00065/Trojan.JS.Iframe.aeq-115069fa9d2fe95038638a7addfa3dc4911e025f 2013-06-14 01:19:08 ....A 5033 Virusshare.00065/Trojan.JS.Iframe.aeq-142705f38c0e6c8b1db532421e5b831d3a768d78 2013-06-13 21:52:28 ....A 10475 Virusshare.00065/Trojan.JS.Iframe.aeq-16eff32a6b760b51f4796127d82292d7453fcf5c 2013-06-14 06:02:24 ....A 19537 Virusshare.00065/Trojan.JS.Iframe.aeq-18065fffa4a9bd31f2bc8d421ca68431e388d8bc 2013-06-13 21:30:34 ....A 10198 Virusshare.00065/Trojan.JS.Iframe.aeq-1935597d68bcf7132d179b0f290851abb3ffa13f 2013-06-14 11:35:16 ....A 16445 Virusshare.00065/Trojan.JS.Iframe.aeq-19c726753c53e4f390188ed12246deee1c800191 2013-06-14 16:04:38 ....A 2480 Virusshare.00065/Trojan.JS.Iframe.aeq-1ae64ca944479e499e733f725d5e7172cee695ba 2013-06-14 05:05:46 ....A 6220 Virusshare.00065/Trojan.JS.Iframe.aeq-1affa3eec9c85625ffb7dc1c315fd0b6235dfe93 2013-06-14 20:17:26 ....A 9125 Virusshare.00065/Trojan.JS.Iframe.aeq-1b008482a1a3e6ba96fc48e9df4d61b13d3fe9e0 2013-06-13 16:57:16 ....A 10118 Virusshare.00065/Trojan.JS.Iframe.aeq-1b1744e1ecc28f72b0b5ef2f88475b28d4a46ec2 2013-06-14 18:45:06 ....A 79152 Virusshare.00065/Trojan.JS.Iframe.aeq-1b269c85617965841c4cf18f942816ad2925a5d3 2013-06-14 20:34:28 ....A 41543 Virusshare.00065/Trojan.JS.Iframe.aeq-1c00e7d0b945ac69f9172baa810d6ebae22c3b48 2013-06-13 18:38:28 ....A 110171 Virusshare.00065/Trojan.JS.Iframe.aeq-1c9e6d07d76a02267b848d3ad90bdb5dd2ab6dd9 2013-06-13 18:59:02 ....A 10160 Virusshare.00065/Trojan.JS.Iframe.aeq-1db5e99288486db670a759a729aed9725b43ec15 2013-06-14 18:44:26 ....A 63352 Virusshare.00065/Trojan.JS.Iframe.aeq-2275a8c404dc1e9cc6dfad77bc80b13c6921237d 2013-06-13 08:03:40 ....A 5493 Virusshare.00065/Trojan.JS.Iframe.aeq-22fa37d352cefd34bb28bbb1ae65b56934206d9c 2013-06-13 12:28:52 ....A 17234 Virusshare.00065/Trojan.JS.Iframe.aeq-23fea46363e4147a71fc07a5d4c3e928c17b8b14 2013-06-13 11:41:34 ....A 6536 Virusshare.00065/Trojan.JS.Iframe.aeq-262a91a57f1fc7262535a60a63e27401ee449755 2013-06-14 11:05:20 ....A 402 Virusshare.00065/Trojan.JS.Iframe.aeq-26de52ca543e7c1410b5300b409fd8d39b45052b 2013-06-13 10:11:08 ....A 555 Virusshare.00065/Trojan.JS.Iframe.aeq-2b6870d2bc5e94ea06aaa4380d6cca70c0e2d5aa 2013-06-13 09:12:38 ....A 3801 Virusshare.00065/Trojan.JS.Iframe.aeq-2c114c36cda070f682d5c49ce7a15ba33d928e89 2013-06-13 13:32:38 ....A 29571 Virusshare.00065/Trojan.JS.Iframe.aeq-2cf621b919e98b04b16c2305886a58979eef6747 2013-06-13 12:54:30 ....A 4612 Virusshare.00065/Trojan.JS.Iframe.aeq-303189efb41e5351abe5b55a3d64fbb8d1467ff3 2013-06-13 07:44:24 ....A 13755 Virusshare.00065/Trojan.JS.Iframe.aeq-306d7d91eabc48fdbb2a02b59d70f5fb116ff142 2013-06-14 04:56:58 ....A 7246 Virusshare.00065/Trojan.JS.Iframe.aeq-309d9c4e2e1309d78ee93c9e613789e4287386a8 2013-06-14 18:24:28 ....A 1157 Virusshare.00065/Trojan.JS.Iframe.aeq-325cdd6f20ab9a440fc1226ee83ef730ab94aebf 2013-06-13 23:07:46 ....A 124767 Virusshare.00065/Trojan.JS.Iframe.aeq-337e51525409d66ccec1222aa234103f44334d7c 2013-06-13 07:45:54 ....A 6182 Virusshare.00065/Trojan.JS.Iframe.aeq-34dc6c7b887cf4eb0e91d1e20e447831f6fadc5e 2013-06-14 11:53:32 ....A 9837 Virusshare.00065/Trojan.JS.Iframe.aeq-351c12b9666a7326039af7b3b77f502d8f086193 2013-06-14 08:06:44 ....A 6856 Virusshare.00065/Trojan.JS.Iframe.aeq-3588fa22bade6cd6f364ba4fa8db26f3bd854d7b 2013-06-13 13:17:58 ....A 8121 Virusshare.00065/Trojan.JS.Iframe.aeq-3623be764d6f4627dd478bbac0f9f7d93d3612e7 2013-06-13 18:49:18 ....A 21744 Virusshare.00065/Trojan.JS.Iframe.aeq-36f1788cfa65b005a856042e30d9133a123ca4d1 2013-06-13 13:40:34 ....A 10006 Virusshare.00065/Trojan.JS.Iframe.aeq-37276fefa6720942fb97ad773680209630bab072 2013-06-13 16:05:04 ....A 4265 Virusshare.00065/Trojan.JS.Iframe.aeq-37a6108c78629d0c1c7907f8f9372504ddb6afe3 2013-06-14 11:54:34 ....A 5457 Virusshare.00065/Trojan.JS.Iframe.aeq-38d9b09e3c165b7547699a59c71ff93cbacde224 2013-06-13 11:03:28 ....A 1326 Virusshare.00065/Trojan.JS.Iframe.aeq-39e18b338ddd583838e66e8f2ed03b4dfcccdd0d 2013-06-13 20:38:22 ....A 10694 Virusshare.00065/Trojan.JS.Iframe.aeq-3aefb3146f680857c275655eab7bce77952f0f8b 2013-06-14 17:26:26 ....A 646 Virusshare.00065/Trojan.JS.Iframe.aeq-3b0e845a938c19549b91aec47f7e094d416d4843 2013-06-13 18:56:38 ....A 30276 Virusshare.00065/Trojan.JS.Iframe.aeq-3d501383a9b32d79fdd1a751076c337d8f4ca08a 2013-06-13 23:18:48 ....A 4642 Virusshare.00065/Trojan.JS.Iframe.aeq-3eab9bc46bb67646ff084819b62eb2d03bc8f959 2013-06-13 07:21:14 ....A 16059 Virusshare.00065/Trojan.JS.Iframe.aeq-3ff31ceee1dcdee30e9b6c49afcc93d9a173b836 2013-06-13 13:29:52 ....A 10094 Virusshare.00065/Trojan.JS.Iframe.aeq-404a2f332716a6b7974fa8a31540c1ffd2b31ff9 2013-06-13 16:49:02 ....A 52905 Virusshare.00065/Trojan.JS.Iframe.aeq-414941d79ab60b6c9fa91692dc2085142c11ec58 2013-06-13 10:02:06 ....A 16434 Virusshare.00065/Trojan.JS.Iframe.aeq-4179ef14c21ef262ab3c7b27aa7d5189dc96b845 2013-06-13 19:42:32 ....A 4312 Virusshare.00065/Trojan.JS.Iframe.aeq-427c3862fcf8190db63db7c95366a0a265c1a991 2013-06-14 20:00:32 ....A 1497 Virusshare.00065/Trojan.JS.Iframe.aeq-436335ca929b1feccd254e95f0b91f58b6b7a89a 2013-06-14 03:39:42 ....A 1047 Virusshare.00065/Trojan.JS.Iframe.aeq-436bb040343513725c2b56e6a9ee08d76218fc8c 2013-06-13 08:34:22 ....A 7756 Virusshare.00065/Trojan.JS.Iframe.aeq-45aab08af18115030fce072f62300103b200eacd 2013-06-14 06:57:38 ....A 1542 Virusshare.00065/Trojan.JS.Iframe.aeq-45d8343dda5cfdb08e4fdb999addf53ca849240e 2013-06-14 07:19:58 ....A 3947 Virusshare.00065/Trojan.JS.Iframe.aeq-4673829f73983cdacc9486475071a78d3a7ab5c2 2013-06-13 19:28:04 ....A 10024 Virusshare.00065/Trojan.JS.Iframe.aeq-4ae0421ba73717020193ae09a2279c16d90cbc75 2013-06-13 12:07:08 ....A 272 Virusshare.00065/Trojan.JS.Iframe.aeq-4c5d8bd8438d322d63211624234ffceb83e2eeee 2013-06-13 22:32:42 ....A 5566 Virusshare.00065/Trojan.JS.Iframe.aeq-4c8632efa33874f5f61b8190e6c056e50762a695 2013-06-14 11:25:40 ....A 1381 Virusshare.00065/Trojan.JS.Iframe.aeq-4cbfff379f9aa41771e9377e3f45cc6d9412c6ce 2013-06-14 04:42:34 ....A 640 Virusshare.00065/Trojan.JS.Iframe.aeq-4d9dafa325ac31394770a4250abac259c75056c1 2013-06-14 19:13:56 ....A 5975 Virusshare.00065/Trojan.JS.Iframe.aeq-4dc28ad278013db6698ef56368caf9ae35a29475 2013-06-13 20:08:36 ....A 10333 Virusshare.00065/Trojan.JS.Iframe.aeq-50510591cc99259f95a04b0c94dfd8bc34773816 2013-06-14 05:51:06 ....A 3780 Virusshare.00065/Trojan.JS.Iframe.aeq-5122803a4401e1afc586db902622a917ae3068b3 2013-06-13 10:27:34 ....A 67789 Virusshare.00065/Trojan.JS.Iframe.aeq-5170da5a9aafc94d0af8f5df03fac780498f7921 2013-06-13 10:19:16 ....A 45366 Virusshare.00065/Trojan.JS.Iframe.aeq-524d5e39fa45dee4b9b7c445f1b4aba1dd6f9a5c 2013-06-13 11:59:52 ....A 8637 Virusshare.00065/Trojan.JS.Iframe.aeq-583dde8c47f869601b86d365ac889ef8f867b80a 2013-06-13 23:21:30 ....A 977 Virusshare.00065/Trojan.JS.Iframe.aeq-584a7bb04b0a44586417d91adb9bc590d056e310 2013-06-13 22:25:24 ....A 9558 Virusshare.00065/Trojan.JS.Iframe.aeq-58685d4cea25936505aca379b76de77511135ab3 2013-06-13 08:03:56 ....A 5729 Virusshare.00065/Trojan.JS.Iframe.aeq-58e9cd9e942ba2d3022b4335c3b96175b43b3584 2013-06-13 17:00:20 ....A 8140 Virusshare.00065/Trojan.JS.Iframe.aeq-594c8c3082f9c9ef7d7f39138b9c26561ef4c3a2 2013-06-14 20:31:00 ....A 4788 Virusshare.00065/Trojan.JS.Iframe.aeq-59a5ca7badfd7c43d99ba2c4aa2df91e2f1f1c15 2013-06-14 01:47:58 ....A 265 Virusshare.00065/Trojan.JS.Iframe.aeq-5ab0f488bec7e0eeceaea2ba5b8fcb964f18cb9d 2013-06-13 13:18:14 ....A 1950 Virusshare.00065/Trojan.JS.Iframe.aeq-5dc61665b2321964d60e78181734d0839c3c0ce0 2013-06-14 12:08:50 ....A 19504 Virusshare.00065/Trojan.JS.Iframe.aeq-603f94b339c43622a9a79fd90f70fd11ad3895ec 2013-06-14 16:09:04 ....A 15395 Virusshare.00065/Trojan.JS.Iframe.aeq-61829a5c9703cc0b964f945fcb4d262c170279c3 2013-06-14 17:38:18 ....A 9567 Virusshare.00065/Trojan.JS.Iframe.aeq-64526a36507b886b393fade9058730749bbc0a20 2013-06-14 04:14:50 ....A 18827 Virusshare.00065/Trojan.JS.Iframe.aeq-666d2b3f82069f678aaed488f051d499a05e4de6 2013-06-13 22:32:04 ....A 8615 Virusshare.00065/Trojan.JS.Iframe.aeq-668a3f647677302b842ceb8962ab828982420d68 2013-06-13 16:41:56 ....A 425 Virusshare.00065/Trojan.JS.Iframe.aeq-66e91ab3760c72e70963bc1ce34e0ab59b6fffcf 2013-06-14 14:19:36 ....A 894 Virusshare.00065/Trojan.JS.Iframe.aeq-681db20b4edad90ce1ef48c8082ed76289484296 2013-06-14 02:15:42 ....A 3273 Virusshare.00065/Trojan.JS.Iframe.aeq-68f7262975bbb60f80867c971da3f6f5f71cd43a 2013-06-13 22:57:02 ....A 9761 Virusshare.00065/Trojan.JS.Iframe.aeq-69857e20a5c50fcb44a865182d965f86835f643e 2013-06-13 20:09:10 ....A 9993 Virusshare.00065/Trojan.JS.Iframe.aeq-6c8fbd80681fdfe3a02aeb726a47db897a37d7e3 2013-06-13 09:21:50 ....A 9647 Virusshare.00065/Trojan.JS.Iframe.aeq-6f66eb653e7a86696c28f33ed2bb359950be523e 2013-06-14 17:27:40 ....A 281 Virusshare.00065/Trojan.JS.Iframe.aeq-7191b65b123a2891ca94c12c16d42653357e6401 2013-06-14 16:47:56 ....A 8892 Virusshare.00065/Trojan.JS.Iframe.aeq-71a2b97426dfaf13280b551b193420ffbcebabe8 2013-06-13 16:28:32 ....A 2534 Virusshare.00065/Trojan.JS.Iframe.aeq-74b9f6d4e09d2def2cd5f23ba00c2ba2806a55dc 2013-06-14 16:52:08 ....A 8715 Virusshare.00065/Trojan.JS.Iframe.aeq-7576976d4705954c5a97a3a43e490e9dbf8de1c0 2013-06-13 15:18:56 ....A 11337 Virusshare.00065/Trojan.JS.Iframe.aeq-7682a29518b318f34273a37de70c41bd1b928a84 2013-06-13 22:31:22 ....A 559 Virusshare.00065/Trojan.JS.Iframe.aeq-783711c83c8ec946b4c8810ad2d0593428ec564f 2013-06-14 10:16:40 ....A 564 Virusshare.00065/Trojan.JS.Iframe.aeq-79c6ab6a36735f506287c9dad90b0274425ceca0 2013-06-14 06:05:36 ....A 28759 Virusshare.00065/Trojan.JS.Iframe.aeq-7d8fff727fa436803147191b7ed4935d859c8ff3 2013-06-14 12:12:36 ....A 743 Virusshare.00065/Trojan.JS.Iframe.aeq-7de0b04c641020a775199cc192a1e7e3268b534c 2013-06-13 16:40:54 ....A 20877 Virusshare.00065/Trojan.JS.Iframe.aeq-7f93ddc5b127069e98014e84da89a1503a380fcd 2013-06-13 11:06:00 ....A 10283 Virusshare.00065/Trojan.JS.Iframe.aeq-8096e509dfc3da6a199da41e73699e5858f409fc 2013-06-14 08:45:24 ....A 923 Virusshare.00065/Trojan.JS.Iframe.aeq-80f7851b7c811a510ef7552150139e9859f4c3c1 2013-06-14 12:21:20 ....A 2697 Virusshare.00065/Trojan.JS.Iframe.aeq-81b617424e3e373990c717fe808d4dc8459e88c9 2013-06-14 12:04:14 ....A 9856 Virusshare.00065/Trojan.JS.Iframe.aeq-833d9d76c18099cfbee2f49be73619fa354b9b1f 2013-06-14 20:26:52 ....A 18400 Virusshare.00065/Trojan.JS.Iframe.aeq-836cfc0ed8f5626d271bedc02cc7c9c15c07234a 2013-06-14 17:06:54 ....A 7251 Virusshare.00065/Trojan.JS.Iframe.aeq-83898b1f0bab5972e29261c40d22046fb60aad98 2013-06-13 22:28:18 ....A 2214 Virusshare.00065/Trojan.JS.Iframe.aeq-84e9183f5faa7ba2bffd65f891029eaea37bb916 2013-06-13 23:32:30 ....A 8542 Virusshare.00065/Trojan.JS.Iframe.aeq-852d176ad89ee5751a54cba94d39a645b5f89f73 2013-06-13 13:39:20 ....A 11997 Virusshare.00065/Trojan.JS.Iframe.aeq-859d887e3df45c83d0d4aa52f4b36a74e073ba5f 2013-06-13 22:51:18 ....A 14876 Virusshare.00065/Trojan.JS.Iframe.aeq-877957a440e05be1cab02162859557d2893a724a 2013-06-14 17:15:18 ....A 9794 Virusshare.00065/Trojan.JS.Iframe.aeq-87ac1b3a3858bdbee0302acfc73ad94cf12c78be 2013-06-14 11:19:46 ....A 14663 Virusshare.00065/Trojan.JS.Iframe.aeq-87fecb4637b719fd2b3d18ab46c47d25715b05ca 2013-06-13 23:15:26 ....A 13370 Virusshare.00065/Trojan.JS.Iframe.aeq-884523073889d9bdeba546c3cb448e0edb3e96e4 2013-06-14 20:42:24 ....A 3555 Virusshare.00065/Trojan.JS.Iframe.aeq-88d4ff32e653973bbba64f6118a9424747e9a48f 2013-06-14 01:56:02 ....A 10486 Virusshare.00065/Trojan.JS.Iframe.aeq-8a1fd28abd4d94e1af50f9894c8b108a7d6dea2c 2013-06-13 20:39:00 ....A 40280 Virusshare.00065/Trojan.JS.Iframe.aeq-8a413dbf50c08e6491d9b061c4086cefa250b267 2013-06-14 01:07:36 ....A 1183 Virusshare.00065/Trojan.JS.Iframe.aeq-8bc662ec8f4ccabf7a4f7d0e91f43255ca98bfc0 2013-06-14 04:10:18 ....A 4815 Virusshare.00065/Trojan.JS.Iframe.aeq-8c53321e934a5b043adb93b0a3bf50fdd77d20a4 2013-06-13 12:02:10 ....A 47830 Virusshare.00065/Trojan.JS.Iframe.aeq-8c8488eef6aed1f5557c1ca7ee885c1424e4cd91 2013-06-14 01:44:08 ....A 3029 Virusshare.00065/Trojan.JS.Iframe.aeq-8d94917718672c48c40b4ed631e9b3136de5107d 2013-06-13 12:52:28 ....A 2744 Virusshare.00065/Trojan.JS.Iframe.aeq-8f0deddb4314168b592ec65f1ec4b7cbe424a49a 2013-06-13 22:15:48 ....A 667 Virusshare.00065/Trojan.JS.Iframe.aeq-9176fcd144d6f96136375a854e8022ae05549ff5 2013-06-14 07:40:38 ....A 2260 Virusshare.00065/Trojan.JS.Iframe.aeq-91b482748434742635dd81d5d9d8452f62bca59c 2013-06-13 20:01:42 ....A 19385 Virusshare.00065/Trojan.JS.Iframe.aeq-924b0f7f72ed30e56f993aba6c8328ba12e279d4 2013-06-14 14:24:54 ....A 2125 Virusshare.00065/Trojan.JS.Iframe.aeq-926b95122279616874f5dff1255844ec84d7309c 2013-06-14 17:22:34 ....A 4938 Virusshare.00065/Trojan.JS.Iframe.aeq-92d8fb29702e33c8eb73da6ff722d2bdf290f68b 2013-06-14 16:52:02 ....A 32696 Virusshare.00065/Trojan.JS.Iframe.aeq-93d3188249d71bc7d90510df473e9c8f5055d2af 2013-06-14 10:08:26 ....A 22866 Virusshare.00065/Trojan.JS.Iframe.aeq-9410b16efc0984c05ec5acb653008efe844f4df2 2013-06-13 14:25:22 ....A 5529 Virusshare.00065/Trojan.JS.Iframe.aeq-95687c3c47b5d5c3ff278d19b33a0ebea3f80647 2013-06-14 13:49:28 ....A 7584 Virusshare.00065/Trojan.JS.Iframe.aeq-96af4fef57048a015d9537c3ba1d5b82c1f5c900 2013-06-14 02:19:52 ....A 16469 Virusshare.00065/Trojan.JS.Iframe.aeq-96bc0a97c1f94464e44957a189c4816ad1634f1e 2013-06-14 12:34:44 ....A 70951 Virusshare.00065/Trojan.JS.Iframe.aeq-a00b35cb6cefd47463963d6cc96921e501ebd9f6 2013-06-14 03:59:24 ....A 75062 Virusshare.00065/Trojan.JS.Iframe.aeq-a3442ce22348de9bcf744c789d8cfc955f77c730 2013-06-14 01:13:30 ....A 13673 Virusshare.00065/Trojan.JS.Iframe.aeq-a4a7e67890c23e8d84c5fec1df6ac65b0399ad7c 2013-06-14 08:24:26 ....A 6716 Virusshare.00065/Trojan.JS.Iframe.aeq-a553091cbc78754e3f682525b5bfb8261c010c13 2013-06-13 10:59:36 ....A 1050 Virusshare.00065/Trojan.JS.Iframe.aeq-a8add10d073ff1d1376044a1168edf4bba7950cb 2013-06-14 08:06:46 ....A 3682 Virusshare.00065/Trojan.JS.Iframe.aeq-a9a6f6123a8a7e3c60d55e90c4724630b626317b 2013-06-14 01:00:20 ....A 15529 Virusshare.00065/Trojan.JS.Iframe.aeq-abe7a3ce954b2aba6d22aef36477b3392ba90105 2013-06-14 08:48:24 ....A 52794 Virusshare.00065/Trojan.JS.Iframe.aeq-ae1c4dd929573ece9b5d48123e97370067f86492 2013-06-14 10:36:04 ....A 10180 Virusshare.00065/Trojan.JS.Iframe.aeq-af75507d577122ad50c57899c0814296bcd518ab 2013-06-14 13:31:52 ....A 9169 Virusshare.00065/Trojan.JS.Iframe.aeq-b2293e75881d128d789063bae1da88247c066dd3 2013-06-13 23:29:16 ....A 9756 Virusshare.00065/Trojan.JS.Iframe.aeq-b418bbb06ca62ad6cade10e7e4c42da822ea299d 2013-06-13 15:29:00 ....A 2298 Virusshare.00065/Trojan.JS.Iframe.aeq-b697c01975a96c3c8fb6b3ccd427267c15202ed2 2013-06-13 23:47:10 ....A 11138 Virusshare.00065/Trojan.JS.Iframe.aeq-b861eb2788af50caf7f901446bb3bbce9b4c6497 2013-06-13 07:19:20 ....A 4385 Virusshare.00065/Trojan.JS.Iframe.aeq-b9d07bef89fb8698e8c2407c63e5bd258679d2a1 2013-06-13 12:44:50 ....A 9866 Virusshare.00065/Trojan.JS.Iframe.aeq-ba10d01e9b84a8b55b9d29a695ad04a93143f9c7 2013-06-14 11:22:16 ....A 8701 Virusshare.00065/Trojan.JS.Iframe.aeq-bb0641f7ab2e794e3e23560d828b8dbb298650fb 2013-06-14 14:54:06 ....A 649 Virusshare.00065/Trojan.JS.Iframe.aeq-bb3eaac9aeecf253ea413a1b949e96296ad7bca3 2013-06-13 20:47:48 ....A 3273 Virusshare.00065/Trojan.JS.Iframe.aeq-bb651e8f44f45308ed8e1a112cee0243f3b5ccdf 2013-06-13 12:24:20 ....A 13453 Virusshare.00065/Trojan.JS.Iframe.aeq-bcad7a74a69ac7b1ccd90f6544f1b25389c3d016 2013-06-13 09:45:26 ....A 7434 Virusshare.00065/Trojan.JS.Iframe.aeq-bcb314d06ef2c98f4f87da281c6f510c1d3b380b 2013-06-13 09:56:14 ....A 5398 Virusshare.00065/Trojan.JS.Iframe.aeq-bcb73aef5551a6a5ea73c8d79c5e7b45ff4bedd8 2013-06-13 21:17:12 ....A 6400 Virusshare.00065/Trojan.JS.Iframe.aeq-bef50b36f45c2cdead4f87ba60ad90307c4868fa 2013-06-13 23:55:34 ....A 767 Virusshare.00065/Trojan.JS.Iframe.aeq-beffd2817095eda8d4362c8bf046f80e18e7c3be 2013-06-13 08:41:04 ....A 33917 Virusshare.00065/Trojan.JS.Iframe.aeq-c02be7c6764ab6c1d0cbf62622a5f75c36abb611 2013-06-13 12:59:26 ....A 19385 Virusshare.00065/Trojan.JS.Iframe.aeq-c1739ff997113f734128a984d234ebd14da2ec72 2013-06-13 09:24:24 ....A 27166 Virusshare.00065/Trojan.JS.Iframe.aeq-c361a26fef8e09b201311264a9395623cf872088 2013-06-14 12:40:48 ....A 34991 Virusshare.00065/Trojan.JS.Iframe.aeq-c375e8bfdd2cdb16c0e71422d5439a9e4c5df7f0 2013-06-14 05:20:34 ....A 10428 Virusshare.00065/Trojan.JS.Iframe.aeq-c3cfaba4c2b3b2ac9ea692ea3b0823a88181a9a3 2013-06-13 13:32:34 ....A 9886 Virusshare.00065/Trojan.JS.Iframe.aeq-c46a1620d0ee96a76c92b3e97196989081208c9a 2013-06-13 22:02:10 ....A 1116 Virusshare.00065/Trojan.JS.Iframe.aeq-c6512a30a57a5b8bbca9eca4adc3fdc4044ce552 2013-06-13 16:14:38 ....A 27482 Virusshare.00065/Trojan.JS.Iframe.aeq-c6a87758710075d280552bd9dba0c08e8d407add 2013-06-13 09:29:42 ....A 8757 Virusshare.00065/Trojan.JS.Iframe.aeq-c755b15391fd7ae089e41dc8826c39fb6154b661 2013-06-13 10:02:26 ....A 9994 Virusshare.00065/Trojan.JS.Iframe.aeq-c902245e9d20c48aaa5785c8a089f5af56af783a 2013-06-13 12:01:08 ....A 12310 Virusshare.00065/Trojan.JS.Iframe.aeq-c913618cf793c4ba062fe3ce8c70061f42d2651e 2013-06-13 22:33:48 ....A 10010 Virusshare.00065/Trojan.JS.Iframe.aeq-cae7e88054e35e87b934678e4cdef3c6c809a3b9 2013-06-14 18:29:54 ....A 565 Virusshare.00065/Trojan.JS.Iframe.aeq-cd97dc18d746550e7baac6f76fc84d5ba56b8b6b 2013-06-13 16:02:44 ....A 10652 Virusshare.00065/Trojan.JS.Iframe.aeq-ceaae3d71baae4592fba69afb226150d2eb6f7c4 2013-06-13 19:18:06 ....A 244 Virusshare.00065/Trojan.JS.Iframe.aeq-d02ce9acbf8784f35817684fc0ea59a9db29fd83 2013-06-14 05:04:44 ....A 25878 Virusshare.00065/Trojan.JS.Iframe.aeq-d3dd6c01acf51c54a9a1b03411b19e8b61a9edf7 2013-06-14 19:17:08 ....A 5359 Virusshare.00065/Trojan.JS.Iframe.aeq-d4e5e5e6b44ecc02986efe0cda3fea19bcdf5820 2013-06-14 10:53:28 ....A 13988 Virusshare.00065/Trojan.JS.Iframe.aeq-d6125859fd785df413d37899172c04d262699af4 2013-06-13 13:39:50 ....A 1294 Virusshare.00065/Trojan.JS.Iframe.aeq-d80ce910aabfcc60d5195e333e585fff0f217343 2013-06-14 09:15:20 ....A 1083 Virusshare.00065/Trojan.JS.Iframe.aeq-d8a5f3be5948af657060d757a018a35bdf5053fa 2013-06-14 12:19:36 ....A 14118 Virusshare.00065/Trojan.JS.Iframe.aeq-d9fea8965b7184f369d6355b604d1513d1cdf220 2013-06-14 03:12:02 ....A 3383 Virusshare.00065/Trojan.JS.Iframe.aeq-da7dcacbcfc008f39b693c21102cf29ea55e9039 2013-06-13 23:57:14 ....A 10013 Virusshare.00065/Trojan.JS.Iframe.aeq-db1fe7f13acbf0f340455a58edffc6011d193c13 2013-06-14 19:53:54 ....A 6096 Virusshare.00065/Trojan.JS.Iframe.aeq-dc8d803c7fcf6658aa49286fb600f68394f8eaaa 2013-06-14 02:59:12 ....A 9970 Virusshare.00065/Trojan.JS.Iframe.aeq-dcf21e90895072d559fdbb7a3acf062e86dc6965 2013-06-13 10:48:44 ....A 24559 Virusshare.00065/Trojan.JS.Iframe.aeq-de0d0ed28eb0bd77b563abf615071771975ade10 2013-06-13 19:24:56 ....A 14151 Virusshare.00065/Trojan.JS.Iframe.aeq-df766d1c8899e64f896ab650a5cba20e6fb40636 2013-06-13 13:13:00 ....A 8073 Virusshare.00065/Trojan.JS.Iframe.aeq-dff56f43607c1dc4607031d8013a09dffbd467e1 2013-06-14 19:38:52 ....A 2502 Virusshare.00065/Trojan.JS.Iframe.aeq-e07b858a9e93199b507c476bf8f57685e6df3898 2013-06-14 14:54:42 ....A 627 Virusshare.00065/Trojan.JS.Iframe.aeq-e092d6ac5fe03b5504a4518f68a58bddd4828fb6 2013-06-14 16:51:48 ....A 3970 Virusshare.00065/Trojan.JS.Iframe.aeq-e0a08e3d65f19a430982f1d9448726636e7bc06a 2013-06-13 08:23:02 ....A 13585 Virusshare.00065/Trojan.JS.Iframe.aeq-e106ee605b9388ca8dcbeec18634fc3955e32c3d 2013-06-14 15:06:28 ....A 1102 Virusshare.00065/Trojan.JS.Iframe.aeq-e132a90f903b54e8b66b70bdfb105e5d93a66429 2013-06-13 12:08:16 ....A 12867 Virusshare.00065/Trojan.JS.Iframe.aeq-e2623aa08a4820307fac41860ae7e1801850c9ca 2013-06-13 14:14:28 ....A 23747 Virusshare.00065/Trojan.JS.Iframe.aeq-e6d764b52d5a599541ee33bc891f693ef31e968a 2013-06-13 23:25:24 ....A 9977 Virusshare.00065/Trojan.JS.Iframe.aeq-e76c963ff188ad69005b6d24ddc692abaae69391 2013-06-14 00:08:40 ....A 6858 Virusshare.00065/Trojan.JS.Iframe.aeq-e8ef0187c4e7f7d7d0f7bf16d491a4c229abf491 2013-06-14 06:12:42 ....A 29822 Virusshare.00065/Trojan.JS.Iframe.aeq-e91d35412ad7473db1a76fa9f7c40dd5d0657a19 2013-06-14 16:51:02 ....A 1422 Virusshare.00065/Trojan.JS.Iframe.aeq-eaf3bff749e51c6f8dacb3790d3dd03d73a0e87c 2013-06-14 14:42:48 ....A 27215 Virusshare.00065/Trojan.JS.Iframe.aeq-eb81c100e61dcd732bd19671c378ef439561e98d 2013-06-13 10:44:00 ....A 11661 Virusshare.00065/Trojan.JS.Iframe.aeq-ebccdd44240c0999048ae0a85495b58df52b5a68 2013-06-13 10:29:48 ....A 10127 Virusshare.00065/Trojan.JS.Iframe.aeq-eedfff02278d3667f020d4edf27a29c6b8a4dc36 2013-06-13 23:34:38 ....A 8552 Virusshare.00065/Trojan.JS.Iframe.aeq-ef3b467bcad3e66c31a0b222b292b165de649628 2013-06-14 19:28:16 ....A 18258 Virusshare.00065/Trojan.JS.Iframe.aeq-ef8c845d7104383f4cf7c337f9ee00ba8efbc7bc 2013-06-14 17:28:16 ....A 20342 Virusshare.00065/Trojan.JS.Iframe.aeq-efa57dcc871c2e3088ff56939d6a7deb27993078 2013-06-14 08:57:54 ....A 25562 Virusshare.00065/Trojan.JS.Iframe.aeq-f01cd5fe06e71094c9c7d4b7d8a40025149d7d0f 2013-06-14 17:12:50 ....A 11411 Virusshare.00065/Trojan.JS.Iframe.aeq-f1458b2975e0210b4953b5251773801523ea734b 2013-06-14 17:15:34 ....A 1361 Virusshare.00065/Trojan.JS.Iframe.aeq-f157dc861907ed00cd1884617416fbc9cee4f6b5 2013-06-14 12:33:04 ....A 13992 Virusshare.00065/Trojan.JS.Iframe.aeq-f218251f0ec956e27cbfe16f083ee89eae615ef8 2013-06-13 10:26:32 ....A 8573 Virusshare.00065/Trojan.JS.Iframe.aeq-f5816c25aca3532fc033bc23ac6c372c644e9901 2013-06-14 20:26:42 ....A 3324 Virusshare.00065/Trojan.JS.Iframe.aeq-f74c53cc3369f3d833eb91467f5a8f64e2458ce9 2013-06-13 11:57:24 ....A 16361 Virusshare.00065/Trojan.JS.Iframe.aeq-f7dc8ce442acbcaf34ecd4648b02744d061980ad 2013-06-13 22:25:54 ....A 5609 Virusshare.00065/Trojan.JS.Iframe.aeq-f86190892712ded6914791bb17a5162e150ae616 2013-06-14 17:45:56 ....A 5757 Virusshare.00065/Trojan.JS.Iframe.aeq-f987583bb927221b78bf4bbcc0dc38fdb2e1f7d6 2013-06-13 22:37:00 ....A 11182 Virusshare.00065/Trojan.JS.Iframe.aeq-f9f90b719c63d6a28338576fff4eda684ce04718 2013-06-13 11:23:28 ....A 1614 Virusshare.00065/Trojan.JS.Iframe.aeq-faf386416cae469a49834dff5a9d3780b0e7ff62 2013-06-14 17:20:22 ....A 10089 Virusshare.00065/Trojan.JS.Iframe.aeq-fd4297ad40a75366c3af4dac27c3752b259d4031 2013-06-13 16:10:42 ....A 2118 Virusshare.00065/Trojan.JS.Iframe.aeq-fd7ee708cc6c8f67c0a839c547513f6565f26e36 2013-06-13 20:02:10 ....A 22141 Virusshare.00065/Trojan.JS.Iframe.aeq-fe24914d63b48ead4cb5c0690bf4fedd40aafd81 2013-06-14 10:42:10 ....A 10494 Virusshare.00065/Trojan.JS.Iframe.aeq-ffdf5047d84219a163e9130641bde21c986fe79c 2013-06-14 01:58:32 ....A 18948 Virusshare.00065/Trojan.JS.Iframe.afl-01628ac4ad385bee3ed7b9abc7b399f49cd625de 2013-06-15 19:49:30 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-0261e6ee3be4e5f7e3935ebf13f73f4069f34da5 2013-06-14 19:26:24 ....A 28974 Virusshare.00065/Trojan.JS.Iframe.afl-0479aa5553c57fdb7991d0f70e57df2423ab7b81 2013-06-15 11:01:30 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-06d7bf81a5c2f62f9e02558608621a405e1cc015 2013-06-15 10:28:10 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-096a560b37507f42761eb070fc908298405142c0 2013-06-15 10:07:22 ....A 27162 Virusshare.00065/Trojan.JS.Iframe.afl-0a6b56c9bd86fd6e2ad18af33a727a8ad2dc0070 2013-06-15 20:41:20 ....A 33153 Virusshare.00065/Trojan.JS.Iframe.afl-0d7f1e949031a3b58c1cecbc50ee8d9aa3912fa9 2013-06-14 00:04:38 ....A 74757 Virusshare.00065/Trojan.JS.Iframe.afl-1b9b071b48582974de15c8021eb14a284cb6e107 2013-06-15 02:41:48 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-1e1c45e09aa3cc5229bb562310fdf22f592c46d3 2013-06-14 19:43:44 ....A 74798 Virusshare.00065/Trojan.JS.Iframe.afl-1eee668684bb58fb195951cdec9c378b7bcf5d0c 2013-06-16 04:19:40 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-1fd8488f88a787e8df50b86c6d23b27c435efee2 2013-06-15 03:38:04 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-22b25ffb000392c63513219a10ad808e98ce1d4d 2013-06-15 09:12:12 ....A 34662 Virusshare.00065/Trojan.JS.Iframe.afl-233f1a74baf9bb70bb01fba3f061b294726a51ee 2013-06-15 17:06:24 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-273e8a6f43ecc86238c7c1c122e9e33083e05712 2013-06-13 21:28:54 ....A 20123 Virusshare.00065/Trojan.JS.Iframe.afl-27f4df4bb5e0bf514fd0c03554d1b295bf20eeff 2013-06-14 15:59:10 ....A 9937 Virusshare.00065/Trojan.JS.Iframe.afl-2a6fa1228890f4951ad0eb4615730d2eded0680e 2013-06-13 21:05:44 ....A 11390 Virusshare.00065/Trojan.JS.Iframe.afl-2cdfeea723471363ab33d5023f28b8b87aeee4e4 2013-06-13 23:47:02 ....A 38721 Virusshare.00065/Trojan.JS.Iframe.afl-31da91e35bed970a08bece5234bb7aeea16c643a 2013-06-14 17:08:08 ....A 11917 Virusshare.00065/Trojan.JS.Iframe.afl-33facec091da320ea04cab1dfd74cafa129d809d 2013-06-14 10:54:32 ....A 26789 Virusshare.00065/Trojan.JS.Iframe.afl-36ef1865e9894179ff388c16aa59a254dcb2b097 2013-06-15 21:33:36 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-3e4de745fe43af51634b04cf8b99463d24f33719 2013-06-14 10:02:40 ....A 19344 Virusshare.00065/Trojan.JS.Iframe.afl-3ea116130c8fa1e222de320fb01c3e499f9fb7fe 2013-06-15 21:27:44 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-3f661fa689a7eb5dd493ad6d96f0e5664e4f1473 2013-06-14 01:01:46 ....A 20856 Virusshare.00065/Trojan.JS.Iframe.afl-406abe1907bf0365c444d74a5ab9be89c3b54d9a 2013-06-15 10:59:16 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-40efa51ce7c3aa29a6f3da3622d9b2ac65c9761f 2013-06-16 12:29:20 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-44fd7065a9c742aae2e4c89536979e5270f0c9a0 2013-06-13 22:40:50 ....A 2179 Virusshare.00065/Trojan.JS.Iframe.afl-46cd973497b55186ecf80b2d16a1da65f31b2bd7 2013-06-15 11:06:26 ....A 30210 Virusshare.00065/Trojan.JS.Iframe.afl-491c64dfae0afa078e48acee22c3908d03033a50 2013-06-16 10:05:08 ....A 93088 Virusshare.00065/Trojan.JS.Iframe.afl-4b60748920803865f143f0a796dda7d79875470a 2013-06-14 20:41:08 ....A 2179 Virusshare.00065/Trojan.JS.Iframe.afl-4d2d3441a70eb80dd41807b3b72c3edfa06eb63b 2013-06-15 18:48:26 ....A 19393 Virusshare.00065/Trojan.JS.Iframe.afl-4d637abde319e265f05ec0cc468fd5cfa0ac0b10 2013-06-13 23:19:30 ....A 4554 Virusshare.00065/Trojan.JS.Iframe.afl-4d7f6ca70c5fddd142988868a5040529e32ee194 2013-06-15 11:52:36 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-4e4af6a08541caeb6b96993b017ffe7f2dc83fc4 2013-06-13 15:31:06 ....A 4225 Virusshare.00065/Trojan.JS.Iframe.afl-4ef506029d2fff6a4f1ece833def0522e2aef07a 2013-06-15 11:12:56 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-52d792083a537be6bd77c6ec7bbb574eff3bf1f1 2013-06-16 02:39:32 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-5475c870805dbe16d8c81fbb5379c04e66671dbb 2013-06-13 23:12:04 ....A 13558 Virusshare.00065/Trojan.JS.Iframe.afl-58639fb0b537bb6622ac2bc7c03087baea694555 2013-06-16 02:15:54 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-58aed35f8da4b30b116fcb11a251ab5bc29978fe 2013-06-16 03:37:14 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-595cffea0a03054d035e31a425f4893312321923 2013-06-14 19:42:26 ....A 32015 Virusshare.00065/Trojan.JS.Iframe.afl-5bdbb2f5c1ed780df2500e0649372a2cfb789357 2013-06-16 03:03:10 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-5f691d57b8b48c6840460860aff116e07410a20c 2013-06-15 10:31:10 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-6004be8b62d9a969dc18b29ca8c5293895b7f8eb 2013-06-15 03:13:20 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-626394d528ad165c2756102d6cb5c0e501c359ec 2013-06-15 10:18:56 ....A 30915 Virusshare.00065/Trojan.JS.Iframe.afl-64f0b93444278b41359dc37cc49e6d29f077d2bf 2013-06-14 19:26:30 ....A 25475 Virusshare.00065/Trojan.JS.Iframe.afl-66bac855c182dff93c063dcc4fc152a05c68ef4b 2013-06-13 09:50:04 ....A 821 Virusshare.00065/Trojan.JS.Iframe.afl-6a93e5d43d135ef03b095ed1af77db517f772b0e 2013-06-13 22:50:38 ....A 21961 Virusshare.00065/Trojan.JS.Iframe.afl-6baf42028ad8e14800e20e5a6817f76dbd911c9d 2013-06-16 13:48:52 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-6ecaecf10dde5dad86d7cffd3b5ef89fe59e5db9 2013-06-15 03:13:18 ....A 31825 Virusshare.00065/Trojan.JS.Iframe.afl-6f0a9623b8235b437ebb9aac2facc7abe63b65af 2013-06-15 18:46:30 ....A 14474 Virusshare.00065/Trojan.JS.Iframe.afl-7747f65db285f47f5121dcdb1bffb500f5e24250 2013-06-14 14:02:22 ....A 84777 Virusshare.00065/Trojan.JS.Iframe.afl-78489614410db91d65684e81464e92119c9402df 2013-06-14 14:08:32 ....A 817 Virusshare.00065/Trojan.JS.Iframe.afl-7af7b21d3c5d2588fa0b08dafe66efbc9f50a9b0 2013-06-13 18:28:18 ....A 55176 Virusshare.00065/Trojan.JS.Iframe.afl-7d09840c546ecc05c33493d4382f42cfbc411112 2013-06-13 19:43:18 ....A 3502 Virusshare.00065/Trojan.JS.Iframe.afl-8061c920282e6386206aaed3421fc081a3ebd0f7 2013-06-14 14:12:42 ....A 24269 Virusshare.00065/Trojan.JS.Iframe.afl-815f0d088e3a9c22d1beebbdde0acbe21c45fbfd 2013-06-15 17:23:58 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-8194326c05bd672cfce70a23f71b77313ead1f76 2013-06-13 12:56:26 ....A 22249 Virusshare.00065/Trojan.JS.Iframe.afl-8194fefab40757c9f791e88e32e11c603f332fd9 2013-06-14 06:36:44 ....A 74756 Virusshare.00065/Trojan.JS.Iframe.afl-8334f5ea39192c4e25350ca0c2604712c87fab96 2013-06-15 10:07:50 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-865f7a3aa8b8a667e53b1065805be252587702a0 2013-06-15 16:33:40 ....A 27990 Virusshare.00065/Trojan.JS.Iframe.afl-86c39c2279c32652eea61d4abb3ba01f28b9f0b9 2013-06-14 12:28:36 ....A 13722 Virusshare.00065/Trojan.JS.Iframe.afl-87cd444245b42c6159475bf3703290ceda49d9a3 2013-06-15 09:12:38 ....A 56544 Virusshare.00065/Trojan.JS.Iframe.afl-897c5f88dec5dba5a8e9bed03067444958be7d65 2013-06-15 03:45:48 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-8abe94f6e5dc5c420e4aee43ef83a07fcda24983 2013-06-14 11:09:54 ....A 20895 Virusshare.00065/Trojan.JS.Iframe.afl-8d6bfd68361f7cbce294c40f52f03468ad4ca7d4 2013-06-15 22:31:58 ....A 38883 Virusshare.00065/Trojan.JS.Iframe.afl-8e4bea75bb9723bb42b3fcb8e195becdd7f3e681 2013-06-14 10:17:44 ....A 38591 Virusshare.00065/Trojan.JS.Iframe.afl-91c428f9f0dde6af1018e077b866202d04d2bf9b 2013-06-15 09:25:38 ....A 26142 Virusshare.00065/Trojan.JS.Iframe.afl-9335aac060e6cb7db17eec68cc42636f3471033f 2013-06-14 10:38:20 ....A 15358 Virusshare.00065/Trojan.JS.Iframe.afl-96ef220c011f47ffaed5a75e4470491a3bca329f 2013-06-13 23:46:18 ....A 74757 Virusshare.00065/Trojan.JS.Iframe.afl-974b1f26c522a6c6e6beec98f9aa59fa8c2705d0 2013-06-15 14:58:08 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-9a6919b2c6c614268bfd26dd5043a00ffdf77aac 2013-06-15 10:33:16 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-9dd112f239a85fb9bda4eb3b153ec18148598576 2013-06-15 16:11:10 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-a2719b25eb20af436da012663a0d71ee6eff543c 2013-06-15 15:44:16 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-a30a705d79c5f8e633516499bb3f27c8d936aee7 2013-06-15 02:46:40 ....A 26562 Virusshare.00065/Trojan.JS.Iframe.afl-a3bc34b25622468f020bd56068161520e9a45930 2013-06-15 09:31:34 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-a84365f48127ca154583f7f1a1dfc4a7214cdb0d 2013-06-15 09:31:14 ....A 35916 Virusshare.00065/Trojan.JS.Iframe.afl-abdda3a9293f074ff99de9a47c58b2ddd79929b6 2013-06-15 09:39:20 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-abde8c228535b62a85e206ab8091a805940da937 2013-06-16 07:18:24 ....A 9137 Virusshare.00065/Trojan.JS.Iframe.afl-af4da7a3bf84cf7d431a27c2abf28e132961fe58 2013-06-15 11:05:52 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-af50aec8eeff52f79a2df9eaf767aec6b9dd1362 2013-06-15 10:31:44 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-b0601ca4bca14ac1d7d917f881ec6939b0e568e8 2013-06-13 15:11:20 ....A 3993 Virusshare.00065/Trojan.JS.Iframe.afl-b20313346f79a799736bd33cbdf6f1c2b9ed74c0 2013-06-15 09:04:02 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-b3783f0f6e5d94e1ce857b01cf5978b2468b8adc 2013-06-15 10:41:32 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-b76360f0092a910d76b01b6c34bef91a3e9d53e6 2013-06-15 12:30:16 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-b95695aaae4e64f93cfa2b3bd177ed8d9d93e09c 2013-06-13 20:59:16 ....A 74799 Virusshare.00065/Trojan.JS.Iframe.afl-b9613b45cc7eaec0c75ac777f43398174e738492 2013-06-13 19:36:32 ....A 54104 Virusshare.00065/Trojan.JS.Iframe.afl-bcb778a73062778237f4ce60f9ec3588371b944c 2013-06-13 22:13:02 ....A 74799 Virusshare.00065/Trojan.JS.Iframe.afl-be214018aaef7937dffb16481a656dacb666a162 2013-06-13 22:05:54 ....A 16763 Virusshare.00065/Trojan.JS.Iframe.afl-be93ebed699cf17de23a97340a43a77ebb8da488 2013-06-15 16:20:14 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-bee4691cff1036a799106e7e7c53b719ed1ab946 2013-06-15 11:09:30 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-bf8603095874e1c8260270ac47400095e4067ed1 2013-06-15 09:19:14 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-c1aad8bafa9da570a857eedf9012a4eaf1517b99 2013-06-16 04:11:54 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-c371bb60c8e032f35a86eedf48855cff2d98bb78 2013-06-13 21:01:04 ....A 54576 Virusshare.00065/Trojan.JS.Iframe.afl-c7edae84a65ff8ab6e2bad422e3340b4e1bb7a35 2013-06-13 22:29:20 ....A 21590 Virusshare.00065/Trojan.JS.Iframe.afl-c893cb42236dc92e9a68519091b838ce55816b32 2013-06-15 04:21:34 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-c8fc9fd3a1f6d5cac4a8d30807cec2bba67e4741 2013-06-16 09:04:10 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-ca064640145bb16a13af555617c451482c256501 2013-06-13 12:51:46 ....A 917 Virusshare.00065/Trojan.JS.Iframe.afl-ccc08d89691b88c4bd715a3ed45dcc818aafdb21 2013-06-15 13:19:02 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-ce91f1d502ffa2c26379a7520efee8debe1e2d56 2013-06-14 18:10:30 ....A 50706 Virusshare.00065/Trojan.JS.Iframe.afl-cee4fd7f9a89d9d479f72c90a10f8f97b80a3cde 2013-06-14 02:19:42 ....A 31910 Virusshare.00065/Trojan.JS.Iframe.afl-d0d351458e804c86c1aa01a87834abb4d81894c6 2013-06-15 09:48:20 ....A 28403 Virusshare.00065/Trojan.JS.Iframe.afl-d1c752ff0bfe6066228c03447740dce7e8abb294 2013-06-15 18:35:26 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-d3c73183a5c4fcfaadb1e2af30ad09782e035dd8 2013-06-15 22:30:28 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-d4faab22e57e06d8c5317da991a60802ba093aa7 2013-06-14 13:28:00 ....A 18948 Virusshare.00065/Trojan.JS.Iframe.afl-d56b4eaab9d3ed8e866a79148c67fa85feb48361 2013-06-13 22:18:44 ....A 16766 Virusshare.00065/Trojan.JS.Iframe.afl-d61acbd73f282cd6fa309208fb5ed2f8bbb15e57 2013-06-14 09:33:26 ....A 38721 Virusshare.00065/Trojan.JS.Iframe.afl-d751ee902f1b27ea1124611ecab1ec367878e082 2013-06-15 03:45:38 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-dc47ca3bac0cd294479d26ba351d16cd5e7f1b36 2013-06-15 20:22:32 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-dc48048b56e1a1c0e254e848c20dd408523ea8f3 2013-06-14 03:38:16 ....A 74799 Virusshare.00065/Trojan.JS.Iframe.afl-dd227a1dd4c3fb692fb1fd17448c300da69266a8 2013-06-15 12:00:02 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-df64551b28c04780a57d502f606710d4c163133d 2013-06-13 22:49:20 ....A 2179 Virusshare.00065/Trojan.JS.Iframe.afl-e5556ac089c68c07f3cd0ce97e04f4fd3bc7a48d 2013-06-14 09:27:12 ....A 11971 Virusshare.00065/Trojan.JS.Iframe.afl-e585dce8300b4e9b1d9a33f360c1e41f08b0eb60 2013-06-16 12:46:20 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-e59b6dd4fe5daf9f53d955d5040af5ed33e25531 2013-06-13 23:31:06 ....A 54133 Virusshare.00065/Trojan.JS.Iframe.afl-eaed26771c29de46e1d3504a7448bb2f836dc450 2013-06-14 01:39:40 ....A 1363 Virusshare.00065/Trojan.JS.Iframe.afl-ef0728a2fada3c4142ee93f1f86f9f722ac83a6b 2013-06-13 23:41:14 ....A 21465 Virusshare.00065/Trojan.JS.Iframe.afl-ef827f86117b893b83b019daea9ff2728fdcefe1 2013-06-14 19:24:58 ....A 74798 Virusshare.00065/Trojan.JS.Iframe.afl-efbe5ffd311e135a2191efc294b828524f3d81bf 2013-06-14 17:14:54 ....A 46153 Virusshare.00065/Trojan.JS.Iframe.afl-f15a87a361b7756edbb0e4769670603d1a7f0590 2013-06-15 09:01:52 ....A 21396 Virusshare.00065/Trojan.JS.Iframe.afl-f35ca8677a52012aa01d931f89215e5ef935c0ca 2013-06-15 08:56:28 ....A 22266 Virusshare.00065/Trojan.JS.Iframe.afl-fa10703b77ad7f86dcb5dcf81ef1f47f9ababc87 2013-06-15 10:15:00 ....A 31039 Virusshare.00065/Trojan.JS.Iframe.afl-fe6fa617fb16b825f4f3e0f35122ba72971395a4 2013-06-15 20:41:28 ....A 30609 Virusshare.00065/Trojan.JS.Iframe.afl-fed5f5f6829d401847e807bb251928beacf04065 2013-06-13 22:25:18 ....A 74799 Virusshare.00065/Trojan.JS.Iframe.afl-ff9b1b337bde1486f92351f9f4b10a15b272d5bf 2013-06-13 14:19:42 ....A 51828 Virusshare.00065/Trojan.JS.Iframe.afp-030324f81c91f7046b5d5fcb5e3690bffd81e776 2013-06-13 14:20:06 ....A 53182 Virusshare.00065/Trojan.JS.Iframe.afp-231f20cfcf57368faa58cc3bce19f03801c34835 2013-06-14 04:11:40 ....A 35183 Virusshare.00065/Trojan.JS.Iframe.afp-29c38f0c5719abdb6cebeefbc15b3e4f0a32720e 2013-06-13 20:37:22 ....A 24565 Virusshare.00065/Trojan.JS.Iframe.afp-2a804ba8a384582ca2f1aef2f16e3ab9dbe2ae97 2013-06-13 18:47:56 ....A 46954 Virusshare.00065/Trojan.JS.Iframe.afp-2fa7b2e3c824609c70d9b2e3ed744c27fdff0fd0 2013-06-13 14:40:46 ....A 44186 Virusshare.00065/Trojan.JS.Iframe.afp-447fe8a88127c2ba95e0456bafac047ed31fef2e 2013-06-13 14:18:34 ....A 53735 Virusshare.00065/Trojan.JS.Iframe.afp-4727a12dcb5c6bc15baaa8b87c4edea23917336a 2013-06-13 14:37:52 ....A 30954 Virusshare.00065/Trojan.JS.Iframe.afp-576e61c9adeeeec3cdfce03f943e23ec30b35590 2013-06-13 14:19:30 ....A 54140 Virusshare.00065/Trojan.JS.Iframe.afp-6329a055bca3d5877187f97e298fa9c4bd581cab 2013-06-14 04:43:16 ....A 53473 Virusshare.00065/Trojan.JS.Iframe.afp-689ff3006b41fd7cf48d70a6c356fe39ed8cd468 2013-06-13 17:37:58 ....A 20824 Virusshare.00065/Trojan.JS.Iframe.afp-71a70900fa60dfb588563329f114b505b369767e 2013-06-13 14:22:32 ....A 53438 Virusshare.00065/Trojan.JS.Iframe.afp-750df285fe034dcb7cfde8b4ed76013f031f7b73 2013-06-14 12:27:10 ....A 41139 Virusshare.00065/Trojan.JS.Iframe.afp-7537dd62738f371582a2a71052eb32370e8a8c43 2013-06-13 14:39:52 ....A 41139 Virusshare.00065/Trojan.JS.Iframe.afp-7f8a215dbf930c7be6e371f06a247a28a6228f67 2013-06-14 03:17:14 ....A 12838 Virusshare.00065/Trojan.JS.Iframe.afp-83b8d4eb7e02ad2469551cd01eaa705266a2955a 2013-06-13 21:29:36 ....A 53078 Virusshare.00065/Trojan.JS.Iframe.afp-8d1f246a24b40ca4532ddea74980def6edcdfb21 2013-06-13 14:01:24 ....A 52365 Virusshare.00065/Trojan.JS.Iframe.afp-91d7f30d58688a8ec98b7bf80cf47732f6d3d5ad 2013-06-13 16:43:48 ....A 25688 Virusshare.00065/Trojan.JS.Iframe.afp-98f687b75e22ec03617563859baad05738857b93 2013-06-13 14:40:38 ....A 53276 Virusshare.00065/Trojan.JS.Iframe.afp-9b86c22fef6656532c3cc1bb002e05074291020d 2013-06-14 13:16:52 ....A 31400 Virusshare.00065/Trojan.JS.Iframe.afp-9d22d2a61539acebfa6fe15303093ee26d381d1d 2013-06-13 22:18:48 ....A 8137 Virusshare.00065/Trojan.JS.Iframe.afp-bcf2d125ef07d8f06d10ffeda794ba914b859ae2 2013-06-13 22:37:56 ....A 23870 Virusshare.00065/Trojan.JS.Iframe.afp-c38c05cc1d4dff7f3c26518ab5edb238ce1dce27 2013-06-14 02:20:20 ....A 52510 Virusshare.00065/Trojan.JS.Iframe.afp-d2eb20c3ecafae1e4ee8a3f53443ad7f840e7710 2013-06-14 03:41:26 ....A 29943 Virusshare.00065/Trojan.JS.Iframe.afp-e2e296d81d8325d6381607800ef3ff5ecc089c56 2013-06-14 19:40:44 ....A 53567 Virusshare.00065/Trojan.JS.Iframe.afp-e45ad1d7f28d4198a5bdb093d7fecb2ba3f899bb 2013-06-14 00:02:56 ....A 52930 Virusshare.00065/Trojan.JS.Iframe.afp-e676f8da52afb63595a7745c19d6148c41b7a7b8 2013-06-13 14:18:54 ....A 13979 Virusshare.00065/Trojan.JS.Iframe.afp-e6cb943f85a0663466c2908b836c70afa40a1272 2013-06-14 00:39:48 ....A 40870 Virusshare.00065/Trojan.JS.Iframe.afp-e765b7a8dbdf14f8509d57437620c75a6910bb42 2013-06-13 15:19:10 ....A 52025 Virusshare.00065/Trojan.JS.Iframe.afp-e8702a6ef66d7076d787f37591c00bff212a78ec 2013-06-13 14:19:50 ....A 50769 Virusshare.00065/Trojan.JS.Iframe.afp-f406828a3075d5faedcfe1a4021389939f8bed4d 2013-06-14 06:37:06 ....A 47330 Virusshare.00065/Trojan.JS.Iframe.afp-f7f136b9e246692bfe2ab15d883eec2d86ac5fe8 2013-06-14 09:06:52 ....A 22298 Virusshare.00065/Trojan.JS.Iframe.afp-fe50b347341a7fd07827b9561d0b6bd31295d846 2013-06-14 10:12:10 ....A 8219 Virusshare.00065/Trojan.JS.Iframe.agg-9a8bdc225a171b5b18b44b8c7fcc50132e6dc511 2013-06-14 17:52:22 ....A 50582 Virusshare.00065/Trojan.JS.Iframe.agg-efd666793ab823f312d9d664a736bb5f26f8bdc1 2013-06-13 22:13:06 ....A 32539 Virusshare.00065/Trojan.JS.Iframe.agh-0424a50c4f39105820d5945f4147ab9600debf5a 2013-06-14 19:43:42 ....A 48300 Virusshare.00065/Trojan.JS.Iframe.agh-0caea190ede9b4cbba17a3a2e7e8728d8d511575 2013-06-14 00:17:48 ....A 19848 Virusshare.00065/Trojan.JS.Iframe.agh-3c95b971c9bf2e95ae433d88f26b559adb298ada 2013-06-14 17:08:22 ....A 34931 Virusshare.00065/Trojan.JS.Iframe.agh-7da4a1c2014d9c67c4b224b0809240bc341cc86b 2013-06-13 15:49:28 ....A 23684 Virusshare.00065/Trojan.JS.Iframe.agh-ad25a65bddc2c900c3b9d9d09c646c901524b1ee 2013-06-14 05:43:14 ....A 28114 Virusshare.00065/Trojan.JS.Iframe.agh-b161e91c992db9a8091efa259e9fa1141ffc6fca 2013-06-14 17:42:12 ....A 54974 Virusshare.00065/Trojan.JS.Iframe.agh-c009ebb7dd7607a0dc521dbba24d820c45fedc51 2013-06-13 22:50:02 ....A 18934 Virusshare.00065/Trojan.JS.Iframe.agh-c58ba7df9f4a8572abb7cb738cb505a901386a5d 2013-06-13 22:44:38 ....A 20959 Virusshare.00065/Trojan.JS.Iframe.agh-d211b1c0d6cd32fca7c50f521716b55e801a1f85 2013-06-13 22:26:20 ....A 17184 Virusshare.00065/Trojan.JS.Iframe.agh-d8e244205af18fb750f8e695e18728689d7fc55a 2013-06-14 13:06:24 ....A 20391 Virusshare.00065/Trojan.JS.Iframe.agh-de72bc8506e76d4865bae10beda6912c2707a714 2013-06-14 02:11:14 ....A 29589 Virusshare.00065/Trojan.JS.Iframe.alu-0b25efe9aeb845a18256f5193c0e5bd3d6aa6152 2013-06-13 10:22:52 ....A 22602 Virusshare.00065/Trojan.JS.Iframe.ef-8ca37dee8c033767795a0ada124895e6891f3f9d 2013-06-13 20:42:54 ....A 660 Virusshare.00065/Trojan.JS.Iframe.fz-04919d56203fc7d42d7d2711a149c21901b02ad1 2013-06-14 00:38:38 ....A 1575 Virusshare.00065/Trojan.JS.Iframe.fz-091b4b597597640aa8b13275f147e95ced8e6651 2013-06-13 14:09:24 ....A 41214 Virusshare.00065/Trojan.JS.Iframe.fz-0bfafa2ff37c99a9399889195886e6019b4eb5c5 2013-06-13 22:31:22 ....A 49208 Virusshare.00065/Trojan.JS.Iframe.fz-14f78bf18269aa45f32a9cb46bfa7576e65c7040 2013-06-13 10:30:18 ....A 8655 Virusshare.00065/Trojan.JS.Iframe.fz-176b5e393eab69131cc9f86b17e0793e62c9eb6f 2013-06-13 09:43:12 ....A 7843 Virusshare.00065/Trojan.JS.Iframe.fz-20d703993771fed41ad3f6f656a94a02a368cba4 2013-06-14 01:00:10 ....A 5537 Virusshare.00065/Trojan.JS.Iframe.fz-29054660c974f736c4b469d86def6e89202137bc 2013-06-14 16:12:06 ....A 6789 Virusshare.00065/Trojan.JS.Iframe.fz-292284550da845e7a0c643809369dceba3885258 2013-06-14 03:10:36 ....A 21882 Virusshare.00065/Trojan.JS.Iframe.fz-2af215dff6c2264e9508d2d837112b6a9a362892 2013-06-14 00:37:54 ....A 29624 Virusshare.00065/Trojan.JS.Iframe.fz-2f751d4d4372f1c21c9d28a4db980a8f120f364a 2013-06-14 18:41:50 ....A 21967 Virusshare.00065/Trojan.JS.Iframe.fz-2fa5a3f31943184ae338d312b5cec60bac3da708 2013-06-14 20:17:12 ....A 18233 Virusshare.00065/Trojan.JS.Iframe.fz-308f44a62926502f1e2466a19f4d6e0b308c201b 2013-06-14 07:31:06 ....A 23291 Virusshare.00065/Trojan.JS.Iframe.fz-38160e64fd580303ed92b7cf20735c4403ee6edb 2013-06-13 22:30:58 ....A 24532 Virusshare.00065/Trojan.JS.Iframe.fz-38d23cc19b8941433d602ffddb41534b0a5cfd9c 2013-06-14 07:05:12 ....A 23291 Virusshare.00065/Trojan.JS.Iframe.fz-3f3196c009a8540658f1bb890d27a0d096c9c81a 2013-06-13 16:00:58 ....A 8649 Virusshare.00065/Trojan.JS.Iframe.fz-441462fc1828943e0b156c4e4b1e3c6088b29a81 2013-06-13 20:34:28 ....A 6964 Virusshare.00065/Trojan.JS.Iframe.fz-5ad99b62e5890e4f22b50eb7ec0018c07dfaa3ad 2013-06-13 22:14:04 ....A 20430 Virusshare.00065/Trojan.JS.Iframe.fz-5cb821d33487f6580758f245b37bcbd307078b88 2013-06-13 10:16:00 ....A 10050 Virusshare.00065/Trojan.JS.Iframe.fz-6003b407a7b22674d62b59c0108cbdff8934485c 2013-06-14 00:17:38 ....A 12217 Virusshare.00065/Trojan.JS.Iframe.fz-643c429808242a1da13696e31211b74bd22fa64b 2013-06-14 03:16:48 ....A 15146 Virusshare.00065/Trojan.JS.Iframe.fz-7c8439bbf6e7fcd0b0c265b84080033e2759f1e6 2013-06-14 00:59:06 ....A 1594 Virusshare.00065/Trojan.JS.Iframe.fz-7feb059c6b3a6b3050024ea4aa2f123406a7fa52 2013-06-13 23:36:42 ....A 30767 Virusshare.00065/Trojan.JS.Iframe.fz-8015ca100ca1d211f1cb8f6f5dfa42b4674fbb32 2013-06-14 03:09:32 ....A 8665 Virusshare.00065/Trojan.JS.Iframe.fz-85efc146bb8d48c7fdfa2cfb4c12d03e7a536c35 2013-06-13 16:41:38 ....A 25598 Virusshare.00065/Trojan.JS.Iframe.fz-86c1251a4793980c6f32b18591ca9a30a9a158ba 2013-06-13 17:06:50 ....A 6249 Virusshare.00065/Trojan.JS.Iframe.fz-8af0ac4e98eeda7f97497457e0568434a9df3d9b 2013-06-13 22:32:44 ....A 24363 Virusshare.00065/Trojan.JS.Iframe.fz-95f4215920e32756ccf28f174c553fe5240224e4 2013-06-13 18:23:24 ....A 11118 Virusshare.00065/Trojan.JS.Iframe.fz-9bc055145b65084d0e8b8848e350ab5e42450f38 2013-06-14 01:00:30 ....A 13051 Virusshare.00065/Trojan.JS.Iframe.fz-a5ffc062cc4ecf212c15cbc8e1c1334e0b4515b9 2013-06-13 15:07:40 ....A 23780 Virusshare.00065/Trojan.JS.Iframe.fz-a97cd3bbf4f6c0caa02e998a3c749f2e24be6d5e 2013-06-13 09:18:34 ....A 8262 Virusshare.00065/Trojan.JS.Iframe.fz-afbb7866bac4a8bd75e0ac859a9a01102d22747e 2013-06-13 18:28:16 ....A 17169 Virusshare.00065/Trojan.JS.Iframe.fz-b4cf842f559f5508c941414d23db2834c04a680c 2013-06-13 08:34:42 ....A 6635 Virusshare.00065/Trojan.JS.Iframe.fz-c1e8f257396acb80b979c3f6b431feb74d96f096 2013-06-13 21:53:42 ....A 23292 Virusshare.00065/Trojan.JS.Iframe.fz-c526f5aa7535bba590f4d8fc4dae0d54aba281a4 2013-06-13 16:00:34 ....A 16277 Virusshare.00065/Trojan.JS.Iframe.fz-cbcd8e03e970b7565bb3eaa0f03ce9995b10894a 2013-06-14 17:10:40 ....A 11098 Virusshare.00065/Trojan.JS.Iframe.fz-d3bab1a45b810462bda68227651a087bb0ea7b65 2013-06-13 10:15:48 ....A 10232 Virusshare.00065/Trojan.JS.Iframe.fz-d65d5273e0034038297b01951c9699f0f31997a4 2013-06-13 12:26:36 ....A 14685 Virusshare.00065/Trojan.JS.Iframe.fz-d97477749e6dc5a3200245758f593f87d9b4d335 2013-06-14 15:54:40 ....A 1596 Virusshare.00065/Trojan.JS.Iframe.fz-da082eea8ac36a6707ad6046403774efb83cb544 2013-06-14 05:11:22 ....A 1595 Virusshare.00065/Trojan.JS.Iframe.fz-db887902fef302e7f0427a4f8e941f65a302aa55 2013-06-13 20:18:16 ....A 32944 Virusshare.00065/Trojan.JS.Iframe.fz-ff074233ec3385c826499c1b7dba273e91b7bb91 2013-06-13 19:56:10 ....A 6656 Virusshare.00065/Trojan.JS.Iframe.fz-ffa0b731f01750c2068f7e3b3214960b46331935 2013-06-13 22:19:36 ....A 9941 Virusshare.00065/Trojan.JS.Iframe.gen-10410505b6abbe7858bb199c82b09e24dac7f14f 2013-06-14 08:44:18 ....A 4842 Virusshare.00065/Trojan.JS.Iframe.gen-202954b8acad0660cd49450c0b444ec36937bc86 2013-06-14 03:01:00 ....A 3977 Virusshare.00065/Trojan.JS.Iframe.gen-3db3fb528f8df685663c98323d9dfb881d687e9b 2013-06-13 15:00:42 ....A 5325 Virusshare.00065/Trojan.JS.Iframe.gen-4aa2e81dd952cfb5cc2ffa13ac5e816fd23921d0 2013-06-14 03:23:12 ....A 11259 Virusshare.00065/Trojan.JS.Iframe.gen-4bc414976fa0e75bbd394f5d2b05f200b61380b4 2013-06-14 20:32:30 ....A 10183 Virusshare.00065/Trojan.JS.Iframe.gen-530d6e9852315f167a208fcc6526e58663aa153e 2013-06-13 14:23:24 ....A 76552 Virusshare.00065/Trojan.JS.Iframe.gen-62474521331da3757416f6c3730b8c032a8b4e2d 2013-06-13 14:58:18 ....A 8939 Virusshare.00065/Trojan.JS.Iframe.gen-700325a5b477a8abdb10724481f332be21fdd0b1 2013-06-14 18:51:10 ....A 10040 Virusshare.00065/Trojan.JS.Iframe.gen-78491e7d4afb894149c773eee5ce2094fa4689cf 2013-06-14 00:38:58 ....A 10374 Virusshare.00065/Trojan.JS.Iframe.gen-7ef177e48dc879e28629916a3bbbd8fca4134c3c 2013-06-13 15:24:46 ....A 6343 Virusshare.00065/Trojan.JS.Iframe.gen-87542ddc2017acd930a13e5e3aa532187e5a9f4f 2013-06-14 19:58:22 ....A 7208 Virusshare.00065/Trojan.JS.Iframe.gen-9af24e0bc717b4c6c60436d290bb90c807a36647 2013-06-14 01:01:14 ....A 6696 Virusshare.00065/Trojan.JS.Iframe.gen-9ecad02e521dc5c8651d6b2924e5533f492a4100 2013-06-14 00:03:24 ....A 4939 Virusshare.00065/Trojan.JS.Iframe.gen-b400716f9830ed39d0daf542e3a1ff7c3563792d 2013-06-14 01:03:02 ....A 6694 Virusshare.00065/Trojan.JS.Iframe.gen-be6e0bec470961f85633b372842c30feb5727823 2013-06-13 12:40:24 ....A 8972 Virusshare.00065/Trojan.JS.Iframe.gen-c4382214ab5b037b0ccf18e42ee9f44795c81229 2013-06-13 14:35:40 ....A 5784 Virusshare.00065/Trojan.JS.Iframe.gen-ce9d9f6dd2eadf33f7d0e663c83d4e41dc574087 2013-06-14 03:21:52 ....A 5986 Virusshare.00065/Trojan.JS.Iframe.gen-d4e694236d4fad372fae939d77beee5471b8dec3 2013-06-14 15:34:44 ....A 3452 Virusshare.00065/Trojan.JS.Iframe.gv-676abf1277fadbf0f975758359e5af4f2035c791 2013-06-14 13:42:38 ....A 492 Virusshare.00065/Trojan.JS.Iframe.hw-02ba70e9c5d8555820e8fdda9b9a56a88ed08f03 2013-06-13 10:48:20 ....A 445 Virusshare.00065/Trojan.JS.Iframe.hw-19071b625355416ffa1b537fb94568cb3e2b194b 2013-06-13 10:20:34 ....A 406 Virusshare.00065/Trojan.JS.Iframe.hw-2cc6016dcd0dd86aa98c731f940ccc0b766183e4 2013-06-14 11:58:36 ....A 403 Virusshare.00065/Trojan.JS.Iframe.hw-6cb4fd2b858651417b832629b093b5c60da43166 2013-06-13 23:49:58 ....A 486 Virusshare.00065/Trojan.JS.Iframe.hw-9aa428b25b7d6cedff105f6a16a431e735881ba3 2013-06-14 07:36:54 ....A 440 Virusshare.00065/Trojan.JS.Iframe.hw-eb723b2908f796dc72e09a99ca16ba492de64915 2013-06-13 19:25:38 ....A 17604 Virusshare.00065/Trojan.JS.Iframe.ku-422b9aff7d234ad77a2867dfa647634994532bf6 2013-06-13 22:41:12 ....A 15199 Virusshare.00065/Trojan.JS.Iframe.mx-82226d38e2ac946d8d042eda9d19cd452203f9be 2013-06-13 12:08:28 ....A 8644 Virusshare.00065/Trojan.JS.Iframe.mz-138ea6280c20248fa5b81f0db11f4c918bcea858 2013-06-13 17:24:36 ....A 4732 Virusshare.00065/Trojan.JS.Iframe.mz-51633fb59df0d9427d7ee58068358d9716041ed5 2013-06-13 11:21:06 ....A 7276 Virusshare.00065/Trojan.JS.Iframe.mz-987f039630f482a2e152ef2ba85c46e3b99dbbf6 2013-06-13 13:35:04 ....A 2823 Virusshare.00065/Trojan.JS.Iframe.mz-cde3f5e9307f6f729ea808c0ed175532c36087dd 2013-06-13 09:53:44 ....A 3320 Virusshare.00065/Trojan.JS.Iframe.mz-e2653e0a4beb07597a260b941f1c4a17793dfcb0 2013-06-14 18:27:00 ....A 7251 Virusshare.00065/Trojan.JS.Iframe.nl-f31c70ef2ec7c221c82331e9f70178176d170e11 2013-06-13 22:22:30 ....A 7385 Virusshare.00065/Trojan.JS.Iframe.ra-197864271387f7604ac58d75f48fdf002e0f36f6 2013-06-13 13:55:44 ....A 2549 Virusshare.00065/Trojan.JS.Iframe.sk-e355197b86c7d19b808937f94af803ff8f2ef19a 2013-06-14 14:10:54 ....A 33770 Virusshare.00065/Trojan.JS.Iframe.sw-75eb3da2952fe30740ca642f15139d173f358641 2013-06-13 18:19:04 ....A 94223 Virusshare.00065/Trojan.JS.Iframe.wu-757437cb45a6ddb30502d0be985316b3e64a3bdb 2013-06-13 14:09:52 ....A 5894 Virusshare.00065/Trojan.JS.Iframe.xh-036d0c89fb8bc50d07e420542c80a0f6690fda57 2013-06-15 11:01:02 ....A 12176 Virusshare.00065/Trojan.JS.Iframe.xn-8bc75328379caa5988f0cb34c8f907a4ec510dbc 2013-06-14 15:17:08 ....A 13659 Virusshare.00065/Trojan.JS.Iframe.yf-1b76eed8e96ec0fdd7bb3bfa0a5b27646dacab4a 2013-06-13 21:55:22 ....A 5112 Virusshare.00065/Trojan.JS.Iframe.zh-59c8a9ea32f1298f19cc4d43e8cf7939907b2310 2013-06-13 22:51:44 ....A 83659 Virusshare.00065/Trojan.JS.Iframe.zp-5b2fbfd4648f4c155b0174d23630ead11d16bc64 2013-06-13 18:22:30 ....A 9594 Virusshare.00065/Trojan.JS.Iframe.zr-55ed6e483d0841f4229d30b6cc29b4176c93af86 2013-06-13 15:18:18 ....A 15416 Virusshare.00065/Trojan.JS.Iframe.zr-9b7c675ffc3e634cf31c335083c9244c2f4d6fd8 2013-06-16 01:43:24 ....A 19522 Virusshare.00065/Trojan.JS.Iframe.zt-2eaa5eb943e9baf71572bae13adc0ca3b217b18d 2013-06-14 01:20:42 ....A 21266 Virusshare.00065/Trojan.JS.Iframe.zt-35c5e51aadcc059b99c06c213e0d0311e052c30a 2013-06-14 11:17:12 ....A 16218 Virusshare.00065/Trojan.JS.Iframe.zt-61c6158ca556cd02cd6b5813fd57feb010cbad9c 2013-06-13 10:21:28 ....A 2922 Virusshare.00065/Trojan.JS.Iframe.zt-9ea8e586d44338bcef714dbbee228940e9d70411 2013-06-14 08:31:48 ....A 6658 Virusshare.00065/Trojan.JS.Iframe.zz-1846f92973a3e6d3add9234ad938da542a37e491 2013-06-13 09:41:04 ....A 1462 Virusshare.00065/Trojan.JS.Loop-48dfcd76ecec1dd3596d176b0fa3bc805fbe6e0c 2013-06-13 15:59:24 ....A 8968 Virusshare.00065/Trojan.JS.Loop-6bdd676a229f9575930ab114c97efe8bbc5601ea 2013-06-13 19:32:20 ....A 16359 Virusshare.00065/Trojan.JS.Pakes.bh-293e315bb40347569eb871f1af989bab3b8c5831 2013-06-14 13:31:34 ....A 14424 Virusshare.00065/Trojan.JS.Pakes.bh-d2ed035c1111a2230d35763235cab1a2558ad9be 2013-06-14 04:45:26 ....A 23463 Virusshare.00065/Trojan.JS.Pakes.cw-9d7e6070e7c07e49bc52cd37e3332a876bfcb5b6 2013-06-14 02:42:30 ....A 17033 Virusshare.00065/Trojan.JS.Pakes.do-02c9d422c995c70870c4892ebd21acf1127320b3 2013-06-13 23:31:32 ....A 16179 Virusshare.00065/Trojan.JS.Pakes.do-0affa8dece426fe15dd2a578dfd0c28fa3324ddb 2013-06-14 01:58:38 ....A 28476 Virusshare.00065/Trojan.JS.Pakes.do-21563b62fb9071de416e435f9f2bda8539ba69e1 2013-06-13 09:43:42 ....A 16675 Virusshare.00065/Trojan.JS.Pakes.do-388d656a289513946da88f19044cb92af8594ed6 2013-06-16 11:15:50 ....A 8003 Virusshare.00065/Trojan.JS.Pakes.do-43df7226dc6878cb3a06d672cdc4e5c5e31e6e9a 2013-06-13 15:47:38 ....A 80886 Virusshare.00065/Trojan.JS.Pakes.do-443191810b2cc13f9a27f962713e34320d4614d1 2013-06-14 19:26:50 ....A 66589 Virusshare.00065/Trojan.JS.Pakes.do-5488bb6c807bab42bb3927bb6ea0dd77d9de6723 2013-06-13 22:18:54 ....A 29774 Virusshare.00065/Trojan.JS.Pakes.do-57f0ef99b0b487f502afa33f3fcff3faee4eff70 2013-06-13 21:42:10 ....A 13670 Virusshare.00065/Trojan.JS.Pakes.do-623ecfd39445d977682f5842eb51741059645998 2013-06-14 12:12:22 ....A 56578 Virusshare.00065/Trojan.JS.Pakes.do-657948705127d1e6cfec97db771686b03099930e 2013-06-14 01:37:14 ....A 28527 Virusshare.00065/Trojan.JS.Pakes.do-771d528eff2fc1bd6c61d2b77b126d30c57c516d 2013-06-14 15:15:28 ....A 17040 Virusshare.00065/Trojan.JS.Pakes.do-868aecc28c99e96d21c663d5431d5bc70c1e3128 2013-06-13 17:03:28 ....A 19787 Virusshare.00065/Trojan.JS.Pakes.do-8bb11d9a675d563105a1433d89d367241cf94bb9 2013-06-14 12:29:12 ....A 8962 Virusshare.00065/Trojan.JS.Pakes.do-8e2c4e6720dabd87ef6cb2d3ffe8d4514722621d 2013-06-14 01:38:26 ....A 12065 Virusshare.00065/Trojan.JS.Pakes.do-960b5b6bcbe0591dc63a34fc6d6234e6233609e5 2013-06-13 11:52:08 ....A 45603 Virusshare.00065/Trojan.JS.Pakes.do-a33cbf636ac16f3d9f706042d033b4f0b5ad9872 2013-06-14 02:16:50 ....A 79690 Virusshare.00065/Trojan.JS.Pakes.do-adcb2b9e81d5ee11f2d54005cdc5d6075b3f147c 2013-06-13 11:16:44 ....A 12805 Virusshare.00065/Trojan.JS.Pakes.do-b162d42fa0d975f97701955253d8dcef4ad0d4eb 2013-06-13 16:03:32 ....A 123523 Virusshare.00065/Trojan.JS.Pakes.do-cad713be5edc4b5e575c767b4834f1b61e75482b 2013-06-14 03:43:38 ....A 22920 Virusshare.00065/Trojan.JS.Pakes.do-cd5abf9b777e0df0b1cb8f3f1aafaf23ad4e60f0 2013-06-13 12:20:48 ....A 7636 Virusshare.00065/Trojan.JS.Pakes.do-d95ac43cb3e6372c7aa6f579bad081f9fbc8a72c 2013-06-13 08:07:50 ....A 11830 Virusshare.00065/Trojan.JS.Pakes.do-dae631028ae4211575ff121bd95428d982719478 2013-06-13 20:38:22 ....A 10110 Virusshare.00065/Trojan.JS.Pakes.do-eed57b42d823cf8d9a2e9e4176fd5e949300792b 2013-06-14 19:10:00 ....A 12943 Virusshare.00065/Trojan.JS.Pakes.dp-016ced90a32a617d6b3c0de622a99dc3176f31ba 2013-06-14 13:55:52 ....A 45451 Virusshare.00065/Trojan.JS.Pakes.dp-0393d64df03341a25b38a7737529177d69e58460 2013-06-14 18:54:42 ....A 14772 Virusshare.00065/Trojan.JS.Pakes.dp-189c7b5d42b5a2e4698392f9ea7aef1aaf4d090e 2013-06-14 20:34:28 ....A 28315 Virusshare.00065/Trojan.JS.Pakes.dp-1be67a504b7f679152fa11bfa8240d41b41dd7be 2013-06-13 19:31:34 ....A 60075 Virusshare.00065/Trojan.JS.Pakes.dp-1c6a388c81cfabebe888bb6a08cab1f2a81e33a2 2013-06-13 10:15:38 ....A 22666 Virusshare.00065/Trojan.JS.Pakes.dp-201f83250315e9a4f0a26d4456de06e9174e708a 2013-06-14 13:27:50 ....A 93407 Virusshare.00065/Trojan.JS.Pakes.dp-253315201523862f8a1f59ffc8de0f439460e2f5 2013-06-14 14:20:12 ....A 91442 Virusshare.00065/Trojan.JS.Pakes.dp-26658cc9a2d3447a906bb04c43a07c720a8927cf 2013-06-13 14:32:10 ....A 13773 Virusshare.00065/Trojan.JS.Pakes.dp-275835bcd0b7d7ca1fb41f0075f73090212882ce 2013-06-14 14:21:50 ....A 88596 Virusshare.00065/Trojan.JS.Pakes.dp-2b7405bddfe82229a245d11315d9b9ca4801225e 2013-06-14 16:59:16 ....A 39878 Virusshare.00065/Trojan.JS.Pakes.dp-2d80dc71eed6aad33a7f83106a529b770af84d13 2013-06-14 14:21:12 ....A 22797 Virusshare.00065/Trojan.JS.Pakes.dp-323542203bf40b897783f7b051319157eb37c7c2 2013-06-14 12:47:24 ....A 26211 Virusshare.00065/Trojan.JS.Pakes.dp-38ad434e321f1dca5c555c152949acbc36d349a0 2013-06-13 07:46:44 ....A 30474 Virusshare.00065/Trojan.JS.Pakes.dp-3978872c05400358af8db4e26673a4b9215f05d1 2013-06-14 05:40:20 ....A 13405 Virusshare.00065/Trojan.JS.Pakes.dp-4082fd29a72f0417d0e5315f00eba1b31a9e1258 2013-06-14 13:26:42 ....A 23332 Virusshare.00065/Trojan.JS.Pakes.dp-43330eaf073d5bc09899795ca982a0ad228880d3 2013-06-14 03:06:14 ....A 20721 Virusshare.00065/Trojan.JS.Pakes.dp-45e354109fc2465b823ee0e99b0e30013054da5b 2013-06-13 17:31:58 ....A 10349 Virusshare.00065/Trojan.JS.Pakes.dp-483266d00171384a2f21c7194ef0c128d063ee51 2013-06-14 14:50:42 ....A 54036 Virusshare.00065/Trojan.JS.Pakes.dp-4e14d11519ce0529bd5e3ab59cce07f12eda3693 2013-06-14 14:21:42 ....A 41401 Virusshare.00065/Trojan.JS.Pakes.dp-54afd7259eed37774da16c8d382d439d1b7f1714 2013-06-14 13:56:20 ....A 23344 Virusshare.00065/Trojan.JS.Pakes.dp-5b4b7168036356702044f675ba86fb67583fb0f1 2013-06-14 04:17:32 ....A 7894 Virusshare.00065/Trojan.JS.Pakes.dp-5d61f7310370b8ca01bc78c6bbdde0dd91f78b7b 2013-06-14 13:27:06 ....A 22797 Virusshare.00065/Trojan.JS.Pakes.dp-657f1dad561b2e4d8af09ca013e2938e245e4b85 2013-06-14 20:31:36 ....A 25512 Virusshare.00065/Trojan.JS.Pakes.dp-670b26eff5eea38b81df4e13c1fab02831e5a43b 2013-06-14 05:12:12 ....A 55640 Virusshare.00065/Trojan.JS.Pakes.dp-6c09937b50985c1314391872938e81d1de1f2674 2013-06-14 03:18:46 ....A 36048 Virusshare.00065/Trojan.JS.Pakes.dp-71c9cf5e37607756e5e3cfb5896b4a93f9c5d031 2013-06-13 07:22:00 ....A 16841 Virusshare.00065/Trojan.JS.Pakes.dp-756ebd6bb4e5b6995cfc76366556669c894bb197 2013-06-14 13:58:32 ....A 95805 Virusshare.00065/Trojan.JS.Pakes.dp-81d451f6ecee84b43c6ee430b27eed5820538c89 2013-06-13 08:35:46 ....A 4925 Virusshare.00065/Trojan.JS.Pakes.dp-843b9e4fc102291b77c36f845ea95304fd5da3f9 2013-06-13 22:12:50 ....A 24411 Virusshare.00065/Trojan.JS.Pakes.dp-84417e21bc7d4f1c0e9d7127c99e920545b08f41 2013-06-14 15:16:02 ....A 23165 Virusshare.00065/Trojan.JS.Pakes.dp-879c6c7d6135d1b12c1f71f684e39bfde99880cc 2013-06-14 13:16:42 ....A 29211 Virusshare.00065/Trojan.JS.Pakes.dp-8a6d9a238fb815a597dcc5a018ec835a6b94742d 2013-06-13 15:43:38 ....A 39877 Virusshare.00065/Trojan.JS.Pakes.dp-8e58c8cd858797fa6e01ce85bf88ad74a92a6150 2013-06-14 12:48:24 ....A 27754 Virusshare.00065/Trojan.JS.Pakes.dp-8eeb64f3987ecf3fb1ee7baf0f079efaddb40c32 2013-06-13 15:23:34 ....A 18479 Virusshare.00065/Trojan.JS.Pakes.dp-91865cecb9378f0e450e398095f7702166ed07b4 2013-06-14 14:33:32 ....A 9005 Virusshare.00065/Trojan.JS.Pakes.dp-979ce8279ce122c0a89bb4f29fe772965c3b4249 2013-06-14 17:52:50 ....A 16264 Virusshare.00065/Trojan.JS.Pakes.dp-9b585f64dbb6631e48cf8773f328b50bf7036b16 2013-06-13 07:20:12 ....A 25376 Virusshare.00065/Trojan.JS.Pakes.dp-9dfcf2983b383110c2679ea9ce1355fd03fed977 2013-06-14 13:04:52 ....A 18477 Virusshare.00065/Trojan.JS.Pakes.dp-a7a24f68c5ba7eff590a066822c5119758899568 2013-06-14 13:41:42 ....A 88596 Virusshare.00065/Trojan.JS.Pakes.dp-b02c14d3241bd191f3ce34661170313c46aa446d 2013-06-13 19:05:04 ....A 18140 Virusshare.00065/Trojan.JS.Pakes.dp-b25d5b83d26daae9582e79e704470755f69732ea 2013-06-13 21:20:56 ....A 14040 Virusshare.00065/Trojan.JS.Pakes.dp-b6b3996543b2b2abd30fbaa04e130ecc7ef96e77 2013-06-14 14:19:58 ....A 29211 Virusshare.00065/Trojan.JS.Pakes.dp-bc86d3beb170b3770a093ee9b249e6000693d2d8 2013-06-14 12:46:46 ....A 26406 Virusshare.00065/Trojan.JS.Pakes.dp-c73b145c6059e19007afff026c0478734d325cda 2013-06-14 13:06:26 ....A 48393 Virusshare.00065/Trojan.JS.Pakes.dp-cb4046cc94236b0f04f73e5802d23d201d36421e 2013-06-13 21:24:18 ....A 14599 Virusshare.00065/Trojan.JS.Pakes.dp-d446b0b54a7f3bd223e19b74e968e0d2c6fd6fdb 2013-06-14 12:12:02 ....A 22280 Virusshare.00065/Trojan.JS.Pakes.dp-d7b648cf21155ce19c4a0028aa5ceabf2ecc2026 2013-06-14 13:57:24 ....A 41401 Virusshare.00065/Trojan.JS.Pakes.dp-d8a884de29b81035bf41f41f2bbe6ad28e1b651a 2013-06-13 12:32:12 ....A 25812 Virusshare.00065/Trojan.JS.Pakes.dp-dab08be09521197f0c07ed649baca09efe9d4f5c 2013-06-13 13:25:18 ....A 26727 Virusshare.00065/Trojan.JS.Pakes.dp-e2d9bf68e9808fdb3f5e0e43a40a9813ea530340 2013-06-14 05:36:12 ....A 36133 Virusshare.00065/Trojan.JS.Pakes.dp-e5042edd53c155abd65d19382c3474a66470e102 2013-06-14 14:19:44 ....A 95805 Virusshare.00065/Trojan.JS.Pakes.dp-ea5f76386f83a126bcf6286a1767f8881752f413 2013-06-14 12:35:12 ....A 5118 Virusshare.00065/Trojan.JS.Pakes.dp-ed8fe09155ad6e1318d3772463645b6ef04bcc0a 2013-06-14 16:54:04 ....A 257213 Virusshare.00065/Trojan.JS.Pakes.dp-f98f163e660708e95b2dc9e74024e9baec65f2a9 2013-06-13 15:33:04 ....A 10198 Virusshare.00065/Trojan.JS.Pakes.dp-f9db6c6d0aaa71039e60509df94b15911420059b 2013-06-13 13:09:56 ....A 4777 Virusshare.00065/Trojan.JS.Pooter-ac657cfbdccd6c200e0f66cc9b783c40a91d6ecf 2013-06-13 08:43:20 ....A 17026 Virusshare.00065/Trojan.JS.RSAcrypt.a-664f0e61618b64e1bd29dcba2d298fc018220212 2013-06-14 00:00:14 ....A 16338 Virusshare.00065/Trojan.JS.Redirector.bg-1268b34a30ead564c30f7c2f7745f54c820b64de 2013-06-14 03:03:44 ....A 7285 Virusshare.00065/Trojan.JS.Redirector.bg-3215f6c1891c7b91c901ac767994949030985332 2013-06-14 19:11:18 ....A 18845 Virusshare.00065/Trojan.JS.Redirector.bg-3d12835baaa6fe9dcddbb1315f385c15ca56020d 2013-06-14 20:39:46 ....A 15499 Virusshare.00065/Trojan.JS.Redirector.bg-7710b991bcbd638856899aabca28b1ce6c9216d7 2013-06-14 13:44:46 ....A 10467 Virusshare.00065/Trojan.JS.Redirector.bg-9cff7aaa3116f29cb3d8eea351361d1dcb88ef94 2013-06-14 01:45:58 ....A 17107 Virusshare.00065/Trojan.JS.Redirector.bg-bf8af4d2a44631569a8f8db5ecad5c2177cbde1f 2013-06-14 08:50:52 ....A 15366 Virusshare.00065/Trojan.JS.Redirector.bg-d7620a7af05ba5ab5c15666ec14240b3172e1b7e 2013-06-14 10:47:06 ....A 19596 Virusshare.00065/Trojan.JS.Redirector.ck-3172a922000f3a6134da0d85dbc995e47846d169 2013-06-13 22:06:06 ....A 28207 Virusshare.00065/Trojan.JS.Redirector.cl-1f1e7dcc82c50ee55177b2965f3365dcf5af4549 2013-06-13 21:59:36 ....A 11909 Virusshare.00065/Trojan.JS.Redirector.cl-71db10d2c30fec4c34e5bdab6b20f6d6de46cc78 2013-06-14 18:44:52 ....A 32499 Virusshare.00065/Trojan.JS.Redirector.cm-64e31e753f1bff06285501fe712603e19df50000 2013-06-14 15:43:22 ....A 17507 Virusshare.00065/Trojan.JS.Redirector.cn-ac3804f9a0f4bb28d34c057a26d4fbae27899181 2013-06-14 06:37:14 ....A 23577 Virusshare.00065/Trojan.JS.Redirector.cu-8fbc5cd833597e108a9f5dac3ab48af6c082d6cf 2013-06-14 03:47:32 ....A 21905 Virusshare.00065/Trojan.JS.Redirector.er-60c8a14746e8f345a3263596512e58fe97462c84 2013-06-13 19:39:36 ....A 101906 Virusshare.00065/Trojan.JS.Redirector.fq-0bf8f07e71d575e717e4b4a12afacf6d174f023a 2013-06-14 12:15:04 ....A 60720 Virusshare.00065/Trojan.JS.Redirector.fq-1158c896caa540fbf70e7d92920885086023c162 2013-06-14 17:29:32 ....A 5942 Virusshare.00065/Trojan.JS.Redirector.fq-56242d3020c3b4324ef12b00e5ff69e1714c5145 2013-06-13 15:37:28 ....A 47343 Virusshare.00065/Trojan.JS.Redirector.fq-63b3355d2ef3d4328a7af497b71b56a90a61f1b6 2013-06-13 14:50:06 ....A 45973 Virusshare.00065/Trojan.JS.Redirector.fq-8cb9d90435f9b6cfdd7059110f002fbf35d01433 2013-06-13 15:16:24 ....A 5697 Virusshare.00065/Trojan.JS.Redirector.gm-1c822c8b096f960ddfff875242deff108b1617c9 2013-06-14 06:08:28 ....A 10504 Virusshare.00065/Trojan.JS.Redirector.ip-e7da099e3516ba72bdcddde9bd702ff0ff86ce1d 2013-06-16 03:19:50 ....A 128680 Virusshare.00065/Trojan.JS.Redirector.jc-d8e41e5e9d62142b3287a2b1cab913e8bb277302 2013-06-14 17:21:48 ....A 13020 Virusshare.00065/Trojan.JS.Redirector.kl-075e26f197880e536cf36d706cd2db89e47c45d0 2013-06-13 14:29:36 ....A 42925 Virusshare.00065/Trojan.JS.Redirector.kl-98787bd8703e734b2eb93b3999e9f5030f0c7a08 2013-06-15 10:01:12 ....A 107530 Virusshare.00065/Trojan.JS.Redirector.kl-e5b032eb9a0283138720d369889aef49097676f7 2013-06-14 00:06:00 ....A 58170 Virusshare.00065/Trojan.JS.Redirector.kl-f3f5c366ec3610185c6205ad1bd7c8295605f19f 2013-06-14 00:23:08 ....A 21349 Virusshare.00065/Trojan.JS.Redirector.lc-06b917a63d3092fdd9704a4ff7956066bcd6def4 2013-06-13 19:14:04 ....A 23210 Virusshare.00065/Trojan.JS.Redirector.lc-07d8f3854c51f1cf1d5ad69015d8318d1ffa512d 2013-06-13 20:43:10 ....A 51678 Virusshare.00065/Trojan.JS.Redirector.lc-1dd4bbc14e242173d8db8bac5b12d85465217668 2013-06-14 00:06:30 ....A 37636 Virusshare.00065/Trojan.JS.Redirector.lc-38a67805c90e0b2b80b7f97afdec896e59d1e013 2013-06-14 14:37:08 ....A 60411 Virusshare.00065/Trojan.JS.Redirector.lc-5b1caf5fb0a8f7d0e69d193fa68bee191848c153 2013-06-13 18:03:50 ....A 40858 Virusshare.00065/Trojan.JS.Redirector.lc-6694058c3b18af1a110d5afe8799b180216266d9 2013-06-14 06:15:40 ....A 112901 Virusshare.00065/Trojan.JS.Redirector.lc-66f1beb00632bcc8e05242fcc263bc08ae0876c1 2013-06-13 21:13:32 ....A 30536 Virusshare.00065/Trojan.JS.Redirector.lc-6ffa38b66695cd4fd5b1549150a98df109af37fb 2013-06-13 11:32:08 ....A 12406 Virusshare.00065/Trojan.JS.Redirector.lc-7fc5bcc45c94914db0989a2fe1113e9d00479de2 2013-06-13 13:37:14 ....A 20225 Virusshare.00065/Trojan.JS.Redirector.lc-aa2bf3f359a83796f9efbf59d02e9727888f5e4a 2013-06-14 18:05:46 ....A 149 Virusshare.00065/Trojan.JS.Redirector.lo-b302146ff68d414710b91c0f4284817b152fc7fb 2013-06-13 21:28:02 ....A 29659 Virusshare.00065/Trojan.JS.Redirector.ns-04eb49670725ee4a62efbde921498763548dda35 2013-06-14 02:03:30 ....A 21275 Virusshare.00065/Trojan.JS.Redirector.ns-12894c1223861a05bd866c9da6c32803eb8b66d9 2013-06-14 10:22:50 ....A 65071 Virusshare.00065/Trojan.JS.Redirector.ns-4ea6465ffe6ee5a360dead149eb3b689ec44aa98 2013-06-13 17:32:38 ....A 21279 Virusshare.00065/Trojan.JS.Redirector.ns-5e2253f921331acf3726bded910d819aa7d8bb2c 2013-06-14 07:11:02 ....A 60246 Virusshare.00065/Trojan.JS.Redirector.ns-78ae29cc7b2e00660aca5eab5bf26038ff76bcc1 2013-06-14 14:37:26 ....A 60957 Virusshare.00065/Trojan.JS.Redirector.ns-9aaffd0e3cc57ad6222bd339d003615a52af8760 2013-06-13 22:12:42 ....A 63735 Virusshare.00065/Trojan.JS.Redirector.ns-f331f75a640414b99ed85c6783bef07263136005 2013-06-14 19:06:14 ....A 142000 Virusshare.00065/Trojan.JS.Redirector.ol-1d9618e46d58fff3a1511e145563d97a5c9db31f 2013-06-14 12:02:02 ....A 141979 Virusshare.00065/Trojan.JS.Redirector.ol-9ac86be5032258c16f07619ef6452f333e557b9f 2013-06-13 14:58:44 ....A 20019 Virusshare.00065/Trojan.JS.Redirector.op-373401d388275f71935c03e8159430964fcb17eb 2013-06-14 17:50:30 ....A 20010 Virusshare.00065/Trojan.JS.Redirector.op-c45e70adaaeb81169b33113f93450a7456dfca76 2013-06-14 11:04:34 ....A 34178 Virusshare.00065/Trojan.JS.Redirector.pd-93bca98d0c19d6dbb79b91becb3855763071a1ca 2013-06-14 14:04:42 ....A 9044 Virusshare.00065/Trojan.JS.Redirector.pr-c914dae52f0e56b8855b01138946ad3b92d480d4 2013-06-14 17:17:38 ....A 144 Virusshare.00065/Trojan.JS.Redirector.pt-11415afc889992dc5d95ce8358390152b797974f 2013-06-14 17:27:08 ....A 26833 Virusshare.00065/Trojan.JS.Redirector.px-057ef956ec56e67c34fd689f98988edd46f820d1 2013-06-14 01:35:28 ....A 1601 Virusshare.00065/Trojan.JS.Redirector.px-71692d95039c3b747e9d1b3615131ab53afbf91d 2013-06-13 10:50:06 ....A 4521 Virusshare.00065/Trojan.JS.Redirector.qd-23a11212f78769baf9b0b990bca4cd4a4bfefed4 2013-06-15 12:44:18 ....A 345495 Virusshare.00065/Trojan.JS.Redirector.qd-25e41b0e72517ef2f90fdff0637c4fbd2496e87e 2013-06-15 19:57:22 ....A 345495 Virusshare.00065/Trojan.JS.Redirector.qd-397ae9eaec6f51d1f5cd5ca4aad24fce7f412a24 2013-06-13 22:21:24 ....A 7463 Virusshare.00065/Trojan.JS.Redirector.qd-50c294bf51ee920ceb4cbe524f31dca77868c1df 2013-06-14 15:57:00 ....A 15313 Virusshare.00065/Trojan.JS.Redirector.qd-6461570fb20a469619184c1e2821e712fca67483 2013-06-15 08:42:36 ....A 26140 Virusshare.00065/Trojan.JS.Redirector.qd-6bbdb1bdb77320a3f5491f9e63afed84fb28a075 2013-06-14 19:21:50 ....A 2512 Virusshare.00065/Trojan.JS.Redirector.qd-6cba95a2a4ae5acef3b4e8a4ae168ada98756f9b 2013-06-13 22:44:58 ....A 94402 Virusshare.00065/Trojan.JS.Redirector.qd-6d8c0f3ed0a44a8136f9d515dbc7aec355c22bbe 2013-06-16 10:47:16 ....A 26140 Virusshare.00065/Trojan.JS.Redirector.qd-70524c69ec228e521dc5534baa01c13f973be1fa 2013-06-14 02:17:58 ....A 10515 Virusshare.00065/Trojan.JS.Redirector.qd-8c86c9327808512f3224458fd6275941a6d606f2 2013-06-13 23:11:30 ....A 74953 Virusshare.00065/Trojan.JS.Redirector.qd-9010b886f1bf1e0e9eae7c0c487cc567069b5c59 2013-06-15 20:54:42 ....A 34185 Virusshare.00065/Trojan.JS.Redirector.qd-9141d454a95daa1ad40e3f92983c156283e30b0f 2013-06-14 16:10:18 ....A 1948 Virusshare.00065/Trojan.JS.Redirector.qd-98f133e94f776c58568d007a568ea4c59f7e804f 2013-06-14 06:14:40 ....A 59245 Virusshare.00065/Trojan.JS.Redirector.qd-998c8a143f8cb0783fa5f37d5c51668eb3bb5c5e 2013-06-14 00:59:24 ....A 88751 Virusshare.00065/Trojan.JS.Redirector.qd-adca2fa2c66292ba206aece2c1b12a7bd303e728 2013-06-14 23:40:32 ....A 360211 Virusshare.00065/Trojan.JS.Redirector.qd-b1d800ae81e84e574ee4ad4542862634c41023fa 2013-06-16 14:58:50 ....A 360212 Virusshare.00065/Trojan.JS.Redirector.qd-b5ce9f11da5906f1b875274617f1dbdf3855a870 2013-06-16 09:57:00 ....A 345488 Virusshare.00065/Trojan.JS.Redirector.qd-b5fbed99d813e0cf6cb610a8e8e4f7fe40b784f1 2013-06-16 03:33:44 ....A 345492 Virusshare.00065/Trojan.JS.Redirector.qd-bfeec570f75d6320d1007539517024c69656e5ba 2013-06-16 03:40:00 ....A 345494 Virusshare.00065/Trojan.JS.Redirector.qd-e129220c90f5f6081161b814a65f8b292284b044 2013-06-15 17:00:32 ....A 360212 Virusshare.00065/Trojan.JS.Redirector.qd-e6f2ad8f3e69a0004547de59e1cb48be56c01fe8 2013-06-14 00:17:12 ....A 64837 Virusshare.00065/Trojan.JS.Redirector.qd-eb2c3a6ca42661e9e257d5b68c472cc296ac01fb 2013-06-15 15:36:22 ....A 360212 Virusshare.00065/Trojan.JS.Redirector.qd-f7980f8b55d5fddfddc90f200ed50bf2544a25fa 2013-06-14 07:31:38 ....A 82299 Virusshare.00065/Trojan.JS.Redirector.qe-02e179f755a536a3b94d468f6cf7402c881cd542 2013-06-13 22:49:44 ....A 69013 Virusshare.00065/Trojan.JS.Redirector.qe-04506d0301415d47a002e89abf3cc5bb4c15491f 2013-06-14 03:38:48 ....A 71950 Virusshare.00065/Trojan.JS.Redirector.qe-1038030bcc2dd959489db393f58048fe6f68035e 2013-06-16 04:49:28 ....A 72778 Virusshare.00065/Trojan.JS.Redirector.qe-10c037b7dcf07228547ee46e336cd6cc61b89f7b 2013-06-13 15:47:32 ....A 62525 Virusshare.00065/Trojan.JS.Redirector.qe-10f5e78a238ba21596dcb1034880356584ec3147 2013-06-13 22:11:16 ....A 64162 Virusshare.00065/Trojan.JS.Redirector.qe-1161c121d31a7eb155f298f6343dd68ab4c2cd94 2013-06-14 02:42:48 ....A 70305 Virusshare.00065/Trojan.JS.Redirector.qe-1253b9661826c46c44a95bcbeac5ff4aca49392e 2013-06-13 08:03:08 ....A 58184 Virusshare.00065/Trojan.JS.Redirector.qe-1bf0cca5d3c7f2af7e8f12898b2bd7dbc980c007 2013-06-13 19:04:00 ....A 67484 Virusshare.00065/Trojan.JS.Redirector.qe-20a5f19856c5b89e8856fb309174c1d82bffe77b 2013-06-14 11:55:06 ....A 69293 Virusshare.00065/Trojan.JS.Redirector.qe-2216238559271800978983d7cec4c73b25f1b5c8 2013-06-14 12:16:10 ....A 64184 Virusshare.00065/Trojan.JS.Redirector.qe-22bb05ee1ef68fa2c3a71e11af0bef044a9d91a8 2013-06-14 04:36:16 ....A 70732 Virusshare.00065/Trojan.JS.Redirector.qe-268aa4dd25c8781c80e316a19b467e1de7b6e374 2013-06-14 04:37:54 ....A 63029 Virusshare.00065/Trojan.JS.Redirector.qe-26aa6acd0bf42c16d8a1cc11438fe348c87aa42f 2013-06-14 19:27:54 ....A 64218 Virusshare.00065/Trojan.JS.Redirector.qe-26e8c4f32b9219502d5dae0003f4805515da0bee 2013-06-13 08:30:04 ....A 64138 Virusshare.00065/Trojan.JS.Redirector.qe-2924e43b275c185553c58fc4765e0200d8c49301 2013-06-14 17:43:22 ....A 62318 Virusshare.00065/Trojan.JS.Redirector.qe-2ee320bf74dfb93f8fde7df5f5b56b963f314149 2013-06-14 19:28:38 ....A 64139 Virusshare.00065/Trojan.JS.Redirector.qe-359e5a8c2f5638b55131a4e454b378e4c3bc9c79 2013-06-13 21:00:20 ....A 58559 Virusshare.00065/Trojan.JS.Redirector.qe-36944b756a344b8ea6329ee7b7b6a0068638f14d 2013-06-13 15:48:02 ....A 67362 Virusshare.00065/Trojan.JS.Redirector.qe-399e4d47321eeda436f54633ecf665cde7631753 2013-06-14 16:37:44 ....A 70964 Virusshare.00065/Trojan.JS.Redirector.qe-3a597fe7dbbcae841da45f9fb7e30b5346ca8a69 2013-06-14 13:43:44 ....A 69360 Virusshare.00065/Trojan.JS.Redirector.qe-3bf6233b4e41afcf5b9f452bad2af137a1d80657 2013-06-14 03:12:44 ....A 62318 Virusshare.00065/Trojan.JS.Redirector.qe-3d67ed667d55a83122b3216f39d3b82d663d8e08 2013-06-14 03:41:48 ....A 1875 Virusshare.00065/Trojan.JS.Redirector.qe-3e9070bff0d4337789667d8b4510bc4ad6a88834 2013-06-14 10:40:52 ....A 69080 Virusshare.00065/Trojan.JS.Redirector.qe-3ff76d7a79146a01bab2455f58fbc317efd4dcd3 2013-06-14 18:32:18 ....A 72145 Virusshare.00065/Trojan.JS.Redirector.qe-451bedcdf37958db3d833b40349fd80d642e17b0 2013-06-14 05:11:42 ....A 71906 Virusshare.00065/Trojan.JS.Redirector.qe-4e77eafc03fc8a82cf7439ae5040a952dd05e37c 2013-06-14 11:55:52 ....A 64139 Virusshare.00065/Trojan.JS.Redirector.qe-54a3af24fa4523b021cc7d3b26a946abeff40141 2013-06-14 04:13:16 ....A 62281 Virusshare.00065/Trojan.JS.Redirector.qe-54ceb9c2fb3b87cff5bd27484288d10683317c06 2013-06-13 15:46:22 ....A 62996 Virusshare.00065/Trojan.JS.Redirector.qe-553a9e26a701bef8c6b946c971c158a5a41b430e 2013-06-14 12:47:02 ....A 58911 Virusshare.00065/Trojan.JS.Redirector.qe-5707a1346a75608848aa5344b0364b08223dd7b3 2013-06-13 08:05:08 ....A 72225 Virusshare.00065/Trojan.JS.Redirector.qe-57d5be33f1b35be14761413ba0395b044b912049 2013-06-14 07:32:38 ....A 64475 Virusshare.00065/Trojan.JS.Redirector.qe-5cd5517b7434595b23b5a3f73d1fb84d0a6caaa6 2013-06-14 19:41:48 ....A 70212 Virusshare.00065/Trojan.JS.Redirector.qe-5d8f7de1550ff266b6815ed9928cd9520cc0a590 2013-06-14 05:11:18 ....A 64501 Virusshare.00065/Trojan.JS.Redirector.qe-5f5573b416fc08d49af854611592ca4ae27873df 2013-06-13 08:28:00 ....A 68988 Virusshare.00065/Trojan.JS.Redirector.qe-612ceb77513dd17a5e68a147a52da927873ad50e 2013-06-14 01:58:12 ....A 64130 Virusshare.00065/Trojan.JS.Redirector.qe-685d5c7a8628f9989b11cbc204615d0f32bf688b 2013-06-13 08:31:00 ....A 62525 Virusshare.00065/Trojan.JS.Redirector.qe-6e4e91e58912ebbb9eef346958b9251441ca895e 2013-06-14 16:38:38 ....A 69309 Virusshare.00065/Trojan.JS.Redirector.qe-6ff69c9bb6e1034e6c75759d2ac425786670ee83 2013-06-13 15:44:00 ....A 59139 Virusshare.00065/Trojan.JS.Redirector.qe-713aa5d73c83fbaead5e4f40a14614dabb458efc 2013-06-14 04:45:36 ....A 63003 Virusshare.00065/Trojan.JS.Redirector.qe-716498ad95c02c0e20a7b541be8a957cce8ea5bf 2013-06-14 19:24:40 ....A 71880 Virusshare.00065/Trojan.JS.Redirector.qe-77d6ad068f0060a50468d45b5c6a1fc234267058 2013-06-13 21:59:48 ....A 71692 Virusshare.00065/Trojan.JS.Redirector.qe-79649be07a63140746258b1c6264cfce16954ed3 2013-06-14 03:37:22 ....A 64172 Virusshare.00065/Trojan.JS.Redirector.qe-7a7470d505b5c96c9450508ee182be97b554c9ce 2013-06-14 20:31:26 ....A 69044 Virusshare.00065/Trojan.JS.Redirector.qe-7e175f2843a3642a8161ef0ba137b527c8688892 2013-06-13 16:03:38 ....A 62327 Virusshare.00065/Trojan.JS.Redirector.qe-82281378604f1f16f3e28e345bd0f79e3797af24 2013-06-14 05:42:40 ....A 62360 Virusshare.00065/Trojan.JS.Redirector.qe-85eec4fa39b41606dfa1406f5cbf241a85352efb 2013-06-14 03:41:58 ....A 82299 Virusshare.00065/Trojan.JS.Redirector.qe-87513757fcddeb3ecd9d9742f9e89dc2c41586f2 2013-06-13 11:12:12 ....A 58573 Virusshare.00065/Trojan.JS.Redirector.qe-890751ff1320ad064376ae71a880cbdb3b531629 2013-06-14 06:36:32 ....A 64139 Virusshare.00065/Trojan.JS.Redirector.qe-8a4b98334c775ce64b143d321002cc5196d1c94c 2013-06-14 19:43:26 ....A 64184 Virusshare.00065/Trojan.JS.Redirector.qe-9bea386437b38df6abfced46c09a99190eb924f9 2013-06-14 12:11:48 ....A 62352 Virusshare.00065/Trojan.JS.Redirector.qe-9c003479ba63b3c3551e61a0d3e4e4c991b73162 2013-06-13 08:03:26 ....A 69369 Virusshare.00065/Trojan.JS.Redirector.qe-9cedb8b660570ff2f13395a4d1d2d776b2dd651b 2013-06-13 08:29:10 ....A 62327 Virusshare.00065/Trojan.JS.Redirector.qe-a1805631ba7aa05a4a64809d3961185ad5d48ceb 2013-06-13 15:43:08 ....A 69784 Virusshare.00065/Trojan.JS.Redirector.qe-a7acf1bcf505ba13c881f9a7c84dfdd8f14a4d87 2013-06-14 19:27:02 ....A 58389 Virusshare.00065/Trojan.JS.Redirector.qe-a89ac999abf602d5ae8b089a2ce48a0c4443683f 2013-06-14 16:37:20 ....A 69085 Virusshare.00065/Trojan.JS.Redirector.qe-aa21ac4a1eadbbbf212d1a0838ad3f9aafa19c64 2013-06-14 08:20:04 ....A 58194 Virusshare.00065/Trojan.JS.Redirector.qe-aa38183c0835865ec109b01fbb41d11bb6afe9ab 2013-06-13 18:07:38 ....A 58908 Virusshare.00065/Trojan.JS.Redirector.qe-ab7cbb2b70fb789d77419f006ecb90c1d9839fa0 2013-06-14 05:15:22 ....A 71904 Virusshare.00065/Trojan.JS.Redirector.qe-acefbda1d32e41a068094ae92dd961c8720d813b 2013-06-14 19:28:22 ....A 72100 Virusshare.00065/Trojan.JS.Redirector.qe-add48c0323b6b37170d2a1ee5b106825702428a9 2013-06-14 05:42:28 ....A 71904 Virusshare.00065/Trojan.JS.Redirector.qe-adffe56e46910d6e67a78e8e4ae893615f9f6df2 2013-06-14 00:01:20 ....A 64764 Virusshare.00065/Trojan.JS.Redirector.qe-ae1f66b7e8478248931f9726e145cab1c32ed700 2013-06-14 07:29:08 ....A 71835 Virusshare.00065/Trojan.JS.Redirector.qe-ae6bb62957d3c584b649bbf1134ebebba82df538 2013-06-13 08:30:44 ....A 62375 Virusshare.00065/Trojan.JS.Redirector.qe-b1781358d56c85dd9474916e8420cdd047f412a8 2013-06-14 18:09:48 ....A 59753 Virusshare.00065/Trojan.JS.Redirector.qe-b1b364dc50b346068be4aff4ac62d5b66dc90858 2013-06-14 12:19:32 ....A 72153 Virusshare.00065/Trojan.JS.Redirector.qe-b281be2d170678c63ffaa765bfb1411e25680438 2013-06-14 02:02:28 ....A 69561 Virusshare.00065/Trojan.JS.Redirector.qe-b4c74ce1d43132a5068d1ef9549bfb8ac7267f59 2013-06-13 15:43:34 ....A 72191 Virusshare.00065/Trojan.JS.Redirector.qe-b6b3ce9c76a4b5e9ff1a992bfd7ac01465045b22 2013-06-14 12:08:36 ....A 62352 Virusshare.00065/Trojan.JS.Redirector.qe-b8ceb8c035612eed9d3fadacd67d0808227e8fd1 2013-06-14 10:38:06 ....A 68017 Virusshare.00065/Trojan.JS.Redirector.qe-be35751b969e2060ff3a5e5d1f30828588e0c051 2013-06-14 19:29:20 ....A 82325 Virusshare.00065/Trojan.JS.Redirector.qe-bf6395454e4bf0aac9106b8630b9c01f3171c310 2013-06-13 08:03:16 ....A 64146 Virusshare.00065/Trojan.JS.Redirector.qe-c08486dda52218a1736e0017da849104c0cc884d 2013-06-14 03:13:02 ....A 69500 Virusshare.00065/Trojan.JS.Redirector.qe-c2b1555ce99dbca5573d88ba4f96a3eb47744a2d 2013-06-14 19:25:04 ....A 67171 Virusshare.00065/Trojan.JS.Redirector.qe-c617d560b2a8e6a153d84e15abf860561107f5ea 2013-06-14 20:18:42 ....A 70773 Virusshare.00065/Trojan.JS.Redirector.qe-c67263fb87f1cf9a7abdc6913420bb710cc029de 2013-06-13 08:03:12 ....A 62327 Virusshare.00065/Trojan.JS.Redirector.qe-c8ee224f11fefdfc81c2c6b474f7240e39ddd085 2013-06-14 19:27:42 ....A 62987 Virusshare.00065/Trojan.JS.Redirector.qe-c99cb8bbe8e2d28d53ca3467731d4e0f63f7c65e 2013-06-14 02:17:12 ....A 70320 Virusshare.00065/Trojan.JS.Redirector.qe-caa6964b5a8c1e23a514549f3971c707f3ecc234 2013-06-13 23:42:14 ....A 64590 Virusshare.00065/Trojan.JS.Redirector.qe-cc6fd56e3b8a882d4ef680124b1fbccb0b650cd0 2013-06-13 19:45:24 ....A 64337 Virusshare.00065/Trojan.JS.Redirector.qe-d086bb8696b847b1e889bc7a0ca95823b8e42c04 2013-06-14 04:08:54 ....A 62375 Virusshare.00065/Trojan.JS.Redirector.qe-d30e8b7aed3fdc8b7b45dec5d9f92a0ef15da55e 2013-06-14 19:23:18 ....A 71684 Virusshare.00065/Trojan.JS.Redirector.qe-d6cf849082212432a7aaf51c7a949fefc1c216dd 2013-06-13 08:04:42 ....A 64337 Virusshare.00065/Trojan.JS.Redirector.qe-d92ad5956849cc4890a184d02ae15f758e53c493 2013-06-14 19:28:52 ....A 62360 Virusshare.00065/Trojan.JS.Redirector.qe-dabf61e96bcbd37ff58344aa5dd46bd6fdfc9982 2013-06-13 23:02:50 ....A 70933 Virusshare.00065/Trojan.JS.Redirector.qe-db32d80d9f2e007828c2100fde0463cc7bf1d197 2013-06-14 01:01:42 ....A 64138 Virusshare.00065/Trojan.JS.Redirector.qe-dce7ebf830f821945bab6900029af5478e1fb858 2013-06-14 19:28:26 ....A 64146 Virusshare.00065/Trojan.JS.Redirector.qe-dd8001ace0e52ec4fbaf6d53654eb2d2bc7118f2 2013-06-14 19:29:02 ....A 69028 Virusshare.00065/Trojan.JS.Redirector.qe-dea514430d216cae35b8c43ba538d1bf7deff24d 2013-06-14 09:33:44 ....A 64162 Virusshare.00065/Trojan.JS.Redirector.qe-df48f63bf8a9defccc181687fafdc18320683fe8 2013-06-13 12:54:44 ....A 66187 Virusshare.00065/Trojan.JS.Redirector.qe-e02334539920374bac0338a08e312b5a51033c4f 2013-06-13 23:30:18 ....A 58470 Virusshare.00065/Trojan.JS.Redirector.qe-e03f570c3fffd3b303b4819ccb6cd0e1c7a04acd 2013-06-13 15:17:52 ....A 65016 Virusshare.00065/Trojan.JS.Redirector.qe-e2c49fb19270d3c67963d5b970f7ec1e4917261f 2013-06-14 19:26:36 ....A 68390 Virusshare.00065/Trojan.JS.Redirector.qe-e6037714f037ad81f82c8adde620694cbb69bbe2 2013-06-14 07:10:18 ....A 64172 Virusshare.00065/Trojan.JS.Redirector.qe-e787ff3bf16a83f1cff277da10c0357a48e0e553 2013-06-14 09:34:14 ....A 64337 Virusshare.00065/Trojan.JS.Redirector.qe-e859d72b23a2f156002b5685bdbee9cb95befe62 2013-06-14 09:58:24 ....A 64162 Virusshare.00065/Trojan.JS.Redirector.qe-e9cdfc94a38376954e85eda58d7633fe12811be3 2013-06-14 05:10:46 ....A 82348 Virusshare.00065/Trojan.JS.Redirector.qe-eac8ca92fa96c8293f7bf9256f14d054a0c9922a 2013-06-14 19:26:10 ....A 62406 Virusshare.00065/Trojan.JS.Redirector.qe-efef25b6f02d32e4d798c06e707794af777082b2 2013-06-13 19:30:28 ....A 62350 Virusshare.00065/Trojan.JS.Redirector.qe-f2c9698b18af51d93e48d86c2750b866ce908c37 2013-06-13 08:30:14 ....A 64337 Virusshare.00065/Trojan.JS.Redirector.qe-f3b0d581090fa9a451e82f517a1c37b80c52db98 2013-06-13 15:43:12 ....A 62327 Virusshare.00065/Trojan.JS.Redirector.qe-f3e8194a84c8e82981a514d115787e82e213f448 2013-06-14 05:36:48 ....A 62352 Virusshare.00065/Trojan.JS.Redirector.qe-f4cca17e8adc583d061d9691ce5bd210f3eb5a67 2013-06-14 19:25:40 ....A 64187 Virusshare.00065/Trojan.JS.Redirector.qe-f7a7657bd512136bebd8453242551e5a100e4c43 2013-06-14 08:23:08 ....A 64164 Virusshare.00065/Trojan.JS.Redirector.qe-f8e4332e121fe89c5ae535c2958380016f7222f5 2013-06-14 19:26:12 ....A 69361 Virusshare.00065/Trojan.JS.Redirector.qe-f97b9da0adcc3ba55e0dab914c2c081da1c9cb09 2013-06-13 15:46:08 ....A 82291 Virusshare.00065/Trojan.JS.Redirector.qe-fe0d6fae738215adc93143c48a73a7c9341cbddb 2013-06-13 11:14:02 ....A 69821 Virusshare.00065/Trojan.JS.Redirector.qe-fea08dd886491fa8823f484105f824ebe82cf309 2013-06-14 07:29:46 ....A 64187 Virusshare.00065/Trojan.JS.Redirector.qe-ff474f87e85e95820409c286b043f86b0efd6dee 2013-06-14 18:14:50 ....A 7532 Virusshare.00065/Trojan.JS.Redirector.qu-03c7396b65990da6aabb5932c0a0fe58de399224 2013-06-13 15:50:28 ....A 9733 Virusshare.00065/Trojan.JS.Redirector.qu-0a3b9d9ed7022593c60ccda6b859c144bc597468 2013-06-13 23:02:14 ....A 11594 Virusshare.00065/Trojan.JS.Redirector.qu-0aa14c6d889efd574df456acac2baf79114c98f3 2013-06-14 00:00:24 ....A 9833 Virusshare.00065/Trojan.JS.Redirector.qu-15adce9808bbbf87ba99b48da249b40a0d3de9f9 2013-06-14 02:08:56 ....A 12121 Virusshare.00065/Trojan.JS.Redirector.qu-181a40388d364a7d5510f52daf58638dc189a5c3 2013-06-14 09:51:18 ....A 11511 Virusshare.00065/Trojan.JS.Redirector.qu-1822a4f98864929225f06931710c769316727e7e 2013-06-14 06:26:56 ....A 10919 Virusshare.00065/Trojan.JS.Redirector.qu-1a7ebe01c792c6d32bf58ad7b9cd80d6559fe96f 2013-06-16 09:21:06 ....A 11990 Virusshare.00065/Trojan.JS.Redirector.qu-3c8f76ca7ff060102331733987e0efeb89b34ca5 2013-06-13 09:27:40 ....A 9272 Virusshare.00065/Trojan.JS.Redirector.qu-3cbed6a3b83b63c3a30e2968c35390f06516219b 2013-06-13 18:51:38 ....A 9940 Virusshare.00065/Trojan.JS.Redirector.qu-4abf4e23ddeb93634dcee02ed41584a0cc567846 2013-06-14 05:44:58 ....A 11327 Virusshare.00065/Trojan.JS.Redirector.qu-4f5bf42124cd40b91eb079d03b37b36bace81064 2013-06-16 13:59:10 ....A 11990 Virusshare.00065/Trojan.JS.Redirector.qu-4f8ab3db43ca3364b5d517bbf1a60f93ad97d104 2013-06-13 15:41:20 ....A 11365 Virusshare.00065/Trojan.JS.Redirector.qu-50ef5657be539b7981ac2e747fd8f8a9a0f4e9d5 2013-06-13 13:16:38 ....A 6589 Virusshare.00065/Trojan.JS.Redirector.qu-55fc45f80f22d6ed19467ed73d645dc41b976815 2013-06-13 23:06:42 ....A 11600 Virusshare.00065/Trojan.JS.Redirector.qu-5bc1a61c3187be243315595cc7c75f9f75085415 2013-06-14 14:22:26 ....A 11008 Virusshare.00065/Trojan.JS.Redirector.qu-614f9883468682e7ef89d7b7af4cbd0c2543cdef 2013-06-14 11:28:10 ....A 10759 Virusshare.00065/Trojan.JS.Redirector.qu-64c119df8184bcd9b168c2c8e9e5252b1e544b1a 2013-06-13 11:45:14 ....A 10505 Virusshare.00065/Trojan.JS.Redirector.qu-669798e9c71629ca63760b7e69b6c1eb278d07c9 2013-06-13 22:21:44 ....A 8885 Virusshare.00065/Trojan.JS.Redirector.qu-66d30a29b3139b84e9f44748bfec79c344d3659c 2013-06-13 14:04:22 ....A 10246 Virusshare.00065/Trojan.JS.Redirector.qu-8c58385c2fe0ddb53ca7a76fdccdcad8130df219 2013-06-14 05:31:54 ....A 11057 Virusshare.00065/Trojan.JS.Redirector.qu-8f59672bd0993d34bf7576c179722021f27611a5 2013-06-13 15:16:24 ....A 10415 Virusshare.00065/Trojan.JS.Redirector.qu-94cbab7225f3deddf557bf604315882f8cf5d230 2013-06-13 17:22:28 ....A 9822 Virusshare.00065/Trojan.JS.Redirector.qu-a2aecc6a54918d74996b02c5100516bfb80a3e7b 2013-06-14 11:21:34 ....A 11278 Virusshare.00065/Trojan.JS.Redirector.qu-a34b93ef7e87db52d2ad9ff5ffb47230cb8e65ec 2013-06-13 12:59:26 ....A 10413 Virusshare.00065/Trojan.JS.Redirector.qu-a3fc012a8ed3137ef042fc345c243a3857eb0eb1 2013-06-14 16:50:54 ....A 9235 Virusshare.00065/Trojan.JS.Redirector.qu-a7e1bb2be6d818852527ebd84f516186edacaaf6 2013-06-13 09:50:24 ....A 7510 Virusshare.00065/Trojan.JS.Redirector.qu-afe6250c44eb7894ba1866b8f53eaec9ca69b018 2013-06-14 01:37:36 ....A 9273 Virusshare.00065/Trojan.JS.Redirector.qu-b07d36b4f45848bf2fcf8c4d26060c27311fbc1d 2013-06-14 09:14:14 ....A 10057 Virusshare.00065/Trojan.JS.Redirector.qu-ba9c80f0e363a7a0d92591fe27a7d92d8c31c269 2013-06-14 03:08:02 ....A 10518 Virusshare.00065/Trojan.JS.Redirector.qu-e534f17846beceaa3de4620a553e02a66858e96b 2013-06-14 13:09:44 ....A 9278 Virusshare.00065/Trojan.JS.Redirector.qu-e7300f4bdf273062c58c25c0e6a2fdf34628ae19 2013-06-13 15:16:10 ....A 8395 Virusshare.00065/Trojan.JS.Redirector.qu-efee93c0e52dd0b100d5b369765c50c19cab064e 2013-06-13 08:52:30 ....A 11405 Virusshare.00065/Trojan.JS.Redirector.qu-f0739ee7f97568def349c40019949cef62ff1ce7 2013-06-14 02:26:54 ....A 1856 Virusshare.00065/Trojan.JS.Redirector.ro-144e43ec46fea5fa7dbe8b6d68c374b2794a71a2 2013-06-13 20:36:58 ....A 1062 Virusshare.00065/Trojan.JS.Redirector.ro-24a757df2750971be50cda871e010c5469231f73 2013-06-13 15:30:52 ....A 1903 Virusshare.00065/Trojan.JS.Redirector.ro-434bc2c782b3e64c577822bd3e0def7dfb472678 2013-06-14 00:43:56 ....A 1048 Virusshare.00065/Trojan.JS.Redirector.ro-485266cd9afed204382b74dcc4f924c6d5b0643e 2013-06-14 19:50:26 ....A 17804 Virusshare.00065/Trojan.JS.Redirector.ro-5e90733862cdba93be43796d504e415241569179 2013-06-14 20:24:52 ....A 17490 Virusshare.00065/Trojan.JS.Redirector.ro-5f36fefeb4ab9d113a3ed72169f0472946d5c054 2013-06-13 20:39:06 ....A 81133 Virusshare.00065/Trojan.JS.Redirector.ro-964953ca2a6f31b5cdcdd539143afb911fc6adad 2013-06-14 16:33:58 ....A 1097 Virusshare.00065/Trojan.JS.Redirector.ro-d5cf66e4cd65e4762310a3677144bbec405fdf91 2013-06-13 11:34:44 ....A 17068 Virusshare.00065/Trojan.JS.Redirector.ro-f2712e2fdf11c8129df245f82c8013c82ba69047 2013-06-13 21:52:56 ....A 32249 Virusshare.00065/Trojan.JS.Redirector.sa-7dd8afc04f3cfe1db820c66d68a97b408a16ad48 2013-06-14 03:12:48 ....A 6320 Virusshare.00065/Trojan.JS.Redirector.sa-f08814d2b4be935e6e32669dca7f8a3323043b10 2013-06-14 05:39:50 ....A 58424 Virusshare.00065/Trojan.JS.Redirector.ux-0a7e8c25aef59659437b6c69ea74535248e55e25 2013-06-13 16:31:04 ....A 54895 Virusshare.00065/Trojan.JS.Redirector.ux-0ccd3ae24774efd9cd1aaf2751a5b0bef80bf356 2013-06-13 11:29:18 ....A 42117 Virusshare.00065/Trojan.JS.Redirector.ux-0f9467fd55da1e4b0199947e7d693a069f0b0e0f 2013-06-13 14:36:30 ....A 54508 Virusshare.00065/Trojan.JS.Redirector.ux-1447dbe096e94862f43244f261c27524a5fe89bb 2013-06-13 15:45:58 ....A 102847 Virusshare.00065/Trojan.JS.Redirector.ux-3bdfc0af59bb29a0aa851306f2aca9833b302ecb 2013-06-13 11:31:30 ....A 30089 Virusshare.00065/Trojan.JS.Redirector.ux-48b6efaaaa1142adea620f9dabb5ca11eac84bfa 2013-06-13 14:19:44 ....A 42654 Virusshare.00065/Trojan.JS.Redirector.ux-49ef4015a09a0bb2187797e10e8ae992fd2c0824 2013-06-16 15:38:26 ....A 50286 Virusshare.00065/Trojan.JS.Redirector.ux-4aac266f963227242fb1f70a841c3b9312f4046d 2013-06-15 19:23:28 ....A 34478 Virusshare.00065/Trojan.JS.Redirector.ux-6f06911ccf4e75f98877e4a133058973d9513429 2013-06-15 09:52:36 ....A 34082 Virusshare.00065/Trojan.JS.Redirector.ux-7d02e0a1255e78bb287b2c980dfb1537f27c526d 2013-06-14 13:04:22 ....A 55301 Virusshare.00065/Trojan.JS.Redirector.ux-81f192f77d8e80a1df4157ba16599daa8bce658e 2013-06-13 20:59:38 ....A 12946 Virusshare.00065/Trojan.JS.Redirector.ux-8aa5bdec6beabe1dd61b0c5986228a7ae7ad7060 2013-06-14 02:40:34 ....A 55673 Virusshare.00065/Trojan.JS.Redirector.ux-96c6d46ba7422661ca6d7b53e4ce8bf510f5caa3 2013-06-13 15:17:50 ....A 69352 Virusshare.00065/Trojan.JS.Redirector.ux-9cb223e5a6c678ff53a5658bd6451163d580eae2 2013-06-13 16:50:08 ....A 26791 Virusshare.00065/Trojan.JS.Redirector.ux-9d2c404ca6e1febdb89677f39bb6b08cabff4fc7 2013-06-14 13:17:08 ....A 102989 Virusshare.00065/Trojan.JS.Redirector.ux-ba942c983e026ab160a058f604a927fa6864e156 2013-06-13 16:28:02 ....A 54365 Virusshare.00065/Trojan.JS.Redirector.ux-c2199cf4c30eccaa1170f70208c14641ec60a96b 2013-06-14 04:15:06 ....A 55574 Virusshare.00065/Trojan.JS.Redirector.ux-eeb30e2d82da807afd7e4f175741979a73912fe2 2013-06-13 12:57:54 ....A 37636 Virusshare.00065/Trojan.JS.Redirector.ux-fd157d50cbcbc0577200f7b60fc0d11d82415812 2013-06-13 11:38:06 ....A 9180 Virusshare.00065/Trojan.JS.Redirector.vz-68e2287f139650164f637a10c0c15bfe1590ee9a 2013-06-13 10:25:02 ....A 21894 Virusshare.00065/Trojan.JS.Redirector.wc-bfe9e74b6f8727e30589920830040d8061da4ac3 2013-06-13 18:41:34 ....A 3962 Virusshare.00065/Trojan.JS.Redirector.wi-36af6fbce0fe1f4e2170fa802e67dbdd58718c25 2013-06-13 23:25:50 ....A 10539 Virusshare.00065/Trojan.JS.Redirector.wi-4feb6354bd4a38e346ac91d1203b0e6d838612f7 2013-06-13 20:33:28 ....A 3963 Virusshare.00065/Trojan.JS.Redirector.wi-63a75bf31e8bdbe18f880bcbf4cbd9b27102700c 2013-06-13 14:26:44 ....A 3963 Virusshare.00065/Trojan.JS.Redirector.wi-6de0ae9ebb0cfbabd40d56b19b830467be2f65bd 2013-06-13 21:07:56 ....A 3963 Virusshare.00065/Trojan.JS.Redirector.wi-c47f103e7f9572cbcc4d7e3860ad7212d22e3b75 2013-06-13 11:00:52 ....A 30722 Virusshare.00065/Trojan.JS.Redirector.wy-262a06a24c311b2389b865d4e544dc5839edf766 2013-06-14 16:27:18 ....A 11867 Virusshare.00065/Trojan.JS.Redirector.wy-2abd2e5af4fd1a3c03bedafb3a7b7058f3bde8a7 2013-06-13 16:08:06 ....A 47595 Virusshare.00065/Trojan.JS.Redirector.wy-41b06bb8badbe6943a45c2031e1c210a3ecae844 2013-06-14 08:23:40 ....A 26637 Virusshare.00065/Trojan.JS.Redirector.wy-5e4e7268aebeccfa8919729d2e203c7fe1783cd0 2013-06-15 22:03:22 ....A 5960 Virusshare.00065/Trojan.JS.Redirector.wy-64abed49a8c38ae3fee3d42125d509f751a7ae73 2013-06-14 06:19:32 ....A 21551 Virusshare.00065/Trojan.JS.Redirector.wy-9ce13cf3cc2400fcf85fb640d2d77be3db28b2d2 2013-06-14 14:29:22 ....A 33252 Virusshare.00065/Trojan.JS.Redirector.wy-a373e46ee27aee1eeecdab9d53e3d87bd7034c96 2013-06-13 23:47:12 ....A 51666 Virusshare.00065/Trojan.JS.Redirector.wy-bb59ef63fee5e0839a405b5211625a966689bf7b 2013-06-14 01:02:04 ....A 56883 Virusshare.00065/Trojan.JS.Redirector.wy-de970748ec910ff3f52997bcad6401e02dbb1ee9 2013-06-14 01:47:42 ....A 32295 Virusshare.00065/Trojan.JS.Redirector.wy-e9b25650d8e6dcdeecc87bc944177f32f7d2d61e 2013-06-14 07:28:34 ....A 49103 Virusshare.00065/Trojan.JS.Redirector.wy-f8e313ca1c7f73e8a109afacf98b635dcd9929da 2013-06-13 07:55:14 ....A 24538 Virusshare.00065/Trojan.JS.Redirector.xb-01f16cdd1579f7de6dae3f825cb11983b019a685 2013-06-13 15:00:54 ....A 17852 Virusshare.00065/Trojan.JS.Redirector.xb-0371a5033f621b051b09233962ea452a35702420 2013-06-14 14:27:22 ....A 14063 Virusshare.00065/Trojan.JS.Redirector.xb-073c917d844702daa1a67b047c923d6252262842 2013-06-14 11:35:16 ....A 6619 Virusshare.00065/Trojan.JS.Redirector.xb-087b7b47fbfa7e7ef1f7b7850cb1476514937e27 2013-06-13 21:00:00 ....A 20920 Virusshare.00065/Trojan.JS.Redirector.xb-0de9ed4d7a4063182195e6e3a2beb16f7e9e61c9 2013-06-13 14:05:00 ....A 33959 Virusshare.00065/Trojan.JS.Redirector.xb-0ff5cb370bdd8d95fc9d7ea07af059205a0eb4b8 2013-06-13 12:54:58 ....A 10618 Virusshare.00065/Trojan.JS.Redirector.xb-13832d47dba83f2825bf830d8e17a378c0d41ce0 2013-06-14 20:24:12 ....A 47175 Virusshare.00065/Trojan.JS.Redirector.xb-15721980bc8218eddb1ae1b536a8874b23d72122 2013-06-13 08:23:00 ....A 3465 Virusshare.00065/Trojan.JS.Redirector.xb-174d9553596048a3afb17333f87c5e93acea2e91 2013-06-14 18:10:52 ....A 14677 Virusshare.00065/Trojan.JS.Redirector.xb-17d17ad8ea527f7e5bbb44d9dd7f0ca3bb275297 2013-06-13 21:45:36 ....A 47537 Virusshare.00065/Trojan.JS.Redirector.xb-188a41dec65a72ed3b571ffc3932884b7eaf954a 2013-06-13 20:46:02 ....A 18058 Virusshare.00065/Trojan.JS.Redirector.xb-191050189b08db466f1473cc24f1906f5d34f623 2013-06-13 08:29:34 ....A 11449 Virusshare.00065/Trojan.JS.Redirector.xb-1980b72605a4c52feb662e06806a741b62965845 2013-06-14 10:37:46 ....A 11665 Virusshare.00065/Trojan.JS.Redirector.xb-20603bbb304715116c9f7dc335d5ea2770b98a0b 2013-06-13 21:35:06 ....A 18345 Virusshare.00065/Trojan.JS.Redirector.xb-23ff4119da618ae2cf4fcce2917c5a3d3a7f1f1b 2013-06-13 21:10:10 ....A 5938 Virusshare.00065/Trojan.JS.Redirector.xb-2408b25657a0178c4697ba4d5ad65f6b4bca2225 2013-06-13 14:49:32 ....A 3020 Virusshare.00065/Trojan.JS.Redirector.xb-255d01912e7e906198f8f4079f712dc1a3a0a0e0 2013-06-13 23:28:36 ....A 20611 Virusshare.00065/Trojan.JS.Redirector.xb-266fc17ffcd0edffd76fc910ba3143f181f8f98b 2013-06-13 18:29:56 ....A 27806 Virusshare.00065/Trojan.JS.Redirector.xb-2837f52140254f62428ed3ae44d385ded8f2b9fe 2013-06-13 22:17:56 ....A 17784 Virusshare.00065/Trojan.JS.Redirector.xb-290928f051c16536041ac4b3cfb6e13631035d19 2013-06-13 22:41:58 ....A 18828 Virusshare.00065/Trojan.JS.Redirector.xb-29bba6107ed76bed5020d07b3ea49d31d4ae3239 2013-06-13 15:58:12 ....A 4109 Virusshare.00065/Trojan.JS.Redirector.xb-2a6389f36c3bdf5c35164f673c2190c87cff3fee 2013-06-13 23:42:06 ....A 97823 Virusshare.00065/Trojan.JS.Redirector.xb-2a8d1a916ff93ffa2a9d6e2660514885a2caa284 2013-06-13 08:04:46 ....A 6600 Virusshare.00065/Trojan.JS.Redirector.xb-2e04115308a0b2e7d2add786c43b524699fe70f8 2013-06-14 08:42:44 ....A 78163 Virusshare.00065/Trojan.JS.Redirector.xb-2e05ca673dd1911908feeb41622b6fa00e0dbdaa 2013-06-13 13:39:00 ....A 11832 Virusshare.00065/Trojan.JS.Redirector.xb-2ea02162c891a73186d1416ca2fd0bd9f2916c24 2013-06-13 15:49:28 ....A 14103 Virusshare.00065/Trojan.JS.Redirector.xb-32e72d9f29a2e96d26cfef4fb954c1a11fd2f95b 2013-06-13 07:26:52 ....A 10384 Virusshare.00065/Trojan.JS.Redirector.xb-3b21343e997b093de106a9429ddb625aeead29c7 2013-06-14 18:11:14 ....A 18031 Virusshare.00065/Trojan.JS.Redirector.xb-3b44757b2193f7cf38b3e103c6801c4c78f7e0b2 2013-06-14 03:20:00 ....A 11449 Virusshare.00065/Trojan.JS.Redirector.xb-406db46475f87b0d9614535550db4d6317654d8e 2013-06-14 10:37:12 ....A 11750 Virusshare.00065/Trojan.JS.Redirector.xb-40a98ae5603e2c0026b76007cfe6692e5941f61a 2013-06-13 23:26:36 ....A 13010 Virusshare.00065/Trojan.JS.Redirector.xb-45f61f9a07088bdce567179f3ad497c672eb0948 2013-06-14 01:46:18 ....A 17991 Virusshare.00065/Trojan.JS.Redirector.xb-47ccfa44bcc2d02e7b16deeed81384da6f4bf528 2013-06-14 10:38:46 ....A 11343 Virusshare.00065/Trojan.JS.Redirector.xb-4a10f88647952759bb55c191451bdd8728fe25f5 2013-06-13 23:08:22 ....A 20366 Virusshare.00065/Trojan.JS.Redirector.xb-50919577cd89e32fe527a75dbfd2369c46dcdacb 2013-06-14 10:37:44 ....A 11551 Virusshare.00065/Trojan.JS.Redirector.xb-5213acd0b5d8503db6299e29376756730ddf77a4 2013-06-14 11:12:32 ....A 11443 Virusshare.00065/Trojan.JS.Redirector.xb-53e9f4b502dc78500aa26788db2f2959d7b795d3 2013-06-13 13:37:58 ....A 17743 Virusshare.00065/Trojan.JS.Redirector.xb-5426c6dead3dce86a6c3a4828bb3e989008614ee 2013-06-14 17:26:38 ....A 33011 Virusshare.00065/Trojan.JS.Redirector.xb-55fd4e75c0800516e378758148e9fcad687f87bd 2013-06-14 15:32:48 ....A 14278 Virusshare.00065/Trojan.JS.Redirector.xb-560bafe24f80cfb13c8f325e20cc7df5418c6069 2013-06-13 16:25:26 ....A 29302 Virusshare.00065/Trojan.JS.Redirector.xb-59053bc549779bd92ce629fb3dc636635ad5d31d 2013-06-14 10:39:10 ....A 11679 Virusshare.00065/Trojan.JS.Redirector.xb-5e32845f040cc39955473f5f75fe42b114e076ad 2013-06-13 14:28:56 ....A 18542 Virusshare.00065/Trojan.JS.Redirector.xb-5f149042c90c1203274efa73770098845dbfff4f 2013-06-13 18:25:26 ....A 17417 Virusshare.00065/Trojan.JS.Redirector.xb-644f3f83e4a8a95695418094693a0e9a7aad03ae 2013-06-14 18:50:20 ....A 19495 Virusshare.00065/Trojan.JS.Redirector.xb-6763a25aa3409b65cf84f08b7af75d7eba028b38 2013-06-13 21:05:48 ....A 18718 Virusshare.00065/Trojan.JS.Redirector.xb-68c95d357ab0f3e14f81549ccad8c5701599c4e3 2013-06-14 15:23:22 ....A 18218 Virusshare.00065/Trojan.JS.Redirector.xb-68db052c02800d5b8a5cada4687ed048e50919f3 2013-06-13 23:40:08 ....A 18650 Virusshare.00065/Trojan.JS.Redirector.xb-6a625d061028e2705e64235c84b98c63142c21e6 2013-06-14 13:28:14 ....A 10894 Virusshare.00065/Trojan.JS.Redirector.xb-6b1c86e50b87aad0b0bb52d41e14733dd3007533 2013-06-13 23:30:54 ....A 34302 Virusshare.00065/Trojan.JS.Redirector.xb-6b37a7fdc2a1729b95c28d23bfcb29086338bfec 2013-06-14 19:16:44 ....A 18034 Virusshare.00065/Trojan.JS.Redirector.xb-6bb870451a57302b7fef3c644a2f3888644fbd77 2013-06-14 01:10:40 ....A 2835 Virusshare.00065/Trojan.JS.Redirector.xb-7044143375b1f4060b7721094b8b80e497bc0078 2013-06-14 04:45:28 ....A 26779 Virusshare.00065/Trojan.JS.Redirector.xb-73e045e56b242648d74149277ab14d48202e957a 2013-06-13 19:28:20 ....A 871561 Virusshare.00065/Trojan.JS.Redirector.xb-7c0e7d910f5656df8c74e2a1266cc4004b75ef6d 2013-06-13 23:19:04 ....A 17618 Virusshare.00065/Trojan.JS.Redirector.xb-7c5297c9d590de64d87a9be5db5bf30d7bd73b26 2013-06-13 08:03:30 ....A 55100 Virusshare.00065/Trojan.JS.Redirector.xb-7e89d768c82c8e96c1ac02b2b5c156e1425da829 2013-06-13 14:01:02 ....A 10443 Virusshare.00065/Trojan.JS.Redirector.xb-814e09a1c671f9c45e5487ab52fa96b4b4054a9c 2013-06-13 14:33:20 ....A 17933 Virusshare.00065/Trojan.JS.Redirector.xb-85e11e8917bd0e6812e65ead2e84080db7941347 2013-06-13 08:48:40 ....A 3343 Virusshare.00065/Trojan.JS.Redirector.xb-8806d259491dfcf52078c6c69e237444e6a734fb 2013-06-13 22:35:58 ....A 6000 Virusshare.00065/Trojan.JS.Redirector.xb-8bdbf0d0536e1f364b32f5923a57f6ab79f93bd1 2013-06-14 04:09:44 ....A 31858 Virusshare.00065/Trojan.JS.Redirector.xb-8f722c974923709b3743bf6d41cc8e2099855881 2013-06-13 23:50:26 ....A 13213 Virusshare.00065/Trojan.JS.Redirector.xb-9021c0aafc7f530a869a531106473d90c8ab6820 2013-06-14 09:07:20 ....A 6639 Virusshare.00065/Trojan.JS.Redirector.xb-99f022cb48a987e99a0f52c832d483d150384b10 2013-06-14 18:55:56 ....A 15634 Virusshare.00065/Trojan.JS.Redirector.xb-9d6626552aaa512902e4429a06b6f63fb746d23d 2013-06-14 10:38:26 ....A 11678 Virusshare.00065/Trojan.JS.Redirector.xb-9e8729cb5afc39d822c3cb74dcc831875cb93090 2013-06-14 13:01:08 ....A 18753 Virusshare.00065/Trojan.JS.Redirector.xb-a189d4adfdc92d781a347bb1088bd246aafbff27 2013-06-14 10:40:16 ....A 11396 Virusshare.00065/Trojan.JS.Redirector.xb-a36d8a905d8d52c2868828155013e113bdd4a30e 2013-06-13 09:57:18 ....A 17964 Virusshare.00065/Trojan.JS.Redirector.xb-a4c880a35a5a3433a6971fd4f4f0bd4a304929f7 2013-06-13 08:47:32 ....A 16394 Virusshare.00065/Trojan.JS.Redirector.xb-a53aed8810ea8e30445732c99bb976988b08d454 2013-06-13 18:20:42 ....A 7714 Virusshare.00065/Trojan.JS.Redirector.xb-ad0b41dad704afca3e08b5ddf373c7be7e15a9a3 2013-06-13 15:46:30 ....A 45030 Virusshare.00065/Trojan.JS.Redirector.xb-b0879df87715fb416034d2923e48ec536f235a97 2013-06-13 12:50:36 ....A 16043 Virusshare.00065/Trojan.JS.Redirector.xb-b25ce8505ed3117592627512550b95c62523f6bd 2013-06-13 18:09:06 ....A 40531 Virusshare.00065/Trojan.JS.Redirector.xb-b3cf3eb13e935aea4ef7148068465b18a080e069 2013-06-13 13:07:18 ....A 27269 Virusshare.00065/Trojan.JS.Redirector.xb-b4292ea80748c319a418fd5d2deb87f9779f095d 2013-06-14 04:08:08 ....A 31683 Virusshare.00065/Trojan.JS.Redirector.xb-b70352197c4ab01442439d26ce0118c45ae9c988 2013-06-14 01:36:32 ....A 20597 Virusshare.00065/Trojan.JS.Redirector.xb-b77a265f4d3313af6258a19ffb4630521b7c4532 2013-06-14 07:12:10 ....A 15314 Virusshare.00065/Trojan.JS.Redirector.xb-b8437675811187f9bbd8004f6e9e8c343ba14f36 2013-06-14 09:35:04 ....A 31683 Virusshare.00065/Trojan.JS.Redirector.xb-b8efdf0c933f1d9296df87587ae0e6f4078d143c 2013-06-14 16:40:24 ....A 18718 Virusshare.00065/Trojan.JS.Redirector.xb-ba83d5f4add6c542cae13031c55d170eb8aa327e 2013-06-13 08:32:06 ....A 26426 Virusshare.00065/Trojan.JS.Redirector.xb-bceb65e3c9718019019d4f247e309572a00eaf07 2013-06-13 23:04:40 ....A 20370 Virusshare.00065/Trojan.JS.Redirector.xb-be39df058ead5b03c08a93151c098c489d540a4f 2013-06-14 04:11:20 ....A 15314 Virusshare.00065/Trojan.JS.Redirector.xb-bf06164ae44cebd7029381d72943d24bef9eb7a2 2013-06-13 15:05:22 ....A 11596 Virusshare.00065/Trojan.JS.Redirector.xb-bf312aba149bea302fe01b808dee790c74d8d9d3 2013-06-13 08:03:50 ....A 10894 Virusshare.00065/Trojan.JS.Redirector.xb-bfe2283cd3db760c1d2bd6e5e894442a7499638e 2013-06-14 16:47:44 ....A 29347 Virusshare.00065/Trojan.JS.Redirector.xb-c22bdf9f64f48f9c0a722d51021ba99c2f610c84 2013-06-13 16:15:54 ....A 218891 Virusshare.00065/Trojan.JS.Redirector.xb-c62fde7a38fa09dfa44646bd5225cb815ebaadc0 2013-06-13 22:55:28 ....A 30478 Virusshare.00065/Trojan.JS.Redirector.xb-c7e70911bd5df16eb38c693a09ace16134bf448d 2013-06-13 20:31:26 ....A 29232 Virusshare.00065/Trojan.JS.Redirector.xb-c8fd0d711b5081859e746e37b76fff6cc3d7cdd4 2013-06-14 01:42:54 ....A 25950 Virusshare.00065/Trojan.JS.Redirector.xb-c9484f49c0f8ddc370b9afb0c72badb75aded58a 2013-06-13 20:36:44 ....A 8906 Virusshare.00065/Trojan.JS.Redirector.xb-ca5fd733b8e7cb4b1805b21eec2b678e03b3b75e 2013-06-13 16:43:36 ....A 25081 Virusshare.00065/Trojan.JS.Redirector.xb-cb98ab1a5c13aaa3cd5fa264adfe1b7b7ce37c7d 2013-06-13 08:28:56 ....A 11605 Virusshare.00065/Trojan.JS.Redirector.xb-cf15d219ceb3958eea74a223e61204582db5d5a6 2013-06-14 03:03:52 ....A 15646 Virusshare.00065/Trojan.JS.Redirector.xb-cf4894e1eae8d4e1a3d8b713494ac62eb3e82e90 2013-06-14 10:38:54 ....A 10384 Virusshare.00065/Trojan.JS.Redirector.xb-d1c27274e2d06e31e99e7ffc44308038a973fb20 2013-06-14 14:52:24 ....A 25046 Virusshare.00065/Trojan.JS.Redirector.xb-d376b2c7fb2f4f9d7dd52e5128819f6bbec3dd85 2013-06-13 10:49:50 ....A 33018 Virusshare.00065/Trojan.JS.Redirector.xb-d3d64765630479e27bb7432e7e642e91d6427186 2013-06-14 07:05:12 ....A 14916 Virusshare.00065/Trojan.JS.Redirector.xb-d8d25a808024e69bfbd59cba3c37926ff2f1ebc0 2013-06-13 11:53:44 ....A 17661 Virusshare.00065/Trojan.JS.Redirector.xb-de3c557a28cc12fd65d6047a960c2632db654545 2013-06-13 17:57:56 ....A 18348 Virusshare.00065/Trojan.JS.Redirector.xb-def88bb3fb710a22ac8866f288fe15b7faef0b2a 2013-06-14 17:27:30 ....A 33957 Virusshare.00065/Trojan.JS.Redirector.xb-e177888be7c38663938f0d0bcfc5f8e25a6d8bdf 2013-06-13 20:11:30 ....A 15650 Virusshare.00065/Trojan.JS.Redirector.xb-e592e3f7163484d18a3ad89166428c7f27e17c7b 2013-06-14 19:20:44 ....A 7857 Virusshare.00065/Trojan.JS.Redirector.xb-e8561e417527d343513f326b81cc9f76d711b386 2013-06-14 00:45:20 ....A 2725 Virusshare.00065/Trojan.JS.Redirector.xb-e877f5e2badcef3e617ac7a46e1ec091e3a11bf7 2013-06-14 08:45:34 ....A 39946 Virusshare.00065/Trojan.JS.Redirector.xb-e87f4b6651456eb596f42aa7892b334c5244af8e 2013-06-14 03:11:42 ....A 16508 Virusshare.00065/Trojan.JS.Redirector.xb-e8a787dc03e322c9f3f3aff3062a94bb4d7b4d5e 2013-06-14 20:17:58 ....A 8357 Virusshare.00065/Trojan.JS.Redirector.xb-ea7b6313335d35ac5df71fad0ea83301eecb906f 2013-06-14 14:25:20 ....A 32406 Virusshare.00065/Trojan.JS.Redirector.xb-f023a66dddfe395d430f4fc2765a86db01899873 2013-06-13 08:53:30 ....A 7702 Virusshare.00065/Trojan.JS.Redirector.xb-f1ac6a17506e21349f8008add4d39e77aa5272d3 2013-06-14 11:41:02 ....A 10366 Virusshare.00065/Trojan.JS.Redirector.xb-f389376dab008b58c5566e1ffde65fbbb1435533 2013-06-14 11:11:00 ....A 11817 Virusshare.00065/Trojan.JS.Redirector.xb-f4a8960221f45bb75d649258e02d6d9b3551908f 2013-06-13 11:35:56 ....A 11836 Virusshare.00065/Trojan.JS.Redirector.xb-f786297837076be0f3dc0f0bfcc50101626f858e 2013-06-14 12:33:58 ....A 14668 Virusshare.00065/Trojan.JS.Redirector.xb-f8ee7c19bbdd8d4fd430f3ea8e5fff4d0cd90ac0 2013-06-13 07:32:08 ....A 16785 Virusshare.00065/Trojan.JS.Redirector.xb-fdc3ae2e9c378fbda12d076d65cd53772c487a54 2013-06-13 07:28:24 ....A 11817 Virusshare.00065/Trojan.JS.Redirector.xb-fe68e84cb28324bda7ab6a8b65b8564a48eaa01e 2013-06-13 12:03:20 ....A 18058 Virusshare.00065/Trojan.JS.Redirector.yi-856e38ea84b9dbf5d707bd68fc6ab9cbb2a36514 2013-06-16 10:54:26 ....A 41227 Virusshare.00065/Trojan.JS.Redirector.yl-019f80b58113b7e0ab11bb7570ab19483a398190 2013-06-14 10:37:14 ....A 5651 Virusshare.00065/Trojan.JS.Redirector.yl-01e5feddb3961b8a4571a25bd87f5c9901ad5320 2013-06-14 04:37:24 ....A 5758 Virusshare.00065/Trojan.JS.Redirector.yl-029f34408c83f0283fbba45f3821fb61ad7e2885 2013-06-13 19:31:18 ....A 25370 Virusshare.00065/Trojan.JS.Redirector.yl-0f28d79e69b01b23770aba59d1ec85f31c074891 2013-06-13 15:19:42 ....A 38869 Virusshare.00065/Trojan.JS.Redirector.yl-11da6ed330250c467d86a25859c58233136aab6b 2013-06-13 12:37:36 ....A 37644 Virusshare.00065/Trojan.JS.Redirector.yl-11e389e75187b5a1275f7a14b1648760df9a3da3 2013-06-13 15:17:54 ....A 47704 Virusshare.00065/Trojan.JS.Redirector.yl-161eb6c5d0a507ae2a06cbe3664c888f56cd986d 2013-06-13 08:06:28 ....A 5763 Virusshare.00065/Trojan.JS.Redirector.yl-1bf57f4aecac122f3f124e4809357216e6961650 2013-06-14 03:05:58 ....A 10949 Virusshare.00065/Trojan.JS.Redirector.yl-25b19ef166fec21686ed339014e8f3ac92e30a3e 2013-06-13 14:20:54 ....A 25398 Virusshare.00065/Trojan.JS.Redirector.yl-2df066ad0dea1587cbb4a5d8ab541948da324da2 2013-06-13 16:06:16 ....A 5938 Virusshare.00065/Trojan.JS.Redirector.yl-340bd735d39738ec51987dfc8fff0941b46350c8 2013-06-13 10:15:48 ....A 38869 Virusshare.00065/Trojan.JS.Redirector.yl-37ac0c04a4c514f53d184db0779b1aac91ccbc23 2013-06-14 20:34:10 ....A 19424 Virusshare.00065/Trojan.JS.Redirector.yl-43df4bc1c64ddc9a6cb1a7742bc58000b1de205c 2013-06-14 10:40:00 ....A 3757 Virusshare.00065/Trojan.JS.Redirector.yl-45a8475a5e3f477017e5d04fb119309c9e911d1e 2013-06-13 09:57:26 ....A 33564 Virusshare.00065/Trojan.JS.Redirector.yl-4609b08517d2efbf26e090db87324c48879da9fe 2013-06-13 16:26:00 ....A 5758 Virusshare.00065/Trojan.JS.Redirector.yl-48c636b3def7354cc679e5bd0db43e37303c3551 2013-06-13 10:14:50 ....A 23572 Virusshare.00065/Trojan.JS.Redirector.yl-4abb6ad8e8812785825488d80f0158da20b05876 2013-06-14 15:16:30 ....A 38641 Virusshare.00065/Trojan.JS.Redirector.yl-4b4e29b149fa1be5855c0b2901fb2e88fab0cb31 2013-06-13 09:57:40 ....A 29415 Virusshare.00065/Trojan.JS.Redirector.yl-5cb763c3c1249fb146a09c88b91af05f935dee92 2013-06-13 22:49:58 ....A 5804 Virusshare.00065/Trojan.JS.Redirector.yl-60626d1b58aee72ba43c76217edf0f5850359e5a 2013-06-14 13:17:18 ....A 44918 Virusshare.00065/Trojan.JS.Redirector.yl-6578a897453bec4bcc595cab53403fa311f81308 2013-06-14 12:50:32 ....A 18210 Virusshare.00065/Trojan.JS.Redirector.yl-6a789f4d1f0bccdd878e26e70f1b113795b3e80d 2013-06-14 19:11:02 ....A 39090 Virusshare.00065/Trojan.JS.Redirector.yl-6e5d0d871e6a7b4932db77b81a9694e2938590c7 2013-06-14 03:06:14 ....A 6202 Virusshare.00065/Trojan.JS.Redirector.yl-75a35e6e0af6bea033bda535974026305a1dc486 2013-06-13 23:42:44 ....A 27322 Virusshare.00065/Trojan.JS.Redirector.yl-75fbbb09bdf2856736998f949638d71f66c28e57 2013-06-13 21:00:34 ....A 39602 Virusshare.00065/Trojan.JS.Redirector.yl-7eb4ad0ee851de972ae2bde5151d2d227069f914 2013-06-14 07:05:12 ....A 5847 Virusshare.00065/Trojan.JS.Redirector.yl-8121800421b0229b6e33ea61fdd7496979776930 2013-06-14 04:12:20 ....A 27278 Virusshare.00065/Trojan.JS.Redirector.yl-81daff2debed6ca320fb298cf8bb1010fee8ce3f 2013-06-14 10:39:50 ....A 39584 Virusshare.00065/Trojan.JS.Redirector.yl-82f048b4d0e80fec4b3be63322caf81a81ff4924 2013-06-13 22:26:04 ....A 32492 Virusshare.00065/Trojan.JS.Redirector.yl-890eb411fa2e3fb36fa43766ade9b9487bfbfb1e 2013-06-14 20:00:24 ....A 27769 Virusshare.00065/Trojan.JS.Redirector.yl-91f83c113f4c08cb58d5637189ca0bdbba44a9dd 2013-06-13 16:30:14 ....A 17856 Virusshare.00065/Trojan.JS.Redirector.yl-961f0e4bb31f1a552f62afebbcf7bf9ba6814c64 2013-06-14 10:38:44 ....A 39602 Virusshare.00065/Trojan.JS.Redirector.yl-9858d4d98ff9f3cedf4d47fd99cf0ae5e46b50fd 2013-06-14 03:24:34 ....A 55822 Virusshare.00065/Trojan.JS.Redirector.yl-9f5e8fa7b2f43471e6b152af95e24057a37ae190 2013-06-13 22:01:40 ....A 40205 Virusshare.00065/Trojan.JS.Redirector.yl-b9c87a1e4ceeeccac873dbf92df9bcc6e174cd00 2013-06-14 10:21:40 ....A 17857 Virusshare.00065/Trojan.JS.Redirector.yl-bc8a8196a5eb9bd9128cea9b078b8cdd6fedadd1 2013-06-14 00:21:12 ....A 17319 Virusshare.00065/Trojan.JS.Redirector.yl-bf46afa3ae0f426f2bec0e3cc96b15aedf080300 2013-06-14 19:12:54 ....A 76152 Virusshare.00065/Trojan.JS.Redirector.yl-c00bf475105c4159d33a31f36210f16a816e43fa 2013-06-13 14:39:58 ....A 31773 Virusshare.00065/Trojan.JS.Redirector.yl-c11e77c4ada31d78d0890adcf4d408bd595835ed 2013-06-14 09:17:30 ....A 18312 Virusshare.00065/Trojan.JS.Redirector.yl-c96b4bf5872e019b8834134f5b7ec5d3c36af192 2013-06-14 10:55:34 ....A 17857 Virusshare.00065/Trojan.JS.Redirector.yl-ca74ecf30e02d69d261e01cc0270f06c64c68bb5 2013-06-14 20:33:06 ....A 81026 Virusshare.00065/Trojan.JS.Redirector.yl-cd6196db81e68d851addf940eeffe4234a476b10 2013-06-14 06:09:56 ....A 41971 Virusshare.00065/Trojan.JS.Redirector.yl-e23c5acbb457c8602566304bf593c3ddcf40ef49 2013-06-14 09:37:20 ....A 17857 Virusshare.00065/Trojan.JS.Redirector.yl-e281dcb7624b00c885905950b00508fe91473d3b 2013-06-14 20:00:54 ....A 39799 Virusshare.00065/Trojan.JS.Redirector.yl-f067a46a52e3b6613d1f0a2437aedfc7061d8c8c 2013-06-14 08:45:32 ....A 34194 Virusshare.00065/Trojan.JS.Redirector.yl-f32917c9ec44329ba03128f9fee6bc8c5e163797 2013-06-13 14:17:00 ....A 41371 Virusshare.00065/Trojan.JS.Redirector.yl-f38e36196850a09c2bc5eedda65123fd9c80ce62 2013-06-14 12:27:54 ....A 31459 Virusshare.00065/Trojan.JS.Redirector.yl-f8d40ee3c9c3b8a9e793019e507edb7cf2128038 2013-06-13 19:02:52 ....A 32552 Virusshare.00065/Trojan.JS.Redirector.yl-fa045db5837871d42bfbd266d7e6bf952e92f5bb 2013-06-14 17:47:18 ....A 43147 Virusshare.00065/Trojan.JS.Redirector.yl-fa7a7227acd2ca0d0b63600ffdfb1c35c8ca99f1 2013-06-13 19:03:24 ....A 44402 Virusshare.00065/Trojan.JS.Redirector.yp-0056efd9e7a1c26644e98fdbd49c7c20c8d42f7f 2013-06-14 17:14:02 ....A 7020 Virusshare.00065/Trojan.JS.Redirector.yp-17c9ff099fe787da2c9a5c9a9f1aed1cb6132e74 2013-06-13 15:48:18 ....A 129768 Virusshare.00065/Trojan.JS.Redirector.yp-1ad4fb7112623fd32ec966a72f3461596a737cd9 2013-06-13 16:08:04 ....A 99402 Virusshare.00065/Trojan.JS.Redirector.yp-1fb6a78ff8606b4a6fe837753754ac6bf82e7c07 2013-06-13 14:37:28 ....A 59689 Virusshare.00065/Trojan.JS.Redirector.yp-3877f16a3168d033612680bc2d738da607f61f7f 2013-06-13 10:43:08 ....A 19251 Virusshare.00065/Trojan.JS.Redirector.yp-40153f9ff03e4bc414f619072d994e436a50f37c 2013-06-13 23:46:50 ....A 61372 Virusshare.00065/Trojan.JS.Redirector.yp-490a1eab8e7249ad25bbb91900d8bb8d3f643de0 2013-06-14 11:39:16 ....A 24098 Virusshare.00065/Trojan.JS.Redirector.yp-61e0c3efbf384fe1d863d164780fccea9289c3b2 2013-06-13 22:14:08 ....A 14514 Virusshare.00065/Trojan.JS.Redirector.yp-750fb05654ee87215f085233a788c19e6d698726 2013-06-13 23:02:00 ....A 28117 Virusshare.00065/Trojan.JS.Redirector.yp-7cbfc2f7a3a6c8b014d68deb79c3232c3137d318 2013-06-13 13:53:44 ....A 21066 Virusshare.00065/Trojan.JS.Redirector.yp-802e5789a7e3473eabf6381bedc0cc3a7e5ef87c 2013-06-14 03:19:10 ....A 2967 Virusshare.00065/Trojan.JS.Redirector.yp-87c598c4960cf687f3965c4b468e522d63f662ed 2013-06-13 14:36:22 ....A 25626 Virusshare.00065/Trojan.JS.Redirector.yp-8e3c75d0feb29bf80d4fd76ddc141ec838804593 2013-06-13 16:06:48 ....A 37109 Virusshare.00065/Trojan.JS.Redirector.yp-91de2b4417257d0a4ae88a541f5bd0ee62bd3db1 2013-06-13 15:08:28 ....A 81573 Virusshare.00065/Trojan.JS.Redirector.yp-9bc3997cad3a7669ab593f5436cb633329b1bdb6 2013-06-13 07:45:28 ....A 7476 Virusshare.00065/Trojan.JS.Redirector.yp-a3efdc4d8df4dea8a1a4fb01c2c9a579f558bbe3 2013-06-13 22:27:56 ....A 18598 Virusshare.00065/Trojan.JS.Redirector.yp-b6f0b5b974b60507bb9cf3644e68cf99881d0d7a 2013-06-16 03:36:02 ....A 11617 Virusshare.00065/Trojan.JS.Redirector.yp-ce9a36fbee53cce9281333c3f9e65d0e5f6b9544 2013-06-14 12:10:10 ....A 20414 Virusshare.00065/Trojan.JS.Redirector.yp-d313a9f1b7e069a07961a1bef691bbd54d389451 2013-06-13 21:51:48 ....A 5965 Virusshare.00065/Trojan.JS.Redirector.yp-ff76e7257cd4990468d1b3572314f2a91826b546 2013-06-16 11:51:52 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-0121cae8cc5748d93f806152a6183f99302e0ccd 2013-06-15 14:42:14 ....A 9483 Virusshare.00065/Trojan.JS.Redirector.yz-02b05914fc8f64773b5bcbaf46015f2382401535 2013-06-14 05:12:28 ....A 156063 Virusshare.00065/Trojan.JS.Redirector.yz-04ec34dc922b0507e00c5507ae984102e522e7b2 2013-06-15 12:13:10 ....A 9482 Virusshare.00065/Trojan.JS.Redirector.yz-1133698832934f87ba0e2a27b06826371a1f091c 2013-06-14 13:06:40 ....A 749090 Virusshare.00065/Trojan.JS.Redirector.yz-1170ed45c85bcff373e7b40be3e0b7af780c2708 2013-06-16 06:11:16 ....A 9484 Virusshare.00065/Trojan.JS.Redirector.yz-144b52847754964cf062d19134c0d2a23d4a2864 2013-06-15 14:48:12 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-19e1f818e2ba5f432d63058292bf001535f29964 2013-06-15 10:21:04 ....A 9482 Virusshare.00065/Trojan.JS.Redirector.yz-1c54ce5b43263ecc0faa66082e39600095527568 2013-06-15 16:17:48 ....A 9473 Virusshare.00065/Trojan.JS.Redirector.yz-1e76fe077cd2882c857eedd0f23560eed311498b 2013-06-15 11:50:48 ....A 9478 Virusshare.00065/Trojan.JS.Redirector.yz-214b8db2639ed4a3ea542c2de0e4c2389af2287a 2013-06-14 03:40:30 ....A 26380 Virusshare.00065/Trojan.JS.Redirector.yz-235ad436a3af447ee8cc46ea6471523329401efa 2013-06-14 04:39:24 ....A 156069 Virusshare.00065/Trojan.JS.Redirector.yz-2a48865c49398ba048faacd3584f8373127191bf 2013-06-15 10:06:10 ....A 9488 Virusshare.00065/Trojan.JS.Redirector.yz-2b20df6ce314bc3677de25aeaaba707c8c064abb 2013-06-14 12:53:42 ....A 13024 Virusshare.00065/Trojan.JS.Redirector.yz-2db5bd073ceea55e123c6728d614befa116d54f4 2013-06-15 13:30:30 ....A 9486 Virusshare.00065/Trojan.JS.Redirector.yz-2fb291279fd7590056eadfaf5f95b341ac6defae 2013-06-15 10:42:24 ....A 9481 Virusshare.00065/Trojan.JS.Redirector.yz-3c3878ae3cabf85d4c15649e0c8071d42ae6043f 2013-06-15 10:00:08 ....A 9483 Virusshare.00065/Trojan.JS.Redirector.yz-3c88cee849b96603e043d77e76677e5693d1658e 2013-06-13 14:59:34 ....A 14472 Virusshare.00065/Trojan.JS.Redirector.yz-40cb352ce5d1f3adfa619764a3cd85f705c34d88 2013-06-15 02:53:26 ....A 9480 Virusshare.00065/Trojan.JS.Redirector.yz-416a3dc9ac8e428880e24d6ff18ff051626e0b39 2013-06-15 10:28:14 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-522ec13898dbdd381eaedfb62af60178796740bd 2013-06-15 03:52:56 ....A 9478 Virusshare.00065/Trojan.JS.Redirector.yz-554ee5962ea76c064302fbb85ffc318c0c579667 2013-06-15 09:46:08 ....A 9485 Virusshare.00065/Trojan.JS.Redirector.yz-56d6d19ca47180c8cc105f6c60eeec12a9932314 2013-06-16 03:58:48 ....A 9469 Virusshare.00065/Trojan.JS.Redirector.yz-582706e635a2f1678dea57b08ea0db4030ac666c 2013-06-15 09:49:42 ....A 9481 Virusshare.00065/Trojan.JS.Redirector.yz-5c4b866e68e5d97ac3f5250547fce80e14de391e 2013-06-13 16:02:24 ....A 26364 Virusshare.00065/Trojan.JS.Redirector.yz-607827485e6145c08f572a71b91bcb22262290bc 2013-06-15 09:36:52 ....A 9481 Virusshare.00065/Trojan.JS.Redirector.yz-626edae02b7ecdb7e4775c48647f8fc17cb837b6 2013-06-15 04:25:12 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-6416ecafefca5554e588485c3d80205799821bae 2013-06-16 10:39:48 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-651180769cc4b3bdbfdc6212cc45eabc3ef42704 2013-06-15 08:57:30 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-6afdf4077789173052802da15dcb003c1ef93720 2013-06-16 05:14:16 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-76970292d3ffab1ef41732a99d0a2d04aebdb90c 2013-06-15 02:37:06 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-7bbd270786fe4e7166f8a68320b44062dea5ea27 2013-06-16 13:16:02 ....A 9483 Virusshare.00065/Trojan.JS.Redirector.yz-8c6345deb920b5b7e1e09e1e27264b3285e7d2af 2013-06-15 18:33:44 ....A 9478 Virusshare.00065/Trojan.JS.Redirector.yz-8c73743668409ad10041992758e821ad600d8ffc 2013-06-15 09:09:50 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-8ddb3407908d9b746388b1a23f9c489f9ba9c0e9 2013-06-15 09:12:14 ....A 9478 Virusshare.00065/Trojan.JS.Redirector.yz-8f7d546963f1a868712a5c45e662292611def9be 2013-06-15 10:53:38 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-9c948ebd93aa118bf797f40f6ba61ef4c8df3a6e 2013-06-15 10:26:50 ....A 9480 Virusshare.00065/Trojan.JS.Redirector.yz-a666da9cb4704d68956e200d3f7b60fd0e7bb291 2013-06-14 16:56:24 ....A 9901 Virusshare.00065/Trojan.JS.Redirector.yz-af0b75579b95e93b0a9eeadae95aae98ddf3066b 2013-06-15 06:17:36 ....A 9475 Virusshare.00065/Trojan.JS.Redirector.yz-b0d4d6f1f455b4f93a2ab0881d6d0ff1c3ba3c16 2013-06-15 21:58:10 ....A 9476 Virusshare.00065/Trojan.JS.Redirector.yz-b1a32e6224e1108556bcfd3bc276b673e96dfab6 2013-06-14 15:11:56 ....A 21388 Virusshare.00065/Trojan.JS.Redirector.yz-c5075f298c5e85dac19be2f1e98cfbd77d944e06 2013-06-16 10:09:56 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-c71e99dcb394fe3efc42c74f78e48af5a3e61b6d 2013-06-14 06:13:06 ....A 2247 Virusshare.00065/Trojan.JS.Redirector.yz-c847edea1d2349c6ba6526bd0fb3274c8a69053f 2013-06-13 16:42:12 ....A 9810 Virusshare.00065/Trojan.JS.Redirector.yz-d0ec02cf8455c1808e2f69311b40859f57ba573c 2013-06-14 18:31:40 ....A 30834 Virusshare.00065/Trojan.JS.Redirector.yz-d59ac8fa7ef967643053f9bf72f16ee1207b399a 2013-06-16 03:32:12 ....A 9481 Virusshare.00065/Trojan.JS.Redirector.yz-d7a1e6f9ffee51a3c723a13da7881469d903c349 2013-06-15 16:20:12 ....A 9480 Virusshare.00065/Trojan.JS.Redirector.yz-da3d276b7bb8888eb9ab6c4437cc662d09e41650 2013-06-15 22:57:06 ....A 9488 Virusshare.00065/Trojan.JS.Redirector.yz-ddd23a4df30cecb086c3f33bffda5ae9390b240c 2013-06-15 13:37:20 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-e0bc9e275795af6d937a06d2b523dbe64a22678d 2013-06-15 09:42:00 ....A 9477 Virusshare.00065/Trojan.JS.Redirector.yz-e7ce0c9cececa82c69e5c78ddcd30c819addb04d 2013-06-15 10:32:40 ....A 9479 Virusshare.00065/Trojan.JS.Redirector.yz-f0e47d8f714dc220e7c71377d7480ab143e1bdc1 2013-06-15 09:36:36 ....A 9472 Virusshare.00065/Trojan.JS.Redirector.yz-f10635e545a3ceeaf78f8834089350aa8d8f371f 2013-06-15 17:42:16 ....A 9478 Virusshare.00065/Trojan.JS.Redirector.yz-f1818eb3c64e483b8869b568dde437c48a82ea6b 2013-06-16 02:13:00 ....A 9482 Virusshare.00065/Trojan.JS.Redirector.yz-f64a4cc0f41835ec93b235c50e53380fa851ea71 2013-06-16 13:41:32 ....A 9484 Virusshare.00065/Trojan.JS.Redirector.yz-fb527964ab4731acaffded4168bba4da4ed06fbe 2013-06-14 17:26:00 ....A 28881 Virusshare.00065/Trojan.JS.Redirector.yz-fd521f52f2369e89b2e8019b8e7ff234a8a5d8ab 2013-06-15 10:24:24 ....A 9483 Virusshare.00065/Trojan.JS.Redirector.yz-fe747044f0cf92986373439777f8961cdd7a85ce 2013-06-13 09:18:06 ....A 26027 Virusshare.00065/Trojan.JS.Redirector.zb-01402a444992d5a8f3df9832356eb0e4bab3e0aa 2013-06-16 05:20:20 ....A 11064 Virusshare.00065/Trojan.JS.Redirector.zb-163f75917a7a53b26d932dc9119482f13cf9c5ab 2013-06-16 07:23:04 ....A 15259 Virusshare.00065/Trojan.JS.Redirector.zb-1da54dbe47d16a2e617cdc5e4781f74329f8435e 2013-06-13 11:16:38 ....A 5865 Virusshare.00065/Trojan.JS.Redirector.zb-33c17d73274bd894090d414120a85d44165f59aa 2013-06-16 07:36:30 ....A 33168 Virusshare.00065/Trojan.JS.Redirector.zb-3bc4e15a5950599edc8df29d5bb2938576c26183 2013-06-16 11:22:52 ....A 17216 Virusshare.00065/Trojan.JS.Redirector.zb-46a809626844e1eaa57b020bdf4a6745290abcc7 2013-06-14 00:34:50 ....A 105132 Virusshare.00065/Trojan.JS.Redirector.zb-6fab38794ef3556be926085c85750a4abff6c5a9 2013-06-16 15:46:16 ....A 26820 Virusshare.00065/Trojan.JS.Redirector.zb-7149986e3fe9da1e47dca459948c827e0fdf40b5 2013-06-16 08:06:16 ....A 35845 Virusshare.00065/Trojan.JS.Redirector.zb-9748e0eacedbd6f30ed533daab3d022792e96b2f 2013-06-14 17:22:44 ....A 7312 Virusshare.00065/Trojan.JS.Redirector.zb-9953b5315846b88f82d412d8e943e204cb687427 2013-06-14 12:44:20 ....A 12439 Virusshare.00065/Trojan.JS.Redirector.zb-c7ec818c07b3ccbdff770b40923a7ae64926c566 2013-06-16 15:25:48 ....A 18555 Virusshare.00065/Trojan.JS.Redirector.zb-effe5b723da39241acd36fed02f6a89e510864f6 2013-06-13 11:47:08 ....A 16881 Virusshare.00065/Trojan.JS.Redirector.zb-fdf5e0e26b963ee2c940b3d6464d4a0cb5dc5b3e 2013-06-13 23:12:12 ....A 3834 Virusshare.00065/Trojan.JS.Redirector.zf-0134315a1898322469ff11e0afea822dfdf69118 2013-06-13 19:06:40 ....A 14590 Virusshare.00065/Trojan.JS.Redirector.zf-09745650fd44781ab0bbeb20c11bb7a21a70fc3d 2013-06-13 08:52:46 ....A 38673 Virusshare.00065/Trojan.JS.Redirector.zf-0a05de17ffe3505d6411f8b3cd65d41af6dbc7a7 2013-06-14 20:00:04 ....A 20773 Virusshare.00065/Trojan.JS.Redirector.zf-0ac2bab5cc5f6952a1ba320d65b2730827659f02 2013-06-14 10:54:34 ....A 14278 Virusshare.00065/Trojan.JS.Redirector.zf-0c11df0692416f06799d2bd78a63fdc66fbe5edc 2013-06-14 14:43:22 ....A 2696 Virusshare.00065/Trojan.JS.Redirector.zf-0cdb5422ce594093dbff4cd1ab03bb67807f6981 2013-06-14 16:27:18 ....A 24208 Virusshare.00065/Trojan.JS.Redirector.zf-0f9e89e4d54189d72aa13b2c2faed3d6f6883c90 2013-06-13 11:31:36 ....A 2182 Virusshare.00065/Trojan.JS.Redirector.zf-11849f39dc719c96ed3166dfc86f4a3d1073d562 2013-06-13 18:10:22 ....A 71370 Virusshare.00065/Trojan.JS.Redirector.zf-1641f0cd786b9426d97f13fecaebd767eb35adb4 2013-06-14 03:02:10 ....A 20134 Virusshare.00065/Trojan.JS.Redirector.zf-175df94134f7b96eaf36646cc391b3e7129e543d 2013-06-13 09:59:36 ....A 5726 Virusshare.00065/Trojan.JS.Redirector.zf-17a471dc5e3c1237baad28539bca968c048b848a 2013-06-14 15:35:14 ....A 11100 Virusshare.00065/Trojan.JS.Redirector.zf-1e4930755b20aea509c625a66c5d729fa6e13fae 2013-06-14 08:50:46 ....A 2272 Virusshare.00065/Trojan.JS.Redirector.zf-22b1694c302b3708567252d12e5e349ee64ad58b 2013-06-13 15:03:34 ....A 37557 Virusshare.00065/Trojan.JS.Redirector.zf-26bce8ff5702ffb4de22c5a97bc7cfa42e8fa1f2 2013-06-14 15:34:06 ....A 21199 Virusshare.00065/Trojan.JS.Redirector.zf-2c00e020b3bfec40799a8dcf5f0744ff7bc09f8b 2013-06-13 12:14:48 ....A 39302 Virusshare.00065/Trojan.JS.Redirector.zf-2e2afab5f6e464a0b6311382ac6f0bddb8d2fb75 2013-06-14 20:32:34 ....A 45771 Virusshare.00065/Trojan.JS.Redirector.zf-341ba449e9547ad47febb25567dc124a964eb574 2013-06-14 15:12:36 ....A 35869 Virusshare.00065/Trojan.JS.Redirector.zf-39eb6480e8ad6c36b2204431efa037e135e91e97 2013-06-14 18:55:48 ....A 19772 Virusshare.00065/Trojan.JS.Redirector.zf-3c94874134d539beed19ab67941bc9d08ad384e2 2013-06-14 20:38:18 ....A 2022 Virusshare.00065/Trojan.JS.Redirector.zf-3c9931d5533d390574c0a03d708e10f8a96fe9be 2013-06-14 20:32:38 ....A 45743 Virusshare.00065/Trojan.JS.Redirector.zf-3cc4c7b9d89f1bc22bc990a3a282aef880eb8302 2013-06-13 18:31:20 ....A 15071 Virusshare.00065/Trojan.JS.Redirector.zf-3ddee93ddc38eebab81c4649b435578f7d5745a7 2013-06-14 20:31:52 ....A 123507 Virusshare.00065/Trojan.JS.Redirector.zf-4314b5ed17801c426592e0bb772a0a5411bf1b4e 2013-06-13 10:56:16 ....A 23499 Virusshare.00065/Trojan.JS.Redirector.zf-47c8aa2d1de095721534f15720befa4b58b8618f 2013-06-14 13:05:20 ....A 56821 Virusshare.00065/Trojan.JS.Redirector.zf-47d27d451ef9956b70b5e3d09215b31097bcb775 2013-06-13 16:43:50 ....A 59545 Virusshare.00065/Trojan.JS.Redirector.zf-489206f60ab19368c27521e784312a8c4cfd42f0 2013-06-13 23:59:16 ....A 22493 Virusshare.00065/Trojan.JS.Redirector.zf-48fa0643709e39c913d386f578cda5ef69a36691 2013-06-13 09:18:14 ....A 56832 Virusshare.00065/Trojan.JS.Redirector.zf-4c44deb2e08048ed9cb71720888f6d4ef4b745d6 2013-06-13 15:47:36 ....A 28869 Virusshare.00065/Trojan.JS.Redirector.zf-4c89b1828389b1e4f59d9a511f57fabcfefebf8f 2013-06-14 20:35:06 ....A 2064 Virusshare.00065/Trojan.JS.Redirector.zf-510f46f0e3da73ed9c4ccb66b9aea5b9fbad3f31 2013-06-14 15:34:42 ....A 21547 Virusshare.00065/Trojan.JS.Redirector.zf-58b6f814c8ddd6fd2921e433826f6799fb0b80cd 2013-06-14 15:59:44 ....A 18197 Virusshare.00065/Trojan.JS.Redirector.zf-5a1397c3907e6c54ee5997ff733ec890128b8e01 2013-06-14 14:37:48 ....A 27598 Virusshare.00065/Trojan.JS.Redirector.zf-5a2b9c59d2dee25a178166c2aae9adf5faf95fc4 2013-06-13 14:37:44 ....A 67424 Virusshare.00065/Trojan.JS.Redirector.zf-5b1252be9cb7de24b80500a0390313a2ead9b2c6 2013-06-13 23:22:38 ....A 46754 Virusshare.00065/Trojan.JS.Redirector.zf-5c024364cfda7c9a9ac8356a2dc549d8f2411fe6 2013-06-13 15:18:18 ....A 39053 Virusshare.00065/Trojan.JS.Redirector.zf-5d1a1397ddd4796ca9ed3c0fe1c4d82923a99646 2013-06-14 06:44:34 ....A 28703 Virusshare.00065/Trojan.JS.Redirector.zf-6e3ef1e739079cd153ae8f99152ad7d6c9e8d466 2013-06-13 22:44:38 ....A 7018 Virusshare.00065/Trojan.JS.Redirector.zf-6e4435e3c90e43ee424ff8ba883439e50d16cbe1 2013-06-13 09:16:22 ....A 30418 Virusshare.00065/Trojan.JS.Redirector.zf-6fad15aec87a12a74b682ce3cf243358d1f3049e 2013-06-13 09:13:58 ....A 42205 Virusshare.00065/Trojan.JS.Redirector.zf-70da4890922ee4f162e5d00c4ec4bc46dde20cf0 2013-06-14 15:34:52 ....A 11021 Virusshare.00065/Trojan.JS.Redirector.zf-71092342718ddf341c1c6711fc6636d65cac543d 2013-06-13 19:47:02 ....A 20130 Virusshare.00065/Trojan.JS.Redirector.zf-7133035f73c65b3bd389be9bf05a0b4e60ce29e4 2013-06-14 02:40:46 ....A 8934 Virusshare.00065/Trojan.JS.Redirector.zf-715c451cc36aa8e1172b4e84c437add41d7e0a5f 2013-06-14 13:41:54 ....A 150641 Virusshare.00065/Trojan.JS.Redirector.zf-7328054965fccd38b5699a22eea7e3f7c3cd1438 2013-06-13 22:11:22 ....A 30426 Virusshare.00065/Trojan.JS.Redirector.zf-74965a8fe7df459cc8fb66c37e2adc4934566bc8 2013-06-13 18:33:44 ....A 6516 Virusshare.00065/Trojan.JS.Redirector.zf-776dec08167c8c32b217431ef1b3a3eff70c5cb5 2013-06-13 16:44:06 ....A 15339 Virusshare.00065/Trojan.JS.Redirector.zf-7a397da4f8fccb26e610fba8b9360318416d7491 2013-06-14 15:34:12 ....A 10882 Virusshare.00065/Trojan.JS.Redirector.zf-7baa366881c63986e50f6462acdce227451497cb 2013-06-13 19:05:32 ....A 6060 Virusshare.00065/Trojan.JS.Redirector.zf-7c43d4fb28c61a59d6466ffe1bd66b2368df7d00 2013-06-14 15:55:50 ....A 11524 Virusshare.00065/Trojan.JS.Redirector.zf-806f76fb927f1b512fc6f90efdd5c4380f65e9d5 2013-06-14 18:35:02 ....A 29224 Virusshare.00065/Trojan.JS.Redirector.zf-80e92e103ac9f4111f0f867e77ddb20491b627c3 2013-06-14 00:04:44 ....A 40995 Virusshare.00065/Trojan.JS.Redirector.zf-813d618d92a509bbb8db6c8813f82b42e8ab1bd6 2013-06-13 23:02:36 ....A 2033 Virusshare.00065/Trojan.JS.Redirector.zf-85334c255162aa7f905091fc0f5f49f4c3987b20 2013-06-14 15:35:30 ....A 11387 Virusshare.00065/Trojan.JS.Redirector.zf-85a3e113467af56ba61a42e79b1106b7469112e0 2013-06-14 15:14:06 ....A 44409 Virusshare.00065/Trojan.JS.Redirector.zf-872415e0069020da3b3640b39365884a2593ddb2 2013-06-14 20:14:58 ....A 34715 Virusshare.00065/Trojan.JS.Redirector.zf-88f91032eac23e5da7fac71cbf7b9acdb10bdfc9 2013-06-13 16:44:32 ....A 152892 Virusshare.00065/Trojan.JS.Redirector.zf-897c272516ed51c87ca70db02c065b8e43c7ed95 2013-06-14 18:33:54 ....A 22755 Virusshare.00065/Trojan.JS.Redirector.zf-8c2a0543c8cfb75bce8e6a8ed632020824393f17 2013-06-13 19:30:14 ....A 192527 Virusshare.00065/Trojan.JS.Redirector.zf-8d47a57446c2b9a30a310c51909b35c38c4e700b 2013-06-14 16:02:14 ....A 16350 Virusshare.00065/Trojan.JS.Redirector.zf-906b7a530835ea13ce3f79f7f522c60372583d42 2013-06-14 20:33:38 ....A 2847 Virusshare.00065/Trojan.JS.Redirector.zf-9096dcc777af4548b4dddf4148ee084dc838fcee 2013-06-14 13:57:02 ....A 6949 Virusshare.00065/Trojan.JS.Redirector.zf-91a9812ef5da0c2b9950dc993dd311d2e36f8817 2013-06-13 23:15:00 ....A 12947 Virusshare.00065/Trojan.JS.Redirector.zf-91c3faec8ca6b5f2b72744377f95095380f5d5b3 2013-06-14 20:34:16 ....A 23958 Virusshare.00065/Trojan.JS.Redirector.zf-95746f74e29e8dafd827364af717cd666cf7dc83 2013-06-13 12:09:18 ....A 4341 Virusshare.00065/Trojan.JS.Redirector.zf-96ab28f6dc668f7ba54ec1efb57df7cc93cc1d1b 2013-06-14 15:34:54 ....A 17131 Virusshare.00065/Trojan.JS.Redirector.zf-97059de90a1f4a4afe4b2eff66ccbb35f1ef9af2 2013-06-13 10:33:44 ....A 18632 Virusshare.00065/Trojan.JS.Redirector.zf-9953fbf8e10f49ead0ce47178a8cba265617a9cb 2013-06-14 17:44:24 ....A 57708 Virusshare.00065/Trojan.JS.Redirector.zf-99787092ce1079df411991fc16552ca7388c9975 2013-06-13 10:34:00 ....A 10155 Virusshare.00065/Trojan.JS.Redirector.zf-9c71d3dbfbea4202e844ebf0030ff402af78c7ef 2013-06-13 22:00:06 ....A 46378 Virusshare.00065/Trojan.JS.Redirector.zf-9dd1f8f5187079b7b9b7f7fbd34548bb4a2687e7 2013-06-14 12:47:26 ....A 38907 Virusshare.00065/Trojan.JS.Redirector.zf-9e14605a04559a0f837ad78be53fc53a3b619d80 2013-06-13 11:50:20 ....A 40699 Virusshare.00065/Trojan.JS.Redirector.zf-9e95fd8df814977fd321295efc069b8561eb52d6 2013-06-14 05:44:26 ....A 8603 Virusshare.00065/Trojan.JS.Redirector.zf-9f46c1aadf6ad8c9f25a9d98d28d3eca3e4b359f 2013-06-14 12:29:32 ....A 50921 Virusshare.00065/Trojan.JS.Redirector.zf-a10aaba62bfe6077a49f4bca1a4f8f988e0be8bf 2013-06-14 08:44:38 ....A 10194 Virusshare.00065/Trojan.JS.Redirector.zf-b1b532f8093cd445f9caae40da1d5d9da171edca 2013-06-14 11:30:46 ....A 8235 Virusshare.00065/Trojan.JS.Redirector.zf-b9f0bbb78bcba3cfe1dd870ac3b92c896d17383e 2013-06-13 23:04:10 ....A 32458 Virusshare.00065/Trojan.JS.Redirector.zf-bb08297dd964f42ca5927e35f3d3574abdc1cfe7 2013-06-14 09:58:38 ....A 22858 Virusshare.00065/Trojan.JS.Redirector.zf-bf0d65820711f54b6272475c97b99fbe9af27a7c 2013-06-13 09:58:12 ....A 41505 Virusshare.00065/Trojan.JS.Redirector.zf-c00120223c9d5e7a97fd8bb2e21d56606eb3eeda 2013-06-14 20:33:14 ....A 10208 Virusshare.00065/Trojan.JS.Redirector.zf-c563b30260e5d2f1672535d583cd8e9993f1a52c 2013-06-14 05:13:36 ....A 32208 Virusshare.00065/Trojan.JS.Redirector.zf-c6bbbfd3dc5869fa662fdf22277ff11984b0a95b 2013-06-13 08:47:58 ....A 9396 Virusshare.00065/Trojan.JS.Redirector.zf-ce89e06c51439ddd536157da79a5be2690c68bf8 2013-06-13 09:09:06 ....A 7662 Virusshare.00065/Trojan.JS.Redirector.zf-d20c2a6bc408d8f726471d7a148636bb917c10e3 2013-06-13 09:57:26 ....A 9702 Virusshare.00065/Trojan.JS.Redirector.zf-d27818f513638244758abe661367d2feac5687d4 2013-06-14 15:33:02 ....A 20841 Virusshare.00065/Trojan.JS.Redirector.zf-d46f0a1a0973435b9450c1fb4cbbfc9b38dce48f 2013-06-14 16:59:44 ....A 25562 Virusshare.00065/Trojan.JS.Redirector.zf-d8315f680a8e1bc681891a629874bed3017af594 2013-06-14 18:09:52 ....A 16453 Virusshare.00065/Trojan.JS.Redirector.zf-d8f1cb80b442e2aad838a8e4e214b2c30dccafb8 2013-06-13 07:27:18 ....A 3453 Virusshare.00065/Trojan.JS.Redirector.zf-ddef59a5a377381d8912b4d7545ebafcac9b2328 2013-06-14 15:35:12 ....A 22152 Virusshare.00065/Trojan.JS.Redirector.zf-e210be40f1816494f3b634a93bd26b4727953b5c 2013-06-13 07:47:22 ....A 2651 Virusshare.00065/Trojan.JS.Redirector.zf-e45adf6618cba9b257dfc82981c2266cda308815 2013-06-14 03:21:38 ....A 17538 Virusshare.00065/Trojan.JS.Redirector.zf-e9fa66527454d3662cb05714b40350e5e397cd35 2013-06-13 18:36:06 ....A 45759 Virusshare.00065/Trojan.JS.Redirector.zf-ea8c70ffbd7a9acc89f3e1176629bbbeed1ac730 2013-06-13 23:22:38 ....A 44476 Virusshare.00065/Trojan.JS.Redirector.zf-ef71e4d891c6275187486b224eb23dfc4ae57742 2013-06-13 12:13:10 ....A 39053 Virusshare.00065/Trojan.JS.Redirector.zf-efe3311ced43f221f21c06d8349046abcdcb8768 2013-06-13 18:31:54 ....A 2881 Virusshare.00065/Trojan.JS.Redirector.zf-f7a8816243fa4320dffb4511ee319e5269e65ffb 2013-06-14 00:57:24 ....A 56821 Virusshare.00065/Trojan.JS.Redirector.zf-f7f8e184ea65522aac1a208c480fb2b211d62b62 2013-06-13 07:20:16 ....A 37575 Virusshare.00065/Trojan.JS.Redirector.zf-fa54181eed28a8416079e0d959658d38adcf06e5 2013-06-13 23:12:40 ....A 13862 Virusshare.00065/Trojan.JS.Redirector.zf-fb3f904d10d74383b5bc535030c8a1b3e2173de0 2013-06-14 09:36:04 ....A 22859 Virusshare.00065/Trojan.JS.Redirector.zf-fbb8e24ee4b55f26f3f85d4d8005decfada0fa52 2013-06-13 22:04:06 ....A 5091 Virusshare.00065/Trojan.JS.Redirector.zf-fec4511b3b523166a58ed05322e170490bab3d18 2013-06-13 23:21:30 ....A 11127 Virusshare.00065/Trojan.JS.Redirector.zx-0e63b31580bc97ac3977bfd4a8b82e7722e1995d 2013-06-14 17:42:48 ....A 14218 Virusshare.00065/Trojan.JS.Redirector.zx-0fa533260a3a7269fac5fe003515b77ebf663cac 2013-06-13 08:52:14 ....A 14020 Virusshare.00065/Trojan.JS.Redirector.zx-1027accb951744750ca8f8248da0e09d6d606a40 2013-06-13 19:44:34 ....A 14062 Virusshare.00065/Trojan.JS.Redirector.zx-10f2660c49a0031fe282453579a8a3e4c66284b7 2013-06-13 21:16:22 ....A 14890 Virusshare.00065/Trojan.JS.Redirector.zx-12f5e4b412ef9d31c3f1f8073b4dcd4afd66e207 2013-06-14 07:12:04 ....A 14263 Virusshare.00065/Trojan.JS.Redirector.zx-1758e5517a90581936f82a82eea7056c6f594c3f 2013-06-14 17:48:44 ....A 16623 Virusshare.00065/Trojan.JS.Redirector.zx-1852c5d76a7e4753fecd4d18cd5f6519c136e1a5 2013-06-13 22:55:40 ....A 14358 Virusshare.00065/Trojan.JS.Redirector.zx-194d34fde549120adaff8bf5cb34da1f2b86b7d9 2013-06-14 01:23:54 ....A 19303 Virusshare.00065/Trojan.JS.Redirector.zx-19d5259fe78384f35ac7463269e4aa19f19d2fa3 2013-06-13 22:18:12 ....A 10981 Virusshare.00065/Trojan.JS.Redirector.zx-26f76bec50df92664fe1f67b77d966686275d225 2013-06-13 18:30:48 ....A 14193 Virusshare.00065/Trojan.JS.Redirector.zx-2a93010984ec55a2d6fc9d12334279242d022aad 2013-06-13 08:26:08 ....A 14090 Virusshare.00065/Trojan.JS.Redirector.zx-2cecf0ecf96f302e8e42450fd25ef6a8271a5067 2013-06-14 19:25:08 ....A 19480 Virusshare.00065/Trojan.JS.Redirector.zx-344af859b75576a66f812cb2bb15e4023abde0fd 2013-06-14 03:15:42 ....A 10443 Virusshare.00065/Trojan.JS.Redirector.zx-348f14c1152f40538a09b60bbb962955786b102d 2013-06-14 18:34:00 ....A 14063 Virusshare.00065/Trojan.JS.Redirector.zx-35a966cd9aa03f587eb90f523427caf0c7da323a 2013-06-14 00:13:12 ....A 11026 Virusshare.00065/Trojan.JS.Redirector.zx-3733e02c9ad2a3287f063f34736a57865c8593d4 2013-06-13 19:32:58 ....A 26955 Virusshare.00065/Trojan.JS.Redirector.zx-39c685f447459e668425d78c11e96eebc0dc0a50 2013-06-13 10:03:30 ....A 10692 Virusshare.00065/Trojan.JS.Redirector.zx-3bd97c5c1b9d4f1a6c054cb98b5c520a0b24f03a 2013-06-14 15:54:56 ....A 14324 Virusshare.00065/Trojan.JS.Redirector.zx-3cc86b4b836255fb23de993a3aeab81c08a0818a 2013-06-13 07:55:28 ....A 10085 Virusshare.00065/Trojan.JS.Redirector.zx-3d4a0fc83ea1b3307982dc097ce8da45937c9928 2013-06-14 01:51:04 ....A 10788 Virusshare.00065/Trojan.JS.Redirector.zx-41cf87067e0663fcee1d4f20d18da41b9ea02050 2013-06-13 07:23:32 ....A 29969 Virusshare.00065/Trojan.JS.Redirector.zx-42f66e5bb8b3d0b66549672aba70997b8560e236 2013-06-14 01:03:16 ....A 14109 Virusshare.00065/Trojan.JS.Redirector.zx-45eefe0c77b9c46263f4c5a951edb2b03aafa07d 2013-06-14 07:20:06 ....A 24204 Virusshare.00065/Trojan.JS.Redirector.zx-48b7f3156c66a2742de2cec50956edafd0dcdf00 2013-06-14 15:37:22 ....A 17661 Virusshare.00065/Trojan.JS.Redirector.zx-4b399a3328d782d325cb3ed2cad2087b982384eb 2013-06-14 18:13:26 ....A 19177 Virusshare.00065/Trojan.JS.Redirector.zx-5052da168e956dcc08a0477f70c2e21e883364e5 2013-06-13 23:27:16 ....A 10777 Virusshare.00065/Trojan.JS.Redirector.zx-5c8701e055ff1899ec33c3779dc3cac530a6bf11 2013-06-13 23:47:08 ....A 14216 Virusshare.00065/Trojan.JS.Redirector.zx-63ad27c0e964293f539d390e03d912665c0b2658 2013-06-13 20:45:26 ....A 27464 Virusshare.00065/Trojan.JS.Redirector.zx-6927033cc60e05367a7e1b1c44296de279dba020 2013-06-13 18:05:50 ....A 14124 Virusshare.00065/Trojan.JS.Redirector.zx-6e2b3c396b3b6c9d999e2bd6a05aadaf967847d7 2013-06-13 11:41:02 ....A 9975 Virusshare.00065/Trojan.JS.Redirector.zx-72e3aad9d72ac932f694227d67875d9c741d0275 2013-06-13 23:22:22 ....A 14400 Virusshare.00065/Trojan.JS.Redirector.zx-7c76cc9e390948ec5066e945192272e1fb796186 2013-06-14 00:18:26 ....A 14086 Virusshare.00065/Trojan.JS.Redirector.zx-7d72f0ff48d62aa782b79e7da80b655b647d515b 2013-06-13 23:27:24 ....A 23642 Virusshare.00065/Trojan.JS.Redirector.zx-7fc1218f09b98390f983087ec41ead92096ebd21 2013-06-14 05:36:30 ....A 29139 Virusshare.00065/Trojan.JS.Redirector.zx-800226b03f0231561d345130326360d614fd6a65 2013-06-13 16:46:42 ....A 10794 Virusshare.00065/Trojan.JS.Redirector.zx-837d7a98c3de158949b3363525c1c2b106961055 2013-06-14 10:12:14 ....A 11719 Virusshare.00065/Trojan.JS.Redirector.zx-8450fb716560f4422eca51e600eaff90f33c1430 2013-06-13 22:45:28 ....A 10019 Virusshare.00065/Trojan.JS.Redirector.zx-8825314077df155da772d316a6f99617d718e965 2013-06-14 15:55:32 ....A 14048 Virusshare.00065/Trojan.JS.Redirector.zx-8d253394ee367d9a37ccee8c8123cbac6b58fc71 2013-06-14 11:34:48 ....A 20981 Virusshare.00065/Trojan.JS.Redirector.zx-8d9fd218b28eb7beecc25611b83f4409f2ded180 2013-06-14 01:24:22 ....A 14081 Virusshare.00065/Trojan.JS.Redirector.zx-90d90386c24f249745a159bb31e6221e431ec019 2013-06-13 22:25:16 ....A 14047 Virusshare.00065/Trojan.JS.Redirector.zx-91a03eb9b5d17cfa078b64a44acfffbc3fd80cbb 2013-06-14 03:12:24 ....A 25713 Virusshare.00065/Trojan.JS.Redirector.zx-98228fa494d6397b99fe428adbdef26e430ed519 2013-06-13 20:24:04 ....A 42488 Virusshare.00065/Trojan.JS.Redirector.zx-9916fe7e3700e3fbe5e64595c7b9d60d3f64b424 2013-06-14 18:31:52 ....A 18888 Virusshare.00065/Trojan.JS.Redirector.zx-9e866f43ed475ecade90b35f80a31f528df316ca 2013-06-14 12:44:58 ....A 14377 Virusshare.00065/Trojan.JS.Redirector.zx-a25112b1592f8d8cbd4b265aae0686542cc158ee 2013-06-13 17:03:46 ....A 14171 Virusshare.00065/Trojan.JS.Redirector.zx-a3aaa102302fa5c01bd4e59a455ca014936a69eb 2013-06-13 16:07:32 ....A 14090 Virusshare.00065/Trojan.JS.Redirector.zx-aeaceaa20752164176dcae5d9f1b522e4ebe07cc 2013-06-14 07:10:28 ....A 19019 Virusshare.00065/Trojan.JS.Redirector.zx-baa2a4b305b0190de07902fe0042bca0e19c94a5 2013-06-13 09:52:30 ....A 28484 Virusshare.00065/Trojan.JS.Redirector.zx-bd3e4c193f242f8333cc8ccb07cf47acb111531e 2013-06-14 18:09:40 ....A 20482 Virusshare.00065/Trojan.JS.Redirector.zx-bd9f0086e8a61135c7bb354cc5684efdec41a115 2013-06-14 11:16:30 ....A 29389 Virusshare.00065/Trojan.JS.Redirector.zx-be221d29a7f7a6cbd5b025a5d7c2cc84a90eb793 2013-06-14 11:12:06 ....A 14351 Virusshare.00065/Trojan.JS.Redirector.zx-bfd49e88d7d106884613ca454b08bff006f320ef 2013-06-14 08:42:34 ....A 11074 Virusshare.00065/Trojan.JS.Redirector.zx-c1f0cf5f4bbbe3118be4677566263986f0e794a7 2013-06-14 07:02:10 ....A 10775 Virusshare.00065/Trojan.JS.Redirector.zx-c4f0c396fdc8cb5ea84cce00d2bbf4f03a73749f 2013-06-14 12:41:08 ....A 20638 Virusshare.00065/Trojan.JS.Redirector.zx-c6424ae88a09e40dc4bfac09f988779216edb8d4 2013-06-13 08:28:22 ....A 14335 Virusshare.00065/Trojan.JS.Redirector.zx-d213ff96dadecad2def80ef842ee87cac142baf6 2013-06-14 18:13:56 ....A 19430 Virusshare.00065/Trojan.JS.Redirector.zx-d2ab07f548a065fe0f4aa97733ce68d4e2ac9838 2013-06-14 09:40:52 ....A 25343 Virusshare.00065/Trojan.JS.Redirector.zx-d6ede302127e0de4e9cd3d6c2a79ad6f36d53c6d 2013-06-14 16:19:46 ....A 5308 Virusshare.00065/Trojan.JS.Redirector.zx-d9329dd1aa96cb326c789734fa17f38eed274f1a 2013-06-13 18:10:52 ....A 14368 Virusshare.00065/Trojan.JS.Redirector.zx-d957df969582303ef9d6dd05bfedb029c8005e63 2013-06-14 00:16:48 ....A 14054 Virusshare.00065/Trojan.JS.Redirector.zx-ddd8686d2ed4c592c66a8f3876885287e2a1b043 2013-06-14 01:31:22 ....A 24636 Virusshare.00065/Trojan.JS.Redirector.zx-df71d2d16890de4b119cddb55878a44b8719f98f 2013-06-14 11:17:20 ....A 11595 Virusshare.00065/Trojan.JS.Redirector.zx-e030a21357a3bf2010b7a3a91110b65b6127b251 2013-06-13 09:38:48 ....A 13998 Virusshare.00065/Trojan.JS.Redirector.zx-ee6ffde2d6f788846b731afa967832cd0b754f52 2013-06-14 18:12:40 ....A 18503 Virusshare.00065/Trojan.JS.Redirector.zx-f0136d75fe9626694c67aed36d498a79e12112eb 2013-06-13 14:39:14 ....A 14137 Virusshare.00065/Trojan.JS.Redirector.zx-f21245dbed6648b35a08b5c642746fbefa062af0 2013-06-14 00:38:52 ....A 14157 Virusshare.00065/Trojan.JS.Redirector.zx-f58605435794a2f6dda098975ee7646b18518a12 2013-06-14 05:28:08 ....A 1087 Virusshare.00065/Trojan.JS.Redirector.zx-f67b1f1ad0915f5d37f0037e2cb61bac135dcfa2 2013-06-13 18:53:08 ....A 18459 Virusshare.00065/Trojan.JS.Redirector.zx-f67e97dfc721867c4726947ea1fc06458eb0c873 2013-06-14 16:09:44 ....A 12711 Virusshare.00065/Trojan.JS.Redirector.zx-f878fe9495495d6957567a04b7cf6835d97c249f 2013-06-13 19:29:42 ....A 14065 Virusshare.00065/Trojan.JS.Redirector.zx-fa6a10dc4c6930a84c7b0a5fa1cf17ebea130823 2013-06-14 13:19:04 ....A 14294 Virusshare.00065/Trojan.JS.Redirector.zx-faae961254a0bac8a35c0143ad6785310ffec41f 2013-06-14 00:17:22 ....A 14043 Virusshare.00065/Trojan.JS.Redirector.zx-fcfbec459734663944371cd9f0e3513fb193f357 2013-06-13 23:46:22 ....A 17584 Virusshare.00065/Trojan.JS.Redirector.zx-fde0236b03374dd07297b5c5f8ed416b2e97bbf0 2013-06-14 19:32:40 ....A 1402 Virusshare.00065/Trojan.JS.Scob.a-1eb3ad87d55c5bd18bce983f6740178a8f58933e 2013-06-13 22:29:34 ....A 1739 Virusshare.00065/Trojan.JS.Scob.a-1f20104db630ad72d7fe40b4345e906b057e9335 2013-06-13 17:26:10 ....A 1156 Virusshare.00065/Trojan.JS.Scob.a-61a279f190a57850d40813c93096fad2640c41aa 2013-06-14 09:58:08 ....A 1547 Virusshare.00065/Trojan.JS.Scob.a-a65091a863fba57c262dcec8c72ab2557d58db02 2013-06-14 03:12:44 ....A 1797 Virusshare.00065/Trojan.JS.Scob.a-e6a26fd37d81722538c1e92552fb7cf301ceda05 2013-06-14 11:15:24 ....A 1586 Virusshare.00065/Trojan.JS.Scob.a-f073530580c2c3cbd38e4fa4d0b0a859ad8f87e6 2013-06-14 11:55:14 ....A 1818 Virusshare.00065/Trojan.JS.Scob.a-f14572588920eb9ed3161e40d9609b24e46c7151 2013-06-13 12:03:36 ....A 51738 Virusshare.00065/Trojan.JS.StartPage.an-b54d317183bff6612daf0209b9673e3e6bb8e6e4 2013-06-13 23:38:58 ....A 302994 Virusshare.00065/Trojan.JS.StartPage.bg-340875071a5e648afe2477ec751d447a0a0c1e7d 2013-06-14 16:47:44 ....A 626736 Virusshare.00065/Trojan.JS.StartPage.bh-645f8a083bdd70715eaf57e71e876138041b144e 2013-06-14 15:50:36 ....A 6276 Virusshare.00065/Trojan.JS.StartPage.cc-8ed093a3f7382453ce8c5a5d17ce4f62fa22b806 2013-06-14 04:47:48 ....A 6276 Virusshare.00065/Trojan.JS.StartPage.cc-ca1e26c4d0fc717fa30ad2303c143419a1138158 2013-06-14 20:27:16 ....A 6862871 Virusshare.00065/Trojan.JS.StartPage.cc-f74ed933a96305b6a7be54a662071e4de9e3f977 2013-06-14 10:41:22 ....A 314151 Virusshare.00065/Trojan.JS.StartPage.cd-39156e2ee60276a3f9dd442b2eb82dc92920066c 2013-06-13 20:12:46 ....A 315269 Virusshare.00065/Trojan.JS.StartPage.cd-4533f4e5d646a48c8764017d9e0343d41b3d5b52 2013-06-14 14:25:26 ....A 314151 Virusshare.00065/Trojan.JS.StartPage.cd-6fc4248cdc73eb4401e51abd49e2ba1dde7eb869 2013-06-13 22:28:54 ....A 315206 Virusshare.00065/Trojan.JS.StartPage.cd-c5e65a25a5969b4256e474f1e8025ad905f2b7f8 2013-06-15 23:44:58 ....A 11527 Virusshare.00065/Trojan.JS.StartPage.ck-0a6ed8fba7552bbe50406dcf71d5f4f967ae54b7 2013-06-13 15:09:20 ....A 309156 Virusshare.00065/Trojan.JS.StartPage.ck-1d7d64b728571ba084685216a9d0ff8480444854 2013-06-14 04:47:02 ....A 307986 Virusshare.00065/Trojan.JS.StartPage.ck-28663ca1c4d3482e639c1de0452505f29b67d0f5 2013-06-14 00:27:42 ....A 309012 Virusshare.00065/Trojan.JS.StartPage.ck-78771d0af6be3bb2b685733e86c1edc85cfcd51b 2013-06-13 22:55:40 ....A 309031 Virusshare.00065/Trojan.JS.StartPage.ck-99c505148c66a76a099662ca89a3b105e1f7ced2 2013-06-13 23:40:12 ....A 2805 Virusshare.00065/Trojan.JS.StartPage.cp-0608eebb5157c96851bfe4725bfb2dcb8b0199c6 2013-06-14 20:25:50 ....A 2816 Virusshare.00065/Trojan.JS.StartPage.cp-4713e99b64518722c7aa01e009692e3eef5ce8d4 2013-06-14 01:24:24 ....A 2815 Virusshare.00065/Trojan.JS.StartPage.cp-abe678ffa5b5f6608ce354cee7b511f610c1bd1e 2013-06-13 14:00:16 ....A 2803 Virusshare.00065/Trojan.JS.StartPage.cp-b5aeaefcd37df8eec4395af490c0d014a3f35125 2013-06-14 04:18:42 ....A 102173 Virusshare.00065/Trojan.JS.StartPage.di-4617a4ece156b5250e9bcea9e7f37fe027be4d25 2013-06-14 07:26:06 ....A 2375272 Virusshare.00065/Trojan.JS.StartPage.do-bba045169aa47a56b543d4d638f6b89374a18bdb 2013-06-14 13:04:14 ....A 147456 Virusshare.00065/Trojan.JS.StartPage.ds-d1e68455a161cc8a9e535d512eb7beaacbb717ba 2013-06-14 16:58:30 ....A 96938 Virusshare.00065/Trojan.JS.StartPage.dv-b1bb757c81d5fe0ead87df2ad0e27b064a4e4ec7 2013-06-13 18:31:16 ....A 53809 Virusshare.00065/Trojan.JS.StartPage.dw-2a7a3667780e9194166335c424b06955aa07987f 2013-06-13 22:47:24 ....A 53890 Virusshare.00065/Trojan.JS.StartPage.dw-88715ea64632733046fc870f8f3d883e074a856a 2013-06-13 12:10:56 ....A 53890 Virusshare.00065/Trojan.JS.StartPage.dw-e8d87b24195eeaa8a7d48c66fa8d3048f3580549 2013-06-14 19:50:10 ....A 41401 Virusshare.00065/Trojan.JS.StartPage.eg-12aa4213b9768ae40496cba4db7bb8afb3f121ce 2013-06-13 19:36:52 ....A 28579 Virusshare.00065/Trojan.JS.StartPage.eg-443136ed4c85f68d6846382b6fcdf0be734610c1 2013-06-13 14:38:00 ....A 28686 Virusshare.00065/Trojan.JS.StartPage.eg-8884af7ed4b2971689be043bf7a18daf6d22d3bd 2013-06-16 15:17:12 ....A 49108 Virusshare.00065/Trojan.JS.StartPage.eg-b973abdd092db1a79a5335a53731cfcf81b6bc4c 2013-06-13 21:16:14 ....A 5989 Virusshare.00065/Trojan.JS.Zapchast.ei-dfae22c6fc0f222a950c7215acb92ddee59f0ba0 2013-06-16 11:11:46 ....A 228766 Virusshare.00065/Trojan.Java.Agent.cn-ac9d4a40a849c0e9e839ae99d439e5e8ec9506b2 2013-06-14 02:58:00 ....A 1438 Virusshare.00065/Trojan.Java.AttackThread.a-5c8e6e86c85ba47d43dbd23ebbda497817f7bd14 2013-06-13 13:37:16 ....A 2618 Virusshare.00065/Trojan.Java.ClassLoader.Dummy.c-eefa92ead7a7b245c1d81a7ed5c4d47be251f859 2013-06-14 13:19:26 ....A 2388 Virusshare.00065/Trojan.Java.ClassLoader.Dummy.d-55cbdbc699945dd52292d142c619760c3b81a731 2013-06-13 15:34:20 ....A 2942 Virusshare.00065/Trojan.Java.ClassLoader.Dummy.d-d6dfb2a79ec270ec4a7646d656e392fbc1998d2b 2013-06-13 22:39:48 ....A 2445 Virusshare.00065/Trojan.Java.ClassLoader.Dummy.e-5a102f9a947b9ff96d06c732e513d4d14f46a3e2 2013-06-14 17:12:00 ....A 19835 Virusshare.00065/Trojan.Java.ClassLoader.m-c2b0462b7c356caae54fda6e935ed5eeeafd4c01 2013-06-14 04:47:20 ....A 19836 Virusshare.00065/Trojan.Java.ClassLoader.m-e221f871b52dd42aa443702756e3ae8c68e7ab37 2013-06-13 10:49:34 ....A 2423 Virusshare.00065/Trojan.Java.Nocheat-023206c8730cc74420c989e3a4021067c3d279e6 2013-06-13 14:01:00 ....A 3045 Virusshare.00065/Trojan.Java.StartPage.a-455a7057685020aafdc3362c9dd9ac395ee940c8 2013-06-13 12:24:26 ....A 3203 Virusshare.00065/Trojan.Java.StartPage.d-89ab592f80231559221780713c2f8fadadeed523 2013-06-13 22:04:56 ....A 536064 Virusshare.00065/Trojan.MSIL.Agent.aaf-3dcdceb133f8804c29930b362fa5984b37c7f129 2013-06-13 16:45:20 ....A 295 Virusshare.00065/Trojan.MSIL.Agent.aaj-b946ea087f8522401766f50204237b727782ce2f 2013-06-16 14:07:06 ....A 120320 Virusshare.00065/Trojan.MSIL.Agent.acgtn-b9a1c112f13d094eb2b491aa8f400b5cf6992401 2013-06-14 08:07:22 ....A 23040 Virusshare.00065/Trojan.MSIL.Agent.actso-120f1256ac7c42a1a42a2466e7de449c559832b7 2013-06-13 11:35:12 ....A 147462 Virusshare.00065/Trojan.MSIL.Agent.acusm-7b1ce114b6e1aba3c3990dc217786d47f62a1074 2013-06-13 13:23:54 ....A 32768 Virusshare.00065/Trojan.MSIL.Agent.adjua-298f5482f3e6cecd6335968460b07be5db4f5fc0 2013-06-14 20:41:28 ....A 225280 Virusshare.00065/Trojan.MSIL.Agent.advf-25aaad43276e2a53e853ad0564b2cd930b1604d4 2013-06-14 16:55:46 ....A 819200 Virusshare.00065/Trojan.MSIL.Agent.advf-5c420c06b05e427e1cae743d129b6fa4953e75b0 2013-06-14 11:42:38 ....A 32768 Virusshare.00065/Trojan.MSIL.Agent.at-45a40b99de72f68716acabdf7548300cb08c87d1 2013-06-15 01:54:14 ....A 669696 Virusshare.00065/Trojan.MSIL.Agent.avng-050cc5ef1abfcb14a0cfbde8942dba0f9706bda8 2013-06-16 15:44:38 ....A 7168 Virusshare.00065/Trojan.MSIL.Agent.ayom-4dbd63c0cb9535f3b7053e0b5198d9b1b0511694 2013-06-13 15:57:58 ....A 1011200 Virusshare.00065/Trojan.MSIL.Agent.azf-d053af4874dad6859918cf07c260f2277ec78d9d 2013-06-13 11:09:52 ....A 409088 Virusshare.00065/Trojan.MSIL.Agent.bcc-442e2dc52bd7c913fc06ee457643c881a1f8c3ac 2013-06-13 23:17:48 ....A 409600 Virusshare.00065/Trojan.MSIL.Agent.bcc-c322895c0b84fa3acc558dd611b6ec07809c48b3 2013-06-13 22:56:30 ....A 1619968 Virusshare.00065/Trojan.MSIL.Agent.bck-0fa54383a5bce1c2d5f1f0c360ee64729712d47e 2013-06-13 22:48:04 ....A 153088 Virusshare.00065/Trojan.MSIL.Agent.bcn-59a21569a02ecb4dc6e4cfe8e3fa6eb01919cd0d 2013-06-14 07:56:56 ....A 1987841 Virusshare.00065/Trojan.MSIL.Agent.ck-8b57d6e5fb9e6f3dab6e37d84dfea0b0398cb677 2013-06-13 20:00:18 ....A 117291 Virusshare.00065/Trojan.MSIL.Agent.ck-94b2928cbd46017a555bc7306bc1b1de31ebcc2b 2013-06-14 05:04:44 ....A 11598 Virusshare.00065/Trojan.MSIL.Agent.ck-9abd2fcff1f3e53ecba488e3caf0a9d32c04a2d7 2013-06-14 00:01:38 ....A 1200624 Virusshare.00065/Trojan.MSIL.Agent.dl-a80e3b9964b331717b3ae70b8883b1ff57ae2388 2013-06-13 12:29:04 ....A 724992 Virusshare.00065/Trojan.MSIL.Agent.hdy-4887d8fff6484e67b81e9eb69868211560a33544 2013-06-14 06:38:54 ....A 984596 Virusshare.00065/Trojan.MSIL.Agent.ic-077a88e3f6412aaccaf238fcf9c299e3f4ee760f 2013-06-13 10:39:12 ....A 509972 Virusshare.00065/Trojan.MSIL.Agent.ic-89878e9016d78967e3305198ab65512f947e622d 2013-06-15 00:24:44 ....A 26624 Virusshare.00065/Trojan.MSIL.Agent.rzr-0601e2c60200aa2a9e756924d008c56eca02c14c 2013-06-13 21:35:58 ....A 104829 Virusshare.00065/Trojan.MSIL.Agent.wz-5667335728cd1e321c3b358ceffb6b2a5c6ad5a5 2013-06-13 21:19:54 ....A 104829 Virusshare.00065/Trojan.MSIL.Agent.wz-8d1f116787381505d9d86505a9025a49430f003f 2013-06-14 03:30:10 ....A 441828 Virusshare.00065/Trojan.MSIL.Agent.xx-21f981a39e93da5b7622f611acf985c7c4fd5aeb 2013-06-13 17:34:08 ....A 454802 Virusshare.00065/Trojan.MSIL.Agent.xx-3ebb34037df9ff890ccfe83dc70139f8fae74b7e 2013-06-13 22:04:54 ....A 446985 Virusshare.00065/Trojan.MSIL.Crypt.aqg-6e7addd9c2fb442f9a36ecf350d46b482365e4a9 2013-06-13 16:34:58 ....A 309528 Virusshare.00065/Trojan.MSIL.Crypt.aqg-ad0c1c81bcbbd15de9651b544e25e87f076603a8 2013-06-13 20:44:54 ....A 1099776 Virusshare.00065/Trojan.MSIL.Crypt.bkc-4c6d7d10fe9f0742fa8f33a283b65b12e43a353a 2013-06-13 22:10:40 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-06821f6f948eece2d1839aaae59521652f1a1770 2013-06-13 22:36:00 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-1a9de8ccf8d4312ce8e65e00367bdc9a273c61ef 2013-06-14 20:17:24 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-6db71ba76671b0d8d7b342c0b2937bea9f2965cb 2013-06-13 07:59:24 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-6de316b3a5a622439a3512ffa9acd93e164778a2 2013-06-13 19:02:28 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-7850f813e987f5f6c990069a1fb681125ca02456 2013-06-13 23:13:02 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-7b13deed972351e74e961ed89b449851212c0607 2013-06-14 16:30:34 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-8e37ed8fa11d09a84b1e8488f0ae6c3698f3d099 2013-06-13 09:34:10 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-a5d950a97340830d864074139fa4e3dadfe354d5 2013-06-14 16:33:20 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-b82bd9df68e0af1dce16bca289cd1caf86d647da 2013-06-14 10:20:58 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-fa0e9dc653d6009db350f1a6d85fa23e685bef75 2013-06-13 22:54:38 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btky-ff4a3a78624d3330dfd5e86a00a4bd42c559050b 2013-06-14 03:06:08 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-0ac0dbf3948544e601bdd3a89510e178c5d8bc63 2013-06-13 07:21:50 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-0f67f0b7fede8d75819891e46d6a2765fb0bf6ba 2013-06-13 10:38:00 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-11590a306396c8fcb219021a37ecf801d3732d13 2013-06-13 15:17:00 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-147cd9400d058a8f6f24ac7d3b4149ad063a6579 2013-06-13 15:06:18 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-19031900b0bddaf9c3bec868b53ef202f7692b85 2013-06-14 00:41:10 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-199e5d8573c9aaa5d889c3af48d791c1878e56b2 2013-06-14 15:41:08 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-38cdcf60d76b07b83c9ca15f5cbffcfb8f2aa4f6 2013-06-14 14:49:54 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-38faedb83081ede94e8c3c629c43ae33cb30d31b 2013-06-13 11:21:38 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-3b0b2e8b8f11893f1fc2fbe25d4ef89f8cd08d2e 2013-06-14 01:27:18 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-3d523e7dc803fefc81babf9a7fa150994dfd0329 2013-06-14 15:55:00 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-4743d47979fe21019dca49fd9188aa1dd3aea963 2013-06-13 22:56:30 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-567ae6c6ec235736338112529ce5997873e48fe5 2013-06-13 22:21:58 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-57a38729709b611fe66481cf8d9e5dd4e8544afb 2013-06-13 14:10:44 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-5850d1d10684d846c0009c8e26b5e6ad6fe0ce12 2013-06-14 05:57:58 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-5e26498098ebba24d3f46823fad2fe1e37e1402a 2013-06-14 12:01:28 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-60e456efb288582fdbafa3d16ba919f7eb7fcc67 2013-06-13 22:15:14 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-624929839e894e3f3321cd8721d0c367b15f52a7 2013-06-14 10:29:32 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-71e5b8f3410ca772091cf7e1b6a8a707c48e8099 2013-06-14 10:28:42 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-758258124d3ea891ab701d2d8bf194adc6a037c4 2013-06-14 08:11:20 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-811acc9595011e160030b90422d96024e3247c49 2013-06-13 14:54:40 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-97979548ce04b52d39d14edf2d4e37b6dd9d454c 2013-06-13 23:31:56 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-9b9b89ea489796c1c11ace3186d6d17cc56c9ccd 2013-06-14 18:03:54 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-9c2efd1407f6e11069aa58b2be8557a377ff375c 2013-06-14 16:15:58 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-9e87239a2010c423e98f0a4a6c53ed31acc270ec 2013-06-13 15:44:20 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-9ec2587ab7c83a1a86d82c6b9f3052b4a205eada 2013-06-13 14:36:12 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-9fa15f2f4db945b3235b3ff9dacfb00c61e5f096 2013-06-13 16:17:36 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-a316fb14356d900c8c8505d0b45177debeb14ed8 2013-06-13 12:05:00 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-a9e0f2fade5b14355f4a26501bbec75852f76202 2013-06-13 22:11:52 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-b4ecc032b9551bb9fcbfb274293a11ee4326c5c6 2013-06-13 07:59:22 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-c1fc9c1846d462a9abf058782b294b0e6d71ce20 2013-06-14 14:31:08 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-c2aa3ebca120ad8b4a3a1092a65b6a4d465979db 2013-06-13 13:06:50 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-ceb99e52890eeb06d593a6c52981dda10019c7a3 2013-06-13 22:21:36 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-e217cf3d3170f67c67e4d95b71fe538035cdac1c 2013-06-13 20:45:50 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-e219cdb1f0614a912b35464becd5b9e9a4606c7a 2013-06-14 00:46:34 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-e319735aff5602767479c9ee49e0ce5aeab165cb 2013-06-13 14:52:26 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-e7eb008f4796f49a9a5da6f9066d33b285a1dde9 2013-06-13 20:18:26 ....A 164352 Virusshare.00065/Trojan.MSIL.Crypt.btlb-f1e6736dfdf40d164a8fad82cac44881870153f3 2013-06-14 12:24:18 ....A 1297920 Virusshare.00065/Trojan.MSIL.Crypt.ensl-8f903977d83f59d70b78e83cd25fca82c4b6e273 2013-06-15 08:48:28 ....A 184475 Virusshare.00065/Trojan.MSIL.Crypt.guf-7e4fe0d53a7e67deb7d7002ecdb4db0ee46a1e8e 2013-06-16 05:15:20 ....A 227328 Virusshare.00065/Trojan.MSIL.Crypt.tek-41bbc40e944e72017f59a82c5fe620d9fe951a0a 2013-06-15 17:16:02 ....A 1036001 Virusshare.00065/Trojan.MSIL.Cryptos.czmv-c76c4e604befcd029430879dd66f17c228edd85b 2013-06-14 21:51:10 ....A 11924 Virusshare.00065/Trojan.MSIL.Disabler.e-545763c00e26fbfd83f0bfe3941d589797c35aaa 2013-06-16 08:54:44 ....A 26112 Virusshare.00065/Trojan.MSIL.Disfa.boi-10c21d8331bd5f6bbc158c3fcbe2ea5078da411a 2013-06-16 02:41:26 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-22e7910d3abe0821087d79ceca4495b368bc0290 2013-06-16 12:38:24 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-439f00466bf1eb156b02d5508fa108775933d8a0 2013-06-16 07:03:50 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-50611e96038a274eb7e0f00dc9470c7132027d0f 2013-06-16 07:38:20 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-60fef33dc6acc3fcbe08d59aa5f7b24c952c575f 2013-06-16 03:20:58 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-64ddf0ef76905886500a9348b52328df86c73c61 2013-06-16 11:45:38 ....A 157184 Virusshare.00065/Trojan.MSIL.Disfa.boi-650723af2782239a590d73c68d3a8434478355c0 2013-06-15 14:22:24 ....A 69632 Virusshare.00065/Trojan.MSIL.Disfa.boi-6a05df15b64b8deadde0c6e7dbf8f90979f23b4c 2013-06-16 11:33:58 ....A 100188 Virusshare.00065/Trojan.MSIL.Disfa.boi-8c5a08458f03dcddb5b32d4cbc014635b9b0fb08 2013-06-15 09:53:50 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-9602e9750037258e73408f523c29b7475f7d0ead 2013-06-16 11:36:30 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-a866c2a72e6c75d07ddf2a9e9a1181b3ce12759f 2013-06-15 18:45:48 ....A 425984 Virusshare.00065/Trojan.MSIL.Disfa.boi-aeb336a70a37f9e3440bd15c9dba54f5f4015b01 2013-06-16 12:22:42 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-af7cb0ff10e76ca0e4534a995515000d97ea0cda 2013-06-16 05:02:40 ....A 46592 Virusshare.00065/Trojan.MSIL.Disfa.boi-bda5882bdbbc2b3e7e85b22c14d5c6dbd73ae1d7 2013-06-16 01:17:00 ....A 112060 Virusshare.00065/Trojan.MSIL.Disfa.boi-c03d503c4adec3a9a1e94ab8e1d3b64855ccd999 2013-06-16 07:09:54 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-e3884a28218223ef2fb1c9fb200f612b4488e6c4 2013-06-16 00:06:00 ....A 44544 Virusshare.00065/Trojan.MSIL.Disfa.boi-ea74d75df252ac5704e6c46fef80202a5c7c82fc 2013-06-16 06:58:42 ....A 144384 Virusshare.00065/Trojan.MSIL.Disfa.boi-f080b21a3d716cc5539e20125ac18d9e03c3dff9 2013-06-16 04:55:18 ....A 168960 Virusshare.00065/Trojan.MSIL.Disfa.boi-f88a26d7e6affb6558089ad27f7ca15da36e4d03 2013-06-16 12:49:54 ....A 54784 Virusshare.00065/Trojan.MSIL.Disfa.znr-e14edb0b4ba80d9b0d01c7679b84e7d69087ec3b 2013-06-13 10:42:58 ....A 495616 Virusshare.00065/Trojan.MSIL.Inject.bq-44c591183a37f90935927ec67b0d29c8285037bc 2013-06-14 01:14:34 ....A 521728 Virusshare.00065/Trojan.MSIL.Inject.hw-611365cab94939759be9bdf849d5dbdc8d922c65 2013-06-16 05:19:36 ....A 200704 Virusshare.00065/Trojan.MSIL.Kryptik.vn-cb56703edaf596661134f293783bbd7f2dad8aab 2013-06-14 19:38:06 ....A 1024000 Virusshare.00065/Trojan.MSIL.Petun.a-26451d4cb6d02f2fa7c7fb3ad1d5247334446e6d 2013-06-13 22:16:58 ....A 1024000 Virusshare.00065/Trojan.MSIL.Petun.a-a53133cb8d0a5d4a8c2ac3eabfe6a95f2949b216 2013-06-14 09:19:42 ....A 1375232 Virusshare.00065/Trojan.MSIL.Petun.a-c78cf0d7c4df308a2f072e928686033f5ea2fc85 2013-06-13 21:19:26 ....A 135168 Virusshare.00065/Trojan.MSIL.VkHost.bo-b0c8905dc0edfd363ce13d99dd374864d0e4eab4 2013-06-13 22:29:24 ....A 26624 Virusshare.00065/Trojan.MSWord.Scharf-1c5347027b3b1eaf9f4c24925f2bfc54d77f22f3 2013-06-13 23:39:24 ....A 1227 Virusshare.00065/Trojan.MSWord.SecDown-eec07c5dec39ffbae46533d417a1f7f436ad83ad 2013-06-13 15:08:54 ....A 125235 Virusshare.00065/Trojan.NSIS.Agent.f-276eb3888e177176222074801c03746ed902ca37 2013-06-14 03:10:22 ....A 2933006 Virusshare.00065/Trojan.NSIS.Agent.n-ae648158b87d1513d2777ddb2233d3e83e2741c9 2013-06-14 10:55:42 ....A 53248 Virusshare.00065/Trojan.NSIS.Agent.t-0ad95afa61f3f4f3612b7b6c220587871c225afa 2013-06-14 12:02:48 ....A 53248 Virusshare.00065/Trojan.NSIS.Agent.t-665a5227c1fbd36635088894c2d94a121f84af1e 2013-06-13 21:08:30 ....A 62029 Virusshare.00065/Trojan.NSIS.Agent.w-3eea87250c2c48b0b299cfde7a298268257c24fd 2013-06-14 14:17:00 ....A 62029 Virusshare.00065/Trojan.NSIS.Agent.w-9f46efddb19390064b603016b3c0c2e20aad2bf0 2013-06-14 16:51:18 ....A 10159 Virusshare.00065/Trojan.NSIS.StartPage.af-6386e98c615ceae43a54fa1d1bf763780154e537 2013-06-14 06:32:20 ....A 10159 Virusshare.00065/Trojan.NSIS.StartPage.af-96360656f42be1c8b2b49a7e1a9c7e5858a157a0 2013-06-13 22:08:30 ....A 10159 Virusshare.00065/Trojan.NSIS.StartPage.af-d797a827dd7275de8e1395e3ac00d2f6d2281a95 2013-06-14 09:38:00 ....A 321909 Virusshare.00065/Trojan.NSIS.StartPage.af-e711ff35ca3272f6d54c8567a3a854044ed8e1ae 2013-06-13 10:33:10 ....A 10069 Virusshare.00065/Trojan.NSIS.StartPage.ag-41c38c23fa6cd8909bb0d4b45c7af7714adc5865 2013-06-13 20:42:28 ....A 61106 Virusshare.00065/Trojan.NSIS.StartPage.ai-7b5d1118d38e899eca8fb467e35d8d1076ab5365 2013-06-13 21:49:28 ....A 23733 Virusshare.00065/Trojan.NSIS.StartPage.am-7dc5ec8de19f47546e27f6eb3428c0bc40181acd 2013-06-13 12:43:42 ....A 23733 Virusshare.00065/Trojan.NSIS.StartPage.am-8bf7d1adccec2928b93526bfd8b2213ad57cd39c 2013-06-13 21:06:18 ....A 23733 Virusshare.00065/Trojan.NSIS.StartPage.am-a5b6e456d0228931837ffc678474978dbc97d78f 2013-06-14 08:02:34 ....A 106475 Virusshare.00065/Trojan.NSIS.StartPage.am-c6184297d625dda25379d1d33c78e3d0b904fab9 2013-06-14 05:56:42 ....A 115896 Virusshare.00065/Trojan.NSIS.StartPage.am-e8d87ef734b18d2e9a3b890ab4476c79c0ef785f 2013-06-13 10:24:10 ....A 21334 Virusshare.00065/Trojan.NSIS.StartPage.ao-77f51de5cba650cb025f314918cc4a2912787dd8 2013-06-13 11:42:56 ....A 21331 Virusshare.00065/Trojan.NSIS.StartPage.ao-b23ae86351f0bfec08e450b43fb16a3d390f6942 2013-06-14 01:59:18 ....A 21334 Virusshare.00065/Trojan.NSIS.StartPage.ao-ba791ab92fead2d2d866131ba315b3a616ff18dc 2013-06-14 10:23:12 ....A 21334 Virusshare.00065/Trojan.NSIS.StartPage.ao-c883a8a710951a05dc9a6f4d1a3c7d991650976a 2013-06-13 19:51:42 ....A 21331 Virusshare.00065/Trojan.NSIS.StartPage.ao-e76cdf03c5f2122c5f3c57822e80ca57f9a5dbc8 2013-06-14 14:13:34 ....A 22807 Virusshare.00065/Trojan.NSIS.StartPage.ap-d2c1da1272ad111ec88040a1a4396159a4e22c09 2013-06-14 03:33:46 ....A 22907 Virusshare.00065/Trojan.NSIS.StartPage.ax-18f12f1d4194d295fa10119b82ec12be70f98310 2013-06-13 07:39:54 ....A 22910 Virusshare.00065/Trojan.NSIS.StartPage.ax-2daa683fe9edf8d41dd3f1066ca03852b56aeda2 2013-06-14 13:32:52 ....A 103737 Virusshare.00065/Trojan.NSIS.StartPage.ax-30be12fe2da90b88c79401245d89f2ad760ae709 2013-06-14 12:47:08 ....A 113983 Virusshare.00065/Trojan.NSIS.StartPage.ax-36bf61e72c550a8f5a1dfe0c7ea1782515d1a903 2013-06-14 11:18:20 ....A 103743 Virusshare.00065/Trojan.NSIS.StartPage.ax-3a57b802bf129095616394a0e369f4d9b7691f58 2013-06-14 11:52:42 ....A 22910 Virusshare.00065/Trojan.NSIS.StartPage.ax-47685b71e6754918b21025441cf36f28aecfb306 2013-06-13 08:10:50 ....A 108347 Virusshare.00065/Trojan.NSIS.StartPage.ax-48fa3d560a918022d77a9bdec8789f3e8e73208a 2013-06-14 07:36:22 ....A 117563 Virusshare.00065/Trojan.NSIS.StartPage.ax-55776c96d3027e68c27a8f75337ba5a940045a0d 2013-06-13 14:47:30 ....A 22910 Virusshare.00065/Trojan.NSIS.StartPage.ax-78e271834c12a9f4889e7c3bd487995f03b5f622 2013-06-14 08:38:54 ....A 22907 Virusshare.00065/Trojan.NSIS.StartPage.ax-7d8e988888150bf6dc63e9555f555c8a4380b13f 2013-06-13 23:19:34 ....A 22907 Virusshare.00065/Trojan.NSIS.StartPage.ax-884a97b90c94f1d7556f916f55650015593456fa 2013-06-13 23:26:02 ....A 117609 Virusshare.00065/Trojan.NSIS.StartPage.ax-9f26348c7087cbdd625fb3de3515ad62af293c1d 2013-06-14 16:48:10 ....A 22907 Virusshare.00065/Trojan.NSIS.StartPage.ax-adb983b57c203318a0466d9b1ff315db4244ad6c 2013-06-13 18:40:22 ....A 112444 Virusshare.00065/Trojan.NSIS.StartPage.ax-e9ff51b699c52f79e3e747b3526779a4f2ab2bbb 2013-06-14 11:53:58 ....A 129338 Virusshare.00065/Trojan.NSIS.StartPage.ax-f492dc4ad30337d77b587f516eea86859988637a 2013-06-14 15:13:40 ....A 22907 Virusshare.00065/Trojan.NSIS.StartPage.ax-f7421772c52a5c7468624f3c05f62556aaa7bb9c 2013-06-14 15:50:24 ....A 1458424 Virusshare.00065/Trojan.NSIS.StartPage.b-637fb5042335181a4a99bd841bef4923a3e345bd 2013-06-14 12:39:16 ....A 22183 Virusshare.00065/Trojan.NSIS.StartPage.bb-e15e8bfc5680326a6d6abd565754483e537b6653 2013-06-13 15:10:00 ....A 621945 Virusshare.00065/Trojan.NSIS.StartPage.bi-1d7d187aca68c16aedb4ca49f7159ac44789cb50 2013-06-13 17:37:20 ....A 621945 Virusshare.00065/Trojan.NSIS.StartPage.bi-8182aa7d4e29a391416a770abb3723a2d5afb5ad 2013-06-13 07:26:32 ....A 65729 Virusshare.00065/Trojan.NSIS.StartPage.bo-3e00eb1c69eddde30aa87af5e75112619a86ab46 2013-06-13 23:45:50 ....A 65729 Virusshare.00065/Trojan.NSIS.StartPage.bo-977b169d64e42c5a1a6480cf5daf28263dea38a0 2013-06-14 18:08:50 ....A 65729 Virusshare.00065/Trojan.NSIS.StartPage.bo-a3a16145c6d60de40d1babdf6fc7b798705668a8 2013-06-14 18:25:38 ....A 65729 Virusshare.00065/Trojan.NSIS.StartPage.bo-df883ce0de2e8d304ebc6f0d18f7697a8d58c548 2013-06-14 02:20:46 ....A 603361 Virusshare.00065/Trojan.NSIS.StartPage.bp-385577f2c988b7d440fdef025fb8c40a8db7c29a 2013-06-14 16:04:32 ....A 603361 Virusshare.00065/Trojan.NSIS.StartPage.bp-3acd076567705f28335648d954fd4e43c9494f08 2013-06-14 07:48:26 ....A 66392 Virusshare.00065/Trojan.NSIS.StartPage.bx-41185cafb1798d0d67052cf44b76e45152bf0c2e 2013-06-13 23:09:18 ....A 66394 Virusshare.00065/Trojan.NSIS.StartPage.bx-45539bc903ab75aa3103b9793891f0cda8289f5b 2013-06-14 19:47:52 ....A 57028 Virusshare.00065/Trojan.NSIS.StartPage.ca-5c5ea0973c8bac4d3d52e6aa0014509a32811555 2013-06-14 13:54:04 ....A 57034 Virusshare.00065/Trojan.NSIS.StartPage.cb-1f8de0e1dac9e1551c58bc4dbe79ad937bcb9307 2013-06-13 20:09:56 ....A 57034 Virusshare.00065/Trojan.NSIS.StartPage.cb-87ce0784979e6c92fd3a1017617f3d9770d603bf 2013-06-13 10:15:16 ....A 57023 Virusshare.00065/Trojan.NSIS.StartPage.cb-c6b1b5392650333542d6b74394567a38a82ff0af 2013-06-13 21:13:52 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-04deb9f6a964031064c2c814f3667a61ee263e86 2013-06-13 20:26:58 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-15151285d79ca38246f954d4c29d93f64e0d558b 2013-06-14 00:43:34 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-2bf9e1ec3f960328d6f1660d44391e450ee0166c 2013-06-13 12:49:44 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-339a2cc41bd6f357c7ecd2b363dc8b9600c8b975 2013-06-13 23:03:00 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-4dc294e0daa8fb1d72f6465302bd802adaf3703c 2013-06-14 03:21:40 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-7174a8a6edeecd22143d7d9c1ef4e7adcf09e655 2013-06-13 23:01:58 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-74f1e844f985cd0ecbfa76c9077a6f9c7b7f5f74 2013-06-14 14:22:56 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-7efa807cbf2190a77959524ce7c852b2a5675d5b 2013-06-15 11:16:10 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-8ecb2eadcad1a0bb381530d6d59378d0c6b4f60b 2013-06-14 05:59:34 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-a7eb81ec040ca81045348b4005642fc31f2b0b34 2013-06-14 14:45:12 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-bab6b546ec45943a7939e1aa8e19031d34465322 2013-06-14 16:07:52 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-d3456032d85640d980e4353d15c9bdeb168e8ad4 2013-06-14 16:32:00 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-d5b1206c32828acf401b09e85f2e1d4c5bb95a08 2013-06-13 18:18:34 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-e7bd4c425b3eab0e6e5d30adf2bb5e07c69ee4e1 2013-06-14 05:57:30 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-e811dbc60aa8f54580984b68c9551d1e205e6c93 2013-06-14 15:57:34 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-fa6e3049859c5dd200248c7d389daa2060c0add2 2013-06-13 18:47:30 ....A 57057 Virusshare.00065/Trojan.NSIS.StartPage.ce-fc86c52a723942bf958876398c44cdaea511e669 2013-06-14 17:24:56 ....A 2103591 Virusshare.00065/Trojan.NSIS.StartPage.o-1d32366f382632b8879284084d5e44f126b98ec7 2013-06-13 14:40:54 ....A 5040 Virusshare.00065/Trojan.NSIS.StartPage.w-02f9706a1dcd480a99f1b291ce3eb004e1abee8a 2013-06-14 02:12:20 ....A 5040 Virusshare.00065/Trojan.NSIS.StartPage.w-6dde3982b8ebb475819217366fa4d84610faf6b0 2013-06-14 08:56:46 ....A 5040 Virusshare.00065/Trojan.NSIS.StartPage.w-9a82d065ecfb8e52fa564e18d39f25f9a1faa39a 2013-06-13 07:23:14 ....A 1364618 Virusshare.00065/Trojan.NSIS.StartPage.z-0c0da94db422ce0281266f8b0cb929e4d2e5b64e 2013-06-16 12:38:34 ....A 5141 Virusshare.00065/Trojan.NSIS.StartPage.z-0f825266f6684e2e3b4c4812fbad35178cc742a0 2013-06-13 21:11:56 ....A 1625608 Virusshare.00065/Trojan.NSIS.StartPage.z-18e2dd81918312ac6a6e41c8e47700254465bff8 2013-06-13 10:29:12 ....A 1603166 Virusshare.00065/Trojan.NSIS.StartPage.z-1c1126dc6e84f8af3f7594a46990643fb77ecd80 2013-06-14 00:58:58 ....A 5141 Virusshare.00065/Trojan.NSIS.StartPage.z-26023eb6ead3c7c02d977bedec47408921680706 2013-06-13 15:59:04 ....A 5141 Virusshare.00065/Trojan.NSIS.StartPage.z-28695f2dd80759ae9277738d4cf07e401fa9d1c5 2013-06-13 22:53:54 ....A 5141 Virusshare.00065/Trojan.NSIS.StartPage.z-37dc9ffa1ee716836eda60e4ab82486090db9ea1 2013-06-14 13:21:04 ....A 1671825 Virusshare.00065/Trojan.NSIS.StartPage.z-39df751707a83eee4dd0ecee56888ae060ab4aa7 2013-06-14 13:37:16 ....A 1605989 Virusshare.00065/Trojan.NSIS.StartPage.z-3edb8f4e9da7c216bb05085cb8f5b6ada9ae4251 2013-06-14 02:05:20 ....A 5132 Virusshare.00065/Trojan.NSIS.StartPage.z-4ab943de878d914149f55de431dc464773db6b65 2013-06-13 22:53:10 ....A 1941407 Virusshare.00065/Trojan.NSIS.StartPage.z-57c232ccc27820fa30d1a76209488ac4c9fce90a 2013-06-14 05:00:10 ....A 1631144 Virusshare.00065/Trojan.NSIS.StartPage.z-8b3484a0e05c39a171e6cd60330148ecd5a0b334 2013-06-13 20:27:30 ....A 1604261 Virusshare.00065/Trojan.NSIS.StartPage.z-90f142b7e1e79aca9dcab0c3d685f296fdf978a2 2013-06-14 01:24:08 ....A 5132 Virusshare.00065/Trojan.NSIS.StartPage.z-e3bf4403464905d4dd107790a62550e218e452da 2013-06-13 20:50:38 ....A 1358 Virusshare.00065/Trojan.PHP.PHPInfo.g-cd405bfc4d005fec8db2d1a6995b5eedf5be6af8 2013-06-13 11:11:30 ....A 962 Virusshare.00065/Trojan.PHP.PHPInfo.l-b50dd0b5ee5809c63affe9be1d583fb2248c6190 2013-06-14 02:36:56 ....A 559320 Virusshare.00065/Trojan.PHP.Turame.c-0df66775ebdf6347bd7e6ebd389613eaf250edb1 2013-06-14 19:47:44 ....A 559320 Virusshare.00065/Trojan.PHP.Turame.c-1f1892a3eed5cdd253b07e5837bf5bcf15431b40 2013-06-14 09:27:42 ....A 559256 Virusshare.00065/Trojan.PHP.Turame.c-4e8c8e86f23bfff83606965a99d352a63059ecfd 2013-06-14 16:42:20 ....A 559304 Virusshare.00065/Trojan.PHP.Turame.c-b9415309dffab65a07ae56b22b18981347ea8bf2 2013-06-13 23:27:22 ....A 90 Virusshare.00065/Trojan.PHP.Zapchast.i-e4b283a68bf31856ba53e4330c83beb672405efe 2013-06-14 06:58:22 ....A 102400 Virusshare.00065/Trojan.RAR.Qhost.c-2aa18836d4f1470d931a34f76e3dd05d9290eb93 2013-06-14 17:30:44 ....A 151 Virusshare.00065/Trojan.RAR.Qhost.g-c8914e22566ce38a5f52f55ee3e603418d3d8ae4 2013-06-13 17:10:18 ....A 440606 Virusshare.00065/Trojan.RAR.Starter.d-023353e408d220e3c68dc1795f5619cfb18aecdb 2013-06-14 03:47:24 ....A 3882633 Virusshare.00065/Trojan.RAR.Starter.d-166d7c966fbebfd4fae1606a3528be41144e9d33 2013-06-14 15:33:56 ....A 1939216 Virusshare.00065/Trojan.RAR.Starter.d-1ad1a17eec4b33f8ec89a1f3431c8a4a5cbbb2fa 2013-06-15 22:30:36 ....A 512000 Virusshare.00065/Trojan.RAR.Starter.d-21c661c7ea97d3475763ef5cc82c92c6cdc533bf 2013-06-14 12:47:16 ....A 2812354 Virusshare.00065/Trojan.RAR.Starter.d-2a5545f2fac749e1314548e21fab42e7fc94a99c 2013-06-13 21:37:38 ....A 4203232 Virusshare.00065/Trojan.RAR.Starter.d-3cbeb1b2650e149ac3ddf00a6651c6a0fab54634 2013-06-14 10:09:42 ....A 761039 Virusshare.00065/Trojan.RAR.Starter.d-5e778317f36d5848bb9d850dca943313a6b4efc3 2013-06-15 11:08:08 ....A 370070 Virusshare.00065/Trojan.RAR.Starter.d-8000d4b67d4baf7f271f52f092de7ae5adc3a428 2013-06-14 12:32:54 ....A 604456 Virusshare.00065/Trojan.RAR.Starter.d-95a74fc0219bd4d247a053cb7b493b6fdbc47272 2013-06-13 22:24:50 ....A 440685 Virusshare.00065/Trojan.RAR.Starter.d-a7b6fbf2c456bdf3d6d86d6a0d8db28ca325449f 2013-06-16 06:25:56 ....A 605580 Virusshare.00065/Trojan.RAR.Starter.d-d24d5d4b25612219c394fc4dca24866db0cfe702 2013-06-16 02:48:26 ....A 614583 Virusshare.00065/Trojan.Script.Jobber.d-6945e4f0dc15226e298a46211ede0326d8e28cc2 2013-06-13 15:16:36 ....A 442903 Virusshare.00065/Trojan.SymbOS.Appdisabler.u-fa18b844bc022eb99d3c652cf8a4e293d3592bf8 2013-06-14 11:07:48 ....A 252811 Virusshare.00065/Trojan.SymbOS.Cardtrap.l-139bfb16327ab49b81e13e28419d0191428b5e24 2013-06-13 17:15:28 ....A 50938 Virusshare.00065/Trojan.SymbOS.Fontal.i-22711be84337298346af87814aecf9d6936b987c 2013-06-14 15:40:04 ....A 161173 Virusshare.00065/Trojan.SymbOS.RommWar.d-8a4499a3051b7bc91c4635bb8fa24010df22d021 2013-06-13 12:08:50 ....A 80840 Virusshare.00065/Trojan.SymbOS.Skuller.w-3e1d26f3b05f164b8bf813bf26f85a294c8fabde 2013-06-13 13:55:06 ....A 752 Virusshare.00065/Trojan.VBS.Agent.ag-a79654dc97f3505af849868563a3c0515ff41341 2013-06-13 22:40:58 ....A 3369 Virusshare.00065/Trojan.VBS.Agent.bh-924d300c505ab9264877da645b22570c56612d39 2013-06-13 21:16:52 ....A 1124897 Virusshare.00065/Trojan.VBS.Agent.ga-e92e3408b724a661a43b4c00953dd83af6119a32 2013-06-15 07:44:46 ....A 11810 Virusshare.00065/Trojan.VBS.Agent.ii-56e1bc79e38555ea84d6cfe81b0b0dfb0eac7d57 2013-06-13 14:26:46 ....A 19995 Virusshare.00065/Trojan.VBS.Agent.ii-a4ab0d14e8fa03e7cc7a5039c9b5bd3b45977cb8 2013-06-13 14:23:44 ....A 19995 Virusshare.00065/Trojan.VBS.Agent.ii-bf58a3e4d0e3cb5b6838909cbd9b6876ada9e368 2013-06-14 10:24:10 ....A 19995 Virusshare.00065/Trojan.VBS.Agent.ii-cd2adb530454337b748650a3be3b75654b36463c 2013-06-13 15:27:44 ....A 721 Virusshare.00065/Trojan.VBS.Agent.kb-49e54d3b168559214610fcdfb2ac6d84137433ff 2013-06-13 11:18:54 ....A 55003 Virusshare.00065/Trojan.VBS.Agent.km-4ba03450d896595b9eb6b216aaa4ddbe0cbbe2ad 2013-06-13 17:28:20 ....A 89088 Virusshare.00065/Trojan.VBS.Agent.kq-751fe4b970ec971e34ca33fb31b9f9995d9bc5be 2013-06-14 13:45:56 ....A 324372 Virusshare.00065/Trojan.VBS.Agent.kq-bf25c2315028a3583e60c9de2537a39479752ae3 2013-06-14 13:42:44 ....A 23270 Virusshare.00065/Trojan.VBS.Agent.kq-d0bad779876991e0e6c8b23481377a7e451ef5d7 2013-06-14 19:00:46 ....A 3488 Virusshare.00065/Trojan.VBS.Agent.kq-eed6c90d278f7601aad899c9deda70bb8d8a130a 2013-06-13 09:20:42 ....A 2327 Virusshare.00065/Trojan.VBS.Agent.ku-83b1514dc93db2d7af8cf6688503e40257af5f07 2013-06-13 18:43:02 ....A 1680 Virusshare.00065/Trojan.VBS.Agent.kx-0fee13b5ae30e43f1481509a930f991ac354b65c 2013-06-14 12:11:00 ....A 106496 Virusshare.00065/Trojan.VBS.Agent.lv-6a7a6de8822fa707f39a46ea2fce476674acd213 2013-06-15 11:48:40 ....A 119480 Virusshare.00065/Trojan.VBS.Agent.ol-04822973817474e9134bee2aa4463ad21bb0f503 2013-06-15 04:08:46 ....A 119662 Virusshare.00065/Trojan.VBS.Agent.ol-05cea7f3ed9d5e810812741378138c804c61c50e 2013-06-16 03:44:50 ....A 179271 Virusshare.00065/Trojan.VBS.Agent.ol-09afb57eecd28153f3334064f8643efa9bab8652 2013-06-15 01:46:28 ....A 119568 Virusshare.00065/Trojan.VBS.Agent.ol-173f697aaaf6b5454777b6f0bfd2de992a3ba2cd 2013-06-15 08:17:42 ....A 119486 Virusshare.00065/Trojan.VBS.Agent.ol-2c5fe85b0fecc55e290476d9d08afff0d6bea0e9 2013-06-15 22:04:30 ....A 119562 Virusshare.00065/Trojan.VBS.Agent.ol-2e4a2c3ed7d73e6d387479a654a2da0375007e8f 2013-06-15 21:24:42 ....A 179261 Virusshare.00065/Trojan.VBS.Agent.ol-36bbd5b58e6b5e0f3892a7417d700ca4d6383571 2013-06-15 22:54:38 ....A 179225 Virusshare.00065/Trojan.VBS.Agent.ol-37b384ee955f3e27ed7590c9683666622f60c990 2013-06-16 14:39:32 ....A 179237 Virusshare.00065/Trojan.VBS.Agent.ol-3b1e0abcbc19b90ceed08189a115e5e357d0a30b 2013-06-16 12:50:32 ....A 119568 Virusshare.00065/Trojan.VBS.Agent.ol-41293bad46a713225f1c59d8a1949c9e033f6be9 2013-06-15 12:14:42 ....A 119501 Virusshare.00065/Trojan.VBS.Agent.ol-422fe045b26d0b832f261cae81444d78de87c850 2013-06-15 02:58:02 ....A 179359 Virusshare.00065/Trojan.VBS.Agent.ol-427a6cdbeb1becb7dec62e9b4490c41a6284f5c0 2013-06-16 14:43:18 ....A 119484 Virusshare.00065/Trojan.VBS.Agent.ol-46f302c05a027d30c854123a8a68e8a69fc4736b 2013-06-15 06:56:16 ....A 179289 Virusshare.00065/Trojan.VBS.Agent.ol-49139fd956da92bfe4fca98c35b44bcf43484916 2013-06-15 23:21:32 ....A 119568 Virusshare.00065/Trojan.VBS.Agent.ol-49a9555b2548311036a69c3fcb1d4c0165d353af 2013-06-15 21:31:18 ....A 179317 Virusshare.00065/Trojan.VBS.Agent.ol-552f9e18ad03e6414baf2c605e4818811de110f4 2013-06-16 11:45:20 ....A 119082 Virusshare.00065/Trojan.VBS.Agent.ol-5669e0b62c96b134f991e8450eef7c2a6dd53b01 2013-06-14 21:31:50 ....A 119566 Virusshare.00065/Trojan.VBS.Agent.ol-5f0ad7ab201f4e068e6658c593885686ae4d70c2 2013-06-16 05:49:26 ....A 119580 Virusshare.00065/Trojan.VBS.Agent.ol-624dd720202c42a93167b17fe94ed92c995b9e99 2013-06-15 23:26:48 ....A 428255 Virusshare.00065/Trojan.VBS.Agent.ol-7e75e7ce3d9ffb4b003f51e12bea26795128fad7 2013-06-16 08:16:18 ....A 119486 Virusshare.00065/Trojan.VBS.Agent.ol-83762398449c0f7eb1f87f590ae401f27683b4ed 2013-06-15 04:23:40 ....A 119560 Virusshare.00065/Trojan.VBS.Agent.ol-895dbb702dd71c85d7c5e6189d55cca4a721272c 2013-06-15 15:25:44 ....A 119484 Virusshare.00065/Trojan.VBS.Agent.ol-8db3147ed365ee603abf847c864e0594dfd7e488 2013-06-16 04:35:36 ....A 179363 Virusshare.00065/Trojan.VBS.Agent.ol-972e2b7a405e872c2f958d033550906d7bdce46a 2013-06-16 09:16:08 ....A 179235 Virusshare.00065/Trojan.VBS.Agent.ol-9846416c69d87ecbf11fa56451e1eba0b91ebf71 2013-06-15 15:53:48 ....A 119566 Virusshare.00065/Trojan.VBS.Agent.ol-a16207ab5cd9ba8c72740e9ba39e02bf9c55874e 2013-06-15 03:15:38 ....A 119486 Virusshare.00065/Trojan.VBS.Agent.ol-a41ab527ffe05e213a9bf046c93d151a5cb191ec 2013-06-15 08:14:54 ....A 179311 Virusshare.00065/Trojan.VBS.Agent.ol-b0dc41f3fbe064b86dad58f11a6474fe3fa09285 2013-06-15 07:53:56 ....A 119568 Virusshare.00065/Trojan.VBS.Agent.ol-c6262d1c5d6b612edcb41383e9d27c91fc5e462f 2013-06-14 23:03:54 ....A 179269 Virusshare.00065/Trojan.VBS.Agent.ol-c6a349c07273280c24a46789d261c802d13cb3ca 2013-06-15 15:18:28 ....A 119478 Virusshare.00065/Trojan.VBS.Agent.ol-ef16161d7caba410e3617988494f9cfd659e9b34 2013-06-14 21:00:52 ....A 119562 Virusshare.00065/Trojan.VBS.Agent.ol-eff876151056179d2aba2039d7981ac17eae42f1 2013-06-15 16:11:08 ....A 119486 Virusshare.00065/Trojan.VBS.Agent.ol-f85e6c6bbadb51ab06ebcb3088cc326614a3060a 2013-06-16 05:17:54 ....A 87552 Virusshare.00065/Trojan.VBS.Agent.pa-7fbec2d6b5aa74aa4e538ae9eae161db293e81ae 2013-06-13 13:10:46 ....A 5311 Virusshare.00065/Trojan.VBS.Agent.pe-3a885128fe367aaf83ce103153359a790fc62bf9 2013-06-14 18:31:30 ....A 879 Virusshare.00065/Trojan.VBS.DelFile.a-0e05012ecb6703362f9c8de9efcf628e592c056d 2013-06-14 10:04:08 ....A 3390 Virusshare.00065/Trojan.VBS.Foomol.a-b6205ddb2199eb82c1ee9f3be436bbfe941f1bde 2013-06-13 20:14:40 ....A 1534 Virusshare.00065/Trojan.VBS.GWRM-a3850d630af7b4d81b86d752de4a2e38fa1df03e 2013-06-13 17:26:20 ....A 454687 Virusshare.00065/Trojan.VBS.HideIcon.d-028f8b389545fd9260b20cce2eb8415be168a53c 2013-06-13 20:34:28 ....A 1168 Virusshare.00065/Trojan.VBS.HideIcon.d-2c36027e805bcb2bcf5fc5d7847108b673a3ec9e 2013-06-14 15:47:18 ....A 391233 Virusshare.00065/Trojan.VBS.HideIcon.d-64255cd9aa23c400eaf6a9e0bb9fe5843dccfd7d 2013-06-14 04:40:44 ....A 6024202 Virusshare.00065/Trojan.VBS.HideIcon.d-8ae53df9a754aeb0a7312209191dc853daed1c33 2013-06-14 10:24:26 ....A 1290 Virusshare.00065/Trojan.VBS.Juky-50e74ea788ecd3cf8483e59ec4c7a500649bba17 2013-06-14 02:25:24 ....A 4469 Virusshare.00065/Trojan.VBS.KillAV.a-6930a854296d09e80393da7f67b459b5bbb50876 2013-06-14 05:54:34 ....A 440 Virusshare.00065/Trojan.VBS.KillAV.j-e656b0de2b499cf8057ee12c51e5a3ae13de718a 2013-06-13 22:20:14 ....A 2470 Virusshare.00065/Trojan.VBS.KillFiles.v-e50a8cf96ac70f0743d20c6e867674b4b38c6186 2013-06-13 18:06:16 ....A 485 Virusshare.00065/Trojan.VBS.NoClose-c953ec7a75cae39dbb6b925c6e6a37e8b20907ed 2013-06-13 22:27:24 ....A 15431945 Virusshare.00065/Trojan.VBS.QHost.gn-9e346810f2ba02b54a49298488af44ca20180f2f 2013-06-15 03:14:42 ....A 156966 Virusshare.00065/Trojan.VBS.Qhost.ax-1caeef2af99c995bbfcd6fbc3cb5a4d25780a161 2013-06-13 15:25:24 ....A 197632 Virusshare.00065/Trojan.VBS.Qhost.v-0a860a17187bde53016c834630ff453b94290d0c 2013-06-13 13:51:34 ....A 195584 Virusshare.00065/Trojan.VBS.Qhost.v-5111b18d4f649a226dc5b3a3fb03fbf91bfe19ff 2013-06-13 22:09:12 ....A 198656 Virusshare.00065/Trojan.VBS.Qhost.v-e612d988719c70a8af61320181091bcf49ca8906 2013-06-13 20:02:12 ....A 3648 Virusshare.00065/Trojan.VBS.Rots.b-0282ced3dbd10c4933082f9afc4a40a3abbdfe2f 2013-06-14 06:31:40 ....A 506 Virusshare.00065/Trojan.VBS.Runner.bo-b1e6ddb07a5edc94466c43aa47a33dafc4acdfa5 2013-06-14 15:36:18 ....A 4501 Virusshare.00065/Trojan.VBS.Runner.dw-d343a471a44d660e2a89fca0bb2cc3662a0be52f 2013-06-15 17:40:34 ....A 29065 Virusshare.00065/Trojan.VBS.Runner.dw-d8b049dee91d4de7cc6a27c3633593698d0eccd3 2013-06-13 10:22:44 ....A 110 Virusshare.00065/Trojan.VBS.Runner.e-816d09c957f5f340788c79eabfda084ae35ec77c 2013-06-13 18:40:32 ....A 852556 Virusshare.00065/Trojan.VBS.Small.bj-813c45b22910408e81c96d9f68e28c2ddf8b6a87 2013-06-13 22:35:38 ....A 5719 Virusshare.00065/Trojan.VBS.StartPage.dt-684bb1a02d71de6ac215f851783a28eced9e18fe 2013-06-14 05:55:10 ....A 9872 Virusshare.00065/Trojan.VBS.StartPage.dt-a7dc740966f67c496ad8566dde62678fb5e97ccd 2013-06-13 23:14:36 ....A 4518 Virusshare.00065/Trojan.VBS.StartPage.ez-398695a69519b29010080d323f9734d148c5fe41 2013-06-14 01:34:52 ....A 4523 Virusshare.00065/Trojan.VBS.StartPage.ez-66f59c825d9b910c8bcac6d4e964acfda9a1df2f 2013-06-13 23:30:22 ....A 4523 Virusshare.00065/Trojan.VBS.StartPage.ez-999a9b74c3e7dc548f49dcfa446029d7d2344ab7 2013-06-14 19:15:36 ....A 17741 Virusshare.00065/Trojan.VBS.StartPage.fn-0f6d4e2cd18e8119f51e5ce97dc59fae68257b5e 2013-06-14 15:56:14 ....A 3764 Virusshare.00065/Trojan.VBS.StartPage.fu-4e886338f836ec1fcb2c84ab5f0f4ad3ad0a1359 2013-06-13 19:17:18 ....A 2563 Virusshare.00065/Trojan.VBS.StartPage.g-77adbeb6f5a01ebf59a17c33225e0c33f136481f 2013-06-13 21:51:12 ....A 2239 Virusshare.00065/Trojan.VBS.StartPage.il-31b400798a3c02fb9e52947601dd6ecdbcb7d291 2013-06-13 07:21:04 ....A 734097 Virusshare.00065/Trojan.VBS.StartPage.ir-c44bad639e57fb2796aa9ab995ea04bff69ed61e 2013-06-13 22:49:30 ....A 115794 Virusshare.00065/Trojan.VBS.StartPage.n-c0cb98b8d926fe738513a2a25470e8ede2076c38 2013-06-13 23:16:26 ....A 1009 Virusshare.00065/Trojan.VBS.Starter.bc-4e0753b3385638929cc243e42164048829f481b7 2013-06-13 14:10:48 ....A 168 Virusshare.00065/Trojan.VBS.Starter.be-c813936c960fed8ba4d2323ec974684cafa6e26d 2013-06-13 22:29:34 ....A 408841 Virusshare.00065/Trojan.VBS.Starter.bf-bdfd2f188e94a3c41c665b479a4d5845f2aa4d15 2013-06-13 23:01:00 ....A 220286 Virusshare.00065/Trojan.VBS.Starter.fm-18c12822eb872e29a2ae234de8dfcb138f609970 2013-06-13 22:37:06 ....A 522912 Virusshare.00065/Trojan.VBS.Starter.fm-b11fd84238c18209005a4385db0f1be74f0ce1d0 2013-06-13 12:15:06 ....A 650 Virusshare.00065/Trojan.VBS.Svenc.b-6137334d20bd6b54a9296b372918b32760338399 2013-06-14 15:49:44 ....A 96732 Virusshare.00065/Trojan.VBS.Wisis.d-27293857cb070666f8760aebedc3b080b141e0c3 2013-06-13 13:00:50 ....A 295563 Virusshare.00065/Trojan.VBS.Zapchast.ax-b2cc431f31b52fb7645eeaa0999fa142e063ff84 2013-06-13 10:28:02 ....A 7985 Virusshare.00065/Trojan.Win16.F_You-54dd69c762645d2bbf67627cb7042871dde601d9 2013-06-14 04:15:32 ....A 227 Virusshare.00065/Trojan.Win16.Mabul-d82c0d3d0f3dc0943204230fe9a3ef4e78434467 2013-06-14 12:27:30 ....A 7483 Virusshare.00065/Trojan.Win16.Mypicz-4641f5afaac30021fcb68690b97751c2b334444b 2013-06-14 12:20:34 ....A 163883 Virusshare.00065/Trojan.Win32.AVKill.gx-9ee290fffe35f9c3daf92c8e6605370788946614 2013-06-13 10:49:10 ....A 176362 Virusshare.00065/Trojan.Win32.AdBape.gen-e2ad949d202c59de12f1c7d604c46ac50630f58d 2013-06-14 14:04:40 ....A 176362 Virusshare.00065/Trojan.Win32.AdBape.gen-e350653f183140dfec1a19b6098396bba0652f1f 2013-06-13 22:36:10 ....A 176180 Virusshare.00065/Trojan.Win32.AdBape.gen-e863b4538fe3f9d2c096359b16cf7db46483dd59 2013-06-13 23:08:50 ....A 176128 Virusshare.00065/Trojan.Win32.AdBape.gen-f15be88810fd8f26dfe01c6478cbb18351d32d71 2013-06-16 10:55:02 ....A 3694335 Virusshare.00065/Trojan.Win32.Agent.aabrh-1132c0641cfbcc95d2c20d21cc66317018014d9f 2013-06-15 23:48:50 ....A 3442336 Virusshare.00065/Trojan.Win32.Agent.aabrh-9b7c4fea2f7c96f940aecbba915719d012402e36 2013-06-14 22:20:30 ....A 38755 Virusshare.00065/Trojan.Win32.Agent.aadni-2a0aabf3a9ef268965877f41c1886be957699122 2013-06-15 20:13:46 ....A 37888 Virusshare.00065/Trojan.Win32.Agent.aadni-4252fd10d51b5ac2e9a36435e3b4c6d5e3c0e45c 2013-06-16 05:05:46 ....A 71168 Virusshare.00065/Trojan.Win32.Agent.aadni-d8e0a3ee227017309993e7255e56b4ec2f102fe2 2013-06-13 16:28:16 ....A 138752 Virusshare.00065/Trojan.Win32.Agent.aadqv-8ac5f2914d6a1c53878c156fc47f25ff43f89443 2013-06-15 09:39:36 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.aaepo-7f10c545d8396d9390fee5515cc86579837e111f 2013-06-15 09:28:08 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.aaepo-8c27823a09e690ec94b7fa0695fb3a4591bf8084 2013-06-15 03:05:10 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.aaepp-cafaed29237d2bb2f732c02eb96465d6eff6a33b 2013-06-13 14:34:44 ....A 41742 Virusshare.00065/Trojan.Win32.Agent.aao-3ef8774191a01f96a3680188206f9d0ec60bbd2e 2013-06-13 09:47:18 ....A 564240 Virusshare.00065/Trojan.Win32.Agent.aaqby-5e50e2e8128333411983cd7858ad95cb2144f3fe 2013-06-13 23:41:34 ....A 94300 Virusshare.00065/Trojan.Win32.Agent.aaqby-638653fdf763064797626da17fcaed6f5b091ebb 2013-06-16 05:12:42 ....A 142848 Virusshare.00065/Trojan.Win32.Agent.aaqcg-996032f4024abdd990eb6875f5d8bc2e032e2163 2013-06-15 06:20:30 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.aaqdu-e8780f4c92b2046e05e4708c2c7589f11eb96d4e 2013-06-14 03:15:16 ....A 242176 Virusshare.00065/Trojan.Win32.Agent.abd-87482125aeeafd4ec200c63646e88ad28edb86a5 2013-06-13 21:08:06 ....A 40656 Virusshare.00065/Trojan.Win32.Agent.abe-653096ded3e3d9889f6f3d538f6a36818662526d 2013-06-13 16:22:48 ....A 73728 Virusshare.00065/Trojan.Win32.Agent.abk-4e9f12f97c3fe3887d30a2da604e7624c13d5c2c 2013-06-16 11:10:34 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.ablml-4e169d83435b46145f2836b99f0389053870482a 2013-06-16 05:40:04 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.ablml-faf40ddd34406c33d64f9674bb5840bbebdb9e42 2013-06-16 12:45:06 ....A 217088 Virusshare.00065/Trojan.Win32.Agent.abmdx-d7d3516d15ccaf0cc7650e81e220ed93de6ccbdb 2013-06-13 20:26:08 ....A 155713 Virusshare.00065/Trojan.Win32.Agent.abs-466b253c2ce2522cc90cbbb89f4eb53cefcb8927 2013-06-13 09:12:44 ....A 49242 Virusshare.00065/Trojan.Win32.Agent.abt-72811c263de5aa817aa4d221ece5d073b7ac8a6c 2013-06-14 05:27:26 ....A 147968 Virusshare.00065/Trojan.Win32.Agent.acail-b3ed2c9675a57f26d7a3408fc0a710a84b7d6308 2013-06-13 14:52:06 ....A 912386 Virusshare.00065/Trojan.Win32.Agent.acapc-7dc00c4c0e88ecdfff57221c8b0912f64385a265 2013-06-13 23:26:16 ....A 61292 Virusshare.00065/Trojan.Win32.Agent.acdqb-50a4679a46cacbb3226b7d14db4c0225543d0375 2013-06-13 22:51:58 ....A 951300 Virusshare.00065/Trojan.Win32.Agent.acdqi-a6945253e015250e21b7fa2a141f6dfdbeff4c40 2013-06-13 23:46:16 ....A 131211 Virusshare.00065/Trojan.Win32.Agent.acdub-bb61dc746d28b34ee51ff7e3f2f2d3eac07af8dd 2013-06-13 22:27:06 ....A 190658 Virusshare.00065/Trojan.Win32.Agent.acefi-0292837c0a3dbd69e2117feba10c17d639d24637 2013-06-13 18:17:04 ....A 236448 Virusshare.00065/Trojan.Win32.Agent.acefi-26e547f572f3df30fa7cc8d4855b5c69e362ab1e 2013-06-13 23:50:40 ....A 91240 Virusshare.00065/Trojan.Win32.Agent.acefi-9c8e6450262c23c190c511827935b2a0969f2458 2013-06-14 12:49:50 ....A 145940 Virusshare.00065/Trojan.Win32.Agent.acefi-bbf4004f478e5f13a6a4c90f852329a3d78376ab 2013-06-13 19:33:12 ....A 65796 Virusshare.00065/Trojan.Win32.Agent.acefi-d8b4b7051cfea781501e01a04af7ab9cfb83c275 2013-06-13 22:43:14 ....A 1409024 Virusshare.00065/Trojan.Win32.Agent.acfga-2bc1ffbe222f1909f8aaf59b96481ff2fea4c49f 2013-06-16 02:59:18 ....A 6050616 Virusshare.00065/Trojan.Win32.Agent.acgvu-fc5be775be2ecda696b65ae772fc204d4f77bc9a 2013-06-14 02:51:34 ....A 305152 Virusshare.00065/Trojan.Win32.Agent.achgp-864560adaa698c664fe8fd05626dae0d1ec0a62b 2013-06-14 18:50:18 ....A 315904 Virusshare.00065/Trojan.Win32.Agent.achhe-3ccbe2d7ca657bd4632274d79f8cf0780ad14044 2013-06-13 23:04:02 ....A 8355840 Virusshare.00065/Trojan.Win32.Agent.acilf-6208e616ed017448df9773a8be5f69c95254183d 2013-06-13 22:38:24 ....A 6754304 Virusshare.00065/Trojan.Win32.Agent.acilf-9d79c080532a123a740aef7b2d4bb3a5a396f062 2013-06-13 15:36:10 ....A 7868416 Virusshare.00065/Trojan.Win32.Agent.acilf-f6b112667685310fac2af247dd2c4380b00400aa 2013-06-14 10:13:42 ....A 1175811 Virusshare.00065/Trojan.Win32.Agent.acimc-78a7a4dfe0331c23b348905aae43a13ecc58c70f 2013-06-13 23:55:46 ....A 279040 Virusshare.00065/Trojan.Win32.Agent.acjel-b1046c33d9b159b6fbb2e86a473895179ad78d54 2013-06-14 17:10:00 ....A 38913 Virusshare.00065/Trojan.Win32.Agent.acjry-4a70453f7d5e6f81426146b1b2cadddff22aa2d6 2013-06-14 03:31:52 ....A 727556 Virusshare.00065/Trojan.Win32.Agent.acjxo-7cff20992ba8fbb6cfb3b9f1e330c7e65eb2bcfe 2013-06-13 23:06:04 ....A 4011431 Virusshare.00065/Trojan.Win32.Agent.acjyj-dc88bcb1b7400bc95e21e34dc497ae928a196afb 2013-06-14 05:13:26 ....A 666624 Virusshare.00065/Trojan.Win32.Agent.ackcy-085cca86676afd115d7d530b4010478b8f424523 2013-06-13 23:04:50 ....A 259584 Virusshare.00065/Trojan.Win32.Agent.ackde-72e7368815667e9faad9797d59b5e7e1c8b94f54 2013-06-14 12:36:56 ....A 447911 Virusshare.00065/Trojan.Win32.Agent.ackgf-878eb46e6572feb992a1a80ecdef6183b5c0e1f3 2013-06-13 22:59:40 ....A 376832 Virusshare.00065/Trojan.Win32.Agent.acqba-8a02c77008355aca7802c41f17a87b44f7cd931d 2013-06-14 06:50:02 ....A 4608 Virusshare.00065/Trojan.Win32.Agent.acw-228f5f096f18064fb47526d3005e8fd903ad9cee 2013-06-14 11:05:52 ....A 4608 Virusshare.00065/Trojan.Win32.Agent.acw-3125e719cc6e645593104655271577d825604ef4 2013-06-13 21:57:50 ....A 129272 Virusshare.00065/Trojan.Win32.Agent.acw-43d8a2d8dc2f746d4b0e71a2e1532fc6f10a42e0 2013-06-13 12:36:22 ....A 114772 Virusshare.00065/Trojan.Win32.Agent.acw-d48af9d6f6a7e34490533a802a4f7d79b72062db 2013-06-13 22:48:10 ....A 30028 Virusshare.00065/Trojan.Win32.Agent.adb-e28f4de9f42b92816adf277e492d02cb3b6396a9 2013-06-14 05:02:20 ....A 310784 Virusshare.00065/Trojan.Win32.Agent.add-6e7174ba4600f1dc645d8abadd3cc88b072d104d 2013-06-13 20:35:50 ....A 301056 Virusshare.00065/Trojan.Win32.Agent.add-8045a0457c5b9855c25ae488b1052cc49658b76a 2013-06-14 15:38:06 ....A 129024 Virusshare.00065/Trojan.Win32.Agent.add-bca86870a522317a893480f833ce35b05a0f8bb1 2013-06-14 02:16:24 ....A 109320 Virusshare.00065/Trojan.Win32.Agent.adgim-d713240277575523d0b97bcc51653692ff97c24a 2013-06-14 19:49:44 ....A 315726 Virusshare.00065/Trojan.Win32.Agent.adknx-e360083f9acc72bcfbc358e0ac6621110967b839 2013-06-13 14:12:08 ....A 35328 Virusshare.00065/Trojan.Win32.Agent.ads-d6f2891ffca2fac3c5289ef47671d0cf935bf107 2013-06-14 07:05:38 ....A 49472 Virusshare.00065/Trojan.Win32.Agent.aduo-bc2f49d0f4f3dc5db40dc5618217f1ec7d4e45af 2013-06-14 07:35:24 ....A 41984 Virusshare.00065/Trojan.Win32.Agent.ady-46f91a531a363a8ca37abb291aabfd34411763f1 2013-06-14 20:17:20 ....A 8192 Virusshare.00065/Trojan.Win32.Agent.aed-c6fe5f59ec5f288e500ead13861eb51a265f869b 2013-06-16 03:46:00 ....A 197632 Virusshare.00065/Trojan.Win32.Agent.afb-0fea4f9c04c78d098f4340980978debb5d254e4c 2013-06-14 01:20:40 ....A 10752 Virusshare.00065/Trojan.Win32.Agent.afb-2c1a5d48237b2a1fbf29390fdd4e54c56c08ef3a 2013-06-14 06:13:40 ....A 67719 Virusshare.00065/Trojan.Win32.Agent.afge-b4aaa9411f170fda773f84fcf7a60e4f1f661236 2013-06-13 15:47:10 ....A 38405 Virusshare.00065/Trojan.Win32.Agent.afmiw-6df0e222a2f6c97c3ae5f94a2ec0d1a7b7038ca7 2013-06-16 15:39:54 ....A 272391 Virusshare.00065/Trojan.Win32.Agent.afoda-d1ef6b2b23e234af2c3c8807b2acf10155ce7502 2013-06-14 14:25:18 ....A 319488 Virusshare.00065/Trojan.Win32.Agent.afqqg-f47d6db6904bda0b716b779ce3cba3f70f5cda13 2013-06-14 14:10:34 ....A 147456 Virusshare.00065/Trojan.Win32.Agent.afthk-9905bcf4ed740226cc55a26beb740ef2daaf943d 2013-06-14 01:32:24 ....A 37888 Virusshare.00065/Trojan.Win32.Agent.afw-96b6e97025fa02254cf883cb7f9d12c8a082900a 2013-06-14 01:22:06 ....A 147456 Virusshare.00065/Trojan.Win32.Agent.agasx-3f5e3f5238d1b762575e07d3c40f4bceb1cba663 2013-06-13 23:54:50 ....A 121856 Virusshare.00065/Trojan.Win32.Agent.agcqq-60a4e5a12db075c6bb7fbeba61a20b893de1eaf5 2013-06-13 07:45:24 ....A 115716 Virusshare.00065/Trojan.Win32.Agent.agfc-45f22e890e73838f62000d721729e1c740e509d2 2013-06-14 06:25:44 ....A 14848 Virusshare.00065/Trojan.Win32.Agent.aggt-4af94aeb84cd0a9b8959dee79ca918d2c9927749 2013-06-14 10:11:32 ....A 100352 Virusshare.00065/Trojan.Win32.Agent.aghn-a62cf744dcad3ecb3cbd3dac047f8a25ca2cbe5d 2013-06-14 13:13:16 ....A 1131087 Virusshare.00065/Trojan.Win32.Agent.aguqw-5ccfa857295aab45e3a8c56670959352026e61d1 2013-06-14 00:01:48 ....A 233393 Virusshare.00065/Trojan.Win32.Agent.agv-ab8e9fa178a7ed7ef6e73023e50c95640ec7be86 2013-06-16 13:17:28 ....A 81920 Virusshare.00065/Trojan.Win32.Agent.agzeb-9723bcb670b962293ab3909dab87bf634f68d880 2013-06-14 15:34:58 ....A 284081 Virusshare.00065/Trojan.Win32.Agent.agztl-fc97a14ab571458b6d64039669aba27a1104ca9d 2013-06-14 04:20:02 ....A 390656 Virusshare.00065/Trojan.Win32.Agent.ahhev-0cf4c0fce5ff55c03bf236ed27738512cb800e83 2013-06-14 10:13:02 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.ahhev-32473e807e83092f3e05f700e9ac4d62a59f648a 2013-06-13 17:01:50 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.ahhev-90e6eea4d1dae73d0dd4fb7e1e6a17191f763646 2013-06-14 04:29:42 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.ahhev-ee0332c24dc32cdabd188033d268a4e19b2d759a 2013-06-16 06:51:08 ....A 323144 Virusshare.00065/Trojan.Win32.Agent.ahis-a27d95b5de5f0a09201c0e521fc2c91f236f2ab4 2013-06-16 11:33:04 ....A 16896 Virusshare.00065/Trojan.Win32.Agent.ahnk-51c15df8ed0d4f1887eab9b27942779d57c93c4c 2013-06-13 13:39:08 ....A 69632 Virusshare.00065/Trojan.Win32.Agent.ahpob-7c7d614c2bec614b89fdc5068a99190f5d60ec2b 2013-06-13 21:19:32 ....A 242815 Virusshare.00065/Trojan.Win32.Agent.ahysp-7fae73f8498a87596042a4f5d64009b989a4cde2 2013-06-14 14:02:02 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.ahywf-a84eaadc232f5428cd8a99abbb528dee949287dc 2013-06-13 14:14:04 ....A 73728 Virusshare.00065/Trojan.Win32.Agent.ahzqa-252821b72077b585783fcdf3aa5a0b3cf61a1ca6 2013-06-14 02:42:40 ....A 22296 Virusshare.00065/Trojan.Win32.Agent.aia-01078d7b550c368a614a45ece0f938af5d7f696c 2013-06-13 09:58:28 ....A 89088 Virusshare.00065/Trojan.Win32.Agent.aiamm-a2abfc2350d606f421b69587ff9876b30aa86e28 2013-06-14 06:08:52 ....A 421376 Virusshare.00065/Trojan.Win32.Agent.aiamp-f2736fbfc4061f2c337c7f0bd3cab5e9a9661a77 2013-06-14 14:24:44 ....A 2244608 Virusshare.00065/Trojan.Win32.Agent.aiavl-17c2e9010e4f2366c49ba9d1cc15fc10ba59d3d2 2013-06-13 15:13:02 ....A 97280 Virusshare.00065/Trojan.Win32.Agent.aiavl-f24fae6783ba79b0598f8ca9e9bc869fd9d38545 2013-06-14 07:20:06 ....A 610816 Virusshare.00065/Trojan.Win32.Agent.aibsy-e74a92cb3057f89e66d72baf8941475c4bd70f81 2013-06-14 12:19:44 ....A 115069 Virusshare.00065/Trojan.Win32.Agent.aidku-189baa68db59cdd428f559c14684890829fdd429 2013-06-14 04:41:16 ....A 401920 Virusshare.00065/Trojan.Win32.Agent.aidku-1fa368814229f9d98abf8fe365da0743667fed06 2013-06-14 17:01:58 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.aidpx-836a8066e8534d0434e78d5d2f819f2279ec291e 2013-06-13 17:45:26 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.aidpz-d286943e3ce15e390355932cd2d129329d0a3395 2013-06-14 00:39:32 ....A 8714 Virusshare.00065/Trojan.Win32.Agent.aidq-466e071e55b61110860ff14a71e49d86ff64137e 2013-06-14 01:18:56 ....A 430303 Virusshare.00065/Trojan.Win32.Agent.aidyv-28375e6f668645ec42d6189e25e99e7a5ef79470 2013-06-13 20:30:20 ....A 38400 Virusshare.00065/Trojan.Win32.Agent.aie-32d932c44ac25af42d14be1e1d412befebb22dca 2013-06-13 22:39:02 ....A 64192 Virusshare.00065/Trojan.Win32.Agent.aim-2d7e2df2cede20b52e4cbb3c8a36a219d7ae3479 2013-06-13 21:28:36 ....A 419848 Virusshare.00065/Trojan.Win32.Agent.aj-d7d81ea3c5ae2819c992f5121a9ee8976ff75bc3 2013-06-13 22:17:14 ....A 64000 Virusshare.00065/Trojan.Win32.Agent.ajyn-9c8611fa428b77c874b89febee2693dab1f47e4a 2013-06-14 02:09:24 ....A 18974 Virusshare.00065/Trojan.Win32.Agent.akil-098fe1a8fb44d5939f8f86791e106ef8da320cf2 2013-06-14 07:03:02 ....A 22016 Virusshare.00065/Trojan.Win32.Agent.aks-f662f61bcb57768f79c6daf44da0fa1354effbf2 2013-06-14 16:05:30 ....A 49024 Virusshare.00065/Trojan.Win32.Agent.aksf-304cc476cc69846fe5aae759a88df93bbd6cc895 2013-06-15 09:59:20 ....A 683008 Virusshare.00065/Trojan.Win32.Agent.akwcr-25596141fa9c17a445af9a92bccb31f787e73698 2013-06-14 13:56:52 ....A 221207 Virusshare.00065/Trojan.Win32.Agent.alefa-16ff7e6a28b9c024ee2d962ab2a81915429bd937 2013-06-14 14:29:56 ....A 221131 Virusshare.00065/Trojan.Win32.Agent.alefa-47e1064cda292904d216e18f6cd904f817d30c45 2013-06-13 23:45:04 ....A 221074 Virusshare.00065/Trojan.Win32.Agent.alefa-5281e00b9476195bcfa21989d9cbee3d6ac418f3 2013-06-14 18:46:02 ....A 220980 Virusshare.00065/Trojan.Win32.Agent.alefa-77a6254bc111d988708be1bdba78000180e349f3 2013-06-14 01:34:22 ....A 221026 Virusshare.00065/Trojan.Win32.Agent.alefa-8fc7386646b922ea78f7f4e2d2e4cf32fbba2b70 2013-06-13 15:18:44 ....A 221119 Virusshare.00065/Trojan.Win32.Agent.alefa-937e13ba5f9af8dfe94a76ca858cffcb69b42da6 2013-06-14 04:34:40 ....A 221191 Virusshare.00065/Trojan.Win32.Agent.alefa-986c745b2472cf2c6aea5f5941af48624a533c8e 2013-06-13 23:45:56 ....A 221015 Virusshare.00065/Trojan.Win32.Agent.alefa-b20f6181617d480d3dfc27b55c19b892abac0e2d 2013-06-14 07:24:04 ....A 221093 Virusshare.00065/Trojan.Win32.Agent.alefa-c8de657dd1948aacf9c44a48123be3e38c5b224d 2013-06-13 23:24:30 ....A 221027 Virusshare.00065/Trojan.Win32.Agent.alefa-ec389d541ee2fe1ab3d7978b155678b0bab23a8e 2013-06-14 03:30:04 ....A 221136 Virusshare.00065/Trojan.Win32.Agent.alefa-f52845ddf89c88633895d98d6b8e0b48a06288b7 2013-06-13 09:50:20 ....A 687616 Virusshare.00065/Trojan.Win32.Agent.amc-280d3020b3bc1494bd5c9e007a001430c66c41f2 2013-06-14 10:04:46 ....A 674856 Virusshare.00065/Trojan.Win32.Agent.amc-39cbe08057f5a2ba76b7f94e4878ccf827aeea66 2013-06-16 04:02:28 ....A 116228 Virusshare.00065/Trojan.Win32.Agent.amdr-ae33124a65cabe9e5651efa6f50f044452a682e3 2013-06-16 12:55:46 ....A 116228 Virusshare.00065/Trojan.Win32.Agent.amdr-fe201ae978bf50272f0e029ad1587fd8307d304c 2013-06-14 00:14:16 ....A 22528 Virusshare.00065/Trojan.Win32.Agent.ameul-7e3ff5d8e8422da3d0ae9f1e24ae508c63800462 2013-06-14 14:27:24 ....A 106500 Virusshare.00065/Trojan.Win32.Agent.amji-6579cc0bc00a800d8c7698eeeff53300b888b9f2 2013-06-16 05:35:02 ....A 143364 Virusshare.00065/Trojan.Win32.Agent.amji-77d5c251e9f2a418a62cdef99ec0295c7f3d0bcf 2013-06-13 21:06:28 ....A 91283 Virusshare.00065/Trojan.Win32.Agent.amoe-f0f406ffd1cdd2a84a861bec6c898162b19f63ca 2013-06-13 17:38:12 ....A 22965 Virusshare.00065/Trojan.Win32.Agent.amtx-a6a9d13d8e3d27480fa42affadac470cd1cfcdea 2013-06-14 06:10:58 ....A 83201 Virusshare.00065/Trojan.Win32.Agent.amuy-a9e43c7d626aa13fbd81de5c3e75c1f8691fd731 2013-06-13 16:50:20 ....A 65024 Virusshare.00065/Trojan.Win32.Agent.amuy-c10985ee8e98ce75945d793801ae8f09eaa22fe7 2013-06-13 23:51:40 ....A 36464 Virusshare.00065/Trojan.Win32.Agent.amw-817d11ca492a197348888f29f77be5e8c9c5bd21 2013-06-13 23:03:44 ....A 347648 Virusshare.00065/Trojan.Win32.Agent.amy-e97ea89d5669c19acd26ace98ebcbe801fe5bbcd 2013-06-14 13:18:50 ....A 93252 Virusshare.00065/Trojan.Win32.Agent.amzw-0f63daf59bdfbcb41c7441d9160e4c3f744eacaf 2013-06-14 14:18:22 ....A 93252 Virusshare.00065/Trojan.Win32.Agent.amzw-d4d447ea146dfd78f67d7021e1ec7b6f97628e37 2013-06-13 22:24:06 ....A 11264 Virusshare.00065/Trojan.Win32.Agent.anbw-4d16712fb68a3369b18c947d343666f00adb4cd5 2013-06-14 16:35:28 ....A 635159 Virusshare.00065/Trojan.Win32.Agent.anhj-0191e37500b2bdac3aa2056fedd947d12cf1a0fc 2013-06-13 23:50:52 ....A 69632 Virusshare.00065/Trojan.Win32.Agent.anky-e285ebb23a9441be6c4c7919f628400bc59fb66b 2013-06-13 07:49:56 ....A 34784 Virusshare.00065/Trojan.Win32.Agent.aoer-5db92d13c1ed52620bff6d47d1fee463a799a273 2013-06-13 14:22:50 ....A 544771 Virusshare.00065/Trojan.Win32.Agent.apgqr-3168fb27a0d10fc0a157851121c7ae40046627e6 2013-06-14 00:32:48 ....A 135168 Virusshare.00065/Trojan.Win32.Agent.apizq-5909115ce12c345e486d32d788dab0c27b7af159 2013-06-14 00:22:16 ....A 18861 Virusshare.00065/Trojan.Win32.Agent.aptj-fa1543d72c981b8af3d82579546bea29d069a31e 2013-06-13 22:14:04 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.apui-2b532387f790ad09400ab6aafe82f7853577ea9a 2013-06-14 12:48:00 ....A 46592 Virusshare.00065/Trojan.Win32.Agent.aqfq-0705c7e9640e7f578f283ec0849d5f421fe04868 2013-06-13 12:42:54 ....A 212480 Virusshare.00065/Trojan.Win32.Agent.aqgu-4812ac5d65ff884bf040e5b7d40f88f8d5a9a7f2 2013-06-14 18:41:20 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.aqnr-64cfdeccb522195fd777a6fc995a6734efec42c9 2013-06-14 15:44:26 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.aqnr-9239325d5214fc2ac7fe7a47a1167d58ffce986b 2013-06-14 00:42:24 ....A 105984 Virusshare.00065/Trojan.Win32.Agent.aqnr-9e04c44caeab03ce7bcafb099de69104c8f27022 2013-06-13 08:23:06 ....A 18883 Virusshare.00065/Trojan.Win32.Agent.aqpg-6bcab1f0ce5788cd3e0d97bb6dc5bc36dc2880a7 2013-06-13 23:40:16 ....A 178688 Virusshare.00065/Trojan.Win32.Agent.aqxy-fdffbb8669b3835a28d0a58482b0c6bbb25f7278 2013-06-13 18:51:16 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arhr-64e54f5bc5449a40b59cf3c60299b78b43eeb2ba 2013-06-14 02:51:04 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arhr-8ce68c8bb169e17e0c4e1b44296bd913a3fa243f 2013-06-13 23:38:22 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-0a295ba81bc50cad6bbfb67ce5a2ee66c68e8039 2013-06-14 04:24:02 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-198eedabe0b757ab70c5801da9c420cae1ba929e 2013-06-14 10:37:00 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-24fdb35774c2b1fd53515713851f87888cf7d3df 2013-06-13 18:16:22 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-2d80d11e625bec43ec0e2b8164cd86d94518c430 2013-06-14 19:48:16 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-4f4b45e919f99c6f2096854099daf2f0337c4c48 2013-06-13 07:54:30 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-854ea8fbeba049bdd22f982d1662d8d7a4a88523 2013-06-13 07:25:12 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-92e9fb28c49655da2268d434c4750506bb05ec6c 2013-06-14 20:35:58 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-9602b08277a3f7601b33874440c0d37c623a94c2 2013-06-14 16:09:24 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-e013e4da328089e8bd03bf841f3cc5dc74718b10 2013-06-14 10:06:32 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.arwz-fe3157d03743e6d09af4b0c506050af12924c0a3 2013-06-15 11:05:26 ....A 37376 Virusshare.00065/Trojan.Win32.Agent.ascn-a827397960e2df8be81f197f0705e7b8c890ddfc 2013-06-14 14:47:54 ....A 274947 Virusshare.00065/Trojan.Win32.Agent.asdi-f9c9f8e5071f11371d3da0b26a520b4811d68af7 2013-06-14 15:47:18 ....A 12416 Virusshare.00065/Trojan.Win32.Agent.asi-fd0499c81c22542dddc7fb2765a3ae95968027e5 2013-06-13 12:01:18 ....A 551266 Virusshare.00065/Trojan.Win32.Agent.asjk-085b99827be9e6714a00b67b02a4db5e73107bbe 2013-06-16 01:24:44 ....A 296448 Virusshare.00065/Trojan.Win32.Agent.asjk-5cb109bce8beeea155a67ecff0436624d2d17a77 2013-06-13 07:39:24 ....A 551441 Virusshare.00065/Trojan.Win32.Agent.asjk-5ff412e7a5e18bc0c2e8ce43337d44d293fe8da0 2013-06-14 05:22:44 ....A 483840 Virusshare.00065/Trojan.Win32.Agent.ast-9e2da93feaeeb24f07735ae4df03bd1281e82649 2013-06-14 10:40:26 ....A 23369 Virusshare.00065/Trojan.Win32.Agent.atcw-a1ad07b64c12f1bb36e3fb2eb7ed4638c5fe4431 2013-06-13 10:58:54 ....A 19032 Virusshare.00065/Trojan.Win32.Agent.atcw-c54def6c7a6298596e8fb90eb2550a85c9664b72 2013-06-13 11:46:10 ....A 64000 Virusshare.00065/Trojan.Win32.Agent.atqx-40e3373c0433769263e73349f978866372eb0e5a 2013-06-14 03:10:58 ....A 46592 Virusshare.00065/Trojan.Win32.Agent.atya-be19e275fa6eaa813ff8f5b8e97ccfe1b1486437 2013-06-14 18:42:32 ....A 220649 Virusshare.00065/Trojan.Win32.Agent.autn-e5138322f7906318bff1f7e6c13e57cf917516a0 2013-06-13 22:05:30 ....A 84457 Virusshare.00065/Trojan.Win32.Agent.autn-f7b647347237395dea55b22e18fd35ce19c0aaae 2013-06-14 19:51:28 ....A 589824 Virusshare.00065/Trojan.Win32.Agent.autt-c8a5f40ca8eae0be50cc017a569a612ac83ea0f9 2013-06-14 07:57:36 ....A 12406 Virusshare.00065/Trojan.Win32.Agent.auu-34aa4516dfa1c7c39f360db707aa0f428b9f4b8a 2013-06-14 19:34:14 ....A 252416 Virusshare.00065/Trojan.Win32.Agent.avgb-cb2dc3e6e81d710493796552b2b033821b6d3c2c 2013-06-13 23:12:46 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.avo-30435cbededb9f2342eb7fc22054b8db6f32155f 2013-06-14 08:58:44 ....A 1527808 Virusshare.00065/Trojan.Win32.Agent.avo-53ee21881be486665d7cc4e2518c0bab4b1280b7 2013-06-13 19:05:52 ....A 151552 Virusshare.00065/Trojan.Win32.Agent.avo-56b70453238ead151eb3d9045373bc083c951e48 2013-06-13 16:45:00 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.avo-6f961b848574cd7952c6afaf6ec4e5b4e543eb43 2013-06-13 14:42:18 ....A 57344 Virusshare.00065/Trojan.Win32.Agent.avo-91e07cdb0855f64f9a3c5c11eb75faf48fbf68b6 2013-06-13 10:58:42 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.avo-96f0255216e88476ae7ea507511339f401fe928c 2013-06-14 04:05:34 ....A 73728 Virusshare.00065/Trojan.Win32.Agent.avo-a544235bd519d879fa6fa97d332cbfbba24ea087 2013-06-14 10:06:36 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.avo-c1b245784bc3449159c8816fd6d217a1ed2ed401 2013-06-14 09:12:24 ....A 73728 Virusshare.00065/Trojan.Win32.Agent.aw-e3c93567d52f55f8658e7b5715b959c27dfbed54 2013-06-14 15:39:46 ....A 11635 Virusshare.00065/Trojan.Win32.Agent.awa-e519b767303c4bd43ef96b5bf0f2026133fbb257 2013-06-14 07:05:12 ....A 417678 Virusshare.00065/Trojan.Win32.Agent.awcg-f089de9dd7e9abe5c6cbb8911e34f4e8e2ec5551 2013-06-13 20:43:50 ....A 481336 Virusshare.00065/Trojan.Win32.Agent.awcg-f48fcbe59701405f678afa9c68107d34711465b6 2013-06-13 20:56:28 ....A 40448 Virusshare.00065/Trojan.Win32.Agent.awhb-9513efd532da37d5e5061831d73180312654c85d 2013-06-14 13:02:50 ....A 8192 Virusshare.00065/Trojan.Win32.Agent.awlm-9453c70fbc50d247b8a7b1f3bb5e0c82793fb6d4 2013-06-13 19:57:52 ....A 276419 Virusshare.00065/Trojan.Win32.Agent.axe-c372910d5d5d4a7ef3d20e56cb6804da8187596a 2013-06-14 11:31:14 ....A 19456 Virusshare.00065/Trojan.Win32.Agent.axqp-fb3b3e84a6f8248f71556cc2736fff7c6120770d 2013-06-16 13:21:28 ....A 35768 Virusshare.00065/Trojan.Win32.Agent.ay-3311c019340cbe004d01a3e7c0231f5ca91226f6 2013-06-14 14:17:02 ....A 30208 Virusshare.00065/Trojan.Win32.Agent.ba-a4ebfb08893357c5ebf0990d16af5fccf91d7700 2013-06-14 14:04:54 ....A 8192 Virusshare.00065/Trojan.Win32.Agent.baaz-543d360331856e7683a60b432086995e9452a983 2013-06-13 20:54:52 ....A 19905 Virusshare.00065/Trojan.Win32.Agent.bafj-16e9aed6518e0041ca5c5c235695e022e243d22b 2013-06-14 10:24:54 ....A 36864 Virusshare.00065/Trojan.Win32.Agent.bajz-4ee58765f273a26a9de1639ed52e463871955362 2013-06-13 14:08:26 ....A 1495040 Virusshare.00065/Trojan.Win32.Agent.baki-0329e2d3e7118f7e3aa67b88fa84ee797f79067f 2013-06-14 13:59:02 ....A 1324856 Virusshare.00065/Trojan.Win32.Agent.batj-f1a49244d420a507ed5ab6c27eba394e72b71756 2013-06-13 12:48:14 ....A 1736229 Virusshare.00065/Trojan.Win32.Agent.bbck-d9b16736a066eaefdab3ea4b53f1718af74fdf57 2013-06-14 07:16:14 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.bbvq-bfafc8cf6ba240cce883cc4e8a9198328af90a82 2013-06-16 06:56:06 ....A 85124 Virusshare.00065/Trojan.Win32.Agent.bbvs-358c62078ef971f79ac7a3cc068eeedaee26946d 2013-06-13 22:47:54 ....A 876544 Virusshare.00065/Trojan.Win32.Agent.bcix-22af59595820befedb1ba43f32a7a414fbad9e6e 2013-06-13 22:54:28 ....A 56267 Virusshare.00065/Trojan.Win32.Agent.bcj-bc5944523e90349985b657cb423458c8664c2fda 2013-06-16 07:01:50 ....A 42508 Virusshare.00065/Trojan.Win32.Agent.bcm-e05d4ce4c7804e354cb34dca2dd5936537e82431 2013-06-13 17:42:34 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.bcmj-f7f66c603efc06f07e55c895651ff1e83003b168 2013-06-16 12:23:34 ....A 165146 Virusshare.00065/Trojan.Win32.Agent.bcn-ed6e7794894bf697daf1e01e0d53da4d630c1a52 2013-06-14 20:13:24 ....A 8192 Virusshare.00065/Trojan.Win32.Agent.bcxj-cdb21b5a96e6a3caeae8ba5d067dde72cfda04b3 2013-06-13 17:22:14 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.bdqw-5c4b8ecba50b69a511904755ad9c574add8bc072 2013-06-13 22:48:50 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.bdrh-65dcb23b03a4ca54bacbef9624b5120c1536a539 2013-06-14 02:37:58 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.bdrk-668759ad7cfc0f63826cb2295052b36d5ad01db2 2013-06-14 18:38:48 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.bdwe-9fbed6f5f29d16a577fb5ac9ceb9e3cacf616b16 2013-06-13 23:22:22 ....A 43520 Virusshare.00065/Trojan.Win32.Agent.bfyd-01adf519ab64523d790bea1bf8a31931d0b37864 2013-06-13 22:40:42 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.bgnk-d39489d21e70af4f2b568aaf91a2c6a7b96d3854 2013-06-14 19:49:32 ....A 24576 Virusshare.00065/Trojan.Win32.Agent.bgxn-6daec0c66f461ebc9bb65dcb52f61485ef1d8dda 2013-06-16 14:55:20 ....A 30720 Virusshare.00065/Trojan.Win32.Agent.bic-d927b81ddca291b494ffe2a7c719183e7b7315c7 2013-06-16 11:05:32 ....A 54784 Virusshare.00065/Trojan.Win32.Agent.bikg-b3c5e41842e37fb4868bfe492d8124beb381adb2 2013-06-14 07:10:12 ....A 51200 Virusshare.00065/Trojan.Win32.Agent.bip-0a39e842a4b935a62ff6c8dd2662eaff3da35c94 2013-06-13 23:14:30 ....A 36352 Virusshare.00065/Trojan.Win32.Agent.bjq-fd7e12cb6945b957a0c064e6fc43a85eddff811e 2013-06-13 17:13:46 ....A 1519616 Virusshare.00065/Trojan.Win32.Agent.bkks-344bc413ca134e9e8aeb852a545775cc491d2d05 2013-06-14 10:03:50 ....A 1512840 Virusshare.00065/Trojan.Win32.Agent.bkks-71efac68a107f7fe1fdb44caa19984d60a690d51 2013-06-13 18:48:52 ....A 1580827 Virusshare.00065/Trojan.Win32.Agent.bkks-72aa57b9cb6a56a6ead0d23b6c063ced2be5ab61 2013-06-13 14:16:00 ....A 1512396 Virusshare.00065/Trojan.Win32.Agent.bkks-80553664be45afe4e9377a335b6daaeffc0834cb 2013-06-13 22:14:34 ....A 1510536 Virusshare.00065/Trojan.Win32.Agent.bkks-fb1055258fd81475f5ee499382649993c8cc0764 2013-06-13 08:24:48 ....A 18610 Virusshare.00065/Trojan.Win32.Agent.bknn-df0d94fcd4fa6630c7002db244a94fffa064be3d 2013-06-15 01:36:08 ....A 8209976 Virusshare.00065/Trojan.Win32.Agent.blfs-6d5d78a6903950fe29b83ceea81f9cc0ca507a38 2013-06-16 04:20:48 ....A 6872184 Virusshare.00065/Trojan.Win32.Agent.blfs-cecd4bafaaa6a98bc7d793e439cd124e1353d228 2013-06-14 15:35:54 ....A 79360 Virusshare.00065/Trojan.Win32.Agent.blmh-fde57f76ebe7b710b798dd8e54111a1c31b931fe 2013-06-13 14:26:24 ....A 31444 Virusshare.00065/Trojan.Win32.Agent.blq-29638b8b4d64b5798bf8c7e4e5320c06467319e0 2013-06-14 20:35:02 ....A 26909 Virusshare.00065/Trojan.Win32.Agent.bnj-2ff690e5057076ed2b96f04fb56bdfcc17b1e797 2013-06-14 10:10:06 ....A 26216 Virusshare.00065/Trojan.Win32.Agent.bnj-d34fb2f5f496982757103ef4365d9fc132c274f1 2013-06-14 12:34:44 ....A 35840 Virusshare.00065/Trojan.Win32.Agent.bnj-daa0d915999012933e160038f1727275f66cc5c9 2013-06-13 07:19:18 ....A 5079208 Virusshare.00065/Trojan.Win32.Agent.bnwt-2cead66917ac441c293820ecbc44ea4119a379fd 2013-06-13 14:40:08 ....A 5079208 Virusshare.00065/Trojan.Win32.Agent.bnwt-48b3b12246570b3296081449b79790ab01243b53 2013-06-13 16:33:56 ....A 5079208 Virusshare.00065/Trojan.Win32.Agent.bnwt-abc4c94cf57eb5914e311f7a41be025b9bc874dc 2013-06-14 13:11:22 ....A 5079208 Virusshare.00065/Trojan.Win32.Agent.bnwt-bb232cb83fc392243698584a34b31759e76525ab 2013-06-15 11:52:24 ....A 4336030 Virusshare.00065/Trojan.Win32.Agent.bnwu-12c8c501b2fed97dbdc8a3bc9d3938d4d657bb38 2013-06-16 08:59:50 ....A 4336030 Virusshare.00065/Trojan.Win32.Agent.bnwu-d1eed6db5358fe6822dcfea994c4b05baffbe9f4 2013-06-13 08:00:14 ....A 4336030 Virusshare.00065/Trojan.Win32.Agent.bnwu-e1f38af008cae9a98e1204610aca106f5ff53a64 2013-06-13 23:13:14 ....A 9285 Virusshare.00065/Trojan.Win32.Agent.bnwy-92fe9808944f5e1f3f9b3f2ecdd48ec409e64c2f 2013-06-13 22:27:42 ....A 13312 Virusshare.00065/Trojan.Win32.Agent.bnxc-3ad93b95401bbca1bc62fb2a95bc0379546eee3f 2013-06-13 19:11:44 ....A 438627 Virusshare.00065/Trojan.Win32.Agent.bo-8d8d822212e3d8d3d69f812cd39f5cc50630b41d 2013-06-13 14:29:50 ....A 167796 Virusshare.00065/Trojan.Win32.Agent.bo-bddbb38fb88801430a1e42d61d9354d1739b49b2 2013-06-14 19:55:28 ....A 212992 Virusshare.00065/Trojan.Win32.Agent.bopa-55aa5b33438ffbd7e4b6d6109d4048d075fa9dcd 2013-06-13 12:08:50 ....A 15583 Virusshare.00065/Trojan.Win32.Agent.boym-3917fc9a004649a70c0f51b4e29c80f1de4d0680 2013-06-13 22:44:44 ....A 15585 Virusshare.00065/Trojan.Win32.Agent.boym-5e824856c169ef7f21966d663b50ff2d8ea28c20 2013-06-14 02:12:56 ....A 15579 Virusshare.00065/Trojan.Win32.Agent.boym-aef38ebc5ab6f559e84bb42ac69115bbe4179c19 2013-06-13 09:41:36 ....A 15582 Virusshare.00065/Trojan.Win32.Agent.boym-b84bbf0f024e45c1ef2ecc82be82c3b7ecbd86ee 2013-06-13 13:51:08 ....A 15581 Virusshare.00065/Trojan.Win32.Agent.boym-ba8362e37c7a8f6feed230baca873bf12c01bf0b 2013-06-14 11:45:36 ....A 126464 Virusshare.00065/Trojan.Win32.Agent.bpjr-e910ce0a44d340ebc34ee927d4258be385cf91e3 2013-06-13 13:58:58 ....A 22276 Virusshare.00065/Trojan.Win32.Agent.bps-822d8a1db925b60b9aed8321d88c7e6cb529ad49 2013-06-14 03:37:58 ....A 116736 Virusshare.00065/Trojan.Win32.Agent.bqjm-916af9869ecea96b5ff94dcb1279848ca4780f8b 2013-06-13 15:27:06 ....A 2465792 Virusshare.00065/Trojan.Win32.Agent.bqky-7ba53ec628bbfc671dcf2cd9cdc0d2c568d24fe6 2013-06-14 05:55:02 ....A 450560 Virusshare.00065/Trojan.Win32.Agent.bqlz-0fc81549b1d017fdf6206181ad4f1fbe2e1f23e2 2013-06-13 08:42:34 ....A 21504 Virusshare.00065/Trojan.Win32.Agent.bqrp-6fb93cc52ebbba7ab1192f898f1a9e72c0a27420 2013-06-13 14:14:40 ....A 1259520 Virusshare.00065/Trojan.Win32.Agent.bqrp-c0ad408614b69d44e616a55e31a1954c37caf796 2013-06-13 15:43:24 ....A 161280 Virusshare.00065/Trojan.Win32.Agent.bra-77d196c4b17711b40628a140dec7886f58787db1 2013-06-13 16:39:54 ....A 17924 Virusshare.00065/Trojan.Win32.Agent.brgs-cd5407485c26c93afa294591124480a1d43df328 2013-06-13 13:32:04 ....A 627265 Virusshare.00065/Trojan.Win32.Agent.brif-7cbc520ac123bdf80a40d906298c719917f7ca03 2013-06-14 13:11:30 ....A 144384 Virusshare.00065/Trojan.Win32.Agent.bryh-6c5ac3beed1a1d10194bbf211247fbc2f2df3ef3 2013-06-14 00:46:00 ....A 15533 Virusshare.00065/Trojan.Win32.Agent.bsfw-9e41bd2868d049d7850e39cc9e386cb42d2bc155 2013-06-13 17:03:32 ....A 266896 Virusshare.00065/Trojan.Win32.Agent.bsmy-0e0a54aeba01a52d6b3e2ad2b2cc49ab7bfa2a0d 2013-06-15 10:34:12 ....A 783812 Virusshare.00065/Trojan.Win32.Agent.bsmy-1620e2473b27c42a23abb5ab76d31cd3300eeeff 2013-06-14 11:32:54 ....A 266896 Virusshare.00065/Trojan.Win32.Agent.bsmy-4d8e391164af099523d0dc837a8d29afcc9bcc83 2013-06-13 07:26:50 ....A 266896 Virusshare.00065/Trojan.Win32.Agent.bsmy-54eb6aa6e581b3e7a7442acf6487b625b7492d84 2013-06-13 19:02:52 ....A 266896 Virusshare.00065/Trojan.Win32.Agent.bsmy-7785aeae0ec5855c435017f45c6a12543a301383 2013-06-13 22:24:30 ....A 317131 Virusshare.00065/Trojan.Win32.Agent.bsmy-c230e104e6988218b622bfadd66850cfd9ac314b 2013-06-13 22:48:38 ....A 308740 Virusshare.00065/Trojan.Win32.Agent.bsmy-fb95dea47b6dca7f05d80d62f8cb0dbbd3cb1955 2013-06-13 22:16:56 ....A 266896 Virusshare.00065/Trojan.Win32.Agent.bsmy-ff7dc7085909a7e28f938d1473d64b8a2827e7d1 2013-06-13 23:37:02 ....A 4864 Virusshare.00065/Trojan.Win32.Agent.btbn-a6fbca0bb0753f062f46545d838f49503eea9528 2013-06-13 23:15:14 ....A 50437 Virusshare.00065/Trojan.Win32.Agent.btdn-cc15e0075739220be83a2b53ef6a85fff370c0b5 2013-06-13 11:34:08 ....A 475136 Virusshare.00065/Trojan.Win32.Agent.btdy-cf04f80b901d4d5a589fbfe8e5eedb8520f15f14 2013-06-13 09:22:40 ....A 77824 Virusshare.00065/Trojan.Win32.Agent.btmu-3b75a1f442e29fb32ebac31c3e3e79728a34820c 2013-06-13 16:26:38 ....A 57832 Virusshare.00065/Trojan.Win32.Agent.btmu-45cd51aedea4235f8681025776f3104a0b9b9ea7 2013-06-14 00:34:28 ....A 80765 Virusshare.00065/Trojan.Win32.Agent.btmu-587e8ff128f1fb89d14837ce55c1e83cc09a32cf 2013-06-13 10:14:04 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-12a05a7ccf1ebf9b2135fa8f91824fec3c2d24cb 2013-06-13 19:58:26 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-153cf988e29b409a24ccfc884106194b58058676 2013-06-13 11:05:12 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-1c76b454cabadf904587a1ef560b0030c316c1d8 2013-06-14 20:32:14 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-2d652c063ca6e01eb1f49c3012028c5e71ba79d4 2013-06-13 18:29:40 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-75c0d9c3f677e4c2601a1251d0a72c19c6039814 2013-06-13 11:01:18 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-854162b3e26c78371b6d00eb4615940861c0a20a 2013-06-14 05:32:48 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.btsp-c21b61548c97b92476d0d3c94335ddf4e38ce7b6 2013-06-14 04:43:00 ....A 44032 Virusshare.00065/Trojan.Win32.Agent.buag-3baa7a70ed0b5e0464d86bdbd57b9f6d5b647ff4 2013-06-13 09:36:22 ....A 44957 Virusshare.00065/Trojan.Win32.Agent.buag-8e007612d46ca03b0f8489f50a5d4e63d66d30a0 2013-06-13 23:24:48 ....A 45335 Virusshare.00065/Trojan.Win32.Agent.buag-9f739c6f373cc483e2a96283555012c95acf96b5 2013-06-13 15:32:50 ....A 49227 Virusshare.00065/Trojan.Win32.Agent.buc-9968d5fff911ed12ba02146ed0fb73572b7a3efe 2013-06-13 23:47:22 ....A 59392 Virusshare.00065/Trojan.Win32.Agent.bvcp-d2236574382893bd178c7739be0b62a806b4f632 2013-06-13 12:37:14 ....A 43008 Virusshare.00065/Trojan.Win32.Agent.bvib-e2b83f383ebec1a817e6d3b19307609d5aaa3983 2013-06-13 22:05:52 ....A 59392 Virusshare.00065/Trojan.Win32.Agent.bvqp-84ada8f3566c0f154c0412bb647f0e1e17c544e2 2013-06-13 18:58:20 ....A 84992 Virusshare.00065/Trojan.Win32.Agent.bwdh-c9ab57df0c8d04e70c1bc55b4d2526e8c4407964 2013-06-14 03:52:56 ....A 278587 Virusshare.00065/Trojan.Win32.Agent.bwog-6e893813e9e7441b8f5dd5b03a9e9bcf823e6dc0 2013-06-13 08:41:12 ....A 51712 Virusshare.00065/Trojan.Win32.Agent.bwpy-e864a65f131c9bd9d05f130bda8cc8f9fa8cab65 2013-06-16 08:39:38 ....A 62976 Virusshare.00065/Trojan.Win32.Agent.bxxu-e76ed2fd91ac26de7e31a6014b14b6575fda0a8c 2013-06-14 00:22:52 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.bydt-e8a9df4632a3011989aba55e3ed7f48ea43a026e 2013-06-14 15:39:46 ....A 311296 Virusshare.00065/Trojan.Win32.Agent.byfo-767ad76e495a4c0cb8da11b5018cd8d0c75c1712 2013-06-15 10:43:40 ....A 28184 Virusshare.00065/Trojan.Win32.Agent.byfo-94a844605d29600e05a6d18d49dbaea9685804c4 2013-06-13 18:06:10 ....A 126976 Virusshare.00065/Trojan.Win32.Agent.byfo-bb374941de94fe5a10f238c4c25f834986b0bfe4 2013-06-14 13:02:26 ....A 20451 Virusshare.00065/Trojan.Win32.Agent.byjc-e50245aabe41ce541c6daf58fc25c8e4b492a8b2 2013-06-14 02:53:50 ....A 15872 Virusshare.00065/Trojan.Win32.Agent.bzjh-ea9c5a6de7f9ef7f1117b2af827db69da67dbf2a 2013-06-14 11:48:38 ....A 107523 Virusshare.00065/Trojan.Win32.Agent.cakk-d3f77c98396e06c8226ce4f81674cf4a771703e7 2013-06-13 17:19:12 ....A 55296 Virusshare.00065/Trojan.Win32.Agent.ccb-518962f6e42a8123483422fbcb05d37803e0a222 2013-06-13 14:55:54 ....A 55808 Virusshare.00065/Trojan.Win32.Agent.cccr-0b18ddbdf71779f4031b4f6cb2f05191112c4a8a 2013-06-13 22:03:42 ....A 1551360 Virusshare.00065/Trojan.Win32.Agent.cccr-0cee4a06fb002163cc868da9ee047dba823335f9 2013-06-13 23:36:46 ....A 9222365 Virusshare.00065/Trojan.Win32.Agent.cccr-35875376fc2bd94f69063aa310ce2378316f899f 2013-06-13 20:05:20 ....A 101888 Virusshare.00065/Trojan.Win32.Agent.cccr-655e72e5f297fb217a5f995abd06949f3d3f6e9f 2013-06-13 15:04:54 ....A 22528 Virusshare.00065/Trojan.Win32.Agent.cccr-7123b895cf279872297d713fb795583674169083 2013-06-14 06:19:20 ....A 1107456 Virusshare.00065/Trojan.Win32.Agent.cccr-7c0b2e7e4139ec939e57bccfbc6fe87ffd82fad7 2013-06-14 04:27:52 ....A 2304000 Virusshare.00065/Trojan.Win32.Agent.cccr-96dd9af37dae14bedc61652dc8d34275ba2e8a77 2013-06-14 00:52:08 ....A 254976 Virusshare.00065/Trojan.Win32.Agent.cccr-a3f22ec139ed26bc96beb62e57fa4e0f8fd5c299 2013-06-13 10:17:26 ....A 51246 Virusshare.00065/Trojan.Win32.Agent.cccr-b7d0562b21b1b5e415ef703f62a5d04e53233084 2013-06-13 15:06:54 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.cccr-f294736ce172cc419d0c5999a98c5bffbe653990 2013-06-14 08:36:04 ....A 86016 Virusshare.00065/Trojan.Win32.Agent.cccr-ffdb9006cb3fec2091befcaf6685f6be816cb246 2013-06-13 20:10:10 ....A 26112 Virusshare.00065/Trojan.Win32.Agent.ccea-5d01dffecdb72e55c86343b4119400221b866f3c 2013-06-13 15:18:28 ....A 16160 Virusshare.00065/Trojan.Win32.Agent.ccvl-91e887b1759db4979e09d3856e905e70e21ee816 2013-06-14 19:55:18 ....A 17408 Virusshare.00065/Trojan.Win32.Agent.ccwq-ce90e4a8f24d563de9ea0399cdbf8fda7290a1cf 2013-06-14 12:12:30 ....A 131076 Virusshare.00065/Trojan.Win32.Agent.cdtp-bcf55ae4b8e9605e53ead23a53037d7825164a81 2013-06-14 14:48:02 ....A 100794 Virusshare.00065/Trojan.Win32.Agent.cfgb-06ec4d1e03a3f253aa9bbe475795443789be61ce 2013-06-14 18:45:08 ....A 100805 Virusshare.00065/Trojan.Win32.Agent.cfgb-bfd4c8ff678586c566e59ca7907ab49628f1c6af 2013-06-13 12:42:22 ....A 147456 Virusshare.00065/Trojan.Win32.Agent.cfr-9d6944f52334d6225419eda510a5a9bb4eaa027c 2013-06-14 10:41:30 ....A 565760 Virusshare.00065/Trojan.Win32.Agent.chpx-a7f119df1096f92efb99152f16b663f1f99e1f28 2013-06-14 02:41:04 ....A 41984 Virusshare.00065/Trojan.Win32.Agent.chuc-7c5f6e6d1145e4fcf34f03bb7f4db9d96c15951c 2013-06-14 00:01:44 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.ciel-7ebf68b7b1d5d0726311f3ad97f999daf906aafa 2013-06-13 15:27:42 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.ciel-a47d9b2d90030f38c13153a0db5f437a59bf41b6 2013-06-14 18:13:52 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.ciel-bbd1630f60bae1f38e8166ce6e07fcec9c0f9550 2013-06-13 23:53:14 ....A 81920 Virusshare.00065/Trojan.Win32.Agent.ciel-c65c173381a82c3309034d914602e14c9ccf7086 2013-06-14 15:35:10 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.ciel-cca98243cbbe8fbc78081d8ec4fa00bc0c0790d1 2013-06-13 10:05:36 ....A 40448 Virusshare.00065/Trojan.Win32.Agent.cirp-55c2d38353598d58bf1a00572dc62d2fdb732e95 2013-06-14 08:48:58 ....A 40448 Virusshare.00065/Trojan.Win32.Agent.cirp-68ff7450b0aa53163016095b1a440bcc35fb5524 2013-06-13 22:15:14 ....A 40448 Virusshare.00065/Trojan.Win32.Agent.cirp-cc39972ff97b8cb00adea257902fdb22b5dbf568 2013-06-14 09:03:12 ....A 46260 Virusshare.00065/Trojan.Win32.Agent.cjgo-428365875df4081eb1faa99af882a9d4493f225d 2013-06-13 10:42:34 ....A 49029 Virusshare.00065/Trojan.Win32.Agent.cjgo-99427e7e1c66219b7ed5a57789f2602c30a213a9 2013-06-13 23:33:42 ....A 118452 Virusshare.00065/Trojan.Win32.Agent.cjgo-cb6bcfbef7f4b3d08193c102c48ef8c0dc8bf643 2013-06-13 23:49:20 ....A 98283 Virusshare.00065/Trojan.Win32.Agent.cjgo-fb64c50a12860b5dd40e8ee4f7c8140a30b28246 2013-06-13 22:24:20 ....A 42365 Virusshare.00065/Trojan.Win32.Agent.cjgr-64d421c0ea3ac80e8e1c9bb50b340e3ed74c0257 2013-06-14 19:56:28 ....A 14385 Virusshare.00065/Trojan.Win32.Agent.cji-4472739cffadc678788d2b29bfa06c00982ec434 2013-06-14 13:19:36 ....A 14418 Virusshare.00065/Trojan.Win32.Agent.cji-61042dbb7cd88765fa6cb707d04e7b7b9bb80cc8 2013-06-13 21:58:04 ....A 14628 Virusshare.00065/Trojan.Win32.Agent.cji-d5d83990bbb28b15d5269a34e0bb27c1f27ecfe5 2013-06-14 02:37:36 ....A 76923 Virusshare.00065/Trojan.Win32.Agent.cjxh-4193025bc5b6108a5332aa70f90e2c1ee1db2d2a 2013-06-13 14:07:36 ....A 66232 Virusshare.00065/Trojan.Win32.Agent.cjxh-52da53a5537126c1c8f3c32b7309b6566f24c412 2013-06-13 15:35:14 ....A 45752 Virusshare.00065/Trojan.Win32.Agent.cjxh-6e71b5a274bff9fda0224b98eb8c592b0da12c22 2013-06-14 03:22:02 ....A 422584 Virusshare.00065/Trojan.Win32.Agent.cjxh-a5cbb9299933ae7bedfbf6f58e741ecaa485e5b1 2013-06-13 21:45:30 ....A 45752 Virusshare.00065/Trojan.Win32.Agent.cjxh-d667a3e86c51675c045910cf7a59c7e3ccfa693a 2013-06-13 16:43:28 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.cknp-b1c6ee721f5eccd1239d8b1a850a484dff913f95 2013-06-13 23:45:26 ....A 187392 Virusshare.00065/Trojan.Win32.Agent.ckyp-c1ab30f6942ff1c7de9aaacc45f44d51a1035cb8 2013-06-14 14:04:50 ....A 51712 Virusshare.00065/Trojan.Win32.Agent.cl-cf2a4e86deecff89013545f0d43438b9f38fc6c6 2013-06-14 16:09:26 ....A 83968 Virusshare.00065/Trojan.Win32.Agent.cln-a68dd8b68c37e6ee693f71750ff0fe56054bbdfe 2013-06-14 12:47:26 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.cnik-76548377d2199fdd97ca05bcc22b0a190296be76 2013-06-13 17:35:08 ....A 65536 Virusshare.00065/Trojan.Win32.Agent.cnqr-25677c266d4e6507c588449291f260bfb4e089ff 2013-06-14 11:50:48 ....A 143872 Virusshare.00065/Trojan.Win32.Agent.cp-c65526e684a5b9b05a0ecfba75dac66ddf3760b1 2013-06-14 09:52:54 ....A 468992 Virusshare.00065/Trojan.Win32.Agent.cpmv-d783bbb0482f46c26f5b7eec0b3ac9fd9dc216bf 2013-06-13 20:31:02 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.cqfs-ed741f8b36897f1d3517708e3200da23555e018a 2013-06-13 11:42:56 ....A 35840 Virusshare.00065/Trojan.Win32.Agent.cqi-8bcfdb5dcc188a12d693faecbb7b237264aa46d3 2013-06-14 02:22:42 ....A 38400 Virusshare.00065/Trojan.Win32.Agent.cqp-33285d720f2b6afbb56168a0c4d47d00123dcc95 2013-06-14 12:51:06 ....A 1176633 Virusshare.00065/Trojan.Win32.Agent.csit-1a1d5bf8b4f76f13ac782f768299ca844d5e94f9 2013-06-13 23:16:42 ....A 193024 Virusshare.00065/Trojan.Win32.Agent.csp-56f6f22627499c0909f896376b5c01751b2e13e6 2013-06-13 22:48:18 ....A 90112 Virusshare.00065/Trojan.Win32.Agent.csvv-9a4ede2cfb45c6ed08ae4e8acb25623439981871 2013-06-14 03:32:20 ....A 97280 Virusshare.00065/Trojan.Win32.Agent.csvv-a4a3966b6f0030a0f9d707936409266f9cbac19f 2013-06-13 15:12:42 ....A 12052 Virusshare.00065/Trojan.Win32.Agent.ct-50f2d29296b6c3bb0b30ee3ba0764baaf34322b1 2013-06-14 13:12:22 ....A 23728 Virusshare.00065/Trojan.Win32.Agent.ctxu-5230b0061c90c301eff68a6b87cb2f19d2eac519 2013-06-14 10:52:26 ....A 29872 Virusshare.00065/Trojan.Win32.Agent.ctxu-688ffea1f522ef928f8cba707032b4f084fa73be 2013-06-14 13:48:22 ....A 20760 Virusshare.00065/Trojan.Win32.Agent.ctxu-c03d5d851b005775c12af2de7a48e7929543c60e 2013-06-13 21:24:06 ....A 23216 Virusshare.00065/Trojan.Win32.Agent.ctxu-e6e552399e35b38f4ec83f1b49cb6d368ab2e2d8 2013-06-13 20:27:42 ....A 40317 Virusshare.00065/Trojan.Win32.Agent.cuf-14b1f504b327c0bff6571a2082b3b2bfda3b6a50 2013-06-13 20:51:26 ....A 43846 Virusshare.00065/Trojan.Win32.Agent.cuf-554b3dcaefa55ffe6386f16c37e13f8fc9180f79 2013-06-14 10:44:12 ....A 64314 Virusshare.00065/Trojan.Win32.Agent.cuf-5de2158d7ad80c7a102486752e20d9bf8a1c07e9 2013-06-14 14:38:08 ....A 40317 Virusshare.00065/Trojan.Win32.Agent.cuf-71c315c0bcfbb955c2877d006d5d0f866f6947c6 2013-06-14 13:30:08 ....A 40381 Virusshare.00065/Trojan.Win32.Agent.cuf-80910f9763f249741b4ac4c6c20a88e270e91b9b 2013-06-14 04:37:38 ....A 65240 Virusshare.00065/Trojan.Win32.Agent.cuf-aff4480c14206583762dade53077fdf78c699590 2013-06-14 06:37:10 ....A 461824 Virusshare.00065/Trojan.Win32.Agent.cuf-d7368a01830da9a07b31925e6c293cfc1577e442 2013-06-13 21:49:20 ....A 29672 Virusshare.00065/Trojan.Win32.Agent.cuhb-3a6b329fb0025af62b85511df8a54b8a9b351e0e 2013-06-13 10:53:34 ....A 20992 Virusshare.00065/Trojan.Win32.Agent.cuja-7e7ed051d3e17ea7767e5febc666be8872111605 2013-06-14 15:23:52 ....A 151552 Virusshare.00065/Trojan.Win32.Agent.cumk-1f6a0ece1ba3b59028ba2e5bb40ca4b94c9f86f6 2013-06-13 20:28:40 ....A 105472 Virusshare.00065/Trojan.Win32.Agent.cuok-226e765c701c78b78e1c844ac48d069f1d70a679 2013-06-14 13:49:24 ....A 384000 Virusshare.00065/Trojan.Win32.Agent.cvbn-652c36ebcaecf8de34560eced60ae61c5158c7c1 2013-06-15 10:29:20 ....A 395920 Virusshare.00065/Trojan.Win32.Agent.cvh-e773fe00d9de8c00030533f774fa3a187faee316 2013-06-13 10:35:28 ....A 38952 Virusshare.00065/Trojan.Win32.Agent.cwli-3894f29da0499f37a3621fb0c0d29a99d4b5b140 2013-06-16 07:02:58 ....A 153333 Virusshare.00065/Trojan.Win32.Agent.cwpw-135c9be3adecd9107861cf08dab6e1087c213089 2013-06-14 13:07:18 ....A 77442 Virusshare.00065/Trojan.Win32.Agent.cws-3b5b2f0a4a9fccf3e77c8eda41bb77b723e954dc 2013-06-13 11:32:44 ....A 69072 Virusshare.00065/Trojan.Win32.Agent.cws-ac7cdc2234c7bb26ab7a081e9293ab63a6b9dfea 2013-06-14 20:17:12 ....A 45616 Virusshare.00065/Trojan.Win32.Agent.cws-c630b1124c1f7f3a6b1261eec247b1f9b7c12169 2013-06-14 18:08:04 ....A 24576 Virusshare.00065/Trojan.Win32.Agent.cxlb-9f932513ec07f95a943598e2d40d6b412ebcd6f1 2013-06-14 09:07:48 ....A 37510 Virusshare.00065/Trojan.Win32.Agent.cxsm-1abbdfd874fd479331761f410f4381a49b7b946d 2013-06-13 23:15:12 ....A 203264 Virusshare.00065/Trojan.Win32.Agent.cyjc-0ab3ccc08c524479d3fc4e4320b1ab6c15df7ad5 2013-06-13 22:35:38 ....A 104456 Virusshare.00065/Trojan.Win32.Agent.cyt-a53118a5a3f0cc61e9be5628432c1178cf140f73 2013-06-13 07:21:10 ....A 2803200 Virusshare.00065/Trojan.Win32.Agent.czhm-96ba79bff7f0e7438793eca433e06b655f9b6429 2013-06-13 10:35:12 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.czmj-5f697b7c4324f4634e6b72536db6823a7843ddf8 2013-06-13 23:00:14 ....A 753700 Virusshare.00065/Trojan.Win32.Agent.daor-8fa3179d6bb6fa3c18d66fa2ceb694db171f9448 2013-06-13 16:15:22 ....A 185344 Virusshare.00065/Trojan.Win32.Agent.daor-a1cbaa95e9a5a4cde9ba6e94696190155e490a08 2013-06-14 07:27:26 ....A 185346 Virusshare.00065/Trojan.Win32.Agent.daor-bf9bb523686329ab95dfc4d29239f8c86bf0f7b8 2013-06-14 01:32:10 ....A 28160 Virusshare.00065/Trojan.Win32.Agent.db-4a8117ff5cfd711bfa08d45813fa1beb6c38b073 2013-06-13 17:16:46 ....A 28160 Virusshare.00065/Trojan.Win32.Agent.db-d0b8bd68d661a4fcde169c217b2381136856a886 2013-06-13 22:27:44 ....A 186220 Virusshare.00065/Trojan.Win32.Agent.dbg-f5d0443c033d345e75481426e81d8e3cec31de57 2013-06-13 19:22:12 ....A 27739 Virusshare.00065/Trojan.Win32.Agent.dbgw-681541e98c82432f8308fbd911ebddb51267cfa4 2013-06-14 07:36:04 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.dbzx-5634e2182264ce14209c721570a38729e0e432e2 2013-06-14 07:23:34 ....A 24576 Virusshare.00065/Trojan.Win32.Agent.ddcs-5b09f078cf0f3f29a2ca43fc729b1891b55479a1 2013-06-14 02:36:36 ....A 15872 Virusshare.00065/Trojan.Win32.Agent.dde-6c8104fe3e9ededb2e03f7009dec35b3f6fe9c60 2013-06-13 20:52:24 ....A 14336 Virusshare.00065/Trojan.Win32.Agent.ddet-d81aea1e2af2879d0240ef439e8e789ccb8d2c1d 2013-06-16 12:46:54 ....A 24064 Virusshare.00065/Trojan.Win32.Agent.deam-25a70a816eb275ee137f8836885a9123f9ee72ad 2013-06-13 23:09:24 ....A 51200 Virusshare.00065/Trojan.Win32.Agent.decy-6c5e8cbcc7dc9e0c65c84f2018be7b6189bc09db 2013-06-14 02:34:00 ....A 48129 Virusshare.00065/Trojan.Win32.Agent.decy-a2fd75dafb2409a34d81c7a8cdab90af318387bd 2013-06-14 03:09:10 ....A 18432 Virusshare.00065/Trojan.Win32.Agent.demh-a1d2f99ba117db7657ab40190ac6ed3e810b4597 2013-06-14 00:23:42 ....A 17408 Virusshare.00065/Trojan.Win32.Agent.des-4a25e384c22660c6a93f87193580fcc724a1d595 2013-06-13 23:07:48 ....A 3584 Virusshare.00065/Trojan.Win32.Agent.desf-158c6893509a03af3cae5e0df3d683e3e0ef5406 2013-06-14 09:23:44 ....A 31744 Virusshare.00065/Trojan.Win32.Agent.dfjn-f854585b39d7c6c0d3a7a32567e18178cecd4b89 2013-06-13 15:08:34 ....A 65536 Virusshare.00065/Trojan.Win32.Agent.dfsc-a9282048e5b60a32ffa2d9947cf83b5c5e99477e 2013-06-13 21:39:02 ....A 169472 Virusshare.00065/Trojan.Win32.Agent.dgl-f6a05ea97c8865389d8f711811353d74805a6356 2013-06-14 01:54:36 ....A 756224 Virusshare.00065/Trojan.Win32.Agent.dglm-dfbc8bb394f692729d516d605442d89a8eaa5125 2013-06-14 19:52:04 ....A 90624 Virusshare.00065/Trojan.Win32.Agent.dgop-06ad8044fe79897ff9012005862d5da21ceb477b 2013-06-14 11:14:10 ....A 166912 Virusshare.00065/Trojan.Win32.Agent.dgqz-8fe91f30a4c04eea9784cde0183a4bc5cb1dcfdd 2013-06-14 15:36:58 ....A 700416 Virusshare.00065/Trojan.Win32.Agent.dgvy-85997f186d5a6a7e9857044a3dfed0375443db51 2013-06-14 00:41:26 ....A 30816 Virusshare.00065/Trojan.Win32.Agent.dls-dc402a7e6f694f5931a1b9d04999ff46ea0e830e 2013-06-14 04:43:10 ....A 86016 Virusshare.00065/Trojan.Win32.Agent.dnhk-dcc0e4cdbed3aa1dec8bb99c15f89ea6fb08f334 2013-06-14 02:11:40 ....A 195072 Virusshare.00065/Trojan.Win32.Agent.dnl-258b7ef48cbf4087373dc7a6f3aa4c4a95746090 2013-06-13 22:14:44 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.dnn-c3cb776efada80c027db0e937eafa0959cb6b927 2013-06-13 22:24:30 ....A 91136 Virusshare.00065/Trojan.Win32.Agent.dnrt-1d73dfb75443f4b7d5f129b129b6029bdbad5520 2013-06-14 13:20:58 ....A 91136 Virusshare.00065/Trojan.Win32.Agent.dnrt-890868ff788a9ad9f2e6b491cbd8031ee796efed 2013-06-13 23:09:50 ....A 7616 Virusshare.00065/Trojan.Win32.Agent.dpt-c21d7444eeeada004b1793db52d8f2ac0aafa00d 2013-06-13 11:31:48 ....A 647680 Virusshare.00065/Trojan.Win32.Agent.dpwf-0f776bf99333fbc3f78fd1248f623b7356464826 2013-06-14 01:04:04 ....A 109072 Virusshare.00065/Trojan.Win32.Agent.dqlg-398c8497c759ba7d7e83dfed2d33447dce92832a 2013-06-14 20:39:56 ....A 624144 Virusshare.00065/Trojan.Win32.Agent.dqlg-eaa5bbfd4f9bcd1a0daae2ca1e638c6acebcb270 2013-06-13 22:26:02 ....A 188416 Virusshare.00065/Trojan.Win32.Agent.dqr-1d5d059a8939b782cecdde15b7bf0e44f6a765fc 2013-06-13 11:44:24 ....A 220609 Virusshare.00065/Trojan.Win32.Agent.dr-6fdeaaacf24c0dd0ffb7082ca367499115797f1f 2013-06-13 18:24:06 ....A 158208 Virusshare.00065/Trojan.Win32.Agent.drko-30fa5ed327aa51b8d72583ba9f8f844ddba39d61 2013-06-13 16:56:40 ....A 54272 Virusshare.00065/Trojan.Win32.Agent.dsfs-b0964dec08efbe9a299cc0c5ac79251da2226cef 2013-06-13 07:56:12 ....A 35328 Virusshare.00065/Trojan.Win32.Agent.dtlu-a11f14e3e40f84c87e0444754a4f632f5c203ba6 2013-06-14 12:58:40 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.dtse-9268aa73f2a3eece36785ca69c5a2568dda1b964 2013-06-13 22:53:54 ....A 96256 Virusshare.00065/Trojan.Win32.Agent.dtsz-3fda9bfeac0d9c87f29a253a3cbd15fefef4a66c 2013-06-14 15:57:14 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.dtuq-bb7adc95b593c20d16d16fe94c45e0d3f4ab5724 2013-06-13 14:29:20 ....A 212992 Virusshare.00065/Trojan.Win32.Agent.duzv-74494c7d3f03df0afd8f925a7e08e9925a071541 2013-06-14 10:25:20 ....A 8704 Virusshare.00065/Trojan.Win32.Agent.dwg-a9d3799436b0133527278977ed945678cb253ea4 2013-06-13 20:06:36 ....A 14336 Virusshare.00065/Trojan.Win32.Agent.dwq-c46bf295839cc87f63c841d6f3a2033a0cebe243 2013-06-14 17:20:42 ....A 430592 Virusshare.00065/Trojan.Win32.Agent.dwtq-fd3fdeae393269bdcab764fdd29f83a6f24fe859 2013-06-13 14:06:54 ....A 102400 Virusshare.00065/Trojan.Win32.Agent.dxjp-06ac7d3e2c81afa5b864632e715a20220fc1feee 2013-06-13 23:08:00 ....A 77824 Virusshare.00065/Trojan.Win32.Agent.dxog-a9b81d3ec22b908bc2ed5b664f1c54ec3503827a 2013-06-16 08:35:16 ....A 17408 Virusshare.00065/Trojan.Win32.Agent.dxul-d80b027edbad7519f8a5160b3b188744293a2dc4 2013-06-13 22:30:04 ....A 585728 Virusshare.00065/Trojan.Win32.Agent.dyh-a8dc89e6661e9d3129b00f5ec1d51c1db74edaed 2013-06-14 13:38:36 ....A 718417 Virusshare.00065/Trojan.Win32.Agent.dywl-ec02b41154b9946dd86f8bedddef5606153e251e 2013-06-14 12:42:06 ....A 270336 Virusshare.00065/Trojan.Win32.Agent.dzg-35ca479e66c4ea08560da5cad6e1b4b09853c348 2013-06-13 10:11:16 ....A 593920 Virusshare.00065/Trojan.Win32.Agent.dzgd-1579b122b9f435b4552b2db5ee41c5a82725a793 2013-06-13 20:28:54 ....A 141174 Virusshare.00065/Trojan.Win32.Agent.dzo-f9ccb3df5d0c4366859f9f209d727c54331e6e49 2013-06-14 02:33:12 ....A 15211 Virusshare.00065/Trojan.Win32.Agent.dzph-00a46fcceadf05d52656f80c82a5c4289f414667 2013-06-14 18:21:26 ....A 123392 Virusshare.00065/Trojan.Win32.Agent.eafq-2bc59562d1da5b8d7c081bd9e88ab36adae4570a 2013-06-13 20:03:34 ....A 43520 Virusshare.00065/Trojan.Win32.Agent.eajg-43c3504347c03003d647487c2d3aedc866031714 2013-06-13 13:36:34 ....A 43520 Virusshare.00065/Trojan.Win32.Agent.eajg-665594a7e1e151eaf0c89529421b611e10388002 2013-06-14 06:45:16 ....A 145408 Virusshare.00065/Trojan.Win32.Agent.ecor-291418a0dc0b440a89c6ce3200d435f6f1fb7423 2013-06-14 11:31:44 ....A 79872 Virusshare.00065/Trojan.Win32.Agent.ecrm-038fcd0a6678cf32f2cd8fa41994a5fecd1b6d84 2013-06-13 13:20:58 ....A 41472 Virusshare.00065/Trojan.Win32.Agent.edco-7db7030038814e63d0787abec53e6503761778f4 2013-06-14 12:12:30 ....A 4205 Virusshare.00065/Trojan.Win32.Agent.edqp-8006758164cacd2fc5f8f426c9589223d9260466 2013-06-13 14:31:54 ....A 1337856 Virusshare.00065/Trojan.Win32.Agent.eei-854a9510abd92499750c40d3db7159e220552456 2013-06-14 05:01:36 ....A 213232 Virusshare.00065/Trojan.Win32.Agent.eei-c84fa9bcc52540d0efc1dd567b732732dca446f2 2013-06-13 23:59:24 ....A 1265152 Virusshare.00065/Trojan.Win32.Agent.eei-c9f8d7e7e4fe2c0a314e20ebb41a0d92a471b598 2013-06-14 17:31:32 ....A 31744 Virusshare.00065/Trojan.Win32.Agent.egf-498b9bff99facddaf65e44ddb74eb5020f4a5792 2013-06-14 16:32:12 ....A 25600 Virusshare.00065/Trojan.Win32.Agent.egjg-b6e67457d80145eedee0864d67c784f4583a14b6 2013-06-14 02:03:08 ....A 27136 Virusshare.00065/Trojan.Win32.Agent.ehi-e6b91d8802709bc9ce0cd0e9fecf4b4df8ebda58 2013-06-14 13:54:08 ....A 52992 Virusshare.00065/Trojan.Win32.Agent.ehu-b358e23d3c34ca7e4a02e05374694d06cc438bc9 2013-06-13 09:16:04 ....A 65536 Virusshare.00065/Trojan.Win32.Agent.eigb-1faecb72beaba5079cb1abc560253526aab543f6 2013-06-13 23:28:30 ....A 58108 Virusshare.00065/Trojan.Win32.Agent.eilq-6890fc841e5bff54e3fc6cc27f4e34181f295ded 2013-06-14 04:25:38 ....A 57727 Virusshare.00065/Trojan.Win32.Agent.eilq-b5866e72f1ae0277798ea5196a537f734d92cc9b 2013-06-14 15:30:50 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.eiur-041bd316d709bc4e3a18dcc70bf899c08fe4ef00 2013-06-14 04:18:30 ....A 131072 Virusshare.00065/Trojan.Win32.Agent.eiur-9a7b346c2dea382e7799c6f89f9741092747348f 2013-06-13 23:20:24 ....A 155648 Virusshare.00065/Trojan.Win32.Agent.ejmx-ff20f6a72b74ee712992de4528666bffdb76f2e2 2013-06-13 14:34:02 ....A 347648 Virusshare.00065/Trojan.Win32.Agent.ekn-19028cf3f67cc37fea15dcefe60059be6c21de51 2013-06-13 22:09:44 ....A 183870 Virusshare.00065/Trojan.Win32.Agent.ekn-36f61f79b1a122502a07bbba2828375dca717212 2013-06-13 12:54:38 ....A 188416 Virusshare.00065/Trojan.Win32.Agent.ekn-b5cee9b272c631a227e184dd962ccd0d13637d36 2013-06-13 11:43:34 ....A 191400 Virusshare.00065/Trojan.Win32.Agent.ekn-fc2143bc25235a6ed3cd35d8370126ba37dccfa9 2013-06-13 23:51:40 ....A 48117 Virusshare.00065/Trojan.Win32.Agent.ela-0043999600fb63598007a0c09121284587f7eb7c 2013-06-14 17:21:40 ....A 16737 Virusshare.00065/Trojan.Win32.Agent.elt-9c2b5adae07141346dd709723bf689081d9d5fc4 2013-06-14 15:52:02 ....A 17046 Virusshare.00065/Trojan.Win32.Agent.em-1842ee464613fc78960831a3c60df0b202eaf9b3 2013-06-13 18:01:04 ....A 16796 Virusshare.00065/Trojan.Win32.Agent.em-1fa69974fd77f53e8331028001dd8f5e53e883a8 2013-06-13 13:57:08 ....A 25600 Virusshare.00065/Trojan.Win32.Agent.enc-0607ac1a86bc6f9186cb553fb829b7cb8b1e9901 2013-06-14 10:12:04 ....A 16212 Virusshare.00065/Trojan.Win32.Agent.eqqs-55e2ac1e083cea7c81d49db4069b5c3dec1aaaac 2013-06-14 13:59:02 ....A 153088 Virusshare.00065/Trojan.Win32.Agent.eszt-253619056c50f69dd3894054ec6e36aa1b169c12 2013-06-14 10:35:26 ....A 110668 Virusshare.00065/Trojan.Win32.Agent.etiq-61388b8fa1b4a2f46c46876786ead3dc47b812bc 2013-06-13 20:40:20 ....A 7168 Virusshare.00065/Trojan.Win32.Agent.eu-83dac678f5a5227094e55a8f235c8e544fece13a 2013-06-14 02:54:18 ....A 43526 Virusshare.00065/Trojan.Win32.Agent.euq-188f497cdd74c0daedd813de20d015110af60027 2013-06-14 02:32:18 ....A 13949 Virusshare.00065/Trojan.Win32.Agent.euug-a42b8065eacb740c620d4394ee13445957bc44df 2013-06-14 08:20:28 ....A 44888 Virusshare.00065/Trojan.Win32.Agent.evi-e2c04cb3e9bd075b7579dc276bbe05fc71cda2c1 2013-06-13 23:29:56 ....A 19456 Virusshare.00065/Trojan.Win32.Agent.evx-7f83bc4095bde75f56d74c8fc9e99d1652660947 2013-06-13 17:01:00 ....A 184077 Virusshare.00065/Trojan.Win32.Agent.eyqy-9d11189c0adc9b1aa324a359a09a3b4c14b59b4a 2013-06-13 15:43:24 ....A 114688 Virusshare.00065/Trojan.Win32.Agent.ezlo-6a33f10c74a861c72ed351fdccc917f13c978e51 2013-06-14 19:52:04 ....A 199700 Virusshare.00065/Trojan.Win32.Agent.fayw-5e2fc5acbe775d508334fc9cda4fd4d185ef149d 2013-06-14 18:40:26 ....A 36864 Virusshare.00065/Trojan.Win32.Agent.fbei-dd28ef12a0933c1d9f274b052bacff8711e1c9da 2013-06-14 04:27:46 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.fbm-2bbbb66d4c0725a4add8b266fd6c5f25e8db43e2 2013-06-13 11:46:10 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.fd-00dc39aa51a4934d37968f2c02f29d0d0a96e305 2013-06-13 10:56:58 ....A 32768 Virusshare.00065/Trojan.Win32.Agent.fdnz-f9e607d67372a365335851ef2f5be15ce709522c 2013-06-13 11:25:04 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.fefh-3883d77620f8f3efdd1957830b8b07456bdd7f64 2013-06-13 21:36:48 ....A 52480 Virusshare.00065/Trojan.Win32.Agent.fjuu-a9239f32de9c294c7fc8e542eaba672ea3d19e4e 2013-06-13 23:12:56 ....A 12112 Virusshare.00065/Trojan.Win32.Agent.flf-77d4f3c274472a1470c83e4dc6f98f312289043c 2013-06-13 22:27:30 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.fnjg-bbe225ba4cc644d632656a21c7649789b5b60e2a 2013-06-14 13:18:26 ....A 163840 Virusshare.00065/Trojan.Win32.Agent.fpi-58fb26099e037623ea5d904b2d5cb0b03c626a26 2013-06-14 14:11:36 ....A 72704 Virusshare.00065/Trojan.Win32.Agent.fpwg-d7811085d59a764bb3cd6885a34c4ff3bb4ff051 2013-06-13 22:18:48 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.fsiz-079952ca9fd5e3cac31591946b1a393f0478a765 2013-06-14 01:14:42 ....A 69632 Virusshare.00065/Trojan.Win32.Agent.fsiz-1946eb7734c61409e60b105f691b344e385cce68 2013-06-14 20:40:48 ....A 48563 Virusshare.00065/Trojan.Win32.Agent.fum-1b922efbd8c6eca2a4c331ec3be49972a474dcdf 2013-06-14 00:46:50 ....A 40405 Virusshare.00065/Trojan.Win32.Agent.fwq-953240e2fb60cd17b30953fe89cdb212ad393690 2013-06-13 13:26:32 ....A 1829599 Virusshare.00065/Trojan.Win32.Agent.gbhc-35cc7959ebb11c9efafa569d894ebab2418e91eb 2013-06-16 06:17:04 ....A 26112 Virusshare.00065/Trojan.Win32.Agent.gci-23a7ef864d20c779f7aa431e0ddcdc1e949b98f8 2013-06-16 08:42:42 ....A 26112 Virusshare.00065/Trojan.Win32.Agent.gci-5402019ff1dff1606cad7ddf4ecda447ff08e77c 2013-06-14 00:57:30 ....A 65984 Virusshare.00065/Trojan.Win32.Agent.gen-03fb536fbedce5b064bcc13466a4d2d57947abdb 2013-06-14 15:18:16 ....A 317952 Virusshare.00065/Trojan.Win32.Agent.gen-18c9731ca705fed5d969f0eddb6b670850efa411 2013-06-15 11:34:10 ....A 202505 Virusshare.00065/Trojan.Win32.Agent.gen-36a14c0c01ddc00e73535322673d7c87f6c7ed9f 2013-06-14 11:19:40 ....A 56288 Virusshare.00065/Trojan.Win32.Agent.gen-62645040e8bd2f84e9d4c9daa19148aeff1e27b1 2013-06-13 22:53:14 ....A 53184 Virusshare.00065/Trojan.Win32.Agent.gen-9b41d45dbffa973e957c7025d7521967c966a71b 2013-06-13 21:52:30 ....A 72192 Virusshare.00065/Trojan.Win32.Agent.gena-38c8d4ded5f26d4995097056023a16ad36224cff 2013-06-14 00:14:52 ....A 176128 Virusshare.00065/Trojan.Win32.Agent.gena-de8678119979782fd5a845a383fc4ad9c1d3848f 2013-06-14 16:51:18 ....A 55640 Virusshare.00065/Trojan.Win32.Agent.giyt-08419bbc1065fda80bb59fdf35e00cd5e606e788 2013-06-14 20:10:56 ....A 55623 Virusshare.00065/Trojan.Win32.Agent.giyt-37645c132313948848abde5a6a331e88a41a002a 2013-06-13 17:25:00 ....A 55640 Virusshare.00065/Trojan.Win32.Agent.giyt-6fa6e152140d8385721afe465e7b3745c84e39a4 2013-06-13 23:40:08 ....A 55640 Virusshare.00065/Trojan.Win32.Agent.giyt-929b9ef3016a2ffdf86d611b145dc1f37133fb02 2013-06-13 17:48:50 ....A 55640 Virusshare.00065/Trojan.Win32.Agent.giyt-ac5a3d41735feeeb6f9f5f6a063aab359b837946 2013-06-13 10:50:18 ....A 55640 Virusshare.00065/Trojan.Win32.Agent.giyt-c84829b8c633499ca744554de4ebc9a52dc818e6 2013-06-13 13:20:56 ....A 55647 Virusshare.00065/Trojan.Win32.Agent.giyt-f6b07a0abc75f518d6a77be161cbed70bb8f543f 2013-06-14 03:34:40 ....A 780881 Virusshare.00065/Trojan.Win32.Agent.gjfr-f07515712a9efc5948a92b37f39ae7bd9871714f 2013-06-14 05:33:36 ....A 1142784 Virusshare.00065/Trojan.Win32.Agent.gjnv-82f81f730800c3a89a4e8603351e9625b1a5ba69 2013-06-14 10:24:18 ....A 115200 Virusshare.00065/Trojan.Win32.Agent.gmc-38cb974e98e3e1dae04efb0e166f0889325cd42e 2013-06-14 00:38:28 ....A 110624 Virusshare.00065/Trojan.Win32.Agent.goyv-ceb8fc247694c918a2816e3e4d4bcecfc300d29b 2013-06-13 18:17:26 ....A 109072 Virusshare.00065/Trojan.Win32.Agent.gtna-40890eceb57d4beee2bb57aef03da2b9bd2bdd22 2013-06-13 23:22:02 ....A 109072 Virusshare.00065/Trojan.Win32.Agent.gtna-4f4d83f4ac32d1035e06248680aa15b9b52e798d 2013-06-13 23:17:40 ....A 98304 Virusshare.00065/Trojan.Win32.Agent.gzye-fff0927f774eb15793b326a330b6083a168e506d 2013-06-13 20:12:44 ....A 2513536 Virusshare.00065/Trojan.Win32.Agent.haqq-2c05fed618faa850f34bb2edd16be3b92ebd7e26 2013-06-13 11:48:50 ....A 2513536 Virusshare.00065/Trojan.Win32.Agent.haqq-44af5fbbdc2d9615e016d19f66a32d021faed289 2013-06-13 22:30:32 ....A 2513536 Virusshare.00065/Trojan.Win32.Agent.haqq-98725319fcde689165cf3f9027be2f71bebe68ab 2013-06-14 01:45:52 ....A 2513536 Virusshare.00065/Trojan.Win32.Agent.haqq-dc794a93e39fe452e04143a59200a61cf41b745f 2013-06-14 11:51:14 ....A 2517632 Virusshare.00065/Trojan.Win32.Agent.haqr-6563853a61fc89835d7f410f2f47b0340923381f 2013-06-14 17:24:18 ....A 107780 Virusshare.00065/Trojan.Win32.Agent.hbab-f13e66484b2e33a3f4fa828e05d167757dbc7562 2013-06-14 00:04:10 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.hhqz-ae3c67eb8f027a3484604fa1a1b64ad6b5310279 2013-06-14 04:24:22 ....A 331264 Virusshare.00065/Trojan.Win32.Agent.hhrz-34331f664d9dc78a2b0c6792a9f35aab72a287b9 2013-06-14 12:55:20 ....A 12434 Virusshare.00065/Trojan.Win32.Agent.hk-90b66fb68f8fbc7604dd3001fd267a270a82da97 2013-06-13 19:27:34 ....A 121654 Virusshare.00065/Trojan.Win32.Agent.hkoz-20680031ce6d242c862314ff6d426881830be280 2013-06-13 22:43:28 ....A 43008 Virusshare.00065/Trojan.Win32.Agent.hkpe-3b6d95319f851b16b6f57c52004423e013d8bd67 2013-06-13 19:00:52 ....A 70656 Virusshare.00065/Trojan.Win32.Agent.hkvg-1954d62ea44463d190b5ee82f8ea9ff05f639912 2013-06-13 12:04:24 ....A 105984 Virusshare.00065/Trojan.Win32.Agent.hodh-dfc12462e29af7a305f186a7edca7b3f15c71453 2013-06-13 23:34:12 ....A 36048 Virusshare.00065/Trojan.Win32.Agent.huur-1fa9b653cdec6a93ba4ef5dfc0ddab9ac2f2c2de 2013-06-16 08:27:24 ....A 211915 Virusshare.00065/Trojan.Win32.Agent.huwx-1b7436f4d9d889f9a4ea7e36e5cbaddf045d05d6 2013-06-16 15:32:26 ....A 211812 Virusshare.00065/Trojan.Win32.Agent.huwx-2f45c30489c6727218683d7492323a6fae61210e 2013-06-15 09:18:42 ....A 188416 Virusshare.00065/Trojan.Win32.Agent.huwx-373506ad9a075aae8f745200d5318d395e38b857 2013-06-13 14:35:34 ....A 211903 Virusshare.00065/Trojan.Win32.Agent.huwx-6b36ae7c7075a9bcd15031224e92ea7cb1d1dcfd 2013-06-16 15:46:02 ....A 211884 Virusshare.00065/Trojan.Win32.Agent.huwx-7012636829e0b75a4b0cefa07d75533593963789 2013-06-16 12:51:14 ....A 211928 Virusshare.00065/Trojan.Win32.Agent.huwx-754f07598777d8ec2b83621a34d4f36ab3932377 2013-06-15 02:57:22 ....A 211972 Virusshare.00065/Trojan.Win32.Agent.huwx-aafdf7ebf94d2b6cae25d9737a950e9f56885d22 2013-06-15 16:57:38 ....A 211854 Virusshare.00065/Trojan.Win32.Agent.huwx-e3c91f63bc6a109f0aedb1cc45ea922feac1f441 2013-06-15 11:18:42 ....A 211949 Virusshare.00065/Trojan.Win32.Agent.huwx-ec189a9f053270d402fefedb442a4d5fe0856663 2013-06-14 06:43:44 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.huzx-3ea50096969167518fd97a007dceae3247e58b2e 2013-06-15 15:53:24 ....A 2198016 Virusshare.00065/Trojan.Win32.Agent.hwgs-2d0a53977a6d6b70113665002efe877b7ee3abbc 2013-06-14 23:56:26 ....A 3527662 Virusshare.00065/Trojan.Win32.Agent.hwgs-310401860a39bd161860134212b4e0bcb0870f73 2013-06-16 09:40:36 ....A 101376 Virusshare.00065/Trojan.Win32.Agent.hwgs-815a98db6976548f191cec0ebf80cf9687911be7 2013-06-16 10:34:40 ....A 1766379 Virusshare.00065/Trojan.Win32.Agent.hwgw-0ad522168c3de6bc1f2d920dfe1b1b4b932a96a8 2013-06-15 09:50:20 ....A 1767870 Virusshare.00065/Trojan.Win32.Agent.hwgw-40abf499c3b7f542302606b894791077fbf0ae72 2013-06-16 07:03:56 ....A 1749210 Virusshare.00065/Trojan.Win32.Agent.hwgw-9edf7bd83c6ca624a0823ca16e5fa8f086329c58 2013-06-14 18:47:54 ....A 70656 Virusshare.00065/Trojan.Win32.Agent.hwmy-f82bd0e89e1846f0d1a71809b7e52d1cc80752f8 2013-06-14 20:44:58 ....A 307200 Virusshare.00065/Trojan.Win32.Agent.hwtz-32f7f9343892b6c5c2c457ae8e1e7abd2b1159ce 2013-06-13 20:04:16 ....A 567292 Virusshare.00065/Trojan.Win32.Agent.hzu-291a7f2a5fff6efa62bf635651b255f551a6123d 2013-06-14 19:17:54 ....A 551836 Virusshare.00065/Trojan.Win32.Agent.hzu-3a7c8db47f14345633fdf9c958e8f90eb1469919 2013-06-14 06:54:08 ....A 1445189 Virusshare.00065/Trojan.Win32.Agent.hzu-cf9c49a54d6de8024479122f18655bebab286d18 2013-06-14 15:15:14 ....A 603136 Virusshare.00065/Trojan.Win32.Agent.hzu-e56093704ddf26f38e8b03ca82c423c8719c3087 2013-06-14 14:00:38 ....A 2153988 Virusshare.00065/Trojan.Win32.Agent.ibaf-8a5b9ba435c8b8e2e31fc4d0e96ed6d624565334 2013-06-15 02:41:50 ....A 14336 Virusshare.00065/Trojan.Win32.Agent.ibig-451f8a2033a14cf2cbb86ee1384abe6bae127949 2013-06-15 08:48:16 ....A 14336 Virusshare.00065/Trojan.Win32.Agent.ibig-9866ebcba870d6efcaab266e356f1b8124b15ba4 2013-06-14 08:17:58 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-1ebae18c83a3d5c4deba728ca7517333e36a5ee1 2013-06-13 13:52:18 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-240400dc1de4b9c28c63bbb1dd97e045a8f95515 2013-06-13 14:33:58 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-64e3249f33c39d9fecdb549061f6bd548602a512 2013-06-14 13:14:40 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-760acfbcba220901adb540238c6f5f7f84c8895f 2013-06-13 13:31:28 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-89299aa29eb186b98be23bbe172b775367b8931d 2013-06-14 20:17:26 ....A 489472 Virusshare.00065/Trojan.Win32.Agent.ided-cad7e46c2ebb606988dc8b3aff9af4e5d9458425 2013-06-16 08:38:48 ....A 83978 Virusshare.00065/Trojan.Win32.Agent.ifvo-b48a43b4f0650c964d54114e4d68a73dc61f0319 2013-06-13 23:35:20 ....A 90112 Virusshare.00065/Trojan.Win32.Agent.iqx-f819423f83a138eb6a1dae5433198e01a4202679 2013-06-14 02:25:04 ....A 12033 Virusshare.00065/Trojan.Win32.Agent.iu-4765f08875554f1072c96985d287624b3754bbdf 2013-06-13 09:29:48 ....A 558296 Virusshare.00065/Trojan.Win32.Agent.jgf-53f3666d740387e85d3e694b9c245599003a1e9f 2013-06-14 16:18:48 ....A 385024 Virusshare.00065/Trojan.Win32.Agent.jgh-b65a4f6cc84a9e24e2e9bcb169fcc53ff4e2abc7 2013-06-14 02:53:40 ....A 385024 Virusshare.00065/Trojan.Win32.Agent.jgk-619858b3ec17981fefe0d9792e20d2a139dbd308 2013-06-14 14:10:32 ....A 80654 Virusshare.00065/Trojan.Win32.Agent.jj-31eea2ac9004518c6802bf9d6eda83f6b8ca7296 2013-06-13 15:36:42 ....A 469517 Virusshare.00065/Trojan.Win32.Agent.jt-b0cf80b7d5f977850f50d10b73326bfdf1586202 2013-06-13 09:02:34 ....A 385024 Virusshare.00065/Trojan.Win32.Agent.jtz-9f3538b2436d39d022c4a933f7403ccc8a8b93a8 2013-06-14 02:41:02 ....A 39424 Virusshare.00065/Trojan.Win32.Agent.kag-726ee652858e2497f6ecf69616114f9d492942f2 2013-06-14 11:45:16 ....A 39424 Virusshare.00065/Trojan.Win32.Agent.kag-8bc331e99a019447d6317d288d9fd38684b754be 2013-06-13 11:29:50 ....A 11776 Virusshare.00065/Trojan.Win32.Agent.krr-df37937cb7ec6c18774a1ea4f3baeb3367683c9a 2013-06-13 22:30:24 ....A 144384 Virusshare.00065/Trojan.Win32.Agent.ksq-69eb1a0afd3f86ad8e1b911a6796851e85889826 2013-06-13 23:35:14 ....A 10920 Virusshare.00065/Trojan.Win32.Agent.ksq-bfc53248b6fd5dd75069dd580111c3c42e69d8f0 2013-06-13 12:39:54 ....A 144384 Virusshare.00065/Trojan.Win32.Agent.ksz-d7f2a7bfe105d2d440411c188e298553e657f644 2013-06-13 22:24:24 ....A 144896 Virusshare.00065/Trojan.Win32.Agent.kxz-c7d7e9b743be16b8fabd24d964b9b71c522a50f1 2013-06-13 21:13:38 ....A 493986 Virusshare.00065/Trojan.Win32.Agent.mcr-1969524eeedaddc94a8783d3f5c721449b95aa61 2013-06-14 02:58:56 ....A 15872 Virusshare.00065/Trojan.Win32.Agent.mi-70c8a6a71914b8fc8c5fd82ae5ccb836641e26e7 2013-06-14 13:27:08 ....A 8432 Virusshare.00065/Trojan.Win32.Agent.mrs-be6cada8ab4c39d9371ff1a7975ebf81a514f9ef 2013-06-13 10:55:56 ....A 90112 Virusshare.00065/Trojan.Win32.Agent.mvu-4381e79f8f235ac2d0fda62e7f2d4e7336de5390 2013-06-13 17:20:12 ....A 5120 Virusshare.00065/Trojan.Win32.Agent.nbu-00e58959cd72b3a3c948bd76f1ba748f5bea3388 2013-06-14 00:33:44 ....A 57344 Virusshare.00065/Trojan.Win32.Agent.nersbk-74d796ca84f7fac6acf64b38897d548f3692dd50 2013-06-13 12:37:28 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.nertvx-3e42362f47cbf67864812fef264fb04976ce1a07 2013-06-13 16:01:34 ....A 290816 Virusshare.00065/Trojan.Win32.Agent.nerunh-e1a5e418537a0b4d87949421e171531a5893b4fb 2013-06-14 14:11:08 ....A 254970 Virusshare.00065/Trojan.Win32.Agent.nervcs-d469447dbe8be1c099cb00a57abd837cfd37cbbb 2013-06-14 14:59:24 ....A 143360 Virusshare.00065/Trojan.Win32.Agent.nervmy-3dc2973a4d39827443c552a1d8f49ac3a2463f32 2013-06-16 07:18:30 ....A 179200 Virusshare.00065/Trojan.Win32.Agent.nervpb-a9633677210dda09a80ccc0c4bd48e3856fdd056 2013-06-13 23:34:22 ....A 558221 Virusshare.00065/Trojan.Win32.Agent.nervpk-87e51b78f49836c164c913c72203d9b9830c4fd1 2013-06-13 21:39:32 ....A 69713 Virusshare.00065/Trojan.Win32.Agent.nerxgh-fa9edf7ad639de37e109d00a83422a369fd9a201 2013-06-14 16:11:10 ....A 348752 Virusshare.00065/Trojan.Win32.Agent.nerxhp-e094e9fd8a8c023dfb488eae7940ada0ff018be2 2013-06-14 06:26:58 ....A 15041 Virusshare.00065/Trojan.Win32.Agent.nerxmm-1609a9affb1f71a6ad73d96c217c552f9936c321 2013-06-13 22:36:44 ....A 21461 Virusshare.00065/Trojan.Win32.Agent.neryao-c0d41b8360ed19c41e9123f8d37c765646ab14c1 2013-06-13 10:13:20 ....A 77855 Virusshare.00065/Trojan.Win32.Agent.nerybh-1a5840bb4a9b83317af693570bcb3aad3db14191 2013-06-14 16:59:44 ....A 622852 Virusshare.00065/Trojan.Win32.Agent.nerybz-a8105854b622e071d79e85a02092270e09edb41f 2013-06-13 13:17:22 ....A 245787 Virusshare.00065/Trojan.Win32.Agent.neryck-7e94662f13c32e34cfde9ece9c836d5c9899cb0f 2013-06-14 07:15:44 ....A 253952 Virusshare.00065/Trojan.Win32.Agent.nerykd-436c403fa8364fb0a29cece713eb30068c7573a6 2013-06-13 22:24:08 ....A 513536 Virusshare.00065/Trojan.Win32.Agent.nerykv-83bccb4c84c3c6f167ce59f07b23349640fc9e1c 2013-06-13 14:46:40 ....A 102400 Virusshare.00065/Trojan.Win32.Agent.neryos-4b83dab458ff08dc63460e12f9e182c7affae4ef 2013-06-13 23:41:28 ....A 65536 Virusshare.00065/Trojan.Win32.Agent.neryrm-e187a101ba3bb008eec3f492ad25a3f961e94587 2013-06-16 02:34:18 ....A 126976 Virusshare.00065/Trojan.Win32.Agent.nerysw-a18816a61ec021393e3fb15de384606b0d8b0d44 2013-06-14 00:48:50 ....A 290816 Virusshare.00065/Trojan.Win32.Agent.nerysw-c865df5215bdc8e59de9ab4fc947431feaa37214 2013-06-14 20:01:32 ....A 496640 Virusshare.00065/Trojan.Win32.Agent.nerywg-21c2de7bce6038d2eb57f2d2fd6fd5d5fdcf69e9 2013-06-13 14:50:28 ....A 496640 Virusshare.00065/Trojan.Win32.Agent.neryxn-4319612f54df1098f1c83955fce98e57a2dbed47 2013-06-13 16:36:46 ....A 184320 Virusshare.00065/Trojan.Win32.Agent.nerzhh-9c4b742350ab917190bcf4c8d2ca5884b275e1aa 2013-06-14 01:40:50 ....A 184320 Virusshare.00065/Trojan.Win32.Agent.nerzia-8faac4049746f887eac85004cbcd275a4e4a5a43 2013-06-13 21:13:14 ....A 44032 Virusshare.00065/Trojan.Win32.Agent.nerzsi-f473adc45dfaf13956456e0470cad35d3587f5b1 2013-06-14 19:26:18 ....A 9728 Virusshare.00065/Trojan.Win32.Agent.nesabj-678b8c91d28833761378b330bd2062e427ee5ca6 2013-06-13 13:52:20 ....A 467456 Virusshare.00065/Trojan.Win32.Agent.nesach-c040ecf85414cf458dfaa09f0b4c67e252dac135 2013-06-13 23:03:04 ....A 684032 Virusshare.00065/Trojan.Win32.Agent.nesate-9d16115637edf809dd0563db17d451c610c59dfb 2013-06-13 23:45:46 ....A 27648 Virusshare.00065/Trojan.Win32.Agent.nesatg-40c5da4170e5bca0217de3b37653827875a41685 2013-06-13 19:39:56 ....A 77824 Virusshare.00065/Trojan.Win32.Agent.nesbia-682ae564d016971ba4ab8b96c298d8d2cd3cb7c7 2013-06-14 13:56:14 ....A 96197 Virusshare.00065/Trojan.Win32.Agent.nesbmc-226c1e21d75ad64e81e5e92f7aeb5d1676256899 2013-06-14 12:11:52 ....A 180224 Virusshare.00065/Trojan.Win32.Agent.nesbpf-3fdc4ff760291bae7ff029dc35a99b7fe974d199 2013-06-13 16:37:18 ....A 21985 Virusshare.00065/Trojan.Win32.Agent.nesbto-e362b5a2878c1c67a52ca06fb382b80bffed6ea9 2013-06-14 18:40:28 ....A 139264 Virusshare.00065/Trojan.Win32.Agent.nesbxu-110c13a08404e4913a1a11b8efec4b9e2e8f1963 2013-06-14 20:44:30 ....A 117765 Virusshare.00065/Trojan.Win32.Agent.nesqrj-ece4fa4aa9fcd0dc18382c1245a080259c1b6c92 2013-06-13 18:53:50 ....A 276543 Virusshare.00065/Trojan.Win32.Agent.nesrbx-dd1b4a84c4b2288850fdead22506e17ac25195fe 2013-06-14 13:53:10 ....A 331776 Virusshare.00065/Trojan.Win32.Agent.nesrql-eb9ad9153e2360e6a8ba10c8b8629c11a17599f8 2013-06-14 02:01:16 ....A 343552 Virusshare.00065/Trojan.Win32.Agent.nessxg-354416c5c2848bbaeace4e016cd93da37c55e022 2013-06-13 21:05:38 ....A 21670 Virusshare.00065/Trojan.Win32.Agent.nestco-2a0d39b435caafddc9f8290bbde92e43ac3f45ae 2013-06-13 22:37:32 ....A 244224 Virusshare.00065/Trojan.Win32.Agent.nestdz-e3539074d6a15fd3e9ffbb3b27acb0140ff38b52 2013-06-15 20:51:12 ....A 1871551 Virusshare.00065/Trojan.Win32.Agent.nestgo-45db42f1b83a86b63634568a45fdfc812d339696 2013-06-15 00:16:04 ....A 741555 Virusshare.00065/Trojan.Win32.Agent.nestgo-a5fe45b0ef520baf741b78bde635994ddd101875 2013-06-16 10:23:16 ....A 970752 Virusshare.00065/Trojan.Win32.Agent.nestik-56f02b2a01d59ebd77c462380cb8dc5c1687e971 2013-06-13 23:32:26 ....A 73678 Virusshare.00065/Trojan.Win32.Agent.nesubq-5d5cc45b1a68cb463800aa73b3494fd51ebd8a6b 2013-06-13 11:40:32 ....A 20314 Virusshare.00065/Trojan.Win32.Agent.nesubu-64e56d7c1718f4476a127b3ceb16d9f54d0fe6a3 2013-06-13 23:13:44 ....A 379468 Virusshare.00065/Trojan.Win32.Agent.nesueu-000d6460b844ddce247f59c9f8e4288b49079051 2013-06-13 11:36:18 ....A 3291736 Virusshare.00065/Trojan.Win32.Agent.nesueu-09f65682eea2576ebc3b7cc7a35e7bc02676e1de 2013-06-13 16:04:36 ....A 790550 Virusshare.00065/Trojan.Win32.Agent.nesule-5f5d55d5a73c1ebf8affea813e3933c08f85130c 2013-06-13 09:02:24 ....A 6234096 Virusshare.00065/Trojan.Win32.Agent.nesvbj-fefc0aa7f8e467aef0d920d91ce419cc0393315b 2013-06-14 09:29:38 ....A 1887744 Virusshare.00065/Trojan.Win32.Agent.nesvlh-20cc7c6cbfb116364bab27195449ac0e612e6c48 2013-06-13 10:08:12 ....A 98686 Virusshare.00065/Trojan.Win32.Agent.nesvlh-70a6e6bf2b08a97b09b9592230102440ae7ee885 2013-06-14 10:39:32 ....A 3766272 Virusshare.00065/Trojan.Win32.Agent.nesvlh-c49d8c6515fc7b36a56f8a57cb936592b9a02876 2013-06-14 14:06:48 ....A 87039 Virusshare.00065/Trojan.Win32.Agent.netxle-c14e1ec6f42a7ec5ff961371e3dc8fe9df4ae063 2013-06-14 12:12:36 ....A 31242 Virusshare.00065/Trojan.Win32.Agent.neushx-33abe20b0b7d1ff92cb447346559209daf4fbd16 2013-06-14 14:29:26 ....A 1333760 Virusshare.00065/Trojan.Win32.Agent.nevabh-1b51a37ed1d0728d6bb7b4112c4ce28e665bb0a0 2013-06-13 17:05:44 ....A 472576 Virusshare.00065/Trojan.Win32.Agent.nevabp-a3d3915928454749b0a90008fad427300dbf84a9 2013-06-13 14:33:20 ....A 13933 Virusshare.00065/Trojan.Win32.Agent.nevaql-e12808ee29fcd1485aeb0fc6605791e8acb351c1 2013-06-14 07:26:56 ....A 139264 Virusshare.00065/Trojan.Win32.Agent.nevbbu-1f9a316a7531499be3358960ce0aa04dfa4c9d90 2013-06-14 02:44:26 ....A 19968 Virusshare.00065/Trojan.Win32.Agent.nevcme-fbcaa8570526e5ef8f41d91ff945fe24971cbdf6 2013-06-13 22:32:54 ....A 495616 Virusshare.00065/Trojan.Win32.Agent.nevdzv-6e4090fe85c3f04bb6a60593223fc58d25b93cdb 2013-06-13 13:58:20 ....A 727662 Virusshare.00065/Trojan.Win32.Agent.neveyw-5d8b8e17fef5e282b40fcc738d110be2b724ba42 2013-06-14 18:28:00 ....A 344064 Virusshare.00065/Trojan.Win32.Agent.nevezb-42ea7008e3f7b0b4a1d9003c828e54afb1699b53 2013-06-14 03:51:34 ....A 748548 Virusshare.00065/Trojan.Win32.Agent.nevgwn-0d24cd66618ce0fc88b75355ae07d1f536ccc720 2013-06-14 16:40:08 ....A 84992 Virusshare.00065/Trojan.Win32.Agent.nevhvr-4642f8a36b88ed8afbce39f4727c3513355b7eb8 2013-06-13 22:16:48 ....A 5197824 Virusshare.00065/Trojan.Win32.Agent.nevixi-a219082fe5cb937dc8045864246bb093d44b746a 2013-06-14 01:18:16 ....A 3170304 Virusshare.00065/Trojan.Win32.Agent.nevixi-f6946d7d49ed26d27fab1436b49d7472eeaec975 2013-06-14 19:08:46 ....A 262656 Virusshare.00065/Trojan.Win32.Agent.nevjml-d69d146e0149d72d7276384f024aa3cbeeb7e0eb 2013-06-16 03:36:52 ....A 313344 Virusshare.00065/Trojan.Win32.Agent.nevprz-70eddbaba47ef536cec97c0229cae755564d742e 2013-06-14 00:56:50 ....A 348672 Virusshare.00065/Trojan.Win32.Agent.nevpse-6d81345c327cc666cc63618b77919b9e55af6b41 2013-06-14 12:18:08 ....A 494080 Virusshare.00065/Trojan.Win32.Agent.nevpse-a5169588e314d9f724085a2e710ba373e9a60e20 2013-06-13 21:33:12 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevqcb-a1f081406b4822f43f7e7776b11d0445c90444f2 2013-06-16 06:25:02 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.nevqkj-1331e3339951e0f551f6f420c50346bd5bdd1c02 2013-06-16 14:29:02 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.nevqkj-4f99f45abfb092ec211753167e949b907c109e52 2013-06-16 12:26:48 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.nevqkj-99761f90d262ea9155d6d9869dda051c3e4ecea9 2013-06-16 02:44:26 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.nevqkj-9a39e41b0faba26be0a2a57146f4a0c0f2c6c83e 2013-06-16 07:16:06 ....A 372224 Virusshare.00065/Trojan.Win32.Agent.nevqkj-c6432d0c8b206cd45ef758dd23694c87300fd62d 2013-06-13 08:43:14 ....A 233582 Virusshare.00065/Trojan.Win32.Agent.nevqqt-2adccba393e783564d3568f3ef74c3a264274e0c 2013-06-13 14:46:58 ....A 233686 Virusshare.00065/Trojan.Win32.Agent.nevqqt-7c55a13e44bc30978ddc2cf62c18d672bd305c61 2013-06-14 05:55:00 ....A 233624 Virusshare.00065/Trojan.Win32.Agent.nevqqt-8529e674d08e5a926aa6597282b82049c7c33978 2013-06-14 14:47:36 ....A 233656 Virusshare.00065/Trojan.Win32.Agent.nevqqt-8a078bbe48a3d2914987c37844502787790d6f1c 2013-06-13 23:51:38 ....A 233678 Virusshare.00065/Trojan.Win32.Agent.nevqqt-9e100937c1c433f8353d0eec830161f16de00058 2013-06-14 06:53:08 ....A 233534 Virusshare.00065/Trojan.Win32.Agent.nevqqt-ac9a81d60571e686915b84d8dcfe53327240670f 2013-06-13 16:16:22 ....A 233514 Virusshare.00065/Trojan.Win32.Agent.nevqqt-b4594ea36f68f83c9a2fea2fd4edc82bf6c08d8c 2013-06-14 01:52:48 ....A 114002 Virusshare.00065/Trojan.Win32.Agent.nevrao-24ad1e5752ddc1ed64838f8667b3a0aadef21e72 2013-06-13 19:04:54 ....A 113998 Virusshare.00065/Trojan.Win32.Agent.nevrao-9ecc16e9a25bbb235843d9e5948b07d4d30339b0 2013-06-14 14:15:32 ....A 77824 Virusshare.00065/Trojan.Win32.Agent.nevrdr-b57acee20dd520296c4fa7acfb3cb1d3aae2edf7 2013-06-13 10:51:42 ....A 305152 Virusshare.00065/Trojan.Win32.Agent.nevrlu-053383ed655808b3066c029d7c91987f3397fdf2 2013-06-14 08:44:54 ....A 305152 Virusshare.00065/Trojan.Win32.Agent.nevrlu-63ec90e3b7f5443224d1608a8ea7f54865763d3b 2013-06-13 22:29:18 ....A 248832 Virusshare.00065/Trojan.Win32.Agent.nevrps-05f2e40219d5ad49a444873735b5193b2119b4ce 2013-06-13 21:32:44 ....A 236544 Virusshare.00065/Trojan.Win32.Agent.nevrps-855a58216acb82ac7f58f5d8891ff5668564b70a 2013-06-16 04:31:08 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.nevsje-c2fb7ba945b56a10424f703a6da3536a1e3fdd47 2013-06-14 20:07:34 ....A 336412 Virusshare.00065/Trojan.Win32.Agent.nevsjp-7aec7817da119304c9cea27b5680c07cf91f70de 2013-06-16 09:42:06 ....A 271872 Virusshare.00065/Trojan.Win32.Agent.nevsmq-f896a300f453babdb777e6a61663429bb3855706 2013-06-13 22:48:28 ....A 141889 Virusshare.00065/Trojan.Win32.Agent.nevszt-01dddca86b48813ce85f8a9358970502f5fb64c0 2013-06-14 23:23:54 ....A 1723146 Virusshare.00065/Trojan.Win32.Agent.nevszt-41e612454db8309106b7107f1f21d2000e262f2b 2013-06-13 12:53:18 ....A 1306878 Virusshare.00065/Trojan.Win32.Agent.nevszt-4a5ce28ee7ee352542afce39810724093b337e91 2013-06-15 04:53:44 ....A 1158798 Virusshare.00065/Trojan.Win32.Agent.nevszt-973f695cf6af2273603a0ac057267ee2dbdcabd4 2013-06-13 22:51:48 ....A 98089 Virusshare.00065/Trojan.Win32.Agent.nevszt-a0fb78f6be0067921f34a5a67ad2f67c380c212b 2013-06-13 08:54:58 ....A 746563 Virusshare.00065/Trojan.Win32.Agent.nevszt-c2437bd9ef739b31f6a2465e06aec223d291036f 2013-06-13 13:54:46 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevthi-3f9d2b2db6b894ee8286e4fe9a9cf6e7628ab342 2013-06-13 22:15:14 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevthi-e7953704b31b2813ea5386d73537099e4133bc10 2013-06-14 11:29:48 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevthi-f43bd301383f86d406de6a31abc11316fdbb95b2 2013-06-13 16:01:24 ....A 83456 Virusshare.00065/Trojan.Win32.Agent.nevthx-151e63418e9bf86b26158965c73ead3ccea78344 2013-06-13 22:56:02 ....A 83456 Virusshare.00065/Trojan.Win32.Agent.nevthx-9b7604aa8aff56849dd2fb52b65fb5aa1b595d51 2013-06-14 13:51:40 ....A 68131 Virusshare.00065/Trojan.Win32.Agent.nevtju-1c5bfcab83fd5b25706e8f23e37b136f9e24896d 2013-06-16 08:11:02 ....A 36352 Virusshare.00065/Trojan.Win32.Agent.nevtkw-8d0a10ba3324f11643739a8dd6ea668db8f9512f 2013-06-14 08:12:16 ....A 444928 Virusshare.00065/Trojan.Win32.Agent.nevtlw-20ba12326cf9e1b996b1984b5ad671fc9f53bcdc 2013-06-13 18:19:12 ....A 3226590 Virusshare.00065/Trojan.Win32.Agent.nevtrr-53ad5b36015c20e81061d8b7164fb017afb516c7 2013-06-14 16:58:42 ....A 1634847 Virusshare.00065/Trojan.Win32.Agent.nevtrr-9c57fb92e2c8b682110a179059291f83ba8d1019 2013-06-13 23:33:22 ....A 2613891 Virusshare.00065/Trojan.Win32.Agent.nevtrr-d4d20554322bf7a24f02b706da75229c936a5382 2013-06-14 16:32:50 ....A 243504 Virusshare.00065/Trojan.Win32.Agent.nevtru-f86d3346b465186ebc4b7e8d65a791cfd25c8828 2013-06-15 09:42:38 ....A 22112 Virusshare.00065/Trojan.Win32.Agent.nevtwq-1fba850d2fb3abea2460980e8504c249e8461b76 2013-06-16 03:18:00 ....A 22112 Virusshare.00065/Trojan.Win32.Agent.nevtwq-4a34e40dfd0e008839594a7728ba6f21defac233 2013-06-13 22:03:24 ....A 22142 Virusshare.00065/Trojan.Win32.Agent.nevtwq-50f794fc1996868346c6b0863d0ea91bbe3972c2 2013-06-16 09:14:46 ....A 22086 Virusshare.00065/Trojan.Win32.Agent.nevtwq-5158f5e35e608af0093ca03f678e6c92d9f8567e 2013-06-13 12:29:28 ....A 22057 Virusshare.00065/Trojan.Win32.Agent.nevtwq-56d9c7941af725ba34aebcc346dc68aae96eed43 2013-06-15 10:13:30 ....A 22017 Virusshare.00065/Trojan.Win32.Agent.nevtwq-61084f0a88692dc9869a8efb6da4c3a405e49c1e 2013-06-15 10:40:26 ....A 22074 Virusshare.00065/Trojan.Win32.Agent.nevtwq-69dec0f56b63fca9afd72ea6fc0f936590aa5b93 2013-06-16 15:26:26 ....A 22133 Virusshare.00065/Trojan.Win32.Agent.nevtwq-7e4e7adab21672ef62807c29a25cb4058ae93ddd 2013-06-16 01:24:54 ....A 22039 Virusshare.00065/Trojan.Win32.Agent.nevtwq-ac7d436224ff82b9b4e58c8c659303831cf96319 2013-06-16 12:58:30 ....A 22078 Virusshare.00065/Trojan.Win32.Agent.nevtwq-aea33137f3d9e697a75894e76464b47783dceaa4 2013-06-14 00:42:52 ....A 22093 Virusshare.00065/Trojan.Win32.Agent.nevtwq-d7eff125ceeab14ffc73674dfbf16fe8244ecc09 2013-06-16 04:49:26 ....A 22044 Virusshare.00065/Trojan.Win32.Agent.nevtwq-e56e65e2fb58fd4bdd1e0536adf90b5cab3d3b54 2013-06-16 10:51:56 ....A 22102 Virusshare.00065/Trojan.Win32.Agent.nevtwq-f48d2b58ebcb85de8ccc0139e4f8e94c9fb189b7 2013-06-13 16:05:00 ....A 335846 Virusshare.00065/Trojan.Win32.Agent.nevtxi-280bc3211989157eb372a56378487b3c0d63cf7e 2013-06-14 15:14:14 ....A 346502 Virusshare.00065/Trojan.Win32.Agent.nevtxi-45a4a46609862dc214d49b711ebb00a226090db9 2013-06-14 12:29:04 ....A 192512 Virusshare.00065/Trojan.Win32.Agent.nevtxi-78f875c0fb1ab3816740d854bdf9ce012585a420 2013-06-13 11:36:10 ....A 463601 Virusshare.00065/Trojan.Win32.Agent.nevtxi-a0961f561fce082d8ca81ca6441ce41afaaa9ac1 2013-06-13 22:49:50 ....A 192512 Virusshare.00065/Trojan.Win32.Agent.nevtxi-db0d222205f6cd4afb61db306eaaabbf17150d32 2013-06-14 13:49:12 ....A 497495 Virusshare.00065/Trojan.Win32.Agent.nevtxi-dc405a7ef054e706c2530e263658feceb0f9ebf0 2013-06-16 11:05:18 ....A 22076 Virusshare.00065/Trojan.Win32.Agent.nevukl-7b378572c249178d73870db6eadd4ec8730b01a3 2013-06-13 23:31:10 ....A 695808 Virusshare.00065/Trojan.Win32.Agent.nevuli-298824c53ea4274a25aa3ad1c46b6bece1ef124d 2013-06-13 22:52:24 ....A 57344 Virusshare.00065/Trojan.Win32.Agent.nevunl-d444d56afcad1218cc8089b01f79fe4599947f08 2013-06-14 17:37:46 ....A 759342 Virusshare.00065/Trojan.Win32.Agent.nevuqo-207f99b7a6f447eef6ef2b23a944ce9ab66f83ae 2013-06-14 14:09:48 ....A 1035138 Virusshare.00065/Trojan.Win32.Agent.nevuqo-2b1ce7469ff755b409c55e121b0cda3478ce0189 2013-06-14 08:47:34 ....A 804796 Virusshare.00065/Trojan.Win32.Agent.nevuqo-3b7b8d75e42d306437b2470355324108b86bad84 2013-06-14 01:24:24 ....A 1074953 Virusshare.00065/Trojan.Win32.Agent.nevuqo-4b3f9a8464866c833efadc2a4a474b57c72be2a0 2013-06-13 22:59:34 ....A 1048315 Virusshare.00065/Trojan.Win32.Agent.nevuqo-4ef13f7bf14a19c6d6729d0d65d2e027ca8082e7 2013-06-14 05:11:32 ....A 1042724 Virusshare.00065/Trojan.Win32.Agent.nevuqo-4fd6de7e03c85b5e52051fc0c84c27eb9f5615dc 2013-06-14 16:40:30 ....A 743853 Virusshare.00065/Trojan.Win32.Agent.nevuqo-5dc9447d3592af181ff8d555ce35b9a2d81341a6 2013-06-13 20:42:48 ....A 1058162 Virusshare.00065/Trojan.Win32.Agent.nevuqo-688efb588b360979bd4de0c7bd029bbeb0b79ab0 2013-06-14 08:59:36 ....A 1034047 Virusshare.00065/Trojan.Win32.Agent.nevuqo-6b0e26a92197052769f251500fce8634b89719f9 2013-06-14 13:26:42 ....A 1042724 Virusshare.00065/Trojan.Win32.Agent.nevuqo-6e718638dfa0a9b6ec07863a767af8fccd1a9496 2013-06-13 14:40:28 ....A 752241 Virusshare.00065/Trojan.Win32.Agent.nevuqo-6ed9656c5e33f4b5b19596393623c7cd0a6ecc1f 2013-06-13 10:20:14 ....A 1036145 Virusshare.00065/Trojan.Win32.Agent.nevuqo-7005d65cd994dbe181a4307bb82f4ede2a8f26d2 2013-06-14 06:26:36 ....A 742139 Virusshare.00065/Trojan.Win32.Agent.nevuqo-7745ac8f1c680c8aaebd4c186c4fe85c9634a193 2013-06-13 23:40:40 ....A 1039277 Virusshare.00065/Trojan.Win32.Agent.nevuqo-88cca4a3a5e6df1e5d3a9eec7d88d9f6c482bce2 2013-06-13 22:59:08 ....A 756502 Virusshare.00065/Trojan.Win32.Agent.nevuqo-97dcde2ee8ca6046487ab676374a81c2663f94a4 2013-06-13 16:16:48 ....A 740108 Virusshare.00065/Trojan.Win32.Agent.nevuqo-9b31a1204636b4bc82ec1c99d0f7b092c98ec1d4 2013-06-14 06:12:24 ....A 742028 Virusshare.00065/Trojan.Win32.Agent.nevuqo-a2ae53abfc3e43da8a25f87875dedb0a5618e6fd 2013-06-14 11:52:16 ....A 1034952 Virusshare.00065/Trojan.Win32.Agent.nevuqo-a958a56ae465c56db5f9618b6250b1c39030c241 2013-06-13 14:39:06 ....A 754045 Virusshare.00065/Trojan.Win32.Agent.nevuqo-af03d1b2b0fb57ead3da620f667b1cda15bb309e 2013-06-14 06:16:02 ....A 752891 Virusshare.00065/Trojan.Win32.Agent.nevuqo-b37b72555b91e7f9a955fe3d5e339fa1367bfd89 2013-06-14 09:09:06 ....A 1037146 Virusshare.00065/Trojan.Win32.Agent.nevuqo-b4858f20d65d0fe88839d1c35413622a72db6d9c 2013-06-14 15:50:06 ....A 1034663 Virusshare.00065/Trojan.Win32.Agent.nevuqo-c76e064c3ba02cd41cbc4ceaad5ae7a4754d73aa 2013-06-13 10:05:18 ....A 738909 Virusshare.00065/Trojan.Win32.Agent.nevuqo-ca2e159d1726bfab34888bea66cbac1b053757ea 2013-06-14 08:46:48 ....A 743059 Virusshare.00065/Trojan.Win32.Agent.nevuqo-caf9e80bde56498b9cef1453a6fb6a09ff23b118 2013-06-14 02:53:30 ....A 742139 Virusshare.00065/Trojan.Win32.Agent.nevuqo-e5cc68fd4293e4451440990300559a75333ebcfa 2013-06-13 16:34:46 ....A 738524 Virusshare.00065/Trojan.Win32.Agent.nevuqo-effa6938482473513395d771e09cf0b7da9fc6c2 2013-06-16 06:38:34 ....A 104581 Virusshare.00065/Trojan.Win32.Agent.nevusx-0aad0656044b1dccf13391e5606d40bf99ffe6c7 2013-06-15 10:05:44 ....A 16973 Virusshare.00065/Trojan.Win32.Agent.nevuvc-4af75e57a3350c0105389ee81dccdeb1ec6508c1 2013-06-15 03:28:18 ....A 16914 Virusshare.00065/Trojan.Win32.Agent.nevuvc-fa6fd1c8162fc7433de93ddb71e1e7e86c8a0907 2013-06-13 22:43:42 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-12192b3195df61b78b4bc3a81d587729cbcb2437 2013-06-13 13:52:54 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-3a07ee2ffb93353bb78f622099e9f4798d413408 2013-06-13 18:31:06 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-5e8b6dce8cebd0af09542a0492062d5967382aa9 2013-06-16 05:06:46 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-636e8291fd023b8c2a8f5e4f74bab02dd303f211 2013-06-14 02:40:08 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-7e685b78d36cd15419d40f6dbfe33d0a8bdbc11b 2013-06-14 10:14:52 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvfk-bf66b50bfd936de96cb9336d6bc5b5447c8128ef 2013-06-13 10:31:46 ....A 2513408 Virusshare.00065/Trojan.Win32.Agent.nevvkg-79ddaf345f04897a5268444ef45df95c1c47c982 2013-06-13 23:01:44 ....A 315458 Virusshare.00065/Trojan.Win32.Agent.nevvpd-0c6cb33d49dfbddbe8734e38371fdf25a706749b 2013-06-13 23:35:18 ....A 72258 Virusshare.00065/Trojan.Win32.Agent.nevvrd-51ea33b853c639b2db81f8dfaccd5564b6d63e7d 2013-06-14 12:21:14 ....A 100982 Virusshare.00065/Trojan.Win32.Agent.nevvrd-ec6574d9f5a1d7e27d65cf8b28f5cbf0ea847855 2013-06-14 04:25:06 ....A 125606 Virusshare.00065/Trojan.Win32.Agent.nevvsv-63f2a14466e7aa40126605e85bf2b4467f86ca76 2013-06-13 18:35:40 ....A 125626 Virusshare.00065/Trojan.Win32.Agent.nevvsv-6620503fdc55319ab5370d2e0163720847f67581 2013-06-14 08:42:30 ....A 125610 Virusshare.00065/Trojan.Win32.Agent.nevvsv-7fd9a53315b5997271b3eb10485c7f3a4e483f51 2013-06-13 13:30:00 ....A 125606 Virusshare.00065/Trojan.Win32.Agent.nevvsv-8b345cc51445e8e1544c4b7887514ac343b6cb5d 2013-06-13 23:53:30 ....A 135338 Virusshare.00065/Trojan.Win32.Agent.nevvsv-9de4b25166e1d9fd5b5977aefc818823f804e721 2013-06-13 22:45:28 ....A 125610 Virusshare.00065/Trojan.Win32.Agent.nevvsv-ce54f6c62bec87cfe116989550660e2899d005e4 2013-06-14 15:36:22 ....A 169472 Virusshare.00065/Trojan.Win32.Agent.nevvve-810b4af9db89415cafb1186fa8b397be720f16e7 2013-06-13 09:30:08 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvvq-fc52881d2fb20fe3c33174bc968c301fd259659d 2013-06-14 06:01:42 ....A 694461 Virusshare.00065/Trojan.Win32.Agent.nevvyl-e1b6e1f9c7078eeec87db7732373f3845b6c976f 2013-06-13 10:41:08 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-791094b7941dd6a0305f20c94bc211900c9a7f90 2013-06-14 03:37:06 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-8305373e00698152b3d52963d31ff2d4e494f02b 2013-06-14 00:00:34 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-b765527bb08e99c0f27bde3d741ce691ad808443 2013-06-13 13:10:54 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-d4479e2e934e074301317169c112df1adbdc799c 2013-06-13 22:57:06 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-ec1f210cc7e1526e3291b9bf00f1cc34fd80e826 2013-06-14 12:35:06 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevvzg-fb7e5320ccc91710b1924c75029c66fe64b868e3 2013-06-16 13:57:52 ....A 272384 Virusshare.00065/Trojan.Win32.Agent.nevvzi-0a9cd9b422296cc88811ecf77e79a0d5bca378e3 2013-06-16 15:26:22 ....A 272384 Virusshare.00065/Trojan.Win32.Agent.nevvzi-aa527d4ab545697bf042262fa513f229dbadaa64 2013-06-16 06:06:46 ....A 272384 Virusshare.00065/Trojan.Win32.Agent.nevvzi-c074cac8dd70a6cab3bf1436bbf8a7ad58f28b8e 2013-06-16 15:43:00 ....A 272384 Virusshare.00065/Trojan.Win32.Agent.nevvzi-ee44fb2c4b5da2e7e78bc1e33409c0be76a343bc 2013-06-13 08:03:26 ....A 118784 Virusshare.00065/Trojan.Win32.Agent.nevwbg-5c528f50f5c9363109952aa4e63c2bf8a52cf293 2013-06-14 10:09:56 ....A 191248 Virusshare.00065/Trojan.Win32.Agent.nevwjk-c48c826917fb40867687db585776622b036172bb 2013-06-14 19:49:30 ....A 903213 Virusshare.00065/Trojan.Win32.Agent.nevwpq-63e545414920d41c63084c2627f7bde291a5df3e 2013-06-13 10:27:48 ....A 937976 Virusshare.00065/Trojan.Win32.Agent.nevwpq-94c1a4ee7287f6c072142e424ece13a61de33b77 2013-06-16 03:35:58 ....A 22104 Virusshare.00065/Trojan.Win32.Agent.nevwql-0fc99c1fe65879186cce2431dc1f634dd2d32802 2013-06-16 15:23:58 ....A 22042 Virusshare.00065/Trojan.Win32.Agent.nevwql-2a2d239a3f89f3ed9554fe7aac001f621f68475c 2013-06-15 23:49:40 ....A 118272 Virusshare.00065/Trojan.Win32.Agent.nevwql-3176eb24e736d46ce3e7d646a14a26fda6dddf38 2013-06-16 03:14:06 ....A 22071 Virusshare.00065/Trojan.Win32.Agent.nevwql-3efa98c6f17e094a0cbe9bae8868b41024acf926 2013-06-16 10:49:48 ....A 22022 Virusshare.00065/Trojan.Win32.Agent.nevwql-414412e6622e0f3303ec61fd9f30345f0982c7b0 2013-06-16 11:14:28 ....A 22114 Virusshare.00065/Trojan.Win32.Agent.nevwql-495514e35e6f78b75d7a78eca6839a82fde03e51 2013-06-16 12:33:10 ....A 22102 Virusshare.00065/Trojan.Win32.Agent.nevwql-49be820167fdca12446d0d0cd0d0f14956ae286c 2013-06-16 10:06:48 ....A 22126 Virusshare.00065/Trojan.Win32.Agent.nevwql-5b181b7298aee803ec57e3d64f62cb4bf423764b 2013-06-16 09:20:38 ....A 22111 Virusshare.00065/Trojan.Win32.Agent.nevwql-63f5de25045c49958f3099bf283731f0eb6290a9 2013-06-15 08:41:10 ....A 22132 Virusshare.00065/Trojan.Win32.Agent.nevwql-68fd62486f0b658cee1a7d3535015adb43e98489 2013-06-16 12:46:48 ....A 22105 Virusshare.00065/Trojan.Win32.Agent.nevwql-6a00f5e2d03c600305eb9b3a8eb06961eef9c94b 2013-06-16 07:25:22 ....A 118272 Virusshare.00065/Trojan.Win32.Agent.nevwql-74110466de493b1578179dffa130f4c2f6bf9c3f 2013-06-16 03:42:48 ....A 22051 Virusshare.00065/Trojan.Win32.Agent.nevwql-9ae5808f65501bf794b63a354639ef4db4ec05f9 2013-06-16 14:11:16 ....A 22032 Virusshare.00065/Trojan.Win32.Agent.nevwql-9eb946fe58f73c8e012b668b183b148465448f13 2013-06-16 04:57:36 ....A 22048 Virusshare.00065/Trojan.Win32.Agent.nevwql-bf9018777586026a1260e82a0dd7ab6b0aa94e42 2013-06-14 07:48:42 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.nevwtt-40c77095ed86b4a0ceb7992031f1bce3efb990f4 2013-06-13 19:57:42 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.nevwtt-4bbb71ec787fdcd6c9db89a3aa7cb4761b752391 2013-06-14 16:01:38 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.nevwtt-4fe057e76f96dfa3b0ba7c1f3ce395b0a38a67de 2013-06-13 21:34:14 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.nevwtt-8aa8b4bd18707d9843eca6b5306d8a49f4e9b28c 2013-06-13 22:45:28 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-c419b64eeedfbba2cde87916c65138bfb772eea3 2013-06-14 13:49:34 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-cc3d880ea8d06d5aac05396d0542c89b61398756 2013-06-14 00:41:50 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-daee0646e05f586e02b00ecdae51d672e84558e7 2013-06-13 18:17:36 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-ebecdc1bcf840884fd2c84800e9bc01973069243 2013-06-14 13:26:48 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-ec8bfeb6c592cca682777ee551633e8ac39416bc 2013-06-14 02:11:50 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.nevwtt-ffed6bd44029c3001d3e665022697bfcddd6dc92 2013-06-16 01:49:26 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.nevxdf-06abab4fd5d63da9b0ecbc945ab400e0b854edf1 2013-06-16 12:45:32 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.nevxdf-49b060b7dbe45a36c49b1837d257d38577138f0b 2013-06-14 03:38:54 ....A 151552 Virusshare.00065/Trojan.Win32.Agent.nevyzo-41cdec97ba6f76446f8dde42eaa7ac16f5c66f1e 2013-06-14 17:27:06 ....A 272999 Virusshare.00065/Trojan.Win32.Agent.nevzen-5e0ba4390abedfe03799c0485f7dcd04a1f1b621 2013-06-14 05:04:18 ....A 242658 Virusshare.00065/Trojan.Win32.Agent.nevzen-6996b8abf550b41305a0fbf148f93dde4c49243c 2013-06-13 17:39:04 ....A 242658 Virusshare.00065/Trojan.Win32.Agent.nevzen-69cd0b5c2cd4357e11121160debe566cfb6d7ca4 2013-06-13 17:41:10 ....A 122368 Virusshare.00065/Trojan.Win32.Agent.newafh-70f494621c47fb6bab4d9fdea0d867207fa8033a 2013-06-14 20:34:26 ....A 36864 Virusshare.00065/Trojan.Win32.Agent.newawn-5f4384be28dce7a71759dfc535e8ee854870fb88 2013-06-16 11:45:02 ....A 15360 Virusshare.00065/Trojan.Win32.Agent.newbjn-196cce29b5996932cdc749896f16f647fec90434 2013-06-15 10:52:44 ....A 15360 Virusshare.00065/Trojan.Win32.Agent.newbjn-cbcf84259959697cb91ffdec491d7b7b0795e790 2013-06-16 08:24:36 ....A 7168 Virusshare.00065/Trojan.Win32.Agent.newcrz-e4a2ac07954b7f618ea9c15ffca20da9a102f8d4 2013-06-14 17:57:24 ....A 6336000 Virusshare.00065/Trojan.Win32.Agent.newcsk-a66015c81ac52f33a887f0a7f6504e46498ddf10 2013-06-15 08:48:40 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.newjha-05033f3de575f0cb28fd33cdcb69a8ef0d1371ce 2013-06-14 11:09:40 ....A 249856 Virusshare.00065/Trojan.Win32.Agent.newwzm-c38711fd935d48fd64e2524861bde036458426f0 2013-06-13 07:58:10 ....A 94208 Virusshare.00065/Trojan.Win32.Agent.nexhnt-aa7e3e2f9d5d9446ededc19082bb6d58527d6b10 2013-06-15 23:27:38 ....A 397364 Virusshare.00065/Trojan.Win32.Agent.nexhwn-1a95919d8e751c469e983ba23577227454284f63 2013-06-15 09:41:38 ....A 200385 Virusshare.00065/Trojan.Win32.Agent.nexhxd-37974a4d6fc07b3a225762d143deae1924dedaa0 2013-06-16 09:09:34 ....A 24576 Virusshare.00065/Trojan.Win32.Agent.nexior-42426373c85c45db85f25462c6e1909b121aa628 2013-06-15 05:11:20 ....A 180224 Virusshare.00065/Trojan.Win32.Agent.neybch-9aad1b022e9cd14c2630ba2c2fbebbe9e2fa7c9f 2013-06-13 21:31:32 ....A 770048 Virusshare.00065/Trojan.Win32.Agent.nfaibb-8b6db32b6bfa3822c04bcd771e043a4174b13a86 2013-06-13 10:39:00 ....A 507392 Virusshare.00065/Trojan.Win32.Agent.ngyv-5f2313b2d450b202d77724a9b45d1c65675eb536 2013-06-14 04:23:36 ....A 17750 Virusshare.00065/Trojan.Win32.Agent.ny-22caec656870077ddb05eb361ba5ec7658b57cbb 2013-06-13 17:44:40 ....A 253993 Virusshare.00065/Trojan.Win32.Agent.oh-613b44a8a72317df6c680754a79709caf442e05c 2013-06-14 15:36:28 ....A 399872 Virusshare.00065/Trojan.Win32.Agent.pjhp-683b8852e682e1d01e5c79c6e9e3860c766ab4e0 2013-06-13 15:02:58 ....A 123904 Virusshare.00065/Trojan.Win32.Agent.pk-35b84a39a87f7eaf8711ad6b5bddb822e4004897 2013-06-13 13:58:46 ....A 69632 Virusshare.00065/Trojan.Win32.Agent.pq-1e15f54469f1050f2a05e9cf399cd63422a8cf6e 2013-06-16 02:05:46 ....A 239616 Virusshare.00065/Trojan.Win32.Agent.pxhb-3eb1f0ef1c1f3eaeedcc5d296f01e1be4fe686e9 2013-06-13 07:43:18 ....A 10752 Virusshare.00065/Trojan.Win32.Agent.q-58c7bb0eaf3574bb26c6e335b573e6435f2ccd25 2013-06-13 18:18:36 ....A 14976 Virusshare.00065/Trojan.Win32.Agent.qe-0e4ccbe7b1d92b6dfae48eb5c384901b84ec599e 2013-06-14 13:29:00 ....A 10875 Virusshare.00065/Trojan.Win32.Agent.qjhr-6b1c233ef9c897ea7752a90b2b09b90c7e65090b 2013-06-13 13:08:54 ....A 208981 Virusshare.00065/Trojan.Win32.Agent.qs-70ccdb5661d189a0f9342b09ed7ead7fda951ec0 2013-06-14 14:09:58 ....A 193536 Virusshare.00065/Trojan.Win32.Agent.qur-56c23376b14b790ef3ea2ca32fab684a312037cd 2013-06-13 12:20:48 ....A 65536 Virusshare.00065/Trojan.Win32.Agent.qwexmn-f450415d9b9b7c2e261e0a89e446cc290974fdab 2013-06-14 02:52:24 ....A 614403 Virusshare.00065/Trojan.Win32.Agent.qwfegt-f34f77313ef6a120d00329ba61c13980c572c752 2013-06-14 20:04:24 ....A 434688 Virusshare.00065/Trojan.Win32.Agent.qwfkbh-c74a7709fcac271be5bec0f8753a60c901695f32 2013-06-13 19:58:46 ....A 142851 Virusshare.00065/Trojan.Win32.Agent.qwftsu-f50d7266ec77b4c6715fa48bde113d25d44f9273 2013-06-14 01:23:58 ....A 1383656 Virusshare.00065/Trojan.Win32.Agent.qwftye-df4df1565b7d322064e84d7fa102d03139ecbb68 2013-06-15 05:40:34 ....A 2829171 Virusshare.00065/Trojan.Win32.Agent.qwfzca-482d473f97ff62ca382fa7414b277c8156af52ca 2013-06-16 10:15:06 ....A 3369571 Virusshare.00065/Trojan.Win32.Agent.qwfzca-538e77ad2f71adfab626e222884a35e5f2aea658 2013-06-15 12:24:32 ....A 2768971 Virusshare.00065/Trojan.Win32.Agent.qwfzca-98e9d59cb506394acc51d5eebff0f4b21796fbf0 2013-06-13 22:29:18 ....A 169472 Virusshare.00065/Trojan.Win32.Agent.qwhdda-bb938eabf6fcf397757818a9f2cfde968d3c81d7 2013-06-14 20:27:42 ....A 1191936 Virusshare.00065/Trojan.Win32.Agent.qwhnrk-7dcaedfb783aceb780875a053806045b877cdfd4 2013-06-13 08:09:06 ....A 64864 Virusshare.00065/Trojan.Win32.Agent.qwhrqq-d10a118444e120b1812a62b379803528ea477902 2013-06-16 03:25:26 ....A 184831 Virusshare.00065/Trojan.Win32.Agent.qwiffa-e779a950098cc6954ec7deef09ed3bd718dfe301 2013-06-14 00:30:14 ....A 143363 Virusshare.00065/Trojan.Win32.Agent.qwinnf-5bf1744eda5316c209907ad4a74ef4f4d8a7df90 2013-06-14 00:45:04 ....A 2816 Virusshare.00065/Trojan.Win32.Agent.qzb-7bb46729c25576180978d67e2eabaccb2a8ba23a 2013-06-14 05:34:26 ....A 105615 Virusshare.00065/Trojan.Win32.Agent.rdfz-09777fc52f897b5974ba3fe159cbd2dfdad2fd13 2013-06-14 10:46:30 ....A 10240 Virusshare.00065/Trojan.Win32.Agent.rx-053682368b6da8a46d4a30c79d59aa280b92e189 2013-06-14 16:55:34 ....A 10240 Virusshare.00065/Trojan.Win32.Agent.rx-e43243c85ea7bc32e130dd5c15db747885e81f51 2013-06-13 14:00:26 ....A 61440 Virusshare.00065/Trojan.Win32.Agent.sah-a0d25a662c51eebfc4549b0cea63b7a79f8ba88d 2013-06-14 07:46:30 ....A 9728 Virusshare.00065/Trojan.Win32.Agent.sav-05eb7458e000c32716021086023f102f8e95c6f3 2013-06-14 03:41:34 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.sav-8a85d6345a27d9119ead266ccef78a159402c7a8 2013-06-14 20:13:22 ....A 11264 Virusshare.00065/Trojan.Win32.Agent.sav-94cca97512a36c1a639c0a9ff77f38bb2903c25c 2013-06-14 12:46:04 ....A 9216 Virusshare.00065/Trojan.Win32.Agent.sav-a3072ec70bd127d80f25baf654b9c106cb39d75c 2013-06-14 14:29:40 ....A 53248 Virusshare.00065/Trojan.Win32.Agent.sav-c34d3f06e09cf8e6f9c829c2bfd4859c7e77e01a 2013-06-14 19:27:14 ....A 9216 Virusshare.00065/Trojan.Win32.Agent.sbn-51d4bd6837e49d7601c2499935275b42210be81a 2013-06-13 15:07:18 ....A 5299023 Virusshare.00065/Trojan.Win32.Agent.se-b30212ca6defdec258177ce099e9dfd42dc6b07d 2013-06-13 22:58:30 ....A 151552 Virusshare.00065/Trojan.Win32.Agent.sn-eb58ed30d35e8080dd8efa7a472b6aa4a5946406 2013-06-14 02:07:42 ....A 28672 Virusshare.00065/Trojan.Win32.Agent.tb-480eaddff055169c20afa8be552b917238b1dfcd 2013-06-13 22:51:08 ....A 180224 Virusshare.00065/Trojan.Win32.Agent.tljq-206748292099430784c5d23b011652e27b215b86 2013-06-13 19:15:42 ....A 180224 Virusshare.00065/Trojan.Win32.Agent.tljq-36a3b2d29af2d7a90297f0596ecc4f9837ef40c8 2013-06-13 09:50:30 ....A 180224 Virusshare.00065/Trojan.Win32.Agent.tljq-495731e7d9c5986dd4ff53718b9d5b0c0a312869 2013-06-15 08:55:38 ....A 393728 Virusshare.00065/Trojan.Win32.Agent.tset-e88d030fb356236318ae61fe9c96c5d93e65b6d6 2013-06-14 17:59:14 ....A 416256 Virusshare.00065/Trojan.Win32.Agent.tsmq-3a62ddeb007ded86a2487905c9b52d414611553e 2013-06-16 04:29:12 ....A 49207 Virusshare.00065/Trojan.Win32.Agent.twtt-3745bc9237583fb23ea1d1c9062ed83af060c65e 2013-06-16 09:38:20 ....A 237568 Virusshare.00065/Trojan.Win32.Agent.uafl-f6d42ba1d49d735ed1b6aae2ccb14686112cc5c7 2013-06-14 19:42:40 ....A 38048 Virusshare.00065/Trojan.Win32.Agent.udc-bc5a13b3b4b5f06ba3c1e17a9d1d8ec6b114290b 2013-06-13 21:36:46 ....A 12800 Virusshare.00065/Trojan.Win32.Agent.udd-15a97a982f1e53f34c2e63935d99af7215e1ba1f 2013-06-14 13:07:22 ....A 451973 Virusshare.00065/Trojan.Win32.Agent.ugpm-4c42f0bcd55707cd0073b1aee67f6a7f5c39a3fb 2013-06-15 15:18:32 ....A 138752 Virusshare.00065/Trojan.Win32.Agent.uhxg-54c8948b1a69afa7233d86d8ebb826d13fff1718 2013-06-13 21:03:28 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-2a336888c3813a960fec23d0a0d040a3b776eb97 2013-06-14 00:05:30 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-2d0472373f2024e7d139dfa3a06e6eb17393d2e4 2013-06-13 23:03:36 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-2e0eff6218693d77a3fde0758c6c07ee37f8d7b8 2013-06-13 13:55:46 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-37f4df884082a077b62dcae669cc0450f5053fae 2013-06-13 17:12:42 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-39877cb4eb80dddf4b4326f2ad01bbd9abd21fe4 2013-06-13 17:58:48 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-3c92e6c84b2eee7705879acdf308c5bddcc264d2 2013-06-14 11:25:58 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-3e95bceb23a6b184a4906641b43c0c7ed9d972b9 2013-06-14 04:58:38 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-3fb1d00e8b05284fa186a4feb2c17f5d946996fa 2013-06-13 23:38:38 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-42d8b51fe4587bb9172dd864b242cee9bab56bc8 2013-06-13 09:21:08 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-4930f7b72841a6e484585950fa257165ad0e5df8 2013-06-13 12:43:02 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-4a1c0199820648e0a6cc243fe696bee6531a8387 2013-06-14 19:56:46 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-4d941db7e87ac08e86c2da6dbd049ad0868671a7 2013-06-13 16:29:50 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-51037aca7f3cf39034731fa8d0b59e25415fa751 2013-06-14 20:27:56 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-656ece7a05280fc114e0dd8c5b020b7183b9bc7b 2013-06-14 15:15:32 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-6b30a762f875851e8d111c7dd6c83d4b8485ef6f 2013-06-14 10:17:06 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-6dc648fb16a9672def4f0d62f440875766fae8ec 2013-06-14 05:37:40 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-8fe1633272364b39f6a802cd039f8c7aca2f651b 2013-06-14 00:55:08 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-92ad8f8044a4d8efb66928c38bccb861de3a06e1 2013-06-13 22:30:56 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-a0bd69fe7ab847a815a90bdd6ff93bd2a26381e3 2013-06-14 06:06:56 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-c99136ae68a30c1e637368dd406df59682cc7ca3 2013-06-13 09:21:28 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-cd732b1952f5ffcea91685f16e7fd422bb8069bd 2013-06-14 02:06:58 ....A 623120 Virusshare.00065/Trojan.Win32.Agent.ujfa-e5abaa4b3efa84634384962e8418ce42ad3f6152 2013-06-14 08:29:38 ....A 196608 Virusshare.00065/Trojan.Win32.Agent.ut-16b3506bc7d9b2e470f17a7654de80b20c119879 2013-06-14 03:34:40 ....A 52815 Virusshare.00065/Trojan.Win32.Agent.uug-7b8db8424ddea1186d2ecc168ea22804be01f61b 2013-06-16 05:11:38 ....A 1114965 Virusshare.00065/Trojan.Win32.Agent.vcmz-24ab03614cba531e1affb89c942ceda190e92f3b 2013-06-16 13:22:14 ....A 131072 Virusshare.00065/Trojan.Win32.Agent.vefb-6ec4d6e3b6655ef7befb35ccd021e930aa9db26c 2013-06-14 15:18:56 ....A 1282048 Virusshare.00065/Trojan.Win32.Agent.vefb-b0d81c4ffc4217fefc254f132133bbb6bac54ba7 2013-06-16 06:21:16 ....A 131072 Virusshare.00065/Trojan.Win32.Agent.vefb-b3382ffe9aafa82cf05a90b8c1735c59647a99ee 2013-06-16 11:29:48 ....A 233472 Virusshare.00065/Trojan.Win32.Agent.vefb-cc1ab44aef0ac4bd31c5c581738560e83feb75c3 2013-06-14 05:18:54 ....A 18944 Virusshare.00065/Trojan.Win32.Agent.vg-2a57e9929ee939640a1655cba394b16b18c5cd7f 2013-06-14 19:02:56 ....A 17986 Virusshare.00065/Trojan.Win32.Agent.vg-69bcefc5e5e9dc296650adf41b91baef0af02a51 2013-06-14 15:42:56 ....A 15317 Virusshare.00065/Trojan.Win32.Agent.vg-9d42b40e9a070b017f2862790f9775ca2b685280 2013-06-16 09:51:42 ....A 19757 Virusshare.00065/Trojan.Win32.Agent.vg-aa6b96047fa370fb8abc96ab87ab1499faa63bd8 2013-06-14 06:46:16 ....A 21047 Virusshare.00065/Trojan.Win32.Agent.vjwa-adfdea7b99497ad711b6ee06d06062717fc262ff 2013-06-14 13:07:04 ....A 6144 Virusshare.00065/Trojan.Win32.Agent.vkw-16aa09851c44c1c55cfa0c5efd20f812edf713de 2013-06-14 12:53:28 ....A 54141 Virusshare.00065/Trojan.Win32.Agent.voex-3967ad36644daa027c00d1e4f949bf52e64fe1c7 2013-06-13 16:18:20 ....A 143380 Virusshare.00065/Trojan.Win32.Agent.vtnn-3c09be716754eec936086a5dc317414aa30623de 2013-06-13 12:38:48 ....A 406688 Virusshare.00065/Trojan.Win32.Agent.vtnn-4329814dadfca47ade3c3a681b39d88d295c5e98 2013-06-13 10:55:48 ....A 209547 Virusshare.00065/Trojan.Win32.Agent.vtnn-49a1c845d62b7d0be5e2407ee916140b32f7fe49 2013-06-13 23:29:38 ....A 339988 Virusshare.00065/Trojan.Win32.Agent.vtnn-8c3135cf62faecb639f04ddb1a756738cfebcc4a 2013-06-13 07:46:06 ....A 36929 Virusshare.00065/Trojan.Win32.Agent.vzwi-b011ab5f4497a5d09dbf1b852a98893487b2c760 2013-06-13 21:48:06 ....A 36928 Virusshare.00065/Trojan.Win32.Agent.vzwi-f6861b5ef32177920380627edafa5a5acc961dec 2013-06-13 15:54:06 ....A 200704 Virusshare.00065/Trojan.Win32.Agent.wa-3454c3de3cce0eb0204dfa6e198c99c19ebbca64 2013-06-14 05:06:12 ....A 2122800 Virusshare.00065/Trojan.Win32.Agent.wi-01897bde8c4884a910e6cf709e8bad566aadce65 2013-06-13 23:34:58 ....A 534101 Virusshare.00065/Trojan.Win32.Agent.wi-1420b9585ef9df4c52490fdeabf4e869f309c54c 2013-06-13 18:41:34 ....A 789897 Virusshare.00065/Trojan.Win32.Agent.wi-182df58e2122600456f13ca473785b728932104f 2013-06-13 21:57:16 ....A 505430 Virusshare.00065/Trojan.Win32.Agent.wi-20551d48f135646731164611d315d5865dfc5635 2013-06-14 02:18:26 ....A 5018763 Virusshare.00065/Trojan.Win32.Agent.wi-88530083c0b5c8d6dd6ec0d785d7b9aef795b699 2013-06-14 12:58:26 ....A 6692 Virusshare.00065/Trojan.Win32.Agent.wi-aedb03333ae33a22962ca8ff137f418ff1df693d 2013-06-14 16:43:02 ....A 2268692 Virusshare.00065/Trojan.Win32.Agent.wle-cf27c0f4ba75922af24afb0add3caebe17ab59cf 2013-06-16 14:59:14 ....A 12800 Virusshare.00065/Trojan.Win32.Agent.wre-331abdfa515d935377c3d0189c0e1f9f1eee2673 2013-06-13 09:33:26 ....A 147456 Virusshare.00065/Trojan.Win32.Agent.wznt-b651896ed918f172a4bfa5d7bc005d842e2f80f9 2013-06-14 06:34:42 ....A 8769 Virusshare.00065/Trojan.Win32.Agent.x-93f809c6cb8167d8526ae85006670685410e7668 2013-06-14 17:09:08 ....A 753664 Virusshare.00065/Trojan.Win32.Agent.xaamjh-440013a578b6a5d1b0651c5af7983386485535d9 2013-06-13 08:41:26 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.xaaokn-357144f032e5a53e49c5f5efd5a6a2760ab63d3d 2013-06-14 03:34:16 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.xabckr-620437fdb559da173ee8e6def00e4b30254d2d53 2013-06-14 15:21:32 ....A 18432 Virusshare.00065/Trojan.Win32.Agent.xabvus-39986a56698402638a26e804763ea5e6f7e0f768 2013-06-16 10:11:02 ....A 300032 Virusshare.00065/Trojan.Win32.Agent.xacycb-ded5f4abb6930e1850121c05710243f0f7803d3a 2013-06-13 19:07:38 ....A 562688 Virusshare.00065/Trojan.Win32.Agent.xaebhp-59ff156ced907fdf32ce1356d90b3729ac0d537d 2013-06-13 15:04:46 ....A 21185 Virusshare.00065/Trojan.Win32.Agent.xahlke-9d8ac759a5e5878df789574cadbe1dee350b7ca3 2013-06-14 01:12:26 ....A 36864 Virusshare.00065/Trojan.Win32.Agent.xaianz-6a2a20262f4a3d46bf1fcb7fff62c7387217a00b 2013-06-16 02:10:08 ....A 315809 Virusshare.00065/Trojan.Win32.Agent.xaibno-2ffc08e6ef5ebe5a6d061715177fedb5e16ccc50 2013-06-14 01:12:12 ....A 333824 Virusshare.00065/Trojan.Win32.Agent.xaiyla-8746b50967d8b21435549d5a4b0a7de4743a51b7 2013-06-13 17:57:32 ....A 1196032 Virusshare.00065/Trojan.Win32.Agent.xaiyml-7393384ed2998e34ac1c0eb485230acf6fc10c8c 2013-06-13 21:55:42 ....A 863232 Virusshare.00065/Trojan.Win32.Agent.xaiype-58d6728564605fa9b3afe37b8b4355eaea07c33a 2013-06-16 08:23:10 ....A 40960 Virusshare.00065/Trojan.Win32.Agent.xdzk-38dec2b2c8586e7caab8b1896a8cdfb96cc818b6 2013-06-14 17:51:56 ....A 30426 Virusshare.00065/Trojan.Win32.Agent.xeau-8e8047a686fc36709c2c1607a65ec5672cf0ea9b 2013-06-14 02:56:58 ....A 204861 Virusshare.00065/Trojan.Win32.Agent.xfzn-3090459fe78ba3f6ec29cd41df9aadd6827fdbdf 2013-06-14 00:11:28 ....A 745533 Virusshare.00065/Trojan.Win32.Agent.xfzn-d6bcde248b16d21c6f13a8ab7070208fba3fe103 2013-06-14 15:59:16 ....A 95232 Virusshare.00065/Trojan.Win32.Agent.xid-3c792212f708eef09ff77e63e5916637d7841ca7 2013-06-16 14:57:52 ....A 106496 Virusshare.00065/Trojan.Win32.Agent.xinl-f14c2448dc485a557121af42be6ced7b335aefc6 2013-06-15 21:21:52 ....A 45818 Virusshare.00065/Trojan.Win32.Agent.xjat-094e910a78b3adf960fb9a4f0d16ee2e5fef3eca 2013-06-13 22:29:04 ....A 98304 Virusshare.00065/Trojan.Win32.Agent.xjbk-01bde0943360dfc7543bc16ed04e0ab4485993f4 2013-06-13 22:25:10 ....A 98304 Virusshare.00065/Trojan.Win32.Agent.xjbk-ebfa7532b412d66f87eb1405475e6280f6a8c3f2 2013-06-13 21:43:54 ....A 1175040 Virusshare.00065/Trojan.Win32.Agent.xjc-79521c106a125a1bab1719401306b6c09a86df26 2013-06-14 05:07:54 ....A 30720 Virusshare.00065/Trojan.Win32.Agent.xk-323d2e936aeaa75a58de91ef7153d87503f12ce0 2013-06-14 23:32:28 ....A 102400 Virusshare.00065/Trojan.Win32.Agent.xlsf-c137fda2fb6c06fe16266f84815d23d5636c179e 2013-06-15 22:49:50 ....A 330043 Virusshare.00065/Trojan.Win32.Agent.xmot-c8314f5d6703978878fa6ba3bb057f5bd8cbd772 2013-06-15 17:27:42 ....A 1238732 Virusshare.00065/Trojan.Win32.Agent.xnzi-083248a13a4053d263c72d5e33a05b5fc5c6e85f 2013-06-15 14:39:54 ....A 12186328 Virusshare.00065/Trojan.Win32.Agent.xnzi-18598b47e0955dd0fd9fa560b358c67fa7537dfd 2013-06-15 22:04:26 ....A 3127336 Virusshare.00065/Trojan.Win32.Agent.xnzi-484f58810885d9cdb4c8a8ffc09edf089ccf3815 2013-06-15 05:50:22 ....A 2764732 Virusshare.00065/Trojan.Win32.Agent.xnzi-492d58193dd3bec655127460a9ebbd6acfa28c22 2013-06-15 02:18:42 ....A 2089933 Virusshare.00065/Trojan.Win32.Agent.xnzi-496773e75593cbe1f320349efe9be95f30e66a3a 2013-06-16 00:39:12 ....A 3191224 Virusshare.00065/Trojan.Win32.Agent.xnzi-5f7c407688c94dc38b0a46c8a643b069ebf79dce 2013-06-15 08:21:24 ....A 1910701 Virusshare.00065/Trojan.Win32.Agent.xnzi-6d6dbdd29c8544f0320487775b8a5ba723146eda 2013-06-15 09:27:38 ....A 1267022 Virusshare.00065/Trojan.Win32.Agent.xnzi-6dc0dcedd84f6487b8e7c7ba374a7b2cc0936ae2 2013-06-15 00:34:36 ....A 1271032 Virusshare.00065/Trojan.Win32.Agent.xnzi-7788348a903c64c68132bea6c98b58387daa58ac 2013-06-14 22:31:34 ....A 2704197 Virusshare.00065/Trojan.Win32.Agent.xnzi-8255ffd9c12c2ec927b14d898f231f48ce72eb11 2013-06-16 07:52:14 ....A 2227208 Virusshare.00065/Trojan.Win32.Agent.xnzi-8bc49f8bcb999cc684205361d5868f884d3f2fcd 2013-06-16 08:47:48 ....A 4192734 Virusshare.00065/Trojan.Win32.Agent.xnzi-8ed9bd9c2f7ca03067bc2c2286060caecd58763a 2013-06-14 22:29:18 ....A 3664936 Virusshare.00065/Trojan.Win32.Agent.xnzi-a9a65505f60b326c14929d6bc70a7bdf1603e3d9 2013-06-15 15:30:08 ....A 1214934 Virusshare.00065/Trojan.Win32.Agent.xnzi-c09d7a8f25f08f7959f2ac2dba8815031f32f9aa 2013-06-16 11:25:02 ....A 1492824 Virusshare.00065/Trojan.Win32.Agent.xnzi-c831e1cdf303b73a95be1a8a5f494ecb4663dd4a 2013-06-15 00:13:56 ....A 2428632 Virusshare.00065/Trojan.Win32.Agent.xnzi-cb31517d06b6a244804cd34565f6b86002ea9505 2013-06-16 10:17:56 ....A 2220132 Virusshare.00065/Trojan.Win32.Agent.xnzi-d608c6630302f6577896fc2b66143daaac17fef4 2013-06-14 23:52:20 ....A 3565576 Virusshare.00065/Trojan.Win32.Agent.xnzi-e00bceda52471df670f73655cac3c32337d66718 2013-06-16 09:28:36 ....A 2484733 Virusshare.00065/Trojan.Win32.Agent.xnzi-e24ecdbeb9303e6bae07205da5645d529944651a 2013-06-16 09:00:44 ....A 2253736 Virusshare.00065/Trojan.Win32.Agent.xnzi-e6fedd76599b33a4d8432eed8d9a9d5287d9f3ef 2013-06-15 04:20:36 ....A 3315016 Virusshare.00065/Trojan.Win32.Agent.xnzi-ed8c5449927fb63642bccd50a57e8f086b561d0b 2013-06-15 17:02:54 ....A 5351816 Virusshare.00065/Trojan.Win32.Agent.xnzi-f49739022083ccb8dee51028cb532d628cc86480 2013-06-14 22:29:22 ....A 3855232 Virusshare.00065/Trojan.Win32.Agent.xnzi-ffab99f3fbba436d6f9dc023cbed33ee04eb41a2 2013-06-16 13:09:02 ....A 90624 Virusshare.00065/Trojan.Win32.Agent.xpjz-d81e4798da3ded356466530760a4dc0120e2e439 2013-06-16 02:06:26 ....A 422400 Virusshare.00065/Trojan.Win32.Agent.xqtd-3a77a39cf949334beb8b8faa31c34b9b911a73b6 2013-06-15 08:43:56 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.xsde-1c0008f7cd3a758c775739378c6f295cd1039bd2 2013-06-14 12:35:32 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.xsde-2320974206d7bf64eea1383d1ebe1671713e378b 2013-06-14 05:36:16 ....A 49152 Virusshare.00065/Trojan.Win32.Agent.xsde-7f71ace743dcfdb27e9514703d4ef1339180fe65 2013-06-13 13:33:42 ....A 45056 Virusshare.00065/Trojan.Win32.Agent.xsde-976175bfa01a0a66c299dbce7a7fabb764adfcbf 2013-06-14 02:15:32 ....A 159744 Virusshare.00065/Trojan.Win32.Agent.xsde-a865e0510ae4ef21c0686d7fbf5401c01befc79e 2013-06-16 14:56:56 ....A 49200 Virusshare.00065/Trojan.Win32.Agent.xshn-fe122e9d0f54e78f250e19883ad85bc962f43fe5 2013-06-14 07:35:54 ....A 292864 Virusshare.00065/Trojan.Win32.Agent.xsil-04a8de45f06f10c6af82e7317699b18070087fab 2013-06-14 11:51:04 ....A 40448 Virusshare.00065/Trojan.Win32.Agent.xu-9f316140635f79607d8ce76f9a177ee5e69ef707 2013-06-14 13:13:30 ....A 393746 Virusshare.00065/Trojan.Win32.Agent.xuq-081b147d3b799b087f482b140c1683a4b60e3e84 2013-06-16 14:01:16 ....A 305874 Virusshare.00065/Trojan.Win32.Agent.ymsm-e7e2df6549e9f8eeedb6b16ff42533ca5edfeadb 2013-06-13 23:04:36 ....A 215659 Virusshare.00065/Trojan.Win32.Agent.yn-2460f68aa176777ef1907ce986302ecd0ec4234a 2013-06-14 01:56:22 ....A 127187 Virusshare.00065/Trojan.Win32.Agent.zac-a1ad93d55d6508f7c7e5a18f3dc9007c52645885 2013-06-13 15:08:04 ....A 36864 Virusshare.00065/Trojan.Win32.Agent.zfef-427a0032a0e569e177826e6257e7b0e3f30d2df7 2013-06-14 00:52:42 ....A 12272 Virusshare.00065/Trojan.Win32.Agent.zg-12dc0f6ca258c592450716ad592d295e11b40eea 2013-06-14 08:54:08 ....A 3072 Virusshare.00065/Trojan.Win32.Agent.zq-2a0cd5df85b7e3785defd8354628c0206fa9328d 2013-06-16 06:14:56 ....A 305874 Virusshare.00065/Trojan.Win32.Agent.zqxm-9dd7dcc5aed3cb58bd1e3f89c19fd517301310b3 2013-06-16 07:07:00 ....A 306509 Virusshare.00065/Trojan.Win32.Agent.ztio-b7bae37a3e7aa5d1d8e0d614887960a430330d7e 2013-06-16 14:52:00 ....A 305905 Virusshare.00065/Trojan.Win32.Agent.zxwa-12f7846dbacb32e7af842988290b467bc6cae1cf 2013-06-16 03:02:04 ....A 102912 Virusshare.00065/Trojan.Win32.Agent.zxww-5d1daab4b20ffe209d04dd5a500235e8d12e6068 2013-06-13 16:12:38 ....A 98304 Virusshare.00065/Trojan.Win32.Agent2.bfg-e818a1b06450bbf4372cfeaef88c7923280d1193 2013-06-14 08:22:14 ....A 91648 Virusshare.00065/Trojan.Win32.Agent2.btd-90356f6c1bfb0fec55622df1b7fb359f4ccb36f0 2013-06-14 20:17:26 ....A 22528 Virusshare.00065/Trojan.Win32.Agent2.cgex-73380358fadb476b8d786a7f54479236dfee9fb8 2013-06-13 22:07:02 ....A 355608 Virusshare.00065/Trojan.Win32.Agent2.chud-7fd263e9b4b7fc73c7ba2e55f31a6ddb669fd1ab 2013-06-13 14:39:50 ....A 186624 Virusshare.00065/Trojan.Win32.Agent2.clvk-866216601ba64feb258efbf47462fcebe983c92a 2013-06-13 22:12:32 ....A 19456 Virusshare.00065/Trojan.Win32.Agent2.cnmb-ec289fd67c1bc4cb2871df1f3849d5ad92123da1 2013-06-13 12:33:24 ....A 159744 Virusshare.00065/Trojan.Win32.Agent2.cpqr-705b1b4c3cd31080ae4d0f6853fa97c321c9573e 2013-06-14 01:46:18 ....A 43486 Virusshare.00065/Trojan.Win32.Agent2.cqcr-b2d2863c36b996f7e40316fbec4946a222eafe65 2013-06-14 07:10:42 ....A 52224 Virusshare.00065/Trojan.Win32.Agent2.cqrt-e61cdf9b8ea0efe645952063528e2926022f1beb 2013-06-14 11:26:46 ....A 18447 Virusshare.00065/Trojan.Win32.Agent2.csln-cdc92d91936c4e5c76f29d036bf4c4ffa308f39d 2013-06-13 17:22:32 ....A 308736 Virusshare.00065/Trojan.Win32.Agent2.csnj-594ac1c1f96eeb252bed9e4fc8da1a9306e92443 2013-06-13 19:38:48 ....A 5632 Virusshare.00065/Trojan.Win32.Agent2.cvxn-2aa8595235baffb7031d93e6d09d8e0ecf296ed4 2013-06-13 22:46:36 ....A 196608 Virusshare.00065/Trojan.Win32.Agent2.czcx-d67868423ebb26d86f5bdadd01a918a10a7e30b8 2013-06-13 19:40:56 ....A 397312 Virusshare.00065/Trojan.Win32.Agent2.ddly-080732f6df754d1e0220227ee08ba07121e85890 2013-06-13 23:26:54 ....A 397312 Virusshare.00065/Trojan.Win32.Agent2.ddly-4128fee875d98014f8377814b8fbdc6d3a4268e6 2013-06-15 02:43:56 ....A 397312 Virusshare.00065/Trojan.Win32.Agent2.ddly-7b2cc5163db946c13eccff6db4e6e3b24a22c897 2013-06-13 19:09:58 ....A 397312 Virusshare.00065/Trojan.Win32.Agent2.ddly-daed996548f94f75812dd11a1e0fc17ef6c87c37 2013-06-13 13:29:00 ....A 397312 Virusshare.00065/Trojan.Win32.Agent2.ddly-f3a24f471f6622fa31741c3fada1b4424c99321e 2013-06-14 02:55:22 ....A 43520 Virusshare.00065/Trojan.Win32.Agent2.ddpe-6b06d7cefc2210263cbc0ecfc2dee65952fe91eb 2013-06-13 21:02:30 ....A 106496 Virusshare.00065/Trojan.Win32.Agent2.dib-b5841b0e723889d83f1ac823c286bedcbc27568d 2013-06-14 09:15:54 ....A 315224 Virusshare.00065/Trojan.Win32.Agent2.doeg-4a6640d546f0c1da2299a02d1fa03c6d039cdaeb 2013-06-13 15:44:16 ....A 9728 Virusshare.00065/Trojan.Win32.Agent2.dup-9e6417835404506bb7e2f3365f560b622976c122 2013-06-13 23:14:02 ....A 94720 Virusshare.00065/Trojan.Win32.Agent2.dvb-4f6e9c7032ae63893eb02d1267fa0b551d74a2f8 2013-06-13 20:07:38 ....A 56832 Virusshare.00065/Trojan.Win32.Agent2.eit-5b8fb318ce7310bc46ef647bb7ec2c63e617c33b 2013-06-13 16:57:08 ....A 21504 Virusshare.00065/Trojan.Win32.Agent2.ewj-82323a8330f753d7dd000ef2e17d99121cb43058 2013-06-15 15:46:18 ....A 362808 Virusshare.00065/Trojan.Win32.Agent2.fjti-383e17816723dd39f2aa126389fed079ab52455e 2013-06-16 03:25:22 ....A 244692 Virusshare.00065/Trojan.Win32.Agent2.fkoi-3258e5e871a5114e3f61455526fe23b2137a466a 2013-06-13 21:09:16 ....A 113599 Virusshare.00065/Trojan.Win32.Agent2.fkoi-3854903f92a9b4a5a137bf3d72ecef421b5fb55f 2013-06-13 10:28:50 ....A 244661 Virusshare.00065/Trojan.Win32.Agent2.fkoi-9fd244678235712088079488666dfc23dd201a8b 2013-06-16 07:37:44 ....A 32768 Virusshare.00065/Trojan.Win32.Agent2.flnr-eac75bbac1b87954f77f1292c70f4cbba3aa88f6 2013-06-14 15:04:18 ....A 283136 Virusshare.00065/Trojan.Win32.Agent2.fmaa-4876a0b2a8bb3ae8d5c035a16587497dff280ef0 2013-06-13 19:38:38 ....A 26112 Virusshare.00065/Trojan.Win32.Agent2.gxu-39fe802dccb2247ecb36aa864002aeeb2211a038 2013-06-14 17:03:10 ....A 49152 Virusshare.00065/Trojan.Win32.Agent2.gyd-459d5157f33cd5f96905590773fe49703bfeddcd 2013-06-16 12:07:34 ....A 37376 Virusshare.00065/Trojan.Win32.Agent2.hsx-7d3f87a6410e8fd6e1640652650273087c1ab90d 2013-06-14 04:22:48 ....A 41857 Virusshare.00065/Trojan.Win32.Agent2.iey-4b4c538a12fd4df5de01ae72f6b545177016ee89 2013-06-14 05:48:50 ....A 20962 Virusshare.00065/Trojan.Win32.Agent2.imz-df7e8c58e6ae0eeef6612e8d47f803c814c20b8f 2013-06-13 13:27:50 ....A 40960 Virusshare.00065/Trojan.Win32.Agent2.jfwd-7536cadf49c85e0689f8bf15c9a9cda068fc1ddb 2013-06-13 20:19:40 ....A 446464 Virusshare.00065/Trojan.Win32.Agent2.jone-f2bea0a39cad4035fa66f1b88a8d7421f583948d 2013-06-14 13:07:28 ....A 438272 Virusshare.00065/Trojan.Win32.Agent2.jont-cf0bb65053cbda261f183dd8497b0aec8150cebb 2013-06-14 03:21:14 ....A 454656 Virusshare.00065/Trojan.Win32.Agent2.jooj-ffa90f6995f9f4269a680c1176a95f0299896347 2013-06-13 09:26:08 ....A 425984 Virusshare.00065/Trojan.Win32.Agent2.joov-efae16b100365c906a5e775a94e14210c17c4d92 2013-06-13 23:13:58 ....A 425984 Virusshare.00065/Trojan.Win32.Agent2.joow-14a3543b81ada29b2e24eb9c489f7d07616f2fe4 2013-06-13 21:22:28 ....A 454656 Virusshare.00065/Trojan.Win32.Agent2.jopa-77c9cc30efce2df7024dfbdecfde5e7ad34b0542 2013-06-13 17:46:48 ....A 466944 Virusshare.00065/Trojan.Win32.Agent2.jpoj-8a350c1642b9d059c770d7b03baa1a2330805383 2013-06-13 15:08:56 ....A 41840 Virusshare.00065/Trojan.Win32.Agent2.jqcs-38f1181cafa7ba174d5a8e019797bae77f0806f1 2013-06-16 01:11:18 ....A 16384 Virusshare.00065/Trojan.Win32.Agent2.jqfb-19c9d23ef6eb5bd03736d9c19ab93745117355c1 2013-06-14 15:45:20 ....A 417792 Virusshare.00065/Trojan.Win32.Agent2.jrmc-239cf3788f90acf28eeecc547fcbe1cd76e37ddb 2013-06-13 13:38:08 ....A 454656 Virusshare.00065/Trojan.Win32.Agent2.jrph-c8b22815e7c8ddd7d05a1c462c80ef0b88987c1c 2013-06-14 11:45:44 ....A 100864 Virusshare.00065/Trojan.Win32.Agent2.jska-7c8add1f8547fba156006beac25ee90d5d2c1002 2013-06-14 01:58:38 ....A 345088 Virusshare.00065/Trojan.Win32.Agent2.jsq-9ef7f593ac3204aa23dffaf4c0e187a942e64c2e 2013-06-13 22:56:34 ....A 35840 Virusshare.00065/Trojan.Win32.Agent2.jsq-be5fadd04099eded997bc272d431080eebad3c29 2013-06-14 00:18:18 ....A 16896 Virusshare.00065/Trojan.Win32.Agent2.jvx-ecebc59db21bd9d41fbd772fc12d8fe9214ba5c1 2013-06-14 14:49:46 ....A 8192 Virusshare.00065/Trojan.Win32.Agent2.jzs-5eb430b4458949b758a282f64581c38e849332ac 2013-06-13 08:00:24 ....A 36864 Virusshare.00065/Trojan.Win32.Agent2.kde-92e5d5923f4ff1333bdc199bec722512d63c9af4 2013-06-13 14:03:14 ....A 25744 Virusshare.00065/Trojan.Win32.Agent2.ksl-445156a274f78a4bb616a8cc6855ca04dd5fbfc4 2013-06-13 13:49:42 ....A 28672 Virusshare.00065/Trojan.Win32.Agent2.ktf-9234c25693671a4d3dda83874ede6124bcbf1faf 2013-06-16 01:32:40 ....A 139820 Virusshare.00065/Trojan.Win32.Agent2.kwo-aecdb91fd56e5e757852d4473b84165c4864432d 2013-06-14 15:09:06 ....A 90112 Virusshare.00065/Trojan.Win32.Agent2.lby-4c9c33c3b6a3fd6745be1d333120457f05972a2b 2013-06-14 04:24:00 ....A 50688 Virusshare.00065/Trojan.Win32.Agent2.lgh-261dc5a17d46921350e6c89e1c08acddb521f07e 2013-06-14 04:15:42 ....A 133120 Virusshare.00065/Trojan.Win32.Agent2.llw-5ff25d3b3546ae7438e5265d19305eb7d926f8b1 2013-06-14 18:04:54 ....A 71168 Virusshare.00065/Trojan.Win32.Agent2.llw-9c6863f3d72459827438df7ccd9e49c20569c9bf 2013-06-14 16:24:36 ....A 387504 Virusshare.00065/Trojan.Win32.Agent2.lmi-b1a12f3479d8e74e4a438f4a8ad77e86ad51e32d 2013-06-14 02:03:06 ....A 66048 Virusshare.00065/Trojan.Win32.Agent2.lml-6cc533f42a907e1a9200d011e950feb6b8abb4b9 2013-06-14 01:41:14 ....A 118784 Virusshare.00065/Trojan.Win32.Agent2.lqk-f5bb1620523036aadfa9a1680f53e27e3879e8a2 2013-06-13 17:51:46 ....A 51712 Virusshare.00065/Trojan.Win32.Agent2.lsw-3b0e44d5e83f1c14afa1b4c5ac38ac878efd9aec 2013-06-14 20:32:20 ....A 51712 Virusshare.00065/Trojan.Win32.Agent2.lsw-ba7e936f9807f3072fe890d5ee551b609e2090b2 2013-06-14 19:16:10 ....A 51712 Virusshare.00065/Trojan.Win32.Agent2.lsw-eb3a38c91226cdae9d462e48edf24dc71d41397c 2013-06-13 17:18:18 ....A 216576 Virusshare.00065/Trojan.Win32.Agent2.lyb-75bdd79d0c6c45be386e7deeac9e0e9763783693 2013-06-14 11:28:48 ....A 1675264 Virusshare.00065/Trojan.Win32.Agent2.pl-d7dcc9f170fae6c84eab9bdad80a94b9d54ce6e1 2013-06-16 02:39:02 ....A 73728 Virusshare.00065/Trojan.Win32.Agent2.xn-f74da9a9143a1330c72ab78fda67624a7c69a1cb 2013-06-16 13:03:48 ....A 114688 Virusshare.00065/Trojan.Win32.Agentb.aaad-724f6156bd19ae6fe12d285098b2857ba536327f 2013-06-14 16:44:24 ....A 120144 Virusshare.00065/Trojan.Win32.Agentb.aads-a3b406d9a27fccfec0595ca86c61b7952bdc6525 2013-06-13 08:38:00 ....A 68829 Virusshare.00065/Trojan.Win32.Agentb.aadz-83ce15cdc5d0e5340c1e58d47e4611aa5e658e64 2013-06-14 21:18:40 ....A 575488 Virusshare.00065/Trojan.Win32.Agentb.abbg-e404180cf75a652495e8723c5fdcb7dbe320ad7e 2013-06-14 22:01:04 ....A 286720 Virusshare.00065/Trojan.Win32.Agentb.aceo-13a6a3758470f071ed8e56fd582738e95a3dbdd2 2013-06-15 06:33:38 ....A 286720 Virusshare.00065/Trojan.Win32.Agentb.aceo-24e6aa05d010eafe103add2d019ff9e397850e64 2013-06-16 14:09:28 ....A 100254 Virusshare.00065/Trojan.Win32.Agentb.aceo-54751d9b278b6eccb5be956831c75f1b36bb9b42 2013-06-15 17:36:22 ....A 286720 Virusshare.00065/Trojan.Win32.Agentb.aceo-fc11ae91db5fa483df0a52aebba27eb22f0cdfda 2013-06-16 08:23:34 ....A 19456 Virusshare.00065/Trojan.Win32.Agentb.acok-94ea8c163928ef4bc8e62d3f52354d6a9cbf757c 2013-06-16 13:24:22 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-03f43316b2708cbbaea30770ca65d6d580dcaeb2 2013-06-16 07:38:12 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-05a4bcc0e446bb74a7234da8c693b3b7889bc8eb 2013-06-16 12:43:46 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-0772b619c17765dce69a005652913af31fbe2a46 2013-06-16 13:59:50 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-07ff77c32864d3bd86b3c7871650e23a481b8d4f 2013-06-16 06:51:38 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-19300df23971a16ee378c4a9442903639d51e609 2013-06-16 13:59:08 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-1f5d7c51168ee4fecf1f749a8bac3eaf81516e28 2013-06-16 15:35:50 ....A 536576 Virusshare.00065/Trojan.Win32.Agentb.adkr-26010d2488ab972076db2afe9348c8d332de344e 2013-06-16 07:38:08 ....A 659456 Virusshare.00065/Trojan.Win32.Agentb.adkr-2e0df68ba7ac215c6ccae2af569d22c24604c50d 2013-06-15 08:45:10 ....A 659456 Virusshare.00065/Trojan.Win32.Agentb.adkr-2f40d165f1d3961237197f7e454b5fb52c74fad4 2013-06-16 11:36:16 ....A 475136 Virusshare.00065/Trojan.Win32.Agentb.adkr-3190ffa67749b9a469cd5c7764fca996e9cd3a74 2013-06-16 08:32:34 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-37161b9da2cff8627fa7f646f0a79fd494278bb3 2013-06-16 12:11:10 ....A 651264 Virusshare.00065/Trojan.Win32.Agentb.adkr-373e0c1ef069d205ff65e3bf4d108573e080502d 2013-06-16 06:13:20 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-39f383139a1adf8daeb451f9a5e2346325a600ea 2013-06-16 10:10:32 ....A 499712 Virusshare.00065/Trojan.Win32.Agentb.adkr-3c6ee919803f79a909e175b5d52a393e57408316 2013-06-16 04:47:04 ....A 659456 Virusshare.00065/Trojan.Win32.Agentb.adkr-43750e38c9a8dbd82e8fb908a181f279e45235ca 2013-06-16 04:46:42 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-447f9b1ff320d45dad2a7486baa7686187f99522 2013-06-15 08:59:08 ....A 507904 Virusshare.00065/Trojan.Win32.Agentb.adkr-46178c75ebfcdcfd22120da4815d99c5224f4aa3 2013-06-16 03:54:56 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-475b40870ec701e5a708a7af6f83c09de89d8e7b 2013-06-16 10:07:52 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-53bc8357ebcd4be1904a0735487d5aa2b0d68a93 2013-06-16 04:47:12 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-552cfe37b329034191e50a49a4d6c1cdeb7fdb74 2013-06-15 09:43:08 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-6185e16d2c823bb4e5cb3b11111789be4eef375c 2013-06-16 06:13:20 ....A 475136 Virusshare.00065/Trojan.Win32.Agentb.adkr-661d249c6f46a85958c3af13458c3f42666d7621 2013-06-16 03:17:08 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-66e7d3a45ebcb3ae964168423df9891240f16f8e 2013-06-15 09:44:00 ....A 667648 Virusshare.00065/Trojan.Win32.Agentb.adkr-67c010b6e65566e216fdac02cfd32b6fbb6c9b4c 2013-06-16 03:54:50 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-67ea5dd22943049d196f4942b7c9e10b195a8b8f 2013-06-15 08:37:38 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-6d225b470fd18559a6e43ee1848c567d529eb10d 2013-06-16 11:30:50 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-79f6f3bacd6a94f71cb92ad2acf706ee99372bfe 2013-06-16 03:13:34 ....A 491520 Virusshare.00065/Trojan.Win32.Agentb.adkr-7f419173e2c77924b6f10a685087fe3417dc5a34 2013-06-16 14:47:26 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-829148bf5f3036494bba5ab64e713f0dc9983321 2013-06-16 03:18:04 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-82b1590ef084ffdfa517ef53503c1cb1f9cd6d66 2013-06-16 12:48:52 ....A 475136 Virusshare.00065/Trojan.Win32.Agentb.adkr-87190d9740db3919ffd35c63e88e11cab20a4095 2013-06-16 10:50:20 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-8c6e4bca24a085eb034cdb58e488ea43593354d1 2013-06-16 10:48:58 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-8e8488fcd8bdb8fa5c9288ccb4fa85003799ce56 2013-06-16 07:37:58 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-912a41c604622e520e5fee663d9b98421afd8d23 2013-06-16 03:55:42 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-9c009b7d24721d6a71bcef73318ac72b4ae1b753 2013-06-16 06:52:20 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-9d132f73e18f2bf9e546cf15bbe7e598fc5c9c57 2013-06-16 03:18:04 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-9f9400463c02833e0d7b3c371b969690c469e57f 2013-06-16 04:48:36 ....A 659456 Virusshare.00065/Trojan.Win32.Agentb.adkr-a048b4b46308cbf27d3f412e2139bb290f284b43 2013-06-16 04:40:54 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-affe489b3223b98c0b0fe8fa8581d799e98dfef5 2013-06-16 10:51:50 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-b31b7e7f54d23437ba0de1bae98a1a84e874c9a2 2013-06-16 02:31:32 ....A 573440 Virusshare.00065/Trojan.Win32.Agentb.adkr-b3971fd088ce89a466049aea85e49b00003c1940 2013-06-16 05:32:02 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-b4518100d56cd83db62dbf0b1ae46976ad4806b4 2013-06-15 10:00:42 ....A 487424 Virusshare.00065/Trojan.Win32.Agentb.adkr-b482e2f8c6895620088c3264da1e5ccf08cab41b 2013-06-15 09:18:54 ....A 516096 Virusshare.00065/Trojan.Win32.Agentb.adkr-b9e27e475c006851666a8ec2d6497709b0e6255a 2013-06-15 10:59:52 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-bc9a5043bf0c7ea5f476f02b350d700c333b773f 2013-06-16 03:13:16 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-cdd506a62266fd63bfac1096ae63e044475133bc 2013-06-16 03:50:34 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-d63e8592d80d611090d82afc766a11d2c4332fb6 2013-06-16 10:06:04 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-d893abc080fb0df58b0d29a92d48289a0e65219c 2013-06-16 11:31:02 ....A 569344 Virusshare.00065/Trojan.Win32.Agentb.adkr-dce4a0d459b277c8ecf8edd903910ea4bac15769 2013-06-16 11:30:06 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-df98d3e5a727df934d5fd7ae4180cdccc7343aeb 2013-06-15 08:48:46 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-e4cdf49a4af32f62d5198fd3ef0add3344cdb873 2013-06-16 12:43:08 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-e7f2f06dbce8c68f61ad8463ddd37d79fa772970 2013-06-16 04:35:50 ....A 614400 Virusshare.00065/Trojan.Win32.Agentb.adkr-e8e427eadbca4b8e67261f309f66d0375e974342 2013-06-16 02:31:16 ....A 475136 Virusshare.00065/Trojan.Win32.Agentb.adkr-e9f49a0508d5ea3a8d40f79b97a44987f91f3ae3 2013-06-16 11:31:24 ....A 659456 Virusshare.00065/Trojan.Win32.Agentb.adkr-ed4dbc24083034aeb1e45c6e29f815f819d882d0 2013-06-16 12:10:16 ....A 487424 Virusshare.00065/Trojan.Win32.Agentb.adkr-ff13f00285f51974cb3f31ea984c5d5b7233cf66 2013-06-14 01:50:48 ....A 4919808 Virusshare.00065/Trojan.Win32.Agentb.bpma-546770456a1efd8964d128bf8e6d357981976b55 2013-06-13 22:07:56 ....A 1117184 Virusshare.00065/Trojan.Win32.Agentb.bpnt-509f82a4bd8f6e3b72852a2cc1b808efcb3687c8 2013-06-14 02:19:08 ....A 3126272 Virusshare.00065/Trojan.Win32.Agentb.bpnt-919818715b02d4f08bb98a9c22ece3e04286aaf9 2013-06-14 10:44:16 ....A 58880 Virusshare.00065/Trojan.Win32.Agentb.bqti-4a95311aa3ffa7c6e085475292e66b9e137dea6f 2013-06-14 01:04:50 ....A 58880 Virusshare.00065/Trojan.Win32.Agentb.bqti-7f2ce73a23d87e0f53bb55006d97535bfd7030f0 2013-06-14 04:21:32 ....A 58880 Virusshare.00065/Trojan.Win32.Agentb.bqti-bd46ea8db799434849a47ad7dfb9204e16b27f49 2013-06-13 08:49:24 ....A 422088 Virusshare.00065/Trojan.Win32.Agentb.bqtj-15678a9ffebd9c09deacaeff970d8b2425f2c829 2013-06-15 14:17:22 ....A 2131488 Virusshare.00065/Trojan.Win32.Agentb.bsok-d2d5714958f0fe593bd3dcaea47da2142e30eb3a 2013-06-13 22:04:34 ....A 281088 Virusshare.00065/Trojan.Win32.Agentb.btey-869ac59e4c236aacee1600ff7f5b31f885896488 2013-06-13 12:20:48 ....A 53248 Virusshare.00065/Trojan.Win32.Agentb.bxic-483ccae2020f75e5d0aa46f5fcc831cb4136e8bb 2013-06-16 04:11:14 ....A 1186880 Virusshare.00065/Trojan.Win32.Agentb.htu-ae852f900db61c9129df56324db801eca9f320aa 2013-06-16 12:32:00 ....A 1186864 Virusshare.00065/Trojan.Win32.Agentb.htu-e945a6da31cc8c66e0a30bb4021aa17ab7132153 2013-06-14 01:42:40 ....A 53248 Virusshare.00065/Trojan.Win32.Agentb.ieap-c3ba51403085eca32c41ef65989e86168119fa8e 2013-06-13 15:43:22 ....A 46080 Virusshare.00065/Trojan.Win32.Agentb.iekr-ea997a14c79b7de5a827977bef20eba3293b5c55 2013-06-15 11:03:22 ....A 1084712 Virusshare.00065/Trojan.Win32.Agentb.ipn-65c3ca41ba6cc841cf96ea68eb9b91b81a17714d 2013-06-15 17:54:06 ....A 916734 Virusshare.00065/Trojan.Win32.Agentb.ipn-f8f0e8fed9ec3b36ae9b86396cb3cb6b9c61db91 2013-06-16 14:26:14 ....A 82560 Virusshare.00065/Trojan.Win32.Agentb.irkj-eec8764cccb6385ba7771901eae1f33f52e9d9a8 2013-06-13 14:04:50 ....A 458752 Virusshare.00065/Trojan.Win32.Agentb.ivn-06f9c24d8010b5d4fedc87213de64957bec775f8 2013-06-16 03:00:10 ....A 16384 Virusshare.00065/Trojan.Win32.Agentb.iwx-8c4043c6faac6ac1e71fd42bd4bbc9830a63ca5d 2013-06-16 02:23:10 ....A 16384 Virusshare.00065/Trojan.Win32.Agentb.iwx-9dadf3c0953af74552d33a77bb9b7ccbfbbc3570 2013-06-16 01:22:46 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.ixf-a301f0e8871f05876caf133e4540fafbf6f93b15 2013-06-16 10:38:08 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.ixw-039b4cde09268f207039f7b63312f03df750d435 2013-06-16 04:21:10 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.ixw-ba47ebb91814c409c132b2f095954a64bd07bc16 2013-06-14 11:08:18 ....A 2113536 Virusshare.00065/Trojan.Win32.Agentb.iyie-1d6a2dc70528be38d450b9caed83d8facd5520dc 2013-06-13 10:51:48 ....A 434688 Virusshare.00065/Trojan.Win32.Agentb.iykv-0246b728793bd45ab911d7c601aec3c803b939db 2013-06-16 05:40:00 ....A 118272 Virusshare.00065/Trojan.Win32.Agentb.izy-1682ff956b0a38319fdb89a9cceda6444a9d32e3 2013-06-14 15:33:40 ....A 11776 Virusshare.00065/Trojan.Win32.Agentb.jan-941e505a458a6cadf9f191a74accaca605b2c22e 2013-06-16 13:48:36 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.jcp-26b14cec1baa6892f3f782782ea8fc345d7edc10 2013-06-16 14:33:10 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.jcp-d1bd64819bc3c30f0394e59b6cfe894462072807 2013-06-16 06:49:48 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.jcp-d9007d9c902a569cb903e3e48ab171487b9a0092 2013-06-16 05:30:00 ....A 18944 Virusshare.00065/Trojan.Win32.Agentb.jcr-6b3424d2435201c0c4c73500639f98ca3eeceb6a 2013-06-14 16:29:34 ....A 84985 Virusshare.00065/Trojan.Win32.Agentb.jfqi-b575045a10a416e1584f026027a5f8e21fa54a5b 2013-06-16 11:31:50 ....A 275484 Virusshare.00065/Trojan.Win32.Agentb.jgx-6256d33f5197ed689dbafd4f5a6f4ad17eb29ad9 2013-06-16 07:37:36 ....A 412560 Virusshare.00065/Trojan.Win32.Agentb.jgx-99d17e2f2c074ba1ca17e65ca79eb2f332eeca0b 2013-06-16 13:18:26 ....A 223290 Virusshare.00065/Trojan.Win32.Agentb.jgx-a702b2d4dfd5dc4b6bb15f4b8b130336f1a7332d 2013-06-16 10:49:58 ....A 571792 Virusshare.00065/Trojan.Win32.Agentb.jgx-f794d42539b3620cab340a49222f89d8d1c79902 2013-06-16 15:04:22 ....A 171928 Virusshare.00065/Trojan.Win32.Agentb.jng-551bed63ae66fd6547c05400092db53959de7516 2013-06-15 03:16:18 ....A 1251602 Virusshare.00065/Trojan.Win32.Agentb.jnt-327eebc20576c9f7035d496d47d8d8dc8a3c075f 2013-06-15 17:07:24 ....A 116766 Virusshare.00065/Trojan.Win32.Agentb.lzm-2ccb43cf834757e6716ae49ac632801be84d271e 2013-06-15 18:10:02 ....A 116770 Virusshare.00065/Trojan.Win32.Agentb.lzm-2d523bbd93b89241d4c575a9415e9afb2660d57d 2013-06-15 13:37:40 ....A 148480 Virusshare.00065/Trojan.Win32.Agentb.lzm-356431bf367b92a83148972b5a24ba28bb3aea20 2013-06-15 08:33:10 ....A 116766 Virusshare.00065/Trojan.Win32.Agentb.lzm-3c5a96a28ac03bf5eaf544349986ec9381a75157 2013-06-15 15:52:10 ....A 116762 Virusshare.00065/Trojan.Win32.Agentb.lzm-877b91475eefc8236eda3e7b2e4c24038da59975 2013-06-14 21:23:36 ....A 1306955 Virusshare.00065/Trojan.Win32.Agentb.lzm-d689616ff54c25322c1f63284a94ad499041be02 2013-06-16 03:38:38 ....A 115221 Virusshare.00065/Trojan.Win32.Agentb.lzm-ebcb127cbd09f0bb2198861e5255d8a0beb3c67c 2013-06-15 05:24:32 ....A 344796 Virusshare.00065/Trojan.Win32.Agentb.ylj-5715f50e26a7adcc784b32cc608303e70d21afd2 2013-06-15 21:21:46 ....A 314677 Virusshare.00065/Trojan.Win32.Agentb.zzo-51eedb2e40eb2e5c5515e8ef95581ae934eb806a 2013-06-16 03:33:02 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-3cae96d71083aaf44ac84119c36b6e2964bb6eb1 2013-06-16 08:57:40 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-3ce6271bed6a4a695a0e88aa303dffe06f752a6f 2013-06-16 02:45:34 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-a3b9d28c09a0b2b9dc5ea5d2feb155bea683668b 2013-06-16 05:49:44 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-abad1ac895e6330343b97ed12cf4e086b0863450 2013-06-16 01:07:48 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-c108615f2f21fe36fdee11ba57591876e3bd4f15 2013-06-16 09:02:54 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-f37c29bcc87e544b9a0fa9e9db3c5187253557f7 2013-06-16 07:58:56 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.b-f7feda1b6dea42293d4f72837ca8d044effb8fb9 2013-06-16 09:09:54 ....A 120621 Virusshare.00065/Trojan.Win32.Ahea.c-9dcea77f7150d2e8daae15880275ac8022688176 2013-06-16 14:08:08 ....A 127421 Virusshare.00065/Trojan.Win32.Ahea.hm-6cdbcd60406412169866529056d43c3df1a4ece9 2013-06-16 13:46:46 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-22290ae9a2c90aff75a59037f2929044f01d09c8 2013-06-16 15:14:20 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-41972150822aae4acc65dcb6f0bdcc687ad4faf0 2013-06-16 02:04:46 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-4cb148971ecaf3fced5361cf8bc52e9fa7189ad5 2013-06-16 12:00:46 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-5994d27c8e464accf4ec09aa6d5ec12d05e9b29a 2013-06-16 04:27:08 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-5fe656a5c4e3d7ca522996a0aa68682626ec68ba 2013-06-16 12:38:26 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-74e425a7180e345278bc86fad8d4c63d81154e6d 2013-06-16 02:24:44 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-76c6ce79e4449468e853ab40425eabbf52b46102 2013-06-16 09:05:48 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-7722b08323fe43824c74124de2d4b6af3e587503 2013-06-16 12:06:04 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-7ac785269d80867a0c1c5114b619b103b2441729 2013-06-16 11:35:42 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-816c9f2c02f61074ef6824a10325a2f751a2b6a2 2013-06-16 11:14:28 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-8fad2cd6c63ce3fbdde4f4cc756db727245977e7 2013-06-16 13:46:24 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-a943f050d974c3e2cc9f352f94b52648dcbd28dc 2013-06-16 13:13:48 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-b0020b293b514e2ba08125ea51226bab25e54572 2013-06-16 12:36:44 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-b098e26f03faf870424f7e43542e09ddd31d1d8d 2013-06-16 06:35:50 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-b0c329f6b49a7b9718afe12016df08ac9ce61b89 2013-06-16 04:14:22 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-b4a23cbd1155ba8d048f9187795e7b83de94af8f 2013-06-16 13:36:18 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-b4e249aa8ad415f4435ff73017766378683c1fb7 2013-06-16 07:54:26 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-bad408b55492f068220047e033ab5059057eebc5 2013-06-16 13:40:48 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-cbd6dc7c81888063042ce35590f1f22735e60f1a 2013-06-16 11:59:48 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-d688b3f263a229d966317a43838f151b7f89cd53 2013-06-16 06:27:18 ....A 45741 Virusshare.00065/Trojan.Win32.Ahea.vip-d90ea4a88dbc08771379924202d2f978bba4bc49 2013-06-16 13:09:38 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-e00faa721c3633a333494c9691b3e59001f7132c 2013-06-16 05:22:06 ....A 44829 Virusshare.00065/Trojan.Win32.Ahea.vip-f9172e6006ea8779380d7d2689906ee6260bf285 2013-06-13 22:22:20 ....A 1415168 Virusshare.00065/Trojan.Win32.Akl.bc-78b1843ebc1d1eef93360f5bfbee63a724bf53b5 2013-06-14 16:30:02 ....A 1459712 Virusshare.00065/Trojan.Win32.Akl.bc-aa86735430cec42ac3000d8902b8515101624391 2013-06-14 14:01:26 ....A 1117696 Virusshare.00065/Trojan.Win32.Akl.bc-b33533509dcd30e5b66ecd523e9b8c91a3d9dff0 2013-06-13 23:14:20 ....A 174080 Virusshare.00065/Trojan.Win32.Akl.bc-bde51509bbc4b146b2d598a3d53941f24fb55c5c 2013-06-13 21:10:02 ....A 1890304 Virusshare.00065/Trojan.Win32.Akl.bc-d6c47b94bfb24dfb429dcfa7dbc6f0d4a8ab2cd2 2013-06-14 05:19:50 ....A 6016 Virusshare.00065/Trojan.Win32.Alfora-53a778146fe7f6c47dd648219d3d79d379c37a48 2013-06-14 19:52:34 ....A 136192 Virusshare.00065/Trojan.Win32.Antavka.dq-66daa6db18e97668cc59828d49b49e6b3180961c 2013-06-14 01:21:16 ....A 52124 Virusshare.00065/Trojan.Win32.Antavka.mu-898fd9eeacec3666d9a517cf1f1247806e17ae7b 2013-06-14 15:18:46 ....A 122880 Virusshare.00065/Trojan.Win32.Antavka.vij-a6b110ded5798ebc4ca850ebea8c4e5e018303bb 2013-06-13 16:13:14 ....A 69632 Virusshare.00065/Trojan.Win32.Antavka.vis-61f9b85fc0dfa86ae4f5583d58d719ce4ad7f162 2013-06-14 13:07:52 ....A 311296 Virusshare.00065/Trojan.Win32.Antavka.zv-65ad73d1be7d02d3c223d772e14dce0cb0aa06f4 2013-06-14 20:34:28 ....A 487424 Virusshare.00065/Trojan.Win32.Antavka.zv-6ec4d257d564037b8c8fd4f0a7cee2ee44917e50 2013-06-13 23:45:50 ....A 122880 Virusshare.00065/Trojan.Win32.Antavka.zv-ff6409e8936cbe1f2d82634768d935c6d4b00166 2013-06-13 22:23:14 ....A 28672 Virusshare.00065/Trojan.Win32.Antavmu.acoh-a81e36844549cb0f157914abaee21988f49ee2ad 2013-06-13 23:49:22 ....A 36864 Virusshare.00065/Trojan.Win32.Antavmu.apek-245e1d50fbc5fbff123f15b7405e9544ad7f9f4e 2013-06-13 15:02:28 ....A 182994 Virusshare.00065/Trojan.Win32.Antavmu.apfp-050a78d3dbf5331a12f33f8c75f5b6791457674e 2013-06-14 11:13:44 ....A 75469 Virusshare.00065/Trojan.Win32.Antavmu.apmh-e96a620c79b41b73a2fd9ff0aed6b148deb96096 2013-06-13 10:22:22 ....A 286720 Virusshare.00065/Trojan.Win32.Antavmu.apnf-327ad5a100a1c1de80f3c61f8fee5310eb2f2576 2013-06-13 08:48:14 ....A 18944 Virusshare.00065/Trojan.Win32.Antavmu.aqyq-bd809a8ad90427d8cf439443eb971553a0758500 2013-06-14 06:57:56 ....A 2743883 Virusshare.00065/Trojan.Win32.Antavmu.aqyu-17297143d13a9b9869213f2ee8bec07fe4b33a6e 2013-06-13 21:59:56 ....A 77824 Virusshare.00065/Trojan.Win32.Antavmu.bwh-3be2d15449d5b766968ac8c7f7814b9819781783 2013-06-14 19:02:58 ....A 270336 Virusshare.00065/Trojan.Win32.Antavmu.cp-b7ff73ed88a295d2b0afc6ce3053ac2d613b46ef 2013-06-14 01:24:58 ....A 69632 Virusshare.00065/Trojan.Win32.Antavmu.cpo-43903fd00a8dc4e1f98c1307c10d42a799f1bea2 2013-06-13 22:58:12 ....A 138752 Virusshare.00065/Trojan.Win32.Antavmu.cvy-6785aa85b64ff59b63c8f666963fb64606dfe126 2013-06-14 18:43:54 ....A 4322304 Virusshare.00065/Trojan.Win32.Antavmu.cxi-6e860080a0b49cfbd4baede66288eb9638262a26 2013-06-13 15:10:04 ....A 119780 Virusshare.00065/Trojan.Win32.Antavmu.def-6288603012c5dc28aaf9fad6b3fc7ae9a9959a35 2013-06-13 22:17:32 ....A 602112 Virusshare.00065/Trojan.Win32.Antavmu.dkf-ee9cbce534447c810c361da592d31681170792e1 2013-06-14 19:52:46 ....A 6346 Virusshare.00065/Trojan.Win32.Antavmu.ga-2b62043890b899aba4dac7471868788ce4096f05 2013-06-14 03:03:56 ....A 122880 Virusshare.00065/Trojan.Win32.Antavmu.hsp-cc05313c88167b91e67934a33c84a8501ca49fb5 2013-06-14 14:35:06 ....A 730999 Virusshare.00065/Trojan.Win32.Antavmu.ikw-2cc6da46504de2dfdd50b5094001b81efcda345e 2013-06-14 15:18:52 ....A 26112 Virusshare.00065/Trojan.Win32.Antavmu.ipu-57381f48876e5b3564f961a1a7a3dccd7600ce85 2013-06-13 10:05:54 ....A 26112 Virusshare.00065/Trojan.Win32.Antavmu.ipu-7a22e441a56f30fc73a93317e98fa5e173d5e7fc 2013-06-13 23:10:46 ....A 26112 Virusshare.00065/Trojan.Win32.Antavmu.ipu-f93533dc0c682ece9fec6086cfa4d5d0ad21be86 2013-06-13 08:26:36 ....A 627107 Virusshare.00065/Trojan.Win32.Antavmu.jg-2e81b061223764c60e282f793b0bc066172bb9ad 2013-06-14 19:26:04 ....A 1302528 Virusshare.00065/Trojan.Win32.Antavmu.kdt-875d908b8ec5c296423e4e89ac293b2e08b68484 2013-06-13 19:56:22 ....A 559440 Virusshare.00065/Trojan.Win32.Antavmu.njw-05f1d7f36a6b422a2e2495fb4eee4e7457819c4a 2013-06-14 15:04:42 ....A 757760 Virusshare.00065/Trojan.Win32.Antavmu.xgg-d66372c01b1b23fa5e48b2d270e308e45a70e97a 2013-06-14 20:06:30 ....A 465408 Virusshare.00065/Trojan.Win32.Antavmu.ymx-b2eca0b9d7a20a2490836cb658f7ca16f29ff76e 2013-06-14 12:07:20 ....A 168448 Virusshare.00065/Trojan.Win32.Antavmu.zlo-dacfe1241d611c351dd2f9d41ac7a30e0a403c68 2013-06-14 03:27:18 ....A 34816 Virusshare.00065/Trojan.Win32.AntiAV.abw-fed75c3cb3055eb8c52b90100dde4d1653562f25 2013-06-13 09:08:20 ....A 73382 Virusshare.00065/Trojan.Win32.AntiAV.afm-1746bd308c15396a123a5a211add18cddd6db747 2013-06-13 22:25:04 ....A 332949 Virusshare.00065/Trojan.Win32.AntiAV.afm-64331d7fe633823024c5c977c3af23a92abc38b7 2013-06-14 00:02:08 ....A 61440 Virusshare.00065/Trojan.Win32.AntiAV.aug-45f66b9e9092b82e57fbab4bc59389f794876403 2013-06-14 02:00:06 ....A 61440 Virusshare.00065/Trojan.Win32.AntiAV.aug-c1110308bbf34bf8f7bfea697582d616b7cfe6cc 2013-06-13 23:45:14 ....A 90624 Virusshare.00065/Trojan.Win32.AntiAV.bkr-174bcf157e6dc66b3d9e24e68195fd3252ac876d 2013-06-14 02:23:18 ....A 10975 Virusshare.00065/Trojan.Win32.AntiAV.cec-f40ca2f94b4cea3580e326610873af5561c18bc2 2013-06-13 20:19:22 ....A 1037824 Virusshare.00065/Trojan.Win32.AntiAV.citg-a2258853ee22db87fbf326080caf053de804b1f6 2013-06-13 15:14:36 ....A 152996 Virusshare.00065/Trojan.Win32.AntiAV.cr-7bdcdc3ea1589297f40de130ca8cc30a26043d71 2013-06-15 21:51:02 ....A 30886 Virusshare.00065/Trojan.Win32.AntiAV.hsz-701c55798efb317354a651a92a436833cdb49bf9 2013-06-13 22:24:44 ....A 207752 Virusshare.00065/Trojan.Win32.AntiAV.ifm-ee1ae964f49c18e08be9a832968912d866495470 2013-06-13 14:16:30 ....A 118616 Virusshare.00065/Trojan.Win32.AntiAV.iob-aca65ee11c659fc3607d06a839a30a579b616fe7 2013-06-14 05:16:30 ....A 115712 Virusshare.00065/Trojan.Win32.AntiAV.iob-ae2b2af0d825536190b360545fce47e5ded6ca48 2013-06-13 09:32:32 ....A 4917760 Virusshare.00065/Trojan.Win32.AntiAV.ntc-f11fcc58f473234f0d4c7b6daa9047c6bae0e4fa 2013-06-14 12:30:42 ....A 95232 Virusshare.00065/Trojan.Win32.AntiAV.sjt-81ec187ddf44e15403c6a671d7f146db36c19482 2013-06-14 16:32:48 ....A 94720 Virusshare.00065/Trojan.Win32.AntiAV.sjt-d728ca5d387d88a70c24a2e7b11bfe42bb2da401 2013-06-14 08:08:52 ....A 288818 Virusshare.00065/Trojan.Win32.AntiAV.tz-4be9ca359f14b665221ecd10c5f86746dcf2c65c 2013-06-13 10:17:30 ....A 15660 Virusshare.00065/Trojan.Win32.Apnit.e-fa6dc26fcc208508e49e17b4adbb1f0b60a262d5 2013-06-14 09:12:00 ....A 59442 Virusshare.00065/Trojan.Win32.Articles.a-d0d49ad4003f68b3773e718c9f3909f36c38c94b 2013-06-14 01:29:58 ....A 113664 Virusshare.00065/Trojan.Win32.Arto.aqz-6949e35c619af859120bd43dd884e9a9a30fc0d4 2013-06-13 21:33:12 ....A 165888 Virusshare.00065/Trojan.Win32.Arto.dhw-cc5af90019424d720f9133531833c687f89a21d7 2013-06-14 04:18:22 ....A 198144 Virusshare.00065/Trojan.Win32.Arto.dhx-da01feb2a2e3afd3c6d68299f25a11e8a86b281b 2013-06-14 14:06:18 ....A 114176 Virusshare.00065/Trojan.Win32.Arto.vi-e4b2d82bccd6420cb92a5357692c6274e9fa3213 2013-06-13 07:28:46 ....A 1077 Virusshare.00065/Trojan.Win32.AutoRun.ae-352d6b62fbb3eea3e83df1ae53691acdab444ddc 2013-06-14 07:07:00 ....A 63 Virusshare.00065/Trojan.Win32.AutoRun.aea-5f3f5843176801c4321cf5d8ed82bb33dbbd81f0 2013-06-13 10:24:26 ....A 379 Virusshare.00065/Trojan.Win32.AutoRun.ajf-66dc63b1e084fc1b532393890ce18e3b2e79b6d7 2013-06-14 03:10:40 ....A 131952 Virusshare.00065/Trojan.Win32.AutoRun.anp-600d06794dc7b44d3ba3c3f17af33e15ff03633a 2013-06-13 22:21:44 ....A 67 Virusshare.00065/Trojan.Win32.AutoRun.aou-0b7b7c139cb0be92585ea9e36dc8cd667f5a61f9 2013-06-14 08:13:48 ....A 328 Virusshare.00065/Trojan.Win32.AutoRun.aud-2b8319d6bc03c9a382221143fe0773948bd99f31 2013-06-14 18:28:40 ....A 283 Virusshare.00065/Trojan.Win32.AutoRun.btn-9a75dc70b4c5d9547c97d5f508fd23d070c47dc0 2013-06-13 15:23:48 ....A 373 Virusshare.00065/Trojan.Win32.AutoRun.hp-8de92c6c331ea37d478c65012b968c3e7fe38497 2013-06-13 21:51:52 ....A 60 Virusshare.00065/Trojan.Win32.AutoRun.oc-51d407bbbfdd04ce2f582d86f42b089de6d1e844 2013-06-16 15:04:44 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-0013159d893ba5571291654b2c5ee6b913c16475 2013-06-16 12:15:20 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-0648239d1e294ba385112d380613dedc3a7e7193 2013-06-16 06:23:42 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-09f964299f0beb873c4cd28306581edd04e04585 2013-06-16 11:48:18 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-0ad2dd2f23130307460d1dedc13cf45137ecca61 2013-06-16 01:56:54 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-0cfb7b861f92cd1eaf10159ed511989ab2013762 2013-06-16 15:42:28 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-0d2202948a01113c0099a57f85abb99a029d53b4 2013-06-16 12:51:18 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-105b701a8ad1a7cabb2d8c3e798c9a4f0ead54b9 2013-06-16 10:24:52 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-1119986dbbc68b6729b3fbb4b70c85b049c21cb4 2013-06-16 01:57:02 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-11a2763a36f64f378243c73ae39fbffa3af09161 2013-06-16 08:30:28 ....A 487424 Virusshare.00065/Trojan.Win32.AutoRun.xfn-1b4ceef6df1f82065936a1ee9a699cca9bb34b4e 2013-06-16 14:08:58 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-1db2ad7648c20d5f63bd37af9153a2ebbe793ced 2013-06-16 09:34:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-1de9a0d860b71662fdf3dd534fc02e81f647a370 2013-06-16 08:53:10 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-21f0c1ecb74e75d88afc4842616456b191285faa 2013-06-16 08:55:46 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-229dd2984d2586cf3f83b90f921b926d3b879c6d 2013-06-16 00:59:10 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-2a5532388911c9d05fea94ef654beea97a29327e 2013-06-16 10:22:54 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-2d8fa0929b819f632a135d5e5de856835a522d6d 2013-06-16 04:09:58 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-309c6b50c93b4a235ffeb548e038762c9e78555a 2013-06-16 11:40:00 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-31500dcc483bd32faf72e2c1f72ee2790dec9c2a 2013-06-16 11:05:50 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-31d90d044e50462f9ec14913acd496802d687b62 2013-06-16 04:53:22 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-346f243185a2554dd07b99e168a92c582978dc09 2013-06-16 05:10:32 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-410319813b20d09ae653a6862d468f227bb2e382 2013-06-16 11:40:30 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-425d63fffbe0722c15604e340c51bfa5a812a63c 2013-06-16 04:06:16 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-4498d2e6df9a7e4da54e5c48974b9f377bda72a6 2013-06-16 03:25:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-4b1e03fced53cfee784fa564e1e416c57b42b76a 2013-06-16 02:44:26 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-4d4216e8429ec1dc23f49e65772634bbfb3787a8 2013-06-16 15:42:32 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-4e07515d0c64013693708098db0d06047ceeffc5 2013-06-16 06:55:26 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-4f3a67424c7617669d4aa9ca51bc00c553c47397 2013-06-16 02:00:02 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-5138579767d0a71b6b434d9b3d98eb29d1a7c087 2013-06-16 10:28:08 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-525331c2c05607fad4868352e472e23dcd1da275 2013-06-16 10:21:34 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-5e42119a383d631cce6b81d758c9bb2160250467 2013-06-16 09:33:44 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-6762fb795816298232cc6cdb728813680e6d18d2 2013-06-16 05:48:20 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-6d1ad9825e08e93d611a0ccc8e663bfb108493b3 2013-06-16 03:14:42 ....A 479232 Virusshare.00065/Trojan.Win32.AutoRun.xfn-710907879b018cb7c5e9293255b017766be308bc 2013-06-16 04:07:14 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-7127f834217f77c662f798bdcfeffbcc6e7ad633 2013-06-16 07:03:20 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-718c1ab6ef9e2a1e2d36392124d4aab06541d14a 2013-06-16 12:24:18 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-7d082b10e8f0a5d2c73ee70ba16307fe54c5436c 2013-06-16 12:14:36 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-7e6d0bcecca7d7ae7eaa3f1fa55a11ccee171b82 2013-06-16 07:07:18 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-827476d9ccb42e6d12c6bf2bb6614d6e6b00ff24 2013-06-16 15:01:28 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-87a911a4425378d0de7927621faab7bd316ede55 2013-06-16 01:51:42 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-8efbc520b3dc7aac4b68ea2366f370e361ca680a 2013-06-16 11:44:10 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-923584f97c8dc3d022bf2eaed948cdb2f29356f0 2013-06-16 13:30:54 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-997ed10814267e6fed94bf099647d3730c055579 2013-06-16 07:46:02 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9b9cd38e520b28dc2de5e11a8635c67ecc5a4ae1 2013-06-16 05:03:02 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9c071a4808f637cf9afabad637e2a8cbf88b3793 2013-06-16 10:51:16 ....A 466944 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9deb1b033bca23097fe74cbd7e290bbf68313df0 2013-06-16 13:40:22 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9e30c63295699eb703de5524b22ef2dee759b9a6 2013-06-16 02:40:38 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9e8db40055edb43df0e7f503c09e12b05b6c312c 2013-06-16 04:50:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-9fcc1eaa074e63c27bf1735494d657d17ef1ba66 2013-06-16 12:46:06 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-a1fc68686022aa4f9a68e1ad55dd875acf10c5ec 2013-06-16 09:59:00 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-a204d8d3fb87e6de59c77498fc9a0ed9bd50d214 2013-06-16 08:54:36 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-a2dbc6a371092a6f5527724f5fc1930a64ac7dbb 2013-06-16 15:04:00 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-a776171dbe9f8a9cbef5e55bc51afd79bfb47ef1 2013-06-16 12:52:30 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b0c860ab331646754e6dd37fea05b32ba622ff8c 2013-06-16 11:11:26 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b39a5772e921523e71e61ced103215dbd9fe9d38 2013-06-16 02:45:20 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b52b7fd3b182731ef8098b4c353e3b10a963d7ba 2013-06-16 08:45:58 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b64b0366d6d4b02695072e885356d6cf891b1759 2013-06-16 02:41:40 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b6c4c8fdb62e8f8db7a5ad61004050fff0d91400 2013-06-16 06:57:58 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-b6f43d158b9639e04301a75f1d0ef2c400b6c4ed 2013-06-16 04:08:46 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-bc2cc6bb2c26466338f0bd98abe56a4f0a75af65 2013-06-16 04:53:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-c0f46773348dfe2c5c1b74f606bd3dc777f4ba97 2013-06-16 10:59:20 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-c50ecfd20d15f9a78c3e0bc64ee49825081178a9 2013-06-16 14:23:40 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-ccabc8034a90cc1c7b7f3ba6b9acc5faf7e6cab0 2013-06-16 02:45:42 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-cd5ca40dab488815eb3d47675c2488e276253a2f 2013-06-16 00:55:28 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-d0f8a4c19a44b845e2666aba5fe540d24343069a 2013-06-13 22:21:38 ....A 602112 Virusshare.00065/Trojan.Win32.AutoRun.xfn-d35b6b5e061c6bfa199dba831db4c6754ee19828 2013-06-16 04:08:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-d8378c407ae68574ebeaacb1555bb62d5ddf4914 2013-06-16 11:01:56 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-de17a532da7ba3ef7856b25975f42d03c248d160 2013-06-16 11:44:48 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-de7e47b0af388a7d78fe447eab71048c3bf64f29 2013-06-16 01:53:38 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-e644b0bcb7e9657f1c56ae1e9cea99a81cfd0924 2013-06-16 15:05:24 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-e7e04ab2280d9821a0e4e52c2473fdfa9065e60a 2013-06-16 13:22:28 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-f1c941b6ee08e32d327e97eacc5938c8c87ac974 2013-06-16 15:41:06 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-f780fbb7438360c99c48d924a6a50e2c2eb24324 2013-06-16 12:20:00 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-f93e4c6baf3334b15dc3b57de1031a6ba36d6c96 2013-06-16 01:49:56 ....A 1040384 Virusshare.00065/Trojan.Win32.AutoRun.xfn-fc1da57eeb8aea50aee9ed7fb7920792621326c0 2013-06-14 01:22:38 ....A 356533 Virusshare.00065/Trojan.Win32.Autoit.aag-c7cfef41125864cc6849f35ca1f6efacb6f1f68b 2013-06-13 13:50:48 ....A 531850 Virusshare.00065/Trojan.Win32.Autoit.aam-226497e43b902fd611062280d1010738d3559478 2013-06-16 09:46:34 ....A 528034 Virusshare.00065/Trojan.Win32.Autoit.abmog-a1877ab8c2f02e7c8236a5c998d2f1cbe8332a50 2013-06-14 06:18:08 ....A 533024 Virusshare.00065/Trojan.Win32.Autoit.abr-0f28852e3be5c9d12ac6e66581a4bcd0f9cfa9f3 2013-06-13 14:13:26 ....A 724354 Virusshare.00065/Trojan.Win32.Autoit.abr-8cacb14a465b3bee25f38c9b49651ce0df9c1749 2013-06-13 19:00:56 ....A 519324 Virusshare.00065/Trojan.Win32.Autoit.abr-f2a075332d197994a5e3e8e07f146b986ff33592 2013-06-13 21:21:54 ....A 6934083 Virusshare.00065/Trojan.Win32.Autoit.abtcr-6c892a539d29566f0e1b3e5d80784d21e2510b03 2013-06-15 15:51:16 ....A 970083 Virusshare.00065/Trojan.Win32.Autoit.abtgz-f7391ce3d50c69c10804d2eb2641fc9f987497f8 2013-06-13 23:31:10 ....A 462942 Virusshare.00065/Trojan.Win32.Autoit.aca-9dabae0932b56dda5ac37ece3d3d25db51229b25 2013-06-14 11:48:48 ....A 301581 Virusshare.00065/Trojan.Win32.Autoit.ach-7712289a3a2565075c888c20173b60d57195c303 2013-06-13 10:46:52 ....A 301581 Virusshare.00065/Trojan.Win32.Autoit.ach-983918c54c2b8f7c68b90e90a05d30d7b36aac1f 2013-06-15 05:03:08 ....A 16839220 Virusshare.00065/Trojan.Win32.Autoit.acq-003529643d454899b1d3f3e715352aba7a433fad 2013-06-15 21:49:32 ....A 12903976 Virusshare.00065/Trojan.Win32.Autoit.acq-333f4c77f69230fb4059d09bda95b58940e66c49 2013-06-13 11:00:48 ....A 695287 Virusshare.00065/Trojan.Win32.Autoit.ade-be5427cc4e1e92b18a1f757e66894e037420e184 2013-06-13 11:11:00 ....A 7170924 Virusshare.00065/Trojan.Win32.Autoit.adp-0b99b10ccb51c9ebedef09e6c2671571c2f5c7d9 2013-06-13 09:36:30 ....A 297490 Virusshare.00065/Trojan.Win32.Autoit.adu-73722f07c37c713c3aa00d0c602f89ea6ef3aab5 2013-06-14 00:53:34 ....A 1483579 Virusshare.00065/Trojan.Win32.Autoit.aef-0ac8cd89b73dfa0652a9211a100f9c1ae8a140cd 2013-06-14 08:15:24 ....A 1483688 Virusshare.00065/Trojan.Win32.Autoit.aef-f0497609004f4cdb62b527dedd3929bbec9d6971 2013-06-14 15:55:38 ....A 992487 Virusshare.00065/Trojan.Win32.Autoit.aen-f68ff6b90ec6a6d1ac2d945d622729500499ecc2 2013-06-14 10:09:22 ....A 775372 Virusshare.00065/Trojan.Win32.Autoit.afx-2ca088f5097fdf44773d39325cd028d3eef17e7c 2013-06-14 01:17:08 ....A 2888207 Virusshare.00065/Trojan.Win32.Autoit.afx-6cd3107d6a921b848a86f8932548576cd5339dab 2013-06-13 22:09:30 ....A 772394 Virusshare.00065/Trojan.Win32.Autoit.agg-16a3b4c1c1374d15e306a96ea94e537b53d73f60 2013-06-14 15:51:24 ....A 630 Virusshare.00065/Trojan.Win32.Autoit.agg-4badddc086cf840ce7364bfde914cc761134a222 2013-06-14 00:08:06 ....A 2691579 Virusshare.00065/Trojan.Win32.Autoit.agg-e6977d73cac7031a22fe3c75d4de04789da46410 2013-06-14 16:21:48 ....A 1425228 Virusshare.00065/Trojan.Win32.Autoit.ahf-c8a4664a6c10cb1babc370c96861a8706aa2a5d7 2013-06-13 16:20:56 ....A 3028415 Virusshare.00065/Trojan.Win32.Autoit.aho-5cfa1680ad3025877fa7f2f0b47f0218a997a29f 2013-06-14 01:14:48 ....A 437300 Virusshare.00065/Trojan.Win32.Autoit.akm-cd68ea3cd1c547f14547da7a5d1d612eeed77560 2013-06-13 21:02:22 ....A 899762 Virusshare.00065/Trojan.Win32.Autoit.ald-7b127625ba55417fa586f37830b7dadd99cb43e1 2013-06-13 08:32:00 ....A 761879 Virusshare.00065/Trojan.Win32.Autoit.aln-0c5c289ccc5ddd6c1f8da3386bc3d7e2cf9f64e3 2013-06-13 23:41:54 ....A 1104391 Virusshare.00065/Trojan.Win32.Autoit.ams-039d1d16f888a5085cab47ab7522bbe472e1867c 2013-06-14 15:57:52 ....A 1100293 Virusshare.00065/Trojan.Win32.Autoit.ams-14feac76e7a60ac82e21877bd33544c73dac426b 2013-06-14 18:56:44 ....A 1100309 Virusshare.00065/Trojan.Win32.Autoit.ams-1734bf610e2e8e738120eef489e13df7b7f809ac 2013-06-14 16:17:34 ....A 300772 Virusshare.00065/Trojan.Win32.Autoit.ams-291e38627d798fd8d91067170d9b9be543d64e3e 2013-06-13 16:34:50 ....A 1131595 Virusshare.00065/Trojan.Win32.Autoit.ams-44de04d936a452b0e017d8dffcd7c6da76bad0d3 2013-06-14 10:09:24 ....A 1100309 Virusshare.00065/Trojan.Win32.Autoit.ams-5756d5c9e469f80d1b894d1c19a0d59dadc5b92a 2013-06-14 17:00:40 ....A 1131639 Virusshare.00065/Trojan.Win32.Autoit.ams-608fd96a7c55944a68278919ad4359565596ec6b 2013-06-14 14:33:58 ....A 1218334 Virusshare.00065/Trojan.Win32.Autoit.ams-83572deb34dfcc8a303fb6989cf4f7ffa6e4eedf 2013-06-14 02:10:26 ....A 1104401 Virusshare.00065/Trojan.Win32.Autoit.ams-acb2d55ed7214e0f498003a6da46e3e7d2eb9d88 2013-06-13 14:08:36 ....A 1100315 Virusshare.00065/Trojan.Win32.Autoit.ams-b5b67857bef525978808223ccfa2b683da0b80e0 2013-06-13 23:54:28 ....A 1100315 Virusshare.00065/Trojan.Win32.Autoit.ams-b8a852d27c31e72593c97f3ae0c41f50846bc7df 2013-06-13 14:58:56 ....A 1100267 Virusshare.00065/Trojan.Win32.Autoit.ams-d1f5d0659a1295b3feec12e9ed114e216b5a2a6d 2013-06-14 00:50:18 ....A 434773 Virusshare.00065/Trojan.Win32.Autoit.ams-fd07978a721a334b1dbf7ab9ac36e43c6cfed866 2013-06-13 23:24:14 ....A 468212 Virusshare.00065/Trojan.Win32.Autoit.anv-0110bcefcaff0d14367a6ce9dddd5f4e75ba38b5 2013-06-13 16:29:34 ....A 737126 Virusshare.00065/Trojan.Win32.Autoit.anv-0aee5e098c37bcdb784303e9eee9bd4bab3e9535 2013-06-13 19:01:30 ....A 670566 Virusshare.00065/Trojan.Win32.Autoit.anv-3ca453d5184cdb13ccb8c6e0d83b2d6cd51e2344 2013-06-13 22:34:16 ....A 531306 Virusshare.00065/Trojan.Win32.Autoit.anv-85c36cfc0d75366b9e10ca0c905f762706df2db9 2013-06-14 13:39:46 ....A 604449 Virusshare.00065/Trojan.Win32.Autoit.anv-8c724687a733105da4029b242467de5fc4a76682 2013-06-14 02:49:46 ....A 393063 Virusshare.00065/Trojan.Win32.Autoit.anv-a39c19172b757e08cdcc5771c62aa08739701c22 2013-06-13 21:31:50 ....A 629760 Virusshare.00065/Trojan.Win32.Autoit.aoa-b86b34d14b9b57e71bfc7af8407c14e310c1747a 2013-06-16 03:26:54 ....A 859209 Virusshare.00065/Trojan.Win32.Autoit.ard-b4247613d07e1e8a9ccc4ac7be40d9402e2d6aad 2013-06-13 11:16:30 ....A 253685 Virusshare.00065/Trojan.Win32.Autoit.ax-4c0ff117c957d6e13cbc93da5ae40b41ff9ee0f8 2013-06-16 12:46:56 ....A 963222 Virusshare.00065/Trojan.Win32.Autoit.azo-c8b701e7e240116bfa426061981d5e037b7fdc3b 2013-06-13 22:37:18 ....A 1013204 Virusshare.00065/Trojan.Win32.Autoit.azy-11ecf57b192018f787797ef88942b0e1c6017367 2013-06-14 23:11:28 ....A 1940088 Virusshare.00065/Trojan.Win32.Autoit.bae-2184158130338212f663c11b7208458c2b387f7b 2013-06-14 21:56:10 ....A 927645 Virusshare.00065/Trojan.Win32.Autoit.bbw-59027ffc83a09aaa86a9f158c72e74f99e45db31 2013-06-15 14:09:50 ....A 446770 Virusshare.00065/Trojan.Win32.Autoit.bbw-677644bf44c131211d96b317c2d156f748aa73f2 2013-06-15 21:18:24 ....A 598428 Virusshare.00065/Trojan.Win32.Autoit.bbw-cb4cb6e0a4f382266febec9b5ef62f8177078528 2013-06-15 14:13:58 ....A 4660680 Virusshare.00065/Trojan.Win32.Autoit.bbw-f0923d5cead8c31c4fe4c7480c549c3b1431e26a 2013-06-14 12:20:08 ....A 1752458 Virusshare.00065/Trojan.Win32.Autoit.bdg-3a6ccbaf5d4cfbc8373ff20e7cbd5f7e98ded559 2013-06-15 09:29:26 ....A 2827662 Virusshare.00065/Trojan.Win32.Autoit.bfe-e97d04731aa11c5b9874abffcda2fd5cca9ff3d2 2013-06-16 03:58:48 ....A 305841 Virusshare.00065/Trojan.Win32.Autoit.blz-44ac5f5581280f6553fd700bd04061bb84bd75d7 2013-06-16 14:50:08 ....A 305858 Virusshare.00065/Trojan.Win32.Autoit.blz-76040e00616ced2b2ca64ff86f277c86ee98ec18 2013-06-16 04:54:26 ....A 305953 Virusshare.00065/Trojan.Win32.Autoit.blz-c59e15e5a5bbfe5e3ee9c2614bc6489a49bccfc7 2013-06-16 06:54:38 ....A 305857 Virusshare.00065/Trojan.Win32.Autoit.blz-f8d66f03982439714b4e6a2d1f499b5efadfd6e8 2013-06-14 02:14:54 ....A 301568 Virusshare.00065/Trojan.Win32.Autoit.dqh-19b55b47fce7603013a2e35d63ae0e66f44408f4 2013-06-16 10:19:18 ....A 240128 Virusshare.00065/Trojan.Win32.Autoit.dqh-4de8c38b7c9f305c7cd527c738b56c47b2401c6d 2013-06-13 12:37:44 ....A 241664 Virusshare.00065/Trojan.Win32.Autoit.dqh-7828733fdae8bdc1f5c9c9efccce42e8467cc74f 2013-06-13 18:52:26 ....A 855040 Virusshare.00065/Trojan.Win32.Autoit.hc-e0b7cef2b1a0d26f17752eacbdb6790c65ecd3af 2013-06-13 08:05:26 ....A 500698 Virusshare.00065/Trojan.Win32.Autoit.wh-d1c7ee9fb48195a06e785d3c3960211ee31dc0fe 2013-06-14 14:09:28 ....A 846544 Virusshare.00065/Trojan.Win32.Autoit.ww-9c2ad371caa81f7d74776fc8993d958821b308ff 2013-06-13 11:37:56 ....A 584820 Virusshare.00065/Trojan.Win32.Autoit.ww-ade1ad11e1c3dd5f987793358fd9d310e577267f 2013-06-13 20:32:02 ....A 58176 Virusshare.00065/Trojan.Win32.BHO.aax-cf662d6b1cf01e866c6cf8830d04d15be9e669a1 2013-06-13 17:15:36 ....A 294912 Virusshare.00065/Trojan.Win32.BHO.abhi-44f6a58a553b09d8f86ad439a5176470a9cd2d0f 2013-06-14 10:52:34 ....A 372736 Virusshare.00065/Trojan.Win32.BHO.accc-e2f1402b1e6f2f16c72cc4d0acb51ccf517dc652 2013-06-14 17:33:36 ....A 199680 Virusshare.00065/Trojan.Win32.BHO.acsw-6799601717548ca2394f30efabf0406df354d149 2013-06-14 07:21:54 ....A 151552 Virusshare.00065/Trojan.Win32.BHO.acwc-afbee9400dc9db932dec810c4e87d57fa3cd9111 2013-06-13 20:28:02 ....A 202752 Virusshare.00065/Trojan.Win32.BHO.acwq-bdbf9d1fdfa423d37bf45bd287087239c24219b2 2013-06-14 08:41:52 ....A 196608 Virusshare.00065/Trojan.Win32.BHO.acwq-dfc5a0f7dc09feac3ebe44498be1540c99b1bae6 2013-06-14 06:32:58 ....A 1018714 Virusshare.00065/Trojan.Win32.BHO.acxj-d0d648fba33d969c05d84cc25055cd716301420b 2013-06-14 16:32:32 ....A 769536 Virusshare.00065/Trojan.Win32.BHO.adlj-203ba87b601ddb08b25e5f91c4ce9857c12df9fc 2013-06-14 00:05:32 ....A 188416 Virusshare.00065/Trojan.Win32.BHO.adnw-71b8f20eafa04cc0462e4fd98537d26cd23f2feb 2013-06-14 16:03:44 ....A 118784 Virusshare.00065/Trojan.Win32.BHO.ady-67bd33fcdaeb8fea5378a19f38a75fbfaaf5806c 2013-06-14 10:35:24 ....A 327680 Virusshare.00065/Trojan.Win32.BHO.aegt-387a4fccfccf4822b6516c3dcb79b9304162aa09 2013-06-14 17:25:16 ....A 182893 Virusshare.00065/Trojan.Win32.BHO.aep-42c3b739560cea3e9752008d82e609004b1a63c0 2013-06-14 16:16:52 ....A 110732 Virusshare.00065/Trojan.Win32.BHO.aew-88e46b2ff6650abbf7ab4d2b45e4fa93885d6a12 2013-06-14 09:55:26 ....A 161280 Virusshare.00065/Trojan.Win32.BHO.afyk-bae8eb8371633fec1ff8962e830db1ec28a61ad1 2013-06-14 17:07:18 ....A 282624 Virusshare.00065/Trojan.Win32.BHO.ahkf-652d41e278ab81af74e9bf7c7d8fd5bb1b81993d 2013-06-14 03:26:14 ....A 200946 Virusshare.00065/Trojan.Win32.BHO.akdn-f3e2afdfcdcb071e91f10d64051af46f3f3f6f1d 2013-06-13 15:43:38 ....A 233472 Virusshare.00065/Trojan.Win32.BHO.apco-e17495f388523665ba36193c1d6d6eb37e949375 2013-06-13 17:13:40 ....A 20992 Virusshare.00065/Trojan.Win32.BHO.bam-e85af605a02524f0f187a2a9f48ffd51741a31ca 2013-06-13 07:29:50 ....A 3072 Virusshare.00065/Trojan.Win32.BHO.bb-abc8e07281cbfaadd9db398a743f618aee1d2283 2013-06-14 08:50:46 ....A 221184 Virusshare.00065/Trojan.Win32.BHO.bbov-103f27fd1e909332afddeeda9c2bf373fc5c98b3 2013-06-14 20:03:34 ....A 66580 Virusshare.00065/Trojan.Win32.BHO.bd-63e22f776b3c2081d38617564e78ffe69f67f31c 2013-06-13 23:45:52 ....A 107110 Virusshare.00065/Trojan.Win32.BHO.benf-ce2a2620d01cf2b971852bcfc9b852ae618a6bcb 2013-06-13 10:45:36 ....A 151352 Virusshare.00065/Trojan.Win32.BHO.bfda-01b043864eef63dc3109b6cc5c61897b0a4124ca 2013-06-14 08:45:02 ....A 53048 Virusshare.00065/Trojan.Win32.BHO.bfda-eba55b87800c162a9ab391087f785fd0eb872dad 2013-06-14 13:17:34 ....A 459219 Virusshare.00065/Trojan.Win32.BHO.bhwq-a13123895d7ab62bb2c8dd659a8d247264cf0427 2013-06-13 23:21:42 ....A 1591296 Virusshare.00065/Trojan.Win32.BHO.bhwq-c2d3f60a9bda4633357ee2ed83e92b818c9293c5 2013-06-13 10:25:42 ....A 74072 Virusshare.00065/Trojan.Win32.BHO.bogr-d49a09357c4c27f682747b47c1560cde61866ce0 2013-06-13 16:33:38 ....A 348160 Virusshare.00065/Trojan.Win32.BHO.brgv-71ca2cad6bdf109a5640e2df8431c85634cec211 2013-06-14 23:49:54 ....A 4044829 Virusshare.00065/Trojan.Win32.BHO.cake-c01492b1fcdb3f7025b783d3aafa412c298c7b42 2013-06-16 07:00:28 ....A 167936 Virusshare.00065/Trojan.Win32.BHO.cbdw-1362a37e805f9286a0a832f7f5ca5245c86ad726 2013-06-16 06:08:40 ....A 167936 Virusshare.00065/Trojan.Win32.BHO.cbdw-260e252abf5e665ee01af262bb42566726ae37d6 2013-06-16 00:14:28 ....A 167936 Virusshare.00065/Trojan.Win32.BHO.cbdw-a871ec915225d19dfdbedd1fcc7cfaf7fd805fb2 2013-06-16 04:32:08 ....A 103264 Virusshare.00065/Trojan.Win32.BHO.chny-4d2f9799f3d21adf141dbc18affd379f9b8787f2 2013-06-15 12:14:40 ....A 212992 Virusshare.00065/Trojan.Win32.BHO.chth-04a7ff1acbe3c06b54f0f2a1654eab881222c5a3 2013-06-16 03:50:12 ....A 212992 Virusshare.00065/Trojan.Win32.BHO.chth-2d50b1aa35ab3b480b6abd20cc4e5529d0b03567 2013-06-16 03:35:14 ....A 198656 Virusshare.00065/Trojan.Win32.BHO.chuw-5fbd52423fcb06d983ef62eda5f360ab464f1877 2013-06-15 10:10:36 ....A 221696 Virusshare.00065/Trojan.Win32.BHO.chvr-621ea8ba77311218f5aa42aca0a900126a85ca70 2013-06-14 13:41:02 ....A 119039 Virusshare.00065/Trojan.Win32.BHO.chzw-24a1cf550827beb024a693bf9443deba05de6255 2013-06-13 18:07:10 ....A 119039 Virusshare.00065/Trojan.Win32.BHO.chzw-286b37e5ddefb2603846be1a9f5f0ca6fb047e18 2013-06-14 16:52:24 ....A 119039 Virusshare.00065/Trojan.Win32.BHO.chzw-a5cf866316340a24635ae9970b2c37110fc92fe5 2013-06-14 18:14:36 ....A 86016 Virusshare.00065/Trojan.Win32.BHO.civa-ac3d623c4d5a2d96e47660001abdd8261eacd053 2013-06-16 06:32:14 ....A 201216 Virusshare.00065/Trojan.Win32.BHO.cjtp-758cd6878ac6325fc74b45bd20b5118e69a29481 2013-06-16 13:54:22 ....A 231424 Virusshare.00065/Trojan.Win32.BHO.cjvp-0ad49d081260934c1ffc917079f80db417ec2382 2013-06-16 01:36:36 ....A 231424 Virusshare.00065/Trojan.Win32.BHO.cjvp-f34db84ba47efeedcfef073171c58978d7f817b1 2013-06-16 07:03:34 ....A 243712 Virusshare.00065/Trojan.Win32.BHO.cjza-74378d4907085c31e1a1dce7d5388e5e450b9e20 2013-06-16 06:54:48 ....A 243712 Virusshare.00065/Trojan.Win32.BHO.cjza-f68bf51a69fc9deb3655c6754beda33775b6c914 2013-06-16 11:05:18 ....A 250368 Virusshare.00065/Trojan.Win32.BHO.ckda-e24c407d4450edd24208fe33156aff9e06b4eb26 2013-06-16 06:07:20 ....A 250368 Virusshare.00065/Trojan.Win32.BHO.ckda-ef4872c667a8a99c9640a8aa42c58b9e66e913cc 2013-06-16 15:21:22 ....A 250368 Virusshare.00065/Trojan.Win32.BHO.ckdi-01f958115dda463c0e109d4e13de075df140526e 2013-06-16 09:33:56 ....A 250368 Virusshare.00065/Trojan.Win32.BHO.ckdi-6432e6adbf1f258df7f1ee8b7753d7c6f2f236d2 2013-06-16 15:41:58 ....A 262656 Virusshare.00065/Trojan.Win32.BHO.ckem-35e7009aca2a9658159860196fce0bd24581dd79 2013-06-16 02:21:32 ....A 282624 Virusshare.00065/Trojan.Win32.BHO.ckfq-55d5e497ba77638f9207633d352164c0aa55d9f6 2013-06-16 01:15:28 ....A 282624 Virusshare.00065/Trojan.Win32.BHO.ckfq-738849193d2850934af083ee1602977fc6ddf8d5 2013-06-16 07:36:22 ....A 282624 Virusshare.00065/Trojan.Win32.BHO.ckfq-ac4e4e0ab2923ce0e59ac2030d419d6c92e2e7eb 2013-06-16 08:14:28 ....A 273920 Virusshare.00065/Trojan.Win32.BHO.ckfs-3bc46989be0dcc3dc72abdb7476949e651c3dd8b 2013-06-16 03:08:38 ....A 273920 Virusshare.00065/Trojan.Win32.BHO.ckfs-40af30a1dd6390a8ec8e52f575d63d483c7d1b95 2013-06-16 10:14:16 ....A 282624 Virusshare.00065/Trojan.Win32.BHO.ckfs-595837ab7ae395d6df79c335444503f40bf1fd38 2013-06-16 15:08:32 ....A 265216 Virusshare.00065/Trojan.Win32.BHO.ckfs-60eda75570c3783360ce8fd6740770cd8a193d3b 2013-06-16 06:17:42 ....A 273920 Virusshare.00065/Trojan.Win32.BHO.ckfs-c610af4c019687d5b236c9b69446e1aaba884c34 2013-06-16 06:57:00 ....A 212992 Virusshare.00065/Trojan.Win32.BHO.ckkm-4864926fb580e10fab3cee503d8b70ca39ac14cb 2013-06-16 09:38:14 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-114667f5f67b153bac05e0bfb3f9c34f0fc22f4a 2013-06-16 15:09:36 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-3b135b28c3a21b5d2bed89ef8b903ebe8f0d5624 2013-06-16 12:38:44 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-4291d4d581b7f4c52890a4f4fc67db7b10d70170 2013-06-16 01:16:26 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-6ddee695d4d929d3a35fb819f2752372e90d37ee 2013-06-16 15:10:04 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-a288724b023c4e1349cd90ec7951b222f088acf6 2013-06-16 04:02:14 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-ce9844421e96ea05a6b695ea9278f4b63f6d417c 2013-06-16 11:17:18 ....A 234496 Virusshare.00065/Trojan.Win32.BHO.ckkn-f16a9c371148586ca54468322489b531ed4699d0 2013-06-15 22:27:26 ....A 127728 Virusshare.00065/Trojan.Win32.BHO.ckyj-0895a2aaa647c6ccd1d306ebe5e62567141473ad 2013-06-16 11:06:52 ....A 128018 Virusshare.00065/Trojan.Win32.BHO.ckyj-3976cfe290f46e99d43620eb51f8622b44e20b1a 2013-06-15 05:03:26 ....A 127754 Virusshare.00065/Trojan.Win32.BHO.ckyj-3dc1efa99680fb67bd1d72ffb415231cc20e6537 2013-06-15 06:34:02 ....A 128115 Virusshare.00065/Trojan.Win32.BHO.ckyj-4023321f3064ebb15598d5e051fa3f8d4e3aa289 2013-06-16 01:17:18 ....A 127957 Virusshare.00065/Trojan.Win32.BHO.ckyj-455dd99762c4fab59f71438d8bfbdb86066a60d1 2013-06-15 06:12:14 ....A 128072 Virusshare.00065/Trojan.Win32.BHO.ckyj-51186bec698317e01aea9b4183bb9b8172edbc47 2013-06-14 23:13:00 ....A 128119 Virusshare.00065/Trojan.Win32.BHO.ckyj-580a739e0c414371913d1fa69ebc9af6d2aecbf0 2013-06-16 06:49:36 ....A 127892 Virusshare.00065/Trojan.Win32.BHO.ckyj-5c212853be454946527c6149918c03b05d59ee8f 2013-06-14 22:31:46 ....A 128052 Virusshare.00065/Trojan.Win32.BHO.ckyj-5f7a177986d2a02f99c61886101c39a28eed3885 2013-06-15 11:54:12 ....A 128047 Virusshare.00065/Trojan.Win32.BHO.ckyj-6712b4127ec7c389568c0b71fc7c2244dc946ace 2013-06-14 22:21:00 ....A 128108 Virusshare.00065/Trojan.Win32.BHO.ckyj-690d0b556571dce1b5497a1602b60fafd975bb2c 2013-06-15 11:18:32 ....A 127940 Virusshare.00065/Trojan.Win32.BHO.ckyj-69a4eb1c3e34dc0beaa7b1e13937664544dcff73 2013-06-14 22:38:30 ....A 128014 Virusshare.00065/Trojan.Win32.BHO.ckyj-6aa8de283ddcc9d2fdfde3772b0d3d1274a225de 2013-06-15 16:03:00 ....A 128102 Virusshare.00065/Trojan.Win32.BHO.ckyj-6b9db4d6609b70f2247fe31b4c69eac038095b23 2013-06-15 12:31:00 ....A 127885 Virusshare.00065/Trojan.Win32.BHO.ckyj-7500205d580a76b4250123cc6e12e0b8a046117e 2013-06-15 18:40:40 ....A 128118 Virusshare.00065/Trojan.Win32.BHO.ckyj-7ce329cb029c80dfe054541d864c064f22518d0e 2013-06-15 06:57:26 ....A 127709 Virusshare.00065/Trojan.Win32.BHO.ckyj-7d38b3f89657ad4f14da5c4a48954d5493351c59 2013-06-15 08:34:38 ....A 127768 Virusshare.00065/Trojan.Win32.BHO.ckyj-943738389fe5492b50d3e09896a0b97b2b02ef5f 2013-06-16 07:52:38 ....A 128023 Virusshare.00065/Trojan.Win32.BHO.ckyj-a50ede22fb172254538343c462b90c4604df6aa1 2013-06-15 22:05:06 ....A 127750 Virusshare.00065/Trojan.Win32.BHO.ckyj-a693c4c0ff241e7ad952c9c517803850b130f04a 2013-06-15 04:01:38 ....A 127711 Virusshare.00065/Trojan.Win32.BHO.ckyj-a7be23035b345d6db9bf5ee29e41219e47c44612 2013-06-16 15:08:44 ....A 127919 Virusshare.00065/Trojan.Win32.BHO.ckyj-ae7df8d70e262bc80d0d9be1a198f84e81bcc41e 2013-06-16 03:48:02 ....A 128067 Virusshare.00065/Trojan.Win32.BHO.ckyj-b0b11a936ffc9a4cc3f9035a372d2cc5055d19cc 2013-06-15 18:18:18 ....A 128009 Virusshare.00065/Trojan.Win32.BHO.ckyj-bd7879af65d7474d0a91a19e5a7ea2d1a218326c 2013-06-16 08:22:12 ....A 128028 Virusshare.00065/Trojan.Win32.BHO.ckyj-c4e1adc917d00aa6bc45c2b5cf8ef019e7816e52 2013-06-15 06:44:18 ....A 128092 Virusshare.00065/Trojan.Win32.BHO.ckyj-d2842f03bafef481f1a69222dc252aea7a1dbbb0 2013-06-15 00:17:48 ....A 127984 Virusshare.00065/Trojan.Win32.BHO.ckyj-de55d16a18bf1008c76250c1bdf77cfcd2fb42e6 2013-06-16 12:17:26 ....A 127919 Virusshare.00065/Trojan.Win32.BHO.ckyj-f192b46b45158fe6971ed180b6b9e10fd2776174 2013-06-16 09:09:08 ....A 128013 Virusshare.00065/Trojan.Win32.BHO.ckyj-f8660261e1e41a11e01c903eba9e1a6d0cb37d26 2013-06-15 06:09:22 ....A 127893 Virusshare.00065/Trojan.Win32.BHO.ckyj-fc85689ed42d8bbe02c09a2ec320f76889f1e88a 2013-06-16 12:55:26 ....A 33280 Virusshare.00065/Trojan.Win32.BHO.clxi-ce54d84b56fe5aecf3431763afbf22d9b697c50d 2013-06-14 01:59:30 ....A 315204 Virusshare.00065/Trojan.Win32.BHO.comq-74a54e413f2a45d7fffd43c083db9685f473171f 2013-06-16 08:00:12 ....A 132096 Virusshare.00065/Trojan.Win32.BHO.cprh-6b18e91c1d842fbd9fd343b9357a0e1a2cf1b880 2013-06-15 18:29:46 ....A 69523 Virusshare.00065/Trojan.Win32.BHO.ctxb-f45dc58aeac25601d9d25b955b18f1fd4783aac5 2013-06-14 17:14:04 ....A 572416 Virusshare.00065/Trojan.Win32.BHO.cvvd-4b6a1777c5c37e028b21cbeef69bebf159ccf0fa 2013-06-14 01:10:36 ....A 110592 Virusshare.00065/Trojan.Win32.BHO.cvwm-0e6125b15ef083236f2472e0cd29340706df6444 2013-06-13 22:28:30 ....A 49152 Virusshare.00065/Trojan.Win32.BHO.cwdo-2d9de3b968ac52b8b607f1f03c65ede26a0c33eb 2013-06-13 22:22:56 ....A 63505 Virusshare.00065/Trojan.Win32.BHO.cwxy-37ea61fd6df726dc47144461a1a86a21443757fc 2013-06-13 22:37:58 ....A 339968 Virusshare.00065/Trojan.Win32.BHO.cxom-363b5a8519443f2bdda98242f8b8381d989c2376 2013-06-13 23:40:16 ....A 2032268 Virusshare.00065/Trojan.Win32.BHO.cxth-b78583f277822f843804034ae9481ae3fd6cbca7 2013-06-13 10:17:20 ....A 136105 Virusshare.00065/Trojan.Win32.BHO.cxva-baa16616158f3f3fe9daaf0b6cd10ce90ed29b4d 2013-06-14 20:21:44 ....A 52752 Virusshare.00065/Trojan.Win32.BHO.cyem-3626aecaf52f0b3a4ff856f7c2eeae83028cab62 2013-06-15 09:10:54 ....A 32768 Virusshare.00065/Trojan.Win32.BHO.cyeo-dfb55aa9f6f564a288f2fa6c275871a65282c3b7 2013-06-14 02:29:30 ....A 103912 Virusshare.00065/Trojan.Win32.BHO.cyhp-32262ce9469522b996c4c5a83b0aaa521879f783 2013-06-15 10:47:26 ....A 86016 Virusshare.00065/Trojan.Win32.BHO.cyit-374265a1e2e2f48f016893478b83a80deea9f59a 2013-06-16 14:23:18 ....A 323597 Virusshare.00065/Trojan.Win32.BHO.cyjq-6a6b96d65430b09726afec8ac1b30199c1a497d8 2013-06-13 07:37:30 ....A 303104 Virusshare.00065/Trojan.Win32.BHO.cykg-9939a91bfe2ddd31773467840c0c018fb27e4959 2013-06-14 09:34:10 ....A 307213 Virusshare.00065/Trojan.Win32.BHO.cyks-96470f263dc49b944389570b5968455ac204b8e7 2013-06-14 14:05:50 ....A 315204 Virusshare.00065/Trojan.Win32.BHO.cymh-6a573ba03e724abc6e3e4f588b8e71331a947735 2013-06-13 23:09:08 ....A 315204 Virusshare.00065/Trojan.Win32.BHO.cymh-72883621786161906213706acd4b865014dfeb7b 2013-06-13 13:26:00 ....A 315437 Virusshare.00065/Trojan.Win32.BHO.cymh-df9dc3def7a6050e77c550a103e25881c1328b4f 2013-06-13 22:29:22 ....A 294924 Virusshare.00065/Trojan.Win32.BHO.cyng-c3e6ba1394886310e4052dbc2206457a723e765d 2013-06-13 15:41:50 ....A 307213 Virusshare.00065/Trojan.Win32.BHO.cynu-bf0e158fddf4fd793e095d62503438e3803cb12a 2013-06-14 19:10:44 ....A 347148 Virusshare.00065/Trojan.Win32.BHO.cynu-e89f05325d88e18e8fd275b53f3f3edf2bab9767 2013-06-14 06:19:06 ....A 102535 Virusshare.00065/Trojan.Win32.BHO.cynx-1bca8f0b2eebade9de04f6e0e6461441cc53fd97 2013-06-14 11:53:24 ....A 93696 Virusshare.00065/Trojan.Win32.BHO.cyod-46b7d19565162f81f5df5e2eb58b93bfe9d9244e 2013-06-13 15:59:10 ....A 28160 Virusshare.00065/Trojan.Win32.BHO.cyod-c915006ca2df95ddcd60cad6af50982db410137d 2013-06-14 14:59:14 ....A 311296 Virusshare.00065/Trojan.Win32.BHO.cyoh-0fc65de80a0e853b7ec22d73f34792d59ce79c93 2013-06-13 18:38:26 ....A 311296 Virusshare.00065/Trojan.Win32.BHO.cyoh-43fa70b5399faccce56f1be6e9494b86e25cda44 2013-06-13 15:04:30 ....A 237568 Virusshare.00065/Trojan.Win32.BHO.cypj-3ea711054ce881897a4a4f224b5dda2236f4affa 2013-06-14 00:12:42 ....A 307200 Virusshare.00065/Trojan.Win32.BHO.cyqu-6b67c2be7eabae86387e8af384b51d2c6546075f 2013-06-14 01:25:52 ....A 311296 Virusshare.00065/Trojan.Win32.BHO.cyrq-6d6f479d667d4cfd898257ad2f3c3b483c4cc9ae 2013-06-14 00:39:08 ....A 307200 Virusshare.00065/Trojan.Win32.BHO.cyrt-c21c19f6b545edd81f6b2bd9dec1d69e9441f902 2013-06-13 15:52:38 ....A 307213 Virusshare.00065/Trojan.Win32.BHO.cysf-daabd20349c95e9fda4c6c1c33690bd07225e939 2013-06-14 04:52:02 ....A 86016 Virusshare.00065/Trojan.Win32.BHO.cytd-98d300f5df25c02a6ec727c26f60929c86d14de5 2013-06-14 13:11:36 ....A 152572 Virusshare.00065/Trojan.Win32.BHO.czdz-300308decbc68c8e628ca3e9b958b19cef7ffff8 2013-06-14 14:27:08 ....A 28160 Virusshare.00065/Trojan.Win32.BHO.d-e8bd16436c7e5f2f4a412b10d9d0eb1d0c515300 2013-06-14 16:28:08 ....A 319536 Virusshare.00065/Trojan.Win32.BHO.dafq-3d5e63cf3d30c883840638ecff440e408252ebdc 2013-06-14 16:29:06 ....A 319536 Virusshare.00065/Trojan.Win32.BHO.dafq-d157c1a0c3c72d3fed916ba0977dc48cc260683c 2013-06-14 20:26:32 ....A 319536 Virusshare.00065/Trojan.Win32.BHO.dafq-d9cce7004363fb4c10f0b255d689bbbad647fb54 2013-06-14 07:36:00 ....A 88649 Virusshare.00065/Trojan.Win32.BHO.ecr-69e4f92f3006bd93cb2daa06e57a0871f6d8d737 2013-06-16 07:05:50 ....A 98324 Virusshare.00065/Trojan.Win32.BHO.g-201bb86d4564e30dc53288f31e786527c7e13fce 2013-06-14 15:23:38 ....A 692276 Virusshare.00065/Trojan.Win32.BHO.g-6e6f90fc1d9730d0d087a167dacdebe06e25fe47 2013-06-16 03:06:10 ....A 60436 Virusshare.00065/Trojan.Win32.BHO.g-a32312cf8f9fcdd7e39ba0a48858480c89d329b9 2013-06-14 13:21:06 ....A 44060 Virusshare.00065/Trojan.Win32.BHO.g-bfebf30a8ee794164cad51f467fbc52637b66ddb 2013-06-16 03:25:16 ....A 249856 Virusshare.00065/Trojan.Win32.BHO.gcs-3ba516c2e43faa41c1013df9b8cb2b475e22e62c 2013-06-14 14:09:28 ....A 58880 Virusshare.00065/Trojan.Win32.BHO.gmz-1bbb5c86698b61a0b62755f9e7c20fbbab7e1c16 2013-06-14 09:28:12 ....A 184320 Virusshare.00065/Trojan.Win32.BHO.gok-38c4c09a77df04bf9aa02671e3c299ea0751df24 2013-06-13 10:35:40 ....A 184320 Virusshare.00065/Trojan.Win32.BHO.gok-cc1c93603d25886b66daabca1d9c5bbec8e3c41d 2013-06-14 19:29:50 ....A 90907 Virusshare.00065/Trojan.Win32.BHO.he-1047061557ffb37d8b056ab1db152979213a6b4c 2013-06-14 06:17:46 ....A 53255 Virusshare.00065/Trojan.Win32.BHO.hwb-550791c7eeb91ceb7c72a877dbe03c241bdda4a3 2013-06-13 22:34:36 ....A 53255 Virusshare.00065/Trojan.Win32.BHO.hwb-cf93582c5443a40b2c69399694e3f724174e1d34 2013-06-14 02:06:14 ....A 176128 Virusshare.00065/Trojan.Win32.BHO.hxp-3c356d60211bef4da2c39a0babe32118fa26c1ab 2013-06-16 12:51:38 ....A 176128 Virusshare.00065/Trojan.Win32.BHO.iax-f2269c8b21f9b9ea63e4e9b802e048b03f5b01be 2013-06-13 18:14:06 ....A 131076 Virusshare.00065/Trojan.Win32.BHO.iex-c08a5f28068b22196268d772b915ddb680f439eb 2013-06-13 19:52:14 ....A 131076 Virusshare.00065/Trojan.Win32.BHO.iex-fb0766add9086efe81c99a8d5514fef1625290d0 2013-06-13 11:13:06 ....A 569687 Virusshare.00065/Trojan.Win32.BHO.ijc-739d27c3d8cb4892f3442d8d082f1fac4350075b 2013-06-14 05:24:46 ....A 119303 Virusshare.00065/Trojan.Win32.BHO.iyy-b2995574a1f363111dcdb5117f38be25c6399e90 2013-06-16 04:14:54 ....A 105479 Virusshare.00065/Trojan.Win32.BHO.lgw-e28d0844d628e41eccfdd3b110b9683043a106b5 2013-06-13 14:12:12 ....A 118784 Virusshare.00065/Trojan.Win32.BHO.lhc-e2590cab4954318795c759f32dc0f2a6337d4afb 2013-06-13 22:58:12 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-278e26ab17923223200a18fabfbbc8b1479058ac 2013-06-13 21:58:32 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-4873b8c4a92bc619df7bb52ea5e2ca8b90ff96a8 2013-06-14 20:28:50 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-4bf04cb736d8dfd30817ca01e865635be114649b 2013-06-14 01:47:10 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-5ce072c81a8ecc15e99857a0a26ee9266a6f8201 2013-06-14 03:37:44 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-62238b241633ebf0eb3b152b58f68630207a1233 2013-06-14 07:33:24 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-70ca0b0ca2836abaf5b1b44c6556b8c532122239 2013-06-14 02:30:42 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-7541ee8096c4135fcbb35ba59c8febd84c14be3a 2013-06-13 12:20:50 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-78dfefa1d8d2f1d324af6ba6271c4435aa2f700b 2013-06-14 05:18:18 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-7fa79bba523b6a1ddecd1ab41dbfdfa76ab8b311 2013-06-13 10:33:44 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-b02bbd932f15d137d65bb708956407108815f8a3 2013-06-14 18:36:00 ....A 118279 Virusshare.00065/Trojan.Win32.BHO.nib-ff770a5f51b721bf791ce52063185214be95b90a 2013-06-13 17:11:58 ....A 2007040 Virusshare.00065/Trojan.Win32.BHO.pqk-e7cd63562452d63aff118a786f507d2ef0918321 2013-06-14 06:47:10 ....A 1810432 Virusshare.00065/Trojan.Win32.BHO.qsf-188fbb7c181272bcfbeeb65ed82e918cfe9b6e97 2013-06-14 08:40:50 ....A 564224 Virusshare.00065/Trojan.Win32.BHO.uhi-b1f2d1137801f34b51d1f2dd6e356029aba042e4 2013-06-14 20:22:18 ....A 494610 Virusshare.00065/Trojan.Win32.BHO.uhi-ed3a1ff92e5ca5c6235ea3ba68294044d45d2cbc 2013-06-13 15:08:24 ....A 364544 Virusshare.00065/Trojan.Win32.BHO.uvc-65ec7f3b06e001e92312deb5e9c7c341c430ba90 2013-06-13 20:03:38 ....A 127724 Virusshare.00065/Trojan.Win32.BHO.vnk-5a10fb0d846f9e80d88f939d2b6149b63894cf7a 2013-06-13 22:57:02 ....A 69794 Virusshare.00065/Trojan.Win32.BHO.xuy-af2be463323bc79c6df8ede78d006940139cab1d 2013-06-13 23:27:24 ....A 699904 Virusshare.00065/Trojan.Win32.BHO.ylk-d8991f46a73aa70bc570793a99e67f3b71a7338b 2013-06-13 11:53:28 ....A 192814 Virusshare.00065/Trojan.Win32.BHO.yoi-5ce103fc2addf457f6f772903536385f0a19e58c 2013-06-13 10:11:28 ....A 131076 Virusshare.00065/Trojan.Win32.BHOLamp.cgz-c234762f409e405db6d24b992e4bbcbab1882958 2013-06-14 18:36:54 ....A 119300 Virusshare.00065/Trojan.Win32.BHOLamp.een-ff6310ff772b010ddf1bbefdabca037b77ff6102 2013-06-13 22:50:28 ....A 138756 Virusshare.00065/Trojan.Win32.BHOLamp.fd-958029bdf4178444e61d89a1a5a0312c4d900354 2013-06-14 01:55:56 ....A 131076 Virusshare.00065/Trojan.Win32.BHOLamp.hli-c197e8fb7ee7a3d73799efc7fd7bf51f5eb966bb 2013-06-13 12:56:52 ....A 131076 Virusshare.00065/Trojan.Win32.BHOLamp.hli-fdc68ef449130c0ccf0b77f6754ec89bcd333140 2013-06-14 06:53:56 ....A 90116 Virusshare.00065/Trojan.Win32.BHOLamp.iis-72cfaa0468f2aa2b589d6aa361fc562c76dd1bb3 2013-06-14 10:24:10 ....A 90116 Virusshare.00065/Trojan.Win32.BHOLamp.iis-dc573217f973408cfbfc76eb3d8c2e85753634b7 2013-06-14 20:01:56 ....A 131076 Virusshare.00065/Trojan.Win32.BHOLamp.ll-5bc744f1a29ba30105482b15b510df5a61f9993e 2013-06-16 15:33:10 ....A 278528 Virusshare.00065/Trojan.Win32.Bebo.us-95e59074f4f1c47df4af6f784b0f9959b699de6b 2013-06-14 13:19:36 ....A 480273 Virusshare.00065/Trojan.Win32.BeePlus-e8ef03d8fe75114a6e6c5fe5f931def231f8003e 2013-06-13 16:50:36 ....A 239616 Virusshare.00065/Trojan.Win32.Bepiv.aos-e7a680b870a3e465374dc440b5b9c277d76d4ad3 2013-06-15 23:04:20 ....A 73663 Virusshare.00065/Trojan.Win32.Bicololo.aodk-7b4c32d10f14632ad65f09c41550b55ef7645c55 2013-06-14 23:32:36 ....A 184181 Virusshare.00065/Trojan.Win32.Bicololo.aoef-d90f27d945407e33500471e0739f918c39f96461 2013-06-13 23:43:38 ....A 185402 Virusshare.00065/Trojan.Win32.Bicololo.aoem-3b343f84989db095b227226dc1da20b0a1814f97 2013-06-16 11:34:56 ....A 184201 Virusshare.00065/Trojan.Win32.Bicololo.aplb-3415639fad2552a73aa30c327016f95e2b549438 2013-06-13 20:28:58 ....A 120956 Virusshare.00065/Trojan.Win32.Bicololo.bhoy-771babdd69151d8b2076ceab00ff0cf7253723dc 2013-06-13 22:19:36 ....A 119074 Virusshare.00065/Trojan.Win32.Bicololo.bhso-5c3227dc8a2f86acbbcd17fc0fa9721ffe694e9d 2013-06-16 04:52:40 ....A 243613 Virusshare.00065/Trojan.Win32.Bicololo.bhzt-3dcb121a73725c68f5583ad8f18886cad9eaa22c 2013-06-15 00:56:40 ....A 184187 Virusshare.00065/Trojan.Win32.Bicololo.vjm-bfff7108948b6615a260df39ed867149a4d80ea7 2013-06-15 15:34:58 ....A 1422033 Virusshare.00065/Trojan.Win32.Bingoml.aoyb-68c24dd38f70cad41c9d48b2f2b4ffd4b39d6a7c 2013-06-13 23:21:16 ....A 89348 Virusshare.00065/Trojan.Win32.Bingoml.apze-5e057555de5317dd1e2cf7d950d377ae60a0a0a2 2013-06-15 15:24:28 ....A 10240 Virusshare.00065/Trojan.Win32.BitMin.bcp-a0b4473c5fe6ea048f5a98709a170e7062c29620 2013-06-15 18:26:00 ....A 1321138 Virusshare.00065/Trojan.Win32.BitMin.l-bb5b885c91ab0a67609324062236510160d25ec2 2013-06-15 17:07:48 ....A 287722 Virusshare.00065/Trojan.Win32.BitMin.o-5192ea254a2e88565d79ef09c85aa702f49ce1e5 2013-06-13 21:27:12 ....A 12800 Virusshare.00065/Trojan.Win32.Bizten.m-ade2e6d8fef638d21430fec87774dccf4417087a 2013-06-13 22:20:50 ....A 94208 Virusshare.00065/Trojan.Win32.Blesh.b-809f0ebabfa06cb1c00bf1f904c4d3baa415eb95 2013-06-16 05:42:06 ....A 681581 Virusshare.00065/Trojan.Win32.Blueh.hz-2cf9b42aea54696f3081d66c449f6cd928521848 2013-06-16 03:13:36 ....A 998349 Virusshare.00065/Trojan.Win32.Blueh.hz-5ca95e62831eeca5fbd8b0f4990b18759bb69c11 2013-06-16 13:22:08 ....A 944317 Virusshare.00065/Trojan.Win32.Blueh.hz-723cb06f2e2f3f48b1995ec0fac604233125b621 2013-06-16 01:50:24 ....A 593085 Virusshare.00065/Trojan.Win32.Blueh.hz-752c617aa2e04f17b4c4e557b2fe34aa05f1a10e 2013-06-16 04:53:04 ....A 2836885 Virusshare.00065/Trojan.Win32.Blueh.hz-823c54c8ad210b5c1b80234f1733e70cc18aa510 2013-06-15 09:02:34 ....A 962981 Virusshare.00065/Trojan.Win32.Blueh.hz-d0c109cf61932eb1936380b2dc1be541b348443a 2013-06-16 04:52:16 ....A 212992 Virusshare.00065/Trojan.Win32.Boht.lv-a69bfbb31a3a3ef864a9f1f08c4315cb46ab6a20 2013-06-16 02:12:54 ....A 37888 Virusshare.00065/Trojan.Win32.Bohu.a-1024545870b75e43559fba7f9b060fbc24c5a129 2013-06-14 02:37:40 ....A 26254 Virusshare.00065/Trojan.Win32.Bombibom.p-eea171a148f2a0c6031436e1dbc733846df3d1ba 2013-06-14 06:09:08 ....A 57344 Virusshare.00065/Trojan.Win32.Brambul.bp-421da6dc3143c4bb8b6ae7baa25c4f286a251c21 2013-06-14 00:33:56 ....A 202237 Virusshare.00065/Trojan.Win32.Bromngr.b-18c32b7fbafb8cb1efdd486e44246c7bf59df2e3 2013-06-14 00:12:50 ....A 1441792 Virusshare.00065/Trojan.Win32.Bsymem.lsw-cb82dc0a4e054af3ab11ab5077353bb18a0d09b9 2013-06-13 09:01:18 ....A 79893 Virusshare.00065/Trojan.Win32.Bublik.aasw-174c4fe9d688692490666ab4a68d085a4cce2888 2013-06-14 19:17:58 ....A 261141 Virusshare.00065/Trojan.Win32.Bublik.aasw-8ff371ab9aed3e08e3225e709071918452afd37b 2013-06-16 11:52:52 ....A 576789 Virusshare.00065/Trojan.Win32.Bublik.acps-4c6c008c412c5e6639b9d5fbc80536e8c21a02ba 2013-06-16 11:00:08 ....A 283648 Virusshare.00065/Trojan.Win32.Bublik.aeld-5aa0f8314b19fa1a49698f0b6dbec1981f1dba44 2013-06-15 14:02:16 ....A 579129 Virusshare.00065/Trojan.Win32.Bublik.aeld-6ea885864dd4893f5f11e373f234066b722d07a4 2013-06-15 13:31:44 ....A 371942 Virusshare.00065/Trojan.Win32.Bublik.aeld-8719733a8de0d25e67f9ff5816bf537cb1da56d2 2013-06-16 02:58:22 ....A 716800 Virusshare.00065/Trojan.Win32.Bublik.ajso-4a5f645d8ecfe4e026a5ecb708c315dcaeb58d61 2013-06-16 09:39:08 ....A 541003 Virusshare.00065/Trojan.Win32.Bublik.akps-892592cab4839c21fcae8fd1aade3b9ece4a8818 2013-06-16 01:00:54 ....A 358400 Virusshare.00065/Trojan.Win32.Bublik.akyr-baf518e52085e39413e58222548d6a1b5d694037 2013-06-13 09:44:20 ....A 78198 Virusshare.00065/Trojan.Win32.Bublik.amzq-56168b37abb5d6089f65904a994e6da52cfaddaa 2013-06-14 00:12:56 ....A 68608 Virusshare.00065/Trojan.Win32.Bublik.aola-a1b463b15724dc1423953a4f9316d4199b4eb397 2013-06-15 11:01:00 ....A 12657 Virusshare.00065/Trojan.Win32.Bublik.aptj-90154d2322d2db10c2adb9e494ed1793edde70b4 2013-06-16 09:40:18 ....A 311296 Virusshare.00065/Trojan.Win32.Bublik.auab-c81a9744b2f6b1d95286b083ba725435a0a3793c 2013-06-14 10:38:06 ....A 112655 Virusshare.00065/Trojan.Win32.Bublik.axnr-b684008b68c6d6d5557bfabd1295d21221e24a3b 2013-06-13 21:51:38 ....A 110592 Virusshare.00065/Trojan.Win32.Bublik.azxx-2933722b7fbf800615f784d72dd4e3227a615a7f 2013-06-13 22:44:44 ....A 501341 Virusshare.00065/Trojan.Win32.Bublik.azxx-76f351e29436dc9e31edf1c529bec6898beb9cd9 2013-06-13 10:24:38 ....A 94208 Virusshare.00065/Trojan.Win32.Bublik.azxx-d46f1d4f2cece81ce654d517c9f4244a87869c19 2013-06-16 02:34:40 ....A 881494 Virusshare.00065/Trojan.Win32.Bublik.bicl-ca43d31e926e8e33fcbc83315d3d61d1a867db38 2013-06-13 22:56:26 ....A 343552 Virusshare.00065/Trojan.Win32.Bublik.budu-c63529ce792da53140c74ce4c0fb1d60aeb9bb25 2013-06-13 18:53:54 ....A 183784 Virusshare.00065/Trojan.Win32.Bublik.cuah-7712ba5f8dee31ab17550fd359e67a221949a80e 2013-06-13 22:22:36 ....A 237568 Virusshare.00065/Trojan.Win32.Bublik.dsyq-29595c5434360cc569793f5b38035a8e1c20a2c1 2013-06-13 22:56:56 ....A 380955 Virusshare.00065/Trojan.Win32.Bublik.dtgc-8e0c747bc8cb7593fe4672310a4d9f27185d28e3 2013-06-14 05:06:48 ....A 54272 Virusshare.00065/Trojan.Win32.Bublik.dtuz-27a378f1b0e75aacde1a30a53407bc10d84a5ff4 2013-06-13 13:54:48 ....A 73233 Virusshare.00065/Trojan.Win32.Bublik.dtuz-ad51f9d1fad31a7ba4bffde1afa346e5ec69e59c 2013-06-13 08:30:24 ....A 76796 Virusshare.00065/Trojan.Win32.Bublik.dvaf-0293c3335b476b0a1dd4ac2e4e4be992fdca83be 2013-06-13 22:57:50 ....A 47976 Virusshare.00065/Trojan.Win32.Bublik.dvaf-3af90d4103b2567ceab5d4a6845e9b2effcda8fa 2013-06-14 13:12:34 ....A 41472 Virusshare.00065/Trojan.Win32.Bublik.dvaf-77d78c9b5bff0b7787f9b9f5efcd7534641d1c36 2013-06-13 22:25:28 ....A 157694 Virusshare.00065/Trojan.Win32.Bublik.dvaf-c865464ab6afbdcb035fc44b54bab6e2929d8474 2013-06-13 08:37:38 ....A 90112 Virusshare.00065/Trojan.Win32.Bublik.dviy-299ccd846479ff2886efe42b499f7c9971642db2 2013-06-14 12:36:48 ....A 207360 Virusshare.00065/Trojan.Win32.Bublik.dvpd-be7be5209f2a24e1b99a7d95f930289c51eb17d3 2013-06-14 05:11:06 ....A 76304 Virusshare.00065/Trojan.Win32.Bublik.ehqd-5d020d1ebc29303e6b87aa6039bdf665b4cdb50e 2013-06-13 23:22:32 ....A 291840 Virusshare.00065/Trojan.Win32.Bublik.ekkw-ae0f87001096209fe2246fa1a9e29d732dc5f134 2013-06-13 14:46:06 ....A 715903 Virusshare.00065/Trojan.Win32.Bublik.ekmo-526dc4ece5c0420ff083302a051ea5ec3d5cdcdb 2013-06-14 04:13:12 ....A 6556804 Virusshare.00065/Trojan.Win32.Bublik.ekmo-5842a31c70d7ec9c1c32c6494679482992085b56 2013-06-14 07:49:30 ....A 306828 Virusshare.00065/Trojan.Win32.Bublik.ekmo-91e29312772da5ae5fa00961c010588acb59a035 2013-06-14 02:52:46 ....A 246358 Virusshare.00065/Trojan.Win32.Bublik.ekmo-a01cce5d0088882ee4c03b230346398a2c96d9d5 2013-06-14 04:33:04 ....A 268889 Virusshare.00065/Trojan.Win32.Bublik.ekmo-a455c4b049d7c2b6dc02ec31b2859ec3d4b67e6d 2013-06-13 08:38:28 ....A 48648 Virusshare.00065/Trojan.Win32.Bublik.ekmo-b76964bf0bae7a96e521ed8eaaa994ffbc14479c 2013-06-14 15:24:52 ....A 246359 Virusshare.00065/Trojan.Win32.Bublik.ekmo-c3c1f0d1bb6f493a58eae10494dfbf631fcea2c6 2013-06-14 16:22:50 ....A 2713025 Virusshare.00065/Trojan.Win32.Bublik.ekmo-eb6322cf1d20e0ce491820730facef01c2aeea79 2013-06-14 00:20:18 ....A 470927 Virusshare.00065/Trojan.Win32.Bublik.elcz-bfb56aa40f00d1abc8e45ea876a6372de728964f 2013-06-13 20:08:28 ....A 1242624 Virusshare.00065/Trojan.Win32.Bublik.elhu-01b0233e228865cae34a60d33ad1742d7c62aa82 2013-06-16 15:25:32 ....A 188664 Virusshare.00065/Trojan.Win32.Bublik.elhu-0e96da0c6fbffd6192af693f40095ed38f82bbca 2013-06-14 17:37:32 ....A 276992 Virusshare.00065/Trojan.Win32.Bublik.elhu-1321f5a108ef1142e7c00aece139b619ab27a939 2013-06-13 23:14:48 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-22e672ac7825acdc6a4cb7221a26de8d3e266a47 2013-06-15 22:25:10 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-360cbac422f66520cce5805a5a1c0c9768c25bd3 2013-06-14 10:16:36 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-3849a849b3ab4da5c209719fce8490857bcac685 2013-06-13 12:36:50 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-3c351c2fa2db20eb37da908b3db11d7b0b96fc90 2013-06-13 18:42:22 ....A 355840 Virusshare.00065/Trojan.Win32.Bublik.elhu-51bcf45759664e3818019ff0b81376f4ecb56a9f 2013-06-14 06:44:36 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-51f0a4891b8de4849dda10d9190a94f9e6c117bd 2013-06-13 22:27:30 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-6007357f576c0059e7cdc8c9a85b87dc63ddb6b1 2013-06-13 23:22:38 ....A 296448 Virusshare.00065/Trojan.Win32.Bublik.elhu-80e2ff891b38540f6c95d8f968ba29a0469de60d 2013-06-14 08:43:46 ....A 281600 Virusshare.00065/Trojan.Win32.Bublik.elhu-8a38b81c385dfde71eb4ba64d3cacf3a178de9d2 2013-06-14 14:45:56 ....A 296448 Virusshare.00065/Trojan.Win32.Bublik.elhu-9142ea63e1a0eefc60e5f7c887aa303b532707cd 2013-06-13 22:56:42 ....A 642560 Virusshare.00065/Trojan.Win32.Bublik.elhu-95220428edf9d00495f78cce3b316a7d126526d1 2013-06-15 22:52:24 ....A 69714 Virusshare.00065/Trojan.Win32.Bublik.elhu-95a53023af30f8f52341fac476537eba7d6d39b0 2013-06-13 21:45:50 ....A 281088 Virusshare.00065/Trojan.Win32.Bublik.elhu-9b6c205d3f97c5ff3013b398fd196258595b5fe2 2013-06-14 09:10:48 ....A 355328 Virusshare.00065/Trojan.Win32.Bublik.elhu-a3c88ff49d408e1ad438afd90b14448c17a45a41 2013-06-14 14:39:42 ....A 355840 Virusshare.00065/Trojan.Win32.Bublik.elhu-a3ed21ba3000d567defbfb12578cd44356401827 2013-06-13 18:33:38 ....A 359424 Virusshare.00065/Trojan.Win32.Bublik.elhu-b2b9fabba05d85116c0b03c83f6c5f9cd85fd7d8 2013-06-14 06:06:18 ....A 491520 Virusshare.00065/Trojan.Win32.Bublik.elhu-b99375f2ee37c2b361f8b1ab83a97553620e42b7 2013-06-14 00:12:22 ....A 276992 Virusshare.00065/Trojan.Win32.Bublik.elhu-bd4f1358f6fcae026870cbb278f6ef4fd70461e3 2013-06-14 02:35:28 ....A 297424 Virusshare.00065/Trojan.Win32.Bublik.elhu-cacbb3a713628d180d057cf3dbf0c60f359a41e0 2013-06-14 18:58:14 ....A 304009 Virusshare.00065/Trojan.Win32.Bublik.elhu-cd25a8c76d13f2f6d57b042fac8f2c8d146d1b13 2013-06-13 19:42:52 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-e064597233079ed0b2d9071830a9ce11a788c89f 2013-06-14 03:32:56 ....A 405704 Virusshare.00065/Trojan.Win32.Bublik.elhu-e481a3dcd3c6084516df4555a33df21886858e57 2013-06-13 20:35:00 ....A 276992 Virusshare.00065/Trojan.Win32.Bublik.elhu-e7fef85c72385af533ea13e8c2be716126499cd9 2013-06-15 17:38:10 ....A 188770 Virusshare.00065/Trojan.Win32.Bublik.elhu-ef10681c0599bb54b7ab2f47b3189471a79d3183 2013-06-16 04:38:30 ....A 303616 Virusshare.00065/Trojan.Win32.Bublik.elhu-f743e8cb42a463562b5bd17733a38140ac891f13 2013-06-13 14:32:58 ....A 84992 Virusshare.00065/Trojan.Win32.Bublik.elnr-030f233c7351f69a4d09091f7f69255bae627fb6 2013-06-14 09:34:24 ....A 510464 Virusshare.00065/Trojan.Win32.Bublik.elnr-074e059d82e1ee82532599080da76692c0e30883 2013-06-13 13:24:04 ....A 92672 Virusshare.00065/Trojan.Win32.Bublik.elnr-1a09e86f4f30c3bda3788e38f4ff02e6d7cb5b3a 2013-06-14 16:13:30 ....A 100815 Virusshare.00065/Trojan.Win32.Bublik.elnr-26db931025819722e936cc4f687d66176816cc1a 2013-06-14 12:20:38 ....A 211968 Virusshare.00065/Trojan.Win32.Bublik.elnr-35fd5584ba3f01d9630b480dc92953fa16cf10a9 2013-06-14 10:33:20 ....A 84992 Virusshare.00065/Trojan.Win32.Bublik.elnr-5b0eb351f4f2f56d8c158ad509f4e63492d452f5 2013-06-13 11:35:32 ....A 36896 Virusshare.00065/Trojan.Win32.Bublik.elnr-7fd2aaebd7b53e8887da67fb7f1741c259b49f9a 2013-06-13 17:24:10 ....A 84992 Virusshare.00065/Trojan.Win32.Bublik.elnr-8f0333316fa544c0438f242eaee2d22947b28ce4 2013-06-14 15:23:06 ....A 1158380 Virusshare.00065/Trojan.Win32.Bublik.elnr-9cfb868847ee0abeb0826fccc22cf662c699fa98 2013-06-14 14:18:16 ....A 1704960 Virusshare.00065/Trojan.Win32.Bublik.elnr-abfa0ab19557c897ebdcd2d5a80a20648b23b2ee 2013-06-13 22:39:48 ....A 1473024 Virusshare.00065/Trojan.Win32.Bublik.elnr-c5a92b025a52734203402120dba77f7375b8f82f 2013-06-14 08:31:06 ....A 132096 Virusshare.00065/Trojan.Win32.Bublik.elwk-74c2d9bd8fdfbda2818ed73fdc8418b1dac93bd0 2013-06-13 16:12:08 ....A 18196 Virusshare.00065/Trojan.Win32.Bublik.elzm-4d4c9c7aa83a725bb73c7bad95fe931af085d5c9 2013-06-14 19:48:26 ....A 44544 Virusshare.00065/Trojan.Win32.Bublik.embm-a0ca6f855104cd8291cdffba13afc0eb1be72898 2013-06-14 16:04:12 ....A 774144 Virusshare.00065/Trojan.Win32.Bublik.erbo-7145fe015a03bd0e226fe35f67b3f199c8f22c9b 2013-06-14 05:10:30 ....A 94208 Virusshare.00065/Trojan.Win32.Bublik.ercx-cf03166ac734bfbc9f93a81f0e4f1816b56cd57c 2013-06-13 11:22:14 ....A 205414 Virusshare.00065/Trojan.Win32.Bublik.ffuq-8b59df1b6dce4ff1092e72263e512ff55504fb47 2013-06-14 16:53:08 ....A 115712 Virusshare.00065/Trojan.Win32.Bublik.fiqu-1da10314eb0feb38aa8ee552003064a95ad9a2af 2013-06-16 05:15:26 ....A 361543 Virusshare.00065/Trojan.Win32.Bublik.jos-04dd2a6da6575ab3a2ba2689299cd1939f128053 2013-06-15 10:54:48 ....A 183960 Virusshare.00065/Trojan.Win32.Bublik.jyn-71d9ac06c571172cf530f671c411075cd5d69571 2013-06-16 03:30:32 ....A 135680 Virusshare.00065/Trojan.Win32.Bublik.kzl-2688805a2386ad878cba20c7d041bd6cfad99aa9 2013-06-16 12:15:50 ....A 137728 Virusshare.00065/Trojan.Win32.Bublik.kzl-e6fd365d57787ee1e71f95ecfcf664b7c9793c4a 2013-06-14 02:49:46 ....A 333372 Virusshare.00065/Trojan.Win32.Bublik.lje-4772be6afcb1d31a0ed08da70a2683c0fff14e23 2013-06-13 20:07:40 ....A 190976 Virusshare.00065/Trojan.Win32.Bublik.lkn-a3c403670e9629dfdf32138b258d82a2b72f1c67 2013-06-14 02:28:10 ....A 44544 Virusshare.00065/Trojan.Win32.Bublik.oal-2af35f38d6902531f826d07734bee123f1fdbd93 2013-06-13 22:05:22 ....A 49664 Virusshare.00065/Trojan.Win32.Bublik.oal-b4a449928f36b11906f4f436a8e4374fae46aea2 2013-06-14 16:13:58 ....A 65924 Virusshare.00065/Trojan.Win32.Bublik.onp-0a3371e8f4305e320c06b520497910b08cde438c 2013-06-14 06:12:34 ....A 114203 Virusshare.00065/Trojan.Win32.Bublik.onp-227cb59b03e446f032410ff0bc0f3933cdfa5380 2013-06-13 10:03:02 ....A 112615 Virusshare.00065/Trojan.Win32.Bublik.onp-4de72bea57b25ee94c0d618c6770687d2e4736ff 2013-06-14 16:31:42 ....A 89360 Virusshare.00065/Trojan.Win32.Bublik.onp-630cd66fa373d97e85539ef27666bb29d5c39212 2013-06-13 16:10:16 ....A 94993 Virusshare.00065/Trojan.Win32.Bublik.onp-6783c564058ad21b39a1f01d4daffd5d44bb3e4e 2013-06-13 10:38:46 ....A 45063 Virusshare.00065/Trojan.Win32.Bublik.onp-6d9680b519bec408100da37128c2221e290e6571 2013-06-14 06:15:04 ....A 48647 Virusshare.00065/Trojan.Win32.Bublik.onp-837d4c6e674b872063c95d92485b37494cd1b625 2013-06-13 10:42:42 ....A 114631 Virusshare.00065/Trojan.Win32.Bublik.onp-e7d2dfa9be33ef98153f844f4209512174a72c7c 2013-06-16 03:19:58 ....A 424208 Virusshare.00065/Trojan.Win32.Bublik.oui-5ceaf52ffef7d753596e48853c3099511494fc69 2013-06-16 03:12:26 ....A 451856 Virusshare.00065/Trojan.Win32.Bublik.rvg-470af3245a41273896ea8a40f7b76b24841618ad 2013-06-16 10:39:12 ....A 451856 Virusshare.00065/Trojan.Win32.Bublik.rvg-4ee54c4745a4c19dd3916b407f4f7f4fe2e73002 2013-06-16 13:00:04 ....A 451856 Virusshare.00065/Trojan.Win32.Bublik.rvg-53093c36bf5098c302341fa8782071bb1a203d22 2013-06-16 07:06:08 ....A 465296 Virusshare.00065/Trojan.Win32.Bublik.rzr-5d4532d10373c19addd0fb5161295d706aa2093a 2013-06-15 02:46:20 ....A 454656 Virusshare.00065/Trojan.Win32.Bublik.scg-930820bb57e4e306e24a833dc0c44ec6a3e69539 2013-06-16 00:12:48 ....A 420240 Virusshare.00065/Trojan.Win32.Bublik.ses-b2d2717fbb0dc9cf5de465590bf6da286c98699d 2013-06-15 09:37:08 ....A 420240 Virusshare.00065/Trojan.Win32.Bublik.ses-ca7fa040ebd7ba3a333886bbedad88926eebd73c 2013-06-15 13:54:44 ....A 954629 Virusshare.00065/Trojan.Win32.Bublik.sye-6da755dc19cc297a99128ca001015bafc6fa006a 2013-06-16 06:06:12 ....A 420312 Virusshare.00065/Trojan.Win32.Bublik.szm-e66e6c229f056fefedc633174cde5d66f6d9ef6b 2013-06-15 22:04:34 ....A 396088 Virusshare.00065/Trojan.Win32.Bublik.tni-16a9dee8c182a0f2c8c7c5ae34edf40e79c72ee5 2013-06-16 07:04:04 ....A 356713 Virusshare.00065/Trojan.Win32.Bublik.tni-834fd99f1d20911df893310cbdff211674ae859a 2013-06-15 09:29:54 ....A 396088 Virusshare.00065/Trojan.Win32.Bublik.tni-8da4fb48e23ffacd073f59cf58fcef8f47f752bc 2013-06-16 00:32:52 ....A 396088 Virusshare.00065/Trojan.Win32.Bublik.tni-91f94f695a2a34587eb8261f337ac0154f169c8c 2013-06-15 15:01:30 ....A 396088 Virusshare.00065/Trojan.Win32.Bublik.tni-bb908f778b1b65881cb7414c9ada747da343d368 2013-06-15 09:34:48 ....A 188162 Virusshare.00065/Trojan.Win32.Bublik.tni-d9025498d2c6adbef8e8b7fc37439636f56ed45b 2013-06-15 10:00:36 ....A 136226 Virusshare.00065/Trojan.Win32.Bublik.tqg-0323fd9b1b5afa68004c4a1776bcea6a2db9e6f3 2013-06-15 08:31:36 ....A 333272 Virusshare.00065/Trojan.Win32.Bublik.tsu-2e14ba74a5b9629d20501bc6ca3508abeea704f7 2013-06-15 09:07:36 ....A 333272 Virusshare.00065/Trojan.Win32.Bublik.tsu-a5afe702f393e5aa2d3931fbbf18ac3646d533c9 2013-06-13 22:43:18 ....A 561152 Virusshare.00065/Trojan.Win32.Bublik.uco-0e5632ff63290d1de0df485dd13ae08eab27c56b 2013-06-15 09:37:26 ....A 372450 Virusshare.00065/Trojan.Win32.Bublik.ufw-3a1270a7951ee6fdcc304835578fbb1a865a7fa3 2013-06-15 23:59:26 ....A 458752 Virusshare.00065/Trojan.Win32.Bublik.vhs-a34160ea6aed59630e8be6de90903145dd11c8b2 2013-06-15 09:30:28 ....A 185361 Virusshare.00065/Trojan.Win32.BurHon.fb-37d4110daa3bca9b35cf9c80e4b62daf732d7bc0 2013-06-14 00:43:00 ....A 421440 Virusshare.00065/Trojan.Win32.Buzus.afco-138a67a88e97bc6b28140578d7d3934b2e4e73d6 2013-06-14 13:39:00 ....A 66560 Virusshare.00065/Trojan.Win32.Buzus.akbu-b95d2fffbaeccabcf379b835d2cce14e5718419c 2013-06-14 19:18:32 ....A 792088 Virusshare.00065/Trojan.Win32.Buzus.aueg-b92c63fc792266c73ba4064bf208dcaae991b30a 2013-06-14 06:20:22 ....A 352256 Virusshare.00065/Trojan.Win32.Buzus.aurv-360f49e305f02b7e7eb68aa556b029915fce2194 2013-06-13 21:38:38 ....A 482304 Virusshare.00065/Trojan.Win32.Buzus.aurv-773cd1ff6bf8a69425d9bfe5810bfa403182a700 2013-06-13 14:10:12 ....A 253952 Virusshare.00065/Trojan.Win32.Buzus.aurv-8c0fe4a9e42f84005629e230d16c477eec653be1 2013-06-13 07:56:08 ....A 321024 Virusshare.00065/Trojan.Win32.Buzus.aurv-e74b7b0ad180bc73e5c251e622b49f7977b782cf 2013-06-13 10:08:48 ....A 174080 Virusshare.00065/Trojan.Win32.Buzus.aurv-e827432c12ce39000e4c3e1e22326f245f15132a 2013-06-14 06:21:36 ....A 348160 Virusshare.00065/Trojan.Win32.Buzus.avwn-d11e44ef92f2bbc27e51e40b8e5134f3656b4e06 2013-06-14 16:25:14 ....A 24576 Virusshare.00065/Trojan.Win32.Buzus.awrc-8206c4de398aca5bc5cb4cef6b9b18108af78f99 2013-06-14 08:47:10 ....A 80925 Virusshare.00065/Trojan.Win32.Buzus.axvl-f417b7a527e999d4f3aec19e3bcd9104f3acb524 2013-06-14 13:14:02 ....A 99328 Virusshare.00065/Trojan.Win32.Buzus.boea-10e20f99bc42f91f709a73d6e92925aba700d054 2013-06-13 11:33:26 ....A 86016 Virusshare.00065/Trojan.Win32.Buzus.bqid-3a857dee2a7688349bafea2b40a4f44947827f3d 2013-06-13 12:13:08 ....A 917293 Virusshare.00065/Trojan.Win32.Buzus.bqid-696f408c658699a7787439f2918cb62e88fa473f 2013-06-13 18:03:38 ....A 1842408 Virusshare.00065/Trojan.Win32.Buzus.bshd-2aa273d59830beafa85839e8da28d6e3ec604ddc 2013-06-13 13:27:08 ....A 2708992 Virusshare.00065/Trojan.Win32.Buzus.bsln-a676334afa9c3ab01924a4b8c84872f050721d03 2013-06-14 10:56:12 ....A 234496 Virusshare.00065/Trojan.Win32.Buzus.bsln-a6b4f1d700dc09cbc1cab145ef86001f31d6d425 2013-06-14 08:11:32 ....A 270848 Virusshare.00065/Trojan.Win32.Buzus.btby-96f3a6c77349c274e542e9ad852c53a74ede0831 2013-06-14 06:09:02 ....A 104448 Virusshare.00065/Trojan.Win32.Buzus.btdh-a8c2c2f85a8cc47fa56927b79f5d0a81b5b63540 2013-06-14 06:03:34 ....A 180224 Virusshare.00065/Trojan.Win32.Buzus.bthc-66664875af78b42e033b2784c76c51792b22a5e6 2013-06-14 02:11:36 ....A 20480 Virusshare.00065/Trojan.Win32.Buzus.btlb-8459e40758428c8826dab5dce9e3f9d9c64c9926 2013-06-14 18:33:02 ....A 25686 Virusshare.00065/Trojan.Win32.Buzus.bwf-00a50416619649d4b79083bc3754606c5fdba432 2013-06-14 19:40:30 ....A 103325 Virusshare.00065/Trojan.Win32.Buzus.bxrv-23de1bd640145fe8991c033d54cc91c5ee8fa0a6 2013-06-13 12:14:16 ....A 31744 Virusshare.00065/Trojan.Win32.Buzus.bxrv-56a26622db78a9cc70eb5bfec77bb5d238586872 2013-06-14 17:31:30 ....A 67584 Virusshare.00065/Trojan.Win32.Buzus.bxrv-8d318c2e3667329857cfab1186adfc6273920d9e 2013-06-14 01:36:12 ....A 117248 Virusshare.00065/Trojan.Win32.Buzus.bxrv-e889184ceb9d42436fbdfe85ae2f582fe57b450a 2013-06-13 14:54:44 ....A 150528 Virusshare.00065/Trojan.Win32.Buzus.bxsa-3e9e5cf20077fb7934499fce1f93d0567e62d0f5 2013-06-13 15:54:08 ....A 282664 Virusshare.00065/Trojan.Win32.Buzus.bync-8bb0d8936f1feededd88ed27ce9b72f48f8056af 2013-06-13 18:27:38 ....A 66560 Virusshare.00065/Trojan.Win32.Buzus.bzes-8111b76d3db8e45463d4b96daa6d27899dad7cf2 2013-06-14 02:59:36 ....A 317440 Virusshare.00065/Trojan.Win32.Buzus.bzes-97b17330347fd549a57e8520f55ede6b010b0786 2013-06-13 13:22:50 ....A 1108992 Virusshare.00065/Trojan.Win32.Buzus.caev-709fed8763282c5b30ca653a096a83a4ef1fc850 2013-06-14 20:07:58 ....A 163840 Virusshare.00065/Trojan.Win32.Buzus.cajv-86fcbcc1ece985e8e58f716a6a31a001f3d71e29 2013-06-14 07:57:34 ....A 172032 Virusshare.00065/Trojan.Win32.Buzus.cajv-feef4ed889731c1cd7fca928cc617e4c562cfb13 2013-06-13 23:34:54 ....A 700416 Virusshare.00065/Trojan.Win32.Buzus.cbbw-b833b70f915607523fdae7daf87f2f84dff9ef0a 2013-06-14 05:17:38 ....A 143360 Virusshare.00065/Trojan.Win32.Buzus.cbge-2f252b8f20424dae9604357e40fcb269fdfc1a72 2013-06-14 10:48:00 ....A 490529 Virusshare.00065/Trojan.Win32.Buzus.cbod-b5a4af79eaeeda543386f3ddaadfe08296b9047b 2013-06-13 21:56:54 ....A 55296 Virusshare.00065/Trojan.Win32.Buzus.ccbv-bc524df5ae4a13299f9e722fef2549ca16d2a7a8 2013-06-14 04:11:50 ....A 79518 Virusshare.00065/Trojan.Win32.Buzus.ccff-ae878ac95170021faace2b077ba88d7a70de7398 2013-06-13 14:11:18 ....A 283169 Virusshare.00065/Trojan.Win32.Buzus.ccff-de37219e3c57ab1513f3e9828314245406e18040 2013-06-13 14:41:02 ....A 184320 Virusshare.00065/Trojan.Win32.Buzus.ccic-5a64c03e5b82a134a9d35bb32385dfc174ea6ab4 2013-06-14 07:33:10 ....A 65536 Virusshare.00065/Trojan.Win32.Buzus.cckm-3d56f2b71b1d50b1568fd5e00d76e060c05d6f53 2013-06-13 14:19:32 ....A 614411 Virusshare.00065/Trojan.Win32.Buzus.ccuf-30f2ff303bd98ab9be7584f065f13b2161955a58 2013-06-14 13:54:22 ....A 1664768 Virusshare.00065/Trojan.Win32.Buzus.cdgd-ad2fcd43116cd0f0ef5575b7cf0662f406fa3e96 2013-06-14 02:53:28 ....A 131072 Virusshare.00065/Trojan.Win32.Buzus.cejh-b93491fc09fc11b2bd29d010680e0ddad4454a8f 2013-06-16 02:47:18 ....A 69583 Virusshare.00065/Trojan.Win32.Buzus.cfmq-210956f132ca0539ef64bbe0ec8fbee9324d2496 2013-06-13 22:21:10 ....A 1245135 Virusshare.00065/Trojan.Win32.Buzus.cgkw-78f37542c6d5b997dbd313b6af9ceff3adbdb5e0 2013-06-13 17:55:08 ....A 409088 Virusshare.00065/Trojan.Win32.Buzus.cgze-5f3629d148090928ca5f44bd28f4d18b8a77f1da 2013-06-13 20:11:34 ....A 1077248 Virusshare.00065/Trojan.Win32.Buzus.chhf-dd406cda945057a6b8801aa1984a7f5f52b3175a 2013-06-13 08:44:36 ....A 175985 Virusshare.00065/Trojan.Win32.Buzus.civv-be3e137c39b0952cae18f392549e0509cd292bef 2013-06-13 23:46:20 ....A 323072 Virusshare.00065/Trojan.Win32.Buzus.ciyw-c6e31d2bc16a4bc23a5cdb7b9a0f9e520017b78d 2013-06-14 03:29:46 ....A 61440 Virusshare.00065/Trojan.Win32.Buzus.ckem-1740072d35fa1cd1a10aade15bfc37ee4140d615 2013-06-14 16:33:06 ....A 366592 Virusshare.00065/Trojan.Win32.Buzus.ckgw-d04d3bde4fe632694f275f02193100fdf8fe9842 2013-06-14 01:52:26 ....A 161876 Virusshare.00065/Trojan.Win32.Buzus.ckvu-caeb4de1360f072d4b69c69c4e0a559fce4fd42d 2013-06-14 03:45:26 ....A 560155 Virusshare.00065/Trojan.Win32.Buzus.clek-8b4be0ce9a27fea76117cb16cd4387eb4b37eb8a 2013-06-14 00:06:26 ....A 853668 Virusshare.00065/Trojan.Win32.Buzus.clqc-e98c8cab9791c75944b06010bdbe6b11f18a8edb 2013-06-14 19:19:32 ....A 385024 Virusshare.00065/Trojan.Win32.Buzus.clrv-008c118512a36f813725353863dca7243d177237 2013-06-13 16:58:58 ....A 263168 Virusshare.00065/Trojan.Win32.Buzus.cmul-d1998eeeacdb14ae8f58903aa335f4a5d9d938bd 2013-06-14 03:44:30 ....A 103936 Virusshare.00065/Trojan.Win32.Buzus.cnat-aff105dd8c88b1a310ce74a619bd0f60dcf1138b 2013-06-13 22:14:14 ....A 68096 Virusshare.00065/Trojan.Win32.Buzus.cooz-d510e793552bf6d51565479f9e9edc9f2bf8dc40 2013-06-13 14:09:02 ....A 115712 Virusshare.00065/Trojan.Win32.Buzus.covl-a5bde1446e1981dde0cb4977350651b86022068a 2013-06-14 04:02:54 ....A 86259 Virusshare.00065/Trojan.Win32.Buzus.cqej-0a5f3c0ed9cf7f8af2cf22e97b2ad8199421771f 2013-06-14 12:50:22 ....A 601088 Virusshare.00065/Trojan.Win32.Buzus.cqyr-c4e09b3c72a3faaa1c44ee4981b039a5e7254556 2013-06-14 02:36:40 ....A 65536 Virusshare.00065/Trojan.Win32.Buzus.cqyr-f598eac9e07a330efca2e45aa8755380e50e4a2b 2013-06-13 15:19:26 ....A 102400 Virusshare.00065/Trojan.Win32.Buzus.crch-6a27c41fb051c42557401184c939aea1dd6aae00 2013-06-14 08:35:02 ....A 136192 Virusshare.00065/Trojan.Win32.Buzus.criu-199206267946edf3ae9778087d2eada665eb2109 2013-06-14 12:53:58 ....A 56832 Virusshare.00065/Trojan.Win32.Buzus.criu-8477b92a6f56a67b64aa9aa592cd5d1d65a8b160 2013-06-14 12:35:00 ....A 17921 Virusshare.00065/Trojan.Win32.Buzus.criz-ee522bba2d7f53438e1c5b7195e831b8524cfe4d 2013-06-13 22:29:44 ....A 679936 Virusshare.00065/Trojan.Win32.Buzus.crlj-6325c0393a19bd20b731f4e54efe0a5a238b3a53 2013-06-14 18:17:04 ....A 278528 Virusshare.00065/Trojan.Win32.Buzus.csdu-c3b459b1ae8137a73fb9878e0bf6f5da41c61c8d 2013-06-14 09:37:16 ....A 217088 Virusshare.00065/Trojan.Win32.Buzus.ctmr-e3b406c9d4471fd5fe9c0fe237e0f38f34f7a6ae 2013-06-14 06:29:38 ....A 46592 Virusshare.00065/Trojan.Win32.Buzus.cunc-964ba30e834199b26d2964c854a81c57cdbc40ab 2013-06-14 20:19:26 ....A 66461 Virusshare.00065/Trojan.Win32.Buzus.cuxi-158b6898a9d49650f8b42f90b65b08f30db69b7a 2013-06-13 16:58:58 ....A 91678 Virusshare.00065/Trojan.Win32.Buzus.cuxi-74769295819c0300ae8cb0f530e2cb543748f3d1 2013-06-13 22:53:50 ....A 92990 Virusshare.00065/Trojan.Win32.Buzus.cuxi-c7c3984c28d34aad3b6896469e08a84b65b5a432 2013-06-14 17:36:18 ....A 87116 Virusshare.00065/Trojan.Win32.Buzus.cvda-2329afb7c6164519e4dc841dd3d2f1cfb992020a 2013-06-13 12:23:12 ....A 101888 Virusshare.00065/Trojan.Win32.Buzus.cvmb-3af7dc1a882981603235c70d105b0ba1ff8b3276 2013-06-13 23:34:14 ....A 176640 Virusshare.00065/Trojan.Win32.Buzus.cvoc-efb12970c3fb9e1bb6272db027f82857dcd5a2d3 2013-06-13 22:17:46 ....A 42563 Virusshare.00065/Trojan.Win32.Buzus.cvzu-f82bc8698710b16d615c595a165fdeb66fed3cd6 2013-06-14 01:11:06 ....A 28672 Virusshare.00065/Trojan.Win32.Buzus.cxpg-f024871accf382a4f9d2afc8bfe0ae552f6dea4f 2013-06-13 23:48:18 ....A 300921 Virusshare.00065/Trojan.Win32.Buzus.cyeo-310c90c65306d5b5a105e7e05005c5d81d4af2ae 2013-06-14 14:32:02 ....A 484352 Virusshare.00065/Trojan.Win32.Buzus.cywc-e39c4353c338f302b1093e2f12b988316e9fd989 2013-06-14 17:19:20 ....A 818176 Virusshare.00065/Trojan.Win32.Buzus.czgf-fa0130f6c110a5f76dbae15f8d81507d907551f8 2013-06-13 23:27:18 ....A 546816 Virusshare.00065/Trojan.Win32.Buzus.czit-8a61b4b24a8ec9c3ef0bca3c1fb2475a4ed12c2f 2013-06-13 16:18:26 ....A 555021 Virusshare.00065/Trojan.Win32.Buzus.dags-cd8b4cfbd00f8934a9f327f9085fc5118df63dac 2013-06-13 15:26:30 ....A 553472 Virusshare.00065/Trojan.Win32.Buzus.dgtz-ab8369b68f31bd38bdb7cbf6a1f8ffe93aa101f5 2013-06-14 02:28:22 ....A 120974 Virusshare.00065/Trojan.Win32.Buzus.dkvh-ebd1dd4a62a723b79e5e616e32308cbf58eb6dbc 2013-06-13 23:48:40 ....A 212992 Virusshare.00065/Trojan.Win32.Buzus.dlre-656f950b9c8cbebf062907edccd7190d2694375b 2013-06-13 08:21:32 ....A 704077 Virusshare.00065/Trojan.Win32.Buzus.dlvq-7a8262b2bcb3e29de38b97a901315833c393a739 2013-06-14 19:59:04 ....A 762450 Virusshare.00065/Trojan.Win32.Buzus.dnea-4cebbd66be1049e2bafedb3f08c87aba8481b3c3 2013-06-13 23:28:54 ....A 944197 Virusshare.00065/Trojan.Win32.Buzus.dnuy-3e6a53aa38acb3fa653414043d88997a9b8e2dc4 2013-06-13 15:24:54 ....A 774221 Virusshare.00065/Trojan.Win32.Buzus.dnzu-2727b3b129ed356af4c04e2770fa554dcae06945 2013-06-14 10:45:30 ....A 700514 Virusshare.00065/Trojan.Win32.Buzus.docd-3edeffddcdbf9568e412d464177cbc1b3566f863 2013-06-14 14:28:24 ....A 614480 Virusshare.00065/Trojan.Win32.Buzus.dphn-4505485f94e38f538b01eabf8361580b1ac73e5b 2013-06-13 20:14:04 ....A 341352 Virusshare.00065/Trojan.Win32.Buzus.dpwn-41f4d2956af934a9162d10bb2bfa6c0f40b9476d 2013-06-14 13:19:46 ....A 224256 Virusshare.00065/Trojan.Win32.Buzus.drxg-3ec7067836d61279e2a26106e47312be236a73c9 2013-06-13 23:14:32 ....A 29696 Virusshare.00065/Trojan.Win32.Buzus.dsbk-b0d8dd7cd62912ade363d25963488efc94ef58a6 2013-06-13 21:33:26 ....A 502861 Virusshare.00065/Trojan.Win32.Buzus.dtnr-b1dc071c1174302bf611d3225ab2b67ca874ba6b 2013-06-13 21:00:28 ....A 528741 Virusshare.00065/Trojan.Win32.Buzus.dttq-88dbc3136bead2038598fdde3c74f374dcdac747 2013-06-13 17:48:50 ....A 38912 Virusshare.00065/Trojan.Win32.Buzus.dvhg-aa792a91306ae2c7ef2385b3bd3dc1e33ef0bb83 2013-06-13 22:33:32 ....A 290816 Virusshare.00065/Trojan.Win32.Buzus.dycw-a1f6e499517bab44ef97a0604a68cdb9bd7c84c6 2013-06-14 04:35:54 ....A 24270 Virusshare.00065/Trojan.Win32.Buzus.dzdp-397c76db4ac42fc390d86bdc007dbcf6ac4bbf61 2013-06-14 16:07:34 ....A 328306 Virusshare.00065/Trojan.Win32.Buzus.dzud-ff2691870d55ddee865d4ea09300d64c8eeb4afc 2013-06-14 08:07:22 ....A 483528 Virusshare.00065/Trojan.Win32.Buzus.eaio-c46b3dac939b22fe0f52df97d735f3514845f8aa 2013-06-13 11:29:16 ....A 73672 Virusshare.00065/Trojan.Win32.Buzus.eecg-0aefb2e0d04c8a3240be0945d4ad0dc6d0296cbe 2013-06-13 21:52:06 ....A 71037 Virusshare.00065/Trojan.Win32.Buzus.eedh-6839643dd7279ac2504ff674692d9e115a9876bc 2013-06-14 01:33:34 ....A 180335 Virusshare.00065/Trojan.Win32.Buzus.eeyj-baa212b446a1ff2eb1bf31f8ca5c24c0d5a2893a 2013-06-13 22:53:18 ....A 43008 Virusshare.00065/Trojan.Win32.Buzus.efcg-244f5f913461aa7f5e486b7a08714852f98945e1 2013-06-14 14:30:46 ....A 61440 Virusshare.00065/Trojan.Win32.Buzus.ehml-a38a0012898720e14bba0c76565404aa6f3b0949 2013-06-13 23:51:06 ....A 61440 Virusshare.00065/Trojan.Win32.Buzus.ehml-e77e232948b65c45c6f0d30efcea0d4c0d2bc5a6 2013-06-14 16:37:34 ....A 28672 Virusshare.00065/Trojan.Win32.Buzus.ekkd-5e11a1527b90db82078ced8030697f972de85644 2013-06-14 06:18:40 ....A 213724 Virusshare.00065/Trojan.Win32.Buzus.elcb-dd1745d8abb8a1aa4c37c3bf59d652f7e7981ea4 2013-06-14 14:16:06 ....A 110592 Virusshare.00065/Trojan.Win32.Buzus.emiv-a410a777c048e4b51e0d0cff5f49133bf06f7b31 2013-06-13 23:27:08 ....A 1845248 Virusshare.00065/Trojan.Win32.Buzus.emnm-da1f4ec5bb67ee78e99282b41e04c7127c4242b8 2013-06-13 13:13:00 ....A 36864 Virusshare.00065/Trojan.Win32.Buzus.enxg-46420dc9f60c521e3c9f6813a69dba9d620a320d 2013-06-14 17:13:36 ....A 163840 Virusshare.00065/Trojan.Win32.Buzus.epep-6c7140116d08d32b3d2181479815ad81cfd5c30c 2013-06-14 18:56:26 ....A 177152 Virusshare.00065/Trojan.Win32.Buzus.epwd-c926e28ff9a5316b220db82ab41f9f331419c63a 2013-06-14 19:25:22 ....A 634880 Virusshare.00065/Trojan.Win32.Buzus.err-37e8bd6e103997ac7a1009902fb284a694f7c3b5 2013-06-14 19:41:34 ....A 48128 Virusshare.00065/Trojan.Win32.Buzus.eshx-4930c1a1dc3dff80a7b7454bcc73a85fc079978a 2013-06-13 18:53:36 ....A 229377 Virusshare.00065/Trojan.Win32.Buzus.eskt-5f74b39ec0bf74da13f755e4373719d83f014a05 2013-06-13 23:05:02 ....A 327168 Virusshare.00065/Trojan.Win32.Buzus.esnv-81e5aff46767358b313dfdb60c07ba1d02714841 2013-06-13 23:46:26 ....A 184320 Virusshare.00065/Trojan.Win32.Buzus.euhm-1a167ab886e5d551421c45e30cae639429149d2a 2013-06-13 07:46:08 ....A 143360 Virusshare.00065/Trojan.Win32.Buzus.euom-fff53a44ad6a6dd0529034026eb68b254d9abc9e 2013-06-14 05:37:14 ....A 434176 Virusshare.00065/Trojan.Win32.Buzus.eutd-946e811b8d7b04c52f048104b36ea5f4ee3e8f5c 2013-06-14 01:35:38 ....A 75508 Virusshare.00065/Trojan.Win32.Buzus.evtw-7b8886bb3539458485518616a86df6664fb128d3 2013-06-14 20:39:16 ....A 105984 Virusshare.00065/Trojan.Win32.Buzus.eyzy-2e3617052e39d29d3ba47c072265601645880358 2013-06-13 20:52:22 ....A 164864 Virusshare.00065/Trojan.Win32.Buzus.ezas-088089ec3351d38fc844ad9a6c34ceaf6d8b2bf5 2013-06-13 22:51:24 ....A 6708 Virusshare.00065/Trojan.Win32.Buzus.f-3626d59feaa236a39d0b4e93751b31eade6b1b7a 2013-06-13 15:29:02 ....A 454656 Virusshare.00065/Trojan.Win32.Buzus.faix-5eb8fc1e1f052114f4fb117b4eb03481f8132bc5 2013-06-13 19:00:36 ....A 94208 Virusshare.00065/Trojan.Win32.Buzus.fazy-a6209cdd463f25692fca82358da9b821e967fe78 2013-06-13 14:57:34 ....A 146086 Virusshare.00065/Trojan.Win32.Buzus.fbas-f7e6c5e626ba34f5048e4010e9fa6f936d9c018c 2013-06-14 00:57:04 ....A 556485 Virusshare.00065/Trojan.Win32.Buzus.fbsz-ba3b390d3f1b6e224a4211c744dc7373a6cc46a8 2013-06-13 23:35:34 ....A 471059 Virusshare.00065/Trojan.Win32.Buzus.fcvd-f2d9bcbc475e3db431497e7736026d1c314147f1 2013-06-13 07:21:08 ....A 390656 Virusshare.00065/Trojan.Win32.Buzus.fdue-b1a18c6e5acf8f5ac2b7d049d25678344a6ef970 2013-06-14 18:04:58 ....A 237568 Virusshare.00065/Trojan.Win32.Buzus.feng-3f8b3b498ff46b0001f550ecea490ab70afadf74 2013-06-13 14:34:50 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-01d965acf46e3a821c419d6daa8ff1bb68b3d3b3 2013-06-13 23:38:48 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-0d4f76081193c5ef2c8a99501c5931a71bc08b35 2013-06-14 11:19:04 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-0daf76a375fb4ee9075441efb41f0dab29ec5c65 2013-06-13 08:18:02 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-1e1ee3cf86c070fe4fbb9dc6dc173a86c70f6690 2013-06-14 00:02:22 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-1eafc337c586e415bd9a6c9fb5ae4b9a5d8f992c 2013-06-14 17:09:08 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-29401344e5f37fa1b3cafcb98fa17af502492827 2013-06-13 17:07:14 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-2c5d6da5f04bd0cec29e8af55a194c592ee0a337 2013-06-13 16:41:18 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-2d0aa871644f6a6ba7ee744bb7063ae8b8bc1975 2013-06-14 13:48:46 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-30830bfe3c6352832454e27bb3b3ea24f17f05a0 2013-06-14 20:02:28 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-3b613cc1adafd3fb5f031db0f1f9683864af4185 2013-06-13 22:15:00 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-4462cf9065e70a5e7a9dbe6514c7bd020dfabd29 2013-06-14 03:45:20 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-4c1f7caf814aa69d468aaec7b03d85ba077f44dc 2013-06-14 01:27:16 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-5058b04a71e24cbb209cd84d4923466079bd3e66 2013-06-14 13:06:50 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-53a901ebea90d1255a11290f0f9e2ce43c9cd636 2013-06-14 19:52:14 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-5a05f3706ccc038818443347ecbda5f314b341cf 2013-06-14 17:05:54 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-6220696e7243834de011f33c37180cf4df5ea02d 2013-06-13 15:30:24 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-68c3e13f05dbc0d1e34ff3945311a2644ba3ba6d 2013-06-14 18:50:34 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-723c48297c34da431f6174090550e54baedb9a9b 2013-06-14 11:10:04 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-764de0c2cbaf2ab9738f0ddf9294a1b0ae7b7fd8 2013-06-14 08:01:10 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-804080bdecc3838afa040fc6657a33355d57db59 2013-06-14 18:03:46 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-880a75458d703daa8f078f39831d140ee620df0c 2013-06-14 18:02:04 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-88630e792ef52b6fec4f40199e61855ab7db3b4e 2013-06-13 11:39:10 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-91b62d9168159cfc11c235f93ad60c86343aa464 2013-06-14 01:48:16 ....A 206848 Virusshare.00065/Trojan.Win32.Buzus.fenj-95f89f0471e3893df8e3ad555ccf782fc492e864 2013-06-14 13:12:22 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-a9842d498ea7159a6e007023dfc4beda9356f991 2013-06-13 17:14:08 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-b60b152e72073601f782559e327dc987c449e047 2013-06-13 07:56:12 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-d7d297dd44c6f3cb813604b42e3fbbcd1520c5fd 2013-06-13 22:45:28 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-ddc4ff6da9a19620d08156ff30cfcd3a291e7c4b 2013-06-13 21:55:48 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-e283d55d64e8fced9ffceb5ed1cdab26fd4fb8d3 2013-06-14 17:41:20 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-e49ced8c570bcad50e19fcb2fb313e39da0026c9 2013-06-14 03:45:04 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.fenj-f5e5c1137706a1e3d00383a1901118f3b3cc1fd8 2013-06-13 18:31:48 ....A 188416 Virusshare.00065/Trojan.Win32.Buzus.ffaj-c95c3b17aea0400e809af963d4a56bae82e89656 2013-06-13 23:23:54 ....A 876772 Virusshare.00065/Trojan.Win32.Buzus.fmly-997581fa478d47dd10bc095561e4ca21d0176f0f 2013-06-14 20:07:32 ....A 417830 Virusshare.00065/Trojan.Win32.Buzus.fnwn-96b54301eb3a3fb2007d2553f970a449577915f1 2013-06-13 08:52:34 ....A 372777 Virusshare.00065/Trojan.Win32.Buzus.fqhh-5fd034e5ee3bfbb3692cc4710ab8e744e779a5d7 2013-06-13 20:31:06 ....A 155848 Virusshare.00065/Trojan.Win32.Buzus.fqll-2fbd3753b01b6595b37653468e78bf2b6d7903b6 2013-06-14 14:34:30 ....A 246472 Virusshare.00065/Trojan.Win32.Buzus.fsmc-677b1561650bf6a4793a7915561aec3483e3b11d 2013-06-14 03:34:18 ....A 176128 Virusshare.00065/Trojan.Win32.Buzus.fyfa-0c8758ddebeb4190d0cf31dae6b5836c35bfad6b 2013-06-14 03:26:42 ....A 172032 Virusshare.00065/Trojan.Win32.Buzus.gbqq-3410ce22c8676828d66b5dedb4c4c94aa236ef27 2013-06-14 16:55:34 ....A 282624 Virusshare.00065/Trojan.Win32.Buzus.gebv-40925b078b159582d8373cc0e0e9f649db2f70e1 2013-06-13 22:47:44 ....A 389969 Virusshare.00065/Trojan.Win32.Buzus.gltn-1664dd4b4709b9bb0630ffe16afeda23781ca23f 2013-06-14 19:23:18 ....A 268496 Virusshare.00065/Trojan.Win32.Buzus.gltn-2be7bdf865f2ffb737e22f96a84bd8ddab4d8c32 2013-06-14 00:08:44 ....A 265783 Virusshare.00065/Trojan.Win32.Buzus.gltn-3407bc0d962b986cac9ddd3d2ee9e12b92b80107 2013-06-14 04:00:22 ....A 268496 Virusshare.00065/Trojan.Win32.Buzus.gltn-4318d19adc646db8709c4c4e6e02d055771b0b9e 2013-06-14 11:38:58 ....A 268496 Virusshare.00065/Trojan.Win32.Buzus.gltn-43326af4805b8753f8c202a53ca855d9bd6eac31 2013-06-14 03:45:04 ....A 210945 Virusshare.00065/Trojan.Win32.Buzus.gltn-4a8eaa21c46fde868d04b6db52468d29ce790389 2013-06-14 02:28:10 ....A 277918 Virusshare.00065/Trojan.Win32.Buzus.gltn-4ad7dcfe05e5a8aaa8fc7118c795381abd401993 2013-06-14 10:33:54 ....A 436907 Virusshare.00065/Trojan.Win32.Buzus.gltn-6f0dbad9e864ab4d5bbe2a03478e868f14682c9c 2013-06-13 13:48:08 ....A 96499 Virusshare.00065/Trojan.Win32.Buzus.gltn-7c8b6ea473ff343743bf98efeb71c2bd574fc111 2013-06-13 11:37:38 ....A 586295 Virusshare.00065/Trojan.Win32.Buzus.gltn-8f65a6988aaa2e56ba207123b6bd92dcdc5ad171 2013-06-14 01:06:52 ....A 540401 Virusshare.00065/Trojan.Win32.Buzus.gltn-bb5b1279b74074845ac308699e62b219de0d682c 2013-06-13 08:38:00 ....A 267188 Virusshare.00065/Trojan.Win32.Buzus.gltn-d8689327b83414bcb0c7748c18e200c6ad689b2f 2013-06-16 11:47:26 ....A 2018778 Virusshare.00065/Trojan.Win32.Buzus.gltn-e2715ffd0a467652f8ad37fac6de0cd9381a0fae 2013-06-14 20:27:24 ....A 475581 Virusshare.00065/Trojan.Win32.Buzus.gmcd-0ad9c92a15d046a155cd95aac0b452f983ae882c 2013-06-14 10:53:10 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.gmgl-5fe9568798aff76dca9932c3de6e970da489d737 2013-06-13 14:44:08 ....A 1986560 Virusshare.00065/Trojan.Win32.Buzus.grav-3182665e10b23c4c2df2634a4e0219a3775d9c10 2013-06-13 15:39:18 ....A 158208 Virusshare.00065/Trojan.Win32.Buzus.gwdr-685d6d1c68900892c5b7e6548657634ef2806d3d 2013-06-14 02:34:56 ....A 390186 Virusshare.00065/Trojan.Win32.Buzus.gwud-33632ec323e538057800f2cf95985c601babd91e 2013-06-14 04:36:12 ....A 59520 Virusshare.00065/Trojan.Win32.Buzus.gwud-43979fb4c0dfe99f8b5b65bb2c3dffce36ef4a63 2013-06-13 21:08:56 ....A 59520 Virusshare.00065/Trojan.Win32.Buzus.gwud-b3260af08f3bbb6d489f08a62b4cf13caf68499e 2013-06-13 23:27:38 ....A 82755 Virusshare.00065/Trojan.Win32.Buzus.gwud-c2cd0d692bbb1d3ebb3fc2d795a0a65cbe9c7ab0 2013-06-13 11:56:12 ....A 233465 Virusshare.00065/Trojan.Win32.Buzus.gwvp-0b1f1b471b8759fe603d596181b07f64a379c3b3 2013-06-13 20:46:00 ....A 122880 Virusshare.00065/Trojan.Win32.Buzus.gxjw-59f9eeb828876c83a0d1aaf7ac673e91a8ed8df8 2013-06-14 06:09:22 ....A 211456 Virusshare.00065/Trojan.Win32.Buzus.gzgw-186497fe764f9d1379e44baa933acaa4ef88c933 2013-06-14 00:44:38 ....A 211456 Virusshare.00065/Trojan.Win32.Buzus.gzgw-2dc4b8c0019bdd0c21a49bf648de883d5c29772c 2013-06-13 23:26:04 ....A 3051520 Virusshare.00065/Trojan.Win32.Buzus.gzue-ed54a08c622b22abbd8522d92b2c7df167333037 2013-06-13 20:54:40 ....A 278528 Virusshare.00065/Trojan.Win32.Buzus.gzzw-9d8e40cfac8dcce4b7d10e3f532d91b992cc09f1 2013-06-14 20:44:44 ....A 2174976 Virusshare.00065/Trojan.Win32.Buzus.hbnx-036851644ce408843a3acaf984a5bb33df322d90 2013-06-14 00:00:32 ....A 409088 Virusshare.00065/Trojan.Win32.Buzus.hbrw-15e403eeba3fb15fd118c1b0074e72a3e89defc4 2013-06-13 14:30:32 ....A 347261 Virusshare.00065/Trojan.Win32.Buzus.hgbb-12f2a64f986425a6ebcb75dc8ba11c93e7e9ab99 2013-06-13 09:27:42 ....A 106496 Virusshare.00065/Trojan.Win32.Buzus.hhkl-7d0dda510da573e1ac927e9901d4ce99cd9a26ad 2013-06-15 02:55:06 ....A 325636 Virusshare.00065/Trojan.Win32.Buzus.hlkz-48163e6f4733c0861a1a60fd84952b83d8e868f4 2013-06-13 08:40:24 ....A 442372 Virusshare.00065/Trojan.Win32.Buzus.hlkz-fc1b2a499dee737c570a69718477bf1e029d353c 2013-06-15 02:41:40 ....A 166400 Virusshare.00065/Trojan.Win32.Buzus.hqjr-4f2069bd0b616680a0b21888a5acc041b02cf4e7 2013-06-13 18:45:16 ....A 203776 Virusshare.00065/Trojan.Win32.Buzus.ijpv-f99d50f63cd06689f35a61ad7e6d6b55850e447b 2013-06-13 13:17:04 ....A 446464 Virusshare.00065/Trojan.Win32.Buzus.ijuy-c65f2222ef9aa778d255f16d856d5d93c6424af6 2013-06-13 19:23:04 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-0847c9ea91033934e496b54ec860a68ef0df0ef5 2013-06-13 22:11:20 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-1217eff2de1fa61ed1815d5e682b43515fc33fef 2013-06-14 19:16:32 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-1433e972929f780186dee2bbf5156887502762bc 2013-06-14 02:47:24 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-332e8292e09dad30055c37eed3f51ee53ade2053 2013-06-14 05:29:50 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-3ca19adcec5d554e804c07423cdcc2ce68e9bfb7 2013-06-14 09:01:14 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-6a4ec891d410f186be98cb4b0c0425c90861ddd7 2013-06-14 07:42:52 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-731388e76518dfb29f8fb1acd358addce54eb5eb 2013-06-14 07:47:36 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-7522f6dd0370ab25c2a6908a43003cbf86568297 2013-06-14 11:07:32 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-8cd11f80467630af9daadb77c0967db9ab4319df 2013-06-14 00:45:30 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-a975bb8ee27e2cfd0d8a72f68ad42909f8f2ae46 2013-06-14 07:26:02 ....A 480224 Virusshare.00065/Trojan.Win32.Buzus.iofc-c9aa3bbeea1491b9f80ecfe5349b9c83ca02b05b 2013-06-13 18:17:04 ....A 232356 Virusshare.00065/Trojan.Win32.Buzus.iqoo-daafa2c17c2fb2c5f91bad6449ebc89029c05b61 2013-06-14 16:43:22 ....A 467494 Virusshare.00065/Trojan.Win32.Buzus.irwz-a44767df4fe168da9dd4077dfdf0c2c13a479b3d 2013-06-13 23:54:36 ....A 467494 Virusshare.00065/Trojan.Win32.Buzus.irwz-b974558fcefc48431e0096b6152be2c77b30ce6a 2013-06-14 12:41:36 ....A 467494 Virusshare.00065/Trojan.Win32.Buzus.irwz-e9354307a198a84605052bc1e8637bef0501eafe 2013-06-14 19:33:32 ....A 114890 Virusshare.00065/Trojan.Win32.Buzus.iypr-854a85ce6b6a68d5505caacc2ce3df0dc9a310ca 2013-06-13 11:59:16 ....A 163140 Virusshare.00065/Trojan.Win32.Buzus.jlt-3f9c87f9a958f0ae86e3d2e90fa76fa0d70a836a 2013-06-13 23:58:14 ....A 119808 Virusshare.00065/Trojan.Win32.Buzus.jlt-ad56f11e7e980aa75ea31150347f7707e39f48f2 2013-06-15 03:52:16 ....A 6123858 Virusshare.00065/Trojan.Win32.Buzus.jvli-3771df366241f7467c2a73c8254f7b8893b87101 2013-06-15 18:38:26 ....A 864256 Virusshare.00065/Trojan.Win32.Buzus.kccy-4a68b0ba5fc2916a89a5a1eb2769f904be565764 2013-06-15 10:47:14 ....A 864256 Virusshare.00065/Trojan.Win32.Buzus.kccy-d55c8fb8ba1154f2af5975f55fa4dcab05affd78 2013-06-16 08:32:08 ....A 503808 Virusshare.00065/Trojan.Win32.Buzus.kcuw-216fba1e3745c40b94b023938b64b3c6f23a6d94 2013-06-15 20:31:18 ....A 503808 Virusshare.00065/Trojan.Win32.Buzus.kcuw-d208be5f5b5c23c66f1ab8416824b7c63d74707f 2013-06-14 19:31:50 ....A 918247 Virusshare.00065/Trojan.Win32.Buzus.kflp-032e967dc81c9876e45a36643451d3035f584a1b 2013-06-13 10:34:34 ....A 526198 Virusshare.00065/Trojan.Win32.Buzus.kflp-a642f18491609485673d9370f14d0da0e6107e64 2013-06-14 08:03:24 ....A 24576 Virusshare.00065/Trojan.Win32.Buzus.khru-3877d6ba4a0068dfeb2c515b43fd88fb2b4dd1f3 2013-06-13 23:38:58 ....A 6759 Virusshare.00065/Trojan.Win32.Buzus.krww-f0d15418abe5605363c1b071b4035caae281e3c9 2013-06-14 00:01:44 ....A 132096 Virusshare.00065/Trojan.Win32.Buzus.lba-0157dc3993ebb9f7d36f2c42d322a7c4e41ec1f6 2013-06-13 12:19:00 ....A 81035 Virusshare.00065/Trojan.Win32.Buzus.lba-16e1c1a6f8fc123618f8be31e4c8c96506e74c14 2013-06-14 14:53:16 ....A 81521 Virusshare.00065/Trojan.Win32.Buzus.lba-2498ac1fb383b9a7ec8f71cd40aaae9889f75c3c 2013-06-13 23:24:18 ....A 81068 Virusshare.00065/Trojan.Win32.Buzus.lba-2a6a471e80f0981d96ad241e5e90c350823c58fd 2013-06-13 09:37:08 ....A 82545 Virusshare.00065/Trojan.Win32.Buzus.lba-3957948a966b62a7a011d10b86253f094b1a1d35 2013-06-16 09:00:16 ....A 56189 Virusshare.00065/Trojan.Win32.Buzus.lba-47530ca86ce83d657ae664f507639e553ce2c01c 2013-06-14 19:27:50 ....A 81521 Virusshare.00065/Trojan.Win32.Buzus.lba-86a66701b404e9cbdcb2984d759280f481f1f4b0 2013-06-14 01:30:30 ....A 81521 Virusshare.00065/Trojan.Win32.Buzus.lba-a1a6d366f6c132ddcf6c9cbd922b3972c61b50e3 2013-06-14 19:14:48 ....A 81516 Virusshare.00065/Trojan.Win32.Buzus.lba-a5ec84c8f479eeb06dbb69dd8f67047ebf962c6a 2013-06-13 23:29:50 ....A 2094107 Virusshare.00065/Trojan.Win32.Buzus.lba-decb422332a89c85b06deae34fef59597111ef4f 2013-06-14 14:00:00 ....A 88603 Virusshare.00065/Trojan.Win32.Buzus.lba-e0a3e25371bd7c2e82576c46782588cb89367c7e 2013-06-14 06:01:00 ....A 290816 Virusshare.00065/Trojan.Win32.Buzus.lvic-7e24bf8da85dede8fff52558cde5412f00e68256 2013-06-14 04:31:12 ....A 909312 Virusshare.00065/Trojan.Win32.Buzus.miux-179c397dccfcaf6c7915cab479e3ef999f92e27c 2013-06-13 21:01:12 ....A 103424 Virusshare.00065/Trojan.Win32.Buzus.miux-35391f9eef69f8a53374bcd8e60bbbb13b977029 2013-06-15 11:15:04 ....A 131072 Virusshare.00065/Trojan.Win32.Buzus.mqhg-eba3c6f17baf6a94c61aaf867c9c6e351b66f53b 2013-06-13 16:37:24 ....A 102400 Virusshare.00065/Trojan.Win32.Buzus.mrrn-d5cd6d6d82906a3a6a0d1055ec80256f8ff84470 2013-06-14 17:10:48 ....A 146432 Virusshare.00065/Trojan.Win32.Buzus.msyi-37ca1e4549aa9a97a7e269f9e8a5216de2f0c81f 2013-06-13 13:03:36 ....A 481009 Virusshare.00065/Trojan.Win32.Buzus.msyi-574c3c366b229e0c407c1534d313ce2eb5757b42 2013-06-14 20:30:24 ....A 303616 Virusshare.00065/Trojan.Win32.Buzus.msyi-b2b155dda3c75a7dd43ccbd2fa308f68d4f15b57 2013-06-13 18:37:34 ....A 254464 Virusshare.00065/Trojan.Win32.Buzus.msyi-ece5470c45d77645a0c01a277e0483b0baca83d0 2013-06-14 15:26:16 ....A 19897753 Virusshare.00065/Trojan.Win32.Buzus.mwwv-607a49a5eb8a5933ff52d471f7d92f502606e63e 2013-06-13 22:21:50 ....A 26179082 Virusshare.00065/Trojan.Win32.Buzus.mwwv-8bc087b8bc9ee4ebb9eb95d76c87ab66952ef87c 2013-06-14 07:13:48 ....A 3456002 Virusshare.00065/Trojan.Win32.Buzus.mwwv-b3da1e50dc83ee87a06ae08e966091adeeef6044 2013-06-16 13:34:30 ....A 87552 Virusshare.00065/Trojan.Win32.Buzus.mxbr-affbc25e406454d5deb01016e7dc1578e92bd321 2013-06-15 00:46:30 ....A 167936 Virusshare.00065/Trojan.Win32.Buzus.mxix-15f6a12b125a6720f52c6beaa191b68fbf494243 2013-06-16 13:02:38 ....A 688128 Virusshare.00065/Trojan.Win32.Buzus.mxza-38459b498fb05343010c9ecae269b53eb9baa398 2013-06-14 02:14:58 ....A 268152 Virusshare.00065/Trojan.Win32.Buzus.myma-7cfc8c917901bf33bd615a842d8801a227edfbfa 2013-06-16 03:58:52 ....A 217600 Virusshare.00065/Trojan.Win32.Buzus.myvy-d5d6fe885aac2369831a11893a3ff61d29daafce 2013-06-14 15:57:38 ....A 30723 Virusshare.00065/Trojan.Win32.Buzus.nnpn-e607ff1277fee8dfbc128880cea17d4eab1d83b3 2013-06-13 22:52:08 ....A 94475 Virusshare.00065/Trojan.Win32.Buzus.nnpn-f99829df6d93db264606480aea4e8a9117f731ae 2013-06-13 08:56:28 ....A 33482 Virusshare.00065/Trojan.Win32.Buzus.npcs-aa3a9f4884127a25496bc14b94f36776000e2288 2013-06-13 14:30:42 ....A 472064 Virusshare.00065/Trojan.Win32.Buzus.nqat-7d668f68f5ec5e295213fd9986f926d3ba00f4ee 2013-06-14 05:59:44 ....A 46592 Virusshare.00065/Trojan.Win32.Buzus.nres-da5bf38a4b16c47b6934d24ecc2d8ede8b5cbe02 2013-06-13 14:54:04 ....A 246784 Virusshare.00065/Trojan.Win32.Buzus.nrkj-2efd9d3d83651fe65ab9bb1f8513c92262ddfd95 2013-06-14 12:15:28 ....A 192512 Virusshare.00065/Trojan.Win32.Buzus.nsgj-f431e6ad9e2ed7caaa9912c4410e43dfd8531127 2013-06-13 14:29:18 ....A 349288 Virusshare.00065/Trojan.Win32.Buzus.ntnn-acf5467b482ede28c85b673257e7747e978e3bab 2013-06-14 02:32:24 ....A 803846 Virusshare.00065/Trojan.Win32.Buzus.nxwx-a49b99693f7f68af4e330db3663c6496674be13b 2013-06-13 14:08:44 ....A 117248 Virusshare.00065/Trojan.Win32.Buzus.odtl-571a6882ce703ac655f77f6d9b025ec7ecc10292 2013-06-13 16:48:48 ....A 9319424 Virusshare.00065/Trojan.Win32.Buzus.qbvw-11614b070f51f87e18d1f38b1fc670d2efb75489 2013-06-16 15:05:36 ....A 76800 Virusshare.00065/Trojan.Win32.Buzus.qbvw-bd6eb245735bfe647e6ecb3b015f4c7148680fbe 2013-06-13 09:39:00 ....A 85504 Virusshare.00065/Trojan.Win32.Buzus.qbvw-c80503e61c9e06fefe8e1eb5a869651c90feb733 2013-06-14 03:12:32 ....A 1671168 Virusshare.00065/Trojan.Win32.Buzus.qfjj-d7e9feb323db7acc9d8f07d24912cb1011c3a163 2013-06-14 10:10:32 ....A 71222 Virusshare.00065/Trojan.Win32.Buzus.qig-02327e2a1f09f5da235cb09257a0650c95226058 2013-06-13 13:21:16 ....A 71228 Virusshare.00065/Trojan.Win32.Buzus.qig-13b1362596e4dfd49a2c87d387c427c70dddd6cf 2013-06-14 20:11:54 ....A 67126 Virusshare.00065/Trojan.Win32.Buzus.qig-5044b23fe774ced6a11341698e79fc4527adcfbd 2013-06-13 20:49:36 ....A 71222 Virusshare.00065/Trojan.Win32.Buzus.qig-548c4e8c953a2e70dd5297234e53b78de99444bd 2013-06-14 18:57:10 ....A 72259 Virusshare.00065/Trojan.Win32.Buzus.qig-b28e9b86f74e97c2d14e75dca0dc0c513eae1e70 2013-06-13 13:10:06 ....A 367660 Virusshare.00065/Trojan.Win32.Buzus.uql-ea81a7d6ac7160d757cd13b92cca2a0666930273 2013-06-13 15:23:00 ....A 33280 Virusshare.00065/Trojan.Win32.Buzus.utb-efd1d53d459d163b59130f66799540a721af39a9 2013-06-14 14:48:38 ....A 842354 Virusshare.00065/Trojan.Win32.Buzus.wpy-5b0538fe594fb52299f3296e0a9e9fd264fe6e7e 2013-06-13 22:51:56 ....A 937984 Virusshare.00065/Trojan.Win32.Buzus.xpps-2ef4fd3af54993750c087d4e5a5bd4333662a1af 2013-06-13 11:52:16 ....A 741376 Virusshare.00065/Trojan.Win32.Buzus.xpwj-99cc1765820c681b6d4b82debb874e344fbb936a 2013-06-14 20:33:42 ....A 225432 Virusshare.00065/Trojan.Win32.Buzus.xqdd-cae7827f77724a52382274feb15c80554975d35c 2013-06-13 11:37:18 ....A 25088 Virusshare.00065/Trojan.Win32.Buzus.xqex-5fa8d6794408fbc58e1787700e7ba2b0b4126e15 2013-06-13 12:40:02 ....A 131072 Virusshare.00065/Trojan.Win32.Buzus.xrlv-f59047e64318b47c7338de92f4a68e9d0c74077a 2013-06-13 14:26:58 ....A 143872 Virusshare.00065/Trojan.Win32.Buzus.xrmi-54c34e94bf25051a6d673c535386f0f0a488c678 2013-06-13 14:16:02 ....A 213739 Virusshare.00065/Trojan.Win32.Buzus.xrmi-bb471da29cd143cf5b14364e68ec53e551d4bf2a 2013-06-14 01:49:26 ....A 32768 Virusshare.00065/Trojan.Win32.Buzus.xrmi-ea78a0ed424cb248d0a74ca08ff63866b7988251 2013-06-13 23:52:00 ....A 66211 Virusshare.00065/Trojan.Win32.Buzus.xrmi-f2511865909236945ff4dc76a283569993972dfa 2013-06-13 16:28:20 ....A 34816 Virusshare.00065/Trojan.Win32.Buzus.xvhu-da2ce47cb028e528150adc5f39b46dd0eab70d06 2013-06-14 13:05:08 ....A 19456 Virusshare.00065/Trojan.Win32.Buzus.xwjw-cff707f1906abc7533a1d74af7f4d2edc8583a20 2013-06-13 19:49:14 ....A 31744 Virusshare.00065/Trojan.Win32.Buzus.xxgg-05d9734f3d781f1b861f0a5812acefd5203f5781 2013-06-13 21:22:38 ....A 69632 Virusshare.00065/Trojan.Win32.Buzus.xxzs-05560ebf35da0ff1559f07fdfcf5f7976027ce08 2013-06-13 22:47:12 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-1642036b9b615551f596d76a020d50e5fea89e15 2013-06-13 13:28:52 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-3890ecd54dbb8a9ec1de763e95cc8601c962cac0 2013-06-13 22:32:32 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-4dfbeb0fe0078982e11c0405cad8b0e27a3f9087 2013-06-13 23:37:58 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-5aa35751f99b2fea2a56d5b31fb087d80c2ff4d3 2013-06-13 22:41:48 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-78ae8f54925e915f58f26e2ffba0900dace0fab8 2013-06-13 13:40:48 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-a165960d765ca742be7b31c02329c20f29f32de4 2013-06-14 02:22:32 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-a292c9e9cab35d958c8dd0edd5c4228925cd0239 2013-06-14 02:08:46 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-aaa30c712c5664be63b45736fa1d773725353515 2013-06-13 10:00:30 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-ae488f2a1bd29982f94ce8dd0c88e7a050e14e44 2013-06-13 22:30:14 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-c2f46ce2df785d4364b302e2ac8c20b3b2fdc11d 2013-06-13 20:37:20 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-d239a6cdf51dfda87adf67f6c3bf412ecc896014 2013-06-13 19:24:20 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-dd6ba301e094ca15695caa280c1c902faff1f452 2013-06-13 16:46:08 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-ed82d8785922bc1b34d237525430a06132b0174a 2013-06-13 12:37:14 ....A 195072 Virusshare.00065/Trojan.Win32.Buzus.xxzz-f9902374aacd60406b61f033292f0d42ea92f055 2013-06-13 18:38:06 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-00935394c1b49423b92c4ec0e3b9ac300de48c86 2013-06-14 14:02:14 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-02e4d7202275935250f4e5776ba6e095cd265725 2013-06-13 19:22:18 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-0be44e9859202f54e22cda7a147eb967eae1b375 2013-06-13 10:42:46 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-1472fc01deb7161b55b3ea108ca62c89c0718925 2013-06-14 20:15:08 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-25700fa60c3e4196901d6d1ff2b599912bf48dac 2013-06-14 19:52:34 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-3102632fef5eb47053ea205c8a53b16c33474953 2013-06-13 23:47:44 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-35b3140d040c62bf2ee58323079b2f3b2a0b7f3d 2013-06-13 12:19:26 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-5c374939861da7af9b53958e124a10b5ac5587f4 2013-06-13 23:46:46 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-6bf8ee94d53cffaa3efa6e60ad46711aeb95501f 2013-06-13 18:12:02 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-94d9d38466f63c809b2e760e0d107b2f28846e87 2013-06-13 16:39:20 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-a8d13c87aaa1a230d063c8c524c6dea348f8a345 2013-06-14 02:38:46 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-b3a70b734e1040bb59a72e7599284b35ada2e8de 2013-06-13 22:52:12 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-b6ebb5d6849f487fd5a4e41b10e8d3a21f68923c 2013-06-13 14:52:40 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-bfb54dd9f38280da867430aed28255200e9fdb28 2013-06-13 10:44:46 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-c2c15177464d9a019bd712cf3aedfd3ec06e47b1 2013-06-13 12:06:52 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-c616db4e598609f6cdd8b4f48974f3ccf3d1f306 2013-06-14 02:45:08 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-de3d3864809e57527e7c3f76b633151516cba21f 2013-06-14 15:54:40 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-dfea1cbe7e0d932ed82d0df526627078044f6a61 2013-06-13 23:59:48 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-e041a7ff661cc52a6dff4a5ddd8050907d7e647e 2013-06-14 03:35:06 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-f1ea46ce08a89def3da4f3c7797a3a79084d336e 2013-06-13 10:45:36 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-fa53b7ed7ce0b02ebef50d7867040807bc38bbd8 2013-06-13 18:44:20 ....A 194560 Virusshare.00065/Trojan.Win32.Buzus.xyfo-feda2515017d3be9ab2dbce5ca36b9667bb943cf 2013-06-13 08:12:26 ....A 761344 Virusshare.00065/Trojan.Win32.Buzus.xyfr-e81eed674959f452148e12ee0e6a923077c55461 2013-06-13 15:11:40 ....A 159744 Virusshare.00065/Trojan.Win32.Buzus.xygu-7e0fb0aaddc6ecd595eeff646076e7ead7c3fe0c 2013-06-13 22:21:22 ....A 159744 Virusshare.00065/Trojan.Win32.Buzus.xygu-e2903a8ac81869d1a32f2a881f876c8d316f13b8 2013-06-13 23:39:24 ....A 638976 Virusshare.00065/Trojan.Win32.Buzus.xygu-e475a63e7c7f666fafd3f3aa61b2a17a62282fab 2013-06-14 08:58:30 ....A 310792 Virusshare.00065/Trojan.Win32.Buzus.xyja-2b274af386f7153b8010a95a47bbd3a9ddb3b62f 2013-06-13 23:43:28 ....A 389128 Virusshare.00065/Trojan.Win32.Buzus.xyja-e4e43d177c5ac660598b2443362f7b8821cbb5c1 2013-06-16 02:17:18 ....A 764718 Virusshare.00065/Trojan.Win32.Buzus.xyjy-1e4941eda6e164cc7519039cac18506e48ac0e79 2013-06-14 07:37:48 ....A 65859 Virusshare.00065/Trojan.Win32.Buzus.xyjy-2f257b4e34846613f8ac116de929cbd7acb94d62 2013-06-14 10:50:46 ....A 454512 Virusshare.00065/Trojan.Win32.Buzus.xyjy-38d81dd62e5df29f453dbb37780efe071cdfe49e 2013-06-14 15:09:10 ....A 61952 Virusshare.00065/Trojan.Win32.Buzus.xyjy-534b84841c1044aa999dff510f4b66e66c7e2a8a 2013-06-13 22:30:34 ....A 450560 Virusshare.00065/Trojan.Win32.Buzus.xyjy-6323fc01651793d06500123878e3b0a542a2a347 2013-06-14 16:26:08 ....A 61952 Virusshare.00065/Trojan.Win32.Buzus.xyjy-7e2205a561d717aa10f8cfe756e6b7ba1d7ba1ed 2013-06-13 12:12:28 ....A 65874 Virusshare.00065/Trojan.Win32.Buzus.xyjy-89bf179c5695c5b3cc428f655d2a09cb6561b5ad 2013-06-14 07:11:38 ....A 806400 Virusshare.00065/Trojan.Win32.Buzus.xyjy-b181805a560ef50bc65635d45365145317afb710 2013-06-13 07:43:16 ....A 61952 Virusshare.00065/Trojan.Win32.Buzus.xyjy-e2e73264df3d4b4c231949cfec7c3ad62d9c32a8 2013-06-14 04:32:10 ....A 1353728 Virusshare.00065/Trojan.Win32.Buzus.xyjy-ffbbdac1428b94de7afad112c2917b0761213183 2013-06-13 11:55:34 ....A 24576 Virusshare.00065/Trojan.Win32.Buzus.xynx-9ee7db627ced2626f37379a94992588460c30fab 2013-06-14 14:00:24 ....A 62464 Virusshare.00065/Trojan.Win32.Buzus.xypd-1f8fe040901e9947c7c054044d6f9f57f188df82 2013-06-14 05:42:04 ....A 65243 Virusshare.00065/Trojan.Win32.Buzus.xypd-ce187b4c68df86a90accf9f0b0b2e1303cdd8b09 2013-06-13 19:16:56 ....A 221696 Virusshare.00065/Trojan.Win32.Buzus.xypd-e890c7003e30c10d6706c6578037dbc0c1a37975 2013-06-13 21:04:28 ....A 20480 Virusshare.00065/Trojan.Win32.Buzus.yedy-d4dda7ec6ec5b637ecc8b32eaa915beb6ea44188 2013-06-13 12:46:20 ....A 73216 Virusshare.00065/Trojan.Win32.Buzus.yeyj-2215ee61989a9cefc5fa615880b209812b2e3bc4 2013-06-14 01:23:02 ....A 454656 Virusshare.00065/Trojan.Win32.Buzus.ygdr-e9129f161f429b27c9207614696b752674f66681 2013-06-14 02:22:54 ....A 90112 Virusshare.00065/Trojan.Win32.Buzus.yhkq-a99a07dca1bf5dc54047fd3ff71f6abfd96d62a4 2013-06-13 23:11:14 ....A 61222 Virusshare.00065/Trojan.Win32.Buzus.yhkx-63bee4b5dbff936901911145135dc1f0722030fe 2013-06-14 10:26:06 ....A 1528 Virusshare.00065/Trojan.Win32.Bzud.b-4620f4cb39ee32a00362b087a60a770f6f3df41c 2013-06-13 10:56:30 ....A 38524 Virusshare.00065/Trojan.Win32.Bzud.b-f9e4211961e352f88180410a1938454f7de0db69 2013-06-14 20:44:16 ....A 566784 Virusshare.00065/Trojan.Win32.C4DLMedia.c-5d9d44b41d18e87fa8685eda22158af210a24a8c 2013-06-14 19:57:12 ....A 1649152 Virusshare.00065/Trojan.Win32.CDur.blv-530a4a991db1598cd67f6add05c7b238cfea13c6 2013-06-16 07:18:42 ....A 629666 Virusshare.00065/Trojan.Win32.CDur.bqb-3e0439f6715189e7c6960dcd601e059ccf371a03 2013-06-13 11:19:52 ....A 182210 Virusshare.00065/Trojan.Win32.CDur.cbk-6d93c5f40e6bcbf5c7753dac7f0a9f0dc94ea874 2013-06-14 19:24:40 ....A 173306 Virusshare.00065/Trojan.Win32.CDur.fc-f28e43937308dd54408d180fa93cc799e3b7d9ee 2013-06-14 10:40:32 ....A 205398 Virusshare.00065/Trojan.Win32.CDur.gme-0be269b3b49d500c07884e8f65f6bfa7cefc673f 2013-06-13 15:36:34 ....A 205911 Virusshare.00065/Trojan.Win32.CDur.gme-0c243b4fa2e2b4c9d6ec54f29a1cf1c49f24644d 2013-06-13 18:28:20 ....A 214310 Virusshare.00065/Trojan.Win32.CDur.gme-2753172a5e893e9af1d5b90e6ba7b904b3e087bd 2013-06-14 08:57:34 ....A 205911 Virusshare.00065/Trojan.Win32.CDur.gme-48aa282b01cb15c3cc80ea3df40a002a551b5c6f 2013-06-13 09:33:36 ....A 186638 Virusshare.00065/Trojan.Win32.CDur.gme-5486e0ae42eeaf345399b0987d42f76ee1d438e7 2013-06-13 09:45:52 ....A 200286 Virusshare.00065/Trojan.Win32.CDur.gme-e8b6bd106526cc28632da0ac6ddd3535085909dd 2013-06-14 18:19:04 ....A 116224 Virusshare.00065/Trojan.Win32.CDur.jxx-50e3fce9c497525b67dd3fcfe985e098fd068a3f 2013-06-13 22:37:58 ....A 184590 Virusshare.00065/Trojan.Win32.CDur.jzy-c1ea9c18282b3c703591ee280e121b32096a82fd 2013-06-14 02:13:38 ....A 184590 Virusshare.00065/Trojan.Win32.CDur.jzy-d96bc7889886b259602b36d4ba50b28532f03ea6 2013-06-13 16:00:54 ....A 196415 Virusshare.00065/Trojan.Win32.CDur.kdg-637cc0cc4f805dc6efe5f7a079b7dcc8dcae52d3 2013-06-13 09:01:32 ....A 155406 Virusshare.00065/Trojan.Win32.CDur.kdg-bae3ceb9161a37bf8298e0ae01a78fd880dbcaa0 2013-06-13 11:53:06 ....A 180494 Virusshare.00065/Trojan.Win32.CDur.kjo-4043a0f9fc80afdab80fd5078fbc92c7bd5f4686 2013-06-14 01:00:20 ....A 149402 Virusshare.00065/Trojan.Win32.CDur.ltb-1cc7747744a325cc0f4b5d7e3c5ea1e47461eba4 2013-06-14 11:07:22 ....A 187034 Virusshare.00065/Trojan.Win32.CDur.pii-4b78524eec11029225b2c3824720ebce154c128f 2013-06-14 04:47:36 ....A 156942 Virusshare.00065/Trojan.Win32.CDur.pim-4e03858beab2a5278812fa5449fddd260e145b02 2013-06-13 23:49:32 ....A 194318 Virusshare.00065/Trojan.Win32.CDur.pim-9e38d871a53440e76b979ef8b5a7db8a9e345bda 2013-06-14 10:49:10 ....A 155648 Virusshare.00065/Trojan.Win32.CDur.pim-b534517b124092d340bee66f33afa5d345d92f34 2013-06-13 11:10:46 ....A 195515 Virusshare.00065/Trojan.Win32.CDur.pkk-6634b68a2ab749b827d03e6df7731ac0d7d3ec1f 2013-06-13 11:18:32 ....A 158198 Virusshare.00065/Trojan.Win32.CDur.plc-3412366aea565eec30bbb893960525e6f917b7a8 2013-06-14 12:43:52 ....A 192955 Virusshare.00065/Trojan.Win32.CDur.plh-46e6300822488719bc226e960a834d7dbbba4e7a 2013-06-14 00:52:26 ....A 192955 Virusshare.00065/Trojan.Win32.CDur.plh-a88d31bfb5bbbaf62918e07e5565d23a93a6e316 2013-06-14 19:44:48 ....A 147456 Virusshare.00065/Trojan.Win32.CDur.pmn-4eb183360881900b8270fe32de4a791830906c7f 2013-06-16 07:39:24 ....A 151128 Virusshare.00065/Trojan.Win32.CDur.pmn-6bf098dbbf24f8432a60e3903e31b8df832e5e08 2013-06-14 01:26:58 ....A 193046 Virusshare.00065/Trojan.Win32.CDur.qdu-4c5e8e3b04babeb2eeb05f44c548bdaa11bc7f25 2013-06-14 17:16:50 ....A 159744 Virusshare.00065/Trojan.Win32.CDur.qdu-67e2f1e838e0131561d4e40ead3aceb056665ccc 2013-06-14 11:03:26 ....A 193046 Virusshare.00065/Trojan.Win32.CDur.qdu-9ea185ace979f09927a29c26358e9e833d6f7fdd 2013-06-13 08:35:34 ....A 195606 Virusshare.00065/Trojan.Win32.CDur.qdu-d0badb02cabcd80dd6f894d8f58d349e4a4fc042 2013-06-13 08:30:28 ....A 195670 Virusshare.00065/Trojan.Win32.CDur.qdu-ff67e5962fe4195d9f114b4e52aaaaf6fd50fbc0 2013-06-14 09:45:30 ....A 193190 Virusshare.00065/Trojan.Win32.CDur.qhg-085df06f86496316426fe78f3af8d1b69855ca13 2013-06-14 15:49:36 ....A 179982 Virusshare.00065/Trojan.Win32.CDur.ws-872763b616d728233f1c5df61fcd80558d2694ef 2013-06-14 02:13:04 ....A 179982 Virusshare.00065/Trojan.Win32.CDur.ws-bb197203e8d71f7fb4dda3549a421f02551ff7be 2013-06-14 04:26:04 ....A 217088 Virusshare.00065/Trojan.Win32.CDur.ws-eb1c6ebfc01fbbd713d403d008bac74ea4d6e923 2013-06-13 22:49:38 ....A 31232 Virusshare.00065/Trojan.Win32.CDur.ws-f27a6a7a1fdcc6d92726c8dd3ac9c2a58bfa835c 2013-06-14 15:22:18 ....A 20836 Virusshare.00065/Trojan.Win32.Cafelom.ph-aab2841bc6f365f58750ed9ad922f9a8e48f8c96 2013-06-16 12:52:14 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-191bf35b27032991cdbb1e3c0bc63b18d1204cf4 2013-06-16 14:15:54 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-45d82ded6819c321bc9b7ba6893839f1650ea383 2013-06-16 02:45:32 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-a6632faf28c28aa512ec4b5f6b28801f13f9ef50 2013-06-13 23:51:28 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-c94706672ae6b46626cc0db598dcd45f11de3c0b 2013-06-16 09:40:20 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-d466d829ab46f9790d1cf07f37bd76b60184deb9 2013-06-16 12:47:44 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-e5da798675252f164443ebd8fb01e363f975ea01 2013-06-16 09:39:14 ....A 32768 Virusshare.00065/Trojan.Win32.Cariez.a-ef07b266f6da162f627c97aa4ddb9c8c65d8be10 2013-06-14 23:23:16 ....A 58573 Virusshare.00065/Trojan.Win32.Carpos.bt-721eec42b7f12352f46aa479f3836f45e1a661bd 2013-06-14 22:11:32 ....A 35328 Virusshare.00065/Trojan.Win32.Carpos.cj-d9d1a68b6db8e32bf76998a641dbbba333c2d00c 2013-06-15 11:15:04 ....A 34816 Virusshare.00065/Trojan.Win32.Carpos.cm-e2e60d178c7c0da68722a03de62ca3955179e617 2013-06-14 13:41:38 ....A 815788 Virusshare.00065/Trojan.Win32.Cen.ad-a34dcbcab9ad135b81992d116173b031d2762d90 2013-06-15 15:29:58 ....A 465090 Virusshare.00065/Trojan.Win32.ChePro.qtq-6cbb88815a57f3f95cac40c77315988a3bceea35 2013-06-14 20:46:46 ....A 465867 Virusshare.00065/Trojan.Win32.ChePro.qtq-d0bb37aa662fa5be1fa21589fcd885137850d3ea 2013-06-16 13:09:52 ....A 920576 Virusshare.00065/Trojan.Win32.ChePro.qtq-e409b927ac28cc799497ed5772c83955912604cc 2013-06-16 05:45:50 ....A 465670 Virusshare.00065/Trojan.Win32.ChePro.qxz-ff41d6c8f9a5e999739c5bc4ba517e866d8d0466 2013-06-16 07:24:30 ....A 408757 Virusshare.00065/Trojan.Win32.ChePro.qyk-816b6c52c43c806433e7154fb8e5a4550b9063bc 2013-06-16 00:11:56 ....A 409556 Virusshare.00065/Trojan.Win32.ChePro.qyy-7f75a59cb36697f84ac9d445d7afffaf1034b21a 2013-06-15 11:02:26 ....A 394705 Virusshare.00065/Trojan.Win32.ChePro.rav-a8a8bd7c3c3a312fbf88bbf625b05ed86a4cca5a 2013-06-15 07:11:46 ....A 784896 Virusshare.00065/Trojan.Win32.ChePro.rax-9990206c1a5f1fd5b58d997b5b75b19add1a6bf2 2013-06-14 03:09:04 ....A 70144 Virusshare.00065/Trojan.Win32.Cheater.li-21b2b150a4d5e041bf7a5118e39de9ac7cd0914e 2013-06-13 14:28:34 ....A 89600 Virusshare.00065/Trojan.Win32.Cheater.li-2ffbdbd5ea274a9b720226f7549eee482e1e0095 2013-06-14 13:36:36 ....A 107520 Virusshare.00065/Trojan.Win32.Cheater.lq-c3e2b8e589ba54424eeed3a812aeeb10f7009f46 2013-06-15 15:12:56 ....A 2729154 Virusshare.00065/Trojan.Win32.Chifrax.a-27df3a7bb0cbc11b651ea92cb558f11235884d5c 2013-06-15 07:44:34 ....A 1474543 Virusshare.00065/Trojan.Win32.Chifrax.a-6212994a89f91a5ef7583979033236ff3d9a5643 2013-06-14 20:56:50 ....A 1253506 Virusshare.00065/Trojan.Win32.Chifrax.a-6f1f14c691442e695a67d66dc547a0fb86f0484d 2013-06-13 14:46:34 ....A 463306 Virusshare.00065/Trojan.Win32.Chifrax.a-a4d8f249f23444cf51847de4cd2d553fadf27e0c 2013-06-16 10:23:26 ....A 1015466 Virusshare.00065/Trojan.Win32.Chifrax.a-d0c77dd1d361a1a7834743b12eabb9072281c89d 2013-06-14 11:13:52 ....A 546799 Virusshare.00065/Trojan.Win32.Chifrax.a-e25eadc5d49bf3e34b2337c428b04a13daeea712 2013-06-15 05:03:34 ....A 1290834 Virusshare.00065/Trojan.Win32.Chifrax.a-f50396c8c9f832486abd73796f45e8304c83343c 2013-06-14 07:24:28 ....A 271217 Virusshare.00065/Trojan.Win32.Chifrax.c-d6b9084630a475714339affb74d3234435671f20 2013-06-14 03:23:40 ....A 2054809 Virusshare.00065/Trojan.Win32.Chifrax.cix-eeda0d510ab993fceb429c1308865d45439ce4a6 2013-06-14 09:23:50 ....A 238394 Virusshare.00065/Trojan.Win32.Chifrax.cka-1942a24238d32df37643798b0885dbdad30fd09c 2013-06-13 21:44:40 ....A 546210 Virusshare.00065/Trojan.Win32.Chifrax.cka-19e2af96e30710bd63bdf87dd359d152a18c5f97 2013-06-14 18:59:10 ....A 453018 Virusshare.00065/Trojan.Win32.Chifrax.cka-47eebfd268517537b14691779a0f6383e7a0e1be 2013-06-14 06:23:56 ....A 208000 Virusshare.00065/Trojan.Win32.Chifrax.cka-59fad304b8985522f2b2f95902fcd03145e6444d 2013-06-13 16:12:56 ....A 134760 Virusshare.00065/Trojan.Win32.Chifrax.cka-877fd0e4abbf1d16bc596df2834c929225cd00a3 2013-06-14 10:54:40 ....A 242630 Virusshare.00065/Trojan.Win32.Chifrax.cka-b96b1b1dd810df9ffcbc2733780a0b5b3762e767 2013-06-13 13:55:48 ....A 129000 Virusshare.00065/Trojan.Win32.Chifrax.cka-f7843060b056f8ef978c78cb2ec4f9c7ea7e3b97 2013-06-13 12:52:00 ....A 231523 Virusshare.00065/Trojan.Win32.Chifrax.cma-1753e93eca834636c8e407babeb9b0b7f060e523 2013-06-14 17:37:02 ....A 242399 Virusshare.00065/Trojan.Win32.Chifrax.cma-19bbc9cb6196a29facb0d080229176e518de0d3d 2013-06-13 10:06:46 ....A 225268 Virusshare.00065/Trojan.Win32.Chifrax.cma-1c3203eb05ed6ebad602e4ff486ebccb22c4334c 2013-06-14 02:41:04 ....A 157581 Virusshare.00065/Trojan.Win32.Chifrax.cma-293e558a58d1899a84f71db5ff77b52e8bbc4de2 2013-06-13 16:41:06 ....A 211501 Virusshare.00065/Trojan.Win32.Chifrax.cma-66acfb0e8581432658c8a6ac61ae2de46c5a2a2a 2013-06-14 12:16:22 ....A 321711 Virusshare.00065/Trojan.Win32.Chifrax.cma-71d56ab8f4c06649350b3cca05e0fa8351104319 2013-06-14 14:07:12 ....A 345559 Virusshare.00065/Trojan.Win32.Chifrax.cma-7999a5f6fed7a419e8f842f0804b30fe82567807 2013-06-13 21:38:46 ....A 234030 Virusshare.00065/Trojan.Win32.Chifrax.cma-89e2dca61af2f661fd9bc066ecc6cf5f13aaabbb 2013-06-13 22:10:50 ....A 332891 Virusshare.00065/Trojan.Win32.Chifrax.cma-9e612143082848b8ba1618d186de54b75a05d018 2013-06-14 18:27:22 ....A 157809 Virusshare.00065/Trojan.Win32.Chifrax.cma-b00466ea6ed446226777d6299bca481de50241cd 2013-06-14 01:36:42 ....A 392357 Virusshare.00065/Trojan.Win32.Chifrax.cma-b052b32caf8764f5c3c4c242d5477d747187fa66 2013-06-14 13:17:18 ....A 187269 Virusshare.00065/Trojan.Win32.Chifrax.cma-d8a4d40006ec8c51909bf88d2eb2ca129acb7c0c 2013-06-14 02:26:20 ....A 1404624 Virusshare.00065/Trojan.Win32.Chifrax.cmb-00b5c60e307cb6916e0ed16aa702c5fd31094ef5 2013-06-14 12:31:20 ....A 130589 Virusshare.00065/Trojan.Win32.Chifrax.cmb-019c2002897a90f455e773ed987b598192658a75 2013-06-16 06:18:02 ....A 594076 Virusshare.00065/Trojan.Win32.Chifrax.d-068f8ae765eac8f5f76933b2ff145e30ce144947 2013-06-14 11:22:22 ....A 213103 Virusshare.00065/Trojan.Win32.Chifrax.d-1710e864e586fcf6f8a2587006c7dab1d8a7af96 2013-06-14 12:58:00 ....A 351865 Virusshare.00065/Trojan.Win32.Chifrax.d-3bc5e21a02c706250ae98937fb59c652412dbb7d 2013-06-14 12:22:24 ....A 167068 Virusshare.00065/Trojan.Win32.Chifrax.d-7904d15bc565a5c4d574d2082da74e73274b6eee 2013-06-13 23:16:16 ....A 160362 Virusshare.00065/Trojan.Win32.Chifrax.d-7f0e349c9708ae22182806af89e66abcece2c25b 2013-06-14 13:55:34 ....A 806588 Virusshare.00065/Trojan.Win32.Chifrax.d-8132a25661a13a65aebd60123e42b2563e3f3c9c 2013-06-13 22:25:46 ....A 137728 Virusshare.00065/Trojan.Win32.Chifrax.d-8717adf52a9575eed8ff2f6dd8bb09244c8229bf 2013-06-14 13:48:54 ....A 314989 Virusshare.00065/Trojan.Win32.Chifrax.d-b1a3aa9d0e90d7cc258db03ef11ed61be480198a 2013-06-14 01:41:48 ....A 126976 Virusshare.00065/Trojan.Win32.Chifrax.d-c8758bd0ee787dbf401023df0b206f1fe1f1522e 2013-06-16 09:33:58 ....A 391850 Virusshare.00065/Trojan.Win32.Chifrax.d-c9de66873100c91e95199b9ac9b8742a3704fe20 2013-06-14 14:01:14 ....A 589998 Virusshare.00065/Trojan.Win32.Chifrax.d-ce6088242b869a2867173216347f58bf39b04d65 2013-06-16 14:46:48 ....A 696320 Virusshare.00065/Trojan.Win32.Chydo.aaae-d7fc64ca1856f6ca2a25fcdf5f57351375f57798 2013-06-14 01:27:28 ....A 1240610 Virusshare.00065/Trojan.Win32.Cidres.ai-79256bf6fbcf35b75344652f82985c41423aff63 2013-06-13 19:47:14 ....A 244224 Virusshare.00065/Trojan.Win32.Cidres.c-0e0afdbc825dbfea551d83d26a0f9db0d41d9f58 2013-06-14 12:01:02 ....A 1029667 Virusshare.00065/Trojan.Win32.Cidres.c-4f8948a244f5d32a295c55121d99f448bd14449f 2013-06-14 10:33:24 ....A 36864 Virusshare.00065/Trojan.Win32.Clicker.ax-7c337f9a69587a3253a84617aba5591ea9ea90aa 2013-06-14 14:27:22 ....A 32768 Virusshare.00065/Trojan.Win32.Clicker.en-7ff20844a578843fdf400c47f65b5c4ef2c05fbb 2013-06-13 17:58:20 ....A 436778 Virusshare.00065/Trojan.Win32.Comei.pgo-6908e856d8ae9110f87ea7e7d1a55961b7b111f5 2013-06-13 11:10:16 ....A 262479 Virusshare.00065/Trojan.Win32.Comei.pgo-9a4fb69a0bc003ea2d8890bf8de4ac42f5ac8ece 2013-06-14 07:47:54 ....A 85285 Virusshare.00065/Trojan.Win32.Comei.pgo-9dbc1d2d19fa6fb3d157e18967fa6adc105768d3 2013-06-13 20:17:46 ....A 30208 Virusshare.00065/Trojan.Win32.Comei.pgw-1f9a7cd60e8377406b9bc246ac18a9d2395600d7 2013-06-14 07:29:30 ....A 262023 Virusshare.00065/Trojan.Win32.ConnectionServices.a-2f7e437374928de20ac0aaabf1dfcae3353cf638 2013-06-14 16:01:34 ....A 260940 Virusshare.00065/Trojan.Win32.ConnectionServices.h-98fc3a561af2f41e1430c28343058879a5e60a62 2013-06-14 01:30:42 ....A 393728 Virusshare.00065/Trojan.Win32.ConnectionServices.j-7aa4489192b4400cd1642f3859db0258e3693bc5 2013-06-13 20:40:40 ....A 420352 Virusshare.00065/Trojan.Win32.ConnectionServices.o-e915293f38fe03ad448a137e8879daa7b24575bc 2013-06-13 12:39:00 ....A 16896 Virusshare.00065/Trojan.Win32.Conycspa.i-6020a3f9fc5ea6fcfab2aa65b82bd51e4e58ba8e 2013-06-13 14:56:06 ....A 16896 Virusshare.00065/Trojan.Win32.Conycspa.i-9a99de8baace3c1c681427016ec37455584417a3 2013-06-14 09:35:42 ....A 28672 Virusshare.00065/Trojan.Win32.Copyr.e-8eac060f163e93d992bcca0f65c671fad3173a62 2013-06-16 07:52:30 ....A 114762 Virusshare.00065/Trojan.Win32.Cosmu.anhf-23e7f75bc43103b9b41f376379580330cca6291e 2013-06-16 01:43:38 ....A 87884 Virusshare.00065/Trojan.Win32.Cosmu.anhf-37183c28bedda668ed8fad9f586574aa4f79033f 2013-06-16 13:07:24 ....A 94485 Virusshare.00065/Trojan.Win32.Cosmu.anhf-86a4e120f6e1795ff933a28ae80a26fc4a19a97c 2013-06-16 11:50:26 ....A 182035 Virusshare.00065/Trojan.Win32.Cosmu.anhf-ac7f30334af04bd74dc073275315d851f2b6a677 2013-06-16 09:08:18 ....A 124446 Virusshare.00065/Trojan.Win32.Cosmu.anhf-e17ac9f20c65a77e14587ff51e2f4c6fa99b00f8 2013-06-13 22:47:20 ....A 131072 Virusshare.00065/Trojan.Win32.Cosmu.atmw-a6784d9bb9013e1023ac0a416847d25eb61218cf 2013-06-16 07:00:34 ....A 217600 Virusshare.00065/Trojan.Win32.Cosmu.axfh-f81aac3fe4e043322bc7af180c020dd2b2f73f38 2013-06-16 12:45:42 ....A 305859 Virusshare.00065/Trojan.Win32.Cosmu.bizy-c296f026a989cd5065b07215c64aa78ffd201eb4 2013-06-16 14:14:34 ....A 305906 Virusshare.00065/Trojan.Win32.Cosmu.bsao-a5812c4a45558369047f49ed9b106c5015246659 2013-06-15 10:02:42 ....A 305888 Virusshare.00065/Trojan.Win32.Cosmu.bsvo-6c57ce0bc8a1d24be453e2ddfc37ebbeec336242 2013-06-14 15:19:44 ....A 1582192 Virusshare.00065/Trojan.Win32.Cosmu.bvno-398eda3de67d6157ce0c32fdc578bf9acb8ba363 2013-06-14 11:22:40 ....A 823704 Virusshare.00065/Trojan.Win32.Cosmu.bvno-4b8c1ca62762009fb4fcf855b2f95478b1333ed2 2013-06-14 06:47:18 ....A 2535489 Virusshare.00065/Trojan.Win32.Cosmu.bvno-5ba476a0d961533e21a5b70aa70cf396662d1520 2013-06-13 17:53:16 ....A 2180718 Virusshare.00065/Trojan.Win32.Cosmu.bvno-778225888e28bb55c646a553860072edbd59d60e 2013-06-14 10:01:48 ....A 2044507 Virusshare.00065/Trojan.Win32.Cosmu.bvno-7c6389dae0edc2ae4f41f5f07f68231c2fb14849 2013-06-14 08:27:28 ....A 2212403 Virusshare.00065/Trojan.Win32.Cosmu.bvno-8d18cd50dc615ae263cd640aa8db48835fce4192 2013-06-14 13:10:52 ....A 2231004 Virusshare.00065/Trojan.Win32.Cosmu.bvno-995549c7fb71f876e74407a5c4062c56939e2f54 2013-06-13 17:01:14 ....A 1454762 Virusshare.00065/Trojan.Win32.Cosmu.bvno-9c8322bd5650129d034e0f4b899007444b3357e2 2013-06-13 14:53:52 ....A 2464571 Virusshare.00065/Trojan.Win32.Cosmu.bvno-a1e824ddfb8f0c94a515560bb19bb17ce363059c 2013-06-13 13:09:14 ....A 2504618 Virusshare.00065/Trojan.Win32.Cosmu.bvno-a23460f94db5a1ebed7684e112cdd65a2bf2e6b3 2013-06-14 14:46:22 ....A 2465864 Virusshare.00065/Trojan.Win32.Cosmu.bvno-a804a3aa9a2d6459494d0f55c07f7d5247e783bc 2013-06-14 02:52:20 ....A 1831097 Virusshare.00065/Trojan.Win32.Cosmu.bvno-b5b0290312320400ddc1424ff1360b255cf7518e 2013-06-13 14:49:28 ....A 2072909 Virusshare.00065/Trojan.Win32.Cosmu.bvno-b9e2e7cee99378b428fbfea6c6aabeb7267415bf 2013-06-13 17:31:20 ....A 2168771 Virusshare.00065/Trojan.Win32.Cosmu.bvno-bf464653286a6bc3e8ec3006bd2887b22f5ed220 2013-06-14 13:47:46 ....A 1849667 Virusshare.00065/Trojan.Win32.Cosmu.bvno-cf955a642c5cbd92d35f64e5034d2ccb554ec4a5 2013-06-14 05:57:56 ....A 2360369 Virusshare.00065/Trojan.Win32.Cosmu.bvno-d6de2ee5e467979e508c1de2a165fcba0e6fd011 2013-06-14 18:03:14 ....A 2041582 Virusshare.00065/Trojan.Win32.Cosmu.bvno-fcada22f2a6ce4aa3a5130cfa22899355e1e871d 2013-06-13 20:52:56 ....A 2431357 Virusshare.00065/Trojan.Win32.Cosmu.bvno-ff523b364badd834ad91af163bfc62bb29dec76a 2013-06-14 19:35:46 ....A 61440 Virusshare.00065/Trojan.Win32.Cosmu.ckwl-78d8cbc44a21eaa14ce10d7543cf25b098cae2f9 2013-06-14 10:10:52 ....A 36864 Virusshare.00065/Trojan.Win32.Cosmu.clon-c5e16e3b671fb641a0c11c43e57a7f21832601cd 2013-06-14 18:23:34 ....A 737280 Virusshare.00065/Trojan.Win32.Cosmu.clxl-979678a049998a345702192f3aa198a78eae722b 2013-06-14 03:01:28 ....A 380928 Virusshare.00065/Trojan.Win32.Cosmu.cnh-63e8c43c89571686f2a4a23acf4c11f97948b297 2013-06-13 13:52:54 ....A 24576 Virusshare.00065/Trojan.Win32.Cosmu.cv-5a890c5bf7b394d7d4f77bfd4401998a3419dd6f 2013-06-16 04:12:14 ....A 262144 Virusshare.00065/Trojan.Win32.Cosmu.cvd-772b421751a17993855097622603f4ab3ffd27d3 2013-06-16 12:08:36 ....A 77824 Virusshare.00065/Trojan.Win32.Cosmu.cvms-47d63902bffcd4e3834856d825be7db231dd9e6d 2013-06-14 18:17:26 ....A 21589 Virusshare.00065/Trojan.Win32.Cosmu.cvxr-7221d7128fc6cf0afe2c30fdfbbdc3f4b2296dad 2013-06-13 08:10:48 ....A 1802240 Virusshare.00065/Trojan.Win32.Cosmu.cyce-49773f9f331f5a0fa2167d7baa2082a59e75c775 2013-06-13 22:04:36 ....A 126976 Virusshare.00065/Trojan.Win32.Cosmu.dhlk-77aa6235f99ff905cac69e93b2222d1481272da6 2013-06-13 14:18:44 ....A 380928 Virusshare.00065/Trojan.Win32.Cosmu.dhlv-f3fee905fa5f14074ff0f833473a49e0939c2d6c 2013-06-14 12:45:04 ....A 115712 Virusshare.00065/Trojan.Win32.Cosmu.dhy-8eb75346e9b18df669a6024f65bd3eda3cee207f 2013-06-14 19:48:18 ....A 241569 Virusshare.00065/Trojan.Win32.Cosmu.dimz-36b6c3b476bf31676f17b77e9b906da57ec5a1cc 2013-06-14 20:21:34 ....A 126976 Virusshare.00065/Trojan.Win32.Cosmu.djgh-700bcd806dde4ccb7fe27101cba702f804f99ab9 2013-06-14 00:02:00 ....A 40960 Virusshare.00065/Trojan.Win32.Cosmu.djpm-d21d82e0144437be544da06a580ccbb66674604a 2013-06-14 04:39:24 ....A 980480 Virusshare.00065/Trojan.Win32.Cosmu.djry-fdb01624ef53ce9ab9b121d00d9b7eb8bb83f436 2013-06-16 03:55:16 ....A 260041 Virusshare.00065/Trojan.Win32.Cosmu.dnej-6b1e557dc332f1f2ef5afbf0091fd4af165b12ae 2013-06-13 14:05:56 ....A 62976 Virusshare.00065/Trojan.Win32.Cosmu.dpsz-59d204fcc1f3010f41c7f61a617d3b167f09d736 2013-06-13 07:39:30 ....A 252614 Virusshare.00065/Trojan.Win32.Cosmu.dqm-dfebf54100b246e8ecfdeaea3ddf0c2b062201d6 2013-06-13 22:55:04 ....A 206336 Virusshare.00065/Trojan.Win32.Cosmu.epp-1c227f0ba64c1e0e462de6168e6e36fc19d61d9b 2013-06-14 13:37:38 ....A 241668 Virusshare.00065/Trojan.Win32.Cosmu.g-c11df09beb33396b05e5d066cf2167f55b47def7 2013-06-13 21:22:28 ....A 98304 Virusshare.00065/Trojan.Win32.Cosmu.gln-4088db74df4fff0f62e18234eb9f290e635636b3 2013-06-14 07:04:06 ....A 52789 Virusshare.00065/Trojan.Win32.Cosmu.jau-476e78f0aedafb00103aea89368b7db78811e081 2013-06-13 23:54:32 ....A 202240 Virusshare.00065/Trojan.Win32.Cosmu.job-efcbe6d69c9bed587641b932f85566c646eb6cb8 2013-06-13 11:00:02 ....A 112640 Virusshare.00065/Trojan.Win32.Cosmu.jsu-78c3f7f985829a4a184e682caace8bff9c259ab6 2013-06-13 20:31:30 ....A 69632 Virusshare.00065/Trojan.Win32.Cosmu.jzl-72b4709c0af52f44818214359ff3087f50c65915 2013-06-14 00:20:32 ....A 143872 Virusshare.00065/Trojan.Win32.Cosmu.lek-5b25ab0daeb0bb4dd3bd0bc9c987654130bd11c2 2013-06-13 23:35:04 ....A 57344 Virusshare.00065/Trojan.Win32.Cosmu.lha-7981a3bf0c37f3bfcda509cab507c14d384df336 2013-06-16 09:55:02 ....A 405906 Virusshare.00065/Trojan.Win32.Cosmu.nab-e8957d95ddbc2576559c68c276ec258b898a02e7 2013-06-16 07:12:20 ....A 53248 Virusshare.00065/Trojan.Win32.Cosmu.orx-50f204336c6bdff53ad9f22157c225ece4683e0a 2013-06-16 05:37:36 ....A 45056 Virusshare.00065/Trojan.Win32.Cosmu.orx-f9bdeb301947bbffd4b2dcb1df048158ad588fdf 2013-06-13 15:50:44 ....A 105472 Virusshare.00065/Trojan.Win32.Cosmu.otb-5307a11aaa5291109f9558a8e6c487c0d17ba588 2013-06-14 10:39:40 ....A 53248 Virusshare.00065/Trojan.Win32.Cosmu.prb-eab64fb87f51a4acd7f4931c65254af8bfa3449b 2013-06-14 14:08:34 ....A 56320 Virusshare.00065/Trojan.Win32.Cosmu.qoo-8c4f554fcafc23fdcea22dafefa553e7f3c6d24a 2013-06-13 16:50:02 ....A 55808 Virusshare.00065/Trojan.Win32.Cosmu.qoo-df96b0743bc066251b59511d361693b314742a69 2013-06-13 21:57:28 ....A 1458258 Virusshare.00065/Trojan.Win32.Cosmu.qpu-fba10ad3bc887f80ace9df9ca47a9c2a013999be 2013-06-16 14:11:30 ....A 982976 Virusshare.00065/Trojan.Win32.Cosmu.qsw-d5f153ab5a37189f1b28e17138797554798ec3ec 2013-06-14 17:46:48 ....A 432730 Virusshare.00065/Trojan.Win32.Cosmu.so-10841180d5f9fb3daf468d59f7cf570e11040de7 2013-06-16 04:02:22 ....A 512094 Virusshare.00065/Trojan.Win32.Cosmu.so-1e1f006c65f4eee2266139090587963d93678e29 2013-06-16 12:59:18 ....A 2898921 Virusshare.00065/Trojan.Win32.Cosmu.so-327086bebfab104ebd9f46cbfc162f545a3f7c1b 2013-06-16 02:07:42 ....A 2855966 Virusshare.00065/Trojan.Win32.Cosmu.so-589d3ea972f79e62f82fe361eca1ecdd1f15d6d3 2013-06-16 09:29:02 ....A 460381 Virusshare.00065/Trojan.Win32.Cosmu.so-6e695d9e356543e6344d1797b1c5bf29b3bf414b 2013-06-16 06:19:26 ....A 1274451 Virusshare.00065/Trojan.Win32.Cosmu.so-6f0eaa6085fd0009a1fef9244d649d538b2125b4 2013-06-16 10:27:40 ....A 3068906 Virusshare.00065/Trojan.Win32.Cosmu.so-915adba65d658ed99ee65329df8998169415d430 2013-06-16 15:11:40 ....A 2971114 2341300480 Virusshare.00065/Trojan.Win32.Cosmu.so-a9c7cba6b0123f1a45ff96f99b5e0177860b5986 2013-06-16 09:28:34 ....A 535127 Virusshare.00065/Trojan.Win32.Cosmu.so-cd02ba8e6c92098517516920ae535d1d847cc708 2013-06-14 13:55:32 ....A 89600 Virusshare.00065/Trojan.Win32.Cosmu.un-752ccd339349240c003f4bcc3d61010324c97954 2013-06-14 14:13:00 ....A 262144 Virusshare.00065/Trojan.Win32.Cosmu.xby-5885b4521f11c49eb84cc5990664ca7eeb1c3ce3 2013-06-14 14:12:48 ....A 139264 Virusshare.00065/Trojan.Win32.Cosmu.yrl-f126f3f61cdb8665a49c81a2681c7851fe827d9d 2013-06-14 03:46:06 ....A 53248 Virusshare.00065/Trojan.Win32.Cosmu.ytb-6d347c6d34f4a0c986576b2d65e32ac3c5245339 2013-06-13 15:58:18 ....A 409600 Virusshare.00065/Trojan.Win32.Cosmu.zox-e2481c6a108078fc8c291d5a8bb8ca558be3ca36 2013-06-14 00:45:26 ....A 122880 Virusshare.00065/Trojan.Win32.Cosne.kdx-a9bc07fd1bf0899c2262f0ee63daabe424726a3e 2013-06-14 07:12:50 ....A 52736 Virusshare.00065/Trojan.Win32.Cosne.kec-8da9d45b2fd9b559ef3235d34a25ede789c8b061 2013-06-14 07:35:10 ....A 93048 Virusshare.00065/Trojan.Win32.Cosne.kek-363dd5c4e74f174b4f7b36c3f11863029d712633 2013-06-14 17:37:48 ....A 542096 Virusshare.00065/Trojan.Win32.Cosne.kek-7285edfa8d17fb7600de7275f9d4f9ce9e0d6f85 2013-06-13 22:45:22 ....A 135168 Virusshare.00065/Trojan.Win32.Cosne.kem-d278d29f74d232d2c6824797aef936082b1a64c3 2013-06-14 06:52:52 ....A 61248 Virusshare.00065/Trojan.Win32.Cosne.kev-58e04e4fb5746fa8b73102d2848fcc0770cabe21 2013-06-14 17:37:32 ....A 65536 Virusshare.00065/Trojan.Win32.Cospet.hgw-5f709018b4c7192795e263a57d8487d76b79f4ea 2013-06-13 10:30:20 ....A 72683 Virusshare.00065/Trojan.Win32.Cospet.iat-24d90ea2dc6f8447194aef0a9c629706c09aeb61 2013-06-14 20:03:14 ....A 237058 Virusshare.00065/Trojan.Win32.Cospet.iat-d0c78d4c3afb3e9665cdeda26c3764c360c7a654 2013-06-13 07:38:12 ....A 72694 Virusshare.00065/Trojan.Win32.Cospet.iat-dd632021db1425e8ee107e0eac14c5e64d6bd462 2013-06-15 19:53:30 ....A 136967 Virusshare.00065/Trojan.Win32.Cospet.ivo-7f9df1d1c153f0fc9ab235393bb2a044d71d531d 2013-06-13 22:40:42 ....A 84811 Virusshare.00065/Trojan.Win32.Cospet.pga-144663ca2f464134e9393fe421ff853620836777 2013-06-13 16:49:26 ....A 84810 Virusshare.00065/Trojan.Win32.Cospet.pga-b3c8b28d9abc36caf3da9ea6ad9f8f8f6b489fd7 2013-06-14 04:04:26 ....A 253952 Virusshare.00065/Trojan.Win32.Cospet.pgh-4e3d3925e66708043d5acc8d18f6cbe266e80fc7 2013-06-13 22:24:54 ....A 941056 Virusshare.00065/Trojan.Win32.Cospet.pgy-6560224eb7987497db457d8501051a22ef57733e 2013-06-15 12:03:20 ....A 1145851 Virusshare.00065/Trojan.Win32.Cossta.aakm-a8e09dd23a5ca634bdb4bc7821be289c96713c1f 2013-06-13 20:13:48 ....A 303616 Virusshare.00065/Trojan.Win32.Cossta.aao-0307a0933eeb50229a1487b4c8bd2c52c3eb47c1 2013-06-13 13:51:44 ....A 5310976 Virusshare.00065/Trojan.Win32.Cossta.aawm-7e8ef17b1e614324c63f9ebb84d3bb14e3dce56d 2013-06-14 17:37:44 ....A 5314560 Virusshare.00065/Trojan.Win32.Cossta.abpr-6b2bcf0bfece96339304494a18e884b3fb8d1d37 2013-06-13 10:31:40 ....A 36864 Virusshare.00065/Trojan.Win32.Cossta.adyo-896c01b5664c0b5bcd2a2edd8249be4a52151ff1 2013-06-14 06:51:32 ....A 24445440 Virusshare.00065/Trojan.Win32.Cossta.amd-ae879d6a187f3fcb3fa0251f6fd046fa41dd7c8a 2013-06-13 22:23:14 ....A 20480 Virusshare.00065/Trojan.Win32.Cossta.arb-972ab0edc106c3cb97e72d495c9b57a0df4910e4 2013-06-13 11:15:40 ....A 30251520 Virusshare.00065/Trojan.Win32.Cossta.asb-df87967d3e97f5a21f3203785d0d291c85e62981 2013-06-13 10:23:14 ....A 25600 Virusshare.00065/Trojan.Win32.Cossta.bir-abe1c9ab574918cf93ac1fe0cb864b18ff775088 2013-06-13 14:16:42 ....A 25600 Virusshare.00065/Trojan.Win32.Cossta.blc-be9ddbd357385f903cf0f289e3765ff7e558c85f 2013-06-14 16:45:50 ....A 36352 Virusshare.00065/Trojan.Win32.Cossta.bmh-bef8247bbb93b8855f0cc253a6831f779c913a29 2013-06-14 15:03:00 ....A 405504 Virusshare.00065/Trojan.Win32.Cossta.cvw-1d5126f7e907134b6747f69bc114763fa2db5ccb 2013-06-14 12:58:36 ....A 296448 Virusshare.00065/Trojan.Win32.Cossta.cvw-38480e3a36f587d24ea0d365be2f88a25964a6ce 2013-06-14 04:30:36 ....A 172032 Virusshare.00065/Trojan.Win32.Cossta.dup-e88d9eec5beb2b6722b6d2b2f7d17da684912527 2013-06-13 14:03:00 ....A 765952 Virusshare.00065/Trojan.Win32.Cossta.dyu-07393f68ee9b04a126ac667a6adc77a6174540ce 2013-06-14 01:30:10 ....A 84992 Virusshare.00065/Trojan.Win32.Cossta.fqp-426bde286b84f2cec0fca20c76cb7c37714e3feb 2013-06-13 16:55:46 ....A 184320 Virusshare.00065/Trojan.Win32.Cossta.ged-264f312c082da42c409e9e505d54ddc4bf1c6532 2013-06-14 13:30:02 ....A 34304 Virusshare.00065/Trojan.Win32.Cossta.kax-2899e103907befd7dfe1d6e5360a2c36534ddfe1 2013-06-14 01:11:54 ....A 911164 Virusshare.00065/Trojan.Win32.Cossta.loo-06993dfdd3cad0dca09194ce2d987746893ba3d4 2013-06-14 15:09:48 ....A 379904 Virusshare.00065/Trojan.Win32.Cossta.loo-4bd8f2f076d3f9e1eb6b7e5dcedf880410658b66 2013-06-13 15:31:56 ....A 1330844 Virusshare.00065/Trojan.Win32.Cossta.loo-82aad1a2dd15db36a6c5016e589aee59f9adc641 2013-06-13 20:08:00 ....A 1136817 Virusshare.00065/Trojan.Win32.Cossta.loo-9223d5cf323aff9c02ba50205d9b13a86866dc40 2013-06-14 17:37:10 ....A 1250337 Virusshare.00065/Trojan.Win32.Cossta.loo-c69ef61de9220d1102b6c85df96102fda033b0d1 2013-06-13 08:00:26 ....A 25600 Virusshare.00065/Trojan.Win32.Cossta.lsk-2ab83d05e47f4dbb331464c051fa628579bae7a3 2013-06-13 07:20:48 ....A 66560 Virusshare.00065/Trojan.Win32.Cossta.mmk-7df3aef44a99b6fab1608a6e165fd802f3c5f143 2013-06-13 16:57:00 ....A 58880 Virusshare.00065/Trojan.Win32.Cossta.mmk-a305ef594de5fea333ea59616a766976d9514e29 2013-06-14 01:06:32 ....A 62976 Virusshare.00065/Trojan.Win32.Cossta.mmk-fbaf2472ae5b8b694fb9e9995f097490d59c6089 2013-06-16 14:16:18 ....A 594831 Virusshare.00065/Trojan.Win32.Cossta.mpf-465a6bbcbd3349c2f855f34f23046c17de40b875 2013-06-14 06:23:14 ....A 26112 Virusshare.00065/Trojan.Win32.Cossta.mrc-968ede95e6a4d73454f6a62a15973af04a934117 2013-06-14 05:17:04 ....A 2759072 Virusshare.00065/Trojan.Win32.Cossta.nce-592e42efdef5afef4be92d2fc0ae93a1023cda1a 2013-06-14 07:02:28 ....A 3059200 Virusshare.00065/Trojan.Win32.Cossta.qp-d19764d18f70fbd26cf12dd19cb5c7460d823e28 2013-06-14 00:42:12 ....A 70144 Virusshare.00065/Trojan.Win32.Cossta.utv-349d2edd7b6e8502cce248576996804545b880ee 2013-06-14 13:49:22 ....A 42496 Virusshare.00065/Trojan.Win32.Cossta.utv-45bd25c28474b637e3c66af983ee9a6ea20981e2 2013-06-16 14:02:28 ....A 65536 Virusshare.00065/Trojan.Win32.Cossta.vpg-136d1c58926181db721f38a4b2fdfd679fac455d 2013-06-16 06:58:26 ....A 69120 Virusshare.00065/Trojan.Win32.Cossta.wdq-695b5a408db36b2fd8e94c4eddc51173b8993c5d 2013-06-13 16:03:00 ....A 131072 Virusshare.00065/Trojan.Win32.Cossta.yjr-5470da951d3ae457e06020d0f896e8087f5925b8 2013-06-16 03:48:54 ....A 97332 Virusshare.00065/Trojan.Win32.Cossta.ymw-5cc056b3a702729dae6ec20ba0f368cae1948fee 2013-06-14 10:25:16 ....A 151040 Virusshare.00065/Trojan.Win32.Crowl-053657a8d58a0e7c1bc66f0c33a10bc599c775b7 2013-06-14 03:26:06 ....A 171088 Virusshare.00065/Trojan.Win32.Crypt.ayc-e3c079287727ba12222a3f6ab33b7785d7199e36 2013-06-13 22:28:20 ....A 94208 Virusshare.00065/Trojan.Win32.Crypt.bgl-bd21c1cb4785fcd7c73ff71cc394ce22c4c7eb6b 2013-06-14 11:43:26 ....A 577536 Virusshare.00065/Trojan.Win32.Crypt.bik-261afeaded4c77690800f2f4c7c1ceddd6e70f2a 2013-06-13 12:03:58 ....A 69632 Virusshare.00065/Trojan.Win32.Crypt.bik-967a966a40ce77febcb362273b7f65221e46095c 2013-06-13 11:57:32 ....A 69632 Virusshare.00065/Trojan.Win32.Crypt.bik-d0587f5779d29e645a99c3b3e278035ffd8e6368 2013-06-15 08:50:32 ....A 199680 Virusshare.00065/Trojan.Win32.Crypt.chl-8340442c6508714793440cee1084565f0252f897 2013-06-14 10:58:30 ....A 235008 Virusshare.00065/Trojan.Win32.Crypt.co-3d83f57cc51a5b3fc8ea5e12cde667f8389a59fd 2013-06-14 00:39:12 ....A 228352 Virusshare.00065/Trojan.Win32.Crypt.co-85c68d4ee06d9aed5cdf04168db6c6d3f52c41dd 2013-06-16 06:33:16 ....A 159744 Virusshare.00065/Trojan.Win32.Crypt.cvs-07c06ca5a94ab3afa35ee41d75e083b9d150b1e1 2013-06-16 14:08:06 ....A 108544 Virusshare.00065/Trojan.Win32.Crypt.cvs-5268a5695e7d49d6b6b09a0a8b18b668c74e5e18 2013-06-15 10:21:12 ....A 109568 Virusshare.00065/Trojan.Win32.Crypt.cvs-54769f4f1821fb8b3c98c7581caec09b2b085958 2013-06-16 03:53:30 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-065678e3409eb8922b06dba365c0afdd3897fc23 2013-06-16 04:43:16 ....A 99328 Virusshare.00065/Trojan.Win32.Crypt.cvw-35a5f4964a83cc6fee2894a994bad59644e0968d 2013-06-16 11:16:10 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-48e5eccfccb2fff7963f3be5fa730d203dda3777 2013-06-16 12:08:12 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-57039dc440de7b913cc178567e1e2e6e58ce6372 2013-06-16 09:36:58 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-58164aad63026a956bab9898c467f4889ed0cebd 2013-06-16 11:05:54 ....A 99328 Virusshare.00065/Trojan.Win32.Crypt.cvw-5d0c3ab7636c48cec74205160c4c7fdbf84fbeb1 2013-06-16 09:47:44 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-7df62fa5482595f17a5097b392a69173d64b5922 2013-06-16 12:16:16 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-aa428d547545be865842f9b9d55bb39fe0577c33 2013-06-16 12:43:22 ....A 119296 Virusshare.00065/Trojan.Win32.Crypt.cvw-ace0d72f56a7ac88e143f9970176dc3bb65f7d7f 2013-06-16 10:42:16 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-b6eb284f06284ac0a607cc4c950c7f5f025a6232 2013-06-16 12:11:18 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-c47e97042aadf143ffc37fb9fec5b86342e17a88 2013-06-16 13:17:46 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-c7d47ca043f9c3bb583e4f4b979ea671d10844db 2013-06-16 10:10:08 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-f8d838d3c2defccbae2c95f86148d3b862eccaf2 2013-06-16 05:53:46 ....A 99840 Virusshare.00065/Trojan.Win32.Crypt.cvw-f9bc17d44ab623789340fad83cf250495a8bb37d 2013-06-16 14:15:36 ....A 194531 Virusshare.00065/Trojan.Win32.Crypt.cvw-fa1afdf10cf41ccbbef34da5d887f27bdd48675d 2013-06-16 13:35:58 ....A 125541 Virusshare.00065/Trojan.Win32.Crypt.cwi-2e96bc4db673d8603a4c8bb127be56ad57fc8154 2013-06-13 22:42:42 ....A 14336 Virusshare.00065/Trojan.Win32.Crypt.cxt-7b32c74ed2525ae4b8a97a4812137a5a87c60cb4 2013-06-14 03:07:44 ....A 57853 Virusshare.00065/Trojan.Win32.Crypt.i-189bc8cd79ac4bbf4238e09b48328b01ed30f253 2013-06-14 11:46:46 ....A 57853 Virusshare.00065/Trojan.Win32.Crypt.i-2bb70074bd02c66dab4b6b96b9065d438d55fb40 2013-06-14 16:01:28 ....A 57853 Virusshare.00065/Trojan.Win32.Crypt.i-ff6ea1ef4bb74cbf2c15d7017244d7649f28cd32 2013-06-13 12:16:14 ....A 33280 Virusshare.00065/Trojan.Win32.Crypt.mv-7745a16360a79f12ad7a2063c9d813c882bb606a 2013-06-14 18:29:10 ....A 516116 Virusshare.00065/Trojan.Win32.Crypt.o-2cf00d5d44a67d5104e262ed946c9cd0174fd07c 2013-06-16 01:44:34 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.phx-1bc036887b9863d4c23ed0ae14e4f3eec67e9ea4 2013-06-16 14:30:58 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.phx-6c48f3357997644fb91e5fa1b9836f06ab107f1d 2013-06-16 13:05:58 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.phx-c0a9201b2aae487cdc5e8108182c1eed78637ecc 2013-06-16 14:54:16 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.phx-d812649d94db0a00e305774af8425f8ae1a4dc5a 2013-06-16 09:49:30 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.phz-d0e6fe7b200d0dea363a18baae5a6a3acd61add0 2013-06-16 10:46:00 ....A 18944 Virusshare.00065/Trojan.Win32.Crypt.pia-08ca3d8ad93a835776b71c762ce7771676d4167a 2013-06-14 06:32:26 ....A 1642636 Virusshare.00065/Trojan.Win32.Crypt.t-055f6d125dd5ffefdc0956497fbfd34ab47fbf7b 2013-06-14 09:14:18 ....A 1618742 Virusshare.00065/Trojan.Win32.Crypt.t-0e49588f0cf69d0516fcfb70c4233f539d9c9803 2013-06-13 09:04:26 ....A 499712 Virusshare.00065/Trojan.Win32.Crypt.t-1cb96eafc7373fc0519a7ad70ccf17d902936d5c 2013-06-14 11:07:12 ....A 163840 Virusshare.00065/Trojan.Win32.Crypt.t-3d88bdb352eb48065286565565d3fb911880dbcf 2013-06-14 14:20:16 ....A 471040 Virusshare.00065/Trojan.Win32.Crypt.t-520cfda4790898bbb4818d2488331b006112d4c8 2013-06-13 10:31:54 ....A 249856 Virusshare.00065/Trojan.Win32.Crypt.t-73e91630e2827fae969afba187510e47c6e74729 2013-06-14 19:15:10 ....A 434176 Virusshare.00065/Trojan.Win32.Crypt.t-83c0e486ff0f4c6e1c190c9872cf680f311d4645 2013-06-13 22:29:44 ....A 167936 Virusshare.00065/Trojan.Win32.Crypt.t-d9f8e5335c93e16c20079c7d5e90274798a0ffb9 2013-06-13 23:19:48 ....A 167936 Virusshare.00065/Trojan.Win32.Crypt.t-dbb16988cb64303e4d191c3627519eee9f3077d8 2013-06-13 11:18:06 ....A 176168 Virusshare.00065/Trojan.Win32.Crypt.t-e71227a58892074fff70a7f358e9e67e242fb66a 2013-06-14 12:21:14 ....A 288009 Virusshare.00065/Trojan.Win32.Crypt.v-0d1e3e50340f1c76f66a8a22f262fe866df1bf82 2013-06-14 15:32:48 ....A 102462 Virusshare.00065/Trojan.Win32.CryptoVB.a-2a99e62b2b132792d9770e7b564d54371d7cbfa2 2013-06-13 23:42:54 ....A 6144 Virusshare.00065/Trojan.Win32.DCFlood.a-8c6062d392e3864a8f7ea467799552316e7597fd 2013-06-16 03:56:36 ....A 231569 Virusshare.00065/Trojan.Win32.DNSChanger.abj-3000b79a118f878a955297123d0d1de9924e7f80 2013-06-14 20:15:12 ....A 75817 Virusshare.00065/Trojan.Win32.DNSChanger.acs-4d0b7217616b7a68b69fa9013e7f4d0be8b02ca4 2013-06-14 05:12:26 ....A 68650 Virusshare.00065/Trojan.Win32.DNSChanger.apo-82793c00e85b2315e1de808f3d19e8e7074ac534 2013-06-13 12:08:10 ....A 232948 Virusshare.00065/Trojan.Win32.DNSChanger.arn-ed5b04060247c56a22a5b56f51f0d5caccfedffa 2013-06-14 04:39:18 ....A 28160 Virusshare.00065/Trojan.Win32.DNSChanger.as-2ed6479d31b1cb1968e48753fde0829b1b35ca5e 2013-06-13 20:16:42 ....A 28230 Virusshare.00065/Trojan.Win32.DNSChanger.as-3d890fb9e18db99fcad00ed2a05c824552196261 2013-06-13 21:04:30 ....A 29207 Virusshare.00065/Trojan.Win32.DNSChanger.as-957fa4ac18d1539299d48863efc57daa18caef94 2013-06-14 17:19:22 ....A 27648 Virusshare.00065/Trojan.Win32.DNSChanger.bu-1331f376fcaf9b078f3e977ef8031c7da0a12c8a 2013-06-13 15:34:30 ....A 27136 Virusshare.00065/Trojan.Win32.DNSChanger.bu-b889b5ad91938feb75df8557ccc39e34a06c8add 2013-06-14 13:21:32 ....A 233708 Virusshare.00065/Trojan.Win32.DNSChanger.chg-b79f36038c30e0d3fe459708411dd60b95af0bce 2013-06-13 14:26:08 ....A 19109 Virusshare.00065/Trojan.Win32.DNSChanger.clm-50112921b4fb9da87cf668e7ebdfed01fbb5e39d 2013-06-14 15:14:34 ....A 19109 Virusshare.00065/Trojan.Win32.DNSChanger.clm-dc5d11f181d23fd0c84dcda06d335f8fdabf76ac 2013-06-13 22:00:24 ....A 19113 Virusshare.00065/Trojan.Win32.DNSChanger.cmv-c68bdd9e3c94a99f2999d5c8d2c4b13eeece959a 2013-06-14 17:38:14 ....A 32768 Virusshare.00065/Trojan.Win32.DNSChanger.db-1343c81058021a390e1f6fed088f3d0edeca9f86 2013-06-13 20:26:26 ....A 174638 Virusshare.00065/Trojan.Win32.DNSChanger.dja-6cd5a665fb59992500ee935cb8f06fff4eb866df 2013-06-16 13:23:30 ....A 29266 Virusshare.00065/Trojan.Win32.DNSChanger.du-03e98f7bd408f24e8ea7772661d536e0b7ef4f69 2013-06-13 13:01:42 ....A 37900 Virusshare.00065/Trojan.Win32.DNSChanger.ebg-7aae704b413bbd051b696273808e4043a90be061 2013-06-14 00:43:02 ....A 36955 Virusshare.00065/Trojan.Win32.DNSChanger.ef-f13f95649eedba3b54f9898a65107e7f8fe83f73 2013-06-13 12:09:56 ....A 36940 Virusshare.00065/Trojan.Win32.DNSChanger.ef-fa7c4d0c21fe73935187ccdb04ef0a6e7060498e 2013-06-13 16:10:58 ....A 175020 Virusshare.00065/Trojan.Win32.DNSChanger.erp-01cfc92556f7050d14002c5ed37cfdd021f917ed 2013-06-16 04:53:36 ....A 6697 Virusshare.00065/Trojan.Win32.DNSChanger.gx-094b94d33f340fb486ddf8d778bfa8f2fa8aa67a 2013-06-14 15:51:00 ....A 112050 Virusshare.00065/Trojan.Win32.DNSChanger.gx-d5a87798573950c148ea72a799198a5dab5a964e 2013-06-13 22:55:40 ....A 34891 Virusshare.00065/Trojan.Win32.DNSChanger.hd-2fa5e3d5c80e1b8a0a4743f6f7d06a5b91b1ee8e 2013-06-16 06:25:16 ....A 34886 Virusshare.00065/Trojan.Win32.DNSChanger.hd-3ffb5a63893749b24efed6ea02467169e84a31df 2013-06-14 03:40:08 ....A 35856 Virusshare.00065/Trojan.Win32.DNSChanger.hd-6ad3f7f8fdf9346a63ef648c21abeeb5d76e42ad 2013-06-16 10:12:34 ....A 7734 Virusshare.00065/Trojan.Win32.DNSChanger.hk-1dafa6e1cc7976b380afff40d5fbe0af04fdbae8 2013-06-13 14:15:44 ....A 8080 Virusshare.00065/Trojan.Win32.DNSChanger.hk-8f852962d46733b874349846b47708fa65d76c01 2013-06-14 19:55:58 ....A 144249 Virusshare.00065/Trojan.Win32.DNSChanger.hxv-a2ffefbfe22dbe991180b4fa22a22b4d4138f708 2013-06-13 13:22:14 ....A 63367 Virusshare.00065/Trojan.Win32.DNSChanger.in-3affb8a8bc4c7d33cb798a1527acdf6f44d9ddad 2013-06-14 02:35:40 ....A 63286 Virusshare.00065/Trojan.Win32.DNSChanger.in-85888549573183eec63b6029efec0677ccdcf554 2013-06-14 17:32:46 ....A 63942 Virusshare.00065/Trojan.Win32.DNSChanger.in-91c22fdf22729f2000903f6a871f244ac936e863 2013-06-13 14:28:10 ....A 63430 Virusshare.00065/Trojan.Win32.DNSChanger.in-dfc3109b3e08e084bbe079cce0fe8fe9f50426c2 2013-06-13 14:43:38 ....A 28680 Virusshare.00065/Trojan.Win32.DNSChanger.q-ae2a4526dd7c7c5d39527787bc0afcf3ba8a1d35 2013-06-13 07:28:32 ....A 234252 Virusshare.00065/Trojan.Win32.DNSChanger.qb-98a1e63c5c876ca9f5cc0401548fe25b1463d37b 2013-06-16 14:55:52 ....A 232683 Virusshare.00065/Trojan.Win32.DNSChanger.qs-cc5df880f60c85aba716dd6254de44d0fe98c78e 2013-06-16 06:19:50 ....A 232818 Virusshare.00065/Trojan.Win32.DNSChanger.qs-cfa2cb5d48bc6ae7c975f6b7b34ae8dbb67527c0 2013-06-14 20:12:04 ....A 197391 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-06aa31615a5ff154e35ceaa74212177b6aca95ce 2013-06-13 07:32:00 ....A 233139 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-109fbfde75c6d8b2aaf36d6e0e8db67ba944c6bd 2013-06-13 19:35:24 ....A 211173 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-12d2e8bba6dbfb3a1e7331178b6098f186a95216 2013-06-13 23:47:12 ....A 233067 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-22202bcae840870004926528145f0b471a9d8d31 2013-06-13 22:17:58 ....A 208034 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-25d93485f1b68b4194f9b232993ea795a5ac3a93 2013-06-14 03:04:36 ....A 212159 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-3ee9c86f0a1dc7aff54abe86e2b957f92ce12a5d 2013-06-13 14:13:56 ....A 197788 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-5ded42598026f24a098ad47c04ace4b6d39fca82 2013-06-14 10:11:48 ....A 211435 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-5ec8eb2fb465b21acb32fc4b2987fc07d477ff0c 2013-06-14 01:55:28 ....A 212456 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-619bb9d959cc2e67ddc67824afaf7e7d4e955173 2013-06-13 23:37:48 ....A 197729 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-6f2379b06a731f85aacfb7fefb97b746c534fda2 2013-06-13 22:47:06 ....A 233126 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-810130e0c870c276058f47af12ddc71134256dc9 2013-06-14 19:33:34 ....A 212077 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-81dd4917141b8fe7f4712d8b859d83539bdb0e5d 2013-06-14 10:15:04 ....A 14726 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-8c104648189a078e862c4d7d2de67892c26b7f0e 2013-06-13 12:21:50 ....A 14734 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-916714feb50c1eea5b6fd0373f891be60aa53e01 2013-06-14 16:35:00 ....A 233490 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-954098d25d21d38c915df365bff10df93d7660fb 2013-06-14 06:38:08 ....A 14843 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-c05632aa81ff23382ccde01135562c3dd4c9cfaa 2013-06-13 14:46:52 ....A 233221 Virusshare.00065/Trojan.Win32.DNSChanger.ueb-fbe492f79598817fe87a5a4da7175b2ab6c1b696 2013-06-14 06:09:12 ....A 236172 Virusshare.00065/Trojan.Win32.DNSChanger.uej-1c63d3b9e988aad06059fb0d42406048d15734d2 2013-06-14 19:55:42 ....A 11085 Virusshare.00065/Trojan.Win32.DNSChanger.uek-38e6e652cc6be80ae9694e109275d25af38759eb 2013-06-16 05:05:26 ....A 80680 Virusshare.00065/Trojan.Win32.DNSChanger.uek-9722df228b8f013b487335949b55422f51feec97 2013-06-13 13:51:24 ....A 80023 Virusshare.00065/Trojan.Win32.DNSChanger.uek-a3d3c9a0367c32c7aedc8e47e3de2a161ef5354e 2013-06-14 00:03:16 ....A 80022 Virusshare.00065/Trojan.Win32.DNSChanger.uek-c199dce6020419a6a3060237dc66381e15c01655 2013-06-13 12:34:58 ....A 31744 Virusshare.00065/Trojan.Win32.Ddox.jxs-19fc89304f5f51327e7476fe0920198357c6ee76 2013-06-13 12:26:02 ....A 67072 Virusshare.00065/Trojan.Win32.Ddox.jxs-9b343057e46e86b7f71f09a35c3a3e7dc9096024 2013-06-14 01:21:00 ....A 69120 Virusshare.00065/Trojan.Win32.Ddox.jyh-26daf7ebd6f9a9c503f7517ee0ac76edd133ad96 2013-06-13 10:55:20 ....A 44544 Virusshare.00065/Trojan.Win32.Ddox.jyh-4a1fcff6d39cc84a6eed1eca961948c368eb2980 2013-06-14 05:34:46 ....A 44544 Virusshare.00065/Trojan.Win32.Ddox.jyh-9a619421c59c07f1ff71706cf4c3e50bfbeefc91 2013-06-13 12:35:56 ....A 43008 Virusshare.00065/Trojan.Win32.Ddox.jyh-9feb033234a72ab4d16e2faf45d74c9af053ee6f 2013-06-14 13:39:28 ....A 100864 Virusshare.00065/Trojan.Win32.Ddox.jyh-cd5925820adb6e897f48e3a7473d0a5f25961ab9 2013-06-13 22:51:38 ....A 60928 Virusshare.00065/Trojan.Win32.Ddox.jyh-eb273c79e84ef8ec9f480302eaf0d2e19b47ca37 2013-06-13 13:01:04 ....A 980528 Virusshare.00065/Trojan.Win32.Ddox.rma-39123d9f9c597cf167c90a36c98875d73e5f2bf5 2013-06-13 16:46:08 ....A 386059 Virusshare.00065/Trojan.Win32.Ddox.rmf-0bc131d1ad35982f6dfa320f2db359d8da6e3b77 2013-06-13 23:50:20 ....A 114176 Virusshare.00065/Trojan.Win32.Ddox.rmf-3a37d9c272ef9d46352806ad57acd8214477b632 2013-06-13 16:06:04 ....A 186368 Virusshare.00065/Trojan.Win32.Ddox.rmf-54946b5f5ee9a6e2a11dd7c8beef5e34dbeee61d 2013-06-13 21:58:34 ....A 92892 Virusshare.00065/Trojan.Win32.Ddox.rmf-60d888d52655529d54ae132dcf36bcc1ff218ec8 2013-06-14 09:36:42 ....A 64000 Virusshare.00065/Trojan.Win32.Ddox.rmf-6b684a07eef918e1ef9011194e6b498380c348c5 2013-06-14 13:54:34 ....A 113152 Virusshare.00065/Trojan.Win32.Ddox.rmf-769bbe02b7808b71f5de980651eef99c33ea18b0 2013-06-16 03:22:48 ....A 92146 Virusshare.00065/Trojan.Win32.Ddox.rmf-7aa37c801ad554d5783821bf81876d242649be0a 2013-06-14 01:36:10 ....A 92601 Virusshare.00065/Trojan.Win32.Ddox.rmf-9099ed8c79e0717602c372f0e0beb4e6fa542b31 2013-06-14 19:02:30 ....A 64000 Virusshare.00065/Trojan.Win32.Ddox.rmf-96aef63de18a68680b2f2a19e4223e911e6b3f9c 2013-06-14 02:35:40 ....A 5550592 Virusshare.00065/Trojan.Win32.Ddox.rmf-b4dbd831274084823a6982b7b8ca3fb1665552e2 2013-06-13 11:32:56 ....A 67072 Virusshare.00065/Trojan.Win32.Ddox.rmf-ccad32173cda7350ff1747a3a4bb6058c6dce874 2013-06-14 08:49:32 ....A 48128 Virusshare.00065/Trojan.Win32.Ddox.rmf-f66ec14de55c0c346a9ff75f5d40042f028c07ad 2013-06-14 08:15:44 ....A 44544 Virusshare.00065/Trojan.Win32.Ddox.ys-558b2d4c1b0e752590fffc69a84ade1a7a6dd51d 2013-06-14 03:42:02 ....A 103424 Virusshare.00065/Trojan.Win32.DelFiles.b-eb5b5ac852fbc93b5a151ea23365086cf919f015 2013-06-13 17:51:14 ....A 465928 Virusshare.00065/Trojan.Win32.Delf.aav-72c9cfd1165570ee038ab5b4f28f5bc3eea95997 2013-06-14 01:24:58 ....A 51393 Virusshare.00065/Trojan.Win32.Delf.abk-0518d962a25c2f927991a18b7ad39d89f2f9a163 2013-06-14 15:10:04 ....A 191251 Virusshare.00065/Trojan.Win32.Delf.abn-1bb27e5f46c6395c2198dd300fd3b32a9fa14972 2013-06-13 16:10:12 ....A 736768 Virusshare.00065/Trojan.Win32.Delf.aci-e030b9af154a60eab6d97f5b83b75a030e19461f 2013-06-13 22:26:08 ....A 57099 Virusshare.00065/Trojan.Win32.Delf.acq-ef66a836d3b4819e3ae7661505e13a73848c0f62 2013-06-14 07:26:42 ....A 1418240 Virusshare.00065/Trojan.Win32.Delf.acw-6dcb37a0f1fa27c5fe5312f344f068d283d7fed1 2013-06-14 20:16:40 ....A 44544 Virusshare.00065/Trojan.Win32.Delf.acy-28247c6a97a86ed296a9c0698992bc0da0be72ba 2013-06-14 09:38:24 ....A 245760 Virusshare.00065/Trojan.Win32.Delf.acy-a9034ca7f3979d2e6a54cc5da7fa704898bde3d7 2013-06-14 10:36:32 ....A 16196 Virusshare.00065/Trojan.Win32.Delf.aexo-a622a3af7544457964b5580d3ef140ec780914fb 2013-06-14 06:23:52 ....A 123125 Virusshare.00065/Trojan.Win32.Delf.afbn-fef6be3bb7e5bf43dfe6b3923ea3319147c8528e 2013-06-14 14:20:44 ....A 57344 Virusshare.00065/Trojan.Win32.Delf.age-8e343078b9ea2ea5f88524d62414f3e08f17fe46 2013-06-14 20:20:40 ....A 165376 Virusshare.00065/Trojan.Win32.Delf.agq-0222dcf08da05180635d87e6675f1cd617c3aed4 2013-06-13 12:34:10 ....A 59594 Virusshare.00065/Trojan.Win32.Delf.ahn-d1cc91d55378a243cf62ba54fa816f620e12e6b6 2013-06-14 07:36:38 ....A 190976 Virusshare.00065/Trojan.Win32.Delf.all-ab7f3079a3237545cb6d71de5575b135081217f8 2013-06-13 09:42:38 ....A 33280 Virusshare.00065/Trojan.Win32.Delf.alw-4c03cec660aee09d3e33b4a7c8b6cdce737e6143 2013-06-13 21:44:14 ....A 33394 Virusshare.00065/Trojan.Win32.Delf.alw-98dcc0e53f96843b89d9d86adc3872ce1e44868e 2013-06-13 18:39:04 ....A 169984 Virusshare.00065/Trojan.Win32.Delf.am-ef527ffee401da048cea244549593bc0df4f4e12 2013-06-13 09:25:30 ....A 214823 Virusshare.00065/Trojan.Win32.Delf.aork-9ebeffa9de83002e18cf9e7cfbec167011454d8c 2013-06-13 22:41:20 ....A 87601 Virusshare.00065/Trojan.Win32.Delf.aork-d6255f37e950d1a39d2c86d25c8088a3148c49ed 2013-06-14 03:27:14 ....A 232448 Virusshare.00065/Trojan.Win32.Delf.app-b754f8fdf17a4c48974d8d774bf8c62a075c7eb8 2013-06-14 06:28:02 ....A 320512 Virusshare.00065/Trojan.Win32.Delf.aqdg-fdb2e9a53c16e6f8f17b15440a2c5e5e8c5c3a3a 2013-06-13 21:10:08 ....A 566784 Virusshare.00065/Trojan.Win32.Delf.arq-425f78225a6809616d06d0d67126c4bd74ed2b95 2013-06-14 10:13:58 ....A 566784 Virusshare.00065/Trojan.Win32.Delf.arq-515ecd80b2fb01c0657636547b2be0abeadfc8ec 2013-06-14 20:36:22 ....A 258575 Virusshare.00065/Trojan.Win32.Delf.ast-06aa2955b2e105d30557aba103117c1fcb8141d3 2013-06-13 11:19:46 ....A 258575 Virusshare.00065/Trojan.Win32.Delf.ast-20f7824ffd9daff1a571b4da844cd2dd44678343 2013-06-13 23:59:56 ....A 257039 Virusshare.00065/Trojan.Win32.Delf.ast-ac53442a4434e03fd3420780d2e6d455d819a914 2013-06-13 23:46:02 ....A 258575 Virusshare.00065/Trojan.Win32.Delf.ast-d2a87b57e5d66d71df2813d7db4eb9026547aaf5 2013-06-13 10:13:02 ....A 257039 Virusshare.00065/Trojan.Win32.Delf.ast-e8a23de4324403bfbe460f2d1e6722b1e72f51f2 2013-06-14 10:04:04 ....A 258063 Virusshare.00065/Trojan.Win32.Delf.ast-faec070dbe962316097afca1d683a36661db752f 2013-06-14 05:16:34 ....A 650752 Virusshare.00065/Trojan.Win32.Delf.att-abe44bb0c9e7ea4e60fede6c5203336e5599e791 2013-06-13 14:54:42 ....A 519168 Virusshare.00065/Trojan.Win32.Delf.auk-ab79f316df8a0c61c86fc54c78b4c366d7cc606a 2013-06-14 10:17:36 ....A 29184 Virusshare.00065/Trojan.Win32.Delf.bbp-d6a413eb9f09c9954a2be32053b3506887f05d75 2013-06-14 18:20:12 ....A 831488 Virusshare.00065/Trojan.Win32.Delf.bhd-fb47598eb38446484373543fc664574510548507 2013-06-14 07:28:42 ....A 130560 Virusshare.00065/Trojan.Win32.Delf.bkx-9061c7f6074b87d8aa736714ea335b7f31edd122 2013-06-14 14:18:16 ....A 32256 Virusshare.00065/Trojan.Win32.Delf.bmi-3bf58a60a3835e0572cffb041824d59f95b83cfa 2013-06-13 19:21:24 ....A 565248 Virusshare.00065/Trojan.Win32.Delf.bnw-207327f58bd41b2575c805a9809816bf412d575e 2013-06-13 17:50:28 ....A 593920 Virusshare.00065/Trojan.Win32.Delf.bsf-33749ebd234751a08218e907ebe08826ba2365e1 2013-06-13 12:17:00 ....A 14336 Virusshare.00065/Trojan.Win32.Delf.bz-6282cee93e8ee90fff61d8fefffeb972f5a01b43 2013-06-14 19:48:30 ....A 27136 Virusshare.00065/Trojan.Win32.Delf.bz-76f39eed5fda9d8688f59e8f3e483f99f6c01cbc 2013-06-15 21:29:46 ....A 3659072 Virusshare.00065/Trojan.Win32.Delf.ccpd-027c3ff0d37c0eedea027fec7cede4d68b54d208 2013-06-15 02:42:16 ....A 2222935 Virusshare.00065/Trojan.Win32.Delf.ccpd-02a40bcd00d5c6bf1a94de27f5eb737ad20b81bd 2013-06-15 06:03:24 ....A 3327536 Virusshare.00065/Trojan.Win32.Delf.ccpd-083c6fa5bef28ed698b1ab820fa6c5490d99e96e 2013-06-15 20:07:06 ....A 6284720 Virusshare.00065/Trojan.Win32.Delf.ccpd-08418d7b96bf3edba83f25be6341e59a58d420a8 2013-06-15 00:06:06 ....A 3335344 Virusshare.00065/Trojan.Win32.Delf.ccpd-13d73f9bac90f33f85221c1848a8a4d809678460 2013-06-14 22:34:58 ....A 1417936 Virusshare.00065/Trojan.Win32.Delf.ccpd-1518151bb0d3f06865d1cd9dbe1926397178d349 2013-06-16 08:06:38 ....A 1549536 Virusshare.00065/Trojan.Win32.Delf.ccpd-1c3966359dde066daff0795e0760a4c11ff8d1b7 2013-06-16 09:44:22 ....A 2621976 Virusshare.00065/Trojan.Win32.Delf.ccpd-338ea64c7f6438e20297234135729a7723b86047 2013-06-16 09:53:52 ....A 2218736 Virusshare.00065/Trojan.Win32.Delf.ccpd-36220dcab555dd573420ee3d813ed8847ec8828b 2013-06-15 18:59:10 ....A 2488944 Virusshare.00065/Trojan.Win32.Delf.ccpd-404de1b0ed7083d486cb231eba8c238f601eaf39 2013-06-15 19:45:42 ....A 4079072 Virusshare.00065/Trojan.Win32.Delf.ccpd-40bc0270f693444c7d7703a55a51fe261dc9db95 2013-06-15 13:05:38 ....A 1233136 Virusshare.00065/Trojan.Win32.Delf.ccpd-5c6fb4bed9b8f238482bda5000a44a3a20d4880a 2013-06-15 14:46:24 ....A 2284536 Virusshare.00065/Trojan.Win32.Delf.ccpd-5cc3697735886454c5b5b73b7fa5daa712f3a36f 2013-06-15 21:10:54 ....A 3955688 Virusshare.00065/Trojan.Win32.Delf.ccpd-5f11fba7804dcd326cacb2fa41a571d8366bac12 2013-06-14 22:46:50 ....A 3170160 Virusshare.00065/Trojan.Win32.Delf.ccpd-6156e70e4bcbd7a8afb7d2e4a1b036e13b84a0db 2013-06-15 15:33:02 ....A 3966888 Virusshare.00065/Trojan.Win32.Delf.ccpd-67576cca36e1d6e0356d15f0d81e101ef6ef7ee1 2013-06-15 14:05:10 ....A 5232432 Virusshare.00065/Trojan.Win32.Delf.ccpd-693a83702059954523211e48e92aeddd24ac74aa 2013-06-16 10:43:52 ....A 2661136 Virusshare.00065/Trojan.Win32.Delf.ccpd-6d6ca28a000ce0be0f572f20055cc8a9d659c22d 2013-06-15 03:10:38 ....A 2730904 Virusshare.00065/Trojan.Win32.Delf.ccpd-707aa63fec875932a94c651ff7f5703f960b88e7 2013-06-15 00:36:08 ....A 4219336 Virusshare.00065/Trojan.Win32.Delf.ccpd-74f68eef4408d8257f794628042e64671a125463 2013-06-14 21:42:08 ....A 2260788 Virusshare.00065/Trojan.Win32.Delf.ccpd-7e936c3a07c7d689e37eda8b6b6a09eccfe42945 2013-06-15 15:32:10 ....A 2087716 Virusshare.00065/Trojan.Win32.Delf.ccpd-844e006557ac206cf50e4c3adec9229759b7ec9a 2013-06-16 07:34:32 ....A 3722336 Virusshare.00065/Trojan.Win32.Delf.ccpd-883a55bec48b01979b0c3dd2f844d6131ca2445e 2013-06-15 11:29:34 ....A 4587280 Virusshare.00065/Trojan.Win32.Delf.ccpd-8e2364fd84b2814167f1ab8b3716d94345a4909e 2013-06-14 22:11:20 ....A 5020136 Virusshare.00065/Trojan.Win32.Delf.ccpd-8e45136b3e2bf7b1dc8e31c455553c9beffc21c0 2013-06-15 22:01:00 ....A 6052768 Virusshare.00065/Trojan.Win32.Delf.ccpd-96979215243317f3bb9731cbfc39a4ab331ffe15 2013-06-16 13:11:32 ....A 2883732 Virusshare.00065/Trojan.Win32.Delf.ccpd-987fc1594acc1588b152427fa7f703ac5c94c4d6 2013-06-16 07:17:26 ....A 3036336 Virusshare.00065/Trojan.Win32.Delf.ccpd-a733d636bb58450a74052d19697b01fbd8fca415 2013-06-15 13:22:00 ....A 3970408 Virusshare.00065/Trojan.Win32.Delf.ccpd-a9387f7a3a64b30c614fb8e49de3eeda11de783e 2013-06-15 02:44:08 ....A 2739548 Virusshare.00065/Trojan.Win32.Delf.ccpd-aef84e91837b7c9663b5adf66cffc4cdac8f24e5 2013-06-15 22:42:28 ....A 2707336 Virusshare.00065/Trojan.Win32.Delf.ccpd-af998b8fa6d2f16fd7418e68bb86290771e550e6 2013-06-16 05:07:12 ....A 5836560 Virusshare.00065/Trojan.Win32.Delf.ccpd-b25c284ad861c39f252cc6f3b09cbcb69b9d3c0f 2013-06-15 13:52:06 ....A 2752512 Virusshare.00065/Trojan.Win32.Delf.ccpd-bb864c84057ec1bc90a438081526781ded42f5d8 2013-06-15 23:19:12 ....A 2484736 Virusshare.00065/Trojan.Win32.Delf.ccpd-c2a2e887735e031b3df500fab70aa06aedabee39 2013-06-15 13:23:36 ....A 3057336 Virusshare.00065/Trojan.Win32.Delf.ccpd-c4f59228bd487da44ed1ab459281218655c1c9b1 2013-06-15 06:46:22 ....A 2853840 Virusshare.00065/Trojan.Win32.Delf.ccpd-c9fa25e9a5c833ef07265885521970feac3069e6 2013-06-14 21:31:00 ....A 2067536 Virusshare.00065/Trojan.Win32.Delf.ccpd-d067159c10ebe4806c6b8318ce5aab6e80dd372e 2013-06-16 07:36:14 ....A 3166144 Virusshare.00065/Trojan.Win32.Delf.ccpd-d4131a7e72e510150f19dc88e1a41e8aa422595d 2013-06-16 00:50:08 ....A 2039536 Virusshare.00065/Trojan.Win32.Delf.ccpd-d601869054a1f3f5cd99855a012488dfd353374f 2013-06-16 09:38:36 ....A 2176732 Virusshare.00065/Trojan.Win32.Delf.ccpd-dc5e2068d15495d374396ec4cc11e4e901450b8f 2013-06-16 04:39:26 ....A 3281332 Virusshare.00065/Trojan.Win32.Delf.ccpd-e669eee6e14ce4fb493a3af9e1e6145e6ceb6241 2013-06-15 11:33:50 ....A 3010608 Virusshare.00065/Trojan.Win32.Delf.ccpd-e883a413de22471bd4a709ad253257140a06c951 2013-06-15 20:59:36 ....A 3597928 Virusshare.00065/Trojan.Win32.Delf.ccpd-eb0e63a7115448524f3ff3f4ad6416ebaa88e79a 2013-06-15 07:12:40 ....A 2448072 Virusshare.00065/Trojan.Win32.Delf.ccpd-ece48f9d503944230a6edbfce56ebceca4a8ced0 2013-06-16 00:05:40 ....A 2942533 Virusshare.00065/Trojan.Win32.Delf.ccpd-ee2e6a7b21123e745a0b2695ab318ddbe9ea466d 2013-06-15 22:40:34 ....A 4603976 Virusshare.00065/Trojan.Win32.Delf.ccpd-f40790a5126a848523b284df5791c23a1c1add35 2013-06-13 12:57:12 ....A 8131132 Virusshare.00065/Trojan.Win32.Delf.ccpd-f6d25b6ad3b8fb2a851fa0a52422f9f18d662f6d 2013-06-15 20:31:32 ....A 3086736 Virusshare.00065/Trojan.Win32.Delf.ccpd-f808fcd203549eab36e20f024306c56ca735743e 2013-06-14 22:23:12 ....A 2500131 Virusshare.00065/Trojan.Win32.Delf.ccpd-f8a4a2e26a84a6c896a2589d740f9d90f7cdeb90 2013-06-14 23:28:18 ....A 4020880 Virusshare.00065/Trojan.Win32.Delf.ccpd-fca7ec78322801c8bf3a5c2378004de829104838 2013-06-16 07:13:56 ....A 7220424 Virusshare.00065/Trojan.Win32.Delf.ccpd-fd6ee2e7a4448c595e09ea60bc5bf295163ad2bc 2013-06-14 10:56:34 ....A 53728 Virusshare.00065/Trojan.Win32.Delf.cn-2b5e76fb5d15d0b87ad695d04aacaac6263406a2 2013-06-13 16:07:18 ....A 256527 Virusshare.00065/Trojan.Win32.Delf.cpe-60502f548191bab5144cc681ceb0ad0e0b936774 2013-06-13 19:07:56 ....A 256527 Virusshare.00065/Trojan.Win32.Delf.cpe-aa47ec4294e102365a178859c75279a002a47836 2013-06-13 22:57:20 ....A 256015 Virusshare.00065/Trojan.Win32.Delf.cpe-aaf1460d75c437ff31bbc884c223b76009edc746 2013-06-13 23:07:04 ....A 410112 Virusshare.00065/Trojan.Win32.Delf.ddp-9f9b5717b96026ca99433f85d0105835ca288941 2013-06-13 20:37:38 ....A 4673024 Virusshare.00065/Trojan.Win32.Delf.dhvr-51ecd59c3c5cd7f75ded5f779871d80718f0b39e 2013-06-14 19:11:50 ....A 5502976 Virusshare.00065/Trojan.Win32.Delf.dhvr-67cc834c02b23fee2a61e9110d1379db3d884fd1 2013-06-13 15:16:42 ....A 2531840 Virusshare.00065/Trojan.Win32.Delf.dhvr-6f163f2158825fe4acd7d2e6cb9c30937680dc0a 2013-06-15 14:45:32 ....A 878556 Virusshare.00065/Trojan.Win32.Delf.dhxa-cf377108a8af16abfcda443c38b4538b21af4e21 2013-06-14 03:36:50 ....A 878231 Virusshare.00065/Trojan.Win32.Delf.dhxa-d7715e62c47501b1dab482b359ac90498419823e 2013-06-13 12:03:30 ....A 176640 Virusshare.00065/Trojan.Win32.Delf.dhyq-04d022c46e08970c7cdb0f8b1b3c83685df71437 2013-06-14 19:06:20 ....A 1816576 Virusshare.00065/Trojan.Win32.Delf.diwk-1a2d6d69a2c6c6853c74d25993a892054194d92f 2013-06-14 00:24:16 ....A 2993664 Virusshare.00065/Trojan.Win32.Delf.diwk-85430d8acfbe8d253dbcaa5a9a6db0fbc95c1635 2013-06-14 12:02:24 ....A 2002944 Virusshare.00065/Trojan.Win32.Delf.diwk-99554c41592627b286b57dfc674c36d0277eb138 2013-06-14 01:52:20 ....A 3485184 Virusshare.00065/Trojan.Win32.Delf.djsv-096fa1ea5cc2c0d529d5d058c9575f5ff0463f95 2013-06-13 21:12:04 ....A 289280 Virusshare.00065/Trojan.Win32.Delf.djte-10039236b4a646540d64bde7067e3f1e88f16f08 2013-06-13 21:10:24 ....A 1455616 Virusshare.00065/Trojan.Win32.Delf.djte-a6d611548c4b09a17975ea6b7aa09a7863820db7 2013-06-13 16:29:14 ....A 1592320 Virusshare.00065/Trojan.Win32.Delf.dowg-2d5bf90aa70b6d0bec10fdfcb6d0820989afb14e 2013-06-13 12:34:20 ....A 319488 Virusshare.00065/Trojan.Win32.Delf.doy-70fa4586a4aafb8650f8ba546a083fa3516abb86 2013-06-13 23:54:42 ....A 2419200 Virusshare.00065/Trojan.Win32.Delf.dtre-7589d0e55657749068894d991066d71f3c1663ed 2013-06-13 22:23:54 ....A 1675776 Virusshare.00065/Trojan.Win32.Delf.dtsg-6b7130f3aff213eca202d5753aea5cbebd7fd52d 2013-06-14 06:42:16 ....A 1528320 Virusshare.00065/Trojan.Win32.Delf.dtuq-faee8c6cc574f2a6bcc27e30ae721fece3b4c690 2013-06-14 20:45:12 ....A 3936768 Virusshare.00065/Trojan.Win32.Delf.dtwd-d86891f2e0c1bb61cea493fd6141412e5f48f822 2013-06-13 17:26:18 ....A 1027793 Virusshare.00065/Trojan.Win32.Delf.duza-b903c43e9cde852b0313d687edf0918c897c9a2c 2013-06-14 16:58:06 ....A 1064280 Virusshare.00065/Trojan.Win32.Delf.duza-ee5b5184cc0dbe0c092e95edac8ea19b50f372f7 2013-06-13 15:52:52 ....A 30208 Virusshare.00065/Trojan.Win32.Delf.dw-045208d407686472e633832892ef37ab00fa7882 2013-06-14 12:31:48 ....A 18944 Virusshare.00065/Trojan.Win32.Delf.dwhs-06b6be156a354d2e67abdc2a95abe9ffdda6b7e4 2013-06-13 16:01:04 ....A 485674 Virusshare.00065/Trojan.Win32.Delf.dygu-87ccb42cdf4a15c5bb0efc8007fdc4701a99d16a 2013-06-13 22:17:16 ....A 510963 Virusshare.00065/Trojan.Win32.Delf.dygu-892638a721beaa3f67db6a50d6dc43a8ff0c331a 2013-06-14 03:09:40 ....A 42496 Virusshare.00065/Trojan.Win32.Delf.dymx-94f4564cdda86ddd58d7195a91960300efa661eb 2013-06-13 20:51:34 ....A 288256 Virusshare.00065/Trojan.Win32.Delf.dyvo-f7236d14d22e1e335336e844c2c05a9da366971c 2013-06-14 17:37:48 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-22505104e115b5dc8cc072e03336c2e03b555f10 2013-06-14 08:33:48 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-3338fb9ad6ce0fa71b05046ffc2e915e70b09660 2013-06-13 16:06:24 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-3607f00bfaa0aae8e9e625e65d9ab22b1f687990 2013-06-14 00:28:08 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-3bc7ada8dec817c405fb951b57a9168cdd707984 2013-06-13 23:27:54 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-3d61c7a437343d8ce2ca7d7cf19a25f425d0e12e 2013-06-14 14:05:50 ....A 623632 Virusshare.00065/Trojan.Win32.Delf.dzcp-90ce93d2fc2b341ea21142ba75d204fc2c80578e 2013-06-13 12:37:10 ....A 375808 Virusshare.00065/Trojan.Win32.Delf.dzjh-3bcb0b583b6f88b8ef5e3ee8ccd7666bd77450cc 2013-06-13 17:01:18 ....A 563200 Virusshare.00065/Trojan.Win32.Delf.dzpb-df29774965deefa33c163e062894239de5c0c470 2013-06-14 12:24:58 ....A 161792 Virusshare.00065/Trojan.Win32.Delf.eabh-0ba699f260cd20df743defdc2c2027f908774200 2013-06-14 15:11:32 ....A 109056 Virusshare.00065/Trojan.Win32.Delf.ecyy-72db370e02685995473b8fa07bf8b6b73e9fb0c7 2013-06-14 12:33:36 ....A 155776 Virusshare.00065/Trojan.Win32.Delf.eczo-ea4d1bd52981250d81a2c9883f01ef6996f48c4b 2013-06-14 20:44:28 ....A 1851392 Virusshare.00065/Trojan.Win32.Delf.edkw-15150df48bc5b37b800a1e3ec580d2fb468437ac 2013-06-13 12:21:32 ....A 692864 Virusshare.00065/Trojan.Win32.Delf.eduv-16d1d7fcbe87894bb39bd0939f7d287cdf6b847d 2013-06-14 14:53:58 ....A 692864 Virusshare.00065/Trojan.Win32.Delf.eduv-a43647b50d2bfab25f09a48d2dd044b008cbcf30 2013-06-13 16:02:06 ....A 57856 Virusshare.00065/Trojan.Win32.Delf.edvy-3c508628c5d1b2158cbc742681b5f81d197b0717 2013-06-16 10:13:00 ....A 322560 Virusshare.00065/Trojan.Win32.Delf.edyj-af631c2bbff79da7c1bdc15c83fc832002f605eb 2013-06-16 08:07:28 ....A 322560 Virusshare.00065/Trojan.Win32.Delf.edyj-e1991671ae1aba75d946a3304c550c5050f99301 2013-06-14 01:25:40 ....A 620672 Virusshare.00065/Trojan.Win32.Delf.edyv-f02457f0ebe05d00a9d74acf6cff710c3d143ad6 2013-06-13 22:58:28 ....A 2246752 Virusshare.00065/Trojan.Win32.Delf.edyz-3ad85cff5b05717cbd335cac9f935b151bec17e8 2013-06-13 22:38:28 ....A 2148832 Virusshare.00065/Trojan.Win32.Delf.edyz-a2dc98d4761165aec6766859fb7bce0439539bb9 2013-06-14 05:30:06 ....A 1989712 Virusshare.00065/Trojan.Win32.Delf.edyz-cd841efac7b925c25a7e00ca6eb34b0a359402c2 2013-06-16 07:18:46 ....A 320512 Virusshare.00065/Trojan.Win32.Delf.edzk-1391ce981027f93ab5d7d781810be6cfd54acf90 2013-06-16 14:30:30 ....A 320512 Virusshare.00065/Trojan.Win32.Delf.edzk-77db60672272f7df5e877225cb1cc6d011b64346 2013-06-16 06:19:58 ....A 320512 Virusshare.00065/Trojan.Win32.Delf.edzk-82123f0a38ce95e4441d248551be100b253f1357 2013-06-14 08:11:24 ....A 723072 Virusshare.00065/Trojan.Win32.Delf.eeav-b1fd21974adc32f3f6a9d928d37a18152a058d49 2013-06-14 03:12:48 ....A 806912 Virusshare.00065/Trojan.Win32.Delf.eebd-639d0a829b3e52137a83d0a295ee949d7dd43caf 2013-06-13 16:40:42 ....A 806912 Virusshare.00065/Trojan.Win32.Delf.eebd-9363cf659a676ed0e8443484f97dbb4b36ace5b9 2013-06-14 16:50:06 ....A 35272 Virusshare.00065/Trojan.Win32.Delf.er-6477ed51e01e0d82ebbdbb1bb84ff96f64fe77cf 2013-06-14 11:31:12 ....A 589824 Virusshare.00065/Trojan.Win32.Delf.eyl-cbb22ee24ef34cde67e18d7e9e0d13d1a08b0252 2013-06-13 07:29:48 ....A 156672 Virusshare.00065/Trojan.Win32.Delf.frv-c9c073116f9c0c57c2d72762c53409d766e926f9 2013-06-14 02:17:12 ....A 166400 Virusshare.00065/Trojan.Win32.Delf.fs-531897085c8abc4cb04ae7a5f61914e5472a7765 2013-06-13 08:03:12 ....A 124928 Virusshare.00065/Trojan.Win32.Delf.ftc-4ee9bff8c16e9b94fdc9412f4b8ae811a6b4bd92 2013-06-14 15:09:58 ....A 159744 Virusshare.00065/Trojan.Win32.Delf.fup-0112ee528da83e4cb7bbc3f51a6dfa46cdd46475 2013-06-14 07:25:00 ....A 194560 Virusshare.00065/Trojan.Win32.Delf.fvq-6a8d138eaad074227fd9a598f9d5d2d4beb36d04 2013-06-14 13:43:00 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-18625d98d829d78dc2ff1f2b056b6236d1087509 2013-06-14 13:45:48 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-1a1ede4aba0f1407ef21e8179585793c587ce4f3 2013-06-14 00:36:00 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-1c5e522f7d1cf86cb8ad7ea9bc6414e43bf6c01e 2013-06-14 04:16:32 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-1f1b86f1b949b11873195ddd5175b3ad9e37a590 2013-06-13 15:07:30 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-21bbf72af9e24851f1bd020f47dcb50acac5bb93 2013-06-14 10:40:44 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-2454f73f8cdbfa9e912dafca437e41eda8e721e1 2013-06-13 22:57:02 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-56604ab23a249f35666961b1ef4495c0c0ef2760 2013-06-14 06:19:48 ....A 984080 Virusshare.00065/Trojan.Win32.Delf.gen-597a5c00cd0092edd1fb31520c21613231cc2cc5 2013-06-14 19:57:40 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-655edabc0d98e4c855e1f546d7867b85b8e821b0 2013-06-14 13:43:02 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-68792324156472d3e8e09f9617b142499f65150a 2013-06-14 15:13:04 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-7317d3416efd652c3b3caa49356830fb1fd5c091 2013-06-14 15:22:14 ....A 984080 Virusshare.00065/Trojan.Win32.Delf.gen-73638b0edaac60340f176cb7a030f56301cfe331 2013-06-14 17:15:08 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-7ab45569120fb37536e0b1cbd18fb73bb05cc3ae 2013-06-14 10:49:34 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-7ae49ba74eec4ef0678bf4a10fbeabb9741a8f31 2013-06-13 22:49:34 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-815e921a4662521bfed60f68d984fa579464eb4b 2013-06-13 17:42:06 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-8283d1e65593cd5880b1ffcae499fd84d0b561ef 2013-06-13 21:02:18 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-883d42eaf054421247308104c4429046eb57966f 2013-06-13 16:32:20 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-89ea22bbe6f63fdcb463ade0c6b7e5984cb7be5d 2013-06-13 13:48:46 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-8b6f634027c82ebe26f17767b269d96d6938a110 2013-06-13 09:38:10 ....A 984080 Virusshare.00065/Trojan.Win32.Delf.gen-91777f199b05677931925206a2ec3e9798840dfc 2013-06-13 22:25:20 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-924514e1625a639f2daba9c24e1d209f0f3777c9 2013-06-14 11:38:38 ....A 984080 Virusshare.00065/Trojan.Win32.Delf.gen-93b8d2f98f90078077f425c013ece898b9c42a2b 2013-06-13 22:39:22 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-957f90516267c38bf55451e33206126597b727f0 2013-06-14 02:37:32 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-96c887010ef172f27f36cb0e09aa526dabc67b96 2013-06-14 00:56:54 ....A 467968 Virusshare.00065/Trojan.Win32.Delf.gen-96f15aefa5aa14db06d1d63a5437b8f907806a68 2013-06-14 05:34:38 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-9b9da4bf6dc09340ac5c798a0f47bd6c20e03e9d 2013-06-14 01:33:44 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-9f8135f5853211019065d7a5f5fd7585a10e397e 2013-06-13 15:37:22 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-a35a19aefbc4ad6db2697a8622eff7d7b23a8f5e 2013-06-14 08:23:54 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-a7a9da711f3c497a19e2954a20cd00b06811fecb 2013-06-14 17:55:48 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-b1b5c78f1ad1d8192139db40094ef5522e2066e8 2013-06-14 19:00:22 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-b92d673ed50c7fbcbd7557c1c905737041ae71f3 2013-06-13 14:26:08 ....A 952336 Virusshare.00065/Trojan.Win32.Delf.gen-b9bd228af7b92b3bb159c6a928858b8ce3aaa44c 2013-06-14 04:46:04 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-bbd121d8662875a726a2bd2e0cd54f674fba821c 2013-06-13 22:40:46 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-c0a414f5a9a5f3396be238fb267f280f549eea11 2013-06-13 14:25:52 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-c23ad66dcccf737dcd6c2a95e0a0e9243543be6e 2013-06-14 09:12:22 ....A 946704 Virusshare.00065/Trojan.Win32.Delf.gen-ee771b390ec134369388513d4105c51346edd25a 2013-06-13 21:25:52 ....A 952848 Virusshare.00065/Trojan.Win32.Delf.gen-f462882e63439db017d752a16e11ba910578dc7a 2013-06-14 11:57:06 ....A 952864 Virusshare.00065/Trojan.Win32.Delf.gen-fae2896a89aae6779bf9c3ebdfc8c61f5ce12204 2013-06-13 07:43:30 ....A 540672 Virusshare.00065/Trojan.Win32.Delf.gena-eca2e43dfaf5ed621ca68d89a34a140b42fd61b9 2013-06-13 23:27:04 ....A 113664 Virusshare.00065/Trojan.Win32.Delf.gnl-9658206fb7b25d8f86ee87476bb0065c281085d6 2013-06-14 13:49:08 ....A 1801728 Virusshare.00065/Trojan.Win32.Delf.gsn-6ee4044216b66bfb7b9df439f877948726f7feaf 2013-06-13 15:01:02 ....A 29184 Virusshare.00065/Trojan.Win32.Delf.hbr-86ac2e21c20c2357241449886a03e5c76ec5cc33 2013-06-14 16:15:30 ....A 19968 Virusshare.00065/Trojan.Win32.Delf.hlf-b2ef09ce85cde92b2b1743905dbaf41c00044f9e 2013-06-13 17:44:36 ....A 21248 Virusshare.00065/Trojan.Win32.Delf.iby-4803397438315f50bbdae1fc5c575b9d7d93e188 2013-06-14 15:15:14 ....A 14336 Virusshare.00065/Trojan.Win32.Delf.iv-3cadd45ef9bd6076327d8f1de4ad45a5351667bc 2013-06-14 08:48:44 ....A 14848 Virusshare.00065/Trojan.Win32.Delf.iv-bd1bd942e039628831129b64a379e4fdd366ca70 2013-06-14 06:54:54 ....A 262656 Virusshare.00065/Trojan.Win32.Delf.jl-b42cd4312fe59fe7577ef1b81ed9cb1275150ce7 2013-06-14 00:35:20 ....A 264192 Virusshare.00065/Trojan.Win32.Delf.jl-f2cc2dab670df125c943da9779b6a4e5578c2f3d 2013-06-13 19:08:18 ....A 135680 Virusshare.00065/Trojan.Win32.Delf.jqt-bfc1db16a2f152fae43137c0c7b9c738ee8f9b7c 2013-06-13 15:04:48 ....A 704000 Virusshare.00065/Trojan.Win32.Delf.kup-6d7362b030e6a9690a9c1b90f47ecfade58a045b 2013-06-14 10:05:28 ....A 529408 Virusshare.00065/Trojan.Win32.Delf.lfr-5aad8e34f0dd4ba9f5af184d36fd3b3a09a15835 2013-06-14 06:10:38 ....A 1085952 Virusshare.00065/Trojan.Win32.Delf.lge-37d7e8b1e1748f8474ffb0cfe48d1bf3df471538 2013-06-14 08:28:00 ....A 212992 Virusshare.00065/Trojan.Win32.Delf.nno-6bb1d42d2d5dbc3df0d857f155ce2c54942bb226 2013-06-14 02:00:48 ....A 320786 Virusshare.00065/Trojan.Win32.Delf.oph-1ae7f22595baa635087a9a87c1fd3d47829ab953 2013-06-13 17:14:08 ....A 238080 Virusshare.00065/Trojan.Win32.Delf.oul-709db33d9d1f4468895d37091b8e0b4f80d72fb9 2013-06-14 19:14:20 ....A 54272 Virusshare.00065/Trojan.Win32.Delf.oxc-d5f39763be13419ecc4756123736609fa109bad6 2013-06-13 15:08:14 ....A 15872 Virusshare.00065/Trojan.Win32.Delf.oxh-2beea5520939e69a800bd2b4f89782b717415221 2013-06-13 23:06:40 ....A 1557100 Virusshare.00065/Trojan.Win32.Delf.oxx-3eb3c9341a12f7f4950012924f2238c2326cd449 2013-06-13 15:50:48 ....A 81920 Virusshare.00065/Trojan.Win32.Delf.rf-13f3a28808edc088ffb4b4000200d89afefc9385 2013-06-14 12:25:24 ....A 968334 Virusshare.00065/Trojan.Win32.Delf.rsg-0f41a5159f202402d0c324b479f835e1941f5836 2013-06-16 12:54:14 ....A 900185 Virusshare.00065/Trojan.Win32.Delf.srp-bfbc11d7a5cc254f56126a6ed8c51ce9242e133e 2013-06-13 09:27:16 ....A 43008 Virusshare.00065/Trojan.Win32.Delf.suh-1c6ae261f732915b663b4f93ca22a1336bcef2b9 2013-06-14 03:18:26 ....A 491520 Virusshare.00065/Trojan.Win32.Delf.ties-ab00dc705d01a16f7b923a6d6c5ac1c771ccaea5 2013-06-13 11:44:00 ....A 746091 Virusshare.00065/Trojan.Win32.Delf.wfq-757ed24389d313e2317d3b7d8d12d5aec5ed6486 2013-06-13 13:22:42 ....A 882816 Virusshare.00065/Trojan.Win32.Delf.wjp-21629d4c77f3693172f5d9efe688b991421b5dce 2013-06-14 15:20:04 ....A 1222144 Virusshare.00065/Trojan.Win32.Delf.wjp-f70263baa0989d5c4e570b24485c7677339fcc7a 2013-06-13 17:46:18 ....A 45056 Virusshare.00065/Trojan.Win32.Delf.xi-ebed5a81315c21aacbfddb4436079d0c627fad1e 2013-06-14 14:13:54 ....A 32392 Virusshare.00065/Trojan.Win32.Delf.xu-eae4ab4165c47f00ca257942633c02412d1f4f93 2013-06-13 22:30:34 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-576ed688d3d001d691e6136b37baaf83391a1969 2013-06-14 12:56:38 ....A 485888 Virusshare.00065/Trojan.Win32.Delf.ys-582f3a5d03b36d7062f25c6355ddf763e07edd0c 2013-06-14 01:40:28 ....A 483840 Virusshare.00065/Trojan.Win32.Delf.ys-9406a02f1085d856f791b2e899d411ed68bf5d29 2013-06-14 01:31:10 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-b6986bdf4e9717107899c9203bb6af11854be831 2013-06-14 14:17:34 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-b735122dbae619fa280320d548c551c5ae966dd0 2013-06-13 16:23:44 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-be65535061453d92b99a3b580cdae865c0fbccf4 2013-06-13 23:08:32 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-d04a9ccac10ec63b6f06f0e3cca2fffcfda4afcc 2013-06-13 08:31:50 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-e5a26befa482dbe0d6ddab6405d4aa50b20c91e3 2013-06-13 20:16:12 ....A 472064 Virusshare.00065/Trojan.Win32.Delf.ys-ea700c2778968cc36f9e623ddfa8b18f28e9d744 2013-06-13 09:49:10 ....A 104990 Virusshare.00065/Trojan.Win32.Delf.zq-1b4ccd7d77287722b2ca20b8d4947eb5bc6d46ed 2013-06-14 17:10:52 ....A 3429968 Virusshare.00065/Trojan.Win32.Delf.zq-614eb85ba725e39afce255228c59311a95e9c1cc 2013-06-14 00:47:04 ....A 118300 Virusshare.00065/Trojan.Win32.Delf.zq-8b8e643123c3641982b4c4a5b49a7c2b155eaeb3 2013-06-13 14:43:58 ....A 97816 Virusshare.00065/Trojan.Win32.Delf.zq-a8ca1ab5729965b74c874b4d6e83049c4ad5cc7b 2013-06-14 09:06:14 ....A 52736 Virusshare.00065/Trojan.Win32.Delf.zw-239f3af5676fd7d2fd39eb70da10cf2500be2985 2013-06-13 12:51:32 ....A 50176 Virusshare.00065/Trojan.Win32.Delf.zw-2537751b4ac1e4490228862db24ab311e23e1528 2013-06-14 12:17:48 ....A 399360 Virusshare.00065/Trojan.Win32.Delf.zw-5c441ff45c74cd99c138140f3a2b24a6109254a1 2013-06-14 16:35:50 ....A 425984 Virusshare.00065/Trojan.Win32.DelfDelf.gen-5ee49345b372ad64475b68adc43f85f54219d184 2013-06-14 05:31:48 ....A 1276928 Virusshare.00065/Trojan.Win32.DelfDelf.gen-c501f8206a561257bff374e05967b60058201e12 2013-06-14 09:38:12 ....A 80765 Virusshare.00065/Trojan.Win32.DelfInject.b-bdd926145a4f05aacfc3749a4d486af0c9b6f698 2013-06-13 23:39:22 ....A 128700 Virusshare.00065/Trojan.Win32.DelfInject.b-c4c8344171f323f2a3999033699c8bbfe6ace75b 2013-06-13 18:27:50 ....A 56451 Virusshare.00065/Trojan.Win32.DelfInject.bsv-6e6a91204016212c863a6469cb066249122b0bf2 2013-06-13 23:40:38 ....A 203802 Virusshare.00065/Trojan.Win32.DelfInject.gs-27009fada28216a768b0e7f8482850b1437a7eb9 2013-06-13 23:34:34 ....A 196608 Virusshare.00065/Trojan.Win32.DelfInject.la-6964178d378e156cc7b86fa48c9ae4294ce192a5 2013-06-13 13:08:28 ....A 100891 Virusshare.00065/Trojan.Win32.DelfInject.sj-e1af115968c7a142a757726229b79f80ad04dd62 2013-06-13 16:48:26 ....A 1105920 Virusshare.00065/Trojan.Win32.DelfInject.vul-359c34bc499d353cf5be57872a373ca128eb7cd4 2013-06-14 20:16:50 ....A 52224 Virusshare.00065/Trojan.Win32.DelfInject.vul-b2a5c093ffdcd1fb79f96448d7c84a65f6f0570c 2013-06-13 08:26:18 ....A 184314 Virusshare.00065/Trojan.Win32.DelfInject.vul-b3ccd3125b6bb84ca21d19a363e4820946ca0dfd 2013-06-14 20:28:16 ....A 3281408 Virusshare.00065/Trojan.Win32.DelfInject.vul-dbbed7314cff348d4132e51e723f13efdf69c499 2013-06-14 02:19:44 ....A 228352 Virusshare.00065/Trojan.Win32.DelfInject.ya-5b02f1eb86e49f97cbe917ac9e90a789cb703f53 2013-06-13 20:39:46 ....A 10240 Virusshare.00065/Trojan.Win32.Deltree.c-cbc6df44abe37c8034dfd308a4ba943ae98ddf7f 2013-06-13 07:36:22 ....A 98330 Virusshare.00065/Trojan.Win32.Denes.dfx-2b538a4061927038aed10a826e2f423c36bcf725 2013-06-14 09:31:10 ....A 33280 Virusshare.00065/Trojan.Win32.Dialer.aan-42d904de7a8371306af5165f45b0c6f05c782e1f 2013-06-14 00:59:44 ....A 7728 Virusshare.00065/Trojan.Win32.Dialer.ac-1e99551ebbbf5afbc085f89a222425407e97c9ba 2013-06-14 12:20:56 ....A 428544 Virusshare.00065/Trojan.Win32.Dialer.afp-5354db2add2fc9c10b0f0ddf4686bd93d9a0c9ad 2013-06-13 23:02:48 ....A 114788 Virusshare.00065/Trojan.Win32.Dialer.aoim-38b8a1e18a319e89998f31c6808278991ce57462 2013-06-13 09:58:28 ....A 113152 Virusshare.00065/Trojan.Win32.Dialer.avj-e711435d63ad0bd6906dd7b41e0428739144c3bf 2013-06-13 08:25:14 ....A 12960 Virusshare.00065/Trojan.Win32.Dialer.aymk-194e7b5fe55552ce25d9e3ebec26486caa24d8dc 2013-06-14 08:38:08 ....A 12960 Virusshare.00065/Trojan.Win32.Dialer.aymk-205109f037c4b9615e35ceb88dcbf1fbd0cf95b2 2013-06-13 19:49:30 ....A 12960 Virusshare.00065/Trojan.Win32.Dialer.aymk-2ae8e21455f905258ee461df925347363e8a5f76 2013-06-16 12:08:24 ....A 131088 Virusshare.00065/Trojan.Win32.Dialer.aymt-91e83f4a862596c4a27421fb7ee69557c00feb41 2013-06-13 11:09:16 ....A 66528 Virusshare.00065/Trojan.Win32.Dialer.ayna-3f0fcd91516f628cce8c8bc7c0392685893c393e 2013-06-13 23:21:40 ....A 66528 Virusshare.00065/Trojan.Win32.Dialer.ayna-ae15287b13e3dd9bf014e95f48de619eb515ff89 2013-06-14 06:24:32 ....A 495616 Virusshare.00065/Trojan.Win32.Dialer.ayom-fcc073efb57f552a19d5a7692a1e9524718c22fc 2013-06-13 15:24:50 ....A 141327 Virusshare.00065/Trojan.Win32.Dialer.ayon-badaa8ccd79d7e1afbace4965e035a0d57d17b45 2013-06-16 03:46:22 ....A 107547 Virusshare.00065/Trojan.Win32.Dialer.ayoo-155e03cb85a6e322eede92dbbc948ff53e6ea185 2013-06-14 13:35:14 ....A 39808 Virusshare.00065/Trojan.Win32.Dialer.aypp-3892ae50811427a5e8eb900cd67202cab87cf185 2013-06-13 18:49:08 ....A 33664 Virusshare.00065/Trojan.Win32.Dialer.aypp-bb695406a2e6df7df8b19a240e501ad3516ff1e9 2013-06-14 18:52:58 ....A 136798 Virusshare.00065/Trojan.Win32.Dialer.ayqs-7987ede4e99fb4b23d3505dd8f22d08cd51727b8 2013-06-13 11:09:04 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-03f4b29ab7e91dcead663959dc48c2126f8fb460 2013-06-14 09:31:42 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-0b5da32cfcbcc655ade1e8c8a497b3a953612636 2013-06-14 05:40:56 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-490002eadb1fb9572b9203995cf4a23c0817e2cd 2013-06-13 10:56:44 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-540b6a500cbb0c9c6d7dfb4ea355d07ad351efba 2013-06-13 21:12:30 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-a88f54d64af0f09f298991edbdf8d0d18810ba9d 2013-06-14 05:07:44 ....A 14248 Virusshare.00065/Trojan.Win32.Dialer.aysh-cfb2c0ea19bfce99404dfdcb41e03359437065f5 2013-06-13 09:35:38 ....A 33704 Virusshare.00065/Trojan.Win32.Dialer.aysh-d23f6a76974ef05b42232f17220a27eb16cf8497 2013-06-14 09:11:36 ....A 9528 Virusshare.00065/Trojan.Win32.Dialer.az-491b30ae52221713778bf7f43b3fa7a6bd70aa90 2013-06-14 07:53:52 ....A 10408 Virusshare.00065/Trojan.Win32.Dialer.ba-1894e570d7fe63734b3f89710a1518257b035c1a 2013-06-13 14:28:30 ....A 8672 Virusshare.00065/Trojan.Win32.Dialer.ba-1a0c07d4074fc1be3251a01631a8f372a4e9299a 2013-06-14 14:04:34 ....A 6144 Virusshare.00065/Trojan.Win32.Dialer.ba-3721b37609faeddff1fa2fc59d1a5e448579db3c 2013-06-14 19:31:54 ....A 8728 Virusshare.00065/Trojan.Win32.Dialer.ba-66b7f6d5b2c919caf7c79b98d3e6d5feba99399d 2013-06-14 02:54:34 ....A 14336 Virusshare.00065/Trojan.Win32.Dialer.ba-6a4e302c5e05b64db2ad4d6eb14d6a601b78d4e2 2013-06-14 17:30:22 ....A 157184 Virusshare.00065/Trojan.Win32.Dialer.bc-4dfc51d56ff0ecb8d6a7c80f1fc12de53599452d 2013-06-14 02:48:02 ....A 108579 Virusshare.00065/Trojan.Win32.Dialer.bsd-2f195ba3f0fcd433c2cb93a435ee61789d5e5b60 2013-06-14 02:03:14 ....A 11776 Virusshare.00065/Trojan.Win32.Dialer.by-607dd5d07a9e711ec5a194b7278f120a2361db9b 2013-06-14 08:33:08 ....A 18188 Virusshare.00065/Trojan.Win32.Dialer.by-a57f4490eba66201e84ad9c0d97257fe61df307f 2013-06-13 09:43:04 ....A 11776 Virusshare.00065/Trojan.Win32.Dialer.ce-4d8f2b5d6e6b3a0b9366973b09cf59acd592f350 2013-06-13 18:05:30 ....A 11776 Virusshare.00065/Trojan.Win32.Dialer.ce-72c5ceaf9b4b5ea28c7d53da18d56593835d2455 2013-06-14 05:30:26 ....A 28616 Virusshare.00065/Trojan.Win32.Dialer.cj-436fcd39e40e34e0d1ee8fb43bcc33f2bc0ac548 2013-06-13 15:05:44 ....A 15648 Virusshare.00065/Trojan.Win32.Dialer.cj-fa174c68c46517c3aa9623b0728f789b036185f3 2013-06-13 10:49:50 ....A 115712 Virusshare.00065/Trojan.Win32.Dialer.dh-a6d745307dd33667250e0b67370179a3306a2fca 2013-06-13 23:01:12 ....A 60928 Virusshare.00065/Trojan.Win32.Dialer.di-9969f99310bad4ddda2c88ef3f90170d35c84706 2013-06-14 09:55:18 ....A 34340 Virusshare.00065/Trojan.Win32.Dialer.dw-019dd1343b4aeada65006ab139862040547ba814 2013-06-13 23:09:16 ....A 36000 Virusshare.00065/Trojan.Win32.Dialer.dw-3c1538321bf5807e5f3079ebb32648cf8896cd02 2013-06-14 16:51:28 ....A 54784 Virusshare.00065/Trojan.Win32.Dialer.dw-3d9cdd0a6c61bc986983c461f3d3c09b7fc72676 2013-06-13 12:43:22 ....A 7968 Virusshare.00065/Trojan.Win32.Dialer.e-54441c15d48d388d695656d7dfab8ea595614c0a 2013-06-13 19:59:18 ....A 36864 Virusshare.00065/Trojan.Win32.Dialer.eb-7a8f5d99559da8e6061eff2a16465f36691ccb81 2013-06-14 06:27:42 ....A 23040 Virusshare.00065/Trojan.Win32.Dialer.eb-95956512e16e491d1fd35524c8e830e6e579c2f5 2013-06-14 20:42:36 ....A 123848 Virusshare.00065/Trojan.Win32.Dialer.eg-a802a0a3fefec0d4a29ab43ece64cb1de63ab56a 2013-06-14 20:07:08 ....A 14064 Virusshare.00065/Trojan.Win32.Dialer.eh-02e80a3dd1a51319e88dee8b73f792b99873d8f5 2013-06-14 02:24:26 ....A 14064 Virusshare.00065/Trojan.Win32.Dialer.eh-a0558daddf22e1740ab1de690a9360769e948521 2013-06-13 19:17:10 ....A 18432 Virusshare.00065/Trojan.Win32.Dialer.ep-8f0f269c48cb844b35c1ca06e3bbd0d5248e2c76 2013-06-14 05:29:12 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.exm-0b989cc20ea39fad4eca7145f3d8a6a94e1b9d03 2013-06-13 10:30:26 ....A 9728 Virusshare.00065/Trojan.Win32.Dialer.exm-21e7464da9f839792b1477f56f5e40905baa1eda 2013-06-13 13:07:30 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.exm-2afd514b1e927e27979119cb0eddf78531f1a9b6 2013-06-13 16:39:04 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.exm-933138c52aaffd7539645e6ffd06abc8bd8b134b 2013-06-13 22:36:48 ....A 9728 Virusshare.00065/Trojan.Win32.Dialer.exm-99086532c84ec930c51e69f8487d5a19fa30a72f 2013-06-14 05:30:46 ....A 10752 Virusshare.00065/Trojan.Win32.Dialer.exm-a36d3b3e64f92ce5e622cc866640d58ff5a45657 2013-06-13 22:17:02 ....A 12288 Virusshare.00065/Trojan.Win32.Dialer.exm-bba70149180a8911d52bdae4d552b0a9e4522f3b 2013-06-13 11:33:10 ....A 9728 Virusshare.00065/Trojan.Win32.Dialer.exm-bc678109c94c8b151b43d87900fc2c5f003faabb 2013-06-13 19:57:32 ....A 12288 Virusshare.00065/Trojan.Win32.Dialer.exm-cce99833199ad3405905dce421b6acf371d9aad6 2013-06-14 16:34:44 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.exm-fa0b4b360b4971dacb6e2e8e618e7f8e75d20269 2013-06-13 08:00:56 ....A 66048 Virusshare.00065/Trojan.Win32.Dialer.ext-133025e03378c25ca166524f4e7f7116e25904ec 2013-06-14 11:48:16 ....A 15872 Virusshare.00065/Trojan.Win32.Dialer.fl-026130ccd598d591947f023d1017410dcbe0bc1a 2013-06-13 14:37:36 ....A 184320 Virusshare.00065/Trojan.Win32.Dialer.fl-13743f592bedd0f9aa91fbe2bc14c180b3160ea0 2013-06-14 19:27:30 ....A 1486288 Virusshare.00065/Trojan.Win32.Dialer.fl-4f9d9bb4c1731878508ffdfafe2d4b1c2ef976d0 2013-06-16 11:08:22 ....A 23280 Virusshare.00065/Trojan.Win32.Dialer.fl-8e2b3b2112bcb5474a455d4795d7ae6379797648 2013-06-13 22:14:42 ....A 16384 Virusshare.00065/Trojan.Win32.Dialer.fl-f540e425bf4bfc62871f96eaaab20a5f7aaaa721 2013-06-14 19:02:58 ....A 9464 Virusshare.00065/Trojan.Win32.Dialer.fq-4c33ae36e489e43f8cdd91b717b6011f1a4723d3 2013-06-13 22:49:46 ....A 7168 Virusshare.00065/Trojan.Win32.Dialer.fq-ec6237ccf165f4c17063289e8670f723b97828c2 2013-06-13 12:24:10 ....A 38400 Virusshare.00065/Trojan.Win32.Dialer.fy-26075f0330c0c90da0c753c8be7afdef88954025 2013-06-13 23:00:46 ....A 14848 Virusshare.00065/Trojan.Win32.Dialer.gd-03984fcb37af2e662d954b24f9124fd05a115dc5 2013-06-14 14:05:02 ....A 14848 Virusshare.00065/Trojan.Win32.Dialer.gd-0b8e0985d824d2891015e1ea3c96f8d2650804fa 2013-06-13 19:48:36 ....A 14848 Virusshare.00065/Trojan.Win32.Dialer.gd-0d2252abda2ef00d09e3eb7e03804b599d53b2ba 2013-06-13 16:25:04 ....A 14848 Virusshare.00065/Trojan.Win32.Dialer.gd-ba18954bd4326d24ab16d6150ce3519dcd9c7cec 2013-06-13 13:11:36 ....A 22456 Virusshare.00065/Trojan.Win32.Dialer.gen-012d4d4340ef2f97fc529ee0998aebe8d54ce1dc 2013-06-13 22:12:46 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-0290ccfcd6e578520acbd66afbe3e9cb235429cc 2013-06-14 03:10:42 ....A 18704 Virusshare.00065/Trojan.Win32.Dialer.gen-144e11bd4ffe5dc15dde3708e64145879bf4668d 2013-06-14 02:04:32 ....A 31216 Virusshare.00065/Trojan.Win32.Dialer.gen-18d533e9eff3704544f0a3ebd771760844934b76 2013-06-13 22:18:38 ....A 19256 Virusshare.00065/Trojan.Win32.Dialer.gen-348344e0053f3f417631f45fc1efe91b7fa4d5e3 2013-06-13 17:35:20 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-4cd68ea889b5688ce48793fe823ad4218de36cb5 2013-06-14 03:15:18 ....A 18704 Virusshare.00065/Trojan.Win32.Dialer.gen-5343e832108217f256057abb321a3d9691133664 2013-06-13 21:57:22 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-61370316e171691c3949591f04aef90f784f27d0 2013-06-13 14:27:36 ....A 18704 Virusshare.00065/Trojan.Win32.Dialer.gen-651bd0e65cebfc7aed49d9ce795b04ab26059ce5 2013-06-13 22:51:18 ....A 18896 Virusshare.00065/Trojan.Win32.Dialer.gen-6c10ea8f2c5addd060b956fe50a14743cf2118e0 2013-06-14 09:57:32 ....A 20592 Virusshare.00065/Trojan.Win32.Dialer.gen-77a83e59714df274ed856142b86fe39e50a6fa37 2013-06-16 12:49:02 ....A 30192 Virusshare.00065/Trojan.Win32.Dialer.gen-821a1612e150376b3ff4b2ab90c9ea5e1e9db1a5 2013-06-13 12:42:42 ....A 18896 Virusshare.00065/Trojan.Win32.Dialer.gen-889f39eeee66e06e129e6dd787a64bc4c4cc9a17 2013-06-13 16:43:32 ....A 86000 Virusshare.00065/Trojan.Win32.Dialer.gen-90cb91841afe8685b8d10aefd81956608a9d36db 2013-06-14 10:32:26 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-a1a12c1d10171a297738f3bbdd79d62b649e1b8a 2013-06-13 15:49:32 ....A 18704 Virusshare.00065/Trojan.Win32.Dialer.gen-a1e8ec22bf7894efb9141bdbba741ae007a4735c 2013-06-16 10:12:36 ....A 29088 Virusshare.00065/Trojan.Win32.Dialer.gen-a8f75f394c36809e9717b0bb544af6f72aebb99c 2013-06-13 14:46:04 ....A 18320 Virusshare.00065/Trojan.Win32.Dialer.gen-b990e6f3717eca636b7f466dbe82636cf0d3134b 2013-06-13 22:13:58 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-bd2fa71478c40ccd982b68819de233178585ea48 2013-06-13 17:26:26 ....A 19576 Virusshare.00065/Trojan.Win32.Dialer.gen-c22f72e8084d37426333b19c00c016c0cf42df1c 2013-06-14 02:48:24 ....A 19744 Virusshare.00065/Trojan.Win32.Dialer.gen-df3cafa7edbf41dd36d0048487240beda91abc5a 2013-06-13 22:15:48 ....A 70032 Virusshare.00065/Trojan.Win32.Dialer.gen-e239a56a8b0f5e63f64c0c1747b9452626f5358b 2013-06-14 13:19:02 ....A 19920 Virusshare.00065/Trojan.Win32.Dialer.gen-e36ce831b08324a1469a5c67b4a8b6e9b44d89fe 2013-06-14 08:25:24 ....A 20080 Virusshare.00065/Trojan.Win32.Dialer.gen-eb4593ef36c0e42d0c83bca5337c5c2d9266d746 2013-06-14 07:11:16 ....A 21432 Virusshare.00065/Trojan.Win32.Dialer.gen-f81745c7b9eedbfe6ddacfc72650134aae8b3117 2013-06-13 22:40:18 ....A 22824 Virusshare.00065/Trojan.Win32.Dialer.gen-facc96bdab19f83f3b9eb52a0aa3c0a0b34a4737 2013-06-13 23:29:46 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.gn-21fb4ec34dd3b76c8612812812ed2753a606eb30 2013-06-13 23:31:04 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.gn-53870da24e1699ea578729797dc3ec036199c6ce 2013-06-14 14:20:54 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.gn-53d861cf9429ab0e9852c839cac5ac27a8ce7d8f 2013-06-13 09:02:08 ....A 16456 Virusshare.00065/Trojan.Win32.Dialer.go-08315e8eed0aa3ed9c2681bccbf2c43a7284c17e 2013-06-14 00:06:32 ....A 16456 Virusshare.00065/Trojan.Win32.Dialer.go-cb7d7918d572dbec9370eb79badd160a894b1c5d 2013-06-13 14:52:48 ....A 16456 Virusshare.00065/Trojan.Win32.Dialer.go-df638999329d3430236f4cdc41ac4269acb2acff 2013-06-13 21:04:30 ....A 9224 Virusshare.00065/Trojan.Win32.Dialer.gu-0377436b30cadc72a5ee55e880ddc517aaafcc58 2013-06-14 20:26:20 ....A 9224 Virusshare.00065/Trojan.Win32.Dialer.gu-32c970f4cce91537396f43ddbaec359afc3b1e88 2013-06-14 16:28:06 ....A 9232 Virusshare.00065/Trojan.Win32.Dialer.gu-6cd3a833897a1d4eb0fec5e4ee779d986fde28f3 2013-06-13 22:40:44 ....A 9224 Virusshare.00065/Trojan.Win32.Dialer.gu-979dfcae92a145e8dd42bd9b547be2e23a2264db 2013-06-14 03:41:22 ....A 9224 Virusshare.00065/Trojan.Win32.Dialer.gu-9c799c0594e11923ecb265f74603e1f34a652af6 2013-06-13 18:43:08 ....A 9216 Virusshare.00065/Trojan.Win32.Dialer.gu-c3d87d25b716824e41af0886faf385654364786d 2013-06-13 08:50:42 ....A 22368 Virusshare.00065/Trojan.Win32.Dialer.gxe-2bd3ee03e617814416078001beeeb0fa1d84b071 2013-06-13 12:42:56 ....A 10240 Virusshare.00065/Trojan.Win32.Dialer.gy-82b5572497a2f2c3ce09ba6a44a4eec4b289865c 2013-06-13 23:38:50 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-03d6905fb269ba444666e0d6198accb507026c2d 2013-06-14 17:21:38 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-08e228216a76634655cae5a52109e9dcbda5dad4 2013-06-14 03:14:12 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-40262932a8bdae83fd645dbcebddb4d27939226d 2013-06-14 01:07:16 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-42f42aa018a8f293528d8c406b41c06f0cc7663e 2013-06-14 18:37:40 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-5f0e99e3d17b09bb5e68aa707f2da8c001ba1a87 2013-06-13 19:45:28 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-654831ad1802dea2a9480fe069e68f2163777d4d 2013-06-13 22:53:38 ....A 6144 Virusshare.00065/Trojan.Win32.Dialer.hc-99af90a5b52c0bf6b562bebe8ec6fc91b423e34b 2013-06-14 02:06:36 ....A 9632 Virusshare.00065/Trojan.Win32.Dialer.hc-da702a24b7968037dd0e6dfb2aeade3e7dd6e699 2013-06-14 02:43:06 ....A 4096 Virusshare.00065/Trojan.Win32.Dialer.hc-eb87a5267ef89da8b63ec24969025b9bd7db44f6 2013-06-13 15:59:12 ....A 9216 Virusshare.00065/Trojan.Win32.Dialer.hf-0cb6f9882a36cb4490cfa7de4749ed84d314c19b 2013-06-14 04:15:36 ....A 9216 Virusshare.00065/Trojan.Win32.Dialer.hf-a38f6c045bec37111dbfffa8e6c48d7853afa61f 2013-06-13 23:59:44 ....A 14344 Virusshare.00065/Trojan.Win32.Dialer.hh-56ae674c06eca91e7bee9eab2ec13204d7ad909a 2013-06-13 14:49:40 ....A 14376 Virusshare.00065/Trojan.Win32.Dialer.hh-b11be34b87d0417a2521c201191ce72993f24243 2013-06-13 16:52:10 ....A 14368 Virusshare.00065/Trojan.Win32.Dialer.hh-b58f6779ff3fb5789854a6491b5fa88ef4a8bffd 2013-06-13 14:41:48 ....A 13832 Virusshare.00065/Trojan.Win32.Dialer.hh-e0f9140597ab2584b42babed0cad5224e4dc7e0d 2013-06-14 04:14:14 ....A 16976 Virusshare.00065/Trojan.Win32.Dialer.ht-3b78bbc8fe253dd0400f99fffe0673525b73827a 2013-06-13 19:10:22 ....A 10896 Virusshare.00065/Trojan.Win32.Dialer.hy-5899e9fbee2747a50546a1a3ded416b3e2ff1230 2013-06-14 17:00:42 ....A 9768 Virusshare.00065/Trojan.Win32.Dialer.hz-0bdfbc3fd6c1d3fb9fcc4cbe09ae949e6324fdac 2013-06-14 12:23:30 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-0e0c3cc488650efad53181b02d62eda2b7d6b204 2013-06-13 17:46:44 ....A 9768 Virusshare.00065/Trojan.Win32.Dialer.hz-17518a4025406c6621a302e9d6fe583d5e6b4c1c 2013-06-13 18:05:48 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-2bc32c4911fd8395fbe34e507724f4dfff55f974 2013-06-13 16:46:12 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-2bff93a8f925c2ee88a2b2e0a6d04220e3eeb5b6 2013-06-14 14:31:02 ....A 12800 Virusshare.00065/Trojan.Win32.Dialer.hz-2eafc838edc1e5726d32a0be495e98c43442c1ae 2013-06-14 16:18:42 ....A 9728 Virusshare.00065/Trojan.Win32.Dialer.hz-5be2c15dcd4c8f214aa47d0190d3235464b14b43 2013-06-14 05:53:32 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-609066faf0f2cb3bc7ebc5825a3116d93b57e9dc 2013-06-13 23:19:02 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-6d871a4b4fce9ce210d1ce6b80eb8602ba2f4fd4 2013-06-14 19:55:46 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-77dc6921371212c74a2d243b88a1fdf7188e30fe 2013-06-13 16:23:52 ....A 10624 Virusshare.00065/Trojan.Win32.Dialer.hz-7e50358c0cc1ca0bddc3713e812591c86efff36d 2013-06-14 11:56:26 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-8b1bed648c36e3ac7c77cb7bb8403458a74f6742 2013-06-14 04:48:36 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-9502beefc3ef98355a1bd9758f0b1a8b831a9a5b 2013-06-13 11:44:16 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-9f2ce253da17ddd12eba714fca8e9dd85b7d12ce 2013-06-14 00:43:06 ....A 9752 Virusshare.00065/Trojan.Win32.Dialer.hz-c2c65759b2b77cc874acb430a8557fc67082f795 2013-06-14 03:10:40 ....A 9736 Virusshare.00065/Trojan.Win32.Dialer.hz-e36e051ab9d3d69da34b69ea4e5a9bfa7a7172f9 2013-06-13 11:17:00 ....A 83992 Virusshare.00065/Trojan.Win32.Dialer.hz-f906e0d870430cdcb136172117a7856c54a6701d 2013-06-13 14:40:52 ....A 26544 Virusshare.00065/Trojan.Win32.Dialer.jw-d808ea390bed59e1a8a4c6c366862f458caf6689 2013-06-13 22:10:00 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.kk-1fe1c69481f8ae4f997635f41a7ee6f51fd679b0 2013-06-14 00:11:06 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.kk-3f03317af39a60475f2547e62dbef8415626f31d 2013-06-14 03:39:22 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.kk-a91ac03132fe2baf78d94500db1380faaf81ac16 2013-06-13 15:48:36 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.kk-e092dcc59a8a4154c7ff7c0a5c032bafe43195b7 2013-06-13 10:49:38 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.kk-e82174ab4b6337c430df4411608037ee00e12450 2013-06-14 01:24:40 ....A 14448 Virusshare.00065/Trojan.Win32.Dialer.km-24f3b230671269775a2d482445fef6436b2a54f6 2013-06-13 10:35:22 ....A 9728 Virusshare.00065/Trojan.Win32.Dialer.km-5cba789d13c84e8446edad8046555864d9a2f30d 2013-06-14 19:04:24 ....A 45056 Virusshare.00065/Trojan.Win32.Dialer.le-8d03c1e66546e192ee9656ca56dd4a2f0a5abc69 2013-06-13 22:08:10 ....A 45056 Virusshare.00065/Trojan.Win32.Dialer.le-c4efe2f788ae4bad31bbb2c80877ccf934ff9d82 2013-06-13 23:09:24 ....A 18432 Virusshare.00065/Trojan.Win32.Dialer.le-d02bbfd32e5a6eedec271276b02d7f71156012ad 2013-06-13 23:10:06 ....A 18432 Virusshare.00065/Trojan.Win32.Dialer.le-e1319d21ddf193ccc43351350b7d9f8d67a5c396 2013-06-14 15:51:52 ....A 18432 Virusshare.00065/Trojan.Win32.Dialer.le-e4bf82e5259fe7d3bcd0d42d27c63a0903d6f139 2013-06-14 09:39:26 ....A 24230 Virusshare.00065/Trojan.Win32.Dialer.lv-98eb67b35b70f2a63d28cd507c388717b824b5b9 2013-06-14 17:15:34 ....A 9391 Virusshare.00065/Trojan.Win32.Dialer.mi-2504e0a2ab6109ecb64a94d5ba0dd9609ac40de9 2013-06-13 20:38:16 ....A 8862 Virusshare.00065/Trojan.Win32.Dialer.mi-6ec19f78967aa84e925855c1e8cd9dba8a88422b 2013-06-14 13:31:34 ....A 8869 Virusshare.00065/Trojan.Win32.Dialer.mi-6f2c66a6c61c7b0b1a30aa4ace92c2e7b3896dfd 2013-06-13 20:04:56 ....A 7840 Virusshare.00065/Trojan.Win32.Dialer.my-2e2a45f4ca52f30e867cf05c111cb04a954bdb88 2013-06-13 08:16:40 ....A 7840 Virusshare.00065/Trojan.Win32.Dialer.my-96d7345410308362f46d70fa534cf2a3efe3f6df 2013-06-14 09:54:26 ....A 7776 Virusshare.00065/Trojan.Win32.Dialer.my-dffea904dc763150fd5d2c88da94c88def05894f 2013-06-13 09:32:06 ....A 12152 Virusshare.00065/Trojan.Win32.Dialer.nd-11e4e19fa3a22f57cb216199414065a903cf83fd 2013-06-14 08:01:40 ....A 17408 Virusshare.00065/Trojan.Win32.Dialer.on-10bb82b47a9f4168fdc88e74658542fa0abb8795 2013-06-14 05:28:54 ....A 15176 Virusshare.00065/Trojan.Win32.Dialer.on-33f479145c4bf1327e668ab85c14f0e76b878264 2013-06-14 02:02:42 ....A 15320 Virusshare.00065/Trojan.Win32.Dialer.on-74e125a8085b7bbd7ac8f7806643d751c6b383c6 2013-06-14 19:59:52 ....A 15360 Virusshare.00065/Trojan.Win32.Dialer.on-b86a48e8ac042b1e003694ce998bc6adb8e97536 2013-06-14 20:10:00 ....A 15320 Virusshare.00065/Trojan.Win32.Dialer.on-c19ef72d33e37fa3460306b8297fe0667d3289d9 2013-06-13 21:11:34 ....A 89416 Virusshare.00065/Trojan.Win32.Dialer.on-e4eb15e5ca3253f4351bf9a78ebe94d21eeedfc9 2013-06-14 17:18:40 ....A 36864 Virusshare.00065/Trojan.Win32.Dialer.ps-2ba332369b8f6a7a1aa0b4ec03e12ec909501f15 2013-06-13 21:28:12 ....A 13312 Virusshare.00065/Trojan.Win32.Dialer.pw-2b480ce7a50251a0f10966a3c2ca94a50c85ea35 2013-06-14 09:22:52 ....A 13312 Virusshare.00065/Trojan.Win32.Dialer.pw-c6212c5f3d2e563e45691caa84e7b89b94c5c50e 2013-06-14 06:22:28 ....A 8890 Virusshare.00065/Trojan.Win32.Dialer.pz-45f7f86dd52857aa09d1f117b06bcf1b8e797e72 2013-06-13 09:23:16 ....A 8909 Virusshare.00065/Trojan.Win32.Dialer.pz-6bcf8c0b031ae3607eae1c506ebcd6247b5fe2b4 2013-06-13 16:34:02 ....A 9362 Virusshare.00065/Trojan.Win32.Dialer.pz-7c9242fd969e87d18210879118899b6641ababb5 2013-06-14 01:55:22 ....A 14994 Virusshare.00065/Trojan.Win32.Dialer.pz-dd17bcd77ff6300bc27eb789da3ac7529e7f8eb7 2013-06-14 10:12:48 ....A 8890 Virusshare.00065/Trojan.Win32.Dialer.pz-f0f78f4c6dbcf03a5425b8be78fb9aa9c0863528 2013-06-13 15:51:14 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-0cdef4b39ffea31bd6f3191ea6b47b303733cf1a 2013-06-13 08:14:38 ....A 93692 Virusshare.00065/Trojan.Win32.Dialer.qd-7e7965472cc5627d2032bb07bbbe02697844d676 2013-06-14 01:23:26 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-91131abb5a98aca2e74e2262c81e46c7ed0a4cd7 2013-06-13 19:37:30 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-9414de058ff8e175def91613145e69fb9a15ff91 2013-06-14 02:42:26 ....A 118896 Virusshare.00065/Trojan.Win32.Dialer.qd-a2100259d070a98fb85f7a4cbaebc28b71a924e7 2013-06-13 14:31:34 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-ac6249ed328b0d5523bae2b0aa7e3c1f42a4ddc3 2013-06-14 15:46:38 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-b455cce8adc1cbd52343fc7c83a835ff5aaefa9d 2013-06-13 14:15:18 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-d5ac9bdfe2f43e21de7a3d1523430d86c5d3baed 2013-06-13 21:41:20 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-e91afcffb58e85eab57513d2d2ec613145c29f28 2013-06-13 09:14:08 ....A 118712 Virusshare.00065/Trojan.Win32.Dialer.qd-ec32a67365a88d46c3eacd7cf6aa37a1e1b96998 2013-06-13 11:02:02 ....A 93848 Virusshare.00065/Trojan.Win32.Dialer.qd-f810f28c9e3840981f63b42d7caf73a067418f8e 2013-06-13 15:30:04 ....A 10712 Virusshare.00065/Trojan.Win32.Dialer.qi-34fc6114901eb75f5323baa70d68d19743e3c4ef 2013-06-14 16:09:30 ....A 15504 Virusshare.00065/Trojan.Win32.Dialer.qi-376d2f84346ed4b94ef6c0149b169c670c38601f 2013-06-14 06:32:56 ....A 80736 Virusshare.00065/Trojan.Win32.Dialer.qi-48ca5d67b1533c72918aa8a86abfd84d1b5cbef8 2013-06-14 08:53:22 ....A 15176 Virusshare.00065/Trojan.Win32.Dialer.qi-49bd139cc390bf4d87d910bf8e5fad1f4838cbf5 2013-06-13 20:32:40 ....A 80712 Virusshare.00065/Trojan.Win32.Dialer.qi-5da1f801dc7fe084c815b253b836b8f39591cb56 2013-06-14 00:47:50 ....A 80736 Virusshare.00065/Trojan.Win32.Dialer.qi-65f5def4c9f1770ad61d0814a5f686ccf56dccec 2013-06-13 08:39:12 ....A 28180 Virusshare.00065/Trojan.Win32.Dialer.qn-21c2bef58275254492ed2e854402f66274124417 2013-06-14 17:02:16 ....A 29184 Virusshare.00065/Trojan.Win32.Dialer.qn-5cfbf732cddf3c6d5c36c2de31bb161b19f5377f 2013-06-13 23:30:50 ....A 21504 Virusshare.00065/Trojan.Win32.Dialer.qn-6b3617e5cfc0763be6b1c4359107080dbb0c1904 2013-06-14 15:22:44 ....A 19456 Virusshare.00065/Trojan.Win32.Dialer.qn-71cdee399ff729e8d8b5a166c2eabd65f5ef0f1a 2013-06-13 19:18:08 ....A 38400 Virusshare.00065/Trojan.Win32.Dialer.qn-8dc99d6456777b83b6cf623abf3ebcdf3595fdbc 2013-06-13 23:39:58 ....A 43520 Virusshare.00065/Trojan.Win32.Dialer.qn-bf8c514ee48bc227c67198cbf997998c62744556 2013-06-13 08:06:56 ....A 30208 Virusshare.00065/Trojan.Win32.Dialer.qn-d5acfd4a88c8202cbef5c03db2d6fd46d8c97206 2013-06-14 12:56:04 ....A 32768 Virusshare.00065/Trojan.Win32.Dialer.qn-d98f69358bd2f0427f635b954601b5b13cb0a63f 2013-06-16 03:21:06 ....A 28672 Virusshare.00065/Trojan.Win32.Dialer.qn-fd1d518b05f9ccbb70ccc50103c4f04a293a74da 2013-06-14 04:16:38 ....A 45056 Virusshare.00065/Trojan.Win32.Dialer.qq-c93325bac27f68b296223ec93d92969cdef8707c 2013-06-13 23:45:38 ....A 4928 Virusshare.00065/Trojan.Win32.Dialer.rl-02d1a8b3812e319f9112ad8aed84acb4b8a064ce 2013-06-13 12:07:50 ....A 60928 Virusshare.00065/Trojan.Win32.Dialer.ru-40fba0657dc6847d7f0a9d9db4ab9935cbd212f1 2013-06-14 16:27:16 ....A 28672 Virusshare.00065/Trojan.Win32.Dialer.ti-455b573e161708a7bdf6f4ccca1a1824814a7b25 2013-06-16 12:11:56 ....A 124196 Virusshare.00065/Trojan.Win32.Dialer.tl-1f1ec54f96a360c935927833b781c187cdef69f2 2013-06-13 18:40:12 ....A 61440 Virusshare.00065/Trojan.Win32.Dialer.u-00c6aaac8d3195cfd827df33263f44177b296dfb 2013-06-14 19:32:24 ....A 27136 Virusshare.00065/Trojan.Win32.Dialer.u-564608daa77d756a00df9ba808b1598e0c18eb82 2013-06-14 19:40:14 ....A 61440 Virusshare.00065/Trojan.Win32.Dialer.u-990408f89eed963a3b7eeae8470ae76ea7b878db 2013-06-13 10:30:48 ....A 54366 Virusshare.00065/Trojan.Win32.Dialer.uz-01929c1fb12ff82b41da596ba84d04f3574362a6 2013-06-13 15:43:04 ....A 16456 Virusshare.00065/Trojan.Win32.Dialer.vg-343de14f445ae04154d84bb2310d09aac0b946d5 2013-06-13 14:33:46 ....A 16456 Virusshare.00065/Trojan.Win32.Dialer.vg-6add83bdfb3d2a27fe387d322307268b2bd67cde 2013-06-14 07:13:56 ....A 53248 Virusshare.00065/Trojan.Win32.Dialer.vqj-e951c8df7d90a0b62a5d43b8b76d5ceaaf50ce3e 2013-06-14 11:53:24 ....A 13901 Virusshare.00065/Trojan.Win32.Dialer.xo-ca9bcdf6ceef332b7aae8468544a5fdc36019804 2013-06-13 08:45:06 ....A 55808 Virusshare.00065/Trojan.Win32.Dialui-176e0c5403ff64f0f77106ce4faa057b0aa146c1 2013-06-14 15:12:02 ....A 37376 Virusshare.00065/Trojan.Win32.Dialui-d13c2c1e4a402a5aa4a011b9757f7f1c5d542b00 2013-06-13 23:41:08 ....A 37888 Virusshare.00065/Trojan.Win32.Dialui-fd40cf17211e80ceb6c7a62eaad72b2cf3229465 2013-06-14 15:59:48 ....A 19216 Virusshare.00065/Trojan.Win32.Diamin.ag-0e530aa95146ed3721ea514d4fae217fb737bed0 2013-06-13 15:59:06 ....A 19216 Virusshare.00065/Trojan.Win32.Diamin.ag-355688ea3749b50f705cb0f28413b33925274ab6 2013-06-13 20:13:50 ....A 19216 Virusshare.00065/Trojan.Win32.Diamin.ag-6ef22a157c2c55a138588db2b7d356c58121d781 2013-06-14 03:41:44 ....A 19216 Virusshare.00065/Trojan.Win32.Diamin.ag-b8be60e0e581ca3fe0172af880cda36c53a5e9aa 2013-06-13 21:12:48 ....A 19744 Virusshare.00065/Trojan.Win32.Diamin.ah-440b37ede6b9c13723bee092735b3b85779055c5 2013-06-13 12:53:32 ....A 56832 Virusshare.00065/Trojan.Win32.Diamin.ax-79a4c6aa8e616e4b734498258d2d32b9aee69870 2013-06-14 14:02:52 ....A 18896 Virusshare.00065/Trojan.Win32.Diamin.bd-d48696d14a0e5f5eba816f560240c5b193acb0b5 2013-06-14 07:06:46 ....A 19728 Virusshare.00065/Trojan.Win32.Diamin.bd-fa462fc8d0eddc4969c9aa33ccb9878458caeb4b 2013-06-15 09:00:26 ....A 18762 Virusshare.00065/Trojan.Win32.Diamin.fc-0bd40a96fe470aadd54809055cd55c449b18e32b 2013-06-13 11:44:56 ....A 18104 Virusshare.00065/Trojan.Win32.Diamin.gen-0294a125cc5abb2f600ca0070b4fab82e37a860e 2013-06-14 03:15:44 ....A 18928 Virusshare.00065/Trojan.Win32.Diamin.gen-07d04e7647de79e8ebd4504b954e16be9d3f05d7 2013-06-14 14:20:30 ....A 14336 Virusshare.00065/Trojan.Win32.Diamin.gen-114750ce0e66163804c7b1425cac130de372244a 2013-06-14 09:56:58 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-2424343875159d8de484ecc396a9c69fee768f7b 2013-06-14 13:44:00 ....A 16160 Virusshare.00065/Trojan.Win32.Diamin.gen-29f9c875b5d901ff64cb630a72c4d575ec130d24 2013-06-13 22:20:08 ....A 16680 Virusshare.00065/Trojan.Win32.Diamin.gen-2c15c650c5a99488bf1684675fcc63ffe0e46bca 2013-06-13 23:50:40 ....A 13984 Virusshare.00065/Trojan.Win32.Diamin.gen-34213c4eaaba1a6c603ceb333bea754456199625 2013-06-13 12:42:54 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-406eaee66ae7839b8f5f09477db339ae3e09e141 2013-06-13 23:10:46 ....A 29528 Virusshare.00065/Trojan.Win32.Diamin.gen-4ccfb7a84fccb32ff880e9f5be056dc30ab3ce01 2013-06-14 13:22:34 ....A 16776 Virusshare.00065/Trojan.Win32.Diamin.gen-4e315fa856508e1ec0e611458ec03caad077ac72 2013-06-13 23:30:54 ....A 12871 Virusshare.00065/Trojan.Win32.Diamin.gen-4ff7f622dbac4ec9a7e3bc3d82f2b465f06ed694 2013-06-14 16:49:14 ....A 54784 Virusshare.00065/Trojan.Win32.Diamin.gen-53e42cd62af013f6dae44f055d0f1f1b52555d79 2013-06-14 05:20:50 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-5b182c9e996646cf1bf4e24cfbefa53bfd74692a 2013-06-14 19:58:26 ....A 22528 Virusshare.00065/Trojan.Win32.Diamin.gen-6049bb8b9b330c778397ecee92658b51acada344 2013-06-13 23:19:58 ....A 14992 Virusshare.00065/Trojan.Win32.Diamin.gen-677a9f1ae715be11f8132880752abd3357ac2782 2013-06-13 23:40:38 ....A 16168 Virusshare.00065/Trojan.Win32.Diamin.gen-6aa398111f5b39612137076bb9c8bba235b3bae0 2013-06-14 06:50:54 ....A 27680 Virusshare.00065/Trojan.Win32.Diamin.gen-6c157261190c4948083f3eceb87be1f50daf6062 2013-06-13 22:20:04 ....A 9951 Virusshare.00065/Trojan.Win32.Diamin.gen-6c6f4a47e4e8f61bc5099b492191ee5fb4de0a5d 2013-06-14 01:46:28 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-70ec2ff439a00028ee33f291f3143b539f5988bb 2013-06-13 13:35:26 ....A 18384 Virusshare.00065/Trojan.Win32.Diamin.gen-7499d83c3dff70e347a619dcad39af38641523af 2013-06-13 16:24:48 ....A 15360 Virusshare.00065/Trojan.Win32.Diamin.gen-75702bbcf761a2b60203e3478c7eaa01e16f9959 2013-06-13 22:37:48 ....A 22456 Virusshare.00065/Trojan.Win32.Diamin.gen-7a84c597e380844f0b35de5682f5e8294c88deea 2013-06-13 21:06:14 ....A 19408 Virusshare.00065/Trojan.Win32.Diamin.gen-7ebab24732f058f7cea6e896f86d1d8feee906ab 2013-06-13 22:29:44 ....A 16168 Virusshare.00065/Trojan.Win32.Diamin.gen-885339aae51a9d4e5c4baf195c96d359dd25b8ea 2013-06-13 23:19:58 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-923dafa2e2397f8802684ecb7af7f5ae3e10b421 2013-06-13 22:41:04 ....A 24880 Virusshare.00065/Trojan.Win32.Diamin.gen-9a9355143d46de04885cc13a7761c89ff6e48936 2013-06-14 00:34:40 ....A 15712 Virusshare.00065/Trojan.Win32.Diamin.gen-9ba872c080056d39f7a5a53a8d1be4438fb13a5f 2013-06-14 01:22:46 ....A 15672 Virusshare.00065/Trojan.Win32.Diamin.gen-af4d7031810d599c021acc247bdcf3734cd43683 2013-06-14 02:23:06 ....A 14848 Virusshare.00065/Trojan.Win32.Diamin.gen-b1ad0f68236b1e774a276191a5a4cf17000fb3be 2013-06-13 23:49:58 ....A 15000 Virusshare.00065/Trojan.Win32.Diamin.gen-c3e25a782af475f18de5d2081d5f5ed49965fdd1 2013-06-13 18:13:44 ....A 25888 Virusshare.00065/Trojan.Win32.Diamin.gen-e23af4686162e426d28628989905ba1894c808c1 2013-06-13 22:09:38 ....A 18216 Virusshare.00065/Trojan.Win32.Diamin.gen-e3ef570662104e365643e688fdb809a2093fe315 2013-06-13 18:42:42 ....A 16048 Virusshare.00065/Trojan.Win32.Diamin.gen-e8c2746a3581ac3d77bf2868e75d439569a1ba32 2013-06-13 16:26:10 ....A 11411 Virusshare.00065/Trojan.Win32.Diamin.gen-f494e5eea4473282285fdde514f6128026b09f1b 2013-06-14 14:38:18 ....A 23152 Virusshare.00065/Trojan.Win32.Diamin.gen-f55762f0c3e75d52db2068320d11a24df46c1f9e 2013-06-13 21:28:10 ....A 14992 Virusshare.00065/Trojan.Win32.Diamin.gen-f6d99da0d78d0c405bdded94f95ff987b943920b 2013-06-14 19:30:50 ....A 14336 Virusshare.00065/Trojan.Win32.Diamin.gen-f76c7da1be3b1b7316539da3a45a03417970756c 2013-06-13 22:20:46 ....A 27416 Virusshare.00065/Trojan.Win32.Diamin.gen-f8091a62db0c8fcc85eb5828f6f7232905b95dfb 2013-06-13 16:49:30 ....A 18704 Virusshare.00065/Trojan.Win32.Diamin.i-2ae7e853dd5a69d216b2386167d235ed47472c7f 2013-06-13 19:17:18 ....A 17168 Virusshare.00065/Trojan.Win32.Diamin.i-50ccecb88d1afa5dfc7a79b297295919bb5b615b 2013-06-14 11:34:50 ....A 70416 Virusshare.00065/Trojan.Win32.Diamin.i-9d41a8bbddd8c042b2ea70dd5c33793d06fff41c 2013-06-14 00:37:00 ....A 17184 Virusshare.00065/Trojan.Win32.Diamin.i-ba7cf5673e24209dca65540bd11940ec2498dace 2013-06-13 22:50:58 ....A 16144 Virusshare.00065/Trojan.Win32.Diamin.i-bf602eda48b26aaf3d461ccfcb2cce706d1d4066 2013-06-14 16:24:44 ....A 16160 Virusshare.00065/Trojan.Win32.Diamin.i-cd8a010dc4ff838352c50ada53d3d2bb63955c46 2013-06-13 21:45:46 ....A 28944 Virusshare.00065/Trojan.Win32.Diamin.ix-01e9e2ccb489c7c54fbf80c2aea761ec8e1b6748 2013-06-14 12:10:56 ....A 29648 Virusshare.00065/Trojan.Win32.Diamin.ix-4979b7b83cffba113c2104a257ba8afafb329d1f 2013-06-14 07:48:26 ....A 31512 Virusshare.00065/Trojan.Win32.Diamin.js-b4804ef78b6f3bfa9be673d7b5d5da2bd2b3a0e7 2013-06-13 14:33:46 ....A 462848 Virusshare.00065/Trojan.Win32.DieMast.cg-5c228c1ecdea2880bbebfaa4ced142adc684784a 2013-06-13 22:13:06 ....A 188459 Virusshare.00065/Trojan.Win32.Diple.belx-85807c55660526b25555b0fc6a25d4ff0e206819 2013-06-14 05:10:30 ....A 191488 Virusshare.00065/Trojan.Win32.Diple.cup-4fb2680e99dba0e31c924a6958649ed8c83b6362 2013-06-14 13:11:34 ....A 201728 Virusshare.00065/Trojan.Win32.Diple.cup-76e6bfb174591585139857ba7c961d56b7f9615a 2013-06-14 00:52:24 ....A 207360 Virusshare.00065/Trojan.Win32.Diple.cup-a744a0218b40c09f5b69ba43e0fe47b6f917b0fa 2013-06-14 14:51:22 ....A 195072 Virusshare.00065/Trojan.Win32.Diple.cup-f12a5a6022c9171d3076dc1a05f0d08242a7a4ac 2013-06-14 12:34:22 ....A 205312 Virusshare.00065/Trojan.Win32.Diple.cup-fb42f85a5c78fc13516f135758ff82179bac4d26 2013-06-13 19:08:46 ....A 194048 Virusshare.00065/Trojan.Win32.Diple.das-37cb2cd1c2de388c47f5b8456b63fc5b59d59f07 2013-06-13 07:23:10 ....A 201728 Virusshare.00065/Trojan.Win32.Diple.das-87be3d893eeab2b4a08be24a9e62a3640e90c601 2013-06-14 13:59:30 ....A 135168 Virusshare.00065/Trojan.Win32.Diple.etdz-29e9b309094d0ce81b6c4c6b059fef4ec8f41fa7 2013-06-16 02:30:38 ....A 135168 Virusshare.00065/Trojan.Win32.Diple.etdz-4d3f9dcb9a4628a9a71555a304106a217c808fa3 2013-06-14 08:10:38 ....A 404933 Virusshare.00065/Trojan.Win32.Diple.gacg-d1f23103d76eb74395cf0b8333cfd4a46a8141c3 2013-06-14 14:56:56 ....A 134144 Virusshare.00065/Trojan.Win32.Diple.gffi-aed1c5096be63deb6436537980c8890c3b4e4892 2013-06-14 09:32:06 ....A 67584 Virusshare.00065/Trojan.Win32.Diple.gpse-b18b5a5779710b45170455477e7223fc2990ef25 2013-06-14 12:05:08 ....A 67072 Virusshare.00065/Trojan.Win32.Diple.gqbf-2768b8908cb2d3cac35d6c59e7173833fe536ec0 2013-06-13 10:11:48 ....A 67072 Virusshare.00065/Trojan.Win32.Diple.gqbf-cebc87434e4d4383a5262e94aa33c0c00a84a71f 2013-06-13 16:13:30 ....A 25600 Virusshare.00065/Trojan.Win32.Diple.gqgt-359803a7692852722b7bff2890793d6cdfa9655a 2013-06-13 13:26:58 ....A 956928 Virusshare.00065/Trojan.Win32.Diple.hlpk-b9aeabc7bbef38b135f96d6a711f78bf18fd7238 2013-06-13 23:36:24 ....A 255488 Virusshare.00065/Trojan.Win32.Diple.hmkp-c7d40e12de5746ba7e08cb277af417a2aae8a326 2013-06-13 07:38:18 ....A 54784 Virusshare.00065/Trojan.Win32.Diple.hra-4f2d0df15c90423367d149c9eb88c884f6eca488 2013-06-13 10:09:50 ....A 125952 Virusshare.00065/Trojan.Win32.Diple.hum-72eba063cb66ddbb71c9fd912cc44bbcbdd1db00 2013-06-13 22:30:30 ....A 125952 Virusshare.00065/Trojan.Win32.Diple.hum-c47629d0aa7d52af313f1c8d3524f68f6d6a532d 2013-06-13 08:00:44 ....A 411136 Virusshare.00065/Trojan.Win32.Diple.ilq-2441c542fcc601c9bd4e8f69513bf1f2c893787e 2013-06-14 10:54:50 ....A 407552 Virusshare.00065/Trojan.Win32.Diple.ilq-61d56483824e6fa2b8f24377d4db587c4a84e923 2013-06-13 15:22:56 ....A 408064 Virusshare.00065/Trojan.Win32.Diple.ilq-7bf73cd6608d692ceea0e3a95456e4cbc7d65f8e 2013-06-14 14:25:30 ....A 409600 Virusshare.00065/Trojan.Win32.Diple.ilq-cdabfb94e00b81f070bc4969e641ce254f53f268 2013-06-14 01:25:42 ....A 205312 Virusshare.00065/Trojan.Win32.Diple.li-10f73a0a45212844fbe7d57d8cc13ecdcb86ba3a 2013-06-14 16:33:06 ....A 186880 Virusshare.00065/Trojan.Win32.Diple.li-1dd8d9d74dc3411ff65e8e55d7b6ba0e7dca6fc5 2013-06-14 19:49:36 ....A 197120 Virusshare.00065/Trojan.Win32.Diple.li-3b667c0473faaa2a3984af15397d9cf760a08571 2013-06-14 02:32:54 ....A 184832 Virusshare.00065/Trojan.Win32.Diple.li-546e8454604d2399fc94b52b1492bfc0c4cccfba 2013-06-14 14:37:58 ....A 199680 Virusshare.00065/Trojan.Win32.Diple.li-9a7adc1ba8a5b5aea5dfe99e39b4515e0d07380f 2013-06-13 23:44:38 ....A 202752 Virusshare.00065/Trojan.Win32.Diple.li-dd3e43c612f2a4d2ff038d7716f0085427c738f0 2013-06-13 18:37:22 ....A 194560 Virusshare.00065/Trojan.Win32.Diple.li-f5c9636440fc0b743b8d3ea3e4a632e0d93d0d48 2013-06-13 23:21:08 ....A 150528 Virusshare.00065/Trojan.Win32.Diple.nlv-cddd950f5a29286bc9ea2a163c8c60e46050142c 2013-06-13 23:17:38 ....A 151552 Virusshare.00065/Trojan.Win32.Diple.onb-1bfe0fba3d48713786513c65b02ec95d4e9bb6cd 2013-06-13 11:50:42 ....A 95744 Virusshare.00065/Trojan.Win32.Diple.onb-56634bc65c647e99955e17269185176cd4848409 2013-06-14 04:58:16 ....A 86016 Virusshare.00065/Trojan.Win32.Disabler.i-6b88f5939a1ac03be29cf78b4c3e78f8d432cc88 2013-06-14 10:25:04 ....A 207360 Virusshare.00065/Trojan.Win32.DiskAdmin-4e45b1efc59a6e6ceddf5dd2cc6638a434b0d481 2013-06-13 19:12:26 ....A 35029 Virusshare.00065/Trojan.Win32.Diss.susqb-1f44b764e55889b3dff56885dab61e8bef7864ff 2013-06-13 08:35:18 ....A 137154 Virusshare.00065/Trojan.Win32.Diss.susqb-825ed2221e70b325dbe232554f8f5e2c804972f7 2013-06-13 19:32:02 ....A 34507 Virusshare.00065/Trojan.Win32.Diss.susqb-8313d61713f5b4d01412d3d5b1bc2060c0f63d9e 2013-06-13 18:32:48 ....A 34205 Virusshare.00065/Trojan.Win32.Diss.susqb-aa62f733f1538bcd75ea1c061c9184414b20e2f2 2013-06-14 13:32:38 ....A 747919 Virusshare.00065/Trojan.Win32.Diss.susrc-3eac8ed03e1203e3e8076704018fad87410a41e2 2013-06-13 19:37:12 ....A 747150 Virusshare.00065/Trojan.Win32.Diss.susrc-464d9f95efdeab7eb62e5747b58d7332c777cbe4 2013-06-14 17:30:56 ....A 747919 Virusshare.00065/Trojan.Win32.Diss.susrc-59c96b11f86484213d812f23623b21a988a69fb5 2013-06-14 19:21:54 ....A 749590 Virusshare.00065/Trojan.Win32.Diss.susrc-9e567ce841441d8486c8e7dd09f891d8126472df 2013-06-14 20:20:28 ....A 744869 Virusshare.00065/Trojan.Win32.Diss.susrc-c2d05fdb52bdc24289a02ea6023800d8e3aed621 2013-06-13 16:40:24 ....A 747285 Virusshare.00065/Trojan.Win32.Diss.susrc-d47644d6e6d10601858b3229771065b843e957e3 2013-06-13 22:07:36 ....A 89615 Virusshare.00065/Trojan.Win32.Diss.susre-81856de881b5b245da99a9dc243a94ef7bdc7fed 2013-06-14 09:54:34 ....A 91563 Virusshare.00065/Trojan.Win32.Diztakun.akih-b9d2d65d2d293b95bf8021133faead9d12b98172 2013-06-14 16:45:14 ....A 201728 Virusshare.00065/Trojan.Win32.Diztakun.akxe-ae36101a09cc2ac2ba0201a6eaf7b8c400353090 2013-06-13 23:55:18 ....A 1331200 Virusshare.00065/Trojan.Win32.Diztakun.amgn-8be34de7c534521be9f6edd38ecfad232baa8ca9 2013-06-13 22:11:12 ....A 419840 Virusshare.00065/Trojan.Win32.Diztakun.amgn-f0363ebb0971325ddbd2452e305f12229d09fe56 2013-06-15 15:12:14 ....A 88288 Virusshare.00065/Trojan.Win32.Diztakun.aoaq-89eacaea4e5dc6067939593fa4d3f00027e84bc3 2013-06-14 08:26:56 ....A 107520 Virusshare.00065/Trojan.Win32.Diztakun.axhc-9811890308a4abca92f293597bf1548433ccec54 2013-06-14 23:23:20 ....A 33594 Virusshare.00065/Trojan.Win32.Diztakun.bsay-32aec5a052a3a9eba05485cacd420be0b695e254 2013-06-14 06:22:04 ....A 778240 Virusshare.00065/Trojan.Win32.Diztakun.wkb-600339297419a002babb5b8226b4162522e29716 2013-06-13 13:02:10 ....A 240801 Virusshare.00065/Trojan.Win32.Diztakun.wob-c644fddb9d890feeecb1be244760c5a5dc6e9cba 2013-06-13 19:10:44 ....A 102400 Virusshare.00065/Trojan.Win32.Diztakun.xcx-7c4d5e526ce4a135f7ecb8edb6535f5952d9008d 2013-06-13 23:12:50 ....A 259584 Virusshare.00065/Trojan.Win32.Diztakun.xeg-149fb0786f0466bc2970da69e1516e0240617115 2013-06-13 16:46:00 ....A 2584576 Virusshare.00065/Trojan.Win32.Diztakun.xhe-091ed13ede2b28a1626cc43bce89d6dfb8eb7ca9 2013-06-16 03:20:52 ....A 58180 Virusshare.00065/Trojan.Win32.Diztakun.xnd-c92e6a2718f3ee4ccba64e7e60575dcb74b561fa 2013-06-14 12:20:36 ....A 58748 Virusshare.00065/Trojan.Win32.Diztakun.xnd-f487bf3812c905fbe0ae0ae9224e5c5f954db317 2013-06-13 14:17:24 ....A 284672 Virusshare.00065/Trojan.Win32.Diztakun.xrb-45ff80e6df59531cba08aa6e6c1f02b129ab5851 2013-06-14 07:47:00 ....A 2400256 Virusshare.00065/Trojan.Win32.Dm.afs-f1f7bd622dbacae45159f3a90fa21853016ddd9a 2013-06-13 23:25:32 ....A 123904 Virusshare.00065/Trojan.Win32.Dm.agt-fb81119972a5996847bed68018308b246ebb0679 2013-06-13 15:08:04 ....A 523878 Virusshare.00065/Trojan.Win32.Dm.aua-5d0f8e41a2a09e72430b75c8910802cc3538f75e 2013-06-13 23:42:56 ....A 391680 Virusshare.00065/Trojan.Win32.Dm.wyg-b6e2c5b8f6c7704111ef3c65a24f0dd9a524db36 2013-06-14 09:11:50 ....A 391168 Virusshare.00065/Trojan.Win32.Dm.xl-0483ce895a7670a9b6424a99c9eb9c5199231899 2013-06-14 04:46:56 ....A 770389 Virusshare.00065/Trojan.Win32.Dm.zn-1d1b91d41b63e53358a284e9c6b1a4b9e5cb8bc6 2013-06-15 14:19:08 ....A 1584571 Virusshare.00065/Trojan.Win32.Dm.zn-ae49ea464750e200d566d9470f093e7067f08c24 2013-06-14 12:03:12 ....A 74240 Virusshare.00065/Trojan.Win32.Drefir.viw-8bed1a0a26d29656f32c6f2fcf0e27443f6b4c87 2013-06-14 01:27:54 ....A 125441 Virusshare.00065/Trojan.Win32.Drefir.vjp-a80d25e2762ba961f0d40c569c60e8fbd75609e7 2013-06-13 23:30:10 ....A 290600 Virusshare.00065/Trojan.Win32.ELP.a-3deb0d28a3b3785b5bc5653ced03fafbb89cea8a 2013-06-14 01:53:50 ....A 298853 Virusshare.00065/Trojan.Win32.ELP.a-651bc0c812fbe44870940e0f5677e129f3786e21 2013-06-13 15:33:12 ....A 556973 Virusshare.00065/Trojan.Win32.ELP.a-6c9dfc4d8160683239a09bc293605bb3a0a7a977 2013-06-13 21:06:02 ....A 109496 Virusshare.00065/Trojan.Win32.Eb.chi-1910e9bb061aba2ad05a96b9653f3bbc689f0fa1 2013-06-13 11:55:48 ....A 776704 Virusshare.00065/Trojan.Win32.Eb.jm-0aed0a8af97c349a8fb43a6e7aa196751564d53a 2013-06-13 20:13:30 ....A 221184 Virusshare.00065/Trojan.Win32.Eb.me-9ed41516e8aae25d18e7c3365fbfe63235845dab 2013-06-14 11:44:04 ....A 122880 Virusshare.00065/Trojan.Win32.Eb.rg-2508efa0e6708709e7d2f68c88ce39f020e51a6c 2013-06-13 20:48:54 ....A 819200 Virusshare.00065/Trojan.Win32.Eb.vq-0abb4047a3f1c0ca5a3fb30420200105e497c267 2013-06-13 21:49:28 ....A 208896 Virusshare.00065/Trojan.Win32.Eckut.i-e95a6476c79cc23891c9ada755ac78fad26f8ffc 2013-06-14 00:26:48 ....A 377392 Virusshare.00065/Trojan.Win32.Eckut.mx-a4d26361bb285674f219bc5425b8afb915065a0e 2013-06-14 16:33:38 ....A 151552 Virusshare.00065/Trojan.Win32.Eckut.na-beca79ff07b897b428fd1e4296df6be5cf9cecbe 2013-06-14 14:27:06 ....A 1326592 Virusshare.00065/Trojan.Win32.Ekstak.akkjn-d097f9277db958ecfd56852017f8c54a5a5c9b10 2013-06-14 12:38:14 ....A 260608 Virusshare.00065/Trojan.Win32.Ekstak.akmyi-68c3cc843f633e6318cc8578ca26f99375541564 2013-06-13 23:30:20 ....A 87552 Virusshare.00065/Trojan.Win32.EliteBar.b-fef55c205cdce8a29aa1c9b471e96fe34e8387cd 2013-06-13 08:23:02 ....A 139264 Virusshare.00065/Trojan.Win32.EliteBar.c-b4aff57701cf96bd5dc38b047d4d9f55f7e28728 2013-06-14 00:45:20 ....A 131072 Virusshare.00065/Trojan.Win32.Emis.ak-cd74650c1581489e68195c68eef02e6adc1bea6f 2013-06-14 19:07:04 ....A 37200 Virusshare.00065/Trojan.Win32.Erase2002.c-20973e5ec3053581fd069a279091534e0b34868b 2013-06-13 22:28:10 ....A 40960 Virusshare.00065/Trojan.Win32.Esfury.bm-adabb655c32f7062477f47b2ffe1ea268267341d 2013-06-13 23:02:48 ....A 40960 Virusshare.00065/Trojan.Win32.Esfury.bw-4b73aaaeb80954de4861e5c037cea753361aeef4 2013-06-14 18:57:10 ....A 40960 Virusshare.00065/Trojan.Win32.Esfury.bx-08f42f175b62bcda9a7b1e0ca77388f07a6e35ca 2013-06-14 13:11:46 ....A 40960 Virusshare.00065/Trojan.Win32.Esfury.fk-cc73c674e0410e7dc79cc4c18299538f4901ff8e 2013-06-14 16:39:24 ....A 306192 Virusshare.00065/Trojan.Win32.ExeDot.pfb-b06c9d8f713b90a721cec939e125097dbe076b82 2013-06-14 06:03:00 ....A 28785 Virusshare.00065/Trojan.Win32.ExitWin.ad-07b2f1eeec5cc646338844db1644061fddb9f14d 2013-06-16 02:57:20 ....A 30815 Virusshare.00065/Trojan.Win32.Exploder-f141b8c4523e977cfa94aa7bf9c1cec5a8725b28 2013-06-14 02:16:24 ....A 364856 Virusshare.00065/Trojan.Win32.EyeStye.l-03d13f807241daf6736852a4564213e863ee0b7d 2013-06-14 20:31:48 ....A 2469376 Virusshare.00065/Trojan.Win32.Fafafa.a-29cee4f1fb2818c1a6cce564c4321e1415c252b7 2013-06-14 01:48:18 ....A 934061 Virusshare.00065/Trojan.Win32.Fafafa.bd-1f7a55f7bdc798d4ad6b8b99c18cb632896ef245 2013-06-14 11:37:32 ....A 156672 Virusshare.00065/Trojan.Win32.Fafafa.g-80ef8371446d9c0002c149b5375c6c52544b83f2 2013-06-13 12:07:20 ....A 913581 Virusshare.00065/Trojan.Win32.Fafafa.p-36098b2c0d45f9734ccd1c756d79a9d24dff9e73 2013-06-14 14:22:48 ....A 147456 Virusshare.00065/Trojan.Win32.Fakap.plk-0695b0eb7ea9426fb63e7343cee7ed0e2d3639d9 2013-06-13 16:41:28 ....A 458752 Virusshare.00065/Trojan.Win32.Fakap.plk-36fe5a5ce55836845c794dcd56c32029bf98f5cb 2013-06-13 08:40:08 ....A 434176 Virusshare.00065/Trojan.Win32.Fakap.plk-e334f711acf16bd822c5a7b21752e19f385d01b7 2013-06-13 20:44:28 ....A 232448 Virusshare.00065/Trojan.Win32.Fakap.plk-ec368b6f40dbe36291d308d693f1bb3b08bc3650 2013-06-14 06:29:52 ....A 458752 Virusshare.00065/Trojan.Win32.Fakap.plk-ed1f3d633b512832f16f67463e85eb93192fd6dd 2013-06-13 14:37:26 ....A 479232 Virusshare.00065/Trojan.Win32.Fakap.plk-ef60398de56ad3d67466f98ab9589028a5a5ae02 2013-06-13 22:17:58 ....A 562176 Virusshare.00065/Trojan.Win32.FakeAV.aabh-105b8ca2f174f87394f741c553164112ead3edbb 2013-06-13 13:09:18 ....A 322048 Virusshare.00065/Trojan.Win32.FakeAV.aaje-56c67857cd6565544f9682f9cf2873c113559f28 2013-06-13 08:56:40 ....A 322048 Virusshare.00065/Trojan.Win32.FakeAV.aarw-c9c710d0cc0217a16567595f4a34b55026a9de89 2013-06-14 16:45:52 ....A 70656 Virusshare.00065/Trojan.Win32.FakeAV.aarz-09ae1b2d5b075d7b141e43e93b3316d1ea8be532 2013-06-14 03:31:14 ....A 71680 Virusshare.00065/Trojan.Win32.FakeAV.aarz-34e70810f39390ed16b2a89ea4e0800ffa33ef9a 2013-06-13 14:36:38 ....A 791040 Virusshare.00065/Trojan.Win32.FakeAV.aarz-b1d57ec8499d8612aa63664ba4c906394a62e26d 2013-06-13 21:46:10 ....A 322560 Virusshare.00065/Trojan.Win32.FakeAV.abb-8545328738a45011d6b5f451fce2fabfbdb64882 2013-06-13 23:07:52 ....A 460928 Virusshare.00065/Trojan.Win32.FakeAV.abmg-6971506e8e62b55dd0252b601e189611f8079125 2013-06-13 09:10:24 ....A 160441 Virusshare.00065/Trojan.Win32.FakeAV.aboa-14b23794744c62296a2dfc1bae2344422da754c6 2013-06-13 09:01:50 ....A 340992 Virusshare.00065/Trojan.Win32.FakeAV.aboh-0e38c9733408e3dfa1ee1b99d7bb69bcbcaceceb 2013-06-14 04:58:46 ....A 242688 Virusshare.00065/Trojan.Win32.FakeAV.aboh-660053dafc332884c24b52e725df40818da55e63 2013-06-14 14:08:44 ....A 242688 Virusshare.00065/Trojan.Win32.FakeAV.aboh-fd5a8b7446312d5fce467b648ecc4580c20ecaf8 2013-06-13 13:50:00 ....A 434176 Virusshare.00065/Trojan.Win32.FakeAV.abow-0289069085c33e12b82bae25776ce40cd72faf27 2013-06-13 17:00:40 ....A 266711 Virusshare.00065/Trojan.Win32.FakeAV.abvs-e57adf6495f242a67bf5cc145cf3335d4e28cd01 2013-06-16 01:10:34 ....A 228864 Virusshare.00065/Trojan.Win32.FakeAV.abwg-edca2c9aec8b455e7a8eb4220e0de181010bc752 2013-06-14 10:56:46 ....A 318976 Virusshare.00065/Trojan.Win32.FakeAV.acgw-78e9f1463c9ce340aac23f9ba62397b0fe7fd976 2013-06-14 18:18:50 ....A 212992 Virusshare.00065/Trojan.Win32.FakeAV.acoj-ceca9e27322e921771710f3168cebb1e88b4c9eb 2013-06-13 23:25:34 ....A 237056 Virusshare.00065/Trojan.Win32.FakeAV.acoj-f0ffc55c43fca822d733a8b956b4f57cd6b551ca 2013-06-14 12:33:46 ....A 235008 Virusshare.00065/Trojan.Win32.FakeAV.acou-d61bf97acfc84a09a1b460eaa35ce0803220a6a4 2013-06-14 01:36:30 ....A 770560 Virusshare.00065/Trojan.Win32.FakeAV.aflt-3f1b0cbb13b4a29203b44583c8f88767b3a42819 2013-06-13 20:21:20 ....A 1700352 Virusshare.00065/Trojan.Win32.FakeAV.afox-a3714885c596b2ed98a9f6fb73d4a1ee4e4aa0e9 2013-06-13 12:55:24 ....A 114520 Virusshare.00065/Trojan.Win32.FakeAV.afpb-07a7312d3a2b8fca11ac7d2354b7402e1fbfd476 2013-06-14 07:44:06 ....A 232960 Virusshare.00065/Trojan.Win32.FakeAV.agnu-c7f12341b248cf7d498048341e4d481b63942b75 2013-06-13 12:50:22 ....A 243200 Virusshare.00065/Trojan.Win32.FakeAV.ahad-d1042e3966bd10ebe7ebc0f4ba4e17f2ce497fa6 2013-06-14 17:19:00 ....A 236544 Virusshare.00065/Trojan.Win32.FakeAV.ahad-dacda25c45ef40bf5db31e9ba679639ebcac0926 2013-06-13 20:25:52 ....A 1689 Virusshare.00065/Trojan.Win32.FakeAV.ahcb-0575d40688b1ea64c01ef4be6878588e6186e095 2013-06-14 17:33:46 ....A 445440 Virusshare.00065/Trojan.Win32.FakeAV.aiex-5e029ed98fffc85d880ad63173c991e398e616c7 2013-06-14 17:36:00 ....A 441856 Virusshare.00065/Trojan.Win32.FakeAV.aiex-7838838dc21123823c10ce4d8e38f85dc29f4a45 2013-06-14 00:22:54 ....A 440320 Virusshare.00065/Trojan.Win32.FakeAV.aiex-8634d82d27f3f537b5f629eb767d8f03ca6093ed 2013-06-13 11:00:32 ....A 449024 Virusshare.00065/Trojan.Win32.FakeAV.aifc-edb9f3ade6b970cd4b529ea7bcdbefe21576768a 2013-06-14 20:36:22 ....A 165888 Virusshare.00065/Trojan.Win32.FakeAV.aiyo-31044711e20b51e3427b0449fa56f3af04cb1871 2013-06-14 14:44:06 ....A 325120 Virusshare.00065/Trojan.Win32.FakeAV.akcd-75fa042236ca6e97837a4032577477511f0972e3 2013-06-13 20:09:26 ....A 324608 Virusshare.00065/Trojan.Win32.FakeAV.akcd-ae9e1f530308b2ee447ced24cc59e3017232629e 2013-06-14 14:54:12 ....A 450048 Virusshare.00065/Trojan.Win32.FakeAV.aklp-3bb55d302a1f8e7574ba5428e04de916ca14f1ef 2013-06-13 14:33:28 ....A 458752 Virusshare.00065/Trojan.Win32.FakeAV.akms-8ecec01377277cd0021cb43fbe8a5485e0894910 2013-06-13 09:42:24 ....A 402944 Virusshare.00065/Trojan.Win32.FakeAV.alqc-061b437d9704d7d3cde1feac4d938b69f00cd2c5 2013-06-14 01:52:08 ....A 226304 Virusshare.00065/Trojan.Win32.FakeAV.alqn-f68f35d6297a9f4a711ee66aebb812b5ea87691c 2013-06-13 23:38:08 ....A 446976 Virusshare.00065/Trojan.Win32.FakeAV.alxr-0877caf56971b956f6b55b1777bd9d2940c4bde4 2013-06-14 07:40:30 ....A 449536 Virusshare.00065/Trojan.Win32.FakeAV.alxr-3dfbf0c4cef38595d70f23c34937fc3bb134d1bd 2013-06-14 08:16:22 ....A 452608 Virusshare.00065/Trojan.Win32.FakeAV.alxr-709032ca6aac4732b53bd0816d1fa3c2f194c510 2013-06-14 11:45:22 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-1655ea5c80dbf7d8028426f9ffc0b8ce8a89ae0b 2013-06-14 02:55:02 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-17ab38223a44d92f699de53ceba315d341d90069 2013-06-14 19:52:08 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-1cf1127b481f05a2e01a15dea804b9d5cca56d23 2013-06-14 02:34:46 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-22c70410c60bd9304eb3887a1bf4bbdc24b8b222 2013-06-14 13:58:00 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-2a326fb402c44dd6d056338fae6c3ce0e8f1b85f 2013-06-14 12:36:58 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-30d4b182af0132247c90a63bfdfcdae69dc702cc 2013-06-13 23:16:50 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-70571f0987e54837909df879d1b233be1e2cdf70 2013-06-14 16:08:04 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-79592f647a773d3dbfadc83e886c022bfd78acf0 2013-06-13 15:48:32 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-7d1b08cec96d0f4da58828b370459526f1ff7d48 2013-06-14 04:18:30 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-800c9a8b9837467f9bc4747d692a49fcd00ada6e 2013-06-14 02:18:18 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-811668069c2ecc474537dafb59d0a7ca2bf67ce0 2013-06-13 11:58:42 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-bce6c8102e4fca19171873754c71d4b336cf1cea 2013-06-14 08:51:26 ....A 172032 Virusshare.00065/Trojan.Win32.FakeAV.ambd-cb99faa2049ff80ebbc4dc931dedee118e6ccaff 2013-06-13 10:06:00 ....A 405504 Virusshare.00065/Trojan.Win32.FakeAV.amgd-43647216e658479a0a5d2c8051547530ae60ed8b 2013-06-13 08:26:06 ....A 404480 Virusshare.00065/Trojan.Win32.FakeAV.amnl-253c3c15066f05423c186d4ca833bbe130d3e31d 2013-06-13 07:27:36 ....A 1042432 Virusshare.00065/Trojan.Win32.FakeAV.aoek-92cdf5742919a59f57abd99047258f3cdf315fd5 2013-06-13 23:00:28 ....A 296888 Virusshare.00065/Trojan.Win32.FakeAV.apdg-cb0c21961e1c9ea805ee86ead699d24817f67320 2013-06-13 22:32:50 ....A 296888 Virusshare.00065/Trojan.Win32.FakeAV.apdg-df53a4d8acca9620d991a0a09f1564048bcf5104 2013-06-13 18:13:36 ....A 436736 Virusshare.00065/Trojan.Win32.FakeAV.apfj-1e913d1eaec71b3af83c5d0e2b4467853eab6450 2013-06-13 20:44:28 ....A 441344 Virusshare.00065/Trojan.Win32.FakeAV.apfj-406f2b8a4d6d50829faed28dd86593c340fe0fac 2013-06-13 22:55:30 ....A 440832 Virusshare.00065/Trojan.Win32.FakeAV.apfj-6d03fabb16466557c0dc3d701ce81757dcce478f 2013-06-14 09:37:36 ....A 436736 Virusshare.00065/Trojan.Win32.FakeAV.apfj-aee727b2fd4866461fb64ba0e5dca22d446def61 2013-06-14 02:40:36 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-17826b9c235376cf27d3bd830dcf2f251f66b51d 2013-06-13 22:41:52 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-1b051f2baef69500424424c3ca916488eadb8a90 2013-06-13 10:55:46 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-1cdf8729dd5b88a39724976bddce0a533533a1c8 2013-06-14 10:41:20 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-290364c1699d8936a117f28ca41c8af97cda5acb 2013-06-13 13:54:52 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-9845c65c768bcf6adc9482930d0af0f30138d571 2013-06-13 16:35:38 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-aaf649d3d4b68183af7801cf2b0d2b1eab562777 2013-06-14 04:27:20 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-dc1f87721010bfd4f87966b5c53b38077feaf876 2013-06-13 08:22:40 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbh-f14e0de676ad6a8d379ed026022481ff20fc4ebc 2013-06-13 20:08:52 ....A 317952 Virusshare.00065/Trojan.Win32.FakeAV.asbq-624ac2ffb031fe62183e9fec3cf87ecdccbf6f3f 2013-06-13 07:38:26 ....A 443904 Virusshare.00065/Trojan.Win32.FakeAV.atbz-5d9f306df613463efba74ab64b6f621c4021ea55 2013-06-14 05:42:20 ....A 407552 Virusshare.00065/Trojan.Win32.FakeAV.awhz-08bbfa42dccd6bf3af4f7cf76ec6fe90c98c992b 2013-06-13 21:41:24 ....A 408064 Virusshare.00065/Trojan.Win32.FakeAV.awhz-0d31101cf745c31e5eb5b094e7af96d69b32ce3e 2013-06-13 10:29:08 ....A 411136 Virusshare.00065/Trojan.Win32.FakeAV.awhz-2442cbd9be9ecbe0530613171636472b65ed2492 2013-06-14 07:46:52 ....A 404992 Virusshare.00065/Trojan.Win32.FakeAV.awhz-257f1c28220e51c0790a1aeea8bc99f220f0c7b8 2013-06-13 18:11:28 ....A 411136 Virusshare.00065/Trojan.Win32.FakeAV.awhz-55e58ac9378a0bb6ace7314b3e0a6e9b66e56be9 2013-06-14 04:43:38 ....A 407040 Virusshare.00065/Trojan.Win32.FakeAV.awhz-5b2ef0c75d9538c31d819083f667cc8609854263 2013-06-13 21:00:06 ....A 408064 Virusshare.00065/Trojan.Win32.FakeAV.awhz-7694a3a3c03c871b484f977e7bf824f166769d24 2013-06-14 04:33:16 ....A 406016 Virusshare.00065/Trojan.Win32.FakeAV.awhz-971617cadee648d2f5428dd461f9c814a8175a9f 2013-06-13 12:37:04 ....A 404992 Virusshare.00065/Trojan.Win32.FakeAV.awhz-b4df413b43adb60967c7d70d7d1afab39b13c8ab 2013-06-13 08:28:42 ....A 408064 Virusshare.00065/Trojan.Win32.FakeAV.awhz-bb36469fd23e23e7ae174343ec64cd403a1d936f 2013-06-13 22:46:26 ....A 408064 Virusshare.00065/Trojan.Win32.FakeAV.awhz-fe5fc03c509da7e25c52d2230d028a2c5132216c 2013-06-14 06:59:04 ....A 425472 Virusshare.00065/Trojan.Win32.FakeAV.awlp-3373a87390fa816d03e62454efc38bc19a63abbc 2013-06-14 00:17:34 ....A 425472 Virusshare.00065/Trojan.Win32.FakeAV.awlp-741fb6240d526c9c0b08b6ee0cad9d382d22e07c 2013-06-14 06:48:10 ....A 82111 Virusshare.00065/Trojan.Win32.FakeAV.axpr-ac495524f9aacc04ce531c2ed4256d1bab9bc90a 2013-06-13 22:38:30 ....A 337408 Virusshare.00065/Trojan.Win32.FakeAV.ayce-a20ed50acc9d534b8f6cb9f33ad79fb1a050ecd2 2013-06-13 16:31:40 ....A 331676 Virusshare.00065/Trojan.Win32.FakeAV.azwh-9370612c4465bb0bddd03af9218228299f992422 2013-06-13 22:47:52 ....A 206848 Virusshare.00065/Trojan.Win32.FakeAV.bgli-9b8c07b55e187b7143032a4a55b487d915f6ddfb 2013-06-14 19:58:44 ....A 262453 Virusshare.00065/Trojan.Win32.FakeAV.bgur-89fc824974dcc332675c64f495bb8962ac178e75 2013-06-13 11:00:14 ....A 417792 Virusshare.00065/Trojan.Win32.FakeAV.bgzi-55ed3222fe9eb563a27d9df063fc2ebf9e9e8168 2013-06-13 14:08:06 ....A 417280 Virusshare.00065/Trojan.Win32.FakeAV.bgzl-2e2e977d39ebf3968727e9904813af0a637db3f0 2013-06-14 00:16:18 ....A 269533 Virusshare.00065/Trojan.Win32.FakeAV.bjqa-345d552e07830b8c3f881dbcc558084b105d6b9d 2013-06-14 01:06:22 ....A 377344 Virusshare.00065/Trojan.Win32.FakeAV.bnbb-3d75456f70b1d6a7b96f3623b1bc62984fdcad41 2013-06-14 05:23:08 ....A 313856 Virusshare.00065/Trojan.Win32.FakeAV.btxt-3e353fe7f45de5531335632bda2af60c990e94af 2013-06-14 02:10:44 ....A 331776 Virusshare.00065/Trojan.Win32.FakeAV.cedy-49ca2c27f5a6739ea572e94988074ef65803d31b 2013-06-14 04:18:14 ....A 254976 Virusshare.00065/Trojan.Win32.FakeAV.chhq-e01aba36f16f56b7ee11fd233b4f243e167263f1 2013-06-14 15:47:42 ....A 254976 Virusshare.00065/Trojan.Win32.FakeAV.chhq-f84ab460e093148e2fff859e18dcae6248492d04 2013-06-14 17:31:20 ....A 383488 Virusshare.00065/Trojan.Win32.FakeAV.ciog-8046d73866e658980ad7ce1c3b8ed1b10679785c 2013-06-14 01:27:02 ....A 365568 Virusshare.00065/Trojan.Win32.FakeAV.circ-4896f88f838622200792ea6b0c99ca5222310790 2013-06-13 07:46:56 ....A 365568 Virusshare.00065/Trojan.Win32.FakeAV.circ-c9e62daea556e1d209029b06504478ab0aeea41b 2013-06-14 06:36:50 ....A 651776 Virusshare.00065/Trojan.Win32.FakeAV.cjac-579fcadfecb58de48c3259ecaa19c4b3cae73eaf 2013-06-13 18:09:26 ....A 428544 Virusshare.00065/Trojan.Win32.FakeAV.ckcq-fb6d447b5519e9a09a952d0bfc276e3bea549175 2013-06-13 23:04:42 ....A 3083264 Virusshare.00065/Trojan.Win32.FakeAV.ckzi-61799eaba8761d8c9a7428ba95434918c1c4cf21 2013-06-14 18:00:46 ....A 470016 Virusshare.00065/Trojan.Win32.FakeAV.clrn-c1bcfb830bd4db3384bfaa70d65ae90c8ecfd38c 2013-06-14 01:04:46 ....A 182141 Virusshare.00065/Trojan.Win32.FakeAV.cxsa-a5acac7ee66f4ed9f9f4eb1ace658bb376f1c813 2013-06-14 20:23:26 ....A 347136 Virusshare.00065/Trojan.Win32.FakeAV.czdm-d9509b49a84fad146d12efd4204e07e9ca6e84d8 2013-06-14 14:17:00 ....A 415232 Virusshare.00065/Trojan.Win32.FakeAV.daoh-689df7a8c5e27b0757d2e7cd40a85ab5a1a19373 2013-06-13 22:03:18 ....A 339968 Virusshare.00065/Trojan.Win32.FakeAV.dcw-8eb8366d4f2e85aae9de73382fb4933ae0c3f74f 2013-06-13 14:40:54 ....A 240128 Virusshare.00065/Trojan.Win32.FakeAV.dehb-ce00fd87ae422f8d188d2d8f030e6a8d600292ee 2013-06-13 11:46:38 ....A 206848 Virusshare.00065/Trojan.Win32.FakeAV.dehd-820d73630e253cc073b1ca1b120b1f0f9d3f8e9b 2013-06-16 14:15:48 ....A 395264 Virusshare.00065/Trojan.Win32.FakeAV.dfav-9445f039ae061e9a60140fbc9544d5f953e70f28 2013-06-16 07:29:48 ....A 282624 Virusshare.00065/Trojan.Win32.FakeAV.djof-2d4a78608bb2e61eb62441bc4b9791de257f0ebf 2013-06-14 14:06:42 ....A 34647 Virusshare.00065/Trojan.Win32.FakeAV.dkd-e636e58c0886245d8f6189f88b7b6dce36fa6cdf 2013-06-14 04:49:52 ....A 339968 Virusshare.00065/Trojan.Win32.FakeAV.dljj-2e0f7ea818ceee8fcda1977f44bab1ac30724394 2013-06-15 09:47:44 ....A 7270 Virusshare.00065/Trojan.Win32.FakeAV.doq-85a5195a52e62376f301c653040ddca68ae8e7df 2013-06-13 17:53:32 ....A 394240 Virusshare.00065/Trojan.Win32.FakeAV.dtdq-c1feae06e2af0ff922544d9f55fd206613d0ffd6 2013-06-14 12:10:00 ....A 1000000 Virusshare.00065/Trojan.Win32.FakeAV.ecku-ecf3c832920ff035ec7e1bfcb4dfb6ae698e0be8 2013-06-13 07:36:32 ....A 918528 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-37335febd99dd94cbaf074c69771c0f9dd5adb04 2013-06-13 15:17:34 ....A 121603 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-4a69528bff52045ef296dc7edfdd542477d01ccf 2013-06-14 14:35:34 ....A 855552 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-4b91e1f005d4e8731844e6dd5accb432b1cf5756 2013-06-13 07:49:40 ....A 99011 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-76423e668abb754fb396f6e3ca8cacd23c0e3728 2013-06-14 02:14:02 ....A 854016 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-878fb0f88777171d0b965ba654885ecc38715c57 2013-06-14 10:34:30 ....A 79242 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-8ea8ec7b8c0ec42a01a047f19b51534685d0f699 2013-06-13 13:53:10 ....A 864256 Virusshare.00065/Trojan.Win32.FakeAV.ehwe-d47704c0e37951f44d408995d5154cc75ac052b2 2013-06-14 05:12:46 ....A 385024 Virusshare.00065/Trojan.Win32.FakeAV.ehwh-044da1255b4aa7d55d367f755cef66a3d1268cca 2013-06-13 07:48:10 ....A 374784 Virusshare.00065/Trojan.Win32.FakeAV.ejti-0d06df5542a92b09cdaffd105c583949e9e8d7fa 2013-06-13 19:02:06 ....A 308224 Virusshare.00065/Trojan.Win32.FakeAV.ejti-10aa3fd6a80b6eb76c85fab0bf392c1ea752b0da 2013-06-14 16:08:22 ....A 877664 Virusshare.00065/Trojan.Win32.FakeAV.ekzg-1f2a0138e31cda0d0d9e73e88ccd4a6e542d5c0f 2013-06-14 09:02:08 ....A 385024 Virusshare.00065/Trojan.Win32.FakeAV.elmj-039c0e96cbeee7d88284f1de456104edea959a48 2013-06-14 11:39:12 ....A 136768 Virusshare.00065/Trojan.Win32.FakeAV.elmj-0d9fac1ed9c52855a40bc52cea161cf79bd77729 2013-06-13 12:21:06 ....A 107089 Virusshare.00065/Trojan.Win32.FakeAV.elmj-0e1dd15487cb54c2c62c9ac65ab404ea29f116c7 2013-06-16 03:18:58 ....A 131287 Virusshare.00065/Trojan.Win32.FakeAV.elmj-510fd40ca3d58ade20ff718ba340d1a3182e224b 2013-06-14 03:58:46 ....A 46236 Virusshare.00065/Trojan.Win32.FakeAV.elmj-5ed5a4eb16129a319afba5bca708178ec64db574 2013-06-14 03:33:22 ....A 245161 Virusshare.00065/Trojan.Win32.FakeAV.elmj-702153e6d120555d8144031cfc62b8667d699f27 2013-06-14 03:52:16 ....A 295927 Virusshare.00065/Trojan.Win32.FakeAV.elmj-a9e779c45ba227d623fc57ba0dc97ff0fb80e788 2013-06-14 12:39:00 ....A 315128 Virusshare.00065/Trojan.Win32.FakeAV.elmj-b4565c1f8a096bfaae9848fefac3e528be194a94 2013-06-14 01:57:38 ....A 77362 Virusshare.00065/Trojan.Win32.FakeAV.emgg-f5cd1f854b3b5e39aae0584e66540668640f0fbf 2013-06-13 13:43:58 ....A 348160 Virusshare.00065/Trojan.Win32.FakeAV.emgh-ddb614873c637b446f6106c8d1b18d59a94cbf2e 2013-06-13 10:02:02 ....A 360448 Virusshare.00065/Trojan.Win32.FakeAV.emgh-f5d3a3c1d9ffe7898a81018f918af6c1c669b01e 2013-06-13 08:50:44 ....A 234188 Virusshare.00065/Trojan.Win32.FakeAV.emgp-0f769f9d523fa35f8b3557cf77645b0e5c61c4ef 2013-06-13 22:48:24 ....A 385024 Virusshare.00065/Trojan.Win32.FakeAV.emgp-e0a95e1c5804f6b6ee134e1724e43430076bd1da 2013-06-14 16:14:54 ....A 421888 Virusshare.00065/Trojan.Win32.FakeAV.emgq-222aa301b2ba6bf8a3c3cff45bc91a3537311c29 2013-06-14 07:58:40 ....A 47597 Virusshare.00065/Trojan.Win32.FakeAV.emgq-629a86fad80a68e7ef4a295229afd606dba87e91 2013-06-14 00:29:00 ....A 253397 Virusshare.00065/Trojan.Win32.FakeAV.emgq-6523f8810317c0d103253f426dc54c30f1532181 2013-06-13 14:30:16 ....A 125797 Virusshare.00065/Trojan.Win32.FakeAV.emgq-a28890abd988e74207bf650e61a89b8d08eba02e 2013-06-16 04:04:24 ....A 3042304 Virusshare.00065/Trojan.Win32.FakeAV.emhb-94d152b7327d24ca3cd4ae7815736ab5e67adc19 2013-06-16 00:16:42 ....A 568832 Virusshare.00065/Trojan.Win32.FakeAV.eosh-3f33ffd362e7fa8c8a2ce01d03850674e7b6ccd5 2013-06-13 15:39:22 ....A 318208 Virusshare.00065/Trojan.Win32.FakeAV.es-366e3655b9f4c338b39933d68528f73b9c9febc0 2013-06-14 02:26:08 ....A 360448 Virusshare.00065/Trojan.Win32.FakeAV.ifst-dfeb271d6aa2db19668e8dee5e48174c8553fe0b 2013-06-13 10:07:14 ....A 360448 Virusshare.00065/Trojan.Win32.FakeAV.iftz-abfd0de9b5d7052a4fb2a482cc5365cb5709331b 2013-06-13 10:23:16 ....A 339968 Virusshare.00065/Trojan.Win32.FakeAV.iftz-f56c66196ed9ce5ea424a1b004c334945a4efde7 2013-06-13 22:12:02 ....A 360448 Virusshare.00065/Trojan.Win32.FakeAV.iftz-f672095e407179693fbf0c360b3f6050a46ab19d 2013-06-13 22:56:52 ....A 376832 Virusshare.00065/Trojan.Win32.FakeAV.ifuh-e34bb978e44926e6d4d38a35ed4368cf1a1fd4dc 2013-06-14 00:12:22 ....A 339968 Virusshare.00065/Trojan.Win32.FakeAV.ifyd-4909a7831fc85b16e372ce718b9be874a21a1021 2013-06-14 16:31:36 ....A 2463744 Virusshare.00065/Trojan.Win32.FakeAV.ihzo-1fcfb5f32946fa748dd9f4cda6b03d794b7b15b2 2013-06-13 12:40:26 ....A 181760 Virusshare.00065/Trojan.Win32.FakeAV.iije-85d66215024efd18ac4b8833f7e17ea244291681 2013-06-13 10:00:42 ....A 79235 Virusshare.00065/Trojan.Win32.FakeAV.iije-8b4002b675bd0d09b118d4a1bc19cdc08f28e9c5 2013-06-14 15:39:54 ....A 2413568 Virusshare.00065/Trojan.Win32.FakeAV.iije-c9e72a1167873ff82981aee099bf21e718601675 2013-06-14 12:40:52 ....A 776580 Virusshare.00065/Trojan.Win32.FakeAV.ipdl-090a142dc5403976cb08b6160886d64786a398c9 2013-06-13 13:35:30 ....A 1029120 Virusshare.00065/Trojan.Win32.FakeAV.lyl-d33e02f23a5fbac764a606a66b1474c9ff2b7026 2013-06-13 15:58:26 ....A 172544 Virusshare.00065/Trojan.Win32.FakeAV.nvv-45a7be4fac6d876dc8e719839050def7a729d6b5 2013-06-14 16:09:24 ....A 286720 Virusshare.00065/Trojan.Win32.FakeAV.qaz-9b9d86d6596e3cb886d5ae9f7c13da71e68be333 2013-06-15 20:36:28 ....A 483328 Virusshare.00065/Trojan.Win32.FakeAV.qzqu-ab981eea38ce4428ff08a2ccd12b0bd1d6920862 2013-06-16 11:48:50 ....A 487424 Virusshare.00065/Trojan.Win32.FakeAV.rahu-22c6afb23d956df4f06c3fe0d4fca8bed96db124 2013-06-15 19:52:44 ....A 647897 Virusshare.00065/Trojan.Win32.FakeAV.siye-f64810dc0e67f633964c21232404dbb15a74e4b7 2013-06-13 08:53:24 ....A 639488 Virusshare.00065/Trojan.Win32.FakeAV.vdo-e0db6ebd4fc41c2201e3d6e0192e18d67b3a5241 2013-06-13 23:54:42 ....A 538112 Virusshare.00065/Trojan.Win32.FakeAV.vyg-6f1bf62d2d760d626fbda8cca08a3dd9da8b0393 2013-06-14 10:05:50 ....A 538112 Virusshare.00065/Trojan.Win32.FakeAV.wby-e558c3dffe047f1692aeb480319ff51eb042ba02 2013-06-14 18:30:42 ....A 900096 Virusshare.00065/Trojan.Win32.FakeAV.wki-5c72096787a0722961e24fa5534698b3a7154a87 2013-06-14 05:02:46 ....A 904704 Virusshare.00065/Trojan.Win32.FakeAV.wki-8aba5f6a0eba62d57ba62549f512ff41c2beac29 2013-06-14 11:04:16 ....A 897536 Virusshare.00065/Trojan.Win32.FakeAV.wki-b57af3dfc7ca43c727fdd7f60b461b9d34db8ea7 2013-06-14 01:19:48 ....A 909312 Virusshare.00065/Trojan.Win32.FakeAV.wki-deaa04f9d0b718bf674c7b25b57ff6392f6862b2 2013-06-13 22:36:26 ....A 246272 Virusshare.00065/Trojan.Win32.FakeAV.wyi-1d3f43d93408446a3e5224599ef04cb8e362463f 2013-06-14 13:36:22 ....A 246784 Virusshare.00065/Trojan.Win32.FakeAV.wyi-2646041689e516e09268479a4046a29f7fea7b60 2013-06-14 20:21:18 ....A 262656 Virusshare.00065/Trojan.Win32.FakeAV.wyi-593b59e77f4e538664a02daae8b818046c8fe05a 2013-06-13 15:22:06 ....A 263168 Virusshare.00065/Trojan.Win32.FakeAV.wyi-6276232f92c12559f2d9b22992bea5865a6a30f0 2013-06-14 17:04:26 ....A 263168 Virusshare.00065/Trojan.Win32.FakeAV.wyi-8571b06f0aa2ac70a0bcb15aad522d24b13281ad 2013-06-13 19:37:50 ....A 246272 Virusshare.00065/Trojan.Win32.FakeAV.wyi-9cc8bc83b2b3f87d89fd4d7daeebb4be3679577c 2013-06-13 18:33:56 ....A 263680 Virusshare.00065/Trojan.Win32.FakeAV.wyi-b5c6a49095d1713c65efe28f1819fb8c3e2b3c2f 2013-06-14 02:53:14 ....A 326656 Virusshare.00065/Trojan.Win32.FakeAV.yba-055dc34979fb56d83166d493d9f9b720c8f69f37 2013-06-13 08:02:48 ....A 321024 Virusshare.00065/Trojan.Win32.FakeAV.yzx-ac237c69b0b92f02f3c3283119b7ea4d5626d5c2 2013-06-14 19:56:18 ....A 278016 Virusshare.00065/Trojan.Win32.FakeAV.zjj-bc4e14752b0459e5c03aceaa2dca5873f0375b3a 2013-06-13 11:05:20 ....A 346112 Virusshare.00065/Trojan.Win32.FakeAV.zjj-c0fa44f930e64835139c24c9f4a4331795a1fbac 2013-06-14 07:35:48 ....A 195072 Virusshare.00065/Trojan.Win32.FakeAV.zjl-10685be847b074f2d0ba6a34ee71fb8d8b67a3af 2013-06-14 05:18:16 ....A 274432 Virusshare.00065/Trojan.Win32.FakeAV.zjl-2a53cf6bab17eca269bee810392771aa6b290c04 2013-06-14 14:08:52 ....A 273920 Virusshare.00065/Trojan.Win32.FakeAV.zjl-2d088fb652637d537c1dbc80641b84b97479a93f 2013-06-14 13:56:24 ....A 3697 Virusshare.00065/Trojan.Win32.FakeAV.zjl-360b8e0f2637ddda87686137b99219fff98bb37c 2013-06-13 16:55:40 ....A 258048 Virusshare.00065/Trojan.Win32.FakeAV.zjl-5c80dd0c11f56972e94c1ac9a89a3a0407cc41e6 2013-06-13 22:24:42 ....A 271360 Virusshare.00065/Trojan.Win32.FakeAV.zjl-8f2c70a19919f013a2cf669337b52a6907a5e520 2013-06-13 14:43:34 ....A 77521 Virusshare.00065/Trojan.Win32.FakeAV.zjl-9f71027bb003a49072b7cbfa66dfc9598f55e5f6 2013-06-13 22:06:30 ....A 326656 Virusshare.00065/Trojan.Win32.FakeAV.zys-bfe600d632e6e6c5378ea4984b11a3fe7f669342 2013-06-14 20:35:08 ....A 650240 Virusshare.00065/Trojan.Win32.FakeAv.ikz-34aee9c0de9b64d4e31be67a27b5de318b068cdd 2013-06-13 14:35:24 ....A 560640 Virusshare.00065/Trojan.Win32.FakeAv.rvei-1c89d11efd7dff4b8ceb3f0ec145b8a380021973 2013-06-13 19:53:02 ....A 3602432 Virusshare.00065/Trojan.Win32.FakeAv.tikh-4a65fb02ec1af88d923d64c243b173b7f2122ddb 2013-06-15 02:41:12 ....A 190976 Virusshare.00065/Trojan.Win32.FakeDefrag.mb-a59ec4074f36ddcd7400447a1fef009c3dcea975 2013-06-13 15:32:08 ....A 966144 Virusshare.00065/Trojan.Win32.FakeMS.bhp-43e13717da480a07f2aaacd8088cef1c25465633 2013-06-13 09:19:54 ....A 40408 Virusshare.00065/Trojan.Win32.FakeMS.bys-ba1f8040f19e76e4c29c2f855211bdf26c691fa5 2013-06-13 23:11:42 ....A 71869 Virusshare.00065/Trojan.Win32.FakeMS.byu-07cd8a4cb0f516f90b5f22003d9ff740a0280777 2013-06-14 15:05:52 ....A 71892 Virusshare.00065/Trojan.Win32.FakeMS.byu-4235d80a2d9c9de06750b12653101584fd1dea65 2013-06-16 15:31:54 ....A 619910 Virusshare.00065/Trojan.Win32.FakeMS.byu-9425e12e07be4c9315efd555de30028f4c3b202b 2013-06-14 01:13:40 ....A 139776 Virusshare.00065/Trojan.Win32.FakeMS.byu-dc67e2d11bc09693b193713a9d2914a2773b616e 2013-06-13 23:50:56 ....A 31760 Virusshare.00065/Trojan.Win32.FakeMS.dn-299fc75aecc89f526a6b21a23306a5e1166379cf 2013-06-13 18:46:00 ....A 1262365 Virusshare.00065/Trojan.Win32.FakeMS.dru-440be94b30b8950a3636ed0a87c2a7b8f1f4cca3 2013-06-13 14:55:36 ....A 35856 Virusshare.00065/Trojan.Win32.FakeMS.fmn-ee0ff4c3b00a7146a5486725a9b5039e66972862 2013-06-14 12:25:04 ....A 83984 Virusshare.00065/Trojan.Win32.FakeMS.ho-9060d30b874663fd1d6e62f0dea7389dd61a0609 2013-06-13 19:44:54 ....A 35856 Virusshare.00065/Trojan.Win32.FakeMS.pla-1dfeeacbadfc30cc37f6d5cf9671c3b73c866bfb 2013-06-14 20:31:16 ....A 35856 Virusshare.00065/Trojan.Win32.FakeMS.pla-a51224a81ba883c32c5bf8a0d01ff4ce523e5f57 2013-06-13 21:27:38 ....A 81112 Virusshare.00065/Trojan.Win32.FakeMS.plo-2d740a3c5ecd60ff8281c3ba77ce0e0838db6f9c 2013-06-13 10:19:34 ....A 31760 Virusshare.00065/Trojan.Win32.FakeMS.wm-430f3652eeeb2c3726f9efd0945390b2711118e0 2013-06-14 19:57:52 ....A 83984 Virusshare.00065/Trojan.Win32.FakeMS.wm-618cb6735a90da1eb1e7018353724822fd99cd3f 2013-06-14 10:24:50 ....A 31760 Virusshare.00065/Trojan.Win32.FakeMS.wm-725deb5e401454215a6b1b65ccaac67455b323d3 2013-06-14 20:04:44 ....A 31760 Virusshare.00065/Trojan.Win32.FakeMS.wm-d1ef7a5c5bde0e4271090dfd5c326893fa14ab8b 2013-06-13 23:40:38 ....A 83984 Virusshare.00065/Trojan.Win32.FakeMS.wm-d88b56df548cc6d8b7243c48775ba137e1dab3bf 2013-06-14 05:23:42 ....A 91152 Virusshare.00065/Trojan.Win32.FakeMS.wo-c879b59a6b9b5910039bdcb7af3f0a6365e099cf 2013-06-14 01:51:30 ....A 56536 Virusshare.00065/Trojan.Win32.FakeMS.wr-2a964e380250dd8e4998f5bd04a83b59dce467f8 2013-06-13 14:37:56 ....A 145920 Virusshare.00065/Trojan.Win32.FakeWarn.d-8fa1766bdd99a6b4664a8efb28e96cba81b08c2e 2013-06-14 05:13:08 ....A 187904 Virusshare.00065/Trojan.Win32.FakeWarn.i-dbf77da499eebd4597cf8f2042e2b6e3b1d77797 2013-06-14 14:06:22 ....A 187904 Virusshare.00065/Trojan.Win32.FakeWarn.i-de45321f631fd872ac10ea8bdbc03d63d21a7c1b 2013-06-14 14:12:44 ....A 187904 Virusshare.00065/Trojan.Win32.FakeWarn.i-fa09720867b6d292639c6e0454f9de4d2ba8e988 2013-06-15 22:52:02 ....A 20971233 Virusshare.00065/Trojan.Win32.Fakeoff.bty-5915af562ce1a170dc2d12e6a3218c552d9ac14a 2013-06-14 03:33:56 ....A 60416 Virusshare.00065/Trojan.Win32.Farfli.vhy-eaf640392b7930e76ecb3aaaa6f1b47e2a67eb2e 2013-06-14 07:54:22 ....A 12288 Virusshare.00065/Trojan.Win32.FatBoy.a-78633e4168637ba0aaa87b723ccdf3222980cde7 2013-06-13 12:15:28 ....A 211968 Virusshare.00065/Trojan.Win32.Favadd.h-d2a32e3aa56281b93d7d940446c385f6780384ac 2013-06-13 22:07:34 ....A 48128 Virusshare.00065/Trojan.Win32.Favadd.t-a7b101b898c90015bb7edfdc75caf06d7d2c8201 2013-06-16 03:26:18 ....A 53300 Virusshare.00065/Trojan.Win32.Feedel.gen-204d38200624ee025227cffd4f24181ef3a8dcaf 2013-06-14 08:33:04 ....A 155648 Virusshare.00065/Trojan.Win32.Firulozer.as-b44504c2ff218addab644cdc5b15e9dd2e3ec65f 2013-06-14 20:28:52 ....A 38400 Virusshare.00065/Trojan.Win32.Firulozer.h-7950f757c7ae5aa6aae0a097c26fae0be9c83a81 2013-06-13 13:01:38 ....A 286720 Virusshare.00065/Trojan.Win32.Fkag.fo-23cb151463ddb9b202a1257ce59e102e893dd80f 2013-06-13 16:09:34 ....A 282624 Virusshare.00065/Trojan.Win32.Fkag.fv-24999e0c292a38bca04cdade682ff1956c0cde1f 2013-06-16 15:26:34 ....A 1453079 Virusshare.00065/Trojan.Win32.FlyStudio.aagb-5be193d7b7a87c9ff6ffdc411d9b138a6da2fb82 2013-06-13 13:28:14 ....A 371712 Virusshare.00065/Trojan.Win32.FlyStudio.aba-5c017af71addb4e26e75e2070d7be7247ad7b73f 2013-06-14 19:37:00 ....A 23552 Virusshare.00065/Trojan.Win32.FlyStudio.acr-24cfef381aa52377690927ba0ab85a92ace978e3 2013-06-14 10:09:18 ....A 13824 Virusshare.00065/Trojan.Win32.FlyStudio.ady-43a3314eaae19495159ca95f0908c1ad38399768 2013-06-13 14:42:36 ....A 35840 Virusshare.00065/Trojan.Win32.FlyStudio.ael-425a333ace37139334a30f17447c589fe205bdd2 2013-06-14 14:39:28 ....A 794624 Virusshare.00065/Trojan.Win32.FlyStudio.af-f32f40855de2a719d3ae7d3cb8f8a40695f1122a 2013-06-13 17:53:14 ....A 737441 Virusshare.00065/Trojan.Win32.FlyStudio.aig-88bcc3736422a8a86679c2761b14b5da863e642b 2013-06-13 11:47:28 ....A 712704 Virusshare.00065/Trojan.Win32.FlyStudio.aig-a415511fd5e882abe31f4f30be27e4bb0c4f22a8 2013-06-15 08:54:54 ....A 15360 Virusshare.00065/Trojan.Win32.FlyStudio.aqq-6b847889561c1f490e7e923fa569e638129a6693 2013-06-14 04:57:44 ....A 1589703 Virusshare.00065/Trojan.Win32.FlyStudio.azh-417faca051f53ca461798c71f131dae166acbe08 2013-06-16 13:31:36 ....A 711776 Virusshare.00065/Trojan.Win32.FlyStudio.byd-65b045cc6110c7cd5dc7e199b88009303b063465 2013-06-14 09:23:08 ....A 669881 Virusshare.00065/Trojan.Win32.FlyStudio.kh-1b3e3326b58cce026ae5c5e83f9dfcb4ad337141 2013-06-14 17:46:42 ....A 685056 Virusshare.00065/Trojan.Win32.FlyStudio.lc-21a2212d424522fd98e7c53266950997207e7ff3 2013-06-14 15:44:34 ....A 690688 Virusshare.00065/Trojan.Win32.FlyStudio.lc-cefd45490c3da8bc7214ebbc91f3a911d4dd8e5a 2013-06-13 10:18:32 ....A 1264078 Virusshare.00065/Trojan.Win32.FlyStudio.pv-71611fe5db8ecc635f01eee4559a7635e84cdf73 2013-06-14 07:10:30 ....A 1236865 Virusshare.00065/Trojan.Win32.FlyStudio.pv-94a8983dd508d893db3f8f7c6e9017379634dde6 2013-06-13 16:44:34 ....A 51200 Virusshare.00065/Trojan.Win32.FlyStudio.qi-b5f965be99dc9b9581cfb3bf3b16bc534574002f 2013-06-13 12:13:44 ....A 591849 Virusshare.00065/Trojan.Win32.FlyStudio.qn-217fdbeafac98d1a175e7eace3a612f1567737ca 2013-06-14 16:30:12 ....A 12288 Virusshare.00065/Trojan.Win32.FlyStudio.uj-71d2fd2a9a61619679a66541a3d84b5707e74f5e 2013-06-14 13:40:24 ....A 12288 Virusshare.00065/Trojan.Win32.FlyStudio.uj-ec1bfa1e5da999d2624c56e6e45a14a87587f617 2013-06-13 13:37:20 ....A 14 Virusshare.00065/Trojan.Win32.FormatC.m-b4a58cfc57a22578e6d23dec4c5fcbb170bc85f2 2013-06-13 23:43:18 ....A 44544 Virusshare.00065/Trojan.Win32.Fosniw.bxm-33db8dff36279602c63864d4fd76fcc0162ea20e 2013-06-14 12:40:34 ....A 68608 Virusshare.00065/Trojan.Win32.Fosniw.cix-eb75ec6ac5dfb986862e67c67350268d15716549 2013-06-14 04:08:48 ....A 122880 Virusshare.00065/Trojan.Win32.Fosniw.cnb-d16769271707d04ac4dc13b935f713379506b4dd 2013-06-13 17:29:52 ....A 126976 Virusshare.00065/Trojan.Win32.Fosniw.cqm-ee851dc46a0c4833186a0fe3748176bc8fa05612 2013-06-14 01:58:06 ....A 342528 Virusshare.00065/Trojan.Win32.Fosniw.emn-ef5c7dce6239cb12d65677102ddc645e2350963d 2013-06-13 21:08:16 ....A 101376 Virusshare.00065/Trojan.Win32.Foxhiex.vur-4bf89dd378b862e150c3ee04df11ceaec4cecfb7 2013-06-14 02:51:46 ....A 430080 Virusshare.00065/Trojan.Win32.Foxhiex.vva-4eeb368db7b68bbefe517da10a8e6ed5d16ab875 2013-06-14 11:52:08 ....A 373760 Virusshare.00065/Trojan.Win32.FraudPack.aakm-27217dfcff2e199dfcf2c524169b60ec0405e47a 2013-06-13 15:18:32 ....A 128512 Virusshare.00065/Trojan.Win32.FraudPack.aboz-6ed5fe64a5803e53255f1306979c87a393915d92 2013-06-14 14:18:10 ....A 128512 Virusshare.00065/Trojan.Win32.FraudPack.aboz-b7db33dcf28ae110eabf2d59b6d99ee3dd0b3f96 2013-06-13 22:49:44 ....A 1257472 Virusshare.00065/Trojan.Win32.FraudPack.acdg-f3133336f815fdf3ffd421ec98a6db1b4e16ffc2 2013-06-13 12:43:52 ....A 1190975 Virusshare.00065/Trojan.Win32.FraudPack.aeft-b4d2ac394800bcd3552f453bccbf31d47570b377 2013-06-14 05:55:54 ....A 1190400 Virusshare.00065/Trojan.Win32.FraudPack.aeft-b6922c0b00561a5f3bb87338b8086008e1e1bfb6 2013-06-14 12:26:06 ....A 93176 Virusshare.00065/Trojan.Win32.FraudPack.afbc-1d3956883c54ea42c47201274b34f3c27ba26140 2013-06-13 21:57:34 ....A 1594859 Virusshare.00065/Trojan.Win32.FraudPack.afbr-21225f90f009e3ae5a6e590d410a6457db972081 2013-06-14 20:42:46 ....A 1193030 Virusshare.00065/Trojan.Win32.FraudPack.afzi-17ab170b1da300174aa21fff460470c5f8430a31 2013-06-14 10:09:20 ....A 1193027 Virusshare.00065/Trojan.Win32.FraudPack.afzi-2a4e857677e2d79c2c67982c0304ecd8ea1eb8a5 2013-06-13 21:06:22 ....A 1193028 Virusshare.00065/Trojan.Win32.FraudPack.afzi-327b7351dc5537ef3580a172ae566c7a7d1948d7 2013-06-14 12:12:26 ....A 1192509 Virusshare.00065/Trojan.Win32.FraudPack.afzi-3b72ec9bc68f1725023fc6c8ebcea9fe2eeed6af 2013-06-14 13:44:20 ....A 1193037 Virusshare.00065/Trojan.Win32.FraudPack.afzi-73543ca43e265ae52809e3988e3568eab6455299 2013-06-14 13:10:48 ....A 1193027 Virusshare.00065/Trojan.Win32.FraudPack.afzi-8a81b906a412e37516923fc102a52e182cc0873e 2013-06-14 16:23:18 ....A 1167872 Virusshare.00065/Trojan.Win32.FraudPack.aisj-01fadf7346481385c6024626714390af582dbb0e 2013-06-13 11:06:30 ....A 1167872 Virusshare.00065/Trojan.Win32.FraudPack.ajfr-3045054afd4ba099f6195f0c38d15e4bfd8919c7 2013-06-13 17:59:54 ....A 1167872 Virusshare.00065/Trojan.Win32.FraudPack.ajna-3e01b3f57c83ec206a09ff4dd920d8845245798d 2013-06-14 06:33:42 ....A 1167872 Virusshare.00065/Trojan.Win32.FraudPack.ajna-73e7b34525d788902ca212d37f171b7cc388b503 2013-06-13 13:41:38 ....A 203776 Virusshare.00065/Trojan.Win32.FraudPack.ajnb-6666e6c236c6e3e59c4cbce1c2c7deb814996b52 2013-06-13 11:29:12 ....A 1167872 Virusshare.00065/Trojan.Win32.FraudPack.ajqk-554c4714f028f059c9248aa8d80e4e6dd1565637 2013-06-13 22:58:00 ....A 237056 Virusshare.00065/Trojan.Win32.FraudPack.ajrf-06bf60569f787510507d6a325ca7cd1a3b2aa2e2 2013-06-16 13:03:06 ....A 1050624 Virusshare.00065/Trojan.Win32.FraudPack.akjg-bce8e72c0576cfd62ec5deded2d5b4505b013464 2013-06-14 10:47:58 ....A 1060352 Virusshare.00065/Trojan.Win32.FraudPack.akrs-fdbb2098dd5590cab5983ed79214791a224e4a4c 2013-06-13 07:36:40 ....A 279296 Virusshare.00065/Trojan.Win32.FraudPack.aktp-8d0e2b56d812d358c7087d929c14b3ee5b032fdd 2013-06-13 23:31:42 ....A 1060352 Virusshare.00065/Trojan.Win32.FraudPack.akvs-376e6600f9209345819adf0251621f8dab72c23e 2013-06-14 18:24:42 ....A 87426 Virusshare.00065/Trojan.Win32.FraudPack.akvz-00863d5e5196eb503196b64088f0aa7ae2eada0c 2013-06-14 19:56:26 ....A 91136 Virusshare.00065/Trojan.Win32.FraudPack.alzn-c9140280172280a5e96b0e59bff79765a1fe29ad 2013-06-13 12:06:10 ....A 1036800 Virusshare.00065/Trojan.Win32.FraudPack.amef-4d7cda98d08843c0c168426dedc7eb9213e42784 2013-06-14 20:45:26 ....A 47396 Virusshare.00065/Trojan.Win32.FraudPack.apib-788fa226964f8ad2e18ad270d8514114c8c2affd 2013-06-14 20:36:14 ....A 200704 Virusshare.00065/Trojan.Win32.FraudPack.apik-5d8c5bb1fb16459d584784cef8081994ead5398b 2013-06-13 23:08:04 ....A 997904 Virusshare.00065/Trojan.Win32.FraudPack.apya-3b08cd52bc9e2bd0836d2bcac8381b2e75757984 2013-06-14 14:13:12 ....A 997904 Virusshare.00065/Trojan.Win32.FraudPack.apya-a63fcd3c12b1fb7cf5055dcef2d15146f1b280cb 2013-06-14 14:14:50 ....A 90112 Virusshare.00065/Trojan.Win32.FraudPack.aqrf-030afd3d912efc90bdf69138eb72e12468c3aaf3 2013-06-14 15:38:40 ....A 271616 Virusshare.00065/Trojan.Win32.FraudPack.asuq-38843088a7516e21d0ecd50f522a58ad32108181 2013-06-13 15:52:40 ....A 272640 Virusshare.00065/Trojan.Win32.FraudPack.asyi-65ea3c17b47359e64bd456268b41e1925b931706 2013-06-13 10:32:42 ....A 164871 Virusshare.00065/Trojan.Win32.FraudPack.atl-0db9fa614556e2ee91267cbbaae69868377f3261 2013-06-14 12:19:46 ....A 164871 Virusshare.00065/Trojan.Win32.FraudPack.atl-5c44eccd7e6970378959efefc81fdeb1678c8c53 2013-06-14 16:07:02 ....A 259328 Virusshare.00065/Trojan.Win32.FraudPack.aunu-bd3f104f1d10d67ef6672fd85231d8a125d96cd7 2013-06-13 23:47:32 ....A 215552 Virusshare.00065/Trojan.Win32.FraudPack.avtr-842e85196b77cd32ad432895e652e912c8714081 2013-06-14 07:16:28 ....A 266752 Virusshare.00065/Trojan.Win32.FraudPack.awoh-b2413ec5034b2f83137eb8482da35e3bfb446e0e 2013-06-14 17:19:54 ....A 389376 Virusshare.00065/Trojan.Win32.FraudPack.axtj-b7b9536748bb26714a30bf686492d4df8ba1e62d 2013-06-13 12:10:36 ....A 116736 Virusshare.00065/Trojan.Win32.FraudPack.ayvs-d6c75b60552facacb198d5d3c857e97ab0c40550 2013-06-13 16:35:26 ....A 116736 Virusshare.00065/Trojan.Win32.FraudPack.ayvs-db617a9676d815153a64f797097f8afb3a6b22b5 2013-06-13 14:10:56 ....A 116736 Virusshare.00065/Trojan.Win32.FraudPack.ayvs-fc394c90a10efb120d4ac74ddd148b490bcd6647 2013-06-14 12:07:04 ....A 278528 Virusshare.00065/Trojan.Win32.FraudPack.azmh-43b49ff93daff44145454b635acba04585c5c626 2013-06-13 21:36:16 ....A 108544 Virusshare.00065/Trojan.Win32.FraudPack.azoo-00c5a86e2de779a2fdf272d7db815e0d7bf414a0 2013-06-13 14:35:26 ....A 108544 Virusshare.00065/Trojan.Win32.FraudPack.azoo-02dafe38cac91e86d79b35b0ace5a1bf6e851794 2013-06-13 19:41:44 ....A 108544 Virusshare.00065/Trojan.Win32.FraudPack.azoo-592617b5c637df28721f47a27ecbb5f9d6d10f49 2013-06-13 10:18:30 ....A 108544 Virusshare.00065/Trojan.Win32.FraudPack.azoo-60aaa4d96f9827d57324b3bdcf8372d2815782e0 2013-06-14 01:20:12 ....A 108544 Virusshare.00065/Trojan.Win32.FraudPack.azoo-69f85862ca9ac217574e5236b33fe88a70b77834 2013-06-13 23:42:34 ....A 142336 Virusshare.00065/Trojan.Win32.FraudPack.azzt-b18a0dea8b59ffca51a4dc01e0df3170e40dc347 2013-06-14 14:12:18 ....A 295680 Virusshare.00065/Trojan.Win32.FraudPack.bbqv-23685c83274769fdecf91bb7dc10e9124262dbd3 2013-06-13 22:05:06 ....A 157184 Virusshare.00065/Trojan.Win32.FraudPack.bdds-8d3dd3c2f22b217152690a0f94d06e293e324d63 2013-06-14 17:28:04 ....A 155136 Virusshare.00065/Trojan.Win32.FraudPack.becx-beef4ff056afe690a28f0b6d201d089dbbe18269 2013-06-14 08:07:06 ....A 256000 Virusshare.00065/Trojan.Win32.FraudPack.bgov-acfd4543711db735c20e799e93754cf0501f5c01 2013-06-13 13:54:30 ....A 1013760 Virusshare.00065/Trojan.Win32.FraudPack.bgwh-7fe02bff376f59b1db9c68e2472ead75ce305ec4 2013-06-14 07:04:32 ....A 994304 Virusshare.00065/Trojan.Win32.FraudPack.bikg-b09e831f47442facd971ed0a013f6c5d7e77abed 2013-06-13 15:26:18 ....A 248320 Virusshare.00065/Trojan.Win32.FraudPack.bkew-b5a02a42275c557d6712dd0496ca33ab3005a72a 2013-06-13 13:57:10 ....A 245248 Virusshare.00065/Trojan.Win32.FraudPack.bkew-f2780a41f3d578bee2f7fa0be2f098e5b6c89931 2013-06-14 20:40:48 ....A 361216 Virusshare.00065/Trojan.Win32.FraudPack.bkhe-a89e0bb084ba5f51f61a1a72481aca1c2a2f8f2b 2013-06-13 07:59:00 ....A 115712 Virusshare.00065/Trojan.Win32.FraudPack.bkzv-36f90294afb73de35c434580bdc4f6d6af9d3cdc 2013-06-13 20:42:54 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-412ccab109616c73e3b7bb8a858b5eb19224525c 2013-06-14 10:54:32 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-5189e9bb8017e1d09ff776cb57d9efaf2ea317df 2013-06-14 08:39:20 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-51c8f9f16363616044f4cf01608ef624a7b8d3ae 2013-06-13 23:45:46 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-cbb01819b528791cf50af40610e119ef46c6141a 2013-06-13 23:01:24 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-df6efe0ccca26beed2546a3516fb5aa373c55884 2013-06-13 16:50:20 ....A 1033728 Virusshare.00065/Trojan.Win32.FraudPack.cfyg-e7e677a6246ce95315f1e09a46558e9fad6947d8 2013-06-14 15:02:28 ....A 462848 Virusshare.00065/Trojan.Win32.FraudPack.chye-a021990a93649fb176cd3a1a31dd881a2adee78e 2013-06-14 12:37:50 ....A 409234 Virusshare.00065/Trojan.Win32.FraudPack.cmed-1c8fe3015ed14ef02f47115a0c2e5877594f4d9d 2013-06-14 10:54:08 ....A 329216 Virusshare.00065/Trojan.Win32.FraudPack.cmnn-262d40228355e072db96a66fe052aefcb9e2e407 2013-06-14 01:48:40 ....A 146432 Virusshare.00065/Trojan.Win32.FraudPack.cmpy-9bfdde70cbb8b692e3d7e34787930290068bdf3c 2013-06-14 19:11:14 ....A 485888 Virusshare.00065/Trojan.Win32.FraudPack.cmrb-971578f28c1f477826e6f92cc5d232e3bafa65f1 2013-06-13 17:00:58 ....A 224256 Virusshare.00065/Trojan.Win32.FraudPack.cmrb-c1beb794efe867deb8363d02fa31c3b513b70a09 2013-06-14 13:49:54 ....A 311296 Virusshare.00065/Trojan.Win32.FraudPack.cmtt-0470a1334d526a2cb42e1e8ceac68150a03e2477 2013-06-13 22:23:14 ....A 311296 Virusshare.00065/Trojan.Win32.FraudPack.cmtt-c79701a4bac2b49d66da606dd2c1e30b8eeeb38d 2013-06-13 23:06:44 ....A 327680 Virusshare.00065/Trojan.Win32.FraudPack.cmvl-1da77504c9a3fc03f7dbd631b40278a18173a022 2013-06-14 05:46:16 ....A 327680 Virusshare.00065/Trojan.Win32.FraudPack.cmvl-4c4347ea82571f81a576043dbf0828afe2632e5c 2013-06-13 22:34:36 ....A 325632 Virusshare.00065/Trojan.Win32.FraudPack.cmzd-0ba017b4bc8139d850642441c4dd5332c5c2a4bd 2013-06-14 13:58:10 ....A 325632 Virusshare.00065/Trojan.Win32.FraudPack.cmzd-a687cedca56bda6fa029223918eb6483cc363757 2013-06-13 21:14:14 ....A 325632 Virusshare.00065/Trojan.Win32.FraudPack.cmzd-bcc903a92ff61833000b00cf42269d82b5bb243f 2013-06-13 13:45:32 ....A 177664 Virusshare.00065/Trojan.Win32.FraudPack.cnwd-801204a2255c3a24cb2e1d819834d4a8bc7ce2f4 2013-06-14 14:22:32 ....A 1367040 Virusshare.00065/Trojan.Win32.FraudPack.coba-cdfd59931b5652a81a25c5b6bb430b57fd0f7268 2013-06-16 07:18:14 ....A 176640 Virusshare.00065/Trojan.Win32.FraudPack.cocd-4d219a48f657c6df21e003006d5e9afdd800562b 2013-06-14 20:18:44 ....A 215040 Virusshare.00065/Trojan.Win32.FraudPack.coce-456c3f84014d623b71cc55441b53c498bcb0a9eb 2013-06-13 21:36:48 ....A 215040 Virusshare.00065/Trojan.Win32.FraudPack.coce-65f44043a7dd5fd80008e4210ab6006c32f62948 2013-06-13 19:41:48 ....A 175616 Virusshare.00065/Trojan.Win32.FraudPack.cpfr-05c1ef395303197bc8b86c281ead6ac81d449ffa 2013-06-14 14:13:14 ....A 175616 Virusshare.00065/Trojan.Win32.FraudPack.cpfr-244c3c8829f04ea19ca4af941a61ee628b41b4f8 2013-06-14 06:49:16 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-18e5ca54bd1b7a730e9626646a93d236036dc783 2013-06-14 16:13:06 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-25a03f8d0b13b5e3d1483d68f68d5ce617331e4b 2013-06-14 16:40:30 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-298662718fd8e2d478ba017b317e350d05bc6611 2013-06-13 11:12:14 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-6c0a69fb6d377e239451cf5c46875eb5a8b5cf8a 2013-06-14 08:11:14 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-6d43febc162b4c32d258fbc950c8a7c15d86f5c3 2013-06-14 13:50:18 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-755af6b29be716bd1e86e7605440a7bfd0b2638b 2013-06-14 03:28:58 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-7c64ff7d47f954075c73fd4086abe4850351962b 2013-06-13 17:42:16 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-81630ba9fd132bd49a167a14fc9cd66163751c15 2013-06-13 17:48:18 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-de6e5d92e3d8ce2df5dbafd74ceaebf7e4ceef0b 2013-06-14 14:33:06 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-e34e34afd67eb74a130e5bfbdb9ca377dc4d71b4 2013-06-14 02:01:24 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-f262f523df852c7ee879da779c09a34b604341b1 2013-06-13 23:32:54 ....A 141824 Virusshare.00065/Trojan.Win32.FraudPack.cpnz-fad08309a285965267afcb9e401beffd9bb871b1 2013-06-14 18:05:58 ....A 165376 Virusshare.00065/Trojan.Win32.FraudPack.cpob-1932fffff83aaa0732d505f466dd5814d702b37c 2013-06-14 03:55:06 ....A 165376 Virusshare.00065/Trojan.Win32.FraudPack.cpob-5c75e7edf872f88285e01d755a4ef30e9e914160 2013-06-13 10:36:40 ....A 378880 Virusshare.00065/Trojan.Win32.FraudPack.cpze-05ead60a6fc83eeeea0d17d31997f5f4fe56106d 2013-06-14 09:03:40 ....A 378880 Virusshare.00065/Trojan.Win32.FraudPack.cpze-8bb57af87dffb77edcc7b3ccd5cc3b080bf55ee4 2013-06-13 20:28:48 ....A 378880 Virusshare.00065/Trojan.Win32.FraudPack.cpze-8c79963584558a952c0f3de40eba9083a8089e9f 2013-06-14 04:28:52 ....A 124416 Virusshare.00065/Trojan.Win32.FraudPack.cqae-067dbe860b2392c2fe025257da1ad5c3867189dc 2013-06-13 11:52:18 ....A 124416 Virusshare.00065/Trojan.Win32.FraudPack.cqae-832b72589b8610da41eaa42cb6c5d818d033556e 2013-06-13 21:57:24 ....A 124416 Virusshare.00065/Trojan.Win32.FraudPack.cqae-e589f56835896dbd67c4deabc318a3a363cab60d 2013-06-13 09:37:34 ....A 169472 Virusshare.00065/Trojan.Win32.FraudPack.cqcg-a2f9370eec7ba0f6abfdcca81e494e6e23506ffc 2013-06-16 06:31:44 ....A 169472 Virusshare.00065/Trojan.Win32.FraudPack.cqcg-a5a85985802cd9c35ab7ae2dcee79ba57d0dfe79 2013-06-16 07:30:00 ....A 169472 Virusshare.00065/Trojan.Win32.FraudPack.cqcg-d09d56f8cae5db58087fc3ed599dcd8fceb317d4 2013-06-13 21:23:52 ....A 169472 Virusshare.00065/Trojan.Win32.FraudPack.cqcg-efa62dbe991e9ddfedc11571851a8fa69dfc29be 2013-06-13 20:21:36 ....A 177152 Virusshare.00065/Trojan.Win32.FraudPack.cqlm-604c0cf251416b09cd87395ba008720782c6463a 2013-06-14 17:26:16 ....A 177152 Virusshare.00065/Trojan.Win32.FraudPack.cqlm-609e016b3a5ec9d2a4f11954c6525918285c17a5 2013-06-14 01:25:42 ....A 210944 Virusshare.00065/Trojan.Win32.FraudPack.cqor-afc7c99116c55a0add37dae2d9c73b726e678b91 2013-06-13 21:23:38 ....A 176128 Virusshare.00065/Trojan.Win32.FraudPack.cqpr-3a75f840e12d372b749f50b76bc620bad46f932c 2013-06-13 17:39:38 ....A 101376 Virusshare.00065/Trojan.Win32.FraudPack.cquj-b718fa09057f8e8ebdee221eca72f35ceba1a146 2013-06-14 01:26:32 ....A 177152 Virusshare.00065/Trojan.Win32.FraudPack.crdy-b0e424ce9e4ecc6a43b7a53b69277e1d290e97ee 2013-06-16 05:42:24 ....A 539648 Virusshare.00065/Trojan.Win32.FraudPack.csrq-6402d3a3d95a80f0fe152e2879bdafb8d3ba9eea 2013-06-13 23:53:16 ....A 460800 Virusshare.00065/Trojan.Win32.FraudPack.csrq-806b58cec260ef72a1519fe99007d4edb417c0c2 2013-06-14 20:34:08 ....A 539648 Virusshare.00065/Trojan.Win32.FraudPack.csrq-bc458092799cf32af47d55be8fbc6118365a4833 2013-06-14 20:29:08 ....A 457728 Virusshare.00065/Trojan.Win32.FraudPack.csrq-c43e27b8ec7b49798b32fda87773aa8a8014b0d8 2013-06-14 06:21:42 ....A 159539 Virusshare.00065/Trojan.Win32.FraudPack.csua-88f0284bc951b8af1b3e3579f0be1f77c75e2d85 2013-06-13 13:30:56 ....A 957440 Virusshare.00065/Trojan.Win32.FraudPack.cxix-620cb8b1fd4cbe2cd27fdcbfcfac28a822c0cb46 2013-06-14 04:35:18 ....A 173568 Virusshare.00065/Trojan.Win32.FraudPack.dcbr-8919016aa971571ab76e53db9f76b75046ae5690 2013-06-13 22:58:02 ....A 173568 Virusshare.00065/Trojan.Win32.FraudPack.dcbr-f145826938231d9b2c9dcea1243d5e373077f389 2013-06-14 00:46:16 ....A 414208 Virusshare.00065/Trojan.Win32.FraudPack.ges-ac4f62a9f97a7c4a0638755e63805f5db31f0e1e 2013-06-13 20:30:46 ....A 74756 Virusshare.00065/Trojan.Win32.FraudPack.grt-2cd828b62cbf2c84cb7094a9b27b48c3a12e4dfa 2013-06-14 12:37:56 ....A 74756 Virusshare.00065/Trojan.Win32.FraudPack.grt-c3d1e201014ed525b6754b5c4bab090627775819 2013-06-13 19:40:06 ....A 74756 Virusshare.00065/Trojan.Win32.FraudPack.grt-caf48ffb17719bfe5991a20a1d29397629042a5e 2013-06-13 22:23:20 ....A 74756 Virusshare.00065/Trojan.Win32.FraudPack.grt-fc4dfdbe80e28307d58acdf4945a783e5083628b 2013-06-14 08:46:42 ....A 86532 Virusshare.00065/Trojan.Win32.FraudPack.jke-6e11bdf72737014f7193093e45a1dadc6fe6758e 2013-06-14 10:05:08 ....A 2130498 Virusshare.00065/Trojan.Win32.FraudPack.ltg-0d9e4f8bdc84c1ea56dd061f5a6a75e408fcdd56 2013-06-13 18:18:36 ....A 356389 Virusshare.00065/Trojan.Win32.FraudPack.moh-e28c8ccbb000d12f1b69049155e0f239f3f248f0 2013-06-13 13:54:20 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-13cee3bfae797d2dd7e86b45d8c3ac6887545558 2013-06-13 12:38:18 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-3e5f7f5ea8ce5d79b1d9d3e9ab8dfec8a40e4b2e 2013-06-14 20:36:14 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-653de9173e080ec94f7e0141529060a38a47b945 2013-06-14 05:33:52 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-9c7219659fc1728ac2c9b35f0197e769ef22c856 2013-06-14 19:15:36 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-a3b4bfb2bb4519f4ac08f3f0b266a151ad1b80bc 2013-06-14 09:03:04 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-a4f8b81362b2e012cbd2c19b1abf0cc316d74647 2013-06-13 07:58:06 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-b5fc6fe6bd1f2e7117858032f125c4eea76ca1b5 2013-06-14 20:35:58 ....A 24576 Virusshare.00065/Trojan.Win32.FraudPack.olr-cbb9bc011956b58c566ea6442f676be54b6e0884 2013-06-14 02:35:22 ....A 160768 Virusshare.00065/Trojan.Win32.FraudPack.pre-0006d10858ef76019898057e2773565b42353a27 2013-06-14 04:06:06 ....A 207360 Virusshare.00065/Trojan.Win32.FraudPack.pre-0d8b7241aba167fc1376be50ae6193f697460825 2013-06-13 07:25:50 ....A 74240 Virusshare.00065/Trojan.Win32.FraudPack.pre-0da8ab34ed08c32669d1cf2e4e93a43b1b03dab2 2013-06-13 10:20:28 ....A 141828 Virusshare.00065/Trojan.Win32.FraudPack.pre-1c31d5e39aa3249ca23d5967aeeeb2f1d2eea0ae 2013-06-14 01:44:54 ....A 122372 Virusshare.00065/Trojan.Win32.FraudPack.pre-2aa1de37037d165b7fd9d92aac2eb57fc037d324 2013-06-16 13:25:28 ....A 134660 Virusshare.00065/Trojan.Win32.FraudPack.pre-44ca46b01c69cc47d0ff36a5b93d7403fe8292c8 2013-06-13 12:24:22 ....A 121348 Virusshare.00065/Trojan.Win32.FraudPack.pre-49f0e5f65f2e970ca09e90fc881f6bcb4b624c25 2013-06-14 05:29:58 ....A 119812 Virusshare.00065/Trojan.Win32.FraudPack.pre-4c8c8a844c357cef1c8c02bac0ec5b7dba92387a 2013-06-13 10:50:26 ....A 115911 Virusshare.00065/Trojan.Win32.FraudPack.pre-57d1a51a89e472f8a6c75bbc8a1c8d99d0518afb 2013-06-13 17:00:04 ....A 139780 Virusshare.00065/Trojan.Win32.FraudPack.pre-57ede1e94b29131cbfc2d66988d49c71ea117411 2013-06-14 13:33:42 ....A 168960 Virusshare.00065/Trojan.Win32.FraudPack.pre-6172aefb4927ebaf9e714c53e026d712c721e6b5 2013-06-14 13:09:46 ....A 180228 Virusshare.00065/Trojan.Win32.FraudPack.pre-62b6dea48b33d2135d610023c3f2d9984cdaa03d 2013-06-13 14:48:24 ....A 136196 Virusshare.00065/Trojan.Win32.FraudPack.pre-676fcd5bd4554f2038889a92aa1906ae0045e429 2013-06-14 17:37:50 ....A 63488 Virusshare.00065/Trojan.Win32.FraudPack.pre-86f60265deba0132a9f35a6c4f1d8097c192608a 2013-06-13 10:31:34 ....A 214020 Virusshare.00065/Trojan.Win32.FraudPack.pre-8c9c9ea3d7dda29dc7ad1d482b025f673b61a139 2013-06-14 13:53:00 ....A 82293 Virusshare.00065/Trojan.Win32.FraudPack.pre-9ce0d2fcc66153d2e5fe2ab915d07da4d11bde5f 2013-06-13 23:26:14 ....A 146432 Virusshare.00065/Trojan.Win32.FraudPack.pre-a4167321ce55ed21fce1e97c9ed6b5b6d806fd11 2013-06-14 17:33:56 ....A 74240 Virusshare.00065/Trojan.Win32.FraudPack.pre-b4123ecce2ceaf9f77137fb9b616e19c0620e2b5 2013-06-14 10:44:46 ....A 151040 Virusshare.00065/Trojan.Win32.FraudPack.pre-b64ab956e30c46a1d41794ba3e1d5ba76d5ab836 2013-06-13 22:13:16 ....A 160768 Virusshare.00065/Trojan.Win32.FraudPack.pre-c27f7c168a9321433471e7b5a780bf0708ee2a19 2013-06-13 22:22:44 ....A 141828 Virusshare.00065/Trojan.Win32.FraudPack.pre-c8dd7b336d455970432efc3102a68cb7e012db05 2013-06-14 13:29:30 ....A 123671 Virusshare.00065/Trojan.Win32.FraudPack.pre-d07712585db9bbc5054b076253842c29dbea0f6c 2013-06-14 15:37:12 ....A 206852 Virusshare.00065/Trojan.Win32.FraudPack.pre-d2ed00d96cb063bbd2ba07f9a67f809f48138af7 2013-06-13 22:20:20 ....A 136196 Virusshare.00065/Trojan.Win32.FraudPack.pre-d57e69cff595d16cedcedcd0d8e13365cec2424c 2013-06-14 07:19:40 ....A 118551 Virusshare.00065/Trojan.Win32.FraudPack.pre-d909922bf285238a8961d7274d144a8b3caa09aa 2013-06-13 10:02:54 ....A 211460 Virusshare.00065/Trojan.Win32.FraudPack.pre-d9b65bbbfdc3e800df729cde014e4c1b7108fc8e 2013-06-13 22:53:12 ....A 185348 Virusshare.00065/Trojan.Win32.FraudPack.pre-e275cd3bc7eb32b18e8d41dc42dd8f6500d6b08d 2013-06-14 09:37:48 ....A 120836 Virusshare.00065/Trojan.Win32.FraudPack.pre-e41a8925aa09a988345d7b7712d1f2869796c11a 2013-06-16 02:34:18 ....A 97645 Virusshare.00065/Trojan.Win32.FraudPack.pre-e6742476c629bee9fbf06cc81ea31d97cb73648b 2013-06-13 23:51:16 ....A 141828 Virusshare.00065/Trojan.Win32.FraudPack.pre-f35cde7829379b21e0421d040f2d932460c5b35a 2013-06-13 20:49:46 ....A 258052 Virusshare.00065/Trojan.Win32.FraudPack.pre-f59da970b0ef6e38b954279fc4baf01d2ebb196b 2013-06-16 10:17:20 ....A 136196 Virusshare.00065/Trojan.Win32.FraudPack.pre-fb03ed13fbc96a3d5c70a363bf1215f37ac22e47 2013-06-13 11:19:10 ....A 141828 Virusshare.00065/Trojan.Win32.FraudPack.pre-fd1f845f32cb240fe7448800815b8b8f474b2701 2013-06-16 01:54:16 ....A 79890 Virusshare.00065/Trojan.Win32.FraudPack.qvh-9ad8c2039fa0e55e3377a9b609075c39e9b71944 2013-06-14 12:49:30 ....A 2150136 Virusshare.00065/Trojan.Win32.FraudPack.qyil-800474ad174557590a97d7966ee1c0d5571a2058 2013-06-13 08:36:06 ....A 190742 Virusshare.00065/Trojan.Win32.FraudPack.rcj-53af898a7de3d63c15385d11912a52c37548f46c 2013-06-14 10:40:26 ....A 191111 Virusshare.00065/Trojan.Win32.FraudPack.rcj-6315036b541f045aca3bdfd863aded5c4758062b 2013-06-14 11:37:50 ....A 190742 Virusshare.00065/Trojan.Win32.FraudPack.rcj-6699cc873facd4e3d8c223ed2c3b3bbf8804f5e0 2013-06-14 05:42:44 ....A 190730 Virusshare.00065/Trojan.Win32.FraudPack.rcj-8e93c8bed04d687e7ec22ae2b24e62dce026aafc 2013-06-13 19:07:10 ....A 190742 Virusshare.00065/Trojan.Win32.FraudPack.rcj-bfd9cead8ce44e8a2a6265ec97bb826849209922 2013-06-14 19:48:30 ....A 1047583 Virusshare.00065/Trojan.Win32.FraudPack.usd-332aa6159af7b0dee9067f6461792960a24082e3 2013-06-13 15:01:56 ....A 1047083 Virusshare.00065/Trojan.Win32.FraudPack.usd-47b9d3bba2d7296dcbe58268fdbe7d7d08b69be7 2013-06-14 09:21:20 ....A 1047593 Virusshare.00065/Trojan.Win32.FraudPack.usd-b146b64c31d8728677f2fca435e4549939007632 2013-06-13 22:04:06 ....A 1047596 Virusshare.00065/Trojan.Win32.FraudPack.usd-b71b933f2e2a2b49ec9840a1d122b86b8d2badad 2013-06-14 02:59:54 ....A 1047081 Virusshare.00065/Trojan.Win32.FraudPack.usd-c16d9d2c45af7a2ae0fb09a58562c249e09ce70a 2013-06-13 23:44:24 ....A 1048099 Virusshare.00065/Trojan.Win32.FraudPack.usd-f53dc2c1f53f7035d1dec42905544e94a148b4d9 2013-06-14 14:30:58 ....A 1047595 Virusshare.00065/Trojan.Win32.FraudPack.vds-035ceda892ec86be2e1b6ca52e9c165fff452632 2013-06-13 15:57:54 ....A 1047595 Virusshare.00065/Trojan.Win32.FraudPack.vds-15a9dd3c10a61dadf5e7c89200c05f93044c931a 2013-06-13 20:12:32 ....A 1047588 Virusshare.00065/Trojan.Win32.FraudPack.vds-891cbd6f50af0d2268bcbc9dfbe7f42141b6318d 2013-06-13 20:53:12 ....A 1047588 Virusshare.00065/Trojan.Win32.FraudPack.vds-9b22e1c194ad3fd0fc3f3e09907d95280d4427e9 2013-06-13 08:31:40 ....A 1050147 Virusshare.00065/Trojan.Win32.FraudPack.vxk-d4c098728f838fc07750a5449a4da7b01da04777 2013-06-14 04:19:46 ....A 2350080 Virusshare.00065/Trojan.Win32.FraudPack.wqe-a3e1832b39a1237a1c72bc35108bce4eaf644c20 2013-06-14 10:49:02 ....A 545928 Virusshare.00065/Trojan.Win32.FraudPack.wzt-449b53418226fd1738ba8a820ba00f4269ddd18d 2013-06-13 13:21:54 ....A 92160 Virusshare.00065/Trojan.Win32.FraudPack.xeg-1646739268b14543af63357468025af17d172a07 2013-06-14 13:08:28 ....A 92160 Virusshare.00065/Trojan.Win32.FraudPack.xeg-781ad1ff7dd0601d9faada0e7de12c4302fcd693 2013-06-13 15:03:00 ....A 92160 Virusshare.00065/Trojan.Win32.FraudPack.xeg-c829a21d6663e15bae30785a4b34a88d53770bf1 2013-06-14 19:49:28 ....A 92160 Virusshare.00065/Trojan.Win32.FraudPack.xeg-d5c5757b0fcb2264eaffb8522af2ec074694b86c 2013-06-13 21:36:48 ....A 92160 Virusshare.00065/Trojan.Win32.FraudPack.xeg-f6edc8a880f3b56fbf8c935959e335a6b642b3af 2013-06-14 00:27:46 ....A 61440 Virusshare.00065/Trojan.Win32.FraudPack.xek-266f05f07ace0571278dae45ae6a2a9df95de5a1 2013-06-13 09:17:40 ....A 1054752 Virusshare.00065/Trojan.Win32.FraudPack.yll-1d8c61e37b2914b1c5cec9f617d7e6a04eababa7 2013-06-14 20:39:32 ....A 1054754 Virusshare.00065/Trojan.Win32.FraudPack.yll-3d4d4615d5727c1e67d402e277933c5bd3a6b177 2013-06-14 03:50:52 ....A 1054751 Virusshare.00065/Trojan.Win32.FraudPack.znu-d526f9c922aeb1417096923d783878a5db27e656 2013-06-13 10:33:06 ....A 1213500 Virusshare.00065/Trojan.Win32.FraudPack.zux-503e8682cd6eaa2d81788d798b216195e467977c 2013-06-13 22:13:06 ....A 1213503 Virusshare.00065/Trojan.Win32.FraudPack.zux-94df20238b10a8ebf8d9abfd4df61bf194b0dfbe 2013-06-13 22:35:34 ....A 53260 Virusshare.00065/Trojan.Win32.Fsysna.aaia-20f220eae38e187b69d455e9ba04d1e9762b7be9 2013-06-16 03:13:16 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-06d5a28e25df7dc97a206f43315190777876447c 2013-06-15 09:04:30 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-0c13b3a999a04ab73e16bc9479773860259fc95a 2013-06-16 04:47:34 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-0dabef600d696d68738ea18e35802d023d4de67d 2013-06-16 03:16:48 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-4f57f388b4312852921b6afe82be929999e65a16 2013-06-16 03:54:32 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-6aa4d977b5ca5714855ded8db702b92f39c85439 2013-06-16 06:12:34 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-b07ae0eb6a59d7a38f1e2e4a6389ef98fbd87357 2013-06-16 05:32:42 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-b6317583d6b74fccf7eae8ff26ebc092fe9777d9 2013-06-16 13:59:20 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-bb1c48657651677436de5710c748a7a8ebbac2bd 2013-06-16 04:44:20 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-c5ff7fcfce67fd8cdc72a87fc9bcff8f9454ad60 2013-06-16 06:13:40 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-e72ebc4a7a84a027814aa6cb4e65eda789a350d0 2013-06-15 09:33:08 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-ec9c296f511dba775bcf9b76f3f40dcf78ed21b5 2013-06-16 08:32:14 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.acue-f3c8cd3f19546efde2c3d99237a40484300ed46c 2013-06-13 16:40:14 ....A 509952 Virusshare.00065/Trojan.Win32.Fsysna.afxu-ab11b0c1910b06b4e442fa9ac154e39580d1be1e 2013-06-13 15:21:46 ....A 83782 Virusshare.00065/Trojan.Win32.Fsysna.akyk-240ec436d517899781c5d21661952d43320763c3 2013-06-13 13:45:54 ....A 26189 Virusshare.00065/Trojan.Win32.Fsysna.akyk-3c1925d36081645533e91a89422f3206ed2849c2 2013-06-14 08:48:20 ....A 34950 Virusshare.00065/Trojan.Win32.Fsysna.akyk-3e32bd56327fc1eeae33295b92e6b1157e6a45d1 2013-06-13 22:18:24 ....A 22884 Virusshare.00065/Trojan.Win32.Fsysna.akyk-454eef205874868c4c120a12ddc6512ae3af4027 2013-06-13 22:23:30 ....A 22211 Virusshare.00065/Trojan.Win32.Fsysna.akyk-4645af0d11fddbe8e724ceac719eac0e65ff4c60 2013-06-13 23:07:06 ....A 37576 Virusshare.00065/Trojan.Win32.Fsysna.akyk-ec1693522f324846dd74147e8fcd3d916ccc9d4e 2013-06-15 20:51:50 ....A 194560 Virusshare.00065/Trojan.Win32.Fsysna.anfh-9998063b6fb305dc9bc8d452fe668635f917fb3c 2013-06-13 22:29:54 ....A 127624 Virusshare.00065/Trojan.Win32.Fsysna.ankw-3b0dd3934ea006ed7b4713e72186d554eb2e0620 2013-06-13 23:54:04 ....A 577536 Virusshare.00065/Trojan.Win32.Fsysna.anlx-eed9443fe08a66f5373d06df858666d8c68ebe63 2013-06-13 23:03:40 ....A 703488 Virusshare.00065/Trojan.Win32.Fsysna.anoh-437a44628e70c396bf9c5da849c5da972c8b91d3 2013-06-14 11:36:20 ....A 786717 Virusshare.00065/Trojan.Win32.Fsysna.anoh-705c37bd231c4c555cf89d969eae30b8a1706b28 2013-06-14 01:10:52 ....A 686863 Virusshare.00065/Trojan.Win32.Fsysna.anoh-aaca977ed663f024d940111e5c784ee96e4fcf73 2013-06-13 09:32:16 ....A 639176 Virusshare.00065/Trojan.Win32.Fsysna.anoh-b5603b25837759edfe9d28808248796a1bc8c8fa 2013-06-14 18:03:28 ....A 690688 Virusshare.00065/Trojan.Win32.Fsysna.anoh-bd04aff142a06ee05250d2326a6e20cb968dce73 2013-06-14 12:09:14 ....A 1115136 Virusshare.00065/Trojan.Win32.Fsysna.apnf-3ab966e6f98175563f131e9731289a003e5db5ef 2013-06-14 07:19:06 ....A 36864 Virusshare.00065/Trojan.Win32.Fsysna.aqga-477086dbc0d157f359ca1a3b8fdb8b4dcb07be8e 2013-06-13 07:25:40 ....A 475714 Virusshare.00065/Trojan.Win32.Fsysna.aqkh-a0eb2609211326432332bfc3abf7768a056ac166 2013-06-13 18:52:48 ....A 52605 Virusshare.00065/Trojan.Win32.Fsysna.arlf-553c43c42b8d0043b9e3dc3e97f5b5f75823bc69 2013-06-14 00:30:04 ....A 60928 Virusshare.00065/Trojan.Win32.Fsysna.arlf-9376f2ddeccf6649d995e2d8e2be69b55a65e875 2013-06-13 07:32:28 ....A 131072 Virusshare.00065/Trojan.Win32.Fsysna.asgh-311a2c76bc3aac9688028a5c6978c6ae74fe52fc 2013-06-14 11:07:08 ....A 241313 Virusshare.00065/Trojan.Win32.Fsysna.asvn-1cbd3ccd6cdc192edfa156fa37b167873e0a1c74 2013-06-13 18:01:30 ....A 241274 Virusshare.00065/Trojan.Win32.Fsysna.asvn-d20218775392b2f37ba52619bc5b8bb8f9078711 2013-06-13 19:17:52 ....A 241285 Virusshare.00065/Trojan.Win32.Fsysna.asvn-f88998b1488dc43ab362a6dd0bfde9b627ea7cb9 2013-06-15 10:32:30 ....A 978453 Virusshare.00065/Trojan.Win32.Fsysna.awac-f3f8292ff9a9c3bee118f36ffd9d493a49f630ae 2013-06-13 12:24:20 ....A 156716 Virusshare.00065/Trojan.Win32.Fsysna.baqk-0237ff3169873515f4f2f3b1b68cb522996a64f2 2013-06-14 00:45:50 ....A 131831 Virusshare.00065/Trojan.Win32.Fsysna.baqk-87ced21ff185bb002e78f70f5f4a4434a66fde36 2013-06-14 18:00:02 ....A 184320 Virusshare.00065/Trojan.Win32.Fsysna.bxmd-a5bf3eba5e216b89cf8872995fa82b65cb67871d 2013-06-14 07:14:46 ....A 40960 Virusshare.00065/Trojan.Win32.Fsysna.bxnd-79671772af6a91a91ec426ef2297846d9af9e161 2013-06-13 12:21:50 ....A 46592 Virusshare.00065/Trojan.Win32.Fsysna.bxzc-ad46a6ce404e317ae54152c0ec212cac907ecb72 2013-06-13 13:46:20 ....A 328690 Virusshare.00065/Trojan.Win32.Fsysna.bydy-27b0683e0015b331a1e94f5021d87db9698e6109 2013-06-13 10:23:10 ....A 534160 Virusshare.00065/Trojan.Win32.Fsysna.bydy-97b9539d7d466e65ff08ca662e6bb7ff48559a80 2013-06-13 14:50:52 ....A 61498 Virusshare.00065/Trojan.Win32.Fsysna.bydy-d6ab6f7abebcb5742d9242af434f788d815970f1 2013-06-14 11:09:58 ....A 114689 Virusshare.00065/Trojan.Win32.Fsysna.byhq-006754e563e93160c79ceb8d3b1e9812a40b69dc 2013-06-16 14:42:20 ....A 1098574 Virusshare.00065/Trojan.Win32.Fsysna.bytb-bf827c28074faa0e6d1041853b4712fe8b94af3a 2013-06-13 12:37:44 ....A 159754 Virusshare.00065/Trojan.Win32.Fsysna.bzcv-8164446358a359944b122de5739cb9f43d626107 2013-06-13 07:21:12 ....A 36864 Virusshare.00065/Trojan.Win32.Fsysna.bzdg-4271f269e42344bdb3cdf6ec9cceba2c4f8378d9 2013-06-13 22:28:00 ....A 253952 Virusshare.00065/Trojan.Win32.Fsysna.bzgk-468fa10f3ea49800d4f0df14420882a60832f792 2013-06-14 00:10:24 ....A 172135 Virusshare.00065/Trojan.Win32.Fsysna.bznv-e2b4099942609e232df7c8fa032c61684be0c66f 2013-06-14 05:25:22 ....A 98334 Virusshare.00065/Trojan.Win32.Fsysna.bzrd-19ee47f29be51fd647948797e61d96961716a59b 2013-06-14 14:24:12 ....A 264732 Virusshare.00065/Trojan.Win32.Fsysna.bzrd-33005489178c26dc649d65c7d7c69412335b5be0 2013-06-14 05:25:18 ....A 1899520 Virusshare.00065/Trojan.Win32.Fsysna.bzrm-bb9381dc50b4c90f1e0e4864ab9cd79211c9eab0 2013-06-14 18:50:02 ....A 65536 Virusshare.00065/Trojan.Win32.Fsysna.bzuv-64ece0aabdb4f48d72a6801051de2a7a802b15d0 2013-06-14 16:02:34 ....A 65536 Virusshare.00065/Trojan.Win32.Fsysna.bzux-d1a6351cf293664fdfbcb3b7215abc7adb20a8ae 2013-06-14 00:17:42 ....A 237568 Virusshare.00065/Trojan.Win32.Fsysna.caaz-5dbcbc19835d3d1102e9cdf9b7121723fd0ea808 2013-06-14 20:42:34 ....A 15872 Virusshare.00065/Trojan.Win32.Fsysna.caes-5df612749b82affe8d3d860c18e183429a4a0f43 2013-06-14 00:26:18 ....A 37376 Virusshare.00065/Trojan.Win32.Fsysna.cajk-3fc6d39fb65346637b807280cbfebcf3529ceff6 2013-06-13 19:28:16 ....A 9216 Virusshare.00065/Trojan.Win32.Fsysna.casp-11f394e1f96d1b1d205ef4bfd2511808ad7b70bd 2013-06-13 18:32:48 ....A 9216 Virusshare.00065/Trojan.Win32.Fsysna.catg-cbbe8c6151a757e4f3343acba7e7c490a9141301 2013-06-14 00:27:42 ....A 9216 Virusshare.00065/Trojan.Win32.Fsysna.cauj-36ee567042f14da29adb4afa5cc2476a800f7697 2013-06-13 18:33:14 ....A 36875 Virusshare.00065/Trojan.Win32.Fsysna.caul-6afae254b656fee8911639cc74a310da07407dd1 2013-06-14 17:29:22 ....A 188416 Virusshare.00065/Trojan.Win32.Fsysna.cavk-ea14572abea7121d672136e6989a77a4a13aa4cd 2013-06-14 11:19:12 ....A 1087488 Virusshare.00065/Trojan.Win32.Fsysna.cawk-8496322983b19a42f4c46bfce59835ec88640645 2013-06-13 07:59:08 ....A 647168 Virusshare.00065/Trojan.Win32.Fsysna.cbel-b80e6507e53ae37f668b2c5b9fa03f22302ab723 2013-06-14 12:17:44 ....A 3349504 Virusshare.00065/Trojan.Win32.Fsysna.cbep-76c4cd68fe105046f0d2ea32b75d97987c320765 2013-06-13 10:47:00 ....A 86016 Virusshare.00065/Trojan.Win32.Fsysna.cbfz-76e660f902fdf2f84ea98074f150b46a8fbb46ee 2013-06-14 20:43:28 ....A 22016 Virusshare.00065/Trojan.Win32.Fsysna.cbif-28db91785387f0b2bfb1d2ae0ba95fd9f23abb07 2013-06-14 10:47:38 ....A 131412 Virusshare.00065/Trojan.Win32.Fsysna.cbnj-740a38ccb57edd65982a1b6619e249096d37815a 2013-06-14 11:44:28 ....A 132608 Virusshare.00065/Trojan.Win32.Fsysna.cftr-a0ea79123dfbeeb44b044d5d5d9d0db056f67722 2013-06-14 02:34:34 ....A 327680 Virusshare.00065/Trojan.Win32.Fsysna.civz-9f88712b39539722ca57df5f150bfc169d0c875d 2013-06-14 01:20:40 ....A 137424 Virusshare.00065/Trojan.Win32.Fsysna.cizw-346ee5ec96a16f528c0d7a30c5785ac23a3b7a3f 2013-06-14 13:14:36 ....A 138752 Virusshare.00065/Trojan.Win32.Fsysna.cizw-9005d11e3490bedb40c3673ed02fe534e780dc39 2013-06-13 20:14:16 ....A 253112 Virusshare.00065/Trojan.Win32.Fsysna.dbsn-8f3550757a10bcb1fcba579cad4958d2d2c09bb9 2013-06-14 23:34:30 ....A 8704 Virusshare.00065/Trojan.Win32.Fsysna.deia-c37003ee4df5ddc4490ec6de2f8d46861397f5a9 2013-06-13 22:41:04 ....A 473600 Virusshare.00065/Trojan.Win32.Fsysna.derg-18961a40482c11a61f0089e4ad82b8025f07e2f9 2013-06-13 16:33:16 ....A 548864 Virusshare.00065/Trojan.Win32.Fsysna.detl-e3980835b239e06102b4eaf58cc098c83482688e 2013-06-13 08:10:56 ....A 487424 Virusshare.00065/Trojan.Win32.Fsysna.deun-185bd1ed515b484e702d2f1ab1983edc78e08349 2013-06-13 23:18:36 ....A 588800 Virusshare.00065/Trojan.Win32.Fsysna.dfrq-00fb8cf636afcbe3ac47e64e7cc1ed565deb934e 2013-06-15 09:33:50 ....A 1074176 Virusshare.00065/Trojan.Win32.Fsysna.dgqm-4172fc53c343d3dab57a8469699bc967444d4890 2013-06-13 14:33:24 ....A 601600 Virusshare.00065/Trojan.Win32.Fsysna.dgqm-54c69b0f08e067ae831a5c523aeb3d397961f8d7 2013-06-14 00:03:44 ....A 355328 Virusshare.00065/Trojan.Win32.Fsysna.dgqm-879ae2419bfcaa861732f7d0483dd203b87ea6b0 2013-06-14 02:27:24 ....A 237568 Virusshare.00065/Trojan.Win32.Fsysna.dgqs-3c2170280c1d25c1b88acc853a14b83156659bd6 2013-06-14 00:16:22 ....A 716857 Virusshare.00065/Trojan.Win32.Fsysna.dgtl-348a6ec08034dace0b49f82e14d620da9065655a 2013-06-14 06:22:52 ....A 287744 Virusshare.00065/Trojan.Win32.Fsysna.dgtl-84b49577e0412e8dc5a36c88f019c3bab67f9574 2013-06-14 07:13:06 ....A 287744 Virusshare.00065/Trojan.Win32.Fsysna.dgtl-dedb2ba7d13b6cb644020c7abdf1f9be89a7941e 2013-06-16 15:45:36 ....A 2324480 Virusshare.00065/Trojan.Win32.Fsysna.dgvx-089e3dd21a2d4d4174258c2bdcafd476fd81e83d 2013-06-13 21:41:16 ....A 47616 Virusshare.00065/Trojan.Win32.Fsysna.dhga-1c9cdfc60cc4c2bc28f905c7a73726c278ae1fb6 2013-06-14 19:59:54 ....A 42054 Virusshare.00065/Trojan.Win32.Fsysna.dhga-7d4798aa3db873cb9692252bbb3c20f12f16cdba 2013-06-14 00:58:10 ....A 42054 Virusshare.00065/Trojan.Win32.Fsysna.dhga-9ca540ec6d1b5a2f99be75045c153f2a3d5f70b1 2013-06-13 07:25:40 ....A 78848 Virusshare.00065/Trojan.Win32.Fsysna.dhgl-c9d43d0bfef3ce32581955ce2a23a94454850db7 2013-06-14 07:26:20 ....A 28254 Virusshare.00065/Trojan.Win32.Fsysna.dhle-baefb1840915353a636f14b20f871eff34b80bab 2013-06-14 09:44:18 ....A 798575 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-4fe490cb80359225f137146c465ec7a3fe21bb9d 2013-06-14 09:42:16 ....A 799894 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-629d76e611fe73941944cea3e3c81fed92532537 2013-06-14 20:18:54 ....A 800892 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-8595dd339674974308b24e57b66312d8412caf49 2013-06-14 14:15:34 ....A 362761 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-9622a135c0c81377621c39f169e8f80acd81201a 2013-06-13 14:36:58 ....A 798560 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-972334905febfb99a85ac17468d9a958d47e65c8 2013-06-16 08:51:56 ....A 822272 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-9d4fd4d7f6d9459510d2298f01b26646f831cf77 2013-06-13 20:34:18 ....A 359062 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-9d9d6f3bd92854dffb61ec617724306513d4e543 2013-06-14 12:41:16 ....A 798564 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-ad1aea037633b3a55435aa26ddb7132cb4fb1c04 2013-06-14 00:33:46 ....A 801017 Virusshare.00065/Trojan.Win32.Fsysna.dhnu-ba83d0f60977030290ba5d562b6e34b2f3b6096d 2013-06-14 01:06:06 ....A 753864 Virusshare.00065/Trojan.Win32.Fsysna.dhpx-d26124e1fde04c68fb759e6e098d9a0dbc74d023 2013-06-14 18:12:14 ....A 483840 Virusshare.00065/Trojan.Win32.Fsysna.dhqm-4b9914af098b1753dcedd9c25ac4c0fcfd2e9e84 2013-06-13 21:58:22 ....A 576541 Virusshare.00065/Trojan.Win32.Fsysna.dhwm-7cbfa6d40dc68d4564dd78b8828375210b242367 2013-06-13 15:46:02 ....A 1669660 Virusshare.00065/Trojan.Win32.Fsysna.dido-6cd283738b886d39fdc188857cfc2645b0d47b1e 2013-06-16 14:52:48 ....A 745984 Virusshare.00065/Trojan.Win32.Fsysna.dido-ddb15b6b6b2be4234957539d57f2d5c73b5d9416 2013-06-13 08:48:20 ....A 35370 Virusshare.00065/Trojan.Win32.Fsysna.diff-2fa318c5c2ae2650412980ef6466d943167bc2d3 2013-06-14 04:10:24 ....A 200704 Virusshare.00065/Trojan.Win32.Fsysna.dihd-330a8617c221bf20e08bdcbe4e4e8e0a22402a3d 2013-06-13 08:53:02 ....A 6067535 Virusshare.00065/Trojan.Win32.Fsysna.dihd-6d11b1be478b8d53ecdab6bc005f3ba615ca17c7 2013-06-13 16:08:48 ....A 82328 Virusshare.00065/Trojan.Win32.Fsysna.dikw-1e44c4279422111321fad6b48bc20414198451ea 2013-06-13 20:10:34 ....A 83949 Virusshare.00065/Trojan.Win32.Fsysna.dikw-4e3d6e12cc4f113f589033c7ab9f3ab90cda2c01 2013-06-13 20:12:52 ....A 362241 Virusshare.00065/Trojan.Win32.Fsysna.dikw-7abacbb911c31996b394ad007298bca81098f3d0 2013-06-14 04:20:42 ....A 85433 Virusshare.00065/Trojan.Win32.Fsysna.dikw-7e71bb2b7c48926df4986ebb8b5a596a00653c3e 2013-06-14 12:17:56 ....A 84268 Virusshare.00065/Trojan.Win32.Fsysna.dikw-8d984d0760f719f2bf65463239f89706f89091ac 2013-06-13 09:26:40 ....A 363510 Virusshare.00065/Trojan.Win32.Fsysna.dikw-a8841d756574b7fe9d1e456b15cb24c86f1f966c 2013-06-14 20:37:44 ....A 402448 Virusshare.00065/Trojan.Win32.Fsysna.dilg-17092ff0d0b78980777402f5b208b54da7c14e78 2013-06-14 07:31:26 ....A 402448 Virusshare.00065/Trojan.Win32.Fsysna.dilg-5db50cf309081aeebbfeb14d1df901de00d7ade3 2013-06-14 01:41:46 ....A 402448 Virusshare.00065/Trojan.Win32.Fsysna.dilg-8c5b2117d064662d77527e3d3d2146360e3ae91d 2013-06-14 01:20:30 ....A 1657344 Virusshare.00065/Trojan.Win32.Fsysna.dint-0e6e62915e239d8fa0f507af14e66659e3efe28e 2013-06-13 23:24:12 ....A 45514 Virusshare.00065/Trojan.Win32.Fsysna.diob-c8f6bf1d9826be9ca7869bb1e40167730840ef6d 2013-06-16 13:42:44 ....A 5567 Virusshare.00065/Trojan.Win32.Fsysna.diom-3c323c1f143bc25d979135a9f927b883aeccc4e4 2013-06-13 11:26:40 ....A 14848 Virusshare.00065/Trojan.Win32.Fsysna.diom-53d27b60db088c23ef275971db1f027460ed799b 2013-06-14 01:29:18 ....A 14848 Virusshare.00065/Trojan.Win32.Fsysna.diom-a479b6f5ec72400ad9caa3c9f8d685f6cb2aa969 2013-06-16 09:17:18 ....A 14848 Virusshare.00065/Trojan.Win32.Fsysna.diom-d2ee989bb26f4b2234bdfabd03dc153fc3bd73cb 2013-06-14 12:08:24 ....A 70656 Virusshare.00065/Trojan.Win32.Fsysna.dipw-909bdbb6e910c460a07999babf35bae05be12e17 2013-06-14 07:10:58 ....A 344064 Virusshare.00065/Trojan.Win32.Fsysna.dird-4ccf2dd0b09578914d8f0faf9ac51f74e2ee7f7b 2013-06-13 10:12:06 ....A 73728 Virusshare.00065/Trojan.Win32.Fsysna.dird-84d68b92bd1b6d4a8248e4ba5da6a089723e9bd3 2013-06-16 03:31:38 ....A 273408 Virusshare.00065/Trojan.Win32.Fsysna.dity-27adb579a2a41af18f680ca61ffbaa9ed3f5dc38 2013-06-16 10:27:52 ....A 401920 Virusshare.00065/Trojan.Win32.Fsysna.dity-c44a3fa98912a88137a1f76ac6d50fa320dcb9b6 2013-06-13 21:23:04 ....A 147456 Virusshare.00065/Trojan.Win32.Fsysna.diva-e26cb6db25619c75ba31d4feac3c9f6980a7f069 2013-06-14 01:49:04 ....A 58368 Virusshare.00065/Trojan.Win32.Fsysna.dizy-c2446a9cd08c3b8a1fc5d773664ad523eafde7eb 2013-06-16 11:10:02 ....A 152576 Virusshare.00065/Trojan.Win32.Fsysna.djcx-3a74718d9e6c32b22929cf0060678028d6d99283 2013-06-13 20:44:42 ....A 90112 Virusshare.00065/Trojan.Win32.Fsysna.djcx-45776792e629a97ebbcfcb9c830db2f7925ed31c 2013-06-13 12:35:52 ....A 389120 Virusshare.00065/Trojan.Win32.Fsysna.djcx-9c25f00c4c856b72e8dfb8a9705332765bdb856e 2013-06-13 09:41:50 ....A 369152 Virusshare.00065/Trojan.Win32.Fsysna.djcx-dff101a7ab9c7f4bdbb7480e56777dd2d37f2d74 2013-06-14 14:48:50 ....A 487936 Virusshare.00065/Trojan.Win32.Fsysna.djcx-e329db9121236e3b797f19ba92a9fa8b3b660169 2013-06-13 23:22:54 ....A 29528 Virusshare.00065/Trojan.Win32.Fsysna.djec-a7e17c51bd525416917d435e3b0112ecfd127718 2013-06-13 23:12:28 ....A 32768 Virusshare.00065/Trojan.Win32.Fsysna.doq-9156b77d64657be3dfdbe4bd9fadf1297b4851ed 2013-06-14 05:45:22 ....A 1663016 Virusshare.00065/Trojan.Win32.Fsysna.dpfk-408fd1f0911f16194b56920ddf7614b3c1e17967 2013-06-14 17:15:14 ....A 36864 Virusshare.00065/Trojan.Win32.Fsysna.drlz-fa7a5972961788dca7002652dd5638e602a69daf 2013-06-14 03:36:20 ....A 180502 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-545b6645798201155c63be79b866b66ae9d92752 2013-06-13 23:09:34 ....A 182768 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-72094a64e2aee7a7885cb8581c8d8ac70a4bf0bf 2013-06-13 17:23:22 ....A 180616 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-7c7be7b7937320beb63dc0e2e5f5f429f33bebf9 2013-06-13 22:44:02 ....A 181241 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-926a0e5e11b108c3b6ad4e45b57866599e27beff 2013-06-14 13:19:20 ....A 182234 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-aeb7cd80239566b7ea63d12fbd8250ff90d27343 2013-06-14 12:51:02 ....A 183148 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-bb30f68dc611645c9fc214c9ed76c6d14edc522e 2013-06-14 10:50:48 ....A 181326 Virusshare.00065/Trojan.Win32.Fsysna.dtwv-d4110d31ee3ad974990cb337005243ab56dbc3ad 2013-06-14 17:35:28 ....A 262161 Virusshare.00065/Trojan.Win32.Fsysna.erxx-3c54b42292a5ac684357fe11065c109eed1e4f46 2013-06-13 13:52:26 ....A 43520 Virusshare.00065/Trojan.Win32.Fsysna.escf-4497bf7e0e1da6f87dd804dfae9b09a4330cb320 2013-06-13 09:29:08 ....A 56832 Virusshare.00065/Trojan.Win32.Fsysna.eslw-af477338c35e8018f0b4607dfaffa1b18dde2e3b 2013-06-13 08:31:46 ....A 1410048 Virusshare.00065/Trojan.Win32.Fsysna.exjh-11ba5658187cc2ca62271854958523c8d26f70f5 2013-06-14 16:42:20 ....A 65536 Virusshare.00065/Trojan.Win32.Fsysna.hxbl-77187f34b39939140a2fbd3cc72013a7611737e6 2013-06-14 14:09:14 ....A 86016 Virusshare.00065/Trojan.Win32.Fsysna.hxde-e176e4e4c4c5da8c952a02dc01d7847e70988c0c 2013-06-14 01:02:46 ....A 139264 Virusshare.00065/Trojan.Win32.Fsysna.hxox-8446a2b3747ed884e7e163be95a1f92ff6340ca0 2013-06-14 05:51:32 ....A 900096 Virusshare.00065/Trojan.Win32.Fsysna.hzpq-32e0d0f1f6aa745fe914b21153bb943b58579ef6 2013-06-14 03:37:18 ....A 164152 Virusshare.00065/Trojan.Win32.Fsysna.iawa-4397e9200b8b62aeea6936248cd51dcbfc0abeac 2013-06-13 08:07:50 ....A 65536 Virusshare.00065/Trojan.Win32.Fsysna.jo-0171de6d3904795def55520e3ca05d47348c91ea 2013-06-14 18:08:32 ....A 253952 Virusshare.00065/Trojan.Win32.Fsysna.rjy-186d4f1e611e86354f0ac0de50a687564d4901d0 2013-06-14 00:52:16 ....A 88576 Virusshare.00065/Trojan.Win32.Fsysna.rmq-0d3d2573ca7f988e326defb4e14e0c8a5d42412f 2013-06-13 22:50:48 ....A 93184 Virusshare.00065/Trojan.Win32.Fsysna.rmq-53317b74e91116fd789e0aeb81f0029a100617e4 2013-06-13 08:23:20 ....A 175104 Virusshare.00065/Trojan.Win32.Fsysna.rmq-6bcfe2fe1578c0a60d3d6ec135e191d8c4fbf820 2013-06-13 23:15:02 ....A 118272 Virusshare.00065/Trojan.Win32.Fsysna.rmq-d89b75e1facc4e48086a5cbeb3d9295eaf91f055 2013-06-13 07:52:08 ....A 229888 Virusshare.00065/Trojan.Win32.Fsysna.wg-c675ac3aa82c00891995030aae66dfcf6d9536fe 2013-06-14 00:55:10 ....A 98375 Virusshare.00065/Trojan.Win32.Fsysna.wl-e8074ef74941a4d01f1264eeeb4b3f6b14940e18 2013-06-14 01:48:28 ....A 28672 Virusshare.00065/Trojan.Win32.Fushid.o-389b1cda5831fc2b738e023c76a93f319bf8431c 2013-06-13 23:57:34 ....A 28672 Virusshare.00065/Trojan.Win32.Fushid.o-b8a2957736c3811796aae3db488245a04d9688fe 2013-06-13 12:33:02 ....A 372736 Virusshare.00065/Trojan.Win32.Gabba.kq-12b80b9b52f40daaae8d5de5df11f6f3912ae889 2013-06-16 03:10:34 ....A 135680 Virusshare.00065/Trojan.Win32.Garvi.su-59137e5fc3e0f7d007d008fdb15c9996a58d6035 2013-06-13 11:44:22 ....A 8704 Virusshare.00065/Trojan.Win32.Gaslide.b-47eac484b58d14c3f8ee1acb4c8de10ec412b07b 2013-06-13 12:16:18 ....A 20480 Virusshare.00065/Trojan.Win32.Gaslide.b-a84455c036bf0163a76c08d06678c1cc448ee4b3 2013-06-13 08:34:32 ....A 1101824 Virusshare.00065/Trojan.Win32.Generic-13053d1119c24458dd5808219df1dbb1e912545f 2013-06-14 14:24:40 ....A 1487872 Virusshare.00065/Trojan.Win32.Generic-25e62dbadc651cb429cffd671bdfb1d1d13e7a96 2013-06-14 20:17:06 ....A 1393668 Virusshare.00065/Trojan.Win32.Generic-26bd7754b4b0721286a6cb8d405926c1efcc5e28 2013-06-13 22:36:46 ....A 1374870 Virusshare.00065/Trojan.Win32.Generic-2b7bfdcebf8ec6775e091210b79397b83dd4fd20 2013-06-13 08:18:30 ....A 1202792 Virusshare.00065/Trojan.Win32.Generic-5a9e114f05b4ea769b03679e17afb76da39808d0 2013-06-15 02:32:04 ....A 4302119 Virusshare.00065/Trojan.Win32.Generic-6c80290b07343fbab1085fc6c1e23a9e63220203 2013-06-15 23:08:58 ....A 3528426 Virusshare.00065/Trojan.Win32.Generic-7152a7f24f89850b946e1884237e9c2a83d6eff3 2013-06-13 13:21:36 ....A 951727 Virusshare.00065/Trojan.Win32.Generic-7679efc3ae898f4c4fbbc64e265075da58ff8453 2013-06-15 22:59:20 ....A 2259376 Virusshare.00065/Trojan.Win32.Generic-82ca7274e92f8c00257e83ece0740be70ef218c3 2013-06-14 05:54:20 ....A 2468900 Virusshare.00065/Trojan.Win32.Generic-84d51d48cf68c3480698bd38194b6d97739bb6f0 2013-06-13 16:04:40 ....A 1324544 Virusshare.00065/Trojan.Win32.Generic-a553bc1c0c5559f0a2b20a8dd5840dd40bb92e04 2013-06-13 22:39:44 ....A 2328064 Virusshare.00065/Trojan.Win32.Generic-bcdbefa5e2f6037552348e63a0e440f64b4bb9f0 2013-06-14 10:29:08 ....A 1641984 Virusshare.00065/Trojan.Win32.Generic-c0776ae9ff71a3b52139bce210bef9e4acd44c6d 2013-06-16 13:49:40 ....A 3682417 Virusshare.00065/Trojan.Win32.Generic-c13e934d711c86ddef6fe1d4b0373113a724837c 2013-06-14 20:28:34 ....A 1617452 Virusshare.00065/Trojan.Win32.Generic-c4fa1d6b7d62584248f2419dbf1b2122c8ff7c63 2013-06-14 19:13:36 ....A 2221568 Virusshare.00065/Trojan.Win32.Generic-d40b310277f24b41fe33a25eb84becc57bd5cf60 2013-06-13 18:23:28 ....A 992768 Virusshare.00065/Trojan.Win32.Generic-da5e3f384394d948d9ff9ef73fbad92d514e9361 2013-06-14 07:20:34 ....A 1265342 Virusshare.00065/Trojan.Win32.Generic-de94d829002c3cbd5c705047fb8a10ab1a19a024 2013-06-13 22:29:44 ....A 1268281 Virusshare.00065/Trojan.Win32.Generic-e103259decaa1b96faa23f831fae83b0cc6213ab 2013-06-14 06:06:42 ....A 1194496 Virusshare.00065/Trojan.Win32.Generic-e8b8041800e79c9ad5bf352687b4eaf7099450af 2013-06-13 10:01:26 ....A 1163776 Virusshare.00065/Trojan.Win32.Generic-ff160ac7cf96f95063ad56b7edbd6280b4c8858e 2013-06-14 15:01:24 ....A 5577 Virusshare.00065/Trojan.Win32.Genome.aait-e5327365dd6d7149aaf0160ccfe36292bb3427cb 2013-06-13 09:49:18 ....A 1220788 Virusshare.00065/Trojan.Win32.Genome.aaxo-ae2d5ec1a0d7e0cb78b383641863ff8b78fb2489 2013-06-14 02:30:28 ....A 8192 Virusshare.00065/Trojan.Win32.Genome.ablc-dbd821e4e2d996a7b59d63178183b19103547ecb 2013-06-14 00:16:46 ....A 40960 Virusshare.00065/Trojan.Win32.Genome.adgd-94853e519cd31849f5871784e686402f0ba2c016 2013-06-13 09:41:42 ....A 3866624 Virusshare.00065/Trojan.Win32.Genome.adhb-0f208df57b743f900ed2661cc1eb396201e394da 2013-06-15 12:06:10 ....A 268950 Virusshare.00065/Trojan.Win32.Genome.adrp-9b290d366a15871c67d1d6e4b936e5de4b643017 2013-06-14 01:38:06 ....A 357120 Virusshare.00065/Trojan.Win32.Genome.aecc-87cada5ad77b55c7f8f4206756c36c60c16655c6 2013-06-13 14:49:58 ....A 117248 Virusshare.00065/Trojan.Win32.Genome.aefq-4292730fa9edf7b629468694e28f564c4282a0b4 2013-06-13 20:33:30 ....A 26960 Virusshare.00065/Trojan.Win32.Genome.afbo-29b9ab4fa095b29868c60f5bf2ff567ecde8d3bd 2013-06-13 13:57:32 ....A 334739 Virusshare.00065/Trojan.Win32.Genome.afiz-f8e361d6481a588ece0ac215805dfc7a068012b6 2013-06-13 11:54:14 ....A 62464 Virusshare.00065/Trojan.Win32.Genome.afly-8184835ef57e99710902a175e03818f9135d316e 2013-06-14 14:15:28 ....A 21504 Virusshare.00065/Trojan.Win32.Genome.amtpf-eade9cc6b146937b8ca4d1f65610b821a74b7311 2013-06-16 00:28:22 ....A 2523252 Virusshare.00065/Trojan.Win32.Genome.amtxs-057ae890cc971bf9c7e81b494c8e620a2ac5f64b 2013-06-16 14:36:12 ....A 2523260 Virusshare.00065/Trojan.Win32.Genome.amtxs-14d8193af2f233487734ed7be2c8c09ed1c9dda2 2013-06-16 14:18:04 ....A 2523272 Virusshare.00065/Trojan.Win32.Genome.amtxs-2ba8fe4f30fefc722c85eebb0375123d20559822 2013-06-15 19:58:46 ....A 2523272 Virusshare.00065/Trojan.Win32.Genome.amtxs-3b2d190f29b694b36034d93c56d80679432caf4f 2013-06-16 08:34:44 ....A 2523232 Virusshare.00065/Trojan.Win32.Genome.amtxs-3d7b2c22dbf468b5e90240ce0e71cc48940eccb2 2013-06-16 12:22:00 ....A 2523244 Virusshare.00065/Trojan.Win32.Genome.amtxs-5945faf04e2662a16dae5163118533615006abc2 2013-06-16 10:29:08 ....A 2523244 Virusshare.00065/Trojan.Win32.Genome.amtxs-634e75048ad4d3e4dcb8a192b5a536fd90cbb6c1 2013-06-15 12:03:08 ....A 2523256 Virusshare.00065/Trojan.Win32.Genome.amtxs-6592a86c030718c1e4b91a82feb128a2604a6523 2013-06-15 09:11:38 ....A 2523244 Virusshare.00065/Trojan.Win32.Genome.amtxs-6d2dcf97b95cb3e47ca7109dfceeae0cb988f821 2013-06-16 15:06:42 ....A 2523268 Virusshare.00065/Trojan.Win32.Genome.amtxs-8444ab742529ee5dd47599bd3f5073aa421bcfa0 2013-06-16 11:49:36 ....A 2523232 Virusshare.00065/Trojan.Win32.Genome.amtxs-868fbc2284eb5e67fbac006bd8b221b97791944a 2013-06-16 03:00:06 ....A 2523244 Virusshare.00065/Trojan.Win32.Genome.amtxs-8aa447173ce9a025999dc2db2d2a0cc8e0bdeff9 2013-06-16 02:10:20 ....A 2523244 Virusshare.00065/Trojan.Win32.Genome.amtxs-abdf941dae3fccd613af0e1cccf704a16d103bf8 2013-06-15 10:00:26 ....A 2523264 Virusshare.00065/Trojan.Win32.Genome.amtxs-b572ea30489e7718638a097b9b4e259d4e82b091 2013-06-15 11:08:18 ....A 2523264 Virusshare.00065/Trojan.Win32.Genome.amtxs-bd9ce479d9019acef740d0271c953bc3290d0bfe 2013-06-15 09:16:10 ....A 2523252 Virusshare.00065/Trojan.Win32.Genome.amtxs-befd57b8459a3ecb5992ae7f63b856716c335c64 2013-06-16 11:09:12 ....A 2523272 Virusshare.00065/Trojan.Win32.Genome.amtxs-c3c8d3ec7a8b5f2d3c3d51283a0903b513b52fc2 2013-06-16 11:43:16 ....A 2523252 Virusshare.00065/Trojan.Win32.Genome.amtxs-c9d1d900e94d0ed2653404d0b66d26ac023e9a12 2013-06-16 07:58:24 ....A 2523252 Virusshare.00065/Trojan.Win32.Genome.amtxs-d2e89431b874d434956f65e4aa21f12c3579a642 2013-06-16 12:21:54 ....A 2523292 Virusshare.00065/Trojan.Win32.Genome.amtxs-dd1b4541b7dbcba8429cb2ec3c416a23c95e58a4 2013-06-16 09:45:46 ....A 2523264 Virusshare.00065/Trojan.Win32.Genome.amtxs-dde99036a19fc2a819781ad7bf4a95344920b400 2013-06-16 08:10:48 ....A 2523248 Virusshare.00065/Trojan.Win32.Genome.amtxs-e0857c882709eeae56e1220b1537a148a2b495e0 2013-06-16 13:31:42 ....A 2523264 Virusshare.00065/Trojan.Win32.Genome.amtxs-efbc27251f49d290fbdf66f8e69f618f52659ea3 2013-06-16 10:39:56 ....A 2523240 Virusshare.00065/Trojan.Win32.Genome.amtxs-f295f82bc463a2700ee81584b752be066f0d5d6e 2013-06-14 10:21:12 ....A 22711 Virusshare.00065/Trojan.Win32.Genome.amwyx-0ad88a9811c910a81a633b244f06ca826c5fc332 2013-06-13 16:06:42 ....A 27811 Virusshare.00065/Trojan.Win32.Genome.amwyx-55e32791ee60fca1ae84b33e3207bba7e4e64090 2013-06-14 09:19:58 ....A 22711 Virusshare.00065/Trojan.Win32.Genome.amwyx-5c7215cacf56607bdd2733e58c97ccbb44eaf350 2013-06-14 02:23:18 ....A 21663 Virusshare.00065/Trojan.Win32.Genome.amwyx-744772fb59514950f152986c7ff85353ca42254e 2013-06-13 21:57:08 ....A 22112 Virusshare.00065/Trojan.Win32.Genome.amwyx-ba3ccfb29a05ce5489ae0dc4e9ae05a06020e530 2013-06-14 14:41:12 ....A 22712 Virusshare.00065/Trojan.Win32.Genome.amwyx-bf28433d61cf45b71e374970f57c9f2f240f604b 2013-06-14 09:37:58 ....A 1574400 Virusshare.00065/Trojan.Win32.Genome.amxmo-98c50fff16531987f507cd44baa667edc34f9888 2013-06-13 23:02:24 ....A 24876 Virusshare.00065/Trojan.Win32.Genome.amxrg-0b837d921e10c12aac9280a8406d9eaa974b51bd 2013-06-13 22:35:48 ....A 717312 Virusshare.00065/Trojan.Win32.Genome.amxul-c2f44115d58ff4ca0f9df95a3ef5f44ac8c4390d 2013-06-15 07:33:22 ....A 5374336 Virusshare.00065/Trojan.Win32.Genome.amxxx-12591e096c8b17354160f498121c22aeba208b3e 2013-06-14 20:54:28 ....A 2078780 Virusshare.00065/Trojan.Win32.Genome.amxxx-1498a5a6032267f733eea98290f7ac42ce25771e 2013-06-16 11:24:04 ....A 6557640 Virusshare.00065/Trojan.Win32.Genome.amxxx-20ee59ba90d42ca451e10f694e068b537722b788 2013-06-16 04:35:08 ....A 4782120 Virusshare.00065/Trojan.Win32.Genome.amxxx-81c80e0787a60f52df0fbd47864e2e184431b79c 2013-06-15 23:16:16 ....A 4217072 Virusshare.00065/Trojan.Win32.Genome.amxxx-a8179bd7a0f2997b35d2f0f48000493a00840fed 2013-06-15 14:25:34 ....A 7143528 Virusshare.00065/Trojan.Win32.Genome.amxxx-e911d0399acb562f1931b706961c8584e6ab47ff 2013-06-13 14:38:14 ....A 132608 Virusshare.00065/Trojan.Win32.Genome.amyaj-1e1e96a996693f58c9a6c08267ac7cb850b105a2 2013-06-13 23:56:12 ....A 132608 Virusshare.00065/Trojan.Win32.Genome.amyaj-3ffe2e1f412eb507b25925f2f320f4c62b4e87bb 2013-06-14 08:03:54 ....A 132608 Virusshare.00065/Trojan.Win32.Genome.amyaj-6c93c3b4bc72b5adc7c7c6bdf969d19ecc10d89b 2013-06-14 17:08:00 ....A 132608 Virusshare.00065/Trojan.Win32.Genome.amyaj-bd750dc44b45d6800066a1eb799f61f129768caf 2013-06-14 12:56:12 ....A 1430715 Virusshare.00065/Trojan.Win32.Genome.amyny-04c9e4320fa87e09aa687f4aa122ee7bf9636470 2013-06-14 04:03:42 ....A 45568 Virusshare.00065/Trojan.Win32.Genome.amyuj-7944493a45cdcfc9bcfd1810b1875dc2fd389f43 2013-06-13 14:09:10 ....A 107051 Virusshare.00065/Trojan.Win32.Genome.amyus-31a2a7f8f868f6ee3d01233bd3ece5948b1959c9 2013-06-15 09:00:10 ....A 309292 Virusshare.00065/Trojan.Win32.Genome.amzts-04cfd9101534998bbcca0188fc09076c8b9b9c5c 2013-06-14 12:17:52 ....A 135168 Virusshare.00065/Trojan.Win32.Genome.ankxf-1f9679726ca4e3a8a657be527698c231525a2ef5 2013-06-13 09:35:58 ....A 23040 Virusshare.00065/Trojan.Win32.Genome.asl-9b258272dfc8afcfeb30d613ff2a9fb6585dd147 2013-06-13 19:41:20 ....A 247296 Virusshare.00065/Trojan.Win32.Genome.bd-d700d664e048659e93d558f229eca2ea0be1e925 2013-06-14 00:46:56 ....A 568832 Virusshare.00065/Trojan.Win32.Genome.cgd-03b142bca12157cd1fdee966555c502a2270ffe7 2013-06-13 18:36:58 ....A 26112 Virusshare.00065/Trojan.Win32.Genome.chp-44c96a52d80897037b9457f50a96e11313934dad 2013-06-13 09:29:42 ....A 588288 Virusshare.00065/Trojan.Win32.Genome.czz-ca688c525204c54d10d34660aab251456017d409 2013-06-14 07:19:18 ....A 4096 Virusshare.00065/Trojan.Win32.Genome.dhp-a6b8c19d8ed81186fb134ddf8de64bbfc62f633e 2013-06-13 15:56:34 ....A 156672 Virusshare.00065/Trojan.Win32.Genome.dxx-33124e85f6dadaa569c40398a98ee23a1731e1f8 2013-06-14 10:55:18 ....A 22016 Virusshare.00065/Trojan.Win32.Genome.ebr-5e83e512ce13a25a2ddc7c2aef9252715d2e655f 2013-06-14 06:48:54 ....A 972741 Virusshare.00065/Trojan.Win32.Genome.ejq-a671b47b39bc418c346463ce66353ab7df2d1a72 2013-06-13 08:47:44 ....A 55808 Virusshare.00065/Trojan.Win32.Genome.fpf-212ff91cdf84bdc9661e0ac647dbf7e2f48915f4 2013-06-13 20:47:54 ....A 367616 Virusshare.00065/Trojan.Win32.Genome.fqt-5f133b77d53f18abec55237318685abf1cba8a2e 2013-06-14 20:00:52 ....A 880115 Virusshare.00065/Trojan.Win32.Genome.gfy-b9d9c139eff113e2055c412fb8a782aa0f1ed8c7 2013-06-13 22:53:40 ....A 1163264 Virusshare.00065/Trojan.Win32.Genome.gkk-d9cffc92f31427a1e2ea65147f192de0e9eeb91a 2013-06-14 08:06:36 ....A 40452 Virusshare.00065/Trojan.Win32.Genome.gw-1d367c4e7ddebf0c9cad8ac79cf94e38f78c3c0a 2013-06-13 07:22:52 ....A 5632 Virusshare.00065/Trojan.Win32.Genome.gzk-c46016b07dee7abd0140852690e8436d2f1e6af0 2013-06-14 14:43:30 ....A 516096 Virusshare.00065/Trojan.Win32.Genome.him-06af4eae6f02a12bdb128daec7cace0b89d9ee2e 2013-06-14 14:33:46 ....A 76338 Virusshare.00065/Trojan.Win32.Genome.hl-66dd47022c1611cc192930b5fabe4692dbcb149a 2013-06-16 07:29:20 ....A 3342832 Virusshare.00065/Trojan.Win32.Genome.hmr-36bca437fb123d7642f29ac10f07b838d65b2e72 2013-06-15 20:19:24 ....A 3844096 Virusshare.00065/Trojan.Win32.Genome.hmr-8740588b271042bfb8d7212beda63c70168c5bcb 2013-06-15 07:49:16 ....A 5013064 Virusshare.00065/Trojan.Win32.Genome.hmr-b5edd264abff94f14973ccb9264193c10a560f9d 2013-06-15 15:42:08 ....A 3166992 Virusshare.00065/Trojan.Win32.Genome.hmr-e741a51b3672015c760291ce56cf2c50e0344a13 2013-06-14 15:55:56 ....A 192512 Virusshare.00065/Trojan.Win32.Genome.hsf-40ba856f1bec911526681c4f40354a3958d032c9 2013-06-13 21:18:48 ....A 16384 Virusshare.00065/Trojan.Win32.Genome.hto-1addbc45e819584e462b765be9c94de49ec7199c 2013-06-15 17:59:08 ....A 2636796 Virusshare.00065/Trojan.Win32.Genome.ic-8afe5aeeb6ca0fa146c4e597209f90016446bb9b 2013-06-14 18:06:02 ....A 4920749 Virusshare.00065/Trojan.Win32.Genome.ipq-912ad87b8d3ff977dea93723e141e4b2878a8c3a 2013-06-14 12:18:02 ....A 389120 Virusshare.00065/Trojan.Win32.Genome.iux-0805ecb18cfef9de229af381c02896ae65ced7ca 2013-06-14 17:23:38 ....A 57344 Virusshare.00065/Trojan.Win32.Genome.iyg-ca6bacb3e37c03a34fe4c01ddf47e49a93b7d78e 2013-06-14 07:03:44 ....A 835584 Virusshare.00065/Trojan.Win32.Genome.jfx-239c023a59b13312db288f75b190bf136bc11af4 2013-06-14 18:33:26 ....A 69632 Virusshare.00065/Trojan.Win32.Genome.jgh-2ad4c1265f50536c46ce2b7d18bc685eeb105f65 2013-06-13 20:50:40 ....A 238592 Virusshare.00065/Trojan.Win32.Genome.jof-aed79c2e6c1843bfe26c102eb2f662aa14f6c201 2013-06-14 10:53:46 ....A 209685 Virusshare.00065/Trojan.Win32.Genome.jqr-78c5156ff5de7e3f2a21a12a7388fc10db9629d7 2013-06-13 19:56:46 ....A 10752 Virusshare.00065/Trojan.Win32.Genome.kal-a8ad88826c6faaa1dac6ff835cebd007501b7db3 2013-06-14 00:47:38 ....A 20480 Virusshare.00065/Trojan.Win32.Genome.kds-9d21c63c21751e29d01055f3245ccda0cdf18046 2013-06-14 14:13:10 ....A 50770 Virusshare.00065/Trojan.Win32.Genome.kgf-952a0444c25f995ed5d61b74eaac4f378497bd80 2013-06-14 14:18:40 ....A 196608 Virusshare.00065/Trojan.Win32.Genome.lzj-56678da82cdedf31abd972962ef5973124399007 2013-06-14 16:38:04 ....A 81920 Virusshare.00065/Trojan.Win32.Genome.lzs-23001c17f3000fae26d4a52982e2161d09cf6f53 2013-06-16 10:28:02 ....A 105472 Virusshare.00065/Trojan.Win32.Genome.muh-76dec7908040a894c20c387e6db1f2c328c7f337 2013-06-14 10:33:34 ....A 18204 Virusshare.00065/Trojan.Win32.Genome.mvv-318274d2dc4c9f6708a06affdd17cbd104582ff7 2013-06-14 03:09:56 ....A 213249 Virusshare.00065/Trojan.Win32.Genome.nag-f8b8bef9b90974383c184c07beb8d87a100ca829 2013-06-13 22:46:38 ....A 42496 Virusshare.00065/Trojan.Win32.Genome.nk-34dc3c7f250a75278cc43951281744b8f7df89b7 2013-06-13 23:53:34 ....A 1724576 Virusshare.00065/Trojan.Win32.Genome.nrp-14824917de5d9190cc15dd843e6e7df16e73c25d 2013-06-13 14:43:36 ....A 24640 Virusshare.00065/Trojan.Win32.Genome.olk-f9134882b53c4194041180df2a90852bb915a284 2013-06-14 18:36:12 ....A 32768 Virusshare.00065/Trojan.Win32.Genome.orr-d75d711ff30d897b3afc67ae5ec734d0f3e694b2 2013-06-14 19:57:20 ....A 99840 Virusshare.00065/Trojan.Win32.Genome.pis-8d77f5990b6b33dcb522a59eb22432fd197c7cb1 2013-06-13 22:04:56 ....A 24049 Virusshare.00065/Trojan.Win32.Genome.qzm-8d80c5d0e8120ebd0bd92e59cd678808423ca76a 2013-06-14 09:46:16 ....A 477184 Virusshare.00065/Trojan.Win32.Genome.rgj-4cfdbb164256e7ae8348ff1d33488fcc7a5f4aa7 2013-06-15 14:02:02 ....A 403968 Virusshare.00065/Trojan.Win32.Genome.sbgy-77d30490bd32a7aca9aab47de0cff4e98898f35e 2013-06-13 18:07:46 ....A 465408 Virusshare.00065/Trojan.Win32.Genome.sew-254781f82db411dae27125c93e6b7b0c7a41fa7d 2013-06-14 15:04:56 ....A 192512 Virusshare.00065/Trojan.Win32.Genome.sgq-0ffe5afb4cd081304bf5ed1c63b04244b90f7ffd 2013-06-14 14:17:14 ....A 647701 Virusshare.00065/Trojan.Win32.Genome.sidd-769f9ca2b6b2dd87dd2e6f713d632d3745262633 2013-06-14 17:46:04 ....A 647702 Virusshare.00065/Trojan.Win32.Genome.sidd-7d4dea57304647ba6da7003f7dc9d44547cae962 2013-06-13 23:15:06 ....A 488960 Virusshare.00065/Trojan.Win32.Genome.sko-6e539ae91632222510c8f86204c085eebe043ba2 2013-06-13 17:16:40 ....A 22528 Virusshare.00065/Trojan.Win32.Genome.stl-2e146ef52fae2f2dd0f5d3b98c786e3cf02b0e46 2013-06-14 03:44:14 ....A 209772 Virusshare.00065/Trojan.Win32.Genome.syu-6004d419065bd44c81cbe0f70d3b89b3e32887d0 2013-06-13 14:19:36 ....A 31599 Virusshare.00065/Trojan.Win32.Genome.trr-36850b9d277335722a12558ad561c5afa8533f99 2013-06-14 13:10:08 ....A 860160 Virusshare.00065/Trojan.Win32.Genome.tss-916cb93d0437aab6c27ed36bac1ab32829e9e4df 2013-06-14 03:28:30 ....A 25600 Virusshare.00065/Trojan.Win32.Genome.uke-b960320831f74827b8559f9d42028095372d345c 2013-06-14 13:30:08 ....A 184320 Virusshare.00065/Trojan.Win32.Genome.vag-3e41f786d5fdc3e53a5296ca3ef2a39991a85c22 2013-06-13 22:05:58 ....A 61371 Virusshare.00065/Trojan.Win32.Genome.wkb-eacd67bc3eecdcf7f47e10544bae317369e5d4ba 2013-06-14 04:29:10 ....A 44218 Virusshare.00065/Trojan.Win32.Genome.zip-effe653f59741a136f02cacbe082d8dd1352c845 2013-06-13 19:42:30 ....A 156160 Virusshare.00065/Trojan.Win32.Genome.zqu-7699f92751e0d02bfce36eba3c5cd78ec222788b 2013-06-13 21:44:02 ....A 8192 Virusshare.00065/Trojan.Win32.Genome.zrd-f45eaf45c77db06f8cd89d39768ff95e7acc2341 2013-06-14 13:32:12 ....A 559616 Virusshare.00065/Trojan.Win32.Genome.zxz-c0e5fd8c20d9a6560c6e4aa390799b3b1ddc72c0 2013-06-14 14:18:48 ....A 189 Virusshare.00065/Trojan.Win32.Gentee.j-5c1a41f4c5a2bef6f4f8413a3334d159f3eae075 2013-06-13 23:16:18 ....A 32256 Virusshare.00065/Trojan.Win32.Gipneox.gr-0f4bdcd329f67113dab91805d6b25d350f46c8aa 2013-06-13 19:33:50 ....A 54845 Virusshare.00065/Trojan.Win32.Gofot.amp-b5e4268389f31ae02dc15d6145352be3bb7fb011 2013-06-13 11:51:20 ....A 38912 Virusshare.00065/Trojan.Win32.Gofot.bbz-3e6ecefbfa41281c1f00d26266f110764cbc4909 2013-06-14 15:00:46 ....A 126976 Virusshare.00065/Trojan.Win32.Gofot.bcs-547efce9c9edebb2c0148b2ec597ccf6d74c4a21 2013-06-13 23:26:04 ....A 49152 Virusshare.00065/Trojan.Win32.Gofot.bec-41e030b466cbaa66ffb59be275e0c6dc50ddc56f 2013-06-13 11:21:42 ....A 166400 Virusshare.00065/Trojan.Win32.Gofot.bfp-40530c61f3af35c83f4d0c494c51ac1b1c99ebae 2013-06-14 03:05:36 ....A 49152 Virusshare.00065/Trojan.Win32.Gofot.bjl-341ad5017871a573e62bdb396351c5c8194dac97 2013-06-14 01:50:16 ....A 65536 Virusshare.00065/Trojan.Win32.Gofot.bjp-353c5aad5b530154aac46d0990dbe6b9f40a6377 2013-06-14 11:34:18 ....A 6656 Virusshare.00065/Trojan.Win32.Gofot.blv-24f7a23c949675601398791792580b8fddcb9630 2013-06-13 08:48:38 ....A 270336 Virusshare.00065/Trojan.Win32.Gofot.bm-d99e77d541169803175ffdaa956a57be2536e987 2013-06-14 12:34:52 ....A 50347 Virusshare.00065/Trojan.Win32.Gofot.bx-d95a88e25aa324515d4e7cd96c639b9c732fe7cd 2013-06-13 18:31:06 ....A 229376 Virusshare.00065/Trojan.Win32.Gofot.bxz-bff2fc9a1a3cfecc4922eab408f333ea6d95abf5 2013-06-14 16:30:50 ....A 40960 Virusshare.00065/Trojan.Win32.Gofot.caz-460bde7cc1409a8dee8652696d1c6dea9f888281 2013-06-13 08:16:58 ....A 622592 Virusshare.00065/Trojan.Win32.Gofot.cib-6620bc8c8fd054e42ec0c508a90765b2b6d18120 2013-06-13 13:52:04 ....A 127488 Virusshare.00065/Trojan.Win32.Gofot.css-46938b43c938a6048f240ed083eb29095cc725dd 2013-06-13 14:40:54 ....A 105472 Virusshare.00065/Trojan.Win32.Gofot.cta-d9fae6c74ec8ce60e29e48a9d9396013d3c892ea 2013-06-13 14:34:34 ....A 5124 Virusshare.00065/Trojan.Win32.Gofot.ctx-11f55b722b1c5b17cec56e7c8dbba905ccdabec4 2013-06-13 23:13:40 ....A 53248 Virusshare.00065/Trojan.Win32.Gofot.cux-c50ec01e3860b37381fc6ba8590248ceec5bc796 2013-06-13 18:26:56 ....A 78336 Virusshare.00065/Trojan.Win32.Gofot.cyp-38505e6f36cec3a6774019a077bcd02612f64488 2013-06-13 22:46:14 ....A 33280 Virusshare.00065/Trojan.Win32.Gofot.cyp-4d82e87ee8a034ac92af2d665202a81a74be1416 2013-06-13 10:39:36 ....A 33280 Virusshare.00065/Trojan.Win32.Gofot.cyp-6ba0a7d4134782f2a05fbfa418064a317bdd751a 2013-06-13 21:02:58 ....A 33280 Virusshare.00065/Trojan.Win32.Gofot.cyp-eef7e24e2e08cfe0a2694e49e5aa9e4c5c37b720 2013-06-13 22:38:28 ....A 120324 Virusshare.00065/Trojan.Win32.Gofot.czg-804a9186e94bda10069579c0c243372b2267b389 2013-06-13 10:07:34 ....A 617984 Virusshare.00065/Trojan.Win32.Gofot.czn-63dc4e658e6e298e4be47d66550ca0a49af99862 2013-06-16 12:18:34 ....A 15360 Virusshare.00065/Trojan.Win32.Gofot.daa-ddf6ca082633079df6eaaa0ada642c9467e86fc5 2013-06-13 21:17:12 ....A 15360 Virusshare.00065/Trojan.Win32.Gofot.daa-e8fe720923c0a7ef6070017148008bda0728cb7b 2013-06-13 15:55:10 ....A 1717248 Virusshare.00065/Trojan.Win32.Gofot.deh-327a8e8dacd47aac38e08b08dfd947c89b6009b4 2013-06-13 14:15:38 ....A 335872 Virusshare.00065/Trojan.Win32.Gofot.dok-deb7b01cb24b141ecf3322623a28ddcde880a7a0 2013-06-14 03:11:52 ....A 226816 Virusshare.00065/Trojan.Win32.Gofot.dpm-36fe6e5282f17cee5d2189738ca9d3371e9927f9 2013-06-13 23:02:38 ....A 9216 Virusshare.00065/Trojan.Win32.Gofot.dqk-9657a1a88228e9fff5d679b94a7fdf00dd590407 2013-06-14 02:46:50 ....A 21008 Virusshare.00065/Trojan.Win32.Gofot.ead-a31dd4df3658eb9a67450026e85dde7092e6a8d3 2013-06-14 06:58:50 ....A 24576 Virusshare.00065/Trojan.Win32.Gofot.ecr-31f2fb4c05b501aad5e7da9f4c4a90104c0d177a 2013-06-14 04:53:26 ....A 113664 Virusshare.00065/Trojan.Win32.Gofot.edh-c082f49e5aef1736a1e98d40086af68c8b236806 2013-06-14 13:27:38 ....A 487424 Virusshare.00065/Trojan.Win32.Gofot.egk-6440dde692d430337f99309a92ad85a2ac9f4a00 2013-06-13 20:05:04 ....A 358912 Virusshare.00065/Trojan.Win32.Gofot.fj-d458ddbbd108f02711c451009947635b580428ab 2013-06-13 15:28:40 ....A 132998 Virusshare.00065/Trojan.Win32.Gofot.hyf-bc844376a7bab8f2857530c3b490c7cbc69abd42 2013-06-13 22:23:50 ....A 2129989 Virusshare.00065/Trojan.Win32.Gofot.idv-04900259e676de463ba085083c451e5706898207 2013-06-13 11:54:06 ....A 148626 Virusshare.00065/Trojan.Win32.Gofot.idv-19d9997d19bd9cc72c4eaab29214e167e5fe3ff9 2013-06-14 15:42:44 ....A 257834 Virusshare.00065/Trojan.Win32.Gofot.idv-de6722ba9982455c15dff6ea3e947cb81e7c8116 2013-06-14 18:28:42 ....A 744960 Virusshare.00065/Trojan.Win32.Gofot.ixm-608cc9abad82c362fd12d03294b032869a4fd969 2013-06-14 05:30:36 ....A 38812 Virusshare.00065/Trojan.Win32.Gofot.ize-9878b8dffa10b4c3d6bc02db25c9f1bb903ecf80 2013-06-14 20:37:10 ....A 191031 Virusshare.00065/Trojan.Win32.Gofot.jr-888e67f0b102b3a2c2a24c945fb499719bd0d79c 2013-06-13 13:00:56 ....A 18944 Virusshare.00065/Trojan.Win32.Gofot.jvh-4ad7252fa24e2cecf17fbb366a36573b4c5b468f 2013-06-14 16:18:48 ....A 89602 Virusshare.00065/Trojan.Win32.Gofot.jvh-6a2440c656371d12a776e29b8c40c9ef52455ec5 2013-06-16 08:24:50 ....A 18944 Virusshare.00065/Trojan.Win32.Gofot.jvh-9fff6244707633bfd36d8536391e2eb0e6c1b21c 2013-06-14 17:41:02 ....A 644608 Virusshare.00065/Trojan.Win32.Gofot.jvz-634b1f61684ab4c8139a2fd2b1ebc0a18a0b2b75 2013-06-16 03:25:58 ....A 113050 Virusshare.00065/Trojan.Win32.Gofot.jzi-94dfd702e3c56ac48d05a16d7180d9cbcd0a214f 2013-06-14 11:05:46 ....A 40960 Virusshare.00065/Trojan.Win32.Gofot.ms-9484c5804c652db026e05af86bf308adfbcdeb9b 2013-06-14 00:43:16 ....A 70144 Virusshare.00065/Trojan.Win32.Gofot.pi-4b80fa191efab0ea35ed4a32617042e702b11f1d 2013-06-13 11:25:50 ....A 55296 Virusshare.00065/Trojan.Win32.Gofot.xd-f8f7b305eeaa19a076a067fc82f7bcd359b8a0d9 2013-06-13 21:24:16 ....A 5234 Virusshare.00065/Trojan.Win32.Gofot.za-37fb571ea39fa0429aff9978e7ae091f647f751a 2013-06-13 23:10:42 ....A 172032 Virusshare.00065/Trojan.Win32.Golid-8be84d2c4996e18d9c155abae663a26c8d9e72c1 2013-06-13 22:20:26 ....A 147456 Virusshare.00065/Trojan.Win32.Golid.c-a17bea67147b0135118c52523b687f6053dcca08 2013-06-14 02:06:32 ....A 81439 Virusshare.00065/Trojan.Win32.Golid.g-0b32af3cf7051aacd2afffe2ee63b3bfd53c5099 2013-06-14 03:29:00 ....A 271578 Virusshare.00065/Trojan.Win32.Golid.g-a468b76550c66284594a4cbe4d770673cade37c9 2013-06-14 00:08:14 ....A 159744 Virusshare.00065/Trojan.Win32.Golid.k-6ed264b17c31bfc4b119bba039746151e1224512 2013-06-14 02:46:46 ....A 238080 Virusshare.00065/Trojan.Win32.Goriadu.abo-22419f7f5961a983bf44b11c60391ba9359af021 2013-06-14 16:48:34 ....A 708608 Virusshare.00065/Trojan.Win32.Goriadu.acw-889f7d1bcc26629c6ad68ad5f1e255f9944e4196 2013-06-13 09:20:06 ....A 708608 Virusshare.00065/Trojan.Win32.Goriadu.adj-c479daae386875f2a9d7ab5ab47e04ee858902b3 2013-06-13 14:14:26 ....A 149065 Virusshare.00065/Trojan.Win32.Goriadu.bu-0658a5b1f354fd8409179672f0f471031e61df71 2013-06-13 08:57:32 ....A 770511 Virusshare.00065/Trojan.Win32.Goriadu.fc-0d84ac87b8c3ec9128d25fc28608ae01a6b5f2eb 2013-06-13 20:52:30 ....A 605184 Virusshare.00065/Trojan.Win32.Goriadu.fr-5e1bab38fefe85092a6a3082284c26322511e141 2013-06-14 14:33:58 ....A 280701 Virusshare.00065/Trojan.Win32.Goriadu.ht-ca56abd8cceb3ad3f176638c16ea356b44039191 2013-06-13 20:56:56 ....A 270181 Virusshare.00065/Trojan.Win32.Goriadu.ig-64ffc6445e6fe4d2d496cb0a4203b812fa8da29c 2013-06-13 09:10:42 ....A 270625 Virusshare.00065/Trojan.Win32.Goriadu.ig-82d2b6b2f3353ca0466546fd141228c710ccd505 2013-06-14 20:39:00 ....A 270473 Virusshare.00065/Trojan.Win32.Goriadu.ig-f72964ca3838f3b83ebe89da331fc4ebb1720052 2013-06-13 15:13:46 ....A 663623 Virusshare.00065/Trojan.Win32.Goriadu.pme-65b32555b26e9d493b1bdd33e83257ccd803a724 2013-06-15 12:00:16 ....A 217540 Virusshare.00065/Trojan.Win32.Goriadu.pmf-76fcdac0df659f26c63ffccd1e268c75a3be5216 2013-06-14 03:42:14 ....A 29696 Virusshare.00065/Trojan.Win32.Graone-af23507b84be2ef4a3cd6c51dab83dc04826bec2 2013-06-13 21:18:58 ....A 1212448 Virusshare.00065/Trojan.Win32.Guag.aa-26a9108c8fa213751a29ceb14e0ffacec9272073 2013-06-14 10:02:32 ....A 1212448 Virusshare.00065/Trojan.Win32.Guag.aa-4e784b3f6b1bba84c7f3abfc1dbf54fe65f4f4e2 2013-06-13 14:42:40 ....A 656021 Virusshare.00065/Trojan.Win32.Guag.akm-06f8c9de70e5723ade2f319e756d0d22a5128c65 2013-06-13 21:58:20 ....A 3370576 Virusshare.00065/Trojan.Win32.Guag.akm-a4c63a1941c0864a3683ddc501fdd571a6c0533f 2013-06-14 16:03:22 ....A 3858432 Virusshare.00065/Trojan.Win32.Guag.apc-33b0a418ef8eaa80d6e47a6ca88259383acc2f8b 2013-06-14 00:02:24 ....A 1341153 Virusshare.00065/Trojan.Win32.Guag.apu-1087dd126334d24b3cca58c29c143f657aeb35f9 2013-06-14 19:24:08 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apu-5cca4d8240c7605cb541cd7f88b5683fa6773e5d 2013-06-14 08:35:58 ....A 630784 Virusshare.00065/Trojan.Win32.Guag.apu-5d398923f542056e94adc45bdf33174e20b79a62 2013-06-14 08:48:24 ....A 630918 Virusshare.00065/Trojan.Win32.Guag.apu-6a44c59c5c200db7f541a10bada3fe8ee1282c12 2013-06-13 07:26:10 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apu-9996c03308eeb8b99c1e358be738819af0cce823 2013-06-14 15:02:20 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apu-e58a0da3abf77d68d644c4e14d85be283213adfd 2013-06-14 12:49:48 ....A 639391 Virusshare.00065/Trojan.Win32.Guag.apu-f3952640d7a3d76ea680f030dc84691004280675 2013-06-14 00:11:04 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apv-334a3ef6f7f11158550e9d0bc5cb9a70d3b796b6 2013-06-14 08:50:10 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-2c70bb3656a8cb22723ecb47719240c98a04a4cb 2013-06-14 12:18:12 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-4fd5c19cafd926e410616864e43140757ca85d31 2013-06-14 15:34:00 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-6d6dd6d25e5202d54c344643c62d230b3965f414 2013-06-13 18:47:22 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-74e85021d33c6de717672bdf8b9fdfe6e60e5124 2013-06-13 12:26:14 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-a7a5791c3fe24a7bea7a956c3a06fe3536da6ccb 2013-06-13 17:55:22 ....A 2318368 Virusshare.00065/Trojan.Win32.Guag.apz-d0e3a65b888457de9933fefb394dc6f3b4a48a83 2013-06-14 09:19:50 ....A 3170336 Virusshare.00065/Trojan.Win32.Guag.au-b6d54a30270e9ef8f2472a089c9513d12d32b1c9 2013-06-16 08:14:04 ....A 368672 Virusshare.00065/Trojan.Win32.Guag.b-647f8977027418281565f689e0f92bf2c0031469 2013-06-13 18:07:06 ....A 360480 Virusshare.00065/Trojan.Win32.Guag.c-28aef69e70046829d25e218e5787249596c58b4b 2013-06-14 05:26:10 ....A 360480 Virusshare.00065/Trojan.Win32.Guag.c-5c1d24462f86d50b94101ce572613848b5bc39c8 2013-06-13 16:37:22 ....A 360480 Virusshare.00065/Trojan.Win32.Guag.c-7bf0a1782a6b64c2f39a5f5acc325d8c93d80eaa 2013-06-13 22:47:42 ....A 344096 Virusshare.00065/Trojan.Win32.Guag.d-889981dfcf3798e812846363892edcfdbc582fea 2013-06-14 07:11:24 ....A 36608 Virusshare.00065/Trojan.Win32.GwGhost.20-6d3a3a280598510ae739d02ed3bd0ee522812e17 2013-06-14 13:08:14 ....A 666027 Virusshare.00065/Trojan.Win32.Haradong.ch-7df28d7f84f0c393be024ef9a9359a0f40eafb83 2013-06-14 02:15:32 ....A 45056 Virusshare.00065/Trojan.Win32.Hesv.aktn-3bd46b4a2cab92aedf4beb20daea903db9211f27 2013-06-15 20:21:56 ....A 4546783 Virusshare.00065/Trojan.Win32.Hesv.amln-7d84f95fa2a69ea4dfe9a67a7154fdad86abfd2f 2013-06-16 12:36:40 ....A 3953291 Virusshare.00065/Trojan.Win32.Hesv.amln-986cbc919627a0143624a63f0e5911f8afac509a 2013-06-14 02:47:22 ....A 1408279 Virusshare.00065/Trojan.Win32.Hesv.bpov-9a7732e02e33ca1c7cb972a21c9645e1355dca4a 2013-06-16 00:14:28 ....A 3079694 Virusshare.00065/Trojan.Win32.Hesv.bqca-4d7e0067ac0e4ee5241220684245ccfa5fd52527 2013-06-13 17:32:30 ....A 258048 Virusshare.00065/Trojan.Win32.Hesv.bywo-f1563eb1c35bca2fb61561dde1b0040449f7927a 2013-06-14 16:05:30 ....A 43008 Virusshare.00065/Trojan.Win32.Hesv.bzdk-c262c3f7b3ed20c9bb2b62f1173b001f1aad07ae 2013-06-14 07:06:58 ....A 35840 Virusshare.00065/Trojan.Win32.Hesv.cbti-5073880e24c8803ea8e29c726b37a3b6a7f32288 2013-06-14 05:49:46 ....A 35840 Virusshare.00065/Trojan.Win32.Hesv.cbxb-a552b1b803f08c48388d1e7111c699d13bee557a 2013-06-16 11:50:18 ....A 249856 Virusshare.00065/Trojan.Win32.Hesv.cqza-4901e08a6f6b4e873fcae7de45ea8083d3612ea8 2013-06-13 13:02:46 ....A 251984 Virusshare.00065/Trojan.Win32.Hesv.dned-f34fa372fe3d2513505aaf578daf4806abb298ec 2013-06-14 00:30:04 ....A 281409 Virusshare.00065/Trojan.Win32.Hesv.eagu-3e8fec4b1e07ce44c1958a0b5c5a8bb93286b721 2013-06-14 04:03:56 ....A 839680 Virusshare.00065/Trojan.Win32.Hesv.eeij-24817995765e7017a06604be4eb5708c82f2343a 2013-06-13 14:18:36 ....A 229888 Virusshare.00065/Trojan.Win32.Hesv.fnxu-94f5b8842b9b2a57daae6cc95f21fb169cf01ed4 2013-06-13 16:19:22 ....A 231424 Virusshare.00065/Trojan.Win32.Hesv.fopl-b045fb49874009c4608091f4b3cdafdb56a41d93 2013-06-14 10:38:30 ....A 21504 Virusshare.00065/Trojan.Win32.Hesv.fqaw-0b724359888cde6448975a86872a4636309058f7 2013-06-14 12:02:56 ....A 299008 Virusshare.00065/Trojan.Win32.Hider.gh-99a56eff84e94a249d4ce6a28ca8f00ab5c45379 2013-06-14 20:34:28 ....A 234496 Virusshare.00065/Trojan.Win32.Hider.gh-fd551b22d89e239ddff0e7fe2acec3291deb7aa1 2013-06-14 14:03:56 ....A 36864 Virusshare.00065/Trojan.Win32.Homepage.g-f89902f40465ede0672f5985e8330e23d28fabb5 2013-06-14 00:49:44 ....A 16341 Virusshare.00065/Trojan.Win32.Hooker.t-227c5a39e9fa42d9377de5d34fad63fa2dab204b 2013-06-14 08:54:18 ....A 81920 Virusshare.00065/Trojan.Win32.Hosts2.gen-0f7bf9fc0754b908df485bc76d92809ef8bbe729 2013-06-13 22:27:40 ....A 196862 Virusshare.00065/Trojan.Win32.Hosts2.gen-1032c1665673ec5a1e33a6726c2adc1e79ee7a40 2013-06-15 19:29:16 ....A 22016 Virusshare.00065/Trojan.Win32.Hosts2.gen-1c0964e4f6228c6407cec9fe5966604445b4566f 2013-06-15 02:27:02 ....A 818336 Virusshare.00065/Trojan.Win32.Hosts2.gen-31cd0228aa241531f645d6b3f3add908a3e22d7e 2013-06-13 19:58:46 ....A 61440 Virusshare.00065/Trojan.Win32.Hosts2.gen-361e060861b09845cef3d1fec92fdc8c8f8ff119 2013-06-15 07:46:58 ....A 50176 Virusshare.00065/Trojan.Win32.Hosts2.gen-373002153e1dcff4af39bdd1e6aaaf49892a7af5 2013-06-14 06:58:24 ....A 17055 Virusshare.00065/Trojan.Win32.Hosts2.gen-6c123e8151f42d4254695d9fb1f959314c3fa1ec 2013-06-13 23:24:18 ....A 65536 Virusshare.00065/Trojan.Win32.Hosts2.gen-711bfa11d199592f9d6e91bc7006e901e2661262 2013-06-15 11:26:56 ....A 32256 Virusshare.00065/Trojan.Win32.Hosts2.gen-72bcdf1c874b35b47fc572be08f7932a2ce06130 2013-06-13 12:52:48 ....A 61440 Virusshare.00065/Trojan.Win32.Hosts2.gen-745b8a5793d899a52d06a82c4c33fd24d647b39f 2013-06-13 20:27:28 ....A 81920 Virusshare.00065/Trojan.Win32.Hosts2.gen-7761af3e83e63895da8c36e4d8b395bf187a8123 2013-06-13 22:47:14 ....A 61440 Virusshare.00065/Trojan.Win32.Hosts2.gen-7de6eb042cc3405121f18105632fecd36078ccda 2013-06-14 13:34:32 ....A 238080 Virusshare.00065/Trojan.Win32.Hosts2.gen-7f07cd8836268a82fc977b4cdeb458bb77d26479 2013-06-13 15:09:02 ....A 73728 Virusshare.00065/Trojan.Win32.Hosts2.gen-87b09b3ab5169fe13fd82a4f219d00d8d832592f 2013-06-13 18:28:20 ....A 36533 Virusshare.00065/Trojan.Win32.Hosts2.gen-8f27e646437fb3c42986be3d052a571e8545e220 2013-06-16 15:23:02 ....A 587685 Virusshare.00065/Trojan.Win32.Hosts2.gen-a9eb888add7594a82603e0384d8f086f76669450 2013-06-14 12:50:32 ....A 53248 Virusshare.00065/Trojan.Win32.Hosts2.gen-be31e31fd6fc51b8bc9526cf222a9847eb4c0c24 2013-06-13 23:34:44 ....A 61440 Virusshare.00065/Trojan.Win32.Hosts2.gen-c65ad46351dec8f27c4f51608119b4d4af278b9c 2013-06-13 08:00:50 ....A 53248 Virusshare.00065/Trojan.Win32.Hosts2.gen-c8539085f4427b821e11b754f4fd36b298559f51 2013-06-13 07:30:54 ....A 61440 Virusshare.00065/Trojan.Win32.Hosts2.gen-d48f08d1d83f56439026ccdcacf0af6388649a9c 2013-06-14 01:18:40 ....A 17055 Virusshare.00065/Trojan.Win32.Hosts2.gen-d6e6b21056cad0804110a9daebd4de3ea3a78cd7 2013-06-13 20:47:30 ....A 12800 Virusshare.00065/Trojan.Win32.Hosts2.gen-e6d1200b28a3482ae9ea798a8fe0583117931a84 2013-06-14 08:28:46 ....A 53248 Virusshare.00065/Trojan.Win32.Hosts2.gen-f1e313e917747157191998bde42ab4327d290626 2013-06-13 13:38:02 ....A 49152 Virusshare.00065/Trojan.Win32.Hosts2.gen-f7062850068dac3edcbf4eab24959d64cfd63d56 2013-06-13 08:52:24 ....A 170496 Virusshare.00065/Trojan.Win32.Hosts2.h-73251057ef8f6fbd15a064c56f4625e0dcef1140 2013-06-13 19:04:18 ....A 2344448 Virusshare.00065/Trojan.Win32.Hosts2.wlh-a0ab76607ae318bee6d22d1747e04def1a212063 2013-06-14 14:10:18 ....A 187936 Virusshare.00065/Trojan.Win32.Hosts2.wmz-33473de4971343afe622732b75a917a761808c0b 2013-06-13 12:00:46 ....A 1924547 Virusshare.00065/Trojan.Win32.Hosts2.xrk-0d40e83a99e47373c9841b1081a707dd96c8debc 2013-06-13 18:14:14 ....A 443183 Virusshare.00065/Trojan.Win32.Hosts2.xrk-71d954faca7076a50ce55a861428510cdfa9babf 2013-06-16 06:18:10 ....A 221184 Virusshare.00065/Trojan.Win32.Hrup.a-0c37b817bd06fddc57f79e7021039eef4921cc4b 2013-06-14 03:31:46 ....A 311301 Virusshare.00065/Trojan.Win32.Hrup.a-1a671fe145f1911aaf1756f6e60bf605dfa2ca13 2013-06-13 23:34:46 ....A 225280 Virusshare.00065/Trojan.Win32.Hrup.a-4ac328be0d9f4c3d3c910eba34b2d8cd2478e949 2013-06-16 15:40:44 ....A 271360 Virusshare.00065/Trojan.Win32.Hrup.a-79548a41e608f3347e13699da08fe0caa10b58e4 2013-06-16 01:07:26 ....A 323584 Virusshare.00065/Trojan.Win32.Hrup.a-7d75c03d2236609dc78eec5d1d73714e2efd4e34 2013-06-14 07:55:14 ....A 301568 Virusshare.00065/Trojan.Win32.Hrup.a-8827e39fa7ebc0f45920c8754ebf1faac5d4da0d 2013-06-13 23:51:08 ....A 339968 Virusshare.00065/Trojan.Win32.Hrup.a-b1c664cf18047a1417a660bb06e640645c17615c 2013-06-14 07:53:44 ....A 356352 Virusshare.00065/Trojan.Win32.Hrup.a-b34e254d94e78478e3b3f08c5d18c2d396cda781 2013-06-14 17:40:06 ....A 1691648 Virusshare.00065/Trojan.Win32.Hrup.a-badb790b7150d47a387f5e20706c74b9c4ee155c 2013-06-15 21:21:58 ....A 262144 Virusshare.00065/Trojan.Win32.Hrup.a-c671bd70ead3c72573af72ee0742b56499246f79 2013-06-14 06:08:02 ....A 236544 Virusshare.00065/Trojan.Win32.Hrup.a-cdff16a5a8f43b385b648bd41953476a78350ea6 2013-06-16 13:30:16 ....A 299008 Virusshare.00065/Trojan.Win32.Hrup.a-fdc9d706b18160e63ecd7aca4cb2aef4fe532190 2013-06-13 18:32:58 ....A 301056 Virusshare.00065/Trojan.Win32.Hrup.aah-095c3b0569093cc539384bddf8f91df9d73968c8 2013-06-13 22:08:48 ....A 360960 Virusshare.00065/Trojan.Win32.Hrup.aah-19059c8ffc3e55a7380344fe17c64df2e49d2d24 2013-06-13 15:59:08 ....A 315392 Virusshare.00065/Trojan.Win32.Hrup.aah-1b5ae1838f4efe943a6584cd5706634e0781bd64 2013-06-13 10:56:44 ....A 327680 Virusshare.00065/Trojan.Win32.Hrup.aah-287b762addc8e7012c3b50769731c38ea140f2b9 2013-06-13 18:30:20 ....A 434176 Virusshare.00065/Trojan.Win32.Hrup.aah-3e6d932f3c3c5f4ececadd5c0c1ce9483b212eaf 2013-06-14 04:27:48 ....A 368640 Virusshare.00065/Trojan.Win32.Hrup.aah-47343acd312ed16fe819e53c04a2e0463cc49bdb 2013-06-13 08:22:44 ....A 332800 Virusshare.00065/Trojan.Win32.Hrup.aah-80c403876b01a5a78dd08126dcccc6f27c93158b 2013-06-14 04:06:24 ....A 308224 Virusshare.00065/Trojan.Win32.Hrup.aah-84173460fc83d12fa6643cb0abdd9754a44af52d 2013-06-13 22:44:30 ....A 409600 Virusshare.00065/Trojan.Win32.Hrup.aah-dd9b3ff74756ca46f5938c260dfda0053c34984b 2013-06-13 17:34:24 ....A 352256 Virusshare.00065/Trojan.Win32.Hrup.aah-e7bfeaf5153d0dd3814c0f66f2ef38a839bb564c 2013-06-14 01:31:26 ....A 307200 Virusshare.00065/Trojan.Win32.Hrup.aah-e8166ea9d9b6f51e1ec85c4a308d7bd50a3a60c0 2013-06-14 09:51:10 ....A 7815916 Virusshare.00065/Trojan.Win32.Hrup.bya-0699ec8ea5e5b3d41d2741d26456632059339cd9 2013-06-14 02:14:16 ....A 7815866 Virusshare.00065/Trojan.Win32.Hrup.bya-2c1dc12e8c5f4214672a8fa159a16d89e9fe653f 2013-06-14 15:26:34 ....A 307200 Virusshare.00065/Trojan.Win32.Hrup.ey-087a89554827aa2496927b4f331235068cb166b6 2013-06-13 16:21:48 ....A 294912 Virusshare.00065/Trojan.Win32.Hrup.ey-09bf478cecdd3872d4f28b0820674149fd110d20 2013-06-14 18:20:18 ....A 399872 Virusshare.00065/Trojan.Win32.Hrup.ey-21dcb2be638d5d9263d24a3ff757216a12d06da9 2013-06-13 07:34:16 ....A 311296 Virusshare.00065/Trojan.Win32.Hrup.ey-313605a7fb020cafe63c68d4f38f80f14d9e8a17 2013-06-14 05:35:24 ....A 289792 Virusshare.00065/Trojan.Win32.Hrup.ey-395592d99edefc131d4d17d29cdceee3452f71be 2013-06-13 22:24:20 ....A 247808 Virusshare.00065/Trojan.Win32.Hrup.ey-49bd9f7a28a700d7bdbd3f7da9eebc1502030977 2013-06-13 23:13:12 ....A 293888 Virusshare.00065/Trojan.Win32.Hrup.ey-4b0f33247213d2ce93c99686ac525b7b2d37bd77 2013-06-13 14:58:26 ....A 272896 Virusshare.00065/Trojan.Win32.Hrup.ey-4f65aae70d253e5087c14efc89b1f6356f72766a 2013-06-13 17:47:56 ....A 417792 Virusshare.00065/Trojan.Win32.Hrup.ey-5c93b76773d8762bffac5ff0f7c3190d6d941110 2013-06-14 17:30:18 ....A 276992 Virusshare.00065/Trojan.Win32.Hrup.ey-670e5a33e604721bfc16c0aaae7155b7b3189aac 2013-06-13 22:44:48 ....A 311296 Virusshare.00065/Trojan.Win32.Hrup.ey-72e5e18f54c357c0e1cd5fe27b9e21163212bf65 2013-06-13 13:47:36 ....A 305152 Virusshare.00065/Trojan.Win32.Hrup.ey-7c85591e7acc0ebb32c102882e8ab41b8be0d249 2013-06-14 13:28:50 ....A 285184 Virusshare.00065/Trojan.Win32.Hrup.ey-9def96297f6d5c81e671b35778488a1c764b0676 2013-06-14 13:10:40 ....A 262656 Virusshare.00065/Trojan.Win32.Hrup.ey-b148ccef9345c9a14f6bc142dbf6b9d056d9e3f3 2013-06-14 08:22:02 ....A 226304 Virusshare.00065/Trojan.Win32.Hrup.ey-b2a94d70e24431e1a6d7e0be9684105d7bf19e30 2013-06-13 09:04:26 ....A 279040 Virusshare.00065/Trojan.Win32.Hrup.ey-db16827424b795a24b80538da833213eeb0429a7 2013-06-14 14:48:46 ....A 278016 Virusshare.00065/Trojan.Win32.Hrup.ey-ebdea154d1862759e3bad24a2786f53f95e8e0f3 2013-06-13 09:07:50 ....A 343552 Virusshare.00065/Trojan.Win32.Hrup.ey-ee4412e65e13db31526f42488ecccb20105d50bd 2013-06-14 10:40:08 ....A 327680 Virusshare.00065/Trojan.Win32.Hrup.ey-fa2f836869a2564f0d839e0d691f98da704c02a0 2013-06-14 08:25:28 ....A 266240 Virusshare.00065/Trojan.Win32.Hrup.gen-0a39450df7803bc0b5c449925f76bf1c90617d32 2013-06-14 01:13:38 ....A 360448 Virusshare.00065/Trojan.Win32.Hrup.gen-0ac13b834cd39d69ede0826283054b4f0b80be4e 2013-06-14 08:50:54 ....A 241664 Virusshare.00065/Trojan.Win32.Hrup.gen-11ced60a9845b30bd17b67a31667b7bf965b5530 2013-06-14 09:32:04 ....A 335872 Virusshare.00065/Trojan.Win32.Hrup.gen-12f7e2594e1889fbafcc1eac3a44c8a7334ec9e1 2013-06-14 14:26:04 ....A 273408 Virusshare.00065/Trojan.Win32.Hrup.gen-13eb39acd0ab93a9de13fe0ff4b63c38eae30cec 2013-06-13 19:32:58 ....A 331776 Virusshare.00065/Trojan.Win32.Hrup.gen-1814f42a8788179036ff3169f2881e6ee3f390ff 2013-06-14 14:28:02 ....A 294400 Virusshare.00065/Trojan.Win32.Hrup.gen-279b3e194392060105ff0ee3290def559ae5490d 2013-06-13 23:30:46 ....A 209920 Virusshare.00065/Trojan.Win32.Hrup.gen-2aa168545d78715eef797fa525097739feea5a16 2013-06-13 21:59:14 ....A 231424 Virusshare.00065/Trojan.Win32.Hrup.gen-2d7dd5c26a1063a78d7ac7be394ced11175313c8 2013-06-14 08:49:54 ....A 263680 Virusshare.00065/Trojan.Win32.Hrup.gen-2dc58fb00e5a828ba601025e5b2e41177133a3bc 2013-06-13 23:25:12 ....A 245760 Virusshare.00065/Trojan.Win32.Hrup.gen-34906ddc17a6b3a8962521d39a4b166b5382f4f4 2013-06-13 23:04:56 ....A 224256 Virusshare.00065/Trojan.Win32.Hrup.gen-3bba9c1646b7ac72f17d92eedb6acaa29fe046bf 2013-06-13 19:34:44 ....A 294912 Virusshare.00065/Trojan.Win32.Hrup.gen-428dafd127c429583ff75ff0fbdeffd515c25a7a 2013-06-14 00:45:14 ....A 245760 Virusshare.00065/Trojan.Win32.Hrup.gen-45c4b6e95c9c226b6b4a3d0e9a9db535efd82bbe 2013-06-13 11:56:58 ....A 221184 Virusshare.00065/Trojan.Win32.Hrup.gen-472b2f54dbd8d21a4eeab2950d77bd5c776d5367 2013-06-14 01:38:10 ....A 253952 Virusshare.00065/Trojan.Win32.Hrup.gen-4e55a55c65df79d778396e96a4485c8698e8d115 2013-06-14 01:36:28 ....A 278528 Virusshare.00065/Trojan.Win32.Hrup.gen-5ce0f7f388f997feb8fb72d5f5883e968798fc53 2013-06-13 11:56:50 ....A 297472 Virusshare.00065/Trojan.Win32.Hrup.gen-5d931a08596a52176e19e70770820116e4b0bc23 2013-06-14 19:43:18 ....A 249344 Virusshare.00065/Trojan.Win32.Hrup.gen-5fa233c6d362b0954688949c7b811099eed079d5 2013-06-13 15:21:28 ....A 245760 Virusshare.00065/Trojan.Win32.Hrup.gen-60914680c0f06223c4688fbf5f057854335d20b8 2013-06-14 07:54:52 ....A 223744 Virusshare.00065/Trojan.Win32.Hrup.gen-62306475762a49d0a918460bb6abacb32236f343 2013-06-14 12:36:26 ....A 270336 Virusshare.00065/Trojan.Win32.Hrup.gen-67262016d05326b950ae031dc769aef356a75dc3 2013-06-13 13:50:38 ....A 303104 Virusshare.00065/Trojan.Win32.Hrup.gen-6afee1ab42b4cd5775aa301efe642e05db9889fa 2013-06-13 11:10:46 ....A 275456 Virusshare.00065/Trojan.Win32.Hrup.gen-6ecf64772d75fa77738904e712bad9100dfe63f7 2013-06-14 03:36:10 ....A 282624 Virusshare.00065/Trojan.Win32.Hrup.gen-74298581ef9b02756d79148a803433fb6d1d1275 2013-06-14 15:30:50 ....A 261632 Virusshare.00065/Trojan.Win32.Hrup.gen-789ed802aae3d377a1245ace41265fbef15420b3 2013-06-13 13:24:54 ....A 258048 Virusshare.00065/Trojan.Win32.Hrup.gen-7ea260197659d5d206f7e7462f893917b9878160 2013-06-14 18:44:00 ....A 297472 Virusshare.00065/Trojan.Win32.Hrup.gen-7f8818cc482e13bc63fe65628461b6075418d966 2013-06-13 13:24:02 ....A 286720 Virusshare.00065/Trojan.Win32.Hrup.gen-937313ea1c162fb4f92bd99212b65ba2e6323548 2013-06-14 08:32:50 ....A 352256 Virusshare.00065/Trojan.Win32.Hrup.gen-96d08c9110f285e29390924c4396afc0a7365784 2013-06-14 11:06:58 ....A 247296 Virusshare.00065/Trojan.Win32.Hrup.gen-96ed931c10eb2488e1ebf5603e2502b37c977a98 2013-06-13 17:01:48 ....A 249856 Virusshare.00065/Trojan.Win32.Hrup.gen-9819a7cc85b569c2860f610f1a6570d9023e2e3d 2013-06-13 20:51:02 ....A 271872 Virusshare.00065/Trojan.Win32.Hrup.gen-a262d6fbb10bd276d23435da31e69d00c381ea4d 2013-06-13 12:07:14 ....A 266752 Virusshare.00065/Trojan.Win32.Hrup.gen-aa352d6f9e4470b783d92e1c6c2e9f5d79847871 2013-06-14 16:28:14 ....A 323584 Virusshare.00065/Trojan.Win32.Hrup.gen-b1a2fb88c200550fdae3e2cf50afbe0f36ba0977 2013-06-13 09:37:24 ....A 319488 Virusshare.00065/Trojan.Win32.Hrup.gen-b39cdcc247f155cf8d351e00148c23a7436b4036 2013-06-13 11:01:24 ....A 282624 Virusshare.00065/Trojan.Win32.Hrup.gen-ba2490de84c5bbd072bc30c7e3c38fc8ec24ab53 2013-06-14 13:52:14 ....A 220160 Virusshare.00065/Trojan.Win32.Hrup.gen-bb4de47afc00ae742386a48598aa313f27364708 2013-06-13 21:05:44 ....A 274432 Virusshare.00065/Trojan.Win32.Hrup.gen-c5e54e8e535808d7c866ae0bf68afed071e1666d 2013-06-14 13:52:24 ....A 287232 Virusshare.00065/Trojan.Win32.Hrup.gen-c88e19158979ea2086474ce85c8b940ff310a732 2013-06-13 23:34:44 ....A 286208 Virusshare.00065/Trojan.Win32.Hrup.gen-d69ca5948d9fb523e335c3be1b359859f7ba07b6 2013-06-14 07:54:38 ....A 286208 Virusshare.00065/Trojan.Win32.Hrup.gen-d73914ba4c4e10bbeaf9f88cd5b9868ae489e7b4 2013-06-14 01:32:50 ....A 319488 Virusshare.00065/Trojan.Win32.Hrup.gen-d9082e0a5e93ce431ff9bc581e31c5e084a75889 2013-06-14 10:56:20 ....A 286720 Virusshare.00065/Trojan.Win32.Hrup.gen-df101fd797774b11b6e99693b49f98ff61cdda10 2013-06-13 23:24:10 ....A 286720 Virusshare.00065/Trojan.Win32.Hrup.gen-e08bcf05e20181d3dee92329ca3c52ccd02a0887 2013-06-14 06:50:44 ....A 234496 Virusshare.00065/Trojan.Win32.Hrup.gen-e482160c478b8c8e4ad2b90e38a72092658ef96a 2013-06-13 22:15:14 ....A 278528 Virusshare.00065/Trojan.Win32.Hrup.gen-f6c5c614f7d4448334fbe36bf3c12c843d56dc0e 2013-06-13 11:27:06 ....A 274432 Virusshare.00065/Trojan.Win32.Hrup.gen-f94bf26dafa7319dd1ad95b89daa6a78c8e8d167 2013-06-14 08:52:38 ....A 307200 Virusshare.00065/Trojan.Win32.Hrup.gen-fce209fc11d3f9e7ab187dc2beedaf18f0113fff 2013-06-13 23:25:12 ....A 272896 Virusshare.00065/Trojan.Win32.Hrup.xx-1467031332f675bef71d924c5e22a70bb6e55b5a 2013-06-14 16:43:10 ....A 242176 Virusshare.00065/Trojan.Win32.Hrup.xx-20d9abe9751d2f94a15c58f91dff9bc57ebde366 2013-06-13 21:34:00 ....A 263168 Virusshare.00065/Trojan.Win32.Hrup.xx-828e1bdda2cbe15f84a58dd87fb5731b2ecb0671 2013-06-13 14:35:28 ....A 299008 Virusshare.00065/Trojan.Win32.Hrup.xx-87cf402c72149c90c980399d949a74dba8b992da 2013-06-14 02:15:32 ....A 236328 Virusshare.00065/Trojan.Win32.Hrup.xx-8dbb5178c121e6a4457edce5b239da8f7cbb3ed2 2013-06-13 15:11:18 ....A 36864 Virusshare.00065/Trojan.Win32.ICQSyke-5b86d86a56ee4660d3202cf287b3ad57b68ef81c 2013-06-14 19:14:52 ....A 92160 Virusshare.00065/Trojan.Win32.IRCbot.agvk-bf210b9924d5c92b12946d9834557370b04a755e 2013-06-16 11:44:30 ....A 138159 Virusshare.00065/Trojan.Win32.IRCbot.aibn-594b5f181e4801551361b035b133ea2903638d6b 2013-06-14 12:59:46 ....A 139520 Virusshare.00065/Trojan.Win32.IRCbot.aikv-0ffd4b89d6cd705091b4e6d0e1a231ed74753182 2013-06-14 11:30:42 ....A 57344 Virusshare.00065/Trojan.Win32.IRCbot.aimo-654c2e027d6802b10b9ab5ef99a956872ba07bd3 2013-06-14 13:13:36 ....A 32704 Virusshare.00065/Trojan.Win32.IRCbot.aipo-96378f68285f1c4f801087f70a18967656b78e16 2013-06-16 01:14:58 ....A 99890 Virusshare.00065/Trojan.Win32.IRCbot.aqlo-fa46c85ad36c352d3055130d0f860be079550783 2013-06-13 13:19:26 ....A 86016 Virusshare.00065/Trojan.Win32.IRCbot.ayg-bc24294432d866d586f88d7f2eef4a70dbcbe155 2013-06-13 21:59:00 ....A 36864 Virusshare.00065/Trojan.Win32.IRCbot.dlp-abc614873f2b21fd8df7732edfab3a0813cb0dbf 2013-06-16 07:02:04 ....A 200704 Virusshare.00065/Trojan.Win32.IRCbot.vqm-4e0be8bbb8aa177d6cb8adb5118f7ddeb3777c40 2013-06-14 06:44:50 ....A 41229 Virusshare.00065/Trojan.Win32.ITIS-56d5d30adbe6c64f554988b805b1bd2152fc0880 2013-06-13 22:56:14 ....A 386560 Virusshare.00065/Trojan.Win32.Ibho.w-324b31ee6eb66eded223b9bd7da4f45d06acc4e8 2013-06-14 03:18:12 ....A 128512 Virusshare.00065/Trojan.Win32.IconDance-b864ff49a6c374b50fc984a25874293181fd1ad9 2013-06-13 23:30:06 ....A 98304 Virusshare.00065/Trojan.Win32.Ideach.c-f92bd5a9b78137aaf79bcc5ca2901d9f51c0e5a8 2013-06-14 12:53:48 ....A 102400 Virusshare.00065/Trojan.Win32.Ideach.e-5df6dfa316b7668616cc55cd3b20883c563b7a93 2013-06-14 16:04:34 ....A 58880 Virusshare.00065/Trojan.Win32.Iframer.g-a8590f091baf0dab0d16232df96b6693ad2492b3 2013-06-13 18:39:32 ....A 452608 Virusshare.00065/Trojan.Win32.ImageKiller-32b442bd4296c5a6a2a8bb253a0cd8d305a4f504 2013-06-14 14:59:26 ....A 151933 Virusshare.00065/Trojan.Win32.Inject.aaaaj-77d3690f2536da0da4e83b97e7779ee2497b7afa 2013-06-13 08:35:42 ....A 7768961 Virusshare.00065/Trojan.Win32.Inject.aacbo-2b9f027eec4c4ab664af28440a486dd042e2824a 2013-06-14 09:11:06 ....A 93711 Virusshare.00065/Trojan.Win32.Inject.aacjr-5e74ba4021f685d0e69a8847ecf3348bb0f51c85 2013-06-16 11:05:46 ....A 740010 Virusshare.00065/Trojan.Win32.Inject.aadet-54a846131f8fb7f70a1510bda0bd797a40f265fe 2013-06-14 11:30:00 ....A 38400 Virusshare.00065/Trojan.Win32.Inject.aadkn-94b657ad42dd6f04aab7fe91bbb85d6c8c888932 2013-06-14 09:46:46 ....A 168448 Virusshare.00065/Trojan.Win32.Inject.aadkn-cd6301e27ded2155ba7e0d471d689019a1e4ac86 2013-06-14 05:07:04 ....A 47206 Virusshare.00065/Trojan.Win32.Inject.aaeak-1c4364db2fe7afd4e66b7d482b2f7d3c5f086aa8 2013-06-13 18:45:42 ....A 43306 Virusshare.00065/Trojan.Win32.Inject.aaeak-356d7463a0ca8053684aed283376ced477303f5a 2013-06-13 11:01:22 ....A 75864 Virusshare.00065/Trojan.Win32.Inject.aaeak-3b8e22d7776fc106632c9fea35340d67fdab9e38 2013-06-14 17:25:58 ....A 101376 Virusshare.00065/Trojan.Win32.Inject.aaeak-64e12672cd952ba2815eb160058f797d9d0935d0 2013-06-14 06:00:24 ....A 44643 Virusshare.00065/Trojan.Win32.Inject.aaeak-a3fa134e94777455a3a17fe3bb015fd39a9cacbd 2013-06-14 12:32:22 ....A 41218 Virusshare.00065/Trojan.Win32.Inject.aagby-28d58376e563db165c8b44ed3f63f1b47bc07ec7 2013-06-15 02:06:26 ....A 3514000 Virusshare.00065/Trojan.Win32.Inject.aagvr-4680e6aff2f703d1c81a73af4be297c01f1666ab 2013-06-15 13:13:12 ....A 5899926 Virusshare.00065/Trojan.Win32.Inject.aagvr-f7ccdb92673dbb34d495ba25c3514cb50600596d 2013-06-13 23:47:12 ....A 81920 Virusshare.00065/Trojan.Win32.Inject.aakr-2fce4093e0adcc21e2bdf497f9ca8e7a00405208 2013-06-13 23:25:44 ....A 20480 Virusshare.00065/Trojan.Win32.Inject.aamr-d45a70c2c655f8d63edf67f2c2fbd348dbcf2320 2013-06-14 20:41:26 ....A 14848 Virusshare.00065/Trojan.Win32.Inject.abjx-2ab476287eff17c8ed5a44a30c4a1088de88d7ec 2013-06-13 18:05:22 ....A 15872 Virusshare.00065/Trojan.Win32.Inject.abjx-8cc718cc7b2cb9b42d22aabc909bbbcd5f3099bf 2013-06-13 16:38:52 ....A 25600 Virusshare.00065/Trojan.Win32.Inject.abjx-b8a6dcc615fa6b94dd17670f0c9dc9ff47b8a5c9 2013-06-14 04:44:50 ....A 547934 Virusshare.00065/Trojan.Win32.Inject.abjx-d0c55a838061ff65711d487237134bd76c994db1 2013-06-14 04:02:58 ....A 135168 Virusshare.00065/Trojan.Win32.Inject.abnj-800a773562a8c06236f3b24e337e8b33311fe2f4 2013-06-13 22:33:12 ....A 19841 Virusshare.00065/Trojan.Win32.Inject.afxn-d7dbc8fa97db988056bf9cb0b5e362bdd75a07c9 2013-06-14 07:13:18 ....A 423686 Virusshare.00065/Trojan.Win32.Inject.agddl-028ca8cd718d9722711948b906ac25524584a2ba 2013-06-14 16:53:50 ....A 483840 Virusshare.00065/Trojan.Win32.Inject.agddl-0b0d267731fea6184c4685c1cd442222bf77a2e8 2013-06-14 13:27:40 ....A 293400 Virusshare.00065/Trojan.Win32.Inject.agddl-13720be61e971746da8c8d55ee5ba3ae6731a64f 2013-06-14 04:19:00 ....A 741360 Virusshare.00065/Trojan.Win32.Inject.agddl-1e340054d15583c34027889a2a451c65693cdbe5 2013-06-14 03:11:58 ....A 288768 Virusshare.00065/Trojan.Win32.Inject.agddl-2d3e8a64b6e2537f4da76383c9ede176ff96a5b4 2013-06-13 11:07:36 ....A 581120 Virusshare.00065/Trojan.Win32.Inject.agddl-450d91b8cfee5217593ffd92509671e7e4567a23 2013-06-13 12:36:40 ....A 166650 Virusshare.00065/Trojan.Win32.Inject.agddl-475fb4d6c7d080004d5ba149242026ef742ad426 2013-06-13 15:55:16 ....A 30720 Virusshare.00065/Trojan.Win32.Inject.agddl-4d315157ca7398ab1c0bb775dda03d22cf4043ba 2013-06-13 07:32:40 ....A 1935410 Virusshare.00065/Trojan.Win32.Inject.agddl-4d96a8a805234005565afc48e44b420b66d93c74 2013-06-14 07:41:40 ....A 107018 Virusshare.00065/Trojan.Win32.Inject.agddl-5194475c97e7df6ca217585402b6547b14081759 2013-06-13 21:34:54 ....A 156160 Virusshare.00065/Trojan.Win32.Inject.agddl-5bb036127a79262bd265ae5a2bb48fa08824cbad 2013-06-13 16:43:08 ....A 54141 Virusshare.00065/Trojan.Win32.Inject.agddl-6093c9928bea3b230a81d20a4e7245466b2ff4b3 2013-06-14 06:01:26 ....A 1602592 Virusshare.00065/Trojan.Win32.Inject.agddl-7b46ab93815fe4ba6d15c6388eb71c6c3c2c533e 2013-06-14 14:27:22 ....A 79360 Virusshare.00065/Trojan.Win32.Inject.agddl-80f56550012351c370ac3982e6050d9645b4e462 2013-06-14 20:22:54 ....A 52669 Virusshare.00065/Trojan.Win32.Inject.agddl-83f8f20b3b86c812b25c3a22fc4559dd211af7e8 2013-06-13 07:31:28 ....A 403968 Virusshare.00065/Trojan.Win32.Inject.agddl-86cb6650de9eae9b22f73fb918884194c30ce1ab 2013-06-14 00:49:14 ....A 39936 Virusshare.00065/Trojan.Win32.Inject.agddl-8853908b155dad574ba3a44de5cdc680ad8cf93a 2013-06-14 00:53:14 ....A 54784 Virusshare.00065/Trojan.Win32.Inject.agddl-9129bb4d9ff1e405efe2f2efe493aec6fbbd2327 2013-06-14 09:10:46 ....A 152171 Virusshare.00065/Trojan.Win32.Inject.agddl-9a40f0b2cddeeeb27a2467f35fb391b0f9dd7fbb 2013-06-13 15:01:30 ....A 53248 Virusshare.00065/Trojan.Win32.Inject.agddl-9db87f2888d7ee697179c16277dd0bbb135640f1 2013-06-13 11:09:36 ....A 463970 Virusshare.00065/Trojan.Win32.Inject.agddl-9e3dc9dfff94049d4ff4e97c9d85a5be0f0b7a80 2013-06-14 10:57:58 ....A 734720 Virusshare.00065/Trojan.Win32.Inject.agddl-abe01f256e3e86454a05f159404600ba5fbf0479 2013-06-14 01:35:08 ....A 2651144 Virusshare.00065/Trojan.Win32.Inject.agddl-dcae95f36647617f6b0b82be46144b25cbc53fb0 2013-06-14 18:36:36 ....A 719872 Virusshare.00065/Trojan.Win32.Inject.agddl-de7de48467501ccffe7740a13bf7d047d65dd781 2013-06-14 10:08:54 ....A 788018 Virusshare.00065/Trojan.Win32.Inject.agddl-e88f653f180ebced7c21d6111aafba3d0f4ec60d 2013-06-13 09:02:58 ....A 38400 Virusshare.00065/Trojan.Win32.Inject.agddl-f6b6bae4d6a8025463bc46a958a362f765c53294 2013-06-14 00:46:20 ....A 42496 Virusshare.00065/Trojan.Win32.Inject.agj-4c306881c2bdc4c61bae53952103b17762884df6 2013-06-15 12:02:56 ....A 635904 Virusshare.00065/Trojan.Win32.Inject.ahbal-50f76b42cd48f8f9019daf26e3dadb7704838239 2013-06-13 22:45:38 ....A 438272 Virusshare.00065/Trojan.Win32.Inject.ahem-91f5e3da6a0e431da0ff505465110a84b93bbb5b 2013-06-15 17:04:40 ....A 1962212 Virusshare.00065/Trojan.Win32.Inject.ahxxa-b9918036eae8acb32d11a9c63893d4e7b0d8e0ee 2013-06-13 10:07:16 ....A 65536 Virusshare.00065/Trojan.Win32.Inject.ainn-a03bd807c353477c93e301e68b1774e1ca7098d0 2013-06-13 12:14:16 ....A 16357 Virusshare.00065/Trojan.Win32.Inject.ainn-cf714d037ef1044be71ff8f80023eb5ee2df0118 2013-06-13 17:48:22 ....A 49664 Virusshare.00065/Trojan.Win32.Inject.akjn-810868d7c20a73f5a29b2e6f71d2e78c0f074cc8 2013-06-13 20:17:22 ....A 868352 Virusshare.00065/Trojan.Win32.Inject.akss-043bc7c615557cadfd5fe7cb4e09a29fe395248c 2013-06-14 01:29:14 ....A 16384 Virusshare.00065/Trojan.Win32.Inject.akytr-3780947323c8bb0ebe3df1e2ead9a88ee38bda6b 2013-06-13 13:45:00 ....A 17978 Virusshare.00065/Trojan.Win32.Inject.alab-87dea252d991fc2eb8598243edaa85b807a7dc62 2013-06-14 17:01:24 ....A 901120 Virusshare.00065/Trojan.Win32.Inject.alex-20a4f1baf8d139365e086d94c345cace4ac9c371 2013-06-13 11:53:24 ....A 19968 Virusshare.00065/Trojan.Win32.Inject.altf-eb70652dab02cfe097cea315f4d9e216913599c4 2013-06-14 03:41:46 ....A 50176 Virusshare.00065/Trojan.Win32.Inject.alvp-db576bab9616554e97845b82efb877a3394a3b3b 2013-06-14 11:08:12 ....A 213192 Virusshare.00065/Trojan.Win32.Inject.alwq-d0328e8a5277787395656959d499901ff6d78e95 2013-06-13 16:21:56 ....A 95101 Virusshare.00065/Trojan.Win32.Inject.alwq-e48e97359e47baa27e2e40bd597e3ef3329f4671 2013-06-13 23:14:46 ....A 15342 Virusshare.00065/Trojan.Win32.Inject.amab-1d0d3ffa74ef869bd3f893d682c306278ee38145 2013-06-14 20:27:54 ....A 77312 Virusshare.00065/Trojan.Win32.Inject.ambxj-982b9b8e5f2743a8cc8ad3820e6a5b3630f1785d 2013-06-13 22:43:08 ....A 31800 Virusshare.00065/Trojan.Win32.Inject.amfn-424813f6571b62ba4c9337072c9560f1ee48f5cf 2013-06-13 18:31:28 ....A 1055232 Virusshare.00065/Trojan.Win32.Inject.anasy-f66afb73cc1fe7d0432f03298449d0e83420632d 2013-06-14 02:11:20 ....A 36352 Virusshare.00065/Trojan.Win32.Inject.anth-236acf2238e21f7ecdffe686337ec02ac7d26f9e 2013-06-14 07:22:36 ....A 286208 Virusshare.00065/Trojan.Win32.Inject.anwpl-27d2b6adb153687f1b4317ca5863d3bd85aedf39 2013-06-14 11:28:04 ....A 626654 Virusshare.00065/Trojan.Win32.Inject.aokn-e27baadfd17f9bb592e17c9cd95824e09ff0e7d6 2013-06-13 14:47:26 ....A 141312 Virusshare.00065/Trojan.Win32.Inject.aomh-5aadeb9be211897ca36a3b3ba8e1650ea52538f9 2013-06-13 18:53:16 ....A 602624 Virusshare.00065/Trojan.Win32.Inject.aow-475c3786d998de7c3ca810cd5b3a995779b35cfd 2013-06-14 17:35:16 ....A 33383 Virusshare.00065/Trojan.Win32.Inject.aow-931f66023722edac60ee915c7a7c960a7db80375 2013-06-14 11:05:14 ....A 33388 Virusshare.00065/Trojan.Win32.Inject.aow-c9282da321d8570b64f015cc244ef24f8e00d5e3 2013-06-14 05:13:56 ....A 33389 Virusshare.00065/Trojan.Win32.Inject.aow-ff34e4a2677c934c551b30acf7fc68ab02cf863c 2013-06-16 01:54:18 ....A 33792 Virusshare.00065/Trojan.Win32.Inject.aptw-0ede0b7baba41153e1e5f0a04bf19c8a6b5154a3 2013-06-13 11:37:40 ....A 43008 Virusshare.00065/Trojan.Win32.Inject.ardd-9f3cbe9f81435c421ec0624570aae575ce6c3c9d 2013-06-13 14:45:56 ....A 98304 Virusshare.00065/Trojan.Win32.Inject.av-b8f74796edca33de8576e110849ab7f7fdd64aff 2013-06-13 18:18:56 ....A 73728 Virusshare.00065/Trojan.Win32.Inject.aykt-6ea1ab8bc5f2cee0c3346502dca916604cfbe128 2013-06-13 22:44:14 ....A 27136 Virusshare.00065/Trojan.Win32.Inject.azgw-d61550172cf553a846fef89e11de91da7f9f0d33 2013-06-15 23:44:58 ....A 3707904 Virusshare.00065/Trojan.Win32.Inject.bcvd-25ab844c4850a3c5bb12d8428fa6124cb9de4590 2013-06-14 13:17:20 ....A 28672 Virusshare.00065/Trojan.Win32.Inject.bjak-afeb9e77a46fbdc4612afa2039f1e71509378a9a 2013-06-13 22:50:48 ....A 84039 Virusshare.00065/Trojan.Win32.Inject.bn-74c961e239fab4b69158ebbfcb1656f1aaed9014 2013-06-13 23:12:44 ....A 26409 Virusshare.00065/Trojan.Win32.Inject.bxdw-533e895b269c0771d1e6aaf96c36e46afca53093 2013-06-14 01:00:08 ....A 10005 Virusshare.00065/Trojan.Win32.Inject.cq-b86c115ca10a5eb5ddf79cf3f9a22a314698e9b5 2013-06-14 13:39:44 ....A 35844 Virusshare.00065/Trojan.Win32.Inject.dcgt-11ff9fff6b4ca194f9c8d98347745633dc479806 2013-06-14 12:01:12 ....A 35868 Virusshare.00065/Trojan.Win32.Inject.dcgt-37d6bc9200ab8cdb9eb43888ee551ae61a8f3364 2013-06-14 06:26:22 ....A 35868 Virusshare.00065/Trojan.Win32.Inject.dcgt-824cf883fcbbdaa35e3538786638b1006d96d4a7 2013-06-14 02:44:06 ....A 35864 Virusshare.00065/Trojan.Win32.Inject.dcgt-a3048723bffb6f7c118b7e216e4831a6b47ed4ec 2013-06-14 14:00:56 ....A 615717 Virusshare.00065/Trojan.Win32.Inject.dkrz-9935a0257970deae0c63c8ce6b23ca2fd783c245 2013-06-13 23:42:24 ....A 87040 Virusshare.00065/Trojan.Win32.Inject.eeb-32cef480a99f8773901e23bd0a444b2e4aa811a5 2013-06-13 10:12:14 ....A 58368 Virusshare.00065/Trojan.Win32.Inject.ekc-f770f26a1d093592880a1a6e1d0117f8f8e5c8fa 2013-06-13 21:48:52 ....A 30400 Virusshare.00065/Trojan.Win32.Inject.eo-311af142941fd83b6a68e46ad658ed198642b5b9 2013-06-16 01:06:20 ....A 1417804 Virusshare.00065/Trojan.Win32.Inject.ewwq-0876eedc0333955f4c471c2cec441e4155e9e71f 2013-06-15 21:17:56 ....A 1165960 Virusshare.00065/Trojan.Win32.Inject.eywm-81adc56a143389b4bd293c17863647f5ddf0e116 2013-06-16 07:40:28 ....A 865793 Virusshare.00065/Trojan.Win32.Inject.fbos-61f0631d1e990e7c655af2df96e636cf48a0a5c1 2013-06-14 18:51:02 ....A 9216 Virusshare.00065/Trojan.Win32.Inject.fhn-bb36dddbbaf37e5d0eb8ec12a77be84cce6aba77 2013-06-15 03:52:42 ....A 345600 Virusshare.00065/Trojan.Win32.Inject.fhn-e2d61bd31853c3ac8ebdc0603d8fd07a1c3db3b1 2013-06-14 20:46:44 ....A 43008 Virusshare.00065/Trojan.Win32.Inject.fjjs-d081ab93c4c6029e986f396d50d1a43146a4797c 2013-06-15 14:30:26 ....A 277765 Virusshare.00065/Trojan.Win32.Inject.flts-89fdeabbbe683b1ae1ea0e96f431261a81a68759 2013-06-15 21:46:56 ....A 153600 Virusshare.00065/Trojan.Win32.Inject.fmhj-00e9684c7a9e488b1327217b3c19de0b15d05b36 2013-06-16 09:00:38 ....A 155136 Virusshare.00065/Trojan.Win32.Inject.fmhj-835c2089a45852f30b28c5a6f8428c385313288d 2013-06-16 12:51:14 ....A 156672 Virusshare.00065/Trojan.Win32.Inject.fmhj-f0f7a68247e093109ea49766e017f19de170dc0e 2013-06-15 08:55:30 ....A 606420 Virusshare.00065/Trojan.Win32.Inject.fmkj-4b2b58ef6778d2032c63a5b2514bfe0c7cb80b0b 2013-06-16 04:07:50 ....A 146432 Virusshare.00065/Trojan.Win32.Inject.fmmh-b2257d3e54b00d59b7cdf0905a805fc9e7670479 2013-06-14 01:09:48 ....A 311296 Virusshare.00065/Trojan.Win32.Inject.fnes-e1e58ad79962dd391f7807d01d17d2107a14dd6a 2013-06-15 21:39:08 ....A 218951 Virusshare.00065/Trojan.Win32.Inject.fnxl-ef551a8db0f30c4f3926b0f671e3e0f71adf0f1e 2013-06-14 02:57:06 ....A 373050 Virusshare.00065/Trojan.Win32.Inject.fxop-4df4151711cf468f74b64aa4e37e241715d7af02 2013-06-15 07:51:38 ....A 4508094 Virusshare.00065/Trojan.Win32.Inject.fxun-5445644c0b94db72da579cf48a4ccc635194c89e 2013-06-14 03:27:22 ....A 147456 Virusshare.00065/Trojan.Win32.Inject.geay-a4a98cdc4d8d1209330b8679368583bf98420686 2013-06-14 19:27:48 ....A 497664 Virusshare.00065/Trojan.Win32.Inject.gevl-062c35598ef1993bd034eb7a626e177d9de5839a 2013-06-13 22:52:14 ....A 497664 Virusshare.00065/Trojan.Win32.Inject.gevl-46389ce08f13a06482cd6b648da67a94820b6787 2013-06-14 19:36:22 ....A 495857 Virusshare.00065/Trojan.Win32.Inject.gevl-6142163f556efb0a2ec5b7347c350b82359f6418 2013-06-13 13:22:52 ....A 497664 Virusshare.00065/Trojan.Win32.Inject.gevl-bb223848376359ab9673afd4a56712f457070a52 2013-06-14 17:21:22 ....A 510976 Virusshare.00065/Trojan.Win32.Inject.gevl-f4e035308e7dce06b5a74af54f8b15a736f5f66d 2013-06-14 11:58:16 ....A 122368 Virusshare.00065/Trojan.Win32.Inject.gfja-7a084d8e648a213e47141806fc46e28e596602b2 2013-06-13 07:27:08 ....A 110973 Virusshare.00065/Trojan.Win32.Inject.gfjq-39b2590182dd9e2338dba82499a3d53095933224 2013-06-13 21:09:08 ....A 3786638 Virusshare.00065/Trojan.Win32.Inject.gfxf-250273bc0da9d49bb3ac8a2e3f58e4137cb0baf8 2013-06-14 13:36:42 ....A 289462 Virusshare.00065/Trojan.Win32.Inject.ggfo-5aaf1ff9d0361df8cf67170d36682511a33e6b17 2013-06-13 10:35:48 ....A 45098 Virusshare.00065/Trojan.Win32.Inject.gggb-9058ab5243a9bc0710f21657f1d61e828a0d0c1f 2013-06-16 06:14:50 ....A 81457 Virusshare.00065/Trojan.Win32.Inject.gggj-31fa6673ab57cad17fea97d67f1b6f887020753f 2013-06-14 14:28:20 ....A 81413 Virusshare.00065/Trojan.Win32.Inject.gggj-6608cbbf140d3f88ccdf5b6531f31c5ddc663254 2013-06-13 09:03:16 ....A 81475 Virusshare.00065/Trojan.Win32.Inject.gggj-9cba6a1cca4b94368560cedcf6fa5260e3336caf 2013-06-13 13:22:24 ....A 81740 Virusshare.00065/Trojan.Win32.Inject.gggj-aa4b25afb216ec10c4e1d0e31ad084cc9b593c13 2013-06-14 20:33:42 ....A 107520 Virusshare.00065/Trojan.Win32.Inject.gggj-b90004b5ac8923cf40145f910ee70619c7d37756 2013-06-14 06:26:58 ....A 82083 Virusshare.00065/Trojan.Win32.Inject.gggj-edcb186f3fc0ecb4f003f70fb42b29fcf86848c0 2013-06-14 07:18:24 ....A 147586 Virusshare.00065/Trojan.Win32.Inject.gghj-0563a6ec0e4155945a37e474fe4d40a8d4a135b3 2013-06-13 07:22:54 ....A 286850 Virusshare.00065/Trojan.Win32.Inject.gghj-2b202345ade978c63d5fcd2b6e7ff776c47bed37 2013-06-13 17:14:02 ....A 1022418 Virusshare.00065/Trojan.Win32.Inject.gghj-77889286069bde66ef781bda6fbda8c32f579f15 2013-06-13 11:44:06 ....A 3146323 Virusshare.00065/Trojan.Win32.Inject.ggmm-4e7d9fe16e9daecd15f025dc5bd2f201576967a9 2013-06-14 14:14:06 ....A 414507 Virusshare.00065/Trojan.Win32.Inject.ggmm-6fa492a8c98f63cc4c5925f9ec917310c155f206 2013-06-14 20:17:28 ....A 556882 Virusshare.00065/Trojan.Win32.Inject.ggmm-8481989bebc9071135f71745e67de8c0f183c697 2013-06-14 17:13:50 ....A 92786 Virusshare.00065/Trojan.Win32.Inject.ggmm-93dbd4a9a68fa4a71c076b9c765718cc75d08331 2013-06-14 01:11:22 ....A 397949 Virusshare.00065/Trojan.Win32.Inject.ggmm-c85d74e2214d40993622953172763b4a207cc876 2013-06-14 02:53:16 ....A 188964 Virusshare.00065/Trojan.Win32.Inject.ggmw-8183344a891a015c9e75096d93f96ac7d68184d8 2013-06-14 08:22:38 ....A 364580 Virusshare.00065/Trojan.Win32.Inject.ggmw-9ff2d8f47021c8b37f58eb8d95e652691b4da4cb 2013-06-13 10:16:46 ....A 270336 Virusshare.00065/Trojan.Win32.Inject.ggnc-420c9506b22940f3cd27b176b7aec0fb6b60a60f 2013-06-13 15:51:20 ....A 643072 Virusshare.00065/Trojan.Win32.Inject.ggvy-034d0398369662c243aa9f1d18c46b1ac006ae4f 2013-06-13 23:56:02 ....A 638976 Virusshare.00065/Trojan.Win32.Inject.ggvy-139a0c0a18a4a4fa32313ca9f93babcef0445cab 2013-06-13 13:55:16 ....A 286720 Virusshare.00065/Trojan.Win32.Inject.ggvy-aa03cc7885e82336fc8534ba303f2bda6efacfa2 2013-06-13 22:16:20 ....A 87040 Virusshare.00065/Trojan.Win32.Inject.ghfy-8f18e016bc5c3318c951682321ccbc1920fdc0ae 2013-06-13 10:32:16 ....A 148891 Virusshare.00065/Trojan.Win32.Inject.ghis-603d4cd54f8c31781c788108707420e21efca29f 2013-06-13 11:57:52 ....A 124335 Virusshare.00065/Trojan.Win32.Inject.ghis-b412eadccea2892057f785b01aa540c8b87d350a 2013-06-14 08:19:42 ....A 123830 Virusshare.00065/Trojan.Win32.Inject.ghis-d0adccf5dbd04e1f4a70825a25e4b3664e75fc97 2013-06-14 01:11:30 ....A 86016 Virusshare.00065/Trojan.Win32.Inject.ghnp-7b90545977d9c3c4760519af99288fa6d3513cab 2013-06-14 00:20:48 ....A 128512 Virusshare.00065/Trojan.Win32.Inject.ghoo-9006d80fe92dc468491effa7ad0fc27c5124cea6 2013-06-13 21:44:44 ....A 72704 Virusshare.00065/Trojan.Win32.Inject.ghox-8227ba2b653b3a5e64811c2cffe1b8b097710ac8 2013-06-13 20:40:16 ....A 72704 Virusshare.00065/Trojan.Win32.Inject.ghox-c8e533f44e9848f8244ffada9a10c08b39b7f828 2013-06-15 23:51:56 ....A 236032 Virusshare.00065/Trojan.Win32.Inject.ghqb-3a92d587cb18edfcaa006bc2793fb677c127be44 2013-06-13 11:26:48 ....A 63958 Virusshare.00065/Trojan.Win32.Inject.ghqb-a9caac8a9155b771a616a8b176ce1e130bad008a 2013-06-13 20:43:18 ....A 112335 Virusshare.00065/Trojan.Win32.Inject.ghqb-fc89585cc13492536f9705a622bdcb30bfda78b1 2013-06-14 18:48:56 ....A 133559 Virusshare.00065/Trojan.Win32.Inject.ghqd-15cea9fdf243804164654686f5af1272cefdfe9d 2013-06-13 15:33:02 ....A 369779 Virusshare.00065/Trojan.Win32.Inject.giuh-632441be2a7b3e4ea338b563f1d30b067908cec4 2013-06-14 09:45:14 ....A 215191 Virusshare.00065/Trojan.Win32.Inject.gjic-faafbdc0a55e78b8245bf27d7595fb4f46f85956 2013-06-13 07:43:52 ....A 53248 Virusshare.00065/Trojan.Win32.Inject.gjil-56addb27cbc35e2431a0d49e5e60bbef1deac871 2013-06-13 22:25:24 ....A 131684 Virusshare.00065/Trojan.Win32.Inject.gjil-aa19536f7d9716068ed308f53c9cfd59feddfafb 2013-06-14 17:01:46 ....A 36864 Virusshare.00065/Trojan.Win32.Inject.gjiu-a70899fbe46376fe4a7de336cf37677ff76db58e 2013-06-14 00:17:52 ....A 40960 Virusshare.00065/Trojan.Win32.Inject.gsxn-da8665443366ea02b646f7b891a0565c519dabbd 2013-06-14 05:05:46 ....A 180805 Virusshare.00065/Trojan.Win32.Inject.gyuj-d3f6e40ee904cc1b15d45e0b12b9af1f761421db 2013-06-13 20:15:52 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-1583056e6de06d59eafb9329ff605ee68eb3668b 2013-06-13 13:45:50 ....A 376891 Virusshare.00065/Trojan.Win32.Inject.gzgb-2ef640e56045ba61afe9d7b154613cd03418f22b 2013-06-14 17:55:50 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-336a4ec8b0aed5274196ae96d196f966e3bf2eaf 2013-06-13 19:18:48 ....A 376882 Virusshare.00065/Trojan.Win32.Inject.gzgb-33a882a0d798a8f3e3ef66d9e7869b8faafc3468 2013-06-13 22:49:40 ....A 376884 Virusshare.00065/Trojan.Win32.Inject.gzgb-5110428e86ddafbb16ffe5484a7efad5f88df9dc 2013-06-13 23:40:20 ....A 376878 Virusshare.00065/Trojan.Win32.Inject.gzgb-70ee5b19de28f7f2b9ece83e457eeab56f8e875e 2013-06-14 09:12:18 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-7d1e85bd9bb23ff83fe6f39abea77459ef361954 2013-06-13 23:29:48 ....A 376878 Virusshare.00065/Trojan.Win32.Inject.gzgb-a3c25adde0e77f6a2be9f80988d96cbcc9558a53 2013-06-14 01:07:48 ....A 376878 Virusshare.00065/Trojan.Win32.Inject.gzgb-ae911e05860d16a550add0fb674f5f6d2fc2389d 2013-06-13 22:31:14 ....A 376878 Virusshare.00065/Trojan.Win32.Inject.gzgb-b7d9cc94031fbb42cd7ef39b4e74c66bf994d57e 2013-06-13 10:47:32 ....A 376882 Virusshare.00065/Trojan.Win32.Inject.gzgb-ba86ed280cada83a4b3e6c35478b4719f3627723 2013-06-14 17:20:32 ....A 376878 Virusshare.00065/Trojan.Win32.Inject.gzgb-c3d1cee5a905457401d3aacfd33d584c847e923f 2013-06-13 22:44:18 ....A 376883 Virusshare.00065/Trojan.Win32.Inject.gzgb-c6cfa62b9dd36e09e4f3dea8f0cfa7e391141b49 2013-06-13 18:15:38 ....A 376890 Virusshare.00065/Trojan.Win32.Inject.gzgb-caa6965572370b069472f5411df52d2618958370 2013-06-13 08:15:42 ....A 376886 Virusshare.00065/Trojan.Win32.Inject.gzgb-d061bec0d647be661134ffec5226072d67662667 2013-06-14 19:01:18 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-d56a015e969c65c01c1dc615992c2bcc23e7d381 2013-06-14 02:29:38 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-e02411f6059a642cfc43983653e94e587647270f 2013-06-14 16:51:28 ....A 376887 Virusshare.00065/Trojan.Win32.Inject.gzgb-e12e55ca7bbdcff9c9fc41fd67df2bb11c06e6b9 2013-06-13 15:12:08 ....A 376881 Virusshare.00065/Trojan.Win32.Inject.gzgb-f298b2f9131bab01623b272a38106f43ca202fe0 2013-06-14 12:34:16 ....A 16896 Virusshare.00065/Trojan.Win32.Inject.i-732af795747c1b4c88d6e035567622fe5417b2d4 2013-06-13 23:24:02 ....A 16896 Virusshare.00065/Trojan.Win32.Inject.i-aa61da19c87ff513c6e0a4c5996502619279b83d 2013-06-14 01:31:16 ....A 5120 Virusshare.00065/Trojan.Win32.Inject.ib-d5174e92cfda7e4370aea29685f7f749a1df3b1a 2013-06-14 01:32:50 ....A 214585 Virusshare.00065/Trojan.Win32.Inject.ijat-08c47d1bf848cdc318a7dbb2da46e76badf1b46e 2013-06-13 23:45:58 ....A 941047 Virusshare.00065/Trojan.Win32.Inject.ijat-55ad1f7d3acffea794bf69ec5c1f8d7db08e14ad 2013-06-13 22:45:44 ....A 1122376 Virusshare.00065/Trojan.Win32.Inject.ijat-5f98266ea768cd93c63fb34080e866926f679253 2013-06-13 21:19:04 ....A 888764 Virusshare.00065/Trojan.Win32.Inject.ijat-6d5ddf320048ecd8e38641338a06901fd22bf895 2013-06-16 01:00:08 ....A 3114387 Virusshare.00065/Trojan.Win32.Inject.ijat-dd29ed5381b9931050247f20b1447da0085b6b8a 2013-06-13 12:13:08 ....A 142780 Virusshare.00065/Trojan.Win32.Inject.ijat-e02b9c47cd212a317e1eaabcbc25ebf776e66b5f 2013-06-14 11:11:58 ....A 10752 Virusshare.00065/Trojan.Win32.Inject.jzn-fc82d01c2b6e5d323aad252141012621a18fb65a 2013-06-13 12:00:20 ....A 177476 Virusshare.00065/Trojan.Win32.Inject.koyr-24c33124f2f749d097540116bec721f58deb8bbc 2013-06-14 15:27:42 ....A 114688 Virusshare.00065/Trojan.Win32.Inject.ldi-e75e13883ddecebafc80f2d3785792fbc6220a77 2013-06-16 15:06:34 ....A 232960 Virusshare.00065/Trojan.Win32.Inject.lhdj-7c03b98ec8991fc8fae38d58dae842f80d85686b 2013-06-13 12:33:40 ....A 196608 Virusshare.00065/Trojan.Win32.Inject.moln-cc971925ec8592cae37df1524a4824fa513ec194 2013-06-14 16:10:14 ....A 6656 Virusshare.00065/Trojan.Win32.Inject.mt-1887956745f5c7cb163e55c5c36a161fa59f267b 2013-06-13 23:43:48 ....A 7680 Virusshare.00065/Trojan.Win32.Inject.mt-1b77902d54f8502fbc3433fe7b2b3c4ffe503dae 2013-06-14 02:18:34 ....A 7168 Virusshare.00065/Trojan.Win32.Inject.mt-3460b4ca20d752135f7cc9cb70ea8d8b855c3aed 2013-06-14 00:05:26 ....A 6656 Virusshare.00065/Trojan.Win32.Inject.mt-52abf0c977a4a86c799c01f0ad2a024c36c6a866 2013-06-13 11:22:04 ....A 8192 Virusshare.00065/Trojan.Win32.Inject.mt-767d969b1d2c635128e03c6ddc9af619cf69ea50 2013-06-14 01:04:16 ....A 8192 Virusshare.00065/Trojan.Win32.Inject.mt-a040a6f8427c56aaa9f3e0107bb7ed736ca30866 2013-06-14 12:27:16 ....A 44544 Virusshare.00065/Trojan.Win32.Inject.mt-b6d3f09c8f079772df1c94b5ff564acdae50e328 2013-06-13 08:27:32 ....A 8192 Virusshare.00065/Trojan.Win32.Inject.mt-d502186d04672ab501a5d389e646107d15d9d31d 2013-06-16 06:56:24 ....A 6656 Virusshare.00065/Trojan.Win32.Inject.mt-f09a3210dc913f2ad886bf47c9a578a3afcc65a6 2013-06-13 12:08:36 ....A 8192 Virusshare.00065/Trojan.Win32.Inject.mt-f9baa1316633378d71a76c82232229a8c7554c61 2013-06-13 23:28:00 ....A 693248 Virusshare.00065/Trojan.Win32.Inject.ndij-834e9af77a699d3e74fa4ec37843fed6d9feccec 2013-06-13 11:31:10 ....A 713728 Virusshare.00065/Trojan.Win32.Inject.nqeh-89120ab0c039940a84f4d2dcb08a580d43dfdeca 2013-06-14 11:15:04 ....A 23040 Virusshare.00065/Trojan.Win32.Inject.nydu-8849094a07b51528192813e23f270272b4d21062 2013-06-14 04:32:54 ....A 507945 Virusshare.00065/Trojan.Win32.Inject.oewa-007d822b0c9c3becb536f6024f275d1ff7a294d1 2013-06-13 07:59:20 ....A 528806 Virusshare.00065/Trojan.Win32.Inject.oewa-22f957a97456d83b1b01234ccf9c5cf782e58c15 2013-06-13 16:32:20 ....A 146985 Virusshare.00065/Trojan.Win32.Inject.oewa-df05726813b213cbfbe3256fe7072648460ba6ed 2013-06-14 03:45:28 ....A 552960 Virusshare.00065/Trojan.Win32.Inject.onpg-6b5531e72d99cf537e2f387d2e911977941829f8 2013-06-13 23:00:00 ....A 160256 Virusshare.00065/Trojan.Win32.Inject.ovl-19bb3ae0b670f356ec3f14e3486d953d9136d381 2013-06-16 05:42:32 ....A 40960 Virusshare.00065/Trojan.Win32.Inject.pzuz-96942fcb30480fd3c5b0a45952d55397700b2367 2013-06-13 13:30:08 ....A 558793 Virusshare.00065/Trojan.Win32.Inject.qeoy-adce3471e932501fff6fd65165e72d18627f8c1c 2013-06-14 08:25:30 ....A 207872 Virusshare.00065/Trojan.Win32.Inject.qfju-86427c42701c2846cc395f198ac068542cb772c7 2013-06-13 12:08:40 ....A 264567 Virusshare.00065/Trojan.Win32.Inject.qfju-b2ebcc96b26f57e3593f0e97525fd1f9f3ae813d 2013-06-14 07:26:50 ....A 41472 Virusshare.00065/Trojan.Win32.Inject.qfju-d246ee7a581afa9ed61803d19b36531f8c1d4904 2013-06-13 10:50:56 ....A 9216 Virusshare.00065/Trojan.Win32.Inject.qny-abcf23687f980f4d68106cbaa250bab8d5e1aacd 2013-06-14 10:40:36 ....A 920410 Virusshare.00065/Trojan.Win32.Inject.qotq-9fbd52040973a30b3030b955026c7b88f59f864a 2013-06-13 13:20:08 ....A 286720 Virusshare.00065/Trojan.Win32.Inject.qpqb-a7038e4ca6f6478bc6585a952e23098aeacfe651 2013-06-13 14:12:54 ....A 96256 Virusshare.00065/Trojan.Win32.Inject.rxfs-911e621841b8284e07b8e29570feab382372a029 2013-06-14 17:00:52 ....A 13312 Virusshare.00065/Trojan.Win32.Inject.rxuj-20f4390223d185e1362ac4250054544d415a8f0a 2013-06-13 20:35:44 ....A 69120 Virusshare.00065/Trojan.Win32.Inject.rxvj-2253b6d4f2e5111edf9ffaad01120823f9b00cf7 2013-06-14 04:58:56 ....A 2080898 Virusshare.00065/Trojan.Win32.Inject.rzws-39bd3bc088bb354bd5d4839bd6649df7404a1938 2013-06-13 07:19:44 ....A 661504 Virusshare.00065/Trojan.Win32.Inject.saxi-fb72f728c5630a0c48b2d108c1656633900cff7b 2013-06-14 14:21:34 ....A 48640 Virusshare.00065/Trojan.Win32.Inject.sbad-cf9c02cfa851b8c1fd1b3b8562a4ed5b081a7873 2013-06-14 13:49:46 ....A 110080 Virusshare.00065/Trojan.Win32.Inject.sbae-52a8881b7e69efdfbfbb73ade353e0dd5052731c 2013-06-13 12:32:52 ....A 93184 Virusshare.00065/Trojan.Win32.Inject.sbae-cbe5bcb8f54fe9bcc5f5d546521e8ef5ee70df11 2013-06-14 02:01:06 ....A 102813 Virusshare.00065/Trojan.Win32.Inject.scpp-af65790025678658d3dc783a7fed096206d66b4a 2013-06-14 11:20:44 ....A 1658502 Virusshare.00065/Trojan.Win32.Inject.seax-bf860b7119521bb97b4e0ef1c43b3c22798ca451 2013-06-14 13:28:04 ....A 19968 Virusshare.00065/Trojan.Win32.Inject.sm-11d5a7cf3d78934a61207eab4d3f81655afd386a 2013-06-14 16:00:08 ....A 267776 Virusshare.00065/Trojan.Win32.Inject.t-4c9450f13d2ab04d5c4b5e9878e00c1883c9e6b6 2013-06-14 03:12:00 ....A 28688 Virusshare.00065/Trojan.Win32.Inject.uukp-2b8bd31943df72a4a69d266ff3d88a977b63d390 2013-06-13 21:47:14 ....A 708096 Virusshare.00065/Trojan.Win32.Inject.uupa-208534c85d04992e243c591ab74486dee387b480 2013-06-14 07:29:24 ....A 694784 Virusshare.00065/Trojan.Win32.Inject.uupa-58d0c1635e4be0ebe5ce5046d9cae1d58c65f631 2013-06-13 15:07:04 ....A 694784 Virusshare.00065/Trojan.Win32.Inject.uupa-c093f0ff1e3fe8ce71aa23d84e44dfa1d5046d58 2013-06-13 18:38:14 ....A 708608 Virusshare.00065/Trojan.Win32.Inject.uupa-e295905f32cc5525a5dd3c434aa5089a15262eb5 2013-06-13 19:23:32 ....A 700684 Virusshare.00065/Trojan.Win32.Inject.uupa-fd8de8344cf516976069d7e93bb1068179e816b8 2013-06-14 00:00:26 ....A 484352 Virusshare.00065/Trojan.Win32.Inject.uvza-b022a277967147064e45ec30323de811bd215fdf 2013-06-14 06:52:12 ....A 114526 Virusshare.00065/Trojan.Win32.Inject.uwhd-4097ccf44ca7d25eec51a967def64ed2f9f9729b 2013-06-14 19:24:36 ....A 94078 Virusshare.00065/Trojan.Win32.Inject.uwhd-68b96a3ad7e4f0cdc9ccea1e93cb7fb061502763 2013-06-13 22:07:10 ....A 114526 Virusshare.00065/Trojan.Win32.Inject.uwhd-f5477291fc4058b92f289508a1449bd076d1b739 2013-06-16 02:19:38 ....A 188416 Virusshare.00065/Trojan.Win32.Inject.uwot-a2be65fd93d1f99936f231bc1d899b476ada81af 2013-06-13 17:58:30 ....A 36352 Virusshare.00065/Trojan.Win32.Inject.uxkk-e3c8cc61391554b9d696d208e41ae81d890c3561 2013-06-13 14:10:18 ....A 716288 Virusshare.00065/Trojan.Win32.Inject.uxmc-6538d417c4b29bd8e4b1c19a540c727ae78e6def 2013-06-13 09:43:50 ....A 4621824 Virusshare.00065/Trojan.Win32.Inject.uxme-601bc009b21b15d26e37f64ceca5baa689e95621 2013-06-13 23:02:34 ....A 106496 Virusshare.00065/Trojan.Win32.Inject.uxzi-f28abecf75eeb79094606a3be85d2fe1d1f72e09 2013-06-14 05:40:16 ....A 286982 Virusshare.00065/Trojan.Win32.Inject.uybp-1be0ce728dfec72d2ef486a0d9cfd6f06f425e09 2013-06-14 14:18:04 ....A 92160 Virusshare.00065/Trojan.Win32.Inject.uyeo-f8d66308c96a6aae95836e75d201f2c8f65cc183 2013-06-13 11:04:34 ....A 217088 Virusshare.00065/Trojan.Win32.Inject.uygx-cb7dc5c79a08c92e93db9030229746539a9daba5 2013-06-14 04:29:04 ....A 756736 Virusshare.00065/Trojan.Win32.Inject.uyod-7b293180b80e10ab8b7c593d9722ce7bf5ee2824 2013-06-13 07:45:40 ....A 213895 Virusshare.00065/Trojan.Win32.Inject.uypj-de17d91d78dbdb4168224a2125739060e27e9b18 2013-06-14 06:10:34 ....A 702976 Virusshare.00065/Trojan.Win32.Inject.uyse-a4e237c5d4ae2db966a9cb544f013b5aa2893218 2013-06-14 03:44:38 ....A 27157 Virusshare.00065/Trojan.Win32.Inject.uysw-ef2df3718a7f3bdff7f61d19e4cae601714141fe 2013-06-13 22:14:32 ....A 28672 Virusshare.00065/Trojan.Win32.Inject.uytb-dbd22eafd5a000a2f647414bf0b87e2e6f4bd3af 2013-06-14 02:31:48 ....A 2302976 Virusshare.00065/Trojan.Win32.Inject.uytu-37aa40022f85a200cabfc263f96b6ee6fb013406 2013-06-14 17:25:36 ....A 992000 Virusshare.00065/Trojan.Win32.Inject.uyuj-c6c3c6cc49b01c50e7d5945324e7b4f2e3d52736 2013-06-13 09:09:18 ....A 200704 Virusshare.00065/Trojan.Win32.Inject.uyvg-36407e7503bddc358e8b54b0b82d4928f889df8d 2013-06-13 18:37:26 ....A 237568 Virusshare.00065/Trojan.Win32.Inject.uyvg-7898726e048f4069ae1626570d4fdc805b35d876 2013-06-14 20:37:34 ....A 445440 Virusshare.00065/Trojan.Win32.Inject.uywe-70fee0c46b90c4e8c27602c8898fc8d0115cd66b 2013-06-14 14:17:30 ....A 809984 Virusshare.00065/Trojan.Win32.Inject.uywf-1600cf358907c5c49dad2f8e849a5e3d669031fc 2013-06-13 20:36:10 ....A 36864 Virusshare.00065/Trojan.Win32.Inject.uyxf-86e5b1855d99bae23f381a1d48829a3031ffbde4 2013-06-14 09:11:48 ....A 528998 Virusshare.00065/Trojan.Win32.Inject.uzgd-e0bd30edb456e4f0513d745b7e0a396ebcacfb58 2013-06-13 18:42:10 ....A 719872 Virusshare.00065/Trojan.Win32.Inject.uzhj-50b663b78d93f12c59fe2bbbcfa1fa3911c7e06b 2013-06-13 21:48:34 ....A 36864 Virusshare.00065/Trojan.Win32.Inject.vajq-1f1d426d0fa1728a0f9f5db98bc5f1760313dede 2013-06-14 20:22:12 ....A 90288 Virusshare.00065/Trojan.Win32.Inject.vaju-873f9e1141b245fcba820ab870936f8305fe3567 2013-06-14 11:40:32 ....A 16397 Virusshare.00065/Trojan.Win32.Inject.vgom-c99a4a3aed90cb0459d24516fa73b93114d24202 2013-06-13 21:57:50 ....A 473256 Virusshare.00065/Trojan.Win32.Inject.vgqf-2a84e5c1c736d1939e962a650b2a5127a04d3bd9 2013-06-13 10:08:56 ....A 1645386 Virusshare.00065/Trojan.Win32.Inject.vgqf-7be13e253c7e560ab7500c1e71cf6ca7aa4bfc95 2013-06-14 15:25:28 ....A 40100 Virusshare.00065/Trojan.Win32.Inject.vhgn-d8f32324134b31ce4f3f10819934380bdbe64661 2013-06-13 07:23:02 ....A 78211 Virusshare.00065/Trojan.Win32.Inject.vixk-c2fb845f319a76511833588cde26dffe11ea9861 2013-06-13 22:07:56 ....A 107111 Virusshare.00065/Trojan.Win32.Inject.vixk-c5da95a7cf1fa13434eddddefb9afb274199480f 2013-06-13 10:09:50 ....A 299008 Virusshare.00065/Trojan.Win32.Inject.wbex-a15b71f08bb9f2d9c43052d45f37e542c77054fe 2013-06-13 10:34:40 ....A 33792 Virusshare.00065/Trojan.Win32.Inject.wbex-adc28a4a972ff8dcf3e66bd2a13fc295008cc977 2013-06-14 07:03:50 ....A 196608 Virusshare.00065/Trojan.Win32.Inject.wcnb-3c2df44bae26b79d3d9a7510cbf47a41fcb940fb 2013-06-14 11:24:10 ....A 151589 Virusshare.00065/Trojan.Win32.Inject.wcnb-f507179596be0a2d5fcc77daa5b4c9953ee084fa 2013-06-13 22:30:24 ....A 286720 Virusshare.00065/Trojan.Win32.Inject.wdan-1f9b6728ed2aa20b19084de163e3ffa380edbb2f 2013-06-14 08:00:06 ....A 139361 Virusshare.00065/Trojan.Win32.Inject.wdbp-0a734b3497804028fdefc9d3966ce0155718cfe4 2013-06-14 17:29:04 ....A 62417 Virusshare.00065/Trojan.Win32.Inject.wdbp-c2d2e5dc0f69e90cdf70c4112b46b37d30e57b34 2013-06-14 13:04:08 ....A 84059 Virusshare.00065/Trojan.Win32.Inject.wdia-0d0cbcbcd274c5262fad0fdee641ed7b8c403aa4 2013-06-14 16:49:12 ....A 236123 Virusshare.00065/Trojan.Win32.Inject.wdia-b43a6d76cf42e66a8f59f8fd85d4e7c88072a571 2013-06-14 14:32:36 ....A 44032 Virusshare.00065/Trojan.Win32.Inject.wdkm-973757655eef92e3d87a08c8f427eb44531d067d 2013-06-14 19:38:02 ....A 53248 Virusshare.00065/Trojan.Win32.Inject.wdlg-b9355375935e5067f04c9a629e20cb1146e8a147 2013-06-16 06:36:34 ....A 5290064 Virusshare.00065/Trojan.Win32.Inject.wecp-31e63c3b0a4ad0ba305f64e00bd25976db6755db 2013-06-14 13:29:54 ....A 180224 Virusshare.00065/Trojan.Win32.Inject.wfvu-33b2d9f12cfdd4d0adb45d822defd6718b625996 2013-06-13 16:11:22 ....A 49190 Virusshare.00065/Trojan.Win32.Inject.wfvu-8de6d6b29f4aa1f3d94713db2d171149bc94a650 2013-06-13 11:31:58 ....A 204800 Virusshare.00065/Trojan.Win32.Inject.wfvu-d30148c4c58db2be42d2a9a4417c10539eb71c8c 2013-06-13 21:14:30 ....A 53252 Virusshare.00065/Trojan.Win32.Inject.wfyo-42d584d73a7de2756ac5d0f35051f7742e877c59 2013-06-13 21:15:20 ....A 343049 Virusshare.00065/Trojan.Win32.Inject.wgdy-e26c451555ab33058813bfc019b5cbee3ee2252f 2013-06-13 11:01:14 ....A 125400 Virusshare.00065/Trojan.Win32.Inject.wgjb-6b6740b11018470bd25f36949488c5ed95b70d19 2013-06-14 03:00:20 ....A 638976 Virusshare.00065/Trojan.Win32.Inject.wgtd-ab0fa448d7249afcd651510c35eb99481448eff8 2013-06-14 06:37:18 ....A 1467942 Virusshare.00065/Trojan.Win32.Inject.whiv-e324d63414ec4912fc5eab37ce1c694e93a4b693 2013-06-14 05:29:12 ....A 71384 Virusshare.00065/Trojan.Win32.Inject.whyj-266e281b1c96d9358bf018b388047b22193c9f79 2013-06-13 22:40:48 ....A 54784 Virusshare.00065/Trojan.Win32.Inject.wjhy-7ad971ed0872991f68739cbc9cff522d89a3df48 2013-06-15 07:28:00 ....A 180224 Virusshare.00065/Trojan.Win32.Inject.wmyc-fbd70ce03e7bca908ec4299f90acaa4afcd7e56e 2013-06-14 04:04:06 ....A 3072 Virusshare.00065/Trojan.Win32.Inject.zg-de649a8e19cb64adaf9e55f2ba39347addb452f8 2013-06-14 19:20:46 ....A 4220 Virusshare.00065/Trojan.Win32.Inject.zr-886067fc80c215415d7c40fab669c718274bdfc7 2013-06-13 21:47:32 ....A 11785 Virusshare.00065/Trojan.Win32.Injects.shx-43717ae02ad79479f659a7ae5b5482b6c91c4873 2013-06-15 07:09:08 ....A 1552434 Virusshare.00065/Trojan.Win32.Injuke.dylt-1b0eaf60ec0fcd9f44b9776491e036b52ed9b94f 2013-06-14 13:54:16 ....A 118272 Virusshare.00065/Trojan.Win32.Injuke.dylz-fe6d2b79fffdbae825ee237e839cb1cf20400a01 2013-06-14 10:54:24 ....A 979968 Virusshare.00065/Trojan.Win32.Injuke.emgn-835e48298436aacf629de24503078b715e5f040b 2013-06-14 08:41:54 ....A 13108 Virusshare.00065/Trojan.Win32.Injuke.emhw-dbe09552e5ce5cea282001ded455a5cf211d370b 2013-06-14 10:41:46 ....A 154112 Virusshare.00065/Trojan.Win32.Injuke.eorq-238b929f0dc13fb1e99830b321db894e1ada6d74 2013-06-14 11:51:48 ....A 114180 Virusshare.00065/Trojan.Win32.Injuke.lso-5d8eb8f26fef56eeee1cca334969774b91f00847 2013-06-14 19:03:22 ....A 606208 Virusshare.00065/Trojan.Win32.Injuke.rjy-aacabbe1060475e8297d340cf8cc92a628b58762 2013-06-14 09:12:08 ....A 258688 Virusshare.00065/Trojan.Win32.Injuke.rkx-6598bb65f5b710719eda8d6a9620b51ae0ba7ad6 2013-06-13 11:40:54 ....A 20480 Virusshare.00065/Trojan.Win32.Injuke.sac-22a3305407c3dfcafa3cda5776cede1710311929 2013-06-15 14:44:34 ....A 714240 Virusshare.00065/Trojan.Win32.Jorik.Agent.qbl-00965a246b73619b9f33d1a67f8e209def84c070 2013-06-14 19:36:42 ....A 1175765 Virusshare.00065/Trojan.Win32.Jorik.Delf.gys-a8b2f4f528ed1d39e116207e31b00ca3c4f0405e 2013-06-14 20:14:02 ....A 402432 Virusshare.00065/Trojan.Win32.Jorik.Fraud.bsv-8499877efe6e6aa5b980565a322e95d61ef58e2d 2013-06-13 11:28:58 ....A 404480 Virusshare.00065/Trojan.Win32.Jorik.Fraud.bvn-53ee3802e4ba0b7f237575ed85f7a9e898b9ab2b 2013-06-14 13:47:48 ....A 347484 Virusshare.00065/Trojan.Win32.Jorik.Fraud.czk-68faf5287ec11746de31c7b075e0e9fb4207293e 2013-06-13 22:19:10 ....A 399294 Virusshare.00065/Trojan.Win32.Jorik.Fraud.czs-67721e29e4efe81f5d40d15a19ca704f6cf8bfc1 2013-06-13 22:35:08 ....A 219970 Virusshare.00065/Trojan.Win32.Jorik.Fraud.dag-19e694261c0760660f6b23880348e5fc4834b66f 2013-06-15 09:12:36 ....A 377053 Virusshare.00065/Trojan.Win32.Jorik.Fraud.dpk-9babce78d1fcc8cfdf4758ac5d72c8ef30d2a230 2013-06-14 03:26:30 ....A 446976 Virusshare.00065/Trojan.Win32.Jorik.Fraud.duq-1029a2faf04d6aa02f407a70bdeeef090b9ebeae 2013-06-14 19:19:12 ....A 353042 Virusshare.00065/Trojan.Win32.Jorik.Fraud.egh-0408c3dfa16120a33606fd77c6809c811ccf89b5 2013-06-13 08:36:30 ....A 456704 Virusshare.00065/Trojan.Win32.Jorik.Fraud.egh-b5fee02921a609818eaaabe488a56a33d6a4df66 2013-06-14 02:26:40 ....A 446849 Virusshare.00065/Trojan.Win32.Jorik.Fraud.elx-e17d75b675d00e3171602e71ee25645215e12dbe 2013-06-13 20:06:42 ....A 280847 Virusshare.00065/Trojan.Win32.Jorik.Fraud.emd-0d425ffc2a56e8dfa9cedf4273492984c190ab0e 2013-06-14 15:28:20 ....A 257520 Virusshare.00065/Trojan.Win32.Jorik.Fraud.emx-167210b2312a93629ee2e2e7429f8b5e2d853ca8 2013-06-14 12:11:16 ....A 454144 Virusshare.00065/Trojan.Win32.Jorik.Fraud.emx-80312a7eb490e8bec6b5a925a1ab24a232bd570a 2013-06-14 13:43:06 ....A 462848 Virusshare.00065/Trojan.Win32.Jorik.Fraud.xo-b80edcb9550a4335080e7135fc15a341b200a59b 2013-06-13 14:44:30 ....A 219136 Virusshare.00065/Trojan.Win32.Jorik.IRCBot.oz-f501eb391941ce3c524f93adee153ab4a6e2591a 2013-06-14 01:12:38 ....A 933888 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.ac-ae34756d2fc82fcb98cad014d4930df26eb2b9d8 2013-06-14 13:07:42 ....A 53256 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.asi-c83b9cb63a6c2a9b0896fa8435fe4a743ac9b963 2013-06-13 15:09:24 ....A 335872 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.cn-0d126783013f8d0cd34639c91f186f97f38be9ed 2013-06-14 20:20:14 ....A 172032 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.fv-0e46855d8233b025ed46b4820e8cf572268c4af8 2013-06-13 23:45:56 ....A 12157 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.ge-12b8beed42b9b2f1713a9e4129521c0dabf43698 2013-06-13 20:20:06 ....A 489985 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.kr-9756e6aeab2ac13e26cd6778ecd5d951b5162649 2013-06-14 12:17:20 ....A 381442 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.ne-7ebb2a05f20c72b1f99bd33dd85927b15277e823 2013-06-13 20:07:48 ....A 65229 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.pp-17e94bef9fd5e410f5a1374313e143a5b9199b9d 2013-06-16 08:03:46 ....A 188416 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.vgs-4cb1ee8d9594ad67f543aa6dd864574f03865bcf 2013-06-16 06:15:14 ....A 116816 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.vip-0202dbf38892a33f4ec29e9a134c5b086bb22550 2013-06-14 04:44:10 ....A 73216 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.vl-696f42224ec07ba2f2e357ecbcafe485e1b8ee67 2013-06-16 05:53:44 ....A 43008 Virusshare.00065/Trojan.Win32.Jorik.IRCbot.ydd-0a381d4f1683fed0b7d35e8f3d74d9a24a3f7653 2013-06-14 07:32:10 ....A 499712 Virusshare.00065/Trojan.Win32.Jorik.Llac.ix-f00e3d8becca44e83779dafcffe4ff18813c8ce1 2013-06-14 23:32:52 ....A 189828 Virusshare.00065/Trojan.Win32.Jorik.Shakblades.aqdr-b7b5ec10ca7fc261425327fb288d52647226037a 2013-06-14 03:35:34 ....A 180224 Virusshare.00065/Trojan.Win32.Jorik.Shakblades.ayk-1a604541e2f22fea4c2eb4ca110c9516bd5dfe9c 2013-06-14 11:31:40 ....A 573440 Virusshare.00065/Trojan.Win32.Jorik.Shakblades.azp-b99c8966100673b8af61df83ad44e2baeb475874 2013-06-13 20:01:50 ....A 996395 Virusshare.00065/Trojan.Win32.Jorik.Shakblades.bbs-2981fe259d18a5eabd9bb851389114177ea01845 2013-06-13 20:49:14 ....A 161792 Virusshare.00065/Trojan.Win32.Jorik.Shiz.hv-2ec730503b49b491830b967d2e6b55584a180e2b 2013-06-16 06:55:14 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ahog-cba57aa31c8bc92dad0d2574d091ebf5dd5fa528 2013-06-15 15:39:14 ....A 126976 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ajrc-122c90cfee3ca436346be94106b6faef18429f01 2013-06-15 08:47:56 ....A 98304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.bieu-e5e4bea1ce3d29651937ee1b373f0c187e50ffe0 2013-06-15 13:20:56 ....A 245760 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.cqaz-0b5851e35377d5e299f640bc254360daf2a3e061 2013-06-16 00:55:32 ....A 307200 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.cvtk-896e8f3dcd12be328bb7bd8e87dcba7ad5f71601 2013-06-15 10:08:52 ....A 274432 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dnpz-3d369bf48f4cd602c5c65c0cc9673e4950196e1e 2013-06-16 06:26:14 ....A 274432 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dnpz-b598871912d5414377733b9b43463c14e5a6d992 2013-06-15 08:56:52 ....A 126976 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dxla-280988f18548f6b36597fb96cd83701305fe0b66 2013-06-15 09:39:58 ....A 126976 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dxla-901d938a703c6b0f154c121c4969d82e6a20050a 2013-06-15 12:07:28 ....A 126976 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dxla-eb9119c5e99caa42f3c9a7293c75d153a7221fe8 2013-06-16 12:12:30 ....A 442368 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.dxot-e4c430389504fc9702e638e77946e134fe83423e 2013-06-15 09:41:34 ....A 118784 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.eglg-26642bdb7f97ed557688e21a4848dcfbb833b802 2013-06-15 22:19:20 ....A 82691 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.eijo-4a5a397ad83d08b5f2bf6b5e7002d7628d78657b 2013-06-16 10:14:02 ....A 311296 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ekal-3d2a8b8a72c90d98a8b37a8ade6d2db392d2c9e4 2013-06-16 10:49:00 ....A 311296 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ekal-c2f57c94135734663ef75eab6acf2a9e76d8121b 2013-06-16 01:02:18 ....A 311296 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ekal-f3258c272773b857297b6f6df4cda360c09599de 2013-06-16 00:55:10 ....A 311296 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ekbw-4f8fd26fa10f504e9f76855ead5aee7b1b7d9b6c 2013-06-16 14:09:14 ....A 311296 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ekbw-8e2cae58c8ca7d585e48dc54c87fa9a2f01724ef 2013-06-16 07:27:34 ....A 282624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.eryt-2cc37c5a32c01be06fdf139affaab5a32e48fd00 2013-06-16 08:33:54 ....A 282624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.escx-0ede65b1dd929030d7fd0ae3826b68363dd6067b 2013-06-15 08:53:10 ....A 245760 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.esnn-6e981f438575074434937b53527adda6f6f7a0d2 2013-06-16 06:13:34 ....A 241664 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.este-c7d7af56f6a9181c6c8279d6a2a1c32291f128ea 2013-06-16 12:22:58 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.eyod-0b0a4d49aa561b27c7475645d2ca33259b926143 2013-06-16 10:45:32 ....A 159744 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ezdp-233122003d9ad90eabd8426d281827186cc15eff 2013-06-16 06:19:32 ....A 159744 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ezdp-b1664b96279967c6aedfaa6a868cd06e188d12ac 2013-06-16 14:53:32 ....A 90112 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ezhk-4be2bd74a0589b2b055a985cb8344009e06f1525 2013-06-16 07:36:00 ....A 118784 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ezvy-f275a91736d82f339e5e6e0c088968a4ee49043e 2013-06-15 12:55:24 ....A 143360 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fawf-6313c3aedd18ffe76e5fcf37e76062e3ba96243c 2013-06-16 02:40:10 ....A 163840 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fbor-154fa76c79c0101951bd0c7840e1c05d962d35e6 2013-06-15 10:32:08 ....A 163840 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fbor-c50e9a27ac228cdd11161b73577995c59a401766 2013-06-15 11:00:20 ....A 188416 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fcnz-894deaaf851dc787f8e9eb6c5ed05051c0001113 2013-06-15 08:54:30 ....A 172032 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fdit-2dd7b2822bc2cbb5aeb4f2082b5d992c42baf6af 2013-06-16 02:36:02 ....A 172032 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fdja-10169a9fe0f6a5b8a01f92e47e91f69f80e84a98 2013-06-15 10:08:16 ....A 237568 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fdmw-701697570a51736e346b50652b69f7ad64e13e2b 2013-06-15 23:05:56 ....A 237568 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fdmw-a1ee959d5612c80c7e2cecac5066d4b32d7a4a0a 2013-06-16 07:19:44 ....A 241664 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fdzi-1f6c9e80a986e4ec83aede533244a5b40a6197ed 2013-06-15 18:59:44 ....A 241664 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.ffbd-1f3e85afc33144a31d799567edc8358ca37b96c5 2013-06-15 10:51:08 ....A 139264 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fgjh-4dbfcfde624c72ecf9ba11eee29018d7e06d290a 2013-06-16 08:38:10 ....A 176128 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fheo-0ff1780009f5e07c6087e2b9c5977ff454d4d4dd 2013-06-16 03:28:42 ....A 208896 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fmhj-ff07c72901353e1957705eef2b90939dd29035dd 2013-06-16 00:56:36 ....A 217202 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.frmf-bdde5eca5343d98cc50b66e163b33b21750ff4a0 2013-06-16 14:10:38 ....A 217126 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.frmf-e0cb23145dbef24236ff56a4a7c11d240177827c 2013-06-16 07:23:22 ....A 220052 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.frmf-e43af383d9d37b5fdd3485d232c3b791584fb9ac 2013-06-16 10:49:02 ....A 208934 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-0eca66dda5506bb0c6f9d972a705cfbe0d3dab99 2013-06-16 06:12:10 ....A 208934 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-32b3771006b7e7d0ce52fc3e354e17056cda27ee 2013-06-16 06:04:54 ....A 208913 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-6004bc2f90edc37e587a04ee1ea059b787bf375e 2013-06-16 00:39:16 ....A 208913 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-8fe61f8e9522ea89b86ffddfd51c830cea694175 2013-06-16 02:22:24 ....A 208934 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-aed6f9e1e8a40fdb09e3465db219a39e283b3330 2013-06-16 12:08:10 ....A 208951 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.fspa-c975c98595e8b3f9a8bd1a638c5dc552fedbbbd0 2013-06-16 10:22:24 ....A 270336 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gaxq-489229bb699778d9dcfb8431c6a6a7935135f157 2013-06-15 15:23:14 ....A 270336 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gdcp-4fb38fa82d01c96f1eef21df3eadc3b0c8faf277 2013-06-15 09:31:28 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-1782733fca728063c91bfa1f00e03f490eef2307 2013-06-15 18:12:16 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-1960816a771ebb021338898697e611c937428fdc 2013-06-16 02:04:08 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-2b957494acad0fd81d626dca13a142585239a4c6 2013-06-15 18:17:14 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-4d660adda551f7bf161c317b33e022b1b9bd0b43 2013-06-16 09:08:54 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-5fb10082602fdd50f16f5e80ed9618cbc90a6feb 2013-06-15 10:00:52 ....A 204876 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-75580281c6b3c5db4536a04db3e4e9ac5ef8c1b2 2013-06-16 02:25:54 ....A 204838 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-c25c9557bf941d5c1b1e4001e2c5276c7f4376ab 2013-06-15 14:44:40 ....A 204855 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gekv-f147937e23e87a28f8ba888ea9903faa44d9b755 2013-06-15 09:36:26 ....A 204612 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-01be63b593d09e83e6a0cf588413bc3cd4986235 2013-06-15 10:28:54 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-2da73c20c2a69c0cd6d13a6509281c65f9eb4afa 2013-06-15 11:25:38 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-43900a76c447d6834104e42e41d07336d14653d0 2013-06-15 08:51:46 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-4ab5ee54575d43b6ea730a3ccf7f353ccb5d3c31 2013-06-15 16:58:58 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-62c2eb8697b97856370551cf66de11cdc9ca175f 2013-06-15 09:28:08 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-807460b3fb03f2d253f10fbde013e76e8d07233e 2013-06-15 15:03:06 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-aacad7fef60ea5e0244c6a2fea77d298945a5f7b 2013-06-15 10:33:30 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-d3d191549f2588db9a8f6f7361150a890a3fe24e 2013-06-16 10:29:50 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-d874e0e1ad8c89e419c2b95f9fc11adb56163ce1 2013-06-15 17:44:16 ....A 204023 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gipi-e96b8b380d2154b1c88d4d4728bb0d49d14a4030 2013-06-16 09:34:22 ....A 323633 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gpvg-20f603f148fe1ae486590ab7b3e51fcc7d0238b0 2013-06-15 09:43:44 ....A 188416 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtpg-6960e5a35f622ce0ca65fdf3d53ddd7382df1a3c 2013-06-15 09:26:04 ....A 200704 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtpr-9a5a4c68dc98ea9dd99c8d4c2265f125a71d0f0e 2013-06-16 14:10:46 ....A 229376 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtpx-8c781660cbb3f077a41d318887dc7001191b4ec0 2013-06-16 14:02:04 ....A 229376 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtpx-fad4473f3cc85ee3518bd3f44668cd63db951b4c 2013-06-16 14:38:52 ....A 253952 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtqf-80eef657a83f0d0f0b8c251eca6acf5b0142c567 2013-06-16 13:33:24 ....A 253952 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtqf-8a77611b1758c3d54c7ac21be300465e7b553afa 2013-06-16 14:51:50 ....A 319488 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtqo-b472d21b68a60d4f0a916fe87f76888702486fab 2013-06-13 09:29:32 ....A 221184 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtrd-0bd0c27d1cf346d131a8524175d3baeba6d5eb1c 2013-06-14 11:37:34 ....A 221184 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gtrd-28229693ee3f012d0b8d70e4e09fa050a174bb99 2013-06-16 07:40:24 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-0cf208354ab57880c3e4f6879597ae5dc4eb73b8 2013-06-16 05:44:32 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-2dbb55b1cf61a9ded78971c3f45ba479e4ddafec 2013-06-16 10:59:52 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-51d2353c74492d928deeb9080db40fa3dac38f0a 2013-06-16 06:57:48 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-86ef3c2992db8fb4175267a85ef2d9c57e3dd505 2013-06-16 11:11:26 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-8d466f0ee55b77c56a9562d1a194a445d1ae253f 2013-06-16 12:12:06 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-b18335317119fcaffa4a0ac815d0019c7618ab8b 2013-06-16 13:27:50 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-dba461192d04f47975953f4b27bd601fa2dc41d0 2013-06-16 08:36:20 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gual-fdcac42025fa99abda3954963be4331081484973 2013-06-16 15:44:36 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubh-072f98c09850aff678d40ed2d54975f75d1c294f 2013-06-16 07:03:44 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubh-47774b59861ed185ac1a9e79640395c04f0197b1 2013-06-16 12:21:00 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubh-63379c32a87496217fc0cacce72337f91f5f2a7d 2013-06-16 15:00:58 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubh-a7d1df855cb86ec65bc9ce281888f8286b6547b7 2013-06-16 08:45:30 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubh-d552bef2af07b79474a624af1280dbdd3a1bde63 2013-06-15 00:08:00 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-062f8b0e0b3ab534f2336387a591dfc872825030 2013-06-16 10:16:34 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-4040e7e0e579a07752c464c33e260600f729a647 2013-06-16 05:30:30 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-444602d7e0d16a7377f5f6dacbdde3f3af1734f1 2013-06-16 05:19:02 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-5c010b905def40a7f4c1e0a527c1325ad4f12d16 2013-06-15 00:01:28 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-87574401aa6a93ae936cfcdb9679f4115e63d335 2013-06-15 19:40:16 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-8e08cfe7af7f403095a630556d6fa20f3d0cbaa9 2013-06-14 21:52:24 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-a3ec6c5b8ea76557fe91ab7e5002ad0ada47c722 2013-06-14 21:24:20 ....A 24064 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gubx-c40831fe6c3d50ff6c3fdecac7d50c1eb4d9e579 2013-06-15 08:29:44 ....A 26624 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guck-293f52f8a3a176c1ee54793213e27cf70a7c7705 2013-06-15 12:11:44 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-00eebbf9af13fd2d4f1fcaeaea40b97c026a5453 2013-06-16 11:07:04 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-01a4798c21e323acb98064a9d1417413a5dafeaf 2013-06-16 03:21:58 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-0216b81b1acb7aa58254c025bed00e11a6c8367e 2013-06-15 08:28:30 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-05094848d16551f767b2d3fca90ac9fedb6001d1 2013-06-15 06:15:36 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-0c49593dd12caef0907a111e1753ad68a0e64b2c 2013-06-16 00:23:22 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-0ca117a6bc7a9692d7442512a9b95c54afdb3557 2013-06-15 16:12:02 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-1c224c1bf7bfecd9b9a69ca69ce472c66752ee02 2013-06-14 22:16:58 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-1de328e63a93338ab52b750fd1a667aa8c9dcdaa 2013-06-15 12:16:24 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-46cbb77128aa1707ca04a2a72bdca8c0d124982e 2013-06-16 14:52:42 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-46ec66b246fd37e18fe353b1f724788465502b5b 2013-06-15 21:36:10 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-49cfe723c08ac886c9e16006d9e9b79a2f262f51 2013-06-16 02:00:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-4be7ff5043dc083eddd4b25a15dca02d4adcf3f4 2013-06-15 15:14:08 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-4dea2606f9084ec84375394a73d2764bbd2eed97 2013-06-15 17:15:26 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-6eb8c11c51f218b8360f7959bfdb799f6c98bb0c 2013-06-15 16:01:56 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-708181ffd18707e39c0ee2809c02e880354c3036 2013-06-14 22:27:10 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-79cfb6da5f9c3bda6bfaf099b5237f346ceaff6c 2013-06-15 21:16:52 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-825481e12c65f28974cd6c62784512a9480cbabd 2013-06-16 01:02:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-8330415844a19ab3f76809cbd32bb173acc9a145 2013-06-16 01:37:46 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-8788b87366db78f0d6c049ae68ef0f004f985931 2013-06-15 03:56:32 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-88a7a2246a05bfbd7de5d56beb5bc93d761aa2f6 2013-06-15 19:29:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-90f7b0e74afa7a8f4f496d9732ccae5b2e427ee7 2013-06-15 06:29:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-9347b6af018cb7a53844bf45c0beeba32490bcbb 2013-06-16 01:33:32 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-94dec6a815943d546246129aaf1cf58ce8990ddc 2013-06-15 01:07:48 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-951961d1dabdb44c800673e3ed401bfb2d7a2f86 2013-06-16 07:54:40 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-98d9968d02bab6f58a79d5602c096702b43ca2d1 2013-06-15 00:23:10 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-9c789406755519eb91b788b3779bc3e287e21dd0 2013-06-16 12:51:40 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-9c9f4e1488ca4ac4b7b2efd1bf2c727983aec302 2013-06-15 06:47:04 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-9d200d39058892f7315c9d60a3a8a82a649a3418 2013-06-15 08:19:16 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-a3cd53bffd60aed074fe30457e0fdfe87becdd4d 2013-06-16 15:13:34 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-a5c8b94a421ac9b4bf0702ea266af08e1f70c0c2 2013-06-15 21:18:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-a71a691053fd76604d80a850ffd524af64aae1bd 2013-06-16 11:10:06 ....A 50688 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-b0df943e0883ae7a8c4f7bf5f6f1663a18689a94 2013-06-16 14:35:40 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-b2676dabfbc155e7fa3f63d8ae74af7188b8f608 2013-06-16 09:23:02 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-b4392b4dfb89522bb13267c53ee4e680bc1dafab 2013-06-16 11:10:20 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-b6c917c310b22431728feeaf5187e13a3eff3e2f 2013-06-16 15:43:40 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-bc961610f5aaaeacf258a6aaa2e130b3654b6c30 2013-06-16 11:58:22 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-c06c6985b0fddb2965fb61953b68394b4268dcc5 2013-06-15 07:15:28 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-c1f4af18c491861a9a370f453f2d02a49f3d6208 2013-06-15 16:50:50 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-cb9142a6f9266fcd2c714e3ede0598c1c95f3727 2013-06-16 00:11:48 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-ce413be52faee4e402394507b49fc47562a0b3c0 2013-06-16 07:39:16 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-d9dc3d8f1efac4c38985b2a2baa7cc4807aeba15 2013-06-16 04:52:06 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-debc207a837b7b7867abfd31ee1d483034013b1f 2013-06-16 01:56:34 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-ed9766fbabf8c8b5d12e0a086db8637baf706e3c 2013-06-14 21:31:00 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-eee316176faf876b9be0f62fe9370a04a12c2d0f 2013-06-14 21:34:10 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-efcf8a6e6d8f93aca43efd6d4016ec4c013d009d 2013-06-15 16:36:34 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-f1158b22b415f2981feb58d99df55a73ddfe83a0 2013-06-16 15:45:46 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-f2196cee9a9623b83e44c031cf1fb96bb10641cc 2013-06-14 22:21:46 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-f42ed3175fcdc331c3343a0b8deda3cecc2225bd 2013-06-15 17:15:40 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-fc7065acf6ee1d79f4357408f3d3b462e1f4302e 2013-06-15 22:22:36 ....A 34304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guec-ff688dde6d579e2fac1b56ba556698cfc55895a0 2013-06-16 00:38:32 ....A 235520 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guim-07866fc0a8da7dc4ceeafb0c9669a4e329be91f2 2013-06-15 21:45:20 ....A 235520 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guiq-2de600f663b822a8ef7bd74a8585fc46ecaf54da 2013-06-15 14:44:28 ....A 235520 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gujf-3fd5322ba7cd91137b4940c26ac98854a1a05802 2013-06-15 11:47:04 ....A 235520 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gujm-7b34c05b28958d2ef1949fa2ddda11cafbcc78db 2013-06-16 12:50:46 ....A 57344 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guks-681c547a9f463fac8a318843d3b1f5a683108995 2013-06-16 04:14:56 ....A 57344 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guks-6ed9c01c3de385dd3206c98ba69eba17488bae1b 2013-06-16 13:44:46 ....A 57344 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guks-f54d1ecb8d97fe6637657847de4fae786e7288e0 2013-06-16 14:37:50 ....A 66560 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gukt-02137d59ff36f38bbfeca562dafb3387cc10b850 2013-06-16 01:46:28 ....A 66560 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gukt-1b637823ccc23af2b8c77515ae2104748d2400e0 2013-06-15 12:34:44 ....A 66560 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gukt-8762482e40bd975c8c39a0537d28e46ab62d920f 2013-06-16 09:58:28 ....A 66560 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gukt-ba19b3462fcf3c71e22edffc036e2ea73dfd9142 2013-06-16 10:56:34 ....A 90112 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gula-1237a48e553a85469ac8233d8c16ccc25e048027 2013-06-15 11:51:12 ....A 236544 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gulr-14cd29bd5cbd9a16cfaee249169fb974747745c4 2013-06-16 06:30:50 ....A 109568 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gulz-d4e9c1195e4b532d356db167623187e0be8e861a 2013-06-16 06:38:24 ....A 30720 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guml-18cf15c3d2b6bc54c34c8c947edb9e3b02176ee1 2013-06-16 11:51:56 ....A 30208 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gums-0431b66693d4893b3e0d1145efda5fd200078f3f 2013-06-16 02:02:56 ....A 30208 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gums-313a91265a55e0941b44fe112d4d6c0ce0a1568e 2013-06-16 04:58:34 ....A 30208 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gums-a27fb66d11c829e77c743ae7fdf3498bf5ae47bc 2013-06-16 12:59:20 ....A 30208 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gums-b5431798cd5c3bad5978a32d79bdb71c0ce776be 2013-06-16 04:00:38 ....A 30208 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gums-bb53e72d078fdf34a9c1402ad02c4a4dcef5cd3e 2013-06-16 11:01:52 ....A 31232 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guni-4343815195f7405a1057e2c25341fcccacb2ccc6 2013-06-16 09:51:48 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunp-1a242d6b9d5e9d6e289c400b16dd18ad6f4a5a80 2013-06-16 07:09:14 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunp-2e2483764fcae15bd288f1aa4a19c4fc141dcf19 2013-06-16 03:44:50 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-09132e047f0122176cdd63a8c55fb52163cd8595 2013-06-16 14:38:16 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-1078cee79f9afb6c2bbb8e219819b13fc783cffb 2013-06-16 13:04:58 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-253a6235fd63da1a596027bce243444909f3cdbc 2013-06-16 12:39:20 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-259a3d7712961ca8f0f03d32264594336e0966ee 2013-06-16 11:23:00 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-2d9e735e41a2b7954c390af5979e880986e1af32 2013-06-16 09:47:04 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-2faf6d26cd954c6ac210a02791e91ca43ed0df7a 2013-06-16 06:55:18 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-3d478ffc289ad7996b9431eb9f703ea75592a0ed 2013-06-16 10:36:40 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-47e872d900008909d848f0de8f152402cd6d330e 2013-06-16 06:02:28 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-6a4af57def352eb33c09e899540bd5c04d37793d 2013-06-16 11:25:32 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-6da4a1885139b09f63d429af0270b41e148b6555 2013-06-16 05:54:48 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-6ec064d551a556af69778ae7005aaa1767c170be 2013-06-16 09:25:56 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-724f33f7e2f4fe79a5b4f538c68242a96f79a497 2013-06-16 00:58:24 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-7dadc514d863f3c1561ebb5c1840fadf5c7479f8 2013-06-16 11:54:08 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-805577093058b1b93817013880ff82b978183d18 2013-06-16 13:52:58 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-8c4e4e2ece705c57faaf28ef37536178e8c82392 2013-06-16 13:50:50 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-91042849e70d49d3af6b94bb59fb0c586c20bfb2 2013-06-16 12:09:50 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-b09d613f3846f73411cf53cab4cce3433f94eb05 2013-06-16 09:12:18 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-c326f5a685f516935281e2a1b241a3989e98b2a4 2013-06-16 15:34:46 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-c5b8af9a9dfaa40f1c5b1d16b969908f01898d5b 2013-06-16 06:59:36 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-d1bb39bf079c49ed95150fd0af8a381687315fb1 2013-06-16 01:13:12 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-e075aae096db2812643088476026a7c628dec0a4 2013-06-16 01:25:26 ....A 77824 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gunu-eb40df68cb84197e339067191ab6df39c2114843 2013-06-14 07:53:10 ....A 235520 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupw-da2ac694716df960ce916c36a450ea05f7bf9465 2013-06-15 13:14:30 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-00a2967becb6680821886d4389259be964d11652 2013-06-15 07:13:44 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-4acf536761b91e1322ce7a50ddbd4c24686fcf2f 2013-06-15 18:24:40 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-54e4af14031b5a31d2a709fe56dd58778ae7c4d6 2013-06-16 06:05:10 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-72fb02e4cdcff7c8b8c4981660d38df879877f70 2013-06-16 03:36:50 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-7757497062be77964c3994acf348766597005ecf 2013-06-15 00:45:36 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-8970e1ef188abaaacf6eb26bf72ccca1bdf063fd 2013-06-15 14:47:24 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-9369854b12413f873d1808c167affb65b7c31968 2013-06-15 15:25:54 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-9a46439e28e9749859ea68463fc949093bcfb45d 2013-06-15 19:45:44 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-9d36b7477a61d128c38846f35cbf0a1f21f613ce 2013-06-15 21:51:50 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-9f142c5dab5bad5b7089f1b97fb4bd0b0d29c106 2013-06-15 15:27:18 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-a9613490df7923e2bbaff3f085eee6fe8b9f8674 2013-06-15 15:54:30 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-c8c4c8a0f11ff6b254a045b27289101ab637012e 2013-06-16 01:01:04 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-d1dce3610b04c1767d79245f3284a50c3fae3625 2013-06-15 08:30:48 ....A 102400 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gupy-e45673d95408e00575415eed4355a482d3710085 2013-06-16 08:50:28 ....A 95744 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guqg-3fbd16ac01c75bb472caf8e3fed6f3cb8ee9656d 2013-06-15 03:16:24 ....A 98304 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guso-de8ed2a925643907ed08afbdc50f607fc3030b2c 2013-06-16 14:35:02 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-0041550a747894b7e4224f65099cb567ee368920 2013-06-16 00:16:26 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-03a379b960b4f58fa21c2c607da82a69a7809887 2013-06-15 10:14:06 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-08cf2813737b674935d6a0b6810678ae0714d040 2013-06-15 07:06:22 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-16091c566e0a932ce8df9669312cfe49ac1495a9 2013-06-15 09:30:34 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-19e2e73072f2b3c92603001db1534041b3cc9ed8 2013-06-16 05:18:48 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-1d23932586a3cea990762f2d985e1dedc80b0823 2013-06-15 02:55:18 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-1dd1ed305d358c970860d6addb4ba0b98a4fd5ca 2013-06-15 13:13:50 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-22f7ec19175af9649c389274fe03a994e270e679 2013-06-15 13:06:08 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-23edb27fe6d96e1cab16886cec12c7d0f7831267 2013-06-15 02:55:50 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-2d5220f6e00d15a144d660f0fb7b9e420bad8e90 2013-06-15 08:56:54 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-2e1fa69ec899835d67c218e67d94fd7d7eabe67a 2013-06-15 22:36:48 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-2f5074ff68c0d8bae41b85b7429491a9c163b9c4 2013-06-15 10:00:30 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-31031d083f0306200d29f1e756c28ad4d83fa5f8 2013-06-16 00:58:26 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-3302e9dab18a79d9a3d76e34639736beb78c20e0 2013-06-15 09:55:56 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-3b6c3e4ef1e6d8756f0c3aa0abcfeda82486099f 2013-06-15 10:44:16 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-3c61299bb0695b63d6afb98a545719d125bc953b 2013-06-15 18:36:06 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-3cf91bb774aa54305bf32a08434f7b13a65644ea 2013-06-15 20:19:56 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-3e89475f1584c65a140c9d86d89c681820426c05 2013-06-15 15:03:22 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-48a896770902297fc98b8a497e20643aac4af49e 2013-06-16 14:56:18 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-48f32dc2970fadfb77b74f6a4956fbf9b5a9ba48 2013-06-15 09:37:30 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-4a55890fa57aa5ac28529123bc958bfad283c233 2013-06-15 12:30:48 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-4b1578c171a1e1fb38ab972b316d12cc916edf40 2013-06-16 14:35:04 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-5105a9884f7d1673800fd894b4cd6973b9bef186 2013-06-15 10:55:28 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-57e58af3acb3dc8883ca5a961b6ff9907c388bd6 2013-06-15 10:20:58 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-5a79b361d5ddcc6517e3f34f62277662ec2a0558 2013-06-15 09:36:34 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-5bd03c7730d51e2a1cabd10e3c0f5feed8f2f9b0 2013-06-15 10:32:20 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-5f96609446a3857832eae62cd6e35a559b5f7c91 2013-06-15 13:33:56 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-667e586cb2f1c3ecd1df64cccb4aa0e291230c70 2013-06-16 10:39:16 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-68ac2e9a41dae69c1e72fb561fb9dde594111d86 2013-06-15 13:11:16 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-6ae636da38060a9287c2c5b3f3bb9537549e6b9b 2013-06-16 12:14:56 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-766de85c0ca685b13ad09b808d1cc38245dd6bda 2013-06-15 09:41:24 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-76da8911b720c83329ec3d22ef5503fcee7dd56f 2013-06-15 20:00:36 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-7a22f0dbb626d344e9c2b32de77a2f826037f54f 2013-06-16 00:47:28 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-870e3b4a9040caa5506beb3da79c9fafc27d26e4 2013-06-15 12:49:32 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-94681be2a7353599b6db2fd9f3c6d299ede8fec6 2013-06-15 02:52:12 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-989a1c19bbd6d7853348ca6545061a0c662582e9 2013-06-15 15:04:30 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-a54414e1f984361ad5dd972cdfdb3021b45bf061 2013-06-15 10:07:12 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-a7fab5d49bdddc257a4d90024f86ae090d64ea94 2013-06-15 21:59:40 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-afe3f6eb1a9e178a8b22e2bd93e3edbad289ce44 2013-06-15 11:12:06 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-bc03f5e7d569c6293c5c3f77953a93d55d6d7675 2013-06-15 10:04:44 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-c1301b1b5b7bd245d6d36703827287bf2e8b0705 2013-06-15 17:33:38 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-c30d637624b40aa4960db043c317998fa1e9b5f3 2013-06-15 09:33:18 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-cf4a370cb31c770740415cd606f1082d27907d6b 2013-06-15 14:15:54 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-d379368ce38efe2b8b078a84b6246d4e9d43d5b3 2013-06-15 08:55:48 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-d456dc159cefd629fbd2a911cba889b8d6f276a4 2013-06-16 05:20:26 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-d74f2f68dbb5fbcf07e3b9ce767966dc17281f58 2013-06-15 09:48:30 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-d890152f6980edd272e59768e38fa6198cd40a8e 2013-06-15 09:15:28 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-dd894df3f706add97e1a1908129c58498767f5ad 2013-06-16 12:42:00 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-ddbec0d4f270ed6ba4326c7af05d06bdcec5f6d1 2013-06-15 09:07:58 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-e36af68f76b1488d9fa83bb512a902c9192e9d56 2013-06-16 07:27:40 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-e4ed70121b4f08978cf0436e93e9f7c3c055dfdd 2013-06-15 09:40:06 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-e77f3f90c201b433a8031b223236387761b6a468 2013-06-15 20:28:32 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-e8c4ce2603976ad89988fea6743f7e4a64170b61 2013-06-16 05:49:36 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-f41f7ced49845c90aaace073eb7615c9afc74dc3 2013-06-15 09:50:44 ....A 140337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.guut-feb95e0a564ba404817f4f1baa513a2f8fe25865 2013-06-14 11:44:18 ....A 84227 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-144f76c512518e2dae222294591c55bbf04aa395 2013-06-13 09:09:16 ....A 78333 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-2750ccf94498f353dc0607efdb12fb83a2fc500a 2013-06-14 00:36:18 ....A 130050 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-433aebc203af134b9c5870ce76985577bea88ab7 2013-06-13 19:32:56 ....A 78337 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-572f868f7ca5dbcec7eb0f453b5bc46501dc70d2 2013-06-13 14:58:06 ....A 130050 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-6e8e981d5f53e26422457f28c7de339527684b48 2013-06-14 07:18:40 ....A 78333 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-997956f609fc90515895cd18052836b4b8d5afff 2013-06-13 10:37:18 ....A 78339 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-99ad13f7980c76c08381ea24d9123def09b57891 2013-06-13 22:27:38 ....A 84237 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-c49a8aef003ff7823b9e8fe042efa45e86f64fae 2013-06-14 16:58:44 ....A 78335 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-c5152ac1967c4151f9fbb4d0cd0a00d219d6b72a 2013-06-14 13:38:50 ....A 130050 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-c580ff54a27bdfd8eb13737aa2a97df1c9845b5f 2013-06-14 08:25:06 ....A 84251 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-eca74f93db35ec7cb70c7aa16b6175ba2a4a5912 2013-06-13 23:36:38 ....A 78333 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.gvos-f9fa7569e205787f1935bc8bc69281447894e120 2013-06-16 10:06:12 ....A 184320 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.kcl-d34e6a6e2bd1c41cdfc85c79400a643610ddd2cc 2013-06-16 11:33:36 ....A 122880 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.kxp-2aba1fa7d19fbf2b7a9ceeafb9818e4b7aaab1f6 2013-06-14 00:30:26 ....A 122880 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.kxp-ccdd48f47e1809018f4dfb4d702b7846d83dcfb3 2013-06-13 17:40:52 ....A 122880 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.kxp-cd47c4205e579649aa9ef80ab7129d2f1ee6b6d1 2013-06-16 01:54:26 ....A 233472 Virusshare.00065/Trojan.Win32.Jorik.Vobfus.mcr-37e933828beb5f2f8ca28e2d8e69c5c7b3ba5335 2013-06-16 11:32:56 ....A 569344 Virusshare.00065/Trojan.Win32.Jorik.ZAccess.dkb-1bc3de486524e35a7ff686b55258edf0cf16538a 2013-06-15 02:17:06 ....A 155648 Virusshare.00065/Trojan.Win32.Jorik.Zegost.hrc-085b797d1591231cf486a4def3b9b4730205cb23 2013-06-16 14:49:24 ....A 2863292 Virusshare.00065/Trojan.Win32.Jorik.Zegost.ipc-28f286b56a6710a032b575bf8bf879093476d405 2013-06-14 20:58:20 ....A 2193272 Virusshare.00065/Trojan.Win32.Jorik.Zegost.ipc-669f10f6ed1ff1e4a555f80200e4e022b89fd6cf 2013-06-16 07:22:52 ....A 4680292 Virusshare.00065/Trojan.Win32.Jorik.Zegost.ipc-7031894ec5f313479c1ceea22e066a7a2deaa45a 2013-06-15 01:31:48 ....A 3583412 Virusshare.00065/Trojan.Win32.Jorik.Zegost.ipc-a1b6e2faf195e7896667f2fe020f0f241822cbd2 2013-06-14 15:17:22 ....A 823296 Virusshare.00065/Trojan.Win32.Jorik.Zegost.jha-2a2511ac9819307b9e817a10d2c88677af6818d8 2013-06-14 09:08:30 ....A 1531904 Virusshare.00065/Trojan.Win32.Jorik.Zegost.jha-8cacec20bcfbd1432060d61833cf90a5053e84ee 2013-06-16 03:17:26 ....A 131072 Virusshare.00065/Trojan.Win32.Jorik.Zegost.jlv-84aa7b747b1c38dfc5d947da040f0f4bd25dc47a 2013-06-15 02:47:40 ....A 122880 Virusshare.00065/Trojan.Win32.Jorik.Zegost.pnd-f87ca246056f10bb2de95ee7687c747cc336ef1f 2013-06-13 23:38:04 ....A 119296 Virusshare.00065/Trojan.Win32.Jorik.Zegost.rng-1d59d70806a4c54c35f079b064a43ad2d0c9603c 2013-06-16 12:44:50 ....A 176307 Virusshare.00065/Trojan.Win32.Jorik.Zegost.sfw-9bbdaa5219683f6254ac9655ed4b0199fee965de 2013-06-15 07:05:50 ....A 756887 Virusshare.00065/Trojan.Win32.Jorik.Zegost.szv-2c3ad264a254bfb88f883f58769b6d018655cc35 2013-06-16 15:00:32 ....A 128512 Virusshare.00065/Trojan.Win32.Jorik.Zegost.tmx-3866573f6a4f0dfbda280ad49602de18ad6085c1 2013-06-15 02:56:06 ....A 184452 Virusshare.00065/Trojan.Win32.Jorik.Zegost.uxl-2f3d63d3cb5d8d49af8ea669fac16e7a5c51c61e 2013-06-14 18:27:40 ....A 147691 Virusshare.00065/Trojan.Win32.Jukbot.gr-9206f1e960171fb9e5928c31dcbab96e2211e069 2013-06-13 22:05:30 ....A 39936 Virusshare.00065/Trojan.Win32.Jukbot.gr-b650fbda3fe577a0a83da7a5077c022e22b1a7dc 2013-06-14 09:09:18 ....A 469163 Virusshare.00065/Trojan.Win32.Kagee.b-501e1fc0d818e80fc294dc8e825c9c431a03311d 2013-06-14 10:23:28 ....A 11000 Virusshare.00065/Trojan.Win32.Kextor.b-db0b2a00a340ab4c020a851881f7a67d659d126a 2013-06-13 22:24:36 ....A 23568 Virusshare.00065/Trojan.Win32.KeyThief.a-847291e66b70c8f3decedaf48c3c45f9dc291722 2013-06-13 15:06:28 ....A 290304 Virusshare.00065/Trojan.Win32.KeyThief.b-2e8c0d1fcd767e3a4a17672da40c0bcbb4a5eae4 2013-06-13 20:33:40 ....A 81920 Virusshare.00065/Trojan.Win32.Khalesi.ljtk-dd9570bca1bdd4eb680247626146528f089cfced 2013-06-13 19:15:10 ....A 194417 Virusshare.00065/Trojan.Win32.Kilka.az-4f0c0e3ba33d55c1dc2c1671a1b36b296dce7319 2013-06-13 13:47:00 ....A 242698 Virusshare.00065/Trojan.Win32.Kilka.bj-51e06b51c449af07ad18fefaf16c3825cef0c8a2 2013-06-13 10:08:08 ....A 34816 Virusshare.00065/Trojan.Win32.KillAV.adr-4001e76d54dd53a0c86baf5d01b3da676df86c08 2013-06-13 23:40:14 ....A 78336 Virusshare.00065/Trojan.Win32.KillAV.adr-7d3e174fbed4dcc05d95d9a902254aea589de8d4 2013-06-14 11:34:32 ....A 310109 Virusshare.00065/Trojan.Win32.KillAV.ahb-d79eb09b4e0f11092d436264ab27e4a3db831845 2013-06-13 23:10:16 ....A 6601608 Virusshare.00065/Trojan.Win32.KillAV.al-96f299b37cc7e830ad8a256f5c63983c782a2d99 2013-06-14 00:59:36 ....A 6979584 Virusshare.00065/Trojan.Win32.KillAV.ams-533a2ac2b6d0628808639a79694ad22c3c8165de 2013-06-13 12:34:18 ....A 78848 Virusshare.00065/Trojan.Win32.KillAV.ams-6f9cab2d6a889d73b4c3b39d8f963795b3c5eabb 2013-06-13 23:12:54 ....A 61952 Virusshare.00065/Trojan.Win32.KillAV.ams-a208cdd80be6454db6d5ab5c624c8d020fceaf79 2013-06-14 16:41:14 ....A 365568 Virusshare.00065/Trojan.Win32.KillAV.arx-0ad8ce65169cd9507c957a5dfcd1685a1ce57161 2013-06-14 12:14:02 ....A 98304 Virusshare.00065/Trojan.Win32.KillAV.asq-af839671a953abeb0e2cafe1bde5eb5d5ba5d4e6 2013-06-13 22:17:58 ....A 11776 Virusshare.00065/Trojan.Win32.KillAV.auk-d65c0bd17eb4d8996915c2a548a00b135356190f 2013-06-14 04:48:12 ....A 10256 Virusshare.00065/Trojan.Win32.KillAV.bfg-43507644f639ff93773dd1eeb03a28d913ab3eb3 2013-06-13 17:41:38 ....A 31356 Virusshare.00065/Trojan.Win32.KillAV.bph-b2481dc53921c6780ae348e36d7cb9212da8121f 2013-06-13 09:20:22 ....A 976896 Virusshare.00065/Trojan.Win32.KillAV.brm-dd85620083ff709708a40b23d3387312097fa70e 2013-06-14 03:16:04 ....A 52736 Virusshare.00065/Trojan.Win32.KillAV.brv-1069946f66437025c163b2fc133caad24e9d3158 2013-06-13 17:24:12 ....A 100680 Virusshare.00065/Trojan.Win32.KillAV.byl-afd7ac6caad8bb02c1fd819c87a01e97088fc350 2013-06-14 16:36:58 ....A 96256 Virusshare.00065/Trojan.Win32.KillAV.chc-4636f936f7ab138d01d54f5ed2c425ad77b18a49 2013-06-14 19:45:54 ....A 26624 Virusshare.00065/Trojan.Win32.KillAV.ckm-8f0ac173959cc77b0a5f41a3777947f663555b30 2013-06-13 14:43:02 ....A 14496 Virusshare.00065/Trojan.Win32.KillAV.cu-008e2d14d6c5aa109861d17e9a073747521c0593 2013-06-14 15:05:58 ....A 68608 Virusshare.00065/Trojan.Win32.KillAV.fah-491456e57d5d56addbcf338628e7020c7bcc9e2f 2013-06-14 16:49:10 ....A 977920 Virusshare.00065/Trojan.Win32.KillAV.fah-e59652b69d885c06ee5d880cdb1682174a5a609d 2013-06-13 22:44:42 ....A 569344 Virusshare.00065/Trojan.Win32.KillAV.fdm-8afe8b672fa18245ffdc17437065f190da15feec 2013-06-13 23:30:20 ....A 193869 Virusshare.00065/Trojan.Win32.KillAV.fds-ce8537b36eaac60fd905367b90df586987d09c37 2013-06-13 22:21:24 ....A 135168 Virusshare.00065/Trojan.Win32.KillAV.fev-9f828451b53602c08b86d442277715c7bb9e8d1a 2013-06-14 10:44:00 ....A 60416 Virusshare.00065/Trojan.Win32.KillAV.fmv-e0a619a5756243ec58578867126ee57ca85362a7 2013-06-14 00:40:28 ....A 2072576 Virusshare.00065/Trojan.Win32.KillAV.fzr-6944de81e9e52079d8fe45bc5b5c5bebe1192276 2013-06-13 13:28:22 ....A 37888 Virusshare.00065/Trojan.Win32.KillAV.ggv-b71a8bb8bcc440bef2b98dc24ce76f230de21e3c 2013-06-14 17:31:00 ....A 309651 Virusshare.00065/Trojan.Win32.KillAV.gsx-1728dd613da2ba520221aee7170ef40e55a2a32a 2013-06-13 16:11:14 ....A 65536 Virusshare.00065/Trojan.Win32.KillAV.gt-5f6af3837b07cf47a3194364dbc2f80155145c8e 2013-06-14 13:38:04 ....A 242688 Virusshare.00065/Trojan.Win32.KillAV.gvv-24e82c7cb2f4b96321004c3877303cd5c2b3c0c6 2013-06-14 01:22:32 ....A 306979 Virusshare.00065/Trojan.Win32.KillAV.gvv-321996aa0ad4a846449265f3bb7c7f19ecd95455 2013-06-14 15:14:48 ....A 342819 Virusshare.00065/Trojan.Win32.KillAV.gvv-f1e03eb53d72c054e1ac51f3d371e501c1e9ee29 2013-06-14 00:16:00 ....A 8192 Virusshare.00065/Trojan.Win32.KillAV.hd-2f23d565af4cf996b6930d3bec50debfea680302 2013-06-14 11:51:40 ....A 3104 Virusshare.00065/Trojan.Win32.KillAV.id-34cfe90f04f5fc6a77f70e7876f2c8240de927ee 2013-06-14 07:01:56 ....A 28672 Virusshare.00065/Trojan.Win32.KillAV.jf-348007d846f17172cbfcdf2b61aadbe9d9fd0db1 2013-06-14 12:50:32 ....A 135168 Virusshare.00065/Trojan.Win32.KillAV.lpeh-4ab7e3ca1668e7be640837e50751e3961dfb7df9 2013-06-14 01:29:34 ....A 34400 Virusshare.00065/Trojan.Win32.KillAV.lpeh-f507eeeb3dc61450f14e53d3147e8e031aa42832 2013-06-16 02:17:08 ....A 129536 Virusshare.00065/Trojan.Win32.KillAV.lpwb-a6d69946cfa1e562f370c1bfeb3442bf52d3e4c5 2013-06-13 14:02:56 ....A 16384 Virusshare.00065/Trojan.Win32.KillAV.lqdf-ebdd56ba13deb54aeaf0a52291212cffd483861d 2013-06-14 05:56:46 ....A 53248 Virusshare.00065/Trojan.Win32.KillAV.lz-5f0b1a642d88345d2957ba487f284cd227cf746a 2013-06-14 00:04:14 ....A 45056 Virusshare.00065/Trojan.Win32.KillAV.m-373e5b079286f369e81c50f88dbc4823361ce9a0 2013-06-14 19:32:02 ....A 36888 Virusshare.00065/Trojan.Win32.KillAV.m-cd616092854184010df3e1b986b91eb1c0ebe739 2013-06-14 16:28:48 ....A 10240 Virusshare.00065/Trojan.Win32.KillAV.n-8ba8a292bbbc00193320b866ffc1f88d5b54eed4 2013-06-13 22:25:30 ....A 36407 Virusshare.00065/Trojan.Win32.KillAV.nmc-5f9351091333926fb530c759af3aded5f69933f3 2013-06-13 09:02:26 ....A 1740 Virusshare.00065/Trojan.Win32.KillAV.np-2e04763cdd3a11b8ab5d3140fda673e52ca5c827 2013-06-13 14:58:02 ....A 14348 Virusshare.00065/Trojan.Win32.KillAV.oe-e8d112c18127a39fbdcb54e7db50a4936cb00eee 2013-06-14 14:06:44 ....A 14860 Virusshare.00065/Trojan.Win32.KillAV.oh-66cb8fb0cad754a467631ca777767e9a2173c724 2013-06-13 12:51:32 ....A 4864 Virusshare.00065/Trojan.Win32.KillAV.tg-152a4a98431363e536da0beb73fac118c64e1669 2013-06-13 20:07:44 ....A 22336 Virusshare.00065/Trojan.Win32.KillAV.th-3396fb9041b8186bf0381711b1bc3aaeabfd609a 2013-06-13 14:27:30 ....A 4096 Virusshare.00065/Trojan.Win32.KillDisk.j-294ad880e61d07fa40750abd0568e1f328f9bc6d 2013-06-16 03:53:28 ....A 32768 Virusshare.00065/Trojan.Win32.KillFW.e-3a93d6f420d3e46b1bc579996478c9acd3879b35 2013-06-13 12:27:28 ....A 428032 Virusshare.00065/Trojan.Win32.KillFiles.ajp-92240fc348632251f14ce9ad6f2c97f1eca0753f 2013-06-13 18:02:14 ....A 6872 Virusshare.00065/Trojan.Win32.KillFiles.bld-dfdeae0c757a8a3a9fa8ab0c115988e4835a7737 2013-06-14 11:16:18 ....A 49158 Virusshare.00065/Trojan.Win32.KillFiles.bt-9bc31ab1f61e687d165e82b9a55b3f7274f8b42f 2013-06-14 04:17:22 ....A 16384 Virusshare.00065/Trojan.Win32.KillFiles.by-08a6ebd8e4727eaf6420dd57f665e36e92eea823 2013-06-16 09:01:16 ....A 61440 Virusshare.00065/Trojan.Win32.KillFiles.bz-d20d7f5ab4abb065f0216ba564356a041f120ded 2013-06-14 12:13:38 ....A 44532 Virusshare.00065/Trojan.Win32.KillFiles.cd-2d9516858086582416abfea203e8bb9c49fadc86 2013-06-14 01:46:22 ....A 43520 Virusshare.00065/Trojan.Win32.KillFiles.ch-e327bd863db0665aecafe896ecc623ce1d0313df 2013-06-13 19:50:10 ....A 53248 Virusshare.00065/Trojan.Win32.KillFiles.dktw-30a48ab17c33b68536ea6425658720523df64cdd 2013-06-13 21:34:24 ....A 3968 Virusshare.00065/Trojan.Win32.KillFiles.dkuq-b72b5bd89b431f5f0feb6df15992f1c4184d6ecf 2013-06-14 17:14:34 ....A 849251 Virusshare.00065/Trojan.Win32.KillFiles.ie-31bbfa32842bb8a0f57fb1dec84bc9f27118d215 2013-06-14 04:23:10 ....A 11976 Virusshare.00065/Trojan.Win32.KillFiles.im-88b5bd9be50398604c5bdc5b4f08a9f93f0e1e1d 2013-06-14 10:56:32 ....A 10240 Virusshare.00065/Trojan.Win32.KillFiles.pb-9b454651f506e77f13fe5dc34396c8d05f8883ce 2013-06-13 11:55:08 ....A 4188696 Virusshare.00065/Trojan.Win32.KillFiles.tx-821f76afb2c9e42fe3722390f7c65b5a13624662 2013-06-13 22:06:08 ....A 2864651 Virusshare.00065/Trojan.Win32.KillFiles.tx-f29961d74640e2b8ed2bd165d9eaceadb1e70a9c 2013-06-14 07:12:28 ....A 341354 Virusshare.00065/Trojan.Win32.KillFiles.yk-f643ebadc85cd065e9273a7a37364c29de5d0eb1 2013-06-13 22:47:14 ....A 26112 Virusshare.00065/Trojan.Win32.KillProc.d-b6bba228908f86818057a3eecd628dde716a226c 2013-06-14 18:57:36 ....A 26112 Virusshare.00065/Trojan.Win32.KillProc.d-f8c6533f4031980b268451610ca1961e544e6c57 2013-06-13 07:41:12 ....A 2944 Virusshare.00065/Trojan.Win32.KillReg.c-b907d2fa5fd4a78fd76438f5d0ab476b46836837 2013-06-14 07:40:56 ....A 36864 Virusshare.00065/Trojan.Win32.KillReg.g-905df569f07d49518c73c6b4410892c1bc69c997 2013-06-13 14:34:34 ....A 18960 Virusshare.00065/Trojan.Win32.KillReg.m-a37975a4301a5f1e6816d77d96f9d8b3ad0d571f 2013-06-13 17:44:04 ....A 90624 Virusshare.00065/Trojan.Win32.KillSys.d-84485c97255e78dad49396ac730d405df5594051 2013-06-14 07:35:46 ....A 475648 Virusshare.00065/Trojan.Win32.KillTrial.b-5a7cc5f7d1d89de7f603d2eb1f5a4ac10f21bbf8 2013-06-14 05:55:22 ....A 245248 Virusshare.00065/Trojan.Win32.Kilva.arh-afc062651dfc6fe21168143cee99295e16da42a2 2013-06-13 21:45:52 ....A 97792 Virusshare.00065/Trojan.Win32.Koblu.agn-0255f171a1c3e9e150a9a28120dc6699aa233af7 2013-06-14 08:19:48 ....A 118784 Virusshare.00065/Trojan.Win32.Koblu.aht-e97abae5413b81ca68831356e83d81480028cdb2 2013-06-14 05:04:48 ....A 97792 Virusshare.00065/Trojan.Win32.Koblu.asy-c4ac90985f78010adf37118c497e803a9f79e9ff 2013-06-13 23:29:30 ....A 129024 Virusshare.00065/Trojan.Win32.Koblu.aub-b9e15926b0451056790ad853e4a044a7292bf6aa 2013-06-13 14:49:10 ....A 97792 Virusshare.00065/Trojan.Win32.Koblu.ayc-8d34e7c7db82341f7e28f99eba527bc91fb17a19 2013-06-13 19:01:08 ....A 124416 Virusshare.00065/Trojan.Win32.Koblu.bn-11a3b8d8c5002cf9daf557a2768ba2756ebfced8 2013-06-13 22:27:34 ....A 35840 Virusshare.00065/Trojan.Win32.Koblu.ciq-60593e4c7109d0fc7f4d034c25651505c5467d00 2013-06-13 22:51:52 ....A 94720 Virusshare.00065/Trojan.Win32.Koblu.cjv-76193498dfe8ab12e022d8e550f31a652e990b6f 2013-06-14 15:44:00 ....A 44032 Virusshare.00065/Trojan.Win32.Koblu.cyp-feb805858b322d2f042dd6620108b5212d61fbcc 2013-06-13 10:12:56 ....A 43520 Virusshare.00065/Trojan.Win32.Koblu.cza-48447d23a8533fa4a03758ae21192dacb24f380a 2013-06-13 22:04:50 ....A 69120 Virusshare.00065/Trojan.Win32.Koblu.czm-855655c2bc9d08dd3d501eb7eca92b93ff87b656 2013-06-13 14:04:22 ....A 39424 Virusshare.00065/Trojan.Win32.Koblu.dbl-296c80d7f6eec012554b9f36a42561ebbb743793 2013-06-14 09:05:06 ....A 44544 Virusshare.00065/Trojan.Win32.Koblu.dcc-0456b4d188f203c78f46bf698b9af03ee18915c4 2013-06-14 04:21:52 ....A 44544 Virusshare.00065/Trojan.Win32.Koblu.dco-8352986482f2802a2ac9d2b0d0a0de67072cdc32 2013-06-14 01:31:40 ....A 34304 Virusshare.00065/Trojan.Win32.Koblu.dcp-6b0b272c5cd06b75cde00ab7a3c2bcf93493d17e 2013-06-14 10:04:18 ....A 35328 Virusshare.00065/Trojan.Win32.Koblu.dcr-57b554275b2dd87cef62139a7688747a42f957e2 2013-06-13 12:23:04 ....A 36864 Virusshare.00065/Trojan.Win32.Koblu.dgq-68a473bbd107a905f42cc30333c2eaebfc4097da 2013-06-13 12:25:30 ....A 122368 Virusshare.00065/Trojan.Win32.Koblu.dix-3aa0958f73106a5ba6cf33efc8872d03339646e4 2013-06-14 01:23:52 ....A 101888 Virusshare.00065/Trojan.Win32.Koblu.dix-89fa375b93119b66e7c25129bb90711dde83192b 2013-06-13 23:30:18 ....A 101888 Virusshare.00065/Trojan.Win32.Koblu.dix-a4a37244c8c320e09c00d6f346319f0e39a89688 2013-06-13 21:37:02 ....A 101888 Virusshare.00065/Trojan.Win32.Koblu.dmx-5729a11514dc69dbbd3d42ecfe45a1803137b14a 2013-06-15 10:32:58 ....A 1110016 Virusshare.00065/Trojan.Win32.Kolovorot.ail-c4c6c661bb1059ac752e001f273bd579aa427ae9 2013-06-13 10:19:00 ....A 296593 Virusshare.00065/Trojan.Win32.Kolweb.a-0562bde691aa50fa196eda6122eccce3706f2219 2013-06-13 16:01:20 ....A 374283 Virusshare.00065/Trojan.Win32.Kolweb.a-0bf4ad6cc58eebed9692f2d0aa9b6851383a95b3 2013-06-13 12:40:42 ....A 170496 Virusshare.00065/Trojan.Win32.Kolweb.a-2940a7aa30847c4a58de7870582928b5e639b364 2013-06-14 02:23:28 ....A 172023 Virusshare.00065/Trojan.Win32.Kolweb.a-5fe91d3d5e85af0a3d3be3240bf25cc80499282b 2013-06-13 08:00:56 ....A 126464 Virusshare.00065/Trojan.Win32.Kolweb.a-624758c1babef83e22e439fefe64ca4d6ed2ca18 2013-06-14 15:49:46 ....A 623495 Virusshare.00065/Trojan.Win32.Kolweb.a-74d1c8a5578d31708cf0b59c37deef9d140fdcaf 2013-06-13 22:36:56 ....A 81310 Virusshare.00065/Trojan.Win32.Kolweb.a-770fca163c3cb74e69d2938ccefc6b4eef7a5edc 2013-06-14 04:58:20 ....A 284124 Virusshare.00065/Trojan.Win32.Kolweb.a-81fc3abd8b8f0534fef84b3ac0ad6dd280515f36 2013-06-13 21:03:10 ....A 205241 Virusshare.00065/Trojan.Win32.Kolweb.a-91f6b7108727c647b76425fc81d8d46f0390b46e 2013-06-14 06:36:40 ....A 454434 Virusshare.00065/Trojan.Win32.Kolweb.a-c7d300e5749e79dc3e44a7fdc1adb5e28f0d1f3f 2013-06-13 09:41:34 ....A 229780 Virusshare.00065/Trojan.Win32.Kolweb.a-db1b06af13ebc240a5b2b35d426c401719600c08 2013-06-13 11:05:08 ....A 228352 Virusshare.00065/Trojan.Win32.Kolweb.c-d2856ad56a37d3996ee748a4e2e2b3292b122803 2013-06-14 19:53:18 ....A 153010 Virusshare.00065/Trojan.Win32.Kolweb.d-29914e85374d8557c6a5b05ca4086699432d9282 2013-06-13 23:27:46 ....A 666090 Virusshare.00065/Trojan.Win32.Kolweb.f-8ed779472b8b325327cec68267bcb22bd3fded80 2013-06-14 08:20:50 ....A 592215 Virusshare.00065/Trojan.Win32.Kolweb.f-e560ed0444ed7ee81b469783ca12c30417aa38ce 2013-06-14 12:24:20 ....A 165888 Virusshare.00065/Trojan.Win32.Krament.pfm-04c3981c5d9ec90e99d619b420e622838f93765c 2013-06-14 05:39:24 ....A 24576 Virusshare.00065/Trojan.Win32.Krament.vxx-5816cab36a9b17382a86b273ef7818281c5f1ba4 2013-06-14 19:49:10 ....A 57344 Virusshare.00065/Trojan.Win32.Krament.vxy-2e5f09611c4864c46fcb13be52a8cf975d953a04 2013-06-13 23:53:14 ....A 45056 Virusshare.00065/Trojan.Win32.Kreeper.ads-d50f9e45e112b6961767fd45da033dc47872ef48 2013-06-14 00:01:28 ....A 73728 Virusshare.00065/Trojan.Win32.Kreeper.dbk-91d2845619b5cc77991139074499082500672adc 2013-06-14 11:53:54 ....A 98304 Virusshare.00065/Trojan.Win32.Krepper.ae-75f8bf3635ff96a38ff98e048a20f9a41f2bc6e7 2013-06-13 22:09:28 ....A 40960 Virusshare.00065/Trojan.Win32.Krepper.ag-856f6d7513cd595588f09a4d1592691d7e2b8608 2013-06-13 16:26:14 ....A 3072 Virusshare.00065/Trojan.Win32.Krepper.p-a68e3bbc3b4852f127847b3e37bcb7716cf0cdb3 2013-06-13 14:37:48 ....A 3072 Virusshare.00065/Trojan.Win32.Krepper.p-c508807a228ae199fed7e8b30e22266793d960b9 2013-06-13 23:10:04 ....A 13944 Virusshare.00065/Trojan.Win32.Krepper.q-de506149f8ed597cc6f6490e9fa2719602300d8d 2013-06-14 08:47:58 ....A 151672 Virusshare.00065/Trojan.Win32.Krs.am-42e7f5cd57d52333437fdbcb06a662b74cb89d85 2013-06-13 12:22:58 ....A 28160 Virusshare.00065/Trojan.Win32.Kyper.pei-2d4b48bf8b118487d449901b33e4e31c0982942a 2013-06-14 00:46:14 ....A 48128 Virusshare.00065/Trojan.Win32.Kyper.peo-416b5354a7ad1e6ceb0cd4c82b225b2c6717f402 2013-06-13 11:34:12 ....A 29696 Virusshare.00065/Trojan.Win32.Kyper.peo-f23379314fc393ebae9d07fe42bbb93dcfcb718f 2013-06-13 20:04:28 ....A 90112 Virusshare.00065/Trojan.Win32.Lampa.axf-a7f813b1d4dafc7e65437820be344f66ca18e706 2013-06-13 15:54:52 ....A 90112 Virusshare.00065/Trojan.Win32.Lampa.axf-d4f0bfad0e736036eeec6bd524ced1503015e6cd 2013-06-14 13:58:06 ....A 16896 Virusshare.00065/Trojan.Win32.Laoshen.c-0d79e767486740b9214750631db3f1308c9f8578 2013-06-13 21:54:20 ....A 20160 Virusshare.00065/Trojan.Win32.Laoshen.c-c04579bf8fb621ecdd030b104d724c3155eac9c4 2013-06-14 01:09:12 ....A 32768 Virusshare.00065/Trojan.Win32.Larchik.aj-75798bb1b9fb4b2bae15c7bba87fb43180c3e9ab 2013-06-13 22:01:42 ....A 32768 Virusshare.00065/Trojan.Win32.Larchik.ak-03192b73a22856c13e69b741c57402f744adf442 2013-06-13 07:43:08 ....A 7168 Virusshare.00065/Trojan.Win32.Larchik.kc-e349fa38f2bb53de5a0d81e1baa3d90d7d102766 2013-06-14 06:22:56 ....A 32768 Virusshare.00065/Trojan.Win32.Larchik.xl-448aec616816fd81ba6744cc9a2b1cbebc874b27 2013-06-13 22:30:40 ....A 77824 Virusshare.00065/Trojan.Win32.Larchik.zc-d7494ce26918890bc1088bad06c74e15d7f5c963 2013-06-13 20:03:56 ....A 30241 Virusshare.00065/Trojan.Win32.Larwa.aov-c6107b1c57049b9285d5b16942edec91d7d8d15f 2013-06-14 14:51:00 ....A 20480 Virusshare.00065/Trojan.Win32.Larwa.asw-a8ae8440a0358c6a54f96693ca0fd7f9ad54e439 2013-06-14 18:56:00 ....A 24064 Virusshare.00065/Trojan.Win32.Liewar.af-206b347456dad534b9fc4eebae278b7a4341117a 2013-06-13 22:38:44 ....A 50176 Virusshare.00065/Trojan.Win32.Liewar.ao-38687db9ed7410ad5c92f137bc188d347a2995a5 2013-06-14 13:40:28 ....A 53248 Virusshare.00065/Trojan.Win32.LipGame.ar-2e9f0b32a72378b92318ceeb876d878d603af97d 2013-06-14 11:39:54 ....A 53248 Virusshare.00065/Trojan.Win32.LipGame.at-3ec36bc026d5e2fc90f5e7ed1d54e1139408b1ac 2013-06-14 12:09:52 ....A 53248 Virusshare.00065/Trojan.Win32.LipGame.bg-81088d1ee32ed4b8c62473fffa82dbc88e382074 2013-06-13 21:36:30 ....A 30720 Virusshare.00065/Trojan.Win32.LipGame.cd-74827f5a4aa0b32743a580bddbe664b167d63579 2013-06-13 22:24:54 ....A 30720 Virusshare.00065/Trojan.Win32.LipGame.db-c1488f810405aa64b4dee012fa6ac9071912ef67 2013-06-14 10:39:36 ....A 261656 Virusshare.00065/Trojan.Win32.Llac.abuv-6099ca5efe2669f5b6c00783eb80afe1c246b596 2013-06-13 23:46:06 ....A 1305673 Virusshare.00065/Trojan.Win32.Llac.advw-ea615d5c05ddd21d8cb508220c2f65fb5139fed6 2013-06-14 02:32:52 ....A 886732 Virusshare.00065/Trojan.Win32.Llac.aetd-e18dd58e35c41963730057ed0283673d5b32605b 2013-06-13 23:53:02 ....A 152604 Virusshare.00065/Trojan.Win32.Llac.ahnf-414dc9b9720c1b72c0b2e116b55da60923a5046e 2013-06-14 02:34:52 ....A 1204252 Virusshare.00065/Trojan.Win32.Llac.ahnf-6d4c8dddf9544632e989762cd3659ddb2ea2c5e8 2013-06-14 12:11:26 ....A 1830430 Virusshare.00065/Trojan.Win32.Llac.ahnf-e92825923188c311c6746cb3cc841a6c8ca34f81 2013-06-13 07:34:32 ....A 221280 Virusshare.00065/Trojan.Win32.Llac.aiqj-8280ce6983777fc926170303e8a76c71a1d16fdf 2013-06-14 03:25:06 ....A 249856 Virusshare.00065/Trojan.Win32.Llac.ajjo-16fa32b231fd4037cb28128a274e178d5787967c 2013-06-13 22:10:18 ....A 168785 Virusshare.00065/Trojan.Win32.Llac.ajjo-a2f3b8499cd0d03e77c756298b3bd468dc036a26 2013-06-14 07:43:30 ....A 2113551 Virusshare.00065/Trojan.Win32.Llac.ajmk-1e8fe34b5008263b507f99de1bdb0389a75cb2e6 2013-06-14 03:33:34 ....A 450560 Virusshare.00065/Trojan.Win32.Llac.aywi-c8b0c5365e00d0075ae77b6afdc2d6b3d940dfb2 2013-06-14 01:49:56 ....A 665615 Virusshare.00065/Trojan.Win32.Llac.bgg-20151888b8331029583f0a06ee3116745e8edaf2 2013-06-13 16:26:28 ....A 296448 Virusshare.00065/Trojan.Win32.Llac.bju-9c31c25bd705ebdb41ade2949143ef29073960ed 2013-06-13 23:33:40 ....A 280576 Virusshare.00065/Trojan.Win32.Llac.bju-af953bd01021560dba224b4c3085fd1f93cf48cc 2013-06-13 21:41:20 ....A 296448 Virusshare.00065/Trojan.Win32.Llac.bju-c8a2165883dc40c7272e78b577109d909d4a7a96 2013-06-13 21:56:20 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-21d7875dd8dd83d19e323da3337c6eca624af895 2013-06-13 10:38:50 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-2932d6344c668eb8e32bb227130fdb04ecd96c6b 2013-06-14 01:05:24 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-2e0362827f6858e64a63e908dd3d8350d478c2f9 2013-06-14 06:38:32 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-485b916b11d3ace788a5e331cadb626d14304faf 2013-06-13 08:19:54 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-8f95f60d5efb030d7385af7c23ed886025073a75 2013-06-16 13:06:32 ....A 151552 Virusshare.00065/Trojan.Win32.Llac.bwzx-f7a3fadb43617a7035ab6d46ad9f6ef38064a2ae 2013-06-13 09:45:48 ....A 395264 Virusshare.00065/Trojan.Win32.Llac.cck-a85cc36fc7b2a0ce65676acb0c0084d475237580 2013-06-16 11:11:06 ....A 454257 Virusshare.00065/Trojan.Win32.Llac.clma-67b6070429802631ad3aa55156fdf036f78a1db4 2013-06-13 11:07:18 ....A 319537 Virusshare.00065/Trojan.Win32.Llac.cmge-600b5cb3187d1211e386e1ec1d3716372000d2ff 2013-06-14 08:43:04 ....A 347254 Virusshare.00065/Trojan.Win32.Llac.cmtc-30a8f0e33b6e21d99c924c9e814750a90b0a1c3b 2013-06-13 16:36:12 ....A 160668 Virusshare.00065/Trojan.Win32.Llac.cnjp-7e4ef9f351d7e4a3a33ea7d8558ea7863cd36472 2013-06-14 14:15:26 ....A 302592 Virusshare.00065/Trojan.Win32.Llac.cpm-8e96c8cbc1e41fc4e9724a022b0b67812137e1bf 2013-06-13 12:58:46 ....A 270024 Virusshare.00065/Trojan.Win32.Llac.cqas-f638dee8718052a4b514dd1a56d37a3384c79a9d 2013-06-14 13:54:00 ....A 137782 Virusshare.00065/Trojan.Win32.Llac.cqsc-9f43de868709dc1831ea2db88b973dac18441dfa 2013-06-13 21:35:44 ....A 110805 Virusshare.00065/Trojan.Win32.Llac.cqsc-c5074cd9348ec0f94f45527c3236c47624a36373 2013-06-13 16:40:54 ....A 647408 Virusshare.00065/Trojan.Win32.Llac.cqsc-f923f283a38b139dd70f9f89c179598c449ca7dc 2013-06-15 14:19:30 ....A 1093197 Virusshare.00065/Trojan.Win32.Llac.cxnx-2f7330fb7bd836003538532dceef0fde2e655b2d 2013-06-14 02:36:30 ....A 100918 Virusshare.00065/Trojan.Win32.Llac.dame-124b0737252c260ec4357a197586deb6c46701e5 2013-06-13 23:54:12 ....A 1859023 Virusshare.00065/Trojan.Win32.Llac.dame-64113d101b6cbb799aa1d95878f0c0b5f6975c6f 2013-06-13 08:47:54 ....A 2359194 Virusshare.00065/Trojan.Win32.Llac.dame-897061811096e5dd8553cb994eabbe2c370fcd3b 2013-06-13 23:28:52 ....A 585728 Virusshare.00065/Trojan.Win32.Llac.ddt-3d2e06ad2c888901960b9e590735f0131cddc5b0 2013-06-14 18:47:24 ....A 839680 Virusshare.00065/Trojan.Win32.Llac.ddt-6e79431a1c10286006a7a1d428e48eadfa43d72c 2013-06-13 14:00:52 ....A 388165 Virusshare.00065/Trojan.Win32.Llac.dgu-c87bc9e38d7974a27b4f1f041383927cb02e4a02 2013-06-14 13:37:58 ....A 176640 Virusshare.00065/Trojan.Win32.Llac.dnvi-0967316dddf4451cebc88b9082ae75f98cd76f5a 2013-06-14 13:07:22 ....A 2510547 Virusshare.00065/Trojan.Win32.Llac.dnvi-4ffc8ce0c5b20de7c69a2a64145998875c1ee15c 2013-06-13 19:21:54 ....A 84992 Virusshare.00065/Trojan.Win32.Llac.domv-207cdc245fdfceb6839588a7c0b2e46ce6541047 2013-06-14 04:55:24 ....A 180224 Virusshare.00065/Trojan.Win32.Llac.doni-d443ceffb5aed8819f39b4857a396319e762b1c8 2013-06-13 22:27:30 ....A 133442 Virusshare.00065/Trojan.Win32.Llac.dotv-01a3c309c3318b595291dc7628f0e3a380b58d9b 2013-06-14 03:09:18 ....A 363219 Virusshare.00065/Trojan.Win32.Llac.doxa-3296ef89eb80bc934193d10dba7fd63fdd1262be 2013-06-13 18:27:52 ....A 682496 Virusshare.00065/Trojan.Win32.Llac.dpip-4fad6991148c1077d67680dca05e304323830584 2013-06-13 07:51:58 ....A 626176 Virusshare.00065/Trojan.Win32.Llac.dpip-ce9f27098ec055aedb6186c329f4b146157d3200 2013-06-14 13:40:32 ....A 768000 Virusshare.00065/Trojan.Win32.Llac.dpir-36ef159b6302d48b6ebcbe026641d5295e2e2b3e 2013-06-14 13:52:04 ....A 664576 Virusshare.00065/Trojan.Win32.Llac.dpir-d41ac5af2aadc2544f6f3aff7eb00f5c1f910be4 2013-06-14 16:01:02 ....A 731136 Virusshare.00065/Trojan.Win32.Llac.dpis-9916a440a2b36e041e86770b2504efd2ba61d627 2013-06-13 08:08:44 ....A 921341 Virusshare.00065/Trojan.Win32.Llac.dpjn-56236e29cbc97921de02837696bca98d1871217b 2013-06-14 18:22:54 ....A 664064 Virusshare.00065/Trojan.Win32.Llac.dptz-1fd1739a8b11bc4328d2377afa54be04c4961f98 2013-06-13 19:35:34 ....A 666112 Virusshare.00065/Trojan.Win32.Llac.dptz-b138f8b1791db31b238c5e654bc26aab76bb150d 2013-06-14 19:14:56 ....A 376608 Virusshare.00065/Trojan.Win32.Llac.dvwe-3f986f19f441ab8ad088c8d977ee4fe61903e377 2013-06-13 09:39:00 ....A 368096 Virusshare.00065/Trojan.Win32.Llac.dvwe-451960d86ed52c2c1f91c01a2cee159b184c8c94 2013-06-14 18:35:04 ....A 460288 Virusshare.00065/Trojan.Win32.Llac.gooi-ced82f2b8cc4f65eb453e406d6dcbffc64ba932e 2013-06-14 01:32:26 ....A 489984 Virusshare.00065/Trojan.Win32.Llac.gpkd-d93b9530402072bbf21ed7538e1f1d8b81d5f2a2 2013-06-14 04:24:32 ....A 221184 Virusshare.00065/Trojan.Win32.Llac.gteb-e3d3a66d6399cfcc77613b8244967bfb013b4258 2013-06-14 05:27:06 ....A 932390 Virusshare.00065/Trojan.Win32.Llac.gumi-51aa4ad6e382ce54d4f949796f80ec5711b836bf 2013-06-14 00:22:44 ....A 202962 Virusshare.00065/Trojan.Win32.Llac.hgr-e6d2518ba6398f3de5b3b513b725aa2b6ff20b3d 2013-06-13 23:13:12 ....A 128000 Virusshare.00065/Trojan.Win32.Llac.jdj-ba56815f08f0f24215b3d7ac990ef080800ca321 2013-06-14 16:35:16 ....A 153190 Virusshare.00065/Trojan.Win32.Llac.jdj-e33fbbd60e8bbf6c0c3de5401f2e379228e3e15c 2013-06-13 13:04:34 ....A 142224 Virusshare.00065/Trojan.Win32.Llac.jiez-a5d348b47e4a6efe24ba29e333275f5ff96ac045 2013-06-13 08:39:34 ....A 1101824 Virusshare.00065/Trojan.Win32.Llac.jiuj-65092b5b3bb1335c2a65975e0cd1592e4c35f145 2013-06-13 09:37:54 ....A 368128 Virusshare.00065/Trojan.Win32.Llac.jiwb-31b6cb8c4e317ce2f873a74673249dab10711944 2013-06-13 23:32:50 ....A 368128 Virusshare.00065/Trojan.Win32.Llac.jiwb-97c93241e9edd101c5f9141464554534204488fb 2013-06-13 12:59:22 ....A 264192 Virusshare.00065/Trojan.Win32.Llac.jiwb-d4394cfc2a99f72a05b2816b8624374296f606a1 2013-06-13 17:15:14 ....A 664724 Virusshare.00065/Trojan.Win32.Llac.jiwe-4f03ce5318a17f7199ca50906391b1f099039c8c 2013-06-13 23:27:04 ....A 666897 Virusshare.00065/Trojan.Win32.Llac.jixm-8d45872a452bbd21715aa66149aae07d58ce3990 2013-06-14 12:28:46 ....A 750400 Virusshare.00065/Trojan.Win32.Llac.jixm-a155ea3be0276cbb8fae8bf356c318aa7cd9839c 2013-06-14 02:01:16 ....A 669184 Virusshare.00065/Trojan.Win32.Llac.jixm-cdc239795068e711f14cf9bc78cf6e2c32756b3d 2013-06-13 12:20:42 ....A 76359 Virusshare.00065/Trojan.Win32.Llac.jjwh-a007b3f3dc60e591e84497e57a261eae97d2ba2d 2013-06-13 18:52:32 ....A 74458 Virusshare.00065/Trojan.Win32.Llac.jjwh-aa1b5cbf92a5711c16c85a4115145340a877ac6e 2013-06-14 18:06:58 ....A 610304 Virusshare.00065/Trojan.Win32.Llac.jlkq-f47758d74cb8c751312c6129e27337ea465a9d50 2013-06-14 10:12:28 ....A 386560 Virusshare.00065/Trojan.Win32.Llac.jllu-052b44e9ad7b41548c72b089416effcb22a69e21 2013-06-14 14:00:22 ....A 274695 Virusshare.00065/Trojan.Win32.Llac.jnci-3abd9773d4375052ebf547f07508f6fd4259a9e1 2013-06-13 12:44:18 ....A 446734 Virusshare.00065/Trojan.Win32.Llac.jnci-5c0487a320ea1916b37b73fbf9cdb2f88377554b 2013-06-14 06:11:24 ....A 307214 Virusshare.00065/Trojan.Win32.Llac.jsu-bfe3190469102013415ae14a099aa7e55fe48704 2013-06-16 08:59:10 ....A 331776 Virusshare.00065/Trojan.Win32.Llac.jwsm-a1ba975c868282d2b35deede3c099cf7f0121a27 2013-06-14 07:58:22 ....A 55301 Virusshare.00065/Trojan.Win32.Llac.jxeo-35a334f9c5d88163df962d2f2acb4120f16ec09a 2013-06-13 17:45:18 ....A 53280 Virusshare.00065/Trojan.Win32.Llac.jxub-120deeb77f312d35caeb1cb270d1875e1baa3b1e 2013-06-14 01:40:58 ....A 53248 Virusshare.00065/Trojan.Win32.Llac.jxub-1a6bdf5c9acb3ebb63a03da686058950756d1e21 2013-06-13 14:08:30 ....A 84060 Virusshare.00065/Trojan.Win32.Llac.jxub-6a5fcdf8e928d7fdd7dc32cf7f4b848acfc2e321 2013-06-14 02:26:46 ....A 615210 Virusshare.00065/Trojan.Win32.Llac.jybl-443c5115f6071693355cc2c086264363ee1b9f4e 2013-06-13 13:14:40 ....A 5026414 Virusshare.00065/Trojan.Win32.Llac.jybu-85ab2177cf55760ab8a52b26affcf832db9aef31 2013-06-13 17:29:18 ....A 289334 Virusshare.00065/Trojan.Win32.Llac.jycj-215ae6ddb23511bd877449041931ad8ab1c41457 2013-06-14 10:33:58 ....A 127965 Virusshare.00065/Trojan.Win32.Llac.jyve-0236a65e344f71f7c8caeba9e0f125b25458df6e 2013-06-13 12:56:52 ....A 127389 Virusshare.00065/Trojan.Win32.Llac.jyve-025ddbcc704e6ce16528b121de6b81cfe0ba3fc1 2013-06-13 22:49:00 ....A 178015 Virusshare.00065/Trojan.Win32.Llac.jyve-2cc6f629f180255551ef4056238e6d6ce7aaebdf 2013-06-14 06:53:08 ....A 164830 Virusshare.00065/Trojan.Win32.Llac.jyve-3180120926b97752707ceadcca8a422935f0cdf3 2013-06-13 14:34:38 ....A 152963 Virusshare.00065/Trojan.Win32.Llac.jyve-32d37974c200d6b9c0031351e2f339481f5507c2 2013-06-13 12:37:54 ....A 127389 Virusshare.00065/Trojan.Win32.Llac.jyve-3ce37ebfc1348ad7f9d336bbac1ad309388d6bcd 2013-06-13 22:12:42 ....A 152963 Virusshare.00065/Trojan.Win32.Llac.jyve-4a8dff81772985a876bcc454897f8149c6c29726 2013-06-14 07:45:30 ....A 127357 Virusshare.00065/Trojan.Win32.Llac.jyve-5a80f7e29ea0748f0e9b2db38779e7dd1b35a51c 2013-06-13 22:57:48 ....A 127389 Virusshare.00065/Trojan.Win32.Llac.jyve-8303ee6906ef4573cb30afb82c0ee44e7a25561f 2013-06-13 20:52:14 ....A 152963 Virusshare.00065/Trojan.Win32.Llac.jyve-8647846e1bc2bb664caa82641f5b60c8919cb2c7 2013-06-14 13:57:14 ....A 147456 Virusshare.00065/Trojan.Win32.Llac.jyve-abae14ec6028f556ad1500a2f08a5544c67ce0f3 2013-06-14 17:12:22 ....A 128965 Virusshare.00065/Trojan.Win32.Llac.jyve-af7e8e561360b12a92c720aec994f212bbaed861 2013-06-14 06:13:56 ....A 127357 Virusshare.00065/Trojan.Win32.Llac.jyve-c312a21e73fc7b0962b842f17145a8e134a75b3d 2013-06-14 03:37:30 ....A 127357 Virusshare.00065/Trojan.Win32.Llac.jyve-e98950b4b9c8c946b07e26bbff23a54128ae1ba6 2013-06-14 00:23:16 ....A 81926 Virusshare.00065/Trojan.Win32.Llac.jzcr-ebb22daadb1d20ba95b821eff40d466b646e2ad8 2013-06-13 22:14:30 ....A 177152 Virusshare.00065/Trojan.Win32.Llac.jzfc-7e9b8b6575a2a2bf06821332e405c0f2f7bfe979 2013-06-14 11:34:10 ....A 65417 Virusshare.00065/Trojan.Win32.Llac.kckf-39fd1206479bba29922d26262304075cb809fec4 2013-06-13 15:08:44 ....A 65862 Virusshare.00065/Trojan.Win32.Llac.kckf-3c566ccc53a78f0188613b0938dc7e52fdf06226 2013-06-13 22:45:58 ....A 217872 Virusshare.00065/Trojan.Win32.Llac.kdcf-cd52aec8047f766e1120554dfdbd0545d85ef76a 2013-06-13 18:56:56 ....A 176640 Virusshare.00065/Trojan.Win32.Llac.kdkf-5cc5ad2ccc9a8d42fd2e1fbe435767263f0c7d54 2013-06-13 09:17:14 ....A 749568 Virusshare.00065/Trojan.Win32.Llac.kdmw-407c145425827abe9715290c4a4e647079d1d483 2013-06-14 17:38:12 ....A 749056 Virusshare.00065/Trojan.Win32.Llac.kdmw-7d4200f8c1546d39a695aad4c09bb5866c39e6b0 2013-06-14 16:36:28 ....A 28672 Virusshare.00065/Trojan.Win32.Llac.kdmx-0b2b0ae1c82452fcea42412de470d5220aa77947 2013-06-14 11:55:52 ....A 108758 Virusshare.00065/Trojan.Win32.Llac.kdmx-3bfd035500336de2e2ac32b19f5df220ca833fd7 2013-06-14 20:09:52 ....A 198780 Virusshare.00065/Trojan.Win32.Llac.kvdb-72864f682d10595991d1441a5c12e750490fd576 2013-06-13 22:20:04 ....A 65424 Virusshare.00065/Trojan.Win32.Llac.kxhd-20f36b2310112a9764154fd40d85307acf44ea41 2013-06-13 17:21:22 ....A 101456 Virusshare.00065/Trojan.Win32.Llac.kxks-a16d71252e2911c06ee6390b2267028e4369be73 2013-06-14 00:49:04 ....A 469637 Virusshare.00065/Trojan.Win32.Llac.kxpc-62dd0eb3caaec0e60bf5cc3c78f44c9b27084463 2013-06-15 11:44:22 ....A 274432 Virusshare.00065/Trojan.Win32.Llac.kxzr-dff4c57b6b6f8c2e936150a4bc6e4570320ec183 2013-06-14 06:48:42 ....A 86016 Virusshare.00065/Trojan.Win32.Llac.kyar-152fae9be8cff2bab6905bb76b5626c023595e6c 2013-06-13 09:21:44 ....A 61440 Virusshare.00065/Trojan.Win32.Llac.kyne-d8e9be381334440bfb39b9dd8639ffeaa7520363 2013-06-13 14:42:14 ....A 45097 Virusshare.00065/Trojan.Win32.Llac.kzea-1e09c80279c991362ba5050a421d0633faa18a2b 2013-06-13 13:26:40 ....A 45056 Virusshare.00065/Trojan.Win32.Llac.kzfs-2389ab24f8d1fb0099c134cf46e4375e621e798b 2013-06-14 10:38:16 ....A 41984 Virusshare.00065/Trojan.Win32.Llac.kzfs-84532974f08564ef4a045643879bbf46b1e9c37d 2013-06-13 21:34:58 ....A 45056 Virusshare.00065/Trojan.Win32.Llac.kzfs-a30d99d5698e591df68f4e48fbdc97f9aea51d36 2013-06-13 08:30:02 ....A 1014272 Virusshare.00065/Trojan.Win32.Llac.kzfs-c0eca0cf94b1605aeb7234072410e05470b8eee7 2013-06-13 23:58:32 ....A 45056 Virusshare.00065/Trojan.Win32.Llac.kzfs-c5adb4f0065cc89ba51c7b19e1ce382ca1150146 2013-06-13 21:31:28 ....A 1288610 Virusshare.00065/Trojan.Win32.Llac.kzjf-4b5cb4e42d486f97220162d8941480716acfef97 2013-06-14 12:02:00 ....A 181248 Virusshare.00065/Trojan.Win32.Llac.kznf-93c6a8cbf013be35a8a4f6ae440e08fa92adcf05 2013-06-14 07:12:36 ....A 183808 Virusshare.00065/Trojan.Win32.Llac.kznf-9763909e8d54928ecb62ccf2cad7afc655e6becd 2013-06-15 09:35:52 ....A 152703 Virusshare.00065/Trojan.Win32.Llac.kzox-c5b4b586a3fcc2800d858f2b05dbc6a3f91653d5 2013-06-14 14:31:50 ....A 276992 Virusshare.00065/Trojan.Win32.Llac.laan-0316b929ae586e77d25bc9f9605150c1e6b3c0cc 2013-06-14 16:57:50 ....A 282624 Virusshare.00065/Trojan.Win32.Llac.laan-198db8c5a321e6b69548b162b72353817012894a 2013-06-13 09:10:46 ....A 273920 Virusshare.00065/Trojan.Win32.Llac.laan-200e77ddf028eec9995d258c1e873bfb7897c9a8 2013-06-14 07:23:12 ....A 273920 Virusshare.00065/Trojan.Win32.Llac.laan-300f15b760adbbdc7f558b69b3dca013f9741c5c 2013-06-14 12:39:36 ....A 283136 Virusshare.00065/Trojan.Win32.Llac.laan-3ac5b85fe988a7df6bb270190a26878f32f565c6 2013-06-14 03:35:58 ....A 273920 Virusshare.00065/Trojan.Win32.Llac.laan-3b412108d341f8802fd309019282f5c17fe42c46 2013-06-14 08:30:30 ....A 463360 Virusshare.00065/Trojan.Win32.Llac.laan-4570468d927799737ed0afed085c55b4f2199b35 2013-06-14 16:48:40 ....A 289792 Virusshare.00065/Trojan.Win32.Llac.laan-60b51821d01f2274896aaed85ebfb1ab3df6eb51 2013-06-13 13:27:56 ....A 549064 Virusshare.00065/Trojan.Win32.Llac.laan-8c8d9d5b7348676855d6d6c4860807781d5f2e94 2013-06-13 21:41:04 ....A 318464 Virusshare.00065/Trojan.Win32.Llac.laan-9a373452cdd337cb23fb6405e80546a4b3015fa8 2013-06-14 12:41:30 ....A 665088 Virusshare.00065/Trojan.Win32.Llac.laan-b0e337ec1c0a8c957a1445a88743994c4e678636 2013-06-14 07:00:50 ....A 282624 Virusshare.00065/Trojan.Win32.Llac.laan-bb06c980275f3aab6b21e911d9e256b09c002cec 2013-06-13 08:37:34 ....A 393416 Virusshare.00065/Trojan.Win32.Llac.laan-ced84ff858f18231eba5df68fc098b1ac1fd68e2 2013-06-14 05:41:32 ....A 220517 Virusshare.00065/Trojan.Win32.Llac.laav-11b0c37267c086b0dbb830af629fd3baaa6d9f75 2013-06-14 04:00:56 ....A 101143 Virusshare.00065/Trojan.Win32.Llac.laav-296b18a39ef227fecd5d1f1e127cdc15d7c00417 2013-06-14 13:34:20 ....A 180516 Virusshare.00065/Trojan.Win32.Llac.laav-a6a88fee2810c730f3a32289f8b2b431f42d90cb 2013-06-14 16:40:26 ....A 464291 Virusshare.00065/Trojan.Win32.Llac.laav-afc4421db2d2eaa8a39007bc37703d74e363cd20 2013-06-14 19:54:52 ....A 100352 Virusshare.00065/Trojan.Win32.Llac.lfqn-165dc534a1020ae8a960d349619cee08d767fc7c 2013-06-14 17:13:08 ....A 284672 Virusshare.00065/Trojan.Win32.Llac.lgnr-14a5d319ec7c9a6194bb7ae0a2cd0eb95cd0d3b0 2013-06-13 16:02:56 ....A 291328 Virusshare.00065/Trojan.Win32.Llac.lgnr-24d2749e7e19e20935d4973efdd9c3b399f98d9b 2013-06-16 04:58:20 ....A 301568 Virusshare.00065/Trojan.Win32.Llac.lgnr-517c2e1063f6a0e9692de0f930b98c512f9b4850 2013-06-15 18:01:40 ....A 483840 Virusshare.00065/Trojan.Win32.Llac.lgnr-53045817b2e965d0b4a030ed00c8d9c8594bc247 2013-06-15 20:03:10 ....A 171855 Virusshare.00065/Trojan.Win32.Llac.lgnr-54f05b9f5f9705c6e1bc46727325caaa52ba9564 2013-06-13 15:27:08 ....A 282624 Virusshare.00065/Trojan.Win32.Llac.lgnr-57d01ea9909740b57b5228d15a36567dbe48bb38 2013-06-13 22:58:16 ....A 282726 Virusshare.00065/Trojan.Win32.Llac.lgnr-5fb5400c861827c682794e5b4a8bdbee17135ecf 2013-06-14 03:19:58 ....A 401608 Virusshare.00065/Trojan.Win32.Llac.lgnr-61ce08eb84c7ca58c564d9ca75c3c166c5b3a29a 2013-06-14 13:07:40 ....A 291328 Virusshare.00065/Trojan.Win32.Llac.lgnr-658059bc23dd7dc466febb539a5efb8659c82108 2013-06-16 07:59:18 ....A 293376 Virusshare.00065/Trojan.Win32.Llac.lgnr-772b5320fca3b12de77984a3660ac3fd387a8ddd 2013-06-13 15:20:02 ....A 297472 Virusshare.00065/Trojan.Win32.Llac.lgnr-7fe0d1d4f0743fd7dc180d13ca23f2efcb9c401c 2013-06-15 09:51:06 ....A 283648 Virusshare.00065/Trojan.Win32.Llac.lgnr-9249d903b858aaf9e165d1fa3b57eef812506bc4 2013-06-14 18:59:48 ....A 297472 Virusshare.00065/Trojan.Win32.Llac.lgnr-a3d8b63cf9d375d6804fb00704dffe76e7683b2f 2013-06-16 11:14:30 ....A 489472 Virusshare.00065/Trojan.Win32.Llac.lgnr-c12f1e89358b60000269192039072e0fd87b2b7c 2013-06-14 11:55:42 ....A 401608 Virusshare.00065/Trojan.Win32.Llac.lgnr-c5acaabf4b3dc9a97d61555bd07d87f3eddffe8e 2013-06-15 09:06:52 ....A 290304 Virusshare.00065/Trojan.Win32.Llac.lgnr-d19b8654a29ee10b304ad5d088a9133fe25dcee1 2013-06-15 10:23:22 ....A 213857 Virusshare.00065/Trojan.Win32.Llac.lgnr-d34da9071d488033c8a3bc9569fbab93e23625a2 2013-06-13 11:48:24 ....A 483840 Virusshare.00065/Trojan.Win32.Llac.lgnr-db9c116e0fa1454ba64866560183f7c53ac17933 2013-06-15 20:45:32 ....A 361472 Virusshare.00065/Trojan.Win32.Llac.lgnr-dd2805526c7f3742f294e0e0dc6b724dd643ba0e 2013-06-15 09:39:24 ....A 571943 Virusshare.00065/Trojan.Win32.Llac.lgnr-e197d62537fad757a95574dbfd4b9e97b0c29402 2013-06-14 13:38:04 ....A 401608 Virusshare.00065/Trojan.Win32.Llac.lgnr-eda1817adddf299aa72ac534227e2321dba3f20d 2013-06-14 20:04:48 ....A 708247 Virusshare.00065/Trojan.Win32.Llac.lhi-2637cbfe9ed2d17be85d7a7797433202c678144c 2013-06-13 12:25:32 ....A 155136 Virusshare.00065/Trojan.Win32.Llac.lnsx-b20503deb7ed1d6d19e254cdf1b74f44b261c915 2013-06-14 09:55:54 ....A 361036 Virusshare.00065/Trojan.Win32.Llac.lnur-ecac4b027e7835768450fb5fa49d50b48f8cb2f4 2013-06-14 10:44:00 ....A 471040 Virusshare.00065/Trojan.Win32.Llac.pln-18fb2aab65bafefdec24df1b286eb98831af494f 2013-06-13 21:33:16 ....A 81583 Virusshare.00065/Trojan.Win32.Llac.rle-327ff62298bcec12a1e3cb89a3deb31d6d1f21cd 2013-06-13 21:16:02 ....A 465197 Virusshare.00065/Trojan.Win32.Llac.vop-bdd2d9ae634193719853dc91b95c38044a462a51 2013-06-14 07:15:00 ....A 8307641 Virusshare.00065/Trojan.Win32.Llac.ywh-642bd9819c3a7a3d5225a0feb58c3531a3f78ce0 2013-06-14 20:29:14 ....A 36932 Virusshare.00065/Trojan.Win32.Loader.c-3abfc1742211d8ac0ded1f22a3016705fd34f56b 2013-06-13 08:09:44 ....A 36932 Virusshare.00065/Trojan.Win32.Loader.c-b091e4482503c8fb9e58c044c39616e6f8549d98 2013-06-14 16:20:40 ....A 16034 Virusshare.00065/Trojan.Win32.Looper-0bcc6e8ac6c546bb39f7d37571f426071c520105 2013-06-13 23:04:20 ....A 16121 Virusshare.00065/Trojan.Win32.Looper-4b99fe11ec6c644bec475f7fb27e5a87f10d2fe9 2013-06-13 11:31:46 ....A 16136 Virusshare.00065/Trojan.Win32.Looper-95922995d8d0a12a2d392183ed57f47397f9572c 2013-06-13 22:18:16 ....A 15965 Virusshare.00065/Trojan.Win32.Looper-d8d123fa0e7d0a205d20bb099ef06f40762bd742 2013-06-13 23:40:58 ....A 18944 Virusshare.00065/Trojan.Win32.LowZones.ah-76f04f03a96efee08b4fa07ee360e2b9bade6a8e 2013-06-14 04:34:58 ....A 1256 Virusshare.00065/Trojan.Win32.LowZones.an-23ccc598e0da6c01c8ab021737ec0f23d8d969ee 2013-06-14 09:42:24 ....A 8192 Virusshare.00065/Trojan.Win32.LowZones.an-7e4546a490d9f692dea73378b8aebf85902159a4 2013-06-14 01:42:14 ....A 1109 Virusshare.00065/Trojan.Win32.LowZones.an-a8e1b5b05b189de3eaf0526ecf4d36457be322ae 2013-06-14 19:02:32 ....A 1260 Virusshare.00065/Trojan.Win32.LowZones.an-c3e34b1cbc0fc8acfa9ebe85f89edbde568d7667 2013-06-14 11:04:02 ....A 172121 Virusshare.00065/Trojan.Win32.LowZones.at-c57b6fb84d10459e4a1629ccd4bbc33115f2de42 2013-06-13 07:40:40 ....A 93184 Virusshare.00065/Trojan.Win32.LowZones.bg-ce6ac1bb639e3d16783e613225d973b809c25c5c 2013-06-13 12:12:28 ....A 15360 Virusshare.00065/Trojan.Win32.LowZones.bu-2e49a4fb76ebb76bfa651b25bcb9b3ad932a9c9f 2013-06-13 22:51:06 ....A 16384 Virusshare.00065/Trojan.Win32.LowZones.cr-bec919a00adc765bd133d52488a64e51fd630f2c 2013-06-14 14:38:44 ....A 20480 Virusshare.00065/Trojan.Win32.LowZones.di-aa9c698468c525faca81a36a1f2944d32acd7a63 2013-06-13 16:32:44 ....A 4201 Virusshare.00065/Trojan.Win32.LowZones.dt-ff92766fc19e9a4627f04c376c6866bb3dbf7369 2013-06-14 12:06:42 ....A 2624 Virusshare.00065/Trojan.Win32.LowZones.gb-65339c2bc2527e943a49defb11d1b8fb10de43f1 2013-06-13 13:10:14 ....A 33995 Virusshare.00065/Trojan.Win32.LowZones.p-3578b5da5768ca8a0b7a3591feb04d34c13112d5 2013-06-14 17:57:52 ....A 17434 Virusshare.00065/Trojan.Win32.LowZones.p-d1ea6b526b13cfe97d1cfa0ad553983f52f1bf95 2013-06-14 12:23:38 ....A 8192 Virusshare.00065/Trojan.Win32.LowZones.y-1915f70b3eada7b1932c4a84c0f03803d5209ee5 2013-06-13 16:48:04 ....A 8192 Virusshare.00065/Trojan.Win32.LowZones.y-724da1b4c6b30faaec61d5e20e3d3801303671ef 2013-06-14 01:57:06 ....A 162274 Virusshare.00065/Trojan.Win32.Lunam.a-18c411978619f349f89c0e756aa24e9a9c0c336c 2013-06-16 01:52:46 ....A 513027 Virusshare.00065/Trojan.Win32.Lunam.a-1c46d9c939e870da0f5241ab527603f0833fc483 2013-06-16 03:59:28 ....A 751238 Virusshare.00065/Trojan.Win32.Lunam.a-5a6df372cd459f2e9d94bacaf8e3c196749a1345 2013-06-16 10:13:50 ....A 253035 Virusshare.00065/Trojan.Win32.Lunam.a-66776b53b882e3dd24762079cb7e375f73c3645b 2013-06-13 23:48:58 ....A 168595 Virusshare.00065/Trojan.Win32.Lunam.a-6e28f8721a2b48deec48c906d932f36b693c6516 2013-06-16 15:44:18 ....A 486955 Virusshare.00065/Trojan.Win32.Lunam.a-886c82918b450411257febbda16bd0fa5df9bb87 2013-06-14 01:12:32 ....A 165430 Virusshare.00065/Trojan.Win32.Lunam.a-8ed46f5ec232e423014af9e772ed9ea3f9764223 2013-06-16 07:03:10 ....A 492615 Virusshare.00065/Trojan.Win32.Lunam.a-938ded205671b8a96d5f8b160249201e791aefa1 2013-06-16 10:16:28 ....A 322206 Virusshare.00065/Trojan.Win32.Lunam.a-9c97bae87cd69c3140c37819551bf953738d4230 2013-06-16 02:30:44 ....A 731061 Virusshare.00065/Trojan.Win32.Lunam.a-a569bc7c3e26381a6fb43ad6ac4f760926bdbc5d 2013-06-16 02:30:08 ....A 2367351 Virusshare.00065/Trojan.Win32.Lunam.a-b9fe1681488fa474d76e9c1e95e71791c858873a 2013-06-14 14:22:28 ....A 109239 Virusshare.00065/Trojan.Win32.MMM.aem-662b0f45b61ec38cef62d166d7cffe6193310764 2013-06-14 19:33:46 ....A 125762 Virusshare.00065/Trojan.Win32.MMM.bbr-ce68ce78542f572ab43b9c92044dfec3b73c73b9 2013-06-14 13:41:16 ....A 125758 Virusshare.00065/Trojan.Win32.MMM.bbr-f1457bad3430e1bed080f7d729eebad608830a59 2013-06-14 03:01:22 ....A 97792 Virusshare.00065/Trojan.Win32.MMM.chg-8327dc015d52e6262bf3bf0d13fe2ab4d0623e01 2013-06-16 05:54:44 ....A 1425408 Virusshare.00065/Trojan.Win32.MMM.cus-991f9070e81d406da545ab260865f95de5630d55 2013-06-16 14:13:36 ....A 108268 Virusshare.00065/Trojan.Win32.MMM.pge-d5e1a4dcdb1e2be99d2e095e4ca0651a91b9e4a8 2013-06-13 23:48:02 ....A 96256 Virusshare.00065/Trojan.Win32.MMM.pwu-48164b37d674cd48d2a76b3da1cd2b666bc615cf 2013-06-14 13:56:30 ....A 96256 Virusshare.00065/Trojan.Win32.MMM.pwv-2a09ab4479f9fabdc4bb5bc160069b20230702aa 2013-06-14 07:18:10 ....A 95744 Virusshare.00065/Trojan.Win32.MMM.vk-b694cc2f41220d88ba4f8443bba74f17378b4595 2013-06-13 18:33:44 ....A 13824 Virusshare.00065/Trojan.Win32.Macom.c-d9db924995d1871a3780e5a3d641fb52cbc7b8d1 2013-06-14 09:28:46 ....A 67072 Virusshare.00065/Trojan.Win32.Madtol.a-38916898e9d9e333e4d4c0a85a51c900f4339ff0 2013-06-14 10:35:38 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-09e32737c40801b03ed159cbc6218af472ec3733 2013-06-14 04:02:24 ....A 401508 Virusshare.00065/Trojan.Win32.Mahato.caj-0e4337e4adf10fbb75d2e0a5af74eaf817d55050 2013-06-14 12:08:50 ....A 108567 Virusshare.00065/Trojan.Win32.Mahato.caj-276697f53f6dcd20eb588d6db936df9a5addb9aa 2013-06-13 23:53:14 ....A 108500 Virusshare.00065/Trojan.Win32.Mahato.caj-28e3c90886708beb5ca3bfde2d9586158bcb57f8 2013-06-13 18:20:36 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-3b5d6b61ec6dd0fd3be882dc4166384b77fed6d7 2013-06-13 14:30:24 ....A 120320 Virusshare.00065/Trojan.Win32.Mahato.caj-5f5637ae49a847b59b01ab1cf118255f0076e9c9 2013-06-14 17:22:56 ....A 125054 Virusshare.00065/Trojan.Win32.Mahato.caj-7681be5c62375e2d68473288ee58ba95793a47c5 2013-06-13 23:31:30 ....A 137216 Virusshare.00065/Trojan.Win32.Mahato.caj-9cdbbb0cf55a684057dd5724dabfe2c380a370b9 2013-06-14 19:08:22 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-9e5e1725f5916a0ac7eef6dd17e877bbab89a58b 2013-06-13 11:34:12 ....A 157720 Virusshare.00065/Trojan.Win32.Mahato.caj-a45a6e91f4b7cb4021e4d81344561aa715092f02 2013-06-13 22:51:52 ....A 258560 Virusshare.00065/Trojan.Win32.Mahato.caj-a9cec53b4d3fc58a3cda6eb2b5b6c520f4e3cc37 2013-06-13 08:04:48 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-bdff654c8438d6c5c843263fb41f49cd2429f261 2013-06-15 15:14:38 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-c414eb33a342a5d34791bd7291b2bf1e41cc0fff 2013-06-13 09:06:28 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-ca758478bb26c72ae9b1ec88f73110d4755ca3fb 2013-06-13 16:57:10 ....A 180736 Virusshare.00065/Trojan.Win32.Mahato.caj-d2f68a02e26d00baf076ccb62032442f89892e25 2013-06-14 17:07:50 ....A 109056 Virusshare.00065/Trojan.Win32.Mahato.caj-ebe47214065ef0803c5c4fc602a9e929311e6868 2013-06-13 11:26:14 ....A 131584 Virusshare.00065/Trojan.Win32.Mahato.caj-ef81af82560222174b128e0ad0f3c83ca960ea8b 2013-06-14 14:06:48 ....A 108544 Virusshare.00065/Trojan.Win32.Mahato.caj-fb2b452b8a671243ab0545bb47fbd392321a98b6 2013-06-16 08:47:34 ....A 644349 Virusshare.00065/Trojan.Win32.Mahato.plu-d762e53af083603671920bc05784942ed762968a 2013-06-14 06:43:50 ....A 106496 Virusshare.00065/Trojan.Win32.Menti.dck-e6bbd28cb0bafa3c7794f4451d74afca9dc87bcd 2013-06-14 08:44:24 ....A 258048 Virusshare.00065/Trojan.Win32.Menti.dfp-330c34d53d6e7d0281487a2084ed91710b90a551 2013-06-13 23:37:22 ....A 179200 Virusshare.00065/Trojan.Win32.Menti.gen-5acae2d75686c4b17ce4246bc0b32b3337930060 2013-06-16 10:24:12 ....A 23040 Virusshare.00065/Trojan.Win32.Menti.gen-961312c83580f8bdd81469c1ea0554b2cef9f36f 2013-06-14 16:21:14 ....A 527991 Virusshare.00065/Trojan.Win32.Menti.iehm-080695d99a0dd4f1aa40d1abe0c560a4ded1b577 2013-06-14 06:38:02 ....A 68608 Virusshare.00065/Trojan.Win32.Menti.iehm-0a6192da679f0df3f7c2e1ffaa24f858e7737a26 2013-06-14 13:35:00 ....A 342016 Virusshare.00065/Trojan.Win32.Menti.iehm-0cb4ab2ae7ef15fc77ef37c01d3ae895b73ae505 2013-06-14 20:43:32 ....A 536064 Virusshare.00065/Trojan.Win32.Menti.iehm-0cb8503c503727822dfaf8db4155b6730dd3365c 2013-06-14 07:55:14 ....A 46080 Virusshare.00065/Trojan.Win32.Menti.iehm-1e96c421041d540c94a8b60aa4b525806b5fedc3 2013-06-14 15:29:58 ....A 314880 Virusshare.00065/Trojan.Win32.Menti.iehm-3af0efca1ddb3fb59391761c687addb29836bfd7 2013-06-13 14:39:28 ....A 91144 Virusshare.00065/Trojan.Win32.Menti.iehm-4a62031a5bf143c3ba23c7c37a972ef9db6320bd 2013-06-14 05:32:06 ....A 40454 Virusshare.00065/Trojan.Win32.Menti.iehm-6f244dc8d93e926962262e3d102a24deacc7ec8a 2013-06-13 22:25:00 ....A 51712 Virusshare.00065/Trojan.Win32.Menti.iehm-7667ff2dba11ed4508ee51ab706890e6c7a0af50 2013-06-13 07:28:06 ....A 96887 Virusshare.00065/Trojan.Win32.Menti.iehm-b5a0cfd49444f7da0a4ffdede2ae22a8d241410c 2013-06-13 11:21:08 ....A 302080 Virusshare.00065/Trojan.Win32.Menti.iehm-d43b72c10b8ec8dac4761c24975524927b1c4332 2013-06-14 09:20:42 ....A 73597 Virusshare.00065/Trojan.Win32.Menti.iehm-e708acc12d58b35c682e73720271ae14ef428eed 2013-06-14 07:22:12 ....A 300544 Virusshare.00065/Trojan.Win32.Menti.iehm-fdce74250eea4c355844b16ab6066e751c3e259b 2013-06-14 01:26:28 ....A 233472 Virusshare.00065/Trojan.Win32.Menti.ifsa-2a731f3025c695fe4dc43e5e94e73f3889303d2e 2013-06-16 07:39:08 ....A 186368 Virusshare.00065/Trojan.Win32.Menti.jel-d641b2679d20474dba3908b840f033c995572a57 2013-06-13 10:00:18 ....A 124143 Virusshare.00065/Trojan.Win32.Menti.qsav-fc447234d24cfdc2975d5346daec6b1177dd277b 2013-06-14 20:38:56 ....A 155648 Virusshare.00065/Trojan.Win32.Menti.scrz-543ed882dbc3fd827d7705e42a23283874f0848b 2013-06-16 12:37:54 ....A 540672 Virusshare.00065/Trojan.Win32.Mepaow.afuf-f4a433c555d7cead67fd59de8ab291e27e0426b7 2013-06-13 20:34:08 ....A 33792 Virusshare.00065/Trojan.Win32.Mepaow.apcw-6650f07e288b7925931d3b7b53c664117d038edf 2013-06-14 04:14:12 ....A 45056 Virusshare.00065/Trojan.Win32.Mepaow.appk-39ebb13d57dbbc2ff09e7e1e17f9bf525712818e 2013-06-14 00:47:22 ....A 644608 Virusshare.00065/Trojan.Win32.Mepaow.apqf-23f57fb5665fcff0205f2a37f382f9b93c2cf344 2013-06-13 10:07:18 ....A 405504 Virusshare.00065/Trojan.Win32.Mepaow.aqbf-a7f2379ef5ad0cdce9481c101f9cd69c7efcb491 2013-06-13 23:08:22 ....A 49252 Virusshare.00065/Trojan.Win32.Mepaow.aqpz-187afb6c68415bfaf884f5d34b3b41b40e636489 2013-06-14 12:42:08 ....A 82944 Virusshare.00065/Trojan.Win32.Mepaow.ihw-5253ebfae83a70e4f3f16ea2a5b18cfe2844c4f1 2013-06-13 21:14:28 ....A 36875 Virusshare.00065/Trojan.Win32.Mepaow.iqs-7963abba2a2af19cf8686ed619bb46fd03a929ff 2013-06-13 12:46:40 ....A 881152 Virusshare.00065/Trojan.Win32.Mepaow.lci-328ff45c1a8a5520248c87d073ebc8af7b1bbe8a 2013-06-13 16:42:36 ....A 172583 Virusshare.00065/Trojan.Win32.Mepaow.lrl-3bc0b8688bcdfece943731b8c2f1116155b12439 2013-06-14 13:04:28 ....A 450560 Virusshare.00065/Trojan.Win32.Mepaow.mca-8cb6a7b5a5dd4e50d92a179f10fb95f9a6354ef4 2013-06-13 21:44:50 ....A 159744 Virusshare.00065/Trojan.Win32.Mepaow.mgp-d057aacff0bb14e897c31f68a92a2f64ed4d1861 2013-06-13 21:33:46 ....A 548864 Virusshare.00065/Trojan.Win32.Mepaow.mji-4fad179e45b06bba82b1c130669990809cd6fa0d 2013-06-13 09:05:16 ....A 86016 Virusshare.00065/Trojan.Win32.Mepaow.mqd-ad6afd45484a243cf9a934920c0e22ca93fbc66f 2013-06-13 23:20:32 ....A 208896 Virusshare.00065/Trojan.Win32.Mepaow.myj-a71698131121374227d4b938f2acad5b091c349f 2013-06-15 10:25:38 ....A 1163435 Virusshare.00065/Trojan.Win32.Mepaow.ngs-d542acf30ee10bfe69ffda0e80684783f2a3a878 2013-06-15 19:49:00 ....A 987136 Virusshare.00065/Trojan.Win32.Mepaow.wrn-bc8e1c3fe6f9a4b2b2a20576da292418275e4616 2013-06-14 13:38:50 ....A 15928 Virusshare.00065/Trojan.Win32.Miancha.gly-8a0c1529a28be09b3f8293c6cc2047ae1932708f 2013-06-16 02:16:20 ....A 40960 Virusshare.00065/Trojan.Win32.Miancha.grq-b53c34eba350991c588b67f9f4e3265117326939 2013-06-15 00:13:24 ....A 114688 Virusshare.00065/Trojan.Win32.Miancha.heq-4902f1aae1cb8db49e75b247a6a2ac2e1edcdd11 2013-06-14 01:04:58 ....A 1802752 Virusshare.00065/Trojan.Win32.Miancha.iji-57db99cdd0cf8ca274506c6449a9e68611f8e019 2013-06-15 06:43:32 ....A 2395888 Virusshare.00065/Trojan.Win32.MicroFake.ba-05f2dd51d751d68020038faef8323444cddd0a49 2013-06-13 16:34:40 ....A 76051 Virusshare.00065/Trojan.Win32.MicroFake.ba-0d4f4a51850541c2a8f3e2be9c56f95b3f73aa4f 2013-06-13 13:25:36 ....A 653556 Virusshare.00065/Trojan.Win32.MicroFake.ba-18ac75842c7ece980140e9ebe5ec2b34b63d16e2 2013-06-13 15:23:44 ....A 552022 Virusshare.00065/Trojan.Win32.MicroFake.ba-1ccfea36587de34a9d133f2e969f233e817ae495 2013-06-14 02:10:02 ....A 632973 Virusshare.00065/Trojan.Win32.MicroFake.ba-1f6c4482ee943000a18d1adba104776c8212b284 2013-06-13 23:59:00 ....A 8402596 Virusshare.00065/Trojan.Win32.MicroFake.ba-2d792bca4f8e4ce208977b56cbb15286745d81e2 2013-06-16 12:35:28 ....A 7680 Virusshare.00065/Trojan.Win32.MicroFake.ba-46cef8173a55ed5fe4f0f697559bc95000c66cff 2013-06-13 08:01:24 ....A 3184773 Virusshare.00065/Trojan.Win32.MicroFake.ba-5a16ad12b7afe148f5bb90438bfc7df3ad230971 2013-06-13 12:22:34 ....A 3858091 Virusshare.00065/Trojan.Win32.MicroFake.ba-622eff2016f49adbab99b0fdefa25869f1205962 2013-06-14 08:21:00 ....A 96202 Virusshare.00065/Trojan.Win32.MicroFake.ba-6bb8f65f9929c5dd3a27ca62c193a9855aa315c1 2013-06-13 10:11:54 ....A 48128 Virusshare.00065/Trojan.Win32.MicroFake.ba-9686513f834ea393ec12577a7355547ed5fb8b97 2013-06-14 14:57:50 ....A 1839037 Virusshare.00065/Trojan.Win32.MicroFake.ba-ad01d94ff85b17c1677b36dc6d243760a1a78a60 2013-06-14 19:41:20 ....A 14957130 Virusshare.00065/Trojan.Win32.MicroFake.ba-ca1a32d98627f3836115765fe601c5a2df1ee8c5 2013-06-14 10:52:08 ....A 2791009 Virusshare.00065/Trojan.Win32.MicroFake.ba-e23bbdab775f3586a732a89e81647000086e9b5e 2013-06-13 22:40:50 ....A 212588 Virusshare.00065/Trojan.Win32.MicroFake.ba-e963018f01798289bdd013f1351a3ec3ffdc6950 2013-06-13 14:41:52 ....A 1393825 Virusshare.00065/Trojan.Win32.MicroFake.ba-eb8de8ae4c6ddf7de4fc6db815c01b849ae24c98 2013-06-13 21:46:22 ....A 435113 Virusshare.00065/Trojan.Win32.MicroFake.ba-ed99efe0aade4ebd24da2af41a816f1d67003278 2013-06-16 05:25:14 ....A 49152 Virusshare.00065/Trojan.Win32.MicroFake.mz-8bb576e57e96e9e615932aeb2e00ebb13ec24bad 2013-06-14 09:22:26 ....A 37376 Virusshare.00065/Trojan.Win32.MicroFake.mz-d82640bed5e46188f1ea34fd6f58a61da8fd0421 2013-06-14 14:53:32 ....A 8704 Virusshare.00065/Trojan.Win32.MicroFake.p-cd9fabe537bd3039e8ee733aa0706575b8b127fb 2013-06-13 07:35:38 ....A 603648 Virusshare.00065/Trojan.Win32.Midgare.aift-58b77f2c0eeac56c71497a443f5c76c734af6f6e 2013-06-14 17:04:10 ....A 39674 Virusshare.00065/Trojan.Win32.Midgare.aift-5fda31e8b75d859b003233485df75e43e9a448ec 2013-06-14 11:41:30 ....A 12800 Virusshare.00065/Trojan.Win32.Midgare.aift-c944d2f8bc78d8a9be5470ffa65308354bb2564d 2013-06-14 01:47:56 ....A 1333248 Virusshare.00065/Trojan.Win32.Midgare.aift-e2b93ad90d4b1424b195c2a075696b7e9d050d15 2013-06-14 18:27:10 ....A 723968 Virusshare.00065/Trojan.Win32.Midgare.aioe-79d4ff47be8ef6a5f18bb7503038aa9be5db01a3 2013-06-13 22:40:12 ....A 38972 Virusshare.00065/Trojan.Win32.Midgare.aioe-b11d33ed27afb6a35ba08b3423824e5e2adb4053 2013-06-13 23:36:08 ....A 150528 Virusshare.00065/Trojan.Win32.Midgare.aioe-c3c98061cf32801d0838d3e8bf868d55bb53d3a4 2013-06-13 19:25:08 ....A 31860 Virusshare.00065/Trojan.Win32.Midgare.aixa-88516124817962270b1bb255fb03e1ca876821b0 2013-06-14 19:28:26 ....A 45056 Virusshare.00065/Trojan.Win32.Midgare.azcp-2c9427e6ff71b4e412ccb2f1a36ff596ff74117b 2013-06-13 22:36:42 ....A 544880 Virusshare.00065/Trojan.Win32.Midgare.badr-64de7326c441467beefe5a290b041c73e8d4781b 2013-06-13 15:54:08 ....A 397936 Virusshare.00065/Trojan.Win32.Midgare.badr-f300af3d9b5bdb9ce42e977ecfe3c01515e4f358 2013-06-13 14:50:02 ....A 45056 Virusshare.00065/Trojan.Win32.Midgare.biqj-71bac624c05d4c1327a671fb0a9b715845b006e2 2013-06-13 20:25:54 ....A 28160 Virusshare.00065/Trojan.Win32.Midgare.bkwm-00e0ae1756b41fd1617aec5089e0ae3ee8411427 2013-06-13 22:09:16 ....A 144384 Virusshare.00065/Trojan.Win32.Midgare.blkr-b5792fbd96c38a0f8a26924e72e2a34e859b77be 2013-06-13 09:53:50 ....A 145408 Virusshare.00065/Trojan.Win32.Midgare.blkr-c1db847fbd662bea9f1e793eec32ead641b2b3f4 2013-06-14 09:22:46 ....A 142336 Virusshare.00065/Trojan.Win32.Midgare.blma-0efa5eab65d411cc32320ccbfcc9c5bc9c21ffcb 2013-06-14 15:27:24 ....A 145408 Virusshare.00065/Trojan.Win32.Midgare.blmi-1ee845eb6d43ebd5e2b2c2b21268b3250c4f4471 2013-06-14 04:57:26 ....A 144384 Virusshare.00065/Trojan.Win32.Midgare.blmi-33a1360ac61165974bb1398dee7064c57c656532 2013-06-14 20:39:52 ....A 143872 Virusshare.00065/Trojan.Win32.Midgare.blmi-40d0d521c066b0638a407936815f7d0d9c517f6e 2013-06-14 05:16:02 ....A 146944 Virusshare.00065/Trojan.Win32.Midgare.blmi-49c1d528bce1d0bd0b7e8bc985ca8f23561030b8 2013-06-14 03:31:20 ....A 40368 Virusshare.00065/Trojan.Win32.Midgare.jxf-ac119fb0d2f55e3a45b43a30ff8ff902fe8456cf 2013-06-14 16:21:14 ....A 411648 Virusshare.00065/Trojan.Win32.Midgare.jxf-c67af5ddd5dfb4ebfba7e597d992e9d5aa5e345b 2013-06-13 20:43:52 ....A 86016 Virusshare.00065/Trojan.Win32.Midgare.jxf-deba4ca6ba6c1afa5623fe5e7cb981dbe4992165 2013-06-13 15:55:02 ....A 2000329 Virusshare.00065/Trojan.Win32.Midgare.lbl-0b346074dbceba1ab038e5472d5392b834c2614b 2013-06-13 20:19:00 ....A 681853 Virusshare.00065/Trojan.Win32.Midgare.lbl-78a7b641b848623412f82b723fa8274b39259d29 2013-06-14 17:05:20 ....A 1712029 Virusshare.00065/Trojan.Win32.Midgare.lbl-97304c35624f5f434ed1d337464d0672fca8b1e5 2013-06-13 16:06:30 ....A 827875 Virusshare.00065/Trojan.Win32.Midgare.lbl-bd4e40178070309af278eb43418ac6367841d189 2013-06-13 20:47:38 ....A 665088 Virusshare.00065/Trojan.Win32.Midgare.lbl-d4a2f13a9f16447e8ae3d59e6694ba0f3dc4ccc8 2013-06-13 20:24:46 ....A 180837 Virusshare.00065/Trojan.Win32.Midgare.nfv-b79fef72ab71800383f3e9eeddb7cd2f8aae632d 2013-06-14 10:08:10 ....A 86097 Virusshare.00065/Trojan.Win32.Midgare.qrj-5db25bbe48fb7ea492830c8b0c7ee1675cc1808b 2013-06-14 07:36:24 ....A 18944 Virusshare.00065/Trojan.Win32.Midgare.soq-fe1651d0a853ee86329b4c8dbd9f9381a85ee01c 2013-06-14 14:38:22 ....A 420396 Virusshare.00065/Trojan.Win32.Midgare.uik-02fe076d3c25cdac8185b4a61656c2a53812079d 2013-06-13 12:56:40 ....A 345588 Virusshare.00065/Trojan.Win32.Midgare.uik-2482f580ca010bd12ddf2e2c9b071cf69ba26ef8 2013-06-14 13:07:14 ....A 232448 Virusshare.00065/Trojan.Win32.Midgare.uik-257cdb72f574e461e860f240a24c42a65ad4c871 2013-06-13 23:32:44 ....A 419852 Virusshare.00065/Trojan.Win32.Midgare.uik-289f6860376c80099459f54514374f0d736e362f 2013-06-16 00:57:26 ....A 419872 Virusshare.00065/Trojan.Win32.Midgare.uik-317a4a74f163cc57c2f0f6905fa3cf387238d778 2013-06-13 08:21:20 ....A 420018 Virusshare.00065/Trojan.Win32.Midgare.uik-343ee8b71d4d0c0ca3e9995c7522b837dc458179 2013-06-14 07:18:38 ....A 420614 Virusshare.00065/Trojan.Win32.Midgare.uik-48e6fb0e822dcec2896a3bd6a8b93de8770a0e6a 2013-06-14 05:42:28 ....A 249122 Virusshare.00065/Trojan.Win32.Midgare.uik-69035faf7c0055b950a132750c78297954130fe7 2013-06-14 05:10:58 ....A 249116 Virusshare.00065/Trojan.Win32.Midgare.uik-7fe99ae989296d69e80c77c5afbaab4c86e1e42e 2013-06-13 23:47:10 ....A 419870 Virusshare.00065/Trojan.Win32.Midgare.uik-81458f6a12d3912ea07579ea1a8f2301676d830c 2013-06-13 07:44:18 ....A 420506 Virusshare.00065/Trojan.Win32.Midgare.uik-90b83c94e0195d5b8e05c4681fd31c372eae6e0d 2013-06-13 20:47:56 ....A 420328 Virusshare.00065/Trojan.Win32.Midgare.uik-a40f9a4faef95721f3b8b7def40a930d4918cbc7 2013-06-16 11:00:40 ....A 420228 Virusshare.00065/Trojan.Win32.Midgare.uik-a75189cbd2f262f3f7690233de3a50a7a351d440 2013-06-14 03:26:38 ....A 338932 Virusshare.00065/Trojan.Win32.Midgare.uik-b0d1ca6ea6bb14681a3684ab798298b3b0d4b074 2013-06-14 11:30:26 ....A 232448 Virusshare.00065/Trojan.Win32.Midgare.uik-c1428ca0f7cc8495e40003f52f04646ab1304115 2013-06-13 23:25:14 ....A 420052 Virusshare.00065/Trojan.Win32.Midgare.uik-d59decea4480508535795e09f346d420fc6820cc 2013-06-13 09:15:18 ....A 249128 Virusshare.00065/Trojan.Win32.Midgare.uik-e74f70ce9f5c8b9ab4f7999cb902b096e861bfe6 2013-06-14 06:49:20 ....A 420232 Virusshare.00065/Trojan.Win32.Midgare.uik-e76c2a0a986c2627191d8de95a5bb2ab26a41e0e 2013-06-13 14:12:14 ....A 81920 Virusshare.00065/Trojan.Win32.Midgare.zqw-e603821c1379537621d25d42d2fa942d343718e9 2013-06-16 07:27:42 ....A 195584 Virusshare.00065/Trojan.Win32.Midhos.bgoq-9dcb0384420692c9d35dc3bfbefcac6f7a094707 2013-06-16 06:43:42 ....A 688128 Virusshare.00065/Trojan.Win32.Midhos.bhab-237ff41e4822dda2a8a6694c61161beeee1f7d75 2013-06-16 01:57:06 ....A 336896 Virusshare.00065/Trojan.Win32.Midhos.dsfl-463abe636c2b503b8ad9d612f8f28cbf6af4c80e 2013-06-16 15:01:40 ....A 438272 Virusshare.00065/Trojan.Win32.Midhos.dsnp-9c305f6bff22ab965963194afcd4ac6db5f6f8d8 2013-06-16 02:17:42 ....A 724992 Virusshare.00065/Trojan.Win32.Midhos.dsrd-6990680fa7be03fe21eb44c4871541d705b09166 2013-06-16 06:32:00 ....A 363008 Virusshare.00065/Trojan.Win32.Midhos.dtbv-dbd90251d14dd16cf3857e0ef42a79881354c618 2013-06-16 10:29:58 ....A 745472 Virusshare.00065/Trojan.Win32.Midhos.dvhg-ae4009dc81389ae13a05881ccd0bbe5ebc8c4727 2013-06-16 11:19:12 ....A 621056 Virusshare.00065/Trojan.Win32.Midhos.dwse-90b1e0bd369b906a509712057e7019abd253209e 2013-06-16 13:50:02 ....A 601088 Virusshare.00065/Trojan.Win32.Midhos.dxvy-94b1a07bd1e0a16c3db52163f3e3093c06e027a5 2013-06-16 01:43:50 ....A 362496 Virusshare.00065/Trojan.Win32.Midhos.dxwf-e769ca1e670f01c964d2513f7c40e5d070a73bd9 2013-06-14 03:13:22 ....A 84992 Virusshare.00065/Trojan.Win32.Migotrup.skx-003a8a44d9c45a62650dce66b1ec0c1249df1ecb 2013-06-14 20:20:20 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-175b8815251aa6ed1668c71919431fef571c34c2 2013-06-14 06:19:12 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-189fed0bf978dc5e5809fa1e5c0a17f991b583f4 2013-06-14 14:20:58 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-24d09a72ccdb6995084fbef003d19c364bc9952a 2013-06-14 10:22:08 ....A 84480 Virusshare.00065/Trojan.Win32.Migotrup.skx-8a297dbb5be382ee245118c3738384c866b921fe 2013-06-14 03:15:36 ....A 84480 Virusshare.00065/Trojan.Win32.Migotrup.skx-8ea0b6c974b769be2087a4407d0e95e0dd938399 2013-06-13 08:44:20 ....A 84480 Virusshare.00065/Trojan.Win32.Migotrup.skx-96d2907c13968add209d8566caf45a9e867f4e77 2013-06-14 00:08:46 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-aeba02a612c666372b4c547101b44a088a18c938 2013-06-13 19:59:54 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-b253c46eb223aa09ea4ba1de9f52b2c2aea03acf 2013-06-13 17:25:06 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-b2c5e66c7f53e99e8a2f57e8a1439e55fb7b83f9 2013-06-13 09:23:52 ....A 84480 Virusshare.00065/Trojan.Win32.Migotrup.skx-bbb6305e4cc1e6228c34ca70871066d21ebd237a 2013-06-14 14:18:52 ....A 83968 Virusshare.00065/Trojan.Win32.Migotrup.skx-bd99798059fc27b309d88d51751a5e0e2e1f5439 2013-06-13 14:58:00 ....A 84992 Virusshare.00065/Trojan.Win32.Migotrup.skx-ddcbc181205eb8016fc686e02e02ed80ccd90c6b 2013-06-14 05:55:08 ....A 84480 Virusshare.00065/Trojan.Win32.Migotrup.skx-ee0e96fe022e35ca74a46489e2f4a4a6bfdcd4f5 2013-06-14 00:21:30 ....A 221184 Virusshare.00065/Trojan.Win32.Migr.a-efb2d3eb03a46d41478d0d413b2fb3671ed666ff 2013-06-14 01:10:54 ....A 139264 Virusshare.00065/Trojan.Win32.Migr.e-4f86c97a7563e9dba873060b3188b0bae79a718f 2013-06-16 12:57:08 ....A 913656 Virusshare.00065/Trojan.Win32.Miner.zc-c9c6dd6ed8cf39f1b0876bcde316b8acf4ac37e0 2013-06-13 11:56:54 ....A 94307 Virusshare.00065/Trojan.Win32.Miser.a-80b7b6aaffb5aec88e0f10d8400a81af689a41ea 2013-06-13 22:43:46 ....A 94281 Virusshare.00065/Trojan.Win32.Miser.b-a2a54e907c7a45f288de953fd62a2ad9a6edc9e6 2013-06-14 00:17:52 ....A 102571 Virusshare.00065/Trojan.Win32.Miser.d-7e21237a2519395ce658c998c3634fb17067d5cf 2013-06-13 08:25:18 ....A 7680 Virusshare.00065/Trojan.Win32.Mole.h-936e1f96e5141cbfced609b23685afbcc31ab725 2013-06-13 08:43:46 ....A 84992 Virusshare.00065/Trojan.Win32.Monder.bzdz-993b90b9eaead231a8032707daf9297098ab5825 2013-06-13 22:53:22 ....A 86016 Virusshare.00065/Trojan.Win32.Monder.bzdz-a4d9aad79db5e7c027fa369e2ad3ba10cc2dc406 2013-06-13 10:22:48 ....A 84992 Virusshare.00065/Trojan.Win32.Monder.bzdz-ad98cc6ce9a1d2254613101d6ee05d0089f3a7c5 2013-06-13 12:05:48 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzdz-c697d7a3e1aa34609f351b66afc33d1241354388 2013-06-14 07:09:14 ....A 86016 Virusshare.00065/Trojan.Win32.Monder.bzdz-d2a7a883deb6428731c85b5dac8abad259e99acb 2013-06-13 21:41:44 ....A 89088 Virusshare.00065/Trojan.Win32.Monder.bzea-17d34a346c7239978724a03522f36b9855fb2fea 2013-06-13 08:16:30 ....A 89088 Virusshare.00065/Trojan.Win32.Monder.bzea-246883bc9af210d08bb9a21d6102a0b09cea83b8 2013-06-14 05:10:48 ....A 48640 Virusshare.00065/Trojan.Win32.Monder.bzea-27a755a8fe7f23b25ca403af39f2722a2935bdb8 2013-06-13 20:43:50 ....A 89088 Virusshare.00065/Trojan.Win32.Monder.bzea-2d76864cafbf21e034263126e9f793d88786006f 2013-06-14 14:29:48 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-5435dd972864b63cb862ea99c6d6730c8217a8b5 2013-06-13 23:58:06 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-5c58f368276296cfad3d9470cfbfd453c8c5c10b 2013-06-14 03:35:00 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-7b7b444110c952ce3f2b0e7a4f11340f5de9b962 2013-06-13 23:58:30 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-7f32066d5e5e99eca37ec1bbc541240e2059a39f 2013-06-13 09:39:30 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-8005fa90d5d502d96ac5be5f73a0642b205e5e14 2013-06-13 14:47:38 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-8685dc59bcfa77508f26d11e5c15a364ac6239e7 2013-06-14 13:33:36 ....A 89600 Virusshare.00065/Trojan.Win32.Monder.bzea-d592d5b8ca36f20dd9b041e3997d81eaa30a1734 2013-06-14 07:11:22 ....A 88064 Virusshare.00065/Trojan.Win32.Monder.bzea-e557630689c8ae9f80a2f9c6383f5c24ba5e75f9 2013-06-14 15:09:10 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.bzea-f918cf8f827921b1a8aeda64c4c370c1325d8e3a 2013-06-16 09:33:22 ....A 304128 Virusshare.00065/Trojan.Win32.Monder.chmo-cd3870c98c81472ef7a35b8a37a76f015f2e4b2f 2013-06-13 11:53:46 ....A 51200 Virusshare.00065/Trojan.Win32.Monder.ckpu-0d9ec6fb7d54ef58aec46ba2403a08e5036eddec 2013-06-16 04:59:04 ....A 99410 Virusshare.00065/Trojan.Win32.Monder.cmwt-1dc1046c0c3a259ffefb28779394e24073040d21 2013-06-13 18:03:42 ....A 80896 Virusshare.00065/Trojan.Win32.Monder.cmwt-1e1f916fbfb2d39765738a79c1178c7a14bc986c 2013-06-14 10:36:00 ....A 87040 Virusshare.00065/Trojan.Win32.Monder.cmwt-3147f1c36d1523cce6548dc44253b7d57b41d17a 2013-06-13 08:35:22 ....A 80384 Virusshare.00065/Trojan.Win32.Monder.cmwt-330270360effa297dbfcace03125f3d61b7ae1ea 2013-06-16 13:11:48 ....A 79872 Virusshare.00065/Trojan.Win32.Monder.cmwt-4943fee008f749eb77e003335795f7fb3cb146cd 2013-06-16 10:16:22 ....A 100070 Virusshare.00065/Trojan.Win32.Monder.cmwt-58d201fa2d9b26b434d239f466eefdff2d4cb004 2013-06-14 00:56:42 ....A 84992 Virusshare.00065/Trojan.Win32.Monder.cmwt-6f7eb8f5c9bf326188f9b6eb37503237efd35400 2013-06-16 02:38:14 ....A 97524 Virusshare.00065/Trojan.Win32.Monder.cmwt-777106696eab0c57be471dfe83f2d6966cb55cc0 2013-06-14 10:59:50 ....A 87040 Virusshare.00065/Trojan.Win32.Monder.cmwt-7d1429342326a598ada8fb2c44ff2ebf5509edce 2013-06-13 23:27:10 ....A 80896 Virusshare.00065/Trojan.Win32.Monder.cmwt-830fff907e6f2408932354f3e352c4eb7d1f56a0 2013-06-14 11:03:18 ....A 79872 Virusshare.00065/Trojan.Win32.Monder.cmwt-a039682cc365ed83de19136a586797d96b22a811 2013-06-13 12:13:30 ....A 83968 Virusshare.00065/Trojan.Win32.Monder.cmwt-be7dd818457f579ea29bd2e66ea77eecaa81fee5 2013-06-14 02:39:22 ....A 79872 Virusshare.00065/Trojan.Win32.Monder.cmwt-c4c11d6b1c271e7e487d75b0df9a118bf2ab1dbf 2013-06-16 14:09:02 ....A 96387 Virusshare.00065/Trojan.Win32.Monder.cmwt-e16d1dd944495cae02f852f8c23beab5c79738df 2013-06-13 21:26:40 ....A 98040 Virusshare.00065/Trojan.Win32.Monder.cmwt-e83e03353c4af5a61f54ef9beb54fb112515b562 2013-06-14 06:24:28 ....A 81408 Virusshare.00065/Trojan.Win32.Monder.cmwt-f4550668a96326bba73fba30c8562b529a02345a 2013-06-13 23:04:56 ....A 38400 Virusshare.00065/Trojan.Win32.Monder.cthb-224f0888dd1d726da5ffc5494f5864d9617dde81 2013-06-14 02:47:44 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.ctjg-9109863b4a504c88b84391e06f1e3045a46d69fb 2013-06-13 12:58:04 ....A 5512192 Virusshare.00065/Trojan.Win32.Monder.cugh-d111a3d9039392e15c9a4829a2bac447e9a3796b 2013-06-14 20:34:56 ....A 36352 Virusshare.00065/Trojan.Win32.Monder.cugh-dd384147e61e61f82a40e3ba8646770e89402fb2 2013-06-14 00:26:14 ....A 91136 Virusshare.00065/Trojan.Win32.Monder.cvau-4f302c4bca8e31dfe3831289df6ccf42b507bd9d 2013-06-16 09:37:48 ....A 51712 Virusshare.00065/Trojan.Win32.Monder.cvau-946accf50da3b7a8c87b4c8f08169feef845fde9 2013-06-14 07:02:00 ....A 61952 Virusshare.00065/Trojan.Win32.Monder.cvwy-b568e3be1a6681e5140965026f97234f2679639b 2013-06-14 16:43:12 ....A 38912 Virusshare.00065/Trojan.Win32.Monder.cwnt-09f0624f65cb85695797f46dc47a97ef4afdf3ed 2013-06-13 21:34:16 ....A 38912 Virusshare.00065/Trojan.Win32.Monder.cwnt-b6efa722edfe69fee9b817c1d5aadb08abf6ee08 2013-06-13 22:21:24 ....A 247808 Virusshare.00065/Trojan.Win32.Monder.dirg-3cae6f4e2da19176c4c5eba56b60d71cd92743f9 2013-06-13 23:16:02 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-212538ad9f54503dc7ab37ce7d0e1ea610aa8045 2013-06-14 08:34:12 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-2f9203396a885a2a0ba5e2f5748e8971b358c765 2013-06-13 21:22:12 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-31a3c43661e04ce975df8c97235bb9150668ec37 2013-06-13 19:29:12 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-41ab7cfbf62a512b1075916f238f5688cb69576f 2013-06-14 05:37:40 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-41ce41dce51506b3c096792762dcbe20745ebf8a 2013-06-14 17:00:24 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-6e39e0a681ceae4df2c8cedbdc23718c77727f8e 2013-06-14 06:29:32 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-6f48dc3af2f8da8fc7d3bac2d7c855ece914c474 2013-06-14 05:28:38 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-913a20542ae591a5450467271ca5c701bbbf4983 2013-06-13 21:47:02 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-9b4194dfd3e6f4fcedf8629a5a59a009074342ac 2013-06-13 10:07:02 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-a0555cca60608ec54edec5e46b064291a3e49954 2013-06-14 18:11:20 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-a6c2f3702ec7e3cb20fb18df2ef9c08866664a9f 2013-06-13 23:18:38 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-dba00bf1607dc03e78ffe6469a16d82f2cde4bc8 2013-06-13 23:28:02 ....A 130048 Virusshare.00065/Trojan.Win32.Monder.dizf-fed5822f6758098e4c51d43c9992d3aa27cb16a6 2013-06-14 18:03:38 ....A 102400 Virusshare.00065/Trojan.Win32.Monder.doyw-71cf50fe80346f97ef89f717453856a963d29679 2013-06-14 16:38:20 ....A 58368 Virusshare.00065/Trojan.Win32.Monder.dqyq-2120dbe74ac1189df5abdfdaf3e104028676b50c 2013-06-14 02:10:48 ....A 85568 Virusshare.00065/Trojan.Win32.Monder.gen-013f7fefeb6a15be4239f482d2abd73f40ba62cb 2013-06-14 14:36:20 ....A 58368 Virusshare.00065/Trojan.Win32.Monder.gen-0301d5db305c653cca3b699ad048c043cb4e98c6 2013-06-14 02:48:22 ....A 284160 Virusshare.00065/Trojan.Win32.Monder.gen-0980c1c5d3f29842681dbf0805789d5bf635702d 2013-06-14 16:01:26 ....A 294400 Virusshare.00065/Trojan.Win32.Monder.gen-0982fefc8b71ba3e2730c747479f7fd5b97065af 2013-06-13 23:28:12 ....A 245760 Virusshare.00065/Trojan.Win32.Monder.gen-0b3531aab5e623940b3a90d0b2759ea41899a5fd 2013-06-13 23:19:04 ....A 333824 Virusshare.00065/Trojan.Win32.Monder.gen-0be313ba5aaeafb1799d9368be0faa28df91093c 2013-06-13 21:36:04 ....A 79424 Virusshare.00065/Trojan.Win32.Monder.gen-0c069f48b72e4b5ce37a0a04d056834d31984011 2013-06-13 16:08:26 ....A 92736 Virusshare.00065/Trojan.Win32.Monder.gen-0c69df848f6b175ababedbdb87be20ddce51648f 2013-06-14 11:38:16 ....A 94720 Virusshare.00065/Trojan.Win32.Monder.gen-0f5b7570b7a882152525cb15b45ffae2fa9742ce 2013-06-13 22:57:12 ....A 95744 Virusshare.00065/Trojan.Win32.Monder.gen-108de91305255c609f482576d46237d2eec2af44 2013-06-13 22:44:28 ....A 87616 Virusshare.00065/Trojan.Win32.Monder.gen-11ee867fa0b0f6e9f81dfe59cce3ad6bd761af1c 2013-06-13 15:12:48 ....A 83968 Virusshare.00065/Trojan.Win32.Monder.gen-12d142ccaafa6fb67e0b9f898a0d96f7a96f8b70 2013-06-14 00:15:42 ....A 68096 Virusshare.00065/Trojan.Win32.Monder.gen-1347055ebb04f19ef23d723f06c65e6ced1702a1 2013-06-14 17:54:00 ....A 82496 Virusshare.00065/Trojan.Win32.Monder.gen-146a72985cf2326bad3f2caa42140f8283b6c427 2013-06-13 20:32:10 ....A 276992 Virusshare.00065/Trojan.Win32.Monder.gen-16565f59a940cccd00616014479bf4d575f46d72 2013-06-13 22:46:18 ....A 273408 Virusshare.00065/Trojan.Win32.Monder.gen-1776aab6ea46e4434dd083d6ff8c2c41e818c23d 2013-06-13 22:35:08 ....A 74304 Virusshare.00065/Trojan.Win32.Monder.gen-18c22aca2d5e24311d5d81c2262b72a2d21b9d96 2013-06-14 01:36:04 ....A 95232 Virusshare.00065/Trojan.Win32.Monder.gen-18c6b077822cdfef0f5e30e34c17b4f3088a362b 2013-06-14 02:04:04 ....A 371712 Virusshare.00065/Trojan.Win32.Monder.gen-1a0139a5e13acef2f71c3b98caea5bce4cd7b635 2013-06-13 15:09:10 ....A 94208 Virusshare.00065/Trojan.Win32.Monder.gen-1e7eb241ccb933570066328c769339b6e0ad1481 2013-06-16 12:44:28 ....A 295936 Virusshare.00065/Trojan.Win32.Monder.gen-1e8639811cb24245315adcc51be01b9c12f99257 2013-06-14 13:50:44 ....A 317024 Virusshare.00065/Trojan.Win32.Monder.gen-237de245f292467395fc10435ba279d4f598d7bc 2013-06-14 15:01:28 ....A 92224 Virusshare.00065/Trojan.Win32.Monder.gen-2484594bab93ecb0f3df37e261c592c28266c031 2013-06-14 07:17:14 ....A 55808 Virusshare.00065/Trojan.Win32.Monder.gen-2587ceececda5514805038f36d0a6956dac28ce3 2013-06-14 20:16:44 ....A 17408 Virusshare.00065/Trojan.Win32.Monder.gen-273f83be15c530639779137ec33c6a0bd1afdecc 2013-06-14 17:04:56 ....A 94208 Virusshare.00065/Trojan.Win32.Monder.gen-275b8a311bb205adabbe7d3191c1dd51b174be54 2013-06-14 16:16:42 ....A 78912 Virusshare.00065/Trojan.Win32.Monder.gen-2ace2981d3999b5a10b5708bd0a2c1bc11038758 2013-06-14 00:04:14 ....A 125952 Virusshare.00065/Trojan.Win32.Monder.gen-2cebbc59d69cc021d1efa6b27f5992fe08509905 2013-06-14 07:30:36 ....A 61952 Virusshare.00065/Trojan.Win32.Monder.gen-2e10471b1e6ff88c730142ba07ee89f7a0d10c64 2013-06-14 10:07:08 ....A 83520 Virusshare.00065/Trojan.Win32.Monder.gen-2ecf8e2baf0c13e9434a4eba160a6ba1a8351c7f 2013-06-14 19:46:50 ....A 64512 Virusshare.00065/Trojan.Win32.Monder.gen-2f2e340e91ff0df544ae772db8822def0ed0dedc 2013-06-13 13:03:22 ....A 64000 Virusshare.00065/Trojan.Win32.Monder.gen-306433f6a9b19937c1d5f488ae65e548a0b87caf 2013-06-14 16:58:00 ....A 95232 Virusshare.00065/Trojan.Win32.Monder.gen-322ccff8a6b9c4e3f5eb3ac70448663f9f04b697 2013-06-14 17:11:40 ....A 90178 Virusshare.00065/Trojan.Win32.Monder.gen-325220f586583b3229ceb86fd708afda03692cea 2013-06-14 19:00:26 ....A 250368 Virusshare.00065/Trojan.Win32.Monder.gen-33dccc8fcc47381fc9fdd6458ad294fd20c7f1b1 2013-06-13 15:05:14 ....A 35328 Virusshare.00065/Trojan.Win32.Monder.gen-33eb249a7276ae9abd918f6f026d4fcec7d39d03 2013-06-16 05:02:10 ....A 282624 Virusshare.00065/Trojan.Win32.Monder.gen-387e2e86de9ef42455a6d9ed41a86ba54123018f 2013-06-13 23:18:02 ....A 67072 Virusshare.00065/Trojan.Win32.Monder.gen-38b14ea56f7005c89892907e902fb762f8427eb0 2013-06-14 01:01:04 ....A 49664 Virusshare.00065/Trojan.Win32.Monder.gen-3e2d4ea30a30e1ef76bc17e37ef712f1e70fdc2f 2013-06-14 13:21:08 ....A 101440 Virusshare.00065/Trojan.Win32.Monder.gen-40bf3f49db478b9401592864ed42fc2f9d46479f 2013-06-14 14:48:42 ....A 94272 Virusshare.00065/Trojan.Win32.Monder.gen-493f929e28972437fe58fe26a9c65ac38605a942 2013-06-13 23:18:52 ....A 57344 Virusshare.00065/Trojan.Win32.Monder.gen-58b44d8fe770f01d5648c2c368c8e6faa96ca5bc 2013-06-14 16:36:10 ....A 90178 Virusshare.00065/Trojan.Win32.Monder.gen-59e36ccfb853dac76b6ed04954d3f38e8e7e0837 2013-06-14 01:29:42 ....A 272384 Virusshare.00065/Trojan.Win32.Monder.gen-59f7e7e40efdd2accbf4baa9165e464e93130dee 2013-06-13 13:45:42 ....A 89152 Virusshare.00065/Trojan.Win32.Monder.gen-5d7d94758fbafc9731bdc7a6e5bc64b87f0db59f 2013-06-16 14:51:46 ....A 176640 Virusshare.00065/Trojan.Win32.Monder.gen-5e72854757f87d658154a2840ee9337aa8ff0af3 2013-06-14 10:39:48 ....A 90688 Virusshare.00065/Trojan.Win32.Monder.gen-5ed79a3b2f3f99767f8d1c5ab0ce9005ba0f68af 2013-06-13 14:47:58 ....A 74304 Virusshare.00065/Trojan.Win32.Monder.gen-5f2dc6e1af0f27ca8814812164e989e891eb41f7 2013-06-13 10:02:14 ....A 85568 Virusshare.00065/Trojan.Win32.Monder.gen-5f5d471e1eeb3ebad92b3723055ad9516da2ef0c 2013-06-13 09:15:16 ....A 83520 Virusshare.00065/Trojan.Win32.Monder.gen-5f8e3c0aa725f4961841b70125efa556c3f0b887 2013-06-14 02:25:28 ....A 279552 Virusshare.00065/Trojan.Win32.Monder.gen-5fe93530f0ff23976e44e6c933b4061f99a8c33d 2013-06-13 13:27:10 ....A 87616 Virusshare.00065/Trojan.Win32.Monder.gen-62652dd0fb845063c3e7a6e20a762fefc7cea879 2013-06-13 15:48:32 ....A 44544 Virusshare.00065/Trojan.Win32.Monder.gen-653a334332a4dc3d514c385971221068ecbe470c 2013-06-14 15:29:12 ....A 95232 Virusshare.00065/Trojan.Win32.Monder.gen-6cd09415cda8f59ebbc4de039699d6447438127e 2013-06-13 23:43:04 ....A 282112 Virusshare.00065/Trojan.Win32.Monder.gen-6e02b334a65915e4ff923cc1926ce40d31278c6c 2013-06-13 23:12:46 ....A 56832 Virusshare.00065/Trojan.Win32.Monder.gen-70fc7fc2b8da0b8bbfd49c2a38bd0cb936518077 2013-06-14 12:33:10 ....A 86080 Virusshare.00065/Trojan.Win32.Monder.gen-71d39f7cd93f3c8042eea66e8b789deb989d3354 2013-06-14 07:45:28 ....A 89664 Virusshare.00065/Trojan.Win32.Monder.gen-728f3866b125e5a9cd6e2695e17eed4635b3080e 2013-06-14 09:16:22 ....A 58880 Virusshare.00065/Trojan.Win32.Monder.gen-72abd327541473a02807e97229501468717f3521 2013-06-14 18:21:12 ....A 38912 Virusshare.00065/Trojan.Win32.Monder.gen-7515437e582413d29d27cc71ca886e08cce55ba6 2013-06-14 11:21:56 ....A 339536 Virusshare.00065/Trojan.Win32.Monder.gen-78b94736756dcce247a6e1d0c568c41634f52972 2013-06-14 12:13:12 ....A 57856 Virusshare.00065/Trojan.Win32.Monder.gen-7945f58cb2eadab31653960dbc17bccd19ac52f2 2013-06-14 01:23:18 ....A 96320 Virusshare.00065/Trojan.Win32.Monder.gen-7edb7cd8661b71913c78a9bff8212435588ca5ad 2013-06-16 05:37:30 ....A 284160 Virusshare.00065/Trojan.Win32.Monder.gen-80c9d8a508579510baf34b1b49490752b54cc21d 2013-06-16 01:06:46 ....A 334848 Virusshare.00065/Trojan.Win32.Monder.gen-80ce0f70bab8ba5b27c1613100e8227dae82053f 2013-06-14 12:11:00 ....A 74304 Virusshare.00065/Trojan.Win32.Monder.gen-81da2ee4268c4a1584d56241afcbd2c4220f413d 2013-06-13 21:26:16 ....A 86080 Virusshare.00065/Trojan.Win32.Monder.gen-846fa81cf896cb335817caacb4965989a0a4e129 2013-06-13 12:25:30 ....A 37376 Virusshare.00065/Trojan.Win32.Monder.gen-85d280f323912abf4db451e55c99ad4dd04552ef 2013-06-14 19:52:14 ....A 288256 Virusshare.00065/Trojan.Win32.Monder.gen-88a87909b3d129cf0fe490992c1f3302edf2a42f 2013-06-13 16:16:02 ....A 75840 Virusshare.00065/Trojan.Win32.Monder.gen-8a23345363ceb9f26d849544313a1ac114dadee4 2013-06-14 02:46:38 ....A 16384 Virusshare.00065/Trojan.Win32.Monder.gen-8b9197fa08962d83fe9df7b667a4e39838592407 2013-06-13 15:51:32 ....A 84032 Virusshare.00065/Trojan.Win32.Monder.gen-8fa66ca9830b58b7c05972a63b8b700fb1bee39d 2013-06-14 16:43:12 ....A 90176 Virusshare.00065/Trojan.Win32.Monder.gen-8fc8c4974786dfd80b1f3073cba79b2a01e52bd8 2013-06-16 09:39:58 ....A 95296 Virusshare.00065/Trojan.Win32.Monder.gen-9105f27e5f1cfece2cdf0166436230f00d3c7426 2013-06-13 09:44:06 ....A 36864 Virusshare.00065/Trojan.Win32.Monder.gen-922e0e41dfeb1218e51d569d0ce4bd93291c4acf 2013-06-14 14:13:22 ....A 62976 Virusshare.00065/Trojan.Win32.Monder.gen-926985abb70d6cd5f2895aa9e8a0afaae71e04ac 2013-06-13 07:28:32 ....A 46824 Virusshare.00065/Trojan.Win32.Monder.gen-98e84cb6d3c9228b5fa5924528898dc0cd0ab4e3 2013-06-13 09:33:42 ....A 40448 Virusshare.00065/Trojan.Win32.Monder.gen-99104d278ba213bb0c31870581b8cf620da07ddf 2013-06-13 23:17:32 ....A 272384 Virusshare.00065/Trojan.Win32.Monder.gen-99f702c1814baaf9c3b784f12adfbbe1454eca85 2013-06-14 15:10:58 ....A 282560 Virusshare.00065/Trojan.Win32.Monder.gen-9a861a5cc439d7a99f4222dcc4bdbcff237709a0 2013-06-13 18:39:40 ....A 47616 Virusshare.00065/Trojan.Win32.Monder.gen-9b1e36a7bafcd3401e0d24da32f60c4f58912899 2013-06-13 10:36:56 ....A 283136 Virusshare.00065/Trojan.Win32.Monder.gen-9b342080f0e7f2918bd56466a2278ba444908895 2013-06-13 12:41:10 ....A 277504 Virusshare.00065/Trojan.Win32.Monder.gen-9cadad6f2210374397c2c2bbfee075d5573982f2 2013-06-13 11:09:42 ....A 56320 Virusshare.00065/Trojan.Win32.Monder.gen-a023466b507fb0ba763980629c01d32d67e9cc61 2013-06-13 14:40:18 ....A 51200 Virusshare.00065/Trojan.Win32.Monder.gen-a05b570a9eff120f8479c49b712ab33fb649d68b 2013-06-14 14:31:50 ....A 115712 Virusshare.00065/Trojan.Win32.Monder.gen-a0d9cf895c13b9cc5849658c9293227231ca6d1e 2013-06-13 11:26:30 ....A 92736 Virusshare.00065/Trojan.Win32.Monder.gen-a3186425a1c17ebeffb952d58b2678bafbead3e6 2013-06-13 13:34:08 ....A 99904 Virusshare.00065/Trojan.Win32.Monder.gen-a4cb85f22ee194f613921990c0b49a53eccc0836 2013-06-13 08:44:56 ....A 280064 Virusshare.00065/Trojan.Win32.Monder.gen-a750e36eb2257948eaed28fce256449ab26644a3 2013-06-13 18:55:04 ....A 54272 Virusshare.00065/Trojan.Win32.Monder.gen-b15a268c260d2e9b28902b0960d211e066fdaba3 2013-06-13 22:56:32 ....A 91712 Virusshare.00065/Trojan.Win32.Monder.gen-b3bd16fef6858bd7e38969ffaa6ff655b4332981 2013-06-14 15:31:10 ....A 30208 Virusshare.00065/Trojan.Win32.Monder.gen-b439a7da1c047b2f22045dd4c0dbe1382c3bd02e 2013-06-13 22:30:40 ....A 72362 Virusshare.00065/Trojan.Win32.Monder.gen-b737f9204a894976d7213ff45a64b16cc475cec7 2013-06-13 23:18:48 ....A 54784 Virusshare.00065/Trojan.Win32.Monder.gen-b9487ee8c2d15e23e6780f6d703d6e2ee1440b9c 2013-06-16 03:25:16 ....A 93248 Virusshare.00065/Trojan.Win32.Monder.gen-bc8cc296e969851976fc3455bf185b029084cfcc 2013-06-13 23:36:30 ....A 273408 Virusshare.00065/Trojan.Win32.Monder.gen-bf1872617f322a8c8ce645726646d9b820c8382b 2013-06-13 21:58:44 ....A 391448 Virusshare.00065/Trojan.Win32.Monder.gen-c00448cca5d90ab1838696295786bf39ba4933c4 2013-06-13 21:56:46 ....A 39424 Virusshare.00065/Trojan.Win32.Monder.gen-c1540864abb2a444adf65cc48024f07fbbaa23b9 2013-06-13 23:35:58 ....A 95232 Virusshare.00065/Trojan.Win32.Monder.gen-c1a393d2cafc5dc488a48d7e86b2085335d182e6 2013-06-16 14:58:26 ....A 92736 Virusshare.00065/Trojan.Win32.Monder.gen-c26f4ac2348d520814b1f738f6addaf653613c89 2013-06-14 01:20:24 ....A 55296 Virusshare.00065/Trojan.Win32.Monder.gen-c6c293525c1dc9efab73f965affafe090bee29b2 2013-06-14 03:10:04 ....A 145984 Virusshare.00065/Trojan.Win32.Monder.gen-c84622b5acb1af39c1f035ba680ded1e9d641a71 2013-06-14 18:14:38 ....A 292352 Virusshare.00065/Trojan.Win32.Monder.gen-c867eb06bad30b7ec8b6c963cc2a12a301a8eaa1 2013-06-13 07:58:48 ....A 56320 Virusshare.00065/Trojan.Win32.Monder.gen-cb233ee3a9be967028e72941207a5e5f395f5284 2013-06-14 13:36:26 ....A 38400 Virusshare.00065/Trojan.Win32.Monder.gen-cda230e437fa94d683b20b6bbb961616f1959446 2013-06-13 19:45:24 ....A 49664 Virusshare.00065/Trojan.Win32.Monder.gen-ce48e9915c7610333e50c3992c8ff71b50765605 2013-06-14 06:57:18 ....A 74260 Virusshare.00065/Trojan.Win32.Monder.gen-ceca678d6a1d043af05277a5f3fc8c8ef80aa273 2013-06-14 14:35:24 ....A 39936 Virusshare.00065/Trojan.Win32.Monder.gen-d095fdbe47c53828d5d433c1b47756417d4150e2 2013-06-13 08:21:32 ....A 95744 Virusshare.00065/Trojan.Win32.Monder.gen-d34913672558223f68302ad2f8a783fc86bf830e 2013-06-14 07:04:46 ....A 316000 Virusshare.00065/Trojan.Win32.Monder.gen-d3b4d21d72f40476698b4600cd513cd81ca620f2 2013-06-13 08:21:36 ....A 304640 Virusshare.00065/Trojan.Win32.Monder.gen-d402a5c0d085e184edd2c0304024fabb1d0cd6aa 2013-06-13 07:23:48 ....A 283136 Virusshare.00065/Trojan.Win32.Monder.gen-d55e196625db73966bd5d11147e9cc1d0ffcdd54 2013-06-14 17:22:50 ....A 37888 Virusshare.00065/Trojan.Win32.Monder.gen-d7824e13efb5867f56305fe065fb0ed632e1643b 2013-06-14 12:33:48 ....A 57344 Virusshare.00065/Trojan.Win32.Monder.gen-d884da0cdaf4343cb3dfced9635a15784f83ec7f 2013-06-13 11:10:52 ....A 630432 Virusshare.00065/Trojan.Win32.Monder.gen-da3f5446372fedf4888259beb260e1b4c6d0c1cb 2013-06-14 19:02:12 ....A 92736 Virusshare.00065/Trojan.Win32.Monder.gen-dab96bdae7ed3d79bc6a316f6069ac56c513f906 2013-06-14 14:04:34 ....A 285184 Virusshare.00065/Trojan.Win32.Monder.gen-e7758370a737a010f466a1602422e6d218e47ed8 2013-06-14 18:15:02 ....A 450560 Virusshare.00065/Trojan.Win32.Monder.gen-e7e9d6b2ed05905836189468b806a928ffcd7eb5 2013-06-14 19:32:44 ....A 272384 Virusshare.00065/Trojan.Win32.Monder.gen-e8a9f5baa63b3ca9781fd267e28afa32a820af79 2013-06-14 13:57:18 ....A 95232 Virusshare.00065/Trojan.Win32.Monder.gen-e9c28447591e4bdcfc8999d8ff2eec3f86344665 2013-06-14 08:18:30 ....A 884354 Virusshare.00065/Trojan.Win32.Monder.gen-ef1d2d7a87210e22aa5ab694fc590a31d73a1d24 2013-06-13 22:45:38 ....A 58368 Virusshare.00065/Trojan.Win32.Monder.gen-f262797056505b6730ef2a5cf49a88d2db71e22b 2013-06-13 22:19:40 ....A 59392 Virusshare.00065/Trojan.Win32.Monder.gen-f4ea4ad03932126195bb85fde2214f62f8ecba37 2013-06-14 18:07:28 ....A 310272 Virusshare.00065/Trojan.Win32.Monder.gen-f5eb7af487cdaa6ce9742c319bdfed825bf6ad7f 2013-06-13 10:09:22 ....A 145984 Virusshare.00065/Trojan.Win32.Monder.gen-f64998a1d741c723aa7a6df57d214d3f50c3cb88 2013-06-14 08:39:06 ....A 272384 Virusshare.00065/Trojan.Win32.Monder.gen-f7646eb120326efd45f57ccb49d6294facccc28f 2013-06-14 10:57:16 ....A 61952 Virusshare.00065/Trojan.Win32.Monder.gen-f870f63fa3c1c231c59d46a29edadaead963db3e 2013-06-14 16:21:42 ....A 86080 Virusshare.00065/Trojan.Win32.Monder.gen-fa34b1659dd8ed94c9da81ae00800aab0c561aa6 2013-06-14 08:52:42 ....A 51712 Virusshare.00065/Trojan.Win32.Monder.gen-fd64b15697e44838dea5629f033e23a26eab1dd5 2013-06-13 15:01:26 ....A 69632 Virusshare.00065/Trojan.Win32.Monder.mtat-ce2015bc99ff66bb2573f426cfd14aebb426b052 2013-06-14 20:22:28 ....A 212992 Virusshare.00065/Trojan.Win32.Monder.mtdz-733cdec3bbc7c93387cc7b3ad05df004f630b189 2013-06-14 02:10:58 ....A 1237012 Virusshare.00065/Trojan.Win32.Monder.muqk-7550799bc14706dcfb7b6d1a12a932aafd8fac88 2013-06-14 18:21:50 ....A 468500 Virusshare.00065/Trojan.Win32.Monder.nzhz-c1a59d8d1b90eabc22a94132bf759865887290e9 2013-06-13 10:11:54 ....A 468500 Virusshare.00065/Trojan.Win32.Monder.nzhz-ccd579a7949e1201d8ba44fa5eab4f736cd9494e 2013-06-14 10:12:02 ....A 1139712 Virusshare.00065/Trojan.Win32.Monder.obof-3fb4f0c67a85ab67d060eb499396e3b21a2a15d6 2013-06-13 22:28:20 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.okgs-27f98233258d188924055a947a95f4d927b2993d 2013-06-13 10:06:22 ....A 88576 Virusshare.00065/Trojan.Win32.Monder.okgs-99e243d32d9bb57e4002405b1d62b569df6a1aa3 2013-06-14 12:43:12 ....A 93248 Virusshare.00065/Trojan.Win32.Monder.ossj-fe8ed2fbe44f23818976ef87e93af3c820319306 2013-06-16 02:33:16 ....A 132660 Virusshare.00065/Trojan.Win32.Monder.otcd-9365dd43e3134bb69e1e08dcb1e177548941e47e 2013-06-14 06:38:40 ....A 3934720 Virusshare.00065/Trojan.Win32.Monder.oudy-1522012f664e26bf2bd7e6cfab6de83072279cc5 2013-06-14 18:43:44 ....A 86016 Virusshare.00065/Trojan.Win32.Monder.ouga-8ceedee1c045bb9bd3e404e76c65a194a5b60682 2013-06-14 12:43:38 ....A 949376 Virusshare.00065/Trojan.Win32.Monder.ougz-87c87657bb8709af5aff009cb4c7af8b5900b759 2013-06-14 03:09:52 ....A 59904 Virusshare.00065/Trojan.Win32.Monder.oyfz-74795f21e21e414156420b6018951395fe3b3189 2013-06-14 17:06:40 ....A 58368 Virusshare.00065/Trojan.Win32.Monder.wo-0a5007482110fa63556fd79045ae7d61de979dec 2013-06-13 22:47:44 ....A 33152 Virusshare.00065/Trojan.Win32.Monderb.ads-ed4bccb959404a2d39203d72f6dffdf328f3b003 2013-06-14 17:18:26 ....A 155648 Virusshare.00065/Trojan.Win32.Monderb.ajmn-63f55ad38a9c110cf9a9416357c046bb06ae67fb 2013-06-14 17:06:58 ....A 30781 Virusshare.00065/Trojan.Win32.Monderb.bjdt-205a88211932395967c5094f98f93b0ab478a810 2013-06-13 18:42:42 ....A 91328 Virusshare.00065/Trojan.Win32.Monderb.gen-193c9f460caaebd50a548225882227cb08d3d815 2013-06-14 02:16:42 ....A 28800 Virusshare.00065/Trojan.Win32.Monderb.gen-2681ac65f0772d3ca0a2254d9395c6ee25e8667e 2013-06-16 01:05:54 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-2d4b136a2f871d67acfd43c907521415d5ed1226 2013-06-13 14:14:32 ....A 29824 Virusshare.00065/Trojan.Win32.Monderb.gen-371e31236ac9c53851dab3784282e55904379845 2013-06-14 07:35:40 ....A 29824 Virusshare.00065/Trojan.Win32.Monderb.gen-48578eda37b7cbda2fc1bef58cd4975f3a1cc8d8 2013-06-16 07:01:44 ....A 29312 Virusshare.00065/Trojan.Win32.Monderb.gen-4d00511d9960dc7ef68c04a8149b444d11656128 2013-06-14 17:13:50 ....A 29824 Virusshare.00065/Trojan.Win32.Monderb.gen-4ec5787e2f91f7a9807512ce87c7d9fe7dfc7458 2013-06-16 10:20:24 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-5350fc1ca60daeb275090b2674191718b9806f2b 2013-06-16 10:19:46 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-628a78be55816cebcd6f339e2812f8076ba4a1c6 2013-06-14 03:10:42 ....A 322816 Virusshare.00065/Trojan.Win32.Monderb.gen-883fa46de99821d28b74e379cd6927c3a4a03257 2013-06-16 05:02:18 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-ac9fefb978a991063b699a9dd83cb4f398f89122 2013-06-16 12:53:28 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-b10e008992b3d7c0a2227254ed305ca58e57cad9 2013-06-16 01:56:50 ....A 34432 Virusshare.00065/Trojan.Win32.Monderb.gen-b3911b8a04232d474f161e55df6e42357719ccb5 2013-06-13 13:49:52 ....A 322944 Virusshare.00065/Trojan.Win32.Monderb.gen-b47460e156cdd0d811980336554d8555347238b1 2013-06-14 07:10:16 ....A 29824 Virusshare.00065/Trojan.Win32.Monderb.gen-bba602db3e6f79fefcf60a8096ac63615d96e924 2013-06-14 08:04:40 ....A 87552 Virusshare.00065/Trojan.Win32.Monderb.gen-cdf4627e674f8e394a123f2a9ac044fc2b64a95d 2013-06-16 14:12:54 ....A 44160 Virusshare.00065/Trojan.Win32.Monderb.gen-de7260f61c092597d3b332e80dd993fbd5f6a5ae 2013-06-13 23:22:48 ....A 322944 Virusshare.00065/Trojan.Win32.Monderb.gen-faf4525f2cbbc7b983370aaf61c4453e2ed3745f 2013-06-14 02:05:04 ....A 34688 Virusshare.00065/Trojan.Win32.Monderb.jzo-d799b63e05e7bf125b1da93ed21b5d9b62c49b80 2013-06-16 12:53:30 ....A 33152 Virusshare.00065/Trojan.Win32.Monderb.oii-1e377ac56003c498b57fe4d7a414e7187a4f15c3 2013-06-14 10:11:50 ....A 318976 Virusshare.00065/Trojan.Win32.Monderc.gen-2e9de3bf92d312f470963f29c188042cd379141c 2013-06-13 19:38:18 ....A 318976 Virusshare.00065/Trojan.Win32.Monderc.gen-2f042d7e09b3ff32f3f3c1fdde237b01704b5742 2013-06-14 19:23:56 ....A 318976 Virusshare.00065/Trojan.Win32.Monderc.gen-6f38e3912515d5c261727a75fdab3875bf29b920 2013-06-13 13:50:24 ....A 32256 Virusshare.00065/Trojan.Win32.Monderc.gen-73231b86a34ed6557864824e5a67105c521804c1 2013-06-14 00:34:30 ....A 319488 Virusshare.00065/Trojan.Win32.Monderc.gen-97b5f2bf15ba76b7e66a83e10c22356b616d1a99 2013-06-14 14:31:56 ....A 185344 Virusshare.00065/Trojan.Win32.Monderc.gen-c9f6297c3076a03cc14e1fed89aab75ef75d6b29 2013-06-14 08:26:52 ....A 32256 Virusshare.00065/Trojan.Win32.Monderc.gen-dfdf0cf42bf195752dd98a49c7f72c893a6fe3d4 2013-06-14 16:24:26 ....A 37376 Virusshare.00065/Trojan.Win32.Monderd.gen-000884c8d8e24f02981d528ae8122bbbbb9b4ddc 2013-06-14 03:32:00 ....A 50688 Virusshare.00065/Trojan.Win32.Monderd.gen-01dfbfb8c051bdee0d80d4e31b6ec90c52158ec4 2013-06-14 09:04:54 ....A 51200 Virusshare.00065/Trojan.Win32.Monderd.gen-16b14c75efb2063cd73257cb39475a89f8eaa4d7 2013-06-15 09:13:18 ....A 236544 Virusshare.00065/Trojan.Win32.Monderd.gen-182367925c4070d530612c604ace6c2fd25e86a8 2013-06-14 01:11:18 ....A 62976 Virusshare.00065/Trojan.Win32.Monderd.gen-2e5ccc43492584fd521d9a911ebac8443d52c17c 2013-06-13 09:19:22 ....A 238016 Virusshare.00065/Trojan.Win32.Monderd.gen-35b7e231bbaf45f25fb83ea4ec48c981c1c82ddc 2013-06-13 13:20:24 ....A 52224 Virusshare.00065/Trojan.Win32.Monderd.gen-6f072001edc4c8632acf5ede8ce0db25969200ff 2013-06-14 12:19:36 ....A 52736 Virusshare.00065/Trojan.Win32.Monderd.gen-73b5cefc6eb18536c0a6a9ee20e8b9d472c8521a 2013-06-14 02:51:50 ....A 243712 Virusshare.00065/Trojan.Win32.Monderd.gen-9ea7c5420cdfa853cee37a31d2d88446c8d06fe4 2013-06-13 17:59:14 ....A 236032 Virusshare.00065/Trojan.Win32.Monderd.gen-a71b1311ca5688c17107dbf6f14bbcd58fff93cf 2013-06-13 13:34:50 ....A 33280 Virusshare.00065/Trojan.Win32.Monderd.gen-b3530d61fa69782a75d72a2b477c43370d0c0fee 2013-06-14 13:21:28 ....A 56320 Virusshare.00065/Trojan.Win32.Monderd.gen-d9704c1ce9dda7e3399bd2b0b9473c2b7eceb473 2013-06-13 22:18:32 ....A 103424 Virusshare.00065/Trojan.Win32.Monderd.gen-dcdfda7394eecb215108401f2dcc0555f36c8ae1 2013-06-14 02:01:22 ....A 51914 Virusshare.00065/Trojan.Win32.Monderd.gen-e0856be99eb631d3defa781e5eeeccba9863ec5e 2013-06-13 07:33:46 ....A 52736 Virusshare.00065/Trojan.Win32.Monderd.gen-e1b7d13d6b04531d443fabd57e29622557549ad5 2013-06-13 21:30:26 ....A 237568 Virusshare.00065/Trojan.Win32.Monderd.gen-e21d5b195a287800c933c3db9b0c6e3ea5e79972 2013-06-14 02:39:44 ....A 52736 Virusshare.00065/Trojan.Win32.Monderd.gen-e9107504f669921d7848cd71213d7be13748a7fd 2013-06-13 23:57:40 ....A 103424 Virusshare.00065/Trojan.Win32.Monderd.gen-e9a39ef0eb61546428ec0c622a2e81b0daa30df5 2013-06-16 13:03:14 ....A 236032 Virusshare.00065/Trojan.Win32.Monderd.gen-f6f57732551b844452a1a4b987adf2e92d7953ee 2013-06-14 01:10:48 ....A 52224 Virusshare.00065/Trojan.Win32.Monderd.gen-ffdbcc1bb88058befcb594547f3b16d7b1ce0ec2 2013-06-15 14:25:10 ....A 49152 Virusshare.00065/Trojan.Win32.Morkus.alr-4c2c6a15acd948197322102dc086e6b119b52161 2013-06-15 10:57:34 ....A 49152 Virusshare.00065/Trojan.Win32.Morkus.alr-9776aacc2e260b29b85a0646d3600ad499287e90 2013-06-15 16:07:04 ....A 49152 Virusshare.00065/Trojan.Win32.Morkus.alr-cdd43226303d2f2b82cd960ca193d42bb9191e92 2013-06-15 22:25:52 ....A 49152 Virusshare.00065/Trojan.Win32.Morkus.alr-e74ca69af13d73786803ae453e0885aae65e8976 2013-06-15 19:42:22 ....A 49152 Virusshare.00065/Trojan.Win32.Morkus.alr-ec85ba50b50b8c7ad2e37518d36ec2ceedcdf0d4 2013-06-16 12:43:20 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.als-0966a2311b4ba3e03a6fe573212b63ebe861dfd0 2013-06-15 10:07:26 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.als-0b2b85b3db927b6dad2d542ad78958977486685a 2013-06-16 15:39:42 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.als-3366a636fb8fe32b3d269ad9d60971afc4d5fae1 2013-06-16 15:35:34 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.als-9a385c12a9c8b4f5023cdb34ad43cd27ca035692 2013-06-15 07:27:40 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.als-f04a1bf6605e8bbe1a8ecf71b8699f98b2f5d245 2013-06-15 08:37:14 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.amp-ac8d15e37174497d4aa2c82a2061bdca9018ed22 2013-06-16 09:22:04 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.aoh-17c3d1f5fd7e544a773d85268cd091e4e59484d0 2013-06-15 09:37:02 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.as-240401956f1628f87a0a13d13d9221b609d49ac2 2013-06-16 09:20:52 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.as-4db73425e6e9191d07a95ebd7179ab6bd096fe8f 2013-06-15 09:56:56 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.as-c3e91a4b03a37a83dfe13166b1efd131f5467100 2013-06-16 09:22:12 ....A 81920 Virusshare.00065/Trojan.Win32.Morkus.co-071bd68874f231a720cbf389f4d93aaa5100efbf 2013-06-15 10:22:46 ....A 48600 Virusshare.00065/Trojan.Win32.Msnetax.q-5fbbb17aee1425ecaab1418d7f25d0162ccb68d4 2013-06-15 11:01:26 ....A 99873 Virusshare.00065/Trojan.Win32.Mucc.ilk-27b21f149a4ff06a016b85d8548ce13473e87526 2013-06-14 18:45:50 ....A 13824 Virusshare.00065/Trojan.Win32.Mutech.b-d03cb1e76f318a3b3628e2094a0b1e82a68f6cfd 2013-06-14 19:48:26 ....A 32768 Virusshare.00065/Trojan.Win32.Muwid.aao-556fab1a40cbcbff123254db7e2f06ee79134d5c 2013-06-16 14:32:30 ....A 327753 Virusshare.00065/Trojan.Win32.Mydse.ay-6aeda7d8c8176a5ad6800e456791080c9bee61bd 2013-06-13 15:32:10 ....A 43520 Virusshare.00065/Trojan.Win32.Naiput.l-0ed843c7873538a5d5ccb8cad46d0e1065ff9896 2013-06-13 16:58:56 ....A 54272 Virusshare.00065/Trojan.Win32.Naiput.pg-6537d10264a6f9bf98bd35900edae0b9f32f0e01 2013-06-14 17:32:00 ....A 55808 Virusshare.00065/Trojan.Win32.Naiput.pg-a99415a47152556ab33b13b99368d50251ff145c 2013-06-14 02:17:04 ....A 5632 Virusshare.00065/Trojan.Win32.Netlog-7325c4bfa361e15de48c4fad56d157da632dc674 2013-06-13 14:20:08 ....A 424960 Virusshare.00065/Trojan.Win32.Nish.az-0be82acff70f512a75e6008d2666fe193dea6ce7 2013-06-14 11:51:22 ....A 419328 Virusshare.00065/Trojan.Win32.Nish.az-3d95f0f30e40571fc0a9d039bea7e49e13ce9caf 2013-06-14 11:53:00 ....A 419328 Virusshare.00065/Trojan.Win32.Nish.az-dceed804ae4e435188210dc2d309e1847474f957 2013-06-13 11:46:38 ....A 190464 Virusshare.00065/Trojan.Win32.Nish.az-e26c157b8a91cd978bee21b76de3c27646a7c7a8 2013-06-13 23:51:28 ....A 406016 Virusshare.00065/Trojan.Win32.Nosich-f50a7df87fb9bd0af83192dda1673a28102f1617 2013-06-13 13:34:36 ....A 15360 Virusshare.00065/Trojan.Win32.Nosok.bg-d3a252cbeda87b63daba5e4c9a055672363c779f 2013-06-13 11:43:52 ....A 271872 Virusshare.00065/Trojan.Win32.Nutbus.a-915702d3e0db0e1ac9f7ce7f5cd489ae4050e9e6 2013-06-14 07:47:30 ....A 287764 Virusshare.00065/Trojan.Win32.Nvert.dcu-5363721b19798abbf595fd8b4bca8f7f083528e6 2013-06-13 16:05:42 ....A 274813 Virusshare.00065/Trojan.Win32.Nvert.esj-fbed5955f42039b75a72880dbe4f8d34faf96044 2013-06-13 18:46:54 ....A 74240 Virusshare.00065/Trojan.Win32.Obfuscated.abkx-f9b0bbcf090d4b61dbdf47bc7e078cfc9adbd2bb 2013-06-14 13:28:04 ....A 288780 Virusshare.00065/Trojan.Win32.Obfuscated.absw-9686060c2de0834563404fd409a7c9f60ce483fa 2013-06-14 06:43:16 ....A 552960 Virusshare.00065/Trojan.Win32.Obfuscated.ajvs-379fec9fb50d55468b52d4c3be60944cc7937612 2013-06-14 08:18:56 ....A 509952 Virusshare.00065/Trojan.Win32.Obfuscated.ajxc-53de85984b58ecb6edd7ced859f77f9c2c6b35bf 2013-06-14 11:25:24 ....A 602112 Virusshare.00065/Trojan.Win32.Obfuscated.ajya-8c23faed2a1facb6c90647d650e1fb6ae1d34a3d 2013-06-14 11:12:48 ....A 214528 Virusshare.00065/Trojan.Win32.Obfuscated.alkr-764114e8345af9f75dfab2d7d8edba88b052bfc0 2013-06-13 11:40:22 ....A 103389 Virusshare.00065/Trojan.Win32.Obfuscated.amlp-f4907d161fa3cd24b21f6804bfdb4351120e269c 2013-06-13 15:11:40 ....A 315392 Virusshare.00065/Trojan.Win32.Obfuscated.aqn-40abc8e8d1fd8007c4575fb631cc8453c1bb41ca 2013-06-16 04:15:22 ....A 319488 Virusshare.00065/Trojan.Win32.Obfuscated.aqn-f69a583df8e7cc6fcdbbf35739a10a3cf46e1128 2013-06-14 02:40:42 ....A 24076 Virusshare.00065/Trojan.Win32.Obfuscated.dr-94475d933f7c15f4d0585d2e84786a7b96c56c51 2013-06-13 13:10:30 ....A 81420 Virusshare.00065/Trojan.Win32.Obfuscated.dr-c36d8528f5293373179035a5cf92dcd41befc632 2013-06-15 09:17:36 ....A 36864 Virusshare.00065/Trojan.Win32.Obfuscated.edk-2b24793824c274fe4d24960bb123f142643889a6 2013-06-13 21:31:34 ....A 619008 Virusshare.00065/Trojan.Win32.Obfuscated.en-432c402bb1932672e59bb6d1712edc4e3796bab3 2013-06-14 01:49:14 ....A 242176 Virusshare.00065/Trojan.Win32.Obfuscated.en-6acf3be49ad6defa77d16c9819a8e0e7b0663c1a 2013-06-14 10:15:48 ....A 331956 Virusshare.00065/Trojan.Win32.Obfuscated.en-73f9e2a43e98eb815d551fdb9dd039a664bf5ec4 2013-06-13 17:54:16 ....A 108032 Virusshare.00065/Trojan.Win32.Obfuscated.ev-00b4f8e2be03dc08ecac504de2ea739b495fbf53 2013-06-14 03:42:52 ....A 98816 Virusshare.00065/Trojan.Win32.Obfuscated.ev-06bd1c3c0a5e76609229575e3d1a04292df0416c 2013-06-14 00:26:20 ....A 57856 Virusshare.00065/Trojan.Win32.Obfuscated.ev-0dfeb5adad0cb9dc46700953336b21b3103914b8 2013-06-14 20:24:52 ....A 87040 Virusshare.00065/Trojan.Win32.Obfuscated.ev-1c150461ada12a099c0453b8c054961685e44f87 2013-06-14 07:58:06 ....A 49152 Virusshare.00065/Trojan.Win32.Obfuscated.ev-26be2517d6742acd13f0a2c452f127551ddb77ee 2013-06-13 22:58:00 ....A 72192 Virusshare.00065/Trojan.Win32.Obfuscated.ev-34fc362c338cf0bc928bf3c58a83cb7674ebf24b 2013-06-13 08:58:14 ....A 53248 Virusshare.00065/Trojan.Win32.Obfuscated.ev-4404ca47dd063e29143117f71b703c8e6388b14e 2013-06-13 20:41:38 ....A 81920 Virusshare.00065/Trojan.Win32.Obfuscated.ev-49569f4d8adedad0fbc7b57cef09efe0e810bbef 2013-06-14 12:11:08 ....A 73216 Virusshare.00065/Trojan.Win32.Obfuscated.ev-528a008d8a8283a27936e32385b545270ebbd3ba 2013-06-16 03:27:32 ....A 87205 Virusshare.00065/Trojan.Win32.Obfuscated.ev-5d24c1be0f7843b30659cfaa1e3cf03e77959ff4 2013-06-14 11:35:50 ....A 72704 Virusshare.00065/Trojan.Win32.Obfuscated.ev-6e80192011f5d928fd879e738887df5d3cfa6ec7 2013-06-16 12:13:14 ....A 94208 Virusshare.00065/Trojan.Win32.Obfuscated.ev-78c94e6e13641e3a246b8a379632036a9bdfb43c 2013-06-13 12:52:00 ....A 107520 Virusshare.00065/Trojan.Win32.Obfuscated.ev-7aaedd6a04bf5f9da037bbdf9643cfaf80fd5fcf 2013-06-16 04:12:36 ....A 62464 Virusshare.00065/Trojan.Win32.Obfuscated.ev-8f7cc3771a706a1f51e695ad83a38106b66ab902 2013-06-14 19:39:58 ....A 95232 Virusshare.00065/Trojan.Win32.Obfuscated.ev-970b5308e766b5041598249ed0064ea7c80776c5 2013-06-14 03:53:04 ....A 107520 Virusshare.00065/Trojan.Win32.Obfuscated.ev-c5208b17a30d86f9339e53c694cb5ee28c99a6c3 2013-06-14 06:32:26 ....A 54272 Virusshare.00065/Trojan.Win32.Obfuscated.ev-d0c1f1c08958624c126bc712161fcdd4267b9a71 2013-06-14 08:18:52 ....A 50688 Virusshare.00065/Trojan.Win32.Obfuscated.ev-d14554d8ce3c5529e9e7d28fc22b54c7b3e53035 2013-06-13 09:04:42 ....A 64000 Virusshare.00065/Trojan.Win32.Obfuscated.ev-d5f6064d356c24b0ca422d1e9607eadefd4996bc 2013-06-13 19:54:04 ....A 85504 Virusshare.00065/Trojan.Win32.Obfuscated.ev-e98fbf3a379f09bc3e5b871b27215fa97482080c 2013-06-14 16:23:14 ....A 54272 Virusshare.00065/Trojan.Win32.Obfuscated.ev-fb8186b7f1ea96105ba4b5bbfce0fecdfbc11d90 2013-06-13 18:32:08 ....A 388608 Virusshare.00065/Trojan.Win32.Obfuscated.ex-a540c573385cf12d61f18f6db47e846c5cf6af8f 2013-06-13 15:59:08 ....A 624128 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0021e50d0b9c68d04c7434797c7ce6978dabfb8f 2013-06-14 20:21:24 ....A 473088 Virusshare.00065/Trojan.Win32.Obfuscated.gen-016f77d9030c8ec275d808d51f07ba9603959bbc 2013-06-14 20:25:42 ....A 297984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-022177cb4743a465e128e761cdc8dc6b38c5b06c 2013-06-13 14:19:38 ....A 251392 Virusshare.00065/Trojan.Win32.Obfuscated.gen-02d443950281dc5f8890a31ed5672bdfe1239642 2013-06-13 22:55:24 ....A 424960 Virusshare.00065/Trojan.Win32.Obfuscated.gen-047bca7c4099fbd7db72ccf216aa1988ba15e10d 2013-06-13 13:00:34 ....A 228864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-04ea532458283609b9c794934c1b7662f1c0e90f 2013-06-13 09:06:12 ....A 636928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-05452c8836fb223949a64728a94e5ce7957247d4 2013-06-14 14:00:00 ....A 293888 Virusshare.00065/Trojan.Win32.Obfuscated.gen-05469de66d7427e3a0c3006be5442de8582f88b8 2013-06-14 08:09:46 ....A 544256 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0585e2b7386cea9a71dbf28ac2b75d23b6c6ea24 2013-06-13 07:36:26 ....A 452608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-05f6f090c2c81af794bf38aac1011606139e2b1d 2013-06-13 23:09:40 ....A 453120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-06203750eabf1894079796fc61d30cabaebcb556 2013-06-13 22:13:20 ....A 464384 Virusshare.00065/Trojan.Win32.Obfuscated.gen-06b73b0ad4ddb934c96ed72a73e2fdb6ae3b1e6a 2013-06-13 14:12:50 ....A 339968 Virusshare.00065/Trojan.Win32.Obfuscated.gen-07b784ed61c2765760d037e4095588bd3d4bb204 2013-06-13 19:01:06 ....A 428032 Virusshare.00065/Trojan.Win32.Obfuscated.gen-08eae4f93573549f829b807138eaf77605661378 2013-06-14 20:20:36 ....A 484864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-094e646bd52060c0dcd5f84d2438890db88c4b00 2013-06-14 07:58:22 ....A 250368 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0a0192f0d4a7a48dffe9c285ea4c7eeb0a69d95d 2013-06-14 19:40:34 ....A 280064 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0ace610adcf308d8a4e59452af0ffb729a2e1c60 2013-06-13 12:22:38 ....A 465408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0af89d6a998d0d0efc446cac1acaab6cebc7f1fc 2013-06-13 23:44:14 ....A 260096 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0c2b6765bc6f19bb2d5d0bc2da355ca81f3ded40 2013-06-14 01:30:58 ....A 423424 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0d01feece71fca9b282fd44205ec5acf24b49cef 2013-06-13 07:52:24 ....A 244736 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0d14c04307ee1333faa5b7ddbacd3913f75352f1 2013-06-14 04:03:26 ....A 337920 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0d41279b0919b2298fd1cf52021ac23b20b383ec 2013-06-13 16:25:42 ....A 434176 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0d5dc180da18ed8746430acf01fe0f2b4ad13e28 2013-06-14 04:32:46 ....A 272384 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0e63d9c84c4aabd3c914b354aa0e63f6e5e46805 2013-06-14 14:09:40 ....A 287232 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0edbbd946fe78daa5080293a06a83d2fa079c1a0 2013-06-14 16:47:42 ....A 438272 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0eefbfabdca338ea10a1397b9a0527b7a8628532 2013-06-14 06:03:58 ....A 418304 Virusshare.00065/Trojan.Win32.Obfuscated.gen-0f43ba866ebb533da3e5b9813e770fe3551f594c 2013-06-13 22:54:54 ....A 314368 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1016602b3b1091cece7b54481b810b7382deaff5 2013-06-14 19:37:52 ....A 274944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-108e7fe95e3aef442073f5a8eada5106b9910902 2013-06-14 20:36:26 ....A 265216 Virusshare.00065/Trojan.Win32.Obfuscated.gen-10c9453fcee9a68185a85c74b9a981456ccb0b97 2013-06-14 11:13:40 ....A 273920 Virusshare.00065/Trojan.Win32.Obfuscated.gen-10e9709c62349d721d98e9ab774bf81ee4075e8f 2013-06-14 08:53:28 ....A 345600 Virusshare.00065/Trojan.Win32.Obfuscated.gen-10f579156b88fa2b71c907c070c6e5d137885211 2013-06-14 13:03:20 ....A 275456 Virusshare.00065/Trojan.Win32.Obfuscated.gen-117aca0f2a2ff0a822b872044d1434049a9417f8 2013-06-13 23:22:20 ....A 451584 Virusshare.00065/Trojan.Win32.Obfuscated.gen-11a49b3167a672fa50bebdccd2f608a7dae4edae 2013-06-13 17:07:06 ....A 231936 Virusshare.00065/Trojan.Win32.Obfuscated.gen-11a7d9c6fcb662ecd38319c1429bd7bbf68cc984 2013-06-14 16:05:40 ....A 1065984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1305012332918565a5fabd74d884d3dccc5c07ca 2013-06-14 18:24:34 ....A 248320 Virusshare.00065/Trojan.Win32.Obfuscated.gen-13075c57f51a12544a78aacf95bae00f90d8619b 2013-06-13 13:45:02 ....A 227328 Virusshare.00065/Trojan.Win32.Obfuscated.gen-130ba02f2b53d4f745262f50a18e900804eadcc4 2013-06-13 17:14:30 ....A 212480 Virusshare.00065/Trojan.Win32.Obfuscated.gen-13d8bcf92fb44d1be9283dd69bfd8fa1d788a91f 2013-06-14 03:48:00 ....A 271872 Virusshare.00065/Trojan.Win32.Obfuscated.gen-15b2f08cecff8f7d61e14dad58e9bb0cbfde2916 2013-06-14 16:01:00 ....A 243712 Virusshare.00065/Trojan.Win32.Obfuscated.gen-15bb0166dabe1bceb558395c4ed71f4b185fe3b9 2013-06-13 22:47:30 ....A 444928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-174af9e3dd873eeecea4a592bb72729ed2850f35 2013-06-13 13:20:16 ....A 218112 Virusshare.00065/Trojan.Win32.Obfuscated.gen-17fc8b5321e0b8c680b86fe52f60b119c86c74a9 2013-06-14 00:05:26 ....A 261120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-18417017c84718d08e569b0b20f3a905a95045a9 2013-06-14 01:19:06 ....A 227840 Virusshare.00065/Trojan.Win32.Obfuscated.gen-185620daf82a68410aa3eb1ee683770a44975a2c 2013-06-14 06:15:10 ....A 454656 Virusshare.00065/Trojan.Win32.Obfuscated.gen-18caec6b8eec6d731cf46130861168e034dce5df 2013-06-13 23:13:16 ....A 242176 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1983041ba5640625daf6d866bc182c337265cc96 2013-06-13 14:14:58 ....A 236544 Virusshare.00065/Trojan.Win32.Obfuscated.gen-19968bd05027cd9bc526ee0b83126cfcc80a4bbd 2013-06-14 13:17:56 ....A 229376 Virusshare.00065/Trojan.Win32.Obfuscated.gen-19dacd288192dbbcbdc41d07f6b2946aa14f7692 2013-06-14 02:09:30 ....A 532992 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1a1793b9c259921d88417756fecacded957ddb79 2013-06-13 19:45:54 ....A 256000 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1a8c08f9a7b5517278b09b2ca56c74eedc98a2cc 2013-06-13 21:42:20 ....A 435712 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1b4e4757cd28949ecbdd1a14ebff80e03dc23d46 2013-06-14 05:33:34 ....A 1190400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1bc6f3f1588768b64f924c34e024c86475a386cb 2013-06-14 14:25:38 ....A 275968 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1bcf616cc8fa4712ff9a5587e84528d1036e1c6e 2013-06-13 23:43:34 ....A 421888 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1c6203d9bb6223b2e461357ac39e2358bb15d5b0 2013-06-13 17:23:12 ....A 453120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1c87d73fd16a513965edbcfbafa51c98fa77102c 2013-06-14 03:57:42 ....A 458752 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1ce5d70fd1c292367541ce8c2108654c99307bd0 2013-06-14 00:48:56 ....A 274944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1cf03902d495ea8e2fbfea6c0b166eaf8159e62b 2013-06-13 21:45:06 ....A 277504 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1d098e964fbe6e81a78425de2e75a8b2b623cce0 2013-06-14 18:51:02 ....A 249856 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1d4a7ee1ec35d43ab3ae6e98e5ff42a828b9e2c2 2013-06-13 15:56:20 ....A 535040 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1dd1dd6d223eb51ca575c7efea64347ba3b0614c 2013-06-14 03:15:06 ....A 260608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1e524f62d1c43bfac0b0791e5655cdf9fa3f98be 2013-06-13 22:14:22 ....A 413696 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1e79188cbd66aebb530d5ebcf1ec251fe980f9d2 2013-06-14 14:17:52 ....A 447488 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1e97cfa1a3fd80396a7e277f06a75e97c54396fd 2013-06-13 22:46:38 ....A 270848 Virusshare.00065/Trojan.Win32.Obfuscated.gen-1f7e9db5940c1d48c708b95b366de237160fd817 2013-06-13 11:01:00 ....A 302080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2003e9b78a25a6525b216802e912bfd58e91f86f 2013-06-13 19:34:10 ....A 237568 Virusshare.00065/Trojan.Win32.Obfuscated.gen-20ba7103321d4c430cf4f2cfadc8ee7a921da15a 2013-06-14 19:28:16 ....A 2367488 Virusshare.00065/Trojan.Win32.Obfuscated.gen-210240daf81680365b37e369aa711f924499b9f4 2013-06-14 13:53:12 ....A 251904 Virusshare.00065/Trojan.Win32.Obfuscated.gen-214fb7154e58bdb153df3d7cdde20adeb5c8ea47 2013-06-14 15:45:32 ....A 510976 Virusshare.00065/Trojan.Win32.Obfuscated.gen-221882f38347c1cab2b8678ae20106d1a8057f1b 2013-06-14 06:11:22 ....A 299008 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2276a860499fd1868bda58f98dc36966bf65031c 2013-06-13 22:01:50 ....A 261632 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2337bcb58d97d5382c3fc461f59d3e326d908e2c 2013-06-14 09:44:12 ....A 263680 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2446a8af54cc09b15693ef505b33dd574f4ac4d1 2013-06-14 19:15:38 ....A 448000 Virusshare.00065/Trojan.Win32.Obfuscated.gen-24a2cbd4e0e94b3af7848f08f8f4a510297350f7 2013-06-13 17:55:52 ....A 594944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-24d7e52569114e6f9749e2e1ac242a4cd2f9ba36 2013-06-13 10:41:10 ....A 353792 Virusshare.00065/Trojan.Win32.Obfuscated.gen-25aaa8fe37def5e3afef93daf43deff77c882199 2013-06-14 01:57:22 ....A 262144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-26ca9d7e1f935f3f97030d9466130a31e54030a6 2013-06-13 09:03:20 ....A 471552 Virusshare.00065/Trojan.Win32.Obfuscated.gen-26fc9bc2b2366708e6f3b06db980af8338469783 2013-06-14 09:37:44 ....A 205312 Virusshare.00065/Trojan.Win32.Obfuscated.gen-270365e3f053f8e5a7f4aca07789c48dca9960da 2013-06-14 02:28:24 ....A 413184 Virusshare.00065/Trojan.Win32.Obfuscated.gen-271c804934202780893c3806df215b14d6e3434f 2013-06-13 12:55:36 ....A 300544 Virusshare.00065/Trojan.Win32.Obfuscated.gen-275112a74f8ebb499ce8898af9f2f338f1d834d4 2013-06-13 15:01:46 ....A 453120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-28b3220d169d0438d85a336caba8e9017fe5099f 2013-06-13 20:36:20 ....A 290816 Virusshare.00065/Trojan.Win32.Obfuscated.gen-28ff45fe7d420d6ccde1b8d478a646dcd7b7dba1 2013-06-14 11:43:10 ....A 569344 Virusshare.00065/Trojan.Win32.Obfuscated.gen-29e416f5679212a532d0c7f556231abfec8a5f9a 2013-06-14 08:36:26 ....A 439808 Virusshare.00065/Trojan.Win32.Obfuscated.gen-29ef60b98e78f6052193f98b2b017dfb5ac06455 2013-06-14 12:34:50 ....A 1252864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2b4c94bdca0a551b547e49ea905165adf97547d4 2013-06-13 07:33:46 ....A 480256 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2bff040ad48cfd74e96d49aa1c835384d33dcaba 2013-06-14 10:09:56 ....A 412672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2c455aa4cea2997afdf26e0f6e578142209b228d 2013-06-13 18:37:02 ....A 284160 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2c9f0d2334c77a95553414b8b623ba133f601198 2013-06-14 13:53:22 ....A 515072 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2cac62291b48a98b91f29372d12b5e48f2be3d21 2013-06-13 22:25:40 ....A 520704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2d27a8cd26a08aae74a1654bd630ea64785237f6 2013-06-13 20:53:08 ....A 337408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2d39db12fe9f294f95de15087d1bda74954cc357 2013-06-14 00:05:34 ....A 419840 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2d4e00d0105635bd785c7a9a07c06c580039b0fd 2013-06-14 04:00:12 ....A 295424 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2db362d20a4c85afce0d93c6f67ad220a6df6f1c 2013-06-13 13:52:18 ....A 261632 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2dca33165cc6fa32a7fda18c52147194eafa9e54 2013-06-13 14:56:10 ....A 509440 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2e0fa83125fefdd915434f3ca6485e994fa7a5df 2013-06-14 17:08:40 ....A 296960 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2e9e2c82686d1c52204e038ae24fd46fb68e64c7 2013-06-14 17:00:08 ....A 470528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-2eaff17b46201f1326c2fb81d9746efe5c8e9e8f 2013-06-13 10:39:30 ....A 456704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-30e5a009daef91410459f0df7313521498be8e27 2013-06-14 17:44:20 ....A 239104 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3120928e03c236537f6445dc53abd4fb75375c73 2013-06-13 23:25:48 ....A 459264 Virusshare.00065/Trojan.Win32.Obfuscated.gen-313a5e2036a4f057c66deae21bf2a1f0a891fb4e 2013-06-13 19:33:12 ....A 694784 Virusshare.00065/Trojan.Win32.Obfuscated.gen-31ce748621e32437044b3affa6afe94e1e2445a7 2013-06-13 22:38:06 ....A 540160 Virusshare.00065/Trojan.Win32.Obfuscated.gen-31ed7b47fd128f9d71c74e7e50e99e028d391417 2013-06-14 08:05:00 ....A 437760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-31f45f18fc3446828fea29ba75b4f346b4191636 2013-06-13 19:43:32 ....A 481792 Virusshare.00065/Trojan.Win32.Obfuscated.gen-323b4bdb923032d7f5bc05f2547bf7aa46aa334f 2013-06-13 11:56:10 ....A 470528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-32b27a14aa22215ec7b046b6cfce2a2380933fe3 2013-06-13 07:54:54 ....A 235520 Virusshare.00065/Trojan.Win32.Obfuscated.gen-332c5ebca47bff239972f872262c03a57af6d98c 2013-06-14 11:13:30 ....A 417280 Virusshare.00065/Trojan.Win32.Obfuscated.gen-34e652a7d8d456fa225f21d6f846ab09962ca77b 2013-06-14 05:31:56 ....A 266752 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3575f5a497b5b58bb885718682eee780f548a35a 2013-06-14 08:49:38 ....A 453120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3683e1ce90d5cdfa10979567b9340cade07a9c5b 2013-06-13 21:10:44 ....A 482304 Virusshare.00065/Trojan.Win32.Obfuscated.gen-36e25801021f75e5556eb7179a0cb73a7cc0cfff 2013-06-13 22:48:10 ....A 494080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-37a4198cf9e195ecee00b7401499499ca5d6d614 2013-06-13 07:27:14 ....A 262144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-37d6727d9b96f4d7c12e339d1b27513b5e5e8724 2013-06-13 09:08:50 ....A 215552 Virusshare.00065/Trojan.Win32.Obfuscated.gen-37f2165ac84237a828f90e522c3be7d24262654d 2013-06-13 20:34:42 ....A 451072 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3833a1b372c9be33ad341e26a509db2e7a507e9a 2013-06-15 19:46:56 ....A 404480 Virusshare.00065/Trojan.Win32.Obfuscated.gen-38869ade9aaa83b9413239ccb75a0f09b744cc99 2013-06-13 13:08:18 ....A 459776 Virusshare.00065/Trojan.Win32.Obfuscated.gen-38aa820493e297d241d67c7531dd2023c38ebbdf 2013-06-14 08:25:28 ....A 313856 Virusshare.00065/Trojan.Win32.Obfuscated.gen-38b878c174aac5925606f56ba6faca2b9ad1a23d 2013-06-14 19:52:10 ....A 247296 Virusshare.00065/Trojan.Win32.Obfuscated.gen-38ffb841ca43f37915e11f93448f009ac6051ada 2013-06-13 23:28:28 ....A 214528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-396470f750760eb2980540990125138a757f7307 2013-06-13 22:36:58 ....A 421888 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3965a17aeb675146db4c1cb130ed9fcdaf5c195f 2013-06-14 14:00:26 ....A 427520 Virusshare.00065/Trojan.Win32.Obfuscated.gen-397019f919801a2946404aaed9a899b5d37a0830 2013-06-13 12:29:00 ....A 248832 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3970df0cb13dabdf827fec83e68bbccc6414767c 2013-06-14 19:38:40 ....A 250368 Virusshare.00065/Trojan.Win32.Obfuscated.gen-39ef431e0147a71f6e39f988ac4dfdf4b93f3945 2013-06-13 10:10:14 ....A 500224 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3a7fad3ae3a515d582aafc87d744b18c0e99e7e7 2013-06-14 09:48:58 ....A 473600 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3aacc316f8f182e3ded50894680f0893d77d40dc 2013-06-13 19:42:26 ....A 483840 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3b8cc82d03b5c02cf2b619a07c353c354a405a89 2013-06-13 13:56:22 ....A 254976 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3bb372eb826554f086038e41710c892be96d38fa 2013-06-14 13:53:22 ....A 198144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3c9bdc62b61ed913a21fefa8eb2413c8b159613c 2013-06-13 07:55:50 ....A 440832 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3ca770fe6ff01880bc9c2b0983e418e2edba791d 2013-06-14 14:49:42 ....A 436736 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3ca9d81bb7345904adad472cd1ca5e7518a421b1 2013-06-14 11:00:44 ....A 233984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3d1067118d7a290252b54b731877be956f69aed7 2013-06-13 22:53:38 ....A 509440 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3db4c722e39dba2082843b2040551069d3354f4e 2013-06-14 11:37:16 ....A 270336 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3e8416d35b848943f2c7e0ce79a21070738457de 2013-06-13 19:13:36 ....A 238080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3f0ab73790c9179f4b8e60f77e373859cc31d0c6 2013-06-14 07:52:22 ....A 274944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3f1ced58b55b9d795fd615963c38b82b9ef537cc 2013-06-14 10:41:46 ....A 445440 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3fb34f2fc806fda2d4125185cac42f4c26399586 2013-06-14 00:05:40 ....A 292352 Virusshare.00065/Trojan.Win32.Obfuscated.gen-3fe0e62921ee8fecfc29a2f2553ada8a25c19ed2 2013-06-13 23:15:48 ....A 245760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-40470d73e54e9f65a5d9685a67c91f47c3b887e6 2013-06-13 21:44:18 ....A 249856 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4053fce264ffacba9798fd9dedfa1e92b42460a3 2013-06-14 03:33:20 ....A 238592 Virusshare.00065/Trojan.Win32.Obfuscated.gen-41004e01ed6c5edbea26dc576773d3e5a78cb25d 2013-06-14 04:53:30 ....A 449024 Virusshare.00065/Trojan.Win32.Obfuscated.gen-412d4a349f7cf9f4538a3ab1f0ca3e07905508b2 2013-06-14 20:25:10 ....A 417792 Virusshare.00065/Trojan.Win32.Obfuscated.gen-41a8b97682fc093262357e862a49f34fc4ab83c9 2013-06-14 19:01:34 ....A 504320 Virusshare.00065/Trojan.Win32.Obfuscated.gen-41d97a3cb49bef6ac8bc450a20cfd8b8708a87f9 2013-06-13 12:33:18 ....A 417792 Virusshare.00065/Trojan.Win32.Obfuscated.gen-41fe580ca9004cc013a942071853ae0ac6cfa595 2013-06-13 12:10:22 ....A 519680 Virusshare.00065/Trojan.Win32.Obfuscated.gen-435acac990efe69c9d1867c2a87b55f0a0953dd1 2013-06-14 18:14:02 ....A 263168 Virusshare.00065/Trojan.Win32.Obfuscated.gen-447301d10aa3cd519796cae2a6106df4d2df1997 2013-06-13 13:34:24 ....A 453632 Virusshare.00065/Trojan.Win32.Obfuscated.gen-45627a0d2b030bfbb6c77eb34c1a74ebc82fae93 2013-06-14 10:07:12 ....A 262144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-45de5b163d8a290eef42f66f1d121e1a73d14f3f 2013-06-14 06:11:18 ....A 252928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4686b64b054581d90636d5f982ade04580ce731f 2013-06-13 22:48:24 ....A 250880 Virusshare.00065/Trojan.Win32.Obfuscated.gen-468f98b9ae2946947649c701d138cf6473b26d5e 2013-06-14 05:06:18 ....A 294400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-46b0b305b915f9b54d200d3621d3f488f581985c 2013-06-14 01:21:10 ....A 506880 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4722cb7f7952a5baa9f1ff6a763df31cb1d4b690 2013-06-14 15:00:52 ....A 317952 Virusshare.00065/Trojan.Win32.Obfuscated.gen-47682b43d5f3a28b8507be1a06cdfe17ace63579 2013-06-13 15:56:26 ....A 472064 Virusshare.00065/Trojan.Win32.Obfuscated.gen-477f2a9f915fec5f6488716083846eb827d2ddd4 2013-06-13 12:12:20 ....A 460288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-47dd4c034eab4b28497febd17a22cd89927f170f 2013-06-14 15:40:30 ....A 280576 Virusshare.00065/Trojan.Win32.Obfuscated.gen-486550b67e0789dce934468a1854e52dede42447 2013-06-13 23:41:10 ....A 421376 Virusshare.00065/Trojan.Win32.Obfuscated.gen-49ab542b7596d9be9a55b94e264d8a6f037b2ff0 2013-06-14 02:24:52 ....A 243200 Virusshare.00065/Trojan.Win32.Obfuscated.gen-49c08a1228047037b952ce7e2bccf672d50484f8 2013-06-13 23:26:52 ....A 524800 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4a713800bc9d804024e5ca1db00a999d0162dff6 2013-06-13 21:29:18 ....A 257536 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4ad6b43bb0547d7364163aaebd442323759d620c 2013-06-13 23:26:40 ....A 276480 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4ad8f9d8d7b5b06ac2b21f397b151f9f25f4157a 2013-06-14 07:02:00 ....A 302080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4af1f75258759d4c0fedca871289ac26cca12cc3 2013-06-13 10:16:16 ....A 527360 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4b047ed450d1a0b2c5087fbde3bbb0d97edbb6be 2013-06-14 20:13:54 ....A 499712 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4b8a37c40261397dd9df836ce1628fc22c23d4cf 2013-06-13 23:08:40 ....A 321024 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4c01367137fff74119feaee14ff5b99a0f4862e3 2013-06-13 12:15:14 ....A 292864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4cd82f713355b548f4e352fb91cda633eda555dc 2013-06-13 20:30:42 ....A 446976 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4d3945104db6494aac4dbc2e7a0617296f30d420 2013-06-14 15:23:00 ....A 300544 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4dceca5c518d3bf88795f4d751c73e0dfd1c448a 2013-06-13 12:08:40 ....A 274432 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4ef3178686738e3849c2d2c325e8205054f3fb82 2013-06-14 17:17:28 ....A 302592 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4f258b4892ef522436717df235048e37ec96f315 2013-06-14 02:10:08 ....A 271360 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4fe4e5dd6aaaf3dad0e39ed1d439f5cd7c341376 2013-06-13 23:32:44 ....A 286208 Virusshare.00065/Trojan.Win32.Obfuscated.gen-4feed7b96d6ce68658fb122e6cf448e46772f618 2013-06-13 19:06:30 ....A 238080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-50c606ca514d3e3dd7b573687d98c02378deddae 2013-06-14 13:56:04 ....A 287744 Virusshare.00065/Trojan.Win32.Obfuscated.gen-50da66371ed9044cd27a757de48d997e37e978d2 2013-06-13 16:10:02 ....A 419840 Virusshare.00065/Trojan.Win32.Obfuscated.gen-516e39d34a6dd4a013489769bf03ed76dd2916a6 2013-06-14 06:58:54 ....A 264704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-51d0d8914f398847944315dd55dd0b04bb333476 2013-06-13 23:56:36 ....A 252928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-52a23413f4c991bc76f95a0a838e7b697c9e91e3 2013-06-13 11:28:52 ....A 352768 Virusshare.00065/Trojan.Win32.Obfuscated.gen-54552a3b00f656c998863e04c0d51e5e98bc50d1 2013-06-14 00:15:46 ....A 268288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-545a307571df01058a962832e847cb066ede01c8 2013-06-13 18:51:28 ....A 433664 Virusshare.00065/Trojan.Win32.Obfuscated.gen-551d26dc7eb8a66618adcc661fbe34fa60fc78f7 2013-06-13 22:17:38 ....A 432128 Virusshare.00065/Trojan.Win32.Obfuscated.gen-560dfe9ca1a4fd9b36afdc3bdf2d361f5d96f7e5 2013-06-14 17:37:24 ....A 292352 Virusshare.00065/Trojan.Win32.Obfuscated.gen-566d9ec2eb8db5ed66c83cb05e7ca18d5a3bc01c 2013-06-14 02:10:06 ....A 261632 Virusshare.00065/Trojan.Win32.Obfuscated.gen-572403b4854082ffa42b4931e70ef911de4e040d 2013-06-14 17:09:10 ....A 228864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-574cf7a490cda48d93dbdc2dcca6c7e3055cd386 2013-06-14 14:14:02 ....A 461824 Virusshare.00065/Trojan.Win32.Obfuscated.gen-577d1504d6fef3dbc4261b12cd839c7b8a46c3e8 2013-06-13 23:58:52 ....A 422400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-58cd4200024770c1b9783e1c3627d59ea09dd880 2013-06-14 02:10:34 ....A 258048 Virusshare.00065/Trojan.Win32.Obfuscated.gen-596888141917fe4fe69b5d14a018bd82a82da1bb 2013-06-13 18:39:56 ....A 510464 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5a4df05c7986a962e6efdd1db238021f9b3a1042 2013-06-14 14:19:24 ....A 465920 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5a5cee40269e9c30311b13feababae8739cddaa4 2013-06-13 17:41:42 ....A 221696 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5bd2b04ae03496ef2ba05c0ca4e9cb3e44a28893 2013-06-14 20:39:02 ....A 253952 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5ca528fb80113a3fa65b29a71ce33dfada642db4 2013-06-13 21:16:40 ....A 272384 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5db432de539b9cb70b37f462c52d370f8d13e10e 2013-06-14 03:12:10 ....A 239104 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5f3aea3cd4e966e4ef31c9404da9e72cd2c3c0d8 2013-06-13 10:07:02 ....A 268288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5f6a1b5fe5f40d5e25597abe3bd1b7f1254ce712 2013-06-14 06:01:04 ....A 531968 Virusshare.00065/Trojan.Win32.Obfuscated.gen-5f7049fe8942e33b82d0281fad1c5a4e8793f064 2013-06-13 15:28:16 ....A 237056 Virusshare.00065/Trojan.Win32.Obfuscated.gen-610149501ed8b526f699222531936a83a5118576 2013-06-13 20:13:26 ....A 626688 Virusshare.00065/Trojan.Win32.Obfuscated.gen-61da7fdc351673f6de6e113b06a758e8822e5262 2013-06-13 18:28:36 ....A 230912 Virusshare.00065/Trojan.Win32.Obfuscated.gen-61de46caea35a83ce27cd578614cc07e38fff477 2013-06-14 16:41:36 ....A 223232 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6210ff16f3d269d7020b0e71e315c9254c747e5e 2013-06-13 12:58:56 ....A 460288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-63ac1b580aa4170141cdda35284b2d94cdcad5fe 2013-06-15 10:58:18 ....A 425984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6409bd4cad24ddd973c36a188aef8173bb3f2237 2013-06-13 19:13:40 ....A 449024 Virusshare.00065/Trojan.Win32.Obfuscated.gen-64ffa5be513f345c96c9cb2c199aa3c057a220be 2013-06-13 23:13:46 ....A 258048 Virusshare.00065/Trojan.Win32.Obfuscated.gen-65535c8ac745cde26cd56031b5c8b1338cbf747f 2013-06-14 09:02:32 ....A 290816 Virusshare.00065/Trojan.Win32.Obfuscated.gen-65a575c98d9221f5e5ff634000500c580fb9c611 2013-06-13 21:44:32 ....A 265728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-661effa220dbb016623b8089d622af2b3a33e859 2013-06-14 09:53:22 ....A 457728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-66969003baf0182522c29bdaeebe0ca20e32a75b 2013-06-13 10:59:40 ....A 451072 Virusshare.00065/Trojan.Win32.Obfuscated.gen-66b6c9be1141e88b51c0d4fcf8d8c9ea6bc06862 2013-06-14 13:13:12 ....A 411136 Virusshare.00065/Trojan.Win32.Obfuscated.gen-670b3f37a49c46b7ae2ad90f73986419ef46c85e 2013-06-13 22:53:04 ....A 261120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-672eac5defe122d78971a00bf5a9644a9f9ca3b4 2013-06-13 17:48:10 ....A 465408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-67394822fc8e3f71cb38e497e060c452441c927a 2013-06-14 16:32:48 ....A 284672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6930ecf5e5730ddb7736a0b6da7c17f3da8588a1 2013-06-13 20:47:32 ....A 219136 Virusshare.00065/Trojan.Win32.Obfuscated.gen-69539842bf4b88560569008f4e66fbf6f31a3435 2013-06-13 23:55:28 ....A 452096 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6a43335745a285d2aee37aea7124c708a267bf1b 2013-06-13 18:05:10 ....A 513024 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6b5cf7c35057b5a2c77c24464d574968b152aa95 2013-06-14 02:18:36 ....A 344576 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6bae91956ddd0189845a80f4b05d39e901e37bbd 2013-06-14 19:22:32 ....A 284672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6bd23c8f3a8127fab15dd9b700b85c102fe8347e 2013-06-13 21:35:38 ....A 357888 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6bdbde1f0db2e3b8f8321b2d3ebe20e746f31866 2013-06-14 05:45:06 ....A 270848 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6c55686b20db181384fd67b7948456696dfcff86 2013-06-14 19:19:08 ....A 366080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6ebce0f0c61912830cc85852a081f4cf2b515c2d 2013-06-13 16:14:38 ....A 309248 Virusshare.00065/Trojan.Win32.Obfuscated.gen-6fdec871db85263d76e7448f6eaaefab1c33ec4b 2013-06-14 12:05:18 ....A 249344 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7066b1d11f3f86fcf9ac672430885154d4af0641 2013-06-13 19:02:46 ....A 489984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-70b41edf9282ccdb2343f7024fbb8da145243dc5 2013-06-13 17:22:38 ....A 284672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-71b124e28d223a852968baec611b9f9e16a86433 2013-06-14 04:34:38 ....A 247296 Virusshare.00065/Trojan.Win32.Obfuscated.gen-71f8e891493b53ac1f3ac724747f9d084a034fae 2013-06-14 09:40:22 ....A 294400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-724f171b6580ad661824f1da37d7339061323222 2013-06-14 14:25:52 ....A 401920 Virusshare.00065/Trojan.Win32.Obfuscated.gen-72d2daa2618cee8aa851252b7aa447ac53c40b4b 2013-06-13 12:33:38 ....A 202752 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7402178564e704ec5c13c18d7f1bf93d514c816a 2013-06-13 15:54:36 ....A 423424 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7467ae1049846553fe1b9e7ef491046e1f42b455 2013-06-14 17:30:54 ....A 268288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-747a0243e29d15d8fc2cf844448efe3845eb9411 2013-06-14 01:44:52 ....A 492032 Virusshare.00065/Trojan.Win32.Obfuscated.gen-75fa433a78d66432472e15780ce7d0c73015daed 2013-06-13 11:37:54 ....A 328192 Virusshare.00065/Trojan.Win32.Obfuscated.gen-764d692fffcba4bd101ae00e01fbe199b164cf18 2013-06-14 14:15:22 ....A 545280 Virusshare.00065/Trojan.Win32.Obfuscated.gen-78a3a25b1cb2040558dcb7fb039f45bf7849f143 2013-06-13 11:03:22 ....A 477696 Virusshare.00065/Trojan.Win32.Obfuscated.gen-79cee4dc2f225972d787fb9a5b9fbe615a9947d0 2013-06-14 06:49:04 ....A 417280 Virusshare.00065/Trojan.Win32.Obfuscated.gen-79e7a1206d42b3126cb626747703f185f0c471c7 2013-06-14 04:17:04 ....A 294400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-79e7c328548f07dc97d03d8a49a88418c4ad2c67 2013-06-13 09:34:50 ....A 488960 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7a236363f329cd6b0d2b4e95f522ddaf0f4c12c3 2013-06-13 22:25:20 ....A 259584 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7a6e9383a8a64e1b62ae7de94468215cf76d790c 2013-06-14 10:09:12 ....A 478208 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7a86874fd7370c5a4860a9f7175f6c171b337fc9 2013-06-14 09:42:10 ....A 251904 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7b5b70a472a43eeb074d05a0b9b255005c0e6ebe 2013-06-13 12:55:34 ....A 466944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7bf44bad878b4db7a462b776464a94635a4239fa 2013-06-14 04:03:30 ....A 258560 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7bfddf5e89912c6a43dbfdf1c8be55a9123a5c98 2013-06-13 13:05:52 ....A 452608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7d666741c67ff99020d264f19c21711fbccfcacb 2013-06-14 20:17:12 ....A 408576 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7d96a8abf1dc1b27fb5aa967598f42d6eba6234f 2013-06-13 18:17:30 ....A 514560 Virusshare.00065/Trojan.Win32.Obfuscated.gen-7ed93500c5fee844e82873cf636ecff188f7a4f0 2013-06-14 19:03:34 ....A 476160 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8068a74d21f3e0cb78fd9c3603371bb24b7eece2 2013-06-14 18:14:54 ....A 271872 Virusshare.00065/Trojan.Win32.Obfuscated.gen-80c13c88c43f87d8a2ac394ab825c2461b740486 2013-06-13 09:02:42 ....A 267776 Virusshare.00065/Trojan.Win32.Obfuscated.gen-80cbd31b84bccee135afe625e7ddbcebad136c7b 2013-06-13 23:46:34 ....A 315392 Virusshare.00065/Trojan.Win32.Obfuscated.gen-80dd9b82ab173ccc1d52bc9e9c3fc9b62b892837 2013-06-13 14:01:58 ....A 248320 Virusshare.00065/Trojan.Win32.Obfuscated.gen-80e442f629d88ebedcb312b64ad153e7b09329d5 2013-06-14 15:26:28 ....A 433152 Virusshare.00065/Trojan.Win32.Obfuscated.gen-812461e7e69a819d77e7fccd402f44b053b64ab9 2013-06-14 06:53:48 ....A 459776 Virusshare.00065/Trojan.Win32.Obfuscated.gen-814eaffc9122747516cfb2a410c388d1f2accc93 2013-06-13 07:59:46 ....A 443904 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8154e90018421749395252fe6efb4c6e7ab51325 2013-06-13 14:39:36 ....A 471552 Virusshare.00065/Trojan.Win32.Obfuscated.gen-815735ca2e99015af9456323a1953a307d3eb24f 2013-06-14 16:42:28 ....A 488960 Virusshare.00065/Trojan.Win32.Obfuscated.gen-81be2e625b7da45d4202ac5b100e76c4c3b85ef7 2013-06-14 09:03:14 ....A 502272 Virusshare.00065/Trojan.Win32.Obfuscated.gen-81cf55b55941e4360e2bfaa5a82c227bd4a41667 2013-06-13 08:40:14 ....A 250368 Virusshare.00065/Trojan.Win32.Obfuscated.gen-82138933e61bf3db908908fd6a0e940df6650dda 2013-06-14 12:08:04 ....A 265728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8216d4bdf0616985945367dd95e8e11d0e0736a5 2013-06-14 12:15:18 ....A 652800 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8246fe1f10e44b77e03ff5085402e0f297bf1046 2013-06-14 12:23:28 ....A 483328 Virusshare.00065/Trojan.Win32.Obfuscated.gen-83a3d27fa7845eaa6cfa0d7375fab0378f699d1f 2013-06-13 11:11:28 ....A 398336 Virusshare.00065/Trojan.Win32.Obfuscated.gen-84bc9332382c1393881f4f97c98aa189048215eb 2013-06-13 22:15:36 ....A 519168 Virusshare.00065/Trojan.Win32.Obfuscated.gen-84f68824f64a88c88a271c63cc866619ccaf1d15 2013-06-14 06:45:28 ....A 418304 Virusshare.00065/Trojan.Win32.Obfuscated.gen-856f08b57280a35cd4c5740c2d0b65ad2c74198d 2013-06-14 09:57:34 ....A 345600 Virusshare.00065/Trojan.Win32.Obfuscated.gen-86c86c3e3e6911b27a3caf2d237cf92ed4ea828a 2013-06-13 12:08:54 ....A 252928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-873f3d538fa0cc15815a5449efca2868de49a8fb 2013-06-13 22:09:12 ....A 468992 Virusshare.00065/Trojan.Win32.Obfuscated.gen-876049700b5e0468e2262f0daedb6ad8caaa98c0 2013-06-14 14:13:06 ....A 489472 Virusshare.00065/Trojan.Win32.Obfuscated.gen-879cda802bd4152fa2b96284a912045c4226d00b 2013-06-13 16:23:20 ....A 293888 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8825381cb4f77ef7c18db7813951334cb49ca474 2013-06-13 07:56:54 ....A 433152 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8859dc790485ad3b9b91cee04faac073c3ca0610 2013-06-13 08:38:08 ....A 244224 Virusshare.00065/Trojan.Win32.Obfuscated.gen-88c23d273039e5f4434d71c667d034a9807168bb 2013-06-14 17:38:44 ....A 434688 Virusshare.00065/Trojan.Win32.Obfuscated.gen-898a13691548c92b0d6bf7a189c14da43d52a134 2013-06-14 02:59:40 ....A 544768 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8a7ad9276970a9b302735093993a73f4b8c81943 2013-06-14 06:16:44 ....A 465408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8ad071060924f9056ebec659a9eed69bec711c45 2013-06-14 05:35:36 ....A 264704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8c0edf91de64a7fb91415d94d2d7e5cc2b348583 2013-06-13 15:20:56 ....A 428032 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8c7ba162ba252808c4bc2629e3d6ec6a61be632a 2013-06-13 19:44:34 ....A 444928 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8d0657196288d0ac11b2ce35f6e4a679bf65f10c 2013-06-13 21:50:04 ....A 455168 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8dee532308da6b126a65c82bc886bf32d4a92d77 2013-06-14 13:07:26 ....A 305152 Virusshare.00065/Trojan.Win32.Obfuscated.gen-8fd1c2c5e3749349d8a1b9504e5dc58d981c8a60 2013-06-13 22:23:50 ....A 465408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-912bf3a10924a1deaf402c1e60cf80df6b369ab9 2013-06-14 12:10:16 ....A 463872 Virusshare.00065/Trojan.Win32.Obfuscated.gen-91a3546b9988164658defdcc1f8d28256f77699d 2013-06-13 13:27:52 ....A 467456 Virusshare.00065/Trojan.Win32.Obfuscated.gen-927f348a8f6615f407275248d5efd3dae3ffb8aa 2013-06-14 18:42:28 ....A 315392 Virusshare.00065/Trojan.Win32.Obfuscated.gen-928553b659b0fc3ad0742cb25e785f776c3efe15 2013-06-13 21:38:34 ....A 515584 Virusshare.00065/Trojan.Win32.Obfuscated.gen-931783b2afe154eae091662e963561de30dfeaa1 2013-06-14 20:26:04 ....A 524288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-946311002ea338969b810928422480111406b6d4 2013-06-14 01:51:42 ....A 491520 Virusshare.00065/Trojan.Win32.Obfuscated.gen-948fe1bdac006ead3d6676ebcdce8e004acb5564 2013-06-13 13:25:38 ....A 498176 Virusshare.00065/Trojan.Win32.Obfuscated.gen-94c5ed0ffe9def1ec438757ad63ecf0aac17bf77 2013-06-14 19:18:10 ....A 434688 Virusshare.00065/Trojan.Win32.Obfuscated.gen-95c6baebbb41fd97a604f092ed95285f520c0570 2013-06-13 12:22:58 ....A 332288 Virusshare.00065/Trojan.Win32.Obfuscated.gen-967c7c57aa4af45378c43abf0196b93258509458 2013-06-13 15:04:56 ....A 212992 Virusshare.00065/Trojan.Win32.Obfuscated.gen-96cbc62848a5515e47f53af530d765126f758f9a 2013-06-13 16:21:58 ....A 434176 Virusshare.00065/Trojan.Win32.Obfuscated.gen-96d4d12946493754dab064b8fe78319ef1c0035c 2013-06-14 08:06:40 ....A 501760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-97982ac25165b4970291b41a9e35ade30a1f15f6 2013-06-13 13:32:24 ....A 467456 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9836e91ecb4b7acd9de346c50ebac80c2c503c2e 2013-06-14 08:45:04 ....A 304640 Virusshare.00065/Trojan.Win32.Obfuscated.gen-983afc1d1e9bd4a00502feb863ad5b2fb042c6cb 2013-06-14 16:39:44 ....A 1576448 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9860602fd6fe0889cf0f7457ea069dc7ceb59186 2013-06-14 09:25:10 ....A 238592 Virusshare.00065/Trojan.Win32.Obfuscated.gen-988288a801b6c2af576038f8b75275e0a49dfdab 2013-06-14 03:33:32 ....A 457728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-98833bda24e6dc6200f21e4a017485da1a7fd3af 2013-06-13 21:18:28 ....A 227328 Virusshare.00065/Trojan.Win32.Obfuscated.gen-98fd4693f3ead46e95953fc1fa0fa1f3721ffcb2 2013-06-14 02:30:18 ....A 509440 Virusshare.00065/Trojan.Win32.Obfuscated.gen-992b8f66a3f42a78bc78db95f524e058bda7fe00 2013-06-14 12:38:18 ....A 478208 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9a26aaf5af3d1b4cde727b36fc9f2a63387d48c9 2013-06-13 13:58:36 ....A 507904 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9a2f8908df297570985e769796a7dd636f96420f 2013-06-13 09:41:18 ....A 527360 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9a475de484432586eab8f117e1189cc52d0bcd9a 2013-06-13 20:23:36 ....A 518144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9a5be97af9582c2290ffe0f30dd8ccc1ea5a2afd 2013-06-13 23:16:50 ....A 277504 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9bf4781ab4acaa719f3b627725574ba505ecbe3e 2013-06-14 14:57:20 ....A 602624 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9cf72e7a35669539c1304a4dc9b95818748c1c67 2013-06-14 00:55:10 ....A 526336 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9daa026fe613ea6605e94d80c85eda80de13426d 2013-06-13 09:48:02 ....A 459776 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9e1cb8ce88020687afc7f580f80b4f6c02a900b2 2013-06-13 21:20:20 ....A 454144 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9e5692195dd4e26ec6c2b23d18c7cf69382f0a4a 2013-06-14 11:07:50 ....A 269824 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9e7ad105a01f59c38de1195164655f9b07c727ec 2013-06-14 16:12:46 ....A 473088 Virusshare.00065/Trojan.Win32.Obfuscated.gen-9f4132ab8234b26010ed7398c4e1cd894fe4804a 2013-06-14 15:23:36 ....A 448000 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a1c4ab0eea72739eb19f812884f39f917e227772 2013-06-14 07:15:30 ....A 311808 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a1f4cdf0c1ebbc4d20cef3771cc9e106a5cc43b8 2013-06-13 22:34:52 ....A 267264 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a2424d58e2597497fd4b9e1105081b50a63f61c2 2013-06-14 10:44:04 ....A 419328 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a2c61719ade65a06927b13570b1a15f56ef1fbf0 2013-06-14 07:51:32 ....A 429056 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a33ee81e0168d02754e957753e39089746d545d9 2013-06-13 14:13:38 ....A 277504 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a42644eaf0d5f804767d8e57387dbed3c3e0d0e3 2013-06-14 19:40:42 ....A 431616 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a5fa6655093743ead5c4b96fc5d152a9697c8652 2013-06-13 23:58:22 ....A 393728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a61e12cdfd5615272ceaa139c3a28095c1304370 2013-06-13 22:59:12 ....A 635392 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a7030462fc4dfe85823363afb6f033b614859ea6 2013-06-13 08:09:00 ....A 300544 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a71b598b0e64a402bb6cc8b1dcbf3a6661383ad3 2013-06-14 02:33:12 ....A 484864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a7633102c517a4dffca67c9ce9bca34e11846983 2013-06-13 10:04:10 ....A 431104 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a7eb3b50d74deb02d8e64fe2d2c3fdcd8a239f59 2013-06-14 19:42:48 ....A 284160 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a960a17e53a7802e5805d9e20371d68cbe993141 2013-06-13 23:32:40 ....A 467968 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a96d2fe4a93aed14a1f4edb806161f446428f02e 2013-06-14 08:06:26 ....A 482304 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a98a2bddce36690233d2aa53c136490ff967667d 2013-06-13 21:48:04 ....A 474112 Virusshare.00065/Trojan.Win32.Obfuscated.gen-a9b4799d73744813adc90bccf713d2f3901a813d 2013-06-14 18:27:10 ....A 458752 Virusshare.00065/Trojan.Win32.Obfuscated.gen-aacf65c443a87f5eeab170719ebe9dc2d6c8a541 2013-06-13 13:45:22 ....A 416256 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ab5e4311a66706a471998b1e261555641678b4b1 2013-06-14 01:12:20 ....A 285696 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ab994aa072a931971aa8547f59c02442ba0c76b4 2013-06-14 14:13:42 ....A 465920 Virusshare.00065/Trojan.Win32.Obfuscated.gen-aba00e3a5dabad70de7ce5b29d027813fb22b3fa 2013-06-13 23:15:58 ....A 487936 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ac444e2d979a39896a92204ca488a9e7b9fc2fcc 2013-06-13 15:08:10 ....A 484352 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ace408c85af0e2dee741d7eed48f975a8c8ad3dc 2013-06-13 22:37:08 ....A 258048 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ad110a1e23021f4ebcedc5571cae44b873e7c99e 2013-06-13 08:06:28 ....A 435712 Virusshare.00065/Trojan.Win32.Obfuscated.gen-aed4343c14afce150a88e26d75af4975d492baaa 2013-06-13 20:06:36 ....A 267776 Virusshare.00065/Trojan.Win32.Obfuscated.gen-af51db21486be764b5c101f9c33e7d9fcf5c6d3e 2013-06-13 16:46:20 ....A 437760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-afb6b0a9957e13cefd05bde463e8529a706c8923 2013-06-14 20:32:40 ....A 516096 Virusshare.00065/Trojan.Win32.Obfuscated.gen-afbe06effccb6050a8d0c0139d3986fd2a8fa98b 2013-06-14 01:19:22 ....A 1281536 Virusshare.00065/Trojan.Win32.Obfuscated.gen-aff7a98420ce39fe6dca37c05843caeca6ff9df9 2013-06-13 20:40:18 ....A 311808 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b01b43e128938f1cfc6c3b3e66c12ab7d0a26cdd 2013-06-14 04:59:08 ....A 253440 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b0441a44c53f7c8011773556e3d3b91ffced018e 2013-06-13 15:11:04 ....A 268800 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b1022b272d94e172005f6cce05598e89ba69bbb4 2013-06-13 10:01:32 ....A 648704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b166671c54444fd3bee20daefcde57a7b700325f 2013-06-14 03:32:04 ....A 294912 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b1d4c2b855677f41308fa0a1c34380991be64dab 2013-06-14 02:38:02 ....A 545280 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b23e74610f9e14046a753da1f9cb612b1ea0410a 2013-06-14 01:30:22 ....A 278528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b32d99df0a16b3dc4dc910f3619a07fd2c32994a 2013-06-13 11:54:00 ....A 458752 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b4bb0f3222da37a080489827c655940f42e2f9f6 2013-06-13 19:37:26 ....A 446464 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b5c505a60056ee1a5d673105d77dd7a0887b2502 2013-06-14 19:19:30 ....A 526848 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b619d76cce08aebce387aba824888c3fda4ffd21 2013-06-14 14:17:36 ....A 282112 Virusshare.00065/Trojan.Win32.Obfuscated.gen-b663d586f654504508ee39b31f33e0c64dd1b84c 2013-06-13 21:38:54 ....A 508416 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ba04dd1de0ae7c7c4fa257a1d4bae3369e0b0193 2013-06-14 07:20:46 ....A 486400 Virusshare.00065/Trojan.Win32.Obfuscated.gen-baf7feedaae3b3befd2d8d689fa178205179dd69 2013-06-13 23:17:18 ....A 301056 Virusshare.00065/Trojan.Win32.Obfuscated.gen-bb2f98495da2c2e2be69160766d248cfd9aba9c4 2013-06-14 10:16:56 ....A 466944 Virusshare.00065/Trojan.Win32.Obfuscated.gen-bd1fe4addab0c07b7d906968be15007334bd3d57 2013-06-13 12:38:12 ....A 258560 Virusshare.00065/Trojan.Win32.Obfuscated.gen-bdbc02a5e308cb77812bcbd15adea478c6b57251 2013-06-13 08:54:08 ....A 281600 Virusshare.00065/Trojan.Win32.Obfuscated.gen-beffc7fa2aa74608de954057e6087fcfc69e6f44 2013-06-14 20:15:04 ....A 309248 Virusshare.00065/Trojan.Win32.Obfuscated.gen-bf8df0383a00d36c0b35646fe149e2306257941a 2013-06-14 09:37:58 ....A 478720 Virusshare.00065/Trojan.Win32.Obfuscated.gen-bfa18c6b72f5b3f4926fa064ea7194ebf0c0b657 2013-06-13 16:21:22 ....A 259584 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c0169796aba6ce4465ef7a229f4421356a45a8c9 2013-06-14 10:45:40 ....A 245760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c025460a54ab79bb4d597e42d9838abcf328b4fe 2013-06-14 07:02:32 ....A 471552 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c0f2a090f1f4d00cee485211cfdb78e83d40fb6b 2013-06-16 04:53:56 ....A 482816 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c10b5173f97494f763fd9c34777b93994112e07f 2013-06-13 12:39:46 ....A 409088 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c1b91eda7a40b9c95edcaced7b0f5ec889ee6713 2013-06-14 16:59:12 ....A 458240 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c321206a8bc61c480949a2ae644b7072b9fb6afa 2013-06-14 05:43:48 ....A 423936 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c3932b80af00c3d5a968e1aa2681a9a1b83a91fe 2013-06-13 23:00:28 ....A 495104 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c3b9ec395c66b8757a31ff1264e2f44f534df3e5 2013-06-14 12:35:04 ....A 467456 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c3d725a58d19c64800bc87b13906c294c41fdbb9 2013-06-14 01:10:34 ....A 7194624 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c4e42b6cbf842a67fcf8042baf287cdfa95ad19d 2013-06-14 03:47:14 ....A 517120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c543f6bbab1ecdca4cfc6915ec4d6e228f826078 2013-06-13 09:40:46 ....A 507904 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c56bc20c516ff7befb072cbc8067caa0618bef63 2013-06-14 20:41:36 ....A 439808 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c5bdeb96ba20e4a1dd21222e5075eb82964ae8a3 2013-06-14 14:35:56 ....A 247296 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c728f93c5ac70680357d384d7de2ddc55868e330 2013-06-13 19:40:52 ....A 319488 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c7b9fa43c4deda10572dbc120f3ed6419fa79d53 2013-06-13 22:46:24 ....A 243200 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c7bfdc504cac0618e9cc8f83a04b04e5ca968eea 2013-06-13 08:29:50 ....A 246272 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c7e0d10527afc0185211c77d4ae5e1fac7b3a48e 2013-06-13 20:24:28 ....A 259072 Virusshare.00065/Trojan.Win32.Obfuscated.gen-c9000952f6f70ec0e96debdd1c67d55088f36d40 2013-06-13 12:10:50 ....A 413184 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ca4315c7c490f28ce5d3ffe6964a785b570a4255 2013-06-13 11:30:32 ....A 495616 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cc26f88c8304fddd14c69dd0e99eacb5e4bc9f18 2013-06-13 19:08:14 ....A 452096 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cc2e7633a0b2f983016581294fbd11e76d159474 2013-06-13 22:43:28 ....A 457728 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cd97dc64cac7e6f26faadbd72651db46184c13f1 2013-06-13 23:33:28 ....A 278016 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cda7e53e97281d210225674372a72b84ab4745d9 2013-06-14 18:22:44 ....A 228352 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cdd92c2555e6e5f2aaebda5b1b8c029c06a88d26 2013-06-13 22:07:08 ....A 3331584 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ce1d487511a878286ee1facad801c88c277e5f13 2013-06-13 22:16:26 ....A 434176 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ce35a8713ed691b9b6642d82216d73ab41a15e99 2013-06-13 11:59:18 ....A 452608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-cf30116b362c33069ec96e3654b5c24ec9f7c2cf 2013-06-16 12:34:42 ....A 377856 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d04bc09afafecbd62d4aebd86d4cf26187eabfc5 2013-06-13 13:28:24 ....A 282624 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d0e6060dc3a5edaf46f92231ae796b5dfd65cf7a 2013-06-14 17:12:00 ....A 540672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d14425f735d657828f06cd92cc008a371785e4ef 2013-06-13 07:52:42 ....A 464384 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d2055b89cb519db3d736f66e6dccb3a0e892f1cb 2013-06-13 07:53:30 ....A 424448 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d2cc9e13864349697972a313c37781337d786b6c 2013-06-14 15:59:26 ....A 204800 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d38e396a079d703385a57c4b2df9ee2ced8dd04d 2013-06-14 13:45:22 ....A 485376 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d41514bbc5e7c0b33578351f366803e8fc95a460 2013-06-13 16:42:50 ....A 260608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d42ba86fe1850e3ed286a6307b419592bac70480 2013-06-14 18:44:32 ....A 516608 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d5668f220280457fbf61650a0a1faf3de57b694f 2013-06-14 16:09:50 ....A 630784 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d5707d8d88ef783c7cac231706df226a98cc3fd8 2013-06-14 09:31:20 ....A 411648 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d5e8904d8807afd908023550d1ed1019dbd4e71c 2013-06-14 20:09:44 ....A 509952 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d64362aa68bcdcf7c24a9f0ee9c3ac6b7073dcc7 2013-06-14 11:04:20 ....A 417792 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d6e7db821901b396e5a9ab241a922f3e06c08979 2013-06-14 03:59:18 ....A 457216 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d7973db5c80d0c95d60658a6790f8cb858c666c5 2013-06-14 10:33:16 ....A 431616 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d7e6bb5ed97f248f2ac9bebb41b1824c4effca55 2013-06-13 23:18:04 ....A 285696 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d91b72234ea544d1bd54d42d189162f779b5f548 2013-06-14 14:36:42 ....A 499712 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d931e373741c66ad533d8076c1f9e4a8084d4066 2013-06-13 23:45:34 ....A 510976 Virusshare.00065/Trojan.Win32.Obfuscated.gen-d9fadf0aba78623c398b3ca9c20aea79e0d1d3da 2013-06-13 09:07:28 ....A 449536 Virusshare.00065/Trojan.Win32.Obfuscated.gen-da16b16f5f76b037aed6df87dcb6201923a8296a 2013-06-14 12:23:34 ....A 282112 Virusshare.00065/Trojan.Win32.Obfuscated.gen-da82a3b2b748beebcf3a8663b6fd502114a06554 2013-06-14 17:34:32 ....A 257536 Virusshare.00065/Trojan.Win32.Obfuscated.gen-daea283ac03ff943cb4a4de0468011b9637eacea 2013-06-16 07:12:04 ....A 219136 Virusshare.00065/Trojan.Win32.Obfuscated.gen-db348a3598a19d824a374ac2d6c28134d62678cd 2013-06-13 22:05:20 ....A 542720 Virusshare.00065/Trojan.Win32.Obfuscated.gen-db7d0ebd0c673673ed1bd690fb944c134189b45e 2013-06-14 07:24:42 ....A 261120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-db8579eec28b296de5ae05c6b83485d44dc58295 2013-06-14 10:42:04 ....A 604672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-dc94c46c9773458ceb9adb8ef3eaa9f51fe9a568 2013-06-13 20:35:06 ....A 255488 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e03a0db1dd387b9ff315306653f58396b866d218 2013-06-14 12:19:44 ....A 539648 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e03e888e40684584f8faa0e5233d9da7c220ca94 2013-06-13 13:56:24 ....A 249344 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e040f55b5c29599695f7994bed65121a20eefc08 2013-06-13 22:39:24 ....A 258560 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e205c68753b80d5f00cf8891809656c9ec64cdae 2013-06-13 15:53:54 ....A 425472 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e289ff2387ec208bebd0cd94c9ca1be45c807ba2 2013-06-13 15:18:02 ....A 270848 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e3f6496b259c7e6728ad000616b8ef9e57cef194 2013-06-14 09:10:10 ....A 422912 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e47f4dca7ed173f1e0f14bd308374aff6b0010da 2013-06-14 00:21:46 ....A 269312 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e4eff4710a7f0de8eff53895118680f003e963d6 2013-06-14 02:16:10 ....A 264704 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e4fe1764702d5e87c1024a18d8ecca7205eecc82 2013-06-13 22:39:18 ....A 261120 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e5426a8b0751e4fc6ce3af219b307ff2ebf7b9a8 2013-06-14 11:35:26 ....A 413184 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e5b35c291867bddabf925658c338fe07be0c1f20 2013-06-14 06:44:56 ....A 299008 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e79f23df50ad1ac655e7c98777a9f775c82a2c81 2013-06-13 22:14:20 ....A 457216 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e8de38a642e92ac9c7606bede5f526dee7a5744a 2013-06-13 11:27:24 ....A 279040 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e8f848f65128126767dbd2737978cde5e8d38805 2013-06-13 13:25:44 ....A 470528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e97362ee4e6386f8360a13751afbfe3ea5814d41 2013-06-14 17:20:12 ....A 284672 Virusshare.00065/Trojan.Win32.Obfuscated.gen-e9fe57a2f3528a0efa5d47ad86a62aa4b8981ce8 2013-06-16 00:57:42 ....A 280576 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ea3b32aba114362722d131a38a82fd6c5bda9a8f 2013-06-13 14:31:14 ....A 225280 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ea5f5702487f0b738f08afa8efc49a6af6465928 2013-06-13 14:15:38 ....A 437760 Virusshare.00065/Trojan.Win32.Obfuscated.gen-eccfba3de175a666b5a78d8fcf70df6f53246062 2013-06-13 11:16:12 ....A 451072 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ed304a1cf4353c71c8e315347084cd5fb2f4c480 2013-06-13 12:27:58 ....A 482304 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ed6036045ba449b55799f3e8012245ee11724f89 2013-06-13 21:19:20 ....A 256000 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ed62b496559d81f6885a04d235a7b2f785cbaae8 2013-06-13 12:33:08 ....A 527872 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ee879c1d3c027da62a6688012d5242da77ef5765 2013-06-13 23:44:28 ....A 428032 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ee8de8c4263f3bcfd09a044fdd6065b0139a4396 2013-06-13 21:07:56 ....A 456192 Virusshare.00065/Trojan.Win32.Obfuscated.gen-efd3771dacf151a07968f049b0dd485a38fa8d9f 2013-06-14 20:18:38 ....A 291840 Virusshare.00065/Trojan.Win32.Obfuscated.gen-efeaa7d72579f42f4704a32845b2a19bb58f3d77 2013-06-13 20:49:30 ....A 401408 Virusshare.00065/Trojan.Win32.Obfuscated.gen-effe4e914a9b50677d1fa481b24de0f5cec8aaf5 2013-06-13 23:38:22 ....A 286720 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f040926fac4f7c70cc3d7789c4b854fbca35372f 2013-06-13 13:27:40 ....A 447488 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f073bed0b9e460c2e297e3d213f148ada6818e00 2013-06-13 22:47:24 ....A 238592 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f0a78a674c8526b3831344de24500aa44f777b91 2013-06-14 18:18:36 ....A 238080 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f12d7f0cc6e572fd1c05fdabb7b18f48d46329bf 2013-06-13 19:01:52 ....A 208896 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f2134808474800b6c4b8172fa57d2f9e80ab30b0 2013-06-14 20:13:40 ....A 257024 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f2b6de411f2148122e1911a7a0b9ad05cbc9969b 2013-06-14 09:07:14 ....A 296448 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f2e3f33e1410e2b12b44a807c7836e19d86f7caf 2013-06-13 22:48:20 ....A 278528 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f332632e809d1196b71809a258f9c3b922e4b9c2 2013-06-13 10:06:06 ....A 493056 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f37a1071a55caaaac760ba470adbe417d3de740a 2013-06-13 23:51:18 ....A 304128 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f478b45ae26f1a9eacc5bb534c2c0c58460bf158 2013-06-13 10:40:02 ....A 414208 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f4b537f1e0b0d7133a20a0b82d801720fed0eb7e 2013-06-13 22:56:46 ....A 249344 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f4f0dcb0330aec8d45408e52157fc643cb13c0e9 2013-06-13 20:37:04 ....A 468480 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f61828be9ca5b9a9f1d8e1c76f1df3e888b4be9b 2013-06-14 06:18:46 ....A 292352 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f83770d4dd7fac43fd219af81bdd7f3810cbc598 2013-06-13 11:02:42 ....A 583680 Virusshare.00065/Trojan.Win32.Obfuscated.gen-f9751a5c50ff143472d53502b1d35805f70a3d9f 2013-06-14 07:04:02 ....A 287744 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fa7656ad2b87b40ca8050983af28edddc6a988b0 2013-06-14 12:34:00 ....A 224256 Virusshare.00065/Trojan.Win32.Obfuscated.gen-faad5d1b7d44200a0e290dcdcd6e1c8e22515afb 2013-06-14 08:51:40 ....A 505344 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fafeb86a1a5e0ebdde1b805f3f889fd59c747ded 2013-06-14 02:37:24 ....A 231936 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fb0c2f256c24e6deae591d15aa6b3c227666c26f 2013-06-14 04:22:06 ....A 248320 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fbb4675f4ff59b944a5e18b4e8e6f10f41bce68d 2013-06-13 16:10:54 ....A 439296 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fcc82e23f414a20898ce6a9264c9378fd09522e1 2013-06-13 13:20:42 ....A 422912 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fcecb0ab42e71f2fd9d750673d780f0973aa7ce6 2013-06-14 19:55:30 ....A 487424 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fcf54b0bdd85ac1ee1cf1da6daefedf369d8ef12 2013-06-13 17:36:44 ....A 270848 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fd8da39775617ebdc2c1c6874ae6ca27acb4b9fa 2013-06-13 09:30:46 ....A 456192 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fdf90fa19f66db2ee8a57ebd67f73691dc71681c 2013-06-14 05:00:58 ....A 292864 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fec5c92c20479b690d0868d551152c4cc05f2283 2013-06-13 19:29:36 ....A 467456 Virusshare.00065/Trojan.Win32.Obfuscated.gen-fee61d8b8e14bfd712ec381fc020b0d29c1fef56 2013-06-13 12:04:22 ....A 646656 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ffc46b384f88459a6ae3ef25f07135441c3f9240 2013-06-13 17:00:42 ....A 617984 Virusshare.00065/Trojan.Win32.Obfuscated.gen-ffef6fec16dc74da97ea69b5e30d99e5a21d9f6d 2013-06-14 09:54:40 ....A 208896 Virusshare.00065/Trojan.Win32.Obfuscated.gf-44d73bc580a66b2712607b2aff10aa2e59e4b162 2013-06-14 08:28:12 ....A 126976 Virusshare.00065/Trojan.Win32.Obfuscated.gx-22ab34511986b620f4bab4545f49c2d23ce2d41d 2013-06-13 07:21:30 ....A 90114 Virusshare.00065/Trojan.Win32.Obfuscated.gx-5cef37c35d28d6491f18f6127461293ff98a29bd 2013-06-14 05:26:42 ....A 94208 Virusshare.00065/Trojan.Win32.Obfuscated.gx-be8d2ab372b9b229157cab63b19c4d686507579b 2013-06-14 14:54:42 ....A 47616 Virusshare.00065/Trojan.Win32.Obfuscated.gx-eb087acff9c4a1ddda91da21cafd403813c414b4 2013-06-14 12:08:50 ....A 51712 Virusshare.00065/Trojan.Win32.Obfuscated.gx-ee49f63265dba863eb8912337a59a70bd26d3fe4 2013-06-14 01:32:06 ....A 74752 Virusshare.00065/Trojan.Win32.Obfuscated.gy-2c870da48c1db76ee4c69f69c7027782a9313e12 2013-06-14 13:15:44 ....A 78848 Virusshare.00065/Trojan.Win32.Obfuscated.gy-3a9c65614d1a99154a960a81d6fdb513fba231b5 2013-06-13 09:43:30 ....A 128001 Virusshare.00065/Trojan.Win32.Obfuscated.gy-600cb7e7f3e84da56765f046b81c804e2cf29c72 2013-06-13 14:34:14 ....A 87040 Virusshare.00065/Trojan.Win32.Obfuscated.gy-94f8d5306ec15deec7144e1933e49c33b7339889 2013-06-14 04:50:28 ....A 863744 Virusshare.00065/Trojan.Win32.Obfuscated.whl-1591b454a605939305ce02988a0f9c7f0450bb52 2013-06-14 05:34:00 ....A 12288 Virusshare.00065/Trojan.Win32.Obfuscated.z-18485a0205bcb897ee4124de7c4945169ada6505 2013-06-13 19:17:30 ....A 98816 Virusshare.00065/Trojan.Win32.Oficla.bf-8141b903b927c0ad022b06c677513a44e2090e9c 2013-06-14 14:26:22 ....A 60122 Virusshare.00065/Trojan.Win32.Oficla.bo-237f48d482ae73cfe1e02ed75c3fe98487de25c3 2013-06-13 14:59:24 ....A 21504 Virusshare.00065/Trojan.Win32.Oficla.cxo-004eb65b786ccfcc8ba30032504bd52c41b387d6 2013-06-14 20:21:46 ....A 20480 Virusshare.00065/Trojan.Win32.Oficla.cxo-33810c43853dbad45b365f8badfae38227f82055 2013-06-14 20:16:30 ....A 20992 Virusshare.00065/Trojan.Win32.Oficla.cxo-385adcff33029231dcdbf27edfcdd059437c2fc1 2013-06-13 23:34:28 ....A 20480 Virusshare.00065/Trojan.Win32.Oficla.cxo-cf92f1d22687f92685be336c0c5e900c637b9b0d 2013-06-14 02:40:54 ....A 20480 Virusshare.00065/Trojan.Win32.Oficla.dye-f539afdbc9662c211fbd716d507c80cd3b1ee3f5 2013-06-13 10:08:22 ....A 52242 Virusshare.00065/Trojan.Win32.Oficla.jro-cf734bf660cd691024e7a314e910404cede69688 2013-06-14 17:02:12 ....A 20480 Virusshare.00065/Trojan.Win32.Oficla.mol-f15c1c171c316c3c1d4ab95523f24cac2fe41b5a 2013-06-14 19:26:12 ....A 92164 Virusshare.00065/Trojan.Win32.OptixKill.30-b33b7cb4b56edd225169c6c390cbba1ea2eb72c1 2013-06-14 19:32:28 ....A 223264 Virusshare.00065/Trojan.Win32.Opus.jf-2eeb099ba1f3304dc1ba10ff67b5f2a921c5ac6f 2013-06-14 10:03:14 ....A 311296 Virusshare.00065/Trojan.Win32.Ormimro.bp-15cef943416eb399b9f044457d60c3f03b082ec2 2013-06-14 16:47:14 ....A 323584 Virusshare.00065/Trojan.Win32.Ormimro.ci-1874f2744dab558c146316118529f47f38207bbc 2013-06-14 00:49:14 ....A 180224 Virusshare.00065/Trojan.Win32.P2E.al-f1e2660f3c5cb3e32f3613b1a38045382a97677f 2013-06-13 11:06:56 ....A 74819 Virusshare.00065/Trojan.Win32.P2E.br-8a6e5514029d78cb7953b26a1a62c23dcbfdac2b 2013-06-13 11:15:42 ....A 26704 Virusshare.00065/Trojan.Win32.P2E.dm-ad343f345fda32621e99f2c6cc88b2edc4c5b70e 2013-06-13 11:09:20 ....A 71264 Virusshare.00065/Trojan.Win32.Pakes.aapl-e0ebf94e285c2fd6ac205bf8dbaf6c37cb113ebd 2013-06-14 08:28:16 ....A 1848905 Virusshare.00065/Trojan.Win32.Pakes.aas-fb5b6b4e7280af4bd7678eb8997e7622a037c313 2013-06-13 21:04:00 ....A 44471 Virusshare.00065/Trojan.Win32.Pakes.adr-e32048e260d4f8705431dba6cf4cf2d595fa1904 2013-06-13 10:07:16 ....A 183296 Virusshare.00065/Trojan.Win32.Pakes.al-912cde233f9ec6175a9c85b783530a107675b388 2013-06-14 12:52:48 ....A 103534 Virusshare.00065/Trojan.Win32.Pakes.ald-4598ca650033ca96d76b9d4a9e67eb88d7a289be 2013-06-13 22:48:50 ....A 201728 Virusshare.00065/Trojan.Win32.Pakes.anuc-77389cb8ab87f23ef9df76d1eb794faa259befb8 2013-06-14 05:02:06 ....A 229376 Virusshare.00065/Trojan.Win32.Pakes.apg-77fe468968093a6bd8ef8bae4a77a0b831870c1e 2013-06-13 07:23:38 ....A 30213 Virusshare.00065/Trojan.Win32.Pakes.api-debdddce924b9680e1a0b97bf46b1e04d5433fcf 2013-06-14 02:40:18 ....A 56832 Virusshare.00065/Trojan.Win32.Pakes.araj-0545b8b43360944607a1f8a32fc74ffb07e7cca8 2013-06-14 17:55:06 ....A 45056 Virusshare.00065/Trojan.Win32.Pakes.araj-14b16596ecc133b33cf8e1749cfee3d24822be17 2013-06-13 15:17:30 ....A 61777 Virusshare.00065/Trojan.Win32.Pakes.arau-92c202c7e7d12ec460bbf05402c2b488f3a0b0e4 2013-06-13 20:05:24 ....A 83213 Virusshare.00065/Trojan.Win32.Pakes.asp-3225cfee0add68137afbaef46380498bfa964013 2013-06-13 22:15:56 ....A 167936 Virusshare.00065/Trojan.Win32.Pakes.atez-d787f72feb8e3feb647ac936916ded35612820ca 2013-06-14 17:36:08 ....A 33792 Virusshare.00065/Trojan.Win32.Pakes.atl-87b88cdf0099f6afa0c79a94d53778f5bf4ffa78 2013-06-15 22:09:00 ....A 131326 Virusshare.00065/Trojan.Win32.Pakes.auol-6a6066e797bc539b1c923c0aadf20f22eae2d3c2 2013-06-13 15:25:10 ....A 15226 Virusshare.00065/Trojan.Win32.Pakes.bfx-d1360bdf69b0088e5b843b6a3a4865e39aebf272 2013-06-14 16:54:38 ....A 5022 Virusshare.00065/Trojan.Win32.Pakes.biv-d7bd27db7efad39d1ce4ed8521d8255676d539af 2013-06-13 15:50:36 ....A 20992 Virusshare.00065/Trojan.Win32.Pakes.bpn-af048c2c6f3d3f3b5e1edbd1df08d34b2536e13d 2013-06-14 06:44:50 ....A 14976 Virusshare.00065/Trojan.Win32.Pakes.bru-90baf665f386f31c2c6098d48d9b7516fe5a425d 2013-06-13 10:17:12 ....A 13824 Virusshare.00065/Trojan.Win32.Pakes.bvu-30577028ab9bd70a37ddcee07798baf134c5f088 2013-06-13 17:27:32 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-07ee84da64e68958128c2919b68a2cb63638b765 2013-06-16 11:26:46 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-3153f22b698e84eb758a253e16f30f562a2e5c18 2013-06-15 10:05:42 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-33cbbc9c79cdec5f5223ca8d623d8c2b1be9e1aa 2013-06-13 20:58:12 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-5137de812dc605643c9be26d54f7e541945a1d7e 2013-06-14 11:21:26 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-5a4f1ef84cb972404e584f5f1cae628d795ab223 2013-06-16 01:33:12 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-5b2d741a849cd05bd46182291708c7b4f1a4b2ef 2013-06-14 12:00:56 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-88ea9865d010bc18cb7dd1fbcd67b145d3513dcd 2013-06-14 05:10:00 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-9f6c3f56608a63b8d111af38e6b69e0da579d911 2013-06-16 11:14:02 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-a762ce1677c51b441d557bcc9589cba1e3e9dc17 2013-06-13 13:23:08 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-b73fb9f5ef9ae52ffae2f584980ed19b063c3533 2013-06-14 14:29:52 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-e24df0e1bf20988213081e9fc022000a3c9b56e3 2013-06-14 04:22:44 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-eb2392c3d3ac52cb943a48f5c534a090de6a56ab 2013-06-13 23:28:30 ....A 67584 Virusshare.00065/Trojan.Win32.Pakes.bxp-fa7f9d35ec87cb2a82953e7a152a64c5335f3aa2 2013-06-13 19:33:54 ....A 24576 Virusshare.00065/Trojan.Win32.Pakes.cbn-074a089513a63ddffc87e078131afa45790dfbff 2013-06-14 17:36:54 ....A 58368 Virusshare.00065/Trojan.Win32.Pakes.ccg-6184eeb0e634a4401299b392f558b46c8ab724d0 2013-06-13 15:54:00 ....A 58368 Virusshare.00065/Trojan.Win32.Pakes.cjm-a1e35a423606a242aaa8308a25ee0babf35869c3 2013-06-14 16:17:24 ....A 97223 Virusshare.00065/Trojan.Win32.Pakes.ckf-99d978438c30910cdac82fc94712fa9d82912875 2013-06-13 14:08:32 ....A 216294 Virusshare.00065/Trojan.Win32.Pakes.ckf-ce83cbce22a676df9cf01a3bb68227456f09f3d5 2013-06-14 07:59:48 ....A 11382 Virusshare.00065/Trojan.Win32.Pakes.ckf-f0119916e1b287d4fa983d36d541da7ed2ef507f 2013-06-14 18:29:26 ....A 47542 Virusshare.00065/Trojan.Win32.Pakes.cmc-4161547f1ef37bb585184544ac7d3ae21e251aac 2013-06-14 04:33:26 ....A 221184 Virusshare.00065/Trojan.Win32.Pakes.cpf-ae1717a9a044e4ae85f30a6a88b19586fc06626e 2013-06-14 00:23:28 ....A 24017 Virusshare.00065/Trojan.Win32.Pakes.dan-209c7157368a09ffc7ba1d17d8be3893f4ad12de 2013-06-15 11:25:04 ....A 28160 Virusshare.00065/Trojan.Win32.Pakes.i-25f5ff3253c4f5cbc20d29c5001d518600286c4b 2013-06-14 11:47:52 ....A 30720 Virusshare.00065/Trojan.Win32.Pakes.jyv-6bb796ed3d7a3717153838cc83e76d00a8a76293 2013-06-14 01:18:30 ....A 30720 Virusshare.00065/Trojan.Win32.Pakes.jyv-9fb261592c22655f1d297682f4d13d5db336b872 2013-06-13 23:30:06 ....A 30720 Virusshare.00065/Trojan.Win32.Pakes.jyv-c3aa12fab65bc56738dc327270d92c54057e16c0 2013-06-13 13:13:58 ....A 39424 Virusshare.00065/Trojan.Win32.Pakes.jyv-ece3478a7d7a414e7a31f8f52320df47e10593ce 2013-06-13 21:01:46 ....A 39424 Virusshare.00065/Trojan.Win32.Pakes.jyv-f25cbfcf7097ed67cc4e1115a6e86ae104092190 2013-06-13 23:18:54 ....A 597164 Virusshare.00065/Trojan.Win32.Pakes.ktb-d4e5aeaa962550b7d27eeb653005dbf8d091d6cb 2013-06-14 04:35:16 ....A 420864 Virusshare.00065/Trojan.Win32.Pakes.ktb-e918455445c522265b78b147f37a5ae9e055c662 2013-06-14 14:19:04 ....A 14856 Virusshare.00065/Trojan.Win32.Pakes.kxw-a0285cc1096bd1ef757374b11ce7746fbe383eec 2013-06-14 13:57:28 ....A 12338 Virusshare.00065/Trojan.Win32.Pakes.lcc-bbdec9e7b56e9f17b1a77c0398eb6eccb0635885 2013-06-14 20:32:38 ....A 78930 Virusshare.00065/Trojan.Win32.Pakes.lcc-ce64525fb01bfcba22925d2d0741773826ccca53 2013-06-14 15:45:38 ....A 13312 Virusshare.00065/Trojan.Win32.Pakes.mbo-155800512c3f8469c65199e4e0057cb2e237ca64 2013-06-13 23:39:02 ....A 32768 Virusshare.00065/Trojan.Win32.Pakes.mbw-1748ab352f2a4937108f185bc8c60771aaec151d 2013-06-14 13:13:04 ....A 42688 Virusshare.00065/Trojan.Win32.Pakes.miu-06073dfc5a90757230841e7fae0a746e8d943291 2013-06-14 01:56:30 ....A 42688 Virusshare.00065/Trojan.Win32.Pakes.miu-9138f155fd40123204c873f38c87c0ba27bc6fb5 2013-06-14 04:46:06 ....A 42688 Virusshare.00065/Trojan.Win32.Pakes.miu-9d2e4a763b2e31fbe82a213f6eab0558ed812b61 2013-06-15 18:44:20 ....A 532010 Virusshare.00065/Trojan.Win32.Pakes.mov-9be5118b123d973bde881ad59ffef94e2663dba6 2013-06-14 13:20:52 ....A 5172585 Virusshare.00065/Trojan.Win32.Pakes.mov-b318861eacf7329dfc2651000ddaa982d3e87556 2013-06-14 08:29:56 ....A 26112 Virusshare.00065/Trojan.Win32.Pakes.mxa-2fbc96304c09f0d2c4218416b411daea40acb09a 2013-06-13 09:34:40 ....A 159748 Virusshare.00065/Trojan.Win32.Pakes.mxj-af7c30b82820c370021ab61f57bcba98d945bd1e 2013-06-13 20:16:40 ....A 95910 Virusshare.00065/Trojan.Win32.Pakes.mxo-e55844da6eb621ade18b3ebef82cd28c4a362b03 2013-06-13 07:56:06 ....A 1756672 Virusshare.00065/Trojan.Win32.Pakes.nga-ec72316604d546f7abfc1d31b69f7409d3465a36 2013-06-14 10:36:24 ....A 1756672 Virusshare.00065/Trojan.Win32.Pakes.nga-f496c22c1e42ae573884f6b0374689407ed3d330 2013-06-13 17:47:50 ....A 163840 Virusshare.00065/Trojan.Win32.Pakes.nhk-506b835a1596eedadeca17cce414da429e1824d3 2013-06-14 08:22:02 ....A 554496 Virusshare.00065/Trojan.Win32.Pakes.nid-3bbd48f549463bdc89b053358b057a78822777db 2013-06-13 22:25:14 ....A 714367 Virusshare.00065/Trojan.Win32.Pakes.oao-0391a9f0be454f5d4d67212dc15e2a49a8f85c5d 2013-06-14 16:19:20 ....A 714533 Virusshare.00065/Trojan.Win32.Pakes.oao-2aa6b1201fa3c4a6b7d9160ac7fab6c7d2648987 2013-06-13 10:12:32 ....A 714443 Virusshare.00065/Trojan.Win32.Pakes.oao-9dd4b3b3c7dc970fac873144415b2465d8c44d98 2013-06-14 15:06:02 ....A 714563 Virusshare.00065/Trojan.Win32.Pakes.oao-f561b7305f5b305e97850b94361dfb176ac5dc22 2013-06-14 20:38:38 ....A 133169 Virusshare.00065/Trojan.Win32.Pakes.ofe-eb30e6e091194a34501fd9a69f903362d10442d2 2013-06-13 14:44:50 ....A 479432 Virusshare.00065/Trojan.Win32.Pakes.ofu-246dbe112eb232a545df75990f57ea7f53e06172 2013-06-13 14:29:44 ....A 2128896 Virusshare.00065/Trojan.Win32.Pakes.ofu-946181a01d9dd0a0337ab14d6f57f90dc5d29363 2013-06-15 14:07:20 ....A 421376 Virusshare.00065/Trojan.Win32.Pakes.ofu-a5c6829c68a992dfb30a70a798f7a76a6891174c 2013-06-14 14:11:04 ....A 258048 Virusshare.00065/Trojan.Win32.Pakes.ofu-c862955e7f6958b6a8460fcb72e07cbd9c626da8 2013-06-13 07:57:34 ....A 2755608 Virusshare.00065/Trojan.Win32.Pakes.ohg-1d8d29ae70605734dcfdf4047fa445ac8b5cd28f 2013-06-14 10:12:22 ....A 328704 Virusshare.00065/Trojan.Win32.Pakes.okf-5fc44df662723897a397bbc541fc0bf7061607b2 2013-06-13 23:15:06 ....A 328704 Virusshare.00065/Trojan.Win32.Pakes.okf-f395c40b5b2728df076ec73522ece2a9f40d3d78 2013-06-14 01:55:52 ....A 179200 Virusshare.00065/Trojan.Win32.Pakes.ola-00e89f9196e74e8760c8d2ee300ff8fda5941b37 2013-06-13 19:42:14 ....A 167936 Virusshare.00065/Trojan.Win32.Pakes.ola-064a3d8485ea2da8fea49b99c8b2316163a89afd 2013-06-13 17:59:02 ....A 189440 Virusshare.00065/Trojan.Win32.Pakes.ola-26b29d42844ab64f5a3a708ff6860a21d2666a71 2013-06-14 04:58:54 ....A 164864 Virusshare.00065/Trojan.Win32.Pakes.ola-38283be1d5c92b2b607f18597fff086357ebc985 2013-06-13 12:28:36 ....A 169472 Virusshare.00065/Trojan.Win32.Pakes.ola-ae971ff6ffcba0ae57e427ea46682edbef6abbb0 2013-06-13 22:09:28 ....A 173056 Virusshare.00065/Trojan.Win32.Pakes.oli-f72f8cbdbbe7e98b8b45badbc563790b3dab92e8 2013-06-14 19:47:18 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-09ce399862c2f419cf82cdcc996bfbbf32b6469e 2013-06-14 14:12:00 ....A 434688 Virusshare.00065/Trojan.Win32.Pakes.orc-0ceef59f64f70dbfb2c8a1600043fd742465b2b6 2013-06-13 09:19:24 ....A 128744 Virusshare.00065/Trojan.Win32.Pakes.orc-10eceab9cc372e1783ae06ea4827a8a0618ca551 2013-06-13 22:44:38 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-13d4a3fbfbaacbd977b46c9ed38f53f08288300e 2013-06-14 16:58:18 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-247d04597e22ad6073330c0a17cd5afe9ff7e997 2013-06-14 02:56:20 ....A 434688 Virusshare.00065/Trojan.Win32.Pakes.orc-4a704276e7503cd9d732547d57360c848f1538e9 2013-06-13 16:16:26 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-4b5a96aa07df99fe97c8180572f955e3910a5c41 2013-06-13 20:54:24 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-6bcda36ecc43a6094882cdb68cc327037a8b45ce 2013-06-14 08:29:36 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-7cb139a5a7a47af1ad7cddf1f77c4bdca316a7db 2013-06-14 02:37:28 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-887b401f5dc7575ded00d87869247767c31d23ab 2013-06-14 10:14:36 ....A 434688 Virusshare.00065/Trojan.Win32.Pakes.orc-93af960f8a6b0131cf05ab208b4bb2a20accc3a1 2013-06-13 23:46:04 ....A 327168 Virusshare.00065/Trojan.Win32.Pakes.orc-bc10e7b72de56f8a810b027a9547ed414e0b4153 2013-06-14 11:04:58 ....A 434176 Virusshare.00065/Trojan.Win32.Pakes.orc-cfd717e577c9acad1f66096a228370ada0f2f326 2013-06-13 07:50:38 ....A 32768 Virusshare.00065/Trojan.Win32.Pakes.ous-dbba5c850881ada73d848f2607f3c3776033e8a8 2013-06-14 01:04:46 ....A 293560 Virusshare.00065/Trojan.Win32.Pakes.owa-51668f97bec11024ab170a8b484e11761320da92 2013-06-14 20:35:34 ....A 651776 Virusshare.00065/Trojan.Win32.Pakes.owa-9c87bef4e745e6b5de3a45ec8f979b1018729ee1 2013-06-13 15:28:26 ....A 18944 Virusshare.00065/Trojan.Win32.Pakes.oxh-e2af8647ae7806e3a42827b9c1b7acba7aa567a6 2013-06-13 23:17:12 ....A 187904 Virusshare.00065/Trojan.Win32.Pakes.oxy-ac2dcc7327544975f13a05cf5551a3a72a6e4596 2013-06-14 14:06:42 ....A 34717 Virusshare.00065/Trojan.Win32.Pakes.oxy-cc3287d5a69552b9cf7f39111cb39d0a279ec79e 2013-06-14 01:07:02 ....A 200704 Virusshare.00065/Trojan.Win32.Pakes.oya-8c92522875ed0aaab889484c13b135ae6ce14cfe 2013-06-14 09:33:50 ....A 548864 Virusshare.00065/Trojan.Win32.Pakes.oya-fc32703d64f1e5524ff60724c536e745f5121a87 2013-06-14 15:20:06 ....A 131072 Virusshare.00065/Trojan.Win32.Pakes.qio-af25b3f8f7b672352a6d157b70713be0308cd68f 2013-06-15 16:53:52 ....A 372224 Virusshare.00065/Trojan.Win32.Pakes.qkk-70842cd921fcc9e147500a78de762ac5ff0ee5b2 2013-06-14 11:06:24 ....A 20992 Virusshare.00065/Trojan.Win32.Pakes.sb-8445b51ba4c6db29dbb07a0f80a61e79a7f587e6 2013-06-14 19:22:52 ....A 90071 Virusshare.00065/Trojan.Win32.Pakes.tgd-951f55cd3dbf87512af5928bcc90ae8bea0c3e5b 2013-06-15 10:31:30 ....A 178176 Virusshare.00065/Trojan.Win32.Pakes.tyi-02ab518b8405ade384d148856c5fadcd75530304 2013-06-15 08:19:04 ....A 110592 Virusshare.00065/Trojan.Win32.Pakes.tyi-31d2923c46a9a5eaa94c5b39f263ef9ccfc6ce1e 2013-06-14 14:16:58 ....A 157184 Virusshare.00065/Trojan.Win32.Pakes.tyi-53dacc74cb03e4a9ab0c72d092f4f4010cc9bd86 2013-06-13 21:32:10 ....A 136704 Virusshare.00065/Trojan.Win32.Pakes.tyi-8090b4a98f167dd262aa5b31577b41127e89b66b 2013-06-16 05:03:28 ....A 136704 Virusshare.00065/Trojan.Win32.Pakes.tyi-8bd8e141c1916f80b7d0c0e7278835f519d72696 2013-06-14 01:31:12 ....A 206336 Virusshare.00065/Trojan.Win32.Pakes.tyi-9ffdfa13ef4b0db8830d7f7fd3614c24a85b2bf6 2013-06-13 17:56:44 ....A 130544 Virusshare.00065/Trojan.Win32.Pakes.tyi-a1466eff9adffcf4b07a4f0b88b0b9b51217b306 2013-06-16 07:38:10 ....A 197120 Virusshare.00065/Trojan.Win32.Pakes.tyi-aa46d8b93f7cf263cfffc7c9daf6554790db07e1 2013-06-13 23:12:10 ....A 206336 Virusshare.00065/Trojan.Win32.Pakes.tyi-b9bb4ec01f4fa6f2ff4c682ded11bc3f4d849594 2013-06-16 08:07:30 ....A 128512 Virusshare.00065/Trojan.Win32.Pakes.tyi-bd84f49c6f980820c6db58a3bf2f8cd18c9657e1 2013-06-16 03:08:22 ....A 136704 Virusshare.00065/Trojan.Win32.Pakes.tyi-e61e97d412e12240b7de936c455e7eacf904e713 2013-06-14 20:37:24 ....A 1416192 Virusshare.00065/Trojan.Win32.Pakes.yb-6f406d2aa122a4dcd9a4e309fe5965fb2f23b0f7 2013-06-14 18:28:30 ....A 1174185 Virusshare.00065/Trojan.Win32.Pakes.yb-99a40b3c0cd436e390839eade34c180d8bd70c95 2013-06-14 16:43:22 ....A 1216194 Virusshare.00065/Trojan.Win32.Pakes.yb-d7c7f279dc571ccbc8fb1045497cd8ab53e5ee75 2013-06-13 22:22:32 ....A 24576 Virusshare.00065/Trojan.Win32.Pakun.gx-209c674a6925009ac87c5d3c842096a9c7380c13 2013-06-14 05:52:04 ....A 24576 Virusshare.00065/Trojan.Win32.Pakun.hn-fc07888985e260e50d57f5999cdec8e4662a22e0 2013-06-14 12:27:30 ....A 21504 Virusshare.00065/Trojan.Win32.Panic-df5283e84323fe83d342e0c10eb744d23b20d027 2013-06-14 01:29:26 ....A 1390080 Virusshare.00065/Trojan.Win32.Pasta.acc-624530115920924514ca29af5dc8d642f7403bb4 2013-06-14 05:09:28 ....A 245777 Virusshare.00065/Trojan.Win32.Pasta.aeev-eff0f778153ba748778e2f6fc3239b91b96867da 2013-06-14 01:39:36 ....A 210618 Virusshare.00065/Trojan.Win32.Pasta.afdz-b0597b2936b5c05352920d3db59fd0589f50c9e1 2013-06-13 07:19:36 ....A 20480 Virusshare.00065/Trojan.Win32.Pasta.afhn-b59941033a8d9bc2d5bfc846601ac0124a6ab56f 2013-06-14 01:53:14 ....A 28672 Virusshare.00065/Trojan.Win32.Pasta.afiv-21dbb211355ddbebb543f5dc492142ad4ee7cbc1 2013-06-14 08:56:38 ....A 54784 Virusshare.00065/Trojan.Win32.Pasta.afki-8f9b86e223a5e8d4e00b7fb9239d6b0032804c05 2013-06-13 14:40:22 ....A 272896 Virusshare.00065/Trojan.Win32.Pasta.annp-cadd39677a3f83eafc9858c37dc938b2cf56a7db 2013-06-13 16:00:32 ....A 982528 Virusshare.00065/Trojan.Win32.Pasta.ano-114e62ee3a9544c9fb414a6e722f247f623eb2be 2013-06-14 05:46:32 ....A 55835 Virusshare.00065/Trojan.Win32.Pasta.anqf-14c19b83b1e9cff76dd34f2f20c1960192fdbfb8 2013-06-14 19:34:48 ....A 220160 Virusshare.00065/Trojan.Win32.Pasta.anqx-c776e59d4c423832fc8b952568cec50a9a58fc5d 2013-06-14 03:58:54 ....A 423936 Virusshare.00065/Trojan.Win32.Pasta.anrn-67d7e9a00455c9af8d767e4ba2150eb4497b7a53 2013-06-13 08:47:32 ....A 661504 Virusshare.00065/Trojan.Win32.Pasta.ansz-6ef915748219332ab7201e5f05bc13c480da090a 2013-06-13 20:39:28 ....A 397312 Virusshare.00065/Trojan.Win32.Pasta.anue-111585e0744d4229bb833a983b7d5ea578a8fc83 2013-06-14 15:55:26 ....A 60928 Virusshare.00065/Trojan.Win32.Pasta.anuh-04dfdea83b64b59dbf4cfe333731df3052475799 2013-06-14 08:36:38 ....A 249344 Virusshare.00065/Trojan.Win32.Pasta.anuh-ec5ab3b2f9f9e3e237cc881ace12401b857acc1a 2013-06-13 23:16:24 ....A 255488 Virusshare.00065/Trojan.Win32.Pasta.anuh-f65255385834601645ffb07c42119120d30c554c 2013-06-14 17:33:36 ....A 28672 Virusshare.00065/Trojan.Win32.Pasta.aogu-51b17f196461700899f6d1d2b825826389f5b7d4 2013-06-16 09:21:50 ....A 1111552 Virusshare.00065/Trojan.Win32.Pasta.aqxc-bd413ef2a34f2b6f3f7dd46e4863da3290497a7a 2013-06-14 10:56:24 ....A 1327616 Virusshare.00065/Trojan.Win32.Pasta.as-953cb72b6373606fadd4bcaf3d9116a3abf46863 2013-06-13 16:10:48 ....A 28672 Virusshare.00065/Trojan.Win32.Pasta.asl-357fd45ce8c4824e53f1658146a82faa1423782d 2013-06-13 19:35:38 ....A 20480 Virusshare.00065/Trojan.Win32.Pasta.bosa-f5c26c84034b2eeb3f807adfc9fec6a9ccfec53b 2013-06-14 07:16:38 ....A 723968 Virusshare.00065/Trojan.Win32.Pasta.bws-d2c09a1bfd7af23148b55782597064a1592d0fc9 2013-06-14 03:43:48 ....A 32768 Virusshare.00065/Trojan.Win32.Pasta.cg-4de222c42968d390d1d51928a0770dbb0a7a7674 2013-06-14 23:23:38 ....A 1627532 Virusshare.00065/Trojan.Win32.Pasta.cmo-997b0345e63b6facab9daca97b411823ed91b35e 2013-06-14 12:07:42 ....A 420352 Virusshare.00065/Trojan.Win32.Pasta.crv-9dda28a79747f4bb5c99b3741d751aa2a90ac0d4 2013-06-13 19:25:56 ....A 1029396 Virusshare.00065/Trojan.Win32.Pasta.cxd-c21230f8e07b3abae2d051f9b40631bb45fc58b5 2013-06-13 13:13:58 ....A 457728 Virusshare.00065/Trojan.Win32.Pasta.czc-d211ab99570da78f7ad1fd18a947e4223b3f46b3 2013-06-14 08:14:24 ....A 5120 Virusshare.00065/Trojan.Win32.Pasta.dkg-6454d88974604f4b3792241486aa0361c0f6b997 2013-06-14 18:05:46 ....A 128000 Virusshare.00065/Trojan.Win32.Pasta.dmu-a0f4a5afa293081d59455bc1fbe7cc15bb95a15c 2013-06-13 18:43:20 ....A 766892 Virusshare.00065/Trojan.Win32.Pasta.dnl-68bb7acd753d7f5db01afbb1f0f2270f06a5dce7 2013-06-14 19:50:16 ....A 94720 Virusshare.00065/Trojan.Win32.Pasta.dpa-ee1d3840a7ea5d834c43f10e3bea1b82e19f7aba 2013-06-13 23:22:44 ....A 565134 Virusshare.00065/Trojan.Win32.Pasta.ds-c761ae6d7f775c93f2b3d3e11cff50ed21f164b3 2013-06-14 18:53:50 ....A 197632 Virusshare.00065/Trojan.Win32.Pasta.ej-e350390aa41fcc687750322b18c92bb857ed243d 2013-06-14 17:21:56 ....A 471040 Virusshare.00065/Trojan.Win32.Pasta.ery-926112b8a6a8a931d3a6de66c3cd306de37b6a68 2013-06-14 05:10:52 ....A 128512 Virusshare.00065/Trojan.Win32.Pasta.fjd-e0ec38e14189a91b0dd8baaa2cd11a12b5bc317d 2013-06-13 14:37:46 ....A 40821 Virusshare.00065/Trojan.Win32.Pasta.fpt-ca69eac97f48d589ac9babacb864ed3fc8cb8b48 2013-06-14 13:04:32 ....A 729088 Virusshare.00065/Trojan.Win32.Pasta.fto-e783f553ca1a203d3a5d0a0fe90f6885a7233209 2013-06-13 23:19:10 ....A 3424256 Virusshare.00065/Trojan.Win32.Pasta.fuf-266293440f8c1741723c8ea133def396d363aa25 2013-06-14 21:51:12 ....A 1441104 Virusshare.00065/Trojan.Win32.Pasta.fyg-54a2396781eef68e50f428288546af2a04df23b0 2013-06-15 00:49:38 ....A 825553 Virusshare.00065/Trojan.Win32.Pasta.fyg-87e0b5ee3951d5c45a52ce8af2e8b4d6533ad78c 2013-06-14 18:16:56 ....A 368640 Virusshare.00065/Trojan.Win32.Pasta.gcv-a488b7b0a1679f75bacdb180b26862d760ba6111 2013-06-13 23:18:38 ....A 368705 Virusshare.00065/Trojan.Win32.Pasta.ghc-796c10190ba138ef1c851e8fd424b91874bc3af9 2013-06-13 14:25:22 ....A 368705 Virusshare.00065/Trojan.Win32.Pasta.ghc-7cfd177bbb443285df6fbda19b5e1b84cf7e5b33 2013-06-13 13:59:08 ....A 368645 Virusshare.00065/Trojan.Win32.Pasta.ghc-828c43c86fee2535db23e412f7354844783a4af7 2013-06-14 18:32:32 ....A 368645 Virusshare.00065/Trojan.Win32.Pasta.ghc-d58bf465e8bcee8c8a10b9b4bbdf754abe5da692 2013-06-14 07:12:18 ....A 2753536 Virusshare.00065/Trojan.Win32.Pasta.glb-c7d811f216812cc766b7df5e4dc138ab1106fb04 2013-06-16 15:06:46 ....A 405766 Virusshare.00065/Trojan.Win32.Pasta.gsn-4cef02f01cb03899b8d63e8e889302015891c01c 2013-06-15 14:45:54 ....A 2746508 Virusshare.00065/Trojan.Win32.Pasta.gsn-5c75fdf457bc9f37fc9a3476fda2d01f3f59df6a 2013-06-15 18:04:38 ....A 2849124 Virusshare.00065/Trojan.Win32.Pasta.gsn-5deacdb42116535c466882806fc4e960896a8d35 2013-06-16 02:08:42 ....A 2976838 Virusshare.00065/Trojan.Win32.Pasta.gsn-d8c65505d325496bf18155a5d0398610bdc08151 2013-06-15 17:41:18 ....A 2991905 Virusshare.00065/Trojan.Win32.Pasta.gsn-f87b56a1571124010b93bdef80a91edcd9a872ab 2013-06-13 15:15:08 ....A 632320 Virusshare.00065/Trojan.Win32.Pasta.gto-afca6b58f68d05c74882a28866412788fe96b389 2013-06-13 14:24:14 ....A 57344 Virusshare.00065/Trojan.Win32.Pasta.ib-b8ce8daba4d621ef241668bcbe7d91d9d8954ae5 2013-06-13 12:06:02 ....A 35840 Virusshare.00065/Trojan.Win32.Pasta.iy-09af786680d7623307654889942e59f2ea227c93 2013-06-13 15:07:02 ....A 20480 Virusshare.00065/Trojan.Win32.Pasta.kfb-26d19218d0bb4c45f65c10aa2265186540f0ae19 2013-06-14 14:04:24 ....A 258048 Virusshare.00065/Trojan.Win32.Pasta.kiy-10601d0228587a5acc9daa0b90d3ff9aaba13f7d 2013-06-13 23:14:06 ....A 711822 Virusshare.00065/Trojan.Win32.Pasta.kss-05221b1cb17f99b78c0c0c4b2893da6ea7c0d131 2013-06-13 11:57:58 ....A 9449 Virusshare.00065/Trojan.Win32.Pasta.kzy-91b1dbb8b60e340e8fdd86755400432f8a140979 2013-06-14 03:47:18 ....A 9449 Virusshare.00065/Trojan.Win32.Pasta.kzy-d3a61d4bfd6712f2795d81739489750af7ba0050 2013-06-13 17:38:14 ....A 24064 Virusshare.00065/Trojan.Win32.Pasta.l-9707bb9a9a7505db76c33d5c2eac3d026b581412 2013-06-16 03:06:24 ....A 244595 Virusshare.00065/Trojan.Win32.Pasta.ly-4e72fc8597387ad44fa6c392fdd4d91358cd152f 2013-06-13 15:19:22 ....A 188416 Virusshare.00065/Trojan.Win32.Pasta.myk-d3304fdfda8049b4dd7e423382dd33ac943e388a 2013-06-13 13:48:24 ....A 54811 Virusshare.00065/Trojan.Win32.Pasta.nfe-3c0e9b8fe19919c059a9ecaf39e000559fdb02f1 2013-06-14 02:42:34 ....A 700416 Virusshare.00065/Trojan.Win32.Pasta.nhw-0aee678663bac9b563377054b1566d99cc725026 2013-06-14 14:02:16 ....A 258560 Virusshare.00065/Trojan.Win32.Pasta.njf-63abbb5fbeb1e37da06f89898617ef2c34456590 2013-06-16 12:25:58 ....A 60444 Virusshare.00065/Trojan.Win32.Pasta.njf-ae313176d8add1edcf054c2dcb152d29ffa5b99e 2013-06-13 10:07:12 ....A 227840 Virusshare.00065/Trojan.Win32.Pasta.njs-02710164d7819eba58e69b410439a5fc96523a6d 2013-06-14 04:23:32 ....A 216064 Virusshare.00065/Trojan.Win32.Pasta.nki-8db8e62d698a98284c818fa029aaa9e742e03ea6 2013-06-13 19:02:04 ....A 231936 Virusshare.00065/Trojan.Win32.Pasta.nky-c8471f9047e3512362cc307f6338f8ee60b4d718 2013-06-14 19:48:04 ....A 236032 Virusshare.00065/Trojan.Win32.Pasta.nlb-8e0c930ed76ad426d0a248d6de0a73457e044f25 2013-06-14 00:46:34 ....A 139290 Virusshare.00065/Trojan.Win32.Pasta.nne-23b1fa5f3ab2b74e96ae2edb0ab75bed1344c22a 2013-06-14 07:24:04 ....A 2738119 Virusshare.00065/Trojan.Win32.Pasta.not-26432c1206e9bbe07d9d89561af1485b5909d97a 2013-06-14 17:14:28 ....A 145920 Virusshare.00065/Trojan.Win32.Pasta.nsx-dcd6b095f03bb7263d8547f421039ae54c369bbe 2013-06-13 17:50:12 ....A 432128 Virusshare.00065/Trojan.Win32.Pasta.ntm-726e459e7ff6344110aad11d58ec0b207fe251f7 2013-06-13 17:52:04 ....A 471040 Virusshare.00065/Trojan.Win32.Pasta.nue-af42bf992215902c6f5a5abc892a1fa1b721a688 2013-06-14 09:18:38 ....A 681472 Virusshare.00065/Trojan.Win32.Pasta.num-380b3d194b69815c4ac459e1c25d3d12655b4867 2013-06-14 17:24:08 ....A 662016 Virusshare.00065/Trojan.Win32.Pasta.nuq-c175fad5db9b1bc86b2fa9df8890c9ff253d8ca6 2013-06-13 21:48:32 ....A 141104 Virusshare.00065/Trojan.Win32.Pasta.pmz-476da230f1939498ed8252a9c116f4047453be14 2013-06-14 08:17:16 ....A 33816 Virusshare.00065/Trojan.Win32.Pasta.qvc-c46cf7217b307a2ada7615fa24a0fbe2c28421f9 2013-06-13 22:16:40 ....A 89779 Virusshare.00065/Trojan.Win32.Pasta.rjv-f8e7fa0ab37344dbf8ac3db4458cf40c0f6d1424 2013-06-15 02:45:38 ....A 3048489 Virusshare.00065/Trojan.Win32.Pasta.rjy-3855233bdda86cbd2beb46b6c474227690487b83 2013-06-14 08:25:56 ....A 313856 Virusshare.00065/Trojan.Win32.Pasta.rm-5b10c7eadc49369c11517bfcf4092f1aa75f345b 2013-06-13 20:30:10 ....A 558643 Virusshare.00065/Trojan.Win32.Pasta.stb-99d9139edb7fdc6309f0e6ab8a943f1fc3c8630c 2013-06-16 11:00:54 ....A 3378544 Virusshare.00065/Trojan.Win32.Pasta.tyl-7f220a5056f6c93d6c3c93c6904ee9d74d7c23ae 2013-06-15 14:15:40 ....A 2220688 Virusshare.00065/Trojan.Win32.Pasta.ule-4e145f1b58a0d3389655afe51f415acaa704e2aa 2013-06-15 08:15:44 ....A 2978684 Virusshare.00065/Trojan.Win32.Pasta.ule-5be14ea57c813ff31a18f7ceea462f0f50a1b7bf 2013-06-15 03:56:34 ....A 530206 Virusshare.00065/Trojan.Win32.Pasta.uot-d98d5b9dbeccfdeb76272c66bd14e258c5ce230c 2013-06-13 17:25:52 ....A 12359 Virusshare.00065/Trojan.Win32.Pasta.w-c7fb52dec03bcd7822b85feed9118b6b8b002fb0 2013-06-14 08:39:46 ....A 1635278 Virusshare.00065/Trojan.Win32.Pasta.wtz-c90e5f093572de6fb93a0d22568a94b09bbfcacf 2013-06-14 11:14:52 ....A 1635277 Virusshare.00065/Trojan.Win32.Pasta.wtz-ed54901288af04218d5905f56a707c9809ba5c3e 2013-06-13 16:56:12 ....A 2059173 Virusshare.00065/Trojan.Win32.Pasta.yo-aff729532266b92f11a5ef3f1a4a3438cd510955 2013-06-13 20:47:38 ....A 1035776 Virusshare.00065/Trojan.Win32.Patched.aa-9c79dfd38b2eadf8f9e0c0e02c197ec69d767809 2013-06-14 01:18:54 ....A 20480 Virusshare.00065/Trojan.Win32.Patched.aa-a62229487b43a108b2b28a2d1bbcce199ea68b22 2013-06-16 12:26:46 ....A 226720 Virusshare.00065/Trojan.Win32.Patched.al-056b6f34625f7448b9ab908978c5a484cef8eb91 2013-06-14 11:38:06 ....A 114176 Virusshare.00065/Trojan.Win32.Patched.al-1ebec0eaed9cbcfe5990e4208cf35e0987c88fab 2013-06-14 16:11:34 ....A 70656 Virusshare.00065/Trojan.Win32.Patched.al-317fcdd2afca34d7cb4f79c2cba72e93db815df8 2013-06-13 15:10:50 ....A 6448456 Virusshare.00065/Trojan.Win32.Patched.al-6acb675968c0b247454e66a62b34d5c2b29b085b 2013-06-14 07:05:42 ....A 117760 Virusshare.00065/Trojan.Win32.Patched.b-8e878ddb1f915050810aecad5f3dc1361b6563c3 2013-06-13 07:57:18 ....A 603497 Virusshare.00065/Trojan.Win32.Patched.bc-6dfae261c4f68855c2081826d84a64f6e0e9af96 2013-06-14 14:29:30 ....A 206800 Virusshare.00065/Trojan.Win32.Patched.bc-fa13bb5aad0a7aa3cb42906a3123a92e42b18d57 2013-06-14 15:27:12 ....A 22016 Virusshare.00065/Trojan.Win32.Patched.bj-4b30ebf7574f1e3bac65d1bb57382087073aaafc 2013-06-14 03:34:16 ....A 22016 Virusshare.00065/Trojan.Win32.Patched.bj-d508af9c7807606efad064fd6cf51bf26cff386a 2013-06-13 22:01:56 ....A 57856 Virusshare.00065/Trojan.Win32.Patched.dq-91b04a759b2007ec464721d72e838b32be93f40b 2013-06-14 08:09:28 ....A 577024 Virusshare.00065/Trojan.Win32.Patched.dr-4800a848854f4cfc9b63e9b3e7b4859cf967428e 2013-06-16 01:01:08 ....A 21504 Virusshare.00065/Trojan.Win32.Patched.dt-16a19c3106825b7021555f8d027c98c8ffe0433e 2013-06-13 22:33:38 ....A 558080 Virusshare.00065/Trojan.Win32.Patched.dy-197d3988f3f761434652377dc72262b7383c9996 2013-06-16 10:27:44 ....A 680448 Virusshare.00065/Trojan.Win32.Patched.dy-5dad5f68c0c256e35e2feef7fce0a45091cf511e 2013-06-16 14:53:16 ....A 680448 Virusshare.00065/Trojan.Win32.Patched.dy-8c7a5570030216f9c860446b8cc522405cc133bb 2013-06-16 05:29:36 ....A 15872 Virusshare.00065/Trojan.Win32.Patched.dz-aff10f3dc9773cb0d32b2ccdb0964a6cbff8daeb 2013-06-14 18:17:16 ....A 23552 Virusshare.00065/Trojan.Win32.Patched.ed-a564b0218c238ceaf3beab45663d2eae3c85af8f 2013-06-14 05:17:58 ....A 88580 Virusshare.00065/Trojan.Win32.Patched.el-c31bba07324f62915ad90498d9cf3fa89f547dfb 2013-06-13 18:41:32 ....A 108544 Virusshare.00065/Trojan.Win32.Patched.ey-28d58573d326d4f7f280e16d7f2bd52147255a6c 2013-06-14 01:22:28 ....A 108544 Virusshare.00065/Trojan.Win32.Patched.ey-3994b123839eed3a064b29d7740bd01c68ae1d57 2013-06-13 23:07:04 ....A 108032 Virusshare.00065/Trojan.Win32.Patched.ey-44b37f28099eb149b4ac1c59222c09e769857d71 2013-06-16 11:36:52 ....A 38912 Virusshare.00065/Trojan.Win32.Patched.fh-b5b7c968348e18dc4e0c091709a3270713d87b9e 2013-06-16 09:23:18 ....A 38912 Virusshare.00065/Trojan.Win32.Patched.fh-c6db69c5b5ed530830652eebcd3ac1179256b87c 2013-06-14 18:22:44 ....A 1580544 Virusshare.00065/Trojan.Win32.Patched.fr-144d84d73a5d07edee232661cfa6c023fb464e87 2013-06-14 09:00:12 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.fr-3485cb830555cabe2a6a6c48e84f774beaeac903 2013-06-14 00:46:28 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.fr-85ddbc625e4e88019a3b0c9171360212f3f548e5 2013-06-13 22:59:48 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.fr-9804ab978c01a905d5e0a91e08c69775ee6f7f4c 2013-06-13 19:36:56 ....A 1548288 Virusshare.00065/Trojan.Win32.Patched.fr-9b108f984f46236a6d0a7275d1c7b6c293468015 2013-06-14 09:11:24 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.fr-c94f016da33189884139bc834b7518aa800cb79c 2013-06-14 15:30:22 ....A 14336 Virusshare.00065/Trojan.Win32.Patched.fx-5caeea21e2de708b95350c758f5a5c7170f23afb 2013-06-14 02:10:32 ....A 62976 Virusshare.00065/Trojan.Win32.Patched.ga-0699df6003e2bc24da6acc1afa3eec231695268b 2013-06-13 21:45:26 ....A 55296 Virusshare.00065/Trojan.Win32.Patched.ga-f28e180184065be8b41abd1f356fe5855f951295 2013-06-13 22:50:04 ....A 81920 Virusshare.00065/Trojan.Win32.Patched.gf-8f1e59e3524237080d69384531ae43aa7c1191c7 2013-06-13 16:45:30 ....A 343040 Virusshare.00065/Trojan.Win32.Patched.hb-59f299d806a26b5ce82935142c07e3056bf4bfc1 2013-06-14 09:59:08 ....A 367616 Virusshare.00065/Trojan.Win32.Patched.hl-1d48018e79b76ca6e04527f678d211b2aa4b38de 2013-06-14 18:19:52 ....A 4096 Virusshare.00065/Trojan.Win32.Patched.hl-24eaf329b9857288b6a08778e852fbd9a43e6b18 2013-06-14 16:22:32 ....A 367616 Virusshare.00065/Trojan.Win32.Patched.hl-4ef543986f91638418f5ee57c9ba94b6a51e9616 2013-06-13 23:16:58 ....A 4608 Virusshare.00065/Trojan.Win32.Patched.hl-536eb7dda8a5be5ac1348895292358ec857970b1 2013-06-14 19:18:58 ....A 1179648 Virusshare.00065/Trojan.Win32.Patched.hl-61eb6110b67e024cbaa8d41858a764165c6fe0dd 2013-06-13 08:51:16 ....A 260608 Virusshare.00065/Trojan.Win32.Patched.hl-9ba150c534256c4ddecb4088fe372ee9dc8e11be 2013-06-14 18:29:18 ....A 10656 Virusshare.00065/Trojan.Win32.Patched.hl-a7d171216f6c1fc15db3529a36bd8856d5034af1 2013-06-14 11:35:00 ....A 4608 Virusshare.00065/Trojan.Win32.Patched.hl-b9a0e5110caf19ff86edc260769b3c9c3641d680 2013-06-13 22:25:26 ....A 182682 Virusshare.00065/Trojan.Win32.Patched.ir-0be274c14760b478dfebfeecf91bf782f87bce57 2013-06-13 09:39:42 ....A 134698 Virusshare.00065/Trojan.Win32.Patched.ir-52b2771566237cb88b9be23839aa78de5a705320 2013-06-14 17:36:58 ....A 402842 Virusshare.00065/Trojan.Win32.Patched.ir-cee11214d2784fe35aaefb0209005a54c6e90ba4 2013-06-14 14:58:44 ....A 110592 Virusshare.00065/Trojan.Win32.Patched.iu-41599a007caa0cf4cbd38f5987871fd66cda4e17 2013-06-14 13:09:56 ....A 415544 Virusshare.00065/Trojan.Win32.Patched.iv-848e18dab73ec432cf7700f688f02d1fdacff000 2013-06-13 22:34:50 ....A 368128 Virusshare.00065/Trojan.Win32.Patched.iz-832cbe3a69e2507169c612c1a000eeff86224c93 2013-06-14 12:21:34 ....A 85504 Virusshare.00065/Trojan.Win32.Patched.iz-c08d70e4bc98526fc4c3ac977dab23191b50bcb6 2013-06-13 23:35:02 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-00c0cfcb1cb0c175e64a733042a45c3ecb6c1355 2013-06-14 09:07:02 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-06faa9e8eb256186ac7f274f730b1f5e3ffda27a 2013-06-13 11:20:18 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-0bc9c8b6845795c4b06f1cb78cf248cc1cf69ce2 2013-06-13 20:18:16 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-15866c2393a8df7513e9f64461d2d2f40ef37d65 2013-06-13 15:48:46 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-15ca3b688b0c0f1207d9dce957445f1a1acbfcf9 2013-06-14 13:25:50 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-23c743adce68af388d5902f679b438154229c90b 2013-06-13 22:22:14 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-24c71d67999ac79e2439a5c5b4770144d09035a1 2013-06-13 23:04:26 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-3177a5da9a8cff61da533b2a9d266a48b010fe4f 2013-06-14 01:48:10 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-34dfe3c96cccfd7a12a5e271255b63a4b6f0ef0a 2013-06-14 10:03:38 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-388d8e4be068ac27aa2943fb6ba52da089b1c27d 2013-06-13 13:40:46 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-3cfa90b901ba80ada5e13e38cab501d153f5bbc5 2013-06-15 20:07:40 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-3dd10137544f0682e6b3219b6aae13bb9db3c218 2013-06-14 19:26:08 ....A 22016 Virusshare.00065/Trojan.Win32.Patched.ja-434b1b6ad5b5d1f0de98a511eedd284a9cf2a61f 2013-06-14 20:02:12 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-4af648b402c8f603dc13855ace159f097fe084e2 2013-06-13 14:54:20 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-4edf64a2d2db2ea964ccb70744f381d4d564f3a5 2013-06-13 20:59:38 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-4f0896efd9436c165d7c97e60bddc43dd4f0b60d 2013-06-13 23:43:16 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.ja-4fb0ee9b30654df40eef522a500074375c70f71a 2013-06-13 21:15:28 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-5284a9676ac28f648482504a636c6c61c62243bf 2013-06-14 03:35:50 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-549c093c61450f27ef4d1c39bf990de2f0aca903 2013-06-14 13:21:34 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-567b5530d7a2710abf056237d993da2b48e6c880 2013-06-14 09:23:52 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-5cb81fdfda8a9d1909c92f42abc855e8b3eed748 2013-06-14 10:48:26 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-609b2d4ef2bd6989a2f5b0d6f0ed0a7bc7f22581 2013-06-14 13:02:16 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-634dfd38530db26162cd1b9f0876f3906a598232 2013-06-14 02:36:26 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-6b942ff33a1b3649e8ae5a50beac588eda67da0c 2013-06-13 23:29:54 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-7da6ff185e984634769c213859e3978b4c61c13f 2013-06-16 12:30:26 ....A 49152 Virusshare.00065/Trojan.Win32.Patched.ja-8c3489a9081dcc0a91ab0e903c05315885e2037c 2013-06-16 09:53:32 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-8d4a3e264b144ffd5fe7747275d439fbc08ef88c 2013-06-13 21:53:24 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-8db27f8a8606c678b33eaeab4c254eab3e2da352 2013-06-14 10:14:26 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-946f27faaf9ce914657c5b0159217c1322396f67 2013-06-16 13:03:54 ....A 335872 Virusshare.00065/Trojan.Win32.Patched.ja-9536568e8f8f93079351549679b850eb7c7b2201 2013-06-14 02:09:14 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-9d4e28c860682dab3013c44e33d3a39d06a07c70 2013-06-16 02:18:28 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-9f7c940db7c028bbba39daedde0be5b1b0483f76 2013-06-13 21:39:48 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-abc3e24dbb7b3fdd577a99e6aa4b2e5daed04b67 2013-06-16 01:41:58 ....A 346112 Virusshare.00065/Trojan.Win32.Patched.ja-ac12f8af7ec65fee4c7e63a2fb13edb3591ee641 2013-06-14 14:21:38 ....A 280064 Virusshare.00065/Trojan.Win32.Patched.ja-af01c76e12fa69e1846eb1c3ebb349427521efa1 2013-06-14 13:48:38 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-af619f8f6ca5f2e892c6b2fdea0907a3352376f8 2013-06-13 08:19:06 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-b01c3b354c0040084f5e6a2c33162f45c4752705 2013-06-13 21:09:12 ....A 1181696 Virusshare.00065/Trojan.Win32.Patched.ja-b3e448ea3f5345f535a8fa01ca24da63dc0f5fe1 2013-06-14 03:08:02 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-b480ff62e3e1caa9fe1210c71c89b75784e89297 2013-06-13 14:24:58 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-b88306917e00b0dfe477c29797fb795aaef0b91f 2013-06-14 00:54:50 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-b92ad48165b654d605b33a94d38a9adad891aad0 2013-06-14 12:50:36 ....A 335872 Virusshare.00065/Trojan.Win32.Patched.ja-bbe65f2a9f2f62487487ffbdf52fd440c02abb35 2013-06-13 23:08:10 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-bc7cd4ae0af8c3ae19eb2153a859969e3aec1ead 2013-06-14 03:38:04 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-c0b5200c493e0d2875804d2e562639dc25147775 2013-06-13 11:26:00 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.ja-d3c18baf18362c97b10ce94522a174941652ba2f 2013-06-13 12:21:50 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ja-d467a32f88fd070fecbbce81a8a1e66aeb2b5714 2013-06-13 22:10:52 ....A 281088 Virusshare.00065/Trojan.Win32.Patched.ja-d52976ae00824666c7f70b0d977389f399b797f1 2013-06-14 12:50:24 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-e6b22b1d88c1e741e2e385aaaf026d47cc9a2bbc 2013-06-14 09:06:52 ....A 283136 Virusshare.00065/Trojan.Win32.Patched.ja-ec053fd1deb03ec8420daa800b791dbcc7ebb596 2013-06-14 20:08:54 ....A 10240 Virusshare.00065/Trojan.Win32.Patched.ja-f9653ef08317d7fee4257d2af175410abf22f0cc 2013-06-13 12:10:50 ....A 131072 Virusshare.00065/Trojan.Win32.Patched.jc-19244615d3dd369c964e575b2598a595ef183696 2013-06-14 12:30:46 ....A 550376 Virusshare.00065/Trojan.Win32.Patched.jc-6c7d13d321546e63920d10868b5721ea0a0d912d 2013-06-13 08:07:22 ....A 550328 Virusshare.00065/Trojan.Win32.Patched.jc-ea9d9bd1832263546eb24692ced96ced6ea243f8 2013-06-14 22:48:00 ....A 948229 Virusshare.00065/Trojan.Win32.Patched.jg-1c587dd0c043550c3f4721fbb6f4268e273b4d65 2013-06-16 03:09:08 ....A 369152 Virusshare.00065/Trojan.Win32.Patched.ji-7cc574df743ed86c0b86593c1e30032f253b818a 2013-06-13 21:57:00 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ji-a1397122836ab9635d4054a15306afbcd3f357d3 2013-06-13 19:52:38 ....A 369664 Virusshare.00065/Trojan.Win32.Patched.ji-b2dc026a5d0e24e6bb169ac282ab4ed843cda720 2013-06-14 16:10:26 ....A 9728 Virusshare.00065/Trojan.Win32.Patched.ji-b480088297ae1f6aaacd7e91c41001e0d848006a 2013-06-13 14:32:44 ....A 128000 Virusshare.00065/Trojan.Win32.Patched.ka-01e0480a80f97423b30e8886833dd660e1c93807 2013-06-14 02:23:10 ....A 942080 Virusshare.00065/Trojan.Win32.Patched.ka-4e4f5266983b682caeb5eb2f6fed748e0059ef1a 2013-06-13 13:23:52 ....A 250188 Virusshare.00065/Trojan.Win32.Patched.ka-66d8c50fc0fcbbfc7ff7431c78b2a9b51ccca34b 2013-06-14 02:29:02 ....A 85500 Virusshare.00065/Trojan.Win32.Patched.ka-6c11c5d14a744c705396110a3f6fac46d72f492c 2013-06-14 01:24:04 ....A 674816 Virusshare.00065/Trojan.Win32.Patched.ka-706d3198c429dd7a9c01ee10a79d524e2c7163b0 2013-06-13 16:26:20 ....A 308736 Virusshare.00065/Trojan.Win32.Patched.ka-7f08592fbc607cd47bd82b6e330c33322155466c 2013-06-14 08:47:34 ....A 53248 Virusshare.00065/Trojan.Win32.Patched.ka-a0fe470163133378df1898e04b0f5e8b9c4ccf63 2013-06-13 23:21:32 ....A 106496 Virusshare.00065/Trojan.Win32.Patched.ka-a840a73e980d7b94a2cad47d2c813e4da704afa6 2013-06-14 04:26:48 ....A 803328 Virusshare.00065/Trojan.Win32.Patched.ka-cb6e00b4c60c36f9db97150afc19ba0cabfc664c 2013-06-13 17:36:24 ....A 419176 Virusshare.00065/Trojan.Win32.Patched.ka-dc0a205ba782cd412164a231642d232ddd534bb1 2013-06-14 14:32:56 ....A 2523648 Virusshare.00065/Trojan.Win32.Patched.ka-fa8d55db1b515b27fab67916a28a96ab7110b51f 2013-06-14 12:40:30 ....A 507904 Virusshare.00065/Trojan.Win32.Patched.kl-03692d98a1d8801559fe7c7af34dd69e689c158f 2013-06-13 15:55:04 ....A 493056 Virusshare.00065/Trojan.Win32.Patched.kl-0dabbba8898fa447c51564fbc5b8c93c2c42e22e 2013-06-14 15:22:54 ....A 2927104 Virusshare.00065/Trojan.Win32.Patched.kl-0f564e35a92905eba96c434a96d218c52b2bdb2d 2013-06-14 14:37:18 ....A 502272 Virusshare.00065/Trojan.Win32.Patched.kl-102f1f538a79095b2e495a134a2d3b6f7a5661a6 2013-06-13 15:13:48 ....A 512000 Virusshare.00065/Trojan.Win32.Patched.kl-26ff42629d68abb4ad8d3ca07a105a8a78b15bcd 2013-06-13 22:36:58 ....A 96768 Virusshare.00065/Trojan.Win32.Patched.kl-3134cf674730ecaa3a4ae97734e018bebafa5071 2013-06-14 11:35:34 ....A 1033728 Virusshare.00065/Trojan.Win32.Patched.kl-45a4fba1a5cf3724222247896dafc0ac4e84b48b 2013-06-14 00:40:54 ....A 96768 Virusshare.00065/Trojan.Win32.Patched.kl-4ccb35d950d33b780fddb9d82a14ab08aa5d45c6 2013-06-13 16:45:38 ....A 507904 Virusshare.00065/Trojan.Win32.Patched.kl-6c69597001ee72c5977747d52418b84bc3c40b85 2013-06-13 12:22:18 ....A 1033728 Virusshare.00065/Trojan.Win32.Patched.kl-825eccb781d8454a4c69ff8c8ea17d2a650575e0 2013-06-13 15:30:24 ....A 507904 Virusshare.00065/Trojan.Win32.Patched.kl-8930d1b75ad19ae753e4ccb98a1480fdff6aa4ed 2013-06-14 18:22:28 ....A 502272 Virusshare.00065/Trojan.Win32.Patched.kl-a03e7446db8ad15a8053a7315c2044af472c879d 2013-06-13 12:20:52 ....A 96768 Virusshare.00065/Trojan.Win32.Patched.kl-aa4eb8e29120c996908843670e8e838bc31eb921 2013-06-14 04:58:26 ....A 1036800 Virusshare.00065/Trojan.Win32.Patched.kl-ac35a322a77d2fedfc3561b67f5a3250723e0966 2013-06-13 12:29:56 ....A 2926592 Virusshare.00065/Trojan.Win32.Patched.kl-aef164a7dadcb914be5c1f0a937a1750638bcf51 2013-06-14 00:01:00 ....A 507904 Virusshare.00065/Trojan.Win32.Patched.kl-b05d137d86424f55938d6416e3ba1f98e1715b63 2013-06-14 09:02:16 ....A 2926592 Virusshare.00065/Trojan.Win32.Patched.kl-b50493eea2c1bf2f5d3795913a96c50b316bb527 2013-06-13 17:28:58 ....A 1033728 Virusshare.00065/Trojan.Win32.Patched.kl-c661fdd3f0a6a87a3f778d8420453ec369503489 2013-06-13 17:43:16 ....A 1031680 Virusshare.00065/Trojan.Win32.Patched.kl-e3b792f2a756a22d31dabb19d0ffabb67b9077c7 2013-06-13 23:15:44 ....A 2927104 Virusshare.00065/Trojan.Win32.Patched.kl-f9b5047253fc168d1ae34d24af2b2aef407850bb 2013-06-13 23:18:02 ....A 96768 Virusshare.00065/Trojan.Win32.Patched.kl-fc8cae6f57a4650e4aa20d3da06938408d8bca9c 2013-06-13 09:05:22 ....A 579488 Virusshare.00065/Trojan.Win32.Patched.kp-1adb7d20bae049d33926eec8d566bb591e65d9d9 2013-06-13 19:29:14 ....A 257024 Virusshare.00065/Trojan.Win32.Patched.kp-53c559e5381df506836ad8c032974a415fcc69a4 2013-06-13 22:01:22 ....A 126976 Virusshare.00065/Trojan.Win32.Patched.kp-65d8413395f56ba76b340eb4aa55815e9aa1823e 2013-06-14 05:40:44 ....A 356352 Virusshare.00065/Trojan.Win32.Patched.kp-66ba391cecb87fcf4e62db33d2f5803cfecd23c4 2013-06-14 07:11:22 ....A 118784 Virusshare.00065/Trojan.Win32.Patched.kp-6dca3ca95d66b982d84fe80e907714fe4359fc07 2013-06-13 08:03:46 ....A 65536 Virusshare.00065/Trojan.Win32.Patched.kp-700e43fc201152aeb1a95e35f22baf5e9bcdf7cb 2013-06-13 13:55:26 ....A 1392640 Virusshare.00065/Trojan.Win32.Patched.kp-778fa5d65df0d03fd1f2f7f34cf679f6bc6a7193 2013-06-14 15:43:18 ....A 454656 Virusshare.00065/Trojan.Win32.Patched.kp-77accc02ab1aea8a81c9395b41356067da238446 2013-06-13 13:32:20 ....A 294912 Virusshare.00065/Trojan.Win32.Patched.kp-91e4783acaea1e948413509af1be2d9cf3f1c836 2013-06-14 10:43:12 ....A 729088 Virusshare.00065/Trojan.Win32.Patched.kp-91e75eb56b90d1165995da60762d1f24eef1a870 2013-06-13 20:11:26 ....A 36864 Virusshare.00065/Trojan.Win32.Patched.kp-a5aff2d39427f856ff2d5e5146376a865b72fdba 2013-06-14 01:42:34 ....A 184320 Virusshare.00065/Trojan.Win32.Patched.kp-c8217d2f11213b67dc500343b91a2e0148cd9aa8 2013-06-13 17:00:36 ....A 53760 Virusshare.00065/Trojan.Win32.Patched.kp-d4ae1723e375010e62fc58da543b90d79e9f0b9f 2013-06-14 10:13:14 ....A 77824 Virusshare.00065/Trojan.Win32.Patched.kp-de7cf1893fd3b874b8733290a1f2a7d1101c8cc6 2013-06-14 16:42:20 ....A 29184 Virusshare.00065/Trojan.Win32.Patched.kp-e6ad9741d9a41dce7226f5a414496b3e5872d3c3 2013-06-14 17:38:16 ....A 762735 Virusshare.00065/Trojan.Win32.Patched.kp-f1e746f818d09980e393f198df8cb782a7a1ba95 2013-06-13 16:40:38 ....A 128000 Virusshare.00065/Trojan.Win32.Patched.kp-f3c3d54582338fde935459b199561c29553fb477 2013-06-13 21:33:54 ....A 1287168 Virusshare.00065/Trojan.Win32.Patched.kx-3f1dae0164f0c7d8524953c35316bde2c69c8177 2013-06-14 16:41:36 ....A 255296 Virusshare.00065/Trojan.Win32.Patched.la-69b19a5c30daa04101ed5f56eee7941be3753b0e 2013-06-14 06:36:02 ....A 132608 Virusshare.00065/Trojan.Win32.Patched.la-c322a064b46ee9d26e5b28e262d6b1774610a5cb 2013-06-14 01:17:16 ....A 186880 Virusshare.00065/Trojan.Win32.Patched.la-ccc56e8d767f819ba31b009f312270705febe25d 2013-06-14 14:12:56 ....A 881664 Virusshare.00065/Trojan.Win32.Patched.la-d241cc940c47c6b3877c203c718d513261a8234b 2013-06-13 23:23:28 ....A 238928 Virusshare.00065/Trojan.Win32.Patched.la-ed843fdb65ea898c0c432c030c86a2f4b859154a 2013-06-13 22:32:18 ....A 146898 Virusshare.00065/Trojan.Win32.Patched.lg-6aec5f4852edb08d9ddffd266a803b11bb257304 2013-06-13 09:52:50 ....A 1486914 Virusshare.00065/Trojan.Win32.Patched.lh-3ac6f31164e02b0028455516bcc94ae3382545f3 2013-06-13 15:57:34 ....A 148312 Virusshare.00065/Trojan.Win32.Patched.lh-403e9c4650ff8c6cd9607b243cc9a6df04dff5a6 2013-06-14 10:30:40 ....A 112968 Virusshare.00065/Trojan.Win32.Patched.lh-53f0adcf192d3b63462c5f8baa9bf6f4daee79e1 2013-06-13 15:33:26 ....A 223576 Virusshare.00065/Trojan.Win32.Patched.lh-6aa9c6b2088b0f5feee497ae5f5288f7491d55d0 2013-06-14 10:21:48 ....A 117592 Virusshare.00065/Trojan.Win32.Patched.lh-710b92dbdf2fa9f563f72ed9ec60dd8dd809211c 2013-06-14 20:24:38 ....A 381960 Virusshare.00065/Trojan.Win32.Patched.lh-73cf13c370535b34ef6fe1b30ddab94ecd483855 2013-06-14 13:20:00 ....A 578904 Virusshare.00065/Trojan.Win32.Patched.lh-9419033319aa9df537bb415a981c32936fdca0b8 2013-06-14 02:01:30 ....A 624840 Virusshare.00065/Trojan.Win32.Patched.lh-94a547df0f3d34bdeaf4ce6b12d424a2b7b8afeb 2013-06-13 22:58:38 ....A 466640 Virusshare.00065/Trojan.Win32.Patched.lh-c81311a7ebb31c4629c203b63c2f9619a7807a79 2013-06-13 19:20:34 ....A 530776 Virusshare.00065/Trojan.Win32.Patched.lh-d26075bc048231ebc202e61c2db9592cf06e9bec 2013-06-14 18:40:38 ....A 205640 Virusshare.00065/Trojan.Win32.Patched.lh-da174d69c28b170633412e3738ecdb0ec5108a5b 2013-06-13 23:39:24 ....A 147800 Virusshare.00065/Trojan.Win32.Patched.lh-db883456f5a779c1b1e18dedd9645f7716559832 2013-06-13 12:13:14 ....A 551568 Virusshare.00065/Trojan.Win32.Patched.lh-f7ffee42cb01177642e88ac6a1957369f0caa2fb 2013-06-13 13:03:54 ....A 507904 Virusshare.00065/Trojan.Win32.Patched.lk-7c455bd92436725173260d20da2b36e31d32e470 2013-06-14 21:15:56 ....A 1614014 Virusshare.00065/Trojan.Win32.Patched.lm-affcfab8586838d5b842e1c6e009ed6271b3d32f 2013-06-14 00:36:38 ....A 1615360 Virusshare.00065/Trojan.Win32.Patched.lm-ba3c7b64ab4c5acdb6581d2b412e820f9b4a48a7 2013-06-13 20:29:10 ....A 945040 Virusshare.00065/Trojan.Win32.Patched.lm-d8b7d5226d5fe27da9f78034fcfaa6495b546c1e 2013-06-13 20:09:38 ....A 778108 Virusshare.00065/Trojan.Win32.Patched.lm-e6827bdefbfd9e289f13323ef29c6a58579519b8 2013-06-16 13:32:22 ....A 1550947 Virusshare.00065/Trojan.Win32.Patched.lm-fa33ce85175d713e7d2f24cdab44e78cef2abde6 2013-06-13 08:20:52 ....A 997675 Virusshare.00065/Trojan.Win32.Patched.lq-772213f6656752b9e3a3612a6063204c6ac01c80 2013-06-13 23:49:10 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.lq-cdac7835945343e532c777ebe2c8ca1ce4f41769 2013-06-13 21:26:54 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.lq-cefc2dfe87cb99b952c7c44b948d6ae01f221dfa 2013-06-15 11:13:12 ....A 1571840 Virusshare.00065/Trojan.Win32.Patched.lq-d03a0838839981b5ae342a39c8d5d243e1451195 2013-06-13 11:35:38 ....A 492544 Virusshare.00065/Trojan.Win32.Patched.lw-3fc2f0a0703634535b51de98d86ac485c80f5503 2013-06-14 04:32:48 ....A 103424 Virusshare.00065/Trojan.Win32.Patched.lw-7d83761e11ad1405dd55a2c59298a6d2dde61342 2013-06-13 21:32:44 ....A 67584 Virusshare.00065/Trojan.Win32.Patched.lz-1c96fdfe21c0f150523a89d3cd9e9abe0e511471 2013-06-16 02:11:34 ....A 162304 Virusshare.00065/Trojan.Win32.Patched.lz-3d1a76ed8e681afe8ecb1327e716173555f78d79 2013-06-14 08:29:10 ....A 471040 Virusshare.00065/Trojan.Win32.Patched.lz-6989178dd52b10eaa5d605be81b4aa124377b757 2013-06-14 03:25:38 ....A 290816 Virusshare.00065/Trojan.Win32.Patched.lz-e51ba91ca8a9e03e92b51fb7877a9ae22c2fbdbb 2013-06-13 15:14:20 ....A 135168 Virusshare.00065/Trojan.Win32.Patched.ma-da514253c0d37fb5ab9785d5aa82eaa58d2935f9 2013-06-13 23:23:54 ....A 49152 Virusshare.00065/Trojan.Win32.Patched.ma-e70c9c527680866dfe1f88dad9fd97bcebbd88c2 2013-06-14 07:31:52 ....A 3095040 Virusshare.00065/Trojan.Win32.Patched.mb-7286e46936c9e8da03198f57232d64071bbdc07b 2013-06-13 09:59:50 ....A 24576 Virusshare.00065/Trojan.Win32.Patched.mb-9344cbe7795289941737fb385a8fb82f643ef16b 2013-06-13 22:01:22 ....A 25600 Virusshare.00065/Trojan.Win32.Patched.mb-bf92149cc2d3a81b88efaf8ced7e1073f6df6954 2013-06-14 05:17:50 ....A 160266 Virusshare.00065/Trojan.Win32.Patched.md-0196e41d1e028aae902d3db3d0211815da1fe0c2 2013-06-16 04:12:20 ....A 487953 Virusshare.00065/Trojan.Win32.Patched.md-05773137f76fd6c8b996ca4f7a81c6d5fabadf60 2013-06-16 15:39:12 ....A 266797 Virusshare.00065/Trojan.Win32.Patched.md-0d010fe2396bb0575d799d556550aba53e0bf763 2013-06-16 14:09:38 ....A 279012 Virusshare.00065/Trojan.Win32.Patched.md-105abd880fc634925b9126cdc91f61bc859b96f5 2013-06-15 09:23:06 ....A 1331584 Virusshare.00065/Trojan.Win32.Patched.md-24ef55bd65f6d656d05dcfc7e765bb90e0ac347c 2013-06-16 02:58:00 ....A 782891 Virusshare.00065/Trojan.Win32.Patched.md-2724837c6f4c324ee57dbbbbd6cb6596f048a767 2013-06-16 14:11:24 ....A 254432 Virusshare.00065/Trojan.Win32.Patched.md-394c8231283899dc5a8cf89324d3958daf1947c4 2013-06-16 05:36:32 ....A 629132 Virusshare.00065/Trojan.Win32.Patched.md-3ac732b0e2dce5ca8a73bdef3b30e6b09ea0da86 2013-06-15 09:23:46 ....A 643558 Virusshare.00065/Trojan.Win32.Patched.md-3b81d27cb0fa7689ccb7002d5889f7bd2d2fe1b0 2013-06-16 12:33:28 ....A 577970 Virusshare.00065/Trojan.Win32.Patched.md-3c3d970a2c25ed414022cb94cc1e97276300b633 2013-06-15 07:28:00 ....A 1339903 Virusshare.00065/Trojan.Win32.Patched.md-3d275e36b8c3351b48a40416cc1068a49e724d49 2013-06-16 13:20:38 ....A 254323 Virusshare.00065/Trojan.Win32.Patched.md-42c4be04bd81d5a9e3bbc0ebac3cbb9165e9a270 2013-06-16 13:24:54 ....A 285035 Virusshare.00065/Trojan.Win32.Patched.md-45d6e3fd99864e0296f2a42000f1d4302c09452c 2013-06-13 13:20:18 ....A 332141 Virusshare.00065/Trojan.Win32.Patched.md-4a936b29934899267e51728b9f5f362c301dc520 2013-06-13 22:58:16 ....A 602661 Virusshare.00065/Trojan.Win32.Patched.md-4a94f3d8b5926eb5ffca81e450d3c6c4e4791a58 2013-06-16 14:00:56 ....A 340381 Virusshare.00065/Trojan.Win32.Patched.md-4b889b9af3106d392be7187918d19a8b0df942c8 2013-06-16 13:27:40 ....A 422270 Virusshare.00065/Trojan.Win32.Patched.md-620943ef1ec0f3b8c8dde91a3cd6fa9eae4b4fe5 2013-06-16 15:38:44 ....A 422421 Virusshare.00065/Trojan.Win32.Patched.md-81ac6988e8351171636ecfe930866a39a9e58b2c 2013-06-16 13:46:26 ....A 434625 Virusshare.00065/Trojan.Win32.Patched.md-89d5709d0a77c3c14d4cd77fc703433e9b360145 2013-06-16 01:55:34 ....A 338316 Virusshare.00065/Trojan.Win32.Patched.md-919703eca6949362746062eec515e9db450a225e 2013-06-16 12:51:12 ....A 487820 Virusshare.00065/Trojan.Win32.Patched.md-9552ee776d4b17591422a27213f3206ee789f4b0 2013-06-16 00:53:12 ....A 526844 Virusshare.00065/Trojan.Win32.Patched.md-9654a95dcf04e6d3d4e7fc5ac5c09e6d64df4496 2013-06-13 22:44:14 ....A 494453 Virusshare.00065/Trojan.Win32.Patched.md-97e7f83a527dcd1e46e25f61e23aaf7d3d069b6e 2013-06-16 03:43:16 ....A 577953 Virusshare.00065/Trojan.Win32.Patched.md-ab9208ec73a73dd59ec9f35c4aa8a31f35ac8e85 2013-06-16 06:15:02 ....A 354245 Virusshare.00065/Trojan.Win32.Patched.md-bd4a459676cf5f0f8574c07c8eb83cd0e065bcb6 2013-06-16 05:47:26 ....A 279049 Virusshare.00065/Trojan.Win32.Patched.md-c2022c280fccbe2eb4638e841bb8f26b4a96616e 2013-06-14 00:55:38 ....A 201154 Virusshare.00065/Trojan.Win32.Patched.md-e6c1b341b3f2c1392480b4e11c70ca1d96ac9216 2013-06-13 13:38:18 ....A 162751 Virusshare.00065/Trojan.Win32.Patched.md-e9afbd689bad7754a9a61f5fc3380bde7d7edee2 2013-06-16 03:21:42 ....A 354271 Virusshare.00065/Trojan.Win32.Patched.md-ec9092b5d722e88c44803b71786f9c6ba52f0a7e 2013-06-16 09:28:48 ....A 354322 Virusshare.00065/Trojan.Win32.Patched.md-fb537be220608237aac84c52ce6a1063409bfe09 2013-06-14 00:38:44 ....A 877864 Virusshare.00065/Trojan.Win32.Patched.mf-1ede34072946bfc942575b35318fee3de6379e29 2013-06-15 14:13:16 ....A 1697312 Virusshare.00065/Trojan.Win32.Patched.mf-35f436c1b9bc26d97af1b2fd1e408d92a8325343 2013-06-15 03:32:12 ....A 102503 Virusshare.00065/Trojan.Win32.Patched.mf-44c63c87c0bd42b99e5bb01ec599e6552d4f8f71 2013-06-13 09:01:24 ....A 874768 Virusshare.00065/Trojan.Win32.Patched.mf-9a60b28886c6be4e5e662a5a06c2ac0c3942d855 2013-06-13 10:04:46 ....A 652640 Virusshare.00065/Trojan.Win32.Patched.mf-a616aa80378fdcdf555e49a653a8f34a6b12b225 2013-06-14 14:22:52 ....A 661024 Virusshare.00065/Trojan.Win32.Patched.mf-daf44aee903ef8ad794faf8ff2cbf0dc22beb138 2013-06-13 12:19:36 ....A 186904 Virusshare.00065/Trojan.Win32.Patched.mf-dc85d6c5df9f23cf50bd9df915a3943f5ebbffda 2013-06-13 15:32:56 ....A 104000 Virusshare.00065/Trojan.Win32.Patched.mf-e6022932bea1ecd4b6dce4866a1c9164394acbf1 2013-06-16 08:58:40 ....A 290816 Virusshare.00065/Trojan.Win32.Patched.mh-5b6f5cb44f089f63dab26d194ff80d6f1b92c749 2013-06-14 14:31:34 ....A 111104 Virusshare.00065/Trojan.Win32.Patched.mo-86c2fe85cdfca2aa46ce60efb1cf6eff8ee1f530 2013-06-13 15:03:12 ....A 208353 Virusshare.00065/Trojan.Win32.Patched.mv-3e5d1149913b433bc990aa752ae2b25dc603972e 2013-06-14 18:50:34 ....A 65536 Virusshare.00065/Trojan.Win32.Patched.na-159318cec6788a85cefc2805076c69b2277cd5a8 2013-06-14 18:44:52 ....A 37888 Virusshare.00065/Trojan.Win32.Patched.nn-14165abc6674ca610468c4240e5d6bfa8fce644c 2013-06-13 22:15:08 ....A 542720 Virusshare.00065/Trojan.Win32.Patched.nn-60dde73f11cd64a0ccf15f26a5a04a68f9bd1293 2013-06-16 03:48:32 ....A 244135 Virusshare.00065/Trojan.Win32.Patched.oh-91032ca4fc120911909c27729029fb151e196a7e 2013-06-14 03:00:40 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-0c210d652ee7a3aae546d22381f9bdd40e071369 2013-06-14 19:44:48 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-0e9f9225ae4b6e09e1f3c099ab757abf7c4f79c5 2013-06-13 13:48:52 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-12b6841c7c4a590b3ae3a45b45bd85da2bc6cdef 2013-06-14 11:02:00 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-1b0aab4126ec37ce9497e92afbb6cd34c55ab8fe 2013-06-13 19:31:48 ....A 6144 Virusshare.00065/Trojan.Win32.Patched.or-1b6c116edad2ed5e1934afc309b52a7fb5954442 2013-06-14 01:04:18 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-1bcb8f1dca2c10c72f94d4b785e4d9578f421b41 2013-06-13 19:31:32 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-1c5fd559723cc10fd16e103bfaa5b15fec81f203 2013-06-14 09:06:24 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-1de6bf23f52fcdc45b7f7e519b99bb09267e7ccc 2013-06-13 23:24:54 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-21bfe3c1a514edcd4393e3dac75e1dbb70de0e9d 2013-06-13 18:24:02 ....A 8704 Virusshare.00065/Trojan.Win32.Patched.or-2462fef56b51aafd2eba1a989efabb52fc65944a 2013-06-14 08:28:46 ....A 6917120 Virusshare.00065/Trojan.Win32.Patched.or-2cdd769bed8f6079bc691262a62ad0d930c0b666 2013-06-14 14:06:02 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-317eb24c4656261ad100b8191683b3830eeab147 2013-06-13 23:04:58 ....A 21504 Virusshare.00065/Trojan.Win32.Patched.or-407d755de27f349fcb686d7d297b6ad4f0605097 2013-06-13 15:49:52 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-44bdd2aca74e493d9a4d2fd6f30e1d319d1e2459 2013-06-13 23:07:16 ....A 29184 Virusshare.00065/Trojan.Win32.Patched.or-457f9a68003a53d141468f76896f29deeb25f6cb 2013-06-13 21:13:18 ....A 145920 Virusshare.00065/Trojan.Win32.Patched.or-4870cf1493a7cd934c49e89384526408f7335e25 2013-06-14 19:01:10 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-51e1a2ee36be628750cb8cefa745784d6511ea9b 2013-06-13 22:45:08 ....A 6144 Virusshare.00065/Trojan.Win32.Patched.or-5440f3b81f384701f82e063c4979886d99f08c88 2013-06-13 23:45:50 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-5f15105bbdadbe3fc32eacc1a116552940d7abec 2013-06-14 19:02:56 ....A 6144 Virusshare.00065/Trojan.Win32.Patched.or-5f563a5da75061ee664e9e92253d3ea852819237 2013-06-14 16:51:06 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-66a205c6bff020cfe7e35d11fc19d8236a1804f5 2013-06-13 15:16:14 ....A 24576 Virusshare.00065/Trojan.Win32.Patched.or-7400c1600ebcf5869bc4d8812d90a045bc669279 2013-06-13 16:26:38 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-7974da5aa5e5dcd12045df1be4ed4ca653f808dd 2013-06-14 01:58:18 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-7c51df331734627a9f3371882809fb9c4bf090fb 2013-06-13 17:43:30 ....A 8192 Virusshare.00065/Trojan.Win32.Patched.or-7f761d27ed6c7b720a0b614c95d4fcf7a5198c57 2013-06-14 12:20:54 ....A 29184 Virusshare.00065/Trojan.Win32.Patched.or-84184715f3aa8df39e77d53099192e0790df2c70 2013-06-13 22:43:18 ....A 21504 Virusshare.00065/Trojan.Win32.Patched.or-911373031704cec7f11de21008684ccff9c3bb4c 2013-06-13 22:19:30 ....A 23552 Virusshare.00065/Trojan.Win32.Patched.or-96e37c7ca8da15bafeee4c734a51996408565225 2013-06-13 23:05:56 ....A 28160 Virusshare.00065/Trojan.Win32.Patched.or-a72f290df1e9bc1a27ac294789d0fcf7529c82f1 2013-06-13 23:37:02 ....A 8704 Virusshare.00065/Trojan.Win32.Patched.or-b1b745a78d2f131358fc0a4041999b994a94cb73 2013-06-14 10:39:48 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-b5fe7d3afd47f06100a8c9af7cfef0275c997a16 2013-06-14 19:19:52 ....A 8192 Virusshare.00065/Trojan.Win32.Patched.or-bc999a2374f129d2f8a97ea184a0a864774d6090 2013-06-14 18:31:06 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-c09a207761a6f0a9c00e4d8c94fd155c92ca244a 2013-06-14 10:42:54 ....A 8192 Virusshare.00065/Trojan.Win32.Patched.or-c601e75888834c799734004a40b06ca0170c13c2 2013-06-13 07:19:24 ....A 8192 Virusshare.00065/Trojan.Win32.Patched.or-cf33b4a231afc2beb909842beba6decfee4fa4d7 2013-06-14 01:20:08 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-d087e21d15ba89135c6c3f5c7d8492b3a828dc85 2013-06-13 22:55:14 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-dd3c6f22762f986cf69b2a4b42fdd6f9505b02dc 2013-06-13 21:01:06 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-e9902d822dd4024a6cd3c64ac7f73a9dc7f439e5 2013-06-14 17:06:20 ....A 6656 Virusshare.00065/Trojan.Win32.Patched.or-ec70116542580b7f22217608ac9a48aaf53d5354 2013-06-14 02:50:12 ....A 32768 Virusshare.00065/Trojan.Win32.Patched.or-f6360550a2a5fa470555e9707c128c812fbf732a 2013-06-16 08:08:34 ....A 72704 Virusshare.00065/Trojan.Win32.Patched.ox-4a183ced4b88db07e39ff7bfcf329356469d5e02 2013-06-13 21:02:58 ....A 33960 Virusshare.00065/Trojan.Win32.Patched.ox-9a768eb05360e7e65415a141edb18fd7782e05d9 2013-06-13 21:08:50 ....A 37280 Virusshare.00065/Trojan.Win32.Patched.ox-bc8ba48643e30afd324197191818403348abb0f6 2013-06-14 15:18:04 ....A 78330 Virusshare.00065/Trojan.Win32.Patched.ox-ce2ee70b0c89257bed2c05dc2a2f6298d6285fd4 2013-06-16 11:39:26 ....A 377344 Virusshare.00065/Trojan.Win32.Patched.pj-81aecb83e1ad4b2735639bb4326fc5cec7b8970a 2013-06-13 10:36:24 ....A 50580 Virusshare.00065/Trojan.Win32.Patched.qc-0f2e9ffd755fbc1ba44f7675b7aa54d18ffc23fd 2013-06-13 21:59:32 ....A 1187840 Virusshare.00065/Trojan.Win32.Patched.qc-4fd386c414df490a1415a5bb4ce8f47c08f06741 2013-06-14 13:37:22 ....A 36864 Virusshare.00065/Trojan.Win32.Patcher.c-27a20e698bcf7609cdf40b646df68880a59169ad 2013-06-14 06:27:42 ....A 22528 Virusshare.00065/Trojan.Win32.Patcher.f-5e77deb9ce78eef0facf94a2a3f998a693cf1d2d 2013-06-14 20:05:46 ....A 913408 Virusshare.00065/Trojan.Win32.Patcher.hd-2593cee6a6bb32452016390b705df52990bb9d1b 2013-06-13 07:25:34 ....A 83456 Virusshare.00065/Trojan.Win32.Patcher.hi-0e895bad27c32ff32dc81baa8eac0365fa54746c 2013-06-13 10:08:46 ....A 83968 Virusshare.00065/Trojan.Win32.Patcher.hi-674353885554f60f87317711a93360517db4d337 2013-06-14 08:13:44 ....A 84480 Virusshare.00065/Trojan.Win32.Patcher.hi-b328d60e1669048ee87f15208bccb3f936cb2a64 2013-06-14 02:39:56 ....A 83456 Virusshare.00065/Trojan.Win32.Patcher.hi-bada2be9f11c5de268befdaf850931246677507b 2013-06-14 10:44:18 ....A 76288 Virusshare.00065/Trojan.Win32.Patcher.ia-96095d69b8aa4675aa5e886b551590d30ae5c2e6 2013-06-16 05:38:48 ....A 22616 Virusshare.00065/Trojan.Win32.Patcher.ir-19a7bc0ba22adee28bddf98877c7c0365bd8e5e4 2013-06-15 07:58:16 ....A 74752 Virusshare.00065/Trojan.Win32.Patcher.jn-a657059ab96256a5c9a77a7d822d0989106e7306 2013-06-14 09:11:48 ....A 241664 Virusshare.00065/Trojan.Win32.Pero.a-706ad1cb8a821e8aabbd08315bb3bc02f4261b11 2013-06-14 05:52:48 ....A 632320 Virusshare.00065/Trojan.Win32.Phak.as-07f09abc1b988aeef61b0b1752d3d6f95b524613 2013-06-13 09:47:58 ....A 632320 Virusshare.00065/Trojan.Win32.Phak.au-bfabf4254212abe39da5ff7c2d5bab50f1e7432d 2013-06-14 07:13:36 ....A 1069588 Virusshare.00065/Trojan.Win32.Phak.s-c19c889badb1359d2aedd47fc2f52b6aa993d11d 2013-06-14 01:22:40 ....A 161792 Virusshare.00065/Trojan.Win32.Phires.aen-69cb49d2fecdb141695ab3ea9893753d4897ed5c 2013-06-13 15:58:50 ....A 166400 Virusshare.00065/Trojan.Win32.Phires.aeo-3ff105a1424ffce239588c4ed892f3c1be2c3b85 2013-06-13 22:45:26 ....A 30720 Virusshare.00065/Trojan.Win32.Phires.aeo-777407858a689e993cf5b9e1dab10f177055e60b 2013-06-14 13:44:38 ....A 916977 Virusshare.00065/Trojan.Win32.Phires.afe-8e116e894ec1ad7c17a5b423c778b31c12ec7b16 2013-06-14 16:05:32 ....A 916971 Virusshare.00065/Trojan.Win32.Phires.afe-cd9520e79c3bee2d4bf8da15e835c97079662ffa 2013-06-13 18:16:12 ....A 921585 Virusshare.00065/Trojan.Win32.Phires.afj-7f6931f218fa5f5bcf0bf2c8ed2f09ac1ff355cd 2013-06-14 14:27:42 ....A 179712 Virusshare.00065/Trojan.Win32.Phires.aip-98b5ff441ed11390a269cf0fe9d56788326bfb2d 2013-06-13 22:30:22 ....A 185357 Virusshare.00065/Trojan.Win32.Phires.amu-02a566cb4371a02be526a1c4d8c67f7328f2a6b6 2013-06-13 16:01:10 ....A 557069 Virusshare.00065/Trojan.Win32.Phires.amu-0cb60e620ae24bbabc554559465bc343842cec5e 2013-06-14 08:07:04 ....A 195597 Virusshare.00065/Trojan.Win32.Phires.amu-46560e9ac71f7c6f192e63959838cf187079bd76 2013-06-14 01:16:12 ....A 557069 Virusshare.00065/Trojan.Win32.Phires.amu-76cda7681315b947c7e599138684a1395b025ae0 2013-06-13 15:58:54 ....A 2023009 Virusshare.00065/Trojan.Win32.Phires.b-0ca4e6c5eb99cfdf4f96d907b1af0e9166c59c51 2013-06-13 19:57:24 ....A 502797 Virusshare.00065/Trojan.Win32.Phires.gj-69f8c3ed31b0d2e168d212a704296d9426512736 2013-06-13 21:27:26 ....A 502797 Virusshare.00065/Trojan.Win32.Phires.gj-bd6d55300be1dce101377202f83a06540112bc83 2013-06-14 13:05:06 ....A 502797 Virusshare.00065/Trojan.Win32.Phires.gj-e2815db46112e7ba2bc383256a623f179534cfb7 2013-06-14 05:22:38 ....A 510989 Virusshare.00065/Trojan.Win32.Phires.hn-0b32e6642f4e2a3920fe7a461ea0b3ec73b82a35 2013-06-14 18:48:28 ....A 510989 Virusshare.00065/Trojan.Win32.Phires.in-2e4ce5252bc3ed1d71e677244a40de989f2317ed 2013-06-14 13:40:46 ....A 510989 Virusshare.00065/Trojan.Win32.Phires.in-ae1604c594085037d710c911acd6da06fd02632d 2013-06-13 19:41:12 ....A 502285 Virusshare.00065/Trojan.Win32.Phires.iu-8b505894d1efe6fd0a46b5b5afc8d60797bb60a0 2013-06-13 20:12:36 ....A 675341 Virusshare.00065/Trojan.Win32.Phires.js-201cdd52333f29f6711cde43094a9ab3e4f56dda 2013-06-14 13:09:48 ....A 680973 Virusshare.00065/Trojan.Win32.Phires.jx-eb119d03465eac51db58d6795a33d31cfda4b0fd 2013-06-14 00:59:42 ....A 667149 Virusshare.00065/Trojan.Win32.Phires.kg-3290394a8913daad04fe1e2455da2036f932ab76 2013-06-13 15:36:30 ....A 744973 Virusshare.00065/Trojan.Win32.Phires.kk-ec69b6c0fd9d1b703dcd37ff96a29f63bdb4f12a 2013-06-13 15:10:10 ....A 743437 Virusshare.00065/Trojan.Win32.Phires.kk-ee280d6b4be44230f5dd278e3d7374862939a448 2013-06-14 10:47:14 ....A 1512243 Virusshare.00065/Trojan.Win32.Phires.kn-d424a1e627b9c1578f02b98a72f01db931513233 2013-06-13 18:23:20 ....A 759821 Virusshare.00065/Trojan.Win32.Phires.po-e15c4382865f39fc26b32a0c1f789bf02f609f17 2013-06-14 17:34:30 ....A 744461 Virusshare.00065/Trojan.Win32.Phires.pv-c5fe4f7b29e2eec766d816d7a5dd2acd74b4f565 2013-06-16 06:23:30 ....A 939533 Virusshare.00065/Trojan.Win32.Phires.zo-4c387806437a77f1f1f42be95ebdad70a294d397 2013-06-15 20:32:10 ....A 939533 Virusshare.00065/Trojan.Win32.Phires.zo-b759a53e5137fe1c4a778683f02ef612a7e06e05 2013-06-13 23:53:52 ....A 553997 Virusshare.00065/Trojan.Win32.Phires.zo-cbd430a7a2b65156770a8be085c98293b4f806a6 2013-06-13 14:50:34 ....A 553997 Virusshare.00065/Trojan.Win32.Phires.zo-f7729cf8bafca4326c095edb4cfb659f6d78b437 2013-06-16 01:23:08 ....A 939533 Virusshare.00065/Trojan.Win32.Phires.zo-feaf0b34166f70e06189187c6de48a1ac7df80ed 2013-06-16 12:41:38 ....A 5743541 Virusshare.00065/Trojan.Win32.Phpw.moa-702b30a2dd1422cb44bdc141a1f8e91209ebddd0 2013-06-15 12:04:24 ....A 2667977 Virusshare.00065/Trojan.Win32.Phpw.rmk-e8ba265e6533a161a3ed8d40807238c367f8a0fb 2013-06-14 02:54:04 ....A 772608 Virusshare.00065/Trojan.Win32.Pincav.abdd-5420d266439b456b6b4f9d85119617997f49d3d4 2013-06-14 01:33:06 ....A 56320 Virusshare.00065/Trojan.Win32.Pincav.afup-f6b61f976fde23f93fede7c25507e7cf0bb2e287 2013-06-13 19:52:18 ....A 54272 Virusshare.00065/Trojan.Win32.Pincav.aged-c7a7c9118ebc69e6bc4bb48e547e97c2c63a2091 2013-06-14 12:16:48 ....A 69632 Virusshare.00065/Trojan.Win32.Pincav.ajnc-9e22d4ae166b972bfef56f81661a400e50b8fa34 2013-06-14 17:05:02 ....A 32256 Virusshare.00065/Trojan.Win32.Pincav.akkj-d05e9971527b5b6eff33bf8c8e71fb0577432a3b 2013-06-13 09:38:44 ....A 106496 Virusshare.00065/Trojan.Win32.Pincav.atvv-c0ce5efe29e3c7f6c8aea51b9d830420b7c09bb2 2013-06-13 21:18:22 ....A 212992 Virusshare.00065/Trojan.Win32.Pincav.awlm-5c8fff1afb6fb15d46e79f6c1d317340818f165f 2013-06-14 10:16:40 ....A 66048 Virusshare.00065/Trojan.Win32.Pincav.axfo-4cf8fb209fa0be2ede6e9dcd4a90dd8eebe4ae68 2013-06-13 21:03:22 ....A 60429 Virusshare.00065/Trojan.Win32.Pincav.aywr-5926eeba4a23d7dd3d475e983d58f31af0277e01 2013-06-14 08:31:18 ....A 68096 Virusshare.00065/Trojan.Win32.Pincav.azdd-1b125aea0c756a58544e20ac20ab116fe6d8219c 2013-06-14 04:32:00 ....A 81920 Virusshare.00065/Trojan.Win32.Pincav.bbfe-ab2ef6644189ae7ee3244aa6ce5a8e1a6fce2e16 2013-06-13 22:48:52 ....A 24576 Virusshare.00065/Trojan.Win32.Pincav.bhe-a04985940caf3661eb44b263f8246255e94f3ce3 2013-06-14 14:53:14 ....A 120320 Virusshare.00065/Trojan.Win32.Pincav.bke-dcb2d062d5bd1142cb8602546bd52172891e41ea 2013-06-14 03:31:26 ....A 267942 Virusshare.00065/Trojan.Win32.Pincav.blzg-b370d6553451906ce12efbc533d3b74c0ec32e22 2013-06-14 10:52:20 ....A 351744 Virusshare.00065/Trojan.Win32.Pincav.bmxc-961514d6791c0f0e5d0a09c7b7e02bd1f6ef87d5 2013-06-13 21:49:56 ....A 36864 Virusshare.00065/Trojan.Win32.Pincav.bqfik-a726e33f0db3b658a6c71269d0b965471f6d562b 2013-06-13 23:52:56 ....A 691141 Virusshare.00065/Trojan.Win32.Pincav.bqfjf-d4e3fb7565930082e951fbc8183c317168222b1d 2013-06-13 23:36:48 ....A 987136 Virusshare.00065/Trojan.Win32.Pincav.bqidn-79b8cab1a4fcb216bfc9d16d78aafe8aa782e8c1 2013-06-14 03:23:52 ....A 1895636 Virusshare.00065/Trojan.Win32.Pincav.bqmau-cac3fe5cc57fc39892f936b45b9fcddc39ec4ebb 2013-06-14 14:19:50 ....A 628296 Virusshare.00065/Trojan.Win32.Pincav.bqmqy-9a40b38c8b74485008442c87874dfb1a2ae9dcef 2013-06-13 23:31:50 ....A 34468 Virusshare.00065/Trojan.Win32.Pincav.bqurm-446ef9fc9b0744514c23abdf89f8e511b4ed7ced 2013-06-13 21:47:04 ....A 28160 Virusshare.00065/Trojan.Win32.Pincav.bqvws-3bff4f9a7a1c2706e639d1ecda2da7e25c681e7d 2013-06-16 04:50:36 ....A 381175 Virusshare.00065/Trojan.Win32.Pincav.cldu-4ea43354fa83fd052093fe3889dd258286939ab4 2013-06-14 05:30:22 ....A 673792 Virusshare.00065/Trojan.Win32.Pincav.cmfl-068697c5c52c255347665c621da7ef9b9438a3fd 2013-06-15 23:41:36 ....A 437727 Virusshare.00065/Trojan.Win32.Pincav.cnbf-852d2f39e7b44793ffee1a9aa18ca1e4f4893217 2013-06-15 02:41:46 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-129025b986dd3c030524413962ea212826df9130 2013-06-16 04:13:02 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-19e97cd5f2bb8eceb6ff7994e90623d3f2096de7 2013-06-15 09:12:34 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-20a51630f49e83e5ca2612dc94d4c706fd4f6ff6 2013-06-16 11:50:58 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-27c0acfac6caf8de2c0a3fb02723f68d26e8bfce 2013-06-16 12:40:08 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-3b9a05e38b59738d752075bd8af3a1f564acbeab 2013-06-15 08:51:26 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-4422504eb08ca3122c4284c7ff5bfd9b5c464ff7 2013-06-15 11:49:58 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-5db1f78759d2e9f3c5890076242eb17ee0cd398a 2013-06-16 15:12:00 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-6aad96a4ef384ec961c1dff3608cf37e47f800a4 2013-06-16 11:21:38 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-8038a67f3e45a933e61f1491f1c7a5777826d244 2013-06-16 08:14:58 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-812a9ce0c67e19efb63940646480ebab2847c8d4 2013-06-16 02:07:12 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-8551a6c3b92b963f8a1345f5df63d4fbf0177900 2013-06-16 04:31:52 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-9b73316e3d412e06ae985eb9672a191d61fdcb09 2013-06-16 11:10:00 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-9fe6f7a318dcf2d509439a5df1771f46e3937c79 2013-06-16 02:42:28 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-be06f3c22b4188b9d2bfdc81d8f8a2ec11a7f478 2013-06-15 15:41:02 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-c3601452fc73f129a4d6595efcc63f31642d8b4a 2013-06-16 02:46:12 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-d3568fdd43e91d6e0d02e128d01184bbd831ca08 2013-06-16 11:15:06 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-e233024656779ca42384cab3c181e03784128534 2013-06-16 13:07:22 ....A 20480 Virusshare.00065/Trojan.Win32.Pincav.coez-fbab7ffbccc57379655a4cae2669fec26e8c86b6 2013-06-14 02:03:34 ....A 21414 Virusshare.00065/Trojan.Win32.Pincav.cto-49a136357ed2ae95be89b2b041316bde20aaf515 2013-06-13 09:55:46 ....A 7680 Virusshare.00065/Trojan.Win32.Pincav.dub-3a3c38ee85aa174571bd8059ed87384f85e61687 2013-06-14 06:47:40 ....A 106590 Virusshare.00065/Trojan.Win32.Pincav.ebm-d84914c24f60adc8dcdec93fe77ef2868225b5a7 2013-06-13 17:47:08 ....A 722008 Virusshare.00065/Trojan.Win32.Pincav.edl-6354957a679b92d2b9efc3ed6b4459a3e9fbbc3b 2013-06-13 17:39:34 ....A 3074710 Virusshare.00065/Trojan.Win32.Pincav.ej-abe884ca962b1c70e7a9fc9b4edb2b4bb1e742ac 2013-06-14 08:26:10 ....A 53248 Virusshare.00065/Trojan.Win32.Pincav.fhn-5ecb3994c122e9b01b228a3ec62ae8c6b45468f1 2013-06-13 09:26:46 ....A 69120 Virusshare.00065/Trojan.Win32.Pincav.fyh-5c58a62da8dd08affe43ed1555780e0fe9d3d321 2013-06-13 18:16:04 ....A 169984 Virusshare.00065/Trojan.Win32.Pincav.glr-7fe6f8bdb3d7b3bf7bb885142b35f08b57b7840a 2013-06-14 00:29:02 ....A 180224 Virusshare.00065/Trojan.Win32.Pincav.hdk-a848f9ee34d94595929da5752a547b3b269a2578 2013-06-13 17:53:06 ....A 7088 Virusshare.00065/Trojan.Win32.Pincav.hlz-b7361269ec7513482159f917a20de1ae681730c3 2013-06-14 04:17:26 ....A 143372 Virusshare.00065/Trojan.Win32.Pincav.hqm-e420c4db06714b253eb22cf9a10985901521bff1 2013-06-14 14:15:42 ....A 77824 Virusshare.00065/Trojan.Win32.Pincav.jau-8973090871fc8d830fc8da24875d52efe655d0db 2013-06-14 02:02:02 ....A 83968 Virusshare.00065/Trojan.Win32.Pincav.lgi-64d94836187ebc064db291fdf2162fd069fac7fa 2013-06-14 08:15:14 ....A 345632 Virusshare.00065/Trojan.Win32.Pincav.mhy-79041303918bb560f814f9a7f0916a159ea24dfe 2013-06-13 09:12:34 ....A 24475 Virusshare.00065/Trojan.Win32.Pincav.nmw-21b5bc22fa1ed806e0c0a7f89238760d92dfc1c1 2013-06-14 12:19:30 ....A 135168 Virusshare.00065/Trojan.Win32.Pincav.nvb-e6e8ab9953f7b4a35cf7595baf0b2c66a7658e87 2013-06-14 13:18:40 ....A 323584 Virusshare.00065/Trojan.Win32.Pincav.ocy-fc6bf012a098550d964e4099edd143fd7180d490 2013-06-13 19:47:36 ....A 29749 Virusshare.00065/Trojan.Win32.Pincav.oot-05f2e0eeef089101964c87d33384ae2366d2b837 2013-06-14 03:32:44 ....A 24577 Virusshare.00065/Trojan.Win32.Pincav.oqd-9e2a50ef588decdddfd210dc45d339c8a6306e44 2013-06-14 14:57:50 ....A 548934 Virusshare.00065/Trojan.Win32.Pincav.pox-07a592adb3eae00cf9536e959425fb7f5b660459 2013-06-13 20:56:44 ....A 3299606 Virusshare.00065/Trojan.Win32.Pincav.pw-05202bcf234e802a7732b0279f422aa581cbf74d 2013-06-13 12:38:42 ....A 152576 Virusshare.00065/Trojan.Win32.Pincav.qzd-8b452adca69ee1a044c416d2f03a506f20cc2fe6 2013-06-13 21:53:12 ....A 5117530 Virusshare.00065/Trojan.Win32.Pincav.rbj-853c9e6661f25b59437dc75857194614fe7f3189 2013-06-14 04:20:24 ....A 36352 Virusshare.00065/Trojan.Win32.Pincav.scn-be607865149d302340433517e90f5a7bf7c1bb87 2013-06-13 09:21:38 ....A 212864 Virusshare.00065/Trojan.Win32.Pincav.tde-6e281bbabac110679b7bf13a1e0a7edd06ebaf6d 2013-06-14 13:08:16 ....A 222208 Virusshare.00065/Trojan.Win32.Pincav.tjx-b369e4123b628542add9baccf07d8853f0b98779 2013-06-14 12:32:34 ....A 13312 Virusshare.00065/Trojan.Win32.Pincav.tme-fb13530d2e7613c1aa44e73cc9b0c401fb27cee1 2013-06-14 07:06:06 ....A 2666257 Virusshare.00065/Trojan.Win32.Pincav.uhr-b58e4a0d9051321b34fc39c5c6fced1a3450ada4 2013-06-14 01:31:52 ....A 9216 Virusshare.00065/Trojan.Win32.Pincav.wbu-94087e7910f2ece5e416e287b64fa0465941ac2b 2013-06-13 16:17:56 ....A 231901 Virusshare.00065/Trojan.Win32.Pincav.wgu-8261f2fcdffdbc26751fbb07f3a98e54faadfb27 2013-06-14 10:21:46 ....A 10246 Virusshare.00065/Trojan.Win32.Pincav.wvc-9d6702a21eaf7d03bd133e4a68e70a87a4984b74 2013-06-13 16:07:38 ....A 53248 Virusshare.00065/Trojan.Win32.Pincav.xnd-fff04e68c4684dd34fd69ab16c65ce3ba7a13165 2013-06-14 09:33:12 ....A 94784 Virusshare.00065/Trojan.Win32.Pincav.xoe-e7833573405e060ee8371ccdacdc9541e0158552 2013-06-14 12:18:34 ....A 33848 Virusshare.00065/Trojan.Win32.Pincav.ybn-dabfc81d5ebea9620195d60dfb826a05b9d5bd2a 2013-06-14 07:24:14 ....A 9216 Virusshare.00065/Trojan.Win32.Pincav.ydn-e9e9570d41c38632666d35885d4c136750949e8b 2013-06-14 00:59:52 ....A 3391488 Virusshare.00065/Trojan.Win32.Pincav.ytp-43f4a3ac8280ef905305b8754471774864b6b249 2013-06-13 09:02:00 ....A 54784 Virusshare.00065/Trojan.Win32.Pincav.zpb-e59ecaedc2925d3b138a524d8ed69f8c532e57df 2013-06-13 08:36:52 ....A 64392 Virusshare.00065/Trojan.Win32.Pincav.zwd-0da51ef0e7a5167efad156f66f4323868cfa5f12 2013-06-14 02:35:10 ....A 70024 Virusshare.00065/Trojan.Win32.Pincav.zwg-cf67412f5b91748f665570809764ea6b27dedca9 2013-06-14 08:42:18 ....A 374276 Virusshare.00065/Trojan.Win32.Pincav.zzc-3e9c50bac2ce21cc0d41bf1061f6d51d3b2ef4e3 2013-06-14 17:59:56 ....A 277431 Virusshare.00065/Trojan.Win32.Pirmidrop.k-3c20faf58675a2389ee9e0de8afb4ddb4c63cfe6 2013-06-13 10:44:12 ....A 456895 Virusshare.00065/Trojan.Win32.Pirminay.adj-07db9e92429bc917fae32c20f3efc58c48216b3f 2013-06-16 08:49:52 ....A 643024 Virusshare.00065/Trojan.Win32.Pirminay.ahdr-2201f72e2b6f92c292bb7b28b2bf8091cf268ca6 2013-06-14 04:19:14 ....A 474112 Virusshare.00065/Trojan.Win32.Pirminay.axbn-280c840aeb8d194262382b264c075101f7a133ca 2013-06-14 04:50:10 ....A 368617 Virusshare.00065/Trojan.Win32.Pirminay.ayfx-f57ab99f63f2d00c43ab6dc2d97840c7f5c682bc 2013-06-14 18:32:18 ....A 24380 Virusshare.00065/Trojan.Win32.Pirminay.azuy-90afc22c29040aebf1cc3f8cc5820c90019f676e 2013-06-13 23:16:42 ....A 499712 Virusshare.00065/Trojan.Win32.Pirminay.btm-890adedc752702b7164e27519056a0e519e496fb 2013-06-13 20:32:28 ....A 279552 Virusshare.00065/Trojan.Win32.Pirminay.cfz-afcf56b474b9f05f4dab885102bfadab44f10511 2013-06-14 16:38:14 ....A 288256 Virusshare.00065/Trojan.Win32.Pirminay.did-7fed5e302d5004216eaa6a73f30073f58be84460 2013-06-14 12:19:14 ....A 384512 Virusshare.00065/Trojan.Win32.Pirminay.drm-64a51245f48ddb84474ef562373f77010f023c58 2013-06-14 17:26:12 ....A 373097 Virusshare.00065/Trojan.Win32.Pirminay.ept-53b722fc8e440deb221188646893369fb9ffebd8 2013-06-14 01:41:38 ....A 366080 Virusshare.00065/Trojan.Win32.Pirminay.pm-c4e77ed7b5e885d990c225069638d3323464c5d0 2013-06-13 13:05:04 ....A 565248 Virusshare.00065/Trojan.Win32.Plapon.nxm-9dc2ea9e451a6dd0d455a4db29d5da354ac0e518 2013-06-13 23:50:56 ....A 88064 Virusshare.00065/Trojan.Win32.Plapon.rc-139330bcbf71a1c4d4a059098e384ece6e74f617 2013-06-13 22:47:06 ....A 88064 Virusshare.00065/Trojan.Win32.Plapon.rc-8371cc17adee37dfc91c49e7015a43aa7cb13f2f 2013-06-14 10:12:20 ....A 45568 Virusshare.00065/Trojan.Win32.Poebot.ir-3e305b735213c099815fb86a415fe7f3be2b14ee 2013-06-13 20:55:20 ....A 4815872 Virusshare.00065/Trojan.Win32.Poebot.ir-6f2ed34e2492c26dc61f4f94daa2fb79c16c0b3e 2013-06-14 07:10:34 ....A 151552 Virusshare.00065/Trojan.Win32.Possador.awc-65c7a21b542549beb24d3e635d0452620d48f070 2013-06-13 15:59:48 ....A 163840 Virusshare.00065/Trojan.Win32.Possador.bbc-5ebf7521db42a62dc1011bf10e47350fed7cab3f 2013-06-13 23:11:06 ....A 151552 Virusshare.00065/Trojan.Win32.Possador.bep-f1424bca469351adc55385400d9c2e48e8e969ae 2013-06-16 10:43:54 ....A 232448 Virusshare.00065/Trojan.Win32.Powa.abk-e0745686e0ef27d97c0996d975161f6a88d970fb 2013-06-13 22:24:26 ....A 38916 Virusshare.00065/Trojan.Win32.Powp.dff-0cfd9972ff244eb8c635ed2ccbf3d639de3414cd 2013-06-14 01:11:16 ....A 38916 Virusshare.00065/Trojan.Win32.Powp.dff-a0a5165da22328ec47ddeeb28051815fdad4545d 2013-06-14 03:16:54 ....A 36356 Virusshare.00065/Trojan.Win32.Powp.fmk-e67fc0867e7bc8ed8ae33b20db8bb4d5c32d803d 2013-06-14 12:37:54 ....A 100356 Virusshare.00065/Trojan.Win32.Powp.gen-0000f3617a0910e22cd465461941a34fef3313f1 2013-06-13 14:16:44 ....A 41480 Virusshare.00065/Trojan.Win32.Powp.gen-0064d1a8d295f53714fccc232c2387e2f9e0f375 2013-06-14 00:28:32 ....A 40968 Virusshare.00065/Trojan.Win32.Powp.gen-024b336d5ab764654bb9a87a0abb0d802be0f5b7 2013-06-13 20:04:44 ....A 40976 Virusshare.00065/Trojan.Win32.Powp.gen-07439650bf9adb47d9f33058a18c5ae3436b3f61 2013-06-13 22:58:40 ....A 40988 Virusshare.00065/Trojan.Win32.Powp.gen-0a83100548f39c9db5967ccdf160db9f0b9a4af2 2013-06-14 07:24:24 ....A 35848 Virusshare.00065/Trojan.Win32.Powp.gen-11188af642502f97bd889e028ecb3b5fd112ccc4 2013-06-13 10:36:24 ....A 100872 Virusshare.00065/Trojan.Win32.Powp.gen-1213ba10a085fbd13c301dad3e3a4ff74afdcbc2 2013-06-13 10:02:30 ....A 41476 Virusshare.00065/Trojan.Win32.Powp.gen-1716fca9ca0a251f08c60dbe90a37f1059e36570 2013-06-13 17:28:14 ....A 42500 Virusshare.00065/Trojan.Win32.Powp.gen-1a16c646a00f2b8fa90219538ff43eb6c744f8d7 2013-06-13 15:31:22 ....A 41476 Virusshare.00065/Trojan.Win32.Powp.gen-1f8b698d7e08ad6c02b547d98cc75e47f0089629 2013-06-13 19:37:04 ....A 36356 Virusshare.00065/Trojan.Win32.Powp.gen-2a64689f2ebc01216380965782f3b19968c476be 2013-06-13 10:29:00 ....A 37896 Virusshare.00065/Trojan.Win32.Powp.gen-2b6d40ad107c82d3cf7123d02f50a5dc7b2c798b 2013-06-13 10:06:50 ....A 35408 Virusshare.00065/Trojan.Win32.Powp.gen-2c51342f683e75563b0005b936c8fc50aa2be3d5 2013-06-14 13:03:10 ....A 39432 Virusshare.00065/Trojan.Win32.Powp.gen-2d3f1b237a39706a776b5f4ebfc2b09f75768f74 2013-06-13 20:55:30 ....A 71682 Virusshare.00065/Trojan.Win32.Powp.gen-3b23eabe3dcd0069f1f5df28baaa4c5f78f2eaba 2013-06-14 10:13:48 ....A 40988 Virusshare.00065/Trojan.Win32.Powp.gen-48fe397298eb380287be4c9fd2640faf6f4feabd 2013-06-14 20:36:48 ....A 43568 Virusshare.00065/Trojan.Win32.Powp.gen-4a2e5ae53150ae65265b52f7ace9060813926913 2013-06-14 03:45:16 ....A 100868 Virusshare.00065/Trojan.Win32.Powp.gen-4fab838273ad0300f93d09d2122fb06677fbc39f 2013-06-13 23:44:50 ....A 35340 Virusshare.00065/Trojan.Win32.Powp.gen-5fcfc9eb3141503c5c8c9ea8fc4de8b8b6c3ba25 2013-06-13 15:57:12 ....A 35332 Virusshare.00065/Trojan.Win32.Powp.gen-6631f5175c19194678b530d40f9d3968ef4a2497 2013-06-13 19:28:00 ....A 35844 Virusshare.00065/Trojan.Win32.Powp.gen-675fc1cbf96f42d1974502e0d531b368690d73e8 2013-06-13 14:41:34 ....A 42516 Virusshare.00065/Trojan.Win32.Powp.gen-7ed4df9eaea45ae893b24a3473964f9ea083517c 2013-06-13 21:48:24 ....A 35380 Virusshare.00065/Trojan.Win32.Powp.gen-83fc77dbaa5221fcc21484824d96880ccc51c0bf 2013-06-14 10:15:24 ....A 41476 Virusshare.00065/Trojan.Win32.Powp.gen-863e0d88b84cf63b98cec61168ac7da12125cb0b 2013-06-14 01:11:08 ....A 35332 Virusshare.00065/Trojan.Win32.Powp.gen-94fc0ad4ebd52156274d69c81b78c5fa9f389f07 2013-06-13 22:46:58 ....A 35332 Virusshare.00065/Trojan.Win32.Powp.gen-999db7ee32ad31102a3c940faede614ac245ddbe 2013-06-14 20:28:06 ....A 39940 Virusshare.00065/Trojan.Win32.Powp.gen-9c231e0b354c47bd0dec97e2db741f564e5ae0f6 2013-06-14 10:33:06 ....A 41488 Virusshare.00065/Trojan.Win32.Powp.gen-9c4f96db17faa6e6e54ca05a49a3e6041082fc64 2013-06-14 17:04:10 ....A 41000 Virusshare.00065/Trojan.Win32.Powp.gen-aa246177989aa8179f7a2834ce6cfd35b24761a1 2013-06-14 01:50:50 ....A 37892 Virusshare.00065/Trojan.Win32.Powp.gen-ab5d8675d22a56dda333b29619762d60df0f9c68 2013-06-13 22:45:08 ....A 35332 Virusshare.00065/Trojan.Win32.Powp.gen-b00d0d431b5d2e57ad3aa86f2b97875a16a2e6e2 2013-06-13 07:58:10 ....A 35336 Virusshare.00065/Trojan.Win32.Powp.gen-b6fc5d25dfededec0a65391a642c5522d92064a5 2013-06-14 04:27:02 ....A 100544 Virusshare.00065/Trojan.Win32.Powp.gen-bae6825c59b93947bb4684249cafea932b85ee87 2013-06-14 15:58:02 ....A 42600 Virusshare.00065/Trojan.Win32.Powp.gen-c199601bfde0e3f27319e4cb4fd8f4e1337d20c8 2013-06-14 04:22:52 ....A 35844 Virusshare.00065/Trojan.Win32.Powp.gen-c8610d3c374cbdb04f1ee544295655fef65574a7 2013-06-13 13:11:24 ....A 35848 Virusshare.00065/Trojan.Win32.Powp.gen-c9efd374cf69f8e4f126c13b96811b49acf90639 2013-06-14 13:06:30 ....A 94220 Virusshare.00065/Trojan.Win32.Powp.gen-d5066f4ce1d71135e9f0cf09e1d7ff7638b0a9d1 2013-06-13 18:15:16 ....A 37948 Virusshare.00065/Trojan.Win32.Powp.gen-dab84c3085f3c8ea7f9d53813f7f1dd207699aca 2013-06-13 12:10:44 ....A 41000 Virusshare.00065/Trojan.Win32.Powp.gen-ea896c0bb0f16988d158c6834f30b4f1c989e59a 2013-06-13 09:34:52 ....A 39436 Virusshare.00065/Trojan.Win32.Powp.gen-eac7cb56af2d77d08eaac7dc91896c4bd0972d47 2013-06-13 08:44:06 ....A 94224 Virusshare.00065/Trojan.Win32.Powp.gen-ec46638d57015058d7baa80d9282c7f757239895 2013-06-14 16:33:00 ....A 39428 Virusshare.00065/Trojan.Win32.Powp.gen-f748a1907b8356b86adbde4616a8d681d610ef95 2013-06-14 10:10:52 ....A 41484 Virusshare.00065/Trojan.Win32.Powp.gen-fc14bd4ba38d8ccea4e29f968549216e171d4556 2013-06-13 15:19:46 ....A 638976 Virusshare.00065/Trojan.Win32.Pugolbho.it-2516d6d83f4ca0c420c12eae983d69f348c14e98 2013-06-13 17:35:04 ....A 647168 Virusshare.00065/Trojan.Win32.Pugolbho.it-2dc23f14c6888cd63d72fd1cd52a2cdfe4a50d1a 2013-06-13 10:08:40 ....A 53248 Virusshare.00065/Trojan.Win32.Pugolbho.it-5123525193f5e25a14bd53b00a15daa960966a58 2013-06-13 14:07:56 ....A 585728 Virusshare.00065/Trojan.Win32.Pugolbho.it-9433f6d784ecd3f47d1f2739e71013e78eac43f7 2013-06-13 12:51:52 ....A 53248 Virusshare.00065/Trojan.Win32.Pugolbho.it-9d9aa9613c7c5f5e26fc0dc3ad8d024ecc8926c6 2013-06-13 16:02:00 ....A 600346 Virusshare.00065/Trojan.Win32.Pugolbho.jj-574babc5be8303e043d58f01798b8a0abdd33f25 2013-06-13 23:24:12 ....A 53248 Virusshare.00065/Trojan.Win32.Pugolbho.yx-628d725cdc8235329207088309dc2b1cee85fb59 2013-06-14 19:14:56 ....A 53248 Virusshare.00065/Trojan.Win32.Pugolbho.zi-cd39b505660367786176b2ba816ff1cb9944753d 2013-06-13 15:23:44 ....A 52736 Virusshare.00065/Trojan.Win32.Puper.am-e60e5a74e671d4c2cfdf57a2122dcdb1594cd68b 2013-06-14 03:40:00 ....A 76800 Virusshare.00065/Trojan.Win32.QQPass.a-b776e77e2212d7928d0a358852417fc7fc55f422 2013-06-14 10:56:22 ....A 1970 Virusshare.00065/Trojan.Win32.Qhost.aab-a188cad7d2e9cc1bccf729dcf584a0219c74c772 2013-06-14 04:47:08 ....A 48640 Virusshare.00065/Trojan.Win32.Qhost.abh-cf88a7adee1f56d91aebf9a606258dc21aab82bf 2013-06-14 03:17:28 ....A 20363 Virusshare.00065/Trojan.Win32.Qhost.aei-5f125c7e3b7de24f7e63f18bfabd058b96af5400 2013-06-14 02:22:06 ....A 94720 Virusshare.00065/Trojan.Win32.Qhost.aei-be8120c8c143736a125a5f96a3c2150711f6aa06 2013-06-13 13:01:02 ....A 2649918 Virusshare.00065/Trojan.Win32.Qhost.afcx-41127a995e85b5ba0fec3eb0551fb55af39a504b 2013-06-13 19:12:02 ....A 2650468 Virusshare.00065/Trojan.Win32.Qhost.afda-e9f1917765c73406ef3d7cfafb5ef6f6fa76dbc4 2013-06-16 01:57:52 ....A 716800 Virusshare.00065/Trojan.Win32.Qhost.afes-af96a02ece995aef1ff3265e0b763a8855b15115 2013-06-15 15:34:02 ....A 90253 Virusshare.00065/Trojan.Win32.Qhost.afog-82a54417b3a531176df0d0ed26d08b4daebfee77 2013-06-16 01:55:08 ....A 451197 Virusshare.00065/Trojan.Win32.Qhost.afog-cfcc13ceee48cca8e548abf7b267fe492182b23d 2013-06-15 04:59:28 ....A 154842 Virusshare.00065/Trojan.Win32.Qhost.afoh-029e989221c7078256413e0f91aa5af4482777d2 2013-06-15 04:07:42 ....A 103130 Virusshare.00065/Trojan.Win32.Qhost.afoh-3953395b36d38ba0543fab0cb2db10faee360bcc 2013-06-15 16:44:08 ....A 154830 Virusshare.00065/Trojan.Win32.Qhost.afoh-5820ce2ca69889b37ddecc8691250c6385d8ad70 2013-06-14 21:28:06 ....A 154848 Virusshare.00065/Trojan.Win32.Qhost.afoh-597480d43c007e6343ccdfd247eb3bb3f74f2342 2013-06-15 17:42:22 ....A 154844 Virusshare.00065/Trojan.Win32.Qhost.afoh-611aadcde0e3c70f6b0635c8d609fc895b7bf267 2013-06-15 21:58:42 ....A 103130 Virusshare.00065/Trojan.Win32.Qhost.afoh-9a8eb77ec24d3aa030460732ba340902dfee52c2 2013-06-16 12:13:12 ....A 154834 Virusshare.00065/Trojan.Win32.Qhost.afoh-a4a9d10458fc0638786bc018aa89bedf0c637f70 2013-06-15 14:01:58 ....A 103200 Virusshare.00065/Trojan.Win32.Qhost.afoh-e6524c3f185d0d7d6ede73461bea40d77febedc3 2013-06-15 20:52:18 ....A 103276 Virusshare.00065/Trojan.Win32.Qhost.afoh-fafba7aa22c6963a8fcbc576ecded056b05e1f19 2013-06-14 22:32:12 ....A 154788 Virusshare.00065/Trojan.Win32.Qhost.afoi-44418fb2f3be4f601e0163c5d63f8ce46d80391e 2013-06-15 14:21:42 ....A 111365 Virusshare.00065/Trojan.Win32.Qhost.afpk-0027a3a747a636ecfa26cb52cc293e5f560d18fe 2013-06-16 15:19:02 ....A 113976 Virusshare.00065/Trojan.Win32.Qhost.afpk-012457b69e919a9725e8ef8cd0c983987adde04a 2013-06-15 20:40:48 ....A 172933 Virusshare.00065/Trojan.Win32.Qhost.afpk-014003d3e0b1643799d60ac033f4c7c89daf7f6e 2013-06-15 04:42:38 ....A 172955 Virusshare.00065/Trojan.Win32.Qhost.afpk-016f62705fc101edf1b3dbbf727a19e25dcfde82 2013-06-14 23:39:06 ....A 111365 Virusshare.00065/Trojan.Win32.Qhost.afpk-047779110f9a73ff81416827840fbe3438a4c2e2 2013-06-16 09:17:34 ....A 114416 Virusshare.00065/Trojan.Win32.Qhost.afpk-0512e4d3b365e0a0e2e5a19f8d2dea08af0360b1 2013-06-15 00:35:00 ....A 506136 Virusshare.00065/Trojan.Win32.Qhost.afpk-05dcdfc562b613d9eeaa83440992dc83107f02a4 2013-06-15 10:49:20 ....A 172977 Virusshare.00065/Trojan.Win32.Qhost.afpk-062b850cabdc58720270f5ab193b091056d56c20 2013-06-15 08:34:30 ....A 111365 Virusshare.00065/Trojan.Win32.Qhost.afpk-0666cd20889da65e702d9da564d5fc7133f8cdf4 2013-06-16 00:21:14 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-093e1a171aa4389c2b548edbc8a6e1b1ea3b37b7 2013-06-14 22:07:46 ....A 113957 Virusshare.00065/Trojan.Win32.Qhost.afpk-09710e3243826d55d27478b366f7c7b7d4c827a0 2013-06-16 03:03:30 ....A 114383 Virusshare.00065/Trojan.Win32.Qhost.afpk-0a0f527a6219279a8925fc5379ee619e459c114c 2013-06-15 20:52:58 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-0c8cde29d3387962a5372c940bf43be2e384564b 2013-06-16 09:02:50 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-0d1069dc7bf6c52abb5af82a5f91783d788eb2f0 2013-06-15 04:10:06 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-11954b7883b52505312ca19fb99381ac1dc76704 2013-06-16 15:22:16 ....A 171210 Virusshare.00065/Trojan.Win32.Qhost.afpk-129744f8ffe907e0548b1188171c5eb2aa1cfa39 2013-06-16 13:32:24 ....A 115693 Virusshare.00065/Trojan.Win32.Qhost.afpk-159b79979c973799a2101ab3817edb2321b657e9 2013-06-15 12:10:30 ....A 115728 Virusshare.00065/Trojan.Win32.Qhost.afpk-16192ab4be1092dfba33806c5910d8a27b7b3544 2013-06-16 11:33:38 ....A 114412 Virusshare.00065/Trojan.Win32.Qhost.afpk-1652980fffb2bb7bbd75d682630cca660e3763bd 2013-06-15 21:56:02 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-1840fcdcb044f7136bac132d99fd475edb16b9b8 2013-06-15 00:20:16 ....A 171276 Virusshare.00065/Trojan.Win32.Qhost.afpk-1a2fd0816ee4e6ef4aec1704c3cfff2248d24ac0 2013-06-15 07:14:38 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-1adb3f8012762a55d5ab01396ea0e223edbe23a5 2013-06-15 04:42:22 ....A 114319 Virusshare.00065/Trojan.Win32.Qhost.afpk-1cee80b1fd4060306d4efe9973eb62a0ed7af937 2013-06-15 21:24:34 ....A 172715 Virusshare.00065/Trojan.Win32.Qhost.afpk-1f40cc56718743633f93cc69568ccfe94713bd31 2013-06-15 11:28:40 ....A 113957 Virusshare.00065/Trojan.Win32.Qhost.afpk-2301d7bd70253d7b5198c6b342960861f4749142 2013-06-15 16:03:00 ....A 171226 Virusshare.00065/Trojan.Win32.Qhost.afpk-23935583bb1dd85a08cf909340d3e542830407f0 2013-06-16 14:41:28 ....A 114377 Virusshare.00065/Trojan.Win32.Qhost.afpk-26b39f11580422536216efd0b57bfd696ae738d0 2013-06-16 05:15:00 ....A 113970 Virusshare.00065/Trojan.Win32.Qhost.afpk-2af274be63b76266b25b956628f3cf5e38da064c 2013-06-15 18:44:46 ....A 114417 Virusshare.00065/Trojan.Win32.Qhost.afpk-2b370e4c437c91147ac9f0cc8ae0212655f6140a 2013-06-15 19:33:00 ....A 111373 Virusshare.00065/Trojan.Win32.Qhost.afpk-2c0add9475b47eb5b74accffa61d6a8c2bcf73ea 2013-06-15 14:12:22 ....A 171220 Virusshare.00065/Trojan.Win32.Qhost.afpk-2c26096c6b9ac07c58181fa897c25aa8ed69e3f3 2013-06-15 02:19:38 ....A 171300 Virusshare.00065/Trojan.Win32.Qhost.afpk-2c636541e84fca64b9a2d7da53362af72b49d2ac 2013-06-16 08:57:16 ....A 113974 Virusshare.00065/Trojan.Win32.Qhost.afpk-2c8415842e84f9790750ac9c701576a493e58051 2013-06-16 00:43:30 ....A 113951 Virusshare.00065/Trojan.Win32.Qhost.afpk-2d4e7fa7daf4213c30ec0cf52e531fdae95aeb28 2013-06-15 14:41:00 ....A 115699 Virusshare.00065/Trojan.Win32.Qhost.afpk-2da3d7f06a927144922bed5f681849c6000245db 2013-06-14 21:20:44 ....A 115722 Virusshare.00065/Trojan.Win32.Qhost.afpk-2fd651967de0658cb68f63d62c7db188e0af359a 2013-06-14 22:35:06 ....A 111351 Virusshare.00065/Trojan.Win32.Qhost.afpk-3062af4b90ac0a87df8d01cc0cf0e4592b0532ae 2013-06-15 13:37:28 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-311638c3d0585afca9d7fba95f7382a9f57696ad 2013-06-16 03:01:34 ....A 115720 Virusshare.00065/Trojan.Win32.Qhost.afpk-311ef16bed01e47e69b80e70cc581b3e8c1191a9 2013-06-16 00:40:50 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-31d0ba6d3576970ecde4e6bd7dc5da5b4716145a 2013-06-15 20:43:52 ....A 114401 Virusshare.00065/Trojan.Win32.Qhost.afpk-31f132179a0af4c95a5bba358ba5ec1709c3f757 2013-06-15 08:13:54 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-32c35fa1544b731fba3bc51afbc6b97b7c11ca6d 2013-06-15 01:39:52 ....A 114381 Virusshare.00065/Trojan.Win32.Qhost.afpk-331865299872047509062e99456ff2dc945c1a19 2013-06-14 23:05:04 ....A 111351 Virusshare.00065/Trojan.Win32.Qhost.afpk-358364cf86e8ff600b9f4fe1ac41de4797a83676 2013-06-15 11:07:14 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-366eb8466da694a65f1b1c4dbb9b9024b0bed3ef 2013-06-16 07:34:22 ....A 113976 Virusshare.00065/Trojan.Win32.Qhost.afpk-37375d15f61f368b8af8510c1a4ae5b2469b1d75 2013-06-14 21:36:36 ....A 171298 Virusshare.00065/Trojan.Win32.Qhost.afpk-384425e925763832b67b83562017faea1c14bd6a 2013-06-15 23:29:02 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-387c76318ba1b119d30364a439303b429dfd5af9 2013-06-15 13:24:06 ....A 111351 Virusshare.00065/Trojan.Win32.Qhost.afpk-387fc48f8b554de760d8615e1c73b85eec17f75e 2013-06-15 19:48:54 ....A 113951 Virusshare.00065/Trojan.Win32.Qhost.afpk-3912aac5c6cf8fdf3e5af53c86e24bcc5846d2a6 2013-06-15 07:04:30 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-3ce717fd9f3742845533a6938123687f2d8fe93a 2013-06-16 12:32:50 ....A 227649 Virusshare.00065/Trojan.Win32.Qhost.afpk-3dd9567c86560787e055fdc4e08d3777ce70b5a4 2013-06-16 02:55:56 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-3eba3c171b2193738e2e465469dfc14a723a8e0a 2013-06-16 15:37:08 ....A 172743 Virusshare.00065/Trojan.Win32.Qhost.afpk-3f536d03847661ff747fa82fffe6e0741e0b064e 2013-06-15 19:14:48 ....A 173420 Virusshare.00065/Trojan.Win32.Qhost.afpk-408c4e0711153cf2eef8cdf0d2b0ff21e8d182b4 2013-06-16 04:15:26 ....A 172973 Virusshare.00065/Trojan.Win32.Qhost.afpk-40988efa255389727780190beea793b32d12c107 2013-06-15 11:31:42 ....A 171296 Virusshare.00065/Trojan.Win32.Qhost.afpk-4124dec92e097e11d394e85e9f70a4d876598d07 2013-06-15 01:18:38 ....A 114421 Virusshare.00065/Trojan.Win32.Qhost.afpk-41f865f6668feeed17af3f91a37cdb3361626446 2013-06-15 22:13:08 ....A 172941 Virusshare.00065/Trojan.Win32.Qhost.afpk-432266a7a32e9347bdca6e76f963705d918b31eb 2013-06-15 22:44:38 ....A 115697 Virusshare.00065/Trojan.Win32.Qhost.afpk-43a8918bdd329d2c6269cba25fc6df727961449c 2013-06-16 04:14:06 ....A 171224 Virusshare.00065/Trojan.Win32.Qhost.afpk-4427166795577b5f2cdf9a0a646c68a03d920281 2013-06-16 09:40:52 ....A 114381 Virusshare.00065/Trojan.Win32.Qhost.afpk-44dab8e5d16fa35faed7ab00c96e9b5cec09f3c1 2013-06-15 07:43:12 ....A 111373 Virusshare.00065/Trojan.Win32.Qhost.afpk-48d14aada511fe37375ab687318581713568c8b7 2013-06-15 16:12:36 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-49a23823d6b8c856b61112f8c5a0b12de375c6ed 2013-06-15 05:05:12 ....A 113959 Virusshare.00065/Trojan.Win32.Qhost.afpk-4a15b24b8d393889c27f0df070f6e8e0787e1f09 2013-06-15 13:51:00 ....A 111351 Virusshare.00065/Trojan.Win32.Qhost.afpk-4ad7c2817cb6ce234bf07e5143781a7c512c896e 2013-06-15 18:34:42 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-4c8a7b8ebd3d2edb3ee53d304b623f2cd80661a1 2013-06-14 23:46:10 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-4d27577715366048226a06685d588abb1a2d81bb 2013-06-16 08:57:28 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-4dc5f2fb67ce185c5f1c32a9791e2f3dd796953d 2013-06-15 21:44:54 ....A 173384 Virusshare.00065/Trojan.Win32.Qhost.afpk-5185df137fefc59529273001db389cbc66115e12 2013-06-15 21:44:24 ....A 111349 Virusshare.00065/Trojan.Win32.Qhost.afpk-51bde853df07a4718174a33026f15ef02df6cd33 2013-06-16 04:10:52 ....A 113929 Virusshare.00065/Trojan.Win32.Qhost.afpk-521fa429f044f19271e13ea8173d9dc744c23384 2013-06-14 20:57:26 ....A 172917 Virusshare.00065/Trojan.Win32.Qhost.afpk-52448e558a57034aecedd1795fa88b4496d11d81 2013-06-15 17:21:22 ....A 111292 Virusshare.00065/Trojan.Win32.Qhost.afpk-53218ae58ee440a3987283ca4d87785d040fa932 2013-06-15 13:37:46 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-54f2b81f62c5c35676d0ed6becf14218047ce034 2013-06-15 04:59:22 ....A 114417 Virusshare.00065/Trojan.Win32.Qhost.afpk-5513283f120d892f79ae6eede6f66c0c2be1663f 2013-06-15 17:25:44 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-55b04bf8bbb3aad7057837f0fab22ee561960a68 2013-06-16 15:32:40 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-577bfd0929aea4a523bd2ac0a5c8d733e6b97bbc 2013-06-15 17:46:10 ....A 172921 Virusshare.00065/Trojan.Win32.Qhost.afpk-5855a7ae0c7642dd951de84827e8c64f942a035e 2013-06-15 15:59:24 ....A 111286 Virusshare.00065/Trojan.Win32.Qhost.afpk-58b19870331825067f4a9901a4c8185b7d231c8f 2013-06-15 01:09:32 ....A 171222 Virusshare.00065/Trojan.Win32.Qhost.afpk-59ca70efffcad76f296b438a7b5ddf6eef5336f7 2013-06-16 04:23:38 ....A 114375 Virusshare.00065/Trojan.Win32.Qhost.afpk-5a46708f12c85b1ea0c17c3f62a4d5ff775e9dfd 2013-06-15 03:47:16 ....A 171218 Virusshare.00065/Trojan.Win32.Qhost.afpk-5c65592a62471d0d12d6cf92b49bafc45ec0fffe 2013-06-16 08:52:36 ....A 114323 Virusshare.00065/Trojan.Win32.Qhost.afpk-5e48a44fe4d6a5724a803020993bd026aef1bf2a 2013-06-16 02:06:38 ....A 114418 Virusshare.00065/Trojan.Win32.Qhost.afpk-5ee7f922a809d6e9ac6a472a45f5cf54ce23b87e 2013-06-15 13:14:02 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-5ef5cf3012dcac09c88a790c06f39beaf3707eb2 2013-06-15 18:33:56 ....A 111827 Virusshare.00065/Trojan.Win32.Qhost.afpk-64523229f6b44fe2a54f567f793cc03e5386c161 2013-06-15 00:14:22 ....A 114411 Virusshare.00065/Trojan.Win32.Qhost.afpk-64dbff1475f7a5b388cb6ade84841a0bb86de61b 2013-06-15 12:51:06 ....A 111343 Virusshare.00065/Trojan.Win32.Qhost.afpk-657c59ad92a04bafe4838016502370a3c7c27ef5 2013-06-15 00:15:54 ....A 113959 Virusshare.00065/Trojan.Win32.Qhost.afpk-658ef459bc782857ad8f0dbec923ac4fa9d595fd 2013-06-15 00:11:14 ....A 111442 Virusshare.00065/Trojan.Win32.Qhost.afpk-65d31a54e6e644808b77af022a177a811d27b5a7 2013-06-15 18:40:48 ....A 111373 Virusshare.00065/Trojan.Win32.Qhost.afpk-66a38606378f82161d433b4a52a5164152e5f3a9 2013-06-16 05:53:28 ....A 114412 Virusshare.00065/Trojan.Win32.Qhost.afpk-67025831848d3260d60a73e1cd724b76aaa8f6a4 2013-06-16 09:34:20 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-69762328707fa064ee2acc91d5585aaba7030b3a 2013-06-15 06:11:28 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-6bd782088f2e0b9e0c15f0a0ffd93a83365b20b9 2013-06-15 17:36:54 ....A 173382 Virusshare.00065/Trojan.Win32.Qhost.afpk-6d0a8b2b870772b2959fd120b2f6414bf1d6f54a 2013-06-15 15:37:30 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-6d332dc979175bd9740d6ec32938136cee6a7e5f 2013-06-16 09:08:26 ....A 172723 Virusshare.00065/Trojan.Win32.Qhost.afpk-6d96bc9e5adb1c6abfa5bf9772c4380e56ebd756 2013-06-15 12:20:30 ....A 111343 Virusshare.00065/Trojan.Win32.Qhost.afpk-6ee3a0d22c64da207c5cf0c7b2b1cc3809372cdb 2013-06-16 03:38:56 ....A 114319 Virusshare.00065/Trojan.Win32.Qhost.afpk-6f15db23bf076b5a8076e06ca50655156e57cc5f 2013-06-15 07:21:00 ....A 114383 Virusshare.00065/Trojan.Win32.Qhost.afpk-7041c464c1f00f60f09b05bc484f83e03bc71f8d 2013-06-16 09:30:10 ....A 111367 Virusshare.00065/Trojan.Win32.Qhost.afpk-704863cc5f339961218e2d4de8c516d6402ad560 2013-06-15 16:52:28 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-749b63ba2c20355054da1a6759832c8bac812f12 2013-06-15 22:39:16 ....A 171258 Virusshare.00065/Trojan.Win32.Qhost.afpk-761ba43b18f68681c922b4ee2bd3b35665042f02 2013-06-16 14:45:52 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-78f04983bc26002a9741bae2e350c028c9555e24 2013-06-15 02:42:16 ....A 172735 Virusshare.00065/Trojan.Win32.Qhost.afpk-79de6525ff8dcb93bdcf446dc90cb9feb7b336f7 2013-06-14 21:56:20 ....A 111286 Virusshare.00065/Trojan.Win32.Qhost.afpk-7e1b081fb0ff13610077a2a1829a02f71f263c69 2013-06-14 21:51:28 ....A 114421 Virusshare.00065/Trojan.Win32.Qhost.afpk-7ef137ecc2f8ee7a88c70ec72284a60ff914c67a 2013-06-15 03:58:04 ....A 171282 Virusshare.00065/Trojan.Win32.Qhost.afpk-7f44dc1d3b5faa0748964492998d41a982c7f836 2013-06-15 18:03:36 ....A 114383 Virusshare.00065/Trojan.Win32.Qhost.afpk-7f4e0193b44bb6449ea94253f3153afed7396007 2013-06-15 02:18:26 ....A 113957 Virusshare.00065/Trojan.Win32.Qhost.afpk-807559aa8fcd58c9abf81cd73bdc419e8064de2a 2013-06-15 12:34:50 ....A 227613 Virusshare.00065/Trojan.Win32.Qhost.afpk-840efedf46e6b4a189c17e8f06bbaff2667236cf 2013-06-15 18:45:22 ....A 111371 Virusshare.00065/Trojan.Win32.Qhost.afpk-8490d3c20ff01c82227ea925b12d90fc01874836 2013-06-16 04:22:42 ....A 307206 Virusshare.00065/Trojan.Win32.Qhost.afpk-852465ed02601ee02dcf665e3b081a739806fb3c 2013-06-15 13:44:44 ....A 114421 Virusshare.00065/Trojan.Win32.Qhost.afpk-8b8856d74b6656af0979efd1514e2b1757da0119 2013-06-14 22:39:08 ....A 111371 Virusshare.00065/Trojan.Win32.Qhost.afpk-8ba3fd2ff9c66aa424ef30949f6edc450a829e1a 2013-06-15 14:12:08 ....A 113953 Virusshare.00065/Trojan.Win32.Qhost.afpk-8c412cfa11f0066f6b6796ad55e869d00b6d8e7d 2013-06-15 15:46:48 ....A 114323 Virusshare.00065/Trojan.Win32.Qhost.afpk-8cbba2104aebb80fea1235931085af7c5e00371a 2013-06-15 07:55:58 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-8dea7e1e3cd0f2157e2d5b697e8f4ae2428549d5 2013-06-14 22:31:42 ....A 114377 Virusshare.00065/Trojan.Win32.Qhost.afpk-8dfeb93042c49c1111a7eb9cf0de0decf7ae615b 2013-06-15 00:53:42 ....A 111349 Virusshare.00065/Trojan.Win32.Qhost.afpk-8e02b154103e5f9d5f41326213212bd256ec6793 2013-06-15 06:09:16 ....A 111371 Virusshare.00065/Trojan.Win32.Qhost.afpk-91efce42b0e95191df9c542d9923e4b79d17e7d9 2013-06-16 14:08:36 ....A 172949 Virusshare.00065/Trojan.Win32.Qhost.afpk-920059018d5531b23fefc9ebb85fa7704e42d58c 2013-06-16 06:30:56 ....A 114381 Virusshare.00065/Trojan.Win32.Qhost.afpk-92007048d0331876b96b4801bfb0c4213106b735 2013-06-15 20:02:44 ....A 111345 Virusshare.00065/Trojan.Win32.Qhost.afpk-94487c8d4d2dff94e3f5ee0a3d15681adbef876c 2013-06-15 21:37:44 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-9706e7d8ece2ccf7f944d7bb0ef009c44927dd0c 2013-06-15 00:44:58 ....A 113953 Virusshare.00065/Trojan.Win32.Qhost.afpk-98223b49a3219fdc4d00c387ed07c78201945057 2013-06-16 09:52:32 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-9a504b025135927f87de749457ecb876813cdd5d 2013-06-16 14:59:36 ....A 113953 Virusshare.00065/Trojan.Win32.Qhost.afpk-9f8abbd156c7a4c19c93a91694524137e29acbea 2013-06-15 02:07:30 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-9fe69c433bf428c33cb21b7efde10fb3147fc55d 2013-06-15 16:57:38 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-a04a9804f168e8dc44aef809dd21c68275737ea0 2013-06-15 04:44:20 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-a05358112f278e5670785600c76e08b433c966c5 2013-06-14 23:30:02 ....A 115697 Virusshare.00065/Trojan.Win32.Qhost.afpk-a234e7b2f081d2f965b53174f1238cf1cd6eacbf 2013-06-15 07:14:20 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-a74530f648cdfcc49ccf031c0f8ecd06d0fcc719 2013-06-15 18:46:50 ....A 111290 Virusshare.00065/Trojan.Win32.Qhost.afpk-a8549b070675163ada9cac3abf374f26321c97f6 2013-06-16 00:29:18 ....A 114423 Virusshare.00065/Trojan.Win32.Qhost.afpk-a94c7b277bee579a646aafeeba97dda6e4fb883a 2013-06-16 06:44:20 ....A 114401 Virusshare.00065/Trojan.Win32.Qhost.afpk-a956971e4384085b729fc41d1c87d08be32171f8 2013-06-15 14:00:20 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-aaf9f9f29ede40ac09e3e8d9bee4f804e574d836 2013-06-15 17:38:28 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-ab696605bf952160cb1ca73a34af404a0c9d971d 2013-06-14 22:55:04 ....A 114319 Virusshare.00065/Trojan.Win32.Qhost.afpk-ad75f1bdd3b8057af942814cca205277a3018b26 2013-06-16 12:56:00 ....A 113970 Virusshare.00065/Trojan.Win32.Qhost.afpk-ae1a2b95844f65f6e7b8eaa602a5f924e32aa893 2013-06-15 07:39:14 ....A 111406 Virusshare.00065/Trojan.Win32.Qhost.afpk-aeadc7aba771e975685f70f4149666cc189398d8 2013-06-14 22:06:12 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-b28fd4545d0f29f68af3a23c5b6ad9ce9ad7bc82 2013-06-14 22:22:20 ....A 111371 Virusshare.00065/Trojan.Win32.Qhost.afpk-b70e2760c4dbaa3ed0fbfa40dba31c7e21b489f9 2013-06-16 06:31:52 ....A 111365 Virusshare.00065/Trojan.Win32.Qhost.afpk-b7fe3d18b33e1b751c71a5e3a7c6a9bd91562f89 2013-06-15 14:17:38 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-b8d0f525be50e15fe92f4c4508fd8202e85e51d4 2013-06-15 10:58:06 ....A 171266 Virusshare.00065/Trojan.Win32.Qhost.afpk-b9ca9a99ee9d50fa5edf72e1340eb452ac36d0ae 2013-06-16 03:38:36 ....A 114364 Virusshare.00065/Trojan.Win32.Qhost.afpk-bae90bf0d3c15204b905b92421d689a18d566a97 2013-06-14 23:22:44 ....A 172707 Virusshare.00065/Trojan.Win32.Qhost.afpk-bd7b49c49682493f86b67b243bcca8b4cd4f7e9f 2013-06-16 15:25:38 ....A 172961 Virusshare.00065/Trojan.Win32.Qhost.afpk-bf676861cd8927e79868569076702b3e8274bf5d 2013-06-16 05:57:20 ....A 113953 Virusshare.00065/Trojan.Win32.Qhost.afpk-c2ea43df357d6e5a8de28ca115a97e22232ed8d0 2013-06-15 05:24:48 ....A 114423 Virusshare.00065/Trojan.Win32.Qhost.afpk-c49426d404e3059830137e682dd70a2c5952b887 2013-06-16 13:03:20 ....A 115722 Virusshare.00065/Trojan.Win32.Qhost.afpk-c5aac05038334de33cd01d84cfbf2b81ce9fd5aa 2013-06-16 12:29:52 ....A 113976 Virusshare.00065/Trojan.Win32.Qhost.afpk-c66dc3ce7bf2fde7a1481b94525fa4df851f234c 2013-06-15 20:12:08 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-ca2db2300c1ac60fe82d31840b33fada36bf25d6 2013-06-15 15:20:20 ....A 171302 Virusshare.00065/Trojan.Win32.Qhost.afpk-ca2f1e81a1bc9c52906a4a2f03d24dd3109ce656 2013-06-16 07:17:00 ....A 172745 Virusshare.00065/Trojan.Win32.Qhost.afpk-ca79a35a1dab74c19c967195774aac82927b324c 2013-06-15 14:36:16 ....A 172955 Virusshare.00065/Trojan.Win32.Qhost.afpk-cf609b171cc3793db72e8a6451203904b92bd70f 2013-06-15 20:05:16 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-d1cd0e775b53719531d305e6be17b49c1ad2e34e 2013-06-16 05:04:22 ....A 113970 Virusshare.00065/Trojan.Win32.Qhost.afpk-d39398bed7a30a1c5932e1d9167fe290afeb9135 2013-06-15 05:44:10 ....A 114401 Virusshare.00065/Trojan.Win32.Qhost.afpk-d7e0497e33246f3efe93b5243a1f09975d550fc9 2013-06-16 11:43:50 ....A 111343 Virusshare.00065/Trojan.Win32.Qhost.afpk-d814d5d64bbbe1a32be19e3fab35e232d38ecbdd 2013-06-15 00:28:36 ....A 171230 Virusshare.00065/Trojan.Win32.Qhost.afpk-dbf75d8e5a91f632c1040ab1202c921d8f04ced8 2013-06-14 21:58:56 ....A 227645 Virusshare.00065/Trojan.Win32.Qhost.afpk-dc54a162a926ce81d22346c63c6d23249572b2b3 2013-06-15 05:44:08 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-dceadc318b177ed02cc39f6e3dc9fee726e7aea2 2013-06-15 16:58:52 ....A 114613 Virusshare.00065/Trojan.Win32.Qhost.afpk-def1352856b1738dd97fda060cfee686e04a079c 2013-06-15 05:29:30 ....A 111365 Virusshare.00065/Trojan.Win32.Qhost.afpk-e1392ad2e732677262fbb0c894aaba22ec2cc999 2013-06-16 03:01:22 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-e1644244b7269cb4f818e2e7b68ce6a9b849d1aa 2013-06-15 11:38:46 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-e34bfc0d2cac0ee5e7638c45e5368aac7579e203 2013-06-15 17:52:40 ....A 172723 Virusshare.00065/Trojan.Win32.Qhost.afpk-e351d05bf4f54498cd1f2268013fca838c578c66 2013-06-14 22:49:26 ....A 111292 Virusshare.00065/Trojan.Win32.Qhost.afpk-e3ed810cf3367a9eb41803af07b9ff8c1dcaccd3 2013-06-15 19:17:56 ....A 114381 Virusshare.00065/Trojan.Win32.Qhost.afpk-e4bfd7e14debada276dd0e5e1fcf23d0b28a64a4 2013-06-16 12:22:26 ....A 171304 Virusshare.00065/Trojan.Win32.Qhost.afpk-e50112cd18c662e46f3a5e9db5e72682f2ab9240 2013-06-15 15:51:10 ....A 114383 Virusshare.00065/Trojan.Win32.Qhost.afpk-e5424ec16918edad2a6878e73468db0cc1edd83e 2013-06-15 11:50:34 ....A 171302 Virusshare.00065/Trojan.Win32.Qhost.afpk-e68e359701d3aac8f0e49f281cbd472fe2642531 2013-06-15 11:20:18 ....A 114375 Virusshare.00065/Trojan.Win32.Qhost.afpk-e68ec75c56b6eaa6cd10470e0582d165e70f5f76 2013-06-16 09:46:50 ....A 115691 Virusshare.00065/Trojan.Win32.Qhost.afpk-e8767fedc5080a7c2c320de7a300a9826d812ece 2013-06-15 12:54:44 ....A 114395 Virusshare.00065/Trojan.Win32.Qhost.afpk-e878c33801b2b87658c397e83a2e7abf1021bbd8 2013-06-15 18:09:36 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-eae70f63abbdfd88f903e1ea0b0a80c27aa2ced3 2013-06-15 12:34:44 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-ebac4c61a4a81bdee79745665d052aea5dc67188 2013-06-15 16:51:50 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-ec792b2bad31b85b90ce2ba926f1dd8e58903981 2013-06-16 12:25:28 ....A 172923 Virusshare.00065/Trojan.Win32.Qhost.afpk-efc9120293824084f513c44fa05e1f4859984454 2013-06-15 01:08:54 ....A 114415 Virusshare.00065/Trojan.Win32.Qhost.afpk-f3e5182f9a30cfab0b43c5a9f7f0fc36ff3bdaac 2013-06-15 05:42:24 ....A 101322 Virusshare.00065/Trojan.Win32.Qhost.afpk-f4289a016c87b6d20700171f919743ad802170aa 2013-06-16 10:42:44 ....A 173426 Virusshare.00065/Trojan.Win32.Qhost.afpk-f4cea31ce33017ff3bae1bf073f1e80fc407a0f9 2013-06-14 22:16:26 ....A 111289 Virusshare.00065/Trojan.Win32.Qhost.afpk-f95943b7c6e60993223d8c2c2b9020f4969bfbd4 2013-06-15 13:21:52 ....A 111293 Virusshare.00065/Trojan.Win32.Qhost.afpk-f9fab534f55f986257e0c460ee367e38a3f3b797 2013-06-15 21:46:50 ....A 111287 Virusshare.00065/Trojan.Win32.Qhost.afpk-faf2c7c7c98c0312a1e8026fd668f015d8d844b2 2013-06-15 02:34:04 ....A 111295 Virusshare.00065/Trojan.Win32.Qhost.afpk-fb37d1bbbb95118f1de47892a6a872825243e80b 2013-06-16 04:37:04 ....A 113976 Virusshare.00065/Trojan.Win32.Qhost.afpk-fb478dd36766727b606b37df2d660cf404ca90f2 2013-06-16 00:30:48 ....A 114631 Virusshare.00065/Trojan.Win32.Qhost.afpk-fc8e40655ce3513499471aaab96257c490bc48d3 2013-06-15 18:59:38 ....A 114415 Virusshare.00065/Trojan.Win32.Qhost.afpk-fcdae4721a648aedcee0d9feabbce2de4543710b 2013-06-15 17:47:24 ....A 172725 Virusshare.00065/Trojan.Win32.Qhost.afpk-fcdfe6fdcc7cda8adb8e0dca6608a537e7d44577 2013-06-15 21:39:38 ....A 111290 Virusshare.00065/Trojan.Win32.Qhost.afpk-ff2a87b0a1518a113091b739435b477159d9573f 2013-06-16 12:04:38 ....A 113968 Virusshare.00065/Trojan.Win32.Qhost.afpk-ff5ccfb791cdd9ff816f5e72a0c6560d05e36e76 2013-06-14 02:10:10 ....A 203237 Virusshare.00065/Trojan.Win32.Qhost.afqr-32a6011dc0d1bdf77086f883603a05c177df12a5 2013-06-14 00:39:52 ....A 112117 Virusshare.00065/Trojan.Win32.Qhost.afre-0085404e2c5ecb4770de44a39d275d2ebb75ee62 2013-06-15 05:26:34 ....A 171684 Virusshare.00065/Trojan.Win32.Qhost.afre-021afe78b95fd1a4063cf3474cd0c3df1f3d26dd 2013-06-16 15:40:10 ....A 171700 Virusshare.00065/Trojan.Win32.Qhost.afre-0c0a87c7ac238d843658a0c4b2b9c16d3992f3fa 2013-06-15 05:41:54 ....A 171626 Virusshare.00065/Trojan.Win32.Qhost.afre-0cff492c029f718e02d120977a5b483aa660b322 2013-06-14 00:32:14 ....A 171630 Virusshare.00065/Trojan.Win32.Qhost.afre-1d31552c66819d7a9c725baa2cdc17abb1572b6d 2013-06-14 22:17:12 ....A 171510 Virusshare.00065/Trojan.Win32.Qhost.afre-40c9eccd422aed6187c4a02c260872d048d30a10 2013-06-13 22:38:28 ....A 172754 Virusshare.00065/Trojan.Win32.Qhost.afre-417dafde93d51abece2d3befcb64bf164f214ddb 2013-06-15 14:04:52 ....A 171736 Virusshare.00065/Trojan.Win32.Qhost.afre-45db29e8f7be5ec79c7193724ab5d8725658097b 2013-06-16 07:15:48 ....A 1750667 Virusshare.00065/Trojan.Win32.Qhost.afre-4f105a1acdb7b60c528eb793c633c53d3e77e862 2013-06-15 01:23:42 ....A 171724 Virusshare.00065/Trojan.Win32.Qhost.afre-5194e858ceaa583679b1a2957991f19279e27417 2013-06-13 07:33:12 ....A 171658 Virusshare.00065/Trojan.Win32.Qhost.afre-5244055e3c6620d413684860d1a9ddc9b74da835 2013-06-16 03:35:32 ....A 111649 Virusshare.00065/Trojan.Win32.Qhost.afre-5acf50c1635903c09882771597894a36b755aee6 2013-06-15 18:58:02 ....A 171696 Virusshare.00065/Trojan.Win32.Qhost.afre-5de20ea9876c59d74e88099771d519267e723f3e 2013-06-16 10:28:46 ....A 298062 Virusshare.00065/Trojan.Win32.Qhost.afre-63912295823394153938ea6c99313e91b430245d 2013-06-16 02:41:04 ....A 171498 Virusshare.00065/Trojan.Win32.Qhost.afre-66c10ab4b826d90c0ddd1b63b8560615f6a5d5f5 2013-06-16 15:20:20 ....A 227670 Virusshare.00065/Trojan.Win32.Qhost.afre-696d30ce08a8023a0aa19f70636338bac2130301 2013-06-14 04:35:22 ....A 171662 Virusshare.00065/Trojan.Win32.Qhost.afre-7003f1eb6e4bd48c570c986f6f56f439ef4e4cb0 2013-06-15 14:39:26 ....A 171678 Virusshare.00065/Trojan.Win32.Qhost.afre-84f99edef14d6983db36e054eadc606559e48d61 2013-06-16 12:03:08 ....A 171698 Virusshare.00065/Trojan.Win32.Qhost.afre-88f5fde67b08d35ba5160cf432eec687742fd7a6 2013-06-15 13:11:52 ....A 171700 Virusshare.00065/Trojan.Win32.Qhost.afre-8c9b08be84e1a62f4e365198d648ca8b08a1d955 2013-06-15 12:47:12 ....A 171624 Virusshare.00065/Trojan.Win32.Qhost.afre-98326756691bec775c33142f2bb461f44fcaab64 2013-06-15 21:33:26 ....A 112239 Virusshare.00065/Trojan.Win32.Qhost.afre-a0f08db93995ccf54cbaaf401c0e23e60ec9d733 2013-06-15 22:25:44 ....A 112064 Virusshare.00065/Trojan.Win32.Qhost.afre-c24b642468b1a2570e59fbe4e3494a1440c81900 2013-06-14 03:44:54 ....A 171734 Virusshare.00065/Trojan.Win32.Qhost.afre-c6e04af6f2d941f96646cda9964c4ac3d62a7093 2013-06-14 06:23:40 ....A 171736 Virusshare.00065/Trojan.Win32.Qhost.afre-ec8a97bb018568ce42e7731dc8ac075fcf238ea1 2013-06-13 16:08:28 ....A 112160 Virusshare.00065/Trojan.Win32.Qhost.afre-fd5949ce21dda55c2d04ea2c1db22d4f151c0cdc 2013-06-16 00:07:46 ....A 139264 Virusshare.00065/Trojan.Win32.Qhost.ahpd-d6af0d654cf644e607c9b1fb126ca01fce1d9be3 2013-06-13 21:49:48 ....A 78336 Virusshare.00065/Trojan.Win32.Qhost.aiq-8bcac854c6c780bcf7b2e6378283a1a709229a25 2013-06-15 05:20:00 ....A 2805642 Virusshare.00065/Trojan.Win32.Qhost.ajmi-bf38653ba5660374d3dc3e292f4303c719278ba4 2013-06-14 02:34:48 ....A 20480 Virusshare.00065/Trojan.Win32.Qhost.akb-79172c89242a30e1ac5a3c978e2f9287330a8acb 2013-06-14 13:34:48 ....A 19724 Virusshare.00065/Trojan.Win32.Qhost.akj-03d8a53636378b9afa1a7eee03c72b5d4fb10a66 2013-06-13 16:45:34 ....A 5916 Virusshare.00065/Trojan.Win32.Qhost.ali-511a03ef2d1a47572b4a2297b34f290daa93f43d 2013-06-13 08:11:12 ....A 1064 Virusshare.00065/Trojan.Win32.Qhost.ay-dc22a8139b2c5c8eaeaac98fc9673a8af6b40955 2013-06-13 12:58:32 ....A 163840 Virusshare.00065/Trojan.Win32.Qhost.bfgo-af27aab0f083f3a4e1a7501bf2401f7d58a38239 2013-06-14 00:35:50 ....A 1337 Virusshare.00065/Trojan.Win32.Qhost.ct-2516283b2a0bfed314e50bdcdeebc2050cc21ba4 2013-06-13 12:41:28 ....A 172 Virusshare.00065/Trojan.Win32.Qhost.cw-85891d0fa616148688780dcb63a428eb6984b261 2013-06-14 08:49:48 ....A 23428 Virusshare.00065/Trojan.Win32.Qhost.cy-9a1769da97ffd31efc4bd944fbd8b98bec898f8a 2013-06-13 19:28:44 ....A 1706 Virusshare.00065/Trojan.Win32.Qhost.dg-06a3fd37921704cfc147c766f38cf8c4637bce09 2013-06-13 17:53:40 ....A 808 Virusshare.00065/Trojan.Win32.Qhost.f-205124ef7c3407ec8a131fccee42f6ce37e06f43 2013-06-13 22:30:44 ....A 802816 Virusshare.00065/Trojan.Win32.Qhost.fa-f73d17b19ee5ca115a962e5ed16c6dd6d2863651 2013-06-13 12:53:50 ....A 38912 Virusshare.00065/Trojan.Win32.Qhost.go-43bc9b0d2e86140b30bd79c51bc3da7e6526c3d1 2013-06-13 10:42:36 ....A 36864 Virusshare.00065/Trojan.Win32.Qhost.gt-e2c328f434039b8b9f9e36ab14906e12871d07e8 2013-06-13 23:05:30 ....A 212992 Virusshare.00065/Trojan.Win32.Qhost.it-0105b762a172a4310a6eec510983f9528e1ce3ef 2013-06-14 02:01:50 ....A 212992 Virusshare.00065/Trojan.Win32.Qhost.it-0afb09869bed6f41e4b769c5af8ed2e5ffb004be 2013-06-13 13:06:42 ....A 212992 Virusshare.00065/Trojan.Win32.Qhost.it-5b5845eb17ca45280f8724008565190c10eee932 2013-06-16 06:39:40 ....A 183656 Virusshare.00065/Trojan.Win32.Qhost.it-8299e6aadf212b2f0d3aaa938015d8c3bc43f60f 2013-06-14 12:50:44 ....A 21548 Virusshare.00065/Trojan.Win32.Qhost.it-a40db666dfddb5b1dd0646ada17c3b9c4c31cfb5 2013-06-13 23:15:14 ....A 212992 Virusshare.00065/Trojan.Win32.Qhost.it-ec78df41da8af42d124461294c5c7d67340edf7d 2013-06-14 19:37:10 ....A 118784 Virusshare.00065/Trojan.Win32.Qhost.kl-816008188ea8f422db266d0b377095f46f14577a 2013-06-13 08:01:38 ....A 18432 Virusshare.00065/Trojan.Win32.Qhost.kpa-e50e8c2555b348831fa973c7028ae24290fa13bd 2013-06-14 08:17:42 ....A 173306 Virusshare.00065/Trojan.Win32.Qhost.kpv-d08467bc0552f6483b97c2192c42ab6012a99588 2013-06-14 02:22:20 ....A 227328 Virusshare.00065/Trojan.Win32.Qhost.ks-565b0f2da43d9c27a4a37c78bacc36af0ecf7bc2 2013-06-13 20:35:30 ....A 13153 Virusshare.00065/Trojan.Win32.Qhost.kuu-ca9c47c754338bd27983834cd09041fa03c04247 2013-06-13 22:37:08 ....A 88064 Virusshare.00065/Trojan.Win32.Qhost.kyt-37d00514cac82212f45bbf1e792b87709e653987 2013-06-14 14:58:40 ....A 155648 Virusshare.00065/Trojan.Win32.Qhost.lpr-ca817f5ece7f3b4ed20559429853456d5dc7f4d8 2013-06-13 15:21:36 ....A 116224 Virusshare.00065/Trojan.Win32.Qhost.lpr-ceac1863615a67f7efb81b4538a2dcf9dbf30beb 2013-06-14 10:26:32 ....A 32768 Virusshare.00065/Trojan.Win32.Qhost.m-b6270c191e72370c5cf9ffb7118e6322a98246cc 2013-06-13 23:30:54 ....A 27619 Virusshare.00065/Trojan.Win32.Qhost.ma-5ae3a186300a9c7c72efda864386da998da7e984 2013-06-14 14:47:32 ....A 29696 Virusshare.00065/Trojan.Win32.Qhost.mat-8d3161b7605a6c6e23d30e1443842901f8a6205d 2013-06-14 02:54:28 ....A 29184 Virusshare.00065/Trojan.Win32.Qhost.mbs-2c8e31444866cebdd0efef24b5692bd3e19cb301 2013-06-13 15:55:32 ....A 45056 Virusshare.00065/Trojan.Win32.Qhost.mgh-5e7c0a246b82777586a62f5759430c10a4c6a184 2013-06-13 22:46:02 ....A 49152 Virusshare.00065/Trojan.Win32.Qhost.mgn-9134b55390fc72f5310daffdc05ed94425904462 2013-06-14 12:32:54 ....A 193536 Virusshare.00065/Trojan.Win32.Qhost.mhw-42ed17a99ebd8e71722e7d7f1deadb6edb3a2081 2013-06-14 04:32:42 ....A 202752 Virusshare.00065/Trojan.Win32.Qhost.mqe-61fa374303625c4fd286eca535824db1a9a82114 2013-06-14 14:48:22 ....A 18944 Virusshare.00065/Trojan.Win32.Qhost.nbm-b90b5ec60d095a007d1f191530712f85705aa954 2013-06-14 01:32:12 ....A 19456 Virusshare.00065/Trojan.Win32.Qhost.ncp-17a6bb39b1ec5a6db5aa50b26161b538c4b2bba8 2013-06-14 14:54:20 ....A 118250 Virusshare.00065/Trojan.Win32.Qhost.ndu-f3bdda75027f9740422019660d714a6a84a9554e 2013-06-14 09:01:58 ....A 153324 Virusshare.00065/Trojan.Win32.Qhost.nij-cfc982a83734c2c27e43de32ead90655a980118f 2013-06-13 09:52:46 ....A 112128 Virusshare.00065/Trojan.Win32.Qhost.nsn-b9f7937aa087dbeaa7857f4e0340a0dcd7042b73 2013-06-13 18:32:54 ....A 67365 Virusshare.00065/Trojan.Win32.Qhost.nso-af74f3d5fe9560d7bb82f5003b46d8bace61bebe 2013-06-14 10:56:04 ....A 172628 Virusshare.00065/Trojan.Win32.Qhost.obe-8dc5a6f2524bbf80f685c46bf4a643dc7c12ec44 2013-06-14 09:39:06 ....A 172571 Virusshare.00065/Trojan.Win32.Qhost.obe-f210241c74f5192bf5b34fe14cec76e0af1edc0f 2013-06-13 20:29:58 ....A 66330 Virusshare.00065/Trojan.Win32.Qhost.ojn-8e9cfa333a63034f94b43d7bfe7afe0561f6d478 2013-06-14 19:18:00 ....A 70394 Virusshare.00065/Trojan.Win32.Qhost.ojn-c6720b2dd441103f167ff41c4204c793d6352f7a 2013-06-13 21:18:48 ....A 176128 Virusshare.00065/Trojan.Win32.Qhost.ova-3a997716139e9925b8de8cd8b985eae39e139cc6 2013-06-13 13:26:32 ....A 204800 Virusshare.00065/Trojan.Win32.Qhost.ova-938183317f44ad54da21296ff329934490d67fef 2013-06-14 18:44:18 ....A 156849 Virusshare.00065/Trojan.Win32.Qhost.pk-fa24f195ac89571e4541c3655d23725f00823b15 2013-06-13 13:14:16 ....A 443904 Virusshare.00065/Trojan.Win32.Qhost.qtg-3387f2ec510aa168c86c3767f5f2751dc4614a48 2013-06-14 09:29:48 ....A 93184 Virusshare.00065/Trojan.Win32.Qhost.qye-bd77b625be000783a8321c599c17c3b17eb2a93b 2013-06-13 20:58:24 ....A 89088 Virusshare.00065/Trojan.Win32.Qhost.qye-d6a3a739e12f210cc31ac5a832f88411984b2f7d 2013-06-13 12:54:12 ....A 24576 Virusshare.00065/Trojan.Win32.Qhost.rft-1d730ee56bc06731da59f7e7de1e476f5077de97 2013-06-13 14:09:44 ....A 71168 Virusshare.00065/Trojan.Win32.Qhost.rpj-c4cd3781857b6c958dc116197fbd9651d4f9a2d6 2013-06-14 16:34:22 ....A 3672576 Virusshare.00065/Trojan.Win32.Qqad.ao-1a3d9f3725ca722a089294a5bce1f8d627f40fe1 2013-06-13 18:23:08 ....A 4360192 Virusshare.00065/Trojan.Win32.Qqad.au-96648adfc2b65d18a5aae509f06ddc8beb3d7c15 2013-06-13 16:32:36 ....A 3808768 Virusshare.00065/Trojan.Win32.Qqad.t-c21e5213c49d07db4656852403cfdb9aed6dfb8a 2013-06-13 22:26:10 ....A 16384 Virusshare.00065/Trojan.Win32.Qrap-35f3552cfc15904dadabc233d57ba60f2f7c096a 2013-06-13 12:21:00 ....A 70516 Virusshare.00065/Trojan.Win32.Quaresma.ei-5ff2d1c12702772b4171a67a8980cbb11f5c7ed3 2013-06-14 04:30:00 ....A 122424 Virusshare.00065/Trojan.Win32.RKDice.a-007d92e84ff47f22bf5163a2c695e6b0e01e3bc4 2013-06-13 16:36:44 ....A 21039 Virusshare.00065/Trojan.Win32.Rabbit.af-02725618f7952284538428781b5c394679a27318 2013-06-13 10:03:40 ....A 20341 Virusshare.00065/Trojan.Win32.Rabbit.m-85c3878455147ce5613e7e3eb9077b000fc6edcb 2013-06-14 09:37:48 ....A 21027 Virusshare.00065/Trojan.Win32.Rabbit.od-65de6651fe94085a9664a9b7ca95147b83ea45e8 2013-06-13 13:10:46 ....A 8704 Virusshare.00065/Trojan.Win32.Radi.gu-49106ea436d4c5b28361ebc14986b1fae9394ac7 2013-06-13 09:57:48 ....A 53409 Virusshare.00065/Trojan.Win32.Ragterneb.ald-2ecf2d498721117e5fd9d1bb65ce593eb2dc4ea6 2013-06-13 23:46:08 ....A 53351 Virusshare.00065/Trojan.Win32.Ragterneb.axb-2c733ae86e4319fc539969412d661c581972a2d0 2013-06-14 17:24:24 ....A 423936 Virusshare.00065/Trojan.Win32.Ramnit.w-88f49a6634239397211cc2c1b7348beb77e79031 2013-06-13 22:50:54 ....A 221184 Virusshare.00065/Trojan.Win32.Razy.aby-c44e0e8c4161ca9a1aa423f94eac7d03541e4194 2013-06-13 23:40:48 ....A 217088 Virusshare.00065/Trojan.Win32.Razy.aif-58a96db5d37a1e110acb7cf7a5c28443db4c29c7 2013-06-14 17:17:54 ....A 217088 Virusshare.00065/Trojan.Win32.Razy.aif-b411a1046e5aea17f4203b53315484eb539e81f8 2013-06-14 00:36:08 ....A 217088 Virusshare.00065/Trojan.Win32.Razy.aif-dfa43c159927757817465a5a56df1b4fc47fc8a7 2013-06-13 15:11:12 ....A 217088 Virusshare.00065/Trojan.Win32.Razy.aif-eb3d908ca3c95278ab36ff6885f448a1a4bc9c34 2013-06-14 11:17:48 ....A 217088 Virusshare.00065/Trojan.Win32.Razy.aif-f204a30cdee4ecdb9426d83c8c89e722270a14f8 2013-06-14 09:24:22 ....A 251392 Virusshare.00065/Trojan.Win32.Reconyc.avpu-67c5c23abf55dee728908cc54b20d08743167e1d 2013-06-14 07:17:52 ....A 61440 Virusshare.00065/Trojan.Win32.Reconyc.aybj-000a9e652840b6a0f7fce16dcd129e216c908661 2013-06-13 12:02:06 ....A 1015808 Virusshare.00065/Trojan.Win32.Reconyc.ayni-dcdb2d1d10cf75b5680b414f336237cea8e9d054 2013-06-14 02:35:54 ....A 131173 Virusshare.00065/Trojan.Win32.Reconyc.bgey-027e1e92c2fd7f11eeb5745ba3f53122255142c2 2013-06-14 05:46:56 ....A 182475 Virusshare.00065/Trojan.Win32.Reconyc.bgey-178e816672496746806b7f742b72831c10eac7e3 2013-06-14 14:38:32 ....A 107359 Virusshare.00065/Trojan.Win32.Reconyc.bgey-50e5d910f8a9f79ca206a6d96d50b3afe1a6f960 2013-06-13 22:33:58 ....A 188517 Virusshare.00065/Trojan.Win32.Reconyc.bgey-54cee2a8e68f3e0fd18f162133f136dc617149c3 2013-06-14 02:33:50 ....A 110943 Virusshare.00065/Trojan.Win32.Reconyc.bgey-c0b9fb46987d161301349635174486d5900369b2 2013-06-13 23:39:04 ....A 69632 Virusshare.00065/Trojan.Win32.Reconyc.cfyl-547b9f6d378376b3f69017363d356f7dc926ecac 2013-06-13 17:26:10 ....A 25088 Virusshare.00065/Trojan.Win32.Reconyc.chqh-fd5795c8da98a90797fcb84882cc2af6b23f7482 2013-06-13 21:25:58 ....A 798720 Virusshare.00065/Trojan.Win32.Reconyc.chri-9b975f59f471347b1184471ba33ff7e49e35fe2b 2013-06-14 18:57:42 ....A 876544 Virusshare.00065/Trojan.Win32.Reconyc.cicz-7a8cd69ee1a23fe8f1f92e11c3f873730ba944e5 2013-06-13 23:09:00 ....A 278924 Virusshare.00065/Trojan.Win32.Reconyc.comx-68c358a1c6d48855f92318a92575936fcd8acd6a 2013-06-13 12:18:04 ....A 704008 Virusshare.00065/Trojan.Win32.Reconyc.efdr-9ec41097885bdb65235154bf451bf78422b6dc0e 2013-06-14 07:04:20 ....A 694272 Virusshare.00065/Trojan.Win32.Reconyc.efdr-fa39907c48ddd11b857e7bb10b968c9966bb0876 2013-06-13 23:39:18 ....A 286208 Virusshare.00065/Trojan.Win32.Reconyc.efwt-b631600bb02ef63a2545ccd9e64c3bf1f0dc0866 2013-06-13 22:46:04 ....A 78864 Virusshare.00065/Trojan.Win32.Reconyc.egdu-833a1a27d2a3a6af5e96d46edd768e54b1aef168 2013-06-14 04:28:32 ....A 65925 Virusshare.00065/Trojan.Win32.Reconyc.egdu-d0134f00566b367363ab19f917a47974962da399 2013-06-13 15:50:28 ....A 2072576 Virusshare.00065/Trojan.Win32.Reconyc.eged-8b097998f4c47b1c554e1c9728fabb9ff15e6065 2013-06-14 04:12:16 ....A 93696 Virusshare.00065/Trojan.Win32.Reconyc.egkc-cf0b67dfd03b8289c301f32c5e46fd591624b75c 2013-06-14 02:10:14 ....A 29696 Virusshare.00065/Trojan.Win32.Reconyc.egry-4fe5e669f0a7c89e6e4f60e9f2d15383ea467499 2013-06-14 07:47:26 ....A 532480 Virusshare.00065/Trojan.Win32.Reconyc.ehuw-a73b0e372e911682a701296077a6ad80cf0a96c3 2013-06-13 21:12:26 ....A 20480 Virusshare.00065/Trojan.Win32.Reconyc.eibb-1ef1d8c3ca35c90610e1f587ebc9560134e5e847 2013-06-14 11:33:52 ....A 92672 Virusshare.00065/Trojan.Win32.Reconyc.eidg-06dc9463f35afd3e5a272be8ead903745aa2d541 2013-06-14 03:55:12 ....A 200704 Virusshare.00065/Trojan.Win32.Reconyc.eigp-d4d69c386f652170d628e17b7480fc3865e7d622 2013-06-14 01:42:52 ....A 86016 Virusshare.00065/Trojan.Win32.Reconyc.eijp-7991f4599b2c147d12e2f22995f1ec27fb09d0b2 2013-06-14 04:25:54 ....A 86016 Virusshare.00065/Trojan.Win32.Reconyc.eijp-9950a2eca1c3b27741b8495ec958dac99295fb40 2013-06-14 06:42:50 ....A 2527232 Virusshare.00065/Trojan.Win32.Reconyc.eikq-277bd876d683dd50a719a842d1d9616848334b3d 2013-06-14 18:40:56 ....A 36864 Virusshare.00065/Trojan.Win32.Reconyc.eilk-ff76300424e09f884ab5c9d41450eebf6bb3e13d 2013-06-14 00:01:24 ....A 40960 Virusshare.00065/Trojan.Win32.Reconyc.eiqk-87afc7ef41e9be04fd63c74a6fa890807e7b9194 2013-06-13 23:15:12 ....A 637967 Virusshare.00065/Trojan.Win32.Reconyc.eiwb-5ae5445854f4a783d2cc484472d0d211f956f545 2013-06-14 11:36:18 ....A 16946 Virusshare.00065/Trojan.Win32.Reconyc.ejee-bbe909edfea1f83387e61818e8e82865d185fd35 2013-06-14 14:05:00 ....A 335872 Virusshare.00065/Trojan.Win32.Reconyc.ejhy-8d52736bc7639c219a4c75cc1ff01d8490b73cb5 2013-06-13 11:42:40 ....A 9728 Virusshare.00065/Trojan.Win32.Reconyc.ejky-48ce530327a7166f231357f2d2dae333ac052078 2013-06-13 10:43:40 ....A 28160 Virusshare.00065/Trojan.Win32.Reconyc.ejxl-f2d9f3fcf174ad596080a44bfd5ff6afa909fc66 2013-06-14 16:38:40 ....A 14336 Virusshare.00065/Trojan.Win32.Reconyc.ejxp-893fe0ff63dba0107af014a9fa8bb692c877593f 2013-06-14 04:42:02 ....A 82734 Virusshare.00065/Trojan.Win32.Reconyc.ekcl-c5ede5b515a6debb6e97bdd4e2c77f8da1440468 2013-06-13 22:25:08 ....A 14406 Virusshare.00065/Trojan.Win32.Reconyc.ekdn-a0ec2d22023f20d1058ce4f9bb575a89af4b19a9 2013-06-13 23:33:12 ....A 64512 Virusshare.00065/Trojan.Win32.Reconyc.ekdn-a33682032e2a1c828a5f7c4c6fec14521ee042ed 2013-06-13 08:15:24 ....A 53856 Virusshare.00065/Trojan.Win32.Reconyc.ekix-00028b2ded69cd8938c2dea629ff6c0ca8dab9e5 2013-06-14 16:13:20 ....A 544768 Virusshare.00065/Trojan.Win32.Reconyc.ekly-549fb22747cbc24df888a545cfbcf1b8016b0521 2013-06-14 10:10:06 ....A 113775 Virusshare.00065/Trojan.Win32.Reconyc.ekmd-fb2777f272a4b2291a5718ad55af79ac5f39464a 2013-06-13 23:11:36 ....A 346392 Virusshare.00065/Trojan.Win32.Reconyc.erhq-87fafb9aff296a1bb74be67d86bcf6d5f2a50650 2013-06-13 22:08:42 ....A 64512 Virusshare.00065/Trojan.Win32.Reconyc.esep-bfe2c40a761c4414d9872a26f6f1bedcab95e30f 2013-06-14 02:15:34 ....A 306377 Virusshare.00065/Trojan.Win32.Reconyc.esmc-e861f209e1c22e38033f56aae7903906d85b791d 2013-06-14 13:50:14 ....A 3935914 Virusshare.00065/Trojan.Win32.Reconyc.ettl-b879dd683798f86e770a459d274539fdf806db43 2013-06-13 13:50:54 ....A 1277199 Virusshare.00065/Trojan.Win32.Reconyc.ettl-f79ec60d0a2cb6ec507cc9efdb01841fa5f5769a 2013-06-14 09:27:38 ....A 1414948 Virusshare.00065/Trojan.Win32.Reconyc.ettl-fc5f3b478ed9128ce946f7a317dc921721f81eab 2013-06-13 12:16:52 ....A 22407 Virusshare.00065/Trojan.Win32.Reconyc.fjgw-b960257eaf09adf5a86ad51dbb8d426991e4b287 2013-06-14 14:05:04 ....A 22407 Virusshare.00065/Trojan.Win32.Reconyc.fjgw-f13e4cb05e8791fe076c562c35d4b2918bde8bc8 2013-06-14 16:26:08 ....A 14848 Virusshare.00065/Trojan.Win32.Reconyc.fjrf-7ac21345c6a2b2248da6e7a0a0b0fd94456f99e1 2013-06-13 22:23:30 ....A 77824 Virusshare.00065/Trojan.Win32.Reconyc.flhz-1ca0c0f6486b6ca2c9ce54df3ce3fa9d4dae937e 2013-06-14 07:40:22 ....A 81920 Virusshare.00065/Trojan.Win32.Reconyc.flhz-4509ac745ec0168f2c5bdec33601771078a1f9e1 2013-06-14 00:11:36 ....A 102400 Virusshare.00065/Trojan.Win32.Reconyc.flhz-eacec7ecb5f99f4313dee4bf2b9a572dad454f07 2013-06-14 14:13:50 ....A 119916 Virusshare.00065/Trojan.Win32.Reconyc.fmak-983f495c1446942c108b269db26e5e252c33e862 2013-06-13 22:42:24 ....A 40960 Virusshare.00065/Trojan.Win32.Reconyc.fmbd-f839109e9c0e7a032801585265e7bcb4c04de036 2013-06-14 17:32:04 ....A 36864 Virusshare.00065/Trojan.Win32.Reconyc.fmlk-bae99add6a31b265cce7aeaf28f7213e822d8b90 2013-06-14 10:36:18 ....A 633347 Virusshare.00065/Trojan.Win32.Reconyc.fmok-77952b00c45ec782cf83e737a35bf6060c93c152 2013-06-13 18:11:14 ....A 704512 Virusshare.00065/Trojan.Win32.Reconyc.fogc-d9dab925f57a2ccc98d454976de6f3321a5386a4 2013-06-13 19:52:16 ....A 385024 Virusshare.00065/Trojan.Win32.Reconyc.fpeq-e9af9812401849444217d573a0bba40c23fd96fe 2013-06-13 23:46:36 ....A 823808 Virusshare.00065/Trojan.Win32.Reconyc.fqyq-df3d3ddc882e9e98cd79833c8f7c8b1c3c17bfc3 2013-06-13 21:13:04 ....A 1225721 Virusshare.00065/Trojan.Win32.Reconyc.frwn-4e30c2ee994ae2ceb06679faddf7dc7d5dea268b 2013-06-13 20:45:22 ....A 116339 Virusshare.00065/Trojan.Win32.Reconyc.ftgw-3d915e1c196250f863b9122de4b66df98f7089af 2013-06-13 17:36:52 ....A 444959 Virusshare.00065/Trojan.Win32.Reconyc.fwum-8b6b05f6ab6f1b4e4f7f01eaa7318d110fe46e15 2013-06-14 05:10:06 ....A 825883 Virusshare.00065/Trojan.Win32.Reconyc.fwuv-796935ef82d67ddb09c69d4ed5d1bbc40425e4d8 2013-06-13 18:12:42 ....A 1502221 Virusshare.00065/Trojan.Win32.Reconyc.fxmt-1db2e7c2efa162142dc9eb1fafac7379f09234c5 2013-06-14 10:15:06 ....A 94208 Virusshare.00065/Trojan.Win32.Reconyc.fyck-070d27323bcacd76fb1ff097bbe6f53ac5ef26a5 2013-06-13 15:00:56 ....A 94208 Virusshare.00065/Trojan.Win32.Reconyc.fyck-872d141c83ca7e14bd292d3a00bf851023ff7dc2 2013-06-14 12:31:02 ....A 40960 Virusshare.00065/Trojan.Win32.Reconyc.fyck-c3fde184ddc4857ca8eb8235d3a93e83469ca4c8 2013-06-13 10:56:36 ....A 36352 Virusshare.00065/Trojan.Win32.Reconyc.fydg-7398b7df726ba8ddf605301569b3c52866b5781f 2013-06-14 02:58:10 ....A 147456 Virusshare.00065/Trojan.Win32.Reconyc.gapz-c9cfb08a9ea3c98196cb8dcffaa8d8baf8575da1 2013-06-14 14:11:52 ....A 385615 Virusshare.00065/Trojan.Win32.Reconyc.gunk-1ee1ada556327fbbe09902fb454d452e130c40ff 2013-06-13 19:14:44 ....A 525975 Virusshare.00065/Trojan.Win32.Reconyc.gunk-22a5178414c67a205804f7fdafe7087b1df4c3c3 2013-06-16 12:15:10 ....A 294421 Virusshare.00065/Trojan.Win32.Reconyc.gunk-271ccdbc42a4a72a188e847caeca29238e00dce6 2013-06-13 22:46:04 ....A 417806 Virusshare.00065/Trojan.Win32.Reconyc.gunk-2e3809cc8621506f47e4d1141a58969fafbe75a8 2013-06-14 02:57:26 ....A 276411 Virusshare.00065/Trojan.Win32.Reconyc.gunk-3512ec0ef2d25018ea9de4c66bbb6f9757e3f9c9 2013-06-16 13:27:14 ....A 333963 Virusshare.00065/Trojan.Win32.Reconyc.gunk-494c5c7dbfa656c457c44cda9e979021fd165b6f 2013-06-14 04:18:18 ....A 480860 Virusshare.00065/Trojan.Win32.Reconyc.gunk-4ef5f7bfa14e935dd89694cbbd90a4be5695d14c 2013-06-16 09:28:24 ....A 432547 Virusshare.00065/Trojan.Win32.Reconyc.gunk-555137929c916e14cff14c15f5b1941391f3ecb1 2013-06-16 03:22:44 ....A 356118 Virusshare.00065/Trojan.Win32.Reconyc.gunk-5a5aa5641d6c9f13655abff07dfed76c3e94b9d5 2013-06-14 06:33:48 ....A 427080 Virusshare.00065/Trojan.Win32.Reconyc.gunk-6aad83d437294a27c44327c7cc8749b51e38967a 2013-06-13 17:29:06 ....A 521526 Virusshare.00065/Trojan.Win32.Reconyc.gunk-77653df681b0c85742fc69aa55de3916d7962ab8 2013-06-16 12:49:06 ....A 397317 Virusshare.00065/Trojan.Win32.Reconyc.gunk-8696f8a6650b682b71dbde377882b2017ac8fad0 2013-06-16 14:12:22 ....A 309206 Virusshare.00065/Trojan.Win32.Reconyc.gunk-8b2477f062b31696804613f3a94aff3065f51883 2013-06-13 21:19:58 ....A 285321 Virusshare.00065/Trojan.Win32.Reconyc.gunk-c4f04aea5b25c76583e94e5ade8cdceae6e36860 2013-06-16 05:36:40 ....A 410502 Virusshare.00065/Trojan.Win32.Reconyc.gunk-cad128d2a7d03f730b61136067f1e49c1845bd91 2013-06-14 06:49:00 ....A 266319 Virusshare.00065/Trojan.Win32.Reconyc.gunk-da8d515922546c465189ae6064e262fac978f2da 2013-06-13 21:08:06 ....A 489908 Virusshare.00065/Trojan.Win32.Reconyc.gunk-fa28461076b7a09c6661d6ab17803899fb2b4ecc 2013-06-14 03:07:10 ....A 5497836 Virusshare.00065/Trojan.Win32.Reconyc.ilid-4d96d5b43e000480dceeb088d747cf4973461d93 2013-06-14 14:35:06 ....A 36864 Virusshare.00065/Trojan.Win32.Reconyc.ipkb-cb6314c1374f6ae2a1eea2ad3f75d435322c8f04 2013-06-14 14:41:52 ....A 1699832 Virusshare.00065/Trojan.Win32.Reconyc.joux-40889941acbbf2741cf13a8214070a91d9f51542 2013-06-13 09:32:00 ....A 1318654 Virusshare.00065/Trojan.Win32.Reconyc.joux-cff41724b2e0c4a9a2ff71918b449531dcca697d 2013-06-13 19:28:42 ....A 54768 Virusshare.00065/Trojan.Win32.Refroso.acbk-c2de6384bb13149199070cf67ff1bc29abf4a636 2013-06-14 07:52:46 ....A 147837 Virusshare.00065/Trojan.Win32.Refroso.adbi-20f400a1927c21316c83c5eb903ebd82d7b5eacf 2013-06-14 03:33:26 ....A 196608 Virusshare.00065/Trojan.Win32.Refroso.aff-a75ef91ed4e02c0ecb2ad1e8d99ca93ae7ab41a9 2013-06-13 22:57:24 ....A 58032 Virusshare.00065/Trojan.Win32.Refroso.ahhe-015657f274e98b55f5a02ddbd17fb16a1a40a6f6 2013-06-13 23:36:12 ....A 83303 Virusshare.00065/Trojan.Win32.Refroso.ahhe-1d5ec798aa4f48cdef0fab9c50c63b1b0175ffe5 2013-06-13 14:38:16 ....A 82730 Virusshare.00065/Trojan.Win32.Refroso.ahhe-d3421ebe673fa2ec6e153086d205043fb2800b9e 2013-06-13 16:37:42 ....A 53629 Virusshare.00065/Trojan.Win32.Refroso.akmc-383d4ffd9b420c0b3dd78a46e18ea1f1c80c839b 2013-06-14 14:11:18 ....A 271450 Virusshare.00065/Trojan.Win32.Refroso.aqix-5b2567d665b73ab7444c87a3446a1aca02656c6e 2013-06-14 10:15:32 ....A 65024 Virusshare.00065/Trojan.Win32.Refroso.ardd-fc988d215d06f2656dd75bb9459ebb5e1d5fa4a4 2013-06-14 18:39:18 ....A 192551 Virusshare.00065/Trojan.Win32.Refroso.ariw-2c764d99ba5358d7facbb1d97ebb56066641165e 2013-06-13 18:02:22 ....A 56034 Virusshare.00065/Trojan.Win32.Refroso.arqf-184221ba0086fe3e0d67b0ec74e618aa47fe0e05 2013-06-13 22:05:00 ....A 54327 Virusshare.00065/Trojan.Win32.Refroso.asbf-0dc0629023c95819ecbecfec7f63ee3fedc94a55 2013-06-14 17:45:42 ....A 47616 Virusshare.00065/Trojan.Win32.Refroso.asbf-2d51422fc49b95faae8e94a18df1c16635b13b30 2013-06-13 12:33:02 ....A 79449 Virusshare.00065/Trojan.Win32.Refroso.asbf-35beaafc32a1adc06009177ff4dc8a5b0b1f9cac 2013-06-14 07:11:24 ....A 76670 Virusshare.00065/Trojan.Win32.Refroso.asbf-5fc31ab6c718669a3f39cfc7e48609f0130c14de 2013-06-13 23:51:08 ....A 48539 Virusshare.00065/Trojan.Win32.Refroso.asbf-61abe1e05be61faee911ae370cbd484827a10342 2013-06-13 14:33:32 ....A 76057 Virusshare.00065/Trojan.Win32.Refroso.asbf-96361a7410b06369c8642b1ee980c8fe329a5fee 2013-06-14 00:05:20 ....A 48863 Virusshare.00065/Trojan.Win32.Refroso.asbf-a8aa43e07617ed93b54cdcf69b4874902bcd3e91 2013-06-14 04:35:28 ....A 75245 Virusshare.00065/Trojan.Win32.Refroso.asbf-eed19f0165f7de339aae5500701581b7ffc45abb 2013-06-14 00:18:56 ....A 77163 Virusshare.00065/Trojan.Win32.Refroso.asbf-eefdce4f5d9878135913a5e1091f7d880fbb9c1f 2013-06-14 06:47:38 ....A 75107 Virusshare.00065/Trojan.Win32.Refroso.asbf-fa5c818232140da94a1566129ee4bbac96a6ef3c 2013-06-13 15:34:40 ....A 120189 Virusshare.00065/Trojan.Win32.Refroso.aweq-a54b9a17987d3c698bf57a8c475bb35df3338216 2013-06-13 10:09:56 ....A 1224192 Virusshare.00065/Trojan.Win32.Refroso.awi-8a27323018f7d1e6286a8e9dd34fdce8d63c4ade 2013-06-13 22:11:22 ....A 62976 Virusshare.00065/Trojan.Win32.Refroso.ayz-2e38e2ee8ad5683ab20bd513958f163b08fb44cd 2013-06-13 22:59:04 ....A 71680 Virusshare.00065/Trojan.Win32.Refroso.ayz-2e6715804943b16ad2c0b7b0d1e6f2ed4fba2e9b 2013-06-14 20:05:08 ....A 697856 Virusshare.00065/Trojan.Win32.Refroso.ayz-95a3d60ebf40ddc6fc865c993c2357c11bd9779f 2013-06-13 22:59:02 ....A 179712 Virusshare.00065/Trojan.Win32.Refroso.ayz-9b5010ff259476ed31c1e8e1d51adee7c3bc78dc 2013-06-13 17:28:02 ....A 62976 Virusshare.00065/Trojan.Win32.Refroso.ayz-d319168b49451b9504be869d23c8f9d3cd64fa68 2013-06-13 12:24:26 ....A 118780 Virusshare.00065/Trojan.Win32.Refroso.bblo-9112f0114c3077391c03715bdd7ca1a40c367014 2013-06-14 17:40:38 ....A 54141 Virusshare.00065/Trojan.Win32.Refroso.bex-2dd93a4939b753fe84f0395f03ce96e176e75eb1 2013-06-13 15:19:00 ....A 1510912 Virusshare.00065/Trojan.Win32.Refroso.bex-bef32899640e512c4ad2dccaff81cf0c18df9964 2013-06-14 15:06:56 ....A 70525 Virusshare.00065/Trojan.Win32.Refroso.bgod-4c118273b4897688086bae4b4912541eef10412d 2013-06-14 10:55:50 ....A 422921 Virusshare.00065/Trojan.Win32.Refroso.bnpt-8e90accf74a58f4492380b9081e1d0bdca19114b 2013-06-13 08:14:28 ....A 88643 Virusshare.00065/Trojan.Win32.Refroso.bnpt-c4a492ef6fa4a3a684a112ab99748264e29e1fac 2013-06-14 10:45:18 ....A 85170 Virusshare.00065/Trojan.Win32.Refroso.boje-9bffdd0d6d941f1e905b25820c01054464b2c383 2013-06-13 14:13:16 ....A 267360 Virusshare.00065/Trojan.Win32.Refroso.bokt-4f07b8bf146af1f6ced71aacf574f62b5a29d59c 2013-06-14 05:19:12 ....A 155894 Virusshare.00065/Trojan.Win32.Refroso.bsp-07b4aa3b928f61dfe605662145cf551a990dca77 2013-06-14 20:30:56 ....A 194646 Virusshare.00065/Trojan.Win32.Refroso.bsp-191b3cc3a05a30745fef477d5505fbac18644ab0 2013-06-14 19:02:12 ....A 102718 Virusshare.00065/Trojan.Win32.Refroso.bsp-465c3a4fdf69004eecd00f0d3284b21736f96027 2013-06-14 07:44:56 ....A 251998 Virusshare.00065/Trojan.Win32.Refroso.bsp-521ca85244d53da87470779889a95e377319b266 2013-06-13 16:33:32 ....A 763554 Virusshare.00065/Trojan.Win32.Refroso.bsp-6b580ab1474e63cc57b57ee1aa809a10ce56297a 2013-06-13 12:37:30 ....A 48734 Virusshare.00065/Trojan.Win32.Refroso.bsp-7553831e3584503424a7b99239655b20909f9c2e 2013-06-13 17:21:22 ....A 131030 Virusshare.00065/Trojan.Win32.Refroso.bsp-844002f56ebc11d32639e1399f02492b468aa512 2013-06-14 09:38:32 ....A 112222 Virusshare.00065/Trojan.Win32.Refroso.bsp-896f86e392cdc0bd7773092b08093b4db53fc279 2013-06-14 05:38:48 ....A 64094 Virusshare.00065/Trojan.Win32.Refroso.bsp-c2a58ed95e3e11ec26ee99496fec836652fd7e35 2013-06-13 15:50:44 ....A 63582 Virusshare.00065/Trojan.Win32.Refroso.bsp-d1fbda8643ee695a8474046177efa74834ec3719 2013-06-14 06:50:58 ....A 278528 Virusshare.00065/Trojan.Win32.Refroso.bzwe-8c5eb9ba498c6aca4349ebe49f9cc55ab4abe5fe 2013-06-13 08:39:40 ....A 283037 Virusshare.00065/Trojan.Win32.Refroso.cahy-823b17ce1d8607770386a21da06fed3d60dcdd83 2013-06-14 01:31:52 ....A 290816 Virusshare.00065/Trojan.Win32.Refroso.cawu-c4623c4d7aac9a8a4cfff9f9bdf3b1ca593fe58c 2013-06-13 11:00:58 ....A 283037 Virusshare.00065/Trojan.Win32.Refroso.cbbv-37916c9b09cb3de99cef0cb2a1143b6b95c58787 2013-06-14 01:15:42 ....A 278528 Virusshare.00065/Trojan.Win32.Refroso.cbiz-4bd7bbb9f607b810482143ca3c28b8ae72a793cf 2013-06-13 21:08:36 ....A 352256 Virusshare.00065/Trojan.Win32.Refroso.ccbs-a1e07c0aa378980cd7c6704d44bb74a4a0317ea6 2013-06-13 08:38:36 ....A 297758 Virusshare.00065/Trojan.Win32.Refroso.cccm-759dea8313f05828336afaf47baa6f07d856fb53 2013-06-13 23:26:54 ....A 278528 Virusshare.00065/Trojan.Win32.Refroso.ccdy-1aa17f9f7f3f53b97e62635f65b8162973b9587f 2013-06-14 05:58:54 ....A 278528 Virusshare.00065/Trojan.Win32.Refroso.cchp-d0eb42b9d6bda4905842026f377edb1b17bf3d0f 2013-06-13 21:21:02 ....A 377213 Virusshare.00065/Trojan.Win32.Refroso.ccnj-1d6769dd218f9c4c97865c096c711be7a0bfba8b 2013-06-13 10:33:20 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.ccqm-0180e42712e3a6f2eaff87864c46900d4156bf23 2013-06-13 22:24:24 ....A 282624 Virusshare.00065/Trojan.Win32.Refroso.ccxj-3bcf65109888331a70b6e186766dc60de91b17a0 2013-06-13 23:46:52 ....A 270717 Virusshare.00065/Trojan.Win32.Refroso.cczd-cda481053a9d0e25544a4aa84788bff31764e15a 2013-06-13 14:56:48 ....A 197421 Virusshare.00065/Trojan.Win32.Refroso.cdhd-164b0f2f2d02bf6171f9bb7d0ba3c53422cc2238 2013-06-14 08:47:08 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.cdib-6221f3f72e4016bf89d171f64f48b221acc1cd95 2013-06-14 10:55:28 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.cdtd-649acf097fc12418937c90e0a571113441af93f9 2013-06-14 02:29:26 ....A 295703 Virusshare.00065/Trojan.Win32.Refroso.cdub-32150574ca4ef49c0213c5148b4a4e99f14708c8 2013-06-13 14:59:20 ....A 107078 Virusshare.00065/Trojan.Win32.Refroso.cdzx-eaab2c901d9a7d175e4068ed11c43aa9dd1289e2 2013-06-14 12:30:38 ....A 51450 Virusshare.00065/Trojan.Win32.Refroso.cedj-04d2f229f2bf80ec7f0acc102b731bf1ddb92cde 2013-06-14 17:07:50 ....A 385537 Virusshare.00065/Trojan.Win32.Refroso.cgtw-149cd0d5617631fad69e93045aa92185078228e7 2013-06-13 12:58:22 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.cguh-0f2fba197d5f59278edabd26a1c8ec7e763d5e4f 2013-06-16 08:51:16 ....A 117117 Virusshare.00065/Trojan.Win32.Refroso.chll-9e05c4ef1d55c3e97ed1d4bc2ff0625f320dac2e 2013-06-13 18:25:06 ....A 283006 Virusshare.00065/Trojan.Win32.Refroso.chnk-0dddf56bb835c5ea9495eba4103b251dbd3b0356 2013-06-13 17:31:32 ....A 283006 Virusshare.00065/Trojan.Win32.Refroso.chnk-d682a617291bc6f63b9269a708b9bb04839f0df1 2013-06-14 14:46:36 ....A 156029 Virusshare.00065/Trojan.Win32.Refroso.chze-ec0883f05918cf5824ab2aa6a15aa240860bc75e 2013-06-13 13:50:20 ....A 63389 Virusshare.00065/Trojan.Win32.Refroso.cinc-10bd37762e353efae499acdd65abc7407ff2d905 2013-06-14 03:31:04 ....A 204800 Virusshare.00065/Trojan.Win32.Refroso.cjck-ace6b90ac715549d58faba004f526ce2e234a6dd 2013-06-14 11:26:54 ....A 294912 Virusshare.00065/Trojan.Win32.Refroso.cjkr-aa1f62145837e1d77c60334679aa930d43064f4f 2013-06-14 13:49:50 ....A 119165 Virusshare.00065/Trojan.Win32.Refroso.cmxi-112e73b077c6d8f2ba9ac2e9701059027b0dd173 2013-06-14 13:35:44 ....A 434176 Virusshare.00065/Trojan.Win32.Refroso.cnad-e11ef901dc0f3e3843baf78192bf96e353f266ea 2013-06-13 21:48:02 ....A 426161 Virusshare.00065/Trojan.Win32.Refroso.cnwq-03c95795e4e717ff9460629dc559ae54c232da56 2013-06-14 01:17:42 ....A 319688 Virusshare.00065/Trojan.Win32.Refroso.cobi-89677598d0e61c9da745e7181edf220382852bd9 2013-06-14 20:43:20 ....A 488629 Virusshare.00065/Trojan.Win32.Refroso.comf-e69cdf4c25a6d7a2aedfd00fe0fc8f3649d1b2ae 2013-06-14 20:06:12 ....A 270336 Virusshare.00065/Trojan.Win32.Refroso.covb-5b0633ab7d36e4b2abc45b42e3d44eee82394e1d 2013-06-14 07:21:46 ....A 98964 Virusshare.00065/Trojan.Win32.Refroso.cpbi-61535ddf5d55f3315441aa6e73853ab77729e520 2013-06-13 07:59:06 ....A 89223 Virusshare.00065/Trojan.Win32.Refroso.cpiq-5298169c99fc752498e3b9072f0a9821bd905708 2013-06-13 08:58:36 ....A 192512 Virusshare.00065/Trojan.Win32.Refroso.cpmu-b9d887055425a7336095bb88f9250ce512a915ba 2013-06-13 10:05:48 ....A 76189 Virusshare.00065/Trojan.Win32.Refroso.cpoo-def133b133079d43d0dc043321d9d219de3e8fa6 2013-06-14 16:47:24 ....A 95613 Virusshare.00065/Trojan.Win32.Refroso.cpot-9ebd202eb835d66dd784370a475d66dca939f614 2013-06-13 12:16:04 ....A 287133 Virusshare.00065/Trojan.Win32.Refroso.cqtq-ded736f94879a185c34b8413461e90bb3b94bcbd 2013-06-14 05:33:04 ....A 56221 Virusshare.00065/Trojan.Win32.Refroso.cquq-f912784891dcdf21f9c6597ff4e1a6405a94cb82 2013-06-13 12:09:10 ....A 48509 Virusshare.00065/Trojan.Win32.Refroso.cqyk-3300b59ca5049d4c6a18fb3db9350aba4f73165e 2013-06-13 11:52:04 ....A 53117 Virusshare.00065/Trojan.Win32.Refroso.crvf-17c4c8030c936d0596f82608a6a5219eb14267d4 2013-06-13 14:21:06 ....A 278909 Virusshare.00065/Trojan.Win32.Refroso.crxi-82f149357707020c45da50eb25f3194655355275 2013-06-13 22:17:20 ....A 55513 Virusshare.00065/Trojan.Win32.Refroso.csui-6b3d95b3185128d760efe88f8cbff474b530a423 2013-06-13 16:50:02 ....A 53117 Virusshare.00065/Trojan.Win32.Refroso.ctba-f77f2ec300925d57adc6a4224a561c1771a15ff3 2013-06-14 04:19:36 ....A 283037 Virusshare.00065/Trojan.Win32.Refroso.cumq-30a86aaac91f7a821fa328fdab6b18f1e3653781 2013-06-13 17:30:18 ....A 146892 Virusshare.00065/Trojan.Win32.Refroso.cyaz-d6f8f167635c597785fb85ef710c9619883833f1 2013-06-13 15:20:46 ....A 290816 Virusshare.00065/Trojan.Win32.Refroso.cymy-abb68d4dcb0e227b0c61ac226e87acfb1248883c 2013-06-14 13:06:32 ....A 203264 Virusshare.00065/Trojan.Win32.Refroso.cyoj-d448448ce1a9c01bc16233b033b8e1fb1d44c956 2013-06-13 08:00:46 ....A 211653 Virusshare.00065/Trojan.Win32.Refroso.dakd-77ef01cc0c3485ced4027aaaccc88808eed4ec9a 2013-06-14 09:42:08 ....A 161181 Virusshare.00065/Trojan.Win32.Refroso.davm-64ec90db49b149085339e8b5d5f8840e5ff9dc16 2013-06-13 22:28:50 ....A 359098 Virusshare.00065/Trojan.Win32.Refroso.dbvv-58a5c35c40b81853cad114815e70c4b944234cdc 2013-06-14 17:31:02 ....A 127693 Virusshare.00065/Trojan.Win32.Refroso.dcac-6cf1ad9c0e20c9a855122148146a07743baa0843 2013-06-14 17:29:00 ....A 336253 Virusshare.00065/Trojan.Win32.Refroso.dcqe-df0b5bb001171a2333ad11ab19b69f3bb6e5440d 2013-06-13 21:44:02 ....A 96197 Virusshare.00065/Trojan.Win32.Refroso.ddam-028f4fe3050826ebee56936d0a0e849b6fc38e07 2013-06-13 16:04:56 ....A 270336 Virusshare.00065/Trojan.Win32.Refroso.ddlc-dc5edd57f699a766e1791dcb575e67c877eb2965 2013-06-13 15:14:48 ....A 462156 Virusshare.00065/Trojan.Win32.Refroso.dehj-c8742d6d367563011a94231ba0c58b2cab69cfbb 2013-06-14 20:39:34 ....A 264854 Virusshare.00065/Trojan.Win32.Refroso.dizh-24452a26148f2f7f33b372086697c4b66bc3f55f 2013-06-13 16:20:42 ....A 917504 Virusshare.00065/Trojan.Win32.Refroso.dssd-2bca97c94a68f6327042ffd4e3d51d7f97c2d14d 2013-06-13 20:23:40 ....A 124416 Virusshare.00065/Trojan.Win32.Refroso.dxqq-b823ddda52045227563d7a08eceb49c438ed1351 2013-06-13 13:14:04 ....A 188416 Virusshare.00065/Trojan.Win32.Refroso.dyxo-0eadaecc73ec25f26fad541d38268ce89fe1d0ed 2013-06-14 05:25:16 ....A 396370 Virusshare.00065/Trojan.Win32.Refroso.egww-cd6251b38d1ec61d8acbe2cc7751de4856d2789f 2013-06-13 16:30:30 ....A 40243 Virusshare.00065/Trojan.Win32.Refroso.evrb-22268f0a752f6315f286de2848bc6de0f0fe9999 2013-06-14 03:53:56 ....A 81722 Virusshare.00065/Trojan.Win32.Refroso.evrb-2c6692d4c2b71f413784da58ddda62f5a2f5ecfc 2013-06-13 07:48:32 ....A 252332 Virusshare.00065/Trojan.Win32.Refroso.evrb-3d74e9d4daaf94b84229f3278231c6fba742cbd8 2013-06-13 07:47:00 ....A 64000 Virusshare.00065/Trojan.Win32.Refroso.evrb-bd09307aa47bb000a4eac95cd30ba1721a0ec41e 2013-06-14 19:32:32 ....A 107570 Virusshare.00065/Trojan.Win32.Refroso.evrb-df480985e70cf093d80ee214184c871a15b02297 2013-06-14 07:39:44 ....A 713728 Virusshare.00065/Trojan.Win32.Refroso.ewbc-e38a6909e67604fc5b13fa3d8b3212b07760a72b 2013-06-14 07:05:56 ....A 3318350 Virusshare.00065/Trojan.Win32.Refroso.ewbc-e7e536853f90d8692df30951c7e5aadd489badc4 2013-06-16 10:09:40 ....A 127982 Virusshare.00065/Trojan.Win32.Refroso.ewos-00d448c9f510358021fa050996b7bc665091aabc 2013-06-14 10:45:44 ....A 160125 Virusshare.00065/Trojan.Win32.Refroso.extg-48ad632ec37a17054f6da0befefe3436bf849bff 2013-06-13 10:15:04 ....A 185418 Virusshare.00065/Trojan.Win32.Refroso.extg-51e40ae63413b809912afc3c0ebcfbcdd6b8c9e0 2013-06-13 23:21:30 ....A 61309 Virusshare.00065/Trojan.Win32.Refroso.exwy-52c5260e20c8d0cf8db3591cded18a28e40ca08e 2013-06-13 23:54:12 ....A 32768 Virusshare.00065/Trojan.Win32.Refroso.flcp-3838817bef9b3e7903aa12a2cce6b35c2fab39ec 2013-06-14 06:53:14 ....A 107514 Virusshare.00065/Trojan.Win32.Refroso.fmmq-ee531e204894e51fb6ae4fd894d4efd0012aadc0 2013-06-14 10:35:12 ....A 76288 Virusshare.00065/Trojan.Win32.Refroso.fofu-a509284ba0b7ebf2acad74a0c4db46c4aeae69a1 2013-06-15 09:17:56 ....A 2310525 Virusshare.00065/Trojan.Win32.Refroso.fpxy-c850bede8fe47b6984ac4b7c7d7db891e0de4323 2013-06-13 13:43:38 ....A 278909 Virusshare.00065/Trojan.Win32.Refroso.frpt-7b7cf390ff5b3c6d620fa612d2104fa166133db3 2013-06-14 08:58:46 ....A 258048 Virusshare.00065/Trojan.Win32.Refroso.ftjo-3a27d50c7fe653db490335c845874b3ccb6a1b4d 2013-06-14 20:01:04 ....A 122899 Virusshare.00065/Trojan.Win32.Refroso.ftwx-e0afec3184771b54a1d5e231f177fff36fa50483 2013-06-15 02:48:12 ....A 648037 Virusshare.00065/Trojan.Win32.Refroso.fvtf-4712b54742339e8c5d8476c7dc9480ff8142c3bd 2013-06-14 10:36:34 ....A 516477 Virusshare.00065/Trojan.Win32.Refroso.gclt-9f66d44f951a7a1fed4946415b3c3731dc1f1259 2013-06-14 20:35:22 ....A 184320 Virusshare.00065/Trojan.Win32.Refroso.gere-ac9ca324478372b1846d182b2600fa6ea36089ad 2013-06-13 13:52:04 ....A 204800 Virusshare.00065/Trojan.Win32.Refroso.getf-7b0bacdee029960122a51e8b10ec3f3d77355e50 2013-06-13 22:34:42 ....A 239068 Virusshare.00065/Trojan.Win32.Refroso.gevd-9c18c992ae53ee52425815798436f895d08eba5b 2013-06-14 01:05:28 ....A 282824 Virusshare.00065/Trojan.Win32.Refroso.gfcj-57f9b65dc6fd6f5eb508a6e6673f2c8bced7f3cc 2013-06-14 04:29:18 ....A 606258 Virusshare.00065/Trojan.Win32.Refroso.gfiv-e414360f733537d7c7e45041945362a9f66d3316 2013-06-14 01:06:42 ....A 180224 Virusshare.00065/Trojan.Win32.Refroso.gmle-7b83eed57240ef2014c6acba52c1d275c84d5614 2013-06-14 11:29:32 ....A 160227 Virusshare.00065/Trojan.Win32.Refroso.gmpv-62789bf4049bbe1e595e098be71b7b4502dcfa9b 2013-06-13 19:41:22 ....A 309963 Virusshare.00065/Trojan.Win32.Refroso.gtmr-144af7c366e8e2510c69b37e7d7b259e2772bad9 2013-06-13 09:45:08 ....A 32768 Virusshare.00065/Trojan.Win32.Refroso.gtmr-a993e538f3b0151fadc5021982cb7277cd887682 2013-06-13 21:52:34 ....A 4400505 Virusshare.00065/Trojan.Win32.Refroso.gtmr-ad41343e13e68602bae076dc8f851335b0fe6151 2013-06-13 22:45:38 ....A 144075 Virusshare.00065/Trojan.Win32.Refroso.gtmr-b90650eed3a127afd8d96fa82135fe73de2bc705 2013-06-13 21:28:26 ....A 71197 Virusshare.00065/Trojan.Win32.Refroso.gxbk-2c46f82ef1d47fdd0a3ca1e529ef6ee6a600a761 2013-06-13 16:13:06 ....A 425996 Virusshare.00065/Trojan.Win32.Refroso.gxbk-444f42b133ffa3830c16ba79e4e1c9d3d8da0510 2013-06-14 05:04:06 ....A 75264 Virusshare.00065/Trojan.Win32.Refroso.gxbk-6790c46936e249b287bc6fa77feb6d4eeabe672c 2013-06-14 08:50:00 ....A 173384 Virusshare.00065/Trojan.Win32.Refroso.gxbk-68bac6e10ee82c2e03ce4cf642c7c9927bf2637b 2013-06-14 10:32:04 ....A 71670 Virusshare.00065/Trojan.Win32.Refroso.gxbk-bc5d4ed43229afc3084e11186490308cfd4c6419 2013-06-14 15:19:54 ....A 675840 Virusshare.00065/Trojan.Win32.Refroso.gzbk-94abfdeb6b1d44dbecb633e7a97b5af008fcee66 2013-06-13 22:47:52 ....A 183224 Virusshare.00065/Trojan.Win32.Refroso.gzle-5ad2d01fd151462d38fa647abc8434add0f31db6 2013-06-14 14:48:40 ....A 176128 Virusshare.00065/Trojan.Win32.Refroso.gzle-916e183865e6a3272e2b14d569a2bf17aa641581 2013-06-13 17:18:18 ....A 205866 Virusshare.00065/Trojan.Win32.Refroso.hezu-b00779885e454fd0088f9451c496a69b958311ba 2013-06-14 03:21:44 ....A 77453 Virusshare.00065/Trojan.Win32.Refroso.hgvo-188fbf7bab1adc3548f9ad99fd7b458e3ca6e9e7 2013-06-16 08:44:26 ....A 242526 Virusshare.00065/Trojan.Win32.Refroso.higb-c2084564319951269960f6e25aeb8e45806ea458 2013-06-14 12:32:04 ....A 47833 Virusshare.00065/Trojan.Win32.Refroso.hjyz-0188101e27a93ff3ec588e4fc2206dd4be8625a3 2013-06-14 14:45:04 ....A 187290 Virusshare.00065/Trojan.Win32.Refroso.hjyz-b8fcfca10cf18fd36b77c3fa9f1aad103b7e0e07 2013-06-13 15:45:30 ....A 145455 Virusshare.00065/Trojan.Win32.Refroso.hjyz-d15d865ed39223c32c8171e5d9432463988ee5b3 2013-06-13 16:22:20 ....A 47439 Virusshare.00065/Trojan.Win32.Refroso.hjyz-ded1bf8eebf79a23d3576cf73cadba3da138abc4 2013-06-16 06:08:52 ....A 196989 Virusshare.00065/Trojan.Win32.Refroso.hngh-9d3c733b9c38972121137855f89ced9899b872fd 2013-06-13 22:17:50 ....A 140337 Virusshare.00065/Trojan.Win32.Refroso.howl-986ca976ce3ff733ad98458cd68236e930f8e375 2013-06-13 23:38:24 ....A 340089 Virusshare.00065/Trojan.Win32.Refroso.howw-e96c5d1681721d4d9188a76ed8ac81d135db14d4 2013-06-14 08:42:44 ....A 282624 Virusshare.00065/Trojan.Win32.Refroso.howw-f2079cf7ace48f1fe5b94ff6fad0c68377a21611 2013-06-14 14:31:20 ....A 303773 Virusshare.00065/Trojan.Win32.Refroso.hqfn-1598740bbf6be6329a37162078d6c4e8b3312415 2013-06-13 23:35:16 ....A 296051 Virusshare.00065/Trojan.Win32.Refroso.hqfn-5d93f15cd6d10c314b646be032de08376ff2d123 2013-06-13 07:19:44 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.hqfn-7010b450e250fdf674cf6baeceec4e537515348e 2013-06-13 08:34:58 ....A 294912 Virusshare.00065/Trojan.Win32.Refroso.hqfn-c62b2bdd44403a5e8a2aa2997de79b5b4a4ac088 2013-06-13 17:30:18 ....A 231512 Virusshare.00065/Trojan.Win32.Refroso.hqiw-4977743e139c84a9d14ae967697c9e4cf8f76b11 2013-06-14 01:16:24 ....A 34816 Virusshare.00065/Trojan.Win32.Refroso.hqmj-61af50d6c5e5d36986904bb127fc38d056037153 2013-06-13 11:37:00 ....A 98781 Virusshare.00065/Trojan.Win32.Refroso.hqwl-fb6dcebf3e0ec26055fc527dd981cd7473484e8b 2013-06-13 08:28:02 ....A 315773 Virusshare.00065/Trojan.Win32.Refroso.hrbs-75bdadfda143327a69941b4171bf14d6ee431451 2013-06-13 20:48:06 ....A 719399 Virusshare.00065/Trojan.Win32.Refroso.hrxz-a0b1ab94bef1037eb8731a343e24115faafff8ab 2013-06-14 01:34:56 ....A 250880 Virusshare.00065/Trojan.Win32.Refroso.hsod-fa0566b11db3500d300722a39b40d605f980d19a 2013-06-14 15:55:16 ....A 97024 Virusshare.00065/Trojan.Win32.Refroso.htms-a1f2a16e537190979562023acbd987a579cc82bf 2013-06-14 02:59:08 ....A 73728 Virusshare.00065/Trojan.Win32.Refroso.htrx-44206748393be4d955e8e352b2e4ae82f44f0398 2013-06-13 14:31:40 ....A 287101 Virusshare.00065/Trojan.Win32.Refroso.huxo-fba9eac2bd1529bfcf46e5d3cbd1bf87065661b4 2013-06-14 02:01:14 ....A 108032 Virusshare.00065/Trojan.Win32.Refroso.huyr-57dffa2848b95f19fb66c2a4553fb8b3805c0962 2013-06-13 19:53:58 ....A 156029 Virusshare.00065/Trojan.Win32.Refroso.huyx-06f4d4772092d9b6fbb62a50639224f23af9a9fd 2013-06-14 20:31:12 ....A 184189 Virusshare.00065/Trojan.Win32.Refroso.hvja-3e682a2df15c69e56c4ace404b4e8a95fbfb7b26 2013-06-14 18:09:36 ....A 675444 Virusshare.00065/Trojan.Win32.Refroso.hvsf-53c91c75746f1a6201bbbfda2f3c01f60f056f5a 2013-06-14 14:00:10 ....A 109949 Virusshare.00065/Trojan.Win32.Refroso.hvsh-fb8c17c5e7b04aa7389c6cf55783ed4bbb68c466 2013-06-14 07:00:16 ....A 130941 Virusshare.00065/Trojan.Win32.Refroso.hwhv-0857987a143e358522346ec294f6638134d04938 2013-06-14 01:07:28 ....A 197962 Virusshare.00065/Trojan.Win32.Refroso.hwhv-16fb6cf46dccb24c5684897c0b4b3aeafad682fb 2013-06-13 14:29:46 ....A 56733 Virusshare.00065/Trojan.Win32.Refroso.hwhv-249e610ccb1f89fc08523d73aba93a67c0ad7cc8 2013-06-14 01:59:52 ....A 197484 Virusshare.00065/Trojan.Win32.Refroso.hwhv-2da03822bf895247e0535943da4880f85b8d10ac 2013-06-14 05:14:22 ....A 172445 Virusshare.00065/Trojan.Win32.Refroso.hwhv-57bfcf86aa80f41aa94e4635fe24e6a2c8a0914d 2013-06-13 08:51:04 ....A 172413 Virusshare.00065/Trojan.Win32.Refroso.hwhv-9add9507ec54c86bd5ef30451bad19f19c5c8f19 2013-06-13 15:42:42 ....A 197905 Virusshare.00065/Trojan.Win32.Refroso.hwhv-e04ed584ef8ff1ee195fa7bdb2ac537a7dd3858c 2013-06-14 05:27:06 ....A 176128 Virusshare.00065/Trojan.Win32.Refroso.hwhv-eaea7c050cf5bebb826b6b59b5eb7c2e44d5d967 2013-06-13 23:09:06 ....A 76368 Virusshare.00065/Trojan.Win32.Refroso.hwlu-143d48e8e1c1c9cfe37c7e85c307a8f38e7bc9fd 2013-06-14 06:40:56 ....A 71707 Virusshare.00065/Trojan.Win32.Refroso.hwlu-674b0fa9ee2a94fdc2f461a22b44a465b5dd9a6d 2013-06-13 21:36:50 ....A 114715 Virusshare.00065/Trojan.Win32.Refroso.hwlu-7b32e8f954ed8df8ed31743b1c84b99ee0d203dd 2013-06-14 06:41:06 ....A 61853 Virusshare.00065/Trojan.Win32.Refroso.hwlu-bb70321a431532e76276c1e081f15f3d441d86d0 2013-06-13 14:44:20 ....A 51096 Virusshare.00065/Trojan.Win32.Refroso.hwlu-dd5a134a6129fcd707b57ccf608215c58995ce60 2013-06-14 08:18:26 ....A 190464 Virusshare.00065/Trojan.Win32.Refroso.hwxy-6208a3aeeef9731fa4214cc6101f9bb949155ef8 2013-06-14 14:15:48 ....A 106954 Virusshare.00065/Trojan.Win32.Refroso.hyej-075fc17abe4e9d6525480541072fcc2d8b2be003 2013-06-14 12:28:32 ....A 325120 Virusshare.00065/Trojan.Win32.Refroso.hyej-37c5adbea6cae64494fa36ca6b118559213698e4 2013-06-13 17:36:58 ....A 43520 Virusshare.00065/Trojan.Win32.Refroso.hyej-424cedd506abc3026bef21b60093400fc34f426c 2013-06-14 10:37:26 ....A 69053 Virusshare.00065/Trojan.Win32.Refroso.hyej-549735244da93126c29dace35674425d84680d44 2013-06-13 15:50:22 ....A 267329 Virusshare.00065/Trojan.Win32.Refroso.hyej-7897ccec3d933bdf20f00743230d331bcb863b71 2013-06-13 19:20:48 ....A 56189 Virusshare.00065/Trojan.Win32.Refroso.hyej-7c95b284ae631d8ffd836efb5bd0796f3615976b 2013-06-14 05:20:20 ....A 184979 Virusshare.00065/Trojan.Win32.Refroso.hyej-94d4e8c58d70e33e1017598a07125f6a0f98c10d 2013-06-13 23:29:46 ....A 67584 Virusshare.00065/Trojan.Win32.Refroso.hyej-cb25f921494fbeb19aa5c2c39b35d36e048843b7 2013-06-13 15:35:28 ....A 83969 Virusshare.00065/Trojan.Win32.Refroso.hyej-dd454e4bc95b781a4c545412da37b6769710f3d3 2013-06-14 04:22:34 ....A 193125 Virusshare.00065/Trojan.Win32.Refroso.hyej-f4c21ec728413d345da81d2113595c23963c4917 2013-06-14 19:24:30 ....A 243925 Virusshare.00065/Trojan.Win32.Refroso.hyej-f6e8f8daab5dd603b71ea0f0e72311fdb1cb0d02 2013-06-13 22:36:18 ....A 45056 Virusshare.00065/Trojan.Win32.Refroso.hyjm-b2953a7fb6ebf47f23db05a2b3918738263d5863 2013-06-14 03:28:28 ....A 58534 Virusshare.00065/Trojan.Win32.Refroso.hzft-64b76d3f4611e27ca43129f4589c5a0d96f60e44 2013-06-14 01:32:28 ....A 266621 Virusshare.00065/Trojan.Win32.Refroso.iawc-7670c79752e748a003c5c3e2213c4ac15de59241 2013-06-14 14:32:58 ....A 207229 Virusshare.00065/Trojan.Win32.Refroso.ibzg-f388e5278041c6fecb50292cd9be75639dfb12e8 2013-06-13 16:21:30 ....A 140436 Virusshare.00065/Trojan.Win32.Refroso.icx-becf083452b3cb0b51f11edb7d7cc69e215176e8 2013-06-13 20:00:52 ....A 244224 Virusshare.00065/Trojan.Win32.Refroso.ieht-6f0a249421c93d092b5ce2942cb8931c7684ef56 2013-06-13 22:18:30 ....A 107542 Virusshare.00065/Trojan.Win32.Refroso.ifry-1225b86538deca822c97b0db96bdfb6c55790b88 2013-06-13 21:04:42 ....A 227535 Virusshare.00065/Trojan.Win32.Refroso.ifry-8fd086a018f1848147f082820c86c94e8847880f 2013-06-13 08:43:26 ....A 614400 Virusshare.00065/Trojan.Win32.Refroso.jao-c85478e97c49dc2d1cdf6fd741dce8225b6fe50a 2013-06-14 04:24:10 ....A 115560 Virusshare.00065/Trojan.Win32.Refroso.jnk-34edb66b2b735f2f9f3131f91b21e086428b3ae9 2013-06-13 17:39:38 ....A 90374 Virusshare.00065/Trojan.Win32.Refroso.jvi-0026e47b3de07512c3d8059d1a1ef5f60f7b38ce 2013-06-14 04:00:44 ....A 36864 Virusshare.00065/Trojan.Win32.Refroso.jye-351e1a4b03c589501b08d950d55bb190dc2e60a3 2013-06-14 19:06:24 ....A 109060 Virusshare.00065/Trojan.Win32.Refroso.jye-ed2aceaee4de60929abe98674717c735cd9e9a5c 2013-06-14 13:16:04 ....A 56189 Virusshare.00065/Trojan.Win32.Refroso.jyu-2378dd22bfeb78d0bfb38e58eb48a58310eba074 2013-06-13 22:02:28 ....A 253952 Virusshare.00065/Trojan.Win32.Refroso.khl-9eaa62268f48f49465b73f0fb768b517b42b177a 2013-06-13 12:29:40 ....A 61521 Virusshare.00065/Trojan.Win32.Refroso.ktw-4e429861b9e3978c0f8e46c70a893840eafcba6c 2013-06-13 20:54:48 ....A 143399 Virusshare.00065/Trojan.Win32.Refroso.nod-decaf9a179040b3203ecfdd3534c7ef599e794eb 2013-06-14 09:06:10 ....A 57856 Virusshare.00065/Trojan.Win32.Refroso.oso-088c72821f9acbf1ce3b2d3c35066fd45a23c4c0 2013-06-14 00:14:32 ....A 25676 Virusshare.00065/Trojan.Win32.Refroso.oso-6cc906c05476cf3d2f7a9824b4db5a490ef5f28b 2013-06-14 01:18:16 ....A 30208 Virusshare.00065/Trojan.Win32.Refroso.oso-cd267206b57d97c5861e58c8bad90c5ad3222535 2013-06-13 23:11:04 ....A 194482 Virusshare.00065/Trojan.Win32.Refroso.pau-ba3fc31cb4c951c4c1e1eea34e99b2bf46f7cd6f 2013-06-13 21:23:02 ....A 251724 Virusshare.00065/Trojan.Win32.Refroso.rpp-3a163483ac4f1d8cf158f7934fa83ed0682938c4 2013-06-14 19:26:06 ....A 58237 Virusshare.00065/Trojan.Win32.Refroso.rpp-444c29d2bd06d30a6e304e314354ffc3ba9ba9e7 2013-06-14 20:23:14 ....A 85593 Virusshare.00065/Trojan.Win32.Refroso.rpp-e4dfffaa52639651f2558b24efd58fadab113c1c 2013-06-13 21:49:46 ....A 135168 Virusshare.00065/Trojan.Win32.Refroso.ruw-321b508851df867baa03688224f29881f4ada8ec 2013-06-14 07:21:44 ....A 156244 Virusshare.00065/Trojan.Win32.Refroso.tjc-0d5055e90a63e6d392a55fe2983a4fb1791f2632 2013-06-13 15:54:32 ....A 141603 Virusshare.00065/Trojan.Win32.Refroso.tjc-37664d75474c6eae87945dacec8cae2538b82d0d 2013-06-14 16:21:38 ....A 134102 Virusshare.00065/Trojan.Win32.Refroso.tjc-84862fd61742b844fdebdafdc46042ff1997a6da 2013-06-14 15:41:58 ....A 131411 Virusshare.00065/Trojan.Win32.Refroso.tjc-eaf8de5d60248542156d68942fc579e261d341fc 2013-06-14 07:38:52 ....A 82684 Virusshare.00065/Trojan.Win32.Refroso.xtc-6eb8d1f44bc4e66d7f08800977ebe5ea355cc804 2013-06-14 12:36:46 ....A 192512 Virusshare.00065/Trojan.Win32.Refroso.ywk-07f4e6efe8755fc049aea77ad6f73b2aedf9a1d3 2013-06-14 14:54:34 ....A 103568 Virusshare.00065/Trojan.Win32.Refroso.ywk-7a887cbdf292f3b51f70415341a5f504e72da2df 2013-06-13 21:00:16 ....A 103568 Virusshare.00065/Trojan.Win32.Refroso.ywk-f59d2c45e576eb22d0927ea0e28058506e4540cd 2013-06-16 02:01:58 ....A 147456 Virusshare.00065/Trojan.Win32.Regrun.bec-fb1bdd4aa20200db90c6e5abae9baf5594eeeee2 2013-06-13 23:19:28 ....A 101175 Virusshare.00065/Trojan.Win32.Regrun.bmf-9a7f0f9e41510dfbebda9ea08278569ccf64c28e 2013-06-13 07:59:02 ....A 75264 Virusshare.00065/Trojan.Win32.Regrun.bqb-cdbcbaa548629fa5b8d425246c0e602c9a0c1d4d 2013-06-13 18:24:28 ....A 237568 Virusshare.00065/Trojan.Win32.Regrun.brv-281c1bfd8930f95a5bf5b801a38aab1a65f1faf9 2013-06-14 17:06:58 ....A 211456 Virusshare.00065/Trojan.Win32.Regrun.ekg-607aa356fe73349824c7d30bb4b822f832e88a40 2013-06-14 12:44:40 ....A 327680 Virusshare.00065/Trojan.Win32.Regrun.eon-1a2c012e90dfc2bfb1bc51792f6a5c180418bf7a 2013-06-13 09:57:58 ....A 2347008 Virusshare.00065/Trojan.Win32.Regrun.fpd-56178d5bbf6371a794e69b244b9888c521382e06 2013-06-14 19:33:50 ....A 331264 Virusshare.00065/Trojan.Win32.Regrun.fzk-41fe2516c95ef7cc0ad047be59530372b00aefc0 2013-06-13 22:23:00 ....A 331264 Virusshare.00065/Trojan.Win32.Regrun.fzk-cccf00b81bc8bbc37ed72b1e72a5a1d42f4dab74 2013-06-14 04:27:10 ....A 1527296 Virusshare.00065/Trojan.Win32.Regrun.gdn-df01447c325834e0b109f00f4b3babd2c747cb78 2013-06-13 13:40:54 ....A 27136 Virusshare.00065/Trojan.Win32.Regrun.gre-4b80ac7f5e5b3e1da6104b2f6611940e9a287a5d 2013-06-13 10:02:58 ....A 1327320 Virusshare.00065/Trojan.Win32.Regrun.grf-1cd7bb5ed8a415e27adabf45cdd485f1449646a8 2013-06-14 01:08:44 ....A 89600 Virusshare.00065/Trojan.Win32.Regrun.grf-f6f611fcc330247a7abf36cad7b66822b1ba707d 2013-06-13 09:48:32 ....A 61440 Virusshare.00065/Trojan.Win32.Regrun.ids-d58b812ecc52786621c5308b36ddb5b39980448d 2013-06-14 09:03:26 ....A 187392 Virusshare.00065/Trojan.Win32.Regrun.jhg-84438bf064608f1668df11258d0e1b486dab0459 2013-06-14 01:54:54 ....A 128512 Virusshare.00065/Trojan.Win32.Regrun.lbd-6ea25147b0961a838a5af51f06d862cd2ceb14d4 2013-06-13 19:34:10 ....A 69687 Virusshare.00065/Trojan.Win32.Regrun.lkk-5aadaffbe2c37d0d1c9f76254a67c54d759cec6d 2013-06-13 20:45:00 ....A 724992 Virusshare.00065/Trojan.Win32.Regrun.vwn-362b17c25a5b506b29ffe1e2a20bb05183985c4a 2013-06-14 01:39:30 ....A 40965 Virusshare.00065/Trojan.Win32.Regrun.wet-bca57282c68b169d420a22bf91e030dd68b30e7d 2013-06-13 13:43:08 ....A 729088 Virusshare.00065/Trojan.Win32.Regrun.why-840e52df7ed9de804084dee4734ac61987791198 2013-06-13 16:52:16 ....A 720896 Virusshare.00065/Trojan.Win32.Regrun.wkv-c99be0e653bd3f14929921fdc0e1f8adf6a3941b 2013-06-14 12:29:12 ....A 720896 Virusshare.00065/Trojan.Win32.Regrun.wro-ec3f7469c711b74ad53933591624ddf27d72feaa 2013-06-13 23:43:36 ....A 36864 Virusshare.00065/Trojan.Win32.Regrun.wsx-8a055e22c2e02290001cfd0b3780a00e273f4fbb 2013-06-13 13:22:50 ....A 98304 Virusshare.00065/Trojan.Win32.Regrun.wto-3415ac690a7b499b7aa53d18c887290fbd6814a1 2013-06-13 17:55:02 ....A 720896 Virusshare.00065/Trojan.Win32.Regrun.wtz-42dacf9ad31b33b1bee18e6966828a108cf41d93 2013-06-13 23:32:04 ....A 40960 Virusshare.00065/Trojan.Win32.Regrun.xre-ffe47d97ce8743bdca4d7717d2daeda294294ee8 2013-06-14 19:06:30 ....A 45056 Virusshare.00065/Trojan.Win32.Regrun.xtk-72fb0db93802a862e0aff7a15c165cec025ff277 2013-06-14 11:41:12 ....A 1424896 Virusshare.00065/Trojan.Win32.Rem-c6bb0f47cb354c2d98bedbcbd319d29cdbabbd75 2013-06-13 15:34:32 ....A 73728 Virusshare.00065/Trojan.Win32.Rewin-28b0ac5d23883ddcae762ecc376f17ae79051249 2013-06-14 01:44:56 ....A 65536 Virusshare.00065/Trojan.Win32.Rewin-b261b0649e5d3a4f0a1d07b578457e565fcf6ed5 2013-06-14 19:25:06 ....A 1191404 Virusshare.00065/Trojan.Win32.Riler.q-c23244c3e6c22719b8c6a7def2b32bec508b5bf0 2013-06-13 14:33:20 ....A 139776 Virusshare.00065/Trojan.Win32.Rimod.bof-a394dcb691ad4e8457aee62d3bd6857f948237b3 2013-06-13 08:59:54 ....A 157696 Virusshare.00065/Trojan.Win32.Riner.rr-179f4e484ef571a5e1fc20fd1cbc665ccedc91f7 2013-06-13 23:05:06 ....A 158208 Virusshare.00065/Trojan.Win32.Riner.tu-20f7d63e0c7b322d8f229ecfb2406dd3cd74d4a2 2013-06-13 23:19:24 ....A 1503360 Virusshare.00065/Trojan.Win32.Ript.b-09ddea6b9a473cc0cd92af1282ac293a9c70c8e5 2013-06-14 11:50:30 ....A 901606 Virusshare.00065/Trojan.Win32.Ript.b-199809cd2daee47a99c4da7c5e4ab44e1b882852 2013-06-14 14:20:32 ....A 901186 Virusshare.00065/Trojan.Win32.Ript.b-3dd10f43c25962063fd07808bc546c8ef701a80f 2013-06-15 09:31:08 ....A 901447 Virusshare.00065/Trojan.Win32.Ript.b-4158ab8ced66180949748f8a0c22e8173211e493 2013-06-13 15:13:14 ....A 1503699 Virusshare.00065/Trojan.Win32.Ript.b-9d8726421ab1826f716fb6cbe12c6d7caf7c05dc 2013-06-13 23:50:56 ....A 901498 Virusshare.00065/Trojan.Win32.Ript.b-a54318b46db7389990b5531f830ee1ac348094cd 2013-06-14 15:10:22 ....A 901406 Virusshare.00065/Trojan.Win32.Ript.b-e9a872409ab17dc81b8f829fbe7963a17af9a592 2013-06-13 11:54:52 ....A 901629 Virusshare.00065/Trojan.Win32.Ript.b-f1cf34c4fc5533ec24a3fe0ed6b6865b298beb2c 2013-06-13 20:38:44 ....A 1552853 Virusshare.00065/Trojan.Win32.Ript.e-eb3f667462c19708517d777b28a6f748115dbb76 2013-06-14 12:21:28 ....A 1263104 Virusshare.00065/Trojan.Win32.Rozena.gox-49a0bf527a82846d395a97d72fa2a5a3a336a9bd 2013-06-13 13:14:08 ....A 271360 Virusshare.00065/Trojan.Win32.Rozena.hnr-a05acc2b9743dc6242791001a417ed7554a0b809 2013-06-14 02:30:34 ....A 36864 Virusshare.00065/Trojan.Win32.Runner.bx-dcad19b2ddfbcd7774f06350da06b644af09c3fa 2013-06-14 07:30:12 ....A 24576 Virusshare.00065/Trojan.Win32.Runner.j-7c9c4e9907e26fbd9b382dab52fe68d46c342245 2013-06-13 15:07:46 ....A 36864 Virusshare.00065/Trojan.Win32.Runner.j-ff20e7b41f57e1c6925d31b1f395b503838f0a1d 2013-06-13 19:12:02 ....A 33536 Virusshare.00065/Trojan.Win32.Runner.pv-3c553d76f081407282d8d18863f018c449f0859c 2013-06-14 01:57:46 ....A 29425 Virusshare.00065/Trojan.Win32.Runner.qc-a1de603c0d183b0f2041c1fe1f9ae64165bfcdd1 2013-06-13 14:11:48 ....A 16896 Virusshare.00065/Trojan.Win32.Runner.r-e2cf95ab643589d88e4609fadef5b079ef1c7e49 2013-06-13 23:39:00 ....A 40960 Virusshare.00065/Trojan.Win32.Runner.u-1c07e09451ec674f6dfd95d04b0f774b80f6df02 2013-06-14 14:20:36 ....A 20960 Virusshare.00065/Trojan.Win32.Ruvs.d-07d44c3a525f40be42c1f54b67d720cd9690f273 2013-06-13 22:41:04 ....A 20672 Virusshare.00065/Trojan.Win32.Ruvs.i-e3dcd45e7722bb2883794bd0cceb0bc2f71b18a7 2013-06-16 02:22:00 ....A 49152 Virusshare.00065/Trojan.Win32.Sadenav.b-2607ce859644e8ce9bf11757ed09914ba1343c2f 2013-06-14 08:50:36 ....A 1478656 Virusshare.00065/Trojan.Win32.Sadenav.b-378ebc8330f6e1ac0aa8fd0790c3f37bb9c6b327 2013-06-13 20:21:46 ....A 2328576 Virusshare.00065/Trojan.Win32.Sadenav.b-5347b58335451695db6214886a2be1b88ed24690 2013-06-14 02:43:54 ....A 39424 Virusshare.00065/Trojan.Win32.Sasfis.aaay-9b4f4b9efff2a993b9bdb72a315113cd5a2861fc 2013-06-14 08:30:20 ....A 769024 Virusshare.00065/Trojan.Win32.Sasfis.aaqn-56fb6c5a076391cf111654b2b383d1853318ab58 2013-06-13 20:43:48 ....A 546304 Virusshare.00065/Trojan.Win32.Sasfis.acmn-0d418f0d2ff1371311b58900714f5b0590c72251 2013-06-14 17:52:40 ....A 2842624 Virusshare.00065/Trojan.Win32.Sasfis.ahhs-1cd648742b3f62a9fbd8c66ff94d846c4ec393b7 2013-06-14 02:50:56 ....A 142848 Virusshare.00065/Trojan.Win32.Sasfis.ahnv-8569bd4b774a845a623f16c593c2ef0d5211f78c 2013-06-14 08:28:24 ....A 452608 Virusshare.00065/Trojan.Win32.Sasfis.alps-187a9dedbdf9528cc6a7aa7e4969ec7023fa3d51 2013-06-13 22:37:14 ....A 1072640 Virusshare.00065/Trojan.Win32.Sasfis.alqg-bad0d0591499c7d9faac7e4d5872048593a18bc8 2013-06-13 17:32:02 ....A 168136 Virusshare.00065/Trojan.Win32.Sasfis.amda-193d709780047d778ef8cdab26886cce95dd962b 2013-06-14 11:27:54 ....A 50130 Virusshare.00065/Trojan.Win32.Sasfis.amfn-c87a184deb4f0a46b63270d902cf36e59096eef3 2013-06-14 03:31:14 ....A 311296 Virusshare.00065/Trojan.Win32.Sasfis.amou-b58b3a438f13288acdb747cb2911ccbd047e35ee 2013-06-14 02:22:24 ....A 28672 Virusshare.00065/Trojan.Win32.Sasfis.amvg-dd266b83814371bdd3a34e6d28d8b47cbc3fd041 2013-06-13 20:29:28 ....A 518656 Virusshare.00065/Trojan.Win32.Sasfis.aocs-4461e11b5778b4ba008639930844b629d1cb5741 2013-06-14 02:56:26 ....A 680179 Virusshare.00065/Trojan.Win32.Sasfis.aogm-176fa0f8e5649c90225d14392d9f22214a43d057 2013-06-13 14:24:30 ....A 680179 Virusshare.00065/Trojan.Win32.Sasfis.aogm-181bc24df7a4630bccc349f944eac5f53e8239a0 2013-06-14 14:34:16 ....A 680179 Virusshare.00065/Trojan.Win32.Sasfis.aogm-fd10f996aa433cd4e40565d764017ddc6856607b 2013-06-14 14:04:18 ....A 2650112 Virusshare.00065/Trojan.Win32.Sasfis.aoiw-8f3f374725f1cbb9d80a1bed867678491f671c12 2013-06-14 20:24:10 ....A 2650112 Virusshare.00065/Trojan.Win32.Sasfis.aoiw-d5db8456d63b8e989d94a846b1e9e81fa2399a68 2013-06-14 13:08:58 ....A 29184 Virusshare.00065/Trojan.Win32.Sasfis.aokx-2d4f4c051df24fb6fda10c77d6275ec68acd787c 2013-06-14 04:25:56 ....A 140800 Virusshare.00065/Trojan.Win32.Sasfis.aqwf-a2723efd5e39057ec4c81194bc3e2e4e4674f770 2013-06-14 01:53:20 ....A 571392 Virusshare.00065/Trojan.Win32.Sasfis.aqzq-290727e166deb78a6e0e11c7a4372a040f0ae8a9 2013-06-14 13:44:26 ....A 1298432 Virusshare.00065/Trojan.Win32.Sasfis.arjf-68aa52901071ebde5dd09c3700b39f0e5dc76995 2013-06-14 19:59:38 ....A 1298432 Virusshare.00065/Trojan.Win32.Sasfis.arsn-73918ffe01e66b0a23703ee7636bd7a784b18779 2013-06-13 10:30:22 ....A 273408 Virusshare.00065/Trojan.Win32.Sasfis.arso-40cc53d8b6a2af0acab94b7ca7d316889012f4dc 2013-06-13 16:52:20 ....A 43520 Virusshare.00065/Trojan.Win32.Sasfis.asoz-f6468a6b6825a53ae90d9fd4e726a54ad1094586 2013-06-14 13:33:54 ....A 1814528 Virusshare.00065/Trojan.Win32.Sasfis.atsf-e1fd0210f071160124ea174b172d3510db27720c 2013-06-13 23:09:32 ....A 2256896 Virusshare.00065/Trojan.Win32.Sasfis.atzw-3fbe73731994e61691dccbe6005256fa02847ea8 2013-06-14 02:51:20 ....A 73728 Virusshare.00065/Trojan.Win32.Sasfis.auje-9a3facb09a59a3b1a2768373f1cec7db6daa9a51 2013-06-14 16:22:28 ....A 419103 Virusshare.00065/Trojan.Win32.Sasfis.avbd-d59a8794d8b02b3a5d6ce03989a88a66b2983550 2013-06-13 23:15:26 ....A 522396 Virusshare.00065/Trojan.Win32.Sasfis.axlq-2b5aa9a3a591ea88fc716624b12536ba0e919d2a 2013-06-14 15:23:36 ....A 1144320 Virusshare.00065/Trojan.Win32.Sasfis.azbd-89ceebcfa49288a0606a02e929d29e22fa1989d1 2013-06-14 08:22:50 ....A 584751 Virusshare.00065/Trojan.Win32.Sasfis.azlu-1b46ceae31f435870b4d7a28cbc8384107cb7b0b 2013-06-14 02:36:04 ....A 155648 Virusshare.00065/Trojan.Win32.Sasfis.bago-5e78930486159b64ab47b28fe9f9e671e90e9208 2013-06-14 13:54:18 ....A 909312 Virusshare.00065/Trojan.Win32.Sasfis.bbrt-a88f6905500edaddb4300abd78251a07b3979899 2013-06-13 10:03:08 ....A 448512 Virusshare.00065/Trojan.Win32.Sasfis.befy-f24a9afcbd6d1ab0a41b7dd6bb0b1b296da8311e 2013-06-13 15:08:34 ....A 26592 Virusshare.00065/Trojan.Win32.Sasfis.bwnc-a8ea8ce312334f82f68a30afa1f4daee92474970 2013-06-14 02:07:18 ....A 93696 Virusshare.00065/Trojan.Win32.Sasfis.byov-fdc7fecf137927cd2324918c6b74dbfdb49abfd4 2013-06-14 03:05:24 ....A 379392 Virusshare.00065/Trojan.Win32.Sasfis.cge-517fcda9a5b5fcd7494049b28c3a1d8336bd68bd 2013-06-13 15:38:34 ....A 353725 Virusshare.00065/Trojan.Win32.Sasfis.dbm-91ce574c03983ca28cd024ad27e9c7c89f76aa4e 2013-06-13 09:56:14 ....A 719872 Virusshare.00065/Trojan.Win32.Sasfis.dqvj-30016979e7b72abd7cbb33c54f688785ede6d521 2013-06-13 22:24:20 ....A 720384 Virusshare.00065/Trojan.Win32.Sasfis.dqvj-53203b41f9903349930b012fcec8f324f95b9b11 2013-06-14 03:34:46 ....A 99840 Virusshare.00065/Trojan.Win32.Sasfis.eicl-a2cdc70677b5fc46a7e3acdcaa212cc703d063b0 2013-06-13 20:44:10 ....A 1380864 Virusshare.00065/Trojan.Win32.Sasfis.eivt-94b89710e3f744b5ba8c69287b137429807d9cf7 2013-06-14 13:59:18 ....A 35840 Virusshare.00065/Trojan.Win32.Sasfis.eoh-e20ce9fe06553f7c0d8ceaf354371b34a3ec20e4 2013-06-13 14:35:36 ....A 446464 Virusshare.00065/Trojan.Win32.Sasfis.gox-8171f2ce96fb297f1afbc19d383f454616385daf 2013-06-14 12:34:38 ....A 434176 Virusshare.00065/Trojan.Win32.Sasfis.gox-bd665740f91a60406fb789c86ce350792cfe02ca 2013-06-13 19:14:36 ....A 768512 Virusshare.00065/Trojan.Win32.Sasfis.iie-4d50efe6f4366339fb00e027edee7376e6c5c0f4 2013-06-13 11:44:18 ....A 46592 Virusshare.00065/Trojan.Win32.Sasfis.kcc-86feef27553d5e2239f4b2001f6ea8b2965bb7d1 2013-06-13 11:16:40 ....A 46592 Virusshare.00065/Trojan.Win32.Sasfis.kcc-bfde9cebffcb31bb78a13c250faf04e39e7bb7a3 2013-06-13 23:28:28 ....A 2640782 Virusshare.00065/Trojan.Win32.Sasfis.oyy-b36c47bba796121f544c5b742e75f5f187e79989 2013-06-13 14:42:24 ....A 2347008 Virusshare.00065/Trojan.Win32.Sasfis.qaa-cfe46cddf709724f5c58229a0e2bcf19b7d246c9 2013-06-13 21:02:16 ....A 1455616 Virusshare.00065/Trojan.Win32.Sasfis.xel-4ec1f9e0b96afa213e1d84785037806fb2ba39a8 2013-06-13 17:00:06 ....A 718848 Virusshare.00065/Trojan.Win32.Sasfis.yca-50098a1d37e709e80e5b780bc32d28247a892d44 2013-06-13 09:54:00 ....A 896000 Virusshare.00065/Trojan.Win32.Sasfis.yca-98b6a5e85ba456765d62e2a81d428450385e1933 2013-06-13 08:46:42 ....A 705536 Virusshare.00065/Trojan.Win32.Sasfis.yca-cb94cf3f411f2d011f0689db06337d26ece1b245 2013-06-14 02:06:10 ....A 690688 Virusshare.00065/Trojan.Win32.Sasfis.yca-ecb73d696ac192ceeea87f60216cb84322701fdd 2013-06-13 21:18:20 ....A 1703936 Virusshare.00065/Trojan.Win32.Sasfis.ypv-29d04a8800e9a7c3f582dbe5d65f6b5876aec5ad 2013-06-14 15:00:04 ....A 811008 Virusshare.00065/Trojan.Win32.Sasfis.ypv-71606cc9ff0652b79e9380936780ea0503d6306b 2013-06-14 04:25:20 ....A 508501 Virusshare.00065/Trojan.Win32.Sasfis.ypv-86225f6837d35269180dcad0a19658909c7bdfcb 2013-06-13 15:13:02 ....A 1085440 Virusshare.00065/Trojan.Win32.Sasfis.ypv-8ea6d027a87310c044ce66ce5ac032e6ea84aeb8 2013-06-14 01:13:10 ....A 546816 Virusshare.00065/Trojan.Win32.Sasfis.yqm-010b85bd7170712fc14bad20cccf66cfa5260614 2013-06-14 04:19:46 ....A 1539952 Virusshare.00065/Trojan.Win32.Sasfis.zdu-ff988109a70a2e8b1bb1f4767a3ca76ca1e0ea23 2013-06-14 06:47:18 ....A 217088 Virusshare.00065/Trojan.Win32.Sbat.o-75e8e19a42241c7be5a128d96a878d87e0affeca 2013-06-13 19:19:48 ....A 58624 Virusshare.00065/Trojan.Win32.Scapur.a-8c970197012a4ea7e4246daa7c06ec8609cfe888 2013-06-14 02:27:26 ....A 34195 Virusshare.00065/Trojan.Win32.Scar.aafa-5cd72746ad806e7b4cda95002420e324309b68db 2013-06-13 11:39:38 ....A 73216 Virusshare.00065/Trojan.Win32.Scar.aagw-52c785f884c98e86e19e5280476f161af507a9c5 2013-06-13 09:00:14 ....A 53248 Virusshare.00065/Trojan.Win32.Scar.aaur-91435e7e4274778189bc7143ecaf7dd8049568fc 2013-06-14 04:31:38 ....A 197120 Virusshare.00065/Trojan.Win32.Scar.abpa-761a8ede857d5823f0ba2e2c60b308163acc8390 2013-06-14 18:37:12 ....A 36864 Virusshare.00065/Trojan.Win32.Scar.abvu-6d1bcb56e0f4bb5676379e9e24d3437bf69a0938 2013-06-13 15:37:02 ....A 16384 Virusshare.00065/Trojan.Win32.Scar.acgo-2b91942267d426d0521f22bd1aa18edf6946647d 2013-06-14 17:57:28 ....A 10119 Virusshare.00065/Trojan.Win32.Scar.acgo-887f602ba6812e28e7bf36351f12bcd2644a30b8 2013-06-14 00:11:52 ....A 12288 Virusshare.00065/Trojan.Win32.Scar.acgo-ffa5c911861248f586711495c7848e34296f6e65 2013-06-13 08:37:24 ....A 7712 Virusshare.00065/Trojan.Win32.Scar.acjd-4c6b13469f8157e8fabacf1e11cdb8f484c37f01 2013-06-13 22:16:24 ....A 159232 Virusshare.00065/Trojan.Win32.Scar.acrl-6172e5cdb59f9a248948ee23da206895598fe194 2013-06-13 22:27:44 ....A 24064 Virusshare.00065/Trojan.Win32.Scar.adl-28f968889e745f35564ea2264efb858ac55cb0ae 2013-06-14 20:44:34 ....A 65536 Virusshare.00065/Trojan.Win32.Scar.aefq-63398568faeda5765a454a20758e027e5eb5540f 2013-06-14 12:04:42 ....A 94259 Virusshare.00065/Trojan.Win32.Scar.aeow-788cf90f1d5978c7f71e798e6bab850525fca925 2013-06-13 22:55:38 ....A 36864 Virusshare.00065/Trojan.Win32.Scar.agbg-1c3a3887a90040eb2dd9591f09637090a7894486 2013-06-13 23:50:30 ....A 421888 Virusshare.00065/Trojan.Win32.Scar.agjq-e20606e98c6396bad00709b33bca8484656f6bb9 2013-06-14 06:33:38 ....A 234496 Virusshare.00065/Trojan.Win32.Scar.ajym-f520c63f20358d036ef79cf59e67791329da8112 2013-06-13 21:17:52 ....A 15113 Virusshare.00065/Trojan.Win32.Scar.anew-eb8dce0c123bc001b36dd653b80a718c495d8add 2013-06-14 07:12:16 ....A 118784 Virusshare.00065/Trojan.Win32.Scar.anrp-6930d4dd470a76c98fe3883f718b7125b23f8d45 2013-06-13 21:19:18 ....A 780800 Virusshare.00065/Trojan.Win32.Scar.anyj-a8c7314c1189389b2064beef2f2de5f53a694752 2013-06-14 01:28:40 ....A 69464 Virusshare.00065/Trojan.Win32.Scar.aoi-0c37686427c6a215068aa105c63bef73083ee723 2013-06-13 23:08:46 ....A 728099 Virusshare.00065/Trojan.Win32.Scar.aox-5c7c1cc1a16cc3247a3ab49c5161f7826f05ff3f 2013-06-16 10:33:34 ....A 11631 Virusshare.00065/Trojan.Win32.Scar.apjr-b2a01568314445332f493ff12066ce3a8d39b82c 2013-06-14 11:08:36 ....A 28672 Virusshare.00065/Trojan.Win32.Scar.aprt-80c7d9cb8f8bd12b821b0e2914e57b3e8808d185 2013-06-14 12:08:52 ....A 789168 Virusshare.00065/Trojan.Win32.Scar.aqgf-e077de9d281ecb757c6be3c3efac986e1dcd9a14 2013-06-13 09:38:40 ....A 7623 Virusshare.00065/Trojan.Win32.Scar.aqsw-c093b2b7616f6a26a3bcc0d73e21279cb067e613 2013-06-14 00:43:14 ....A 36864 Virusshare.00065/Trojan.Win32.Scar.arjg-13a619d7789a703ad1111e9f618e547338df90cb 2013-06-14 14:03:48 ....A 2589 Virusshare.00065/Trojan.Win32.Scar.arq-f27dc2bbc075d27356a5edc59cc727db0968b308 2013-06-13 15:31:50 ....A 11264 Virusshare.00065/Trojan.Win32.Scar.atun-02876602ae44cb10b44e61764bbe1df17b5c73d9 2013-06-14 07:21:44 ....A 905728 Virusshare.00065/Trojan.Win32.Scar.atxb-8093488e149b1223efd9eb5a3b90f75746e56074 2013-06-14 04:44:28 ....A 320448 Virusshare.00065/Trojan.Win32.Scar.aute-0e1a975166a27f60902eb2490762c545a315684f 2013-06-14 17:14:24 ....A 72704 Virusshare.00065/Trojan.Win32.Scar.aute-3ccc5e3d59bfd5ec2f1bbfdafe40358366578a03 2013-06-14 10:08:48 ....A 64512 Virusshare.00065/Trojan.Win32.Scar.aute-b567ea31b6b6a785bcfdb5cf26d25d510b47656d 2013-06-14 17:35:00 ....A 57344 Virusshare.00065/Trojan.Win32.Scar.avn-a7fd2fa34b53c73550b964adb6d4f5002643c78e 2013-06-14 07:57:10 ....A 39968 Virusshare.00065/Trojan.Win32.Scar.avqi-421b18003f5d2af4de5fe68e3e498fbcba46c651 2013-06-13 23:05:20 ....A 32256 Virusshare.00065/Trojan.Win32.Scar.aydj-15f4f5aef345485f1e6fcecbccfcedb1cd00929e 2013-06-14 13:34:36 ....A 763792 Virusshare.00065/Trojan.Win32.Scar.ayoq-442bbbf4267c4d08f575edef709e25d71b87e281 2013-06-14 18:15:08 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.azab-18da4063c1fbfcb6edb676ea359d512f5c6dc21c 2013-06-14 15:09:54 ....A 159782 Virusshare.00065/Trojan.Win32.Scar.azbf-705a9084bdb4a0659a3a87f711fa831c1aadb850 2013-06-14 18:38:44 ....A 8704 Virusshare.00065/Trojan.Win32.Scar.bbkr-d186856448084e169722bf7aa37086ddaeed7c6c 2013-06-13 14:02:08 ....A 1785856 Virusshare.00065/Trojan.Win32.Scar.bcgp-7a1fc1fe09442ef7f549f3011219afd6b812f55d 2013-06-13 07:46:18 ....A 110887 Virusshare.00065/Trojan.Win32.Scar.bczy-552445b5b7240b6be427799ebbe570ca21e36745 2013-06-13 13:39:38 ....A 139428 Virusshare.00065/Trojan.Win32.Scar.bdd-c08aca334a81126ec6f436fe2f8cb08ab6226f1b 2013-06-13 16:21:00 ....A 418304 Virusshare.00065/Trojan.Win32.Scar.bdeh-ccd6bdae4e31bfd4c81aab56dfd4c6b11575172c 2013-06-13 23:34:58 ....A 70245 Virusshare.00065/Trojan.Win32.Scar.bdlb-e2463204472e0679d595431d952be9bb0e002fcf 2013-06-13 23:20:34 ....A 61440 Virusshare.00065/Trojan.Win32.Scar.bebt-785524beb3b15fb25c50d1cc85285fd2094d00cf 2013-06-13 13:56:54 ....A 3128530 Virusshare.00065/Trojan.Win32.Scar.bejq-a8c101b360f712e98169dc0bfae867ab137f2d43 2013-06-16 02:42:18 ....A 32768 Virusshare.00065/Trojan.Win32.Scar.beub-b29df4615acc56f7c0ea601f01c3c659b8f6ee02 2013-06-14 04:23:26 ....A 32989 Virusshare.00065/Trojan.Win32.Scar.bfqw-2933da9c886fae3fb3d37f5e8fe410e855d1e6b2 2013-06-14 13:30:56 ....A 100352 Virusshare.00065/Trojan.Win32.Scar.bfuu-2618589edb7ea70146a34a64e975592714d019be 2013-06-13 07:39:24 ....A 279552 Virusshare.00065/Trojan.Win32.Scar.bhjn-f4b9b26ebb1357e094591c8c9cbb9f6fc7484fa3 2013-06-14 06:01:20 ....A 28672 Virusshare.00065/Trojan.Win32.Scar.bhoh-bce253b98e94e92ef0e9482cb5f7af1adc71bd0e 2013-06-14 11:53:38 ....A 68176 Virusshare.00065/Trojan.Win32.Scar.biil-ee7bb8749d869b7f5d43505c4039c1999668f69b 2013-06-13 22:03:26 ....A 241664 Virusshare.00065/Trojan.Win32.Scar.binp-2a647c5ef5c7d13851cc5b1d579e7e447a64ab62 2013-06-14 11:44:34 ....A 3698688 Virusshare.00065/Trojan.Win32.Scar.birz-7a6077293ebf2b1cecfda4cead3282b50ba4af7c 2013-06-14 20:05:00 ....A 20480 Virusshare.00065/Trojan.Win32.Scar.bkkd-8a7d04ed989ef01fb62634cb94a3be9f18418079 2013-06-14 07:05:22 ....A 1013760 Virusshare.00065/Trojan.Win32.Scar.blcb-0a054f7eedffb8fe2f2fb25281ed34e15b4381e5 2013-06-14 01:28:58 ....A 44032 Virusshare.00065/Trojan.Win32.Scar.blhw-de016b5afe770b746a48dc45581b83f46f6ee506 2013-06-13 23:28:40 ....A 126976 Virusshare.00065/Trojan.Win32.Scar.bnfw-c60aa405db707bc9f2b92aedcbdb38b24733d9a4 2013-06-14 17:34:06 ....A 188416 Virusshare.00065/Trojan.Win32.Scar.boar-ebc714f8ac4c4310a9123dc39a2ddc40dfa9cbda 2013-06-14 17:30:24 ....A 20480 Virusshare.00065/Trojan.Win32.Scar.bojx-5e12c88b2640ffddbe2af07245ee88932cb6408d 2013-06-14 14:35:34 ....A 115248 Virusshare.00065/Trojan.Win32.Scar.boxl-af893a20f737f752a007ccc8bcbc2a289266562d 2013-06-13 22:23:40 ....A 794624 Virusshare.00065/Trojan.Win32.Scar.bprp-6442d9f43eb056e93f748e696a954f380e584d32 2013-06-13 16:41:22 ....A 92160 Virusshare.00065/Trojan.Win32.Scar.bqfl-36e5ed718791be2062312ea4e88e6f70da348efb 2013-06-14 16:28:22 ....A 270336 Virusshare.00065/Trojan.Win32.Scar.bqfv-b50e6e413c7b395e43ed4d059365299fa76091eb 2013-06-14 13:40:12 ....A 177664 Virusshare.00065/Trojan.Win32.Scar.brzl-d15d7d96461052abca6174fa57e67bab71513d41 2013-06-14 15:39:00 ....A 117496 Virusshare.00065/Trojan.Win32.Scar.bsay-eb8f1016e168eec631e4968f01826616c8948954 2013-06-14 10:42:22 ....A 361722 Virusshare.00065/Trojan.Win32.Scar.btab-8b5381b605c07d7407781cf6e488f0c957d3d8c9 2013-06-13 07:44:02 ....A 8704 Virusshare.00065/Trojan.Win32.Scar.btga-dbc0ce3af3f00f98eff2380a4053d8cf80588db9 2013-06-13 11:21:42 ....A 38400 Virusshare.00065/Trojan.Win32.Scar.btsr-7a12e4d0cf1ceec27f0e18749d48e7e138c26816 2013-06-13 16:39:48 ....A 611328 Virusshare.00065/Trojan.Win32.Scar.buql-90b80114fc2f004044748d86b9127832c8fbd99a 2013-06-13 14:28:38 ....A 96256 Virusshare.00065/Trojan.Win32.Scar.burh-72151c056e8987a69ee91aedef56cd49fef0f1d5 2013-06-14 16:20:00 ....A 78848 Virusshare.00065/Trojan.Win32.Scar.buwi-243fe247791f481939037919165b6489cdfbccbe 2013-06-14 09:45:38 ....A 1458468 Virusshare.00065/Trojan.Win32.Scar.bvbc-af7f6a4e36161fa04a907db252afbe01d0413cab 2013-06-13 23:37:48 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.bvic-c5e6e66cc87ed76787edcb6db271ec9ca096183b 2013-06-13 20:00:36 ....A 1510400 Virusshare.00065/Trojan.Win32.Scar.bvys-85785f6b52915008ac4e551b9134f682393d8154 2013-06-14 01:41:00 ....A 28160 Virusshare.00065/Trojan.Win32.Scar.bwgc-ca92eb08b06b592ffeb6870bc137c5aa67a63cbe 2013-06-14 02:50:20 ....A 5265920 Virusshare.00065/Trojan.Win32.Scar.bwzu-1afda5d78751902c269690eaa1d28b6f165c82ee 2013-06-14 05:22:34 ....A 621056 Virusshare.00065/Trojan.Win32.Scar.bxcv-da6552e7cbd4114665c10ac0a58fb9b1c318a323 2013-06-13 23:46:00 ....A 12288 Virusshare.00065/Trojan.Win32.Scar.bxez-425da7627a82e98fa68105c31b34fa9c05b2eba4 2013-06-13 16:36:12 ....A 743936 Virusshare.00065/Trojan.Win32.Scar.bxqq-a9da6a9506de5c750c3e52c897dd5fbf08c07a4a 2013-06-13 08:30:44 ....A 214528 Virusshare.00065/Trojan.Win32.Scar.bxqq-cf3f12d3791e7e6aeb90a601325731bc0d6018c6 2013-06-14 13:15:54 ....A 52736 Virusshare.00065/Trojan.Win32.Scar.bxqq-d333c02a599bb9e6d5a6c6a488045928df65a0d3 2013-06-14 07:59:32 ....A 225974 Virusshare.00065/Trojan.Win32.Scar.bxwg-b5b53d167569a025e4646f0a67ff66cbf5fc28ae 2013-06-13 18:11:00 ....A 35328 Virusshare.00065/Trojan.Win32.Scar.bygt-e6b795268a92f4d2abc7453d886b6318d606ccb4 2013-06-13 19:54:12 ....A 910296 Virusshare.00065/Trojan.Win32.Scar.byka-6d4b7fcd269c61d6cf520ff4c5f061dbdfe93672 2013-06-13 12:51:44 ....A 266240 Virusshare.00065/Trojan.Win32.Scar.bymo-b97f6249af8734113d90cc4056205527cfc83629 2013-06-14 03:24:44 ....A 148481 Virusshare.00065/Trojan.Win32.Scar.bzgh-a40ac3d6d3e5a5cb38f3344b3dffd7a8736f7797 2013-06-13 23:42:04 ....A 120507 Virusshare.00065/Trojan.Win32.Scar.bzks-d20363c4b550b7ad07a91a8d014a21a45155aae8 2013-06-14 14:12:38 ....A 78102 Virusshare.00065/Trojan.Win32.Scar.bzoh-16ee86bc35371c02766586e52b4304716ca5dfae 2013-06-13 12:25:46 ....A 888832 Virusshare.00065/Trojan.Win32.Scar.bzsn-ba1820023e45153f68cdaa844a41430d8dad5bde 2013-06-13 22:43:46 ....A 18432 Virusshare.00065/Trojan.Win32.Scar.cajl-594f693488b5af098116490283a7a706836198bd 2013-06-16 10:24:36 ....A 152064 Virusshare.00065/Trojan.Win32.Scar.ccfb-cf3e46f3b0d3bc464ce3c5829e764b9873282d24 2013-06-14 17:39:58 ....A 36864 Virusshare.00065/Trojan.Win32.Scar.ccon-ed692b26138ad7d4bfae46954cfe24b2c6a304cd 2013-06-14 20:03:42 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.ccxk-e05226ab3ac5e2dfe87b5564e343c013d3d16e1b 2013-06-14 02:49:42 ....A 1067032 Virusshare.00065/Trojan.Win32.Scar.cdbr-bc281ae32a909b91d53dde1e2d07ea3aa3e58ea6 2013-06-14 05:56:26 ....A 657777 Virusshare.00065/Trojan.Win32.Scar.cdca-c92cbfb19c80d0fdda6aa5cd2e4f5fec77a20877 2013-06-13 21:20:48 ....A 689516 Virusshare.00065/Trojan.Win32.Scar.cdca-ea168af8d0d11efcbc6bf82a2fff76c8438171cb 2013-06-13 13:51:44 ....A 454673 Virusshare.00065/Trojan.Win32.Scar.cdzt-f75ce0aa2dee1d4a34621ad173820a5eb0c73153 2013-06-14 15:23:28 ....A 28672 Virusshare.00065/Trojan.Win32.Scar.cedz-a0f75388f0267029562997f64dff7e68b9b5aabf 2013-06-13 21:19:40 ....A 71168 Virusshare.00065/Trojan.Win32.Scar.celp-a499f48973e098cb8210a988045e6abd444b6a63 2013-06-14 18:41:42 ....A 121538 Virusshare.00065/Trojan.Win32.Scar.cemk-b6997d30c3bd001eab71fdc4a1e2f086ef2b4c5b 2013-06-14 13:28:44 ....A 44032 Virusshare.00065/Trojan.Win32.Scar.cfhz-1e31e86f051c041011b4f27422178c0836e8b058 2013-06-13 12:59:04 ....A 200712 Virusshare.00065/Trojan.Win32.Scar.cfrq-61f32e233a57689ba416812de7c08b9326402672 2013-06-14 01:57:02 ....A 1651712 Virusshare.00065/Trojan.Win32.Scar.cfue-ae4add15391870e412d5b1418a2266b1fb93769a 2013-06-14 19:41:56 ....A 262244 Virusshare.00065/Trojan.Win32.Scar.cggq-c198ec93458902b55595e84070c8b1014d9b321c 2013-06-14 06:09:06 ....A 78336 Virusshare.00065/Trojan.Win32.Scar.chap-f0320c0ba8d4c63993244dcf59344ccd377644bd 2013-06-14 17:35:42 ....A 102400 Virusshare.00065/Trojan.Win32.Scar.cirz-28f6f80af7262bb138d5d8c9b329b91fca61b9d0 2013-06-14 02:25:58 ....A 495616 Virusshare.00065/Trojan.Win32.Scar.cjgw-1fda4a537ff5563ad48aceb5dccce8e641512c77 2013-06-13 16:33:46 ....A 495616 Virusshare.00065/Trojan.Win32.Scar.cjnf-e32ea7195bb9892d0471c8b26f0e62dc448fd0ba 2013-06-14 10:07:22 ....A 287232 Virusshare.00065/Trojan.Win32.Scar.cjtt-eb1d6d59659ecf2c91635bf9b87f776cd0d6553e 2013-06-14 05:55:36 ....A 61457 Virusshare.00065/Trojan.Win32.Scar.clln-b9084a1170a7e7d692d5d394acde6ba9a62a7f93 2013-06-14 13:55:52 ....A 14336 Virusshare.00065/Trojan.Win32.Scar.clvh-2c4b4ef13b7712bfe9fb68d59553cfa7ee6fe89e 2013-06-14 00:50:44 ....A 152064 Virusshare.00065/Trojan.Win32.Scar.clzo-048326fc27b8567e69fef2732fd304e591a85380 2013-06-13 23:05:34 ....A 36864 Virusshare.00065/Trojan.Win32.Scar.cmht-7f282deede82b0662e3066cb5223ad7c9020fed2 2013-06-14 03:26:04 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.cmjc-02721c22ef74d11ef45852f3fc0a7486378fac66 2013-06-13 10:38:42 ....A 1409536 Virusshare.00065/Trojan.Win32.Scar.cmkp-5a7578ca687e45350fc3ca7a3e6ef6a9c286d6f6 2013-06-14 11:11:40 ....A 1521664 Virusshare.00065/Trojan.Win32.Scar.cnbq-bf94af5ca287765a728debffda01826189c5f749 2013-06-14 02:07:56 ....A 134704 Virusshare.00065/Trojan.Win32.Scar.cngg-df127f7bf054bb424b2faeb6b4c43f651984a4bf 2013-06-13 11:01:58 ....A 176699 Virusshare.00065/Trojan.Win32.Scar.cnpk-0b4da24c1c53d3bb7747f85f39193df288c6278b 2013-06-14 04:49:36 ....A 492072 Virusshare.00065/Trojan.Win32.Scar.cnpk-53f26e4366116f0fc044f37546900aae79230feb 2013-06-13 21:34:54 ....A 176678 Virusshare.00065/Trojan.Win32.Scar.cnpk-8bc3aecc5ac91b8b4046cd771716b970e4b26c2a 2013-06-16 12:30:50 ....A 444893 Virusshare.00065/Trojan.Win32.Scar.cnpk-994594d3d22067035d90ddb1e086cc9925a81a2f 2013-06-14 02:04:50 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.cnrv-8b07b2a66620da549e4289e11ea2584d30c34900 2013-06-14 00:48:44 ....A 26624 Virusshare.00065/Trojan.Win32.Scar.coox-4aac4ba904db763b53f4ccd0e4da6b3557b911e4 2013-06-14 14:53:08 ....A 172032 Virusshare.00065/Trojan.Win32.Scar.copi-7c964606d26e8fc7db876abfa32d25879fef7b95 2013-06-13 22:33:34 ....A 607744 Virusshare.00065/Trojan.Win32.Scar.coqv-6dad9497fa2d885ab8130fe5f935f6dbfe1d2bb4 2013-06-13 10:42:44 ....A 106496 Virusshare.00065/Trojan.Win32.Scar.cqse-fdcf0e3e7ecb0a0556fbd0f1b95b2140d7a9194c 2013-06-13 22:41:54 ....A 672256 Virusshare.00065/Trojan.Win32.Scar.cqsi-fa9009bf6ee5f2a83486b7ca8c3b63f718e337bb 2013-06-14 06:21:00 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.cqtr-e8c003ebcf03a5a9f4b9bc12d26a847350199c10 2013-06-14 11:41:24 ....A 19456 Virusshare.00065/Trojan.Win32.Scar.crtu-c1afe616937d88342729d0acf72083b8d8183b7f 2013-06-13 07:38:48 ....A 274433 Virusshare.00065/Trojan.Win32.Scar.ctbz-23631b77010c818218ebdfcb4b79035ce723d70a 2013-06-13 16:59:50 ....A 471552 Virusshare.00065/Trojan.Win32.Scar.cuqt-82881f3d3dd9ffea6a8ba7c8c94a0652f701b9fc 2013-06-13 23:44:38 ....A 28506 Virusshare.00065/Trojan.Win32.Scar.cuzr-e3f46c977282c385584be2ad09a98002de8399f6 2013-06-14 07:24:16 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.cval-8162b4718ee0e470d283cfafc10aa12a42f086b8 2013-06-14 20:20:32 ....A 81920 Virusshare.00065/Trojan.Win32.Scar.cvam-31e006a0b943e6d6060e72e66e64e6be1e355b1c 2013-06-14 06:21:56 ....A 21504 Virusshare.00065/Trojan.Win32.Scar.cvgu-947d0acd9df0f1ace3df48dd9ca8fd32c2a0a4c2 2013-06-13 13:48:02 ....A 81920 Virusshare.00065/Trojan.Win32.Scar.cwhd-ea03b47994abc83c9bb4a25097e906ebe4d92174 2013-06-14 14:27:36 ....A 81920 Virusshare.00065/Trojan.Win32.Scar.cwhd-fd13e250b315dfda3c3add6a45be8221dcb99eef 2013-06-13 13:54:06 ....A 57344 Virusshare.00065/Trojan.Win32.Scar.cwli-66fcc0fb04d62c5f453fa0876c697d716a6b69be 2013-06-14 14:38:56 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.cwpa-e9500192ffc067166d8eeda98d196fef09856cc8 2013-06-14 10:56:44 ....A 143360 Virusshare.00065/Trojan.Win32.Scar.cwvs-9254da2f30b14027f08f2c0baa45c93d33008e89 2013-06-14 04:53:42 ....A 22622 Virusshare.00065/Trojan.Win32.Scar.cxcx-aa4f9041aa7673c2308cd3467ce11e4d03eac136 2013-06-13 23:40:48 ....A 167970 Virusshare.00065/Trojan.Win32.Scar.cxgn-01724ad39c6a4d745aeb7b5812c5b5fef7538d62 2013-06-13 22:28:24 ....A 98304 Virusshare.00065/Trojan.Win32.Scar.cxmh-957cdf62d4680e8667bf1954545cf6d259cb78c4 2013-06-13 22:42:48 ....A 24576 Virusshare.00065/Trojan.Win32.Scar.cyqg-7bb01449c0e39285ab1267b81d69a571068e2b24 2013-06-13 20:32:12 ....A 4608 Virusshare.00065/Trojan.Win32.Scar.czth-277abfefc1278e4b17084bb0167d5b1edb0ec508 2013-06-14 14:08:36 ....A 1021169 Virusshare.00065/Trojan.Win32.Scar.dbuw-eed0205fd86dbcf533387e3a112db8afb9c85a7a 2013-06-13 12:06:42 ....A 397312 Virusshare.00065/Trojan.Win32.Scar.dcha-30117f683c2dda8a50d99cbcc10710f55e3f3576 2013-06-13 10:23:32 ....A 48640 Virusshare.00065/Trojan.Win32.Scar.dcsi-50469447f357a651f3dcd1711e80baf68364fc14 2013-06-14 12:20:02 ....A 73728 Virusshare.00065/Trojan.Win32.Scar.dejt-bef154f4b464ec89c05de4aeeccb6e307d5ebefd 2013-06-16 10:18:46 ....A 190208 Virusshare.00065/Trojan.Win32.Scar.deno-ec49301be321d587027863f929241fc71c5c9da7 2013-06-13 16:13:04 ....A 275940 Virusshare.00065/Trojan.Win32.Scar.dfgf-89102e6fcbd11b646c02cb29891c4efb3c487f38 2013-06-14 04:59:06 ....A 282624 Virusshare.00065/Trojan.Win32.Scar.dfgf-a45ef07ec039e4bfcde70e12b57c0b041dd93ec5 2013-06-13 23:34:44 ....A 51772 Virusshare.00065/Trojan.Win32.Scar.dfps-f54bf434aaf84f1739ec9d8b6a47b83ad051472b 2013-06-13 22:58:00 ....A 82882 Virusshare.00065/Trojan.Win32.Scar.dgef-fb8cea5a28b70393a7e1525a04410fc4943275ea 2013-06-14 01:13:12 ....A 1566720 Virusshare.00065/Trojan.Win32.Scar.dgge-5996e8c82f566aa1b7ba795d2fc3eabe7d7b1e2a 2013-06-14 08:42:06 ....A 222208 Virusshare.00065/Trojan.Win32.Scar.dhjq-c3b7070c570914f856509458fd08b22f191ff86a 2013-06-13 17:43:40 ....A 114688 Virusshare.00065/Trojan.Win32.Scar.dhxi-7186a3e386b24a2fd9f563bb78545e98c5511f27 2013-06-14 04:42:48 ....A 339968 Virusshare.00065/Trojan.Win32.Scar.dhxi-b77bca2fc1366348261ae49b48785d7693757a52 2013-06-14 15:23:42 ....A 73728 Virusshare.00065/Trojan.Win32.Scar.difu-32677924a5fe7e5785e12f505a3749ab738c4d04 2013-06-13 22:39:04 ....A 1045020 Virusshare.00065/Trojan.Win32.Scar.dizc-84360f56d8abc9d24f8c5dc29858e98ef58e5240 2013-06-14 17:38:06 ....A 9728 Virusshare.00065/Trojan.Win32.Scar.dizj-87b64b8a3167ca39fe1bab1b7fd19d0d68595787 2013-06-13 18:25:58 ....A 783872 Virusshare.00065/Trojan.Win32.Scar.djea-5da19c0c8dd5a9ddfa13e3af210400f92eb7ddda 2013-06-14 05:14:34 ....A 69698 Virusshare.00065/Trojan.Win32.Scar.djfg-e9f10e3066cf1391590782bdb5a0445466ea1fa6 2013-06-13 12:10:14 ....A 428574 Virusshare.00065/Trojan.Win32.Scar.djim-0b88878ed9f189a0dba910fdf1ed44b40a4a5b18 2013-06-13 20:48:40 ....A 821760 Virusshare.00065/Trojan.Win32.Scar.djpy-58f5a195afe17419a2eac15c45ee7a0cc1621aa3 2013-06-14 04:41:38 ....A 69632 Virusshare.00065/Trojan.Win32.Scar.dkbq-d1b582dd4a30a6fc283152bc093f76364531a147 2013-06-16 13:19:18 ....A 278144 Virusshare.00065/Trojan.Win32.Scar.dlth-5cc60dd387da0218815b36ff5d66b048a1d69c5c 2013-06-14 20:17:26 ....A 235520 Virusshare.00065/Trojan.Win32.Scar.dluf-efab59576cfc3133abdca16ab2e4b5bd99f5905e 2013-06-13 23:33:52 ....A 1167502 Virusshare.00065/Trojan.Win32.Scar.dmmm-f3e4714e72ce45ef449391a092df18343fa23be3 2013-06-14 17:44:28 ....A 577536 Virusshare.00065/Trojan.Win32.Scar.dniq-77535283b107312f54864f05fc0e7f0ffdddce69 2013-06-13 17:42:50 ....A 73728 Virusshare.00065/Trojan.Win32.Scar.dnja-0829ebedc76e43639fc8cf6c985d9d321a26ad89 2013-06-13 14:33:30 ....A 74752 Virusshare.00065/Trojan.Win32.Scar.dnnq-effcf0ffcc2107f2d313aae71e524acf3dbc04cb 2013-06-13 23:17:38 ....A 448512 Virusshare.00065/Trojan.Win32.Scar.dnpu-3a1ca3cc1796d06eda7f2d148c232b44109b60fd 2013-06-13 08:09:44 ....A 179712 Virusshare.00065/Trojan.Win32.Scar.dnqc-42de72bb9cadff2740a418745824b64b03ec86cc 2013-06-14 00:02:56 ....A 1118720 Virusshare.00065/Trojan.Win32.Scar.dnsf-be79d685bd299c7d330674c99eaa86c9b5156f47 2013-06-14 07:44:12 ....A 37276 Virusshare.00065/Trojan.Win32.Scar.dnvi-170d92232474b1db7242b1fed6adbe68a1c20214 2013-06-13 18:45:42 ....A 92160 Virusshare.00065/Trojan.Win32.Scar.doug-d41674d22911c60d3b52cc1c50fa340a5bd6d943 2013-06-13 15:34:32 ....A 282624 Virusshare.00065/Trojan.Win32.Scar.dqyf-ec2f29065dce9541f2ed2df504b146f571538c34 2013-06-13 09:26:28 ....A 310784 Virusshare.00065/Trojan.Win32.Scar.drfv-46f4a666140bdf54d07a02ddf4125db79a863001 2013-06-13 15:04:32 ....A 69632 Virusshare.00065/Trojan.Win32.Scar.drzi-70202a37e488ad16659ffd9eb99863a9e9095ddc 2013-06-14 10:05:34 ....A 2167831 Virusshare.00065/Trojan.Win32.Scar.dsbx-968df173e1a7311aacca951a1d4976a12edfd7a5 2013-06-13 16:45:18 ....A 40960 Virusshare.00065/Trojan.Win32.Scar.dsds-60d3d0f379d2bd8b4814fddbc999e2a41dc3b399 2013-06-14 20:30:38 ....A 50176 Virusshare.00065/Trojan.Win32.Scar.dsoi-78d019fcae0b0a57841b13212cb537841ecef007 2013-06-14 13:50:52 ....A 582976 Virusshare.00065/Trojan.Win32.Scar.dtut-1544d49e706201509d30ea024a3fca2acbcd9a58 2013-06-14 18:20:38 ....A 229377 Virusshare.00065/Trojan.Win32.Scar.dxlx-14fe48f2faea404b0f782742890b5242d729bd50 2013-06-13 16:24:40 ....A 57344 Virusshare.00065/Trojan.Win32.Scar.eaml-8be59d68f07c35fcb2a8c1d812c95a3d610cee80 2013-06-14 07:14:22 ....A 77312 Virusshare.00065/Trojan.Win32.Scar.ebhq-f193a788466acc6b4995baa6825ecd94dc3b27aa 2013-06-14 04:24:42 ....A 1804800 Virusshare.00065/Trojan.Win32.Scar.ebnp-f9b73d16a313275733f393d066de1abbe1c2c175 2013-06-14 01:48:52 ....A 486604 Virusshare.00065/Trojan.Win32.Scar.eef-30d61089e2fb76f71bb946911e95de7f93ef7758 2013-06-13 11:22:58 ....A 124416 Virusshare.00065/Trojan.Win32.Scar.elnz-e186ff4f8ab8213d896743d3fcdf0aca31c2615f 2013-06-13 12:46:16 ....A 5676032 Virusshare.00065/Trojan.Win32.Scar.els-a8b6d504e64c64b8db03b1d103dbae556d71ad01 2013-06-14 02:45:12 ....A 77312 Virusshare.00065/Trojan.Win32.Scar.enpy-efad176d69a159d4ca5eb778a01628f6abee235b 2013-06-13 14:13:52 ....A 53248 Virusshare.00065/Trojan.Win32.Scar.erzy-651094bfef144469a0b4a1b8a9c5aacb56a1fb2f 2013-06-13 23:37:00 ....A 93362 Virusshare.00065/Trojan.Win32.Scar.estk-459f3b5ac2b6f85993feb5c4682c65ba56ebf423 2013-06-14 09:16:24 ....A 37708 Virusshare.00065/Trojan.Win32.Scar.estk-9fc2365ad6e05328c699ea8ccc30ade27340b5da 2013-06-14 13:49:02 ....A 670208 Virusshare.00065/Trojan.Win32.Scar.etm-3c2c835eabafcfcde8d904e92cbbe1e46efac35c 2013-06-13 19:35:54 ....A 1838080 Virusshare.00065/Trojan.Win32.Scar.euac-9c75ee7282dcf0c9fdd78bfbdb448cec70509fba 2013-06-16 04:41:04 ....A 180224 Virusshare.00065/Trojan.Win32.Scar.ffop-c4030884d6ea09f81d7bdb7d0cc91b78c1fef033 2013-06-14 02:07:10 ....A 180224 Virusshare.00065/Trojan.Win32.Scar.fqj-582029130727da07bd05b7a3559f8c2420129c99 2013-06-16 03:51:24 ....A 393216 Virusshare.00065/Trojan.Win32.Scar.gbgd-38af46e6940eaf0112af4bf3ec864b0ca8d7dabb 2013-06-16 01:02:42 ....A 385024 Virusshare.00065/Trojan.Win32.Scar.gbhe-a0959e6bc086aaff13b53d7275785cc5785c3b88 2013-06-14 03:49:06 ....A 442504 Virusshare.00065/Trojan.Win32.Scar.ghk-28deffd0c080af4ea417d242168c6246ee25524a 2013-06-16 12:49:02 ....A 59904 Virusshare.00065/Trojan.Win32.Scar.gmyv-4c986b6f6c642ed913ac84175e4378918358a757 2013-06-13 13:27:38 ....A 1012899 Virusshare.00065/Trojan.Win32.Scar.gpzu-2d28b4ec54b6d71d91fa30e3821f797902e45041 2013-06-13 23:33:28 ....A 946712 Virusshare.00065/Trojan.Win32.Scar.gpzu-3dd0ccedef2b4640c408e1f4bfae9e444be469d0 2013-06-15 00:17:02 ....A 590309 Virusshare.00065/Trojan.Win32.Scar.gpzu-4237bee127c876911448c482496e97036df9dbd3 2013-06-13 17:48:46 ....A 4549283 Virusshare.00065/Trojan.Win32.Scar.gpzu-9642644e9fa17a96f84066a68fdafe66ecfa4f20 2013-06-13 10:58:26 ....A 1299619 Virusshare.00065/Trojan.Win32.Scar.gpzu-996bfe6d32054f30314d3726749f4ac727ca7907 2013-06-14 00:54:20 ....A 863255 Virusshare.00065/Trojan.Win32.Scar.gpzu-9b766f3a697f7119e6739872286ededbc988d71c 2013-06-14 07:42:34 ....A 1284771 Virusshare.00065/Trojan.Win32.Scar.gpzu-a14f64cf298159c6cbc20a8cd8d8d5828f4dd441 2013-06-14 13:47:14 ....A 408739 Virusshare.00065/Trojan.Win32.Scar.gpzu-ef833c85a76e419f2a6e8c54e1e004e1c754ea56 2013-06-14 03:32:36 ....A 28672 Virusshare.00065/Trojan.Win32.Scar.gqim-e0e6213b54d8219d29dff8936276567406351951 2013-06-13 10:11:32 ....A 396288 Virusshare.00065/Trojan.Win32.Scar.gqub-153f3bde23d2b11a4ecaba806e58bc1f506dc1c6 2013-06-14 08:52:04 ....A 173056 Virusshare.00065/Trojan.Win32.Scar.grp-eda968bac7250b25ef64aa57dbe1bc936b1e58c3 2013-06-14 11:53:30 ....A 118784 Virusshare.00065/Trojan.Win32.Scar.guho-b68d0f52548c7581b2f33fcda1071ecc7ff5899c 2013-06-16 05:36:20 ....A 37376 Virusshare.00065/Trojan.Win32.Scar.gvme-cb269ac59212a99f7e3f0af67f6ec5847e416965 2013-06-13 23:12:06 ....A 948644 Virusshare.00065/Trojan.Win32.Scar.gzp-4c187fdc2a944112e83424f19ea19726085cf312 2013-06-13 22:46:34 ....A 28672 Virusshare.00065/Trojan.Win32.Scar.hdyy-504d522633e62ca8ad64a60e161d002fbf85a862 2013-06-16 10:55:28 ....A 151069 Virusshare.00065/Trojan.Win32.Scar.hmaf-da2f5c8c5578144501cf2de3e2eedb6e556ac2eb 2013-06-14 04:18:02 ....A 1667072 Virusshare.00065/Trojan.Win32.Scar.hmbs-dd39e95b2be5980019d079efcfc937107f7c17b9 2013-06-13 13:04:24 ....A 17408 Virusshare.00065/Trojan.Win32.Scar.hmcm-26b7800e93afa8b8e747161784dbc88cc5f72cfd 2013-06-15 18:07:14 ....A 30208 Virusshare.00065/Trojan.Win32.Scar.hqwk-e2de95ef599a2941948a774024ebe9e76c0f27de 2013-06-14 20:07:28 ....A 147456 Virusshare.00065/Trojan.Win32.Scar.hsl-863aac61a7ef63a9ba0ca06bfbc9593c4fdfb940 2013-06-14 11:02:26 ....A 306176 Virusshare.00065/Trojan.Win32.Scar.hslo-4b32db6e7dca84e61531f506d88ee8dd5c6c3d17 2013-06-14 01:53:14 ....A 520757 Virusshare.00065/Trojan.Win32.Scar.hslo-ece514d11ae958559101a9300b95e6b6584d5c0f 2013-06-14 04:38:32 ....A 412214 Virusshare.00065/Trojan.Win32.Scar.hslp-a6edca1d3f50f922f83cc48fef0ff06cb8138beb 2013-06-16 08:52:44 ....A 720904 Virusshare.00065/Trojan.Win32.Scar.hslu-056f189a7d61fc3178f11b734a349ceeed28b7f3 2013-06-13 13:29:52 ....A 93696 Virusshare.00065/Trojan.Win32.Scar.hslu-6aec20513deaaa705810d1cef02f0f2e57e7b715 2013-06-14 07:49:04 ....A 1407823 Virusshare.00065/Trojan.Win32.Scar.hslu-de9b35510ba6809586af3610ae4b873af4828220 2013-06-14 11:05:04 ....A 65536 Virusshare.00065/Trojan.Win32.Scar.hspc-0f1360b14b4bb6d93ce37ff0465b6d26e49164c0 2013-06-13 13:16:58 ....A 720384 Virusshare.00065/Trojan.Win32.Scar.hsuy-60c1c3614b6d84ec45457f1e63311747aa7c3a40 2013-06-13 14:21:28 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.hvhm-b463f8db1557d64eafc187ac30dd6b9776a1cf06 2013-06-14 12:41:52 ....A 221184 Virusshare.00065/Trojan.Win32.Scar.hyxb-4294f634cae4edaa17045f147ca8f5ee3c112074 2013-06-14 01:21:00 ....A 142477 Virusshare.00065/Trojan.Win32.Scar.hyxe-4ffb203a4cfa4eda14b607e1584546d97a0668a0 2013-06-13 08:23:34 ....A 70980 Virusshare.00065/Trojan.Win32.Scar.hyxl-0357f86235ab280f9299d550ab9e4e0df61401fa 2013-06-13 07:51:26 ....A 300544 Virusshare.00065/Trojan.Win32.Scar.hzvy-fbbae567becc124afe2f9c517722faeea57986e7 2013-06-13 12:41:32 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iadt-8466a7df2d5006b40e07693c3fa5ab9ce4ba5f3f 2013-06-14 19:02:40 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iadt-a18d0c45a07d97cd044a9b63c29b789f3976d2fa 2013-06-13 16:52:12 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.iadx-6d1378e7f53e81840b76e953f314f4403f6ef4bb 2013-06-14 19:31:08 ....A 33280 Virusshare.00065/Trojan.Win32.Scar.iady-6b140e23397dd599dd7aece9e720961ad08b83b7 2013-06-14 02:27:10 ....A 56832 Virusshare.00065/Trojan.Win32.Scar.iaeb-1bb84454cab227453ee013c3cb3c9d90a394e8c3 2013-06-14 14:24:22 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iaed-c1be0bbcb021f46086aaa14adcc51f26f01d13ae 2013-06-13 07:24:28 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iaeo-07afe54f40c26867dae40a4a382d543ca4aad078 2013-06-14 04:41:04 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iaep-0f33e402509eb71f6a625a534f4f1f9b3754c359 2013-06-14 19:40:40 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.iaet-724888dfac00d1826e1c75288860be0e379298d0 2013-06-13 18:30:48 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.iaet-7aa280da92cb961676ccdfe4b72acb7bab8c089e 2013-06-13 20:42:36 ....A 652800 Virusshare.00065/Trojan.Win32.Scar.iatq-6c501a3eb525feee036b663b07b897dc0c573e69 2013-06-13 14:16:38 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.ihuf-09d54abb37f749f8701a14c823cd0a0cd4a26dc1 2013-06-13 16:12:08 ....A 340992 Virusshare.00065/Trojan.Win32.Scar.ijmo-f6c288a5b57221c3ab129e5482b9f6e8687539b7 2013-06-14 09:27:04 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.ioag-5702fce1b324a57e13a868a0e76dd3f61a0d67ec 2013-06-13 16:36:14 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.ioag-7dd4b3641d49e00dbdc4b25033f62fbc7cd99c7e 2013-06-14 03:41:46 ....A 163840 Virusshare.00065/Trojan.Win32.Scar.iuks-8eb0fefd9c103562140cd7986eec802f5df6a911 2013-06-14 02:36:44 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.iumg-70bd6f2686d585ce011374e42eadfb8300cae606 2013-06-13 23:56:12 ....A 12800 Virusshare.00065/Trojan.Win32.Scar.iuvv-6396724a5217a9f5170c35e998fc3dfbb4e4abf7 2013-06-13 10:58:34 ....A 77824 Virusshare.00065/Trojan.Win32.Scar.ivm-9b9bdf6236f6d2d31d66c50c6af31e75d790dd67 2013-06-14 01:16:42 ....A 49152 Virusshare.00065/Trojan.Win32.Scar.jis-984669093584fdeb980513cc03ed716de9bf2c03 2013-06-13 19:24:00 ....A 98304 Virusshare.00065/Trojan.Win32.Scar.khkc-18d3e07c47fc53107f0c9f96b10cbf7d8853e460 2013-06-14 03:43:54 ....A 507904 Virusshare.00065/Trojan.Win32.Scar.kkeg-a054e9a8ad240eaaeeaec0f41550cffd4cff46cf 2013-06-13 23:05:30 ....A 69632 Virusshare.00065/Trojan.Win32.Scar.kkqn-42513099f64fabb3e697bf22148558bc329e29bb 2013-06-14 15:27:54 ....A 61440 Virusshare.00065/Trojan.Win32.Scar.klog-b72ec57971ac9057c378ce9bc7b2d955a4cfcc5c 2013-06-14 05:14:52 ....A 50816 Virusshare.00065/Trojan.Win32.Scar.klqh-e0e38528e7bb6effe115bfaff9d21bafd568a82e 2013-06-13 07:55:56 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.klui-08c6cee1661a1f5033e58ab1b1a44fa5552231c6 2013-06-13 15:07:24 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.klui-91e9d9bdc6793af03837745581a9c0587d57546d 2013-06-13 18:51:34 ....A 649984 Virusshare.00065/Trojan.Win32.Scar.klwu-f15630e1d3886ef8dfcef06e680ae3a0b290f334 2013-06-13 13:18:18 ....A 107008 Virusshare.00065/Trojan.Win32.Scar.kmna-c114b3e765add384180aa8e00c8d4c58016d1d50 2013-06-14 20:17:28 ....A 7680 Virusshare.00065/Trojan.Win32.Scar.kmwu-0cb8c971f05a3b5ffd9cbf82251788d6ec1f357a 2013-06-13 23:30:30 ....A 82050 Virusshare.00065/Trojan.Win32.Scar.kncj-a5bd7bfad8f231bd823d7b7dbd3a29b9825decc6 2013-06-14 08:22:30 ....A 222720 Virusshare.00065/Trojan.Win32.Scar.knhu-dd844951040563c4aa40048db576f4ecd99798e5 2013-06-13 17:47:58 ....A 49174 Virusshare.00065/Trojan.Win32.Scar.knil-001d548804ae365b18c2650caead4cad95b776dc 2013-06-14 11:55:32 ....A 73728 Virusshare.00065/Trojan.Win32.Scar.kniu-9a24867d3fe611f5d68149c6512f4ba130a6dbd5 2013-06-14 13:49:56 ....A 435200 Virusshare.00065/Trojan.Win32.Scar.ktj-33f86dd5c0e283a28b6e76c5a3453fb650e1134e 2013-06-14 13:42:50 ....A 39424 Virusshare.00065/Trojan.Win32.Scar.lfor-b19fe50fc63d45056b5302b341c2b8a79950e892 2013-06-15 07:42:46 ....A 20971085 Virusshare.00065/Trojan.Win32.Scar.lgeb-0d4f1483c79e2ddd6ba9658e3bbca94ed9110d6c 2013-06-16 00:29:40 ....A 13744520 Virusshare.00065/Trojan.Win32.Scar.lgeb-94f6b855692b40ffbc67dbad8e380adbfbd1f42a 2013-06-16 13:36:50 ....A 8842760 Virusshare.00065/Trojan.Win32.Scar.lgeb-b6326f7deb7eddd0be1470c08de12b2cd2fc48f4 2013-06-16 03:05:14 ....A 8759960 Virusshare.00065/Trojan.Win32.Scar.lgeb-ebb51d22c3cff2c9e73a824ebf57f5e77547a356 2013-06-13 20:54:30 ....A 32768 Virusshare.00065/Trojan.Win32.Scar.lihc-5372d70fde8937a0d6983e06a12d638810defc17 2013-06-14 19:44:18 ....A 352256 Virusshare.00065/Trojan.Win32.Scar.ljec-1b80711252801b168b87e0afda20cc0ea39bacd2 2013-06-13 11:59:28 ....A 1467781 Virusshare.00065/Trojan.Win32.Scar.ljpe-23c88a52eb8c3ab3fa3df7a0f4441fecae64051f 2013-06-14 16:52:24 ....A 95084 Virusshare.00065/Trojan.Win32.Scar.ljsj-428ac3df7a4be753288277d789f429779b62f009 2013-06-14 14:26:10 ....A 212796 Virusshare.00065/Trojan.Win32.Scar.ljsj-abf250ca74a5a9a6674e8103fa8fe7d8fb07d0f3 2013-06-14 00:01:02 ....A 213160 Virusshare.00065/Trojan.Win32.Scar.ljsj-b651dad54c71d9d648e7dbebc9322b8fd0658914 2013-06-14 05:07:20 ....A 274432 Virusshare.00065/Trojan.Win32.Scar.llfq-df9655d980dd219094b9aca166d730215fd3f617 2013-06-15 10:55:44 ....A 73728 Virusshare.00065/Trojan.Win32.Scar.lpco-d9d007d48ba292b4148c37a7ce58fe0be1964cee 2013-06-14 00:39:20 ....A 40960 Virusshare.00065/Trojan.Win32.Scar.lsyu-c68cfe316793f6d782fddbef89678a75df5e80ef 2013-06-13 22:23:00 ....A 41160 Virusshare.00065/Trojan.Win32.Scar.lzw-2e42e272ff065fd8a690a235f6b2b3af81c98162 2013-06-14 14:32:30 ....A 65536 Virusshare.00065/Trojan.Win32.Scar.mby-e8e0863fc8e9f7844cd9814a59a1d0b20c18e21d 2013-06-15 13:29:06 ....A 855724 Virusshare.00065/Trojan.Win32.Scar.nxxo-edbee245c5f055b7e52b8dc900711106f33d7260 2013-06-13 10:45:52 ....A 197120 Virusshare.00065/Trojan.Win32.Scar.nyc-f78efde7484aa8cf561d102a0b1f57c940bc3a40 2013-06-13 22:16:54 ....A 2388992 Virusshare.00065/Trojan.Win32.Scar.nyzb-af4ccb4e8ee80f561633f7f0c6259419acfcf43e 2013-06-14 11:03:06 ....A 110080 Virusshare.00065/Trojan.Win32.Scar.nzdf-53e8dfb1bf366a87b8a64af19beb16a8e57e7afe 2013-06-16 07:48:20 ....A 112640 Virusshare.00065/Trojan.Win32.Scar.nzir-673e14b856fc618d3076d20bd2777b94c5830b4b 2013-06-14 16:43:22 ....A 221184 Virusshare.00065/Trojan.Win32.Scar.nztu-39aea174c1bb767754bae913d29b0107db17c00c 2013-06-13 18:59:54 ....A 240128 Virusshare.00065/Trojan.Win32.Scar.nzxt-6869e7a2fd44581c697fd6bc9b873fea2e8e0f2c 2013-06-14 19:15:04 ....A 12800 Virusshare.00065/Trojan.Win32.Scar.oadk-57d4e941abd85ad1043d0b4fd2ec89da1e2a2ca1 2013-06-14 05:10:22 ....A 37888 Virusshare.00065/Trojan.Win32.Scar.oahn-654fcbe5ce399dbb85cb3aa4805ed0bd755e0fc8 2013-06-14 02:39:12 ....A 101376 Virusshare.00065/Trojan.Win32.Scar.oamp-714f20d4ad3b91781bb3e2ce9b9052f5639b2a38 2013-06-14 14:00:14 ....A 113152 Virusshare.00065/Trojan.Win32.Scar.oaov-5c16a11144bebe643c4913ccac447d5f56659c9a 2013-06-14 10:16:28 ....A 101376 Virusshare.00065/Trojan.Win32.Scar.oaxa-98df6b8c4f761555883be8592608dd8e02a58c1b 2013-06-13 21:34:36 ....A 45056 Virusshare.00065/Trojan.Win32.Scar.obej-6aec81586ca85992d51b938da11c47a638acf6c0 2013-06-13 13:28:28 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.obia-6b3d9ff66d256574c8ff893047f546074ef5660b 2013-06-14 04:46:28 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.obia-ecaf9fbb5dc0a8231f0a5f4a19256a30e6d24268 2013-06-14 07:42:48 ....A 294912 Virusshare.00065/Trojan.Win32.Scar.ociv-f9e3116004361e22040db9fbc688b6cb2d6d1194 2013-06-14 19:13:26 ....A 325120 Virusshare.00065/Trojan.Win32.Scar.odln-da53ff768f757f0df2611ddde86a56a9af58e797 2013-06-14 00:48:48 ....A 15360 Virusshare.00065/Trojan.Win32.Scar.odui-0d2a1882974b15b106a4315a1b846ec1e3ccf644 2013-06-16 12:44:16 ....A 496176 Virusshare.00065/Trojan.Win32.Scar.ofhn-00ea8df5278d17930107a09febe7141ed8e73e5f 2013-06-13 21:07:00 ....A 171594 Virusshare.00065/Trojan.Win32.Scar.ofhn-0b2f37e0c80c2d6c1fb08f95ee21dac252cdc1dc 2013-06-13 21:48:48 ....A 417528 Virusshare.00065/Trojan.Win32.Scar.ofhn-3f2afed4bae5a317e189eef8aa7be456a0a08e6c 2013-06-14 11:19:10 ....A 170984 Virusshare.00065/Trojan.Win32.Scar.ofhn-4f70211e2254c44a6c88eff65c180773ac2da6f0 2013-06-13 22:31:12 ....A 172108 Virusshare.00065/Trojan.Win32.Scar.ofhn-5204cff9de547edf2650d89d0437531a2f4451d5 2013-06-13 21:28:04 ....A 190976 Virusshare.00065/Trojan.Win32.Scar.ofhn-8bc48f8ee5eaf175bb7a97e70993e4b470b80487 2013-06-14 14:19:06 ....A 171745 Virusshare.00065/Trojan.Win32.Scar.ofhn-96ca3fa4a2507e6bc4423c36b6732b4408b2f5fd 2013-06-13 08:37:52 ....A 417807 Virusshare.00065/Trojan.Win32.Scar.ofhn-c5a1d56050b0ecf86a72438edc724904cd529b13 2013-06-13 21:05:54 ....A 170837 Virusshare.00065/Trojan.Win32.Scar.ofhn-c94da4fa21160d97ddbcfada563e1fb5fbd321ae 2013-06-14 13:55:40 ....A 167556 Virusshare.00065/Trojan.Win32.Scar.ogft-45da07cd6a8ebc1456f2447c483aefcb523933ef 2013-06-13 18:01:20 ....A 358420 Virusshare.00065/Trojan.Win32.Scar.ohkb-1c54739f672eb693016ab32cbddf8308da73afdb 2013-06-14 09:08:08 ....A 690753 Virusshare.00065/Trojan.Win32.Scar.ohkb-294d590a9c8abea6198b974e55eab51da2e7811e 2013-06-13 23:33:08 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.oilj-82a6c320a3bd157e20e6ec7aefbb07f152134dc1 2013-06-13 13:34:44 ....A 114688 Virusshare.00065/Trojan.Win32.Scar.oipt-cab977baa4fd462780ad336b033b3b6bbca905c2 2013-06-13 23:21:04 ....A 114688 Virusshare.00065/Trojan.Win32.Scar.oipt-f241cfd73079aee196ba39152a31437dbfcc51a6 2013-06-13 13:56:16 ....A 1565350 Virusshare.00065/Trojan.Win32.Scar.oiuj-2a3216bf9e04e94e1df46fe20328581b1c5d17d9 2013-06-13 10:02:18 ....A 750899 Virusshare.00065/Trojan.Win32.Scar.oiuj-97403deeed50c648dac0e9254d608f2518ca33e0 2013-06-14 19:13:46 ....A 1594028 Virusshare.00065/Trojan.Win32.Scar.oiuj-9c7a690460beeaa009b6a06339b216cb3ca61a03 2013-06-13 16:07:34 ....A 966656 Virusshare.00065/Trojan.Win32.Scar.oiuj-b8681301cd382043e2456045429c445d66337cb0 2013-06-13 13:52:44 ....A 1422003 Virusshare.00065/Trojan.Win32.Scar.oiuj-c61975096ef786d9eddcea2bf90a8813c11be1a3 2013-06-13 17:43:30 ....A 159744 Virusshare.00065/Trojan.Win32.Scar.oiwc-ce439bbeda7ac1c35edba5016ba08972b9b8a589 2013-06-14 07:03:14 ....A 210944 Virusshare.00065/Trojan.Win32.Scar.ojis-a10ecdb1b03cab99b10b2ec471e6cc19d12b4d62 2013-06-14 01:02:08 ....A 94208 Virusshare.00065/Trojan.Win32.Scar.ojlj-263604d61d9bee59e3e5860b27c990b8bf23c09d 2013-06-13 23:17:50 ....A 23040 Virusshare.00065/Trojan.Win32.Scar.ojlj-8738abd37c04a27bed5999ed753492b452a4416a 2013-06-13 22:19:14 ....A 499797 Virusshare.00065/Trojan.Win32.Scar.ojxb-abd1b87799c7b7dc518e617a4d7ca75b1b0f90a9 2013-06-15 11:14:56 ....A 114688 Virusshare.00065/Trojan.Win32.Scar.okap-b8de07a3b2e43acd6702375a4f8c5bde3bc9aa7c 2013-06-13 17:51:54 ....A 1640560 Virusshare.00065/Trojan.Win32.Scar.okbl-986f7184375cd4e286d9b5b8774b8fbb5e589420 2013-06-13 07:59:48 ....A 196096 Virusshare.00065/Trojan.Win32.Scar.okbp-3ac257681e888ba22ea06f0ae81a75ff4a503388 2013-06-13 21:18:22 ....A 84288 Virusshare.00065/Trojan.Win32.Scar.okmn-1f7a534fbb6e1be84c30cda3db723bc36fd80272 2013-06-13 22:46:12 ....A 83400 Virusshare.00065/Trojan.Win32.Scar.okmn-53696811d538bc4cda484917e1cb1cf5209f50bf 2013-06-13 22:46:58 ....A 143432 Virusshare.00065/Trojan.Win32.Scar.olmc-0946aacb9b63347873982cbba7944f8f90b7f453 2013-06-13 13:23:00 ....A 87403 Virusshare.00065/Trojan.Win32.Scar.olmc-271f98b25b480547dea8172767c57a83bc3a63b2 2013-06-13 07:55:42 ....A 83083 Virusshare.00065/Trojan.Win32.Scar.olmc-455d42b2959a018b0534ca103162e36d36880323 2013-06-13 22:57:22 ....A 84487 Virusshare.00065/Trojan.Win32.Scar.olmc-5019d95786d597b09718b7ffb77da1369bc68d9a 2013-06-13 09:20:40 ....A 77863 Virusshare.00065/Trojan.Win32.Scar.olmc-67d260e783108f9f2dcaa2e7c4031e5eb7c3c50d 2013-06-14 13:35:58 ....A 86971 Virusshare.00065/Trojan.Win32.Scar.olmc-a1666b2f70014a7137f61e7ba0e61a0c40a7676b 2013-06-13 20:09:40 ....A 82471 Virusshare.00065/Trojan.Win32.Scar.olmc-a309593913fa34e80fc68bf98d9de75aaf3c829a 2013-06-14 16:33:28 ....A 74276 Virusshare.00065/Trojan.Win32.Scar.olmc-a70b06d1e31fbd35423e07e2b26655101b31796c 2013-06-13 15:58:22 ....A 87115 Virusshare.00065/Trojan.Win32.Scar.olmc-c0daa8271b9c28258f56ed1a029c15b3b017e6f7 2013-06-14 08:35:32 ....A 78151 Virusshare.00065/Trojan.Win32.Scar.olmc-de511429874b45507d3e73878794346d3bba0e84 2013-06-13 23:03:44 ....A 87295 Virusshare.00065/Trojan.Win32.Scar.olmc-f1f4a6819a34a08e2cee92b16cddb78cf4c8279f 2013-06-14 16:06:08 ....A 47900 Virusshare.00065/Trojan.Win32.Scar.omau-2236999c5953de6d74f8cbf996771df9a4ddba84 2013-06-13 21:33:14 ....A 118252 Virusshare.00065/Trojan.Win32.Scar.omau-dcc956331d9eb08e172e9b9c346571fea980c1ff 2013-06-14 17:24:30 ....A 71352 Virusshare.00065/Trojan.Win32.Scar.omgt-09ab44f1590dab4c472d37b4667946c9c52c7143 2013-06-14 20:29:14 ....A 72844 Virusshare.00065/Trojan.Win32.Scar.omgt-7d5b5ca4fbfca2d11f47cff5bd1dea72d5cea6ca 2013-06-14 17:04:52 ....A 154936 Virusshare.00065/Trojan.Win32.Scar.omjn-b35ace55b43b0a82ab8bfd5fff7af1816883cc4b 2013-06-14 00:23:34 ....A 2453640 Virusshare.00065/Trojan.Win32.Scar.onsx-b227e519c21c4469e4eb8e21f8276b28e2545733 2013-06-14 00:05:30 ....A 56484 Virusshare.00065/Trojan.Win32.Scar.ooe-ff04eeebe037accca39f10d49f44a345181d3091 2013-06-13 16:39:08 ....A 262144 Virusshare.00065/Trojan.Win32.Scar.ormh-1c03ae42bc3c29313fc31601b15a9d9a34d24315 2013-06-16 07:14:28 ....A 11776 Virusshare.00065/Trojan.Win32.Scar.otep-e0042c7a95a2ada13e7008e6148586b0b41e7c1e 2013-06-14 02:06:42 ....A 28671 Virusshare.00065/Trojan.Win32.Scar.oyg-356bafbc6295efa62e7a9fbc3858ab776753317b 2013-06-13 10:35:50 ....A 208896 Virusshare.00065/Trojan.Win32.Scar.oygy-ac173f79ced4ca40e1c9464018a2633ec8762926 2013-06-13 15:10:24 ....A 40960 Virusshare.00065/Trojan.Win32.Scar.pcp-354f253dad35853f4308e01031c634ac14139896 2013-06-13 23:16:10 ....A 81920 Virusshare.00065/Trojan.Win32.Scar.pct-8fa141a420255233172f385af71bfa899645631c 2013-06-14 19:12:32 ....A 131072 Virusshare.00065/Trojan.Win32.Scar.pga-8aed583b284e643d0f2442f8df5c8a18fedc5621 2013-06-15 02:15:52 ....A 94502 Virusshare.00065/Trojan.Win32.Scar.pjwp-068afec150dd1684c682c8853910e852ce786f33 2013-06-14 10:10:26 ....A 659456 Virusshare.00065/Trojan.Win32.Scar.pk-0c32ea19d3cbe264ef8209da621584d3ddf2e9a4 2013-06-16 14:16:24 ....A 335872 Virusshare.00065/Trojan.Win32.Scar.pkjr-73c3dc49194f4423d11992f3b38c90bf2f29ac68 2013-06-14 16:44:02 ....A 1774784 Virusshare.00065/Trojan.Win32.Scar.pmkg-c11c444487120f63bb3c8603f01119d5924a8c31 2013-06-14 13:08:36 ....A 13824 Virusshare.00065/Trojan.Win32.Scar.qbft-223d87b952e569b1fed442d7e7b77c634abcbc4a 2013-06-14 16:17:04 ....A 98304 Virusshare.00065/Trojan.Win32.Scar.qe-442f9efdd89984bbe2f6ebaedf9d53a620ec61cc 2013-06-14 03:25:56 ....A 99728 Virusshare.00065/Trojan.Win32.Scar.qgc-21e3cff1b4b7db7f642b18d2f5020f549d9aa990 2013-06-14 08:38:24 ....A 41913 Virusshare.00065/Trojan.Win32.Scar.qguz-ae57b8bdba9598fe06a88e6da440f3bd1589ffa9 2013-06-14 01:29:56 ....A 42071 Virusshare.00065/Trojan.Win32.Scar.qgva-62e232514bb07d6f82c81c7fac5ef50c039ca377 2013-06-13 22:21:10 ....A 132086 Virusshare.00065/Trojan.Win32.Scar.qgzw-dcd336748af6f78f5c68d529505999205d5bc41f 2013-06-14 05:55:22 ....A 41321 Virusshare.00065/Trojan.Win32.Scar.qkte-1d9fdd75679f51bc81fa9b5ccdea618f6097ce81 2013-06-15 20:51:50 ....A 111663 Virusshare.00065/Trojan.Win32.Scar.qmmo-9af3173c037484e8c33cc354b488f51ef0533e3b 2013-06-13 09:48:48 ....A 558080 Virusshare.00065/Trojan.Win32.Scar.qok-97baf91eabc961d049bb3eee5c938b25be87bd64 2013-06-13 23:00:46 ....A 114208 Virusshare.00065/Trojan.Win32.Scar.qpsc-c90405a5d1e3d8f1695360b6535689b1fb3ecfbe 2013-06-14 00:05:44 ....A 393728 Virusshare.00065/Trojan.Win32.Scar.qtv-4ee26cfc82aea832a209558141ba8cb6b6d71a98 2013-06-14 12:16:50 ....A 504320 Virusshare.00065/Trojan.Win32.Scar.qxw-527cb7709d5d4f02b85f80de47541652abb9384e 2013-06-13 23:09:20 ....A 1573824 Virusshare.00065/Trojan.Win32.Scar.rfw-4322f9bdb46e95f21c7aa5c4fa4ac4fa0b4a3b48 2013-06-14 16:37:22 ....A 32768 Virusshare.00065/Trojan.Win32.Scar.rfw-6df07d1788ac8e9939939ae49974e83b68f21d63 2013-06-13 23:54:04 ....A 1645064 Virusshare.00065/Trojan.Win32.Scar.rfw-e4aac881d6f3c562043f370f9073089a029b6d08 2013-06-14 19:15:22 ....A 201309 Virusshare.00065/Trojan.Win32.Scar.rjq-9c307a9c773251458dfea67aa6933fc18c0a1f83 2013-06-14 18:34:10 ....A 131342 Virusshare.00065/Trojan.Win32.Scar.rmum-c7a19ec45244ac1e331860e4b6d496cfe38333cb 2013-06-14 00:19:32 ....A 55808 Virusshare.00065/Trojan.Win32.Scar.rvlk-bbbd9c02e7f7dd15d95cf04eed0668d1d5fd261f 2013-06-14 03:05:56 ....A 267943 Virusshare.00065/Trojan.Win32.Scar.sgj-c64e978d1a3f635e78cbe560fb5dcec09b4021a9 2013-06-13 12:44:04 ....A 105472 Virusshare.00065/Trojan.Win32.Scar.tbam-0cffb3d737a2b5d206627723776cb7204973e1af 2013-06-14 11:10:40 ....A 7168 Virusshare.00065/Trojan.Win32.Scar.uqg-649a7836c3cfcb4f90cdd4164cad6a7f745032eb 2013-06-14 15:08:50 ....A 286208 Virusshare.00065/Trojan.Win32.Scar.wck-6beab408a0e37386b9d25d43c24fa9a9ad36197c 2013-06-14 04:22:00 ....A 24576 Virusshare.00065/Trojan.Win32.Scar.wif-43dafdb805145ec3a8ece4e5296db3166eedee58 2013-06-13 16:33:16 ....A 377856 Virusshare.00065/Trojan.Win32.Scar.wpi-b4c2ad952046636013ae31bb586026cb5369ebcf 2013-06-13 16:32:52 ....A 471040 Virusshare.00065/Trojan.Win32.Scar.xlp-d3dab6001fa562908949e8635ccdeaf1c3795a09 2013-06-13 13:40:24 ....A 136335 Virusshare.00065/Trojan.Win32.Scar.xlz-c46cb1ead5ca14ca9481dcc18210d2ad29b9b6d0 2013-06-14 01:00:22 ....A 44544 Virusshare.00065/Trojan.Win32.Scar.xlz-e41a3ecf7dfdc71ecbe674f48803aaee8d772513 2013-06-13 08:46:44 ....A 53248 Virusshare.00065/Trojan.Win32.Scar.xlz-eee7636209ea81081f6a87b1e6fabc0805b8c278 2013-06-14 08:23:12 ....A 266240 Virusshare.00065/Trojan.Win32.Scar.ycq-f31725d98fcb60365ea26426946486865a09cbc5 2013-06-13 07:51:42 ....A 635392 Virusshare.00065/Trojan.Win32.Scar.ygr-2d069a9811c9359ca0a7a8f6cc781064a6e7b1a4 2013-06-13 16:02:08 ....A 278528 Virusshare.00065/Trojan.Win32.Scarsi.apct-01d2e35626be8cd1bf95d8a54e64e2981a296286 2013-06-14 10:41:46 ....A 44032 Virusshare.00065/Trojan.Win32.Scarsi.apmc-e2ac96b78ffc054ae96ed0ef4a066413040364fa 2013-06-16 15:37:14 ....A 640512 Virusshare.00065/Trojan.Win32.Scarsi.awqf-05dd96a7fa5ab1d928fdb2809a7f21dee1b2955d 2013-06-13 10:27:22 ....A 2592768 Virusshare.00065/Trojan.Win32.Scarsi.rya-d7a515297ee5912a7972aaeaa1f4f00b596d2f35 2013-06-13 15:47:14 ....A 143360 Virusshare.00065/Trojan.Win32.Scarsi.wxt-55895893826665494ce47308b97b9b0a18c3d901 2013-06-13 16:30:08 ....A 151552 Virusshare.00065/Trojan.Win32.Scarsi.ysp-bb8002d7a0346df309b8d20372d62a2c0d7e5318 2013-06-13 15:19:26 ....A 793076 Virusshare.00065/Trojan.Win32.SchoolBoy.ayy-dc41de51576ea5436e7cce7363b531ab446b4883 2013-06-16 09:33:38 ....A 543861 Virusshare.00065/Trojan.Win32.SchoolBoy.bqe-6ed26e49eab6700a50a80affc15ba466c7ddd102 2013-06-13 07:31:50 ....A 180224 Virusshare.00065/Trojan.Win32.SchoolBoy.elm-5954f124bf49dd6d62a53512344db21bb6c0eb28 2013-06-16 05:05:40 ....A 1742716 Virusshare.00065/Trojan.Win32.SchoolBoy.hkq-915b6491e3844b702d84d10a705870040953518b 2013-06-14 19:25:38 ....A 380928 Virusshare.00065/Trojan.Win32.SchoolBoy.lsw-23fd1349109534c7c934895f2af3ccfbbf5344af 2013-06-13 22:44:36 ....A 180224 Virusshare.00065/Trojan.Win32.SecondThought.aa-d561abc9c24c1c17efbdb6d5853bafe101525c2d 2013-06-13 07:41:36 ....A 53248 Virusshare.00065/Trojan.Win32.SecondThought.ai-f1229be3f71cebab2f2996012b70a08b6509b2d3 2013-06-13 20:56:36 ....A 95744 Virusshare.00065/Trojan.Win32.SecondThought.ak-1885f2c2cc36c8d5ff4e82cc2cbd248d292164a9 2013-06-14 00:31:14 ....A 24288 Virusshare.00065/Trojan.Win32.SecondThought.c-9ef8365da3e0d39df58da0d070e690d80936b1ba 2013-06-14 18:51:12 ....A 31232 Virusshare.00065/Trojan.Win32.SecondThought.h-f51afd9c2a2cd24ef59b933af6072d12f68d8496 2013-06-14 20:40:02 ....A 69303 Virusshare.00065/Trojan.Win32.Sefnit.b-86649d9624df284ebac0b53a5c43ba83aff6b7ed 2013-06-14 08:16:54 ....A 69632 Virusshare.00065/Trojan.Win32.Sefnit.b-ba6ff03287df3a96247345581f2fa6512e07af1a 2013-06-13 23:57:44 ....A 94208 Virusshare.00065/Trojan.Win32.Sefnit.c-242f47e64a989a278d53a943e6c565c10ca34f1e 2013-06-13 22:17:40 ....A 94208 Virusshare.00065/Trojan.Win32.Sefnit.c-3ff7178aed71745a2ebf0038199f6ec24cd60d4f 2013-06-14 18:02:04 ....A 90112 Virusshare.00065/Trojan.Win32.Sefnit.c-a4cef8e24d26f33b3f47cb55fae3770b73584746 2013-06-13 18:35:48 ....A 90112 Virusshare.00065/Trojan.Win32.Sefnit.c-af401dc8c77eb99992bc7b13dbc34ed79f8896d3 2013-06-14 00:40:54 ....A 102400 Virusshare.00065/Trojan.Win32.Sefnit.c-dd8440820077f60d56a74f0536c44c85582ef78f 2013-06-14 08:34:40 ....A 94208 Virusshare.00065/Trojan.Win32.Sefnit.c-e69c0f02b353fb36c6ed1587e76f1fdba85240b5 2013-06-13 12:01:44 ....A 86016 Virusshare.00065/Trojan.Win32.Sefnit.c-e865e992f3d8ab39a13996e33ba8d4c05b2e0658 2013-06-13 13:25:48 ....A 126976 Virusshare.00065/Trojan.Win32.Sefnit.oiy-1b2fe8967fa8bd8f936290c1227586f193919778 2013-06-13 12:02:24 ....A 118701 Virusshare.00065/Trojan.Win32.Sefnit.oiy-1fa512c4d5028ecf4c12c5e49db6cb2d21de9c70 2013-06-14 19:21:40 ....A 77824 Virusshare.00065/Trojan.Win32.Sefnit.oiy-2a2bb1a7313a9efafa41abddc665d74da6701db8 2013-06-14 01:50:14 ....A 86312 Virusshare.00065/Trojan.Win32.Sefnit.oiy-2b4f4bee58c0764138b80ad44ff8eb834b721dc8 2013-06-13 23:42:48 ....A 126976 Virusshare.00065/Trojan.Win32.Sefnit.oiy-39a7461dab1480e6b804af6736c975e336c27b6b 2013-06-14 20:36:36 ....A 86016 Virusshare.00065/Trojan.Win32.Sefnit.oiy-41a7e3198a3c928c40b97b1485d725a64a2b2527 2013-06-14 16:06:30 ....A 139264 Virusshare.00065/Trojan.Win32.Sefnit.oiy-59a4a90e985b7c668aa5d7a670548112e90ae7bf 2013-06-13 14:12:52 ....A 126976 Virusshare.00065/Trojan.Win32.Sefnit.oiy-69270f5aff33060620dc3b6a4d4d0bd30f091553 2013-06-14 06:26:48 ....A 126976 Virusshare.00065/Trojan.Win32.Sefnit.oiy-6a329e646d763f0fc4471b5144287df3166002a3 2013-06-14 06:04:16 ....A 133586 Virusshare.00065/Trojan.Win32.Sefnit.oiy-6b1b627d878c83d44fefd170991bfe984e78d045 2013-06-13 19:22:42 ....A 135168 Virusshare.00065/Trojan.Win32.Sefnit.oiy-75f72e7b550066d4e252c07afb89d3d0b3e8b503 2013-06-13 22:12:30 ....A 139264 Virusshare.00065/Trojan.Win32.Sefnit.oiy-7794d0c22a170e32783f81c73d1dd9b6c3c29570 2013-06-14 19:39:18 ....A 139264 Virusshare.00065/Trojan.Win32.Sefnit.oiy-852a6c764dd434b0a0557b008f23a1175e584a50 2013-06-14 03:34:48 ....A 81920 Virusshare.00065/Trojan.Win32.Sefnit.oiy-949cae22b976b73290dbcc56ff7a408f1d92cd61 2013-06-13 18:10:10 ....A 135168 Virusshare.00065/Trojan.Win32.Sefnit.oiy-a45f60cd65f2cbe920744913e967598daac61332 2013-06-13 23:35:34 ....A 124159 Virusshare.00065/Trojan.Win32.Sefnit.oiy-c7ff32d473137b48f81ab807757b2d4c0dddd39f 2013-06-13 11:37:18 ....A 131072 Virusshare.00065/Trojan.Win32.Sefnit.oiy-e553e076a91c45e32d1f14c2e112108e2e7b7a67 2013-06-13 08:49:56 ....A 126540 Virusshare.00065/Trojan.Win32.Sefnit.oiy-f879e3c23574914612cae9146ad428db38afa197 2013-06-14 15:25:28 ....A 114968 Virusshare.00065/Trojan.Win32.Sefnit.qtn-7540293e54ada0a79ade2f4cc56545355a17035d 2013-06-14 12:59:46 ....A 118784 Virusshare.00065/Trojan.Win32.Sefnit.qtn-8d95adcebd5d8d58dbe3bbe41b9a47d2aa111db4 2013-06-13 11:27:46 ....A 2283818 Virusshare.00065/Trojan.Win32.Sefnit.qtn-dcadfbc9f1c50437937bfbbec855fe689b83c012 2013-06-14 13:49:50 ....A 113028 Virusshare.00065/Trojan.Win32.Sefnit.qtn-df02274b82ee40275c8c0f4814a7861926f21e22 2013-06-14 02:57:34 ....A 131072 Virusshare.00065/Trojan.Win32.Sefnit.qtn-e5999d5361c10d6ad135ae13316515e4f76ec0f5 2013-06-14 01:58:02 ....A 114688 Virusshare.00065/Trojan.Win32.Sefnit.qtn-f22e0803b488971dc3f51879be2df5434b6ec3e1 2013-06-14 18:44:52 ....A 2631680 Virusshare.00065/Trojan.Win32.Sefnit.voi-805470f0b8d9655c7e1663b0f8355637e02daab6 2013-06-13 08:55:14 ....A 6082560 Virusshare.00065/Trojan.Win32.Sefnit.xvo-aa5533a83e3327bc1880d7c1d22b64d8dcb5b941 2013-06-14 04:51:54 ....A 1956864 Virusshare.00065/Trojan.Win32.Sefnit.xvo-f300522a569bd51fb20483f48ff06c65d035f9be 2013-06-13 15:01:20 ....A 6729728 Virusshare.00065/Trojan.Win32.Sefnit.xvo-f9571be79943b71b2bd6b35a37a0c60bb918b807 2013-06-14 01:47:52 ....A 1459624 Virusshare.00065/Trojan.Win32.Sefnit.xvo-fc1c3b43cfccc0ba45e615e377b4b6a767ed4c38 2013-06-14 12:20:26 ....A 6891520 Virusshare.00065/Trojan.Win32.Sefnit.xvr-3c2977eefa4931712f2c0a39617048197579e319 2013-06-13 11:28:36 ....A 5899776 Virusshare.00065/Trojan.Win32.Sefnit.xvr-53f34a49513e62d20cf1ed0b4b5c8811376c099e 2013-06-14 20:06:48 ....A 7193600 Virusshare.00065/Trojan.Win32.Sefnit.xvr-b0b21b7902c26d965aa3549577668f8fc7d76315 2013-06-13 19:37:54 ....A 2718720 Virusshare.00065/Trojan.Win32.Sefnit.xwg-1d2eed95c68b08272fd66b5a53a09b246d310f9e 2013-06-14 15:20:20 ....A 7458304 Virusshare.00065/Trojan.Win32.Sefnit.xwn-9586a9ef16e7a32aadcd02a8b79cf4e1934aabfe 2013-06-16 11:43:08 ....A 94208 Virusshare.00065/Trojan.Win32.SelfDel.agns-7556614dc08e4a0c536fee1c30ecd60db6e40285 2013-06-16 06:59:54 ....A 94208 Virusshare.00065/Trojan.Win32.SelfDel.agns-db7654a7749ccecd3b61a19bf406498303b0e308 2013-06-16 12:14:32 ....A 40960 Virusshare.00065/Trojan.Win32.SelfDel.aivo-d0de4ba359bea4e1d7ffb9f8dde0f123bf373158 2013-06-16 08:41:24 ....A 40960 Virusshare.00065/Trojan.Win32.SelfDel.ajrh-040ecb34668aa49358f2c22af43c8c7acc61852e 2013-06-16 06:21:28 ....A 73728 Virusshare.00065/Trojan.Win32.SelfDel.amuz-463aa40aaa6c271a32d79952bf722a490b6a2e19 2013-06-16 04:55:44 ....A 73728 Virusshare.00065/Trojan.Win32.SelfDel.amuz-5fc18b850b2ac9eee6b98890675d695c481764cf 2013-06-16 14:52:12 ....A 86016 Virusshare.00065/Trojan.Win32.SelfDel.anxe-84d08eabcf4a51023d83f60a346d3595014668f3 2013-06-16 04:06:38 ....A 86016 Virusshare.00065/Trojan.Win32.SelfDel.anxe-a252d3b269ef6fd15703028b565ba02422de886c 2013-06-16 05:45:16 ....A 61440 Virusshare.00065/Trojan.Win32.SelfDel.apsd-18e5a8f739894d5fd675691c70eb1692b327018b 2013-06-16 11:33:54 ....A 61440 Virusshare.00065/Trojan.Win32.SelfDel.apsd-c1fde8d50bb2a8d1efc4d6c13b1fa36ea1ce2c67 2013-06-16 14:14:22 ....A 118784 Virusshare.00065/Trojan.Win32.SelfDel.apsq-bdec8440edf3ed317e3a81015e2f9cdefaa2094c 2013-06-16 05:44:22 ....A 61440 Virusshare.00065/Trojan.Win32.SelfDel.apsy-c9e1f03f2abc00b19eb53e5e1e1f8d5821c7b47c 2013-06-16 02:05:12 ....A 54272 Virusshare.00065/Trojan.Win32.SelfDel.apti-6ef662032370c1583fda3d4c2ec205741096af2c 2013-06-16 02:43:50 ....A 65536 Virusshare.00065/Trojan.Win32.SelfDel.aptj-9412781b3b29a6aa6df642516ff370481324cbb8 2013-06-16 14:53:42 ....A 31232 Virusshare.00065/Trojan.Win32.SelfDel.apuc-d376ae332b76eee721cbcdceaf3933e8d3bb9dab 2013-06-16 10:19:42 ....A 31232 Virusshare.00065/Trojan.Win32.SelfDel.apuc-f72b72e029a4ac2300dc8e5f970a70062f6607b6 2013-06-16 14:15:36 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-1cadc0ae72604de9672b5be76dbdc194feff5252 2013-06-16 01:57:30 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-436702f8d03d88addbe08b283187f25daf2c5345 2013-06-16 07:01:20 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-870cb40b00013a0e957c73d134e65f6d0f87eca6 2013-06-16 09:25:24 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-8b8505dbe1970af92d1b345381972ccf098ce3da 2013-06-16 05:39:10 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-a0a8a00d0a2c1238a4c47c031d6dc0895cca0c33 2013-06-16 09:25:24 ....A 56832 Virusshare.00065/Trojan.Win32.SelfDel.apue-c6964165a61c72f6f4b288e2853e7f3c6e8dbf92 2013-06-16 12:46:44 ....A 58880 Virusshare.00065/Trojan.Win32.SelfDel.apuf-b990faee84deae06f884ff09e6d5f024c890ee2c 2013-06-16 10:53:16 ....A 58880 Virusshare.00065/Trojan.Win32.SelfDel.apuf-f4bd295a0d2fec240b2ad820a96311f1465b23ef 2013-06-16 14:42:54 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-02c3bb6ab3e3e840274d3604d4dc4d59a462d8c6 2013-06-15 17:25:20 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-031c88ffb88c51cf318735b91348c3c10fb1ce95 2013-06-15 14:45:42 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-0db8363d6e3f6d4b0797b68ac054f0f3ad880538 2013-06-16 14:09:12 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-1257ddfe3fde68364a3025cd2cc2d3c8c5d7f56e 2013-06-14 23:26:42 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-16f578cb93332cf2b4135573ff6028341b0358b2 2013-06-15 03:58:02 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-1e6e3b8040105b84fc43ff85204a5995717b99db 2013-06-16 05:40:40 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-280d524c0cf1c067d3abda3162e74ecd2cac0991 2013-06-15 20:46:18 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-2fc6732dcbdf3db1a385b0eb739b5a5ca83062f6 2013-06-16 09:13:42 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-336070b717e48bcb98af748c17ae201a756572fb 2013-06-16 12:34:16 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-3f6aef937af3b7e6660d0f4dfdb9e88ea4cf874b 2013-06-15 20:57:06 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-3faebfa8b94f3f47dfcb77c3ad280b13b8917011 2013-06-15 18:53:52 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-43272bc50ee9104fabb3ade3fb789211ee0d955f 2013-06-15 16:07:28 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-43bcfb90c50b39831c2b806a36aeffbb2a9117da 2013-06-14 20:47:02 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-45afa698827530a63545d9e1cc8c86b421dbfff5 2013-06-15 11:25:22 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-46df2518cd0a4a5dd54fb1339f0d203310a21d75 2013-06-15 07:51:36 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-484362560e60d20108cc5004dbf2d6116b7d793c 2013-06-15 03:56:54 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-489b556dd57f62761256411508fcb04db57c6217 2013-06-15 14:55:34 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-4ce9e529bee4a5454d807233973671b68d17ab32 2013-06-15 17:06:14 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-4d7f9898854851a5485c28c41272e827e135fec9 2013-06-16 14:22:00 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-4f63077a5d239e6a1bcf32bde8e2052c95792ca8 2013-06-15 01:21:18 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-5050dc387cad796174ff1a3dbd8d2b8a32a5e94e 2013-06-15 00:32:02 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-509267accb091395d05609131679a5d2d795efc3 2013-06-15 04:53:38 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-5109ed5963b0a48d413e898254d69991a69bab72 2013-06-15 15:35:42 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-512b2ef80f797a4b8515018ca5215bc510f039f0 2013-06-16 08:59:36 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-53e2cc7c17a173b22f9436cea825a7a30c8d89f5 2013-06-15 14:45:28 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-554d66405f8e9117c38b63da9af0648e00a9f4fc 2013-06-15 00:11:42 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-5b936a0cceaaef40b030f83f632da938eba1b6b6 2013-06-15 02:08:26 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-5f42a29f340bc52fb0aef584558a8295fe558595 2013-06-15 08:39:16 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-5fae5c1500dd58fa1ea4c6920a387cbbcc74b81c 2013-06-16 08:24:46 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-63ac06e6ffd50cdc24d903f079cea9089ddb8b7d 2013-06-16 01:53:04 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-64e7720a348a511a24ca819789047900510191f5 2013-06-15 19:03:06 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-6537f86317977d0e8a3af46f3668f21748afc396 2013-06-15 15:55:32 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-6854cee6f6197d8b8280397c54fa716df4af83d3 2013-06-15 01:31:54 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-69a759faaee948253e2ec508b41d75205bb3c036 2013-06-15 20:50:32 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-69dab1178c4f688bc7fd5c2e2538fb82fb81a04e 2013-06-16 07:38:22 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-69f634c0fbe70c6f091d72aad5c7e1f4e2a5c911 2013-06-15 16:15:38 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-6aa1f29213628e12d33843401d976e4ae94c4b25 2013-06-15 06:01:04 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-6b6a7d415c7ffb892436678f5222f3e82c2b6931 2013-06-16 03:26:22 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-6cf32c1791f838275866b981704b4b35949265ed 2013-06-16 05:31:26 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7294cecf8e8f55e30c298f0db8944e83ea54a9a7 2013-06-15 19:19:56 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-72bfaa3ca7abcd01b333b28fd8041093645aaf2c 2013-06-15 11:47:44 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7377634b23f3a3b64cf39072044e16a4755bc04f 2013-06-15 23:13:34 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-75613522b27bf0865e2d6bfa2436d1f13f28f1af 2013-06-16 08:17:20 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7664f703889ddaadbd519852ca74679e3e9d79bb 2013-06-15 07:20:38 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7665fa7fe1bbe3faa7b7892ec63a6d92d0cb2743 2013-06-15 11:38:24 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7a8b238daa5a4a98732f9c63135c2e07c6026fc6 2013-06-15 11:32:56 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-7ef69061594ccc11cba0b1df31f14b077e3e5034 2013-06-16 09:58:26 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-80f3dd9340b04615ca76430b9a62f9771a637d30 2013-06-15 08:26:04 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-86aea85c24b551638b215bdb89f40f25abb051f9 2013-06-15 00:56:56 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-89d8e4ec2fa01fbe479f8b7d89f91964dac69a08 2013-06-15 06:08:04 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-907ded3e34d7f9456c528af859da08590a3ba157 2013-06-15 18:05:40 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-9270a24335c9ca86ecbc2732327e8b3bcc5a5033 2013-06-16 14:03:08 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-97030fe3cc243d3bd28b5b4d9ffa0271fe0b0b60 2013-06-15 11:45:04 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-982f3753dc969b40c7c3c34bb92d28f15f14cb8e 2013-06-16 00:00:28 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-99e0d8530e8f7c4f45c704185a668a518e788d0f 2013-06-15 13:43:38 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-9ced47f53b60c4a91556976f240e27fabfa36df4 2013-06-15 06:07:08 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-a4ee843175cb4dc3a86413be5a180cb1243f5ab2 2013-06-15 01:08:18 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-a6b6d136eee67aa224506d43e1913a62198e7e35 2013-06-15 13:57:18 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-a78a9e80bc28d9aea2f1cf0c7a5b7fa61cbdfa45 2013-06-15 19:49:40 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-ac6c6124a7eb684704949e76f008f180f880835d 2013-06-16 06:47:02 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-b2db40e71487b519828947055774a700e047364a 2013-06-14 21:10:02 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-b92a8e0f63d850858f8f1274741d52fb8365b74a 2013-06-14 22:53:54 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-bdc15bbbf624eaa09b2ac056dd75abd300817bcb 2013-06-15 13:54:48 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-c837d693284da7236b6888ba1e0d2581d94f23aa 2013-06-16 04:00:46 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-ccf25518015250acf593fab1126eff343b3b2cdc 2013-06-15 18:36:32 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-cfec991866341a3d6dca88792208ecaefc8ab8d8 2013-06-15 23:06:36 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-d23780927620506c78d0e3b6180b2f9a7351dd8b 2013-06-16 02:04:34 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-d386a8c280e6286bfbcb4ae91fd0ce22a73cfe51 2013-06-15 14:07:46 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-d52809bb9dc31685f39f4310e9316db166a6f8de 2013-06-14 21:59:38 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-dbab483bbd467f325cb635c665b51b90aee996fa 2013-06-15 11:55:36 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-e7ddd86812a09200e1cc0d350adecb85d5ebe3a3 2013-06-14 23:24:10 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-ecb41471965d4fb4fb53f6e8bebb6eccf5791212 2013-06-15 12:05:34 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-eeb7ad1b06fdff7dbd02d4cb7bd8f88667fa6065 2013-06-15 18:57:28 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-f2a96a6b4bb81d1bc366cde512e857c97944f5d2 2013-06-15 12:40:20 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-f3cdc01bc02f722a716ec2851f91b6033dbf2c22 2013-06-15 19:06:16 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-f3e4d02d519ca5a2a1ffa04ec4fae0fffe2c2ba5 2013-06-15 20:03:50 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-f47e670ed377b796dc1c3c524105a5e7c83e475f 2013-06-16 06:06:36 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-f5548b949edf91645b4422ffc9cf4d7a0f824ec1 2013-06-15 21:14:32 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-fd35406992a0dba80e64de6d73a93e1c28689fb8 2013-06-15 23:19:54 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-fdaf8d1dac8acd8c579c74c446ef311697228920 2013-06-15 15:45:56 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-feed5065101f6112e5519dfebbdb5d3b59d23028 2013-06-16 07:11:16 ....A 35873 Virusshare.00065/Trojan.Win32.SelfDel.apwt-ff79474b4423f4f8a1862ecfa02d45f44fcab27f 2013-06-16 11:58:10 ....A 75264 Virusshare.00065/Trojan.Win32.SelfDel.apxj-eb019a58ae5526e70ff78171bd495c2c0a4759ab 2013-06-14 22:02:28 ....A 241664 Virusshare.00065/Trojan.Win32.SelfDel.apxl-959a1901aafc4299f901ac12c22fc505e25bcd6d 2013-06-16 05:31:02 ....A 109568 Virusshare.00065/Trojan.Win32.SelfDel.apxp-13405603d7301952744e242e2ef68aef2b2a4294 2013-06-16 15:20:46 ....A 109568 Virusshare.00065/Trojan.Win32.SelfDel.apxp-5ac78b647d6c14b89cfe8d2177a8c35c3cc27d67 2013-06-16 12:08:00 ....A 109568 Virusshare.00065/Trojan.Win32.SelfDel.apxp-6600fb4f685384e67b3f68114f5e3f0ae89cdca4 2013-06-16 11:46:56 ....A 109568 Virusshare.00065/Trojan.Win32.SelfDel.apxp-6a3eb377b75b52aebf1784f1b80cf592259d7c50 2013-06-16 15:03:50 ....A 77824 Virusshare.00065/Trojan.Win32.SelfDel.apxq-82daa23b09aa5e81b9ddf6b30e7913bd2d95b4c6 2013-06-16 01:55:34 ....A 109056 Virusshare.00065/Trojan.Win32.SelfDel.aqds-7c5eb23a8dc834af73188ef10b437a71940498c7 2013-06-15 15:28:32 ....A 108544 Virusshare.00065/Trojan.Win32.SelfDel.aqgv-05a91f6f7a3fe1534196cb798fbf61c44460f864 2013-06-16 09:02:34 ....A 108544 Virusshare.00065/Trojan.Win32.SelfDel.aqgv-12a2a436eef4463a91840b17d08cbac8042a7bff 2013-06-14 22:30:54 ....A 108544 Virusshare.00065/Trojan.Win32.SelfDel.aqgv-892591a73b3a00db42d0b058ed917daa4b4f90f6 2013-06-15 13:19:26 ....A 108544 Virusshare.00065/Trojan.Win32.SelfDel.aqgv-a65d75db96e0efacad3715f9c016a25ed5e85d0e 2013-06-15 23:39:56 ....A 108544 Virusshare.00065/Trojan.Win32.SelfDel.aqgv-be9032a62c8f001679b5d97b8645eee2b6dd15de 2013-06-15 02:49:10 ....A 140288 Virusshare.00065/Trojan.Win32.SelfDel.aqhi-c9cbc12681e7533c234ebcff88dad7973d94529f 2013-06-16 11:20:02 ....A 32768 Virusshare.00065/Trojan.Win32.SelfDel.arjd-ab49affc1b87c444a440e707e2e15a14236dfd2c 2013-06-16 08:17:24 ....A 118784 Virusshare.00065/Trojan.Win32.SelfDel.eaw-999a14acce039ce7664050e630a65868aa350841 2013-06-15 23:50:50 ....A 131072 Virusshare.00065/Trojan.Win32.SelfDel.gbf-467f1ba274d6c1b0a89b0db0c5e797ab20420080 2013-06-15 09:19:50 ....A 65536 Virusshare.00065/Trojan.Win32.SelfDel.lo-1973b6f2ed0ad5bc371bfac058a6e906131dad22 2013-06-14 20:42:22 ....A 28672 Virusshare.00065/Trojan.Win32.SendExe-2d7b685c5d3e0745b6f5d0148d467b94f29af499 2013-06-14 21:10:14 ....A 37376 Virusshare.00065/Trojan.Win32.ServStart.yu-aa2a698c145ddd2957c85ecb1b1286d71c16fed5 2013-06-15 09:30:20 ....A 56832 Virusshare.00065/Trojan.Win32.ServStart.yxz-2346c91580ba3511ec50bda1414b318d98c25346 2013-06-13 15:41:34 ....A 946078 Virusshare.00065/Trojan.Win32.Shelma.adxb-0c8793ac9263749017a002ef24029b2094511ecd 2013-06-13 20:31:18 ....A 19897 Virusshare.00065/Trojan.Win32.Shelma.bfsf-eab882ba83dc8f407c87c34969d0a859373a6045 2013-06-14 13:55:26 ....A 23187 Virusshare.00065/Trojan.Win32.Shifu.aie-78bba9760ff016bc08175004e0bf6ab2b4330031 2013-06-13 08:40:54 ....A 22306 Virusshare.00065/Trojan.Win32.Shifu.aie-c8e95d846aeba0368b313923557222fc0f942a8b 2013-06-14 16:39:36 ....A 192000 Virusshare.00065/Trojan.Win32.Shifu.ep-54487af57e98ef8356cc602a29dbfe7571a677ff 2013-06-14 09:52:10 ....A 235344 Virusshare.00065/Trojan.Win32.Shifu.fx-6904d7ec253cecf2c5896333292ac824442ff145 2013-06-13 22:23:38 ....A 240976 Virusshare.00065/Trojan.Win32.Shifu.fx-bec89265e3b64b7b3b8aedb4f6a52bc9067cfc57 2013-06-13 19:39:20 ....A 61440 Virusshare.00065/Trojan.Win32.ShipUp.a-678f46fc036d636fc255f52cac16c2ca3ca46c3a 2013-06-16 11:07:10 ....A 211480 Virusshare.00065/Trojan.Win32.ShipUp.bnl-0c602b08053c8ad1586b7cf39c510cdf1a500e4a 2013-06-13 13:03:00 ....A 121086 Virusshare.00065/Trojan.Win32.ShipUp.bnl-52c8a0a59be739c832d2417ce0112087243939ba 2013-06-16 07:01:02 ....A 212496 Virusshare.00065/Trojan.Win32.ShipUp.bnl-6e2145f7fb26d45e7f0f48120ca341e1d3f2b9ae 2013-06-16 06:00:48 ....A 80707 Virusshare.00065/Trojan.Win32.ShipUp.bnl-9a12a1293816c02258b23a55ec6ab9313e4a7bf2 2013-06-16 03:29:18 ....A 301192 Virusshare.00065/Trojan.Win32.ShipUp.boe-d4dbec24bcd1f5d4751cac675a42c26582983b60 2013-06-16 08:11:12 ....A 242064 Virusshare.00065/Trojan.Win32.ShipUp.boe-e28371ef2f59258b9ca29bc82257d50fb3c8c1a1 2013-06-16 07:49:26 ....A 249416 Virusshare.00065/Trojan.Win32.ShipUp.boo-0fccf0e952bb45da58e960b30ca4f7b18d155cf5 2013-06-16 11:03:02 ....A 251408 Virusshare.00065/Trojan.Win32.ShipUp.boo-3ecf93c8d602333aa5d6dde1b3bce2d074cb8113 2013-06-15 20:20:10 ....A 99955 Virusshare.00065/Trojan.Win32.ShipUp.boq-270006e18ae9c5943fa7171af619534fc69a5fda 2013-06-16 13:19:20 ....A 248840 Virusshare.00065/Trojan.Win32.ShipUp.bph-1c0409fc3575b8a3798e137b4eba373143ee5377 2013-06-16 11:42:22 ....A 205632 Virusshare.00065/Trojan.Win32.ShipUp.bpm-03a683763ec61793cd9b8f5c9792cf124bf95b5f 2013-06-16 14:08:02 ....A 249360 Virusshare.00065/Trojan.Win32.ShipUp.bpo-2869c6577fd707b19ccfc60b12dcc4c7a4dac125 2013-06-16 14:18:34 ....A 132638 Virusshare.00065/Trojan.Win32.ShipUp.bqh-647316e9534442789d38a29a1a3748d6d8299eb6 2013-06-16 15:26:20 ....A 151869 Virusshare.00065/Trojan.Win32.ShipUp.deon-077828b47c25d83ea43a62efbc1b3f21cdddfdb8 2013-06-15 04:23:34 ....A 151705 Virusshare.00065/Trojan.Win32.ShipUp.deon-1380856c1bdd7192f36aef583b331c6e3a22c55b 2013-06-15 09:11:34 ....A 151871 Virusshare.00065/Trojan.Win32.ShipUp.deon-1bcf8af8bfd5613d0e7c23f37b765885c109f4de 2013-06-15 03:48:32 ....A 151871 Virusshare.00065/Trojan.Win32.ShipUp.deon-3df89221e8cc9cca73e2651ab052b9b2cbfd4248 2013-06-16 02:40:36 ....A 151703 Virusshare.00065/Trojan.Win32.ShipUp.deon-3fe55cc36a8d5c7a0fe9e5f58cb56bf7fe860013 2013-06-15 19:33:00 ....A 151621 Virusshare.00065/Trojan.Win32.ShipUp.deon-4324c04df00e406099b075b4fc2930d03e50298b 2013-06-15 10:24:34 ....A 151599 Virusshare.00065/Trojan.Win32.ShipUp.deon-5310499565ed03368b92d5b20bcecc6fed4e86be 2013-06-15 10:10:44 ....A 151703 Virusshare.00065/Trojan.Win32.ShipUp.deon-5e6b6ec3f4d189fc86e110a98ec943a94081b412 2013-06-16 14:03:48 ....A 224776 Virusshare.00065/Trojan.Win32.ShipUp.deon-5ee3a56bdb3aec26108f0765d5a211e2597258c7 2013-06-15 08:48:08 ....A 151697 Virusshare.00065/Trojan.Win32.ShipUp.deon-5ef7306a96e1a77b7f1bbb7f180d511f53fc69a9 2013-06-16 09:10:50 ....A 151705 Virusshare.00065/Trojan.Win32.ShipUp.deon-708396ea4157af561af4873bc8d26bce1184bdcc 2013-06-15 10:03:40 ....A 151871 Virusshare.00065/Trojan.Win32.ShipUp.deon-7a70061c280b44ed97dd456775736e4ecb0621c5 2013-06-16 02:22:06 ....A 151581 Virusshare.00065/Trojan.Win32.ShipUp.deon-7e5b54bc89dc942d2232fe023682ac6f27172d59 2013-06-15 02:43:08 ....A 151701 Virusshare.00065/Trojan.Win32.ShipUp.deon-8edb50f62a07f969ea3e07f8d95088466ddc2a7b 2013-06-15 10:23:12 ....A 151661 Virusshare.00065/Trojan.Win32.ShipUp.deon-9084835ffb9e96fe1745e5bce83f1096cfacdf21 2013-06-15 21:20:42 ....A 151841 Virusshare.00065/Trojan.Win32.ShipUp.deon-9fbc6e61e6582651a45c933c8389723dcab8669c 2013-06-16 05:08:10 ....A 151623 Virusshare.00065/Trojan.Win32.ShipUp.deon-aae334bd5953f8adecf7c976e9bd577308ff5e4b 2013-06-16 06:47:10 ....A 151597 Virusshare.00065/Trojan.Win32.ShipUp.deon-adafe23475267398763f34e9722d98574c9a65e7 2013-06-15 10:08:50 ....A 151701 Virusshare.00065/Trojan.Win32.ShipUp.deon-b154110f775e144109ad81c1c43cf42be8010c57 2013-06-15 18:24:18 ....A 151711 Virusshare.00065/Trojan.Win32.ShipUp.deon-b2311bed48c5ea121c6bd727a0281ea9962fefd0 2013-06-15 09:41:20 ....A 151701 Virusshare.00065/Trojan.Win32.ShipUp.deon-cc2c980a693e1478da576358d1f0ffb2c7051e03 2013-06-15 10:05:18 ....A 151701 Virusshare.00065/Trojan.Win32.ShipUp.deon-cdffe79f7415866ea683f6a8338de685fa4f7b44 2013-06-15 10:59:36 ....A 151871 Virusshare.00065/Trojan.Win32.ShipUp.deon-d1a1050b54fbb772a74940795c1377c5fc6b4bd0 2013-06-15 17:46:42 ....A 151707 Virusshare.00065/Trojan.Win32.ShipUp.deon-d500511d4fee4c81c340e8019c2a680c668c62bd 2013-06-16 07:08:42 ....A 151671 Virusshare.00065/Trojan.Win32.ShipUp.deon-e8196ee48dfe014fdfe9fcb71da1866218ab18c6 2013-06-13 21:42:24 ....A 259059 Virusshare.00065/Trojan.Win32.ShipUp.pz-826773e0fef3fe7c5d673ac9900871446c0d864e 2013-06-14 10:59:50 ....A 32768 Virusshare.00065/Trojan.Win32.ShipUp.wn-461e74909afa90367074c057c810dd9bec76e73c 2013-06-14 06:49:06 ....A 38384 Virusshare.00065/Trojan.Win32.Shutdowner.agma-1f2bf5b4b624e8a1c53c8a118a3a42f113536617 2013-06-14 16:21:50 ....A 312 Virusshare.00065/Trojan.Win32.Shutdowner.bb-fe57c883b6cf5d1201cfa9de39abd66664d7a127 2013-06-13 22:17:40 ....A 31232 Virusshare.00065/Trojan.Win32.Shutdowner.bqq-1cad3910e5d235a337b14bc35fb2af429c7fbff2 2013-06-13 13:51:48 ....A 31232 Virusshare.00065/Trojan.Win32.Shutdowner.bqq-754af6572303548ac6dc02788325d0bb2fec295b 2013-06-13 08:09:18 ....A 31232 Virusshare.00065/Trojan.Win32.Shutdowner.bqq-a3338a2e8580e2bba7265a7fd016cd0c044e3dae 2013-06-13 17:13:34 ....A 31232 Virusshare.00065/Trojan.Win32.Shutdowner.bqq-e1875df3f48b856ea8bd40cb19255b2902286ae7 2013-06-13 14:23:24 ....A 31232 Virusshare.00065/Trojan.Win32.Shutdowner.bqq-e38ed756867cee95d3fd907b63990a92946ea797 2013-06-14 16:09:18 ....A 17947 Virusshare.00065/Trojan.Win32.Shutdowner.dzn-a05430b9a2f69312befb575498a777084314876f 2013-06-13 08:06:46 ....A 271360 Virusshare.00065/Trojan.Win32.Siscos.bph-2d38ca1b5658eea8ac573f416096465437aa1b15 2013-06-14 02:26:10 ....A 339456 Virusshare.00065/Trojan.Win32.Siscos.bph-407a2ef15857aee40a934abb64d0b82d9bdff192 2013-06-14 02:20:24 ....A 339456 Virusshare.00065/Trojan.Win32.Siscos.bph-d45824b68e53b204591a117b582ccfdeccea8679 2013-06-14 07:07:10 ....A 798208 Virusshare.00065/Trojan.Win32.Siscos.bqe-07b3e161060594e9a075d7c4ea226d3c3deb1d19 2013-06-14 13:29:10 ....A 650240 Virusshare.00065/Trojan.Win32.Siscos.bqe-274e9ef34bf7155d764f05f1135fd6dd5a4ce371 2013-06-14 05:58:08 ....A 650900 Virusshare.00065/Trojan.Win32.Siscos.bqe-698a593f4894170d555b5b93f874bf972e001fad 2013-06-13 16:55:06 ....A 649728 Virusshare.00065/Trojan.Win32.Siscos.bqe-853963533515d6c6344d7d51f06f935553c1574d 2013-06-13 16:35:42 ....A 682564 Virusshare.00065/Trojan.Win32.Siscos.bqe-8e8a66a384c0110e611d752c06d915232b2ecdbc 2013-06-15 23:14:58 ....A 1410384 Virusshare.00065/Trojan.Win32.Siscos.bqe-92289e43d66791e8b3adceab82f11f13cee5fddc 2013-06-13 22:30:22 ....A 650240 Virusshare.00065/Trojan.Win32.Siscos.bqe-e7f62cc204afa600c2fa0d4c81c193aaab8d51a5 2013-06-14 05:21:26 ....A 360448 Virusshare.00065/Trojan.Win32.Siscos.lc-3ca24df8a435c44a9efe48d0d1bebfca16979a65 2013-06-14 17:17:34 ....A 393216 Virusshare.00065/Trojan.Win32.Siscos.pb-10fcd3dd32d4493170c4113a1db37e6ea2997b12 2013-06-13 07:50:36 ....A 219136 Virusshare.00065/Trojan.Win32.Siscos.tf-ec009a94c064d3ebd1d4caa26baf712478ab61cb 2013-06-14 02:53:20 ....A 33792 Virusshare.00065/Trojan.Win32.Siscos.vuk-347387afffec2ddf489a28a53b38e6d74e8b79cf 2013-06-14 08:47:24 ....A 111616 Virusshare.00065/Trojan.Win32.Skillis.akk-81d2fd9cf40948d4287839bc79aa3ac89ad34a1c 2013-06-13 09:55:44 ....A 226374 Virusshare.00065/Trojan.Win32.Skillis.arzp-f6ea8a0c5ebfba89bfa147a63fc5f75830820e86 2013-06-14 17:00:18 ....A 91648 Virusshare.00065/Trojan.Win32.Skillis.bfkp-0f7dc91e85537690554797f4b8614ae42c803419 2013-06-14 01:51:32 ....A 91648 Virusshare.00065/Trojan.Win32.Skillis.bfkp-bdc62da7674deddce48c925e29dad82baea04537 2013-06-13 22:28:18 ....A 111104 Virusshare.00065/Trojan.Win32.Skillis.jl-5a3a0f537abc0cab54640084f58996be5ffb6231 2013-06-13 21:18:44 ....A 754688 Virusshare.00065/Trojan.Win32.Slefdel.cpt-1212c3c596dac10d283be24086a9ecba06e2e51b 2013-06-13 08:13:06 ....A 293376 Virusshare.00065/Trojan.Win32.Slefdel.cpt-41487416ee03bef3fb31ca2d75fbe0ca29fe3920 2013-06-13 12:14:06 ....A 854528 Virusshare.00065/Trojan.Win32.Slefdel.cpt-9a917c2dfeaa6ac416bb27ef40d58c812bbce106 2013-06-13 22:50:24 ....A 293376 Virusshare.00065/Trojan.Win32.Slefdel.cpt-bee58a0f16ab2c8209824ab1efb687bc88fd012b 2013-06-13 22:53:44 ....A 182784 Virusshare.00065/Trojan.Win32.Slefdel.ert-809b466c854203239a90d604453a68f351b1403c 2013-06-13 20:16:28 ....A 252661 Virusshare.00065/Trojan.Win32.Slefdel.vtg-0e6f979c063f5bb02a29e998c8699e5a70779dbc 2013-06-14 16:38:08 ....A 51200 Virusshare.00065/Trojan.Win32.Slenfbot.af-2d8af50eb286f339c0b1073cf4f792d7ceeecfab 2013-06-14 18:28:48 ....A 501248 Virusshare.00065/Trojan.Win32.Small.aage-be585faea4991978bef7b209bb72a73b8969c4c5 2013-06-13 14:12:22 ....A 28672 Virusshare.00065/Trojan.Win32.Small.aaou-ee5833d6a8659f9f762f6614e3ca9853d008cf99 2013-06-13 18:20:42 ....A 13312 Virusshare.00065/Trojan.Win32.Small.aar-cb3e2164829273e4ae077a5be73db9868d004192 2013-06-13 22:43:46 ....A 244605 Virusshare.00065/Trojan.Win32.Small.abz-f7b987162d0e18128864d20d8eda0a4affa3d4ef 2013-06-13 21:14:36 ....A 6752 Virusshare.00065/Trojan.Win32.Small.acdn-3eb5523cff7db97be6c45b01808870e35a3f45bc 2013-06-13 09:50:40 ....A 42560 Virusshare.00065/Trojan.Win32.Small.acli-1b775ca4b30ab2412aca4d117aa0695c0e1db157 2013-06-14 02:29:58 ....A 94208 Virusshare.00065/Trojan.Win32.Small.acxc-edcac8c812374631db45d9e8514cc8793afe8ac3 2013-06-13 20:42:42 ....A 23956 Virusshare.00065/Trojan.Win32.Small.af-4347ebd80314db9b77bb54061acad9ef95871dbd 2013-06-13 23:48:46 ....A 12816 Virusshare.00065/Trojan.Win32.Small.afl-b382d0ebd4f1907da799aed3c20169dfec4fe686 2013-06-14 03:24:50 ....A 11264 Virusshare.00065/Trojan.Win32.Small.ah-b32bcd7a7ee702971ae1c58be4761e095dd8c255 2013-06-14 17:00:46 ....A 35840 Virusshare.00065/Trojan.Win32.Small.ahc-f8b6008a78e17a67ad9583555429d7966407a71c 2013-06-14 14:03:50 ....A 27136 Virusshare.00065/Trojan.Win32.Small.ahk-24cf9e8aa8d89bc9222c3435e949b8a3718bc19d 2013-06-14 00:16:16 ....A 13836 Virusshare.00065/Trojan.Win32.Small.arv-091278770ea069fe9db196f7093ac2f4e0d0eb35 2013-06-13 22:46:02 ....A 38912 Virusshare.00065/Trojan.Win32.Small.arv-9de03f8fcc2efe10acb8bd8b90cd8c7dff5a9ca4 2013-06-13 12:29:18 ....A 13836 Virusshare.00065/Trojan.Win32.Small.arv-a63b475334c2131f18aaa6e4e31877beb2d18e4b 2013-06-14 14:42:14 ....A 38912 Virusshare.00065/Trojan.Win32.Small.arv-acf0c8834211f91343bfa0db2de1dd0cea960058 2013-06-13 21:15:58 ....A 13836 Virusshare.00065/Trojan.Win32.Small.arv-c666f89d367022e28a126fee97232f14630b2c7e 2013-06-13 23:29:36 ....A 38912 Virusshare.00065/Trojan.Win32.Small.arv-cdf7e7679875afc18039f572de308f860f2e09a4 2013-06-13 18:43:22 ....A 30720 Virusshare.00065/Trojan.Win32.Small.arv-e8267318cf5f000e6e6799ec9c3489cf651528df 2013-06-13 23:14:16 ....A 6144 Virusshare.00065/Trojan.Win32.Small.buq-090ee7c8e2a5fb67cc855345f676c1b881fd0368 2013-06-13 12:25:42 ....A 30720 Virusshare.00065/Trojan.Win32.Small.bvb-977605bfaacf1bd29a2cab8d77bc1206f8b6b8fd 2013-06-13 16:01:48 ....A 6513 Virusshare.00065/Trojan.Win32.Small.ca-286eb232108eaa3ea24288cf26648ade61f2a725 2013-06-13 07:43:36 ....A 5120 Virusshare.00065/Trojan.Win32.Small.cag-f5a35df7d946e5203fb4123c1f507773ae0c91d2 2013-06-13 07:58:16 ....A 61440 Virusshare.00065/Trojan.Win32.Small.caj-1169f8a5d2cf0fb174abbc82c4ed885a095c6b06 2013-06-13 22:57:12 ....A 16384 Virusshare.00065/Trojan.Win32.Small.caj-88b58140a6cfbdd594e883986d05e87f791567ed 2013-06-14 02:15:04 ....A 9428 Virusshare.00065/Trojan.Win32.Small.cdw-44ea4013c4f3c74cd9d917cbc956a54d00ebc122 2013-06-13 23:07:30 ....A 119296 Virusshare.00065/Trojan.Win32.Small.che-cbf9c164ad22aa10c4e07d995341560257ff9fed 2013-06-13 12:54:32 ....A 13824 Virusshare.00065/Trojan.Win32.Small.civz-2afa8aefb11f5df4fb79c3a7cfc17792a2c053a6 2013-06-13 17:11:36 ....A 5120 Virusshare.00065/Trojan.Win32.Small.cjd-22e98902c43bcf5402bf0ecf0dbcee45b0b2540f 2013-06-13 21:46:30 ....A 4608 Virusshare.00065/Trojan.Win32.Small.cke-70c5fff85d05ee06f8feb095ff4c2e17c1758ed5 2013-06-14 09:27:36 ....A 7009 Virusshare.00065/Trojan.Win32.Small.cko-e97353dc8e2a5708dc9c2dade030a45e60c83f57 2013-06-13 15:46:18 ....A 53760 Virusshare.00065/Trojan.Win32.Small.ckq-b019ae4eaef6464f8e37e00a257ea89034afe1ac 2013-06-13 12:00:00 ....A 11776 Virusshare.00065/Trojan.Win32.Small.clz-911495b90d743cf4c401b27132d72849b75587f4 2013-06-13 23:14:04 ....A 9216 Virusshare.00065/Trojan.Win32.Small.cmj-758ff0f95c4842b68ac369dbcf21ce2a54c8a142 2013-06-16 13:21:08 ....A 66561 Virusshare.00065/Trojan.Win32.Small.cox-b36b4144e28efb26f7a8a5d535c48372b87ac2c5 2013-06-15 14:48:38 ....A 33792 Virusshare.00065/Trojan.Win32.Small.cpd-2851a458a9758ba7429ec6942d01ec36c14eac30 2013-06-15 14:42:12 ....A 33792 Virusshare.00065/Trojan.Win32.Small.cpd-6fb5ab4133b0ea43925aba6d2a75029fbc303474 2013-06-16 09:26:48 ....A 1072 Virusshare.00065/Trojan.Win32.Small.cpd-7f5c5c4e2adb8a686ef83fb76f78bc43bb74d85b 2013-06-13 16:18:34 ....A 3470666 Virusshare.00065/Trojan.Win32.Small.cup-a61e58f9956bf8471232ad8eb40e7baf28582cf5 2013-06-13 20:52:40 ....A 37512 Virusshare.00065/Trojan.Win32.Small.cy-66ba02a6cc3599aa2310cec5ed1725b4a1910eda 2013-06-13 16:21:10 ....A 37512 Virusshare.00065/Trojan.Win32.Small.cy-9761c9f785f25034be472e8fca1f4b658de37437 2013-06-14 20:25:26 ....A 17920 Virusshare.00065/Trojan.Win32.Small.dt-86e1a945bd692c37e675ab065414aa4a918fc743 2013-06-14 18:50:14 ....A 65537 Virusshare.00065/Trojan.Win32.Small.ej-af10ea4111c83fd73bf37e75ec5b24e6d2080247 2013-06-14 11:39:54 ....A 40448 Virusshare.00065/Trojan.Win32.Small.ev-f9ec3faec4d770315fc56cd918930e21bf07e8d2 2013-06-13 16:27:52 ....A 16384 Virusshare.00065/Trojan.Win32.Small.fs-5a6e95c8c0b7d77bf2aa4055bff5e475f4173b28 2013-06-14 03:34:52 ....A 11895 Virusshare.00065/Trojan.Win32.Small.ga-4b8728aba67e3273faa7c86bc1ab31e62bd0ed99 2013-06-14 05:21:56 ....A 26624 Virusshare.00065/Trojan.Win32.Small.hw-c062aa5e698c46b2fc78d4d41c7b3cb54ce10329 2013-06-14 11:54:46 ....A 52736 Virusshare.00065/Trojan.Win32.Small.hw-f8e23ef3cdde21c7f058137ef1a7b280b2b93a3e 2013-06-14 08:08:18 ....A 81920 Virusshare.00065/Trojan.Win32.Small.i-f54ad6dc5a91558cb2bc844cbb5896b5ef3a7abf 2013-06-14 05:54:30 ....A 73216 Virusshare.00065/Trojan.Win32.Small.jc-ffab9ef70f5b444bf042918e634d382c2b825b00 2013-06-14 14:33:30 ....A 139326 Virusshare.00065/Trojan.Win32.Small.jr-02968f614367768a55be2461834f9a086b29b3d9 2013-06-14 12:51:10 ....A 7680 Virusshare.00065/Trojan.Win32.Small.js-492dce0698bdc6f5cbb05a3782b070d0e1090df0 2013-06-13 23:28:28 ....A 148574 Virusshare.00065/Trojan.Win32.Small.js-9c4186483b21bbf77e58e689d39fc5c82933e63f 2013-06-13 18:06:04 ....A 12308 Virusshare.00065/Trojan.Win32.Small.ju-6540ef63c2479d5560f1d831865f994c8b7fc178 2013-06-13 23:10:48 ....A 12308 Virusshare.00065/Trojan.Win32.Small.ju-868761093009800515fcb3a7fa8e0e9f5b1b459e 2013-06-13 23:48:22 ....A 20992 Virusshare.00065/Trojan.Win32.Small.kl-adffd0c31263b2cc9612c23a3cb03b2267d363b4 2013-06-13 07:29:00 ....A 5632 Virusshare.00065/Trojan.Win32.Small.lv-090380d952fdb21be02f44fa1fe490955c5f9e71 2013-06-13 22:29:36 ....A 86088 Virusshare.00065/Trojan.Win32.Small.mj-14144d2366341b01e5997e583bd0f302facd1f82 2013-06-14 02:37:42 ....A 16896 Virusshare.00065/Trojan.Win32.Small.nb-3245c8772a62978467559fa663c2b736725c76f8 2013-06-13 19:31:08 ....A 5632 Virusshare.00065/Trojan.Win32.Small.nc-59ffc7ac0e0b99b6b0966bc4a8833d91159350fa 2013-06-14 18:42:18 ....A 24576 Virusshare.00065/Trojan.Win32.Small.nj-315752cdf2e7a30d6cda19d04ce0b6e026a37cf7 2013-06-13 22:23:50 ....A 17920 Virusshare.00065/Trojan.Win32.Small.rd-ca4762b24bafc454b12b7c5fddc376744d092f5d 2013-06-13 11:02:14 ....A 12984 Virusshare.00065/Trojan.Win32.Small.ug-b847ede45c8b649d3339cb7480883371ce7fa14a 2013-06-13 14:19:40 ....A 3072 Virusshare.00065/Trojan.Win32.Small.v-d199405fcc3f270fb8d5c271dcd4105a198afbc4 2013-06-16 01:50:34 ....A 17920 Virusshare.00065/Trojan.Win32.Small.xxd-2141e4edcebcd1e75fd4b58d7609471e4191eb42 2013-06-13 15:05:28 ....A 17920 Virusshare.00065/Trojan.Win32.Small.xxd-8df781eaac682d9b7d75b86a4e8469df8ef46a90 2013-06-13 22:46:30 ....A 17920 Virusshare.00065/Trojan.Win32.Small.xxd-a5abbaa2954202bffbc5713d50ba4d756f8a6daa 2013-06-16 12:18:32 ....A 308012 Virusshare.00065/Trojan.Win32.Small.xxd-e2361529d43fc98a082274b69e03d97973f9606f 2013-06-16 00:27:02 ....A 24576 Virusshare.00065/Trojan.Win32.SmallGame.br-77c7ec01374b21b0b8b489ac510c368115231ee0 2013-06-13 18:58:42 ....A 24576 Virusshare.00065/Trojan.Win32.SmallGame.bt-8ba69c97d8667a635d4d8088f366c80beaac902a 2013-06-13 15:17:04 ....A 122368 Virusshare.00065/Trojan.Win32.Smardf.fuz-08b9e721ac10a3cea058969f5209863b47013a9f 2013-06-16 14:57:12 ....A 122880 Virusshare.00065/Trojan.Win32.Smardf.fuz-6db5a2afacffe54db238b64ffb7c1c90e22394d9 2013-06-14 00:46:52 ....A 149504 Virusshare.00065/Trojan.Win32.Smardf.fuz-ebeb2445dc5fe5c9aeaf96984fec45061a197ad1 2013-06-13 15:50:40 ....A 204800 Virusshare.00065/Trojan.Win32.SmartPepi.a-bacc9c6fb7e3176dae6d013bfb5d16e13a148dea 2013-06-14 13:20:06 ....A 132096 Virusshare.00065/Trojan.Win32.Snatch.a-ef8ebccbd88338f558045b95e956b9f6c1b4145e 2013-06-14 18:40:44 ....A 492544 Virusshare.00065/Trojan.Win32.Snojan.akl-4e522059b019d4c0ed2b1ae8eeb4d3d6b2aba8cc 2013-06-13 23:43:22 ....A 500736 Virusshare.00065/Trojan.Win32.Snojan.akl-d7568906d27b1c2c7ad718aa329097549ceefd9b 2013-06-16 02:24:28 ....A 2354265 Virusshare.00065/Trojan.Win32.Snojan.btum-f8280a75faa85bb4cba7434aa786866969531e2a 2013-06-16 02:32:26 ....A 4010760 Virusshare.00065/Trojan.Win32.Snojan.bxsq-16d5538efc559dbeeebc63d96c20f31fbbfe00e3 2013-06-13 23:03:26 ....A 109222 Virusshare.00065/Trojan.Win32.Snojan.cchf-d60a5bcef9a1858260dac5bb2eef9badbaf2a1ba 2013-06-13 14:45:20 ....A 464896 Virusshare.00065/Trojan.Win32.Snojan.cdcp-a16d0e475bef3ec6ddacea63c995787c33476a17 2013-06-13 08:53:36 ....A 5984768 Virusshare.00065/Trojan.Win32.Snojan.cjuq-48e715108aa504f3b81043efe0cf1237c1ebebac 2013-06-14 23:59:14 ....A 2610845 Virusshare.00065/Trojan.Win32.Snojan.clw-1a5638fe96c03fa3dd367f6e1ca4986fd0bf1abb 2013-06-14 19:11:22 ....A 32768 Virusshare.00065/Trojan.Win32.Snojan.crsv-8f9506dc64ef9876adc512ad44e90da1a7479aec 2013-06-14 04:42:36 ....A 345115 Virusshare.00065/Trojan.Win32.Snojan.crvz-612aa9c373e1b89540d98b2a2d4d77aa882940b5 2013-06-16 07:47:02 ....A 27136 Virusshare.00065/Trojan.Win32.Snojan.gi-8147beb6d2268dd53db8c88818111d19a12c7e63 2013-06-13 12:07:28 ....A 60416 Virusshare.00065/Trojan.Win32.Snojan.yl-ff513fe7cdd75f1de654d4cf112c7b35381135d8 2013-06-14 02:32:46 ....A 249856 Virusshare.00065/Trojan.Win32.Snojan.z-d88664677351b6dfb00cbf7f6a2919b4f34ea5f6 2013-06-13 21:34:34 ....A 150528 Virusshare.00065/Trojan.Win32.SockInvader.h-8942186b1b69c63f8e0e36ed832bee8117860505 2013-06-13 21:35:58 ....A 172614 Virusshare.00065/Trojan.Win32.SockInvader.h-93644db5dd784cfbe2f1a2aeff19d73d43c7ec10 2013-06-14 10:21:46 ....A 206336 Virusshare.00065/Trojan.Win32.Soul.a-a00cae7bb812f6e9cc585960115bfc51cdf47aff 2013-06-13 16:27:20 ....A 94433 Virusshare.00065/Trojan.Win32.Soul.b-af8112228257c097ac078ff112abc6d5363bc90c 2013-06-14 12:44:54 ....A 2219 Virusshare.00065/Trojan.Win32.Spamer.cz-49719476bc674dd144af1a7717dee936502a629a 2013-06-13 21:46:00 ....A 89089 Virusshare.00065/Trojan.Win32.Spooner.d-ab85a6b63bda21e19de04af2a4c0f8cbb5909a81 2013-06-13 23:30:54 ....A 247808 Virusshare.00065/Trojan.Win32.Srizbi.ck-4e344dff73f1401dc2530e3ae68c481531d84630 2013-06-14 17:30:50 ....A 168448 Virusshare.00065/Trojan.Win32.Srizbi.pej-4f3311f26d14bb1187158cd0e1b646ddbf04a363 2013-06-13 23:05:28 ....A 147480 Virusshare.00065/Trojan.Win32.Srizbi.pgg-bc300e39fef43defb25d9424292a005c51d30dd6 2013-06-13 07:39:26 ....A 86631 Virusshare.00065/Trojan.Win32.Staget.abe-7a3c5d75ffd65b3e1285f109461cd7bee660b3b6 2013-06-14 10:12:48 ....A 61602 Virusshare.00065/Trojan.Win32.Staget.ah-5a4f5bf26417baf94557772323043460784ec0b7 2013-06-13 19:48:30 ....A 61601 Virusshare.00065/Trojan.Win32.Staget.ah-6a2e5acda2644621a9db4a5b890200ae61dbcb59 2013-06-13 11:45:54 ....A 17057 Virusshare.00065/Trojan.Win32.Staget.ah-a8c4a030ab7964ecc7256114d09e220145de1ecc 2013-06-13 11:43:34 ....A 20268 Virusshare.00065/Trojan.Win32.Staget.as-2daaa2300b1b9a01cbd1b5338d988bb1fdc1d755 2013-06-13 14:44:12 ....A 25900 Virusshare.00065/Trojan.Win32.Staget.as-8c1ef2197f8f3c53ea5d13404ed43f3c404aa64e 2013-06-13 10:13:38 ....A 25234 Virusshare.00065/Trojan.Win32.Staget.as-92479d92246fb26171d9adc13310bbaa0850a360 2013-06-13 23:33:44 ....A 19602 Virusshare.00065/Trojan.Win32.Staget.as-96f5a76dd3edf58718c0d98ccd515a56a3a790a9 2013-06-13 19:48:30 ....A 82732 Virusshare.00065/Trojan.Win32.Staget.as-9ff7d022cc1a96cdc853bc35bff68b23a12c073f 2013-06-13 16:51:40 ....A 28187 Virusshare.00065/Trojan.Win32.Staget.eg-363d9856e03518a6749580ddf40d3bbb4008a2a7 2013-06-14 11:25:30 ....A 28356 Virusshare.00065/Trojan.Win32.Staget.eg-388403f7fadd64228d08c12d2597be52d73fac0a 2013-06-14 07:35:20 ....A 90134 Virusshare.00065/Trojan.Win32.Staget.eg-5555c338e343fc48336f12e89d8e691273d4b294 2013-06-13 16:00:12 ....A 90132 Virusshare.00065/Trojan.Win32.Staget.eg-6957c97157fefb687b67b4c1881977bdf1ce15ea 2013-06-13 15:38:04 ....A 22038 Virusshare.00065/Trojan.Win32.Staget.eg-9bfe1623b7edf42506ecb35bded7939be8c452b6 2013-06-14 12:22:56 ....A 13256 Virusshare.00065/Trojan.Win32.Staget.eg-af64d0392d8395fafe30e139b780548cd13c0c66 2013-06-13 20:02:22 ....A 90133 Virusshare.00065/Trojan.Win32.Staget.eg-c47c104fcb18448e2f7a1211a0e1c4cd886d2f7d 2013-06-14 02:23:10 ....A 22037 Virusshare.00065/Trojan.Win32.Staget.eg-d96050cc0bd01993662d77da8402acdd26a41139 2013-06-14 07:39:24 ....A 90134 Virusshare.00065/Trojan.Win32.Staget.eg-e6de57596518021213c1d1b615e6bc09af4ce05b 2013-06-13 15:35:38 ....A 90134 Virusshare.00065/Trojan.Win32.Staget.eg-e9739256d95136045309bf4db9e959ff1d30ca11 2013-06-13 12:43:42 ....A 17072 Virusshare.00065/Trojan.Win32.Staget.g-946ae410973b35c1385b8508162b539638b87333 2013-06-13 23:08:38 ....A 29851 Virusshare.00065/Trojan.Win32.Staget.jv-04db21a297e09b6be3e62a0cd8810dfcb1ddd76c 2013-06-14 05:12:32 ....A 24219 Virusshare.00065/Trojan.Win32.Staget.jv-457663b0c154ad0109121e50094c20427fb2f5d6 2013-06-14 02:47:34 ....A 94907 Virusshare.00065/Trojan.Win32.Staget.jv-7c6c1c8ee8b4849e94bf4d467e6637ec81bb6566 2013-06-13 12:37:38 ....A 24166 Virusshare.00065/Trojan.Win32.Staget.jv-955252795e7c0158bbe9b1d7a06e6a31119b4635 2013-06-14 01:42:58 ....A 94907 Virusshare.00065/Trojan.Win32.Staget.jv-e4a4ffebf6d1e9c29f37bfd615e6641d971a5fd2 2013-06-13 23:09:40 ....A 16604 Virusshare.00065/Trojan.Win32.Staget.kb-e7883287e45840104af537f86d56249c8d018c73 2013-06-14 00:06:14 ....A 61616 Virusshare.00065/Trojan.Win32.Staget.n-735f4a5583f573d8247f264d762fac7ae3aba6d9 2013-06-13 15:10:32 ....A 61648 Virusshare.00065/Trojan.Win32.Staget.n-cf688ee5e4e73982b123cff7115925c569694a79 2013-06-14 10:50:28 ....A 29799 Virusshare.00065/Trojan.Win32.Staget.qe-033bdc0a2d3eb54f45549e794170ee89e457f49b 2013-06-14 12:27:00 ....A 94591 Virusshare.00065/Trojan.Win32.Staget.qe-4c254896551f163d21dad5a871a9349b9673c114 2013-06-14 17:18:50 ....A 83132 Virusshare.00065/Trojan.Win32.Staget.vhz-16e99d0760b15576cd2a31685213b12344b6951e 2013-06-14 13:19:06 ....A 168610 Virusshare.00065/Trojan.Win32.Staget.vjm-98ef537b36912f2160f5cd6bd8600fa14bf7b90d 2013-06-13 22:31:00 ....A 106407 Virusshare.00065/Trojan.Win32.Staget.vkh-8246d08a3b601fb999a6d53ed9c79ec2b7f8ef72 2013-06-14 15:50:14 ....A 17057 Virusshare.00065/Trojan.Win32.Staget.vlb-290f393929defe6dc795b20d1606785a42248903 2013-06-13 23:25:30 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-2ceb1535962160c26675a166c81c0570fe7d5cb5 2013-06-13 10:22:32 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-4e1e66e9eda7eeab2fcde9f8bcf57a017752e2cd 2013-06-14 15:44:36 ....A 23202 Virusshare.00065/Trojan.Win32.Staget.vlb-74a7dab7f8447f4f0855c702f22d0327810ea75c 2013-06-13 14:54:40 ....A 17057 Virusshare.00065/Trojan.Win32.Staget.vlb-7de89bd9fdbf360d7444917ca74f8784928a8bbb 2013-06-13 13:58:36 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-86f771a843054354daffdbb5f40b5aee1b01ef4e 2013-06-13 08:25:36 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-9328eb4b48f53699b5025e3bbbd6eafbf22fe6b9 2013-06-13 12:12:36 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-b25717eb1240fc5d1bc2474c2054355c92f59db7 2013-06-14 00:35:12 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-b9086518987ea7a71524256d6d06de7f724c7d31 2013-06-13 10:18:18 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.vlb-c74ebe69681dda038354e064d7eab77785d1f9d2 2013-06-14 04:47:42 ....A 17057 Virusshare.00065/Trojan.Win32.Staget.vlb-fa90716795c362be2c7a97f51d16ab7060a87705 2013-06-13 23:08:06 ....A 20224 Virusshare.00065/Trojan.Win32.Staget.vlj-04c0e8fb42f652de94fc310e3b9b115849be0918 2013-06-14 14:09:32 ....A 19986 Virusshare.00065/Trojan.Win32.Staget.vlj-100c2fcaa07c128c4a1478a54cbf93858101fdc3 2013-06-14 18:13:24 ....A 20224 Virusshare.00065/Trojan.Win32.Staget.vlj-a187cd14686481b28e0d9299bbe31be85b9ad1b7 2013-06-13 21:20:14 ....A 31002 Virusshare.00065/Trojan.Win32.Staget.vlx-dac8ff510eec98bf048887fa78481146f773f6d1 2013-06-13 23:13:22 ....A 95637 Virusshare.00065/Trojan.Win32.Staget.vlx-f29283072f6b05d9cad655ef65cb59e26524b327 2013-06-14 01:34:20 ....A 22550 Virusshare.00065/Trojan.Win32.Staget.vlx-f7b5f9ab849d8616785162b706ed46e44ff64234 2013-06-14 07:57:50 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.w-0bdc9c2da8a9b49bb9965acf5417d32c25d7c60e 2013-06-14 01:02:04 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.w-b9598aa5374570f280e332d3a441247c44bc98ac 2013-06-14 12:26:14 ....A 17058 Virusshare.00065/Trojan.Win32.Staget.w-cc41d2d169c3276f77bfed62fd91d55b7a95e851 2013-06-14 02:34:54 ....A 541240 Virusshare.00065/Trojan.Win32.StartPage.aabc-304bb6fbdad428cb84c852bcfc753b2cc9ab1b3e 2013-06-14 19:11:42 ....A 541812 Virusshare.00065/Trojan.Win32.StartPage.aaby-ff2264e1555b5cc3497753c7c7580907e1a82848 2013-06-14 07:49:34 ....A 539444 Virusshare.00065/Trojan.Win32.StartPage.aacb-17f4c6e83574af3e365e809d7db2198ead708bf4 2013-06-14 06:32:58 ....A 540220 Virusshare.00065/Trojan.Win32.StartPage.aacz-09771ba3b0d46ac927877cb1d2249787b633450b 2013-06-14 08:01:26 ....A 562176 Virusshare.00065/Trojan.Win32.StartPage.aadf-81813195bcd0b1d6ad647aba9fd184510540e496 2013-06-13 16:41:30 ....A 542756 Virusshare.00065/Trojan.Win32.StartPage.aadl-b5e15ed6ef71366a903e9d81523bf17b08893221 2013-06-13 21:51:56 ....A 541936 Virusshare.00065/Trojan.Win32.StartPage.aadl-ef84cb96d4b2504f3947028ce64d5d4b465b7eaa 2013-06-14 06:35:32 ....A 540948 Virusshare.00065/Trojan.Win32.StartPage.aagh-3062b6f90a1f6d7f95f57658bb4c78ca5092b41c 2013-06-13 21:52:16 ....A 541020 Virusshare.00065/Trojan.Win32.StartPage.aagh-dfc25a62cda357be0ebe2fdb52ba5cda8c976b80 2013-06-13 18:21:06 ....A 566272 Virusshare.00065/Trojan.Win32.StartPage.aaia-9dddf8a4e1398dadb6d63ff17804fd83afa25984 2013-06-13 15:36:44 ....A 546128 Virusshare.00065/Trojan.Win32.StartPage.aaia-e9154ab8b69e2080cd509e4d06ef28e48a60a87b 2013-06-13 08:15:34 ....A 545980 Virusshare.00065/Trojan.Win32.StartPage.aaia-f3d3690efdebc85195adfa1a451199c5a609d362 2013-06-14 09:08:24 ....A 544752 Virusshare.00065/Trojan.Win32.StartPage.aaib-ea0832c873503acee32c013d8038241c45bafa86 2013-06-13 19:45:00 ....A 547000 Virusshare.00065/Trojan.Win32.StartPage.aaiy-5887910a9da0258190c874ed847bf0c390f69b1c 2013-06-14 01:01:56 ....A 545468 Virusshare.00065/Trojan.Win32.StartPage.aakt-53f3ae9508475feb61da21e27dbe7fa9836a4573 2013-06-14 02:23:30 ....A 545388 Virusshare.00065/Trojan.Win32.StartPage.aakt-9f43273330512556982e35f83fcc04044717eaae 2013-06-13 09:52:26 ....A 547792 Virusshare.00065/Trojan.Win32.StartPage.aalb-f55d773b69d34918be581bc93c5c8c4a71d4e0b8 2013-06-13 13:58:50 ....A 546260 Virusshare.00065/Trojan.Win32.StartPage.aamc-3a563d82367a807abf729c4a7d63b51e9a279a4b 2013-06-13 16:24:48 ....A 566272 Virusshare.00065/Trojan.Win32.StartPage.aamc-7ba4061bf5e3fadbee6e307adc2194479da8c6b8 2013-06-13 22:28:20 ....A 544864 Virusshare.00065/Trojan.Win32.StartPage.aamc-9f9a23d3cd8c5189f674ec807fe992002039ff06 2013-06-14 02:23:22 ....A 545196 Virusshare.00065/Trojan.Win32.StartPage.aapm-8f0e59c97d781bfdd413967f21da515259b91cde 2013-06-14 10:36:12 ....A 65324 Virusshare.00065/Trojan.Win32.StartPage.aaq-c918973237dffea0cee03f4724b65fc51252b8df 2013-06-13 08:57:02 ....A 1084429 Virusshare.00065/Trojan.Win32.StartPage.aaqc-68fc45b519735d4e5dcf9244e93f0099aef4a64b 2013-06-13 10:47:52 ....A 552044 Virusshare.00065/Trojan.Win32.StartPage.aaqp-c825cd331b709315018aac1af15626634e00f8b2 2013-06-13 20:26:48 ....A 552220 Virusshare.00065/Trojan.Win32.StartPage.aaqq-5d1ff7f3325e8c64df31d0ab9d2997de3add439e 2013-06-13 20:41:00 ....A 554172 Virusshare.00065/Trojan.Win32.StartPage.aarj-03c7b081c46bb0a624a707d8e2ff4563e330384e 2013-06-14 03:41:16 ....A 552840 Virusshare.00065/Trojan.Win32.StartPage.aarj-1e9579876d829f180216ad5cc17429fde61e1222 2013-06-14 02:47:52 ....A 554580 Virusshare.00065/Trojan.Win32.StartPage.aarj-4ab81aa5994519492be45113c6d01b9656aff743 2013-06-14 19:51:44 ....A 571392 Virusshare.00065/Trojan.Win32.StartPage.aasb-85b820ee44e030d9bea102e2b888459fe330405a 2013-06-14 00:42:06 ....A 552032 Virusshare.00065/Trojan.Win32.StartPage.aasc-4f9ab1b207ad67fab0f9ddb52ab31409d710592b 2013-06-13 19:19:18 ....A 553820 Virusshare.00065/Trojan.Win32.StartPage.aasc-81bd167fcbc6bfe8a535d66db78bdb05f9e149c0 2013-06-14 11:53:34 ....A 555020 Virusshare.00065/Trojan.Win32.StartPage.aasc-d74092fea200ea39d3eca16076a5c4088bb5ac2d 2013-06-14 14:29:40 ....A 559116 Virusshare.00065/Trojan.Win32.StartPage.aatd-60993e0657720f1958f02179dc5b5b7cd8bb731c 2013-06-14 01:01:24 ....A 563724 Virusshare.00065/Trojan.Win32.StartPage.aatd-7217ca8e4bd067aa765f4a04b27a5ce1941366bd 2013-06-13 22:40:18 ....A 561308 Virusshare.00065/Trojan.Win32.StartPage.aatd-d9a6683f297e3a3777e3396df6b9c507e812984b 2013-06-13 08:07:18 ....A 566368 Virusshare.00065/Trojan.Win32.StartPage.aauo-41e98438bb5f76dc2238772c4e72cee36c75a235 2013-06-13 19:16:40 ....A 565428 Virusshare.00065/Trojan.Win32.StartPage.aauo-5c30c2052baef024567ea6a8e02cd03e4036e00c 2013-06-14 00:51:04 ....A 589824 Virusshare.00065/Trojan.Win32.StartPage.aauo-6ad02e6b3fc0ec86c9a12638f7fe622e7b48c529 2013-06-13 07:20:22 ....A 565240 Virusshare.00065/Trojan.Win32.StartPage.aaus-a1c773ccde6feb670bfa2dd548c7bf8d5d27837e 2013-06-14 13:21:34 ....A 565528 Virusshare.00065/Trojan.Win32.StartPage.aaus-fdea0084bdbbf7621b02e5c9577562e7af9607d6 2013-06-13 16:24:56 ....A 565912 Virusshare.00065/Trojan.Win32.StartPage.aawk-2c338fe929086c6f1fc28764c1314fcb61ae9cbc 2013-06-14 15:28:00 ....A 565604 Virusshare.00065/Trojan.Win32.StartPage.aaxb-00471ab0c1984a3c889b544321609a1fd0f5c625 2013-06-14 13:18:56 ....A 567536 Virusshare.00065/Trojan.Win32.StartPage.aayl-13dbc890a10f8744e80570a74b12350ef1bdcc81 2013-06-14 06:33:30 ....A 567564 Virusshare.00065/Trojan.Win32.StartPage.aayn-81e594cb135e413bbea08af7898a18274250ff21 2013-06-14 15:12:24 ....A 287017 Virusshare.00065/Trojan.Win32.StartPage.aazq-b34632e5b141ddede8aef13f5034e341ddc8df73 2013-06-14 19:20:14 ....A 584168 Virusshare.00065/Trojan.Win32.StartPage.abaf-395e20d653fa5068d49dc22eacc5ad176f21b198 2013-06-13 16:04:04 ....A 583724 Virusshare.00065/Trojan.Win32.StartPage.abcb-ea4dd7bcf3ae1ec5ace3af44803c43cf843a42d8 2013-06-14 08:23:56 ....A 612864 Virusshare.00065/Trojan.Win32.StartPage.abcp-5be5b1127d59e3c56ac9e3e8b0478850164198fd 2013-06-13 23:50:04 ....A 594268 Virusshare.00065/Trojan.Win32.StartPage.abde-21595f1a88e3a09baeec4ccc43a60e66b0397ee0 2013-06-14 11:15:30 ....A 595016 Virusshare.00065/Trojan.Win32.StartPage.abde-ed45b4b9f84442371d036762cf01593cab9fb190 2013-06-13 10:18:10 ....A 612864 Virusshare.00065/Trojan.Win32.StartPage.abdn-196f2c622f0124f860cb9a72d7fa2d69223720c3 2013-06-13 11:16:48 ....A 594480 Virusshare.00065/Trojan.Win32.StartPage.abdy-a4558ab99ced37c77d7c2d1599b39abe8d0952dd 2013-06-14 00:31:58 ....A 600736 Virusshare.00065/Trojan.Win32.StartPage.abfx-927e2ec59541c7201ea07632b722c15a241ca86c 2013-06-14 00:48:18 ....A 647272 Virusshare.00065/Trojan.Win32.StartPage.abgh-6727afdff83a391d1d8f9c0dae6efcce8022a93f 2013-06-13 21:36:28 ....A 601076 Virusshare.00065/Trojan.Win32.StartPage.abgh-74dacf8ad0996e08f1496986d52bcd0c311e16e9 2013-06-13 21:29:24 ....A 640572 Virusshare.00065/Trojan.Win32.StartPage.abgh-e720f02400819f93f7cef9d3af555a2197c295b4 2013-06-14 20:26:20 ....A 592508 Virusshare.00065/Trojan.Win32.StartPage.abjf-f0d8181849b4332c3fcbc1eddf8860ada07a86b1 2013-06-14 20:38:38 ....A 611840 Virusshare.00065/Trojan.Win32.StartPage.abjw-16d7a478a2c0efce1152f6072a22e65cc0b063f4 2013-06-13 16:55:20 ....A 732524 Virusshare.00065/Trojan.Win32.StartPage.abjw-5caf7113ae189ce4ab207b80ee6b5f588b7f00a2 2013-06-13 08:57:58 ....A 591708 Virusshare.00065/Trojan.Win32.StartPage.abli-579ad717df14fd7115c7944492427699cda3caa0 2013-06-14 12:25:18 ....A 65536 Virusshare.00065/Trojan.Win32.StartPage.abpt-46b8340c4621140efc24dc028657779292400b9a 2013-06-16 01:57:54 ....A 163840 Virusshare.00065/Trojan.Win32.StartPage.acog-262d95cf492847d1e0afa30019adb4548a73e6a2 2013-06-13 23:52:52 ....A 601061 Virusshare.00065/Trojan.Win32.StartPage.acpd-c1d25035305842aaaaaebea4b494c616fb35e4f0 2013-06-14 12:51:00 ....A 35840 Virusshare.00065/Trojan.Win32.StartPage.acr-fb17186a941134cbcaf44e8958d049102e89d8b6 2013-06-13 15:34:30 ....A 14336 Virusshare.00065/Trojan.Win32.StartPage.acs-8c7532d43ba290148207ddf2a4e3069de14b32cf 2013-06-13 20:53:30 ....A 111104 Virusshare.00065/Trojan.Win32.StartPage.acwc-0ef42cc806af77f041f1ab5ffe636d133382b315 2013-06-13 09:56:44 ....A 45056 Virusshare.00065/Trojan.Win32.StartPage.acwc-fd25cf8be62d3b400cbb24ed02f779bcf6ef32c8 2013-06-13 19:47:52 ....A 98304 Virusshare.00065/Trojan.Win32.StartPage.acwe-1b0c9a03f09f569037b1e90e78d0e1b1486615dd 2013-06-14 07:09:26 ....A 53248 Virusshare.00065/Trojan.Win32.StartPage.acwk-2b7fc289b3d23e530c6aec4b01f081a00950daf5 2013-06-13 21:41:04 ....A 53248 Virusshare.00065/Trojan.Win32.StartPage.acwk-e2d51bcb35af046c1434e3859b24fdf9009d74bd 2013-06-14 04:25:52 ....A 60720 Virusshare.00065/Trojan.Win32.StartPage.acxl-a0b6c176b58ffce235e00cce1c48e02cea9a3157 2013-06-14 16:34:10 ....A 3327488 Virusshare.00065/Trojan.Win32.StartPage.acze-43337ffdf8534c6fc432dc9b17592db20474ef6a 2013-06-13 12:55:34 ....A 664064 Virusshare.00065/Trojan.Win32.StartPage.adfo-741a606fd18df0281733a5e4166dfff3ede05ee8 2013-06-13 20:33:24 ....A 381952 Virusshare.00065/Trojan.Win32.StartPage.adhd-54835ba93103957f623e5911f0a4416a1e62f63f 2013-06-14 16:33:54 ....A 381952 Virusshare.00065/Trojan.Win32.StartPage.adhd-bd2174ec80f4d09a19cd0999401f73c475a51ad3 2013-06-14 14:16:54 ....A 3993 Virusshare.00065/Trojan.Win32.StartPage.adi-0eb4bde4a36c51c9b7a3ef1fad4faab71b1b04a0 2013-06-13 23:12:06 ....A 79872 Virusshare.00065/Trojan.Win32.StartPage.adpp-8c940eb6badb98fbd0c26f6a7256c57a3c2f28ab 2013-06-13 11:55:58 ....A 79872 Virusshare.00065/Trojan.Win32.StartPage.adpp-cd5cd56bf16272f284e6798a93de94500c121687 2013-06-13 14:39:04 ....A 79872 Virusshare.00065/Trojan.Win32.StartPage.adpp-dfd35a5dff1eecb6ba6bc8e8775a558a4f802112 2013-06-14 17:16:20 ....A 146779 Virusshare.00065/Trojan.Win32.StartPage.adpu-03c8e063f4f33f80c1fe221a6d8951fb99c41b57 2013-06-13 22:10:06 ....A 443127 Virusshare.00065/Trojan.Win32.StartPage.adpu-17eba3ae2849c032dd65020a21c586c7a590ae89 2013-06-16 09:30:44 ....A 1027260 Virusshare.00065/Trojan.Win32.StartPage.aeey-6f5d7849748f0473b7bd6723c35d8bf19505e1c3 2013-06-14 10:07:34 ....A 662528 Virusshare.00065/Trojan.Win32.StartPage.afcr-90cdcb96a4b273b2b3a77b4feb2305353e68b2ce 2013-06-13 10:19:32 ....A 6698 Virusshare.00065/Trojan.Win32.StartPage.afo-afaf6ae8e0259bdd7842313837c814eecdee139a 2013-06-13 11:53:02 ....A 630503 Virusshare.00065/Trojan.Win32.StartPage.afoh-062488290a1818bca6065440167c0e461a9df7fc 2013-06-14 04:49:04 ....A 630503 Virusshare.00065/Trojan.Win32.StartPage.afoh-a19baf32599c455394ef8575ed41e2518757f2e5 2013-06-14 00:50:20 ....A 630503 Virusshare.00065/Trojan.Win32.StartPage.afoh-c20c61caa1e8da7d757a60309b56b30951c13e2a 2013-06-13 10:46:24 ....A 69632 Virusshare.00065/Trojan.Win32.StartPage.afuz-17b848442cad567ff44c8dce3103952916a172be 2013-06-13 07:33:28 ....A 40448 Virusshare.00065/Trojan.Win32.StartPage.agac-482dedc3ad650d3035a3f36ed8c6ec2c61cd1fb8 2013-06-14 13:07:50 ....A 56832 Virusshare.00065/Trojan.Win32.StartPage.agac-5fb7ee6340a4d74975aa874efe263d8f2f6b522b 2013-06-13 08:04:46 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.agac-9912e06f5cd9913d92042e387fa178f6cdbd7168 2013-06-14 02:52:14 ....A 301860 Virusshare.00065/Trojan.Win32.StartPage.aghr-5b16b52f0d8d543b1d5f2e31da2eb0d734d07c03 2013-06-14 18:05:52 ....A 49179 Virusshare.00065/Trojan.Win32.StartPage.agmp-930972a4504a0338021973c1a31165e390d1a6ae 2013-06-14 06:25:26 ....A 83456 Virusshare.00065/Trojan.Win32.StartPage.agmp-b6901ca2505ed52141b1a99c9616de93e9f9ff73 2013-06-13 22:13:02 ....A 151557 Virusshare.00065/Trojan.Win32.StartPage.agrv-533ce1af7e93665ca7c2025a30ab028c65aa8de2 2013-06-13 22:44:42 ....A 151552 Virusshare.00065/Trojan.Win32.StartPage.agsa-e61fab1863a62279bbbd705ff435e6ef6ca19989 2013-06-14 00:55:32 ....A 5596 Virusshare.00065/Trojan.Win32.StartPage.ahg-58e4bfa66f9488d50ce28e1442421abba8dd248d 2013-06-13 23:04:36 ....A 149512 Virusshare.00065/Trojan.Win32.StartPage.aht-fe90fe43cc22e2b4a438b4ad4fb9abd90f3e0266 2013-06-13 22:07:52 ....A 182784 Virusshare.00065/Trojan.Win32.StartPage.aia-b1ec4f1b3ed03918db02663f7083b1fb1b887dad 2013-06-14 03:16:28 ....A 11436 Virusshare.00065/Trojan.Win32.StartPage.aib-0515d170d212e1e83d603b1bb54bd90bc9b5409a 2013-06-13 17:36:56 ....A 460457 Virusshare.00065/Trojan.Win32.StartPage.ajk-a7126ac08499d6e67d9fc7876a73c1801e93b64b 2013-06-14 04:31:52 ....A 1203130 Virusshare.00065/Trojan.Win32.StartPage.ajk-fb3a1c5f7ae0e6ae4ddb86895091714c8a0e6e8e 2013-06-14 07:04:46 ....A 172062 Virusshare.00065/Trojan.Win32.StartPage.akry-f96e36deff30a339d5eae770cb8efdc35fd19f32 2013-06-14 14:05:42 ....A 167944 Virusshare.00065/Trojan.Win32.StartPage.akss-3c2efe6080bac0ffab585d4de85258ea902fc98d 2013-06-13 13:18:18 ....A 167936 Virusshare.00065/Trojan.Win32.StartPage.akss-3cb015779641b111c507133844de05eaa9a949fa 2013-06-13 14:46:58 ....A 147461 Virusshare.00065/Trojan.Win32.StartPage.akst-00145faa6377765b028ff63d2b2723fc297652e8 2013-06-13 15:12:26 ....A 147460 Virusshare.00065/Trojan.Win32.StartPage.akst-4a840fe2672f5f0564a09e3291d6743d5ec39109 2013-06-14 19:15:22 ....A 147461 Virusshare.00065/Trojan.Win32.StartPage.akst-56b3502915bb81bc4bdfcc103a51e49bf6a20e86 2013-06-13 23:49:12 ....A 147461 Virusshare.00065/Trojan.Win32.StartPage.akst-9c2ee29165b1e57d3e0efeffe2a22877734e2314 2013-06-14 00:57:48 ....A 147461 Virusshare.00065/Trojan.Win32.StartPage.akst-a18f62ca134543cc541a8cdaef0faa91fb891b19 2013-06-13 22:49:20 ....A 147460 Virusshare.00065/Trojan.Win32.StartPage.akst-ae182e6f99ddf6896a222fcee27b89c8968e87ce 2013-06-13 17:24:04 ....A 147461 Virusshare.00065/Trojan.Win32.StartPage.akst-bc3760e24725d54fb8003282c5c02b38f14f6b8d 2013-06-14 11:38:04 ....A 147464 Virusshare.00065/Trojan.Win32.StartPage.aksu-65474a10e064643e2cbdf20c2bc428d6dae15b5e 2013-06-13 07:32:10 ....A 147464 Virusshare.00065/Trojan.Win32.StartPage.aksu-8b93bcc8f08ea26fcddc95a12a7eace66b5b6fd4 2013-06-13 07:43:44 ....A 172040 Virusshare.00065/Trojan.Win32.StartPage.aksv-76581a808414b87e9d33a81a1cd2ad1ac21a42d4 2013-06-13 13:51:26 ....A 172040 Virusshare.00065/Trojan.Win32.StartPage.aksv-85f475025616b5222efb52f482ba6de17eb7b2c7 2013-06-14 00:13:02 ....A 49691 Virusshare.00065/Trojan.Win32.StartPage.akuv-0e1858cf5b248477755aee2a399896fc8daf68f1 2013-06-13 08:14:40 ....A 9728 Virusshare.00065/Trojan.Win32.StartPage.aky-0d377649d75177ce8523e275ea525c7f6e030504 2013-06-14 02:27:50 ....A 334345 Virusshare.00065/Trojan.Win32.StartPage.alti-3acfafa9c42109fcd384209198efe84d68c441f0 2013-06-14 00:44:36 ....A 32768 Virusshare.00065/Trojan.Win32.StartPage.alu-007f56e5f58e886a9632e3886c44606021bf32e0 2013-06-14 06:09:22 ....A 36390 Virusshare.00065/Trojan.Win32.StartPage.ame-76d05f87bacb65d150597e9edba190e63e56341e 2013-06-16 03:17:30 ....A 144384 Virusshare.00065/Trojan.Win32.StartPage.aqdl-2418c5d411aa054e58d6657dece67997dc318ea4 2013-06-15 09:05:40 ....A 144384 Virusshare.00065/Trojan.Win32.StartPage.aqdl-8ef133ada0637f3412d20c9772caa16503565870 2013-06-16 06:13:14 ....A 144384 Virusshare.00065/Trojan.Win32.StartPage.aqdl-dab4b0c40de1d9b908efa80a869e58e79d7603d2 2013-06-16 09:51:54 ....A 415072 Virusshare.00065/Trojan.Win32.StartPage.aqjt-2d6c5859b16642e9f67ca0b4c99ad3a62b222fb6 2013-06-16 13:00:28 ....A 353820 Virusshare.00065/Trojan.Win32.StartPage.aqjt-76c0ef1c4b62b319f059d680f22e4146b398dc21 2013-06-14 04:04:02 ....A 1497725 Virusshare.00065/Trojan.Win32.StartPage.aqjt-f90e5eb8f5eea596c8616d99f5ccace21bc0bfe3 2013-06-15 15:53:54 ....A 2453672 Virusshare.00065/Trojan.Win32.StartPage.aqju-0c0e5fbd1c5f81db6243d7c1681f6f52bd0acea4 2013-06-15 10:33:08 ....A 562697 Virusshare.00065/Trojan.Win32.StartPage.aqju-0f5586d4b3b79e7c122303a45f2ecb1c15af60a6 2013-06-15 16:12:08 ....A 1241535 Virusshare.00065/Trojan.Win32.StartPage.aqju-239e8203df76aa4d0a7ac09997772f6dc84f5d3a 2013-06-15 09:22:52 ....A 706735 Virusshare.00065/Trojan.Win32.StartPage.aqju-44b94274f67b849d31718abf4e1531afe3e29fed 2013-06-14 04:07:54 ....A 2486640 Virusshare.00065/Trojan.Win32.StartPage.aqju-44c920e38fde91c82d8f3e73f33c51816dac5ef7 2013-06-14 11:22:24 ....A 158213 Virusshare.00065/Trojan.Win32.StartPage.aqju-7133de6c065d09c4ba474132654169759842c159 2013-06-14 07:39:26 ....A 1179831 Virusshare.00065/Trojan.Win32.StartPage.aqju-acc161edba48fc535c473ddc631202f3f19c592e 2013-06-15 10:00:32 ....A 1090337 Virusshare.00065/Trojan.Win32.StartPage.aqop-0b22b05a5616fdf185f9175356de2d5fdf7a1e31 2013-06-15 18:04:52 ....A 240813 Virusshare.00065/Trojan.Win32.StartPage.aqop-29d55a0a834618cac6db6cd9e138e13754fc46c2 2013-06-15 09:41:38 ....A 380537 Virusshare.00065/Trojan.Win32.StartPage.aqop-7ce4e1d94b1de9345a832310ce3223318ae5552d 2013-06-14 10:38:42 ....A 1808064 Virusshare.00065/Trojan.Win32.StartPage.aqor-39f00a6ef5b37cc31a1f93843960d963c1f0b13c 2013-06-16 01:47:22 ....A 1202336 Virusshare.00065/Trojan.Win32.StartPage.aqor-f6bbf58ab049a857df72b6b02a0b461ba3b79311 2013-06-13 15:53:48 ....A 5918097 Virusshare.00065/Trojan.Win32.StartPage.aqot-05fb5fed59950729b3c0d901a33d419456099821 2013-06-15 17:24:32 ....A 156486 Virusshare.00065/Trojan.Win32.StartPage.aqoy-59e73486c17d7729bda76d232dad3aa2bbb403de 2013-06-14 11:33:42 ....A 1143537 Virusshare.00065/Trojan.Win32.StartPage.aqoy-68f390a863600bc3e380b027b578fee8619f06b8 2013-06-15 09:38:40 ....A 485537 Virusshare.00065/Trojan.Win32.StartPage.aqoy-d80b8a2f3e2b1041fb39610d31d6dda861ac6dd6 2013-06-15 10:20:56 ....A 4611320 Virusshare.00065/Trojan.Win32.StartPage.aqoy-ec109f678c8cbca91f337100791de07afe1f2383 2013-06-15 09:12:16 ....A 451936 Virusshare.00065/Trojan.Win32.StartPage.aqoy-fe39716760ef568325c2fd4153d4c33305d9edfb 2013-06-15 18:37:18 ....A 2457596 Virusshare.00065/Trojan.Win32.StartPage.aqoz-214fa27b11ecd128da8bc328ee3f325f1470a958 2013-06-15 09:36:32 ....A 510738 Virusshare.00065/Trojan.Win32.StartPage.aqoz-3d5ed82b2840a9af51e2c2b7b9e964b5ff1fb277 2013-06-15 11:17:34 ....A 7457552 Virusshare.00065/Trojan.Win32.StartPage.aqoz-724dd66fd55df1cd8347bc4df2097d2da91b7805 2013-06-15 09:29:00 ....A 358136 Virusshare.00065/Trojan.Win32.StartPage.aqoz-f32ae1e47d98252eda13f3e85bc8880775a82b19 2013-06-15 11:17:52 ....A 1928937 Virusshare.00065/Trojan.Win32.StartPage.aqpa-ff00733c50d364c7a27336b495a97a2cc3501926 2013-06-15 08:24:20 ....A 861886 Virusshare.00065/Trojan.Win32.StartPage.aqqc-68e550c73cd2c35dc549a0ea7ff984ba7a589e2c 2013-06-16 08:20:40 ....A 10547369 Virusshare.00065/Trojan.Win32.StartPage.aqtr-728d12f71b8db9c328144afac6c86d4497a7f84f 2013-06-15 03:28:48 ....A 106496 Virusshare.00065/Trojan.Win32.StartPage.ardq-117b33f9d7e307dd57d17d0cf67c2570a424d47b 2013-06-14 14:13:54 ....A 86537 Virusshare.00065/Trojan.Win32.StartPage.au-1d4348ddc1e50c8e133665a3c9c10c1d71a42445 2013-06-13 08:46:42 ....A 12975 Virusshare.00065/Trojan.Win32.StartPage.au-27f1416cf31228fc0aa928bfc444a58492c154f4 2013-06-16 09:02:36 ....A 65568 Virusshare.00065/Trojan.Win32.StartPage.azuv-32a84cefaa5aaa3eb49824b4c2e6b6c992c48452 2013-06-13 16:45:36 ....A 277251 Virusshare.00065/Trojan.Win32.StartPage.azwf-a8137b3fce29a58e3c216746a0c3cc1bd7c3ccae 2013-06-13 22:40:58 ....A 10073 Virusshare.00065/Trojan.Win32.StartPage.azwf-c6068394a32035528f5de13993be339b6bf3b6df 2013-06-13 23:48:06 ....A 274178 Virusshare.00065/Trojan.Win32.StartPage.azwf-d2e494bbd590391deec54bab495a40e55d128663 2013-06-14 17:28:54 ....A 293123 Virusshare.00065/Trojan.Win32.StartPage.azwf-d5da05800a7546ade2fbb1128bbd3ff1a27b26b8 2013-06-15 08:30:44 ....A 2745824 Virusshare.00065/Trojan.Win32.StartPage.balf-00c65dc3fadddf0dbea9ff3603abe9b592e004e9 2013-06-15 13:07:00 ....A 925825 Virusshare.00065/Trojan.Win32.StartPage.balf-02117974e9178ace83f3ba3c01ab649eb62db1c7 2013-06-16 02:33:24 ....A 1996136 Virusshare.00065/Trojan.Win32.StartPage.balf-061203c5e7c5d8ac17556dfbd831562a95adcb2f 2013-06-16 12:48:30 ....A 2242513 Virusshare.00065/Trojan.Win32.StartPage.balf-2a28a94d50d540b93da7da9ccebfd9c69bae7142 2013-06-16 14:38:58 ....A 1655672 Virusshare.00065/Trojan.Win32.StartPage.balf-3e0f0f0463e251ffcdde3a09d321bc225c4b6266 2013-06-16 13:42:16 ....A 1021054 Virusshare.00065/Trojan.Win32.StartPage.balf-4fabb933ec0e3b8deab02b06eddde5ef81de54ce 2013-06-15 04:12:14 ....A 1507328 Virusshare.00065/Trojan.Win32.StartPage.balf-5857406034672282e809d249ee4b95bcfc3e4df9 2013-06-15 16:58:36 ....A 2532313 Virusshare.00065/Trojan.Win32.StartPage.balf-62823c1b7ac7951aa0175173c7459e01911d5520 2013-06-15 01:40:24 ....A 1835113 Virusshare.00065/Trojan.Win32.StartPage.balf-68ff2929dc270a8d1366852c24b052fd6cef03d7 2013-06-16 09:08:50 ....A 859313 Virusshare.00065/Trojan.Win32.StartPage.balf-78debd332ac0d418197f70b8bf16628d48503351 2013-06-15 16:17:14 ....A 1399714 Virusshare.00065/Trojan.Win32.StartPage.balf-91eceb64af0c9d5a7a81a8e02039bcc16489ded2 2013-06-15 07:32:00 ....A 2190017 Virusshare.00065/Trojan.Win32.StartPage.balf-a45d361c6161a6666eaacf1ad31e5573672981a8 2013-06-15 18:31:56 ....A 1921914 Virusshare.00065/Trojan.Win32.StartPage.balf-bdf70bb95941989de1f0fda383e9a897659cf8f5 2013-06-15 19:49:40 ....A 1270257 Virusshare.00065/Trojan.Win32.StartPage.balf-c351c38d23fdd1b3c19af73808a656d9c2f317bf 2013-06-13 17:50:38 ....A 1453598 Virusshare.00065/Trojan.Win32.StartPage.balf-c5c1f31bb23621637fa0dfe257dacf8cd26b6a48 2013-06-15 06:19:44 ....A 437268 Virusshare.00065/Trojan.Win32.StartPage.balf-e0ed99edf3e6f8e9decd34a5d6dbf1fc7a0f3a91 2013-06-14 22:57:06 ....A 239362 Virusshare.00065/Trojan.Win32.StartPage.balf-e4523fc80465ee143b368a6196b726434aa2efe2 2013-06-15 15:10:54 ....A 106496 Virusshare.00065/Trojan.Win32.StartPage.baoy-781cfbb4f7d76d808222e0dfb53d82999010e5d6 2013-06-14 11:14:30 ....A 81920 Virusshare.00065/Trojan.Win32.StartPage.bj-efdfd9b28d948dee6592b0dbba8f925ef8c58a68 2013-06-13 16:49:20 ....A 192517 Virusshare.00065/Trojan.Win32.StartPage.cgdj-f68cf2ad4363df9daae796e53bddad69e2233a63 2013-06-14 09:12:22 ....A 200709 Virusshare.00065/Trojan.Win32.StartPage.cgdo-5f453af2a0cf22c8e31e1ae9be0e451082ed93f4 2013-06-13 22:05:46 ....A 200709 Virusshare.00065/Trojan.Win32.StartPage.cgdo-90c760d654a42b58a81a425cb90b6f19020baf27 2013-06-14 09:30:02 ....A 131121 Virusshare.00065/Trojan.Win32.StartPage.cjdk-0269127c531a1c921af1887e60b6fbb2755f746b 2013-06-13 22:55:10 ....A 131134 Virusshare.00065/Trojan.Win32.StartPage.cjdk-3fb580a99fe9001f5b254d202a0fa9ea432bb566 2013-06-13 17:49:58 ....A 131072 Virusshare.00065/Trojan.Win32.StartPage.cjdk-51f539ed872604b431611d4c584f8b301e520f8e 2013-06-13 08:04:04 ....A 131072 Virusshare.00065/Trojan.Win32.StartPage.cjdk-a48cf76f448d526b97436e7125e905433b6e578f 2013-06-14 02:04:54 ....A 131121 Virusshare.00065/Trojan.Win32.StartPage.cjdk-bb8c89e310e2229f24f125518f06467a841b5fc1 2013-06-13 14:31:48 ....A 101376 Virusshare.00065/Trojan.Win32.StartPage.czy-68ea0faf02078d3e7e64d592d1eae6b9c203ee19 2013-06-14 00:02:34 ....A 228927 Virusshare.00065/Trojan.Win32.StartPage.dcr-601da0c882a7c44fda8f02603bf6dc78b0cab67f 2013-06-14 15:20:10 ....A 427203 Virusshare.00065/Trojan.Win32.StartPage.dcr-9d947a7667ee90be4ebbb366d6f3fb3e5118fb64 2013-06-14 02:29:44 ....A 11776 Virusshare.00065/Trojan.Win32.StartPage.dg-9b2bb34fd7d0b6180ca2793cf84d0cd5ec6e5001 2013-06-14 13:39:44 ....A 130252 Virusshare.00065/Trojan.Win32.StartPage.dgb-620765b7d8c016a466914d22447e23d1be50e4a8 2013-06-14 02:59:06 ....A 247043 Virusshare.00065/Trojan.Win32.StartPage.dhh-4d753253c3acf029d0307c3dbbbd9caec2c1b182 2013-06-13 17:35:14 ....A 131365 Virusshare.00065/Trojan.Win32.StartPage.dogm-4232d93f395cfa573fd740eebe1c140a7e587d16 2013-06-14 06:57:16 ....A 131203 Virusshare.00065/Trojan.Win32.StartPage.dogm-651c55dd4f050da0f6b34ba83d28a27146343924 2013-06-13 15:50:40 ....A 131134 Virusshare.00065/Trojan.Win32.StartPage.dogm-69f5d7a91a004d18c221a1cbee9c848a57b88338 2013-06-13 10:09:06 ....A 3202 Virusshare.00065/Trojan.Win32.StartPage.dpb-e8ba89b426d8d9046d497afeb9569565c5341ebf 2013-06-14 01:56:16 ....A 1565044 Virusshare.00065/Trojan.Win32.StartPage.dpva-9edb0c253857a4a7ebde7854a58dcbf8041b5ec3 2013-06-14 18:33:38 ....A 1659249 Virusshare.00065/Trojan.Win32.StartPage.dpwg-3763e5cf2823abc8ba0f53c20855a7a46995e3a0 2013-06-14 02:01:04 ....A 1325688 Virusshare.00065/Trojan.Win32.StartPage.dqkc-002e3e4c14146ca693f08afc47886866df4d602d 2013-06-14 04:40:46 ....A 91086 Virusshare.00065/Trojan.Win32.StartPage.dtt-82a361ffff4c4baa46257be8f73671af69818934 2013-06-13 12:21:52 ....A 188416 Virusshare.00065/Trojan.Win32.StartPage.dusl-31e6c72bb7a86fe1cd044fb3bda4d0f117e9d61a 2013-06-13 15:50:42 ....A 188416 Virusshare.00065/Trojan.Win32.StartPage.dusl-61d43f8f6fe6473b99382c58212f1427a66f7f64 2013-06-13 11:31:56 ....A 188416 Virusshare.00065/Trojan.Win32.StartPage.dusl-8aed48e57635b1804c968f2f152d537c690f2c6d 2013-06-13 11:44:44 ....A 188416 Virusshare.00065/Trojan.Win32.StartPage.dusl-dd13a58dc274c5b107c96928af460b2b2d0aeea0 2013-06-14 11:05:10 ....A 227840 Virusshare.00065/Trojan.Win32.StartPage.dxa-6f5b15845540f446e6cfbb1e783f05f0cf829654 2013-06-13 23:10:56 ....A 5362176 Virusshare.00065/Trojan.Win32.StartPage.dycz-a50f4904fd43261d123e1f12d482826a336e2650 2013-06-13 17:22:42 ....A 429568 Virusshare.00065/Trojan.Win32.StartPage.eca-fe64a9632f97b83552f62603950e9e59c1c3bc52 2013-06-13 23:00:08 ....A 7168 Virusshare.00065/Trojan.Win32.StartPage.eg-3359719ccb7e582ebacb316628ba8b6eddf6296b 2013-06-13 22:19:48 ....A 754186 Virusshare.00065/Trojan.Win32.StartPage.eho-0a623658bd11aeb3dacb925658a6f95a57f478e4 2013-06-14 13:19:14 ....A 754186 Virusshare.00065/Trojan.Win32.StartPage.eho-eab904bbaf96d88a6536dff1831de3eafa3b37c0 2013-06-13 23:20:22 ....A 241664 Virusshare.00065/Trojan.Win32.StartPage.elw-0ac14f2e39baf3c7c168a2181d29e5e8542220dd 2013-06-14 02:06:14 ....A 102400 Virusshare.00065/Trojan.Win32.StartPage.elw-e13f124b2beb5468eea1838d13099e64810088ef 2013-06-13 14:38:16 ....A 77824 Virusshare.00065/Trojan.Win32.StartPage.eoi-386f88a451275dcc7bf59e0616fbbee8c1733574 2013-06-13 22:52:18 ....A 471078 Virusshare.00065/Trojan.Win32.StartPage.exng-e23a2bb1d03f0113d399ef9d6a8e3ea90ad5746b 2013-06-13 15:54:34 ....A 737296 Virusshare.00065/Trojan.Win32.StartPage.exqj-49f088f4531d70c7cbdd69fe3e732418d456c1d9 2013-06-14 03:05:46 ....A 737296 Virusshare.00065/Trojan.Win32.StartPage.exqj-68d8fe01488b0c23584c711e7fc7e00370d9be58 2013-06-14 06:35:22 ....A 737296 Virusshare.00065/Trojan.Win32.StartPage.exqj-7aa72fc240bfa4bf17de814145477776a4b69b0e 2013-06-13 23:19:56 ....A 1482403 Virusshare.00065/Trojan.Win32.StartPage.exsn-a77431c0bc5f7fae45bc5c90b848afff0e7d6641 2013-06-14 13:44:32 ....A 2036354 Virusshare.00065/Trojan.Win32.StartPage.exsn-f065759aa12586b6bcd23cd648412c0380eccfa0 2013-06-13 17:27:24 ....A 953360 Virusshare.00065/Trojan.Win32.StartPage.eykq-fb08efbffd5a118c8d5ff85442dec22a445f097f 2013-06-13 22:59:04 ....A 104960 Virusshare.00065/Trojan.Win32.StartPage.eykz-1fde84b570d6a399e9d0c93c7eb2189d241a00ac 2013-06-14 16:22:40 ....A 104960 Virusshare.00065/Trojan.Win32.StartPage.eykz-d0360873d705f4f180a54dc5d2d99a391364da7f 2013-06-13 21:56:08 ....A 2079452 Virusshare.00065/Trojan.Win32.StartPage.ffo-fd406b5685b7e74e47d2aae607d4cbe45f48bfaf 2013-06-13 23:34:28 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fix-36b62438f6e72604eb8e06bf4c7e2053881e42e4 2013-06-14 07:09:00 ....A 159748 Virusshare.00065/Trojan.Win32.StartPage.fix-76c3f775beb6b092aff34c41955a71f2c6a90d23 2013-06-14 12:38:04 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-24ae7b91a0bcb8298a2e40e598a25462e14a84e2 2013-06-14 06:16:42 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-3c29a89efddb6da6bf03ef4a58b14abf49001b95 2013-06-13 23:50:20 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-6e0bbb56848c41f1d18a7d57a50a6c5bfb531881 2013-06-13 10:05:56 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-84410f30280f65d3b62f651ffed89bdddb593440 2013-06-14 02:36:20 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-947e6c3f5be67cca6d12a8d4b3038f1b981771d8 2013-06-14 00:09:14 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-ad0115720e18ab9ff81ffa339b52c54462a2d1e9 2013-06-14 05:22:52 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-b29d78467eda6705a95dd4fb5044adb1c538b855 2013-06-14 08:50:54 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-b880c8acd307eb2d756bf8ed30c7ad6ce50670da 2013-06-13 22:29:40 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-bcf73dc191bba41980c0014fe9590d849df6a41a 2013-06-13 16:48:04 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-d0b1ff0b625cbcde8928b3751f98aa20a8924631 2013-06-14 09:55:00 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-dadad53456bd3be8eec8afe53c83d54b15bf7d3e 2013-06-14 10:49:42 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-dc34ba79ad9dd9611a7abaf788f1963cdfed1e3c 2013-06-14 00:57:44 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-f4d3f3d1a729d6dd4acff2498433b6a538988647 2013-06-13 20:41:42 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjn-fbeb7de6296e12b04e59f6158de8cf2f716efdac 2013-06-13 22:23:54 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-40167bc39a83984c496105dc46e30c7d1ff6faf2 2013-06-14 17:33:30 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-5c9e78b38fac3694c6445dd2728d40a35f27fce1 2013-06-13 23:43:14 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-62ff3615ed284fb13297d73376c61b80b86d5ac9 2013-06-14 01:22:22 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-67db6c3e4fcb3bbe37f4d36de2475a9a8d1cf0a0 2013-06-13 12:55:42 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-755a8dc63e9340c87274c3d7d33fcabf9dad96be 2013-06-14 07:38:22 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-b0f8e294104e26f23fd356eb499437e653bde561 2013-06-14 17:55:30 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-ebc81c832807579944be1223da39eb427d0bf232 2013-06-14 03:14:58 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fjp-ec578585ed51be7c0dc921b30ed0a4e2fba2de15 2013-06-13 23:00:20 ....A 159748 Virusshare.00065/Trojan.Win32.StartPage.fjp-ed3ddd83a1c410573f33f38fbb6192a5346ed17e 2013-06-14 03:14:38 ....A 159748 Virusshare.00065/Trojan.Win32.StartPage.fjp-fe9360f96e61ebd53d7df4cf489aa8b293a67d37 2013-06-13 18:24:30 ....A 159748 Virusshare.00065/Trojan.Win32.StartPage.fkl-236a4ef993dd75483b9a5b00f860e8eab13b1f13 2013-06-14 13:42:00 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-3acdd2616701507d93b264ad2f0debde5e87805b 2013-06-13 15:52:12 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-556978f94d2cf7a4cb117f5b751375d6ad247031 2013-06-13 23:37:02 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-71079602c942af574b1e1ad873240a9d12ace322 2013-06-13 18:19:28 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-859afa32e3d586a5f2be63f458196790ac1a0ee5 2013-06-13 20:00:14 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-8c9a3e655fdf86add2ebf35333f4d6ef1ef0f1d8 2013-06-14 16:25:32 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-d6d173a523c3f915a2c2baef9e2e7de4c940e5dd 2013-06-14 19:29:38 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fkl-ec49b943ef4888ea88fdf00ebb479b4af432f165 2013-06-13 20:50:28 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fky-8ab8858458aa6fe4ec4170f59aa4538ee1be3a66 2013-06-13 23:30:30 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fky-c70f84fdb6b031992cf3624be731155da75cc0d3 2013-06-13 22:20:06 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fky-cba18570c4529a93f3e7b56ea74b216c379b05eb 2013-06-13 20:39:58 ....A 159744 Virusshare.00065/Trojan.Win32.StartPage.fky-d980589ff8687bd1533e7952a1cf95f8270b116b 2013-06-13 15:34:28 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fky-fcdf362851e53ee4bdc23730c41174e3f13ba2b6 2013-06-13 23:49:22 ....A 294920 Virusshare.00065/Trojan.Win32.StartPage.flk-d51a2d1114fd1f1d6ff4ea3a8d6696e409adcd2c 2013-06-14 19:15:52 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fme-674a1669b7e6d13b4d49181ea8c28f8030259e70 2013-06-13 20:33:52 ....A 159749 Virusshare.00065/Trojan.Win32.StartPage.fme-83ea6887fc671593eefd2006ea14b497ab82cfb5 2013-06-13 23:40:22 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-1affd928408ab237806009be611309b05737f4cc 2013-06-14 14:50:44 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-25554f622a9efb465c903f6477224e8ed06a9b9e 2013-06-14 12:24:48 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-48efd874fbbea8a153707f337eec75f2c8c59ec9 2013-06-14 09:11:26 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-4e0d8a3d8a04607ded96098403773ae9fceb6841 2013-06-14 00:44:16 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-6dfb9c33f6f38396bdea8dceb5732073c8b2dbd8 2013-06-13 23:49:46 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-8020dca66ef258c7311e5f7fc3e2bc0c6084e8fe 2013-06-13 07:29:40 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-8aefc896b4ee2ac34f07e98747e15987f41527df 2013-06-14 16:27:06 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-ac9b66a8c1fea4be919f074a9bcdc0092ca3adf2 2013-06-13 12:12:24 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-d0fe5c185ce1a4bf24656af96191ed9f0e72cdf9 2013-06-14 14:18:56 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-f0bab3f337c3d3472190c1e47b8826d5a4426885 2013-06-13 22:39:52 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-f996df310b78d99b3ed7949cf4f097e5ee195368 2013-06-14 14:03:56 ....A 299016 Virusshare.00065/Trojan.Win32.StartPage.fnh-ff84d47eac605923acfe27670f24b1c616ee8031 2013-06-13 23:30:56 ....A 450560 Virusshare.00065/Trojan.Win32.StartPage.fog-d4ffbe4c038f1d819fe5136f92b888bd7b203ba1 2013-06-13 08:55:24 ....A 118905 Virusshare.00065/Trojan.Win32.StartPage.fxb-a7fe1745d7cffbbc3740e4a6932996741894c628 2013-06-14 00:31:50 ....A 1079 Virusshare.00065/Trojan.Win32.StartPage.ge-b1e33198c9bd0ee35d6184670954b1e602738a63 2013-06-13 22:59:58 ....A 1792 Virusshare.00065/Trojan.Win32.StartPage.ic-a465ca7073dec89bea05750e453abc039f320e9a 2013-06-13 16:15:28 ....A 22016 Virusshare.00065/Trojan.Win32.StartPage.ig-0c190e4704fea8e0d2e54141e28e9f52ef4e60ba 2013-06-13 18:18:02 ....A 10240 Virusshare.00065/Trojan.Win32.StartPage.ig-8cbd68afd3a5cb6585a9d20a5854fd94b85af4f3 2013-06-14 04:38:32 ....A 5120 Virusshare.00065/Trojan.Win32.StartPage.ig-998ba710cda31e716c6318744ff0ee7b3ad800f6 2013-06-13 10:46:14 ....A 5120 Virusshare.00065/Trojan.Win32.StartPage.ig-c1790cd5c0826c1d4e61030750e5cc9643b8ceb1 2013-06-14 08:58:20 ....A 31744 Virusshare.00065/Trojan.Win32.StartPage.ix-6d2ec21d4d3560308f16e8adb00ebf52fb4b717e 2013-06-14 03:50:10 ....A 25200 Virusshare.00065/Trojan.Win32.StartPage.ix-6fb982bb4c310cf239d569809c416ce880d4f53d 2013-06-13 11:19:02 ....A 31744 Virusshare.00065/Trojan.Win32.StartPage.ix-780023b44169d4527da4dbd523091cf65862b1bc 2013-06-13 23:30:04 ....A 31232 Virusshare.00065/Trojan.Win32.StartPage.ix-ccc25b8084fb5539a92d836d5720e3eff7432807 2013-06-13 23:19:38 ....A 36352 Virusshare.00065/Trojan.Win32.StartPage.jl-10a9589f3230be24454bafa451cd73d98391cdcf 2013-06-15 10:20:26 ....A 371960 Virusshare.00065/Trojan.Win32.StartPage.kk-39647c9b64e15f65ce98bd0572ed6c8cc0de2b14 2013-06-14 02:46:24 ....A 16896 Virusshare.00065/Trojan.Win32.StartPage.ld-d1d3d6357aa5cdbf7aa3354aa214260275e93dde 2013-06-13 12:54:14 ....A 9728 Virusshare.00065/Trojan.Win32.StartPage.li-868622e509a9bece169e07d5f5c4c7f0fb7ad48d 2013-06-14 02:55:54 ....A 1536 Virusshare.00065/Trojan.Win32.StartPage.lw-4a9f81ee24f5c364134d056f880bfd35bd2d5b19 2013-06-13 16:43:22 ....A 32768 Virusshare.00065/Trojan.Win32.StartPage.mf-77c741967c18c71ffe758a19818d32a5d486c9f7 2013-06-13 19:46:56 ....A 22016 Virusshare.00065/Trojan.Win32.StartPage.mp-02fc00ad48f3ed70884e3d4b741dcaf20e45eaaf 2013-06-13 14:18:52 ....A 60928 Virusshare.00065/Trojan.Win32.StartPage.na-fbb3d21df26526b8a94b2c7ff2cb478e1931f761 2013-06-14 12:23:48 ....A 25600 Virusshare.00065/Trojan.Win32.StartPage.nh-0a93b5a9ee730adeabf07456a659d27d0b749ee0 2013-06-13 19:43:46 ....A 12117 Virusshare.00065/Trojan.Win32.StartPage.nk-121024287256982c56104e85c5e10d2d65b3e151 2013-06-14 15:45:44 ....A 3616 Virusshare.00065/Trojan.Win32.StartPage.nl-e2fa476e2855cea2f19500e47810ad5fd07c5b3d 2013-06-14 15:52:46 ....A 26112 Virusshare.00065/Trojan.Win32.StartPage.nn-a84a9303feba9f1da678aeb253bbec76ab7ed982 2013-06-13 22:05:20 ....A 57344 Virusshare.00065/Trojan.Win32.StartPage.nn-f5d6ee904fb878ca850e1b99ebd51c1d68dbece9 2013-06-13 23:01:04 ....A 32768 Virusshare.00065/Trojan.Win32.StartPage.og-c9e359576f352ef9e81e37c1f260e1b9bcdc1ec9 2013-06-14 00:41:36 ....A 1585623 Virusshare.00065/Trojan.Win32.StartPage.pda-dc51c850dc08e6d4c317da185028f9b784072509 2013-06-13 12:15:40 ....A 57678 Virusshare.00065/Trojan.Win32.StartPage.pdb-cd9d7b72a9247ced296a4c5b93aeac4d95ac5754 2013-06-14 11:08:00 ....A 28672 Virusshare.00065/Trojan.Win32.StartPage.po-24d1a728c38d73724e9ca667c4c1dd2109b02b39 2013-06-13 17:14:36 ....A 6144 Virusshare.00065/Trojan.Win32.StartPage.pt-2c25619fa4349dc0ee7441ed6643d90528dc1bb1 2013-06-14 16:26:18 ....A 1048420 Virusshare.00065/Trojan.Win32.StartPage.qmw-73317eb7286952d878f5464b2eb65dd2acddfdd2 2013-06-14 10:16:22 ....A 108544 Virusshare.00065/Trojan.Win32.StartPage.qp-3646ef7fe4536bf4a10a0c41ef96f4ba8756f180 2013-06-13 19:58:12 ....A 108032 Virusshare.00065/Trojan.Win32.StartPage.qp-9b04321d330d3952cbffc5ed48ed5ba0898e3101 2013-06-14 19:44:08 ....A 41472 Virusshare.00065/Trojan.Win32.StartPage.qr-04253b2ab0e700fecb3fd01768c142fe42a1a98a 2013-06-13 16:01:14 ....A 36352 Virusshare.00065/Trojan.Win32.StartPage.qr-d4d911e6fde49c3bdfab8975b8b298e0779a48e9 2013-06-13 15:33:36 ....A 28674 Virusshare.00065/Trojan.Win32.StartPage.qx-afc332e7fd755445bcf893a97e354414ce39cabb 2013-06-13 15:34:22 ....A 16542 Virusshare.00065/Trojan.Win32.StartPage.rn-fea51927a04edcfe14a7f61c52c501d0a276706e 2013-06-14 02:48:28 ....A 23990 Virusshare.00065/Trojan.Win32.StartPage.sc-32decd978aaddabac9ec157bf84d0a49709b11f7 2013-06-14 13:41:00 ....A 9393 Virusshare.00065/Trojan.Win32.StartPage.sc-384c8c9e15c546d7c017a8163b4ccc4c067b09ba 2013-06-14 16:22:48 ....A 9381 Virusshare.00065/Trojan.Win32.StartPage.sc-7824686a198b24f14dcc33f54f691c9e139b798b 2013-06-14 14:12:30 ....A 9353 Virusshare.00065/Trojan.Win32.StartPage.sc-c9702fe64c789cc6c7b76d883d50cde357673382 2013-06-13 07:40:30 ....A 14909 Virusshare.00065/Trojan.Win32.StartPage.sc-fd140f1e78e4a7a0873447a8627c74e6c75881f5 2013-06-13 20:50:42 ....A 12288 Virusshare.00065/Trojan.Win32.StartPage.so-0e2434a80bc98e37d05d3f03d3ce3ff7b3f2b89b 2013-06-14 11:58:02 ....A 36352 Virusshare.00065/Trojan.Win32.StartPage.tc-e7285d32bf6bafd5629edb2b0315f85e9820fc5e 2013-06-14 13:17:44 ....A 1410768 Virusshare.00065/Trojan.Win32.StartPage.tvbd-74d408b5aea10e813bd1fc0cfe110af5d76e94e9 2013-06-13 21:22:28 ....A 69640 Virusshare.00065/Trojan.Win32.StartPage.tzae-c8bfe05405259b007fe6b69b75a7837760839500 2013-06-13 08:11:04 ....A 212992 Virusshare.00065/Trojan.Win32.StartPage.tzfw-f3f35603ec042192138154319e3e7ebe8fdc0182 2013-06-14 01:22:52 ....A 9362 Virusshare.00065/Trojan.Win32.StartPage.ua-dc67b57e6f0ba68d91debdfef06dc2130a2d7c11 2013-06-14 02:30:16 ....A 184320 Virusshare.00065/Trojan.Win32.StartPage.uhwh-1271b8be3f91909f49b58c9bcb7d974dfcaee199 2013-06-14 07:17:36 ....A 184320 Virusshare.00065/Trojan.Win32.StartPage.uilk-74a01b2d8ee86ddb1c86772fe4c59c91b7f6ec42 2013-06-14 06:17:46 ....A 110592 Virusshare.00065/Trojan.Win32.StartPage.uj-dbb6808ec619a9479017e0ca49d2c75139100d44 2013-06-13 09:34:10 ....A 109464 Virusshare.00065/Trojan.Win32.StartPage.ujcv-d7f8a124ac0ff6559e187255c6f7a03b436ffb4d 2013-06-13 15:59:02 ....A 1420029 Virusshare.00065/Trojan.Win32.StartPage.uljq-cd278bcc435f842652c5764125edb50c8572786c 2013-06-14 14:18:38 ....A 61696 Virusshare.00065/Trojan.Win32.StartPage.umet-37c5f49c9f205f51d47ed59a81672cfdd99ade80 2013-06-14 10:25:20 ....A 106496 Virusshare.00065/Trojan.Win32.StartPage.umet-6c9ea385a79de3c0ae7c983722f44ee249f8c4bf 2013-06-14 14:39:40 ....A 61696 Virusshare.00065/Trojan.Win32.StartPage.umet-df79b9a3826b87e7f764ac9645a3efdd8fee3a0b 2013-06-14 02:02:42 ....A 61440 Virusshare.00065/Trojan.Win32.StartPage.umfx-d35bf6ca4da684a04e704abdade06e9ae2c984de 2013-06-14 05:54:42 ....A 147456 Virusshare.00065/Trojan.Win32.StartPage.umws-1af77c5c569858068551ebce39f11a3667438b50 2013-06-13 23:43:54 ....A 83968 Virusshare.00065/Trojan.Win32.StartPage.umws-513111afcd11a561844f68bb8daaeaf8b4e7169b 2013-06-14 19:54:34 ....A 84480 Virusshare.00065/Trojan.Win32.StartPage.umxd-126fa6a16919883151c610034b2ddf5487b70717 2013-06-13 15:11:18 ....A 90624 Virusshare.00065/Trojan.Win32.StartPage.umxd-2f813633b1ed6c9b4dd5af4ac9492fd8bb736fd1 2013-06-13 21:05:28 ....A 84480 Virusshare.00065/Trojan.Win32.StartPage.umxd-43ec1286e34351ee23367bf43aed6779f6f020be 2013-06-13 20:43:04 ....A 84480 Virusshare.00065/Trojan.Win32.StartPage.umxd-49cb34cc7c547943b3e99f1ff8ab7ad4ec4686f7 2013-06-13 23:33:56 ....A 84480 Virusshare.00065/Trojan.Win32.StartPage.umxd-51499ea9075211dd977ed9cab57285dc5c9bebd6 2013-06-13 21:39:10 ....A 140800 Virusshare.00065/Trojan.Win32.StartPage.umxd-9d823be4631c0e85832484d12907f51f8a669553 2013-06-13 16:46:04 ....A 84480 Virusshare.00065/Trojan.Win32.StartPage.umxd-d3eeaa1cf99d12fac0296d8426c5ab6fb19b4af3 2013-06-16 04:27:46 ....A 545236 Virusshare.00065/Trojan.Win32.StartPage.umyr-9c5d9e23084e59c924bb6bde684da28712d8af2d 2013-06-13 11:59:52 ....A 98304 Virusshare.00065/Trojan.Win32.StartPage.unad-b592ce67fc297f7c170997c9366ebb29a2c51710 2013-06-14 15:49:44 ....A 58368 Virusshare.00065/Trojan.Win32.StartPage.unad-c9cf6209ea31a5c0836b1f05fb460673cd6f2174 2013-06-14 04:16:44 ....A 64512 Virusshare.00065/Trojan.Win32.StartPage.unad-d18783859486eefa1c2865c34585921f58f435b0 2013-06-13 22:18:34 ....A 45609 Virusshare.00065/Trojan.Win32.StartPage.ungx-1f8dcf3ff1003439dc6f28d4f252ea87bcc96a6c 2013-06-14 15:38:42 ....A 541504 Virusshare.00065/Trojan.Win32.StartPage.unup-2da71b6cdd18b33545c550848576b5099859bd3d 2013-06-14 16:19:20 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.uoej-4a41cf897f1cccbae55f681ac09d76b6eec3bbab 2013-06-14 14:25:50 ....A 163867 Virusshare.00065/Trojan.Win32.StartPage.uold-3b3d646c7a3093e11162e87bee4c921203c6fa59 2013-06-14 08:11:08 ....A 46107 Virusshare.00065/Trojan.Win32.StartPage.uold-ced9925fffc256412fa73de5199b9ccb3aceca42 2013-06-13 09:55:18 ....A 528800 Virusshare.00065/Trojan.Win32.StartPage.uoln-b6ec398bc29c76de0f30f41af408913fb742a482 2013-06-14 03:00:44 ....A 49690 Virusshare.00065/Trojan.Win32.StartPage.uomg-041265aaeb474b0d4911597fc99e1817f7163544 2013-06-14 13:05:56 ....A 167968 Virusshare.00065/Trojan.Win32.StartPage.uomg-a747496d07bee40b6de97a6c8e54cb8482c54deb 2013-06-14 16:50:54 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-265df9de655379360df41c959a33beb0f72c6d8d 2013-06-13 20:21:34 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-35a3b9be73dc34b7387d8a6095bb20e1f788bf09 2013-06-13 18:17:20 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-42f1a3786ee35f8ff2ee5e6e5920c10a69fc684b 2013-06-15 13:34:14 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-7999ef120c64dad05ddc051005b2e6ee2ae9733c 2013-06-14 08:52:22 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-89c3e6b90bf0cb1d0bdc652dd8bbb7d18e39cd38 2013-06-13 23:57:44 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-8c16aeeaa8048f076f0a9e644006ec645f3b7a98 2013-06-13 20:01:14 ....A 90112 Virusshare.00065/Trojan.Win32.StartPage.uoow-9a40cd6286075f0b08cc6831c983a7ecccdedf47 2013-06-13 22:09:50 ....A 60928 Virusshare.00065/Trojan.Win32.StartPage.uoow-a08199fa7d5f28d63e5a5f8afcd34d2c2a2c1774 2013-06-13 08:07:52 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-a3b8f0111c37f16ac9c69170113b008e1434b871 2013-06-13 15:05:38 ....A 60928 Virusshare.00065/Trojan.Win32.StartPage.uoow-b188fc6b6fb3a19fa68976b7256b34b45383f9b3 2013-06-14 04:58:18 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-d0b6322ecc984cccbe51f2d04e343ddf3530f8f5 2013-06-13 19:21:22 ....A 90112 Virusshare.00065/Trojan.Win32.StartPage.uoow-d9fc476033ce6a86b77fec652ee72a3b9ecbc8ab 2013-06-14 14:19:08 ....A 81920 Virusshare.00065/Trojan.Win32.StartPage.uoow-db0a1d9c005dac9651414266316581c3256a1da8 2013-06-14 10:54:16 ....A 60928 Virusshare.00065/Trojan.Win32.StartPage.uoow-dbeafab661456167b619c2dd983680423ea4a094 2013-06-14 05:59:38 ....A 54784 Virusshare.00065/Trojan.Win32.StartPage.uoow-dc344921ffd2661b9d6133be19b96e8f5650f8a7 2013-06-13 11:50:50 ....A 55323 Virusshare.00065/Trojan.Win32.StartPage.uorg-24e91c3f5bd72221a576e8879e742240d2e824fe 2013-06-14 03:44:50 ....A 49179 Virusshare.00065/Trojan.Win32.StartPage.uorg-cbaa30786d81da5f0410fa94265d50614a1a9410 2013-06-13 16:08:14 ....A 49178 Virusshare.00065/Trojan.Win32.StartPage.uorg-d7e8ec441e6e89fe0699e81993ab9e1353b3dc13 2013-06-14 04:04:44 ....A 106496 Virusshare.00065/Trojan.Win32.StartPage.uosu-0d449ce7275994e995d1ec5bf7a83d10ede4dc4f 2013-06-13 21:36:40 ....A 44059 Virusshare.00065/Trojan.Win32.StartPage.uotw-341f005b4ef9be6d5a819382046a71e782e2cbc3 2013-06-14 01:15:40 ....A 44058 Virusshare.00065/Trojan.Win32.StartPage.uotw-48a6921cac0e448d7488099257226f8e70da1786 2013-06-14 16:47:58 ....A 286830 Virusshare.00065/Trojan.Win32.StartPage.uovz-ebfa71faff44eda6e7fbc7c14739d02bf5d9873f 2013-06-13 16:01:16 ....A 32256 Virusshare.00065/Trojan.Win32.StartPage.up-393257c93e348add03455ceac3a5864a7f0ebd43 2013-06-13 16:01:14 ....A 30208 Virusshare.00065/Trojan.Win32.StartPage.up-b8b013ac07a3c0f738f65d32a770113b924478d7 2013-06-14 14:16:06 ....A 102400 Virusshare.00065/Trojan.Win32.StartPage.uper-308c70428dd8120cfd15d648eddc987b1bcc9514 2013-06-13 11:22:52 ....A 24576 Virusshare.00065/Trojan.Win32.StartPage.upfg-74c65a2670d646173e30652d74e28b134843f0bb 2013-06-14 04:43:54 ....A 54272 Virusshare.00065/Trojan.Win32.StartPage.upfg-d8c375a0812be65a3c72161ae6ff8344b7877b0f 2013-06-13 21:01:02 ....A 54272 Virusshare.00065/Trojan.Win32.StartPage.upfg-ee06c0d6f3ae08c9fd791f23e2b90057dd1fa0ad 2013-06-13 12:43:48 ....A 54272 Virusshare.00065/Trojan.Win32.StartPage.upfg-f0cca8e7915e178fc42fe7434d6d066a874e7a11 2013-06-14 07:16:42 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.upka-05d3d52241dd72643299eee4b7385fc4e47edc8c 2013-06-14 07:21:16 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.upka-12f0ae642c2b824d3ce0b469b09e15f67e5210cf 2013-06-14 14:48:30 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.upka-7e257401bca7ae98b25413d3e26615b4697a16f5 2013-06-14 20:44:28 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.upka-933f4f0b899acbb45cd7df75c65c73e452def668 2013-06-14 20:42:50 ....A 56320 Virusshare.00065/Trojan.Win32.StartPage.upka-da6be0f35ba4c5d745ff34c410d504be6c1a9c96 2013-06-13 21:32:42 ....A 46108 Virusshare.00065/Trojan.Win32.StartPage.uplo-96e71bb8b7fa8932ca878370fb10c98f8b61dd15 2013-06-16 03:54:04 ....A 320802 Virusshare.00065/Trojan.Win32.StartPage.usuo-7d8aae4f183d4d74cbcdf7557ce7c5eb08ed059b 2013-06-14 15:56:40 ....A 40960 Virusshare.00065/Trojan.Win32.StartPage.uuht-8601c1d050797c685662e26590bffaa19507f271 2013-06-13 10:21:22 ....A 17408 Virusshare.00065/Trojan.Win32.StartPage.uz-0ec0c6032508730a224b7256ed78b4e29595d311 2013-06-14 16:28:30 ....A 17408 Virusshare.00065/Trojan.Win32.StartPage.uz-27556080f76a73186b6b3a4b325911dff41d387f 2013-06-14 09:22:52 ....A 18432 Virusshare.00065/Trojan.Win32.StartPage.uz-2b588ba64604b237e2c0de188edf053181e99d9d 2013-06-13 22:40:00 ....A 17408 Virusshare.00065/Trojan.Win32.StartPage.uz-30d7524f6bc5c50b5f433afd8696c0e5b01a49b6 2013-06-13 22:09:02 ....A 18432 Virusshare.00065/Trojan.Win32.StartPage.uz-3dd01b23eb371abf8029afe06f7669e67d712524 2013-06-14 08:37:38 ....A 17408 Virusshare.00065/Trojan.Win32.StartPage.uz-fc6b6873912b0b93bbbe23c30acea964c7841969 2013-06-13 16:26:24 ....A 952848 Virusshare.00065/Trojan.Win32.StartPage.veep-cda5dd4da1b7920566116ba070b46f7ce079e9b1 2013-06-13 14:28:48 ....A 8192 Virusshare.00065/Trojan.Win32.StartPage.vkpa-2b765ff5c42266b4fadbdd486a1ef8a855e20ad0 2013-06-13 21:40:06 ....A 31744 Virusshare.00065/Trojan.Win32.StartPage.vn-aa6d2259f5042ca632a7b00839535c15b2e916d2 2013-06-14 12:55:40 ....A 1112056 Virusshare.00065/Trojan.Win32.StartPage.vzg-4b08d1e6d83d9394981159730d893e687563ffbb 2013-06-13 23:13:20 ....A 1112036 Virusshare.00065/Trojan.Win32.StartPage.vzg-cecce7ec69b95b194008bac913c360bae6bfe658 2013-06-14 13:46:08 ....A 1111300 Virusshare.00065/Trojan.Win32.StartPage.vzg-d51a2010a5ab0ffeb03bad742439b26adbd5da25 2013-06-14 07:59:44 ....A 42496 Virusshare.00065/Trojan.Win32.StartPage.w-a77bfdd47b6f41df044f6ba88c5b2b70555e463e 2013-06-13 17:50:10 ....A 682329 Virusshare.00065/Trojan.Win32.StartPage.whw-19eab78706097e0d41ec39b9d7168ad8f4c32128 2013-06-14 06:34:18 ....A 91648 Virusshare.00065/Trojan.Win32.StartPage.wn-73b11e1ae681dc7b28629d28ce1907708ab5b28d 2013-06-13 22:26:10 ....A 67072 Virusshare.00065/Trojan.Win32.StartPage.ws-0f08a03a40cae4f99b886635015db697fc852955 2013-06-14 04:26:04 ....A 1031429 Virusshare.00065/Trojan.Win32.StartPage.wvu-363ba8f21fc83673a8fff0c3eee779a53d9a4421 2013-06-14 03:15:48 ....A 610312 Virusshare.00065/Trojan.Win32.StartPage.wwb-1efbd2c0aa576961d25f767c1070fa711adf9c9e 2013-06-14 09:03:54 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-29e91a1af08f54741a566e54f5aaf51f3d08944d 2013-06-14 12:50:48 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-4c7d54d08692678a947140d8795e92b97fe54bc8 2013-06-14 10:11:10 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-57c1b11a6ed75e0c020ebbffd174d2ca2bcbbf07 2013-06-14 17:02:48 ....A 610315 Virusshare.00065/Trojan.Win32.StartPage.wwb-5cb815c5383e65102ff6f73f50bdfbfcdcee6ebe 2013-06-13 23:49:06 ....A 610335 Virusshare.00065/Trojan.Win32.StartPage.wwb-7e54a53010f7aea3a1cd2eb359ba0f8794b52108 2013-06-13 11:30:18 ....A 610306 Virusshare.00065/Trojan.Win32.StartPage.wwb-979c037ff16512a5fa84671a2ca269be7efee401 2013-06-14 00:20:48 ....A 610307 Virusshare.00065/Trojan.Win32.StartPage.wwb-a20dd21329e9240a0b5064e72b52e37099bba7eb 2013-06-13 20:14:10 ....A 610333 Virusshare.00065/Trojan.Win32.StartPage.wwb-c43efff688cd65e8dcfb01e8a98ccb5a87c89b77 2013-06-14 02:48:02 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-c5443d1461968e64587bd1bd9f041047c4b391e5 2013-06-14 20:27:08 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-c6d8b3484ae0fc1355a58630544e6977ba63a764 2013-06-14 01:21:58 ....A 610314 Virusshare.00065/Trojan.Win32.StartPage.wwb-cd8f7f81297f3ee6e8e5230a9c6f6c6b76d5efd8 2013-06-13 10:18:02 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-e381ad45863102abb8536b5d59bbfa48250af303 2013-06-14 15:49:42 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-e8a9919d73c97655a091673d2e249d9dcadd50a3 2013-06-14 00:31:46 ....A 610311 Virusshare.00065/Trojan.Win32.StartPage.wwb-f8f2b3767b8eb19f3913c3f3ad9b7cd99e474f4d 2013-06-14 12:25:46 ....A 610304 Virusshare.00065/Trojan.Win32.StartPage.wwb-fb818fd53aa1add8ae81c0f8c59538230fa03a8c 2013-06-14 08:49:34 ....A 135326 Virusshare.00065/Trojan.Win32.StartPage.wxt-04c47645e2070d10a8a04f9ff78f9700d04883e7 2013-06-13 13:40:12 ....A 2182066 Virusshare.00065/Trojan.Win32.StartPage.wzv-ba1d46b5dfb38ba5d28020fc3f0f367c253d1375 2013-06-14 14:36:34 ....A 2760874 Virusshare.00065/Trojan.Win32.StartPage.xak-5568ee2cc8ba75c9541b0161c22cfe24fa5d4695 2013-06-13 20:07:12 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-657c9f889013e2b9f1e02cf010cf6639660538af 2013-06-14 00:08:34 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-7906fef51820ce6e06dd490f5e6b601d147d584c 2013-06-13 12:39:20 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-aaea1ff5f7128122a5c2dd5d1a39763bc0d875db 2013-06-14 20:31:50 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-d1bf565094c0265acb67964ec7f8c440d99e07f9 2013-06-14 17:49:08 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-dff8e20909501454e87a1ba94afa10b296638c01 2013-06-14 02:15:52 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-e430cc66514d1d9fba38c2df297bf9afcb6a9b73 2013-06-14 12:51:10 ....A 952336 Virusshare.00065/Trojan.Win32.StartPage.xrt-e9678c5c78318f8f41834bdd3a5151b863ceac2d 2013-06-13 09:37:18 ....A 2415924 Virusshare.00065/Trojan.Win32.StartPage.xzy-26cfbbd94f296ecfc7154b4d10877ad61013ec97 2013-06-14 17:17:24 ....A 1299013 Virusshare.00065/Trojan.Win32.StartPage.xzy-ae25a2b565067d270f13bec3b9c854a109cb92ed 2013-06-14 14:14:04 ....A 1335264 Virusshare.00065/Trojan.Win32.StartPage.yaa-b3ac00691f6b4a15bf8bc3f6129be62585524a0b 2013-06-13 19:36:22 ....A 805184 Virusshare.00065/Trojan.Win32.StartPage.yet-be8d381cb133531f9b98d605cdc64e34d8b14ebe 2013-06-14 19:39:50 ....A 801848 Virusshare.00065/Trojan.Win32.StartPage.yet-fde618237f80adfc81890b32d1fec2f7b93bf730 2013-06-14 09:23:58 ....A 801628 Virusshare.00065/Trojan.Win32.StartPage.yev-7377109a5fe4c5cedfb04f7db550f9556daf0f3d 2013-06-14 17:20:56 ....A 561664 Virusshare.00065/Trojan.Win32.StartPage.yfy-78e1215d2863e19b8929fc379a018018d617cb22 2013-06-13 20:41:34 ....A 800616 Virusshare.00065/Trojan.Win32.StartPage.ygc-3ef4cfea216f73c0ee71e3178c81d56a2899b948 2013-06-13 12:13:54 ....A 561512 Virusshare.00065/Trojan.Win32.StartPage.ygk-a84bccb457cce0b140389c1ff51a94b5e428a423 2013-06-14 08:45:24 ....A 545172 Virusshare.00065/Trojan.Win32.StartPage.ygq-fcb7ba30ab42ebd3d40768db0c8f4938d1557cea 2013-06-14 12:27:12 ....A 800720 Virusshare.00065/Trojan.Win32.StartPage.yui-6c07d07330b30d74951ca0f0d28442a6a7b93a3b 2013-06-14 12:05:00 ....A 39936 Virusshare.00065/Trojan.Win32.StartPage.zk-63b6eb52563705f5872dda5986f6212b645bd831 2013-06-13 18:43:14 ....A 25414 Virusshare.00065/Trojan.Win32.StartPage.zm-7712c3b1f17bb09d4e13fc47cacb7901d7d0464d 2013-06-13 16:02:00 ....A 6656 Virusshare.00065/Trojan.Win32.StartPage.zo-1947350c008b6da4348e629a8dc204e3aebdd391 2013-06-13 22:45:36 ....A 542568 Virusshare.00065/Trojan.Win32.StartPage.zrc-ee2ab83e1a50d7695e9f85a5c3c5d1aabe2acd2d 2013-06-13 23:24:12 ....A 542488 Virusshare.00065/Trojan.Win32.StartPage.zrp-aa66bd6232baf35dedbb45026a6645924dd2d1ea 2013-06-14 05:52:56 ....A 546084 Virusshare.00065/Trojan.Win32.StartPage.ztf-16ad4b00aa52c479f2de8a5dd81f56ae2c8d0484 2013-06-13 23:20:02 ....A 545724 Virusshare.00065/Trojan.Win32.StartPage.zts-3cb90737bad9d67c1d98ae52f199832cdf78a7ae 2013-06-13 19:47:02 ....A 1100367 Virusshare.00065/Trojan.Win32.StartPage.zue-21715a5c887ce2d8f2ab37db50d37c54a86f601a 2013-06-13 07:41:50 ....A 544784 Virusshare.00065/Trojan.Win32.StartPage.zvi-6231864121fae2cf8d944a9e5288e5c94f6e9039 2013-06-13 10:49:54 ....A 1100689 Virusshare.00065/Trojan.Win32.StartPage.zvk-2b898e799d79d5c6455f9e49d91860893d49f792 2013-06-13 23:38:44 ....A 545704 Virusshare.00065/Trojan.Win32.StartPage.zvq-73a19e88f29a7da92a0ac24d2c44180d27a19df5 2013-06-13 07:43:08 ....A 544396 Virusshare.00065/Trojan.Win32.StartPage.zwp-a26ce7495d36f462b6194f72e40b4fc484906b4c 2013-06-14 15:04:08 ....A 545324 Virusshare.00065/Trojan.Win32.StartPage.zwp-a8f1728c247854231bad6e8b005fb1cd91bef7bc 2013-06-14 01:28:00 ....A 542628 Virusshare.00065/Trojan.Win32.StartPage.zwp-d10b1dda8f4779ead222892117945b67ce098c65 2013-06-13 23:00:22 ....A 98816 Virusshare.00065/Trojan.Win32.StartServ.pei-97168e50cb75e7500ea920bff79bdd39ae94f8cc 2013-06-14 15:57:52 ....A 170496 Virusshare.00065/Trojan.Win32.StartServ.vrg-433222da2959f1feeaea44e4ba3296701824e7e2 2013-06-13 11:12:56 ....A 278628 Virusshare.00065/Trojan.Win32.StartServ.vrh-7947d1cd641fc28abb4de532b007f15ffb3adb9d 2013-06-13 22:35:42 ....A 569344 Virusshare.00065/Trojan.Win32.StartServ.vuv-422e3ca9b62d244cf9b5132ddf845465db9f1dcb 2013-06-14 07:33:26 ....A 295936 Virusshare.00065/Trojan.Win32.StartServ.wei-bc2c55f8417119518c8e945e78f987d37fa27fff 2013-06-13 13:25:46 ....A 29627 Virusshare.00065/Trojan.Win32.StartServ.xdi-173a1ad1502b82aa70d6fee092aac8132f84d800 2013-06-13 11:41:44 ....A 29511 Virusshare.00065/Trojan.Win32.StartServ.xdi-8e72fbd81d8797521a802deb2d2bc60d089b804c 2013-06-14 20:30:24 ....A 378440 Virusshare.00065/Trojan.Win32.StartServ.xeu-be8db083d5cca26677528ccff0134c757a9f2b54 2013-06-13 13:13:48 ....A 265245 Virusshare.00065/Trojan.Win32.Starter.a-897a8b0c9cb0f8f4214285b2616555c1d6fa61ff 2013-06-13 20:04:02 ....A 2560 Virusshare.00065/Trojan.Win32.Starter.aaq-29366e8ca9115185a35986a0649de56bd1ba22ef 2013-06-14 01:25:58 ....A 97792 Virusshare.00065/Trojan.Win32.Starter.abz-8a3ae9f36c22510921aa8b91e2d1e6cfe4b60a1c 2013-06-14 00:40:24 ....A 106496 Virusshare.00065/Trojan.Win32.Starter.amsf-fa04747ea283b456c402f859755574551bb3b1e1 2013-06-14 06:29:42 ....A 110592 Virusshare.00065/Trojan.Win32.Starter.amsl-20b167b4d8049f43ca554732a39d7c75fee4277d 2013-06-13 12:30:46 ....A 110592 Virusshare.00065/Trojan.Win32.Starter.amsl-32f06ba1c69581dae9ccd0fd6dbeffabfe0d4a8f 2013-06-14 18:57:32 ....A 49173 Virusshare.00065/Trojan.Win32.Starter.amsl-47a123f086149ab04052f27524cd914c39d84b02 2013-06-14 13:08:02 ....A 110592 Virusshare.00065/Trojan.Win32.Starter.amsl-6dce9f3421fd583b983e7b11acf7d41d78f9c29e 2013-06-13 11:06:18 ....A 110592 Virusshare.00065/Trojan.Win32.Starter.amsl-bf5c9be08cf8703adb92dc9fb2d2099b1628565c 2013-06-15 11:12:12 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-157c003b48ab7fa4b0567d9567f0bd90e150db79 2013-06-15 09:15:44 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-20a164dea764b418de4aab419264e8448d20e8aa 2013-06-16 02:54:06 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-318948e2fbaae6242e71cd88a8fe4416d5b4ae46 2013-06-15 15:22:10 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-4181981da2af42d5d097ece0b34d7736d68446d5 2013-06-15 16:33:38 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-4e2a919e15b0cdfc7483600304feaa9de6338822 2013-06-15 13:31:20 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-5df2cd849e472061d137951a386e919731996cd6 2013-06-15 13:16:20 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-7781fe445d0eb8f6503e325fcdcd499d4a3ff39b 2013-06-15 09:32:06 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-794b6df233f9a1fb750c5d5bf3c39f20813a7e34 2013-06-15 11:00:48 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-adabf5e2522ae7a1e9ae09d0591a11bb713c950b 2013-06-16 06:20:34 ....A 73728 Virusshare.00065/Trojan.Win32.Starter.amso-e7e2d7cdaf8a03037fab620ea5c5f4ee043c85a6 2013-06-14 15:13:50 ....A 656290 Virusshare.00065/Trojan.Win32.Starter.anty-fedb02489f1455b4bcd42430e5c3a7a6df1503cb 2013-06-14 04:57:30 ....A 49172 Virusshare.00065/Trojan.Win32.Starter.ast-30a7f2c6801155dd824133b132da46c996ff2fe4 2013-06-14 15:07:34 ....A 49173 Virusshare.00065/Trojan.Win32.Starter.ast-5387f54d09d35fd184e236f0305b8a7728992893 2013-06-14 09:20:56 ....A 49172 Virusshare.00065/Trojan.Win32.Starter.ast-848e3dfbe1fdee02490275bfddd7b6a4c02f5a99 2013-06-13 18:26:58 ....A 218272 Virusshare.00065/Trojan.Win32.Starter.trq-0864d78a50eb43ab065f80765494336d23d90385 2013-06-14 01:59:46 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-0c9bc78fe72060d9b4a5212e94184b49648fec1b 2013-06-14 14:18:06 ....A 1527924 Virusshare.00065/Trojan.Win32.Starter.trq-152bb505734de6d1c7cc52c2e5b389c474260c55 2013-06-13 23:39:48 ....A 1651354 Virusshare.00065/Trojan.Win32.Starter.trq-16cce1442d9c68df844e428fae7980cae0f27fce 2013-06-14 01:26:30 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-327bf8b9a6599b0b53aed68433779f14b2585c34 2013-06-13 16:49:16 ....A 1883102 Virusshare.00065/Trojan.Win32.Starter.trq-46948fc5e2400ad1e6f883fcf67e96585674aea2 2013-06-14 05:55:16 ....A 1563296 Virusshare.00065/Trojan.Win32.Starter.trq-58e946de5b8e2b7248dd2163724165c92bcb8cc2 2013-06-13 23:29:54 ....A 1018016 Virusshare.00065/Trojan.Win32.Starter.trq-7472a3237450d9f3feb9592d084d48dfa34d6cef 2013-06-14 13:36:34 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-7515c99ccd6ba6552250c82c9633620dfe611512 2013-06-13 10:47:40 ....A 1844702 Virusshare.00065/Trojan.Win32.Starter.trq-75180fa420f86bac7c92a80428686c49caf5abad 2013-06-13 22:09:08 ....A 846210 Virusshare.00065/Trojan.Win32.Starter.trq-7cbad58817132e7083226163f7eebaea11e51a72 2013-06-14 20:20:22 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-92cae1a4d03808bbf2ffbcb1db84ed538914b556 2013-06-13 15:17:50 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-9b1c69c114d2df6f08e9eb77c55e7394fb49801c 2013-06-13 12:52:00 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-a9a7ee188757091e2cbefefa68dfc19fc7d6d1b1 2013-06-14 11:55:48 ....A 1307102 Virusshare.00065/Trojan.Win32.Starter.trq-d8b6a01035a9906cab98c8e3ae0ceab55b620ff5 2013-06-13 19:48:24 ....A 1782756 Virusshare.00065/Trojan.Win32.Starter.trq-ec692e2882b9f70f787ccf63cd1e726df2dc2f49 2013-06-14 06:58:58 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-f17226a5201ddc294355ea8a857f627860b57224 2013-06-14 17:39:28 ....A 49160 Virusshare.00065/Trojan.Win32.Starter.trq-f99c85599bc7b18affa3df6fb82ac0e8e0e48969 2013-06-15 12:39:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-007d18ce48e8356223e6c2e81d0eb0336a82047c 2013-06-16 11:45:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-009c703909f6d9dbc9f93c5cce5db762f20ef05d 2013-06-15 19:26:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-00b1a1224acce3fc8dd836d12a9106fd681172b8 2013-06-16 15:35:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0350ddc85958bc5cd0a0abaf3d11a1984b0e7c3e 2013-06-16 04:21:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-03b14fa7f429c39fd31cf767554f87f297a5ea33 2013-06-16 15:30:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-047593b7510259b23639c492c22828d140493c3e 2013-06-16 09:16:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-048fed095562c6fefc164317f6ed216cdf5f2bb2 2013-06-16 13:55:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0546ee85baffdc32d658451578c7d62a3b4edd68 2013-06-16 04:50:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-055e75e6fa0b999b4db5c399566063a66bf9aa87 2013-06-16 06:09:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-05a05c2954f31553d2cd2bcd727a4e46e41c5676 2013-06-16 13:14:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-05ab6171c8126742cce10579f748e2b8632c2c1c 2013-06-16 07:54:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-05bfea8e9e2b1e20823fbdcc8d78227e48a68677 2013-06-16 06:33:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-05c911087f83f5d1f862c72483ccbb6cf8d0b479 2013-06-16 06:33:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0613f2d9cb86830e99183dba5cdf622338acb8b2 2013-06-16 02:50:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-063f3c5aed4d744335477e8e6725e2c5ac397eb8 2013-06-16 02:42:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-082ea75fc6226ea1b001370d0d7179505a8f6063 2013-06-16 01:58:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-088dd3408706f1332c6577c718225b193f8e49cb 2013-06-16 07:17:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0a651f73f025cf286a87aa38692267bf503f607f 2013-06-16 02:31:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0ac8b9f3933ee1a79f04b9d3c07fcc1ace3904e6 2013-06-16 04:39:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0e63f53eccb7c321e9c09a079022d104ad3b9ec9 2013-06-16 13:09:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-0fa1e166df01f3fbf6e9967fe5e641d7ba7ed310 2013-06-15 10:26:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-100b51b506f221fff78eedf18290ce9d06b4eb6c 2013-06-16 12:33:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-100ce100d428215bdb85d3e3645ecf91261b416e 2013-06-16 15:27:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-10507f07f206d7c87763290ead96a6387b70aa34 2013-06-15 09:29:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-10f0512b14eabf29f711e28525bc21b2154b3cb1 2013-06-16 10:01:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1225a8d2657d095ec5a09ca4d61624f4d214b427 2013-06-16 12:28:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-123600e97a4b27dc7dc91ad51e6cdc520dd52188 2013-06-16 08:22:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-12c1a58b1a73e86b3ec49f36579a0b5c76a58841 2013-06-16 13:56:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-14d130daffbdd5817b7fb4ac19844d5ceffdc51b 2013-06-16 02:48:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-154bbb243b96bbb117a0394addcb8b770e091ad9 2013-06-16 11:58:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-17ff87eed4ea64b8370c9385238c9a9ed91c9f54 2013-06-16 07:03:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-18677000237dcab23d8a9ff1848f138efd002c02 2013-06-16 08:11:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-18ebe5089c7b05d04634fc2ff685687babc4fc2a 2013-06-16 13:35:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1915e68bad20639cb0066f6c243f2d3fc26d48b5 2013-06-16 08:09:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1b233ad5b536d6cbe4faed01baa9878d2ad597b3 2013-06-16 05:34:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1b51572b2b52a127c9ac86f08d7d02f296871638 2013-06-16 03:27:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1d3a680d86b34e2523c0262047f30ce493258410 2013-06-16 10:34:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1fac534eda1aa47f50b42d718723c3af7fe1719b 2013-06-14 15:14:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1ffaba1cfab717a8aaeaed53478073b6effa9e55 2013-06-16 13:53:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-1ffd4812a854aed86439c34ab908be91e161ad9b 2013-06-16 05:28:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-21b2fc7d9fc5f718dbf821ce310eed8c87878b1f 2013-06-16 10:44:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-23dcafdef5d94d2961d56441f4b0e343d5142920 2013-06-16 03:09:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-23f7edf57cf8d4454be64da4609098d466b9b809 2013-06-16 07:44:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-23fb2ad70042e574cb8c2f4ef1786d913d3fd503 2013-06-16 04:23:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-241ab4c6bbc840eb3f5bc3c47feaec0646413741 2013-06-16 03:49:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-242ff7e407f07f4bdf4837aa666f4b97e7580936 2013-06-16 05:00:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-262186674254a76ff05ab837a735ea05331e9c79 2013-06-16 15:04:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-29a358a0b8fb402abd64a57c2fbd0be4aff08474 2013-06-16 04:33:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-29f245977f6fbedc5299a88388ace994a53ca2e7 2013-06-16 06:07:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-29f76fec47118ef274b585b80127d46e8a90fe3b 2013-06-16 10:03:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2a6bb5a5237d81b6d37f55903d6f48f63934c938 2013-06-16 03:10:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2ad97ba5c657681369d57d5b70eb69f9af6ae600 2013-06-16 11:22:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2b6abd619e5042fdb85830dd4924e5b81a9c7013 2013-06-16 01:23:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2b9dbee6314070f6a70aad7394b7f1e2746da242 2013-06-16 10:49:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2bffeaf26890b4bc08412e670756af55ea105191 2013-06-16 10:04:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2c63d876c20c0dd099eb1d6d9e7f6bdc4d712eea 2013-06-16 11:48:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2c79e026e326b581af3bed26d1a665cbb599660e 2013-06-16 03:25:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2ce5f7720bfdf94c968cb8593a964c0ff1ee32dc 2013-06-16 05:29:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2e541c5dc61b02d3044615212725c54c6ebc43d2 2013-06-16 02:18:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2fd4460e8d99ffc4aef2ff5dc24d6b7c4c4fd0eb 2013-06-16 15:08:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-2ffc94e22b1a720362ee84a3cc9257e7d321a1b7 2013-06-16 04:08:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3026b41ac1cc8aa25716e8f1fe4d89bfe8b71d7f 2013-06-16 10:47:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-305fa91f15186ee00a5ae5b3d4f9c1f8c412061e 2013-06-16 08:04:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-30bb5270f5a08eea4153b4cf1c5cd2b34104053f 2013-06-16 14:35:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3162b63f6febc9984e5e16fe8c872ff36a57786a 2013-06-16 03:06:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3164828cba421333fb9038844a5a88b30331c042 2013-06-16 07:25:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-32037edb211b443cb22d9714d0fa8227b76140b0 2013-06-16 06:52:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3438e4dbaaf3753a78f2f09af327685767ff4cd3 2013-06-16 02:21:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-343f8bb53532ec0de15f7d078da888032e109a3b 2013-06-16 13:46:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-345f8badf13330ba0ebb3f2c0dec699ce0f36d0d 2013-06-16 02:22:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3554b8366614acadca9144ccf3169c6243d800ab 2013-06-16 10:00:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-35764d7beeacc2a9ffd46a70642fa17f647f0f23 2013-06-16 09:45:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-359e1d88a622979c0800a25fccbe127e8278d0fe 2013-06-16 11:58:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-363a6129f08389ef4e3df3a0f3046053209d486a 2013-06-16 02:31:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-37f72b73a7855bb0ea49d6e1a9b7722ec2fe58a2 2013-06-16 14:46:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-382b576bdb8cef9b7d550f21719d0f606303b609 2013-06-16 01:15:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-38c226f8653141b97fa5ed5f435db97acf0c0104 2013-06-16 10:33:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-394fc1b6b24cae5b1ec0662d4119fe617a42cc43 2013-06-15 11:11:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3bbacb8847a0e57b99ba7d11af9d4a7a7b0b2c1b 2013-06-16 07:45:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3c64af6565a8125a059acd574d0d98c30a6c1e60 2013-06-16 12:49:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3d842b93251429fe0800905181c15f01f098fb99 2013-06-16 02:18:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3d92df2edd5aa960e8369d7d5bf77d7ab8baefdf 2013-06-16 14:44:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3e0de4581c87e753aa282093f46a110702b43079 2013-06-16 10:22:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-3e9ce6352fd63838b2f417a1d600ad9996b9d6ba 2013-06-16 06:41:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-401aac8d3a074afef538ae72e80a14918814791b 2013-06-16 09:08:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-40e6708894363345a530493395020c79db929971 2013-06-16 11:46:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-416470b2bcb93afe9afa31cb7a2864ad5aade16a 2013-06-16 05:14:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-42fe97b6f82f4653ca7350152873a1d313d12df7 2013-06-16 06:41:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-431e56de72569d1ace6c036fd2ab15066274afda 2013-06-16 12:38:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4349d0d0feed7c7b6b77a97f6ec7e31a92019954 2013-06-16 04:24:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-43ff65489ac628d2677a379efb10b891c55df5c6 2013-06-16 05:43:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-447b2e855a7402219adc6f0704123f3ba9c16620 2013-06-16 12:00:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-45653ee8187c52d23cea50072ca2474889bfe34f 2013-06-16 10:34:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-46589bce143b628ddcfa2dde392779aab6cb636b 2013-06-16 07:53:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-49ae346afb645a9e69b708f21587a63a5eefeb2c 2013-06-16 09:49:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4a490f4b490b3c4bf1a2be6e4df8271cc2c1fb12 2013-06-16 13:44:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4b403d725029c96647affb132b7e3f5c9198e35d 2013-06-16 02:15:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4b6c98ff1b72fb428292838f5c79a6d8978da8e0 2013-06-13 12:50:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4bc42c07ab388d45f90a7ce1564a5fd150de8d96 2013-06-16 06:47:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-4d43e872c631bebb8e9e29fd10bcecd8adbbc842 2013-06-16 04:26:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5127dcc6ceb4210c6b00e9e170f6076a82e33340 2013-06-16 10:29:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-521ddc4568a688820d33e9ecb6c7d6c4d6621a80 2013-06-16 07:23:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5299ccbc79b7798b770364d1e7fa5b1462bbba94 2013-06-16 07:16:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-54c870c9424950b0c6d9e91e3219ff73b3342d72 2013-06-16 12:26:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5531737f2dd590daf2a3e7a3f9d83521305e3742 2013-06-16 12:36:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-556559e3b76886f3a028ebd3d47205e957a25e12 2013-06-16 08:01:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-560c7137d09d37a4c0f2b482d656ef47b96c78af 2013-06-16 13:04:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-56541993373d65aa8198bcc89ccbfa1154f248bf 2013-06-16 12:23:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-56df8c291cb1359da5fd4db65a1d47240252c3d7 2013-06-16 14:05:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-578ba08339b1d9adc3a2182ab8c626257e78975c 2013-06-16 01:35:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-57f9247cfc753a568c666a58f947a79d8336a33e 2013-06-16 15:20:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-585cb8d173a767ac35528fbc95ab7678ee7d1a3c 2013-06-16 12:26:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5860868e4c05471c4e4083fcca2863b7e243979d 2013-06-16 03:40:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-590eab82d2ce67aedad0d9205d2f67caa801d4e9 2013-06-16 10:05:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-59b1a26e02ef3b944b55e2eda1f747e48c2bc049 2013-06-16 02:20:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5a4ecb7d8a5ba2c7c277f90e1cbf3c29457112bf 2013-06-16 07:00:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5c82940cf54cfbd6b0303b20162a955b14512ce8 2013-06-16 11:59:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5ca0ca45bd488e96a62e57e5b6b387f8af8dd8ab 2013-06-15 23:54:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5ce5601aebbc616136624ac44198c770247193cb 2013-06-15 23:44:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5d551682da44a06ab1b8f85d2313fd1c76da6ee6 2013-06-14 14:17:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5e15e209fe50d8cbade3cae8cb64c83e0f414761 2013-06-16 02:14:04 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-5e7de7dba276a1389712cf00327f60d73f9c65f4 2013-06-16 13:35:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-60acbc60280b662d6e53a644ba8008696444877e 2013-06-16 12:22:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-614c1f5f9b6182ab3086e6dec052bef6107dfbf1 2013-06-16 09:18:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-62c3dbe47a64a71ccedfbf17a0b5d59272db2554 2013-06-16 10:46:42 ....A 4096 Virusshare.00065/Trojan.Win32.Starter.yy-62c5d3b1303ebbe68edd2767e9d80f72c0506758 2013-06-16 10:21:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6450f2d40206db89d6f5b1f01711e71b29ea9270 2013-06-16 02:54:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-665d2f1e99c5337b84bfcea9184608b9941c1bc9 2013-06-16 05:10:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-67557745418b6c26f99c6b9589269e235db833bf 2013-06-16 01:03:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-67e157a2fd41d455677c2072b9852f2b21458aea 2013-06-15 08:42:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-68a22ad9ee86239a31aed3b4a983ed91fab814b0 2013-06-16 02:24:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-68c604e600bf7dd0a3c6849b08429c97a18edf46 2013-06-16 13:39:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-692e30fe9a3053dea762d9733dac1a0d255691c6 2013-06-16 12:37:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-69339c3d141af0075db9da861610b8b12d914df6 2013-06-15 10:00:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-694ab85661dbe41741bbadc56e1ee532fb566f5a 2013-06-16 10:24:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-69572a4ffa1b2b236f1401520ea5074a77e75b78 2013-06-16 08:10:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6b7adab0f11385ca3f694ec5d1e29430aa982bb4 2013-06-16 13:29:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6b813ca6918c3e62648cfcce26512b6f02bf0649 2013-06-16 02:16:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6b83472eb67d34eed54e6786bb2fdaa1b91a926a 2013-06-16 13:40:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6b902bdafcdf126ff6135d02812675344cb8b19e 2013-06-16 04:21:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6c2ae53e1e10658441c1ab2e3b4828ce45cb2318 2013-06-16 06:42:04 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-6c62ef911a200d8068261b377cf440d9e0dd0fdd 2013-06-16 03:06:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7144769029b20a0510541c1d8f9644f9772762d0 2013-06-16 11:21:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-73954ffebdb3ffad4fcba09f18c978d143e0cabf 2013-06-16 02:15:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-73fa9bf70f751f1188c1000840b7779d275f2aab 2013-06-16 11:07:16 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-74138bc8e58bf7ad11c81b8cbf7c81666c0d3e07 2013-06-16 06:11:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-74690a2933166b9970f608f55e2afa05cd129e8b 2013-06-16 06:01:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7475b293c6413d6da69194d3c020001ed644ba34 2013-06-16 06:21:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-75a7bc0b5ba97b5f3a45e6dd2149621e9141a48a 2013-06-16 06:06:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-75dc7877a3c44adb59e186ab7d27e74b2d0d67ff 2013-06-15 15:02:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-764b8c436706bdf8e19711f6c286e983674f4d4e 2013-06-16 14:07:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-76870d46da3372ab7714a4c80203959f2aa0ae2d 2013-06-16 03:29:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-76bd636c7bc2911d0eae8e9ab866ecca705be515 2013-06-16 06:01:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-774d262fb553b443c1de34d5ba1c4c7ebd7ce74e 2013-06-16 07:15:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-77aaedc1424a42b77c64c7c557472aefdcc18bf0 2013-06-16 10:04:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-77cab45650f04c3b65ef6ee5e2abb10c33616b85 2013-06-16 04:14:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-78198b600f5a744ca3eda8c226312b0d4b6c1987 2013-06-16 10:33:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-78991688fbbe5b468ba795769438dce9767bf2c8 2013-06-16 03:22:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7a071a9851a499406b6c5eb95cdf532b774c1d25 2013-06-16 12:10:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7afbc240bb524112c321b20acb0a7d0f10b236ee 2013-06-16 02:07:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7c614020266e0fc6b8b6ce0f7415190fc9b41168 2013-06-16 02:42:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-7d19a221f4df476dda327b620d9a57e22bb35801 2013-06-16 04:20:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-808559eef42dbb6fb1428a8112fa5466aa4c80a6 2013-06-16 10:44:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-81c91c51769afba1f63a88bd9cdddd7db9937312 2013-06-16 06:08:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-81dd7aed661be279bc40f1c12f0b97bf198fd776 2013-06-16 06:52:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-82118fa0b28cdb12afc74d8786d6a72dce894258 2013-06-16 11:14:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8275152b4f3c5edd1ea71f54e87dda22f2748413 2013-06-16 01:12:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-82f9773cf08742d3bd50f14cd78d86a0b0b406af 2013-06-16 13:19:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-87d64a4ba5ffa5412ecf3edf1b7255c336182651 2013-06-16 08:15:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-893c1f290b12a42aea6db88d0c12cc7536c493d2 2013-06-16 09:17:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8b73fa78afa8e237cdeba34c15a3a968fc076c7f 2013-06-16 03:43:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8c054889f0032ebd2bbdf577542eeea4b303ac6b 2013-06-16 12:01:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8cb6173919475d8c7ee0bb427268caa57589c379 2013-06-16 00:13:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8e70c27d2621bcb30e47d7f8c7bb9c15ea46fb35 2013-06-16 06:18:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8e9c135ccea96dc50800317d0c0b368ef49ba10a 2013-06-16 11:51:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-8f6e4b6b35b755e4e458b30d845e0f27fb875b22 2013-06-16 03:28:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-90921035f7688143b192c11a158fa7492803beb3 2013-06-15 10:23:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-90afd2f5544810afcea1502c59ba7d2f6bb8c879 2013-06-16 13:02:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9142d3d8893cc50c3ecb6e615b47cb0b70d926c6 2013-06-16 14:42:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-922b645ab67d79be1d5989b58f6a62d410906407 2013-06-16 12:24:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-92dca616a08026e28ef4747dc69eedd2aa46eb0b 2013-06-15 13:02:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9302f57f59cb160b9393fdf4ffb68eaa8f13b496 2013-06-16 09:01:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-96336594fa13bd0959eed4267f5878e01ecce7d2 2013-06-16 10:28:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-96419a8808be38a5da7926bb81aca3e7497af66a 2013-06-16 09:42:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-96b74fe9786f55118be5cbe8e8c13b5bdad9e04a 2013-06-16 09:58:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9706e7e727d6e19d32d7cc4cb7e9e12dd46839cc 2013-06-16 01:38:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-97781dd12dbe02f2609b2e28cfc5eaa434b1c920 2013-06-16 04:28:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-977bfecc441c91d0209d56fa2c70568cf8aea127 2013-06-16 12:55:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-97aee7b40e2c393092c235d1ff72ea49dcf6972f 2013-06-16 13:08:04 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-99bf95d4e27e275128674ba118c59be28cdffaa9 2013-06-16 11:48:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9aa0a490235fb994df09bdb443e2c39e7cf2ef22 2013-06-16 03:42:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9b49c8d43cd761e832ec05f7d3871a9cc4ce7f36 2013-06-15 09:36:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9db8296ab8bea4e00a21f685bb09b3323a174a41 2013-06-16 01:53:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9eab8fa655e9ef136afbb614a1f6f58fe49005f0 2013-06-16 15:43:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9f8a531938d4de86c1923770cd38cb45015ed7e2 2013-06-16 13:50:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-9fe3ab8d4ad23ab67c2658839b93a9af7a54e010 2013-06-16 07:35:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-a0588f6af47e7bfe46345516058da5535ae7d715 2013-06-13 19:27:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-a301b7b92758ed9a514e51a88fb44c36b2d33912 2013-06-16 08:30:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-a3e7bc9afd365d01bc09d41dd71a9a175e62f5db 2013-06-16 06:44:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-a5d8869dfb45dd72f03e59d9c87f91cf54ff26be 2013-06-15 11:07:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-aa4cc3cded30068f235b42fd0c88c090b4835912 2013-06-13 20:08:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ab2a79fb99e30050de2ee45770946642c36298ae 2013-06-16 05:27:16 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-abd9ff32af93e11c7253abdfd71e5da353a6fc6a 2013-06-13 19:16:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ac1adbc74a69f9da99bf430d110c51225582e71c 2013-06-16 03:33:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ac4d6c1cde0a6f0a962bd0c7ce89f4ee9f4dcc9a 2013-06-16 06:38:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-aecc95a989b819d158eb40cb264d54e89f447746 2013-06-13 22:51:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b0862543f44b6ecf4e588a898318989db76d55dc 2013-06-16 12:40:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b0a0fea7246c869ce47fbfd264dae9f284f70252 2013-06-16 11:04:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b130876c470d89dee4e7f92bc3aa6eff2b7fddbb 2013-06-16 11:45:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b2760ee59efb1b95e19c530c7cc9f3a3c1d89661 2013-06-14 08:51:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b2800dd4df846d04027654d9d2c84174c3e852ab 2013-06-14 03:54:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b2bf43dfc3b3df4a01c032f0398c1848859e5707 2013-06-16 14:57:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b4f7de7bab429f7cf934485b83ca373616489070 2013-06-16 13:47:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b56c38e2d28d2f5f22aa0f07a957be34a25a229d 2013-06-14 19:35:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b627c0995967ee1ec35a396c427a33451533ac67 2013-06-16 10:49:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b64a7cc021e74316fc6f9470d28d346b36d4d5a0 2013-06-16 10:04:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b66bc2033050fcb3b3a68345b00a1e0f5476f0c0 2013-06-16 14:55:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b6bc22c89ffe256421340774ae217b620bb55494 2013-06-16 09:33:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b7564e5e19f41a6fe8ac4212ca0597879200550b 2013-06-16 11:07:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b7932c140d50a8b42400e549012b46fbf777e70b 2013-06-16 09:18:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b89f306c3c9595791d6ec54de57e5373be9df9ee 2013-06-15 10:02:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-b9450e93d8ead87e59331f77bc8641c686cb2566 2013-06-16 06:00:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ba6e49627bf9d356255ee1de20300f1659cf8e19 2013-06-16 11:27:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-bbb9a5eb640fa255e7299475424665b5a953701b 2013-06-16 10:42:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-bbf0d2995da789c7900d4d5abb59e0b069899d9d 2013-06-16 05:00:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-be0a1a7cc10538e7f2575464769812a0de574559 2013-06-16 03:46:14 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-be64ea2317233d7ba3d665379a1ebda43feda579 2013-06-16 07:57:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-be826aae4b66be95d55bf7850cb2ba82fc483449 2013-06-16 13:55:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c053396e77de93c83916e4fc14ac3e60bf699996 2013-06-16 15:43:04 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c066757a68cd29904e15564d74621c999920f57d 2013-06-16 04:35:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c3417aac15ab72289fdfa25b08df36617084128e 2013-06-13 08:44:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c3835ad0c0e9f73cb2037ede8522a006d3a9603c 2013-06-16 08:02:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c59316d94b70b66609bb93567a6658b7daeeae39 2013-06-16 04:15:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c5c640f5576e4030375091b89022e8f29fa48eb0 2013-06-16 01:10:36 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c627149112b4adfdc596d6a6d1c496f43f06ce23 2013-06-16 07:15:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c6921500824587b992fbc582bcae267c06e6c602 2013-06-16 01:27:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c694f7c5e275f5a3d5e6929b7c1032558b60677c 2013-06-16 14:57:16 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c821d5ccee566b1543926215ed0429afb1c9be2d 2013-06-16 13:40:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c8802bb2eb05725b9d0ae55515c336d09242c6e2 2013-06-16 14:23:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-c9fb74c665e004d49b53b5cb1ea2ee3db32f3553 2013-06-16 12:08:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ca8ca2a72e8785c8f9a9818101b8e0c1b4998db4 2013-06-16 06:37:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ca8f28b6066262d99df1845f894f5b272c66d15f 2013-06-16 15:23:16 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ca9d8818170c5481748ed34a60a68b4b195e9529 2013-06-16 06:03:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cb2785b4c6d9e9e2d3d6d7e6dde64b1cb0aaca6a 2013-06-16 00:06:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cbc594d9a5f970a2a85b227e00576122bef8eb43 2013-06-16 01:12:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cc181a29bbceb0af9d458d2744d65067b5aea484 2013-06-16 05:12:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cc57e086e757731500c16e3a49c17b8ce24cc4eb 2013-06-16 07:24:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cc96340da77d69bdd9465d5555f3ca3157d3e81f 2013-06-16 12:57:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cd0a053c67634b82df879d56908077508937418a 2013-06-16 13:11:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cd0fb36794972369c9abf4208f394c6729d4f38b 2013-06-16 12:24:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cde9c0e5752d8ab17d45cb3c84fe2b9391a527ef 2013-06-16 13:20:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ce2c523ef8a3ce4df0e6a0e82fb221f4ef554571 2013-06-16 12:00:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ce8d5c3671c3549641df43d9251d393ef301b2a2 2013-06-16 03:35:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cefb75e0f0c5ae83e84d86de8bef46c0677bc864 2013-06-16 11:48:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cf6460ae307f1963cbe3fbb091bcf468de34b968 2013-06-16 05:21:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-cffc9928dc6351f6a7f45fbafeae1b3f4084adc9 2013-06-13 23:02:56 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d01ecde2a5020813efbc44afebdef4bcf7d1c06f 2013-06-16 03:47:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d04970ccd161a1b5f79a808addb2722fd785c394 2013-06-16 10:02:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d1b85f4dab7df9f6afe527653e93232bc354f486 2013-06-16 06:39:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d3154d6db8c4548ed4bd10af0845b3c72013158c 2013-06-16 00:39:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d32310750126d523d5f03d4087b954e5097aae6c 2013-06-16 05:10:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d37ca43f3ee6687e883cf975baf295556875f172 2013-06-16 14:24:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d3e999bcfc1b4e928ce10efa07247f52a7dde095 2013-06-16 13:12:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d52e7659fa1ce1cb77ff2512bc158408e667f1e1 2013-06-13 19:48:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d595853e94bc8d08e91c662ccbd11719efc0d894 2013-06-16 02:13:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d5c915f857a9637cbd70bc1af78cbf6c42660664 2013-06-16 10:58:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d62b9e1ab8c73398429329b1c07873d5650cfcef 2013-06-15 08:45:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d63f06a442ee7a5e805693b3f28a26e75f479d83 2013-06-16 07:28:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d7da5ce9ec6e37320201852d9cde756e85b3f376 2013-06-16 14:11:32 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-d8940c765ddc1f1596865dfb800f4264a899406c 2013-06-16 06:17:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-db577784dafc4f7a01052ab19db664e9fae78ccf 2013-06-16 09:17:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dbd5487502751c2a40332cad08e0c5bee9896c1c 2013-06-16 13:52:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dc483329c360174f2c8772c60e3c8f169cb0b6ae 2013-06-16 11:23:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dc50259beb97ccd9b571f8d52296aaf10bbf19dc 2013-06-16 07:06:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dc89c860c4fd9a6fcfd13eefad6d59e796ffa729 2013-06-16 07:53:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dc918beee3bcf45df6654927e5a4734bf93b1d54 2013-06-16 12:38:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dd5b7dc3e3188266dc2af0b8e4a4d73b7a4d0e2f 2013-06-16 02:34:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dd7fefb575e41bb379393461dbc4f5db07404aed 2013-06-16 13:00:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-de4eb6b6eb18294f1059f64f90fd2fd68522d034 2013-06-15 09:27:22 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-dee721efd20fb4a69eee7dbe092d541a1d0d2f38 2013-06-16 03:04:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-def69efa7ef9e68fe10eb19cf30e90cb84bd7b79 2013-06-16 14:10:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-df18852a7486e3d7cc2093879e9cdf8a5329e63c 2013-06-16 10:03:34 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-df32e6643182d499e43af7e53b9e679807f7110c 2013-06-16 11:08:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-df689fa482b05a8215d2a08cc6002d7ad32ff305 2013-06-16 14:50:16 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e0302103f202ea32c95e342e56174fd48ae34292 2013-06-13 21:48:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e0adcb0466430fbfbc748f159a8221f81e899ea5 2013-06-15 10:55:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e19b133aff9c676dce3ddfeb4570c988193e3302 2013-06-16 07:41:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e1dce4aaf0c9d8b58c78698c45c27b059ba20712 2013-06-16 06:02:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e2850042ddc7bb7515308b1334180aac47f40726 2013-06-16 02:23:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e293de60223a35081691d0a58c017a2599cf2815 2013-06-16 12:26:44 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e3c6327639535203bba4699777271824698a7096 2013-06-16 07:23:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e4d4a6b60d44343b6ab23969beb1c7cf2c5f2ec4 2013-06-14 06:16:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e529eafa6f67b6d6946f22f2459eb31f4d4092cd 2013-06-16 05:56:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e6623596ea59e743a88c44ec973e6f2d986d1850 2013-06-16 03:10:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e6cfb3dd29d19cd2cebfc23246e994f9b0f133c9 2013-06-16 10:48:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e76012ff6c9c512a0297a22cf2efa7d1cbbf5d6e 2013-06-16 13:08:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e8117ab85f5c6e860b8d40e509a3cf3346dc902b 2013-06-16 03:16:08 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e944838963d1ba3d7bab739704ed74ced1399e60 2013-06-16 06:51:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-e9bf9f5d3359a5c3672fd7a46787d7a2eea94fd3 2013-06-16 08:48:52 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-eaf7dac82833a673bc2f6fd71ca9134753e4dd62 2013-06-16 13:47:26 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ebfb23479e897eb86458b273bdcb90b82d93494b 2013-06-16 13:12:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ee2267ff9b31b44fa7273ca2b8a10141a2a1a766 2013-06-16 04:30:46 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f0c670539178a5034d78de1a80ec700cb4fa3110 2013-06-16 10:00:40 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f1a76febb94751388420f0f1a2fe157bde4585a7 2013-06-16 12:07:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f23f094870904dfbaabfb0837597a00906a05941 2013-06-16 07:50:54 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f25c2d77deb8c917c6a45e18244640379379d130 2013-06-16 06:31:38 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f38849da227137758182c8e3d5086f5bcdf37c8d 2013-06-16 15:16:42 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f48febc681a72edbe636ca1b72e63febd47dab50 2013-06-16 02:20:50 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f4dc7956fa1c66842fd88eed11ea23f3cf51ac19 2013-06-16 02:14:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f5641047b2d37f95f1ee927a5c944d160b817caf 2013-06-16 13:41:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f5bcdce1d3ef5048f06cde1611ec79afa74b2932 2013-06-16 14:33:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f61ab8fc51a44c66b0c514d4fcf472f39de69f39 2013-06-16 12:21:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f6f726efa6698824767af131c7df95d5aefd8ed7 2013-06-16 11:25:20 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f731103dc1c34f249d78f2719202a59802f71894 2013-06-16 02:18:58 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f74bb8697fd16f783439eed595592268539f9b4c 2013-06-16 08:24:48 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f8293c97b615c76bb5d87447b8d2eff61a3736b3 2013-06-16 09:55:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f87bef80cc88e2270837715a0dc47cc12296fdb3 2013-06-16 13:50:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-f983c3a254b86b40addccfc2465abd685c5fa68c 2013-06-16 02:14:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fa58501b9b721bec2b67d21085d17c34cd0b872e 2013-06-16 07:13:06 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fb138d6ee76b79e2f39ab5ebf30b5d9690195af4 2013-06-16 14:23:00 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fc2c75679f6383c01c3750924104782e5ab8d004 2013-06-16 12:24:10 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fc9841afd370f8953857c08866375d7e618063a7 2013-06-16 03:25:18 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fd920b66edc680af38ccf910ad957799182430ae 2013-06-16 02:00:24 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fe0d4645cf0bcdb3d08f20dcf5f2099a7926a5a4 2013-06-16 15:23:12 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fee2af20f36c658a80b2e0b86cf35e3ce5febb48 2013-06-16 10:03:28 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-fee686d01d3e2200edc39fd62717cdc46edfe186 2013-06-16 12:04:30 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ff02d0e3b9d166661d043c0f3929669a753e2b32 2013-06-16 12:32:02 ....A 3584 Virusshare.00065/Trojan.Win32.Starter.yy-ff1e2e0c091ceaf91c5573b2f031e7e77cd429be 2013-06-15 18:16:24 ....A 888456 Virusshare.00065/Trojan.Win32.Startun.ero-f9576d80681051a0254e1381daaec03fa58dd5ef 2013-06-14 10:35:18 ....A 127761 Virusshare.00065/Trojan.Win32.Staser.bqki-88f079a5cfbc0bb9485d7deff55bc9c6fa95673d 2013-06-16 10:52:10 ....A 86016 Virusshare.00065/Trojan.Win32.Staser.bqkm-e53c55863d44c3ba4ebbb83e07689941104a199f 2013-06-14 10:42:38 ....A 675168 Virusshare.00065/Trojan.Win32.Staser.bqmi-5e80341e9c5172020ba58759335e78b1907536c7 2013-06-13 09:36:08 ....A 31232 Virusshare.00065/Trojan.Win32.Staser.bqok-10c0f6e54b7963230645aa049cf9ad12b8bf4b17 2013-06-14 17:56:12 ....A 254464 Virusshare.00065/Trojan.Win32.Staser.bqoz-1539fb0b1025cd7a8a437933dda12a58e9d6a9c7 2013-06-13 07:31:36 ....A 112128 Virusshare.00065/Trojan.Win32.Staser.bqoz-252b578375660fc9db3f626ad343e33e286d6276 2013-06-13 20:13:40 ....A 1381910 Virusshare.00065/Trojan.Win32.Staser.bqoz-2e50300af6f34ecdefdbba80de68f30a873a6043 2013-06-13 11:41:44 ....A 112128 Virusshare.00065/Trojan.Win32.Staser.bqoz-3dc64942c6951396b3c33e6d4e11578201b95168 2013-06-16 05:12:50 ....A 117248 Virusshare.00065/Trojan.Win32.Staser.bqoz-54e63469830aebc824b7b91c3a306d485586c8ae 2013-06-13 07:40:46 ....A 164352 Virusshare.00065/Trojan.Win32.Staser.bqoz-b5c3f5991fa2231ed2a3cdff550707923618245d 2013-06-14 04:15:46 ....A 112128 Virusshare.00065/Trojan.Win32.Staser.bqoz-d619e31d80f3d3e8af2ebe25fd9b6fd4e1bd8ee0 2013-06-13 19:45:22 ....A 112128 Virusshare.00065/Trojan.Win32.Staser.bqoz-da62c9710b591364e4023f7ecca6a3ea1c8d2bc1 2013-06-14 12:50:40 ....A 116224 Virusshare.00065/Trojan.Win32.Staser.bqoz-ecb21147d58cb9330c5ee19ff01a6700503c1542 2013-06-13 14:46:42 ....A 114688 Virusshare.00065/Trojan.Win32.Staser.bqoz-f53cb386e781bb2e481d7b69d7be1b3609ce9e0a 2013-06-14 04:07:20 ....A 240128 Virusshare.00065/Trojan.Win32.Staser.cjju-58bc4d1d55cf8eef68783ee806bbfc3a2cf01d1f 2013-06-13 16:30:44 ....A 269312 Virusshare.00065/Trojan.Win32.Staser.ckav-20f63cf4d24a583f7e0d79a735e631fae2313c20 2013-06-13 15:51:18 ....A 552498 Virusshare.00065/Trojan.Win32.Staser.criw-af55ad042579c3940a1c12d01cd6ef8a852df2c8 2013-06-14 07:53:06 ....A 84722 Virusshare.00065/Trojan.Win32.Staser.dtmb-7c0aaefd63b86d77a9c10e38318da0bb39dc9c28 2013-06-13 18:05:38 ....A 74752 Virusshare.00065/Trojan.Win32.Staser.dtnu-2aabc661725c7ccd8cf22ccf545a17edb69eddc7 2013-06-15 00:34:08 ....A 1758293 Virusshare.00065/Trojan.Win32.Staser.eftv-4aa81ccc5f7a283da01eb4f4033ff3e1d4f874c4 2013-06-14 10:51:04 ....A 503808 Virusshare.00065/Trojan.Win32.Staser.einc-f8fd5543a2dd0e0bcc2a8c0ab39858a7c7265d6e 2013-06-14 12:26:54 ....A 740870 Virusshare.00065/Trojan.Win32.Staser.ejer-58c28ebce44c15ed3b7781bc360b9dff36ffe7cd 2013-06-13 23:09:36 ....A 268288 Virusshare.00065/Trojan.Win32.Staser.ejug-3c87929c1de2c30aab5f76db1e04b4defbd058b3 2013-06-14 00:31:14 ....A 385837 Virusshare.00065/Trojan.Win32.Staser.ejvc-48d5cfb31324ecbfcb032594f6c17820041e1af6 2013-06-14 07:36:58 ....A 282483 Virusshare.00065/Trojan.Win32.Staser.ejzk-c6417c87423898a66d96b3def94de296ed425942 2013-06-14 00:00:46 ....A 5632 Virusshare.00065/Trojan.Win32.Stervis.c-6f32f3f9d234940b42f8a6d533fff4d21189b48b 2013-06-13 21:58:14 ....A 58880 Virusshare.00065/Trojan.Win32.Stoldt.cki-cd39bd6869020036f5af2f3cf6e3c6260e833b75 2013-06-14 08:52:58 ....A 363875 Virusshare.00065/Trojan.Win32.Stoldt.fkp-c9cb8ff913332b37da290ca06ecfc3f0828297ee 2013-06-14 23:38:02 ....A 2831453 Virusshare.00065/Trojan.Win32.Stoldt.kz-04d311875f6960602e81ba242740f2d07696f1d7 2013-06-14 10:25:14 ....A 88576 Virusshare.00065/Trojan.Win32.Stuh.acvk-9fba08b4c8477730437ef15d353e472016ef1c2f 2013-06-13 16:15:34 ....A 192000 Virusshare.00065/Trojan.Win32.Stuh.asqk-37eba89b8da69a45c5c02218d2fd9f6b96e9abef 2013-06-13 15:08:24 ....A 24576 Virusshare.00065/Trojan.Win32.SubSys.c-becf15ebd1bebfe890fac77e2bf47ef110569ba3 2013-06-13 23:43:34 ....A 24576 Virusshare.00065/Trojan.Win32.SubSys.ce-c1210e7b21f9eb5f035d9d4b621b66069335c5aa 2013-06-14 13:35:22 ....A 24576 Virusshare.00065/Trojan.Win32.SubSys.d-e60c28d532aee5a2df5cb537ba295d49570cb484 2013-06-13 08:26:54 ....A 20440 Virusshare.00065/Trojan.Win32.Subsys.gen-17cc5b4bcba7bb78a0122bf4bada75ad9ca34447 2013-06-16 13:21:04 ....A 28672 Virusshare.00065/Trojan.Win32.Subsys.gen-9d6491245e0ffbb68b3b7f8129e3932b6c17331d 2013-06-13 14:25:52 ....A 28672 Virusshare.00065/Trojan.Win32.Subsys.gen-c204a2b8ed6399035483b9f6b7edf2fcb8d77238 2013-06-13 20:04:24 ....A 24576 Virusshare.00065/Trojan.Win32.Subsys.gen-dec8a035382628491e7e0ea0a2ae68ce9960376e 2013-06-13 21:14:10 ....A 5242880 Virusshare.00065/Trojan.Win32.SuperGaga.fw-3f4ddf0124157b3d48ce48338ea3a2dcc9af3307 2013-06-13 16:32:46 ....A 184496 Virusshare.00065/Trojan.Win32.SuperThreat.a-07efba12cf47b2c668cbb9118f7d0dbcd0e4472e 2013-06-14 08:30:32 ....A 200384 Virusshare.00065/Trojan.Win32.SuperThreat.a-0d96e0e9195bd953d7b0921bc8192a3e33dc4d33 2013-06-16 06:59:20 ....A 178139 Virusshare.00065/Trojan.Win32.SuperThreat.a-0e1c2d6411d68b731e8c56c11c9e47971a73837b 2013-06-13 14:23:36 ....A 184560 Virusshare.00065/Trojan.Win32.SuperThreat.a-16a2cba067cc1186a04a421a343b210c0498d63a 2013-06-13 16:17:10 ....A 200384 Virusshare.00065/Trojan.Win32.SuperThreat.a-1a3b56033bc1eb3645077ca508be090c72dd4fdf 2013-06-14 18:54:20 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-1b43ac9c90a8d7e6f15932cf05a03c6cd0cf71fb 2013-06-14 03:48:50 ....A 200504 Virusshare.00065/Trojan.Win32.SuperThreat.a-1fed25deb4d8f4845c1baaa05b0b7042aa2b99d6 2013-06-13 09:48:08 ....A 200408 Virusshare.00065/Trojan.Win32.SuperThreat.a-25fc5375a02df0632ede6d59046462cb6ed73ba9 2013-06-14 16:14:26 ....A 200400 Virusshare.00065/Trojan.Win32.SuperThreat.a-28e6c04fde196d70a547b26a70d7275bcd8c2e8a 2013-06-14 10:19:24 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-28f8ff263304432e6a02b9ec0f9272204c704e38 2013-06-13 08:24:32 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-2f3faaaad5d6f8900cc8fad16cfd4a90d02ac79f 2013-06-14 02:03:22 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-34ca628bd64538a47ef50658831abd351d0d9757 2013-06-13 09:47:00 ....A 200184 Virusshare.00065/Trojan.Win32.SuperThreat.a-35a2f19b46b2722c33829842f8a6be59a0c92093 2013-06-14 13:17:18 ....A 200440 Virusshare.00065/Trojan.Win32.SuperThreat.a-362e12a899671bbf66c67392d326585e5bbf41a2 2013-06-13 22:06:36 ....A 200400 Virusshare.00065/Trojan.Win32.SuperThreat.a-37518a94293684a5fa9a331e26ee3565e64f4c6a 2013-06-13 23:37:58 ....A 184496 Virusshare.00065/Trojan.Win32.SuperThreat.a-39d8f33e880e151db65f4810a6038bceb5955742 2013-06-13 22:46:00 ....A 200408 Virusshare.00065/Trojan.Win32.SuperThreat.a-428bdbcbc44ce3a4f96558c5738c7344439e57ee 2013-06-14 05:45:02 ....A 195752 Virusshare.00065/Trojan.Win32.SuperThreat.a-45142f4eedbc3c7a645994a63acd24a817a9ce67 2013-06-13 15:24:58 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-4759621a75333313672088d04a64946372c4f5c9 2013-06-13 20:36:32 ....A 195752 Virusshare.00065/Trojan.Win32.SuperThreat.a-47b933f4f8c37ef05a75ee04075d68dfe227534f 2013-06-14 02:18:16 ....A 200392 Virusshare.00065/Trojan.Win32.SuperThreat.a-4c5f8697cb4be3c6769cc2e6d0e63d1d2415261d 2013-06-13 11:35:10 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-53b624cb5bfc14d1b000510926cf0d3253a00eb4 2013-06-13 23:54:36 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-544c9c51bb4cb0708d80bc05858db0cc69697126 2013-06-13 23:22:40 ....A 200440 Virusshare.00065/Trojan.Win32.SuperThreat.a-558d6d373cb61b99660a385aaf0a4e4c5f903b1c 2013-06-14 04:39:48 ....A 200408 Virusshare.00065/Trojan.Win32.SuperThreat.a-588bf74627b3753ed31faee032f3015cf4823b8f 2013-06-14 12:49:00 ....A 200392 Virusshare.00065/Trojan.Win32.SuperThreat.a-5eb17b647ac725e4f83b52d555561ba61664056f 2013-06-14 01:09:20 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-80f2b1f066bf4c886d886ef1ee5732c7dead9fd2 2013-06-14 01:13:42 ....A 184496 Virusshare.00065/Trojan.Win32.SuperThreat.a-85cff10b68051273c0878346d83d264167bdb2dd 2013-06-13 22:16:10 ....A 184560 Virusshare.00065/Trojan.Win32.SuperThreat.a-86561e20ef71614ca526c72d99058fa77955bd27 2013-06-14 04:58:50 ....A 184360 Virusshare.00065/Trojan.Win32.SuperThreat.a-8900771d84f04ca463fa904121502691e52e87ed 2013-06-14 03:02:06 ....A 200352 Virusshare.00065/Trojan.Win32.SuperThreat.a-892171a668145ba606d98cb20175474f53f54243 2013-06-13 23:36:04 ....A 200344 Virusshare.00065/Trojan.Win32.SuperThreat.a-92a889e3d0cd8e92ab7ca2a225981bccf0ed2559 2013-06-14 01:31:32 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-93f3c9c25b4c1061b02993776a5532a726229e6b 2013-06-14 15:58:28 ....A 184360 Virusshare.00065/Trojan.Win32.SuperThreat.a-998d33a42ce82506f7a27d599ab1dfa294764e09 2013-06-13 18:17:08 ....A 200504 Virusshare.00065/Trojan.Win32.SuperThreat.a-aa8f336ca5eb8b18850bcbb2546fcc131ccfb949 2013-06-14 07:17:58 ....A 200456 Virusshare.00065/Trojan.Win32.SuperThreat.a-ad80a724972a3584d19ef47fb2a490e8613b31a0 2013-06-14 09:48:54 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-bcb9403cc5ab48d4e1f00959df701c9f39f5e138 2013-06-13 23:23:10 ....A 200504 Virusshare.00065/Trojan.Win32.SuperThreat.a-ccac92163e51788966300203068e336881dbd12e 2013-06-14 19:54:12 ....A 200512 Virusshare.00065/Trojan.Win32.SuperThreat.a-cfd536c5e3419752c3c8ac1c119b61115851a98f 2013-06-14 07:32:28 ....A 200384 Virusshare.00065/Trojan.Win32.SuperThreat.a-d452716404daf335c6fac375ce5713b44cad03d1 2013-06-13 15:48:08 ....A 184368 Virusshare.00065/Trojan.Win32.SuperThreat.a-df1f1a4add72d1ebac0aac710a1c0cc1a42021e3 2013-06-16 01:06:04 ....A 3584 Virusshare.00065/Trojan.Win32.SuperThreat.d-816e63766bfbc44f2fc4c2a7cb7c47149b1b58b4 2013-06-16 04:26:28 ....A 3584 Virusshare.00065/Trojan.Win32.SuperThreat.d-cb45c97efe15ba86aa8194418838953808f86546 2013-06-16 13:13:26 ....A 3584 Virusshare.00065/Trojan.Win32.SuperThreat.d-d0ed42c68a255ec3507f73f091e988e0fd6228e4 2013-06-16 10:03:04 ....A 3584 Virusshare.00065/Trojan.Win32.SuperThreat.d-eccfb959a6285dde3862ac067185e97a972022f1 2013-06-14 10:18:52 ....A 650851 Virusshare.00065/Trojan.Win32.SuperThreat.e-4113d843cf570c0726ad45b7a8d604715eff1887 2013-06-15 19:04:50 ....A 49152 Virusshare.00065/Trojan.Win32.SuperThreat.f-22ceb3865255ad69a03a6f3a267602f2904cd428 2013-06-16 14:08:44 ....A 528384 Virusshare.00065/Trojan.Win32.SuperThreat.g-5c3a6b69d9d4827bc8d186471b9aa2ec0dd71d33 2013-06-16 14:11:26 ....A 503808 Virusshare.00065/Trojan.Win32.SuperThreat.g-8f780ed0ece3c7d9e3768a01d5f54c412c5b86cf 2013-06-16 12:30:18 ....A 503808 Virusshare.00065/Trojan.Win32.SuperThreat.g-9e4089ed0298fc57501f256a47b5e9cd161d0a2c 2013-06-16 05:01:10 ....A 528384 Virusshare.00065/Trojan.Win32.SuperThreat.g-c67f8ac9ed8ca9411ee4abb7a220fefd8b0f6d58 2013-06-15 11:08:34 ....A 667176 Virusshare.00065/Trojan.Win32.SuperThreat.h-13cc572ff563e5c205aad0d3f92ced3352950af0 2013-06-13 13:56:34 ....A 98846 Virusshare.00065/Trojan.Win32.SuperThreat.j-2aec5e38bc29fdce95ac3b4e820fb47a31d28a41 2013-06-14 20:12:16 ....A 96794 Virusshare.00065/Trojan.Win32.SuperThreat.j-3f263e26e099702637ac5c5cacd0b27aa6863e9e 2013-06-15 09:28:48 ....A 292476 Virusshare.00065/Trojan.Win32.SuperThreat.j-4943848424054977e82ac53563dfe85c14410e22 2013-06-13 09:40:00 ....A 152114 Virusshare.00065/Trojan.Win32.SuperThreat.j-49a8d638e8bfd8a223ff91f404222eebd1e9f1a1 2013-06-14 07:28:20 ....A 96794 Virusshare.00065/Trojan.Win32.SuperThreat.j-67bdb817305f941179d22599b817bae41f92a88b 2013-06-13 10:11:30 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-0f2ef17ef68c675369c94601fdac57f370bccbf9 2013-06-13 22:31:38 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-13d01725a4d11066e4a0021ffbe865a69188fb85 2013-06-13 10:15:22 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-1daef109f922feb994b7ea5be5dc13465d91f7dc 2013-06-13 23:54:22 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-2056398019a6679024848ae540aba0f5750f25d9 2013-06-13 10:01:10 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-4336c95642546fa7caeccfd0c9edcdf6ac54d051 2013-06-14 12:22:00 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-44e1341b3a3b08c14661b023d5306519de002845 2013-06-13 11:08:24 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-46c79602359faee36f53d94863312c7df986a11f 2013-06-13 21:20:34 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-53c4d9d73cca6f2208f65e19ebe9b4d77b0eff41 2013-06-13 21:23:50 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-5d4d3c06d4d94631e856b95254a9ff39a7b5d348 2013-06-14 01:36:44 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-6fa78a0956ffb54c2db2ca8a02f4cbfd8fbdd966 2013-06-13 10:24:08 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-85f0a27fbc98c7fc3d1ad8c39611408b2fc5eab4 2013-06-13 14:54:20 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-c50d3b4c8b10a4964b4376e07f9b1ed5b40af680 2013-06-14 01:55:20 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-d270a7b7f8e0e3fcae3c23b40e070b7641fe3e3f 2013-06-13 09:50:32 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-e740368057b77b18aa6fb5314cd2fc578b4d372d 2013-06-14 14:10:04 ....A 93696 Virusshare.00065/Trojan.Win32.SuperThreat.k-f8bd078ed92a8d291b1e1bc03d1e4820e3bacba9 2013-06-16 02:33:44 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-0e5ccc87fb58695bf56d1020b75bd086d6f6755b 2013-06-16 06:33:32 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-5a700017fcc2b30440b037ae71f8d45a9aacaf8d 2013-06-16 01:16:40 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-8365e95efab0eb95d6e919de7e3ced82f373f0a7 2013-06-15 15:51:24 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-9cb415ebad311dddfa211686916ffddd991f3839 2013-06-15 10:29:56 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-a0fc8b86a618259f7539c68946f7f619b7a96be3 2013-06-16 09:00:02 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-b9dabe203b543036d05182753724c06c15ced2c8 2013-06-16 05:41:12 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-d09755a84389151f127dd381a750e5d40f9828e6 2013-06-16 04:48:56 ....A 126976 Virusshare.00065/Trojan.Win32.SuperThreat.l-e823b972e059fcb21c8d635c4d6d342c38c5392b 2013-06-16 12:29:12 ....A 102400 Virusshare.00065/Trojan.Win32.SuperThreat.m-1fe62a413f2ca7181ea0c32b9c3953e0d232b9b2 2013-06-16 08:34:54 ....A 102400 Virusshare.00065/Trojan.Win32.SuperThreat.m-2cb40521560e341f2c7e17dce9bcabd81220f94b 2013-06-16 10:18:02 ....A 102400 Virusshare.00065/Trojan.Win32.SuperThreat.m-4685484455f89531a4198421072a11b085fe496f 2013-06-16 13:51:54 ....A 102400 Virusshare.00065/Trojan.Win32.SuperThreat.m-8cc1dc34349efaf6fb9c8d4aa48e08476fdb2317 2013-06-16 06:40:26 ....A 102400 Virusshare.00065/Trojan.Win32.SuperThreat.m-abf41813f9f3a10f7fce48a841cee59ddbb4e2c3 2013-06-16 06:23:22 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-0fa25f80f276556b0e10df284f11eb4b112d7e9c 2013-06-16 05:46:34 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-146ba1a6e3024555fa9afeb8a8e8a7662aa844bb 2013-06-16 10:00:42 ....A 164352 Virusshare.00065/Trojan.Win32.SuperThreat.n-2224f543fb6a5b1df27c7e2aea46b547ca9e652f 2013-06-14 01:13:10 ....A 154112 Virusshare.00065/Trojan.Win32.SuperThreat.n-2d7e38f413f9e7a095c3f3092f829017c22492f1 2013-06-16 13:44:22 ....A 160256 Virusshare.00065/Trojan.Win32.SuperThreat.n-30a17ef7c037c5aaa02eeb26c5ef3a0b0358164e 2013-06-13 07:55:06 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-614c20dfa04a9d4ec2a6b27cf20defeea4dadf23 2013-06-14 10:17:42 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-69839a2ae0d643bea78a232fe88129e5181ce4ea 2013-06-14 02:25:56 ....A 220672 Virusshare.00065/Trojan.Win32.SuperThreat.n-6aea867834bbca5d39b7d494cb1a31be017c6cb3 2013-06-13 22:22:14 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-6e3f14f3141757046b7722647854b8eaf8601034 2013-06-14 12:48:14 ....A 173056 Virusshare.00065/Trojan.Win32.SuperThreat.n-8637a5567f5b48491d52714a306bd9c3c7f7e080 2013-06-13 22:53:26 ....A 220672 Virusshare.00065/Trojan.Win32.SuperThreat.n-bc956dcfdbebb9f1bd936a7d786976432b80b7bd 2013-06-13 13:32:04 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-cf711ee2a5ececd4e88649f3f05a398a8e535a44 2013-06-14 16:31:22 ....A 215552 Virusshare.00065/Trojan.Win32.SuperThreat.n-e354c9ddca05d731bd19a1490255272919e7531a 2013-06-14 18:41:24 ....A 173056 Virusshare.00065/Trojan.Win32.SuperThreat.n-e9b884ca0069a2d132c40bdf6487d8daa1b6cf32 2013-06-13 23:39:16 ....A 220672 Virusshare.00065/Trojan.Win32.SuperThreat.n-f822da6054caa77656d833339764078238d11c04 2013-06-13 23:39:36 ....A 36864 Virusshare.00065/Trojan.Win32.SuperThreat.q-db671e6c156ef1b78d0a0e74a526dd8e37a3905a 2013-06-14 16:42:30 ....A 339968 Virusshare.00065/Trojan.Win32.Swisyn.aaj-372f38d3c42480b74c290f36c4b776565dabf181 2013-06-13 22:49:54 ....A 81958 Virusshare.00065/Trojan.Win32.Swisyn.aak-2a5dd0985c8db142cbf3cb8615979c6496231c02 2013-06-14 01:39:08 ....A 98304 Virusshare.00065/Trojan.Win32.Swisyn.aazx-325f54240c9e4d0dae5cb687b638ca5ed3828ce5 2013-06-14 14:24:34 ....A 80164 Virusshare.00065/Trojan.Win32.Swisyn.abig-851616fa2b002d0c30991f401be6096e93e07d4b 2013-06-14 20:34:42 ....A 46288 Virusshare.00065/Trojan.Win32.Swisyn.abjh-0826eeec91cb423fa5110290d950de1098f88cf2 2013-06-14 08:30:14 ....A 303104 Virusshare.00065/Trojan.Win32.Swisyn.abv-9e54a1e3a229564211fb592b5e2be3b437423974 2013-06-13 14:31:26 ....A 622592 Virusshare.00065/Trojan.Win32.Swisyn.acfk-248a402f4cdceea05bd878fb391e80c76a1e5b63 2013-06-14 18:29:10 ....A 1218048 Virusshare.00065/Trojan.Win32.Swisyn.acfk-35be6f4568b1056f85e765dce40ffcea40891ea2 2013-06-14 07:48:34 ....A 779264 Virusshare.00065/Trojan.Win32.Swisyn.acfk-3664413ea36a6ec46efc6aa20748fef4c82333aa 2013-06-14 03:58:44 ....A 1908224 Virusshare.00065/Trojan.Win32.Swisyn.acfk-4a34e0a7311ffeeccfe5c97ff70eef0b38551382 2013-06-14 18:26:46 ....A 351232 Virusshare.00065/Trojan.Win32.Swisyn.acfk-c863b9f76b75f232ecf790a40762215007222d2f 2013-06-14 02:12:28 ....A 2511360 Virusshare.00065/Trojan.Win32.Swisyn.acfk-fb3c1e5efe39fa29ea752caccedb72dc8a0c5fd2 2013-06-14 19:16:18 ....A 327680 Virusshare.00065/Trojan.Win32.Swisyn.adpl-bfdaa93b5cfc777b4c22692ea7bb945e0b51b128 2013-06-14 05:02:36 ....A 61440 Virusshare.00065/Trojan.Win32.Swisyn.aedq-2da5d8b50856c2298fba4700198605b96d69bb80 2013-06-15 13:32:28 ....A 221188 Virusshare.00065/Trojan.Win32.Swisyn.aegn-97fe73e88ea2fbb47614a90b46b53692560192df 2013-06-16 14:11:02 ....A 221165 Virusshare.00065/Trojan.Win32.Swisyn.aegn-db834434547ecffb814a3f049c75032560bba361 2013-06-14 15:45:24 ....A 61440 Virusshare.00065/Trojan.Win32.Swisyn.aeik-22ab1e127a1c139053ca191070a3ad27ac63fecd 2013-06-13 22:09:32 ....A 383491 Virusshare.00065/Trojan.Win32.Swisyn.aete-e7cb2ffc86ed1360b7433dad8683a996331fd5d9 2013-06-16 02:16:12 ....A 155648 Virusshare.00065/Trojan.Win32.Swisyn.afbe-ed778084ba7e21ce7598f413ace42e7d3d821131 2013-06-13 17:46:38 ....A 3951775 Virusshare.00065/Trojan.Win32.Swisyn.agde-465a03bc1b0a94db66592f4ff004ac3de9911482 2013-06-14 06:20:06 ....A 1225478 Virusshare.00065/Trojan.Win32.Swisyn.ahlk-859b596d42ea22a4cfcf9e8c8fd3f18d80f3206d 2013-06-14 01:40:28 ....A 435712 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-6e3e4de63a943c7b6db06d1a9b229d42cdbacd75 2013-06-13 13:26:46 ....A 307200 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-91c72da08d2c5e7c25a49705702f76366f244965 2013-06-13 19:59:12 ....A 307200 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-b444fc84040353cbce073d69ab036f8bba047d7d 2013-06-14 10:05:20 ....A 307200 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-b7ab3b11d53d623b8feb9f241cc80933334207fb 2013-06-13 21:51:36 ....A 333824 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-ea93efaaa75dee2c3727ff15bdb5502a1d83fb62 2013-06-14 16:50:10 ....A 327680 Virusshare.00065/Trojan.Win32.Swisyn.ahwe-f20ea2226bc05520a7c0f5059279a0193a5e828e 2013-06-14 17:06:16 ....A 172544 Virusshare.00065/Trojan.Win32.Swisyn.aial-53768be607dad23ddd43dd7c9c24b598459f70d4 2013-06-14 03:04:42 ....A 1452544 Virusshare.00065/Trojan.Win32.Swisyn.aiby-96af9e8481d332be4e6ea406efca57825911cce2 2013-06-13 07:58:16 ....A 258049 Virusshare.00065/Trojan.Win32.Swisyn.aikq-3571dd65bd45c431dc1d5a0dbe872a905e963ca5 2013-06-14 16:49:20 ....A 258050 Virusshare.00065/Trojan.Win32.Swisyn.aikq-37ab1c8def4de47627e332e8cbe87c84e72edc86 2013-06-14 01:42:26 ....A 1757184 Virusshare.00065/Trojan.Win32.Swisyn.aja-8f15a2d2f76172122bd2d3d471aee3be388f5a47 2013-06-14 14:10:42 ....A 520192 Virusshare.00065/Trojan.Win32.Swisyn.ajiw-e7ba2c1f26f4787f2748591748de86a11f4d8762 2013-06-14 15:31:42 ....A 278529 Virusshare.00065/Trojan.Win32.Swisyn.ajkj-acaf5f084168e95075a5017537e90aef3103b825 2013-06-14 02:39:36 ....A 607182 Virusshare.00065/Trojan.Win32.Swisyn.akii-d9e081c7ef5406a96d19caf70c1e8182d2617fdd 2013-06-16 13:17:34 ....A 147712 Virusshare.00065/Trojan.Win32.Swisyn.alai-23027976dd9f62f2e71babcca25c32a147686033 2013-06-14 14:15:28 ....A 114688 Virusshare.00065/Trojan.Win32.Swisyn.alai-9c34ad2f324e732a5b37a4a4ba2e6fc3cc96477a 2013-06-16 11:42:36 ....A 114688 Virusshare.00065/Trojan.Win32.Swisyn.alai-d695228258889acb0714f9cbd797d7cdbbc22652 2013-06-13 09:29:18 ....A 994816 Virusshare.00065/Trojan.Win32.Swisyn.alez-2fc0712a821c02056922af4797e301f03f73a620 2013-06-14 01:17:00 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alfm-05d431c8828c9a237e7181a57d5b8154d1c94641 2013-06-14 19:51:54 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alfm-54784c37eb7f9588ae258707e2efbd95269ff96f 2013-06-14 03:52:34 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alfm-a1b90488aa18038ed71f0eedb97fd9c0efffce00 2013-06-14 14:13:14 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alfm-f1228c6658e05ff1c22cabc2bb6790509e13350f 2013-06-14 17:45:40 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alfm-ffa18f2e6c20c415d79c96d1a3f04ea7db41839f 2013-06-13 22:13:38 ....A 933888 Virusshare.00065/Trojan.Win32.Swisyn.alka-5f8a62cdeb48beba48646a73ae90982bf91af29b 2013-06-14 14:57:44 ....A 94208 Virusshare.00065/Trojan.Win32.Swisyn.alky-47374c5c87aa8fb7fb87471de4a93b6dda44aa4d 2013-06-13 23:17:08 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alky-7de0f77b838b700f9c063d24a0474bc59c89a5aa 2013-06-14 14:30:12 ....A 94208 Virusshare.00065/Trojan.Win32.Swisyn.alky-aeb898c235e64121ad32605a8d7b4c28efa4efee 2013-06-13 22:47:26 ....A 107008 Virusshare.00065/Trojan.Win32.Swisyn.alky-cffcad5e6516486a495b8c2c23092611e9b6abe4 2013-06-14 17:17:38 ....A 40448 Virusshare.00065/Trojan.Win32.Swisyn.alky-ec92029bbd2a49cd630341cd3c2e7a5f9539edc0 2013-06-14 09:50:20 ....A 10240 Virusshare.00065/Trojan.Win32.Swisyn.almi-9d0e38ec302f199fae3c40f981bfe67cbcedf6bc 2013-06-14 05:36:52 ....A 241664 Virusshare.00065/Trojan.Win32.Swisyn.amjv-3236a5b8eb7a3c151d4a90ca3a3e1b0e31754367 2013-06-14 02:52:18 ....A 387072 Virusshare.00065/Trojan.Win32.Swisyn.aovi-84604cf58a357e57e6600756db204f71a7592584 2013-06-13 19:39:02 ....A 250368 Virusshare.00065/Trojan.Win32.Swisyn.apfb-95c50745fedd6c4a12446e577124f7e244b89956 2013-06-14 03:25:50 ....A 65536 Virusshare.00065/Trojan.Win32.Swisyn.aqdv-c35e02499b7a7ac46e5659cb741912bbcbeca72e 2013-06-13 22:38:14 ....A 109568 Virusshare.00065/Trojan.Win32.Swisyn.aqkr-2fe32f1874ce43f2aaf0f9f314244b96203a9196 2013-06-13 07:57:32 ....A 73728 Virusshare.00065/Trojan.Win32.Swisyn.asex-0fc84b83be5e0d1a01476ebb892bf84272b65493 2013-06-15 23:46:20 ....A 211925 Virusshare.00065/Trojan.Win32.Swisyn.asxj-3d631c98863600ba4c7be050eb1d59519fdb7d1e 2013-06-14 16:43:18 ....A 545978 Virusshare.00065/Trojan.Win32.Swisyn.asxj-3efb3412790dfdcd8dea1a3f619a143fb9e4d144 2013-06-13 23:06:04 ....A 211813 Virusshare.00065/Trojan.Win32.Swisyn.asxj-4a486e1d8d47f3e64285fd13349dba8e87b66354 2013-06-16 04:12:12 ....A 290258 Virusshare.00065/Trojan.Win32.Swisyn.asxj-627c446aded180fcf2ad35d604a3411ec497f239 2013-06-13 18:32:46 ....A 211935 Virusshare.00065/Trojan.Win32.Swisyn.asxj-c844e3394327192b643753ee828af09be7c5f79f 2013-06-14 09:04:36 ....A 995328 Virusshare.00065/Trojan.Win32.Swisyn.aszu-aabc0c2041f2c258e11a533c96dea7262aec6f1a 2013-06-13 17:07:36 ....A 383488 Virusshare.00065/Trojan.Win32.Swisyn.atub-79c2dcea5f46f79f52bd1a7169cef3b170f64e65 2013-06-14 19:08:30 ....A 229376 Virusshare.00065/Trojan.Win32.Swisyn.auzf-8cd6160a5ac064676cee6a5788e448c490ecc9fb 2013-06-16 08:32:22 ....A 211879 Virusshare.00065/Trojan.Win32.Swisyn.auzw-8cfb320d3cdd03cd61194cce18b321827febdb0c 2013-06-14 11:05:44 ....A 211836 Virusshare.00065/Trojan.Win32.Swisyn.auzw-a7a32ea574d400e4890f5c8c594fe366701138a3 2013-06-13 22:36:04 ....A 211938 Virusshare.00065/Trojan.Win32.Swisyn.auzw-c1ac2f89dcf70db3f2420ba25486639c56b8868b 2013-06-13 16:09:44 ....A 211748 Virusshare.00065/Trojan.Win32.Swisyn.auzw-c81a7552ccead43d954160798c94342525300094 2013-06-14 18:23:28 ....A 211936 Virusshare.00065/Trojan.Win32.Swisyn.auzw-d2971e5431b0ff112fb805be27710ded1feb9ee7 2013-06-14 17:34:22 ....A 211804 Virusshare.00065/Trojan.Win32.Swisyn.auzw-e996db18944181bb636c4bcf819169f0a24d2cb0 2013-06-13 20:51:38 ....A 211837 Virusshare.00065/Trojan.Win32.Swisyn.auzw-f9f8a6cb494dc71269c5c55a8b94e4058f51e60a 2013-06-13 12:44:54 ....A 184320 Virusshare.00065/Trojan.Win32.Swisyn.ava-6cea5be0ca25439edfce569a7dcb21d915e16553 2013-06-14 20:05:46 ....A 97280 Virusshare.00065/Trojan.Win32.Swisyn.avgt-a003c808627a1b3a7cbdfb8586657cce11f69011 2013-06-13 12:40:34 ....A 50792 Virusshare.00065/Trojan.Win32.Swisyn.avk-e54e9a02e9efa211ae0de84cae1d159f91c68add 2013-06-14 02:21:18 ....A 142848 Virusshare.00065/Trojan.Win32.Swisyn.awpi-ea98307f15fd0cfaa4fc0745b378652b085f130f 2013-06-13 21:33:34 ....A 60000 Virusshare.00065/Trojan.Win32.Swisyn.axmz-1dfa1224e21e8db7ebfc97eb0112b42e6c6347fd 2013-06-14 19:21:08 ....A 435317 Virusshare.00065/Trojan.Win32.Swisyn.axte-acee02a5431734484a27e7ea92b72ff1a1436625 2013-06-14 05:18:52 ....A 557056 Virusshare.00065/Trojan.Win32.Swisyn.ayap-87dc6ee73a2ea04a267e00d480809ef955a47a07 2013-06-14 12:44:38 ....A 216064 Virusshare.00065/Trojan.Win32.Swisyn.ayc-1f20c056fc0e0b6bf4a40fb1a92fe903c478dcd5 2013-06-14 15:23:22 ....A 61448 Virusshare.00065/Trojan.Win32.Swisyn.aynf-1e184d171d4d9c072f9fa0b3ec7b56bfe347cf4f 2013-06-13 15:14:32 ....A 147456 Virusshare.00065/Trojan.Win32.Swisyn.bagl-5a687aaed8adb55a7030024220597b08655c2286 2013-06-14 04:22:04 ....A 124928 Virusshare.00065/Trojan.Win32.Swisyn.bhee-1c1a9bf1a8533dfffa7e983b2b43fb738428311c 2013-06-14 14:11:36 ....A 122880 Virusshare.00065/Trojan.Win32.Swisyn.bhee-f504b74f7cffc82f12d364b937658072119192a1 2013-06-14 12:23:08 ....A 201728 Virusshare.00065/Trojan.Win32.Swisyn.bhfe-9fbf54cb3f760273adc2d8d43806fde97f465d17 2013-06-13 10:18:38 ....A 205312 Virusshare.00065/Trojan.Win32.Swisyn.bhfe-e74e7b82539aabe458df2a3110d5eb237d088a4a 2013-06-13 22:43:12 ....A 83840 Virusshare.00065/Trojan.Win32.Swisyn.bks-b640e026e0ce7e3e588e3d06642aea226d830b80 2013-06-14 10:45:54 ....A 242176 Virusshare.00065/Trojan.Win32.Swisyn.bkw-08f578749f86b160a0153b05b304f5db10f090e7 2013-06-16 12:46:26 ....A 211759 Virusshare.00065/Trojan.Win32.Swisyn.bner-231344039ad545f44032e2d771de4fa486286326 2013-06-16 09:25:44 ....A 211955 Virusshare.00065/Trojan.Win32.Swisyn.bner-56255d5d5ee35d13ba15fa33a072dc755ecf8d27 2013-06-13 21:42:56 ....A 36694 Virusshare.00065/Trojan.Win32.Swisyn.btyj-204b8498e746c173279dd22556b5296b4ab180de 2013-06-13 13:47:58 ....A 106496 Virusshare.00065/Trojan.Win32.Swisyn.buki-07cb0056d23e35ae1eafe8d49354c116b3bdc9ec 2013-06-16 09:10:24 ....A 368655 Virusshare.00065/Trojan.Win32.Swisyn.bvpz-02ee94fc9c5c1c4c2a8a39d3b71b70f14861fcff 2013-06-16 07:38:12 ....A 425992 Virusshare.00065/Trojan.Win32.Swisyn.bvpz-68c4e8c59651f1273c5ad11718f3d412acdb0bdd 2013-06-16 12:51:02 ....A 261053 Virusshare.00065/Trojan.Win32.Swisyn.bwqc-49e99601815cfcfc0d4d639af43ab0e5d3e7e4ce 2013-06-14 14:42:10 ....A 188928 Virusshare.00065/Trojan.Win32.Swisyn.by-4adfce7e380e59fed995b6dbd30fe386def3d7fb 2013-06-14 20:09:08 ....A 128734 Virusshare.00065/Trojan.Win32.Swisyn.ccfh-80cbe724770738cbc690c0c1e1e5850b83478001 2013-06-13 21:38:30 ....A 57344 Virusshare.00065/Trojan.Win32.Swisyn.cem-f051a57e1f0ebcdf3fe5a744338fbb87ee04b112 2013-06-16 07:46:44 ....A 449536 Virusshare.00065/Trojan.Win32.Swisyn.clhu-b47ba6d3d120e7eaf066c720d44815c52c2c5af7 2013-06-13 19:43:42 ....A 119296 Virusshare.00065/Trojan.Win32.Swisyn.cpkf-a228f7ca0d30adcec8c5994e46d7800d846d621e 2013-06-14 07:11:42 ....A 24064 Virusshare.00065/Trojan.Win32.Swisyn.cpvh-10f5d02b2c87d4b0e1474514062ae15c9edb1786 2013-06-16 14:06:50 ....A 928768 Virusshare.00065/Trojan.Win32.Swisyn.cyzi-3c91ee3954512489a8419bda6a5ec1c3c260acc1 2013-06-15 08:48:34 ....A 1695756 Virusshare.00065/Trojan.Win32.Swisyn.czgy-bd0ef6e7ae958470912cb84f817da9a36ea055f6 2013-06-13 15:02:48 ....A 44544 Virusshare.00065/Trojan.Win32.Swisyn.dbjm-06a9b944d9cfa8b529689b23b07dca8978c984c0 2013-06-13 09:50:42 ....A 44544 Virusshare.00065/Trojan.Win32.Swisyn.dbjm-2f81a05f9effca1438a071b193564671f8f8fa9d 2013-06-13 23:05:22 ....A 44544 Virusshare.00065/Trojan.Win32.Swisyn.dbjm-d8d44a836fdf059f86a8a99f083d96a43727ee82 2013-06-14 18:41:18 ....A 5407744 Virusshare.00065/Trojan.Win32.Swisyn.dbk-1dc8262b73dacab592f166ab0c7bdc137a211c01 2013-06-13 22:29:20 ....A 175616 Virusshare.00065/Trojan.Win32.Swisyn.dbrm-6c99f48c1d036f69e10f57f9d82156da44d0854f 2013-06-15 14:22:42 ....A 116224 Virusshare.00065/Trojan.Win32.Swisyn.dbve-8f69c9ca6fa44504672aa64c0f2583f54bf6a674 2013-06-14 15:21:52 ....A 200704 Virusshare.00065/Trojan.Win32.Swisyn.f-024225937ff09189fca42b0be14c43297b07498b 2013-06-16 14:29:34 ....A 688128 Virusshare.00065/Trojan.Win32.Swisyn.f-a73fae7bf4d26d7af507a96795311170876ad6fd 2013-06-13 12:07:34 ....A 1044480 Virusshare.00065/Trojan.Win32.Swisyn.fkfh-7d8d69a41244fb82002b18e43f44a1b4cefa97f1 2013-06-13 08:59:50 ....A 22017 Virusshare.00065/Trojan.Win32.Swisyn.flk-a68c315ed7c6416275258b250589c083b14d9bfe 2013-06-14 02:22:08 ....A 262161 Virusshare.00065/Trojan.Win32.Swisyn.flmp-88347460cd03e736727ad0adb520c982a0b9cb58 2013-06-13 23:25:00 ....A 815104 Virusshare.00065/Trojan.Win32.Swisyn.flop-379aaee776f3c02828d38a5c5fa7635dd6ab0c8a 2013-06-14 02:53:36 ....A 80041 Virusshare.00065/Trojan.Win32.Swisyn.flue-b098c9d6385be0f0faf7448cac244e8ed95fbd15 2013-06-13 15:27:52 ....A 20992 Virusshare.00065/Trojan.Win32.Swisyn.fnjo-fd10e226453e0526125cc9b2e212f235a9b9d699 2013-06-13 11:48:04 ....A 290237 Virusshare.00065/Trojan.Win32.Swisyn.foha-667f7c36c25a23e2dcbf04fb8cde020249d7342d 2013-06-13 11:45:14 ....A 28160 Virusshare.00065/Trojan.Win32.Swisyn.frpf-93156952431ea3038856f4c40694e7f666655cdc 2013-06-14 20:32:46 ....A 90112 Virusshare.00065/Trojan.Win32.Swisyn.gq-7e4a150a13f6201207c3e308142b9b2e24713dbd 2013-06-14 19:53:22 ....A 118900 Virusshare.00065/Trojan.Win32.Swisyn.j-422cc0457c24ca42ee778041944d6c02fb003365 2013-06-14 08:25:20 ....A 97792 Virusshare.00065/Trojan.Win32.Swisyn.jyb-3104a10127cc128744ae1002390d47f3ec58b2c8 2013-06-15 14:06:24 ....A 139264 Virusshare.00065/Trojan.Win32.Swisyn.jyb-940c87a47b1d505c136ffd4f6e7e6c2f3ce79ae1 2013-06-13 07:22:02 ....A 68096 Virusshare.00065/Trojan.Win32.Swisyn.jyb-957aacf27a22bb051ff047fac3631bc0d5c3d336 2013-06-13 23:12:28 ....A 91648 Virusshare.00065/Trojan.Win32.Swisyn.jyb-c838b99a946f2994865354ad66a252f1c497e69d 2013-06-13 20:25:18 ....A 5120 Virusshare.00065/Trojan.Win32.Swisyn.jyb-e7b3a19d4275273f3d27f4a07a56cf1bb4aebfd7 2013-06-14 12:33:02 ....A 683520 Virusshare.00065/Trojan.Win32.Swisyn.lzw-66abe3d5c156195ddcdc1ba44e755d564182b804 2013-06-14 14:59:58 ....A 1143296 Virusshare.00065/Trojan.Win32.Swisyn.mv-a8a3fdd33ac3e47771a122a147f12ab051cfcc3f 2013-06-14 01:08:52 ....A 28672 Virusshare.00065/Trojan.Win32.Swisyn.okb-212d1cfe9ebe1e09585bf90080cc940a48809d2b 2013-06-14 16:34:06 ....A 413709 Virusshare.00065/Trojan.Win32.Swisyn.py-8035b222dbfe93f7aaf6eb421af8eb60706a1db4 2013-06-13 16:44:48 ....A 405504 Virusshare.00065/Trojan.Win32.Swisyn.qrm-b54c06ee4456d23b57541e11c90a63ea5bc2af6c 2013-06-13 14:35:24 ....A 24576 Virusshare.00065/Trojan.Win32.Swisyn.qxf-c92a28ce77ee51dbe8da78e9d547a6aef129dfd5 2013-06-13 14:16:38 ....A 348464 Virusshare.00065/Trojan.Win32.Swisyn.r-6f3a33916860df2ade25b0b8793bddb64d294065 2013-06-14 01:16:02 ....A 3011072 Virusshare.00065/Trojan.Win32.Swisyn.rfy-fb0b909c5f279d298a77a89a620ce88353616a7d 2013-06-13 23:06:34 ....A 28672 Virusshare.00065/Trojan.Win32.Swisyn.rjp-56cc82ed1164d2a2b77b031aa7b498fc31ee0fa0 2013-06-13 14:20:54 ....A 233474 Virusshare.00065/Trojan.Win32.Swisyn.txx-897ed582b0bcdb3cf04b599ab133e610c1d1100d 2013-06-16 05:37:52 ....A 36864 Virusshare.00065/Trojan.Win32.Swisyn.ubp-55ec19779c1ed5fc22375154a459d065f5a4f1a7 2013-06-14 13:44:48 ....A 577536 Virusshare.00065/Trojan.Win32.Swisyn.ubr-820569d18e3b96902c81f99a38681335792d13ba 2013-06-13 23:15:16 ....A 69632 Virusshare.00065/Trojan.Win32.Swisyn.ubr-cfb674c01f790407635fd4dae967f409d61b253b 2013-06-14 18:22:42 ....A 98304 Virusshare.00065/Trojan.Win32.Swisyn.ucj-4ab3fddfbed2389ac85ddd59b1d39325a7209b57 2013-06-13 08:26:18 ....A 13312 Virusshare.00065/Trojan.Win32.Swisyn.vcs-455a9d9179bf9777d8aaece608d71e0d3ba2294f 2013-06-14 16:44:10 ....A 28672 Virusshare.00065/Trojan.Win32.Swisyn.vrh-48dfd9fe939480ce7eb2f859d9dfee7a896941cb 2013-06-14 19:49:50 ....A 514048 Virusshare.00065/Trojan.Win32.Swisyn.wak-a1bd28a82f5f040a85a6b0f75ef79359193e3967 2013-06-13 16:08:26 ....A 336677 Virusshare.00065/Trojan.Win32.Swisyn.wkj-58b3073b1e530da00d9a401c970e502bbb7c1564 2013-06-13 19:26:48 ....A 1601536 Virusshare.00065/Trojan.Win32.Swisyn.wuc-607f0136658f42807b3b05b444eb221eebab92d5 2013-06-14 06:56:24 ....A 1044484 Virusshare.00065/Trojan.Win32.Swisyn.xau-6a072a7549dff8db010ffca230054174af1c2d45 2013-06-14 07:38:48 ....A 614444 Virusshare.00065/Trojan.Win32.Swisyn.ybb-023a91d987018fcfb35c0f099fd8e568cfc4a7f0 2013-06-14 07:59:22 ....A 174592 Virusshare.00065/Trojan.Win32.Swisyn.zjh-18326c58302298310e7ba63c5a1a137437469cbf 2013-06-13 23:38:46 ....A 20992 Virusshare.00065/Trojan.Win32.Swisyn.zuq-bd6e1be0333f2035fb93884459e46bc93891c632 2013-06-16 07:57:42 ....A 451584 Virusshare.00065/Trojan.Win32.Swizzor.b-0977c40aa5b1f8885e064f9a1110313cb8e1e556 2013-06-13 18:53:36 ....A 585216 Virusshare.00065/Trojan.Win32.Swizzor.b-0dab897276fdbb42960a37a02388cdb0b25dca65 2013-06-13 09:39:10 ....A 539136 Virusshare.00065/Trojan.Win32.Swizzor.b-0df44de2d871801611b2ebb99c5426390a11e597 2013-06-15 18:31:50 ....A 573952 Virusshare.00065/Trojan.Win32.Swizzor.b-1871e751a1178eef803cb4c9dc8c5cd1e71abdd4 2013-06-15 19:57:08 ....A 552448 Virusshare.00065/Trojan.Win32.Swizzor.b-47f33e8eb0b300bc9e32fbeb7cfac8092ace32d2 2013-06-13 22:32:02 ....A 368640 Virusshare.00065/Trojan.Win32.Swizzor.b-4d6580ec3e45b998f97b30c886b9c2a04b0d6f98 2013-06-16 03:21:54 ....A 419840 Virusshare.00065/Trojan.Win32.Swizzor.b-53981d342e588dd2fc8e440f5463030b19e2b663 2013-06-14 00:45:34 ....A 351232 Virusshare.00065/Trojan.Win32.Swizzor.b-67233890d7511dd29909a96d4993e1b679f31eca 2013-06-13 22:42:48 ....A 851968 Virusshare.00065/Trojan.Win32.Swizzor.b-6f42e42fa4e7d1249ef6912dd445a6bebc87e4ab 2013-06-16 14:55:34 ....A 499712 Virusshare.00065/Trojan.Win32.Swizzor.b-70dc563bb021bee956fde94f271fca0520a62328 2013-06-14 07:27:42 ....A 585216 Virusshare.00065/Trojan.Win32.Swizzor.b-78e3482d53d0d8b0f3a93e8f8bb1bb9a0d771dbf 2013-06-14 07:25:24 ....A 666624 Virusshare.00065/Trojan.Win32.Swizzor.b-7f982f071f34a5ccf2a25f51be516c02068234f9 2013-06-16 13:07:16 ....A 961024 Virusshare.00065/Trojan.Win32.Swizzor.b-892c9894b3e8a558fa6ef3e4388d3a03dbcbd9a3 2013-06-16 15:05:04 ....A 537088 Virusshare.00065/Trojan.Win32.Swizzor.b-8ad9328032cbc74aaa877438a90ea58474b6edad 2013-06-16 09:22:56 ....A 417280 Virusshare.00065/Trojan.Win32.Swizzor.b-8c3fef66a433755019197a1c49db273f6ba2b6cb 2013-06-13 22:52:08 ....A 770048 Virusshare.00065/Trojan.Win32.Swizzor.b-8ce1962c5c81c4b71cd297665af72cff222993d7 2013-06-15 09:28:48 ....A 521728 Virusshare.00065/Trojan.Win32.Swizzor.b-a047a215274680cb7064cf0ab9ce04666c115b7b 2013-06-16 15:22:04 ....A 1340928 Virusshare.00065/Trojan.Win32.Swizzor.b-a13a423f1249e75973b46bb8e8236b7f2c6ecb32 2013-06-15 16:23:08 ....A 684032 Virusshare.00065/Trojan.Win32.Swizzor.b-ceba69eaca785db250fedbc6578db57439442579 2013-06-14 13:51:32 ....A 557568 Virusshare.00065/Trojan.Win32.Swizzor.b-dbb07be5b2ab43e99baee18dfe9b181e790d3e58 2013-06-16 05:09:18 ....A 317952 Virusshare.00065/Trojan.Win32.Swizzor.b-f3c9169cfcd05ea2cf78a73c49c37da5dcef29e6 2013-06-13 19:50:08 ....A 749568 Virusshare.00065/Trojan.Win32.Swizzor.c-136def986e1e377a7d63bba8334049a866fde462 2013-06-16 04:46:00 ....A 749568 Virusshare.00065/Trojan.Win32.Swizzor.c-3c3d28d78cb16eb372dc99abe7455e26dd62d986 2013-06-16 01:07:20 ....A 278528 Virusshare.00065/Trojan.Win32.Swizzor.c-57444012f967df2b6b30acc177a872612242fa72 2013-06-16 10:43:30 ....A 700416 Virusshare.00065/Trojan.Win32.Swizzor.c-6935e5d9b726a80af1df35edb49658429e2cad2d 2013-06-14 16:43:42 ....A 491520 Virusshare.00065/Trojan.Win32.Swizzor.c-a1809466dd2e082232ade1ff4e773f55bde7613f 2013-06-14 04:22:18 ....A 544768 Virusshare.00065/Trojan.Win32.Swizzor.c-daffe7ed08735b82ce091798f00082f2e29187e0 2013-06-14 01:14:20 ....A 732672 Virusshare.00065/Trojan.Win32.Swizzor.c-eb4fac91a5fdd88e6e1d3390f209c19b2d29a9fc 2013-06-13 23:27:58 ....A 458752 Virusshare.00065/Trojan.Win32.Swizzor.c-ed348ca2a949eefaa6e3c6b622606482d2c18964 2013-06-13 12:45:00 ....A 702464 Virusshare.00065/Trojan.Win32.Swizzor.d-1cd28d1ef2aeee40209b1441cedf38008705f304 2013-06-14 11:05:08 ....A 241664 Virusshare.00065/Trojan.Win32.Swizzor.d-6971cba0b084ef0e155467edd71628626105f710 2013-06-13 13:20:26 ....A 303104 Virusshare.00065/Trojan.Win32.Swizzor.d-b14d4d28e54e60e0406ae23ea8bf94fcf0761f15 2013-06-13 18:48:54 ....A 696320 Virusshare.00065/Trojan.Win32.Swizzor.d-f16cb681dbc8ef68294bbd1995860d62a8bd9dac 2013-06-14 02:37:02 ....A 788480 Virusshare.00065/Trojan.Win32.Swizzor.e-17f4ae67d6194335328b82b197b97655c4281af8 2013-06-13 07:32:20 ....A 274432 Virusshare.00065/Trojan.Win32.Swizzor.gewe-539a3743e3a1a7debcfc6be48089118fc4e150ef 2013-06-14 01:27:18 ....A 821248 Virusshare.00065/Trojan.Win32.Swizzor.gezj-8f7debd8a052a977853168b3b9743a5727508472 2013-06-14 16:00:26 ....A 815104 Virusshare.00065/Trojan.Win32.Swizzor.wcq-97501dc2cc872e861f30a14b5ce4b2e9afd21c5f 2013-06-14 09:00:26 ....A 765952 Virusshare.00065/Trojan.Win32.Swizzor.wjb-5c3b83ad09696a239aa9deb13cb08ffe9dc3072b 2013-06-14 10:31:04 ....A 937984 Virusshare.00065/Trojan.Win32.Swizzor.wlh-84922e0fa36ceaf0370f8056abfc444c12eb6b5e 2013-06-14 19:58:54 ....A 28322 Virusshare.00065/Trojan.Win32.Symesta.a-853262d6ceee4051aa114dacfe96c946e5dfe1a9 2013-06-13 22:44:32 ....A 100929 Virusshare.00065/Trojan.Win32.TDSS.abyn-0fd8dd86bfd4fe33b88c9a183dec34b824c225c7 2013-06-13 10:43:52 ....A 102400 Virusshare.00065/Trojan.Win32.TDSS.aieq-35962934ea60fa8bc8cabbade0d2b3461d13b567 2013-06-13 20:27:14 ....A 18448 Virusshare.00065/Trojan.Win32.TDSS.apij-4301d8d8b03b8737e25667f16eb806ede4a4e9a6 2013-06-14 17:03:08 ....A 18448 Virusshare.00065/Trojan.Win32.TDSS.apij-67f10d4487d9434e341edbe7665a32f87eedcac8 2013-06-13 19:58:42 ....A 18448 Virusshare.00065/Trojan.Win32.TDSS.apij-dc5edaa08505db54c88bd56c2492b467f38df7f2 2013-06-14 20:15:20 ....A 79360 Virusshare.00065/Trojan.Win32.TDSS.avav-6bc3171f0ae8f5d6d292319aef23d219908e469b 2013-06-13 17:21:18 ....A 88576 Virusshare.00065/Trojan.Win32.TDSS.bbbt-dd615092da13fb7b67b43dad3b29d7d65bfcc571 2013-06-16 09:32:42 ....A 174592 Virusshare.00065/Trojan.Win32.TDSS.bbqq-921e1d3c689c7dfd465c6b3f164dee4c6fdf1487 2013-06-13 11:46:44 ....A 81920 Virusshare.00065/Trojan.Win32.TDSS.bbsk-48a0d2edab5924828204a2addc46b5897bb5d7f2 2013-06-13 14:54:24 ....A 95744 Virusshare.00065/Trojan.Win32.TDSS.bckj-d803ec4cdba5e2806fc3316e94a524bbb02dfe97 2013-06-14 01:30:12 ....A 206336 Virusshare.00065/Trojan.Win32.TDSS.bdkg-3b2170d2cc42e8985ac031f23a7d195a1e2ea9a5 2013-06-13 10:34:56 ....A 22528 Virusshare.00065/Trojan.Win32.TDSS.bdkg-6bf8c670097060e5ceaa83f6acc272103015a71c 2013-06-14 13:15:44 ....A 90112 Virusshare.00065/Trojan.Win32.TDSS.beea-01d0caa4ccda9a66c9d74d4b7694272ea450c84a 2013-06-13 14:56:34 ....A 29696 Virusshare.00065/Trojan.Win32.TDSS.beea-0e0a898245bd35162baa56e941da19cad977b3e7 2013-06-13 12:37:08 ....A 67542 Virusshare.00065/Trojan.Win32.TDSS.beea-15534de80da5d4719a6255f053fac818344981f1 2013-06-14 12:19:42 ....A 108032 Virusshare.00065/Trojan.Win32.TDSS.beea-1ef6b7c789b8bdda7fcaaef948dace1b33de473c 2013-06-14 07:42:36 ....A 104448 Virusshare.00065/Trojan.Win32.TDSS.beea-22277842f485398c254b5ebef1984bf46dd67cdf 2013-06-13 21:15:12 ....A 107520 Virusshare.00065/Trojan.Win32.TDSS.beea-2be7d5be3453a69538652d631c6d3aa80b727b6d 2013-06-14 19:25:40 ....A 25233 Virusshare.00065/Trojan.Win32.TDSS.beea-2da7d018b6d4fc26948f7484308174e5c0c87a0a 2013-06-13 09:14:34 ....A 389120 Virusshare.00065/Trojan.Win32.TDSS.beea-328302b612584cf426421c47ea26535a658e2006 2013-06-14 16:53:36 ....A 22016 Virusshare.00065/Trojan.Win32.TDSS.beea-38de33b02b605cd222ace3b907da20499356ac04 2013-06-14 08:09:30 ....A 215802 Virusshare.00065/Trojan.Win32.TDSS.beea-482185af7ca79ae0353fb7dc19840204d80d200b 2013-06-13 14:59:12 ....A 107520 Virusshare.00065/Trojan.Win32.TDSS.beea-4b5e00bebd0777edec222d748e260855a389d7a6 2013-06-13 19:22:52 ....A 57344 Virusshare.00065/Trojan.Win32.TDSS.beea-4c00915dd3586427d461faf29abd5e65733dd1ad 2013-06-14 00:53:14 ....A 64680 Virusshare.00065/Trojan.Win32.TDSS.beea-4eea2595735d83adb4a1b1c20db01b95b6ce2fa0 2013-06-14 03:27:42 ....A 22016 Virusshare.00065/Trojan.Win32.TDSS.beea-5c34b55b3cf8afb8d6953eeff64d75cff906e3ed 2013-06-14 15:30:02 ....A 107520 Virusshare.00065/Trojan.Win32.TDSS.beea-6046442b7f76a0457c49479eb9da55f14ea395a1 2013-06-13 23:16:24 ....A 351316 Virusshare.00065/Trojan.Win32.TDSS.beea-64e462b8ce12e3a7cb6943425206a239089977be 2013-06-13 15:31:20 ....A 22528 Virusshare.00065/Trojan.Win32.TDSS.beea-7988407d78101db9af4cfc2726165b288607c8a2 2013-06-14 19:46:00 ....A 4022272 Virusshare.00065/Trojan.Win32.TDSS.beea-a54eb42d07e8fd64b43645ded7f9288f47bd53ff 2013-06-14 08:02:10 ....A 73728 Virusshare.00065/Trojan.Win32.TDSS.beea-b7192dfd4abcef45c57a0b5fdb517813e15dd5a2 2013-06-13 16:43:02 ....A 107008 Virusshare.00065/Trojan.Win32.TDSS.beea-bb5fa9c495c522772da7d3ae01ab019ed6f8bf02 2013-06-13 16:31:00 ....A 1699840 Virusshare.00065/Trojan.Win32.TDSS.beea-c257402d0b67719e84def985f99c883821aa78dc 2013-06-13 23:14:52 ....A 22016 Virusshare.00065/Trojan.Win32.TDSS.beea-d39a95af91a92ecb7b2f7554e43be4f2f77278ed 2013-06-13 12:01:46 ....A 388608 Virusshare.00065/Trojan.Win32.TDSS.beea-d9853384f4992f876d56b447db536374e84f2a59 2013-06-14 03:37:36 ....A 94720 Virusshare.00065/Trojan.Win32.TDSS.beea-da3d243d97769801d71113e682ff6bb5412e9e1f 2013-06-14 01:16:02 ....A 107520 Virusshare.00065/Trojan.Win32.TDSS.beea-da6f34ffd3f96f968e140cac02f165f6177e1d7d 2013-06-14 10:44:22 ....A 57344 Virusshare.00065/Trojan.Win32.TDSS.beea-dc2e2d9fe371f2690573a2f160e0a7fe64e50862 2013-06-14 14:51:58 ....A 12525 Virusshare.00065/Trojan.Win32.TDSS.beea-e13c2bd4c24f847ec8546e904b7af06aa3eaed1e 2013-06-14 00:26:18 ....A 6827 Virusshare.00065/Trojan.Win32.TDSS.beea-f30f096dea212e5b512915ff925b840ae6f83221 2013-06-13 21:08:18 ....A 104448 Virusshare.00065/Trojan.Win32.TDSS.beea-fac7160de3af51458023a1f54cebf0e20a97251c 2013-06-14 14:17:26 ....A 69120 Virusshare.00065/Trojan.Win32.TDSS.beeb-1002e345d1cb7e66a935f3c7e36dec61666946bb 2013-06-13 15:01:22 ....A 65536 Virusshare.00065/Trojan.Win32.TDSS.beeb-2142f343d3736b4fc16accfeaf275fde461a2a3a 2013-06-14 01:17:54 ....A 80896 Virusshare.00065/Trojan.Win32.TDSS.beeb-24cc62fd2aa021847e9336fff9080bf5e691e92e 2013-06-14 10:33:16 ....A 29696 Virusshare.00065/Trojan.Win32.TDSS.beeb-4bbb1dace60cf3e51e8deb1e0b89045ac6bd4638 2013-06-14 11:10:00 ....A 81920 Virusshare.00065/Trojan.Win32.TDSS.beeb-4ce831290dc51cfdcf03fea90ed45db85c7c1403 2013-06-13 10:42:20 ....A 51712 Virusshare.00065/Trojan.Win32.TDSS.beeb-71904504f473a50332ec517a9c0be9a35de9f4ed 2013-06-13 15:33:04 ....A 20480 Virusshare.00065/Trojan.Win32.TDSS.beeb-85ea1838694d79e8e1988a7bf69d26c415df40d9 2013-06-13 12:45:16 ....A 18944 Virusshare.00065/Trojan.Win32.TDSS.beeb-899b0ea03b6b1550c54cd6cbdc4d12a25a6386cf 2013-06-14 12:05:12 ....A 81920 Virusshare.00065/Trojan.Win32.TDSS.beeb-ae49c69b72ab7c55eefb65a9053c91dd727f4058 2013-06-14 11:21:04 ....A 20480 Virusshare.00065/Trojan.Win32.TDSS.beeb-c9defadadffeddad9166ceb9c9d409a3c21ef1ee 2013-06-13 20:59:54 ....A 81920 Virusshare.00065/Trojan.Win32.TDSS.beeb-d56266049ae252f9aae33ecc471e0d3c023e538b 2013-06-13 19:53:28 ....A 38912 Virusshare.00065/Trojan.Win32.TDSS.beeb-f6b9ff4a9d08ab2ecfebc4a8ee26c3db75880a5a 2013-06-14 01:40:40 ....A 119808 Virusshare.00065/Trojan.Win32.TDSS.bkea-e6cbbe30388e4e6f21ffccec156123cfbc07c30d 2013-06-14 14:48:06 ....A 27648 Virusshare.00065/Trojan.Win32.TDSS.bkep-17baa2d727babc234f8143dcea838b92f047df4d 2013-06-14 11:26:44 ....A 119296 Virusshare.00065/Trojan.Win32.TDSS.bldq-06665db73c93444b22074b5b32ec1bd22d3ec725 2013-06-14 14:30:14 ....A 119296 Virusshare.00065/Trojan.Win32.TDSS.bldq-6b933c4d342173f7cc1bd4cbd1eaa21a3b8286f2 2013-06-14 17:07:20 ....A 119296 Virusshare.00065/Trojan.Win32.TDSS.bldq-87369f1cc6dac973463b97cf5891b2b1003f57e9 2013-06-14 19:20:58 ....A 119296 Virusshare.00065/Trojan.Win32.TDSS.bldq-e8607bc82cccb67438131943ddfdca84d339ddb4 2013-06-14 10:12:48 ....A 117760 Virusshare.00065/Trojan.Win32.TDSS.blef-7058eee4169e22d5645f1350fc231ad4aa676a14 2013-06-13 21:17:22 ....A 121344 Virusshare.00065/Trojan.Win32.TDSS.blgu-fc8c0a60fdaadc4a84357067f0e19e029ce0bf75 2013-06-14 04:37:50 ....A 113152 Virusshare.00065/Trojan.Win32.TDSS.blhm-af663d650e0628fa5904fe9fba06261fbe26d514 2013-06-13 22:23:28 ....A 111616 Virusshare.00065/Trojan.Win32.TDSS.blvw-aeca80d7557971f4fc93dd338fdfd51c90037d5f 2013-06-14 02:02:28 ....A 28672 Virusshare.00065/Trojan.Win32.TDSS.bnnz-b9d9aa1f1d708e2868035a0771bd3a95d2ec4c91 2013-06-14 11:35:08 ....A 108544 Virusshare.00065/Trojan.Win32.TDSS.boqt-8296decb3b8265580cd789adba3d0993ac282c2c 2013-06-14 14:12:02 ....A 58062 Virusshare.00065/Trojan.Win32.TDSS.brqg-42c6a9c35b6481ce54e6d2fe026acfcd98d672ca 2013-06-13 08:03:48 ....A 225344 Virusshare.00065/Trojan.Win32.TDSS.bsge-15b71b42b59db255645e0f50c256d2c2c3b20bce 2013-06-13 23:08:26 ....A 225344 Virusshare.00065/Trojan.Win32.TDSS.bsge-42c6b7c86c4a1cb1079d23f0093ec0f1867c6329 2013-06-14 19:20:50 ....A 84460 Virusshare.00065/Trojan.Win32.TDSS.bsvc-d79627fcab0f406229178e3c6a70ae6b9e9a6691 2013-06-13 14:39:54 ....A 145408 Virusshare.00065/Trojan.Win32.TDSS.bsvc-f6cc79936a24eb6732c0bab0a7a2e1423a95309b 2013-06-13 21:02:26 ....A 132608 Virusshare.00065/Trojan.Win32.TDSS.buty-2990394297719e6513bb0360a9ceb5e4a1a1a591 2013-06-14 00:37:24 ....A 38400 Virusshare.00065/Trojan.Win32.TDSS.bxjk-04bef89a3c6cc086e25ae135b677cf42a89ec46a 2013-06-13 22:26:30 ....A 146432 Virusshare.00065/Trojan.Win32.TDSS.bxuo-6aaaf1168ead21dc2cf46197291997c9cc058c89 2013-06-14 10:13:40 ....A 146432 Virusshare.00065/Trojan.Win32.TDSS.bxuo-cee7096374ac318ff7210b932a5a00758b660971 2013-06-14 08:44:58 ....A 152576 Virusshare.00065/Trojan.Win32.TDSS.bzjx-52015d391f97c77f55cc8056c5028f19485581ff 2013-06-13 11:36:50 ....A 117248 Virusshare.00065/Trojan.Win32.TDSS.cghl-1a7e5a409cba9fc45752996667dd5314bf3bde57 2013-06-14 16:47:20 ....A 117248 Virusshare.00065/Trojan.Win32.TDSS.cghl-6bc72e174555bb4e8e5565f0dfaf83dbc48ebffc 2013-06-13 15:39:12 ....A 89088 Virusshare.00065/Trojan.Win32.TDSS.cgii-aa2852a037fdad10370ad0088cc48b88578058cf 2013-06-14 09:43:40 ....A 151552 Virusshare.00065/Trojan.Win32.TDSS.cgii-d6d790dfc2346d0e188a15336f0fb39c5a1a4303 2013-06-14 20:30:14 ....A 89600 Virusshare.00065/Trojan.Win32.TDSS.ciwi-85d3409aacb7c2cb59aab0f104f2289c5a1c8899 2013-06-13 18:47:56 ....A 85504 Virusshare.00065/Trojan.Win32.TDSS.clul-f999903edde9c11a79a7b906f07457f8efa3fbff 2013-06-13 21:10:40 ....A 3642 Virusshare.00065/Trojan.Win32.TDSS.cnai-1e7b3cf585a0da98c4fc54026cc0078717a9f1f9 2013-06-13 16:54:28 ....A 54272 Virusshare.00065/Trojan.Win32.TDSS.iduy-98ece650f2d34c3fbd5f4e1cb1f2ad1018b59e6a 2013-06-13 21:48:16 ....A 20680 Virusshare.00065/Trojan.Win32.TDSS.rats-c4fd06eb5e4da9e71bcbca7e08930950463b42db 2013-06-14 03:48:24 ....A 61440 Virusshare.00065/Trojan.Win32.TDSS.ravm-745956f2575718d72c946fbf24222b4b401c6b85 2013-06-13 20:12:08 ....A 661048 Virusshare.00065/Trojan.Win32.TDSS.rcfv-b1561ff76a69f5339310c92fdf26319be75da84c 2013-06-14 14:02:58 ....A 661048 Virusshare.00065/Trojan.Win32.TDSS.rcfv-d2b4e04ab7c98ffc9da500951a5aa5aca8267b5e 2013-06-14 08:10:44 ....A 488896 Virusshare.00065/Trojan.Win32.TDSS.rdur-b18a65d4f64f31aa585f5dfaf479624d6e14b8a6 2013-06-13 13:16:08 ....A 649072 Virusshare.00065/Trojan.Win32.TDSS.rdvs-47a51e19fa4696191fc83da94ff71fff7691d664 2013-06-13 19:59:10 ....A 649072 Virusshare.00065/Trojan.Win32.TDSS.rdvs-491fe2dee13662c97c04994aecec2ca5e61a87dc 2013-06-13 19:25:16 ....A 649072 Virusshare.00065/Trojan.Win32.TDSS.rdvs-98f0a7a1cb96dba9f92aa54a3b10aac18999a158 2013-06-13 10:55:58 ....A 71168 Virusshare.00065/Trojan.Win32.TDSS.renc-1c11dd805092cecbb4878b4855fb12307de57c59 2013-06-13 18:07:50 ....A 71168 Virusshare.00065/Trojan.Win32.TDSS.renc-c5558d949e35c2a4b20abb00cc221c9ce6798483 2013-06-13 23:24:18 ....A 71168 Virusshare.00065/Trojan.Win32.TDSS.renc-e475502c123d22d24e778d6abc86663c257f8fcc 2013-06-14 10:16:04 ....A 36864 Virusshare.00065/Trojan.Win32.TDSS.ypg-d419390510a7d8cdb6a13309725625da0081d9b6 2013-06-13 10:20:14 ....A 123060 Virusshare.00065/Trojan.Win32.TMSD-2917e4aa8dfa09786eeff55c610d0e1093192d09 2013-06-16 02:37:24 ....A 129283 Virusshare.00065/Trojan.Win32.TScash.d-e3ce98778af1762c4f67987018d9e7ac0dda777e 2013-06-14 18:35:06 ....A 114688 Virusshare.00065/Trojan.Win32.TalkStocks.a-498ade14a44dee916729b13208938409b45bf1bb 2013-06-13 12:17:20 ....A 131072 Virusshare.00065/Trojan.Win32.TalkStocks.a-d898b616bb647b1c8cb6decda25a9e13949fa92f 2013-06-14 10:47:54 ....A 36864 Virusshare.00065/Trojan.Win32.TalkStocks.a-dc6acd5c32f06fa196887ba0022340a0512bcb2c 2013-06-16 10:07:04 ....A 34112 Virusshare.00065/Trojan.Win32.Taobho.fi-57aa3a90c87d0b9175a0502fcc26cf64e1574c03 2013-06-16 03:14:42 ....A 32568 Virusshare.00065/Trojan.Win32.Taobho.swr-268bf61e307bd0a9f4de55cd11668e12dba1f272 2013-06-16 13:12:08 ....A 32568 Virusshare.00065/Trojan.Win32.Taobho.sww-47c4717ded13301e0e25e0e29612bffa88b30e6a 2013-06-14 09:59:56 ....A 216637 Virusshare.00065/Trojan.Win32.Temr.wsj-c8b27c9f2af5d7c2ebef7c88c97fef57eadb4820 2013-06-15 10:31:02 ....A 13312 Virusshare.00065/Trojan.Win32.Tens.as-e2562ce8c30efc5918ead322424f3ff7df3d16c8 2013-06-16 04:50:46 ....A 13312 Virusshare.00065/Trojan.Win32.Tens.as-e429ac6a9378844a675de0b22b55a80ddace7e2e 2013-06-14 07:37:32 ....A 6656 Virusshare.00065/Trojan.Win32.Testife-9765415f2b1f6dcf7ad49223e89568a90d3b3a32 2013-06-13 22:27:24 ....A 40960 Virusshare.00065/Trojan.Win32.Thous.a-afcb851f826100ec66c925ada7c84d34c7f21a9b 2013-06-14 13:40:04 ....A 48640 Virusshare.00065/Trojan.Win32.Tibs.jm-8ab271a7235d622b6d147eda9987a30fba23f342 2013-06-13 12:14:00 ....A 158208 Virusshare.00065/Trojan.Win32.Tinba.ajzs-1a0da22b7eea1e5a9d24f7f6891f88fd0d218f79 2013-06-13 13:21:22 ....A 158208 Virusshare.00065/Trojan.Win32.Tinba.ajzs-2b74293e9732926a332eefdea581c3595c0e4db1 2013-06-14 01:04:40 ....A 157696 Virusshare.00065/Trojan.Win32.Tinba.ajzs-43b23fb6e6d14d136e4ff92ef98aac450c511616 2013-06-13 09:20:00 ....A 158208 Virusshare.00065/Trojan.Win32.Tinba.ajzs-e3acf327e2bd281f72099c20c32753451ea5e77f 2013-06-13 14:30:38 ....A 4096 Virusshare.00065/Trojan.Win32.Tiny.ab-00820c48aa59654a0cb3fbd9c914354667532e69 2013-06-16 09:23:52 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-00d4af4ca6301fb0d6737c03fa2b7be0ed0a6ea9 2013-06-16 14:51:30 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-04db20b5152f8f74f7a02bef32bdeb6bfb066a4c 2013-06-15 09:23:26 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-07a8ccfcd37a997f974d3803268db866c2abff38 2013-06-15 05:27:20 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-0cee5384c45b1b9edb63318aede40973d5d2f148 2013-06-15 14:29:16 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-1f1404aeb9f404fd7a321622e407a92f6d87b57c 2013-06-15 19:04:46 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-227f9faa17254615dfa738bc41cd4ac35348b3ea 2013-06-15 15:19:12 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-2a115535a16053fb0d681c5f8af97aa4bbb09403 2013-06-16 12:10:22 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-3c42afffcd754b479b54f7de246e36a3d52f0df8 2013-06-16 09:20:32 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-3caea6ae046e6e772f1d20600048869e95e0a235 2013-06-15 18:03:54 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-45797038c4754acca872d2852b69105fa6bce81a 2013-06-16 03:06:08 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-72118739e35a8e80a0d9895617ae8d808b795d9f 2013-06-15 14:29:58 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-90cccdece067430c2910cd602b7ebd92c9cc4760 2013-06-15 15:19:14 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-95d816ea975b4a66c26f32a0e295cfaddeb5d6f4 2013-06-15 09:23:36 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-a073a6313a8a44f400e6c13ea71cf991369a39c7 2013-06-15 07:27:34 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-a4bf93321773daa3fc3ce54b4fe0bee1af323647 2013-06-15 02:37:16 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-a774b192029e137eaea32fb0cfae395cf5ba8cf5 2013-06-16 04:40:22 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-b2260b0b14f07685a034d5683fd8686320322d0f 2013-06-15 09:23:50 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-b61833ac03db59d77b4149fefc93120e68a5cf5f 2013-06-15 09:46:58 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-cd736fcbdfa7a00564b0c8c39b098cf21596a9d9 2013-06-16 12:47:58 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-d0a518d4f0936bebcebef577e481a190bfc4ca1e 2013-06-15 07:27:32 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-d1345cba78109c99f3dac0ccc6585e22268041d8 2013-06-16 12:43:10 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-d468af8181be29b540785bba885229f6a782dcc3 2013-06-16 10:55:18 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-f4dc651957b8569e422c759ce11a016fa3640a2d 2013-06-16 07:37:34 ....A 369664 Virusshare.00065/Trojan.Win32.Tiny.cm-fe8d08c5da8e2135f796ac5c03cdf4298f012584 2013-06-14 13:21:28 ....A 2108 Virusshare.00065/Trojan.Win32.Tiny.co-0cbad7238509965f2de4d7b98c8792849ae73da4 2013-06-14 10:58:48 ....A 2048 Virusshare.00065/Trojan.Win32.Tiny.co-722e8f9f3eeeaeb897e010cbbf251c948ad66a10 2013-06-13 23:56:12 ....A 4166 Virusshare.00065/Trojan.Win32.Tiny.co-a85340c044ebcc86a6ef88a5850caa7ce99e78e3 2013-06-14 19:12:46 ....A 3072 Virusshare.00065/Trojan.Win32.Tiny.co-c5d44e6d7b3b1fe6a87f43261d1c7855451b4113 2013-06-13 22:58:16 ....A 4281 Virusshare.00065/Trojan.Win32.Tiny.cs-3c459ca43d49f222f6d6cc79d5d7690bce1cabf3 2013-06-13 09:09:54 ....A 4149 Virusshare.00065/Trojan.Win32.Tiny.cs-a134bdb7f28865f5c39aafe294456fc8a5144a53 2013-06-13 07:45:34 ....A 120832 Virusshare.00065/Trojan.Win32.Titanic-7d3ef06b6ef1111b8e3ac130a85ee1d68bccc89b 2013-06-14 01:13:28 ....A 9216 Virusshare.00065/Trojan.Win32.TopAntiSpyware.i-043fd90b68b679ff60284e54bea50d5411798b30 2013-06-14 02:53:54 ....A 11776 Virusshare.00065/Trojan.Win32.TopAntiSpyware.k-0f25939529837ed229e469f36d5b21d1030b9782 2013-06-13 13:20:10 ....A 24576 Virusshare.00065/Trojan.Win32.TopAntiSpyware.k-522dcd752c5a53b48564e9f1f889f57dd44dc6cf 2013-06-13 11:26:52 ....A 67072 Virusshare.00065/Trojan.Win32.Totem.akm-08805e866c5b95b49c972935a81f8583ee1775ec 2013-06-13 20:49:22 ....A 36864 Virusshare.00065/Trojan.Win32.Upd.ai-e17ae6f02600a43ba60ffa06017fd47627cf232c 2013-06-13 21:14:06 ....A 32768 Virusshare.00065/Trojan.Win32.Upd.as-bfdca3cefeca8e50978b6f3edcb509d279a8bda3 2013-06-14 00:43:58 ....A 53248 Virusshare.00065/Trojan.Win32.Upd.io-fc7402bfdbe2ba58e5a1aa67506cdf79937a68c7 2013-06-14 08:50:12 ....A 61440 Virusshare.00065/Trojan.Win32.VB.aaav-22337f2622496dd6716f557c08e9a1dd29e90f88 2013-06-13 21:35:56 ....A 204800 Virusshare.00065/Trojan.Win32.VB.aala-8759f620dce5edebfcb2644db815e52ce203274a 2013-06-13 22:27:40 ....A 116176 Virusshare.00065/Trojan.Win32.VB.aaqd-5447d29847a5a3b382a7dc0ee2dc26bd43a4bcd2 2013-06-13 09:11:56 ....A 39978 Virusshare.00065/Trojan.Win32.VB.aat-b91c5b421e7732646bc8605f0c2bdf24142cf531 2013-06-14 16:53:16 ....A 583680 Virusshare.00065/Trojan.Win32.VB.abel-a136576c5400c7e97dbe3872eef7cc5686edc71f 2013-06-14 16:08:48 ....A 586773 Virusshare.00065/Trojan.Win32.VB.abjf-5334391f050dd47ad209c9b2627e79401055146b 2013-06-13 18:05:40 ....A 60432 Virusshare.00065/Trojan.Win32.VB.abtj-7db9f9067f66eff108af19279af6f3755f6c9dc4 2013-06-14 00:50:30 ....A 180224 Virusshare.00065/Trojan.Win32.VB.acjr-43cfe7a049f00a373903a228acf850767952adf7 2013-06-13 23:04:36 ....A 81920 Virusshare.00065/Trojan.Win32.VB.acmw-663911304a9586e50d89efd6f0a5ac228c040a19 2013-06-13 11:57:26 ....A 464384 Virusshare.00065/Trojan.Win32.VB.adeb-b5b41b9c8cabec30829e6be4bee11195109da0a7 2013-06-14 19:52:52 ....A 77824 Virusshare.00065/Trojan.Win32.VB.adiz-a1578674e43d1334526c1ab34a21aef474ca3693 2013-06-14 10:50:40 ....A 118784 Virusshare.00065/Trojan.Win32.VB.adni-f91d8b226e918779030b735c27f30475e8b30075 2013-06-13 16:00:12 ....A 32768 Virusshare.00065/Trojan.Win32.VB.ado-ee3fdda084e7e1f4d350136ce019df49b12f90f5 2013-06-14 06:33:26 ....A 98304 Virusshare.00065/Trojan.Win32.VB.adrd-7bd2c0c71689b1e8787e6274568752704111bbe1 2013-06-13 14:44:58 ....A 75264 Virusshare.00065/Trojan.Win32.VB.adwd-2b10599a9331f9c76b3fd1b18f42557ecac392db 2013-06-13 23:49:36 ....A 26067 Virusshare.00065/Trojan.Win32.VB.adzw-b75b69541eb41387f5179f45e89f2b8ac47fb511 2013-06-13 22:24:14 ....A 25657 Virusshare.00065/Trojan.Win32.VB.adzw-c4f823b64064072f77f6969e560711f6741b3ddf 2013-06-14 00:31:08 ....A 25401 Virusshare.00065/Trojan.Win32.VB.adzw-d1ec3ab3c067d618248c4f6201a6806b817774d8 2013-06-14 12:21:50 ....A 45056 Virusshare.00065/Trojan.Win32.VB.aear-e89cbb96be5c1a2261c3d2e1ac80bcfaf640e806 2013-06-14 13:41:22 ....A 118784 Virusshare.00065/Trojan.Win32.VB.aecr-d03bf175cfeea5e71c3c1e0b190b126372385bf3 2013-06-14 08:31:28 ....A 23202 Virusshare.00065/Trojan.Win32.VB.aehn-4dd9c2d11c155b88a221af83555a5c8ad3c8ac56 2013-06-13 15:26:22 ....A 17058 Virusshare.00065/Trojan.Win32.VB.aehn-9231e548cf876d55a119369ca01093c7582b6783 2013-06-14 00:30:04 ....A 17058 Virusshare.00065/Trojan.Win32.VB.aehn-9a0c643b763a8e461bdf40462b037477017ecc5b 2013-06-14 03:26:28 ....A 61602 Virusshare.00065/Trojan.Win32.VB.aehn-c7e8ce3e248c1a7e374bac1b17bdd9e010360b03 2013-06-13 22:40:18 ....A 17058 Virusshare.00065/Trojan.Win32.VB.aehn-e2874956f62fc8cf1bdc97a5fbeb3c4a83b7f0e3 2013-06-13 21:16:22 ....A 118784 Virusshare.00065/Trojan.Win32.VB.aeig-23a4865beca15645d9c7bb15efa8d9a9c37e03f5 2013-06-14 18:46:30 ....A 36864 Virusshare.00065/Trojan.Win32.VB.afck-9da3361fdc23547fa79367423c8149ddbd7ce0c9 2013-06-13 19:22:34 ....A 110592 Virusshare.00065/Trojan.Win32.VB.afdk-b5761d7818cae331275065da272dd864aed668af 2013-06-13 13:19:42 ....A 66632 Virusshare.00065/Trojan.Win32.VB.affx-6dea31ac3889093d796491c1f8e39e513ba06d77 2013-06-14 10:24:28 ....A 26300 Virusshare.00065/Trojan.Win32.VB.afhz-04deba28a7baed5d8d98f1c525a78ff6bf9684f2 2013-06-14 05:23:40 ....A 19830 Virusshare.00065/Trojan.Win32.VB.afhz-d6d2b7845c131b47a390507f303418241c662951 2013-06-14 04:19:40 ....A 580096 Virusshare.00065/Trojan.Win32.VB.afnx-e7fff9ef2e103f866701130e55d34c80dd06de82 2013-06-14 04:22:50 ....A 98304 Virusshare.00065/Trojan.Win32.VB.afpc-3d5ef4cfadef2670b23c083fa87b4b92f55eaca0 2013-06-16 04:14:26 ....A 212992 Virusshare.00065/Trojan.Win32.VB.afta-fe1c5b2a53168c6628109e5b8529335e470e3744 2013-06-13 16:57:20 ....A 81920 Virusshare.00065/Trojan.Win32.VB.afux-09588203246f70caf465b496a10872c2557969ac 2013-06-14 14:43:50 ....A 32768 Virusshare.00065/Trojan.Win32.VB.agdr-9aac41569217617401edd28691ef2a148e3ed7a2 2013-06-13 15:32:20 ....A 118784 Virusshare.00065/Trojan.Win32.VB.agie-020926f2f4dfd1ada61d3c2782134194733e3727 2013-06-13 16:34:40 ....A 562043 Virusshare.00065/Trojan.Win32.VB.agqt-ca8744bde78b6c52cedd2e87c5383b9479be92a9 2013-06-13 10:22:28 ....A 81920 Virusshare.00065/Trojan.Win32.VB.agta-3c5c9c80bed661fa78dde42578b1cc3c76c3efd7 2013-06-13 20:06:36 ....A 81920 Virusshare.00065/Trojan.Win32.VB.agta-4ec0a79a478536029969271046b431880e0267ea 2013-06-13 12:04:02 ....A 81920 Virusshare.00065/Trojan.Win32.VB.agta-90ec93ff9f319210b921dfc2e002734fe72da48e 2013-06-13 21:24:00 ....A 44544 Virusshare.00065/Trojan.Win32.VB.ah-6119a6eaa664c07b88e12d1b0215305f524fec5e 2013-06-13 12:46:50 ....A 79360 Virusshare.00065/Trojan.Win32.VB.ahac-5dd903803c0b19dd00aaf83b19a59cfcefea6900 2013-06-13 13:35:24 ....A 212480 Virusshare.00065/Trojan.Win32.VB.ahac-816923a7e562931bff90378b723e0d037cfb946d 2013-06-14 16:16:34 ....A 79360 Virusshare.00065/Trojan.Win32.VB.ahac-896b66ffb0fd8b9dff26b04910e754d882686593 2013-06-14 11:01:02 ....A 79360 Virusshare.00065/Trojan.Win32.VB.ahac-c7265e1354d0d2039ef1e381f36aab7996db9d2f 2013-06-13 17:07:26 ....A 79360 Virusshare.00065/Trojan.Win32.VB.ahac-f17db8a9a96752e14a03e7ba1bce976519260381 2013-06-14 13:47:12 ....A 45056 Virusshare.00065/Trojan.Win32.VB.ahcp-a3a152e485b7fe43eed28002dcb714af0d93fb61 2013-06-14 14:07:38 ....A 2535406 Virusshare.00065/Trojan.Win32.VB.ahcz-1cef46e93d5a5ed2ec74a228597eaa888dddffdb 2013-06-13 12:46:20 ....A 36864 Virusshare.00065/Trojan.Win32.VB.ahdq-f3b338e64052f7b4afe2141da71ebf249a5da661 2013-06-13 11:19:18 ....A 45056 Virusshare.00065/Trojan.Win32.VB.ahdz-0b0a48bf32798a7665c6259a78f39dfa4f830e10 2013-06-14 08:55:28 ....A 39472 Virusshare.00065/Trojan.Win32.VB.aheh-4c727e4c578950a08679d6bfbda9c60d178bbd3b 2013-06-13 11:18:14 ....A 45056 Virusshare.00065/Trojan.Win32.VB.ahgz-1e353c0b83df49fbf3e7743d05201a6162f875b7 2013-06-14 09:10:02 ....A 28685 Virusshare.00065/Trojan.Win32.VB.ahhq-1a5f0ec6b830526821ec993541963dcc546ef6ba 2013-06-13 11:23:08 ....A 194560 Virusshare.00065/Trojan.Win32.VB.ahjz-c39347af46a0e0bbaa78baa4b7cab0114552b89b 2013-06-14 18:31:50 ....A 8384512 Virusshare.00065/Trojan.Win32.VB.ahlk-ef84ae6d8ce46623c21b8051fec8ca5eb4f65bb6 2013-06-14 17:57:36 ....A 81920 Virusshare.00065/Trojan.Win32.VB.ahsk-3b9ff2efc892bde24073c168b8762e3f2da60bfa 2013-06-14 05:11:10 ....A 368640 Virusshare.00065/Trojan.Win32.VB.ahuu-476579a1b1ecc4f55e9e56521912576a41dfcf45 2013-06-14 07:17:54 ....A 45119 Virusshare.00065/Trojan.Win32.VB.aia-d318fc2522b1f7941cbbf0d99e646991b9af4c5a 2013-06-13 12:49:32 ....A 86699 Virusshare.00065/Trojan.Win32.VB.aia-fa85e5f9bc9bd8cc93a0798b917dc08b1bf81bcc 2013-06-13 07:20:26 ....A 53248 Virusshare.00065/Trojan.Win32.VB.aie-150100e4d9fa91c5c375c9f286fdda90dc7f6ca8 2013-06-13 19:13:02 ....A 49664 Virusshare.00065/Trojan.Win32.VB.aieh-bd2e609130134f6beadd17c29379914590d0cc28 2013-06-14 12:38:28 ....A 201278 Virusshare.00065/Trojan.Win32.VB.aihp-b4e4b39d425ac6c59c0fc877e6a4830a1b0fcb86 2013-06-13 20:43:28 ....A 39949 Virusshare.00065/Trojan.Win32.VB.aijb-db3be9282c3f1122718f2d7557e888857d221397 2013-06-14 09:32:04 ....A 24576 Virusshare.00065/Trojan.Win32.VB.aiqf-68085d4f761883f6f7a7f5b141fe11dee439582f 2013-06-14 00:05:50 ....A 79360 Virusshare.00065/Trojan.Win32.VB.ajbj-d780a77ed1978a1036eff0142ef3fcfc0c1fd091 2013-06-15 10:44:28 ....A 36864 Virusshare.00065/Trojan.Win32.VB.aje-fe930b0fcb66592340167120e5d419b3fa606f73 2013-06-13 11:20:38 ....A 397312 Virusshare.00065/Trojan.Win32.VB.ajek-f86930ea530e5dbed51861b926c39cf4fe18fdcf 2013-06-14 04:06:08 ....A 49160 Virusshare.00065/Trojan.Win32.VB.ajmb-97e9da7cc85361ba7a79781cf382797766ce797f 2013-06-13 14:01:04 ....A 402111 Virusshare.00065/Trojan.Win32.VB.ajmc-684e07c003ae3c85c5e3b26c49aaa2dca2ce9ebf 2013-06-14 01:09:10 ....A 4318742 Virusshare.00065/Trojan.Win32.VB.ajmc-8b9f963cc38be041940ffa952bd29256d7f78839 2013-06-14 00:06:14 ....A 11246 Virusshare.00065/Trojan.Win32.VB.ajmf-075c431f074a257d48bc4a4c19f8a5a1c10fc24d 2013-06-14 03:07:54 ....A 1442478 Virusshare.00065/Trojan.Win32.VB.ajom-02ffc37d252d0ce8a6aec1d19a05783f90d5a2bb 2013-06-13 08:44:48 ....A 1126433 Virusshare.00065/Trojan.Win32.VB.ajom-66572f8fd7b8f96fad3612fc0b080b60bff3523b 2013-06-14 06:47:22 ....A 84512 Virusshare.00065/Trojan.Win32.VB.ajom-ea8604100f80e9e7c20b48cb937d0ed112dd804b 2013-06-14 19:14:44 ....A 407228 Virusshare.00065/Trojan.Win32.VB.ajrf-5dee1626f8bca00a6279aeaffe7f5914a1e516c3 2013-06-13 22:27:18 ....A 198144 Virusshare.00065/Trojan.Win32.VB.ajrk-4ced716c9957740fe87bf1d7b6edcbefd5c660a9 2013-06-13 13:55:48 ....A 45056 Virusshare.00065/Trojan.Win32.VB.ajrz-9ee55dad1bc36833fddf7f4d9fbb1a8f1dcca3d9 2013-06-14 17:08:00 ....A 98304 Virusshare.00065/Trojan.Win32.VB.ajug-e56994c2734aa956f0d98cb120ad28ea25a25e79 2013-06-13 13:47:36 ....A 300544 Virusshare.00065/Trojan.Win32.VB.ajwg-e329b35e954f6c647db57e0290076e4c5dd3d5db 2013-06-14 02:25:14 ....A 107008 Virusshare.00065/Trojan.Win32.VB.ajzt-17d0e1df15cc67aa5a09db44def3fc4504322377 2013-06-13 08:31:50 ....A 39936 Virusshare.00065/Trojan.Win32.VB.akat-e5828c199b6052a7df0f0c514d316869771e98be 2013-06-13 14:26:00 ....A 78848 Virusshare.00065/Trojan.Win32.VB.akgw-9c6026695c12391ca126388b1ffcd110663e88ba 2013-06-14 13:57:00 ....A 102400 Virusshare.00065/Trojan.Win32.VB.akia-53c11a411bd4534c980183aea9c26d0dea8d4730 2013-06-13 08:39:22 ....A 217088 Virusshare.00065/Trojan.Win32.VB.akjo-4df48a2b93b01c76ddcbcc970d733a26f44c6cfb 2013-06-13 15:11:38 ....A 217088 Virusshare.00065/Trojan.Win32.VB.akjo-758ddf4835dfea08d390d3fac9335b00e3eb2afe 2013-06-14 16:12:50 ....A 217088 Virusshare.00065/Trojan.Win32.VB.akjo-92fd94928d4b76a1b0c95c96e43ffc1ecf7237cd 2013-06-13 19:09:48 ....A 69632 Virusshare.00065/Trojan.Win32.VB.akov-2710da02ddf703bda7fe735dc37935785c062406 2013-06-14 15:26:20 ....A 131117 Virusshare.00065/Trojan.Win32.VB.aksn-84e1edb39a04bd64f942032219cc8347f8ec03ad 2013-06-14 14:47:02 ....A 28674 Virusshare.00065/Trojan.Win32.VB.ald-87c9edb661bb79c7ab8c3721e29f8557d93cf3d7 2013-06-14 12:25:16 ....A 270336 Virusshare.00065/Trojan.Win32.VB.alee-d167ab2210a7e8f4e2625cf3854ff2cba304e8cd 2013-06-14 16:25:52 ....A 102400 Virusshare.00065/Trojan.Win32.VB.aler-2a4ba35f266f61348b30626c70a27bc5365eaf90 2013-06-13 18:03:06 ....A 326144 Virusshare.00065/Trojan.Win32.VB.alg-780ffe02ea923aae58e6c32145735de2c694ee0f 2013-06-14 10:42:08 ....A 49179 Virusshare.00065/Trojan.Win32.VB.aliq-8c6162e6658e8402be2abf1ed8ad3cd6ca2b01ee 2013-06-14 00:13:26 ....A 36864 Virusshare.00065/Trojan.Win32.VB.aljq-c90cf92636cdd777ae7bb27f8c60d51aefb9c692 2013-06-13 18:39:30 ....A 20480 Virusshare.00065/Trojan.Win32.VB.alr-3d433898e5831058db6cd9d0151de9c29ab11d87 2013-06-13 23:59:34 ....A 163840 Virusshare.00065/Trojan.Win32.VB.alxt-c2812ae347950cfb0b904808f92cbaf2ae2cdbc4 2013-06-13 12:21:40 ....A 18432 Virusshare.00065/Trojan.Win32.VB.alyr-5d5c3251404ff8271ba01ba9667a358abbcdc02a 2013-06-13 15:57:20 ....A 1036288 Virusshare.00065/Trojan.Win32.VB.amce-5b3d5a5ab11e770db6304678e61c96147ead3aae 2013-06-13 13:06:14 ....A 123912 Virusshare.00065/Trojan.Win32.VB.amft-295a2a83a46fceeddf3ce825cc74209ff4eae1ef 2013-06-16 08:53:54 ....A 90112 Virusshare.00065/Trojan.Win32.VB.amjx-22694e453931edc0dee575bd6bf629b587fab769 2013-06-13 23:08:10 ....A 300032 Virusshare.00065/Trojan.Win32.VB.amqy-0c64420ab71250cc24ed67151e577b412ef89f63 2013-06-14 00:14:16 ....A 1785320 Virusshare.00065/Trojan.Win32.VB.amtv-b2fb4236dcd6ce8079b4b49101ce012d99e3ce39 2013-06-14 13:36:52 ....A 45056 Virusshare.00065/Trojan.Win32.VB.anbp-cb6693c0f9f5a84c06a11c1dae4bf45f79f8c051 2013-06-13 22:36:22 ....A 45056 Virusshare.00065/Trojan.Win32.VB.antb-75fb50ee41be8e8044b45045097da822c1d3fec3 2013-06-14 00:09:02 ....A 532992 Virusshare.00065/Trojan.Win32.VB.aoe-42f9762a8a4e01514e2f53fcd077260996e2196b 2013-06-14 02:21:54 ....A 40960 Virusshare.00065/Trojan.Win32.VB.aokw-7a9d3350c9cb69b3c2d20896667c04352d245411 2013-06-16 07:43:18 ....A 184320 Virusshare.00065/Trojan.Win32.VB.aol-36fe56a8018d7f233d2bd3e97b5f8b2f86812868 2013-06-16 10:07:54 ....A 106496 Virusshare.00065/Trojan.Win32.VB.aol-4379df97359a3e0d37910a3da7ee33ff22aaeeb8 2013-06-14 20:36:10 ....A 64915 Virusshare.00065/Trojan.Win32.VB.aonh-1c3433111cca2b270c278ece69fdcbdb19685d12 2013-06-13 23:07:48 ....A 163840 Virusshare.00065/Trojan.Win32.VB.aorx-07bd09be75bce1e6b91c5ff3c51b6b6682cf43a1 2013-06-14 12:26:34 ....A 86017 Virusshare.00065/Trojan.Win32.VB.aot-66f4493c549d9f22af7c76505e6c0c358bc384ae 2013-06-14 16:45:34 ....A 53248 Virusshare.00065/Trojan.Win32.VB.aphj-c81b0d7495a7abee4b39b5dd363eee7551a38d9a 2013-06-14 02:52:34 ....A 663062 Virusshare.00065/Trojan.Win32.VB.apmc-a8eff9c9923d0cb374db7ec8d181d37bbdf3d97e 2013-06-13 20:03:54 ....A 5156607 Virusshare.00065/Trojan.Win32.VB.apps-e98f3adbde15359866e638e25bf539cfc0aaa20d 2013-06-13 13:07:08 ....A 79360 Virusshare.00065/Trojan.Win32.VB.apqc-b680963f962393caeca04a45e4b9ff0a43394743 2013-06-14 05:10:56 ....A 104922 Virusshare.00065/Trojan.Win32.VB.apvl-9f4f9a789d727a2a34e61878527a7cf441b82878 2013-06-14 13:39:42 ....A 36864 Virusshare.00065/Trojan.Win32.VB.apwa-2088f0253e7bf8cbad08d91413206999479bd547 2013-06-13 14:09:36 ....A 24576 Virusshare.00065/Trojan.Win32.VB.apxr-32185cf697a4886e5774e5bb37243a8e84935f06 2013-06-13 08:01:38 ....A 69129 Virusshare.00065/Trojan.Win32.VB.aqbr-095c10499eaf47a5a29acad0e8a0c0e67cc5f798 2013-06-13 18:26:56 ....A 69129 Virusshare.00065/Trojan.Win32.VB.aqbr-0dd694ccebfc2d7f2090c3c69b6e3da3a5a2b622 2013-06-13 11:59:12 ....A 69632 Virusshare.00065/Trojan.Win32.VB.aqbr-3c0c1c054f03ac0c1df5267468903d987b3a2a6b 2013-06-14 19:47:16 ....A 55127 Virusshare.00065/Trojan.Win32.VB.aqbr-7bad078d9f790bec8fa42a5ede7cbe46dde177e6 2013-06-14 02:16:54 ....A 70153 Virusshare.00065/Trojan.Win32.VB.aqbr-ad5bbf0449f550baf3fd33e29a738dbb456c1b52 2013-06-14 15:07:22 ....A 245763 Virusshare.00065/Trojan.Win32.VB.aqbu-f19629c69475c914e425e09b6e32dc677698cd14 2013-06-13 16:22:58 ....A 111592 Virusshare.00065/Trojan.Win32.VB.aqca-4d628b3da021ab2bec26eab1ea85e2381412a2a3 2013-06-13 21:35:54 ....A 28584 Virusshare.00065/Trojan.Win32.VB.aqcp-699282346280e4d025eb7fb605a9f8460c116d03 2013-06-13 15:19:56 ....A 18945 Virusshare.00065/Trojan.Win32.VB.aqg-2c06fcd8646a70bb2d9b656412286f9c88190b89 2013-06-14 09:21:24 ....A 184323 Virusshare.00065/Trojan.Win32.VB.aqov-356cbc95d35e6e9787e5995d3d88f5f05293322b 2013-06-14 09:32:02 ....A 184323 Virusshare.00065/Trojan.Win32.VB.aqov-bbaa5f6592ad97a808aab2d0cdcbba0fc5e6d3d7 2013-06-13 23:57:56 ....A 69632 Virusshare.00065/Trojan.Win32.VB.aro-b846f6414d1f5b4d9599f7f953d433a034a9d45d 2013-06-14 18:16:44 ....A 76288 Virusshare.00065/Trojan.Win32.VB.arzd-3dbb2643b7eda50cb536103b89b16e72b162a2d6 2013-06-13 17:14:54 ....A 61440 Virusshare.00065/Trojan.Win32.VB.asqp-83dec1107de684f3cf86425475d929fe52ec29d9 2013-06-13 14:49:14 ....A 36864 Virusshare.00065/Trojan.Win32.VB.asqp-9347ac5f3dc07ffc7c9632fa5aa0caa90cc70b6e 2013-06-15 17:11:06 ....A 36864 Virusshare.00065/Trojan.Win32.VB.asqp-d829cba1746a5cd4d1d055b4f6d81b8f5b1ecb96 2013-06-14 20:33:34 ....A 32768 Virusshare.00065/Trojan.Win32.VB.asqs-42409269e1dfdf6534da2edb173549386626656c 2013-06-13 21:33:30 ....A 86016 Virusshare.00065/Trojan.Win32.VB.astp-135fc1b16bf46ed3ce7c643b988eaf8ad9f3e57a 2013-06-13 23:25:50 ....A 103088 Virusshare.00065/Trojan.Win32.VB.atci-a5dc07de98f8a6cb44fb465c4b83044b5979533a 2013-06-13 23:42:14 ....A 139264 Virusshare.00065/Trojan.Win32.VB.att-ba54de74f849a3361eb6a4e123df6a9d0f03aede 2013-06-13 08:20:56 ....A 36864 Virusshare.00065/Trojan.Win32.VB.atum-5100a91f0c3349c3681e579f63231a02876d3fe1 2013-06-13 14:18:42 ....A 135168 Virusshare.00065/Trojan.Win32.VB.atxw-4cad3e1afc282a30426812140b8938b8080e807c 2013-06-13 11:17:10 ....A 135168 Virusshare.00065/Trojan.Win32.VB.atxw-95a642cb06009a3e16884047be36ff9ba6da26a4 2013-06-14 16:05:06 ....A 295936 Virusshare.00065/Trojan.Win32.VB.aujl-3a1b6894a50d909f07c79dbc76a2e10ddb26632d 2013-06-13 23:25:50 ....A 81920 Virusshare.00065/Trojan.Win32.VB.avad-537948d7d04d9d60dfd9c816d4dcad44127e5aa8 2013-06-13 23:22:48 ....A 81920 Virusshare.00065/Trojan.Win32.VB.avad-bf80670af59fe93db2c2d8125da48416dcfe381a 2013-06-14 13:32:08 ....A 147456 Virusshare.00065/Trojan.Win32.VB.avcb-6f34537959feb84e8558c34d6c513ed5a3706a01 2013-06-13 23:07:26 ....A 147456 Virusshare.00065/Trojan.Win32.VB.avcb-a538f462518092ed38cd8a5533fe5e92785cbb1d 2013-06-13 20:05:06 ....A 147456 Virusshare.00065/Trojan.Win32.VB.avcb-b18279e96e3916e80224d769fefbab9fa98a5a74 2013-06-14 02:37:06 ....A 147456 Virusshare.00065/Trojan.Win32.VB.avcb-b1de8a88920bfc5aa299b2dca0fffba3c1e590d8 2013-06-14 00:37:50 ....A 147456 Virusshare.00065/Trojan.Win32.VB.avcb-d4e0e138825ac400ef616de44554bf5bb8e99780 2013-06-14 07:20:16 ....A 143360 Virusshare.00065/Trojan.Win32.VB.avcg-5e5b59c49dfeb1d31b18a7f2aa63bdc8ba8296b9 2013-06-14 01:18:04 ....A 80458 Virusshare.00065/Trojan.Win32.VB.aveb-f47b0c74e39d09052d7d74bd1899803fa82c5dd0 2013-06-14 04:10:38 ....A 57344 Virusshare.00065/Trojan.Win32.VB.avgm-cc92882cee7b6063a493bc8b8293296f3dc33c57 2013-06-16 04:02:44 ....A 159744 Virusshare.00065/Trojan.Win32.VB.avje-1c32cb8d532cbcbcd769671bbcafc317e73a8491 2013-06-16 11:55:06 ....A 159744 Virusshare.00065/Trojan.Win32.VB.avje-20961aa6ff4c40aa970e608ec097b9d815e57b94 2013-06-14 01:29:48 ....A 106496 Virusshare.00065/Trojan.Win32.VB.awwn-0b2d657a5e47ccf4b54f17a625fab528f35a7bc9 2013-06-13 07:19:36 ....A 106496 Virusshare.00065/Trojan.Win32.VB.awwn-27f49dd9cf85d91d0a80d74f65b878b0d8f70f5d 2013-06-14 16:49:02 ....A 16384 Virusshare.00065/Trojan.Win32.VB.axd-256dc194722a23954e597de3a87951fb0714509e 2013-06-13 13:55:58 ....A 1019904 Virusshare.00065/Trojan.Win32.VB.axv-d4cc76faba1e6a6c2c8664790bb61fe34a43e0bf 2013-06-13 12:56:50 ....A 20480 Virusshare.00065/Trojan.Win32.VB.ayf-d795d275c70b4a819139261ee5c064a65cfdb4ab 2013-06-16 10:20:22 ....A 45056 Virusshare.00065/Trojan.Win32.VB.bae-7507c7a7cec3abe84807082e84fcaf6fc605986b 2013-06-16 05:47:44 ....A 319488 Virusshare.00065/Trojan.Win32.VB.banz-6e95a3d0b12dfa989ee294f665b601d7ffedb70e 2013-06-16 12:53:00 ....A 319488 Virusshare.00065/Trojan.Win32.VB.banz-ba401d67c13ba00353dea926b83ac9863d2dd6d4 2013-06-16 12:43:20 ....A 319488 Virusshare.00065/Trojan.Win32.VB.banz-d1acdcde15d6f5862f4f7e012d64d1413a01ec17 2013-06-16 10:47:12 ....A 61440 Virusshare.00065/Trojan.Win32.VB.bbhv-e74913bd1e97075d5dc42a36eeff3c8da03ea72a 2013-06-13 11:34:38 ....A 61440 Virusshare.00065/Trojan.Win32.VB.bblr-f04c9ab9c6b3680194934a977f4506bebcfdafb4 2013-06-15 20:59:00 ....A 3020288 Virusshare.00065/Trojan.Win32.VB.bbmk-50209f4d7a208e5f2a335f8d8e5fc42d17cf25d2 2013-06-14 16:26:38 ....A 1367040 Virusshare.00065/Trojan.Win32.VB.bbmk-646f35bbb48ceb2f621156debf57e47a1c265337 2013-06-13 08:36:12 ....A 888832 Virusshare.00065/Trojan.Win32.VB.bde-9318352d0ec45f0571ee177cd042ec926e125c12 2013-06-16 05:42:42 ....A 245760 Virusshare.00065/Trojan.Win32.VB.bevr-4e03b44c8238406ef34630b3f8b8cd7f33373f5f 2013-06-14 17:57:46 ....A 585728 Virusshare.00065/Trojan.Win32.VB.bi-159ecca0279269824ebcd0c48ad7fc056f5116c8 2013-06-14 07:09:12 ....A 86058 Virusshare.00065/Trojan.Win32.VB.bju-f459c07024025a34be2c97e72b3456b97b2214e9 2013-06-13 16:15:58 ....A 51712 Virusshare.00065/Trojan.Win32.VB.bkr-862f14954fa30a31e558b97df2839cbd65f16669 2013-06-13 23:30:54 ....A 58880 Virusshare.00065/Trojan.Win32.VB.bl-58f592f8aa9f4144f0e98924b50b7cc78816b4f2 2013-06-13 17:10:38 ....A 119788 Virusshare.00065/Trojan.Win32.VB.bla-37647ceaeba871f0abf37299d8ed834e52dc9ad3 2013-06-13 12:29:12 ....A 100352 Virusshare.00065/Trojan.Win32.VB.bla-545114d0d922d1c57d084cd8ea98e9b6333f1a8f 2013-06-14 14:32:46 ....A 40960 Virusshare.00065/Trojan.Win32.VB.blu-fea689e4e737e17c8fa37ffac273a5bfe38848c6 2013-06-14 02:43:34 ....A 50176 Virusshare.00065/Trojan.Win32.VB.bmy-403e7bc270eba5a2cddcddf10dd18852d8e95b6e 2013-06-15 08:52:46 ....A 24576 Virusshare.00065/Trojan.Win32.VB.borp-13cf7b9bb8c0ab41873aeb1c79678be8abdf9424 2013-06-15 20:27:40 ....A 24576 Virusshare.00065/Trojan.Win32.VB.borp-7dc2f140f831605d9b23f279a4ae0d027fdce20d 2013-06-13 15:26:38 ....A 167936 Virusshare.00065/Trojan.Win32.VB.boy-94383557dae6a347e3a48761deec113977cf71ca 2013-06-16 11:41:02 ....A 200704 Virusshare.00065/Trojan.Win32.VB.budw-4679aa38ea6ab069229514809a8bdaec07968890 2013-06-16 04:50:58 ....A 200704 Virusshare.00065/Trojan.Win32.VB.budw-d4b779b4514ff444f8f840d45fa1ddc638b65754 2013-06-16 07:04:02 ....A 24576 Virusshare.00065/Trojan.Win32.VB.buee-2e5ad68705fbb2c528778070f71664cbbcd29999 2013-06-16 08:32:04 ....A 24576 Virusshare.00065/Trojan.Win32.VB.buee-7dd60d41096c76b46d4808e2695b18e8c838131c 2013-06-15 18:10:26 ....A 24576 Virusshare.00065/Trojan.Win32.VB.buee-93cfbbee10697ecbbc3a8ef0703f709a4865055a 2013-06-15 09:28:32 ....A 24576 Virusshare.00065/Trojan.Win32.VB.buee-fbf2ac90e160a7ce2a9c0392998811d8b7f32ef2 2013-06-15 09:04:10 ....A 24576 Virusshare.00065/Trojan.Win32.VB.buee-fd1e6d78595c7906e2ab62dd802db4ae2f4a225d 2013-06-15 02:48:38 ....A 45056 Virusshare.00065/Trojan.Win32.VB.bvhn-99e4f708e467e6455e3912e95d655964952365b9 2013-06-16 06:14:28 ....A 45056 Virusshare.00065/Trojan.Win32.VB.bwod-1f131ae78d7f96b0955f49f502048eab0203ba0a 2013-06-16 08:39:12 ....A 28672 Virusshare.00065/Trojan.Win32.VB.bwot-a9279020ab50c846d40fa05395d8d5d6abe7133d 2013-06-16 07:43:20 ....A 81920 Virusshare.00065/Trojan.Win32.VB.bwzw-d254d03b6fa0ce6165ecbc6e34eb4a3b3e5d3820 2013-06-13 23:33:26 ....A 84543 Virusshare.00065/Trojan.Win32.VB.bxbu-158bfd847f018c6277467044ecb6c69e97e61629 2013-06-14 10:33:24 ....A 114751 Virusshare.00065/Trojan.Win32.VB.bxbu-53e0a7a07b23c68de2d5a92e7457933e7897814b 2013-06-16 03:24:22 ....A 86016 Virusshare.00065/Trojan.Win32.VB.bxsc-4932261ad89f011b7888ed9c643b4aff5cb8593b 2013-06-16 01:38:14 ....A 50007 Virusshare.00065/Trojan.Win32.VB.bxsc-56186d9153609c51c3f3417c554d39dea9a3921a 2013-06-16 04:47:34 ....A 86016 Virusshare.00065/Trojan.Win32.VB.bxsc-6e92e33e3253e5e4ba4ee02fcaad0f2a2f609f9b 2013-06-15 10:30:00 ....A 131072 Virusshare.00065/Trojan.Win32.VB.byns-f2a0bd885470762d01c5cb7adcb41ff99ee051ee 2013-06-15 16:29:02 ....A 24576 Virusshare.00065/Trojan.Win32.VB.byoq-966332df35ea9b548bb0837e46a6acdedb6f5335 2013-06-16 06:52:28 ....A 24576 Virusshare.00065/Trojan.Win32.VB.byoq-b05bc70ff3cd7e137b63486fe74e2b0563caf4af 2013-06-16 01:41:56 ....A 24576 Virusshare.00065/Trojan.Win32.VB.byoq-c6602e23927beff4c40be70cc042b1b0b26c18b4 2013-06-16 06:57:18 ....A 24576 Virusshare.00065/Trojan.Win32.VB.byoq-efba4fdd52a3df6283ee2f753e0f7b9defb85e56 2013-06-13 22:18:52 ....A 28672 Virusshare.00065/Trojan.Win32.VB.byqu-2fdd090430c7a6ef1700484ae6e953e8f495cab5 2013-06-16 01:07:40 ....A 376832 Virusshare.00065/Trojan.Win32.VB.bytg-087f8497c10b2d263630547b53b276df0c300fcc 2013-06-15 03:42:26 ....A 376832 Virusshare.00065/Trojan.Win32.VB.bytg-96de6672c5d4b9da23fc7bbee614ed7bb8ba5fc3 2013-06-15 19:46:06 ....A 376832 Virusshare.00065/Trojan.Win32.VB.byth-7b525c4276b1cdf271b21bcc109e49a65d831e52 2013-06-15 10:27:36 ....A 364579 Virusshare.00065/Trojan.Win32.VB.byth-8597d31c0951bc4c255df73a4323f78aa0d67000 2013-06-16 11:13:26 ....A 16384 Virusshare.00065/Trojan.Win32.VB.byzj-25fc8014daa3e90decb85e27486c90423f24e360 2013-06-16 12:53:20 ....A 24644 Virusshare.00065/Trojan.Win32.VB.bzba-86e88d3e3cf9ac045f04ea7fa22c212e212dc16a 2013-06-15 10:24:20 ....A 104448 Virusshare.00065/Trojan.Win32.VB.bzbf-abeb8ac1fc242dc7611681f68d84d3840b620bc9 2013-06-13 14:05:54 ....A 28700 Virusshare.00065/Trojan.Win32.VB.bzjg-6af851c209ed3e3e3a6b73cd65c6e0742c28675a 2013-06-13 22:58:42 ....A 28699 Virusshare.00065/Trojan.Win32.VB.bzjg-81ade1376a6037ac3da6af0333aa1d6fee02efc8 2013-06-13 23:43:00 ....A 28703 Virusshare.00065/Trojan.Win32.VB.bzjg-d9c8895b89777429a5eb6603e0836d46760d7d5a 2013-06-16 11:30:56 ....A 45056 Virusshare.00065/Trojan.Win32.VB.cefm-e240ddac759004265c7a0942017efd9a8475a741 2013-06-15 14:33:40 ....A 49152 Virusshare.00065/Trojan.Win32.VB.cefr-3b7a087c7b992818239694a24ecfb4b1e7fb679b 2013-06-16 06:12:50 ....A 49152 Virusshare.00065/Trojan.Win32.VB.cefr-663c01806ab6f808a9654c9bc28197e9e98f381d 2013-06-14 03:41:38 ....A 24385 Virusshare.00065/Trojan.Win32.VB.cegk-6c581e51a028823afd84c917f6ea050ff9774d8e 2013-06-16 03:14:26 ....A 363520 Virusshare.00065/Trojan.Win32.VB.ceig-927053cf68167e01ba32bf246043d9335182c1b5 2013-06-15 07:35:58 ....A 364544 Virusshare.00065/Trojan.Win32.VB.ceij-6fd420a24037e022a7b5e36186f035693316f1ac 2013-06-16 08:13:32 ....A 364544 Virusshare.00065/Trojan.Win32.VB.ceij-bfe17ff8ebfe4214b31e99de7c6ee16b02889410 2013-06-16 00:54:44 ....A 65536 Virusshare.00065/Trojan.Win32.VB.ceow-707e90f34d8eaf3bc4cdc81458534e6707d49cf1 2013-06-16 05:37:06 ....A 65536 Virusshare.00065/Trojan.Win32.VB.ceow-a9ddc699d05ec6224d3fd4e69e581adfa98b81b8 2013-06-13 19:40:02 ....A 370000 Virusshare.00065/Trojan.Win32.VB.ceus-fe47edfe5fd1189c4cb5340bbe56a41e0cd4ba0e 2013-06-15 09:03:28 ....A 126976 Virusshare.00065/Trojan.Win32.VB.cfej-6e5485defe8f53c51e9f2b7f7322b14d264c9e13 2013-06-14 09:22:30 ....A 57344 Virusshare.00065/Trojan.Win32.VB.cjly-ecf37f66f35197fe11e0ab83761d5b36de366f00 2013-06-13 22:51:38 ....A 122880 Virusshare.00065/Trojan.Win32.VB.cjmo-eb74322e0a62d7bb2d81e73d23c2ce08f584c448 2013-06-14 03:20:22 ....A 155648 Virusshare.00065/Trojan.Win32.VB.cmea-6cf5308c3785c6d17e21a19b76c71173166021ce 2013-06-16 11:10:56 ....A 20500 Virusshare.00065/Trojan.Win32.VB.cndn-9ebf116f43d7c2d42e25b861470b3c031fa6e7eb 2013-06-14 18:46:24 ....A 49152 Virusshare.00065/Trojan.Win32.VB.cqes-c0532ddbb7e0f14b2c2e1a6e17d3e5821f3de7d2 2013-06-13 19:53:34 ....A 36864 Virusshare.00065/Trojan.Win32.VB.cqqo-8f7b6220a582c7d6aad331b72618a1a679249d47 2013-06-14 00:47:44 ....A 32768 Virusshare.00065/Trojan.Win32.VB.cqyr-ef5afeadc194cb4acbd147146a1b1ee067a4cdd4 2013-06-13 12:07:48 ....A 544768 Virusshare.00065/Trojan.Win32.VB.cqyy-64a3d98c553602ec0286681dc3c7034ec2c8b526 2013-06-14 16:18:44 ....A 149504 Virusshare.00065/Trojan.Win32.VB.cusw-33106722d9b876ad8d9fa205c2b2eb772fccb117 2013-06-16 03:15:02 ....A 24576 Virusshare.00065/Trojan.Win32.VB.cvbq-4ebe7e6c0203bcd6d9c78166b99379550ccc2505 2013-06-15 08:52:16 ....A 24576 Virusshare.00065/Trojan.Win32.VB.cvbq-6dc7ab43a77c7d7843d5c530733e67e7080f3b08 2013-06-15 10:17:00 ....A 24576 Virusshare.00065/Trojan.Win32.VB.cvbq-d6e82b4c6d86966a734e569a07f36824b50f5bad 2013-06-14 02:50:52 ....A 212995 Virusshare.00065/Trojan.Win32.VB.cvwo-379f9b1b94f0f14a7765ed0e258215087c087c92 2013-06-14 14:44:08 ....A 212995 Virusshare.00065/Trojan.Win32.VB.cvwo-d3f8b76ccc0c2c7ef8b7455bdc050a1872bb021b 2013-06-14 00:45:58 ....A 57344 Virusshare.00065/Trojan.Win32.VB.cvws-7c084405df75b3001558d7972c41cc65f989e24e 2013-06-14 15:59:48 ....A 152576 Virusshare.00065/Trojan.Win32.VB.cwnb-ef8568e976197b11baae98d69c2cf2171f0b2c2d 2013-06-13 16:44:58 ....A 49152 Virusshare.00065/Trojan.Win32.VB.cwnj-c5c0b91d5d93608c8b15b5d60b2f5df456249ef4 2013-06-14 07:02:12 ....A 73728 Virusshare.00065/Trojan.Win32.VB.cwnk-8866f6d3fa7bc2a226b8b4d82c0e05f9c81e7160 2013-06-14 10:54:18 ....A 53248 Virusshare.00065/Trojan.Win32.VB.cwoc-d886829ba0cf1e691e6275486e3f8fdd618ca972 2013-06-14 10:42:34 ....A 176206 Virusshare.00065/Trojan.Win32.VB.cxee-e887bdbae825354068038fb96678c8b184e020c5 2013-06-14 13:51:56 ....A 16896 Virusshare.00065/Trojan.Win32.VB.cxeo-29b2b231641ac5209d9e7b90560d3485f9d03716 2013-06-14 19:13:18 ....A 389120 Virusshare.00065/Trojan.Win32.VB.cxgw-16c418a87271ad609bd4d5e466e7b2a6dc409d87 2013-06-14 09:19:16 ....A 176128 Virusshare.00065/Trojan.Win32.VB.cxtn-120c3b0a5aece8d27c24bc61955564f565d8df48 2013-06-14 00:54:14 ....A 8388608 Virusshare.00065/Trojan.Win32.VB.cydh-bec8067f48fdcfc1c60a5ea33a9cf3957483045c 2013-06-13 17:40:38 ....A 23161 Virusshare.00065/Trojan.Win32.VB.cysu-9e45591f250b16361bd2e65975ba1bc6ee91cc4e 2013-06-14 01:50:50 ....A 45056 Virusshare.00065/Trojan.Win32.VB.czam-3e9e5085b9523c73ed0997b8fad07277b0a96cad 2013-06-13 19:54:34 ....A 109118 Virusshare.00065/Trojan.Win32.VB.czcb-1e28f3ecf864526cbd27453598940968373290f7 2013-06-13 23:17:14 ....A 13824 Virusshare.00065/Trojan.Win32.VB.danu-f133dd5e5236e849136478d2de50f067d7056ca0 2013-06-13 23:24:12 ....A 13824 Virusshare.00065/Trojan.Win32.VB.dapu-4b7b635c8872a445a8c817782f73df03ddd32bb6 2013-06-13 18:56:34 ....A 245832 Virusshare.00065/Trojan.Win32.VB.darp-19155cce06aedb132f4dbf25e318742927a87f5b 2013-06-13 23:34:32 ....A 462848 Virusshare.00065/Trojan.Win32.VB.dbgd-9d9c4fe2266cb5fd819c91293627cf8c2195a1c8 2013-06-16 13:31:02 ....A 462848 Virusshare.00065/Trojan.Win32.VB.dbhi-f8525f9b35e403d44ee1c1831c11b438e948c330 2013-06-14 07:10:42 ....A 280064 Virusshare.00065/Trojan.Win32.VB.dbvo-b627d5ec5363809e4333285138088d538d3280ad 2013-06-16 05:15:30 ....A 204803 Virusshare.00065/Trojan.Win32.VB.dcqx-0f5867fd685aa0c03529a2eccf3cebc5c4f422b9 2013-06-14 11:33:28 ....A 24611 Virusshare.00065/Trojan.Win32.VB.dcri-0e584e2aa8805d8f12b6f60389f9fd5b85d6b2ba 2013-06-13 23:12:20 ....A 135680 Virusshare.00065/Trojan.Win32.VB.dcyq-a5914f7d0ea5028d5a6397e3fc7f74dfc3f8c05a 2013-06-14 04:22:38 ....A 124416 Virusshare.00065/Trojan.Win32.VB.dcyq-daf4ab7169427557749e33bbed4d6e118f5e2fa5 2013-06-14 06:02:12 ....A 139268 Virusshare.00065/Trojan.Win32.VB.dcz-1f818ec1eb4221700a752cc43bf39dadf4d824ac 2013-06-13 18:53:58 ....A 12288 Virusshare.00065/Trojan.Win32.VB.ddqf-ce88516e25527cc2637282288b3783d56ab53346 2013-06-14 13:06:50 ....A 78034 Virusshare.00065/Trojan.Win32.VB.dfhb-41b870235222d7d849504986badc3324813d7ded 2013-06-16 05:49:02 ....A 16384 Virusshare.00065/Trojan.Win32.VB.dhgw-c4f53a4d376deec213c12812a100e6d80a67f9d4 2013-06-13 12:16:58 ....A 36864 Virusshare.00065/Trojan.Win32.VB.di-a835b0a5885023b4dbe823d2bd1c57c3cccea923 2013-06-14 13:14:44 ....A 970752 Virusshare.00065/Trojan.Win32.VB.dluv-69d78c623e617b802cbea1e0187ad85c44f59a54 2013-06-13 23:13:22 ....A 57344 Virusshare.00065/Trojan.Win32.VB.dlw-062955bb1b3b28931f98b7ecf017730c28fa3a5d 2013-06-16 05:38:58 ....A 10752 Virusshare.00065/Trojan.Win32.VB.dogn-ed7e8cf0b8ef45704a1c7ae77d052ed16b3044a4 2013-06-14 20:29:54 ....A 24576 Virusshare.00065/Trojan.Win32.VB.doml-6e72141c34ea3eadd8d7ca13043c6d1f3411d35a 2013-06-14 10:20:42 ....A 69632 Virusshare.00065/Trojan.Win32.VB.dpl-b73e7c3e930f50744e4ff4e56960807384534480 2013-06-15 10:13:24 ....A 45056 Virusshare.00065/Trojan.Win32.VB.dpxp-79057ed684282994d38fbe6584b38c70324ac9c7 2013-06-16 06:18:30 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-0aa87a0fc9b49c5aa0f3e3c1e1a1a9d970c74a42 2013-06-14 13:52:58 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-59f4919c0740785a142af7c017f9b6b99a611a24 2013-06-14 06:35:22 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-607c12eba549d449d6fbd207105809861ba695d3 2013-06-14 01:43:40 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-948287400e3dbb9a4d1b6723fccb106bdbc8efc8 2013-06-13 15:38:26 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-be730c521251f9c84a3782443877905dddc6e5a1 2013-06-14 00:06:40 ....A 71680 Virusshare.00065/Trojan.Win32.VB.dqnc-d4d8b0b148b264049e1b8402aa8ba24c2b40f69c 2013-06-15 06:38:34 ....A 86016 Virusshare.00065/Trojan.Win32.VB.drac-1df26ca0f576640aad2d45319ba737ae6d0931d4 2013-06-15 08:44:38 ....A 46592 Virusshare.00065/Trojan.Win32.VB.drac-d9ecefb210db19013df6e127e1f0c27cb36cbce7 2013-06-14 01:51:48 ....A 28672 Virusshare.00065/Trojan.Win32.VB.dryk-bbc171684797a0dbe244dd35587d6717702030f8 2013-06-16 09:36:30 ....A 98304 Virusshare.00065/Trojan.Win32.VB.dsu-0200a0e4b35ebb00c1ae95e3f17bfeba2aa2ffa9 2013-06-13 21:12:34 ....A 593920 Virusshare.00065/Trojan.Win32.VB.dxu-1e68f30ade2ffa17922b9ab9a34de035bf5ca66f 2013-06-14 07:51:32 ....A 131072 Virusshare.00065/Trojan.Win32.VB.dzd-1f53f43cfc98dddd176f40b377eed94bafac959a 2013-06-14 02:22:24 ....A 210944 Virusshare.00065/Trojan.Win32.VB.eh-2d99e14d8b3c9442182629cfff07810b4a378c39 2013-06-16 14:55:14 ....A 29005 Virusshare.00065/Trojan.Win32.VB.enm-8e2ac398fcebadb3c0c8a8f3a2916edce8556ca4 2013-06-13 18:03:00 ....A 259227 Virusshare.00065/Trojan.Win32.VB.eq-19a9fc609bf154783c45132b4f58268768f97a50 2013-06-13 11:44:46 ....A 264208 Virusshare.00065/Trojan.Win32.VB.eq-90b5362476885ada6be52403f7c8db34628b4159 2013-06-14 13:45:08 ....A 144384 Virusshare.00065/Trojan.Win32.VB.eq-a8d07c0ffb672a49603b912b848ac2ef536de73a 2013-06-13 23:44:30 ....A 147494 Virusshare.00065/Trojan.Win32.VB.fip-16667cf9ba4bb826f42ede6f1b817a9969141dd3 2013-06-13 22:20:52 ....A 255584 Virusshare.00065/Trojan.Win32.VB.fjg-0aa32a23485366cb2b751e8abef77a2edf05b1d4 2013-06-14 09:04:46 ....A 66570 Virusshare.00065/Trojan.Win32.VB.fqx-82c579521c974dc086fb0da422754cc434236eb2 2013-06-14 20:37:14 ....A 252450 Virusshare.00065/Trojan.Win32.VB.fuc-7d90a80f8350d4f1be1046b391e76d9f157ade07 2013-06-13 21:29:44 ....A 1082368 Virusshare.00065/Trojan.Win32.VB.gc-eeeb83e8efd1920d50ab11843793b40a95fddc3a 2013-06-14 13:22:16 ....A 101324 Virusshare.00065/Trojan.Win32.VB.gh-dbf2a487c6b6df0e482764fe873220db6cadea62 2013-06-13 20:39:52 ....A 138246 Virusshare.00065/Trojan.Win32.VB.gmr-dd8953529371c93de33b55193b6c082dd37b4355 2013-06-13 22:19:50 ....A 28672 Virusshare.00065/Trojan.Win32.VB.hb-bf4b31b1942cad6499f55d90bf0d31b2a050a90f 2013-06-13 11:53:40 ....A 63445 Virusshare.00065/Trojan.Win32.VB.hdo-747ec0985bb94d7684cea4af37cbdd94c71ed386 2013-06-13 20:02:16 ....A 7168 Virusshare.00065/Trojan.Win32.VB.hpd-c3dad3215e9eb80322348a54989168ad4452a2f6 2013-06-13 20:32:34 ....A 126474 Virusshare.00065/Trojan.Win32.VB.hzq-7596693efb330a26b8cdac271075d6e7b9c266f9 2013-06-14 06:27:14 ....A 180224 Virusshare.00065/Trojan.Win32.VB.idv-8799188da95073d0adeb8b2bf2de51e03913be4b 2013-06-14 05:02:24 ....A 53248 Virusshare.00065/Trojan.Win32.VB.im-ba4b40bbcfcb4707e54bb0d2f597d3d32d95122c 2013-06-16 04:12:14 ....A 757760 Virusshare.00065/Trojan.Win32.VB.iuj-bb1148907c8afaa8026fa26fcd4dd659f14028f5 2013-06-14 15:30:06 ....A 10565 Virusshare.00065/Trojan.Win32.VB.jl-410ea3753d6674fa479a245bfc01176b6a18f93d 2013-06-14 16:40:08 ....A 208906 Virusshare.00065/Trojan.Win32.VB.jqm-1570b1ff6caef9185212354a30cad8129ea76d37 2013-06-14 09:44:26 ....A 418803 Virusshare.00065/Trojan.Win32.VB.jqm-3ffd4b6cf0372322cdec92f08cc5c0f117450d6f 2013-06-14 16:19:16 ....A 430090 Virusshare.00065/Trojan.Win32.VB.jqm-908117fdf9837f7d848610c8c9b68a3f7f33c858 2013-06-14 11:24:08 ....A 200714 Virusshare.00065/Trojan.Win32.VB.jqm-e1847189b551c727e04fcccd9a4ed93ea5ed1af7 2013-06-14 07:00:08 ....A 17000 Virusshare.00065/Trojan.Win32.VB.jra-5999b62e120937a110c57aa566e3b62f9a659459 2013-06-13 08:42:28 ....A 24064 Virusshare.00065/Trojan.Win32.VB.kd-55aa1d2c62ceaf9b0b6cbaed44887b7aa1d5540a 2013-06-13 23:44:48 ....A 24576 Virusshare.00065/Trojan.Win32.VB.kf-843518d73d5d65da183c3afdc85cb2340dad7879 2013-06-13 09:38:26 ....A 23208 Virusshare.00065/Trojan.Win32.VB.klb-06d0f8a0bf4a931797471b61bcbecc117c79a9a0 2013-06-14 04:40:16 ....A 172032 Virusshare.00065/Trojan.Win32.VB.klp-76215db23f61a7b4a50c75c6b592010b65fab853 2013-06-14 02:21:00 ....A 155167 Virusshare.00065/Trojan.Win32.VB.ktq-03bec3adb1b60c6665564e41756f2e4baff0603d 2013-06-13 22:04:20 ....A 515615 Virusshare.00065/Trojan.Win32.VB.ktq-1d92b6ae9c1dfd4c2e980a5bca92fe5a86a952f9 2013-06-14 07:56:52 ....A 548895 Virusshare.00065/Trojan.Win32.VB.ktq-29aaa52825e3392502491c797812f794cb6f2e7a 2013-06-14 13:10:44 ....A 576543 Virusshare.00065/Trojan.Win32.VB.ktq-416b8388444217698d0f5e66fc3ce8d82420e1f1 2013-06-13 23:34:12 ....A 358943 Virusshare.00065/Trojan.Win32.VB.ktq-5924fdbf31ddcc8447fdd338539c69e147709e7e 2013-06-14 01:31:48 ....A 372767 Virusshare.00065/Trojan.Win32.VB.ktq-9871f20cfbaddcb98b75ccbd1cafe5078608388c 2013-06-13 23:57:14 ....A 293919 Virusshare.00065/Trojan.Win32.VB.ktq-a05dd0b1610c504ad58d4fb4c6d6d3636c1539dd 2013-06-14 09:55:54 ....A 242207 Virusshare.00065/Trojan.Win32.VB.ktq-cc103733b164945c9bcf95b923e93a0eb2bf165f 2013-06-14 13:10:38 ....A 32256 Virusshare.00065/Trojan.Win32.VB.lll-22092d6510509f07f14494c65ef31d549c20ffbc 2013-06-14 16:35:02 ....A 35064 Virusshare.00065/Trojan.Win32.VB.lz-272ee5f797aaf89a5e8f8fdbdf98b1fee9631e7e 2013-06-13 09:21:24 ....A 105515 Virusshare.00065/Trojan.Win32.VB.lz-ce75280a0eea9a7fa7ce5883565509949f36d942 2013-06-14 17:35:20 ....A 126976 Virusshare.00065/Trojan.Win32.VB.mtm-3b5c01b54e38016858a32a163c45d4074374edea 2013-06-14 16:20:42 ....A 45056 Virusshare.00065/Trojan.Win32.VB.my-079c1e895949b84913de266eb98ffba4e0069c14 2013-06-14 02:27:52 ....A 24576 Virusshare.00065/Trojan.Win32.VB.nyl-bf207466783440403901c8458a5f12c29c480941 2013-06-13 17:37:44 ....A 16950 Virusshare.00065/Trojan.Win32.VB.ob-0584e073fd303a50a6219c042992fbe24d7a426e 2013-06-13 09:42:08 ....A 100114 Virusshare.00065/Trojan.Win32.VB.odh-fc7afc36c1ab24135cf0c2e4ceaf9e5559bf4c2f 2013-06-13 14:11:14 ....A 253952 Virusshare.00065/Trojan.Win32.VB.oej-1aaeb47894bb245d13580ccd72258f58f77135b5 2013-06-13 22:09:54 ....A 24835 Virusshare.00065/Trojan.Win32.VB.ol-4809aeb561cb51f8e53905e3c2edda8e04d569f4 2013-06-14 03:19:18 ....A 61440 Virusshare.00065/Trojan.Win32.VB.olk-6c06911833679a5bc6fac1ce17b14727760a3129 2013-06-14 06:36:04 ....A 311310 Virusshare.00065/Trojan.Win32.VB.osa-2164378195f0921281ff6dda16465355b272444e 2013-06-14 15:47:16 ....A 2990090 Virusshare.00065/Trojan.Win32.VB.osa-615744019e9a32c632fd7e36b0773e64a6e67c90 2013-06-14 12:51:12 ....A 1085450 Virusshare.00065/Trojan.Win32.VB.osa-e6413397d7464d2a6a6933717457c3ea423eb4a7 2013-06-13 14:42:16 ....A 61440 Virusshare.00065/Trojan.Win32.VB.pta-e46ae785f744fe4b86daf1f0c87419735c2087d4 2013-06-14 00:00:04 ....A 73858 Virusshare.00065/Trojan.Win32.VB.pwv-57a6f8f087e7bb1e5b93f9b7d6d8af1d17be6209 2013-06-14 09:14:04 ....A 396398 Virusshare.00065/Trojan.Win32.VB.qdc-5d70d69162e4b883946650ce33f808df1a8b065f 2013-06-14 18:05:46 ....A 407420 Virusshare.00065/Trojan.Win32.VB.qdc-7358c0e6096216e6c2493f730186c60a1b3a0a91 2013-06-13 23:20:22 ....A 36864 Virusshare.00065/Trojan.Win32.VB.qei-4bc2f27d288c6bb52a32c27ac5d224f1e4118467 2013-06-14 00:49:58 ....A 208896 Virusshare.00065/Trojan.Win32.VB.qtc-35a2a3c76cec67f3df1b768d5969186d26ee0520 2013-06-14 12:42:38 ....A 57344 Virusshare.00065/Trojan.Win32.VB.que-993e5377412105cea09b9b5e9978a30919e1c030 2013-06-13 23:11:16 ....A 30056 Virusshare.00065/Trojan.Win32.VB.qux-0fd11128d0d7a3206fb277f7bb169c59e4a4bfae 2013-06-13 22:43:18 ....A 30056 Virusshare.00065/Trojan.Win32.VB.qux-586b73a81fe5570398c140a6e4b0d83d397c4b85 2013-06-14 13:20:38 ....A 36864 Virusshare.00065/Trojan.Win32.VB.qv-054e42181b285f6d84a0e00a5c629df642d7f434 2013-06-16 15:09:20 ....A 146688 Virusshare.00065/Trojan.Win32.VB.rhi-1147e0f05f4b85b302f3e22872afbbf697e86790 2013-06-13 23:07:22 ....A 99840 Virusshare.00065/Trojan.Win32.VB.rhi-a0e1dba7435d3a25fae5d29e8bc03261a780c5b9 2013-06-14 08:37:58 ....A 73728 Virusshare.00065/Trojan.Win32.VB.rhi-bc01e3c992316fc2e0ce1e83a070b4fd2552b17c 2013-06-13 13:13:46 ....A 28672 Virusshare.00065/Trojan.Win32.VB.ri-80dfedb9069a2634a8d1659e1cbdd11ae15bce73 2013-06-14 11:51:40 ....A 12800 Virusshare.00065/Trojan.Win32.VB.ro-30a65a5fc6f06981390bcc00dd178895af895fd2 2013-06-13 10:18:32 ....A 40960 Virusshare.00065/Trojan.Win32.VB.rxc-a8bd1cd19ec8393e7b6957291121db4da7a7ec1b 2013-06-13 08:38:14 ....A 131493 Virusshare.00065/Trojan.Win32.VB.rzz-36cbe4178da06c9a300e7645b35155b75ee2dc59 2013-06-14 06:34:12 ....A 17920 Virusshare.00065/Trojan.Win32.VB.sj-1c4cd9c49dfcc8ca8e895e1d141135fe9b6ad053 2013-06-14 03:42:44 ....A 19968 Virusshare.00065/Trojan.Win32.VB.sj-357dac2ce259ee656670c373e8712b20f6325911 2013-06-14 08:36:16 ....A 17920 Virusshare.00065/Trojan.Win32.VB.sj-420b2740d4a20479a9ea79bd19dc78555b7f8e61 2013-06-16 07:13:36 ....A 1174540 Virusshare.00065/Trojan.Win32.VB.sj-7e1b347037d9ab917fe3dce1ddec890d0de7bc87 2013-06-13 16:07:54 ....A 76288 Virusshare.00065/Trojan.Win32.VB.sj-bcf0c6a042e3baf4c0fc61b41d850abe460b8361 2013-06-14 14:41:00 ....A 17408 Virusshare.00065/Trojan.Win32.VB.sj-beeb44f5d5467723acaa97f8ff750569c40531dd 2013-06-13 23:05:40 ....A 16384 Virusshare.00065/Trojan.Win32.VB.sj-cd5b8dae6207284f64d4d8a1927d708f49511e88 2013-06-13 22:47:50 ....A 128512 Virusshare.00065/Trojan.Win32.VB.suk-ccc7ddcb6f9876962276ea866ee096ea78836391 2013-06-14 09:41:52 ....A 102400 Virusshare.00065/Trojan.Win32.VB.tg-41ebc8d0e8f1f296aba7b40d7fe8ae036b9ba4c9 2013-06-14 10:57:04 ....A 28672 Virusshare.00065/Trojan.Win32.VB.tge-8940f00f80bcf11281e0e3ecdb39a9d2a5004fa2 2013-06-13 11:38:16 ....A 73728 Virusshare.00065/Trojan.Win32.VB.tiw-91a6658570b434cf0c30eb851db93b0a5dc09097 2013-06-14 02:35:50 ....A 45056 Virusshare.00065/Trojan.Win32.VB.tpn-ed00f2ac21bf835a6f8623c190650f1cd58d16a8 2013-06-13 23:47:10 ....A 27797 Virusshare.00065/Trojan.Win32.VB.tqb-810c56d4907722b29477868b95163d1b06e81466 2013-06-13 23:04:56 ....A 462848 Virusshare.00065/Trojan.Win32.VB.tsl-26697d35c28779b7be16c3af49f557ba27ad4deb 2013-06-14 11:28:36 ....A 290822 Virusshare.00065/Trojan.Win32.VB.uio-9348bf9e566d1e1824a8107e9706c4400fd227c1 2013-06-13 12:16:44 ....A 94208 Virusshare.00065/Trojan.Win32.VB.umo-af90b5cc51786474bbe3a08126305a5647531bb6 2013-06-14 00:35:16 ....A 11264 Virusshare.00065/Trojan.Win32.VB.umt-e5cf41824ba7806d093f067ea24969da27150c23 2013-06-14 16:30:28 ....A 131072 Virusshare.00065/Trojan.Win32.VB.urc-aece008da06b3f0f8d96cd8565c095a3607af9e4 2013-06-13 14:24:18 ....A 441884 Virusshare.00065/Trojan.Win32.VB.vct-fed732f1b79cba0b9a0927c7d143a2c4e18ce3e8 2013-06-14 09:38:10 ....A 104448 Virusshare.00065/Trojan.Win32.VB.ve-471de6c7004b54c9798725b49a30feace564d696 2013-06-14 13:02:56 ....A 10215 Virusshare.00065/Trojan.Win32.VB.ve-9c73131a13bfbcb6523975ced1972e431428c0fd 2013-06-13 10:03:22 ....A 70759 Virusshare.00065/Trojan.Win32.VB.vej-322364ffa71e9b3e0dd0c4f8bb65408977cb210b 2013-06-13 11:19:34 ....A 32768 Virusshare.00065/Trojan.Win32.VB.vf-758256d671afa7a8338793aac920c53c7ce89fe0 2013-06-13 22:21:20 ....A 126976 Virusshare.00065/Trojan.Win32.VB.vs-1927b0d15eae2506dc1ff0f6d19f80024d1fe15d 2013-06-13 22:07:42 ....A 110592 Virusshare.00065/Trojan.Win32.VB.vs-4fae61b502696c1b73fbc75398d0adbfb2e56127 2013-06-14 09:55:08 ....A 94208 Virusshare.00065/Trojan.Win32.VB.wab-cd1c4a91a8fa1f58ce9d3cda68ed4114b00264a0 2013-06-14 19:21:14 ....A 22653 Virusshare.00065/Trojan.Win32.VB.wks-1c04bb4a173eeae804d4250fbd648748ab819622 2013-06-14 17:12:42 ....A 878332 Virusshare.00065/Trojan.Win32.VB.wqz-8af89c7aa19a8489b0f0eee0938f222aa451c7ad 2013-06-14 01:40:30 ....A 471040 Virusshare.00065/Trojan.Win32.VB.wsb-70ba2a012a1c37cf265f80ccd2bffe77c65254c5 2013-06-13 12:41:26 ....A 1545339 Virusshare.00065/Trojan.Win32.VB.wvd-a427e04dae9667f12fe99d3774a94b6e3af12b4b 2013-06-14 13:41:28 ....A 250832 Virusshare.00065/Trojan.Win32.VB.xd-54c5699257d9744b7aa2ddfd63b3fe85ff960462 2013-06-13 18:41:36 ....A 35328 Virusshare.00065/Trojan.Win32.VB.xhb-cebaecb4400cbd8c5b9b0c5fca14609bc5e87402 2013-06-14 13:22:26 ....A 172053 Virusshare.00065/Trojan.Win32.VB.xug-06c258360d8264711441f34cadb81ad25c25f59b 2013-06-14 12:57:14 ....A 45056 Virusshare.00065/Trojan.Win32.VB.ybn-0eb8cdf3010079401f8a7c675721657bdb57edee 2013-06-13 14:53:06 ....A 69632 Virusshare.00065/Trojan.Win32.VB.ydj-2c07c66f26b0bd34cc20a86c1ff39d87a7d1145d 2013-06-14 04:01:42 ....A 50719 Virusshare.00065/Trojan.Win32.VB.ydj-d3b2bfc2c4d4c1cb4b20cfe28f13535a4119414a 2013-06-14 05:10:10 ....A 51231 Virusshare.00065/Trojan.Win32.VB.ydj-f1f79e2f3344629bafd5864d98bae86050ea43b4 2013-06-13 22:21:26 ....A 96771 Virusshare.00065/Trojan.Win32.VB.yei-f3384ed5d4466afe2e62432f478414be1f58ddc8 2013-06-14 01:56:00 ....A 90112 Virusshare.00065/Trojan.Win32.VB.yjd-4c31a821afe5e4988aeaa8b60a417885669207d8 2013-06-14 17:30:30 ....A 2230784 Virusshare.00065/Trojan.Win32.VB.yoi-45b8cdb1738264ab2cc0bcb0f565d2d5e7973ad6 2013-06-13 14:24:46 ....A 402912 Virusshare.00065/Trojan.Win32.VB.yoi-a3f836f1ed05319dcbcd510eb177ff5db879d71c 2013-06-13 23:01:00 ....A 28672 Virusshare.00065/Trojan.Win32.VB.yp-9978dd2c317a046033c91e76d59eabf7de548c62 2013-06-14 07:37:14 ....A 10240 Virusshare.00065/Trojan.Win32.VB.yrj-2bcdb38be8c4a4b75d9c10e327839ba1a5abbd18 2013-06-13 09:05:34 ....A 49152 Virusshare.00065/Trojan.Win32.VB.yrj-33df3f473f880ae9f28e2b1b69c9109f1897f3ce 2013-06-13 23:39:50 ....A 143360 Virusshare.00065/Trojan.Win32.VB.yux-650e7e0b1cb17c49023a8cd74c0f6b228d123a1f 2013-06-14 09:01:28 ....A 86016 Virusshare.00065/Trojan.Win32.VB.yux-aee3c5d8ad8e59e7ec12f70cc02111ab7bd16883 2013-06-14 06:46:20 ....A 45056 Virusshare.00065/Trojan.Win32.VB.yxy-1e78cb35a1141b523e12d2783afdc0f011befedf 2013-06-14 13:08:58 ....A 28672 Virusshare.00065/Trojan.Win32.VB.zge-86e9502e04635ef4214799484e807f24ae5611cd 2013-06-13 15:09:30 ....A 36864 Virusshare.00065/Trojan.Win32.VB.zge-fb34842b9368580358d5f99bb1f4c598eaac4e23 2013-06-14 13:43:32 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-1b6438bc90d84abda73a775bd8eab59519a0f619 2013-06-13 23:29:34 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-1d9d66fcf31fbd7bc8be45f4949cc59b99e43dbe 2013-06-14 03:16:12 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-47de44a708d739b086256ddac0c697086ce5cba7 2013-06-13 23:01:20 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-493a70a0a135ecfd7ea907cd49e19fa0d842d9ea 2013-06-14 07:40:24 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-4ab73e9c57ad44cf259eecb09ef03d27c7285078 2013-06-13 23:40:24 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-5d751fd36a421b02cb350253e29edb8429dbc92f 2013-06-14 11:48:38 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-8195c1c681cb33e00eca67943e1ef630142a5b6d 2013-06-13 14:47:10 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-b2ecf3771e1f8f8f96d257f5d46c78822ab88baf 2013-06-14 03:14:18 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-b98e1bae43bef66c5735048f4358fd2b9f1a8a37 2013-06-13 23:44:34 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-c3356a2c264b408e29f3c49f978bccd4c92f3224 2013-06-13 10:19:58 ....A 73728 Virusshare.00065/Trojan.Win32.VB.zos-ef51c03137614e636969adcfc3e7fd27eb9cca85 2013-06-13 21:20:48 ....A 1380696 Virusshare.00065/Trojan.Win32.VB.zsm-9481b7d47f48b9a2e7388f11ea2f08bfceafee44 2013-06-13 21:57:44 ....A 61440 Virusshare.00065/Trojan.Win32.VB.zyh-16a390aef7fef9003e1945eca299b9ed5b4ebcd5 2013-06-13 22:54:26 ....A 229376 Virusshare.00065/Trojan.Win32.VB.zzz-1e18421ecec38c2e8d7ddcf0fe0cabe6bf8e3da5 2013-06-14 04:21:40 ....A 914618 Virusshare.00065/Trojan.Win32.VBKryjetor.avys-7bee1233d6f9f661bdb8b9cfbb363665bc781928 2013-06-13 18:54:28 ....A 3450880 Virusshare.00065/Trojan.Win32.VBKryjetor.csgb-ebd8fa42bd53d0451856b8760ffffb730ebbb5f9 2013-06-14 05:13:24 ....A 25088 Virusshare.00065/Trojan.Win32.VBKryjetor.zzi-1587bfc81463b568411e428a5d3c8c256cbbd3c2 2013-06-14 12:15:48 ....A 2955303 Virusshare.00065/Trojan.Win32.VBKrypt.aabac-bacb71ff59ca3b4ed7ff2f9a9341d17a5214f695 2013-06-13 19:18:52 ....A 24576 Virusshare.00065/Trojan.Win32.VBKrypt.aaelt-18ae6db0d027947e2a8d6f4806a8bac4b0408721 2013-06-13 22:15:34 ....A 24639 Virusshare.00065/Trojan.Win32.VBKrypt.aaelt-6e0ec9e6d1b457ee47df94f0d7be8575485b07bc 2013-06-14 17:31:38 ....A 573440 Virusshare.00065/Trojan.Win32.VBKrypt.aaelt-7a9306122dd64b8302296acb2f465b7af06923d6 2013-06-13 12:33:10 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.aahqh-66d3ddef0356595cf04400e1d3e590cec5f24f8f 2013-06-13 21:00:24 ....A 38864 Virusshare.00065/Trojan.Win32.VBKrypt.aahsl-d468239afb0de2512621338965f3d7546e71f024 2013-06-14 03:28:34 ....A 227840 Virusshare.00065/Trojan.Win32.VBKrypt.aaiap-9bbb6e9bcec05b9f784482c73d16da2008657b68 2013-06-14 13:47:10 ....A 227840 Virusshare.00065/Trojan.Win32.VBKrypt.aaiap-b921bdd6d63af7c7766346126dfd83021d85c01f 2013-06-14 14:05:28 ....A 227840 Virusshare.00065/Trojan.Win32.VBKrypt.aaiap-e09563ae42075290abf6cf214e602bad7c1c1948 2013-06-13 16:17:52 ....A 77824 Virusshare.00065/Trojan.Win32.VBKrypt.aailz-baced711b989d5690144217e4ef3aea3e0883bff 2013-06-14 20:18:38 ....A 143362 Virusshare.00065/Trojan.Win32.VBKrypt.abi-4172c17b63e90252e09c9891771c61c88288d781 2013-06-14 13:50:38 ....A 348160 Virusshare.00065/Trojan.Win32.VBKrypt.abuc-a4b270c181ade29d17eb76165eefdbd9bd1cff77 2013-06-13 23:38:24 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.acc-010f44f9bb08fbf3e23fcc0fbdfacd2930171ba3 2013-06-14 01:30:02 ....A 225282 Virusshare.00065/Trojan.Win32.VBKrypt.aclo-379d67036340e1e44dac0b57265eaf9de0a5577c 2013-06-13 15:52:26 ....A 57344 Virusshare.00065/Trojan.Win32.VBKrypt.acte-d17a7cfbf72820fd7cdf95f6cb5724d930c1221f 2013-06-14 13:29:02 ....A 181248 Virusshare.00065/Trojan.Win32.VBKrypt.adbq-1c947f496e256b716c6ee97f1e248acb5c1adafc 2013-06-13 15:18:28 ....A 283648 Virusshare.00065/Trojan.Win32.VBKrypt.adcx-d6d00287f7c50799a796debb90218e98563b0a3c 2013-06-14 00:41:32 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.adpr-96fe07286ef02a04a308fd552fd220fa63c41f40 2013-06-13 22:08:20 ....A 79546 Virusshare.00065/Trojan.Win32.VBKrypt.adr-251dbea0f2b4632e4ebaafb9108a5407cc45ea56 2013-06-14 18:17:16 ....A 79634 Virusshare.00065/Trojan.Win32.VBKrypt.adr-45756b6b93ef4518b455eb3aec54283235c8315a 2013-06-14 13:11:08 ....A 79737 Virusshare.00065/Trojan.Win32.VBKrypt.adr-50d6edbd67c8acac3fcc89d02f30fa2eea6fa681 2013-06-13 14:54:30 ....A 94789 Virusshare.00065/Trojan.Win32.VBKrypt.aetz-f79dab712e4b61d3a5c90876fe83b647b49ceab1 2013-06-14 10:10:18 ....A 27648 Virusshare.00065/Trojan.Win32.VBKrypt.agdc-010be7402f3eb05ab61a4c2c1df30bfe19408474 2013-06-14 06:19:52 ....A 181319 Virusshare.00065/Trojan.Win32.VBKrypt.agdc-a81b86310110136858ab17f0385a16cc6e5bbc38 2013-06-13 22:47:44 ....A 101376 Virusshare.00065/Trojan.Win32.VBKrypt.agdc-e20b9d7b6d46e8c96c8cad75da3cb4fe12054cd0 2013-06-14 20:38:08 ....A 50176 Virusshare.00065/Trojan.Win32.VBKrypt.agtn-024b64052e315843f6f77efb5b737930649627e0 2013-06-14 14:54:46 ....A 212992 Virusshare.00065/Trojan.Win32.VBKrypt.ahgk-13c8c2ad041cbfb3b98b9889cbac3abede932db0 2013-06-14 03:12:08 ....A 741376 Virusshare.00065/Trojan.Win32.VBKrypt.ahqe-ecff8c69911d4a6e5468c53193001b35a9da4e00 2013-06-14 04:25:02 ....A 487424 Virusshare.00065/Trojan.Win32.VBKrypt.aisy-86c399cab7fbe854ac80efac4af5e086b43d844e 2013-06-13 23:28:46 ....A 401476 Virusshare.00065/Trojan.Win32.VBKrypt.akuk-d3d61a4d8d57454b3110b3b478430b623cdfa864 2013-06-13 13:32:36 ....A 81920 Virusshare.00065/Trojan.Win32.VBKrypt.amhr-66f57a6b6809d68fbc8bb81cbe7dac22cf128d97 2013-06-14 00:19:50 ....A 118816 Virusshare.00065/Trojan.Win32.VBKrypt.ao-e51ec7d8fa0f24c96612aa22a2dd09d35c1204b7 2013-06-13 12:39:52 ....A 389376 Virusshare.00065/Trojan.Win32.VBKrypt.aof-543308b6bebbe4b1ccb24c522851cc2e109b5f14 2013-06-14 18:58:06 ....A 750309 Virusshare.00065/Trojan.Win32.VBKrypt.aos-ce1d11a5e38d4cf3a4be4b94e5b2da235207cb47 2013-06-13 20:31:22 ....A 253952 Virusshare.00065/Trojan.Win32.VBKrypt.apfn-d5e7fdd4707057cdd6fa0e997331c3b6fc57c763 2013-06-13 11:37:00 ....A 376832 Virusshare.00065/Trojan.Win32.VBKrypt.apye-f6212702be93ae07dde3728e67de43b93f3153e5 2013-06-14 05:29:18 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.aqrp-1283423d1ada1d75449074162a98b20c048138fe 2013-06-13 22:02:26 ....A 94208 Virusshare.00065/Trojan.Win32.VBKrypt.arfy-b3781db23c50e627356287fbdf8be50c01e5c7d1 2013-06-13 09:05:26 ....A 829440 Virusshare.00065/Trojan.Win32.VBKrypt.askw-191968ff4a20f778fda3c7227cd0464a94dc3ed5 2013-06-15 03:28:04 ....A 100000 Virusshare.00065/Trojan.Win32.VBKrypt.asuc-ae04aabc6483e3b755185cf7947705128f8fe07f 2013-06-14 08:57:52 ....A 1114467 Virusshare.00065/Trojan.Win32.VBKrypt.awc-ecfc36ec4b69244a7a754b58cc26e23b67387c97 2013-06-14 10:54:48 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.axqz-7e8b94ba4f832d4dbf0007b73c5be13ffcbe940b 2013-06-13 22:48:04 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.axqz-9650d59e3d65d6ad0a8c90250c43b548a9b8bf0e 2013-06-13 09:39:54 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.axqz-cb78c71bbe9dd9b3a5a91480647996a93a267003 2013-06-14 01:36:52 ....A 851968 Virusshare.00065/Trojan.Win32.VBKrypt.axro-2d3e01865708c6e2a333b4844bf01cf09f617d91 2013-06-13 22:21:34 ....A 168960 Virusshare.00065/Trojan.Win32.VBKrypt.axxp-f99d29a6bc36a2d639746d7e0ceae784a0739e67 2013-06-14 05:09:16 ....A 884224 Virusshare.00065/Trojan.Win32.VBKrypt.aybh-0526f73e21063899c075b43a31060897033c2753 2013-06-13 18:23:18 ....A 820736 Virusshare.00065/Trojan.Win32.VBKrypt.aybh-6737d49ddc431ffee788f889953800e99a4a42b7 2013-06-13 15:34:38 ....A 527872 Virusshare.00065/Trojan.Win32.VBKrypt.aybh-8f134fc04bd4e8d72ee0b4bb0a098cb2a8c79785 2013-06-14 02:18:14 ....A 376832 Virusshare.00065/Trojan.Win32.VBKrypt.ayfz-50f3b57f6cd949aa8aa4b1fe30b5373529971405 2013-06-14 05:26:20 ....A 376832 Virusshare.00065/Trojan.Win32.VBKrypt.ayfz-61983185eff9d83346869ae6e43f05f084892858 2013-06-13 14:19:02 ....A 376832 Virusshare.00065/Trojan.Win32.VBKrypt.ayfz-cd2ab953e85a6ab441ee63a751767b4408cc82e8 2013-06-14 11:07:48 ....A 376832 Virusshare.00065/Trojan.Win32.VBKrypt.ayfz-ead47485acf751056d2081e79def098ecbfb1d85 2013-06-14 14:14:28 ....A 307200 Virusshare.00065/Trojan.Win32.VBKrypt.aymb-54703a4b41103a0c1c10b732dbaca52bd7b9045a 2013-06-13 14:44:46 ....A 243712 Virusshare.00065/Trojan.Win32.VBKrypt.ayqk-aed2ce4464922e09e0d75b3b75cf113328dd3582 2013-06-14 04:44:20 ....A 1884160 Virusshare.00065/Trojan.Win32.VBKrypt.bagx-2fed5416eac42043b247a6f2c798645250733b03 2013-06-14 16:56:28 ....A 387996 Virusshare.00065/Trojan.Win32.VBKrypt.bakl-c52a799b467ace3a5a203153d23d1cc5acda48d9 2013-06-14 18:12:54 ....A 326152 Virusshare.00065/Trojan.Win32.VBKrypt.bbbq-9567d7a4332cc39b51dd6a2ba9220d94de95bbc9 2013-06-14 16:41:38 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-189303af0bd6dbce7e63f105bd46dcece11114c1 2013-06-14 02:38:56 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-2fac0d042d541c6f92079dd1a1e06a9b27477100 2013-06-13 08:30:20 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-74e2753874084fef3e90336e31c4c43fbf3f747e 2013-06-13 21:41:14 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-b612e806e9cebe71559692deb89f6581b7a11b98 2013-06-14 08:07:20 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-d200c7e96909579d3bbf59cb65f41114032339df 2013-06-13 11:06:00 ....A 273715 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-dbcd53ab60f6161732ebb9b2a2fa9f4edf93dc16 2013-06-14 00:25:22 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-e0bb7ed786e2df868a883e5a0e858a440e58dd70 2013-06-14 19:35:12 ....A 460288 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-ea36f1358299187ecef2aa36b4ed63ca6d969d4b 2013-06-13 16:40:18 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-eece45fa6282e71731646018739f288500b611b1 2013-06-14 12:20:44 ....A 459776 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-f705ef12558abb9ef4cba55d225f95354b980a4d 2013-06-14 01:33:38 ....A 460288 Virusshare.00065/Trojan.Win32.VBKrypt.bbro-fa921f8bda8f7adbe5a35f7d615f410ab5c250b0 2013-06-13 08:05:36 ....A 245134 Virusshare.00065/Trojan.Win32.VBKrypt.bcjq-34c2601e72ecf81ae86f74738e88dcce683fca3d 2013-06-14 03:52:34 ....A 150528 Virusshare.00065/Trojan.Win32.VBKrypt.bcuv-68caf6e9ea9417387c045920a3288817b3c79b68 2013-06-13 16:48:30 ....A 307712 Virusshare.00065/Trojan.Win32.VBKrypt.bd-d9b15c61f9dc728aa03e9b99891273b0d6d74710 2013-06-13 10:58:22 ....A 300081 Virusshare.00065/Trojan.Win32.VBKrypt.bemk-00046366f5efb9f9b00d764787133b4aa2edb2a0 2013-06-13 22:29:00 ....A 1138690 Virusshare.00065/Trojan.Win32.VBKrypt.bfql-90e2a4f089ee654f7c0aedd6e41a4663b6c30b2d 2013-06-13 14:16:34 ....A 106496 Virusshare.00065/Trojan.Win32.VBKrypt.bfvc-27aeb3313a7bb86fd33ab11c9947a2fc5ac59dfb 2013-06-14 17:23:10 ....A 344064 Virusshare.00065/Trojan.Win32.VBKrypt.bhia-a4ca154d71582068e195b0f352601a4c1aa8e3dd 2013-06-14 02:42:48 ....A 182141 Virusshare.00065/Trojan.Win32.VBKrypt.bhxq-e33fd5be13cc7888e0adbfb267b79fe262de118b 2013-06-14 18:46:46 ....A 478208 Virusshare.00065/Trojan.Win32.VBKrypt.bipp-5a8c22fb3af5f504e3b0bb568bced912c7504538 2013-06-13 16:19:38 ....A 478208 Virusshare.00065/Trojan.Win32.VBKrypt.bipp-c32e0c4e81215586fc7b5d5de65149a59a29c77b 2013-06-14 04:05:56 ....A 80322 Virusshare.00065/Trojan.Win32.VBKrypt.biuw-d6d98ac6a5e3f73083659e88fefb3611cf5e8eb4 2013-06-13 09:19:14 ....A 360450 Virusshare.00065/Trojan.Win32.VBKrypt.bix-f28886aad6f0eb00db41b928d62b2e57c7138d00 2013-06-14 17:24:54 ....A 467456 Virusshare.00065/Trojan.Win32.VBKrypt.bjdj-125a62e73edeb3e08f1cd97c53946ba8fbfb50a1 2013-06-14 04:19:04 ....A 461312 Virusshare.00065/Trojan.Win32.VBKrypt.bjdj-7aa588be8f78aeaffb6efb2c5ffa07825d6ca7f1 2013-06-14 01:37:24 ....A 461312 Virusshare.00065/Trojan.Win32.VBKrypt.bjdj-dcf86142db0a5baa824dad6e9f2ae4ebaa4de3d8 2013-06-14 01:24:28 ....A 241789 Virusshare.00065/Trojan.Win32.VBKrypt.bjg-79f4db049ffb8805c2bcfacb98d7ee9a3fb5b7ee 2013-06-13 14:14:54 ....A 72379 Virusshare.00065/Trojan.Win32.VBKrypt.bjin-54e4d366f7584c122b3fafb745c79c92a6efb74a 2013-06-14 01:48:58 ....A 540672 Virusshare.00065/Trojan.Win32.VBKrypt.bjiv-0d0beda148f0c4ff209ce5896dbf175343d992a1 2013-06-14 08:42:08 ....A 344064 Virusshare.00065/Trojan.Win32.VBKrypt.bjjt-9ac5ad378096274b6f3076afd6a347169980f250 2013-06-14 18:58:28 ....A 1331727 Virusshare.00065/Trojan.Win32.VBKrypt.bjm-67d029c137cd6717c3db4f339e48697d3c309dbf 2013-06-13 12:24:58 ....A 688138 Virusshare.00065/Trojan.Win32.VBKrypt.bjvd-33b2e22fa0339d945491e5becfa2b20737f84f94 2013-06-14 10:41:08 ....A 688128 Virusshare.00065/Trojan.Win32.VBKrypt.bjvd-e4bfff7977f49030a802bf5506345e6e5d3011b1 2013-06-13 15:32:46 ....A 67072 Virusshare.00065/Trojan.Win32.VBKrypt.bjwu-6e5cbc179c0fb0b0b6d7c60007b188abd5d11ffe 2013-06-14 01:27:46 ....A 75264 Virusshare.00065/Trojan.Win32.VBKrypt.bkcd-8d47c5cbeb941918006e08233072cb078235fd65 2013-06-13 23:45:58 ....A 145113 Virusshare.00065/Trojan.Win32.VBKrypt.bkoc-3c3b668c7a413362b24490b7fda008aff4bba75b 2013-06-13 15:36:18 ....A 2494464 Virusshare.00065/Trojan.Win32.VBKrypt.bkxf-00989b670dfa5efadeabf3e684176a58a0d9ae8b 2013-06-14 16:00:18 ....A 2494464 Virusshare.00065/Trojan.Win32.VBKrypt.bkxf-9a83a82dda23a60c0a129857f6b8f0a499b21abc 2013-06-14 05:31:32 ....A 2494464 Virusshare.00065/Trojan.Win32.VBKrypt.bkxf-fe4759bb5444f8dece204e0ae8c48ec2cb330369 2013-06-13 15:14:24 ....A 2004992 Virusshare.00065/Trojan.Win32.VBKrypt.bkzy-5000e4fc1008f37d3fe32810db9378a04bee21c5 2013-06-14 09:04:12 ....A 133403 Virusshare.00065/Trojan.Win32.VBKrypt.blpf-0ed69f58e8301591158ff625e2696c6e64626c4f 2013-06-13 10:08:42 ....A 208000 Virusshare.00065/Trojan.Win32.VBKrypt.blpo-3be692397e07f387ddf2171265a5ffd0561a1a42 2013-06-13 22:19:48 ....A 349440 Virusshare.00065/Trojan.Win32.VBKrypt.bmr-13f583bb884b0278798a65adb47c08e90515fe44 2013-06-14 03:48:36 ....A 167936 Virusshare.00065/Trojan.Win32.VBKrypt.bngo-fc2abcb9a3ef8b08ea3c0bed3efcb5f5acfb7ba0 2013-06-14 04:33:34 ....A 9968 Virusshare.00065/Trojan.Win32.VBKrypt.bnwi-7bbfa865c78d06d421ab19977be78419ae593274 2013-06-14 16:31:18 ....A 19202 Virusshare.00065/Trojan.Win32.VBKrypt.bnwi-ea8462c6051800b945cd338dc36a92ab9bf67275 2013-06-15 13:00:14 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.bonn-55d600c10f07228e5fdcf2b110d69ebbc18b67b7 2013-06-13 23:10:50 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.bonn-6468fa61fc22d31d1c4d688632399caead7b1678 2013-06-14 16:47:20 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.bonn-8ad551c391b55b1ced6d0df63f7250e18d6c73d6 2013-06-13 19:04:36 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.bpzy-0a862a9201544b82f4d794a15af4d64b36bfe1a7 2013-06-14 04:28:32 ....A 474624 Virusshare.00065/Trojan.Win32.VBKrypt.bqkr-e2f2d76fd90a187e0dfee48a474064189a14818f 2013-06-13 20:22:32 ....A 618496 Virusshare.00065/Trojan.Win32.VBKrypt.bqnq-21685e967e50f516e51deddd37e8d0a21a865eb7 2013-06-13 18:09:12 ....A 262144 Virusshare.00065/Trojan.Win32.VBKrypt.bqwx-2cfdb2c338bb1d3ba18d2ae5753a50a35f64cd25 2013-06-14 17:02:50 ....A 38285 Virusshare.00065/Trojan.Win32.VBKrypt.brct-08290d74339c6508159bbcf66029079439c8ab13 2013-06-13 23:16:38 ....A 59050 Virusshare.00065/Trojan.Win32.VBKrypt.brct-5fbd85ee0cfeaa4976d877107c8c28456b2ade5a 2013-06-14 14:43:34 ....A 312240 Virusshare.00065/Trojan.Win32.VBKrypt.brct-78eab46a92d9995573db99214803614870e66ad6 2013-06-13 20:38:36 ....A 429488 Virusshare.00065/Trojan.Win32.VBKrypt.brct-a2405b646b7dc54ed86bb6e75efdbd5672ab8bb3 2013-06-13 16:08:38 ....A 77824 Virusshare.00065/Trojan.Win32.VBKrypt.brcv-ee2194ef0697f4b91aeba1f1c9eb782cd0a5a12d 2013-06-14 00:37:58 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.brsm-93f62ad40c6d45fe16a3783911519ceaa965b1bf 2013-06-13 12:28:26 ....A 364611 Virusshare.00065/Trojan.Win32.VBKrypt.btfc-187e839d782494e0ab3c1337435dc6b61cfbf549 2013-06-14 11:02:32 ....A 167936 Virusshare.00065/Trojan.Win32.VBKrypt.btpb-2264ebbcd5edfe89409df8db301ef55d9c0024fc 2013-06-14 07:47:08 ....A 801792 Virusshare.00065/Trojan.Win32.VBKrypt.bubb-324a7a949a0fe9687ffbd7d8afc773762d9d43e4 2013-06-14 04:03:04 ....A 77824 Virusshare.00065/Trojan.Win32.VBKrypt.buvl-974b1df9c2e40e3da1cf3065f1d453d8af5d8523 2013-06-14 13:52:54 ....A 794632 Virusshare.00065/Trojan.Win32.VBKrypt.bves-c24c5107631a83a67af2f9aa859a69c88877c0ed 2013-06-13 21:12:30 ....A 338713 Virusshare.00065/Trojan.Win32.VBKrypt.bves-e59aba40273046f0409db76837f104748da8c111 2013-06-13 15:58:16 ....A 622592 Virusshare.00065/Trojan.Win32.VBKrypt.bvkh-2bd1428a4afba527d455b8ea3f052fdc237f7ed7 2013-06-14 08:43:52 ....A 282624 Virusshare.00065/Trojan.Win32.VBKrypt.bvyc-e933dec31741275c59445a0a33c96b90c6dbc8e3 2013-06-13 22:33:14 ....A 94720 Virusshare.00065/Trojan.Win32.VBKrypt.bwkr-ba27b46feaa06900fe06bf267f7d1866a386a3de 2013-06-13 22:25:00 ....A 1631201 Virusshare.00065/Trojan.Win32.VBKrypt.bwmy-39fef68135b3e264bbf5e772f77f3d597f68a1b4 2013-06-14 03:07:58 ....A 122880 Virusshare.00065/Trojan.Win32.VBKrypt.bwnt-65d1f54b59119c6ea728662e8cd4079678e94bc2 2013-06-14 10:35:02 ....A 117880 Virusshare.00065/Trojan.Win32.VBKrypt.bxh-92d2766e1053918428a4db64c34983b9ea0d8108 2013-06-14 02:14:52 ....A 192512 Virusshare.00065/Trojan.Win32.VBKrypt.bxst-4dc462258f4a5f142fa2f1e61f2a6724a3986064 2013-06-13 14:22:48 ....A 87060 Virusshare.00065/Trojan.Win32.VBKrypt.byrj-0d4714d9bf16133ab4d11e6c624c9248e693fdac 2013-06-14 15:03:46 ....A 110442 Virusshare.00065/Trojan.Win32.VBKrypt.byrj-7d9d399790e6de7285363e93ca253910fea72555 2013-06-13 18:17:38 ....A 163840 Virusshare.00065/Trojan.Win32.VBKrypt.bytg-f73b8fe739f907fe590c110d0d6e9c942547ca9d 2013-06-14 03:46:36 ....A 94621 Virusshare.00065/Trojan.Win32.VBKrypt.bzjg-b50a993609012cc2f01fc6493f4de507f3549255 2013-06-14 17:13:44 ....A 655773 Virusshare.00065/Trojan.Win32.VBKrypt.bzmn-cfd38bec14b58c20252f2d185c6ab5908da81bba 2013-06-14 01:17:52 ....A 194564 Virusshare.00065/Trojan.Win32.VBKrypt.bzno-4faf93a079d3568bd6a79705e65fd3970f366675 2013-06-13 19:57:58 ....A 1073152 Virusshare.00065/Trojan.Win32.VBKrypt.bzse-d7a23fb969406082bb9bc1e9189ddcc64393b1d7 2013-06-13 09:30:34 ....A 90112 Virusshare.00065/Trojan.Win32.VBKrypt.bzsk-9dd10d0636cf9278edce567a3fbcf8b974725308 2013-06-13 09:37:44 ....A 163848 Virusshare.00065/Trojan.Win32.VBKrypt.bzxn-0ad184a555e47961f5c23407e31f09e475a9babf 2013-06-13 07:32:04 ....A 110592 Virusshare.00065/Trojan.Win32.VBKrypt.ccg-82f8f91340fce7c346f9bcfb7b0ab651576a0ad1 2013-06-16 10:54:18 ....A 738940 Virusshare.00065/Trojan.Win32.VBKrypt.cdkr-5f1200e1213f005dfff5d0ef7a5effde432d3d9d 2013-06-16 09:38:04 ....A 738727 Virusshare.00065/Trojan.Win32.VBKrypt.cdkr-f4598f4f28b7c279fc916ea1bf392cd5b6f9ba72 2013-06-14 12:06:46 ....A 282130 Virusshare.00065/Trojan.Win32.VBKrypt.cdom-6127219f36f785d5572c76cca6c1afd355fc706e 2013-06-13 11:50:06 ....A 237568 Virusshare.00065/Trojan.Win32.VBKrypt.cdwf-41d9bf0adb1d314ddc48387ef9b497dcc0d3062d 2013-06-13 23:30:46 ....A 4092931 Virusshare.00065/Trojan.Win32.VBKrypt.cebm-843619a091c73c8229416ed06484f071ae712921 2013-06-14 04:55:28 ....A 265661 Virusshare.00065/Trojan.Win32.VBKrypt.cebx-7123f8d4a7f17f674fa26b4e8e35bb72f486ca0e 2013-06-14 14:15:28 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.ceus-be60f00732b875104231640281d143e0596c918f 2013-06-13 22:17:20 ....A 194566 Virusshare.00065/Trojan.Win32.VBKrypt.cf-453f8aec038513ec6c11752cdc1001e22def4181 2013-06-13 21:31:32 ....A 404188 Virusshare.00065/Trojan.Win32.VBKrypt.cgkd-c2cea3e3a5093e8b2c38d936d57d78549cf746b7 2013-06-15 01:18:34 ....A 71479 Virusshare.00065/Trojan.Win32.VBKrypt.cgro-1244564a5570e6bdb68fbfa8d6186877301e64b4 2013-06-14 19:18:38 ....A 41234 Virusshare.00065/Trojan.Win32.VBKrypt.cgz-39428947b91cbf01bd30d6a854a3a8efd9f6b445 2013-06-13 17:55:18 ....A 171520 Virusshare.00065/Trojan.Win32.VBKrypt.chya-708bfacc8d423cf74f1e6c3f729ebadc0bb81e09 2013-06-13 15:13:06 ....A 536576 Virusshare.00065/Trojan.Win32.VBKrypt.ciai-f1ce2261b8266bec7398097864fb40a9b72a71a5 2013-06-14 10:57:10 ....A 130050 Virusshare.00065/Trojan.Win32.VBKrypt.cit-4bbbd4a497e527f76b3e965de73461f14e84e52f 2013-06-14 09:01:18 ....A 536067 Virusshare.00065/Trojan.Win32.VBKrypt.ciwq-a1181142777b3edab03f55000d3e3d63443ba713 2013-06-13 11:54:50 ....A 88064 Virusshare.00065/Trojan.Win32.VBKrypt.cja-1a1be9959bdcd6934898884d9878f7e353d5c86e 2013-06-16 05:47:30 ....A 313769 Virusshare.00065/Trojan.Win32.VBKrypt.cjcc-02923be0ec0ed112df584abb43b38bbd8613ae46 2013-06-16 13:27:06 ....A 313427 Virusshare.00065/Trojan.Win32.VBKrypt.cjcc-cd34a1d72eb402415eb9fabf9e2b55554f2329f4 2013-06-14 08:44:20 ....A 1507840 Virusshare.00065/Trojan.Win32.VBKrypt.clgg-dbe211c9603923059a49c7c189cfda899711b721 2013-06-14 20:36:46 ....A 712704 Virusshare.00065/Trojan.Win32.VBKrypt.clsd-0f3e6ad56dd223ada9f757a77d973975110f7330 2013-06-13 14:40:50 ....A 83063 Virusshare.00065/Trojan.Win32.VBKrypt.clsd-18e7ca666d28511b302e70afdc2f253c3a0fc4ab 2013-06-14 14:12:38 ....A 195072 Virusshare.00065/Trojan.Win32.VBKrypt.cmup-0430009200047f963b771811fc93d0fa065e9000 2013-06-13 12:04:24 ....A 262144 Virusshare.00065/Trojan.Win32.VBKrypt.cnaq-999fe76e9eed7d988637bc66d6710ba7ae99aee0 2013-06-13 19:13:58 ....A 476672 Virusshare.00065/Trojan.Win32.VBKrypt.cngi-2dc8768827934a9469b65fa55ebb8786babe70d2 2013-06-13 10:25:48 ....A 196608 Virusshare.00065/Trojan.Win32.VBKrypt.coum-05718aa553ce87c02e717984b31844873627b211 2013-06-14 09:18:20 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.cqj-8bae3e13ac378f9a3416e0f93a3b207e34e18514 2013-06-14 20:38:52 ....A 121344 Virusshare.00065/Trojan.Win32.VBKrypt.cqjo-20e9ef556392520689fa78281af101e19be97c35 2013-06-13 14:30:38 ....A 153469 Virusshare.00065/Trojan.Win32.VBKrypt.cquw-8b7d0ec533441785c80aac51c75fa53816e8fa47 2013-06-14 09:01:06 ....A 139645 Virusshare.00065/Trojan.Win32.VBKrypt.cqvn-5ea253569b1d01e0213178ef43d817ec241b0b55 2013-06-14 09:33:56 ....A 106496 Virusshare.00065/Trojan.Win32.VBKrypt.crch-be68bd54e105805c53004f206c4fc7ec42d2ca64 2013-06-13 15:57:26 ....A 303104 Virusshare.00065/Trojan.Win32.VBKrypt.crj-5d7cfae9bfea740d4a0cb96764690c44e4914957 2013-06-14 04:23:56 ....A 217088 Virusshare.00065/Trojan.Win32.VBKrypt.csiv-b2be9bee9f9bfb355017784a096dc620a1302e1a 2013-06-13 08:22:24 ....A 233472 Virusshare.00065/Trojan.Win32.VBKrypt.csjv-1d67b7324d066bb8022df420569590cf09f0de0b 2013-06-13 21:21:04 ....A 249856 Virusshare.00065/Trojan.Win32.VBKrypt.csjv-542c67fcfa8650b515c51b28873e1bb10bb9238e 2013-06-14 08:46:44 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-020e6273afdd53c524818007b264c3117b7815fa 2013-06-13 07:46:50 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-4d4e4678fb805819612f5686f79ea991460465f2 2013-06-13 22:56:30 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-81692331b94c4645c666164c7ab1e0ad332e3b60 2013-06-13 15:06:18 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-8e9c4309216521c48121e1e99e036e029ec5d6c1 2013-06-13 08:36:46 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-a6f347553b0ed14072ea017cf482e92a91445662 2013-06-14 14:50:42 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-f724eeed05dac16d70ca1811f5db82177a935e2d 2013-06-13 21:57:16 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctkg-f88be73f942b4f681af60c19fca7deebf4d8ae8f 2013-06-13 12:03:36 ....A 467357 Virusshare.00065/Trojan.Win32.VBKrypt.ctmy-0fbedbc9560fde243bdc6bb52deac769e20472d1 2013-06-14 03:59:06 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-215e5a674bc9f22cc0818be46b8606c80ef01b5a 2013-06-16 06:59:12 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-450c78f1544219aa918e5120ff35954b3e5b7fd3 2013-06-13 20:37:56 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-572f108f9b3632a2e63f947759932f24e575c2b0 2013-06-13 07:35:42 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-6619afe6b79d14750c7957312ebc49b67500f52c 2013-06-14 09:38:40 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-7857af3de1835125c16417d38eb90a7f3ecbc851 2013-06-16 15:02:30 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-7bd32092a3f5c3913ae718506a4253f1643ad626 2013-06-16 09:57:48 ....A 90112 Virusshare.00065/Trojan.Win32.VBKrypt.ctvi-f61d3d22630527a9d4697f0dc3a43e708fcf8dcc 2013-06-14 14:27:42 ....A 122368 Virusshare.00065/Trojan.Win32.VBKrypt.cue-b5f5f7ca44d98702c85fb40aec29df2ed29095cb 2013-06-13 19:38:38 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-2b11fd2d55fa7e688fd6d07493de0b39649ea808 2013-06-14 01:49:38 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-2b80e9d39b0cbd838ad021724c5b6c99d2051900 2013-06-14 03:10:00 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-5a6e8fd5d8d1659c07856d4ab2ebf7276a695152 2013-06-13 13:55:22 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-d1e2216216244f597c0a686c33e9d66b794878a1 2013-06-14 00:25:50 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-ed075b54c4232ab2e5308f0d9d0b7e9264e3594d 2013-06-13 23:11:50 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-ee95d82dcb16c4ae31700a43121a2235cb514cec 2013-06-14 05:44:28 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-f19f2c59d8e856bef46bb0d6c0fc6fb7e0ad0b8b 2013-06-13 21:15:06 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.cvwb-fa4388416151582abec9d2fcc74d6204333f8595 2013-06-13 12:09:58 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.cwol-bee15356ed823bdd4b682bd4bac04cdf2ad06d93 2013-06-14 08:06:30 ....A 185694 Virusshare.00065/Trojan.Win32.VBKrypt.cydr-e6a5933e55cc0cd1db2884292a07cab7a64e91a6 2013-06-13 21:23:02 ....A 209772 Virusshare.00065/Trojan.Win32.VBKrypt.cyjl-2244f3706175d0743deef9cb91d4d0dcc4628fb6 2013-06-15 17:46:06 ....A 93410 Virusshare.00065/Trojan.Win32.VBKrypt.cyjl-e1e70dacbc6480284ba8172653e64b4da196d238 2013-06-13 17:43:42 ....A 631165 Virusshare.00065/Trojan.Win32.VBKrypt.cyns-d857d7fd9bdd084676f34093d73daa61021a30b0 2013-06-14 18:43:14 ....A 170496 Virusshare.00065/Trojan.Win32.VBKrypt.cyt-cc22321e8a778c0b71a909489221cecc85b29909 2013-06-14 01:23:46 ....A 184253 Virusshare.00065/Trojan.Win32.VBKrypt.cyxx-aa5bd368703cf75f73342c66f2bc3ca2f8024421 2013-06-13 23:14:36 ....A 62141 Virusshare.00065/Trojan.Win32.VBKrypt.czmi-bbe31a0a9c8f279692dbf0e3c01b030be755172d 2013-06-13 17:50:26 ....A 34818 Virusshare.00065/Trojan.Win32.VBKrypt.czva-f674ed95f8f6791d64e18189649dbd9c488711cb 2013-06-13 16:53:52 ....A 159101 Virusshare.00065/Trojan.Win32.VBKrypt.czwi-88b1de9ce42a31dfd527cfb18e9edcde52e62107 2013-06-14 01:06:50 ....A 5079490 Virusshare.00065/Trojan.Win32.VBKrypt.dbm-3a04e75452f487f2f37054df05a54d6e1e2804b4 2013-06-14 13:44:36 ....A 654336 Virusshare.00065/Trojan.Win32.VBKrypt.dcrx-0d4d7864ccb147d69e0448a7c85c5fe48da1b7d0 2013-06-13 20:39:26 ....A 654336 Virusshare.00065/Trojan.Win32.VBKrypt.dcrx-a4ba558d27128df195661746147232009cdd4933 2013-06-16 03:30:06 ....A 42496 Virusshare.00065/Trojan.Win32.VBKrypt.ddsg-48bd3dff00e8916b96bd27e7827825af04a1c86a 2013-06-14 04:34:16 ....A 61450 Virusshare.00065/Trojan.Win32.VBKrypt.ddta-22014698f74f5d438336a99fe0845322c984f736 2013-06-13 23:22:46 ....A 103805 Virusshare.00065/Trojan.Win32.VBKrypt.ddvi-7f31807805a7618110022845613d2dbca26d9640 2013-06-13 23:34:12 ....A 434176 Virusshare.00065/Trojan.Win32.VBKrypt.demb-c8ffa68566fbf3d6a629f8696a6649ada28523a1 2013-06-14 01:19:20 ....A 298496 Virusshare.00065/Trojan.Win32.VBKrypt.diqx-7b396f1af1fe3e2fcbf4fb5d913beb27f89a753b 2013-06-14 00:16:02 ....A 2084864 Virusshare.00065/Trojan.Win32.VBKrypt.dit-66141bfd067ee29c2e8968abac87f21bbce03f52 2013-06-13 12:43:32 ....A 708608 Virusshare.00065/Trojan.Win32.VBKrypt.dit-f553de0f9c062f69e3cae851b9048af6eb236c91 2013-06-13 09:34:08 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.djma-755d8d45d36e04cc0b3b0ece7ce438384a86e8da 2013-06-13 20:56:46 ....A 25667 Virusshare.00065/Trojan.Win32.VBKrypt.djsw-840de7d9e1db501bb42eb160940071b5110eb58c 2013-06-14 14:05:38 ....A 179203 Virusshare.00065/Trojan.Win32.VBKrypt.doj-18e805a023cc100b98c4aa1e2ca08b84ea3a6383 2013-06-16 06:55:32 ....A 299008 Virusshare.00065/Trojan.Win32.VBKrypt.dqg-48eb537e1992580dbffed67150a6b151e1084655 2013-06-13 14:33:22 ....A 183808 Virusshare.00065/Trojan.Win32.VBKrypt.dqge-bad79d75944a1b466ab8443be276652f0cec7489 2013-06-13 20:53:34 ....A 665139 Virusshare.00065/Trojan.Win32.VBKrypt.dqk-9de7325b12ec627911d90ce82daa3d7c26adf872 2013-06-13 17:59:02 ....A 505856 Virusshare.00065/Trojan.Win32.VBKrypt.drcj-f8d3a7d788145b8c01f9daae08704c889a5ad9a4 2013-06-13 22:19:04 ....A 160768 Virusshare.00065/Trojan.Win32.VBKrypt.dwkk-7eb05e5c86e6814d844bd721d8a5b68caddc92ed 2013-06-13 21:09:24 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.edid-0a5dc07361916e34fa96e1003df980dee6b47e11 2013-06-16 03:25:40 ....A 298377 Virusshare.00065/Trojan.Win32.VBKrypt.edju-971b431292c7f8f926fc312f9be26e94a8086a38 2013-06-13 17:30:42 ....A 200192 Virusshare.00065/Trojan.Win32.VBKrypt.efbz-83eb3d9608c279d0677d3fb2d6f92afd294ca011 2013-06-14 01:11:10 ....A 106893 Virusshare.00065/Trojan.Win32.VBKrypt.efk-d9413071a58980b78d155302c189deaeef5ffdff 2013-06-14 14:01:52 ....A 71401 Virusshare.00065/Trojan.Win32.VBKrypt.ekp-b71812f77bb061c47a977d322052ad82f40a42ac 2013-06-14 01:58:58 ....A 49279 Virusshare.00065/Trojan.Win32.VBKrypt.enmu-20272ac81bd1df68603924ae3b1fe4c2df034a29 2013-06-13 21:58:28 ....A 521504 Virusshare.00065/Trojan.Win32.VBKrypt.eoec-94d53aea7cd41e8fd999035b79d681c269f4a81c 2013-06-14 12:33:22 ....A 521504 Virusshare.00065/Trojan.Win32.VBKrypt.eoec-ad3c9b1b6debb548a39724890470a4f48237892e 2013-06-14 10:18:34 ....A 348160 Virusshare.00065/Trojan.Win32.VBKrypt.eog-6890afe89bae927854f4a6e570a652ef781a7f70 2013-06-14 05:17:28 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.eow-a133384bb05f701af2e32ec841f2d69d9034ee71 2013-06-14 02:16:14 ....A 62976 Virusshare.00065/Trojan.Win32.VBKrypt.epjg-b37594590aab719983200cb2da9ad116d8777618 2013-06-14 04:51:28 ....A 348160 Virusshare.00065/Trojan.Win32.VBKrypt.epm-d0312101896e5907123a7fe14bd4ef098c40bc93 2013-06-13 11:20:38 ....A 187392 Virusshare.00065/Trojan.Win32.VBKrypt.epwh-8f37bac706b9e5ab6f7b30dd87f3fb3a7c8e4ed1 2013-06-13 20:02:04 ....A 461226 Virusshare.00065/Trojan.Win32.VBKrypt.esen-c344bf2733286d89ce8488c2304475d9a5b7a538 2013-06-13 07:25:40 ....A 454058 Virusshare.00065/Trojan.Win32.VBKrypt.esen-fe6236d031369a493bd780688d76968b89a13d9b 2013-06-13 14:59:54 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.etfl-6cc80f230a44dee3ada3496d9d160c95f81856cf 2013-06-14 02:52:20 ....A 201728 Virusshare.00065/Trojan.Win32.VBKrypt.ewda-83a4ebbc3a935b7c5a3a29828a27fc186caa4a7e 2013-06-14 03:44:52 ....A 236544 Virusshare.00065/Trojan.Win32.VBKrypt.exdw-ae14d137dd818aae85a7b4a6cb555575c04ecd68 2013-06-14 04:43:22 ....A 198656 Virusshare.00065/Trojan.Win32.VBKrypt.eyiu-b51a107e8d7fac70de205a5ae30469897f34ca1f 2013-06-13 15:52:20 ....A 15360 Virusshare.00065/Trojan.Win32.VBKrypt.fbw-e3e0bd509237f940d329ee24b0adfe66ec74a8ef 2013-06-13 22:44:54 ....A 176128 Virusshare.00065/Trojan.Win32.VBKrypt.fdcv-60ed15b6c68c9f5e799df4b1dba7bd7a7980ca73 2013-06-13 22:36:14 ....A 140288 Virusshare.00065/Trojan.Win32.VBKrypt.fejs-9bf94873df06e4e421d34b430c050eb1b8d4a9a3 2013-06-13 19:25:12 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.fesz-a548b44d4216ff612693c678e339012ac615aef6 2013-06-13 20:25:50 ....A 270336 Virusshare.00065/Trojan.Win32.VBKrypt.feuu-be57496ac8e8b52e34c65f3be43129e2e62c3fbd 2013-06-14 03:12:06 ....A 496640 Virusshare.00065/Trojan.Win32.VBKrypt.ffre-8d51f7e264a01b2cbdd491dbcff042813276ca17 2013-06-13 22:28:08 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.fgvg-0c45e718ec143fe7525b26ba37360acae8d3b719 2013-06-14 18:04:06 ....A 86016 Virusshare.00065/Trojan.Win32.VBKrypt.fgzq-0e4a0f9db9831c00ce32de586d41152d1b924feb 2013-06-14 02:35:34 ....A 48846 Virusshare.00065/Trojan.Win32.VBKrypt.fihi-470033384b79594967cd598e651d0964a81e4d57 2013-06-14 15:29:06 ....A 297984 Virusshare.00065/Trojan.Win32.VBKrypt.flfr-e4ab572e316dcfd088dade4fd3e3c6d17b955988 2013-06-14 14:37:16 ....A 802816 Virusshare.00065/Trojan.Win32.VBKrypt.fmbh-5128f24131f684d364285827190d819e25dca3c7 2013-06-14 18:20:04 ....A 666112 Virusshare.00065/Trojan.Win32.VBKrypt.fpyj-b11767f71be6a494e95660f07530e86f10305f96 2013-06-15 23:33:46 ....A 195072 Virusshare.00065/Trojan.Win32.VBKrypt.frh-7b0ea77657ec49568331e6c29c86fdd68e1cb71d 2013-06-14 09:22:34 ....A 354304 Virusshare.00065/Trojan.Win32.VBKrypt.frsx-e49ebe3e3cd8a76b112eac8556d107a2dcfc463b 2013-06-13 23:42:56 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.ftfq-d7d32ca4379dd8cafbd5847c2fd91dcd9768e697 2013-06-13 19:31:54 ....A 19488 Virusshare.00065/Trojan.Win32.VBKrypt.futx-2a044580249fe9cfd04f3ce391b13e64b01e081d 2013-06-13 13:08:12 ....A 12435 Virusshare.00065/Trojan.Win32.VBKrypt.futx-69edf081ca4151d51781d2583bc9b4111a24ef0a 2013-06-13 15:05:32 ....A 204800 Virusshare.00065/Trojan.Win32.VBKrypt.fwfs-0445f68126ff2bb54747426e89db0e67590e6c80 2013-06-13 22:49:00 ....A 561152 Virusshare.00065/Trojan.Win32.VBKrypt.fzm-c2c36180356810f062f9fb9ea15e9dd89e0ec1f2 2013-06-14 12:40:00 ....A 225280 Virusshare.00065/Trojan.Win32.VBKrypt.fzs-62bb07a3f134cb565b0a9ce9c349e68430b62298 2013-06-14 07:59:08 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.gabj-c06ebe24459303912bf639fedba3f04a284961b6 2013-06-14 08:09:58 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.gabj-da73d8308fcf5ddc8e11af8cb0f949d4459f81b3 2013-06-13 13:55:18 ....A 679936 Virusshare.00065/Trojan.Win32.VBKrypt.gbdt-3b0e76cdb7b26b54bec003b58537864ed7fc4530 2013-06-13 17:20:32 ....A 167976 Virusshare.00065/Trojan.Win32.VBKrypt.gcl-79c674bc8cf2484b25062f1356ed7ead7024e0af 2013-06-13 21:54:16 ....A 696320 Virusshare.00065/Trojan.Win32.VBKrypt.gcyo-56df1308deb85b392dac86518bf89bd95031d890 2013-06-13 20:10:58 ....A 1075764 Virusshare.00065/Trojan.Win32.VBKrypt.gcyo-944df475b8deefa18b93be1dc2ee0e0f0c0f7a70 2013-06-13 19:59:52 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-0f8e59949e5a77d88b7b45c20621808a7191a923 2013-06-14 07:28:38 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-505a008f9e5487887ec2c85e625e9a991c7dfd3b 2013-06-14 15:54:30 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-7741a046f3b7ddea3e45f942224beb8a738dd7c7 2013-06-14 04:02:12 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-88d5ddaf022b61aaf2626d7669422cde407838b7 2013-06-13 21:00:26 ....A 114704 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-8958f0f6b629218379fbb40a537236774ccae0f6 2013-06-14 00:24:42 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-c0595ab7c5b696ab2d24f72fa512aa42875b9945 2013-06-13 11:05:06 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-cc6f7f963b06f9e1ebdb3379685a8dea3749c48c 2013-06-13 21:04:10 ....A 114692 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-eb766ad3de8c2eb36e9ebb35cb62cfe255da38ae 2013-06-14 14:54:42 ....A 114696 Virusshare.00065/Trojan.Win32.VBKrypt.gdkf-fd51eea5be1e2931efd74d3202322a5f36030c5d 2013-06-14 18:39:20 ....A 303104 Virusshare.00065/Trojan.Win32.VBKrypt.gejd-e616299eb760c8d1b8747f4c4aef3fee07e63685 2013-06-13 23:17:28 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.gf-53a30ee0094334c379d765edc76d29a4cdfd3f19 2013-06-14 00:00:58 ....A 148295 Virusshare.00065/Trojan.Win32.VBKrypt.gf-ffd020f847a11d8fb076d7be35ec30823d835d73 2013-06-13 12:47:54 ....A 143360 Virusshare.00065/Trojan.Win32.VBKrypt.gkqk-aa1c19d3362024f8c3e737df8ab18b8c385b4a44 2013-06-14 02:19:04 ....A 143360 Virusshare.00065/Trojan.Win32.VBKrypt.gkqk-d85eacf0e68dcade6edf8027c89340b88d6a9d51 2013-06-13 18:47:08 ....A 409981 Virusshare.00065/Trojan.Win32.VBKrypt.gmcd-371c016fb2a576dba8b5d91af61a5261b948596b 2013-06-13 15:15:48 ....A 208896 Virusshare.00065/Trojan.Win32.VBKrypt.gmdh-9f68766c59bcfc9e969b84cc82e3d7e2d31acc18 2013-06-13 19:13:46 ....A 313856 Virusshare.00065/Trojan.Win32.VBKrypt.gneg-008d28bbe1b22129f70fa2ab1c5b9c91859429e5 2013-06-16 06:36:56 ....A 951119 Virusshare.00065/Trojan.Win32.VBKrypt.guth-e8dc9e1a2a0945f18a49695372bd35d2caf12810 2013-06-13 19:25:32 ....A 333312 Virusshare.00065/Trojan.Win32.VBKrypt.gwmu-e52f7cd9c70ba459cd52db971dce222fbb555217 2013-06-14 14:12:16 ....A 82944 Virusshare.00065/Trojan.Win32.VBKrypt.gywa-0ed7e85270984c24fade9a1db79c655af0385329 2013-06-15 09:43:50 ....A 233472 Virusshare.00065/Trojan.Win32.VBKrypt.hcrb-cb5d6cfbf133ee814eefda8424766f7b3932c473 2013-06-14 06:08:32 ....A 180224 Virusshare.00065/Trojan.Win32.VBKrypt.heog-70627244b2785d9a61e4dd7ba76dd11db010dd09 2013-06-14 03:35:20 ....A 188416 Virusshare.00065/Trojan.Win32.VBKrypt.hevo-3ab702970c89316e8b146917793bd528e6b6ff0b 2013-06-15 09:27:12 ....A 1317900 Virusshare.00065/Trojan.Win32.VBKrypt.hhdl-64b18fd6f491158e4376192c4a8f49a48afc6cb7 2013-06-14 17:07:52 ....A 77995 Virusshare.00065/Trojan.Win32.VBKrypt.hjcg-145774bc27b69e82dfa3f097aca4607ac16291ed 2013-06-16 01:49:06 ....A 348160 Virusshare.00065/Trojan.Win32.VBKrypt.hrqc-eca9f8b58cf005086da39710535f51e04e960a79 2013-06-15 02:47:16 ....A 577046 Virusshare.00065/Trojan.Win32.VBKrypt.htlt-89d2e9a1dbbb3fb14a9aa555c310f7fa9ff70e7c 2013-06-14 03:20:40 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-07e936aa4b6e308111772d41d206aeaa1c10d30e 2013-06-13 22:10:22 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-5158bc2cdc0112fc47853ce2e60c8eb72f5a27ca 2013-06-14 04:02:26 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-5708ed7f6adaec237557b5b17c8f568ec7c0e05e 2013-06-16 12:56:16 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-88ca0fa87af37969b2dedc102a509641a9b43df3 2013-06-14 16:52:00 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-ab1b21bb9e5981b949fe9bb69abbbc6328cb15f7 2013-06-14 06:21:20 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.hzgk-cf9e303bfc9c67bc152e5c372327a6903cb4beb4 2013-06-14 12:00:28 ....A 2249434 Virusshare.00065/Trojan.Win32.VBKrypt.hzpu-73d064251bd397e92a19152015763f892bb173ca 2013-06-13 07:53:34 ....A 219817 Virusshare.00065/Trojan.Win32.VBKrypt.i-58c9b325c8c393f049ba7a07ac8b98d5c3d39715 2013-06-13 22:13:12 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.ica-e3f2916e0ebc576c0ab4e0053594d830b0630cad 2013-06-14 02:26:26 ....A 152064 Virusshare.00065/Trojan.Win32.VBKrypt.ii-f1e1050d229b75ec6fcef46fbdcbc284bfbae277 2013-06-14 10:11:14 ....A 163840 Virusshare.00065/Trojan.Win32.VBKrypt.ikp-6fff97078d7f77af21a14a9ead1eeffcbda0ed6c 2013-06-14 12:07:32 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.iup-adb0ee677866823c643920980a6648d4cc3503cd 2013-06-13 13:02:42 ....A 339968 Virusshare.00065/Trojan.Win32.VBKrypt.iw-7c56cb5d3d9b6891d1f592dde2a138acd0381776 2013-06-14 13:36:42 ....A 155648 Virusshare.00065/Trojan.Win32.VBKrypt.iwma-0a9d13ea1f7842204d17458db4ef4493cce080be 2013-06-14 07:40:00 ....A 155648 Virusshare.00065/Trojan.Win32.VBKrypt.iwma-372977f993b43787a95b2afe7edae99690be2615 2013-06-14 01:26:58 ....A 155648 Virusshare.00065/Trojan.Win32.VBKrypt.iwma-3faab0200119a773a7c8f19a84bbdee0ba708dae 2013-06-15 10:55:56 ....A 155648 Virusshare.00065/Trojan.Win32.VBKrypt.iwma-e55a79582593d0daa9e5c89130c7df30cfd98471 2013-06-15 10:09:02 ....A 681581 Virusshare.00065/Trojan.Win32.VBKrypt.iynx-aad4590d2623735fed2b810982045e58ad5c304e 2013-06-16 02:29:36 ....A 200704 Virusshare.00065/Trojan.Win32.VBKrypt.jctj-d1d230cfcec494b55ca58e9c33c599be374e3b09 2013-06-14 15:04:26 ....A 1169504 Virusshare.00065/Trojan.Win32.VBKrypt.jdqo-d3ac662e5af0045db8b3bbf2426b98587ca003c2 2013-06-15 11:07:24 ....A 315392 Virusshare.00065/Trojan.Win32.VBKrypt.ktgv-0987423b5b4036436497cac6f18ab8d37426c664 2013-06-16 06:58:00 ....A 315392 Virusshare.00065/Trojan.Win32.VBKrypt.ktgv-68e532d3dc8446fde75f3c0c8f7efebe20ca51fb 2013-06-15 15:14:12 ....A 332851 Virusshare.00065/Trojan.Win32.VBKrypt.kwee-0afe969f1a27b1a2653a6caadf728e5ff421f261 2013-06-14 00:56:44 ....A 239104 Virusshare.00065/Trojan.Win32.VBKrypt.lo-5bcde27b5cd134a7e9eab2c434c6d7243a46105c 2013-06-16 09:58:40 ....A 291162 Virusshare.00065/Trojan.Win32.VBKrypt.loq-997d6a6bef160fc886e6335b927cd2a4f5d90264 2013-06-13 23:29:06 ....A 626688 Virusshare.00065/Trojan.Win32.VBKrypt.lqi-7fc029cb6ba60f2d84a89503a3a4d860b6269d26 2013-06-13 18:28:36 ....A 241664 Virusshare.00065/Trojan.Win32.VBKrypt.lqk-4a8f7576b300fa6e37c436c614379ba891446313 2013-06-14 18:46:40 ....A 212992 Virusshare.00065/Trojan.Win32.VBKrypt.lqn-1212c9bb346eec31c2463653bb70dfa382c9053c 2013-06-14 18:55:52 ....A 618496 Virusshare.00065/Trojan.Win32.VBKrypt.lqqi-8ecfb86b7d1e7807d8594d8302f04618fab693ed 2013-06-13 07:55:40 ....A 1469952 Virusshare.00065/Trojan.Win32.VBKrypt.lqqi-ed2eb52719601267b80fd77db0e655431d1bf5ea 2013-06-13 09:49:40 ....A 425984 Virusshare.00065/Trojan.Win32.VBKrypt.lqr-e5192803636b5ec3aa0dc14ff2d4e29f13a114b8 2013-06-15 15:19:48 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.ltuh-34f5c31fe4f1e8c13bf9876a3970ebecd246253e 2013-06-16 05:33:58 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.ltuh-7564bc79c28e0109353125d37cd2df6e906368c1 2013-06-16 04:48:00 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.ltuh-a4b6592294bce88ecc1602a22174f6425221b55a 2013-06-16 13:30:00 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.ltuh-fa85d9435d95ae6ed06ce4e42cc5e49af9c0c5b4 2013-06-16 02:39:04 ....A 8704 Virusshare.00065/Trojan.Win32.VBKrypt.lydv-9e0a557ff66fb7432c750c19d07f39156c99e362 2013-06-14 04:51:42 ....A 86016 Virusshare.00065/Trojan.Win32.VBKrypt.m-fae734192de553d4afe8a97539ad04cb0a2bfc6d 2013-06-15 10:40:08 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.mbhp-235e253f81e4fa6572f56070b51b084dbe765e4d 2013-06-16 02:41:08 ....A 159744 Virusshare.00065/Trojan.Win32.VBKrypt.mbhp-95d74dd9716d3d936919db8afa88b9344fda5c62 2013-06-15 09:57:30 ....A 42000 Virusshare.00065/Trojan.Win32.VBKrypt.mcgw-f085b4f69fa5485c1b4a5f4315cdb98f18e1eed1 2013-06-16 13:58:48 ....A 373685 Virusshare.00065/Trojan.Win32.VBKrypt.mfyq-f39027edcf825e0f4c1e4e21919dbbbb60fecade 2013-06-16 03:58:48 ....A 285053 Virusshare.00065/Trojan.Win32.VBKrypt.mgzj-2fd6f2f63d46d03e111c13e08fea4d53f527a510 2013-06-14 00:14:56 ....A 246784 Virusshare.00065/Trojan.Win32.VBKrypt.nih-7d21cb1146967e5dfa60014c46948edd3b7c2463 2013-06-16 12:23:48 ....A 66774 Virusshare.00065/Trojan.Win32.VBKrypt.nitf-8f6a291cdd47a02b839bf9f2303074701e530997 2013-06-16 05:50:44 ....A 329430 Virusshare.00065/Trojan.Win32.VBKrypt.nitf-a7ba516abc60ad6ea2be062f3b600eac3155e65c 2013-06-16 14:12:24 ....A 315606 Virusshare.00065/Trojan.Win32.VBKrypt.nitf-f198ce435245b41c687d211555054759ea3c50a6 2013-06-16 11:00:26 ....A 212992 Virusshare.00065/Trojan.Win32.VBKrypt.nrww-7381bece1dce56d72b9fbeb7f9c7586ac9b9b3f1 2013-06-16 06:25:32 ....A 340968 Virusshare.00065/Trojan.Win32.VBKrypt.nrxp-b82795fb9e141bd0ffadf34bd97b975362509cba 2013-06-15 09:04:52 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.onls-41fc846761da97a2e5c7b0968f5ad51682bf4632 2013-06-13 21:35:40 ....A 381440 Virusshare.00065/Trojan.Win32.VBKrypt.p-cea42ca0f8bc81f9c98ac06e5a3877eaca3d4fd0 2013-06-13 22:29:36 ....A 62464 Virusshare.00065/Trojan.Win32.VBKrypt.pe-2def82c7f182175b4537917b85ba808cdd5a326e 2013-06-14 01:47:32 ....A 72106 Virusshare.00065/Trojan.Win32.VBKrypt.pfat-3b1a76511a48aabe6999cd1a8d0893bbc900e8fd 2013-06-15 02:42:46 ....A 708608 Virusshare.00065/Trojan.Win32.VBKrypt.phkj-d7a690a8cc9d89515664893bc9330b3c87bb1490 2013-06-15 09:37:38 ....A 1277952 Virusshare.00065/Trojan.Win32.VBKrypt.pizt-1f790c6bf6a742610d42fc8da476b26f034e6158 2013-06-16 12:46:02 ....A 73728 Virusshare.00065/Trojan.Win32.VBKrypt.psfa-79ca2a41495d80a3a2212e82006e5ede120e2725 2013-06-15 08:40:34 ....A 91800 Virusshare.00065/Trojan.Win32.VBKrypt.pvro-36eb0dd19d89c9f8b074316d122b1e9a91a2c401 2013-06-16 10:12:18 ....A 35873 Virusshare.00065/Trojan.Win32.VBKrypt.pwpd-93cd56c020ab5bc6c9f8fd7fc281806d234dd912 2013-06-15 10:45:16 ....A 729088 Virusshare.00065/Trojan.Win32.VBKrypt.pwsq-c2fd9d78836b4bf4bd881a3603a37a68a9faa65b 2013-06-15 00:08:26 ....A 44233 Virusshare.00065/Trojan.Win32.VBKrypt.pwyw-1361bd0a7eb205cd774306511e98a9f3b42b6eb6 2013-06-16 14:05:14 ....A 49153 Virusshare.00065/Trojan.Win32.VBKrypt.pzta-f8bd2f312c451ce340ab0c4c6a10369faa29c983 2013-06-13 23:07:30 ....A 216064 Virusshare.00065/Trojan.Win32.VBKrypt.qar-265784c079c874bca66e31407d01bf5da5e3a1fc 2013-06-13 11:06:38 ....A 68096 Virusshare.00065/Trojan.Win32.VBKrypt.qel-738dfd57b26db3252a049dc31f690994626526c3 2013-06-13 22:19:42 ....A 74240 Virusshare.00065/Trojan.Win32.VBKrypt.qel-e29a47d9c331d4aef156bc78985ac16dfa2d628b 2013-06-14 15:13:52 ....A 68096 Virusshare.00065/Trojan.Win32.VBKrypt.qel-eab51c2e4fd6e525589afbb7554be55cdccaaf9c 2013-06-15 14:05:52 ....A 179712 Virusshare.00065/Trojan.Win32.VBKrypt.qeuc-27b4d182504dd54569a7a23e5a157b6cb26a3779 2013-06-14 14:44:04 ....A 65536 Virusshare.00065/Trojan.Win32.VBKrypt.rd-5c54ebca815c161d1d732e184890bd4b025d1e84 2013-06-14 19:54:44 ....A 86016 Virusshare.00065/Trojan.Win32.VBKrypt.sbem-595e9716e68592bc36e62bfa739d47402e132a07 2013-06-14 13:59:40 ....A 153153 Virusshare.00065/Trojan.Win32.VBKrypt.shew-519f048f0cdfa58f523c2f4ca481516207d8418d 2013-06-14 16:14:34 ....A 24584 Virusshare.00065/Trojan.Win32.VBKrypt.sikd-edfdcdfc8e0e7633603ca04443787bdb96927274 2013-06-13 16:54:28 ....A 16904 Virusshare.00065/Trojan.Win32.VBKrypt.sipf-dbea667cfd681d2835185bd9b981d603ae5cabd4 2013-06-14 10:51:46 ....A 47736 Virusshare.00065/Trojan.Win32.VBKrypt.sizy-787f598c91050c21dcc0883ecd3e0c81fc23d6b4 2013-06-13 22:48:32 ....A 721019 Virusshare.00065/Trojan.Win32.VBKrypt.sjrb-b082c6cbf05fa7acd10c50783e847e4320a416d4 2013-06-16 06:50:20 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.sldn-31f0985931f49ace5287e707f4d4c263abe5d102 2013-06-13 07:26:26 ....A 142541 Virusshare.00065/Trojan.Win32.VBKrypt.sltc-3309165953ca67b311dadaa0aa975e524bfdb728 2013-06-14 10:36:54 ....A 1105429 Virusshare.00065/Trojan.Win32.VBKrypt.slts-042dfc2640ba50abcf8e53974b1492c5b1ac884e 2013-06-13 17:15:50 ....A 524328 Virusshare.00065/Trojan.Win32.VBKrypt.slts-a85e418c9736b9308f0059fcf303b7be36ce2f1a 2013-06-14 18:15:36 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.smow-b791185f8c60423f7c0c4399c3f1c5863049dace 2013-06-14 07:18:28 ....A 960000 Virusshare.00065/Trojan.Win32.VBKrypt.smow-cc8cec9addd2fc3d4e3baf058d01b2982fd7c90c 2013-06-14 17:33:04 ....A 32504 Virusshare.00065/Trojan.Win32.VBKrypt.snzp-0e3cfca0e175e99f78ce9e05026bb0ac8f23c32a 2013-06-14 04:02:18 ....A 32768 Virusshare.00065/Trojan.Win32.VBKrypt.spid-1ae320f88aa044967afecf85ec38508afedd1c55 2013-06-13 10:11:56 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.spqt-866a5552650f9b7ee1383c04dad925a9bceef164 2013-06-13 13:40:18 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.svoz-a83c8ba757a4f27495d8c723c489cf783053cdbb 2013-06-13 10:30:32 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.sxqg-8058d8fd59c9a2e9242e9631be348e3503f91bbe 2013-06-13 22:42:58 ....A 272110 Virusshare.00065/Trojan.Win32.VBKrypt.tbvc-26fefcb130e6898551178a913f71be90b78413ac 2013-06-13 19:40:06 ....A 118832 Virusshare.00065/Trojan.Win32.VBKrypt.tbvc-4abe40fc34bc437ed09e3dca5f8704b17e111af6 2013-06-13 15:25:02 ....A 102448 Virusshare.00065/Trojan.Win32.VBKrypt.tbvc-9c3714b1e8de2e548b3e9bea179961f549167812 2013-06-14 05:11:02 ....A 35328 Virusshare.00065/Trojan.Win32.VBKrypt.tev-3b3dce4381e6d36c98d32bd74dead47b52c74d61 2013-06-16 14:40:30 ....A 184320 Virusshare.00065/Trojan.Win32.VBKrypt.tfvy-d19737c4b7b02e240f6be86d390e682c3e2a6197 2013-06-14 12:02:48 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.tjg-f546370de9ca5667ec583d28f1058b3d1ec5c167 2013-06-13 19:24:58 ....A 73728 Virusshare.00065/Trojan.Win32.VBKrypt.tjy-1dd19eb2303fc67e1f1771385fb1d411d7ca6756 2013-06-13 14:41:20 ....A 32768 Virusshare.00065/Trojan.Win32.VBKrypt.tjz-c281de4aa04e9da41131af3bdc1145a54777c888 2013-06-13 21:47:18 ....A 143360 Virusshare.00065/Trojan.Win32.VBKrypt.tmhm-58b54c87cec4b0c5d4fc9d8d3575b65486bff1d2 2013-06-14 00:23:14 ....A 108074 Virusshare.00065/Trojan.Win32.VBKrypt.tnng-7d13b679109f0d5981cb083f139cc51b4b20799d 2013-06-13 14:03:50 ....A 13247 Virusshare.00065/Trojan.Win32.VBKrypt.udbb-6917555a94ca7fe631bb320f125d7a6298e19d22 2013-06-13 16:00:46 ....A 620135 Virusshare.00065/Trojan.Win32.VBKrypt.udbm-dba7f931b93499ab79cb6bf2b33982fb97c86781 2013-06-13 23:56:54 ....A 90412 Virusshare.00065/Trojan.Win32.VBKrypt.ugjl-dd7cd2cc041d5e6015cb9138c8e29ed8b7377115 2013-06-14 20:14:02 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.ugkw-ec30896e0ecdf29c2fd87a86c8b8f5f61d9ae082 2013-06-14 00:02:40 ....A 1849763 Virusshare.00065/Trojan.Win32.VBKrypt.uglj-9f9f03748a5677f4c774be5d87d85a07f039ec97 2013-06-13 17:29:56 ....A 166563 Virusshare.00065/Trojan.Win32.VBKrypt.ugmu-ee3c14e5408f3655f00fe4b35df95018ee87db48 2013-06-13 12:32:34 ....A 90112 Virusshare.00065/Trojan.Win32.VBKrypt.ugqh-8410218c8221daf95900cb6d4cbc0fbd920d2c5b 2013-06-13 08:37:52 ....A 71639 Virusshare.00065/Trojan.Win32.VBKrypt.ugra-80e7a122232b774651fd0216387188cc15d5fd5a 2013-06-16 15:05:00 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-0a62ed13404bf05691b70b69bca99285a52d9e19 2013-06-16 12:23:02 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-43c457df25a0aaa217d38b0fcdbdcca9f54b2459 2013-06-16 09:41:02 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-7126ef96869017beaf7b43d4f2ecb921587df7cb 2013-06-16 08:19:02 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-975cc66f04227016a862b46589215e02439ec5e6 2013-06-16 08:54:32 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-aad5746f740670235a02eff42156a8287665d0fd 2013-06-16 03:25:46 ....A 229376 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-fbe35cc9f8d28b37eff8802dd8b1cb4519b0227b 2013-06-16 12:44:24 ....A 66560 Virusshare.00065/Trojan.Win32.VBKrypt.ugxh-fe0d62990efea679c548eae52b1997e36900e3a8 2013-06-13 22:52:24 ....A 107696 Virusshare.00065/Trojan.Win32.VBKrypt.uhih-79ad7503d42fe420f0f8fae365c1cd51e2701724 2013-06-13 09:19:12 ....A 56398 Virusshare.00065/Trojan.Win32.VBKrypt.uhsa-5090c67effebf85624b9ecade53329e430de4350 2013-06-14 03:50:34 ....A 38596 Virusshare.00065/Trojan.Win32.VBKrypt.uhsg-1a02d34a57601cfae123c313194ec7805af9e957 2013-06-13 08:45:40 ....A 97967 Virusshare.00065/Trojan.Win32.VBKrypt.uhsg-c790dafc6251613279897ba8cd1fc9518cd443f7 2013-06-13 15:18:30 ....A 98304 Virusshare.00065/Trojan.Win32.VBKrypt.uhxj-e3116aadb854adc1c2314105f6f250074f0b7eec 2013-06-14 03:06:42 ....A 114688 Virusshare.00065/Trojan.Win32.VBKrypt.uhxz-c1e3158cb03d9bdb09b55fd8aed327bdf1a8ab2d 2013-06-13 22:25:20 ....A 109463 Virusshare.00065/Trojan.Win32.VBKrypt.uiba-35ac040626082ff0b59bd09b2f6add52c009e84a 2013-06-13 11:37:12 ....A 20992 Virusshare.00065/Trojan.Win32.VBKrypt.uiba-795ecb4b2b0392750c9feb1c499b479307587dfe 2013-06-13 23:25:54 ....A 550970 Virusshare.00065/Trojan.Win32.VBKrypt.uolw-c148e55c5aef2449f9bf887f6319ea3e88dea591 2013-06-14 13:28:04 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.uolx-190bc707c06db075ef397f541918e3014d670b56 2013-06-14 17:27:10 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.uolx-ed3c950bd398031142c666ceda0d9e81d3305dc4 2013-06-14 10:34:06 ....A 69632 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-2174a467e8e7f9057513181c29d2a003ba290d64 2013-06-13 20:11:10 ....A 110592 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-30fa7724b6655c07729beb86ffa2f3a41981d31b 2013-06-13 22:45:54 ....A 151552 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-3812c0911d832a223e729bf13c0e5eeb70d249ba 2013-06-14 10:06:00 ....A 352256 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-6316b6e4b0bee199b270efdde0999af1fe3af7fb 2013-06-13 23:16:12 ....A 352256 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-b1cc1c1131c3ad72cb3162f3faaca5b98a33ffdb 2013-06-14 10:09:38 ....A 217088 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-b598e363113fd55895072163e205a152adaeb733 2013-06-14 14:13:46 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-e1efb6bfb2b39cc8e98dbbb7c7d1f6940a393307 2013-06-14 17:45:34 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-ea956314d40aa0db7bb6167e5dc21b696e1a7fd2 2013-06-16 11:01:00 ....A 430080 Virusshare.00065/Trojan.Win32.VBKrypt.uoxk-f3b96561e56863872772766e3e785e28ec398bd2 2013-06-13 16:41:24 ....A 11264 Virusshare.00065/Trojan.Win32.VBKrypt.uucn-710a3f88fb1a2d4c542bc903564c03e3438bb01a 2013-06-14 10:53:32 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.uusq-41ce486c0f45ed636984163e0c1f9bde2cf2a266 2013-06-14 12:16:46 ....A 2097492 Virusshare.00065/Trojan.Win32.VBKrypt.uuub-96c5c8ba7f1b8c4c114745c3a8ab92530619c927 2013-06-14 02:15:42 ....A 524606 Virusshare.00065/Trojan.Win32.VBKrypt.uuub-dc7bdd10dc3210ce2110a1e68ab617bf690a2cc6 2013-06-13 15:32:10 ....A 84480 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-03188f6ef19030932f30db76a598d3a2f1a98df8 2013-06-13 10:39:12 ....A 76529 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-04df48d83dd0db75c2b1c1cc356b83038664838b 2013-06-14 17:03:26 ....A 486400 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-07337dc4f2c85b664c4c7b6c31c5553b03900bec 2013-06-13 08:41:30 ....A 155848 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-08258f99fd838575ad4d5ef4a75d4e40fd8d11f1 2013-06-14 05:26:42 ....A 53629 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-0c9249daee79f071b1b28edee9ab491f0da3b55e 2013-06-13 22:09:42 ....A 218313 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-0f9efdfdde88a9238257909bf04f57ed34389091 2013-06-13 14:32:40 ....A 209477 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-189aeb08f4a5fd6885c447a8b93957e49d98af0f 2013-06-13 17:55:28 ....A 1059328 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-1e11f22f5457b72fd96a4dae9b640e55241b9376 2013-06-13 22:35:12 ....A 210346 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-20a8765992df45c725882bad9965fc15bd310bfe 2013-06-13 20:59:32 ....A 217761 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-20e9818ec4dfeabe19075b4a7b1411d7dadd8a7a 2013-06-13 07:27:12 ....A 102400 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-271081a25ba450323c5a27071f9be4da90dd2e68 2013-06-14 18:48:12 ....A 185082 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-28572d8a47ee72fa426026f5ef10ba30ac7ebf22 2013-06-14 16:11:58 ....A 237768 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-2ce8cb24b4349f72408e6dd2329b607160feee84 2013-06-14 06:25:54 ....A 221765 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-3a320e60561b7425716cc10079f527a643d3559d 2013-06-16 13:55:32 ....A 414516 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-4152bd9de883cfcb07595db4aac24f8b6c13f788 2013-06-13 10:06:18 ....A 151040 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-444b27f637a2e48d00f813e6c8986845b801be87 2013-06-13 19:42:42 ....A 271415 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-4fac3973de3416b1e0e8a8aa23eb66482671ceb2 2013-06-14 10:31:02 ....A 192712 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-535672b08bcf24ab99890e53384888a28ff63777 2013-06-13 12:46:52 ....A 226327 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-5896a00e30a1b10e1c19e4a630e4b3d5fb3c0f5e 2013-06-14 10:30:02 ....A 188616 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-5a7e2f1dfc964d054569ed59584d66752073d2c5 2013-06-13 15:29:44 ....A 33280 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-63cdbe58559392fababf08bd8f862f4fad877061 2013-06-14 08:56:52 ....A 226399 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-645a4612a684e2519869604502bfd6b37a8e0245 2013-06-13 13:23:52 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-7215b2812eff955a49e8d1a5b0a59eb7b602a0d2 2013-06-14 16:38:40 ....A 47104 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-7257d7233e7791f29dc9259b03d331f3a1967d8d 2013-06-13 12:05:08 ....A 438784 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-73ae7680fe73663783ec601a6753e578d1e2800e 2013-06-13 09:24:04 ....A 299653 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-7def5f46ac3150d0310f90efa1aab2bc8339766d 2013-06-14 00:03:54 ....A 86528 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-806f6d7bb9c75b60bf1b8bedad897645212da54d 2013-06-14 07:00:32 ....A 50176 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-80c1bdf434aab29223dffbbadf494e080ddd2e4e 2013-06-14 02:16:50 ....A 528584 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-825fd55cdd9093ef44b0d76cc304b30a00673423 2013-06-13 11:35:18 ....A 188997 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-84d1941ed4bcaca18fa422a5298be28ee0fb9a62 2013-06-13 20:15:30 ....A 107008 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-8572b60a4f07da4fd985d8f512c6ddde45c46f9b 2013-06-13 08:03:44 ....A 45742 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-8a9af58eb9e2ad68aa0c915a6e76fd7e0ae4d1de 2013-06-16 12:56:42 ....A 221184 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-99864bc19050271ff99d6078964a925c76f1344f 2013-06-14 10:58:46 ....A 233672 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-a70808c5089162a17d64ac5cbb2be6ea1ede41fc 2013-06-13 11:00:04 ....A 250703 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-a9c9ae679eed653e367d52fc3d82781ea971c97d 2013-06-14 12:09:42 ....A 214566 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-b6f59021dd9799d2bb4830cccbb63347307112d1 2013-06-14 01:04:30 ....A 50176 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-c1e16b7c026ec84c54002bd58beb1e9ababdd554 2013-06-13 22:28:44 ....A 96768 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-caf7e8a2e4c10a7dc6ccf2b52471ade12ed03c69 2013-06-13 20:05:54 ....A 213573 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-d6be8f4894e64cecb656bb4b842b16cdf0b668f4 2013-06-14 19:05:58 ....A 46120 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-e4f7e44887d96e0e20d2fa127ba44b67473af508 2013-06-14 00:50:38 ....A 454856 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-ea552e1379fe58703fc56d6518c7c78161c4d5ed 2013-06-13 13:48:42 ....A 426184 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-f7c993b182b2b8d54a3200a72e3854270296c9a3 2013-06-13 12:52:38 ....A 124928 Virusshare.00065/Trojan.Win32.VBKrypt.uuvz-ffb1588b5ddd65d5d4a5e1d5d8fb05cea3fdea3e 2013-06-14 12:58:28 ....A 742400 Virusshare.00065/Trojan.Win32.VBKrypt.uvpd-0af03db452c1a86f8ea56b4ec06efa5df596c7c4 2013-06-14 01:30:08 ....A 122880 Virusshare.00065/Trojan.Win32.VBKrypt.uwya-4bc01d853346093ef5ceeb43cb6880d60c7c069c 2013-06-16 10:18:44 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.uxhh-c166c7fb0461647958d31c5e8c6d7fbc06d76f15 2013-06-13 11:50:30 ....A 359035 Virusshare.00065/Trojan.Win32.VBKrypt.uxrj-0555df4f0eabe50b50e836f76c2449eab689037f 2013-06-14 14:21:46 ....A 274432 Virusshare.00065/Trojan.Win32.VBKrypt.uydj-38028f650fc5b4aa0404f6a34714989ba330df46 2013-06-13 21:55:44 ....A 168103 Virusshare.00065/Trojan.Win32.VBKrypt.uypt-73058f3b50f77c549aa8d0dd38c0f75e45ca6fbb 2013-06-13 15:38:56 ....A 126976 Virusshare.00065/Trojan.Win32.VBKrypt.uzqm-2dd2b691b5dc1c380fb20a5f6bcc3519d52ea826 2013-06-13 13:34:10 ....A 149504 Virusshare.00065/Trojan.Win32.VBKrypt.uzuh-eedfc913c29f06ba69662a7719a9d6f9c19835bc 2013-06-14 01:02:14 ....A 458760 Virusshare.00065/Trojan.Win32.VBKrypt.vadm-6725f39c8cd7388ade89539be1d9aaa0803bb70b 2013-06-13 12:52:26 ....A 76288 Virusshare.00065/Trojan.Win32.VBKrypt.vadt-4753bceef85dc4ae3e819ad7cc5e805e765c7777 2013-06-13 08:05:06 ....A 528384 Virusshare.00065/Trojan.Win32.VBKrypt.vbkn-3a052acd74fe2901d57af7aa03e46ad0e5322173 2013-06-14 18:59:16 ....A 157819 Virusshare.00065/Trojan.Win32.VBKrypt.vcfm-46a55295587c2b12ea102608bac45722f4b5a4fc 2013-06-14 01:31:32 ....A 170496 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-0e937f2e0c296f3879deca0232f6cebe35f7f65e 2013-06-14 12:02:14 ....A 107011 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-3831fff862aff7241bfc19929143d99dca3700f0 2013-06-14 12:48:06 ....A 188419 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-3d4dc6e4760983a00259286e8376d629eecc1402 2013-06-13 09:50:58 ....A 104452 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-6e5fa9d06e3f35df2ffbae225d84094c2616aa67 2013-06-14 02:14:24 ....A 104452 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-a32349de9877decb099d4f146735f43d95e8885b 2013-06-14 14:31:00 ....A 94208 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-a6601d8297dddf437ff583e631943e65f30db24a 2013-06-13 23:48:16 ....A 106500 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-c0ccf7c86d6158d1ada4aa5341c44a458df7f925 2013-06-13 14:42:46 ....A 102063 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-cef742fa95e274b97e93e9d543eb8407eab8e0e5 2013-06-14 03:45:02 ....A 672768 Virusshare.00065/Trojan.Win32.VBKrypt.vcqj-e877b583f05fadbdee4f713cbf13417a4814aa3f 2013-06-15 14:01:16 ....A 65602 Virusshare.00065/Trojan.Win32.VBKrypt.veut-23aebc038bd21da5d94b57ef34037fc34ebc2dac 2013-06-14 19:07:46 ....A 36321 Virusshare.00065/Trojan.Win32.VBKrypt.vfrb-8ff1fb941ad565aade22a20fd5f4e2e5f3930160 2013-06-14 00:52:46 ....A 26627 Virusshare.00065/Trojan.Win32.VBKrypt.vfsh-f9f0f6de1e90b6964c3b88e9a86c13e3c1097216 2013-06-13 15:50:54 ....A 94621 Virusshare.00065/Trojan.Win32.VBKrypt.vgut-9120ef92b5e1b65741825a7c7a8832655bd5d71f 2013-06-16 04:43:58 ....A 221696 Virusshare.00065/Trojan.Win32.VBKrypt.vhqh-3d6a423df7e33b471e7ea71bfe1791436d1155ef 2013-06-14 08:07:48 ....A 48216 Virusshare.00065/Trojan.Win32.VBKrypt.vifx-94f3192de96b803cb9fde6b543fe929133da8a5e 2013-06-13 13:28:24 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.vifx-b81de57b31f43fcc364873372d877f2fdd0dd889 2013-06-14 06:29:46 ....A 474266 Virusshare.00065/Trojan.Win32.VBKrypt.vifx-bcf65b6658f939756462513af92bf49038c3c0c4 2013-06-13 23:21:06 ....A 137298 Virusshare.00065/Trojan.Win32.VBKrypt.vifx-efa340430c569c4768c58cc5b265c11d95012245 2013-06-16 10:07:16 ....A 811472 Virusshare.00065/Trojan.Win32.VBKrypt.vils-f69402401045b5e85743a7e6d1f82ef3853a924b 2013-06-15 18:45:58 ....A 245760 Virusshare.00065/Trojan.Win32.VBKrypt.vjbe-4fe28a4379cdf1c171419508133cb70023f78c57 2013-06-14 10:53:22 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.vjct-6039d5969b6c76086a228b6208bfe53a6a47c4cb 2013-06-13 11:01:10 ....A 76140 Virusshare.00065/Trojan.Win32.VBKrypt.vjev-093dd41a465841cf7510926270d20f5835a629ca 2013-06-13 08:02:54 ....A 45056 Virusshare.00065/Trojan.Win32.VBKrypt.vkcl-7113fe1f27cc3b2452ac8a8289d16c8bd075698d 2013-06-13 23:26:32 ....A 294912 Virusshare.00065/Trojan.Win32.VBKrypt.vkju-8a6bc9d711316547f57f8d5bd5aa06bd23e08973 2013-06-13 13:56:32 ....A 56832 Virusshare.00065/Trojan.Win32.VBKrypt.vkju-fd4a5707d8f4aade0d421cc6995187a6f1b847ef 2013-06-13 12:21:38 ....A 102400 Virusshare.00065/Trojan.Win32.VBKrypt.vksi-7fe9cebb637f4e03484b19fa2b1c97e375163560 2013-06-13 13:32:22 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.vldr-502c56e963e470ecd035362cd45cbe82fde728a7 2013-06-13 22:24:08 ....A 24576 Virusshare.00065/Trojan.Win32.VBKrypt.vlgo-833cadc096c7d99b661c228ed5cbe0191fa7a0d3 2013-06-13 20:30:54 ....A 61440 Virusshare.00065/Trojan.Win32.VBKrypt.vljm-779a1309a912051f3e74c85835d7a5f88adceb0c 2013-06-13 13:41:42 ....A 102400 Virusshare.00065/Trojan.Win32.VBKrypt.vmas-9e50784dc5c1d47e57a5917b22083ad6ede15dbd 2013-06-14 14:01:32 ....A 81920 Virusshare.00065/Trojan.Win32.VBKrypt.vmif-3122d1aad16545bd362b437adf3b468b74ae222e 2013-06-13 22:39:42 ....A 1818624 Virusshare.00065/Trojan.Win32.VBKrypt.vmmg-eb55be2ca0f2313b870e043f2d7294c4c2178d8e 2013-06-14 18:27:30 ....A 188416 Virusshare.00065/Trojan.Win32.VBKrypt.vmt-4419bdecb115bb4f15a7901c24c091f88e612581 2013-06-15 09:36:02 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.vmyj-808636454faa66c30c54b737d80250df9153ca52 2013-06-15 20:45:36 ....A 65536 Virusshare.00065/Trojan.Win32.VBKrypt.vnfb-4eab23145fba0090e391dd8b7d81f1555a851662 2013-06-13 23:18:14 ....A 425993 Virusshare.00065/Trojan.Win32.VBKrypt.vnr-3f7e68df1b94cc435d62dcb2606c1be32cd5b097 2013-06-14 16:54:12 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.vods-5dd42f53d700c27ac557820a781f8f836a707000 2013-06-14 17:28:32 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.voir-b6fbd1bee3407ad68a33db9d1c7851ec3ebcafb4 2013-06-14 08:56:16 ....A 45056 Virusshare.00065/Trojan.Win32.VBKrypt.voka-1e916e953f96c9590d3c1ffca990532faf65eee4 2013-06-13 23:12:14 ....A 225280 Virusshare.00065/Trojan.Win32.VBKrypt.voka-56ef714cdbf09ddcfb7b6f3c9dafdf968923a528 2013-06-13 22:53:44 ....A 169766 Virusshare.00065/Trojan.Win32.VBKrypt.voka-5ec29bd2fadad591e0098806311644b1ed6462e6 2013-06-14 15:06:22 ....A 141606 Virusshare.00065/Trojan.Win32.VBKrypt.voka-60fe356fc53ef54ee36be91b1196d983e15db25c 2013-06-13 14:42:36 ....A 141606 Virusshare.00065/Trojan.Win32.VBKrypt.voka-9120af3cfcd257a8139e1bb02a230b9e5fa704e7 2013-06-14 19:12:34 ....A 16896 Virusshare.00065/Trojan.Win32.VBKrypt.voka-96d394a1872142444f1a680866794d4a1aedf2f7 2013-06-13 09:31:50 ....A 169766 Virusshare.00065/Trojan.Win32.VBKrypt.voka-9f84a68b655f8953b74428b985c5fb66a5c1dc39 2013-06-13 23:24:14 ....A 16896 Virusshare.00065/Trojan.Win32.VBKrypt.voka-ed39498be64251090d8bde2a968a17ae2a1ea163 2013-06-13 13:20:36 ....A 139264 Virusshare.00065/Trojan.Win32.VBKrypt.vonm-c4f1229dafa83782058a474ba7d92d0b97667e79 2013-06-14 03:30:52 ....A 73728 Virusshare.00065/Trojan.Win32.VBKrypt.vonn-4f6acf73a6b43cabb7cd6266eb487590bd8390a6 2013-06-14 02:03:12 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.voof-1c229b71459689a8b891ad7297de3fba0065924f 2013-06-14 02:10:28 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.voqp-7cb90603d7955dce1d86cad2e2d05d65e1432375 2013-06-13 11:24:04 ....A 24576 Virusshare.00065/Trojan.Win32.VBKrypt.vorc-60ea22e97e16b22ffe7f2b5db64863eb7a3477df 2013-06-13 12:13:56 ....A 92577 Virusshare.00065/Trojan.Win32.VBKrypt.vosv-3d234f656195897307a1982b465663b34273a79d 2013-06-14 01:52:26 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.votd-95cac2ecb15bbb9f7cf6dd41a4c91d5439dc4a45 2013-06-13 15:43:20 ....A 24712 Virusshare.00065/Trojan.Win32.VBKrypt.voum-3f1aabd66da9870f75a6f888c720840ee9bce79d 2013-06-13 19:38:14 ....A 24688 Virusshare.00065/Trojan.Win32.VBKrypt.voum-ff7027b409391e65414d4915030f7b812303dc25 2013-06-13 23:39:18 ....A 995328 Virusshare.00065/Trojan.Win32.VBKrypt.vpae-f918720d684bbd88b8245e6e4d75f28cc98f38a5 2013-06-14 02:14:08 ....A 671744 Virusshare.00065/Trojan.Win32.VBKrypt.vpfx-c8b7d8f6c0c9eff5e6c01a9c3dd165be953dfe48 2013-06-13 16:10:04 ....A 352256 Virusshare.00065/Trojan.Win32.VBKrypt.vphx-3ba977dd3a9e9fab853dd6952694e1b546f17091 2013-06-14 10:15:00 ....A 327680 Virusshare.00065/Trojan.Win32.VBKrypt.vphx-814740bb93a77e5a94ea884b8924e416a76d4a21 2013-06-14 08:55:34 ....A 140400 Virusshare.00065/Trojan.Win32.VBKrypt.vpid-15c74562ea920061f306fe90b7c37648cb40b93a 2013-06-14 03:52:34 ....A 57840 Virusshare.00065/Trojan.Win32.VBKrypt.vpid-3966935b5098a27976408d64bf5994110090cfb8 2013-06-14 07:03:44 ....A 90564 Virusshare.00065/Trojan.Win32.VBKrypt.vpjx-259e14b4635262dec12db7803b42ca2e526aff2a 2013-06-13 11:15:52 ....A 16384 Virusshare.00065/Trojan.Win32.VBKrypt.vpkh-44358dc0af557a819db4815858ef1e7a0fb35eb6 2013-06-13 19:56:28 ....A 450602 Virusshare.00065/Trojan.Win32.VBKrypt.vpqy-34f4958ae50b9120e5c1238566b68006b5def33f 2013-06-14 08:22:36 ....A 496232 Virusshare.00065/Trojan.Win32.VBKrypt.vpqy-d589026632f8c6810bb5d6e503edce59aaf915ab 2013-06-13 22:54:20 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.vprj-91a0f3922302ff47430335f23d431ec4014d0828 2013-06-13 22:43:34 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.vprj-ca3979c7adc82f6083dc18a3a2efa5b3483a1377 2013-06-13 13:15:56 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.vprj-da25f228f22e10e4525a360a30ecbcdf317d0f8f 2013-06-14 18:44:36 ....A 48565 Virusshare.00065/Trojan.Win32.VBKrypt.vpsg-a6bd03a849e4f8498a3fc128104ea8f922fed4f3 2013-06-14 11:28:10 ....A 13824 Virusshare.00065/Trojan.Win32.VBKrypt.vqab-281a491ff8bd5bfa465f56f2815e79e93702e72b 2013-06-14 07:11:44 ....A 245761 Virusshare.00065/Trojan.Win32.VBKrypt.vqgw-437dcdd1b185e6ae678aca95396f60d4424a33aa 2013-06-14 14:08:42 ....A 167936 Virusshare.00065/Trojan.Win32.VBKrypt.vqgw-d5eaa981a41a046212d37bd750aa806fcf5f7b86 2013-06-14 01:27:02 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.vrdi-9b340027cc1d3db335a689091fc548a0f4432838 2013-06-14 05:11:28 ....A 176317 Virusshare.00065/Trojan.Win32.VBKrypt.vtlv-1398fd5d298ec9bd2d25701459d3a776fc72bddb 2013-06-13 22:46:28 ....A 105186 Virusshare.00065/Trojan.Win32.VBKrypt.vtlv-4fac8316cee700baf66a188f0f074421dd8b97be 2013-06-13 07:35:14 ....A 105186 Virusshare.00065/Trojan.Win32.VBKrypt.vtlv-91dda4d729bbc8c33d944f40589d9c75e157b1cf 2013-06-13 19:04:28 ....A 57710 Virusshare.00065/Trojan.Win32.VBKrypt.vtpa-fa3e1170ac82febece5664f3f90bd848352468b4 2013-06-13 12:31:22 ....A 16384 Virusshare.00065/Trojan.Win32.VBKrypt.vual-1442a3c13fc9765dbc2659a3abbbb821df5e536f 2013-06-14 15:07:34 ....A 70773 Virusshare.00065/Trojan.Win32.VBKrypt.vudq-ed4a198f24fa4a48dc24ed16c89f4585eaf20b4c 2013-06-13 13:49:34 ....A 133456 Virusshare.00065/Trojan.Win32.VBKrypt.vued-87fd76b60a509bb434b5cb22ec0fff0fc520a760 2013-06-14 14:36:16 ....A 24576 Virusshare.00065/Trojan.Win32.VBKrypt.vued-a3f42f42435aa612a27b352e980271d761e9b65d 2013-06-13 15:12:04 ....A 24576 Virusshare.00065/Trojan.Win32.VBKrypt.vued-a993f7c7a2a6e3493269ee3187374749cfaa0dcd 2013-06-14 16:50:50 ....A 311296 Virusshare.00065/Trojan.Win32.VBKrypt.vuhp-63994239dac17943e94392d8a2595281b3535328 2013-06-13 23:12:06 ....A 81727 Virusshare.00065/Trojan.Win32.VBKrypt.vuiy-ae094dda7dbe9af3b58cccb4b2fe9b6b309935fd 2013-06-14 17:55:48 ....A 266560 Virusshare.00065/Trojan.Win32.VBKrypt.vuiy-ef53b082c513b671302d1a74e8cdacf569e8911e 2013-06-14 05:00:14 ....A 50176 Virusshare.00065/Trojan.Win32.VBKrypt.vvnt-505a14a0b8b3837702ca33b5a8ac25b1d993fc1a 2013-06-15 05:26:32 ....A 63198 Virusshare.00065/Trojan.Win32.VBKrypt.vvpp-287fefa887fcdc23ec28e3a9f02f2a4828164a8d 2013-06-16 11:03:32 ....A 279852 Virusshare.00065/Trojan.Win32.VBKrypt.vvpq-4ed8cf67816d1d45b8148b4faf8b30c19f612fd0 2013-06-16 00:25:04 ....A 3127372 Virusshare.00065/Trojan.Win32.VBKrypt.vvqj-34427a982ca959b95cbe911d3649191286f6a724 2013-06-15 23:39:12 ....A 1443660 Virusshare.00065/Trojan.Win32.VBKrypt.vvqj-41f61f152f3c68afb4335232963b9b5415eeb703 2013-06-14 02:31:38 ....A 262525 Virusshare.00065/Trojan.Win32.VBKrypt.vvtb-250657c7438d389767b673ab5148777beccbe5c9 2013-06-14 04:03:12 ....A 66560 Virusshare.00065/Trojan.Win32.VBKrypt.vxjc-6c8b7aa8c282c94f599cade464a69d62bb448a93 2013-06-14 10:37:56 ....A 58402 Virusshare.00065/Trojan.Win32.VBKrypt.vxtj-b3855d6fdae2598b76e1b61763d2cdbea814342a 2013-06-13 23:48:40 ....A 17342 Virusshare.00065/Trojan.Win32.VBKrypt.vxvt-57422b248b262112fab0ab0ebe31036af1fdfac3 2013-06-16 08:38:22 ....A 58894 Virusshare.00065/Trojan.Win32.VBKrypt.vybm-195f0e0beb082c2629ba53558b954d9e4b45d5ab 2013-06-13 21:40:54 ....A 45483 Virusshare.00065/Trojan.Win32.VBKrypt.vybm-30c7aea2a39174e9b9fa3f2007b683a68232131d 2013-06-14 18:29:18 ....A 114702 Virusshare.00065/Trojan.Win32.VBKrypt.vybm-79c478c43e32c4bc01148856527d30276b2e264a 2013-06-13 23:13:00 ....A 25202 Virusshare.00065/Trojan.Win32.VBKrypt.vybm-eef5eebd316501f76fe3de6279f21ff1ce14a866 2013-06-14 19:46:54 ....A 86021 Virusshare.00065/Trojan.Win32.VBKrypt.vyey-764751c8a5faaaeb1607d890a16c9c8139c9c922 2013-06-14 05:14:28 ....A 25093 Virusshare.00065/Trojan.Win32.VBKrypt.vyey-c988a0cf1f2cd79bfc88df0390c608bac7802aae 2013-06-13 10:52:38 ....A 65536 Virusshare.00065/Trojan.Win32.VBKrypt.vyog-0a26fc5d024554b32c6fb264333e160d0c1ed1ac 2013-06-13 23:32:30 ....A 90586 Virusshare.00065/Trojan.Win32.VBKrypt.vyog-47d99c2bbe5f8d50869618be5c14bf0cff59ba03 2013-06-13 19:50:10 ....A 498511 Virusshare.00065/Trojan.Win32.VBKrypt.vyog-8e2140a05c2b8c1ee37dc195b4c6e9a27f3325a6 2013-06-13 09:19:18 ....A 140092 Virusshare.00065/Trojan.Win32.VBKrypt.vyog-9774ec1791e8271c587be58b6d5257a864fc17a0 2013-06-13 19:40:38 ....A 151552 Virusshare.00065/Trojan.Win32.VBKrypt.vypg-3f7f3ee49682cbf277ad02cef17e907e854249b3 2013-06-13 23:06:06 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.vypg-745ccff2988c0bae0a76d02faddc38e34e1a6164 2013-06-13 23:32:02 ....A 4030844 Virusshare.00065/Trojan.Win32.VBKrypt.vyqy-8e22d51c504b15ef5aedf0d9458d847ea1e5ae8d 2013-06-13 21:33:54 ....A 102403 Virusshare.00065/Trojan.Win32.VBKrypt.vyru-e21e325b048ee65d5f15d5b8cc66fbc66bcd7af2 2013-06-14 16:10:56 ....A 1112179 Virusshare.00065/Trojan.Win32.VBKrypt.vyuo-00da68a55848a8c8df28664f8022912c552acbdd 2013-06-13 19:45:40 ....A 310686 Virusshare.00065/Trojan.Win32.VBKrypt.vywa-1b4d2dfb39fb0a29d325d8417c9876d6dc73d695 2013-06-14 19:38:44 ....A 39864 Virusshare.00065/Trojan.Win32.VBKrypt.vywa-5eb3b66b181b6abb8010b4d0aa5d6ae2821be87e 2013-06-13 21:46:12 ....A 434176 Virusshare.00065/Trojan.Win32.VBKrypt.vyxl-071ea2de5df4ee878838916aee8fb714a40de259 2013-06-14 19:53:16 ....A 316527 Virusshare.00065/Trojan.Win32.VBKrypt.vzdg-a190bb06167280bf07c9480a653667665b55cd3b 2013-06-13 19:22:54 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.vzfl-064293d0726510d02347d523d684771150342a33 2013-06-13 22:37:24 ....A 229451 Virusshare.00065/Trojan.Win32.VBKrypt.vzgl-9bfe8370e0338090547acd47556ad00f61162321 2013-06-13 19:11:22 ....A 45147 Virusshare.00065/Trojan.Win32.VBKrypt.vzih-894d9b3bab23731b3277ff46e99d1cdcb41254df 2013-06-13 23:34:16 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.vzii-a605b8a21e5f636af4d093563802ecfd47fd5de8 2013-06-14 02:08:24 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.vzpd-16baf9d880b987efdb1669008cfdf8c0602a2ecb 2013-06-14 16:46:44 ....A 266240 Virusshare.00065/Trojan.Win32.VBKrypt.vztd-e676a432117fd1233ac45ab54bdecbf5a2f98a51 2013-06-14 18:42:22 ....A 100342 Virusshare.00065/Trojan.Win32.VBKrypt.vzws-92da53fed119e6cf2d7f7abd1641dacdaea791f5 2013-06-14 13:31:12 ....A 102400 Virusshare.00065/Trojan.Win32.VBKrypt.wabw-3b3ca3375b5aaf0c726208270e47d577a70b425f 2013-06-13 21:56:16 ....A 16384 Virusshare.00065/Trojan.Win32.VBKrypt.waky-c2fe437275d991eafa8096e1b08d8cac4e118aa7 2013-06-14 08:03:10 ....A 148391 Virusshare.00065/Trojan.Win32.VBKrypt.wamc-31c4e7dabf5d04c4d1987c066d6195a4633270d8 2013-06-14 06:18:44 ....A 115607 Virusshare.00065/Trojan.Win32.VBKrypt.wamc-5898210f5070072f1ea285cca4a23ab7eb7c71f4 2013-06-13 23:07:40 ....A 475136 Virusshare.00065/Trojan.Win32.VBKrypt.wamc-5da2fc3b38abe61270f4496ab6f542a7fb5d1828 2013-06-13 20:01:50 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.wamc-ec06ffc828c3de5ccb42bd406d010dcfe5dc1298 2013-06-13 11:58:42 ....A 26670 Virusshare.00065/Trojan.Win32.VBKrypt.wark-fa8efb062ae2cd4eb6b6c0bdcade25c33c4de8bd 2013-06-14 19:53:02 ....A 12288 Virusshare.00065/Trojan.Win32.VBKrypt.waxn-925f25f29636c0f231b9a79b04992ac80598f76b 2013-06-13 11:38:08 ....A 953344 Virusshare.00065/Trojan.Win32.VBKrypt.waxz-824a11da58cc753cbe0d1fde0354f5b8738d2318 2013-06-13 14:46:02 ....A 53248 Virusshare.00065/Trojan.Win32.VBKrypt.wbdp-881bb3378336e1bb0e9b495e568b42f28fff9638 2013-06-13 22:58:54 ....A 401983 Virusshare.00065/Trojan.Win32.VBKrypt.wbgs-56c1825916f04d7c2c476f9ed9fd6a96e7c69373 2013-06-14 02:59:22 ....A 1756417 Virusshare.00065/Trojan.Win32.VBKrypt.wbgs-e388364489bdea67461f969ebc221975c519bb87 2013-06-13 11:23:24 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.wbnn-9034fb3cae3bafcca6dad280343468e60cc7e0cd 2013-06-13 11:05:00 ....A 63714 Virusshare.00065/Trojan.Win32.VBKrypt.wboo-08bd86cd1d505eaf63c2d4d2f33999ce04bf8cb1 2013-06-14 08:41:02 ....A 164805 Virusshare.00065/Trojan.Win32.VBKrypt.wbos-3e6ba66dc5135f14261b705c9ea8f94a6e1dbffa 2013-06-14 04:15:02 ....A 823749 Virusshare.00065/Trojan.Win32.VBKrypt.wbos-44b5466c5d7b4c89b9a91c13f3c92740bf070806 2013-06-14 20:35:28 ....A 674757 Virusshare.00065/Trojan.Win32.VBKrypt.wbos-504558d341fccbd7fa15c6849b5539827a1d1938 2013-06-13 15:21:06 ....A 49152 Virusshare.00065/Trojan.Win32.VBKrypt.wcar-8be6146ddcea8ab3c39f245047c6f8fb2e58f28e 2013-06-14 10:16:40 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.wcdo-7c6173d40f1b922e29c7488b7cfc9095aebe8e5e 2013-06-14 14:31:26 ....A 322939 Virusshare.00065/Trojan.Win32.VBKrypt.wcfc-210164336bb9371a0b95866bd4e263569d7a4d47 2013-06-14 16:11:08 ....A 118784 Virusshare.00065/Trojan.Win32.VBKrypt.wchs-7af40cbcb136743971f03f126131879cf5b38584 2013-06-13 15:04:50 ....A 2166784 Virusshare.00065/Trojan.Win32.VBKrypt.wchw-a3634b9d645b9cd17b558115d0f3beaa312c2f84 2013-06-13 14:21:28 ....A 120489 Virusshare.00065/Trojan.Win32.VBKrypt.wcpc-b2a556318faba434322dab1b8eefeae1b9dbe5a9 2013-06-14 00:22:06 ....A 73728 Virusshare.00065/Trojan.Win32.VBKrypt.wcto-ab0b61b687cd0246eb329891ad912db11695cff9 2013-06-14 19:17:20 ....A 249856 Virusshare.00065/Trojan.Win32.VBKrypt.wcty-ab4969e16a8fb084ff70cdc2586e01e0ef12210f 2013-06-13 21:00:24 ....A 12288 Virusshare.00065/Trojan.Win32.VBKrypt.wdbm-1a531a37c4c28a6dca1c35c204fd1ec80f3620ea 2013-06-14 12:35:54 ....A 188416 Virusshare.00065/Trojan.Win32.VBKrypt.wdju-47d7486bbaec619c1de6e12d565f10c2f6b8de1d 2013-06-14 09:21:58 ....A 240745 Virusshare.00065/Trojan.Win32.VBKrypt.wdpe-988281c8f999e6d0629ecd1fd9d7607e03715bab 2013-06-13 20:37:18 ....A 36864 Virusshare.00065/Trojan.Win32.VBKrypt.wdup-da36345af95a13e2a818a1c782ab89d5d19c9fa7 2013-06-13 12:34:14 ....A 717312 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-17235ab5f653f1093faa4b03a60f42ba9d1c7533 2013-06-14 10:54:18 ....A 1052672 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-2399d4553d43234f6c88d77a9688a862a5862fdf 2013-06-14 01:36:02 ....A 539136 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-2fc9c8bce6ff56f9896cebc15fa75e865ed9d795 2013-06-13 22:24:24 ....A 1057280 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-40a9751800c66981689cf38c1e3b4b3c981bfcfb 2013-06-13 20:26:28 ....A 870912 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-5671f1bf9c1eef86599e6dc680c49150773ded49 2013-06-14 14:18:18 ....A 735744 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-84f2b986edde5a779f48bc1c49edeb2a56dcae6f 2013-06-13 22:58:26 ....A 456192 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-9370721cebd9b7705fe369ff3ef534cf867801f9 2013-06-13 23:40:24 ....A 1080320 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-9f6e06c65849cc30314688988ad40f9bd6f5f145 2013-06-13 19:40:12 ....A 1035776 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-a7c9a00b3616a11e4101e62d1f7c3122eb95b51e 2013-06-13 17:20:12 ....A 382976 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-d2f275643df22596ac79abc845cd112fe1967ab6 2013-06-13 23:30:46 ....A 784896 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-e13d7561a915717a9e93244d7aed80e90e8a23e4 2013-06-13 09:32:24 ....A 294912 Virusshare.00065/Trojan.Win32.VBKrypt.wedy-fd2e74f85e5544e89992ea449fa73b58b48c8b5e 2013-06-14 02:55:36 ....A 188416 Virusshare.00065/Trojan.Win32.VBKrypt.wehm-3f2f9568c8402cc487edbefc49c96ca5fed177c1 2013-06-13 08:00:18 ....A 40041 Virusshare.00065/Trojan.Win32.VBKrypt.wejk-40b2013498ac274ed1b6194f9051449fec7732b2 2013-06-13 13:54:46 ....A 237666 Virusshare.00065/Trojan.Win32.VBKrypt.wfas-c1462910f5258366516fab85ca5b77b20175682a 2013-06-13 11:25:22 ....A 816597 Virusshare.00065/Trojan.Win32.VBKrypt.wfva-dc06b9a8f3bf6aba53e12fb7151e1db3a1c9daa2 2013-06-14 01:40:10 ....A 881597 Virusshare.00065/Trojan.Win32.VBKrypt.wgdj-cfa89d997fdaa2c096a6fd7bbf6f1265865c981a 2013-06-14 10:56:48 ....A 337408 Virusshare.00065/Trojan.Win32.VBKrypt.wghw-0900cf5879edb6e4dc10e906840f7370bc5b0898 2013-06-14 01:05:10 ....A 57914 Virusshare.00065/Trojan.Win32.VBKrypt.wgsc-463d3bb01604d4b31e375c9d34599e33141e3bb6 2013-06-14 08:26:34 ....A 155785 Virusshare.00065/Trojan.Win32.VBKrypt.wgzr-7c95227461299e20e59a9d571607fafe49383396 2013-06-13 07:21:34 ....A 278528 Virusshare.00065/Trojan.Win32.VBKrypt.whb-6be34677596b78fc874da2c75fb4bf8513f2ec84 2013-06-13 15:57:20 ....A 36702 Virusshare.00065/Trojan.Win32.VBKrypt.whty-dbad052a549cab0398f64ea55966943f241482d5 2013-06-13 23:16:30 ....A 124870 Virusshare.00065/Trojan.Win32.VBKrypt.wies-026ac6ef38e9ceaed965393c503bbda0590c62fa 2013-06-13 23:37:48 ....A 561152 Virusshare.00065/Trojan.Win32.VBKrypt.wies-155d9943212da7ec0dfb72fb9ebca306834007d5 2013-06-13 18:00:10 ....A 365469 Virusshare.00065/Trojan.Win32.VBKrypt.wies-337d4eeafef55a74267ec6619c8c12ffcdf6216e 2013-06-13 09:41:46 ....A 29192 Virusshare.00065/Trojan.Win32.VBKrypt.wies-45d6e3669dbeef4f4cf625650de7ee2d4cbd05bc 2013-06-14 13:55:46 ....A 503808 Virusshare.00065/Trojan.Win32.VBKrypt.wies-80df066599fc3ce2bad5d867d70e43b0932e78e0 2013-06-13 11:48:56 ....A 408450 Virusshare.00065/Trojan.Win32.VBKrypt.wies-c7840b89395ecc882e9f39dded5a91b1a44083b4 2013-06-13 21:35:06 ....A 303104 Virusshare.00065/Trojan.Win32.VBKrypt.wies-e869a4aa9cf986ec5c98ad44d3c52aa8e1604b38 2013-06-14 09:36:58 ....A 406281 Virusshare.00065/Trojan.Win32.VBKrypt.wies-f1bcd0ca8043e3693e986e274ab9d500b9dfcf75 2013-06-14 10:13:42 ....A 103485 Virusshare.00065/Trojan.Win32.VBKrypt.wies-ffbce7ad6f3776fc40544153d36b3e71ede573a8 2013-06-14 02:10:26 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.wiex-7340ad0e8ee4506d5bdabac0b1b216367b324592 2013-06-14 17:31:38 ....A 35904 Virusshare.00065/Trojan.Win32.VBKrypt.wihn-6cb58c7473c9e29e2812e6fcaf030e3632da2507 2013-06-13 14:47:46 ....A 30262 Virusshare.00065/Trojan.Win32.VBKrypt.wihn-736c4eb01e7a472c91eeaf304de710ef9d626adf 2013-06-14 08:06:54 ....A 106553 Virusshare.00065/Trojan.Win32.VBKrypt.wihn-a0d9142bdb8112025b21584f8bf292e64cc6e95a 2013-06-13 12:10:16 ....A 167936 Virusshare.00065/Trojan.Win32.VBKrypt.wikb-9d84245f3651c10f2995ad9d0982c3835e61235b 2013-06-13 19:32:02 ....A 16536 Virusshare.00065/Trojan.Win32.VBKrypt.witn-ba30adbca6d0173163757e3372aea41c03219f7f 2013-06-14 07:30:30 ....A 94208 Virusshare.00065/Trojan.Win32.VBKrypt.wiud-843154d0c6e8c086a9f4e51abb055e96b98168a2 2013-06-16 10:46:38 ....A 149076 Virusshare.00065/Trojan.Win32.VBKrypt.wjeu-ef3ceac84087a773a5c00504728f2b48d5dae528 2013-06-13 23:34:26 ....A 65024 Virusshare.00065/Trojan.Win32.VBKrypt.wjoy-d8656afd6f4b519f9f33fdb3846b2fe68faa1530 2013-06-14 15:02:28 ....A 323784 Virusshare.00065/Trojan.Win32.VBKrypt.wjoy-e643893d2078657d4fd1b368c817bbf08652c9f3 2013-06-14 05:33:00 ....A 1687552 Virusshare.00065/Trojan.Win32.VBKrypt.wjpr-80761cf2740d5bc9b6d77da26f392a3a1f7bd020 2013-06-14 05:18:08 ....A 178782 Virusshare.00065/Trojan.Win32.VBKrypt.wklp-8846a575435401a9f93a95aa7ed07cc0fcab01fe 2013-06-14 14:13:04 ....A 867848 Virusshare.00065/Trojan.Win32.VBKrypt.wklp-8ff3a549f173dd6a49e8c2496e57ec14b3556842 2013-06-13 18:22:08 ....A 146469 Virusshare.00065/Trojan.Win32.VBKrypt.wkvw-47a6de3eb265a9f252b14e1a35635536877a6249 2013-06-14 17:25:04 ....A 160768 Virusshare.00065/Trojan.Win32.VBKrypt.wmpa-da404ce38e6a343c4be9576a47d41328732fc9ed 2013-06-14 16:15:06 ....A 3952640 Virusshare.00065/Trojan.Win32.VBKrypt.wnlw-0973e2cf8905b55b29952dae2cc83a940762fa56 2013-06-13 19:25:14 ....A 156160 Virusshare.00065/Trojan.Win32.VBKrypt.wnxj-1c9e6276afd3ea58aec0d6535fa0baeef4341b2e 2013-06-14 18:13:56 ....A 98816 Virusshare.00065/Trojan.Win32.VBKrypt.wobt-61198423a613b7ba7fac9a4e5306f9a9feba757c 2013-06-15 03:46:14 ....A 94208 Virusshare.00065/Trojan.Win32.VBKrypt.wqhi-5915351420c5df058f4a4495440fb3a74fa6bd4b 2013-06-13 23:05:06 ....A 20480 Virusshare.00065/Trojan.Win32.VBKrypt.wrhv-88513e06ec7ac8a7c2be8b91e7724c3324941725 2013-06-14 02:44:48 ....A 32033 Virusshare.00065/Trojan.Win32.VBKrypt.wrjf-2001e1d180e1342def3999a362d6454b19ac1ecd 2013-06-13 22:26:58 ....A 213004 Virusshare.00065/Trojan.Win32.VBKrypt.wrjf-4a3db9d612dd3a34880142a745553e98744da5bd 2013-06-13 07:39:24 ....A 55296 Virusshare.00065/Trojan.Win32.VBKrypt.wuh-dbc80e9e4edbae7a648984b40f1929af1868b563 2013-06-14 11:46:48 ....A 71828 Virusshare.00065/Trojan.Win32.VBKrypt.wxof-c64273a0ed66c03976e5acbf4b029633ba2acb60 2013-06-16 13:34:06 ....A 155648 Virusshare.00065/Trojan.Win32.VBKrypt.wzzu-95cac65dbad1674b50a757acde66493965d77324 2013-06-14 02:45:06 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-268bfa8f522a503621c1016571f1073d57ed7979 2013-06-13 20:04:16 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-4db23950c9fa25451c9382f7e1c515c770a187b1 2013-06-16 03:26:32 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-940d7869bf7d08e02cfeff6f5cf56aec6d2bd07b 2013-06-14 00:22:54 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-a0a3d58e18586f4b77cd26de864a1d746ae3df55 2013-06-16 03:51:48 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-c122efb986093aa450fb6eedf1e6c3befca38777 2013-06-13 22:33:04 ....A 135168 Virusshare.00065/Trojan.Win32.VBKrypt.wzzv-ea4100dbfb34b3556a837b3e08851c8a48414e83 2013-06-14 16:22:32 ....A 614442 Virusshare.00065/Trojan.Win32.VBKrypt.xgv-2c398bcf33a9a5b66124f33d90d4be9520758e5a 2013-06-14 01:08:34 ....A 81920 Virusshare.00065/Trojan.Win32.VBKrypt.xjud-6e4f8478d1377a83e8795f45c5af215e263d9f1c 2013-06-13 16:29:58 ....A 427520 Virusshare.00065/Trojan.Win32.VBKrypt.xll-1d8b9345a000e59dc29ca3b02087a921edadc001 2013-06-13 16:35:34 ....A 242688 Virusshare.00065/Trojan.Win32.VBKrypt.xwh-00759ab7b2263aee0f33af90aa743e037f462e0a 2013-06-14 11:52:26 ....A 663657 Virusshare.00065/Trojan.Win32.VBKrypt.yeef-4a27a13f738af6241c90676ba5045ecfb71108fa 2013-06-15 16:09:58 ....A 31744 Virusshare.00065/Trojan.Win32.VBKrypt.yemz-7aff789eef795a4526901360df995f12aa30afd2 2013-06-15 14:30:26 ....A 31744 Virusshare.00065/Trojan.Win32.VBKrypt.yemz-945d132a91d05bf5af485f90b13169e74ae4b55a 2013-06-15 01:08:56 ....A 31744 Virusshare.00065/Trojan.Win32.VBKrypt.yemz-a1853747c8cf44b9d2c4cd4f89de938d506e7a8f 2013-06-13 17:25:20 ....A 28672 Virusshare.00065/Trojan.Win32.VBKrypt.yivj-124faaaabab33c227471387a951bca718651c7c2 2013-06-13 14:41:36 ....A 45056 Virusshare.00065/Trojan.Win32.VBKrypt.ykue-3e1a089882f1c86f934a1f0de32bb60f4738a746 2013-06-13 22:58:42 ....A 69632 Virusshare.00065/Trojan.Win32.VBKrypt.yrhg-4c2c51e789227535ed4352013067fc9ddbf39a92 2013-06-14 16:44:14 ....A 78205 Virusshare.00065/Trojan.Win32.VBKrypt.yrhg-4d91ae09b747f3240b766be7df6f8a6b500dafbf 2013-06-14 13:06:36 ....A 53678 Virusshare.00065/Trojan.Win32.VBKrypt.ytfi-04c0180ca300778fb6d5667d32db62a1884ee7ab 2013-06-14 03:08:52 ....A 287337 Virusshare.00065/Trojan.Win32.VBKrypt.yttv-84a7d89c3a0abb3c9b3a19230093f72dcb963312 2013-06-13 22:07:36 ....A 152707 Virusshare.00065/Trojan.Win32.VBKrypt.yz-d85bfcab06613efa635f0ea59a0bd17257392c54 2013-06-13 14:48:46 ....A 57344 Virusshare.00065/Trojan.Win32.VBKrypt.z-85e3997ffdc8d1bf7be3e97f61f8020ab9f86edf 2013-06-13 10:22:00 ....A 57344 Virusshare.00065/Trojan.Win32.VBKrypt.z-8d31374921a4fd868ef54ba53cc1d7c399176548 2013-06-14 10:48:38 ....A 40960 Virusshare.00065/Trojan.Win32.VBKrypt.zhbc-f63bdfa520144914d9d9464f7d6bc4767ec5307f 2013-06-13 20:29:40 ....A 80896 Virusshare.00065/Trojan.Win32.VBKrypt.zq-4be693314066f119cc638707375214d4970c7abf 2013-06-15 23:16:48 ....A 1471581 Virusshare.00065/Trojan.Win32.VBKrypt.zqkg-47b3e06ba278832910542318db77a6887804bebe 2013-06-14 08:55:00 ....A 430080 Virusshare.00065/Trojan.Win32.VBKrypt.zrs-b896c73074b42eb5b923d0047474f4c24806aa8e 2013-06-13 23:12:40 ....A 442368 Virusshare.00065/Trojan.Win32.VBKrypt.zsg-b937874d1f56c295db2ae9ac30c9e7d1c7b3fe30 2013-06-13 15:07:22 ....A 65536 Virusshare.00065/Trojan.Win32.VBimay.abd-1f07e5bca64fd5756ba92d1d947142e379819be2 2013-06-14 08:39:38 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.adm-a3b54633f59e239de94f05cf0ea8a5420cf34b4c 2013-06-14 09:24:44 ....A 32768 Virusshare.00065/Trojan.Win32.VBimay.alb-402d8b6941ac1f58a6c50230d39d70f910565e46 2013-06-14 01:01:56 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.aok-7def4fa3dc9f72e724ffff68177451e7948804a7 2013-06-14 14:53:30 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.by-f4d01923e133ad967eeb3aced300ecc139a93851 2013-06-14 12:18:22 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.dq-7afc901da6217ebe273015d4e1ab76abcf9cceda 2013-06-13 08:53:54 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.mo-647742d37363bd9ff1aa5440c2d3745dd2acfbce 2013-06-13 20:22:28 ....A 36864 Virusshare.00065/Trojan.Win32.VBimay.t-f49f64b202f34a48d4206b44f99198dc476d8b89 2013-06-13 23:45:14 ....A 32768 Virusshare.00065/Trojan.Win32.VBimay.tw-53c850d4830691f8881b8583ae6f217113a6daa1 2013-06-13 13:12:12 ....A 347303 Virusshare.00065/Trojan.Win32.VPuzus.qr-9b8bc51084c28e4161c28c4359b42ebdfb777a27 2013-06-13 12:19:16 ....A 1427538 Virusshare.00065/Trojan.Win32.Vague.x-0ccccc28a0824c7a15c42c58f3e905f9e307328a 2013-06-13 23:27:34 ....A 1417216 Virusshare.00065/Trojan.Win32.Vague.x-32ea4c121f97f881eafd0369517f2845a37770d4 2013-06-13 22:17:04 ....A 22020 Virusshare.00065/Trojan.Win32.Vaklik.ckx-a831dd9220b4ae25b9308944d16ff6501ef1e2f6 2013-06-13 18:44:16 ....A 237056 Virusshare.00065/Trojan.Win32.Vaklik.fxf-99c65910fd55c06a6102a617f3dbceec3f050bf6 2013-06-13 18:04:28 ....A 314147 Virusshare.00065/Trojan.Win32.Vaklik.hwp-2ee471f5b4d657a5f8ff8f8b97b7e51e79c304e1 2013-06-13 19:11:00 ....A 225280 Virusshare.00065/Trojan.Win32.Vapsup.ab-0a1727da382fc36d064abb245b068dd2c516ffd7 2013-06-13 23:37:30 ....A 368884 Virusshare.00065/Trojan.Win32.Vapsup.aof-e5cf51b0bb431f60d8bf878dfdd2bb0a31f7b61e 2013-06-13 11:03:14 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.awq-8c290d35b96ef3eac891ffdd01ceb11d72e1a418 2013-06-13 12:23:02 ....A 371819 Virusshare.00065/Trojan.Win32.Vapsup.azp-e0a4ab7dee17fd37627ba1581f27cc7cff8f5cfb 2013-06-14 07:03:40 ....A 892 Virusshare.00065/Trojan.Win32.Vapsup.azq-8f77587cf3dcda03e43a8b0ed16f580d770e4b03 2013-06-14 00:02:48 ....A 217088 Virusshare.00065/Trojan.Win32.Vapsup.bmh-bbe57b28ad8bdf7ae7d49eed20fbaa8f22b95b9d 2013-06-13 22:27:42 ....A 266240 Virusshare.00065/Trojan.Win32.Vapsup.bto-78129d896d462e1d15a1dda5cc87ce201e1356d2 2013-06-13 22:48:06 ....A 221184 Virusshare.00065/Trojan.Win32.Vapsup.bts-15d876bc84462d5b4b73e4be2dc27f47f43fa35a 2013-06-13 21:19:10 ....A 81920 Virusshare.00065/Trojan.Win32.Vapsup.bun-8a04c0ce5117d4bb2b98aafe6492321a548cd91e 2013-06-14 01:32:04 ....A 204800 Virusshare.00065/Trojan.Win32.Vapsup.bvy-7368d52b2330b366817e3db030e2aed9b62d1955 2013-06-14 01:17:58 ....A 291955 Virusshare.00065/Trojan.Win32.Vapsup.bze-21624746251c935d0680f9fca9aaad0bd015cca2 2013-06-14 07:45:28 ....A 237568 Virusshare.00065/Trojan.Win32.Vapsup.cdg-562fd664f1eb0ec60be8e0bfd1a8ed6f78a4aa0c 2013-06-14 08:53:48 ....A 204800 Virusshare.00065/Trojan.Win32.Vapsup.cht-eb62fcf92292ebdfe8e082176f339aa909507f2f 2013-06-13 11:06:16 ....A 241664 Virusshare.00065/Trojan.Win32.Vapsup.cov-761c3ffd696dfba05a0dda7439f65926f32e7d94 2013-06-13 23:45:04 ....A 229376 Virusshare.00065/Trojan.Win32.Vapsup.cov-c856568211abb978c11ea66ce56600432362c60e 2013-06-13 13:22:48 ....A 321276 Virusshare.00065/Trojan.Win32.Vapsup.eli-29513218052f76b59846b451a6deaca52c11d1df 2013-06-14 09:39:20 ....A 344440 Virusshare.00065/Trojan.Win32.Vapsup.epc-5cf0d1262bd1f94feacd9bb823564e619d0288ab 2013-06-13 07:32:14 ....A 296526 Virusshare.00065/Trojan.Win32.Vapsup.epc-f2913d9608053893c0b69bea1ae5f53866728798 2013-06-13 22:37:24 ....A 109044 Virusshare.00065/Trojan.Win32.Vapsup.gj-bb2aedc6d134bbf85028421ca63fc8cad148bfba 2013-06-14 03:24:00 ....A 50688 Virusshare.00065/Trojan.Win32.Vapsup.gt-7cc60dbf1867bbc1c2859fee31aefba66d5eb02f 2013-06-14 09:48:36 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.hax-a990635f9456b9a30f16a9a25af1e339739d7bb5 2013-06-13 17:47:50 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.hax-d7462d59cd00b6ac12803f2cdecb72a2bb810581 2013-06-13 19:32:06 ....A 286720 Virusshare.00065/Trojan.Win32.Vapsup.hpt-2a900a3455ed0e7f4dcb92f87d87cb71ca33fe50 2013-06-13 23:15:06 ....A 290816 Virusshare.00065/Trojan.Win32.Vapsup.jc-7605a6aea63bceb0a8025cbb22843b1aa349076f 2013-06-14 11:12:18 ....A 258048 Virusshare.00065/Trojan.Win32.Vapsup.kee-0f195906e4f7c8dfaad641ad0f373a2e5db3b82e 2013-06-16 03:30:24 ....A 176128 Virusshare.00065/Trojan.Win32.Vapsup.mqqk-c750530aa81499a73c24e13d2b335d762abe1177 2013-06-14 18:56:54 ....A 176128 Virusshare.00065/Trojan.Win32.Vapsup.mqqs-3635c720d6e6ff973b4c2530a727255ca9bd07b9 2013-06-13 19:51:02 ....A 487936 Virusshare.00065/Trojan.Win32.Vapsup.mqqs-dfec71eabbdec45fb4974ecffb4be28b043f90eb 2013-06-13 22:45:32 ....A 384512 Virusshare.00065/Trojan.Win32.Vapsup.mqsp-fb8e1117c0612c4a9103931d7af00c71eea1be20 2013-06-14 10:09:02 ....A 262144 Virusshare.00065/Trojan.Win32.Vapsup.nh-d79c12358e9e8267c7ba69a46fdaa5bbf5d33cea 2013-06-14 01:31:30 ....A 77840 Virusshare.00065/Trojan.Win32.Vapsup.nlr-e941fb704922afb8927e77dfea08324ca95a8c1a 2013-06-13 15:07:28 ....A 143360 Virusshare.00065/Trojan.Win32.Vapsup.rz-78c5a1a821c0168c58a4e82e72854d5640e59576 2013-06-13 20:53:54 ....A 200704 Virusshare.00065/Trojan.Win32.Vapsup.uu-c81c6ba2abecc8fea4f754594b0202e7fe5b5349 2013-06-14 12:16:28 ....A 495616 Virusshare.00065/Trojan.Win32.Vapsup.ynb-94741ae7bf0304eb8be49453803876c833f5558a 2013-06-13 15:52:22 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.yrm-19424e969c457000b7885b0ef966e8066a809935 2013-06-13 22:46:08 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.yrm-f2e06fdd419cf61a72df688ca0d456673732dcd2 2013-06-14 01:38:58 ....A 94208 Virusshare.00065/Trojan.Win32.Vapsup.yrm-fc2f74c478b99dca2f1f4eb051edbd634a25279e 2013-06-14 04:10:34 ....A 196608 Virusshare.00065/Trojan.Win32.Vapsup.ze-d0b2138b1b753854aacdb82d931df1dbec9625b6 2013-06-14 06:27:26 ....A 101421 Virusshare.00065/Trojan.Win32.Vebzenpak.ablx-736d742c9cf74cf2907c99b156a78a79f12617a6 2013-06-15 19:33:06 ....A 181063 Virusshare.00065/Trojan.Win32.Vebzenpak.zcn-eff86a02f93960874b0034268d243939a29f67fe 2013-06-16 12:53:16 ....A 106882 Virusshare.00065/Trojan.Win32.Vehidis.wdr-3c3c007d32deff78f6d178a83f481db76456cb0d 2013-06-13 13:26:44 ....A 101376 Virusshare.00065/Trojan.Win32.Veslorn.mj-ad6f69d8b17febba685176e68a3df28ff9d918ac 2013-06-14 02:12:58 ....A 187904 Virusshare.00065/Trojan.Win32.Vilsel.aafu-81daae409366e5d33bd6a1a9d7f4d4afe26ecedd 2013-06-14 07:40:30 ....A 323584 Virusshare.00065/Trojan.Win32.Vilsel.acvv-0c005b49aba59abdc8aaea73514e5d48d118707a 2013-06-14 14:15:44 ....A 145408 Virusshare.00065/Trojan.Win32.Vilsel.adkv-5162b3b22eb14dd15b5ead03ad2ed096d84d167d 2013-06-14 02:05:34 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.adkv-cb6d087b79e833bcfc7a483bf4d7e3e182807264 2013-06-13 11:54:42 ....A 47104 Virusshare.00065/Trojan.Win32.Vilsel.admc-ef8a7551ab44d43c30712ddc3ff9e91239570a4d 2013-06-14 10:15:18 ....A 115712 Virusshare.00065/Trojan.Win32.Vilsel.adqt-280e3768a90263819b5f9ebebfb0e6ea7a7d1a58 2013-06-14 03:24:02 ....A 71168 Virusshare.00065/Trojan.Win32.Vilsel.adsv-f47637d5be1574f8eac916505bcdc24d48cc6645 2013-06-14 14:39:32 ....A 187392 Virusshare.00065/Trojan.Win32.Vilsel.adxy-85ef7a47b90b0f9ec4f16509635d693890b49734 2013-06-13 10:44:52 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.aelx-f7acb97daf6ea969ba9b52c6676312410818e203 2013-06-14 17:11:42 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.aenl-e5f78b57e85073f77c6cf65cb8b309aa334c8747 2013-06-14 13:43:02 ....A 544768 Virusshare.00065/Trojan.Win32.Vilsel.afat-0d8321a0c6eddf2737d1edeaecc464b38ae28b32 2013-06-13 12:37:16 ....A 165888 Virusshare.00065/Trojan.Win32.Vilsel.affw-e44d1e1a5c5e56abe99c70321a95b71332fca30b 2013-06-14 02:33:14 ....A 43008 Virusshare.00065/Trojan.Win32.Vilsel.afna-95bbf2a4ba3c2f7561bf97e65778992d7bfc1acb 2013-06-13 14:52:52 ....A 520192 Virusshare.00065/Trojan.Win32.Vilsel.afwc-30609aa2964f8844c6e653284380b7d738a3ad21 2013-06-13 14:46:32 ....A 520192 Virusshare.00065/Trojan.Win32.Vilsel.afwc-4a47c627f9023ecf756d603fa9a50c92f887348a 2013-06-14 04:00:54 ....A 69632 Virusshare.00065/Trojan.Win32.Vilsel.agak-7af7913f031f1f856f93b06ff44816c29fca848b 2013-06-14 10:55:54 ....A 520192 Virusshare.00065/Trojan.Win32.Vilsel.aggj-6921cafbf317b528edb8c20c9cf8ee490e793b70 2013-06-13 11:15:16 ....A 286720 Virusshare.00065/Trojan.Win32.Vilsel.agpm-0327a3d996b813aa4f3739615db697f6648d6993 2013-06-13 23:04:40 ....A 573440 Virusshare.00065/Trojan.Win32.Vilsel.agwm-47342ddefdd8534d76d9b39cbedc227a1df2509e 2013-06-14 07:53:16 ....A 573440 Virusshare.00065/Trojan.Win32.Vilsel.agwm-9d678b3e06deac042ca41570761144215ee21e0e 2013-06-16 13:31:44 ....A 144384 Virusshare.00065/Trojan.Win32.Vilsel.agwm-c4296c61686e89aa9d90cbc3ccdab79287473841 2013-06-14 01:59:14 ....A 540672 Virusshare.00065/Trojan.Win32.Vilsel.agwv-1a12a82cb7266c376ef8b2a7b16c652140eb0646 2013-06-16 02:40:30 ....A 142848 Virusshare.00065/Trojan.Win32.Vilsel.agwv-312e57b08a8c50d50065967cfb24f9234a04b695 2013-06-14 10:19:00 ....A 142336 Virusshare.00065/Trojan.Win32.Vilsel.agwv-40423ccb7a0caa0b112e133fb8690b73cae6405e 2013-06-14 12:26:28 ....A 540672 Virusshare.00065/Trojan.Win32.Vilsel.agwv-5c0d2d6d79e4341bfffae20f09be033d03d6ed38 2013-06-14 00:34:36 ....A 524288 Virusshare.00065/Trojan.Win32.Vilsel.agwv-a69c0fe98e9f217946a93feaa1d5e32067138525 2013-06-14 19:30:06 ....A 540672 Virusshare.00065/Trojan.Win32.Vilsel.agwv-d8334272f649b63c578dbd5593540c78b946173f 2013-06-13 23:57:26 ....A 25144 Virusshare.00065/Trojan.Win32.Vilsel.ahax-7125deda0c145f79f88b8cf6b145d7b5b70a0905 2013-06-14 05:25:10 ....A 75776 Virusshare.00065/Trojan.Win32.Vilsel.aidv-55facfde26fa519c9d1343f78a8e67ac242fa4ea 2013-06-14 13:57:24 ....A 75776 Virusshare.00065/Trojan.Win32.Vilsel.aiec-94347391621257c63f9c7ced86519e19b6044770 2013-06-13 13:34:46 ....A 441840 Virusshare.00065/Trojan.Win32.Vilsel.aizz-9f73d7e545065e623936e116375e63e741b4d822 2013-06-14 14:47:02 ....A 516096 Virusshare.00065/Trojan.Win32.Vilsel.ajfg-7af481430387bb2028ba32ae27627c6279960e25 2013-06-13 21:55:54 ....A 140800 Virusshare.00065/Trojan.Win32.Vilsel.ajof-1575cf6e57b9d6c8d8c2707cb9d30c8da8f9b13b 2013-06-14 02:03:52 ....A 139776 Virusshare.00065/Trojan.Win32.Vilsel.ajof-33ea22eba074f6e845062d8bc123b71904fef120 2013-06-14 18:41:02 ....A 141824 Virusshare.00065/Trojan.Win32.Vilsel.ajzm-aa68c4b857af55bdf67a3ecf0bd17bdf6ca10860 2013-06-14 12:49:48 ....A 140288 Virusshare.00065/Trojan.Win32.Vilsel.ajzo-592a4d15e49d11c0e927332caebd81d4bf267f75 2013-06-14 15:03:14 ....A 528384 Virusshare.00065/Trojan.Win32.Vilsel.ajzo-81165b1fec24381d9bc1feb3d3bfeba8ee465383 2013-06-13 22:29:00 ....A 139776 Virusshare.00065/Trojan.Win32.Vilsel.ajzo-e1dc13fbad759afac8d5c884d8e6f0870dec9521 2013-06-14 10:17:02 ....A 528384 Virusshare.00065/Trojan.Win32.Vilsel.ajzo-e28ca88770f00027590d9f0e739248d99453346e 2013-06-13 20:13:58 ....A 140800 Virusshare.00065/Trojan.Win32.Vilsel.almm-d6efbcaff7f41d07b966abdd721b672e1d8e4717 2013-06-14 08:57:48 ....A 532480 Virusshare.00065/Trojan.Win32.Vilsel.alsc-2d5cd5177f2a74faeea6bd5483c553b1fc27a419 2013-06-14 14:07:44 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.alzs-022e646c7e368b3aeb9c64dd9f1f4b8e5a2079c3 2013-06-14 06:01:14 ....A 143360 Virusshare.00065/Trojan.Win32.Vilsel.amdr-515f56363b7420125eb6cca48f60050c80a61e62 2013-06-13 22:57:04 ....A 925184 Virusshare.00065/Trojan.Win32.Vilsel.amk-3fc93725843bc7a1cb718c42dd227f962a5b3d70 2013-06-13 21:29:38 ....A 143360 Virusshare.00065/Trojan.Win32.Vilsel.anar-7318f7c4eccece9e6307df4fb21a7fc0b52b55ba 2013-06-14 15:47:26 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.anar-cc814055ca7cc2942d51c4781f0b893ba0f7c69f 2013-06-13 22:25:20 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.anfk-7d861e05027e499bc5b02b92e5b95820144d48a6 2013-06-14 14:49:46 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.anfk-b73420690b59b187d46e2d02279bb6b0e360e1d9 2013-06-13 20:13:14 ....A 557056 Virusshare.00065/Trojan.Win32.Vilsel.anfm-40df5dbb85a9a45d218ee26a43b806a723183a14 2013-06-14 17:00:12 ....A 143360 Virusshare.00065/Trojan.Win32.Vilsel.anfm-595b05a8b2af6a2ee8c0756e9e3533b171a22167 2013-06-13 23:57:20 ....A 142336 Virusshare.00065/Trojan.Win32.Vilsel.anfm-f9a89c5a6fd5e6b85f18152a94fc0d09f19a01b5 2013-06-14 19:31:12 ....A 141312 Virusshare.00065/Trojan.Win32.Vilsel.anpp-53deebf713ff4535b99e3b256bee0ea8851dff50 2013-06-13 22:58:16 ....A 565248 Virusshare.00065/Trojan.Win32.Vilsel.anps-8a66c10c7d499f1d6aca5ed4ca735293dee09b1a 2013-06-14 04:51:16 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.antq-6bc1c37ced2169f2e3aafc04ea1fdea7f0934df6 2013-06-13 08:15:48 ....A 143360 Virusshare.00065/Trojan.Win32.Vilsel.apbn-f5cb7056a309c4119c1dd01e4dcc5036bcf36cb2 2013-06-14 03:15:32 ....A 142848 Virusshare.00065/Trojan.Win32.Vilsel.aptt-7983806ea68fcf3cd910bcd664b712491cd078af 2013-06-14 01:50:58 ....A 1523712 Virusshare.00065/Trojan.Win32.Vilsel.aqbb-3d71d40f63c37b8a84b72d7407b9ac905657b9a1 2013-06-13 23:56:38 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.aqbv-3921819dc23de921491f6c78b8d3c42976621e92 2013-06-14 08:51:48 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.aqbv-86d305b302aaf29a459bc3f7ce80cfc973b8a268 2013-06-13 12:46:46 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.aqbv-bafb682c5ed2f8cb0e3b313b9beda6d0fd8aac65 2013-06-14 02:01:06 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.aqbv-c064f996f56c10ac52809521a9c1f5be53f3d4e3 2013-06-14 11:49:36 ....A 144384 Virusshare.00065/Trojan.Win32.Vilsel.aqbv-d5d76e65f14f68b0b1a41c950ffde38be7d081a8 2013-06-13 08:18:08 ....A 34816 Virusshare.00065/Trojan.Win32.Vilsel.aqhg-8642684b011c83bfdba81d34fe6376dc2a3eb463 2013-06-13 23:43:04 ....A 145408 Virusshare.00065/Trojan.Win32.Vilsel.aqtd-5b4bbd1a20ec9ccad33dca5527b421ee7302a6c5 2013-06-13 13:10:12 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.aqty-76ae50f938c83071c76368fed8815dacde7f9b71 2013-06-13 10:41:08 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.aqty-a4adfe8e556c22917bc48f8a5513dd549f2c7018 2013-06-16 01:00:42 ....A 111500 Virusshare.00065/Trojan.Win32.Vilsel.aqu-aa7988d2a2e1ac028c22738e4740e2b70b7880d9 2013-06-14 16:39:46 ....A 144384 Virusshare.00065/Trojan.Win32.Vilsel.aqym-65551b124607066dcd6b13c665de7c32079ff4b3 2013-06-13 11:17:12 ....A 145920 Virusshare.00065/Trojan.Win32.Vilsel.aqym-8063e30353dbcbda732c8e53a06700061d598a7c 2013-06-14 15:06:46 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.aqym-c8f1358b601c6996dc8e0af76fb4a5c1af6982ec 2013-06-14 12:03:32 ....A 552960 Virusshare.00065/Trojan.Win32.Vilsel.aqym-e673a52004f1926016e64e86d857efb9ef7cbc2e 2013-06-13 20:48:48 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.argd-c677e4b7d8ff28059b9c531781b388539d9962b5 2013-06-13 23:00:06 ....A 146432 Virusshare.00065/Trojan.Win32.Vilsel.argd-dde60892c56a3641a8317adf4600f94070fd075a 2013-06-14 08:13:42 ....A 552960 Virusshare.00065/Trojan.Win32.Vilsel.argd-fc0cfaee9ff489143d4498871c54923b6d9f639b 2013-06-14 02:21:12 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.arwn-1b402d77f40abf1576f6a3245318ec2d30e30c82 2013-06-13 13:11:00 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.asxk-666b7280f725cdcbd2e67068bdaa89f16cda1051 2013-06-13 09:22:24 ....A 144384 Virusshare.00065/Trojan.Win32.Vilsel.asxk-a2939a56882cf34c1da8569e549a14e3c0e270a4 2013-06-14 08:37:14 ....A 143872 Virusshare.00065/Trojan.Win32.Vilsel.asxk-b67ab35be34e207c27da249f36ed4c9f05de8d90 2013-06-14 16:03:44 ....A 143360 Virusshare.00065/Trojan.Win32.Vilsel.asxk-e82359e4b4d53506efffde97c9b5a24b56804d0f 2013-06-13 21:50:28 ....A 146944 Virusshare.00065/Trojan.Win32.Vilsel.athu-dfa27e8616c21b46a569fe9b1fa23ba39caa63e2 2013-06-14 14:07:04 ....A 1644544 Virusshare.00065/Trojan.Win32.Vilsel.atlr-1824af7b854222612b0d1c5783c816d6b87d31d2 2013-06-13 22:45:38 ....A 487183 Virusshare.00065/Trojan.Win32.Vilsel.atob-ee42cefe8fac7f2cecd649179c5e0960316ee0db 2013-06-13 10:13:58 ....A 286720 Virusshare.00065/Trojan.Win32.Vilsel.avfl-b3928540dd0a9730264a7cb973614015afdc1270 2013-06-13 18:19:16 ....A 528384 Virusshare.00065/Trojan.Win32.Vilsel.avlb-6cfbff99263c2541972201e07b4656b140f8511c 2013-06-13 20:52:10 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.avzw-939db6eb16b0b71a4b17295a08b2598970a7bf02 2013-06-13 22:27:18 ....A 139264 Virusshare.00065/Trojan.Win32.Vilsel.awau-52ef135d807ad4511faaf5d3cbeb8836c4c2d13e 2013-06-13 13:42:08 ....A 1481728 Virusshare.00065/Trojan.Win32.Vilsel.awvk-dbd372c4acde7c87c22625453aa11b6f00bdcae5 2013-06-14 17:18:06 ....A 144896 Virusshare.00065/Trojan.Win32.Vilsel.axag-3b4e70705178e0a4514c7be59cd77a044029136a 2013-06-14 10:08:10 ....A 862683 Virusshare.00065/Trojan.Win32.Vilsel.axnd-e94f3f1dfb02a1cf8b35b700f26365a2b7a8884a 2013-06-13 12:34:34 ....A 173956 Virusshare.00065/Trojan.Win32.Vilsel.azbw-a9007f84880cc8691eb20ac446e1861bdd4a4743 2013-06-13 21:31:20 ....A 77312 Virusshare.00065/Trojan.Win32.Vilsel.babr-80b332bd41f044b0ae209073b4199eda41f9bae0 2013-06-14 14:08:26 ....A 262144 Virusshare.00065/Trojan.Win32.Vilsel.bcay-7b39bed824b0ec34443d4203340956fa0eee6ab8 2013-06-13 22:16:34 ....A 475136 Virusshare.00065/Trojan.Win32.Vilsel.bd-0463233f152e5fba1dfa387d9bbfc423e9fb4a4f 2013-06-14 15:26:44 ....A 126520 Virusshare.00065/Trojan.Win32.Vilsel.bffr-13f389386e02ab1e15489ada1534a99665fda08b 2013-06-13 23:14:36 ....A 1605669 Virusshare.00065/Trojan.Win32.Vilsel.blk-20ef3a73c2db31abb9a06d5c54ab379eeb22dc67 2013-06-13 13:31:22 ....A 991338 Virusshare.00065/Trojan.Win32.Vilsel.blk-45c6c55fbdb389147b8daf402dbcc9ffe5375d9a 2013-06-14 01:53:34 ....A 188416 Virusshare.00065/Trojan.Win32.Vilsel.bnxc-3c0a70a49dba856bafc11c013d677a99638dfc14 2013-06-13 08:19:50 ....A 116736 Virusshare.00065/Trojan.Win32.Vilsel.bnxc-a4c4b19c687e4098be2fa8b9c1d7469b6582e056 2013-06-16 10:06:34 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0096889a1affb19b3c7cfce41681e531eb6ca85f 2013-06-15 09:02:02 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-00ee4a1faac1b98a8a7d421fec6e3f897a5aaa22 2013-06-16 12:46:58 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-018513e60d1ce2d84226dfb51abe1cbd72c538c2 2013-06-15 10:41:44 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-01a12a0fae2f529903ace8ed4431a6c6f1f61ab3 2013-06-16 01:51:58 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-01d781252d9b8a8c4015919614dea19e5b42fa33 2013-06-15 21:24:42 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-01f55b0622b897704427a8dc3037556646880777 2013-06-15 10:44:24 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-022286d4ec19650f1f107113abe7168a80e88d30 2013-06-16 05:43:34 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-026340a283cac590ac3442c8b98420432e742f83 2013-06-16 13:17:12 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-02b526f1b9ef11bb8590106fbaf1757244df4535 2013-06-16 03:51:50 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-03bb3102c50e73e440edee2efd17cbb7b3b80e1c 2013-06-15 02:42:50 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-047adb45a49487579ad2edbf84669a2f16909c6e 2013-06-15 09:50:50 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0516f73116dd3f9f94ef9c54644a1c9dd44a5222 2013-06-15 12:26:44 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0546b38915a6e29d1a24164efc714cec999ffede 2013-06-15 10:42:12 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-05f019bd8902da3535dad998498e511ac0c3369e 2013-06-16 13:19:40 ....A 73822 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-062bc7074ac8544169a2ead7d1758213d360f18e 2013-06-16 08:50:02 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-063ecda6f993c5eccba94ccc99dfc0e2d6d789f6 2013-06-13 19:22:22 ....A 73770 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-068dbd0d4f3783a4fc2819985d14cea36b11e605 2013-06-15 04:13:42 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-08704e845592bfdaef3a24120db3788dc6b22a1c 2013-06-15 02:41:52 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-08da25d599f84fb539eb70500c94fdcb09ba5287 2013-06-15 21:23:02 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0961485cbebdf6a06aeec2bae881733d689d3048 2013-06-15 14:34:34 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0b1e11b5b7bbc8996cbd7a353d41f039345b4ce9 2013-06-15 16:08:32 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0b8b266ea1cbc0b58abb23ed60a8d2071f7bb804 2013-06-16 04:57:14 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0c1cf0162737c4d4a04f2a0ddeded80c2b48dfb0 2013-06-15 07:28:52 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0c53ee3b254b7ba083eef190101a7f541a13aea6 2013-06-16 14:56:34 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0c9dbcbc6c46547cadb390d59ecb498a897bae7b 2013-06-15 09:25:34 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0eed17b457d4362c8318957ad0f3f47a4f32c61a 2013-06-15 10:43:26 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0f6023f91c01e2917147c50729b7927c377133f4 2013-06-16 03:14:22 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-0fb0038a872bbd76b4321eb1233e551979433e48 2013-06-15 14:35:02 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1164d56ccb13ef3eaba215bfd91ef36e1c9d1aa5 2013-06-16 15:34:40 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-12049ecd3572a589a6bde6c31790e2c69f77ddf6 2013-06-16 07:42:46 ....A 74004 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-12a80ce6e6363aa1c240943b507f2bae4e6e61d9 2013-06-16 11:40:18 ....A 73906 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-12e2f74912523f4af26b388c252fd0bf011d8e89 2013-06-15 09:50:22 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-137260e8953911376828c2a795e8139d8b02927f 2013-06-15 09:01:06 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1418bdccc27c7980b15478cf09eb2435c083678f 2013-06-15 14:34:30 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-142510e445dfe3647ee831634df4dff890849ced 2013-06-16 04:57:30 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-14321de9636cfb187ce21672e805b4ab4386c51d 2013-06-15 21:26:40 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-148e5fd60a6bd596bb2bea91246356701d0cec46 2013-06-16 05:43:40 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-14a32b0f55b82834a4fb0e17c439543708fc478c 2013-06-16 10:11:46 ....A 73900 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-15269ef5ba0994defd9909fc7eec28189173728a 2013-06-16 10:16:36 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1563a6813d234d22e948ef0a0535a19fc1c7e4f7 2013-06-16 03:52:22 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-158cf3f911c29171b21937e81d05e7f6118aedfb 2013-06-15 13:34:30 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-15bf6c04b2464154d91b61ef9eb1bdfb4a5aa283 2013-06-15 10:42:16 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-16b65b644005daedff52aa4f7da32605950ff434 2013-06-15 19:14:38 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-174833d3c13a0108a9f6ae46709af22cccb4cec6 2013-06-16 02:36:04 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-17f0976214cc9c7dea4fd2dc5f1b1f8158307aa8 2013-06-15 18:07:30 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-185b1d5ff2343fdf8643f0e040c6a137fdfb0682 2013-06-16 03:14:38 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-185bc84794f78dbfe64fff2e3a0b393b8d1ea3ec 2013-06-16 12:16:10 ....A 73966 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-188388591971ec0c2fec36e3c8b9c5dc7d90eabd 2013-06-15 18:09:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-18e48e025595ccac1dc779f20de5b617ab64dad2 2013-06-16 08:39:50 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1924a565d2f1896a914d2515086be7cd4d5d4c8c 2013-06-16 03:14:28 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1957b2da83b4541b98881455ca8626c2cbfd7684 2013-06-16 06:19:54 ....A 73824 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1a003561fa69bb0253e75419e38941e7cf142c4c 2013-06-15 16:08:36 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1a199c2dd24a64b542de425e02b1f0de5ab833f9 2013-06-16 14:08:48 ....A 73850 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1a5b617aa344ab51ec0ed0adcbd5c5808fbc51ba 2013-06-16 15:41:12 ....A 73896 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1bc892e24b074b9553a65703111938f1e29744a3 2013-06-16 03:14:18 ....A 73848 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1c06a369e609d2630cefcc1416d904ce5c1c3b62 2013-06-16 00:57:50 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1c70bbbb5367134e6da3061afddf22c37de9bf58 2013-06-15 18:08:04 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1c74cc4f7648a1072dc2d3ebc44ecc9bfa9d37f7 2013-06-15 08:51:36 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1cd10b6996c8efb5b4290c60e617f5031e7b793b 2013-06-16 06:58:56 ....A 73884 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1ce0c2cbe27f1958d30bde241cf92a30245ea3f2 2013-06-16 04:55:46 ....A 73996 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1d0c3a7b9150967f52f2eedae2b746f69cffe4ec 2013-06-15 23:46:24 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1d3a94f93e4b0fbd18dc669e3b95a299fad752f5 2013-06-15 19:14:42 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1d3d8eac9fa694136f6b582e94ac9caef076c5b8 2013-06-15 09:49:52 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1ed0f41072d2da1e3e8b6196f15a2340cad41da3 2013-06-16 11:30:04 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-1f440464e3f8da975b41c3cd8457c99824ee0bac 2013-06-15 06:43:32 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-206610ab422a3d2d5a415f2c88b5117b0ecd4c0d 2013-06-16 04:53:46 ....A 73914 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-208cccfbb65e3a4ccf9fb6fb333b503bd0f2bc7a 2013-06-16 04:04:16 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-20e982c103b00862b8bee30d66a24f7f14619936 2013-06-15 09:03:22 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-210a03ed862daeac63ff7d3408fc8712331b5c00 2013-06-15 16:07:40 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2135a8de0e003a5f151f1f863760ad4f21bf060e 2013-06-16 07:48:12 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2172545ad6fab49089b0bb7ccfa71c3e72371bc0 2013-06-16 03:15:00 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-21c38748857b96b82b992b69d8f815948b5107a2 2013-06-15 09:25:48 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-21d81f6aa16237f7a868ebeb98859088c98de5f9 2013-06-16 10:50:38 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-22250bf2c7e2a2223a3e36bdc4ead99e3a4eaf1d 2013-06-16 03:52:16 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-223107c6bf22f478c113e4b528bbef2fa2ec4183 2013-06-15 09:50:56 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2245a4bf2df9306badee4a2378105c3edd124281 2013-06-15 17:10:30 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-228d67e16f939bb3494abb8e92cd0c6c2f594427 2013-06-15 02:41:18 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-237745f2d341f2f7936d68bbf5af5bfaaee3cf1e 2013-06-15 16:06:12 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2388c00e176aa6355efaac461f0abe637d157ab5 2013-06-16 06:17:08 ....A 74010 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-239748d53f91e2902387c54bb80dbcf8de0d76c0 2013-06-16 12:18:02 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-23d1fe990e2972360143a74304a38fa5bd411ebd 2013-06-16 09:24:52 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-247158f7d867df16b4bf0b78c718ff622f7dbf67 2013-06-16 15:44:06 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-261ed782ac6f1e4280d2c3e698def2b015f1f8b8 2013-06-15 14:33:04 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-26237573cac0d9474dcc212e2de21410a851b0f2 2013-06-16 10:55:38 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2715e71e39e459d81504bd1de3b4dde460d2b2bb 2013-06-16 05:41:38 ....A 73880 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-27e563dd96ee2c520547e48401eca6b241d5b3a0 2013-06-15 10:42:34 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-28295c9a4e6db9355bd4fee249935c43f88ae9be 2013-06-16 12:43:20 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2937b50154e10b5a78dd6cd7b2b372ca7737a591 2013-06-16 03:14:58 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-297139e0f9608e3a010b93521b56c387e5c69cc8 2013-06-15 10:41:46 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2974c47f1ac2a14072574954d2da6657bc20f6fd 2013-06-16 11:30:12 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-298fb3675e89b5631b4632de876fceb28a61bad4 2013-06-15 11:23:58 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-29bd4e08b8952ccb368c1aff6c2f7e38ca8149df 2013-06-16 12:51:06 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2a3717649b036507e6af35ba732acfd10329276e 2013-06-15 17:10:30 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2a39151f7a658a79b353751b6af76f9390649e32 2013-06-15 21:25:10 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2a4503401f97e019099dfda177266b0b6c253299 2013-06-16 12:18:40 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2a5fe61eabf394ec9d557f4b6f3cd6cf443b9ebd 2013-06-15 09:50:42 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2c5c3fa1c8a62f94f6848fc1bd0b62c6222bf37f 2013-06-16 05:40:00 ....A 73978 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2d58326ee0ceed67681af9a9191365bfcb4f0a6f 2013-06-15 22:38:18 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2da8ed925285127d0984388489d9da4be6820ca4 2013-06-15 19:14:32 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2e051b7663f152c28bcafcfc95916b2ab5a26456 2013-06-16 09:31:32 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2e5268bafebde021e67e76ef3a140c55f09b792b 2013-06-16 03:22:54 ....A 73966 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2ec94d6ba4092f1c912b51c72775594b579409df 2013-06-15 10:16:16 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2ed4d612c50e13ee99e6676baa1a777c3f91896c 2013-06-16 07:43:04 ....A 73868 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2ef47ba0716a0d7e7c2fd95d53b906939ce4940d 2013-06-16 07:43:40 ....A 73862 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2effea4ee94ee1a809aee2e45bb343d49050d92d 2013-06-16 15:45:26 ....A 73934 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-2f24b1b5f56aaa7552a539033a9fbd85c345e3d6 2013-06-16 03:23:22 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3050dcc9f2c7848e59992ff7550258dee9149e45 2013-06-16 05:32:10 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-307e8b7e86bb3727e73ac6cc1b60bdd7053c08b7 2013-06-15 10:16:12 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-30f577c32a851848c12a34748873be48fb04dba3 2013-06-16 11:01:00 ....A 73866 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-310676976ed5c7c1b2889f808c7670c7eea0aacb 2013-06-15 09:49:48 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3207ffbe2ba057463810eb53c1812c93c92a3ec5 2013-06-15 09:26:02 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3221cc995ec4fbcf7c769b459fe4e5a47226b7d2 2013-06-15 09:48:50 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-322dc643315c4741b725dc859d5461de988ff73d 2013-06-15 04:13:38 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-32dbcbcf35c10b49d48fb942171de4abe6afd25e 2013-06-15 13:30:58 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-333604e7c016e620d53bb64d67e768dea63242fb 2013-06-15 09:24:54 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-33622267d28eb624c58edbc55ff946ab6601469b 2013-06-15 18:08:24 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-33c3bfb02ce976ca48544203cf5e43364eefa3a9 2013-06-16 13:17:20 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-33c6c883d8a9eab2cd51f8eb25761ffc92541cd1 2013-06-15 23:51:08 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-342f6b8705dc9ec0ee9c2ed0dae5eb4716069784 2013-06-16 00:58:38 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3433bdbfb1b82d81684ffa1b48c3047cbf44ed5e 2013-06-15 22:34:20 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-35834cc3431752bb9b8a81ebc5cbd4d722d385ed 2013-06-15 15:23:24 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3584bd4e48ae3e05bd583116dab2d0d2231e5bcf 2013-06-15 20:20:36 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-35f562a03ec449bd25eaec989db7c764c1ee97bc 2013-06-15 13:33:44 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-36c0d5c8ee1144a56d6bb76fcf557cade763e158 2013-06-15 10:16:14 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3749e3feb455751537a5606d953b39ed5cc966cb 2013-06-15 16:07:44 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-374b957fc0468e9eeaf42b896ae64ed169bf7fe2 2013-06-15 20:21:34 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-37e49a611a74951e1f351d79f6b4b436c13a7939 2013-06-16 10:50:24 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3a08c35912d3ece3be13357d9b8313379e7393b8 2013-06-14 00:35:20 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3a8579d2f8a03086bfc93b6d3d6055d154f1a588 2013-06-16 04:56:18 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3a90b61bbc029e164c20ce8bae957261a95b2b99 2013-06-15 19:16:06 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3acaa87e6ae4518de8e87ca74fb5b9b48044a5b7 2013-06-16 02:36:24 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3bada17a8aec9e1b6e5ae61c41cc6335fc903d67 2013-06-15 09:02:54 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3bffd36ae38bb24bce4ac75b8e163a27e9ea5610 2013-06-16 11:38:04 ....A 73992 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3ddf78b323f6652199947309b55fc72b4bebfca0 2013-06-15 17:09:02 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3dfca31372c4cee4d1fa7ca22665f057886d3145 2013-06-15 18:09:18 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3e42c6832f81b957841b5b49e4d49ef4401fdbe4 2013-06-15 09:50:14 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3ebb7c92ff59a7be2074b9fa4f53e1d102916fc5 2013-06-15 20:22:04 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3fc812c133fed980843c223c857bb16f2589ca00 2013-06-16 04:04:08 ....A 73906 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3fcc49f110ef196fb6c5fd61dd97392218704244 2013-06-15 09:49:22 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-3feebef4a3857c3582e067f58086db558e92c8ae 2013-06-15 09:03:36 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4035525b933a03b9c3acc75a0975121a31cf4bee 2013-06-15 17:05:58 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-40890b014e6ed79a8a377b229ce027172ee59347 2013-06-15 08:52:02 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-40d398f94f40d19010ea6caeb68030762fadd453 2013-06-16 12:18:14 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-40edfb424ddfb70d57a6e93ca4183f157e65772c 2013-06-15 15:22:14 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-40faa43196cd93fc532b44de871d793d5def1c20 2013-06-16 07:47:40 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-41112b894124f02fadcec00389445dd47661f3d5 2013-06-15 09:01:18 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4279f526b7648f8ceaa5d0e5f9c870b70b19d721 2013-06-16 09:25:58 ....A 73894 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-435956aabe4de3da05965820e5a1032e225f890c 2013-06-16 12:48:26 ....A 73872 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-43812d6cfd5a93909f37987b10e0172eda6e4f48 2013-06-15 18:08:22 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4541afa3d9f84e01847c1de38bb93bed519813c9 2013-06-16 08:31:46 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-46323e728fe9b8b3df7c28fb2cb2c7792220e4a4 2013-06-16 00:59:48 ....A 73940 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-486836b0a941adb2169cc39304d98cb11973b3cc 2013-06-16 11:39:46 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-486c50665c24e0b89d2dc3a1f3298ffd891cdde1 2013-06-16 12:18:24 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-48906512d3cbb697a3749028be002fc6d9082528 2013-06-15 10:15:08 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-48bbcb0b8cf0587592961927c17e414bd3041b24 2013-06-15 23:48:06 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-495021d8ce3e56e0220336baa3a2508cd6cc9f0b 2013-06-15 13:33:28 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-49a9910172eb29ba346dd8c291ca5f8455bd4d80 2013-06-16 03:21:52 ....A 74004 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4a2a351c929f9b6d048976611e0b177f07ba01a2 2013-06-16 05:32:04 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4a41a3ab7dc2947b6ae2539c8fac1da09b6f77ca 2013-06-15 13:35:06 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4a888f4be9339b16b57b54fe65c3099fc0a32ad6 2013-06-16 09:30:08 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4a904711d2865735735def5477bb9741cf58ffbf 2013-06-16 07:00:48 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4b127ba13ab514a5f50f0fe909e9ada5062e95c8 2013-06-16 03:51:50 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4b74ec982e52d40d04a2e836370b98eda4664c84 2013-06-14 09:06:44 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4c297defb0618cd3a00ff509a6a16a76dbb790e8 2013-06-15 10:41:08 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4c322106ed49b6fcab2a7dad09eea13a5d491b61 2013-06-15 09:01:12 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4c4e93bf8c56a6aad66d2f194ef1a77d24c718b4 2013-06-15 09:48:36 ....A 73826 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4ca6c22052290c5992f35a996c2cd96abb1f2100 2013-06-16 05:32:12 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4cd1f7b09cbfce413f82520e820c01b5bce39f28 2013-06-15 10:16:48 ....A 73848 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4d4e38a5a76cf84eff9846ea123a541455f1a1ae 2013-06-15 15:22:50 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4e0d59ab4f0e8e0863087594f8fea37862598040 2013-06-15 02:41:30 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4e2b8b6b9670429e81f335a0237496af01aef97a 2013-06-15 18:07:32 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4e7432b370763258dca18d8826530150035d0f13 2013-06-16 11:39:00 ....A 74010 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4ed4c1488176e63d84e52c480dab116872049f85 2013-06-15 21:25:52 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-4ee50105ef5134331d45f6112df179668cbe9a9d 2013-06-16 10:50:42 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-50258b5bb7034df0966b2e59176dbdcaefa7c1e3 2013-06-15 09:50:08 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-50371af9b518d37bd35f7ccb530f2e231bf3820d 2013-06-15 13:33:16 ....A 73848 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-50406947baeb62dc4a5c34d18f65af0feacef8eb 2013-06-15 09:26:10 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-50441ef5f114609ba8f4f5f7fd471e1695d30d7e 2013-06-13 13:22:04 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5067c3dda9a002d4702fd54d9f462e8a6157a1db 2013-06-16 10:12:38 ....A 73852 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-50b90da04e261db3868e0d474c9328e2b4b3b01a 2013-06-15 16:08:56 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-51276be2d00b4dfab575bf419479e7148aac290c 2013-06-15 10:42:18 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5248a43e543790c7363fd03238ac6360fbb10461 2013-06-15 09:01:14 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-529e636b82875e094a1df310d56b03560a236d6f 2013-06-16 00:58:18 ....A 73958 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-52cabdb569ef11d88b7f61bbb1c0f0f56c14c364 2013-06-15 02:39:30 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-530692b05025643d5100e1d97c9e0d0a725438b6 2013-06-15 04:15:50 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-53106cc5efdde0c1bda036e163cc502724544136 2013-06-16 12:50:38 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-531b5df657a04236270b964d93c42537ca744551 2013-06-15 09:03:46 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-53e7ed9cfd73afdc553ea4a297a4b5866932337c 2013-06-16 09:31:02 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-53fac65d13009ab7703e158a2093ca2569a39ee7 2013-06-15 08:52:00 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-552d157f4d66e62ef26cb4360817f8f262b9ecf6 2013-06-15 21:24:08 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-553daf863a597e5265f9e26976d70bbab29a4b00 2013-06-15 09:49:22 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-55497967fd6809eb2796fddec059556e0eeab42a 2013-06-16 05:40:54 ....A 73978 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-55d4531e43b04ebdc8058288c5964df4c8072a0e 2013-06-15 19:13:00 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5648c028a3e2f5814b65a81dd01b5b474c9c0e2b 2013-06-16 08:48:34 ....A 73910 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-57027b0a39b50996aa870aea525ba25f53c39059 2013-06-15 09:01:28 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-57b5bd57662a35fcfdf95a49169cbcf2206ad0d4 2013-06-16 00:59:10 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-57ba6410703b60b256327e6e559f3b89b1177e7e 2013-06-15 09:01:56 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-58c640309f5c554647b4c589c6ea3f4d4036c744 2013-06-15 04:12:44 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-58cb6a3d3909fc24463d56a08993520ff2b59ab7 2013-06-16 02:36:08 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-59eb5bbb5f993c7555154598544f4703a51067f8 2013-06-16 03:14:52 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5a45aa470d4f3ddfa0c95039bf2b6a63cd07cf6a 2013-06-15 09:03:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5a78662c281efc3fc6ca295f1c282d7aa6863c0c 2013-06-16 05:38:48 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5a935f93df5d3c98beeea80333a4a734aa40b2d0 2013-06-16 10:13:24 ....A 73974 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5b0353da5a06a1ac866132972bed9a4c1a9a8ed9 2013-06-16 02:33:26 ....A 73900 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5bd56930a50dbf7015eac54c3488d6038ef4f0bd 2013-06-15 10:40:20 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5d9b80ad3f3b60fbe0cc1358c2cd536f632af88a 2013-06-16 04:41:50 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5de0b4e809b4d91dc6cc5763fe04ff3dde205bc6 2013-06-15 10:43:28 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5e039e348176e779bebbb65e5f46259fce1255ef 2013-06-16 11:39:32 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5e49517691084289bb30d29a6e126295aafd1c39 2013-06-15 09:25:30 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5e594674bc1f54ecc0b1af2e2869edd594cfa394 2013-06-15 02:44:02 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5e6c3312a5f5935f538b8e162c09779f7f5a04ee 2013-06-16 02:37:08 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5eec02e40dc351ea3a558fb8ed431273bcc56ecb 2013-06-15 11:24:36 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5f667a3ca3a61a5b129d56687f9147429722ccca 2013-06-16 04:41:42 ....A 73850 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-5fe9b8c4d3f99973652c50dd4d4c8be2429e9971 2013-06-15 17:08:56 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-600a4300cb5d5f6df7540f5b51c3fff13658317c 2013-06-16 03:14:54 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6099b28118ddc5274874dfc0530334fbbcd2d177 2013-06-15 09:01:46 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-61496a593bfd4b7a0c5762553e0e5ce4c3d52026 2013-06-16 04:56:30 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-61baa9c3237591ad843cd018bca0cf1c78584498 2013-06-15 14:34:34 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-61e8451760fbfc617137f22d924247f44efb05f7 2013-06-16 10:59:32 ....A 73856 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-61f9810df7701b757b4049cf916b99ab751c31d1 2013-06-16 12:51:04 ....A 73988 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-623a6cef6e8da1d297452e68f0945e46d9c365dd 2013-06-15 11:23:54 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-62cc62983a1146789203c13f1fd3b8640bcb6b70 2013-06-15 09:50:28 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-637b29e6cf63bcabc5ed7dd8bc9432b4b4b96fc5 2013-06-15 15:22:48 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-63d0005b67bea5c37bd38d8e5e64888b41672146 2013-06-15 15:22:42 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-64a8afc14d20d45839d6f0b372db689ba11f40bf 2013-06-15 09:03:28 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-64bd70fe8069e53b3eee0a9ede22d01e51a86419 2013-06-16 13:27:02 ....A 73878 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-66941653f4f0a5d282b01cd4177f4d1d677e97a8 2013-06-14 18:29:38 ....A 73758 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-66e8ff4990c340a3fc5cc266f25a94cde22f126b 2013-06-15 09:49:10 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-678da953b2418246f68404ef38f07d174ae94a7e 2013-06-16 10:17:20 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-67b4ba46b04ff4c59ce5c1768e449c9a80ad770f 2013-06-13 16:55:48 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-686077c57e300e1b6cc6e9bcf6402dcda5600afa 2013-06-15 09:27:08 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-689ccb440a0d0e37cc3fde716bbbd99b121bbacb 2013-06-15 07:28:42 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6acf9245a49910f30707d96a933b948b345453f9 2013-06-16 03:14:58 ....A 73872 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6c0a0167160f3fd6a2e49e70536cc05f8992ba45 2013-06-15 09:01:36 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6c6781fa00083579c6198297ac9fe245c5105c52 2013-06-15 10:16:38 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6cecc6c5d90e7ce4ebc21881c0ca8808bdc9ab55 2013-06-15 17:10:30 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6e07cf6e64f77bcaee7dea9d41ea4fbe9f8248ce 2013-06-15 02:41:46 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6eb540cd5f57beee27f096331ef2e1e900c00c29 2013-06-16 03:52:20 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6ec194194592f05952f96c73254a9ba5619ea8fa 2013-06-15 15:22:42 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6f02b78343f1ba14d77808e802c417d6aaf0f0f5 2013-06-15 10:41:26 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6f58f56d9bdb8be46fd373f4cd423a11089c3ad4 2013-06-15 09:25:58 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6f602c9705c5c7de5aa80defbf383c0ecef16413 2013-06-16 10:06:34 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-6f8340f89efe0e0a04e454ff527cfb50c9706593 2013-06-16 02:32:58 ....A 74004 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7054c17bd0fafc5cb96e844414a2261f6d82a07d 2013-06-14 19:14:58 ....A 73758 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7065285cc57e73a2abca9d818998c589089b349b 2013-06-16 03:51:38 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-719a016f8e818f883506dc097466aa363535e7a6 2013-06-16 13:25:28 ....A 73884 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-71e629c78de0a422fc74d29852921ed2d6960862 2013-06-14 15:46:00 ....A 73770 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7201c59ed3b66157c46810e30235f6a1ab5c686b 2013-06-15 21:26:16 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-73fd7ff38012928f523eac8eed7713ed22bde01f 2013-06-15 21:25:42 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7458795772dc6717fd4450099128df2f66794c9d 2013-06-16 13:17:14 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7496a86ab3e8ac332e1a01b955ce261863be8cef 2013-06-16 03:14:28 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-74a26d1e846cb4f2e511582a2ceaf25e20f08f86 2013-06-15 19:16:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-74c14b545da55be958b06543618c82a14f82ef12 2013-06-15 20:23:56 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-75dc37c1e29b47870f5c05cba1155727b9048822 2013-06-15 02:41:42 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7632cebf97637ee440926e9fd997853a96a0c554 2013-06-15 13:34:46 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-76ba585310291697968759f2ebaf131be9689bef 2013-06-16 14:07:52 ....A 73898 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-77207adb60137a8b2df774e9a2168fb682be89a3 2013-06-15 19:16:06 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7754371c7ca76da714e8f8f3a37f162262bef3d1 2013-06-14 11:43:44 ....A 73776 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-77deefe0280237a698d0ffb1c0b2d18ecd82fd20 2013-06-15 09:03:48 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-78bfd0f4fc12082a95b57e7a346596dbf14ecfc2 2013-06-15 07:29:42 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-78f15c22f1c1b93b021e9785137568b548a8600f 2013-06-15 23:51:10 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-791292dca88df20706c49f8d8277c177baed69b1 2013-06-15 21:25:36 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7945e493cf3f57ac599facec65e9e2e7aff0e178 2013-06-15 10:41:58 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-794623ddf1e9f09b5fc1d98f581e1590fcc210c9 2013-06-15 18:07:38 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-79534d42d6649401707914e0a48251f1cbec34fc 2013-06-16 12:17:06 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-79cf3b41c3959d3f324efcbec3c0a10b8c389358 2013-06-16 15:43:46 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7a17c90f5a6a7e97329bc07cc5269d9bf1f11b00 2013-06-15 09:03:40 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7a816e4d4114f2dc080f1e5fcf1b1d49018b3127 2013-06-16 03:14:58 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7ab87f55f9cad36982180757709d90e498d2e809 2013-06-15 06:44:50 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7bc21baae086280a8bb2aed341a60b33f4a5bd3d 2013-06-16 09:32:08 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7c3c52e32606267b369d90566bbc0adcc8683a7a 2013-06-16 15:45:48 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7c7bedde6bf89f162f5dd650b7ad35e3e51806a3 2013-06-16 04:41:48 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7ca303cf42b62d9b812413db336939257b112166 2013-06-16 11:42:00 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7d09c1b8d3275fb855aa81c04da698403c807811 2013-06-15 07:28:54 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7d7319092af42dedcf7e07f547faeceaa9d7b53e 2013-06-15 22:40:42 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7e01011624aaab1d05f15d0f9d133466c37ceb58 2013-06-15 09:03:06 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7e7b4494e16b11f0c8bc2ce5dc1069a7735eb26e 2013-06-16 01:54:18 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7f29bf5a42c8c941a0c2de5cf32332877f9eb33a 2013-06-16 12:49:26 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7f34737ec1126c621a3d27a8accd7c56b8225101 2013-06-16 05:42:56 ....A 73986 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-7f9fa6e8343d45515fb7e7d20139cdc9d35b778e 2013-06-15 09:02:50 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8050d626b314d3b70c7b273d25dd214e5a4deb0c 2013-06-16 14:55:32 ....A 73878 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-805129e7eb3b9d6fc09f375a77f9eff71a7405bb 2013-06-15 17:10:34 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-80e0a7ad8b4c8c280835cd4daa3d96f90c67990a 2013-06-15 02:41:02 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-81452b79477fe749c4bc7c3bec3f038e85bda4e9 2013-06-16 14:05:08 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-815c240ac4034228b56b946204efcf5c61a56142 2013-06-15 07:29:36 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-81981368fa28f382081af565ec1b6f24db6652c9 2013-06-15 18:08:04 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-81fd643cf4483d85cf7b90f15da4690bc5f0cb7c 2013-06-15 10:40:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8224bfc54e23b9e211cb57c6b2e51a5de374d253 2013-06-16 03:20:16 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8261228c6319b89bee4a511d56d0f955310c4544 2013-06-16 12:48:06 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8380cc3755c4cfedd77031e190f7ee6ef06606f2 2013-06-15 18:09:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-83cd25abdecdddd2970b04ca8f7c56d2bd342eb5 2013-06-15 21:26:46 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-846cc159229441e2779ed9b0ad6af14040824903 2013-06-16 15:42:34 ....A 73980 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-84d22acbfed13e929256242e35b9613434f826af 2013-06-13 19:51:24 ....A 73760 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8584239b8cf39a9d94446ffa97e2ee64e12a7cf8 2013-06-15 08:51:52 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-85e60940dd29e9c04589aa8b432799c3798717be 2013-06-16 06:52:14 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-860be025139ed4759cd7ab413b798f482f1498cd 2013-06-15 09:48:54 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-865c1342db3cefbff4b4ab49b2b43633de1dcb1e 2013-06-16 04:06:56 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-865d0e8bf4637838664c8d888c05083c0580c3f8 2013-06-16 03:15:02 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-867529a1ea3e77e7659cbb92bf74111019ee46b6 2013-06-16 12:51:54 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-86f90413726fd25b25bc3757d32d35043be5effa 2013-06-15 02:43:10 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-87a50658b774640a77a717a410f0464177b58077 2013-06-16 14:09:08 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8883a2a3cd2a8a175770d1c2395df6a7b291e9ba 2013-06-15 02:40:36 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-88be3fae96f816dc153e733d1114a9f2b0336537 2013-06-15 06:44:14 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-89402f3af70c0caf8f25f6c6cf74e2b9b672f0e8 2013-06-15 21:24:48 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-898075ed8e462079cdde0a2b9d8eecb92e329882 2013-06-15 09:26:26 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8982be7061fb86a5191245c6d625957f04c23b2c 2013-06-15 12:25:28 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-89de389eb9ddbb005aa3c60af52f1a40adb8cc51 2013-06-15 10:15:04 ....A 73848 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8a0cefea0e00836bcf1be62cba4fa281d79f53d1 2013-06-16 03:22:58 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8a8116251553492c9bf8639c70d9660a86c1523c 2013-06-15 12:25:56 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8adec28253320d4c66c90e7d1e5f5edd787c50e6 2013-06-15 15:20:36 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8b2d3c50342295df74c5c179a9e361f13c9e4859 2013-06-16 05:40:52 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8bc938795bf8061b22e6454f899a396841ecf67d 2013-06-15 02:42:42 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8c011f7c8c5ac29d8214d7f945573e0c44863fd8 2013-06-16 10:06:28 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8cc0151197f38884d72526b17d55307df6ec865b 2013-06-14 00:37:38 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8d3cdcf3808d8874e90dcb748d0d044f0ee1ce0e 2013-06-15 02:42:42 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8d4f092e3a568aab2e057ce1e37b69d8cca3d74c 2013-06-16 05:42:52 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8d88836c7eded87b0bb6ffb83fdeff9cbd2a27bb 2013-06-15 09:50:54 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8dd1088dde375f2320a506ad411794254269e2e6 2013-06-15 09:02:38 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8df5979ccdda3076a2b07370bce24b2194776539 2013-06-15 12:24:28 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8e0a0e089d80d340ad82782997aed292bf8fa51d 2013-06-14 17:15:46 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8e42669218524b81fc2c66464f52bd98b3b1c52f 2013-06-16 06:52:32 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8e5a2defad416396e12a97f6032865d1162cb109 2013-06-16 03:58:56 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8e8a516e2b3f370635fdf1c738a47d718bbcdd58 2013-06-15 22:39:50 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8ec591c529e9c838332c56c8eaadbb5d11c52168 2013-06-15 19:09:28 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8f06d08004218af10614ecffe3c1b525d2138efe 2013-06-15 09:02:54 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8f3c01dd698902737be54d60837afaa61b6658cc 2013-06-15 02:42:24 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-8fc9d757a443f410843bee9597339a1b4b5752f5 2013-06-15 12:21:42 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-908b7d652a50a06eccd1597be74e89d91c7d5be5 2013-06-15 09:49:16 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-90c29c1b9bda28142a02ec7d7c9d11c7cf4954fd 2013-06-15 13:34:28 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-910266d62364286f8215979e1fca344c682fad46 2013-06-14 06:52:00 ....A 73754 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-917176d6570e1c4f36435be4f940f868919dd3b4 2013-06-16 11:40:40 ....A 73980 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-919ae9ff97858a6986864aa16183d390c95fc54a 2013-06-15 05:35:20 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-91ba74a037f5a99e275b593b37358c701dddaae0 2013-06-16 10:13:22 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-91e75ae9d87f1487a840a2596e34496ed41a60ce 2013-06-16 05:32:08 ....A 73826 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-91ee0f8f7844a2afa228323995c195fc44c10c85 2013-06-15 07:38:52 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9248a7d4549520e9abf2c7c1712ac45a1095ecfb 2013-06-15 02:41:12 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-92691b451fc4d3d216278688e87d90b0d6391118 2013-06-15 02:43:46 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9294870bb5830a43664da8777d2410b7e5e31832 2013-06-15 07:28:58 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-92ae9100ebe40e1175b0172699ee9c3cc52efa81 2013-06-16 02:32:52 ....A 73984 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-937caf6d8187b0666b8b62474d96aa2fe39d122e 2013-06-15 02:41:20 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-93c946a002b69132208bfd43687bf4ab333773c3 2013-06-15 09:01:40 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-944406c26fb7dcf8cbf2d8969e4671f1f68858fc 2013-06-13 23:31:36 ....A 73756 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9589587d8ffbf67b545fd9b57017e390d9190da6 2013-06-15 10:15:04 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-95c6be3e35603281a105bca1fb7e8c75574564fe 2013-06-14 16:04:36 ....A 73762 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-95cc35f02df83bfbbbd0dfea7cad4a63d9dc510d 2013-06-15 14:34:30 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-965485d5d8c5784be7fc54a64342413503a5c948 2013-06-15 19:13:08 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-97031d36d2008d893954d31109312661488f957e 2013-06-16 10:17:08 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-974696858219d7c3f8fa79b7a1584cfbc70e3213 2013-06-16 01:48:10 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-97f88f71f0015d7c71dc557b8ce3856dc9bc7add 2013-06-16 12:51:38 ....A 73900 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-986a7d7fa973b9a8a3ced26c90a481b7ba56fc79 2013-06-16 07:50:22 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-994968051df934039ae0b7f41b6a296aa412f9aa 2013-06-16 03:24:26 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9989201c1b8076392698fe7bb777595d94a457c0 2013-06-15 09:02:42 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-99f9cb12eafdf09f38c139d34c0055ba2ae3002f 2013-06-15 14:34:18 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9a2b57852292eecb5d767a08295c171d502008d0 2013-06-16 04:00:36 ....A 73912 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9ab1313c41b3750d1149e34f1e686cf71370347f 2013-06-16 14:06:32 ....A 73872 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9b2422092b5363d42082e819fbb4138226c1b500 2013-06-16 12:50:24 ....A 73862 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9b2746f2b9c93eb93e787241e26d5d1f0ddf922f 2013-06-15 11:25:48 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9b36b48881b8afa5a1facda36a06d321516db505 2013-06-16 07:43:52 ....A 73880 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9bcb0bd845e2dafe0b95453800c140097ad5b1a0 2013-06-15 19:12:36 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9c4e1a7fcef8aa201b68ee3af403274cca8bceae 2013-06-16 05:39:36 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9d493ce01f7bcae0e3078c61982fccf97c19ede8 2013-06-15 14:36:04 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9d7107624879a1bc016eea94ff152f1ee6a8b913 2013-06-13 22:35:38 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9e8e57d99716f882342a710fbe8351240d7b611c 2013-06-15 02:40:58 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9e92661c9db53f0fd013458de7496c9f4c34e7a8 2013-06-16 12:18:16 ....A 74004 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9f68e2d2ea99a1d0ba2afbd8416c9c7163b34127 2013-06-16 09:25:48 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9f97025366c4e2ff447e1dce4be9052ae0bf9f9b 2013-06-16 08:49:30 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-9fcaac64197938522db421446ef3825659cbbaaf 2013-06-15 09:03:40 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a031272aad0f181dd1b3f6dc94035623f650df31 2013-06-16 07:49:32 ....A 73886 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a0b26a48f5d72fba8e59d028c28956d0949e6cca 2013-06-16 04:56:16 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a12ca177da319f6d948466a600cb23e7f6238b7e 2013-06-16 02:38:14 ....A 73860 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a185175a74fe305a980056b1687e05e91de9bac0 2013-06-16 09:23:26 ....A 73804 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a1ee8e69c4c84121bd5f8fa2a6094e6d3c084b3d 2013-06-16 06:18:36 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a2811a729daa1e2b269a8c03181c847e314e18ff 2013-06-16 04:04:04 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a2ce6616bb29edf06267948836bde0bf5680fc2d 2013-06-16 05:00:10 ....A 73936 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a343fb73962f3ee5547847b746377c47c097bdbf 2013-06-15 13:32:54 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a4587084c77d332836f877064a8266ed07a3b7b9 2013-06-15 10:44:12 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a6166cbbdf8df6e4250f018ff95b0aa439c557b5 2013-06-14 14:49:38 ....A 73766 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a62fb58c67f7a9fce4f2d4014a75fa59ff6b40b5 2013-06-15 17:08:28 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a6c54c73fea107d7888e6eb6253aa1aea9db04bf 2013-06-15 16:09:46 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a72e7abbb747e1f4011fd775bb8c027fdccdacf6 2013-06-15 19:13:52 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a75521f421964ff7889d5dbda0e19a08dd607db8 2013-06-15 09:49:12 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a78cfdb5bc6187ab86e6e332a8da55bab4679ce8 2013-06-15 09:03:36 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a7a3b5eaa554b7db68ea6d5c194bef923f5d3004 2013-06-16 12:19:28 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a7d41e1d90f31ecc94da32365c21fa751e01e3f1 2013-06-16 08:47:24 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-a87908742bfa89d0cdfe4557379e7cd4b9cc5e29 2013-06-15 09:48:48 ....A 73848 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-aa6ea3bfcefe53bd2ae1c1c243f9422659f98188 2013-06-16 15:43:54 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-aafb077974d7e5176a684c17e3b87e0c9bdaa5ed 2013-06-15 09:50:44 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ab1c984fba6f982a84ec67c36d73a1f7fba0ea65 2013-06-16 06:17:14 ....A 74008 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-abab25890277b83ae01c468227226596c6c1e9c1 2013-06-15 20:23:38 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-acbf1380b7ab453915763aadda7182103c378859 2013-06-16 07:51:32 ....A 73918 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ad175c8bab4afb21bde382f4451280a8ee508e08 2013-06-16 04:52:58 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ad3b58872d4c72563d872d5d68723de2c2bb0baa 2013-06-15 22:36:38 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-adbb9c13e9e68f3952f63d80b0921c1438fc510d 2013-06-16 00:59:16 ....A 74018 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ae2cba826891ad9e9b1c85e0ae85705a6d221f72 2013-06-16 01:53:44 ....A 73984 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ae43b53f68e580611771471906c8d9b794e2890c 2013-06-16 12:20:38 ....A 73958 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-af67abfa35de3fa1724906b6fd08b3e7203f9f7d 2013-06-15 02:42:52 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b03a0aa41aca0a6fd3f783548e38179f475b79ca 2013-06-15 22:36:20 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b08f1bc2038975c73db8ee7e5fff931fedd4e299 2013-06-16 04:53:48 ....A 73944 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b19714611fd351e205cecd373083e85aa63a5cf8 2013-06-15 09:26:40 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b1d807772c5722d31017f0c31c89ab116e05bf58 2013-06-16 11:02:16 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b2c0cd31d60eda168d26b817d0f78b216a2ded45 2013-06-15 17:08:40 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b341376a7d4a7717d0ad287eec6f0f180e9e0f7b 2013-06-16 11:37:48 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b34af6042f0f2fe8a0c0b92a6ca023168f0e0535 2013-06-15 23:50:26 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b382ef5cc5395ed54455167cc0dbbf5deb15c867 2013-06-16 05:41:30 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b43626b767815e3add1aeae116661ef633899fd8 2013-06-15 10:14:56 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b60ee2e63e18419a69cb5767ebd4c80781ce3528 2013-06-15 02:43:10 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b6c2f6622f6b96dbe0619e414d33b4fdc01a03f5 2013-06-15 13:35:22 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b914171f53c1272811e6ac0fba0a7b2beba9c2d5 2013-06-15 11:23:30 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-b9388d0b95267fb3a10348c17c6867ec60a8b3fb 2013-06-16 06:16:26 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bb2eec503c270d34b92619202f5b4eb377c87d8d 2013-06-13 15:15:14 ....A 73762 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bb3b8ea9e9952e3cfc3c2d32e5bb25cdccb19911 2013-06-16 14:53:36 ....A 73992 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bb56a25c6a864456a14c4225a9f229335a2965bc 2013-06-15 04:16:32 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bd5a01c1da64fd598cbca2de4973c5b64e2f833b 2013-06-16 15:40:24 ....A 73940 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bd7e9d7b866035d0c854f5db7bc6c1bb223a0403 2013-06-16 08:43:32 ....A 73856 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-be3b69e6506d096843c3c740cf7b0b335543e305 2013-06-15 12:26:10 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-becaae181009f08356d42cbd0c785d41b2efb4a8 2013-06-16 14:54:52 ....A 73930 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bef2584722bf8860a9f9d6a0fd731595fd92ddf0 2013-06-15 18:09:08 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bef51cfe7dcff4d584f4cd875bde94d48e34818b 2013-06-16 03:19:24 ....A 73938 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bff1e5eb0b5cbdffe8aa4bc185228cd1820c0a9d 2013-06-15 10:41:40 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-bff4e73c53ab90c3477c40024c03aecdfa5fe1fc 2013-06-15 23:50:16 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c1e1a726fd20a48060b6c648bcbc92d76d3972b9 2013-06-15 23:50:22 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c391e173182903184da5a8c2ac5ba4da683798ec 2013-06-15 09:26:00 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c51b5bcadb3654a84454251464e356c8f4a00e71 2013-06-15 09:26:20 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c59a2a43ca9fd04f0e8e3df53d8bd11bb82bafda 2013-06-15 23:50:24 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c65c05e756be65e021286cf1093db9ec6070a3ab 2013-06-16 11:41:26 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c7c396ae8121f8e22cf0d5b84a14a11df68c57b7 2013-06-16 05:41:32 ....A 74000 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c800f139672a75142441bd9d6fe04face016175b 2013-06-15 02:42:14 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c869de67c4ad7fe95559f67b486ec500647ef224 2013-06-15 12:25:56 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-c98c08939696200066dbe1ec4c502dc2da47eafb 2013-06-16 02:37:00 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ca37e47e3258c4cbe83250ef19bd16f02b91b0d6 2013-06-16 03:23:14 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ca4fe6449ad8654a8cae65e42214a90e8fd30eb9 2013-06-16 10:58:16 ....A 73882 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ca6f22cf9ec8f656ddded92eb5095c9dab09b4b0 2013-06-15 18:08:46 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ca93f127e3f6fa26c2e06a01e4abcf4d8ce80dc9 2013-06-15 02:40:22 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-cab93529e28580c8948d31d71f552bebf6d5c0da 2013-06-16 12:50:26 ....A 73982 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ccf42cef723a67efff9aea8f9abe6e22fff580aa 2013-06-16 03:22:12 ....A 74000 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ce7b062cc5cce48c1d1531131882ae614f63f7fc 2013-06-15 10:41:46 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-cea6a0bfadf5545fa199860da64f213a4dccc911 2013-06-16 01:51:28 ....A 73876 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-cfbad3d53f5832d9f3e9c52e5e113400617c58ec 2013-06-15 20:22:56 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-cfe9ecd9952087695a35b5a18de9dfffa629ca09 2013-06-13 23:18:58 ....A 73758 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-cffd211e02a5fedc731a8f8635cd726dcda7383e 2013-06-16 08:48:12 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d204714a367735d9295758a69b5b78d69f55ad52 2013-06-16 03:19:30 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d23ff3e30c90ecb549fd928d3f725d54ad2ddb5c 2013-06-15 09:25:48 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d39036a9a5f7f53de97ba8e0f0c30bf2160c147d 2013-06-16 04:06:32 ....A 73970 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d3a9852c7e19a5d3243c01b66faca70a2c75e1f3 2013-06-13 10:57:38 ....A 73756 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d428a36b92211b4834a8272a5586aa89e32eb414 2013-06-16 04:58:30 ....A 73992 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d440ba5efd7f41464e9a7491540baa6390bde00d 2013-06-15 21:25:44 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d479052a5ac4868f1620bde207de601e0f1a2896 2013-06-16 05:46:52 ....A 73986 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d4ad7063ba518de47407da3916c011d1143ff32a 2013-06-16 10:58:24 ....A 73964 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d54a0b26cbcdc899fb04dad9c265dedfb1a1b3c4 2013-06-16 00:56:26 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d7ce71f31c87116f21d6a5504cb1a33a620a87fd 2013-06-16 11:37:24 ....A 73850 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d7e2ac8ecfc05c4a4c60b86833decc67339ce44e 2013-06-15 23:51:30 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d8e94f17854458663b46398d19ebe9a36f6184d5 2013-06-16 12:17:16 ....A 73966 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-d8edc4a66b87c554bb663bb832695ac4c5821007 2013-06-15 09:49:58 ....A 73838 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-da5d34067108fd517cbc08a4ec39d43059a59187 2013-06-16 14:59:10 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-db2ba1238ea41c87d6685c2c1e7d3d137372fd2f 2013-06-16 03:20:16 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-dbe785077c36d5cdfdf2551a0142852218df95d9 2013-06-15 02:40:34 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-dc1512474a30d548f976d596b1e5d33f0654a4b3 2013-06-15 11:23:42 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-dd434123bb57ccf20f1f9b11badd8058093dee51 2013-06-16 13:25:34 ....A 73910 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ddde7a2d92e234efebfc47141fa426f9939fe952 2013-06-14 03:51:12 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ddeae23f494cdcd9cecbebca4e5a34cef44b3959 2013-06-15 07:28:38 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-de70a5a5e8fa10e930e2aea5e40822690d5d7d61 2013-06-16 03:21:18 ....A 73878 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e0126aa21628bb0b93817152a85b1df2bf1a27cd 2013-06-16 09:25:32 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e0d4c0abbc96a7caee24911766a3ae603f2b9a75 2013-06-15 13:34:26 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e1d51778e3ef4b0150f241facd0c9d16333d6ef5 2013-06-13 23:35:24 ....A 73766 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e2e9b6b651b9ca34f8daf035dfc35e8b74a4a352 2013-06-15 17:08:40 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e3d9cd8ef85ce18dc60d6ac6cc3d5543b3d32cb2 2013-06-16 12:10:44 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e47464c26b02d6c8c528f48f21e2f00518fdf9fc 2013-06-15 18:08:02 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e4a732bae6ad7a449cadc18f8b467bf9ceccf643 2013-06-16 08:52:54 ....A 73878 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e4b318900ce1e9232ceac6b211c84827161b92fd 2013-06-15 09:48:40 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e4c60ff32fdb324db785df803927a06314d42fa1 2013-06-16 03:22:38 ....A 73884 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e518f3dcd7f46f494ed8d4a30aba2f5ee251f23a 2013-06-15 10:42:18 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e5bd9707c30e3f6da6f8266b170ab0316a851e45 2013-06-16 03:52:18 ....A 73846 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e691c5728c63f80904a2d36e4d77113724f50403 2013-06-15 09:02:44 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e72df6a1b645eaffb0ffc6feb7db73587e3239bf 2013-06-16 03:20:06 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e7f8d837adf4fe7b0e8f2fbe72d05072edcb254d 2013-06-13 16:40:02 ....A 73762 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e85193ff2f6a1b62a979c28c20f2467ded95b356 2013-06-14 20:07:44 ....A 73774 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e91980e6ea4a094af1076039cbb548bb8bc5e8c8 2013-06-16 06:19:26 ....A 73830 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e9a90857f361666470175600d92c4109a1b109cf 2013-06-15 09:01:42 ....A 73844 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-e9e5bbb10e4d35118d346f09e3eb615f607d0c1a 2013-06-16 07:37:50 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ea89a4d10b18f9788d05601d471c5b95e1248070 2013-06-16 06:52:34 ....A 73832 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eaeff30fa38d3c77f2381d47fa8765bf6562bcbd 2013-06-13 14:25:54 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eb28f9ec56b9459190cc0d38bdaa311e8f53df25 2013-06-15 10:16:56 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eb38833ff904e260bf928c9212a699d7182b3318 2013-06-15 19:15:50 ....A 73850 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eb866be8a272598e9a9a94157d014e9087483339 2013-06-13 10:50:14 ....A 73768 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-ed11fd25fccb040024f4485da1756ba094f3b43a 2013-06-16 06:57:12 ....A 73828 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-edc861a5812202debb7471dd8c32370636f567b6 2013-06-15 23:50:36 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eeafedd62bc42c09baca57d7fc40b7d930b5e4f8 2013-06-16 07:43:34 ....A 73900 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-eecba9fa13cd9eb4e5eabf426923f7342107a0d9 2013-06-15 09:50:38 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f2ee3efeb2651602f8c880869d7ac72ce8717a7d 2013-06-16 14:57:18 ....A 73964 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f586a27ad1399344acd78809a23907b614862305 2013-06-15 10:43:40 ....A 73840 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f65367588ada19349410dd94bf8de0ae71dfad2f 2013-06-16 04:01:52 ....A 73872 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f70fc4aefa1f9e039ddb8bd2d01dd1566b917d0d 2013-06-13 23:39:22 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f71975786bf9051ad4f49c1f871357ee2494f979 2013-06-16 08:39:24 ....A 73900 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f72ae71e696633165e988d7922541852038740eb 2013-06-15 08:52:10 ....A 73834 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f73fc0b699ea1ae33d61fbef7efce8c67a706e91 2013-06-16 07:44:18 ....A 73942 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-f7f1d49fbf03060ff1fb860979545c87151e134c 2013-06-13 13:15:06 ....A 73760 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fa90a4b86f94511f47d25d08a40200e6cb8f6672 2013-06-16 06:52:34 ....A 73842 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-facb920160c4c7b98cc774e2b745451a66e04901 2013-06-16 06:57:08 ....A 73836 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fbc4b57c6c486bd6dc3475adf104fc4b16777c3b 2013-06-14 09:01:06 ....A 73764 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fdb9a5c283a1802e3a9487dd1ccd589cd08379d1 2013-06-16 07:43:46 ....A 73882 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fe0c47bac99ed7a105c004721e3db4b8cc024575 2013-06-16 06:58:58 ....A 73886 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fe203f2fc237b1cc761e0cc1aa64edf4adf2023c 2013-06-16 05:42:32 ....A 73866 Virusshare.00065/Trojan.Win32.Vilsel.bpxe-fe22fb3b34aa4992cbc6ccbbdfbc04b39692cbea 2013-06-13 22:21:54 ....A 106496 Virusshare.00065/Trojan.Win32.Vilsel.bqwp-f29c7dad9734e653b10d22f9d338a49a79081759 2013-06-13 18:43:20 ....A 352768 Virusshare.00065/Trojan.Win32.Vilsel.bsw-388e33aa8346f63fa3ad0ca0577c062e995e2ac1 2013-06-14 16:35:40 ....A 352768 Virusshare.00065/Trojan.Win32.Vilsel.bsw-5f61dddb4946b7c6e8bdfe83e5d2b39ecb982a3e 2013-06-13 22:52:54 ....A 252928 Virusshare.00065/Trojan.Win32.Vilsel.bsw-c15c6a83e45b58c977dfc3408b7755fc0427ee87 2013-06-13 10:50:40 ....A 602112 Virusshare.00065/Trojan.Win32.Vilsel.bwyn-489fbd0237bcc06a3049a809d47412ead3c07d5e 2013-06-13 20:16:40 ....A 544768 Virusshare.00065/Trojan.Win32.Vilsel.byij-66b47dbdffe129355c6a0d6496a797577d06b4c2 2013-06-13 23:34:36 ....A 93696 Virusshare.00065/Trojan.Win32.Vilsel.cal-a68c0d3721e2e0308ec195354c12c75ef3d1fd62 2013-06-13 20:21:28 ....A 593920 Virusshare.00065/Trojan.Win32.Vilsel.cdkr-d191ee6e93e9e79c07fd1ed6dba1b89a7c1a8080 2013-06-14 13:00:26 ....A 16896 Virusshare.00065/Trojan.Win32.Vilsel.ceaw-084b8e22453dd3c2ac9a43c7dadeb69deb7dc8ad 2013-06-14 08:09:34 ....A 13948 Virusshare.00065/Trojan.Win32.Vilsel.cgpy-6d136ef6508d4b5c35358ef22a3fd8c215def935 2013-06-14 07:24:12 ....A 12830 Virusshare.00065/Trojan.Win32.Vilsel.cjda-cfa782030cd0a1ec6b2aef09a388f47c892b395b 2013-06-14 19:50:44 ....A 10080 Virusshare.00065/Trojan.Win32.Vilsel.ckbf-4039a3325bff3ce732418629ad8d9303659b52fb 2013-06-16 11:26:10 ....A 148880 Virusshare.00065/Trojan.Win32.Vilsel.ckxz-42ebe26327ded54e534f1c1047e9c2058b8fbf16 2013-06-13 21:43:16 ....A 127332 Virusshare.00065/Trojan.Win32.Vilsel.clab-9f099565e085251ff1fba66987bf5ed5a171be12 2013-06-14 19:51:48 ....A 44032 Virusshare.00065/Trojan.Win32.Vilsel.cmtl-b8bda304fbc975df8a09029921705a432401c679 2013-06-13 23:23:28 ....A 838386 Virusshare.00065/Trojan.Win32.Vilsel.cnpe-dddab2c5e19eb9017f180427ef8708040d3b3e72 2013-06-14 09:50:40 ....A 49190 Virusshare.00065/Trojan.Win32.Vilsel.cnyf-0d51f63f06a6fd2951c5f2ff66537e4f1a6a7818 2013-06-14 12:33:26 ....A 15360 Virusshare.00065/Trojan.Win32.Vilsel.coes-58da6346b458a119f9505879f41908e25e0e8b79 2013-06-14 06:55:42 ....A 17408 Virusshare.00065/Trojan.Win32.Vilsel.cpcm-75265c07c87b28355fe1b5735bd04a095f280896 2013-06-14 01:28:02 ....A 200765 Virusshare.00065/Trojan.Win32.Vilsel.cqad-0acd321fc0c819f2c4fc752fdd58b022b22a95c1 2013-06-14 17:12:00 ....A 200803 Virusshare.00065/Trojan.Win32.Vilsel.cqad-3a758727ae8e00d2f5ec58230450054a98f09c8d 2013-06-13 18:30:30 ....A 200778 Virusshare.00065/Trojan.Win32.Vilsel.cqad-849cf95c5d1d320b8d4eeae50fd96fd3f8608cb7 2013-06-14 15:42:34 ....A 200775 Virusshare.00065/Trojan.Win32.Vilsel.cqad-c6ed307d2de4fd152a37c317f007186e6696a848 2013-06-14 13:08:52 ....A 200813 Virusshare.00065/Trojan.Win32.Vilsel.cqad-dba0e999f522c1041c63de33c558a9829e770dc2 2013-06-14 19:44:08 ....A 16896 Virusshare.00065/Trojan.Win32.Vilsel.cqry-c4001d364cad0185b6f653064070b2e38ae3618d 2013-06-13 08:36:42 ....A 978432 Virusshare.00065/Trojan.Win32.Vilsel.cqua-7d0a0503d2596503a829e6b47f9ac2f07390454a 2013-06-13 14:31:02 ....A 16896 Virusshare.00065/Trojan.Win32.Vilsel.cqvn-0e403bfef132b6aa207b18d8ba77f5d9e4e1b4fe 2013-06-13 16:59:32 ....A 238592 Virusshare.00065/Trojan.Win32.Vilsel.cqwb-3ca6c2d61f883eb3a0e7a20851722c887e08d484 2013-06-14 08:46:40 ....A 894811 Virusshare.00065/Trojan.Win32.Vilsel.crpi-443bf52d3d171c1fb92b503452acd819d8e72fb9 2013-06-14 17:04:32 ....A 87552 Virusshare.00065/Trojan.Win32.Vilsel.crvh-7db10f721a3778a4a60dbe5ed2329c5ce3f65ea4 2013-06-13 09:50:26 ....A 16896 Virusshare.00065/Trojan.Win32.Vilsel.csae-b52228c602bba9d741c5be7cc8a68cf38e03494b 2013-06-13 08:20:16 ....A 176128 Virusshare.00065/Trojan.Win32.Vilsel.csbz-51097ce6d8375dabade9d76627c4272db3d68e1e 2013-06-14 12:04:16 ....A 16896 Virusshare.00065/Trojan.Win32.Vilsel.cshw-63bf700288f2e3cd07ef158f1dde419afb85da75 2013-06-13 11:23:12 ....A 254865 Virusshare.00065/Trojan.Win32.Vilsel.cshy-12b33a3c79cdd7123bd174d9d705f6c1c821c869 2013-06-13 15:45:46 ....A 548934 Virusshare.00065/Trojan.Win32.Vilsel.csih-f503bc735e77fb62d881b8be2b7439fd0ed5bd7e 2013-06-13 07:46:24 ....A 18208 Virusshare.00065/Trojan.Win32.Vilsel.csix-0396e97a9a231ef7166ea4b9fe68eb6a6e2b0ed7 2013-06-14 10:13:18 ....A 15648 Virusshare.00065/Trojan.Win32.Vilsel.csix-07a1096308f43acff2d707b715631d738bfc2e07 2013-06-13 23:10:26 ....A 256000 Virusshare.00065/Trojan.Win32.Vilsel.cwro-27b3b05b593362f7bb9a75ef594430c608612b76 2013-06-14 09:13:10 ....A 1215929 Virusshare.00065/Trojan.Win32.Vilsel.dcv-6fd2aa5c536746b4d90f931e73b876dd5c2a080a 2013-06-14 12:51:18 ....A 1215637 Virusshare.00065/Trojan.Win32.Vilsel.dcv-ef19da32d8512b43904ac8b8a96675078a4086e7 2013-06-13 16:39:58 ....A 50176 Virusshare.00065/Trojan.Win32.Vilsel.ddrl-d29477bfa909ab60f915e81bc6ccbbb16cc52618 2013-06-13 17:27:58 ....A 31744 Virusshare.00065/Trojan.Win32.Vilsel.dlj-42cc612b0ff08ef678f6fe56a2dc1d9661a36f46 2013-06-14 02:22:22 ....A 49664 Virusshare.00065/Trojan.Win32.Vilsel.ede-5b51c00559e09cd5d5fdd9cbffb49a231a05ccca 2013-06-13 21:15:24 ....A 19968 Virusshare.00065/Trojan.Win32.Vilsel.ef-40c197e5a6d9b4952f5942aa643f18a7c13a4258 2013-06-13 23:12:40 ....A 52672 Virusshare.00065/Trojan.Win32.Vilsel.esb-aeb5cc2502791729affedfba1f44813b28befcac 2013-06-13 11:23:54 ....A 553472 Virusshare.00065/Trojan.Win32.Vilsel.gnu-62f999a251a61874f375cef2dcca9984a88fea77 2013-06-13 22:50:46 ....A 1234577 Virusshare.00065/Trojan.Win32.Vilsel.hk-00f743afaf3a5f83c14aaad8bbdd075ba00dde74 2013-06-14 01:23:22 ....A 1234512 Virusshare.00065/Trojan.Win32.Vilsel.hk-f7ee6171ba35cae72a8a7a9c9c00cfd2cef69166 2013-06-13 15:37:28 ....A 1098068 Virusshare.00065/Trojan.Win32.Vilsel.kfh-f39bedba5cf1bd5a67a67845f65b209fc02d2814 2013-06-13 23:10:40 ....A 12808 Virusshare.00065/Trojan.Win32.Vilsel.kwe-79af17e89f4c0eea95a7352eb245d70de65ae811 2013-06-14 18:43:10 ....A 73892 Virusshare.00065/Trojan.Win32.Vilsel.loy-633ad676c09aacdb3b691b582da886ab8e998c56 2013-06-13 17:16:08 ....A 73880 Virusshare.00065/Trojan.Win32.Vilsel.loy-7cbf0fa8df584daf77751e639e3a16aab6babdea 2013-06-14 20:07:12 ....A 73878 Virusshare.00065/Trojan.Win32.Vilsel.loy-bb27f67c986a3c57a107a042d7a7e4286c053d03 2013-06-13 19:33:32 ....A 73886 Virusshare.00065/Trojan.Win32.Vilsel.loy-cb19ec657a832e6d4ae095ce8c4dd398fa67f67c 2013-06-14 19:27:06 ....A 290816 Virusshare.00065/Trojan.Win32.Vilsel.mvp-591603bf8f2ade9e56a5d161e65611638056f4ca 2013-06-13 07:41:00 ....A 294344 Virusshare.00065/Trojan.Win32.Vilsel.mvp-5f9d4a44dce7ee810764fdbf57d8ece9fe16dbfa 2013-06-14 08:46:44 ....A 290816 Virusshare.00065/Trojan.Win32.Vilsel.mvp-654354545231272d324617a001ec17822a39773b 2013-06-13 08:36:22 ....A 57360 Virusshare.00065/Trojan.Win32.Vilsel.mxg-ba033030e389d47c4c56b839725bc913490711d7 2013-06-13 08:19:26 ....A 263680 Virusshare.00065/Trojan.Win32.Vilsel.mzx-cc6ae15c582b12e3abbd63adfd1e2fd73dfdf699 2013-06-13 14:00:26 ....A 98304 Virusshare.00065/Trojan.Win32.Vilsel.ngh-c4c0b68fb4da30aa3765e35a79307b7a1901fbcd 2013-06-14 14:33:36 ....A 755821 Virusshare.00065/Trojan.Win32.Vilsel.noz-8e713f6fccbd8cbbcd63b1d52a5c4401c46dd753 2013-06-13 21:18:06 ....A 755788 Virusshare.00065/Trojan.Win32.Vilsel.noz-d8a5092e783e1b27e537d850f02b4d4babf4ee34 2013-06-14 11:10:34 ....A 23852 Virusshare.00065/Trojan.Win32.Vilsel.nzq-690c381be4513cd15c607ce594a7c84fb4af10d1 2013-06-13 21:41:00 ....A 90112 Virusshare.00065/Trojan.Win32.Vilsel.oke-2afe2c12c0d77d9688c43a5160481b78f149b708 2013-06-14 19:18:44 ....A 23552 Virusshare.00065/Trojan.Win32.Vilsel.onw-0618c99a8b59dc7ba6ee9348266d7cb8ab1bcd12 2013-06-14 19:45:14 ....A 16384 Virusshare.00065/Trojan.Win32.Vilsel.otm-c3b5b2f7990effb373a9531b55ccdcdb023bf945 2013-06-13 23:23:18 ....A 536701 Virusshare.00065/Trojan.Win32.Vilsel.prw-2e9f304f5c86363f73b27c93bcadf9daa75a75b2 2013-06-13 16:55:18 ....A 536702 Virusshare.00065/Trojan.Win32.Vilsel.prw-add2a42603afba8ebb4d4db63cc822adbf5e55f8 2013-06-14 10:57:44 ....A 536677 Virusshare.00065/Trojan.Win32.Vilsel.prw-c5855958624ea80b91d43e2df4fc46b0c5e82d2c 2013-06-14 17:37:50 ....A 536642 Virusshare.00065/Trojan.Win32.Vilsel.prw-e79d5eb11e04673f855fe94c10c0767b173ac175 2013-06-14 19:13:52 ....A 536681 Virusshare.00065/Trojan.Win32.Vilsel.prw-f930e7af2c1e5dcff863d1655f3fc8bbeab82cff 2013-06-14 19:52:30 ....A 696832 Virusshare.00065/Trojan.Win32.Vilsel.pyk-4b742aecf8c29a5348d06892d2f4cd7bd9bb89cc 2013-06-14 16:31:06 ....A 1372585 Virusshare.00065/Trojan.Win32.Vilsel.qrq-f937e39a09572413f81aa07643ee4e353ff41983 2013-06-14 05:22:08 ....A 49152 Virusshare.00065/Trojan.Win32.Vilsel.rkf-55c83caf4f2cf59a95938622c8dd01c857e3e037 2013-06-14 10:37:58 ....A 27192 Virusshare.00065/Trojan.Win32.Vilsel.rzg-af8a475584c82eb5231744aa3f10992ef935c99b 2013-06-13 13:55:14 ....A 35840 Virusshare.00065/Trojan.Win32.Vilsel.scp-1cc8a4c420226711ed8e5b5d4f66b5147b3c4912 2013-06-13 11:10:06 ....A 310352 Virusshare.00065/Trojan.Win32.Vilsel.str-0ef8f0318d740841f668d94c218b5a3436e4a3a1 2013-06-13 23:46:24 ....A 429160 Virusshare.00065/Trojan.Win32.Vilsel.str-23ee81f2e8688efe726025c0cab3d21f6231d6bb 2013-06-13 23:38:12 ....A 311296 Virusshare.00065/Trojan.Win32.Vilsel.str-3b97c6f1562bffb7718f69a77d98ee975d9e0cd7 2013-06-13 22:09:52 ....A 313982 Virusshare.00065/Trojan.Win32.Vilsel.str-d7c92e2c99e1c3c4e109af9d99f202f59dd3fbde 2013-06-13 22:20:08 ....A 1833280 Virusshare.00065/Trojan.Win32.Vilsel.str-f2f4e665edfdfcfa4c92e51082bc4a328cc3b96e 2013-06-13 15:17:42 ....A 131072 Virusshare.00065/Trojan.Win32.Vilsel.tjt-bf3dc4277af88797e49818966294696bcccfcccc 2013-06-14 18:08:36 ....A 607232 Virusshare.00065/Trojan.Win32.Vilsel.uoe-76a3d7cb16aaa19c6d12aad194bfe47a9afced7c 2013-06-14 03:23:20 ....A 186880 Virusshare.00065/Trojan.Win32.Vilsel.yhn-246ab3e2697c2e7707a652a0a3237a9babac3a6d 2013-06-14 01:18:20 ....A 25656 Virusshare.00065/Trojan.Win32.Vilsel.yqv-17f3cb1e5bdd38cff787241615e72aa64bd03dbd 2013-06-13 21:09:32 ....A 61952 Virusshare.00065/Trojan.Win32.Vilsel.yqv-629e716cf4f68fc121ff5a172e054f19a11f9547 2013-06-13 21:19:46 ....A 37888 Virusshare.00065/Trojan.Win32.Vilsel.zpo-ebc59c8ff01bee66525602e57f20b7cdd14e2b9c 2013-06-14 18:34:26 ....A 382310 Virusshare.00065/Trojan.Win32.Vilsel.zva-1934417d9196021c591bfcbfac0c4f3ffb0b7e4a 2013-06-13 23:29:26 ....A 20480 Virusshare.00065/Trojan.Win32.Vimditator.vkm-820dc0a9ccaaba0dfebb89a30f26bbf1a19f5ce6 2013-06-14 07:22:32 ....A 662528 Virusshare.00065/Trojan.Win32.Vimditator.why-e03cdc54984faccb54e78a1e1ad7e3550668c071 2013-06-14 04:41:58 ....A 14536 Virusshare.00065/Trojan.Win32.Viran.h-3de05db2fe210069042b937796ff385c2e7c9edf 2013-06-13 15:07:28 ....A 565300 Virusshare.00065/Trojan.Win32.Virtumonde.am-27b6426d64f060b4ccf53bfd5e9658715b429a0a 2013-06-14 19:38:42 ....A 249975 Virusshare.00065/Trojan.Win32.Virtumonde.am-30ca69d076163c972c6a6633b73b8605405dde45 2013-06-13 22:53:42 ....A 38925 Virusshare.00065/Trojan.Win32.Virtumonde.am-316dfc0e7a5b2438f49e7b94c2991d98532537e3 2013-06-14 05:56:40 ....A 7168 Virusshare.00065/Trojan.Win32.Virtumonde.am-c39591d67ff229ee46e40bdce5394827f5e56b1a 2013-06-14 00:11:42 ....A 43021 Virusshare.00065/Trojan.Win32.Virtumonde.am-c7605a1a53432f0f6c3f452c825d67acb343d475 2013-06-13 12:09:26 ....A 573492 Virusshare.00065/Trojan.Win32.Virtumonde.da-205c6f229c61e74594cff2da19d229cfee9b755c 2013-06-14 10:08:12 ....A 38925 Virusshare.00065/Trojan.Win32.Virtumonde.de-6da9be7228d619f9d7ba41c8f7af31365f32ee6c 2013-06-13 22:58:42 ....A 40973 Virusshare.00065/Trojan.Win32.Virtumonde.de-9b0bc6674bbfe6943d265921a84a11dccd9114a5 2013-06-13 19:05:58 ....A 40973 Virusshare.00065/Trojan.Win32.Virtumonde.de-bdc0123a34a2f716142092acbf51b47274ef4bf3 2013-06-14 05:32:34 ....A 280644 Virusshare.00065/Trojan.Win32.Virtumonde.dq-5fe62e9b475f92cfabc4b7761a4e31236d68b705 2013-06-16 11:14:38 ....A 768616 Virusshare.00065/Trojan.Win32.Virtumonde.fl-227f1f9983f02636d0127d7d6f358b4360729712 2013-06-16 04:54:48 ....A 282212 Virusshare.00065/Trojan.Win32.Virtumonde.fl-3bfcb59f605b4371ed90d005d006d520fe20cd8a 2013-06-16 04:53:38 ....A 282164 Virusshare.00065/Trojan.Win32.Virtumonde.fl-6811a2b32ebd40010adf9a4dad15db16899f7b1b 2013-06-14 18:23:52 ....A 280676 Virusshare.00065/Trojan.Win32.Virtumonde.fp-fd5f422547906da11466613a1ec1400f78798e14 2013-06-13 20:14:24 ....A 118804 Virusshare.00065/Trojan.Win32.Virtumonde.gf-1a6b7206997f3646479f87be5d85190ec61e70bb 2013-06-14 16:27:18 ....A 26637 Virusshare.00065/Trojan.Win32.Virtumonde.ha-ce820069c15d7be77cff7432b786a0171619dcbe 2013-06-13 12:55:20 ....A 2224916 Virusshare.00065/Trojan.Win32.Virtumonde.hb-36833f8cce35946b46430c76603b45012a87504d 2013-06-14 11:11:06 ....A 26714 Virusshare.00065/Trojan.Win32.Virtumonde.it-a7453661f93491ead6f7446de2d78050b1b22877 2013-06-16 01:06:36 ....A 43542 Virusshare.00065/Trojan.Win32.Virtumonde.jp-1ba768f9b7fbae4ee99638d96bb6058479580dc6 2013-06-14 16:33:36 ....A 606208 Virusshare.00065/Trojan.Win32.Virtumonde.ks-43dd4f77c7964a2877407aabf0d72582cd42f9f9 2013-06-14 16:38:44 ....A 131413 Virusshare.00065/Trojan.Win32.Virtumonde.kw-172c7676fbe82cbd76f754819f9a0e3b50e34ecb 2013-06-13 23:40:56 ....A 125504 Virusshare.00065/Trojan.Win32.Virtumonde.lq-35004254870c9f95cd0794e8009b293980a73f33 2013-06-14 08:06:46 ....A 540724 Virusshare.00065/Trojan.Win32.Virtumonde.v-add30f50424ea4c7a7316b9ff424c945742c0f83 2013-06-13 22:38:32 ....A 26112 Virusshare.00065/Trojan.Win32.VirusWizard.d-f2015168f7723ec9a1fc225daa63499fd89af741 2013-06-13 22:41:46 ....A 455680 Virusshare.00065/Trojan.Win32.VkHost.dbx-58ef3e87fb7a5ce920e11ec48cabc15d274044a0 2013-06-13 08:43:04 ....A 5669 Virusshare.00065/Trojan.Win32.VkHost.fv-3d4b7020adc1531e26ef3865d9eefa1ab37fac0a 2013-06-14 08:33:28 ....A 753152 Virusshare.00065/Trojan.Win32.VkHost.kg-331d44cdf6738a470ab147f50359d797349bc071 2013-06-14 19:54:28 ....A 91648 Virusshare.00065/Trojan.Win32.VkHost.yr-46f531fd2e07f4747501808752aecb226e5dfa86 2013-06-14 00:23:04 ....A 148407 Virusshare.00065/Trojan.Win32.VkHost.yy-0af9489e8c93e81a19d9ca0bcfbc725442f7e8f8 2013-06-14 16:57:18 ....A 15872 Virusshare.00065/Trojan.Win32.Vobfus.anuv-09b3c6d3bf32fd9144ebeb632cf57194dfc62db2 2013-06-16 08:39:02 ....A 106496 Virusshare.00065/Trojan.Win32.Vobfus.dtb-26967c533955df644faa108b4437fe07506844c3 2013-06-15 15:37:16 ....A 106496 Virusshare.00065/Trojan.Win32.Vobfus.dtb-531d857587548279fee82cb543a2b7eb9fae062c 2013-06-16 03:26:30 ....A 106496 Virusshare.00065/Trojan.Win32.Vobfus.dtb-6e5700c87009058b1ab106a392be718d40c95ac9 2013-06-15 09:41:46 ....A 106496 Virusshare.00065/Trojan.Win32.Vobfus.dtb-858971c024858a6e8e8dc7ace264c98fba68b013 2013-06-15 12:53:06 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.hy-6ffa055352ca73f79cf4c18c4583d411c3142c49 2013-06-16 04:52:56 ....A 372736 Virusshare.00065/Trojan.Win32.Vobfus.igr-625343e014442602a902214f3c673fbeae64703f 2013-06-16 08:44:48 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.ioc-9b8d5f6c6ad853781a4c3ccaa6400e09458d9845 2013-06-16 13:19:32 ....A 131072 Virusshare.00065/Trojan.Win32.Vobfus.ioc-b59a11a282a4f309786fcfdf5daccaf8bce470e4 2013-06-16 10:12:36 ....A 131072 Virusshare.00065/Trojan.Win32.Vobfus.ioc-de0ae940a0cedbdff59eef407d62ddc1f8fba538 2013-06-15 23:10:54 ....A 106496 Virusshare.00065/Trojan.Win32.Vobfus.ksp-c608a3128cde2bf568f2db7e85c2315dfb19a5fc 2013-06-16 11:35:40 ....A 118784 Virusshare.00065/Trojan.Win32.Vobfus.loj-2bdbedca776616ff40e8c2cc297b94e87377dc35 2013-06-16 07:00:54 ....A 118784 Virusshare.00065/Trojan.Win32.Vobfus.loj-3713f6cf47d0d4524a182e7434ef938b02a56808 2013-06-16 12:19:46 ....A 98304 Virusshare.00065/Trojan.Win32.Vobfus.lyq-812d364eb6565f1c96d4e6a0191facfc2392f8c6 2013-06-16 10:57:10 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.map-539edf248cf87ba302aaecd4f48019499c437d9f 2013-06-16 11:58:04 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.map-68bd345cb543847fcf1defec55d56fd4fdf789ce 2013-06-16 13:52:56 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.map-c3ccb0667d66f4bd6f52499847216162daa78609 2013-06-16 06:25:00 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.map-e8cc084e66c935205fbd052b2a65d19d19a51408 2013-06-15 10:37:14 ....A 331776 Virusshare.00065/Trojan.Win32.Vobfus.njf-d95769996731e5caabe35ca1c878905e0459a729 2013-06-15 19:00:44 ....A 81920 Virusshare.00065/Trojan.Win32.Vobfus.npk-d1d245df3a8925c536e233f50f749163e926849b 2013-06-13 16:19:26 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-2a75b505ae75cf6617d68b02191d2bb7d9d6eedd 2013-06-14 10:35:18 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-34dcc6f88538ac787b1095b92c515deb25873a86 2013-06-13 22:42:56 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-377732dea9eb7eb7ca5e776c5aedb02b6e700e5f 2013-06-13 20:34:04 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-74636e8346783b0ca835cf98f675994f9b8ba078 2013-06-16 01:51:22 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-a097fb787d4660ec0df4b864278c7c60c6d3ea35 2013-06-14 04:52:14 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-ace181e40dcbeeab57e7000aed116b277b150ea6 2013-06-14 18:03:06 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-b733cf3dc721a399732b3c44337169f064354052 2013-06-13 21:58:26 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-cbb82c97a00ce7f3808c3e8c982ffe5bb999a1c3 2013-06-14 00:14:52 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-ce3594ae9c96cffbf1307af554db75c397869357 2013-06-13 13:20:22 ....A 86528 Virusshare.00065/Trojan.Win32.Vobfus.nqj-e6f5d6c6d5f26971d450813f494212c6e9966a3c 2013-06-16 13:32:56 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.odx-65fbf87b94bbe84b57fcb38c4bf71c180a6798b0 2013-06-15 11:08:44 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.odx-fe20b7f014eb6b132edb80538724475fb946c016 2013-06-16 03:26:02 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.pst-4368a415da5223c3e724b0db7b7f27820350da0d 2013-06-15 09:16:22 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.pst-4c3419e280426c5450a6627de2ac76d083d4b639 2013-06-15 10:33:20 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.pst-6baea35e5aa9d6d04bac64619c372241bbd90dc2 2013-06-16 15:25:44 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.pst-85d0035a9837c30ec8ec76d50e9ad9b454da9e32 2013-06-16 08:55:18 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.pst-f63c9566a6563bd227a208c5780fe02c152aa433 2013-06-16 05:42:38 ....A 118784 Virusshare.00065/Trojan.Win32.Vobfus.qfb-c9d37c661485358dd81492c641fe1bead65a0fdd 2013-06-15 21:24:20 ....A 118784 Virusshare.00065/Trojan.Win32.Vobfus.qfb-e7b6ad1744ff2474c648278b693c3dafa5f455b1 2013-06-16 12:51:22 ....A 86495 Virusshare.00065/Trojan.Win32.Vobfus.qvc-49783bd430cec8957f69c812137d9aa6405f70c4 2013-06-16 12:45:58 ....A 81920 Virusshare.00065/Trojan.Win32.Vobfus.qvc-4b65c664dbb04d9fca684d02f5a0423e2fcd310d 2013-06-14 13:55:48 ....A 81920 Virusshare.00065/Trojan.Win32.Vobfus.qvc-5f6a8b233aef7fa9655138b24cd37b0d2e87e860 2013-06-13 20:32:40 ....A 102400 Virusshare.00065/Trojan.Win32.Vobfus.qvc-b8864963de1f2a5764acf5caec9abf435ceb650d 2013-06-16 03:57:14 ....A 135168 Virusshare.00065/Trojan.Win32.Vobfus.rds-02d30aa5dedb22887602b9d55cab553ea3721cc0 2013-06-15 09:25:50 ....A 135168 Virusshare.00065/Trojan.Win32.Vobfus.rds-65c8addb5b4722034e9ef395a0bdf70104545706 2013-06-16 08:34:46 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-4bb8eab4dd06609c544e3af0ade5002ae9dd91b5 2013-06-15 10:41:52 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-510f3a2ce2feb8afa6ba0d98e28abb3ce4a1e29e 2013-06-16 03:53:46 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-825e84caa785c7bc5f16334d159b9ba217f938e6 2013-06-15 08:46:12 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-8a98f56f1177f046b242730594b883e74378286a 2013-06-15 11:18:36 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-94b568abbb81a34c50bd19e38cc6ad0f9283658a 2013-06-16 01:02:50 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-98d5427739400fbf0145d9ab6dedd98a8658795b 2013-06-15 10:06:18 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-bf3d488d33663221f59e530b0d8ec217d35b7661 2013-06-15 08:56:58 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-c16cd7351d65443543c0775b94e30b01fb2f07f4 2013-06-15 09:38:46 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-c5e1625e3db2789fb1d49d35bcf84632d5a73b20 2013-06-16 01:40:42 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-c948071ab3cae6a96a55a4bf275338a3d0b07ceb 2013-06-16 14:31:58 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-cd5cea1ccaef1990e4ea0d1c3cc7a635ffce2e40 2013-06-16 04:39:28 ....A 126976 Virusshare.00065/Trojan.Win32.Vobfus.rku-de2a1da0631c7c63f778dc7b1dfbca02f8ee0b73 2013-06-16 08:33:18 ....A 233472 Virusshare.00065/Trojan.Win32.Vobfus.sln-120337eb4ab529134ddcbaae65131507a1cd2fff 2013-06-16 13:20:44 ....A 233472 Virusshare.00065/Trojan.Win32.Vobfus.sln-2a081b8f7e7b9ef047902bed3631e854055c1307 2013-06-16 13:23:46 ....A 233472 Virusshare.00065/Trojan.Win32.Vobfus.sln-a5da7f2dcd899b5b129efb522003b8035e417baf 2013-06-16 13:19:12 ....A 233472 Virusshare.00065/Trojan.Win32.Vobfus.sln-da0f151d4dbfc858880dc4dc7957fa7dc982debc 2013-06-16 13:59:14 ....A 303104 Virusshare.00065/Trojan.Win32.Vobfus.xbs-575d9a734405e3fb76368ff362fb22bb18b3d0dc 2013-06-16 11:36:12 ....A 303104 Virusshare.00065/Trojan.Win32.Vobfus.xbs-74c2ef485183513b708b8cfb2770778e197f9fa4 2013-06-16 13:16:24 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-08c4b96f72bc43e30af35f84e500568fa20594d8 2013-06-16 03:18:14 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-11da913741a2f44cabd188bef711b398046689f5 2013-06-16 07:41:56 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-1e005c8cbdec05266931b02dc52beaaa206f5915 2013-06-15 10:26:30 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-249b0e1c46b5bde3a0ca948b136717ac2d87f171 2013-06-16 06:12:34 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-2c3f880082ce2fdb0e5e5212e761d5cdb149f13a 2013-06-16 13:59:44 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-3cd5f366aab9a346313e1202ad726af2c9de5584 2013-06-16 03:50:52 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-54c87f6c0226bbc53f5c43ef0ccd1ab72a0cbcb2 2013-06-15 18:59:18 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-5f77cf3e49d793e1b3826bc173470708b2970238 2013-06-16 06:16:46 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-71dc460baf3449fade60c661835e137750d8c659 2013-06-16 03:17:14 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-ad43fe3089e2b5cbd059b82523c180b15f537f52 2013-06-16 15:33:46 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-be00588acf59a86389a3ecbd37b765961b6a2a10 2013-06-16 02:27:24 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-cf35ef06325b39a1a11e55fe406fb1479eda95ca 2013-06-16 01:52:36 ....A 217144 Virusshare.00065/Trojan.Win32.Vobfus.xmh-e0897fe589eb6dd2e1fa550ff845c051a872548b 2013-06-16 10:18:22 ....A 327680 Virusshare.00065/Trojan.Win32.Vobfus.xol-9c150facc3037e676f2b2bd0762d36613c374b65 2013-06-15 18:19:42 ....A 262144 Virusshare.00065/Trojan.Win32.Vobfus.ykz-71376b000b08bd8d36206eb30f20611ef5424e7a 2013-06-16 12:29:00 ....A 106496 Virusshare.00065/Trojan.Win32.Vundo.ha-b4a96893a56f23faca4dfe7de5297ed7da134986 2013-06-13 13:12:06 ....A 45056 Virusshare.00065/Trojan.Win32.WGetmo-f69600be170b16d78354c7bc553906a286b69ff6 2013-06-13 19:18:12 ....A 733184 Virusshare.00065/Trojan.Win32.WSearch.apt-783364aec60542023ba5110cce06846c18429a23 2013-06-13 07:41:18 ....A 847872 Virusshare.00065/Trojan.Win32.WSearch.apt-83341fbbb69edfb1d0e1ae2f8455efe3c1961782 2013-06-14 17:34:26 ....A 199168 Virusshare.00065/Trojan.Win32.WSearch.apu-1891c86d0b1d50bc8c2bc4d0b95084b2b2db4edc 2013-06-13 09:08:12 ....A 174080 Virusshare.00065/Trojan.Win32.WSearch.aqa-1ddb6e7f34b22af6f98d4716803787f87ec5f8b7 2013-06-14 07:15:48 ....A 165888 Virusshare.00065/Trojan.Win32.WSearch.aqa-48d820e2c87abff3d106a786775506382020863a 2013-06-14 14:17:36 ....A 272896 Virusshare.00065/Trojan.Win32.WSearch.aqh-afba5797bbb0d338753924449c56e0ed5a5f94ed 2013-06-13 22:14:58 ....A 774144 Virusshare.00065/Trojan.Win32.WSearch.aqk-3793a900de099733636627e9266deb3bbb3ed3e3 2013-06-16 09:00:58 ....A 264704 Virusshare.00065/Trojan.Win32.WSearch.aqn-76adbd4aa6d719ffeb203671433541d774f31e2a 2013-06-14 15:10:02 ....A 300032 Virusshare.00065/Trojan.Win32.WSearch.aqq-1bc55b479512a3a3d282e6fcad9cc41a09ec762c 2013-06-14 13:16:16 ....A 806912 Virusshare.00065/Trojan.Win32.WSearch.aqq-3d133d57cf2e3e3a63b1d17608a13266095b9daa 2013-06-14 11:01:44 ....A 815104 Virusshare.00065/Trojan.Win32.WSearch.aqq-6e867d035c785ce7ed3e1ce0f8da0f240b9a374d 2013-06-14 09:11:48 ....A 245248 Virusshare.00065/Trojan.Win32.WSearch.aqq-78c8f3aad10aa02dee7e14f9e0b27e3dade10840 2013-06-13 09:35:52 ....A 193536 Virusshare.00065/Trojan.Win32.WSearch.aqq-dccf8a2965e4668ab84a5b086e9c915b80fa9de4 2013-06-14 04:52:14 ....A 218624 Virusshare.00065/Trojan.Win32.WSearch.aqv-394fb93d6c9d9c99a56ccf05e7fe5f30bee03291 2013-06-14 01:01:18 ....A 271872 Virusshare.00065/Trojan.Win32.WSearch.aqx-4627878242d7c28404609200337fd8a414d011da 2013-06-13 21:04:52 ....A 196096 Virusshare.00065/Trojan.Win32.WSearch.aqx-6264b08ee9821165703673ee2356aa9c23e801d2 2013-06-14 11:58:10 ....A 271872 Virusshare.00065/Trojan.Win32.WSearch.aqx-7fb1c42cac329d939e56d56b16cd7cc7a9f69144 2013-06-14 17:20:30 ....A 271872 Virusshare.00065/Trojan.Win32.WSearch.aqx-b995738a9c61a0cf71c8a031695df1b7ab033be6 2013-06-14 13:08:26 ....A 185856 Virusshare.00065/Trojan.Win32.WSearch.aqx-c14cb9dc4cde9edb71369b65abb213cdf33cd925 2013-06-14 00:00:52 ....A 757760 Virusshare.00065/Trojan.Win32.WSearch.aqx-d26d24ab124fe6639fdba4b7a56ec71091f189ca 2013-06-14 10:50:20 ....A 761856 Virusshare.00065/Trojan.Win32.WSearch.aqx-e1a9f1635da17772fdc8cbcb8a9f66a0e0c310b2 2013-06-15 02:09:48 ....A 2459315 Virusshare.00065/Trojan.Win32.WSearch.fg-d8414b4b3d25483a177a3f3bd0ebd6316f4dddd5 2013-06-14 20:25:26 ....A 118784 Virusshare.00065/Trojan.Win32.WSearch.ij-c419f08b7a120fab3cb7b9c84d9f7a911c16dd8e 2013-06-13 12:42:56 ....A 31829 Virusshare.00065/Trojan.Win32.WSearch.ij-e14dee623f9dea22d6b180d89ba821aa9e6e2bec 2013-06-13 10:05:34 ....A 207872 Virusshare.00065/Trojan.Win32.Warp.a-b840e273430c3739a33823e3fc7c9610a36cb2db 2013-06-14 17:46:08 ....A 133653 Virusshare.00065/Trojan.Win32.Warp.a-e9d0116f5d6dedae0b02a89945fd7fa0f68b6de1 2013-06-13 11:48:56 ....A 131072 Virusshare.00065/Trojan.Win32.Webprefix.pes-44a11d5a183d83ad55e5c812e3c0a37185b13030 2013-06-13 21:47:16 ....A 131072 Virusshare.00065/Trojan.Win32.Webprefix.pes-eab938fed6f4f3c6be2b582ec9ac875d9ea56636 2013-06-14 05:49:50 ....A 128630 Virusshare.00065/Trojan.Win32.Webprefix.pey-9bc7a356fc7de749fecaceeb19c5b79f8b60bab4 2013-06-13 12:05:12 ....A 127488 Virusshare.00065/Trojan.Win32.Webprefix.pez-288e34234382898e44a64e91fd3c3e6da43b95dd 2013-06-13 23:14:02 ....A 130560 Virusshare.00065/Trojan.Win32.Webprefix.pgd-378858d0356f14569257ab891cacfd2f33f13d85 2013-06-14 14:49:24 ....A 126976 Virusshare.00065/Trojan.Win32.Webprefix.pgh-188a4d29b3b84edf9c582dc94477be682d33e73c 2013-06-13 22:43:44 ....A 126976 Virusshare.00065/Trojan.Win32.Webprefix.pgh-18c26b2c4732207bea9b15ce745df7650804be5d 2013-06-13 16:44:00 ....A 126976 Virusshare.00065/Trojan.Win32.Webprefix.pgh-89fd253300dd78eb7750146010fc7c206d17d94a 2013-06-14 03:38:00 ....A 127488 Virusshare.00065/Trojan.Win32.Webprefix.pgl-20107e85fcf3dce98057a15157f5f3e52959f09b 2013-06-14 11:28:14 ....A 127488 Virusshare.00065/Trojan.Win32.Webprefix.pgl-2caf17b2edfdef1491393f954db3914f3c631e6a 2013-06-14 19:34:44 ....A 127488 Virusshare.00065/Trojan.Win32.Webprefix.pgl-c81fe992ee7aaab9c965446b5e312d2d8cada972 2013-06-13 10:00:08 ....A 51712 Virusshare.00065/Trojan.Win32.Wecod.adeg-7f73c489567ed3c8bc8c4b34ed8c47ab40b98421 2013-06-13 16:41:04 ....A 1511424 Virusshare.00065/Trojan.Win32.Wecod.adic-e7940f152c01264942cb553603bb4694be1b764a 2013-06-15 07:50:50 ....A 2174464 Virusshare.00065/Trojan.Win32.Wecod.dbak-5daffd8392a534e6bffbfc7c8c877b351be5f7b3 2013-06-14 13:43:38 ....A 187905 Virusshare.00065/Trojan.Win32.Wecod.irov-11c41ef9b008d0a2edc88748cce73fa5381f65b2 2013-06-14 22:50:28 ....A 1391104 Virusshare.00065/Trojan.Win32.Wecod.isfp-1f6261aff6b6e4717af538b7891c753ce7813ece 2013-06-13 23:19:00 ....A 31652 Virusshare.00065/Trojan.Win32.Wecod.izuh-9b1d5c99dba6cfac88752925e96e2590a0daa9d8 2013-06-13 20:01:42 ....A 192512 Virusshare.00065/Trojan.Win32.Wecod.qim-42849bb43b5e1de2e008973fb79bd404db441f6b 2013-06-14 10:17:40 ....A 229376 Virusshare.00065/Trojan.Win32.Were.da-96a4d434ad3809a77577d155faa239de567ac216 2013-06-15 12:27:18 ....A 625730 Virusshare.00065/Trojan.Win32.Witch.afo-a87685e96f0caa194fc5ce0c9523beb11460d39b 2013-06-14 00:11:32 ....A 523776 Virusshare.00065/Trojan.Win32.Witch.ftd-03a9678929810f8283732a235d4da552e3898c6f 2013-06-16 11:22:48 ....A 2783266 Virusshare.00065/Trojan.Win32.Woool.eb-7e0643e35fa47820f9778261a0ae3feebafee257 2013-06-14 16:56:22 ....A 49378 Virusshare.00065/Trojan.Win32.Workir.a-0c5f29b5d7d1db94b1d89828573f624e8557bdbb 2013-06-13 15:21:06 ....A 53476 Virusshare.00065/Trojan.Win32.Workir.a-0e21cedda4fe609b399a82aab6c29c8fde104336 2013-06-14 10:30:18 ....A 69856 Virusshare.00065/Trojan.Win32.Workir.a-64891d09221cabb142108b8499ad4153c394a2f7 2013-06-14 16:41:26 ....A 43755 Virusshare.00065/Trojan.Win32.Workir.b-9170ccd92bd1fa387e412904b7686fd35c426794 2013-06-13 22:48:08 ....A 34508 Virusshare.00065/Trojan.Win32.Workir.cv-a2fe0d73450b4c5675eba98903328087c21019c8 2013-06-14 13:31:56 ....A 43217 Virusshare.00065/Trojan.Win32.Workir.fl-1e3aa7aa2c571d4586bc2782a9fcf4fbac4eda7a 2013-06-13 12:02:56 ....A 43738 Virusshare.00065/Trojan.Win32.Workir.fl-5a15ac025a527e46f3d04cbfd10f3eab8e17eb5f 2013-06-14 15:38:32 ....A 43242 Virusshare.00065/Trojan.Win32.Workir.fl-be609535898c219a69801059b96ca219cabf59cf 2013-06-16 15:42:18 ....A 417792 Virusshare.00065/Trojan.Win32.Writos.jd-212e8d520998c70d6027d0b41aa918fcd64cff32 2013-06-16 05:13:04 ....A 417792 Virusshare.00065/Trojan.Win32.Writos.jd-2ac57defb4c611f2435257604094da90225938a4 2013-06-16 11:59:22 ....A 224256 Virusshare.00065/Trojan.Win32.Writos.qti-ba9de01a844e1886e0e162927478f545c60b399f 2013-06-14 12:11:42 ....A 88064 Virusshare.00065/Trojan.Win32.Xih.blf-883032a913ca2fd2e6dba72c1ef60d0ca0a7bd72 2013-06-14 17:32:20 ....A 61440 Virusshare.00065/Trojan.Win32.Xombe.a-4bfa820312655544bdbc4bcf05d2394a372ffad1 2013-06-14 14:26:40 ....A 2004992 Virusshare.00065/Trojan.Win32.Xtrat.vku-1c68a8c4c8900c0aaf9f4d880dcb69bd7c467b26 2013-06-13 21:07:42 ....A 2577479 Virusshare.00065/Trojan.Win32.Xtrat.ywe-a8c32210888b60f791b567d3d19b1999c7626043 2013-06-16 11:31:38 ....A 119808 Virusshare.00065/Trojan.Win32.Yakes.bjhq-0ba63bf58b6df23b3f9cd342522b0f606fe43f0e 2013-06-16 15:33:28 ....A 46592 Virusshare.00065/Trojan.Win32.Yakes.bjhq-5f7d248cee35bda4ebd6343d8403f55753a42be0 2013-06-15 09:02:36 ....A 46592 Virusshare.00065/Trojan.Win32.Yakes.bjhq-88d41e540c5e78a9552d88ceba74c7546896cf42 2013-06-16 04:47:28 ....A 46592 Virusshare.00065/Trojan.Win32.Yakes.bjhq-f728c6f44bed0546c549c8a0d4a30a9a976baa0a 2013-06-16 07:38:50 ....A 389944 Virusshare.00065/Trojan.Win32.Yakes.bkkl-1c71ecf70a8a9eaf17b074fbbba4777c0639650b 2013-06-14 11:04:28 ....A 50176 Virusshare.00065/Trojan.Win32.Yakes.cmu-b248c6d2f4bbe8e70825c441cbfc4ebc1cb13c76 2013-06-16 01:26:56 ....A 770048 Virusshare.00065/Trojan.Win32.Yakes.cxwx-b4791f2768bd7e18fdcdab7036289debce434069 2013-06-13 19:59:08 ....A 311296 Virusshare.00065/Trojan.Win32.Yakes.dho-ba63058b40d29727b925bda7e829c9d136c07725 2013-06-13 12:26:06 ....A 20480 Virusshare.00065/Trojan.Win32.Yakes.fyxs-9a3756238b46e4f5aef79cf358a5960e0cb12858 2013-06-13 11:08:46 ....A 58880 Virusshare.00065/Trojan.Win32.Yakes.kumw-4c53ba9e6d7f36b9878ca42458857050634f8d57 2013-06-14 14:35:36 ....A 1519906 Virusshare.00065/Trojan.Win32.Yakes.rel-bd29982fcb75da0d60da80889ff633bd64a021f3 2013-06-14 00:15:42 ....A 342900 Virusshare.00065/Trojan.Win32.Yakes.rfg-2044541e38d39d8489d5708c35a919250170fd25 2013-06-15 18:01:14 ....A 226816 Virusshare.00065/Trojan.Win32.Yakes.rik-9b89332670c56369e4ee71e72091800b1c13cb6c 2013-06-15 02:50:48 ....A 766477 Virusshare.00065/Trojan.Win32.Yakes.rkx-16473005a74d9d09bd435473359258c891747850 2013-06-15 03:37:04 ....A 766477 Virusshare.00065/Trojan.Win32.Yakes.rkx-b9b9d6bb7dba319f8e9e50682855c29947ca577a 2013-06-15 09:35:12 ....A 766477 Virusshare.00065/Trojan.Win32.Yakes.rkx-bc29f7fe1ba3dab658ed3bc924bec2cfb29dd4eb 2013-06-15 09:52:22 ....A 766477 Virusshare.00065/Trojan.Win32.Yakes.rkx-e7373de93124e07e7d843826e4334df2d54eba62 2013-06-14 08:03:02 ....A 159360 Virusshare.00065/Trojan.Win32.Zapchast.a-03a4218ebc2af09477e8bc6eaecbdb6bdd0cf3e1 2013-06-14 01:10:44 ....A 160260 Virusshare.00065/Trojan.Win32.Zapchast.a-0839ade94c0c57bdd326c02afb35b77f08071284 2013-06-14 04:29:42 ....A 156728 Virusshare.00065/Trojan.Win32.Zapchast.a-3838c369bdff4daac1325af151b055683a9416d8 2013-06-14 11:08:58 ....A 40960 Virusshare.00065/Trojan.Win32.Zapchast.a-b989d7ca1ec68d5b8d47e86ef4fb4307da4219d2 2013-06-13 08:10:14 ....A 64544 Virusshare.00065/Trojan.Win32.Zapchast.a-b9b4ad568df7e4236b163103529fc3bc51373535 2013-06-13 14:15:22 ....A 69120 Virusshare.00065/Trojan.Win32.Zapchast.a-c4c66ac2d9d94d457bcf5848494002a2bf8fd1ea 2013-06-13 22:30:56 ....A 3584 Virusshare.00065/Trojan.Win32.Zapchast.a-e9df521129156d6c27b046eed2b98b6b6565e087 2013-06-16 09:13:08 ....A 44588 Virusshare.00065/Trojan.Win32.Zapchast.acgz-cbe1858661748b526b2a639ab147d9a91a928893 2013-06-13 08:22:12 ....A 784 Virusshare.00065/Trojan.Win32.Zapchast.agac-251728383490c450aa38d5c6b1488257fcec22e8 2013-06-15 10:10:50 ....A 73216 Virusshare.00065/Trojan.Win32.Zapchast.aikd-3ad22e461d953e000a6f1d0f2cba2f06a4898298 2013-06-16 13:21:54 ....A 131074 Virusshare.00065/Trojan.Win32.Zapchast.ajpn-bcce507515b9b4b545ccc3a50f57d08b1be64f4a 2013-06-16 03:16:18 ....A 131072 Virusshare.00065/Trojan.Win32.Zapchast.ajpu-69470839bf3dae1ef41f9651d188fe8c5c10eac9 2013-06-13 23:43:34 ....A 41472 Virusshare.00065/Trojan.Win32.Zapchast.al-bac6a95c0835093ca7f87e105e70b0a360f4c080 2013-06-14 01:44:56 ....A 6144 Virusshare.00065/Trojan.Win32.Zapchast.bb-3f2bda7ea15b12b800abf31e490811c52c8caef8 2013-06-13 13:33:22 ....A 20992 Virusshare.00065/Trojan.Win32.Zapchast.bg-b6f65ba2a9e479a76032f141b997b4496ead677b 2013-06-13 22:35:06 ....A 239092 Virusshare.00065/Trojan.Win32.Zapchast.le-c6fd3c2a19e6d922f7e22897046290d153197fc9 2013-06-14 11:41:26 ....A 11264 Virusshare.00065/Trojan.Win32.Zapchast.qtv-27ab2c892d0c8584902ff9d0283a354bd878662d 2013-06-14 02:27:22 ....A 11264 Virusshare.00065/Trojan.Win32.Zapchast.qtv-56ef8708dcda5c5270dc0b7d4bab69bd5d668b75 2013-06-14 13:02:04 ....A 11264 Virusshare.00065/Trojan.Win32.Zapchast.qtv-6e8a82fa51e57f055d458094a9e8bbcc3d2f72e1 2013-06-13 23:32:30 ....A 293376 Virusshare.00065/Trojan.Win32.Zapchast.zi-09d7db2307a691d824c33674d0bde4f6e984ed47 2013-06-13 19:43:00 ....A 330752 Virusshare.00065/Trojan.Win32.Zapchast.zi-b2c4355603dd1e97fe25d808ebf5eb9703f7a6d0 2013-06-13 23:22:32 ....A 57856 Virusshare.00065/Trojan.Win32.ZbotPatched.a-50b98a503107699f5c469a2c17556118945138f7 2013-06-16 08:39:22 ....A 77824 Virusshare.00065/Trojan.Win32.ZbotPatched.a-7d814a5a9174ab64448d2f3a624d1b580803a052 2013-06-14 04:39:04 ....A 58880 Virusshare.00065/Trojan.Win32.ZbotPatched.a-ad3593befd9d1a660235cf57cff28c84758c3849 2013-06-14 13:12:44 ....A 23040 Virusshare.00065/Trojan.Win32.ZbotPatched.a-ff8637c9259b5999fd43ddfb9f6fb003540f7481 2013-06-13 14:12:24 ....A 65536 Virusshare.00065/Trojan.Win32.ZbotPatched.b-0e03954d496efd5667402f2795799870e19d24e4 2013-06-13 09:46:26 ....A 651264 Virusshare.00065/Trojan.Win32.ZbotPatched.b-4fb4c9f9775c3c6e2a78baff279139f65a279689 2013-06-13 23:43:46 ....A 135680 Virusshare.00065/Trojan.Win32.ZbotPatched.b-524b05b314759ea079a2c55f6d3a1da85b702f5b 2013-06-14 06:48:28 ....A 720973 Virusshare.00065/Trojan.Win32.ZbotPatched.b-74d107b0f32e1a949d12ec33ff98aaeec56804cb 2013-06-13 20:44:04 ....A 662984 Virusshare.00065/Trojan.Win32.ZbotPatched.b-e42f2daf2d405f5bb04c2952ff78f55a51914258 2013-06-16 04:17:08 ....A 282574 Virusshare.00065/Trojan.Win32.Zegost.nu-0f1e7800045bd4e6fd00dc12d81d33d8845a4126 2013-06-15 06:27:16 ....A 282574 Virusshare.00065/Trojan.Win32.Zegost.nu-304bd045120ef651293e779f0026876a3ac121c5 2013-06-15 11:49:32 ....A 282574 Virusshare.00065/Trojan.Win32.Zegost.nu-e92eac298df2b52961e48b428ae5d15cabc459f2 2013-06-13 07:31:28 ....A 50994 Virusshare.00065/Trojan.Win32.Zlob.a-6b4104469b93062d7f3a72607e1143ffb04f9bee 2013-06-13 19:04:22 ....A 154501 Virusshare.00065/Trojan.Win32.Zlob.a-d7625ce4c72335cab8ab194acc940a12a4c6e863 2013-06-14 00:13:46 ....A 108032 Virusshare.00065/Trojan.Win32.Zmunik.acr-8f3cfa171e64a3dc4149481d11ac617593a712d4 2013-06-13 08:50:04 ....A 1052672 Virusshare.00065/Trojan.Win32.Zmunik.adu-e35945d237a2c6459d39705bf1b7d010b6f24b7e 2013-06-13 22:55:06 ....A 80285 Virusshare.00065/Trojan.Win32.Zmunik.ave-377a9222689aacdb7267e317fdb1d98e515d4bb9 2013-06-13 23:38:12 ....A 151552 Virusshare.00065/Trojan.Win32.Zmunik.bj-c2a5b44c5293bd960a0cc7108f7016bbd7bfa7e3 2013-06-13 22:53:36 ....A 60290 Virusshare.00065/Trojan.Win32.Zmunik.cn-9fd6be06f9e1f7ceee1115938d485782a9e146e2 2013-06-13 10:30:06 ....A 94208 Virusshare.00065/Trojan.Win32.Zmunik.co-0be5a4aa0b3534c3c9196c64d2d77176612f0b1a 2013-06-13 17:54:12 ....A 1914926 Virusshare.00065/Trojan.Win32.Zmunik.cp-a26d7bd5b09ec850fdd0f48b98507b6e8a6ce8a3 2013-06-13 22:57:24 ....A 36864 Virusshare.00065/Trojan.Win32.Zmunik.dw-f3d2cfcaf90373e43f86eccf56f3329833832895 2013-06-13 23:26:38 ....A 267776 Virusshare.00065/Trojan.Win32.Zmunik.q-5ab00ac3af366ef7e93ba0422eab5399fa884643 2013-06-13 16:50:00 ....A 303104 Virusshare.00065/Trojan.Win32.Zonekiller.b-321cb18a76c10a5141bcfbad6f55961ed5bd0d11 2013-06-13 08:37:20 ....A 421888 Virusshare.00065/Trojan.Win32.Zonidel.flf-8938d8883cac6288bbc643e7e7cd47679f757c66 2013-06-14 19:00:20 ....A 49152 Virusshare.00065/Trojan.Win32.Zybr.axp-32304ef1cb00b4c9bc2114aa79cf1090c0d2de91 2013-06-14 00:09:58 ....A 88064 Virusshare.00065/Trojan.Win64.KillProc.ai-cdaad9cb7a02408bf2649a4083717bfc1b9f85ec 2013-06-16 06:43:14 ....A 512512 Virusshare.00065/Trojan.Win64.Patched.bj-0e1dae04b63f926ed2fbff45dea279d1a7fecc21 2013-06-16 02:05:04 ....A 512512 Virusshare.00065/Trojan.Win64.Patched.bj-af0aae7a77f3544dc43250185d94f8801440fd8a 2013-06-14 20:40:42 ....A 2179464 Virusshare.00065/Trojan.WinINF.StartPage.b-33baadfb7020da4b19b3d027f2cec968e0339cb0 2013-06-13 09:06:24 ....A 815914 Virusshare.00065/Trojan.WinINF.StartPage.b-39130e2d571d5265c6e0bfe8cd4cf72ff6141ffc 2013-06-14 00:45:16 ....A 586300 Virusshare.00065/Trojan.WinINF.StartPage.b-82cc8538b870662548ffdcd185fa62751a9b0f39 2013-06-13 15:51:38 ....A 206336 Virusshare.00065/Trojan.WinREG.Agent.p-3104d5ffc8f98cbe870e93cc39dc6fe2992f07b2 2013-06-14 16:01:36 ....A 98840 Virusshare.00065/Trojan.WinREG.Agent.r-695c6ae330df9855de97c91aee7c197e3893cad0 2013-06-14 03:33:18 ....A 98840 Virusshare.00065/Trojan.WinREG.Agent.r-700952ff8585edbebd5ab4eba1f1dd87845e909a 2013-06-14 17:26:42 ....A 98840 Virusshare.00065/Trojan.WinREG.Agent.r-a631b2bf451fee81273061932e1b9b1d3fa53017 2013-06-13 15:02:26 ....A 98840 Virusshare.00065/Trojan.WinREG.Agent.r-ae5fac7443a16c4a25e5043b11e0d99bcc191ec0 2013-06-14 00:05:36 ....A 98820 Virusshare.00065/Trojan.WinREG.Agent.r-d67e72443d2646f54d5ff001a39013cfd3b91aa4 2013-06-13 21:38:06 ....A 43520 Virusshare.00065/Trojan.WinREG.DisableExe-915ab4c5906930baebd5f588bc2d24d7d146a25f 2013-06-13 22:20:02 ....A 476 Virusshare.00065/Trojan.WinREG.LowZones.a-13d5ecf94aa94411c19616a577c8b47884faabd9 2013-06-14 03:16:28 ....A 2958 Virusshare.00065/Trojan.WinREG.StartPage-33849fec614e5fb1aae3ffe35d4cd0d8d41078ad 2013-06-13 12:31:22 ....A 2893 Virusshare.00065/Trojan.WinREG.StartPage-5794bd21b246b1d7fa43f497297ba7c0b65419ee 2013-06-14 19:56:32 ....A 11767 Virusshare.00065/Trojan.WinREG.StartPage.aw-8506393b3985344c4b2bc1a9a38062a7a5d49152 2013-06-14 00:11:18 ....A 1286656 Virusshare.00065/Trojan.WinREG.StartPage.bh-4acf95ca791dfc3fa83dd2ec1bb5d2bce9b5c9b9 2013-06-13 11:23:30 ....A 55576 Virusshare.00065/Trojan.WinREG.StartPage.bh-9b2f29bdce5a8bbb7671e8c34db4cef323ea272a 2013-06-14 11:45:12 ....A 65100 Virusshare.00065/Trojan.WinREG.StartPage.bh-d0a363e9a41d06cf5080284d4a8fa3fed1057a11 2013-06-15 11:44:12 ....A 8957 Virusshare.00065/Trojan.WinREG.StartPage.bk-15b53504c682bdd4c280bc4057a0a5ca88a00148 2013-06-13 14:53:24 ....A 1782784 Virusshare.00065/Trojan.WinREG.StartPage.bp-cb452e6dd04b590bb6862b6f38b57fd23fa2986d 2013-06-13 23:30:30 ....A 1311232 Virusshare.00065/Trojan.WinREG.StartPage.co-06abfc12734031b8395949da3c09e406ce3d7aa0 2013-06-13 19:44:44 ....A 2043904 Virusshare.00065/Trojan.WinREG.StartPage.co-292f6389ce99b6f884f99284303eef9f94c209de 2013-06-14 01:43:22 ....A 1311232 Virusshare.00065/Trojan.WinREG.StartPage.co-46e46ed21a3560dc4d920632c26d601dbc3ff923 2013-06-13 20:16:34 ....A 1311232 Virusshare.00065/Trojan.WinREG.StartPage.co-e64ea5856c9b49bc55b33cfc4f2884d1ceb0b9a3 2013-06-16 12:25:50 ....A 460770 Virusshare.00065/Trojan.WinREG.StartPage.cu-908ab4d3035856e1287084dface742243ad4425b 2013-06-15 16:02:28 ....A 445742 Virusshare.00065/Trojan.WinREG.StartPage.dj-115c8717eb3bcc9429688327feb30c16151e4524 2013-06-15 05:45:02 ....A 3348 Virusshare.00065/Trojan.WinREG.StartPage.dj-196e235de4af39414ec454c1fd075f94844da3c7 2013-06-14 05:04:26 ....A 6382587 Virusshare.00065/Trojan.WinREG.StartPage.dj-2e83b138098834fd1096a4cb34ecdb6bc524ed1c 2013-06-15 16:57:54 ....A 1847202 Virusshare.00065/Trojan.WinREG.StartPage.dj-338e053fdb234a5d158cc8428ed774c51d59485c 2013-06-13 23:10:54 ....A 694470 Virusshare.00065/Trojan.WinREG.StartPage.dj-3b6b0e6d7f59fcc9b7a401adc8c43943eb52ea5a 2013-06-14 21:10:08 ....A 2160266 Virusshare.00065/Trojan.WinREG.StartPage.dj-3ef96ecac6323d8ea62e95fa1f2a0a4c3688c84c 2013-06-13 16:19:28 ....A 1557511 Virusshare.00065/Trojan.WinREG.StartPage.dj-423276dd3b4984d330276357fda9f9665b9f7176 2013-06-15 05:05:08 ....A 1545793 Virusshare.00065/Trojan.WinREG.StartPage.dj-4990dc16a4c604034b550c9a75e6c2db6ae32efe 2013-06-15 19:29:26 ....A 289715 Virusshare.00065/Trojan.WinREG.StartPage.dj-4a0f6ee0d133fab513d72385be5b1c3d65a95b61 2013-06-15 12:19:18 ....A 26945 Virusshare.00065/Trojan.WinREG.StartPage.dj-568332f7e86c2ba52172a4ed8d35585087e48498 2013-06-15 13:24:32 ....A 350204 Virusshare.00065/Trojan.WinREG.StartPage.dj-6b741ff3c74cd6863f7b381326384f46fba8435a 2013-06-15 04:29:40 ....A 1696551 Virusshare.00065/Trojan.WinREG.StartPage.dj-6cd5dcdd61e5dce9efb8d0f530eea84e83e7d454 2013-06-15 07:15:22 ....A 2750871 Virusshare.00065/Trojan.WinREG.StartPage.dj-6f075cd9a3aee1e24a26ccb17ca318bb1554f909 2013-06-16 06:01:38 ....A 144164 Virusshare.00065/Trojan.WinREG.StartPage.dj-727b8a9f14677817c9573c72e036874804ff47bd 2013-06-15 13:12:08 ....A 895466 Virusshare.00065/Trojan.WinREG.StartPage.dj-7acc65606659455f6a635e282c69884082b69747 2013-06-13 20:40:02 ....A 136 Virusshare.00065/Trojan.WinREG.StartPage.dj-7c335be290cf0aa31dfcbc27d229312dc11bff16 2013-06-15 18:39:00 ....A 2176784 Virusshare.00065/Trojan.WinREG.StartPage.dj-918b7f41c2754cf57c9423d09c11d9eb2805e914 2013-06-15 10:54:16 ....A 382192 Virusshare.00065/Trojan.WinREG.StartPage.dj-94890236550b2c077bb86606951bad716b742058 2013-06-13 13:35:44 ....A 552869 Virusshare.00065/Trojan.WinREG.StartPage.dj-a6cfde234379f9417c77ed81659ee9c987f0e962 2013-06-15 07:41:36 ....A 2682086 Virusshare.00065/Trojan.WinREG.StartPage.dj-b92e19a9cb321b8460575fc7794ea8656c4ae181 2013-06-15 02:33:42 ....A 534328 Virusshare.00065/Trojan.WinREG.StartPage.dj-bd6003544ce6aa585b91870db6f5869452c10d26 2013-06-13 11:42:28 ....A 899878 Virusshare.00065/Trojan.WinREG.StartPage.dj-c15d01683cb6e6f03173c93f6cb8a4998aea5ce0 2013-06-15 12:27:42 ....A 1082952 Virusshare.00065/Trojan.WinREG.StartPage.dj-d12dd7f6f6b97c88a88fc8d8e7627c7e2739c121 2013-06-15 14:43:38 ....A 249132 Virusshare.00065/Trojan.WinREG.StartPage.dj-d7ed4a7d7bc136e7234a53144abc4d4b8b1b760d 2013-06-15 20:35:56 ....A 25913 Virusshare.00065/Trojan.WinREG.StartPage.dj-def9d4eefd571852749d54386ec11bd7d9a07f64 2013-06-15 14:32:18 ....A 1600530 Virusshare.00065/Trojan.WinREG.StartPage.dj-e973e94a6f8651b0dd2a4663950afb334314faa1 2013-06-15 00:04:56 ....A 3224 Virusshare.00065/Trojan.WinREG.StartPage.dj-e9dcaff3a4182251d236c6dbaa947d92e33d2ace 2013-06-14 21:21:16 ....A 2219315 Virusshare.00065/Trojan.WinREG.StartPage.dj-ff1420ded28e2560cf6871c5c119d49e112a37c5 2013-06-14 22:04:24 ....A 154054 Virusshare.00065/Trojan.WinREG.StartPage.dj-ff22e4748fb6794e9fd6ca239ad6e07c9ce0d945 2013-06-15 22:07:14 ....A 72764 Virusshare.00065/Trojan.WinREG.StartPage.dj-ff7c8de57e96131b40c189b1d186fee270ab92fe 2013-06-16 15:25:46 ....A 1697892 Virusshare.00065/Trojan.WinREG.StartPage.dm-24dbf7379962e98fbceaac547bfccdf308a96cde 2013-06-13 16:30:06 ....A 478 Virusshare.00065/Trojan.WinREG.StartPage.do-b211ee5baf49ed0ed944873a315b3ffedb0e25c7 2013-06-16 08:13:22 ....A 116875 Virusshare.00065/Trojan.WinREG.StartPage.dx-1c9f403e30718e0018f109fa5eeb6fb0a84c662a 2013-06-15 04:41:06 ....A 1566336 Virusshare.00065/Trojan.WinREG.StartPage.dy-02fdb4884b382e408ac9bc0a6a696372e448f450 2013-06-14 18:24:18 ....A 23022299 Virusshare.00065/Trojan.WinREG.StartPage.dy-3ab53c9c027775938ad456a8429acaddd571e404 2013-06-15 04:54:06 ....A 2859144 Virusshare.00065/Trojan.WinREG.StartPage.dy-b7e679e3699d92f35d173960f5ad236a4379a049 2013-06-16 11:16:06 ....A 738913 Virusshare.00065/Trojan.WinREG.StartPage.eb-6f9a20c30634c86368652131046ddba959c6b073 2013-06-15 11:50:32 ....A 873348 Virusshare.00065/Trojan.WinREG.StartPage.eb-9261da758f12bfa660365603664e62d22f4369cb 2013-06-15 17:43:06 ....A 1072148 Virusshare.00065/Trojan.WinREG.StartPage.eb-c81d728bbaadacd331d5da1224a57a213066325c 2013-06-16 13:10:16 ....A 824240 Virusshare.00065/Trojan.WinREG.StartPage.eb-d454f3a61c4cd02f0879c96ae1ae40fe93ca6087 2013-06-16 08:13:24 ....A 2624713 Virusshare.00065/Trojan.WinREG.StartPage.eb-e0c9de2e110d89f87acc4c124b42a4f154e3379a 2013-06-16 15:02:04 ....A 511120 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-24eb23b4f68474f9dfe33c776ac99acaa1c93c47 2013-06-16 09:30:06 ....A 487320 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-5af36f43e1ee98305e84ec0f92933464462bfdf3 2013-06-15 15:56:22 ....A 570176 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-74290bef2081b03bd8a089591774664e86e9999e 2013-06-16 12:58:24 ....A 565128 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-aa6447f2b399cd970b353f820b1e090edb15eb74 2013-06-14 22:18:36 ....A 505344 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-adc3410c7951bdc89b41ddf4353bb0f7ce58c203 2013-06-15 07:14:38 ....A 487288 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-b21c2696d88b9c88b9abc90805e4adb34b289b56 2013-06-16 04:28:52 ....A 487224 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-e53489a5cac1679274408693428315bd785f85f7 2013-06-16 11:08:06 ....A 548688 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-f0d3493a3b34e7ea8e971a69e8a527faa7b4d5aa 2013-06-14 06:58:46 ....A 490000 Virusshare.00065/UDS-AdWare.NSIS.Lollipop-f146be1f80658a1f32d1fe5031b8b32a382cec0e 2013-06-13 19:39:06 ....A 624128 Virusshare.00065/UDS-Backdoor.Win32.Antilam.11-50bb326089f7691da615fd211370a12fb83100da 2013-06-14 00:33:12 ....A 498696 Virusshare.00065/UDS-Backdoor.Win32.Antilam.11-acb0692c94bee22752092834ed8db326128c5733 2013-06-14 10:43:30 ....A 995328 Virusshare.00065/UDS-Backdoor.Win32.Antilam.14.i-8f0bcd531d0b8eaf7814cbf896fee25c04ae8ecb 2013-06-13 09:21:22 ....A 359936 Virusshare.00065/UDS-Backdoor.Win32.BackAttack.14-ac8fd6d2c6a84cbcac75ff6d78cb0ef56ae893b6 2013-06-13 11:17:40 ....A 2273280 Virusshare.00065/UDS-Backdoor.Win32.Bionet.b-7f297acca367597b248f9c6143420f5db08652c9 2013-06-13 23:05:36 ....A 35328 Virusshare.00065/UDS-Backdoor.Win32.Bredolab.fs-41c78542fa3e38ae681b00f344c8043635ef919d 2013-06-14 01:59:26 ....A 1091584 Virusshare.00065/UDS-Backdoor.Win32.Cabrotor.10.c-6a65a7f4637387966fcaec46de8fcd3d576cd3f8 2013-06-13 21:05:20 ....A 1159176 Virusshare.00065/UDS-Backdoor.Win32.Delf.aop-b56ed3396e61e410f28679cf4b252634eabe1527 2013-06-14 10:33:26 ....A 894871 Virusshare.00065/UDS-Backdoor.Win32.Delf.aqkl-bb079de6352ac40618bb0290adf3470cb3925533 2013-06-14 01:40:50 ....A 729088 Virusshare.00065/UDS-Backdoor.Win32.Delf.dl-6373bbea30ba24475b44545bd63c2a2fdf5941b6 2013-06-14 17:50:22 ....A 248320 Virusshare.00065/UDS-Backdoor.Win32.Delf.gn-8f471e3804845c78ee8348856e195f262d6a757f 2013-06-13 19:21:08 ....A 485888 Virusshare.00065/UDS-Backdoor.Win32.Delf.xf-a817954aab68202704a5f4add8ef9eaafbce3bf1 2013-06-13 23:39:04 ....A 323584 Virusshare.00065/UDS-Backdoor.Win32.Digispy-953d8e1a8f8a6fc20cc809b324d3c4e25d500bba 2013-06-13 22:27:34 ....A 44032 Virusshare.00065/UDS-Backdoor.Win32.EggDrop.aub-9e208e7de69efe893da3267997e2b4feaeead033 2013-06-13 08:45:02 ....A 1123900 Virusshare.00065/UDS-Backdoor.Win32.Gaduka.23-c8dbbb4e787ef2ba87374db686ab87980756da1e 2013-06-13 22:36:32 ....A 31232 Virusshare.00065/UDS-Backdoor.Win32.Hodprot.v-cd9faa0dc9592127d959ed37899eaaa0111478c4 2013-06-14 11:34:48 ....A 1433600 Virusshare.00065/UDS-Backdoor.Win32.Hupigon.hzis-a7d44e9b439d5131de11a2dd1ecd35bf5f8f91f3 2013-06-14 03:55:00 ....A 761888 Virusshare.00065/UDS-Backdoor.Win32.Hupigon.iphh-8b4aac6a6a0e7dd4ff2fa5333333e2c11ca7a326 2013-06-13 11:00:40 ....A 153600 Virusshare.00065/UDS-Backdoor.Win32.Iwanywhere.11-07feb6b8422ff8dbf622f35ec41c065434eb5119 2013-06-14 13:45:44 ....A 549376 Virusshare.00065/UDS-Backdoor.Win32.LittleWitch.33-36ded46474b2dfe43ee28d7629ea6f8200b7f82a 2013-06-14 02:10:44 ....A 581632 Virusshare.00065/UDS-Backdoor.Win32.Novadoor.10-f29759b4df7a68b8e936fd3f750e0670faeb61cc 2013-06-13 23:39:08 ....A 476672 Virusshare.00065/UDS-Backdoor.Win32.Nucleroot.a-0e06133155fb11be5bac79a59c9d3f1e7b4c973e 2013-06-13 16:27:26 ....A 584704 Virusshare.00065/UDS-Backdoor.Win32.SchoolBus.15-73a4c5ce329f9fab30b69abb90a87681160fdbf1 2013-06-15 23:37:58 ....A 654047 Virusshare.00065/UDS-Backdoor.Win32.Sdbot.gen-b7217969bbb4ce9dc20e73b740e6051fe2e1f4b8 2013-06-13 19:29:06 ....A 665600 Virusshare.00065/UDS-Backdoor.Win32.Subsari.13.b-0581c3f86fe56410f3278d19c1ff8b149cb9a42c 2013-06-16 08:18:34 ....A 947310 Virusshare.00065/UDS-Exploit.Win32.Helidat.gen-412d2b93067bddd5d9f2556de238fac1b5937d64 2013-06-15 19:20:06 ....A 3926472 Virusshare.00065/UDS-HackTool.Win32.SqlCrack.z-78dea2842c8661d72d4ffdfa5c5bc907d739976a 2013-06-13 15:32:16 ....A 1280573 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.coccj-da89cae5e824b4c4f559ec67940c4c454b39ee3a 2013-06-14 17:38:00 ....A 82943 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-46860bcd96aacad99500acf8aa2dd57f425464db 2013-06-13 18:13:20 ....A 3205455 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-83173e81cb0a8878f00b4f53ab0e3fda0173d222 2013-06-14 07:50:24 ....A 18688 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-98ee29c014d153271ab29c3395b94f008c93bcd1 2013-06-14 16:54:56 ....A 29645 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-a22da7547d7f0be7325655321288a1a58a8ee407 2013-06-13 20:46:52 ....A 82231 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-a6763524876ddd73689a278e089201920e5f1a61 2013-06-13 20:20:44 ....A 295424 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.gen-f61325642a142976e7cd23483e28be632786e17b 2013-06-13 08:38:50 ....A 2129920 Virusshare.00065/UDS-Hoax.Win32.ArchSMS.heur-9f91d375ace4ca98ab00844bd197753c4c0cc8cd 2013-06-13 17:42:46 ....A 99328 Virusshare.00065/UDS-Hoax.Win32.FlashApp.gen-cc5f353b9a136410acc6b032a4d78c7861716794 2013-06-13 19:50:16 ....A 154762 Virusshare.00065/UDS-Net-Worm.Win32.Kolab.auaz-198bdcf520bbd1b84b4c102e1b6bb088ff51b5d5 2013-06-15 06:06:42 ....A 788151 Virusshare.00065/UDS-Packed.Win32.Dico.gen-055aa6fe3eef4715967b23887b904049e2819b34 2013-06-14 10:12:26 ....A 135680 Virusshare.00065/UDS-Packed.Win32.Katusha.o-047135aa522b4e2d0556704567bd31b4cb1b9e8d 2013-06-13 16:38:18 ....A 146432 Virusshare.00065/UDS-Packed.Win32.Katusha.o-0c0cd157fb9d4e69e526c9c4eb0ee1d90f170199 2013-06-16 15:02:32 ....A 170496 Virusshare.00065/UDS-Packed.Win32.PePatch.iy-7af01fc6adcb7ae1ae574da70f3875e9a2532271 2013-06-15 02:34:10 ....A 558989 Virusshare.00065/UDS-Packed.Win32.Stoldt-85f4a5fa9b00fd15d73c73dbf13ca133637189d0 2013-06-13 13:43:22 ....A 167936 Virusshare.00065/UDS-Packed.Win32.Tpyn-c77e98a7120f7e6a22772afd9d75231a10f11d36 2013-06-14 07:47:16 ....A 206336 Virusshare.00065/UDS-Rootkit.Win32.Ressdt.hd-04a6807b0583df55daaa9211688e0674cab0a633 2013-06-13 22:45:18 ....A 875008 Virusshare.00065/UDS-Trojan-Banker.Win32.Agent.brq-48319c8ef160ea2cf1a74cf60129043922afb94a 2013-06-14 06:53:00 ....A 1720320 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.achl-ef2c8b88685074a57a8ccdbc2066fa55661ab820 2013-06-14 09:00:40 ....A 554496 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.akzu-9527bbd2dcfa6a1da016906ad99ec5da7ce9192a 2013-06-14 06:26:42 ....A 1278976 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.cc-b8179c5b5bc4e215473b4e47d4ebf7a3e861dd50 2013-06-14 17:09:24 ....A 1538048 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.cc-f057a758036f4b878213210bb2b900d4925af330 2013-06-14 06:09:18 ....A 801792 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.g-a65b606e20ee376fe6cd52308cacadcbc57a3222 2013-06-14 19:42:58 ....A 421376 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.otk-aaab248367df8023b863db186a15e13301b46666 2013-06-13 15:47:36 ....A 1233408 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.q-65792db7bc2ee312576b30d96c19beacee57e6de 2013-06-14 16:09:00 ....A 1065472 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.q-6a0c8f5131f61ef5608dd4c6510f06f43b8512a8 2013-06-13 22:19:50 ....A 1088000 Virusshare.00065/UDS-Trojan-Banker.Win32.Banbra.w-083bf0e76bbabac1d9b8322b7872ea86109ba10f 2013-06-13 18:17:12 ....A 972800 Virusshare.00065/UDS-Trojan-Banker.Win32.Bancos.a-925bcfa6ed7ff3c9c1cd34e5323b870e3e4787e5 2013-06-13 08:07:14 ....A 153600 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.ar-335e82fcb1642952727d386586d2ed974cf30eca 2013-06-14 02:57:26 ....A 449303 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.be-4dbeec2828f49a7492b9186558e1284fb8463fbe 2013-06-14 16:24:24 ....A 418816 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.btd-8063ec1d08eb98f89cc05d7c8d9e45e79eb09c6a 2013-06-13 20:08:48 ....A 711168 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.chk-54251849c5bb6938c61d3f83e7fb18f946c9fcc1 2013-06-13 21:16:50 ....A 879104 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.cmg-0c3d986571d490466d7fb9cd16df98e94a1a808f 2013-06-14 19:51:32 ....A 374272 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.fc-a731f0f7cadb9f750fadf98a4697d41ae749b6f6 2013-06-13 10:06:48 ....A 1238528 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.fo-8887d18eb3372976850dc3f604dc1096294dbb5e 2013-06-13 23:33:54 ....A 606464 Virusshare.00065/UDS-Trojan-Banker.Win32.Banker.ui-214bc3ff639240bfc15ce2973bf24f002792b036 2013-06-13 21:23:38 ....A 338163 Virusshare.00065/UDS-Trojan-Banker.Win32.Banpaes.l-6d8ea8cbb5a6b714a8389d2d24ab74ce17635961 2013-06-15 13:24:28 ....A 3681448 Virusshare.00065/UDS-Trojan-Banker.Win32.BestaFera.gzo-b6b6f61651b0e6bf0bcdc595d0056cb0f2301202 2013-06-14 20:49:52 ....A 623237 Virusshare.00065/UDS-Trojan-Clicker.Win32.Agent.abkl-ef8037b1050336270cd8fa2af79d4f0f1d3bed45 2013-06-14 17:06:04 ....A 308736 Virusshare.00065/UDS-Trojan-Clicker.Win32.Chimoz.k-9bbbc9e45eeda12382d593af4ac025e98ab379c2 2013-06-13 10:47:04 ....A 192512 Virusshare.00065/UDS-Trojan-Clicker.Win32.Chimoz.u-2f0f67751f42f718a64e5d226224ceb538c6976a 2013-06-13 14:25:08 ....A 444416 Virusshare.00065/UDS-Trojan-Clicker.Win32.Delf.bv-1133ca70fda1bb6f463d7ef136613ecc30fbd1d9 2013-06-13 09:44:52 ....A 507392 Virusshare.00065/UDS-Trojan-Clicker.Win32.Vesloruki.rr-da1e96d08be8fa500ac10c35081c967bb31d8924 2013-06-13 09:34:30 ....A 527872 Virusshare.00065/UDS-Trojan-Clicker.Win32.Vesloruki.xk-96e4fe3f94a5f7497edc7050ede966d962a7f3ea 2013-06-16 15:26:42 ....A 2313948 Virusshare.00065/UDS-Trojan-Downloader.Win32.Agent.a-7e85b0a96fd1f79c8098991e764646b65a106e26 2013-06-13 14:29:54 ....A 503808 Virusshare.00065/UDS-Trojan-Downloader.Win32.Agent.atth-49b128924fe2b31082219468319be66be76859c0 2013-06-13 22:59:02 ....A 106496 Virusshare.00065/UDS-Trojan-Downloader.Win32.Agent.wtqzp-8020cb39386270aed22c1c89eecaa78fd62925f4 2013-06-14 02:30:20 ....A 177152 Virusshare.00065/UDS-Trojan-Downloader.Win32.Agent.wuhvl-3b8017d7f8d26ca07b69bc107b6d6c285601f9e8 2013-06-14 18:53:28 ....A 619008 Virusshare.00065/UDS-Trojan-Downloader.Win32.AutoIt.c-7e2182c85b7f32d31f8b54ab48300e8f621b7af0 2013-06-13 18:53:24 ....A 198656 Virusshare.00065/UDS-Trojan-Downloader.Win32.Banload.aht-cf1e2843804b69bbb8f3cd986d9b18b8b4a058c6 2013-06-13 14:42:58 ....A 578048 Virusshare.00065/UDS-Trojan-Downloader.Win32.Banload.blfh-135039f579a9c375123904a7ff624b11ac38d5cf 2013-06-14 11:28:40 ....A 441344 Virusshare.00065/UDS-Trojan-Downloader.Win32.Banload.g-723298dc21453a3ae4a6659702321c42c17abf75 2013-06-13 09:45:52 ....A 24576 Virusshare.00065/UDS-Trojan-Downloader.Win32.Genome.a-d23f0dac1b503384ee2549ebdca9b7ee715487b3 2013-06-14 18:06:38 ....A 24064 Virusshare.00065/UDS-Trojan-Downloader.Win32.Genome.bzii-a6d263116ae26faad03421b52a68c3419a1516b9 2013-06-13 20:47:32 ....A 196608 Virusshare.00065/UDS-Trojan-Downloader.Win32.Geral.y-438a656ca3317e7a7913929798f29c5568dc9d77 2013-06-14 01:25:36 ....A 2944 Virusshare.00065/UDS-Trojan-Downloader.Win32.Small.btwr-c94bc044fe864d478ea5cfc25cf27446819bae58 2013-06-14 11:31:28 ....A 507904 Virusshare.00065/UDS-Trojan-Dropper.Win32.Delf.yz-e3bd0367549fc94179970c8a72c883f3fc86d2eb 2013-06-13 21:58:40 ....A 983059 Virusshare.00065/UDS-Trojan-Dropper.Win32.Dorifel.gen-cd70dea52b83c42cd3b799074452991f64159d3d 2013-06-16 05:02:24 ....A 403061 Virusshare.00065/UDS-Trojan-Dropper.Win32.Gamaredon.sb-ded717f1b9166cc76d4f7d147e2d166c71925969 2013-06-14 08:11:52 ....A 2224128 Virusshare.00065/UDS-Trojan-Dropper.Win32.Injector.gen-6a7249db4575ecd6160235ffb48a40e605e996ce 2013-06-15 15:49:52 ....A 1933424 Virusshare.00065/UDS-Trojan-Dropper.Win32.Injector.sb-92c08b41f566d221a9d6ea750315061e0369d147 2013-06-13 16:13:18 ....A 27648 Virusshare.00065/UDS-Trojan-Dropper.Win32.Injector.sb-b60e35299df7c9d7d2faf2fcbadd8241ce04bfad 2013-06-13 23:25:10 ....A 204800 Virusshare.00065/UDS-Trojan-Dropper.Win32.Pendr.hc-0779ce14a108c33291c2c989f5b518ca50f16448 2013-06-14 17:29:38 ....A 1240582 Virusshare.00065/UDS-Trojan-Dropper.Win32.Small.akd-98c0b0d8fd072d881fdbdbb71e3c90e5e7694de1 2013-06-13 20:52:04 ....A 247232 Virusshare.00065/UDS-Trojan-Dropper.Win32.TDSS-9ca01622148cba16ab7776d5a701bf099d747240 2013-06-13 23:08:42 ....A 702976 Virusshare.00065/UDS-Trojan-GameThief.Win32.Lmir.abi-fe27361854baae7404b632ef9435b25bd1f04506 2013-06-13 20:16:40 ....A 227328 Virusshare.00065/UDS-Trojan-GameThief.Win32.Magania.aksj-a4c68ce89f45a6d4fc4aade86755f0e8d297882f 2013-06-15 21:45:40 ....A 1643216 Virusshare.00065/UDS-Trojan-GameThief.Win32.Magania.sb-498743a80a3c3a8df8ff9b1b88fa6cff53f7114a 2013-06-16 11:26:40 ....A 1819160 Virusshare.00065/UDS-Trojan-GameThief.Win32.Magania.sb-cfe6f220a26af279a0cc23c7e729459cb69d754a 2013-06-13 20:53:32 ....A 16946 Virusshare.00065/UDS-Trojan-GameThief.Win32.Nilage.mz-59a01a0bd81015e6b5353d0c4f4458273f225016 2013-06-14 14:41:50 ....A 43936 Virusshare.00065/UDS-Trojan-GameThief.Win32.Nilage.pj-6ae690fe71a2d362cd9cf24815703b6cef385c1f 2013-06-14 01:44:46 ....A 3975 Virusshare.00065/UDS-Trojan-GameThief.Win32.OnLineGames.bmap-1ca679df0f6266e00b6918c6215aa983db136473 2013-06-13 11:53:10 ....A 9868 Virusshare.00065/UDS-Trojan-GameThief.Win32.OnLineGames.sdlo-00b98ae9991f8ace5896f371375fb9e6c7754355 2013-06-16 05:38:06 ....A 409807 Virusshare.00065/UDS-Trojan-PSW.Win32.Bjlog.dxtx-608b90e5ed293e40627cbabc439666fa0ac15c3c 2013-06-14 02:39:20 ....A 59399 Virusshare.00065/UDS-Trojan-PSW.Win32.Delf.ahla-b8a6eb3fb83915396dad4812420ed99499f7548f 2013-06-13 20:34:52 ....A 242688 Virusshare.00065/UDS-Trojan-PSW.Win32.Delf.ki-9e25d3f69c607b9c940339d8c829aa971071621a 2013-06-13 15:26:34 ....A 547628 Virusshare.00065/UDS-Trojan-PSW.Win32.Delf.wv-b1b4f6d7b4af7e253752bf0a7651b45fb71fc4d7 2013-06-13 07:33:22 ....A 331776 Virusshare.00065/UDS-Trojan-PSW.Win32.QQPass.hh-983bc167b2790191b65748693e32f3f72e1eb40e 2013-06-13 10:17:00 ....A 396800 Virusshare.00065/UDS-Trojan-Ransom.Win32.Gimemo.nv-18e3f101e0d6ec64c2ccb5902b6149455d35bec7 2013-06-13 21:20:44 ....A 454751 Virusshare.00065/UDS-Trojan-Spy.Win32.Agent.mi-55ad4e7cc2704796f74c7cfeb1be6ec3f85f797b 2013-06-13 23:19:44 ....A 348284 Virusshare.00065/UDS-Trojan-Spy.Win32.Ardamax.gen-2bd2465946bdd5bcd915b74f7c40b0e546eafcbf 2013-06-13 15:07:50 ....A 543744 Virusshare.00065/UDS-Trojan-Spy.Win32.Baraklo.a-16df393d0bcdce12ee47f92bcb1b87cad9336ea5 2013-06-14 19:59:00 ....A 615424 Virusshare.00065/UDS-Trojan-Spy.Win32.Brazban.d-7626ddb527b69c7b4bd352468860f682f4282a2a 2013-06-14 19:38:44 ....A 706994 Virusshare.00065/UDS-Trojan-Spy.Win32.Carberp.apmw-6541f593f44efe942ab7c1de6d93205b2057b4f7 2013-06-14 04:10:32 ....A 1841152 Virusshare.00065/UDS-Trojan-Spy.Win32.Delf.cg-395251585ab48c41eb34cd7d7ea432d863d7d525 2013-06-13 13:52:32 ....A 531968 Virusshare.00065/UDS-Trojan-Spy.Win32.Delf.x-7cf245988b873566661721bee783f209d6e48316 2013-06-13 23:31:02 ....A 789816 Virusshare.00065/UDS-Trojan-Spy.Win32.PCAgent.13-513d667b2312b27455f446a2210e478a2035e792 2013-06-13 15:42:32 ....A 301056 Virusshare.00065/UDS-Trojan-Spy.Win32.SpyEyes.nbe-dddb89b1dd3d118df49f1ecdfdeff39d4ab17de6 2013-06-14 05:47:04 ....A 394801 Virusshare.00065/UDS-Trojan-Spy.Win32.Xegumumune-424be679d93a458536a313a0c203932da8550a01 2013-06-15 12:49:00 ....A 180736 Virusshare.00065/UDS-Trojan-Spy.Win32.Zbot.gdhe-bfa63e6c8d53c68a5ed88a8a7d78e87109533329 2013-06-15 09:29:34 ....A 192512 Virusshare.00065/UDS-Trojan-Spy.Win32.Zbot.ghey-79a42544b16ccef846673e3e720c81dc0ff41816 2013-06-13 12:44:40 ....A 230912 Virusshare.00065/UDS-Trojan.Win32.Agent.dsto-d25d96fa1e1fba286baa847e6db1ee220b9daf6f 2013-06-13 20:28:44 ....A 3130880 Virusshare.00065/UDS-Trojan.Win32.Agent.gen-48c358cbba52432a9a67874017ffeb4bb08d3ad9 2013-06-14 09:01:26 ....A 1044480 Virusshare.00065/UDS-Trojan.Win32.Agent.gen-85fd03cfc183d9c46cb081963262da25e75017c8 2013-06-14 01:15:52 ....A 11386 Virusshare.00065/UDS-Trojan.Win32.Agent.gzch-01fbe12034b1619e7e06680f7759c34b6fceb504 2013-06-14 11:03:46 ....A 28407 Virusshare.00065/UDS-Trojan.Win32.Agent.hhtt-dc8542b7221b113045455165c027831f3b9b1573 2013-06-15 02:06:46 ....A 742191 Virusshare.00065/UDS-Trojan.Win32.Agent.sb-352828a02518cdb812c223cb21dc30eaf08f8e0f 2013-06-15 11:46:36 ....A 730658 Virusshare.00065/UDS-Trojan.Win32.Agent.sb-c8ea809f32fe838485b4fa4e1f15a7dc6c58d173 2013-06-15 10:49:18 ....A 8967496 Virusshare.00065/UDS-Trojan.Win32.Agent.xalbwe-bbf984aa267bcbeae7d80d546aef2d3c69bfa8bd 2013-06-13 19:22:40 ....A 82560 Virusshare.00065/UDS-Trojan.Win32.Agentb.hzml-2037cd151ce69a541e4ad70daf11f9c67952a2fe 2013-06-14 14:46:16 ....A 82560 Virusshare.00065/UDS-Trojan.Win32.Agentb.hzml-eebf7f79af49b6975bd37411d32c298ce50554a4 2013-06-16 09:43:40 ....A 470528 Virusshare.00065/UDS-Trojan.Win32.BHO.m-76a5acb1ff575b1be518eae52c85feb5dc56bb58 2013-06-14 13:23:32 ....A 109568 Virusshare.00065/UDS-Trojan.Win32.Delf.aovt-a22f62e86b05e5f497f9787b424f0d89e12c9aea 2013-06-14 11:47:16 ....A 429056 Virusshare.00065/UDS-Trojan.Win32.Delf.qxl-1d3da3226827b030bc575e0585f685a7865fd628 2013-06-14 07:52:02 ....A 127488 Virusshare.00065/UDS-Trojan.Win32.Diple.gowr-94fbee58fd360529637ebaa41fece7a195d3844c 2013-06-16 08:52:46 ....A 749568 Virusshare.00065/UDS-Trojan.Win32.Diztakun.bcbj-2a0d310b6be7f0bf625e8cbfd71c5164135f6f3f 2013-06-16 07:11:06 ....A 195072 Virusshare.00065/UDS-Trojan.Win32.FakeAV.cyje-5b0ea14bddacda74881fd0316faa4559948d3185 2013-06-13 16:20:14 ....A 195072 Virusshare.00065/UDS-Trojan.Win32.FakeAV.cyje-5d8b0eb74aa54067fe5ee6c309e01319a969fdbd 2013-06-13 08:35:46 ....A 461316 Virusshare.00065/UDS-Trojan.Win32.FakeLogin.b-4503bee5e231f0e2c3b13880e281843359d43a82 2013-06-14 19:19:52 ....A 388179 Virusshare.00065/UDS-Trojan.Win32.Fsysna-c29cbd648732c15db9c6880252ec6ec3906891a3 2013-06-16 03:05:56 ....A 104448 Virusshare.00065/UDS-Trojan.Win32.IRCbot.gen-691da4558518eab0b598607fc923c96a7b0bfac9 2013-06-14 06:05:14 ....A 151552 Virusshare.00065/UDS-Trojan.Win32.Kolweb.b-43dcb71bae577f9118be2995b850d4c59dd1a049 2013-06-13 21:39:50 ....A 151552 Virusshare.00065/UDS-Trojan.Win32.Kolweb.p-cefe5407efb0a42edd6fbd9cc932fb7a1b17a18e 2013-06-14 03:31:48 ....A 489472 Virusshare.00065/UDS-Trojan.Win32.Llac.gen-993a33d014a197b035dc5184405bbd20d0bd3810 2013-06-15 08:53:14 ....A 185840 Virusshare.00065/UDS-Trojan.Win32.Pasta-61a6ac4ee9c1f910d3ca2c476a4968030babebbd 2013-06-13 21:14:02 ....A 2695168 Virusshare.00065/UDS-Trojan.Win32.Patched.lm-8f3a0cf2b14d23478040bca78fb728638e2730e0 2013-06-14 02:00:54 ....A 1079280 Virusshare.00065/UDS-Trojan.Win32.Patched.lm-9274ec5fdda14bf7cb6472728042e5fc4180f952 2013-06-14 14:09:28 ....A 58348 Virusshare.00065/UDS-Trojan.Win32.Patched.ln-6b6716cd621ae34d10e7feb67a7c10ad1e01b1dc 2013-06-13 14:27:32 ....A 302592 Virusshare.00065/UDS-Trojan.Win32.Primarp-571955b2c327f08df54fc9d6b218b253e378b580 2013-06-14 17:39:38 ....A 4342 Virusshare.00065/UDS-Trojan.Win32.Qhost.ago-10f109a12679333e9b46e760df1a0f2a3482bcc2 2013-06-14 16:57:42 ....A 18432 Virusshare.00065/UDS-Trojan.Win32.Sasfis.vpw-1ef3f32bbe32da643bec671caed122181ff72cca 2013-06-16 12:24:28 ....A 808004 Virusshare.00065/UDS-Trojan.Win32.Snojan.gen-d297954c9af7f2e0a1e8aed8cf8aeb6a2873903a 2013-06-14 14:13:40 ....A 952848 Virusshare.00065/UDS-Trojan.Win32.StartPage.ucqr-0539f2f89f70872611e6c6997988ec95f4093cba 2013-06-13 14:19:46 ....A 952336 Virusshare.00065/UDS-Trojan.Win32.StartPage.uctc-ab7a9e4f66e4d589860825ef281054726163f47c 2013-06-13 21:28:58 ....A 952848 Virusshare.00065/UDS-Trojan.Win32.StartPage.ucud-bc958c94f5fbd16d738f4b24113f90ac9f47fd91 2013-06-14 17:56:32 ....A 952848 Virusshare.00065/UDS-Trojan.Win32.StartPage.ucud-e33f66eb0975faf8d2da665ca9faba06e3f67fec 2013-06-14 13:49:32 ....A 118930 Virusshare.00065/UDS-Trojan.Win32.Startun.gen-3666e4f3b391cd31050e1c0cba7a967750bffea2 2013-06-13 22:34:44 ....A 4096 Virusshare.00065/UDS-Trojan.Win32.Tiny.gen-400358a42179c337c01b6b9c7492705853efdc18 2013-06-14 13:36:54 ....A 4096 Virusshare.00065/UDS-Trojan.Win32.Tiny.gen-5c7cc462e57f623c7d7a8c2a47467afc4927b4a4 2013-06-13 21:51:12 ....A 1914421 Virusshare.00065/UDS-Trojan.Win32.Yakes.gen-8ca6ed46bb1aa42451ee0aa4f95a1ffed2504bc8 2013-06-14 08:19:10 ....A 19969 Virusshare.00065/UDS-Trojan.Win32.Yakes.gen-e3b273d677255050e95eb86801d0bcbdd0b637e5 2013-06-13 10:02:12 ....A 3468 Virusshare.00065/UDS-Virus.Boot-DOS.Tequila.a-84e44317f659b16fee597fd863650eb24482d105 2013-06-13 16:24:38 ....A 26497 Virusshare.00065/UDS-Virus.DOS.ACG.c-bbdb4d3567ab12bd345ec5ffa5e08b4f2f347176 2013-06-14 14:41:16 ....A 2151 Virusshare.00065/UDS-Virus.DOS.ARCV.839-79bfbc91db202273d4f183854a778c31403159c4 2013-06-14 19:03:42 ....A 852 Virusshare.00065/UDS-Virus.DOS.ARCV.Scroll.800-d7ed75b00ef1593369e41496ada60ddd2d43c82d 2013-06-13 21:06:10 ....A 4017 Virusshare.00065/UDS-Virus.DOS.Accept.3773-790951e63022c2d3c7dd92c579c3b92dac73a576 2013-06-14 13:45:12 ....A 6744 Virusshare.00065/UDS-Virus.DOS.Algerian.1400-3c709b4a0d761889ea390dfbcd705467d6c88c25 2013-06-16 13:46:10 ....A 86689 Virusshare.00065/UDS-Virus.DOS.Athens.1463-e57a133355b7c85b1f6b81d2980443c56e5b1b81 2013-06-13 07:40:26 ....A 64647 Virusshare.00065/UDS-Virus.DOS.BG.2135-9a8629de2b224970b2817fa4563e03639f83b6d5 2013-06-13 23:26:38 ....A 7625 Virusshare.00065/UDS-Virus.DOS.BW-based-019e11387c3f22f19b8c5bdcabb8660b7624f936 2013-06-13 23:51:38 ....A 7815 Virusshare.00065/UDS-Virus.DOS.Bash.6698-ff3524ea624dd58c87262126be085b3dc7c86a5a 2013-06-13 14:00:58 ....A 2359 Virusshare.00065/UDS-Virus.DOS.Caterpillar.p-e0daeb4950295f6fb04eb9a3feea3260d375d880 2013-06-14 13:03:46 ....A 2140 Virusshare.00065/UDS-Virus.DOS.Chameleon.1840.a-86f110100d1e9b54cbda461ec119fd8a27c64810 2013-06-14 09:09:04 ....A 875 Virusshare.00065/UDS-Virus.DOS.Corrupted.DirII.Dragon-ef5a0b117cf22230f93270b959b76459ea79b2ee 2013-06-14 02:25:22 ....A 1892 Virusshare.00065/UDS-Virus.DOS.DREG-based-797a3284405927c383b5b16e55ab17a985fdc2ca 2013-06-14 10:47:28 ....A 2085 Virusshare.00065/UDS-Virus.DOS.DREG-based-e695e4ea2394fb3015be7756d643468cba5d4d9d 2013-06-13 07:42:20 ....A 14162 Virusshare.00065/UDS-Virus.DOS.Diametric.3514-fdde048d41aec7534cd375ff6cfab6c8074eca8e 2013-06-14 19:00:48 ....A 4355 Virusshare.00065/UDS-Virus.DOS.FishN6.a-d1666b00e95a15571475767de56d4c8c81559714 2013-06-13 12:43:38 ....A 4576 Virusshare.00065/UDS-Virus.DOS.G2-based-7df4f912761a5dd76cf5e0eb4838fe2017c157d9 2013-06-13 20:16:36 ....A 17802 Virusshare.00065/UDS-Virus.DOS.G2-based-ec188edeace5e8fd651fbc7ee819495654f0f86c 2013-06-14 09:57:32 ....A 968 Virusshare.00065/UDS-Virus.DOS.Grog.926-f11da03e1ffeceaf0c1688ce25bedeea516ce12e 2013-06-14 11:03:18 ....A 6491 Virusshare.00065/UDS-Virus.DOS.HLLP.Merlin.6061-6c8b5d588621be58b1f7a8e65ebe184728a936e0 2013-06-13 20:40:10 ....A 12931 Virusshare.00065/UDS-Virus.DOS.Hal-Com.2854-1e5302dc5b5d27bcba4b302a15fc0055193651bb 2013-06-14 03:16:54 ....A 1401 Virusshare.00065/UDS-Virus.DOS.Headache.632-4b48967e3f6798ca67de9f1050b2fe5fe4f08ea6 2013-06-13 21:29:52 ....A 2782 Virusshare.00065/UDS-Virus.DOS.Hider.1782-646cb2b64bb8fe757d9462fc2ede62c11ed6baed 2013-06-13 08:13:18 ....A 14848 Virusshare.00065/UDS-Virus.DOS.Indonga.3550-cc7564d5a6f93ba6c93e8be019a01c6830ecbfd6 2013-06-14 00:58:08 ....A 1687 Virusshare.00065/UDS-Virus.DOS.LAVI.1445-d4bf0615681704aaa943bb7f0cb2fb6a11ed9222 2013-06-13 13:38:08 ....A 7880 Virusshare.00065/UDS-Virus.DOS.Lunacy.2865-0621728e7c9b28fafa80bb2ae5a0706442ae7c53 2013-06-13 22:40:22 ....A 908 Virusshare.00065/UDS-Virus.DOS.Nines.776-5cb2eea0dacbd7e740e16882dfdeb88ee6c2edcd 2013-06-14 14:18:08 ....A 5325 Virusshare.00065/UDS-Virus.DOS.Oggo.3837-ae1fe9492b9d6b9bc097fa2965688f6d8dbfa4c4 2013-06-14 00:06:04 ....A 2832 Virusshare.00065/UDS-Virus.DOS.PCBB.1800.a-4c0cc6d4755319ba733b022aea893fa390750d9c 2013-06-14 12:26:44 ....A 1611 Virusshare.00065/UDS-Virus.DOS.PS-MPC-based-11a9e673bc46aec52b944d515f9cd395edb031cd 2013-06-13 18:39:52 ....A 699 Virusshare.00065/UDS-Virus.DOS.PS-MPC-based-b48b2ab8a9c8e26413efe74e4ce2e9b912758b39 2013-06-14 19:00:30 ....A 1072 Virusshare.00065/UDS-Virus.DOS.Rape.Paradis.300-693276eaae8f6b841c520deba0e9075c693a1560 2013-06-14 15:15:16 ....A 698 Virusshare.00065/UDS-Virus.DOS.SomeKit.BTown-c57d93bd83570d8a2079d807ed796d623973080f 2013-06-13 10:50:24 ....A 2575 Virusshare.00065/UDS-Virus.DOS.Szamalk.2204-bedafc6f2429089863c72d24a4296361c3dc0cbb 2013-06-13 14:26:12 ....A 779 Virusshare.00065/UDS-Virus.DOS.TVED.Test.770-6a7d086b18d2d7558ad33bb12d2fe9beed24983f 2013-06-14 07:08:22 ....A 6753 Virusshare.00065/UDS-Virus.DOS.Trance.1721-59e9df927afa09a115a76070ad71c4d2341b7f6e 2013-06-13 12:12:28 ....A 69 Virusshare.00065/UDS-Virus.DOS.Trivial-based-7764b5834f6d82c6b3c1a54d2a1923c7ac1306b4 2013-06-14 12:42:58 ....A 811 Virusshare.00065/UDS-Virus.DOS.Trivial-based-adb8ca5dcbd991e2d74727e3bf6ec6607b3f8788 2013-06-14 02:45:54 ....A 99 Virusshare.00065/UDS-Virus.DOS.Trivial-based-fc537dbb37483938dcd763b17340ea2b59e7ffa8 2013-06-14 09:11:10 ....A 10926 Virusshare.00065/UDS-Virus.DOS.V.1376-61b24f4adcf02bd24a64451dbb09f881d558a5ea 2013-06-13 22:39:46 ....A 1768 Virusshare.00065/UDS-Virus.DOS.VICE.05.Code.3958-80bc703ad48ef02fa4e6731f1d0669937e0a6a7d 2013-06-13 15:11:36 ....A 1910 Virusshare.00065/UDS-Virus.DOS.Virogen.Offspring.1142-9ebb52a91299993f25f0180ad7dcb9e8544acc4d 2013-06-13 23:09:50 ....A 4776 Virusshare.00065/UDS-Virus.Multi.Natas.4744.b-15e2c28022429282c06ad8faf230378ee1762eaa 2013-06-14 17:32:26 ....A 4770304 Virusshare.00065/UDS-Virus.Win32.Induc.b-63727658816f327bea5b5bf69188e0a343c22906 2013-06-14 18:48:38 ....A 626208 Virusshare.00065/UDS-Virus.Win32.Induc.b-c28fee765a7fa961a40467a29f029f8262444b34 2013-06-15 09:37:50 ....A 3164840 Virusshare.00065/UDS-WebToolbar.Win32.Conduit.heur-b62e87359d5343a596b5ae401e36862243d61742 2013-06-14 15:58:22 ....A 917504 Virusshare.00065/UDS-Worm.Win32.AutoIt-ac8445cac4b301b1222abfe942b8f2b6bd826c06 2013-06-13 22:55:44 ....A 1071534 Virusshare.00065/UDS-Worm.Win32.AutoIt.s-846bd1ad91e806408422aec5500bfb0d89ea4dfb 2013-06-14 22:13:28 ....A 922878 Virusshare.00065/UDS-Worm.Win32.FlyStudio-bdf655773ffad4c642104ec4187e4e60cfe2dc7c 2013-06-15 04:41:24 ....A 3302736 Virusshare.00065/VHO-Backdoor.MSIL.SpyGate.gen-9faf95ec7d204c6a2839ac2ebe8761e0cbdc86ff 2013-06-14 16:47:12 ....A 7277 Virusshare.00065/VHO-Backdoor.Win32.Agent.gen-fc7d627ab73ae69b8067f7d6f29a4234c9f7fd71 2013-06-14 02:04:16 ....A 114957 Virusshare.00065/VHO-Backdoor.Win32.Androm.gen-8cec9fe6182fb936bd1d1fc2742f4a60ed0b6bbf 2013-06-14 17:57:10 ....A 46455 Virusshare.00065/VHO-Backdoor.Win32.Androm.gen-d9cf6ad7c1b2501ba5043dd48d83929654a503b7 2013-06-14 08:47:24 ....A 308224 Virusshare.00065/VHO-Backdoor.Win32.Androm.gen-e081f9022be4609de43a19e54bf3966556e49b69 2013-06-13 21:20:28 ....A 37376 Virusshare.00065/VHO-Backdoor.Win32.Bifrose.gen-dff946f00f4a846798b70965314937443c1b85ad 2013-06-16 01:43:20 ....A 638724 Virusshare.00065/VHO-Backdoor.Win32.BlackHole.gen-27047103119c3b395f4e94e8b564f875674a597d 2013-06-13 10:14:38 ....A 644608 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-143b38cae719247fa9cf1f4792d0dca712561ea6 2013-06-13 10:44:14 ....A 318976 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-2232ba5a79b32ba0beb2f31fd48eaf6bafea5e15 2013-06-14 02:08:08 ....A 75776 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-26411e0b5e8d4d0ecac0d2398b5d8d211cd302c7 2013-06-14 23:34:24 ....A 1842140 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-4517d182d9681d80e0df276fa8d798fb62222e32 2013-06-13 23:33:30 ....A 355189 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-5cf25190fd39cfbaa4d7c4af109391f78ea8f036 2013-06-13 17:00:16 ....A 178176 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-7e7d37b3c709b07c4bca6590c01f6a02aa7fcabf 2013-06-14 19:27:32 ....A 252468 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-b01eb3ab9a609ac3db6b4e4ba2339aab0c38c525 2013-06-14 11:10:26 ....A 59848 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-c52c8ee344fc223d03fa9de9cf078b9e90455254 2013-06-14 10:36:04 ....A 293376 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-f235876f52448e389696e331f9129d90f51c314f 2013-06-15 07:15:10 ....A 1842768 Virusshare.00065/VHO-Backdoor.Win32.Convagent.gen-fcf832f128be78435a122e079d5361441f035d82 2013-06-14 01:12:00 ....A 16896 Virusshare.00065/VHO-Backdoor.Win32.Cybergate.gen-743e21e6bf2668f0ad84f9bfa6eac2d57b1c189d 2013-06-14 16:41:40 ....A 37789 Virusshare.00065/VHO-Backdoor.Win32.DarkKomet.gen-cc59fa664dff49efbf91aed40e72a4e908196666 2013-06-14 16:31:48 ....A 86101 Virusshare.00065/VHO-Backdoor.Win32.DarkKomet.gen-e49ef452686b0301b423f3fc0069f4c1b44450ee 2013-06-14 03:56:48 ....A 62224 Virusshare.00065/VHO-Backdoor.Win32.DarkMoon.gen-9fd9dfeb88005f2300dae9507768bc0330b17193 2013-06-13 12:48:42 ....A 2981888 Virusshare.00065/VHO-Backdoor.Win32.Farfli.gen-46428698fc717acb351a7ef0b6d86335feb7256a 2013-06-15 00:05:42 ....A 33792 Virusshare.00065/VHO-Backdoor.Win32.Farfli.gen-692e906aa2dc1a44fbb16ac5aca9d3359864a104 2013-06-15 15:55:28 ....A 3981134 Virusshare.00065/VHO-Backdoor.Win32.Farfli.gen-97465ec65b8fa3edaa42d668de36c533f0287349 2013-06-13 21:50:02 ....A 38624 Virusshare.00065/VHO-Backdoor.Win32.HacDef.gen-4b0296ff1fc817272dcb41f92ff7eddbc6bc76f0 2013-06-13 11:48:10 ....A 657203 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-092c280cf5cda9f9830e3e1e1e492c91b4d3d553 2013-06-13 21:38:48 ....A 630784 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-0d63b4ef3b26f4ce3c62fdac858d95bbc0d1d79f 2013-06-14 17:18:54 ....A 377613 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-2557f4f74872e98e62e527526b20115af74f1527 2013-06-13 13:07:06 ....A 594432 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-3572d67de8eb42dd91a4dfbfa8a695044b7668a9 2013-06-14 03:51:46 ....A 58380 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-36f9b08df83e457be98a0e926d4b69e50d0e6854 2013-06-13 19:02:00 ....A 14848 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-469e8ef04c20795e93ea57f4f1ed86eec212acaf 2013-06-16 06:14:52 ....A 438272 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-52c21b19e4228830367defb2c9bb9c5021492f19 2013-06-13 22:42:42 ....A 783360 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-63168519de383a50d9f07c3b6cc4d179d1f57e3c 2013-06-14 00:31:00 ....A 252242 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-652581dc764764bb4b0713fb858df87c8b82df8b 2013-06-14 13:24:30 ....A 496756 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-65b5e078f3c9b9577e49a9c878296271fc66d50f 2013-06-13 22:52:48 ....A 300009 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-660eba0f5f92233a6e43fbd9a695be48a9aae5bb 2013-06-14 04:59:06 ....A 300013 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-6cadc7ad0ef0343383f50b594b3f16edb9801928 2013-06-14 17:07:34 ....A 328693 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-709c1d858e08af4a62e7e6f34353afbe2c7660c8 2013-06-13 23:00:34 ....A 655197 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-81c6e51ac3ef8470d535739b5d0c6cc59109f363 2013-06-13 19:26:34 ....A 581279 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-83c6cb1088974fbcd29870aaab6f87c68f37ad75 2013-06-13 19:56:16 ....A 436605 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-8fd2661e0881d355b6514d98c3a8cfc5b2f0421a 2013-06-14 13:42:34 ....A 740352 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-9f3d59f805d24982d8c4a1053917935255d7902e 2013-06-13 20:36:40 ....A 609280 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-b8742dadacd804d654e7d96f7193309c0603c8fe 2013-06-13 08:46:56 ....A 376976 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-c243366081163814905b8ae755d91747312ef923 2013-06-14 02:10:52 ....A 339456 Virusshare.00065/VHO-Backdoor.Win32.Hupigon.gen-c48710c00a17afb65608bb5c7c76709ad1144fe3 2013-06-16 13:25:24 ....A 1159210 Virusshare.00065/VHO-Backdoor.Win32.Nbdd.gen-6fe7e22dd669a5574f07aed6ba64ceed1650edde 2013-06-13 17:18:48 ....A 793512 Virusshare.00065/VHO-Backdoor.Win32.PcClient.gen-6371578e2b8a76c6b868b0059eb981b02b1cb30a 2013-06-13 23:57:00 ....A 4869 Virusshare.00065/VHO-Backdoor.Win32.PcClient.gen-655e442f8229228ff8b9ffd7fdf2514bd11728d5 2013-06-13 09:41:28 ....A 741665 Virusshare.00065/VHO-Backdoor.Win32.PcClient.gen-6ec3efed329ade948f8efd247b5b63e9fdc2ab32 2013-06-13 22:36:48 ....A 96245 Virusshare.00065/VHO-Backdoor.Win32.Poison.gen-4dc27c57dfb6ed6bf9179966ef189fcbd6cbf42c 2013-06-14 10:33:00 ....A 22720 Virusshare.00065/VHO-Backdoor.Win32.Small.gen-6ecb41f6cfc6d813be755ce90bf91eea62b7f394 2013-06-13 23:51:26 ....A 212992 Virusshare.00065/VHO-Backdoor.Win32.TDSS.gen-af650ec941c734e22b1500f6805eec52d8ab36e8 2013-06-15 09:39:08 ....A 1347584 Virusshare.00065/VHO-Backdoor.Win32.Ulrbot.gen-a356d1325a1807625ba81e7b4ebca3f09cf10bc4 2013-06-14 08:43:52 ....A 85979 Virusshare.00065/VHO-Backdoor.Win32.Visel.gen-5e3ac721acd704f067f0137d4fb1af392e5a60a6 2013-06-13 09:53:28 ....A 87869 Virusshare.00065/VHO-Backdoor.Win32.Wootbot.gen-0ce49ac2f723666e85cc386334cb113fb417aa38 2013-06-13 23:38:40 ....A 22528 Virusshare.00065/VHO-Backdoor.Win32.Wuca.gen-8da7ec364eb2a434d9782705a2ca9407e52d5c88 2013-06-13 13:40:00 ....A 118054 Virusshare.00065/VHO-Backdoor.Win32.Zegost.gen-a5d5b4bdccce649d76f0f221c769653f332e5ea4 2013-06-13 12:08:10 ....A 132624 Virusshare.00065/VHO-Backdoor.Win32.Zegost.gen-ec54111700a498f0a43ef835bfb5f35b27fb99b3 2013-06-14 02:15:10 ....A 2560 Virusshare.00065/VHO-Exploit.Win32.Convagent.gen-c85ccf9a9317f0f392533ff912e651eb0562605b 2013-06-16 12:54:26 ....A 1318499 Virusshare.00065/VHO-HackTool.Win32.FlyStudio.gen-33ff2953541f2f5693160c1fa6be326af8bb8a55 2013-06-14 03:42:04 ....A 145408 Virusshare.00065/VHO-HackTool.Win32.PortMapper.gen-9a6653f4af1f9f428c50624ce666c05ea57f975b 2013-06-16 09:15:44 ....A 8430350 Virusshare.00065/VHO-Hoax.Win32.ArchSMS.gen-727ccd92f710a815b07e941fdeef45095cb22c4a 2013-06-13 23:24:58 ....A 8612697 Virusshare.00065/VHO-Hoax.Win32.ArchSMS.gen-f0e27258396a62acb1bf59b0256b077e613b19f0 2013-06-14 10:04:18 ....A 29184 Virusshare.00065/VHO-Net-Worm.Win32.Convagent.gen-09a4f3f98a7fb6764545ead5438f0f5b66edf2b8 2013-06-14 13:07:40 ....A 650610 Virusshare.00065/VHO-Packed.Win32.Black.gen-6299eecfeb17aefc8ebffcc3b510abfeb922e8e9 2013-06-15 12:23:12 ....A 55658 Virusshare.00065/VHO-Packed.Win32.Black.gen-705b03f966510101e75111cce2e414eff7f6f0ca 2013-06-14 23:58:52 ....A 1529985 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-002835839ef3b703de05f7041e29fdc8f39abbf5 2013-06-16 13:32:16 ....A 653471 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-0282d1a4f66b281a1c83751d4fa5f34d6ab52d11 2013-06-13 13:08:56 ....A 800768 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-3a34e7f777df44e76ab32e1e4646e4fb897bdec8 2013-06-14 05:38:36 ....A 67449 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-5a274e5c79e0071de9ca245672187e4e0af5ab81 2013-06-16 09:39:26 ....A 403968 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-5efd182f57de0f92023cca2a96c593a1b438ada8 2013-06-16 00:02:38 ....A 928572 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-9641d04ea2c9b686d9205f64fb463c7aa315dc2c 2013-06-14 12:44:54 ....A 81920 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-9f84cb24bd90c82fd9779e7ae93d0827b4121c0b 2013-06-14 17:02:38 ....A 400506 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-b7b247d16c51f64c3614e1f936bfd14f61dabf03 2013-06-15 05:18:16 ....A 393676 Virusshare.00065/VHO-Packed.Win32.Convagent.gen-d97444663319d32b37b66e79dfedb3b187d11f86 2013-06-14 08:39:54 ....A 26624 Virusshare.00065/VHO-Packed.Win32.Katusha.gen-e618d8158afb33191a8bdb4f01ef5a08ab8c2a26 2013-06-14 14:24:48 ....A 557056 Virusshare.00065/VHO-Packed.Win32.Krap.gen-81d34470de597f6d5372344b6b61ca1167c43927 2013-06-13 20:34:54 ....A 714240 Virusshare.00065/VHO-Packed.Win32.Tipal.gen-b9ec3726d71cb23c51198bf71b7cf59ddee25a64 2013-06-13 12:49:56 ....A 72704 Virusshare.00065/VHO-Rootkit.Win32.Agent.gen-4a3596f554311858c5038f4074b76afcf887df12 2013-06-13 08:12:38 ....A 108544 Virusshare.00065/VHO-Rootkit.Win32.Agent.gen-e61cc060bff0365cb44653ff4a70e36c17daa5d5 2013-06-13 11:34:00 ....A 446976 Virusshare.00065/VHO-Trojan-Banker.Win32.Banbra.gen-8cb517fc4c94ef80423175e3e32abe2a898be877 2013-06-14 01:14:42 ....A 3773952 Virusshare.00065/VHO-Trojan-Banker.Win32.Banker.gen-5f39ac9b5784f5845d6ea7707406ea84a1ba267b 2013-06-13 22:52:54 ....A 3815424 Virusshare.00065/VHO-Trojan-Banker.Win32.Banker.gen-8edcf7cae979a0bec5a7a5ee107b183431645759 2013-06-13 11:28:46 ....A 292080 Virusshare.00065/VHO-Trojan-Banker.Win32.Banker.gen-a622dafaa212a2e4a14a0d5730846404dedd268f 2013-06-13 15:44:58 ....A 468480 Virusshare.00065/VHO-Trojan-Banker.Win32.Banker.gen-b64700de484049ab0c8b29669f035c398ce5ecec 2013-06-14 11:39:36 ....A 3138560 Virusshare.00065/VHO-Trojan-Banker.Win32.BestaFera.gen-6b44f455ed2771bd1fe6e9cca6a884fce6730efe 2013-06-13 15:26:48 ....A 550912 Virusshare.00065/VHO-Trojan-Banker.Win32.Convagent.gen-1a188f07b3aaea67f57cf228b9ad62fd8081e19c 2013-06-13 10:43:44 ....A 629636 Virusshare.00065/VHO-Trojan-Banker.Win32.Convagent.gen-30198b4695a38769dc2d93df52b4d0a1431ef8a2 2013-06-14 14:08:06 ....A 293188 Virusshare.00065/VHO-Trojan-Banker.Win32.Convagent.gen-99cb2cc274d57e16b847ea880e1cfe131e454d25 2013-06-13 16:41:40 ....A 498145 Virusshare.00065/VHO-Trojan-Banker.Win32.Convagent.gen-c3229d6417c8d480f1d71da0e1c02b9212fd6659 2013-06-13 22:58:14 ....A 619336 Virusshare.00065/VHO-Trojan-Banker.Win32.Convagent.gen-d1cd8c692ac694eab2e55637e52cf4791c955d09 2013-06-13 19:10:42 ....A 751740 Virusshare.00065/VHO-Trojan-Clicker.Win32.VB.gen-9c57cf73c5dc2cbe192a9b48170158324c85a889 2013-06-14 19:35:30 ....A 1853475 Virusshare.00065/VHO-Trojan-Downloader.Win32.Adload.gen-9ee08511b986561852464bd4b7e9a4fb15d0596c 2013-06-13 09:05:50 ....A 601088 Virusshare.00065/VHO-Trojan-Downloader.Win32.Adload.gen-d58a0d9c1aa08a4f99cbd7371a3a082f61449f08 2013-06-14 16:40:42 ....A 8704 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-10e7d6e6020cf05302c7e9910c08c9c5f7e6ce99 2013-06-13 08:00:58 ....A 149504 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-59f26de78f7b21ea07e79d8c746dc2622ef6fb62 2013-06-14 13:36:22 ....A 184832 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-7a622ea32e2c17685af807e7d3572966e939e293 2013-06-14 00:57:52 ....A 106496 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-8b6f6079d1df33ca93cfd112325f9ce724992614 2013-06-16 14:55:48 ....A 106496 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-94681286c9d21c376cf667d4def54e74cf60fcc8 2013-06-14 14:09:54 ....A 398336 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-ea67e69cea0344217859505b796dd3890ce1ed19 2013-06-14 12:40:12 ....A 130514 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-fd0a8ba696a54fa6a35c81ce63f1ae09f9f91ab8 2013-06-16 13:25:38 ....A 106496 Virusshare.00065/VHO-Trojan-Downloader.Win32.Agent.gen-fea6f32bf9f4392d1a22adbb701b502044493248 2013-06-14 20:13:50 ....A 61440 Virusshare.00065/VHO-Trojan-Downloader.Win32.Calipr.gen-808130dfec4a6b18b45fabb933db2e5f0121d91e 2013-06-14 17:30:22 ....A 163144 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-01f39cbae27e76b102a86be8716a861d0c6c5741 2013-06-14 00:55:20 ....A 196096 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-03b55331126717e939b2ca93d580c1378e295d4d 2013-06-15 18:51:14 ....A 43520 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-1866bf14ce00b318af036b3bce3eed4e27b215d1 2013-06-13 23:18:48 ....A 1327104 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-1f4fff7eeacadfea9d82f88f3351b15c536917b6 2013-06-14 13:40:50 ....A 2454 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-207d4873469c5f0931dd294a065dfc2089397b29 2013-06-14 11:25:14 ....A 205824 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-2ec99a0deae7148054733f21defa963d9ded9785 2013-06-15 11:54:02 ....A 2192574 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-383ec52326e3aa3538fd1cddce819f59a2a3a444 2013-06-13 13:44:24 ....A 66426 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-427f57fc145386be02d69f474c86c358d0e8a673 2013-06-15 16:26:56 ....A 422521 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-47155b594efeb08687f38d784bc33cc1c062ccb6 2013-06-13 20:10:28 ....A 163840 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-6f09e492cf84108bf659b3e886c8482863af0dfd 2013-06-13 23:11:06 ....A 107008 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-7a433f412dcab94450f600c467b24975c9f744ce 2013-06-13 08:01:06 ....A 833 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-97569273abf20f9dd545529a2aa4ce45ac250620 2013-06-13 19:31:22 ....A 163151 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-a2d0022624b74bfbbc527d5d055a8e629dba4e03 2013-06-13 22:37:26 ....A 33480 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-d3ecc560b5934c75503da0fd2dfcc210ef5f7678 2013-06-13 20:40:24 ....A 159744 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-dad6b1fd6c170d9059ab2a24e62afb05ea0cdb32 2013-06-13 21:53:36 ....A 487424 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-e13e753fce2c99f3bb554fbc5b215d0e27ff348a 2013-06-16 06:41:24 ....A 43520 Virusshare.00065/VHO-Trojan-Downloader.Win32.Convagent.gen-f6f771e389b1a20830882b86bac1413edce84560 2013-06-16 11:03:38 ....A 7168 Virusshare.00065/VHO-Trojan-Downloader.Win32.Genome.gen-4f36d753c55f91436ed96d33cdc1db245a7fdd68 2013-06-13 12:48:06 ....A 17408 Virusshare.00065/VHO-Trojan-Downloader.Win32.Genome.gen-69c9682837dc24dde85f068a173df7142ff3ca57 2013-06-14 05:13:52 ....A 9216 Virusshare.00065/VHO-Trojan-Downloader.Win32.Genome.gen-a54b3e6ab3cebbabe40f0e71f38853667b071679 2013-06-13 23:04:16 ....A 3072 Virusshare.00065/VHO-Trojan-Downloader.Win32.Genome.gen-ae4e22bf80b283a63e172e05fb60d3280edf1bab 2013-06-14 01:40:32 ....A 8704 Virusshare.00065/VHO-Trojan-Downloader.Win32.Genome.gen-dd5db9d42ba7e2c2d857f98ea6258045a579dc44 2013-06-13 19:26:00 ....A 11680 Virusshare.00065/VHO-Trojan-Downloader.Win32.Geral.gen-3371ce458cbb49e9a247140c44d1e2a462a2094c 2013-06-14 00:35:06 ....A 977920 Virusshare.00065/VHO-Trojan-Downloader.Win32.Geral.gen-c28c00dfe6d49e42d12506f6b577f866bf0afc53 2013-06-14 02:09:16 ....A 470016 Virusshare.00065/VHO-Trojan-Downloader.Win32.Obfuscated.gen-d6687b0a49c7269f7a3f960ea2f126bb2a34661a 2013-06-13 23:29:40 ....A 178526 Virusshare.00065/VHO-Trojan-Downloader.Win32.QQHelper.gen-c7ae60d60133ea99a6beda751e7d34b66b6b5379 2013-06-13 22:21:06 ....A 186988 Virusshare.00065/VHO-Trojan-Downloader.Win32.QQHelper.gen-cd75b099edf7e805aef27df86b6594c184f4b667 2013-06-13 21:05:34 ....A 99840 Virusshare.00065/VHO-Trojan-Downloader.Win32.Small.gen-456643f77817d5fccf7f872045b02e4653607674 2013-06-13 23:30:44 ....A 102400 Virusshare.00065/VHO-Trojan-Downloader.Win32.Small.gen-a18a0c81d7aec4de892746f457cda9223fde7f3e 2013-06-13 15:55:28 ....A 424448 Virusshare.00065/VHO-Trojan-Downloader.Win32.Zlob.gen-084fabda55ac0723d28fd386dbf34b7578bc48ca 2013-06-13 11:42:12 ....A 738745 Virusshare.00065/VHO-Trojan-Downloader.Win32.Zlob.gen-0e20ab8d059d2fe48f48f824189cbd3700eea0ef 2013-06-13 20:12:34 ....A 684544 Virusshare.00065/VHO-Trojan-Downloader.Win32.Zlob.gen-167b58adf3186e78ef23df5ea5fb6b1f2d31f858 2013-06-14 10:54:24 ....A 687616 Virusshare.00065/VHO-Trojan-Downloader.Win32.Zlob.gen-2e13c9a24b01a2d23d9d80bd654570bd70f23c58 2013-06-14 01:32:48 ....A 393216 Virusshare.00065/VHO-Trojan-Downloader.Win32.Zlob.gen-ef6bd10423b8b7717285c02f7cb0048b1ef7720b 2013-06-14 01:52:40 ....A 25846 Virusshare.00065/VHO-Trojan-Dropper.Win32.Agent.gen-33c57b00dbc9e0c8fa8b2201e36bc59473ded4ee 2013-06-13 09:26:30 ....A 32982 Virusshare.00065/VHO-Trojan-Dropper.Win32.Agent.gen-842224e0fee595398b40bd64c8face7f1a3545b0 2013-06-14 14:52:12 ....A 20967 Virusshare.00065/VHO-Trojan-Dropper.Win32.Agent.gen-f3c8e53a48e652effe6c13d39f0e6e1584edb9ab 2013-06-13 12:21:12 ....A 31696 Virusshare.00065/VHO-Trojan-Dropper.Win32.Agent.gen-f9235128fa6440c651777f4abab7855cb92c3e91 2013-06-14 01:47:48 ....A 57344 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-09c61099b3045ce665f993e8f1855b104a3f13e8 2013-06-14 12:12:28 ....A 1392 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-4c57125e898db85c0a5ce6977a10afbcca287655 2013-06-14 23:07:40 ....A 448516 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-6cb03400796d32b8ebe62060ae4fe0756d8ca404 2013-06-14 03:29:52 ....A 1254400 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-6fed2cb5d25332c3a193b6903fe44a45cbd7c1bc 2013-06-13 10:11:34 ....A 645632 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-8820bd7c88dba46662715c81f0e9441257427246 2013-06-14 13:19:00 ....A 76548 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-ce4a3f01bca6c5f5573fab921dd37df941baa4a9 2013-06-13 20:57:46 ....A 8350 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-ef00767d993047f63b21d9efcb7e099a47436482 2013-06-14 18:38:56 ....A 2992 Virusshare.00065/VHO-Trojan-Dropper.Win32.Convagent.gen-ef1febe264ecc4a04222ef13bf09776ac2420e01 2013-06-14 22:16:56 ....A 297396 Virusshare.00065/VHO-Trojan-Dropper.Win32.Daws.gen-aa9e7b3f11f2f527b8316fe7f03c2fb747ed427f 2013-06-14 01:41:32 ....A 15795 Virusshare.00065/VHO-Trojan-Dropper.Win32.Daws.gen-c5d1d91e0e0fe34cc631827cc4db63637845925d 2013-06-14 09:59:56 ....A 23474 Virusshare.00065/VHO-Trojan-Dropper.Win32.Daws.gen-e338b03f4d541dd4988a0945c89cfe6e8f5c0302 2013-06-13 08:48:30 ....A 19352 Virusshare.00065/VHO-Trojan-Dropper.Win32.Daws.gen-fb572999881ab99351392a0f81f46e0bccdffb44 2013-06-13 13:25:26 ....A 3526656 Virusshare.00065/VHO-Trojan-Dropper.Win32.Dinwod.gen-20b9449c1824deb8ce1a98cad4b4f7c31ecc4c5c 2013-06-13 16:39:56 ....A 338936 Virusshare.00065/VHO-Trojan-Dropper.Win32.Dinwod.gen-5eb0c6226f2ae7cc775ccc71dee2ed031e791791 2013-06-13 22:56:22 ....A 48128 Virusshare.00065/VHO-Trojan-Dropper.Win32.Dycler.gen-f32dd6c29063f53783e2f615f00e9ea5d1830c10 2013-06-14 21:05:24 ....A 2954486 Virusshare.00065/VHO-Trojan-Dropper.Win32.Injector.gen-ea47eec8ffbbddd606933e5e19e56f7b45bb9a8e 2013-06-15 19:05:26 ....A 1455796 Virusshare.00065/VHO-Trojan-Dropper.Win32.Injector.gen-fe2fc3ed5cf64b3ccd0f9a1a5a95ee358da8b611 2013-06-14 07:11:52 ....A 181760 Virusshare.00065/VHO-Trojan-Dropper.Win32.Sysn.gen-2dd644a63c133110aac94d39673e814388123829 2013-06-13 22:57:22 ....A 396984 Virusshare.00065/VHO-Trojan-Dropper.Win32.Sysn.gen-774b2b78c840440f3be8e171b097ce265d724671 2013-06-14 22:07:50 ....A 4173460 Virusshare.00065/VHO-Trojan-FakeAV.Win32.Onescan.gen-6102ab797770adef28fba7313df5ea3bc22d25d8 2013-06-15 11:27:10 ....A 5104460 Virusshare.00065/VHO-Trojan-FakeAV.Win32.Onescan.gen-6d522beba9481300a6621358b8c71aee1cc1476c 2013-06-16 00:56:22 ....A 108032 Virusshare.00065/VHO-Trojan-FakeAV.Win32.Onescan.gen-8a18057a8739394cf01a48a0e2c6359e1c119a54 2013-06-14 13:26:52 ....A 14995 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-7821817ec6c32282b302b0c628dfdab587638469 2013-06-13 19:47:54 ....A 258174 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-9fc8b6d7082d7476a69801bb28b4e3df6d339f1c 2013-06-13 16:33:36 ....A 84527 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-b8e98636a6ee602e40a1ba01f5a79cac83286af2 2013-06-14 19:57:46 ....A 4113 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-bd648648b4a7dcf9f5cb362445e1a216face4287 2013-06-13 20:55:14 ....A 2963 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-bf6f46534f17921bdf75d8fe16b1f99e68428104 2013-06-13 14:19:16 ....A 294428 Virusshare.00065/VHO-Trojan-GameThief.Win32.Convagent.gen-cc83231ccf8543b0688e5bc350b6b97151376128 2013-06-14 03:25:34 ....A 68114 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-286fd267ab1346a1b6d3c0ef5f95e689167b612a 2013-06-13 15:29:50 ....A 377344 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3c711809223a1b23cac0faeb8d965516e45b4e9e 2013-06-14 15:29:48 ....A 16384 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-825c1b8f83cd891cb296f3de354c2d2102377fe5 2013-06-13 23:56:12 ....A 62825 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c8471a52a7dbf95863d6f793815b1d61abd5ed7c 2013-06-13 11:51:10 ....A 55826 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-cf96ee63dd6b73fafba49dce480bd6b84dad2379 2013-06-13 23:39:22 ....A 163858 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d02b6b927960a8823f31db5807508e43ba14e517 2013-06-14 00:13:10 ....A 13150 Virusshare.00065/VHO-Trojan-GameThief.Win32.OnLineGames2.gen-0b221bdb56c5bab3129a1ca5405c3bef61fb9448 2013-06-13 09:25:12 ....A 60416 Virusshare.00065/VHO-Trojan-GameThief.Win32.WOW.gen-3704da652975262f040d1bb50f0997d1d48a6fb4 2013-06-16 06:38:30 ....A 81408 Virusshare.00065/VHO-Trojan-GameThief.Win32.WOW.gen-915bb4d3f2bc3cfe974d3551824cf49971190c34 2013-06-16 08:16:50 ....A 28922 Virusshare.00065/VHO-Trojan-GameThief.Win32.WOW.gen-a7360499b25d7dafac0c0cf5b49abdaa3a4572ec 2013-06-14 09:18:34 ....A 29591 Virusshare.00065/VHO-Trojan-GameThief.Win32.WOW.gen-d7abc194f4e0821ee042c44f6c9d4c55c2f118f5 2013-06-16 07:22:26 ....A 1190912 Virusshare.00065/VHO-Trojan-PSW.Win32.Agent.gen-a1e7ffcfda4aee3b4ab79f0a2c49904c20f12cda 2013-06-13 09:50:06 ....A 15289 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-0014fb935aa9703f860c752bcba64d7a0c671901 2013-06-14 04:13:02 ....A 8449 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-3777cb412dd5fcfd91cf2fbeff1526077fba904b 2013-06-16 07:53:18 ....A 565248 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-5966012265a4d51e43c318a7d50c4f7ae1c21c62 2013-06-14 05:08:54 ....A 2299392 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-749c9f834c147137de87f3bda1c455ac6092e7e6 2013-06-13 13:57:18 ....A 7558 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-ad82b752109c1f0037d8640366841c40a49ea22b 2013-06-14 03:03:08 ....A 12682 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-de0359d2f562c0c7b11b117b89bc60f7c2392e44 2013-06-13 20:04:18 ....A 62684 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-e537fd6c902892cf961cac85a722db21e82fef22 2013-06-14 04:37:40 ....A 50809 Virusshare.00065/VHO-Trojan-PSW.Win32.Convagent.gen-ea0e4b3da371b74e9c80f025b9fe76470de0cb77 2013-06-14 02:48:34 ....A 28672 Virusshare.00065/VHO-Trojan-PSW.Win32.Fareit.gen-0218ed42ca7fca84413a97ac19bf6f5ec2717082 2013-06-13 21:52:46 ....A 33280 Virusshare.00065/VHO-Trojan-PSW.Win32.LdPinch.gen-c01003c6576684e45dff886f5472bd017fa217ba 2013-06-15 07:22:32 ....A 654432 Virusshare.00065/VHO-Trojan-PSW.Win32.QQPass.gen-6be30f158fbf46d4413d0639ebce34d50ac27950 2013-06-13 23:20:42 ....A 80896 Virusshare.00065/VHO-Trojan-PSW.Win32.QQPass.gen-975d20096e7a44c9c867759a5d20c9deeddd8c7c 2013-06-16 14:08:56 ....A 654944 Virusshare.00065/VHO-Trojan-PSW.Win32.QQPass.gen-b41ed2331999041c36599cab63baab77fca547fe 2013-06-13 19:09:12 ....A 8371 Virusshare.00065/VHO-Trojan-PSW.Win32.QQRob.gen-e95b98a9111333bf9e78d897610216a2c6d4aff2 2013-06-14 14:26:22 ....A 540160 Virusshare.00065/VHO-Trojan-PSW.Win32.Ruftar.gen-159c9b46c8eb4bf9818cd40b1c79f384a322ec6e 2013-06-16 03:03:38 ....A 1346048 Virusshare.00065/VHO-Trojan-PSW.Win32.Ruftar.gen-c8c690a300aa88fb87751c9e52833d66eadd03cc 2013-06-13 15:52:04 ....A 61440 Virusshare.00065/VHO-Trojan-Ransom.Win32.Convagent.gen-002a7c248d85948bea8928b41adaa4a5939eeea6 2013-06-14 19:24:52 ....A 61440 Virusshare.00065/VHO-Trojan-Ransom.Win32.Convagent.gen-fc8f7c2f0198ce7a83e0e41a58a41fbcc83b190d 2013-06-16 03:47:12 ....A 2835306 Virusshare.00065/VHO-Trojan-Ransom.Win32.Instructions.gen-2dc0973fcb4ab3e182ced47ead4e5898ff067153 2013-06-14 14:43:50 ....A 3244032 Virusshare.00065/VHO-Trojan-Spy.Win32.Agent.gen-84184b7e694a3128a481845afdbadc927d222404 2013-06-16 07:09:30 ....A 441648 Virusshare.00065/VHO-Trojan-Spy.Win32.Batton.gen-4732ab175b0a5dc59f7eb3f07eb9b0f1c02f5dc1 2013-06-14 11:11:18 ....A 528896 Virusshare.00065/VHO-Trojan-Spy.Win32.Dibik.gen-e71b5e281e66a19af3704c6d96c1d52c41fd41ba 2013-06-13 12:40:34 ....A 73728 Virusshare.00065/VHO-Trojan-Spy.Win32.Dibik.gen-eaddc54490de9fd614cd16f2e67b364522c53de5 2013-06-14 02:24:48 ....A 851968 Virusshare.00065/VHO-Trojan-Spy.Win32.KeyLogger.gen-6c9a11ca96c203436f8087b4dece9972cc7bfa14 2013-06-13 08:45:16 ....A 147456 Virusshare.00065/VHO-Trojan-Spy.Win32.Zbot.gen-01cdc6142e1fde262b4968c13207f59716f4cc74 2013-06-13 18:14:20 ....A 147456 Virusshare.00065/VHO-Trojan-Spy.Win32.Zbot.gen-8e149b179cf03d734a263917f0e5a1a30ea97e84 2013-06-14 23:18:20 ....A 873368 Virusshare.00065/VHO-Trojan.MSIL.Convagent.gen-5d870632475835d22c13a2d1921e2fd240585290 2013-06-16 12:09:50 ....A 218388 Virusshare.00065/VHO-Trojan.Win32.Agent.gen-586f93bbcf858671fa9523b74992f7655b90c7bc 2013-06-15 14:21:24 ....A 4640939 Virusshare.00065/VHO-Trojan.Win32.Agent.gen-843f373853f806e6625909a23784266bddeda624 2013-06-14 22:51:42 ....A 819040 Virusshare.00065/VHO-Trojan.Win32.Agent.gen-c2285f7b0505d28f6f4ce7fcce1191e0fa34a635 2013-06-13 08:32:12 ....A 49431 Virusshare.00065/VHO-Trojan.Win32.Agent.gen-d717d96eb2d7d265dd1dadcac4e6f84e6e28dfd4 2013-06-13 07:29:56 ....A 1810432 Virusshare.00065/VHO-Trojan.Win32.Chistudi.gen-0e29b4e33b1ba4b363a9d43623078b8c88a0d173 2013-06-14 23:26:34 ....A 544040 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-0da3dc689d6fe796dc28e7a7467d7e80e8acb296 2013-06-15 17:55:18 ....A 1891363 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-0dce2132bdd205fcc93831ac029d0ee86b8ce571 2013-06-13 18:42:46 ....A 300032 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-11424aff7d1140bb60e098417a4ef11ca967dce2 2013-06-14 16:25:38 ....A 39872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-122270428e1af8f30263b9bddfea89fe44ee3961 2013-06-14 11:45:22 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-15581745e5d32ac3b5c8ee4a970d593ef140a2ae 2013-06-14 18:49:02 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-171c7b95559baf470bcae5e774a5448187a1d832 2013-06-14 18:29:54 ....A 952848 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-1997eedd1c5dfb6e7cf43ede2cd57c8c61e3f5ff 2013-06-14 07:42:04 ....A 75264 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-235c56b36b967f0e96c5abaf17865f622daf04c5 2013-06-14 17:29:22 ....A 197755 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-291dccc38ba67576180ae7825c4c956835a33552 2013-06-15 08:39:24 ....A 1621490 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-2af50912a011364be15ee4eaf60d31a7200d9319 2013-06-16 07:40:22 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-2c3a1446aa37943b04b6a711db8f6049a651c281 2013-06-13 13:25:00 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-2e3e1ca55c9ae0c5f7e6cdd0caba416183bfa9f1 2013-06-16 11:50:32 ....A 537206 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-33ac451b6e7c468375ef27157daee88d7d3fabe2 2013-06-15 14:34:12 ....A 960348 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-34115dc2046fb8a198d0d180428e53ca363118cf 2013-06-14 08:52:18 ....A 75264 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-351d024c673503e9a28e5f8d0abcb2696fa18c34 2013-06-14 10:24:18 ....A 2050 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-3b62f1a6a936777c50d2ed8268d3093c9d364ed1 2013-06-14 00:33:00 ....A 197632 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-3e0b24bd59a51fb23016df79d252655ca53c744d 2013-06-13 15:31:24 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-411a7eb6de944f7167357a666ac82363d139ff1c 2013-06-16 13:25:48 ....A 6144 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-48af82ff59dc82578a396a6f66e0605413a4eb01 2013-06-13 13:25:38 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-4fe7f5269d7a8fa0a31ccb3815689f0b9eecdc90 2013-06-14 06:10:46 ....A 307712 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-537a5d46f417be680a4957873d73ff89a0ef686d 2013-06-16 09:14:22 ....A 2029720 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-5696ab7b4bc0a21c4212ec79625c48c599f37ead 2013-06-14 02:07:24 ....A 353280 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-5c57c28e957082ee1b95a3dd668a622027995d6d 2013-06-14 21:16:16 ....A 2244614 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-62702aa7bed7744709059d39bf689a40729b4e15 2013-06-16 10:12:12 ....A 793129 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-62d846bc1f7c3d67733fe7a8c1c944983b9bec30 2013-06-15 07:58:28 ....A 1750687 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-631b2721339930467deb975f800c90c2ac6911e9 2013-06-16 04:13:06 ....A 537364 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-63da4a6cc7644a7e4e05570fd77e6b2b24fcc5d4 2013-06-16 03:47:34 ....A 543890 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-6c070deb5c14a1d89070d207f3e7b8e77f66b6d1 2013-06-14 00:23:32 ....A 57856 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-729656b21baaf856da35ac48bf72b7448833a171 2013-06-14 09:18:30 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-74ffd8e4cdd4f5d93c7c0e52c7edfff45086b060 2013-06-15 18:05:34 ....A 544313 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-7710ea1ff35e50f4c025950c278d82ba2007d948 2013-06-14 18:21:32 ....A 229888 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-7ddde94b20a653be0fcec9e993e8e5efdd2deac4 2013-06-14 01:46:26 ....A 1017344 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-8489a5d6d8ba8c98c53eb087b356c0c49c9743a5 2013-06-15 21:21:20 ....A 255934 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-89249b97d3b4e6f74ddb1ea1afe94cf4de8c3f30 2013-06-13 23:00:48 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-9064aa2993087acfd93beebd2c61e905287404d4 2013-06-15 16:51:44 ....A 768948 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-983b590b5bc305515513ce225a9ae861069eb0d7 2013-06-14 14:37:00 ....A 132640 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-99a5ce1aefcb0575bb292ec60f13645b39aaa748 2013-06-14 08:09:42 ....A 315465 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-a2f436672677e8978e6acae4c878085cfc517d6b 2013-06-16 07:06:54 ....A 2231675 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-af1a565a6765f82c849195f58173a0607e0d55af 2013-06-14 13:25:14 ....A 75264 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-b6ed26c619e40dca0f1d89c081a6b09859f9afa0 2013-06-16 11:07:12 ....A 242872 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-b84beda31b506803998f3a77802d493bb20ddd81 2013-06-13 09:56:20 ....A 19594 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-bf8a7acaf9e1edc2d193bb919a9c82255fe6bec5 2013-06-14 11:50:34 ....A 688180 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-c0b83b3679fe851e7e925b372104bf523aed3d03 2013-06-14 08:36:16 ....A 1040148 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-d06b5cf562b354d30065ad5bcab357ab1fc3dc56 2013-06-13 10:29:44 ....A 211968 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-d07021584256e254d85ca0717bdd7a5066bfea52 2013-06-13 21:57:54 ....A 12600 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-d1fb47f0019dd0ba18f74958d49683279365bd79 2013-06-13 22:17:30 ....A 288055 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-d7eb451e48dd436bc975447105cee22717c22640 2013-06-13 12:54:18 ....A 2982912 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-d9e28d728d235d9ad98f353c59ad0e26ff32f5c4 2013-06-14 15:27:42 ....A 4608 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-dd0eb9c6ee4aa7c9159ba7085c17f46669263cf8 2013-06-13 22:27:28 ....A 542650 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-dfe329d9d8f01232e29fbe0942f8b09df9bc84e5 2013-06-15 05:06:22 ....A 537794 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-e0bbf603a2786347379b90c7c9a71f2dc3003586 2013-06-13 23:11:56 ....A 144920 Virusshare.00065/VHO-Trojan.Win32.Convagent.gen-f5a188ec24fd5885a123797e03b4258a058f713d 2013-06-14 14:16:42 ....A 232960 Virusshare.00065/VHO-Trojan.Win32.Dialer.gen-605c924b6ac9e3b94c71d02382945d93e3220153 2013-06-13 18:26:28 ....A 665600 Virusshare.00065/VHO-Trojan.Win32.FakeAV.gen-79d0d6632745fb539840329a1b1908fd3356a239 2013-06-13 23:43:54 ....A 650240 Virusshare.00065/VHO-Trojan.Win32.FakeAV.gen-b59775df922e41cbd3fb4c2ef23dff63a838ea3d 2013-06-16 11:09:44 ....A 389120 Virusshare.00065/VHO-Trojan.Win32.FlyStudio.gen-0f64bf0c8c649c7a884ae973b124e2a189c56c07 2013-06-15 16:48:02 ....A 3962855 Virusshare.00065/VHO-Trojan.Win32.Fsysna.gen-1731e09781e3ebe04d345ac0dd76355979e18ceb 2013-06-13 09:50:54 ....A 4077 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-199c25d2e99b470cbf78572b3da2c547860648f4 2013-06-14 14:13:00 ....A 4030 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-54dd79da316fc92bb24b356be9ee17f839fb0f58 2013-06-13 21:06:04 ....A 2562 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-5d61d86fe574e3bfe29810538d15456e6d934414 2013-06-14 12:17:36 ....A 1594 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-755401db8269a31598d5f8f048ae2443231bc630 2013-06-13 08:40:38 ....A 3969 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-8a7f3104b1d66dcc8487684a629c74aa22fd0c50 2013-06-14 11:52:46 ....A 4113 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-b242062e17e07cd930dd7c62715ee6f6c9b67234 2013-06-14 16:21:04 ....A 2561 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-bc9cc963d2fed61dd816dbf2e22b22b89c9ea9d6 2013-06-13 17:48:04 ....A 2653 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-c2b3826b9a4f48aea761311bb48810567b9dd528 2013-06-13 12:20:54 ....A 70363 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-ce5a770e742310a4e8be5bcdbfc50e1c437c6179 2013-06-13 22:53:22 ....A 2550 Virusshare.00065/VHO-Trojan.Win32.Genome.gen-efdda08ed38658a3c9b334136f8a72358cd0805f 2013-06-14 06:55:34 ....A 201056 Virusshare.00065/VHO-Trojan.Win32.Inject.gen-4b6a36007c9c44db73afd604ac76d189bf80e695 2013-06-14 05:13:08 ....A 99328 Virusshare.00065/VHO-Trojan.Win32.Monder.gen-485c93b76eacbd86c939c506d07d93b81e2b4c90 2013-06-14 19:52:10 ....A 111168 Virusshare.00065/VHO-Trojan.Win32.Monder.gen-cddd7aff76a24b3ca5ed48e0f69507dc083eb9d9 2013-06-13 14:06:16 ....A 2048 Virusshare.00065/VHO-Trojan.Win32.Pakes.gen-b60857a00b90291303a7d20ecf7ed75673c12fa6 2013-06-14 13:30:44 ....A 43008 Virusshare.00065/VHO-Trojan.Win32.Pasta.gen-b5a3a60f5622c03ae4b9e3af63824c54d42e14a0 2013-06-15 15:41:32 ....A 334725 Virusshare.00065/VHO-Trojan.Win32.Pincav.gen-5669aafd3b869aaace355b1beea3c3c95167d82a 2013-06-14 20:08:16 ....A 53248 Virusshare.00065/VHO-Trojan.Win32.Pugolbho.gen-aedf2384a0e171e0fd2ebddb5c011126d6ebd145 2013-06-14 17:05:26 ....A 662052 Virusshare.00065/VHO-Trojan.Win32.Scar.gen-67daafe379f3ac832e3825197d1908b85a6aba66 2013-06-14 18:46:40 ....A 40448 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-0ac4af8e3dbbbc048db29d40cf15962b491cd2e0 2013-06-14 16:06:56 ....A 377856 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-0b84ac24f6f18afe0dae7e3d0b3ab86cdda0eead 2013-06-16 15:07:40 ....A 537304 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-1141c82a6b777256a2c850d1aacf3553f702d008 2013-06-14 04:21:42 ....A 173569 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-293954cf45c4535026578f66034bfdc4594d9cec 2013-06-13 18:04:52 ....A 143360 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-2b386060d28006c19012c275ffbce6a3183b80ef 2013-06-15 03:13:16 ....A 75520 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-2b4f93ee1accf06e3a318b498da553dac526dcf5 2013-06-13 15:08:22 ....A 146433 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-31718510086bdd4eb0d295e324ccd1d264ba1de7 2013-06-13 14:38:38 ....A 173568 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-3c2f24df5572f826e301c386e7bc2bb2460ec331 2013-06-16 09:19:48 ....A 427317 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-3f4c52ae840d57638d49acbfe06b76ec3bb898bd 2013-06-14 02:06:08 ....A 2835456 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-49c45a506f6916c1d85c43b2449fff0fec0e8fc0 2013-06-14 19:39:22 ....A 499218 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-4aa9b4df791e969c2ba1e9deb291595d5b60b1f1 2013-06-15 08:31:32 ....A 114952 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-4afb317990b167fdf235684d69e12cbd1155c7f3 2013-06-16 10:10:34 ....A 1685735 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-4ed10ac08f5ce68476e3214836397898b5617965 2013-06-13 13:03:50 ....A 468150 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-5a63b55f9202ac16286d5817c548e3279fbe317b 2013-06-15 00:30:56 ....A 2630265 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-5b1336b2abe518cce8e8d9184af866cef5304d48 2013-06-14 14:33:00 ....A 139056 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-674137f141989bcea36334f1bba5322a55c304a3 2013-06-15 09:32:20 ....A 123904 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-69c622dfc530fe23502e7d4c21b335c5467c8723 2013-06-14 13:09:24 ....A 11987 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-6dbcb57e6e4c93a99814bfbc2aea7afd084c00d2 2013-06-14 12:49:50 ....A 196096 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-72823a567c2ebc980a015be209e6ee3f0266c2b4 2013-06-14 10:35:38 ....A 66176 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-7673b347f4d98abe603f3b61d715952498615e49 2013-06-14 13:51:54 ....A 3497052 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-779a33bbba17b9f10eaeab9049b7db0923966a7d 2013-06-14 03:57:52 ....A 2315 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-8854bb32c2ce4ab6567677ef7e723dcdf1ac8e81 2013-06-13 21:18:26 ....A 119497 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-8c0bfe6ecddde1077b7bf5f9a82ddbb4c2b565d1 2013-06-14 07:35:10 ....A 2472 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-a3bbce4945192d0a4ed108672048fcd79c99035b 2013-06-16 15:29:14 ....A 39424 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-a600fe3d594c3b2e21e8f512deb2e3e549e9ab67 2013-06-14 19:20:34 ....A 499200 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-b5c124bf952f5965898829138c54eca104cce3f5 2013-06-13 07:31:02 ....A 10943 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-b762a3073f12c955d550e31b7820b8fa04b7eccc 2013-06-15 04:54:08 ....A 537685 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-c1c449224dedbd492cd89f7b9244679476e25e0c 2013-06-13 22:14:56 ....A 560918 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-cabdd126aa8c06b553e0429d17e0e50879a2f30b 2013-06-14 20:02:58 ....A 41676 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-cc3bd47689393da918fa9c62ae0b3e2cee9324e1 2013-06-14 10:28:32 ....A 446989 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-ced1b75147f8b3e92e94faaf8f97ae3a4cb2d1e4 2013-06-15 05:46:30 ....A 675310 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-d3de94982c5a8091ea9e85cc98519466730ddaca 2013-06-15 20:03:10 ....A 1320533 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-d9d1507827170c380f970b1383a9747a72fd7ab9 2013-06-15 12:02:58 ....A 197111 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-e0491be803a98e560b66a263b4e79913c53477bf 2013-06-13 22:08:00 ....A 153651 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-e262cefe2d618afe8127f2b4e6e40dada37317e4 2013-06-16 05:01:48 ....A 1355487 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-eb293a636a1ae68fb11534fe706498d2e0bfbaf3 2013-06-13 13:33:24 ....A 19671 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-f858710b528c545392594773d4b3320bd43bbfd3 2013-06-14 16:47:14 ....A 1060431 Virusshare.00065/VHO-Trojan.Win32.Sdum.gen-fe3f8f055810d76d3408e821b7950b8c60e15eb9 2013-06-16 15:13:40 ....A 1046016 Virusshare.00065/VHO-Trojan.Win32.Snojan.gen-1c21ad7d9e93a5efb0f714ff1f8eea8a5d3cc8df 2013-06-13 15:08:14 ....A 309252 Virusshare.00065/VHO-Trojan.Win32.StartPage.gen-024358dab3958c8cc623a451b3aa6e3db1a1c644 2013-06-14 10:21:06 ....A 542484 Virusshare.00065/VHO-Trojan.Win32.StartPage.gen-78e99085a7e2c2b980adc87a01e18f54969c68f4 2013-06-13 18:29:26 ....A 296960 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-066870a8a3cb3bf9ff2e9d08f13f2034a868cf47 2013-06-14 10:18:04 ....A 174665 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-06b7f841b9bba6979d9b9673a7f5e5ce572fd679 2013-06-13 07:35:52 ....A 182275 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-0c02d43121d3be006aee1be1676f21294f3f903f 2013-06-13 12:21:08 ....A 288256 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-1235e2090a683a9cee263294dd812f2d174ef1cf 2013-06-14 11:40:26 ....A 587264 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-1576d59289585eef8c871b7dadb3a20bee4f9153 2013-06-13 16:45:30 ....A 184031 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-179ab8c041f83ba16fa5f573f4af6f98d57d6a28 2013-06-13 23:37:58 ....A 385024 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-1d87b6be87efd6b8abc33b7251a7a8693bdd1ed7 2013-06-13 20:04:06 ....A 183358 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-22048c0f78e8a44f70edb45d4b03a618ef2a549b 2013-06-14 20:29:32 ....A 299520 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-23b1ca8425091abc71750ef9004f8d746f9a3284 2013-06-13 14:53:30 ....A 228250 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-3ae3dbce42346cfe040c75a9d5d3c463b68aea89 2013-06-14 09:51:04 ....A 180277 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-43d84f46c14d676d880394de1b1ea3bef26c3f96 2013-06-13 11:57:08 ....A 228691 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-463acb0bb6c8ad3cd05d10399b7ca16d5e895b5f 2013-06-13 22:57:48 ....A 476672 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-485c00329cb84a77a611e7d360697120583ac54c 2013-06-14 04:05:14 ....A 480256 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-6b739ebe5355241fea25cfe2520c56bea06898c3 2013-06-14 18:45:30 ....A 199046 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-75755e988c53232941cc066550e9df8dcd984857 2013-06-14 11:31:28 ....A 184243 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-8bcc7897385a0b8eee00a844012d660462c22794 2013-06-14 05:35:08 ....A 387072 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-8d313a67ad65c92232dcc757b5de5272e3f99f57 2013-06-14 12:24:18 ....A 184766 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-9886cdf651d3b4ac6db0f066d9b798a57313e7c7 2013-06-14 18:23:08 ....A 476672 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-a27f1763a1a13c014a8c3cc86d04a7bb15956f6c 2013-06-13 23:44:54 ....A 242225 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-b72547fc2b1405d79f0f6793882fb2f35fdc0c08 2013-06-13 23:56:18 ....A 174968 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-c21ced976d0d263d41e0ccce1dbbf4fe8b850b0d 2013-06-13 07:35:22 ....A 297472 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-c22a6d79fb3d17a54c073dc070e619df88ce502f 2013-06-13 21:46:04 ....A 200181 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-c6dffb685b716e4ea23cbe6521e9b484bb3eca02 2013-06-13 23:38:34 ....A 431616 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-d4615f916e5fc9c45a43b96449ca012ef8f6f85e 2013-06-14 17:50:40 ....A 326144 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-d4bc126de9d209654fd7fbc7ae33ffe63b1978f7 2013-06-13 16:42:00 ....A 184734 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-da237b010f600b8a9c1a32e45f975c19465efd90 2013-06-14 15:40:06 ....A 184015 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-dcf4c26514591626bf92ec5059f03ea0b362152e 2013-06-14 10:23:42 ....A 302080 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-e1f6fde7ff96cbd56695bcf04e5b8e8a958a3e8f 2013-06-14 16:43:22 ....A 386048 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-e5d2d264e342794b31ecf1769a70669fc00640ee 2013-06-14 05:44:08 ....A 395264 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-e8afcd06a2aa1602eca1809af1b78c8dc51bd4a0 2013-06-13 20:27:54 ....A 258522 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-f41ddc89d187233e6eb914128eb928d67f027304 2013-06-13 14:30:22 ....A 488448 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-f4ea890f245634511ed5dc8798e4e2240ea443ee 2013-06-14 13:03:48 ....A 202570 Virusshare.00065/VHO-Trojan.Win32.Vilsel.gen-f904cc8f88a875e6f0b7ee94ca2be187f6225032 2013-06-16 11:47:00 ....A 2695485 Virusshare.00065/VHO-Trojan.Win32.Woool.gen-054c4df4519890e40d4c0af6e14c2c27a7593359 2013-06-15 09:44:10 ....A 2719993 Virusshare.00065/VHO-Trojan.Win32.Woool.gen-0d1e049cbf7a6467192752252fa427e0842997c3 2013-06-15 13:11:42 ....A 2695435 Virusshare.00065/VHO-Trojan.Win32.Woool.gen-709599f4056b364be2c0ac21ec371ac58419efdb 2013-06-14 13:57:48 ....A 109570 Virusshare.00065/VHO-Trojan.Win32.Yakes.gen-8fb011da2c5dca05f3285cbb2f3583fb94b068cf 2013-06-16 04:19:40 ....A 96768 Virusshare.00065/VHO-Trojan.Win32.Zenpak.gen-fee307b7612c2c9f91dfc365fa1bb5a04498d983 2013-06-13 23:18:12 ....A 110592 Virusshare.00065/VHO-VirTool.Win32.Crypt.gen-f0960667ee49515c5cfdb2cb705eed28f7807956 2013-06-13 16:37:36 ....A 8200 Virusshare.00065/VHO-Worm.Win32.Convagent.gen-488a2b0ff4042a59fd3ba6495ed3ea2e0e967ae0 2013-06-14 12:24:26 ....A 23094 Virusshare.00065/VHO-Worm.Win32.Convagent.gen-5fc5cfe8eea9263d248420d1faa7e5092ecebff1 2013-06-13 23:42:34 ....A 643096 Virusshare.00065/VHO-Worm.Win32.Convagent.gen-7078faf2427dba7a44239e377eef4f51bb704d39 2013-06-14 01:56:18 ....A 2539 Virusshare.00065/VHO-Worm.Win32.Convagent.gen-c7915274d26544eb6b98cc649bc451d70a1bc770 2013-06-14 20:17:32 ....A 2582 Virusshare.00065/VHO-Worm.Win32.Downloader.gen-e98e899f82b903ed70016488cfd034e02cbac708 2013-06-14 13:04:54 ....A 18432 Virusshare.00065/VHO-Worm.Win32.Hybris.gen-3021d6b2b933cd131f3e1af666a8865de901bdd7 2013-06-14 18:41:28 ....A 6798 Virusshare.00065/VirTool.DOS.ABM.10-5296a2362789b7627b20c0efd4780ee338346b18 2013-06-14 02:05:50 ....A 5446 Virusshare.00065/VirTool.DOS.DSME.10.poly-cc04c559e2b7c2976c4402d9140a797d57216206 2013-06-14 17:17:46 ....A 271872 Virusshare.00065/VirTool.DOS.Ent.b-4fdb16717c05226ab88796895300dc6cd9a9cc0c 2013-06-14 00:48:54 ....A 450 Virusshare.00065/VirTool.DOS.GCAE.20.c-76cbcd8ede294d8925e591e57e0177e55ca20118 2013-06-13 22:41:18 ....A 1006 Virusshare.00065/VirTool.DOS.Hkpe-b61936f29c87c5a4e67b2f13c1d52fd0e3ad8acd 2013-06-13 22:35:18 ....A 3588 Virusshare.00065/VirTool.DOS.Hope-bc6ad0e5a4b85755309e0006b9e07347c80b70c3 2013-06-13 18:39:10 ....A 3028 Virusshare.00065/VirTool.DOS.ISPE-95bc615678cf4a3476328df7d5f3f2b3258b630a 2013-06-13 14:45:16 ....A 461 Virusshare.00065/VirTool.DOS.Mime-aa00aa18e7fddae2c349bf542fdf0cf66eee6ddf 2013-06-14 01:42:30 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-07dc5a561334a892cdb514524dec249a10ee06d7 2013-06-14 11:17:42 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-128aa3c76635020c0932f96b61418e7884b56354 2013-06-13 23:30:00 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-156f857f6156d2e1552edf71cc1a806c292980ba 2013-06-14 00:09:40 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-1ffcebb0b0400b617a0825c350302cf120e7c232 2013-06-14 15:50:58 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-24fad2854d2564f2e9d05aff621a9f8203b10e21 2013-06-13 14:00:46 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-293b1bd24bb64d2902daa9ac80a686ebc94f5843 2013-06-13 23:51:28 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-3692fa6698d677d3c4784cea98ee84318e6a0483 2013-06-13 21:30:28 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-393e15cab83e538cb4ceaf65434a18b89443cb94 2013-06-14 00:06:00 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-484b6c6337cbf8fac3192e3d61bd78380b5e3b71 2013-06-14 11:55:52 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-6fa2570c54dc96f024b56746343149979c3b5dc0 2013-06-13 22:30:20 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-7048a21cc8ea4519ea71f2fcbfadd6a603d6ed57 2013-06-14 00:35:52 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-743f62c6133bffc10f85bdd08218b682efbd7444 2013-06-13 20:13:40 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-7b94f064b68e49d1867dd9718bb2ba7d811d0165 2013-06-14 12:22:56 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-80f254851eaab4f3b8cfbb917b074de81d28027a 2013-06-13 19:17:00 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-8db1cd958e32739cdeabe4fb40d34167001f88f2 2013-06-14 11:15:18 ....A 5152 Virusshare.00065/VirTool.DOS.MtE.a-94833e8a411d3a490fc2ea9188e6a177cd47454f 2013-06-14 19:03:38 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-9765457a163c497b078c6f92d1e4ec234e1bf013 2013-06-14 14:02:20 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-99fadce14ec14df4510e5d2a301b5dee8a702420 2013-06-13 20:43:06 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-b5414bb3f9e25d95859528d3f6a3a699ea6479e0 2013-06-13 23:00:38 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-d200e63aad888f7e28996148423546d860855f03 2013-06-14 03:40:44 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-d3b76387a90849a1929045f0213c9c340198d045 2013-06-14 09:52:50 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-df3d3d9079a1b970863916c5f81967cdae8b1126 2013-06-13 22:40:42 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-e7c99be27fc43b0d44d3d0306cfab580e97a97e5 2013-06-14 13:44:08 ....A 3072 Virusshare.00065/VirTool.DOS.MtE.a-f1137d6fa13d3836e7ff82ea91cd5b5745b1bbff 2013-06-13 19:45:12 ....A 7314 Virusshare.00065/VirTool.DOS.MtE.a-f5c06a8ea36eb638ff2e99974d332cd59727a5b5 2013-06-16 12:06:40 ....A 8591 Virusshare.00065/VirTool.DOS.RTP.c-71c79dd0050e43c7db7994f85e3b3ca98749ef10 2013-06-14 05:20:44 ....A 1093 Virusshare.00065/VirTool.DOS.Rhince-f6e6fbd2ac6ff4598c5e0078507035ce5a8d8c63 2013-06-14 16:49:56 ....A 6079 Virusshare.00065/VirTool.DOS.TPE-0ae6d05a9cf5c977af2cecae6aa576802d4a8c17 2013-06-13 23:10:32 ....A 2640 Virusshare.00065/VirTool.DOS.TPE-129dd59af37f71478b9f94cb09c1c1e00775318e 2013-06-13 07:44:46 ....A 2623 Virusshare.00065/VirTool.DOS.TPE-257db16eccae9aabd88cc69a40149153de3abf19 2013-06-13 22:49:14 ....A 1134 Virusshare.00065/VirTool.DOS.TPE-2a223c30fe3ae885a5d3aaa99d71ce4799f4834a 2013-06-13 19:46:02 ....A 2611 Virusshare.00065/VirTool.DOS.TPE-2fbc3cd8b9ce64f45fbf4450543fc3c0c799e460 2013-06-14 05:55:12 ....A 2604 Virusshare.00065/VirTool.DOS.TPE-8acb9a308f20144996057978b51fce50c4102ef1 2013-06-13 23:30:56 ....A 2609 Virusshare.00065/VirTool.DOS.TPE-9a793151a4519ade90bbb8e5d4e57505725b701d 2013-06-13 19:46:46 ....A 2614 Virusshare.00065/VirTool.DOS.TPE-a651d69b4480e8939333d5c36b523681080582c6 2013-06-14 19:58:44 ....A 2606 Virusshare.00065/VirTool.DOS.TPE-b57b83b4b1a052283ff5424f81375941a54cafe7 2013-06-13 20:14:08 ....A 13267 Virusshare.00065/VirTool.DOS.TPE-c6e3742ba409fbedefea4e2e03c5b26d80636db2 2013-06-13 23:51:40 ....A 356 Virusshare.00065/VirTool.DOS.VirusSim.a-635197896f9590ed45d908e03bea8580d0224c96 2013-06-14 16:48:58 ....A 290 Virusshare.00065/VirTool.DOS.VirusSim.a-cb1fee20e2b6158f4a4b782b2e8994d62bf79cc7 2013-06-14 01:00:10 ....A 288 Virusshare.00065/VirTool.DOS.VirusSim.a-fef834004078bd710eccb52313a62a313261d76d 2013-06-13 10:14:32 ....A 876 Virusshare.00065/VirTool.DOS.VirusSim.b-3b804e5aa584628eabe02e7a2c29b7d54c1c09a2 2013-06-14 00:20:30 ....A 878 Virusshare.00065/VirTool.DOS.VirusSim.b-58fcfa3ad1ee4f1fe4667d323ef8b33a82b6be05 2013-06-13 08:40:42 ....A 940 Virusshare.00065/VirTool.DOS.VirusSim.b-c27cbc11aa0e47008dd39deacc170f9eeae4b76c 2013-06-13 08:02:42 ....A 19977 Virusshare.00065/VirTool.MSIL.Binder.a-3ebca39bf95d3e2c917b2165f5220b9ff8496a81 2013-06-14 12:00:54 ....A 22016 Virusshare.00065/VirTool.MSIL.Binder.a-598e320698e59eabd91061d93bf17ce2c188c8c4 2013-06-14 01:08:16 ....A 1003023 Virusshare.00065/VirTool.MSIL.Binder.a-75de6659ef5a5a50e1d03bfb687acd01394d9fd5 2013-06-13 19:23:18 ....A 87085 Virusshare.00065/VirTool.MSIL.Binder.a-7eae7cc4d4d88322e62d53e395c878f6f781f645 2013-06-14 07:15:26 ....A 1808024 Virusshare.00065/VirTool.MSIL.Binder.a-e36574b1324af15a98228ec1deecd513b16c8d91 2013-06-14 09:47:52 ....A 57344 Virusshare.00065/VirTool.Win32.Addbyte-203e32f0da17e14638a5cb00349b7568099e5899 2013-06-14 11:46:46 ....A 86016 Virusshare.00065/VirTool.Win32.Antiav.lx-92742baa49717b06d9ac49fb53011e5b7ddb9eb5 2013-06-13 15:42:50 ....A 86016 Virusshare.00065/VirTool.Win32.Antiav.oi-9f929e88f9ef4131808aad6728f3bfb1a6c8418b 2013-06-13 13:20:22 ....A 436736 Virusshare.00065/VirTool.Win32.Apher.ftpd-9335732a8f444b19777c380aa82152cb4d1ff9f8 2013-06-13 16:11:58 ....A 413696 Virusshare.00065/VirTool.Win32.Apher.tunneld.a-9bfc032c047d8d0a26a9d8cba790cad0873bc73f 2013-06-13 07:42:10 ....A 38304 Virusshare.00065/VirTool.Win32.Crypt.b-2fcdc1ced226394cf76680a9d7c3852278dd7309 2013-06-14 01:21:26 ....A 212992 Virusshare.00065/VirTool.Win32.Crypt.l-4720f6300181e8ec3895be3f1033928d6e3ccfd2 2013-06-13 11:32:02 ....A 1148787 Virusshare.00065/VirTool.Win32.Delf.q-727537a7720b3da229a6839fb59a9773f908bcb1 2013-06-14 00:35:22 ....A 42496 Virusshare.00065/VirTool.Win32.DllInjector.c-acd2cab828219ed249a58459bea79ba22fe2ca30 2013-06-14 11:47:40 ....A 914944 Virusshare.00065/VirTool.Win32.EggTest.10-747e1645b65b71f5f35bf33e1252e42fc32cf5f4 2013-06-14 16:05:06 ....A 8704 Virusshare.00065/VirTool.Win32.ExeCrypt.b-4c0750a0ba05da94fbfd6298979672a05be410f2 2013-06-13 15:48:06 ....A 159744 Virusshare.00065/VirTool.Win32.Facker.a-49c892906532d59953ee11c5f2cd9383d37b4e77 2013-06-13 22:21:24 ....A 11264 Virusshare.00065/VirTool.Win32.MacroCrypt-93fa92a335bebd66aec7150052eea3809b305d50 2013-06-14 18:51:02 ....A 231464 Virusshare.00065/VirTool.Win32.Patcher.d-a33b6e1a007499867a30ea649ffd367f497a6860 2013-06-13 23:42:16 ....A 43588 Virusshare.00065/VirTool.Win32.Runfile.c-90b46874481b42247c4879f68540e4825d1f0260 2013-06-14 05:28:46 ....A 83227 Virusshare.00065/VirTool.Win32.Runfile.c-95f5765d03720a83f4662eb680cc7b5599ae8cd8 2013-06-14 05:33:40 ....A 75460 Virusshare.00065/VirTool.Win32.Runfile.c-b43661a7fdb5409f0fbbe1f2dba66366cb9fc2d1 2013-06-14 13:45:58 ....A 32256 Virusshare.00065/VirTool.Win32.SCTune-ea4ed28890784010f67ca0f0c9dd363c83b78872 2013-06-14 18:32:38 ....A 648704 Virusshare.00065/VirTool.Win32.SuperGlue.b-c8c2b8b1bfcb38bfb705d613ba53222d9b3b5e6f 2013-06-13 16:01:08 ....A 12288 Virusshare.00065/VirTool.Win32.WMFMaker.f-6ac65a0fe1f761f7dde3b99927a0a23faf47c647 2013-06-13 14:53:34 ....A 2415 Virusshare.00065/Virus.Acad.Bursted.a-056f0562d5dc1acfaf35e1ec74590112cf04736d 2013-06-13 11:21:40 ....A 2635 Virusshare.00065/Virus.Acad.Bursted.a-5ecb7ad3e62e9a8b5e9e8741c6bcb91dc0b7b9c5 2013-06-14 22:23:06 ....A 1538348 Virusshare.00065/Virus.Acad.Bursted.a-e50e46ee221d841e22964e5b8160091a108f3cb0 2013-06-15 12:16:50 ....A 2021600 Virusshare.00065/Virus.Acad.Bursted.a-f4c6a6a0a9524735fbda6bb6b124504fcbbfb726 2013-06-15 16:01:20 ....A 1456925 Virusshare.00065/Virus.Acad.Bursted.b-6ac7961786b62820ee81d8dbb188657e28078d70 2013-06-15 00:14:06 ....A 2269652 Virusshare.00065/Virus.Acad.Bursted.b-c2c53d07b5310757e662d7ea5c3c1c0d3af7b29a 2013-06-16 05:18:36 ....A 31484 Virusshare.00065/Virus.Acad.Pasdoc.gen-3256e87f16e82d20f0f2f81610b40eb31a075491 2013-06-13 19:04:30 ....A 2071 Virusshare.00065/Virus.BAS.Bv3-a1ea4577119b40d071aa0e92135b7eddf6860f49 2013-06-13 22:40:36 ....A 11034 Virusshare.00065/Virus.BAT.Agent.ah-01aac68179ad3643634dd885485d01a5c5b9266b 2013-06-16 13:50:46 ....A 11052 Virusshare.00065/Virus.BAT.Agent.ah-06b694ff6427a2d05f2df4c062967ff96ef11351 2013-06-13 10:21:12 ....A 11020 Virusshare.00065/Virus.BAT.Agent.ah-1877ab5964ae4d13700e82bb9a6c7679f0a4a324 2013-06-13 21:51:08 ....A 10883 Virusshare.00065/Virus.BAT.Agent.ah-220740962b31659eba5ef409f82437bfac79ca69 2013-06-14 12:50:38 ....A 11054 Virusshare.00065/Virus.BAT.Agent.ah-2ab15b7821eddf550c56636abbb66ade63777411 2013-06-14 02:29:02 ....A 10891 Virusshare.00065/Virus.BAT.Agent.ah-5579c064395cffb5bc44b578fa84ebe0e0288245 2013-06-13 23:29:26 ....A 10861 Virusshare.00065/Virus.BAT.Agent.ah-5ba729a77259747f4a325d2d1ec8b5cb11fece44 2013-06-14 08:08:32 ....A 10890 Virusshare.00065/Virus.BAT.Agent.ah-6aac4b051bd349122c507ab1fc7e82fc21cd95a3 2013-06-13 23:10:02 ....A 11020 Virusshare.00065/Virus.BAT.Agent.ah-8bb21a73610efa6c9f1bb353b528127695119340 2013-06-13 13:59:48 ....A 10894 Virusshare.00065/Virus.BAT.Agent.ah-9b90d649d8309fa7d2d09536c9914afa8a0f93e6 2013-06-14 02:36:34 ....A 11030 Virusshare.00065/Virus.BAT.Agent.ah-9ce0c6a5577696fc6cd27b76db83d573a1f72879 2013-06-14 15:48:42 ....A 11038 Virusshare.00065/Virus.BAT.Agent.ah-ab0690d69d86ffb71fb6df0baa2ee7c908c32caa 2013-06-14 02:24:46 ....A 10862 Virusshare.00065/Virus.BAT.Agent.ah-ae5bd52e3c1730976fa6f801c99f030e6d30dcc3 2013-06-14 09:04:16 ....A 10621 Virusshare.00065/Virus.BAT.Agent.ay-ce1363671a2ee8e73e93a7317cd6fae3dd547b23 2013-06-13 14:42:48 ....A 49152 Virusshare.00065/Virus.BAT.Agent.az-0bb198bb8bb3b0c6fc9f436f8d99b57151a1c1b7 2013-06-13 22:20:24 ....A 469660 Virusshare.00065/Virus.BAT.Agent.bc-19d909e37075bae86ab062d56d182ae360ed3c50 2013-06-13 11:53:16 ....A 293209 Virusshare.00065/Virus.BAT.Agent.bc-8941df08a225ee6f05c9e30ac1b943cb48154038 2013-06-13 13:39:46 ....A 293261 Virusshare.00065/Virus.BAT.Agent.bc-b14a12f0aea65f9d65e1ccb09542166f267b62a7 2013-06-14 00:09:48 ....A 139869 Virusshare.00065/Virus.BAT.Agent.bc-bae382c18590b25949821b0a74b3e5849c19c661 2013-06-13 20:11:28 ....A 763 Virusshare.00065/Virus.BAT.Agent.l-109747a838a370f1bc8bf0edcf09e26fad03855d 2013-06-14 15:53:12 ....A 1198 Virusshare.00065/Virus.BAT.Archiworm.d-549a54d02bfb26b09b7570f9700a730f739bd1bb 2013-06-13 16:49:50 ....A 1193 Virusshare.00065/Virus.BAT.Battler-c3eb2539015eb69a1325a53b1da36dc48fb28119 2013-06-13 20:59:32 ....A 634 Virusshare.00065/Virus.BAT.Br-c0d76501587877227d8bf686acfab74ae525feef 2013-06-13 21:04:18 ....A 1501 Virusshare.00065/Virus.BAT.Combat.737-22c404c9039b4dab58cb2727978a8db10f1d615d 2013-06-13 23:30:36 ....A 561 Virusshare.00065/Virus.BAT.CopyToAll.b-4a45fd5639305e28fde594ced760eb7b9b38b211 2013-06-13 23:12:56 ....A 661 Virusshare.00065/Virus.BAT.Evir.661-2a8f93ce2696fb9b4b4f96a44d7f6979c701198f 2013-06-14 19:58:40 ....A 677 Virusshare.00065/Virus.BAT.Evir.661-8b59d753129f76e01644d4b6339113dff56c4881 2013-06-14 17:48:20 ....A 1039 Virusshare.00065/Virus.BAT.Fret.1023-931748fa7c9cff7ce359c032f278da7112f5fe0a 2013-06-14 08:08:08 ....A 1476 Virusshare.00065/Virus.BAT.Froggy.1476-76454bf4702c4aa451d298e0486003c6f84c8a7a 2013-06-14 16:25:08 ....A 10519 Virusshare.00065/Virus.BAT.Gpb-235137dd9faf06dae3b615460cf74f2ee2d61c77 2013-06-14 05:54:26 ....A 3156 Virusshare.00065/Virus.BAT.IBBM.generic-6bf924ebf575a86bb6964c7a838b79bc7ed06fe5 2013-06-13 12:41:10 ....A 726 Virusshare.00065/Virus.BAT.IBBM.generic-d21b8d5741260b9c4cd345c5326380ffaa0a3291 2013-06-13 20:28:50 ....A 49 Virusshare.00065/Virus.BAT.Limi.c-a9707bfaa263766ba8824c6a4b5de2ed77376664 2013-06-14 13:19:00 ....A 87 Virusshare.00065/Virus.BAT.Lio.a-7802f92f2f5d9a2b0e5b1e3098dd2864bfa9cf5a 2013-06-13 19:49:30 ....A 3770 Virusshare.00065/Virus.BAT.Mantis-8c7b89ab6a4038379ef5c4831d39059d47b4defa 2013-06-14 17:54:30 ....A 968 Virusshare.00065/Virus.BAT.Moral.941-8df1e2eef7265fe3f9f23227313251d3af13af93 2013-06-13 08:41:38 ....A 3059 Virusshare.00065/Virus.BAT.Prodrom-ddd02c442046b0ab663dac4a406a1986522358e6 2013-06-14 09:12:12 ....A 43 Virusshare.00065/Virus.BAT.Qpath-378afbb0e44eb5222f4055d91f2ce2152a75761b 2013-06-14 14:47:32 ....A 272 Virusshare.00065/Virus.BAT.SMF.i-bde28e6320d4a3c5b25e64a779d66d5b057167f3 2013-06-13 10:20:58 ....A 262 Virusshare.00065/Virus.BAT.Silly.m-b34320781982ec7240dddcac3c7c62abc7e8394f 2013-06-14 11:17:18 ....A 64 Virusshare.00065/Virus.BAT.Silly.o-61b6c5999f10a1e4b8191895330db56a7e43b4dc 2013-06-14 16:22:14 ....A 532 Virusshare.00065/Virus.BAT.VIZ-13158553b6c54ba09e22a1ef7851d5f2bb7e90d5 2013-06-13 22:50:04 ....A 1622 Virusshare.00065/Virus.BAT.Voff.1363-97f10fe8cf0c9948ed6c0e025ae112b2dfe7e484 2013-06-13 15:34:22 ....A 531 Virusshare.00065/Virus.BAT.Winstart.g-5d9085594f1f4a70e09229b12c31c270c6a95c72 2013-06-14 17:55:10 ....A 1669 Virusshare.00065/Virus.BAT.Winstart_III.b2-9ef0fae54b006b8e60afa60d2eeb03437908af88 2013-06-13 19:44:38 ....A 4743 Virusshare.00065/Virus.Boot-DOS.PSV.2135-c696644648cf8e077cb3fb280978aaf88c77d917 2013-06-13 23:09:36 ....A 1657 Virusshare.00065/Virus.Boot-DOS.Pinhead-9c634fa51658b5d7b1271de1a7c537eff85cfb50 2013-06-13 16:23:40 ....A 1911 Virusshare.00065/Virus.Boot-DOS.Rainbow.1911-8ea8c28cd1a9f7bc3535970f31ad098b56b6dc9a 2013-06-14 02:04:02 ....A 2377 Virusshare.00065/Virus.Boot-DOS.Rainbow.2249-be8601f373cffaa5a9aa7af5ad60f9debd97716c 2013-06-14 09:53:44 ....A 2599 Virusshare.00065/Virus.Boot-DOS.Rainbow.2471-dc43edb0e4587bef79dab4279cab410d6a0a5393 2013-06-14 13:49:46 ....A 3107 Virusshare.00065/Virus.Boot-DOS.Rainbow.2848-800f2182c6dc8db8856d934cc4cd2ab2d402d630 2013-06-13 20:41:30 ....A 1024 Virusshare.00065/Virus.Boot-DOS.Rajaat.518-046c85675e3a4e54cffe2a3a337084e3cd7fd23d 2013-06-13 09:53:02 ....A 512 Virusshare.00065/Virus.Boot-DOS.Shimmer.b-16d3a9d85a9b2a1225788f849ee3457b68da273d 2013-06-13 13:03:06 ....A 6144 Virusshare.00065/Virus.Boot-DOS.Smile.4320.a-283ae2273d10c39102a0b6f03756dfe6546a31c5 2013-06-13 13:11:32 ....A 2048 Virusshare.00065/Virus.Boot-DOS.TD.1536-6be58858d610f8450b05904bf1fddc7af87e6707 2013-06-13 14:26:24 ....A 1024 Virusshare.00065/Virus.Boot-DOS.Telefonica.3429-e692ef558fa8ec826cb8ece7c2aed3da0fb2eb7e 2013-06-14 20:27:18 ....A 2308 Virusshare.00065/Virus.Boot-DOS.Vecna.Outsider.1540-d599f9c1fb99709236f4e0b05f987a27fb66b29d 2013-06-13 18:02:50 ....A 777 Virusshare.00065/Virus.Boot-DOS.Yosha.Novacane.271.a-c698ad0e5e2116ff09ab8adc6c6bbeecf9cae8ba 2013-06-14 05:23:30 ....A 512 Virusshare.00065/Virus.Boot.AP.b-039ed1ba84225274febfe8cd2a66296520f55774 2013-06-13 10:47:00 ....A 424 Virusshare.00065/Virus.Boot.Adde.b-f9e4a38884046d06a337dff399daa021633017c3 2013-06-13 18:56:16 ....A 3797 Virusshare.00065/Virus.Boot.Aircop.b-65c74295c2f7155e7a0e768849df6ce8d589f772 2013-06-14 14:38:12 ....A 3797 Virusshare.00065/Virus.Boot.Aircop.b-6f45d720391e7339f3fb8c788063100d21cb6c1a 2013-06-13 15:07:34 ....A 512 Virusshare.00065/Virus.Boot.AntiExe.e-c95ecf36bc918228ad38dacffb627c2ffa249f7f 2013-06-14 12:24:04 ....A 544 Virusshare.00065/Virus.Boot.Beryllium-18f1f6f90a132841d5214a2bbe8703886b31508a 2013-06-14 09:51:58 ....A 512 Virusshare.00065/Virus.Boot.Bleah.d-0bfcdc61ddf844de85f6caa744776fc90f64b324 2013-06-13 11:46:50 ....A 644 Virusshare.00065/Virus.Boot.Brain.a-32457c1915915e6486b1c0a7f48040a79afc11af 2013-06-13 07:21:42 ....A 1735 Virusshare.00065/Virus.Boot.Brain.d-a4ab6b1535ffaa46ebc94ed9ce74d0b92425a8ad 2013-06-13 18:25:28 ....A 512 Virusshare.00065/Virus.Boot.Chance.a-eb5208c11380f868c902d4c971597eb1e3f51aa5 2013-06-13 18:02:36 ....A 966 Virusshare.00065/Virus.Boot.Dead.a-170d6818a119a324cb6d347fa59f6be1c4f4dba7 2013-06-13 21:26:20 ....A 966 Virusshare.00065/Virus.Boot.Dead.a-d8003727407f30671163c3d7c0f563b9c2eafa04 2013-06-14 14:43:00 ....A 512 Virusshare.00065/Virus.Boot.DenZuk.a-f65c343cd4d03a61ba91051dd9f221f267857588 2013-06-14 19:03:50 ....A 903 Virusshare.00065/Virus.Boot.Ekaterinburg-a4d9e2a86afb44c38ff9604d91312987aab01e24 2013-06-13 12:41:10 ....A 512 Virusshare.00065/Virus.Boot.Ekaterinburg-b6f6e9927f4a5232a260c7dcc359b74974cd5ae7 2013-06-13 22:31:12 ....A 512 Virusshare.00065/Virus.Boot.Form.a-7af9cae0493af8db1c6ac33af6b6a4174e90e107 2013-06-14 13:22:44 ....A 95 Virusshare.00065/Virus.Boot.Greenday-977bf93575f7f93d2ffcecc9904ef6c67f6eb6a8 2013-06-14 00:57:12 ....A 4650 Virusshare.00065/Virus.Boot.IL-ad189deed8b712a432aa036e71e6e687e3725b8e 2013-06-13 11:19:28 ....A 1024 Virusshare.00065/Virus.Boot.Incubus.a-64ab22dee4b9bca004931819e69f5a59e5c6c2ea 2013-06-14 10:50:22 ....A 1024 Virusshare.00065/Virus.Boot.Joshi.a-2e1cd0b3e39e298d68f14f4c79bfd8d06ba2e9e9 2013-06-13 11:54:30 ....A 10074 Virusshare.00065/Virus.Boot.Joshi.a-64eb1e7f1a0d73373dd9808adcf4bc632889905a 2013-06-14 02:03:52 ....A 512 Virusshare.00065/Virus.Boot.Kilroy.Turd.a-af7fcb95990e15125d786a237099662fccb41be1 2013-06-13 18:43:00 ....A 32000 Virusshare.00065/Virus.Boot.Kilroy.a-e79ab0cae36c73bb85ede8a1f4fcd660d010da22 2013-06-14 07:08:18 ....A 512 Virusshare.00065/Virus.Boot.Korea.b-3609313bcfaf115a049ac3a0bacf827a274f547f 2013-06-14 19:58:42 ....A 512 Virusshare.00065/Virus.Boot.Leandro-0047748616e91c5e3cc81b997b755c46f753abb0 2013-06-14 13:20:26 ....A 4864 Virusshare.00065/Virus.Boot.Musicbug-d647d7a910ce9e401548c0f82d507c200328424a 2013-06-14 16:49:18 ....A 512 Virusshare.00065/Virus.Boot.Parity.d-ea3a2eb77148fdbba4a488e8d64efdadf29829bc 2013-06-14 13:55:30 ....A 512 Virusshare.00065/Virus.Boot.PingPong.a-8f6a5f5b3ab3bd5ebcb94442aa783b2c67429907 2013-06-13 20:13:34 ....A 512 Virusshare.00065/Virus.Boot.Quox.a-953d1792754cd334284c4bb80d38781962552cfe 2013-06-14 05:22:18 ....A 512 Virusshare.00065/Virus.Boot.Sampo.a-526b2bda313251f50b686d80bcbe04ba5c5abc25 2013-06-14 10:23:18 ....A 512 Virusshare.00065/Virus.Boot.SillyBP.3390.a-4cf7f8ed03567ab1b45a92065a98a5925f1261f3 2013-06-14 13:45:48 ....A 512 Virusshare.00065/Virus.Boot.StealthBoot.a-1cd880c2d72ce02c01cce05f0ffcd1f2f2cb19f9 2013-06-14 03:40:56 ....A 512 Virusshare.00065/Virus.Boot.Stoned-based.S-e1556ce07670fa97faa4e1747a982375ba234191 2013-06-14 10:22:26 ....A 512 Virusshare.00065/Virus.Boot.Stoned.Diablo.a-3dc1eb50de19c06d56aba8858c1046c72aeb73ae 2013-06-14 15:50:58 ....A 512 Virusshare.00065/Virus.Boot.Stoned.Light-0218951b4ce0f6e6c4cd4e73ab0a43d1b119d98b 2013-06-14 19:00:08 ....A 512 Virusshare.00065/Virus.Boot.Stoned.Light-b52fcfae3bc36469ca0682fbb9b73544f7e19534 2013-06-14 13:55:02 ....A 544 Virusshare.00065/Virus.Boot.Stoned.LovChild-366947ffc3be7d7491c9902cb6576726c882ae5e 2013-06-14 16:26:14 ....A 512 Virusshare.00065/Virus.Boot.Stoned.March6.c-e0acb56b017d76d72a0e8562c5827e4fbbb2fe68 2013-06-13 08:44:18 ....A 40448 Virusshare.00065/Virus.Boot.Stoned.May21-017c2b26fbcd6d3fd4e4a422e6949a5ff664bc95 2013-06-13 12:32:12 ....A 515 Virusshare.00065/Virus.Boot.Stoned.NearDark.b-a2a6094060df0af6f14f790df51aaed0a1914815 2013-06-13 22:40:54 ....A 475 Virusshare.00065/Virus.Boot.Stoned.Nichols.b-8bdea76ab6e8661a055cbd99a495fe9d5832956c 2013-06-13 08:56:56 ....A 368640 Virusshare.00065/Virus.Boot.Stoned.a-43f82f92102b7c09f7721766368ce30344356c89 2013-06-13 14:00:32 ....A 31944 Virusshare.00065/Virus.Boot.Stoned.a-c91355b7fa811a37f989a8e0c8c9a8db61f2a2af 2013-06-13 12:44:04 ....A 478 Virusshare.00065/Virus.Boot.Stoned.c2-b1b1f42ca02b22101e093f714bc369adf354be98 2013-06-14 17:21:40 ....A 512 Virusshare.00065/Virus.Boot.Stoned.r-e665a00a80381112cf6499811100bd4f485b3d6e 2013-06-13 23:18:54 ....A 2048 Virusshare.00065/Virus.Boot.Strange-88908500ac3d211a4bced2136ea99be1008a0098 2013-06-13 22:31:18 ....A 1536 Virusshare.00065/Virus.Boot.Trenton-ba3ef3614b7dcd0e12e169b2269f32db6e975995 2013-06-13 19:48:18 ....A 444 Virusshare.00065/Virus.Boot.Unashamed-b739d65c1610189d4a32896969a6efc4f487bdb3 2013-06-13 12:42:58 ....A 512 Virusshare.00065/Virus.Boot.Uniform-b84a467fbb966b45beb007379281632922c991d7 2013-06-14 05:54:50 ....A 879 Virusshare.00065/Virus.Boot.VLAD.Sly.b-22a643a4c9735535d7ce5d9ca63d9eb0b321fd86 2013-06-14 16:27:50 ....A 879 Virusshare.00065/Virus.Boot.VLAD.Sly.b-3e0fb6c405747dc51d8a121789ab750b8680585e 2013-06-13 07:40:18 ....A 32004 Virusshare.00065/Virus.Boot.Yale.b-766f4e2d8cf9a75e8aa5f55dbe9323898b9452a9 2013-06-14 19:31:04 ....A 34141 Virusshare.00065/Virus.Boot.Zeus-1d7a78452a6a42c539a4a22f9008fef354c6efe7 2013-06-14 11:47:32 ....A 196080 Virusshare.00065/Virus.Boot.Zim-d58777e33d02f75780b15b6e4296db32b9f2eab7 2013-06-14 13:45:24 ....A 17096 Virusshare.00065/Virus.DOS.3tunes.b-2c0b3b06a1ece3d6c4fef22cf67c1c628e1e2cb3 2013-06-13 18:05:52 ....A 18067 Virusshare.00065/Virus.DOS.8tunes-41cb5bc2fdc0653505e5fd3486bd21c1844b5a50 2013-06-13 22:30:34 ....A 12579 Virusshare.00065/Virus.DOS.8tunes-44a9c8adf57534aed28ab6bcf53853bed93bd285 2013-06-13 20:13:08 ....A 6041 Virusshare.00065/Virus.DOS.AD.243.b-b19fb041186c4c9a48815b4a86fd98d210e482d4 2013-06-13 20:10:42 ....A 428 Virusshare.00065/Virus.DOS.AWVCK.182-cefc270d074c7d4b2a3ce80a25cd96fed4b03db9 2013-06-13 15:59:12 ....A 5797 Virusshare.00065/Virus.DOS.A_morph.367.b-6e8a7e597feef5e2a7ff5d7b5b1bba8c9c426f6f 2013-06-13 16:26:36 ....A 6400 Virusshare.00065/Virus.DOS.Aacom.1280-447b4e2f1c889857d9b31d36a3846cfa1b08987d 2013-06-13 19:21:22 ....A 797 Virusshare.00065/Virus.DOS.Agent.ap-61d40a1e534e732c441240a4b54cab6c19b21a87 2013-06-13 13:35:34 ....A 100 Virusshare.00065/Virus.DOS.Agent.as-1d0361422d5db7d7d18c358c03ea9d5c399d6cd9 2013-06-13 09:53:22 ....A 798 Virusshare.00065/Virus.DOS.Agent.ax-2b7fe18bad799ecb4d8a59a7adac1e867180da2d 2013-06-14 19:56:54 ....A 19942 Virusshare.00065/Virus.DOS.Agent.h-1bf3873fda6b7cdb882ae3d71cb0506beed66a25 2013-06-13 22:18:34 ....A 7304 Virusshare.00065/Virus.DOS.Agiplan.a-c5d257d4d325915aae3be0eb13bad7206bea66ff 2013-06-14 08:35:28 ....A 3676 Virusshare.00065/Virus.DOS.Akuku.886-261d5e923c48e932be1c302a100147cd7a6734cb 2013-06-13 08:42:08 ....A 55225 Virusshare.00065/Virus.DOS.Albania.606-1eac16c85e483e7446f7b74002775eea7f913ece 2013-06-13 14:46:12 ....A 1235 Virusshare.00065/Virus.DOS.AmazonQueen.467-2d821503c9560857c56d54fe7c22b7ba2427f659 2013-06-14 02:04:58 ....A 1241 Virusshare.00065/Virus.DOS.AmazonQueen.473-becb3996f5906ea5fc936d9f2b5724d41857a6ee 2013-06-13 12:44:28 ....A 778 Virusshare.00065/Virus.DOS.AmazonQueen.500.a-67acb9cbf679cb4845d204dffe996a307eaee01f 2013-06-13 15:37:08 ....A 1274 Virusshare.00065/Virus.DOS.AmazonQueen.506-3c4565595e47d83a62ae74ea7efa2082485b864f 2013-06-14 17:17:34 ....A 1613 Virusshare.00065/Virus.DOS.Ambulance.793.b-9bd172489d7bcb53a08e57ffac74fab62692ba7a 2013-06-14 20:26:36 ....A 1128 Virusshare.00065/Virus.DOS.Ambulance.795-8bd62e635865f54d8820b1d786721557a2474b53 2013-06-14 08:39:38 ....A 1621 Virusshare.00065/Virus.DOS.Ambulance.796.a-0723765ae581eb2ad4e9321d7c530e3e0ed78301 2013-06-13 19:49:34 ....A 848 Virusshare.00065/Virus.DOS.Ambulance.796.a-6131932405475ac13d66df5b6c31214d1975caa0 2013-06-14 15:12:30 ....A 13509 Virusshare.00065/Virus.DOS.Amt.3000-a1565faea2523fbd74766397025c3c38aff612f7 2013-06-13 18:41:56 ....A 2108 Virusshare.00065/Virus.DOS.Amz.1100-3e9d31da7c3f20f2119649e5087dd34b0ccd7d4c 2013-06-13 08:46:30 ....A 85384 Virusshare.00065/Virus.DOS.Amz.600-6e6c1e7f1f9c969f933f425fc6f463b940a71434 2013-06-14 12:23:18 ....A 837 Virusshare.00065/Virus.DOS.Amz.789.e-5be9b9287acab5a581194599e94b5654422d790a 2013-06-13 20:43:28 ....A 1055 Virusshare.00065/Virus.DOS.Andy.1016-53e3d5e597dafcf2936b60920f5b4773e020d589 2013-06-14 00:09:46 ....A 1032 Virusshare.00065/Virus.DOS.Ansibomb-925fa13a332b228e821fbebee03d46f1c087eeb5 2013-06-13 15:12:46 ....A 1311 Virusshare.00065/Virus.DOS.Anti-AVP.1183-365eda58140602381f42574554ab56c1e3acb360 2013-06-14 00:58:12 ....A 3216 Virusshare.00065/Virus.DOS.AntiPascal.400-eb29f77cd89032cc3a8ee7eabf4f9c7a565af349 2013-06-13 22:15:34 ....A 3256 Virusshare.00065/Virus.DOS.AntiPascal.440.a-1eefe6b7e1f78def04135a43ff88a37f38cda081 2013-06-14 14:02:32 ....A 4535 Virusshare.00065/Virus.DOS.AntiPascal.440.a-2810b0b740f6e2ecc9aefc83b652c78ddb0e408d 2013-06-13 10:47:06 ....A 824 Virusshare.00065/Virus.DOS.AntiPascal.605-8934feaefe3b5eafa87d6d2789c2215fe0a22d7e 2013-06-14 09:09:12 ....A 26090 Virusshare.00065/Virus.DOS.April4.751-eccae2651d2ca9cb16b24a2d4ccb14f792c490e8 2013-06-14 00:09:50 ....A 1002 Virusshare.00065/Virus.DOS.April_1st.Com.1000.a-8f1b920d62341840cb0093d6d51c84d1e2876d3a 2013-06-14 15:50:58 ....A 834 Virusshare.00065/Virus.DOS.Arab.834-1a9714e15ac199a5c578931769eb7a4a02ac3508 2013-06-13 16:45:40 ....A 5206 Virusshare.00065/Virus.DOS.Argentina.1206-6f3cbbd5845b4c6cf39321ceee44aeb950281a92 2013-06-13 14:24:12 ....A 2986 Virusshare.00065/Virus.DOS.Ari.1962.a-3b3eb36701ef0c6b1821e07562283003c54f1058 2013-06-14 00:37:12 ....A 2232 Virusshare.00065/Virus.DOS.Ari.1962.b-95581525c05ce3bac157c296c316472b72184bf5 2013-06-13 23:10:50 ....A 2194 Virusshare.00065/Virus.DOS.ArjDropper.402-f6fc4ab489182ec55efd4e4d9c4978b6d797c74d 2013-06-14 10:22:00 ....A 1597 Virusshare.00065/Virus.DOS.Arriba.1590.a-47cb7cd53b5058c75251cf26582b8865211fc7c2 2013-06-13 17:23:24 ....A 1592 Virusshare.00065/Virus.DOS.Arriba.1590.a-b96cfd0132deafb80c89dac05571117112d2cd68 2013-06-14 14:42:22 ....A 508 Virusshare.00065/Virus.DOS.Ash.280.a-dc16e14f46a7bf9150b27a2f98ef53a0ee04cac5 2013-06-14 12:26:48 ....A 6655 Virusshare.00065/Virus.DOS.Ash.858-80fd25ade8f3a28c15250343b0b845de407aee49 2013-06-14 17:18:12 ....A 1458 Virusshare.00065/Virus.DOS.Assignation.434-a527f3ff00c8aa1ccfec2ede0ea00b4c70aa2afb 2013-06-14 12:25:50 ....A 713 Virusshare.00065/Virus.DOS.Assignation.434-f3ee9e11fa1802d29925e5a4b327d3677da96dc5 2013-06-14 12:53:52 ....A 266 Virusshare.00065/Virus.DOS.Atomic.232-2be40e25d7dd71fb3bb94660cccd1e8125b201b9 2013-06-15 15:25:08 ....A 153573 Virusshare.00065/Virus.DOS.Australian.118-2deb4def71bbda3816055fcffd6a933f34f41a38 2013-06-13 13:10:28 ....A 8143 Virusshare.00065/Virus.DOS.Australian.143-b869938421ce1c11026f4d553d1e83399ae7987b 2013-06-14 10:22:36 ....A 513 Virusshare.00065/Virus.DOS.Australian.306-31d07586e7820f1e69c5355d488dc59cf883c683 2013-06-13 18:51:52 ....A 551 Virusshare.00065/Virus.DOS.Australian.550-0d1b91dc4429147c2d55daac5ee6aa3446fab1d5 2013-06-15 01:14:40 ....A 215181 Virusshare.00065/Virus.DOS.Australian.550-dbe5a60248956a4ddd193803ac7ec5d37e13260f 2013-06-14 11:49:36 ....A 1159 Virusshare.00065/Virus.DOS.Australian.615-5fb37146c353f5c2864b2d429c02c24e538037ac 2013-06-13 10:46:58 ....A 30846 Virusshare.00065/Virus.DOS.Australian.635-872bec8bf8c4a352e3a88513289c7b669d403026 2013-06-13 20:49:06 ....A 3766 Virusshare.00065/Virus.DOS.Australian.AIH.762-5893bc7611f0c51f13c3d42bc07bc6adc282ab49 2013-06-14 00:31:56 ....A 3900 Virusshare.00065/Virus.DOS.Australian.Demo.3896-0dffe56d7e900987f5cc37373d053f5df3f561da 2013-06-14 13:20:44 ....A 3900 Virusshare.00065/Virus.DOS.Australian.Demo.3896-fc4c9e219cf292ace8b2ed5a582b47ab41e19346 2013-06-14 16:24:04 ....A 3279 Virusshare.00065/Virus.DOS.Australian.Twelve.279.a-a307eba018b2bcfd69d7808bcb7d977aeeb75aea 2013-06-14 17:16:08 ....A 142 Virusshare.00065/Virus.DOS.Avatar.Acid.670-b3763ed6a3802fde5cd9c192f0a8b6cc3867431e 2013-06-13 22:30:30 ....A 1863 Virusshare.00065/Virus.DOS.Avatar.Dichotomy.863-cb2de6ea5f5372eb4a357e2ec208fbd08ebb2c4b 2013-06-14 14:41:18 ....A 865 Virusshare.00065/Virus.DOS.Avatar.Positron.512-973e33910a69f93a1385653f3cce12d93dcdda07 2013-06-13 23:00:38 ....A 14085 Virusshare.00065/Virus.DOS.BJK.2814-3463108b417dabda2c4bd961cd3664ddceb1129f 2013-06-13 19:44:50 ....A 12269 Virusshare.00065/Virus.DOS.BPU.2269-3ac717f08a01fe40e5aaa93ba2b037469158ba35 2013-06-13 20:14:00 ....A 897 Virusshare.00065/Virus.DOS.BW-based-0a5370a4135b9174008d28b9feb44325b060b049 2013-06-14 13:45:08 ....A 661 Virusshare.00065/Virus.DOS.BW-based-0bf9cd9442ca1b59f1d199206e1c06cfa951e4dd 2013-06-13 13:58:52 ....A 841 Virusshare.00065/Virus.DOS.BW-based-0d841dc35874522aa07d83031fc003b634fcc693 2013-06-14 04:16:16 ....A 658 Virusshare.00065/Virus.DOS.BW-based-108ff29219a8b2d6d2189fe6cdd19d7e46b6816e 2013-06-13 10:45:46 ....A 1522 Virusshare.00065/Virus.DOS.BW-based-216b6b1eb647dab9f28ad3c72db172565e51a97e 2013-06-13 19:21:26 ....A 756 Virusshare.00065/Virus.DOS.BW-based-4cee18d83390d7288306bb0d0abb5ca462d14039 2013-06-14 17:16:44 ....A 635 Virusshare.00065/Virus.DOS.BW-based-5c4d775742530d4b763d798211e0587925c62b0e 2013-06-14 09:11:54 ....A 1543 Virusshare.00065/Virus.DOS.BW-based-6ebeb6b139d22dc1f43358e3517a7153ef3b86b1 2013-06-14 05:56:06 ....A 1124 Virusshare.00065/Virus.DOS.BW-based-8886cb4bc45efb896c968ec25a85e2a0c8dd6010 2013-06-14 15:44:00 ....A 893 Virusshare.00065/Virus.DOS.BW-based-88a587adb6beb832dc719e450e9acdda3b49b249 2013-06-14 16:28:52 ....A 745 Virusshare.00065/Virus.DOS.BW-based-b131c49e3b8d558b98d88e24a153fba9eb5bc7eb 2013-06-13 22:49:48 ....A 849 Virusshare.00065/Virus.DOS.BW-based-b5aaff8f31ee360bafd28ca7ae76c58f9acc83b1 2013-06-14 16:48:50 ....A 7982 Virusshare.00065/Virus.DOS.BW.Borg-based-6b05b9a59e6003898a2d95c11f6599ab09fb3668 2013-06-13 20:14:24 ....A 12029 Virusshare.00065/Virus.DOS.BW.Drole-based-300218bea5de25d4f0d1328997b192e47917030e 2013-06-14 17:51:08 ....A 6697 Virusshare.00065/Virus.DOS.BW.Drole-based-b53e81d768cd2f0c95ccd879fbd56b3f02180a32 2013-06-13 21:05:50 ....A 388 Virusshare.00065/Virus.DOS.Baby.100.a-785e56472fe005e443f0d427f9b0ef882ef8a5d1 2013-06-13 22:29:16 ....A 921 Virusshare.00065/Virus.DOS.Baby.100.d-abd6087c55507bb7070b5007476669c592042693 2013-06-13 22:20:04 ....A 9312 Virusshare.00065/Virus.DOS.BachKhoa.4192-903a7843c11ff7c77d65a140ef2202ecc315a185 2013-06-14 09:13:40 ....A 5184 Virusshare.00065/Virus.DOS.BackFormat.2000-de1b131fab263581664a5e03cacc6ffca5699c08 2013-06-14 17:55:58 ....A 2122 Virusshare.00065/Virus.DOS.BackTime.1234-64e9d8b1ac54adb284b0bceaec472a58175a6682 2013-06-13 17:23:04 ....A 2266 Virusshare.00065/Virus.DOS.BackTime.1234-e1c551c357a8941d2c68a7313fa979720ed2984b 2013-06-13 23:18:10 ....A 1211 Virusshare.00065/Virus.DOS.BadBoy.1000.a-7c06a7e14d30650d27c17d353d7e9f2337efc2ea 2013-06-14 13:18:56 ....A 11000 Virusshare.00065/Virus.DOS.BadBoy.1000.b-d2195917428919c7c00be6d7873bc70c89dc4ce9 2013-06-14 19:55:42 ....A 1807 Virusshare.00065/Virus.DOS.BadBoy.1000.c-b281e174e5fca4a33c42d76b1cc90afbf7cd475a 2013-06-14 19:03:26 ....A 5096 Virusshare.00065/Virus.DOS.BadBoy.MadSatan.1000.b-68e0a1bae8d733431963c41fa36db96ba356ad49 2013-06-13 18:04:54 ....A 1804 Virusshare.00065/Virus.DOS.BadBoy.Pile-31fb2128d9c9de46fa107e4667885b64999c07da 2013-06-14 01:46:20 ....A 1833 Virusshare.00065/Virus.DOS.BadBoy.Riot.1054-86ff4fc29b515be031d26c9f75a53eb062c790b1 2013-06-13 09:54:52 ....A 7428 Virusshare.00065/Virus.DOS.BadSectors.3428-ef21937858b883f24840a62e19cdeb22041124f9 2013-06-13 11:56:22 ....A 2194 Virusshare.00065/Virus.DOS.Barrotes.1194-8fa18a1ed7645c1b9c863f35d484c860455876cc 2013-06-14 20:32:14 ....A 4306 Virusshare.00065/Virus.DOS.Beast.a-611588de3ae19717f6662b3117a490a8a8711f52 2013-06-13 20:33:08 ....A 4306 Virusshare.00065/Virus.DOS.Beast.f-83de856c261e9be41d9b078b94b6ec619faf880e 2013-06-13 13:36:40 ....A 3742 Virusshare.00065/Virus.DOS.Beer.2824-4c6e34aed00e9fca3d7bd5d07990053f5ab9b46c 2013-06-13 14:53:50 ....A 2860 Virusshare.00065/Virus.DOS.Beer.2850-f8cf7f619dc9d28b379a301735e9718429ff29f4 2013-06-14 19:46:54 ....A 4462 Virusshare.00065/Virus.DOS.Beer.2X2-7286e7e70d2c4722920f031d6fc6b59e334c69f7 2013-06-13 20:42:12 ....A 10000 Virusshare.00065/Virus.DOS.Belorussia.459-7aa3b799cbd0762a8f19f18dfd2ce4e76b7a374b 2013-06-13 21:06:52 ....A 2954 Virusshare.00065/Virus.DOS.BestWishes.970-86fd8f3785c2836f39b954b3de56de618e3e8d0e 2013-06-13 23:40:52 ....A 1731 Virusshare.00065/Virus.DOS.BigMouse.1007-29ceb758f209b5b1c4657182eaf56fdc1effeb9f 2013-06-14 10:22:50 ....A 21707 Virusshare.00065/Virus.DOS.Billiard.2658-1416e7b3c92afc5e85232dd6a40bdc16076cae26 2013-06-13 23:39:20 ....A 1364 Virusshare.00065/Virus.DOS.Birgit.999.b-b269fd37f11730f810653ce41c2b7c17688c7fe8 2013-06-14 08:08:06 ....A 652 Virusshare.00065/Virus.DOS.Bishkek.319-24ecc73740749f8195b77dca7a8b0e37e164f24a 2013-06-14 02:06:18 ....A 3987 Virusshare.00065/Virus.DOS.BitAddict.979-fab9aea2a0871650d64d1e159301b470036c81a2 2013-06-14 14:40:52 ....A 324 Virusshare.00065/Virus.DOS.BlackJec.287.a-281fa735c08cc6b8731d3c846015218abd64b14a 2013-06-13 10:50:52 ....A 292 Virusshare.00065/Virus.DOS.BlackJec.287.b-c54f602a46269ac327cfbdfe95bb07a1af5d4857 2013-06-13 16:24:34 ....A 6224 Virusshare.00065/Virus.DOS.BlackJec.427-1164f174900761ba94949e62d8722ece701f636e 2013-06-13 08:15:22 ....A 1791 Virusshare.00065/Virus.DOS.BlackMonday.1055-86bf5f85be10cd47c53f12f216ad86cef544fcd9 2013-06-14 12:48:34 ....A 302 Virusshare.00065/Virus.DOS.Bloodlust.302-93d4f5138dfbfdd92a92fb766b802c456e695664 2013-06-14 12:50:56 ....A 1684 Virusshare.00065/Virus.DOS.BlueNine.925.b-0e680c8096018dff6fcccc2cc6b80af5da1114c0 2013-06-13 10:46:16 ....A 1718 Virusshare.00065/Virus.DOS.Bob.718.a-6ae007a8c6ac32ed6dbbef032d5dd42b7de94208 2013-06-13 10:49:36 ....A 5232 Virusshare.00065/Virus.DOS.Boobs.4461-0d3ba5c070a4fa0cc6a8ba1d69480130cd267067 2013-06-13 14:28:30 ....A 12429 Virusshare.00065/Virus.DOS.Border.781-890a302a62869e91c6f8976358e830082e320875 2013-06-14 02:05:04 ....A 534 Virusshare.00065/Virus.DOS.BugsBunny.497-8d644f840e64da1099107ba6cbd0b8905485312a 2013-06-13 14:27:38 ....A 1310 Virusshare.00065/Virus.DOS.Burger-based-051f748a40da32ae3291e60856fad32ef4418e8f 2013-06-13 09:22:18 ....A 1267 Virusshare.00065/Virus.DOS.Burger-based-1ea30039b256a76190197016604a91a03764473d 2013-06-13 10:48:44 ....A 7000 Virusshare.00065/Virus.DOS.Burger-based-1ee28d2b39b7e5c8dbc75fecf97c647dfdaadece 2013-06-13 21:04:44 ....A 592 Virusshare.00065/Virus.DOS.Burger-based-23d16460d86742231c6a56a202dea58600080cd8 2013-06-14 17:54:14 ....A 574 Virusshare.00065/Virus.DOS.Burger-based-50216ed31a9ca0b17e8f56f43d18eda483083cd9 2013-06-14 02:05:06 ....A 512 Virusshare.00065/Virus.DOS.Burger-based-55616be5a16e20cc5b04a91021c37772c50996f3 2013-06-13 08:42:32 ....A 1173 Virusshare.00065/Virus.DOS.Burger-based-581ec5e703b25fe8c01105c184450d26cffb10be 2013-06-14 15:51:00 ....A 1173 Virusshare.00065/Virus.DOS.Burger-based-5bb50694a497490c517073b77a625afd01d56aba 2013-06-13 19:47:18 ....A 1294 Virusshare.00065/Virus.DOS.Burger-based-877c0fbe314728a9c92c6a9a06d42f84bced7fba 2013-06-14 02:04:52 ....A 1032 Virusshare.00065/Virus.DOS.Burger-based-96f0f740be3f8f902f1d5c9f085f74cde9b998ca 2013-06-14 10:25:06 ....A 665 Virusshare.00065/Virus.DOS.Burger-based-99ae2eab88954be8c2eaba97d6e03e1c25161560 2013-06-13 22:08:58 ....A 1299 Virusshare.00065/Virus.DOS.Burger-based-a7012e4133cb6c93e824bcb150cd6b8657cfc068 2013-06-14 14:04:12 ....A 592 Virusshare.00065/Virus.DOS.Burger-based-a739c976e7877243b78950c3fc4b1b56a86c68d1 2013-06-14 02:32:16 ....A 640 Virusshare.00065/Virus.DOS.Burger-based-b2ef3a2b535f1a101ef9c8b942ceeb5f84087b91 2013-06-14 14:39:56 ....A 568 Virusshare.00065/Virus.DOS.Burger-based-b9dd83dd3c83b00c13b39cd64d90d9c7c134eb50 2013-06-14 19:32:44 ....A 560 Virusshare.00065/Virus.DOS.Burger-based-c5f26764ce42de07efb41d725b99cd9260911cd4 2013-06-14 19:58:18 ....A 382 Virusshare.00065/Virus.DOS.Burger-based-d2b4c44ef4d2602a0a92498d91cf62558e24fca7 2013-06-14 09:53:26 ....A 560 Virusshare.00065/Virus.DOS.Burger-based-d824dae118de015d6683feedc9000d034e5e942f 2013-06-14 03:13:58 ....A 6000 Virusshare.00065/Virus.DOS.Burger-based-f342706e571b8327543de85d40a1884be33a5162 2013-06-14 11:40:48 ....A 1262 Virusshare.00065/Virus.DOS.Burger.560.bs-517375c08dfe6e00d46633e9a298391573f46e24 2013-06-14 11:51:26 ....A 169042 Virusshare.00065/Virus.DOS.Burglar.1150-ed2f861f026ecc61b28f862e5e48a10172fbab87 2013-06-14 06:32:36 ....A 2051 Virusshare.00065/Virus.DOS.Burglar.1356-3c156a5c0a36df47315ddba96aed18da45ecfbdd 2013-06-13 22:49:40 ....A 441 Virusshare.00065/Virus.DOS.Burma.409-bf0ce8d8cabe8db0370ff6f3f52a61f0035f974d 2013-06-13 21:29:04 ....A 228 Virusshare.00065/Virus.DOS.Burma.442.d-52540181650f76fa36e2f0cb351795488f7d7228 2013-06-13 22:50:22 ....A 2673 Virusshare.00065/Virus.DOS.CD.2161-7786aa99681ee36e2e8fb24afe6f126111c27254 2013-06-13 23:44:48 ....A 8897 Virusshare.00065/Virus.DOS.CD.2161-77e0ede322afb593ca5972fc83bf824c1de61183 2013-06-13 13:09:48 ....A 2539 Virusshare.00065/Virus.DOS.CLME.Ming.2027-352555842730bb9da35210c5b5e992cf3c13b442 2013-06-13 20:16:48 ....A 1316 Virusshare.00065/Virus.DOS.Cara.1009-ad31f659920dc349e58e8123fe5bb523342a7cb4 2013-06-13 10:50:54 ....A 1523 Virusshare.00065/Virus.DOS.Carnage.671-da198b561052e1b4839420b734b5853508567adf 2013-06-13 23:28:02 ....A 2467 Virusshare.00065/Virus.DOS.Cascade.1701-056341edbd48d7f1ecd3d304cd35b7c93cf7b1ee 2013-06-13 21:03:50 ....A 1911 Virusshare.00065/Virus.DOS.Cascade.1701-f39644362f546eef7dbd68456c596fb1dd3386a1 2013-06-14 07:36:44 ....A 3370 Virusshare.00065/Virus.DOS.Casino.2330-f9f0d27e49a2f24d5a8dec32cd593d36076611d7 2013-06-14 03:15:04 ....A 4731 Virusshare.00065/Virus.DOS.Caterpillar.1819-c8e3b78f392d60d5e94bfb27c508274713c20ead 2013-06-13 21:04:22 ....A 7365 Virusshare.00065/Virus.DOS.Caterpillar.p-6c84a55809b3bce54ce5ee55cd897d766d8b63b4 2013-06-13 14:15:06 ....A 2612 Virusshare.00065/Virus.DOS.Caterpillar.p-bcc7bfaf1f92bf5b64cee082f577d45d50d94098 2013-06-13 14:26:36 ....A 1446 Virusshare.00065/Virus.DOS.Catphish.x-46cb029f9282063731137daddec3c8cc4b663edd 2013-06-13 16:50:02 ....A 1446 Virusshare.00065/Virus.DOS.Catphish.x-b76a17abd438d071a1a9b29bb63009a274aa8e0c 2013-06-13 18:05:20 ....A 1350 Virusshare.00065/Virus.DOS.Chameleon.dropper-7d038a4cc06e4b9cbbf8cb24a36f0cd91404ee35 2013-06-13 22:50:52 ....A 4893 Virusshare.00065/Virus.DOS.Chinese.2311.a-8c8366f6d3deeddf6622379464476e729d88826b 2013-06-13 10:17:26 ....A 3632 Virusshare.00065/Virus.DOS.Christmas.600-170d5f4163c2a7a079f7fc3d9fd7cbe5178364ef 2013-06-13 10:35:54 ....A 810 Virusshare.00065/Virus.DOS.Christmas.600-6c66ca29c380657f2f09227071e03117b8f69cab 2013-06-13 09:55:58 ....A 898 Virusshare.00065/Virus.DOS.CivilWar.126-c3ca17d7d0f1f749bf075ba3320063ed819ea626 2013-06-14 15:08:20 ....A 573 Virusshare.00065/Virus.DOS.CivilWar.240-e657b2ac456e74677752301f870e66fa28460578 2013-06-14 08:39:08 ....A 320 Virusshare.00065/Virus.DOS.CivilWar.281.b-f312e226db858fee95cbca12de1ced87a3b435bd 2013-06-13 22:41:02 ....A 2033 Virusshare.00065/Virus.DOS.CivilWar.533-927cf3b9cdc53e0c22dd3736c010c6bd5fa06fe1 2013-06-14 15:39:24 ....A 587 Virusshare.00065/Virus.DOS.CivilWar.580-eb1c0b32f50c455c0f9b7e7e9493bd9e5d118c30 2013-06-13 23:00:08 ....A 895 Virusshare.00065/Virus.DOS.CivilWar.599.a-a38cab20e63f7eec786f543f1220aa4ed4646723 2013-06-14 13:43:18 ....A 1666 Virusshare.00065/Virus.DOS.CivilWar.893-6f5a67d9d811ae8d1e0140db7bded9d9d2bcf8ad 2013-06-13 22:30:44 ....A 204 Virusshare.00065/Virus.DOS.CivilWar.Insane.197-9da7519266e7a1760634256d0cb93a3792837ca2 2013-06-13 20:43:18 ....A 2091 Virusshare.00065/Virus.DOS.Coconut.1323-d42c098e9590c0c586b7837d223522e6f9a6f546 2013-06-13 10:21:06 ....A 2369 Virusshare.00065/Virus.DOS.Coffeeshop.1568-49dbb8506ae3ba709c0b0b8b3f9c3c813f01d672 2013-06-13 22:59:22 ....A 166 Virusshare.00065/Virus.DOS.Companion.166-93f8b14375baf8e2d9586c3931f08e3608b4b754 2013-06-13 14:28:10 ....A 564 Virusshare.00065/Virus.DOS.Companion.539-42c8c77fccae4b618cf7057cd0af0ef3a30ce0fb 2013-06-14 03:42:24 ....A 532 Virusshare.00065/Virus.DOS.Companion.539-f20a6e66fe387db1b5f3342a3aeeb33334f6af51 2013-06-13 23:09:50 ....A 1368 Virusshare.00065/Virus.DOS.Companion.Friend.357.b-19e986a7d889fb0f90d7f7bc6081801b171874c7 2013-06-14 15:11:08 ....A 1529 Virusshare.00065/Virus.DOS.Companion.Gif.681-0319ae1a6c9422fb4d705d786c83d95a0f74e6d8 2013-06-14 06:31:42 ....A 82 Virusshare.00065/Virus.DOS.Companion.Mad.82-c3bc3bec5fe0bcac9fdc5c6c3453f9cec92bdbc9 2013-06-13 21:30:06 ....A 781 Virusshare.00065/Virus.DOS.Conzouler.482-8ece69e7b98ea6176963b4a1f8d5767f050c919a 2013-06-14 20:24:22 ....A 319 Virusshare.00065/Virus.DOS.CopCom.287.b-766f315a6ecba562fa6a3f153bb5733fc0308b6d 2013-06-14 08:08:18 ....A 1915 Virusshare.00065/Virus.DOS.CorporateLife.1931-f7ed3a398ded3fbae33b5b7d592fa6f2830eee00 2013-06-14 07:10:48 ....A 1600 Virusshare.00065/Virus.DOS.Corrupted.Coffeeshop.1568-5a6997e620861ba48fbb9799faaddf8aa8c9066b 2013-06-13 21:04:02 ....A 3576 Virusshare.00065/Virus.DOS.Corrupted.Eddie.1800.a-b690ac87e3645c0d1a0dcf626f70c4efcb0062ac 2013-06-13 22:58:00 ....A 4584 Virusshare.00065/Virus.DOS.Corrupted.Eddie.1800.a-e65a1906c8d4e9111356e6ab49c380ea699cfe60 2013-06-13 07:44:02 ....A 1536 Virusshare.00065/Virus.DOS.Corrupted.Imi.1536.a-695b946775d935d5b397c106c5d3a9f632eaf56d 2013-06-14 03:17:54 ....A 3391 Virusshare.00065/Virus.DOS.Corrupted.Poss.2367-1303d1f93bd4befe6928e70e4b58513d3d0aa95d 2013-06-14 00:57:56 ....A 3667 Virusshare.00065/Virus.DOS.Cossiga.883.a-3777fe7ee3847edca53ef157e3e1de9c47b7ed45 2013-06-14 01:42:46 ....A 2546 Virusshare.00065/Virus.DOS.Cracky.546.a-95fa7981c6cb66b4f534b086b3f598f02a27cfb9 2013-06-14 05:00:48 ....A 489 Virusshare.00065/Virus.DOS.Crasher.439-231c58dd94abb4cb25666cb0ea2680d6557c6ea6 2013-06-13 23:00:48 ....A 3967 Virusshare.00065/Virus.DOS.Crew.1967-19cbc71b328e26f459ea108ccda408daaf445d2e 2013-06-14 14:02:36 ....A 41996 Virusshare.00065/Virus.DOS.Critico.965-2bda5aa18a34516770883e201de00fafa6fa238b 2013-06-13 18:38:10 ....A 2914 Virusshare.00065/Virus.DOS.Crucifixion.2914-9400feefe408575a643e4bd341398a97c7ad2022 2013-06-13 13:11:34 ....A 2604 Virusshare.00065/Virus.DOS.Cruncher.2092-620f9a8822f0fa49184a46964d9c41f8e658bbf4 2013-06-14 13:43:40 ....A 2381 Virusshare.00065/Virus.DOS.Csl.381-24f8607904a0780224da43e0923f29e32e63fc17 2013-06-14 02:48:24 ....A 523 Virusshare.00065/Virus.DOS.Csl.381-66b7bb1e1650dd76f6c24792345e291d93bc44a3 2013-06-14 03:14:20 ....A 943 Virusshare.00065/Virus.DOS.Csl.909-f85c07596aa54a88c9f37c016ff768c519ef8418 2013-06-13 10:41:42 ....A 691 Virusshare.00065/Virus.DOS.Cvex.689.a-911595e8bdd008d728559d774994e36f0ca4918d 2013-06-14 02:47:32 ....A 1071 Virusshare.00065/Virus.DOS.CyberWarrior.809-a2c9a1f54dc4b7a597c44409100921004a9234e4 2013-06-14 10:49:26 ....A 2977 Virusshare.00065/Virus.DOS.DAME.Trigger-c3ae6badceb4bc739e26fa682be6c1d02e3ea056 2013-06-13 08:11:02 ....A 1220 Virusshare.00065/Virus.DOS.DAN.Killer.672-7f411499aadac8c93e842de097c38c48d3595139 2013-06-14 10:47:22 ....A 10677 Virusshare.00065/Virus.DOS.DAN.Killer.677-120f9d650e4963fb508f4f99e5917904e769a144 2013-06-14 17:15:58 ....A 1540 Virusshare.00065/Virus.DOS.DAN.SFT.771-76fb95ba194895ad537f14c24cbc2dee31238a31 2013-06-13 23:11:20 ....A 1172 Virusshare.00065/Virus.DOS.DAN.WMA.Dumb.404-f5e53c5b5edf6a13e266419b193044533a88035a 2013-06-14 11:58:06 ....A 1286 Virusshare.00065/Virus.DOS.DIW.286-775165e1c47097e9d7e5425a1f3eae48dcec626e 2013-06-13 12:44:30 ....A 599 Virusshare.00065/Virus.DOS.DIW.512-21059fe9924e85e617d787386d1e0b9ecfb17a8a 2013-06-13 19:47:20 ....A 4413 Virusshare.00065/Virus.DOS.DJengine.20-c9767f24ced6df4c3d190279647d9faa2133c4c6 2013-06-14 02:46:40 ....A 706 Virusshare.00065/Virus.DOS.DM.674-d699eaa309adfa5785452964301f1b954b818660 2013-06-14 18:31:12 ....A 799 Virusshare.00065/Virus.DOS.DREG-based-2afc00fb5c4e8b64e4294923442d95a0fd4aee9f 2013-06-13 14:26:56 ....A 1109 Virusshare.00065/Virus.DOS.DVC.341-93e6c446d0a843366cbf7f4a81b2c0753f3fb312 2013-06-14 10:15:30 ....A 1605 Virusshare.00065/Virus.DOS.Damned.1093-f2949f091eb682ce786081809e56b7e1ea2004c7 2013-06-13 20:16:52 ....A 1873 Virusshare.00065/Virus.DOS.Darkray.1525-994eb827bff2af72d25b016451af17c83904c56a 2013-06-14 06:33:32 ....A 255 Virusshare.00065/Virus.DOS.Darth.255.b-b55f1a02e23aee033c9ec6c8afffee77a61d248c 2013-06-14 02:05:00 ....A 361 Virusshare.00065/Virus.DOS.Darth.344.b-92429dc92e4fb5b53791f66d1caf102ccae4a7d3 2013-06-13 21:49:06 ....A 1113 Virusshare.00065/Virus.DOS.Darth.344.b-ac4371c0f3bda42f2bc57ce2ac22f4d1f07f21e6 2013-06-14 08:36:40 ....A 1024 Virusshare.00065/Virus.DOS.Darth.409.b-46c9a5017d0db120c6f2bce6eb1cfb58599a3b8b 2013-06-14 08:36:02 ....A 1673 Virusshare.00065/Virus.DOS.Datacrime.1161-ee56cc0a0e882c940cfc64e871bc5c619746d37e 2013-06-13 22:38:48 ....A 1920 Virusshare.00065/Virus.DOS.Datalock.1043-49870fdf80729626ed971aaa5c74cc28ca9ddacb 2013-06-14 17:55:20 ....A 1053 Virusshare.00065/Virus.DOS.Datalock.1043-d312a2be49063eba4e14a52f3e692a38dd6f5f68 2013-06-14 09:52:22 ....A 1890 Virusshare.00065/Virus.DOS.Dead.1362-22d0266d1d319c5fe386000d0ba96e63a9d20a0b 2013-06-14 02:48:16 ....A 1892 Virusshare.00065/Virus.DOS.Dead.1364-0eab8d09013a9b4dcdc4f58628e6898fa7924439 2013-06-14 06:33:12 ....A 2654 Virusshare.00065/Virus.DOS.Deadman.943-3d23a97da501c361e8972fc55432b2f842b5f8af 2013-06-13 18:04:38 ....A 10325 Virusshare.00065/Virus.DOS.DeathPas.825-72bd5d2e08aff1d902cd1b0b30a3fe7b991545e5 2013-06-14 02:03:32 ....A 4697 Virusshare.00065/Virus.DOS.Deicide.359-c72b36d709585c190578db2bcbad2677641bc13b 2013-06-14 00:57:22 ....A 4226 Virusshare.00065/Virus.DOS.Dementia.4226-5b9df9407d91e0c2237171c4cbf0fe5872e6a6d2 2013-06-13 23:00:38 ....A 1053 Virusshare.00065/Virus.DOS.Deviant.720-06c9f489c318c08ace3e76b1b93cb471686c50c9 2013-06-14 20:15:28 ....A 11146 Virusshare.00065/Virus.DOS.Diamond.Greemlin.1146-8585336c1ef09a572d20f1f71317d7b39292a53a 2013-06-14 17:47:52 ....A 22301 Virusshare.00065/Virus.DOS.DieHard2.4000.a-91187edfb5021e6d77aa5805bf004ef2635b1a0f 2013-06-16 04:26:08 ....A 442875 Virusshare.00065/Virus.DOS.DieHard2.4000.a-f42f5a2e4bb83038c196f4a786a2be379e0bf28a 2013-06-13 23:00:32 ....A 808 Virusshare.00065/Virus.DOS.Dikshev.Comp.40-f01b3cb2008470af467d68ccb5c2c9b057532745 2013-06-14 10:25:54 ....A 92 Virusshare.00065/Virus.DOS.Dikshev.Comp.60-703435e55e8b0829ee579cf99380830fb26fba25 2013-06-14 09:57:18 ....A 256 Virusshare.00065/Virus.DOS.Dikshev.Comp.98-c7faa6c44eb2f1167e6a1180255e169dffe0e1e5 2013-06-14 16:08:44 ....A 2048 Virusshare.00065/Virus.DOS.DirII.1024.a-119a27e68b062ee51980261a3510468fc8b2d14b 2013-06-13 19:16:00 ....A 1024 Virusshare.00065/Virus.DOS.DirII.1024.a-686dadc842ca0d5ec6bb4eefc4ca5ef02ddcce0d 2013-06-14 01:15:08 ....A 1024 Virusshare.00065/Virus.DOS.DirII.1024.y-5c9a97f37986e9ce78ad50da0e8e0b29bcab7a76 2013-06-14 05:21:12 ....A 461 Virusshare.00065/Virus.DOS.Dos7.419-cd9915b62639200a912c47753746092a459c2c25 2013-06-14 09:30:36 ....A 1154 Virusshare.00065/Virus.DOS.Dot.944-654c413351f57803467101e389a2cb1a34037bb5 2013-06-14 15:13:54 ....A 4908 Virusshare.00065/Virus.DOS.Dreamer.4808-43d5d4b7109e0a981dbb6e74bf4289e9d9f52304 2013-06-13 23:49:20 ....A 768 Virusshare.00065/Virus.DOS.Dropper.ABC-76e44d35c8f6752f4b4bd6ba2791a03173375e6e 2013-06-14 07:08:46 ....A 48372 Virusshare.00065/Virus.DOS.DrunkAvenger.527.a-14179a8a2863ddbdd42b1bfa78bf5780d3a2c20a 2013-06-13 21:20:34 ....A 472 Virusshare.00065/Virus.DOS.Dumb.218.b-65bbe13325dee39c43d8decd5be182531048cf55 2013-06-13 08:12:20 ....A 247 Virusshare.00065/Virus.DOS.Dutch_Tiny.163.c-c6fb2806881218bc30e84e8aacff4d826f0f797a 2013-06-13 10:17:24 ....A 950 Virusshare.00065/Virus.DOS.Dutch_Tiny.177-d610930dc9ea99537e05eeca62eff93a5c32ce0e 2013-06-13 10:18:42 ....A 710 Virusshare.00065/Virus.DOS.Dutch_Tiny.177-f8b08e660448ef132599adb3a542d60046a72eb8 2013-06-14 00:35:06 ....A 300 Virusshare.00065/Virus.DOS.Dutch_Tiny.263.b-67a0328dd92dad99cee1d1963348fac72c1cbf27 2013-06-13 09:21:56 ....A 1081 Virusshare.00065/Virus.DOS.Dutch_Tiny.308.a-5fedf7cfc5adf6865813c5bdbf5c9ef3b9ee2e84 2013-06-13 19:18:12 ....A 313 Virusshare.00065/Virus.DOS.Dutch_Tiny.308.a-8b77e84dc30dec4a3f96e1d96bf8d05900786a1b 2013-06-14 02:33:20 ....A 348 Virusshare.00065/Virus.DOS.Dutch_Tiny.311.a-032f35162d2317cd07f7ff5512eff52aea462a55 2013-06-13 08:45:22 ....A 1404 Virusshare.00065/Virus.DOS.Dutch_Tiny.333.b-be4fe4a6e9f36a1c58041d47324319280a95a19e 2013-06-13 10:46:52 ....A 2643 Virusshare.00065/Virus.DOS.Duwende.410.a-f6230090a53a7aae2a2ccf69b2aea36f0c086fd4 2013-06-13 12:14:14 ....A 943 Virusshare.00065/Virus.DOS.Duwende.431-20135215a3ccd5cb6b7473340a99648964c5ef3d 2013-06-14 00:10:42 ....A 2072 Virusshare.00065/Virus.DOS.Duwende.432.a-2135105d05f2e7d49b8b68e15bbc4f2be499023e 2013-06-14 12:23:28 ....A 5530 Virusshare.00065/Virus.DOS.Duwende.432.a-354abca09eace9957efe1ea49444e3c340275360 2013-06-13 07:44:36 ....A 1005 Virusshare.00065/Virus.DOS.Duwende.493-562f3d91848b70cca6466d91c766b52538ca1301 2013-06-13 21:04:10 ....A 790 Virusshare.00065/Virus.DOS.Duwende.595-9dffc389e6a28b6c7d0d40dd8207989629b3c442 2013-06-13 23:40:48 ....A 1370 Virusshare.00065/Virus.DOS.Duwende.724-eff39a35ecbb540a7d705cc2db23b86c61ebaef1 2013-06-13 22:51:00 ....A 1382 Virusshare.00065/Virus.DOS.Duwende.734.b-0fd257d94062c0736e6df3a120de5e24ec4cd8a4 2013-06-14 14:20:20 ....A 8275 Virusshare.00065/Virus.DOS.Dy.278-456d0ac806caae5497fa669dc4994c70fef30ffb 2013-06-13 21:40:12 ....A 416 Virusshare.00065/Virus.DOS.EMS.411-46ffc466e1963c65acb04519521d1afe3bd5ea6c 2013-06-13 11:18:00 ....A 890 Virusshare.00065/Virus.DOS.Ebola_II.378-1d5b53affb60f38cb7791c0642f2394c0693c88e 2013-06-14 11:19:06 ....A 17124 Virusshare.00065/Virus.DOS.Eddie.1028-682f64ecce186d1a1aea21e1079eca55880a905f 2013-06-14 13:42:58 ....A 87754 Virusshare.00065/Virus.DOS.Eddie.1530-a65e4e0b17b73cfec29f891d01b9c29d1b2c16c4 2013-06-14 20:26:10 ....A 31386 Virusshare.00065/Virus.DOS.Eddie.1690-d1cb99ab6084f7c1a7f51ed47fe7562e94721573 2013-06-14 11:17:58 ....A 9797 Virusshare.00065/Virus.DOS.Eddie.1797.b-81c2603a31e8f44842d5a0715b2e81d3b02dfc3d 2013-06-14 16:17:28 ....A 1835 Virusshare.00065/Virus.DOS.Eddie.Major-8eac042fa56dba85bb70ebdefefcf05d49ae4a9f 2013-06-13 21:44:04 ....A 524 Virusshare.00065/Virus.DOS.Elite.226-07e21cae50f090ed92fbf2bb2fffb884fac69f72 2013-06-13 23:40:34 ....A 6929 Virusshare.00065/Virus.DOS.Emmie.2823-0d48139d6405fc06c0e4fd4738d043d6cc222b90 2013-06-13 20:49:42 ....A 3233 Virusshare.00065/Virus.DOS.Emmie.3097.x2-9ffa1c48b4c8f958a4852f0814b873c97044aad3 2013-06-14 19:01:58 ....A 1285 Virusshare.00065/Virus.DOS.EndOf.783-630e7b62d798f2c79c6b9ec0e64bc7bffaa7dc5f 2013-06-14 12:26:00 ....A 2201 Virusshare.00065/Virus.DOS.Enola.based-db1102a934a6c4cdbe07d66ab27a5e5bb34d644c 2013-06-13 22:09:50 ....A 14704 Virusshare.00065/Virus.DOS.EnolaGay.4096-f9f9c1c5bbe011288364983ba384bd2e770eee40 2013-06-14 12:13:38 ....A 1657 Virusshare.00065/Virus.DOS.Enterprise.625-37a26ee5ffe7ef2fd591ae6e7773bf42199ced7b 2013-06-14 13:22:54 ....A 1125 Virusshare.00065/Virus.DOS.Enterprise.625-41462436255f7e520c2df754f2a9774c5738c015 2013-06-14 03:17:02 ....A 385 Virusshare.00065/Virus.DOS.Eumel.345.b-36b71d703b4599e38ce26b58bc21ee26e24b0325 2013-06-14 01:22:46 ....A 354 Virusshare.00065/Virus.DOS.Eumel.347-c3b882bcc57c95f66fb93e4a4954d3ad0ddb7880 2013-06-14 15:50:58 ....A 7347 Virusshare.00065/Virus.DOS.Eumel.347.b-6cf8bf2e55023f0568f6fe830f71b77ed6956f6c 2013-06-14 11:15:14 ....A 370 Virusshare.00065/Virus.DOS.Eumel.363.b-f48abae06b559894ba600ecb324b018bee0dd2b5 2013-06-13 18:40:42 ....A 5363 Virusshare.00065/Virus.DOS.Eumel.363.c-68568f68fa10223640008e4688e4a49741b3962b 2013-06-13 22:09:42 ....A 20383 Virusshare.00065/Virus.DOS.Eumel.383.b-aee1e3616c4e1ede31cea05722a08f576eb88d0a 2013-06-14 00:34:50 ....A 6739 Virusshare.00065/Virus.DOS.Eupm.1731-eac2ee1361f4b73f5949677c81dd6881f21c54ea 2013-06-13 09:54:02 ....A 2811 Virusshare.00065/Virus.DOS.Euskara.811-d29f6c7e4eabb2326102c07de1d25e74a959ba99 2013-06-14 07:07:56 ....A 877 Virusshare.00065/Virus.DOS.Evul.109-77fe8ad03f502b75c00ec066491549ffba2e14ef 2013-06-13 21:52:10 ....A 1269 Virusshare.00065/Virus.DOS.ExeHeader.330.a-ff8b468e7d9a23e9d501af73e0541bff44f39da0 2013-06-14 18:34:26 ....A 122368 Virusshare.00065/Virus.DOS.ExeHeader.PE40.a-b878b763cdfd0d26d3f6e4b19850f1ea7fa2605c 2013-06-14 16:50:44 ....A 528 Virusshare.00065/Virus.DOS.ExeHeader.Pure.440-0f55436266f094a64305180e5aa53b7e490c0c4b 2013-06-14 17:19:38 ....A 1286 Virusshare.00065/Virus.DOS.ExeHeader.Pure.441.b-1ebe25178511b11b9a3d377d6d73031791438cf3 2013-06-13 18:00:16 ....A 853 Virusshare.00065/Virus.DOS.ExeHeader.Vlad.337-804555540cb4494cfd18ee8f00f3322aae89ddba 2013-06-13 23:11:26 ....A 5120 Virusshare.00065/Virus.DOS.Ezt.977-365b037359f41c2b89333d133c40fb36a9b0f27c 2013-06-14 03:14:12 ....A 5436 Virusshare.00065/Virus.DOS.FFI.316-d4a71f7af0fc8ad068717a4eb3573640e66a256e 2013-06-14 00:34:28 ....A 1644 Virusshare.00065/Virus.DOS.FSN.1279.a-8c793acacdd0b4fccf9c997916375dafdf5feacf 2013-06-14 11:57:22 ....A 1059 Virusshare.00065/Virus.DOS.Faggot.1009-dae82f8a65750a376036a2511ddc48be8abeb3fd 2013-06-14 15:11:26 ....A 7222 Virusshare.00065/Virus.DOS.Fair.2083-46721059c5bce4413306f5b00f61ea3af6c09da7 2013-06-14 14:39:46 ....A 333 Virusshare.00065/Virus.DOS.Fasolo.176-a8b379d3b355eeb3abb4257e6356a486c00b44f3 2013-06-14 04:47:16 ....A 3136 Virusshare.00065/Virus.DOS.FaxFree.1536-6b70accc4fe1aa8b2b5f83e4bb6a28eb047f4b02 2013-06-14 00:08:32 ....A 11928 Virusshare.00065/Virus.DOS.Fear.1823-fbc7f0f8bbd70bcadd5d606cdb6c2172828f3f44 2013-06-13 23:58:10 ....A 54596 Virusshare.00065/Virus.DOS.February12.1167-f79ff4c9d24539dbf79ede60754fb123adb7fb9f 2013-06-14 11:16:26 ....A 1077 Virusshare.00065/Virus.DOS.FileHider.1067-7bce00b1b8ecaf7a6d55d4729f0af3a8ed5456e1 2013-06-13 21:07:06 ....A 544 Virusshare.00065/Virus.DOS.Fist.512.b-f75294577378c46fbb2c2b2e772a90c480449696 2013-06-13 13:11:28 ....A 11921 Virusshare.00065/Virus.DOS.Fist.650-730987ecedf09e309327c0f19aa532d5462704b4 2013-06-14 11:54:08 ....A 11954 Virusshare.00065/Virus.DOS.Fist.683-8d30fa9fadfb0ec7a3072975b700b38873c69e5a 2013-06-13 21:29:00 ....A 715 Virusshare.00065/Virus.DOS.Fist.683-e3f6075dd2250eb61728bada2f5abb385241b758 2013-06-13 12:39:06 ....A 814 Virusshare.00065/Virus.DOS.Fist.711-c598637e22a0aed06b2e8717f821d0c5cae5964e 2013-06-14 02:05:48 ....A 907 Virusshare.00065/Virus.DOS.Fist.838-975af56b57044c91a2b8804731878b6f9b73fc84 2013-06-13 07:45:02 ....A 665 Virusshare.00065/Virus.DOS.Flagyll.369.a-4625e4d5f9f322080b3ab171433899461b7ad442 2013-06-13 18:19:32 ....A 10781 Virusshare.00065/Virus.DOS.Fm.765-3a7157a2bd37bb94cefd51b600b12c1da9039e22 2013-06-14 12:54:18 ....A 724 Virusshare.00065/Virus.DOS.Freew.692-28712114fda2d0a696ebc3635b709b8070dd2553 2013-06-14 02:47:08 ....A 1177 Virusshare.00065/Virus.DOS.Friday13.x-03ba5de37e563985193c62293953839da2f5b61c 2013-06-13 23:39:24 ....A 42364 Virusshare.00065/Virus.DOS.Frodo.a-09fc3c41eff89799949941321c92d1e539a87620 2013-06-13 16:27:26 ....A 4160 Virusshare.00065/Virus.DOS.Frodo.a-3fdbb6d40e7b8cd53224c54575b87aa49633c4ce 2013-06-14 15:46:16 ....A 4379 Virusshare.00065/Virus.DOS.Frodo.a-61783a0c2f4b240b068a1e80df3318fab9738bd2 2013-06-14 18:47:26 ....A 4820 Virusshare.00065/Virus.DOS.Frodo.a-c1f7771700ca346d79ee735f4f535dc9d37438aa 2013-06-14 00:22:28 ....A 11532 Virusshare.00065/Virus.DOS.Frogalley.1500-74336fa5c2f1079785627b284f29213838544686 2013-06-13 23:51:38 ....A 1805 Virusshare.00065/Virus.DOS.Frost.656-39636c58acd328a0c886780c036952a037995902 2013-06-13 12:43:58 ....A 1037 Virusshare.00065/Virus.DOS.Frost.656-68d4730d4f21aa9124cdc146e92f14df7dcdfa3f 2013-06-14 02:06:54 ....A 983 Virusshare.00065/Virus.DOS.Fumble.801-c17993f5e6566a2e3dc503f2225aecc5849d27ac 2013-06-13 23:13:16 ....A 12102 Virusshare.00065/Virus.DOS.G2-based-00d71ebce28c40dc148f8ed9d0eb449d1c6df1ef 2013-06-13 09:23:24 ....A 2595 Virusshare.00065/Virus.DOS.G2-based-08618fcf6b3223a465d75c7e176543315d72bf2c 2013-06-14 09:11:20 ....A 438 Virusshare.00065/Virus.DOS.G2-based-2a99df579ab5f8f2d987e48b214620c715d24c74 2013-06-13 11:05:16 ....A 508 Virusshare.00065/Virus.DOS.G2-based-33c99c5759c5aa0df89d4c50c4182905c2bd23e7 2013-06-14 05:22:02 ....A 1282 Virusshare.00065/Virus.DOS.G2-based-642bf5d8f1f83100423d94b5a2b72f2219feef78 2013-06-14 00:56:06 ....A 9181 Virusshare.00065/Virus.DOS.G2-based-720e86dfee281a8037d67feef715a75b497148f7 2013-06-14 13:41:30 ....A 1235 Virusshare.00065/Virus.DOS.G2-based-79307ba7f311268e71ae8d88b8b9b984802f8e3e 2013-06-13 07:40:00 ....A 358 Virusshare.00065/Virus.DOS.G2-based-93345e38a5f40562c3261c30a100955556d2e4cf 2013-06-14 02:48:18 ....A 836 Virusshare.00065/Virus.DOS.G2-based-9806ec4f9ffb6e9b36a37e0db004298c9faf89aa 2013-06-14 07:04:04 ....A 10908 Virusshare.00065/Virus.DOS.G2-based-a7402ce8fb86e62e92d15bef5fba9bd67365ab79 2013-06-14 09:56:10 ....A 7281 Virusshare.00065/Virus.DOS.G2-based-b06ec0e2fdae1306e2df4720cde503bf6de8e9e0 2013-06-13 21:52:14 ....A 62954 Virusshare.00065/Virus.DOS.G2-based-b26bb0b69ffcc02e549c3d9ccaa6dfbbe8a9d232 2013-06-13 23:49:48 ....A 209 Virusshare.00065/Virus.DOS.G2-based-c1753ae96d6aed021afaa8c7802836b08425ca6d 2013-06-14 20:23:24 ....A 1034 Virusshare.00065/Virus.DOS.G2-based-c63691569ea97bed8e1ca2a2bdc3c47b199fc0d2 2013-06-13 22:59:54 ....A 433 Virusshare.00065/Virus.DOS.G2-based-d83726ebde09616e6a6d5057f21639702b3a8fd5 2013-06-13 13:58:38 ....A 17636 Virusshare.00065/Virus.DOS.G2.Attack.525-18400d78ca08c8c48095a0c5e6c43d02cc811f08 2013-06-14 11:58:30 ....A 2000 Virusshare.00065/Virus.DOS.GW.1000-faceeb7adf4953a72abc379b52066ff2ae340e48 2013-06-13 13:10:10 ....A 33234 Virusshare.00065/Virus.DOS.Geek.450-5ed0b52eb213c10e8c5ad5a7d6688c13d622b5f9 2013-06-14 12:50:44 ....A 584 Virusshare.00065/Virus.DOS.Gidra.505-523bbc046383afed151565a2bdc12ecd14a30162 2013-06-14 04:46:16 ....A 55960 Virusshare.00065/Virus.DOS.Gigi.1283-3d85ace1e2c0dc7abea5db7e70aac28b4703cfe2 2013-06-13 23:50:40 ....A 1354 Virusshare.00065/Virus.DOS.Goma.354-7288c05b900330fc73089fdb526579be557e3253 2013-06-13 23:11:20 ....A 6966 Virusshare.00065/Virus.DOS.GoodLuck.300-1ca1057ed40fee316fd0cee3af8c507917503d18 2013-06-14 11:55:54 ....A 1375 Virusshare.00065/Virus.DOS.Gotcha.607-4b369774138587d54d398a7924748f0277762bcd 2013-06-14 15:08:56 ....A 7857 Virusshare.00065/Virus.DOS.Grog.2825-3519c1e3fa567e4fdae93520add1e6331ccf915d 2013-06-14 20:23:22 ....A 56787 Virusshare.00065/Virus.DOS.Grog.2825-a4bdafefac8d4556e5c771ee555224da1ee5c8de 2013-06-13 23:30:50 ....A 377 Virusshare.00065/Virus.DOS.Grog.377-8ff22624fd56e76ded979b194adf4691ab434e28 2013-06-13 19:48:32 ....A 1285 Virusshare.00065/Virus.DOS.Grog.512.a-b1ac768ec13ef64c9c72499ca528b71f12309391 2013-06-13 22:21:10 ....A 7356 Virusshare.00065/Virus.DOS.Grog.647-8c6245f504762208cda34b4dc8bbbef999f19c84 2013-06-13 23:39:58 ....A 10324 Virusshare.00065/Virus.DOS.Grog.647-b8e8f35335e490f6c7b34ab1982c20100ddf64c7 2013-06-14 03:41:56 ....A 7324 Virusshare.00065/Virus.DOS.Grog.647-fc144bbeead5cc191e81e7d7e1669fc7f946494e 2013-06-14 12:50:56 ....A 1058 Virusshare.00065/Virus.DOS.Grog.Crackers-a92b9a1cbd3c288c29e8f43403c3323162da3ed4 2013-06-14 19:02:56 ....A 14880 Virusshare.00065/Virus.DOS.HLLC.10074-98346bcd6e30892ca4312254e566ad37e00ea09c 2013-06-14 17:16:16 ....A 4528 Virusshare.00065/Virus.DOS.HLLC.4528-6bbe20866c60e51cc09ef8f76617e885934c65b2 2013-06-14 02:23:40 ....A 5824 Virusshare.00065/Virus.DOS.HLLC.4894-e8c3ecbab58f35b6d95169a4b6b0de8fbae25e3f 2013-06-14 14:18:02 ....A 8852 Virusshare.00065/Virus.DOS.HLLC.5000.b-d492e6b0ccbb56506b32bb772ef43c751c55fdee 2013-06-14 13:46:10 ....A 14959 Virusshare.00065/Virus.DOS.HLLC.8086-a20afff700858f6c2e434c8f060ec629046625da 2013-06-14 11:52:34 ....A 8064 Virusshare.00065/Virus.DOS.HLLC.Aids.8064-49dba7aadd24ee03965deb5401f4f819ff2b5868 2013-06-13 23:10:30 ....A 8306 Virusshare.00065/Virus.DOS.HLLC.Crawen.8306-538f262ecdd4ce31d72d41296469199299abaa15 2013-06-13 17:35:30 ....A 8448 Virusshare.00065/Virus.DOS.HLLC.Evenbeep.a-36b4b2db34e7a4c9d25db24a7bcfd1039d5c2bea 2013-06-14 17:07:56 ....A 13876 Virusshare.00065/Virus.DOS.HLLO.Aids.13847-77501ab8135eb52141acc4281ea9443b4b8d2ebd 2013-06-13 13:51:58 ....A 4080 Virusshare.00065/Virus.DOS.HLLO.DPOG-based-22c97ac69598755cdeb77624999f0deee91063ec 2013-06-14 14:50:02 ....A 4208 Virusshare.00065/Virus.DOS.HLLO.DPOG-based-23a742de424c826a8cd0db96fac0097030a05e88 2013-06-14 05:10:38 ....A 4560 Virusshare.00065/Virus.DOS.HLLO.DPOG-based-6e4f72e20e9f1e75c53b43bd2aee4f58f9b67fdf 2013-06-13 16:48:56 ....A 2688 Virusshare.00065/Virus.DOS.HLLO.MF.2688-26409544223df1c12aba7a3a34a62115f858af42 2013-06-13 16:06:34 ....A 12026 Virusshare.00065/Virus.DOS.HLLO.NumberOne.j-8a8e1525667d72cde5c703249de04eabe44536cf 2013-06-13 23:09:26 ....A 12449 Virusshare.00065/Virus.DOS.HLLO.NumberOne.j-96c024a4d924b294c547cddb97fb45988a4216c2 2013-06-14 01:59:50 ....A 4576 Virusshare.00065/Virus.DOS.HLLO.generic-5946b8cc53993772a43ec6517a23187c3228ba76 2013-06-14 04:53:24 ....A 4432 Virusshare.00065/Virus.DOS.HLLO.generic-b25f8dfbbe22a96ec169203bef207eedcdf30fb1 2013-06-13 22:31:04 ....A 17168 Virusshare.00065/Virus.DOS.HLLP.12048-0b90ae575d2ebfd7a997872709228b9066915e67 2013-06-14 04:48:02 ....A 32033 Virusshare.00065/Virus.DOS.HLLP.2337-198c53d133a72006ca537fcfaf5bfe7f6bcd5014 2013-06-14 12:50:48 ....A 42529 Virusshare.00065/Virus.DOS.HLLP.Aldoc.7819-815e2c6e87726abb4d6945f570fea7d83467d473 2013-06-13 21:05:54 ....A 16341 Virusshare.00065/Virus.DOS.HLLP.ArchVir.5070-2aa307483496808cd975512f199dfc0a64468790 2013-06-14 02:49:00 ....A 35996 Virusshare.00065/Virus.DOS.HLLP.Blast.6300-5cf05589b2b7eba729869722e9c045666c6a4623 2013-06-13 17:23:52 ....A 15863 Virusshare.00065/Virus.DOS.HLLP.Dominic.8279-5b3753e5fee76faa65fcee975932e76aeba3d142 2013-06-14 16:50:42 ....A 20860 Virusshare.00065/Virus.DOS.HLLP.Eek.9652-485cd405e638d91f21651ca77f51096e5292ae9a 2013-06-14 13:45:18 ....A 16528 Virusshare.00065/Virus.DOS.HLLP.Hate.4836-a3efa5ae46b3ca0c276bf399d890f087ea62e4b9 2013-06-13 14:28:34 ....A 35029 Virusshare.00065/Virus.DOS.HLLP.Irus.5333-41e31dd504f70d05160dbd032e91710b9e7e2874 2013-06-14 00:33:04 ....A 11888 Virusshare.00065/Virus.DOS.HLLP.KPL.11897-30d6260723a43502a0507511bd39275459c4cc09 2013-06-13 12:42:54 ....A 8472 Virusshare.00065/Virus.DOS.HLLP.Kasienka.8192-977997047b9c9135638c6e9ce3fe4c7b67783629 2013-06-14 14:20:00 ....A 7000 Virusshare.00065/Virus.DOS.HLLP.Legs.7000-6f214b0e736dcdb8621696fe384b3e0966384c2f 2013-06-14 16:51:28 ....A 100224 Virusshare.00065/Virus.DOS.HLLP.Marek.6016-a97cc54dd6c9b6c2fa27d7f1fba5fd1553a07959 2013-06-14 05:54:30 ....A 7639 Virusshare.00065/Virus.DOS.HLLP.Myxa.7643-1d4753509d11232262572d8f87e0f19f0551f48f 2013-06-16 12:10:12 ....A 53696 Virusshare.00065/Virus.DOS.HLLP.Nover.8640-3cb07b16c2bd20cbc52e65707ed0c3bc21e99060 2013-06-14 14:04:36 ....A 11208 Virusshare.00065/Virus.DOS.HLLP.Remiz.8288-dca6c6f492895f5238aa939199d963f1c8944206 2013-06-13 15:33:06 ....A 39184 Virusshare.00065/Virus.DOS.HLLP.SPVN.7099-741dd19da3ec34e479614847d70d033082c28993 2013-06-14 17:21:52 ....A 69632 Virusshare.00065/Virus.DOS.HLLP.Tomsk.8506-9b87d4d5fe0f482d18dca42d45124620cb9df758 2013-06-13 18:39:18 ....A 9224 Virusshare.00065/Virus.DOS.HLLP.Voodoo.4415-0114d5762fc02defa6fa9a062a83d1d4b4558a84 2013-06-14 15:46:52 ....A 35228 Virusshare.00065/Virus.DOS.HLLP.Xep.5532-eaef75df166820600be49ff16ba68145d9611d5b 2013-06-13 23:29:30 ....A 1003 Virusshare.00065/Virus.DOS.HS.903-c925ed7d9b13af050021bf4e48f2c216dcc6e610 2013-06-13 08:44:54 ....A 2859 Virusshare.00065/Virus.DOS.Hal-Com.2854-9c278f4723585896238d65321cec3c5d38950a85 2013-06-13 22:24:50 ....A 2011 Virusshare.00065/Virus.DOS.Hallochen.a-83aa44d864d3d0beaf7ef040b374c40712915779 2013-06-13 23:26:12 ....A 3771 Virusshare.00065/Virus.DOS.Hallochen.a-92d05bd8e4207d3f0b4293f9ced77218db0579da 2013-06-13 23:49:18 ....A 32235 Virusshare.00065/Virus.DOS.Hallochen.a-a6ba1623eff6df0bab16b08b0a544ca88cafabf4 2013-06-14 14:18:44 ....A 1900 Virusshare.00065/Virus.DOS.Happy_II.503-7491c72e6a7995a913a8ddb9ff9a79dfe05b7417 2013-06-13 12:51:14 ....A 1292 Virusshare.00065/Virus.DOS.Hatev.524-b7b55fa2cca8557665bed7af9f4f7b60a258cf91 2013-06-14 17:20:18 ....A 1393 Virusshare.00065/Virus.DOS.Headache.624-c402f3a8597514e547f62ba2b54ca820e59501c6 2013-06-14 00:09:40 ....A 1544 Virusshare.00065/Virus.DOS.Helicopter.776.c-b81c9d3d777395a2d46235ad7ff62b1451c4b178 2013-06-14 08:36:24 ....A 1999 Virusshare.00065/Virus.DOS.HellSpawn.1138-f5c00cc689d018db1e7c1877c5a60e00513fb9d2 2013-06-14 15:46:28 ....A 1476 Virusshare.00065/Virus.DOS.Helloween.1376-408344eea0ff3216ce1f139201f3e05d033a5dad 2013-06-13 14:01:38 ....A 1406 Virusshare.00065/Virus.DOS.Helloween.1376-6f4606328c689f42389ce0d5221e7b49f8df2ff7 2013-06-14 03:42:36 ....A 2376 Virusshare.00065/Virus.DOS.Helloween.1376-e30d442f2e80758e930ed4611dd5b0e434a1733e 2013-06-14 03:17:38 ....A 42731 Virusshare.00065/Virus.DOS.Hi.460-72d7b5d35c81388fd9d619a811227965c84cdafb 2013-06-14 07:36:50 ....A 89626 Virusshare.00065/Virus.DOS.Hi.460-a874321616f1d626d5141ce95dc48f3cae8af368 2013-06-14 14:17:58 ....A 11612 Virusshare.00065/Virus.DOS.Hi.460-c9437a351505b623eccc66558253aad1f48e256a 2013-06-14 05:54:00 ....A 1029 Virusshare.00065/Virus.DOS.Highlander.477-153a30c05b51b9678ed2fe5c139882e51387302d 2013-06-14 17:21:02 ....A 3270 Virusshare.00065/Virus.DOS.Hitch.1238-7fdbd07c0ca67b808a0f319ce0efdf17fd08dbb4 2013-06-14 13:42:40 ....A 3327 Virusshare.00065/Virus.DOS.Horse.1576-f40cf14e1d0626e15ee40bee7a2ac029c3a24efa 2013-06-14 14:41:36 ....A 235 Virusshare.00065/Virus.DOS.Horse.2248-3cdc289fc4b902e072ff0e272544bbce06bdcb7d 2013-06-14 14:35:32 ....A 6784 Virusshare.00065/Virus.DOS.Hymn.2144-a188a11b0d0f35e24b0d9f6ab17bd4b147134541 2013-06-14 17:20:50 ....A 202 Virusshare.00065/Virus.DOS.ID.166-8cb73240af00331f21692b1fcfe6916ec763d0ae 2013-06-13 14:26:54 ....A 881 Virusshare.00065/Virus.DOS.IVP-based-0a58eba7e47b5c66b001995b4e981345d39ad7f2 2013-06-13 22:51:08 ....A 561 Virusshare.00065/Virus.DOS.IVP-based-1074017cf433ec06f5523dc36109eb5a5b8645b2 2013-06-14 19:20:36 ....A 551 Virusshare.00065/Virus.DOS.IVP-based-1c8efe8532c9ddcfbc6d01076b2a489a679f966c 2013-06-14 00:01:36 ....A 553 Virusshare.00065/Virus.DOS.IVP-based-24137f7c273352aa36d0725bb1885d9abf7ff06d 2013-06-14 20:18:52 ....A 460 Virusshare.00065/Virus.DOS.IVP-based-5894559d01762a6617e0f779533cab0499386906 2013-06-14 15:13:20 ....A 10464 Virusshare.00065/Virus.DOS.IVP-based-755b071ce0f0adbe6e60d6d5cc7f0d871f97fe70 2013-06-13 21:29:54 ....A 11359 Virusshare.00065/Virus.DOS.IVP-based-886150c53f64542f6a6ee08daca3c97fb9fc32c3 2013-06-14 04:45:34 ....A 588 Virusshare.00065/Virus.DOS.IVP-based-937d5d0113935db9bc4a351c2715810c32a87777 2013-06-14 01:12:52 ....A 936 Virusshare.00065/Virus.DOS.IVP-based-945ace12091652852e5680fceaa95bce88537e1e 2013-06-14 07:36:52 ....A 4084 Virusshare.00065/Virus.DOS.IVP-based-a8f016571c254d88a929dd1236ddd5a8d08a0421 2013-06-13 22:50:10 ....A 12512 Virusshare.00065/Virus.DOS.IVP-based-b0a750620a101dae534efb60afd4ba6376fe9af3 2013-06-15 11:04:22 ....A 2997103 Virusshare.00065/Virus.DOS.IVP-based-eed5cc4cb4f3b5f4d38e7e73d37a9e8499dac331 2013-06-13 21:06:18 ....A 2876 Virusshare.00065/Virus.DOS.IVP.Abigwar.2071-c15e0829f45b73fb9cb1d255f87271cf5408e43b 2013-06-13 14:01:12 ....A 6538 Virusshare.00065/Virus.DOS.Imi.1538-71e076b6300a218f3ff3b9596f3c0223ae82b0b3 2013-06-13 10:46:14 ....A 51538 Virusshare.00065/Virus.DOS.Imi.1538-fcc5abbb710954c00776f436f964913bb3015ea9 2013-06-13 18:02:14 ....A 6056 Virusshare.00065/Virus.DOS.Int5-d12b1dae64fb31edf98d4451d42d200f49c7d783 2013-06-14 05:56:00 ....A 518 Virusshare.00065/Virus.DOS.Int86.500-488470f45cbe05151694ec3eafdea48e0ef883ee 2013-06-13 10:06:34 ....A 7822 Virusshare.00065/Virus.DOS.Int86.500-4e4c17630e5072687f41b43b0041242bb6a77018 2013-06-13 22:20:04 ....A 1222 Virusshare.00065/Virus.DOS.IntOv.708-2395a2c78d38689127b9c204df319c6d2c7299bb 2013-06-14 10:06:00 ....A 1222 Virusshare.00065/Virus.DOS.IntOv.708-3e830d86ab7eca0331dfe05dc8dd8faf869b962e 2013-06-13 10:12:02 ....A 3076 Virusshare.00065/Virus.DOS.Intrep.1092-035d484b387e2e6bbc7b61b11b78a1d7a070312a 2013-06-14 02:06:40 ....A 982 Virusshare.00065/Virus.DOS.Intrep.946-d8d0d289eddc1c2016612a3b31455e07ab76b3ff 2013-06-14 13:32:36 ....A 5231 Virusshare.00065/Virus.DOS.Ionkin.231-647ad22846c9930a5b6cca4ba20865949d953f23 2013-06-13 12:12:46 ....A 11165 Virusshare.00065/Virus.DOS.JDC.1165-40bcf31d86a6554533452f68172e8435ec9f4115 2013-06-14 16:27:56 ....A 659 Virusshare.00065/Virus.DOS.Jackel.654-41cc33df8939f9099ac9bb5dc33ca0fb5b4f6322 2013-06-13 21:28:40 ....A 2560 Virusshare.00065/Virus.DOS.Jerusalem.1523.b-92ca183eddd022fb94ffce563167d4bac50cdacd 2013-06-13 16:26:32 ....A 1630 Virusshare.00065/Virus.DOS.Jerusalem.1525.b-b4050081fb1f6b06c701a2e105c4b05f089eb86a 2013-06-13 07:24:12 ....A 6528 Virusshare.00065/Virus.DOS.Jerusalem.1530-40e1e024faf0bbd9aa070eac8c3794dee06a57d0 2013-06-14 01:23:14 ....A 1920 Virusshare.00065/Virus.DOS.Jerusalem.1587-f5fc924b88a0c4f35fb45d5bb3bb9701d9f41945 2013-06-14 04:45:50 ....A 3078 Virusshare.00065/Virus.DOS.Jerusalem.1600-e1f9384d5d92ca9ba7d3cfb35cd082dbf677ca4c 2013-06-13 20:21:12 ....A 1945 Virusshare.00065/Virus.DOS.Jerusalem.1730-3305819c275bdec21ba312b80fcd6546313e869f 2013-06-13 12:12:56 ....A 2735 Virusshare.00065/Virus.DOS.Jerusalem.1730-506e95a9308d4592215bb1d62611f2f66ab7093e 2013-06-13 22:07:50 ....A 5856 Virusshare.00065/Virus.DOS.Jerusalem.CVEX.5120.a-7ef0655d06247b2ecd275ca2b4e04816b96fd83f 2013-06-13 18:36:56 ....A 1658 Virusshare.00065/Virus.DOS.Jerusalem.Curse.1653.a-a56d95f3d353cc8e3a60142b5eb47c1e7b24b4b9 2013-06-13 21:04:18 ....A 8308 Virusshare.00065/Virus.DOS.Jerusalem.Exciter.a-122bf225c8c945b606e493fc6a8d10bb5a55cbad 2013-06-14 19:11:10 ....A 2296 Virusshare.00065/Virus.DOS.Jerusalem.Fumanchu.2080.a-10f45aacd9f53b41de15fe6dfc456506cd2fc154 2013-06-13 12:54:54 ....A 2296 Virusshare.00065/Virus.DOS.Jerusalem.Fumanchu.2080.a-2a7fb7c65b7b5ebc486ab34441d06bfa271d1417 2013-06-13 08:14:12 ....A 7353 Virusshare.00065/Virus.DOS.Jerusalem.Nemesis-fdec1ac737eafa00a345edf1f8b2dab213d74be7 2013-06-14 17:20:32 ....A 5004 Virusshare.00065/Virus.DOS.Jerusalem.Plastique.3004-f6aadf996239053fdc09a783d060e5257e83b67c 2013-06-13 18:39:08 ....A 4012 Virusshare.00065/Virus.DOS.Jerusalem.Plastique.3012.a-ac679c193cbb6f797cca8fd63d39dfbebfb090ca 2013-06-14 19:56:54 ....A 64852 Virusshare.00065/Virus.DOS.Jerusalem.Raquel.3000-7e47f87a7fd617b2690b0312204862a735a834d8 2013-06-14 02:05:34 ....A 2089 Virusshare.00065/Virus.DOS.Jerusalem.Solano-ca21e548021ace4b8ba7206db8612e2fbe8749d1 2013-06-14 19:03:50 ....A 4751 Virusshare.00065/Virus.DOS.Jerusalem.Sunday.a-c3abbf0fc22353646ee894db395c9b27c992931c 2013-06-13 23:43:38 ....A 3233 Virusshare.00065/Virus.DOS.Jerusalem.Taiwan.2900-1e3b02a6c16e29d2721a3f69526ad20b0341250c 2013-06-13 17:04:58 ....A 2048 Virusshare.00065/Virus.DOS.Jerusalem.a-0b9040339ca41fbffcadf771871ef90611f87ead 2013-06-13 13:26:46 ....A 2023 Virusshare.00065/Virus.DOS.Jerusalem.a-243b0ea7079da3c6375d501c61b9a616084ad9a2 2013-06-13 08:23:50 ....A 5621 Virusshare.00065/Virus.DOS.Jerusalem.a-a7027a1cf21c5b577748b76dfef94b22c8fb3472 2013-06-13 09:21:38 ....A 1913 Virusshare.00065/Virus.DOS.Jerusalem.a-bb8aa313dc46fe19981b9748ffc3f14918771b1b 2013-06-13 20:34:12 ....A 1884 Virusshare.00065/Virus.DOS.Jerusalem.a-c88d3613ff21461871964948a7763c84eba40579 2013-06-14 07:29:46 ....A 2023 Virusshare.00065/Virus.DOS.Jerusalem.a-fa8a60a553a639a9e76a0e02225a47b851c55075 2013-06-14 14:39:02 ....A 2023 Virusshare.00065/Virus.DOS.Jerusalem.b-dbb0cf161df47a3163bf45a4d7ea7357f3fa4ae6 2013-06-13 23:41:12 ....A 3760 Virusshare.00065/Virus.DOS.Jerusalem.h-585950226416c293b34cb353bd60bdff41050c6e 2013-06-14 03:56:28 ....A 2023 Virusshare.00065/Virus.DOS.Jerusalem.i-e839ebb34ce3de6ef9441c8b46a9d06b578a35e6 2013-06-13 15:28:32 ....A 2869 Virusshare.00065/Virus.DOS.Jerusalem.m-6507dca88382602ef8f7cfc6b79bf3cf1630d1ed 2013-06-14 09:09:56 ....A 5856 Virusshare.00065/Virus.DOS.Jerusalem.n2-84dd605b07f63a3514b30abe1837eff66fdedc02 2013-06-13 10:48:42 ....A 1817 Virusshare.00065/Virus.DOS.Jerusalem.q-7eea328d22ff3c75148ba6de3e4a7804e4dc3f72 2013-06-13 18:38:50 ....A 2146 Virusshare.00065/Virus.DOS.Jerusalem.q-ac3e21afc6e2a529acc35cba1979fa068b020daf 2013-06-13 08:13:20 ....A 738 Virusshare.00065/Virus.DOS.Jorgen.656-68f7730b62ab821b15d8a375723712c0610dda6c 2013-06-13 22:43:32 ....A 12186 Virusshare.00065/Virus.DOS.June8.1919-fa582b25059cb4c855ab238d64e7b1ddca2a04b8 2013-06-13 18:38:06 ....A 446 Virusshare.00065/Virus.DOS.KOV.Mini3.443-153a4f5f219879a9d39e4ed2d176c4cf30814d88 2013-06-13 11:04:50 ....A 733 Virusshare.00065/Virus.DOS.Kali.641-304c4fddaac0ddd1cfb478ae0c98b63a2055b3c6 2013-06-14 09:58:04 ....A 2498 Virusshare.00065/Virus.DOS.Kampi.2165-51750b107402750f64a48f351f0cbb4379d29962 2013-06-14 04:15:24 ....A 44032 Virusshare.00065/Virus.DOS.Karlik.1666-e4ee026839187b9e5a0a55f84c8f8ac1dc652338 2013-06-13 19:49:24 ....A 53573 Virusshare.00065/Virus.DOS.Kate.585-8e1998beab6bb795eba44268200974ba474a0742 2013-06-13 23:00:32 ....A 55410 Virusshare.00065/Virus.DOS.Khizhnjak-based-9b827d655968427b6972141ef292a1b6b627e515 2013-06-13 18:41:28 ....A 4636 Virusshare.00065/Virus.DOS.Khizhnjak.444-c7d4515f37249dfb3a7ca982ed150eee00ac8300 2013-06-14 16:48:10 ....A 6267 Virusshare.00065/Virus.DOS.Khizres.1147-0ced984efd8413915a11a01e3589cce4abe1a6e3 2013-06-14 00:59:22 ....A 1769 Virusshare.00065/Virus.DOS.Knorkator.1001-2d0e45ffa7a39c0815ab028589e6c87034029643 2013-06-14 20:23:48 ....A 522 Virusshare.00065/Virus.DOS.Ko.408.b-da179e283c1039624769cda6fa0c21afbec950c8 2013-06-13 17:07:48 ....A 856 Virusshare.00065/Virus.DOS.Kobain-1b31874d37825872389eddf8d2848145a8e363e1 2013-06-13 21:50:34 ....A 3292 Virusshare.00065/Virus.DOS.Kobain-67c354bedb13d78b32c18ca6543f8558c533d9e8 2013-06-13 22:29:50 ....A 3963 Virusshare.00065/Virus.DOS.Kontragapi-3ba45b91c625d425071e0079b56377d7912ffd82 2013-06-13 20:39:46 ....A 1998 Virusshare.00065/Virus.DOS.Korolev.1959-1360271609ec7025baf11b0217a76d72d1206273 2013-06-14 01:50:52 ....A 4116 Virusshare.00065/Virus.DOS.Ksenia.3599-a59ab62958e8420bcdfe853e6fdbecdc54f72cac 2013-06-14 01:24:44 ....A 3860 Virusshare.00065/Virus.DOS.Kurgan.948.a-c7d7617d4e3d265e476b1524aae77d3653d99b68 2013-06-13 19:49:38 ....A 1652 Virusshare.00065/Virus.DOS.Kwok.1618-c2a9fac760b2e802dbd8f263c27c9fba607565a4 2013-06-13 16:46:22 ....A 1531 Virusshare.00065/Virus.DOS.LAVI.1495-c7be57533965789aedfca5df44607a403b279621 2013-06-13 18:39:48 ....A 1531 Virusshare.00065/Virus.DOS.LAVI.Cough.1495-7b356663c4e64dd5fd6f714d0b40307feaf997cf 2013-06-14 13:26:46 ....A 2129 Virusshare.00065/Virus.DOS.Lahyani.1356-00df58023f4e7da93b2f1814b6038f90fbbe0fd3 2013-06-13 16:01:58 ....A 2129 Virusshare.00065/Virus.DOS.Lahyani.1356-91d4b69e2945c381629e02867dd1934a91f57527 2013-06-13 09:19:44 ....A 981 Virusshare.00065/Virus.DOS.Later.981-12b6b19645bb5ec186230bdc37c52ec0c5639eb7 2013-06-14 17:17:50 ....A 2216 Virusshare.00065/Virus.DOS.Lazarus.1457-5b131a3c1bbefe1a16c4974da4e1a9c70730ec3b 2013-06-13 17:23:48 ....A 3842 Virusshare.00065/Virus.DOS.Leech.1024-8ca962b5ab3477a7c98f71208472fa68be091606 2013-06-14 04:38:54 ....A 28173 Virusshare.00065/Virus.DOS.Leech.Klang.1024-c13f4b15625c939cd5ce8dd8caaadf06b519ad2d 2013-06-13 17:23:04 ....A 2768 Virusshare.00065/Virus.DOS.Leech.Warrier.768-2308218fe083182234cc2badeb0cf213c1c08e22 2013-06-13 20:44:00 ....A 2919 Virusshare.00065/Virus.DOS.Lemming.2151-f725a2e5a3cf38ee145b858e59690d05b8d0a063 2013-06-13 16:32:26 ....A 1544 Virusshare.00065/Virus.DOS.Leonard.1179-56708631587539b091b985a44590c1c9c9bf28f8 2013-06-14 11:51:42 ....A 402 Virusshare.00065/Virus.DOS.Leprosy.370-67e06e964856e00329f15da21fde1e52b415195a 2013-06-13 20:42:54 ....A 849 Virusshare.00065/Virus.DOS.Leprosy.47857.b-4cfd135310f1f1998c1dca6ca323add6183ab92d 2013-06-14 00:08:34 ....A 10000 Virusshare.00065/Virus.DOS.Leprosy.666.Tapeworm-9591bfc99264f5282cd253945d0ca5f861ace95f 2013-06-14 02:06:52 ....A 946 Virusshare.00065/Virus.DOS.Leprosy.666.b-98d01704831b92c0e50404767ee571fcfc8d74cb 2013-06-14 19:55:34 ....A 666 Virusshare.00065/Virus.DOS.Leprosy.666.q-9b512244a4098f24649709cbeb335574dbc5be44 2013-06-14 14:18:32 ....A 946 Virusshare.00065/Virus.DOS.Leprosy.946-a1c0e37fa4ec8e59cf4ad9377378025ce5730ee8 2013-06-13 08:12:18 ....A 1339 Virusshare.00065/Virus.DOS.Leprosy.Busted.571-f7f0365d13ff9bf84f9f3b003239d141603ade0a 2013-06-14 12:50:40 ....A 20000 Virusshare.00065/Virus.DOS.Leprosy.Error.625-19d3925ec07c8c9a8db2e7a89625d64d8e7975e7 2013-06-13 19:47:34 ....A 656 Virusshare.00065/Virus.DOS.Leprosy.Error.625.b-ec0070fbd585a65055b6b403d4b2d28ebf851fab 2013-06-13 20:15:40 ....A 1433 Virusshare.00065/Virus.DOS.Leprosy.H-Greed.666.c-7004f7f5037a121e1629e54a207c636a5bb9489d 2013-06-14 00:59:06 ....A 95872 Virusshare.00065/Virus.DOS.Leprosy.H-Greed.666.c-8017c9d2b11f3ef294d5f0a6c689944861936cc2 2013-06-13 12:07:54 ....A 921 Virusshare.00065/Virus.DOS.Leprosy.H-Greed.666.c-92a90178f8dba60ab630ae0c3fde991622ea89e9 2013-06-13 23:10:46 ....A 651 Virusshare.00065/Virus.DOS.Leprosy.HTTM.651-3a829f42349556d3012d2bd9c6e5ce97741a4dcc 2013-06-13 14:26:50 ....A 918 Virusshare.00065/Virus.DOS.Leprosy.Riot.666.b-703bf2545395ddae1596ee74a32197b96dd4af8d 2013-06-13 09:52:36 ....A 2000 Virusshare.00065/Virus.DOS.Leprosy.Riot.666.b-e90adc706f805c7d254b54989ce523a03254286b 2013-06-14 14:41:40 ....A 1254 Virusshare.00065/Virus.DOS.Leprosy.Seneca.493.b-a6418b4b73cc35aa4584b68bd32808cb6819a602 2013-06-13 21:48:30 ....A 768 Virusshare.00065/Virus.DOS.Leprosy.TheThing.756-ccd14ed40251014cbcce32f40c0e77d2a551c684 2013-06-14 17:16:30 ....A 1357 Virusshare.00065/Virus.DOS.Lichen.1024-1666b67e140783e07967b1a61830b5d0692ab9e1 2013-06-13 22:41:02 ....A 1067 Virusshare.00065/Virus.DOS.LittBrother.299-32cdd53a2775c41e4fc13c5538a621befe7df1c0 2013-06-13 17:04:50 ....A 6096 Virusshare.00065/Virus.DOS.LittleBoy.944-f72a38f5cc24c7affee4d34c046000b202868141 2013-06-13 20:42:56 ....A 3913 Virusshare.00065/Virus.DOS.LittleCat.2913-937811b77ca4ddad00066661680beb27f0279c1c 2013-06-13 19:44:22 ....A 4729 Virusshare.00065/Virus.DOS.Lockup.2969-33d618ffcdecec8217acdaf9f694323003acb0ae 2013-06-14 19:57:02 ....A 2582 Virusshare.00065/Virus.DOS.Loke.7053-5b84ae96143406d22a948abbeeefec4886e43990 2013-06-14 01:22:42 ....A 2486 Virusshare.00065/Virus.DOS.Loke.7053-7d40874105329cbdedd7d1d7225f3f6b62cf5b44 2013-06-13 11:19:28 ....A 2048 Virusshare.00065/Virus.DOS.Loki.1228-3f08b3e3541c496b0026fd370e388bbfe9c380dd 2013-06-13 19:45:28 ....A 2050 Virusshare.00065/Virus.DOS.Loki.1228-8e430abe48466318982d6a15cc43254d3b7d8369 2013-06-14 03:15:32 ....A 1739 Virusshare.00065/Virus.DOS.Loki.971-6bf1ae273fa6e57f65a54ea5edce04d920c1935b 2013-06-14 07:38:44 ....A 1021 Virusshare.00065/Virus.DOS.Loki.973.a-c0aeb9c4b1c0f651e749404ab65b073d4d527902 2013-06-14 17:54:48 ....A 1861 Virusshare.00065/Virus.DOS.Lokjaw.1053-eeca0da11f914033bfe292e0fdb67c5f4305ca92 2013-06-13 15:37:24 ....A 735 Virusshare.00065/Virus.DOS.LordZer0.370-bf4aa1b43e78d7c008c4f2864f1ff2499a0948e5 2013-06-13 23:18:58 ....A 10535 Virusshare.00065/Virus.DOS.LosLobos.535-8479aec3ce5b1cc7dd36991b48162e857cda8024 2013-06-13 23:29:26 ....A 4960 Virusshare.00065/Virus.DOS.Lotus.2407-4b659d06b053ae5d52b113cca02d06223dab7956 2013-06-14 13:41:42 ....A 825 Virusshare.00065/Virus.DOS.Loz.693-25370426c6645b5cdb3424ba672e1825d2ce9d04 2013-06-13 09:54:36 ....A 18623 Virusshare.00065/Virus.DOS.MAD.Morose.MiniMad-based-25ac9acd58aa839e8be542c3e3b8cab53da85185 2013-06-14 17:19:36 ....A 1013 Virusshare.00065/Virus.DOS.MG.e2-d3de30c56ac5c1e90547e531613c11c7d14efbb4 2013-06-14 03:42:32 ....A 1481 Virusshare.00065/Virus.DOS.MKWorm.713-0bc8ed36d1c49413123b98362d2614ffbe63f9d8 2013-06-14 02:29:04 ....A 1040 Virusshare.00065/Virus.DOS.MLTI.830.a-9a1db990f1e58e7057dc113f0d2c13ae0e8c3757 2013-06-14 17:21:30 ....A 1163 Virusshare.00065/Virus.DOS.MLTI.830.c-82fa0185365e6986dc7c41411afc47da01df087d 2013-06-13 07:44:48 ....A 4199 Virusshare.00065/Virus.DOS.Mabuhay.2695-6bb0cdb5c2ab16132b4ffe5a1399004c11011c9f 2013-06-13 22:49:48 ....A 3191 Virusshare.00065/Virus.DOS.Mabuhay.2695-eb3d7fdc72dd2a25c1eb5ed6f44f37de355f2c17 2013-06-13 08:11:36 ....A 3548 Virusshare.00065/Virus.DOS.MacGyver.2824-af025f5ff388f1a93766fd95a400c9c5593ef376 2013-06-14 14:41:44 ....A 4190 Virusshare.00065/Virus.DOS.MacGyver.3160-97b37f4551b796f0e2ac8ab08567c8a8ae92cf0e 2013-06-13 22:38:56 ....A 12313 Virusshare.00065/Virus.DOS.MacGyver.4112-76c44e3286bdb387f99aae7155efce61b19d8ace 2013-06-13 23:30:36 ....A 8951 Virusshare.00065/Virus.DOS.MacGyver.4645-f2f1cc40dc267864a4cab005f06436d3bb274e1a 2013-06-13 22:30:36 ....A 987 Virusshare.00065/Virus.DOS.Macaroni.a-07fc746e370f7e45efdec02f0e484a657b6d24a4 2013-06-16 13:54:22 ....A 2572 Virusshare.00065/Virus.DOS.MadSatan.2060-070de4f88b6388bd0c2120be5cb3d3545052bcf1 2013-06-13 20:16:46 ....A 1671 Virusshare.00065/Virus.DOS.MadSatan.639-5ca7fd91f4273aa5e60ed44d006de4c369481de0 2013-06-14 13:23:04 ....A 2000 Virusshare.00065/Virus.DOS.MadSatan.King.1424.b-4182595b43499f5892d8d908b2a521b8dccd5315 2013-06-14 08:40:46 ....A 2911 Virusshare.00065/Virus.DOS.MadSatan.King.2175-83dde1d61448b9345cade4089c0896c77d03645e 2013-06-13 15:12:02 ....A 766 Virusshare.00065/Virus.DOS.Mag.254.b-343c596b771d6ffbe106eabe5090fb9dae26d5be 2013-06-13 14:28:16 ....A 1052 Virusshare.00065/Virus.DOS.MagicHole.540-be0010ace2638ba762c5e6dd3082eae0f4300d1a 2013-06-13 22:21:06 ....A 1263 Virusshare.00065/Virus.DOS.Malmsey.495.a-adadb845b635ae1908e87aee017f75fe79055e27 2013-06-14 19:59:56 ....A 527 Virusshare.00065/Virus.DOS.Malmsey.495.b-929d3314f4673d41c1104472b182f47263d9f25a 2013-06-13 22:29:14 ....A 1236 Virusshare.00065/Virus.DOS.Mango.468-7013360cb9d4295973e6b8253f7e66c4120f0b96 2013-06-13 23:10:42 ....A 5468 Virusshare.00065/Virus.DOS.Mango.468-b0d59ce01a2f4f1285bfe22627d8851b6764a1f6 2013-06-14 01:11:34 ....A 1601 Virusshare.00065/Virus.DOS.Marina.1300-bfca83b26477b980085ff100cb72d759cdbf3b71 2013-06-14 19:02:40 ....A 3947 Virusshare.00065/Virus.DOS.Matthew.2667-c53fb76bed59b7541529e35b42729bcd0dab9020 2013-06-13 15:10:56 ....A 3744 Virusshare.00065/Virus.DOS.Maus.1888.d-59fa60b22467fff87088623caac4911ddd7b431c 2013-06-13 17:41:04 ....A 7214 Virusshare.00065/Virus.DOS.Mdma.5460-240ec99d9da1f2fee5aab5ee10322d862721e974 2013-06-14 08:37:08 ....A 533 Virusshare.00065/Virus.DOS.MemLapse.323-136e53e3d5d35cc26ac41eeb72cbb61c0335092c 2013-06-14 01:22:22 ....A 3266 Virusshare.00065/Virus.DOS.MemLapse.366-9cf498a3b5f9c57256c5265fe99703620343cf4b 2013-06-14 14:03:20 ....A 414 Virusshare.00065/Virus.DOS.MemLapse.406-6ca70b3a25ed4638852749fc7add51ba8a503b97 2013-06-14 16:25:30 ....A 2787 Virusshare.00065/Virus.DOS.MemLapse.787-bc0581498186dc88bfe23391e9159fa75087d9d0 2013-06-13 08:43:36 ....A 30542 Virusshare.00065/Virus.DOS.MemLapse.846-30c78aad9d8d862d4f3c419e1f564b712bfbf803 2013-06-14 16:28:24 ....A 3441 Virusshare.00065/Virus.DOS.Mface.1441-cd21c49ddf8b71950b2de42f76fea776caa8e224 2013-06-14 12:23:06 ....A 4823 Virusshare.00065/Virus.DOS.Mgn.2048.a-9db46a02b8d91c16997573700be3b7fe56aaa341 2013-06-14 08:41:00 ....A 6866 Virusshare.00065/Virus.DOS.Mgn.2560.b-2264e7d5aa81119abdca5b3f17d10158f096c90a 2013-06-14 13:20:22 ....A 5335 Virusshare.00065/Virus.DOS.Mgn.2560.d-b5dee707f93ea5f1cf2658479abec15c9306297e 2013-06-14 02:47:40 ....A 1032 Virusshare.00065/Virus.DOS.Milan.Naziskin.270-63dfa0315fb87df1baac021121ed6f56a3a65e35 2013-06-13 23:40:44 ....A 1194 Virusshare.00065/Virus.DOS.Mindless.423-152e6e7abec7edc0a8fc84eb6ee083f01fcbda58 2013-06-14 00:57:40 ....A 489 Virusshare.00065/Virus.DOS.Mindless.423-478cb6b96fc72dd289ba73d5305761ac2ec353b4 2013-06-13 14:00:44 ....A 869 Virusshare.00065/Virus.DOS.Mini.100.b-7c5638a4140281c79b4ec6e4d7bdbb7732b438ec 2013-06-14 00:35:42 ....A 107 Virusshare.00065/Virus.DOS.Mini.106.b-8f018889ea39a23dc1383849033e5d3f909646c2 2013-06-14 09:07:46 ....A 229 Virusshare.00065/Virus.DOS.Mini.127.b-889e74dd1ec4b19b9eff43cd5655c63564f6dd8e 2013-06-14 00:08:14 ....A 113 Virusshare.00065/Virus.DOS.Mini.80.c-bb2d0ebd0b621be173aeda9c292071523972ba11 2013-06-14 05:23:32 ....A 8304 Virusshare.00065/Virus.DOS.Mini.89-c52e4cc6a7c805613e3334b050ba3bef8f3bca46 2013-06-13 19:48:48 ....A 11888 Virusshare.00065/Virus.DOS.Minsk.1075-8511ee2aef55a42e2905ce302bcc084f9272d897 2013-06-13 09:20:58 ....A 1035 Virusshare.00065/Virus.DOS.Mirea.702-aca3e728798fd843dba188792ba529c12944f223 2013-06-13 20:42:08 ....A 2942 Virusshare.00065/Virus.DOS.Mirea.958-7a6969065c8da2205c0104bb7f763900eff972c7 2013-06-13 14:46:52 ....A 4898 Virusshare.00065/Virus.DOS.Mirror.4130-0891fbad7a36ecce064bff4a5ee214278519720e 2013-06-13 23:13:36 ....A 12354 Virusshare.00065/Virus.DOS.Mix.1618.a-1ecfb809253ef6bab1c1903528008b7001ffa48f 2013-06-13 17:26:48 ....A 1049 Virusshare.00065/Virus.DOS.Mmir.238-97d2bb753d2bcc4bb8b4b3c253a7adad4a921331 2013-06-14 18:53:46 ....A 6109 Virusshare.00065/Virus.DOS.Monster.6109-980d223f2c14658859db84672cfc8f9f1945fe62 2013-06-13 08:02:20 ....A 11797 Virusshare.00065/Virus.DOS.Monster.a.529-7d0b4a8df8e31401342d28276bdf862861cff87a 2013-06-14 19:03:56 ....A 6980 Virusshare.00065/Virus.DOS.Moose.353-8cec520366008d96f168ca57789a95d4a6ae7c19 2013-06-14 14:42:38 ....A 26387 Virusshare.00065/Virus.DOS.Mordor.1104-1b453ce1bd0e647d8a70904491290bbc6c5cdc72 2013-06-14 02:05:30 ....A 9584 Virusshare.00065/Virus.DOS.Mordor.1104-f7811f0f36dc3a2de10e60f3f85070eb107be5b0 2013-06-13 07:41:38 ....A 3110 Virusshare.00065/Virus.DOS.Mordor.1110-df79821ab5a6d7fa45d8c9500b431ca19526ef9a 2013-06-14 19:00:38 ....A 43552 Virusshare.00065/Virus.DOS.Mr_D.1024-323a426f596e9f178cb953e13d0cd0fcc6eba815 2013-06-13 21:30:04 ....A 449 Virusshare.00065/Virus.DOS.Mr_Twister.239-bc6672525e279833af790043731e022b48f5e558 2013-06-14 17:55:14 ....A 4866 Virusshare.00065/Virus.DOS.MtE.Destructor.a-d7005e11b943f7ff6e60ca7b57adbefac3704bf3 2013-06-14 00:33:24 ....A 457 Virusshare.00065/Virus.DOS.MtE.Encroacher.c-fee90fb81efc993af3d33cb7d0c6aed890eb3e4a 2013-06-13 08:44:48 ....A 1088 Virusshare.00065/Virus.DOS.MtE.Insuff.b-a6ac616e8667816083486ff1fe61473439e67661 2013-06-13 10:51:02 ....A 5560 Virusshare.00065/Virus.DOS.Multi.2560.b-60d59e86851106dd16f503c71b113261299eef16 2013-06-14 04:47:54 ....A 2097 Virusshare.00065/Virus.DOS.Mummy.1489-0a1bec8d58ce0a7178ec4cf7c836454b3fcb2850 2013-06-14 03:42:48 ....A 6517 Virusshare.00065/Virus.DOS.Munya.517-d4d7b9325a20858257bdc3290f85bceb472172fb 2013-06-14 01:42:18 ....A 6076 Virusshare.00065/Virus.DOS.Murman.1564-797b0d11c7560f9912d871335365e0fb53a55050 2013-06-13 15:04:52 ....A 4198 Virusshare.00065/Virus.DOS.Murphy.1098-5c1a631faa87fe91844e1b0b62013e8e1a9ed318 2013-06-13 14:45:40 ....A 11098 Virusshare.00065/Virus.DOS.Murphy.1098-99c28b0b43bb77c4225f45313c08f3705d943052 2013-06-13 23:27:54 ....A 3521 Virusshare.00065/Virus.DOS.Murphy.1521.b-145bcbc553e67a26711e002ed6d2b4665d3df26c 2013-06-13 23:39:34 ....A 5215 Virusshare.00065/Virus.DOS.Murphy.1841-0ffd50954541236b15ba4346ff2fb2f4cc85c552 2013-06-14 11:36:08 ....A 6221 Virusshare.00065/Virus.DOS.Murphy.Migram.1221.a-d078e26101b7e20d4a3d208392224a353765cad0 2013-06-14 14:02:54 ....A 3972 Virusshare.00065/Virus.DOS.Murphy.Nuke-a01dd96df777bd5c5e6258a9d552b48c4c559dcc 2013-06-14 03:12:02 ....A 6072 Virusshare.00065/Virus.DOS.Murphy.Nuke-c15860e0ad2609c730a97ee9b79c3b496ef4e231 2013-06-13 22:20:08 ....A 10680 Virusshare.00065/Virus.DOS.MutInt.680.b-bc2b6a0986ddacd9699facd69beda78198b762b4 2013-06-14 12:54:52 ....A 1584 Virusshare.00065/Virus.DOS.NRLG-based-0e9d9f71be69016e434d3d5bd79446b098d12445 2013-06-13 22:49:10 ....A 1014 Virusshare.00065/Virus.DOS.NRLG-based-12fd0f1e44032f1c7dba448eb25145b60968739d 2013-06-13 21:05:54 ....A 796 Virusshare.00065/Virus.DOS.NRLG-based-1da079a6e733e3a04d5358a7d09cb28e1d402aea 2013-06-14 12:50:52 ....A 1579 Virusshare.00065/Virus.DOS.NRLG-based-2e8387fba7e53685ae2b1fbb8b8bf8f1086e81e2 2013-06-14 00:09:20 ....A 952 Virusshare.00065/Virus.DOS.NRLG-based-44eb632ac068e60beadfc6834e53c0313ed3a940 2013-06-13 23:49:30 ....A 922 Virusshare.00065/Virus.DOS.NRLG-based-4534b5d5b86a56dc325b01d209ae3aae99e2521f 2013-06-13 19:44:42 ....A 748 Virusshare.00065/Virus.DOS.NRLG-based-50e0fdd69c3e27cb74186c5f3a723f7299e0cbbd 2013-06-13 07:41:22 ....A 3884 Virusshare.00065/Virus.DOS.NRLG-based-5c9fc5043c316f21bd046d008b19016453385b1f 2013-06-13 16:26:44 ....A 1301 Virusshare.00065/Virus.DOS.NRLG-based-62bbbe802d3bdfc7cb89e3c0a6e39d3fa7e584cb 2013-06-14 09:11:10 ....A 1524 Virusshare.00065/Virus.DOS.NRLG-based-63ee64ea12f120fbbebf013a80b25720ab9329f2 2013-06-14 10:50:42 ....A 3894 Virusshare.00065/Virus.DOS.NRLG-based-7fa5f630ece93c99755afc5a2f5f704de6012751 2013-06-14 04:47:30 ....A 655 Virusshare.00065/Virus.DOS.NRLG-based-836ff173249ddb797bb99047dc9e1e82ec3d8cd1 2013-06-13 22:40:04 ....A 1573 Virusshare.00065/Virus.DOS.NRLG-based-8ff5bf3f876f61fd5846e862725715f04c96cbd1 2013-06-13 23:50:20 ....A 904 Virusshare.00065/Virus.DOS.NRLG-based-9617e1ccaf2b919058d639e9491f02720b7a5e35 2013-06-13 22:49:40 ....A 790 Virusshare.00065/Virus.DOS.NRLG-based-97236c69a1ebd18779d6803afd803bf25ff66cda 2013-06-14 00:06:36 ....A 1612 Virusshare.00065/Virus.DOS.NRLG-based-9ce9640d2a5aafe32ae45acbf8e43492066bf6ac 2013-06-14 15:52:30 ....A 827 Virusshare.00065/Virus.DOS.NRLG-based-9e539991ef05ac4f4df5739b08a4ca6a007c5905 2013-06-14 01:01:54 ....A 1744 Virusshare.00065/Virus.DOS.NRLG-based-a590c529fd77fa64c5f863555d35de7c3c4354fc 2013-06-13 14:17:26 ....A 899 Virusshare.00065/Virus.DOS.NRLG-based-aedb9f0f6561e6a011f57d0972d18a8bf2017018 2013-06-13 23:09:36 ....A 687 Virusshare.00065/Virus.DOS.NRLG-based-bb90bf62a61621025dd723bfbedd2cdc967da3a3 2013-06-13 18:03:18 ....A 1079 Virusshare.00065/Virus.DOS.NRLG-based-bff6ea5c19da5ac4e7ee1230cacb591d065b6a4d 2013-06-14 13:42:18 ....A 1755 Virusshare.00065/Virus.DOS.NRLG-based-c3f0beb1382e37d5a2a2c4ee5f50e50b56a23c2b 2013-06-13 20:28:58 ....A 688 Virusshare.00065/Virus.DOS.NRLG-based-cf632747ea094c1a356457f9e7b59e94009d1e03 2013-06-14 03:43:04 ....A 801 Virusshare.00065/Virus.DOS.NRLG-based-d38db361bd5e6f874fe468d8a99bdde9d1fd5402 2013-06-13 23:49:56 ....A 798 Virusshare.00065/Virus.DOS.NRLG-based-e1e3157adf1f240d5d26b5e10e1a7f133f6ceefc 2013-06-14 11:55:14 ....A 1572 Virusshare.00065/Virus.DOS.NRLG-based-e419c799186473bb38e36c31b4d084d05c94edec 2013-06-13 08:11:08 ....A 1491 Virusshare.00065/Virus.DOS.NRLG-based-e70e372f996d19605fe9a54e3497d31b3826928d 2013-06-14 02:04:22 ....A 825 Virusshare.00065/Virus.DOS.NRLG-based-e7e4651285d40292a64260cfa3ba3cd8b6ffbd2b 2013-06-14 00:06:48 ....A 1419 Virusshare.00065/Virus.DOS.NRLG-based-e9d724679bab70b326421334323c7f50fac1a0f3 2013-06-13 23:50:00 ....A 1282 Virusshare.00065/Virus.DOS.NRLG-based-f085a900f67f11d3a201ec2aa5b0f5397f5ebe12 2013-06-14 19:29:22 ....A 1562 Virusshare.00065/Virus.DOS.NRLG-based-ffd0c4714087112e98eec5c6d6326b41482cbbe0 2013-06-14 00:58:28 ....A 1800 Virusshare.00065/Virus.DOS.NRead.1467-944e9133c548e2fb87fc381c5f598f2fb0038c6c 2013-06-13 22:29:32 ....A 4234 Virusshare.00065/Virus.DOS.NTU.T4.2138-ec3e6ae3e7b09bbaba53747967319eadf5502392 2013-06-13 12:14:36 ....A 2798 Virusshare.00065/Virus.DOS.Nado.April1st.798-c5693d8300c7bb9ae98fa56b53249dddd34bff16 2013-06-14 19:30:22 ....A 1888 Virusshare.00065/Virus.DOS.Nado.CyberBug.1479-9d0b78d3476fdcb7d5a5bb7d1ed4cffcc819e376 2013-06-13 07:40:52 ....A 976 Virusshare.00065/Virus.DOS.Nado.Lover.708-2197719e6c6bef3b09c1d78e5d3f0e9db4c7d559 2013-06-13 08:44:32 ....A 10209 Virusshare.00065/Virus.DOS.Nazgul.209-ba21220a97ae4793a73bcaa16832d2369fc67050 2013-06-14 16:28:30 ....A 288 Virusshare.00065/Virus.DOS.Nina.256.b-5e9966b9cc266a6b4b6a8d5f35b2e965f0812502 2013-06-14 13:43:38 ....A 1256 Virusshare.00065/Virus.DOS.Nina.256.c-3d06c2778ae589c7ae28f12a7b99ab0d15cba212 2013-06-14 19:03:08 ....A 840 Virusshare.00065/Virus.DOS.NoFrills.840-fd2f0aec39122f9bca3cf1bec92daa22eb5cf712 2013-06-14 02:48:08 ....A 6851 Virusshare.00065/Virus.DOS.NoFrills.843-d3736eae79943ace46ec9783493515ee94bfe6bc 2013-06-14 12:50:36 ....A 1432 Virusshare.00065/Virus.DOS.NoFrills.Bungus.1422-778e16d177b37fcf38118db4c841c12549895c9d 2013-06-14 04:15:50 ....A 2146 Virusshare.00065/Virus.DOS.NoFrills.Bungus.1422-a7c42e87bdbd1270b061c40b67efeeef2385ec5a 2013-06-14 12:51:08 ....A 2562 Virusshare.00065/Virus.DOS.Nono.1510-d4893a2c82e8dfcd33f5e861f6a83048fe2bbfad 2013-06-13 14:40:12 ....A 1579 Virusshare.00065/Virus.DOS.November17.855.b-f07770240311e030e01578617003986323e2ad87 2013-06-13 18:05:06 ....A 3585 Virusshare.00065/Virus.DOS.Nuke.1680-0a098ed1956046569a48d01cfe2545aaf80f58ea 2013-06-14 09:54:08 ....A 3792 Virusshare.00065/Virus.DOS.Nuke.1680-33c0f8b8697fc9482e786fbae885f105765f5a6b 2013-06-13 19:49:02 ....A 54765 Virusshare.00065/Virus.DOS.Nuke.1680-4010df1f9fcf0615fb90c03123dc69b97ddaab2e 2013-06-13 16:23:38 ....A 9428 Virusshare.00065/Virus.DOS.Nuke.1680-40ccfd7ef298f2a2659ea44f389ab3dcad761fb3 2013-06-13 18:43:14 ....A 1648 Virusshare.00065/Virus.DOS.Nuke.1680-91ad7578eb0993891af86aa402651f49de38afa6 2013-06-14 16:51:12 ....A 11364 Virusshare.00065/Virus.DOS.Nuke.1680-9b35b55d3542aed2d6f662418e7170c0bee3ed0c 2013-06-13 21:27:12 ....A 54685 Virusshare.00065/Virus.DOS.Nuke.1680-eb4fa4bc818901ea075e636b3e5b8f0870e8be14 2013-06-13 23:31:04 ....A 2301 Virusshare.00065/Virus.DOS.Nuke.Bob.1117.a-8b489f115c7bac21386c932e099c9e6902d5985c 2013-06-14 17:53:36 ....A 11118 Virusshare.00065/Virus.DOS.Nuke.IRA.1118-8f5d8a0e7e91f0eb453e6d1389ab9b1f432207cd 2013-06-13 21:26:18 ....A 1637 Virusshare.00065/Virus.DOS.Nuke.Marauder.b-c2d38713f3f768d7215af105b0b54a57e3b753b2 2013-06-13 22:59:44 ....A 2244 Virusshare.00065/Virus.DOS.Nuke.Pox.1474-018c51de70efcccf8a292943eb81459eaf67f50a 2013-06-13 21:25:08 ....A 1734 Virusshare.00065/Virus.DOS.Nuke.Pox.1602-8359da0f75c68eda44bf8778b3c39dd24d477168 2013-06-14 18:30:08 ....A 1689 Virusshare.00065/Virus.DOS.Nuke.Pox.1686-6eba27c83c959f92096156f1676cfbdb4339685c 2013-06-13 07:44:38 ....A 1705 Virusshare.00065/Virus.DOS.Nuke.Pox.1697.a-5313f50db77d2db9f8a91706b17361bac32f1ad8 2013-06-13 20:00:48 ....A 1726 Virusshare.00065/Virus.DOS.Nuke.Pox.955-ff7134f8b4f3061cd80fe66c2c703aba54f18ee2 2013-06-14 01:24:18 ....A 7683 Virusshare.00065/Virus.DOS.Nuke.Pox.961-ebb439bf90b98a3209b8aefe82ef2e583d622763 2013-06-13 14:38:06 ....A 1173 Virusshare.00065/Virus.DOS.Nuke.Pox.963-009ad0de1d7c5be2e01ea519c38819f4e54c63a4 2013-06-13 21:05:06 ....A 3583 Virusshare.00065/Virus.DOS.OneHalf.3544.m-4ccc4dde538f49917ba01b8b2ecf527a25678c18 2013-06-13 11:15:06 ....A 2154 Virusshare.00065/Virus.DOS.Oolong.1386-25dd2564e2ce03d44a0c890dd3e98243e21bbfbf 2013-06-13 21:26:56 ....A 10390 Virusshare.00065/Virus.DOS.Opal.390-a25191122ddc5a41d419fd1981815092381090dc 2013-06-14 03:14:24 ....A 2805 Virusshare.00065/Virus.DOS.Oropax.a-3c85aecd4606c397bddf3254fb2099c219f0d4e2 2013-06-13 21:28:06 ....A 3428 Virusshare.00065/Virus.DOS.Override.1428-786813dd34aa4f1116ae1e6d41d71f4522ff7243 2013-06-14 14:13:34 ....A 867 Virusshare.00065/Virus.DOS.PMT.867-f7f4453891ef78733ae448f553dae485e31c87ac 2013-06-14 01:44:10 ....A 529 Virusshare.00065/Virus.DOS.PS-MPC-based-014b6aa92e540f90ea479771fcc685e8a0b02cf5 2013-06-13 21:45:20 ....A 598 Virusshare.00065/Virus.DOS.PS-MPC-based-023b7da238ebcb3c93067f8be5c9fb1e3605e00d 2013-06-13 09:52:00 ....A 520 Virusshare.00065/Virus.DOS.PS-MPC-based-02880cd0af4600a7814fac80e8d5e62c9431e29e 2013-06-13 12:44:24 ....A 682 Virusshare.00065/Virus.DOS.PS-MPC-based-028cd9148b02db474ba577f03f023de8e924e8f0 2013-06-13 17:58:42 ....A 380 Virusshare.00065/Virus.DOS.PS-MPC-based-0312d455dd7282ead8b2a6f429fc432e66817b64 2013-06-14 05:22:32 ....A 1381 Virusshare.00065/Virus.DOS.PS-MPC-based-063e203982b16d18b720496501f5bd2138dbd749 2013-06-13 15:34:50 ....A 350 Virusshare.00065/Virus.DOS.PS-MPC-based-07487d750866af7187195cc3434b00c1990ee1c0 2013-06-13 14:34:50 ....A 429 Virusshare.00065/Virus.DOS.PS-MPC-based-077dc9c8c41299265b8d9a426de8b49bc1991aed 2013-06-14 01:24:08 ....A 2441 Virusshare.00065/Virus.DOS.PS-MPC-based-0797f0fe8607ee316121e0b93d8ea5361ce8cf85 2013-06-13 22:29:14 ....A 1476 Virusshare.00065/Virus.DOS.PS-MPC-based-0866e022d616d04d61ec03631efbe2ce437fa4a7 2013-06-14 11:58:36 ....A 529 Virusshare.00065/Virus.DOS.PS-MPC-based-087235456afb3f19ed44fbcce5c85b90dcd76644 2013-06-13 16:23:54 ....A 790 Virusshare.00065/Virus.DOS.PS-MPC-based-0a9e0bc5cb63766639de69fb43acf6b9a41018f2 2013-06-14 15:14:34 ....A 912 Virusshare.00065/Virus.DOS.PS-MPC-based-0bdc0f98823b6c8eff5d2d8ea3d70c096ea8af01 2013-06-13 08:28:46 ....A 355 Virusshare.00065/Virus.DOS.PS-MPC-based-0d3b5b7309daeefed1d828a3f836541d4cd7234b 2013-06-14 00:36:54 ....A 396 Virusshare.00065/Virus.DOS.PS-MPC-based-0d811f68f8c989e5edd79054053233b2571ddcb7 2013-06-13 17:23:36 ....A 2499 Virusshare.00065/Virus.DOS.PS-MPC-based-0dd1ca5671e2e93ff7b2b23f452f149e7b12dc3a 2013-06-13 23:10:36 ....A 1382 Virusshare.00065/Virus.DOS.PS-MPC-based-0dfeabb791559722f353ca8348c7ad50dde0437f 2013-06-14 13:36:40 ....A 1082 Virusshare.00065/Virus.DOS.PS-MPC-based-0e37a77dc51f522953c500dcad1b100a80c66862 2013-06-14 08:39:50 ....A 379 Virusshare.00065/Virus.DOS.PS-MPC-based-0f3f11bacb00e2b67dcb370f06b70a58f890b624 2013-06-14 08:08:48 ....A 480 Virusshare.00065/Virus.DOS.PS-MPC-based-0f5fc3a5f2498b40ffabc8e74ebb6c1659bfabe0 2013-06-13 22:59:22 ....A 593 Virusshare.00065/Virus.DOS.PS-MPC-based-1033db3a5e0a119e4d5fc096230d5bef62defcc4 2013-06-14 09:51:42 ....A 1802 Virusshare.00065/Virus.DOS.PS-MPC-based-11948c64f00724293ee7a4a6fa33c6287add6614 2013-06-13 11:43:56 ....A 378 Virusshare.00065/Virus.DOS.PS-MPC-based-1283717e15fb97bc3666cd887bc004aa51521c19 2013-06-13 17:25:14 ....A 485 Virusshare.00065/Virus.DOS.PS-MPC-based-12ba4214acb3a49b60de13a499417e671de9d88b 2013-06-14 19:28:26 ....A 221 Virusshare.00065/Virus.DOS.PS-MPC-based-13177c8dcf92b8f67addf7c97e1f8be3a1479adf 2013-06-13 15:12:02 ....A 480 Virusshare.00065/Virus.DOS.PS-MPC-based-13c0443104c2b0f5927562a8b45519cbc49df3ce 2013-06-14 08:13:52 ....A 299 Virusshare.00065/Virus.DOS.PS-MPC-based-1571d875630c4af4769ffbb1e83825c74bfde67e 2013-06-13 23:50:08 ....A 498 Virusshare.00065/Virus.DOS.PS-MPC-based-15ccab21210fa2e3a62384fa0e3b7ecf81323c90 2013-06-14 01:01:14 ....A 2059 Virusshare.00065/Virus.DOS.PS-MPC-based-16939506742a2c9698093d424c6687eca1ada9d8 2013-06-14 09:52:22 ....A 603 Virusshare.00065/Virus.DOS.PS-MPC-based-179d5410c071e3124e6e363be6b7d29ad104e3c8 2013-06-14 20:26:42 ....A 657 Virusshare.00065/Virus.DOS.PS-MPC-based-1972ce3c58ab4cdf217b4a6b35e47d7234fe0364 2013-06-13 12:10:40 ....A 1473 Virusshare.00065/Virus.DOS.PS-MPC-based-19dc5f49e4f428aa8a586363052accd8554c9fc2 2013-06-13 12:13:00 ....A 1107 Virusshare.00065/Virus.DOS.PS-MPC-based-1abfda2dd6aa3c15787f2c811305863e5849da62 2013-06-14 10:25:02 ....A 281 Virusshare.00065/Virus.DOS.PS-MPC-based-1afb93b19a67860caa0ab68ef6529586a1461a26 2013-06-13 20:40:40 ....A 379 Virusshare.00065/Virus.DOS.PS-MPC-based-1b2aa0990c8f38b6add3e4aa6125aec70ef82b51 2013-06-13 21:04:52 ....A 800 Virusshare.00065/Virus.DOS.PS-MPC-based-1c83dc0c96e8750ae07e449fbe8b0112cfccd64c 2013-06-13 13:59:46 ....A 1087 Virusshare.00065/Virus.DOS.PS-MPC-based-1cb5341220b1fd0e531cec46cb4ac3859108d7f6 2013-06-14 13:22:40 ....A 465 Virusshare.00065/Virus.DOS.PS-MPC-based-207c6f07145796131aa3b179d6a347caa0775264 2013-06-13 20:43:46 ....A 1215 Virusshare.00065/Virus.DOS.PS-MPC-based-211b48e2d1bb1b3d58c268055c685b06e177b958 2013-06-13 12:41:12 ....A 1239 Virusshare.00065/Virus.DOS.PS-MPC-based-21588bd30dfa40ae41b546c8f5abb73ad02ba2bc 2013-06-13 10:19:48 ....A 353 Virusshare.00065/Virus.DOS.PS-MPC-based-22b537f3f0b950548b30b8df7cdb06729a7a2050 2013-06-14 00:58:10 ....A 934 Virusshare.00065/Virus.DOS.PS-MPC-based-23d6fd7d35efaef8d2131822defeea6cc4744f99 2013-06-13 19:47:46 ....A 424 Virusshare.00065/Virus.DOS.PS-MPC-based-244b2736c20cfea3cfbc03cff080e23de3f0e82e 2013-06-14 17:18:02 ....A 2271 Virusshare.00065/Virus.DOS.PS-MPC-based-2583e3f7f173d34cc522d72f9939f8a15e872055 2013-06-14 01:50:10 ....A 456 Virusshare.00065/Virus.DOS.PS-MPC-based-25e5e8ebaff1a7fca8e22947aa762db5c1a9a355 2013-06-13 23:10:28 ....A 1267 Virusshare.00065/Virus.DOS.PS-MPC-based-265de6557081156d07c0cf695be643098afdf1b1 2013-06-14 02:46:56 ....A 2187 Virusshare.00065/Virus.DOS.PS-MPC-based-2764a8697da2eafbf3809d67119fb1428820664e 2013-06-13 09:50:10 ....A 946 Virusshare.00065/Virus.DOS.PS-MPC-based-2780e6fd806ef6bd08e200e8896ccc8b520c3bba 2013-06-14 13:22:44 ....A 376 Virusshare.00065/Virus.DOS.PS-MPC-based-27ea1126a07c5b19311330d69a37a3945df74636 2013-06-13 12:16:58 ....A 381 Virusshare.00065/Virus.DOS.PS-MPC-based-27ef07189d92920e77f1e2fac5d991bb515c4bea 2013-06-13 23:38:14 ....A 386 Virusshare.00065/Virus.DOS.PS-MPC-based-2844a59c9918cf2775e314a5bd301538cb3fa00a 2013-06-14 09:57:18 ....A 356 Virusshare.00065/Virus.DOS.PS-MPC-based-28575bb05ae5997e89dba7e963abcdcdebcd7831 2013-06-14 11:57:28 ....A 298 Virusshare.00065/Virus.DOS.PS-MPC-based-2861dbef8ca9be64d82667065cdde9a21f02457c 2013-06-13 23:39:48 ....A 400 Virusshare.00065/Virus.DOS.PS-MPC-based-292270f12b27a726d85e1c79b13aae8795485bbe 2013-06-13 23:20:12 ....A 459 Virusshare.00065/Virus.DOS.PS-MPC-based-29aa3c49b840d625a82479ba469c7bb25356e8e5 2013-06-14 17:17:50 ....A 519 Virusshare.00065/Virus.DOS.PS-MPC-based-29f20532bf9c7dee7386132094f4f2dcead39e46 2013-06-13 23:31:08 ....A 523 Virusshare.00065/Virus.DOS.PS-MPC-based-2a0a0eca4869e19f3daf18fee9cd061d5ef2859e 2013-06-13 23:40:58 ....A 2438 Virusshare.00065/Virus.DOS.PS-MPC-based-2a33f6eaaa63a6e6dfe7dd1ee3ab7c7937f8dbc6 2013-06-14 02:48:44 ....A 206 Virusshare.00065/Virus.DOS.PS-MPC-based-2a7d199a15bc67c4ce576fbffe50fa9b2c941ba9 2013-06-14 11:04:48 ....A 652 Virusshare.00065/Virus.DOS.PS-MPC-based-2cbd438d687dce76fe7896f34dae6ea2277a562d 2013-06-14 04:16:52 ....A 640 Virusshare.00065/Virus.DOS.PS-MPC-based-2cd5c5c76d0270052649efd46b193a47e78e984f 2013-06-13 16:37:42 ....A 604 Virusshare.00065/Virus.DOS.PS-MPC-based-2db026ddc71e10bbd306ac57fd720c05a4d791f3 2013-06-13 13:51:22 ....A 621 Virusshare.00065/Virus.DOS.PS-MPC-based-2de1cb054fece7e0adf59023438af64642fe80d6 2013-06-14 19:29:26 ....A 896 Virusshare.00065/Virus.DOS.PS-MPC-based-2ea6809628e5699f3a2156c0271e3e83f083ba05 2013-06-13 21:04:16 ....A 609 Virusshare.00065/Virus.DOS.PS-MPC-based-2ef44cd61bbba2f5d3b04ee517a1573ab3e97004 2013-06-13 18:05:16 ....A 1305 Virusshare.00065/Virus.DOS.PS-MPC-based-2f03a0e6746132930cfb674a73f833291ec7c2a0 2013-06-13 23:09:40 ....A 571 Virusshare.00065/Virus.DOS.PS-MPC-based-315045830678724df36388742941abb93bf60dc9 2013-06-13 09:21:14 ....A 371 Virusshare.00065/Virus.DOS.PS-MPC-based-32d371b010d2ac3a713a60ca8f99c2c4ec486555 2013-06-13 21:12:16 ....A 2169 Virusshare.00065/Virus.DOS.PS-MPC-based-3558082946a78aae963e535cb2b12a4791ef37df 2013-06-14 05:24:10 ....A 395 Virusshare.00065/Virus.DOS.PS-MPC-based-358b5726911a865275e1c15496e86325a00f5bf3 2013-06-14 08:39:56 ....A 626 Virusshare.00065/Virus.DOS.PS-MPC-based-3597642762352fa3b8f2d9aa657f36ef7990456b 2013-06-13 11:14:36 ....A 641 Virusshare.00065/Virus.DOS.PS-MPC-based-35f3aeda2e84390b5741f6a0a77298c9dea1d205 2013-06-13 22:15:24 ....A 482 Virusshare.00065/Virus.DOS.PS-MPC-based-363ec6bf3156e68ed2e83936a987dd9f3b95fb6f 2013-06-14 15:35:44 ....A 399 Virusshare.00065/Virus.DOS.PS-MPC-based-36f06cb176a345a807cdab329ead929c6ce0582a 2013-06-13 13:55:28 ....A 420 Virusshare.00065/Virus.DOS.PS-MPC-based-37de631e7b626234d1a682a02f37bdd6af028d33 2013-06-14 09:12:24 ....A 344 Virusshare.00065/Virus.DOS.PS-MPC-based-394cf60f4287339e954190d1fc76c9af97445209 2013-06-13 12:12:48 ....A 1234 Virusshare.00065/Virus.DOS.PS-MPC-based-3aa40d36fd2d37729b68893c62b16c78c27fb29a 2013-06-14 05:55:02 ....A 458 Virusshare.00065/Virus.DOS.PS-MPC-based-3af50b5fefde3eb10133c871b66fae9d660d3ab2 2013-06-14 17:38:16 ....A 381 Virusshare.00065/Virus.DOS.PS-MPC-based-3bb3f8775432e42835c6c5c474d5f8f8f10e35b6 2013-06-13 14:46:00 ....A 599 Virusshare.00065/Virus.DOS.PS-MPC-based-3bdfd0172af256a2b22e06cdb2e807e3f777ca88 2013-06-14 14:03:24 ....A 1252 Virusshare.00065/Virus.DOS.PS-MPC-based-3c44b5391cbc7ccba125faeeedfa5a18f3d97bc3 2013-06-13 18:05:18 ....A 2022 Virusshare.00065/Virus.DOS.PS-MPC-based-3caa6dc4ff501de5fb55545c7e0adab81da0dbb3 2013-06-13 20:15:36 ....A 1965 Virusshare.00065/Virus.DOS.PS-MPC-based-3d0092c2cea216cce9520032c841f4ff56474ab8 2013-06-13 16:01:56 ....A 423 Virusshare.00065/Virus.DOS.PS-MPC-based-3d26929e4b3cec4d49d708edec69d8e58ee495ab 2013-06-14 19:28:32 ....A 622 Virusshare.00065/Virus.DOS.PS-MPC-based-3dd97a296f0127ab45d81ee740d37182e08f4a9f 2013-06-14 00:06:14 ....A 478 Virusshare.00065/Virus.DOS.PS-MPC-based-406fdc8d9fa526b6d8d85ce570ea302b98d4db17 2013-06-14 08:14:44 ....A 589 Virusshare.00065/Virus.DOS.PS-MPC-based-40ca49cd53226d03da0cd8b163b324fa0c3d7022 2013-06-14 08:59:22 ....A 736 Virusshare.00065/Virus.DOS.PS-MPC-based-41c3c48e1c8754bef1a0a8d7e719774962d15748 2013-06-14 05:22:08 ....A 629 Virusshare.00065/Virus.DOS.PS-MPC-based-41c9d7ee0e45eb1c0e96bae1bbb21d75459c4780 2013-06-14 09:22:04 ....A 431 Virusshare.00065/Virus.DOS.PS-MPC-based-43bc8223a9818e36a5c2fee638dbcfbe064b18ae 2013-06-13 23:50:38 ....A 1046 Virusshare.00065/Virus.DOS.PS-MPC-based-44850b5726b5300a62df31e50543af0a75582e1e 2013-06-13 12:27:08 ....A 329 Virusshare.00065/Virus.DOS.PS-MPC-based-44da87d7676ac21a86fec3a0f69a0e4ab20e17e3 2013-06-13 10:50:44 ....A 1054 Virusshare.00065/Virus.DOS.PS-MPC-based-45752878271e8cee5f6cd70fa660e69ae427d2dd 2013-06-13 23:49:56 ....A 1090 Virusshare.00065/Virus.DOS.PS-MPC-based-467087976a38a90aa720d48d47b5b5f5538a23af 2013-06-14 17:19:08 ....A 654 Virusshare.00065/Virus.DOS.PS-MPC-based-474e5f6743431fbaa7994579e2383879d31667e0 2013-06-14 14:41:54 ....A 1214 Virusshare.00065/Virus.DOS.PS-MPC-based-47abf351e82f65a4175d2d04fbeea0d5d78f8f8b 2013-06-14 16:50:56 ....A 391 Virusshare.00065/Virus.DOS.PS-MPC-based-47d7ecf08c0c6892a17d0c9af1be792f9c58cb5c 2013-06-13 22:29:14 ....A 1105 Virusshare.00065/Virus.DOS.PS-MPC-based-49c0e3cddb22493cb167822a88b0b48045350476 2013-06-14 11:48:44 ....A 653 Virusshare.00065/Virus.DOS.PS-MPC-based-4add5ea17e94dbcb0d7fcdcba29f0b52ab0fbde4 2013-06-14 11:57:40 ....A 1124 Virusshare.00065/Virus.DOS.PS-MPC-based-4b64b8a29d39899f3744f846f268b8b2d17791a0 2013-06-13 09:55:06 ....A 2277 Virusshare.00065/Virus.DOS.PS-MPC-based-4bde94bb6b676cce0c629ea9bfe768b5c30aea12 2013-06-14 02:46:14 ....A 2466 Virusshare.00065/Virus.DOS.PS-MPC-based-4c2da0d9c610276e965b243e25ccc44ac79126f8 2013-06-14 03:42:12 ....A 694 Virusshare.00065/Virus.DOS.PS-MPC-based-4cbf67ffff815c45b1431f00146d38fcb81805f2 2013-06-14 11:14:34 ....A 471 Virusshare.00065/Virus.DOS.PS-MPC-based-4e309ca6695e180f9217de13e3d26b7061bb6aec 2013-06-13 21:27:16 ....A 1412 Virusshare.00065/Virus.DOS.PS-MPC-based-4e31a0d164c628530ce999cc21c93fe42321582f 2013-06-14 14:41:14 ....A 392 Virusshare.00065/Virus.DOS.PS-MPC-based-4f6dfac0779bbcfdc8afafcbed751ed746fc9020 2013-06-13 14:26:44 ....A 347 Virusshare.00065/Virus.DOS.PS-MPC-based-50283b046197f979f31dcc7465f6dd5421a87f56 2013-06-14 16:25:24 ....A 2328 Virusshare.00065/Virus.DOS.PS-MPC-based-521192455c4f6ac0b7eb86026c2d28a6de461c86 2013-06-14 09:11:44 ....A 1839 Virusshare.00065/Virus.DOS.PS-MPC-based-5223438676fee2788d892a4f4c5fd799feec755f 2013-06-13 13:24:56 ....A 376 Virusshare.00065/Virus.DOS.PS-MPC-based-5453b9aaef2344b6f18c6a251e72d5c0228fce88 2013-06-14 15:10:04 ....A 343 Virusshare.00065/Virus.DOS.PS-MPC-based-55bdf46c209f3fa64c3f11e43fc3834fc41e4876 2013-06-13 18:41:32 ....A 1508 Virusshare.00065/Virus.DOS.PS-MPC-based-56dff42b81ed6bf2d7c86402f1a0b6140ed61af8 2013-06-14 11:12:40 ....A 2137 Virusshare.00065/Virus.DOS.PS-MPC-based-5706c92c3bd2bc1a42c683acb87bd0e73cffd033 2013-06-13 10:04:54 ....A 647 Virusshare.00065/Virus.DOS.PS-MPC-based-576cc406274cab493f75a9130e26f4f487303599 2013-06-13 08:43:44 ....A 491 Virusshare.00065/Virus.DOS.PS-MPC-based-57c3dec3938a1f0a625e0eb32e69531370b5a4ac 2013-06-14 09:54:38 ....A 579 Virusshare.00065/Virus.DOS.PS-MPC-based-58775a689f32bd8d43f6e853436fb55da519b222 2013-06-13 23:50:30 ....A 385 Virusshare.00065/Virus.DOS.PS-MPC-based-59df0588d7b650e43138346142e243bd7160b7c5 2013-06-13 07:43:18 ....A 389 Virusshare.00065/Virus.DOS.PS-MPC-based-5a0063fc4a5aac4f5309db2a742d8bbd36f34405 2013-06-14 08:09:28 ....A 798 Virusshare.00065/Virus.DOS.PS-MPC-based-5a6518a162ce0ee61880b393401b8078ec574e6d 2013-06-13 17:26:46 ....A 1396 Virusshare.00065/Virus.DOS.PS-MPC-based-5ad905fab3cf10718c74858814f77527fae26cda 2013-06-14 16:48:34 ....A 1231 Virusshare.00065/Virus.DOS.PS-MPC-based-5b145340b0023fdb34950b4d4af4a2cd91c6c531 2013-06-13 15:36:48 ....A 332 Virusshare.00065/Virus.DOS.PS-MPC-based-5b54d5cf91f73861075158f88addb30ac55e8903 2013-06-14 19:00:20 ....A 439 Virusshare.00065/Virus.DOS.PS-MPC-based-5c700a8fe42799a0993c74cc0dec1edd01d3137b 2013-06-14 00:07:20 ....A 526 Virusshare.00065/Virus.DOS.PS-MPC-based-5d477c69ed6b54ce03c024a8a453da04c84ba6eb 2013-06-13 20:16:08 ....A 589 Virusshare.00065/Virus.DOS.PS-MPC-based-5f216003fcbc2bb6c54490066162fc3953f5ee9d 2013-06-14 11:46:44 ....A 2047 Virusshare.00065/Virus.DOS.PS-MPC-based-5f525fa6a00ff318a4ccd7403ff33fc914f7e402 2013-06-13 09:53:04 ....A 5371 Virusshare.00065/Virus.DOS.PS-MPC-based-5f842202964aa1744c1ce2a1b8e701eb9b441670 2013-06-14 20:23:26 ....A 2208 Virusshare.00065/Virus.DOS.PS-MPC-based-620bf19255c721fcafeb3c599c1b48f7ba40a307 2013-06-14 13:51:18 ....A 350 Virusshare.00065/Virus.DOS.PS-MPC-based-62279908e13b3fc0c1f950146152d6f1924b0bf3 2013-06-14 07:37:40 ....A 1361 Virusshare.00065/Virus.DOS.PS-MPC-based-62e5bdf3652ca73e5a704c49f527546ef15448ac 2013-06-13 12:44:32 ....A 683 Virusshare.00065/Virus.DOS.PS-MPC-based-64819c50c58b9fdc28fd4725b52b39c0e31caf61 2013-06-14 17:16:38 ....A 324 Virusshare.00065/Virus.DOS.PS-MPC-based-64d4224b16102d198c2f18aa36ff59fba33b7860 2013-06-13 15:37:14 ....A 936 Virusshare.00065/Virus.DOS.PS-MPC-based-64e93b9149a480a214b051e656719f909025cef5 2013-06-13 16:37:12 ....A 299 Virusshare.00065/Virus.DOS.PS-MPC-based-658a7c5f3a3272773081035abdcb1d827f7a6715 2013-06-14 03:18:04 ....A 485 Virusshare.00065/Virus.DOS.PS-MPC-based-66d8fdabb1014e9a73096b4b638b91670d896e5f 2013-06-14 04:47:12 ....A 746 Virusshare.00065/Virus.DOS.PS-MPC-based-6714dbf2dbbef9c01cc672f33ed7f98fcc8151dd 2013-06-14 17:17:20 ....A 601 Virusshare.00065/Virus.DOS.PS-MPC-based-6742dca480477bc9b26db6319256508e444759df 2013-06-13 23:01:24 ....A 921 Virusshare.00065/Virus.DOS.PS-MPC-based-68085d608a027dc5a75c5bd2b1453a3d457e4fa2 2013-06-13 22:49:14 ....A 1436 Virusshare.00065/Virus.DOS.PS-MPC-based-687624b62ee284e959009e61fc9b034c813da6b4 2013-06-14 19:58:20 ....A 347 Virusshare.00065/Virus.DOS.PS-MPC-based-68e3bd89bdca3fcce2e5bf25d0ed3e6038cf1eb2 2013-06-13 19:48:44 ....A 1374 Virusshare.00065/Virus.DOS.PS-MPC-based-69123029a8031245fe9ac161851376ccee9631eb 2013-06-14 02:24:56 ....A 372 Virusshare.00065/Virus.DOS.PS-MPC-based-69a303aac2e3c4937a28af77b9b6b9a6cf3fe461 2013-06-13 14:27:10 ....A 316 Virusshare.00065/Virus.DOS.PS-MPC-based-6b179a3c3b80ae1da96b3a405650d77c9d84a3d8 2013-06-14 17:20:06 ....A 1015 Virusshare.00065/Virus.DOS.PS-MPC-based-6bf07d2a725622370a97cd7d025af00b60760762 2013-06-13 18:00:48 ....A 423 Virusshare.00065/Virus.DOS.PS-MPC-based-6c6fcd8d93fcf96308e5041d41f4ec92298d8f09 2013-06-13 08:13:16 ....A 1704 Virusshare.00065/Virus.DOS.PS-MPC-based-6cce687146feab647b1e2c1da6c169a2729afdb6 2013-06-14 16:22:48 ....A 380 Virusshare.00065/Virus.DOS.PS-MPC-based-6d537b81d0ea73a29cdaf1b34e345a665867b3b2 2013-06-14 12:25:06 ....A 650 Virusshare.00065/Virus.DOS.PS-MPC-based-6f133f74c0cfaa728da2f159c3709e0323bf3eac 2013-06-13 20:40:00 ....A 380 Virusshare.00065/Virus.DOS.PS-MPC-based-6f2c4c42f87abb40e3e0c1ae10e66bd34fe6fa5c 2013-06-14 08:09:10 ....A 2401 Virusshare.00065/Virus.DOS.PS-MPC-based-6f9542c2aa4e189b1563e30552ea97eb67ecd0d8 2013-06-14 01:34:42 ....A 387 Virusshare.00065/Virus.DOS.PS-MPC-based-7051cb98b62a909f84939ac85726b748fa3e2c93 2013-06-14 00:58:42 ....A 1103 Virusshare.00065/Virus.DOS.PS-MPC-based-70e84a8dcd6a00d4ce622f5cd1c829a806ca7421 2013-06-13 21:27:24 ....A 900 Virusshare.00065/Virus.DOS.PS-MPC-based-7226637207fb0154e3b4ccb85094e0aec2c6cde0 2013-06-13 21:49:26 ....A 335 Virusshare.00065/Virus.DOS.PS-MPC-based-723bafdcec790acc754d394496b011c8314ec85e 2013-06-13 21:41:42 ....A 417 Virusshare.00065/Virus.DOS.PS-MPC-based-723cfc6569f5b0a46c41af14bae60c71bf03acc1 2013-06-14 13:11:42 ....A 682 Virusshare.00065/Virus.DOS.PS-MPC-based-72456065c269dd5ad4150a68660c9e6b53403888 2013-06-14 14:05:06 ....A 1105 Virusshare.00065/Virus.DOS.PS-MPC-based-72bd042e80debf025c5a615191f36a8933db1fd1 2013-06-13 14:00:30 ....A 1335 Virusshare.00065/Virus.DOS.PS-MPC-based-7304717ce5d0fad8e35d7f449d97358e01fe4fd2 2013-06-14 09:56:18 ....A 1003 Virusshare.00065/Virus.DOS.PS-MPC-based-73164c82b09f74cb60f8ce96c4dbd08dc9c8aacb 2013-06-14 12:43:48 ....A 642 Virusshare.00065/Virus.DOS.PS-MPC-based-753f5821527adae3bcd3f7e59432de58d97973c5 2013-06-13 13:48:38 ....A 356 Virusshare.00065/Virus.DOS.PS-MPC-based-7551d2a134ecc2891cbd779ac3e28519bccb78eb 2013-06-13 08:15:30 ....A 672 Virusshare.00065/Virus.DOS.PS-MPC-based-7588b54a46ef58bb504e3e7c7847c496b4b6b345 2013-06-14 17:57:50 ....A 353 Virusshare.00065/Virus.DOS.PS-MPC-based-75894e49008903cdfd1cbdbfd5b1fdb985e33ce5 2013-06-14 03:35:02 ....A 1048 Virusshare.00065/Virus.DOS.PS-MPC-based-75942bfb5c47c8741fc65ebd8271be155018d0b4 2013-06-13 08:12:34 ....A 458 Virusshare.00065/Virus.DOS.PS-MPC-based-7694e95a36ac266c2e8ec1f4c664b7c64afd4408 2013-06-13 19:16:20 ....A 1577 Virusshare.00065/Virus.DOS.PS-MPC-based-790118984b620445d7345e674d1b6766affa497f 2013-06-13 16:25:06 ....A 2286 Virusshare.00065/Virus.DOS.PS-MPC-based-79b03cfcc0d1fd54a501f7a862ea5c655b9212b5 2013-06-13 17:25:04 ....A 1043 Virusshare.00065/Virus.DOS.PS-MPC-based-7c9af44e1f1ad60960a3e4fdb9d7d234c72704b5 2013-06-14 08:38:10 ....A 1104 Virusshare.00065/Virus.DOS.PS-MPC-based-7d3190da19312e9847c2abf84fb41a6f4a5aafee 2013-06-13 15:33:10 ....A 482 Virusshare.00065/Virus.DOS.PS-MPC-based-7e48ae03641e7b79041137306c372437882fa90d 2013-06-14 15:15:26 ....A 504 Virusshare.00065/Virus.DOS.PS-MPC-based-7ec9072e1672d483c992d1f724948c3545cafa77 2013-06-13 11:44:30 ....A 483 Virusshare.00065/Virus.DOS.PS-MPC-based-7f1d2a66b0507a5e3de5a786b5fc9d367409d538 2013-06-14 17:53:44 ....A 1850 Virusshare.00065/Virus.DOS.PS-MPC-based-7f4a421aab72c8cad6371e4dce3f1aab4146cb96 2013-06-13 21:49:48 ....A 338 Virusshare.00065/Virus.DOS.PS-MPC-based-7f963f471aa0a2ed23a7b4aae1a53aeca693bd51 2013-06-13 12:14:16 ....A 834 Virusshare.00065/Virus.DOS.PS-MPC-based-7fa1ec84823dcde539d0b9aca29cf1762e377751 2013-06-13 22:29:58 ....A 337 Virusshare.00065/Virus.DOS.PS-MPC-based-81e61b9fe175b103c549013be651a74384a20843 2013-06-13 18:06:10 ....A 1308 Virusshare.00065/Virus.DOS.PS-MPC-based-822318ae28a674909c201221bc4b1f0731cbab3e 2013-06-14 10:24:16 ....A 352 Virusshare.00065/Virus.DOS.PS-MPC-based-8296c55057622685018175b0f907fbbbf3020a39 2013-06-14 13:41:38 ....A 437 Virusshare.00065/Virus.DOS.PS-MPC-based-8365de0d7a267f0f4d3098398d9fe058ae2f7108 2013-06-14 20:24:42 ....A 411 Virusshare.00065/Virus.DOS.PS-MPC-based-837364b16c64ad0e4dc995e07669e350caa2bf84 2013-06-14 14:56:16 ....A 369 Virusshare.00065/Virus.DOS.PS-MPC-based-83ee4060ab7ade93a16b8075ae72c5ce5ec1038a 2013-06-13 08:46:32 ....A 1202 Virusshare.00065/Virus.DOS.PS-MPC-based-844aec95978d2b2d39889419e649aed1f2082150 2013-06-13 23:30:56 ....A 486 Virusshare.00065/Virus.DOS.PS-MPC-based-85e48ae0afddfc2fc4d347a2196b5f132883af41 2013-06-13 11:59:22 ....A 455 Virusshare.00065/Virus.DOS.PS-MPC-based-86cbc9faa07141e4c8cedc8d61c45e94dd15140d 2013-06-14 03:13:02 ....A 1077 Virusshare.00065/Virus.DOS.PS-MPC-based-8708c496e2c6cd8b8f4c3ddd5ed2b748a3175704 2013-06-13 21:50:22 ....A 592 Virusshare.00065/Virus.DOS.PS-MPC-based-87609da11ea8158e62d9a1875312a51eadf33f5a 2013-06-13 12:17:42 ....A 374 Virusshare.00065/Virus.DOS.PS-MPC-based-8776d24ff41219dd4ccc8aa6045861054e27bd5f 2013-06-13 22:09:10 ....A 825 Virusshare.00065/Virus.DOS.PS-MPC-based-8886fe9cf7d2e84e1d2c329bc920915ccb4e568a 2013-06-14 13:42:52 ....A 500 Virusshare.00065/Virus.DOS.PS-MPC-based-89f44aad77c0baeb9a0ff61470648a0ee3932f5a 2013-06-13 14:48:18 ....A 352 Virusshare.00065/Virus.DOS.PS-MPC-based-8a5ce64f0494173b24b2b6d868bf5618a06bced1 2013-06-13 22:59:48 ....A 1092 Virusshare.00065/Virus.DOS.PS-MPC-based-8b08e4fc2602658f04242a731a7370d181195a39 2013-06-14 20:25:42 ....A 1341 Virusshare.00065/Virus.DOS.PS-MPC-based-8c056b460d44911bbd2cc0b0bbeecbeb37e37bc0 2013-06-13 18:01:04 ....A 640 Virusshare.00065/Virus.DOS.PS-MPC-based-8d296b1a7f487b113573a4079b4c56424e363e29 2013-06-14 19:28:38 ....A 394 Virusshare.00065/Virus.DOS.PS-MPC-based-8ebb7055fecc14cfbdc9a9d05b16f53cbab94507 2013-06-13 18:02:58 ....A 1144 Virusshare.00065/Virus.DOS.PS-MPC-based-8f2a00bd02da944dd0599ff0792419cfade080e2 2013-06-14 00:33:44 ....A 305 Virusshare.00065/Virus.DOS.PS-MPC-based-8ffc60faff209b40ab4a503bc126a41722f46fca 2013-06-13 22:40:56 ....A 633 Virusshare.00065/Virus.DOS.PS-MPC-based-9050a0cd569db71408708f0fd26c81c461828ded 2013-06-14 05:55:28 ....A 1342 Virusshare.00065/Virus.DOS.PS-MPC-based-90a682b4caceb6cbf01e3db5c44d7d32c8f2bf3b 2013-06-14 13:45:32 ....A 343 Virusshare.00065/Virus.DOS.PS-MPC-based-917ac9c61c8c7e61dad4ac36bf32c88e4334bbee 2013-06-14 01:23:04 ....A 334 Virusshare.00065/Virus.DOS.PS-MPC-based-918139625d3262736913dfb09dcf1375d9268198 2013-06-13 13:11:38 ....A 1348 Virusshare.00065/Virus.DOS.PS-MPC-based-947ff360420c6cd13322d5600931ddc33b6d94fe 2013-06-14 16:06:44 ....A 595 Virusshare.00065/Virus.DOS.PS-MPC-based-95687ed092c3a93061294ebe93eaab75856d59ba 2013-06-13 23:49:56 ....A 454 Virusshare.00065/Virus.DOS.PS-MPC-based-9a6c9e335e8475658d65b74942348bd7541d2b9e 2013-06-13 22:49:34 ....A 569 Virusshare.00065/Virus.DOS.PS-MPC-based-9ac589b571eb0d2d75b4f44abb31f1e62b9be04e 2013-06-14 13:19:20 ....A 434 Virusshare.00065/Virus.DOS.PS-MPC-based-9ae6b4feed59ab6c2128d51c4aafc9ed3ade997c 2013-06-13 16:45:40 ....A 523 Virusshare.00065/Virus.DOS.PS-MPC-based-9be6e7f01a5a7420fbd46a1d5abdda2c733ae5dc 2013-06-14 14:41:38 ....A 5436 Virusshare.00065/Virus.DOS.PS-MPC-based-9cdeacbdb6aef06e15d00e67452486d42fd23103 2013-06-14 20:25:32 ....A 1631 Virusshare.00065/Virus.DOS.PS-MPC-based-9d02bf3bb8df488e877ef571f9c11b9b28218c96 2013-06-14 19:01:56 ....A 1110 Virusshare.00065/Virus.DOS.PS-MPC-based-9d269f376a7ab0f0538778be64c12262970ccf9b 2013-06-14 01:25:02 ....A 615 Virusshare.00065/Virus.DOS.PS-MPC-based-9d8aed5fb664f2b03c298e5b60841719f0f328c9 2013-06-14 16:48:24 ....A 407 Virusshare.00065/Virus.DOS.PS-MPC-based-9eeefe8655b0a02e492cfcdd2f05fe13f1dbacda 2013-06-13 10:49:22 ....A 385 Virusshare.00065/Virus.DOS.PS-MPC-based-9f6e51355b6d3aa4b7fe82b8cdd0af0072d3e1f0 2013-06-14 11:55:24 ....A 891 Virusshare.00065/Virus.DOS.PS-MPC-based-9fd6724810380cc45a450d9e1a5bcd2321ebe6a7 2013-06-13 08:11:24 ....A 617 Virusshare.00065/Virus.DOS.PS-MPC-based-9ff95c616b4afca448ebb5b7284ed53425d1a85d 2013-06-13 09:56:50 ....A 946 Virusshare.00065/Virus.DOS.PS-MPC-based-a04526a293dc351fe43f09cf11af575942800511 2013-06-14 04:46:20 ....A 916 Virusshare.00065/Virus.DOS.PS-MPC-based-a0550cbf30f37d4b140acaf00e9892e3e2475920 2013-06-14 14:03:08 ....A 567 Virusshare.00065/Virus.DOS.PS-MPC-based-a10d2ed1187a7e126062ff0ed50688e3ef21188e 2013-06-14 14:03:16 ....A 573 Virusshare.00065/Virus.DOS.PS-MPC-based-a1b0a7a1c027a3b75572339659c1290feef0d0b2 2013-06-13 19:19:48 ....A 1813 Virusshare.00065/Virus.DOS.PS-MPC-based-a46ee2af36fbae34fe299febefda3e98c136e9c9 2013-06-14 06:33:48 ....A 558 Virusshare.00065/Virus.DOS.PS-MPC-based-a56216ea320e8f1ee62be4c21c4ae2099fd46541 2013-06-14 20:24:00 ....A 556 Virusshare.00065/Virus.DOS.PS-MPC-based-a57e416ae5f6db9c7614601b90e13a42e1089336 2013-06-13 22:30:28 ....A 382 Virusshare.00065/Virus.DOS.PS-MPC-based-a590fb28094dbe7dcb7ce626510a8c63575316d3 2013-06-13 23:49:10 ....A 464 Virusshare.00065/Virus.DOS.PS-MPC-based-a5a372babe07a98c790085ab9f5e9c73586818c9 2013-06-14 00:56:10 ....A 609 Virusshare.00065/Virus.DOS.PS-MPC-based-a75a7bda65e827eda3f728a609d1a456b80fe1c6 2013-06-14 14:40:06 ....A 1623 Virusshare.00065/Virus.DOS.PS-MPC-based-a77c5b019e520879018f3eb1f09bd0c92538df2b 2013-06-14 18:30:18 ....A 514 Virusshare.00065/Virus.DOS.PS-MPC-based-a83f6b9a8444a9b0935f5a22a7383c9ddd1e9039 2013-06-13 18:27:12 ....A 544 Virusshare.00065/Virus.DOS.PS-MPC-based-a8b2f985855a719d8bf1ca93bb386728233c7ed1 2013-06-13 23:09:20 ....A 433 Virusshare.00065/Virus.DOS.PS-MPC-based-abba0ff4beb9a1cc52d33374eb01b296f598d7e7 2013-06-13 16:49:44 ....A 380 Virusshare.00065/Virus.DOS.PS-MPC-based-abc5d1c8673198d73cef52018513ac945abe1f0b 2013-06-13 14:00:22 ....A 568 Virusshare.00065/Virus.DOS.PS-MPC-based-ac3d6573d1142e3a9e7f97d4ce510a2a1b14832a 2013-06-13 11:44:32 ....A 644 Virusshare.00065/Virus.DOS.PS-MPC-based-ac4c6af2e03847c77feefc65a4616a884a4cc4f5 2013-06-13 21:51:06 ....A 370 Virusshare.00065/Virus.DOS.PS-MPC-based-adc14f267b7c19bba813dd689fa2afe0819ae1c4 2013-06-13 11:14:48 ....A 362 Virusshare.00065/Virus.DOS.PS-MPC-based-adc833e2f09f8356654ce407ae7ca992bbf31513 2013-06-14 09:41:34 ....A 620 Virusshare.00065/Virus.DOS.PS-MPC-based-aefdc68cb4b81fe5797699148f58a38e4836dd50 2013-06-13 22:09:02 ....A 904 Virusshare.00065/Virus.DOS.PS-MPC-based-af40f9915b188e3d8ce14e2c64906275262c3843 2013-06-13 22:44:08 ....A 361 Virusshare.00065/Virus.DOS.PS-MPC-based-af52e9c90d517e37cc7ec91736cd38326f2c3bea 2013-06-13 18:38:58 ....A 1096 Virusshare.00065/Virus.DOS.PS-MPC-based-b047ef332775a604165bdd390d1dc774186ef346 2013-06-14 00:55:56 ....A 919 Virusshare.00065/Virus.DOS.PS-MPC-based-b11759515ee5d50ca5254204a266c5a57e13f406 2013-06-14 14:04:08 ....A 597 Virusshare.00065/Virus.DOS.PS-MPC-based-b2ee638879dd96baae3fe80cbd5bbee92a73ec9b 2013-06-13 19:48:40 ....A 750 Virusshare.00065/Virus.DOS.PS-MPC-based-b3283acc5cd0a094ceaf9b60cd16602013902d98 2013-06-13 23:05:04 ....A 361 Virusshare.00065/Virus.DOS.PS-MPC-based-b32e2ba07b07461abdc97907a230f5cb0f6271fe 2013-06-14 03:17:34 ....A 1848 Virusshare.00065/Virus.DOS.PS-MPC-based-b49562e50d1a8a0117331ced8870c1f6224c817c 2013-06-14 05:55:56 ....A 723 Virusshare.00065/Virus.DOS.PS-MPC-based-b4af39a367e060ce9177555f9345a29bc02472c1 2013-06-13 22:08:12 ....A 1436 Virusshare.00065/Virus.DOS.PS-MPC-based-b60b4a790a71bc8916aabb14e62dfb58cf732a0a 2013-06-13 22:59:44 ....A 1390 Virusshare.00065/Virus.DOS.PS-MPC-based-b65fd0b6af9d3bfd6d9d5f2bcc683b4504934363 2013-06-13 21:07:40 ....A 617 Virusshare.00065/Virus.DOS.PS-MPC-based-b6b8d8665a8cf11875af2082f44a53133ccc297d 2013-06-14 20:25:36 ....A 1974 Virusshare.00065/Virus.DOS.PS-MPC-based-b88014cb5275b20052c0c70a4b624f35c208bb15 2013-06-13 18:03:14 ....A 463 Virusshare.00065/Virus.DOS.PS-MPC-based-b899cd60912f8dcead7112871ec7739b0ab296ba 2013-06-14 13:45:58 ....A 575 Virusshare.00065/Virus.DOS.PS-MPC-based-b8b40ee3ee48bc54ddb0eae1052410f992d99c62 2013-06-13 18:41:46 ....A 680 Virusshare.00065/Virus.DOS.PS-MPC-based-b8c32dba2cb3b25cd23821e2fe49595d2f448ad2 2013-06-14 17:15:38 ....A 495 Virusshare.00065/Virus.DOS.PS-MPC-based-b91215f5c2a40beaf39db668aa300444df03d76c 2013-06-13 22:08:10 ....A 494 Virusshare.00065/Virus.DOS.PS-MPC-based-b92102e640b9bf792b1bc533f12997b6cc46123c 2013-06-13 18:03:30 ....A 539 Virusshare.00065/Virus.DOS.PS-MPC-based-b95a8c94436348267899a6896eef683071d303c3 2013-06-13 12:24:46 ....A 617 Virusshare.00065/Virus.DOS.PS-MPC-based-ba2505bcb4130b7d5c0b3b7b692581e30adbf5ba 2013-06-14 00:25:02 ....A 1540 Virusshare.00065/Virus.DOS.PS-MPC-based-ba402fd206b72a558040dda2a6afc4f87c56de31 2013-06-13 22:39:48 ....A 490 Virusshare.00065/Virus.DOS.PS-MPC-based-bc0244a1d8e138b4a0ce8beafc0b8715bbd97296 2013-06-14 03:39:10 ....A 1033 Virusshare.00065/Virus.DOS.PS-MPC-based-bc50a2622e299dd0b8574144fc1ae7ccb68bfe08 2013-06-14 02:24:50 ....A 1877 Virusshare.00065/Virus.DOS.PS-MPC-based-bc98276fc236eb73d4118cc629c8dad1b574e879 2013-06-14 16:26:34 ....A 1794 Virusshare.00065/Virus.DOS.PS-MPC-based-bdd198c2a72c11d61587166bcbf7c272c42f4631 2013-06-14 19:01:00 ....A 1345 Virusshare.00065/Virus.DOS.PS-MPC-based-be285d4fc51cff971d245e52e06bc822d6354ed5 2013-06-14 17:15:32 ....A 889 Virusshare.00065/Virus.DOS.PS-MPC-based-bf4e256d0411b9c83b53a5062d67dc39f1bb0d84 2013-06-14 09:09:28 ....A 384 Virusshare.00065/Virus.DOS.PS-MPC-based-c05fd34b3b4a31887ae1db4c9e6019c820990894 2013-06-13 18:02:52 ....A 1007 Virusshare.00065/Virus.DOS.PS-MPC-based-c2513e806faccc25ff3a48a8fa869122b2fe11b3 2013-06-13 22:31:06 ....A 535 Virusshare.00065/Virus.DOS.PS-MPC-based-c375b78e3deab60a6ea9a19aed0ffe3745b570d2 2013-06-13 17:21:42 ....A 462 Virusshare.00065/Virus.DOS.PS-MPC-based-c37a5f0900d88dc28a86df4546c17b5ab4927d72 2013-06-14 01:22:20 ....A 525 Virusshare.00065/Virus.DOS.PS-MPC-based-c3b70e5496b50a8237cf1a796348a3c755acdc05 2013-06-13 07:42:06 ....A 10159 Virusshare.00065/Virus.DOS.PS-MPC-based-c3bc675f5ca70143559518662e0638fff39d529a 2013-06-14 13:31:26 ....A 682 Virusshare.00065/Virus.DOS.PS-MPC-based-c48b39601068e94ca309c8b333ad917864f95b78 2013-06-14 00:55:38 ....A 484 Virusshare.00065/Virus.DOS.PS-MPC-based-c563a9ad0c30777f9210b9df6f2d233206ffb621 2013-06-14 17:20:38 ....A 537 Virusshare.00065/Virus.DOS.PS-MPC-based-c5f14fdf7183abbf2fbb9561b1f132e93ae7391a 2013-06-14 00:30:04 ....A 387 Virusshare.00065/Virus.DOS.PS-MPC-based-c6ada54a6bac53d794266d6aef3f137c0d749430 2013-06-13 23:29:26 ....A 1093 Virusshare.00065/Virus.DOS.PS-MPC-based-c6c21478296f03901f329b1842be40d72a391036 2013-06-13 22:49:44 ....A 1755 Virusshare.00065/Virus.DOS.PS-MPC-based-c6e16ad90de56956b4003046ae07bd55d87ec71f 2013-06-14 10:49:00 ....A 1472 Virusshare.00065/Virus.DOS.PS-MPC-based-c7e96b1a7e0fa03a4520f877e8fd88bb452ad651 2013-06-13 19:17:36 ....A 346 Virusshare.00065/Virus.DOS.PS-MPC-based-c85e50cc08f2295f43b0a6569b8d14ff3a89a3c9 2013-06-14 02:24:50 ....A 415 Virusshare.00065/Virus.DOS.PS-MPC-based-c89e2321488d889acd8a61f3b5b3131d8e3cf256 2013-06-14 09:38:20 ....A 375 Virusshare.00065/Virus.DOS.PS-MPC-based-c99c31dcba127025553c8dc288733fe3e67c4037 2013-06-13 14:48:24 ....A 2250 Virusshare.00065/Virus.DOS.PS-MPC-based-c9a781a5b205bd765c652157d84789ce55e4ae3e 2013-06-13 18:38:24 ....A 1577 Virusshare.00065/Virus.DOS.PS-MPC-based-c9c9b6c6cbf7458d220a4a34dd2fcea2e4afca5a 2013-06-14 09:12:48 ....A 1473 Virusshare.00065/Virus.DOS.PS-MPC-based-ca443748ab245e1337ca05789d45e6cef2488023 2013-06-14 02:48:16 ....A 2437 Virusshare.00065/Virus.DOS.PS-MPC-based-cab4cd12e7292c776c90301f2751a401b53cc6d0 2013-06-14 12:50:46 ....A 6338 Virusshare.00065/Virus.DOS.PS-MPC-based-cabd91cec0dbd1f7dd1d62a2a26adcb9c74a4058 2013-06-14 14:02:44 ....A 1114 Virusshare.00065/Virus.DOS.PS-MPC-based-cb2da41b53891d72accb74d6625cd8ab1d5f3a04 2013-06-13 23:06:30 ....A 399 Virusshare.00065/Virus.DOS.PS-MPC-based-cb74421418ebda4fec421b066de54590ac7d8d18 2013-06-13 07:43:26 ....A 929 Virusshare.00065/Virus.DOS.PS-MPC-based-ccbff0c245120883e376c4a37eb9d00ce8175a07 2013-06-13 22:29:22 ....A 478 Virusshare.00065/Virus.DOS.PS-MPC-based-ced234b85dfafeac5cf7c52dd083ceb904eebc32 2013-06-14 19:58:40 ....A 484 Virusshare.00065/Virus.DOS.PS-MPC-based-cfa8201ac8e3dc954427ec007e7c988e4cda68c4 2013-06-13 09:57:04 ....A 1581 Virusshare.00065/Virus.DOS.PS-MPC-based-cfdfeee7c5cf39714fccd0b0a7bb9d43e48416b2 2013-06-14 12:53:42 ....A 283 Virusshare.00065/Virus.DOS.PS-MPC-based-cfe59c97efa846615204b4e3af1ffc31d71119e6 2013-06-14 10:23:06 ....A 1492 Virusshare.00065/Virus.DOS.PS-MPC-based-d021f09be49f6b36982994e1fc82cf3cf0d3c70c 2013-06-13 16:01:18 ....A 1398 Virusshare.00065/Virus.DOS.PS-MPC-based-d27c6fa92fc968052aade3d83ec441468f69a1a8 2013-06-13 23:39:38 ....A 423 Virusshare.00065/Virus.DOS.PS-MPC-based-d28facc257a20e3eab3a895065dce4d5d146eafe 2013-06-14 07:40:22 ....A 337 Virusshare.00065/Virus.DOS.PS-MPC-based-d31f61bca6cc7cb2def79eb36d725cd0779d6d99 2013-06-13 14:42:52 ....A 686 Virusshare.00065/Virus.DOS.PS-MPC-based-d3cfd9b474e7bef5a325b472fe7146aec38ba3be 2013-06-14 13:19:22 ....A 643 Virusshare.00065/Virus.DOS.PS-MPC-based-d5bcbf6203c81de6a8e0459fe495c2f2f23fb92f 2013-06-14 15:50:04 ....A 1592 Virusshare.00065/Virus.DOS.PS-MPC-based-d60ce2d76f102c942675e3d4881f9f18d55b580f 2013-06-13 21:42:32 ....A 328 Virusshare.00065/Virus.DOS.PS-MPC-based-d634581266a4de341d6d3f213171b798381e02ec 2013-06-13 21:04:12 ....A 491 Virusshare.00065/Virus.DOS.PS-MPC-based-d75d64900f91e894067c9b90536f06c5a9ecc054 2013-06-13 12:44:04 ....A 637 Virusshare.00065/Virus.DOS.PS-MPC-based-d87d5233fb7b53e9358d21952de2394641505441 2013-06-14 02:47:02 ....A 1798 Virusshare.00065/Virus.DOS.PS-MPC-based-d8f34e2917f6e4ebea0ad09bba1830f2839c4715 2013-06-13 23:01:10 ....A 323 Virusshare.00065/Virus.DOS.PS-MPC-based-d95988c6be38240a20e2b532131bf23c3b5b54ad 2013-06-13 21:49:34 ....A 339 Virusshare.00065/Virus.DOS.PS-MPC-based-d964a978f1779cc610fd1c16e4ccdf01dcd8983b 2013-06-13 14:26:08 ....A 1069 Virusshare.00065/Virus.DOS.PS-MPC-based-d979799f726070a13e8009d8699582e1c71d70b3 2013-06-13 23:43:08 ....A 400 Virusshare.00065/Virus.DOS.PS-MPC-based-da3aa90f6de7b5fd22d575789b794fa20c53e201 2013-06-13 14:00:20 ....A 366 Virusshare.00065/Virus.DOS.PS-MPC-based-da53eea3a8f3f7d1f5a983a383b3cbe170d596c2 2013-06-14 19:58:36 ....A 1980 Virusshare.00065/Virus.DOS.PS-MPC-based-dbf80aa42fef7c005e2ec4725d7dee003fcdcd3a 2013-06-13 17:24:00 ....A 1398 Virusshare.00065/Virus.DOS.PS-MPC-based-dc00a197c5a7a7d47142ba1078fdb8a6299421b2 2013-06-14 01:46:08 ....A 1847 Virusshare.00065/Virus.DOS.PS-MPC-based-dc353a0cd2cd962d5640b1ba88d87e9de6b9088d 2013-06-13 23:40:46 ....A 790 Virusshare.00065/Virus.DOS.PS-MPC-based-dd3d0aa78349e325c105adcde650b59749c64f73 2013-06-13 13:59:30 ....A 754 Virusshare.00065/Virus.DOS.PS-MPC-based-dd5d750ae646ce827d7267815682a5ac378cd86f 2013-06-14 14:41:10 ....A 2507 Virusshare.00065/Virus.DOS.PS-MPC-based-dd670d2078c16b49edd74241e42c1085ff6a13d6 2013-06-13 15:44:46 ....A 432 Virusshare.00065/Virus.DOS.PS-MPC-based-de988a1f9bd90dd2eb230d9e98ab327174e3ebe1 2013-06-13 19:45:00 ....A 1096 Virusshare.00065/Virus.DOS.PS-MPC-based-dea43cbedefdf86eb5ca87c6ae140c08a0839489 2013-06-14 12:23:42 ....A 330 Virusshare.00065/Virus.DOS.PS-MPC-based-deb8f3c1735a2279e394cf0a2f478733c77df2b8 2013-06-14 09:07:18 ....A 608 Virusshare.00065/Virus.DOS.PS-MPC-based-df04b2e534252a8beb21c34a79885a46c2df0bd3 2013-06-14 07:38:04 ....A 1751 Virusshare.00065/Virus.DOS.PS-MPC-based-dfa78b3a5ec35091fda482d47d5c2ae31c2c79ae 2013-06-14 00:18:38 ....A 356 Virusshare.00065/Virus.DOS.PS-MPC-based-dfb504a46f27f1ac1be464622b4861a510a8e624 2013-06-14 14:30:24 ....A 1158 Virusshare.00065/Virus.DOS.PS-MPC-based-e087bfdb374afbc11c918d2656d6c8dc84364a7d 2013-06-13 22:30:16 ....A 987 Virusshare.00065/Virus.DOS.PS-MPC-based-e13099b11ee65aeff1fe03dad23c68c3315c6cc8 2013-06-13 14:25:48 ....A 512 Virusshare.00065/Virus.DOS.PS-MPC-based-e1a425544e3f451bf0de2a65c030b26f0053a6d6 2013-06-14 17:54:38 ....A 383 Virusshare.00065/Virus.DOS.PS-MPC-based-e2c90a20c9591386ec08bde6bc7a8dcc85b2b7e2 2013-06-14 01:43:26 ....A 634 Virusshare.00065/Virus.DOS.PS-MPC-based-e36b9f9121176a34d6d4e1edec696ff85010cad0 2013-06-13 08:11:46 ....A 1445 Virusshare.00065/Virus.DOS.PS-MPC-based-e3970582c09c158d7cce38149417e2f4d2fdd4c4 2013-06-14 11:57:16 ....A 288 Virusshare.00065/Virus.DOS.PS-MPC-based-e419cbd75c7b462d5c49013d5cd0d66e46ad563b 2013-06-13 08:14:48 ....A 404 Virusshare.00065/Virus.DOS.PS-MPC-based-e586510eb41b4d9a81ef1ce0e1f78e1ff15fc6df 2013-06-13 16:26:42 ....A 2002 Virusshare.00065/Virus.DOS.PS-MPC-based-e77778487ea996770666541ddaad58aef9be18ef 2013-06-14 05:56:58 ....A 413 Virusshare.00065/Virus.DOS.PS-MPC-based-e7a6b0854498f406376d7a3fe128bcd52999661a 2013-06-14 15:51:06 ....A 706 Virusshare.00065/Virus.DOS.PS-MPC-based-e7d839701d7dd9c47be379e152e7eea1423b2e6e 2013-06-14 02:45:54 ....A 8222 Virusshare.00065/Virus.DOS.PS-MPC-based-ea237a3a231ba4a4d0e38b8f28300c977cd96aa7 2013-06-13 23:30:16 ....A 1382 Virusshare.00065/Virus.DOS.PS-MPC-based-eadf815e409edd7222b484627f1e3809485daf47 2013-06-13 10:50:22 ....A 1868 Virusshare.00065/Virus.DOS.PS-MPC-based-eb9bc92f18297e66ec5411479c94d1d60e1010b8 2013-06-13 20:16:10 ....A 1455 Virusshare.00065/Virus.DOS.PS-MPC-based-ec4715b3c854233ad2ab51fd4e8a96965a577fca 2013-06-14 10:25:52 ....A 492 Virusshare.00065/Virus.DOS.PS-MPC-based-ecc25ffef69890be2cbbe602090f189878c22b22 2013-06-13 09:52:14 ....A 614 Virusshare.00065/Virus.DOS.PS-MPC-based-eff7eb74ecf7b11fd335f811171bdb84ded543f6 2013-06-13 22:29:40 ....A 1307 Virusshare.00065/Virus.DOS.PS-MPC-based-f000cf4a21fc2f6ea3afe26ae8064f4e48fa37f7 2013-06-13 10:18:10 ....A 481 Virusshare.00065/Virus.DOS.PS-MPC-based-f051c4fb83fd7fd467f99f04ca4342168046aacc 2013-06-14 17:15:44 ....A 1234 Virusshare.00065/Virus.DOS.PS-MPC-based-f148cb1063a4a7d5dad29ca7d9f15777dc4b3302 2013-06-14 03:16:54 ....A 616 Virusshare.00065/Virus.DOS.PS-MPC-based-f1ac7fa61362bb6c6d5ea908349306178c3350d4 2013-06-13 13:09:46 ....A 533 Virusshare.00065/Virus.DOS.PS-MPC-based-f1d120a4411373f96ab57e95129657f7d5607c24 2013-06-13 23:19:46 ....A 1346 Virusshare.00065/Virus.DOS.PS-MPC-based-f20a762f6382482aa4c7fe1214f3708d5ecd82f3 2013-06-13 13:59:44 ....A 189 Virusshare.00065/Virus.DOS.PS-MPC-based-f348580ccc7664dacf1beed96148423c83884022 2013-06-14 06:33:56 ....A 317 Virusshare.00065/Virus.DOS.PS-MPC-based-f4cea0949032ed93c7d6da8cc1107f39cb4cbf3c 2013-06-13 11:45:14 ....A 389 Virusshare.00065/Virus.DOS.PS-MPC-based-f606799e6f618fa90893190fd4f4d6e2b00c7466 2013-06-13 07:44:58 ....A 706 Virusshare.00065/Virus.DOS.PS-MPC-based-f64b02c01758924c96815122c68a3403bd413eae 2013-06-14 10:48:56 ....A 775 Virusshare.00065/Virus.DOS.PS-MPC-based-f6753282bce610a3cc9aaed1f4d7790799c3c93b 2013-06-13 23:29:42 ....A 411 Virusshare.00065/Virus.DOS.PS-MPC-based-f6dd6d21f5c48f0cb6f0a9cc0bd59be23ebd2dd2 2013-06-13 10:21:50 ....A 638 Virusshare.00065/Virus.DOS.PS-MPC-based-f73731b4cbdbe316fe88147d32c823b389e90dae 2013-06-13 17:26:20 ....A 1660 Virusshare.00065/Virus.DOS.PS-MPC-based-f7ed2e1f95b27546093912b933d76aa7961f0d0b 2013-06-14 04:47:56 ....A 920 Virusshare.00065/Virus.DOS.PS-MPC-based-f80456cb946179195b0e02d8cd431f4ff99c6eae 2013-06-13 08:42:18 ....A 552 Virusshare.00065/Virus.DOS.PS-MPC-based-f8882a8589deb785fac9dae6cab89422115d2999 2013-06-13 18:39:40 ....A 454 Virusshare.00065/Virus.DOS.PS-MPC-based-facab17cca620dc8368085962edb9bb77f891aa1 2013-06-14 02:45:36 ....A 1290 Virusshare.00065/Virus.DOS.PS-MPC-based-fad8e1d45920a7297b7148a13764622958f1a9e9 2013-06-13 19:18:04 ....A 338 Virusshare.00065/Virus.DOS.PS-MPC-based-fd4cbc0b42604827502b554b72987c1e711981f2 2013-06-14 17:51:06 ....A 615 Virusshare.00065/Virus.DOS.PS-MPC-based-ff9ae31c05e37b830813de56559a9648546574d9 2013-06-13 11:18:06 ....A 524 Virusshare.00065/Virus.DOS.PS-MPC.Soul.517-44fb7ad3dbe41bbde2dc2038a466dd5f4a487c49 2013-06-14 00:07:58 ....A 371 Virusshare.00065/Virus.DOS.PS-MPC.Warez-119d975b43157dccce5bfc0cfe8859e9149a45d6 2013-06-13 22:29:20 ....A 12276 Virusshare.00065/Virus.DOS.PSFL.1005-494d8d100d0f7ac57c8b5cdceb46661569186c17 2013-06-14 16:05:06 ....A 1113 Virusshare.00065/Virus.DOS.Parasite.903-4ade810871a7599e1d916daf307b88977aca803c 2013-06-14 14:54:50 ....A 13019 Virusshare.00065/Virus.DOS.Pempe.1811-f54e8c488da364ac9b059b4d1cbbbcb578fb791a 2013-06-13 23:20:12 ....A 12346 Virusshare.00065/Virus.DOS.Phantom1.poly-b8e2102649f19bdc4a52124a9b8da4201f4cec57 2013-06-14 02:25:24 ....A 2020 Virusshare.00065/Virus.DOS.Phoenix.2000-bf362d7dfe7c8bbdff8739f3dc19f542f51d8722 2013-06-13 11:45:14 ....A 2784 Virusshare.00065/Virus.DOS.Phoenix.Live.800-e31e217011611af73228faf78acf1871eda24d3a 2013-06-14 12:24:52 ....A 4636 Virusshare.00065/Virus.DOS.Phoenix.Proud-47b02020aab8f0a85a9f75a8d11f1b9f5d6e4586 2013-06-14 20:24:44 ....A 1061 Virusshare.00065/Virus.DOS.Phx.1015.a-a19245c7cf0243d5b1b24a2c1bc97809ff2980ce 2013-06-14 06:35:46 ....A 277 Virusshare.00065/Virus.DOS.Pixel.275-a6dbec1b8b039000bcca1feb3bb8ab1fe56b18b3 2013-06-16 07:08:36 ....A 812 Virusshare.00065/Virus.DOS.Pixel.277-2366afd3f9e82e90c07fd6468cbef78b9fc2b59d 2013-06-16 15:18:54 ....A 564 Virusshare.00065/Virus.DOS.Pixel.277-87598d3b4b4f406a7539d3b0db76032042cd5fe7 2013-06-16 08:03:40 ....A 794 Virusshare.00065/Virus.DOS.Pixel.277-bf34fe780b3ff465191c2697d650c4103ec46f1a 2013-06-16 04:07:42 ....A 819 Virusshare.00065/Virus.DOS.Pixel.277-d2879838465f8aa67fb1ad6487a7b3ede78199c4 2013-06-13 08:43:12 ....A 338 Virusshare.00065/Virus.DOS.Pixel.336-3afaeca273d5d2e3cacaf5c0dad97a1acad46968 2013-06-14 07:07:34 ....A 1001 Virusshare.00065/Virus.DOS.Pixel.740.e-51ce0cd4d96aa74ad03b1e5945e544b1d0f562ef 2013-06-13 23:31:16 ....A 342 Virusshare.00065/Virus.DOS.Pixel.Hydra.340-0aa917e7aac4e1be32fa80b14cf9e825efe7891b 2013-06-14 00:36:28 ....A 1112 Virusshare.00065/Virus.DOS.Pixel.Hydra.342-cc061c290764891492c63bee1affe46e204bdb1b 2013-06-13 12:12:24 ....A 1113 Virusshare.00065/Virus.DOS.Pixel.Hydra.343-adaae5fab822dbef0a8161aa16c8fc75636fefac 2013-06-13 21:25:50 ....A 1161 Virusshare.00065/Virus.DOS.Pixel.Hydra.391.a-9f197684d2474c552fbb765a7894e28e40d61320 2013-06-14 00:33:24 ....A 1173 Virusshare.00065/Virus.DOS.Pixel.Hydra.403.a-ca2f0fb38b89a254969afe5128ab798ce41c72ff 2013-06-13 14:45:58 ....A 1256 Virusshare.00065/Virus.DOS.Plovdiv.1000-a5a8fb268760dc4ae248e4f0a480d39746458dcd 2013-06-13 16:46:42 ....A 10832 Virusshare.00065/Virus.DOS.Plovdiv.800-f065f8c7ef337f24debd585dd89fcb4657d22324 2013-06-14 09:51:58 ....A 2984 Virusshare.00065/Virus.DOS.Plovdiv.984-0c150f6248040576cc4b02aca73e2069a17d9e2d 2013-06-13 14:27:40 ....A 4171 Virusshare.00065/Virus.DOS.Ply.3360-2947999e934d1595564416deda6cc37a8f284c0a 2013-06-13 08:12:28 ....A 1549 Virusshare.00065/Virus.DOS.Ply.3495-6aa1e39593d8bdfcd25cf96c77261e23b75f1afc 2013-06-14 12:54:16 ....A 1938 Virusshare.00065/Virus.DOS.Polifemo.906-c3bf36e803519abad1290faa9a8ff128abc8d37f 2013-06-13 16:25:12 ....A 1280 Virusshare.00065/Virus.DOS.Polimer.512-e3bf476b81682d98ddee61b2431d896c6c3e3fc4 2013-06-14 19:56:56 ....A 1280 Virusshare.00065/Virus.DOS.Polimer.512-ffed490bf95db1890e91697d2eed66af7c62dcc7 2013-06-14 04:00:32 ....A 2619 Virusshare.00065/Virus.DOS.Poss.2443-e6f82cf35dfaa24b704dbcb7bbc321e644c6965d 2013-06-13 17:26:24 ....A 2584 Virusshare.00065/Virus.DOS.Poss.2446.a-1e3d9ddfa55b715dc478956d069bb1691a378c7c 2013-06-13 18:42:54 ....A 3208 Virusshare.00065/Virus.DOS.Predator.1044-0d14dd9c03984281cc3a8f73d684488b0108868a 2013-06-14 02:24:08 ....A 3720 Virusshare.00065/Virus.DOS.Predator.1044-fcc08de366ca782098c298b3c909a210f4fb8ecb 2013-06-14 11:54:54 ....A 2092 Virusshare.00065/Virus.DOS.Predator.1060-3739475e43adb1c25c2dac6560241cdd894489aa 2013-06-14 10:22:14 ....A 3154 Virusshare.00065/Virus.DOS.Predator.1154-4d3f69ecf5442c6ab037af6887c3ddaab50b4ab9 2013-06-13 08:14:00 ....A 2711 Virusshare.00065/Virus.DOS.Proh.1454-adb24f2a93ddd33814ebeaa465f1fc8d5221de00 2013-06-14 03:40:20 ....A 2213 Virusshare.00065/Virus.DOS.Prudents.1205-012c8f4381ca3dc70a21a11404b4beff066a03f6 2013-06-13 22:29:20 ....A 3247 Virusshare.00065/Virus.DOS.Prudents.1205-18749c72899aa420998e521ef6729d49c8be16e0 2013-06-13 08:13:08 ....A 2416 Virusshare.00065/Virus.DOS.Quiet.2048-79e950681734b4adbfc54aaea39c5f1bafe33110 2013-06-14 15:09:02 ....A 2323 Virusshare.00065/Virus.DOS.Quit.555.a-7c7473d73ea0b46696c169efa97043219d6e3caf 2013-06-14 18:31:24 ....A 3455 Virusshare.00065/Virus.DOS.Quit.555.a-855cba83542d881b2ceda5d6df86885e2a3dbece 2013-06-13 16:46:16 ....A 1160 Virusshare.00065/Virus.DOS.Qumak.1028-50b30e49a764830a105aaf96ca8ae20aea6e5c24 2013-06-13 12:14:38 ....A 1944 Virusshare.00065/Virus.DOS.Radyum.1072-74cc322347cc4464bacab18b70b792f43da81ee6 2013-06-14 13:45:22 ....A 917 Virusshare.00065/Virus.DOS.Rajaat.144-36062775bcd9611b6491e21f7dade41f1d8cfedd 2013-06-14 00:06:50 ....A 3883 Virusshare.00065/Virus.DOS.Rape.1883-7c7b56ea4b6f3c598dc8c9f7c10c0816972f25d5 2013-06-14 01:20:10 ....A 4913 Virusshare.00065/Virus.DOS.Rape.486-47677834e6db39dbfc5b6ac54a489b112c5dd854 2013-06-13 19:17:32 ....A 2305 Virusshare.00065/Virus.DOS.Rape.Paradis.305.a-e6a48108d597cc7997d40efd7e053eba2c46a28d 2013-06-14 07:09:34 ....A 598 Virusshare.00065/Virus.DOS.Rape.Paradis.306.b-30c2a13bf13375625f75fc22c02516447724152c 2013-06-14 07:37:56 ....A 4511 Virusshare.00065/Virus.DOS.Raubkopie.1888-fed13f5b9ad64562056bdea04a2d81e6a9adca1a 2013-06-14 16:47:48 ....A 1712 Virusshare.00065/Virus.DOS.Rave.940-b5761ba995f16d6630cc04abd91d0c0529b44477 2013-06-13 18:39:30 ....A 2410 Virusshare.00065/Virus.DOS.Rawal.1378-31229be533af93984e88192c74922674efb62a73 2013-06-14 19:32:34 ....A 10888 Virusshare.00065/Virus.DOS.Replicator.888-e9933df40f80dd3dae12371d6735a405b2bea269 2013-06-14 00:58:32 ....A 876 Virusshare.00065/Virus.DOS.Restive.543.a-4bcc17b30a9bd50b3f7d64440dd63b9767fe9a2c 2013-06-14 20:24:00 ....A 838 Virusshare.00065/Virus.DOS.Revenger.505-11f4f804c8ad98d9ac89bae3a871fc4c5ffc7ba5 2013-06-13 08:14:00 ....A 716 Virusshare.00065/Virus.DOS.Riot.724-51a5d914cb26e1b8a73c7ad2254758a95752eddb 2013-06-13 20:14:32 ....A 1492 Virusshare.00065/Virus.DOS.Riot.724-7f2885b890e752b2c0dd62b606c175f935b17be4 2013-06-14 11:18:34 ....A 683 Virusshare.00065/Virus.DOS.Riot.Carpediem.472-050d1ec16b4de9ac3fdcbd2b0973be17d24c5316 2013-06-13 12:43:18 ....A 1021 Virusshare.00065/Virus.DOS.Riot.Conjurer.Tng.181-e0140cb5de84c5861ded3bbef3e193509a805cf8 2013-06-13 14:25:08 ....A 1589 Virusshare.00065/Virus.DOS.Riot.Conjurer.VCC.586-6cc7c45fd80af46c64be221fab5552b87b09ea01 2013-06-13 12:17:44 ....A 311 Virusshare.00065/Virus.DOS.Riot.DDeath.1153-c0e95990e501cc738c15c76403a10acebd466e40 2013-06-14 10:50:10 ....A 1731 Virusshare.00065/Virus.DOS.Riot.DDeath.963-08906a8986d16aab8a04f905739877d3fcfc8668 2013-06-14 00:59:14 ....A 1593 Virusshare.00065/Virus.DOS.Riot.Digital.822-4c44540bab9a9cd3615d8a2d0a764b14357dc2a5 2013-06-14 02:24:26 ....A 1594 Virusshare.00065/Virus.DOS.Riot.Digital.823-3db9452dd05326c5aa1e6bdd4abfada007c74069 2013-06-13 23:09:36 ....A 572 Virusshare.00065/Virus.DOS.Riot.Eternity.562-66375ca359e581d3944d1931566ba68a43201609 2013-06-14 08:38:44 ....A 598 Virusshare.00065/Virus.DOS.Riot.Eternity.566-f57da4b25ad944c52519092cb218c1981160958f 2013-06-13 10:18:10 ....A 532 Virusshare.00065/Virus.DOS.Riot.Eternity.601.b-8dc56161466a5c7954f9f4cf294561279dbd7691 2013-06-14 00:31:46 ....A 1372 Virusshare.00065/Virus.DOS.Riot.Eternity.604-3af8e2819a59593c2fe8b9f4797cb6ce4ddaceb9 2013-06-14 13:20:24 ....A 1032 Virusshare.00065/Virus.DOS.Riot.Immortal.264-67afcc962298c810c24082936c899ebcb3abe8e2 2013-06-13 22:49:34 ....A 676 Virusshare.00065/Virus.DOS.Riot.Immortal.353-2c047262939d900392a748561365f2d51a12e525 2013-06-13 23:39:44 ....A 385 Virusshare.00065/Virus.DOS.Riot.Immortal.353-999c1fe9ff223eb37038f0e7f27b0696722d325b 2013-06-13 10:18:50 ....A 1314 Virusshare.00065/Virus.DOS.Riot.Immortal.546-9d750f3022dee6826d2f73180b878e5b43f2b880 2013-06-14 04:07:50 ....A 3332 Virusshare.00065/Virus.DOS.Riot.Insane.1026.a-8e33f4e84827623fb6c893f920898b808b2e47e1 2013-06-14 09:56:52 ....A 517 Virusshare.00065/Virus.DOS.Riot.Moonlite.458-b247a947a18f909adf748122a8d3d0a640632a9d 2013-06-13 23:11:22 ....A 612 Virusshare.00065/Virus.DOS.Riot.Overdoze.470-0aeb4bebdee6ea5a7adb932dcaa8387d7283db52 2013-06-13 10:45:08 ....A 1203 Virusshare.00065/Virus.DOS.Riot.Psychosis.1195-7a553714602f19d923dc0e63743a9ccc05cbd6ec 2013-06-13 23:19:12 ....A 2053 Virusshare.00065/Virus.DOS.Riot.TTT.712-9e40c33fad66d1fa195babd84d6d624f77590f43 2013-06-13 21:07:02 ....A 678 Virusshare.00065/Virus.DOS.Riot.sUMsDos.472-dd14c257702a2a5650cfc58db31e82b0c1ba3a96 2013-06-14 12:25:52 ....A 1087 Virusshare.00065/Virus.DOS.SMEG.v0_3.Demo.a-4875e2a8299d61f8baef2a67ffeee6c9f9121f3e 2013-06-13 14:33:04 ....A 29822 Virusshare.00065/Virus.DOS.SRCG.poly-57d75758c31b0b252dc348b6548731bb28b198d5 2013-06-14 19:02:34 ....A 3689 Virusshare.00065/Virus.DOS.SVC.1689.CSW-921c3f86405b43452d2cedb45b751c82807be916 2013-06-13 11:55:54 ....A 7409 Virusshare.00065/Virus.DOS.SVC.3103.a-2bde28c5b6def9c9cfb0cd08f60f547792370d7a 2013-06-13 21:07:50 ....A 957 Virusshare.00065/Virus.DOS.Sadam.919-9be85b7f472b7667bce1825957ad257b3508cb20 2013-06-14 14:02:52 ....A 12378 Virusshare.00065/Virus.DOS.Sailor.1107-68d790370fe88950dfb2d4c4783f2684e7bdcecd 2013-06-13 16:27:46 ....A 1607 Virusshare.00065/Virus.DOS.Sailor.834-3be8991c972402e1fb8548648b692d6235862d3c 2013-06-14 01:45:12 ....A 5220 Virusshare.00065/Virus.DOS.Sailor.Saturn.4553-3799afba6b9b19ffd53ccbf3d8087c0d1de55928 2013-06-14 15:08:20 ....A 606 Virusshare.00065/Virus.DOS.SatanBrain.606-dc8d4e7e39b527bc58e10a1eddebed50b4c91b10 2013-06-13 13:58:52 ....A 7220 Virusshare.00065/Virus.DOS.SatanBug.FruitFly.a-d9c24ba7fb3ddc9dde950eb27ddc1c277e8b3336 2013-06-13 19:20:24 ....A 3345 Virusshare.00065/Virus.DOS.Satanic.1345-46359d7a90c0d61a4f40082ee1b4e4b8eb839d63 2013-06-13 21:01:56 ....A 6302 Virusshare.00065/Virus.DOS.Search.302-bf21c68ea09b6c2e2ad96e02a1f7d9fd491af49a 2013-06-14 14:40:06 ....A 437 Virusshare.00065/Virus.DOS.Search.305-3b5adfb765a010da196d5caf5beed1b3c0d49438 2013-06-14 15:48:52 ....A 54953 Virusshare.00065/Virus.DOS.Search.308-d1eb6a30c053337ade01102dd29a8a0cb9ec58cb 2013-06-14 04:15:24 ....A 20746 Virusshare.00065/Virus.DOS.Sebal.730-1f4f89ac8b3e50f42f9121c982811bbf1e767467 2013-06-13 22:51:36 ....A 6032 Virusshare.00065/Virus.DOS.Semtex.1000.a-e00406b2f7be9432fbb2949ef1f5498510a3b15a 2013-06-14 14:20:38 ....A 7386 Virusshare.00065/Virus.DOS.Sentinel.5402-90ffd2be33e49cacb814e2f72733e8912bc5fc44 2013-06-13 21:07:54 ....A 13819 Virusshare.00065/Virus.DOS.Shame.1455-1a6f99c9a4b60ba368b56ffca0821561adaadcca 2013-06-13 17:25:56 ....A 1538 Virusshare.00065/Virus.DOS.Shifter.760-ba7c7d903713edcef91e535ef36d8fad88d1d6f3 2013-06-16 02:58:10 ....A 64528 Virusshare.00065/Virus.DOS.Sidewinder.2048-33710bc03369ccabf4d8149446e88ff9a0926fe3 2013-06-13 09:33:42 ....A 3056 Virusshare.00065/Virus.DOS.Sidewinder.2048-cd099ae5ddddbe1c2f2905163a1728867eff62de 2013-06-13 12:15:00 ....A 141 Virusshare.00065/Virus.DOS.Silly.106-eab9f1d7dd72da1e5fc76f7140842ebfa412b777 2013-06-13 19:49:16 ....A 1649 Virusshare.00065/Virus.DOS.SillyC.115.a-160abbe98f659e2d540abdf6760422ec0cddafba 2013-06-14 00:56:20 ....A 924 Virusshare.00065/Virus.DOS.SillyC.153.b-a039d80f02f09a0e33897e2a809cb1d3fe333bc8 2013-06-13 07:44:16 ....A 164 Virusshare.00065/Virus.DOS.SillyC.159.b-c9780195bbfa88252428d9c765565f6fa75a1096 2013-06-14 18:34:22 ....A 950 Virusshare.00065/Virus.DOS.SillyC.162.e-4ce27af3a7e0b4cde9dc274c5535497aca17e8d4 2013-06-13 20:12:56 ....A 181 Virusshare.00065/Virus.DOS.SillyC.181.b-e0300cddaba4d2722785eb9923ecfb28a0186a52 2013-06-14 09:54:10 ....A 6206 Virusshare.00065/Virus.DOS.SillyC.206-ab07ff84b5fbbe8445a3a3195e2ca3235e6fda93 2013-06-14 08:36:04 ....A 258 Virusshare.00065/Virus.DOS.SillyC.223.c-acc244bc7e1580a809568528dc982050fcfbf3b0 2013-06-13 23:01:04 ....A 999 Virusshare.00065/Virus.DOS.SillyC.223.e-9a379a9dd9c3ca8f0fec2d1c612d7c717da59736 2013-06-13 13:11:30 ....A 1090 Virusshare.00065/Virus.DOS.SillyC.322-1188b649ddae72e5dad7c892abfce96441144a1c 2013-06-14 03:16:18 ....A 348 Virusshare.00065/Virus.DOS.SillyC.348.c-6339f651c83bff2ebaaee03b5d3cc810d4a22772 2013-06-13 12:41:34 ....A 518 Virusshare.00065/Virus.DOS.SillyC.386-ada66cd285cf77d612a3126a1d2ab35f6692db54 2013-06-14 20:26:04 ....A 185 Virusshare.00065/Virus.DOS.SillyOC.185-5d017d8ae00cc02a730095ae79de6465f554c2eb 2013-06-13 14:53:26 ....A 2442 Virusshare.00065/Virus.DOS.SillyOC.72-6a42ed6afeae0beab77aae738b1daa630101d9d5 2013-06-14 13:42:52 ....A 348 Virusshare.00065/Virus.DOS.SillyOE.280-9a0323b3be7685943dc765d7c96f6bd0d2b1604e 2013-06-14 02:23:06 ....A 904 Virusshare.00065/Virus.DOS.SillyORC.136-50bce654e3444b8e5142e8632a8e01f2165f8bf6 2013-06-13 19:47:50 ....A 320 Virusshare.00065/Virus.DOS.SillyRC.160-904dffa8069d97f3bbcf6eab4eb688e73b3d6de2 2013-06-14 09:13:34 ....A 310 Virusshare.00065/Virus.DOS.SillyRC.178-7c8a3281cc2cd592037f25ca5d3ba357b0d1552c 2013-06-13 12:41:28 ....A 53599 Virusshare.00065/Virus.DOS.SillyRC.261-744644426db47ad4aa2bb672ea6cdb65614d7336 2013-06-14 01:43:32 ....A 554 Virusshare.00065/Virus.DOS.SillyRC.264.b-e9746e01e9fdb8174c0727daec40945d02ec7d51 2013-06-14 04:41:42 ....A 1046 Virusshare.00065/Virus.DOS.SillyRC.277-60f3c90a8e371d6a87459fb511420ee4c0099c02 2013-06-13 09:52:52 ....A 695 Virusshare.00065/Virus.DOS.SillyRC.563-f9355778feecfa5f4eb7c0880b0db484ea58b2d4 2013-06-14 16:27:32 ....A 1262 Virusshare.00065/Virus.DOS.SillyRCE.263.b-3b1ccc132e1f6c5204114ce2d2ddaeb561ec2446 2013-06-13 21:52:20 ....A 74 Virusshare.00065/Virus.DOS.SillyRO.62-adc0bc0938d238aa1f8f46570a5b82d7e1594879 2013-06-13 22:35:38 ....A 6073 Virusshare.00065/Virus.DOS.Sirius.Annihilator.276-3aed4cc4a0efa55bcc31d8ec13e317d34568f6cd 2013-06-13 14:00:08 ....A 8280 Virusshare.00065/Virus.DOS.Sirius.Annihilator.280-816ec7777f831dcecbb203ad626fdebbfe94a243 2013-06-14 03:12:48 ....A 1447 Virusshare.00065/Virus.DOS.SkyNet.673-aaba0f298c26aa56fb0be6baaaac7587608a59c1 2013-06-14 00:16:04 ....A 929 Virusshare.00065/Virus.DOS.Slavery.929-65bc4eaa467e07fa8c0b480d401d7de55180867d 2013-06-13 12:23:28 ....A 12477 Virusshare.00065/Virus.DOS.Slovakia.1629-69606afda9f541af98c7309f042757fc3a357f84 2013-06-13 10:20:34 ....A 83693 Virusshare.00065/Virus.DOS.Slovakia.1698-218c8f98050ed61a123058035c344eeaf5860532 2013-06-13 07:36:16 ....A 12845 Virusshare.00065/Virus.DOS.Slovakia.2041-8ac643bc9a514e5bc8caddc230d2559144199a4a 2013-06-13 08:14:18 ....A 4126 Virusshare.00065/Virus.DOS.Slovakia.II.3584.c-8eb9f6445f77b81fa2570e2b25d266c131aa53b4 2013-06-13 14:00:32 ....A 6909 Virusshare.00065/Virus.DOS.Slowly.1789.c-c654f38652f014a54a1feec17639467d82f0e9f0 2013-06-14 17:36:24 ....A 90 Virusshare.00065/Virus.DOS.Small.80.a-09af82040bfb21e8e05b6df82aea9eaf5e056513 2013-06-14 17:53:52 ....A 850 Virusshare.00065/Virus.DOS.Small.80.a-54a934bfc4cd17730797948724bfe73594b81713 2013-06-14 05:20:08 ....A 550 Virusshare.00065/Virus.DOS.Smm32.poly-14aaf033ee11224fda1750962b61a89bb13a1953 2013-06-13 13:58:32 ....A 1214 Virusshare.00065/Virus.DOS.SoFar.254-26fb5af1f9a1f9ad48aac14879736b57ae0c5051 2013-06-14 11:14:54 ....A 6160 Virusshare.00065/Virus.DOS.Sova.4060-b178c65dbda2667addb3210ad2fb8fd13e058102 2013-06-14 03:14:36 ....A 384 Virusshare.00065/Virus.DOS.Spe.x-8ee04782922433250e60b7ce7924053a2afdad89 2013-06-13 10:22:22 ....A 261 Virusshare.00065/Virus.DOS.Spooky.228-c237c72a6949dcbb543a35aed26c722952cf9e12 2013-06-14 03:29:20 ....A 7144 Virusshare.00065/Virus.DOS.Staf.2083.a-8615dac47dbf04d68c18d97773634f19cb0217c9 2013-06-13 22:49:54 ....A 1047 Virusshare.00065/Virus.DOS.Sterculius.273-74dff4d08ecc30a445470a6f56b26b8f2e3b899b 2013-06-14 10:24:46 ....A 1000 Virusshare.00065/Virus.DOS.Subconsious.229-efda08301ba4dd5754bae194f97535b3404ed01d 2013-06-14 00:59:56 ....A 1247 Virusshare.00065/Virus.DOS.Subconsious.476-7c3b49f01e995e15fcd612b85ad6cac710022b87 2013-06-14 17:18:08 ....A 2062 Virusshare.00065/Virus.DOS.Susenka.862-093cb9325d49868affd20589213761065fc49737 2013-06-14 16:36:02 ....A 1088 Virusshare.00065/Virus.DOS.Svir.512.a-8620268036840506193b89e2ed62d31760af2b6d 2013-06-14 04:26:44 ....A 43520 Virusshare.00065/Virus.DOS.Svir.512.a-b959e66cb321bb4dcdba0dd73755c2d8bb4799d9 2013-06-14 04:01:48 ....A 1248 Virusshare.00065/Virus.DOS.Svir.512.a-cf3f26d68d567be1b91c1cd91b994150fa0e3942 2013-06-13 17:26:50 ....A 62698 Virusshare.00065/Virus.DOS.Swapper.746-a8f5318c55e992f1502141db957f8b45327bb5e4 2013-06-14 08:36:32 ....A 18568 Virusshare.00065/Virus.DOS.Sypec.2850-efa26c12a65c4e2ea2a58300dd4f4719b03c7f47 2013-06-13 23:49:16 ....A 19596 Virusshare.00065/Virus.DOS.Szamalk.2588-20733a306cff0c14ea90c351c3ebbc82f28c5868 2013-06-13 16:47:44 ....A 15100 Virusshare.00065/Virus.DOS.Szamalk.2588-a24a09b507b0a143875d6a3bce87b4de6a8f4247 2013-06-14 00:06:36 ....A 5464 Virusshare.00065/Virus.DOS.Sze.351-4c9d2478e0936644aa9920ee55411df49780c209 2013-06-14 17:50:12 ....A 861 Virusshare.00065/Virus.DOS.TIB.528-c23bf8532b5b28697c0c572f274a0172abed313e 2013-06-13 23:08:50 ....A 18080 Virusshare.00065/Virus.DOS.TaiPan.438-2a749d2c0977aff830a1757f938ebf9b097c12ac 2013-06-14 03:15:18 ....A 42534 Virusshare.00065/Virus.DOS.TaiPan.438-662fc2f875abfd562b4ec88d519e447407c76c37 2013-06-13 16:27:12 ....A 1312 Virusshare.00065/Virus.DOS.Taiwan.708-3f4f6589b3f83c41498c343cd88080a1d1c6323b 2013-06-14 11:17:36 ....A 2013 Virusshare.00065/Virus.DOS.Taiwan.708-8648d8febb4860ac4449b584c1e97ef6cdc31eba 2013-06-14 11:48:32 ....A 11635 Virusshare.00065/Virus.DOS.Tanpro.524-da6d709d1fffd3b547ad20b4e288c0c6ee87b745 2013-06-14 19:00:52 ....A 759 Virusshare.00065/Virus.DOS.Tanpro.749-3dc2fb5683bbbf470913f63e5137acd2cf769769 2013-06-13 10:49:50 ....A 92416 Virusshare.00065/Virus.DOS.Tentacle_III.10496-36332ae5c009b2d50cdd1177672888bc9b05a656 2013-06-13 18:03:18 ....A 3501 Virusshare.00065/Virus.DOS.Terminator.3275-899d3eabb28ea4e527c509c4472eb4496530bf83 2013-06-14 16:24:12 ....A 1079 Virusshare.00065/Virus.DOS.Tero.308-3b7fc0767aec7ee243eb4659e3833012bd482051 2013-06-14 09:57:06 ....A 772 Virusshare.00065/Virus.DOS.Thk.1024-7ad6864f00bded6287e6d167390799ec3c7bdbe3 2013-06-14 00:58:40 ....A 951 Virusshare.00065/Virus.DOS.Tic.109.c-2c055905ed7ae1fa149071aa00476935c3dbfc03 2013-06-13 23:29:34 ....A 1440 Virusshare.00065/Virus.DOS.Tiffany.440-25d0f521c93e16782c8b0beb1eaa3200c47215b8 2013-06-13 20:43:58 ....A 6070 Virusshare.00065/Virus.DOS.Time.1046-85b7b135c24b896163d6279286c843203c77af1b 2013-06-14 17:19:20 ....A 1295 Virusshare.00065/Virus.DOS.Timid.295-cc368e578d20a5aabf20647eb05c4dacd7513aeb 2013-06-14 19:29:48 ....A 540 Virusshare.00065/Virus.DOS.Timid.298.a-e3a4c330a72933f39ad89798e563e4ac338bbcb1 2013-06-13 11:45:36 ....A 65278 Virusshare.00065/Virus.DOS.Timid.298.c-6396130ab58b3129cb6483416ca2533f5e7bf4b0 2013-06-13 08:12:04 ....A 667 Virusshare.00065/Virus.DOS.Timid.302.a-0c0c4f086a18ea1e1b95e441040202965fb858b7 2013-06-13 11:16:24 ....A 65278 Virusshare.00065/Virus.DOS.Timid.306.c-de929a8301312ea3e4a80f3f3eda2f54d25fe66b 2013-06-13 21:51:34 ....A 66046 Virusshare.00065/Virus.DOS.Timid.513-f2c49bc5aa9432e3c6a64ec9954ae056f1d49b3b 2013-06-14 20:23:26 ....A 891 Virusshare.00065/Virus.DOS.Tiny.120.a-a5c20bf834113f0329d165ce678ff31b75d654a0 2013-06-13 16:01:28 ....A 918 Virusshare.00065/Virus.DOS.Tiny.141-dbbb3bf9b808c266a1d7b478310beba189c7cbfa 2013-06-13 22:55:52 ....A 937 Virusshare.00065/Virus.DOS.Tiny.160-c06237a136226b607bda47827d23b99c5793e483 2013-06-14 02:03:34 ....A 935 Virusshare.00065/Virus.DOS.Tiny.167.b-24b655f35fa2c4264a617e8c439268c79eff03a8 2013-06-13 08:13:10 ....A 691 Virusshare.00065/Virus.DOS.Tiny.179-7abb48e4fe14b9c384feae866f1d70f30530f630 2013-06-14 13:38:50 ....A 1352 Virusshare.00065/Virus.DOS.Tiny.352-79b6fb71acc06b1669e348049c52e9d94900d645 2013-06-13 23:01:10 ....A 613 Virusshare.00065/Virus.DOS.Tiny.97-e5db553b15c23eba424d714c71846a08abaee446 2013-06-14 19:32:04 ....A 23325 Virusshare.00065/Virus.DOS.Tongji.1535.a-36fdbfef01ad4e968016fc023ee380992d89934d 2013-06-13 17:23:58 ....A 10234 Virusshare.00065/Virus.DOS.Torm.202-9d9f52a30bacfb5341116513c2cb093901fa8ead 2013-06-13 20:43:52 ....A 33402 Virusshare.00065/Virus.DOS.Torture.3706-f3a9896c420b41b1135ed2e47af2ba770f26639a 2013-06-13 12:12:14 ....A 31786 Virusshare.00065/Virus.DOS.Tricky.218-1a5561c20dfaf85cb24ceddf965010236cd01371 2013-06-14 18:30:12 ....A 1032 Virusshare.00065/Virus.DOS.Trivial.151-d65b5039fa0bb272a1fc1149ee9e750c917a9197 2013-06-14 17:16:28 ....A 54645 Virusshare.00065/Virus.DOS.Trivial.166-e905df5facfc6549bf7ef55f8385b045efae249f 2013-06-14 00:07:38 ....A 170 Virusshare.00065/Virus.DOS.Trivial.169-0191a3d76b6310346048d7e1173b8885cfb125d4 2013-06-14 03:14:54 ....A 53 Virusshare.00065/Virus.DOS.Trivial.21.a-5b0b4440cce825b5fadd9e694ff489ac5953fe9c 2013-06-13 20:13:54 ....A 790 Virusshare.00065/Virus.DOS.Trivial.21.b-bf72bf9a8a09c3ae6c7c1d1cefe69832bb2b155d 2013-06-14 19:29:52 ....A 58 Virusshare.00065/Virus.DOS.Trivial.26.g-6f406a1fa9d93a68f2077137f295307948f2cb5b 2013-06-14 02:03:40 ....A 237 Virusshare.00065/Virus.DOS.Trivial.27.e-65c995ab37bbd53e70a528afecb6a32e668fec39 2013-06-13 21:05:06 ....A 112 Virusshare.00065/Virus.DOS.Trivial.39.b-33d7b775c7fcf0a0d4a2de9120e3a21db0395194 2013-06-14 17:57:48 ....A 807 Virusshare.00065/Virus.DOS.Trivial.39.b-972263762075494bb64d8897bc7102bc9207cf7f 2013-06-14 03:13:04 ....A 242 Virusshare.00065/Virus.DOS.Trivial.42.d-2c56ab39ee6ad96d4fec86d547908a67851fb2b6 2013-06-13 13:10:00 ....A 556 Virusshare.00065/Virus.DOS.Trivial.45.a-71067f2d7d4dc44fc0333854efdeaf51b026da45 2013-06-14 11:52:52 ....A 340 Virusshare.00065/Virus.DOS.Trivial.53.g-92ced3a2f9169cc86d473fdb764001f45c06e7a4 2013-06-14 11:55:10 ....A 365 Virusshare.00065/Virus.DOS.Trivial.99.c-f93e66d3c252157e6e858907f342892e7b1e7a8e 2013-06-13 07:44:10 ....A 1032 Virusshare.00065/Virus.DOS.Trivial.CivilWar.440-51807b08919d0f6d76cf40a9238d10cddb46490d 2013-06-13 13:38:38 ....A 10000 Virusshare.00065/Virus.DOS.Trivial.Html.866-5a28fab8d4313c9c714760049ac01020402bde7f 2013-06-14 07:36:36 ....A 88 Virusshare.00065/Virus.DOS.Trivial.IVir.88-c61e40390e2f42419e117e12932f2048e24ddf6d 2013-06-14 10:21:32 ....A 120 Virusshare.00065/Virus.DOS.Trivial.Kalipornia.88-c5a8970717e381c9cf0a2edfb5f87f15bbc05c81 2013-06-14 20:25:26 ....A 330 Virusshare.00065/Virus.DOS.Trivial.Mainman.89-9da0762ab0bc470e5b2a4269045ac09b856884a3 2013-06-14 13:44:54 ....A 913 Virusshare.00065/Virus.DOS.Trivial.Poop.145-ebe64168dee108b131d4e9a9c125aab18fa8015d 2013-06-13 23:31:10 ....A 1280 Virusshare.00065/Virus.DOS.Trivial.Ymir.145-a87b4fa747b28839515c060e9319ecdc548d8313 2013-06-13 20:28:04 ....A 532 Virusshare.00065/Virus.DOS.Troi.322-61578896e7233f3924083231d68bc75cb78c47f3 2013-06-14 03:41:44 ....A 754 Virusshare.00065/Virus.DOS.Tron.754-8ffd34f92d516c36a10757f0a64cbc61756ae1af 2013-06-14 18:30:04 ....A 1124 Virusshare.00065/Virus.DOS.Trux-based-0c9c17da4b89f4497044e382731634264888bf08 2013-06-13 23:19:44 ....A 21950 Virusshare.00065/Virus.DOS.Trux-based-1596b2437bd75211f75bee47d78c228e8b2b4a0f 2013-06-13 16:01:34 ....A 1739 Virusshare.00065/Virus.DOS.Trux-based-253b8255e71a53c9eeb51661d74b4fb22d7f86d2 2013-06-13 07:39:48 ....A 1911 Virusshare.00065/Virus.DOS.Trux-based-26ae60c97d232f2f4e2ce469a5a3fd76e53b268f 2013-06-13 11:46:32 ....A 1675 Virusshare.00065/Virus.DOS.Trux-based-5eb693a350a6761f1709fea6e2cbb209a5421030 2013-06-13 23:30:00 ....A 1849 Virusshare.00065/Virus.DOS.Trux-based-65721903c679998bdb6bdf2655dc2db5ac56ce05 2013-06-14 12:26:44 ....A 1279 Virusshare.00065/Virus.DOS.Trux-based-65b02be9492912ebe8a11c80f291abdb40094ce8 2013-06-14 11:14:24 ....A 1229 Virusshare.00065/Virus.DOS.Trux-based-663995881f70cc9aa9492a478e58c80f42b92468 2013-06-14 07:40:20 ....A 1151 Virusshare.00065/Virus.DOS.Trux-based-7abc49915d543aafdd626bf3cc6f59ef5163e014 2013-06-14 10:48:10 ....A 1369 Virusshare.00065/Virus.DOS.Trux-based-958e33b82c8dbaa27bc25d7e6fe9845fcc0f01a3 2013-06-13 18:03:12 ....A 1184 Virusshare.00065/Virus.DOS.Trux-based-9fe3b2584a1814f7dd9ac5f6f159176c7e9945ac 2013-06-13 10:46:30 ....A 1295 Virusshare.00065/Virus.DOS.Trux-based-ac6d51c4879bec667ab0c65f0cb054ae7333ba3c 2013-06-14 05:55:40 ....A 1475 Virusshare.00065/Virus.DOS.Trux-based-c85b87b09e4df331f0a4d1488b21f0e953dcbb3a 2013-06-13 13:36:16 ....A 1485 Virusshare.00065/Virus.DOS.Trux-based-ec7fb91b993c73080f4067dc9b6b52bd1c31050d 2013-06-13 22:50:42 ....A 1256 Virusshare.00065/Virus.DOS.Trux-based-f7f6bbc662a5339bcea9a502f12d8f261e3c7d9d 2013-06-13 21:07:00 ....A 1771 Virusshare.00065/Virus.DOS.Trux.1464-cf962cb6f1ddc5e24a3807f6ca68e03696bf01fd 2013-06-14 15:47:16 ....A 2417 Virusshare.00065/Virus.DOS.Tula.417-3bf61d77140d301a81d94632ab4b6c562023e9b9 2013-06-13 19:48:02 ....A 453 Virusshare.00065/Virus.DOS.Tula.419-47d85471329b1fbda60f768d82228a2da25b56ed 2013-06-13 22:13:16 ....A 1619 Virusshare.00065/Virus.DOS.TurboExe.846-e28a116c2700ce0dd5f554a7593e69413f4d3440 2013-06-13 14:01:28 ....A 1878 Virusshare.00065/Virus.DOS.TurboExe.846-e719b16bdf27e19368cba1aa87e5cad392026f36 2013-06-14 20:07:14 ....A 351 Virusshare.00065/Virus.DOS.Twin.351-e349bd3e891fe1e5118994e11de4fa62ec45cfe1 2013-06-14 02:05:08 ....A 2047 Virusshare.00065/Virus.DOS.Twister.1015-f77bb32f1fd5a581919887f60cb26d0ee6283ab9 2013-06-13 23:01:04 ....A 247 Virusshare.00065/Virus.DOS.Typer.215-e22d301d59657597f6254e931d5c93aaa40754fe 2013-06-13 18:38:46 ....A 1188 Virusshare.00065/Virus.DOS.Ultimate.420-5c62f0904040e9ace9f00c27b915d084ea450873 2013-06-14 00:09:54 ....A 1014 Virusshare.00065/Virus.DOS.Ultimate.982-aaf82933662b46ae25b1557e5e019b5afa10895e 2013-06-13 18:42:38 ....A 4405 Virusshare.00065/Virus.DOS.Unskip.1909-325cd2febcd38ad0c6d5e16dac3ac9ef83fe3840 2013-06-14 03:14:44 ....A 1647 Virusshare.00065/Virus.DOS.Unstress.1647-932ca45b429017224cddb881988f3cf2db235509 2013-06-14 19:28:32 ....A 62770 Virusshare.00065/Virus.DOS.V-Ver.274-3c214c50b39a85b2637ec4f6d2a200dc71bb1600 2013-06-13 10:45:46 ....A 39675 Virusshare.00065/Virus.DOS.V.1099.a-951b344ec24e047891274d211690cf22ad3c6ad1 2013-06-13 10:45:42 ....A 3319 Virusshare.00065/Virus.DOS.V.1319-21b33280aa192e28f308e2f284a91647cd7bf6c5 2013-06-13 11:44:10 ....A 6306 Virusshare.00065/Virus.DOS.V.2000-f79709cbf5423410b402723806fed95c7ed381d4 2013-06-13 18:42:46 ....A 6000 Virusshare.00065/Virus.DOS.V.2000-fd4d62d368848df1a7a60a413b8501aaab16352d 2013-06-14 15:48:42 ....A 586 Virusshare.00065/Virus.DOS.V.376-6126514666be4833ccc2eff0c6789862d08a4962 2013-06-14 16:10:52 ....A 10439 Virusshare.00065/Virus.DOS.V.439.a-1066f9371040109ba3137eb5aa1b33cea5927fa6 2013-06-14 12:25:20 ....A 1000 Virusshare.00065/Virus.DOS.V.484.b-879463ccb742dbfaa9876dbd81c97908b149816a 2013-06-13 21:29:12 ....A 554 Virusshare.00065/Virus.DOS.V.548-9f7cf9b22617e9bc30fb134285ead688bfe36d9c 2013-06-14 12:50:52 ....A 2648 Virusshare.00065/Virus.DOS.V.632-1218f30fb9215047ddbbc65e1d9c39ff039f593c 2013-06-13 23:20:14 ....A 1733 Virusshare.00065/Virus.DOS.V.965-ef38e135f64c2d839647ff89f2e0d966645c7827 2013-06-14 07:39:46 ....A 489 Virusshare.00065/Virus.DOS.VCC-based-49fa32ae8eca293bd40d78e60311ff382255580a 2013-06-14 17:09:20 ....A 484 Virusshare.00065/Virus.DOS.VCC.12Monkeys.452-d67dce7adafe8d0e46b5f8d1d6d8983f04740928 2013-06-13 23:39:28 ....A 554 Virusshare.00065/Virus.DOS.VCC.269-05f5abdf98a06f0083accd4f77964d555b9a95cf 2013-06-14 16:46:56 ....A 868 Virusshare.00065/Virus.DOS.VCC.Herman.350-4a3b6cccf8f409c8ccb86c226311a633031e0537 2013-06-13 23:00:56 ....A 791 Virusshare.00065/Virus.DOS.VCC.TV.273-fe6fd577b92ddbba4387b765c91e76dacc99c7a4 2013-06-14 01:42:54 ....A 5416 Virusshare.00065/Virus.DOS.VCL-based-288c6f878d153e25ee7d463f1bbc1ae7f2c67143 2013-06-14 19:37:08 ....A 537 Virusshare.00065/Virus.DOS.VCL-based-3124d8ed4c6fd48acfca612542334e0299ea4e93 2013-06-13 21:51:58 ....A 724 Virusshare.00065/Virus.DOS.VCL-based-31dfb2fc1ba4c717b579f1dc3ffd7ff836f90514 2013-06-13 22:09:22 ....A 657 Virusshare.00065/Virus.DOS.VCL-based-620601344e63f2e22fb2b7b7ed76bd35197abb0d 2013-06-13 19:48:48 ....A 940 Virusshare.00065/Virus.DOS.VCL-based-6a97d25f819143bf97a60165343b20cdce745264 2013-06-14 08:08:40 ....A 979 Virusshare.00065/Virus.DOS.VCL-based-7f364d5db3ea5bffd69b1bfabc7b8bf51b8ae123 2013-06-13 20:42:26 ....A 671 Virusshare.00065/Virus.DOS.VCL-based-861991071cb2af2e0c03176a82377ca0c0c223ec 2013-06-14 03:16:28 ....A 609 Virusshare.00065/Virus.DOS.VCL-based-aba2a4a3cdacf1bdf4173bd44f0b6fba22820802 2013-06-14 08:08:08 ....A 5073 Virusshare.00065/Virus.DOS.VCL-based-ad739559f5b3827179766e8d94cd648a0475647e 2013-06-13 10:13:22 ....A 853 Virusshare.00065/Virus.DOS.VCL-based-b210972b374d57a7107030c3e40f09caee1f6220 2013-06-13 23:48:06 ....A 759 Virusshare.00065/Virus.DOS.VCL-based-c937dbc1089ad7a6f6c6da2959734e1c47dbe56c 2013-06-13 08:45:28 ....A 830 Virusshare.00065/Virus.DOS.VCL-based-d33bb70c70634505ea1b7bf21d743467e30d2c7a 2013-06-14 02:45:48 ....A 802 Virusshare.00065/Virus.DOS.VCL-based-e1cc5a3bcec33b3c0cbcf5f3e4b27d3ab75f111b 2013-06-13 20:51:06 ....A 8914 Virusshare.00065/Virus.DOS.VCL-based-eecda5e56be24910dc18d4bfc93a8dbdc1496f55 2013-06-14 20:27:24 ....A 8670 Virusshare.00065/Virus.DOS.VCL-based-fbc526575dc47ae4999bc3399f05a51f0a84785d 2013-06-13 18:38:52 ....A 1471 Virusshare.00065/Virus.DOS.VCL-based.trojan-15b16bab310021a484b254472a13669d9e4cc071 2013-06-14 20:22:58 ....A 415 Virusshare.00065/Virus.DOS.VCL-based.trojan-33e7df9890010d8a08f4a0c088a0933bc3c3cd24 2013-06-13 10:47:32 ....A 358 Virusshare.00065/Virus.DOS.VCL-based.trojan-3e31ba45cc99a951c5ccdde7dad67a4cdafd46a0 2013-06-14 12:53:50 ....A 740 Virusshare.00065/Virus.DOS.VCL-based.trojan-4023fc31bdef3732e73456e4855d65b00bb6ca25 2013-06-14 13:41:06 ....A 337 Virusshare.00065/Virus.DOS.VCL-based.trojan-48a124af9b2eb0e7d330d6db893800946f1cace0 2013-06-13 22:59:56 ....A 2357 Virusshare.00065/Virus.DOS.VCL-based.trojan-5385ca5134e29591fc515cc3b657831373b134f2 2013-06-14 11:55:46 ....A 1293 Virusshare.00065/Virus.DOS.VCL-based.trojan-73d651bcf8a0b41c75da0020cc4019966821901c 2013-06-14 14:03:10 ....A 1757 Virusshare.00065/Virus.DOS.VCL-based.trojan-856468eefdd8bf0fb13d7c88e3e8b0af57661659 2013-06-13 20:22:40 ....A 969 Virusshare.00065/Virus.DOS.VCL-based.trojan-bc53ca1d2d67fb3fedc4a296a2e3f5671b15e5cc 2013-06-14 09:40:42 ....A 684 Virusshare.00065/Virus.DOS.VCL-based.trojan-c5e596541cb5bbee3d3f01b9376167bd16be5526 2013-06-13 13:58:32 ....A 12225 Virusshare.00065/Virus.DOS.VCL-based.trojan-fc93ea85ec0f80f77da25862a0970f3cbba4703a 2013-06-14 14:50:26 ....A 2000 Virusshare.00065/Virus.DOS.VCL.Fag.1297-0af8c19c395c2c129b693e497b858a39020ee66c 2013-06-13 15:37:16 ....A 587 Virusshare.00065/Virus.DOS.VCL.KJ.536-a523d23287b9bd90375576ab2b18725fba080ecc 2013-06-13 12:43:28 ....A 29184 Virusshare.00065/Virus.DOS.VCL_MUT-based.Companion-2a7f56498fdcb0165a7f5af06b88b96914157586 2013-06-13 07:41:26 ....A 1157 Virusshare.00065/Virus.DOS.VCL_MUT-based.Companion-94d180d7326ab6b6c82043fdfa568912d047307d 2013-06-14 08:39:28 ....A 389 Virusshare.00065/Virus.DOS.VCL_MUT-based.Companion-b5d8f196a60eaba01638ee89593da3880e18aa4a 2013-06-14 04:48:04 ....A 847 Virusshare.00065/Virus.DOS.VCL_MUT-based.Parasitic-24dc04efa133569d1cdbe024d1b5483826f13aa7 2013-06-14 07:10:48 ....A 1087 Virusshare.00065/Virus.DOS.VCOMM.637-37fd003bf87e9b47d93f94af90ff4de0437e1d42 2013-06-14 08:37:18 ....A 1578 Virusshare.00065/Virus.DOS.VCS.Manta-7d468056ff9f49bf664550dc54e4b9bba5256b93 2013-06-13 21:10:44 ....A 1077 Virusshare.00065/Virus.DOS.VCS.dropper-7df042550b7667b6200265ec0e9b5d766308020d 2013-06-14 15:52:42 ....A 19027 Virusshare.00065/Virus.DOS.VCS.dropper-cdfec159269bf3a74acc0031751b3526f4f141e0 2013-06-13 11:46:32 ....A 1209 Virusshare.00065/Virus.DOS.VFSI.426-f961facd46fdd459ce6541238ede438f609f26c7 2013-06-14 19:53:24 ....A 3270 Virusshare.00065/Virus.DOS.VICE.04.IceBorn.a-415f6747ddce2a3c958a74418e1f0de0b2f8af27 2013-06-14 07:09:24 ....A 4597 Virusshare.00065/Virus.DOS.VLAD.KatyDid.4080-ac4b61c93b3f1f2fc0dc577571198a2ac75d09ec 2013-06-13 16:49:00 ....A 1066 Virusshare.00065/Virus.DOS.VLAD.MonAmi.1066-146130d75777bf0cf9db201e374a981d46dee51b 2013-06-14 14:20:56 ....A 1578 Virusshare.00065/Virus.DOS.VLAD.MonAmi.1066-57a17c9d8f4af42628d3d8b7b24a0756f70301f7 2013-06-13 10:19:54 ....A 15256 Virusshare.00065/Virus.DOS.VLAD.Replicator.651-c439709df5881a582c6ce4bfa1bfdea8544c1b5e 2013-06-13 22:51:14 ....A 7856 Virusshare.00065/Virus.DOS.VS.1776-1d84c3eefd5f446d5883f19829715411679136ba 2013-06-13 10:20:04 ....A 900 Virusshare.00065/Virus.DOS.VS.612-2ea11e1cf237fc69c517700205dc7d007339c70d 2013-06-13 23:46:08 ....A 3094 Virusshare.00065/Virus.DOS.Vacsina-bc6999c16059744e5230951bc40c1f1f1b7f0024 2013-06-14 13:46:06 ....A 5339 Virusshare.00065/Virus.DOS.Vacsina.10-15e63bf1e3fd65384a9cb56483ee01c8316efc7c 2013-06-14 07:37:02 ....A 3994 Virusshare.00065/Virus.DOS.Vampiro.1623-1da40b40b3bbbe3399b5df59f2b7b23fa75e172d 2013-06-13 22:39:38 ....A 4145 Virusshare.00065/Virus.DOS.Vampiro.1623-d5c4c4304c52f5d8b492994ac34a9b056ac1ac2d 2013-06-13 15:37:04 ....A 5856 Virusshare.00065/Virus.DOS.Vbasic.a-0bea3e930f72a05dbbdb02b3635c0a1f3ad373c3 2013-06-13 21:24:10 ....A 5856 Virusshare.00065/Virus.DOS.Vbasic.a-98175ce04a94f3b6a0d2d2d318f7014bd0eee1e0 2013-06-14 02:48:58 ....A 5344 Virusshare.00065/Virus.DOS.Vbasic.b-c64b63309114a848470140dcc8ce9ca8ce03e759 2013-06-14 15:13:08 ....A 2390 Virusshare.00065/Virus.DOS.Vdv.390-a8da8d3c2344742a15d66dba718df729e8c39c0c 2013-06-13 16:50:34 ....A 1671 Virusshare.00065/Virus.DOS.Vengence.639-04b32544bd36ffef7cd7d945857a57849e7f5681 2013-06-14 19:30:46 ....A 877 Virusshare.00065/Virus.DOS.Video.109-f503d29f9975933e6cebe04c61d9b80f93d318f9 2013-06-14 01:24:58 ....A 55262 Virusshare.00065/Virus.DOS.Vienna-based-0290347da10055e5ecb94cbe2b76caf67e422392 2013-06-13 16:48:58 ....A 16744 Virusshare.00065/Virus.DOS.Vienna-based-04d31b26fee2f890d69e05cc0cfe09d1f19d93af 2013-06-13 22:49:48 ....A 8192 Virusshare.00065/Virus.DOS.Vienna-based-1885bf454878b795167745765f0cfc0f787ea9de 2013-06-14 00:11:22 ....A 1043 Virusshare.00065/Virus.DOS.Vienna-based-1d17bda2e1153dcd378c787809e8e7c95648c083 2013-06-14 05:21:20 ....A 941 Virusshare.00065/Virus.DOS.Vienna-based-220c210d041b6c706474b959660119247494bbd1 2013-06-14 16:33:32 ....A 858 Virusshare.00065/Virus.DOS.Vienna-based-2d918861a1602e0620bc5c64c8fbae7b8891b739 2013-06-13 21:26:24 ....A 21914 Virusshare.00065/Virus.DOS.Vienna-based-2f13cdcffc0cf43df1b3dcfac144327765e71b75 2013-06-14 12:26:22 ....A 995 Virusshare.00065/Virus.DOS.Vienna-based-3296c687af8f82041cdf66501ae0760a5fc5810a 2013-06-13 17:25:04 ....A 1069 Virusshare.00065/Virus.DOS.Vienna-based-3a189d92a98cfb843a795aa4339c1d2186f80b3f 2013-06-13 21:29:24 ....A 658 Virusshare.00065/Virus.DOS.Vienna-based-3d6ceb4f78010170fe60a190c377e8d054593082 2013-06-14 05:56:50 ....A 2309 Virusshare.00065/Virus.DOS.Vienna-based-40654ef20bca265e32d76f17a35f7b37d8af2f31 2013-06-13 18:06:12 ....A 992 Virusshare.00065/Virus.DOS.Vienna-based-49923d5ae32ebaa516c97bb86b4edd4182302c04 2013-06-14 19:00:28 ....A 806 Virusshare.00065/Virus.DOS.Vienna-based-4e1d7d3013bb0a7f7cb970c61b2468a7dd76a622 2013-06-14 14:20:58 ....A 1013 Virusshare.00065/Virus.DOS.Vienna-based-57bbb532286cae0990bb1cf01a0e8193f86a3438 2013-06-13 11:31:00 ....A 926 Virusshare.00065/Virus.DOS.Vienna-based-59aaf67fb1a2942918b8883f677538103ea3cfc0 2013-06-14 19:56:08 ....A 995 Virusshare.00065/Virus.DOS.Vienna-based-5c7b4e3a89e9a6962b39e9785d8482e47b661b64 2013-06-14 15:09:40 ....A 806 Virusshare.00065/Virus.DOS.Vienna-based-65cf56fb880806f06110eba7dc4e1a0482e3bcf1 2013-06-13 22:04:24 ....A 705 Virusshare.00065/Virus.DOS.Vienna-based-6d9fce020513573557bca51c82e25450166f2107 2013-06-13 07:42:38 ....A 1809 Virusshare.00065/Virus.DOS.Vienna-based-8b02a1509f30bce62e7e8bb595f4c3b6b31f38a9 2013-06-14 00:34:40 ....A 2032 Virusshare.00065/Virus.DOS.Vienna-based-8f68f016ab256345e9f1a316cb011e602455b579 2013-06-13 22:51:32 ....A 1401 Virusshare.00065/Virus.DOS.Vienna-based-9b58506452f509e9a4b11578f9e020affc563c08 2013-06-13 19:47:26 ....A 25350 Virusshare.00065/Virus.DOS.Vienna-based-a2d2945543a9d126d81ec0be8c1bb5a830574ad8 2013-06-14 03:34:52 ....A 23903 Virusshare.00065/Virus.DOS.Vienna-based-a73ebb0aa128e99f25d8c5c9c2db73e9566f214e 2013-06-14 08:36:56 ....A 689 Virusshare.00065/Virus.DOS.Vienna-based-ba2f377ec0be25f2191c1879679c0e80f3a396c6 2013-06-14 04:17:04 ....A 1493 Virusshare.00065/Virus.DOS.Vienna-based-ba9aa973af78363303886f6e9b7fe1180ae27817 2013-06-14 02:46:50 ....A 646 Virusshare.00065/Virus.DOS.Vienna-based-c1e64ebd0cbb9970fffd94d78df35a22ecc13a3a 2013-06-13 15:11:40 ....A 2134 Virusshare.00065/Virus.DOS.Vienna-based-cbeba1da75b1640be673df846e7931e38bf5ad0c 2013-06-14 09:41:42 ....A 5029 Virusshare.00065/Virus.DOS.Vienna-based-cf53250d85d1695d7d1585e35df03f5b85a27fbe 2013-06-14 07:24:34 ....A 679 Virusshare.00065/Virus.DOS.Vienna-based-e3ee1454254fc2f5b2251a1dad2f152525f606b2 2013-06-13 23:30:46 ....A 6808 Virusshare.00065/Virus.DOS.Vienna-based-f57c9133b590e53891215400da4fbc5ae534797b 2013-06-13 13:12:04 ....A 1423 Virusshare.00065/Virus.DOS.Vienna-based-ff084115ad60b617a0ccff39ddde1de88b5f2f74 2013-06-14 17:14:56 ....A 227 Virusshare.00065/Virus.DOS.Vienna.217-b3244b4839a7d01c7f96d1067b21a2e9d645f0ae 2013-06-14 14:41:12 ....A 1217 Virusshare.00065/Virus.DOS.Vienna.217-d931df3181a9939da8cb271f4809d4104460ffb3 2013-06-14 05:20:40 ....A 8341 Virusshare.00065/Virus.DOS.Vienna.341-338c437b0ebbc02eb70ad181aadf1beab6ebbd8f 2013-06-14 03:42:36 ....A 1140 Virusshare.00065/Virus.DOS.Vienna.367.a-bf9327cee3cc9c387e2eff21b954fbb0ad5e4695 2013-06-13 20:43:14 ....A 1458 Virusshare.00065/Virus.DOS.Vienna.377-fed80d6bf228e97c4a6bfe81041f6cb547f371a9 2013-06-14 03:06:16 ....A 693 Virusshare.00065/Virus.DOS.Vienna.483-181f4a08305bd64d7db93e564f9dbfce2b296117 2013-06-13 16:11:18 ....A 1008 Virusshare.00065/Virus.DOS.Vienna.507.a-4117d3619623cdbd6729e2cddbe2db8a5e1c4d1a 2013-06-14 09:08:52 ....A 1296 Virusshare.00065/Virus.DOS.Vienna.526-d30676485f63d0aa625ca23df9f962f5cfddb5cf 2013-06-14 13:44:00 ....A 1304 Virusshare.00065/Virus.DOS.Vienna.534.g-32d401414e9f44eb6c79bae8db742daaf978c220 2013-06-14 19:29:12 ....A 1307 Virusshare.00065/Virus.DOS.Vienna.536-4421553bf31a810882937e98bdba715d3681834d 2013-06-13 23:25:30 ....A 771 Virusshare.00065/Virus.DOS.Vienna.547.a-d35703b10cefb6183dc3168f0fedced0a633f107 2013-06-14 19:58:08 ....A 2047 Virusshare.00065/Virus.DOS.Vienna.547.b-1e5c5793c55574348c64e332fa049c557519864d 2013-06-13 13:13:12 ....A 10615 Virusshare.00065/Virus.DOS.Vienna.583.a-a9bb97a5a4808bc2ed88a5f70d5320306a1f4140 2013-06-14 07:10:18 ....A 992 Virusshare.00065/Virus.DOS.Vienna.624-52b9151fae1c8d66cd40d403202c088209c97557 2013-06-14 03:51:22 ....A 1431 Virusshare.00065/Virus.DOS.Vienna.645.a-e9dd5983af5e6e71f6ccfbecdc6f26c678b90b62 2013-06-13 15:35:52 ....A 1013 Virusshare.00065/Virus.DOS.Vienna.648.k-80a61f58b3af18407e152feb6b57eeef9364cb6b 2013-06-14 14:03:28 ....A 24595 Virusshare.00065/Virus.DOS.Vienna.648.u-2c13e8a4e0fb66120b0c776148f66190ef80169f 2013-06-13 20:38:52 ....A 1787 Virusshare.00065/Virus.DOS.Vienna.757-ee64c88995e90b1ebd6dfe16f279b148a1ff6301 2013-06-14 13:05:32 ....A 5139 Virusshare.00065/Virus.DOS.Vienna.833.a-9c8f82b2074eb4f97608e68dd736c40e2efb06fe 2013-06-13 22:13:00 ....A 1034 Virusshare.00065/Virus.DOS.Vienna.934-bff5ac7d7693dceca2f94f368ca8a8ac885437ff 2013-06-13 07:23:54 ....A 1755 Virusshare.00065/Virus.DOS.Vienna.969-9ef371fc38a63eca206a09d991077c3e0f7d4a0e 2013-06-13 15:59:28 ....A 473 Virusshare.00065/Virus.DOS.Vienna.BNB.429-e3be2ad412f5d76f4bce77c1572c8381957d5d58 2013-06-14 01:12:48 ....A 7672 Virusshare.00065/Virus.DOS.Vienna.Born.974-7348365a7a23dceb9a175a51c39b5fe9b98f91ae 2013-06-13 08:42:30 ....A 908 Virusshare.00065/Virus.DOS.Vienna.Parasite.871-90b4cc54987b573dff9f508346db190dafed7ab1 2013-06-13 10:21:32 ....A 251 Virusshare.00065/Virus.DOS.Vienna.Skate.215-623718bdaeede232b823164d3da323d511b3d5f9 2013-06-13 09:57:06 ....A 5512 Virusshare.00065/Virus.DOS.Vienna.Violator.5302-672e2caaabcb7b38bc49b536893ed472cc388e18 2013-06-14 07:10:32 ....A 5352 Virusshare.00065/Virus.DOS.Vienna.Violator.5302-c18b3d138cd46474bcb2fe6582ac25db011f9043 2013-06-14 01:02:26 ....A 1955 Virusshare.00065/Virus.DOS.VirDem.1336.i-667fa3bec70de6e8338d3cb795dd4be2c7872c2c 2013-06-13 14:25:20 ....A 10824 Virusshare.00065/Virus.DOS.VirDem.792-d81165fea0a2e2fdda2f54160d4f39e8132382bf 2013-06-14 09:55:32 ....A 11316 Virusshare.00065/Virus.DOS.Vodka.551-526feccdf9c3bf844be53c9c1c4a358838d789ea 2013-06-13 09:22:02 ....A 537 Virusshare.00065/Virus.DOS.Vole.499-d25457c4d4fe03752f462c92f0e77c399c66ec1d 2013-06-14 00:11:42 ....A 541 Virusshare.00065/Virus.DOS.Vole.503-907633907f56242b903f72e36f44cb73d98b0d65 2013-06-13 12:41:42 ....A 2170 Virusshare.00065/Virus.DOS.Vpp.681-9eb8be16dd9ad9e049b8b67e3722f29320fe5574 2013-06-13 10:20:36 ....A 584 Virusshare.00065/Virus.DOS.Vulcan.484-f6fa77714fff8cd30c0ff8925ea8aa7a96ccb288 2013-06-13 18:38:58 ....A 9974 Virusshare.00065/Virus.DOS.Warrior.1024-8230aa2b3d7e738d1026c908de264acf74f23720 2013-06-13 16:23:46 ....A 18918 Virusshare.00065/Virus.DOS.WereWolf.1168-693469d4daed97b54994d1a6122e254619bf50ab 2013-06-13 23:09:40 ....A 17274 Virusshare.00065/Virus.DOS.WestUkrain.274-06103fe2d5615accdef062c96875460692cee1b1 2013-06-14 17:20:34 ....A 738 Virusshare.00065/Virus.DOS.Wharps.a-9e6f2449e562d61f35deabdb4b9dca194d92dd57 2013-06-13 21:49:06 ....A 4885 Virusshare.00065/Virus.DOS.WhiteNoise.4853-044dba69109c642382916e88e498f563bf6adf6f 2013-06-14 13:22:16 ....A 1470 Virusshare.00065/Virus.DOS.WildThing.567-cbdbec2e39875c9bcfa6b6a8866c209fd2527dc8 2013-06-14 17:49:46 ....A 14354 Virusshare.00065/Virus.DOS.Wildy.354-d2fea14f0d49464347f1db53cdc09301bc5f065e 2013-06-13 09:55:08 ....A 3134 Virusshare.00065/Virus.DOS.Willow.1870-d46d3426b61d84b0192eedce4ca853b51dd832da 2013-06-14 17:15:14 ....A 1172 Virusshare.00065/Virus.DOS.Witch.1140-f819af854090a294e733d0023c1b811fc6b37961 2013-06-13 23:29:50 ....A 3113 Virusshare.00065/Virus.DOS.Wolfman.2064.a-b632ff77d29c91ef6ccee4ca1ba49b88bfa8c9b9 2013-06-14 09:10:26 ....A 96449 Virusshare.00065/Virus.DOS.WpcBats.3207-08df2433486666deb0cda55414dc8841483a12fa 2013-06-14 02:23:36 ....A 2821 Virusshare.00065/Virus.DOS.Xam.797-9347f925441cfa06d99151c6b87c52d147137b52 2013-06-14 00:56:38 ....A 7869 Virusshare.00065/Virus.DOS.Xed.2869-57359421f469d0d9dce734da4e3e308eb1f250d7 2013-06-14 14:42:44 ....A 7869 Virusshare.00065/Virus.DOS.Xed.2869-72e92ad5eaaf76f6f195ae509f24de16e2910bba 2013-06-14 11:57:50 ....A 4696 Virusshare.00065/Virus.DOS.YAM.3596.b-f09ffaa47b3b9f0f94fc2c4fd17b8a67728380f7 2013-06-14 11:54:12 ....A 2075 Virusshare.00065/Virus.DOS.YB.2277-5a1a1ddfc1801d47ce6e78a38754374951a8a50a 2013-06-13 23:00:48 ....A 1248 Virusshare.00065/Virus.DOS.YB.467-169103390cf3d3d333fd8eae8c3bb613a809527b 2013-06-14 15:46:16 ....A 800 Virusshare.00065/Virus.DOS.YB.467-f9cea1e04efabe6dad590a685780bf8bceead873 2013-06-13 10:46:54 ....A 11641 Virusshare.00065/Virus.DOS.YanShort.Bandit-c28c460eb8831cb98831772a0c41d5727a68a978 2013-06-13 20:43:22 ....A 3760 Virusshare.00065/Virus.DOS.Yankee.18-91579dc57c5e8eb6bf61d564fc8a2f6cd769a241 2013-06-13 23:31:14 ....A 3341 Virusshare.00065/Virus.DOS.Yankee.19.b-cb8ab7e98dbc74fec6e5c586d29c3e1927286648 2013-06-13 21:17:30 ....A 4296 Virusshare.00065/Virus.DOS.Yankee.22-251d058e6a9024d8fff0ba3ffbaea8e599db5e8a 2013-06-14 05:55:16 ....A 2549 Virusshare.00065/Virus.DOS.Yankee.2433-ac5b1dbdc202f6b6b5afa422e313e9168c5ef89e 2013-06-14 13:19:06 ....A 7893 Virusshare.00065/Virus.DOS.Yankee.2C.a-963a499716e397cb8d915a1785f9f70d79400080 2013-06-14 13:18:44 ....A 3013 Virusshare.00065/Virus.DOS.Yankee.2C.a-b61b13ca5c4fcf868c93b81e1760cc47b4d847d9 2013-06-14 20:24:42 ....A 4053 Virusshare.00065/Virus.DOS.Yankee.3052-a457558aef0fa80ed5640b211b3585b94c3963da 2013-06-14 07:37:58 ....A 78625 Virusshare.00065/Virus.DOS.Yellow.1361-423addf0f840f9ae9235c463f6c3475e2ae24338 2013-06-14 02:22:36 ....A 1870 Virusshare.00065/Virus.DOS.YesNo.862-1e7f748d02f3b0ac5a72b988e00051f60d384b57 2013-06-14 03:13:40 ....A 445 Virusshare.00065/Virus.DOS.ZZ.412-32fbe90da7be586d1247b69152f95fe0e7178da5 2013-06-13 21:22:00 ....A 55232 Virusshare.00065/Virus.DOS.Zamoy.587-08630773802d8696471b6b2b4be0e82c0b0f286c 2013-06-14 13:43:06 ....A 1537 Virusshare.00065/Virus.DOS.Zany.181-a1197ba8548975aae01f3967a3f73d1b098bef69 2013-06-14 12:54:52 ....A 777 Virusshare.00065/Virus.DOS.Zany.277-b1b62b5b7a3eabf725a01c4ffb9232a72f117b46 2013-06-14 01:41:56 ....A 1171 Virusshare.00065/Virus.DOS.Zero2o.403-8f072ff167dabbce4362255479c38e69779625bc 2013-06-14 20:26:28 ....A 706 Virusshare.00065/Virus.DOS.Zerohunter.422-eefd5c471d88e26515a22c30c9f23a1921449e93 2013-06-13 07:41:32 ....A 966 Virusshare.00065/Virus.DOS.Zogzog.915-fbc69b9b6195524bb22be8311e1be1b6e5fb662f 2013-06-13 22:09:38 ....A 6560 Virusshare.00065/Virus.DOS.Zombie.2415-de1de6ee69c3628741e120e4f0dcf24ea3823496 2013-06-13 11:46:32 ....A 34473 Virusshare.00065/Virus.DOS.Zombie.2553-d2eb54b6e781c712b0db580c9f43c494d66cd395 2013-06-14 00:59:28 ....A 25221 Virusshare.00065/Virus.DOS.Zombie.ZCME.16384-c0f0cb702378c7c97b9a886f6d1629baa6642b92 2013-06-13 18:42:52 ....A 974 Virusshare.00065/Virus.DOS.Zu.473.a-893056f3200f96c4a207cd32fcac497680bd8117 2013-06-14 00:58:46 ....A 1522 Virusshare.00065/Virus.DOS.Zulu.1390-1b6385a07ac048f7d0daa45994f2d32f2fa103cf 2013-06-13 09:21:22 ....A 1056 Virusshare.00065/Virus.DOS.Zver.689-c6ab52c6c5ddb95f3ab19f2826921d58bba7941c 2013-06-13 19:19:48 ....A 1312 Virusshare.00065/Virus.JS.Disease-b12cf468017f6486110cf398cf4d030225340838 2013-06-13 13:38:36 ....A 547 Virusshare.00065/Virus.JS.Fortnight.b-95b6620d8b07ee9c0152cc65475a9e96b86aff04 2013-06-13 23:51:00 ....A 28672 Virusshare.00065/Virus.JS.Judge.b-bbcbb4dd32b63f572e9b4051f6081bad24b5ce31 2013-06-13 23:33:26 ....A 25547 Virusshare.00065/Virus.Linux.Osf.8759-3826312589b639d15e8a9d3dce0277e205dc49b3 2013-06-14 20:39:52 ....A 475113 Virusshare.00065/Virus.Linux.Osf.8759-5acbea0c76c750e15589df176948005b96ba68c3 2013-06-13 15:38:08 ....A 41159 Virusshare.00065/Virus.Linux.Osf.8759-85115b124e6fb27f5c476b51afc6f712fd58d51a 2013-06-13 14:13:20 ....A 23510 Virusshare.00065/Virus.Linux.Osf.8759-b4b12a4cc76b582816cb6046a8c23c5c8075621f 2013-06-14 18:16:12 ....A 59112 Virusshare.00065/Virus.Linux.Piltot.a-25f461465161ad8b3d10073bd1059ccd4cf3d4e0 2013-06-14 14:39:02 ....A 497561 Virusshare.00065/Virus.Linux.RST.b-0f528687ab3ff856be8bc9ce4d6c2bf4a78bcd4d 2013-06-13 23:09:52 ....A 576715 Virusshare.00065/Virus.Linux.RST.b-1420bc528deca1209bc64486ce14eff9ea4fcc46 2013-06-13 20:41:56 ....A 24526 Virusshare.00065/Virus.Linux.RST.b-3303bea18a9ab7fa983a01238a17486d341c3ea0 2013-06-13 21:12:30 ....A 19090 Virusshare.00065/Virus.Linux.RST.b-49cff07c36aab5a18e23801ea920186fe7b4ed40 2013-06-13 14:39:14 ....A 23192 Virusshare.00065/Virus.Linux.RST.b-d6d4fe1aa3d226c74a021e665061a83b7b825ad2 2013-06-14 09:11:02 ....A 2284 Virusshare.00065/Virus.Linux.Thou.b-656d11bc6d71afa8acb38cf7ef946b0c48a410fe 2013-06-15 10:53:02 ....A 35840 Virusshare.00065/Virus.MSExcel.Agent.c-36b7b721a54a47066b0de6c9a29057c165e94e2c 2013-06-15 08:45:14 ....A 112128 Virusshare.00065/Virus.MSExcel.Agent.f-19968aa160749d112825f72263fff76e5a94249b 2013-06-16 06:41:24 ....A 118272 Virusshare.00065/Virus.MSExcel.Agent.f-1d857fbfbadc8a52339cdc56d3666c4ded13aea9 2013-06-16 01:38:36 ....A 126464 Virusshare.00065/Virus.MSExcel.Agent.f-2f0ffea3969f30da89d86576ddae18b5ad85e8d7 2013-06-15 10:28:02 ....A 118784 Virusshare.00065/Virus.MSExcel.Agent.f-2f7f41866730d01f65e8443dc1b8d7d435340b1a 2013-06-16 01:14:22 ....A 11117400 Virusshare.00065/Virus.MSExcel.Agent.f-5187c6d1b00dde2b0d7c152d7066fccc3df76449 2013-06-16 13:28:02 ....A 118272 Virusshare.00065/Virus.MSExcel.Agent.f-67cf84d612ef1136f69cd91fd14263685f863909 2013-06-15 09:16:10 ....A 159744 Virusshare.00065/Virus.MSExcel.Agent.f-80cd2b5af776bd77ffdbb9e3201b3c22af917ee1 2013-06-16 01:42:14 ....A 112128 Virusshare.00065/Virus.MSExcel.Agent.f-87517c4ac757e77deb2d7eeb6806cec31ddb41da 2013-06-15 12:13:58 ....A 85504 Virusshare.00065/Virus.MSExcel.Agent.f-8c82b45ab5ec345a96ecb620f151afa938fbb5d4 2013-06-16 11:19:08 ....A 2636200 Virusshare.00065/Virus.MSExcel.Agent.f-a9e1e60e12dcca78ebbfb353b199d30d5871e8b3 2013-06-16 12:31:42 ....A 107520 Virusshare.00065/Virus.MSExcel.Agent.f-aab135a09f1875ce2614aa76d2be7dc407406fbb 2013-06-16 10:48:04 ....A 179712 Virusshare.00065/Virus.MSExcel.Agent.f-abdfbc458cfe1e843d2caa6282f501220748fab4 2013-06-16 01:59:42 ....A 119296 Virusshare.00065/Virus.MSExcel.Agent.f-b5d857cfb8bae13ef55f04d7d8e5a866e5bebfe6 2013-06-16 03:58:46 ....A 4412416 Virusshare.00065/Virus.MSExcel.Agent.f-ec9e10839efb4691853eb654cbf210ab500d6678 2013-06-13 23:01:06 ....A 1387520 Virusshare.00065/Virus.MSExcel.Barisada-4d212001820e90615d7dd356c10394ed842f2374 2013-06-13 10:43:34 ....A 171520 Virusshare.00065/Virus.MSExcel.Barisada-6b914d76ae3a62f183b7e89d4424be41ac09a2f2 2013-06-14 14:05:06 ....A 27648 Virusshare.00065/Virus.MSExcel.Barisada-e940eb55a7ce803ee987c973e7c60d9ba5158acc 2013-06-14 00:36:58 ....A 16384 Virusshare.00065/Virus.MSExcel.Dado.a-3d0bfc72cc8cfadc8f4d34624c945ca4446eb29b 2013-06-13 17:25:24 ....A 100864 Virusshare.00065/Virus.MSExcel.Extras.h-15ded9ecac884e7dc6d69c5c50f944f2c9dbb03e 2013-06-13 09:21:02 ....A 19968 Virusshare.00065/Virus.MSExcel.Laroux-based-1ce564a77eb496bda8845c212471ee27ec53fb54 2013-06-13 14:26:02 ....A 17920 Virusshare.00065/Virus.MSExcel.Laroux-based-24118320a3814ad007ae61eb3473625dba73caf4 2013-06-13 08:11:26 ....A 17920 Virusshare.00065/Virus.MSExcel.Laroux-based-2639dc16ab8189ec109508aa8b180f0156b34a48 2013-06-14 17:20:00 ....A 10240 Virusshare.00065/Virus.MSExcel.Laroux-based-2b2abfdd200cc2f53cf3e5ee71bf9c8926db0293 2013-06-14 16:47:46 ....A 23552 Virusshare.00065/Virus.MSExcel.Laroux-based-35aa3f843d152492f6a1d8b6340a417526891e06 2013-06-13 16:46:02 ....A 21504 Virusshare.00065/Virus.MSExcel.Laroux-based-3b78915749d59820469e6fb90d95e7f01c2afa22 2013-06-13 07:41:30 ....A 30720 Virusshare.00065/Virus.MSExcel.Laroux-based-4288ff8c68d973de1ca5d26295cce97b49eae46a 2013-06-13 16:23:46 ....A 16384 Virusshare.00065/Virus.MSExcel.Laroux-based-59335a470d5e805865981a8107f7266f947a8085 2013-06-13 12:15:00 ....A 248832 Virusshare.00065/Virus.MSExcel.Laroux-based-5f284a510d1a91d5d6b50861fbd1632b8198b7a9 2013-06-13 11:17:28 ....A 22528 Virusshare.00065/Virus.MSExcel.Laroux-based-6184c1dcdb01ba316879143726be6957066c6576 2013-06-14 18:34:38 ....A 13824 Virusshare.00065/Virus.MSExcel.Laroux-based-6fd00a692e1e289a1c4f0050d939fbe3187066aa 2013-06-14 17:14:42 ....A 14336 Virusshare.00065/Virus.MSExcel.Laroux-based-6fe534f8e0537c69c78070877a1e6c532456225f 2013-06-13 14:46:58 ....A 36864 Virusshare.00065/Virus.MSExcel.Laroux-based-775c27f3f8cdb1562cd930f9f5f0cee9602d4008 2013-06-13 22:41:02 ....A 125952 Virusshare.00065/Virus.MSExcel.Laroux-based-7a25e5bc7bad7148ba1b3faf9d73a4483763e0f6 2013-06-13 22:48:54 ....A 67584 Virusshare.00065/Virus.MSExcel.Laroux-based-983f78280a44490462fb713ba016af981a098d59 2013-06-14 08:09:26 ....A 19456 Virusshare.00065/Virus.MSExcel.Laroux-based-9acf1873432d2771270c9fd5901f7586e582ab68 2013-06-13 14:48:16 ....A 104960 Virusshare.00065/Virus.MSExcel.Laroux-based-ab3cc65ef35f46c21c5b6b45ab339669cf6408f9 2013-06-13 21:51:06 ....A 13312 Virusshare.00065/Virus.MSExcel.Laroux-based-b0fa14108e3bc82cb609e1613963e4ea52a9622f 2013-06-13 15:11:50 ....A 45056 Virusshare.00065/Virus.MSExcel.Laroux-based-b5056909a790892359008cabc4c93b367467b6cd 2013-06-13 22:20:04 ....A 40448 Virusshare.00065/Virus.MSExcel.Laroux-based-be0c040135879de3faf877759b8e8d34f61f4fbe 2013-06-14 12:08:02 ....A 397312 Virusshare.00065/Virus.MSExcel.Laroux-based-f5a625ffdf84fd9fd4702dabc041da82d298c9a6 2013-06-14 13:19:52 ....A 15872 Virusshare.00065/Virus.MSExcel.Laroux-based-f9605aa705b06fff87684097bd13715809ea0ae0 2013-06-14 08:38:04 ....A 12288 Virusshare.00065/Virus.MSExcel.Laroux.iq-942f2ca8601550ba17b36968c6886c06cc12468f 2013-06-13 21:04:00 ....A 189952 Virusshare.00065/Virus.MSExcel.Laroux.ja-e7e6ee6b4f290f1329572c8516602b6282c35ff4 2013-06-13 10:04:02 ....A 206336 Virusshare.00065/Virus.MSExcel.Laroux.ku-904f5e815eeb1fc5e2989b4f8c1deefc3ac8c0b6 2013-06-13 23:45:50 ....A 20992 Virusshare.00065/Virus.MSExcel.Laroux.kz-bb38933f04386bc95e441862854ba23487641d9f 2013-06-13 20:08:24 ....A 241152 Virusshare.00065/Virus.MSExcel.Laroux.kz-d72cbdce06a85448cf423cf34f6193849cbef149 2013-06-13 23:27:28 ....A 141312 Virusshare.00065/Virus.MSExcel.Laroux.zc-65134da924e35774b95c3ae4f749b4acbc7df8a2 2013-06-16 14:45:22 ....A 58880 Virusshare.00065/Virus.MSExcel.Laroux.zc-a20f50750b99f31424b14aa3bb047fd4ce1baf64 2013-06-16 12:53:04 ....A 34816 Virusshare.00065/Virus.MSExcel.Laroux.zc-b6d9a593c1762614c3935fdda583af3e3ba6b80f 2013-06-16 06:51:40 ....A 267264 Virusshare.00065/Virus.MSExcel.Laroux.zc-c9fae38d609023a3bf3ba939114b2f28dbae2072 2013-06-13 22:39:38 ....A 250880 Virusshare.00065/Virus.MSExcel.Manalo.d-03f80f7a781a2a2a4218737cfb6f5c76efe12e45 2013-06-13 21:50:10 ....A 27648 Virusshare.00065/Virus.MSExcel.Phantom-aee972186790594c4963629850339c16eb46f85b 2013-06-13 10:19:54 ....A 20992 Virusshare.00065/Virus.MSExcel.Remeel-81229e2e5fcdcacd0a04b77451f8e09c8d0e9887 2013-06-14 15:52:24 ....A 26624 Virusshare.00065/Virus.MSExcel.Robocop-17f52addd7e51614c09b03f25de5a4116001f850 2013-06-13 23:50:40 ....A 17408 Virusshare.00065/Virus.MSExcel.Robocop-37a56b4fe7fb644059bd678e8ad665cd0e49a440 2013-06-13 10:49:08 ....A 60928 Virusshare.00065/Virus.MSExcel.Robocop-4cb5ac65463bc789d7ef77adf00ad474f8874c5e 2013-06-15 07:44:50 ....A 128000 Virusshare.00065/Virus.MSExcel.Sic.f-208ce94b8cae90b2d9d59af8c1229549d70fc349 2013-06-13 08:41:58 ....A 18944 Virusshare.00065/Virus.MSExcel.Tabej.c-6a4de2bb2e5266ccf569965b881476ce6243bdf2 2013-06-14 02:06:14 ....A 34816 Virusshare.00065/Virus.MSExcel.Tjoro-3455c8632ea04406b24827ec4e778fd36b6b5ce3 2013-06-14 07:36:48 ....A 182784 Virusshare.00065/Virus.MSExcel.Tracker-based-cc2e8f125fdf3eef202cee594e980a533c77cc9b 2013-06-14 05:55:24 ....A 301568 Virusshare.00065/Virus.MSExcel.Uedasan.b-8a12bbbdaf4bf886379e8bc04bccbfa55862eefd 2013-06-13 18:03:10 ....A 32256 Virusshare.00065/Virus.MSExcel.Xlscan.a-1a87b9ce4b556b15ca61fe95cd8b7e0943c27838 2013-06-14 12:51:10 ....A 79392 Virusshare.00065/Virus.MSIL.Kilo.a-cc91dd60aa23a01e5cc767f483f6a58b76f3a23a 2013-06-14 14:04:22 ....A 160768 Virusshare.00065/Virus.MSOffice.Confused-097ee9256341888b8f0ef264bf786a3ddbc043da 2013-06-14 10:49:56 ....A 54784 Virusshare.00065/Virus.MSOffice.Exceller.b-09a594148e6f46c48c566ae0847a70b6d42f8fb7 2013-06-13 18:06:28 ....A 49152 Virusshare.00065/Virus.MSOffice.Halfcros.a-28613c66d1c1ba0193b9db9b99ee6cb82bb2dcd5 2013-06-14 12:53:30 ....A 35840 Virusshare.00065/Virus.MSOffice.Hikaru.b-f95b6bc3003cfe0d789ba25160ebb82377e8954f 2013-06-13 14:38:00 ....A 43520 Virusshare.00065/Virus.MSOffice.Hopper.c-92e7cd5c5653de1363987ca1dca7ecf139a59adb 2013-06-14 16:48:30 ....A 29696 Virusshare.00065/Virus.MSOffice.Hopper.d-67df6b69260e65544c33642d4251f829e528fc88 2013-06-13 08:12:56 ....A 35840 Virusshare.00065/Virus.MSOffice.Hopper.y-28556bf25e7d17909c678fdfac7a0b4b7a7de580 2013-06-14 16:28:52 ....A 71168 Virusshare.00065/Virus.MSOffice.Shiver-62ef7847295ba6789a8663049f611afeb3098434 2013-06-13 22:08:06 ....A 57856 Virusshare.00065/Virus.MSOffice.Triplicate.ao-af048b9294992582cf8c1c071f938676a06d5516 2013-06-14 08:15:10 ....A 24064 Virusshare.00065/Virus.MSOffice.Triplicate.c-1bf091732d2d7040a99eeee7b59ba19ba344686d 2013-06-14 14:19:58 ....A 61440 Virusshare.00065/Virus.MSOffice.Triplicate.c-5a702b96d2d317cef23d7ca18c26b70f1021e82c 2013-06-13 23:01:14 ....A 39936 Virusshare.00065/Virus.MSOffice.Triplicate.c-862873294540f652e7ea25e8a465766253c42307 2013-06-14 02:25:00 ....A 105984 Virusshare.00065/Virus.MSOffice.Triplicate.c-c49ef48709e1fe08977872d12386cbacd356f7c0 2013-06-13 11:45:22 ....A 37888 Virusshare.00065/Virus.MSOffice.Triplicate.c-e0f95080f6968f9197cfd61548caeb6fbc346d54 2013-06-13 23:39:24 ....A 34816 Virusshare.00065/Virus.MSWord.Aida-8e7de18d869f8360ce3bb6012975296e365a7a88 2013-06-13 19:46:40 ....A 38912 Virusshare.00065/Virus.MSWord.Alarm.b-ce3828b6f33dd479517e6329402de39f39173005 2013-06-13 13:13:10 ....A 28160 Virusshare.00065/Virus.MSWord.Aleja-c380ec5a48887a7262ce4c4be59b9f0a57352f33 2013-06-13 23:30:06 ....A 15872 Virusshare.00065/Virus.MSWord.Angus-dbf7ad12bc7911bafab2e67b30ebb438d996108e 2013-06-14 19:32:22 ....A 59392 Virusshare.00065/Virus.MSWord.Aos-5ec86674adea678c407e6e68ec47779d6d5983ea 2013-06-14 07:38:34 ....A 44032 Virusshare.00065/Virus.MSWord.Apoc-6d85cb9840c3d5cc1e31878a3d01edb16a8bfd80 2013-06-13 23:49:20 ....A 13312 Virusshare.00065/Virus.MSWord.Appder.b-892ca0db1f74ecccd94ebdaf927d51c1f06d3cbc 2013-06-13 14:47:20 ....A 11264 Virusshare.00065/Virus.MSWord.Appder.b-b6b1e2b882be593ff8b88ecac9f339ca0c0179c6 2013-06-14 15:12:24 ....A 34816 Virusshare.00065/Virus.MSWord.Appder.c-1c68ab386c80fd89dd9b72642da37ade407093a1 2013-06-14 01:44:10 ....A 34816 Virusshare.00065/Virus.MSWord.Appder.c-a63ce074b604465031f8554c9512d89760a2f3d7 2013-06-14 00:06:12 ....A 64000 Virusshare.00065/Virus.MSWord.Arm-0861793c3a8f8a7f44a7f91e23cb03e35b2a8670 2013-06-13 19:48:48 ....A 38912 Virusshare.00065/Virus.MSWord.Asuka-3d4b43d12cfd6b62912a70e8cdb7d99c1eea881a 2013-06-13 23:50:16 ....A 45568 Virusshare.00065/Virus.MSWord.Atom-bbc7398089cb876ccb53d0ba191fd769fb2a0564 2013-06-14 20:33:54 ....A 43520 Virusshare.00065/Virus.MSWord.Bablas.ay-137b435d0d732d755c1f982a97cd8851fcf8877d 2013-06-13 23:01:06 ....A 38400 Virusshare.00065/Virus.MSWord.Bablas.ay-22928dc3bd24c9a68d9203de7ee8991f81d324a9 2013-06-13 10:18:10 ....A 48128 Virusshare.00065/Virus.MSWord.Bablas.ay-2bbfb8c36f0118cc44098350b7e7d85f2cf49853 2013-06-14 08:08:28 ....A 93184 Virusshare.00065/Virus.MSWord.Bablas.ay-31a513f8c94d61c104606fd48b12a6285168590f 2013-06-13 12:12:50 ....A 51712 Virusshare.00065/Virus.MSWord.Bablas.ay-5784d1f89f5ebbc9103926bbf0f82c5d783614c2 2013-06-13 11:43:16 ....A 42496 Virusshare.00065/Virus.MSWord.Bablas.ay-60414ec814b2db4ad1e024f8c56b46a329fa1202 2013-06-13 09:22:08 ....A 43520 Virusshare.00065/Virus.MSWord.Bablas.ay-77f034af8a0cdcc94bf461830ab8d7b80cc44069 2013-06-14 08:40:04 ....A 36352 Virusshare.00065/Virus.MSWord.Bablas.ay-7d81a0cc7bdceb89a2fcc143b9422828c615e104 2013-06-13 22:40:24 ....A 43520 Virusshare.00065/Virus.MSWord.Bablas.ay-83b8b294152ced715edc067e5b7b0fd473d45528 2013-06-13 23:50:40 ....A 55296 Virusshare.00065/Virus.MSWord.Bablas.ay-9683b3d6d33ab4b2243a0e6e6718ced8dc1f9448 2013-06-13 21:06:00 ....A 53248 Virusshare.00065/Virus.MSWord.Bablas.ay-cb97bbc028709ceda6f5799147042a8ab61d3c70 2013-06-13 21:49:54 ....A 46592 Virusshare.00065/Virus.MSWord.Bablas.ay-f6b0114f93ce3a4a9334f9333bf2441fe8206842 2013-06-14 00:59:04 ....A 11264 Virusshare.00065/Virus.MSWord.BadBoy.b-43ba7b85b24c791cfe9befa88f20b457f7d43ce9 2013-06-14 00:10:32 ....A 41472 Virusshare.00065/Virus.MSWord.Badmacro.a-e8b0c06ef0c03516015323c8d4893c768462b495 2013-06-13 10:22:42 ....A 10752 Virusshare.00065/Virus.MSWord.Bandung-9d7c59dbcea88793ccec90b3dc88d3b75383232a 2013-06-14 15:10:24 ....A 12800 Virusshare.00065/Virus.MSWord.Bandung-da13097c4bfff61eaa127c52cbfd16ce5b6b97cb 2013-06-13 23:01:20 ....A 32256 Virusshare.00065/Virus.MSWord.Barabarka-e4df6483ecfe1caa28c7c112469b48bf3e354407 2013-06-13 23:00:08 ....A 70656 Virusshare.00065/Virus.MSWord.Beast-b925f29e392c698b24e1a842ecb515e15de0f3a6 2013-06-14 11:50:46 ....A 35328 Virusshare.00065/Virus.MSWord.Been-c99c087163b24723c9bb819ea7e2428e1929c9ae 2013-06-14 10:49:06 ....A 147456 Virusshare.00065/Virus.MSWord.Blash-3a78abd757881bc8e07612483190ce37bed039ff 2013-06-13 17:23:16 ....A 36864 Virusshare.00065/Virus.MSWord.Blaster-62faa15b1603567417eae81e25c359dc6b2374f6 2013-06-14 16:27:06 ....A 30720 Virusshare.00065/Virus.MSWord.Bleed.c-5cdd4a42fc218791c770bad62c6fe5a1c0c1398a 2013-06-13 22:30:00 ....A 77312 Virusshare.00065/Virus.MSWord.BluFish-d9a7e40f09fcaf9beac0192304eee00d2701b99e 2013-06-14 14:40:58 ....A 39936 Virusshare.00065/Virus.MSWord.Bobo-6b0942f5166dd97c36a6387979299723a7aebbdf 2013-06-14 15:46:40 ....A 35840 Virusshare.00065/Virus.MSWord.Bobo-fa5bfc68f5df3a384b2d30241ea91a23eca40caa 2013-06-14 17:44:46 ....A 39424 Virusshare.00065/Virus.MSWord.Bobo.h-dd4177475e0ef754021e2d8eae399738f4383eef 2013-06-13 22:49:48 ....A 34304 Virusshare.00065/Virus.MSWord.Bobo.m-df92fd17801fc8513ebf345df5e500fa292836e0 2013-06-14 11:56:38 ....A 38400 Virusshare.00065/Virus.MSWord.Box.h-3146e16b80eeac6cf6063404e53bee08162a0a83 2013-06-14 01:01:10 ....A 47616 Virusshare.00065/Virus.MSWord.Bptk.b-cc0c15e0abcbd4133646e119dbf89b5cdcaeca65 2013-06-13 21:07:46 ....A 26624 Virusshare.00065/Virus.MSWord.Breeze.d-b170495c2a2c441d7134ed5f7197a348dc988332 2013-06-14 07:38:18 ....A 50176 Virusshare.00065/Virus.MSWord.Buendia-5e0e5e5917ad283dd016ebdd5fc82079d495b3ea 2013-06-14 15:46:34 ....A 35840 Virusshare.00065/Virus.MSWord.CPCK-based-6b441b7301c41082386b6dec36d0ce42e8816bd4 2013-06-14 15:07:54 ....A 43520 Virusshare.00065/Virus.MSWord.CPCK-based-7a1795870fcdae27fbc9271a65f1ed9fe3439b96 2013-06-13 23:11:14 ....A 31744 Virusshare.00065/Virus.MSWord.Canister.a-062e442c2082028e6e542f85431ee53435ee7943 2013-06-14 11:56:32 ....A 9216 Virusshare.00065/Virus.MSWord.Cap-a6c543844807e36e1daffc7b72cd7343885c54bf 2013-06-13 16:50:36 ....A 9216 Virusshare.00065/Virus.MSWord.Cap-based-3a83f0932ba1b226c6ed8605ac91e99ff6de6154 2013-06-13 19:46:28 ....A 9216 Virusshare.00065/Virus.MSWord.Cap-c2b87ef17db3744030eacd9c21968e005ddd67d0 2013-06-13 22:20:16 ....A 9216 Virusshare.00065/Virus.MSWord.Cap-dcaa7629e03f4cea5af7550a30906c211edcd00e 2013-06-14 05:56:16 ....A 9216 Virusshare.00065/Virus.MSWord.Cap-f48a599117a1be1babc87a98eea6ddf3942f34a7 2013-06-13 23:51:16 ....A 47616 Virusshare.00065/Virus.MSWord.Carrier.b-a4abe11058ad99adbcd132ec2d6396d321f8f02e 2013-06-14 17:56:32 ....A 16896 Virusshare.00065/Virus.MSWord.Chaos-d8fa13d3b2d73735196021355d88e19ca9a085ca 2013-06-14 06:35:58 ....A 30720 Virusshare.00065/Virus.MSWord.Class.ab-30afe85f1f35382e4d9bd8c41ad60fdd240334e2 2013-06-14 16:26:44 ....A 42496 Virusshare.00065/Virus.MSWord.Class.bf-e87dd76c577fe98abf2da664af376a363557d8ec 2013-06-14 10:25:56 ....A 54784 Virusshare.00065/Virus.MSWord.Class.bj-6358c7d477357c2ae1084eff0d4f7920232f31c5 2013-06-13 14:53:24 ....A 34304 Virusshare.00065/Virus.MSWord.Class.bs-e84b57b619f954b10f61e0517385f6d3b8f81997 2013-06-13 09:24:00 ....A 50688 Virusshare.00065/Virus.MSWord.Class.cx-27ed89a51ceaf52213cb068c6acd783b639dce58 2013-06-13 16:49:52 ....A 56832 Virusshare.00065/Virus.MSWord.Class.d-58e14eb0d54c2193ed6f28ff69666118fc19fa03 2013-06-13 17:56:04 ....A 53248 Virusshare.00065/Virus.MSWord.Class.d-710564b68bf28fb4eacd59cb7a1c2360e332197c 2013-06-14 16:23:20 ....A 52224 Virusshare.00065/Virus.MSWord.Class.d-88db62a2c8c67e359b83d7a29d1aefaaa78f8034 2013-06-13 07:44:38 ....A 90624 Virusshare.00065/Virus.MSWord.Class.d-b590c50151030f0d2275988add8d0feab02d6ec3 2013-06-13 13:19:24 ....A 49152 Virusshare.00065/Virus.MSWord.Class.d-b6884d9766390a052d7fbe9e8c660fde7ac7880d 2013-06-14 14:02:36 ....A 36864 Virusshare.00065/Virus.MSWord.Class.d-e4c312b1e18aac9eadef91292852dc26ef3629e2 2013-06-14 10:23:18 ....A 60928 Virusshare.00065/Virus.MSWord.Class.do-f741450ad81b65aef8ea587197ec94ef03fbd302 2013-06-13 08:41:56 ....A 46080 Virusshare.00065/Virus.MSWord.Class.eb-c39a95768c6e840fa94e05e1f1173614e1ee0a46 2013-06-13 17:25:58 ....A 29184 Virusshare.00065/Virus.MSWord.Class.eq-43733b500364e0e609e25227efd937c04c752503 2013-06-13 22:41:02 ....A 78848 Virusshare.00065/Virus.MSWord.Class.fm-16f22eeccdb05060312f11d6a0ea817218811e0a 2013-06-13 22:29:44 ....A 101888 Virusshare.00065/Virus.MSWord.Class.fm-758bcd49721c07e8cd7b3e19d7fab4756da88206 2013-06-14 05:24:04 ....A 50789 Virusshare.00065/Virus.MSWord.Class.fm-9d87d12f59fb12872e9231c892d32b6c563e56e1 2013-06-14 01:44:14 ....A 51200 Virusshare.00065/Virus.MSWord.Class.fm-dce3af7b1d79f806a12d9f44258c265504c41695 2013-06-14 15:07:48 ....A 32256 Virusshare.00065/Virus.MSWord.Class.fm-f3f4dd4ad87b3f7b14460fb6ba7bbcaa9be907a7 2013-06-14 17:19:10 ....A 44032 Virusshare.00065/Virus.MSWord.Class.q-67099bc9e1eaf8fa04705d54ead6828ac0c4fb44 2013-06-13 07:43:54 ....A 58880 Virusshare.00065/Virus.MSWord.Class.y-cfcc93f08edcd02af06a1c4f8c13c17f11e260b5 2013-06-14 16:26:56 ....A 10240 Virusshare.00065/Virus.MSWord.Clock-c54cfd4a68a291fb41d8bddc43e9dac90d401dd1 2013-06-13 21:50:38 ....A 43520 Virusshare.00065/Virus.MSWord.Cobra-f677788b4eb82440501bafb4eededd4e15674b2a 2013-06-14 02:47:44 ....A 56832 Virusshare.00065/Virus.MSWord.Cobra.ad-423f523c88b3a9ac7c2f9847da7e40e5b74e9dda 2013-06-13 23:00:58 ....A 46080 Virusshare.00065/Virus.MSWord.Cobra.c-eb2199f54e984cb6ab854c837e0202a67289220a 2013-06-14 03:14:38 ....A 35328 Virusshare.00065/Virus.MSWord.ColdApe-7059f0ed391a033f89a379ee425591711e87cfce 2013-06-14 14:19:22 ....A 42496 Virusshare.00065/Virus.MSWord.ColdApe-8be0550d1246e331f0d2361f09a893e62f6b379e 2013-06-13 11:15:04 ....A 20992 Virusshare.00065/Virus.MSWord.Color-f77ebc83cd8fabb108b6ebb6e57ef6796f736bae 2013-06-14 05:35:26 ....A 10240 Virusshare.00065/Virus.MSWord.Concept-1002b355cc8f3fed39b8f764e7a7a21e49b85469 2013-06-13 14:27:20 ....A 8192 Virusshare.00065/Virus.MSWord.Concept-c2548aca047f46d48dafd0c6b038f019cd580cad 2013-06-13 23:30:42 ....A 13824 Virusshare.00065/Virus.MSWord.Concept-c7cd8a42d123e0ccf9a38e6b46a0b4a7840f5fa5 2013-06-13 20:15:18 ....A 7680 Virusshare.00065/Virus.MSWord.Concept-e739504b1289edd4b2aa22fb48b8147ed79c9e39 2013-06-13 22:40:54 ....A 34304 Virusshare.00065/Virus.MSWord.CopyMe-029edb96ee81d443c25dd0f66c0fbcd015eb4223 2013-06-13 18:43:28 ....A 58368 Virusshare.00065/Virus.MSWord.CyberHack-based-29269706db497172ff5c51a1678a58abf1b1006b 2013-06-14 10:50:32 ....A 75264 Virusshare.00065/Virus.MSWord.CyberHack-based-84d660f142d4ae3f307bd719f2c5b3df5426e277 2013-06-13 22:08:48 ....A 75776 Virusshare.00065/Virus.MSWord.CyberHack-based-b26caefffcc90d717904d886eed5417756c76d9a 2013-06-14 01:24:14 ....A 166400 Virusshare.00065/Virus.MSWord.CyberHack-based-f4816b278951fbe82d4eb41b8719830ce45073e7 2013-06-13 23:30:06 ....A 13312 Virusshare.00065/Virus.MSWord.DarkSide.b-d42d0f4852a517b0c281b12bcfb6d22da241d5f9 2013-06-13 21:28:18 ....A 15872 Virusshare.00065/Virus.MSWord.DarkSide.c-c634db151df5a3bdeb3e5a673494f31366821f1a 2013-06-14 05:54:22 ....A 27648 Virusshare.00065/Virus.MSWord.Ded.a-717222c7386dda0b7743c17e7144e5c6461f3a7a 2013-06-14 00:37:12 ....A 36864 Virusshare.00065/Virus.MSWord.Ded.a-a3c709a349687f83d74a9a3d0ad1e824ab3b2510 2013-06-14 00:33:10 ....A 44544 Virusshare.00065/Virus.MSWord.Ded.c-588affce0d9d080287ddaff603751297793456e7 2013-06-14 03:13:02 ....A 46080 Virusshare.00065/Virus.MSWord.Demo-dc5b7e18c9549c80dc635a57f065799c611324ea 2013-06-14 14:20:10 ....A 86528 Virusshare.00065/Virus.MSWord.Divina.c-30bc01fa146dd9cd275e1d80108824e0f9328f75 2013-06-13 22:39:38 ....A 9216 Virusshare.00065/Virus.MSWord.Divina.c-aebf8099f62e986e7570c5cce1870c23dfca2fda 2013-06-13 22:19:54 ....A 14336 Virusshare.00065/Virus.MSWord.Divina.c-bb5642a677b0fd4fdd8ab5a764cc8f3e812b58f9 2013-06-13 14:01:08 ....A 12800 Virusshare.00065/Virus.MSWord.Doggie.d-6f7a131f587be998388424a213ae950d00700782 2013-06-14 08:38:22 ....A 10240 Virusshare.00065/Virus.MSWord.Dracula-8cb200377c6ce65a1a13976a417062e631a962df 2013-06-14 17:08:46 ....A 59392 Virusshare.00065/Virus.MSWord.Drone-39785229226d543e2a9f164b96e24bbe2234c40a 2013-06-14 19:02:52 ....A 29696 Virusshare.00065/Virus.MSWord.Eight941.d-782b9b1e47da70b638591950ccbd9f2da9a93242 2013-06-14 07:40:22 ....A 77824 Virusshare.00065/Virus.MSWord.Eraser.b-fffee835a0715148964431b5ccca7dd05e138227 2013-06-14 07:08:26 ....A 39424 Virusshare.00065/Virus.MSWord.Ethan-based-118fdcf6ac5effa3639879eb8f5915876133894b 2013-06-14 13:43:44 ....A 45568 Virusshare.00065/Virus.MSWord.Ethan-based-15ba2de52ffaaed99731977acb368e911c9e73d9 2013-06-14 02:48:54 ....A 50176 Virusshare.00065/Virus.MSWord.Ethan-based-239bda062fb945106146ac1010e68dde0e025928 2013-06-13 11:43:02 ....A 28672 Virusshare.00065/Virus.MSWord.Ethan-based-611bdef4d1e29ddc77b2b86d24552b29ea50d93f 2013-06-13 07:42:28 ....A 37376 Virusshare.00065/Virus.MSWord.Ethan-based-6466e7a4208011af3ada02465d7e93802d9e7d55 2013-06-13 14:24:58 ....A 56832 Virusshare.00065/Virus.MSWord.Ethan-based-666206a7c63d674d264a271bab7b97f8bc11fcc0 2013-06-14 18:34:16 ....A 56320 Virusshare.00065/Virus.MSWord.Ethan-based-67d10a6e5be8bf890c817fc8bea91902f538c6f4 2013-06-13 18:42:50 ....A 138752 Virusshare.00065/Virus.MSWord.Ethan-based-6cecb7447fe6b15d06743a5fbecc80f50d02ed14 2013-06-13 23:19:04 ....A 33792 Virusshare.00065/Virus.MSWord.Ethan-based-8ec78a51053695a86dba989eb47ae773d2fdd053 2013-06-14 14:19:30 ....A 27648 Virusshare.00065/Virus.MSWord.Ethan-based-9f45466a4268cc19fa9b8ad01131a1739e846c82 2013-06-13 22:09:22 ....A 36864 Virusshare.00065/Virus.MSWord.Ethan-based-aa29a0f039e4d1f6816e7e57ac2e9f04c308268c 2013-06-14 04:46:36 ....A 35328 Virusshare.00065/Virus.MSWord.Ethan-based-ac3cf515374fe171eae44799933591854def865a 2013-06-14 18:32:18 ....A 35328 Virusshare.00065/Virus.MSWord.Ethan-based-af6cd3c8e3accbb402b57c3f20ec18ed223d2686 2013-06-14 08:40:14 ....A 44544 Virusshare.00065/Virus.MSWord.Ethan-based-c90eb9df38c66a12eb836aaf16041f8fcf141b61 2013-06-14 07:10:38 ....A 35328 Virusshare.00065/Virus.MSWord.Ethan.dg-b559f9ca0f3d964fa6e2a5b40f9c224b7a5fef30 2013-06-13 22:29:56 ....A 60416 Virusshare.00065/Virus.MSWord.Evolution.c-9e4320a41d62ce2de3cfd8918527ab84b574a257 2013-06-13 11:16:38 ....A 75264 Virusshare.00065/Virus.MSWord.Evolution.c-f0dc28019ad7fd5c5cde0005a9f9f26f8f36cb86 2013-06-14 00:08:22 ....A 27136 Virusshare.00065/Virus.MSWord.FF.e-454bef54afde844c827b876bae086e649f340014 2013-06-13 13:35:42 ....A 36352 Virusshare.00065/Virus.MSWord.Flop-26b5be1db30752c075a040ddb50584d81fc29d7b 2013-06-14 00:34:00 ....A 37376 Virusshare.00065/Virus.MSWord.FootPrint-d595d52418ff48a58c7d5a356e2bced6962244ae 2013-06-14 13:43:28 ....A 45568 Virusshare.00065/Virus.MSWord.FootPrint.l-aaab142468f615da1f755129f22edb4143070c68 2013-06-14 13:41:26 ....A 12288 Virusshare.00065/Virus.MSWord.Four-1190f223fa5029c9deb394d7264778be70ca400a 2013-06-13 23:20:14 ....A 51712 Virusshare.00065/Virus.MSWord.Francho-9b3c5be69a30e5497b521117dc53de606f3977fc 2013-06-14 16:26:04 ....A 118272 Virusshare.00065/Virus.MSWord.Furby-7e67d436d3b3db747c27763f12d08a88bc245373 2013-06-14 14:19:50 ....A 13158 Virusshare.00065/Virus.MSWord.Ganza-6509d849a1605744d988b710fb6437509b3847ea 2013-06-13 23:40:38 ....A 64512 Virusshare.00065/Virus.MSWord.Gargle-c73ca1f3ad98bdaa8ee9b777bead7b4d6a1a9622 2013-06-13 09:52:52 ....A 65024 Virusshare.00065/Virus.MSWord.Goober.e-8bd8c7fa3d22f961dfd9bdf0809fb5b86114d5d8 2013-06-14 20:32:44 ....A 37888 Virusshare.00065/Virus.MSWord.Goodday.b-dad743c6fb66694cc889417268c5b9b901a4298c 2013-06-13 21:30:28 ....A 41472 Virusshare.00065/Virus.MSWord.Groovie-2060b063cb170409fbcca0040c896a65c3d60980 2013-06-13 19:16:26 ....A 61440 Virusshare.00065/Virus.MSWord.Groovie.b-6b5ede8d044a69890d41d14be31ea4e71e3c5b4f 2013-06-14 11:14:04 ....A 57856 Virusshare.00065/Virus.MSWord.Groovie.b-ae3e4928c6106760fb0e917be854a8fe971a548e 2013-06-13 18:39:24 ....A 80384 Virusshare.00065/Virus.MSWord.Groovie.u-0d656aacf2ac5e7115836bd239821db2fecfe243 2013-06-14 16:51:32 ....A 57856 Virusshare.00065/Virus.MSWord.Gullible-29f937d5e6f64467fe66ed3a1e859902aeaa2246 2013-06-13 23:30:42 ....A 11264 Virusshare.00065/Virus.MSWord.Hiac-dbbf0e69686c0808d60cb09fef6f244002917ee1 2013-06-13 23:29:34 ....A 43008 Virusshare.00065/Virus.MSWord.Hill.c-1923b0a2d3d6db441916f4735fd1ad3e2cb3c731 2013-06-14 08:09:16 ....A 31232 Virusshare.00065/Virus.MSWord.Hog.b-0584cf2f28f93052c46bc9ed7428fa50431a0956 2013-06-14 08:20:54 ....A 50176 Virusshare.00065/Virus.MSWord.Hog.b-7f36b6ee36cd06ec26431302e41b68de40ccaa78 2013-06-13 22:40:32 ....A 44544 Virusshare.00065/Virus.MSWord.Hog.b-bb6c221fa6d35c161b0e0ba9d4490a9555d5f21e 2013-06-14 13:18:46 ....A 47616 Virusshare.00065/Virus.MSWord.Hog.d-4c004a53453b51303a4732c26fc20dc484bf274f 2013-06-14 19:55:52 ....A 31232 Virusshare.00065/Virus.MSWord.Hog.e-723f14087fb707f8f49d60c1023c38cb459ef687 2013-06-13 22:49:48 ....A 36352 Virusshare.00065/Virus.MSWord.Hope.aa-4e3852ca433f15792cbff498ea8808f13f2bcc79 2013-06-13 08:41:44 ....A 50176 Virusshare.00065/Virus.MSWord.Hope.ac-4ae3c84c2294d7ffa6a55336b6953a75510fbf4f 2013-06-13 22:20:14 ....A 42496 Virusshare.00065/Virus.MSWord.Hope.h-baf7751697ba67946174267f01daec29d09dcb45 2013-06-14 09:09:48 ....A 42496 Virusshare.00065/Virus.MSWord.Hope.h-c10718e7eccd6bfcafdb806694bc23f88b0c4795 2013-06-14 14:40:58 ....A 34816 Virusshare.00065/Virus.MSWord.Hope.h-da5a76cdcd54e98c7c741fd502a7553ee7169001 2013-06-14 20:26:18 ....A 37376 Virusshare.00065/Virus.MSWord.Hope.s-3c0522a5b0608f59f7b9a092421ea9e893765039 2013-06-13 12:13:00 ....A 26624 Virusshare.00065/Virus.MSWord.Hope.x-4f1d3b543ba6550e52ac7251e9c28e79e643f918 2013-06-14 17:42:34 ....A 69120 Virusshare.00065/Virus.MSWord.IIS.u-335a7f9f53cd9f9b036276d19d8c89d9d9ff2cc5 2013-06-14 11:55:28 ....A 49152 Virusshare.00065/Virus.MSWord.Imposter.e-b34ec14624283c75653fbe1500993364256c6766 2013-06-13 16:56:50 ....A 25600 Virusshare.00065/Virus.MSWord.Inlay-9eb76578b014ea61bc709fce9d0e276756c86a85 2013-06-13 10:49:46 ....A 36864 Virusshare.00065/Virus.MSWord.Ion-fdf562b578ae1bd9207c4c45685b2cf1e4a623f6 2013-06-13 16:01:30 ....A 55296 Virusshare.00065/Virus.MSWord.Jedi_Magic-9eaffbcd2a78bb94b1a31209db84fb8a0d1083c3 2013-06-13 08:24:28 ....A 30720 Virusshare.00065/Virus.MSWord.Jedi_Magic-ee04c4fee71627a59de015bdf6e0bc1ae9776afe 2013-06-13 23:10:06 ....A 36352 Virusshare.00065/Virus.MSWord.Jedi_Magic.b-fbb49e87a2efd187cdf16a9d9ea365f573cd858e 2013-06-14 03:39:30 ....A 348672 Virusshare.00065/Virus.MSWord.Jim-0ea674f901ac7ebdf898925aa14bd3a803d9082b 2013-06-13 16:23:54 ....A 107520 Virusshare.00065/Virus.MSWord.Jim-383e2bb7ded9852603b91ac438ff7dc1d98d60ae 2013-06-14 14:03:32 ....A 121856 Virusshare.00065/Virus.MSWord.Jim-97732940bbabd2b5663589d658e85202537390be 2013-06-13 17:23:16 ....A 106496 Virusshare.00065/Virus.MSWord.Jim-acff1ad0ef1c859ae8f2392fe2cc8c734b2405f8 2013-06-14 03:16:18 ....A 58880 Virusshare.00065/Virus.MSWord.Jim-c1523960da88d16fd16f08c80216ffff09e5e7a1 2013-06-13 23:40:44 ....A 11264 Virusshare.00065/Virus.MSWord.Johnny.a-ca0dbd6cd88f1c07436d858e1a154de7fe24df90 2013-06-13 16:08:46 ....A 40448 Virusshare.00065/Virus.MSWord.Jota-c57918fbfe909e0a7cd1d370b5a31a26c4777a41 2013-06-14 11:50:18 ....A 359936 Virusshare.00065/Virus.MSWord.Justi.a-4cde82d4413c61933491b4cd8d768f2249fc7b3d 2013-06-13 15:37:10 ....A 9728 Virusshare.00065/Virus.MSWord.KMT-e5b586b183f7e1ff28bc6272850c52153378e00d 2013-06-13 22:41:18 ....A 30208 Virusshare.00065/Virus.MSWord.KillDll.c-dc2c3368fdaf52da66f244d16843d1332209d1c3 2013-06-14 01:27:54 ....A 44032 Virusshare.00065/Virus.MSWord.Killhack-89e9ea66121fef1fe079d397326e5d5ebcfcb326 2013-06-13 11:44:12 ....A 36864 Virusshare.00065/Virus.MSWord.Kompu-e15f5592ee43ee428e82629f61385a6c8cc1b750 2013-06-15 04:59:58 ....A 54741 Virusshare.00065/Virus.MSWord.Kompu.f-01276050b61ea8c23b02888052a19a34a920462e 2013-06-14 23:27:32 ....A 54741 Virusshare.00065/Virus.MSWord.Kompu.f-24051e527a9b3be67c43c834cbacee1f6348bd63 2013-06-14 21:29:44 ....A 54579 Virusshare.00065/Virus.MSWord.Kompu.f-7e84ef67d4917417dbb1be3a3a96964363c517f7 2013-06-15 21:21:52 ....A 54742 Virusshare.00065/Virus.MSWord.Kompu.f-da7e8c4ec100f15bee9fba9f7d24d9814b1ff416 2013-06-13 20:12:56 ....A 40960 Virusshare.00065/Virus.MSWord.Lamoped-be7a2b82ed07308456d491dda71248594473d3c8 2013-06-13 12:42:52 ....A 39936 Virusshare.00065/Virus.MSWord.Lazy.b-c763c407be2d549e1ecc9f84a2afe66da58880a9 2013-06-14 18:34:44 ....A 43520 Virusshare.00065/Virus.MSWord.Leonor-0208e5b65c360d77b3c2d1ac6baa35d13a86cbee 2013-06-13 08:44:44 ....A 38912 Virusshare.00065/Virus.MSWord.Lizard-d12d52927da42001c94ea068729bbe25a842e7a8 2013-06-13 15:37:08 ....A 31232 Virusshare.00065/Virus.MSWord.Locale-3e15130565b221c1dada8d1b9dd2fb3d7c44b052 2013-06-14 02:05:08 ....A 13824 Virusshare.00065/Virus.MSWord.LoneRaider-d57edbfb0d9ba716d711e03e6b5af3c08b8194d5 2013-06-14 18:56:48 ....A 1518 Virusshare.00065/Virus.MSWord.Lys.j-406228c155c1221823fe30c9525d93d572b17636 2013-06-13 12:17:20 ....A 37376 Virusshare.00065/Virus.MSWord.Lys.j-ae7a4263b30e1fa0f541dbfc89b2d40e84c62451 2013-06-14 06:44:20 ....A 13824 Virusshare.00065/Virus.MSWord.MSW-eca5d3541175f2ad845b1e29f90f3bc2a8996103 2013-06-14 08:37:06 ....A 6144 Virusshare.00065/Virus.MSWord.Makrone-d4204a86fecbb6875f606e3e4ee6d5bfa2563f3e 2013-06-14 08:41:14 ....A 14336 Virusshare.00065/Virus.MSWord.Makrone.b-05870271bf6dad2a758714dbed4f60e779a775b3 2013-06-13 08:45:40 ....A 41984 Virusshare.00065/Virus.MSWord.Mamm-51b15abdbf62d6206e8d35f469b4900a65838547 2013-06-14 14:20:32 ....A 45056 Virusshare.00065/Virus.MSWord.Marker.ab-7f786669dd075802176195339aaa359798cbc4e2 2013-06-13 15:37:38 ....A 31232 Virusshare.00065/Virus.MSWord.Marker.ba-396c73d84f02c3c8b6aea05bbc94e6c74fdf201e 2013-06-14 03:16:32 ....A 31232 Virusshare.00065/Virus.MSWord.Marker.ba-83b311858cea5af18f60b80801079fa88e88a871 2013-06-14 06:18:04 ....A 68096 Virusshare.00065/Virus.MSWord.Marker.bo-e65901382508f5dffe0326dcf5212d820fb340a8 2013-06-14 16:22:56 ....A 141824 Virusshare.00065/Virus.MSWord.Marker.em-0a4465294c196e5fc44dd9682b5fcda61858ebb5 2013-06-14 16:51:26 ....A 67584 Virusshare.00065/Virus.MSWord.Marker.fq2-106fbf7a655f354fc998d8d034144e84ff620b2d 2013-06-14 19:31:44 ....A 32256 Virusshare.00065/Virus.MSWord.Marker.fq2-435407e3541e091a07ecf3627af1d5c62d2c763f 2013-06-14 17:55:50 ....A 61952 Virusshare.00065/Virus.MSWord.Marker.fq2-5134c2f6ba12cfcaab9f259c19b64076e1606846 2013-06-13 11:43:00 ....A 49152 Virusshare.00065/Virus.MSWord.Marker.fq2-c43db25d805667af12d3dff8c7fbca3cd4ee2751 2013-06-14 06:59:56 ....A 101888 Virusshare.00065/Virus.MSWord.Marker.fq2-cd200a9b918868e7fae71a4da7dcf69902748697 2013-06-14 02:47:50 ....A 64000 Virusshare.00065/Virus.MSWord.Marker.fq2-f05a7dfc161eef937aef18267496ddb1b64dc3b7 2013-06-14 01:05:10 ....A 80896 Virusshare.00065/Virus.MSWord.Marker.fq2-f2be664bd977cbce998436c6a69f2110123de1cf 2013-06-13 16:00:30 ....A 53248 Virusshare.00065/Virus.MSWord.Marker.gb-deecfe25a5365c36cc46030a9f98397028ddd36d 2013-06-14 20:26:26 ....A 68096 Virusshare.00065/Virus.MSWord.Marker.jx-2ac61b711093e76297cf3284f1746042e9c4ef08 2013-06-13 20:13:14 ....A 55808 Virusshare.00065/Virus.MSWord.Marker.o-1545a99688ae0d4f4a697c0ca3704e6be5c95641 2013-06-13 18:43:14 ....A 35840 Virusshare.00065/Virus.MSWord.Marker.o-28addd798072e863d757304eb0a15b3071701e17 2013-06-13 22:08:36 ....A 58368 Virusshare.00065/Virus.MSWord.Marker.o-3d447007b69d9c9593cb6cc217020424da1074d5 2013-06-13 20:42:24 ....A 36352 Virusshare.00065/Virus.MSWord.Marker.o-d44e6c9f28e6bcbafbc7667b6a81a3423651e0d6 2013-06-13 16:50:00 ....A 62976 Virusshare.00065/Virus.MSWord.Marker.o-fa250429c69aa5a50e7c5bb57b74612a59fcde94 2013-06-14 08:36:34 ....A 28160 Virusshare.00065/Virus.MSWord.Marker.q-e37339926c97a436c3d3772d5f3ddc45d997f69d 2013-06-14 17:17:50 ....A 45056 Virusshare.00065/Virus.MSWord.Marker.x-687b93567a32320c4469f9bb35fb8595ca8a427f 2013-06-13 20:43:34 ....A 13312 Virusshare.00065/Virus.MSWord.Mdma.ae-a88eb3fcc1211f7fd212f261b8e9ceaddb14864a 2013-06-14 04:47:50 ....A 7168 Virusshare.00065/Virus.MSWord.Mdma.ae-c2f83bfdd0804aa1333af7eac3d771b6d215ce4e 2013-06-14 17:11:30 ....A 35328 Virusshare.00065/Virus.MSWord.Melissa-1151df2381f0c8da3a4d9e49e56b5d37a22aba38 2013-06-13 22:19:56 ....A 338944 Virusshare.00065/Virus.MSWord.Melissa-2b5ea76a1a36100b6d37c5c46c557e15b4af42f4 2013-06-13 09:53:42 ....A 38400 Virusshare.00065/Virus.MSWord.Melissa-7aecac32e44ba1ca8a2ca2e158d26ca0c6383797 2013-06-13 22:49:36 ....A 43008 Virusshare.00065/Virus.MSWord.Melissa.ah-7e5fc93f4d49eb53996c1906605a3e44b0b45b1b 2013-06-13 22:40:14 ....A 33280 Virusshare.00065/Virus.MSWord.Melissa.bd-6cf40ed452502b18b45bf4c5342370523dcb9f57 2013-06-14 02:29:16 ....A 51200 Virusshare.00065/Virus.MSWord.Melissa.bk-1ae19e47277bd69339205c83380127fd170dcab1 2013-06-14 14:20:00 ....A 36352 Virusshare.00065/Virus.MSWord.Melissa.bk-8e97b33f7094f4b572e660a163b51f6877ded6ae 2013-06-14 11:58:00 ....A 47616 Virusshare.00065/Virus.MSWord.Melissa.e-c1fba2b9b3a49ee390bc9f556ba1a16e3e06ddc6 2013-06-13 22:46:40 ....A 71168 Virusshare.00065/Virus.MSWord.Melissa.m-0f0384eed3022d4685d74414ded28ad8a241aa46 2013-06-14 15:08:48 ....A 70656 Virusshare.00065/Virus.MSWord.Melissa.m-b3eda7e39cd293ed4c10ef170587c5a4d77f3428 2013-06-14 02:39:26 ....A 461824 Virusshare.00065/Virus.MSWord.Melissa.m-c22f26b82ead234609850f7892d0eaac1e874ab3 2013-06-14 01:24:58 ....A 29184 Virusshare.00065/Virus.MSWord.Melissa.o-9cad10d87eeff5a3e9027365722d120bf3357727 2013-06-13 12:16:02 ....A 72704 Virusshare.00065/Virus.MSWord.Melissa.p-94ee45e1fc0681cf66cfc0fe578cebb5d07cfc14 2013-06-13 19:48:46 ....A 14848 Virusshare.00065/Virus.MSWord.Messa-9c0271832dda29a0a1b5fc5fd318902dd5b39772 2013-06-13 18:38:20 ....A 28160 Virusshare.00065/Virus.MSWord.Messa-eda27eb0b25945a1a7ecb2731a9c567d917585a6 2013-06-14 10:47:22 ....A 38912 Virusshare.00065/Virus.MSWord.Messa-f930bc9368728c5908231fe28f7c6351c4a2d697 2013-06-13 10:03:50 ....A 59392 Virusshare.00065/Virus.MSWord.Messenger-d66443966b24550626253a4f42d064617a4c8095 2013-06-14 14:10:00 ....A 39424 Virusshare.00065/Virus.MSWord.Minimal.bx-10613d663d3d4a499c865ec359cca0c68278e94a 2013-06-14 15:50:10 ....A 11776 Virusshare.00065/Virus.MSWord.Minimal.j-c37578c7d7da33cfa9f37b82d69cd4599019912a 2013-06-14 12:25:58 ....A 36864 Virusshare.00065/Virus.MSWord.Minimal.lv-c1c62ea6915b4128faa390ee8ec7a3e1e4266813 2013-06-13 22:08:22 ....A 27648 Virusshare.00065/Virus.MSWord.Minimal.lv-d9db96cde1ab7266940ddea1370229b90faf8a72 2013-06-13 14:47:48 ....A 27136 Virusshare.00065/Virus.MSWord.Minimal.vw-3fa8338070f4b3861d2aa45b1e29511741c95968 2013-06-14 05:41:44 ....A 31744 Virusshare.00065/Virus.MSWord.Mirat-290173cdeb5176067d744b2b69f5db0988a25b15 2013-06-14 20:25:48 ....A 6144 Virusshare.00065/Virus.MSWord.Misspeller-32611be42ac4d745fef13f85b3bf5c5fb9cd380c 2013-06-13 23:50:08 ....A 8192 Virusshare.00065/Virus.MSWord.Muck-53f524b36c62bde8c2eaeafdcfd59ea837c9a618 2013-06-13 11:18:28 ....A 12800 Virusshare.00065/Virus.MSWord.Muck-72f83a3fe83ad3ec4b5420458d2ebe283dd20f92 2013-06-13 19:16:20 ....A 46080 Virusshare.00065/Virus.MSWord.Muck-based-1452bcaf9350b7123c1369ef0cacb161e2f294c4 2013-06-14 07:37:38 ....A 11776 Virusshare.00065/Virus.MSWord.Muck-cc7e3902b4fe473ffe882f2cb40576563c4a8b53 2013-06-14 15:15:12 ....A 40448 Virusshare.00065/Virus.MSWord.Mxfiles.b-0b160ffa92ac7d176aa3558b5f78c07b51fd9d25 2013-06-13 16:01:54 ....A 30720 Virusshare.00065/Virus.MSWord.Mxfiles.b-a7e80945630b1f1e419b64f7fb04ab65bc961039 2013-06-14 01:37:22 ....A 7680 Virusshare.00065/Virus.MSWord.NPad-49cc153d25bd2a586620ff35b31f4e06509ff65e 2013-06-14 07:36:52 ....A 7680 Virusshare.00065/Virus.MSWord.NPad-4dcd198f495997ac41b1264e45620cd9b9ab0a04 2013-06-14 16:26:10 ....A 7680 Virusshare.00065/Virus.MSWord.NPad-66a4f6cb8d19086f076e0c8ff83c415a2c287c26 2013-06-14 15:11:40 ....A 15872 Virusshare.00065/Virus.MSWord.NPad-77a9b38064297105c69c93f62a3d5d47bc9652de 2013-06-14 12:54:36 ....A 30720 Virusshare.00065/Virus.MSWord.NPad-7f62a6bf913c29e216c90e17e88c877a171cee44 2013-06-14 03:42:50 ....A 7680 Virusshare.00065/Virus.MSWord.NPad-9d905b9cccf0088d27abd559894398086f0773dd 2013-06-14 17:16:36 ....A 7680 Virusshare.00065/Virus.MSWord.NPad-f69e94c94f26766366c41a37dd8f0ccdce1e95be 2013-06-13 23:11:02 ....A 6656 Virusshare.00065/Virus.MSWord.Niceday-28cb211ae42b8eff770f9a6fb6578639c615525f 2013-06-14 00:35:28 ....A 6656 Virusshare.00065/Virus.MSWord.Niceday-68747618d12338bdaf345f710db9fda38a670464 2013-06-13 22:50:18 ....A 11776 Virusshare.00065/Virus.MSWord.Niceday.x-d03cdc637e8ee0a53f14a8cdcaee73d2c0f60084 2013-06-14 19:02:04 ....A 12288 Virusshare.00065/Virus.MSWord.Nomvir-5a08026f7ba2bd091f2cf9ec5d030c514f3713f6 2013-06-14 17:20:08 ....A 57344 Virusshare.00065/Virus.MSWord.Nottice.a-f1fbd502962c62e6f0cc002bf00e53ebd2f063f0 2013-06-14 12:26:56 ....A 31744 Virusshare.00065/Virus.MSWord.Nottice.p-78c4c776af10b8d30172beed3e15f4676a730a8b 2013-06-14 18:33:14 ....A 36864 Virusshare.00065/Virus.MSWord.Nottice.q-d8ad534f534a48d014c47b70f002f373b53ec8cb 2013-06-14 06:34:02 ....A 34816 Virusshare.00065/Virus.MSWord.Novosib.a-abc51e2d59590fd115373574ea7c7fe58bd1fafd 2013-06-13 12:12:24 ....A 43008 Virusshare.00065/Virus.MSWord.Odious.e-775b43c82a12e5ec6bd0bc56fae476bb69b28892 2013-06-14 19:31:10 ....A 12800 Virusshare.00065/Virus.MSWord.Ofxx-5d8d1ebbdd1cf7402ab2a05a0b03df9c3dbe4933 2013-06-14 14:18:38 ....A 13824 Virusshare.00065/Virus.MSWord.Ofxx-7f63654d51c95530067b312a5449d2fc090a1e45 2013-06-14 13:41:32 ....A 10752 Virusshare.00065/Virus.MSWord.Ofxx-94043e256137601c76f3dc8ae1bd700c106be2f8 2013-06-13 20:16:32 ....A 10752 Virusshare.00065/Virus.MSWord.Ofxx-e344e84d869b076beaf90dd0aaffb60413bc1c52 2013-06-14 19:01:40 ....A 44544 Virusshare.00065/Virus.MSWord.Onex-4e34823000f90c166303f991dbcbe5b04747136e 2013-06-14 15:09:18 ....A 36352 Virusshare.00065/Virus.MSWord.Onex.b-983d9ed05b3b208a4862e90c757a17ed6742376c 2013-06-13 13:01:36 ....A 1515 Virusshare.00065/Virus.MSWord.Onex.m-4e88a8154c98e9857b400f566890b8a036333edb 2013-06-14 05:24:08 ....A 45568 Virusshare.00065/Virus.MSWord.Opey-based-25534f8395a86e966f93907f20246c9f5e6a2d17 2013-06-14 16:48:54 ....A 38400 Virusshare.00065/Virus.MSWord.Opey-based-991f90028b92bda2bb90ba0e30996a0c9cd59280 2013-06-14 09:08:08 ....A 59904 Virusshare.00065/Virus.MSWord.Opey-based-cf0fadc74aaf83438c290ad28f4d91c454930cbb 2013-06-13 12:14:14 ....A 11300 Virusshare.00065/Virus.MSWord.PacBrain-b0f74607fef73578a3a3cf19ef57d2686489bab8 2013-06-14 14:09:22 ....A 37376 Virusshare.00065/Virus.MSWord.Parasit-cf7f78e063c2330bdaa3e8b580b48c815d96aa0d 2013-06-14 19:32:32 ....A 28160 Virusshare.00065/Virus.MSWord.Pecas.b-0580587567baf1830918ab8208af1083acdc36a2 2013-06-14 06:31:50 ....A 35840 Virusshare.00065/Virus.MSWord.Pecas.b-21068f1dfa2f7839fc972becd411a128ed3d8ec4 2013-06-13 10:48:18 ....A 41472 Virusshare.00065/Virus.MSWord.Pexas-4d9a24f9fbf5ff3c2016e4c8b968e2780a49f40f 2013-06-13 22:44:50 ....A 30720 Virusshare.00065/Virus.MSWord.Ping-1a7b9b3a70c819c3ae1d2b6e957939af0f64477e 2013-06-14 01:22:18 ....A 27648 Virusshare.00065/Virus.MSWord.Pip.b-479895ee58aeb4b0a66ef044a2f8cc23b59d812d 2013-06-13 22:21:20 ....A 27136 Virusshare.00065/Virus.MSWord.Pip.f-1e40176615f140b45710bcfacb0d964d0631f4d6 2013-06-13 09:21:46 ....A 28160 Virusshare.00065/Virus.MSWord.Plain-cab5ab5604770275edc639acd0c3bd65ef05333e 2013-06-14 00:57:46 ....A 48128 Virusshare.00065/Virus.MSWord.Pri.af-e59e00f9ff851aecaef0eb1a66ae10dc7e6b2bdf 2013-06-14 03:16:56 ....A 38912 Virusshare.00065/Virus.MSWord.Pri.z-5b1d874fa501436744b9af10c8b0cf637aa2b183 2013-06-13 09:19:46 ....A 84480 Virusshare.00065/Virus.MSWord.Proverb-based-d07eb2b97d7e2bdd44ffe16084b3992cf863d749 2013-06-14 06:33:32 ....A 57344 Virusshare.00065/Virus.MSWord.Psd.b-e8d75a391538404c123d71bbce7e1ea6810026c5 2013-06-13 12:15:54 ....A 38400 Virusshare.00065/Virus.MSWord.Psd.b-f245334fe6333102b8a1eb30fd96fa851cb7525e 2013-06-14 13:43:34 ....A 50176 Virusshare.00065/Virus.MSWord.Psycode.b-f70ac6149ee7b099a39dcba3c62bbe8bb9b7bd22 2013-06-13 13:12:46 ....A 58880 Virusshare.00065/Virus.MSWord.Rascal-869193fdcbae333de3d3f4a028ea2632f73fc3a9 2013-06-14 18:04:52 ....A 29184 Virusshare.00065/Virus.MSWord.Rash-3948613a420f0d68c32290aba3b1d4c39bec265b 2013-06-14 03:39:46 ....A 46080 Virusshare.00065/Virus.MSWord.Remplace.k-56bb57856e595cdf7da5039a5262c1dd9e98428d 2013-06-14 15:11:42 ....A 379 Virusshare.00065/Virus.MSWord.Rider-6a54dd0db60856759879ac2a683924f7158f4684 2013-06-13 13:10:12 ....A 85504 Virusshare.00065/Virus.MSWord.Sattelite.a-894513276ac39d1206c5a1961be8f336915eb7b4 2013-06-13 13:36:30 ....A 13312 Virusshare.00065/Virus.MSWord.Saver.b-1440b9b8556bf4ea43ba700a70313166c5ee6628 2013-06-13 07:45:18 ....A 18432 Virusshare.00065/Virus.MSWord.Schumann.g-9caac43ec47bfed4de34326902e57a5faa523988 2013-06-13 23:09:22 ....A 21504 Virusshare.00065/Virus.MSWord.Schumann.j-0be90e1f75e5d4ea66b6832ade40fc7bde84de21 2013-06-13 10:48:12 ....A 37888 Virusshare.00065/Virus.MSWord.Seke-09a94f7cb903d7a2db5ddc54271f8126fbfe39e4 2013-06-13 20:15:30 ....A 37888 Virusshare.00065/Virus.MSWord.Serpent-b147b8992bcdde92630822f0107e8f59fac10c86 2013-06-13 23:20:22 ....A 65024 Virusshare.00065/Virus.MSWord.Shepmah-7e828aab8a596390936327db040151716c717f01 2013-06-14 00:10:00 ....A 60416 Virusshare.00065/Virus.MSWord.Shore-2c6d5f0765bead65997849af30e0fead697c5ebe 2013-06-13 13:09:48 ....A 15360 Virusshare.00065/Virus.MSWord.Skammy-04f92aad100c95fbcacb3f2d5c4cc027bececced 2013-06-14 03:43:14 ....A 7168 Virusshare.00065/Virus.MSWord.Skammy-bb799581c938c5193a02a7fa00feca1d7fdf5a7b 2013-06-14 11:50:54 ....A 35328 Virusshare.00065/Virus.MSWord.Snooche-5a0b8bae31f10a12baddd858e3f4f957d6971cef 2013-06-13 11:43:24 ....A 43008 Virusshare.00065/Virus.MSWord.Spooky.d-96c3c0db1fcb5563a9cba10b92f33a262412839d 2013-06-14 07:38:10 ....A 7168 Virusshare.00065/Virus.MSWord.Spy.b-36c97d93717fa0f0301040d9e7e872164c92125c 2013-06-13 22:50:48 ....A 59904 Virusshare.00065/Virus.MSWord.Story-ac34b5b3fd8b035ccf51594fe67972123af88913 2013-06-14 07:32:02 ....A 44544 Virusshare.00065/Virus.MSWord.Story.f-de1a4ef684ffd7c8259291b724b65381d525d289 2013-06-13 13:35:56 ....A 37888 Virusshare.00065/Virus.MSWord.Surround.b-d17244787bed7f7973eedb2143de9210abffa035 2013-06-14 00:32:50 ....A 357888 Virusshare.00065/Virus.MSWord.SweetKiller-9dac3d89f6ab43a401b26725554efb6d0a18043a 2013-06-13 23:49:58 ....A 13312 Virusshare.00065/Virus.MSWord.Swlabs.q-5ba5911f767959690f53b86378c86c3c8b63da36 2013-06-14 15:46:56 ....A 39936 Virusshare.00065/Virus.MSWord.Syndicate-126fc665f1fce3e9253eb64e81ab1a9d995c6928 2013-06-14 14:41:22 ....A 30208 Virusshare.00065/Virus.MSWord.TH-6ce7de34daada61e779ed38bc7b8b8b78fbf9d6c 2013-06-14 17:37:22 ....A 12288 Virusshare.00065/Virus.MSWord.Tedious-382b538a3cdbb184ae29add7804a943e6f73a2d5 2013-06-13 12:42:38 ....A 7168 Virusshare.00065/Virus.MSWord.Temple-1b5d2f4ded53089ca08f24d2abbf40aac8091a27 2013-06-13 08:13:12 ....A 7168 Virusshare.00065/Virus.MSWord.Temple-7c2e200c778e4dfc69cfe57326f2b7942a6556ce 2013-06-14 12:54:16 ....A 7168 Virusshare.00065/Virus.MSWord.Temple-f2f3761e4c2e1efa6f00e8c30376eaff1633edd7 2013-06-14 11:41:44 ....A 6656 Virusshare.00065/Virus.MSWord.Thery-947bf357cf3abbdb48dc758b2c7e96812c616773 2013-06-14 01:45:24 ....A 48128 Virusshare.00065/Virus.MSWord.Thus-based-000c96c9f4fde189a8556e7b22df0240b80a0765 2013-06-13 09:55:00 ....A 32768 Virusshare.00065/Virus.MSWord.Thus-based-01e5c8a554709cb40274a36dd9480adc771ee986 2013-06-13 21:27:16 ....A 38400 Virusshare.00065/Virus.MSWord.Thus-based-177de9ded612862f1a4ec84020f5cef11100b86b 2013-06-14 02:14:28 ....A 115712 Virusshare.00065/Virus.MSWord.Thus-based-27fdf165f81071932b3f70878fa09567194c2135 2013-06-13 22:30:14 ....A 65536 Virusshare.00065/Virus.MSWord.Thus-based-3097a45d88699145ca4926a6c0ef264fad4fb4ad 2013-06-13 11:14:52 ....A 39424 Virusshare.00065/Virus.MSWord.Thus-based-3c0d820ef641a524191d684d209a49c029cf5565 2013-06-14 20:27:16 ....A 54272 Virusshare.00065/Virus.MSWord.Thus-based-421d996bea9c665445e325f3528d89b54784e266 2013-06-14 01:23:20 ....A 262144 Virusshare.00065/Virus.MSWord.Thus-based-4d487b3c39533f3a0e0d0a9b35ad7468d58d2919 2013-06-13 23:40:04 ....A 41472 Virusshare.00065/Virus.MSWord.Thus-based-66e706740aa94d5e97e900aa0c91e5ade751da25 2013-06-13 15:34:44 ....A 61952 Virusshare.00065/Virus.MSWord.Thus-based-82f57579d7187bcb8a1395152a5fc58ec1f7095d 2013-06-14 04:47:14 ....A 615936 Virusshare.00065/Virus.MSWord.Thus-based-8bbbf0bfb827269a093d3291e1a95ca60bbf6d43 2013-06-13 11:17:52 ....A 79872 Virusshare.00065/Virus.MSWord.Thus-based-924f229244cb1a9b75f60d5588120fb4a712181a 2013-06-14 06:35:14 ....A 30720 Virusshare.00065/Virus.MSWord.Thus-based-938901cde4f970b23b2868bed21e39d4719fbf0c 2013-06-13 11:46:48 ....A 77824 Virusshare.00065/Virus.MSWord.Thus-based-a1b50d3ebecab46463a6c2379b631b7b609134fb 2013-06-13 17:23:40 ....A 38912 Virusshare.00065/Virus.MSWord.Thus-based-a77bc38d2b29a23dfbfe586404973d16449be489 2013-06-14 12:24:14 ....A 50688 Virusshare.00065/Virus.MSWord.Thus-based-d3cb3f81ea5a23fd144a9c424f955cc972ecb4e9 2013-06-14 03:38:30 ....A 45056 Virusshare.00065/Virus.MSWord.Thus-based-d8769bc7d2a66842758a56ea5eca290e05d810be 2013-06-13 23:50:06 ....A 40448 Virusshare.00065/Virus.MSWord.Thus-based-de7457d93e3e61811334e9058e03caef90974044 2013-06-14 19:00:52 ....A 29184 Virusshare.00065/Virus.MSWord.Thus-based-e34a0778366a97807cce23b851c655f592b54a76 2013-06-14 12:25:50 ....A 40448 Virusshare.00065/Virus.MSWord.Thus.df-a25d0b010fd788d0094f92e2213d1bcda7e3b07b 2013-06-14 17:56:12 ....A 30208 Virusshare.00065/Virus.MSWord.Thus.df-fa96be456de009bc27d2eaa713a52471b4cd4118 2013-06-14 00:32:14 ....A 31232 Virusshare.00065/Virus.MSWord.Thus.di-54f0e0770499c9b77e02446e6f803fd5c5d589b0 2013-06-14 03:15:44 ....A 29184 Virusshare.00065/Virus.MSWord.Thus.dj-0046d3dccd0e8e58027202543e46d9fbf2fc7bb7 2013-06-13 22:23:50 ....A 34304 Virusshare.00065/Virus.MSWord.Thus.fb-5067cea52323a749ab039a45a294e8824c9e4e94 2013-06-14 14:47:52 ....A 40448 Virusshare.00065/Virus.MSWord.Tips-342ab47c08405ac68096f64a65118621e3ba3345 2013-06-14 12:53:42 ....A 43520 Virusshare.00065/Virus.MSWord.Tips.b-80f6d9284dc3548b350804320ba83d035384372b 2013-06-14 00:59:20 ....A 59392 Virusshare.00065/Virus.MSWord.Titasic.b-e10fddd56e0cdddd069bcfbd5719f56fd06bb2a0 2013-06-13 17:23:28 ....A 49664 Virusshare.00065/Virus.MSWord.Titasic.j-7d0001daac0c17234a818a9d2da1f350badadad0 2013-06-14 14:18:22 ....A 50688 Virusshare.00065/Virus.MSWord.Titasic.l-9f0fb77f4e2eee96d60a5077ae12d907f09f9a78 2013-06-14 14:20:46 ....A 78336 Virusshare.00065/Virus.MSWord.Titasic.l-c328ebd8ca575b7ee00eda702f41560df07b7fbc 2013-06-13 09:21:40 ....A 123904 Virusshare.00065/Virus.MSWord.Titasic.l-ca6b8ca3b5f3b255f97c6f14e52b6b6440756ad7 2013-06-14 09:07:34 ....A 87040 Virusshare.00065/Virus.MSWord.Titasic.l-defb648969eca9520f6e82abdda8422181db0084 2013-06-14 10:50:00 ....A 41472 Virusshare.00065/Virus.MSWord.Titasic.l-fa89b161f2a7d757abb634d2f42dd3998b872ed6 2013-06-14 11:54:34 ....A 36352 Virusshare.00065/Virus.MSWord.Tolose-ed96c17cf1fe2fd558d8b92b05ae9c5cd3cd58a1 2013-06-13 18:39:46 ....A 49152 Virusshare.00065/Virus.MSWord.Toten-e9bb1679ae82d72107dc861bf02196dcf21bcdbd 2013-06-14 12:22:48 ....A 44032 Virusshare.00065/Virus.MSWord.Touchme.c-921676d789262c801a03ba5d1c8334a0c83e9974 2013-06-14 17:16:44 ....A 32768 Virusshare.00065/Virus.MSWord.Touchme.d-43713438a78b76b9d0ca43fdad5f7f6d1b891541 2013-06-14 10:21:48 ....A 43520 Virusshare.00065/Virus.MSWord.Touchme.d-f5d8b5183f7f660ac9a2e942f9e54eece86a7087 2013-06-14 13:43:50 ....A 45056 Virusshare.00065/Virus.MSWord.Twno.az-d1c8f9639c54a446c8eb91b652242a6325b9a774 2013-06-13 12:43:44 ....A 64512 Virusshare.00065/Virus.MSWord.Twopey-3d3c866d3bbddc39b0a32c0c7f3b3336b3d605c7 2013-06-13 16:48:54 ....A 14336 Virusshare.00065/Virus.MSWord.Uhrjap-fc397241db7c109d852841b90a444a069323152c 2013-06-14 18:33:04 ....A 44544 Virusshare.00065/Virus.MSWord.Ultras.Wicked-9b0c1746bcdf4dbba616a7e7c4d5c923a9451359 2013-06-14 19:56:48 ....A 36352 Virusshare.00065/Virus.MSWord.VMPC-based-0eb10901049b10872e1612d25f1d2139dcfc46c5 2013-06-14 03:15:28 ....A 28160 Virusshare.00065/Virus.MSWord.VMPC-based-3758e585961501bf0d84fb3ec1c78c8cd3dcddba 2013-06-13 12:13:50 ....A 37376 Virusshare.00065/Virus.MSWord.VMPC-based-5b0c078d607dd0d72b8bab1fb6ff3aff7d2c3d17 2013-06-14 15:09:18 ....A 326144 Virusshare.00065/Virus.MSWord.VMPC-based-8040d4525fe522144f59791847b9cbabe55a6590 2013-06-13 14:57:06 ....A 52224 Virusshare.00065/Virus.MSWord.VMPC-based-94a891e340ec1c9cadfeb5a2c605fbff93612770 2013-06-13 09:40:26 ....A 52224 Virusshare.00065/Virus.MSWord.VMPC-based-a32fe4c615ac4bf84ec1d4dd4545372c50de8b24 2013-06-14 13:20:32 ....A 52224 Virusshare.00065/Virus.MSWord.VMPCK1.dk-90200b840896421d9e1fbef20b64766e9faa16d0 2013-06-13 14:27:38 ....A 62464 Virusshare.00065/Virus.MSWord.VMPCK1.eb-6841513e0739a4c9f06ee1051556b12a21d9f20b 2013-06-13 09:52:22 ....A 35328 Virusshare.00065/Virus.MSWord.VMPCK2.h-26fd7351bab2c697b153e50543865846c2c6509b 2013-06-14 20:25:52 ....A 54272 Virusshare.00065/Virus.MSWord.Vale-c1bc57ad6c54d8eca78cb04ce3a684e4bcc6adcc 2013-06-14 15:14:54 ....A 39936 Virusshare.00065/Virus.MSWord.Vampire.k-b550b6143735609a82a3232c79bca0dba58e295c 2013-06-13 22:40:18 ....A 34304 Virusshare.00065/Virus.MSWord.Verlor.c-77e166817edcdc3fd7b8bef3461e547ff317bd3e 2013-06-14 11:17:24 ....A 325632 Virusshare.00065/Virus.MSWord.Vermin.a-332b862d63a21f751bf4d321415559c2e1036c33 2013-06-13 10:50:12 ....A 40448 Virusshare.00065/Virus.MSWord.Vibisi-8b69e1736ef5e39e7c75ec3e6acda99138c423d4 2013-06-14 15:50:52 ....A 56832 Virusshare.00065/Virus.MSWord.Vicissitator-f5c192ffd815838a4333874dbfc6e0edcfa02e41 2013-06-14 19:55:48 ....A 29696 Virusshare.00065/Virus.MSWord.Wazzu-based-8de20c98fd2e50e40b18fb7be3efe5fb6605d9e9 2013-06-14 03:17:04 ....A 32256 Virusshare.00065/Virus.MSWord.Wazzu-based-a261de3d385f383766688ccaaa76fb6ba41e94d9 2013-06-14 13:19:30 ....A 44032 Virusshare.00065/Virus.MSWord.Wazzu.b-09dc1da0786cc725948d48997690988b90807a63 2013-06-13 23:31:18 ....A 11776 Virusshare.00065/Virus.MSWord.Wazzu.b-69b038ff76eb9fbdafa6af3a9219ec84e0e15000 2013-06-14 19:56:26 ....A 19968 Virusshare.00065/Virus.MSWord.Wazzu.b-759718bec4f07b8b991cce968e40a7ac2941883d 2013-06-13 09:24:10 ....A 6656 Virusshare.00065/Virus.MSWord.Wazzu.b-8cb10efe97585a5c303667b97eedf8a0a36e05ec 2013-06-14 10:50:36 ....A 9216 Virusshare.00065/Virus.MSWord.Wazzu.b-ff91eb7e25b6759c1a79dcc432b589dcce197ea3 2013-06-13 23:46:04 ....A 6656 Virusshare.00065/Virus.MSWord.Wazzu.by-1a8a4ffdd0085ad14f6a2a5fc06b18d2b944876f 2013-06-14 19:56:26 ....A 6144 Virusshare.00065/Virus.MSWord.Wazzu.by-623fd6c52a925d61f7c6d3d7135a55a2dcb36ea4 2013-06-13 13:13:08 ....A 11264 Virusshare.00065/Virus.MSWord.Wazzu.dd-034380c69d7c5544a566e728108636303771f366 2013-06-13 22:49:04 ....A 43008 Virusshare.00065/Virus.MSWord.Wazzu.dd-2818cc805be47e93625c5595350f68f0127597da 2013-06-13 17:45:04 ....A 39424 Virusshare.00065/Virus.MSWord.Wazzu.fh-4e2037fcc0fbab5327785baff352973b3bfd9654 2013-06-16 04:52:52 ....A 65024 Virusshare.00065/Virus.MSWord.Xaler.a-ace4231de899cc5464f59a59d6d53abfaeadd579 2013-06-13 08:56:24 ....A 46592 Virusshare.00065/Virus.MSWord.Xaler.b-fbc2b211abe3fdd665788b416103c8d17f20ecfc 2013-06-15 12:13:12 ....A 109056 Virusshare.00065/Virus.MSWord.Xaler.g-0f79a2a16a50029fcf88c83cceed6a7e8efe83de 2013-06-15 09:12:12 ....A 55808 Virusshare.00065/Virus.MSWord.Xaler.g-6c0f7789c705ff6d125908482dfbc251bdd0b08c 2013-06-16 02:38:42 ....A 79872 Virusshare.00065/Virus.MSWord.Xaler.g-afb4fb93537f13cdcb75794acc865fd8faa82cec 2013-06-15 14:59:36 ....A 45568 Virusshare.00065/Virus.MSWord.Xaler.g-c27104ae5290563f4dbcc317806d7a26868ba666 2013-06-16 10:15:00 ....A 93184 Virusshare.00065/Virus.MSWord.Xaler.g-ce8196247e4527fc9d2ef89aa9f075bba01c54e4 2013-06-14 16:24:00 ....A 35328 Virusshare.00065/Virus.MSWord.Yapp-4bb9583d2b8594a3491efe33e392e536e1004f0b 2013-06-14 19:02:44 ....A 39424 Virusshare.00065/Virus.MSWord.Zeitung.d-c615758097f0da46b31552fbcb31b3ba02fabe53 2013-06-13 23:10:12 ....A 41472 Virusshare.00065/Virus.MSWord.Zeitung.d-f932b085b9e59a6acf837844049a1def009247d0 2013-06-13 09:56:02 ....A 35328 Virusshare.00065/Virus.MSWord.Zeitung.d-ff707c2788ec7d1f3be8ef6bf9fcbfaf323008c7 2013-06-13 12:15:16 ....A 29184 Virusshare.00065/Virus.MSWord.Zeitung.e-4ffbd2550f5c597aae4a97baa63ef9227075593a 2013-06-14 03:14:20 ....A 36864 Virusshare.00065/Virus.MSWord.Zeitung.e-85f51e22f28a15118109d36c3f3623baaf55007c 2013-06-13 22:51:14 ....A 36864 Virusshare.00065/Virus.MSWord.Zerg-7e3fd6ae73547ce6557405027bcf744dde75f350 2013-06-13 15:59:40 ....A 46592 Virusshare.00065/Virus.MSWord.Zmk.h-60b371c9635a2dc020bb38193a7d7e3934e07d04 2013-06-14 13:22:30 ....A 207360 Virusshare.00065/Virus.MSWord.Zmk.s-2cb781f5fdbb4165eef54d3a2a7cde2d6b356c00 2013-06-13 10:29:22 ....A 7557 Virusshare.00065/Virus.Matlab.Xic.a-44c22c8820cf46d1777331bc810580deb67c0afc 2013-06-13 14:33:28 ....A 512 Virusshare.00065/Virus.Multi.3nop-8c18ad05274c5091cbc5fe58c6c8f32dab8a6cbf 2013-06-13 19:19:06 ....A 9632 Virusshare.00065/Virus.Multi.Anthrax-e68fdc639f90a3ec989c099064b57d2d5620c312 2013-06-14 15:47:32 ....A 4070 Virusshare.00065/Virus.Multi.BootEXE.451.a-6da9d1c6953600e7bd27181c46efe7d74fdcb2e5 2013-06-14 07:10:42 ....A 87897 Virusshare.00065/Virus.Multi.Civil.6656.b-1f85c2c6281425c8b77e70bbcf7ac3630138f9d4 2013-06-13 11:56:24 ....A 33520 Virusshare.00065/Virus.Multi.Civil.6656.b-3b2bbf5d12eaa6deb476c93b57448c3813bedf7c 2013-06-14 13:13:22 ....A 33178 Virusshare.00065/Virus.Multi.Civil.6672.b-135f9d36682703df6503ed4bab812d0ce48f5e90 2013-06-13 16:50:36 ....A 1024 Virusshare.00065/Virus.Multi.Config_Boot.c-437283588d7166a2d103c4d03b5e3c6ba23498c3 2013-06-14 03:39:52 ....A 483 Virusshare.00065/Virus.Multi.DasBoot.a-09c6054a3de96a2d0797010eb737f63ae9ef94bd 2013-06-13 23:10:24 ....A 512 Virusshare.00065/Virus.Multi.DasBoot.b-8b931009c9a7e77140a8b024ac5ea57ac9327bff 2013-06-16 08:18:10 ....A 999936 Virusshare.00065/Virus.Multi.Demig.16354-cdd7d12aa169b1c552e6e7c5b197b3e2f634b858 2013-06-13 14:27:46 ....A 1394 Virusshare.00065/Virus.Multi.ExeBug.Hooker-8ad80a668e9a157d0ec57dc18e953c85d5dd4cdf 2013-06-14 00:12:02 ....A 48698 Virusshare.00065/Virus.Multi.Fabi.15930.a-76e3f84cad8ead32d1948a3087dc3fd957377a42 2013-06-14 01:22:26 ....A 13032 Virusshare.00065/Virus.Multi.Glue.4000.a-1191d18f34fcb6b6a7e63d72b3b02a54a7ce1ada 2013-06-13 07:40:52 ....A 2169 Virusshare.00065/Virus.Multi.GoldBug.c-6dbd69505dd03d645625d72edf10837eceabc778 2013-06-14 04:46:08 ....A 2189 Virusshare.00065/Virus.Multi.Ignorance-cda3ca8f3dc0d4da3b7dc046780073c1d626bd2c 2013-06-14 00:11:58 ....A 4146 Virusshare.00065/Virus.Multi.Invader-83126825b215168e04228cc350a094afb69a38f4 2013-06-14 02:53:12 ....A 173272 Virusshare.00065/Virus.Multi.Invader.b-cb27a9d457105cb3f7b30e2c2674236310424af2 2013-06-14 14:19:10 ....A 8552 Virusshare.00065/Virus.Multi.Ithaqua.8028-a86f47286b1b719e0e1da62b7c586cc600c8a640 2013-06-13 14:26:42 ....A 167 Virusshare.00065/Virus.Multi.Kitana.153.b-f8c01fbc76a5cd172a99e5c80456ef41f7bae61e 2013-06-14 13:41:12 ....A 11041 Virusshare.00065/Virus.Multi.Kuarahy.4608-ecec1e706b62bf301bcda20420dbca72ce0b8ae5 2013-06-14 17:19:14 ....A 4953 Virusshare.00065/Virus.Multi.Liberty.a-29d145392894588a4246fc9ffd3b20e5593b989e 2013-06-14 10:50:20 ....A 28169 Virusshare.00065/Virus.Multi.Liberty.a-e3a8e88d2b3451c7710adb325e34abfbf9a0c973 2013-06-14 20:27:08 ....A 17031 Virusshare.00065/Virus.Multi.Marzia.2048.WW.b-777a22930cbfbe2c04d5b9d385cdb308910a1042 2013-06-13 23:00:14 ....A 512 Virusshare.00065/Virus.Multi.Marzia.Demian.1536-e2df4dc590a623d09dd644ce206a2020de82d4e5 2013-06-13 22:30:34 ....A 3401 Virusshare.00065/Virus.Multi.Messev.2778-9e043e880e72ac310906f95c89ef61d1cd280e1a 2013-06-14 01:37:46 ....A 132096 Virusshare.00065/Virus.Multi.Moridin.b-17845853f698b0c05c11d16ed459a6f12d77aa8e 2013-06-14 17:20:32 ....A 512 Virusshare.00065/Virus.Multi.NTMY.1722-8995bb8f16b187bc443fa49da57815ea11d1899b 2013-06-13 08:43:52 ....A 512 Virusshare.00065/Virus.Multi.Natas.4988-f1659aa2425f5247421c3c64584c97c843072163 2013-06-14 07:18:20 ....A 14881 Virusshare.00065/Virus.Multi.Navrhar-3ba8f26c073c712bef44caac17bc1ccf33aa9d52 2013-06-13 10:48:00 ....A 512 Virusshare.00065/Virus.Multi.Olga.483-9707b50cc1a7633ee29d2f12a5cbe05150aeb121 2013-06-13 11:43:40 ....A 12027 Virusshare.00065/Virus.Multi.Ph33r.Crash.1774-dba71cc8c38ede5d56fd4eb58f3417d8660b7acf 2013-06-13 23:20:12 ....A 1178 Virusshare.00065/Virus.Unix.Gobleen.i-cde418f5a876b1cfd112578260655344148a3972 2013-06-14 03:15:24 ....A 9398 Virusshare.00065/Virus.VBS.AutoRun.ai-5eaa321102469e9e87f5d3bfd2e5070a32dee4bf 2013-06-13 14:08:50 ....A 2161 Virusshare.00065/Virus.VBS.Beast.c-76d2b4cee97c32f7986ac95e3cef231f78bfb81e 2013-06-14 20:31:20 ....A 4315 Virusshare.00065/Virus.VBS.Bound-d040237464210eefa2e2ab35ac76b1a3e931dcd7 2013-06-13 23:49:22 ....A 17505 Virusshare.00065/Virus.VBS.Bulbasaur-4c2c5df11b265f58328e9d500e1fe7856f5d944d 2013-06-13 16:49:44 ....A 7582 Virusshare.00065/Virus.VBS.Chango-0ba7ebf13096f2fe0fb16c6d6e48d75180d674a7 2013-06-13 08:58:24 ....A 4901 Virusshare.00065/Virus.VBS.Charlene-0bbe53bd97c82050f703762f13b04709c646188a 2013-06-14 01:22:58 ....A 782 Virusshare.00065/Virus.VBS.Cilubas-55216fe3127abead5039197da37cfcdfb5311fc5 2013-06-14 00:54:32 ....A 23967 Virusshare.00065/Virus.VBS.Confi-fb082aa37303ef27d67d91131f1c1d3cc415f154 2013-06-13 22:57:08 ....A 1436 Virusshare.00065/Virus.VBS.Dream.b-1b6b188689c3ccc19ec0baced58572e260f2485f 2013-06-13 09:52:22 ....A 12269 Virusshare.00065/Virus.VBS.Freelink-256d331ac490589faa0fd7abef301124411352f2 2013-06-13 16:49:42 ....A 2001 Virusshare.00065/Virus.VBS.GaScript-9963019b015758e1d5418580b361e95160da9b5f 2013-06-14 04:47:26 ....A 404 Virusshare.00065/Virus.VBS.Manuela-81b83388b81178f1af0f63b01ff0e772edf0f7c1 2013-06-14 20:26:52 ....A 2691 Virusshare.00065/Virus.VBS.Mb.c-71d1d254d99dfcb77dedeaf2d7093287cb0f6345 2013-06-13 22:39:38 ....A 4888 Virusshare.00065/Virus.VBS.NMVT-8045a8fab2a5f4a4c0c351a951253a902b4aca26 2013-06-14 20:23:16 ....A 3193 Virusshare.00065/Virus.VBS.Petik-63e87efa65b7bb1e590aec8da8d4343423aaec14 2013-06-14 14:20:00 ....A 1581 Virusshare.00065/Virus.VBS.Pyrite-7ef120d6e0695768e93934683d44a360a9d5c525 2013-06-16 07:36:36 ....A 23265 Virusshare.00065/Virus.VBS.Redlof.a-8f996f3177013ddf6679f940380e8209e07684ca 2013-06-13 15:14:16 ....A 20987 Virusshare.00065/Virus.VBS.Redlof.a-bf8bbfd310bd736effdbed344a4b8b28cbdfbe98 2013-06-13 11:46:52 ....A 11781 Virusshare.00065/Virus.VBS.Redlof.e-3e5f335913ea080e92f60b1ed67c4296975a8318 2013-06-14 08:08:14 ....A 20138 Virusshare.00065/Virus.VBS.Redlof.e-49cf66ec7e100b51cab9ecac9d5ea83b4a25622b 2013-06-13 23:07:12 ....A 11776 Virusshare.00065/Virus.VBS.Redlof.e-9d5aa5e12c230c6324492e2d778db8a4e7f315eb 2013-06-14 05:22:44 ....A 2194958 Virusshare.00065/Virus.VBS.Redlof.e-fa118bae459704a54a0f60e2016c0b154fcd2901 2013-06-13 09:22:42 ....A 41052 Virusshare.00065/Virus.VBS.Redlof.n-822d4f8d96f6b5ea8c05c49b76b51d1e845708e0 2013-06-13 07:42:50 ....A 2361 Virusshare.00065/Virus.VBS.SSIWG-7f707339d36c21df470853357c76ccf8251bb1d3 2013-06-13 23:39:34 ....A 2262 Virusshare.00065/Virus.VBS.SSIWG-8c3d3d1d5cf955c69f40de0fa792fc151729caaf 2013-06-14 20:26:02 ....A 2177 Virusshare.00065/Virus.VBS.SSIWG-a29f9916b779f065183b52e85e3150364e7f58da 2013-06-14 15:50:52 ....A 39136 Virusshare.00065/Virus.VBS.SSIWG-c9d44655b3794944f8541d17ee4288dc48b82d42 2013-06-13 13:37:50 ....A 2816 Virusshare.00065/Virus.VBS.Saje-5d2da435d8026c9c90c828d5c0d7eb0c70789745 2013-06-14 06:31:22 ....A 6256 Virusshare.00065/Virus.VBS.Saraci-00889495a80376a8fedf058585475e21b22e05ef 2013-06-14 05:55:40 ....A 17976 Virusshare.00065/Virus.VBS.Saraci-3f14218354100e5b4351faa06f85a1b086c333f3 2013-06-14 03:18:14 ....A 6903 Virusshare.00065/Virus.VBS.Saraci-5c2829bda4266999b1e3312920fdeb577f5b9aa6 2013-06-13 15:19:02 ....A 17499 Virusshare.00065/Virus.VBS.Saraci-894b846d5aacc7f6b9470ccd76960d693357a23b 2013-06-14 00:36:24 ....A 65260 Virusshare.00065/Virus.VBS.Smile-e6ec0aaab5c216d3167b3c163d6cda3b2202cb6c 2013-06-14 02:24:24 ....A 314 Virusshare.00065/Virus.VBS.Sunfl-44b91c6bb4f71d5e368aacea3e08ee37ff86a518 2013-06-13 20:39:00 ....A 5057 Virusshare.00065/Virus.VBS.Sunfl-fd6af3bb00a2ba493314e38a1e7b1d7eee20b22c 2013-06-13 11:44:16 ....A 7340 Virusshare.00065/Virus.VBS.VBSWG-based-5b06f36e1dbe31110c68c47f3f28815c0382c575 2013-06-14 12:50:30 ....A 10936 Virusshare.00065/Virus.VBS.Zulu.b-a031a9f25b1ac325def3b1d4cb43c0ec6c7d7fc6 2013-06-13 10:21:18 ....A 1903 Virusshare.00065/Virus.Win16.AEP.a-2d3fd70d610a8a34dae4205be56483bcf718b1e7 2013-06-14 17:53:44 ....A 23040 Virusshare.00065/Virus.Win16.AEP.a-52aef613c8c490afd49fcbe7c1e0b52aacf1b69b 2013-06-14 03:42:08 ....A 142734 Virusshare.00065/Virus.Win16.Apparition.a-ea3a7b12c6f35cedf9591d3913db859e895065a4 2013-06-14 04:15:38 ....A 65528 Virusshare.00065/Virus.Win16.Apparition.e-f0b601385df1477a17c3d8b68355a581acda56e5 2013-06-13 21:04:36 ....A 1945 Virusshare.00065/Virus.Win16.Cascade.1701.x-09a726baf9d8114b9ffcf3cfc7c408162edc220b 2013-06-14 11:56:30 ....A 1742 Virusshare.00065/Virus.Win16.Cascade.1701.x-0d48d12405cdb5bef341d0e9d0d6bb19900148fd 2013-06-14 05:55:30 ....A 2008 Virusshare.00065/Virus.Win16.Cascade.1701.x-16aeae356aa35d935fa66f4e096d9914ce08b7a0 2013-06-13 13:58:32 ....A 4674 Virusshare.00065/Virus.Win16.Drosh.a-15ceb67ff51b7e416bf8b291b6635e52a941fe7f 2013-06-13 22:08:54 ....A 161384 Virusshare.00065/Virus.Win16.Klon.12800-127a8f9b29d9956fa154dd12e62b69f3c1e6e15f 2013-06-14 12:50:58 ....A 47961 Virusshare.00065/Virus.Win16.RedTeam-8bfd784b819df9df8f85cf8c7d0aa759790dbfe0 2013-06-13 09:52:52 ....A 34553 Virusshare.00065/Virus.Win16.StalkerX.1241-a8c7e8ad34d6cddd5713cc743d06da0eea201cb6 2013-06-14 04:45:42 ....A 172588 Virusshare.00065/Virus.Win16.VfW.988-b4cbdca748174180ce92bf480c9f7a107cdde0af 2013-06-13 14:47:34 ....A 24576 Virusshare.00065/Virus.Win32.Adalk.b-4b1038e1b6a87438fe4199edd6ab40500319768f 2013-06-14 18:50:08 ....A 24576 Virusshare.00065/Virus.Win32.Adalk.b-a0c189bdedff85ca7b2d942f0bfe44b28b932646 2013-06-14 01:17:00 ....A 5120 Virusshare.00065/Virus.Win32.Adson.1559-27c65f7b92b757820109904ebf2fe3d5d05918cd 2013-06-14 14:14:22 ....A 266240 Virusshare.00065/Virus.Win32.Afgan.c-4d41e0890cedfafad7dead725fe3ef241ec83d9f 2013-06-13 10:07:52 ....A 1056256 Virusshare.00065/Virus.Win32.Afgan.e-512b9b738d2c447956d545445520b0fe0723ac14 2013-06-14 11:08:58 ....A 464834 Virusshare.00065/Virus.Win32.Agent.ar-b4c8df04fa3e2f3d773718b5e385e14a074b04c3 2013-06-14 13:52:40 ....A 178688 Virusshare.00065/Virus.Win32.Agent.bi-8180ccb07d7baa4c1613b5057435c5e28f294eea 2013-06-14 08:20:42 ....A 128512 Virusshare.00065/Virus.Win32.Agent.bm-862c0d1abf9b359178bcebcb7ce4621351f6e107 2013-06-14 00:24:36 ....A 1046016 Virusshare.00065/Virus.Win32.Agent.bm-a661cf78e1e1fad99b1556aacda9c665acbe70c9 2013-06-13 12:33:18 ....A 403129 Virusshare.00065/Virus.Win32.Agent.cb-9f09bd8e3dd72b9cb21c0f854ada88542aa74ed0 2013-06-13 14:35:22 ....A 87044 Virusshare.00065/Virus.Win32.Agent.cg-53321879eae8c6144501a4b7b28eb720c5ec1b96 2013-06-16 11:38:18 ....A 161792 Virusshare.00065/Virus.Win32.Agent.cx-0311fc2d9db88cc7d120dfb3fc7d2dfacfd231f1 2013-06-16 15:42:54 ....A 39936 Virusshare.00065/Virus.Win32.Agent.cx-27de41bb279cf90bb13900e3a81354506afa3b08 2013-06-16 10:15:52 ....A 49152 Virusshare.00065/Virus.Win32.Agent.cx-4a9c0d6296546fbeda30da2cf4c614de581516d7 2013-06-13 22:37:08 ....A 59904 Virusshare.00065/Virus.Win32.Agent.cx-6ea6fcdb26df6ca2a14da799944358166c9c9082 2013-06-13 23:24:18 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-70d9ed71bc5a423615947e853c6cc2ba67b5ebb0 2013-06-14 10:32:18 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-787b1ced22c49c9099f4eaf0ea2cfe7e93111daf 2013-06-13 10:37:46 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-7d850c6d70fcb0535acd2f521ce7d49d01c45cc0 2013-06-14 08:07:28 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-883cb982ed717c9f3f149f8499310ff1b57501b6 2013-06-14 10:46:06 ....A 32768 Virusshare.00065/Virus.Win32.Agent.cx-af664e261453a26f8c12ed7594ff54205f7bf879 2013-06-13 13:24:08 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-affd010d7b6556341e8f9b8c4db72038b500ad61 2013-06-16 00:55:44 ....A 53760 Virusshare.00065/Virus.Win32.Agent.cx-b6089882c989663a9672eb2542b2c962cff64cd9 2013-06-14 09:55:06 ....A 32256 Virusshare.00065/Virus.Win32.Agent.cx-b8182697599b19a7cb6e822bb13b1d013dea8194 2013-06-14 19:49:40 ....A 245760 Virusshare.00065/Virus.Win32.Agent.cx-c1337e4515426ee7dd32d3fc8adc50d415021542 2013-06-13 23:44:48 ....A 141824 Virusshare.00065/Virus.Win32.Agent.cx-d519ee9b9f86e6e12ee0f93045899be4813ac2ce 2013-06-14 08:01:34 ....A 18944 Virusshare.00065/Virus.Win32.Agent.cx-eb52d52155389eb8fe3515eaf14e0ef8a118fc6a 2013-06-14 19:13:48 ....A 49152 Virusshare.00065/Virus.Win32.Agent.cx-ef02a2232c94aae042f388455edf54e814aa2543 2013-06-13 18:31:24 ....A 64304 Virusshare.00065/Virus.Win32.Agent.cx-f0a8ee4fcb408ba381be98d9ef409bd90ff09cb6 2013-06-14 17:51:00 ....A 45056 Virusshare.00065/Virus.Win32.Agent.cx-f666d7307c9269fd3d965ba7fefb822428a054fb 2013-06-13 23:13:16 ....A 57344 Virusshare.00065/Virus.Win32.Agent.dc-1adb8847b98a50e4875e19515be6deabbcc5223d 2013-06-14 20:34:02 ....A 783887 Virusshare.00065/Virus.Win32.Agent.dg-88ea9657633c87b0f5790ce52f03f4317931da1e 2013-06-13 18:19:30 ....A 479759 Virusshare.00065/Virus.Win32.Agent.dg-d71dd0aebc2c08a3da5a1ed28d9b86defb2fe19e 2013-06-14 13:18:08 ....A 497835 Virusshare.00065/Virus.Win32.Agent.dg-f096fbe89ca25a79b800abb64fe5c14465f07847 2013-06-14 19:36:46 ....A 81754 Virusshare.00065/Virus.Win32.Agent.dk-a9d7e9d59be559175ece309589b64c1a64c87c80 2013-06-13 20:31:36 ....A 135168 Virusshare.00065/Virus.Win32.Agent.dp-b06c36998d90b2e91a35dc77bd05292b1afe3070 2013-06-13 10:07:36 ....A 92232 Virusshare.00065/Virus.Win32.Agent.dp-b5fe03237f68cef7f01e24b288ab1611b54684f6 2013-06-13 23:09:36 ....A 376832 Virusshare.00065/Virus.Win32.Agent.ea-f6c72fe58b37314ae77810289c3ae5be54ca5712 2013-06-13 20:41:56 ....A 47616 Virusshare.00065/Virus.Win32.Agent.ef-4b74eb4f709503ae5afd5d7a110b3fcd4096bf6d 2013-06-16 08:52:14 ....A 21705 Virusshare.00065/Virus.Win32.Agent.es-572998d091cac023934d8463bcff359bc65e6409 2013-06-16 14:43:52 ....A 13621 Virusshare.00065/Virus.Win32.Agent.es-b1b161fe4c1fcf4eec97f896d406e0e85963e5c3 2013-06-14 14:01:08 ....A 13776 Virusshare.00065/Virus.Win32.Agent.es-d9b61f9a1884b4d845e6123beb6ac67e576e66ae 2013-06-16 05:43:12 ....A 347682 Virusshare.00065/Virus.Win32.Agent.es-f0cdbe8655723d8ff37ee36a353422fef30eea29 2013-06-13 14:36:16 ....A 720896 Virusshare.00065/Virus.Win32.Agent.ev-3b04dd893de760f5ba1fdf8f0a1cd9e6ac6e6402 2013-06-16 05:48:50 ....A 114184 Virusshare.00065/Virus.Win32.Agent.vl-98a61f5e78590cccc5d90991006e56bfc9025fb2 2013-06-14 18:18:04 ....A 91648 Virusshare.00065/Virus.Win32.Agent.x-484b33a7349af68ce227346a05f3e3d84dd8ee93 2013-06-16 13:57:42 ....A 91652 Virusshare.00065/Virus.Win32.Agent.x-4bc91cfd9221aec1cdf18d1ef5805f6e5b98b899 2013-06-13 14:51:12 ....A 182276 Virusshare.00065/Virus.Win32.Agent.x-9696cb4405d45c1ba2ee7616a245c772ea9138b8 2013-06-14 04:45:52 ....A 21870 Virusshare.00065/Virus.Win32.Alma.2414-26a3f60ea83fe14512c041f1fa2621e5391bf81c 2013-06-14 06:58:30 ....A 44032 Virusshare.00065/Virus.Win32.Alman.a-56fac234e9e843eff29ce1cfc9a527fefd864d5c 2013-06-13 22:13:22 ....A 60416 Virusshare.00065/Virus.Win32.Alman.a-769743e658de8f0d17194d382d6c3f064f070574 2013-06-14 12:36:06 ....A 63488 Virusshare.00065/Virus.Win32.Alman.a-e93712c163e57fa14281b5cb5e6cce2f1bdf9fdf 2013-06-13 18:52:22 ....A 1226124 Virusshare.00065/Virus.Win32.Alman.b-03a47f4f0a998ee59d4fcaf2cbb1ff6422c9ebf2 2013-06-16 13:43:52 ....A 630784 Virusshare.00065/Virus.Win32.Alman.b-0607ac7a15fb28da8d7b814d77c918ae04b6f76a 2013-06-13 20:29:00 ....A 1501696 Virusshare.00065/Virus.Win32.Alman.b-06751e894151171b1ca42bc866411a375979156f 2013-06-14 23:34:38 ....A 605278 Virusshare.00065/Virus.Win32.Alman.b-1e3be7ea17a2124447930cf659c78a4c511f3f0f 2013-06-16 01:51:38 ....A 237568 Virusshare.00065/Virus.Win32.Alman.b-28e3356b1c234f0e1075121b571a49ea0c83573a 2013-06-16 02:25:52 ....A 2432038 Virusshare.00065/Virus.Win32.Alman.b-5761ae8ac9545ce88698f318e36a6feb9e7f0216 2013-06-14 04:56:12 ....A 391168 Virusshare.00065/Virus.Win32.Alman.b-7629247e06c55f0bb2f14473e4130b664aca48e1 2013-06-13 18:25:00 ....A 141312 Virusshare.00065/Virus.Win32.Alman.b-a7d0d5c6a67ad0777eefd981e06a67b50d944a1b 2013-06-14 17:14:18 ....A 70144 Virusshare.00065/Virus.Win32.Alman.b-b16eade30b208aa89dbafa3e687e5da8168725d4 2013-06-14 19:57:22 ....A 80384 Virusshare.00065/Virus.Win32.Alman.b-b176221b38dbadbadc5cbc4860caf5954898818f 2013-06-13 07:27:16 ....A 154112 Virusshare.00065/Virus.Win32.Alman.b-cc1ccc9cabffd10eed9039c59efa533a141957b6 2013-06-15 13:41:20 ....A 171008 Virusshare.00065/Virus.Win32.Alman.b-d2de1779823fbfed93de539ef2d7f77e2e6a1fda 2013-06-13 08:24:28 ....A 44032 Virusshare.00065/Virus.Win32.Alman.b-d51fefc91117747306c8ef9829a70d16ccdcfe07 2013-06-15 08:41:58 ....A 218624 Virusshare.00065/Virus.Win32.Alman.b-e7e304884bdf3b433b12d2b3ec9a657dc2b3707c 2013-06-14 14:10:06 ....A 305152 Virusshare.00065/Virus.Win32.Alman.b-ee31b82a95b2cf7f90f5a0bc68c96fcc3b2d004f 2013-06-16 12:20:38 ....A 241664 Virusshare.00065/Virus.Win32.Alman.b-ef2f1da675a9288e22905a8522aa59bdf2d4559d 2013-06-13 22:01:18 ....A 1702069 Virusshare.00065/Virus.Win32.Alman.b-fc1e3e66385b27902595eeb80a919aead1e986fb 2013-06-13 16:23:22 ....A 952320 Virusshare.00065/Virus.Win32.Alman.b-fe2a342085a3240195dd2e4cbb1b425ab9d0ae38 2013-06-13 22:19:54 ....A 8192 Virusshare.00065/Virus.Win32.Anuir.3818-786aad047c1612aa6b755431b85e3eeaa7cea6cf 2013-06-13 13:11:06 ....A 118781 Virusshare.00065/Virus.Win32.Apparition.a-ff1f74af6ef65712e86ceaafc2189c4c042ebe7a 2013-06-14 01:17:32 ....A 575596 Virusshare.00065/Virus.Win32.Assill.a-04c43ccf553803bc1b22927aaac5e09413056cc6 2013-06-13 08:39:32 ....A 134148 Virusshare.00065/Virus.Win32.AutoRun.akh-ffefcc027d04ae879d1e84c5c312ba40695081b5 2013-06-13 10:21:56 ....A 118784 Virusshare.00065/Virus.Win32.Awfull.3254-1160c2290a69de070b537e792c097b5e81848717 2013-06-14 03:40:32 ....A 105984 Virusshare.00065/Virus.Win32.Bayan-based-49f164ce4027adbbec96881e845e9d44c0260c88 2013-06-14 16:50:50 ....A 108544 Virusshare.00065/Virus.Win32.Bayan-based-e8d174514983824f1fcd1c0a4530a8bcf086c3a7 2013-06-14 14:02:26 ....A 4096 Virusshare.00065/Virus.Win32.Belial.b-374a1befaa88895840d901967b31054493bc96c6 2013-06-16 06:26:02 ....A 18388 Virusshare.00065/Virus.Win32.Benny.3223-96ec57c541a9122d6a4fae0096b9819757934c13 2013-06-14 14:18:04 ....A 360448 Virusshare.00065/Virus.Win32.Bolzano.3628-67fe1f650283949fb5fddb51c52f597d0f275d7a 2013-06-14 01:24:26 ....A 57344 Virusshare.00065/Virus.Win32.Bolzano.4096.d-f9c44c2dae5ddd2c53dc5eeed6b030b23e3ecd9f 2013-06-14 13:42:08 ....A 57344 Virusshare.00065/Virus.Win32.Bolzano.5396.b-41035b770fd4e14ba0e331f4b56c29dd4d71b7a3 2013-06-14 12:24:34 ....A 71168 Virusshare.00065/Virus.Win32.Bolzano.5396.b-86416a5f8c86442cd7096cc5bdea475d4629bdc6 2013-06-13 15:50:54 ....A 319488 Virusshare.00065/Virus.Win32.Bototer.a-115e9073ed9980b690611d7c0fb152eef2ec22ea 2013-06-13 13:35:14 ....A 331776 Virusshare.00065/Virus.Win32.Bototer.a-49e443e31b839b35af14614a63312e23368b4d4a 2013-06-13 09:43:22 ....A 905216 Virusshare.00065/Virus.Win32.Bototer.a-4f0a4cf2f5718ce8725807e169f29d69abe1df40 2013-06-14 14:31:50 ....A 380928 Virusshare.00065/Virus.Win32.Bototer.a-5d381e347dc13d0fa077ff1d2f8202dd3a4705e0 2013-06-13 19:36:12 ....A 295936 Virusshare.00065/Virus.Win32.Bototer.a-8e80fa299d57c6bdbb607d9518957f3c106e2142 2013-06-14 09:43:00 ....A 1093632 Virusshare.00065/Virus.Win32.Bototer.a-92accb2ca6f733efb5363049b9cb9574a4e6098f 2013-06-13 20:07:26 ....A 421888 Virusshare.00065/Virus.Win32.Bototer.a-c846f9634109308ae6aff87aa1ecd3703043ed1c 2013-06-13 23:28:52 ....A 4780032 Virusshare.00065/Virus.Win32.Bototer.a-cec8e4e13a88fd17f7714b7edc0fd285c8a23d38 2013-06-13 17:06:12 ....A 409600 Virusshare.00065/Virus.Win32.Bototer.a-d14b16d5d6537a3d78038f7bc6f3b9c5777f92e6 2013-06-14 02:17:20 ....A 1142784 Virusshare.00065/Virus.Win32.Bototer.a-d47a192b3a2771ded2703e764e02899a088826f4 2013-06-14 10:06:02 ....A 331776 Virusshare.00065/Virus.Win32.Bototer.a-e79f1ccdb5e33f9980404d292c0bf0c274c28aee 2013-06-13 22:29:50 ....A 9224 Virusshare.00065/Virus.Win32.Bube.e-2c931d592c32fa74a9a5ae751820ac5615af16b3 2013-06-13 21:51:32 ....A 9224 Virusshare.00065/Virus.Win32.Bube.e-85f89430831a459679d9d1450de4238f7157abea 2013-06-14 10:21:44 ....A 9224 Virusshare.00065/Virus.Win32.Bube.e-d2540da64cb2f584b7396bbb35f59ef96cc1f7b4 2013-06-14 00:28:28 ....A 4613 Virusshare.00065/Virus.Win32.Bube.f-0da2a15327278f25a2563cc487237bfbdbd73b1f 2013-06-14 00:10:48 ....A 8192 Virusshare.00065/Virus.Win32.Bytesv.1391-0ea60387fefb8900fa31aeb7a1d59e746edbd31f 2013-06-13 22:41:20 ....A 39959 Virusshare.00065/Virus.Win32.Bytesv.1391-8c0755a633b890df10524382960109375cb330c1 2013-06-13 22:23:14 ....A 164933 Virusshare.00065/Virus.Win32.CTX.6886-66cf1100ea694f578f03bfa260f44349459be9d8 2013-06-13 21:05:00 ....A 27169 Virusshare.00065/Virus.Win32.CTX.6886-81bbd6590aa4eed4c8bf98c11528e30b58c04a92 2013-06-13 09:56:44 ....A 62014 Virusshare.00065/Virus.Win32.CTX.6886-b1d91614ef8f66693edce63c5126fafd20dc8619 2013-06-14 01:31:38 ....A 13332 Virusshare.00065/Virus.Win32.CTX.6886-c75bd590dee8a626af5526f929d863507108f587 2013-06-13 20:15:10 ....A 1941523 Virusshare.00065/Virus.Win32.Cabanas.a-0a5e98938a24b253939a916ffbc26343fdb12761 2013-06-14 02:04:00 ....A 251995 Virusshare.00065/Virus.Win32.Cabanas.a-307061b05e6b3985ffd99924beb7b57546aa9658 2013-06-14 17:56:36 ....A 708111 Virusshare.00065/Virus.Win32.Cabanas.a-565686272d4ef9d76f274693aa74807303c98587 2013-06-13 13:10:00 ....A 90193 Virusshare.00065/Virus.Win32.Cabanas.a-dd8e0d53dfe40ca51964b7b0f1a63c8d6be2c6ef 2013-06-14 15:52:34 ....A 368145 Virusshare.00065/Virus.Win32.Cabanas.a-fa19cc480ac49a654afe12a48a5cc7643e6e6c54 2013-06-14 16:02:48 ....A 16384 Virusshare.00065/Virus.Win32.Cabanas.b-dd7d66b54e71869bdf95e1570c0a3afd98c90854 2013-06-13 19:57:14 ....A 1079296 Virusshare.00065/Virus.Win32.Cabres.a-01ad3728e48e857cad2592c5aec2a8235e9cd13b 2013-06-13 20:13:32 ....A 26058 Virusshare.00065/Virus.Win32.Cerebrus.1482-2418461760d39a6e76b0c4384373c1d8fc038823 2013-06-14 11:48:54 ....A 60874 Virusshare.00065/Virus.Win32.Cerebrus.1482-7c1619cd7110f3426160740ba162e17312209c59 2013-06-14 04:16:44 ....A 30666 Virusshare.00065/Virus.Win32.Cerebrus.1482-a5608054178df9315fb63d823aa444e865122f7c 2013-06-14 00:58:06 ....A 36810 Virusshare.00065/Virus.Win32.Cerebrus.1482-a78807cf66a5eb317c5c15588da9f63cfafcbeea 2013-06-13 17:22:46 ....A 22528 Virusshare.00065/Virus.Win32.Champ.a-f52009e867895e11d90baaa8ef631cbce4f16f14 2013-06-13 23:14:46 ....A 107564 Virusshare.00065/Virus.Win32.Chiton.e-fca625ac5b869fd7fa49fbd1da71c883106e36b3 2013-06-16 05:05:26 ....A 35639 Virusshare.00065/Virus.Win32.Chiton.f-f85c8ffa416108cd27e7ebf0a99e0e39f4a58727 2013-06-13 17:02:38 ....A 7164 Virusshare.00065/Virus.Win32.Chiton.i-70036ca4159fee801bab6d79d7b7503c9d1d14aa 2013-06-14 09:12:10 ....A 215282 Virusshare.00065/Virus.Win32.Chiton.j-9df85e724f2a5054b9935ba139e66157ac33447a 2013-06-14 14:02:52 ....A 4879 Virusshare.00065/Virus.Win32.Chiton.r-96f5938843bf5f0697c820b2862ee96189aab571 2013-06-13 10:20:00 ....A 737329 Virusshare.00065/Virus.Win32.Chop.3808-d1298549c4c58210e4caae267f5b5211dac8a6b8 2013-06-13 20:59:30 ....A 71232 Virusshare.00065/Virus.Win32.Chuzy.b-78c488cf11589bc2a33dbc0fca804061d455e07e 2013-06-13 15:57:16 ....A 63816 Virusshare.00065/Virus.Win32.Compressor.b-923367f215519bb37896e5ff128c9dde0a04fc2a 2013-06-16 00:55:14 ....A 116224 Virusshare.00065/Virus.Win32.Crytex.1290-23bd39de63f87ad365442644577f9ee5bb75b09d 2013-06-16 14:14:10 ....A 65536 Virusshare.00065/Virus.Win32.Crytex.1290-70df93cd15ebcb0d4e5226ec8118b60779378d2a 2013-06-13 22:03:52 ....A 3584 Virusshare.00065/Virus.Win32.Dahorse-ab6fc99be41651df814915c510246406dc8d306b 2013-06-14 19:28:32 ....A 34305 Virusshare.00065/Virus.Win32.Damm.1537.a-6b0cccc2a25730d9b20d6b44b966848192b7acfb 2013-06-16 06:56:14 ....A 77552 Virusshare.00065/Virus.Win32.Daum.a-c63b205ab5b868642b7c675a84cc78f969371bf9 2013-06-16 06:17:54 ....A 163937 Virusshare.00065/Virus.Win32.Daum.a-ecade0a3095a537c695769d0e976ec07c66ee1c9 2013-06-14 17:13:24 ....A 105060 Virusshare.00065/Virus.Win32.Delf.ao-11c7133d1530891bfdf7ed40afbbdc775dc60293 2013-06-14 02:16:58 ....A 55685 Virusshare.00065/Virus.Win32.Delf.bh-f26d479e08937e8cecddc1961725e4006f35e9ba 2013-06-14 16:59:12 ....A 18625 Virusshare.00065/Virus.Win32.Delf.bn-e71fbe1616dc715b32e3364bea15f75d2de311da 2013-06-14 10:42:46 ....A 111163 Virusshare.00065/Virus.Win32.Delf.cg-837cd56c3ca5f9755e91c4fe90236efe243a5b9f 2013-06-16 01:00:26 ....A 488960 Virusshare.00065/Virus.Win32.Delf.co-c302e40cc9e9086e67f6cc0852fad600f3c96010 2013-06-13 23:15:26 ....A 92672 Virusshare.00065/Virus.Win32.Delf.dh-85f421034585009279c77594c81d0bd9d15dc2c1 2013-06-13 11:24:30 ....A 355337 Virusshare.00065/Virus.Win32.Delf.dj-b6a59309db2a9c222186f508a2c0d1c36fd3e74f 2013-06-13 23:24:28 ....A 46582 Virusshare.00065/Virus.Win32.Delf.dk-84df2ce93484e3cd267a3a596ffe53fc33c07206 2013-06-16 06:15:26 ....A 26634 Virusshare.00065/Virus.Win32.Delf.dk-b6dad73deb469e083dc2e1079fefcc4656980d41 2013-06-13 10:12:18 ....A 50668 Virusshare.00065/Virus.Win32.Delf.dk-e4ea81b4bf66752b776e3722ef09bb74f03882a2 2013-06-15 19:01:26 ....A 1203084 Virusshare.00065/Virus.Win32.Delf.dk-f812173b354c254f1ae6ef093f66a0f1eb8cb74c 2013-06-13 21:58:12 ....A 89088 Virusshare.00065/Virus.Win32.Delf.g-4765491983d0603d536dc3cdc5a31e0dd942e1bd 2013-06-13 19:49:12 ....A 167852 Virusshare.00065/Virus.Win32.Dion.a-0871484241d388e49065753f841ca81389d948ae 2013-06-14 19:13:10 ....A 12288 Virusshare.00065/Virus.Win32.Dion.a-a1788cb8e29fc6be1f513d6da782f430c2973f00 2013-06-13 23:13:12 ....A 188416 Virusshare.00065/Virus.Win32.Doser.4187-d252b7d61ad1ed45eb127d162903bf02538d6852 2013-06-14 10:31:44 ....A 91749 Virusshare.00065/Virus.Win32.Downloader.aj-4e511a91ea8eb827071d026693d409fea5ba8213 2013-06-14 06:04:22 ....A 404610 Virusshare.00065/Virus.Win32.Downloader.ba-43d6dc05e54d13f54ed2c305a15ddf9d725a2d61 2013-06-14 04:23:28 ....A 162946 Virusshare.00065/Virus.Win32.Downloader.ba-ca26db33f4ce1ead6233d12e6dcba6421c6e9599 2013-06-14 01:41:12 ....A 1316796 Virusshare.00065/Virus.Win32.Downloader.bd-a7d1aed58e51868fac7c3d7e5f02616fe3837698 2013-06-13 16:18:48 ....A 379904 Virusshare.00065/Virus.Win32.Downloader.bi-bf729aada669592dabb7f49d57ef8bc10befbf00 2013-06-14 19:14:40 ....A 167936 Virusshare.00065/Virus.Win32.Downloader.c-78a937fca74956edbd4377810798f5e44109852e 2013-06-14 20:09:24 ....A 2205897 Virusshare.00065/Virus.Win32.Downloader.e-072fd5577f0a3e39fcefb34039dab1ccbda69a91 2013-06-14 18:32:10 ....A 741888 Virusshare.00065/Virus.Win32.Dream.4916-27de14a2a421ae74d42d8067bc0d978198eb5c04 2013-06-14 09:14:30 ....A 90112 Virusshare.00065/Virus.Win32.Driller-58cca80655a054048a228ddfe061e24f322c73b4 2013-06-15 20:34:46 ....A 86016 Virusshare.00065/Virus.Win32.Driller-d72659ad91e9be45f42a6725a5c7a2178bca5dc9 2013-06-13 22:27:20 ....A 12962 Virusshare.00065/Virus.Win32.Drowor.d-046f1986b14aad2dac3194c12ae5c53807a6f116 2013-06-15 10:26:16 ....A 40950 Virusshare.00065/Virus.Win32.Drowor.d-ac75c69725069bdf9625c33192030e0ebe0dd888 2013-06-14 13:43:58 ....A 189639 Virusshare.00065/Virus.Win32.Dudra.5632-1fa7b95771ef95ab1c4b53bd4e23b4450c0da7db 2013-06-14 10:42:52 ....A 86016 Virusshare.00065/Virus.Win32.DunDun.5025-2d712fcfefdb416fa1994526ee7b973ea5929d00 2013-06-14 15:27:46 ....A 154112 Virusshare.00065/Virus.Win32.DunDun.5025-55eec00cdb5de7cb5c83a56339c0f1564fb3041a 2013-06-13 21:49:00 ....A 226848 Virusshare.00065/Virus.Win32.DunDun.5025-9c82dd2a14a62681dee924567b50bd4ff1f24eee 2013-06-16 12:30:04 ....A 71680 Virusshare.00065/Virus.Win32.Dzan.a-5b02634480c3c13fea17c4b51d59685abe460bc5 2013-06-14 05:02:26 ....A 61440 Virusshare.00065/Virus.Win32.Dzan.a-a94507366a01a2c3999b0a99426ba76f7fca000c 2013-06-14 15:22:46 ....A 260608 Virusshare.00065/Virus.Win32.Dzan.c-b9ae4d98408fb6af4dff5f8a00e791848dc0ee09 2013-06-16 04:50:40 ....A 63797 Virusshare.00065/Virus.Win32.Elkern.b-29cfc97d7dc0b48d684b1b99a22c681e27dfb0f0 2013-06-16 05:29:06 ....A 63910 Virusshare.00065/Virus.Win32.Elkern.b-d21b0150918351bf11a4b97679b8ac116fc41a0c 2013-06-16 04:57:06 ....A 64152 Virusshare.00065/Virus.Win32.Elkern.b-f44d62f6f1ba57aa4c20ac660684394940122bec 2013-06-14 03:33:24 ....A 242688 Virusshare.00065/Virus.Win32.Elly.a-0f9f8a5a66dc1be0d404b510a02cbb17b4b8a70f 2013-06-13 22:34:44 ....A 138752 Virusshare.00065/Virus.Win32.Elly.a-425c3cb4b1009f1b7b79fc9c8602423e70489631 2013-06-13 22:18:24 ....A 39424 Virusshare.00065/Virus.Win32.Elly.a-a63e84054370458e892a53d80da5cc6c7f97dbfa 2013-06-14 19:11:22 ....A 180224 Virusshare.00065/Virus.Win32.Elly.a-d463c3d5c3720723fd298e9bd7b67a77730180d4 2013-06-13 22:58:50 ....A 35328 Virusshare.00065/Virus.Win32.Elly.a-e7f3148684f253cf16825630b49e18da5bc71948 2013-06-14 11:51:28 ....A 4608 Virusshare.00065/Virus.Win32.Emotion.a-704fc82be12a1aef4c008a6c668a29167646a084 2013-06-13 07:41:04 ....A 4632 Virusshare.00065/Virus.Win32.Enerlam.a-49f5fff8f556e63cce09e88c7e462752e85d587e 2013-06-14 09:55:08 ....A 154112 Virusshare.00065/Virus.Win32.Enerlam.b-f2de3293ff32112b59622324889ac9ad80496204 2013-06-13 14:34:30 ....A 208896 Virusshare.00065/Virus.Win32.Etap-f5fbae40889674a77f2aeb1c078a182f0d9d4589 2013-06-14 06:30:26 ....A 324782 Virusshare.00065/Virus.Win32.Evol.b-29bfe66aca9a3e2770cd0cbfbced1a7e6b75edc1 2013-06-14 14:16:06 ....A 139264 Virusshare.00065/Virus.Win32.Expiro.ae-079ff37f396eb252b54163785941110b1811527d 2013-06-14 12:56:42 ....A 132096 Virusshare.00065/Virus.Win32.Expiro.ae-718c97e5bc6ee61469bcb4089bcfef3db6776a34 2013-06-14 20:23:16 ....A 147968 Virusshare.00065/Virus.Win32.Expiro.ae-99e0dc18ce7189d9e5ee2e84c05612d15879d90b 2013-06-14 10:03:40 ....A 512000 Virusshare.00065/Virus.Win32.Expiro.ae-bbc116f03453d7e7db1e1ca06b502645e25e27f6 2013-06-15 08:38:08 ....A 404992 Virusshare.00065/Virus.Win32.Expiro.ai-0273627f87bcdded37caece166dc1e18e1daa62f 2013-06-16 03:15:02 ....A 241152 Virusshare.00065/Virus.Win32.Expiro.ai-0cfa013d6775e32b426ec094b7f50d6b6f64d17e 2013-06-15 20:23:56 ....A 185856 Virusshare.00065/Virus.Win32.Expiro.ai-27c421b0dce08aca0d83e3e7aaa189973e41ab56 2013-06-15 10:16:40 ....A 253952 Virusshare.00065/Virus.Win32.Expiro.ai-530803b1128f73604757c18d58ded7388e6bba3b 2013-06-16 06:30:12 ....A 239616 Virusshare.00065/Virus.Win32.Expiro.ai-7d5e7c8fecfcc3e3663744ef3141143a1da2e4cf 2013-06-15 12:26:00 ....A 185856 Virusshare.00065/Virus.Win32.Expiro.ai-8d6051fd51dec2d4845f06c76e9f1e82178ce305 2013-06-15 02:56:00 ....A 210432 Virusshare.00065/Virus.Win32.Expiro.ao-067c6e6e45705253ba5fecefbdaa1b6b47a17717 2013-06-15 09:55:36 ....A 407040 Virusshare.00065/Virus.Win32.Expiro.ao-0c437dc982850b24e3cfa62d336203a8126c5339 2013-06-15 11:06:26 ....A 233984 Virusshare.00065/Virus.Win32.Expiro.ao-1f76e29caf37e00f8ac7df031c5b6af868c4a39b 2013-06-16 04:10:40 ....A 275456 Virusshare.00065/Virus.Win32.Expiro.ao-1f78b39e0c7002b0c9641bb70d51a5910cd82698 2013-06-15 10:03:34 ....A 298496 Virusshare.00065/Virus.Win32.Expiro.ao-2198b29c10830d36b130d0ea399c510bb2a0a050 2013-06-16 11:30:14 ....A 273408 Virusshare.00065/Virus.Win32.Expiro.ao-2698e81f34c493bd6bb9ab037f67c75b83e4ffd8 2013-06-15 19:07:00 ....A 330240 Virusshare.00065/Virus.Win32.Expiro.ao-3e8acb4f6f4190f66f24dea7b42ccb2823025f25 2013-06-15 02:42:50 ....A 283136 Virusshare.00065/Virus.Win32.Expiro.ao-431595e5b7cd9aff4ad68328e0af4ca4ba3ac8d5 2013-06-16 09:42:16 ....A 227840 Virusshare.00065/Virus.Win32.Expiro.ao-44046c4ca487f62907f2c299a962fe78247d78ef 2013-06-15 02:51:28 ....A 217600 Virusshare.00065/Virus.Win32.Expiro.ao-498f4971df6b4a696e71c3ca6b230216c4c9fbf2 2013-06-16 02:57:16 ....A 278528 Virusshare.00065/Virus.Win32.Expiro.ao-4b45ce6cc52e1d0a80027872d8ec97af8b201f8c 2013-06-16 06:29:20 ....A 206336 Virusshare.00065/Virus.Win32.Expiro.ao-4c1a74e9117460e5d6b756dac073a76e90d5f763 2013-06-16 11:07:18 ....A 481280 Virusshare.00065/Virus.Win32.Expiro.ao-566105089f819bc063a0fe45354184ac4c68c5ba 2013-06-16 12:50:18 ....A 286208 Virusshare.00065/Virus.Win32.Expiro.ao-6a96c31e4cf9193be9e94c54505ce95f8a4cb65a 2013-06-15 09:19:58 ....A 236032 Virusshare.00065/Virus.Win32.Expiro.ao-7a374ba7c82da7600ce26af6644b9f0a4e6d61b9 2013-06-16 08:51:24 ....A 230912 Virusshare.00065/Virus.Win32.Expiro.ao-7d67ad40148c04adb0d2825fec4cf78fbe3777e2 2013-06-15 09:30:28 ....A 294912 Virusshare.00065/Virus.Win32.Expiro.ao-a733a449f9ca354066ecd547f0b7997e2f2195d0 2013-06-16 10:16:44 ....A 536576 Virusshare.00065/Virus.Win32.Expiro.ao-aa5233fa4da61c218535a0bb0ab4c59dd1932198 2013-06-15 02:51:22 ....A 209920 Virusshare.00065/Virus.Win32.Expiro.ao-b1f5c5ce62c40b4ec3b538710c1a594b5d8736af 2013-06-16 02:29:38 ....A 282624 Virusshare.00065/Virus.Win32.Expiro.ao-cac9f2db1e4dc3b9ce2b17b83a873658c127ec39 2013-06-15 22:06:06 ....A 269824 Virusshare.00065/Virus.Win32.Expiro.ao-d463af73926edf03c965debaf3d124a8f6856a9c 2013-06-16 09:19:56 ....A 231424 Virusshare.00065/Virus.Win32.Expiro.ao-f3afaff6afd520150cfe3f3a69358dd97ce40179 2013-06-16 06:21:56 ....A 264192 Virusshare.00065/Virus.Win32.Expiro.ap-0bcd666961fce09adfa61f16e6f1592cb918f648 2013-06-16 14:59:50 ....A 206336 Virusshare.00065/Virus.Win32.Expiro.ap-39f0182e85225ae8e1517cca5e7e59d3a682a461 2013-06-16 02:39:06 ....A 206336 Virusshare.00065/Virus.Win32.Expiro.ap-550af39db03650b8393146523e96ce8c39d719be 2013-06-16 06:25:02 ....A 342016 Virusshare.00065/Virus.Win32.Expiro.ap-7c8da57fc71894acf6bc86af6991e4acb95534d9 2013-06-16 12:45:08 ....A 224768 Virusshare.00065/Virus.Win32.Expiro.ap-dd7e1910f97da1b9ddc1a3fdb027d5d44b4b2a52 2013-06-16 09:31:50 ....A 233984 Virusshare.00065/Virus.Win32.Expiro.ap-f49e12dbb9e4e96a09f338de39c3e4602cf0ccd2 2013-06-16 08:55:14 ....A 246784 Virusshare.00065/Virus.Win32.Expiro.ap-f53b73682f81fc04f679cadf4dd55cd05ecc20d6 2013-06-14 09:29:26 ....A 195072 Virusshare.00065/Virus.Win32.Expiro.i-02c6ffc05c7759e1d1d533a441b67d3e32bcf350 2013-06-13 15:23:02 ....A 950272 Virusshare.00065/Virus.Win32.Expiro.i-cae84d7816e407d07a651a691ea766a8a74e6c45 2013-06-13 09:47:46 ....A 124416 Virusshare.00065/Virus.Win32.Expiro.j-95bc6ec37763c0f01acda43f72d39755206c806f 2013-06-14 14:58:06 ....A 272896 Virusshare.00065/Virus.Win32.Expiro.j-b54566f5a8affea9e045dc4d227705d37943d488 2013-06-16 07:48:30 ....A 212992 Virusshare.00065/Virus.Win32.Expiro.l-4924682159f9800259878588e757e7054c5ffc7a 2013-06-13 22:56:18 ....A 144384 Virusshare.00065/Virus.Win32.Expiro.l-5a18010a5bf0ed082d8080e34997ea82292ea2d6 2013-06-13 20:38:38 ....A 159744 Virusshare.00065/Virus.Win32.Expiro.l-863eff4225709c47bb1058fbb5de3b4258242825 2013-06-14 16:15:26 ....A 258048 Virusshare.00065/Virus.Win32.Expiro.l-bdb5598b8e15ae84b2db3ed9566d43aefd2edd83 2013-06-16 07:05:20 ....A 212992 Virusshare.00065/Virus.Win32.Expiro.l-c3d23aafccf8c804803429aff6a3848b20654c67 2013-06-16 11:04:06 ....A 212992 Virusshare.00065/Virus.Win32.Expiro.l-e273f363eb67185d6f9e6f7e0a64f6915503acb1 2013-06-13 19:00:42 ....A 153088 Virusshare.00065/Virus.Win32.Expiro.l-eeed7163ee243da596a40273c6b492ca861f9b95 2013-06-13 12:32:48 ....A 289792 Virusshare.00065/Virus.Win32.Expiro.l-fb542ec78daf471f80c1bb6c7ec94765569e7cf5 2013-06-14 13:06:02 ....A 185856 Virusshare.00065/Virus.Win32.Expiro.m-0421161b378d43831612ee3db2e905b59e09da1c 2013-06-14 06:54:52 ....A 155648 Virusshare.00065/Virus.Win32.Expiro.m-06c4e5591042081224c806d913b57eb126a49726 2013-06-13 22:56:38 ....A 279552 Virusshare.00065/Virus.Win32.Expiro.m-66b3a3a665469813c7a4e03012b32e783fa28680 2013-06-13 10:29:00 ....A 174080 Virusshare.00065/Virus.Win32.Expiro.m-d27184685eda24e6797f0ff96aea97a22a068075 2013-06-14 05:15:20 ....A 168448 Virusshare.00065/Virus.Win32.Expiro.m-dcec3ec897df5893b926dabf9df48c864680d2ea 2013-06-14 11:26:30 ....A 493056 Virusshare.00065/Virus.Win32.Expiro.n-51532941a88667be3e022e4dcce9fdc673f19a61 2013-06-13 11:16:18 ....A 225280 Virusshare.00065/Virus.Win32.Expiro.n-63240612cda32db1b6d1039a1ecc70366d903e75 2013-06-14 03:08:04 ....A 188416 Virusshare.00065/Virus.Win32.Expiro.n-6e40b5e5c3e3149e9a513805ed3d557dffda4ff7 2013-06-13 09:35:34 ....A 154624 Virusshare.00065/Virus.Win32.Expiro.n-8144babcb014fd78f6c81f56aed43364ac4be0b6 2013-06-14 15:28:24 ....A 193024 Virusshare.00065/Virus.Win32.Expiro.n-ab0e08ce220ac9d205e50c8fcfa0a8697dc760ae 2013-06-14 09:55:36 ....A 289792 Virusshare.00065/Virus.Win32.Expiro.n-c74762e6406b9c8d3c5b0f14d998fb4d44d1340f 2013-06-14 05:39:44 ....A 161792 Virusshare.00065/Virus.Win32.Expiro.n-fceb600e2d2d8745b7c83551e10329ee029e3ec1 2013-06-14 18:44:32 ....A 176640 Virusshare.00065/Virus.Win32.Expiro.o-1b8d8d8c17f61146ddc79442c9452e0e02295094 2013-06-14 01:51:24 ....A 165376 Virusshare.00065/Virus.Win32.Expiro.o-976cfbc2a0cd007b0b489dfc7afe371b3f736790 2013-06-14 15:28:34 ....A 182784 Virusshare.00065/Virus.Win32.Expiro.o-9b9a175cf7fdd53af4edb6c793190c767b8e7bd9 2013-06-14 18:51:48 ....A 280576 Virusshare.00065/Virus.Win32.Expiro.o-b0caafa8023c25cd54beee0a3a2a6d3fa17e5946 2013-06-14 13:41:10 ....A 247808 Virusshare.00065/Virus.Win32.Expiro.q-8a37e2a93b7f99b45e5beea937e0345517751c98 2013-06-13 10:12:44 ....A 219648 Virusshare.00065/Virus.Win32.Expiro.r-b3cf0c5e6f70147996c95997f70fe2fb3c18a98f 2013-06-14 18:25:58 ....A 540160 Virusshare.00065/Virus.Win32.Expiro.s-5757590df100ec533e7dd5a638056fdead81de23 2013-06-14 10:30:48 ....A 265728 Virusshare.00065/Virus.Win32.Expiro.s-642332b194e815b688b2e0a9ece7763e3384b27f 2013-06-14 04:37:30 ....A 262144 Virusshare.00065/Virus.Win32.Expiro.s-8354d050108b5d94e5b927d9ea1683ae4bec851a 2013-06-13 16:33:02 ....A 228864 Virusshare.00065/Virus.Win32.Expiro.s-a94e9d8c254d25c516146c92602b38dd8b408150 2013-06-16 01:49:06 ....A 257024 Virusshare.00065/Virus.Win32.Expiro.s-f657c91fafa2f2fb0d2697f179b63e2f29eab240 2013-06-14 08:22:52 ....A 262144 Virusshare.00065/Virus.Win32.Expiro.s-f908e387397aa20451cf0c343b160ed87637eca6 2013-06-14 03:53:00 ....A 583168 Virusshare.00065/Virus.Win32.Expiro.t-01a3763ddfb73795fd82c13b11f592afb91a322a 2013-06-13 19:44:26 ....A 710144 Virusshare.00065/Virus.Win32.Expiro.t-0d1fc05aee872f4905441811ea0e4cd6ba71f470 2013-06-16 09:39:50 ....A 240128 Virusshare.00065/Virus.Win32.Expiro.t-2f81141af54af86dbadbab146d833c9b60725f58 2013-06-14 07:35:00 ....A 240128 Virusshare.00065/Virus.Win32.Expiro.t-87ec3d66f6313509032f30bd4b5af56a3910f123 2013-06-14 19:52:56 ....A 237568 Virusshare.00065/Virus.Win32.Expiro.t-92d73067fbd8afe4bf4638986f376c5f2e7c99f6 2013-06-16 15:19:58 ....A 167936 Virusshare.00065/Virus.Win32.Expiro.w-031708b805fc25842187df985d032da616155403 2013-06-14 08:44:12 ....A 146432 Virusshare.00065/Virus.Win32.Expiro.w-08085db0985ee276e350794c2134e5718a68f750 2013-06-15 23:50:06 ....A 339968 Virusshare.00065/Virus.Win32.Expiro.w-0a86b0c6439f1cadde1c2975aef5573396bcbffc 2013-06-16 05:41:48 ....A 116736 Virusshare.00065/Virus.Win32.Expiro.w-0cbc4e0466995e47771a03fb4c61d7c97aeee513 2013-06-13 09:46:42 ....A 124416 Virusshare.00065/Virus.Win32.Expiro.w-128afa0c2b0d584433f5b7ad9d7680070a77f462 2013-06-16 07:37:30 ....A 116224 Virusshare.00065/Virus.Win32.Expiro.w-1683c0f8cca1ca4ebb3260d3422f1bad15352efc 2013-06-16 02:37:46 ....A 200704 Virusshare.00065/Virus.Win32.Expiro.w-1f8efba5cabda7643c44446f0624ef1c86952ef0 2013-06-16 09:10:54 ....A 224256 Virusshare.00065/Virus.Win32.Expiro.w-21dd2c91672780dc3d002f7485c294f5f134bd44 2013-06-16 08:42:20 ....A 372224 Virusshare.00065/Virus.Win32.Expiro.w-231be4857a449f39e6c3b57cc39ed94b6a11fb05 2013-06-13 23:34:02 ....A 581632 Virusshare.00065/Virus.Win32.Expiro.w-232ba51e0b2653e6c448ab45e5b4c4ece51cd131 2013-06-16 10:09:08 ....A 335360 Virusshare.00065/Virus.Win32.Expiro.w-27eeb75ec7b5d742e0c6fa5b78310978c15d2dec 2013-06-16 04:50:48 ....A 380416 Virusshare.00065/Virus.Win32.Expiro.w-2c692c1de48296441c7b732c3ae2c8f69859a5ac 2013-06-13 20:33:12 ....A 184320 Virusshare.00065/Virus.Win32.Expiro.w-2e8247d668fd8c827cc5d79094b10f9db6d617a3 2013-06-16 10:16:00 ....A 261120 Virusshare.00065/Virus.Win32.Expiro.w-3bd3b92f211f38246f381d482f6a9b531599029b 2013-06-15 10:33:34 ....A 116224 Virusshare.00065/Virus.Win32.Expiro.w-3f1e422648dcd08698bd8aab3a25fdc69ea666ef 2013-06-15 18:58:02 ....A 158208 Virusshare.00065/Virus.Win32.Expiro.w-4081baa4b98a2fd9c54f048e264dc1f2dccb50bf 2013-06-16 13:28:40 ....A 224256 Virusshare.00065/Virus.Win32.Expiro.w-45aacc3092df274c6291c51e41eb3b389f68d9fd 2013-06-15 09:12:34 ....A 125440 Virusshare.00065/Virus.Win32.Expiro.w-496410b6b0458da1d09c04dcd0d66c066e12ccfa 2013-06-15 19:59:00 ....A 128512 Virusshare.00065/Virus.Win32.Expiro.w-4e0bc0363b49f00c7b8b39011624790d7d1a95f1 2013-06-15 22:00:36 ....A 128512 Virusshare.00065/Virus.Win32.Expiro.w-4f51e7080aebe1930c222143e8755155b64ac609 2013-06-16 04:04:14 ....A 180736 Virusshare.00065/Virus.Win32.Expiro.w-63661836e9230a25553abcdafbd3cbe78dd73036 2013-06-15 03:07:36 ....A 313856 Virusshare.00065/Virus.Win32.Expiro.w-69bb5fe511c1f8d1b569775895ce75316670d61a 2013-06-15 06:01:26 ....A 143360 Virusshare.00065/Virus.Win32.Expiro.w-6a55225f3643de61bd1f61316b2323fd809bcc3f 2013-06-16 04:10:22 ....A 186368 Virusshare.00065/Virus.Win32.Expiro.w-6b49372726a28912af24f51d565a247741da0508 2013-06-13 11:13:30 ....A 116224 Virusshare.00065/Virus.Win32.Expiro.w-6bc0578922ad38f7224485a6a01ce17257f71e64 2013-06-16 13:25:22 ....A 335360 Virusshare.00065/Virus.Win32.Expiro.w-6c43a0f396974ffc4381f813df883b15ab2fc8e7 2013-06-16 04:23:34 ....A 880640 Virusshare.00065/Virus.Win32.Expiro.w-6c6bae39e30b789fd8c9556b69f3b50141edf46d 2013-06-16 14:19:50 ....A 143872 Virusshare.00065/Virus.Win32.Expiro.w-6d55a7b0fcc82d1e0a4bf3958e07c773c81bfca0 2013-06-16 12:06:42 ....A 216576 Virusshare.00065/Virus.Win32.Expiro.w-6e3b4bdc90fb80a29516cd232fe084f038870d70 2013-06-13 22:17:04 ....A 153600 Virusshare.00065/Virus.Win32.Expiro.w-70ec89518ed365e598ae6046afd2c5e37783bc71 2013-06-16 09:32:18 ....A 538624 Virusshare.00065/Virus.Win32.Expiro.w-797340bd4ac50ba46d5b779f39f3f3033ebddc94 2013-06-13 10:25:32 ....A 1613824 Virusshare.00065/Virus.Win32.Expiro.w-7bebc82ba40ba43563fffc9dbc2cfe8f69e01a6c 2013-06-14 00:12:52 ....A 225280 Virusshare.00065/Virus.Win32.Expiro.w-7f99eb0f6c89bec17c9e7f62da0a6e57a4cf1ad3 2013-06-13 09:51:16 ....A 864256 Virusshare.00065/Virus.Win32.Expiro.w-88af5cea04a33565a3d77214c1ffe71ce2fe6ff2 2013-06-16 06:23:38 ....A 251392 Virusshare.00065/Virus.Win32.Expiro.w-8a48f8c99d34e49c66b0f2c9278d8bed8be17498 2013-06-16 03:22:38 ....A 200704 Virusshare.00065/Virus.Win32.Expiro.w-8a97f00cf322e86e81d4c8f76879104130c89dbf 2013-06-16 04:43:06 ....A 222720 Virusshare.00065/Virus.Win32.Expiro.w-91abc76147a5df9771311b46c3916bb5da940217 2013-06-16 12:14:24 ....A 116224 Virusshare.00065/Virus.Win32.Expiro.w-94687a8dc0a2249566d77d316842f286ab286a4c 2013-06-13 22:14:06 ....A 131072 Virusshare.00065/Virus.Win32.Expiro.w-94bedefc1b1e1e9b46eb5ee2a8e3e232ba1d1078 2013-06-16 01:07:06 ....A 159744 Virusshare.00065/Virus.Win32.Expiro.w-94ecfc35120c9b89df3636fc47863b80a179357b 2013-06-15 11:25:12 ....A 159744 Virusshare.00065/Virus.Win32.Expiro.w-99e3be86bbe0a85683eedeb1759235e460a1afb0 2013-06-15 07:39:14 ....A 179712 Virusshare.00065/Virus.Win32.Expiro.w-9c8242fb3d112f178b14f7f082533ec0e950baf2 2013-06-16 12:52:44 ....A 237056 Virusshare.00065/Virus.Win32.Expiro.w-a1223c596455d5965a85593c35c521c3bc61584f 2013-06-16 11:42:48 ....A 260608 Virusshare.00065/Virus.Win32.Expiro.w-a5f60cd6f1529251ad960488cf25122e6775d69a 2013-06-13 12:08:22 ....A 251392 Virusshare.00065/Virus.Win32.Expiro.w-a712a020c4b1325d014b8015f18baad674bda9cc 2013-06-16 09:09:34 ....A 115712 Virusshare.00065/Virus.Win32.Expiro.w-aaaaf5462ea36e21c35a8042da83e2865c4b61aa 2013-06-14 02:08:06 ....A 282624 Virusshare.00065/Virus.Win32.Expiro.w-ac5983672326db40fc65071c7389a46c83bc6d25 2013-06-14 11:59:40 ....A 884736 Virusshare.00065/Virus.Win32.Expiro.w-b11eca30369283be0c98868a83a98f9c84a5a752 2013-06-15 18:19:24 ....A 202240 Virusshare.00065/Virus.Win32.Expiro.w-b130dc8f8c8ae1faa40d943c82a97a06aef2219e 2013-06-14 13:48:24 ....A 163840 Virusshare.00065/Virus.Win32.Expiro.w-b1927de1d976581ae17c09737d8df90595facf06 2013-06-15 10:00:18 ....A 131072 Virusshare.00065/Virus.Win32.Expiro.w-b8fbe7635be7fafcfa55040c31a5427fa8be13c8 2013-06-15 20:34:10 ....A 209408 Virusshare.00065/Virus.Win32.Expiro.w-b981fd5445b9858935b8ef0efbb5f9ab7d0085aa 2013-06-15 10:47:18 ....A 430080 Virusshare.00065/Virus.Win32.Expiro.w-c39e704869a10010d283e2782138dff6b0b36071 2013-06-16 03:57:52 ....A 251392 Virusshare.00065/Virus.Win32.Expiro.w-cc0d2cf31b5e99d62ecdb4621b88e2227067787a 2013-06-14 01:11:48 ....A 216576 Virusshare.00065/Virus.Win32.Expiro.w-d5e1174bd681ee764abc0b725320f0ca12928a27 2013-06-15 10:36:14 ....A 339968 Virusshare.00065/Virus.Win32.Expiro.w-e47fd29e5f02848ab86f659fdbef9aa5865c38da 2013-06-15 10:25:30 ....A 147456 Virusshare.00065/Virus.Win32.Expiro.w-e5c0cdbf9f7568b95ac203191b7b650618913c52 2013-06-16 07:16:32 ....A 258048 Virusshare.00065/Virus.Win32.Expiro.w-e70091c240dee250ee78b404deeaa0a251333804 2013-06-15 10:46:32 ....A 143360 Virusshare.00065/Virus.Win32.Expiro.w-efeabe9dc251e814ef614e2255c808ff69d27c53 2013-06-16 02:37:52 ....A 847872 Virusshare.00065/Virus.Win32.Expiro.w-f4203fff5c824769f2301927051d446bf64d3f44 2013-06-14 00:13:32 ....A 221184 Virusshare.00065/Virus.Win32.Expiro.w-f7ce58b43e268c377edd5caa1e56f96a32568365 2013-06-14 14:16:06 ....A 60787 Virusshare.00065/Virus.Win32.Folcom.b-8a83e388e2e4461072b10566fbf7334da056273d 2013-06-13 10:58:34 ....A 212992 Virusshare.00065/Virus.Win32.Folcom.b-cc4ecb59eac18db4e51bf311d8724d5a257faaef 2013-06-13 11:16:08 ....A 73728 Virusshare.00065/Virus.Win32.Fontra.a-037308e6858e081af2d21f8f1e854fd8387cca19 2013-06-13 22:21:14 ....A 73728 Virusshare.00065/Virus.Win32.Fontra.a-0514c71664363f123a6ae62ebe8e3feebb599893 2013-06-13 23:10:00 ....A 73728 Virusshare.00065/Virus.Win32.Fontra.a-496d00c0b7f4ce7fc6ff2cdc19353ce8e7657ed7 2013-06-13 22:59:56 ....A 73728 Virusshare.00065/Virus.Win32.Fontra.a-cd2c37c79936244b9ff37af69f1a36a6261c3e56 2013-06-14 05:17:08 ....A 49155 Virusshare.00065/Virus.Win32.FunLove.4070-624d5f6dd90b8f8b6593f33184858141bdd4df9c 2013-06-13 13:02:22 ....A 53251 Virusshare.00065/Virus.Win32.FunLove.4070-c3a810ca45d8c720d5163e1db78dae64c9cfe5e6 2013-06-13 15:29:38 ....A 28675 Virusshare.00065/Virus.Win32.FunLove.4070-ec814ab3e1e77750afbd7212e16453fa4c090b49 2013-06-14 06:13:22 ....A 193539 Virusshare.00065/Virus.Win32.FunLove.4070-ede18eae65ecaf305d31493bc603fb337edd493c 2013-06-14 19:02:32 ....A 4099 Virusshare.00065/Virus.Win32.FunLove.dam-54347d5f51fbb1401b43aff5c57635c7815f5da1 2013-06-14 09:12:14 ....A 7077 Virusshare.00065/Virus.Win32.FunLove.dam-853031f70277017eb5520b885fdd526ae558d9a4 2013-06-14 05:54:14 ....A 2437123 Virusshare.00065/Virus.Win32.FunLove.dam-87160ef453bf0e220855bb96ab3656c035ac9ad2 2013-06-14 01:21:38 ....A 1748995 Virusshare.00065/Virus.Win32.FunLove.dam-9c965128ef579df8c59aef4453db6d7a185f9479 2013-06-14 11:52:02 ....A 16387 Virusshare.00065/Virus.Win32.FunLove.dam-cca9ab6bc86f3ebf489c38e07e9de0dd53187650 2013-06-13 20:39:58 ....A 30748 Virusshare.00065/Virus.Win32.Ghost.1667-9a87a3edc150ec2763a1e73835ac5b3928f6c706 2013-06-13 21:51:42 ....A 12288 Virusshare.00065/Virus.Win32.Giri.4937.b-ae745049c84b2eb0812f19ed91970fd5e97fb60f 2013-06-13 12:01:50 ....A 581632 Virusshare.00065/Virus.Win32.Goblin.gen-23b9728c34d97abad5cc58904e386e54f4d24185 2013-06-14 07:41:00 ....A 309248 Virusshare.00065/Virus.Win32.Goblin.gen-2fc1fd3b2db42b4adb332a6eff26750e7891d55d 2013-06-14 02:14:42 ....A 151552 Virusshare.00065/Virus.Win32.Goblin.gen-33b5829b2b435e264ce5619c3b4584910859930c 2013-06-14 03:27:20 ....A 185856 Virusshare.00065/Virus.Win32.Goblin.gen-3712479289d0ca4164689faddfc7d6d73fb9f17b 2013-06-14 06:01:50 ....A 166400 Virusshare.00065/Virus.Win32.Goblin.gen-399bf1001e6e43b97b3f749dc002406d6988ca15 2013-06-13 22:14:32 ....A 249856 Virusshare.00065/Virus.Win32.Goblin.gen-6aecbe2892a90a7cd18a48755a97af06098f807f 2013-06-13 21:42:54 ....A 151552 Virusshare.00065/Virus.Win32.Goblin.gen-8b1e7c63ac7ca0f76f923937a5a3714d1d4ac92f 2013-06-13 18:56:24 ....A 151552 Virusshare.00065/Virus.Win32.Goblin.gen-930784fdfb6f16fa03d1f79301ec23bb2c9a9536 2013-06-14 01:12:28 ....A 181760 Virusshare.00065/Virus.Win32.Goblin.gen-9e373416d41af0cad33b30376b8e8d402af17d34 2013-06-13 12:10:50 ....A 208384 Virusshare.00065/Virus.Win32.Goblin.gen-a82065b9aba25dc91366702e87e736d34892c3b4 2013-06-13 19:15:56 ....A 453120 Virusshare.00065/Virus.Win32.Goblin.gen-ca9fb3ee900b4025a9c1295d5348486eb5260e37 2013-06-13 23:57:34 ....A 184320 Virusshare.00065/Virus.Win32.Goblin.gen-ddfb7e35747385c17f6612a4c4dce1c93fb045f5 2013-06-13 20:33:22 ....A 8192 Virusshare.00065/Virus.Win32.Godog-09efa902f1e7af6e33ba2b9fe0f5034a9b65f95e 2013-06-14 10:24:56 ....A 87552 Virusshare.00065/Virus.Win32.Godog-2cf67caee818f5a6662112c277bc16be697af4bd 2013-06-14 19:31:16 ....A 8192 Virusshare.00065/Virus.Win32.Godog-98115002d2118c65fe8fcf3c85aecdd541dee471 2013-06-16 08:57:10 ....A 33792 Virusshare.00065/Virus.Win32.Grum.a-ecb684ed1627ccaecfb83cfe0c562994be10089b 2013-06-14 13:26:18 ....A 12288 Virusshare.00065/Virus.Win32.HIV.6680-bda518db94f195407ef8e61690ffee4f0a9e08d5 2013-06-14 10:24:44 ....A 29128 Virusshare.00065/Virus.Win32.HLLO.29128-1336bae77273f59629b35d00112e906a5fb3fd53 2013-06-14 12:07:50 ....A 16384 Virusshare.00065/Virus.Win32.HLLP.Alcaul-ed715fea3c2c807269e8c6e62d0e064c2f3080de 2013-06-14 11:48:58 ....A 19968 Virusshare.00065/Virus.Win32.HLLP.Alcaul.h-4aeed42d2f5bf2054b3265e7b1dbe2396bc8734e 2013-06-16 11:04:18 ....A 312320 Virusshare.00065/Virus.Win32.HLLP.Bertle.4608-68acd83289ec65b0f29a9dc73fa690ac082890a6 2013-06-13 07:41:52 ....A 53762 Virusshare.00065/Virus.Win32.HLLP.Cranb.b-2c88db5b31eac173f845ea044fd560c1d37d955f 2013-06-14 01:52:30 ....A 521007 Virusshare.00065/Virus.Win32.HLLP.DeTroie-07aa8c54f6bd7accdc0b2d159f123837da1a6ce7 2013-06-14 20:38:02 ....A 530501 Virusshare.00065/Virus.Win32.HLLP.DeTroie-232d89f5fe598bcdbd62528c31625f1759fc6aa8 2013-06-13 19:15:16 ....A 559694 Virusshare.00065/Virus.Win32.HLLP.DeTroie-57125fa55bea067d665f6953ce05825928197f41 2013-06-14 14:54:44 ....A 471326 Virusshare.00065/Virus.Win32.HLLP.DeTroie-77d6b71e0b942da6cfe2ba50dc836f40d11ba47a 2013-06-14 03:47:44 ....A 475245 Virusshare.00065/Virus.Win32.HLLP.DeTroie-aa9249ecae7bb4bbc0318936bf9a8c4cb1a2775d 2013-06-14 07:08:46 ....A 621719 Virusshare.00065/Virus.Win32.HLLP.DeTroie-d3bbde587a9ee82d4e0c8350b70f4f0efb82fcda 2013-06-14 13:11:52 ....A 7168 Virusshare.00065/Virus.Win32.HLLP.Eter.b-234f8a5a39de4266faf7963183708f5bb7781be0 2013-06-14 09:25:54 ....A 16392 Virusshare.00065/Virus.Win32.HLLP.Eter.c-79baf3173c247c7ad29208beca8ac628314cdec2 2013-06-13 23:01:04 ....A 118789 Virusshare.00065/Virus.Win32.HLLP.Flatei.b-18e6bfe688cc9b778a9da2ed97602501c4eee9c9 2013-06-14 05:15:48 ....A 790452 Virusshare.00065/Virus.Win32.HLLP.Gogo.a-11b37132919e92c305aa15a1a0be1b8f0b402aa9 2013-06-13 13:56:30 ....A 1203411 Virusshare.00065/Virus.Win32.HLLP.Gogo.a-a443fd54f0da2a69868ca7021428f9c4801509b8 2013-06-13 14:52:30 ....A 108552 Virusshare.00065/Virus.Win32.HLLP.Riaz.a-1c267cd65380ed65cc2540a09e84eb43eaa14a2b 2013-06-14 17:21:48 ....A 148488 Virusshare.00065/Virus.Win32.HLLP.Riaz.a-a466b239d97f117278ac1902cedc50d6ee2d9ce1 2013-06-13 15:12:56 ....A 14336 Virusshare.00065/Virus.Win32.HLLP.VB.a-823e58d6ec09290d085dc855c81400d6cf358ba7 2013-06-14 14:20:46 ....A 59781 Virusshare.00065/Virus.Win32.HLLP.VB.b-09f70b159f1309c2c82d0e867b461e0dbfae7a69 2013-06-13 09:55:46 ....A 59649 Virusshare.00065/Virus.Win32.HLLP.VB.b-b850c208a7d098ba9897822f62c1a9f7e8a30454 2013-06-13 23:29:36 ....A 80038 Virusshare.00065/Virus.Win32.HLLP.VB.b-d87bac726e1e9478fb1fb1770e0a5af8dbe645a4 2013-06-13 22:29:32 ....A 67989 Virusshare.00065/Virus.Win32.HLLP.VB.b-e0683c79b39522c8d9ce600dbc3ec70182657507 2013-06-14 12:12:26 ....A 14993 Virusshare.00065/Virus.Win32.HLLW.Delf.k-ae8fa4ceac30f3604c3e32fc4f6c9752815be4f7 2013-06-13 23:44:56 ....A 12337 Virusshare.00065/Virus.Win32.HLLW.Delf.k-d72e327e513849ecfd262573d50fecea9d8951ca 2013-06-13 23:10:56 ....A 58825 Virusshare.00065/Virus.Win32.HLLW.Delf.k-f1e80717dc26b4edbff3d4c88215e7f234379aae 2013-06-14 18:30:24 ....A 11418 Virusshare.00065/Virus.Win32.HLLW.Mario-16c9b645a7ef1eaa2081b321170aa903f54cfa1c 2013-06-13 22:45:28 ....A 114688 Virusshare.00065/Virus.Win32.HLLW.VB.aw-0047145ba6e92a1d5ad3fb4b6be0e02f4e5e12d3 2013-06-14 01:57:22 ....A 30208 Virusshare.00065/Virus.Win32.Hala.a-39c98f99ff88c029ba846af8938439e324069b97 2013-06-13 09:08:18 ....A 1617920 Virusshare.00065/Virus.Win32.Hala.a-d13b287eb78afa962e16231237fc5a1a3a6a4358 2013-06-14 19:41:06 ....A 114688 Virusshare.00065/Virus.Win32.Hala.a-f9fc406ed4d37d43b9b17919990227385bb479fe 2013-06-14 11:29:30 ....A 114688 Virusshare.00065/Virus.Win32.Hatred.a-59b50afa0d606b0315140659d4fe6428edfcc119 2013-06-13 10:19:18 ....A 28160 Virusshare.00065/Virus.Win32.Hatred.a-6803e7ea76993a3b35f443ddeb953196bd343538 2013-06-14 16:25:04 ....A 16384 Virusshare.00065/Virus.Win32.Henky.5668-38738dfd8ff1c62990cac1e6feaf3bf6d6a5af5e 2013-06-14 16:48:40 ....A 29184 Virusshare.00065/Virus.Win32.Henky.5668-7dde7b6394bf4bb77fd7129e7fe27b004fcc555d 2013-06-14 19:30:26 ....A 12288 Virusshare.00065/Virus.Win32.Henky.5668-b4d23b80d39b276aac628f3ba20c129b666f9777 2013-06-13 14:46:00 ....A 8192 Virusshare.00065/Virus.Win32.Henky.5668-d4d6606f468888de89d84689633634fcf71eec18 2013-06-16 08:19:22 ....A 180224 Virusshare.00065/Virus.Win32.Henky.5668-e0e984b2b1a25c74ec33f15774b6aba5baa72263 2013-06-14 17:54:02 ....A 47104 Virusshare.00065/Virus.Win32.Hezhi-779b7dd4c433e7a94f26feb173a70978c402e19e 2013-06-15 02:50:14 ....A 202024 Virusshare.00065/Virus.Win32.Hidrag.a-0b6364327da25c907f234ac25fb5e871667746ba 2013-06-14 03:25:22 ....A 762880 Virusshare.00065/Virus.Win32.Hidrag.a-0c56e40c58c73d8eb2102bc5848b5e4922327082 2013-06-16 02:10:04 ....A 3999096 Virusshare.00065/Virus.Win32.Hidrag.a-1e7a09a411cb4400406710cf2a5634357fbbc82e 2013-06-15 10:00:32 ....A 159784 Virusshare.00065/Virus.Win32.Hidrag.a-2ff248856999f60a64a6056c969643cb51639a94 2013-06-13 16:09:30 ....A 401223 Virusshare.00065/Virus.Win32.Hidrag.a-330f049b088ccaa2b035b77745c9eee8cf99e249 2013-06-16 01:01:12 ....A 623400 Virusshare.00065/Virus.Win32.Hidrag.a-37003face3f142747d49e375148908cbb4a435e3 2013-06-15 10:03:32 ....A 204452 Virusshare.00065/Virus.Win32.Hidrag.a-37ecd5f43ec48b628d116cca88b416f6eb3ba376 2013-06-15 15:30:20 ....A 1021400 Virusshare.00065/Virus.Win32.Hidrag.a-39135920881b8812c5ebbe71181af26ba85a1de3 2013-06-14 14:09:04 ....A 492656 Virusshare.00065/Virus.Win32.Hidrag.a-3f70f9392b0edf6da02d624c48f418a8106849ca 2013-06-15 22:55:22 ....A 248784 Virusshare.00065/Virus.Win32.Hidrag.a-415300de479bfea93bcb8b76fbfc00e8b79d8cdd 2013-06-15 16:55:50 ....A 938896 Virusshare.00065/Virus.Win32.Hidrag.a-526fe038c06e078d16831312520976c932f081d8 2013-06-15 09:15:58 ....A 195328 Virusshare.00065/Virus.Win32.Hidrag.a-582b2a3ef7dbb401bb3d7ae0a54e3ef312ff5a57 2013-06-15 09:41:30 ....A 679056 Virusshare.00065/Virus.Win32.Hidrag.a-5a8356625be1b18ef0e149a2d771e13f0998fb9f 2013-06-13 16:53:20 ....A 521728 Virusshare.00065/Virus.Win32.Hidrag.a-5ab1c1b201a6c1eb3026e005e39cd5c8bd385cd2 2013-06-15 08:53:54 ....A 196608 Virusshare.00065/Virus.Win32.Hidrag.a-6c8c0a5ae7f370e54bcd496055aa2ad92aa7002a 2013-06-15 21:07:50 ....A 208384 Virusshare.00065/Virus.Win32.Hidrag.a-761935d6f6c7b3e90169ef469a74c00b7e57b68a 2013-06-13 21:23:00 ....A 422012 Virusshare.00065/Virus.Win32.Hidrag.a-7f6d0495460f46baa957554a286a000b67c8ceac 2013-06-14 14:08:30 ....A 624128 Virusshare.00065/Virus.Win32.Hidrag.a-91facbd803cf2ecaa4735a45b8af2ec6ab2afbf3 2013-06-16 11:10:04 ....A 146944 Virusshare.00065/Virus.Win32.Hidrag.a-962640fdefdb01e79da30ab5eb0fbefb1902cfcc 2013-06-16 15:21:14 ....A 179088 Virusshare.00065/Virus.Win32.Hidrag.a-a340207dcbe00fdd5dd8843e14e76579dbeacd5a 2013-06-13 07:18:58 ....A 1852762 Virusshare.00065/Virus.Win32.Hidrag.a-bfe8a1b9b21a904b89a1cecc60e5137d3c3d76a2 2013-06-14 19:28:38 ....A 4296192 Virusshare.00065/Virus.Win32.Hidrag.a-cddf7e3b32eccc6dbc5f8f89c1da64b1d97c2134 2013-06-13 21:25:04 ....A 138752 Virusshare.00065/Virus.Win32.Hidrag.a-e3c1fbcb78ec00660c9b63b51ddbc24c8623f047 2013-06-14 11:01:24 ....A 1040440 Virusshare.00065/Virus.Win32.Hidrag.a-e66871c40978ffe301268940f3e9eb9fe21785af 2013-06-14 20:22:48 ....A 496856 Virusshare.00065/Virus.Win32.Hidrag.a-e7c17cab4edd04d54f0c2316c9cb284fdca125fb 2013-06-15 10:49:24 ....A 303104 Virusshare.00065/Virus.Win32.Hidrag.a-f388e1fc9a4c2c6a1dbdf183acf9ed3a00824fd7 2013-06-16 10:02:18 ....A 716384 Virusshare.00065/Virus.Win32.Hidrag.a-fb0724bef82ca2ab67a5163f618dafbbe9f4be06 2013-06-13 15:44:22 ....A 578448 Virusshare.00065/Virus.Win32.Hidrag.g-a79733b24b3aa4d56f8a97659d817d1cf88c3741 2013-06-14 19:29:16 ....A 8241 Virusshare.00065/Virus.Win32.Highway.b-9beb1a5fc315868646db20059a3c0b121e4995ca 2013-06-13 22:30:42 ....A 229376 Virusshare.00065/Virus.Win32.Implinker.a-1287aadcb15fab8ab5de3dfd4dc6e174e9e7ce91 2013-06-13 09:19:44 ....A 57344 Virusshare.00065/Virus.Win32.Implinker.a-9948292b1c0c519f12cad258d83b9dcf1e0457f3 2013-06-15 09:41:50 ....A 164457 Virusshare.00065/Virus.Win32.Importer.a-e9b84a6646012f944814da7aee0585512088196f 2013-06-14 14:51:50 ....A 463872 Virusshare.00065/Virus.Win32.Induc.b-028f5927fa57dacfe4456f832d8d7d2d2c53f1da 2013-06-13 09:12:22 ....A 883200 Virusshare.00065/Virus.Win32.Induc.b-03eefa994d1a4068172a142b1d24d272aee58aab 2013-06-14 10:36:34 ....A 1286544 Virusshare.00065/Virus.Win32.Induc.b-1d3163b703d8ef7a064d80a5b071eb8a96a39358 2013-06-13 23:18:14 ....A 1871728 Virusshare.00065/Virus.Win32.Induc.b-2ac01388a7b7ef38871e24f0bc367e8e61d5e011 2013-06-13 20:19:58 ....A 929792 Virusshare.00065/Virus.Win32.Induc.b-33982de116df27d452704d2951c5719827e39812 2013-06-14 06:19:10 ....A 221696 Virusshare.00065/Virus.Win32.Induc.b-37ecba63cfffc5ba797c1a4db34697be841ba034 2013-06-13 14:36:22 ....A 318964 Virusshare.00065/Virus.Win32.Induc.b-3d88f18f2dfaff353a68ec43245fab15101f45f1 2013-06-14 03:29:24 ....A 2630295 Virusshare.00065/Virus.Win32.Induc.b-3f1f61b91a22abe6cc4560036007e875a781e5fe 2013-06-13 23:02:58 ....A 1202176 Virusshare.00065/Virus.Win32.Induc.b-4107f7048156fa60a4fc22a349dd11b2487da52e 2013-06-15 00:01:00 ....A 4044208 Virusshare.00065/Virus.Win32.Induc.b-41b213fb361d7d75856b231f8c794c2992c79d02 2013-06-14 07:44:48 ....A 154990 Virusshare.00065/Virus.Win32.Induc.b-49704cfda64e4f9c7022ced7a74883fdf7f4f7bc 2013-06-14 09:05:04 ....A 446464 Virusshare.00065/Virus.Win32.Induc.b-4b4386b62034cebe395bdb959ca56b552fad615f 2013-06-13 12:11:22 ....A 151040 Virusshare.00065/Virus.Win32.Induc.b-4f858dc1de2ed0315e7bc45dbafef97000460bae 2013-06-13 15:11:58 ....A 495104 Virusshare.00065/Virus.Win32.Induc.b-52e6cb540978bdb187d14c99cf83f304e54eaef8 2013-06-13 10:32:28 ....A 93184 Virusshare.00065/Virus.Win32.Induc.b-558440e9e282c7ee16d8f51ed2c6d0576116a63b 2013-06-13 14:51:42 ....A 402433 Virusshare.00065/Virus.Win32.Induc.b-55d807776d549764bfc24f25975d56aaed022bdb 2013-06-16 11:38:26 ....A 288768 Virusshare.00065/Virus.Win32.Induc.b-5670ca311c2dd07f82c21e2924ed5530e7d3bc95 2013-06-14 15:25:20 ....A 427008 Virusshare.00065/Virus.Win32.Induc.b-56bfe8cc44d7892f994ea7f0c1cc453e6dc8d9ec 2013-06-13 13:23:54 ....A 234496 Virusshare.00065/Virus.Win32.Induc.b-56de9e92403a5d23cf1fbcc7c579fa047f141925 2013-06-14 02:21:10 ....A 515584 Virusshare.00065/Virus.Win32.Induc.b-5bf8b7822e048747379c886f99d6c22df71d3916 2013-06-13 15:36:54 ....A 4485718 Virusshare.00065/Virus.Win32.Induc.b-5da5c35d57b3744152cc1511f0ac8f479956151a 2013-06-14 00:38:16 ....A 389632 Virusshare.00065/Virus.Win32.Induc.b-6413d00236964ee04819b4ae82fb0fc6bf22fcfb 2013-06-14 13:55:32 ....A 52736 Virusshare.00065/Virus.Win32.Induc.b-6fe767efb43f1815a11c23543228786f33c0182b 2013-06-13 23:14:52 ....A 518144 Virusshare.00065/Virus.Win32.Induc.b-70042dca577e02c569366d9a96cd72900c226292 2013-06-14 02:19:06 ....A 359424 Virusshare.00065/Virus.Win32.Induc.b-7d73ab4cf6700b221a662f354a8b11161a92a2a2 2013-06-13 23:01:40 ....A 187682 Virusshare.00065/Virus.Win32.Induc.b-816f5164fa85c9af3488209bfaf08f86e4573387 2013-06-15 11:11:14 ....A 4827024 Virusshare.00065/Virus.Win32.Induc.b-85f4d814b23acc0dafb97dc889c8eacc8eaa2e8b 2013-06-14 11:03:28 ....A 1467392 Virusshare.00065/Virus.Win32.Induc.b-86b77f3052f334d9842e1c2c7c1ca21fa0eb73cf 2013-06-14 19:26:56 ....A 106496 Virusshare.00065/Virus.Win32.Induc.b-8cf0916de8551bd73b44497e673e99c9be06bacd 2013-06-13 10:55:00 ....A 2747393 Virusshare.00065/Virus.Win32.Induc.b-90dd19fc8e1d1357f6e3b695acad6c095e5dcd9b 2013-06-13 22:20:56 ....A 8389732 Virusshare.00065/Virus.Win32.Induc.b-94327668c21a1d098d0b95e5e986f3ba6117a331 2013-06-14 03:13:12 ....A 294912 Virusshare.00065/Virus.Win32.Induc.b-95cb77fe656bab14b73c959a5fc32509ea65aec6 2013-06-14 11:34:42 ....A 57344 Virusshare.00065/Virus.Win32.Induc.b-99381886d99f44b2a8ed5aa7a052544ee6f333dd 2013-06-13 18:54:58 ....A 107008 Virusshare.00065/Virus.Win32.Induc.b-9bc01aaa0033b7a17173100deee0c8cdaed82725 2013-06-13 15:18:12 ....A 1731996 Virusshare.00065/Virus.Win32.Induc.b-a61b87e4a039781ac75b1e1cd349b1190c5c4202 2013-06-14 11:07:00 ....A 410274 Virusshare.00065/Virus.Win32.Induc.b-a7d05a0d0f5c875e9b9c7befe2a377b8d13cfa61 2013-06-13 15:57:12 ....A 1286144 Virusshare.00065/Virus.Win32.Induc.b-a8bc4d01d3ec986a1e614d5f943fba91a3b40080 2013-06-13 10:32:12 ....A 363222 Virusshare.00065/Virus.Win32.Induc.b-aaf8b2f78e2d237f4a0dc9f0435ab823d964484c 2013-06-14 15:53:12 ....A 253952 Virusshare.00065/Virus.Win32.Induc.b-ac32cc478c27cb51370f9db2010d50763546235b 2013-06-13 12:46:58 ....A 155179 Virusshare.00065/Virus.Win32.Induc.b-af6f20cc72e80a5599f0f949987c780d29d5cd1e 2013-06-14 12:31:14 ....A 126976 Virusshare.00065/Virus.Win32.Induc.b-b1d9c9937aba533bbb18c63b48990c12e0acc21d 2013-06-14 13:07:28 ....A 1184768 Virusshare.00065/Virus.Win32.Induc.b-b66854e76e96cc43879a26d0c1b802e47e1b6957 2013-06-13 12:59:24 ....A 109568 Virusshare.00065/Virus.Win32.Induc.b-b6e4d567540551f34f9a3f8773723f4ba863a050 2013-06-13 08:18:32 ....A 155648 Virusshare.00065/Virus.Win32.Induc.b-c10d4f42a5d756efc691f05cc8b0652c6612c013 2013-06-13 23:17:54 ....A 165897 Virusshare.00065/Virus.Win32.Induc.b-c2f4cc55b04bfc6abe106c856986c75b7f7bc383 2013-06-14 17:28:30 ....A 1275904 Virusshare.00065/Virus.Win32.Induc.b-c3573e3ac06a94568bd5dd894a9842ca1f4a77c4 2013-06-16 11:21:46 ....A 4347272 Virusshare.00065/Virus.Win32.Induc.b-c62c04d5619b81f9f15d3f96c4c89489185ab542 2013-06-13 10:56:12 ....A 85504 Virusshare.00065/Virus.Win32.Induc.b-c85641d2b1e8a79eff8eada782002de116aa90ec 2013-06-13 14:31:22 ....A 1335508 Virusshare.00065/Virus.Win32.Induc.b-c88670c55648d49546115133b924c1a08cfd7fbb 2013-06-13 23:34:42 ....A 518144 Virusshare.00065/Virus.Win32.Induc.b-c8f144d102436dbe59c792c68444fd231fedde71 2013-06-14 02:08:30 ....A 560640 Virusshare.00065/Virus.Win32.Induc.b-d27aa203bef49e3550019668252bd9223105948a 2013-06-14 05:57:54 ....A 159419 Virusshare.00065/Virus.Win32.Induc.b-d381c2302ebc1d50d2144bcc438450152c0f0a0d 2013-06-14 16:10:56 ....A 1156096 Virusshare.00065/Virus.Win32.Induc.b-d415efa8aaaf2717724e4a359a542f7b76f5317d 2013-06-13 08:38:04 ....A 554109 Virusshare.00065/Virus.Win32.Induc.b-d4b51649e988557f47098b4dc8ed16be56f58144 2013-06-13 23:24:34 ....A 103936 Virusshare.00065/Virus.Win32.Induc.b-e620c48c46390ed5b6e52207470d67e2703b76e2 2013-06-14 05:00:34 ....A 4930560 Virusshare.00065/Virus.Win32.Induc.b-e7c33beb616b5569d1aee37dee73fec23901bf21 2013-06-14 08:44:14 ....A 376832 Virusshare.00065/Virus.Win32.Induc.b-ea343fad618a2170def11895c015c0bc3085addf 2013-06-15 02:19:12 ....A 4290080 Virusshare.00065/Virus.Win32.Induc.b-ec346417f08ad7e1bf67bb68364b184e1204c4aa 2013-06-14 06:48:20 ....A 136501 Virusshare.00065/Virus.Win32.Induc.b-f116d23c53eb768e1bc552596a1902284b6f06f1 2013-06-16 04:53:56 ....A 101888 Virusshare.00065/Virus.Win32.Induc.lf-fd990520d7f906f993b992d02a6b5391b8393f2c 2013-06-13 15:49:54 ....A 45056 Virusshare.00065/Virus.Win32.Infector.gen-e0b150c5ae7096372927b8947a9d06a60263638e 2013-06-13 09:22:10 ....A 35353 Virusshare.00065/Virus.Win32.Jethro.5657-52f7a0cb8dfc78ad94e7edb63e6e09f28972f063 2013-06-13 10:46:32 ....A 114688 Virusshare.00065/Virus.Win32.Jolla.a-1ce5c5efe3cc0602122802cf259051bc518e0246 2013-06-14 18:09:24 ....A 181760 Virusshare.00065/Virus.Win32.Jolla.a-a274a9145eaa06b2a11a53a00b73607e26521c05 2013-06-14 16:27:16 ....A 166912 Virusshare.00065/Virus.Win32.Jolla.a-aa554dd6bc81a8ed129e71247596687cc7a1a9ad 2013-06-13 08:13:06 ....A 249856 Virusshare.00065/Virus.Win32.Jolla.a-dd0ac1aa25b9d3a1796a64c56f04077ee4bb6d04 2013-06-14 14:41:44 ....A 97467 Virusshare.00065/Virus.Win32.Julikz.a-7b8538c64c3615d6b4d70e92ab3d7bb75d12c383 2013-06-13 14:41:54 ....A 417805 Virusshare.00065/Virus.Win32.KME.b-f6c33ac235e8a9d85774aaca440691ab3e9e8d93 2013-06-13 23:05:56 ....A 54784 Virusshare.00065/Virus.Win32.Karachun.a-28366ef560363d5a1e32e5fb13a6a75a1ea56b1a 2013-06-13 16:24:52 ....A 173056 Virusshare.00065/Virus.Win32.Kate.a-31bc52b1fdf0ee3b0d57efecab7e93f6821f86c8 2013-06-14 18:27:00 ....A 86016 Virusshare.00065/Virus.Win32.Kate.a-44dc7398e58c001171130e247e5456087e28a010 2013-06-13 22:36:40 ....A 749568 Virusshare.00065/Virus.Win32.Kate.a-702481da589f771e6ed06a7f42d6aa87f9ad2013 2013-06-13 20:57:48 ....A 643072 Virusshare.00065/Virus.Win32.Kate.b-04fe6945f1b3b458bf5f8ce3b4e252c5a6c1c156 2013-06-14 13:02:26 ....A 299008 Virusshare.00065/Virus.Win32.Kate.b-14bfdabb174dbed9d5e790981dce83b135e469c6 2013-06-14 20:39:56 ....A 1228800 Virusshare.00065/Virus.Win32.Kate.b-1fcaafe367c12922b983a0fee0e96bf9a2031a79 2013-06-14 03:17:02 ....A 667648 Virusshare.00065/Virus.Win32.Kate.b-2e37c14f0f9b1243fe0864fc26b658722a98034f 2013-06-14 00:50:00 ....A 360448 Virusshare.00065/Virus.Win32.Kate.b-381bd635c683d722853fa18d2d5add547ee4c8da 2013-06-14 03:33:00 ....A 1081344 Virusshare.00065/Virus.Win32.Kate.b-3f13d161b140c45e5b226bd5a1edb6cfc258e55c 2013-06-13 20:57:56 ....A 307712 Virusshare.00065/Virus.Win32.Kate.b-49890c8ad045fddab02d8bfedff588d760540240 2013-06-14 01:14:56 ....A 335872 Virusshare.00065/Virus.Win32.Kate.b-4f2bc9d9dcba64e82f3387e1d098a5c86ec32992 2013-06-14 14:33:30 ....A 593920 Virusshare.00065/Virus.Win32.Kate.b-5d7d2ddb9ed651de47c698f4522569c896e5ee6b 2013-06-14 00:01:20 ....A 331264 Virusshare.00065/Virus.Win32.Kate.b-60a63b2b74a59782a425b5b744db795bc75f39e3 2013-06-14 00:25:34 ....A 909312 Virusshare.00065/Virus.Win32.Kate.b-76aa44bb7b18ccf26e0ce5848bc18f1ad702c940 2013-06-14 17:36:36 ....A 231424 Virusshare.00065/Virus.Win32.Kate.b-864b70e1a86b88d260c2d1e711892751daae2059 2013-06-13 23:46:42 ....A 364544 Virusshare.00065/Virus.Win32.Kate.b-8a964a368307cb75f6795c007b7f99e5ee2e4728 2013-06-13 23:07:46 ....A 755712 Virusshare.00065/Virus.Win32.Kate.b-a6eb12da624c5023d96297c49ea78167bf1e1af3 2013-06-14 14:32:28 ....A 453120 Virusshare.00065/Virus.Win32.Kate.b-c01dd1b41466289e74b7a7286364b063c00a1014 2013-06-13 09:43:34 ....A 1015296 Virusshare.00065/Virus.Win32.Kate.b-ce45ee3ec1473917580d7e8a181622be0b4536b9 2013-06-14 00:00:34 ....A 561152 Virusshare.00065/Virus.Win32.Kate.b-d6e9c6f2d4afdc31f014a09eea9ec5d4b44bf934 2013-06-14 14:55:46 ....A 255488 Virusshare.00065/Virus.Win32.Kate.b-dbf8af6ec0afedd5e39aee650e202ef9483f74e5 2013-06-14 16:14:08 ....A 261632 Virusshare.00065/Virus.Win32.Kate.b-e9439f3bf99b9f98e744527822ef4b8fd2742951 2013-06-14 06:21:30 ....A 417792 Virusshare.00065/Virus.Win32.Kate.b-fc0c176347125ee3ebd551e45d8793c6c1340889 2013-06-14 12:23:46 ....A 8192 Virusshare.00065/Virus.Win32.Keisan.a-f5525a5ad061ba4d02d98ebb061165db22a5952c 2013-06-13 22:09:12 ....A 34663 Virusshare.00065/Virus.Win32.Kenston.1895.a-eadb0a24d870b7a31ded738ec3624aa52a60f936 2013-06-14 00:06:14 ....A 30567 Virusshare.00065/Virus.Win32.Kenston.1895.a-f11edf3992b058c4a540699c8e752adc28689ff3 2013-06-13 22:29:44 ....A 38759 Virusshare.00065/Virus.Win32.Kenston.1895.a-f2d319e400debf3f1a11c68c2ab336ee2d4ba0af 2013-06-14 02:29:48 ....A 111422 Virusshare.00065/Virus.Win32.Kies.e-3afb1fb06e4139d23fb8e3beae1d80bd86e28bfa 2013-06-14 08:05:58 ....A 396903 Virusshare.00065/Virus.Win32.Kies.e-6387d965cac910d5a61c655f8b529f43d5cf6741 2013-06-14 02:33:22 ....A 511591 Virusshare.00065/Virus.Win32.Kies.e-cb524a8dc5535c1c001bf5db7bd7ad2fe9782cc9 2013-06-14 09:52:12 ....A 3283272 Virusshare.00065/Virus.Win32.Kirka.a-f0e33c8d32df838bd5784303386f07a77d83817a 2013-06-13 23:00:08 ....A 182704 Virusshare.00065/Virus.Win32.Klinge-cc142818bddece04a924240697795cb7ac87eb57 2013-06-14 19:10:22 ....A 367406 Virusshare.00065/Virus.Win32.Knight.2350-9d1633167c1b3916195192321a3e668a15fc3787 2013-06-14 11:52:16 ....A 22830 Virusshare.00065/Virus.Win32.Knight.2350-b054620577f7d3841f4397ddaf798c9970803d05 2013-06-15 11:09:44 ....A 4773219 Virusshare.00065/Virus.Win32.Krap.it-1c3a7736fb3a70e506614d0ef758fcb39b923547 2013-06-16 09:11:42 ....A 3871735 Virusshare.00065/Virus.Win32.Krap.it-3374953f3b9b8d9795a571e894b7ef4f6db6aa68 2013-06-15 20:05:02 ....A 9984126 Virusshare.00065/Virus.Win32.Krap.it-34a501984c3e143b0147aa22ab705581c9ceb1c5 2013-06-15 10:30:26 ....A 8430191 Virusshare.00065/Virus.Win32.Krap.it-5daf011d7a12b335e1d472642a3501882c68b906 2013-06-15 16:52:20 ....A 5043067 Virusshare.00065/Virus.Win32.Krap.it-912dfc80e999aa16ee4c0b3280bf05f3538b79a7 2013-06-16 02:21:12 ....A 4586580 Virusshare.00065/Virus.Win32.Krap.it-9b6b2a337275ab6f2e29ed41cdda07dd3b61fe5a 2013-06-16 08:24:06 ....A 7186432 Virusshare.00065/Virus.Win32.Krap.it-9c1fadafa07f95d467c7d9cc553694d45984487c 2013-06-15 13:09:16 ....A 4835089 Virusshare.00065/Virus.Win32.Krap.it-aca2973ebc1d88ec5ae019c6737a447717df1c1b 2013-06-16 01:15:12 ....A 1127692 Virusshare.00065/Virus.Win32.Krepper.30760-218215b604df0f2d967940cf06de1dbc2a1d407d 2013-06-16 12:16:10 ....A 1816493 Virusshare.00065/Virus.Win32.Krepper.30760-734bef6c338861cd821428151a497bd89c9ee957 2013-06-13 15:59:44 ....A 20992 Virusshare.00065/Virus.Win32.Kriz.3863-fa71a3eada2d774c737dfbcec1cc5b7f4138fa51 2013-06-13 09:53:50 ....A 18944 Virusshare.00065/Virus.Win32.Kriz.4029-4405e7ab2c7f5502eb2df6c60a1d6c0a094065f9 2013-06-13 21:41:56 ....A 966656 Virusshare.00065/Virus.Win32.Kriz.4029-4d1a9e20bbd2658efc3e1ba287a9d7319c33c230 2013-06-13 15:12:10 ....A 122880 Virusshare.00065/Virus.Win32.Kriz.4029-564451bfb9ff75cb6ab133d055eb2e7c9157455f 2013-06-13 22:40:42 ....A 45056 Virusshare.00065/Virus.Win32.Kriz.4029-60112de78befb2e2ed4900551d98b10f1c66be0b 2013-06-13 09:22:50 ....A 491520 Virusshare.00065/Virus.Win32.Kriz.4029-61eb337cd337505af1d76868f42aea35c80e1900 2013-06-14 19:57:12 ....A 86016 Virusshare.00065/Virus.Win32.Kriz.4029-73d6b09acba59a5e15f3b54a59d102f471885226 2013-06-14 11:47:38 ....A 65536 Virusshare.00065/Virus.Win32.Kriz.4029-a88e40052abb792657f9ffd8ae2854b5145fba73 2013-06-14 19:55:44 ....A 23552 Virusshare.00065/Virus.Win32.Kriz.4029-a8bcdb16e831d86fbf354ef5383b31681bdd224c 2013-06-14 15:52:02 ....A 40960 Virusshare.00065/Virus.Win32.Kriz.4029-acabaf7b174661279407b378bcb93d41237f9126 2013-06-13 18:02:44 ....A 304128 Virusshare.00065/Virus.Win32.Kriz.4029-d5f18126435f24ab10933850fab2824b3109cd04 2013-06-13 18:41:48 ....A 64000 Virusshare.00065/Virus.Win32.Kriz.4029-e5d09a1521477ce6fb756f6bb6b905e1af2a35e5 2013-06-14 05:54:40 ....A 25088 Virusshare.00065/Virus.Win32.Kriz.4271-56381fa64f243d0ad157ff6b3c61d64c248b69e4 2013-06-14 19:02:54 ....A 54784 Virusshare.00065/Virus.Win32.Kriz.4271-59920cb10cd1129717e6404f10fc00c93728df54 2013-06-13 20:27:02 ....A 368905 Virusshare.00065/Virus.Win32.Lafee.a-b85a2f4c243ef71a125899ac377616bbf5c736f5 2013-06-14 14:34:18 ....A 22528 Virusshare.00065/Virus.Win32.Lamer.as-50013bcc38b0c1308e9203aeef8cdf066cab4fe6 2013-06-14 06:15:50 ....A 1955648 Virusshare.00065/Virus.Win32.Lamer.as-5579e8669f267d8b8ada4991b5631e257fdcc368 2013-06-14 13:53:26 ....A 180224 Virusshare.00065/Virus.Win32.Lamer.as-6e587be472f1c6d81707290bc233e679028b787b 2013-06-13 15:00:30 ....A 22016 Virusshare.00065/Virus.Win32.Lamer.bk-3d28282c4fbe4ae681c46debf464aee786ca4b7a 2013-06-13 22:53:50 ....A 22016 Virusshare.00065/Virus.Win32.Lamer.bk-4132feea1a43d3e4be41853e404587ba2c5bc0e9 2013-06-14 04:16:06 ....A 22016 Virusshare.00065/Virus.Win32.Lamer.bk-adf6cf07604e15ca04ad8cb30c647247da1f8afc 2013-06-13 23:40:18 ....A 279888 Virusshare.00065/Virus.Win32.Lamer.bk-f551d73366b355c4adefc153c6b6c94c3979af0f 2013-06-14 01:01:44 ....A 2885000 Virusshare.00065/Virus.Win32.Lamer.bp-1f501203496817f43d9f22a92b34852cc4cfd776 2013-06-13 22:29:24 ....A 859136 Virusshare.00065/Virus.Win32.Lamer.bs-27997183daa13f9c4179cf89434811a16354d2ec 2013-06-14 05:21:38 ....A 501184 Virusshare.00065/Virus.Win32.Lamer.bs-451d05f9e65ffee54f23e156a1bb4b7d40718f9f 2013-06-13 16:06:50 ....A 278575 Virusshare.00065/Virus.Win32.Lamer.bs-623e6b83aceaf4f37f349eb031387a743a7ca367 2013-06-13 22:36:02 ....A 584200 Virusshare.00065/Virus.Win32.Lamer.by-651b95d30d19e479d8b0ab2d6dae03290303128f 2013-06-13 11:01:46 ....A 513028 Virusshare.00065/Virus.Win32.Lamer.bz-0ce77f73390e0a620c8ffaa3276cb3609750bd7e 2013-06-13 19:45:34 ....A 591876 Virusshare.00065/Virus.Win32.Lamer.bz-d2b54bf07a616fb539c54cc8f5f79d17cc3eb4fc 2013-06-14 12:56:02 ....A 190464 Virusshare.00065/Virus.Win32.Lamer.ca-951b3192d50ba931e0778e0d0883a1dec75c52dc 2013-06-14 18:23:46 ....A 90464 Virusshare.00065/Virus.Win32.Lamer.ca-a236392f41f694745f7effdebc2333781a023cf4 2013-06-14 12:50:54 ....A 1206856 Virusshare.00065/Virus.Win32.Lamer.cb-0c40b7ab6c96b4251e539ac2818acbf8a929e3b1 2013-06-14 01:22:22 ....A 444994 Virusshare.00065/Virus.Win32.Lamer.cb-365ab3246f4a9a3643f1ea31c421001039103ccf 2013-06-14 03:40:50 ....A 1180262 Virusshare.00065/Virus.Win32.Lamer.cb-369a3852a934f7ebe551c1ba326bcb68ace44851 2013-06-13 23:19:24 ....A 466240 Virusshare.00065/Virus.Win32.Lamer.cb-447471588d5807aab44425343426cf8c7d054841 2013-06-13 23:19:04 ....A 1175641 Virusshare.00065/Virus.Win32.Lamer.cb-4661e7d1001423da1db3f87d70d48a8db3308d38 2013-06-16 04:22:42 ....A 493049 Virusshare.00065/Virus.Win32.Lamer.cb-47df17b359e9aede4c1ff106ff7595a74bc04ebc 2013-06-13 11:43:16 ....A 589295 Virusshare.00065/Virus.Win32.Lamer.cb-7d58e86571c2e6680f004b7e45694e63bb98038e 2013-06-16 12:52:30 ....A 242378 Virusshare.00065/Virus.Win32.Lamer.cb-8e2b85ce49fa007b21b5362202207a338423e9b9 2013-06-13 22:52:58 ....A 1185152 Virusshare.00065/Virus.Win32.Lamer.cb-cfbaa8aac63ab95adc50bd97d9f61db73868e781 2013-06-14 01:24:26 ....A 452309 Virusshare.00065/Virus.Win32.Lamer.cb-d96abfec83c8d6c19d476b5ba8cd53abd7b41934 2013-06-15 13:41:44 ....A 195406 Virusshare.00065/Virus.Win32.Lamer.cb-dd2a0ac0db3aca2bb0f5b269fca3a26731708388 2013-06-13 23:50:22 ....A 454886 Virusshare.00065/Virus.Win32.Lamer.cb-edd4f53656cd9468e978bdae6ddbeb7d29ed8595 2013-06-14 12:39:16 ....A 737777 Virusshare.00065/Virus.Win32.Lamer.cb-f30d4c94bf5b3640e1175305809f27243de42a4d 2013-06-14 12:55:16 ....A 190464 Virusshare.00065/Virus.Win32.Lamer.cc-08e2b6b5117cd1400be9cd0e02701a44647c5c32 2013-06-14 19:53:20 ....A 98520 Virusshare.00065/Virus.Win32.Lamer.cc-22614b82725e42f5892b6381d3d7d0966b4579b4 2013-06-14 03:32:14 ....A 547328 Virusshare.00065/Virus.Win32.Lamer.cc-31a7d21fb0af37559284bfc184d23a67b4dcaeca 2013-06-14 07:46:04 ....A 456707 Virusshare.00065/Virus.Win32.Lamer.cc-6fdf183550d1ca39e75b4e55b6fade502875a177 2013-06-14 03:59:30 ....A 88576 Virusshare.00065/Virus.Win32.Lamer.cc-754b0c0b0cdcb90cb3d6f3cd3a9d9d3303f956a6 2013-06-14 19:44:34 ....A 190464 Virusshare.00065/Virus.Win32.Lamer.cc-81fc290756c83672ed518fbc5467757ff3ab550d 2013-06-13 12:07:30 ....A 121096 Virusshare.00065/Virus.Win32.Lamer.cc-8f1e45e3bc243cb432c4813e1088d110382f4e5b 2013-06-14 19:45:20 ....A 247373 Virusshare.00065/Virus.Win32.Lamer.cc-aea088a6467f6b80567a27f57d75d48a0c9e6598 2013-06-13 20:21:24 ....A 977920 Virusshare.00065/Virus.Win32.Lamer.cc-dca367c6420b2345a07f83eebf69441058ba8e79 2013-06-13 22:23:14 ....A 194560 Virusshare.00065/Virus.Win32.Lamer.cf-431d566f699354e4030a19c2a10075991ecf9d93 2013-06-13 13:38:44 ....A 194560 Virusshare.00065/Virus.Win32.Lamer.cf-cd0b125ec65e0a8c2ba00edb4180f934577b4bb9 2013-06-13 14:13:14 ....A 65108 Virusshare.00065/Virus.Win32.Lamer.ck-23fdf535b18e543f4d944f117841351bf230fe88 2013-06-14 04:22:46 ....A 63060 Virusshare.00065/Virus.Win32.Lamer.ck-9b88690e584ad2db27300a646d8e937aaac354a5 2013-06-15 12:12:00 ....A 259608 Virusshare.00065/Virus.Win32.Lamer.dy-57ae36eb8295bf98f8a4395234b8517f2e2e7c5e 2013-06-14 07:08:26 ....A 1787146 Virusshare.00065/Virus.Win32.Lamer.eg-1520dc227f36f38b7ba88a6b9dd39eb254549257 2013-06-13 11:24:40 ....A 388081 Virusshare.00065/Virus.Win32.Lamer.eg-cba2a968e013cd08017caebc75cc36e622a0e3e6 2013-06-13 16:03:46 ....A 1348971 Virusshare.00065/Virus.Win32.Lamer.el-03ad0d1ca3914403674bd935467ad0948ff90b6e 2013-06-16 10:01:44 ....A 6758347 Virusshare.00065/Virus.Win32.Lamer.el-604963df08f762bcd9235e45a3cf847b048542cb 2013-06-16 13:58:46 ....A 1136305 Virusshare.00065/Virus.Win32.Lamer.el-82213b8aa016973f9419e4591ee9aaed744b6e47 2013-06-16 12:19:50 ....A 665137 Virusshare.00065/Virus.Win32.Lamer.el-a91fff53631f725abe572e0cc46079f1bb51c9e5 2013-06-14 00:44:40 ....A 1259703 Virusshare.00065/Virus.Win32.Lamer.el-ffbc83c9cdcd9b0bb0c5f173a4ac62efd0f05ac1 2013-06-13 12:06:14 ....A 529538 686050048 Virusshare.00065/Virus.Win32.Lamer.f-ba51002a00199e3bc93b7932df89e86bb2c8612e 2013-06-16 03:17:18 ....A 79418 Virusshare.00065/Virus.Win32.Lamer.fg-08c5594778af556bbdfc0adcfe1ff1e67c022525 2013-06-14 01:09:42 ....A 186484 Virusshare.00065/Virus.Win32.Lamer.fg-101fd05a66f4f60f6c93d85aad96148a7272fcd7 2013-06-13 12:31:00 ....A 67700 Virusshare.00065/Virus.Win32.Lamer.fg-11c56a6463720b7cc14af843dbdbffcac8b111e6 2013-06-15 09:53:54 ....A 638522 Virusshare.00065/Virus.Win32.Lamer.fg-49ee33e023d70da074c907370468ff526884d28b 2013-06-14 16:07:06 ....A 370466 Virusshare.00065/Virus.Win32.Lamer.fg-8c2488cf342ab0189216f77174f86c840c9d36bc 2013-06-13 17:13:04 ....A 15186 Virusshare.00065/Virus.Win32.Lamer.fg-9a0ecad0560c2d2d1ab403542cc723b3a1d4e06b 2013-06-14 11:08:32 ....A 620857 Virusshare.00065/Virus.Win32.Lamer.fg-b85c5479b6da8695f47e5cefcb872466ea5edd53 2013-06-14 08:24:48 ....A 618237 Virusshare.00065/Virus.Win32.Lamer.fg-e584cf545ef84c69f2828c5c59a0a946677bcc18 2013-06-16 00:14:06 ....A 153658 Virusshare.00065/Virus.Win32.Lamer.fg-f4e8e9e1103956fd655769181369922fc8f69c0f 2013-06-14 16:06:06 ....A 70152 Virusshare.00065/Virus.Win32.Lamer.jf-ecef4926e2e41469f17f551f97767a79dbd91638 2013-06-16 10:12:00 ....A 851675 Virusshare.00065/Virus.Win32.Lamer.k-167862ea3bbcc29a666cc880eaa4377c28efbc00 2013-06-13 16:25:00 ....A 335004 Virusshare.00065/Virus.Win32.Lamer.k-1a43e446546992657130cae9885119e18d8c9c0f 2013-06-13 21:20:38 ....A 421895 Virusshare.00065/Virus.Win32.Lamer.k-2581a9672c4e7fb266f51914591221f6fcf7b589 2013-06-13 16:38:20 ....A 1379044 Virusshare.00065/Virus.Win32.Lamer.k-25eec7aa84b36883159b6a88f008333f823354d4 2013-06-13 09:53:22 ....A 809163 Virusshare.00065/Virus.Win32.Lamer.k-2f243e8e260705bde2209b47f82e15d3418ced97 2013-06-13 19:37:44 ....A 58368 Virusshare.00065/Virus.Win32.Lamer.k-30280b8c236f0b1d1c01c2227f1d412de8be960a 2013-06-13 22:30:20 ....A 421895 Virusshare.00065/Virus.Win32.Lamer.k-30c54409ae9c31191797f96261c9424eae8acad8 2013-06-14 02:47:12 ....A 421895 Virusshare.00065/Virus.Win32.Lamer.k-36c806360eee1c930393220f056862ea24d10420 2013-06-13 11:54:36 ....A 722144 Virusshare.00065/Virus.Win32.Lamer.k-41a9c9c4e9736a68eade1b110fb79f4889a4faea 2013-06-13 23:41:12 ....A 810699 Virusshare.00065/Virus.Win32.Lamer.k-6a3371d29bc64d440dd7aab66b00da2b190b03d6 2013-06-13 11:43:50 ....A 806603 Virusshare.00065/Virus.Win32.Lamer.k-6e5bd74de9ac405ca0c64c61d11c7fde3b5b5cff 2013-06-14 06:04:20 ....A 1051895 Virusshare.00065/Virus.Win32.Lamer.k-6fa28b157f86b2ef4dcf7e5ed11394356f3b15b2 2013-06-14 09:10:24 ....A 988953 Virusshare.00065/Virus.Win32.Lamer.k-7565fa62fc1e3ef5b22500cb8b22ea729e897a85 2013-06-13 23:26:00 ....A 810536 Virusshare.00065/Virus.Win32.Lamer.k-7e4225444dfe76a27b542cec7360a0b643a26397 2013-06-13 13:53:20 ....A 24576 Virusshare.00065/Virus.Win32.Lamer.k-894f0e9cfec4226deebc74f80bcf910b031c3b99 2013-06-16 06:19:48 ....A 958690 Virusshare.00065/Virus.Win32.Lamer.k-8e9135dc775e3f7c22a520dbf9feed523e6e0cdc 2013-06-14 01:31:20 ....A 103431 Virusshare.00065/Virus.Win32.Lamer.k-9900bedbb1a95b18dfa0c3b68522f036b686b5e9 2013-06-14 04:07:20 ....A 436534 Virusshare.00065/Virus.Win32.Lamer.k-9d9893a265b1c55964f3027298d1727a3e016460 2013-06-14 00:43:38 ....A 24576 Virusshare.00065/Virus.Win32.Lamer.k-9f555fafd351d00ba97293232a6fd785f9a3dcc5 2013-06-13 23:04:48 ....A 24576 Virusshare.00065/Virus.Win32.Lamer.k-a0914d5fcd94c0bce0887710a3cacd936fe980af 2013-06-13 16:19:04 ....A 725216 Virusshare.00065/Virus.Win32.Lamer.k-dc3e0032d5fb6d5e1a091a92b1b44e5143591355 2013-06-13 09:20:50 ....A 1072355 Virusshare.00065/Virus.Win32.Lamer.k-df7f7bb52d73e4e2edfc3012e1b5de8e6160aaf1 2013-06-13 22:54:00 ....A 792266 Virusshare.00065/Virus.Win32.Lamer.k-e2dda097c46d40b0eee6b085ddcd8347014d9258 2013-06-14 11:17:16 ....A 863925 Virusshare.00065/Virus.Win32.Lamer.k-e89a6acf37961a2e918186876cb1047e6e890d60 2013-06-13 23:55:18 ....A 673151 Virusshare.00065/Virus.Win32.Lamer.k-f241a02c852e0e77c46a22522ba8fb111cbed53e 2013-06-14 02:45:56 ....A 1006818 Virusshare.00065/Virus.Win32.Lamer.k-f5cc3b663d94cdc2ac8b8990f5181483b88afe1f 2013-06-13 14:02:48 ....A 1042147 Virusshare.00065/Virus.Win32.Lamer.k-f9682568a37f76e4366da49d7ea90fa69a2e0a4a 2013-06-13 10:35:22 ....A 99604 Virusshare.00065/Virus.Win32.Lamer.ki-582e2784ef28600b10edefb48f77175fdbf47989 2013-06-14 06:25:06 ....A 105472 Virusshare.00065/Virus.Win32.Lamer.xe-1b449902f50ca7fc17b8060a351c925c7519d086 2013-06-14 06:34:24 ....A 260128 Virusshare.00065/Virus.Win32.Lamer.xe-6e6152040b268030f8841afb6b62b538e3ef107a 2013-06-13 15:38:10 ....A 134688 Virusshare.00065/Virus.Win32.Lamer.xe-8f5dc1d92f985a9fdf4490a8f77cda4ae613f803 2013-06-14 18:42:32 ....A 59904 Virusshare.00065/Virus.Win32.Lamer.xe-9446ceb20bbd637df36573be2c49d3ae5084d3b1 2013-06-13 21:58:58 ....A 78848 Virusshare.00065/Virus.Win32.Lamer.xe-b279ace8117135cbc87750790212f8969e7fd403 2013-06-13 10:50:40 ....A 223744 Virusshare.00065/Virus.Win32.Lamer.xe-b91479f3d18b919f353f7fd392d4483a2a3fe22b 2013-06-13 16:39:26 ....A 171520 Virusshare.00065/Virus.Win32.Lamer.xe-bb1522ac854aa148a4b395c75fb1f17430ccb96b 2013-06-13 09:44:02 ....A 72704 Virusshare.00065/Virus.Win32.Lamer.xe-bd2c4745f5928e9fa4e9bd84f1c2396d9fe6614e 2013-06-13 10:04:26 ....A 80896 Virusshare.00065/Virus.Win32.Lamer.xe-dc73824788440e4de5b4f96834158e01906d6c48 2013-06-13 11:45:12 ....A 141824 Virusshare.00065/Virus.Win32.Lamer.xe-e428a9f4cbad3eeba5e470af3e84cbb7c4b7f3b8 2013-06-14 17:35:16 ....A 103936 Virusshare.00065/Virus.Win32.Lamer.xe-f3b203f704529ce28b72c2cf8d550d4a4cd70d0f 2013-06-13 08:55:54 ....A 367616 Virusshare.00065/Virus.Win32.Lamewin.1813-556861fe7e2604641cf8892bc1b5c537a31017af 2013-06-13 13:50:58 ....A 12288 Virusshare.00065/Virus.Win32.Lamicho.e-ba982dc133d6cc589519f46e2b511e5937ffa1ed 2013-06-16 09:27:10 ....A 53148 Virusshare.00065/Virus.Win32.Lanc.a-81a0b4c1e0efcdd0514124042c36fd06b8d45697 2013-06-14 10:48:02 ....A 20480 Virusshare.00065/Virus.Win32.Legacy-37ec1b81c4344abf9c91752f896cee75f4b8881e 2013-06-13 09:54:22 ....A 19968 Virusshare.00065/Virus.Win32.Legacy-57337da5330490d08c601b1c92a2a37e2f6e146a 2013-06-14 19:32:06 ....A 20180 Virusshare.00065/Virus.Win32.Levi.3040-75cf99b47f393dc7c0d388ee0697ce4f10d3f97d 2013-06-14 20:22:00 ....A 20069 Virusshare.00065/Virus.Win32.Levi.3137-bf541152a1333f8f7e14d6b3e4c4c288bc28a6a4 2013-06-13 16:49:56 ....A 16384 Virusshare.00065/Virus.Win32.Levi.3432-49ae84be1ee0d0c9dcafde9ac6ac7c9380bd3c4d 2013-06-13 22:25:40 ....A 36360 Virusshare.00065/Virus.Win32.Lilu.b-8b71ce82a694d0314d446ed731a0e312205c2c6e 2013-06-13 23:27:56 ....A 528388 Virusshare.00065/Virus.Win32.Lilu.b-f189aad273c5cb5fb67e0e2ed0fd6d67fd8fd339 2013-06-14 10:24:56 ....A 8192 Virusshare.00065/Virus.Win32.Magic.7045.h-d1a5d9d6fc2487e791848e6ef06de57b4632dda1 2013-06-14 02:06:06 ....A 16896 Virusshare.00065/Virus.Win32.Maya.4113-8a2f3f1c5ee91baede6808c0b5cb591b69c1dbe1 2013-06-13 22:51:42 ....A 344064 Virusshare.00065/Virus.Win32.Mkar.c-e7b8038dfb4429d412be70bc2deb0080c76a9837 2013-06-13 22:22:44 ....A 115224 Virusshare.00065/Virus.Win32.Mkar.e-7d5e1809246ba30c18d14544f514202e2dddf22e 2013-06-14 14:47:12 ....A 73728 Virusshare.00065/Virus.Win32.Mohmed.4354-76b74137b64a6b9a269d729eeceb84d36d523b55 2013-06-16 06:23:58 ....A 532328 Virusshare.00065/Virus.Win32.Murofet.a-0164c9b0f3aadf415b26f617229cc93b31cefca3 2013-06-16 04:59:32 ....A 208896 Virusshare.00065/Virus.Win32.Murofet.a-210a546a43c0e8472384536571c0cea44d64e42a 2013-06-14 12:25:00 ....A 909312 Virusshare.00065/Virus.Win32.Murofet.a-7c5ba3c77c3a8066d980b29f8a9628691f2c36eb 2013-06-14 17:56:50 ....A 1247758 Virusshare.00065/Virus.Win32.Nemsi.b-56edbd2b049bb25713baebd4b1601dc17cae55d6 2013-06-13 21:02:10 ....A 509440 Virusshare.00065/Virus.Win32.Neshta.a-09dfa7f8738cc7c59e6f5d4a4eeef6066f7b8b28 2013-06-16 05:55:26 ....A 859648 Virusshare.00065/Virus.Win32.Neshta.a-3d4fb977ef6a39046ceda25c536278f01b23f7ba 2013-06-15 18:49:10 ....A 1012224 Virusshare.00065/Virus.Win32.Neshta.a-4618e70d7cf35cf5dfd635c23d3564b84b50ef8a 2013-06-14 00:36:32 ....A 1725430 Virusshare.00065/Virus.Win32.Neshta.a-7d851278418e21ef0afc94b5177c05c0ae6fa286 2013-06-14 12:49:20 ....A 238640 Virusshare.00065/Virus.Win32.Neshta.a-84497d97cc093e294775b5074c8919ada5643d52 2013-06-14 15:46:18 ....A 365568 Virusshare.00065/Virus.Win32.Neshta.a-84afbf43ceb62f2fd6f098076131ff22ea51c684 2013-06-14 20:13:52 ....A 2487176 Virusshare.00065/Virus.Win32.Neshta.a-8a1ddc3b31364358852be78d8414dfcfd0773a8a 2013-06-16 05:07:52 ....A 667352 Virusshare.00065/Virus.Win32.Neshta.a-a22c980f734a0461b135966a9f1957146eb450e1 2013-06-14 02:24:12 ....A 321680 Virusshare.00065/Virus.Win32.Neshta.a-a26b8767c3c1886263bfe88612eebaffa8098df1 2013-06-15 22:01:24 ....A 121696 Virusshare.00065/Virus.Win32.Neshta.a-b1ef30ada7f087475d82c79ed099d30f90025390 2013-06-14 03:58:54 ....A 98304 Virusshare.00065/Virus.Win32.Neshta.a-b44572868865708a61252d1b9ad27676f7884196 2013-06-16 04:03:56 ....A 296960 Virusshare.00065/Virus.Win32.Neshta.a-cdae3448bc2e7fabb5bc0ef58576e0514f33a2d4 2013-06-14 00:59:12 ....A 282112 Virusshare.00065/Virus.Win32.Neshta.a-cea43f1460ec7ef52b97c65381d607efe949933b 2013-06-15 09:39:00 ....A 165208 Virusshare.00065/Virus.Win32.Neshta.a-dbd354770bbbd90dc4c73290bd61044bef171a49 2013-06-14 15:05:56 ....A 2236032 Virusshare.00065/Virus.Win32.Neshta.a-dd0664a3aa5fb335a9a37025e75434cc12a525a8 2013-06-16 05:42:24 ....A 351232 Virusshare.00065/Virus.Win32.Neshta.a-e5a227043d2af2ee136cbb0dc4ad93d81d41e034 2013-06-13 08:31:56 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.a-ebf116a25923bffa6a3479821aeb369479e334c3 2013-06-13 15:41:18 ....A 951808 Virusshare.00065/Virus.Win32.Neshta.a-fc6b7f0b84b8544025175cfa139df6c92e966097 2013-06-14 09:38:24 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.a-fedfdf276c61b294a3d6599f092e2bf693cd1bc3 2013-06-14 03:36:54 ....A 799422 Virusshare.00065/Virus.Win32.Neshta.b-1ec7c697ecdd50e645ac3b350d7fa69317b3fa81 2013-06-16 10:17:58 ....A 610168 Virusshare.00065/Virus.Win32.Neshta.b-2df131b83901e86dc6f28f1139945c69a7063a37 2013-06-14 06:53:06 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.b-30f1ef49862c480e827090d2e98838d96154ff6c 2013-06-13 21:15:06 ....A 138752 Virusshare.00065/Virus.Win32.Neshta.b-3a3c39ff078b14799a6c0fc95ed9d4a954b09ce2 2013-06-13 23:39:56 ....A 665373 Virusshare.00065/Virus.Win32.Neshta.b-433577f38d52bcafa19fd3a260fdb4a7a70345cb 2013-06-13 22:46:24 ....A 183808 Virusshare.00065/Virus.Win32.Neshta.b-74f0d99976be23188071460c995fdd91a9d6d1e1 2013-06-16 05:41:36 ....A 274944 Virusshare.00065/Virus.Win32.Neshta.b-870d472e7a1789236e46aefe431e3ae62faadde2 2013-06-14 12:16:52 ....A 84992 Virusshare.00065/Virus.Win32.Neshta.b-8dbe1cb407f5fffb85359b3e5de60f45a8b0e29c 2013-06-14 19:37:32 ....A 91648 Virusshare.00065/Virus.Win32.Neshta.b-9165d5966991233f206f8f012c03a74a4c273675 2013-06-13 11:05:38 ....A 35876 Virusshare.00065/Virus.Win32.Neshta.b-91a7d92a9becdc0f3eb2a270528430f728cb830a 2013-06-13 18:08:06 ....A 3072 Virusshare.00065/Virus.Win32.Neshta.b-96a3bda1309d038133d90561aa06c188ea9d9534 2013-06-14 14:07:48 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.b-b1ee595348c214bc2f36db6356c43e3b66ecb186 2013-06-14 19:28:26 ....A 113152 Virusshare.00065/Virus.Win32.Neshta.b-cbd88191eb3eadf99359951ee88aa6454f4ceb0f 2013-06-14 10:10:28 ....A 149504 Virusshare.00065/Virus.Win32.Neshta.b-d0127a5529b2bc9d3567cf0c0d6100a60f8deda2 2013-06-13 21:21:28 ....A 3584000 Virusshare.00065/Virus.Win32.Neshta.b-d039cb661a2ca31f137f6133c2ab94409766f25c 2013-06-13 20:27:56 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.b-daeecb14ad9f6412d58f41aa0cdc41ef4f95b939 2013-06-16 03:22:42 ....A 281512 Virusshare.00065/Virus.Win32.Neshta.b-e13ea38c05f36537514981dc60b94d50473bee73 2013-06-14 01:05:46 ....A 41472 Virusshare.00065/Virus.Win32.Neshta.b-e7a4de49ccabedb82afe15ed207f413a62d574e1 2013-06-13 07:53:30 ....A 891421 Virusshare.00065/Virus.Win32.Neshta.b-ee6cca314b9911db6ff35c5b7a730fe892411f1e 2013-06-14 06:39:28 ....A 1434916 Virusshare.00065/Virus.Win32.Neshta.b-f25120892f82fc77a053f1bc841860631f149a7e 2013-06-14 19:38:32 ....A 10312 Virusshare.00065/Virus.Win32.Neshta.b-fb1f5d29ca201ac47755d6325d320daa0e3fd83c 2013-06-16 00:53:46 ....A 700917 Virusshare.00065/Virus.Win32.Nimnul.a-003b18ce4519493a355877ed5f50a79e5a67d73e 2013-06-16 10:10:24 ....A 311740 Virusshare.00065/Virus.Win32.Nimnul.a-004663e94ae486ee64c48b56a83a18184409faf2 2013-06-16 01:02:36 ....A 483194 Virusshare.00065/Virus.Win32.Nimnul.a-004e25a3ec53cc2e601acede8c8931d0171e61e6 2013-06-15 02:37:40 ....A 404892 Virusshare.00065/Virus.Win32.Nimnul.a-009dd41bcb6a1dc1a3b4f2a34bb6741ed4a676d0 2013-06-15 10:37:58 ....A 782778 Virusshare.00065/Virus.Win32.Nimnul.a-00ae820643e1e2d5e8d7cd883ecdf2c78e3c5868 2013-06-16 11:55:20 ....A 103814 Virusshare.00065/Virus.Win32.Nimnul.a-00db1a9558d5c79140e2ea162023464600dcc1cf 2013-06-15 23:06:40 ....A 151552 Virusshare.00065/Virus.Win32.Nimnul.a-0108d001c0854505d3528a43d372a296fbac7920 2013-06-15 07:28:00 ....A 594404 Virusshare.00065/Virus.Win32.Nimnul.a-01ad6a7173ca1c4bf0ae5550626a187e2568056a 2013-06-16 06:36:00 ....A 98304 Virusshare.00065/Virus.Win32.Nimnul.a-01f4433784fcfa6b87371331ab719d65950c9117 2013-06-15 16:05:30 ....A 163768 Virusshare.00065/Virus.Win32.Nimnul.a-021a8a3cd8191bad7055ba4e3c89640b12f27ecc 2013-06-15 08:50:34 ....A 1958410 Virusshare.00065/Virus.Win32.Nimnul.a-024378aeea17dcf7243848b8bef6225599ab35dc 2013-06-16 04:51:24 ....A 543172 Virusshare.00065/Virus.Win32.Nimnul.a-024d11e04e693eb7d331016d1c54e9c1003d835e 2013-06-16 08:36:46 ....A 496093 Virusshare.00065/Virus.Win32.Nimnul.a-0250b6d0e034314ca553d3da018371625986b3fe 2013-06-15 08:51:00 ....A 2453997 Virusshare.00065/Virus.Win32.Nimnul.a-0284db60e0a2a29036854e746d698aaba92bf8aa 2013-06-15 23:44:34 ....A 3043721 Virusshare.00065/Virus.Win32.Nimnul.a-02ce1e84a14e77932b94af61e43a53a77a5f2dbf 2013-06-16 12:36:32 ....A 295272 Virusshare.00065/Virus.Win32.Nimnul.a-02df29437fe333b8266b09392d9544b34ceaaf0f 2013-06-15 09:46:20 ....A 2482522 Virusshare.00065/Virus.Win32.Nimnul.a-03233373d7cd90bdea482c35eedbe88c18c0333d 2013-06-15 10:38:46 ....A 250294 Virusshare.00065/Virus.Win32.Nimnul.a-036f71e76f108ad8e584c7aaf0c1972773b2bc7a 2013-06-16 11:33:28 ....A 209314 Virusshare.00065/Virus.Win32.Nimnul.a-039c62590ed021dfba5ea7e6600122dee44a2fab 2013-06-15 22:32:46 ....A 3113332 Virusshare.00065/Virus.Win32.Nimnul.a-03da836626db716ab0dcf97201adad897ea4661c 2013-06-16 09:04:24 ....A 174529 Virusshare.00065/Virus.Win32.Nimnul.a-03f4bb9bf58ece23ed4ea2c60080ec6e71b1d2ad 2013-06-15 10:38:02 ....A 242012 Virusshare.00065/Virus.Win32.Nimnul.a-03fdb17d9b2a5dcf071bd3893aace182bca30c08 2013-06-15 20:19:28 ....A 217567 Virusshare.00065/Virus.Win32.Nimnul.a-040b5b31d102e806f2cc6b7b9e2788cb112e4c1f 2013-06-15 10:14:18 ....A 287163 Virusshare.00065/Virus.Win32.Nimnul.a-043e4076d8886a4fdc0a741cebb8c2ad4a92d000 2013-06-16 08:57:44 ....A 225735 Virusshare.00065/Virus.Win32.Nimnul.a-044f034bf3ad3c0271e6ff55db2e1c316ca83915 2013-06-16 01:56:02 ....A 689649 Virusshare.00065/Virus.Win32.Nimnul.a-04eaee4fd4fc407092ef355fed53ef10b9cb7ee1 2013-06-16 05:35:42 ....A 293716 Virusshare.00065/Virus.Win32.Nimnul.a-054757e798e0eccd776e6c2eac9a67736038f9ef 2013-06-16 12:14:10 ....A 1999282 Virusshare.00065/Virus.Win32.Nimnul.a-05e7aabdfb19ae6533a8d352f58636ac0dadf6a3 2013-06-16 08:20:46 ....A 127490 Virusshare.00065/Virus.Win32.Nimnul.a-05ffd5de2be10cfcd3385a232ff79a31ca2620c5 2013-06-16 14:53:52 ....A 193025 Virusshare.00065/Virus.Win32.Nimnul.a-06135ff8546ceba0d8ccd67cc335b216e7ed732e 2013-06-15 09:47:34 ....A 839179 Virusshare.00065/Virus.Win32.Nimnul.a-06700344595ac4772f5685a785d990061c772661 2013-06-15 20:18:58 ....A 722822 Virusshare.00065/Virus.Win32.Nimnul.a-06c45776b53730d9861c5207789970d724bdf2bd 2013-06-15 17:05:58 ....A 283558 Virusshare.00065/Virus.Win32.Nimnul.a-07558afadf36d096952539583b0f8617ab9f6529 2013-06-15 10:39:28 ....A 422246 Virusshare.00065/Virus.Win32.Nimnul.a-0765896ce00fa0a51efd67adb2be72f4bcdcede5 2013-06-16 11:46:02 ....A 312709 Virusshare.00065/Virus.Win32.Nimnul.a-07cc40d4cecc27365c299d3b50006cb2bc4b7a51 2013-06-16 02:30:14 ....A 269814 Virusshare.00065/Virus.Win32.Nimnul.a-088755686af199b268d156fbc2b4fd25d7c5314c 2013-06-15 10:20:18 ....A 295282 Virusshare.00065/Virus.Win32.Nimnul.a-0905b0e8684a9fc3c9960f21b5b938f10d1d73f8 2013-06-16 06:14:16 ....A 365052 Virusshare.00065/Virus.Win32.Nimnul.a-0907e8e9b62bf908f4cbde19393c4eec6ff97795 2013-06-15 08:59:38 ....A 639362 Virusshare.00065/Virus.Win32.Nimnul.a-090cf17244c01f8c10711795b91e6e283c6b32d1 2013-06-16 09:08:12 ....A 716288 Virusshare.00065/Virus.Win32.Nimnul.a-092e7e0bba513a21b7d2ea5ca93b0d46b218af33 2013-06-13 09:28:12 ....A 949614 Virusshare.00065/Virus.Win32.Nimnul.a-098b671f0c46ae4a54046841538157aff374a704 2013-06-15 17:04:54 ....A 274781 Virusshare.00065/Virus.Win32.Nimnul.a-0a02cf0c477e272b3627fa32793d76900d9fe7cc 2013-06-15 11:20:32 ....A 441846 Virusshare.00065/Virus.Win32.Nimnul.a-0a7527d83bbd62e6ea6b35cb8f9c3a09b0c4379b 2013-06-15 07:34:18 ....A 1929664 Virusshare.00065/Virus.Win32.Nimnul.a-0aebe532cd86e5544c0b78cc226ee01aa46debb1 2013-06-16 05:35:04 ....A 347478 Virusshare.00065/Virus.Win32.Nimnul.a-0b056793018a2710897b2584b58486d21a199c0c 2013-06-15 08:38:10 ....A 806287 Virusshare.00065/Virus.Win32.Nimnul.a-0b1d2a6b380f03babcd02acdf7554310ee02520b 2013-06-16 02:41:56 ....A 323979 Virusshare.00065/Virus.Win32.Nimnul.a-0b56adcd7d8a4c3e292609e0000cb0d80361613e 2013-06-15 20:15:08 ....A 1950195 Virusshare.00065/Virus.Win32.Nimnul.a-0b6378d984fa474745838e042f326817f590c1ce 2013-06-16 01:23:12 ....A 205270 Virusshare.00065/Virus.Win32.Nimnul.a-0c7b3da5629bf20e19f22ed613578ed4d696d57d 2013-06-15 13:28:22 ....A 393653 Virusshare.00065/Virus.Win32.Nimnul.a-0ce1bc22ee2e3bbf266dc2056d4b0b4e89cc030a 2013-06-15 21:43:20 ....A 99840 Virusshare.00065/Virus.Win32.Nimnul.a-0ce96a5f62fa9a4f22a8bc6f63dd0696d6be3d74 2013-06-16 02:33:06 ....A 323584 Virusshare.00065/Virus.Win32.Nimnul.a-0daceb627143101fadc9cf8433a88f1ddd3a2ac3 2013-06-16 07:48:12 ....A 131569 Virusshare.00065/Virus.Win32.Nimnul.a-0ddb6c2a0e6cd63dd7f6ac3a33efba6d55cf59af 2013-06-15 20:18:22 ....A 246220 Virusshare.00065/Virus.Win32.Nimnul.a-0e0b540b6a7d40054ba9aacdae80d68fb64173a9 2013-06-16 10:55:16 ....A 442368 Virusshare.00065/Virus.Win32.Nimnul.a-0e86c69a852aba695ef92eb86d3e4ea6f81aa814 2013-06-15 15:59:38 ....A 256874 Virusshare.00065/Virus.Win32.Nimnul.a-0f1184aad443e5107cf076ef4f4316cee3959215 2013-06-16 14:43:46 ....A 172488 Virusshare.00065/Virus.Win32.Nimnul.a-0fb137649e1d8ddab194a79b25f04c2e956a3778 2013-06-15 20:15:16 ....A 209805 Virusshare.00065/Virus.Win32.Nimnul.a-10bc0e162bccfb2baf5b86c2bb8d33effcd43756 2013-06-15 09:00:48 ....A 193000 Virusshare.00065/Virus.Win32.Nimnul.a-10ca639b787a2d2ac744a084277c341624dfe3b8 2013-06-16 09:18:30 ....A 373099 Virusshare.00065/Virus.Win32.Nimnul.a-110e73c83e94822514a6ac572ab73bcc07b3062d 2013-06-15 09:47:04 ....A 341345 Virusshare.00065/Virus.Win32.Nimnul.a-113af93288c9c34ee7fd6e10d47f2bcb23bfd984 2013-06-15 22:33:28 ....A 1245687 Virusshare.00065/Virus.Win32.Nimnul.a-11c2b3febe33b9cd0973495cce8fffd3697900c4 2013-06-15 09:24:02 ....A 458752 Virusshare.00065/Virus.Win32.Nimnul.a-11c33fab845edc03f2562c8a11300b179a9cec90 2013-06-15 10:39:48 ....A 209908 Virusshare.00065/Virus.Win32.Nimnul.a-12412a899823243539a32c53f788f3cc01b25793 2013-06-15 20:18:12 ....A 3051900 Virusshare.00065/Virus.Win32.Nimnul.a-1277497a213ca1705cf1c2d48221cda5e72f9db2 2013-06-15 19:07:00 ....A 508251 Virusshare.00065/Virus.Win32.Nimnul.a-12861920389371f86c40912773a9915ba87e5d7c 2013-06-15 20:16:04 ....A 549245 Virusshare.00065/Virus.Win32.Nimnul.a-13c1a82e1f457ac2469e912a66e043426e85f474 2013-06-15 10:36:12 ....A 285586 Virusshare.00065/Virus.Win32.Nimnul.a-13c732a882fe10bd7ffea07f453cda1886e73150 2013-06-15 11:20:58 ....A 294228 Virusshare.00065/Virus.Win32.Nimnul.a-141a547643938a4a45154652115645f32f78fd33 2013-06-16 12:07:08 ....A 368640 Virusshare.00065/Virus.Win32.Nimnul.a-150b2da0fdec619db4805d0588a7cd613a02c9d5 2013-06-15 19:35:52 ....A 422347 Virusshare.00065/Virus.Win32.Nimnul.a-1515b8825fa728da2f666d622dc1e596f2d7ad60 2013-06-16 02:16:38 ....A 881140 Virusshare.00065/Virus.Win32.Nimnul.a-15cd1477d86a2b31bdd550e2b5dceba94367ace8 2013-06-15 09:47:42 ....A 684546 Virusshare.00065/Virus.Win32.Nimnul.a-165b31a615b47d342f161aaa4cc7eee3083f44af 2013-06-15 08:38:18 ....A 190884 Virusshare.00065/Virus.Win32.Nimnul.a-16852aa6509ad0c9eeda48b636ec92a6e19234c3 2013-06-15 11:20:00 ....A 1303009 Virusshare.00065/Virus.Win32.Nimnul.a-16965918290d2c81f365c900e36dbf1d86b2eba1 2013-06-16 11:49:14 ....A 315343 Virusshare.00065/Virus.Win32.Nimnul.a-16b726797d0c0aea7da9bf8152a49df7eeab090b 2013-06-15 15:19:44 ....A 177605 Virusshare.00065/Virus.Win32.Nimnul.a-170c4081eb33f8797dd6b642f1116639da93c9e4 2013-06-16 09:18:32 ....A 287251 Virusshare.00065/Virus.Win32.Nimnul.a-1719ac42cc95f3844b1a61d2e7796aad0406869b 2013-06-15 09:24:26 ....A 1958390 Virusshare.00065/Virus.Win32.Nimnul.a-172c11d696a5fa10dd9c909db639a685a3ae6dd3 2013-06-15 11:20:08 ....A 256861 Virusshare.00065/Virus.Win32.Nimnul.a-177faa005806a045d760ae6be406985f8cf544e1 2013-06-16 07:57:52 ....A 398831 Virusshare.00065/Virus.Win32.Nimnul.a-17b6ad6ebee2a5cbe935e6745cad5970758c02e8 2013-06-16 13:20:10 ....A 684449 Virusshare.00065/Virus.Win32.Nimnul.a-17f6a7e86ac80c5a905fb791bcddced690d6bc5c 2013-06-16 12:10:26 ....A 217586 Virusshare.00065/Virus.Win32.Nimnul.a-18274fc4a7a817e9462a9ed7db0929f3bd9a6bce 2013-06-16 15:41:50 ....A 344575 Virusshare.00065/Virus.Win32.Nimnul.a-1845a35141d5c0a589f7f69c7699fe1e8be661fd 2013-06-15 23:45:42 ....A 209398 Virusshare.00065/Virus.Win32.Nimnul.a-18cb3a16fb1fe4a8c1952cf55d78e2a7bb7c2c54 2013-06-15 10:12:56 ....A 2466170 Virusshare.00065/Virus.Win32.Nimnul.a-18ec2395db2510099df9b79d54c5a4a76aef132e 2013-06-15 22:33:00 ....A 2376030 Virusshare.00065/Virus.Win32.Nimnul.a-18f81f6ed5d9d379936c71603f8e869d16feee30 2013-06-15 10:35:52 ....A 168298 Virusshare.00065/Virus.Win32.Nimnul.a-1926807479acc91c71932126bd4e94d4bcdaed8e 2013-06-16 03:18:58 ....A 727040 Virusshare.00065/Virus.Win32.Nimnul.a-199cd63482c39030f23bf5c31da04781916bf5fb 2013-06-15 07:27:50 ....A 466915 Virusshare.00065/Virus.Win32.Nimnul.a-19b2f93f617553420eefdc04d3d753e42b008d4c 2013-06-15 08:50:30 ....A 565694 Virusshare.00065/Virus.Win32.Nimnul.a-1a18fcf9d315ac02ae0a3c2620f0ee380ed8702d 2013-06-15 10:13:34 ....A 516611 Virusshare.00065/Virus.Win32.Nimnul.a-1a22f5c1d10afd2f8616bed244864580fe9e4d95 2013-06-15 09:23:20 ....A 532888 Virusshare.00065/Virus.Win32.Nimnul.a-1a6ff2fd5cd7aa6f64943c7da26e732a0a809d1b 2013-06-15 09:47:06 ....A 168320 Virusshare.00065/Virus.Win32.Nimnul.a-1b0e2b3ae1c1bc1b97c9ed7b68da707cbb226263 2013-06-16 13:45:00 ....A 266240 Virusshare.00065/Virus.Win32.Nimnul.a-1b122097b6f2b7cd638acb909e8847a0f6fc563c 2013-06-15 15:19:38 ....A 544662 Virusshare.00065/Virus.Win32.Nimnul.a-1b886754cf127741fd7b8a50ff2e97eb6301da1f 2013-06-16 05:38:38 ....A 5083133 Virusshare.00065/Virus.Win32.Nimnul.a-1b8bedb14c8bd1f2179a4b8018e269412ffdbf13 2013-06-16 08:54:34 ....A 598495 Virusshare.00065/Virus.Win32.Nimnul.a-1bcda58638a8d95ec997b9a236a8a03579d9ecf6 2013-06-15 05:36:46 ....A 131482 Virusshare.00065/Virus.Win32.Nimnul.a-1c2b6ce6901b82a893cab02bb983ccc3fb4e7249 2013-06-15 20:15:08 ....A 216515 Virusshare.00065/Virus.Win32.Nimnul.a-1c2c47284f6462657508f7b2a5ade6f1e38f6a13 2013-06-15 13:29:34 ....A 168305 Virusshare.00065/Virus.Win32.Nimnul.a-1cd7153acb352f62828d0de83272dda32aef3224 2013-06-15 11:20:34 ....A 209278 Virusshare.00065/Virus.Win32.Nimnul.a-1d35fb295b9ef5a1ea5d099e468c72e135536c46 2013-06-16 08:37:10 ....A 871426 Virusshare.00065/Virus.Win32.Nimnul.a-1ddeec87d133098ec4edc42903e3d6e44c145466 2013-06-16 03:20:56 ....A 155985 Virusshare.00065/Virus.Win32.Nimnul.a-1e9b429271b6490704e25859f6ee553770674555 2013-06-15 19:05:50 ....A 569756 Virusshare.00065/Virus.Win32.Nimnul.a-1ebc6640f0214240dc7ed30e258fdc1ccbfde26c 2013-06-16 05:01:42 ....A 131468 Virusshare.00065/Virus.Win32.Nimnul.a-1ee8856a7dedf14feca6e1a555ef7d628f2e6f5c 2013-06-16 06:38:30 ....A 250327 Virusshare.00065/Virus.Win32.Nimnul.a-1fb47214e4b2c6dd54d96395e8e821f7bdc6a399 2013-06-15 23:45:48 ....A 1266125 Virusshare.00065/Virus.Win32.Nimnul.a-200db3b53733f51630fc6a007822d0d709865f89 2013-06-16 03:45:46 ....A 254916 Virusshare.00065/Virus.Win32.Nimnul.a-20203f87872fdeaf8b9938669c2d36c3fd985f17 2013-06-16 09:36:34 ....A 202337 Virusshare.00065/Virus.Win32.Nimnul.a-20209b3cc32ab0d588cebd377bc082e3f479b596 2013-06-16 09:46:58 ....A 385553 Virusshare.00065/Virus.Win32.Nimnul.a-203b18f1d306db34f732780ffc24bfd61352b92a 2013-06-16 11:32:54 ....A 1954177 Virusshare.00065/Virus.Win32.Nimnul.a-204365e809dc642ba1a16bcfd3cef8eb76277d20 2013-06-16 10:09:46 ....A 328192 Virusshare.00065/Virus.Win32.Nimnul.a-204f7572b571f9209e787b3ee49a896ccb9c12f1 2013-06-15 08:59:36 ....A 405435 Virusshare.00065/Virus.Win32.Nimnul.a-20d4ff3510511cedbbf95549090b58ce2894de53 2013-06-16 03:13:24 ....A 398797 Virusshare.00065/Virus.Win32.Nimnul.a-212e4372a13db71596c9d6b9e2cd227861f9d3b8 2013-06-16 12:12:48 ....A 3117558 Virusshare.00065/Virus.Win32.Nimnul.a-213376eb0b60449f43cf58a91a611a6b4a4d63ec 2013-06-15 15:19:48 ....A 431978 Virusshare.00065/Virus.Win32.Nimnul.a-21c009826d711be4e5c4780addfdedc4f7e49b37 2013-06-15 09:00:42 ....A 1929662 Virusshare.00065/Virus.Win32.Nimnul.a-225e1b95805d550e893fa799f0900777e3c329ca 2013-06-16 10:37:48 ....A 164176 Virusshare.00065/Virus.Win32.Nimnul.a-22f1592d765447fd24de07ad17aeccd6c033d7c0 2013-06-15 20:19:28 ....A 442381 Virusshare.00065/Virus.Win32.Nimnul.a-2324935c7f52e6a475b01d41f705b5d23a1c10ea 2013-06-15 08:59:48 ....A 278893 Virusshare.00065/Virus.Win32.Nimnul.a-24480d72958892661b5b30583dc3f34644240354 2013-06-15 22:34:06 ....A 2380196 Virusshare.00065/Virus.Win32.Nimnul.a-247c10bfdad0327196d091db6393eb2d80f89126 2013-06-16 07:47:08 ....A 848345 Virusshare.00065/Virus.Win32.Nimnul.a-24e3f277ed5a3f68185497e7c21e7dee3d8eadd7 2013-06-16 09:24:30 ....A 864223 Virusshare.00065/Virus.Win32.Nimnul.a-24e8cf8d5529f8f8ac4847232c71ee04f9d008a6 2013-06-16 06:14:08 ....A 373255 Virusshare.00065/Virus.Win32.Nimnul.a-252f8adf74b548aa3df08e61a21c3ca5c0d0a605 2013-06-15 09:23:20 ....A 1339819 Virusshare.00065/Virus.Win32.Nimnul.a-2541132de9a4709f92ad525d2e25013c8704e6e1 2013-06-15 10:13:58 ....A 719266 Virusshare.00065/Virus.Win32.Nimnul.a-260e00f2dbad13f4024f30a1e2966cbd541cd04e 2013-06-16 03:19:16 ....A 147972 Virusshare.00065/Virus.Win32.Nimnul.a-267de7a75b62dd1acfa23d22cd1c90e204d0d4a7 2013-06-16 12:46:24 ....A 1266101 Virusshare.00065/Virus.Win32.Nimnul.a-26a6f0c326197d3de54640f1aa3667686159d03a 2013-06-16 06:54:36 ....A 192891 Virusshare.00065/Virus.Win32.Nimnul.a-26ce8e3cac43e1aef180a4c8cddd1ede2af53bb6 2013-06-16 07:49:00 ....A 524724 Virusshare.00065/Virus.Win32.Nimnul.a-26ea636dd6986ab94b2af65daf1e1aeb2d315eda 2013-06-16 12:35:14 ....A 406003 Virusshare.00065/Virus.Win32.Nimnul.a-26eca0bfc807743823d84bb589183a70d34e6958 2013-06-15 08:51:10 ....A 516475 Virusshare.00065/Virus.Win32.Nimnul.a-270d09dd359ebf589451fd711a461532a59db0d4 2013-06-15 16:04:50 ....A 435081 Virusshare.00065/Virus.Win32.Nimnul.a-2753f5540c25a174c66631fbae7f2884a38b9734 2013-06-15 10:40:14 ....A 266621 Virusshare.00065/Virus.Win32.Nimnul.a-27a3c8d3fa97ad277058627cdae58aae1a539cca 2013-06-16 13:39:48 ....A 324115 Virusshare.00065/Virus.Win32.Nimnul.a-27aee1367754dc58b22967298f9fedcf6956022c 2013-06-15 09:03:40 ....A 114176 Virusshare.00065/Virus.Win32.Nimnul.a-27c3bc6575e616710604a7da5cd089414d9271b6 2013-06-16 08:52:38 ....A 561585 Virusshare.00065/Virus.Win32.Nimnul.a-27cd3b85495fce868bed36a722400ab9ba683b48 2013-06-16 05:37:26 ....A 889758 Virusshare.00065/Virus.Win32.Nimnul.a-2806006facb93a6037009f8543d877eced6659b6 2013-06-15 09:04:12 ....A 381342 Virusshare.00065/Virus.Win32.Nimnul.a-286fcc95e897eaf26d0d28cea26d332dab06539a 2013-06-15 10:14:08 ....A 280442 Virusshare.00065/Virus.Win32.Nimnul.a-288c10612cfe1a88f39f873e7884a727104edad0 2013-06-16 13:22:44 ....A 203258 Virusshare.00065/Virus.Win32.Nimnul.a-293458eabbe930a9f2287089fa2abf53713ac08e 2013-06-15 23:46:00 ....A 242171 Virusshare.00065/Virus.Win32.Nimnul.a-2974cd56bf19ef0da9a38aa4ee797e671e66821b 2013-06-15 07:27:56 ....A 571844 Virusshare.00065/Virus.Win32.Nimnul.a-29770e785bc03d0c05c7b98cb15c1da6836a3ea8 2013-06-15 09:45:44 ....A 172454 Virusshare.00065/Virus.Win32.Nimnul.a-29a014aa93a8aa68dfb9012c4a851c32635e89a6 2013-06-16 15:31:34 ....A 182625 Virusshare.00065/Virus.Win32.Nimnul.a-29aedcae9c03bdddd4ab5d4a59d21358c9f5ea82 2013-06-15 09:00:26 ....A 229747 Virusshare.00065/Virus.Win32.Nimnul.a-29d0a24e61b63a116db9e2d682abe2a50faed178 2013-06-15 12:19:50 ....A 4948364 Virusshare.00065/Virus.Win32.Nimnul.a-29f250d2f840bdf78026331a170aefc3453c9aa2 2013-06-16 12:11:58 ....A 122880 Virusshare.00065/Virus.Win32.Nimnul.a-2a8dc97417d1dca841b10500ad8869644988f1bd 2013-06-15 19:06:14 ....A 2683259 Virusshare.00065/Virus.Win32.Nimnul.a-2b0968bd2bfa3e885f1f71b735dd5218ccd4705f 2013-06-16 12:13:32 ....A 197068 Virusshare.00065/Virus.Win32.Nimnul.a-2b1827d0b1b102fa077f113778aeb4d0a4a57cc3 2013-06-15 12:04:30 ....A 143360 Virusshare.00065/Virus.Win32.Nimnul.a-2b55339d2ea1431efd93273c30b555bf7f723672 2013-06-15 14:30:02 ....A 569278 Virusshare.00065/Virus.Win32.Nimnul.a-2ba3ca5d9b6844f41471d3c893ce9325f16cbfea 2013-06-16 03:39:56 ....A 406540 Virusshare.00065/Virus.Win32.Nimnul.a-2c02e504ffbc33b16a4271336369fec7b8ff1319 2013-06-15 09:23:00 ....A 316411 Virusshare.00065/Virus.Win32.Nimnul.a-2c110a6c2090107ddc62725e13ee06b514c97f9d 2013-06-15 09:47:28 ....A 2482672 Virusshare.00065/Virus.Win32.Nimnul.a-2d30e5ab564f2bd0ca59cee832a0438a64ad9a43 2013-06-16 09:40:54 ....A 348559 Virusshare.00065/Virus.Win32.Nimnul.a-2deda17b6a52ff503d710e3f9d052664aebd9114 2013-06-16 07:10:06 ....A 322469 Virusshare.00065/Virus.Win32.Nimnul.a-2df055a35c7171182c76d9b1b6450f6b361ba724 2013-06-16 14:50:34 ....A 98694 Virusshare.00065/Virus.Win32.Nimnul.a-2e2868a46149173b5508950c87779cbf962e1ed4 2013-06-15 10:38:48 ....A 541068 Virusshare.00065/Virus.Win32.Nimnul.a-2e359146cd5bd75ed2241d2f1804e435193953b4 2013-06-16 06:50:58 ....A 102921 Virusshare.00065/Virus.Win32.Nimnul.a-2e9ca5d01d58bd322cffb9b7c6cc6d3cd67b66c1 2013-06-16 10:19:34 ....A 247632 Virusshare.00065/Virus.Win32.Nimnul.a-2eb6818c87042698664962645aa486a992bec5c4 2013-06-15 10:14:16 ....A 598391 Virusshare.00065/Virus.Win32.Nimnul.a-2edac9692230b6aaef4b02633fd5f4d9a848e3b0 2013-06-16 10:23:26 ....A 126976 Virusshare.00065/Virus.Win32.Nimnul.a-2f90dd9d21c97480ed067c2144279ede71ecf245 2013-06-14 13:13:42 ....A 398675 Virusshare.00065/Virus.Win32.Nimnul.a-2f9d911198e5f4f5b1745cbe248f8f8fa1aa10c0 2013-06-15 18:05:12 ....A 545139 Virusshare.00065/Virus.Win32.Nimnul.a-2fb838ff96a4c4c930807bbfc65f9519e82d9dbf 2013-06-15 07:50:20 ....A 250192 Virusshare.00065/Virus.Win32.Nimnul.a-2fdbe9f362c52e88bebb0094570ecb7eea282c03 2013-06-16 06:14:20 ....A 498150 Virusshare.00065/Virus.Win32.Nimnul.a-2ff7979e2682948b0efd37b3f45bb54f3204b665 2013-06-15 23:43:44 ....A 328034 Virusshare.00065/Virus.Win32.Nimnul.a-303912e34cbbca03aa1dd613074ba28143ac07ba 2013-06-15 09:46:00 ....A 289686 Virusshare.00065/Virus.Win32.Nimnul.a-30438057698f430250257d5610add09c485b2ee0 2013-06-16 13:57:02 ....A 229774 Virusshare.00065/Virus.Win32.Nimnul.a-307aba492c5555d74d0afb3cf1fd1607f40e0b5a 2013-06-15 09:00:18 ....A 1298894 Virusshare.00065/Virus.Win32.Nimnul.a-31343275e4f63153cb0127ebcec702ab760e45a4 2013-06-16 01:56:56 ....A 287185 Virusshare.00065/Virus.Win32.Nimnul.a-3146ac2ee357c29fd6ffbd274c0cdc6cff92479a 2013-06-15 10:39:44 ....A 661467 Virusshare.00065/Virus.Win32.Nimnul.a-318c7ee1b724039034a387221d22ed65c5835281 2013-06-16 01:00:46 ....A 119255 Virusshare.00065/Virus.Win32.Nimnul.a-31b0fb6bafadc3d258efc01b52ea21e927ab7058 2013-06-16 00:57:20 ....A 291190 Virusshare.00065/Virus.Win32.Nimnul.a-31d4058163d5e5630e2dd2ac509477659912b77a 2013-06-16 08:57:22 ....A 190815 Virusshare.00065/Virus.Win32.Nimnul.a-31fdd7d8a5278c7b698cdc1aa8bc4b96eeb48a08 2013-06-15 08:50:26 ....A 386542 Virusshare.00065/Virus.Win32.Nimnul.a-320c0aaa3946ccccbed81c91d38f376ba8477d07 2013-06-15 10:12:48 ....A 168789 Virusshare.00065/Virus.Win32.Nimnul.a-3280121d5d8be67c0527d81bd0685863eb9117e7 2013-06-16 06:58:34 ....A 659955 Virusshare.00065/Virus.Win32.Nimnul.a-329aa3541fb4586332fbe64a1816a25ebd3d787a 2013-06-16 07:04:54 ....A 212379 Virusshare.00065/Virus.Win32.Nimnul.a-3367e8f5d0d078c9c6028a1ae028db1a0b4a8aa3 2013-06-15 21:22:44 ....A 2417081 Virusshare.00065/Virus.Win32.Nimnul.a-33e5a5737ef79da1195ae6d11f70a6d1a694bd10 2013-06-16 15:14:38 ....A 268186 Virusshare.00065/Virus.Win32.Nimnul.a-33ee923236a2ab417ab12270486c5a812daed308 2013-06-16 13:23:56 ....A 232922 Virusshare.00065/Virus.Win32.Nimnul.a-33f2f02df09e74d93ab112050dda401ee29d2dff 2013-06-15 20:17:32 ....A 426498 Virusshare.00065/Virus.Win32.Nimnul.a-33f907a07d4bde662ded1358f8f0b1fb3ffba75a 2013-06-15 12:18:12 ....A 360933 Virusshare.00065/Virus.Win32.Nimnul.a-34cbc95c7cbd8acb608b6a995540614c291d1f69 2013-06-16 13:39:50 ....A 108392 Virusshare.00065/Virus.Win32.Nimnul.a-35f17fffc864777705bb3e3675abad23d82ee251 2013-06-16 02:39:04 ....A 329073 Virusshare.00065/Virus.Win32.Nimnul.a-360df9954b862a9bf093cca643bcb27ad46e4c9b 2013-06-16 04:03:22 ....A 1249631 Virusshare.00065/Virus.Win32.Nimnul.a-3634a8814b5155e4048884a6d092c203583d1098 2013-06-16 11:03:08 ....A 237944 Virusshare.00065/Virus.Win32.Nimnul.a-36502a77e96d29a1a59c6cd5b6f4056391e0296c 2013-06-16 12:46:32 ....A 266128 Virusshare.00065/Virus.Win32.Nimnul.a-36692fe82ffdf0b167fd642a57d8301205a3880b 2013-06-15 07:27:42 ....A 737242 Virusshare.00065/Virus.Win32.Nimnul.a-367bddad05ce964362b584e0fbddabb9b2a04cc1 2013-06-16 05:10:02 ....A 174577 Virusshare.00065/Virus.Win32.Nimnul.a-36a384577004d25cc88fc3967cbb9ee1a94e7128 2013-06-15 07:27:52 ....A 2499054 Virusshare.00065/Virus.Win32.Nimnul.a-36f0099387c716a6eb7e76cfd6d8dc4a96939976 2013-06-15 07:26:54 ....A 405914 Virusshare.00065/Virus.Win32.Nimnul.a-370b2fcc2c842f0dfd1e44d39d6b217415af1374 2013-06-16 11:41:20 ....A 577914 Virusshare.00065/Virus.Win32.Nimnul.a-373d7976c392491e795593ac79f863a45851481d 2013-06-16 00:58:42 ....A 516494 Virusshare.00065/Virus.Win32.Nimnul.a-37d8f41cb588a1743788de15ea91e05315084dab 2013-06-15 09:09:02 ....A 287252 Virusshare.00065/Virus.Win32.Nimnul.a-37dbc97010b169aa8f026f3fa420df1952e2b14b 2013-06-15 12:18:58 ....A 197069 Virusshare.00065/Virus.Win32.Nimnul.a-3830e90f34efbe8a9525f1f97221432c500a44fd 2013-06-15 10:14:02 ....A 459271 Virusshare.00065/Virus.Win32.Nimnul.a-38972f4752c5f76121c163de068d5b9a1a255faa 2013-06-16 07:39:22 ....A 114176 Virusshare.00065/Virus.Win32.Nimnul.a-39044cb04cde51a252c95793e469035b80bf69dc 2013-06-13 16:33:18 ....A 357224 Virusshare.00065/Virus.Win32.Nimnul.a-394faf080d8533bc2f25a7c8e1d4edc11203a6e1 2013-06-15 03:25:50 ....A 114176 Virusshare.00065/Virus.Win32.Nimnul.a-395fa50de12dc820846ab303dfbec5e0e1d9535c 2013-06-15 09:59:00 ....A 287221 Virusshare.00065/Virus.Win32.Nimnul.a-39ebd8271defbed5d9085a7c5b092d6fab0352fd 2013-06-15 07:27:30 ....A 269790 Virusshare.00065/Virus.Win32.Nimnul.a-3a84d298e813729180b985090abcdf6a8d5675cb 2013-06-16 05:19:18 ....A 184320 Virusshare.00065/Virus.Win32.Nimnul.a-3aafb9d3cb2b730bf5971a57e01209f0cefbf161 2013-06-16 13:15:12 ....A 409600 Virusshare.00065/Virus.Win32.Nimnul.a-3af2ec0f65fa6b400dfa03b2c7d2843f94fdb976 2013-06-15 09:47:24 ....A 671071 Virusshare.00065/Virus.Win32.Nimnul.a-3b272ac3fc15cf1523cb47f0c2ec33e80b564aad 2013-06-15 10:35:44 ....A 594422 Virusshare.00065/Virus.Win32.Nimnul.a-3b892ff3e0486beb89329aa831c96e7bb1de5a77 2013-06-15 10:13:50 ....A 4953488 Virusshare.00065/Virus.Win32.Nimnul.a-3c59fa3156d1edcf3f6bdbd058d860ff1c05e69c 2013-06-16 08:08:38 ....A 471474 Virusshare.00065/Virus.Win32.Nimnul.a-3cb5013596d77c29c0fbe207f5c7850488afde2d 2013-06-15 16:09:54 ....A 164236 Virusshare.00065/Virus.Win32.Nimnul.a-3eac430c19765e73ba6d90653e20300a93b7b85a 2013-06-16 13:10:16 ....A 122880 Virusshare.00065/Virus.Win32.Nimnul.a-3efb84624a2bb23898818aa5054801e6fc3a8a5c 2013-06-15 08:51:18 ....A 344079 Virusshare.00065/Virus.Win32.Nimnul.a-3f7943a26ca230ddfd2b826a06e406fca543a226 2013-06-16 02:18:06 ....A 303488 Virusshare.00065/Virus.Win32.Nimnul.a-3f9f2f0da83cf4781a2ca3de9ab33767181e479d 2013-06-16 05:09:30 ....A 161135 Virusshare.00065/Virus.Win32.Nimnul.a-401b1f39a1f9d1933bea0f91fdbbb5aee204efd5 2013-06-15 22:30:26 ....A 5078550 Virusshare.00065/Virus.Win32.Nimnul.a-402054600d4a66cdb74c32783e271dbccd597c95 2013-06-16 12:47:14 ....A 340495 Virusshare.00065/Virus.Win32.Nimnul.a-4040065a9a3efbbc407dad9a439fbecc12c537be 2013-06-15 12:19:40 ....A 217599 Virusshare.00065/Virus.Win32.Nimnul.a-405cc52be9ab42d094bb00f22cbfbb0de388f9a0 2013-06-15 09:47:12 ....A 459090 Virusshare.00065/Virus.Win32.Nimnul.a-40995a904b5188f81d14cbfa5e04ad5d63cccaed 2013-06-16 12:12:16 ....A 253934 Virusshare.00065/Virus.Win32.Nimnul.a-40b15754c8d8d531fab4cbd15d8d7a4c213830e5 2013-06-16 09:13:28 ....A 454656 Virusshare.00065/Virus.Win32.Nimnul.a-4115d0213c6de7dbc4ba6120f2e44f7cb112a98f 2013-06-15 16:04:12 ....A 192879 Virusshare.00065/Virus.Win32.Nimnul.a-4116a42326773f64b8ad8abee11439d250b6367e 2013-06-16 05:43:44 ....A 643017 Virusshare.00065/Virus.Win32.Nimnul.a-41782ae2f293d606ac4f4a48435002d6a9aff653 2013-06-15 23:45:50 ....A 164217 Virusshare.00065/Virus.Win32.Nimnul.a-43fc767e6978d43e9dc702210b4263d84f41857e 2013-06-16 06:22:16 ....A 174485 Virusshare.00065/Virus.Win32.Nimnul.a-44178accdd606802f6f0b3e5f1d2d5f7fddebdc2 2013-06-16 11:13:50 ....A 213386 Virusshare.00065/Virus.Win32.Nimnul.a-44c220a3321a6c7d925988b47f9470844597f8f3 2013-06-15 09:36:36 ....A 192936 Virusshare.00065/Virus.Win32.Nimnul.a-4562c6a3d168b122130a5e64a493cec8e2eaee9e 2013-06-16 03:19:22 ....A 491874 Virusshare.00065/Virus.Win32.Nimnul.a-457b45a5737785855c3e3fcd4fb3ac656753f25d 2013-06-15 14:39:04 ....A 233904 Virusshare.00065/Virus.Win32.Nimnul.a-45ba9b3a87319e648f2309a00f45bdde7cd0be46 2013-06-16 03:44:14 ....A 371555 Virusshare.00065/Virus.Win32.Nimnul.a-45bff183b38e1b37c587ba71a2cdf18b511fedb9 2013-06-16 02:32:32 ....A 837470 Virusshare.00065/Virus.Win32.Nimnul.a-4611eab96bc1b53d7bdd1f578f9e79f7fd82e740 2013-06-16 02:58:20 ....A 119210 Virusshare.00065/Virus.Win32.Nimnul.a-46a5a71c2741fab19bcc559555ac74234b14f2b9 2013-06-16 10:56:30 ....A 408454 Virusshare.00065/Virus.Win32.Nimnul.a-4730d4a3a51e7b08c8a7ad759c0339fe645337fe 2013-06-16 09:29:56 ....A 500164 Virusshare.00065/Virus.Win32.Nimnul.a-47a1a7eaad42277267fcbe00980101b670dbddde 2013-06-16 12:53:00 ....A 561651 Virusshare.00065/Virus.Win32.Nimnul.a-48a9d5c340035dce0cc23d229d1c79453098e99f 2013-06-16 09:24:04 ....A 192957 Virusshare.00065/Virus.Win32.Nimnul.a-48ac2b137cc321aa20db90982ffb3158271efada 2013-06-16 12:19:42 ....A 614797 Virusshare.00065/Virus.Win32.Nimnul.a-491429d5c0680e61a6d3255391f0379a10648930 2013-06-16 04:25:42 ....A 98658 Virusshare.00065/Virus.Win32.Nimnul.a-4a8c2f54f15a4839c5dc99a3eb3553045652b990 2013-06-16 08:30:16 ....A 221649 Virusshare.00065/Virus.Win32.Nimnul.a-4b84635c4b7cb1a136fc135ffa32217511eec974 2013-06-16 06:25:00 ....A 434647 Virusshare.00065/Virus.Win32.Nimnul.a-4cdabf5be6eab74eb5b9019ffbb387a61d9a8f96 2013-06-16 10:53:46 ....A 440176 Virusshare.00065/Virus.Win32.Nimnul.a-4d1f2fe35a59d7eff99d89d51f569c4f67e7d11d 2013-06-15 02:43:02 ....A 331776 Virusshare.00065/Virus.Win32.Nimnul.a-4f0cf291a0710b18011310c3e5c6ade00124f408 2013-06-16 04:56:06 ....A 717742 Virusshare.00065/Virus.Win32.Nimnul.a-4f5ee075e34b2dd4d6db23805533d26438c51699 2013-06-16 08:37:02 ....A 268285 Virusshare.00065/Virus.Win32.Nimnul.a-4f7aca039792209abee3e4a43e8c35db0c5f892b 2013-06-16 06:58:32 ....A 750015 Virusshare.00065/Virus.Win32.Nimnul.a-4fd91f8b30b496ffb15cf0eb5e0b2772f4735863 2013-06-16 04:17:16 ....A 324119 Virusshare.00065/Virus.Win32.Nimnul.a-519c97e1cbaef4e2e919094ee8d56b801ed27b7b 2013-06-16 06:10:36 ....A 131590 Virusshare.00065/Virus.Win32.Nimnul.a-52f9a4c8b75eea93126944f6aede8fc20df201e4 2013-06-16 01:57:24 ....A 726876 Virusshare.00065/Virus.Win32.Nimnul.a-536228ad06348355f6d70ba8290666ef9a08f989 2013-06-14 08:46:26 ....A 135631 Virusshare.00065/Virus.Win32.Nimnul.a-54e415ed9f0ccae41420d7feb09e7ac3f8234186 2013-06-15 03:05:52 ....A 359285 Virusshare.00065/Virus.Win32.Nimnul.a-5634e519f142877f7945c9e97401461c161d59a4 2013-06-16 02:16:20 ....A 889312 Virusshare.00065/Virus.Win32.Nimnul.a-574dd3f6cd6df6b2a5bcd69ae9f2a17c4d8375b6 2013-06-16 04:13:44 ....A 127337 Virusshare.00065/Virus.Win32.Nimnul.a-578ee97bc3f2ccadae3d79d34f7cc2792063cb6b 2013-06-16 13:14:56 ....A 297334 Virusshare.00065/Virus.Win32.Nimnul.a-587201cfcf1644ceb4e493b4d3c44c0e64d814d2 2013-06-16 08:10:40 ....A 188752 Virusshare.00065/Virus.Win32.Nimnul.a-5a820ec666700e533acd0f381b996c1c30887501 2013-06-16 13:03:18 ....A 287170 Virusshare.00065/Virus.Win32.Nimnul.a-5bdd8ce1d545a9e8fe4c857fcc540b7c596d5aac 2013-06-16 03:20:56 ....A 243589 Virusshare.00065/Virus.Win32.Nimnul.a-5c585d22b85cd01369ac18768098e3145e80fa01 2013-06-16 13:11:28 ....A 121862 Virusshare.00065/Virus.Win32.Nimnul.a-5c5d957d6aa882fa432b247a1de525875838bed9 2013-06-16 10:24:00 ....A 306052 Virusshare.00065/Virus.Win32.Nimnul.a-5cac16370e59777b00e95ba6a6eadc45a4179bc3 2013-06-16 13:19:36 ....A 122880 Virusshare.00065/Virus.Win32.Nimnul.a-5cf842e3f24a103467d493c5457361912c36dda1 2013-06-15 09:53:30 ....A 188416 Virusshare.00065/Virus.Win32.Nimnul.a-5d2ed11e25cb1f16e93ecbe00040308ab280ffae 2013-06-16 03:41:52 ....A 156125 Virusshare.00065/Virus.Win32.Nimnul.a-5f85698fb5e8d399deb692d81ff53c2a4571a6f8 2013-06-16 11:54:00 ....A 89600 Virusshare.00065/Virus.Win32.Nimnul.a-5fd556856f5725fa1de830a924f25b883ecf4155 2013-06-16 15:15:18 ....A 512404 Virusshare.00065/Virus.Win32.Nimnul.a-605afca0bc92960f61fb41b8a049cbb57be79de9 2013-06-16 04:28:56 ....A 524805 Virusshare.00065/Virus.Win32.Nimnul.a-61136760df64ad17cf8758190e79b5aa1bbbb3ff 2013-06-16 13:53:16 ....A 163840 Virusshare.00065/Virus.Win32.Nimnul.a-613ac427b37b88aabb3e5a446f9f50d2e8fe0bf1 2013-06-16 13:54:08 ....A 741732 Virusshare.00065/Virus.Win32.Nimnul.a-61d76682e4bba66afcc31487803f859d32d92336 2013-06-16 12:12:14 ....A 475648 Virusshare.00065/Virus.Win32.Nimnul.a-623272d0f7162d54a735c9ba9315a5d66fda8659 2013-06-16 11:57:48 ....A 254452 Virusshare.00065/Virus.Win32.Nimnul.a-644c66b9ac0be7f50bcb9b5af2fe525903a05b5a 2013-06-15 10:26:38 ....A 143779 Virusshare.00065/Virus.Win32.Nimnul.a-64e9a3a86eaab6adbd9f46e78faaea7c94a71b37 2013-06-16 00:34:48 ....A 287113 Virusshare.00065/Virus.Win32.Nimnul.a-6751f5db42fca088bdb53a3f8967e499ea2f6dc1 2013-06-16 05:46:12 ....A 729600 Virusshare.00065/Virus.Win32.Nimnul.a-69d2e0c2f36b0daa50a04acf53eab0c782248f32 2013-06-16 15:12:02 ....A 843264 Virusshare.00065/Virus.Win32.Nimnul.a-69e038efc0f52ad2dd595d5148a94c10b3813600 2013-06-16 08:13:50 ....A 135071 Virusshare.00065/Virus.Win32.Nimnul.a-6a3e1e0d8a46d999c09f84c37bfdfc4dc486bf48 2013-06-16 01:15:46 ....A 450560 Virusshare.00065/Virus.Win32.Nimnul.a-6b2452bd509faab69005bcf5722527d7007f6344 2013-06-16 12:21:46 ....A 250231 Virusshare.00065/Virus.Win32.Nimnul.a-6bb70663b7825496d0e92b81f550efe6472921fb 2013-06-16 00:41:10 ....A 602112 Virusshare.00065/Virus.Win32.Nimnul.a-6d0cad196b01095a4ab5f3bb87d1e78a5f03c7b6 2013-06-16 03:03:36 ....A 182657 Virusshare.00065/Virus.Win32.Nimnul.a-6d6d37c0507cfdbf6ccb119b8045d44362ed2199 2013-06-16 15:08:12 ....A 844311 Virusshare.00065/Virus.Win32.Nimnul.a-6d6fa0161540452d2497759f72808fa1d72fc9bd 2013-06-15 06:40:04 ....A 151920 Virusshare.00065/Virus.Win32.Nimnul.a-6da211a6b53da04676811da218c32f58c798cd3e 2013-06-16 10:59:42 ....A 252272 Virusshare.00065/Virus.Win32.Nimnul.a-6f0a33b3e16542b8ffa3b22d6adb7908160462dd 2013-06-16 14:57:46 ....A 291322 Virusshare.00065/Virus.Win32.Nimnul.a-6f7082193d197ed969747a7571facd2fda62d5f3 2013-06-16 05:03:08 ....A 1303030 Virusshare.00065/Virus.Win32.Nimnul.a-6f7de4e813d00da391ba420d56a18d6bfd67393f 2013-06-15 10:04:14 ....A 114176 Virusshare.00065/Virus.Win32.Nimnul.a-6fc5d4fc83b8261ef481d751c968cb5e0f292a44 2013-06-16 03:42:14 ....A 122880 Virusshare.00065/Virus.Win32.Nimnul.a-7082411c5940cbc1b710b36118883471b60dfbf5 2013-06-16 10:25:02 ....A 512456 Virusshare.00065/Virus.Win32.Nimnul.a-71c80c1e369548c8bd973ebbec691f9b48d313e0 2013-06-16 03:35:38 ....A 143360 Virusshare.00065/Virus.Win32.Nimnul.a-71f4a2a69fdf39932b57eeffcaf7eeab56e4c396 2013-06-16 14:56:32 ....A 201179 Virusshare.00065/Virus.Win32.Nimnul.a-72a9b99d027edf2a8ec82f2eb60a12159f93b790 2013-06-16 03:41:38 ....A 843264 Virusshare.00065/Virus.Win32.Nimnul.a-730fb910eb69b3183da9b378bbc1c15d15b40018 2013-06-16 09:59:58 ....A 188875 Virusshare.00065/Virus.Win32.Nimnul.a-740a4af88236faa647859a9be56b26cc857bab27 2013-06-16 02:34:06 ....A 794978 Virusshare.00065/Virus.Win32.Nimnul.a-74650fb0dfa0c8853602f7cec4040851e4fdbf39 2013-06-15 17:11:34 ....A 164331 Virusshare.00065/Virus.Win32.Nimnul.a-772456277c5bfc4f91287fb4fde451e448b5d9ac 2013-06-16 11:02:48 ....A 258496 Virusshare.00065/Virus.Win32.Nimnul.a-772732f63943d7749919e5296120bee04c39c749 2013-06-16 12:12:34 ....A 401866 Virusshare.00065/Virus.Win32.Nimnul.a-78099314ade58ea46c2d9709461264f4ad9cc79e 2013-06-16 06:28:32 ....A 275412 Virusshare.00065/Virus.Win32.Nimnul.a-79360db69d88f2b18cd4eee6f2a0d50a26d08814 2013-06-16 03:19:08 ....A 532839 Virusshare.00065/Virus.Win32.Nimnul.a-7956eb7d34d82984791964de6afdd74ade765620 2013-06-16 12:39:30 ....A 305554 Virusshare.00065/Virus.Win32.Nimnul.a-7a2f109f5f64fdcf30bb806fb0603998a162c1d3 2013-06-16 12:42:22 ....A 466944 Virusshare.00065/Virus.Win32.Nimnul.a-7a94d573e8b8b8c777ac1d5bf473a4c82a9d3229 2013-06-15 04:57:28 ....A 181248 Virusshare.00065/Virus.Win32.Nimnul.a-7ade0b34f82f140d74d9444f09d4a3c5d487c1ce 2013-06-16 03:39:54 ....A 267747 Virusshare.00065/Virus.Win32.Nimnul.a-7b765053b8682a55212d6c45f8cfe0dd7d17514b 2013-06-15 23:52:34 ....A 541070 Virusshare.00065/Virus.Win32.Nimnul.a-7b8624d2161d476d11ea4630add38ee53fa9a0fb 2013-06-16 14:36:48 ....A 811008 Virusshare.00065/Virus.Win32.Nimnul.a-7bf5098ceeb3fa401d9f73354819e64b83da9d3a 2013-06-16 02:31:08 ....A 339968 Virusshare.00065/Virus.Win32.Nimnul.a-7d500bc31b35efa28c0e4c5472ebe1dd66985b2e 2013-06-16 15:25:44 ....A 705025 Virusshare.00065/Virus.Win32.Nimnul.a-7d54fbb7f422d4f43925122f76bdce236010b2bf 2013-06-16 13:23:12 ....A 772067 Virusshare.00065/Virus.Win32.Nimnul.a-7d66e43d004f8ef2fd3577e8ba9fb174ab2bc182 2013-06-16 09:59:58 ....A 306178 Virusshare.00065/Virus.Win32.Nimnul.a-7dc8a979a436e88f31abc4d9d3a64c2ad4830480 2013-06-14 15:05:42 ....A 463263 Virusshare.00065/Virus.Win32.Nimnul.a-7dd8fd7b5879afc3b075caf98c68638cfbcda751 2013-06-16 11:21:50 ....A 250235 Virusshare.00065/Virus.Win32.Nimnul.a-7e28ed940d3e635f655b24a9f23c0088c144a393 2013-06-14 10:01:10 ....A 461312 Virusshare.00065/Virus.Win32.Nimnul.a-7e640e98a7bafdde9709d34e903b27d7e9c89a05 2013-06-16 15:26:28 ....A 274795 Virusshare.00065/Virus.Win32.Nimnul.a-7eae19c815d7956c71d2640b7739bf90c083e426 2013-06-16 15:02:44 ....A 80816 Virusshare.00065/Virus.Win32.Nimnul.a-7ff4094d3c18402651971178eedefb4ae278ee00 2013-06-15 23:54:00 ....A 194393 Virusshare.00065/Virus.Win32.Nimnul.a-80bcd81ee5bf87b8108a8fd7fb7acccba6aa8dfd 2013-06-16 15:31:00 ....A 766301 Virusshare.00065/Virus.Win32.Nimnul.a-820551d6fe6f425c853138eedd4bafae01fdf44f 2013-06-16 11:15:38 ....A 565733 Virusshare.00065/Virus.Win32.Nimnul.a-85b74b508b4d357abaeb95f974870743f3ce5be5 2013-06-16 02:47:16 ....A 532910 Virusshare.00065/Virus.Win32.Nimnul.a-85eb0ee01d3da1b3ba1b60a18c338726272ba2be 2013-06-16 09:24:56 ....A 463359 Virusshare.00065/Virus.Win32.Nimnul.a-860466938d3ae0ad633d3b299479213bc5a07bf2 2013-06-16 13:35:12 ....A 266629 Virusshare.00065/Virus.Win32.Nimnul.a-8624217835b965659bbd4db411b6dbc91fdf0f7f 2013-06-16 01:56:04 ....A 802816 Virusshare.00065/Virus.Win32.Nimnul.a-86bbed7fda3be183f3163d5d7d9c0b285812733a 2013-06-13 16:01:50 ....A 704959 Virusshare.00065/Virus.Win32.Nimnul.a-8732767bc1e294648ed3fc907345a379e03b6faf 2013-06-16 12:23:26 ....A 140707 Virusshare.00065/Virus.Win32.Nimnul.a-8774dd61b08c533569eb8b21000c1492b5018f4e 2013-06-16 11:51:42 ....A 694212 Virusshare.00065/Virus.Win32.Nimnul.a-8779fb335cde8e58fb30066a3b51b63e1edb5f97 2013-06-16 04:57:16 ....A 480133 Virusshare.00065/Virus.Win32.Nimnul.a-895d078b215099158b1091a4835ad1d625758dd8 2013-06-16 06:50:04 ....A 178633 Virusshare.00065/Virus.Win32.Nimnul.a-89b534bf317b0cb0d9ac558e487fab18caf9b86e 2013-06-14 00:55:56 ....A 209392 Virusshare.00065/Virus.Win32.Nimnul.a-8a324ebc9c3d0f1588b39dd044d0c618235acf68 2013-06-16 05:45:34 ....A 397697 Virusshare.00065/Virus.Win32.Nimnul.a-8af270cdcbe0c210e118bf115daa7abe92517b68 2013-06-16 07:33:10 ....A 160182 Virusshare.00065/Virus.Win32.Nimnul.a-8b9749c032acc3cbe2f2ed7c7016267f6ac61edd 2013-06-15 14:01:54 ....A 152072 Virusshare.00065/Virus.Win32.Nimnul.a-8c251d9434d9669e5edb03016555f5e15e4b509e 2013-06-16 11:59:48 ....A 205708 Virusshare.00065/Virus.Win32.Nimnul.a-8ca37807f2328f48ad67f954cab7f0cd0eb203ed 2013-06-16 14:53:08 ....A 414694 Virusshare.00065/Virus.Win32.Nimnul.a-8cabef2c035ba28074ac43b320ab27b8664344e7 2013-06-16 03:38:12 ....A 221542 Virusshare.00065/Virus.Win32.Nimnul.a-8d66bfa566223d4663a92e21eb508a82091d5248 2013-06-16 03:45:22 ....A 266578 Virusshare.00065/Virus.Win32.Nimnul.a-8f1fd2cbeebba70efa5368430977e1906ec0f15b 2013-06-16 06:07:02 ....A 106859 Virusshare.00065/Virus.Win32.Nimnul.a-900fa385982c2321d7f26c082c087b8d6e2886a9 2013-06-16 02:37:26 ....A 773132 Virusshare.00065/Virus.Win32.Nimnul.a-90ce82643c5df64067245c6bc9ea9a1c5d2d205f 2013-06-16 12:32:46 ....A 245760 Virusshare.00065/Virus.Win32.Nimnul.a-923e73d02bee7d3241329e022dba78befd37339b 2013-06-16 02:13:54 ....A 565757 Virusshare.00065/Virus.Win32.Nimnul.a-9484731e5f5e477348eeceacd751929e04842678 2013-06-16 12:19:16 ....A 217060 Virusshare.00065/Virus.Win32.Nimnul.a-94a2796f830d74a1fa279dea5b09589d54d243cf 2013-06-16 02:16:44 ....A 496056 Virusshare.00065/Virus.Win32.Nimnul.a-952fb9c065084779e9f5218633dc0478a263d2f5 2013-06-15 22:35:56 ....A 225727 Virusshare.00065/Virus.Win32.Nimnul.a-9580cb70fd22d9ea60b03a3c8b6742f2f895ad95 2013-06-16 09:25:16 ....A 192883 Virusshare.00065/Virus.Win32.Nimnul.a-961132657d156803cfd681c0588978f0fa35f578 2013-06-16 03:01:54 ....A 499549 Virusshare.00065/Virus.Win32.Nimnul.a-969201c802cf161a12944bdb8a3b3fc0d1c77e2a 2013-06-16 09:24:36 ....A 410130 Virusshare.00065/Virus.Win32.Nimnul.a-986ff62796a6723af1765c62583d4cd0cca0dce6 2013-06-16 12:13:54 ....A 771478 Virusshare.00065/Virus.Win32.Nimnul.a-98ae213747c16bbbe2746fdb100ce23b9be99ab6 2013-06-16 05:00:52 ....A 233984 Virusshare.00065/Virus.Win32.Nimnul.a-98b49fb079753797f8818b3e1f52cbdf47e9cf9d 2013-06-16 04:08:36 ....A 566218 Virusshare.00065/Virus.Win32.Nimnul.a-98f94177dad6517087a7999e37683b42086b1d4e 2013-06-16 06:22:10 ....A 414645 Virusshare.00065/Virus.Win32.Nimnul.a-99c22d260f086577f95be44e0fdded125f701faa 2013-06-16 03:10:36 ....A 176628 Virusshare.00065/Virus.Win32.Nimnul.a-9a358b2dd3c150a778be1b884514ee1094cf9cf7 2013-06-16 08:12:04 ....A 308710 Virusshare.00065/Virus.Win32.Nimnul.a-9adba6c5e84322b2c60b17b4f3fa549e8f6dd9ff 2013-06-16 04:21:04 ....A 422231 Virusshare.00065/Virus.Win32.Nimnul.a-9b018547a27230301ad6bbbb94cf15ee5463f7f9 2013-06-16 06:45:14 ....A 250202 Virusshare.00065/Virus.Win32.Nimnul.a-9b84cefcf4d8f3fd39a8a72886366bd7bd9ec97b 2013-06-16 06:38:46 ....A 217549 Virusshare.00065/Virus.Win32.Nimnul.a-9b9a796e66227a53c2b9e30550fd70427aa4ed55 2013-06-16 01:14:52 ....A 151979 Virusshare.00065/Virus.Win32.Nimnul.a-9c4c8c4da01beaeb312d845f5bf071b7757e2016 2013-06-16 04:56:38 ....A 527367 Virusshare.00065/Virus.Win32.Nimnul.a-9e0a0b6009c741087e6dfa468de2f3126e2609cc 2013-06-15 10:59:46 ....A 135561 Virusshare.00065/Virus.Win32.Nimnul.a-a0635c3189c70c396982ac3bdd113dfaaf36409c 2013-06-16 02:41:32 ....A 201231 Virusshare.00065/Virus.Win32.Nimnul.a-a074e2e3d933142aa5d4f4169dcab22ecd39a8e8 2013-06-16 07:11:16 ....A 367529 Virusshare.00065/Virus.Win32.Nimnul.a-a2d8c3345ca493590026ed9379b0efdc20036836 2013-06-16 02:02:52 ....A 328084 Virusshare.00065/Virus.Win32.Nimnul.a-a3110fe12b2ef8d409cf8e828d952722a5c63438 2013-06-16 04:54:56 ....A 590348 Virusshare.00065/Virus.Win32.Nimnul.a-a4cdde1646ac94a4e3a278f9f86ec66ce7352eda 2013-06-16 06:59:06 ....A 242170 Virusshare.00065/Virus.Win32.Nimnul.a-a535e9286f7eecb1b06bb3098083109eb1fceffb 2013-06-16 15:08:28 ....A 267725 Virusshare.00065/Virus.Win32.Nimnul.a-a614c00b4dc3a5e8e9dbb09776ab719372a86d3f 2013-06-15 17:47:14 ....A 159744 Virusshare.00065/Virus.Win32.Nimnul.a-a62bb693f1e96d4c14263258633880d5c4e99427 2013-06-16 07:01:36 ....A 541130 Virusshare.00065/Virus.Win32.Nimnul.a-a6820b7746d1830a916429b14d57201571825752 2013-06-14 20:08:08 ....A 299377 Virusshare.00065/Virus.Win32.Nimnul.a-a86b508db2c09bb9b839461acee2ae8137c5c156 2013-06-16 14:09:30 ....A 491900 Virusshare.00065/Virus.Win32.Nimnul.a-a94eb73df023600947e8f9bb0cbdb084a05ee0a6 2013-06-16 04:17:22 ....A 220676 Virusshare.00065/Virus.Win32.Nimnul.a-a99a1a765d19b250915ee4cbe4a0287550a5b7b1 2013-06-15 10:22:50 ....A 551355 Virusshare.00065/Virus.Win32.Nimnul.a-aad722ae7c69d28efd627ac59438264a503c3fa4 2013-06-16 04:50:28 ....A 229862 Virusshare.00065/Virus.Win32.Nimnul.a-aaec8a948f906ea101d93757433f9a1a6e742a35 2013-06-16 06:40:14 ....A 163840 Virusshare.00065/Virus.Win32.Nimnul.a-aee3533cb14471bf71a2f9aa5f2efbb6369ce39e 2013-06-16 06:06:20 ....A 664029 Virusshare.00065/Virus.Win32.Nimnul.a-aef25b8e14f45fe39b57a217a31b02d12521fde5 2013-06-13 16:02:22 ....A 5537807 Virusshare.00065/Virus.Win32.Nimnul.a-b187f84e747335b4e9463dc6e3b80c447f199727 2013-06-15 13:53:40 ....A 180224 Virusshare.00065/Virus.Win32.Nimnul.a-b23fc096b4b31077172f86fc434ffaa5cfa29d4b 2013-06-16 11:46:52 ....A 376846 Virusshare.00065/Virus.Win32.Nimnul.a-b299520e262b7eee9f6421eba0619e2f0e0ead89 2013-06-16 14:49:34 ....A 790965 Virusshare.00065/Virus.Win32.Nimnul.a-b2e79de5f0fa26133e03c66b4741e1816b0a93f6 2013-06-13 23:01:44 ....A 197061 Virusshare.00065/Virus.Win32.Nimnul.a-b3a2306c00c49c56298835b5d8ec2d829a47594b 2013-06-16 06:11:12 ....A 196953 Virusshare.00065/Virus.Win32.Nimnul.a-b44fcdcbfa954e4d2630e567e90a7a30464adc99 2013-06-16 09:23:28 ....A 401847 Virusshare.00065/Virus.Win32.Nimnul.a-b55212df8405d5807283a99862486c247b1852c7 2013-06-14 10:01:16 ....A 114688 Virusshare.00065/Virus.Win32.Nimnul.a-b59855b7081d4309b403ce6efeff66afa3487532 2013-06-16 15:26:32 ....A 788441 Virusshare.00065/Virus.Win32.Nimnul.a-b7f8c8806afdfeb12bc63bb5ee0295eb369e6f12 2013-06-16 02:16:44 ....A 268759 Virusshare.00065/Virus.Win32.Nimnul.a-b840f5125afcf62eae8ce8a35320dc08f0a5afa6 2013-06-16 14:53:34 ....A 328602 Virusshare.00065/Virus.Win32.Nimnul.a-b844cd735b278ab066943734033d5f82354ca460 2013-06-16 11:02:42 ....A 844207 Virusshare.00065/Virus.Win32.Nimnul.a-b874d6bc7dc8342a47f0f98fb69017b0fb59dd89 2013-06-16 11:33:00 ....A 180758 Virusshare.00065/Virus.Win32.Nimnul.a-b94ffbd6a214f9171a84b6a8fcce5e609922eeb4 2013-06-16 10:36:46 ....A 519134 Virusshare.00065/Virus.Win32.Nimnul.a-b9ddecbad05e3bd3156cd72b86096c65975eb9f9 2013-06-16 01:14:04 ....A 283007 Virusshare.00065/Virus.Win32.Nimnul.a-b9e6c6757e63029f8a3c2769da3e77ce541b548b 2013-06-15 10:58:40 ....A 4283904 Virusshare.00065/Virus.Win32.Nimnul.a-ba7e48fc79942462b68554ad59ffd447314e5e44 2013-06-16 09:04:30 ....A 336301 Virusshare.00065/Virus.Win32.Nimnul.a-bb1b58629d191931e15a2649e5ca5245a45ab040 2013-06-16 01:47:48 ....A 545302 Virusshare.00065/Virus.Win32.Nimnul.a-bb75af43606ad5a4bbbc8a86a74555a08d037ab2 2013-06-16 01:07:32 ....A 359257 Virusshare.00065/Virus.Win32.Nimnul.a-bbce715453a7df8d98772124dfbc248f97907b5e 2013-06-14 01:12:10 ....A 266705 Virusshare.00065/Virus.Win32.Nimnul.a-bc97f52b65583612e2f8ad2976a6648b2732572f 2013-06-16 03:57:42 ....A 401877 Virusshare.00065/Virus.Win32.Nimnul.a-bd288ac9dc84421a8d6aa0022273a7da15b81fbe 2013-06-16 04:27:32 ....A 134559 Virusshare.00065/Virus.Win32.Nimnul.a-bd5bc79cf6805d8552a9dbc83adf6167ba09e5a2 2013-06-16 06:50:58 ....A 172032 Virusshare.00065/Virus.Win32.Nimnul.a-be28c80ccb7b3b07bf413e6ed9d6dfb71b9847e0 2013-06-16 00:54:58 ....A 192996 Virusshare.00065/Virus.Win32.Nimnul.a-be5383b0dcb40db39c55c7e6a1db039a3e8245c4 2013-06-16 05:00:06 ....A 762214 Virusshare.00065/Virus.Win32.Nimnul.a-befab6e8378c447aeb0eb9e447c4059cde3df0cc 2013-06-13 11:13:18 ....A 221692 Virusshare.00065/Virus.Win32.Nimnul.a-c0384f4cfa0f9ed217696f00f8dc92b6d0b32b2d 2013-06-16 12:13:36 ....A 314859 Virusshare.00065/Virus.Win32.Nimnul.a-c097c89ce02527f9a9858a6093c86df183a574eb 2013-06-16 12:53:28 ....A 441233 Virusshare.00065/Virus.Win32.Nimnul.a-c0bb002f6662fd9ea5223a20ab1131feb2affabd 2013-06-16 14:59:30 ....A 201235 Virusshare.00065/Virus.Win32.Nimnul.a-c0fa9a22711f6f4bf11e393a413d7bf7d9a863c0 2013-06-15 20:19:12 ....A 180224 Virusshare.00065/Virus.Win32.Nimnul.a-c3617bb16fb07afd5556d5c2313e1db8e73750b8 2013-06-16 00:24:34 ....A 63488 Virusshare.00065/Virus.Win32.Nimnul.a-c4ed2338f4c0665827303008ffdf8a7b800f8b42 2013-06-16 01:44:08 ....A 162701 Virusshare.00065/Virus.Win32.Nimnul.a-c555a2f4be7a693c9014c66a8e8ecb455b6bd3c7 2013-06-16 14:06:10 ....A 168433 Virusshare.00065/Virus.Win32.Nimnul.a-c594fcb7315496004d00e515e29050ced757044e 2013-06-16 12:57:14 ....A 241664 Virusshare.00065/Virus.Win32.Nimnul.a-c793c9d3e7996ef460c44c223ed9340b417a2e42 2013-06-16 07:38:18 ....A 192952 Virusshare.00065/Virus.Win32.Nimnul.a-c80c700a705266587d19f41349b1829c9d7ed995 2013-06-16 13:24:20 ....A 270775 Virusshare.00065/Virus.Win32.Nimnul.a-c830abed24ed36b132658af1dbfd7bc655403906 2013-06-16 01:12:08 ....A 500237 Virusshare.00065/Virus.Win32.Nimnul.a-c850f4605258295d2257d49c688d8838efe1be29 2013-06-14 11:06:12 ....A 803218 Virusshare.00065/Virus.Win32.Nimnul.a-c906ae0669a049b29cc1e60c260b67802bd45cb1 2013-06-15 10:01:06 ....A 270681 Virusshare.00065/Virus.Win32.Nimnul.a-c92e9a1964e8233aa25bedf6a7a3f9cfed1789e4 2013-06-16 04:10:28 ....A 233400 Virusshare.00065/Virus.Win32.Nimnul.a-c95c4d257a118d4a95228d045fd79018cbf8d29e 2013-06-16 06:43:00 ....A 155998 Virusshare.00065/Virus.Win32.Nimnul.a-c9859cc258513fadfde6586464cf0244640993d2 2013-06-16 02:34:38 ....A 569709 Virusshare.00065/Virus.Win32.Nimnul.a-c9a59b7a40113c4f5b4023b13bfac25e27019a35 2013-06-16 12:00:04 ....A 148350 Virusshare.00065/Virus.Win32.Nimnul.a-ca54db0246f746d4c3908226aed9739ba8f94f22 2013-06-16 12:30:20 ....A 750060 Virusshare.00065/Virus.Win32.Nimnul.a-cb524c41a631296400245945534549126827ebd6 2013-06-16 09:07:38 ....A 365584 Virusshare.00065/Virus.Win32.Nimnul.a-cc17a1be046f8881aa1f4079d4be704a11b110ac 2013-06-16 05:22:44 ....A 325000 Virusshare.00065/Virus.Win32.Nimnul.a-cc6a01b61e6c9e26f6225c8f43a319ca52409d29 2013-06-16 06:44:06 ....A 294912 Virusshare.00065/Virus.Win32.Nimnul.a-ce58c410ef473b852ef3388b50715def4f818ca9 2013-06-14 02:08:58 ....A 360851 Virusshare.00065/Virus.Win32.Nimnul.a-ce5b1b21af6b4a30a1ea22e26277f375c9ac5309 2013-06-16 05:25:22 ....A 145916 Virusshare.00065/Virus.Win32.Nimnul.a-cfbf36c66546a351de08931a7e7a2d905507dc1f 2013-06-16 15:38:02 ....A 542633 Virusshare.00065/Virus.Win32.Nimnul.a-d1991ed08dc999de8a4266c7272add35a8c660f8 2013-06-16 08:39:24 ....A 156144 Virusshare.00065/Virus.Win32.Nimnul.a-d1c6be4aec25838fabe026f2263d12e76ad6903a 2013-06-15 17:26:48 ....A 270335 Virusshare.00065/Virus.Win32.Nimnul.a-d255ec61bfecc56ca520c6081c7fd875054faf40 2013-06-14 01:10:22 ....A 124416 Virusshare.00065/Virus.Win32.Nimnul.a-d29a37657731304eaef892b92321969a4c04e967 2013-06-16 01:42:06 ....A 294912 Virusshare.00065/Virus.Win32.Nimnul.a-d2f545c95c219c0535581d569ec967e4582606dd 2013-06-16 11:18:02 ....A 98304 Virusshare.00065/Virus.Win32.Nimnul.a-d3069c23689fcd502b249ed0f6728c1d603c189d 2013-06-16 07:41:04 ....A 387515 Virusshare.00065/Virus.Win32.Nimnul.a-d39f32cd63a7e18076123b0029c1f8a4231e028c 2013-06-16 03:23:10 ....A 401879 Virusshare.00065/Virus.Win32.Nimnul.a-d3d6d73b9aa5a67c48d211631da775f83a4c463c 2013-06-15 21:41:08 ....A 119160 Virusshare.00065/Virus.Win32.Nimnul.a-d3e9adc8cabcadf507f4247261ee5c1f373f0ed2 2013-06-16 08:56:36 ....A 193002 Virusshare.00065/Virus.Win32.Nimnul.a-d52c9681f90d981778116f2b32b50a29eac0c29d 2013-06-16 08:44:00 ....A 742232 Virusshare.00065/Virus.Win32.Nimnul.a-d5eff5b6a550cc342494c4dcbeda3807d3aeacdb 2013-06-14 08:43:54 ....A 258552 Virusshare.00065/Virus.Win32.Nimnul.a-d650f96313ba654d36bf29b8f567a3048a1980df 2013-06-16 02:42:54 ....A 352256 Virusshare.00065/Virus.Win32.Nimnul.a-d6b407c3f1c1f52900c19d764e6fccff2bec262a 2013-06-15 09:25:02 ....A 411510 Virusshare.00065/Virus.Win32.Nimnul.a-d87af135d1738015364e676935b635f4ac5d7e4f 2013-06-16 14:36:04 ....A 291293 Virusshare.00065/Virus.Win32.Nimnul.a-d87c6bb279a1cecb708a06168901bb7f0bb75089 2013-06-16 13:10:56 ....A 440187 Virusshare.00065/Virus.Win32.Nimnul.a-d8d5c88390b58ebd031a556a1c10bdfc8b36223c 2013-06-16 14:58:34 ....A 201231 Virusshare.00065/Virus.Win32.Nimnul.a-da7d8caeaf5a8877aed200c6b3199da742bf533a 2013-06-16 00:11:40 ....A 143841 Virusshare.00065/Virus.Win32.Nimnul.a-db4742a3b4aca5ae9482fc64979640ef9398b3af 2013-06-16 10:41:42 ....A 1020397 Virusshare.00065/Virus.Win32.Nimnul.a-db75e284b95537d16fe09afea6d5903a644f6114 2013-06-16 03:36:40 ....A 181654 Virusshare.00065/Virus.Win32.Nimnul.a-dc239fe8e1668432b4a3f05d1ddcae16fcfc7cbc 2013-06-15 09:07:20 ....A 237413 Virusshare.00065/Virus.Win32.Nimnul.a-ddfe643f34748be22f3bf41c3445d85ce3547eb5 2013-06-16 13:04:46 ....A 110097 Virusshare.00065/Virus.Win32.Nimnul.a-df747ce11aa563cbff67886907b748bd305de2ea 2013-06-16 13:07:30 ....A 268801 Virusshare.00065/Virus.Win32.Nimnul.a-dffff3abe3a480fb1749dc9d53dd1f7b92cb33f0 2013-06-15 08:47:40 ....A 200704 Virusshare.00065/Virus.Win32.Nimnul.a-e0417903bd6bd4c170948e34c71e56013bd9dfc2 2013-06-16 03:21:52 ....A 151928 Virusshare.00065/Virus.Win32.Nimnul.a-e22af7c1602c699de7e2b2218e252c93930b6ae0 2013-06-16 14:05:12 ....A 373096 Virusshare.00065/Virus.Win32.Nimnul.a-e33acbfee2cfb21ce0dcf7277f40b3c8b6fc2c70 2013-06-13 23:32:06 ....A 959851 Virusshare.00065/Virus.Win32.Nimnul.a-e3f06dce716e2d4ee0040fb84a75421e6c15eba0 2013-06-16 11:00:56 ....A 163817 Virusshare.00065/Virus.Win32.Nimnul.a-e477df25bcbe6b25776bf3905feea94ef3a5c67e 2013-06-16 12:08:44 ....A 183788 Virusshare.00065/Virus.Win32.Nimnul.a-e47d45f4afab8afac233e7a677d067bf6f554d28 2013-06-16 04:09:32 ....A 315388 Virusshare.00065/Virus.Win32.Nimnul.a-e4c2ce19f202b3734edafc3184bf519840f73acf 2013-06-16 01:33:38 ....A 639486 Virusshare.00065/Virus.Win32.Nimnul.a-e536a66eb0bc042b8c3e17bdbc6e36b4170af331 2013-06-16 11:48:22 ....A 583661 Virusshare.00065/Virus.Win32.Nimnul.a-e61bb2c6b538fd34a33256ecf416b2b89f60ac99 2013-06-16 04:05:52 ....A 315249 Virusshare.00065/Virus.Win32.Nimnul.a-e65c4cbcbe158b687e02d2b8b7b36f0ddba640fb 2013-06-16 01:30:30 ....A 426342 Virusshare.00065/Virus.Win32.Nimnul.a-e6756fec9bdae00fbf2cdbb5e915e75ff7159ad6 2013-06-16 06:16:46 ....A 352789 Virusshare.00065/Virus.Win32.Nimnul.a-e68d73293314b348801a53c963113b47e62202b5 2013-06-14 15:00:34 ....A 414092 Virusshare.00065/Virus.Win32.Nimnul.a-e6e501b6917f46ef75acfff65382d2fa45575013 2013-06-16 12:19:38 ....A 106496 Virusshare.00065/Virus.Win32.Nimnul.a-e76fcfb9592ab546e712c9eaee2287a4dd5e1851 2013-06-16 05:20:28 ....A 475648 Virusshare.00065/Virus.Win32.Nimnul.a-e78989af8876e8e7edadca0828383c4ded1120c0 2013-06-15 09:34:10 ....A 765440 Virusshare.00065/Virus.Win32.Nimnul.a-e7a0ee3c0b342019fd93e4577feda66b33fb51d0 2013-06-16 07:36:28 ....A 165840 Virusshare.00065/Virus.Win32.Nimnul.a-e8717910e744a5865dba55780e2d5757d6af2561 2013-06-16 15:25:40 ....A 188938 Virusshare.00065/Virus.Win32.Nimnul.a-e8789e197d0f49c430f45a50abfa19becbc0a47e 2013-06-16 02:58:56 ....A 84480 Virusshare.00065/Virus.Win32.Nimnul.a-e9211ba88b94053c5690a004ecba39ad526b0d7f 2013-06-16 09:22:52 ....A 322501 Virusshare.00065/Virus.Win32.Nimnul.a-e9af566fbec78fcb4055e595e88cf13b82dfc609 2013-06-16 10:42:20 ....A 442881 Virusshare.00065/Virus.Win32.Nimnul.a-ea3f2441990982b50c2bdfe3fbba49d75e354cfe 2013-06-16 07:27:08 ....A 647598 Virusshare.00065/Virus.Win32.Nimnul.a-ec08e26fa0ea1b3502812b54361ed24cf0be5070 2013-06-16 12:51:16 ....A 434652 Virusshare.00065/Virus.Win32.Nimnul.a-ec5618674ce179d58298e277f79fdf856c02ec3d 2013-06-16 11:00:38 ....A 509359 Virusshare.00065/Virus.Win32.Nimnul.a-ec5c68c2189c4b9419e1902049aa21a26bb62808 2013-06-13 23:45:36 ....A 250319 Virusshare.00065/Virus.Win32.Nimnul.a-ec74ec3193c91689acd2a5f995bcc3563e9d53f8 2013-06-16 02:20:56 ....A 136684 Virusshare.00065/Virus.Win32.Nimnul.a-ec85f292c3dd3293cbacc6b6f3cfb03a40665aff 2013-06-16 10:10:26 ....A 287163 Virusshare.00065/Virus.Win32.Nimnul.a-ed83cc4f86bfdeba20df414bd747f0c2283dcdeb 2013-06-16 01:42:58 ....A 436736 Virusshare.00065/Virus.Win32.Nimnul.a-ee6c3dc81593cada6c23c3962bc529086d064af0 2013-06-16 12:09:30 ....A 159744 Virusshare.00065/Virus.Win32.Nimnul.a-f057772d043bd21feeb68c6f215f55bfec466863 2013-06-16 12:45:30 ....A 386419 Virusshare.00065/Virus.Win32.Nimnul.a-f094c0fb66b152d416973ea419995dff3c3cf5b9 2013-06-15 03:22:48 ....A 800175 Virusshare.00065/Virus.Win32.Nimnul.a-f124aae3945f4809cf554e81ec887cdf74530d1c 2013-06-16 04:26:14 ....A 500135 Virusshare.00065/Virus.Win32.Nimnul.a-f1b90309145ac783b41b189fca72deb329ea02a4 2013-06-16 13:01:36 ....A 213489 Virusshare.00065/Virus.Win32.Nimnul.a-f5b855d9d78d9e6dd1ae327a9a393aa2e4142485 2013-06-16 08:52:48 ....A 106496 Virusshare.00065/Virus.Win32.Nimnul.a-f5f72e46bf8402a61a4b30d758ae8ac3c70e0c5b 2013-06-16 01:09:36 ....A 149495 Virusshare.00065/Virus.Win32.Nimnul.a-f752064d1f029a5f5d4cd45e02ea930957fc1ba3 2013-06-14 05:26:36 ....A 76310 Virusshare.00065/Virus.Win32.Nimnul.a-f781e28f589876ee5783d92bf66aa1d1e90874f3 2013-06-14 07:16:44 ....A 265064 Virusshare.00065/Virus.Win32.Nimnul.a-f8de0ff830cf36abb3901a8976b53baecaf10cec 2013-06-16 03:59:42 ....A 254333 Virusshare.00065/Virus.Win32.Nimnul.a-fa6ec97678f398c0f4f19a04219ebe6326217f59 2013-06-16 05:31:20 ....A 124268 Virusshare.00065/Virus.Win32.Nimnul.a-fa827918d38c74b6123c30fe4aee0463f5452731 2013-06-16 11:01:58 ....A 668173 Virusshare.00065/Virus.Win32.Nimnul.a-faf4dfd6614b228ca5c61791975eac7f1378dddb 2013-06-14 16:36:04 ....A 168334 Virusshare.00065/Virus.Win32.Nimnul.a-fb061a337fbe0d32b1d9baa9fc150ba82c175c04 2013-06-14 00:16:46 ....A 984046 Virusshare.00065/Virus.Win32.Nimnul.a-fba26b70718999cb82a6993f11e65338923effe0 2013-06-14 17:47:04 ....A 358403 Virusshare.00065/Virus.Win32.Nimnul.a-fbd3815ec0f58941266fffb36d9a8b67880f2aa7 2013-06-16 15:05:30 ....A 246287 Virusshare.00065/Virus.Win32.Nimnul.a-fc83bcd90bef8e1998a8f38b72851b817116b1e4 2013-06-16 08:28:16 ....A 233472 Virusshare.00065/Virus.Win32.Nimnul.a-fd01f2e88a0e3f5bde98265de0f339dc8709a749 2013-06-16 01:59:00 ....A 287137 Virusshare.00065/Virus.Win32.Nimnul.a-fe251c9de7eb6b9209ea8199100e29aca5933b05 2013-06-13 08:22:44 ....A 178176 Virusshare.00065/Virus.Win32.Nimnul.b-d8418bf51ff2e0c5c4e5f50ead731b7bd51b8e5c 2013-06-15 21:13:30 ....A 182272 Virusshare.00065/Virus.Win32.Nimnul.e-05db0fe0c27c78540ed75fb23beea93f125d2fc2 2013-06-15 09:06:50 ....A 172032 Virusshare.00065/Virus.Win32.Nimnul.e-0978a6890869d5ffe6f149c0052fee15e52a8177 2013-06-16 12:43:14 ....A 598016 Virusshare.00065/Virus.Win32.Nimnul.e-1ab540143a5adecdec11dc72d443086387789d6d 2013-06-15 15:33:50 ....A 716800 Virusshare.00065/Virus.Win32.Nimnul.e-1f6cdeaf485a99b2add40b013929e09bd5c66aac 2013-06-15 09:09:18 ....A 503808 Virusshare.00065/Virus.Win32.Nimnul.e-294c78360e5a62c4f0e049804bd4a1fe7067a5eb 2013-06-15 09:12:40 ....A 159744 Virusshare.00065/Virus.Win32.Nimnul.e-38a674b7c23c969122b2ba4b7adf802a09278ecf 2013-06-15 20:00:54 ....A 442368 Virusshare.00065/Virus.Win32.Nimnul.e-3a14db790d0953ba706b15d6ea6f7045defc30a8 2013-06-15 13:29:12 ....A 258048 Virusshare.00065/Virus.Win32.Nimnul.e-403ea39f9b60b5122eb00bcf65a1cd8994970ce9 2013-06-15 09:47:00 ....A 380928 Virusshare.00065/Virus.Win32.Nimnul.e-498e065544c9d4973c86d64c059a7107ee4f0f01 2013-06-15 09:31:04 ....A 1014784 Virusshare.00065/Virus.Win32.Nimnul.e-577fb611b4fc49e67b93e857c7a2337bf21a87e3 2013-06-16 01:15:02 ....A 149504 Virusshare.00065/Virus.Win32.Nimnul.e-60791dc1dce35497c334caa6afd74d6d1556b0dd 2013-06-15 09:30:00 ....A 217088 Virusshare.00065/Virus.Win32.Nimnul.e-63b93e183c4cf0781c2cb69a4143c08d3ab05fb3 2013-06-15 09:51:38 ....A 178176 Virusshare.00065/Virus.Win32.Nimnul.e-679144e4f5d5f6748de8fbd490f808470270c163 2013-06-15 07:39:02 ....A 532480 Virusshare.00065/Virus.Win32.Nimnul.e-6b40a8797cb8419555400f8732190e4a743c3a6f 2013-06-15 03:28:58 ....A 114688 Virusshare.00065/Virus.Win32.Nimnul.e-77d25790402d0247b67fc32acd0316a5815bf331 2013-06-15 14:21:08 ....A 148992 Virusshare.00065/Virus.Win32.Nimnul.e-7a8b93ef6e3aa2c79b212ceee55a5aa5213967d4 2013-06-16 00:33:06 ....A 688128 Virusshare.00065/Virus.Win32.Nimnul.e-7c7bf9c07da483251eec2eb031265c03d43ab8b7 2013-06-16 13:03:20 ....A 651264 Virusshare.00065/Virus.Win32.Nimnul.e-7cf531ccb59070872be40886b841eabddeb34a5b 2013-06-16 05:22:56 ....A 131072 Virusshare.00065/Virus.Win32.Nimnul.e-822d61c43cb8d3232e65f7d4237a9a8828ab31d4 2013-06-16 03:15:04 ....A 167936 Virusshare.00065/Virus.Win32.Nimnul.e-88fb6daae9a296ba46582cf82ca619e875bbe6eb 2013-06-15 02:54:48 ....A 198144 Virusshare.00065/Virus.Win32.Nimnul.e-8d50313bd379c6428376c98c4bddff1607909a8b 2013-06-16 03:27:46 ....A 520192 Virusshare.00065/Virus.Win32.Nimnul.e-a33806ad9a637c0a6bf29d455a1e30a58e7965e0 2013-06-15 15:32:42 ....A 716800 Virusshare.00065/Virus.Win32.Nimnul.e-aa040923b540d5347ae4dae7034b353a50c8d249 2013-06-15 07:27:34 ....A 133120 Virusshare.00065/Virus.Win32.Nimnul.e-ae6e26f27f842dc66bb9fe3682f34422a46fa215 2013-06-15 06:47:36 ....A 167936 Virusshare.00065/Virus.Win32.Nimnul.e-b3c6359af8be3705fd9bfa59270e330c226a679f 2013-06-15 10:07:50 ....A 188416 Virusshare.00065/Virus.Win32.Nimnul.e-d62ef94540c8caff2ce4621c71672dca07711b9d 2013-06-16 03:52:32 ....A 892928 Virusshare.00065/Virus.Win32.Nimnul.e-de869ee984d229b0ec57712d3d049e22928ba8b7 2013-06-15 22:53:10 ....A 143872 Virusshare.00065/Virus.Win32.Nimnul.e-e1579ef6eee474af2c3ce8d06a0b2e15a367f0d2 2013-06-16 07:25:58 ....A 362496 Virusshare.00065/Virus.Win32.Nimnul.e-f282e90884db4918735543c76fcae950849d5d3d 2013-06-15 21:59:12 ....A 198656 Virusshare.00065/Virus.Win32.Nimnul.e-f3993172b43f93421b12ebb1b69ba56d96f3201f 2013-06-14 02:48:52 ....A 427200 Virusshare.00065/Virus.Win32.Niya.a-835ce38da4db22e7c28543ba46e61d3d51b834c9 2013-06-13 14:01:30 ....A 36594 Virusshare.00065/Virus.Win32.Nox.2290.b-18ab9c7f466f4befdf65c2f7470491c9d777ea92 2013-06-14 17:56:20 ....A 600576 Virusshare.00065/Virus.Win32.Nsag.a-7aee5822ae6548ced62ef4f89882e7803695d8c5 2013-06-13 07:42:48 ....A 592384 Virusshare.00065/Virus.Win32.Nsag.a-8c8ba2a981d44ba28e4c7c8a7d1b2901554354ae 2013-06-14 00:58:38 ....A 593920 Virusshare.00065/Virus.Win32.Nsag.b-a26ff3c15f6fd28c03806aed67116a537b349fb3 2013-06-13 22:20:22 ....A 600576 Virusshare.00065/Virus.Win32.Nsag.b-c4afea850d4f61c13e5aadaf278539bd9dff9942 2013-06-14 11:46:56 ....A 40986 Virusshare.00065/Virus.Win32.Oporto.3076-aa74712405247ac063afd68f626cd13aa6ffc35e 2013-06-15 11:10:54 ....A 487424 Virusshare.00065/Virus.Win32.Otwycal.a-3e7cc8441765124c79d89a28b4d1d37de447305c 2013-06-16 05:26:58 ....A 1249280 Virusshare.00065/Virus.Win32.Otwycal.a-708f528c142390d97a4c33e29a850331892cc98f 2013-06-16 03:25:46 ....A 482816 Virusshare.00065/Virus.Win32.Otwycal.a-7b11c582b8015ac208a5a421aea5485b65297cd6 2013-06-14 14:02:02 ....A 110592 Virusshare.00065/Virus.Win32.Otwycal.a-80b00f31bce0fe534c9de95ac1fbd80cc1e480e9 2013-06-13 08:37:58 ....A 1748893 Virusshare.00065/Virus.Win32.Otwycal.a-d312a3bc69f0b2a546d0ca3ad8e0ce0d8d7d723d 2013-06-13 16:02:50 ....A 311296 Virusshare.00065/Virus.Win32.Otwycal.b-095a6af0bb915af3443f655fa0e583fa97eee3d5 2013-06-14 13:23:58 ....A 385024 Virusshare.00065/Virus.Win32.Otwycal.b-2c0dc705578d80d0699fe25575a2a95cf18f1770 2013-06-13 09:51:06 ....A 585728 Virusshare.00065/Virus.Win32.Otwycal.b-2ca7793b9a7bd0844b96ea2710e1460aa739bc95 2013-06-16 10:18:02 ....A 488448 Virusshare.00065/Virus.Win32.Otwycal.b-317c623004bc378debdd6a370de91cd2206ee9b4 2013-06-14 02:45:22 ....A 437248 Virusshare.00065/Virus.Win32.Otwycal.b-35211f96ebf84f3940fcbfe8b85fe3a91579dbbb 2013-06-16 06:27:32 ....A 748032 Virusshare.00065/Virus.Win32.Otwycal.b-8708cd275ace5175be078d36a1be4d31d90d9ae2 2013-06-16 14:50:44 ....A 198396 Virusshare.00065/Virus.Win32.Parite.a-029b6ada3c7069c4a4f3be37cdb963e6313859b8 2013-06-14 10:57:22 ....A 232702 Virusshare.00065/Virus.Win32.Parite.a-02bca3526f9d19db18844e49e122fd8a55506c72 2013-06-14 13:50:34 ....A 429824 Virusshare.00065/Virus.Win32.Parite.a-1da669e34190def4471e28cbcdd6cb7d7b8b3afd 2013-06-14 02:36:44 ....A 845566 Virusshare.00065/Virus.Win32.Parite.a-27787336370e44c571c9b66e9bd1139ca3e5ddd2 2013-06-13 22:18:24 ....A 8861502 Virusshare.00065/Virus.Win32.Parite.a-3330ca65e47b40f7875c9246086dfc20d19f902e 2013-06-14 13:38:46 ....A 6537470 Virusshare.00065/Virus.Win32.Parite.a-38c8775a525bbda5aa90a0e4ff5ef89630b41932 2013-06-13 23:47:12 ....A 245508 Virusshare.00065/Virus.Win32.Parite.a-3dac5454a2e277c074729220d3b31af567397925 2013-06-13 09:47:02 ....A 198398 Virusshare.00065/Virus.Win32.Parite.a-427b6f64b3e50a006d52465af08de48748b887fa 2013-06-16 11:41:42 ....A 219390 Virusshare.00065/Virus.Win32.Parite.a-4389a8cbfd2f4a41f97847cc0fa6ed894ad016be 2013-06-14 14:25:40 ....A 620802 Virusshare.00065/Virus.Win32.Parite.a-bdaaa57dc03c9163961baa1f292ae6056124ebbd 2013-06-14 04:08:00 ....A 1353472 Virusshare.00065/Virus.Win32.Parite.a-ceb0317ad786482df65d749b07cba17ca9e5b779 2013-06-13 12:08:54 ....A 322812 Virusshare.00065/Virus.Win32.Parite.a-d77eb206fbfb454dec0fac360810a5494d8f3ed1 2013-06-14 11:43:28 ....A 219394 Virusshare.00065/Virus.Win32.Parite.a-dd7f5dfcdba972ecc965295b8e0f1cb015f2c34f 2013-06-16 13:24:52 ....A 6862596 Virusshare.00065/Virus.Win32.Parite.a-f08b2aba30108302f2d28726444e50b00948c5a4 2013-06-14 09:22:10 ....A 741636 Virusshare.00065/Virus.Win32.Parite.a-f39160706f29004e81814636d6f45c8b1f660f94 2013-06-15 17:20:04 ....A 209372 Virusshare.00065/Virus.Win32.Parite.b-01c963a84a1cf6ab227a508ad399cf6bdc9725e9 2013-06-14 19:06:52 ....A 1897946 Virusshare.00065/Virus.Win32.Parite.b-03830eb7d9f7a9f21f4626081179e8d317b729c0 2013-06-13 22:15:18 ....A 247766 Virusshare.00065/Virus.Win32.Parite.b-04086bdb0107f8ede6597f032726e7a56012937d 2013-06-15 08:44:46 ....A 3270624 Virusshare.00065/Virus.Win32.Parite.b-0431184d34d9f4ed06b275c91a294db8a3622884 2013-06-15 19:00:32 ....A 206806 Virusshare.00065/Virus.Win32.Parite.b-07f812a4659d1b0c64dbc3850233f879d1b72581 2013-06-16 09:27:02 ....A 914910 Virusshare.00065/Virus.Win32.Parite.b-09135bb0b8e8119da72ecb207f318bfa070290bf 2013-06-16 12:14:48 ....A 183772 Virusshare.00065/Virus.Win32.Parite.b-0c4a8ffa9cc555f44fd8d2f4d09f40c20f61a90d 2013-06-15 04:32:14 ....A 304086 Virusshare.00065/Virus.Win32.Parite.b-0d3be699439ff05c5c17c659ffa5bc3df81d60fc 2013-06-14 17:57:40 ....A 396254 Virusshare.00065/Virus.Win32.Parite.b-0d7f30e75bba4710de8feadf88452a7ee2d10cc4 2013-06-14 05:55:38 ....A 16384 Virusshare.00065/Virus.Win32.Parite.b-0fef4487f1bd6b99a2a6fb7b8cb24f8d466e7ec7 2013-06-15 14:57:30 ....A 196572 Virusshare.00065/Virus.Win32.Parite.b-104533e1f799e743052522daac010b99aa231e98 2013-06-14 08:01:50 ....A 202200 Virusshare.00065/Virus.Win32.Parite.b-10763edc2a87df377982ccba45d14c5af529efa7 2013-06-15 10:16:30 ....A 192480 Virusshare.00065/Virus.Win32.Parite.b-120f637c454b6e8b575e69d0baa3db4c12ab411d 2013-06-15 11:21:18 ....A 223192 Virusshare.00065/Virus.Win32.Parite.b-135e1c5404d09a02bf91a70f277ee61beb04d7bd 2013-06-15 10:36:22 ....A 198112 Virusshare.00065/Virus.Win32.Parite.b-13d0be9b4845b33ee0a66cda80e2ccc41e3a9f79 2013-06-15 08:51:14 ....A 485342 Virusshare.00065/Virus.Win32.Parite.b-23126240726fb1cdd3d0a7f6c6a69fe4714631fe 2013-06-13 23:18:38 ....A 409048 Virusshare.00065/Virus.Win32.Parite.b-24932fd2aca354ca6da7d047070afb2c02d816ca 2013-06-16 15:40:26 ....A 815062 Virusshare.00065/Virus.Win32.Parite.b-254c374fe3f26b9b461ac98e4d3f217dd97ba5f0 2013-06-14 12:59:56 ....A 550364 Virusshare.00065/Virus.Win32.Parite.b-25b495eff9bfb756193c07d64db3ec88adf2d4f9 2013-06-15 08:46:10 ....A 195552 Virusshare.00065/Virus.Win32.Parite.b-2a3aeff024bea392e3c3647a28820732b789fd63 2013-06-15 23:44:14 ....A 242654 Virusshare.00065/Virus.Win32.Parite.b-2df0b4393a63bdc1179fd2b76d2145f691af540d 2013-06-13 07:56:28 ....A 196054 Virusshare.00065/Virus.Win32.Parite.b-2fda049096bbc391c9733b85fc4e430d9984a637 2013-06-16 13:43:02 ....A 199126 Virusshare.00065/Virus.Win32.Parite.b-31b6b0703f7230c555017e2c5b93d3c096045ce7 2013-06-14 01:21:50 ....A 391136 Virusshare.00065/Virus.Win32.Parite.b-36d05e187ba224da88322c0eba1bb8e15b887b90 2013-06-13 10:11:00 ....A 26729952 Virusshare.00065/Virus.Win32.Parite.b-3def38e0b54c62e0910fba6bc0127c571c75532e 2013-06-14 00:09:04 ....A 208346 Virusshare.00065/Virus.Win32.Parite.b-3e4406e4b6c346b0ab1e6a98c9f406b39f67187b 2013-06-15 21:25:34 ....A 239584 Virusshare.00065/Virus.Win32.Parite.b-3f67b4b4c0b47df853a65e7a433c9cdb0f210e1e 2013-06-15 03:39:10 ....A 234972 Virusshare.00065/Virus.Win32.Parite.b-3f8c55fc744dcec9385405aa9db7f5c777e1b345 2013-06-16 05:49:08 ....A 924118 Virusshare.00065/Virus.Win32.Parite.b-3f8dbb2ee360ed2f5e2580480b34937a25e2bbb2 2013-06-14 09:00:20 ....A 804308 Virusshare.00065/Virus.Win32.Parite.b-400381ed243358b4d0465df7bf7f8a2e5e533c31 2013-06-14 12:36:32 ....A 316892 Virusshare.00065/Virus.Win32.Parite.b-408bd56bcac1fd50a8cbc5b81266cc3fedd5ae7e 2013-06-13 23:25:08 ....A 193500 Virusshare.00065/Virus.Win32.Parite.b-49290f123461695e26bfa080cff3ec1931d488ed 2013-06-13 12:59:36 ....A 314842 Virusshare.00065/Virus.Win32.Parite.b-50a16b5057f5a2392961a5ca0a93cc8d4ce43312 2013-06-14 11:41:44 ....A 204246 Virusshare.00065/Virus.Win32.Parite.b-5592eaf335b88eedd38f56e339dd2f684e4c0658 2013-06-13 22:41:38 ....A 228314 Virusshare.00065/Virus.Win32.Parite.b-5dc03a3c69a836b01c509ffa9d7767c08508c01b 2013-06-13 20:26:20 ....A 226108 Virusshare.00065/Virus.Win32.Parite.b-646f01ad9419c2ab909015471f7227c33af69dcf 2013-06-14 17:31:54 ....A 259558 Virusshare.00065/Virus.Win32.Parite.b-68640148cf6cb6aec6ebec89ce70ecd1e22546bd 2013-06-14 07:15:34 ....A 184284 Virusshare.00065/Virus.Win32.Parite.b-6de8d6bf423ebfeb0d0b7d9f6105ca4d13384244 2013-06-14 15:37:50 ....A 233432 Virusshare.00065/Virus.Win32.Parite.b-7044be05b36f6c985362edd12b723c5ca83470a3 2013-06-16 03:20:14 ....A 199138 Virusshare.00065/Virus.Win32.Parite.b-7317c5882abc3a8dc6d690086a41d9e0146c258b 2013-06-15 11:02:32 ....A 237022 Virusshare.00065/Virus.Win32.Parite.b-75f8bdb7801deb33f2d0e9bde65e3a9a68f5b9e2 2013-06-13 23:37:04 ....A 218592 Virusshare.00065/Virus.Win32.Parite.b-7ea17b4afd1d828e4515009fcd34d418cb291201 2013-06-16 07:05:36 ....A 195036 Virusshare.00065/Virus.Win32.Parite.b-854e6a854534298fac52b42b1021c2e097024ac9 2013-06-13 14:25:06 ....A 1015254 Virusshare.00065/Virus.Win32.Parite.b-86aa2f3b489cb1721e8b3cd2f7dc8afd95f4089d 2013-06-13 22:39:18 ....A 314368 Virusshare.00065/Virus.Win32.Parite.b-8a03aa691ea886bd822943239709d601e6245c11 2013-06-13 13:00:54 ....A 276958 Virusshare.00065/Virus.Win32.Parite.b-8becf66a51a687737a4078db849022c4203628dd 2013-06-16 12:55:08 ....A 263644 Virusshare.00065/Virus.Win32.Parite.b-8e5079c9faea1065c993b50731ca897e90a5dde5 2013-06-13 20:05:56 ....A 284122 Virusshare.00065/Virus.Win32.Parite.b-8f96ce714d4755db0f6cea9903db7bc53547b2e6 2013-06-13 22:22:14 ....A 310752 Virusshare.00065/Virus.Win32.Parite.b-9256679d454ff869b0f509685cc00ad8c0b8791f 2013-06-15 10:17:02 ....A 217060 Virusshare.00065/Virus.Win32.Parite.b-94b4d4e3dc68fe8c9108e3fa9dcba58a7a1f80a5 2013-06-13 20:13:30 ....A 232414 Virusshare.00065/Virus.Win32.Parite.b-9733bb714ad746c956ad88d96e28ca6872c5d088 2013-06-14 03:55:38 ....A 52650 Virusshare.00065/Virus.Win32.Parite.b-9785c742bca08bbb8519297562acce105e358f05 2013-06-13 22:31:48 ....A 189402 Virusshare.00065/Virus.Win32.Parite.b-97ca1900baf99a5e90fb760fdf8ed7ad6b26ac44 2013-06-14 12:40:58 ....A 53248 Virusshare.00065/Virus.Win32.Parite.b-9b142fba5187a734abae89d05cee3d44974240b0 2013-06-14 16:31:00 ....A 410582 Virusshare.00065/Virus.Win32.Parite.b-9b46fb3e3870a2f5a86a1a5e581b2b15d0174121 2013-06-13 10:21:38 ....A 183770 Virusshare.00065/Virus.Win32.Parite.b-9be2d5b980ab8937e021a8e09072d37ffafbb81c 2013-06-13 22:55:56 ....A 387550 Virusshare.00065/Virus.Win32.Parite.b-a034f75befb210c54ed39cdf8d65abc953c3404f 2013-06-14 00:18:06 ....A 256988 Virusshare.00065/Virus.Win32.Parite.b-a7a711a7d46e98e4d145515cb9572229fc9676d6 2013-06-13 12:00:42 ....A 289760 Virusshare.00065/Virus.Win32.Parite.b-ad23312ffa9f8779997ad53990e5967b1f482820 2013-06-14 22:34:36 ....A 1040716 Virusshare.00065/Virus.Win32.Parite.b-ad550b33e7e5c462040300ea85dc803041f3c705 2013-06-14 20:09:40 ....A 250838 Virusshare.00065/Virus.Win32.Parite.b-b1acbdd41784963c087e6700b0c92d913952492c 2013-06-13 23:32:56 ....A 305622 Virusshare.00065/Virus.Win32.Parite.b-b2d8a8b2784baea61eb5e01a08ae75b731274f19 2013-06-13 13:51:26 ....A 218584 Virusshare.00065/Virus.Win32.Parite.b-b57eead142b37fcfc860a9de093072a35d66e400 2013-06-16 04:14:44 ....A 210908 Virusshare.00065/Virus.Win32.Parite.b-b7ddb11a258e3fcfdb23c8a427586498bbcec6e7 2013-06-13 10:45:32 ....A 296408 Virusshare.00065/Virus.Win32.Parite.b-b871b80ea2732a847f3b7cbfd6903626168ce268 2013-06-13 14:26:58 ....A 191446 Virusshare.00065/Virus.Win32.Parite.b-baac69421921e3ec5c6e03f4b4caaa5a11eb5d51 2013-06-16 13:15:24 ....A 833492 Virusshare.00065/Virus.Win32.Parite.b-bab812ffa3dc14ed9529c4af1e6bc3824f3b1397 2013-06-16 07:54:04 ....A 185822 Virusshare.00065/Virus.Win32.Parite.b-bb38cad1c1e242aa0f8f0d184206c893b1e8c3e7 2013-06-14 18:04:40 ....A 114688 Virusshare.00065/Virus.Win32.Parite.b-bca270d01d40fe96206babeef763afc497697713 2013-06-14 17:03:12 ....A 439258 Virusshare.00065/Virus.Win32.Parite.b-bf71b30dff13d8354964520022b7a2775b129a6a 2013-06-14 17:36:48 ....A 187356 Virusshare.00065/Virus.Win32.Parite.b-c0d6d80a22d52746564eee8f7869079359eef171 2013-06-13 11:59:16 ....A 1343450 Virusshare.00065/Virus.Win32.Parite.b-c13489336d65dd3a6314393d3fe762fa5a4fc728 2013-06-13 23:04:58 ....A 238413 Virusshare.00065/Virus.Win32.Parite.b-c929ac6dfb598cab7f6e7638c7cd891ec24c3358 2013-06-16 11:20:06 ....A 882654 Virusshare.00065/Virus.Win32.Parite.b-ca39af2ae3992c9dafd6f92ce274c699f0c5bb64 2013-06-14 14:03:28 ....A 3768320 Virusshare.00065/Virus.Win32.Parite.b-cf1b610a91e0ebb53b0748c7af6d6a6ae49fc954 2013-06-15 22:14:26 ....A 560479 Virusshare.00065/Virus.Win32.Parite.b-d73919afca5ef1a874b7de847ebe57aa6325741a 2013-06-13 08:41:22 ....A 314848 Virusshare.00065/Virus.Win32.Parite.b-d85a555e59210851ff631fc57f83b899b4d2446f 2013-06-13 13:58:28 ....A 184286 Virusshare.00065/Virus.Win32.Parite.b-d96c01c3dfcd09d267b1172b9db207a9fdb2cd9e 2013-06-15 20:48:52 ....A 2103770 Virusshare.00065/Virus.Win32.Parite.b-da27ce306abd1570aa896ab4e3bf45a11a8a9745 2013-06-15 09:58:06 ....A 209880 Virusshare.00065/Virus.Win32.Parite.b-dab445592457129bc5c2b7da1f3be24f84162f22 2013-06-13 23:26:28 ....A 207318 Virusshare.00065/Virus.Win32.Parite.b-db9cc4c5b315aaeee1117237d7f1b0d6ecec929e 2013-06-13 12:49:42 ....A 579038 Virusshare.00065/Virus.Win32.Parite.b-ddab79053dd666576b8d33422bb8b0fa5ce18306 2013-06-16 12:22:42 ....A 313814 Virusshare.00065/Virus.Win32.Parite.b-e0169b18bb2377200f47e901cfe4cee1c94a04b4 2013-06-14 12:49:00 ....A 1027550 Virusshare.00065/Virus.Win32.Parite.b-e4720c49b5c66c18989fe42eee586bc007a79f92 2013-06-13 12:12:16 ....A 227794 Virusshare.00065/Virus.Win32.Parite.b-e57362055bd54b82a0a55a94baedcff7ae3adfd7 2013-06-16 15:46:50 ....A 404448 Virusshare.00065/Virus.Win32.Parite.b-e848afaa529db9d2974f5733177cff543a6b8061 2013-06-14 11:40:10 ....A 382420 Virusshare.00065/Virus.Win32.Parite.b-e8677740efe6c0695c7551a2c2f465139d9b5853 2013-06-14 15:08:42 ....A 670344 Virusshare.00065/Virus.Win32.Parite.b-f09bf84f39db0ce5ba238753fda10f8e77eaeb2a 2013-06-14 07:44:38 ....A 864730 Virusshare.00065/Virus.Win32.Parite.b-f1dda214fd9d194e0e78485fc5a2f3130cab4a22 2013-06-13 22:28:30 ....A 274944 Virusshare.00065/Virus.Win32.Parite.b-f72885d1d67ff3098a8029d09de76c2cddb8c784 2013-06-14 00:15:36 ....A 308700 Virusshare.00065/Virus.Win32.Parite.b-f92c19a33d257d5162748175432388fa4eaabdef 2013-06-13 07:28:46 ....A 207318 Virusshare.00065/Virus.Win32.Parite.b-f93b3c1d433b3e2a64019e3267fcecf02b93f8a9 2013-06-14 16:21:00 ....A 315862 Virusshare.00065/Virus.Win32.Parite.b-fd0489676c89f8d948904f93b9e94c4789e0eb40 2013-06-14 17:21:00 ....A 690688 Virusshare.00065/Virus.Win32.Parite.b-fe48ec8e3ba2015c1a40a4bbaf60861fb5fd431f 2013-06-14 07:38:12 ....A 509402 Virusshare.00065/Virus.Win32.Parite.c-1c4daf42e8ed260cb9541874340af8de76e137e4 2013-06-14 12:38:56 ....A 703974 Virusshare.00065/Virus.Win32.Parite.c-48661533fb6fe4beff137f708ebbd8a9572e1726 2013-06-16 11:25:00 ....A 177018 Virusshare.00065/Virus.Win32.Parite.q-1fee06cffe494ebdf95b74bcc976980c67e60cfb 2013-06-15 15:20:24 ....A 258324 Virusshare.00065/Virus.Win32.Parite.q-39161897aeba1d982ac1fdca1e5c39e790ba55ed 2013-06-16 12:46:34 ....A 227840 Virusshare.00065/Virus.Win32.Perez.a-32d634cb4167a24f18ea1957181d585b58549626 2013-06-14 00:33:00 ....A 12292 Virusshare.00065/Virus.Win32.Perrun.b-67d57242db1aac33aa211eaa7c4adda3984ef1ab 2013-06-13 10:49:30 ....A 438272 Virusshare.00065/Virus.Win32.Pioneer.ak-1a4ef0be0b71b7313786bf9c50f95f98a053eed8 2013-06-13 10:02:34 ....A 92672 Virusshare.00065/Virus.Win32.Pioneer.ak-d70fd78e502509f0ac09ca032a7d7e2d50853c10 2013-06-13 21:15:22 ....A 1226154 Virusshare.00065/Virus.Win32.Pioneer.bf-6478ac23bbf722e6679cb9e610013436bc3ff1cb 2013-06-15 10:29:32 ....A 461079 Virusshare.00065/Virus.Win32.Pioneer.bq-413d4d4f347d6903ad053e6461669fbe180a7322 2013-06-16 13:48:00 ....A 285991 Virusshare.00065/Virus.Win32.Pioneer.bq-5956763fe2e078190a3f4d9b4830f6392f467fbf 2013-06-15 10:06:48 ....A 168695 Virusshare.00065/Virus.Win32.Pioneer.bq-8ac866f7cdf2920ae62d48f281f7266bb9968ae9 2013-06-15 11:37:50 ....A 125399 Virusshare.00065/Virus.Win32.Pioneer.bq-979f7d035e49334dbe235401b3dc039b8511d4d1 2013-06-15 10:18:02 ....A 488351 Virusshare.00065/Virus.Win32.Pioneer.bq-98a1824d3d7ba5af4ed4243b65838c88242893ed 2013-06-15 10:06:14 ....A 475279 Virusshare.00065/Virus.Win32.Pioneer.bq-9e23ca692da1067516134be938af81879f7ed282 2013-06-16 12:03:26 ....A 212535 Virusshare.00065/Virus.Win32.Pioneer.bq-cd970765921acf563b8f9cbda579147352f5cdf5 2013-06-16 06:51:50 ....A 457728 Virusshare.00065/Virus.Win32.Pioneer.br-0f13e43bb0e8d38ae9a7ffdc9a29cbd63fef9c19 2013-06-16 03:50:32 ....A 259584 Virusshare.00065/Virus.Win32.Pioneer.br-12733b9aada4e905a8060f54f6a331af6cac3432 2013-06-15 17:23:22 ....A 313856 Virusshare.00065/Virus.Win32.Pioneer.br-277f80748da003aec2c13e5b01fd45e459e7049c 2013-06-16 14:55:48 ....A 274944 Virusshare.00065/Virus.Win32.Pioneer.br-3b31c5b9b6ecc25456b8dcce59b32b647eeb286a 2013-06-16 12:15:26 ....A 201216 Virusshare.00065/Virus.Win32.Pioneer.br-68172517c26360d09167b5df5c1f24e5379e228f 2013-06-15 18:04:32 ....A 174080 Virusshare.00065/Virus.Win32.Pioneer.br-68e380da617d258d787fb24fb5e21edbf2277852 2013-06-15 17:53:10 ....A 392704 Virusshare.00065/Virus.Win32.Pioneer.br-7d588e29ced82d661dc120b1c7b9f0dc057845ee 2013-06-16 08:36:32 ....A 308736 Virusshare.00065/Virus.Win32.Pioneer.br-93c2182eff2052e224b4958f622a41fd57c0278a 2013-06-16 15:44:46 ....A 308736 Virusshare.00065/Virus.Win32.Pioneer.br-e8f3242eb60c6cec74584d2177d80a850b13a31c 2013-06-16 06:56:56 ....A 246784 Virusshare.00065/Virus.Win32.Pioneer.br-edf077b6de45328fcdf98530707d39c64b640385 2013-06-15 09:52:08 ....A 188539 Virusshare.00065/Virus.Win32.Pioneer.bv-3ede54d683b9ea4deff98a6941590ab845086d51 2013-06-16 05:48:46 ....A 148811 Virusshare.00065/Virus.Win32.Pioneer.bv-c08970ee22d79490402830686cdf508573eb398f 2013-06-16 00:01:22 ....A 204085 Virusshare.00065/Virus.Win32.Pioneer.bv-c8fc8aea2e44ee2b9c650ce621c21bc18b890807 2013-06-14 06:50:24 ....A 58451 Virusshare.00065/Virus.Win32.Pioneer.cs-beac6f07bf9b63e17f69c0b98e8609b9e12bcbc9 2013-06-16 07:53:30 ....A 279048 Virusshare.00065/Virus.Win32.Pioneer.dd-9e1e62219a12d2e0d1baf6cb186274c9702b9d54 2013-06-14 16:24:28 ....A 367616 Virusshare.00065/Virus.Win32.Pioneer.f-54d197778a20be4cc06259c0b34621944768a2c6 2013-06-15 04:57:20 ....A 4405735 Virusshare.00065/Virus.Win32.Pioneer.h-26a8b338a4cf1d88f61fa036cde7943d8c20789e 2013-06-13 21:42:38 ....A 629920 Virusshare.00065/Virus.Win32.Protector.c-1221d40c1dc9dc07111f658dbca73bbb5203a5b0 2013-06-14 17:26:38 ....A 618912 Virusshare.00065/Virus.Win32.Protector.c-c22e9404d0517ce4d8bdac8fbc9d0b3b2accb4c4 2013-06-14 10:05:46 ....A 211072 Virusshare.00065/Virus.Win32.Protector.f-1f128212e3fc454a5cd771797e7742cd2b174c98 2013-06-14 11:37:04 ....A 215424 Virusshare.00065/Virus.Win32.Protector.f-e16baab588716eab445b07d3549afcb44a42823c 2013-06-13 17:54:00 ....A 98240 Virusshare.00065/Virus.Win32.Protector.g-2a3833f6bb9fb2184ab23b8c0067a20ef587fc12 2013-06-13 20:26:00 ....A 98240 Virusshare.00065/Virus.Win32.Protector.g-54c66b6245a58a7afc90f2af315fbfc31c060fde 2013-06-13 23:48:16 ....A 98240 Virusshare.00065/Virus.Win32.Protector.g-610b970c0e2f0d87106e77f58ecd9756d71dba49 2013-06-14 18:31:10 ....A 82752 Virusshare.00065/Virus.Win32.Protector.g-8706abf7255b7caa43eb6fa69b058c7d8471b46e 2013-06-14 09:20:14 ....A 84800 Virusshare.00065/Virus.Win32.Protector.g-96d06c07a8949637ee4cbab452c6822af809f70b 2013-06-13 14:55:18 ....A 84800 Virusshare.00065/Virus.Win32.Protector.g-da7301bb3da1e92eb902aa264f938acdc986db1e 2013-06-14 07:52:12 ....A 98240 Virusshare.00065/Virus.Win32.Protector.g-ea1e92674425e16436fdd8db9c1cd162cdecc7e0 2013-06-13 15:17:46 ....A 98240 Virusshare.00065/Virus.Win32.Protector.h-8ea691a3ab2cfd30242b17534cf6a8f166448943 2013-06-15 10:33:32 ....A 180224 Virusshare.00065/Virus.Win32.Qvod.a-a4e6b786e3aaade4d6162422aca6745adab61cc8 2013-06-14 16:47:30 ....A 469504 Virusshare.00065/Virus.Win32.Qvod.b-1e4d9b18c96c55830c1ad0b0bc2ccfbf978428e2 2013-06-14 01:42:42 ....A 147456 Virusshare.00065/Virus.Win32.Qvod.b-4d92dd3c36d0a5480f9d6161ca20e0cc44d38611 2013-06-13 23:27:34 ....A 474624 Virusshare.00065/Virus.Win32.Qvod.b-897bedace442b36871e5a182ff3a04d09f55c01e 2013-06-13 23:22:50 ....A 128512 Virusshare.00065/Virus.Win32.Qvod.b-9486a3c7d50f76eb90eb7823c7085af96df7a441 2013-06-14 07:11:54 ....A 79872 Virusshare.00065/Virus.Win32.Qvod.c-2c6f220b9028694ec2ffcb986e4d5c3d946b5533 2013-06-14 03:35:38 ....A 241664 Virusshare.00065/Virus.Win32.Qvod.c-acf7409dda749d7b334a75bb628bac3e22bed586 2013-06-14 19:39:18 ....A 53248 Virusshare.00065/Virus.Win32.Qvod.c-cbdca321e037010c0d35b87b8a744dde1be33016 2013-06-14 08:40:30 ....A 188416 Virusshare.00065/Virus.Win32.Qvod.d-80a67a4c2964516c9dcce09d77ac48014d598fed 2013-06-16 07:53:36 ....A 278528 Virusshare.00065/Virus.Win32.Qvod.f-a565a1ae3b33b660a7e3d87c0b6dd4a84e92366d 2013-06-16 12:55:46 ....A 485376 Virusshare.00065/Virus.Win32.Qvod.f-b1396c11c0f9136d3c3aed3ab9e661302f5e41f3 2013-06-16 06:52:40 ....A 311296 Virusshare.00065/Virus.Win32.Qvod.f-f44951816277ac596ee735c7c1a0c264df53e918 2013-06-13 16:51:38 ....A 86016 Virusshare.00065/Virus.Win32.Qvod.f-f7d88da801cfd8a408032ad2c7f0b48f80132083 2013-06-13 21:36:14 ....A 116736 Virusshare.00065/Virus.Win32.Ravs.a-d0e934a853e76e4d2a4bb5b8e9b6aa7f05094a1e 2013-06-13 22:33:14 ....A 2620 Virusshare.00065/Virus.Win32.Ravs.a-d287c09a4ab0b5084b2a5e9404f8184c9aa5d8f0 2013-06-13 21:26:22 ....A 379392 Virusshare.00065/Virus.Win32.Ravs.a-d6304afcbf13f71a4a30c11d1d9a9712dd080052 2013-06-13 19:17:58 ....A 2620 Virusshare.00065/Virus.Win32.Ravs.a-fba95f9bc2039864b89a86744f48cb511009a3a8 2013-06-14 16:51:16 ....A 92213 Virusshare.00065/Virus.Win32.Redart.2796-581177d00e9160fb038d6124ffa8b65a38ed75dd 2013-06-13 17:09:40 ....A 163840 Virusshare.00065/Virus.Win32.Renamer.e-3910b7e75e5b53e9b859f69147141917e1369bee 2013-06-13 21:31:54 ....A 229376 Virusshare.00065/Virus.Win32.Renamer.e-6dc156ecd597122c23ae9120977b8c2bc44f0aa0 2013-06-13 14:40:30 ....A 409600 Virusshare.00065/Virus.Win32.Renamer.e-7c8647f22c59a4b70cd7eb9d70c88fd9de087dee 2013-06-14 01:41:28 ....A 262144 Virusshare.00065/Virus.Win32.Renamer.e-995f2a0cc4ab6466a765a0d5271b9769d76f06a0 2013-06-13 09:37:12 ....A 245867 Virusshare.00065/Virus.Win32.Renamer.e-9d084c8c27e0d8a747937907e7b155135ffb1b8a 2013-06-14 13:07:44 ....A 758908 Virusshare.00065/Virus.Win32.Renamer.e-cf1da92c210394f459bb890803ae90072a05584d 2013-06-16 11:24:08 ....A 1161231 Virusshare.00065/Virus.Win32.Renamer.r-a444dfb1241a1c305120b78270679585f3ac39e3 2013-06-13 21:52:18 ....A 118784 Virusshare.00065/Virus.Win32.Resur.d-483c375d230790e11b21f298e25d9183076dc52b 2013-06-14 01:35:58 ....A 102400 Virusshare.00065/Virus.Win32.Resur.e-0b2d555ac7b996a788069417439050e4a879842f 2013-06-14 06:23:38 ....A 322560 Virusshare.00065/Virus.Win32.Resur.e-0bad1b241d157e6324d1f83f20dfa7dec4296d1d 2013-06-14 03:33:20 ....A 1072128 Virusshare.00065/Virus.Win32.Resur.e-11c7c2ab3777c93f12f7c1909f1f8e6c22ee6fc0 2013-06-13 23:50:58 ....A 14848 Virusshare.00065/Virus.Win32.Resur.e-29a3b7e6cc2d9c98b793addf22fd875cd4dc0749 2013-06-13 07:27:08 ....A 110592 Virusshare.00065/Virus.Win32.Resur.e-5165445dc854c1a6ff151849278b671c5d535799 2013-06-13 09:14:12 ....A 54272 Virusshare.00065/Virus.Win32.Resur.e-57640ea4306e809c5314e15e88f7c4c4716f9b85 2013-06-14 14:13:00 ....A 50176 Virusshare.00065/Virus.Win32.Resur.e-6cfd6c605c3779a2b1ea94a3fd63b500641c64e1 2013-06-14 06:48:40 ....A 4058112 Virusshare.00065/Virus.Win32.Resur.e-90a8a3e35065b3362ff3a25edf3b1555f0e32594 2013-06-13 13:52:00 ....A 162304 Virusshare.00065/Virus.Win32.Resur.e-aa1e1d84e2cf33328b2eb2a243112198a3be3032 2013-06-13 23:54:22 ....A 55808 Virusshare.00065/Virus.Win32.Resur.e-b1ff3e5098238a5afc574a112738dfa73c678014 2013-06-14 19:25:08 ....A 61440 Virusshare.00065/Virus.Win32.Resur.e-be9a35dd64c13f2bbe6ac452b8d6c6e8d02e8a85 2013-06-14 00:51:16 ....A 53760 Virusshare.00065/Virus.Win32.Resur.e-c469100c81774b1f021113f082e5bcf9ca6d5997 2013-06-13 23:51:08 ....A 41984 Virusshare.00065/Virus.Win32.Rigel.a-087ead2f8497bd71a64da045a6204fc768873b91 2013-06-13 09:52:38 ....A 741888 Virusshare.00065/Virus.Win32.Rigel.a-2abb7a33a77ca1c3229b220ff319eae1db79b5b4 2013-06-13 13:29:30 ....A 240090 Virusshare.00065/Virus.Win32.Rufis.a-5263479c001438e30cc3860b4c1f87d4a1548e00 2013-06-13 19:17:40 ....A 8192 Virusshare.00065/Virus.Win32.SWOG.based-52c492566bda711a183c41321508aa833ebb0859 2013-06-14 08:48:14 ....A 7017094 Virusshare.00065/Virus.Win32.Saburex.a-5b9f9f96800610055199200e64924b5f809336ab 2013-06-14 14:47:30 ....A 71680 Virusshare.00065/Virus.Win32.Sality.a-41c043d13bf2cf759e7dd6221998071665678fd6 2013-06-13 20:42:00 ....A 525296 Virusshare.00065/Virus.Win32.Sality.a-4d512516add508d88540c210b9fd09388df6ca5c 2013-06-14 03:32:20 ....A 242176 Virusshare.00065/Virus.Win32.Sality.ab-076d6ed8afabc5feed76c6eb564c9aba24bc8713 2013-06-13 21:06:50 ....A 147456 Virusshare.00065/Virus.Win32.Sality.ab-22669d7936116cea84027cd7981bd126a3e01c16 2013-06-16 14:36:36 ....A 60416 Virusshare.00065/Virus.Win32.Sality.ab-2e1e9c48eeb1ae5bf25cf087bc916dc833243e8f 2013-06-16 06:18:28 ....A 7573504 Virusshare.00065/Virus.Win32.Sality.ab-2fb191d623f901e265cc943ace8c50f55650c9c8 2013-06-14 03:56:50 ....A 208896 Virusshare.00065/Virus.Win32.Sality.ab-34f0e286e4b469833febdb134979d033b7ff6819 2013-06-16 03:15:28 ....A 2128000 Virusshare.00065/Virus.Win32.Sality.ab-45c4edf95a1ae6991aa15626bcd6e7e05c2e8f6e 2013-06-14 03:01:38 ....A 748032 Virusshare.00065/Virus.Win32.Sality.ab-9f0c6fa84827a762e8a590ee71c53e6d33ffa440 2013-06-14 16:33:34 ....A 671744 Virusshare.00065/Virus.Win32.Sality.ab-b173cf58bac3534b6609778321b86fe9b46406fd 2013-06-14 00:19:08 ....A 2568192 Virusshare.00065/Virus.Win32.Sality.ac-9ee368ab94cd1985ac08f04abbdd68453b99d848 2013-06-13 10:38:04 ....A 162816 Virusshare.00065/Virus.Win32.Sality.ae-1ae73fb7b336a3f3c4e5b2f1d45cfcd2177283c0 2013-06-14 16:33:24 ....A 222720 Virusshare.00065/Virus.Win32.Sality.ae-34b65d0b200fb644355b73beef69e855ac40fd1d 2013-06-13 19:56:38 ....A 200704 Virusshare.00065/Virus.Win32.Sality.ae-5499aedec2f347c6be9aeb2758db4d507938f5a7 2013-06-14 17:33:22 ....A 190856 Virusshare.00065/Virus.Win32.Sality.ae-944f25c8c74e1d77d46090a01c100c78e2429495 2013-06-16 07:28:18 ....A 2941600 Virusshare.00065/Virus.Win32.Sality.ae-9cc2324bcbd7b4d867bade73778dc55dbf1665c9 2013-06-13 21:37:38 ....A 305152 Virusshare.00065/Virus.Win32.Sality.ae-b8e289e463a8ef0fff43cf8e7e2d1bf23de22997 2013-06-13 22:56:42 ....A 245760 Virusshare.00065/Virus.Win32.Sality.ae-be0f876e9099ba36783b455cc56b227133ce2d96 2013-06-14 01:44:48 ....A 192512 Virusshare.00065/Virus.Win32.Sality.ae-e21796e7f6d20be1313492f047b9d2f442006736 2013-06-14 12:15:08 ....A 209904 Virusshare.00065/Virus.Win32.Sality.ae-fc0ed3f20805d3d5ff47a36c6239c132e76abb40 2013-06-14 02:19:38 ....A 555160 Virusshare.00065/Virus.Win32.Sality.af-288e1eeb1cbc6a4277a8e5800a6db514419bc803 2013-06-14 13:35:44 ....A 190000 Virusshare.00065/Virus.Win32.Sality.af-dbdf95b962f91f1d5c74bae737f4718d50611bb1 2013-06-14 13:09:00 ....A 95272 Virusshare.00065/Virus.Win32.Sality.ag-58022954b2d4e415e6b9c791b5f2202917647cd6 2013-06-16 05:53:40 ....A 59390 Virusshare.00065/Virus.Win32.Sality.ag-c084e7d84c756ec40b781b4949b28fe613bdc0f2 2013-06-14 17:12:56 ....A 237312 Virusshare.00065/Virus.Win32.Sality.bg-13434240f70e20730311f80f5bea1df9d2343825 2013-06-14 16:03:54 ....A 163584 Virusshare.00065/Virus.Win32.Sality.bg-8a26aec7c740656544820e7af2b5c03ef6e4083a 2013-06-14 01:06:14 ....A 85185 Virusshare.00065/Virus.Win32.Sality.g-673955a98ef1ccb6c3cb623865c805ceb73858fa 2013-06-14 10:49:32 ....A 60888 Virusshare.00065/Virus.Win32.Sality.h-37d798f913e6599e32628ebbd072e2cdd5bebe20 2013-06-13 09:40:54 ....A 320512 Virusshare.00065/Virus.Win32.Sality.k-07cda4ba1b1bd0e3a32614a1ba5591443e55cad8 2013-06-13 10:31:10 ....A 4927488 Virusshare.00065/Virus.Win32.Sality.k-0c6763dc206d52a9bdc49e5f9279c778cadcd195 2013-06-14 12:02:00 ....A 670720 Virusshare.00065/Virus.Win32.Sality.k-0d2e3554918907d6f90a722a6579e047e29545c4 2013-06-14 18:51:44 ....A 98304 Virusshare.00065/Virus.Win32.Sality.k-6247ecbe6a8eb6461f1a8abd9a7f276f63ca5df2 2013-06-13 21:59:42 ....A 33280 Virusshare.00065/Virus.Win32.Sality.k-8be2bc2d333ca9d13455d106a076b65457a6073a 2013-06-13 18:14:42 ....A 52224 Virusshare.00065/Virus.Win32.Sality.k-b157198dc3814747fcd7f8c12a35ce67788b1ca3 2013-06-13 13:30:30 ....A 90493 Virusshare.00065/Virus.Win32.Sality.l-0e00ea4af100ab2999daf6c41a43a498c9b82815 2013-06-14 01:27:32 ....A 491520 Virusshare.00065/Virus.Win32.Sality.l-1a032b25e6122f8f5dd9b337544d3c310335338d 2013-06-13 11:58:42 ....A 140800 Virusshare.00065/Virus.Win32.Sality.l-1dff83b3be4487b9d26e77aa9214ddfe871ed556 2013-06-14 16:24:36 ....A 278528 Virusshare.00065/Virus.Win32.Sality.l-2008802ee8ab7f5c79048763831f6842ee066b11 2013-06-13 21:11:16 ....A 79872 Virusshare.00065/Virus.Win32.Sality.l-2909d98c10d8badeb05c8fe9b3c8b1b7e7fa085c 2013-06-13 17:36:30 ....A 61440 Virusshare.00065/Virus.Win32.Sality.l-3690b41a6fbc7dc1736d5f65132819ef4d897c4d 2013-06-15 11:05:44 ....A 62976 Virusshare.00065/Virus.Win32.Sality.l-4a60c60627aa54c2026d44eece952db964bbe764 2013-06-14 12:38:44 ....A 145920 Virusshare.00065/Virus.Win32.Sality.l-4cdb56ee7f8bbc77c39d296c3ef8e7addfa998b4 2013-06-16 05:16:26 ....A 27136 Virusshare.00065/Virus.Win32.Sality.l-5399bab9d6542af7bb110c794f61c1fe586dff2b 2013-06-14 08:48:36 ....A 1097728 Virusshare.00065/Virus.Win32.Sality.l-5f6ffd36344de2f4a8671c8363294efa9a43eeac 2013-06-13 11:32:42 ....A 768000 Virusshare.00065/Virus.Win32.Sality.l-6030dfe069c814670ac08034e77918beae2837f1 2013-06-14 14:28:00 ....A 970752 Virusshare.00065/Virus.Win32.Sality.l-73732267ef463450883af66d510bacbf3b3b3cd2 2013-06-13 11:41:28 ....A 213373 Virusshare.00065/Virus.Win32.Sality.l-841f3aaa2f612edb03a0a625fa4b780e8c9605aa 2013-06-14 03:32:48 ....A 48640 Virusshare.00065/Virus.Win32.Sality.l-973fcfc5761ef7ae4931179b6aa0b49af9c4ee95 2013-06-14 03:07:52 ....A 74240 Virusshare.00065/Virus.Win32.Sality.l-9e727ca200d5cd9206e4d0b7daa5618416033ee1 2013-06-15 23:04:08 ....A 53760 Virusshare.00065/Virus.Win32.Sality.l-a2a020f97ce68254b6dcb3500e9d652a6fb7c943 2013-06-13 16:01:18 ....A 130048 Virusshare.00065/Virus.Win32.Sality.l-b6598cf41b0decbc6d46c6bb1386d7f4e16ab83a 2013-06-14 13:20:10 ....A 67072 Virusshare.00065/Virus.Win32.Sality.l-b9960cf2fcd6ba09a0214cc6fe32a09dd8def40d 2013-06-14 14:47:54 ....A 85504 Virusshare.00065/Virus.Win32.Sality.l-f33286d3d60e78a358eb9da8673d3da5e0fc6a98 2013-06-14 17:34:56 ....A 31744 Virusshare.00065/Virus.Win32.Sality.m-7889aa03af5e4d0800da8f5c92cd348b068d0815 2013-06-14 15:12:18 ....A 337408 Virusshare.00065/Virus.Win32.Sality.p-23a90d0008566400e4c6ebcef2b2ab9a44752619 2013-06-13 11:55:28 ....A 67584 Virusshare.00065/Virus.Win32.Sality.p-3855eea8d581789af9ff1cb545c2ca43a5514333 2013-06-14 02:28:16 ....A 51200 Virusshare.00065/Virus.Win32.Sality.p-7abd54b5b2271b6df75f0e6db055639cd10b7ec1 2013-06-14 13:18:10 ....A 6174 Virusshare.00065/Virus.Win32.Sality.q-109075739f1ecbd551b8f85366538c0033080595 2013-06-16 08:41:36 ....A 113664 Virusshare.00065/Virus.Win32.Sality.q-228469a1778ac03b7048c3fd70cd5ac731f09105 2013-06-14 10:18:36 ....A 6108 Virusshare.00065/Virus.Win32.Sality.q-28546f0dbaff01c90634158cf01fc3d067afc518 2013-06-14 14:41:04 ....A 539136 Virusshare.00065/Virus.Win32.Sality.q-2fc86b0177e6c4b1362bd798eae6770c54243dfe 2013-06-16 04:25:38 ....A 385024 Virusshare.00065/Virus.Win32.Sality.q-3880e71f92e67991066395bfccdcddb834412459 2013-06-13 07:56:34 ....A 92672 Virusshare.00065/Virus.Win32.Sality.q-53c86e4ad0f2a779d684261b4d92992c2b36143b 2013-06-15 15:20:30 ....A 225280 Virusshare.00065/Virus.Win32.Sality.q-6a3b145afb64ae705a072e7f5be8559cf54cb415 2013-06-13 12:52:12 ....A 67584 Virusshare.00065/Virus.Win32.Sality.q-7d5db0e3c4864f7cb36518107efddb56a9a54a18 2013-06-14 13:45:02 ....A 253952 Virusshare.00065/Virus.Win32.Sality.q-80b16ebeb54cf8b81cc80996857f1187b67bf66a 2013-06-16 04:05:30 ....A 81920 Virusshare.00065/Virus.Win32.Sality.q-81cfb1e755e2daa0e0885b503230436eac0ca298 2013-06-13 13:32:36 ....A 76288 Virusshare.00065/Virus.Win32.Sality.q-82e5aa6f675d9077f55544e511fac56601d6702f 2013-06-13 22:20:10 ....A 300544 Virusshare.00065/Virus.Win32.Sality.q-87b06c15266a6f42dc02f65af459a7a17ece137e 2013-06-13 22:16:26 ....A 126464 Virusshare.00065/Virus.Win32.Sality.q-88a04ccda09643229703ad6bbe7cdd2e2bfdc29d 2013-06-16 14:58:18 ....A 77824 Virusshare.00065/Virus.Win32.Sality.q-8f7c487d85ef519f6726eb1cd0da2bc16c3329dd 2013-06-14 20:33:06 ....A 574464 Virusshare.00065/Virus.Win32.Sality.q-91f050ca9ca1d0dfa740f7d8e530b9327ac45f4a 2013-06-16 02:37:38 ....A 49312 Virusshare.00065/Virus.Win32.Sality.q-992991d07b010a7738c2663d60834d420b399055 2013-06-13 15:23:22 ....A 118784 Virusshare.00065/Virus.Win32.Sality.q-9e8c49bc6c41bce271bbc2957a7cbd1812a6bb64 2013-06-13 10:31:00 ....A 73728 Virusshare.00065/Virus.Win32.Sality.q-bfbc0c698c21aedf8c2b76e2370c532be752ed0a 2013-06-14 18:17:00 ....A 107520 Virusshare.00065/Virus.Win32.Sality.q-cda28119a4fe70b56410f5d8cf2e9285af6dd698 2013-06-15 22:23:20 ....A 64512 Virusshare.00065/Virus.Win32.Sality.q-ce1107a9e38fe1aa318b58b6046ceb63a6591474 2013-06-14 17:15:02 ....A 56832 Virusshare.00065/Virus.Win32.Sality.q-d5937f0f6cad30e87f50e1f3fe7933bf31ebb446 2013-06-13 11:00:24 ....A 40960 Virusshare.00065/Virus.Win32.Sality.q-ea6aba556575b11d2b57f5d34bd93835bf5e2d18 2013-06-13 22:37:08 ....A 29696 Virusshare.00065/Virus.Win32.Sality.r-0e5a050d6322ed62a37ebad17cc13cb1ec7e483b 2013-06-13 11:35:22 ....A 45056 Virusshare.00065/Virus.Win32.Sality.r-2deca669d411b712f0aad606b669e11ebb1db093 2013-06-14 19:52:02 ....A 49152 Virusshare.00065/Virus.Win32.Sality.r-53e040e84b770269b8a65a723f6621e66f55a9f6 2013-06-16 15:04:54 ....A 57344 Virusshare.00065/Virus.Win32.Sality.s-6e5eebdf5d97fa0637b7f3c0bf36ffe53541759c 2013-06-13 22:49:50 ....A 69632 Virusshare.00065/Virus.Win32.Sality.s-a5d700b4e3709fb3e4c09ff973763f52751de531 2013-06-14 12:38:42 ....A 61952 Virusshare.00065/Virus.Win32.Sality.s-a827d749bea3927cb47b89d9b592e1b8107f72e4 2013-06-15 10:04:26 ....A 188416 Virusshare.00065/Virus.Win32.Sality.s-bd2e2825039a776550ade2c7a71e3dfa944f0d6b 2013-06-14 12:31:08 ....A 195072 Virusshare.00065/Virus.Win32.Sality.s-e2091621a87bf7876b5b5cf2800284c2c1298d8f 2013-06-15 09:07:34 ....A 101376 Virusshare.00065/Virus.Win32.Sality.s-ee025f42790211f5d34692946a4548fb49d37611 2013-06-13 19:38:46 ....A 367104 Virusshare.00065/Virus.Win32.Sality.s-f0152c0dd21e6438c9e584f3aeb3153a1e862b4d 2013-06-16 15:11:24 ....A 626176 Virusshare.00065/Virus.Win32.Sality.sil-01030e971ab2295e94faa062efde5b9b1253ddfa 2013-06-16 11:35:30 ....A 196608 Virusshare.00065/Virus.Win32.Sality.sil-0222e4ad7d98b15302eacc63b84aeff6fcff3729 2013-06-16 04:57:34 ....A 393216 Virusshare.00065/Virus.Win32.Sality.sil-02a667bfb06e2d5fd97e4b79a718cec43e598b48 2013-06-16 11:36:48 ....A 864256 Virusshare.00065/Virus.Win32.Sality.sil-02fe0cc6dc1009876011ecca257db6e9f776a93b 2013-06-16 12:32:52 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-03119ef039b72a0828fa919d06ab13147ed0b734 2013-06-14 12:59:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-04f74403acde2e16f35d1e7648e120345501faae 2013-06-15 08:40:50 ....A 94720 Virusshare.00065/Virus.Win32.Sality.sil-05aad61fbccf28262e91b6b5afc069d4c5985583 2013-06-16 14:58:38 ....A 1890640 Virusshare.00065/Virus.Win32.Sality.sil-06be2281ea99ba110b5356fb750e1632a8b53856 2013-06-15 09:43:38 ....A 1303054 Virusshare.00065/Virus.Win32.Sality.sil-08abd33231e4adf970bd4be079e74aeef11bb0ba 2013-06-13 16:53:14 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-09f5844cc7e3040ae568bb539c22787fc3eab6a6 2013-06-16 13:14:06 ....A 209848 Virusshare.00065/Virus.Win32.Sality.sil-0a79f756997847cfd3fbd7e2f9a2b45359ed2c84 2013-06-13 15:26:36 ....A 1483776 Virusshare.00065/Virus.Win32.Sality.sil-0b2c67c4860404972c91c99737aaa3d085e80303 2013-06-13 22:57:12 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-0c63161d303312b644bb82a0ad9a5dd73518466a 2013-06-16 12:35:38 ....A 98304 Virusshare.00065/Virus.Win32.Sality.sil-0ccf40176e6b04fd6902e1531e9df58d09961fa9 2013-06-13 22:33:58 ....A 196881 Virusshare.00065/Virus.Win32.Sality.sil-0d9ebba271d5e58d512efe4bbf3a73c6f5c66d31 2013-06-16 12:22:20 ....A 347136 Virusshare.00065/Virus.Win32.Sality.sil-0f46b8f0040d1393f82d403290413597d739fc17 2013-06-14 11:31:14 ....A 782648 Virusshare.00065/Virus.Win32.Sality.sil-10c26305bd6530409af1bc2d43a290d119808bf3 2013-06-15 10:31:52 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-10d4518fa279b263d8d10c42feed1447eb6a439b 2013-06-16 03:44:50 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-12aef884893fc14d08d18798365b6ebed323c1d9 2013-06-15 09:43:16 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-14d7c63c689b3d4aaba18f9d3bb7c76da440c29d 2013-06-16 04:33:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-157b043d20e328bf7abf606f4c19279eee6bb034 2013-06-16 15:46:28 ....A 808600 Virusshare.00065/Virus.Win32.Sality.sil-16bc7d7be03ee0e51a44bfb69903009eedf173ac 2013-06-15 22:49:14 ....A 4182016 Virusshare.00065/Virus.Win32.Sality.sil-17a88b628d0f6af0cbafd1fd03e317b53021d38e 2013-06-16 01:55:56 ....A 118784 Virusshare.00065/Virus.Win32.Sality.sil-180e39b61c042f678d7ab337247732c45c7f7971 2013-06-15 08:57:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-187ff95c0caf9de38f735f6ae7c313931c124958 2013-06-16 01:47:52 ....A 812696 Virusshare.00065/Virus.Win32.Sality.sil-188aaccdc160fd898e19189a10861a934af9ab1d 2013-06-16 12:00:20 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-1a443082566e7cb505fe4902bda59e56694f8074 2013-06-13 22:44:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-1cfe693d9172558036fac45300fdfcdfd7c14594 2013-06-15 15:13:18 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-1d4c035d380372765f5f1eae4322c437093b3b33 2013-06-16 01:48:16 ....A 197632 Virusshare.00065/Virus.Win32.Sality.sil-1dc4c9972951fc1a0395d5d0976066f1af0f875d 2013-06-16 03:59:24 ....A 193536 Virusshare.00065/Virus.Win32.Sality.sil-209ba02e086370dbb78914f511de77e8c0c81d21 2013-06-16 14:33:02 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-2113498f393b7481060eefc32e88da50dfd63c1c 2013-06-16 12:17:16 ....A 4101000 Virusshare.00065/Virus.Win32.Sality.sil-22908ada69e99bf6066868fb89f4af5672c8d1a4 2013-06-16 13:19:54 ....A 350719 Virusshare.00065/Virus.Win32.Sality.sil-24beb110b9707911686df4b860fa06deb010e1cf 2013-06-16 08:16:42 ....A 2799108 Virusshare.00065/Virus.Win32.Sality.sil-25fb1d36cef29cdd08ffd980e9c5a7d7dbe0ff3c 2013-06-16 13:13:18 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-27f0dff42249f81568c61635f5010244bc48e4ef 2013-06-13 15:58:46 ....A 622592 Virusshare.00065/Virus.Win32.Sality.sil-28715bcac656e4b571f0fb507d098a4a496fb638 2013-06-14 09:16:04 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-294407a16a77a876e1ef107dd73773a8aec20592 2013-06-16 02:43:54 ....A 493550 Virusshare.00065/Virus.Win32.Sality.sil-295918368bdae5503ddfb288d2be2e60ad4bff74 2013-06-13 10:37:06 ....A 659456 Virusshare.00065/Virus.Win32.Sality.sil-2ad8b006c63d16631790ad2392232076030e855c 2013-06-14 13:18:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-2b3d84f7120e18c216708de170eae953dca50edb 2013-06-13 17:28:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-2e22f68d3b4a7625de603d4a310fece85db492bf 2013-06-16 01:46:22 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-2ea699a057cde97ac7e4a384ec8ab08d61f9272b 2013-06-14 03:38:42 ....A 186064 Virusshare.00065/Virus.Win32.Sality.sil-2f0e89179792e446ba25427e99fb9ac34f5b9bd7 2013-06-16 14:32:46 ....A 6179904 Virusshare.00065/Virus.Win32.Sality.sil-2f5a175086d8777dbc9eed91b3a2016d755d53f1 2013-06-16 10:02:14 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-32ad543bd55a36d79ebeb68ec3623141a0c4ac2c 2013-06-14 13:55:20 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-3500a28a762f935115223d73702e758a8a236604 2013-06-16 01:40:00 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-360819b9c392ac737af0035e44e2548d5ed6444f 2013-06-16 11:13:00 ....A 2415997 Virusshare.00065/Virus.Win32.Sality.sil-36397f39f889009033f40f02b22d7fb2359572fb 2013-06-15 06:03:02 ....A 300288 Virusshare.00065/Virus.Win32.Sality.sil-379296b836d40a81f26c68469b579e4eb696c047 2013-06-15 10:32:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-3796e5e1583e219253f0a31f9668cffde1fbdb22 2013-06-13 21:54:58 ....A 130787 Virusshare.00065/Virus.Win32.Sality.sil-3886d764b35191a85ed288b5a4630dea01a1b5e5 2013-06-16 12:15:12 ....A 169336 Virusshare.00065/Virus.Win32.Sality.sil-38b267514cd9ef48ddcadaa14ab9231ab1a9ee75 2013-06-16 04:56:40 ....A 97280 Virusshare.00065/Virus.Win32.Sality.sil-3961c6bd6b1fd32e2a31eacb1f185df89c29c040 2013-06-13 16:10:28 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-3b7cc0b23b2c783587eb4abb995aeda26c343db5 2013-06-15 06:47:28 ....A 367616 Virusshare.00065/Virus.Win32.Sality.sil-3c9d3d991ec8d7a2c91bb6adaf43c03f0c0161e3 2013-06-14 12:35:16 ....A 110592 Virusshare.00065/Virus.Win32.Sality.sil-3e6ffb83eebf4784a389b9ddb06797a87a9386a8 2013-06-16 09:57:16 ....A 577536 Virusshare.00065/Virus.Win32.Sality.sil-3fa4121eeaf64a14c1a7b1dfac2914343bcc4ea8 2013-06-14 02:18:28 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-4006344eee71d7145f8333a7445bbe6b6f08c394 2013-06-15 10:09:06 ....A 130787 Virusshare.00065/Virus.Win32.Sality.sil-403ce11645e68f5c451d8279231297b041c250d6 2013-06-16 11:04:10 ....A 347848 Virusshare.00065/Virus.Win32.Sality.sil-426a4bc2ffedf80ef41920d7680103c30035f198 2013-06-15 12:15:42 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-4476f0fd762330c015ffd3b1d1b951df27e2ba73 2013-06-15 09:38:16 ....A 448888 Virusshare.00065/Virus.Win32.Sality.sil-44a55118c795df0f059970b1776e34635548d72e 2013-06-16 13:21:22 ....A 122880 Virusshare.00065/Virus.Win32.Sality.sil-4589117e435ee46645591604bd5a309e003db776 2013-06-13 10:00:40 ....A 741376 Virusshare.00065/Virus.Win32.Sality.sil-460f0d9abd71ff9b5c2b69f4a00e9915bf8fd0df 2013-06-13 11:22:54 ....A 124200 Virusshare.00065/Virus.Win32.Sality.sil-4647469025f8768d83d19bd8639d373cad1ce21c 2013-06-16 10:37:56 ....A 214816 Virusshare.00065/Virus.Win32.Sality.sil-472740f61dd980288f825db63b86373287d6f253 2013-06-13 22:08:00 ....A 92161 Virusshare.00065/Virus.Win32.Sality.sil-480aeb007996810a19ee21a52b715fa1a8de5942 2013-06-16 14:59:48 ....A 6306864 Virusshare.00065/Virus.Win32.Sality.sil-48a487ff6b2988455d224dc7b25ef75a79f58788 2013-06-14 08:33:08 ....A 78816 Virusshare.00065/Virus.Win32.Sality.sil-493bd71278146051b691477012959ac5e06b2035 2013-06-16 05:33:20 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-495457a1d644e35361b530228de4c4d049d9859f 2013-06-14 07:11:44 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-496a5cbb965c5bd1846ac4f4fb2210b42875ac66 2013-06-15 09:27:16 ....A 105472 Virusshare.00065/Virus.Win32.Sality.sil-49cbd6f4c53078548c008d58481a85202bce5d50 2013-06-16 03:40:04 ....A 445952 Virusshare.00065/Virus.Win32.Sality.sil-4a5202f0bb240879d10f9a117683affcdd22fd08 2013-06-13 12:21:38 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-4c82c3c4366409c189a4b98b455f0673d746d767 2013-06-16 14:14:50 ....A 186512 Virusshare.00065/Virus.Win32.Sality.sil-4d68fc3a23f2e0d1cdd24392f03e15a3c9a40203 2013-06-16 06:26:58 ....A 124399 Virusshare.00065/Virus.Win32.Sality.sil-4ec402a3cc425c68b78f7669b22ae73dbdc19d2d 2013-06-13 17:10:36 ....A 476536 Virusshare.00065/Virus.Win32.Sality.sil-500ffc2ed400fa69ff10b773fdd90c232f67be0a 2013-06-16 09:54:48 ....A 6606848 Virusshare.00065/Virus.Win32.Sality.sil-51820bda94d3d1ddafa3aa92e52384c3e82d783e 2013-06-16 00:42:18 ....A 246448 Virusshare.00065/Virus.Win32.Sality.sil-51a83a3aa38b94b141bc620aff747967799e8d65 2013-06-14 19:33:50 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-51d0f17d8fd6929d40831be9373e3d648e857d95 2013-06-15 23:49:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-530eaa00a896dd792a628ac583e0823be5199823 2013-06-16 10:04:02 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-535085479880e17c0a4c9a32ae52da4cac62ac08 2013-06-13 14:47:32 ....A 376432 Virusshare.00065/Virus.Win32.Sality.sil-5353e04ba90765b485f7a5e0f54235b28fbf7d74 2013-06-14 03:44:30 ....A 143360 Virusshare.00065/Virus.Win32.Sality.sil-57d4ba90d1be7e655b6a23e8c673954288c94238 2013-06-15 14:18:02 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5861914aff31f37a80897616a36d33c703ad3611 2013-06-16 05:52:24 ....A 1575960 Virusshare.00065/Virus.Win32.Sality.sil-5952be65fac05fe6d574644e630e659176602b1f 2013-06-14 11:48:06 ....A 484608 Virusshare.00065/Virus.Win32.Sality.sil-5a1088d510275942c7173a5751c7b0c80d0cdaed 2013-06-13 22:48:34 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5a167662096cade1a141f359ba2da27899e317b9 2013-06-14 23:13:54 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5ac541e3aa5149d22cd7b3c55064fdc4dc064337 2013-06-14 13:25:58 ....A 143648 Virusshare.00065/Virus.Win32.Sality.sil-5b8dc1aee7803ce210689f062f13b1e79b0e490e 2013-06-16 10:48:42 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5c261ee4dc614d7229bdc4f66d0a3f2dad7a3bb9 2013-06-15 10:10:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5cdb844ebe66251920483993598df67d3c7278d5 2013-06-13 23:40:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-5edc4943c389c7679032b0974f3f1be1735f7f5c 2013-06-15 08:52:34 ....A 130787 Virusshare.00065/Virus.Win32.Sality.sil-627d63ff1aea62a4c0be06911696ba9169fd1f4b 2013-06-13 22:13:48 ....A 233472 Virusshare.00065/Virus.Win32.Sality.sil-63ddef9a2255fd44fc0df750f9963d8eef2721ec 2013-06-16 14:53:14 ....A 808600 Virusshare.00065/Virus.Win32.Sality.sil-6428f8852133a1d2ee04e2d85328e2ae0123afcb 2013-06-14 11:24:16 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-64663a57edef82108ec9a2de4fb10657429a31e8 2013-06-16 14:45:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-657f9ddfbb297888f684d2e50bb434bd39cdb44b 2013-06-15 02:51:16 ....A 147968 Virusshare.00065/Virus.Win32.Sality.sil-67dd87f85d7370f7ed58c4e11dc29490cf2edb30 2013-06-16 15:04:10 ....A 761177 Virusshare.00065/Virus.Win32.Sality.sil-6a82811f619651b036d1678b6bb03bad828e0d54 2013-06-14 15:23:00 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-6abd58691b45f90bb54c5b709e4d843d76e3bdbb 2013-06-16 05:19:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-6b512bf4370a18a59153798df660f6d92b683430 2013-06-15 10:33:06 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-6bca3dd1bf10c039d4ee011e824a9ba7aa7d5ebc 2013-06-16 08:38:24 ....A 178752 Virusshare.00065/Virus.Win32.Sality.sil-6e3c0442ae1a8d8d21e8efdfa66d46bfe17aac21 2013-06-15 21:13:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-6ec329711e02d8afa43997bc521d90a7d9e05fe3 2013-06-16 08:44:42 ....A 808600 Virusshare.00065/Virus.Win32.Sality.sil-6f007a4df370f6483a3a3cf913908f47d8dd1344 2013-06-14 17:35:44 ....A 241877 Virusshare.00065/Virus.Win32.Sality.sil-6fdf0774226c6990a54fae47f5695c0e02de15e3 2013-06-13 12:20:50 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-72a15a9fced443a36d76501d4ae9d0e13b58550b 2013-06-16 11:54:12 ....A 131176 Virusshare.00065/Virus.Win32.Sality.sil-746e269d53001fa177ee3dcb1a803fbb4a782e2c 2013-06-15 20:11:52 ....A 225323 Virusshare.00065/Virus.Win32.Sality.sil-75882388f5b9eac4ff701073ec914209198a57b0 2013-06-15 15:10:32 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-75c08b74542cba192b59e6313d5feaa3deabfc11 2013-06-16 03:28:16 ....A 996624 Virusshare.00065/Virus.Win32.Sality.sil-76bbd879cf6b06566651b51e0fc1750b986f6971 2013-06-14 18:47:20 ....A 118857 Virusshare.00065/Virus.Win32.Sality.sil-78076de6f89a129b1457abefef5f31b8aad6dfd1 2013-06-15 07:24:24 ....A 214816 Virusshare.00065/Virus.Win32.Sality.sil-7874680206b59b18cd63a99d5736f54a4baa0366 2013-06-14 09:02:38 ....A 1922857 Virusshare.00065/Virus.Win32.Sality.sil-7b11c680cfea50027179408ab9d522440b38ef42 2013-06-13 22:53:22 ....A 257536 Virusshare.00065/Virus.Win32.Sality.sil-7b5718fb9b190bdbca96771d57ab036ac73ece22 2013-06-16 15:29:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-7c031ebc0696e53b7db38af05076430cb60a008e 2013-06-15 03:46:26 ....A 114688 Virusshare.00065/Virus.Win32.Sality.sil-8020432f5664a1f86be4130e6bc54eb1577a64a1 2013-06-13 22:52:08 ....A 262144 Virusshare.00065/Virus.Win32.Sality.sil-823dd8ab56b6c67b6b6a1fec527e38bb8e9c5fee 2013-06-13 13:14:18 ....A 1947336 Virusshare.00065/Virus.Win32.Sality.sil-82f2b91d56f6ba4685cc48d652815b1eb3c49ba9 2013-06-16 03:17:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-83d0e2c08b157c6015a06ffcd1e5cbaf06b5a4b3 2013-06-14 11:22:18 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-8526e966a13458b095fab59670cb3123aea42fb2 2013-06-14 18:20:10 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-8740a145e4800b8c1298813a14bcd0a573d584e4 2013-06-14 20:11:28 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-88990a61b67e95feee5a9e33c8c629d409c56c51 2013-06-15 09:54:00 ....A 252416 Virusshare.00065/Virus.Win32.Sality.sil-89193bc07ff7ce04785eaa347b5e40c989b5d410 2013-06-14 14:49:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-8a6c2a6e513a8ab7b8df2c5cd250868bc6b4fcd3 2013-06-15 03:53:18 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-8a92bce5a2cf09b02b87c9f2353709134ade4ebb 2013-06-14 13:40:26 ....A 623917 Virusshare.00065/Virus.Win32.Sality.sil-8b8853fe5768850fdf6886853860ca58fff254d9 2013-06-15 11:27:16 ....A 344064 Virusshare.00065/Virus.Win32.Sality.sil-8c3c6e3d2772ca65a49249fd1baecb8c5f997f6c 2013-06-15 12:03:16 ....A 142848 Virusshare.00065/Virus.Win32.Sality.sil-8c7a9420968716bb1f747abb466dc09916fd7626 2013-06-16 03:48:50 ....A 143536 Virusshare.00065/Virus.Win32.Sality.sil-8fde6a588596994746e86633ffe7d16f664e057e 2013-06-14 15:20:00 ....A 227104 Virusshare.00065/Virus.Win32.Sality.sil-8ffbf4d2368ca6bdc8137625233ac9c2fec5ec01 2013-06-14 16:45:32 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-903fe743b3a3b55fdbe8cd73b56afb2c89d267b7 2013-06-14 04:32:32 ....A 243065 Virusshare.00065/Virus.Win32.Sality.sil-92087312c2957f36dd54ef4ff6f55837a6242de3 2013-06-16 07:02:12 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-92c35f75df2fc66655ee1237af068a6572d0b465 2013-06-15 10:12:52 ....A 196608 Virusshare.00065/Virus.Win32.Sality.sil-931c44b8fb519524f96bbc6369ec560b4ccb8f79 2013-06-15 06:18:12 ....A 100352 Virusshare.00065/Virus.Win32.Sality.sil-93a97f042b3d2bbf097dc8c9d35c2a98f7cf128d 2013-06-13 12:20:46 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-94e28f43f733ff61d118b76844eb06f4001ba771 2013-06-16 08:29:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-96de4261f2ecad84f7bf99b5bb5652c91f9e78cd 2013-06-13 21:31:10 ....A 359424 Virusshare.00065/Virus.Win32.Sality.sil-97cd9bcc59269de16d71cd4d266eb25adfa3444b 2013-06-16 14:27:00 ....A 221184 Virusshare.00065/Virus.Win32.Sality.sil-989e0abe4b1dd9089d9455fe17ca4b6d0111e50c 2013-06-16 03:09:58 ....A 214000 Virusshare.00065/Virus.Win32.Sality.sil-9987728f737c024c049a24699fb82177eb24977d 2013-06-15 07:11:42 ....A 187280 Virusshare.00065/Virus.Win32.Sality.sil-9999927aca59065016b166ad01361c5c619ff7ed 2013-06-13 20:37:28 ....A 196608 Virusshare.00065/Virus.Win32.Sality.sil-9a5cceac3dd9f4c3f74da572f2ebac8ae2589711 2013-06-16 10:31:46 ....A 157472 Virusshare.00065/Virus.Win32.Sality.sil-9c758f53181a41f80740f3055c832db519f94c1f 2013-06-15 11:13:34 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-9cdb0b90bace415d112d9cd097b52d098e818bc0 2013-06-16 05:48:06 ....A 341704 Virusshare.00065/Virus.Win32.Sality.sil-9d0a889142f52e0072197d34b31693bb0887f756 2013-06-15 11:12:52 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-9d8ad7694934e7fd5a90c42d2d13099a8ba67454 2013-06-15 14:57:38 ....A 147456 Virusshare.00065/Virus.Win32.Sality.sil-9f7eb1e252ee6f46f5308dee96a4712c5b1be113 2013-06-14 16:01:04 ....A 309280 Virusshare.00065/Virus.Win32.Sality.sil-9fe9aa35c5a032adab18730d7a3698e053f7958b 2013-06-13 15:29:10 ....A 300736 Virusshare.00065/Virus.Win32.Sality.sil-a0941f40517d0e695c00e83d06075cdda2b58736 2013-06-14 10:27:58 ....A 277216 Virusshare.00065/Virus.Win32.Sality.sil-a1ce00055e4dc01d8ccfc19d67b092364d8b9f52 2013-06-16 09:40:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-a24186b515fd88ecd83a7daef619c62d36d2acad 2013-06-16 14:27:46 ....A 557056 Virusshare.00065/Virus.Win32.Sality.sil-a26e8a955dff5f6f9a56ce56738e0bf20152caad 2013-06-16 10:59:52 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-a29e312e70ff3372e7694d8f9ba7874297b8a929 2013-06-13 22:14:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-a3b6a4cc4f912a1c0d4168ff5c879df65fa19f53 2013-06-16 12:57:12 ....A 194792 Virusshare.00065/Virus.Win32.Sality.sil-a4d3a45f4d5ec8ababa32c7260b0a4fa45b1e06d 2013-06-15 03:40:50 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-a70a4ba11f8c14bb83e7ece8800faa98cb0ed7d9 2013-06-13 23:40:48 ....A 385024 Virusshare.00065/Virus.Win32.Sality.sil-a956d1c848c424eb7cd085f23f1c1d8a8b6e3625 2013-06-16 01:11:48 ....A 90112 Virusshare.00065/Virus.Win32.Sality.sil-aa4ce413b23a75256ecf4cb8ee6192d2cf515972 2013-06-15 03:11:04 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ac0f6e36cbce20b82f80ed03bf2c045e77b43db8 2013-06-14 02:09:16 ....A 127488 Virusshare.00065/Virus.Win32.Sality.sil-ae1991502737d28c2edf628dcdb70325aa406fd9 2013-06-16 11:34:24 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ae460a7eb24625aba66ebc68708cfc7eb12ea660 2013-06-15 22:57:54 ....A 149120 Virusshare.00065/Virus.Win32.Sality.sil-af217387d0d7ad3e1d9ee7ee1f512df713744ce5 2013-06-13 20:14:34 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-b14d7755071be946a5d38d19a2e82ed6450985fc 2013-06-16 03:18:58 ....A 243352 Virusshare.00065/Virus.Win32.Sality.sil-b1a940c4fff73f419fbc57aea1de1cb6f98ca2e1 2013-06-14 01:07:20 ....A 84480 Virusshare.00065/Virus.Win32.Sality.sil-b25293c67c47d5d61c81bf8a378775c7ab43368f 2013-06-13 21:09:22 ....A 343208 Virusshare.00065/Virus.Win32.Sality.sil-b462e4096d84ed1ed24760cdfa1e75596051408a 2013-06-15 09:56:14 ....A 218096 Virusshare.00065/Virus.Win32.Sality.sil-b6436c0602ad64af2aea26bba0c40d28bb8b123c 2013-06-15 10:23:16 ....A 143360 Virusshare.00065/Virus.Win32.Sality.sil-b9917c250e883d28f661c1aa379fc62a72f409c2 2013-06-14 14:39:52 ....A 2880328 Virusshare.00065/Virus.Win32.Sality.sil-bcc2e0841e76bb09aa171f5f8e537870da4bd61b 2013-06-13 21:25:48 ....A 28678720 Virusshare.00065/Virus.Win32.Sality.sil-bced5993dc159cd730490dbdf4c0cff2b7c35e4c 2013-06-15 21:00:58 ....A 114688 Virusshare.00065/Virus.Win32.Sality.sil-bead15862c96be44b76d7660a78bd7e6686a9592 2013-06-16 03:28:50 ....A 225123 Virusshare.00065/Virus.Win32.Sality.sil-bed09aabded9b0e6f9f803c9362a15e84ccb5e60 2013-06-14 19:28:08 ....A 253952 Virusshare.00065/Virus.Win32.Sality.sil-bf1e07eca88f33b47bb75b0bb87eeca1a7e00609 2013-06-14 03:36:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-bf9a3541020d159ba55429126f28aae7abb68af4 2013-06-14 02:27:42 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-c16e5a2a05c08573e5e6b76b0d44cc3ca5e8c37c 2013-06-16 11:36:56 ....A 91136 Virusshare.00065/Virus.Win32.Sality.sil-c21f345dd1f1a9beee8993cfffbbdff1e5a24bc8 2013-06-15 02:52:22 ....A 434657 Virusshare.00065/Virus.Win32.Sality.sil-c22879431317466101349b2f11dee9cea213180a 2013-06-13 21:27:10 ....A 486456 Virusshare.00065/Virus.Win32.Sality.sil-c4a39191cf63b90048429aff1b76262245a4cc12 2013-06-15 08:30:34 ....A 143881 Virusshare.00065/Virus.Win32.Sality.sil-c54850b5783358054fd280deb6e8f05f35c7f1e8 2013-06-16 09:18:56 ....A 366896 Virusshare.00065/Virus.Win32.Sality.sil-c586fac739e592548783c318666dd61628715e6a 2013-06-16 07:05:10 ....A 228779 Virusshare.00065/Virus.Win32.Sality.sil-c6a7e00014de23674906381d9f6c04faaa1c02cb 2013-06-16 03:54:18 ....A 99044 Virusshare.00065/Virus.Win32.Sality.sil-c865e37ecd2193150b6dd4b54427c1d9164a846a 2013-06-13 10:14:48 ....A 217031 Virusshare.00065/Virus.Win32.Sality.sil-c93a93c258ad5776655a63c78c0b873d9b38790d 2013-06-16 02:31:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-caeeeb0f20b2f0bcfc11ecb52b090056de000189 2013-06-15 07:25:30 ....A 180750 Virusshare.00065/Virus.Win32.Sality.sil-caf8927fa33f0189fb3ccccd615145319afcae4d 2013-06-16 15:32:48 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-cb0b93a793053740cf5276616fdedcee9a3ea8b7 2013-06-13 22:08:40 ....A 720896 Virusshare.00065/Virus.Win32.Sality.sil-cbb4f9e5492203672cb6a43ec45f3a34ee9985ca 2013-06-13 10:52:28 ....A 1097728 Virusshare.00065/Virus.Win32.Sality.sil-cbd61bf46f093b1030a66d2d02c77a606aad6bff 2013-06-16 06:14:50 ....A 115120 Virusshare.00065/Virus.Win32.Sality.sil-cbee7ccd9af7f873e5bebdf2353d3826d075aef4 2013-06-13 23:14:58 ....A 193888 Virusshare.00065/Virus.Win32.Sality.sil-cc0f739a6a8861fb3f2af4858a1e7d94cb6a5e1e 2013-06-13 09:22:10 ....A 77824 Virusshare.00065/Virus.Win32.Sality.sil-cc174f58f3734771253323b7b00d68a0416d487e 2013-06-14 18:00:42 ....A 139264 Virusshare.00065/Virus.Win32.Sality.sil-cdfcff823cb0b1beece60af4c258b37fde96f7c9 2013-06-16 10:02:06 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ce666b3a644228d6d17752574d7ad288c4f7753b 2013-06-15 20:40:24 ....A 224783 Virusshare.00065/Virus.Win32.Sality.sil-ce86a5b99380003bb8a9b7b8abb8c0edcc87ebf7 2013-06-15 03:11:52 ....A 206624 Virusshare.00065/Virus.Win32.Sality.sil-ceb5c056e292242271cc1b39d4b818a4a129ed58 2013-06-16 10:39:40 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-cf3f69cda7a8cc3664f05bab02fa96e92f1acb94 2013-06-14 03:50:56 ....A 112192 Virusshare.00065/Virus.Win32.Sality.sil-d1483e3fbc9c4295e6e5d6fe8a5388e130af9f2c 2013-06-13 23:38:28 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-d3cab2c213727b7582f0a8a26acfe2b10a5b5da0 2013-06-13 08:36:26 ....A 214000 Virusshare.00065/Virus.Win32.Sality.sil-d3e7ce85c8403db416248e2f8c7dce07c3b5ff81 2013-06-14 03:09:02 ....A 188416 Virusshare.00065/Virus.Win32.Sality.sil-d4a783fb3cea5e39bf493b838f7782a1ca0c70e4 2013-06-14 01:12:04 ....A 304208 Virusshare.00065/Virus.Win32.Sality.sil-d69e13203f8570352b119060627b13f7f033be3a 2013-06-14 07:13:14 ....A 173728 Virusshare.00065/Virus.Win32.Sality.sil-d6a87a196054e955653d57918dc8fdd31de78532 2013-06-15 10:16:38 ....A 161932 Virusshare.00065/Virus.Win32.Sality.sil-d6be3754af7b1fc8745867171323b04f6cd7e45a 2013-06-13 19:31:22 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-d6f3dd78e0d8ecb669a72d67e3641606f8681925 2013-06-16 08:16:48 ....A 713278 Virusshare.00065/Virus.Win32.Sality.sil-d7b65daedebdabd775fa314f726c8a15706656b5 2013-06-16 05:10:58 ....A 144984 Virusshare.00065/Virus.Win32.Sality.sil-d9ed3f04152db7ffee83c4c7e5deba2617241943 2013-06-14 02:44:28 ....A 225113 Virusshare.00065/Virus.Win32.Sality.sil-da29ef612e1820d31905142530b8ac592be558e9 2013-06-14 02:28:54 ....A 662528 Virusshare.00065/Virus.Win32.Sality.sil-da2c8452367c25902b7091c6b68f838878bbc17a 2013-06-14 07:13:12 ....A 12016 Virusshare.00065/Virus.Win32.Sality.sil-da838243ba2476b783857a24e6f14dac5f39c0cf 2013-06-13 18:27:48 ....A 1200128 Virusshare.00065/Virus.Win32.Sality.sil-da879e26a3a761fabe3ea5f8772d45011577d8c8 2013-06-13 22:26:18 ....A 301560 Virusshare.00065/Virus.Win32.Sality.sil-dabebc42c61c6c20edd8467b87d9844835fd4725 2013-06-14 17:18:26 ....A 105472 Virusshare.00065/Virus.Win32.Sality.sil-db05d32b31667f0416a86ae7f96e93d089aa2027 2013-06-14 01:42:16 ....A 221184 Virusshare.00065/Virus.Win32.Sality.sil-db43a087a7f81c6d90d44097ead15cbb4b7b4bf4 2013-06-14 01:42:02 ....A 1918248 Virusshare.00065/Virus.Win32.Sality.sil-dc27397aea0d471f3b6bb9558b15f6239338ad07 2013-06-15 15:58:12 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-dc48e59ab931b3ff05cca21dfa8f5614f648db89 2013-06-16 02:28:14 ....A 169784 Virusshare.00065/Virus.Win32.Sality.sil-df04a7bc2ce5edc45df8f6061d5585f12a3da328 2013-06-13 13:47:04 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e0b4783bc9abb4adbcc6e4bf6defeee3a242d661 2013-06-13 23:21:32 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e1756d8eca882ee94a61ceb458e5a03955d7c12a 2013-06-16 12:22:50 ....A 151800 Virusshare.00065/Virus.Win32.Sality.sil-e19cbab34f6c10c51c030952ceee3c481df8d291 2013-06-15 10:00:30 ....A 224768 Virusshare.00065/Virus.Win32.Sality.sil-e1b9d34281c4452e8110beb2ee48f7de86ca31a1 2013-06-15 18:46:12 ....A 224893 Virusshare.00065/Virus.Win32.Sality.sil-e253ae01b85f44a9134725b709c659ad1e8c42be 2013-06-15 14:36:18 ....A 134144 Virusshare.00065/Virus.Win32.Sality.sil-e385d9e8c68e3baa271abc7e93f4cae8e0085fd4 2013-06-16 06:10:30 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e403cfc826a47fe7996c3d3c37081963f9592d75 2013-06-16 10:57:48 ....A 384512 Virusshare.00065/Virus.Win32.Sality.sil-e57aea688fa57c7e5ad747e65cf73500615faa5a 2013-06-16 01:18:50 ....A 124704 Virusshare.00065/Virus.Win32.Sality.sil-e5a45f4f89b3f5969472d23b9476f2884d459339 2013-06-16 09:32:32 ....A 143360 Virusshare.00065/Virus.Win32.Sality.sil-e812601a6603213d4d9f0a7db41d7fa99e62e498 2013-06-15 09:42:18 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e84d2248ef4bb55b07a86dd581ac81a38b18de01 2013-06-15 09:30:00 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e87e7cc80e7b62bbab11ff5847d6c303590110e7 2013-06-16 02:50:20 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-e8e234e74f3e5cd7cef8f48bd7a983ea4ba66873 2013-06-13 23:32:30 ....A 196608 Virusshare.00065/Virus.Win32.Sality.sil-ea0f23eef03cfbf6809e371032d064e378e2d698 2013-06-13 08:11:08 ....A 155136 Virusshare.00065/Virus.Win32.Sality.sil-ebba16ef2b8aee3484154f434d07fd777780c577 2013-06-16 09:16:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ec83280db78abbde936483d3c75c51dbba27a23c 2013-06-13 07:45:00 ....A 122880 Virusshare.00065/Virus.Win32.Sality.sil-ed70c108b6787f832da70e127b7e4cd2d9cbad6d 2013-06-14 06:12:44 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ef0a662c6a3fe5b2b059050fdf1977c203eebbaa 2013-06-16 14:31:52 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-ef1b1d6dceb12d112a4e97a443a22973745a59fb 2013-06-16 09:54:38 ....A 114761 Virusshare.00065/Virus.Win32.Sality.sil-ef99b0246d0a3faaa09ec3d6ab52f020832cff57 2013-06-14 11:13:56 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f05c083bd7e06a88b0c0cb705a4ea43676be8030 2013-06-14 13:26:04 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f0ca2066e0ff70a6a0b69400289de3e059a7bd6b 2013-06-16 15:15:00 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f0f0e12b13c7424e5dbed098b737de90c72b4868 2013-06-14 16:57:44 ....A 224633 Virusshare.00065/Virus.Win32.Sality.sil-f11346aaacb62272a9c6ee66d3afbd4067150618 2013-06-16 13:45:10 ....A 172032 Virusshare.00065/Virus.Win32.Sality.sil-f4389bb667796c10af7c6a24fe29196627ab6120 2013-06-15 20:48:12 ....A 122880 Virusshare.00065/Virus.Win32.Sality.sil-f4f6f507a364af8b8324600e7a34d5d6f707429a 2013-06-16 14:41:00 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f597df1d0c854f44e1a352888f49230b5cfae4e3 2013-06-16 12:13:58 ....A 847872 Virusshare.00065/Virus.Win32.Sality.sil-f66561e9c495f9489f7b5cd13711f0d50dce0b0d 2013-06-16 15:12:28 ....A 86528 Virusshare.00065/Virus.Win32.Sality.sil-f67a579e3f267825e9629c5fd1b3b934102cf342 2013-06-16 10:58:26 ....A 216344 Virusshare.00065/Virus.Win32.Sality.sil-f67c27dba0d14e6a1bb1bfd913d3b544254d6da0 2013-06-16 10:54:38 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f733fbcc1f8397a143ab06e9bb1bdd312d92be14 2013-06-16 05:33:08 ....A 221184 Virusshare.00065/Virus.Win32.Sality.sil-f7a5d18e0609b0e33f7fa552627735f9e5e45257 2013-06-14 12:22:24 ....A 149504 Virusshare.00065/Virus.Win32.Sality.sil-f7db6330a7d4a4f5aa683edbb865dec625b160f5 2013-06-16 06:00:28 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-f7f5755e803e23ffe84ce2d5c05098ec1a65a155 2013-06-14 18:55:24 ....A 135168 Virusshare.00065/Virus.Win32.Sality.sil-f8437f8a0fd7b2491d96ae47a11f36e2b12f96c8 2013-06-16 15:19:36 ....A 106496 Virusshare.00065/Virus.Win32.Sality.sil-f85f4bbc2ea751b3bb3c32c262161456dbd5941e 2013-06-14 10:52:30 ....A 143360 Virusshare.00065/Virus.Win32.Sality.sil-f8f967a6a4d98452b6e18c2fbb327489d05a57ab 2013-06-16 02:56:10 ....A 132448 Virusshare.00065/Virus.Win32.Sality.sil-f91c65b7b0917596e119673033a14e1d5c88d89e 2013-06-13 19:10:50 ....A 92672 Virusshare.00065/Virus.Win32.Sality.sil-f929774a4c4fc0012b2fa4c36265537cc9cb684d 2013-06-14 17:15:02 ....A 195256 Virusshare.00065/Virus.Win32.Sality.sil-f9d46704ea23e72bda2b4cb62536bec2dd61337f 2013-06-14 16:50:56 ....A 716904 Virusshare.00065/Virus.Win32.Sality.sil-fa63269877827314709fc839eb15700c2702bd71 2013-06-15 19:14:34 ....A 229376 Virusshare.00065/Virus.Win32.Sality.sil-fb9685c515f0cf646e6806bd014e9b50f34582df 2013-06-14 20:22:46 ....A 430080 Virusshare.00065/Virus.Win32.Sality.sil-fce2d1355890629c970caa03e88cbffe990a274a 2013-06-16 01:53:14 ....A 581909 Virusshare.00065/Virus.Win32.Sality.sil-fe30f8b4c57d7c36f69cbbb1bbd515bd4c1901de 2013-06-13 22:35:14 ....A 103140 Virusshare.00065/Virus.Win32.Sality.sil-feff05aae261b211d15e57e738ae942a783a22b1 2013-06-13 21:29:50 ....A 226816 Virusshare.00065/Virus.Win32.Sality.t-1dc8069743682ce949b6bd279b4a9969953ae434 2013-06-13 09:21:38 ....A 33280 Virusshare.00065/Virus.Win32.Sality.t-698d23c6c90d168e275857320d88f80b33358511 2013-06-14 02:04:26 ....A 514048 Virusshare.00065/Virus.Win32.Sality.t-9144c85e5b09392b9f5999511aae27c599e953c0 2013-06-14 15:41:50 ....A 84992 Virusshare.00065/Virus.Win32.Sality.t-9e76857833143d7664cb5b555320283d3b169150 2013-06-13 22:30:34 ....A 155648 Virusshare.00065/Virus.Win32.Sality.t-b396de7e66619eb42790898c8fa785849053153a 2013-06-13 23:42:08 ....A 266752 Virusshare.00065/Virus.Win32.Sality.t-b5230fdde934fb781d17c61fe5135d6bc08e9c4a 2013-06-14 19:38:24 ....A 790016 Virusshare.00065/Virus.Win32.Sality.t-b74ce611211ac35c1418b8bf7f98b0ee8bc4a616 2013-06-13 07:23:50 ....A 53248 Virusshare.00065/Virus.Win32.Sality.t-bace1de93a019fcc368aa087c4bda5c858a2aa23 2013-06-16 11:35:54 ....A 40960 Virusshare.00065/Virus.Win32.Sality.t-f8cc9bfde005a5fc7f258cd02332e32805aed541 2013-06-14 12:23:30 ....A 44937 Virusshare.00065/Virus.Win32.Sality.u-08a994eeffab085d57010a0a0d02883344cdd141 2013-06-14 18:35:08 ....A 90112 Virusshare.00065/Virus.Win32.Sality.v-07917db24db6b3aec1644b2d4c3e28a8aaf5dad1 2013-06-13 18:53:52 ....A 69120 Virusshare.00065/Virus.Win32.Sality.v-28e148d0d47eb32835f7e006613acf9b25c56048 2013-06-13 22:43:28 ....A 131072 Virusshare.00065/Virus.Win32.Sality.v-2f8475cc27479f84f1ebbd7484699371b9abdfe9 2013-06-14 19:30:38 ....A 143360 Virusshare.00065/Virus.Win32.Sality.v-513351310c0222b76f61db2adffe9759c12288dd 2013-06-13 22:33:14 ....A 126464 Virusshare.00065/Virus.Win32.Sality.v-5a23e100cbadf2470ecefb7b256ee872cd11913a 2013-06-14 16:02:52 ....A 158208 Virusshare.00065/Virus.Win32.Sality.v-cbea84f2b15b562f28aad3e2e6ac733a2fb5fa7f 2013-06-14 13:29:12 ....A 71168 Virusshare.00065/Virus.Win32.Sality.v-e71e8409643c732c69096247f6043509bbbf19b2 2013-06-14 19:31:16 ....A 36352 Virusshare.00065/Virus.Win32.Sankei.1983-eb0d339b0b6b8504ef21ddc0cefc2a0fcf82d7a9 2013-06-14 16:50:00 ....A 8192 Virusshare.00065/Virus.Win32.Sankei.3464-9a89c2ed925e30a7a75cc3a2c09690b58f1b885a 2013-06-13 22:09:22 ....A 33280 Virusshare.00065/Virus.Win32.Savior.1828-4fac5ca1b0ab49c6e723059c8b431f46b2832397 2013-06-13 12:14:26 ....A 3184 Virusshare.00065/Virus.Win32.Segax.1136-efd872448a12956cd8d2ed4d4cc67ee7c24baa79 2013-06-13 13:13:46 ....A 8192 Virusshare.00065/Virus.Win32.Segax.1160-65f9655013d6982aeacf1af998bd71be1504d846 2013-06-14 04:22:20 ....A 1344000 Virusshare.00065/Virus.Win32.Selfish.c-ad98db49049adceaac4a0f8a49cd664fe130b57d 2013-06-13 22:35:58 ....A 865294 Virusshare.00065/Virus.Win32.Selfish.c-c2ad9baf3b90af039d5d56a7c60a94ceda3b7990 2013-06-13 23:37:58 ....A 1439128 Virusshare.00065/Virus.Win32.Selfish.c-cfd6eeb4b8d22399389a04e309b625c19e766331 2013-06-14 03:13:58 ....A 38400 Virusshare.00065/Virus.Win32.Selfish.k-7b28437b1431589ed0b761a491bd4d692cca46db 2013-06-14 15:50:52 ....A 8192 Virusshare.00065/Virus.Win32.Seppuku.4827-43e85b0fdd5ace4ae66e220daffd905cf9dc52d0 2013-06-14 07:51:08 ....A 54268 Virusshare.00065/Virus.Win32.Sfcer.a-d8d811d9e2e562297c6c68dfc6bb879168ad38d2 2013-06-14 00:57:44 ....A 372224 Virusshare.00065/Virus.Win32.Shaitan.3392-cb2a9874c7987dd817d3a56b7423b668016ed4c5 2013-06-13 10:06:12 ....A 476182 Virusshare.00065/Virus.Win32.Shodi.f-d74476bbd5b5fb614199a61e7f35d0bdf81fb4b4 2013-06-13 19:46:10 ....A 386048 Virusshare.00065/Virus.Win32.Shodi.f-f7b72f98e8d0fae9022c9e938cf1270ca06cc7cf 2013-06-14 11:03:02 ....A 101400 Virusshare.00065/Virus.Win32.Shodi.h-07988ba72359a0578eee5cecbf5eb12b7d59a37a 2013-06-13 22:41:04 ....A 101400 Virusshare.00065/Virus.Win32.Shodi.h-3e4a85e61efe2fb73ddb2317b5b0fd128c3bb577 2013-06-14 08:36:20 ....A 100728 Virusshare.00065/Virus.Win32.Shodi.h-ab8e8ace67c19edc771afee125583a25bd25c8cb 2013-06-14 19:29:56 ....A 65316 Virusshare.00065/Virus.Win32.Silly.d-cd9caf181b61124cf30945196819d95dd1b20a86 2013-06-16 01:49:14 ....A 454656 Virusshare.00065/Virus.Win32.Slugin.a-0253c6d183e78d0c7877bc9b07ff95239aec5684 2013-06-14 15:01:24 ....A 150696 Virusshare.00065/Virus.Win32.Slugin.a-27fa3abe65c9947943d3d128e68eff1028e4f561 2013-06-16 12:58:00 ....A 205283 Virusshare.00065/Virus.Win32.Slugin.a-293537e06d5705b9857cf19521340024fad21086 2013-06-13 18:12:44 ....A 388211 Virusshare.00065/Virus.Win32.Slugin.a-3584ba6d91f4abfeb0d59b0f67cfb9c8d796ac33 2013-06-13 16:11:50 ....A 525795 Virusshare.00065/Virus.Win32.Slugin.a-38256530447a3d9a110e127cafb4f54dc9692d0a 2013-06-13 08:20:40 ....A 236539 Virusshare.00065/Virus.Win32.Slugin.a-3c0a99bcaf289ac707af4d5fbbacef4d036f01f8 2013-06-13 14:45:04 ....A 49152 Virusshare.00065/Virus.Win32.Slugin.a-40af6bf56ac93c0b5bf2db54f63af4a60b9b9f21 2013-06-16 03:10:50 ....A 143843 Virusshare.00065/Virus.Win32.Slugin.a-4cbb1124adbc6d051a3c700e9dd6d8dd4e0d34dc 2013-06-16 09:20:06 ....A 336977 Virusshare.00065/Virus.Win32.Slugin.a-770269cee8e16204507b89f2f9ffc843b257051f 2013-06-16 11:18:32 ....A 2749600 Virusshare.00065/Virus.Win32.Slugin.a-7a37b107ebbe9d5df053dfebe355fc159876c9e6 2013-06-16 15:06:30 ....A 161280 Virusshare.00065/Virus.Win32.Slugin.a-85af097cae0e1027f1ec91cf418c7a9fabc85137 2013-06-13 15:38:50 ....A 1040768 Virusshare.00065/Virus.Win32.Slugin.a-a21dcce8b9bed3c0e555810b92b7054698a14d0d 2013-06-15 05:10:30 ....A 184291 Virusshare.00065/Virus.Win32.Slugin.a-bae4c108b36998f27aa6716945e18455fb16317c 2013-06-14 19:03:42 ....A 370852 Virusshare.00065/Virus.Win32.Small.1700-bca2a7f77b6d16a01dd3a3ab3995853033940c96 2013-06-13 22:14:02 ....A 8704 Virusshare.00065/Virus.Win32.Small.a-324c78c69a9b4eca0c9d70acc89e63fd4ed79dc5 2013-06-13 14:45:30 ....A 303104 Virusshare.00065/Virus.Win32.Small.a-384dad714f59709b38d6334507afae1887ec9b31 2013-06-14 01:51:02 ....A 790528 Virusshare.00065/Virus.Win32.Small.a-40b0224375d0806747b59e35bb3b4eb29434bb61 2013-06-13 11:55:52 ....A 778240 Virusshare.00065/Virus.Win32.Small.a-44778755debc7267de13cfa8b2379b2869d88dd4 2013-06-14 06:08:18 ....A 26624 Virusshare.00065/Virus.Win32.Small.a-5015a263eedf13a6c71562ea1922f926423e01e9 2013-06-14 14:49:00 ....A 25088 Virusshare.00065/Virus.Win32.Small.a-50cf4b2d9d543e275a22d1468c59ee033f5800dc 2013-06-13 11:27:26 ....A 36352 Virusshare.00065/Virus.Win32.Small.a-6a4706b318771fadb0ec20cc3b2d63a0bd3dedac 2013-06-13 22:17:40 ....A 25088 Virusshare.00065/Virus.Win32.Small.a-76a6ef6fb26788a06a22e6d3ec8ee2d8457382b5 2013-06-13 09:11:58 ....A 327680 Virusshare.00065/Virus.Win32.Small.a-8c4a91d956d6523f4ff3baccd805ce614d2642d5 2013-06-14 20:20:14 ....A 22528 Virusshare.00065/Virus.Win32.Small.a-8e84e9571f12c924f2059184f41fe5afcf02332f 2013-06-13 07:57:48 ....A 163840 Virusshare.00065/Virus.Win32.Small.a-9e8c14d701f11cc0b3dd53021141cf59578b3678 2013-06-14 19:02:48 ....A 115712 Virusshare.00065/Virus.Win32.Small.a-a3527c5e9a732104cff2a4abb14aa3796e17ce0a 2013-06-13 22:54:44 ....A 24576 Virusshare.00065/Virus.Win32.Small.a-b0dcfe985eb8ab726f86ebbee8a440664bd136f8 2013-06-13 07:58:14 ....A 50176 Virusshare.00065/Virus.Win32.Small.a-ba6760a0b029d4fce86aeb1b6eb0ae8755b22580 2013-06-14 06:25:30 ....A 161184 Virusshare.00065/Virus.Win32.Small.a-c55163a8a0abc6381a9df814571c657fb7ede31e 2013-06-13 23:25:44 ....A 81920 Virusshare.00065/Virus.Win32.Small.a-c6897c697c0a9832f3e3ef75873137a4718288bf 2013-06-13 23:15:18 ....A 54272 Virusshare.00065/Virus.Win32.Small.a-d018cb419ab7c06c8fd49f51813c4ae988ed2e23 2013-06-14 07:52:50 ....A 28672 Virusshare.00065/Virus.Win32.Small.a-e19969cd69d29567ea1ddf3b78a04918d66a4a92 2013-06-14 20:11:18 ....A 72704 Virusshare.00065/Virus.Win32.Small.a-eda7e3e64ccbff61d56d4414e2c2efb31918b64c 2013-06-13 17:36:44 ....A 86016 Virusshare.00065/Virus.Win32.Small.a-fc2f01d6d642e10ce1e76851f59259ae7750f53c 2013-06-14 02:39:46 ....A 147968 Virusshare.00065/Virus.Win32.Small.aj-12e0608eb0b8651ddd46e447b711c18fa46a43e9 2013-06-13 13:22:48 ....A 16896 Virusshare.00065/Virus.Win32.Small.aj-34e3b260ffcca7a9ef1cb99dd0477fc5d6a11d45 2013-06-14 05:15:16 ....A 51712 Virusshare.00065/Virus.Win32.Small.aj-5b1f1a418204d4497ecf7bddddad244f26300554 2013-06-13 15:28:38 ....A 28672 Virusshare.00065/Virus.Win32.Small.aj-66d5ade20d68b5785cb04a291da185a619a97807 2013-06-14 08:50:52 ....A 18944 Virusshare.00065/Virus.Win32.Small.aj-cec130573207465eedd83e11e907ccbd7a7fa8cf 2013-06-14 00:09:20 ....A 35328 Virusshare.00065/Virus.Win32.Small.aj-f878026c0181a9270bd92a0168969b76e90a3f24 2013-06-13 15:17:34 ....A 815227 Virusshare.00065/Virus.Win32.Small.l-12680d671963e84f40e25dc6c8f5070a410dbc98 2013-06-14 02:56:36 ....A 534941 Virusshare.00065/Virus.Win32.Small.l-257ed08ee24cfbd7bcc39d4245a03af71dd8ba25 2013-06-16 05:39:24 ....A 140490 Virusshare.00065/Virus.Win32.Small.l-37e231c3abfca94fd6854b72ce0f6f8a5a2c4302 2013-06-14 12:35:36 ....A 858939 Virusshare.00065/Virus.Win32.Small.l-3ce85e9bb3f4dbefbac194aa4682e5fc8938f35a 2013-06-14 03:50:28 ....A 226078 Virusshare.00065/Virus.Win32.Small.l-5d3073ab5f55128a58a3458d35acccee1d3d01e9 2013-06-14 16:34:36 ....A 126154 Virusshare.00065/Virus.Win32.Small.l-6f9ae3457ad4d0695221fcbd77b8cd71f5f32459 2013-06-16 11:37:02 ....A 361758 Virusshare.00065/Virus.Win32.Small.l-83408af42acc1fcdbe428182edd5e53a6bcdee68 2013-06-14 04:53:02 ....A 500938 Virusshare.00065/Virus.Win32.Small.l-f12d83c92d8e63ffd2d1508229547fa4a649e2f5 2013-06-13 15:59:36 ....A 366080 Virusshare.00065/Virus.Win32.Spelac.1008-947293cb6e149573cb9f050d8a22e10f92fcfbc3 2013-06-13 10:11:12 ....A 19456 Virusshare.00065/Virus.Win32.Stepar.dr-322638748900d68569cf732d5b68ca3f50753ee0 2013-06-14 09:41:54 ....A 928256 Virusshare.00065/Virus.Win32.Stepar.e-dcce2b2f06dbcf3dd2a496faf040c3f868120ff3 2013-06-13 08:12:38 ....A 125952 Virusshare.00065/Virus.Win32.Stepar.j-a1cae21604a1e5c7e16333417202a39fa820d824 2013-06-14 00:01:14 ....A 55296 Virusshare.00065/Virus.Win32.SuperThreat.b-23fe6531e8a0dac6ad2b627275a1bfceb40b4531 2013-06-13 18:54:34 ....A 150528 Virusshare.00065/Virus.Win32.SuperThreat.b-3a3f4d80f0ab87fb1336122b744cc9ea87162733 2013-06-13 14:45:22 ....A 57856 Virusshare.00065/Virus.Win32.SuperThreat.b-41250dd86fe4285b560582cc3e88a2e1ff99c277 2013-06-14 04:45:20 ....A 102400 Virusshare.00065/Virus.Win32.SuperThreat.b-612f577f31b3039e08aab1d492ea86d11f93c04c 2013-06-14 18:56:16 ....A 35328 Virusshare.00065/Virus.Win32.SuperThreat.b-6fadf62ef298f29d811849ffc3e887757b00d877 2013-06-14 16:38:56 ....A 14848 Virusshare.00065/Virus.Win32.SuperThreat.b-722f104687ffee421e37170cfe0aac4c53ac1dc7 2013-06-14 07:28:50 ....A 38400 Virusshare.00065/Virus.Win32.SuperThreat.b-8853509625f277814bc9e4f534dbf1a0de0e9f44 2013-06-13 09:29:52 ....A 192000 Virusshare.00065/Virus.Win32.SuperThreat.b-a4274c7a4d90e796e8fe4d7c00ca121b89c28fb9 2013-06-14 10:10:48 ....A 54272 Virusshare.00065/Virus.Win32.SuperThreat.b-c8d59cd6868f7c174e0fb7ef744f5d02ed691bbf 2013-06-14 01:38:22 ....A 57856 Virusshare.00065/Virus.Win32.SuperThreat.b-da5d00ee2a818353fcfc45b70cffe682c1d66453 2013-06-13 07:22:52 ....A 285696 Virusshare.00065/Virus.Win32.SuperThreat.b-de3bab7e1a1a9111597982940be2a244ea05bb4b 2013-06-16 02:17:32 ....A 95360 Virusshare.00065/Virus.Win32.TDSS.a-e9f364a6a2a6081c2ce2740e5a8263e6648dd6e2 2013-06-14 10:30:22 ....A 141288 Virusshare.00065/Virus.Win32.TDSS.b-03c9762487b55b088b3e0912266690ee43bc2e56 2013-06-13 08:17:36 ....A 52480 Virusshare.00065/Virus.Win32.TDSS.b-18fe3301d3d4b9f7a810b1ae70692ac18ef85e90 2013-06-14 03:34:36 ....A 53312 Virusshare.00065/Virus.Win32.TDSS.b-1e0fa02427b66785a8845625557650c47834ed65 2013-06-14 01:25:34 ....A 52736 Virusshare.00065/Virus.Win32.TDSS.b-1f523b5ce445164e0b4fb2f6f0b4432e43c61992 2013-06-13 11:34:06 ....A 273920 Virusshare.00065/Virus.Win32.TDSS.b-212f4e54c9f1864548c025eed15ea5a2ce0080fe 2013-06-14 04:38:50 ....A 24576 Virusshare.00065/Virus.Win32.TDSS.b-2b26300ad71810108dff01645d923e7aecfd8855 2013-06-13 22:26:30 ....A 108544 Virusshare.00065/Virus.Win32.TDSS.b-2b48444c866eeea60e4e11356c256121cdde8562 2013-06-14 12:22:56 ....A 153344 Virusshare.00065/Virus.Win32.TDSS.b-2c9ffe17fb3d85d0542b761e311ef71f17e30f85 2013-06-13 12:05:14 ....A 54144 Virusshare.00065/Virus.Win32.TDSS.b-443e8dd9cdc0322412c0674cf22b414ffe33ef88 2013-06-13 09:14:24 ....A 23040 Virusshare.00065/Virus.Win32.TDSS.b-4bb65b9c7394e7d0e7d921c56e66bfc8ef667dce 2013-06-14 12:57:50 ....A 9216 Virusshare.00065/Virus.Win32.TDSS.b-5aa265bbaf43884e3e9124122865cc0abd780adf 2013-06-13 08:36:16 ....A 35840 Virusshare.00065/Virus.Win32.TDSS.b-5bffabb99e32e4f4bcc6928ed78a40c7a9d74c86 2013-06-14 01:33:38 ....A 10240 Virusshare.00065/Virus.Win32.TDSS.b-5f1bb471b6ce3114112e963569f1a80ba902f45d 2013-06-14 02:07:58 ....A 23040 Virusshare.00065/Virus.Win32.TDSS.b-60915cb2f7fead3f072baee4a770b85ac093e782 2013-06-13 22:08:22 ....A 138496 Virusshare.00065/Virus.Win32.TDSS.b-614de393132b3ed78d6a2c425944784e215c00c0 2013-06-13 22:55:04 ....A 133200 Virusshare.00065/Virus.Win32.TDSS.b-66774d46b577beb22b7fa302af260500d153858f 2013-06-13 08:34:54 ....A 57984 Virusshare.00065/Virus.Win32.TDSS.b-675d879a278eec5a79db0110f19886937d104dd1 2013-06-14 04:08:18 ....A 42112 Virusshare.00065/Virus.Win32.TDSS.b-79801cc17babda7311f754e135afbf3e85914bcc 2013-06-14 05:12:50 ....A 5888 Virusshare.00065/Virus.Win32.TDSS.b-7d65b3a6d05e9ca88946a6fa36775bc8175d71cf 2013-06-14 03:44:26 ....A 162816 Virusshare.00065/Virus.Win32.TDSS.b-861e77dfa9d4f1c2b7d3ee199efce74695f0582d 2013-06-16 11:47:22 ....A 40840 Virusshare.00065/Virus.Win32.TDSS.b-8d26446b351d8ce24d0f0c75902b1af23d922cc0 2013-06-14 12:34:52 ....A 36352 Virusshare.00065/Virus.Win32.TDSS.b-9818170d0def00cbb7bda7d9e42b94cd6dbf9559 2013-06-14 07:07:10 ....A 36352 Virusshare.00065/Virus.Win32.TDSS.b-993c921ec5e588c641612c81fdecbda74a5fdea8 2013-06-14 09:10:02 ....A 42240 Virusshare.00065/Virus.Win32.TDSS.b-9a167c6d5e8d147400f7bb245d9aa8a5388041c4 2013-06-14 14:01:44 ....A 162816 Virusshare.00065/Virus.Win32.TDSS.b-b80a578c960a162dbf60fdc17c5d687c8a13d928 2013-06-14 13:05:30 ....A 57600 Virusshare.00065/Virus.Win32.TDSS.b-ba4a1f04ca9d05cbccd4c80eab2d3cbbcf9a8cfb 2013-06-13 21:46:42 ....A 36352 Virusshare.00065/Virus.Win32.TDSS.b-bbbd6a1470d65b9e5ba7f46d11e26235158c5739 2013-06-14 01:34:06 ....A 56960 Virusshare.00065/Virus.Win32.TDSS.b-bebfb299e04c92a8dcae23b432325d03a0a46b02 2013-06-13 13:05:24 ....A 162816 Virusshare.00065/Virus.Win32.TDSS.b-c4b046b78612930c1d5866a8c690f28248e572df 2013-06-13 16:14:40 ....A 96512 Virusshare.00065/Virus.Win32.TDSS.b-d1fd9408789d08ca2370042172450c6654e630ed 2013-06-14 19:42:14 ....A 361344 Virusshare.00065/Virus.Win32.TDSS.b-e006f2e5d8b6fc259d6baffb4d6d349a729539db 2013-06-14 19:29:00 ....A 36096 Virusshare.00065/Virus.Win32.TDSS.b-e03484d96011c92129929d37bdde68cbbb0232d1 2013-06-13 22:28:50 ....A 3328 Virusshare.00065/Virus.Win32.TDSS.b-e16a68f3c08559480f5576163af5fd7afa426e2c 2013-06-13 20:19:50 ....A 28240 Virusshare.00065/Virus.Win32.TDSS.b-e728a34011bc2ca1df32c99a860e62151f329df8 2013-06-13 13:26:46 ....A 11648 Virusshare.00065/Virus.Win32.TDSS.b-fd65ba05a9406497e4613c10ef01f1ca790cefb8 2013-06-13 17:57:58 ....A 101431 Virusshare.00065/Virus.Win32.TDSS.c-15a76a150ffdda2fb2743a1700cb9e6ae9606950 2013-06-14 07:34:38 ....A 96512 Virusshare.00065/Virus.Win32.TDSS.c-4b5a8dcb6f64dbfd2992d0553bbe906a83004e00 2013-06-14 13:27:06 ....A 86656 Virusshare.00065/Virus.Win32.TDSS.c-993b3440d386d5713a9e7532714e847dcb751695 2013-06-14 03:31:20 ....A 96512 Virusshare.00065/Virus.Win32.TDSS.d-367418d821b6b60e927bd15b57f4ba8a7f8d057b 2013-06-13 09:00:40 ....A 86656 Virusshare.00065/Virus.Win32.TDSS.d-863e8e05c3f5bad321306dae7e70b4729e583dce 2013-06-14 02:20:34 ....A 49152 Virusshare.00065/Virus.Win32.TDSS.d-9b7e259d28e7f3648fdff2ed93788eeb2758895d 2013-06-16 09:25:56 ....A 96512 Virusshare.00065/Virus.Win32.TDSS.d-cecd6a538f85648cab588c978248293fbdf0ecaf 2013-06-16 07:42:46 ....A 74752 Virusshare.00065/Virus.Win32.Tenga.a-386fc266543cadf4e824fea828300e1bf602e49a 2013-06-16 04:06:02 ....A 31232 Virusshare.00065/Virus.Win32.Tenga.a-391831626a2373292c48fdf669fea4da297422d6 2013-06-13 22:48:30 ....A 90624 Virusshare.00065/Virus.Win32.Tenga.a-3d814d9c6831e25d865cee0ca8ad878966ab3717 2013-06-14 12:38:40 ....A 249856 Virusshare.00065/Virus.Win32.Tenga.a-415bc10cf6298245c81d8da260a3776db657b51a 2013-06-16 12:47:10 ....A 641536 Virusshare.00065/Virus.Win32.Tenga.a-41ec39d0ba5c605a414710468bdd0f2fa344e219 2013-06-14 17:56:18 ....A 139264 Virusshare.00065/Virus.Win32.Tenga.a-5a945013a37c7b390e8048fbee608f4ebcdea760 2013-06-14 08:03:54 ....A 557056 Virusshare.00065/Virus.Win32.Tenga.a-5f48d442ac83ca34e67379e3d0dd3a5620b28e59 2013-06-13 10:18:22 ....A 29184 Virusshare.00065/Virus.Win32.Tenga.a-781bba13b7a089a9a712ce948403a4d061344d50 2013-06-15 09:31:48 ....A 80896 Virusshare.00065/Virus.Win32.Tenga.a-9f1ce4f1bba5d7bcbe8893bdaddfb997d046b1cf 2013-06-13 14:00:46 ....A 8192 Virusshare.00065/Virus.Win32.Tenga.a-aac30229fc0e91db538566d0f75f382aec579d97 2013-06-14 13:47:54 ....A 806912 Virusshare.00065/Virus.Win32.Tenga.a-b3f6578579cd7ccf2133fa04463b4a67e10356fb 2013-06-14 00:24:54 ....A 23040 Virusshare.00065/Virus.Win32.Tenga.a-b57bf642e9aa05217fa00d497001a846da2bee47 2013-06-16 11:14:52 ....A 4083712 Virusshare.00065/Virus.Win32.Tenga.a-bad467d9cdf3d6880e481146d2af109b242ec936 2013-06-14 05:55:34 ....A 1179648 Virusshare.00065/Virus.Win32.Tenga.a-be38767ba4f732bfa1a0985a49a8f756ebe77a91 2013-06-13 09:06:30 ....A 13824 Virusshare.00065/Virus.Win32.Tenga.a-dba6fd6577122155065b89d70a3fe9d62476717d 2013-06-13 15:31:32 ....A 110592 Virusshare.00065/Virus.Win32.Texel.i-b67081d429f6ef992331c3d9f2c761b8b6f80bcf 2013-06-14 10:56:24 ....A 20480 Virusshare.00065/Virus.Win32.Texel.k-d73d717d8a10956b2e857a153ada4148c75dcbe0 2013-06-13 19:55:12 ....A 32256 Virusshare.00065/Virus.Win32.Texel.k-ea5f146e3f1bcfd41b720c5a71527afdd3379b7f 2013-06-13 15:09:02 ....A 32256 Virusshare.00065/Virus.Win32.Texel.k-f5edd9218680d40874d93d771ba747692dd9e132 2013-06-13 12:44:44 ....A 29340 Virusshare.00065/Virus.Win32.Thorin.11932-17c791c0faee9fc674bc55386744c992dc5911ed 2013-06-14 13:41:50 ....A 524620 Virusshare.00065/Virus.Win32.Tinit.a-0e90a6d53a1e848f362ed5fd18b27a369c4664b8 2013-06-13 18:41:52 ....A 926028 Virusshare.00065/Virus.Win32.Tinit.a-46c661d2d188eb42120464a7d4575fd44db8ed43 2013-06-16 04:40:04 ....A 172032 Virusshare.00065/Virus.Win32.Tinit.a-be3b2a26ac4e3638f6305e428ae8670ef2d1f986 2013-06-13 22:40:14 ....A 194380 Virusshare.00065/Virus.Win32.Tinit.a-c13af774d84ae16e6d19bf7dc789042cf542d57e 2013-06-13 16:41:34 ....A 27648 Virusshare.00065/Virus.Win32.Toffus.a-15f37446e6f348133ca71259add6b971834d7b19 2013-06-13 15:20:12 ....A 47699 Virusshare.00065/Virus.Win32.Toffus.a-f2545c1a436c87c6f6a48d231dcda5ec5b069100 2013-06-13 10:20:40 ....A 89885 Virusshare.00065/Virus.Win32.Tosep.797-e0c3fc2a051272869910f10599a98c43a566474d 2013-06-13 13:28:14 ....A 410112 Virusshare.00065/Virus.Win32.Trats.c-c1f55b7c4b695c14d46145109e3401b9d61815ac 2013-06-13 23:20:12 ....A 394752 Virusshare.00065/Virus.Win32.Trats.d-9c0497b7bb7d22df8077b30e420078d1390e88e5 2013-06-14 20:39:00 ....A 310784 Virusshare.00065/Virus.Win32.Tufik.a-2833a95d6588df1faa5e43a00fdca958a3365937 2013-06-13 14:25:54 ....A 127488 Virusshare.00065/Virus.Win32.Tvido.b-70d5f36d9036fb062abe2b1d13222e211c424eb3 2013-06-13 23:27:38 ....A 20480 Virusshare.00065/Virus.Win32.VB.bu-8fc77211f17b0fd74f3188f22a04d0ab7b64d26a 2013-06-14 14:10:54 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-12c355a2a89017a5636936a43e669ec3f44d89ef 2013-06-14 18:34:26 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-168d50802e3dfb323b2d3c2bc99b8aeedc6ab46c 2013-06-13 07:42:26 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-25778875bfc42221f12227073f71dfc03546ca4f 2013-06-16 14:07:34 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-266306fad88ba531a0bb0311c031e1d45b633b75 2013-06-13 22:39:48 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-40673994eb16c4bf3242fa10ffb9827555b57dd7 2013-06-14 17:57:28 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-43393b0e6d45cafee6113fc854e77e974c09a7f9 2013-06-14 02:14:50 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-563c951e2ee419bf8971677b4106c4684657b2b3 2013-06-13 13:34:22 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-6cc8d4faf75f1ba88288b8304925dac9280572b4 2013-06-13 16:45:20 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-7bd412ee5235d97d517853c12d476a4c8a62c58b 2013-06-15 09:11:48 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-7eced1ce957495d9dce44097e0054fe53374755d 2013-06-14 00:18:04 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-861dd8043ad317f525f9d397fc141c2baba4a542 2013-06-14 15:49:30 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-935343df28990d8207cd130a667f080d466ecc26 2013-06-14 18:46:44 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-a17b3fb56ff6ed7931d2e9eab6587aee3956b8ce 2013-06-13 22:09:48 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-a710e9aeadf15e87540699aa77479b4b2dd1241a 2013-06-13 22:30:24 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-afc2d558902d3540d138b7c5647757f03f44225a 2013-06-13 15:12:54 ....A 88064 Virusshare.00065/Virus.Win32.VB.cc-c54cf69998f369cb9f26f98db368ab91f82e2e3b 2013-06-14 14:18:48 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-d29ba347d4e81b653faf0d456cfb508e12f11c0c 2013-06-14 01:50:18 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-da1c407c61f154326a2ba335ad55091582413a37 2013-06-14 06:49:04 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-dbfb74d28af7b007b7696b4848cfa772eafb6267 2013-06-13 07:34:46 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-dd9b25a8478060122988db06776b95a372b4c787 2013-06-13 16:15:28 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-ded827b8d849074c5527f86a197ace38b1dc0bda 2013-06-13 17:19:08 ....A 43008 Virusshare.00065/Virus.Win32.VB.cc-fde8fb7daaa309b236f3c2ab0aa70408f76ffedf 2013-06-14 15:36:44 ....A 19456 Virusshare.00065/Virus.Win32.VB.d-8e891d50a3f4120d27c2ee9bfef1378ea25418f0 2013-06-16 15:40:04 ....A 49717 Virusshare.00065/Virus.Win32.VB.gp-3c30ce8e1e8ea2e3aec792159e7cdd4917b54889 2013-06-14 05:04:58 ....A 24576 Virusshare.00065/Virus.Win32.VB.ic-932bf5a920295117425e48247084ee19b94b5d0f 2013-06-13 23:44:46 ....A 716800 Virusshare.00065/Virus.Win32.VB.il-24b58e2a6692852dfdbfaba868ef7431a657c87f 2013-06-14 03:31:22 ....A 88576 Virusshare.00065/Virus.Win32.VB.ki-02106e2497dc5b5c7ad0ed969de1f1eb26343699 2013-06-13 12:31:54 ....A 54784 Virusshare.00065/Virus.Win32.VB.ki-13a63159691f9a08d52d1ecc765571065744656a 2013-06-13 08:06:20 ....A 51712 Virusshare.00065/Virus.Win32.VB.ki-13af3c5fb73863cb6a443a5d421bdc265a5e1f00 2013-06-13 18:51:42 ....A 54784 Virusshare.00065/Virus.Win32.VB.ki-2dbe61d92e67308c0a55a6d1759bdb169832897e 2013-06-13 16:34:28 ....A 54784 Virusshare.00065/Virus.Win32.VB.ki-41d4165eb81a14206d3601ed2d64bc9997071f90 2013-06-14 15:45:46 ....A 54784 Virusshare.00065/Virus.Win32.VB.ki-9503dc4ea353d10041c69e9eb54f13b3ab677ed7 2013-06-14 07:56:12 ....A 127488 Virusshare.00065/Virus.Win32.VB.ku-289adc7ea6570bdac61a08ec9afd87a79b34ec8c 2013-06-14 05:11:30 ....A 127488 Virusshare.00065/Virus.Win32.VB.ku-331f54f7fde2954ca9e6147a130dd4e4c81e4590 2013-06-13 23:23:54 ....A 127488 Virusshare.00065/Virus.Win32.VB.ku-ec2bb4d91d27e84a1e336db093a8011de391aa0b 2013-06-14 02:30:10 ....A 56320 Virusshare.00065/Virus.Win32.VB.kz-dc2f48010c78e2c4d41164dc07248d689d3f15b5 2013-06-16 09:48:48 ....A 334635 Virusshare.00065/Virus.Win32.VB.ml-3ce62982cc1b815b09de04e647ebc3f7bf6e7726 2013-06-14 18:36:00 ....A 29160 Virusshare.00065/Virus.Win32.VB.y-948f8766fc5f7ce02589a011488171cbcaa663e9 2013-06-14 03:25:58 ....A 281875 Virusshare.00065/Virus.Win32.VB.z-02363c37e901bc4cc175b3558c393b0490c91e31 2013-06-14 16:48:18 ....A 224635 Virusshare.00065/Virus.Win32.VB.z-ef11f8aac44239f9caf34684d215e43dce5d184d 2013-06-13 14:33:32 ....A 80496 Virusshare.00065/Virus.Win32.Vampiro.7018-468a1c9ef89f486ab3aaaaf7b7243be119e77224 2013-06-14 05:16:58 ....A 79911 Virusshare.00065/Virus.Win32.Vampiro.7018-533838829affa17cd47b76399cc8790b85a279cb 2013-06-13 23:23:04 ....A 73827 Virusshare.00065/Virus.Win32.Vampiro.7018-ac816e49a3388140b2616aa775702446d762aac2 2013-06-13 12:30:52 ....A 38961 Virusshare.00065/Virus.Win32.Vampiro.7018-e32bde0aee2f8e455c1d4537ea21bd38b8737262 2013-06-13 19:57:50 ....A 114688 Virusshare.00065/Virus.Win32.Vampiro.7018-ee9316bee8b2161393f9a652052cc30fdc4f2b45 2013-06-13 09:03:06 ....A 74295 Virusshare.00065/Virus.Win32.Vampiro.7018-f6534665f63662dd3683032104799d288ce20199 2013-06-13 10:20:04 ....A 53248 Virusshare.00065/Virus.Win32.Vampiro.b-3d42a956f31011ac9bb51cf1bbaad3a58ba6a03a 2013-06-14 14:36:54 ....A 40014 Virusshare.00065/Virus.Win32.Vampiro.c-0b8faf8da349c9bd800d2b4bba4c07b120220aa0 2013-06-13 14:24:08 ....A 80496 Virusshare.00065/Virus.Win32.Vampiro.c-51245a6d56b39c3d9e1d60eefccbb9dc16bf5da3 2013-06-13 22:35:48 ....A 32682 Virusshare.00065/Virus.Win32.Velost.1233-2ae3d6b6af06c0759a02fae119c627533f2498d5 2013-06-14 13:37:02 ....A 21201 Virusshare.00065/Virus.Win32.Velost.1233-d79b5f62c6e36c9e40ce0e298ce27767917bc338 2013-06-14 09:46:08 ....A 7200 Virusshare.00065/Virus.Win32.Vesic.a-faadf6ef2f492f28f6df7bbcc48175e47c603045 2013-06-14 03:25:58 ....A 46197 Virusshare.00065/Virus.Win32.Virut.a-05fd3acb40e6c1453aaaba9a328d222b65230a7f 2013-06-14 03:50:36 ....A 87552 Virusshare.00065/Virus.Win32.Virut.a-20abccf7c3c6db57db635810b87af0db1b4c819a 2013-06-16 13:38:46 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-2bbd2cd34376cffac2ef2179a036f9e32adf7e2d 2013-06-13 17:45:06 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-335ffa760f579ca520afb4592cec43b3e63847a4 2013-06-13 11:09:42 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-3d96e9cb3d21cb155caff0a2d290a4624961cc0c 2013-06-14 05:35:20 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-5e6ba870eea84da39b69e3c6806c524fa777e0d3 2013-06-14 19:52:44 ....A 27648 Virusshare.00065/Virus.Win32.Virut.a-705e428d4a4c78793d70b57bee461f0857ebdc4d 2013-06-14 20:18:12 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-73e819c4e6d8ed3aabab9fe25a1b628b952e2dcc 2013-06-13 12:26:18 ....A 84480 Virusshare.00065/Virus.Win32.Virut.a-81efbd53339ef2c71ba38cf2a89a53d098b7109e 2013-06-14 12:45:54 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-950949b5274a93590dbfc03588a84a1deb637be8 2013-06-13 16:38:32 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-9c4b39abfd800b41d4f2df21cc50f9e717c37e5a 2013-06-13 07:58:50 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-a82cb6794b6f931b2c3a9cf95e2fbb0e5c91aeaf 2013-06-14 10:35:54 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-ac1e1d236fb2285ab2c2205c62e7188b71f446e1 2013-06-14 00:01:12 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-ade7294747936be3d113827c6509e23f51a710a9 2013-06-13 09:47:24 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-b39fa480471d3e2f1a7b3c444ed88b0d599979a9 2013-06-13 23:25:24 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-bdfd12381e3075aca6174a462f341d9ec1164739 2013-06-13 23:42:58 ....A 27648 Virusshare.00065/Virus.Win32.Virut.a-d2dc2e408cb4c1a6c44324e2580b28bda6a12a80 2013-06-14 11:06:26 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-daace203136ed1cbf1f3cd59e3d0c0b320f96945 2013-06-14 10:15:02 ....A 8192 Virusshare.00065/Virus.Win32.Virut.a-fd9655f0ded8119718e284ff4273166855628b75 2013-06-16 05:02:02 ....A 91648 Virusshare.00065/Virus.Win32.Virut.af-14923422df6cc247108f2c45c51a826e95d1afc2 2013-06-14 20:19:36 ....A 34816 Virusshare.00065/Virus.Win32.Virut.af-89a09c790d52f510abd4bdea6857f7555095c136 2013-06-13 15:27:18 ....A 577536 Virusshare.00065/Virus.Win32.Virut.ah-126c13efa66f1cef600a6d6aa229629a7e2a9c47 2013-06-14 14:14:52 ....A 81920 Virusshare.00065/Virus.Win32.Virut.ai-3d0bdac798176ed64df4b120cd0fc5ff0fc7cf69 2013-06-14 03:27:46 ....A 142848 Virusshare.00065/Virus.Win32.Virut.ai-b604b417e20077c405bcd8fae868228cd6846247 2013-06-14 20:28:28 ....A 25088 Virusshare.00065/Virus.Win32.Virut.ak-1c00f23ab637a6721a483e79974598016d067f46 2013-06-14 07:50:58 ....A 32768 Virusshare.00065/Virus.Win32.Virut.ak-a0a3d20a85d800907ba7809fa5711223ed2ff8fd 2013-06-13 22:27:52 ....A 114688 Virusshare.00065/Virus.Win32.Virut.ao-e0c02b928902d1682592ae5093b1a18d71a40ffb 2013-06-13 13:57:24 ....A 286763 Virusshare.00065/Virus.Win32.Virut.aq-42f94e347217429863656696484dcd7bc5f0f7d9 2013-06-14 18:54:14 ....A 991232 Virusshare.00065/Virus.Win32.Virut.as-43f4a86359170698c1f2eddbd188b85f5cf1c517 2013-06-14 09:38:28 ....A 144896 Virusshare.00065/Virus.Win32.Virut.as-4ca0d29e9df1cc198d5345bbdf65e0404daf5906 2013-06-13 16:32:50 ....A 149504 Virusshare.00065/Virus.Win32.Virut.as-6c4009b06fb8dedeb005b38d287d27bc8ae005d2 2013-06-14 19:15:06 ....A 95232 Virusshare.00065/Virus.Win32.Virut.as-73ccf2da42ec10819b37685185d3f40670519acc 2013-06-14 17:13:42 ....A 1060864 Virusshare.00065/Virus.Win32.Virut.as-bece7322c9543084d21ec74fcf5b934e888e3d86 2013-06-13 22:26:12 ....A 98304 Virusshare.00065/Virus.Win32.Virut.as-dc6429d93de0514eda01ff724ddc4b7b5403f0c1 2013-06-14 02:08:02 ....A 26624 Virusshare.00065/Virus.Win32.Virut.at-005379a9941fcd0ca53165d2c2f200587a46ad2f 2013-06-14 05:51:42 ....A 130048 Virusshare.00065/Virus.Win32.Virut.at-141489ba8dd0508efca94940a330d7b09d6896c4 2013-06-13 11:07:08 ....A 748544 Virusshare.00065/Virus.Win32.Virut.at-1907964ddc4f0c26fa88427cbb1669406f56f959 2013-06-13 17:11:54 ....A 79360 Virusshare.00065/Virus.Win32.Virut.at-20e586a538cf64f734df0c5501883f911fdb5729 2013-06-13 10:40:28 ....A 736256 Virusshare.00065/Virus.Win32.Virut.at-28c85f5cf6d46284fc74b5eb0e8a893c6db9983b 2013-06-13 19:06:34 ....A 96256 Virusshare.00065/Virus.Win32.Virut.at-32a0cc9e3ea16e2716077d74d2a0d8ff2b93a7d0 2013-06-14 15:23:28 ....A 67584 Virusshare.00065/Virus.Win32.Virut.at-39963d509bbfe4c8455ddb887632a35a6083de9b 2013-06-13 23:19:02 ....A 131072 Virusshare.00065/Virus.Win32.Virut.at-39d05a445b1d9977ea6f57823a63519de1086c58 2013-06-13 22:22:46 ....A 101376 Virusshare.00065/Virus.Win32.Virut.at-3ecb6b78cf9c9c790b9f5d51c9d0da9b062aaed2 2013-06-13 12:23:38 ....A 26112 Virusshare.00065/Virus.Win32.Virut.at-700902c380a234931b495e2d6c6ad0499e43cc0e 2013-06-13 12:37:08 ....A 79360 Virusshare.00065/Virus.Win32.Virut.at-734327f39f074a1c216a18bcaea392b502877d7c 2013-06-14 14:11:00 ....A 70144 Virusshare.00065/Virus.Win32.Virut.at-756ca3a16853844dcb2825b7ad87666c63cae1b3 2013-06-14 14:54:48 ....A 124416 Virusshare.00065/Virus.Win32.Virut.at-7d60bdfc8c646fe840f3d18dbc8d7ff1174e4bbd 2013-06-13 19:58:12 ....A 1060864 Virusshare.00065/Virus.Win32.Virut.at-99356cfa21384f6f8231584c99e708fa525e5778 2013-06-14 13:28:08 ....A 92531 Virusshare.00065/Virus.Win32.Virut.at-9d4794a17e6e224c852c3b14224c87581877581e 2013-06-14 14:04:50 ....A 146944 Virusshare.00065/Virus.Win32.Virut.at-a3320b56bc0dbaa9f7f3705be3ac5d46ae33d0ad 2013-06-13 15:08:32 ....A 139776 Virusshare.00065/Virus.Win32.Virut.at-bd520af911faf52528d214dd9fe1da3e6d262042 2013-06-16 04:50:32 ....A 175104 Virusshare.00065/Virus.Win32.Virut.at-ddfc32e0329cb8e90a3a2930d787819054661359 2013-06-14 14:12:08 ....A 86528 Virusshare.00065/Virus.Win32.Virut.at-e49e2b39365f94b750433fa64c1e3a01331b5044 2013-06-13 14:57:36 ....A 47104 Virusshare.00065/Virus.Win32.Virut.at-e96313b8a06d61c25eb040c5eea26987c1aa9cfe 2013-06-14 17:46:36 ....A 86528 Virusshare.00065/Virus.Win32.Virut.at-ea926d55647ce5177c242c79e7df7e8fa7e41278 2013-06-13 14:42:26 ....A 101376 Virusshare.00065/Virus.Win32.Virut.at-f8dd46d838bbc440c7b530d593a0fa4aa544a3be 2013-06-14 16:05:18 ....A 101376 Virusshare.00065/Virus.Win32.Virut.av-058377ea7022ed9bf1d3a9aae3c191930d297da9 2013-06-14 19:52:56 ....A 131072 Virusshare.00065/Virus.Win32.Virut.av-230f1293b09c3f20c251d41b5fdd3585297cab98 2013-06-13 21:19:44 ....A 217088 Virusshare.00065/Virus.Win32.Virut.av-343ec915a33c47565b3a49b4a37cf904a1009dd0 2013-06-14 18:59:44 ....A 175104 Virusshare.00065/Virus.Win32.Virut.av-40dbbdff4ef9cd2d917b6dffaf78f02b07ea4246 2013-06-14 02:58:26 ....A 101376 Virusshare.00065/Virus.Win32.Virut.av-46e7b8649b25d4c5377f1457ceb85492fc6abbae 2013-06-13 15:57:38 ....A 156160 Virusshare.00065/Virus.Win32.Virut.av-6c6c25f763265a3612316b18fa4f994191a717b5 2013-06-14 11:35:48 ....A 101376 Virusshare.00065/Virus.Win32.Virut.av-6f5fb358fae866cd4b4bd593fe1c0ac70b083dee 2013-06-14 13:11:24 ....A 1060864 Virusshare.00065/Virus.Win32.Virut.av-76e6c1986574c9d4ceccf5de71caa55f8b56c0cc 2013-06-13 14:10:02 ....A 926720 Virusshare.00065/Virus.Win32.Virut.av-90c63af63400e6a99129b837ede81cab21ef8199 2013-06-14 19:52:46 ....A 86032 Virusshare.00065/Virus.Win32.Virut.av-acc7c48e84a22cc3e569894eb219dcb0f68ff64d 2013-06-14 18:57:56 ....A 100316 Virusshare.00065/Virus.Win32.Virut.av-b3a5145720b4c3f56eebbedc52deeaf196edae61 2013-06-16 08:58:44 ....A 97792 Virusshare.00065/Virus.Win32.Virut.av-cba207e7c0c8434c2a7045b81151203cd6a9bae1 2013-06-13 10:06:08 ....A 74752 Virusshare.00065/Virus.Win32.Virut.av-efbe9afbccde807fa9033eb1ec1f5f8f3d4d1d2b 2013-06-13 12:49:42 ....A 130890 Virusshare.00065/Virus.Win32.Virut.aw-085bbbf6b01689500f7e763126b9fbe9374179bc 2013-06-14 14:31:08 ....A 154112 Virusshare.00065/Virus.Win32.Virut.aw-1cfdef9e7dd7acd72986ffa57535fce7a6c0af96 2013-06-13 17:03:46 ....A 130048 Virusshare.00065/Virus.Win32.Virut.aw-f4b8d92f4e0722ba1887d3857047bb3bb8803d9d 2013-06-14 09:05:48 ....A 84992 Virusshare.00065/Virus.Win32.Virut.az-85e2f40878df719f2b2bb449d6848819547e11ad 2013-06-14 09:39:06 ....A 120832 Virusshare.00065/Virus.Win32.Virut.b-025032d8c27a62abbdb974e8e565563c8fe8162b 2013-06-14 02:04:34 ....A 55808 Virusshare.00065/Virus.Win32.Virut.b-426619b9a5b6d785a918024dd3cfe744d95ee7dc 2013-06-13 07:33:10 ....A 61440 Virusshare.00065/Virus.Win32.Virut.b-4a9dba3a0afd24eb7f2819b22f6cce313d6f5d66 2013-06-13 23:22:48 ....A 17023 Virusshare.00065/Virus.Win32.Virut.b-50bf2307c3644331c755c3e090849adf1cc96b2d 2013-06-14 14:29:04 ....A 121344 Virusshare.00065/Virus.Win32.Virut.b-840aae0fb90914bc391e04789d038984a4ab0b3d 2013-06-13 22:47:44 ....A 285696 Virusshare.00065/Virus.Win32.Virut.b-b48dadb3c5b53f7e89c011f7803866ddea640049 2013-06-14 12:14:36 ....A 45568 Virusshare.00065/Virus.Win32.Virut.b-ec50a3598a2ee4b5cc496c6da613428f57d3a337 2013-06-13 07:31:40 ....A 9216 Virusshare.00065/Virus.Win32.Virut.bc-76525b272edb67da5a746a9364955a3cc8e9ff0e 2013-06-13 22:06:06 ....A 120320 Virusshare.00065/Virus.Win32.Virut.bd-99d270acb16f9f0c0083e263a5cf4cca8ea0e7c6 2013-06-13 20:00:20 ....A 64535 Virusshare.00065/Virus.Win32.Virut.be-9b5a43c754eb36ab8a8da2bbf8113cfc89cd20ca 2013-06-13 18:06:02 ....A 217088 Virusshare.00065/Virus.Win32.Virut.be-b03e6abf42a2c8e1dd4b106d4b040a142a95dcc6 2013-06-14 18:56:20 ....A 61952 Virusshare.00065/Virus.Win32.Virut.bf-7f511fd8bedbdd44f7890e75580dd53f69fdc5d9 2013-06-14 10:59:56 ....A 17680 Virusshare.00065/Virus.Win32.Virut.bl-741a6e7a7237c634e19dff49370f81b132a986fa 2013-06-14 15:58:38 ....A 79872 Virusshare.00065/Virus.Win32.Virut.bl-d6ee94941d843d670443eb31ff649da365404f53 2013-06-14 02:37:56 ....A 37136 Virusshare.00065/Virus.Win32.Virut.bl-ef96b49ecb269ce5ddb1b8f81df706a592dc3de6 2013-06-13 23:12:52 ....A 180224 Virusshare.00065/Virus.Win32.Virut.bl-f747866f4a4b8b5ae84f34d5d14bffdd07e0ee0b 2013-06-14 03:02:04 ....A 45568 Virusshare.00065/Virus.Win32.Virut.bn-70a1d2154d7184c61bc9009448ce552d4ef9ba18 2013-06-14 13:51:44 ....A 380928 Virusshare.00065/Virus.Win32.Virut.bp-2c651bad064f461ecba991ccc44a457cd45c14db 2013-06-13 16:59:18 ....A 28672 Virusshare.00065/Virus.Win32.Virut.bq-0db0aaf5bc60ad019451a342f34eeff4b0844ec8 2013-06-13 23:34:08 ....A 24064 Virusshare.00065/Virus.Win32.Virut.bq-220b5f8604789362c083e453d9bb6e411adee407 2013-06-14 00:47:40 ....A 65024 Virusshare.00065/Virus.Win32.Virut.bq-45a6004f7075089f9a48bb92190f7ba05af13cb8 2013-06-13 23:32:44 ....A 45056 Virusshare.00065/Virus.Win32.Virut.bq-5ac101e44188311a8f62ef71b7c50d66ffce9b09 2013-06-14 19:40:44 ....A 22016 Virusshare.00065/Virus.Win32.Virut.bu-a9ae3ee76fc10153c44bc42924506b4b662606a6 2013-06-13 20:52:10 ....A 86016 Virusshare.00065/Virus.Win32.Virut.bu-f05ca4522d6d91058091d4e3f4c2ced98636254c 2013-06-15 11:16:14 ....A 86528 Virusshare.00065/Virus.Win32.Virut.bv-3e50b975a0af872591ea001bd8542a518b17342f 2013-06-14 05:11:00 ....A 205312 Virusshare.00065/Virus.Win32.Virut.bw-7bef8147af88edb20cc9611879cdd71f59c8ccd1 2013-06-14 16:50:38 ....A 64512 Virusshare.00065/Virus.Win32.Virut.bx-092a404c7e4f758216adbca9dd9d74741f3358e7 2013-06-13 10:37:22 ....A 53824 Virusshare.00065/Virus.Win32.Virut.bx-4d8d2c8da90d57fb3b247d4b3809a7f1ea22a1d6 2013-06-13 12:34:28 ....A 35328 Virusshare.00065/Virus.Win32.Virut.bx-57540176e1686640b25ad9e86d7e34647278a5c4 2013-06-14 13:52:52 ....A 466944 Virusshare.00065/Virus.Win32.Virut.bx-8e2ca4032cca18b2754fab453a2293c808c883e4 2013-06-13 13:51:32 ....A 154625 Virusshare.00065/Virus.Win32.Virut.bx-b6be9713c77773aee26c70236d214b307ef52b70 2013-06-14 17:05:42 ....A 95744 Virusshare.00065/Virus.Win32.Virut.bx-b7426c8151a95c5fac13d90793264b39ef9e7ee1 2013-06-14 06:10:48 ....A 28672 Virusshare.00065/Virus.Win32.Virut.bx-c93170778aadba94d56a70704e128e7a0873a35a 2013-06-14 05:12:38 ....A 36864 Virusshare.00065/Virus.Win32.Virut.bx-fa25bc28d87b89d37867b2b68348f520d14a65fd 2013-06-14 05:06:14 ....A 63488 Virusshare.00065/Virus.Win32.Virut.cc-5a09ffa1033bc2bfbec8c113ed2b9adf621f84b2 2013-06-14 02:33:48 ....A 55808 Virusshare.00065/Virus.Win32.Virut.cd-055964018faf3fb663e36e4e7252625e30c84ce2 2013-06-13 11:02:58 ....A 83968 Virusshare.00065/Virus.Win32.Virut.cd-189087ead18e351c5a2fac3e962aa9b7b5778d9e 2013-06-13 22:03:26 ....A 34305 Virusshare.00065/Virus.Win32.Virut.cd-22800f42047e267e78372c5e6e95e76f0708eaf7 2013-06-14 14:33:18 ....A 39936 Virusshare.00065/Virus.Win32.Virut.cd-3b3ff7ec6fe588a9492978ee1bd22718d4871bb7 2013-06-14 19:51:02 ....A 101888 Virusshare.00065/Virus.Win32.Virut.cd-64f87f217f4d81db417b742f23ea016a1a4e9ce2 2013-06-13 12:03:12 ....A 25600 Virusshare.00065/Virus.Win32.Virut.cd-a8ad6dd6eeeda089da3ca5e29b471048bff1c163 2013-06-13 13:49:24 ....A 45568 Virusshare.00065/Virus.Win32.Virut.cd-c14907bd3314cad63be89a67ff4601864af07c68 2013-06-13 08:07:14 ....A 13312 Virusshare.00065/Virus.Win32.Virut.cd-c5f753c4cf70bd3ca281bf4af56d36f9fbdbb31f 2013-06-16 03:59:24 ....A 52224 Virusshare.00065/Virus.Win32.Virut.ce-0195e3ba8a79448c4e62e45c6c07a26d0f9c325a 2013-06-13 23:02:24 ....A 28672 Virusshare.00065/Virus.Win32.Virut.ce-02e943715df36fbbea2af1b50febbe1fe8b4fa25 2013-06-14 16:34:10 ....A 52224 Virusshare.00065/Virus.Win32.Virut.ce-039c6173ee58532cbed3e2cb2a581c475ef3d73a 2013-06-15 13:01:38 ....A 126976 Virusshare.00065/Virus.Win32.Virut.ce-04ab756af9faeac41b06fab9a88c502bbdf6ff6d 2013-06-13 09:42:56 ....A 163328 Virusshare.00065/Virus.Win32.Virut.ce-06d9d59611bf1f04ba8aa9ff658eb663796c1a73 2013-06-15 20:10:00 ....A 72192 Virusshare.00065/Virus.Win32.Virut.ce-06f7d774e5c8cb8a50e2be1e0f9cb8cdd1a6d9e6 2013-06-13 22:47:30 ....A 64000 Virusshare.00065/Virus.Win32.Virut.ce-078215d5309edda8a7938adc19e7ed149db34805 2013-06-16 03:28:26 ....A 573952 Virusshare.00065/Virus.Win32.Virut.ce-08391b08765e1ea959412fbc61e31df7d50358d3 2013-06-13 23:45:44 ....A 100864 Virusshare.00065/Virus.Win32.Virut.ce-084662604cb395e4c1580180f08b5b871e151592 2013-06-16 12:51:00 ....A 118784 Virusshare.00065/Virus.Win32.Virut.ce-0904bf51fcc84f0349490d73bef224c422aa3c71 2013-06-14 19:18:32 ....A 52963 Virusshare.00065/Virus.Win32.Virut.ce-093c44852ffc6cd1a99bce81b91219d73c8b76b8 2013-06-15 08:56:18 ....A 33792 Virusshare.00065/Virus.Win32.Virut.ce-09c999bad022b3af876b5ca9568c31224024b9db 2013-06-14 00:24:08 ....A 146944 Virusshare.00065/Virus.Win32.Virut.ce-0b293340b0d3016edbb2d7225db51ad638fb8aa0 2013-06-16 12:55:30 ....A 320000 Virusshare.00065/Virus.Win32.Virut.ce-0bd3a8306b7df3a37975ae341e962f27f480bd9f 2013-06-16 09:07:44 ....A 189952 Virusshare.00065/Virus.Win32.Virut.ce-0de1f69b8d20994e15dba72eb9f11ca19ee0ff38 2013-06-13 12:44:54 ....A 322048 Virusshare.00065/Virus.Win32.Virut.ce-0e0d9c1b7230da61e124b41a07c618866d7d9166 2013-06-16 01:49:14 ....A 114688 Virusshare.00065/Virus.Win32.Virut.ce-1294d647bed9ee88293f782a0223d76aad8e6dc0 2013-06-16 12:14:44 ....A 180736 Virusshare.00065/Virus.Win32.Virut.ce-1307ae6aecc04f18b315fb4c70ae84c7e9098f0e 2013-06-16 07:29:52 ....A 89600 Virusshare.00065/Virus.Win32.Virut.ce-133f343a95c68fa1f8979f7bb2f4019f27bca33d 2013-06-16 07:01:38 ....A 329216 Virusshare.00065/Virus.Win32.Virut.ce-168a34eaa56078bf52f1b46adac5871627ade417 2013-06-14 06:27:32 ....A 94208 Virusshare.00065/Virus.Win32.Virut.ce-194a4f1001f36271715461b4027c07362dd5adad 2013-06-14 02:58:32 ....A 183808 Virusshare.00065/Virus.Win32.Virut.ce-1de33772ee05d6198af25dfaa9c73117d3cca525 2013-06-13 21:12:32 ....A 122368 Virusshare.00065/Virus.Win32.Virut.ce-1f8c852918f44cda8230d85fab3d7cb9865ef417 2013-06-16 09:40:34 ....A 171008 Virusshare.00065/Virus.Win32.Virut.ce-1ff653465ab1410fd8bb444605efec570c2b30f5 2013-06-16 06:12:16 ....A 56320 Virusshare.00065/Virus.Win32.Virut.ce-23252605a7aa22895f38278a5a8ef65b44b338a4 2013-06-13 15:48:38 ....A 183296 Virusshare.00065/Virus.Win32.Virut.ce-24acc4bd291da8124c7e78280779ead60709bc82 2013-06-15 10:11:24 ....A 106496 Virusshare.00065/Virus.Win32.Virut.ce-28f93d61d5b390505183259fd369cf11bfde4905 2013-06-14 13:04:06 ....A 52224 Virusshare.00065/Virus.Win32.Virut.ce-2a2bfa885b989c81768f245a87e27092a13ca091 2013-06-15 09:19:56 ....A 33792 Virusshare.00065/Virus.Win32.Virut.ce-2a82979787879a7a40c6e0c059ac62b9689f7e12 2013-06-15 09:00:00 ....A 3582464 Virusshare.00065/Virus.Win32.Virut.ce-2c65262a9fa6c912f7c4f495be93a853bba5b676 2013-06-15 09:04:46 ....A 31232 Virusshare.00065/Virus.Win32.Virut.ce-2e2c7a916b61a472cb0b5dc098eec6215f2757ea 2013-06-13 13:46:44 ....A 35840 Virusshare.00065/Virus.Win32.Virut.ce-325d99b59843b25b32769597295526a97685d5c6 2013-06-14 02:08:42 ....A 164352 Virusshare.00065/Virus.Win32.Virut.ce-33f372a233073f558ace07d4b8061c0b8dbbf8a2 2013-06-16 03:27:06 ....A 290816 Virusshare.00065/Virus.Win32.Virut.ce-367635078c9e6b8aa399a79f1f805bd26842a475 2013-06-16 03:27:24 ....A 140288 Virusshare.00065/Virus.Win32.Virut.ce-38540fc3d1f88b86c67cebef344e88f1f762af64 2013-06-15 21:22:02 ....A 55307 Virusshare.00065/Virus.Win32.Virut.ce-38578e984ea77f0a9656a48735942c911ce9e8a8 2013-06-13 14:55:44 ....A 44544 Virusshare.00065/Virus.Win32.Virut.ce-39260ec8b027a35cca483fe31dd73044bd917f73 2013-06-16 01:50:06 ....A 114688 Virusshare.00065/Virus.Win32.Virut.ce-3b7f5238b095d90050e4ccecc3a48eee690cf406 2013-06-16 08:33:16 ....A 323584 Virusshare.00065/Virus.Win32.Virut.ce-3d565a93464faab85caaf251d8a4865d62a893ae 2013-06-16 04:43:26 ....A 41472 Virusshare.00065/Virus.Win32.Virut.ce-3daeff272c8af69b65dd0eb383b6259d40c3bb78 2013-06-13 17:28:18 ....A 238080 Virusshare.00065/Virus.Win32.Virut.ce-3dafaeef0b56fff13c8383955a29f1943c6c0e6f 2013-06-16 09:21:50 ....A 83968 Virusshare.00065/Virus.Win32.Virut.ce-3deb0c86b49c2c2cc28ad36b91a101f030939051 2013-06-14 02:17:24 ....A 75776 Virusshare.00065/Virus.Win32.Virut.ce-3eebb8789d5f8b429d0a14aabba669e320b3d9b3 2013-06-15 22:20:56 ....A 123392 Virusshare.00065/Virus.Win32.Virut.ce-41580109ec7f78dfb5c0d70ec63041b44a903779 2013-06-13 19:57:16 ....A 29696 Virusshare.00065/Virus.Win32.Virut.ce-44c901706df2a8bfb83e66391840e191b405d8c7 2013-06-16 12:16:58 ....A 32256 Virusshare.00065/Virus.Win32.Virut.ce-452e43ac48ca9dea6ebf8bb823fb62205e8c8af3 2013-06-16 12:15:28 ....A 540160 Virusshare.00065/Virus.Win32.Virut.ce-495108915a1d670efac268de119c48de60bb0051 2013-06-16 04:53:08 ....A 238592 Virusshare.00065/Virus.Win32.Virut.ce-4cc445aabba5389d19d862f4a851f8262b25417e 2013-06-13 21:09:52 ....A 65536 Virusshare.00065/Virus.Win32.Virut.ce-4e402831de706d97c4d8308506880af5e247d0e6 2013-06-13 22:56:52 ....A 94208 Virusshare.00065/Virus.Win32.Virut.ce-4e841e9853525ee2713f75843759e9871a341c37 2013-06-15 09:17:36 ....A 88064 Virusshare.00065/Virus.Win32.Virut.ce-4e84a83df33b144c481183964c7b3cc432056f4c 2013-06-15 22:35:44 ....A 64512 Virusshare.00065/Virus.Win32.Virut.ce-4f343c9248daabc49ac74d9ee53679f76a05091a 2013-06-14 19:01:10 ....A 57344 Virusshare.00065/Virus.Win32.Virut.ce-530e305ae3fabafe8be6970de02bcd6210d99ce9 2013-06-13 10:01:52 ....A 57982 Virusshare.00065/Virus.Win32.Virut.ce-53e7459244717cc36848827932e390fc068e7aea 2013-06-16 03:52:02 ....A 323584 Virusshare.00065/Virus.Win32.Virut.ce-54217a4e5879517d41f84425cbf234fc4027bf07 2013-06-15 10:19:26 ....A 46592 Virusshare.00065/Virus.Win32.Virut.ce-54e205e9b3b8bb25d848e029bf9cfba776944fcd 2013-06-14 12:32:36 ....A 360448 Virusshare.00065/Virus.Win32.Virut.ce-57125f7bf775be972ca96d67ce9e6590b07ff6f2 2013-06-13 10:52:34 ....A 59392 Virusshare.00065/Virus.Win32.Virut.ce-574324100815f0d565cee116fd3b874cf5e781dc 2013-06-13 07:40:16 ....A 104960 Virusshare.00065/Virus.Win32.Virut.ce-5aaef558fc7b0532789cc45f5e647fce91dc0af0 2013-06-15 09:35:44 ....A 193024 Virusshare.00065/Virus.Win32.Virut.ce-5ae911cd4dddd1c737e91fe61f587bb7919a4863 2013-06-16 13:59:18 ....A 194048 Virusshare.00065/Virus.Win32.Virut.ce-5b1610feb50c87d78e8bd26264fd8043c73aa20d 2013-06-15 09:18:42 ....A 100864 Virusshare.00065/Virus.Win32.Virut.ce-5c2635a70ed62f1e6b65ccf08a5a5fced943c2c6 2013-06-13 11:39:16 ....A 176128 Virusshare.00065/Virus.Win32.Virut.ce-5e113f70bad47b84d8e9e86b3039161f82cbeb19 2013-06-14 16:31:46 ....A 35840 Virusshare.00065/Virus.Win32.Virut.ce-5e8e6f43869ed6376042a413a34b3e702245fe81 2013-06-15 10:16:26 ....A 113152 Virusshare.00065/Virus.Win32.Virut.ce-5f156469a4332c28884141252187aeeb22b68959 2013-06-16 09:21:44 ....A 320000 Virusshare.00065/Virus.Win32.Virut.ce-5f68e5abdac30b943910ff1c35d3d27b140abf17 2013-06-14 09:48:16 ....A 68096 Virusshare.00065/Virus.Win32.Virut.ce-60494d0f9cd1154cb9de42df6df0cba18ec65870 2013-06-16 10:35:14 ....A 260096 Virusshare.00065/Virus.Win32.Virut.ce-607b101c89383e3ac8e7aa11818f49ee3c04aad7 2013-06-13 23:37:18 ....A 294912 Virusshare.00065/Virus.Win32.Virut.ce-617a6abf1d5498eae447542a1d063b6f8f8eb95f 2013-06-16 12:12:36 ....A 151552 Virusshare.00065/Virus.Win32.Virut.ce-644f571d10b9692570cadd469076c49c5e1f70b0 2013-06-13 23:43:28 ....A 247129 Virusshare.00065/Virus.Win32.Virut.ce-658e5216f18a2a0a2b2d79cdbf9a6642d8154332 2013-06-16 06:29:00 ....A 430080 Virusshare.00065/Virus.Win32.Virut.ce-6aab39e3903f0f098b41795351d77c576d709de5 2013-06-16 02:42:28 ....A 157696 Virusshare.00065/Virus.Win32.Virut.ce-6e82c4ae401f8e56225ba850199775bb66772cf7 2013-06-14 19:51:06 ....A 164352 Virusshare.00065/Virus.Win32.Virut.ce-6fd126a23a49877fa400b9f215625b8c874cdcac 2013-06-15 09:33:02 ....A 173568 Virusshare.00065/Virus.Win32.Virut.ce-7055ba33fb0985d0f8c1efcda727c747d5dda77c 2013-06-16 05:36:44 ....A 229376 Virusshare.00065/Virus.Win32.Virut.ce-717890422d66638946409b6448617112a4dc07f5 2013-06-16 12:16:36 ....A 100864 Virusshare.00065/Virus.Win32.Virut.ce-71b478d3820ae72eeb81f449d925012da438cb6f 2013-06-16 01:57:44 ....A 40960 Virusshare.00065/Virus.Win32.Virut.ce-71d7b0d9ba529b9d47db0e61d5cd94abfd58cc80 2013-06-16 04:16:02 ....A 85504 Virusshare.00065/Virus.Win32.Virut.ce-71ed34959b37643891648d359382357520f20183 2013-06-13 12:45:42 ....A 49152 Virusshare.00065/Virus.Win32.Virut.ce-72c2a5c59b87777638509e811a8295820f6f7a7c 2013-06-14 17:59:20 ....A 220416 Virusshare.00065/Virus.Win32.Virut.ce-72d5c7dc5a6191c41e07d195f305e1e6c00dd8a8 2013-06-16 03:45:42 ....A 536064 Virusshare.00065/Virus.Win32.Virut.ce-736f7f1824abf59e03ccfe2f851e322d1017de81 2013-06-15 12:12:20 ....A 51256 Virusshare.00065/Virus.Win32.Virut.ce-7469636917b58887b2f5233861273cbda05896cd 2013-06-14 08:00:38 ....A 226554 Virusshare.00065/Virus.Win32.Virut.ce-749a4c504cb3b27aa9d0a0bfd871f36c09a5af14 2013-06-13 15:57:18 ....A 83456 Virusshare.00065/Virus.Win32.Virut.ce-753a1f18d7928a09c7499b6bba83ce54c0db2830 2013-06-13 18:14:42 ....A 55296 Virusshare.00065/Virus.Win32.Virut.ce-75c778c1fe714eb2047c63016a87cb51df0b99f8 2013-06-14 14:10:52 ....A 61821 Virusshare.00065/Virus.Win32.Virut.ce-7b42f60c14c789d95bf73b8bade90a62f19c09fd 2013-06-13 10:43:46 ....A 135651 Virusshare.00065/Virus.Win32.Virut.ce-7d499be58f5a884da2743ff0cb459d1fc250fae0 2013-06-14 00:37:08 ....A 659992 Virusshare.00065/Virus.Win32.Virut.ce-7d51ec824c185eb3ab2c6c313da8dc196b686bc3 2013-06-14 00:01:12 ....A 52963 Virusshare.00065/Virus.Win32.Virut.ce-7e6e9b487bc5c085854f6fcc150a3796aef4a99a 2013-06-16 11:39:06 ....A 147456 Virusshare.00065/Virus.Win32.Virut.ce-8041ae3421b2444b6ed5e92b2e3868e461d2a249 2013-06-16 09:33:00 ....A 875520 Virusshare.00065/Virus.Win32.Virut.ce-80f722c7b0b37182e2c2bd69ff9c55facc1b2e7d 2013-06-14 05:27:14 ....A 52224 Virusshare.00065/Virus.Win32.Virut.ce-8283b1b2888d6a8669699c611dfca4d150b39649 2013-06-14 07:13:24 ....A 73728 Virusshare.00065/Virus.Win32.Virut.ce-8515bbafd809818363ccd782d9dbb272705602c7 2013-06-14 15:36:16 ....A 35840 Virusshare.00065/Virus.Win32.Virut.ce-852efea055c124b23e79787c3ed01df7e39fb232 2013-06-13 21:33:40 ....A 189716 Virusshare.00065/Virus.Win32.Virut.ce-86cf1de9f7921b077732d2e46c5bf794c552a09d 2013-06-16 02:36:20 ....A 41472 Virusshare.00065/Virus.Win32.Virut.ce-882d3d5522b3826538537aab864aae4baad36c75 2013-06-13 21:54:18 ....A 749568 Virusshare.00065/Virus.Win32.Virut.ce-8831f2f4e433d3161ecb21f64253ea3fcc70e492 2013-06-15 12:27:14 ....A 38912 Virusshare.00065/Virus.Win32.Virut.ce-89aea6bf5c94ca21b43c2f30e669e5db8425f574 2013-06-16 04:41:02 ....A 323584 Virusshare.00065/Virus.Win32.Virut.ce-8a96a471972f97f86033d2a0df0a4e372c0ab32d 2013-06-16 08:56:14 ....A 34304 Virusshare.00065/Virus.Win32.Virut.ce-8b50a2a1c5792103bba36b593860f30f5140e5a3 2013-06-14 00:52:44 ....A 85504 Virusshare.00065/Virus.Win32.Virut.ce-8d5959a47c642e4a458b7571bcd46e47085af67e 2013-06-16 05:37:44 ....A 73728 Virusshare.00065/Virus.Win32.Virut.ce-8e73aa041928584e0ff91a3b2f1e89ffedd28c2a 2013-06-16 09:31:20 ....A 184320 Virusshare.00065/Virus.Win32.Virut.ce-8ed306c13bdc3163b05bcbb18fbb2535e140e38c 2013-06-16 09:23:14 ....A 77824 Virusshare.00065/Virus.Win32.Virut.ce-9147ebd54679c0074c2f842bac088fc64aa6e595 2013-06-16 02:52:10 ....A 237056 Virusshare.00065/Virus.Win32.Virut.ce-91a750a879d89f6e0081040572bed6c958729368 2013-06-13 11:02:36 ....A 49664 Virusshare.00065/Virus.Win32.Virut.ce-9251ecd75a2fe52b44d87d910f00d33f5cce1e8f 2013-06-16 12:51:34 ....A 65536 Virusshare.00065/Virus.Win32.Virut.ce-930ca4ad5077d7d761980d65ddf5d5a8f4bbbffb 2013-06-14 05:40:34 ....A 130787 Virusshare.00065/Virus.Win32.Virut.ce-937d249aad33be8b4fe4431be014b98e341061fd 2013-06-14 11:59:28 ....A 198621 Virusshare.00065/Virus.Win32.Virut.ce-938cb379bc42e332b1c4d04076a9f0f864a7e481 2013-06-16 08:22:38 ....A 59392 Virusshare.00065/Virus.Win32.Virut.ce-93e04599692f3d1a0470e8e786b48dab69de40dd 2013-06-14 20:39:40 ....A 89088 Virusshare.00065/Virus.Win32.Virut.ce-953ea2a24e356de6bec66da6c2511a9e731eadbe 2013-06-13 12:55:30 ....A 389120 Virusshare.00065/Virus.Win32.Virut.ce-96f77b45626e06c91d93540635162ceae687606c 2013-06-16 15:19:00 ....A 65024 Virusshare.00065/Virus.Win32.Virut.ce-9756660fa5b17acc74f5b0b320914c9795c81cfd 2013-06-15 13:54:26 ....A 8204288 Virusshare.00065/Virus.Win32.Virut.ce-9c660a4d0670b98d275a1138171368d4975501b6 2013-06-16 13:12:10 ....A 32768 Virusshare.00065/Virus.Win32.Virut.ce-9dcb2e9dfc95f8e8218843fcc5af7ffabf4f9a5c 2013-06-14 11:01:14 ....A 286720 Virusshare.00065/Virus.Win32.Virut.ce-9ef112afd304bacece6d03ced5f759cd8dc44a2c 2013-06-15 03:52:42 ....A 86016 Virusshare.00065/Virus.Win32.Virut.ce-9f8802617e3a6fb75611edd8a14f200453fa191f 2013-06-16 03:58:36 ....A 52224 Virusshare.00065/Virus.Win32.Virut.ce-9fd01baf9eb511a32b306a1cbcae6e8cbfce2e5f 2013-06-14 12:31:04 ....A 77824 Virusshare.00065/Virus.Win32.Virut.ce-9fe84fca28d8cfed48c4da4f73bf142956c12d2d 2013-06-13 16:07:46 ....A 79360 Virusshare.00065/Virus.Win32.Virut.ce-a010db84d93ca1fffcfdb5ba1ef2fe6d2d4f8193 2013-06-14 05:25:06 ....A 825146 Virusshare.00065/Virus.Win32.Virut.ce-a2933c67f287fcb9db185dc0c5451f0fc52ad1a3 2013-06-16 03:20:24 ....A 136704 Virusshare.00065/Virus.Win32.Virut.ce-a55381a85e4d6c7fdf702a2b69a5eecbff680225 2013-06-13 23:00:48 ....A 49152 Virusshare.00065/Virus.Win32.Virut.ce-a77c594460b865d66421a5942016cfe35f0d43e8 2013-06-14 10:29:42 ....A 44032 Virusshare.00065/Virus.Win32.Virut.ce-a9a8e9b6e9ea5f0de7cbb8b2adedb5c36dcae25e 2013-06-13 22:22:44 ....A 69632 Virusshare.00065/Virus.Win32.Virut.ce-aabbf213f1e3e07f0a2245c71b60ccd7184c4b92 2013-06-13 08:14:36 ....A 271872 Virusshare.00065/Virus.Win32.Virut.ce-ac54b1c39e48632da19700a5979e6755690c2d97 2013-06-16 09:37:58 ....A 630784 Virusshare.00065/Virus.Win32.Virut.ce-ad39ba4361ee46bb13e887bce6cdd42d8b06be22 2013-06-13 11:22:06 ....A 145408 Virusshare.00065/Virus.Win32.Virut.ce-ad983c0fcfac66d343a77c497bc4f08bc1c6097a 2013-06-13 12:45:58 ....A 94720 Virusshare.00065/Virus.Win32.Virut.ce-ad9ae00ce32f048e1abda903c5916f5bca66922c 2013-06-13 14:04:10 ....A 52963 Virusshare.00065/Virus.Win32.Virut.ce-ae91825833542cf56e74917711802fc73a60b290 2013-06-16 01:06:28 ....A 521728 Virusshare.00065/Virus.Win32.Virut.ce-b1d5b1944538e9c97e45884010c22d532f035d06 2013-06-16 01:23:18 ....A 492032 Virusshare.00065/Virus.Win32.Virut.ce-b3b2be70736dae44d5132c3f2542262ceaaad693 2013-06-13 10:55:34 ....A 77312 Virusshare.00065/Virus.Win32.Virut.ce-b3f109815f6e59985a599174a6e905a24f1daddc 2013-06-14 06:57:40 ....A 164352 Virusshare.00065/Virus.Win32.Virut.ce-b5b6a0d482fe70c3bb130f3700cfd03f7d9f5d8f 2013-06-16 10:50:10 ....A 323584 Virusshare.00065/Virus.Win32.Virut.ce-b6a036893a42780e1b9861de28cdb8aec0b5f8c9 2013-06-16 09:11:48 ....A 121344 Virusshare.00065/Virus.Win32.Virut.ce-ba50a7c507ca7e03f33f4c1491b58f6a7738f6ca 2013-06-13 16:06:14 ....A 205312 Virusshare.00065/Virus.Win32.Virut.ce-ba672b1a6982393a5b1b761a8aa7edfca12fffb0 2013-06-16 12:42:16 ....A 283136 Virusshare.00065/Virus.Win32.Virut.ce-ba7f53d65927c8631c3b54f7ec5ac9bdb2409329 2013-06-13 19:32:02 ....A 294400 Virusshare.00065/Virus.Win32.Virut.ce-bb1cbf9ccd5bed5311e385f937d7945e8366ee55 2013-06-14 12:46:14 ....A 2822921 Virusshare.00065/Virus.Win32.Virut.ce-bef6d3e81727d986df0b8a801cec941731e46eb1 2013-06-15 03:16:20 ....A 72704 Virusshare.00065/Virus.Win32.Virut.ce-c1084a5b5c25df8bab48a8baaccda377599332b3 2013-06-16 14:45:56 ....A 56320 Virusshare.00065/Virus.Win32.Virut.ce-c7c6f39305c86caffeb866c38a69506e442ebe2d 2013-06-14 20:15:28 ....A 184320 Virusshare.00065/Virus.Win32.Virut.ce-cd0b08a938a50c50c8773670ce1e4e3f39c4b57e 2013-06-13 10:26:52 ....A 26624 Virusshare.00065/Virus.Win32.Virut.ce-cf042189289a4abfe077de5ef6fa73d7c7294199 2013-06-13 10:55:52 ....A 182272 Virusshare.00065/Virus.Win32.Virut.ce-cf893ebf49041ee453330f92310e82f0dbdf8d2b 2013-06-14 05:27:20 ....A 58368 Virusshare.00065/Virus.Win32.Virut.ce-d0439ca8bbb4e779f062a0409a363080399d66c6 2013-06-15 09:24:36 ....A 33792 Virusshare.00065/Virus.Win32.Virut.ce-d0c95a8ddb920356f0469ad3491ede153b4d2f7a 2013-06-14 14:12:32 ....A 60416 Virusshare.00065/Virus.Win32.Virut.ce-d13a79a678b365cc46a19916554e11f3f241dba8 2013-06-14 02:50:14 ....A 46592 Virusshare.00065/Virus.Win32.Virut.ce-d1570b2a53c198cb7448d3285c684764ee2e1a14 2013-06-16 07:19:58 ....A 412518 Virusshare.00065/Virus.Win32.Virut.ce-d2271d971e254ed399f3c193e2c0cf9be5ebeefd 2013-06-13 11:12:42 ....A 913920 Virusshare.00065/Virus.Win32.Virut.ce-d22885236b370558fbeda12047f1d1e4491ea3d0 2013-06-13 21:01:42 ....A 211456 Virusshare.00065/Virus.Win32.Virut.ce-d30e0b545886337ddf54132b7a70aeb957bd798c 2013-06-13 13:50:06 ....A 57344 Virusshare.00065/Virus.Win32.Virut.ce-d588bf4fef1374eadbeb543faa082c72d9f1fbd7 2013-06-16 09:36:22 ....A 70144 Virusshare.00065/Virus.Win32.Virut.ce-d608ec4f2fcfa8faddab17ec946c250d4291c2be 2013-06-13 22:34:08 ....A 260096 Virusshare.00065/Virus.Win32.Virut.ce-d6bc40f7adf3c48fb224fc4c0df7d89c7efefafe 2013-06-14 19:35:52 ....A 53248 Virusshare.00065/Virus.Win32.Virut.ce-d78e85acca8c5c187c20b79bb1e431b2d27bd090 2013-06-15 08:51:06 ....A 189440 Virusshare.00065/Virus.Win32.Virut.ce-d7c8f33e34fa40eaaf0cc3f4b66f5a9de8847bdb 2013-06-14 15:45:48 ....A 164352 Virusshare.00065/Virus.Win32.Virut.ce-e05e797851eb7e033c0987e632a37a3f20b01527 2013-06-13 23:05:16 ....A 60928 Virusshare.00065/Virus.Win32.Virut.ce-e2a45d91bf262bc1edd2163479aebce8e3505b96 2013-06-13 23:52:42 ....A 52736 Virusshare.00065/Virus.Win32.Virut.ce-e2ac4fef1bdbbd3b765612ec626cf8729fada4b0 2013-06-13 23:39:28 ....A 130787 Virusshare.00065/Virus.Win32.Virut.ce-e5707e22d08c130e8d797f6c5a59a7d6bc82e318 2013-06-13 22:51:04 ....A 166912 Virusshare.00065/Virus.Win32.Virut.ce-e793bf4378186762865e4b4984647927c8525e1b 2013-06-16 08:41:56 ....A 67072 Virusshare.00065/Virus.Win32.Virut.ce-e88697ab23c22b49ffb2ce6352dcc4db72515c69 2013-06-16 07:26:46 ....A 184832 Virusshare.00065/Virus.Win32.Virut.ce-e965f9bf49ce589feae5e4781aba2180764db7bb 2013-06-16 02:21:56 ....A 287232 Virusshare.00065/Virus.Win32.Virut.ce-e9f95d4905c3e213a7974ecfe24b4bb93643bb15 2013-06-16 11:06:08 ....A 69632 Virusshare.00065/Virus.Win32.Virut.ce-eb0431af63b482d013c63735039e2830548ea56a 2013-06-14 00:05:58 ....A 61440 Virusshare.00065/Virus.Win32.Virut.ce-eb1dbd2606e67f14ddfcde6f9353f018c60c4e82 2013-06-13 12:29:16 ....A 34816 Virusshare.00065/Virus.Win32.Virut.ce-ec6e6cd146f9ace119fcf4f13a7fd4f12242134b 2013-06-16 02:40:06 ....A 237568 Virusshare.00065/Virus.Win32.Virut.ce-f17c31b2dfd8d91ce76acd3f5868f528be2db910 2013-06-16 11:42:02 ....A 87552 Virusshare.00065/Virus.Win32.Virut.ce-f1821a8b1733aaf4f98682871a5b31720b6d7c0f 2013-06-15 09:51:22 ....A 83968 Virusshare.00065/Virus.Win32.Virut.ce-f19842279e45421bc15b1c14c75f0e0cd83aec17 2013-06-14 12:59:56 ....A 1085440 Virusshare.00065/Virus.Win32.Virut.ce-f420c5e974a01334104b59eba0626ff3921d2508 2013-06-16 13:05:10 ....A 130787 Virusshare.00065/Virus.Win32.Virut.ce-f542a63f387852b08973c3df6024585e61f77df1 2013-06-13 19:29:30 ....A 149504 Virusshare.00065/Virus.Win32.Virut.ce-f7b69ec9ad92550ca24f92d9f9c63061af287ea3 2013-06-14 14:44:26 ....A 19968 Virusshare.00065/Virus.Win32.Virut.ce-f8e7e11c59d39e1041de0cba49073052c4ad7f94 2013-06-15 10:04:12 ....A 46592 Virusshare.00065/Virus.Win32.Virut.ce-fc49c064ed877517f4eb4265c31aeaea8ac4a265 2013-06-14 15:08:00 ....A 542208 Virusshare.00065/Virus.Win32.Virut.ce-fcdd5f48de2b789849939b376cd23b5e1b0b76cb 2013-06-16 06:22:18 ....A 119296 Virusshare.00065/Virus.Win32.Virut.ce-fcdecf6795cd75cb464e30795d7a7e019a20499b 2013-06-13 20:18:10 ....A 299421 Virusshare.00065/Virus.Win32.Virut.ce-fd170b9c9e9a567f09f74974f4b5132ba878bdac 2013-06-16 05:47:34 ....A 203776 Virusshare.00065/Virus.Win32.Virut.ce-fe2fa8c594cf0bb5d525d7da3939b235bb16010c 2013-06-13 13:26:34 ....A 217089 Virusshare.00065/Virus.Win32.Virut.ce-fe9d390e0df4060d870d4f876150d231249f7327 2013-06-15 12:44:02 ....A 46592 Virusshare.00065/Virus.Win32.Virut.ce-ffc1dd15eaf55794ccdf122b537c63d4f9367121 2013-06-14 01:56:34 ....A 446464 Virusshare.00065/Virus.Win32.Virut.gb-6de84ee659bcc6d6b72f27542363db9361c2a1b2 2013-06-13 13:53:10 ....A 23126 Virusshare.00065/Virus.Win32.Virut.m-64040e00b2fa1aaa783db78e40f95c55fb07a0e1 2013-06-14 13:29:52 ....A 131122 Virusshare.00065/Virus.Win32.Virut.m-89e2a016854fb10b5d6e585d1cb8e9d113fb163b 2013-06-13 23:35:22 ....A 182784 Virusshare.00065/Virus.Win32.Virut.n-065ec81adef842de6d637dfad93732b576193ba2 2013-06-14 13:52:34 ....A 100352 Virusshare.00065/Virus.Win32.Virut.n-1fe2fc75fa4eeb3ed75299008237d2443ce2c79f 2013-06-14 05:31:02 ....A 54272 Virusshare.00065/Virus.Win32.Virut.n-1ff7709f0f65fef4461c499e73ad61e742d3114a 2013-06-16 07:37:44 ....A 70656 Virusshare.00065/Virus.Win32.Virut.n-42ebe480571fd228aa0616303d2907d704242fdc 2013-06-13 15:42:50 ....A 569344 Virusshare.00065/Virus.Win32.Virut.n-7b79b8ae9772e6aa80a8f8b2efcffef809d63c73 2013-06-13 08:44:14 ....A 67582 Virusshare.00065/Virus.Win32.Virut.n-80ff0cc6bb8c613ccda0f2e63cf402aac4e38fa6 2013-06-14 08:27:50 ....A 100352 Virusshare.00065/Virus.Win32.Virut.n-8c3db328ac4aaf6a1d57197e05088ac084587bda 2013-06-14 00:05:30 ....A 167936 Virusshare.00065/Virus.Win32.Virut.n-8df69604e5efa67c29472939769f9d8cf89cd926 2013-06-13 07:24:38 ....A 106496 Virusshare.00065/Virus.Win32.Virut.n-9049a39eadc030c9bbbf764555deb22c83a225f2 2013-06-14 05:16:14 ....A 43520 Virusshare.00065/Virus.Win32.Virut.n-99b8de905eb93c87aaf6f959b9f9c2f18d4786c3 2013-06-13 22:27:28 ....A 217600 Virusshare.00065/Virus.Win32.Virut.n-aa2f3d823d9861c12ceb68fb6a669128a1892606 2013-06-16 06:11:44 ....A 315392 Virusshare.00065/Virus.Win32.Virut.n-ab69ce52e1222991eb801041f6745926389520d6 2013-06-13 23:04:06 ....A 100352 Virusshare.00065/Virus.Win32.Virut.n-ae1cf4f33992ace202fca7268a7270f24442739f 2013-06-13 20:48:48 ....A 138240 Virusshare.00065/Virus.Win32.Virut.n-dcdf97730476a6a668f27a77794eee4a3bdeb35c 2013-06-14 15:46:02 ....A 70144 Virusshare.00065/Virus.Win32.Virut.n-df08c460b14ce0c248ac285d977304e48bb14213 2013-06-16 03:24:34 ....A 186880 Virusshare.00065/Virus.Win32.Virut.n-fb35e623fcbe0e4874ec086b3c8d53078bc6f739 2013-06-15 09:48:52 ....A 122368 Virusshare.00065/Virus.Win32.Virut.q-2a311e762efe0c0d4b4dc4d6dc108cabf6ad2598 2013-06-16 01:03:10 ....A 253440 Virusshare.00065/Virus.Win32.Virut.q-3caae159d5ee4d2f7bfe54c8eac577143203d314 2013-06-16 01:50:30 ....A 1044480 Virusshare.00065/Virus.Win32.Virut.q-806b090cd86770374abad1f4d1b1c834ac574dd9 2013-06-16 01:15:44 ....A 55808 Virusshare.00065/Virus.Win32.Virut.q-a47746bc7479404931d634836816a2a8578719d2 2013-06-16 02:35:42 ....A 162948 Virusshare.00065/Virus.Win32.Virut.q-aeb99cc0a00a794d277c328ef4bef7a399d2150f 2013-06-13 16:21:22 ....A 444928 Virusshare.00065/Virus.Win32.Virut.q-b889ce9873eba0673690359971e365c2f3026c4c 2013-06-14 15:51:20 ....A 133632 Virusshare.00065/Virus.Win32.Virut.q-d9a01098cc7f17c2a48295aa08496fcb974eeef1 2013-06-16 03:18:52 ....A 653858 Virusshare.00065/Virus.Win32.Virut.q-eaac3caef7beec5065fb8900c8bb45a7a0aa6453 2013-06-14 14:57:18 ....A 395264 Virusshare.00065/Virus.Win32.Virut.r-d9250b99c84c0986ea151c8e3a5255751cca6ded 2013-06-14 02:41:22 ....A 39424 Virusshare.00065/Virus.Win32.Virut.t-cc64db5249e6433ea3261b571e1b65b23ee57960 2013-06-13 18:22:30 ....A 44816 Virusshare.00065/Virus.Win32.Virut.u-243bf1ddfca8463e7f60e2ad6b3e597386a61b7a 2013-06-15 19:45:04 ....A 99328 Virusshare.00065/Virus.Win32.Virut.u-3b0cd13c8eeea4c20389373bad5881132909d647 2013-06-13 19:59:06 ....A 525824 Virusshare.00065/Virus.Win32.Virut.u-bf9d4af69d9285910cf967ba03609e48e1f2df50 2013-06-14 18:49:08 ....A 40960 Virusshare.00065/Virus.Win32.Virut.u-ca0e1027cd4512d64320d4933cfb18c149261662 2013-06-13 12:57:22 ....A 75776 Virusshare.00065/Virus.Win32.Virut.x-c6e0462561df20d20211dc767312b23aa4c284fd 2013-06-14 01:17:12 ....A 91136 Virusshare.00065/Virus.Win32.Virut.z-2277127bd7f0fdbcee24f71e1a44b3fb8b8db74c 2013-06-13 15:53:28 ....A 70656 Virusshare.00065/Virus.Win32.Virut.z-8182a0206a44ae8ed99b8b169cfe332330a14f90 2013-06-14 20:43:36 ....A 86016 Virusshare.00065/Virus.Win32.Virut.z-a8baf2f5a15c346eee2499e297db21614019ca2f 2013-06-14 00:58:56 ....A 8192 Virusshare.00065/Virus.Win32.Vorcan-fc6666745185aae7d25a3e1dac63721e163be925 2013-06-14 02:24:02 ....A 8192 Virusshare.00065/Virus.Win32.Wanhope.1892-8a78848596204598763eacef4524dae46483bf88 2013-06-14 19:49:34 ....A 102404 Virusshare.00065/Virus.Win32.Xiao.e-3e7c747e3cca636dddb32d3379db38e6d8e5d2e8 2013-06-13 23:50:52 ....A 130048 Virusshare.00065/Virus.Win32.Xorala-241c1132c41385420adbe4f061cdfc71f48edabd 2013-06-14 18:13:30 ....A 110080 Virusshare.00065/Virus.Win32.Xorala-29acac8cb17eec45acc3cec1d28752dbcecf873c 2013-06-15 17:05:20 ....A 590848 Virusshare.00065/Virus.Win32.Xorala-39a02e74b8a3588c6499d8c57ef6e3cc5fbf3a1c 2013-06-15 12:30:46 ....A 26624 Virusshare.00065/Virus.Win32.Xorala-49f9e633e5fe96450252142ef09fff2647139c46 2013-06-15 08:55:36 ....A 78336 Virusshare.00065/Virus.Win32.Xorala-4eac87c77f033092f62abaa0af9b408881e5b93b 2013-06-15 09:08:52 ....A 7168 Virusshare.00065/Virus.Win32.Xorala-633df7e5c343cf31a97ac12dafcde27e52923568 2013-06-13 22:43:14 ....A 136704 Virusshare.00065/Virus.Win32.Xorala-75a6d3f20f239b4f0464ef8f5639aaf5a28b4a79 2013-06-16 08:56:56 ....A 133632 Virusshare.00065/Virus.Win32.Xorala-8becbc4fdc6a1962e7309f24d9cb50f642986eb6 2013-06-16 07:17:04 ....A 13312 Virusshare.00065/Virus.Win32.Xorala-9fddf5cc59a2c6676afdb9a7dd0fd87dd8f37c8c 2013-06-15 23:51:48 ....A 74752 Virusshare.00065/Virus.Win32.Xorala-c5a586dbe0e9333b724d8b0bf64e9ecd016b042f 2013-06-13 15:59:18 ....A 1518 Virusshare.00065/Virus.Win32.Xorer.a-80fc143256164cdf90bc0f58b05d83abdd4c861e 2013-06-14 03:29:40 ....A 4411 Virusshare.00065/Virus.Win32.Xorer.a-ebe63f9668958fe18fb9226d2c6737eecb5ee0cd 2013-06-13 08:19:46 ....A 4640 Virusshare.00065/Virus.Win32.Xorer.a-eebbf244b609c26606a919dfcc80967aaadcbd71 2013-06-14 05:32:40 ....A 178600 Virusshare.00065/Virus.Win32.Xorer.dj-7f2a9a1626f0e9ee5aef9356381c66330e0c9257 2013-06-14 14:17:14 ....A 102400 Virusshare.00065/Virus.Win32.Xorer.dr-4dec9d1c6cf3e4ba50fa4990ab43c47b2766df21 2013-06-14 13:18:50 ....A 316444 Virusshare.00065/Virus.Win32.Xorer.dr-6fe364815b224cad8710dbdd72411831721237fd 2013-06-14 11:43:02 ....A 205320 Virusshare.00065/Virus.Win32.Xorer.dr-70eb4f7cb01192919c1eb23560a50a38f2a043fb 2013-06-14 03:16:26 ....A 500748 Virusshare.00065/Virus.Win32.Xorer.dr-889764373549440cc190500148b5af8e249459be 2013-06-13 12:27:54 ....A 69632 Virusshare.00065/Virus.Win32.Xorer.dr-a09329ed3d8b729372f01819b30c3004011e04ee 2013-06-14 08:16:24 ....A 91648 Virusshare.00065/Virus.Win32.Xorer.dr-b116ffbb04cbebcd149a764e9c71ae4b55830791 2013-06-16 15:29:12 ....A 623680 Virusshare.00065/Virus.Win32.Xorer.dr-deab8887744c31cd118dfeaa4054910a668de22e 2013-06-16 14:04:42 ....A 241672 Virusshare.00065/Virus.Win32.Xorer.dr-eb249c5e7bdf2e66b86cbe087ace867d46a7488f 2013-06-13 10:18:26 ....A 15923 Virusshare.00065/Virus.Win32.Xorer.du-a96ab89fa13e5bff5b91f17f6b8fdb230240a134 2013-06-13 15:06:28 ....A 93704 Virusshare.00065/Virus.Win32.Xorer.ee-74c024c5317698def4ea99d31f7ab266c9871c22 2013-06-14 19:51:08 ....A 93696 Virusshare.00065/Virus.Win32.Xorer.eg-0b884d78570d1c119dd7ce0d9626bea52c0810df 2013-06-13 15:48:22 ....A 1050875 Virusshare.00065/Virus.Win32.Xorer.eu-25519b278b9146a03f98c4fa0324f4610d498f97 2013-06-14 01:16:24 ....A 1285531 Virusshare.00065/Virus.Win32.Xorer.fb-9da1f063f05f3e4f532c9e46f6eeb3600ba8beb5 2013-06-16 15:26:46 ....A 263780 Virusshare.00065/Virus.Win32.Xorer.fb-d610aed1dd0812c2aff50310e88a49d403b8c1ea 2013-06-13 23:14:08 ....A 437804 Virusshare.00065/Virus.Win32.Xorer.fk-650647bbf26b3018a6723c66bb5f7a3b00762c73 2013-06-13 17:28:34 ....A 1467057 Virusshare.00065/Virus.Win32.Xorer.fk-9c95e862062de343dab437a2519700ea590103e0 2013-06-13 22:59:58 ....A 377356 Virusshare.00065/Virus.Win32.Xorer.fk-d1bffe9d9c849cc46e8e4650b665f832fef2fda5 2013-06-13 22:59:22 ....A 409600 Virusshare.00065/Virus.Win32.Xpaj.a-01e01711e44e8aa8c0fe2354196f3abf6b2dafe5 2013-06-14 03:42:14 ....A 168448 Virusshare.00065/Virus.Win32.Xpaj.a-3a56574065aa0d0fc04993284eee1c2554c4f381 2013-06-13 20:41:02 ....A 294912 Virusshare.00065/Virus.Win32.Xpaj.a-68d852c114f8d6df0c6935dfbe193e9508f9b326 2013-06-14 06:32:32 ....A 221184 Virusshare.00065/Virus.Win32.Xpaj.a-7bb9dc0a780ffc7232e4b93af4854fb950251fb5 2013-06-14 16:21:04 ....A 303104 Virusshare.00065/Virus.Win32.Xpaj.a-e46022c478ba8b54a0c80ad39c4da922b8d030b4 2013-06-14 10:29:58 ....A 184320 Virusshare.00065/Virus.Win32.Xpaj.gen-4236c52cc0351dec07cb60c2629d238521b59661 2013-06-13 22:22:44 ....A 233472 Virusshare.00065/Virus.Win32.Xpaj.gen-489cf64722efaeb3949a0b3e33c21f93df3fac04 2013-06-16 05:09:20 ....A 194048 Virusshare.00065/Virus.Win32.Xpaj.gen-5b87164b146574db60c43fa96c392a94dbe80faf 2013-06-13 20:50:14 ....A 217088 Virusshare.00065/Virus.Win32.Xpaj.gen-7cb92ba1d9defb7a90745e7eb9c9311a41a5cea8 2013-06-16 07:23:30 ....A 294912 Virusshare.00065/Virus.Win32.Xpaj.gen-8161da3447c692dd0b95eecb6c3596e2e3cb6a68 2013-06-16 03:22:10 ....A 1036288 Virusshare.00065/Virus.Win32.Xpaj.gen-8b177801a818b9e987b246a6473d11be3cf54d3d 2013-06-15 18:05:10 ....A 528384 Virusshare.00065/Virus.Win32.Xpaj.gen-8bb1b5b40e57e232f16809e29a573005f783ee7b 2013-06-14 17:00:10 ....A 205824 Virusshare.00065/Virus.Win32.Xpaj.gen-8f1fcb80832e714bea048d225d145a22ba525b3d 2013-06-14 00:26:02 ....A 323072 Virusshare.00065/Virus.Win32.Xpaj.gen-af2c7d01ee8f66d6e3a8c2ebbac908083b80566f 2013-06-14 00:14:06 ....A 450560 Virusshare.00065/Virus.Win32.Xpaj.gen-c8cb1493b37945e46147d92e01adb24be1e21f31 2013-06-16 02:13:40 ....A 331776 Virusshare.00065/Virus.Win32.Xpaj.gen-d7367f648239022166fb822451a6f50fdd6ace01 2013-06-13 18:47:56 ....A 319488 Virusshare.00065/Virus.Win32.Xpaj.gen-e77ae409d8bfecb33e284bc8e66218ea041592bf 2013-06-16 03:42:50 ....A 493056 Virusshare.00065/Virus.Win32.Xpaj.gen-f1ee30ddcd3527ba721b6549b6a7b469a65b8405 2013-06-14 10:02:38 ....A 185344 Virusshare.00065/Virus.Win32.Xpaj.gen-f748ba7c85114afa36e42108176aca18c88abe36 2013-06-13 08:25:50 ....A 253952 Virusshare.00065/Virus.Win32.Xpaj.gen-fe2ce5ffe00941e5c6d300635f717765035fc165 2013-06-13 09:00:16 ....A 187904 Virusshare.00065/Virus.Win32.Xpaj.gena-9a7fd00605a4bfb8fe2dcb8054f1e75f6aeddd96 2013-06-16 06:34:14 ....A 115712 Virusshare.00065/Virus.Win32.Xpaj.genc-0017e4f082f4f9b006cee60fff7a6f962d676d13 2013-06-15 02:46:04 ....A 186368 Virusshare.00065/Virus.Win32.Xpaj.genc-025464cdf13113d2439baf0d1b8c6fca234c0f03 2013-06-16 12:34:02 ....A 282112 Virusshare.00065/Virus.Win32.Xpaj.genc-026ead28d72060a8456126c067614f0b22d67284 2013-06-16 03:33:20 ....A 93184 Virusshare.00065/Virus.Win32.Xpaj.genc-028e2c465ffffb4706ffe88a36c1a461398139cd 2013-06-15 09:51:56 ....A 172032 Virusshare.00065/Virus.Win32.Xpaj.genc-032ef11b4863157e4f2438ab8dfff752f3182f10 2013-06-16 13:30:56 ....A 339968 Virusshare.00065/Virus.Win32.Xpaj.genc-036ef2c717568d7eafca3612f4f40e0010968186 2013-06-15 19:40:00 ....A 159232 Virusshare.00065/Virus.Win32.Xpaj.genc-0457333ad5d4a4f80974e3a382957746d8ae9f9c 2013-06-15 22:53:24 ....A 123904 Virusshare.00065/Virus.Win32.Xpaj.genc-04c684e56bca7f1e8223a8f302a04331f8c3013b 2013-06-16 02:06:48 ....A 167936 Virusshare.00065/Virus.Win32.Xpaj.genc-04fd28b3a9ae316c488201c15430f1f31c1d3bd4 2013-06-15 02:38:30 ....A 324096 Virusshare.00065/Virus.Win32.Xpaj.genc-0546698a5a2c8c5d8dfef5dd414bb141ea1ee05b 2013-06-15 14:46:02 ....A 92160 Virusshare.00065/Virus.Win32.Xpaj.genc-080549dc52b76933f9519be23f84e2c8b1b9462c 2013-06-15 13:49:20 ....A 229888 Virusshare.00065/Virus.Win32.Xpaj.genc-08d3f9a2e232a89b8303cf5fad0deed618390aaa 2013-06-15 12:38:34 ....A 208384 Virusshare.00065/Virus.Win32.Xpaj.genc-08de7011d3b55a9543fe2e7340bcd5c4173374f5 2013-06-16 00:19:48 ....A 162816 Virusshare.00065/Virus.Win32.Xpaj.genc-09a5ca7fa9604ccf9bc4b1c4f28c228e4ea31076 2013-06-15 09:06:18 ....A 1093632 Virusshare.00065/Virus.Win32.Xpaj.genc-0a64c1963c6feac89d2d84a730845b46dc0d852a 2013-06-16 00:43:06 ....A 617984 Virusshare.00065/Virus.Win32.Xpaj.genc-0ae5747ff51a1c5efee7325d7107fc48e5aab222 2013-06-15 07:46:48 ....A 93184 Virusshare.00065/Virus.Win32.Xpaj.genc-0b020b7db04fab263652da56a6f447b80935fe1f 2013-06-15 15:13:24 ....A 139264 Virusshare.00065/Virus.Win32.Xpaj.genc-0be527a6589c901a12a2ae01319b60b8ae055ead 2013-06-15 09:55:10 ....A 131072 Virusshare.00065/Virus.Win32.Xpaj.genc-0c7949d683dcd1a401c2265982441e8209bc544e 2013-06-16 15:40:10 ....A 1314816 Virusshare.00065/Virus.Win32.Xpaj.genc-0e7484a9547f32294b753dfa47b0e49ce36b9dad 2013-06-15 09:23:18 ....A 3512320 Virusshare.00065/Virus.Win32.Xpaj.genc-0e9eac02e790ed63dee858bb06a8e35cf93fb2b8 2013-06-15 10:46:16 ....A 335872 Virusshare.00065/Virus.Win32.Xpaj.genc-0fa2cc8858e2351f2dbf9866a496064548129a79 2013-06-15 02:41:58 ....A 158720 Virusshare.00065/Virus.Win32.Xpaj.genc-107b6512f3704fca885f96d084bd54b87068f4b9 2013-06-16 09:21:04 ....A 85504 Virusshare.00065/Virus.Win32.Xpaj.genc-11cfa97a12a78df0b937f38986c78bea81c83e6e 2013-06-16 12:38:08 ....A 113664 Virusshare.00065/Virus.Win32.Xpaj.genc-121695cc63367a4f5e4597b8fad5552305e04f62 2013-06-16 04:16:48 ....A 114688 Virusshare.00065/Virus.Win32.Xpaj.genc-123e7bdef6319523f1ad404c018cdf6a784af801 2013-06-15 10:31:30 ....A 122368 Virusshare.00065/Virus.Win32.Xpaj.genc-12f984f1f4028aadf70d71281f18c7472ba2c5dd 2013-06-16 10:16:26 ....A 90112 Virusshare.00065/Virus.Win32.Xpaj.genc-13cc8896fbfa1cf36eee2b3f41a99ba3ea2a2595 2013-06-15 23:45:24 ....A 167936 Virusshare.00065/Virus.Win32.Xpaj.genc-14b8d1668d4531c846013484ea699ddc8843dfe4 2013-06-16 14:35:36 ....A 272896 Virusshare.00065/Virus.Win32.Xpaj.genc-16d1b3c6c5461d2e2286c3c83b5ad1087f74a1ba 2013-06-16 04:51:22 ....A 140288 Virusshare.00065/Virus.Win32.Xpaj.genc-17a8a5f4ba57365f3a04b6ef6250e893d57056e7 2013-06-15 10:18:54 ....A 1747456 Virusshare.00065/Virus.Win32.Xpaj.genc-195aecd64e8f01332e3a85d080f4bbef35cd0ff8 2013-06-15 15:42:16 ....A 86016 Virusshare.00065/Virus.Win32.Xpaj.genc-1a3a6abd6d6da8f0a8750719075e3425598dbec5 2013-06-15 21:15:24 ....A 116224 Virusshare.00065/Virus.Win32.Xpaj.genc-1af4d4d18010d4024fcf768a0f8ea098f2b27b34 2013-06-15 10:31:36 ....A 403968 Virusshare.00065/Virus.Win32.Xpaj.genc-1b997702399ea399309ed7a311c4969d8b15225b 2013-06-16 03:21:00 ....A 143360 Virusshare.00065/Virus.Win32.Xpaj.genc-1cef0fe38d44466d3d0ff55d7f8c91a419b552dc 2013-06-15 10:18:48 ....A 530944 Virusshare.00065/Virus.Win32.Xpaj.genc-1daf96f06b71f68842e9a3bd6c51f0e59237dc25 2013-06-16 06:34:52 ....A 483328 Virusshare.00065/Virus.Win32.Xpaj.genc-1dc163f39b2f5d30b688f3038e64b598e965c358 2013-06-15 23:12:42 ....A 173568 Virusshare.00065/Virus.Win32.Xpaj.genc-1e613a4315d1fb7d05e3145dbe2827e17e7f7fa5 2013-06-15 07:23:20 ....A 89088 Virusshare.00065/Virus.Win32.Xpaj.genc-1e7cc75cacbbac39c29c694f2af1a3bc712e83b6 2013-06-15 23:13:58 ....A 1953792 Virusshare.00065/Virus.Win32.Xpaj.genc-1f8b2ed52b8282efda091d90aa12cb396d0eb696 2013-06-16 14:02:54 ....A 95232 Virusshare.00065/Virus.Win32.Xpaj.genc-1fe9a842f4ff8a27f2aff0df1eebda31ed743714 2013-06-15 10:08:18 ....A 163328 Virusshare.00065/Virus.Win32.Xpaj.genc-203e41ddbd8e32553c4ed0a9e4eb2e9cf9feff52 2013-06-16 05:08:16 ....A 373760 Virusshare.00065/Virus.Win32.Xpaj.genc-20f44af436f7613b3607333e8c7714b323c3cc4c 2013-06-15 02:57:52 ....A 221184 Virusshare.00065/Virus.Win32.Xpaj.genc-217867fb2124918d7c18d67538a56d78587a2003 2013-06-16 07:33:50 ....A 106496 Virusshare.00065/Virus.Win32.Xpaj.genc-21ceb1d20ee8bede00e7fda594e87ee08654b6cf 2013-06-16 03:52:26 ....A 849920 Virusshare.00065/Virus.Win32.Xpaj.genc-22a62d83b7a99a38f2595b484bcfa7053f8d33c7 2013-06-15 08:55:28 ....A 264192 Virusshare.00065/Virus.Win32.Xpaj.genc-24220aca3179ccfd3c040f085a94da63a87dfd9c 2013-06-15 07:43:52 ....A 217088 Virusshare.00065/Virus.Win32.Xpaj.genc-247e4772f73f07dc8e81fac6f4d556d569043ed7 2013-06-15 09:55:00 ....A 180224 Virusshare.00065/Virus.Win32.Xpaj.genc-248f43fab2a05fb7266c19bef61a9f9a19969ad9 2013-06-15 02:49:44 ....A 120320 Virusshare.00065/Virus.Win32.Xpaj.genc-2520da29cedfa13d674ff9667182365412de5fbc 2013-06-15 21:51:20 ....A 94208 Virusshare.00065/Virus.Win32.Xpaj.genc-257c2f72ec30d6ddcddf322ba377a8538e955136 2013-06-15 17:13:20 ....A 110080 Virusshare.00065/Virus.Win32.Xpaj.genc-25c4f41cdd3987968328a7f0f32bc1ca9c0d77e5 2013-06-16 11:49:52 ....A 692224 Virusshare.00065/Virus.Win32.Xpaj.genc-26dabde100537df020d54a436f2ae283fa4cc2ff 2013-06-15 09:51:48 ....A 90112 Virusshare.00065/Virus.Win32.Xpaj.genc-2737a43a2eda0e50d4df96f5f76f564c54acf6e9 2013-06-15 10:56:36 ....A 72192 Virusshare.00065/Virus.Win32.Xpaj.genc-273ae2a157495dc749f4eda373f529683c9bb9f1 2013-06-16 15:41:38 ....A 315392 Virusshare.00065/Virus.Win32.Xpaj.genc-27e64715e408e6c1d313d22a14b87459d87e39cf 2013-06-15 10:20:58 ....A 153088 Virusshare.00065/Virus.Win32.Xpaj.genc-288a88af30162d1e7a58ab446521214b65fe1ea3 2013-06-15 09:46:32 ....A 168960 Virusshare.00065/Virus.Win32.Xpaj.genc-2bfdc632cfc50f36ae023ff7b36831c75c621098 2013-06-16 01:00:30 ....A 629760 Virusshare.00065/Virus.Win32.Xpaj.genc-2ca823e532e1eafb37477c00eb11b0ecff3e1b83 2013-06-15 12:36:06 ....A 98304 Virusshare.00065/Virus.Win32.Xpaj.genc-2cb87eb732eec276d1a179bb2dbefbf6ece35249 2013-06-15 03:15:34 ....A 707072 Virusshare.00065/Virus.Win32.Xpaj.genc-2cea2276bc9262c46f3b42ef898e87e3458f26a3 2013-06-15 07:16:26 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-2ddd3d8d8730a5b843e3a6a1bb939481170fb52f 2013-06-16 13:41:28 ....A 82944 Virusshare.00065/Virus.Win32.Xpaj.genc-2efc4dd51685dbf6a1ca353aad61f17de71d4400 2013-06-15 10:31:46 ....A 241152 Virusshare.00065/Virus.Win32.Xpaj.genc-2f5323a0f407cc6047de0ff73f23f40e3d23a997 2013-06-15 10:55:24 ....A 152064 Virusshare.00065/Virus.Win32.Xpaj.genc-30c81a4ba1f4642b7ddec869031db1373c6d936e 2013-06-16 14:54:40 ....A 98304 Virusshare.00065/Virus.Win32.Xpaj.genc-30c92f378bbc193dd4e70257d8187f92e7c6730e 2013-06-15 13:50:40 ....A 276480 Virusshare.00065/Virus.Win32.Xpaj.genc-30f5698a3dc5b6c5fff970c3eaf6b6543fe2ca40 2013-06-15 09:09:54 ....A 102400 Virusshare.00065/Virus.Win32.Xpaj.genc-32e37efb5242058a0448776de27da1d329563342 2013-06-15 15:10:52 ....A 97280 Virusshare.00065/Virus.Win32.Xpaj.genc-33a9b167e2c032e351421db675f49f9cb4a43ed7 2013-06-15 10:00:18 ....A 151552 Virusshare.00065/Virus.Win32.Xpaj.genc-341a54357743be80e789b3bf9fd1145a6e0b4cf1 2013-06-15 19:29:18 ....A 155648 Virusshare.00065/Virus.Win32.Xpaj.genc-3485471a3a8c391bb9f2d2b1954baf9abc8b958d 2013-06-16 14:47:46 ....A 909312 Virusshare.00065/Virus.Win32.Xpaj.genc-3707d4b225fddc9e9f8b8b637edab758d0426b82 2013-06-16 09:59:46 ....A 596480 Virusshare.00065/Virus.Win32.Xpaj.genc-37a3eda6ba3dfe2a4ec0cd7bd7437ac97b0075a3 2013-06-15 10:22:34 ....A 520192 Virusshare.00065/Virus.Win32.Xpaj.genc-38c8bc066f43afc2ffc3730d464ea40167dd2ce8 2013-06-15 12:33:42 ....A 81408 Virusshare.00065/Virus.Win32.Xpaj.genc-39654717efa66595db8051063d5a43b99918c024 2013-06-16 10:58:18 ....A 150016 Virusshare.00065/Virus.Win32.Xpaj.genc-3969ceffe5c3388d20abb7ca35444f0d3c660a24 2013-06-15 17:47:56 ....A 126976 Virusshare.00065/Virus.Win32.Xpaj.genc-3a19ea0082daf9189fc96151ca5d6b24bfe4702f 2013-06-15 02:54:16 ....A 117248 Virusshare.00065/Virus.Win32.Xpaj.genc-3be1855c159f09634780ca3c5ffa8db70f44ffca 2013-06-16 12:35:54 ....A 98304 Virusshare.00065/Virus.Win32.Xpaj.genc-3bee3b4edc2699b35d25cf66a6e7cb0f9aee3ad5 2013-06-15 10:01:40 ....A 215040 Virusshare.00065/Virus.Win32.Xpaj.genc-3c376621adc3bb40544b0eba988ddae2ec357376 2013-06-16 12:18:46 ....A 302080 Virusshare.00065/Virus.Win32.Xpaj.genc-3cfc3e566f02fa7e4de6fd05a964f527aca640c7 2013-06-16 07:45:08 ....A 114688 Virusshare.00065/Virus.Win32.Xpaj.genc-3d75a9eae701589fcf1289fe550ee1f28a3647a7 2013-06-15 22:01:26 ....A 98304 Virusshare.00065/Virus.Win32.Xpaj.genc-3e43a0b7f6c16e14e76914d55f0358773e95828f 2013-06-15 16:18:12 ....A 1147904 Virusshare.00065/Virus.Win32.Xpaj.genc-3e7f748ef894ecb0d4bdc796dca40dac43967960 2013-06-16 10:36:46 ....A 225280 Virusshare.00065/Virus.Win32.Xpaj.genc-3e9cc0d9561d2cb607420ed46e7f842b0c89c562 2013-06-15 09:05:04 ....A 697856 Virusshare.00065/Virus.Win32.Xpaj.genc-3fd003cdc939aca5bd9be8b747100565ad448f7e 2013-06-15 15:56:20 ....A 163840 Virusshare.00065/Virus.Win32.Xpaj.genc-4043a8650b531afdab81356078502d6d7df6d7b4 2013-06-15 17:16:04 ....A 188416 Virusshare.00065/Virus.Win32.Xpaj.genc-41fa7e75fb6c8f636342028d5b8af67c9b3ac3d9 2013-06-16 09:14:48 ....A 186880 Virusshare.00065/Virus.Win32.Xpaj.genc-4241e4f0ba9a2ff6cd2a7180640cde61ee47d19e 2013-06-16 15:09:24 ....A 237568 Virusshare.00065/Virus.Win32.Xpaj.genc-43170072f71896452e71c318a7e331296447426a 2013-06-16 13:58:30 ....A 196608 Virusshare.00065/Virus.Win32.Xpaj.genc-4402483bbb2b7288e996a4705d6231ce810ee3dc 2013-06-15 10:18:38 ....A 81920 Virusshare.00065/Virus.Win32.Xpaj.genc-4504caea147df91fa7eb54a88f8287e91a14e63f 2013-06-16 08:41:44 ....A 93184 Virusshare.00065/Virus.Win32.Xpaj.genc-455bc37a5d2affd884e94b1ed24391643735ce1f 2013-06-16 06:13:14 ....A 103424 Virusshare.00065/Virus.Win32.Xpaj.genc-46ac92ba604e80607bdd2e9293c0547b096e999e 2013-06-15 10:49:00 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-47c1c01826c7d84a78c7980e0a579f0bea669dd3 2013-06-15 09:53:18 ....A 238080 Virusshare.00065/Virus.Win32.Xpaj.genc-4a315829c53fdc22e314128d9ecc7a0e69be6c80 2013-06-15 10:23:08 ....A 648192 Virusshare.00065/Virus.Win32.Xpaj.genc-4a593c911d0ddf0b754cc99f5db4dc8a307b0001 2013-06-16 02:20:04 ....A 119296 Virusshare.00065/Virus.Win32.Xpaj.genc-4af27caf5460dbd2323f004f67d010b538d3d11e 2013-06-15 10:23:32 ....A 147456 Virusshare.00065/Virus.Win32.Xpaj.genc-4c91a85ae54a23963d164ca363fd6fcbac7e6a95 2013-06-15 09:20:58 ....A 139264 Virusshare.00065/Virus.Win32.Xpaj.genc-4d8148689574d3bba0b8760c425f510abe5399f2 2013-06-15 09:36:20 ....A 247296 Virusshare.00065/Virus.Win32.Xpaj.genc-4de8ae2937b205334ebefffe9070767e9045d50f 2013-06-16 06:20:20 ....A 71680 Virusshare.00065/Virus.Win32.Xpaj.genc-4e2438e0e09915e4bd739cad35ed663de809b4c2 2013-06-16 13:32:44 ....A 121856 Virusshare.00065/Virus.Win32.Xpaj.genc-4e340fefdc58d8444cbf3590856c60b76e495516 2013-06-15 15:49:38 ....A 126976 Virusshare.00065/Virus.Win32.Xpaj.genc-50488fdf463312f7c4b3f12f3b3f58f6b6afdb17 2013-06-15 09:57:52 ....A 97792 Virusshare.00065/Virus.Win32.Xpaj.genc-5066259773a1d2f84f664e14d24d74ec3cd03f5d 2013-06-16 13:55:44 ....A 131072 Virusshare.00065/Virus.Win32.Xpaj.genc-5072dced861ff10f77c78f1237f072a98fdc069b 2013-06-16 10:07:10 ....A 126976 Virusshare.00065/Virus.Win32.Xpaj.genc-508a42bf67e1c7660e6b88c7780cfb6b519d1164 2013-06-16 09:25:48 ....A 266240 Virusshare.00065/Virus.Win32.Xpaj.genc-5160de77502ef7ee423ccadcdbcc4d7dc1ddafea 2013-06-15 20:11:40 ....A 413696 Virusshare.00065/Virus.Win32.Xpaj.genc-5331b23d2fb59639419cf4d3d06ca192a37ecf25 2013-06-15 13:23:40 ....A 114688 Virusshare.00065/Virus.Win32.Xpaj.genc-53a64bfc873f51884a675fb3ef24f8ef94f47fd7 2013-06-15 09:13:38 ....A 199680 Virusshare.00065/Virus.Win32.Xpaj.genc-53f853c5d349cd9405d7666118f4815f8dedb4d3 2013-06-15 03:16:12 ....A 1101824 Virusshare.00065/Virus.Win32.Xpaj.genc-5493ed5f098ad47e23c08350248b8a7c50a5772b 2013-06-15 13:24:16 ....A 1228288 Virusshare.00065/Virus.Win32.Xpaj.genc-54ab6ecb5bfbebb081ee532f55b820e113437452 2013-06-16 05:44:58 ....A 603648 Virusshare.00065/Virus.Win32.Xpaj.genc-561d5c1bd722ec3174542b9832967c64b9b1386c 2013-06-16 11:12:06 ....A 156160 Virusshare.00065/Virus.Win32.Xpaj.genc-567c036c2062b054fb9d01b42090e0e7a58e086a 2013-06-16 14:46:56 ....A 145920 Virusshare.00065/Virus.Win32.Xpaj.genc-5691e20bfc34cf66a6c078b6c9bd7e7dff8a97da 2013-06-15 08:53:30 ....A 266240 Virusshare.00065/Virus.Win32.Xpaj.genc-56f80ceb9a9796b1941818df0c4829ce99af5605 2013-06-15 09:51:26 ....A 163840 Virusshare.00065/Virus.Win32.Xpaj.genc-580eec247f8b5ff98c039165b18f7e2b2f504d81 2013-06-15 10:49:52 ....A 335872 Virusshare.00065/Virus.Win32.Xpaj.genc-583f8780876d2e5c3fde7b5c43be787cfee3b867 2013-06-15 22:19:12 ....A 96768 Virusshare.00065/Virus.Win32.Xpaj.genc-5894da4ae38d8fa74318abcca222dd7866b1a6bd 2013-06-15 17:58:52 ....A 131072 Virusshare.00065/Virus.Win32.Xpaj.genc-5a6269dfca68d0e4d73ab499f53bf5cedbefd117 2013-06-15 19:17:30 ....A 262144 Virusshare.00065/Virus.Win32.Xpaj.genc-5b800b5b71bec262ae370dc97aab11fa624a1fba 2013-06-15 22:59:32 ....A 636928 Virusshare.00065/Virus.Win32.Xpaj.genc-5e955fbef247cf61ba6cb160c7583980fb02eaf2 2013-06-16 09:25:58 ....A 97792 Virusshare.00065/Virus.Win32.Xpaj.genc-5ece77a4d016fee9cdf248b12d3004fe44ab79b9 2013-06-15 17:58:46 ....A 192512 Virusshare.00065/Virus.Win32.Xpaj.genc-5f6a4cf7346212c0678133bc8a3ad8b88ccadc34 2013-06-16 02:34:34 ....A 73216 Virusshare.00065/Virus.Win32.Xpaj.genc-5fa57a6665cb96c953e4b1024482eb2ea141c2e5 2013-06-15 17:41:30 ....A 808960 Virusshare.00065/Virus.Win32.Xpaj.genc-60fa1d05472ee8ab22d23aa0f53411d6089b50b6 2013-06-15 10:06:18 ....A 603648 Virusshare.00065/Virus.Win32.Xpaj.genc-616db51b79683383848efb11d06c80b4300da0e5 2013-06-15 18:47:04 ....A 270336 Virusshare.00065/Virus.Win32.Xpaj.genc-63f6d3e483f58620a266fb0a7f1d2583a26f3dc5 2013-06-15 09:04:04 ....A 101376 Virusshare.00065/Virus.Win32.Xpaj.genc-661bcff63264c4ca35f9ba6eb3a091856e153aa7 2013-06-16 11:19:58 ....A 160768 Virusshare.00065/Virus.Win32.Xpaj.genc-67c2ef08395c28511d5e5e5ae86650746380a1ee 2013-06-15 10:31:00 ....A 222720 Virusshare.00065/Virus.Win32.Xpaj.genc-683f78ac30c814858c97a7f21767ce8ef6aab637 2013-06-16 04:04:44 ....A 157696 Virusshare.00065/Virus.Win32.Xpaj.genc-69780b7c9bdc5cb4262d997ba2b430f4c2e81c7f 2013-06-15 11:20:34 ....A 290816 Virusshare.00065/Virus.Win32.Xpaj.genc-69b72330bc195c31bcddd233475e1571e6736b2a 2013-06-16 03:33:20 ....A 118784 Virusshare.00065/Virus.Win32.Xpaj.genc-6abebbbed02708e1c038a1f2a8ba0a74e51564b8 2013-06-15 10:17:40 ....A 92672 Virusshare.00065/Virus.Win32.Xpaj.genc-6d662a4807b143277a30d5a9938462c8404effe1 2013-06-15 11:45:58 ....A 97280 Virusshare.00065/Virus.Win32.Xpaj.genc-70812b4a54d085c8af9d40b548d81c1a7925e589 2013-06-16 00:24:14 ....A 155648 Virusshare.00065/Virus.Win32.Xpaj.genc-708ebb4243ebf501ce22b57354f4b8d8e66fcb5b 2013-06-16 01:42:32 ....A 248832 Virusshare.00065/Virus.Win32.Xpaj.genc-70b853d9ccb85105a94183450de3724adf74949b 2013-06-15 14:31:30 ....A 240128 Virusshare.00065/Virus.Win32.Xpaj.genc-714e99b84ab1dd1997b15cc058249140a215bb8f 2013-06-15 22:10:48 ....A 129024 Virusshare.00065/Virus.Win32.Xpaj.genc-716dd33227e8726033c228c5abb0230eea9fc433 2013-06-15 17:00:36 ....A 286720 Virusshare.00065/Virus.Win32.Xpaj.genc-71f296c832bc3990dc889043ea87531867ebf19c 2013-06-15 10:06:16 ....A 194560 Virusshare.00065/Virus.Win32.Xpaj.genc-74800caffa570aa2b61cc73b860bb866d9f1bfef 2013-06-16 03:11:12 ....A 151040 Virusshare.00065/Virus.Win32.Xpaj.genc-76014bceeb29c78ae2cb4dcadf9b46902094f11c 2013-06-15 21:26:08 ....A 328192 Virusshare.00065/Virus.Win32.Xpaj.genc-7754720e7e6e2589ddb1d273e02f0c73557ec0fe 2013-06-15 07:49:34 ....A 102400 Virusshare.00065/Virus.Win32.Xpaj.genc-77986ef0392215cd95abde7871c56bf01e1e735f 2013-06-15 23:51:28 ....A 86016 Virusshare.00065/Virus.Win32.Xpaj.genc-77c3cb0a88e35109e4dfb79b468260a6c7224225 2013-06-16 12:35:10 ....A 72192 Virusshare.00065/Virus.Win32.Xpaj.genc-77d5d7d7ccf03a228368320ca70565a205677820 2013-06-15 20:56:32 ....A 97792 Virusshare.00065/Virus.Win32.Xpaj.genc-77d87c163998a2a52b89381ab0401b571bc9f23e 2013-06-16 06:00:02 ....A 852480 Virusshare.00065/Virus.Win32.Xpaj.genc-7835944fe2d62f058b15497838642e2bb8708479 2013-06-15 10:48:02 ....A 966656 Virusshare.00065/Virus.Win32.Xpaj.genc-798ce4c0aec54e0c304c362fe84c9b7372864f30 2013-06-16 13:11:54 ....A 78848 Virusshare.00065/Virus.Win32.Xpaj.genc-7996501a51fef7d7518e7e11296d8d5433ae05c0 2013-06-15 10:40:08 ....A 315392 Virusshare.00065/Virus.Win32.Xpaj.genc-7babc3f2191344d60891c6f0c4ce0adb45089681 2013-06-15 09:04:20 ....A 176128 Virusshare.00065/Virus.Win32.Xpaj.genc-7d7557ca21f7a96ae1c349c8a20372c51bc4d307 2013-06-15 19:42:36 ....A 117248 Virusshare.00065/Virus.Win32.Xpaj.genc-80642aeec29baece77edcd03eeea231b9a2cc4d5 2013-06-16 09:40:30 ....A 106496 Virusshare.00065/Virus.Win32.Xpaj.genc-80805d28d5c794996cf0a01197578b197dc72d52 2013-06-15 08:54:44 ....A 1703936 Virusshare.00065/Virus.Win32.Xpaj.genc-81498feff92b477c2e80db1bd25d4e8fc7bdf8aa 2013-06-16 07:58:04 ....A 419328 Virusshare.00065/Virus.Win32.Xpaj.genc-81542c1e0f054b4c3219ae2a0a60db1859f4b6f8 2013-06-15 03:10:22 ....A 207872 Virusshare.00065/Virus.Win32.Xpaj.genc-81d02ffcea8719eb17815c425cc9154a520f7b39 2013-06-15 09:35:06 ....A 123904 Virusshare.00065/Virus.Win32.Xpaj.genc-81d9e65cc4e88d9ed06d659427b5b6436836f4ee 2013-06-15 12:30:14 ....A 425984 Virusshare.00065/Virus.Win32.Xpaj.genc-8234f3885427937be6ccdc0d432cd4282cadbc2c 2013-06-15 09:04:20 ....A 126976 Virusshare.00065/Virus.Win32.Xpaj.genc-8624b1b8577c3319040b8318325c817a8940e7ff 2013-06-15 11:18:02 ....A 155648 Virusshare.00065/Virus.Win32.Xpaj.genc-86c252d21d2004578d217386f84682e707e42081 2013-06-15 09:30:52 ....A 100352 Virusshare.00065/Virus.Win32.Xpaj.genc-86e65ca26f4fdc69ed87b099de842f6e0b32d620 2013-06-16 05:22:16 ....A 119296 Virusshare.00065/Virus.Win32.Xpaj.genc-87641465fa3ca4a1e704f520b8d5dd277a275b17 2013-06-16 07:56:38 ....A 111104 Virusshare.00065/Virus.Win32.Xpaj.genc-8abff7c715bc146f0f400308fb077fa07b3dcf99 2013-06-16 07:28:10 ....A 131072 Virusshare.00065/Virus.Win32.Xpaj.genc-8b4f3039e2e2db6e14d3ed993f07261d5eb8afdb 2013-06-15 14:07:16 ....A 1097728 Virusshare.00065/Virus.Win32.Xpaj.genc-8b6589617d53c76617afbab16a37b2a085ce0d8c 2013-06-15 23:21:18 ....A 86016 Virusshare.00065/Virus.Win32.Xpaj.genc-8ba569e910ae8879475c8534ad682415e10a3728 2013-06-15 09:28:12 ....A 263168 Virusshare.00065/Virus.Win32.Xpaj.genc-8bae66ecb12a7872872f4aef7b88fe2551e41145 2013-06-15 17:27:26 ....A 83456 Virusshare.00065/Virus.Win32.Xpaj.genc-8c433526742e4c1c63243591fd97cb0387060a8b 2013-06-15 10:47:42 ....A 113152 Virusshare.00065/Virus.Win32.Xpaj.genc-8e400d142540217b8accdef4f22c46ed1b3bcbd8 2013-06-15 23:53:22 ....A 1004544 Virusshare.00065/Virus.Win32.Xpaj.genc-8ed0b3f8c3faf3d946adbb2fd9c4a25f27b8eb13 2013-06-15 10:33:32 ....A 172032 Virusshare.00065/Virus.Win32.Xpaj.genc-8fe11aeddb905e3a7bacdf39ae3bb0b1540526e6 2013-06-15 15:39:14 ....A 84480 Virusshare.00065/Virus.Win32.Xpaj.genc-900287e0de4a6b06b92fdc7fb1e6803ee644b2c5 2013-06-15 03:48:26 ....A 179200 Virusshare.00065/Virus.Win32.Xpaj.genc-909ae0b555d720d90a77abea281e72c958a23068 2013-06-15 13:41:54 ....A 95232 Virusshare.00065/Virus.Win32.Xpaj.genc-90e1b442829639da5bb33bba1b499a98771a1171 2013-06-15 09:29:16 ....A 172032 Virusshare.00065/Virus.Win32.Xpaj.genc-9113a5c00a42c9e830e519502e2a9a1fc02890de 2013-06-15 16:14:00 ....A 118784 Virusshare.00065/Virus.Win32.Xpaj.genc-91e48e0d8c3da70186ac4749521f53d08c827a75 2013-06-16 11:55:28 ....A 200704 Virusshare.00065/Virus.Win32.Xpaj.genc-93b2c3d03323aea2f88d9528eb94a3dd516e973e 2013-06-15 20:42:38 ....A 266240 Virusshare.00065/Virus.Win32.Xpaj.genc-9428eab226454fbff845cae8e609238eece99bc2 2013-06-15 10:48:58 ....A 890880 Virusshare.00065/Virus.Win32.Xpaj.genc-94468440b38b0619a425a083448b278f505eb3b3 2013-06-15 10:28:08 ....A 524288 Virusshare.00065/Virus.Win32.Xpaj.genc-949972541de5cba34fa6e9e753961dd09bb57181 2013-06-16 13:09:48 ....A 403456 Virusshare.00065/Virus.Win32.Xpaj.genc-96ef6f5f98cf51e1264503df5feb8f9513d913d6 2013-06-15 11:12:58 ....A 158208 Virusshare.00065/Virus.Win32.Xpaj.genc-97a9748d6b2f70d07bf3e4409bd42435c1f9aa95 2013-06-16 12:54:34 ....A 716800 Virusshare.00065/Virus.Win32.Xpaj.genc-98e5f55f8cef5b0b50b0a7fa7b6b897582af6732 2013-06-16 00:44:04 ....A 117248 Virusshare.00065/Virus.Win32.Xpaj.genc-99999104633884b4a0593f472037de677ea7391e 2013-06-15 18:41:16 ....A 200704 Virusshare.00065/Virus.Win32.Xpaj.genc-99d61f8bf49981d9c15da0b07d93ac674361af1a 2013-06-15 08:40:54 ....A 122880 Virusshare.00065/Virus.Win32.Xpaj.genc-9a5606edf88220a1ddbb7b7803f1f48fc7b6ff82 2013-06-15 15:15:36 ....A 195072 Virusshare.00065/Virus.Win32.Xpaj.genc-9be766955cabdb436dc4e09994ecd25f75c551df 2013-06-16 03:20:50 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-9d9e7e235afa7d7708298a351390850381709281 2013-06-15 09:02:44 ....A 294400 Virusshare.00065/Virus.Win32.Xpaj.genc-9e5212584ac14cc7a295b15f66fbe05d75bd084b 2013-06-15 17:32:54 ....A 822272 Virusshare.00065/Virus.Win32.Xpaj.genc-9f0c3f668a880b578bc2be01aa78b0f01e127836 2013-06-15 10:28:08 ....A 139264 Virusshare.00065/Virus.Win32.Xpaj.genc-9f3482c50f9c24dabc941c4187438e7b8509ca53 2013-06-15 16:45:50 ....A 143360 Virusshare.00065/Virus.Win32.Xpaj.genc-9f3f245c9c5dc79541c290df957090030bf2e0aa 2013-06-16 08:47:54 ....A 150528 Virusshare.00065/Virus.Win32.Xpaj.genc-9fb70f9d87419c2b511e9ecd2e9c0820c3dc2988 2013-06-15 22:54:14 ....A 438272 Virusshare.00065/Virus.Win32.Xpaj.genc-a0293321099837996600620c94bcd4db1921e0c5 2013-06-16 11:47:20 ....A 365056 Virusshare.00065/Virus.Win32.Xpaj.genc-a15d6b5e7edb4cd4ff36a11c28c8aa74aeb3ed5f 2013-06-15 18:20:20 ....A 73216 Virusshare.00065/Virus.Win32.Xpaj.genc-a6362d00a224a3ce4bbdf5fe9892f4f92ae056c5 2013-06-15 05:58:10 ....A 323584 Virusshare.00065/Virus.Win32.Xpaj.genc-a750c69d5252c5aef8bc78d977c265ba8a06491a 2013-06-15 20:34:18 ....A 175616 Virusshare.00065/Virus.Win32.Xpaj.genc-a77368a6bc6c0d576bb59e8dbac70d58a68bb7bd 2013-06-15 21:54:28 ....A 1228288 Virusshare.00065/Virus.Win32.Xpaj.genc-a7f20dd48827e6be421c48fb7400fe074680f679 2013-06-15 19:24:34 ....A 109056 Virusshare.00065/Virus.Win32.Xpaj.genc-a90bb934a5290b8cf5a88d69f285eb0b504bf5ca 2013-06-16 13:13:18 ....A 463360 Virusshare.00065/Virus.Win32.Xpaj.genc-a90e95437c8d81c300a9c7d0b1b4efa585e4962a 2013-06-15 21:56:58 ....A 148480 Virusshare.00065/Virus.Win32.Xpaj.genc-aa354c1fd63cdc16c347cd475c209da3c63a4973 2013-06-16 14:53:58 ....A 98816 Virusshare.00065/Virus.Win32.Xpaj.genc-aadffdc913db22d7b9c9a5d4247ceb9c42502720 2013-06-15 21:01:16 ....A 204800 Virusshare.00065/Virus.Win32.Xpaj.genc-ab99b3972aa9b55b4aff0d6f1998e64cbdf1e8a1 2013-06-16 14:52:22 ....A 122880 Virusshare.00065/Virus.Win32.Xpaj.genc-ac8a3b05903c7e93119eb5f9529903849ab3ebad 2013-06-15 11:56:08 ....A 122880 Virusshare.00065/Virus.Win32.Xpaj.genc-ad25c4bc0eac1d9d1ec5eaf14faadb079e22ca16 2013-06-16 11:10:32 ....A 252928 Virusshare.00065/Virus.Win32.Xpaj.genc-aecc74c1e3e0ae900e29b8ffe39c0ed62d037bd4 2013-06-15 08:16:50 ....A 200704 Virusshare.00065/Virus.Win32.Xpaj.genc-b0056977c384d95424b5f86f7a60990652ff844b 2013-06-15 03:11:20 ....A 409600 Virusshare.00065/Virus.Win32.Xpaj.genc-b1e91233f9cfc27819051fa948464c06b8d87b68 2013-06-16 12:30:24 ....A 75776 Virusshare.00065/Virus.Win32.Xpaj.genc-b2542ce9ed8071129f6c17551f0fb003267d9ab9 2013-06-15 02:58:46 ....A 226304 Virusshare.00065/Virus.Win32.Xpaj.genc-b2670b214c067a23d5931fb7bfde2d1114a53f47 2013-06-16 08:23:10 ....A 348160 Virusshare.00065/Virus.Win32.Xpaj.genc-b2eb0378372840fb26ce2b472b83b36464393d69 2013-06-16 09:20:16 ....A 114176 Virusshare.00065/Virus.Win32.Xpaj.genc-b33267a976ec7ad2d601ef4237cc8ca401f0096d 2013-06-16 11:48:36 ....A 72192 Virusshare.00065/Virus.Win32.Xpaj.genc-b383211aaeb99b8e201c02628f8fa0502d2da871 2013-06-16 03:40:46 ....A 908288 Virusshare.00065/Virus.Win32.Xpaj.genc-b4587a5f45d376b42955cfe37cbd878b0366a5da 2013-06-16 13:37:20 ....A 80896 Virusshare.00065/Virus.Win32.Xpaj.genc-b4745f2d7945fd30366dc532acedff880a2470dc 2013-06-15 08:53:04 ....A 96256 Virusshare.00065/Virus.Win32.Xpaj.genc-b47d401eea58e45db55ccb760b3690c01aac4bf2 2013-06-16 11:03:14 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-b49d7b679d50ea4d54f220f273fdb2ff3c2b625d 2013-06-16 11:10:18 ....A 125440 Virusshare.00065/Virus.Win32.Xpaj.genc-b4c9ab88b990a2342dfdd49b27101ea432671139 2013-06-15 02:50:16 ....A 315392 Virusshare.00065/Virus.Win32.Xpaj.genc-b73ec404d4a55186fdf41339cf821a941bae4907 2013-06-15 02:55:20 ....A 192512 Virusshare.00065/Virus.Win32.Xpaj.genc-b8c35e3c9870403bb360b35f0b722be6e31227a4 2013-06-16 11:39:56 ....A 131584 Virusshare.00065/Virus.Win32.Xpaj.genc-bb120ab3178eaad4d9d651a903976ce43f7ec9d8 2013-06-16 02:40:56 ....A 102400 Virusshare.00065/Virus.Win32.Xpaj.genc-bcc17422ae2777acaf25785a9362245775c24951 2013-06-15 20:06:42 ....A 118784 Virusshare.00065/Virus.Win32.Xpaj.genc-bdfd8b1b1b2e070c18f557cc04089219fc95d9d4 2013-06-16 02:29:32 ....A 1003520 Virusshare.00065/Virus.Win32.Xpaj.genc-be9f38e1ecb84bbc4625817f5f733cd30a7dbaeb 2013-06-15 20:39:16 ....A 101376 Virusshare.00065/Virus.Win32.Xpaj.genc-beef6ee39e9a0b19b4cc4ea1d54626a0c3c15485 2013-06-16 07:24:56 ....A 774144 Virusshare.00065/Virus.Win32.Xpaj.genc-bfd7ede7369af13fb9337d1d81654dd0eb999914 2013-06-15 02:52:08 ....A 255488 Virusshare.00065/Virus.Win32.Xpaj.genc-c011b6370d87fc475ea3e9c464fea72c1eb7bf8a 2013-06-15 10:17:32 ....A 1658880 Virusshare.00065/Virus.Win32.Xpaj.genc-c5b88ce7fa4820480b67c6996f0c0a2c37a7197e 2013-06-15 20:50:28 ....A 118784 Virusshare.00065/Virus.Win32.Xpaj.genc-c65a1e66fa19f7d17e7e9b153f4aa6ae9ad97e53 2013-06-16 09:43:30 ....A 105472 Virusshare.00065/Virus.Win32.Xpaj.genc-ca4c9067b31aaa3927c65eef3406bc2dc8edca16 2013-06-16 01:35:56 ....A 100352 Virusshare.00065/Virus.Win32.Xpaj.genc-cc0d2f619e6689a90ba20c07d221b91c08095f31 2013-06-15 03:00:08 ....A 175104 Virusshare.00065/Virus.Win32.Xpaj.genc-cda5792196313828c1eb102efcac5216b908d5e8 2013-06-15 18:59:40 ....A 103424 Virusshare.00065/Virus.Win32.Xpaj.genc-cf41c8245eb6211dfa806f7db9164a2673d1e1f1 2013-06-15 18:11:30 ....A 159744 Virusshare.00065/Virus.Win32.Xpaj.genc-d0dcfdae4c635ebbf79ad949e482d59d4ec8ad91 2013-06-16 09:47:54 ....A 259584 Virusshare.00065/Virus.Win32.Xpaj.genc-d2a0f61165a6f56d350f3e7bb5459af732576ebe 2013-06-15 20:25:30 ....A 89088 Virusshare.00065/Virus.Win32.Xpaj.genc-d2b50f6ebb29c1309d8fc892d5e7babd18085ca1 2013-06-15 11:51:52 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-d46c263fe0365c1849abe58f533a7c0f18ef57c5 2013-06-16 12:14:00 ....A 466944 Virusshare.00065/Virus.Win32.Xpaj.genc-d4e3c669bf1ca7228027fa37b79ed0d3000a40b3 2013-06-16 14:02:04 ....A 110592 Virusshare.00065/Virus.Win32.Xpaj.genc-d60e4ea031c1875494b4516a7bd42d8359aa9b39 2013-06-15 10:29:48 ....A 102912 Virusshare.00065/Virus.Win32.Xpaj.genc-d691ed5b32888fa0ead21d900f4c77af1638b55f 2013-06-16 11:26:28 ....A 695296 Virusshare.00065/Virus.Win32.Xpaj.genc-d832c1bdf47e33c4f14637a04c7bcd3ff1a00938 2013-06-15 09:59:44 ....A 127488 Virusshare.00065/Virus.Win32.Xpaj.genc-d8419f4d91035a10794f1cee99bed17c08b62a37 2013-06-15 10:20:24 ....A 100864 Virusshare.00065/Virus.Win32.Xpaj.genc-d8d817d24711b88612bdeaea2e34cca33d6046bc 2013-06-16 05:31:48 ....A 289792 Virusshare.00065/Virus.Win32.Xpaj.genc-d9bf210d668352373ed6b882eaea7c30155ba3e9 2013-06-15 09:40:34 ....A 83456 Virusshare.00065/Virus.Win32.Xpaj.genc-da50351ddd127224fc9751e3ce8036cdfa031975 2013-06-15 14:22:28 ....A 286720 Virusshare.00065/Virus.Win32.Xpaj.genc-dac2b7c6e2e7b3c9b1cce0782a25e62d256a1dd0 2013-06-15 09:12:28 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-dd2445cc1708b5e107f222b38fd0732b0823390d 2013-06-15 03:11:20 ....A 153088 Virusshare.00065/Virus.Win32.Xpaj.genc-ddfcfda6b9e6d4fbf55f68780e8d328648f556f5 2013-06-15 18:45:08 ....A 135168 Virusshare.00065/Virus.Win32.Xpaj.genc-df7af5234cb8f0891d00e5da5e00790f64cf38a5 2013-06-16 09:00:12 ....A 100864 Virusshare.00065/Virus.Win32.Xpaj.genc-e014a4a77680a7ac88f4f31f6f5e38e540c5b0b2 2013-06-15 10:00:30 ....A 221184 Virusshare.00065/Virus.Win32.Xpaj.genc-e806dc1b25c4c5680b624f3e870d8145c78c7804 2013-06-15 02:48:50 ....A 86016 Virusshare.00065/Virus.Win32.Xpaj.genc-e83dae022c327daa8785d16929b3e501f54b308a 2013-06-16 15:33:08 ....A 183296 Virusshare.00065/Virus.Win32.Xpaj.genc-e9598860f8581614619efc81e2ffd1ecfbf646f2 2013-06-15 08:52:20 ....A 1121792 Virusshare.00065/Virus.Win32.Xpaj.genc-e9ca6391fe76b00e9af024bc7a2a61700eb5fb2b 2013-06-16 14:38:26 ....A 225280 Virusshare.00065/Virus.Win32.Xpaj.genc-e9f3ef4689e95dabe42a7804522fe7f3203f913e 2013-06-15 08:56:12 ....A 79360 Virusshare.00065/Virus.Win32.Xpaj.genc-ea1eac860f251ec66a375d70ddb60bea7beb8408 2013-06-15 09:05:52 ....A 116736 Virusshare.00065/Virus.Win32.Xpaj.genc-eaada3c0366fd7432449b0659159e8ba7e7cae0b 2013-06-15 09:12:30 ....A 121344 Virusshare.00065/Virus.Win32.Xpaj.genc-ec5442a55620678137d662b5dbda5ca6ac684ff8 2013-06-16 07:23:46 ....A 237568 Virusshare.00065/Virus.Win32.Xpaj.genc-ec97d8ec59decb8699136bd53031f561011a1c9c 2013-06-16 14:15:28 ....A 224768 Virusshare.00065/Virus.Win32.Xpaj.genc-edd79bff6bb50fed5751e1179d3c9bb258835f62 2013-06-16 06:53:20 ....A 208384 Virusshare.00065/Virus.Win32.Xpaj.genc-f2653b628a8a68b9482293b2e50662b9cdc1cc64 2013-06-16 02:04:50 ....A 684032 Virusshare.00065/Virus.Win32.Xpaj.genc-f54d10a09a105d7a47cfa2b9ae3b61e6a23f9837 2013-06-16 11:59:12 ....A 463872 Virusshare.00065/Virus.Win32.Xpaj.genc-f6b7a88c740ee91ef176a3ae534509c258b3cda6 2013-06-15 09:25:44 ....A 145920 Virusshare.00065/Virus.Win32.Xpaj.genc-fbc8354f33ede301d948c2fb6fde8bdaf905f049 2013-06-15 09:10:38 ....A 221184 Virusshare.00065/Virus.Win32.Xpaj.genc-fdff9f4d6c6a115abda7d45078411c36d5969021 2013-06-14 13:44:48 ....A 98374 Virusshare.00065/Virus.Win32.Younga.2384.a-ffc492df758fa55c92dd45e08136580b0a1c6de5 2013-06-14 09:05:12 ....A 36865 Virusshare.00065/Virus.Win32.Younga.2384.b-c41a34c1508ee54a76e5ef541b609a2278c40e93 2013-06-14 15:50:28 ....A 30720 Virusshare.00065/Virus.Win32.ZAccess.c-29107312bba1d6273b02696b927412d37bf7efc8 2013-06-14 04:59:26 ....A 405824 Virusshare.00065/Virus.Win32.ZAccess.c-398f8d75de4778d008089fe3ed6b36c8399a7d96 2013-06-13 08:17:50 ....A 388096 Virusshare.00065/Virus.Win32.ZAccess.c-454b3d89674b928565e3972f0fa554465ae0f73a 2013-06-14 03:29:22 ....A 74752 Virusshare.00065/Virus.Win32.ZAccess.c-7f2195f7c78262b71a940b13bb67a214f4623930 2013-06-13 07:51:06 ....A 456576 Virusshare.00065/Virus.Win32.ZAccess.c-99b6b0ed775cbf202e346f244f29c8bd687013cc 2013-06-13 23:11:46 ....A 52736 Virusshare.00065/Virus.Win32.ZAccess.c-b5c8f1c277e02b13d1cbcddb64d564d1f817f8b5 2013-06-14 14:46:26 ....A 41984 Virusshare.00065/Virus.Win32.ZAccess.e-0db85d0df08c426a3557235a94ce7cf829d9ba1a 2013-06-13 15:01:48 ....A 53248 Virusshare.00065/Virus.Win32.ZAccess.e-fab44b77730aa884280099bb185d1da002e25f64 2013-06-16 03:29:38 ....A 75264 Virusshare.00065/Virus.Win32.ZAccess.h-5b440c2b61fd0d7e7813d75cf9dddfffc3088350 2013-06-16 08:37:42 ....A 273408 Virusshare.00065/Virus.Win32.ZAccess.h-77e2bd42b2b0ae76a35c42d7100d5c8e27c70c11 2013-06-16 08:49:12 ....A 387584 Virusshare.00065/Virus.Win32.ZAccess.k-023cbc71909404b7851d2a47957df54e1ffb23d4 2013-06-15 10:07:22 ....A 270336 Virusshare.00065/Virus.Win32.ZAccess.k-03ce4d0fe3f2a5cd5203f0ed75628aa6dd3856c4 2013-06-16 12:38:06 ....A 387584 Virusshare.00065/Virus.Win32.ZAccess.k-0808ab085954f29f7d93e0f460764e479b1965fa 2013-06-16 05:46:48 ....A 451456 Virusshare.00065/Virus.Win32.ZAccess.k-094a92b037ede22e0960aea8dd77820e15018ee8 2013-06-16 15:26:30 ....A 108544 Virusshare.00065/Virus.Win32.ZAccess.k-1a2dcc448de2d4a04279f37a7c50514a6e76c118 2013-06-16 05:33:14 ....A 162816 Virusshare.00065/Virus.Win32.ZAccess.k-5095c5ac9597a75dac4f9ed147d079f20b9bf535 2013-06-16 12:21:16 ....A 64896 Virusshare.00065/Virus.Win32.ZAccess.k-524993fafd574f437ccd6dde1b1d7b54c5ab25e9 2013-06-15 10:05:14 ....A 62976 Virusshare.00065/Virus.Win32.ZAccess.k-52bdf049951f06e5f9121812b3e01afcfdd0af24 2013-06-16 03:26:54 ....A 75264 Virusshare.00065/Virus.Win32.ZAccess.k-5ca7ce4324d2d1a258630aaa40372ec98b7d72c7 2013-06-15 10:31:20 ....A 78336 Virusshare.00065/Virus.Win32.ZAccess.k-bc9e3f75cdaa63e40d80c925896d26b01c007998 2013-06-15 10:27:58 ....A 52480 Virusshare.00065/Virus.Win32.ZAccess.k-c9e3b0e910469d24c92960fef672eab7722a0c49 2013-06-16 04:25:36 ....A 388096 Virusshare.00065/Virus.Win32.ZAccess.k-d30716707d38e26c769fc8129ef463675b875828 2013-06-13 23:19:06 ....A 69120 Virusshare.00065/Virus.Win32.ZPerm.a-63203337d610ff1d820852fc63ce1a5cacfbbc7c 2013-06-13 23:40:50 ....A 798208 Virusshare.00065/Virus.Win32.ZPerm.b2-af9740f4cde9dd1c4b4c9ceb425e41f18afeeb9a 2013-06-14 01:41:52 ....A 243200 Virusshare.00065/Virus.Win32.Zomby.17920-1a5fbca37cd8d2b0ab872fd088e7d0c2dedacca4 2013-06-14 01:00:30 ....A 733469 Virusshare.00065/Virus.Win9x.Altar.797-037dc1b8d510d9615d9937623524fa34f2f50395 2013-06-14 12:39:32 ....A 4096 Virusshare.00065/Virus.Win9x.Altar.797-eae0c2f5e674a7229fa2d723641876c365d75281 2013-06-13 16:26:48 ....A 5684 Virusshare.00065/Virus.Win9x.Anxiety.1397-24d758b33b9a7ad30a2c21749c3e82f16f5f1a46 2013-06-13 12:14:36 ....A 26698 Virusshare.00065/Virus.Win9x.Anxiety.1397-516436ff4c92fc35b33dfba088219a33f36ef508 2013-06-13 07:43:34 ....A 8192 Virusshare.00065/Virus.Win9x.Anxiety.1397-e21c32f22b9e07bc4f755f31180e2698f5394812 2013-06-14 01:43:52 ....A 443604 Virusshare.00065/Virus.Win9x.Anxiety.1399.b-de6df4c93d7ce11d80e77d12e2af4a49afeba17c 2013-06-14 17:17:30 ....A 8192 Virusshare.00065/Virus.Win9x.Anxiety.1451-b68de10725503efd9fc789f953d8a79d326a1b43 2013-06-13 22:51:36 ....A 128188 Virusshare.00065/Virus.Win9x.Anxiety.1596-610d47ecd803b1e72bf427f267304e8007567a3e 2013-06-14 15:14:08 ....A 33570 Virusshare.00065/Virus.Win9x.Anxiety.1596-c80e48907ad4c6fb53de58505b51a0735a713fe4 2013-06-14 15:49:30 ....A 13364 Virusshare.00065/Virus.Win9x.Anxiety.1596-fe52d5384a0495a9a9265611594a1bf2adce1cb4 2013-06-14 13:22:06 ....A 266944 Virusshare.00065/Virus.Win9x.Anxiety.1823-3be6129b46a09640087b6eddb76d65cb67a43802 2013-06-13 23:10:24 ....A 16184 Virusshare.00065/Virus.Win9x.Anxiety.1823-7a8a0ea3c3a757789bd13483600dcc0b15ba9504 2013-06-13 16:33:16 ....A 61006 Virusshare.00065/Virus.Win9x.Anxiety.1823-d59d134e3636fa3573caa10b6addb25c5dd108bb 2013-06-13 14:28:32 ....A 35524 Virusshare.00065/Virus.Win9x.Babylonia.11036-4a4ab0e26264607f4b65c930f1bc62358ecd684e 2013-06-14 11:47:40 ....A 43804 Virusshare.00065/Virus.Win9x.Babylonia.11036-698e0f9f899d6c3a931f1982d0d8ff2c7b5fae7e 2013-06-14 04:16:06 ....A 8312 Virusshare.00065/Virus.Win9x.Boza.a-0cba7925a3d9426700497bf4cc0c41cf804765f2 2013-06-13 16:26:20 ....A 67038 Virusshare.00065/Virus.Win9x.Bumble.1736-b4881e14014beb5860ac295226491616d2988dc1 2013-06-13 22:24:14 ....A 609280 Virusshare.00065/Virus.Win9x.CIH-2dd810fb3bac572990bcd72d32c24213b384451d 2013-06-14 17:18:30 ....A 60392 Virusshare.00065/Virus.Win9x.CIH.1010.b-c1ad6d6e921fc219f7a5313031696f2c02f9049a 2013-06-14 09:11:56 ....A 10240 Virusshare.00065/Virus.Win9x.CIH.1024-f5e69f19ea7364013407a88cee83f687b5c6efc3 2013-06-14 08:40:22 ....A 89640 Virusshare.00065/Virus.Win9x.CIH.1049-80b193e3208bcb699ba5da513c8b796349d46ac2 2013-06-16 03:40:12 ....A 664929 Virusshare.00065/Virus.Win9x.CIH.dam-f8a222b0e200794f4199ce03280166d4c3407ee1 2013-06-14 04:47:20 ....A 40960 Virusshare.00065/Virus.Win9x.Caw.1262-776710eb9b2a6b40c27f90d2590cc9b32900127a 2013-06-13 15:35:28 ....A 36864 Virusshare.00065/Virus.Win9x.DarkSide.1371-0452ff41ee21a7fefb36e18a141f951a4c8b7431 2013-06-14 17:28:04 ....A 39168 Virusshare.00065/Virus.Win9x.Darkmil.5090-442ca5d577af218b323ee7d64b7a09040be258a8 2013-06-13 14:25:54 ....A 60898 Virusshare.00065/Virus.Win9x.Darkmil.5090-8896d57519c43b11a969546efd8e63c6332a8303 2013-06-13 22:20:40 ....A 41442 Virusshare.00065/Virus.Win9x.Darkmil.5090-d4a8e0e8756c8dd8e152745a559c1b170bba7d79 2013-06-14 12:27:34 ....A 13312 Virusshare.00065/Virus.Win9x.Dodo.1022-e2ecc916d966b7e0d2c851e44c223e6b085eb4c7 2013-06-13 22:49:46 ....A 25600 Virusshare.00065/Virus.Win9x.Dupator.1503-0d26038dcbddec4c17752ea9e379c0c1eba46c6b 2013-06-14 14:42:12 ....A 73728 Virusshare.00065/Virus.Win9x.Dupator.1503-4fcdd9fb8a04a529a644c5537ccfb613aa1d1500 2013-06-13 23:40:00 ....A 73728 Virusshare.00065/Virus.Win9x.Dupator.1503-65d8769330e28c2f627986f8c6cac06894046559 2013-06-13 07:43:58 ....A 1168896 Virusshare.00065/Virus.Win9x.Dupator.1503-718c7b5dfa99f16e8fc523546c994fbfd11099ee 2013-06-14 03:18:04 ....A 25600 Virusshare.00065/Virus.Win9x.Dupator.1503-8d233b73fa72c40fdc9b2bbab500b81c0fca5dc8 2013-06-14 10:48:04 ....A 25600 Virusshare.00065/Virus.Win9x.Dupator.1503-a5d69a11776edfe91e1aea7a893aa1bb028484cc 2013-06-13 09:55:54 ....A 40960 Virusshare.00065/Virus.Win9x.Dupator.1503-c43594d670ede8f4d32dfee46ef76f9200e6150a 2013-06-13 07:44:46 ....A 11264 Virusshare.00065/Virus.Win9x.Fiasko.2508-520794653b1fd75cd5dfbed884b6e31413517b2f 2013-06-13 23:40:56 ....A 61952 Virusshare.00065/Virus.Win9x.Fiasko.2508-6883872a28752f053c12937f1282fe99218c82ca 2013-06-14 10:50:12 ....A 56832 Virusshare.00065/Virus.Win9x.Fiasko.2508-c5145f0bec58f0d1376b35776795f2ba451892df 2013-06-14 14:42:56 ....A 56832 Virusshare.00065/Virus.Win9x.Fiasko.2508-d9fe3e016dc3bfb14c55aa059432683da4696935 2013-06-14 17:16:42 ....A 58368 Virusshare.00065/Virus.Win9x.Fono.15327-3f34c8d95ec63d4252aef065c5451f1253211e03 2013-06-14 06:35:06 ....A 56832 Virusshare.00065/Virus.Win9x.Fono.15327-6bbd5cbed5d2942359bfa7c837521f46883ffc0e 2013-06-14 15:47:02 ....A 77824 Virusshare.00065/Virus.Win9x.Fono.15327-8e27f99462037dcb640d43cd527981dac1dd3a46 2013-06-14 12:26:02 ....A 8192 Virusshare.00065/Virus.Win9x.Fraz.992-59b076e6639dcda0a9eb4b2745548cc247cd51f1 2013-06-14 16:50:00 ....A 8192 Virusshare.00065/Virus.Win9x.Gara.842.b-27540267b756dd1570a64b54323bb68cc8cdb6a3 2013-06-14 19:55:28 ....A 74616 Virusshare.00065/Virus.Win9x.Gara.888.a-eee5cfdba14987543747a5e37b2191f194b8128a 2013-06-13 12:41:38 ....A 8192 Virusshare.00065/Virus.Win9x.Harry.a-96b1fc8bb101efaa6a3df9d3a0ef59fbb84bf9ec 2013-06-13 10:50:52 ....A 17874 Virusshare.00065/Virus.Win9x.Harry.b-9af78e637c03bd3f50f1670d48b36c8ee2a7ff09 2013-06-13 23:19:48 ....A 24576 Virusshare.00065/Virus.Win9x.Hooy.8192-3911106d7cd32fca40845864a9e9d860344a9673 2013-06-13 14:40:34 ....A 12288 Virusshare.00065/Virus.Win9x.I13.b-3b44361f93c38f2332b02ed7a2934b0346420e17 2013-06-14 15:13:08 ....A 151096 Virusshare.00065/Virus.Win9x.Jacky.1440-0c783ced3a9c0e04146e9b9f1a8095b91e1da151 2013-06-14 11:15:48 ....A 22624 Virusshare.00065/Virus.Win9x.Jacky.1440-f47dbf45f8e1ca67eb2c637662576d1aad73d0d0 2013-06-13 22:21:20 ....A 8192 Virusshare.00065/Virus.Win9x.Lorez.1766.a-d67ce07e61a49540ff7ff06e2425a3099371b2ae 2013-06-14 20:25:46 ....A 122614 Virusshare.00065/Virus.Win9x.Marburg.a-41fa17752eacaf0448bfc37fd2ed6f7153d29309 2013-06-14 15:45:34 ....A 28381 Virusshare.00065/Virus.Win9x.Marburg.a-7bdaf249a39ae751ce8bc12717fc1b3b0b59b63d 2013-06-14 09:55:46 ....A 134835 Virusshare.00065/Virus.Win9x.Marburg.a-e749d6ac2b261f8f87b45961211a98d25235bbd3 2013-06-14 04:16:00 ....A 39383 Virusshare.00065/Virus.Win9x.MarkJ.983-e8d1fec925a80b9fdfa02a838bdb9fdac488e6bd 2013-06-13 22:39:52 ....A 63488 Virusshare.00065/Virus.Win9x.Merinos.1763-a35d587a55b6b7a5daddb0accbcd81663f451d68 2013-06-13 22:27:18 ....A 8192 Virusshare.00065/Virus.Win9x.Merinos.1763-aa77b93d03358ef2b4eb5bd523d0fe8736811cda 2013-06-13 08:41:58 ....A 48321 Virusshare.00065/Virus.Win9x.Opa.1103-322188371a2fb954e4ad5bff26eef7c3b765d279 2013-06-13 21:30:02 ....A 47616 Virusshare.00065/Virus.Win9x.Padania.1335-2180c561622dd2ca4908e77cd2a7ef6a893e12b2 2013-06-13 08:15:12 ....A 116028 Virusshare.00065/Virus.Win9x.Padania.1335-763b9f7383349a77c2e7b3b0f390b2ac626b6e13 2013-06-14 18:31:00 ....A 839136 Virusshare.00065/Virus.Win9x.Punch.9262.a-d6415e2a2797e446ec4b2167d199fe99f86de55c 2013-06-13 17:24:24 ....A 38400 Virusshare.00065/Virus.Win9x.Radix.402.a-aaa1e07fc0bdedbe8b0f43473810fdf332b8047d 2013-06-14 01:13:00 ....A 4096 Virusshare.00065/Virus.Win9x.Radix.402.a-e2cd0552a37a3b69d11eb7aea66e9fe1d480e962 2013-06-14 20:25:00 ....A 4096 Virusshare.00065/Virus.Win9x.Rat.463-e93bcc2e7bb760f21dcf89cc41d06c1436e5daf0 2013-06-14 01:24:12 ....A 60278 Virusshare.00065/Virus.Win9x.Rat.886-b738c824d9c92f417c1ab8dcddbf1ee037b53d21 2013-06-16 07:10:24 ....A 69632 Virusshare.00065/Virus.Win9x.Regswap.1644-f4ad8bfa1c2a63b4c3b61884ac840398e203e935 2013-06-14 03:42:18 ....A 314368 Virusshare.00065/Virus.Win9x.SGWW.2202-8d2de297d5bd1e1c69297dd5f44d01cfe1508315 2013-06-14 01:22:50 ....A 15872 Virusshare.00065/Virus.Win9x.SGWW.2202-cdd45b044bce191ed8c92164d3c6ab1a93564374 2013-06-14 13:19:20 ....A 17408 Virusshare.00065/Virus.Win9x.SGWW.2202-dc3e9150b2471acaec9843fa81bc3222394d0580 2013-06-14 07:37:38 ....A 301056 Virusshare.00065/Virus.Win9x.SV.2332-50cce195f0a36982227997a05bdb5866e7fa6d36 2013-06-13 17:15:18 ....A 12288 Virusshare.00065/Virus.Win9x.SillyWR.223.b-9b0fc3d7d85b7831df47f6f51b81b8fb0399ddc9 2013-06-14 07:28:54 ....A 12288 Virusshare.00065/Virus.Win9x.SillyWR.230-ac2276a14afbba2f5ff754068b8c3894a7dea745 2013-06-13 20:15:10 ....A 16384 Virusshare.00065/Virus.Win9x.SillyWR.gen-1e7ec26782f1d4cc32e414ed079d0675c82417f1 2013-06-14 02:45:40 ....A 12288 Virusshare.00065/Virus.Win9x.SillyWR.gen-20a2b9eade52f2df168ed26235dd247b8470b92d 2013-06-14 00:33:00 ....A 4096 Virusshare.00065/Virus.Win9x.SillyWR.gen-b904a9383df16f9640d97a9c6d634cf123633a8c 2013-06-14 10:23:10 ....A 12288 Virusshare.00065/Virus.Win9x.SillyWR.gen-f6ed846e8ed224e13b0782499615c296d84ba4d0 2013-06-14 15:51:36 ....A 46592 Virusshare.00065/Virus.Win9x.Smash.10262-4fdc36c67d4c44803c23ba2ff1fb11471cc67576 2013-06-14 02:37:36 ....A 2469 Virusshare.00065/Virus.Win9x.Spaces.1445.a-3d30e11378e714c36fdb44accdac5ab4ed4839c7 2013-06-14 20:32:02 ....A 56327 Virusshare.00065/Virus.Win9x.Tabeci.7712-6e4a5f2b3bb5055e930b72703a889f1a6fda3cd7 2013-06-14 02:48:54 ....A 339968 Virusshare.00065/Virus.Win9x.Tenrobot.c-75f28b80467ee40ff0520ca974dc8e87c1191d5e 2013-06-13 17:26:40 ....A 22584 Virusshare.00065/Virus.Win9x.Tenrobot.c-d272c9731a4800bbcdf41ea0c0818a6fe9ff9cb4 2013-06-13 23:23:54 ....A 376832 Virusshare.00065/Virus.Win9x.Tick.7936.a-62bd15673ccf6769335427dbbc6b1dced192afb1 2013-06-14 16:51:14 ....A 66560 Virusshare.00065/Virus.Win9x.Tick.7936.a-b09fd398415a378bb361065209a47f9daf16d491 2013-06-13 14:25:48 ....A 62606 Virusshare.00065/Virus.Win9x.Titanic.3214-6b501a9e02d653fd8ac15123216c7e02ee354fed 2013-06-13 20:40:06 ....A 23694 Virusshare.00065/Virus.Win9x.Titanic.3214-6dee12afd500b86f35b06798755d92ab8a0dd562 2013-06-14 19:29:18 ....A 73728 Virusshare.00065/Virus.Win9x.Twinny.16384.a-757b5670b5f4878a650670ce003cabd84aee8e35 2013-06-14 12:56:16 ....A 749056 Virusshare.00065/Virus.Win9x.Twinny.16384.a-8a8bbbbbe3cac37291959ffbd1b717f07286b6ff 2013-06-14 07:05:06 ....A 8192 Virusshare.00065/Virus.Win9x.Vip.4290-6d9b5b03829ce3bfec2743fd668e336bc8af26fd 2013-06-13 07:51:26 ....A 8192 Virusshare.00065/Virus.Win9x.Vip.4309.a-57f70db5392b386f67618a1379d4aba7be243801 2013-06-13 22:08:08 ....A 61128 Virusshare.00065/Virus.Win9x.Werther.1224-f3289534ba7024df46fff0f4fb83cdf24be4c83c 2013-06-13 23:49:32 ....A 15214 Virusshare.00065/Virus.Win9x.Whog.878.b-80b5cb5a33164c927b94c296da33ec036f78b45c 2013-06-14 19:02:14 ....A 3584 Virusshare.00065/Virus.Win9x.Ylang.1536.a-85c214cae93159abfbee4b1ee93db301b5461a7e 2013-06-13 16:07:12 ....A 449408 Virusshare.00065/Virus.Win9x.Ylang.1536.a-85e14dd04dd7d9e1eba4f31d023bb65e7ec561ea 2013-06-13 22:59:54 ....A 8192 Virusshare.00065/Virus.Win9x.Yurn.1179.a-41c164ebc7415e7478f2a90ac58eacba3187792a 2013-06-13 23:49:32 ....A 54784 Virusshare.00065/Virus.Win9x.ZHymn.b-2a88ece73d7b5b847e4c8d26cbe2eb7be862e6c8 2013-06-14 08:39:42 ....A 6145 Virusshare.00065/Virus.Win9x.ZMorph.5328-2b76b8c7e280ee7f7198f3c55241797433ada01a 2013-06-14 11:29:40 ....A 90112 Virusshare.00065/Virus.Win9x.ZMorph.5328-9e27df582e13884b30c22e85d0c280deae59818e 2013-06-13 11:14:44 ....A 1514 Virusshare.00065/Virus.Win9x.Zom.491-25fe5e1a8baf627a8a1a8d133f63e792e74c0908 2013-06-16 13:35:48 ....A 65942 Virusshare.00065/Virus.Win9x.Zoual-c19cabd77c81b97818b169f07f0af9ed4cf25998 2013-06-13 23:04:10 ....A 3768 Virusshare.00065/Worm.BAT.Autorun.am-f953577678497e7c2927bf6a96b2b06d9bbcae7f 2013-06-14 13:49:04 ....A 2528 Virusshare.00065/Worm.BAT.Autorun.bd-9eeefc39da2abf081aa7724553ee588507c08d44 2013-06-13 20:34:30 ....A 23552 Virusshare.00065/Worm.BAT.Autorun.dn-ef80a614b14028afea017d3e8001d45808be0250 2013-06-13 22:42:26 ....A 38590 Virusshare.00065/Worm.BAT.Autorun.do-45d857d2675b79a7b6cb4ec7b26d6226972571b5 2013-06-14 10:07:10 ....A 2713 Virusshare.00065/Worm.BAT.Autorun.p-17729378155aa747fdb873e8ea43d1c233083db6 2013-06-14 15:45:16 ....A 53616 Virusshare.00065/Worm.JS.Ocyt.a-741f6741df0bb353354dc43808379d0b96b55bee 2013-06-13 22:37:08 ....A 53760 Virusshare.00065/Worm.MSIL.Arcdoor.ae-6cfa6489f2c4c70d841050f5fea6994c109361f3 2013-06-14 14:38:14 ....A 153668 Virusshare.00065/Worm.MSIL.Arcdoor.aj-80b59ad67e36b64352ebc08b8ebf11624ab2ddfb 2013-06-14 07:29:52 ....A 26104 Virusshare.00065/Worm.MSIL.Arcdoor.n-fddb8a0a63d4e5e20e3b5625abde0d50914fb0c2 2013-06-14 19:18:54 ....A 265380 Virusshare.00065/Worm.MSIL.Autorun.g-9ac71e34efc27eac508c505030251a463d7eff9f 2013-06-14 10:51:54 ....A 141836 Virusshare.00065/Worm.MSIL.Autorun.gz-374132c28319ed878af8537339c35cccfa0bc898 2013-06-14 15:37:58 ....A 845220 Virusshare.00065/Worm.MSIL.PSW.d-529f63d4e438d7bd7e4b7bac097ba56751e8a7d4 2013-06-14 11:48:34 ....A 291 Virusshare.00065/Worm.SunOS.Sadmind-122db04e3957c7be18b56a1ae0f222332e19479b 2013-06-13 15:26:30 ....A 68050 Virusshare.00065/Worm.SunOS.Sadmind-562caf7fbe3c043c516c316a4c6eb15c47adcf51 2013-06-14 06:34:40 ....A 14336 Virusshare.00065/Worm.SymbOS.Cabir.k-d60f6f0156fe2df1b6374a1c06621e88979c3a17 2013-06-13 13:59:52 ....A 15976 Virusshare.00065/Worm.SymbOS.Comwar.a-cdef3021a201188060e9dcd8b9f55fc954e03bfe 2013-06-13 14:45:26 ....A 647624 Virusshare.00065/Worm.SymbOS.Megoro.c-97e8b03588749e905086d50b5f4adac3ba46306d 2013-06-14 12:20:44 ....A 76554 Virusshare.00065/Worm.SymbOS.StealWar.c-2bcd5e37498513b829150cb214c704f6a5921894 2013-06-13 08:43:18 ....A 98124 Virusshare.00065/Worm.VBS.Autorun.ar-b6e1bf6fdd848441a6eccf504f2691e682330d3d 2013-06-14 05:04:12 ....A 11588 Virusshare.00065/Worm.VBS.Autorun.ec-fc123b315241b7f082256d9f2e6d7505e9981a69 2013-06-13 16:53:30 ....A 10148 Virusshare.00065/Worm.VBS.Autorun.eu-27b87d21fc638890b5145f705996775e791d6de7 2013-06-14 12:08:14 ....A 123904 Virusshare.00065/Worm.VBS.Autorun.gb-108c610b333cbb8cdf8f52db48e5e2e869277d82 2013-06-13 21:09:16 ....A 12742 Virusshare.00065/Worm.VBS.Autorun.hk-6b8853872657f4dd9a765ec786af90ef20150453 2013-06-16 08:33:08 ....A 19900 Virusshare.00065/Worm.VBS.Autorun.lh-889d284acd414e17c1150dd91b8f5e9364bfc733 2013-06-14 18:51:52 ....A 33842 Virusshare.00065/Worm.VBS.Headtail.a-3b0189f5f144ad13aeb5ea984aa2d0ac46e9f7a5 2013-06-14 19:55:44 ....A 1942 Virusshare.00065/Worm.VBS.Netlog.i-4f799d7243e8964c5cffec923210cb2df7809521 2013-06-14 15:08:36 ....A 2243 Virusshare.00065/Worm.VBS.Netlog.i-a2b6288064aa539bbb6f09fa7afa80171405bf00 2013-06-14 16:41:54 ....A 10948 Virusshare.00065/Worm.VBS.Small.q-a9157834d7c881ed2d198bf4091ab0f4fb74af86 2013-06-14 12:12:32 ....A 32868 Virusshare.00065/Worm.VBS.VirusProtection.r-5c851a59a9272e6818e26a377836db98628bfac3 2013-06-13 09:05:58 ....A 22528 Virusshare.00065/Worm.Win32.AdwareAgent.a-4cfa343b30fb33e599c43e1c684935be91aa1e14 2013-06-14 19:48:28 ....A 262144 Virusshare.00065/Worm.Win32.Agent.abw-14d4ffb3bfca5a429568cd592a4d4bfddcd75fce 2013-06-13 23:13:38 ....A 217088 Virusshare.00065/Worm.Win32.Agent.acr-fab0caacc2b1ab4c2e174bda740dea554f4ae4a0 2013-06-16 14:09:04 ....A 377344 Virusshare.00065/Worm.Win32.Agent.agj-8c2e4a3d481e3e3a02b4c73fae95cb08d16b32ba 2013-06-13 16:43:26 ....A 11776 Virusshare.00065/Worm.Win32.Agent.aj-ae692c094d0d0273fc218d3b4932d06fd660bd8a 2013-06-16 14:22:30 ....A 473088 Virusshare.00065/Worm.Win32.Agent.aky-e986473cec929a405bf014c31c385dd502ec2ad0 2013-06-15 09:19:20 ....A 196608 Virusshare.00065/Worm.Win32.Agent.al-4b2f79aff261040809f0a016aee9031fc027347c 2013-06-13 22:46:44 ....A 833024 Virusshare.00065/Worm.Win32.Agent.bc-c87d849d0cb5cfd7855c01ec65cda8bc9bb9939d 2013-06-16 10:01:38 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-426163863ffd3e8a469de24f2c076e65b638aa21 2013-06-16 02:50:10 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-5c19aa11150d644f78bcd646eb901bc832c1d8a6 2013-06-16 08:22:46 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-c0eefa3cf9e95356909c41a5d3b74a5fa471379f 2013-06-16 03:26:16 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-d4ed9a4c09f452b5258f6fe3c8f58b47f5171739 2013-06-16 07:42:26 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-eb7804deef67fe7ad0711d4b0bab621267aeee60 2013-06-16 13:31:58 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-eefe622a6695454bd0dfc01bc1f963673a989a29 2013-06-16 10:13:36 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-f843820eef48cdc2a2bb56c2f14e700840985ce3 2013-06-16 11:13:12 ....A 16896 Virusshare.00065/Worm.Win32.Agent.bti-fee7865a888fa483c51cc48867463052446c5ff3 2013-06-16 04:48:08 ....A 889308 Virusshare.00065/Worm.Win32.Agent.caq-d19be76265c5bfcd893a793179bff60641938897 2013-06-14 03:07:42 ....A 70144 Virusshare.00065/Worm.Win32.Agent.kf-26283e2ca1f0b9cbb958da50d9bdacb9ef7bf5e8 2013-06-13 21:53:34 ....A 77948 Virusshare.00065/Worm.Win32.Agent.rl-3b78fb6c7c3be9767a5a08bfd284b1ccc5a6465a 2013-06-13 08:27:54 ....A 79360 Virusshare.00065/Worm.Win32.Agent.y-2ca4749e8d8a4ed8c958d596219ac9f396da144b 2013-06-13 13:26:18 ....A 13684 Virusshare.00065/Worm.Win32.Agent.y-356278d5b9d1916e5ae0f68239020f9154429a3a 2013-06-14 15:02:08 ....A 1029762 Virusshare.00065/Worm.Win32.Anilogo.b-4671d770af509a3d00e0ccc1c8e49b328dc13824 2013-06-13 22:57:50 ....A 1029762 Virusshare.00065/Worm.Win32.Anilogo.b-8065b6955681aa6b4bc5ebe2b34a045ba96c2aef 2013-06-13 20:16:58 ....A 165159 Virusshare.00065/Worm.Win32.Anilogo.f-01ab2b8954ca55ba81b9bc863236f7a270a95ee2 2013-06-14 07:37:28 ....A 165150 Virusshare.00065/Worm.Win32.Anilogo.f-76c14c18aa4145e3e00095ae6654e8819fe0782d 2013-06-13 22:24:40 ....A 417429 Virusshare.00065/Worm.Win32.Antinny.ae-4b5d25d759c2000007ade17139bdc77dfb0e0c14 2013-06-13 11:08:36 ....A 651264 Virusshare.00065/Worm.Win32.Antinny.ae-ba54eac1fea884a15fd068c05f5d2256a8086564 2013-06-14 16:28:02 ....A 653312 Virusshare.00065/Worm.Win32.Antinny.at-b893a98af6a5056420562b45a6568a7370c381c7 2013-06-13 13:10:52 ....A 806912 Virusshare.00065/Worm.Win32.AutoDoor.ah-eadd4b05b48d0d3ac8f57fc98cf4c22dbf010fd3 2013-06-14 13:55:14 ....A 108544 Virusshare.00065/Worm.Win32.AutoDoor.d-8431985ede0416fbaef985b6554353f2c3431d4a 2013-06-14 16:16:34 ....A 159744 Virusshare.00065/Worm.Win32.AutoDoor.ei-4e9877ea4c427a3cd3d4aeb60d3922af6ac9d7a9 2013-06-13 18:16:16 ....A 463360 Virusshare.00065/Worm.Win32.AutoDoor.ff-4da659d58d594cc73760802ceb1fb652d96e8090 2013-06-13 10:26:20 ....A 85504 Virusshare.00065/Worm.Win32.AutoDoor.w-8d78017c0a96ffd5567494b5ba8f9c776b51e84f 2013-06-16 07:48:04 ....A 337920 Virusshare.00065/Worm.Win32.AutoHotKey.a-95143f2416e6baa991ab2cb56692f02ce0c9aee0 2013-06-14 14:49:28 ....A 375791 Virusshare.00065/Worm.Win32.AutoIt.ac-0fddb5b8d33ecf9bc4e29d2486699e87c966e823 2013-06-13 22:27:06 ....A 608256 Virusshare.00065/Worm.Win32.AutoIt.aei-30ee5262cd06635a7fbcbfa8f8d788d8a12069c6 2013-06-15 14:20:42 ....A 1003008 Virusshare.00065/Worm.Win32.AutoIt.aei-ebd4ad811babf42b922aa5e9a5c44c5f483c7355 2013-06-13 23:35:38 ....A 4546560 Virusshare.00065/Worm.Win32.AutoIt.aei-f03505228c3127af9c40beb2015bb7088132a428 2013-06-13 09:48:18 ....A 637711 Virusshare.00065/Worm.Win32.AutoIt.agb-250ed6f2c2bb8ef013bb41f7d4f78db72ad228e1 2013-06-14 07:03:24 ....A 287547 Virusshare.00065/Worm.Win32.AutoIt.agb-b775300261ffacdfb8b919b459d53832e797d6d7 2013-06-14 14:17:52 ....A 208657 Virusshare.00065/Worm.Win32.AutoIt.as-31f46b9a3da00a58746c89d8cd77e9201c77c0e6 2013-06-13 11:16:32 ....A 2107904 Virusshare.00065/Worm.Win32.AutoIt.bg-1b7af500a05c922cbb0175afef209ef52f9d376a 2013-06-14 01:28:30 ....A 1978368 Virusshare.00065/Worm.Win32.AutoIt.bg-81729110ce92bb7aa60e662e62a603fc42d0285d 2013-06-14 09:45:54 ....A 2031377 Virusshare.00065/Worm.Win32.AutoIt.bg-afa7ec1d6629a8443023db70b4eac62d3ee24cf3 2013-06-14 12:10:58 ....A 535424 Virusshare.00065/Worm.Win32.AutoIt.bk-e88bdeb60497202063aa42dda13acc8b4a82f85b 2013-06-13 16:26:44 ....A 37364 Virusshare.00065/Worm.Win32.AutoIt.cd-fd9cb901c0f13e65b3a470de667fd1a586185940 2013-06-14 09:50:28 ....A 327367 Virusshare.00065/Worm.Win32.AutoIt.ch-960bacebbcf01783d441d3900375a35b76452c74 2013-06-14 17:31:16 ....A 215552 Virusshare.00065/Worm.Win32.AutoIt.i-ccb9f1350959480cd122b35cd6492b7da8f126c5 2013-06-13 16:34:16 ....A 215552 Virusshare.00065/Worm.Win32.AutoIt.i-e318940ca8edeb130ed7c88b16c78c555c2a3b97 2013-06-13 08:52:18 ....A 83826 Virusshare.00065/Worm.Win32.AutoIt.pkt-d4cefcc3bef3628a36e0c9d666e7e3191fec6d4a 2013-06-14 05:12:42 ....A 255453 Virusshare.00065/Worm.Win32.AutoIt.q-e23d2aeb1316646c83a328c3498b158732f68115 2013-06-13 09:39:24 ....A 110592 Virusshare.00065/Worm.Win32.AutoIt.qgc-cbc8e135e7a1d76114a9d1ebc89b89a97a570d09 2013-06-16 06:19:24 ....A 261631 Virusshare.00065/Worm.Win32.AutoIt.r-17e12b8219a63453d820c5e98f0bd6d2973aa1ea 2013-06-16 14:47:20 ....A 261687 Virusshare.00065/Worm.Win32.AutoIt.r-2b380ff29ffa64798801c3f64f8b0384c813a0a4 2013-06-16 02:31:00 ....A 261764 Virusshare.00065/Worm.Win32.AutoIt.r-2bc9384fa98ed53a6f9bbcb2cda78cb863a72f42 2013-06-16 12:48:02 ....A 261774 Virusshare.00065/Worm.Win32.AutoIt.r-30776cb005f831ef21becb2877c6e41b944b9ace 2013-06-16 03:23:20 ....A 261772 Virusshare.00065/Worm.Win32.AutoIt.r-3e0012571ba8cbd548334d669ed456ff9e5cc801 2013-06-16 14:47:34 ....A 261686 Virusshare.00065/Worm.Win32.AutoIt.r-559a997ad1b45df0519adca5fe6a09f0cc48bd66 2013-06-16 12:50:12 ....A 261750 Virusshare.00065/Worm.Win32.AutoIt.r-5f7ee02d67612e604725943046d912f849924347 2013-06-16 08:41:36 ....A 261556 Virusshare.00065/Worm.Win32.AutoIt.r-9631c8ee62dbbaff8d6a806f3053c48bfd811e8f 2013-06-15 10:41:52 ....A 261541 Virusshare.00065/Worm.Win32.AutoIt.r-c27b7d8ccd8006f78871acc8f7d9f035e63c9654 2013-06-13 22:18:30 ....A 407236 Virusshare.00065/Worm.Win32.AutoIt.rn-1bb858303c932dcdb26a0dba146ad7f4f932b49f 2013-06-14 05:15:02 ....A 370214 Virusshare.00065/Worm.Win32.AutoIt.rn-682b9da761d256feb4f7fb4722cdad6547bfae4d 2013-06-14 12:30:22 ....A 252928 Virusshare.00065/Worm.Win32.AutoIt.rr-bb5b1a78e80d388b7f941b83b1d7a07180aaf3cf 2013-06-14 14:06:16 ....A 2107962 Virusshare.00065/Worm.Win32.AutoIt.sl-7bd034b50da8de55da6c89d07da7b7c72c3000b3 2013-06-14 20:14:34 ....A 533076 Virusshare.00065/Worm.Win32.AutoIt.tg-a34ccf2090da9244d8aa5606535a80da67c743be 2013-06-13 12:15:14 ....A 392192 Virusshare.00065/Worm.Win32.AutoIt.uc-c10d44dd34b0f03be4b6c15b87c1465826d74d2b 2013-06-13 13:24:58 ....A 383536 Virusshare.00065/Worm.Win32.AutoIt.ux-3f67f20ac5ba7f3c8aadc6c77d8e49c254c883b0 2013-06-14 16:43:30 ....A 390862 Virusshare.00065/Worm.Win32.AutoIt.ux-6950f8d2f444ebeca4d1e8126974d9ceb79fa986 2013-06-14 10:41:22 ....A 374786 Virusshare.00065/Worm.Win32.AutoIt.ux-c10cededb00b2465753351a039943b952d47378e 2013-06-13 16:08:36 ....A 518190 Virusshare.00065/Worm.Win32.AutoIt.ux-f7b2a5ddbd2e0d68fdef0d0654de7ce022355b50 2013-06-13 23:38:38 ....A 277187 Virusshare.00065/Worm.Win32.AutoIt.va-841bed98d9fb5fab967bd57b5c08d1d7e5bfb9dc 2013-06-16 11:00:46 ....A 283793 Virusshare.00065/Worm.Win32.AutoIt.w-5a238b718814c4428786848dff30221ee7fe7221 2013-06-13 23:37:12 ....A 556562 Virusshare.00065/Worm.Win32.AutoIt.wy-75ea41703ab0c13ee784e098ff10247e34d2db6b 2013-06-14 01:00:22 ....A 826790 Virusshare.00065/Worm.Win32.AutoIt.xf-0b8f0a833e37d1e990cbfc6ddaf5c01b42139922 2013-06-14 10:46:12 ....A 548122 Virusshare.00065/Worm.Win32.AutoIt.xf-5e587fbd5588c459f86ace9d83880c4663367218 2013-06-14 10:17:38 ....A 536600 Virusshare.00065/Worm.Win32.AutoIt.xf-a40cfb2fe499b52d4a4dc4ab35e51951f277f8ec 2013-06-14 19:16:00 ....A 526194 Virusshare.00065/Worm.Win32.AutoIt.xl-15d4cf96781667df08c8399bb7ea69726385ed09 2013-06-13 11:27:36 ....A 853750 Virusshare.00065/Worm.Win32.AutoIt.xl-199c948813183f2359ab14be77275a68291e6c47 2013-06-14 10:14:40 ....A 438094 Virusshare.00065/Worm.Win32.AutoIt.xl-3ae72ab8d477804379c155a9cc8e50b1fecc1a73 2013-06-13 15:28:50 ....A 802922 Virusshare.00065/Worm.Win32.AutoIt.xl-3f43be9e58785a04e54abbc88cbac34e0c10a358 2013-06-14 05:10:20 ....A 1072582 Virusshare.00065/Worm.Win32.AutoIt.xl-432fd457de68dfee0cd1e962c1075a3273ed82a5 2013-06-13 19:00:04 ....A 480500 Virusshare.00065/Worm.Win32.AutoIt.xl-45a26c277c7cfefc0c0c610bdbfe0ddc41c9e649 2013-06-13 09:37:24 ....A 390406 Virusshare.00065/Worm.Win32.AutoIt.xl-51481cdf99d99c60eaa64ea9ec03452f388fb0d5 2013-06-13 22:45:34 ....A 1003596 Virusshare.00065/Worm.Win32.AutoIt.xl-6f6b357ecbca10e3277c97cca12a04631d6e1844 2013-06-13 23:20:54 ....A 3628788 Virusshare.00065/Worm.Win32.AutoIt.xl-75440c38c59cde24f5c2fba8024b2f6f161edaea 2013-06-14 01:58:02 ....A 494362 Virusshare.00065/Worm.Win32.AutoIt.xl-8368455cecf11eb82c4342ce26726009c0f060f4 2013-06-13 08:28:36 ....A 423970 Virusshare.00065/Worm.Win32.AutoIt.xl-844068ce08b2df69007eb60cc65237b9158962ba 2013-06-13 15:47:06 ....A 389914 Virusshare.00065/Worm.Win32.AutoIt.xl-8694caf7b9576f7a68b9b76101147f43135181b7 2013-06-13 11:05:20 ....A 378052 Virusshare.00065/Worm.Win32.AutoIt.xl-8e7ee61332c2bd22dcc6bee6f4d2fa092f2f1121 2013-06-13 11:59:18 ....A 490714 Virusshare.00065/Worm.Win32.AutoIt.xl-8f72bc32e85c7f014fbf2c75a60182b89d0a0c8b 2013-06-13 16:01:22 ....A 995600 Virusshare.00065/Worm.Win32.AutoIt.xl-9be4a6a45bfc292a1df5e0023489ee77dc778984 2013-06-16 11:09:04 ....A 336796 Virusshare.00065/Worm.Win32.AutoIt.xl-a9dc36e85adace765d85be2a2b2a4fe5f7a64d13 2013-06-13 22:27:18 ....A 488488 Virusshare.00065/Worm.Win32.AutoIt.xl-afd04ef6ce61efb5ac2a42135985a029df25bc9a 2013-06-14 07:52:08 ....A 571780 Virusshare.00065/Worm.Win32.AutoIt.xl-b61e7af40f6e24a22605af74f7a82a5e4b2e7ac8 2013-06-13 08:39:10 ....A 530254 Virusshare.00065/Worm.Win32.AutoIt.xl-b760f30b18c9d4d2b5c99dda11201275b48781b3 2013-06-14 03:00:16 ....A 20914176 Virusshare.00065/Worm.Win32.AutoIt.xl-becdc19179903b0aa7c19f562f9094e9a8a93ecf 2013-06-14 01:57:42 ....A 519508 Virusshare.00065/Worm.Win32.AutoIt.xl-d80dd42fbd9f02ce7dccd62e53b08732dfadc441 2013-06-13 13:38:22 ....A 734114 Virusshare.00065/Worm.Win32.AutoIt.xl-e4d5c8be844110a118f4c9383c10192d157c21c5 2013-06-14 14:15:08 ....A 411220 Virusshare.00065/Worm.Win32.AutoIt.xl-f13f73498fb67e7f839ff5cf86b5defedf43f8bc 2013-06-14 19:25:36 ....A 468700 Virusshare.00065/Worm.Win32.AutoIt.xl-fceff16da12276fb4cd0a395840b7f40f1b15e79 2013-06-15 09:21:04 ....A 808192 Virusshare.00065/Worm.Win32.AutoIt.xl-fd4722e16135fdd650567e51e76947fceb11a644 2013-06-14 07:35:40 ....A 281884 Virusshare.00065/Worm.Win32.AutoIt.xm-098ea088782a8bcf7c85d3a54b9dc849c534a552 2013-06-14 20:03:12 ....A 35840 Virusshare.00065/Worm.Win32.AutoRun.aaay-85096da9774e1cd97c8b3021b778c1861107ac33 2013-06-13 22:35:44 ....A 81920 Virusshare.00065/Worm.Win32.AutoRun.aaj-b7ed8e5e0e3d59cbac0dbcf1a1b3dd01c0c175d8 2013-06-13 19:34:14 ....A 16384 Virusshare.00065/Worm.Win32.AutoRun.aam-610a51c94627b3ea652fcbcec0fa335e088e33b4 2013-06-14 03:40:16 ....A 93696 Virusshare.00065/Worm.Win32.AutoRun.aam-6e211f18af4b05886bb4260c3275f9fe2bded537 2013-06-13 23:13:20 ....A 28672 Virusshare.00065/Worm.Win32.AutoRun.aapx-4175e60b6ed7abfec14cd7579813156d92e24ef4 2013-06-13 09:15:06 ....A 184320 Virusshare.00065/Worm.Win32.AutoRun.aaq-9d61fbd43edfaba983570424d9824b471cef70eb 2013-06-14 12:53:30 ....A 33280 Virusshare.00065/Worm.Win32.AutoRun.aba-81da9576288b0e74fd2b4f2409d4a4a45b0d3342 2013-06-13 23:28:12 ....A 311296 Virusshare.00065/Worm.Win32.AutoRun.acdm-574aebf6a92dce1cea7e5ab8f4488105624fe97e 2013-06-13 07:20:08 ....A 131584 Virusshare.00065/Worm.Win32.AutoRun.advz-c57c645b18989042c09a743ace8964569e8564d7 2013-06-13 23:42:54 ....A 6144 Virusshare.00065/Worm.Win32.AutoRun.aeap-48bdfe45056a6bc0c6eea65d7547ae27b219f3cf 2013-06-13 08:17:54 ....A 5120 Virusshare.00065/Worm.Win32.AutoRun.aecx-3ffeab69a362ce53519f5fb83dd0c5d91d50ce06 2013-06-13 18:44:58 ....A 16384 Virusshare.00065/Worm.Win32.AutoRun.aeds-8054b2b2a9f995a1eb7a1a8f2c9f5db050c1b202 2013-06-14 08:13:12 ....A 30208 Virusshare.00065/Worm.Win32.AutoRun.aije-057763a7265831633ac3818e4a6fcce438d2024b 2013-06-13 10:08:00 ....A 133632 Virusshare.00065/Worm.Win32.AutoRun.ainm-b43714508aa358d7a2851e593ab75197bb66795f 2013-06-13 20:58:42 ....A 79267 Virusshare.00065/Worm.Win32.AutoRun.aiun-b154153172425994fb66c340a131d74944d902ad 2013-06-14 10:50:58 ....A 448105 Virusshare.00065/Worm.Win32.AutoRun.aiun-d69a2c500a6de6c3f7621ef059a806bce77f7d0d 2013-06-14 01:20:24 ....A 110642 Virusshare.00065/Worm.Win32.AutoRun.ajel-52094ac7f797289a8da90be2e6b4a3c5ab583692 2013-06-13 22:46:48 ....A 33280 Virusshare.00065/Worm.Win32.AutoRun.all-64f183cf4300a37e34bd36ca3cc8465486f3a569 2013-06-14 08:34:10 ....A 430926 Virusshare.00065/Worm.Win32.AutoRun.amnl-720f987a020a6fc12b8cfc5be7fceed5fad33479 2013-06-13 18:29:06 ....A 32768 Virusshare.00065/Worm.Win32.AutoRun.amq-05c5b84292b0869fcfe19e812a4584107d62e2db 2013-06-14 10:57:34 ....A 73828 Virusshare.00065/Worm.Win32.AutoRun.apb-1ad63642efa2467a92f6426e09de1655ce2ef281 2013-06-14 13:30:58 ....A 176219 Virusshare.00065/Worm.Win32.AutoRun.apc-6d38aaf07f2db4fd594b3f3dc848cd32cfa49c5b 2013-06-13 19:13:12 ....A 122368 Virusshare.00065/Worm.Win32.AutoRun.aqai-897752a26e8cc085e82e77df92e3eaa11db76803 2013-06-14 14:19:56 ....A 53253 Virusshare.00065/Worm.Win32.AutoRun.aqo-37fa402e985d5df0944b86404c247f919ef35d10 2013-06-13 09:26:38 ....A 45056 Virusshare.00065/Worm.Win32.AutoRun.arvs-fa791a7c05bb3063ac220392895e2b38f4e98f08 2013-06-14 14:12:02 ....A 33280 Virusshare.00065/Worm.Win32.AutoRun.ases-37d1945463298aaa231acf8338c005ab4d68ad2d 2013-06-14 20:39:36 ....A 39624 Virusshare.00065/Worm.Win32.AutoRun.asri-b151b90542908ca1da2351159516b76e306d8229 2013-06-13 21:28:30 ....A 351067 Virusshare.00065/Worm.Win32.AutoRun.asz-41f9f6a51a856067a92b7d2a2db41615b53ae8c0 2013-06-13 19:38:44 ....A 81920 Virusshare.00065/Worm.Win32.AutoRun.atgw-aa70e3a386a1f86cb3ff9b0b31712be1aea77743 2013-06-13 22:34:44 ....A 81920 Virusshare.00065/Worm.Win32.AutoRun.athv-66b1a5320adf779acd6e16c7a08e7e839bcc4eb2 2013-06-14 11:36:04 ....A 156292 Virusshare.00065/Worm.Win32.AutoRun.atrh-cfef41dc41eda9dc9b55d46ed074ba647ff25863 2013-06-13 19:50:14 ....A 129024 Virusshare.00065/Worm.Win32.AutoRun.aubg-d8ed650683748fe2a56acaf83444486e7155bd02 2013-06-14 01:34:42 ....A 61440 Virusshare.00065/Worm.Win32.AutoRun.aune-f23e382700e27c0335cc73c045619aba2eabc34c 2013-06-14 10:36:52 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.avmg-315ff647ea28b9836c4fd7688e074109204d3554 2013-06-13 08:10:58 ....A 8704 Virusshare.00065/Worm.Win32.AutoRun.avwl-eba622f83d0d91e803fa5b06e5437c857fad598c 2013-06-13 23:43:08 ....A 31744 Virusshare.00065/Worm.Win32.AutoRun.awn-c27dd96b35b1cd75c0f7ed4685f8b7d1c93fa5e7 2013-06-14 01:38:00 ....A 167 Virusshare.00065/Worm.Win32.AutoRun.axfc-9d26f226f7b69f7e9a4d2b17428b14e06969f3ac 2013-06-14 19:28:06 ....A 66048 Virusshare.00065/Worm.Win32.AutoRun.axfd-b1463532e6e3337804c9dbc8acaae7ae1d9a35da 2013-06-14 18:26:28 ....A 1648640 Virusshare.00065/Worm.Win32.AutoRun.azrx-40f97ef5952ea0b79106e23c33953f573c152a59 2013-06-14 15:39:26 ....A 131072 Virusshare.00065/Worm.Win32.AutoRun.azvq-5f8047f1e3046dd08390bbb19543f23fb346178b 2013-06-14 14:02:32 ....A 20680 Virusshare.00065/Worm.Win32.AutoRun.bahn-9dfc16a1a01c736a5ca37833274c6ac626647cfa 2013-06-14 06:39:46 ....A 65536 Virusshare.00065/Worm.Win32.AutoRun.bcfn-e4e01a79c7ac925d276a1b88a170aa0e6dc8d52a 2013-06-13 22:52:00 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.bdih-a5002465987e370510069bd466d4dc28757bf71a 2013-06-14 19:23:30 ....A 37888 Virusshare.00065/Worm.Win32.AutoRun.bdq-37372b665fe526e5c3e0070fa4ed1f2e4bacd4e0 2013-06-13 11:05:02 ....A 65536 Virusshare.00065/Worm.Win32.AutoRun.bdul-1cacdf02ba28bc992094b93f4e6a50ba2437690a 2013-06-13 22:13:12 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.beej-dd385421810ff04eedf1bad0e2e4807bc1866a2f 2013-06-13 22:34:36 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.beeo-db305be32676e79d8c6e3958dfb49a3597a55780 2013-06-14 00:35:42 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.bfim-836faf4a0b18d98568130be81190cbd08bb25a24 2013-06-13 22:28:54 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.bfim-c85a2781d263d9a933dfcb62397c2a5758060af4 2013-06-13 19:42:56 ....A 126976 Virusshare.00065/Worm.Win32.AutoRun.bfxn-40654cc0f7d846f98a4f5115396722bd3fb6682e 2013-06-14 17:29:22 ....A 192513 Virusshare.00065/Worm.Win32.AutoRun.bgzb-77aabbd13fca00c0300130a231c7221921bfa8b3 2013-06-13 16:16:34 ....A 36864 Virusshare.00065/Worm.Win32.AutoRun.bgzw-225fc4f0f9103cba3257689552bab8ae63f118e5 2013-06-16 09:29:40 ....A 114688 Virusshare.00065/Worm.Win32.AutoRun.bhik-6caf29ffc627e7b247e86d5add0c2d1af63b81a3 2013-06-13 22:15:14 ....A 36864 Virusshare.00065/Worm.Win32.AutoRun.bhri-ce1d98667a7650041fa49c7795659a4723477e8c 2013-06-14 02:05:20 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.bhxe-66fe732ba984601a4e0c2ea743d7d8f5b5f4e423 2013-06-14 06:06:40 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.biji-34877fea0e991d291cf9d2d35ad813659c6cfe65 2013-06-14 14:00:46 ....A 11264 Virusshare.00065/Worm.Win32.AutoRun.bipk-a8c208c6f1b9897c8419cf31dfd0e9ab3d0e2673 2013-06-14 18:18:40 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.biqo-3b34e4db09909d1d2b547d31ecdbc548804fbc0a 2013-06-13 15:39:00 ....A 45568 Virusshare.00065/Worm.Win32.AutoRun.bivb-f471bc263184898de7d54bb0692d080118b2f694 2013-06-14 01:54:24 ....A 31232 Virusshare.00065/Worm.Win32.AutoRun.bix-ad916493d0855d5d20548ef97ee3bdb446ad427e 2013-06-14 03:38:16 ....A 14302988 Virusshare.00065/Worm.Win32.AutoRun.bjql-9fc727c95daf1bc594d5eade473abf0cf63a8d9a 2013-06-14 15:15:04 ....A 117760 Virusshare.00065/Worm.Win32.AutoRun.bjzc-498ce8ba10dcd0fe8118a149e2c1bd8383a2bb4b 2013-06-13 10:43:24 ....A 20585 Virusshare.00065/Worm.Win32.AutoRun.bkl-66e5884fb7e6b1781533e3db905bd60ed7215a9f 2013-06-13 10:29:00 ....A 27136 Virusshare.00065/Worm.Win32.AutoRun.bkv-51c4e88d136458ddaae72336751dc5399d7ab65e 2013-06-13 14:34:48 ....A 27136 Virusshare.00065/Worm.Win32.AutoRun.bkv-dce1cb7398497ddfbf408eafc2b48df628ac03a3 2013-06-13 23:18:38 ....A 164147 Virusshare.00065/Worm.Win32.AutoRun.bkx-ae4b7299fef15e55c2505d8bdad954f52dd2aec3 2013-06-14 19:29:04 ....A 11349001 Virusshare.00065/Worm.Win32.AutoRun.blov-c243da2eb45bdbaca15692ceeac1aa96c27b4ce1 2013-06-13 22:36:18 ....A 341440 Virusshare.00065/Worm.Win32.AutoRun.blsp-3f35a782515fbbe01c6a019701d61f22cae37887 2013-06-13 22:04:20 ....A 45056 Virusshare.00065/Worm.Win32.AutoRun.bni-98c42618fe3ee57751092d2591622826f1d9a526 2013-06-14 19:47:32 ....A 13312 Virusshare.00065/Worm.Win32.AutoRun.bnkn-a64adae14f118068920604e64bee63fccd13f1a1 2013-06-13 23:40:28 ....A 12445104 Virusshare.00065/Worm.Win32.AutoRun.bnrk-8e374f2819481490b5b12da32bea7f777a1709fb 2013-06-13 09:37:00 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.bntm-82088508b15b49e4046fb9837e7d1f893585e24c 2013-06-14 14:44:58 ....A 114688 Virusshare.00065/Worm.Win32.AutoRun.bqb-36bac0e3d56edcb4c123fc3a74bc4aac44947f2f 2013-06-13 23:35:04 ....A 113152 Virusshare.00065/Worm.Win32.AutoRun.bret-8875e2b7eb37b34279aedfbebfab3bcf3a6a9e5c 2013-06-13 13:53:48 ....A 102400 Virusshare.00065/Worm.Win32.AutoRun.brhn-85525ed6657b79758e453c2799769334722c82bb 2013-06-13 22:27:40 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.brhn-b01abc0860f4aefc0bb93a6bc84d5daab0943438 2013-06-14 14:48:36 ....A 61440 Virusshare.00065/Worm.Win32.AutoRun.bta-9e031204bb0dd167f491f4cd53a0fc4c58d849de 2013-06-13 23:18:24 ....A 114828 Virusshare.00065/Worm.Win32.AutoRun.btci-db78934d8e0c4c45bada2d018c4afba702c6669f 2013-06-14 01:05:18 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.btya-7fcd102d1bd8ead9a2c4ffe76408ab7d418ef59f 2013-06-14 03:33:04 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.btya-ac4b39f39f7f8eb440abcb2e2d5e86ab366bb6a2 2013-06-13 12:24:18 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.btya-bb27f39939e3171834006b781bf7aac17b5fa68f 2013-06-16 01:53:12 ....A 28000 Virusshare.00065/Worm.Win32.AutoRun.bup-178c8f764b1d95a70e349887c1e466a3ee2ddeda 2013-06-16 14:06:14 ....A 261964 Virusshare.00065/Worm.Win32.AutoRun.but-61d076ee598a3757c48b54d11b9ec42f1ab572c1 2013-06-13 20:50:48 ....A 204800 Virusshare.00065/Worm.Win32.AutoRun.bzbm-3553c3cb8d4a9af7cc1de64967c7b27eb21b2cf0 2013-06-13 14:07:02 ....A 204800 Virusshare.00065/Worm.Win32.AutoRun.bzbm-ecceb1a8b0336d27cb712d732c0a7b140e8424db 2013-06-13 20:44:34 ....A 549 Virusshare.00065/Worm.Win32.AutoRun.carl-931fda18003634c977d9e089526286c93f8d7dee 2013-06-13 15:58:22 ....A 8455 Virusshare.00065/Worm.Win32.AutoRun.cbat-0034b816f44fbd1b030efe10b9c382765363236b 2013-06-13 13:49:58 ....A 8617 Virusshare.00065/Worm.Win32.AutoRun.cbat-0e0f852f070b353e2352638ccc8a1a63b2ec9c47 2013-06-14 10:09:12 ....A 8941 Virusshare.00065/Worm.Win32.AutoRun.cbat-2d7cc65d4ee3d6f7d503e5e5aaaaea0098d47885 2013-06-14 20:38:02 ....A 339968 Virusshare.00065/Worm.Win32.AutoRun.ccbn-35f5fd6f7837fde69f2bd7b598b62891721222b8 2013-06-13 19:57:28 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.ccin-f1587d01f24d1e5e373fee20bd2e82734e9d4780 2013-06-14 14:51:16 ....A 344064 Virusshare.00065/Worm.Win32.AutoRun.cdlp-382bff43da26d9648bf33caf2c566f30535f5eff 2013-06-14 14:16:04 ....A 352256 Virusshare.00065/Worm.Win32.AutoRun.cdlp-8ee7de718b69ffa9718b4c9d64b23654b4d90cbc 2013-06-13 08:01:32 ....A 344064 Virusshare.00065/Worm.Win32.AutoRun.cdlp-f39d7120a201088e6057ae918cfe52057cc4a0d3 2013-06-14 17:19:52 ....A 58619 Virusshare.00065/Worm.Win32.AutoRun.ceng-9227cd4e9ac0cbd8ae15a4fb04ff42f917f3de99 2013-06-14 14:07:52 ....A 58912 Virusshare.00065/Worm.Win32.AutoRun.ceng-dbceb0a20d7242256a08665dbd0e18c1ecf04c74 2013-06-14 16:59:52 ....A 378368 Virusshare.00065/Worm.Win32.AutoRun.cis-73509906da8c0fec710a12b9d9f811d72888c549 2013-06-14 15:19:00 ....A 163 Virusshare.00065/Worm.Win32.AutoRun.ciw-9b46c8a779cfb717960cdfa10ca594060468238f 2013-06-14 13:37:40 ....A 38400 Virusshare.00065/Worm.Win32.AutoRun.cixb-ba79b8ead57a3cbfad12e44637e3d850a41b1433 2013-06-14 09:02:20 ....A 17859 Virusshare.00065/Worm.Win32.AutoRun.cof-fd83dd744f7eebd655600e02fa9d49c9518e0907 2013-06-13 22:23:36 ....A 182 Virusshare.00065/Worm.Win32.AutoRun.csk-7b310ea2771513f457790fa3f4f626484ef610e2 2013-06-14 13:40:54 ....A 52736 Virusshare.00065/Worm.Win32.AutoRun.ctij-503ce33881a53dc06a9448ee0b2581b7945a8b51 2013-06-13 23:37:14 ....A 167936 Virusshare.00065/Worm.Win32.AutoRun.ctzk-5ddd545a27dc3bf0acc3558aa7debe5b56ee16ef 2013-06-13 18:35:58 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.cx-900e29d574230b328ca6889570016c58b22cc45e 2013-06-13 20:35:56 ....A 124928 Virusshare.00065/Worm.Win32.AutoRun.cys-0ca881fab561c2c2a7cb1431a052f8e4dff73e83 2013-06-13 22:35:26 ....A 212992 Virusshare.00065/Worm.Win32.AutoRun.czk-e9c5d10ed04b77c5544200759f031100e0efc8cf 2013-06-13 23:55:30 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.czye-5b2c789714a939ffe18f161f152f28a2fd6a59c8 2013-06-14 19:40:48 ....A 25489 Virusshare.00065/Worm.Win32.AutoRun.das-9e5d3214c5d658dd1aec9f24bb9a31f55934f8c1 2013-06-14 16:38:16 ....A 240054 Virusshare.00065/Worm.Win32.AutoRun.ddw-8212ee40335a369c52e17b0e38d5d6c3def892f4 2013-06-14 06:29:40 ....A 47104 Virusshare.00065/Worm.Win32.AutoRun.dff-d54aa69417c19427bea36b8726037c53f5fc7595 2013-06-13 15:05:48 ....A 30208 Virusshare.00065/Worm.Win32.AutoRun.dfx-afcc7acae2fd40d9dd7c3a25b678dba43adef580 2013-06-14 18:05:54 ....A 26591 Virusshare.00065/Worm.Win32.AutoRun.dhc-808afc56b5da6c9514acc454b15d53fe7d4275af 2013-06-13 19:57:34 ....A 110592 Virusshare.00065/Worm.Win32.AutoRun.dhz-1a340e2317673667931709d1fa8fdc9b2d5a9edc 2013-06-13 11:01:02 ....A 53760 Virusshare.00065/Worm.Win32.AutoRun.dib-145d5f922245bfd957f3d6de3ad535e059bc4754 2013-06-14 14:37:34 ....A 53760 Virusshare.00065/Worm.Win32.AutoRun.dib-2a314d56f5e2dab9eec7e4673615951af7fe8719 2013-06-14 03:10:18 ....A 53760 Virusshare.00065/Worm.Win32.AutoRun.dib-64910597c4852785a5961229f14fabbee995e5c8 2013-06-14 05:48:38 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.dib-7ac30739a8bae3b515e7ea4f3b89eed39ca6c0f1 2013-06-14 02:54:44 ....A 56832 Virusshare.00065/Worm.Win32.AutoRun.dib-9bd91816a7a2b71cbe7767853d3d73fcd8ebc767 2013-06-13 14:06:32 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.dib-b72953441d5b9334f02d5fdeb453354108a21ecb 2013-06-14 09:43:06 ....A 132096 Virusshare.00065/Worm.Win32.AutoRun.dib-b7ba44513c9dd8e7e10451a53e7ce1498c1397eb 2013-06-14 18:56:26 ....A 53760 Virusshare.00065/Worm.Win32.AutoRun.dib-bcf9af86ec4cdd9c25424f7b21f144fe8da66231 2013-06-14 02:31:52 ....A 28000 Virusshare.00065/Worm.Win32.AutoRun.dik-0705cc8699f76a286976f7302055a5375a033538 2013-06-14 00:11:58 ....A 28000 Virusshare.00065/Worm.Win32.AutoRun.dik-5f97d6c242a02b084afc14300cbb17ecd52d905e 2013-06-13 23:19:28 ....A 163840 Virusshare.00065/Worm.Win32.AutoRun.dik-82bb4a40f0fbfc2a6285fdeedb2fbe0937fca2c8 2013-06-13 16:34:52 ....A 28000 Virusshare.00065/Worm.Win32.AutoRun.dik-8fb29ee52a43813e29977e7f7226dea4401941b0 2013-06-13 22:45:36 ....A 475 Virusshare.00065/Worm.Win32.AutoRun.dja-b51dc9c33bb6698f6a666f25d0ab30a5db0bd8a0 2013-06-13 07:41:10 ....A 285696 Virusshare.00065/Worm.Win32.AutoRun.dmh-6994f9b91c751b1fe309361fcb80f1caccb31a8f 2013-06-14 05:00:50 ....A 164352 Virusshare.00065/Worm.Win32.AutoRun.dqn-36a7e20c0a5d0d65178d48e1422c63b12634598e 2013-06-14 02:57:22 ....A 539 Virusshare.00065/Worm.Win32.AutoRun.dsa-52fad9803a4300c7f07066ce0214c4fa0e5ba308 2013-06-13 19:53:40 ....A 126976 Virusshare.00065/Worm.Win32.AutoRun.dsw-ae52082a5ab890c3d006a7d7c72f76c656d71d0d 2013-06-16 01:20:56 ....A 684028 Virusshare.00065/Worm.Win32.AutoRun.dtbv-2a094e09c2a6ca9a897d40d45fa52568d208a06f 2013-06-13 20:09:46 ....A 824320 Virusshare.00065/Worm.Win32.AutoRun.dtbv-33bb7b4d89a7c4e21d62b868d1b33da9de7bd486 2013-06-16 00:28:14 ....A 657993 Virusshare.00065/Worm.Win32.AutoRun.dtbv-41706eddd4308c4baeb0c17cf44e80d29d03ebc3 2013-06-13 12:03:22 ....A 649728 Virusshare.00065/Worm.Win32.AutoRun.dtbv-49d96eaa11d47ca50c687895c19fa8c4bd5289b5 2013-06-14 04:35:48 ....A 617984 Virusshare.00065/Worm.Win32.AutoRun.dtbv-4aa233cd38630285e4993f367a95a301a070ce0e 2013-06-14 14:21:50 ....A 294912 Virusshare.00065/Worm.Win32.AutoRun.dtbv-6b5ff0ee1fd68b2f40c88023761fe35969b36b6f 2013-06-14 13:31:16 ....A 843643 Virusshare.00065/Worm.Win32.AutoRun.dtbv-6bd1d3496c531c9fac1bea5e8c4be53d91e5f6dd 2013-06-14 02:16:22 ....A 617343 Virusshare.00065/Worm.Win32.AutoRun.dtbv-78a7b64661457c9cbb5464ecd8329dc24bb35a63 2013-06-13 16:18:40 ....A 491520 Virusshare.00065/Worm.Win32.AutoRun.dtbv-87b4f348a69bfbc0739946cea76690a903996a31 2013-06-14 05:57:04 ....A 782336 Virusshare.00065/Worm.Win32.AutoRun.dtbv-937cdcd523b98a373825a235ef6e8b42244ca273 2013-06-13 12:03:10 ....A 4338465 Virusshare.00065/Worm.Win32.AutoRun.dtbv-9626c525f7452f53ed47b098cbbeff9ef8e74aee 2013-06-13 07:39:10 ....A 698368 Virusshare.00065/Worm.Win32.AutoRun.dtbv-adfe71605043b118552551dc9723aa90bf208b76 2013-06-13 15:37:48 ....A 617473 Virusshare.00065/Worm.Win32.AutoRun.dtbv-d962197b9f578d77ddf80729ee4ec6c714e9c7e0 2013-06-13 10:58:48 ....A 823808 Virusshare.00065/Worm.Win32.AutoRun.dtbv-deeff9e293abd16d04de3b90d21e0fb64a76641c 2013-06-14 14:18:56 ....A 753152 Virusshare.00065/Worm.Win32.AutoRun.dtbv-f44172021605ab5a78ea698cd83a8b1ec8fb570a 2013-06-13 21:33:18 ....A 773200 Virusshare.00065/Worm.Win32.AutoRun.dtbv-f5554d750d2a3496ea8c3889c78e5c33e32320ae 2013-06-14 15:21:36 ....A 694433 Virusshare.00065/Worm.Win32.AutoRun.dtbv-fdbecf2df3f14d52f0adea371efee667ae77b844 2013-06-13 20:32:28 ....A 42496 Virusshare.00065/Worm.Win32.AutoRun.duv-182682bab9e5ab3305a3a071abd6d5d255a15e02 2013-06-13 09:07:52 ....A 168 Virusshare.00065/Worm.Win32.AutoRun.dvw-709aaf1f43b926a1cdd5a22255f77f9020625683 2013-06-14 10:28:20 ....A 145067 Virusshare.00065/Worm.Win32.AutoRun.dwq-8e419c1022a52adf02b0a0c200fb1e3a73bd6c90 2013-06-13 07:25:26 ....A 11776 Virusshare.00065/Worm.Win32.AutoRun.dwv-2c65bb5581276e1da517aeb227b0f082771cfce8 2013-06-13 13:37:28 ....A 139786 Virusshare.00065/Worm.Win32.AutoRun.dyca-1781d6dc5c442872d49d28fec97f890f7ffb7064 2013-06-13 08:01:14 ....A 18196 Virusshare.00065/Worm.Win32.AutoRun.dyca-281f12ac611dd8d541a5314573706d40f16f317f 2013-06-14 05:28:18 ....A 20480 Virusshare.00065/Worm.Win32.AutoRun.eav-b1c949ca5d710e1b045896fcd6b4b4bc96abf1d7 2013-06-13 19:07:40 ....A 20480 Virusshare.00065/Worm.Win32.AutoRun.eav-dd33cfc382fbfcfe8ca197b2d5f9e179c9f81ea5 2013-06-14 11:29:24 ....A 916 Virusshare.00065/Worm.Win32.AutoRun.eaz-29f17623215fb11a6bffad6eeac845ae7d8322ac 2013-06-16 09:14:44 ....A 36116 Virusshare.00065/Worm.Win32.AutoRun.ebac-d90855ed46cfab4195f1fe8ec4906fbf1426d5b7 2013-06-14 17:38:02 ....A 371932 Virusshare.00065/Worm.Win32.AutoRun.ebnn-2c005d8183443ff849035b2a470e8ca5f35438a1 2013-06-13 22:51:04 ....A 152622 Virusshare.00065/Worm.Win32.AutoRun.ebnn-8ad842b3a6dd76f44b600a8a0e54e9b338056f32 2013-06-13 20:28:08 ....A 796234 Virusshare.00065/Worm.Win32.AutoRun.ebnn-a589e4b150058f99fd7dc6d1a2c52e6cbff764ab 2013-06-13 14:11:36 ....A 438821 Virusshare.00065/Worm.Win32.AutoRun.ebnn-d7fc1421c74bf95bf85f1ed8963fa96e681c9f44 2013-06-15 16:07:36 ....A 101376 Virusshare.00065/Worm.Win32.AutoRun.ecla-7fcc6fbb9d2c55f5eee8392407929d47fec6b2e7 2013-06-13 15:43:34 ....A 169568 Virusshare.00065/Worm.Win32.AutoRun.ectx-7d1e0c1f946ebc148af6095781abe4331d321bb2 2013-06-14 20:11:26 ....A 70656 Virusshare.00065/Worm.Win32.AutoRun.edc-7ce0dbc473be108544b22bb533ed74d1d5cda261 2013-06-14 02:20:52 ....A 205312 Virusshare.00065/Worm.Win32.AutoRun.edq-e3b8f472cf2485a71ce7551458cd0088c1cae87e 2013-06-13 18:31:50 ....A 141312 Virusshare.00065/Worm.Win32.AutoRun.edrh-177c973abc2d0d78eb730a7e5a69da1dc1ffb33a 2013-06-13 12:31:48 ....A 249856 Virusshare.00065/Worm.Win32.AutoRun.effv-31f38bb0c67e77af90c0b63dcd6ff413be2af21e 2013-06-13 18:29:10 ....A 305152 Virusshare.00065/Worm.Win32.AutoRun.effv-42e1b5fd84895b522eb6e134f20cff8836e1b8fa 2013-06-14 18:12:38 ....A 176128 Virusshare.00065/Worm.Win32.AutoRun.effv-d690008c95178133de28e5079418d27259b0b3e3 2013-06-14 03:09:20 ....A 450560 Virusshare.00065/Worm.Win32.AutoRun.efi-461fc36a8cdc864f0f76789dec8012a0d4ff12a7 2013-06-14 13:28:56 ....A 450560 Virusshare.00065/Worm.Win32.AutoRun.efi-d858feb58988805fbbcfbff7348b325ea86e344f 2013-06-16 06:01:56 ....A 65536 Virusshare.00065/Worm.Win32.AutoRun.egeq-9c1a944010a6a2a91741c670ac8f138e5b1a97c7 2013-06-13 23:26:52 ....A 180502 Virusshare.00065/Worm.Win32.AutoRun.egro-036895b23c1f4898710ac8a8f0bd125ce46f319d 2013-06-16 15:43:42 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.egw-e21800f411b5fb4defde3c4ad354b3158642dcfe 2013-06-13 23:04:18 ....A 47104 Virusshare.00065/Worm.Win32.AutoRun.eh-4d7aa35ee4df1b9154bb400977152fc4ca53e1d6 2013-06-13 21:17:06 ....A 14386 Virusshare.00065/Worm.Win32.AutoRun.eiig-f46c34bfb9006f4e2ffbbe512511fb81d621ca11 2013-06-13 19:37:30 ....A 193318 Virusshare.00065/Worm.Win32.AutoRun.eipt-376ee763ab63367a4581eed946944c19cffc0652 2013-06-14 03:34:32 ....A 55362 Virusshare.00065/Worm.Win32.AutoRun.ejc-1633091389ddbe09fad3f3ff5b2e72628c3b02a0 2013-06-13 13:39:30 ....A 3688937 Virusshare.00065/Worm.Win32.AutoRun.el-cbd582b94c6b883fd05b0c52c7c2cb7b65383757 2013-06-13 16:35:16 ....A 45568 Virusshare.00065/Worm.Win32.AutoRun.elb-1b8a02443754be4c82c9f9645c7dfb485a6ae251 2013-06-14 05:50:24 ....A 38912 Virusshare.00065/Worm.Win32.AutoRun.ent-b5ffc362bbc5cb429b883ca95f4dbfd8b8c2f6d3 2013-06-13 22:04:44 ....A 67336 Virusshare.00065/Worm.Win32.AutoRun.enw-ca3246498c9dc01ba22014900caff0285857b2a1 2013-06-13 23:04:56 ....A 114622 Virusshare.00065/Worm.Win32.AutoRun.eps-80d6e484832820781aae3332a23e937c5e9e8905 2013-06-13 22:27:44 ....A 167936 Virusshare.00065/Worm.Win32.AutoRun.eqw-2e71e5c77960e10bee64b71a91a98bcd63ad457c 2013-06-14 07:40:46 ....A 110192 Virusshare.00065/Worm.Win32.AutoRun.erm-fc7290d6455051fbca3724ab359e137edb166e33 2013-06-14 17:00:30 ....A 280079 Virusshare.00065/Worm.Win32.AutoRun.etht-df57334b8bdf5bb2e7f72eef1684e27a03a63acb 2013-06-13 23:26:42 ....A 35328 Virusshare.00065/Worm.Win32.AutoRun.evy-4ef85cf5efc84701dc41e74e35db7a1a4e88f8dd 2013-06-14 18:56:46 ....A 17920 Virusshare.00065/Worm.Win32.AutoRun.evy-746e0b900f04e69249eb7f569bf4b00450fdb97b 2013-06-14 02:12:24 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.exk-209d3f2af53be1db1bd309fe9c59c4f4a13ce906 2013-06-14 05:10:28 ....A 414720 Virusshare.00065/Worm.Win32.AutoRun.exz-4c541e903ea3627b6f07bfe214e6dddfe5ba6dec 2013-06-13 23:04:08 ....A 18488 Virusshare.00065/Worm.Win32.AutoRun.ey-4a99a7c07d357608d7ba3ac0b3e082eb1e00764b 2013-06-14 15:15:32 ....A 18432 Virusshare.00065/Worm.Win32.AutoRun.ey-e90b7ff089172bfb1dfec6e095eedadf7199bbe6 2013-06-16 12:40:50 ....A 153088 Virusshare.00065/Worm.Win32.AutoRun.eyml-d5c49e7e676b7fb2d3053c534154516288d96e7e 2013-06-14 07:13:04 ....A 150 Virusshare.00065/Worm.Win32.AutoRun.fas-f79360577ac2cbbab27df933e17ae1c5c4e7c897 2013-06-14 06:59:00 ....A 31740 Virusshare.00065/Worm.Win32.AutoRun.fco-85bbb77a7ef27eb8a10d8393f255e70665e846b5 2013-06-16 04:23:14 ....A 108544 Virusshare.00065/Worm.Win32.AutoRun.fcyi-24f0795d6fff43a3cf797377dad3a7029ae8b06e 2013-06-16 15:37:06 ....A 137728 Virusshare.00065/Worm.Win32.AutoRun.fcyi-25bfe21f05f892592e17bef4bea8ced7da5ce81e 2013-06-16 13:46:04 ....A 108544 Virusshare.00065/Worm.Win32.AutoRun.fcyi-e3287074e9b72ef6df7ce82be9cb81366f16e302 2013-06-16 06:57:18 ....A 39424 Virusshare.00065/Worm.Win32.AutoRun.fdt-3336835a17b9c9710cca05b895a662c4f25ba396 2013-06-14 14:26:28 ....A 39424 Virusshare.00065/Worm.Win32.AutoRun.fdt-7ff2980bfce32e64296615381188c6bf1204beb8 2013-06-13 09:24:06 ....A 18698 Virusshare.00065/Worm.Win32.AutoRun.fgl-07e66a01d0a26c0aede2010566d5aa5643be76c8 2013-06-14 19:34:38 ....A 102400 Virusshare.00065/Worm.Win32.AutoRun.fhm-dcf39a834d3bd9d8fd7390e0b1709f248e03ba93 2013-06-13 12:32:48 ....A 71261 Virusshare.00065/Worm.Win32.AutoRun.fln-c4ed5d914ec024f1b68b083168b866db49996f3d 2013-06-13 23:27:28 ....A 54677 Virusshare.00065/Worm.Win32.AutoRun.fmo-a0b00a086e81a939153145d748083362cc09e201 2013-06-13 14:10:20 ....A 357888 Virusshare.00065/Worm.Win32.AutoRun.fnak-5f42130299762d1da93ca88379ec3ef6792b8d92 2013-06-13 22:42:08 ....A 751681 Virusshare.00065/Worm.Win32.AutoRun.fnc-b35f091452d79eb072fd639fb340821d32f2de2b 2013-06-14 02:26:22 ....A 29696 Virusshare.00065/Worm.Win32.AutoRun.fnl-5d123c616320d9aa64ce5eb72141b4008e585b53 2013-06-14 00:15:18 ....A 499805 Virusshare.00065/Worm.Win32.AutoRun.fnyb-19e65e8650cf8edb99f4697e7bb4900b5c385ba4 2013-06-13 16:55:56 ....A 70237 Virusshare.00065/Worm.Win32.AutoRun.fnyb-4a6bca361a9a392014c4d3041b8d19c1d1bdc493 2013-06-13 20:32:36 ....A 351837 Virusshare.00065/Worm.Win32.AutoRun.fnyb-4ece6163ca1a68d64aff5ea09a1fb952974d8fe5 2013-06-13 23:45:18 ....A 348253 Virusshare.00065/Worm.Win32.AutoRun.fnyb-ad62d5c60754f63b4742484034023efa54a850f2 2013-06-13 18:07:22 ....A 53248 Virusshare.00065/Worm.Win32.AutoRun.fnyb-e40e2012d6ed8566934bab595f7faa0d003430b0 2013-06-13 23:31:26 ....A 67677 Virusshare.00065/Worm.Win32.AutoRun.fnyb-f1aa49c7a5d68d7ea26c3b1268ffcff08225dde3 2013-06-16 14:54:38 ....A 122833 Virusshare.00065/Worm.Win32.AutoRun.fqqi-2fe6b7f41bae1345bf700b464f96c5d43f603d17 2013-06-16 14:22:48 ....A 144738 Virusshare.00065/Worm.Win32.AutoRun.fqqi-a0581d3e246f12eb9cad6d0feb66519711c0940c 2013-06-13 12:51:50 ....A 68741 Virusshare.00065/Worm.Win32.AutoRun.fqtl-c896af6b163b4cac0adc70daf85d3712b060e8a1 2013-06-13 21:41:46 ....A 174080 Virusshare.00065/Worm.Win32.AutoRun.fti-09b34d204313e7c6418c6b3601fb1162a2d6993d 2013-06-16 05:47:24 ....A 244761 Virusshare.00065/Worm.Win32.AutoRun.ftj-091303c058af727b2a4eef6a14bb3c459b4d98ec 2013-06-13 22:36:00 ....A 244836 Virusshare.00065/Worm.Win32.AutoRun.ftj-f424d1a71d54a1149072bdbd951c02a2586df370 2013-06-14 20:20:48 ....A 48128 Virusshare.00065/Worm.Win32.AutoRun.fvh-7564a680a60653b7577aa7cb5ed6ba57fc30d3e4 2013-06-14 08:48:46 ....A 312320 Virusshare.00065/Worm.Win32.AutoRun.fwv-c3662ea361d0a072261636d8391ec187ba8b9bd9 2013-06-13 22:58:32 ....A 97280 Virusshare.00065/Worm.Win32.AutoRun.fzc-100ddcb0c5027ebb946d7ae1b7b56781562958dc 2013-06-13 07:31:28 ....A 97280 Virusshare.00065/Worm.Win32.AutoRun.fzc-add85527a2a04c21f52452f314a06460ae330fc9 2013-06-13 15:54:38 ....A 608768 Virusshare.00065/Worm.Win32.AutoRun.fzg-80f50f37ba49682592f1e193d904f999310b35f0 2013-06-13 20:43:40 ....A 68608 Virusshare.00065/Worm.Win32.AutoRun.gck-04b1c8d1b945036ed56e5ee64a2334b7f104ca91 2013-06-14 11:05:10 ....A 228352 Virusshare.00065/Worm.Win32.AutoRun.gck-6c2fbf11bb621b675081b0f301a0897519cffa6f 2013-06-13 15:38:04 ....A 569549 Virusshare.00065/Worm.Win32.AutoRun.gcov-0051c5bc7bb23086af8f58d937c41a8903e4e2b2 2013-06-13 17:01:06 ....A 557056 Virusshare.00065/Worm.Win32.AutoRun.gcov-24b60d349dc0207707dec60e1d336fa898ad5a06 2013-06-14 00:22:58 ....A 115712 Virusshare.00065/Worm.Win32.AutoRun.gcpi-92e67f6aaf341bd56aa126b5864130966fc31076 2013-06-13 16:20:58 ....A 39936 Virusshare.00065/Worm.Win32.AutoRun.gdfm-c6614e1bd7bef75006106c700f022d54cdfe429c 2013-06-14 17:57:12 ....A 40134 Virusshare.00065/Worm.Win32.AutoRun.gdfm-f91ec11708049cff9ee7b6015628e5d9a6cc2b7e 2013-06-16 04:55:26 ....A 19968 Virusshare.00065/Worm.Win32.AutoRun.gil-655e5cd8f3ec3101407110aa8aa2d49f9ed82780 2013-06-13 16:35:06 ....A 2641920 Virusshare.00065/Worm.Win32.AutoRun.gkh-309fc8cce7043ef9aea0dae2d5619682db68afc6 2013-06-13 22:23:38 ....A 15360 Virusshare.00065/Worm.Win32.AutoRun.gmf-0cf8f5f1104678661dac292e93986e728ff1d7bc 2013-06-14 03:59:26 ....A 15360 Virusshare.00065/Worm.Win32.AutoRun.gmf-4e09118df28f4fc3937333f0d14fa6f5daa99fbd 2013-06-13 13:08:12 ....A 15227 Virusshare.00065/Worm.Win32.AutoRun.gmf-5d98bb6f24fed8e31a0e3b2b64662fcec72fc5b9 2013-06-13 14:57:06 ....A 15227 Virusshare.00065/Worm.Win32.AutoRun.gmf-d7cb110efaa53e7e214b5ae7697d1f758b184ca4 2013-06-13 23:08:24 ....A 286720 Virusshare.00065/Worm.Win32.AutoRun.gms-900541b5a889c0c88c7d93f5149cf5eb57954698 2013-06-16 11:43:38 ....A 151552 Virusshare.00065/Worm.Win32.AutoRun.gms-f77450a1567f5c40492700806071408e5f8bf62e 2013-06-13 16:32:00 ....A 28164 Virusshare.00065/Worm.Win32.AutoRun.gnn-e9c9426263f81dc6aa7b257d760a1fd658647425 2013-06-14 00:27:04 ....A 249856 Virusshare.00065/Worm.Win32.AutoRun.gpfs-322121eefda0899d8df34e1a4ccd4c564637ecdd 2013-06-14 10:03:32 ....A 106496 Virusshare.00065/Worm.Win32.AutoRun.gpog-bdc11d6b60126561ba8a902a08ca7ebfd1c42ec9 2013-06-14 11:33:22 ....A 86016 Virusshare.00065/Worm.Win32.AutoRun.gpop-6f336602df7c12bdc6f74c6ea77e94d065e7f59f 2013-06-13 08:32:14 ....A 929792 Virusshare.00065/Worm.Win32.AutoRun.gpxv-e92375a89766157a2f74c8db9d3e608a2c24bb54 2013-06-13 09:50:30 ....A 647168 Virusshare.00065/Worm.Win32.AutoRun.gqch-4bbc0aa23f6336b3f88b41cedbd3d8d2c292a53e 2013-06-14 10:46:16 ....A 647168 Virusshare.00065/Worm.Win32.AutoRun.gqch-a2dcee7a5f9505a3fb358c16c751d5774d64af91 2013-06-14 05:45:44 ....A 647168 Virusshare.00065/Worm.Win32.AutoRun.gqch-bc15dc9746640b732ac5e3ccffe0e27922b324e8 2013-06-14 12:15:30 ....A 647168 Virusshare.00065/Worm.Win32.AutoRun.gqch-dc9735c479bdac23413e8e27eaa9ccbcd8bd2aae 2013-06-14 01:25:02 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.gtw-80ef4cd4d2a4f3e092bcf255f741cf10b8fe9da7 2013-06-14 01:39:22 ....A 118272 Virusshare.00065/Worm.Win32.AutoRun.gtxn-5942bc367814165c7a9717bb806eef58685a81cb 2013-06-13 10:53:24 ....A 90624 Virusshare.00065/Worm.Win32.AutoRun.guae-fd5c7824738de2b2c547ae7364210cfb803ac0fd 2013-06-13 14:50:22 ....A 40960 Virusshare.00065/Worm.Win32.AutoRun.guiz-e354b548779172959ee23c44c4522524b6777a73 2013-06-14 06:26:16 ....A 887489 Virusshare.00065/Worm.Win32.AutoRun.gund-025304b05e40f8f04a7dd7a90ce6d56660c7b661 2013-06-13 13:37:48 ....A 89600 Virusshare.00065/Worm.Win32.AutoRun.gvfs-d6794e79503b1972c7b9615283534edca28e175c 2013-06-14 19:27:00 ....A 495 Virusshare.00065/Worm.Win32.AutoRun.gwe-11cb743c31fb4219f9bf1ed04d20208d9c3b9833 2013-06-16 14:07:42 ....A 66560 Virusshare.00065/Worm.Win32.AutoRun.gwu-d08fb10f6fa31bd887b27c686fbd657e3aeacdac 2013-06-14 13:53:28 ....A 192216 Virusshare.00065/Worm.Win32.AutoRun.gwwi-08bfe5535f72a46b323191d09b27bc19f5451f9e 2013-06-13 15:00:00 ....A 167666 Virusshare.00065/Worm.Win32.AutoRun.gwwi-95a526ca2b57c75e74323af7ce1721aa49018dcb 2013-06-14 14:09:12 ....A 192216 Virusshare.00065/Worm.Win32.AutoRun.gwwi-a1eb3d72204b96577daaf6ddab826adf82857a75 2013-06-14 14:13:48 ....A 192460 Virusshare.00065/Worm.Win32.AutoRun.gwwi-c3ec775aa0baa3a87f6e89e2e65470dede744a2a 2013-06-13 19:32:54 ....A 36352 Virusshare.00065/Worm.Win32.AutoRun.gxsp-1e33bfaa5c5ff49aab770448698e07968a2cd910 2013-06-13 16:53:42 ....A 132096 Virusshare.00065/Worm.Win32.AutoRun.gxup-b4f483a5edeb6aa191e397044b14e5e656b1c5e0 2013-06-13 16:27:20 ....A 206152 Virusshare.00065/Worm.Win32.AutoRun.gysw-95fe6edd6a633dc356489bb7b4975965c8dcd0bc 2013-06-14 13:41:50 ....A 91648 Virusshare.00065/Worm.Win32.AutoRun.gzmk-7ae0b31449374a13e5576fa7c51bd091572c9470 2013-06-13 22:34:46 ....A 45166 Virusshare.00065/Worm.Win32.AutoRun.haac-14e98ab9db7d57a1028be4a93ff7a2e2f8cc33ff 2013-06-13 14:57:30 ....A 23144 Virusshare.00065/Worm.Win32.AutoRun.haac-720ec01e5becc86c73a43c0349823f7ebbe984b1 2013-06-14 10:19:54 ....A 24170 Virusshare.00065/Worm.Win32.AutoRun.haac-895b459feb3f638facfde45f1a571553ada34adf 2013-06-14 03:29:02 ....A 685056 Virusshare.00065/Worm.Win32.AutoRun.haau-52eecc6703b479ae5b1d0b0c1460fe8a37146153 2013-06-13 23:34:22 ....A 31784 Virusshare.00065/Worm.Win32.AutoRun.hacy-90e4af7e7c5b5e4a501c27a52a1077e1bbac9610 2013-06-14 00:50:00 ....A 47717 Virusshare.00065/Worm.Win32.AutoRun.hadx-7bd5097462f5f12a313a65ac4cfc2632c524cb86 2013-06-13 21:51:40 ....A 92160 Virusshare.00065/Worm.Win32.AutoRun.hadx-b9236c1af8692eab307e6ac738595183d8f3ae5c 2013-06-13 14:39:22 ....A 815967 Virusshare.00065/Worm.Win32.AutoRun.hafh-22c44c9102782ad28795ba01f3e223b862eefb1f 2013-06-13 23:25:32 ....A 859690 Virusshare.00065/Worm.Win32.AutoRun.hafh-2802a1431448c02b2938dd542911ada4649654f1 2013-06-14 08:54:30 ....A 660365 Virusshare.00065/Worm.Win32.AutoRun.hafh-43f5d13ab3dc7676a3e826d3e775558f43bc720d 2013-06-14 06:53:44 ....A 445985 Virusshare.00065/Worm.Win32.AutoRun.hafh-4907bff7e7d54c601be9c3ecdf920113e082cc5f 2013-06-13 15:11:14 ....A 310784 Virusshare.00065/Worm.Win32.AutoRun.hafh-5972635f935eb6c6e61f80d02176f90550b514a1 2013-06-14 02:34:22 ....A 1078112 Virusshare.00065/Worm.Win32.AutoRun.hafh-62002075f68eca1246cc2c4a17ed23055030864b 2013-06-14 04:28:06 ....A 582820 Virusshare.00065/Worm.Win32.AutoRun.hafh-a2dff7092689d14ae90ba73fb0b9439701c05f77 2013-06-14 07:35:50 ....A 431618 Virusshare.00065/Worm.Win32.AutoRun.hafh-b782132d93126b5df958d6fec0fd87e0f701b846 2013-06-13 09:14:44 ....A 450083 Virusshare.00065/Worm.Win32.AutoRun.hafh-f3e0007911d39ce3a9fcf0df845d6f30b9d7bc66 2013-06-13 21:51:20 ....A 46183 Virusshare.00065/Worm.Win32.AutoRun.hafv-0b06cb617a99aaeceee053c1d613e3be92815105 2013-06-13 23:04:34 ....A 44657 Virusshare.00065/Worm.Win32.AutoRun.hafv-14c571d9bb29a2ea6868c2045defd254bb95e831 2013-06-14 18:44:14 ....A 45171 Virusshare.00065/Worm.Win32.AutoRun.hafv-63eede781cd0f8f4d6904e958ac39898a8074cf2 2013-06-13 16:09:12 ....A 61440 Virusshare.00065/Worm.Win32.AutoRun.haha-eb53c9c4332de814e421f7d11103b66fe8aa67cc 2013-06-13 14:00:24 ....A 49152 Virusshare.00065/Worm.Win32.AutoRun.hajb-06c5cb5be7befc33c130c7b16f65e2ff2432c7a5 2013-06-14 11:26:56 ....A 49152 Virusshare.00065/Worm.Win32.AutoRun.hajb-277f56f97836b34452d340b658b221ee5f3e54a8 2013-06-14 19:04:10 ....A 237568 Virusshare.00065/Worm.Win32.AutoRun.haku-488ab8576e25a8807f9d6276eb07834137196fbb 2013-06-13 13:49:36 ....A 40183 Virusshare.00065/Worm.Win32.AutoRun.haky-6ddc8027edafd3857a8c03eb9fe2327f810ea298 2013-06-14 16:43:56 ....A 75776 Virusshare.00065/Worm.Win32.AutoRun.hanh-45629014e4d855e45bfe52435422762ab23d8d90 2013-06-16 01:27:40 ....A 172032 Virusshare.00065/Worm.Win32.AutoRun.haq-88adaea663a0dab2e6f3430866adb41cab54a0dc 2013-06-14 11:40:08 ....A 40117 Virusshare.00065/Worm.Win32.AutoRun.hari-936033d94099bd5f1e195e5d6a5ae38ba993a325 2013-06-13 20:58:38 ....A 57350 Virusshare.00065/Worm.Win32.AutoRun.hasr-87664802bb128c989ed643138c73379080924998 2013-06-14 18:39:50 ....A 302080 Virusshare.00065/Worm.Win32.AutoRun.hasw-d33ea43cff536249be0bb13d4ad2ac971a107d46 2013-06-14 16:54:50 ....A 16896 Virusshare.00065/Worm.Win32.AutoRun.hatd-9b2fbec3a9f248d7de3f5617288c9173afc188f5 2013-06-16 03:38:50 ....A 78721 Virusshare.00065/Worm.Win32.AutoRun.hauc-dcd0a148ed87e4c108bf45f80d42c955011d9c98 2013-06-13 22:34:02 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.hazi-1e5fb702d938c1a2b321ffa4b2fd564d44afe095 2013-06-16 10:27:16 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.hazi-2f4425e36a72ac7cc88271fafcf20be98cbc452b 2013-06-13 11:53:50 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.hazi-5ae1710c682edc2e88ce5317efd35582625eb2e2 2013-06-14 12:58:54 ....A 73728 Virusshare.00065/Worm.Win32.AutoRun.hazi-db62fbcba9ad104e7c16f46e25fc21af08d3daed 2013-06-14 11:15:46 ....A 73216 Virusshare.00065/Worm.Win32.AutoRun.hazp-a9300bef6025e7eb4bc0d524eed9bd81fe4a3b16 2013-06-14 12:29:50 ....A 185856 Virusshare.00065/Worm.Win32.AutoRun.hbbd-712dfab926482b30d36689adda9b77aa73d8bda8 2013-06-13 15:20:00 ....A 20606 Virusshare.00065/Worm.Win32.AutoRun.hbdw-e80bd7e715e16f996b69ecf35ed160124384e500 2013-06-14 01:55:22 ....A 81200 Virusshare.00065/Worm.Win32.AutoRun.hbfv-a37a0d22424f59610f2aa0ee2279ae7e9a26c778 2013-06-14 20:18:18 ....A 44544 Virusshare.00065/Worm.Win32.AutoRun.hbg-6993a9cdef2ece9be3341c123143ea7e46d4897d 2013-06-16 07:06:22 ....A 1568256 Virusshare.00065/Worm.Win32.AutoRun.hbhw-189e13c21726d8ee72e5ae547ceb72e0371b76ce 2013-06-16 10:31:14 ....A 85613 Virusshare.00065/Worm.Win32.AutoRun.hbjf-5a81533d842ad5097bc58175b4da1d1483414bf2 2013-06-13 22:36:34 ....A 84110 Virusshare.00065/Worm.Win32.AutoRun.hbjf-86315100d97c77339d0fb4c44655bdee8455e24e 2013-06-13 07:25:30 ....A 81118 Virusshare.00065/Worm.Win32.AutoRun.hbjf-ab20b51b1994325dedc6710d409042018abd46c9 2013-06-14 20:20:02 ....A 68789 Virusshare.00065/Worm.Win32.AutoRun.hbkm-930677d131dd3d3f29f69a4a495e06a23a32f650 2013-06-14 16:58:18 ....A 23166 Virusshare.00065/Worm.Win32.AutoRun.hboi-03083aebd99e6ee1b26e7fd942da46cf65ace442 2013-06-14 15:35:34 ....A 42111 Virusshare.00065/Worm.Win32.AutoRun.hboi-14639f0facf9d767107ab8ddbecfe2975a0f9209 2013-06-14 02:01:18 ....A 22118 Virusshare.00065/Worm.Win32.AutoRun.hboi-b78463cd49648b54222f42604272863e4f41b8ab 2013-06-13 21:20:36 ....A 21094 Virusshare.00065/Worm.Win32.AutoRun.hboi-c790556918979759e3711c38bd3b8afea479df0a 2013-06-14 01:29:58 ....A 69632 Virusshare.00065/Worm.Win32.AutoRun.hbpe-1f3450e882d14d10695d8e5e5fa40a67973d9b3f 2013-06-13 11:42:44 ....A 67072 Virusshare.00065/Worm.Win32.AutoRun.hbqu-2a9805c3d56913cd70a5135eb07837e3e972a8a5 2013-06-16 04:54:08 ....A 16384 Virusshare.00065/Worm.Win32.AutoRun.hbqz-0b2c555b2c8042777dbca751c2aaafaa59bae59f 2013-06-13 11:37:30 ....A 44653 Virusshare.00065/Worm.Win32.AutoRun.hbqz-373afd24213b9ff55996eae3f03702cc9be60985 2013-06-14 06:20:46 ....A 28287 Virusshare.00065/Worm.Win32.AutoRun.hbqz-b4d1cd5bcc8635fa7d446a1e39deee600c806356 2013-06-16 12:52:38 ....A 116353 Virusshare.00065/Worm.Win32.AutoRun.hbsl-d4da1c3452a741109bfe29f0630b8d26f3c19b34 2013-06-14 03:14:28 ....A 125 Virusshare.00065/Worm.Win32.AutoRun.hbw-dc529cf377317c7eb4c96ea3c9e0bd0aecc5feae 2013-06-13 20:01:12 ....A 226862 Virusshare.00065/Worm.Win32.AutoRun.hby-5ee64e37740f011e389b7fb6c3050f1efa866b43 2013-06-13 07:27:56 ....A 243257 Virusshare.00065/Worm.Win32.AutoRun.hby-b12f53d7bf42038ee3008301dbca7c94f8b89df9 2013-06-13 16:08:44 ....A 181916 Virusshare.00065/Worm.Win32.AutoRun.hby-bd6efb4226be8ac53d117c8cfadcb3acff2b02a4 2013-06-14 11:37:28 ....A 231245 Virusshare.00065/Worm.Win32.AutoRun.hby-e8c7d0e9a30e47dc16cdf8b3b16cd22e06d62f21 2013-06-13 10:40:52 ....A 69632 Virusshare.00065/Worm.Win32.AutoRun.hcjl-944333d7b9d960400d02538086539c05c9506cc0 2013-06-14 18:06:22 ....A 317637 Virusshare.00065/Worm.Win32.AutoRun.hdaq-cc96fc7084dcc02c58c4d120caddbdd4206be932 2013-06-14 08:40:00 ....A 540672 Virusshare.00065/Worm.Win32.AutoRun.hdlh-8c52c430abb6b27ad779b2653070f8f54bbd738c 2013-06-13 14:46:38 ....A 41536 Virusshare.00065/Worm.Win32.AutoRun.hdw-644229cce037545d38ddfd152706d6f4568f84f4 2013-06-14 04:30:18 ....A 12427441 Virusshare.00065/Worm.Win32.AutoRun.hej-149dbfbe4280e35b36f77aa918ff94b569ed6534 2013-06-16 07:46:24 ....A 895939 Virusshare.00065/Worm.Win32.AutoRun.heo-62070ff0bb9605a63870aa3e18467638c7ded4aa 2013-06-14 12:48:56 ....A 303104 Virusshare.00065/Worm.Win32.AutoRun.hfp-1bf3412cd938d9a3110df703bd8fcfd9c8fe901d 2013-06-14 02:25:46 ....A 303104 Virusshare.00065/Worm.Win32.AutoRun.hfp-43dc8d2dcf7e057b1e2a41ef81ba26164d040964 2013-06-16 14:15:54 ....A 303104 Virusshare.00065/Worm.Win32.AutoRun.hfp-8c2f9149cf6b4bb65f49a81177553448eafeeb97 2013-06-16 01:00:40 ....A 352256 Virusshare.00065/Worm.Win32.AutoRun.hfp-ed2b5017d3aae1f99bcfd6229bf786dbd53ec73b 2013-06-14 14:34:52 ....A 6656000 Virusshare.00065/Worm.Win32.AutoRun.hhdx-09826d98e32c99cab9fa6d62e1fdd4f3df1944c0 2013-06-13 23:30:06 ....A 90242 Virusshare.00065/Worm.Win32.AutoRun.hhnu-95dfb8aeb374d26a8e2dd3f39bfac5347b35ae13 2013-06-14 14:26:58 ....A 81920 Virusshare.00065/Worm.Win32.AutoRun.hhv-7608ca61f69a0ff9649eff18510617e96d121916 2013-06-14 10:04:32 ....A 108032 Virusshare.00065/Worm.Win32.AutoRun.hhv-e7ab40396a4d3dac9b834a92f4bc5a2b313a38f7 2013-06-14 18:32:34 ....A 340310 Virusshare.00065/Worm.Win32.AutoRun.hia-364d240361eedb154b433d849059de353db414fa 2013-06-14 01:57:12 ....A 1457516 Virusshare.00065/Worm.Win32.AutoRun.hjjz-da426fd936948ef548d4864c5f2812045bb7d0e8 2013-06-13 10:14:30 ....A 143741 Virusshare.00065/Worm.Win32.AutoRun.hkpp-7b9ec34a711cf9deb03748d2e6207067bc89950f 2013-06-14 18:37:20 ....A 1605308 Virusshare.00065/Worm.Win32.AutoRun.hlcu-e87c1da055172f4f7fb72e59b1d2c29bbc9d57a1 2013-06-14 20:09:18 ....A 148480 Virusshare.00065/Worm.Win32.AutoRun.hlz-048d4e4e1ca9bf886a65d36e729449a0a512d06a 2013-06-14 04:05:18 ....A 139264 Virusshare.00065/Worm.Win32.AutoRun.hlz-c9a489ef57c1e852ae254475d9ecf9d82dea37fd 2013-06-13 14:57:38 ....A 139264 Virusshare.00065/Worm.Win32.AutoRun.hlz-e11ab1a0f2e86c1d2e2b31298788b551997126d9 2013-06-14 04:22:52 ....A 184320 Virusshare.00065/Worm.Win32.AutoRun.hma-ba9505b0ebb4e696ba1fe68178e993636ce00cfd 2013-06-14 03:24:18 ....A 536576 Virusshare.00065/Worm.Win32.AutoRun.hmj-dede457b1f8a3a5516a651dd95db74d141746882 2013-06-16 02:32:46 ....A 72531 Virusshare.00065/Worm.Win32.AutoRun.hon-c97f8362d0f1dfba5e28b1f15e792ef47746b233 2013-06-13 15:06:28 ....A 79214 Virusshare.00065/Worm.Win32.AutoRun.hpff-d96b30a429784dd69c326c228d2c4229a26fe595 2013-06-14 07:14:32 ....A 180224 Virusshare.00065/Worm.Win32.AutoRun.hqs-4aa45af1d3de1f3e7acb6293d424215fd61dfa45 2013-06-13 11:01:04 ....A 82261 Virusshare.00065/Worm.Win32.AutoRun.hre-19c88e667de8308e4506555174835158597fd9c1 2013-06-16 13:24:08 ....A 84749 Virusshare.00065/Worm.Win32.AutoRun.hre-cf95d54d7ce47a65056cc147c0de2c88b17d1495 2013-06-13 10:44:40 ....A 91136 Virusshare.00065/Worm.Win32.AutoRun.hvc-f4880ce5b8e7d66db5e441c210b87585146a7b71 2013-06-14 07:02:06 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.hwt-3d06acf20469da8c59f15358c719910bdf8c1f31 2013-06-15 11:50:00 ....A 135168 Virusshare.00065/Worm.Win32.AutoRun.hwt-8d488b709188cdf0e4739d96ecd7601565d25e02 2013-06-14 18:42:56 ....A 122880 Virusshare.00065/Worm.Win32.AutoRun.hzy-9948d540907bec3f62f897d7a9cfc67be498569d 2013-06-16 11:48:08 ....A 889489 Virusshare.00065/Worm.Win32.AutoRun.iaa-3d5e07bcfe044cc61ac608798f17c71d4086726b 2013-06-13 20:10:12 ....A 503808 Virusshare.00065/Worm.Win32.AutoRun.iea-b0c3d2c385e7cbd86476ce7a56551758c50500d9 2013-06-15 23:45:20 ....A 18432 Virusshare.00065/Worm.Win32.AutoRun.jj-0bdd487b40010f6c01bffeb88d00fcc4268a59d9 2013-06-13 15:28:32 ....A 677376 Virusshare.00065/Worm.Win32.AutoRun.jq-e71b747e7f7ff13461571fc3cc40db09556fbbd9 2013-06-13 23:05:00 ....A 100 Virusshare.00065/Worm.Win32.AutoRun.lls-8712846db20a0e5748e903a3e147eea90f75ea2f 2013-06-13 16:41:12 ....A 172384 Virusshare.00065/Worm.Win32.AutoRun.lmx-6ec62feb062007a39019710721b713a4fc73bf20 2013-06-13 07:55:42 ....A 172815 Virusshare.00065/Worm.Win32.AutoRun.lmx-9dcea8097221d0719c205c0d90b9713d75dc267a 2013-06-13 18:29:14 ....A 5632 Virusshare.00065/Worm.Win32.AutoRun.lr-b9955cc329b1fdbc06354f7a0220e1020c3c7ab8 2013-06-14 06:48:34 ....A 13187 Virusshare.00065/Worm.Win32.AutoRun.lsr-061fff407accabc950a06f8a8d3d716ad6a28984 2013-06-13 17:15:50 ....A 16193 Virusshare.00065/Worm.Win32.AutoRun.lsr-d4461091ef489c400f76c217c2087a1782c35c09 2013-06-16 12:48:44 ....A 102124 Virusshare.00065/Worm.Win32.AutoRun.ltf-565edfa32307f181d0918411e50c00555ea39326 2013-06-13 10:26:34 ....A 779796 Virusshare.00065/Worm.Win32.AutoRun.lwa-ebbd4d19001eb28b688afa7adf3554b7d1d26ea9 2013-06-13 19:27:06 ....A 15877 Virusshare.00065/Worm.Win32.AutoRun.lxy-8ab67988bd477be1c7dc8d1769003a4a1980169a 2013-06-13 11:38:30 ....A 18944 Virusshare.00065/Worm.Win32.AutoRun.mh-2aaa229d7a611271ea82587d6045de4cc4a79605 2013-06-14 11:54:50 ....A 188928 Virusshare.00065/Worm.Win32.AutoRun.moo-b542e2de668c0b8f5473f13bb87153a5d2028409 2013-06-13 10:11:40 ....A 1256415 Virusshare.00065/Worm.Win32.AutoRun.mva-00dbb9df42f77007bb4554d973806a62c3d75ea6 2013-06-14 03:49:58 ....A 958052 Virusshare.00065/Worm.Win32.AutoRun.mvf-f040b6b03c6aa30e8eda461c99ed65b86cc4064e 2013-06-13 13:32:54 ....A 409096 Virusshare.00065/Worm.Win32.AutoRun.nf-783824aa209bbce1bd5b6f41ae379a79682609b6 2013-06-14 11:51:32 ....A 19284 Virusshare.00065/Worm.Win32.AutoRun.nl-b8d01b1cfa4efacad7d7d126e4b8aa588d68efd1 2013-06-14 07:49:40 ....A 129024 Virusshare.00065/Worm.Win32.AutoRun.nn-f03e04bd9cb88c82146f2d64f6254d50ac2406a0 2013-06-14 15:48:12 ....A 78336 Virusshare.00065/Worm.Win32.AutoRun.nt-d4eb56f3f0356ac40262d5046ab1077ea84d8a75 2013-06-14 13:33:52 ....A 28672 Virusshare.00065/Worm.Win32.AutoRun.ntn-52ef1c011917b6df171aa9267c104764e19218d7 2013-06-14 20:13:42 ....A 42503 Virusshare.00065/Worm.Win32.AutoRun.ntn-8c7c0afd1bfddc4cba4a95c3ba4294e8315fe60f 2013-06-13 14:40:48 ....A 98816 Virusshare.00065/Worm.Win32.AutoRun.oet-474db7337f21594ce84b00ebaa51d94c792c5c6b 2013-06-14 14:45:46 ....A 33280 Virusshare.00065/Worm.Win32.AutoRun.ojg-e9f3c81bd5f35271b3b699bf78a588e32c30fbfc 2013-06-16 13:42:26 ....A 48128 Virusshare.00065/Worm.Win32.AutoRun.okf-17f3ac81357672864755cd3a6b1e06a57784318c 2013-06-13 11:55:48 ....A 77312 Virusshare.00065/Worm.Win32.AutoRun.oz-77b67d8e1f6a7ff559b2cf62ec83b35d2c09c17b 2013-06-13 22:08:58 ....A 18994 Virusshare.00065/Worm.Win32.AutoRun.pr-8b3fbcbd42e777f3d3942eebd3e386ca7db679aa 2013-06-13 08:35:10 ....A 454144 Virusshare.00065/Worm.Win32.AutoRun.psd-c942b1f12edc8587320ea13435a3780f559db548 2013-06-14 01:20:52 ....A 175104 Virusshare.00065/Worm.Win32.AutoRun.pv-d44f6bce20f53984722c76d9710aef9f60467973 2013-06-16 11:10:28 ....A 30208 Virusshare.00065/Worm.Win32.AutoRun.qap-af965d00a942fb7cae2c6d1629dfb3a8549cdeaa 2013-06-13 22:28:50 ....A 22016 Virusshare.00065/Worm.Win32.AutoRun.qs-066f27d64208dc7bb6169d745dd6593904550aad 2013-06-14 14:59:26 ....A 115712 Virusshare.00065/Worm.Win32.AutoRun.qth-ea22e6a7961c560dcc9f2ff1c02bbd59baa83743 2013-06-14 06:27:16 ....A 110592 Virusshare.00065/Worm.Win32.AutoRun.qwf-087ef5cd11c977b37d1f14feb92db8230679405a 2013-06-14 14:36:12 ....A 49664 Virusshare.00065/Worm.Win32.AutoRun.rd-844b92a46727e8a941c17f831bff8d9575ed572b 2013-06-13 23:59:34 ....A 21504 Virusshare.00065/Worm.Win32.AutoRun.rn-4f0f9bacddd6e272db512fb2b38147a60bddfce9 2013-06-13 15:46:04 ....A 127488 Virusshare.00065/Worm.Win32.AutoRun.rwq-dbbb1945dac69fc03d61c19788833c9771868504 2013-06-13 22:21:00 ....A 1078784 Virusshare.00065/Worm.Win32.AutoRun.si-2e0afc730dd3d6b76f4fa959d55e3b56ff93ba78 2013-06-13 10:36:40 ....A 221696 Virusshare.00065/Worm.Win32.AutoRun.tov-0abf3ab98dbb2e1066573624af85eea49920b791 2013-06-13 18:16:58 ....A 29101 Virusshare.00065/Worm.Win32.AutoRun.tqc-bec0331de2943e6250a7b8d40ef9a107b1cc1577 2013-06-14 13:33:24 ....A 318 Virusshare.00065/Worm.Win32.AutoRun.trq-479d18558ea9ac4616c3e451620792bcb869959f 2013-06-13 13:25:46 ....A 188581 Virusshare.00065/Worm.Win32.AutoRun.tsj-89bf28392e1c49644c4be23fd032f234325e870f 2013-06-13 10:14:34 ....A 13312 Virusshare.00065/Worm.Win32.AutoRun.ucp-5c61600c416bf56da0ad098e53ed66f11c01eeea 2013-06-14 04:26:36 ....A 22516 Virusshare.00065/Worm.Win32.AutoRun.ues-426b61627a36f51294e1100701927b570a2fe34c 2013-06-13 13:49:58 ....A 121344 Virusshare.00065/Worm.Win32.AutoRun.ugy-7c593572940a105809b1e007ffd7c03c332ba450 2013-06-14 10:17:18 ....A 655360 Virusshare.00065/Worm.Win32.AutoRun.uhh-9359a4b65fe9fd8dce6f33620cf4d6922680bb52 2013-06-13 22:38:14 ....A 249856 Virusshare.00065/Worm.Win32.AutoRun.uic-2f7784ccc1c651d3da1ef1c8249b00181fb93200 2013-06-16 06:56:48 ....A 451679 Virusshare.00065/Worm.Win32.AutoRun.ukk-4d7e03a875e8259bab8f04da19cd1faa0ef9ca49 2013-06-13 23:39:34 ....A 1154560 Virusshare.00065/Worm.Win32.AutoRun.umu-7fcde1bc38a5a65baecc7cf02e560eeff6791a11 2013-06-13 18:31:50 ....A 29184 Virusshare.00065/Worm.Win32.AutoRun.une-97bcaa569e15831d9dfeafae8c2cb611c9d0e466 2013-06-14 10:46:32 ....A 63488 Virusshare.00065/Worm.Win32.AutoRun.ux-c7d9a19ed32e3e218644e23a5d18cc63eb4d4269 2013-06-13 07:59:32 ....A 48710 Virusshare.00065/Worm.Win32.AutoRun.vj-5bf39a15eb5fe8b1268f80d3fc14b2f42859c280 2013-06-16 12:30:56 ....A 2481167 Virusshare.00065/Worm.Win32.AutoRun.vks-39c075e3bff3036400fbc8fc833f8b6c8480157b 2013-06-13 09:34:44 ....A 125628 Virusshare.00065/Worm.Win32.AutoRun.wdn-e0581627ac72414cd51b4b462d2f9522ff3a9ebf 2013-06-16 01:54:20 ....A 23552 Virusshare.00065/Worm.Win32.AutoRun.wk-40055383e0e36b023862ba79a5312f176883e87c 2013-06-13 21:06:04 ....A 200714 Virusshare.00065/Worm.Win32.AutoRun.wzp-a29aafcdce50c741fdf6816cd79e3cea7bde66d0 2013-06-14 18:12:22 ....A 106496 Virusshare.00065/Worm.Win32.AutoRun.wzs-189672c72e27457780f15e4092be3e2c5c794d13 2013-06-13 09:20:34 ....A 38912 Virusshare.00065/Worm.Win32.AutoRun.xj-6fe009a83c0abe9f5d43bfc262b621b5da1f3225 2013-06-13 14:34:54 ....A 32895 Virusshare.00065/Worm.Win32.AutoRun.xl-96906f16cfc0a48a57cf5d6a2d97d6b08f2ffb69 2013-06-14 06:59:46 ....A 103539 Virusshare.00065/Worm.Win32.AutoRun.xs-ad7b5e3dd69fa4d86f3840082e118fafce870997 2013-06-14 08:16:50 ....A 22575 Virusshare.00065/Worm.Win32.AutoRun.xy-2d5687bc30d75d12ae78b6dcd8dd0dd098baa3be 2013-06-14 09:26:22 ....A 21042 Virusshare.00065/Worm.Win32.AutoRun.xy-3c1f3aac8b6e7d0bc7dc4aa1437f3fc82b19c8f9 2013-06-14 05:33:42 ....A 19968 Virusshare.00065/Worm.Win32.AutoRun.ybg-4e0c5120f1f35c11bd3ed64fbdc39e932bdcaca9 2013-06-14 16:19:26 ....A 15283 Virusshare.00065/Worm.Win32.AutoRun.yg-cdaaa6361c5552f1ac63d3799b1776aefc2cdfee 2013-06-14 03:51:54 ....A 98304 Virusshare.00065/Worm.Win32.AutoRun.yve-86273d054666e2bbf3d30a48fcf589729a32af5a 2013-06-14 17:37:28 ....A 57344 Virusshare.00065/Worm.Win32.AutoRun.yve-c5bbf611616d984bed0849532125ccb130c2bef7 2013-06-13 19:05:50 ....A 19707 Virusshare.00065/Worm.Win32.AutoRun.yz-09fd54fe398822930db427eeb568d67967250e5b 2013-06-13 17:15:58 ....A 17408 Virusshare.00065/Worm.Win32.AutoRun.zr-2bc96c2e95b3543a5d88a6fd7f9ed0393c8e374e 2013-06-14 03:30:04 ....A 55185 Virusshare.00065/Worm.Win32.AutoTsifiri.ce-7b36ebde795416e69ab06d003fcb3b9d624a81b4 2013-06-14 02:11:04 ....A 237568 Virusshare.00065/Worm.Win32.AutoTsifiri.d-8502615b1ab640a445dbe9b323a4732fff10a694 2013-06-16 09:43:12 ....A 161280 Virusshare.00065/Worm.Win32.Autorun.icp-180a48237c58c9df32eba49ca63718286bcdc7a0 2013-06-16 05:52:42 ....A 189952 Virusshare.00065/Worm.Win32.Autorun.icp-49040bb5d9979c0536284e55af4fe2434d1f80fe 2013-06-16 08:57:42 ....A 161280 Virusshare.00065/Worm.Win32.Autorun.icp-90a112dd5c2be038f469a6befc740a00c621c8b9 2013-06-13 20:00:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-017a2424abd3b2be7a0e3c4b04d717aeba9bd1ec 2013-06-13 23:37:14 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-01c7c24549a2723bb556b04dbaf7eec5915599bc 2013-06-14 00:49:12 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-034bf6617bbe2c5e5aa7ab6fe9d45c7e543b05b3 2013-06-13 16:11:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-04ee9131c3cb5ca802a84776d6378480463afdf5 2013-06-14 17:17:38 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-08350a39308bad19dd7e35a30b8701caad2c8e5d 2013-06-13 20:56:28 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-0aa7ffdbeea3ba84e7df2673f3af57d58c3517bc 2013-06-13 12:59:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-0fc10307c2bb849c78dbf2e6c7a3acfd09ff8680 2013-06-14 05:31:26 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-100d3ab022a7a8c2bd32060b1c850e09791b3cbc 2013-06-14 14:09:32 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-16087704005dc17571029015bd08e2007aed77ba 2013-06-13 11:00:36 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-18bce3aed9b3968ae4cf822c851c3b3b4743fa83 2013-06-13 09:15:58 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-19d8dc69f208df15e95750735f5f2b660ff1a356 2013-06-13 13:27:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-1d63c573fff9553c318d5bc09888bb1fa6da4985 2013-06-13 11:24:48 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-1db908ecd7c827ce82e97088bc3d6edba92993e3 2013-06-13 15:43:44 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-1ddff9ed3f235715aef331b3d9829e7945e4b63b 2013-06-14 13:21:56 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-1f2d465d717933a69d113bd1b1b60f7174632fdb 2013-06-13 22:36:56 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-22575dcc96b9fa8b17f57af8c4fa513c0d225a88 2013-06-14 10:10:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-23ffc5405c8b8d098feda9851853973afb1a138e 2013-06-14 09:34:48 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-24b0512a43a4a20676a169ced1f60807df7ebc29 2013-06-13 22:36:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-25963dc9fd24144e98ec527f052b9c9dab644bb7 2013-06-14 19:44:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-2c72c6e2ccf7c4f4dd87373c99805af7861413bf 2013-06-13 23:45:38 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-3013cda724b25f1af59f5201f0fcb62d410bdeb2 2013-06-14 12:47:02 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-33291c1d99c1b6a258aa065827025b90bfa94f7f 2013-06-14 07:37:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-337d05145117c34b948e607ca52cb64f7005c56a 2013-06-13 23:36:48 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-341b4f9811d8be96887555908658cb1f3b0e7987 2013-06-13 16:21:06 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-346ec8d800e3554b73570a9bcd3c696a20a6f6ac 2013-06-14 12:19:32 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-3539ce139faa528b85ee8996abf8ee85e56039dc 2013-06-13 23:23:28 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-35779747bce2ff68cd46bcc2955e336d80c050c2 2013-06-14 11:45:44 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-38d166f8166f05ca20a7e2af761db0c90c25d8f4 2013-06-14 01:35:32 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-39b3131b78f4f8f61c3e4db8a553372ca31b00b5 2013-06-14 08:46:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-3c3b24543d59fa7023a9f7a387a6e17f466c350f 2013-06-14 11:03:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-3f6501245df416ff66dbb209cdd821dff4073a61 2013-06-14 13:37:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-4003e7c01f76655dedeb7969f0da23545f4b3d12 2013-06-13 23:43:58 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-4115367d3f9abe80da1f449a1afe24891bec18db 2013-06-13 22:20:14 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-41bbe3f30b78cd31060f4165d164ec7cf26c976b 2013-06-14 00:21:36 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-423e484807a10070bdf84ead8f5797630e6c7501 2013-06-14 00:46:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-469e9fd642715caea63e8e967e751086d78d2be7 2013-06-14 02:29:26 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-4b10fb536c9dbcb77a701b4a4a0e688cb052966b 2013-06-14 17:15:00 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-4eb373316e1f7aba24461baca28130dfd2461313 2013-06-13 15:29:22 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-500028e10909d96ea6b55ed1fa617fff60239e3a 2013-06-13 23:23:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-5054387ba3ccadddbe6420c89230ef41b856b4ed 2013-06-14 02:03:18 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-52cd31982e09136ef9253056a8ca249d3b9afd2f 2013-06-14 15:50:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-54c589d37a1addea258c41633f90c34f8adb14e1 2013-06-14 11:33:10 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-55455a14d9c5e73e6fd59f6ab7618c51af677008 2013-06-14 02:06:36 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-5c58efdc4f8649c7bda9b1509886447756f371d4 2013-06-13 21:01:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-61489390a05ad8975eb28c7fb3b7c09d442d5187 2013-06-14 10:14:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-674dd06ffe00273735f0b1245f36fe8ea959b67b 2013-06-13 10:18:20 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-67a663dcf3daa8bf4486126a57905d240d2f2a0f 2013-06-13 14:26:52 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-68b11a72902ca0439545f3a96934d240e8aed2f0 2013-06-14 07:25:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-6b4bb9b0add82ef938b92c088e913b1064269728 2013-06-13 07:34:54 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-6c289f4e6d9a7b366d8255dd3c246068b9ad4450 2013-06-14 20:09:44 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-6d757978e8cd3d5ec91ea809d38c9929a5e5886e 2013-06-13 09:02:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-6de59099b7a740a61aa1b7b45c2a9df142eccde1 2013-06-13 14:41:14 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-719368ae4bc25be6885225f2ca850da460d386d7 2013-06-14 09:10:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-73f32fbf2796d7dc0c2472e0f068079c4a0e0b8a 2013-06-14 05:35:10 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-740604f3951ccbf4eacd74fe8f5cc91589d34a37 2013-06-14 03:25:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-7545761584a31fab17540d40f32c5f2de61765c0 2013-06-14 06:54:26 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-769644b84502a3d1678b755f01d479c913791de0 2013-06-14 14:00:46 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-781964459aa5ed31c7729df759d103e4b56a1715 2013-06-13 13:42:38 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-781d5820fabb66e3b065486feb51e34f6d92da33 2013-06-13 10:39:46 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-7914dcacb42d4f8be06ba04f03739bfe4b147d18 2013-06-13 13:50:32 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-802bb0f0b4a5345f07d61df3dcc7cab086e6ddf3 2013-06-14 14:54:26 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-80719ed5db095ce7cbf3b5210210ae998f3a3b2e 2013-06-14 20:06:12 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-830aaeecd6676aacc429e3bb792162ea9f9d295e 2013-06-13 18:15:10 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-8526fd634ce82c95e2f1f9a8bbd1c1e6ce5dadb7 2013-06-14 11:37:18 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-87e998eb951fa9e9062b49751eaa9992338ed2a1 2013-06-13 18:14:58 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-88386f4dff1439240d002233c336903719e6b118 2013-06-14 12:32:20 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-88cd66187cdb38149668653c6916f4262ec751a7 2013-06-14 02:53:54 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-8f5487062804da19d50b23349eabbe641515b78b 2013-06-13 23:12:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-900084aa2e7f5d9eab2ab4a269dfd46c1ab79ac7 2013-06-14 14:19:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-91a10ec4618124f7a093183ff0bfd9151bb5ecae 2013-06-13 22:26:58 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-91bace928bab256c137de45438f5e36eb366c4ec 2013-06-14 14:17:28 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-924d6c7209e99ae96233642eab9bcf9e6ce75904 2013-06-14 17:22:00 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-936a0bc6dbbf4bfda163a9eb9ea05ab48b2a2816 2013-06-13 12:38:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-93e7cfdac895b107a89c04520e58b50c1d090e53 2013-06-13 11:41:46 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-97851e2be4e9658e4cd163e32517b16843884cbe 2013-06-14 17:38:06 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-9e52f884674accff212d3dbe4b8c00a86679f4d2 2013-06-13 17:20:42 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-a16de12010266d366fc6581c8906f81c517c0580 2013-06-14 09:27:14 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-a3e0d605c9c25826050ef58aa89c3cf141f233b6 2013-06-13 10:16:04 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-a450ab7fb092f481c77cb8885d2daae16a281d1c 2013-06-14 08:18:18 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-a4bd1640c77d3b485bb6880ee56b6c8225bd1db2 2013-06-13 21:59:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-a8d2a32d762235c7cba5fd693a87a11b58815b6f 2013-06-14 16:36:40 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-ab29a288891392e604fb71fc99e756cc75f40f47 2013-06-14 04:35:18 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-ae01f4f9e895331b92120fddc53801769e2d5990 2013-06-13 17:52:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-ae388126720893dc221026648e52dec1161d5f60 2013-06-14 19:38:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b0c0d2c4c77d837d36cad0a31b5d21f6acb54b1a 2013-06-13 20:03:44 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b376ede5130fae27fc2de886675f29ecf2f0e475 2013-06-14 08:35:24 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b392881baa351f07cc0a0b1dc71b543fb2cdca92 2013-06-14 14:28:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b528efb044812ded45b5d3e8c28051df817ab917 2013-06-13 21:29:22 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b53698e7a0de10fd0b9535aff64f54936f03a8db 2013-06-14 16:01:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-b98657f86c0ca96d8981f9915edfd159c102cbdb 2013-06-13 08:00:04 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-ba533507f41808b9b9ca1a29c828a7b72ea60265 2013-06-13 12:50:34 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-babdbb886bf59099464ded3947373b41151a3dd2 2013-06-14 01:31:56 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-bdfd77fdc5e246c3df2c1b1256eb5c03b72e800d 2013-06-13 14:44:04 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-be1c2b0b6b4f23476d0e7ea7bc46ee9decbe5bfe 2013-06-13 16:16:54 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-bf2678a157f85032207016f43ea64bb2f6dedde6 2013-06-13 13:45:04 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-cc5b42e61367d3e62d7fe079f9038980b9888172 2013-06-14 11:30:58 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-cf8afc4215ebce04037068c7ca1ebb85d404b5a6 2013-06-14 10:45:40 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-cfc980847d309c06c09373f1d90249a7803f197d 2013-06-14 04:02:30 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-d0b533600965e75ce38622e2377f0ee9ced53de7 2013-06-13 15:44:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-d2c8adb02b38847ca6549ba4596fd59ebf9e7bb5 2013-06-14 18:16:50 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-de2a3b26f0e945aab161d6ebc1c4f76ce1d3b498 2013-06-13 12:03:22 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-de52202bd3fd101152dac832fa23dc130e3b8641 2013-06-13 15:46:10 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-df3215c5f51917c356cc63610e6b9f210a2047aa 2013-06-14 08:53:26 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-df35b38dbd07c2feb00afd1bbfb74488898db641 2013-06-14 14:38:48 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-df3a94196f00d2ee50d76d147158fc64a01dc39a 2013-06-14 03:59:16 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e3239a403a4f1b60c2b93ce87d51d80c1f074b07 2013-06-14 17:38:00 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e3667a3ffd685f45f650b628f3cdcf2810cbbdec 2013-06-13 23:13:04 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e71c0b5d50a11b85f9c33258a1acda8d5604c85b 2013-06-14 07:17:20 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e730dd679b4a5a87e2b6d5cbbe4934f7c9ea9aac 2013-06-14 00:00:46 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e792f15609a30d7d57f34c18567554479b65935e 2013-06-13 18:41:44 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-e80ceb58316a324a6b79fab93d4ad6f7def19e95 2013-06-13 19:07:40 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-eaef7e5af80664320d8b6661e57f66e2a3c24bf1 2013-06-13 12:11:42 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-eaf8de6c946e436c1efd4cc9a0cc744adf15586b 2013-06-13 14:15:08 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-eba621e62dbe186fc2ea9bca9ac69658d086b6a9 2013-06-14 16:45:02 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-eedb4ac88de1b80000a127b8e54a03868e60e4ba 2013-06-14 06:52:42 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-f1b4643d5df5c00c69b579c4733dc310385c9374 2013-06-14 13:40:20 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-f30024cb6fc0665f1f38210e366142e696a24e4a 2013-06-14 01:58:46 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-fb731aa8e750fd65dc96c1623c4307618796b84b 2013-06-13 09:32:48 ....A 69632 Virusshare.00065/Worm.Win32.Basun.ajp-fda0184b1d171daa27f1ca72c3bd10a92ce0662e 2013-06-13 23:28:18 ....A 77824 Virusshare.00065/Worm.Win32.Basun.wsc-2dfc34612eb4ee1f35833f8ab1d4ba84472463f0 2013-06-13 14:07:24 ....A 77824 Virusshare.00065/Worm.Win32.Basun.wsc-810673674a841bda86535351648cbb0bca77e70e 2013-06-13 08:29:32 ....A 77824 Virusshare.00065/Worm.Win32.Basun.wsc-eeb8a46fb85460e19ab06ffc5984b3f05ffaeae9 2013-06-14 07:19:14 ....A 61440 Virusshare.00065/Worm.Win32.Bezopi.al-4f97c3549160f16a2870fae337ce54acaf5bb9f2 2013-06-14 16:03:42 ....A 139264 Virusshare.00065/Worm.Win32.Bomzh.a-b00d117394c9bbf980af639fefe64124f07d6c6a 2013-06-16 15:04:36 ....A 3584 Virusshare.00065/Worm.Win32.Bundpil.abt-296f4e48d1d060b20cb42f043d8727951b594a79 2013-06-16 15:39:56 ....A 3584 Virusshare.00065/Worm.Win32.Bundpil.abt-a674a68bb9cdec095d1f984bb96a273554928f64 2013-06-16 11:11:22 ....A 4440 Virusshare.00065/Worm.Win32.Bundpil.atg-01f122e1c24f57a00d3d02e50f889dce0612228d 2013-06-16 11:17:20 ....A 4264 Virusshare.00065/Worm.Win32.Bundpil.atg-04287fd3ed5ee43f3cbef27869b15c1dce8c6118 2013-06-16 05:25:36 ....A 4138 Virusshare.00065/Worm.Win32.Bundpil.atg-0942a79e7a45676ea2a38aaa5b5d85f168026a07 2013-06-16 12:55:58 ....A 4574 Virusshare.00065/Worm.Win32.Bundpil.atg-42c3ba1a97d60cf767d45d042e131b42c3fb4ead 2013-06-16 11:12:28 ....A 3831 Virusshare.00065/Worm.Win32.Bundpil.atg-839b5cec7e22da197533750f8dfc34b692dd67f6 2013-06-16 11:24:56 ....A 5139 Virusshare.00065/Worm.Win32.Bundpil.atg-95b61d7e5c5436541c4e3d340abe483e85ed50d7 2013-06-16 14:03:06 ....A 5260 Virusshare.00065/Worm.Win32.Bundpil.atg-a1fbce992c8edea3949747030f5cfb1156ffef33 2013-06-16 11:50:12 ....A 3823 Virusshare.00065/Worm.Win32.Bundpil.atg-a9f09258fafdaa3cd255dd4a2a5c0364dd0d4899 2013-06-16 15:18:32 ....A 4625 Virusshare.00065/Worm.Win32.Bundpil.atg-d17c0660564f2701cea95253f43d3c36dc71fbcd 2013-06-16 11:19:26 ....A 4281 Virusshare.00065/Worm.Win32.Bundpil.atg-eb39e758b9d8c830541aa9b37f385cb109c0bf89 2013-06-16 08:19:28 ....A 5252 Virusshare.00065/Worm.Win32.Bundpil.atg-ebb877502d5072621c0ce82fb7ccb46880519eb2 2013-06-16 13:07:56 ....A 4564 Virusshare.00065/Worm.Win32.Bundpil.atg-eef5832d31194378f3885b79d957feb8a212acaf 2013-06-16 06:42:16 ....A 5378 Virusshare.00065/Worm.Win32.Bundpil.atg-faafa2af40d5995c84fb008a300f902acbba1c52 2013-06-13 18:26:08 ....A 357384 Virusshare.00065/Worm.Win32.Burn.b-2adf804765deb23a58723b31de85ebcaa8788580 2013-06-14 01:23:28 ....A 295432 Virusshare.00065/Worm.Win32.Butileg.b-176108f0d56a27d5e25c45a74dad83f587cc721b 2013-06-13 22:57:38 ....A 135168 Virusshare.00065/Worm.Win32.Bybz.ar-8bbac82e9c53f6d9bf16bbf368ce870ccecfa9d5 2013-06-13 23:38:04 ....A 135168 Virusshare.00065/Worm.Win32.Bybz.ar-d5416359ca9b5d6dffc8a81eea770606be896edb 2013-06-14 13:24:22 ....A 1373696 Virusshare.00065/Worm.Win32.Bybz.au-9d6345a5aa8cc0772cf661d03352d87b4f597d00 2013-06-13 13:05:40 ....A 524288 Virusshare.00065/Worm.Win32.Bybz.ceh-1e8b936e0da7b26204aaf87a5672b6a921c54b71 2013-06-14 02:03:08 ....A 77824 Virusshare.00065/Worm.Win32.Bybz.cfb-3c2b48f2dc796f32e39319d4568ff258886b80a9 2013-06-13 18:24:04 ....A 73728 Virusshare.00065/Worm.Win32.Bybz.cfb-a1914092bbe618e41a0677606c4be1768be807e8 2013-06-13 14:31:54 ....A 48128 Virusshare.00065/Worm.Win32.Bybz.cfb-a9aeadd8cff2952c254883ee394c3667bed8c5f0 2013-06-13 23:38:00 ....A 3925550 Virusshare.00065/Worm.Win32.Bybz.cfb-e170ea1fc3193eb402a1300e2c30b966b61ac51c 2013-06-13 15:07:02 ....A 4726796 Virusshare.00065/Worm.Win32.Bybz.crk-616936e605b43ac462aa2977aceed237ccdb0aad 2013-06-13 14:50:24 ....A 138240 Virusshare.00065/Worm.Win32.Bybz.crk-7ce97eecdf5ff55cc2a581c3ff2339756b0768aa 2013-06-13 21:55:40 ....A 107520 Virusshare.00065/Worm.Win32.Bybz.kg-3b048d2ad60a6cb8292333a33e655f392690a741 2013-06-14 13:49:32 ....A 288380 Virusshare.00065/Worm.Win32.Bybz.kg-6ce0bcab7c7f8bec07c72ec6ece4acab157e16a3 2013-06-13 22:34:52 ....A 144384 Virusshare.00065/Worm.Win32.Bybz.kg-9247a306d659a9fdda3decd618fe87c0401bf537 2013-06-14 12:44:00 ....A 144390 Virusshare.00065/Worm.Win32.Bybz.kg-b01c82f7fa731e1f1211fa1fa2d895070e729cc4 2013-06-13 23:20:56 ....A 545519 Virusshare.00065/Worm.Win32.Bybz.kg-c4e67bb66b1f63ef8ce6c121a0fead729b52d99a 2013-06-14 14:51:36 ....A 144384 Virusshare.00065/Worm.Win32.Bybz.kg-fba83a6edd06bfc27e835d0419b719dfaa7374f3 2013-06-14 07:32:32 ....A 57856 Virusshare.00065/Worm.Win32.Bybz.n-550731bed33c11f1c0925e75f8a6b97e92344793 2013-06-14 17:29:38 ....A 577536 Virusshare.00065/Worm.Win32.Bybz.s-110e3f45ac9c103aa6ed5da22e601323332700f5 2013-06-13 16:35:14 ....A 598016 Virusshare.00065/Worm.Win32.Bybz.s-15041e0c04247ef191fcaae797a68826d78a4a11 2013-06-13 21:12:58 ....A 669184 Virusshare.00065/Worm.Win32.Bybz.s-1fea60f8498e164f8801852a2bc550a03742b5cc 2013-06-13 22:04:42 ....A 742912 Virusshare.00065/Worm.Win32.Bybz.s-342adf7133565a1befe7970aece91a28e43f67bd 2013-06-13 14:38:44 ....A 671744 Virusshare.00065/Worm.Win32.Bybz.s-767005abca528eef7bb7faf88bb59108a67db341 2013-06-14 04:19:02 ....A 716800 Virusshare.00065/Worm.Win32.Bybz.s-8e67e1d7059e6ad6918b4c897c956ca0bc6be18c 2013-06-14 00:22:42 ....A 614400 Virusshare.00065/Worm.Win32.Bybz.s-c71a6e6c794e24e2aea0d2888fa6765605a8e590 2013-06-13 19:29:44 ....A 671744 Virusshare.00065/Worm.Win32.Bybz.s-e27953100c83164a88de8c9fe19c6df96f67eee4 2013-06-14 00:39:02 ....A 138240 Virusshare.00065/Worm.Win32.Bybz.wfa-673c81ff112cb5484399ecf0e6ed96aedc9b288b 2013-06-13 17:46:04 ....A 138240 Virusshare.00065/Worm.Win32.Bybz.wfa-b13a7fc92b0ca735372d7ecb23145291fa4c905a 2013-06-13 16:40:04 ....A 138240 Virusshare.00065/Worm.Win32.Bybz.wfa-c8441ca891eabca06dec75b56496585d752cd0de 2013-06-13 11:22:50 ....A 138240 Virusshare.00065/Worm.Win32.Bybz.wfa-d3018b4d193b22d362205af4d7c50f684644fdd9 2013-06-13 15:53:38 ....A 221184 Virusshare.00065/Worm.Win32.Carrier.ho-feba5669610f15ac122da5c981f52dee0d247ee6 2013-06-15 15:42:10 ....A 552960 Virusshare.00065/Worm.Win32.Carrier.mj-550e717c5840bf1bf4e99622f63d31cd69890833 2013-06-14 18:58:02 ....A 622592 Virusshare.00065/Worm.Win32.Carrier.nc-a001bc1e6182b0e62ae1588cb20e78cf060c7e8f 2013-06-13 15:47:04 ....A 130048 Virusshare.00065/Worm.Win32.Carrier.qeo-dc57db614fd163d2cc80ed02eb7130238a09feb5 2013-06-13 23:29:56 ....A 173056 Virusshare.00065/Worm.Win32.Carrier.qjm-2f1dc88a51c5f35c684f94e1dd1a9e1a435fe2a9 2013-06-13 22:04:16 ....A 130126 Virusshare.00065/Worm.Win32.Carrier.qjy-27c7969839293eae3848f18c1c2a7632654d1ce0 2013-06-13 16:08:44 ....A 130048 Virusshare.00065/Worm.Win32.Carrier.qjy-4ea9cac58a78179ee770133c497e5ed1ea64cb0e 2013-06-14 10:30:16 ....A 130048 Virusshare.00065/Worm.Win32.Carrier.qjy-73a3ef0a1af135457a42c79cd16c543139120d7a 2013-06-13 23:56:36 ....A 130048 Virusshare.00065/Worm.Win32.Carrier.qjy-d132282e10874f85dc3f9c6411739295f82c1e02 2013-06-13 20:46:22 ....A 130048 Virusshare.00065/Worm.Win32.Carrier.qjy-e06ed666e6fa94a2169cbb78117daeff4df000d9 2013-06-14 03:20:08 ....A 144896 Virusshare.00065/Worm.Win32.Carrier.qle-9b51278a5e7c663a490c844252ce131176c282d1 2013-06-13 18:45:44 ....A 212992 Virusshare.00065/Worm.Win32.Carrier.us-bf87f11a852ab90bde6a20f7b13851133bccbf08 2013-06-14 08:20:50 ....A 69632 Virusshare.00065/Worm.Win32.Chiviper.pel-0935de3b8a12a6c01ad09fcb1dca804e6f625dd0 2013-06-14 20:17:48 ....A 20992 Virusshare.00065/Worm.Win32.Citeary.b-69990a93f3dfa89af6aa11a279286a27acb6fed1 2013-06-14 18:13:18 ....A 78848 Virusshare.00065/Worm.Win32.CtipytIva.e-8b7ecddd5f2e429b7cd9ae46e4f0a771c5f47400 2013-06-16 08:58:58 ....A 45568 Virusshare.00065/Worm.Win32.DPServx.k-e9adabea86ccb3a26fd5c1552f8744e16d479938 2013-06-13 11:25:14 ....A 32768 Virusshare.00065/Worm.Win32.Deborm.pgc-0508aa4caaf013cd67768f508f317cf3a4f63e56 2013-06-14 04:49:48 ....A 32768 Virusshare.00065/Worm.Win32.Deborm.pgc-2fc648bbc94af3b5179ad0ead79a11509c957464 2013-06-14 04:52:42 ....A 32768 Virusshare.00065/Worm.Win32.Deborm.pgc-31d7e31e3e59827b86105ec15c52b1c3c2c2e063 2013-06-16 06:03:40 ....A 4040 Virusshare.00065/Worm.Win32.Debris.b-00dd5618bf416ab147e9ef82dd8003da6a9c34a7 2013-06-16 11:39:08 ....A 3551 Virusshare.00065/Worm.Win32.Debris.b-0442b33c69438fb897ece5ef44c67a29a159da94 2013-06-16 15:00:46 ....A 4570 Virusshare.00065/Worm.Win32.Debris.b-04cf354799c6cdade8487aba256510b5568b90f2 2013-06-16 09:57:18 ....A 4613 Virusshare.00065/Worm.Win32.Debris.b-05a02edf91a5fd9ed930263ee02cc90b294d0889 2013-06-16 06:33:54 ....A 3988 Virusshare.00065/Worm.Win32.Debris.b-079c37a69e11758c6674eebc5137c6fb52362c19 2013-06-16 12:31:52 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-0999dbfa9bb4a487d855a209c082ff8b1927c5f0 2013-06-16 06:47:02 ....A 4508 Virusshare.00065/Worm.Win32.Debris.b-0d03c3d885b91a432b3571e1ae80e568a41953dc 2013-06-16 09:57:02 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-0e23dd1068e890a7d8a1634ba69082909b9f69af 2013-06-16 15:26:30 ....A 5015 Virusshare.00065/Worm.Win32.Debris.b-0f43de718a18679c8f5bd922ce86ac7fe25e3d9b 2013-06-16 03:36:28 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-0fa3f8df1c814a2cd3261a6126dc5703169bb0e8 2013-06-16 10:20:38 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-108371281f181101d41990b548273c45ac3e2c4d 2013-06-16 11:40:18 ....A 4599 Virusshare.00065/Worm.Win32.Debris.b-11d606ad4f8fd7fe039440c95ee222fb655cc6db 2013-06-16 03:45:38 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-1321482f11832ed7b65df07b0fc369bb0635d9b3 2013-06-16 05:35:24 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-152c57afc917c57d0e9ed9d9609b9b06e4f1b1a0 2013-06-16 11:21:20 ....A 4843 Virusshare.00065/Worm.Win32.Debris.b-163d1b79bde5fa86363c763b99375cba4e9b6ada 2013-06-16 08:54:12 ....A 5407 Virusshare.00065/Worm.Win32.Debris.b-18008925109ffe7506a750c17febf0d2b01951b9 2013-06-16 01:41:22 ....A 3764 Virusshare.00065/Worm.Win32.Debris.b-198d4a84e1b5edfd422dd44aa20b0e25746aedbe 2013-06-16 04:37:24 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-1c26418252d3da606ec7b6409aba5077a5f7c809 2013-06-16 08:16:16 ....A 3634 Virusshare.00065/Worm.Win32.Debris.b-1d4c390ebdf2795af17b045ebbabd89017503602 2013-06-16 05:19:54 ....A 5204 Virusshare.00065/Worm.Win32.Debris.b-1f0b55e7712171354164459afb77f6d3ce4dd777 2013-06-16 13:12:02 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-1ff94622edf4b3aab097caedb9c55e2092099718 2013-06-16 04:09:52 ....A 3104 Virusshare.00065/Worm.Win32.Debris.b-201f55a7083f2c39e4ef57fc8214c2c9ce51a176 2013-06-16 12:32:20 ....A 5043 Virusshare.00065/Worm.Win32.Debris.b-2302865c37728cc363278661fef7c77a9d4dc8f6 2013-06-16 08:18:26 ....A 3306 Virusshare.00065/Worm.Win32.Debris.b-2609f99ac56ac16495b63550ef8e5bb5239ba55d 2013-06-16 11:01:58 ....A 5613 Virusshare.00065/Worm.Win32.Debris.b-27b2b7c7a39b0318410a4d383316f1168a738e41 2013-06-16 06:07:30 ....A 4920 Virusshare.00065/Worm.Win32.Debris.b-28a3ecce4c4c2f870cdb48e345317c8f94cbefb0 2013-06-16 12:26:30 ....A 3584 Virusshare.00065/Worm.Win32.Debris.b-28b1ba89183dc6db4fc5b818ae2ff3994abc78ee 2013-06-16 11:52:52 ....A 4841 Virusshare.00065/Worm.Win32.Debris.b-293aab2c80ffbfa907dcccc77f1a11e2d593cf1e 2013-06-16 11:28:26 ....A 4800 Virusshare.00065/Worm.Win32.Debris.b-29f0917f6ee90a8d49fb008101f60560a99c6bfd 2013-06-16 02:36:48 ....A 4627 Virusshare.00065/Worm.Win32.Debris.b-29fca83aa327706d6cde02ed6a188ecce3510dff 2013-06-16 13:44:48 ....A 4651 Virusshare.00065/Worm.Win32.Debris.b-2d15eaf27cd48a8703cbcf12d192127c85a818cc 2013-06-16 15:23:28 ....A 4882 Virusshare.00065/Worm.Win32.Debris.b-2ff33c441da7386e40d2232bbd5e76b8cf1ccbce 2013-06-16 03:39:22 ....A 3711 Virusshare.00065/Worm.Win32.Debris.b-308aaf53b64aa12dc20bc48cab7c6c4f1530c2ae 2013-06-16 04:53:14 ....A 4487 Virusshare.00065/Worm.Win32.Debris.b-326958accc02c349592998fc69cfa33cc635dc06 2013-06-16 02:23:02 ....A 3622 Virusshare.00065/Worm.Win32.Debris.b-3289a5ebdc144ca5dc1c3be5ec21f3545c0dd6d4 2013-06-16 11:41:12 ....A 5018 Virusshare.00065/Worm.Win32.Debris.b-33824466bc332a5396bf3c3402e88719564671ed 2013-06-16 11:54:06 ....A 3638 Virusshare.00065/Worm.Win32.Debris.b-375830dd02aac6006001d9234b624a75a5fe608f 2013-06-16 03:30:46 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-3a02863474b7abfe63697e428e48a9316220d10b 2013-06-16 06:37:02 ....A 4969 Virusshare.00065/Worm.Win32.Debris.b-3cb27f5adb5b549ac14605f421bdb84afcffe3dc 2013-06-16 10:35:02 ....A 5057 Virusshare.00065/Worm.Win32.Debris.b-3dd93065bd178c8b22738253c0f45d7c36418357 2013-06-16 13:14:50 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-3e7b0037db4b694e9a4c55a79da63f6e0421a07b 2013-06-16 12:37:32 ....A 5051 Virusshare.00065/Worm.Win32.Debris.b-40386876bed2f1e60882bcabef8258b55efc52b1 2013-06-16 14:25:06 ....A 4117 Virusshare.00065/Worm.Win32.Debris.b-40d8d042c233bd752b977f6bd9a31cff1aa5b7c2 2013-06-16 11:34:34 ....A 4888 Virusshare.00065/Worm.Win32.Debris.b-4183175804af1fb8c448286f31e54685abf94c50 2013-06-16 14:28:42 ....A 4691 Virusshare.00065/Worm.Win32.Debris.b-42c6daf03b905981967da4565ed67479ef773513 2013-06-16 02:35:30 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-435288c510d06569edff3a2c196fac2a89622707 2013-06-16 03:44:34 ....A 5170 Virusshare.00065/Worm.Win32.Debris.b-443f49a20048167402ed140e68e317cfb1abb4b5 2013-06-16 08:20:22 ....A 5374 Virusshare.00065/Worm.Win32.Debris.b-47a04addcdb1068790b6912b872419b70daeb702 2013-06-16 02:10:42 ....A 3257 Virusshare.00065/Worm.Win32.Debris.b-48971bba53ea3ca9a2f7baf43f1fdf90e60c0274 2013-06-16 15:31:32 ....A 3828 Virusshare.00065/Worm.Win32.Debris.b-499d84085f9b643fb2565f56f596b53ab27c2c99 2013-06-16 11:21:36 ....A 5085 Virusshare.00065/Worm.Win32.Debris.b-4dbb81f54deff068a9f15b396618d2ef628d118b 2013-06-16 03:47:02 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-4e5584c561f6fd7683a5dc165780c69372e823ef 2013-06-16 05:57:30 ....A 5247 Virusshare.00065/Worm.Win32.Debris.b-4ec9e79b73641dee02bd710e59d07d9c41658053 2013-06-16 03:45:06 ....A 4940 Virusshare.00065/Worm.Win32.Debris.b-52049ac89acc993002dee597dcf00274513a65b6 2013-06-16 12:34:32 ....A 3972 Virusshare.00065/Worm.Win32.Debris.b-52a25e9e578bdcaa2083efa229553ffdafa8c9ce 2013-06-16 05:35:14 ....A 4037 Virusshare.00065/Worm.Win32.Debris.b-586a3a7323e8701393f1af3836c60296b9d32869 2013-06-16 10:39:20 ....A 3724 Virusshare.00065/Worm.Win32.Debris.b-59f0f1dced74875b1aaacb16a406be4107c248c3 2013-06-16 12:35:52 ....A 5669 Virusshare.00065/Worm.Win32.Debris.b-5b4b996c2ebc6319499c0514fcde78f5668a981e 2013-06-16 05:14:02 ....A 4508 Virusshare.00065/Worm.Win32.Debris.b-5f7e9a371195781e9cf9b252d9ff09324012e651 2013-06-16 07:37:22 ....A 4069 Virusshare.00065/Worm.Win32.Debris.b-635885148bd24e70bc0bd8208d41d56c5860fe7a 2013-06-16 09:15:32 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-6c310068ee98e56482fe2eb306c137c80d8e1142 2013-06-16 02:58:50 ....A 5176 Virusshare.00065/Worm.Win32.Debris.b-6fa17c83f63daa2acb586c28fd80c6c6c4968a17 2013-06-16 01:42:04 ....A 4280 Virusshare.00065/Worm.Win32.Debris.b-71b17f2a74872354d4f83af152fd40d26d4808c6 2013-06-16 02:46:24 ....A 4961 Virusshare.00065/Worm.Win32.Debris.b-72df99fca03dc7df6c3f9e26968b47b1cf18004e 2013-06-16 12:25:40 ....A 3763 Virusshare.00065/Worm.Win32.Debris.b-72dfa667a8f72aa569c49aaab26592c55b6b4652 2013-06-16 14:16:46 ....A 4335 Virusshare.00065/Worm.Win32.Debris.b-73a33d2622002a5a33335f538bfd06ab639699b1 2013-06-16 08:25:40 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-77bfdb48e59126a69e7a5e3ac47f073e95e6ad35 2013-06-16 04:14:12 ....A 3099 Virusshare.00065/Worm.Win32.Debris.b-788b908edbf852a8beed6ef08a38e5f56d6364e0 2013-06-16 02:31:18 ....A 3584 Virusshare.00065/Worm.Win32.Debris.b-7a4860fd5c4cf1cc8f8004fdec4c3a969b44bec0 2013-06-16 13:09:36 ....A 3110 Virusshare.00065/Worm.Win32.Debris.b-7a71211444a6d8be31e25cfada843d90bc633013 2013-06-16 04:32:12 ....A 4834 Virusshare.00065/Worm.Win32.Debris.b-7a767dea13a5a77be91c3f20f58799d8019a40ff 2013-06-16 10:56:56 ....A 3901 Virusshare.00065/Worm.Win32.Debris.b-7b39d9f0c418c59589fe42db76fa407beab71e7a 2013-06-16 01:13:18 ....A 4223 Virusshare.00065/Worm.Win32.Debris.b-7b6d282ee730e0138649167d49274c7cf4d94914 2013-06-16 05:07:26 ....A 4704 Virusshare.00065/Worm.Win32.Debris.b-7ceb2cc871db702fd0e2ecc86d9ca904962ddf10 2013-06-16 05:58:14 ....A 3717 Virusshare.00065/Worm.Win32.Debris.b-7e2c2da52634de3cb7b4d10d8df210aea2e67e15 2013-06-16 02:18:18 ....A 3584 Virusshare.00065/Worm.Win32.Debris.b-8369b5b2ba75f6b5033363a4d2acfd02a8dc416f 2013-06-16 12:12:40 ....A 4263 Virusshare.00065/Worm.Win32.Debris.b-8479e6ad4712cf2a61508a1e9808fd97d45c8fcc 2013-06-16 06:09:42 ....A 3533 Virusshare.00065/Worm.Win32.Debris.b-886ab612c120aaf5f42965809a470a99a3799eb1 2013-06-16 09:06:22 ....A 4389 Virusshare.00065/Worm.Win32.Debris.b-889448cbe1fe5469a389cda7b0d461961807e229 2013-06-16 14:17:48 ....A 4466 Virusshare.00065/Worm.Win32.Debris.b-8a3df5bd2a6956bede5b0b42aefb50fc22df9990 2013-06-16 06:09:36 ....A 4412 Virusshare.00065/Worm.Win32.Debris.b-8a7b0552b1003d25683a01b53805e77709f461ef 2013-06-16 04:24:58 ....A 4935 Virusshare.00065/Worm.Win32.Debris.b-8aa081b9a7fa07364cc541f188ec00c2254fad89 2013-06-16 05:39:58 ....A 5288 Virusshare.00065/Worm.Win32.Debris.b-8cc0f7c5b469ae1a62672b5749d2fdc022bae048 2013-06-16 13:07:40 ....A 5550 Virusshare.00065/Worm.Win32.Debris.b-8d0f841a7543ae1d994487bb2ea0199745e0e3f7 2013-06-16 13:03:20 ....A 3861 Virusshare.00065/Worm.Win32.Debris.b-903a8b5040c019ca8f0d2e0358af102d3d1ddaef 2013-06-16 08:29:58 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-96ee064df90b5a015d81c70996e636e846b1e261 2013-06-16 12:37:32 ....A 3289 Virusshare.00065/Worm.Win32.Debris.b-97fa98565b24a76a345c4a58bff9eee945ced44f 2013-06-16 13:04:30 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-9e03872bfe6da80f4b25d0f98d6ff0c3205beb58 2013-06-16 08:23:34 ....A 4101 Virusshare.00065/Worm.Win32.Debris.b-9e36cf63afab24054ccc2c555c39fd8b9ad63c5b 2013-06-16 14:41:26 ....A 4011 Virusshare.00065/Worm.Win32.Debris.b-9eaaf91ee56b8eff2f873afcd3d0e0da20cc50c5 2013-06-16 06:26:02 ....A 4660 Virusshare.00065/Worm.Win32.Debris.b-9f359e1053c9628b185b9494a24f9f895e029e17 2013-06-16 15:22:54 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-9f9a7114b9cd5152b974a2007aa2c940a9dd6c77 2013-06-16 05:13:12 ....A 4640 Virusshare.00065/Worm.Win32.Debris.b-a3094942636f65b137ff3e9fcfbbf686c6950705 2013-06-16 09:15:10 ....A 4502 Virusshare.00065/Worm.Win32.Debris.b-a309d65979e61f027f6041fc704281a607b1a094 2013-06-16 08:47:56 ....A 3130 Virusshare.00065/Worm.Win32.Debris.b-a4afa09c0f082fb0e1f10f3f5aad3ef1d691f1f5 2013-06-16 13:10:50 ....A 4061 Virusshare.00065/Worm.Win32.Debris.b-a54f342292682cd16ac7fb7c09355a8166ef99dd 2013-06-16 01:03:28 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-a55cda9a8d1e4268b28845323088366cd64cd646 2013-06-16 04:59:50 ....A 4325 Virusshare.00065/Worm.Win32.Debris.b-a72c25317138ff95138192dbb0e2733f46ca4ffd 2013-06-16 12:29:46 ....A 4791 Virusshare.00065/Worm.Win32.Debris.b-a9a74952e57ea9804c7f77db671b2c6d6eb2d9e4 2013-06-16 02:42:52 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-ac1824187bcbfa865776b166657b9447d9352eec 2013-06-16 06:14:34 ....A 5465 Virusshare.00065/Worm.Win32.Debris.b-acefb8090cffd1d25568c49130e9d44d77f6b673 2013-06-16 03:03:22 ....A 4901 Virusshare.00065/Worm.Win32.Debris.b-b15da01bd89b3192b69007d996da6e00bc4011a7 2013-06-16 09:46:42 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-b18fba20a3b883c7cb8e0889096e5a50f117e7c9 2013-06-16 05:56:18 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-b1e8cc882ef74a1c93f0de5f64e8a8508e1c3ddb 2013-06-16 12:18:26 ....A 3726 Virusshare.00065/Worm.Win32.Debris.b-b2f0a7e9a1fd8808dbcb759224cffa88c216738c 2013-06-16 07:25:26 ....A 5360 Virusshare.00065/Worm.Win32.Debris.b-b5462f3dac60a7b23d2f19616a15898548009c66 2013-06-16 08:21:18 ....A 4505 Virusshare.00065/Worm.Win32.Debris.b-b964ce8d3cf310b4d3f82798e7d361471f40280b 2013-06-16 00:06:32 ....A 4737 Virusshare.00065/Worm.Win32.Debris.b-bb60ea57b1f13932eef5ef3105ab96e9a49e47b1 2013-06-16 03:09:28 ....A 3852 Virusshare.00065/Worm.Win32.Debris.b-bce167314c2c4d29ea6d394737d97c6c07ec5aee 2013-06-16 06:40:18 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-bd63256a8bf537bab4cc4fc6d7bad96411883b0b 2013-06-16 08:23:42 ....A 4464 Virusshare.00065/Worm.Win32.Debris.b-bf6d0c3e573846fb6f3722848feaa780af5f9620 2013-06-16 14:29:28 ....A 5248 Virusshare.00065/Worm.Win32.Debris.b-c010b5a1adc470225b60838ca07c861dcb0b659a 2013-06-16 07:25:50 ....A 5036 Virusshare.00065/Worm.Win32.Debris.b-c4d44e8622148d44598baa20a850c389e5ae1b57 2013-06-16 15:25:32 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-cbc144528e85abc2e982783ba79e16213ba0c80b 2013-06-16 12:29:02 ....A 3254 Virusshare.00065/Worm.Win32.Debris.b-cd798aedad374bbca97a5ddeb5dbf0b4e7c1b175 2013-06-16 13:04:42 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-cee111af2285225888f11f6d2a9c6f74e2bc4c14 2013-06-16 02:16:38 ....A 4385 Virusshare.00065/Worm.Win32.Debris.b-d02214c7504d07b441238ecc61a9ea5a486de276 2013-06-16 12:39:22 ....A 4862 Virusshare.00065/Worm.Win32.Debris.b-d2ec760d8580d3a6f3144b8a8570fac1d201820b 2013-06-16 11:14:54 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-d7ef99ed72c2614f287bcfe6b002f49228028d06 2013-06-16 04:29:10 ....A 5613 Virusshare.00065/Worm.Win32.Debris.b-d8a2a0a84276c1b3ecd401fd1321a29a079601d7 2013-06-16 10:35:06 ....A 3185 Virusshare.00065/Worm.Win32.Debris.b-dd3f11d5516aa3399239c6cb253c50fc3adaccea 2013-06-16 13:56:28 ....A 5036 Virusshare.00065/Worm.Win32.Debris.b-dd77fe964bcb27a7baaf0b0885bbad55e3baee2d 2013-06-16 06:44:40 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-e0ccd919df217c88da643b59eaeaa89245a42c8d 2013-06-16 07:18:34 ....A 5528 Virusshare.00065/Worm.Win32.Debris.b-e1478bda60ca8fc5c1e16030daf3bd4608885ed5 2013-06-16 05:26:14 ....A 3379 Virusshare.00065/Worm.Win32.Debris.b-e245b8287b2c81052fecc7617403b75206aed475 2013-06-16 14:57:48 ....A 4700 Virusshare.00065/Worm.Win32.Debris.b-e248e2b52db383e19b6fc5ee5cf98b4f5b2fe0fd 2013-06-16 07:08:00 ....A 3584 Virusshare.00065/Worm.Win32.Debris.b-e61917b838a77e653ec440827d1c5869fae1d75e 2013-06-16 10:55:38 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-e761030e9294a2ed0f13396d090d558c3d9b3e69 2013-06-16 12:27:56 ....A 4949 Virusshare.00065/Worm.Win32.Debris.b-eaf1816017492b52e942e85c37f57227b2c6ac2e 2013-06-16 03:02:50 ....A 3993 Virusshare.00065/Worm.Win32.Debris.b-eb3190983ac387cb58e21d93c68cb0155c6c3897 2013-06-16 06:07:08 ....A 4096 Virusshare.00065/Worm.Win32.Debris.b-efb1c27015b22841d75c94e550b7b6489952fa27 2013-06-16 01:36:56 ....A 4113 Virusshare.00065/Worm.Win32.Debris.b-f6a032db1a81cc00decb45650fc2c574e8b5d825 2013-06-16 11:58:54 ....A 4231 Virusshare.00065/Worm.Win32.Debris.b-f79ab5622ad01561dc85a8ae83612e054fcab87d 2013-06-16 11:51:42 ....A 4163 Virusshare.00065/Worm.Win32.Debris.b-f848de2cda232964f0630862744a1352cbc777b1 2013-06-16 02:25:00 ....A 3754 Virusshare.00065/Worm.Win32.Debris.b-fa0018723c19c2156b2c786068b55013514abcd1 2013-06-16 05:47:02 ....A 3179 Virusshare.00065/Worm.Win32.Debris.b-fa55927e6a10ec3c51afed7e1c673a9b260dc27e 2013-06-16 06:00:38 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-fb5f8cc8e6df4062e1babab3793fd17ea73a3c4f 2013-06-16 07:02:30 ....A 24261 Virusshare.00065/Worm.Win32.Debris.b-fbb72d186599bfabdada471551beb8c24b9fd9d8 2013-06-16 09:02:54 ....A 5302 Virusshare.00065/Worm.Win32.Debris.b-fc7392dc4c2097e0a209c1858bda270f274effe8 2013-06-16 05:56:52 ....A 4160 Virusshare.00065/Worm.Win32.Debris.b-fe624435485b7053accf76bffcc749ba7c31aa35 2013-06-16 12:07:06 ....A 3072 Virusshare.00065/Worm.Win32.Debris.b-ff0d1451fb6ff609e6a9444d1749c0ae8eea7b4b 2013-06-16 06:43:06 ....A 3584 Virusshare.00065/Worm.Win32.Debris.p-0adb87206848830f7b18a3f5ae1471f8b5e0e788 2013-06-16 13:05:36 ....A 3584 Virusshare.00065/Worm.Win32.Debris.p-1aa853149cff1afb79d649bb13994aff6aa1954d 2013-06-16 09:12:28 ....A 3584 Virusshare.00065/Worm.Win32.Debris.p-5a7d48a6eea340dbd8ddd745d043dcf459d7988c 2013-06-16 01:33:14 ....A 3584 Virusshare.00065/Worm.Win32.Debris.p-f24f6db6dd4b69d3622567c7eea6c85e4c93924e 2013-06-13 11:09:46 ....A 408064 Virusshare.00065/Worm.Win32.Delf.ac-77095b55d5cc316ecabdf9980d94afc813c0284c 2013-06-14 12:46:00 ....A 11862 Virusshare.00065/Worm.Win32.Delf.bl-714ed0ef7035edb62355c8026d533dc9e65cface 2013-06-13 14:21:20 ....A 22528 Virusshare.00065/Worm.Win32.Delf.bs-1f781d95a7703c46921c7fbba8d744259f29964a 2013-06-13 09:35:40 ....A 34816 Virusshare.00065/Worm.Win32.Delf.cc-3bc13c1b57a1d3f1c06ea094821654b8a41de887 2013-06-14 09:53:54 ....A 19683 Virusshare.00065/Worm.Win32.Delf.ci-901acc049e5ba262cb697946b1715b55d0830254 2013-06-13 14:12:04 ....A 377344 Virusshare.00065/Worm.Win32.Delf.dw-5a1a569dd6b1249fd6c5a0eeb3c95a35b9f18973 2013-06-14 01:30:44 ....A 518656 Virusshare.00065/Worm.Win32.Delf.eq-9ccbf93cb57ff7c168daaae73120cf1893308cdc 2013-06-14 03:33:52 ....A 35032 Virusshare.00065/Worm.Win32.Delf.ev-2b88936830985c842f32c321ea7178fbcc91ebe6 2013-06-13 10:05:34 ....A 954368 Virusshare.00065/Worm.Win32.Delf.mz-f73444f1d20408200e90c26e728b66633b5ae8fd 2013-06-13 22:38:28 ....A 258560 Virusshare.00065/Worm.Win32.Detnat.e-01d22dbefae88dbfa052a55d9f39419a844e8033 2013-06-16 03:43:22 ....A 43825 Virusshare.00065/Worm.Win32.Detnat.e-501a244f0d63176287cea85a7a7feb4ecdb533a1 2013-06-16 15:30:42 ....A 53248 Virusshare.00065/Worm.Win32.Dianyz.a-2743d79a5b7118de4086bed3596ea64462e5c613 2013-06-13 10:06:52 ....A 22344 Virusshare.00065/Worm.Win32.Downloader.adt-e1ef04f183ba80930bcc0795446a92205a7fbced 2013-06-14 01:10:24 ....A 20784 Virusshare.00065/Worm.Win32.Downloader.al-93cc38ed01fb12ed4c6727e6e10e108e4986de94 2013-06-13 17:08:34 ....A 23881 Virusshare.00065/Worm.Win32.Downloader.aov-288ab3d624d4102fd9c17af8c9952a7812ac2c50 2013-06-13 08:33:16 ....A 23371 Virusshare.00065/Worm.Win32.Downloader.aov-4fe4870c4f4b636889b9a7aa823b716915a5423b 2013-06-13 15:38:00 ....A 79691 Virusshare.00065/Worm.Win32.Downloader.aov-f64b2d371366a3cd3f8a86fbfc9f62d7d84d6d1c 2013-06-14 02:25:16 ....A 53256 Virusshare.00065/Worm.Win32.Downloader.awh-3236b6231f5cc14537b400af4544409d49365a2b 2013-06-13 19:30:52 ....A 31312 Virusshare.00065/Worm.Win32.Downloader.az-31df9c2da07a3c7c641e5a39533c4d934563ce74 2013-06-14 04:41:52 ....A 31904 Virusshare.00065/Worm.Win32.Downloader.bs-ee5a3b6e038f8691d90d636deb8867b2808c2bd2 2013-06-13 14:54:30 ....A 31764 Virusshare.00065/Worm.Win32.Downloader.bw-8bcbf70d39f66b01ff3cd3662804e79a7145d253 2013-06-13 10:39:18 ....A 26864 Virusshare.00065/Worm.Win32.Downloader.hu-ace6213f324856451f4443395afd8a14e2a8a552 2013-06-13 10:03:02 ....A 17920 Virusshare.00065/Worm.Win32.FTPShare.a-f6d50376113c885de640230389cd40ce8c4348a3 2013-06-16 15:35:40 ....A 377267 Virusshare.00065/Worm.Win32.Fasong.c-e2599a33a0ed0a4f2ea57546d530cadf6c233bb5 2013-06-13 23:19:48 ....A 282677 Virusshare.00065/Worm.Win32.Fasong.d-dd0eed96413b6518c4eabb9568e8e39b52dcae87 2013-06-13 20:08:26 ....A 59548 Virusshare.00065/Worm.Win32.Feebs.ec-f4fa361c0484f6913682983f79b00e6a5e3f8024 2013-06-14 17:22:22 ....A 3420 Virusshare.00065/Worm.Win32.Feebs.gen-19ce91fd6290bb497a30b70d318e09fa6d35094e 2013-06-13 12:14:50 ....A 3192 Virusshare.00065/Worm.Win32.Feebs.gen-323bd281a8965f102aa48b497f1b9ced74d5f20a 2013-06-13 10:21:16 ....A 3170 Virusshare.00065/Worm.Win32.Feebs.gen-3743f5742d048567f5ec18933e1c55a5e6dd22a7 2013-06-14 14:02:38 ....A 3407 Virusshare.00065/Worm.Win32.Feebs.gen-3ad66b72c77479bb1735ffd74e545501ab127327 2013-06-14 11:47:42 ....A 3154 Virusshare.00065/Worm.Win32.Feebs.gen-43d7fa5ed06efb60458975c2a09f1ec894ef4d45 2013-06-14 19:59:04 ....A 61276 Virusshare.00065/Worm.Win32.Feebs.gen-62c0f5b554a6149d3dca22f22a53ce3e137312d0 2013-06-13 18:01:58 ....A 3319 Virusshare.00065/Worm.Win32.Feebs.gen-6530ec7220f9e90ca7452513a83aee57d7825836 2013-06-13 22:29:20 ....A 78643 Virusshare.00065/Worm.Win32.Feebs.gen-db35f61d5a3fe1f34315c3fda5faa9653bd33673 2013-06-13 12:44:44 ....A 3463 Virusshare.00065/Worm.Win32.Feebs.gen-e70ec0e3cb708f2e59902be16f24ecf433da313c 2013-06-13 15:13:36 ....A 114176 Virusshare.00065/Worm.Win32.Feebs.lh-bb3d35ba9a7f4904c2eaadbd84380c81635aad71 2013-06-14 17:58:32 ....A 11527 Virusshare.00065/Worm.Win32.Feebs.peq-1626cb521f3ed64ba3d7f68b0f20336a1fe7bab4 2013-06-14 09:39:50 ....A 18903 Virusshare.00065/Worm.Win32.Feebs.peq-1b434eff26926d04b996ef0dcf5dd5b54dddd95f 2013-06-13 12:32:42 ....A 18472 Virusshare.00065/Worm.Win32.Feebs.peq-62f11bb05b2ec3a8ee53e7745c2921119aff4837 2013-06-13 21:31:26 ....A 114688 Virusshare.00065/Worm.Win32.Feebs.pxc-0a7618c8ebbe583c09e84c3e1c366e9b47dc92db 2013-06-14 18:27:10 ....A 9728 Virusshare.00065/Worm.Win32.Feebs.pxj-4f24dfd83e675c8621b4a870a5c3a07a879271b7 2013-06-16 09:25:44 ....A 538624 Virusshare.00065/Worm.Win32.Fesber-a55aa96568ddd29ea1fa114ef0ac79da0731911e 2013-06-16 04:53:40 ....A 1027488 Virusshare.00065/Worm.Win32.Fesber.g-07e1ee4fd0ab80e28ee8d21deca6ad3e1593ca71 2013-06-16 10:51:08 ....A 4725536 Virusshare.00065/Worm.Win32.Fesber.g-0c5b4520082b5dc5590989e4cd3d0d6d7f4a7b60 2013-06-16 11:37:58 ....A 4574768 Virusshare.00065/Worm.Win32.Fesber.g-66f13ba647ef2bda1e794be70eb2d05aaf487c9a 2013-06-16 10:54:52 ....A 846104 Virusshare.00065/Worm.Win32.Fesber.g-74376516ef5b8823709b489c10160ec3a60f008d 2013-06-16 04:11:24 ....A 10936 Virusshare.00065/Worm.Win32.Fesber.g-7b375fe5e24e0326caafedb1d77af7abecc2c4bd 2013-06-16 11:40:40 ....A 173928 Virusshare.00065/Worm.Win32.Fesber.g-87cf1885f1793e5885107e3fb8bb87be23832a34 2013-06-16 11:44:08 ....A 4345232 Virusshare.00065/Worm.Win32.Fesber.g-a58287b901993e69fbff9c9ca919545da0de8607 2013-06-15 07:29:32 ....A 164096 Virusshare.00065/Worm.Win32.Fipp.a-5f5712c1acc687315d18a9c8e892973ad0318d96 2013-06-13 13:11:06 ....A 75520 Virusshare.00065/Worm.Win32.Fipp.a-65c75871a5da79b092d83fef53ef7c36d21a1ec3 2013-06-15 03:43:50 ....A 1849600 Virusshare.00065/Worm.Win32.Fipp.a-7f786dfb703286384c0ac390c77745d84d477b9c 2013-06-13 22:15:54 ....A 1571488 Virusshare.00065/Worm.Win32.FlyStudio.bf-4b3115993c76912aa85de87c1e8b2b0973f63aac 2013-06-14 08:24:02 ....A 1236083 Virusshare.00065/Worm.Win32.FlyStudio.bf-5923e8c1c240f8e8efaf01b32da5c08724e59af2 2013-06-13 20:55:02 ....A 1250499 Virusshare.00065/Worm.Win32.FlyStudio.bf-7d7ee779ae08cb842070209ad4ff0a0c9dc8d6b9 2013-06-13 22:11:42 ....A 1227891 Virusshare.00065/Worm.Win32.FlyStudio.bf-94aa410a232fc435306b210aa02176ae51bc2c3a 2013-06-14 02:08:26 ....A 1227891 Virusshare.00065/Worm.Win32.FlyStudio.bf-95792a5ae03fdd3706da61eb34c37f6660a7a2f8 2013-06-14 15:39:44 ....A 159744 Virusshare.00065/Worm.Win32.FlyStudio.bf-9e2a570f849b9d20f3c52beddcfbd747a9d49262 2013-06-14 08:10:30 ....A 1227891 Virusshare.00065/Worm.Win32.FlyStudio.bf-b0deb20b0a7d5ebe36593b0e3a6083d67c8bd925 2013-06-14 09:13:44 ....A 1575874 Virusshare.00065/Worm.Win32.FlyStudio.bg-59d6d3d5f1e2759f177de617ff28dd006a92e1af 2013-06-14 05:29:08 ....A 1582560 Virusshare.00065/Worm.Win32.FlyStudio.bg-5c0be4d3ba7d9decc6ee177b6bb5f84b352e4e98 2013-06-13 14:00:56 ....A 1591520 Virusshare.00065/Worm.Win32.FlyStudio.bg-73b9f41a753efd7abd57326139ad05dc9ea96bce 2013-06-13 21:23:22 ....A 1515119 Virusshare.00065/Worm.Win32.FlyStudio.bg-9734a5283b22329076b372b2c9c831e092256c6a 2013-06-13 14:24:44 ....A 1512133 Virusshare.00065/Worm.Win32.FlyStudio.bg-a2cec67df80881ce207840d13379ab7cbcefa8c6 2013-06-14 16:50:30 ....A 233984 Virusshare.00065/Worm.Win32.FlyStudio.bg-bf05e9d3a9e2a69689a3707f2add45e8e55ed92f 2013-06-13 23:05:44 ....A 1514881 Virusshare.00065/Worm.Win32.FlyStudio.cc-8a6e29584e3a1773b5ea7177781cea1038826d0c 2013-06-14 05:36:46 ....A 1517838 Virusshare.00065/Worm.Win32.FlyStudio.cc-ba990185425930ebd618142690cbeb4653b0e6da 2013-06-14 16:48:26 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-076ee69489d5fb04891722909d6f75b2b2ceaf63 2013-06-13 18:32:50 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-0f1c75d9b9f4c7e9237df3f35a8310872cf3c412 2013-06-13 11:17:22 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-2938a91862ad597d9ee16ff74d67991c8eb6e7cd 2013-06-14 15:09:24 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-5cc74e6852564829b92f0d8b90ac2534ff0b4337 2013-06-14 17:31:02 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-72e98309eb070508d884ac92f8a7f6419e33d40c 2013-06-14 00:58:14 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-8187c881699756d41800ad002f205f3710272254 2013-06-14 05:08:52 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-97312ff055dd2622b08fb986627914b084e35202 2013-06-14 02:09:48 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-b34d52f73685bb153fcced16d067c23e8625801d 2013-06-13 08:59:26 ....A 131072 Virusshare.00065/Worm.Win32.FlyStudio.cd-b7ba4c6cd75bed9a6ed6953c1bd4d0e92a617c37 2013-06-13 08:02:40 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-b8192ca64a3034096e5f93e31740b7f7c32d3764 2013-06-13 23:33:38 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-e4848b8ee4ab5dcdcb817f2d65991be64cc59443 2013-06-13 18:04:16 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-e554e65771302107f5a89f35679a99c1d86a23fe 2013-06-13 09:40:16 ....A 114176 Virusshare.00065/Worm.Win32.FlyStudio.cd-eacfb7889fe477913572d8ed26c1eb5d259fa58b 2013-06-13 23:17:54 ....A 113664 Virusshare.00065/Worm.Win32.FlyStudio.cj-e21c108c90e459349b4113d8e7a9b0c538c526ae 2013-06-13 17:59:08 ....A 196431 Virusshare.00065/Worm.Win32.FlyStudio.gz-0f9b45ddf05315df840a2b755860d2a671319641 2013-06-14 19:15:34 ....A 68586 Virusshare.00065/Worm.Win32.Fujack.aa-1f7e8d9b9eedfac03ed2cfc85077b2fa635b6879 2013-06-14 04:47:38 ....A 68938 Virusshare.00065/Worm.Win32.Fujack.aa-8511e1b0ae9c2003ec4f844b40d952a5c9020c03 2013-06-14 12:47:18 ....A 224619 Virusshare.00065/Worm.Win32.Fujack.aa-ac1b7b3b46da32de1a780db2463c9b0723a78a7b 2013-06-13 09:45:58 ....A 68570 Virusshare.00065/Worm.Win32.Fujack.aa-c46741f5f68a4ba24b878c657cd1a6e4ddc16e46 2013-06-14 10:12:18 ....A 68938 Virusshare.00065/Worm.Win32.Fujack.aa-cf941d70da6ddaf9ed1a0eefec283771efa6e379 2013-06-13 22:58:54 ....A 82262 Virusshare.00065/Worm.Win32.Fujack.ah-dd7370ea77a8699237a4cd45dd3f1da4e373f8e6 2013-06-13 13:04:10 ....A 423 Virusshare.00065/Worm.Win32.Fujack.al-f5449d9a829af63ceb084fcfa7aa785bddcb17c4 2013-06-16 04:46:22 ....A 51720 Virusshare.00065/Worm.Win32.Fujack.ar-6d67b04f718bfd36c976ad822c4ab996716fb12c 2013-06-13 23:23:04 ....A 263176 Virusshare.00065/Worm.Win32.Fujack.av-cf2157be4d1744d18eec540b9df512254eca941a 2013-06-14 02:59:58 ....A 43354 Virusshare.00065/Worm.Win32.Fujack.ax-b52b153ebbf498204b6b2e076c8ca45c8b261524 2013-06-13 21:24:26 ....A 83486 Virusshare.00065/Worm.Win32.Fujack.b-d8520ee5ed87702624b377ed396e890fb1be46bd 2013-06-13 23:36:38 ....A 149159 Virusshare.00065/Worm.Win32.Fujack.bh-64825ca60450e49a114886c41e2efac50b17dfac 2013-06-14 01:50:48 ....A 122865 Virusshare.00065/Worm.Win32.Fujack.bh-b8c7f3d9510a1bc769b258d4845a2abc9b2e9ae5 2013-06-14 09:13:40 ....A 25137 Virusshare.00065/Worm.Win32.Fujack.bs-ce2482c654b84c049c42f66f153a870f99f39fa5 2013-06-13 23:18:34 ....A 73735 Virusshare.00065/Worm.Win32.Fujack.cc-a604f2c1b17b3e6be543649c03b1e935b5e38213 2013-06-13 23:13:36 ....A 167994 Virusshare.00065/Worm.Win32.Fujack.cg-dbf26e0f1f29813c5d0ae8a809d33257b31b3a38 2013-06-14 14:47:50 ....A 88583 Virusshare.00065/Worm.Win32.Fujack.cp-002de037b7ae55ebf9567a28634b168f379aff05 2013-06-13 14:58:50 ....A 78343 Virusshare.00065/Worm.Win32.Fujack.cq-2816a453d451009ba4a3b0fa4177348835d1937d 2013-06-13 21:41:42 ....A 1855530 Virusshare.00065/Worm.Win32.Fujack.cq-38f781fc635e4d194920ae591309abce2b79d19f 2013-06-14 19:42:52 ....A 143908 Virusshare.00065/Worm.Win32.Fujack.cq-6d4e43b08ee330aa21700de8042d2e48fdc51492 2013-06-14 09:02:50 ....A 307353 Virusshare.00065/Worm.Win32.Fujack.cq-7b0d308d20523266e37ab122591f9fec1e712d97 2013-06-14 19:37:26 ....A 78343 Virusshare.00065/Worm.Win32.Fujack.cq-8dd6f3884c0a7e4a9e2404a1d6bfbfe1c16f95be 2013-06-14 10:57:54 ....A 307353 Virusshare.00065/Worm.Win32.Fujack.cq-d8bc5433b7f1f4eaa678e258200be1241029b581 2013-06-16 02:30:46 ....A 78343 Virusshare.00065/Worm.Win32.Fujack.cq-da6db989bbc8e371ef2655579b1ff6b11402ee0b 2013-06-14 13:54:44 ....A 139816 Virusshare.00065/Worm.Win32.Fujack.cq-e6a48559a47abd7dbb2b6ba0606d61c44b43a4b9 2013-06-13 13:44:20 ....A 100328 Virusshare.00065/Worm.Win32.Fujack.cr-7dcf0c3afff36460e3ce69646666ac506f115c03 2013-06-14 00:45:34 ....A 200623 Virusshare.00065/Worm.Win32.Fujack.cr-a9d1b05c537f0e2f0aa6e05ff162f8d4fa42417f 2013-06-13 23:25:14 ....A 118272 Virusshare.00065/Worm.Win32.Fujack.cr-b5c95f16ee1c5ab343b074b90eaf036adaec8d0f 2013-06-14 10:09:48 ....A 100295 Virusshare.00065/Worm.Win32.Fujack.cr-bb198c1fa1a9ad93f35ff7bc99c5934deda4e88c 2013-06-13 17:35:24 ....A 100295 Virusshare.00065/Worm.Win32.Fujack.cr-cc3fb315e3b68dab30aa22b42c617e00ced3c4af 2013-06-15 08:49:26 ....A 100295 Virusshare.00065/Worm.Win32.Fujack.cr-ee90eabbe9dff55841919a38e7f5f0d3172a7539 2013-06-13 18:01:44 ....A 366924 Virusshare.00065/Worm.Win32.Fujack.ct-3db5fc7a16e0307c4060e5e2690433343d9a4733 2013-06-14 01:10:56 ....A 607053 Virusshare.00065/Worm.Win32.Fujack.ct-b0236bd98884c4faef3f1c308c470e445feecf3c 2013-06-14 01:13:38 ....A 595818 Virusshare.00065/Worm.Win32.Fujack.ct-bfa2c347ff36093bb57dbb151b76bee481c9ae14 2013-06-13 22:45:06 ....A 1063244 Virusshare.00065/Worm.Win32.Fujack.ct-f6f2766f8e57d07edd72db18d1bfd719ba800eca 2013-06-14 06:07:30 ....A 74759 Virusshare.00065/Worm.Win32.Fujack.cu-68fccd894357a4fb63da44eabe967ea8013329d9 2013-06-13 15:46:24 ....A 506059 Virusshare.00065/Worm.Win32.Fujack.cv-4a90d2152f174d107b46167157954fa28a735a90 2013-06-14 17:22:06 ....A 598055 Virusshare.00065/Worm.Win32.Fujack.cv-5c51070e8cb1e0e652167b43d867a5d3b6442ba0 2013-06-13 21:22:20 ....A 705917 Virusshare.00065/Worm.Win32.Fujack.cv-78c8256f9aebe341381938754615a76c47b296f2 2013-06-14 11:17:56 ....A 729124 Virusshare.00065/Worm.Win32.Fujack.cv-806d32aa7feb37fceac1d56026162c2478657dbf 2013-06-13 21:23:34 ....A 474144 Virusshare.00065/Worm.Win32.Fujack.cv-820e53a790ea0b62d2b1cd727dffe611cc7ceacb 2013-06-14 13:39:08 ....A 447180 Virusshare.00065/Worm.Win32.Fujack.cv-af996997bb898c7dfe9bbe1283fc3f7a4b37b11a 2013-06-14 12:06:30 ....A 1021289 Virusshare.00065/Worm.Win32.Fujack.cv-c0410d31f60cfef328d15c1f21548ff6785f46bc 2013-06-13 14:38:42 ....A 75624 Virusshare.00065/Worm.Win32.Fujack.cv-cae6e94866b452980c5c966ea2675c0f72819cd9 2013-06-16 15:38:40 ....A 1481784 Virusshare.00065/Worm.Win32.Fujack.cw-009ddc9ca28b8127f921fba6d5c21c59d247b4c8 2013-06-14 14:50:44 ....A 75783 Virusshare.00065/Worm.Win32.Fujack.cw-898a7c4afa6344ee97eef8a0b6ae066da0976181 2013-06-14 15:48:56 ....A 454656 Virusshare.00065/Worm.Win32.Fujack.cw-bccfe9d26438d560e44251ad65f8619c2a189829 2013-06-16 13:19:50 ....A 228899 Virusshare.00065/Worm.Win32.Fujack.cw-d01e52c991315947272131e6f95ef13a5af955f3 2013-06-14 10:10:54 ....A 309767 Virusshare.00065/Worm.Win32.Fujack.da-34bfe53152b96f0c90f97d59b694e0de4a42abb8 2013-06-14 10:48:04 ....A 79879 Virusshare.00065/Worm.Win32.Fujack.da-5310904c40df9a8c0115dc868635c0f224f9a698 2013-06-14 15:34:52 ....A 173607 Virusshare.00065/Worm.Win32.Fujack.df-15afc1cf71c65035466b3788ada9703411f334f8 2013-06-14 02:03:30 ....A 194600 Virusshare.00065/Worm.Win32.Fujack.df-1fc3e56681727f65b37f2ae75cb262e5e4447aa5 2013-06-13 18:17:44 ....A 82439 Virusshare.00065/Worm.Win32.Fujack.df-209e0e55179b68e19247b239bae3d12569e11363 2013-06-13 09:00:42 ....A 294985 Virusshare.00065/Worm.Win32.Fujack.df-28535a428f0197784bf35dbc355584c96fa6bf9d 2013-06-13 21:34:06 ....A 2355369 Virusshare.00065/Worm.Win32.Fujack.df-3c8b4fa2796fbe84f9638722f3c4759e1728f9cd 2013-06-14 00:18:08 ....A 164910 Virusshare.00065/Worm.Win32.Fujack.df-43b5db3848143ca4107d38d166ba1bb89ba5d3cb 2013-06-13 11:34:40 ....A 82439 Virusshare.00065/Worm.Win32.Fujack.df-4c235d7b9465e4c5f929573b3854ede6dac09bca 2013-06-14 20:07:46 ....A 82439 Virusshare.00065/Worm.Win32.Fujack.df-54588f76f000266357981bb70146155d6fb860f5 2013-06-13 19:56:10 ....A 3096436 Virusshare.00065/Worm.Win32.Fujack.df-af86876ffccdbe925485a4f0edfc17534ea6d568 2013-06-13 20:43:30 ....A 82439 Virusshare.00065/Worm.Win32.Fujack.df-b4624a65418e2f1b0d3cb3424a77d1389d91bc7a 2013-06-14 18:40:36 ....A 233737 Virusshare.00065/Worm.Win32.Fujack.df-cb279a9bf3bc22826992e1df6e47f77b23fc999b 2013-06-14 14:42:22 ....A 164910 Virusshare.00065/Worm.Win32.Fujack.df-cf717db26df0f9e5ee1dcbd1ab7cee57d5714468 2013-06-14 08:15:02 ....A 774688 Virusshare.00065/Worm.Win32.Fujack.df-f6cf0108a50f2be7f74bc6f3fea4bcc6eef7b8f4 2013-06-13 19:37:42 ....A 82471 Virusshare.00065/Worm.Win32.Fujack.df-ffdefe3babca6314149b132508e382e4d6fe1b0b 2013-06-14 05:35:30 ....A 160018 Virusshare.00065/Worm.Win32.Fujack.dg-2441740db2a37432972a9db535870fa643d70d16 2013-06-13 16:45:00 ....A 162958 Virusshare.00065/Worm.Win32.Fujack.dg-4eca3083ad0de0cc76e724c50fe8d30f5b5ede71 2013-06-14 07:01:26 ....A 81495 Virusshare.00065/Worm.Win32.Fujack.dg-725aa73a3ba0c797bb5fc08563f5ce3a8235005d 2013-06-14 08:51:22 ....A 162958 Virusshare.00065/Worm.Win32.Fujack.dg-86c0b5f9ec9dcebbd81399a01ed615806a5ab947 2013-06-14 13:19:24 ....A 503156 Virusshare.00065/Worm.Win32.Fujack.dg-891e93b76204c304a7115ef291aabddbfba3cfd1 2013-06-13 11:04:52 ....A 81463 Virusshare.00065/Worm.Win32.Fujack.dg-be7f00d85f9fda7447a6d2a724a03357ef3a99d2 2013-06-13 13:05:10 ....A 162958 Virusshare.00065/Worm.Win32.Fujack.dg-e124b4c281e20e99b946217552fd6480b158743a 2013-06-14 10:25:26 ....A 450668 Virusshare.00065/Worm.Win32.Fujack.dg-e25f4c62702777801123a818bbe655205c805cbf 2013-06-13 12:15:00 ....A 81495 Virusshare.00065/Worm.Win32.Fujack.dg-e71e260ecba20cb5fd3ab55b8bbab014d4028717 2013-06-13 10:48:54 ....A 81495 Virusshare.00065/Worm.Win32.Fujack.dg-ed198fdf680ac3e0634805d0ede4762705ba45c1 2013-06-14 14:54:24 ....A 860160 Virusshare.00065/Worm.Win32.Fujack.fa-308e752fdbf915607aed666f62a1ac3229cef0ac 2013-06-14 17:56:02 ....A 201329 Virusshare.00065/Worm.Win32.Fujack.fa-6416815cecf46d7aa5ee8a88cf3196b003fd810e 2013-06-14 19:16:50 ....A 408381 Virusshare.00065/Worm.Win32.Fujack.fa-9d6a9e1dce27b327b6ac8baa9fdbd1c99fd49382 2013-06-16 01:13:06 ....A 630923 Virusshare.00065/Worm.Win32.Fujack.fa-a3728153cb59267295903e62766dafe0d2b52914 2013-06-14 14:53:46 ....A 325154 Virusshare.00065/Worm.Win32.Fujack.g-1182c257a54c735bafa9958835ba621327b3c5c0 2013-06-13 23:15:26 ....A 75269 Virusshare.00065/Worm.Win32.Fujack.g-3582b34675defb0129e03120ad6ce6769dd606ac 2013-06-14 13:09:20 ....A 204524 Virusshare.00065/Worm.Win32.Fujack.h-c34672db25877393cb73ff87d492d9ea495a09e3 2013-06-13 15:44:40 ....A 342482 Virusshare.00065/Worm.Win32.Fujack.h-d01d4fcdda83a9364f0b06b2879c499f9583a2f8 2013-06-13 13:49:06 ....A 311552 Virusshare.00065/Worm.Win32.Fujack.m-954c025270cd661018d3c3381fb9bf2428b15a60 2013-06-14 09:29:34 ....A 43657 Virusshare.00065/Worm.Win32.Fujack.p-91fcd28c4e4f5e246245ed45a7cec796016bfb56 2013-06-14 15:15:46 ....A 1232952 Virusshare.00065/Worm.Win32.Fujack.w-971d89c176900f775148b8664d21be8121d1512b 2013-06-13 17:41:00 ....A 39936 Virusshare.00065/Worm.Win32.Gadja.ar-941fd29d56dc9f32909b0a3cf05c4d88f2f96bcf 2013-06-13 10:52:20 ....A 122880 Virusshare.00065/Worm.Win32.Gamex.b-10c358b64fe129e6939cafc217e261361ea8f3be 2013-06-16 04:56:26 ....A 31744 Virusshare.00065/Worm.Win32.Hamweq.pgs-1a3167a82d18ad64e6fad69642a9f9419bb9e51f 2013-06-13 12:12:56 ....A 60928 Virusshare.00065/Worm.Win32.Hamweq.qdy-b425e71ee578b861985d574fd9434c4844879431 2013-06-13 13:20:12 ....A 151552 Virusshare.00065/Worm.Win32.Hamweq.qeb-d32da12eacd01658610cc2f290ccb980eafe1faf 2013-06-14 02:54:58 ....A 480217 Virusshare.00065/Worm.Win32.Hipak.a-b0b71cf0411af8cd153bf555f9bf605e6162ebbb 2013-06-14 01:32:00 ....A 139264 Virusshare.00065/Worm.Win32.Hipak.a-ebfdd84ccbff0956873f55ff7eff6a9c42b5e6cd 2013-06-16 11:36:02 ....A 831488 Virusshare.00065/Worm.Win32.Hipo.a-460514eebe17504e63e0608e1566ff7f0c14a431 2013-06-16 03:58:34 ....A 356864 Virusshare.00065/Worm.Win32.Hipo.a-81130cd833df7d88fe1192f7c48e5360cea6b85b 2013-06-16 00:58:34 ....A 879104 Virusshare.00065/Worm.Win32.Hipo.a-9ddab9300919bc215b7ca99febd30d3623afe30d 2013-06-16 14:53:28 ....A 373432 Virusshare.00065/Worm.Win32.Hipo.a-c7b99fc905425569848cd7dc58b1f5846fdde1c4 2013-06-13 20:19:04 ....A 81919 Virusshare.00065/Worm.Win32.Hobot.f-93f8134c017adc4a3b8b769fd5f155458b8f95e8 2013-06-13 23:15:36 ....A 208941 Virusshare.00065/Worm.Win32.Huhk.b-c4bb949ba0e8e53f308c4456e3167584bb70b29f 2013-06-13 09:23:32 ....A 978432 Virusshare.00065/Worm.Win32.Huhk.b-dc1dc4548ae9c884ae6d86b2666681fa7cb2ab80 2013-06-14 01:52:14 ....A 73728 Virusshare.00065/Worm.Win32.Huhk.c-3875a2be8f70e7318c9ff5e55de14b474d8215a8 2013-06-15 15:51:38 ....A 3180832 Virusshare.00065/Worm.Win32.Huhk.c-7ce21e7a2548cf98fdf626bb3b929c371f77eb13 2013-06-15 15:29:26 ....A 38697 Virusshare.00065/Worm.Win32.Huhk.gq-052218a8dd1a79efe4c4577a262cdd03d866d9c3 2013-06-13 14:45:22 ....A 52736 Virusshare.00065/Worm.Win32.Infober-d50e8f2d2210d0cb96bea25bd36695a70b9b8dfa 2013-06-16 01:50:02 ....A 193053 Virusshare.00065/Worm.Win32.Juched.fia-43ecd8b91d36b4174e8decb739b1949f3a8f6e0e 2013-06-16 13:24:02 ....A 192740 Virusshare.00065/Worm.Win32.Juched.fia-58d54300f84a3fa67260d71060cfdbede3328a64 2013-06-15 16:24:42 ....A 192641 Virusshare.00065/Worm.Win32.Juched.fia-734f41633bf3d4f9fc3977ef9bce5f6c212f5b66 2013-06-16 08:29:20 ....A 193047 Virusshare.00065/Worm.Win32.Juched.fia-b708e21917b8575981bbbc77b09831fdb720c561 2013-06-16 08:39:28 ....A 275074 Virusshare.00065/Worm.Win32.Juched.fih-060fc9c23eac2f482544791f85b8592038311b97 2013-06-15 16:29:22 ....A 214826 Virusshare.00065/Worm.Win32.Juched.fja-51219289d3817f72bad32784157bcf40b5a72a8d 2013-06-16 03:27:56 ....A 212992 Virusshare.00065/Worm.Win32.Juched.fkf-08c4da70ecb69e7de6b72e2655c476b87cf8f100 2013-06-16 06:50:24 ....A 213266 Virusshare.00065/Worm.Win32.Juched.fkf-34ecb6706de94a80068aefc1ade8eb9674e4db97 2013-06-16 14:52:30 ....A 242178 Virusshare.00065/Worm.Win32.Juched.fkf-455aeda15a971264aae2f9592650d247ab79b9ce 2013-06-13 08:38:00 ....A 214215 Virusshare.00065/Worm.Win32.Juched.fkf-55705cabb0c053620d1f80eba2d200147831ac20 2013-06-16 12:10:42 ....A 212992 Virusshare.00065/Worm.Win32.Juched.fkf-9346a4183690d1b46c6a3fb90610d5311de9c2b3 2013-06-16 01:26:06 ....A 340025 Virusshare.00065/Worm.Win32.Juched.fkf-a327ee45f3e0ace76e35875ace9519b2879f4787 2013-06-14 08:15:34 ....A 213631 Virusshare.00065/Worm.Win32.Juched.fkf-be115de22c2369af00921de6c592fee7ef17ae4f 2013-06-16 06:53:18 ....A 241772 Virusshare.00065/Worm.Win32.Juched.fkf-da505870b8f715004405bbaf4d3df2f538b8dd73 2013-06-16 02:54:08 ....A 278528 Virusshare.00065/Worm.Win32.Juched.fkf-e13e39e3e4d1429c95c6ebc1f9fbd1401792c70e 2013-06-15 18:46:14 ....A 274890 Virusshare.00065/Worm.Win32.Juched.fkf-fea76d7037eb80635379009620c9d30e4ad30f04 2013-06-13 17:10:10 ....A 163406 Virusshare.00065/Worm.Win32.Logus.gx-194c0eacdb5c96cdc9ac637c6d7d0c63687531ca 2013-06-14 08:57:18 ....A 163938 Virusshare.00065/Worm.Win32.Logus.he-ca2c443fe3654421b6825b858c496297fbdf3bc1 2013-06-14 13:54:38 ....A 163344 Virusshare.00065/Worm.Win32.Logus.hf-8c9174fcebf2e634f6a46ea99b813853cc102b8f 2013-06-14 10:43:52 ....A 162354 Virusshare.00065/Worm.Win32.Logus.hm-5d5113b8d76fe942dfa2be4639bf4cc882bc4077 2013-06-13 23:10:24 ....A 241664 Virusshare.00065/Worm.Win32.Luder.bamh-8bfce758bdd32b99e766d7951b8e2030612793c4 2013-06-13 16:52:42 ....A 135168 Virusshare.00065/Worm.Win32.Luder.bqja-99c9b93727c20d8218d8a010fbf2f1c4f957d91e 2013-06-13 10:25:10 ....A 135168 Virusshare.00065/Worm.Win32.Luder.brvz-3744765ff561f17244d5cb3e3c15a55d5c4ea0a7 2013-06-13 13:59:02 ....A 310754 Virusshare.00065/Worm.Win32.Luder.cczs-5774e50fb83f9b7ada33bcdd3bd199dff1cb4ce2 2013-06-14 01:57:02 ....A 870182 Virusshare.00065/Worm.Win32.Luder.cdgr-7bfa4d1fc861ac7d748929df5d63c00568570053 2013-06-13 18:31:08 ....A 792431 Virusshare.00065/Worm.Win32.Mabezat.b-028fcd68889e6c563ef1cb348f384d3fcd7b3c77 2013-06-16 07:09:34 ....A 252783 Virusshare.00065/Worm.Win32.Mabezat.b-08e34b98e5d82b03c9b2ec9bc7ddeffb8f54c53a 2013-06-16 14:01:40 ....A 168873 Virusshare.00065/Worm.Win32.Mabezat.b-0a6bfdd5426acdfc5a4b3e3ed77776c6f5d8cabe 2013-06-16 07:00:26 ....A 228207 Virusshare.00065/Worm.Win32.Mabezat.b-0d76eedf4d22b2b761c7c62ae367f4fe9f4fb01a 2013-06-14 16:29:48 ....A 372079 Virusshare.00065/Worm.Win32.Mabezat.b-1b9ff97517199420e1d06660d4517cbf2ffde347 2013-06-15 03:21:36 ....A 301711 Virusshare.00065/Worm.Win32.Mabezat.b-20fa416c62f52c61649643d0858b39d3ff943fa1 2013-06-16 08:02:22 ....A 154881 Virusshare.00065/Worm.Win32.Mabezat.b-22042395208c47f662cc1ff0fef96650ceb2b4e3 2013-06-14 11:58:16 ....A 236911 Virusshare.00065/Worm.Win32.Mabezat.b-246ef4d27be2b468a7ddc1d878813b6d33231d87 2013-06-16 03:26:08 ....A 156013 Virusshare.00065/Worm.Win32.Mabezat.b-26840ace02ddf7dc1c26a69cbc662087e8e2ce45 2013-06-15 16:01:44 ....A 109771 Virusshare.00065/Worm.Win32.Mabezat.b-2c2c521d06cece70d5fc89d04f37a8c67182afd2 2013-06-13 23:29:16 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-2c39fd21420d95363701f7e602a5537a079eef01 2013-06-13 20:35:58 ....A 925039 Virusshare.00065/Worm.Win32.Mabezat.b-34b74da798d77c841b4a1619452fd9a5c66b61d7 2013-06-13 22:40:18 ....A 160895 Virusshare.00065/Worm.Win32.Mabezat.b-361e0811ea5e3587d07cadb35a6a55a539fbe56c 2013-06-16 13:11:48 ....A 152703 Virusshare.00065/Worm.Win32.Mabezat.b-419307afe44562e6cda657c47be67676a8f7ca89 2013-06-16 01:48:38 ....A 155461 Virusshare.00065/Worm.Win32.Mabezat.b-4255d203a763200ef5558e03f5217a905884761a 2013-06-16 07:48:50 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-496509e37e66897b04c37a0f7138842db881ca47 2013-06-16 03:21:34 ....A 291695 Virusshare.00065/Worm.Win32.Mabezat.b-5052f77b52319c28148eb5533c555890b6c56d46 2013-06-16 00:54:00 ....A 243055 Virusshare.00065/Worm.Win32.Mabezat.b-56e889f4e93ae92fedda668e1b98d8ac614d16fc 2013-06-15 10:16:26 ....A 155263 Virusshare.00065/Worm.Win32.Mabezat.b-61f8460acd6a6f28d8278164bcec7dab8e362887 2013-06-14 18:12:28 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-6687effc88ebc70712c18d9df8485359c33bca50 2013-06-16 03:48:28 ....A 155453 Virusshare.00065/Worm.Win32.Mabezat.b-676383c618ed143f1d350a4c173211bc7eac4757 2013-06-13 07:52:08 ....A 369519 Virusshare.00065/Worm.Win32.Mabezat.b-67d7e505b79c71dc60cc96405612fc746850a24c 2013-06-16 02:33:30 ....A 678767 Virusshare.00065/Worm.Win32.Mabezat.b-68c2c57b27269835dc8a15e4abe3973ecd319e38 2013-06-13 20:57:16 ....A 154971 Virusshare.00065/Worm.Win32.Mabezat.b-6f94f6440302ed0665146421cc9113f18f24e574 2013-06-16 12:09:02 ....A 161645 Virusshare.00065/Worm.Win32.Mabezat.b-7606aa0b766a89742ad2743a81fcc1a0c71cca5c 2013-06-16 04:58:14 ....A 848751 Virusshare.00065/Worm.Win32.Mabezat.b-766de27a56c2833c14d03c3e50099c6dbc9e7391 2013-06-16 12:40:24 ....A 155263 Virusshare.00065/Worm.Win32.Mabezat.b-778ccb3f73d9b200977b476b251aa95348091871 2013-06-16 03:24:00 ....A 521175 Virusshare.00065/Worm.Win32.Mabezat.b-7a0fd628a245700b1ee9f7206c47e5c7ffec3e44 2013-06-16 15:08:22 ....A 550255 Virusshare.00065/Worm.Win32.Mabezat.b-7fe5e9385cf9169bfe26eedb6481ad4b3df6d2a8 2013-06-16 01:55:22 ....A 154981 Virusshare.00065/Worm.Win32.Mabezat.b-841da783d98efa9ac8086ae3f7327fbc1f8128b7 2013-06-13 10:57:04 ....A 155011 Virusshare.00065/Worm.Win32.Mabezat.b-8513682866594cde858ab94cdd2e890d2d8ce807 2013-06-14 16:31:52 ....A 155001 Virusshare.00065/Worm.Win32.Mabezat.b-899738104c723a6445c2665a855042c39cd7d070 2013-06-15 09:59:14 ....A 155331 Virusshare.00065/Worm.Win32.Mabezat.b-8c790c829e0d1d24ebb8d0f95aafd295a75429c6 2013-06-16 02:34:12 ....A 611695 Virusshare.00065/Worm.Win32.Mabezat.b-919dc73861e6712c8e376ad36feb03b509a5cc44 2013-06-13 16:41:08 ....A 155681 Virusshare.00065/Worm.Win32.Mabezat.b-96c49b10676437c926774d00e711d3f1d574c805 2013-06-16 03:08:56 ....A 161395 Virusshare.00065/Worm.Win32.Mabezat.b-a232ed6e47f0010dc971169cf7c22da54b468aaa 2013-06-15 17:06:06 ....A 208751 Virusshare.00065/Worm.Win32.Mabezat.b-a3395c4047e4617e4655ed40c01530f2d55fb682 2013-06-16 14:39:10 ....A 153013 Virusshare.00065/Worm.Win32.Mabezat.b-a7675da30e48d3b49f6d0d2504b70858df5ed116 2013-06-16 02:34:04 ....A 152703 Virusshare.00065/Worm.Win32.Mabezat.b-bc605f655c88c1adb1a7a2d464d07de4ea831525 2013-06-16 11:39:14 ....A 676719 Virusshare.00065/Worm.Win32.Mabezat.b-bd46de463f7199f9ba1e391167d6566bc358f461 2013-06-15 09:31:32 ....A 161375 Virusshare.00065/Worm.Win32.Mabezat.b-bddc630382a625d42815014b321c0114e42d0b9f 2013-06-16 04:00:48 ....A 154861 Virusshare.00065/Worm.Win32.Mabezat.b-c1f60ca41229c1bb5070019f1e7e6dd51eacbf1a 2013-06-14 09:41:30 ....A 155471 Virusshare.00065/Worm.Win32.Mabezat.b-c310ad857872275c758d8f0db6551c2129705b09 2013-06-16 15:00:48 ....A 155571 Virusshare.00065/Worm.Win32.Mabezat.b-c61f5ced3e5cd2a15240d5340f4cbdf675e8aaff 2013-06-14 01:12:28 ....A 83112 Virusshare.00065/Worm.Win32.Mabezat.b-c76ae7c3684b73c26e5cc523db80633f19344cb2 2013-06-16 03:58:08 ....A 154791 Virusshare.00065/Worm.Win32.Mabezat.b-cc3e427c51f2ce3dc6b31163c893a90a1d6395e4 2013-06-13 23:09:16 ....A 930671 Virusshare.00065/Worm.Win32.Mabezat.b-cebe29db7b0fa93dad999dc18b9b3ef897f67c17 2013-06-16 08:40:18 ....A 156193 Virusshare.00065/Worm.Win32.Mabezat.b-d3ba29eebf1c579f8f21e0b2a84e7749a4950bdb 2013-06-15 12:10:50 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-daf8ecc570b8c156c359c37c48f66ba7a7112664 2013-06-16 04:12:08 ....A 380256 Virusshare.00065/Worm.Win32.Mabezat.b-db59271849563b279d73ef594f8fac4396e0be77 2013-06-16 08:25:20 ....A 161155 Virusshare.00065/Worm.Win32.Mabezat.b-de98ce4923118e10a72aae6dfbeeb55868e3d770 2013-06-16 12:14:26 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-dee5f8a60edc9151d24f8689585071d9cdef8d3f 2013-06-14 05:19:48 ....A 426271 Virusshare.00065/Worm.Win32.Mabezat.b-e75bd7bd34027db1fe51dee9d770ddf0936bdd5b 2013-06-16 10:06:36 ....A 619679 Virusshare.00065/Worm.Win32.Mabezat.b-ea0015bb7f56605096364bbdcef0ca35af3674f0 2013-06-15 23:27:20 ....A 567079 Virusshare.00065/Worm.Win32.Mabezat.b-ec2f1c293752cb303d0b106a2d84ceaea9f9ae6d 2013-06-15 10:33:22 ....A 953847 Virusshare.00065/Worm.Win32.Mabezat.b-ecb1487d1d02e079bc85e66bf988913ba60ffb50 2013-06-16 10:53:02 ....A 152099 Virusshare.00065/Worm.Win32.Mabezat.b-ed67068ec18e210599104fa694151fb5c70e9bce 2013-06-13 22:55:40 ....A 154751 Virusshare.00065/Worm.Win32.Mabezat.b-f25f181203b7aa0c2b3b872137256d299cf48ba4 2013-06-16 06:57:46 ....A 440223 Virusshare.00065/Worm.Win32.Mabezat.b-f6d2958db530e5f8c9562b1c3c86222336e10c06 2013-06-13 19:43:40 ....A 77783 Virusshare.00065/Worm.Win32.Mabezat.n-06615dc9fac4f9f5df2d48cd57a22aa1c16885f4 2013-06-15 10:32:40 ....A 77783 Virusshare.00065/Worm.Win32.Mabezat.n-4eb4c714c14f52db91cacc500fe81a93777e0b48 2013-06-13 22:31:26 ....A 77783 Virusshare.00065/Worm.Win32.Mabezat.n-e72d4e65b8c4ed1b284cd67b910b7bf8ecdcac35 2013-06-14 11:15:56 ....A 167939 Virusshare.00065/Worm.Win32.Newbiero.04-9a7c762c15c5bb265e71bdd802525fa54ea1d24b 2013-06-16 07:37:52 ....A 249856 Virusshare.00065/Worm.Win32.Ngrbot.aqmc-673ac8e56ffb0b893dd89a89543eb8ce75f008c7 2013-06-16 07:34:42 ....A 163840 Virusshare.00065/Worm.Win32.Ngrbot.asqe-8ef558ae72eef87d4090b628920ea70732194460 2013-06-15 23:10:02 ....A 139264 Virusshare.00065/Worm.Win32.Ngrbot.asvq-884f335f69e259e8b9c6078cbb368b22a3956b0c 2013-06-15 15:03:12 ....A 1244073 Virusshare.00065/Worm.Win32.Ngrbot.beet-55c677399920281b8c64f0c845b06fc51b2c2791 2013-06-13 10:00:32 ....A 55296 Virusshare.00065/Worm.Win32.Ngrbot.bzm-8df0918a788c4e302d5d3b9cc385f7d53702a0a7 2013-06-14 05:15:22 ....A 192512 Virusshare.00065/Worm.Win32.Ngrbot.fpe-ccd5672e3b2815d2862ebc3615662cced6616eb4 2013-06-16 06:28:48 ....A 122880 Virusshare.00065/Worm.Win32.Ngrbot.ftl-f28c8680f21dea27f738c4d4f1e44534393d7934 2013-06-13 22:04:52 ....A 58596 Virusshare.00065/Worm.Win32.Ngrbot.hwa-f7e8ddc04e73630724d4e2366b7010479c736813 2013-06-16 03:54:52 ....A 66202 Virusshare.00065/Worm.Win32.Ngrbot.jfa-bad477d3c78f98c3332f0933ac93df3bb09b43ae 2013-06-13 23:31:44 ....A 39424 Virusshare.00065/Worm.Win32.Ngrbot.lof-8999e2d3b9f70e18c99121782cac51157c707cad 2013-06-14 06:00:06 ....A 278528 Virusshare.00065/Worm.Win32.Ngrbot.ulb-8c59a42badb60fb4b57af4feba8dbdaad49efe10 2013-06-14 17:16:02 ....A 991942 Virusshare.00065/Worm.Win32.Otwycal.d-f233b3dc2a581e680dd1d7ca46ba2aed18951fe7 2013-06-14 06:42:12 ....A 76093 Virusshare.00065/Worm.Win32.Otwycal.g-03dc80c3fb2e2047ffd1ab934b7a46d5bc0a2d11 2013-06-13 15:26:06 ....A 2058120 Virusshare.00065/Worm.Win32.Otwycal.g-6be1f87234510184dee1d5378fcbbba987f447de 2013-06-14 03:01:56 ....A 67664 Virusshare.00065/Worm.Win32.Otwycal.g-a4cda2045310fb54635cb8253cd48207756191b5 2013-06-13 21:20:58 ....A 45888 Virusshare.00065/Worm.Win32.Otwycal.g-ebdcfcc13084eadcafd280d4da2e47c3150ced2f 2013-06-13 17:07:58 ....A 1313496 Virusshare.00065/Worm.Win32.Otwycal.g-fcf165b7d9cd24fc3c575f2271710d8f232a599d 2013-06-13 20:40:28 ....A 987410 Virusshare.00065/Worm.Win32.Otwycal.q-ce774651087be8f41a27c0d5d018baab6b9d2872 2013-06-14 20:05:02 ....A 9486 Virusshare.00065/Worm.Win32.Otwycal.q-cfb3ff6149e21edda5aae87c0cdf69343539de72 2013-06-13 12:22:34 ....A 339968 Virusshare.00065/Worm.Win32.Perlovga.c-4cf7c14951ea47111b107aff93c8c69e024dbad5 2013-06-13 12:46:26 ....A 196608 Virusshare.00065/Worm.Win32.Pinit.arq-6d3192b36f144374949828d75306aeac9355f915 2013-06-14 17:33:04 ....A 172032 Virusshare.00065/Worm.Win32.Pinit.cx-b03bb13b86e1cb1fbddc9662fd8df2fb69d57aa1 2013-06-13 14:19:02 ....A 364544 Virusshare.00065/Worm.Win32.Pinit.phf-fb29a8c317121daa66880c0e1d94875ef524c756 2013-06-14 16:50:46 ....A 20992 Virusshare.00065/Worm.Win32.Pinom.gen-44b431e6f8b0254f11a4f9e9f745cb55e591d0fe 2013-06-14 00:35:00 ....A 105136 Virusshare.00065/Worm.Win32.QQPass.aq-8f723a631992fe21f04f62648cd0a2c623184eb6 2013-06-14 18:20:56 ....A 54320 Virusshare.00065/Worm.Win32.QQPass.b-2bf723cef0342888ac307d7901ecf237125a862a 2013-06-14 01:16:36 ....A 94720 Virusshare.00065/Worm.Win32.QQPass.pho-893a8bccda5b6c31873474560aa5c0ddf05de67e 2013-06-13 14:25:00 ....A 294912 Virusshare.00065/Worm.Win32.Qvod.a-86dc0608f36e0f544dc0922f089124e08e45b03c 2013-06-14 18:13:14 ....A 90112 Virusshare.00065/Worm.Win32.Qvod.ais-437629ce633c066952ce595dbebe927bf1c967de 2013-06-14 04:48:34 ....A 1008640 Virusshare.00065/Worm.Win32.Qvod.akm-497c282b8ad8ac9634116a6c54d6d3af26ecec6a 2013-06-13 15:22:00 ....A 138752 Virusshare.00065/Worm.Win32.Qvod.akm-e1b6f1bd1df9153c005725d8a5421514501e2caa 2013-06-14 15:10:24 ....A 152132 Virusshare.00065/Worm.Win32.Qvod.akm-ebcec31c06a9714872baae5ff5a945e9bdad9d2a 2013-06-14 04:46:44 ....A 152787 Virusshare.00065/Worm.Win32.Qvod.akm-fd58c5429dd514e6e4f09d7f99a014215e41fbbb 2013-06-14 01:41:50 ....A 150528 Virusshare.00065/Worm.Win32.Qvod.aly-90c7f3f9f30fa4940a8ef465d31b551fa1fd9ba0 2013-06-14 16:22:34 ....A 93696 Virusshare.00065/Worm.Win32.Qvod.aly-d933d0ef4918ae659ca055ae577bfffe48b04aec 2013-06-14 15:45:16 ....A 155648 Virusshare.00065/Worm.Win32.Qvod.ame-9088f9078923012085c643ca194a53143b99f793 2013-06-13 20:40:00 ....A 155174 Virusshare.00065/Worm.Win32.Qvod.ank-4aa0f08281cb0fd3437d321d3aabcd9dfe45e773 2013-06-14 18:31:36 ....A 155174 Virusshare.00065/Worm.Win32.Qvod.ank-ba2b82daca57338983e6c82cea4fc023dfc43f23 2013-06-14 12:56:38 ....A 93553 Virusshare.00065/Worm.Win32.Qvod.ank-c2e6a1cb6c55c43146615a6f9166a16e1a3135e2 2013-06-14 00:35:52 ....A 250549 Virusshare.00065/Worm.Win32.Qvod.ank-cea5f98dc1cb49eecf28c613eba552c6f2c4d939 2013-06-13 21:26:04 ....A 150564 Virusshare.00065/Worm.Win32.Qvod.ank-d5e025380dd71cd479faa515275e0e486ad97ff5 2013-06-14 14:40:54 ....A 84992 Virusshare.00065/Worm.Win32.Qvod.hn-13a5a017828d3c203766cae4f2dc0ede2d5dc5d2 2013-06-13 07:44:30 ....A 139884 Virusshare.00065/Worm.Win32.Qvod.hn-391ab307c0a8b99038bf38b37343bf7e12c20923 2013-06-13 23:30:32 ....A 85504 Virusshare.00065/Worm.Win32.Qvod.hn-b813ae9d005eeb0023d8538796be95722294d5c6 2013-06-14 09:56:50 ....A 137728 Virusshare.00065/Worm.Win32.Qvod.hn-eeb7f4437bcabce10a9b6ea52f2bc59bff33aeff 2013-06-14 15:11:30 ....A 90101 Virusshare.00065/Worm.Win32.Qvod.ni-2a9152de2a11e9e550dad293a0676ad2df336339 2013-06-14 04:47:20 ....A 145057 Virusshare.00065/Worm.Win32.Qvod.ni-2d5b8935602ead10bc44512a7a83abafc88864a3 2013-06-13 08:14:04 ....A 143009 Virusshare.00065/Worm.Win32.Qvod.ni-2e5306fed2f08271ae1c71bfe161fec461224413 2013-06-13 10:46:00 ....A 90101 Virusshare.00065/Worm.Win32.Qvod.ni-3a61651aeebdea56137d1348e36c98e19416eba5 2013-06-14 18:17:22 ....A 145057 Virusshare.00065/Worm.Win32.Qvod.ni-448a6499bbc3c38d91130a27b814c65b5a69fce2 2013-06-14 07:07:26 ....A 145057 Virusshare.00065/Worm.Win32.Qvod.ni-59693688547a49f1ddecc41df8b8ebf76ce630aa 2013-06-14 19:37:38 ....A 88053 Virusshare.00065/Worm.Win32.Qvod.ni-6236bbc5920b844dbd80b62b2046f0d68bbd254c 2013-06-14 12:56:14 ....A 88053 Virusshare.00065/Worm.Win32.Qvod.ni-6ac1236eb97ca72e9a39258317b60fd31dc1b6e2 2013-06-14 16:29:00 ....A 143009 Virusshare.00065/Worm.Win32.Qvod.ni-8e894540ae854f411d603eec237492c7cea1d4e4 2013-06-13 23:40:42 ....A 90101 Virusshare.00065/Worm.Win32.Qvod.ni-9da22c5956a9c3ab3a261aec68b468ee1775b5c2 2013-06-13 23:49:56 ....A 269158 Virusshare.00065/Worm.Win32.Qvod.ni-a2ad4ab3a963a2f79b175d63ac2849157db3f35c 2013-06-13 23:29:56 ....A 90101 Virusshare.00065/Worm.Win32.Qvod.ni-a673bca943111f64da6a279fe6bee3c89036c8c1 2013-06-13 23:51:38 ....A 145057 Virusshare.00065/Worm.Win32.Qvod.ni-abfec3b1dbd576eeb36c34e70ac0bb047f19f22e 2013-06-13 10:53:28 ....A 90982 Virusshare.00065/Worm.Win32.Qvod.pjv-87582af345974adcfc7e550ae0ba6b77f7950b30 2013-06-14 20:07:40 ....A 89904 Virusshare.00065/Worm.Win32.Qvod.pkl-1ee1c72d736e2ac43ef2ac670f81b7f1323d2f0d 2013-06-14 07:50:48 ....A 89904 Virusshare.00065/Worm.Win32.Qvod.pkl-7f509afa8a82b5172fd338cf7fab32aaf2a02cef 2013-06-14 01:17:22 ....A 143056 Virusshare.00065/Worm.Win32.Qvod.pkl-9989269546cc7fe73200eb6c66a22cf38d513652 2013-06-14 12:41:28 ....A 90112 Virusshare.00065/Worm.Win32.Qvod.pkl-a9e6a2dcf8fac5e9c2ee89112951396ceacbd7c4 2013-06-14 17:49:08 ....A 273777 Virusshare.00065/Worm.Win32.Qvod.pkl-dfc2653e9e0da8f1f5a43ae9e4fcbcc43a320273 2013-06-13 10:06:24 ....A 75366 Virusshare.00065/Worm.Win32.Qvod.pkv-bc8c9ea41c8332554bff256fd01f529cbdeadb01 2013-06-13 18:03:40 ....A 183665 Virusshare.00065/Worm.Win32.Qvod.pkw-f9887960dccd69bb2bb80516b1048ed8d31b34a6 2013-06-13 21:13:40 ....A 150528 Virusshare.00065/Worm.Win32.Qvod.pla-e958a0cfb8c178883718af800bce85d92341e850 2013-06-13 22:29:54 ....A 65577 Virusshare.00065/Worm.Win32.Ragod.qhd-c5e91c3942f04cce24834bb5b57596be896283d2 2013-06-13 23:19:48 ....A 296200 Virusshare.00065/Worm.Win32.Rahak.a-c862bbbc134bd8102b7d08b7aadb13ad48a0fd9e 2013-06-13 16:16:24 ....A 32768 Virusshare.00065/Worm.Win32.Recyl.bx-9e6f6f61df752fb78c2e95a38bd2331c2ef10619 2013-06-16 04:00:08 ....A 335880 Virusshare.00065/Worm.Win32.Recyl.fv-42ba8c265c6b139deb4de078926213bd85cd85a8 2013-06-15 02:57:52 ....A 719880 Virusshare.00065/Worm.Win32.Recyl.fv-f184fb195798d6e0bc96ca26eebf789214bf0e65 2013-06-13 11:57:56 ....A 18944 Virusshare.00065/Worm.Win32.Relayer.d-3f322d8e5404aabcf924e6a74f643de24633887a 2013-06-13 20:08:02 ....A 423830 Virusshare.00065/Worm.Win32.Rokut.cp-c90ce54d1d6277fb6b985869d2f3739dc9c052ae 2013-06-14 19:00:04 ....A 778752 Virusshare.00065/Worm.Win32.Rokut.jr-df0aa7c639fa85cb882868410ebc9d527adb05c7 2013-06-13 13:19:10 ....A 667648 Virusshare.00065/Worm.Win32.Rokut.vjp-6889d1d88858ae99b8400a8090f5b3f41cec3017 2013-06-13 12:58:20 ....A 702464 Virusshare.00065/Worm.Win32.Runfer.vnl-e8b3e75e3b69473e78b37ff07224018f2c0e7718 2013-06-13 09:42:18 ....A 37087 Virusshare.00065/Worm.Win32.Runfer.wir-f6e0d474b8a054dc25642df21847e6cd8bd4d6c6 2013-06-14 05:44:26 ....A 155648 Virusshare.00065/Worm.Win32.Runfer.wja-94c652d9dcf3f301cf366e016d25aff04f7a2825 2013-06-13 16:32:22 ....A 36602 Virusshare.00065/Worm.Win32.Runfer.wjp-3192919caf8fb62adb51e0ef3ee008faf9c4b4b4 2013-06-13 23:00:46 ....A 477976 Virusshare.00065/Worm.Win32.Runfer.wug-40f17f959cb294ade00ef8bc382021155a3cb17c 2013-06-14 01:34:24 ....A 1034781 Virusshare.00065/Worm.Win32.Runfer.wvm-ccf48fe175876f9ca8e2c467ce95082b337ec2a2 2013-06-13 23:02:38 ....A 267121 Virusshare.00065/Worm.Win32.Shakblades.wlx-5129a445796332d28036c2d75bf2842e9fac6651 2013-06-13 15:20:32 ....A 1274748 Virusshare.00065/Worm.Win32.Shakblades.wlx-6d2b0c10a02a179b3dab66ec5381e77be4192cc0 2013-06-13 20:02:58 ....A 1324544 Virusshare.00065/Worm.Win32.Shakblades.wlx-a923e8adfbdbe29817ebf6a54dc59f5a7b4f28ba 2013-06-13 14:21:12 ....A 149124 Virusshare.00065/Worm.Win32.Shakblades.wlx-f18dd575fb9f23febeac842162e7d1af590b0714 2013-06-14 10:07:36 ....A 200704 Virusshare.00065/Worm.Win32.Skipi.i-6b3cddec79ced4697ddebad8f30f3965aa222101 2013-06-14 04:42:56 ....A 141824 Virusshare.00065/Worm.Win32.Skor.bejn-47d62e040a8600bd3429662d3bed954a4e563379 2013-06-13 20:33:22 ....A 231936 Virusshare.00065/Worm.Win32.Skor.beww-523707c704c4ae412add5f71586616075e020b08 2013-06-13 22:09:12 ....A 231936 Virusshare.00065/Worm.Win32.Skor.beww-af4d54d48c71e14f06fd65e2f3fe2c2337116c2b 2013-06-14 20:39:48 ....A 150016 Virusshare.00065/Worm.Win32.Skor.bfcj-032d0bcff7f7dff85b0f7c5f02524c4339e36298 2013-06-15 09:02:30 ....A 158720 Virusshare.00065/Worm.Win32.Skor.bfdi-6e5785d95cf49abf94f30d78c1e1d1cccd4b1700 2013-06-14 10:47:10 ....A 236032 Virusshare.00065/Worm.Win32.Skor.bggh-a7cd5a61e6120f9a74305703c710f6936b9d7a74 2013-06-13 23:16:54 ....A 141824 Virusshare.00065/Worm.Win32.Skor.bgij-0dbe2899854d63b9e8b0f2287abdb0e583d86763 2013-06-14 10:33:44 ....A 10752 Virusshare.00065/Worm.Win32.Socks.afw-328c53232d1be93552592d689b4dc22764508a61 2013-06-13 13:24:04 ....A 11264 Virusshare.00065/Worm.Win32.Socks.afx-6efa84eac15283245bd8b86117bd14f2e5d5a6e5 2013-06-14 09:10:20 ....A 7202851 Virusshare.00065/Worm.Win32.Socks.anm-5c9539e8c3079afb0990e18e64e2a848319389eb 2013-06-16 04:59:16 ....A 393454 Virusshare.00065/Worm.Win32.Socks.at-5549ab6a80444fd840271ac9b82aa7aa0e4c0540 2013-06-16 11:36:44 ....A 397796 Virusshare.00065/Worm.Win32.Socks.at-c5dbd00d27cb3dfbe9ee9946a21171bbce1c0f42 2013-06-16 05:43:12 ....A 393454 Virusshare.00065/Worm.Win32.Socks.at-e3062af601b62802b55990c431e8a1f5ae627bb0 2013-06-13 23:49:32 ....A 7988 Virusshare.00065/Worm.Win32.Socks.au-3fd1db064872cb65524d0bcef1af893154ac4072 2013-06-13 10:47:38 ....A 34661 Virusshare.00065/Worm.Win32.Socks.au-4068c8bb314c39c08abeecdd56d7c3882011a49e 2013-06-13 23:19:30 ....A 38091 Virusshare.00065/Worm.Win32.Socks.au-8e59d84f19f886b7594c5edbac70cd60216687cc 2013-06-14 14:52:50 ....A 7680 Virusshare.00065/Worm.Win32.Socks.au-f18f86bac5a21d328da6e8cee9c9aa8da8569db7 2013-06-14 14:17:12 ....A 7680 Virusshare.00065/Worm.Win32.Socks.bt-9cb8b91f2a0306a235f613a170df0ae53987a3ef 2013-06-16 11:38:52 ....A 427014 Virusshare.00065/Worm.Win32.Socks.ey-0127aabff5477378e5026c60198107adb2a5346e 2013-06-14 10:17:50 ....A 19335 Virusshare.00065/Worm.Win32.Socks.gp-1fdd748c71589080ea7984044ad6df4bb7293551 2013-06-13 12:57:48 ....A 15769 Virusshare.00065/Worm.Win32.Socks.gp-faf801e9cfc011a38b8e727bce46f557c483ebb3 2013-06-14 20:14:40 ....A 68661 Virusshare.00065/Worm.Win32.Socks.gp-fd2e2db1daaeead26806367b85f1a0cfeb73f451 2013-06-14 15:14:42 ....A 2265262 Virusshare.00065/Worm.Win32.Socks.jf-9fc9feae2d006a40118c9e385d274abbd22b4a96 2013-06-14 06:25:30 ....A 1067434 Virusshare.00065/Worm.Win32.Socks.pgf-08790c47d56a5e0d64bc43698daa898473b6deb3 2013-06-13 13:33:08 ....A 9684758 Virusshare.00065/Worm.Win32.Socks.pgf-0d6b526888c279f5cf4676d60786cc90a748b169 2013-06-15 11:51:54 ....A 147820 Virusshare.00065/Worm.Win32.Socks.pgf-27be4e9bc9ba9c136dd02181dfd33d4d0581e74b 2013-06-13 07:29:30 ....A 498176 Virusshare.00065/Worm.Win32.Stuxnet.a.Crypt-bcfcc25c6d0f58d784d5b5a4c631e920f655f50e 2013-06-13 23:48:30 ....A 25720 Virusshare.00065/Worm.Win32.Stuxnet.b-5c23a0d29f14947b52cf1a5a965ddd0c33cdc597 2013-06-14 05:23:06 ....A 40960 Virusshare.00065/Worm.Win32.Stuxnet.b-cba00c750d24d6bf211a1daaa30b5726682161d1 2013-06-13 12:36:28 ....A 517632 Virusshare.00065/Worm.Win32.Stuxnet.m-185ddd9bb5f3ae50ba450ec51232537ee91a01e4 2013-06-13 11:13:30 ....A 118129 Virusshare.00065/Worm.Win32.Trafaret.a-4b2f1142ec28d8e5ffcba24588a1512657675f05 2013-06-13 12:00:20 ....A 81920 Virusshare.00065/Worm.Win32.VB.aavu-56a88f42bc5ab3845d11433454d0782401f513a5 2013-06-14 16:46:14 ....A 245760 Virusshare.00065/Worm.Win32.VB.abk-5b434768f4ee00f5c6de51256bd1afbb7fca0b9d 2013-06-13 12:08:16 ....A 32768 Virusshare.00065/Worm.Win32.VB.act-c46942e248588fd05fed3b9dae384de5b9194c0e 2013-06-14 14:22:12 ....A 20480 Virusshare.00065/Worm.Win32.VB.aer-c66ba1d2693ae5dbe1583968104e00680ea3399f 2013-06-14 10:23:46 ....A 344064 Virusshare.00065/Worm.Win32.VB.aku-bd2c0186852cd0645de7f669ccbb27fe632c70cb 2013-06-14 12:26:42 ....A 1298432 Virusshare.00065/Worm.Win32.VB.an-61bb1b7d3edb2216115865c79990d7e3ff0848ba 2013-06-14 11:53:40 ....A 786416 Virusshare.00065/Worm.Win32.VB.an-af16f63d602eb07bd79d428eb7a1093ae067321d 2013-06-14 19:01:08 ....A 2375680 Virusshare.00065/Worm.Win32.VB.an-f635ac716b5422e4ac0ac26af2bf09b80435c382 2013-06-13 07:32:04 ....A 275968 Virusshare.00065/Worm.Win32.VB.ans-1a8c957703770fc6c45905dd5f439005c14af3a6 2013-06-13 14:33:38 ....A 28672 Virusshare.00065/Worm.Win32.VB.aol-770cb3d7f71105552218908454f5a100d85083e1 2013-06-13 23:11:50 ....A 28672 Virusshare.00065/Worm.Win32.VB.apc-f70e59b7a3b9bd7c0d0a69c5d326ce2eb6e8e813 2013-06-13 13:52:38 ....A 377344 Virusshare.00065/Worm.Win32.VB.aqj-22c504ce05039f6dca53224598ca00a6c3fc95a9 2013-06-16 12:52:50 ....A 128000 Virusshare.00065/Worm.Win32.VB.aqj-6fb2d50689db7be6b2d91ba6e39e3034a60e0f91 2013-06-13 12:51:10 ....A 335872 Virusshare.00065/Worm.Win32.VB.awg-caa3c0bd6ee59865b9e41cd0e9e533d1a6e8c435 2013-06-13 10:30:08 ....A 2928924 Virusshare.00065/Worm.Win32.VB.azx-56c0223c21ce82b7974c182dc34d6e29cda4e02b 2013-06-14 15:51:06 ....A 876549 Virusshare.00065/Worm.Win32.VB.bae-efebdb5b639b2b2e7f659a43c5d8cedac6267068 2013-06-14 13:35:04 ....A 71376 Virusshare.00065/Worm.Win32.VB.bhd-97e41ca13610cc98f182d26cd3423eaa4ad97490 2013-06-14 13:23:26 ....A 172544 Virusshare.00065/Worm.Win32.VB.bqj-9dbb799be1b4c69350a55d078367406adc3f5d2d 2013-06-14 08:21:48 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-1433d9acc1f6bed44720fd40f9090220e95eaf2a 2013-06-14 07:33:40 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-351197b1b38bac93f71c8d49ef8f1f85ed632c4e 2013-06-14 08:35:30 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-430c3a33ce771f45a00f4adeaecdb732e6a667de 2013-06-13 11:05:42 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-569239e13da7f2276d8cacc7de00cce4ac5a7d22 2013-06-13 20:07:00 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-904abfffbfecea97c6f70d2ca818610adb792c20 2013-06-14 13:37:44 ....A 143360 Virusshare.00065/Worm.Win32.VB.ceo-b74f0f22b3d15aaaae53d489da9f98305cedd03d 2013-06-14 13:08:48 ....A 229376 Virusshare.00065/Worm.Win32.VB.cj-dfd338bae409f3f1f1d47bf6acca64bb66801842 2013-06-13 13:30:08 ....A 135168 Virusshare.00065/Worm.Win32.VB.dat-0c3e5f2edb998d1170471d69e50f6ec3269a8e4f 2013-06-14 01:54:54 ....A 135168 Virusshare.00065/Worm.Win32.VB.dat-15c225b9ace53d62718b3ee2c6aff3aa9a7cddce 2013-06-14 20:20:56 ....A 135168 Virusshare.00065/Worm.Win32.VB.dat-31802edb1622743f07b05b4b25fa81ded0b82d26 2013-06-13 21:19:50 ....A 135168 Virusshare.00065/Worm.Win32.VB.dat-9ae989f5c04873e558a28628ab2385ea6d897951 2013-06-16 00:42:40 ....A 159744 Virusshare.00065/Worm.Win32.VB.dgm-5a72fe7bd97c64f2180347cf1adf3bdb9e348a76 2013-06-16 07:38:06 ....A 233472 Virusshare.00065/Worm.Win32.VB.dit-e292cc915417a7d9ece806f4204cfa7eeeaac032 2013-06-15 10:33:52 ....A 122880 Virusshare.00065/Worm.Win32.VB.dxy-ef954f5c721f04ee0568404244aa7bac207c9508 2013-06-15 09:32:42 ....A 188416 Virusshare.00065/Worm.Win32.VB.ebi-9a9888c32d63b83bad8766c0e3b65c831ece170a 2013-06-13 23:25:20 ....A 37510 Virusshare.00065/Worm.Win32.VB.ej-2917c53b47f3efd9d6e84a3541b27e56ff755d7d 2013-06-13 16:16:54 ....A 37499 Virusshare.00065/Worm.Win32.VB.ej-c3d9d1201831018f4efa6d6c707e2e643a379ceb 2013-06-14 01:34:12 ....A 69632 Virusshare.00065/Worm.Win32.VB.el-941a6f9ddffe7adee910d7d8391bd22b75617c83 2013-06-13 20:15:22 ....A 49152 Virusshare.00065/Worm.Win32.VB.el-fdd8230bd3aea0dec9798a4b7242c6724f521357 2013-06-14 18:18:14 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-072a5d709ef73737ab123cac7251a89c8074926b 2013-06-13 07:24:32 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-0fbb4f9019d462d34c4208725eec1ae80c0def8a 2013-06-13 13:50:44 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-3a4d6f6d41f3f718d20050c0e31e9de77513a9cb 2013-06-13 17:24:26 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-708558667aac55ce5976044a226ac0d64bd645c0 2013-06-14 14:50:26 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-9dd91a4f3be7c66a8fbcd7b12f0cdff2dcd2baee 2013-06-13 10:37:12 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-ba22a9640251983334222d069c3758c41705f518 2013-06-14 02:36:56 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-ea52688a636e7379339ecc34d43ca6c918ab4dd5 2013-06-14 12:35:56 ....A 47026 Virusshare.00065/Worm.Win32.VB.es-f46451e40c982f53e99d9c9a4cfad90703133009 2013-06-16 14:03:22 ....A 53760 Virusshare.00065/Worm.Win32.VB.et-4fa1fa85fdddf33470429f48ff2ccaa26ce1c922 2013-06-16 11:41:56 ....A 53760 Virusshare.00065/Worm.Win32.VB.et-a4453a01f5758246d69c483ca13fe1e97bf818bb 2013-06-16 13:26:16 ....A 53760 Virusshare.00065/Worm.Win32.VB.et-e116df2f1c69c8e9255ed78daee1d0977b2a67de 2013-06-13 15:06:42 ....A 81920 Virusshare.00065/Worm.Win32.VB.fh-4ecaee2be42cb02564bdf8de3836df968c7bd17a 2013-06-14 18:52:10 ....A 118784 Virusshare.00065/Worm.Win32.VB.fh-cab4211ae6c0234227e63041aa8d592e4cdae6fc 2013-06-14 17:14:30 ....A 90112 Virusshare.00065/Worm.Win32.VB.gg-a0d385061a3bdff1a1203c41681a251fac69dd29 2013-06-14 09:50:36 ....A 27272 Virusshare.00065/Worm.Win32.VB.gr-0b48fa740997336f97f47438e347a4332ab86839 2013-06-13 14:44:56 ....A 692097 Virusshare.00065/Worm.Win32.VB.gr-1aa630998f900de3b8b7199606daf431c3e76d02 2013-06-13 10:07:56 ....A 61440 Virusshare.00065/Worm.Win32.VB.ix-07863f78cd95447438d05d32d34e74759b2fd560 2013-06-14 18:02:04 ....A 57344 Virusshare.00065/Worm.Win32.VB.jk-59cbd4634f6bb309fbbd9ae2992beb1c8bf3455d 2013-06-13 23:33:48 ....A 36864 Virusshare.00065/Worm.Win32.VB.kk-8916131693808ceaa41fe9aeb26971466cabe4f8 2013-06-13 21:52:18 ....A 167584 Virusshare.00065/Worm.Win32.VB.no-2d2291149e5bb8783b8f31dd7ca8a277964c3591 2013-06-14 14:16:22 ....A 64040 Virusshare.00065/Worm.Win32.VB.no-378954eba8e2186cfa3be4de0ec1f3b965dce4ff 2013-06-13 21:02:04 ....A 65074 Virusshare.00065/Worm.Win32.VB.no-ba261d7bd178c166dca608f4b3b3c7a3d44a1632 2013-06-14 19:54:36 ....A 19616 Virusshare.00065/Worm.Win32.VB.no-d98a97205a3fb15680032c23c68971ebd0d2f28c 2013-06-13 21:24:24 ....A 19501 Virusshare.00065/Worm.Win32.VB.no-fed3660916e781bd6a78f2896b5ac4f6def56f1d 2013-06-14 15:59:42 ....A 307200 Virusshare.00065/Worm.Win32.VB.pd-a21eef322842ecc35b7d892cdeb582da9767eb34 2013-06-16 05:46:32 ....A 24584 Virusshare.00065/Worm.Win32.VB.pm-80df092ab14f0d2098af1e724912e126f89815f0 2013-06-13 12:36:06 ....A 114910 Virusshare.00065/Worm.Win32.VB.qm-67b794ec86f3f3a400ae2304025cbe3be6634061 2013-06-14 11:11:58 ....A 13312 Virusshare.00065/Worm.Win32.VBKrypt.a-2a91bc7fdb1b9bda672825aba6b47ad675c1cbcb 2013-06-14 19:37:10 ....A 229376 Virusshare.00065/Worm.Win32.VBKrypt.ao-08062511e34d575bca88e5a646a411ea8b93ad01 2013-06-15 12:16:00 ....A 151552 Virusshare.00065/Worm.Win32.VBKrypt.be-6133b38a9d425d135b333c682e6d6c2c3a3f7832 2013-06-13 08:27:20 ....A 151552 Virusshare.00065/Worm.Win32.VBKrypt.be-aca1c5193d05d1ca28b8cddfc1d68bd01b1d2d58 2013-06-16 10:23:36 ....A 286720 Virusshare.00065/Worm.Win32.VBKrypt.be-beb5d66c3291353d356328311c5af1148c26fdb6 2013-06-13 22:57:12 ....A 425984 Virusshare.00065/Worm.Win32.VBKrypt.g-1442aadbf736b0c008e07a44c50272188e0fe8de 2013-06-13 07:28:36 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-148c4439dde9bafe293691190c4660ac759cb7d0 2013-06-14 12:14:46 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-251c0c5197f0349ab7ae991de0f757c193ae14bf 2013-06-14 06:41:22 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-3a1fbf4a18eeff1e84ebe5c1d5bc354f3a5fdb8c 2013-06-13 23:56:30 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-407c958c1dc8204ab7a30860e4bea2e59532dbcb 2013-06-14 02:40:54 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-8bb8680fa1468e1862f85f7711a3ee8d90f7c5bd 2013-06-14 14:36:02 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-b05748a4ed0aec3614a0a26fd306f63fdd741cec 2013-06-14 03:48:36 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-b949407a12bf6434896f6d843ff20109346ad94e 2013-06-14 13:49:08 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-bf4c6cc3c02c0e6a7cd1905f0dfd12e4fa1b9268 2013-06-14 06:23:32 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-c362615bdeddcd9dee5903ef0c33ec3f287f7791 2013-06-13 10:07:32 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.abqp-d9f1a9e7b8fe85578273bdf66012c9c930130da3 2013-06-13 22:35:06 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.af-5d2d14618005dd7b96a88a96b8adf3f5c6e103ae 2013-06-13 15:58:34 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.aiph-65377a74378424923a2c581a05af7f15aaf8e848 2013-06-16 06:20:44 ....A 55296 Virusshare.00065/Worm.Win32.VBNA.aitt-88a1b5bb2361d6aef5547b7dc6188981c79807ba 2013-06-16 02:37:08 ....A 55296 Virusshare.00065/Worm.Win32.VBNA.aitt-98518a8d9be99a798dbfb592ed924a6015a5e1ca 2013-06-16 03:24:24 ....A 266512 Virusshare.00065/Worm.Win32.VBNA.aiua-b4df8c57c9da699f4bc7688d81a356de6cb8c528 2013-06-13 09:18:32 ....A 55808 Virusshare.00065/Worm.Win32.VBNA.aiua-daf76f3279bcf27e4fd3377b18fef33a55b0e11f 2013-06-16 11:40:22 ....A 266512 Virusshare.00065/Worm.Win32.VBNA.aiua-e8d67f2168b71aafe1f6c214e8372223be0f7652 2013-06-16 14:03:28 ....A 57344 Virusshare.00065/Worm.Win32.VBNA.ajeu-6e862565a54ff1c0386a17e3a5f288dceaf96363 2013-06-14 18:20:58 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-006ff18812008d7643f0e7700e4dedef915a6797 2013-06-13 09:08:30 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-02fdfab1246a062af05a7f0f4bfce3588cf1d2d2 2013-06-13 16:56:56 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-03a68399b9f54d6a49de1f705abd31526161857c 2013-06-14 16:18:10 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-0852005832fe8e3cfdc8e88d971b96bbdf4fae12 2013-06-13 08:16:12 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-1e6d565d22e13be88423295826b0fdc4b587db86 2013-06-13 11:41:08 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-50632528247c6b8a82afcf320c47fd2cb99c6124 2013-06-14 06:32:50 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-55a39aeacd037faadb3508f79306447fbaac964f 2013-06-14 10:21:56 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-6adc39b0372546b97ee8c2f3aa822494bddc9f76 2013-06-13 15:08:08 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-7934bffb0c77b59436dd184bb23f1f93e71ea508 2013-06-13 15:21:38 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-814159c8a07aa9cd421afcaf2c571158d84bba7d 2013-06-13 09:02:10 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-828d3ca9623ed0cb70dfb5a1e76246195cbd074a 2013-06-13 12:39:24 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-94ca6680f302852bb861407cc1ffa724cdc6e24b 2013-06-14 05:32:10 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-a58ac41ab165dc239667a489974bc3b3852594ed 2013-06-13 22:13:08 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-bc16cfb02882537dbecf01021e255995ac4cec30 2013-06-14 13:08:38 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-be2293dfb06680434fa4088912f7136b4f29d621 2013-06-14 18:54:46 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-c684e52871bd1deed57473d0587ea4e1a7582858 2013-06-14 00:56:44 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-c6d83036ef66ac39860a9fd21cc5047be2f332ed 2013-06-13 08:26:14 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-ca577ba9ab646949c885dd635aba3e98e5948885 2013-06-16 07:35:20 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-cb4ee3f1a4e1253297a22fd61db1f5542a09622a 2013-06-13 07:56:58 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-d5590c46768538da182cc2a8e178e6efbec91611 2013-06-14 17:26:30 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-d8b93c142ee533ae5d8d0e6578d10c08ee182441 2013-06-13 18:52:36 ....A 31744 Virusshare.00065/Worm.Win32.VBNA.akc-e6422d2d590fa46de9625389f25baddc0b87f258 2013-06-13 22:55:46 ....A 125952 Virusshare.00065/Worm.Win32.VBNA.akkf-bc95b0eb2615ab12deca1c7fcfb485c2265d9caa 2013-06-14 13:22:28 ....A 125952 Virusshare.00065/Worm.Win32.VBNA.akkf-d818b1db199696b8370903b876919b8a1cffee5c 2013-06-13 14:39:08 ....A 167936 Virusshare.00065/Worm.Win32.VBNA.aktj-1685853421aead8283ff6da891bdc2d38b7888d4 2013-06-13 22:34:04 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-110d33a19d87726386f9ae71e20b647001142d93 2013-06-13 10:15:58 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-302fdc74b2c475bcac96bb6e424ec95389b4d1f7 2013-06-13 20:12:14 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-3a90e1a6941640f9b45b0ea9cf525846f9c7baad 2013-06-13 22:18:48 ....A 77312 Virusshare.00065/Worm.Win32.VBNA.algn-b032c1b0829ef7e6602826425a896167c6fde7d8 2013-06-13 16:41:26 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-b09dbdda843cf6faa9bd5c9eb60fb4cc31facc22 2013-06-16 10:06:24 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-bbc29aefd1c385ccfcfe379bce3b21e715b4fcc6 2013-06-13 22:14:46 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-c51e2c2dbb916a8cb4b27b2190ce27cd70cbc5c6 2013-06-13 20:25:14 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-dc5bc4f6337a7c5aed47d65bd8eed3ac2b5bc0ab 2013-06-14 19:17:26 ....A 76800 Virusshare.00065/Worm.Win32.VBNA.algn-fca8a6f0eb4dd13164ef2bcde6d917fd6c09fea1 2013-06-13 18:06:14 ....A 143872 Virusshare.00065/Worm.Win32.VBNA.alkx-cd2321041b7433822e64d421bb6ad79183cac67a 2013-06-16 14:06:44 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-4d12817047b9d3fc5055b0b2f36e9e2718d6ff4c 2013-06-15 10:43:52 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-70ea4a53290b61887d2779028e715db321d1ac27 2013-06-16 06:56:06 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-9cf59ba832720e1de353884ecb81bb3d7da51379 2013-06-14 00:02:00 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-c7e27bae5e0bf377094cd654336954836ce6fc8d 2013-06-14 08:51:50 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-dc6a93c45239bf4fb4b2d04d7946aa8a02cbb230 2013-06-16 08:34:50 ....A 138240 Virusshare.00065/Worm.Win32.VBNA.alpv-fcad79b9b8c18c3b796427a9db0acfe24c3206fc 2013-06-14 05:12:58 ....A 113664 Virusshare.00065/Worm.Win32.VBNA.alzd-2b9bb79892fe24963d45f9da4d97ee62354cf39d 2013-06-16 02:33:42 ....A 113664 Virusshare.00065/Worm.Win32.VBNA.alzd-2bd3735d2bae6c89b36040479446ad6c07797268 2013-06-14 04:22:52 ....A 113664 Virusshare.00065/Worm.Win32.VBNA.alzd-861bf4592d444a2efce5757b30c5dfb7bdd07ce0 2013-06-14 13:16:32 ....A 113664 Virusshare.00065/Worm.Win32.VBNA.alzd-ab4bf5475d2da52e34c2308f0cac7cecb3d80f44 2013-06-13 22:48:14 ....A 113664 Virusshare.00065/Worm.Win32.VBNA.alzd-acbc5bd78601d9539e6658d5c6fc7113855ca3c7 2013-06-14 05:00:50 ....A 183296 Virusshare.00065/Worm.Win32.VBNA.alzd-b89e7e7af781b7a349ca03831983d1f0eca73a5a 2013-06-14 04:29:44 ....A 166912 Virusshare.00065/Worm.Win32.VBNA.amie-93fb69b01f38a09259557cffa8fc04466b45d5bb 2013-06-14 13:40:02 ....A 61718 Virusshare.00065/Worm.Win32.VBNA.appj-09e112f26e625e496dfd48656f697f608fc0d983 2013-06-13 16:43:48 ....A 139264 Virusshare.00065/Worm.Win32.VBNA.appj-51dbad34caddaefd9c82180e94706e4c579e7adc 2013-06-13 23:27:22 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.appj-bc4cad36e3c1166293f765fa204295a1a90ade5e 2013-06-13 20:51:48 ....A 206336 Virusshare.00065/Worm.Win32.VBNA.appj-f32202022ac625148528d24607a58c3ac7b9cda0 2013-06-14 14:13:58 ....A 98661 Virusshare.00065/Worm.Win32.VBNA.arcg-701f397253853ea6b4d9a6246f2156538929114d 2013-06-13 16:56:34 ....A 28543 Virusshare.00065/Worm.Win32.VBNA.arnm-ba54ad52d089a27296abc25d857ca7a08f34bc7a 2013-06-13 13:33:38 ....A 360448 Virusshare.00065/Worm.Win32.VBNA.aros-b079da4b65e064f4f9d9d784f05680ef99d8f0c7 2013-06-14 12:20:36 ....A 229376 Virusshare.00065/Worm.Win32.VBNA.arxw-007be50f5e080b76603f60462dd16c5c81812f20 2013-06-14 19:23:18 ....A 229376 Virusshare.00065/Worm.Win32.VBNA.arxw-bbc579055a39a0398ff255f34c6249c3ffd76ca9 2013-06-14 02:20:54 ....A 135168 Virusshare.00065/Worm.Win32.VBNA.axwf-991324f9126e1a676b5b02230e1b09b6995e7adc 2013-06-13 22:48:48 ....A 135168 Virusshare.00065/Worm.Win32.VBNA.axwf-fdb6ad81c8de0649621069e4d95b1f903528d2c7 2013-06-16 08:46:46 ....A 344064 Virusshare.00065/Worm.Win32.VBNA.axzi-912d9e588c0f1cbc4a7336d270d83982fda47bbb 2013-06-16 03:51:38 ....A 176128 Virusshare.00065/Worm.Win32.VBNA.axzl-47bf972d96fdfe3c86f945d79483df75c23aad90 2013-06-13 22:37:12 ....A 147456 Virusshare.00065/Worm.Win32.VBNA.b-02733ccce45a9b6c90be89a67ab37f2aaabcba27 2013-06-13 23:32:42 ....A 100190 Virusshare.00065/Worm.Win32.VBNA.b-02bd77cd02fc3ba9a60e44b118ba40d8c1506140 2013-06-13 12:06:58 ....A 215373 Virusshare.00065/Worm.Win32.VBNA.b-036a71df42726f29dc196fce078911d36c1f1806 2013-06-13 16:20:22 ....A 218123 Virusshare.00065/Worm.Win32.VBNA.b-03f38b2ac70290b3d5bdf16eb0502547992dc646 2013-06-14 20:24:58 ....A 233589 Virusshare.00065/Worm.Win32.VBNA.b-043d223a73f1c4f9cbdbe6c74316c36c69aaa562 2013-06-13 22:27:30 ....A 1347584 Virusshare.00065/Worm.Win32.VBNA.b-0548d6080a86bc6d906aad83f63d05b0620ba652 2013-06-13 14:50:32 ....A 114688 Virusshare.00065/Worm.Win32.VBNA.b-0637a3c183d4ea5dabb0547626acec531d5faa5c 2013-06-14 18:39:58 ....A 26705 Virusshare.00065/Worm.Win32.VBNA.b-087059c1b371e1069abef77d178435ef1084cacc 2013-06-14 06:50:24 ....A 74055 Virusshare.00065/Worm.Win32.VBNA.b-0a463f5b628a63f5d2b2825acc63891607befa46 2013-06-14 12:19:50 ....A 169984 Virusshare.00065/Worm.Win32.VBNA.b-0a7df8d0da0cc6dd707e0256a3505528613faddb 2013-06-13 20:45:44 ....A 26624 Virusshare.00065/Worm.Win32.VBNA.b-0c7edae75b0aa81d3f7b268aad5d71fb16dd5164 2013-06-13 22:11:52 ....A 42420 Virusshare.00065/Worm.Win32.VBNA.b-0dee5b10c8b9e44bea72856256ccfd68e178fd0d 2013-06-16 06:58:52 ....A 108032 Virusshare.00065/Worm.Win32.VBNA.b-103c8c586ac355b5bcb9425fc489355f4ff833ce 2013-06-13 23:18:34 ....A 37376 Virusshare.00065/Worm.Win32.VBNA.b-107ffe3b36911299736a78c0d1274c8a807b9c56 2013-06-14 03:04:54 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.b-12b7c9f560af926187d301cf8250d63abe106e81 2013-06-14 03:22:40 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.b-12ee51bd0530d06e56864bdae1cbed5f4b16c2b3 2013-06-14 07:10:42 ....A 325133 Virusshare.00065/Worm.Win32.VBNA.b-13e3a67427578a1b57e306b95604135a38e0919b 2013-06-14 14:55:52 ....A 119842 Virusshare.00065/Worm.Win32.VBNA.b-142667ddf1146f20c3d1e737f7e52e0c08b78406 2013-06-14 17:38:02 ....A 74568 Virusshare.00065/Worm.Win32.VBNA.b-142b55563da59d5954f12cf729ca2f3c7683be15 2013-06-13 11:03:08 ....A 106496 Virusshare.00065/Worm.Win32.VBNA.b-14419b7ca01e4f8b82d69f6dda900277ee0b2320 2013-06-14 13:55:38 ....A 120353 Virusshare.00065/Worm.Win32.VBNA.b-14e764e4942ac4c27ffbc00147d07443811dc58e 2013-06-13 12:59:10 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.b-157a9d9d93aa5f299d3e305b5a771896d934293e 2013-06-13 07:56:10 ....A 122880 Virusshare.00065/Worm.Win32.VBNA.b-1a0cc6fbb0b27d7dbf84ff8cc1c5487e57c5a849 2013-06-13 16:28:56 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.b-1a98b183bcfbe8c408c099ca418c30812b1c65cc 2013-06-13 13:06:18 ....A 1060864 Virusshare.00065/Worm.Win32.VBNA.b-1aecad6fea2c048414a4ff444da9f5fc66a949c6 2013-06-14 14:22:24 ....A 311296 Virusshare.00065/Worm.Win32.VBNA.b-1b21d74b33ff2a3fa2d86f0e21e4e6c85740b5f6 2013-06-14 04:00:46 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.b-1c5a5b9e8c28873656a3fd8711797919280682c4 2013-06-14 06:03:16 ....A 167081 Virusshare.00065/Worm.Win32.VBNA.b-1ee71771c54d7e84b32225fb2cc05860a93a593f 2013-06-13 15:50:14 ....A 303104 Virusshare.00065/Worm.Win32.VBNA.b-1fd2734c0141e1989a20a2816cdaee9ab49737aa 2013-06-14 13:41:08 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.b-2355cc8161b6cf387a52b57062e563c299c08bb6 2013-06-13 22:24:58 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.b-246381d4f2acb79fc1f0d09ef891274bc8999ae0 2013-06-13 21:43:18 ....A 94590 Virusshare.00065/Worm.Win32.VBNA.b-251f1e1a1e9b0db2ca94f9e1429615481dacb931 2013-06-14 03:31:48 ....A 1093632 Virusshare.00065/Worm.Win32.VBNA.b-25bc399ddc9cdd1add4e64b2e6a01afa56175d6c 2013-06-14 15:40:38 ....A 340082 Virusshare.00065/Worm.Win32.VBNA.b-290e4772d3b4a5efa459ab4aa644c43309251b21 2013-06-14 10:44:16 ....A 139264 Virusshare.00065/Worm.Win32.VBNA.b-2985678fbb86d49b6d5ab6b8ee719938536c9132 2013-06-14 18:49:10 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-2c8babce6d46e202f1fd13e8b01568fffa0fce6b 2013-06-13 15:30:04 ....A 124928 Virusshare.00065/Worm.Win32.VBNA.b-2cd7bcaaf349ac758a98a92ec349e270ec7a27d8 2013-06-14 02:30:34 ....A 86522 Virusshare.00065/Worm.Win32.VBNA.b-2d2234eb7a4f1e2d1fa3e1333b389b4d0e822415 2013-06-14 02:09:00 ....A 65536 Virusshare.00065/Worm.Win32.VBNA.b-2d238108a1e9f5bcf98d6b45acf23a1325417da2 2013-06-13 14:38:12 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-2d5d90dbdbabb53ee9ad1bb430ad8684eb3acecc 2013-06-14 03:03:52 ....A 34828 Virusshare.00065/Worm.Win32.VBNA.b-2dc61e7bfef94a931503839849fb4a0e4a848f9a 2013-06-13 22:53:52 ....A 1900544 Virusshare.00065/Worm.Win32.VBNA.b-2e1a884b2daeec84eaae5836bdb62cddb2842b45 2013-06-13 10:58:46 ....A 578005 Virusshare.00065/Worm.Win32.VBNA.b-2f5ace8991815d2d6772de069321916924dc8fd3 2013-06-15 20:32:04 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-2ff7f91f09ee1a47b3ed551b8e98fba1806115e6 2013-06-13 22:03:30 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-303e6dae410da6751d9350161b0f8f9246f8a231 2013-06-14 12:03:40 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-305b3bf7fa94b7ef9abe84bbb08d6899c71bc42b 2013-06-14 19:21:20 ....A 928928 Virusshare.00065/Worm.Win32.VBNA.b-318737d32d4a0cb54310ea57b0088431075e535e 2013-06-13 21:10:50 ....A 22186 Virusshare.00065/Worm.Win32.VBNA.b-3229ce833ba0b58098a94897f13fb9461a9b03b3 2013-06-13 09:24:54 ....A 295598 Virusshare.00065/Worm.Win32.VBNA.b-35dd6c5e5ed9406c42f0921e307cf57c6a9a21fb 2013-06-13 21:09:18 ....A 307829 Virusshare.00065/Worm.Win32.VBNA.b-3ad228e615edbd47c1e5a2f14e7385341bfa68bf 2013-06-13 10:53:34 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.b-3b4d0427cbc9635c3359bf8b7905eb7cc30d70f3 2013-06-14 05:34:02 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.b-3d4ff4e3aebdeb69d50d2fc8e636c0b275801283 2013-06-13 21:59:46 ....A 589824 Virusshare.00065/Worm.Win32.VBNA.b-3f468edbc22052334fa37819ac26ffc789c4bc68 2013-06-13 14:17:26 ....A 28672 Virusshare.00065/Worm.Win32.VBNA.b-43abf612f9729d1adc24f36e22fb9c92c7aa1b62 2013-06-13 20:55:38 ....A 86016 Virusshare.00065/Worm.Win32.VBNA.b-4497590f722772d297c5f876335505cdc05104f4 2013-06-14 00:52:28 ....A 37718 Virusshare.00065/Worm.Win32.VBNA.b-48a518ed5031c2853c67064acb2173a15e267343 2013-06-13 12:34:58 ....A 23839 Virusshare.00065/Worm.Win32.VBNA.b-48be1293b4b0c15f2876a5fbc800ada7bbe9094d 2013-06-13 08:59:18 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-4985463f25d2db44df34f81b63d49b67b3f7dd27 2013-06-13 22:28:52 ....A 47159 Virusshare.00065/Worm.Win32.VBNA.b-4d0ecc38d954e3e3391e83ef3635ce4ac95f8956 2013-06-14 01:14:46 ....A 769536 Virusshare.00065/Worm.Win32.VBNA.b-4dd70a2adaf7f40b7f26e209fda3c50271d82c41 2013-06-14 13:18:32 ....A 5439488 Virusshare.00065/Worm.Win32.VBNA.b-4eb7878cfcdbc82019f6b0bc0c0ea823005a63e3 2013-06-13 23:27:30 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.b-4f3553b338c3c593b047977ed3d837f7ef680343 2013-06-13 21:07:52 ....A 223232 Virusshare.00065/Worm.Win32.VBNA.b-5040bf25e7cafee242ee692488c3c9c34953d5a1 2013-06-16 01:54:02 ....A 335872 Virusshare.00065/Worm.Win32.VBNA.b-5050727ee09182016f46698fd6024bba390f91c3 2013-06-14 01:26:44 ....A 421888 Virusshare.00065/Worm.Win32.VBNA.b-526c7a71dc639cf7e5e5f9489e27226e632cd909 2013-06-15 10:01:34 ....A 183834 Virusshare.00065/Worm.Win32.VBNA.b-54f73a13e2a2fba801c07382dd9679f3c3185c4b 2013-06-14 03:42:24 ....A 480693 Virusshare.00065/Worm.Win32.VBNA.b-5982502eaa81e1e62c98c08945cec0d59e326cdf 2013-06-13 20:29:08 ....A 684032 Virusshare.00065/Worm.Win32.VBNA.b-5a0cdd9de0ecf047ea367fb776e1b9b53b04ff16 2013-06-14 16:54:36 ....A 8868 Virusshare.00065/Worm.Win32.VBNA.b-5a89408f8c449db1ce5aae47ad63d7a83f12a571 2013-06-13 19:26:30 ....A 1225728 Virusshare.00065/Worm.Win32.VBNA.b-5c535df8e8cb71c761fe8016c3e03fc0855d9636 2013-06-13 22:02:02 ....A 583330 Virusshare.00065/Worm.Win32.VBNA.b-5d2a10c48bb54d46333f30b4657616d649daeb5d 2013-06-13 12:02:00 ....A 77824 Virusshare.00065/Worm.Win32.VBNA.b-5d5a5db0473fde546e3c2f419509b0f940297658 2013-06-13 12:32:58 ....A 924160 Virusshare.00065/Worm.Win32.VBNA.b-5d5bcc6c0498cd1180ff9c49f90e0f562c1e7db7 2013-06-14 20:35:38 ....A 151552 Virusshare.00065/Worm.Win32.VBNA.b-5e1da39fdf5072f2f3a8db2d3c6b80cbe6381bb4 2013-06-14 07:14:14 ....A 85541 Virusshare.00065/Worm.Win32.VBNA.b-5eb236ed8bd00e57b94404294a176aa93dfd1ce3 2013-06-14 08:20:34 ....A 110592 Virusshare.00065/Worm.Win32.VBNA.b-6076583976a4a1438c3d75a7e838e61a64ef469e 2013-06-14 13:55:00 ....A 77824 Virusshare.00065/Worm.Win32.VBNA.b-6096ac6baace21e975dfb069f0c803069664b093 2013-06-13 14:21:48 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.b-624829c6b3b01a7ab8adab608b006186cddcc6ee 2013-06-13 16:45:06 ....A 409600 Virusshare.00065/Worm.Win32.VBNA.b-62714ce7cfea50e7ecaa428418047a94fc7b39c1 2013-06-13 17:30:26 ....A 6144 Virusshare.00065/Worm.Win32.VBNA.b-62fd6e44d917d1240ba0c6f37de4229aa59bee9b 2013-06-15 11:10:58 ....A 1462679 Virusshare.00065/Worm.Win32.VBNA.b-6474c324b50262335ddb4ee8d1c19f2d26564a92 2013-06-14 06:52:52 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-66fb5ef8e7cdcc8dfd7dfa4beee87ab27a43c723 2013-06-14 16:52:04 ....A 33280 Virusshare.00065/Worm.Win32.VBNA.b-6753951a9d48149d9589501554a70555eb419d36 2013-06-13 15:36:26 ....A 168960 Virusshare.00065/Worm.Win32.VBNA.b-67e93c3875a4c8da25fedcf0037812a81e819bb6 2013-06-14 04:53:38 ....A 19968 Virusshare.00065/Worm.Win32.VBNA.b-68fb111a430862f53d2dc26b728fc3c66e25aca0 2013-06-16 01:16:28 ....A 269863 Virusshare.00065/Worm.Win32.VBNA.b-6a2127a1379542a8a28786aaef3315ffb6d41358 2013-06-16 14:58:48 ....A 72192 Virusshare.00065/Worm.Win32.VBNA.b-6b75b19cb379af9bb84beabe7be220e2865908bb 2013-06-13 20:32:58 ....A 849408 Virusshare.00065/Worm.Win32.VBNA.b-6c23373c660630ae75ba81662b86c6b8b6e77fe7 2013-06-13 19:34:08 ....A 439808 Virusshare.00065/Worm.Win32.VBNA.b-6d2d8f06c11c75882c62e32285d1a555a787636e 2013-06-14 18:48:42 ....A 23040 Virusshare.00065/Worm.Win32.VBNA.b-6d6e07f6278c9507c8c463ac396d1160d984687d 2013-06-14 19:18:10 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-6e359299bc91bdbee0a22d9c26ff562fc723f012 2013-06-14 05:29:04 ....A 89219 Virusshare.00065/Worm.Win32.VBNA.b-6f27cce0f80358893eb8518b2c4ac39dd02e08ee 2013-06-16 05:49:06 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-70efc4879cd3384bf4e8b02611e042cf0592b3e4 2013-06-13 10:10:04 ....A 26921 Virusshare.00065/Worm.Win32.VBNA.b-7126a208461e5aab56dde3d40d458f175404ae28 2013-06-13 12:31:50 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.b-71cfb59dd02bca30fd849092d34d7b254267f5f8 2013-06-13 22:25:10 ....A 860160 Virusshare.00065/Worm.Win32.VBNA.b-7477715424c568fc632bd9616fde27a9328e6277 2013-06-14 07:33:10 ....A 102401 Virusshare.00065/Worm.Win32.VBNA.b-74783b0a55798431dbe1bfba8f1ba95635529309 2013-06-14 20:35:58 ....A 101894 Virusshare.00065/Worm.Win32.VBNA.b-756c743323c3fb2d1aa6753c435be96669ddbab3 2013-06-13 13:55:50 ....A 119496 Virusshare.00065/Worm.Win32.VBNA.b-75ac74283f366cecc9733e05d6c468a847da1e2e 2013-06-14 12:35:06 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.b-770fa902a9e0fb3147fde7ba4bf9e532815f6f9e 2013-06-13 14:48:18 ....A 312064 Virusshare.00065/Worm.Win32.VBNA.b-774abc9ab84f503fa5f58b0c7c9ded0195c3942d 2013-06-13 08:36:34 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-78e3c2052ed748a1ba96364f5ad897b5d184a932 2013-06-16 15:45:30 ....A 20441 Virusshare.00065/Worm.Win32.VBNA.b-7a3c30a1bb7397d8c9e7534219e2106e7cfa90bf 2013-06-13 11:11:50 ....A 65546 Virusshare.00065/Worm.Win32.VBNA.b-7bbbb3e03f2b26165c846bc754e2351d177ccc08 2013-06-13 14:45:40 ....A 643072 Virusshare.00065/Worm.Win32.VBNA.b-7be2730dc928da619f8e427fb565e28afae87d87 2013-06-14 11:42:28 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-7bf1ee83bb3b0de1fc7273ab11cbff8b54e7ec3c 2013-06-13 07:33:50 ....A 444957 Virusshare.00065/Worm.Win32.VBNA.b-7c0921d8a981a223454a619b5dc5119eb7dcaea0 2013-06-16 06:45:30 ....A 221184 Virusshare.00065/Worm.Win32.VBNA.b-803282eb00cec0ac9405715749100d25418d9ffd 2013-06-13 14:08:50 ....A 14336 Virusshare.00065/Worm.Win32.VBNA.b-80c3411c6e0884501ceb48650981478385605ee1 2013-06-13 10:36:38 ....A 188416 Virusshare.00065/Worm.Win32.VBNA.b-81584043c774a15eebc77fa4b5f00781d90ac207 2013-06-13 22:56:42 ....A 45568 Virusshare.00065/Worm.Win32.VBNA.b-8166abe60edb37320303a121103b15cae892695e 2013-06-14 00:40:30 ....A 221184 Virusshare.00065/Worm.Win32.VBNA.b-822e4eeeec97be7224a518c37c48b565d522c302 2013-06-13 13:31:58 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-84090e9a867998567871e808be555736c5ddf7e8 2013-06-14 03:51:10 ....A 66544 Virusshare.00065/Worm.Win32.VBNA.b-868aa3417fd28693bb76de91031ca56d4e17333e 2013-06-13 16:51:14 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.b-8749392734a04261010d75136554c9cb30ec5744 2013-06-13 10:20:26 ....A 271399 Virusshare.00065/Worm.Win32.VBNA.b-875ffcc212a1b0f68743054c28c99f33b4fffce4 2013-06-14 00:05:30 ....A 67072 Virusshare.00065/Worm.Win32.VBNA.b-880456cbc81302ad12bb05f004a80f92a577f05f 2013-06-13 15:07:48 ....A 235520 Virusshare.00065/Worm.Win32.VBNA.b-8ac0de58dff855e9f6f76707b101cd372aae7194 2013-06-16 08:55:32 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-8aeeaf26dbddbd26b642dc0d8de9c19dcf785751 2013-06-14 19:35:50 ....A 42291 Virusshare.00065/Worm.Win32.VBNA.b-8afad3c33e9bf8c32fbdeff2832fa00736396961 2013-06-14 12:58:06 ....A 415106 Virusshare.00065/Worm.Win32.VBNA.b-8e249cf2744ab2f7cfdb4af8d154dd1b77fae86e 2013-06-16 01:50:32 ....A 66560 Virusshare.00065/Worm.Win32.VBNA.b-8ec07f805e7d8464d7e31fed2c6e330a7cc3013b 2013-06-14 01:10:18 ....A 2910863 Virusshare.00065/Worm.Win32.VBNA.b-8f985e12a37b5094ed85e914082820126291f189 2013-06-14 08:30:56 ....A 37376 Virusshare.00065/Worm.Win32.VBNA.b-9302afc42a55ec27b595eafa15d57010506f51e4 2013-06-13 13:40:02 ....A 8192 Virusshare.00065/Worm.Win32.VBNA.b-940e29cbd590dc2c8ae119aa26de15c1b9f4c9d1 2013-06-14 08:53:46 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-94322e13f25e2eb4476778a86c290405eca48acd 2013-06-13 22:40:38 ....A 29696 Virusshare.00065/Worm.Win32.VBNA.b-9462e139c2b8d5c9e4a3443ee35a02a817cc20c3 2013-06-13 22:28:02 ....A 790016 Virusshare.00065/Worm.Win32.VBNA.b-952a99231f425d4bddcdbfb697974b489659073e 2013-06-13 12:44:02 ....A 292621 Virusshare.00065/Worm.Win32.VBNA.b-956b916ffaedf0cb987e3c5434150e948e5ab69a 2013-06-13 11:26:50 ....A 116005 Virusshare.00065/Worm.Win32.VBNA.b-99ecb9ae18efb4c2a5811ae59e260628f7aef2af 2013-06-13 09:28:04 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-9af99fd1e225e77b42a769bd1caba14713ac0b43 2013-06-13 13:40:14 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.b-9d61e14cf43cf1bfeb52dff5b730b3100f30043d 2013-06-14 08:26:46 ....A 5646848 Virusshare.00065/Worm.Win32.VBNA.b-9e0df66227c3839a3520a63005779001f3b1c242 2013-06-13 22:09:46 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.b-9f3efd12a7419e231dd3efa35972df4e4e510a2c 2013-06-13 21:54:52 ....A 20324 Virusshare.00065/Worm.Win32.VBNA.b-9fd9bb1105b08de3b35a2514fbb124d46ea11285 2013-06-13 23:13:06 ....A 85885 Virusshare.00065/Worm.Win32.VBNA.b-a0f88b422ef3ea533f0c50a89ede2ef2b3efe268 2013-06-13 23:01:40 ....A 233472 Virusshare.00065/Worm.Win32.VBNA.b-a2c47e85a400f43c97342170d2853c51cb21ce11 2013-06-14 03:35:24 ....A 31327 Virusshare.00065/Worm.Win32.VBNA.b-a2f3aa7ad29404c45ecf66b916566089ea536da8 2013-06-14 12:35:38 ....A 200704 Virusshare.00065/Worm.Win32.VBNA.b-a82ca89eb8c8f126f412bd7b4cdf17132d3d1640 2013-06-14 09:53:34 ....A 245417 Virusshare.00065/Worm.Win32.VBNA.b-a8768753b084772170a6431ebfada8bc36e8a961 2013-06-14 02:08:02 ....A 122880 Virusshare.00065/Worm.Win32.VBNA.b-a89aa07205fe82627fd07b6f397f609383e33b30 2013-06-14 14:09:18 ....A 169472 Virusshare.00065/Worm.Win32.VBNA.b-a982a65eef7449bd77a243d785cd86976901c55b 2013-06-14 09:08:52 ....A 163138 Virusshare.00065/Worm.Win32.VBNA.b-a9b6c1586d4769ba585cc6c9cd3d005e4a6a6157 2013-06-14 08:42:48 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-aa5338a1497a02bb1a7664c68453e6efa7832d2c 2013-06-16 13:25:12 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.b-aab0f0e03b1646a97db939f47ddbeeb3b07e20b2 2013-06-13 20:24:54 ....A 118784 Virusshare.00065/Worm.Win32.VBNA.b-afc831fe7e48795990ca9653a047a8e5c5a265c8 2013-06-13 12:11:14 ....A 101894 Virusshare.00065/Worm.Win32.VBNA.b-aff89c07e997451555a3b9ce977b6e8033fac296 2013-06-13 13:08:22 ....A 315392 Virusshare.00065/Worm.Win32.VBNA.b-b0d4c478c440fd497a92b709532534f9918dec47 2013-06-14 16:54:52 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-b198a8f27228a316e48ac9c78299b52430e474b5 2013-06-14 05:25:24 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.b-b2f8f79a2de58ed22b241d04de16eb445e866628 2013-06-14 10:16:58 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.b-b4111284968be93d035b8e0f469b9f28925431fd 2013-06-15 12:12:10 ....A 163840 Virusshare.00065/Worm.Win32.VBNA.b-b440558d8d9a4d8de881b4483788903a1dc4246e 2013-06-13 23:47:02 ....A 149504 Virusshare.00065/Worm.Win32.VBNA.b-b4906d6d1d32f32b648b09ebd2eef1ce095c2845 2013-06-13 23:43:30 ....A 307200 Virusshare.00065/Worm.Win32.VBNA.b-b54af989c62d6b1aeef556abbc4d09852c2637c6 2013-06-14 07:59:28 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-b691804559db3e957868911db5e9a5c92d27bce5 2013-06-14 10:11:36 ....A 253952 Virusshare.00065/Worm.Win32.VBNA.b-b98b19a965623c223da76c03c4fb71893c5b81a7 2013-06-14 05:37:02 ....A 233472 Virusshare.00065/Worm.Win32.VBNA.b-baa1e3133ad29ebbed2ac4501903025adef4158d 2013-06-13 22:48:38 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.b-bb91423c060a5f36cde01b64962febf8bfd3a06c 2013-06-14 05:56:40 ....A 364032 Virusshare.00065/Worm.Win32.VBNA.b-bc43265415b91c7a0c74a853696c28b2b4bcc465 2013-06-14 13:52:28 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-c0893a457d32a2cd7e565e920b4d4dcb8b2243ce 2013-06-14 02:12:18 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-c128e33cbcb8c396252a6007f9d8005dfcf00943 2013-06-14 05:26:24 ....A 301224 Virusshare.00065/Worm.Win32.VBNA.b-c1521cac213faafb81a0c554ae41b00c428fe9d5 2013-06-14 20:41:34 ....A 351669 Virusshare.00065/Worm.Win32.VBNA.b-c25475500a2f592e2a1e191283d961eb875ceec5 2013-06-13 09:42:12 ....A 86528 Virusshare.00065/Worm.Win32.VBNA.b-c3be1ddda9db79e27551d72fd00a02425f07168f 2013-06-13 15:18:46 ....A 73728 Virusshare.00065/Worm.Win32.VBNA.b-c3e208738ca01472527a51b1fd843ced63ef4a93 2013-06-14 19:05:24 ....A 147456 Virusshare.00065/Worm.Win32.VBNA.b-c5af0295cd00425808fa0562f2008bff412309f8 2013-06-14 08:57:54 ....A 470764 Virusshare.00065/Worm.Win32.VBNA.b-c64a2bc90de235f76a354a530b69b7d7585f7268 2013-06-14 20:45:44 ....A 1367903 Virusshare.00065/Worm.Win32.VBNA.b-c8af58b73698551b64665b707f1c62d7c830692a 2013-06-13 15:42:54 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-c8d90879da90eba8154ee79b5a20704697e9ff63 2013-06-13 07:35:12 ....A 27658 Virusshare.00065/Worm.Win32.VBNA.b-cbf37e76d93a02366078acca2f4ab586515b2a1c 2013-06-14 12:24:40 ....A 26195 Virusshare.00065/Worm.Win32.VBNA.b-cd1be9d6a8c572a1c78621cd8de2b48c4180a95c 2013-06-14 00:29:00 ....A 450560 Virusshare.00065/Worm.Win32.VBNA.b-cdf674f9afe4b6793a52b3df069e7b564499c7c6 2013-06-14 16:28:40 ....A 83968 Virusshare.00065/Worm.Win32.VBNA.b-d12a77aba12747646ff54c9e94dc9454afc67493 2013-06-13 13:27:38 ....A 126976 Virusshare.00065/Worm.Win32.VBNA.b-d16b8248dab21329947cbdb7194f2c7e6d5e6794 2013-06-13 22:45:36 ....A 176128 Virusshare.00065/Worm.Win32.VBNA.b-d1d3acfe1229568ce9e80029de844d69d87c29f7 2013-06-14 01:59:52 ....A 60774 Virusshare.00065/Worm.Win32.VBNA.b-d59c142a14d29d7f60d5b22bbc4a0395ea907c4e 2013-06-16 11:06:28 ....A 680704 Virusshare.00065/Worm.Win32.VBNA.b-d6acf08f1e1c435d4753033023055c2599616293 2013-06-13 23:56:52 ....A 30720 Virusshare.00065/Worm.Win32.VBNA.b-d7251a1bf38cae6cd8bc1c73218396b1ae20eb88 2013-06-13 22:03:52 ....A 175209 Virusshare.00065/Worm.Win32.VBNA.b-d7e352e05d5075a3f142fba6a8e3977c00f17c7f 2013-06-14 07:02:30 ....A 80384 Virusshare.00065/Worm.Win32.VBNA.b-d7f2a019e9000292c9e744aa957a2052081cbca4 2013-06-13 22:35:28 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.b-d86721b7d45f95693f692ebf72518094bc6b9299 2013-06-14 12:01:42 ....A 471040 Virusshare.00065/Worm.Win32.VBNA.b-da9d1fe93260ebd3cad2f7ab384f107e42516383 2013-06-14 17:12:22 ....A 394752 Virusshare.00065/Worm.Win32.VBNA.b-dd9d175c6535ac96f66b2ba234cccf7ef4838e49 2013-06-13 08:52:52 ....A 162816 Virusshare.00065/Worm.Win32.VBNA.b-deb517e887b26f01b57847538e3ac732171169ef 2013-06-13 12:41:38 ....A 185410 Virusshare.00065/Worm.Win32.VBNA.b-dec9c7f45a642d5e55cc5f4b43add68400e6c401 2013-06-13 23:40:08 ....A 126976 Virusshare.00065/Worm.Win32.VBNA.b-df1c5b3964bf5506dadbe14578165425718208c2 2013-06-13 16:55:32 ....A 431130 Virusshare.00065/Worm.Win32.VBNA.b-df8700618a20cf8105e67b1be2a861f522f34d70 2013-06-13 22:16:28 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.b-e1688bf098abbc92bf0a7deaa02c0f8730578827 2013-06-14 19:17:58 ....A 387855 Virusshare.00065/Worm.Win32.VBNA.b-e22ec56434664f0f2ac60099b64235e10f45e457 2013-06-14 03:10:12 ....A 65024 Virusshare.00065/Worm.Win32.VBNA.b-e3b01eed1014ad1d067f25b189d6469775b4b3df 2013-06-14 10:45:50 ....A 229544 Virusshare.00065/Worm.Win32.VBNA.b-e47fccd7f6abf6930d8de19f3c5dae44206dc6b8 2013-06-14 05:05:22 ....A 18444 Virusshare.00065/Worm.Win32.VBNA.b-e545575bebace5f1f9cc154a00f33a1fee974757 2013-06-14 07:28:30 ....A 32768 Virusshare.00065/Worm.Win32.VBNA.b-e6429a8d8500e1530d82aee262a2c977d79ce580 2013-06-14 14:31:38 ....A 43030 Virusshare.00065/Worm.Win32.VBNA.b-e66ca3d9db915c046b4c6a0d9c1f98817a822aeb 2013-06-13 22:31:26 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.b-e7268253a26df67040a74b69ce8918da991ede74 2013-06-13 19:02:02 ....A 57344 Virusshare.00065/Worm.Win32.VBNA.b-e79363fdca27dc210c9640be06e6e812e68dbb81 2013-06-13 16:36:16 ....A 304619 Virusshare.00065/Worm.Win32.VBNA.b-e7d3c8e6c83d3d07fa6debf072371199c8e8d600 2013-06-14 02:10:32 ....A 163840 Virusshare.00065/Worm.Win32.VBNA.b-ec8ac3b435d583830db0e01e57b7abbdec54e232 2013-06-14 12:16:50 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.b-edf1c6ea7d8023d0f3ae97550c53407774128ce2 2013-06-13 23:57:06 ....A 2743252 Virusshare.00065/Worm.Win32.VBNA.b-edfcf1ca6c16cb2344607700b4ce51860fa37fd4 2013-06-14 18:59:12 ....A 454145 Virusshare.00065/Worm.Win32.VBNA.b-ee550ec2e3962a0af93cd74f7c46151ddd7d2829 2013-06-14 11:19:38 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.b-ef9047faef7cc91cf197b96d2230ee6a436b2c14 2013-06-14 15:18:44 ....A 119165 Virusshare.00065/Worm.Win32.VBNA.b-ef9abb097ce41840b5a4c14b637080479080973c 2013-06-13 23:50:10 ....A 253952 Virusshare.00065/Worm.Win32.VBNA.b-f01eec99bd75f4ba79e67df6a63ff109a7e79663 2013-06-13 22:52:04 ....A 69632 Virusshare.00065/Worm.Win32.VBNA.b-f0465922d246b9f62fe88c2492d40e21d9d4be6c 2013-06-14 08:46:14 ....A 61964 Virusshare.00065/Worm.Win32.VBNA.b-f0cfd0ac50e32e92d763f62d4b9d6dd6a9562234 2013-06-14 20:00:48 ....A 65536 Virusshare.00065/Worm.Win32.VBNA.b-f1274be217133adb770acb619b45148a79094d3f 2013-06-13 08:19:26 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-f18bd96dba2b6a071f19552e0c57800a1a4a4473 2013-06-14 03:14:34 ....A 147456 Virusshare.00065/Worm.Win32.VBNA.b-f1abed9869a22475dc7f27ebaaa4d5647dceaa7d 2013-06-13 09:04:56 ....A 221184 Virusshare.00065/Worm.Win32.VBNA.b-f3e19b01a479ac4c9c5a2738ebd5de76f06d209d 2013-06-14 16:09:40 ....A 387596 Virusshare.00065/Worm.Win32.VBNA.b-f412986683daff0d57f0538df4ccbaf68fb858c3 2013-06-14 18:39:56 ....A 37888 Virusshare.00065/Worm.Win32.VBNA.b-f4a94a3a954469594c6c6c09d477e5cc252a4bc9 2013-06-13 22:40:42 ....A 45568 Virusshare.00065/Worm.Win32.VBNA.b-f55c54af3affb5dc3f54c35a4439428b8a3612d5 2013-06-13 12:10:20 ....A 151965 Virusshare.00065/Worm.Win32.VBNA.b-f650ef19a7d21c930dadcd809c75c1b8939451d9 2013-06-13 09:36:58 ....A 827904 Virusshare.00065/Worm.Win32.VBNA.b-f654de7321fcd66b76f952110a9fbdf3f04318d0 2013-06-14 18:49:36 ....A 327680 Virusshare.00065/Worm.Win32.VBNA.b-f7203c1893cb0d6e2847d56fbe010f1ef76b7e2f 2013-06-14 01:32:06 ....A 344064 Virusshare.00065/Worm.Win32.VBNA.b-fa626474bc0acc520221f768366e71fbde68a5c2 2013-06-16 01:02:20 ....A 622592 Virusshare.00065/Worm.Win32.VBNA.b-fabc5a7192de01549110e9cea6c34b3834ffc67d 2013-06-14 13:52:38 ....A 614027 Virusshare.00065/Worm.Win32.VBNA.b-fba58f4e48df5f77574045811fe74581cdd12ef6 2013-06-14 19:43:46 ....A 174758 Virusshare.00065/Worm.Win32.VBNA.b-fbb14ecd3294960d2da9f686b36c52f5a2cc47de 2013-06-14 15:19:36 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.b-fbb5e59e19184d354acc66189dd05bfd8e0d72b1 2013-06-13 13:17:58 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.b-fd2aec1acda5de735189be0b0625b037191e3376 2013-06-13 12:42:44 ....A 129034 Virusshare.00065/Worm.Win32.VBNA.b-fd823565ef2cdd4d80f50b5a01ded22f37cbfc78 2013-06-15 15:33:46 ....A 135168 Virusshare.00065/Worm.Win32.VBNA.baib-7eb247e663a555db4f35e5222133dd5287af8b74 2013-06-15 23:23:32 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.baij-013f1bd5c8a917b1deab222b17d10a923bc41863 2013-06-16 12:09:24 ....A 86016 Virusshare.00065/Worm.Win32.VBNA.banu-7f7464fc186f41af21245aa7a63b513ffa1ddaf7 2013-06-16 11:34:38 ....A 86016 Virusshare.00065/Worm.Win32.VBNA.banu-a812341d53bba81b17c31f044f2aff4faf445e4a 2013-06-16 10:54:10 ....A 86016 Virusshare.00065/Worm.Win32.VBNA.banu-afa8c6e5f98bc12b778d8d0eb75f1f9445be8a70 2013-06-16 03:31:00 ....A 106496 Virusshare.00065/Worm.Win32.VBNA.baow-a196f4e9fa18360a5e3176775253edd272db0eb6 2013-06-16 07:00:50 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.bapd-adb453ac85699a8b4c63810f7285b02c4fda5d83 2013-06-16 04:28:04 ....A 48727 Virusshare.00065/Worm.Win32.VBNA.bapp-b10f4f27886f969179707193c1d1d4743cbdcd6a 2013-06-15 08:40:16 ....A 225280 Virusshare.00065/Worm.Win32.VBNA.bcyg-6b3a64d30984ffa3afed19c23ddf1ec9d20870ee 2013-06-16 12:54:10 ....A 225280 Virusshare.00065/Worm.Win32.VBNA.bcyg-9c07b054e7b62a9f32f6944a307f1571efe8d664 2013-06-15 21:41:42 ....A 3016704 Virusshare.00065/Worm.Win32.VBNA.bdae-0bd2be959dd7b38a1dec8baf483f4cd8b478c1dd 2013-06-15 07:02:10 ....A 2951168 Virusshare.00065/Worm.Win32.VBNA.bdae-6160ab6be2c04edae3e253c1298628390704662d 2013-06-16 00:26:48 ....A 2834432 Virusshare.00065/Worm.Win32.VBNA.bdae-bd5a4fa3aff25b31c175fa1fe634a4561d036b4b 2013-06-15 09:55:30 ....A 204800 Virusshare.00065/Worm.Win32.VBNA.bdmh-303401c77ca360cfa1ce00ae80fba35f5744c2e3 2013-06-16 10:17:40 ....A 204800 Virusshare.00065/Worm.Win32.VBNA.bdmh-52469244d4990b22e6945124cbc34a83934e2cfd 2013-06-16 10:12:24 ....A 204800 Virusshare.00065/Worm.Win32.VBNA.bdmh-860c9b867892e8a1818b775660a6c76c6405bcde 2013-06-16 14:58:14 ....A 225280 Virusshare.00065/Worm.Win32.VBNA.bdpo-3efac36a67b41565f7be404bcadc680b26793c09 2013-06-16 10:09:50 ....A 225280 Virusshare.00065/Worm.Win32.VBNA.bdpo-7a5eb7930f2771c487ca30fac0cab771a4a515b9 2013-06-14 08:23:50 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.beyk-61d9b12e42cc34ea21cfaf6030b0aec4f128262b 2013-06-16 08:33:28 ....A 307200 Virusshare.00065/Worm.Win32.VBNA.bfwl-c4ae0b6b1b55328d76a808f2c10bbece331ad659 2013-06-13 09:09:38 ....A 166400 Virusshare.00065/Worm.Win32.VBNA.bgku-bac24d3b9bb02fd6489aea262d97b17667d010a6 2013-06-13 11:25:12 ....A 3742208 Virusshare.00065/Worm.Win32.VBNA.bqoj-0fd074f63750f7445923fc586aaa91ff0c042a87 2013-06-14 20:44:50 ....A 6227968 Virusshare.00065/Worm.Win32.VBNA.bqol-97b77bf00ac26c5688c86d7a8c11d04bb7f89be1 2013-06-13 22:18:10 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.bqqk-3cdc138eb8f29fdec268d255dae0022720d8e987 2013-06-13 22:12:48 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.bqqk-a5d27c7e899811391561a75a7c3ca26f1e905e57 2013-06-13 18:25:20 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.bqqk-fb845d178fcf7c95c054ed166579f82fbaeee60b 2013-06-14 15:07:48 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.bqqk-fdb1e253fcc668f62c5ced51c773d6da948fe069 2013-06-13 08:41:20 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.brbj-37c052684d3c23cb27aeac65c9dad1bdb0660340 2013-06-14 05:10:30 ....A 245760 Virusshare.00065/Worm.Win32.VBNA.brbk-d24c0242cb41e345dd9cba9d5b61be202495e71c 2013-06-14 11:07:24 ....A 274454 Virusshare.00065/Worm.Win32.VBNA.brim-a9d85a0e8a7337bc91409a6e5259594038b2939b 2013-06-13 22:48:20 ....A 499712 Virusshare.00065/Worm.Win32.VBNA.brke-71010be705b1eae491a5c1c966b03f70f52beb06 2013-06-14 19:48:50 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.brkr-f8dfe7c2c3c46a6f93af74221a6b30ccef4fac9e 2013-06-13 22:53:18 ....A 347834 Virusshare.00065/Worm.Win32.VBNA.brku-607794aa20484b9b7a9371300800c28a6056666d 2013-06-14 16:27:18 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.brku-7f0223e19f1b08b88a7926517df6b90a9c8c9c4b 2013-06-14 16:29:02 ....A 86016 Virusshare.00065/Worm.Win32.VBNA.brlc-1e11f80cd8c06b2cd243df9fd9c0897e482b58c4 2013-06-13 16:10:22 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-0592c516b36c2853885e79f9a5e309db1802e8aa 2013-06-13 20:34:38 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-09a2a8d65219e06a90757f3ca8a2a2a739ab947a 2013-06-14 18:05:32 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-182a35c3c5c6d93b218d8bb9a2b4853e088ae934 2013-06-14 16:10:32 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-1dab78648814a0b92f4178cd4dcae37cded2399a 2013-06-13 08:02:00 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-2c3e7dab10144b1c982117c15460a8c09d75f852 2013-06-14 08:30:20 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-35fb8ebc153dfdef7f0252b861e674b3e98a5b64 2013-06-13 23:33:10 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-361428b7f6eb589143cc5dd0033d38fe6b03ec2d 2013-06-13 23:06:46 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-5c12b8378de21762034269660123133a6a13633f 2013-06-13 22:46:40 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-7109e60a08307656415d2a7f803bb4b350e39ca3 2013-06-13 09:32:16 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-86ec601f75e38a92a76a1dc35097cf30318291bb 2013-06-13 16:43:38 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-8c119bcf6ecb9c8e6eb440329ae7a59838afcdb7 2013-06-14 16:41:52 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brlr-9f36d48ed671e4e1eb78c451a2996a8cd6ba98fe 2013-06-14 13:03:30 ....A 98304 Virusshare.00065/Worm.Win32.VBNA.brly-ac1564b1566f78aedcc8065f9ee0750a5681b16f 2013-06-13 16:19:36 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-0cae2655eac36bb3bd8b38adee1db573a860625e 2013-06-13 11:29:18 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-12ee5295a197598f4d07b394b32a40b02ef03a99 2013-06-13 22:57:30 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-18b13c66cd745d2b5254c2e3bdddd111edd53f6e 2013-06-14 18:12:28 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-1e8921d5737732a14594c270003409c6aa7e692d 2013-06-14 17:25:48 ....A 70656 Virusshare.00065/Worm.Win32.VBNA.brml-2c2554edaad691cb2f63dc1f4e87c5b8c1f792b1 2013-06-14 13:16:44 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-69fad6f4ce0a3a73a2bc175557f9cdf67be9bdc7 2013-06-14 12:34:38 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-862549116c6c94a68ebf29237834f810b8ddba3d 2013-06-14 02:17:18 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-c50593dd8c7a06340e6e6674f70e508b18780329 2013-06-14 14:11:20 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-c51ac0cb81496582c4d0ad195849a528eae85e3a 2013-06-13 20:03:56 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brml-e05a0efb41cc6d5e53ad2b46fe4bf42de1ae63f1 2013-06-13 21:21:14 ....A 66560 Virusshare.00065/Worm.Win32.VBNA.brmq-3c70cb98b8f8ef13f54fdeb51a9129db0069fe89 2013-06-13 16:09:52 ....A 57344 Virusshare.00065/Worm.Win32.VBNA.brmq-cc86eb1627445607771f58db86c7c3b3c1608537 2013-06-14 20:08:32 ....A 57344 Virusshare.00065/Worm.Win32.VBNA.brmq-f4cca75acfc5b3acacd582dd0824acadb1125c50 2013-06-13 13:27:12 ....A 66560 Virusshare.00065/Worm.Win32.VBNA.brmq-f738f4768ce92b1d6b7e930453d763c397cb54f1 2013-06-13 20:44:48 ....A 16384 Virusshare.00065/Worm.Win32.VBNA.brou-97d5da312eca69c49996e7fbe5048fbab1252a57 2013-06-14 02:30:40 ....A 740352 Virusshare.00065/Worm.Win32.VBNA.brou-dc0689d95d4552f60b8574c77eb6260a1ee51e1f 2013-06-14 14:11:08 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brpn-7a07347831c12620933c068a1955ab8bbc420efc 2013-06-13 11:03:56 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brpn-7fcfda231034a030e4f4316348652c23c82edee9 2013-06-14 05:32:42 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brpn-a431f18ab06619d5c6bee6418d606d91512d7162 2013-06-14 08:58:10 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brpn-d010a2766d635bed47b47c6f267add2b91e5fe9b 2013-06-13 21:01:24 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.brqy-04583426ee49624a99cb653ca1fe1ec3c30f7186 2013-06-13 22:10:26 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.brqy-3e2056ed2f6b0e7da35798fbd2241d225abb2e72 2013-06-14 16:47:12 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.brqy-a622a782eb788ae1afadb15b07409af34ffb04b6 2013-06-13 20:43:20 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.brqy-d161fb3236c31196e807f32d66392bd9aa4281ae 2013-06-14 17:07:38 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.brqy-d514ab21b62a56a08c1acdb07cada529288901dd 2013-06-14 13:33:06 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-0616205ea7e5f8ff1f0293a4615734fa1694720b 2013-06-13 13:30:00 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-08993e58cb7072eedc56ea9efc83842d797d3c34 2013-06-13 17:51:42 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-101492f00fdfc385df4e9c9470b49de835163d7b 2013-06-14 14:01:46 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-1045f053a286bc95cb5a1cfc07276b403cda569d 2013-06-14 08:50:00 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-624a54155b9ec9d95c15112c6bdf4734c2629aaa 2013-06-14 06:13:44 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-8fb2270aa55deb084d1be5a4253dd49225765f2a 2013-06-14 16:34:38 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-988b44fbfcb89b68ddcd4315afda925b9929abb7 2013-06-14 15:26:46 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-bf31e884205d181af3ccda7ff1fa922e11867307 2013-06-13 22:59:44 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.brrb-da4e5bf803e8b2189ee12ae9800aa646f86306c6 2013-06-14 02:00:16 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brrr-2ff0a51f9a2b115914dd6280d066f631c293ed26 2013-06-14 02:10:08 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brrr-870af18ee459c582b14e281a1b221702f9bba20b 2013-06-13 22:15:58 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brrr-8ee66e60a0193a0e868e911863fe97e85e27aed9 2013-06-14 11:04:18 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brrr-b11b0767812f9480f34d78fc2412be6d77c1b253 2013-06-13 16:37:24 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brrr-ba8c7554a7cf39b17d4c19915afc2b7f68498b81 2013-06-13 11:24:28 ....A 3994631 Virusshare.00065/Worm.Win32.VBNA.brsq-7e7564a1c01512e5072c142d77484d4633c9abad 2013-06-13 14:11:34 ....A 6663 Virusshare.00065/Worm.Win32.VBNA.brsq-c6e987b41ea42a8f232642ad7830df527a48fe89 2013-06-13 22:42:14 ....A 159744 Virusshare.00065/Worm.Win32.VBNA.brst-09926a8bd30744b330e7614d6eebf5453c3be596 2013-06-14 07:48:12 ....A 159744 Virusshare.00065/Worm.Win32.VBNA.brst-2e28fe4bcf04dfcd4be7241d0ff990b976392ba5 2013-06-14 19:11:04 ....A 159744 Virusshare.00065/Worm.Win32.VBNA.brst-4fbd9b493c9c184e0cfe58daa4612b6f900d8e1d 2013-06-14 18:55:56 ....A 159744 Virusshare.00065/Worm.Win32.VBNA.brst-6d9b716792e434c6a0809a8da1ec10b17be1663d 2013-06-13 07:22:54 ....A 159744 Virusshare.00065/Worm.Win32.VBNA.brst-beec72be983cba9b12f5344a133e2f9c97e30b56 2013-06-14 16:02:28 ....A 97792 Virusshare.00065/Worm.Win32.VBNA.brtb-727ec634472551c0e9f52b7a45f5dffa5a15bb68 2013-06-14 20:40:32 ....A 20480 Virusshare.00065/Worm.Win32.VBNA.brud-8de53cc4d784731bde48fcd36904563d285cf23e 2013-06-14 00:40:44 ....A 286589 Virusshare.00065/Worm.Win32.VBNA.brux-a16473436a1dea012fd23c4e1287866284f57937 2013-06-13 19:03:08 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bruy-6303778bc54f7f4261e74a6a1e0381ad9856b288 2013-06-14 04:15:56 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bruy-906dcb3db85fe7ef3ad7b90dc134f8a88f4d71d1 2013-06-13 09:54:10 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bruy-9fde599e3b9b0bf9d7e60920703370969e205bf9 2013-06-13 10:37:32 ....A 204800 Virusshare.00065/Worm.Win32.VBNA.brwa-0a73fafbca6d907938fb3d586bf43aad2beb98e1 2013-06-13 23:23:38 ....A 106877 Virusshare.00065/Worm.Win32.VBNA.brwa-35fdb319da1c34ffa0d5890aecdc71dd25844515 2013-06-14 13:18:50 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-059c6c03e3fdc57c09b5a824df2c5071e8ad36ee 2013-06-14 02:25:32 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-0644371155ccc41dd01c4bd60c2a9bed85849d69 2013-06-13 10:58:38 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-06aca04f4e50e274936d7dfeb60409cbc9ede402 2013-06-14 05:28:08 ....A 95232 Virusshare.00065/Worm.Win32.VBNA.brwx-2f7d1a79424cc1eb74ade752e8eb953e5213c638 2013-06-13 22:45:00 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-53414282848fdcf0a2fa08315f6900297681fed5 2013-06-14 04:14:28 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-60e3bdaae98bc764b0d480be40c75b249210cd96 2013-06-14 06:07:56 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.brwx-667a3b1fd5435c0de74e74c9d9cc54ab18fc0ac2 2013-06-13 23:43:38 ....A 95232 Virusshare.00065/Worm.Win32.VBNA.brwx-c208f120ffc8705197a48cc97d02edbf95b090be 2013-06-13 23:03:46 ....A 135209 Virusshare.00065/Worm.Win32.VBNA.bryh-77d5df5252112719108d2f1bccbc2ab99771a171 2013-06-14 19:31:24 ....A 343597 Virusshare.00065/Worm.Win32.VBNA.bryh-c9127076d9ec5536444e7c51e3da15fe607197fe 2013-06-14 05:36:26 ....A 70656 Virusshare.00065/Worm.Win32.VBNA.brzl-09aed01c736833b43f6ee254a6df1400b86e8bbc 2013-06-13 08:37:20 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brzl-161078c74be49f29d799964f2d73ee6694983ec9 2013-06-13 22:54:56 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brzl-835591ee4cd9753926c41b660d0b8f6c95f05520 2013-06-13 12:53:20 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.brzl-a752c9962070ea6523da84701baea5b9779f84c2 2013-06-13 14:07:06 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-19a151f8b1866362c52653bfa1db9aba257d93d0 2013-06-14 00:13:12 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-2ab61937e8a07387c5c270f535657f890df780df 2013-06-14 14:07:58 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-40e4c9880ed58c720f63aea1bf05ea3759205c44 2013-06-14 16:21:00 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-584d7a8f5f94d591d2d51b49a896100e30e28d0d 2013-06-13 12:30:18 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-5ff5aa420f0eeb745351c970fa62481ad3a2daaa 2013-06-14 20:35:12 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-6063a48d92371c5b70c6206e2f8bd1b75842d9ee 2013-06-13 19:11:24 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-6dd4d9359a98b12b00702b7055297435814a7235 2013-06-14 18:11:00 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-6ea73f985215111199fba7fc68659d9b975c824d 2013-06-14 14:59:30 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-6f59428acad231ea326d70451cbf3784c62811e3 2013-06-13 09:10:46 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-74288685f67a3ca418497aa78ad3b774854cda70 2013-06-14 03:23:54 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-915e648ed58abc94ec789d95ed773c09fa0d9bfc 2013-06-14 00:54:08 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-99089710ffa95b038a9c1f0d6787557c99552e37 2013-06-14 12:03:38 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-9cadb60a08b9de10fdca3e30f5cb3809a73d1173 2013-06-13 13:33:18 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-eaa0d4e756c1de4c87347270467e66d66a6e1c81 2013-06-14 00:45:04 ....A 172032 Virusshare.00065/Worm.Win32.VBNA.bsca-f58175e8818fea53aebe7f249545d14c7d61062c 2013-06-14 16:50:54 ....A 75645 Virusshare.00065/Worm.Win32.VBNA.bscq-c4c1d0ffba80497fd3264fe5fe133c6f111393ce 2013-06-13 23:15:18 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.bsdm-451cd887fc9f3435ce0af2a9608619ff27c8c803 2013-06-13 14:29:46 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.bsdm-62b5839df060ebbe2210cdca37e3869f16abf14d 2013-06-13 22:56:08 ....A 61440 Virusshare.00065/Worm.Win32.VBNA.bsdm-f1e722b56dbf6f985220dd61c5f388b1800aa5ef 2013-06-14 00:15:02 ....A 139264 Virusshare.00065/Worm.Win32.VBNA.bsdn-fb3cd64cef62e1cc5c0f847a78085e3f6eef5775 2013-06-14 09:37:16 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.bsdt-67d495086bd7e276ac8df0c96476cc4f73065a65 2013-06-14 18:18:36 ....A 143360 Virusshare.00065/Worm.Win32.VBNA.bsdt-b55cb3e939ed4e28fce38beedfc2e3ed30c9e1a7 2013-06-14 03:50:28 ....A 1001984 Virusshare.00065/Worm.Win32.VBNA.bsdw-4517a3768280c9ae60845ff9979820310242984f 2013-06-14 10:53:46 ....A 1968640 Virusshare.00065/Worm.Win32.VBNA.bsdw-744003e4aa7d9586b93050e3467770733c151f25 2013-06-13 16:52:48 ....A 1426944 Virusshare.00065/Worm.Win32.VBNA.bsdw-968f08943280a1888b309ceeed55209c7d42cf1e 2013-06-13 12:39:42 ....A 1988459 Virusshare.00065/Worm.Win32.VBNA.bsdw-fae8927fe575d01c2e965424ff33b6a62fd8dd7b 2013-06-14 04:18:16 ....A 92245 Virusshare.00065/Worm.Win32.VBNA.bsfj-45ccee816fa74806a7ac40d28fd495d9dcda978b 2013-06-13 17:06:48 ....A 90112 Virusshare.00065/Worm.Win32.VBNA.bsgt-ad1cc3b035dfaeb0e16dc7557c0677fb429b8c09 2013-06-14 03:52:18 ....A 66560 Virusshare.00065/Worm.Win32.VBNA.bslj-2e103a2063dc89f37fb96f6f40ed276acc75f0c5 2013-06-13 09:40:52 ....A 57344 Virusshare.00065/Worm.Win32.VBNA.bslj-825c58a1ced69877c82c745aac6864888f746dd7 2013-06-14 13:38:28 ....A 77384 Virusshare.00065/Worm.Win32.VBNA.bsmf-8629e58e415b5bf43dc988307fccd9d186d52bf6 2013-06-13 14:30:30 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-30e46acf738f9feb802f8f5dd9e02ea8b5003c9e 2013-06-14 07:01:30 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-4245139b8566e7c8c990c29637de645e8c94a930 2013-06-14 18:05:04 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-47f1bfa8d757bee33f4b2a81ec18573c029c0351 2013-06-14 01:26:14 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-7d3661501ee3ba441c6fbb3a1e602aedc74306db 2013-06-13 14:58:26 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-a60dddacfad9cde74331ea3612430eee1db4e33f 2013-06-14 01:27:22 ....A 94208 Virusshare.00065/Worm.Win32.VBNA.bsmw-aa98d83d4fff7f630d4671ea41887f74db9c9153 2013-06-14 03:59:32 ....A 102912 Virusshare.00065/Worm.Win32.VBNA.bson-557937585f4f77417ccb5702243249e5654a478c 2013-06-14 19:48:22 ....A 129024 Virusshare.00065/Worm.Win32.VBNA.bson-569012d32b0a4181df8727869c167b9f28e665bb 2013-06-14 00:00:06 ....A 82432 Virusshare.00065/Worm.Win32.VBNA.bson-cbdcd6abfa21117686c79e889d0e68c4a569e0f3 2013-06-13 21:24:28 ....A 73216 Virusshare.00065/Worm.Win32.VBNA.bsyg-3c0b9ab05e53df94d2ef0909f1cee32edef773b2 2013-06-13 21:59:20 ....A 239616 Virusshare.00065/Worm.Win32.VBNA.bsyg-cec4c2156bded6dda3d71597a5736d779e147b5a 2013-06-15 12:40:22 ....A 1051648 Virusshare.00065/Worm.Win32.VBNA.buaw-25b6aad17b77787c8f6830b864cfe134522ebaaa 2013-06-13 23:07:20 ....A 138752 Virusshare.00065/Worm.Win32.VBNA.c-0283b35d617616a03819093ff29d4b8f3d167eb1 2013-06-14 12:17:16 ....A 95230 Virusshare.00065/Worm.Win32.VBNA.c-09d4fe20ae64c342d075463818465529d19fbf32 2013-06-14 12:48:36 ....A 631526 Virusshare.00065/Worm.Win32.VBNA.c-0e27aad88cd0fb8b410126f69e9e1461b72bdeda 2013-06-13 12:01:20 ....A 116191 Virusshare.00065/Worm.Win32.VBNA.c-0f4bf64c9ade3fe8865c2aadf6ff083b9c9357cd 2013-06-13 22:36:06 ....A 178332 Virusshare.00065/Worm.Win32.VBNA.c-1090610c1a7df1e6525b88f99e07857d57c8651d 2013-06-13 16:13:04 ....A 86566 Virusshare.00065/Worm.Win32.VBNA.c-137b505f908b5c9261d1b45669849e9e1479ec10 2013-06-16 08:54:48 ....A 65896 Virusshare.00065/Worm.Win32.VBNA.c-1591c2cd5a90c97cead9479149ec6155c62fec4b 2013-06-14 15:48:58 ....A 28672 Virusshare.00065/Worm.Win32.VBNA.c-21295a70c94eeacd1fdacdaa0467bd21298db7c6 2013-06-14 02:25:48 ....A 98312 Virusshare.00065/Worm.Win32.VBNA.c-26e910d1f1f095fb1a42976a9fd891d5edc9db1b 2013-06-14 14:03:16 ....A 81920 Virusshare.00065/Worm.Win32.VBNA.c-2b67e050a2f2a91edb2d3e05996031c07d9d00c4 2013-06-14 00:59:10 ....A 85355 Virusshare.00065/Worm.Win32.VBNA.c-333d21398c3505d693cc8b4c3b755cbd9dfea14b 2013-06-14 16:11:02 ....A 692252 Virusshare.00065/Worm.Win32.VBNA.c-3c6a3648656739343ab42625cc8e19712e28d872 2013-06-13 15:54:06 ....A 31295 Virusshare.00065/Worm.Win32.VBNA.c-5047b99de1cdd628ffd679d35327f0324f1462ca 2013-06-14 08:58:24 ....A 267156 Virusshare.00065/Worm.Win32.VBNA.c-5d42d01da2ea6bf12a323d763a422568e856fe77 2013-06-13 09:38:56 ....A 349708 Virusshare.00065/Worm.Win32.VBNA.c-5e40c1863588ac50005b967e9bed25238a607652 2013-06-13 18:34:24 ....A 12288 Virusshare.00065/Worm.Win32.VBNA.c-6a7b57bf1262b4562555fe868041af9f720f588f 2013-06-14 01:18:26 ....A 24576 Virusshare.00065/Worm.Win32.VBNA.c-7517ff93939fb7d964b46bb4eb24f75f8a6d2acc 2013-06-13 15:30:14 ....A 128028 Virusshare.00065/Worm.Win32.VBNA.c-773ca74e672f38a7914340e2a0bbf05a38e85671 2013-06-14 06:50:42 ....A 144384 Virusshare.00065/Worm.Win32.VBNA.c-7abc3fe59a2d865a04eb7f8af30d81751101ae48 2013-06-13 10:10:20 ....A 95000 Virusshare.00065/Worm.Win32.VBNA.c-80b15e9daa1a95e09d58aa922df55753f111aef8 2013-06-13 22:20:20 ....A 98094 Virusshare.00065/Worm.Win32.VBNA.c-8931d3e7911a15d11f323cda1b47b7b3568222a0 2013-06-13 16:03:54 ....A 147496 Virusshare.00065/Worm.Win32.VBNA.c-89e7a98fffd5fa2809cf4e52a1b47ae4754e6547 2013-06-14 01:50:14 ....A 15872 Virusshare.00065/Worm.Win32.VBNA.c-9de38884ced5d0a61fe51f7b6f0311d25034c969 2013-06-13 23:34:48 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.c-9e4f9160a0934c8b887c3cef69e907831b08493a 2013-06-14 01:24:02 ....A 26123 Virusshare.00065/Worm.Win32.VBNA.c-9fd4466bb183438138753e013d69f9d53bb92b45 2013-06-14 13:34:52 ....A 61040 Virusshare.00065/Worm.Win32.VBNA.c-a481a8ff6c24325c7bff1e1a2833de348a92ea22 2013-06-13 23:35:04 ....A 151552 Virusshare.00065/Worm.Win32.VBNA.c-a9b20fbd2dbad673d57ee7ef8dda37e3c419cc2e 2013-06-13 21:01:22 ....A 461465 Virusshare.00065/Worm.Win32.VBNA.c-b79da370516a5782dde9ac789dd65221525bcd00 2013-06-14 05:06:40 ....A 50019 Virusshare.00065/Worm.Win32.VBNA.c-b991fbf91b018e12a590791c345d9ca3ed63daef 2013-06-13 23:23:24 ....A 39448 Virusshare.00065/Worm.Win32.VBNA.c-bab839d0227371da310220c4e4bbb2c03a954f51 2013-06-13 23:50:26 ....A 28672 Virusshare.00065/Worm.Win32.VBNA.c-bb867520cd2bf68fc88e9b918ddfe28eba1f886b 2013-06-14 02:01:26 ....A 177658 Virusshare.00065/Worm.Win32.VBNA.c-c36458252c3a19441c20220746420dd112c1b904 2013-06-14 06:34:28 ....A 153490 Virusshare.00065/Worm.Win32.VBNA.c-cc80f72a01f98f7d6760dd7583b11ce66d7bfd58 2013-06-14 12:50:50 ....A 423249 Virusshare.00065/Worm.Win32.VBNA.c-daddaca22bc3757349a12ce49bd70ecd708cb887 2013-06-14 01:58:58 ....A 31788 Virusshare.00065/Worm.Win32.VBNA.c-e4147a7309d9cc304db9f16e690e257cdde496fe 2013-06-13 21:19:34 ....A 20488 Virusshare.00065/Worm.Win32.VBNA.c-e9b8e0d76f71ea0d1082f1bb7c4f3876f078c4d4 2013-06-13 07:55:06 ....A 79549 Virusshare.00065/Worm.Win32.VBNA.c-ea063b488a8b89c74e18b3be181a0ef066c652cc 2013-06-13 19:49:50 ....A 126976 Virusshare.00065/Worm.Win32.VBNA.c-f3618c75f53d0a312186ba1d994af778197f54e7 2013-06-16 08:39:06 ....A 59619 Virusshare.00065/Worm.Win32.VBNA.c-ff28037b062a823353d767c1d8cb6fb367cf39de 2013-06-13 21:22:34 ....A 112666 Virusshare.00065/Worm.Win32.VBNA.c-ffbf317de81b8ed6ceca9bca5a27a7588d94c56c 2013-06-14 03:51:04 ....A 62495 Virusshare.00065/Worm.Win32.VBNA.d-08e0218ebbab56d7dcc407328d87b2caa97b47b8 2013-06-16 12:48:12 ....A 254287 Virusshare.00065/Worm.Win32.VBNA.d-0ce01a649f33e8373c96d783e1dc0d1df0e0bda5 2013-06-14 01:12:12 ....A 77402 Virusshare.00065/Worm.Win32.VBNA.d-0eedfabdd0c42887a8d4328b9c6d27ae22e315fd 2013-06-13 16:29:50 ....A 86030 Virusshare.00065/Worm.Win32.VBNA.d-1894ae6816142a1e7d23c89a3e274b07dd70c794 2013-06-14 03:40:34 ....A 76984 Virusshare.00065/Worm.Win32.VBNA.d-1ce69a2593f4c7a8d9e34497a81091211905b90f 2013-06-14 12:35:12 ....A 510266 Virusshare.00065/Worm.Win32.VBNA.d-1e703d4458ac8e945316d3cf4e91eb4100982b1d 2013-06-14 16:10:54 ....A 306749 Virusshare.00065/Worm.Win32.VBNA.d-1f518beb6a5df9c3874fe8938ba1d86697b2596b 2013-06-14 11:07:34 ....A 589902 Virusshare.00065/Worm.Win32.VBNA.d-25d935233d343f4dce200f4dcbb43a14eb6ac321 2013-06-14 14:09:34 ....A 310927 Virusshare.00065/Worm.Win32.VBNA.d-3802d5bcd5a4787f138551ded1ea8aa8b8a181b4 2013-06-15 09:52:54 ....A 131092 Virusshare.00065/Worm.Win32.VBNA.d-49792730839028073c8b0600614003a7ca9f0a22 2013-06-13 22:55:44 ....A 320014 Virusshare.00065/Worm.Win32.VBNA.d-4a782b152793ab8edb91a9734cec60d75e0a0084 2013-06-13 10:37:16 ....A 555517 Virusshare.00065/Worm.Win32.VBNA.d-72bdda0b376cd4605514daaf8ebc7a70044269a5 2013-06-14 16:31:50 ....A 406016 Virusshare.00065/Worm.Win32.VBNA.d-8e57b1ff3a3a5adde31930a23293db6088871a71 2013-06-13 15:20:38 ....A 30831 Virusshare.00065/Worm.Win32.VBNA.d-9b90fbb4d1d727c842203e20a3f17b8622a4fee9 2013-06-13 20:05:58 ....A 28686 Virusshare.00065/Worm.Win32.VBNA.d-a4fad6d66844efe3dbc8c924e957519e55ef6888 2013-06-14 12:17:54 ....A 258504 Virusshare.00065/Worm.Win32.VBNA.d-ad6cb2449b6d170f2ffe6dd7865c9d30314f40e6 2013-06-13 13:51:24 ....A 319568 Virusshare.00065/Worm.Win32.VBNA.d-bc9bc4855ac149dfd63089fe074b61ef870c06d9 2013-06-13 10:45:12 ....A 366632 Virusshare.00065/Worm.Win32.VBNA.d-c7c7b2190c418508fddc5c6bd8427c4a5142f630 2013-06-13 23:04:16 ....A 140279 Virusshare.00065/Worm.Win32.VBNA.d-db49e80d5fd1d018196c258853b4764d9df84d7e 2013-06-14 17:02:40 ....A 90200 Virusshare.00065/Worm.Win32.VBNA.d-de3f9a606b39d77ee902ee3ce2c48153cec1e457 2013-06-14 18:18:12 ....A 2519229 Virusshare.00065/Worm.Win32.VBNA.d-e12447bedb75a1994d27d1e25bdd6ff607a629eb 2013-06-13 07:33:56 ....A 65114 Virusshare.00065/Worm.Win32.VBNA.d-e1b4e71b258611111e561d3394a0f2853c3ba023 2013-06-13 07:34:08 ....A 1508951 Virusshare.00065/Worm.Win32.VBNA.d-e52dbae5f90ff34a23313cd80d25bacb6cdbe6be 2013-06-13 13:27:44 ....A 155721 Virusshare.00065/Worm.Win32.VBNA.d-e82ea066c2cbcced8e23b79d0a1fb7c769f97413 2013-06-14 01:06:12 ....A 139280 Virusshare.00065/Worm.Win32.VBNA.d-ec79ff825004f8729eaf5aa92e1e7a04d645da66 2013-06-14 08:43:18 ....A 61595 Virusshare.00065/Worm.Win32.VBNA.d-ef5ffbfa7860f0db19fb9c6b507d801f5c477e1b 2013-06-14 06:38:52 ....A 323664 Virusshare.00065/Worm.Win32.VBNA.d-f68f574cd664f98903d54401da41588d42992150 2013-06-14 14:07:10 ....A 51712 Virusshare.00065/Worm.Win32.VBNA.fbe-947335aea34c2b4ed570ad0600bcb454bdaf30df 2013-06-16 11:00:42 ....A 51712 Virusshare.00065/Worm.Win32.VBNA.fbe-bf40f5c6e7901ba766c3482d0a9d3863ba49e0dc 2013-06-13 14:11:10 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.fcb-0d97edbb2c3778c2ac39fa0a3aba07ec71140d39 2013-06-13 23:49:58 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.fcm-442c637dbc797ee9e09d327e4408055e0de4ff9b 2013-06-13 08:11:06 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.fcm-6408dc9fcb306c2b399eb28cf1fdfaf1652e2efb 2013-06-13 14:09:40 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.fcm-86df3135c940dcee0513cd34d6918a7aef0691b9 2013-06-13 19:19:34 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.fcm-cf78b99c4f1332eb471e3b5dd9a0439171db6918 2013-06-14 03:50:46 ....A 53248 Virusshare.00065/Worm.Win32.VBNA.fcm-d906f5e25cf9e3cb2907cf3eb7152f24fb9e6479 2013-06-14 07:28:08 ....A 54272 Virusshare.00065/Worm.Win32.VBNA.hlt-94e82726ce0abb82bb71b60d3e04ee261dd09e90 2013-06-14 05:39:48 ....A 54272 Virusshare.00065/Worm.Win32.VBNA.hlt-bd74593110211090a585a0ac51b3c3030838e767 2013-06-14 19:02:46 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-0a6f9bfd54f4d83d3c49f9c06796a1c82526562e 2013-06-14 19:17:16 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-179b62f779e7a08c4a5214ebf617c0e9480c7487 2013-06-14 11:14:26 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-2bb35ff30498288f210d75da3a19a279bdd1654f 2013-06-14 16:32:48 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-313184f2b41d120a895546fe2da1d65aa05c1db3 2013-06-13 20:40:22 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-351c7534aa5046573c5564a28244c440f72a3507 2013-06-13 09:53:50 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-60e04d54d044ae72359559e079cb02cbd532f83a 2013-06-13 22:39:58 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-9d586ca3220d5516eba4ab3652fd26667e4aeeec 2013-06-14 04:47:10 ....A 40960 Virusshare.00065/Worm.Win32.VBNA.hod-e9f1decbb1f4a636e68e02af44e539d40c56764e 2013-06-13 19:11:54 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-03958127d2c669b76bfda176f8253dd24718ebbb 2013-06-13 23:06:18 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-1054312bbeb3954e7ed7221e50112072fbc8a907 2013-06-13 10:13:28 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.iby-1fe8344f8aa691b45ffeffc11b2454e0c771ab33 2013-06-13 12:06:40 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-325ff412df3348f1d72b196e0cbbc0b772d5258a 2013-06-13 19:05:54 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-42171419155bf7d01795d9cd8c388308cf734e40 2013-06-13 22:21:40 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-7b71d48edc61813800f4ccadfa3d23a30f137d61 2013-06-14 01:32:00 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-abcbe29d5e1139d92795dd679c764d34806b65d0 2013-06-16 14:56:36 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-dc3d4188ae47bcfa9476e05181f0cf6322a2db87 2013-06-16 03:53:00 ....A 45056 Virusshare.00065/Worm.Win32.VBNA.iby-f68bf7c560d6dc7546dcad66c43a650a612ff4a5 2013-06-14 03:39:38 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-0ec686a891b5c5e956b0cabdbdd3108dadc25c78 2013-06-16 10:32:28 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-5665e26cea2cc631e3e700a094d83d15266f6040 2013-06-13 16:23:16 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-9256afabc2a82df9dfae51edbd049d933827caac 2013-06-13 15:53:56 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-98638ca0c1539de8d6f621a3078d4424b508e430 2013-06-14 17:36:40 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-9e04587cdfefe273373e6c2ce4174a965843db59 2013-06-13 15:47:58 ....A 118784 Virusshare.00065/Worm.Win32.VBNA.isu-c4de4691872aa4cee9adb04afe35612cd8f7d163 2013-06-13 21:57:18 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-dfac07e16a0d3468ed4235a72224dc1e581e53ca 2013-06-14 17:23:20 ....A 49152 Virusshare.00065/Worm.Win32.VBNA.isu-fd046be93adf8cdfa876c78d0ae2483f02ef4276 2013-06-13 09:15:30 ....A 65536 Virusshare.00065/Worm.Win32.Vabroran.ga-d8340955d96cb1a2e30e13a2c7cc597c13b04004 2013-06-14 19:36:26 ....A 65536 Virusshare.00065/Worm.Win32.Vabroran.if-dfe13df96a7b8298d242da39c9d4ab0d352eb3c0 2013-06-13 07:44:36 ....A 47020 Virusshare.00065/Worm.Win32.Viking.a-d8a9371de11998e6c2c7236c6ccd9859812e84fb 2013-06-16 13:20:40 ....A 44554 Virusshare.00065/Worm.Win32.Viking.aa-27858077f21619b9b0c00dec417a060f2d895d93 2013-06-13 23:18:44 ....A 194532 Virusshare.00065/Worm.Win32.Viking.ad-05112c3dd04eaa7973e7a87dde341b954efe93b5 2013-06-13 10:50:18 ....A 84380 Virusshare.00065/Worm.Win32.Viking.ae-f8b93b1bb4693902c0960826403d8ad4041347ce 2013-06-14 14:19:08 ....A 118165 Virusshare.00065/Worm.Win32.Viking.as-6eb0643cbfd4815eaa54254fe654f5191846ab21 2013-06-13 22:59:32 ....A 95455 Virusshare.00065/Worm.Win32.Viking.as-f477f304f9a34a36d49184d85e534040e1cc67fb 2013-06-13 22:09:46 ....A 223744 Virusshare.00065/Worm.Win32.Viking.ax-5a556b3a698213377f16ea94ac0723d67f33220b 2013-06-16 12:20:40 ....A 49140 Virusshare.00065/Worm.Win32.Viking.bb-4d355a53c18d129ccd933b3201ab975913ccdbce 2013-06-16 02:41:54 ....A 91225 Virusshare.00065/Worm.Win32.Viking.bb-5d8d0712f65599886f057755e6837fce2b54ab4e 2013-06-15 09:01:42 ....A 33948 Virusshare.00065/Worm.Win32.Viking.bb-7b98b2be010b968ae0e8d36bfc1434ae7d08200f 2013-06-14 17:24:50 ....A 60008 Virusshare.00065/Worm.Win32.Viking.bd-48f5f6ec31430f7fcd5b41369c66808d85cb54eb 2013-06-16 12:58:08 ....A 60102 Virusshare.00065/Worm.Win32.Viking.bd-81d0e5ed92d92db03341484b6cda8977ecd1885b 2013-06-13 10:05:48 ....A 46491 Virusshare.00065/Worm.Win32.Viking.bd-88ae2203c4fe4661a593bacada0d7723cfec96af 2013-06-16 01:05:04 ....A 93601 Virusshare.00065/Worm.Win32.Viking.bd-aef09df46394d459376ba641e1cbeae6c62787f2 2013-06-16 07:54:28 ....A 769345 Virusshare.00065/Worm.Win32.Viking.bd-db4ef9bcd8e16edefd0d877899cbe130de9382ef 2013-06-13 21:18:50 ....A 45147 Virusshare.00065/Worm.Win32.Viking.bg-bf8db54829d51045940c777e07d029765e097c77 2013-06-15 11:08:44 ....A 593704 Virusshare.00065/Worm.Win32.Viking.bi-2a699215ca55875d99afb649f7ac5ec0fe8da9cb 2013-06-14 16:42:32 ....A 34113 Virusshare.00065/Worm.Win32.Viking.bq-32cadf0b86e538eb02af0e3e855b43538794bcb7 2013-06-14 03:08:54 ....A 597914 Virusshare.00065/Worm.Win32.Viking.by-cd0a4a0b31ccd8d0c7bd1224b6da94bd9c4f825a 2013-06-13 10:32:34 ....A 661129 Virusshare.00065/Worm.Win32.Viking.by-e4acadafd63f164c9f5f8b4640adc4a13d058f17 2013-06-14 12:31:56 ....A 1740093 Virusshare.00065/Worm.Win32.Viking.dz-231692d4fb72b995b80e92b45e770aecae7d4a2b 2013-06-14 14:32:02 ....A 249856 Virusshare.00065/Worm.Win32.Viking.dz-9d2a1d3b1de1b5b21ec099c98c0fa95af21d5f33 2013-06-14 00:53:04 ....A 1570457 Virusshare.00065/Worm.Win32.Viking.dz-a3cf534c3d75f490da9af3caf84f02a2da62a07a 2013-06-14 00:03:22 ....A 6076345 Virusshare.00065/Worm.Win32.Viking.dz-ba4d088ff6e671d03eea4a8e739e2aad0c3ccd6e 2013-06-14 09:03:22 ....A 8251929 Virusshare.00065/Worm.Win32.Viking.dz-c0c0e3642a2892bbc500e6f279c4300b3f630ccc 2013-06-13 22:00:36 ....A 6134370 Virusshare.00065/Worm.Win32.Viking.dz-ec3fdd88862ed7ea017ee71404131c22d725aee2 2013-06-14 19:49:54 ....A 2046371 Virusshare.00065/Worm.Win32.Viking.dz-f6f6cfdbba4d36902700cf02a76afe1b5653dfae 2013-06-13 23:29:46 ....A 528384 Virusshare.00065/Worm.Win32.Viking.is-881d0289d7d7db58dd9071e0755ad12bc908790f 2013-06-14 00:51:56 ....A 28212 Virusshare.00065/Worm.Win32.Viking.ix-be232c8c3a677e48db40f8211d0f38b4a903d703 2013-06-16 11:47:24 ....A 391576 Virusshare.00065/Worm.Win32.Viking.iy-f170f5c25a347bf56d4c3281c65a674d9635af54 2013-06-14 04:22:22 ....A 33767 Virusshare.00065/Worm.Win32.Viking.j-5ecb803e0c08c97afad73e36c55c925b9b0baac4 2013-06-14 14:00:18 ....A 142311 Virusshare.00065/Worm.Win32.Viking.j-5efb0b2e6935e6d78d95c41c55348351cab83da2 2013-06-14 16:28:36 ....A 84455 Virusshare.00065/Worm.Win32.Viking.j-bfd72881f3a27e3f962800f866a6600193073885 2013-06-14 13:30:28 ....A 126543 Virusshare.00065/Worm.Win32.Viking.jm-29c111672e71a6a57b0b48331e0c4fcd58ce99b9 2013-06-14 03:30:22 ....A 665701 Virusshare.00065/Worm.Win32.Viking.jo-157029a8b09a8ed0e10889fe130a35a05f40514c 2013-06-14 02:22:16 ....A 367232 Virusshare.00065/Worm.Win32.Viking.jo-1fcf6b645659f6b1fba2c00ce9dbe1e5a3da9c3d 2013-06-13 22:48:46 ....A 194936 Virusshare.00065/Worm.Win32.Viking.jo-526ab971b92cff5a1e6e47edbe0e2142c8127af0 2013-06-13 21:16:24 ....A 120832 Virusshare.00065/Worm.Win32.Viking.jo-62aebc3fa8db34213c62303bd2bfe7b82e08cd3a 2013-06-14 10:43:06 ....A 135383 Virusshare.00065/Worm.Win32.Viking.jo-92d0f1c0e3fb0149cea219760dbfc7b6f2976c12 2013-06-14 04:29:18 ....A 603631 Virusshare.00065/Worm.Win32.Viking.jo-9957734709ceb91b39ae9cb61d05b1c824746228 2013-06-14 01:29:14 ....A 95232 Virusshare.00065/Worm.Win32.Viking.jo-ad55f42c4f2602a983b4a62f8e126ba28cc8c440 2013-06-14 13:16:26 ....A 95232 Virusshare.00065/Worm.Win32.Viking.jo-ba517666e1978633ea0e59278c9cdf9fdc676700 2013-06-14 12:21:54 ....A 1005528 Virusshare.00065/Worm.Win32.Viking.jo-c4cb1f9a60e984350e936d4beb5749de3bafd98f 2013-06-14 04:45:06 ....A 95232 Virusshare.00065/Worm.Win32.Viking.jo-c88f8d58f4e55603c3f3675e3fe849a4b1d3b62e 2013-06-13 21:55:36 ....A 979944 Virusshare.00065/Worm.Win32.Viking.jo-e2cbfd03f61af3b5de84f6e61160fd51dd0fe9a4 2013-06-13 14:56:14 ....A 328766 Virusshare.00065/Worm.Win32.Viking.jo-f457991872fe14b6dbc598dbbfba7edcec925f42 2013-06-13 21:38:06 ....A 234496 Virusshare.00065/Worm.Win32.Viking.jo-fce07680832a073f4af371e234568ccd11e72071 2013-06-14 05:09:24 ....A 1410048 Virusshare.00065/Worm.Win32.Viking.k-2b70daf094d04d7221bd33129605de7d91f3163a 2013-06-14 02:31:30 ....A 663604 Virusshare.00065/Worm.Win32.Viking.kp-0ad8d96470ed99a33c84ee66028ec90309f25ec7 2013-06-14 19:22:22 ....A 266292 Virusshare.00065/Worm.Win32.Viking.kp-12363d74861123da454bf1b8ceeb33367de7e864 2013-06-13 11:11:02 ....A 685209 Virusshare.00065/Worm.Win32.Viking.kp-70dafb34c2e1f72d34184ffd18ebc5c71ec85cc6 2013-06-14 01:31:54 ....A 436584 Virusshare.00065/Worm.Win32.Viking.lb-242a6a1a3bb83b9eb184f2e49df96ca0ae018cee 2013-06-14 07:40:48 ....A 161029 Virusshare.00065/Worm.Win32.Viking.lb-40b3557f39710f01acd6ff5c953704837dc8bdab 2013-06-14 20:41:34 ....A 901469 Virusshare.00065/Worm.Win32.Viking.lb-66bdb0b9c0b3a11de7701edf8b2825780287a1a3 2013-06-13 12:31:40 ....A 240128 Virusshare.00065/Worm.Win32.Viking.lq-f23a455c46d5f9d3db77c481caac47ba05f1e84a 2013-06-14 04:27:58 ....A 233400 Virusshare.00065/Worm.Win32.Viking.lr-4e1fb88c0b40e5428b00734ce5911bfe174eb4a4 2013-06-13 14:35:36 ....A 95232 Virusshare.00065/Worm.Win32.Viking.lr-bc2c5afb53384aa047e20f8d037d1827a7a6ddae 2013-06-14 14:52:04 ....A 38912 Virusshare.00065/Worm.Win32.Viking.lv-47ed079c68d73cabff6f7fb3451199224763918c 2013-06-14 05:13:34 ....A 117224 Virusshare.00065/Worm.Win32.Viking.lv-754381323b30aaee795512ad20cefcfed37f34ec 2013-06-13 18:54:16 ....A 458808 Virusshare.00065/Worm.Win32.Viking.lv-91626b7065566afa784138d47c178d51c8a86611 2013-06-14 11:56:00 ....A 27794 Virusshare.00065/Worm.Win32.Viking.m-a400405ea4e6a4df332e68ad71d7bdfb4367cf92 2013-06-13 23:49:22 ....A 270922 Virusshare.00065/Worm.Win32.Viking.m-a6eec3dae758d4a138d84f42037e7c271f79d5ee 2013-06-14 11:49:40 ....A 1324337 Virusshare.00065/Worm.Win32.Viking.m-eb288af273de4fb1bc1426304cdfe6b8a20a03b7 2013-06-14 17:02:22 ....A 2631 Virusshare.00065/Worm.Win32.Viking.mb-002e2a3a9492db0484713fb9c0c71a1601537a05 2013-06-14 03:42:34 ....A 34463 Virusshare.00065/Worm.Win32.Viking.mz-c38690b3d3bb815a2d3e90a447c2242a9165031c 2013-06-16 14:07:28 ....A 334833 Virusshare.00065/Worm.Win32.Viking.n-0a5613af833e4233d02364fb295a2d0dd667a343 2013-06-16 08:38:30 ....A 523602 Virusshare.00065/Worm.Win32.Viking.ov-95123874f6c40f497041bc3b69d9731f75f94722 2013-06-13 13:13:02 ....A 624128 Virusshare.00065/Worm.Win32.Viking.ov-b83275ae15add46176d9adfe7221c62464aada1d 2013-06-14 00:11:34 ....A 624128 Virusshare.00065/Worm.Win32.Viking.ov-e39136d86e3384463e00149a87b8a4303b9b4938 2013-06-16 13:31:04 ....A 102400 Virusshare.00065/Worm.Win32.Vobfus.ablx-0cb337554f6e3f9f534cdedd39d04a937ccf72eb 2013-06-16 01:59:30 ....A 102400 Virusshare.00065/Worm.Win32.Vobfus.ablx-d76d46fb2c4e459603294709e0d23bc24732fe19 2013-06-16 15:38:56 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.acct-84271a7d73c77ddfa951910e3be98c64e5e4cc79 2013-06-15 09:05:36 ....A 270336 Virusshare.00065/Worm.Win32.Vobfus.afkl-95417fd3b58ec7eb1505e11a0e9ea33c199bc6ec 2013-06-15 13:07:48 ....A 270336 Virusshare.00065/Worm.Win32.Vobfus.agig-d88a518ff891fc289a53c3cf548811a092f1770b 2013-06-16 07:02:44 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.agox-8d1d8ecd0b7ace39a87aafc342d65902dfd47f3d 2013-06-15 12:50:16 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.agox-9d37c1b97577608d011321aa36389cace22a0423 2013-06-16 08:30:58 ....A 90112 Virusshare.00065/Worm.Win32.Vobfus.agzv-3448619f250728e6a3280a6dedfaa1130a00dcca 2013-06-15 12:39:34 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.ahkp-2711076b6ef6887d0c6e559e561d32250182ceea 2013-06-15 17:07:32 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.ahkp-5f246cc629bd9a06357ea32e31e60083ea2eba36 2013-06-16 14:02:58 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.ahkp-bcb4276620c571bf0989cec62cecd7b11c821e4e 2013-06-15 09:11:58 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.ahmo-99d7b094771d4862aa700caf6e91df1d06e0d42d 2013-06-16 03:11:00 ....A 155648 Virusshare.00065/Worm.Win32.Vobfus.ahox-0d164a45a6b7cabe569f9a8b0f20883ba7287f18 2013-06-16 08:51:08 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.aiaa-aadb92d1bd9a85637956bee8e6946a876d044a71 2013-06-16 12:51:04 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aiee-14e54beee3c0746b1514034f17f864bd10eaf182 2013-06-15 09:02:24 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aiee-32cb6b1877d2b2b8f75ef481dc7bb7443cbb0783 2013-06-15 08:45:18 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.aiex-31c78834895b710747c7498c5365d231f256a72b 2013-06-16 07:39:32 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.aiex-54a91efef7887da45b6d06bb440e9533ba2fec09 2013-06-15 16:28:46 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aigl-10b7ce8ee22879dc8a1d6b96fe9309fe08cad06d 2013-06-16 12:20:16 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aigl-42287edc47a5fcd41cd05eed6aa1a78af28ea99e 2013-06-15 22:40:18 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aigl-81df0fa6423988fffb4f7cc1b5acdf0fc8a4c476 2013-06-16 06:19:14 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aigl-8471bde0bf741fdcd707132d04f7fb561fe18ac0 2013-06-15 15:49:56 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.aigm-0c60b93b0adc367c9dc672941ac231a5b5935376 2013-06-16 00:39:30 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.aigm-2be03a1dae5c8a343307fdc9e789ba578918a60e 2013-06-16 14:10:40 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.aigm-4a770b2bd8eb39df88810f562f3e76b0045420aa 2013-06-15 09:20:14 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.aigm-a6f2e85f5ee8f57cacb1178022ef1c2c1ccf2399 2013-06-16 06:26:56 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.aigm-ed75b16171cc1ca2e62ff1b968fb98ce0421900c 2013-06-15 20:25:14 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.aiik-8cdf777aa456dc674d881dd475153f71dd63e8a6 2013-06-15 23:11:28 ....A 106496 Virusshare.00065/Worm.Win32.Vobfus.aijh-9fc16e804742de83a8ebf3af6fdca3282d30c524 2013-06-16 11:33:08 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.aiqh-722c88a268e1ecc33060d387b0582fb1eb9dfdb4 2013-06-15 18:57:30 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.ajfc-53467589694644d97a9b6fbfb26a7ee8817390dd 2013-06-15 09:17:22 ....A 262144 Virusshare.00065/Worm.Win32.Vobfus.ajfc-5c8f30a71564580f7fa79e0357c270eef6554169 2013-06-15 11:03:58 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.ajfc-6c1fd4300bb2d53152df58c960623ed6e5c869fb 2013-06-16 02:52:46 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.ajxn-1c98b2df0949740f44bbbdb20537a96ae817ce31 2013-06-15 07:42:50 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.ajxn-be0b51979017fd210f8ee30f74778bff04060ff0 2013-06-16 02:29:48 ....A 106496 Virusshare.00065/Worm.Win32.Vobfus.ajxy-4fec0a6ac6ff1d56b9952747994e2c646c503d18 2013-06-16 11:20:48 ....A 106496 Virusshare.00065/Worm.Win32.Vobfus.ajxy-86b01ccb86df91d5d7f8d275a73e1e409363c85a 2013-06-16 03:19:34 ....A 364544 Virusshare.00065/Worm.Win32.Vobfus.amyv-22b64226c71dc2726c0edab297c440df42d4b7d3 2013-06-16 13:20:48 ....A 319488 Virusshare.00065/Worm.Win32.Vobfus.anfr-6d5414aedfe719e7509ca27320da778d996e99ab 2013-06-16 14:03:50 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.apyo-1bd34666c7fc1829f0cbadd54d3d9b50e56636e7 2013-06-15 10:58:00 ....A 54272 Virusshare.00065/Worm.Win32.Vobfus.aqon-8bf6882e276a361292a0224b2c8ae958ab8760f8 2013-06-14 19:20:28 ....A 54272 Virusshare.00065/Worm.Win32.Vobfus.aqon-ad4caa03ac4235677838f2a1e7c495165b69ac2e 2013-06-13 19:37:26 ....A 54272 Virusshare.00065/Worm.Win32.Vobfus.aqon-b4936de5e05b693904155d2cdb8275de0f8d35d0 2013-06-16 12:46:26 ....A 262144 Virusshare.00065/Worm.Win32.Vobfus.arjr-441f1dc8cf6d97b755b66ac509246fe3029f9703 2013-06-16 07:41:30 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.attg-1e99680ae1d282c6b2e93ad457d1f2d74f8de1c5 2013-06-15 09:12:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.attx-02a568851e10b767499643867ad4397db7cf15bb 2013-06-16 15:39:20 ....A 352256 Virusshare.00065/Worm.Win32.Vobfus.atyr-fb717e63adc8fea86ef40f8188fcb467cd02d1a5 2013-06-16 01:01:54 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.avdq-821eb7428d822f95a99e558a093906eb22ca65e8 2013-06-16 06:16:04 ....A 212992 Virusshare.00065/Worm.Win32.Vobfus.avow-998d25667218517182627f39a491ea5037471845 2013-06-16 07:09:00 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.axgu-bafe5ef02a6770e6f181653af2eca148563949af 2013-06-14 02:50:12 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.bdaq-de35ee6718da1fd34e082809483a867d21652262 2013-06-15 08:43:14 ....A 86016 Virusshare.00065/Worm.Win32.Vobfus.bfr-4e5213c0cd435198dfdb9a9f0480d6c474e7ab0b 2013-06-16 11:31:06 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.bfub-af89a36a5da84a13e92c0d539f127002d5cc7a8c 2013-06-16 04:40:12 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.bfvm-816f42c959465687a8776b9ba2441c04b13d49fd 2013-06-16 09:34:26 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.bgrd-22db5bbcaae553eeb2327f58f799dc9e4088ba18 2013-06-16 01:01:42 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.bhfk-b2c59e844b7c6a820bafc05e34ac03abe4b891ad 2013-06-15 02:43:06 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.biec-6b717d62fbe301f3de16f5e5ea9abe38b0399585 2013-06-14 20:44:18 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.bjuz-5e04164720c75dd61d53b20c30d4dfa3b75d9371 2013-06-16 03:25:16 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.bmeg-9ec53e60b489a905651a720d739aafe1c68500a0 2013-06-16 03:27:54 ....A 286720 Virusshare.00065/Worm.Win32.Vobfus.bpxe-9497c7f46252128e1db7b09f41d723bba0313792 2013-06-15 10:00:36 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.byd-aa4e8e70b3739596ac24aac303650c05728e098f 2013-06-13 23:12:30 ....A 126976 Virusshare.00065/Worm.Win32.Vobfus.cfaw-e39af904e8f36766ebd251f9223daafbdfebf61c 2013-06-16 04:50:30 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.cgqj-cc60dfa0d37324b0d8883303f0693fecfe7b8828 2013-06-16 04:09:00 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.cici-3f6471e29303594c94d76e39c0acac644caff299 2013-06-16 13:22:18 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.cici-90a7a8c74bf02dc7b961f47f7f62330c5c4ffae7 2013-06-16 11:39:30 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.ckbr-3f9bd336c0e5e9da02fbc4f5895101a9b2461dd3 2013-06-16 15:44:56 ....A 708608 Virusshare.00065/Worm.Win32.Vobfus.cpdd-7a34c9761ac3cd7386dc36dc7bc1f8a0b94e9c1d 2013-06-14 11:10:46 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.cqus-8faa5370a1d584810ca4f72093f3295e7f506ea1 2013-06-13 16:32:04 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.cqus-b42e5542e43ab212d9aad8b7c64cb07f24a5b289 2013-06-16 04:00:58 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.cqus-d7db4325fadc82c4bbc5764907b10843e0e8b22d 2013-06-13 16:38:32 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.cqus-df6601233ddc5a799f77b9d3f383ba5fdefe5e10 2013-06-13 07:48:46 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.crtu-22a93da5031fc69274015886d5fe193450edcee0 2013-06-14 17:32:24 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.crtu-27cb8df4dafece68b2eb2eb58ea812c97cc0f112 2013-06-13 23:15:26 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.crtu-fa86c5f2d435b5f2de5e464dde623117a0e431a5 2013-06-16 00:55:18 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.cswx-917561a09b7109ed557c72d8f8b76a2f589bc69a 2013-06-16 13:39:56 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.cuax-4efd7301bdfcfc0ce5f4c17ab8711a91105814e9 2013-06-16 06:14:28 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.cvdj-6c525e94b0df16fb461506f285a0e370d3a927fc 2013-06-16 11:45:42 ....A 307200 Virusshare.00065/Worm.Win32.Vobfus.cviy-fc37a91d56057fd7bb657336eaecae47eb238482 2013-06-13 21:09:48 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cwib-4608cd2c056bc0bffa87a48e10e19cffd1433dd1 2013-06-13 19:23:50 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cwib-69ad6a9986c04b037096838e46327aaad676a5e2 2013-06-13 21:10:24 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cwrt-0c20258fdad2861a8fff63e5c7bf29c5b6ac4060 2013-06-14 03:29:02 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cwrt-54e458ac93203bd65814fd7e9b38787eee722c3b 2013-06-13 16:29:42 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cxvd-e3f7be5b5097574d12d13391dea2a910cedf2e88 2013-06-14 12:15:02 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cypg-36c4ba7334a07eb33d890c6375f504909ada0d23 2013-06-14 03:30:40 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cypg-d90c4861e4db05f9f5493e51d197525decdf324f 2013-06-14 04:20:00 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.cypg-e652a1b6df9ef2bc7ca34f9fcd74ff1b3c6fdfc4 2013-06-13 21:00:02 ....A 147456 Virusshare.00065/Worm.Win32.Vobfus.cypm-4882d9a6e39418aed4d12e54d738db35a4a9cd1c 2013-06-16 09:20:44 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dabf-446cb711bac45e5825e0b1ee281a6c2092f06769 2013-06-16 05:06:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.daue-a411bb36fd081237ec4d7bbf514535d30a7964b2 2013-06-16 08:33:16 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.davp-0adbd6f313a902af45b9ecdf0955c7c57099ec0e 2013-06-16 04:14:34 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.davp-7c5ccb2949efed2ceb7126b3b2af2e35226f8f27 2013-06-16 07:47:28 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.davp-857a6ee907f766f20fdd4836b148b129365a5e27 2013-06-16 10:21:00 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.davp-a2cf96834b216b31db6c874caefd192b0df8eda1 2013-06-16 04:45:36 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.davp-d65bbbe0167d0aad9709af20533e91181d65e15d 2013-06-15 08:43:58 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.dbqu-941278b18bc5eda333f52109014a1d434177dcf6 2013-06-16 14:27:06 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dbxo-a3e61e70f5068809c813621a935177faa958190a 2013-06-15 09:38:52 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dbxo-d501be1b15f38876bfd1811d5c05c7d900cd6021 2013-06-16 06:46:56 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dbxo-f1e95790152daaae346f79ae2e46baf3c552c8e4 2013-06-14 10:32:48 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.ddcr-4c1b50affffbac2bd1effd94109ad76d9e80736c 2013-06-14 16:19:58 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.ddcr-b4a751f3439d88c38316a8bbe15a5cf7b70671bc 2013-06-16 03:26:58 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.dedx-485032d093d2fde6af30fec6e894357a1f583292 2013-06-16 11:15:24 ....A 245760 Virusshare.00065/Worm.Win32.Vobfus.depn-21bc68018f24face0981719a631b7b80c5dc3e93 2013-06-16 10:13:20 ....A 339968 Virusshare.00065/Worm.Win32.Vobfus.detv-901531e6a313fc91b7e67b5cb45820a8deca5be3 2013-06-16 12:54:14 ....A 294912 Virusshare.00065/Worm.Win32.Vobfus.devi-0008fdb24e7b25069cc65a37ce37ccb354ed57ef 2013-06-15 09:35:28 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.devo-a016254540c2c159dc7542b238a384d5a3b92fef 2013-06-15 17:34:32 ....A 299008 Virusshare.00065/Worm.Win32.Vobfus.devu-f3acc238cd4dd6a8f7f85cd9a124987b9794e337 2013-06-16 14:47:58 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.dewj-9d08b6f5a000faee0cbb2b2500be5c7672d6f24b 2013-06-16 08:39:16 ....A 319488 Virusshare.00065/Worm.Win32.Vobfus.deww-2c7fe8e96afa49f1901a96a7ba8d5d30b74027ce 2013-06-15 23:44:16 ....A 319488 Virusshare.00065/Worm.Win32.Vobfus.deww-2f5bafb9c32949b11465da0a51b6eb502ac950b5 2013-06-16 03:50:24 ....A 258048 Virusshare.00065/Worm.Win32.Vobfus.dexc-3f0c2e35d283ae740bdac21be7949d5ebac3c33b 2013-06-16 01:34:36 ....A 311296 Virusshare.00065/Worm.Win32.Vobfus.dexi-5f8d479c060e73a8f8a4a881013c51cc07e8878b 2013-06-16 14:19:28 ....A 311296 Virusshare.00065/Worm.Win32.Vobfus.dexi-6988a16ed1430166dbec305d632fe0f24827ebf4 2013-06-16 13:22:30 ....A 155648 Virusshare.00065/Worm.Win32.Vobfus.dexr-3032b9d6f671e72aad68b83e59707f9c3fa142ce 2013-06-16 05:45:26 ....A 155648 Virusshare.00065/Worm.Win32.Vobfus.dexr-a066d4b862825889ea58af514cd622ff9c2cf615 2013-06-16 07:38:06 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.deza-44998907925c7cc92bac516594f6fd0cf66d4bb4 2013-06-16 02:37:14 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.dezi-610fecfaee9764d9372a9b741b566aadca66351d 2013-06-16 12:45:46 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.dezi-6392a951aca60a0dc4d0bccacfb68d21d1f07dc2 2013-06-15 08:48:18 ....A 323584 Virusshare.00065/Worm.Win32.Vobfus.dezn-354e5b5258df9163c937e47c36d8f3f3c1532b3a 2013-06-16 03:21:42 ....A 323584 Virusshare.00065/Worm.Win32.Vobfus.dezn-9c6c21e6de7fe2c14a8d0b9e8d4309d87f8dbedf 2013-06-15 10:42:22 ....A 204800 Virusshare.00065/Worm.Win32.Vobfus.dezx-4bc91e005826cd4e7aeae146bebdf3b0d52849c4 2013-06-16 05:59:08 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.dfbc-38063628ba50f75950ac8be4ddfcb7373a4e11d5 2013-06-16 04:50:30 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfbk-2e87a6aaf65f5c44cf938cf95bf8b670994c3710 2013-06-15 21:55:08 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfbk-bc056d7db2b2e0360fa603cf07532f7ea2118360 2013-06-16 11:00:40 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfbk-c534e37573ae484f75de893615a3ab9b814b6d43 2013-06-16 00:04:02 ....A 258048 Virusshare.00065/Worm.Win32.Vobfus.dfcn-8fd4bebfa8eef982af0515634a4362f8c9d332f1 2013-06-16 15:15:00 ....A 241664 Virusshare.00065/Worm.Win32.Vobfus.dfdb-3c7e341af3684f760d26fbd78f414ec72a6adc84 2013-06-15 08:59:36 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.dfdu-e2a62c1bf307409b6ea91d1961b2995eb8c09cb1 2013-06-16 03:17:20 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.dfdw-394117d9e16618a8c6e08e97dd2571929efc638b 2013-06-16 12:43:32 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.dfdw-91c29d12080bfd099a7d3592bb017f9d3e974068 2013-06-16 03:29:12 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dfeb-38f0c5f0518340d62bd612f48bfcd29414304d4b 2013-06-16 08:35:20 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dfeb-5990b0f7087387903357d6e6b552e42fd73d43d0 2013-06-16 13:18:10 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dfeb-b6b35d395b2c8b94cb5fd7a379ecc95ad3184f29 2013-06-16 06:12:48 ....A 294912 Virusshare.00065/Worm.Win32.Vobfus.dfel-47b49ac4f1785e32e2cb4d1b7eb93ba4227f5790 2013-06-15 02:49:24 ....A 155648 Virusshare.00065/Worm.Win32.Vobfus.dfgd-11a69943f0eafd73f00c6bcb36ef0b7258f95b21 2013-06-16 02:45:04 ....A 286720 Virusshare.00065/Worm.Win32.Vobfus.dfgo-554caee8a8cb90f0e214fbd28aa23c09b95f65fb 2013-06-16 05:03:24 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dfgw-4795de1928827d51c65da9948a58e1aa98f8c09b 2013-06-16 09:10:18 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dfgw-abc433e41ce9247db3a6e989038c03de63ab764e 2013-06-16 01:05:10 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dfhq-0fed158e6b04bdb50aee8daae6a4badecdfaf330 2013-06-16 07:37:28 ....A 290816 Virusshare.00065/Worm.Win32.Vobfus.dfir-985f94d89be35977c350a834c7703f8bea6f6ff5 2013-06-16 06:06:20 ....A 290816 Virusshare.00065/Worm.Win32.Vobfus.dfir-b5aac3ceea63228ccff203451ea4ebe197569e1d 2013-06-16 02:02:10 ....A 192512 Virusshare.00065/Worm.Win32.Vobfus.dfka-7192a470dc7401f2688bbc94bd648295ad14d8df 2013-06-15 08:45:30 ....A 192512 Virusshare.00065/Worm.Win32.Vobfus.dfka-a0892db7b01beec5ea423fef8125ad9bdfd4f24a 2013-06-16 08:57:32 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.dfkz-89b1b72b3836e92fb7f78acad22259a0d1844d58 2013-06-16 09:32:42 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.dfkz-b6c3f773fdd42005ca93e1ec8b6e65107a116b37 2013-06-16 12:44:22 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.dfle-c835f8fff1a50b92fde8efd8ba23bdbcc6de1daf 2013-06-15 06:11:54 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.dfmo-578a2bd671f131bdd13b22739cd6b85b890cd924 2013-06-16 11:44:52 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.dfmo-7087e9e0a76bf4abd505111a6eddadd7edeb5ca6 2013-06-16 07:10:00 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.dfmo-e6c5821372c262b5556155298d88ba960f67039f 2013-06-16 00:20:26 ....A 294912 Virusshare.00065/Worm.Win32.Vobfus.dfnw-5470e2ed2c59b6515ecb1d74d2f1daefbef41459 2013-06-15 09:59:56 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfpj-5209a8c42435b5cc3b00d7ae36a08a291cad1be9 2013-06-16 01:53:32 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfpj-63fa750c4cc4c71b549c456309d6338d7363eee7 2013-06-16 12:12:40 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfpj-7b62b7b9b57ce0e94f4400cf95b75f033cd5c69e 2013-06-16 03:23:50 ....A 184320 Virusshare.00065/Worm.Win32.Vobfus.dfpq-3721c8c26cac45ffb49d4e3a4fe215a6cf1ee178 2013-06-15 07:28:10 ....A 327680 Virusshare.00065/Worm.Win32.Vobfus.dfsc-dd47a6e087d13377ee466f597cc4f41e7066c400 2013-06-16 07:03:38 ....A 204800 Virusshare.00065/Worm.Win32.Vobfus.dfsp-97decd097dd94df36c9a747071c3d08acd24bb2d 2013-06-16 07:37:48 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.dfty-5593bff89d9f4f41bff7603cf166f8c8c8214ba7 2013-06-16 07:38:08 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dfve-9e1f869d58c63f02b62f48a7e4d1f19625af1a90 2013-06-13 16:44:54 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.dfwr-10277365f3168552a6cc1976fda686197bb6228b 2013-06-16 06:13:34 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgbg-d5e79e9154807b60047674ad48de92a5dd5e9c59 2013-06-16 08:37:26 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dgcq-2c3ae640fa0996afdde3d048406b694b705d6677 2013-06-16 13:59:20 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dgcq-386da2f99d23e27f08b5049908963ee5a874bd2b 2013-06-16 03:23:00 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dgcq-de1961b19e531fdb9bf91e1fd5528dbb6e3ebd67 2013-06-16 12:14:02 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.dgeq-b67a0a8cdec89cfd946cac8b8296299bda43a5b9 2013-06-16 09:27:46 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dges-b5d29cab74be13eefb24b3465a1bf5949ab4005e 2013-06-15 02:37:24 ....A 339968 Virusshare.00065/Worm.Win32.Vobfus.dgex-2a58f47106f27b668856b5721994427c281c7ffb 2013-06-15 02:42:46 ....A 208896 Virusshare.00065/Worm.Win32.Vobfus.dgfc-b8788a62a177502f489031e56620779a27572f4c 2013-06-16 14:00:52 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dgfi-1e1dce5a772e8cc5378951e3baaf81811e11d155 2013-06-15 09:17:18 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.dghu-1b311a031d5f1a98658bd2f9e85b6204b4af6efe 2013-06-16 10:39:06 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.dghu-c8d2c204de92480a52cb9628b7a0a5c2876f04d0 2013-06-15 18:00:36 ....A 258048 Virusshare.00065/Worm.Win32.Vobfus.dgii-94b4a9cda909beecba15cf3e0fadf7901351ff29 2013-06-16 09:42:34 ....A 155648 Virusshare.00065/Worm.Win32.Vobfus.dgjr-322325b5aedfa1e61abb95179ba2e7b187993b2b 2013-06-16 08:56:54 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.dgju-3ef04925a89fad2d1e3b8c90fd3c9a5791d0ee19 2013-06-16 03:13:14 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.dgju-c426dac1d4f7dd475cd75f293993d35ada9e83fb 2013-06-16 04:59:08 ....A 286720 Virusshare.00065/Worm.Win32.Vobfus.dgjz-e91fdc872f005df53b08f2339c2289c9dea2ca19 2013-06-16 06:57:50 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgkk-5b4cd59c1bfcf446e88324095608082f4828c401 2013-06-16 10:10:30 ....A 278528 Virusshare.00065/Worm.Win32.Vobfus.dgkw-f455e8380396ec9b8805f66eebef3e85bed5931a 2013-06-16 14:03:24 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.dglo-d9069a8ec7b66c9d698276ab40e68063bf49620d 2013-06-16 03:21:18 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.dglv-09dad6f2e11d90f624f7c4597dfae4bbf771df8d 2013-06-16 13:25:18 ....A 258048 Virusshare.00065/Worm.Win32.Vobfus.dgmc-3ea6c3a36a3a08629ec326b095af73c37de50c85 2013-06-16 12:17:52 ....A 258048 Virusshare.00065/Worm.Win32.Vobfus.dgmz-b14eab8ef8910c9ad08171d42c34b74746184b19 2013-06-16 12:55:46 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.dgny-f42d8aeaab60436c2de3d1e773aa054851e9539b 2013-06-16 13:17:42 ....A 290816 Virusshare.00065/Worm.Win32.Vobfus.dgpv-b930ace7b345f356f202be0566b02cc8bcf5f473 2013-06-16 15:18:16 ....A 196608 Virusshare.00065/Worm.Win32.Vobfus.dgpz-6ee79d9f0a7c9ca474ef37d9108a0402c8c7f58b 2013-06-16 10:39:02 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-0707575f6bee77b5917b8a2c566614d2ffa4a737 2013-06-16 15:46:22 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-08cf293d5b8710861d38d2da03b535fbffb70a1c 2013-06-15 09:20:24 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-18fa270d6b09cacf0f8c07857f5e5c8062756318 2013-06-15 17:25:20 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-53b49bf64342227c83f1890c74fdc6bd83e93d7b 2013-06-16 01:23:04 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-a348024f3203c7775db19cbc92c704a2c67be79e 2013-06-15 14:17:40 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-ab69a054bf5cc55a51a08c6400272bd02680432f 2013-06-16 01:48:06 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-b113b600218c16ccc0d6ba74595f827052942607 2013-06-15 08:55:38 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-b8071f0c0f8cc666fd6c1e4a9401594a06134f59 2013-06-15 23:34:48 ....A 233472 Virusshare.00065/Worm.Win32.Vobfus.dgsd-eb66d070325771a1863f4d2e0651ac3d8ba8b9c2 2013-06-13 20:01:54 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dgwm-078bb16af6426c2ea6438ee33a218b0b7da81254 2013-06-14 10:44:16 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dgwm-3722f69f6322da6a8854326b7d4db62c784fef4a 2013-06-14 16:45:54 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dgwm-4028efe37b7c40233d7b14f10832522bc013d71a 2013-06-14 20:19:58 ....A 237568 Virusshare.00065/Worm.Win32.Vobfus.dgwm-5f0febea8c786fe3706cee43335bc60c9f8f0b30 2013-06-16 04:03:44 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-07e6be7d9f0f1d0fc1d0ac6d9cd0099cdfe50c53 2013-06-16 11:04:32 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-09de480a1f6374cb33fe7aa23eeb0e851bd8daa7 2013-06-16 12:46:06 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-0c774f023a1d5afb559b27fa7ff17ac015252f26 2013-06-16 06:56:14 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-0d576b23a655f6eb1e628bb5e6f9464b3b808b65 2013-06-16 10:13:06 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-1a207a4267b18825733f69d70197da1f23a4b85c 2013-06-16 15:37:56 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-1b8b2df4a6e360cfc95e8a3085242047a1ea8e3c 2013-06-16 13:45:36 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-412ef5270279039cf7ac3d6cced6d7dabea1bb68 2013-06-15 10:26:44 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-41305122577531445b17b3d4a7643d364aaec209 2013-06-16 13:22:34 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-4db0c1a865b10bffb2e745a3eb9f515d0b743cc9 2013-06-15 11:24:54 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-8aa5f5d0f502eccc3d23c2364b08d1e7d12c1dd3 2013-06-15 04:37:36 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-a27f4b36f58c9295ff6a50cb2e09c30bd021749b 2013-06-16 12:16:42 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-b1c60738e9d91397f23e01bb4cadc61eef0f8449 2013-06-16 11:43:18 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-b99b031391757a3198de3f486a8027f448d557af 2013-06-15 08:52:08 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-bc6f52c7a0e3866a4f03a8955d0c1dd85cdf6e70 2013-06-16 07:09:20 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.dgwx-f6aa97b5e208b5c88c501969561155f4493ffbd0 2013-06-16 12:58:00 ....A 269824 Virusshare.00065/Worm.Win32.Vobfus.dhea-20703a8f49a4f01cfe84947451a44b8fa173a577 2013-06-13 12:56:30 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.dhed-f6736ae9ea42302695da5167362063c28382718a 2013-06-15 09:40:58 ....A 253952 Virusshare.00065/Worm.Win32.Vobfus.dhgr-378982ed24f28b0bf80aec29775feb9761ecd505 2013-06-14 01:19:30 ....A 253952 Virusshare.00065/Worm.Win32.Vobfus.dhgr-dc4d037ecbdaf848ff509cdac0f0e669ec633482 2013-06-13 19:39:38 ....A 253952 Virusshare.00065/Worm.Win32.Vobfus.djot-a9d743edbeb3a2daf0f9b5bb32b76ee9bf8c8c88 2013-06-14 10:56:06 ....A 253952 Virusshare.00065/Worm.Win32.Vobfus.djot-cfdd73a730f188d8c5586d9f944fba9e985aa9e3 2013-06-16 11:42:12 ....A 231424 Virusshare.00065/Worm.Win32.Vobfus.dkun-1110b65579281d5f1a4bb561431994c5fe5490e1 2013-06-16 05:44:24 ....A 231424 Virusshare.00065/Worm.Win32.Vobfus.dkun-8885c347b31360cbcb1fc5dcb4f3196c29793b26 2013-06-16 14:09:24 ....A 231424 Virusshare.00065/Worm.Win32.Vobfus.dlbv-b5c52a66f2ef7d04b89cee66e4c86db845a6af83 2013-06-14 20:41:08 ....A 115200 Virusshare.00065/Worm.Win32.Vobfus.dlcn-71a1d4cefd01d21be11f931773c4b43a4513816e 2013-06-16 13:29:58 ....A 247296 Virusshare.00065/Worm.Win32.Vobfus.dlhn-1903884ede41800a5207ec72e3a9240e6cc7464a 2013-06-16 14:06:38 ....A 228864 Virusshare.00065/Worm.Win32.Vobfus.dlhn-85d9f59e98dc8335c4781e7951c4f81b0be0b7d9 2013-06-16 11:14:54 ....A 228864 Virusshare.00065/Worm.Win32.Vobfus.dlhn-aca7e4b7db6eca4190a32173833aa97abafc20a0 2013-06-16 04:11:40 ....A 228864 Virusshare.00065/Worm.Win32.Vobfus.dlhn-e4195e498655a5aad81b3108fd90018ca7f3023e 2013-06-16 01:48:28 ....A 257024 Virusshare.00065/Worm.Win32.Vobfus.dngt-2159ba2e51f334cc5ff7c62671233ebe2db0af48 2013-06-16 12:55:26 ....A 261120 Virusshare.00065/Worm.Win32.Vobfus.dnna-9c93754a50d7084015f2bb6ed6531a3b2138c949 2013-06-16 02:31:40 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.doob-18e53d1a094b8eddb5e4dacb926b7e79827b437e 2013-06-15 00:24:28 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.doob-36f3b4623a82d6e77bded3b1b1983c91af8159d3 2013-06-16 04:25:04 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.doob-4dd2fbc62460ab9b3fded5640b8b3c6067e876bd 2013-06-16 08:41:12 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.doob-855e9741f6476bd3848ba1ea1670706ba67345eb 2013-06-16 05:53:04 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.doob-b91e4cf6770407388e00244c5aebcaca6cf8237d 2013-06-16 11:54:14 ....A 214528 Virusshare.00065/Worm.Win32.Vobfus.dozd-defebc2f448667e156fbfe0953462aa7a6c472c5 2013-06-16 10:23:04 ....A 301568 Virusshare.00065/Worm.Win32.Vobfus.dpga-3ca1c5b3c437e1adc67840b66738d54847732e4a 2013-06-16 12:59:08 ....A 301056 Virusshare.00065/Worm.Win32.Vobfus.dpga-a982085ca8012ef33d65916318944aeb34247b97 2013-06-16 02:16:02 ....A 301056 Virusshare.00065/Worm.Win32.Vobfus.dpga-f7c5cf2e2828ecf6416131e1c458d9eaaf7ad10a 2013-06-16 07:44:26 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.eb-92bfe234ca33c007e5dee150b2fd2d3ff8f037be 2013-06-16 13:19:44 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.edjf-f5461de36f3611174cb1d14a3bc6b61a76f5a887 2013-06-14 12:54:26 ....A 118784 Virusshare.00065/Worm.Win32.Vobfus.eedt-aa38010a97f668a545d7b5b8de7833c6855e0136 2013-06-16 13:54:24 ....A 229376 Virusshare.00065/Worm.Win32.Vobfus.eeoq-6334c3b685ebd347a63bf3b5f72ea11fa7124a76 2013-06-13 22:28:50 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.eepy-6735ffc870bde7c682765c2a87295313cf85c6c6 2013-06-14 16:35:30 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.eepy-6ab8ec0cedbe5d1f712c163a4797b5a709004626 2013-06-16 11:03:10 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.eepy-76f3053082c3740ab47413eea391bbff3ea363c1 2013-06-14 13:04:16 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.eepy-d658ec3d7b8d0814637dd9eeaba503ce6ada487f 2013-06-16 02:28:24 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.eepy-f17e6d07a131b0f4cb5e9e2988b615c2ef331e6d 2013-06-16 11:05:12 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eeqo-69e688bba492405a8a4d892d4e52d1ab1d5d0039 2013-06-16 01:57:30 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eeqo-c2e25632e9dda93a89e0e8af53515857f280053b 2013-06-16 09:30:20 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eeqo-c936918a62ecf7bccb074e3c8772c235212cb611 2013-06-14 20:39:50 ....A 139264 Virusshare.00065/Worm.Win32.Vobfus.eevj-1f4d030eb945f127aef95045e5755f5f80899d4e 2013-06-14 09:59:34 ....A 126976 Virusshare.00065/Worm.Win32.Vobfus.eevj-6e11f22979db2e7deee16ae358d14796115acc2e 2013-06-13 19:15:06 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.eevj-746676810d2f54a82ca751e8fa7053dae1add8e1 2013-06-14 12:02:44 ....A 131072 Virusshare.00065/Worm.Win32.Vobfus.eevj-d75f5f6ef09333f41fcfaee0f0e0be126e239666 2013-06-16 12:59:02 ....A 196608 Virusshare.00065/Worm.Win32.Vobfus.efev-5fd659f1aa188952a94d7e3e01515b26275a3ec0 2013-06-13 23:09:04 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.efex-3841f0491b553ff0aeb0e3e6d50d368c00072d96 2013-06-16 12:22:54 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.efgw-222966ef72465a5740c5944a6893bf6968d79141 2013-06-15 10:32:28 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.efgw-f4fffac5859b92167e97ceec401b9ba0e432936e 2013-06-16 03:17:00 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.efhi-fea255d853b44b71e31676a47767f683ee8c46df 2013-06-16 09:36:36 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.efhl-79a0d57e56834e3cb78b7a4102992b6cfedc68aa 2013-06-16 09:23:14 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.efip-cc11b83ca04e2091565052619ba21fab352d6243 2013-06-16 14:25:00 ....A 200704 Virusshare.00065/Worm.Win32.Vobfus.efkd-9a5fda80c539d5727af065739b80704d9aad4eb6 2013-06-16 12:15:48 ....A 253952 Virusshare.00065/Worm.Win32.Vobfus.efkf-fb0c4a5c2b080e5705b19e0c64760e053b24f86a 2013-06-16 15:19:22 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.efko-d7bf7b50f1e6cbdedd596eeda98635d3f266b132 2013-06-16 03:53:06 ....A 204800 Virusshare.00065/Worm.Win32.Vobfus.efkq-a31fc0e78025fb4de09182c2872553f9131937f0 2013-06-16 07:41:10 ....A 204800 Virusshare.00065/Worm.Win32.Vobfus.efkq-c13938fcd1eb772f5aade0c767b27432fe055095 2013-06-16 01:59:56 ....A 204800 Virusshare.00065/Worm.Win32.Vobfus.efkq-feb295b06b0f1ffa521cb3b517e6364fdceab69b 2013-06-16 07:32:00 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eflc-50dcb7b7c8c84caa9fa933e5727f1cae18463dd9 2013-06-16 01:08:06 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.efmk-454fb57b7948639bc895848d734228541f56a9e1 2013-06-14 06:28:16 ....A 163840 Virusshare.00065/Worm.Win32.Vobfus.efmk-62db04e6e6d333d75eff0715e1acae41e52bb41f 2013-06-16 03:53:34 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.efmo-db602fddd18da76e6274f204316fe9163e376724 2013-06-16 06:58:52 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.efna-85f7c963a27a66fdf24b9eabfb87f15c546d7b2b 2013-06-16 13:24:22 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efnc-0063be082baed279cb46cb3002fe8141690abcef 2013-06-13 19:59:54 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efnc-ae8e42899ef806ec1ae9c151f29e092c4e89da56 2013-06-16 08:58:28 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.efni-84a0d2a616c5471270a3f8cf755779597b649277 2013-06-16 15:38:04 ....A 225280 Virusshare.00065/Worm.Win32.Vobfus.efnr-1a0c4d692f6d0862b05590267a836d1f089df45b 2013-06-16 04:54:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.efnw-417d64f5689af7ac3f6f2f09d4a85323d934a44b 2013-06-16 13:29:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.efnw-44ed4639210795690a34441ca175bf6db96dc254 2013-06-16 06:13:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.efnw-ff2e4f7e646778072e812a4b5ac913b6a85de788 2013-06-16 12:09:08 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.efoa-8604ab3803552e46ac5dc33de9d96995a31b4478 2013-06-14 14:01:26 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.efpg-3c40ea8e6603040ce7ceb9cf2d3cf1df9d3041c9 2013-06-14 08:45:58 ....A 135168 Virusshare.00065/Worm.Win32.Vobfus.efpl-48d07892e587fa55d809363c16cbfd03260673df 2013-06-15 10:57:24 ....A 212992 Virusshare.00065/Worm.Win32.Vobfus.efpr-50e3403da68bb5effb4964cf76fde010f6b486b5 2013-06-13 08:19:02 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efpu-20a24631f73462685926b061e34c1c2ec8013b99 2013-06-13 17:17:34 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efpu-329cb84718ad805e2a67cd06c21d9bbbb338bee4 2013-06-13 12:45:04 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efpu-7d84a87296fe220e928a75c46ca88b1d2928e6d3 2013-06-16 10:22:48 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efpu-83394eabda498c0669fd8f2586aed9b5b00843eb 2013-06-14 12:14:34 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efpu-ec07e896dd190036374b9019ff7575ebf603817c 2013-06-13 15:32:08 ....A 143360 Virusshare.00065/Worm.Win32.Vobfus.efqj-3e106ee602d34557ed976f07e2c02c11cda21917 2013-06-15 11:00:28 ....A 339968 Virusshare.00065/Worm.Win32.Vobfus.efqn-424caac6aa7ed9ccb666eea7f33b39b15a303c7a 2013-06-16 01:09:32 ....A 339968 Virusshare.00065/Worm.Win32.Vobfus.efqn-e7cdf2ccbad9b9bfa1ad841f76a4a786628fdca3 2013-06-16 08:42:50 ....A 323584 Virusshare.00065/Worm.Win32.Vobfus.efrj-5304d34773f8311ed64e6f2c8d03d8615b0f5541 2013-06-16 14:20:12 ....A 315392 Virusshare.00065/Worm.Win32.Vobfus.efsc-22d40b9788cb70babddfe459a81bf525fe0e1d11 2013-06-16 11:05:32 ....A 311296 Virusshare.00065/Worm.Win32.Vobfus.efsh-e98ef5bf239968933a69788cbdd32d720d237a7a 2013-06-14 10:36:04 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.efsv-36816e5821d0c9b62a4eaed39f49c151ea1cadf1 2013-06-16 08:45:50 ....A 241664 Virusshare.00065/Worm.Win32.Vobfus.eftz-1dd6c0d46a0c61e50038870975a7d725e31f98a8 2013-06-16 08:38:44 ....A 311296 Virusshare.00065/Worm.Win32.Vobfus.eggg-908003bf7d65304022e4f6f743123111c5a7796b 2013-06-15 23:59:48 ....A 327680 Virusshare.00065/Worm.Win32.Vobfus.eiqt-f0ccbfefe7c90275317871d3ed76b515a260072a 2013-06-16 10:51:22 ....A 389120 Virusshare.00065/Worm.Win32.Vobfus.eiwe-90707ae5a93b36558a783432754ad643bd93eec4 2013-06-16 04:06:04 ....A 172032 Virusshare.00065/Worm.Win32.Vobfus.ela-7e1f5777c7771de38d55d74c08485b8939973cc7 2013-06-16 08:50:38 ....A 167936 Virusshare.00065/Worm.Win32.Vobfus.eprw-62d7dceeec0b66ca4e96732379fef61948b8dd85 2013-06-15 08:49:18 ....A 344116 Virusshare.00065/Worm.Win32.Vobfus.eqnm-2debe4b99a8e07be55237fa5218a4d5ad7ffbb72 2013-06-16 14:45:28 ....A 516096 Virusshare.00065/Worm.Win32.Vobfus.eqqo-3df892c07ded55979d51ab8190b8399ade180d92 2013-06-16 14:47:16 ....A 516096 Virusshare.00065/Worm.Win32.Vobfus.eqqo-5ba44050a9ae83a04ac60f8a885d0afa5bc7558a 2013-06-16 11:12:12 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.eqsa-40e8c1614461f3af1c893735e75a220f58ade1df 2013-06-16 12:17:00 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.eqsa-4c352ccb98f82ea5e5eaf9cf2f761627bb66d9bb 2013-06-16 04:46:10 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.eqsa-a9e41566ee0b211a54578fa90d6003d24cebda69 2013-06-15 17:58:48 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.eqsa-e54c26df968e8a7dcba4b5868c33cb7bb4f43f4d 2013-06-15 09:41:26 ....A 352312 Virusshare.00065/Worm.Win32.Vobfus.eqsa-e9077799942073048d028338b38fc2a8dcd2ce75 2013-06-16 11:16:42 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-01aedf1162ef1495b128c41dbb73cad656ad54d8 2013-06-16 02:10:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-021dc56dc9b96944ebd97f0eb5e62d90b45f500d 2013-06-16 10:49:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-0272ecac46522f4442ca767a0816c3795d800966 2013-06-16 06:53:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-028fa89879322f6983e642eccbe16025abdb5c98 2013-06-16 11:35:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-02ce19f1c959edc6ef63f56d31dabf5ee71e9aaf 2013-06-16 09:51:42 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-04c7221a84b1e14bc63074e7ae6f9e8787532421 2013-06-16 10:51:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-06a7d31ff6abcf5a76154f9dafbe71e2990e703a 2013-06-16 04:43:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-06be51d787803e410c2b96c15993400d4a3f3d70 2013-06-16 12:43:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-094d7a0ef8ffbeb3db4c9e92cb9c5dc68e45476b 2013-06-16 13:15:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-0b5c4e53d8673b9f0043d779e78cf47fedf7fe58 2013-06-16 01:50:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-0e70ba912628a28c0cf9942cfd0ebaf0f085399f 2013-06-15 08:44:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1035bd675743100b185d44ad04a8fba01bef119c 2013-06-15 10:41:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-115ef708849dbd5c990bab1e634224df701154e7 2013-06-16 06:15:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1256968e59099ea9519dc20159d056d559a9c2ab 2013-06-15 08:44:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-144728027a479ae186cbafd41f2793aa5f690fb9 2013-06-16 10:15:00 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-149474c91164cdf1e2da4379edec958e696f9160 2013-06-16 04:44:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-14c18832a1ad0cf4b872b4a9ac641811df5edaf7 2013-06-16 15:38:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-14e0fa18a4f86938ce5895357afe7dfefc51ef86 2013-06-15 06:19:12 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-16038b4ac3eef16a4681d6e06861e3c475188832 2013-06-15 03:00:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-16fb9b75a71c326688e619e7f696ffdc12d7cdb7 2013-06-16 12:44:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-18c6d3d87c327b840e2a48eb0b481ff03381aaa3 2013-06-16 00:12:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-19dd226801b239e4b96e2a01f0167e63fb0f7efd 2013-06-16 05:33:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1a966c1e8d5253fa845593b42529d2bde7c89041 2013-06-16 11:36:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1b28496b7cb420a2be1eecb114b2ef9e1b95bb1c 2013-06-15 09:59:58 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1b4d3eb3a393956434af62a590f79e963351fb3e 2013-06-16 08:41:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1d8b67c22b67df39350f4a9d847c9676bbd1e7bb 2013-06-16 04:51:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1dd7f63df98e06254972324708b0c55f2641604c 2013-06-16 02:32:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-1f16703394b75e0274b7a78ebd278815a6096f6f 2013-06-16 10:10:46 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-20abf8affa0c46fce2a75f896101a705fc5cc1e5 2013-06-15 10:32:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-235542aee491b78facd771479a88242a6855487d 2013-06-16 03:55:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-253c6f52a71ba4b4023e914cd27245dc05c5bdbf 2013-06-16 04:34:44 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2c25ae8762e6c568998b84b14d4c1f954d7882d8 2013-06-15 09:38:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2c75a3ab1a3e55d2c99d245804cee3b98b4dea12 2013-06-16 04:40:46 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2cb8d9ed4186b34dd2a696fbf757c22a4fc2b5bb 2013-06-16 06:12:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2d0ba610ae6d097622f165506420d767453090cf 2013-06-16 11:11:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2ecbd4214fc0d08ab747ee95cb77f250a734cde9 2013-06-16 05:33:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-2ff2e9f5b8b04cdcfebc81a7babac6aa0a5729de 2013-06-15 19:06:16 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-31c897023e1aa03a713fe024397be7f4e585fa74 2013-06-16 14:33:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-35aa816755958ae1953e7b4fb326d9129aec8afb 2013-06-16 13:45:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-36a16264a4faae43e45ec371e38b0df17f92664a 2013-06-16 07:42:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3721ce434d7163a0b47e2bb9f83d3c50ff6f6070 2013-06-15 02:41:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-386c6544cea1e4f3951f7b0d624d6b8cef0893bb 2013-06-16 10:08:00 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-39211e048ac43156e0b545b158f942eb38fb10ec 2013-06-16 12:14:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-393e53b2876e54dd0b36eabe485dba5d609a6013 2013-06-16 07:38:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-395999a50c148e103f906cc6901887e93ff54b7f 2013-06-16 03:51:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3a1f7e843084f55e2a07b745beec4904084983ff 2013-06-15 09:02:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3acb6484eda767e0b4dafd3e3ee9c57180a7cd78 2013-06-16 13:04:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3aeed9698b71ddcf777e22c6b4107398a7e4674d 2013-06-15 21:54:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3b1f6b99029eeab0a2390e1a8703afa2d5f44cf6 2013-06-16 06:18:06 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3d27b58977419c7491b9763e0133724211f11c9a 2013-06-16 04:51:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3d642932cecf3321bd65dcba3cd41d4326f1c5b4 2013-06-15 09:48:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3d95b7f1e49021dbf49cbce8d54aab43abc928f6 2013-06-16 03:50:18 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-3ff2a97c6d4102c259992438df9401d4d8ab1540 2013-06-16 07:35:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-408519356c81fb021369309a583a332a4c088ad0 2013-06-16 06:54:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-40f9530f9df0f07d9acab76a85922d6221de5d22 2013-06-16 04:40:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-41756ce1352f728f7ad0853afd57027f1b988411 2013-06-16 09:20:46 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-41ae4b11c88a2181cd18966ede7f310569d570c3 2013-06-16 11:28:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-41e3c767f4261daf9347b19782055c66c5cf116a 2013-06-16 10:50:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4268d7cd78645cc6d9e9e3da34a3ccbcf984444e 2013-06-15 03:41:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-426f2db820f4387390d7aa4d995f9dbb576978d7 2013-06-15 09:12:06 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-43a748c9f4af6140d74e7c0a945b2795c9185c3f 2013-06-15 09:32:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-442327362f2182349b81804658166f93aa083e26 2013-06-16 05:32:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-48b6ffe4daced209ad8921ef13d85c72f912d138 2013-06-16 07:19:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-49bdd6f12a524a6ddc6ac21907f1967c2d388173 2013-06-16 14:49:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4acd624ab4a22192c58b577f1057bdd93e6346bc 2013-06-16 13:57:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4b0f16ec213471880d086e77b9ad6858262a95b0 2013-06-16 10:48:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4ba1e4c0f7a54bc11cbd82f48f41a7557b390ba1 2013-06-15 12:11:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4df943ebfb45b27ac18d389c4d955d957f03dd33 2013-06-16 15:32:46 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4e1510930719073206505ec876e49fab593b78b3 2013-06-16 04:22:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-4ea95b798bcee7519a669e6e750ea023f3d0e31a 2013-06-16 12:10:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-512509ae30d01a59b73d4f11254d0b6323196476 2013-06-16 14:32:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-524fb1c65cd88fc31d47961d377e4cb13d3daeca 2013-06-15 08:55:10 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-56a11ab772b7f09fe606a9df7f1e240c4a98767b 2013-06-16 04:22:42 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-56a434fa8d8e9764e9f61852e9b34f27a20364e6 2013-06-15 03:47:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-58af6d29c9d056f8d5274edde8063a76bfe86694 2013-06-16 04:49:18 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-5918e490e2447ec1fc434dae9b23b97fb1e14949 2013-06-16 04:50:12 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-5e393918b9f803014a4ffcf82804e59be8a2930f 2013-06-16 03:50:06 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-5f48dc7ca014e4c3c06469836d023d86ed657ae5 2013-06-15 10:02:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-5fa5ff9991402cf2f0f7b09c2424b28ad8a174c5 2013-06-16 05:08:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-634fd80311a519099af101ed7d6091772c9e19a6 2013-06-16 13:57:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-65df3e2984a443690a12b0ad3baeb209f2277ed2 2013-06-15 11:12:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-665caf64f7835630f2117db9b0c641ff74e6daf1 2013-06-16 03:59:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-66865166d210b0842e26497f90fa370e579cd143 2013-06-16 06:36:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-6761e11cdddf7c130f15b5ee517d122667ad5984 2013-06-15 08:54:10 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-6ad003299690233277a289ac8663d0fa5c372d46 2013-06-16 06:01:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-6d554aaecf496617b55033adb8ac9077a828021a 2013-06-16 09:54:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-6d5b8061bbf499afdbda1ee77b45776904d8735f 2013-06-16 15:39:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-735bdc25d52f31d5a4232dad169bec5f8f5cb2fc 2013-06-16 05:18:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-740f5d4fd4e86b3960d5df69fee5d3ccedee5873 2013-06-14 23:14:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-7421ee37bb4dd231c5dca47adba8d9543ac326c2 2013-06-16 03:18:34 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-752cb91f678cb918901ea788835c092e51356023 2013-06-16 09:53:12 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-7bbf0e3ca931906a56cca9c7d4cb178aff6386ae 2013-06-16 15:34:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-7fdf8c4986ba2d169cca05848a1f17c8a04c5d17 2013-06-15 21:35:16 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-80938e7bdaa82903e2c3b1da2a89559551ff5fc1 2013-06-16 06:57:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-87276c8ecc8984bba8de588d5b70308fe2e9dad7 2013-06-16 03:17:22 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-89d3de763ba9520d13399500dca9fdbc703e241d 2013-06-16 03:18:00 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8afcb651164a1d4436d31931ff2be5a6e1c26455 2013-06-16 04:10:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8bfcaa9d25c20d981906e468b8073deefe5a80f0 2013-06-16 10:07:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8d1f3f4d3bc8e4c7d245b54e4e153008d64ce913 2013-06-16 12:31:58 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8e23c1242552d2544e1245d2c8909f08c4650716 2013-06-16 01:55:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8ea230d7cd5d6795dec69b3f613bc12a20420e6c 2013-06-16 02:27:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-8f18661adba90e5e1c3e3a91f33631b37b52c4f6 2013-06-16 12:00:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-9062ca39ab97c7fd335394ca3fa987457111cbd4 2013-06-15 18:53:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-909cbe32080e64f1c77e1ea4cd9789b9f6245265 2013-06-16 04:49:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-92d654179ecdb775d84c30d4e0cc90cee240c8a5 2013-06-15 15:48:22 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-953788b3b021c9ce3fec6b0727aacf5d29059555 2013-06-16 02:25:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-983d32b2bfcabf0c57c8df1c684d24e176c593ab 2013-06-16 08:58:22 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-98ae77867ead6ad38977c29b9a275bac3e97145c 2013-06-16 10:50:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-98d405ebbbd2f501d66d9e65cfb15a70b00fc7e6 2013-06-15 09:27:44 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-98f333eb7b07220038f2ad3b080dcf59e720ebdd 2013-06-15 11:48:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-995dfbde01d56c5c0b02ae6878e7a0bb9b6f44b9 2013-06-16 04:47:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-99d966f323cd185260266d12114d334e65e3d60b 2013-06-16 04:53:58 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-9a06d7b92d8d08cf35eb37203c1b5a9d38820171 2013-06-15 17:44:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-9a1f4be0759dbffc92a20802079dbaada62d3f63 2013-06-16 10:11:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-9d864a6258248b46ba843902e855a20bbc3ca632 2013-06-15 20:08:06 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-9dafaf6c5becb83c084b9ab6d809d1d977d5e7c6 2013-06-15 08:54:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a01f55fbe026de2f6be0515ab3885e8f719df543 2013-06-16 04:48:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a0c8bb8ae2e801314c6db71c4eb1825a067f0042 2013-06-16 06:56:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a11c381474a222075904e88b5659f50b1d4bb973 2013-06-16 12:41:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a2db2bf292972d7384688f11116f790d8bb71ef7 2013-06-16 04:44:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a47409f200aeff5a9597a6bd87483785571b4552 2013-06-15 16:26:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a4d5086c2268a147d6f1fd0a896047904413d966 2013-06-16 15:33:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-a725e10f5eecb74f7f766c7f5207c0a2044ed940 2013-06-16 05:33:12 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-abeda5d36cff3a2c1d99734a099c3710b7ad1f67 2013-06-16 03:17:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-adba103bb6ec15728f8b664fb0ba25345f77a4c3 2013-06-16 07:42:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ae9bb15fea69cefc61d537bf8c6767ffc50beeae 2013-06-15 13:43:14 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-af7b2de78b5177ebcf3be417d267c4fcd7179d9b 2013-06-16 06:53:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b1bbb2f2fc48f95cabf1a34065b102b58db9b71e 2013-06-15 10:00:58 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b2f341742db881b1c9807d58666a095f177ba819 2013-06-16 03:16:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b443234006e2d542b69970f4dc6e916bcd87feb8 2013-06-16 03:53:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b6533f4fe5213d246005c4e9dc7549087086d115 2013-06-16 03:11:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b7fce8d16d665cb91869f2890277c345bd31ced1 2013-06-16 06:37:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-b99c423bfa30e1643c0ad345365ca0ed29dedea8 2013-06-15 15:12:18 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ba934aebdc8a965a796e3ba2331d7d6fa37bdfaf 2013-06-15 09:35:22 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ba96260e1c80a48fd14b63361fb9afbc5c65ea83 2013-06-15 09:36:00 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-baddcc5dfe653e8f886f2ff856e8a269987c9b29 2013-06-16 07:38:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-bbfd76d4dbccf1f6fb6e7eae3a9412dbfca8c9b3 2013-06-16 06:13:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-bf3359c0a30b1466be444e39d511d6c4a335f1e5 2013-06-16 08:38:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-bfd449e2c557255bbd26ce624a92c83145cf1c7e 2013-06-15 17:55:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-c043ec7ca72652014a068bb91f15b772d3f25c69 2013-06-16 00:19:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-c5bd50083e84a4589519c2efeee30b5a7f032f58 2013-06-16 05:38:18 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-c96e82e1b557bd3cf8c926ce804614745e430f4b 2013-06-16 03:13:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ca051b3836c519dafa1879cb95bdcc5fbe289f86 2013-06-16 03:11:10 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-cde8a934875cdeaee96c53d290fa9b43b039e24c 2013-06-16 09:21:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ce3b6e62e1ff30a38afe2b2c9a1c9c6f3670a480 2013-06-16 10:10:40 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d2f101d7b11010f83177e4a1a15fde7e49ca8ff8 2013-06-16 03:55:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d3bb2c61389d868facc19e2b0d7a88e68d9dd1be 2013-06-16 13:28:10 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d4e89edc19a6b517451b3c08bdf1f74394e69e7e 2013-06-16 05:47:32 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d60522f6538ace882d15b1c6c0768e792456402a 2013-06-16 03:58:46 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d7522a1f31a530bf69ac2f9de2f93cd4d301dd74 2013-06-16 13:17:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d7d25de1459d61dc6152802fb208cf2f571d27be 2013-06-16 01:28:08 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-d80f9ac4c9eabbe91044ca8b21c7b169e6d95e53 2013-06-16 02:31:56 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-dd5c121eeef732e7f0505196e664ad0f7d00b4bd 2013-06-16 09:20:36 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-dd69e168e19a48873f9ec4544cd7c5c7612c0194 2013-06-16 05:18:30 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-dd8d46237de5d9a6c96a5cbb12a31b131aba71e4 2013-06-16 10:53:20 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-deb80430ddb42f1049542468885564b42335b048 2013-06-16 08:41:06 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-df91dee22ed92ac1cb06cf30cc16181f917f2b3b 2013-06-16 10:36:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e2b5639adf7523f033ad9e1b03da6d09338ffa5d 2013-06-16 04:48:16 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e3316e7ff11cc2c37f67f5068a87b31e031e4654 2013-06-16 01:11:52 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e393a32302c37199748a66be4f411d77b67c44a7 2013-06-16 06:59:02 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e39daa9d0a282ca673935ecc6610156b611364b2 2013-06-16 10:10:38 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e3c31fdef15d4765e601b635cfc940e38ee53f40 2013-06-16 11:30:24 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e9b5c98fc98f700a5c5a0a1a2fe43fb9730f26e4 2013-06-16 10:05:42 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e9ece93ac39adc219a8318f1c0683bb06a4aa49f 2013-06-16 04:45:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-e9f8f82f16365927f0dd0dc5eceb4c69f69a336f 2013-06-16 13:58:54 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-ea9d8d3d1a6b9a27a4b8f3e961d17237b3335900 2013-06-16 03:19:48 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f14ae51247a9f06d0b7450b938bc1751a07b65d9 2013-06-16 02:27:12 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f27095b4d3a65f9ce0b9aea8141059387bcff5bc 2013-06-15 02:40:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f38488a83bb27aa835bba6c0b1dfdce08112e525 2013-06-16 12:42:16 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f62171f3008db2cc3cc9f329ccfbc947721689fd 2013-06-16 01:46:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f8c50a42b1593f3080108c6d3e36cee8890e4a3a 2013-06-13 16:52:26 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-f9c5cf2b302f8be922412ac3a4a0014d361bb577 2013-06-16 12:43:28 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-fabd02efbb09e82aefac4a5630a313c7e4d7142a 2013-06-16 10:50:04 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-fad74efb4327c5902fe2465393803ad353af44bb 2013-06-16 10:49:50 ....A 266240 Virusshare.00065/Worm.Win32.Vobfus.equo-fd8b7f7285212a6a6ba0b58db92a828adc14eeda 2013-06-16 04:45:16 ....A 393274 Virusshare.00065/Worm.Win32.Vobfus.eqvq-65a0a699b32497d203677ff3902e9d5e5b304f89 2013-06-16 10:06:12 ....A 393274 Virusshare.00065/Worm.Win32.Vobfus.eqvq-6c09eb68d6c65a7b32c5472078a216873c12a7ea 2013-06-16 03:16:50 ....A 393274 Virusshare.00065/Worm.Win32.Vobfus.eqvq-719a3d4076eae3b847f9e94163d3d6c60b991ca1 2013-06-16 04:50:16 ....A 393274 Virusshare.00065/Worm.Win32.Vobfus.eqvq-df2e11497e75d755c1a578a1f766862d05dc0db7 2013-06-16 12:43:16 ....A 386289 Virusshare.00065/Worm.Win32.Vobfus.eqvq-f2026dafd6cc6f5f00779e76b6bc875c7093e1cb 2013-06-16 15:07:54 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.erfm-c470d8c80ee5d27f1c6f5ab2a30053a10ac1ec27 2013-06-16 02:13:20 ....A 270336 Virusshare.00065/Worm.Win32.Vobfus.erkq-825a45152f87ef1368c4f38a79cb8e22b01eae48 2013-06-16 11:47:28 ....A 172032 Virusshare.00065/Worm.Win32.Vobfus.erms-ac94d5ad1f14c1d5f690e58c265e0c3bf1d16c27 2013-06-16 06:52:54 ....A 172032 Virusshare.00065/Worm.Win32.Vobfus.erms-b5b7bbec15ef4915a575e67a678e558dfc1a69e2 2013-06-15 17:36:48 ....A 344116 Virusshare.00065/Worm.Win32.Vobfus.erob-ee0fba67bc334f0afbe7dc3d0dd4f72ccdcf422e 2013-06-16 13:59:52 ....A 303104 Virusshare.00065/Worm.Win32.Vobfus.erof-b9ec68db2fea02e8a790ddd5983a57094788fa91 2013-06-16 11:00:08 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.erow-41d24debb011d8c2a989f8a20943f95e23d81739 2013-06-16 14:54:12 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.erow-b961afed102303c758a0b0946ef2314631682234 2013-06-16 04:40:24 ....A 212992 Virusshare.00065/Worm.Win32.Vobfus.ersi-64a9029bdb436005d93f1cd9b6e7fee038ebce92 2013-06-14 07:15:32 ....A 118784 Virusshare.00065/Worm.Win32.Vobfus.ersn-c8005ee20e8625b7ef397c97cbdd4eab828be9f5 2013-06-16 13:18:14 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.erta-52b94cbd7b20f27d9c29f697ab4b648ceddee4f7 2013-06-16 04:43:46 ....A 180224 Virusshare.00065/Worm.Win32.Vobfus.eryk-948ad97ebe2692165e7f41fb13108aba5ebadd18 2013-06-15 21:22:20 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.erym-0e5b2e756ca6f8f1ac091a5792671069c7a4c3bc 2013-06-16 07:44:12 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.erym-5e870c0f4fdd299512e1e9e650a21a264f190842 2013-06-16 11:31:32 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.erym-73111e7f1dbfc9e8285b4e5f27e0f8789a769d5e 2013-06-16 03:52:02 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.erym-c7dbfb2292450ebfbfbbfc97a4b6605756a9158a 2013-06-13 22:42:16 ....A 151552 Virusshare.00065/Worm.Win32.Vobfus.erym-d7e7c144902063bd2f3e10f86c2c4acd6d53253e 2013-06-15 10:51:14 ....A 167936 Virusshare.00065/Worm.Win32.Vobfus.eryn-d8a9f6be0acceea2914619b8237891841ed7d78f 2013-06-16 12:49:22 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.eryo-b9a8be0271e3991bfc299ffeff8c537e66ffe5a1 2013-06-16 03:18:00 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.eryo-e668d0eea6928d88d25e1975fc61b414c08d6f10 2013-06-14 08:54:30 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eryt-3141a96a50b52afdc820e50bb1fa10dcb17439c5 2013-06-15 09:50:48 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eryt-35295bbed87638896f6d022d211e7a7c01513067 2013-06-16 03:16:48 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eryt-b91419af88f64fd50a2158e6f26f644f5952734c 2013-06-16 12:55:24 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.eryt-f62f5122e87df325ecf09bb6878bd5b8e2b7139b 2013-06-15 09:22:52 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.erzf-0e2d80bad2c8c052889539b9b69052de3cad846a 2013-06-16 06:17:40 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzg-0aca468bc6068d9f3a1cea4207370822ca104d23 2013-06-15 19:40:16 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzg-0d34ec56559e049fadc31314e98fa8e08c7e458c 2013-06-16 03:55:18 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzg-3567713a4b183fcc0b0c8c594766bd353194c319 2013-06-16 10:16:32 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzg-79ae87620931caa9e06c42ece34ab8774babae54 2013-06-15 10:09:22 ....A 188416 Virusshare.00065/Worm.Win32.Vobfus.erzn-e009a862f29ac2be8a9ca0d6d8db865078991130 2013-06-16 07:38:38 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-26e25806ef361f7597db6b02ad2287ea5c181e5f 2013-06-15 19:53:14 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-4a8e410dc26e939e02fb003bbb8deece7e9bbbc6 2013-06-16 14:35:44 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-4ee96163e37bf8c482ee4a58b7595ba42191a193 2013-06-15 03:25:54 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-7ba904cef940f2fdbb68387bc125d5eea8923bde 2013-06-16 15:34:38 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-84bc4fc6527a4cd8fff5002fba9069123e8a00cb 2013-06-16 04:17:20 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-c770a29a9bf846e5079835db3be2d07a96787202 2013-06-16 08:01:38 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-ea77d35d09534dca95aea9303dbaeecd6f8483f6 2013-06-15 18:54:40 ....A 249856 Virusshare.00065/Worm.Win32.Vobfus.erzq-ea9592a5f9eedd2cd5c89e9d5782375dfb74f221 2013-06-16 08:42:56 ....A 262144 Virusshare.00065/Worm.Win32.Vobfus.erzt-be4f83184e7a42d25cc89a88521807f891fe78b0 2013-06-16 08:33:28 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.erzv-90d7dc57e7b258447e893687f7fc3cde6016f762 2013-06-16 12:15:40 ....A 159744 Virusshare.00065/Worm.Win32.Vobfus.erzw-a150bacc712bd818c7af2377ca7c6c3313b4cdbe 2013-06-16 02:18:16 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.etzm-01358c823eb10bdaed9a60f187512907289d3b54 2013-06-15 10:00:38 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.etzm-3297e09d92b6341f9907d6a6871a25c3a661661f 2013-06-16 06:56:12 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.etzm-4f023f244e5ef70886f2c5dc2f6a7fab18b7bcb4 2013-06-15 09:36:10 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.etzm-d73a5a103974c58fb23eaef7ef56107d3cea0d05 2013-06-15 22:34:24 ....A 274432 Virusshare.00065/Worm.Win32.Vobfus.etzm-f08d10ca78dd3c6597f67638feb543760decd1d7 2013-06-16 05:41:26 ....A 217088 Virusshare.00065/Worm.Win32.Vobfus.ewbc-d2aaed50e4725ba6980332cf4d6a7720c9164609 2013-06-13 08:16:08 ....A 73728 Virusshare.00065/Worm.Win32.Vobfus.ewvl-a020b7fb173592b08d765f4494787ac2aa230551 2013-06-13 09:38:50 ....A 69120 Virusshare.00065/Worm.Win32.Vobfus.ewvl-cdc26283d9f53730b7ea06db40cdc0afeff7633a 2013-06-13 23:14:14 ....A 69120 Virusshare.00065/Worm.Win32.Vobfus.ewvl-f9d9cb8ccce1369b4fbe1d4a63649dca43e16c77 2013-06-16 10:54:20 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-610b3e65d420e762ce02fabf01d08e2cf15d623b 2013-06-13 18:22:26 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-61480cc53306f7309617821aac3477e9921c4594 2013-06-13 19:04:34 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-a0f1625969b11edfc05253c9dec4eff3e9d64629 2013-06-14 17:21:58 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-b26d6400caab0c9675bd4a7558f38a62eac30d69 2013-06-14 06:05:12 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-e0224d1bd1e106c0c890a4a7fc175b7ebbb6e022 2013-06-14 00:54:38 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.ewvp-e4cc2dc2946d5d59202294c6005b9f13a5a45ea5 2013-06-13 21:45:02 ....A 32256 Virusshare.00065/Worm.Win32.Vobfus.ewvu-20338946541f5759144af446fb0b4c2bc11d42cd 2013-06-13 11:43:20 ....A 32256 Virusshare.00065/Worm.Win32.Vobfus.ewvu-5a303dd76a5efb74af6c99a840b28093d1f9225f 2013-06-13 14:06:50 ....A 32256 Virusshare.00065/Worm.Win32.Vobfus.ewvu-c79fa1d2688d5160973c26bb0b82cd1e6e404cbc 2013-06-14 17:03:50 ....A 32256 Virusshare.00065/Worm.Win32.Vobfus.ewvu-d7ddfca8d57e33cc673d6b9d9be28bc0cbbe9f09 2013-06-14 15:57:20 ....A 32256 Virusshare.00065/Worm.Win32.Vobfus.ewvu-e6f06bd15e14ad7903b38c84da4ff48447c1cd94 2013-06-13 10:36:16 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-0ff3779f2fc1a22bf777d4e026169412ea9c050b 2013-06-14 12:40:04 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-105d5711429e458a2395cba75270a7c7a94ad1be 2013-06-14 16:05:48 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-42941265434e8cb1493c39fb6cda126bfa89b229 2013-06-14 05:29:32 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-47480de961ed05047818d20d0f7e9a149bca694f 2013-06-14 00:17:12 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-551aca6dc0aaf351a3cafccbcd19d66083900c36 2013-06-14 16:03:36 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-611635424f70996f6781349635f9171ba2d43790 2013-06-13 19:38:00 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-64ec5141cdda63615b66230f19e6b8b1618f6e68 2013-06-13 14:16:28 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-6cfae0e0e509ca72948b029eecc7a577eb2a6cdd 2013-06-13 23:05:02 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-6e5c3132b04cad3cf274a49459a00759fe6c4fb8 2013-06-13 16:02:40 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-72dfb3f13ef504abd14e03cdf578a883f5e0b414 2013-06-14 08:21:28 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-73c7d0ece0783cf9ffa63eba7a4feab16128705c 2013-06-13 13:07:28 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-78d34462e61ab7d2c0a264be41e5f76e5a1c27e5 2013-06-14 13:47:24 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-9274023eeef163181db6e814bd437f559534c438 2013-06-14 00:38:00 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-9d4a6dc81b71784df13c80e3cfef315f682d68eb 2013-06-13 13:15:38 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-a2704e5647afa5c81ee781b9e0b4932433e38aa0 2013-06-13 09:46:26 ....A 737228 Virusshare.00065/Worm.Win32.Vobfus.exgh-a5be0366aab9083436f445fe4d57163a72f4b1d4 2013-06-14 10:44:26 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exgt-d7d9e58eafe135455a9fc105941c11312324500a 2013-06-16 12:58:14 ....A 126976 Virusshare.00065/Worm.Win32.Vobfus.exgy-472d3568ca0e5afbdffef5b0d737aadc3057346b 2013-06-16 09:24:42 ....A 49152 Virusshare.00065/Worm.Win32.Vobfus.exgy-8d3f45409d75b62110e3117dbae1b19fe7af0afb 2013-06-13 23:37:58 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.exha-d14d8927a4a0aa319d91085ce7296335ef1cb4de 2013-06-13 15:51:36 ....A 40960 Virusshare.00065/Worm.Win32.Vobfus.exha-d7b69dc9a5b3d0c9b078124e8903ea42553d2b1e 2013-06-14 16:02:40 ....A 73728 Virusshare.00065/Worm.Win32.Vobfus.exhd-44d5ac519642360ac6767643d783c92f3334a69c 2013-06-14 08:16:32 ....A 73728 Virusshare.00065/Worm.Win32.Vobfus.exhd-54e6789dfbcdc82110304913720fb090b4803072 2013-06-14 00:37:26 ....A 73728 Virusshare.00065/Worm.Win32.Vobfus.exhd-a7963e40cf507fc32e2b46ed6d3e97334248cf7b 2013-06-16 12:30:12 ....A 57344 Virusshare.00065/Worm.Win32.Vobfus.exhg-d32b846f05dd275157ae131172abf575da9e2a33 2013-06-13 10:22:54 ....A 69632 Virusshare.00065/Worm.Win32.Vobfus.exhr-de4e1ad058e4ecee82d82ceec769321451c00ab6 2013-06-13 10:47:56 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.exhw-105485f50a2d244dbf1c7ee40786f22bbf975989 2013-06-13 11:43:58 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.exhw-4c5d7b1715abfad34a83d59fac1db47cb931213d 2013-06-16 09:18:00 ....A 81920 Virusshare.00065/Worm.Win32.Vobfus.exhw-bd887c9359d4c8b225704457b9fd4eaad2f6706f 2013-06-13 16:54:08 ....A 192512 Virusshare.00065/Worm.Win32.Vobfus.exhx-a6addb736db46a9d2493bdaccf6b819e6c2e732d 2013-06-14 02:35:58 ....A 181248 Virusshare.00065/Worm.Win32.Vobfus.exhx-d85a28fbdcbf98a31a2a609cf02ae80896a85f21 2013-06-13 21:43:08 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exii-5ec0771fc9b88bf5c33c2bd2aaa41a3cb50cc6cb 2013-06-16 05:43:24 ....A 61440 Virusshare.00065/Worm.Win32.Vobfus.exiw-6e975d6844465cf1028c5fc85fa822f9c35f892c 2013-06-14 08:13:42 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exjr-1f217da41dad706f51c9725acc293720a0057c7a 2013-06-13 23:08:28 ....A 78848 Virusshare.00065/Worm.Win32.Vobfus.exjt-0306473e58aa64c40f59ce6fb5ceed1b010ba215 2013-06-13 20:38:12 ....A 86016 Virusshare.00065/Worm.Win32.Vobfus.exjt-41f7ff827661d7855c22fce671edf5e28b9cd605 2013-06-13 21:42:38 ....A 86048 Virusshare.00065/Worm.Win32.Vobfus.exkf-2822e4805baa59452e5313e84c9ac59d48dc704a 2013-06-14 09:04:04 ....A 86044 Virusshare.00065/Worm.Win32.Vobfus.exkf-a44753d0e822c0f647557ab7abba9e586dff2e8d 2013-06-14 11:06:32 ....A 567728 Virusshare.00065/Worm.Win32.Vobfus.exkq-8ba04227b906c17b867bef949994e03d5390ad82 2013-06-14 10:51:32 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-249a469a6dfd92187ad9ab780de4e15f1766b954 2013-06-13 11:20:58 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-3cbd9db0e2cc3c289603bdb4193558d62e101641 2013-06-13 18:31:10 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-5199baa77d64f9d26c02d06f09cee6b37b78b735 2013-06-13 10:52:56 ....A 91136 Virusshare.00065/Worm.Win32.Vobfus.exlb-a8a1bc44990f78aeb7f97d03dcbaec3a90c533a2 2013-06-14 18:05:16 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-bc6321d0ff75a56869371ff0aa7e8358d9d53277 2013-06-14 19:04:26 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-bfadf45f8b4f543a6350c84b0b2593f01652cfe3 2013-06-14 06:08:12 ....A 77824 Virusshare.00065/Worm.Win32.Vobfus.exlb-e4807ec2cb22a4a1a6248c39a93b11bc02f3101b 2013-06-15 20:19:08 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-33d80888b3d7500af17c89a109a0de9a1d10d8ef 2013-06-16 10:51:20 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-3fdf17b1acc842c3efe6bf551e35d18151a3ef09 2013-06-15 11:14:04 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-4fbfa32e7e6b57b6a44614cc951b2d2827b13249 2013-06-16 09:27:02 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-5414d8bbd5d7a09bd0bbf5ce87c093689800afc6 2013-06-16 06:20:16 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-55b7b0924dd32b9070127ce6e88a08d854196a11 2013-06-15 02:40:04 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-599e2ace8ca9c191b189540e7cfcf049747dd9fb 2013-06-16 04:00:22 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-6d664be815497fd8d5901c12067c63895463d7c0 2013-06-16 12:50:42 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-82aa89f11030b09a5dadcdee86df2bd671901c3e 2013-06-16 15:03:16 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-9d69c295e2f18247c05161a27946d3155d50df36 2013-06-16 07:14:58 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-b2473908416bc5d53d7b22f9d84450208c12fcac 2013-06-16 12:52:28 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-c2ab43c59815b4b7be581e87b39fe15c7b365f94 2013-06-15 12:05:04 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-c46fc56ee86a0b98b6d04707a9ed568e018797dd 2013-06-16 04:01:36 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.eyqe-c5eb25a5adf1a5243427915b61b7affdb0d5f671 2013-06-16 04:04:26 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.itw-765d3e8b9e2ffb5ce4eb04b4c033c6ed19054495 2013-06-15 15:13:14 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.itw-8731cb23800cb20df74d7f8395650fcf59dcfe58 2013-06-16 01:34:42 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.itw-c975124521f874cdd34d36a5454954db6ef941ac 2013-06-16 08:50:10 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.iud-9e03bf99bab1fc8285aa782943cfb36c31ef80c0 2013-06-16 03:55:24 ....A 282624 Virusshare.00065/Worm.Win32.Vobfus.jod-69e6e5de5469ac7f8b63570783fdca544cd33cd7 2013-06-16 03:15:58 ....A 311296 Virusshare.00065/Worm.Win32.Vobfus.joi-d025c5da57e37b389af4a45eede47d7ff02be53d 2013-06-16 07:04:46 ....A 282624 Virusshare.00065/Worm.Win32.Vobfus.joi-f409a913e62a31cd2c0fe2789934bd470e2d785e 2013-06-16 08:35:00 ....A 282624 Virusshare.00065/Worm.Win32.Vobfus.jou-ba3ae7b458c0f2c7ab9e36faf8ddfa072f352589 2013-06-16 05:43:58 ....A 262198 Virusshare.00065/Worm.Win32.Vobfus.kqb-3e271ff020b481f22138c38e640d5386bfbfddf4 2013-06-16 11:07:10 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-3c5aea40af520c11090d42950140588a086711a4 2013-06-16 02:02:02 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-6011d5ed4910b631fa8499940a656441d9747e0d 2013-06-16 13:49:22 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-a094958001e705a8b2d1d7aed09740a60f276249 2013-06-15 06:23:12 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-a3ebe5c5f321c3f5e0f0bd98a2ca2a8899d38ae1 2013-06-16 15:38:28 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-e0c24337a7dee9473a496d0b78929b9eb2cd2b96 2013-06-16 03:01:34 ....A 110592 Virusshare.00065/Worm.Win32.Vobfus.nzp-f1f8678b285bcdf6e35280b76fc2c1b3d4eef46c 2013-06-16 03:10:30 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.rou-b4a12b7da73f711e29e5f2b12e0568998e2ef282 2013-06-15 13:33:28 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.tfg-50c49b71a27fbc1539aac171b7f46a534b73edbb 2013-06-16 09:34:26 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.tss-3cf8ad7ab34950b59b5d4dcd8ac4b8c6e967529a 2013-06-16 11:30:40 ....A 221184 Virusshare.00065/Worm.Win32.Vobfus.tss-bf876f2b95555c724404c40fcf39dc1da02c53d8 2013-06-15 23:37:46 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.vnk-01463a1bc0e04a8bdbd002cd804563a51c43a8c7 2013-06-16 06:53:38 ....A 98304 Virusshare.00065/Worm.Win32.Vobfus.vnk-3ae6be8be2e7515a62124c88d4ed3fbdce3b7915 2013-06-16 02:48:32 ....A 122880 Virusshare.00065/Worm.Win32.Vobfus.vsw-641327026f9cc1037b06dd1a0a8d6ba8e4f568e4 2013-06-15 09:59:12 ....A 94208 Virusshare.00065/Worm.Win32.Vobfus.wdd-8c226c4d3cfa6923434f7cfefd9f3d51d34f210f 2013-06-16 07:01:12 ....A 90112 Virusshare.00065/Worm.Win32.Vobfus.xmf-68a1d9eb1ca552494d6ab0d712c42dad5a172b84 2013-06-15 14:33:52 ....A 90112 Virusshare.00065/Worm.Win32.Vobfus.xmf-93402abea573493b6728cac85c43129fc54c25c6 2013-06-15 09:43:50 ....A 86016 Virusshare.00065/Worm.Win32.Vobfus.xn-d73d8a8865d44674a0fb2ffe6216e88d26b8b19b 2013-06-16 11:41:24 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.xxn-52c4c9c4bdb4eb187f714fedad946b48c9b7afbd 2013-06-16 13:34:12 ....A 176128 Virusshare.00065/Worm.Win32.Vobfus.xxn-82432edd97dd08c52d44bae235e2bd4d79da22e8 2013-06-15 02:43:02 ....A 167936 Virusshare.00065/Worm.Win32.Vobfus.yki-80d0412c8b74943385491770b7b94676c17f6e27 2013-06-15 14:59:50 ....A 167936 Virusshare.00065/Worm.Win32.Vobfus.yki-b498ec446c4e8b44f60bdfc8f9916e272bbd77db 2013-06-16 10:07:46 ....A 376888 Virusshare.00065/Worm.Win32.Vobfus.ykp-3c03986fe83cd15e0fff164fe3283846719eb4d8 2013-06-14 17:24:44 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.a-c277fd35ed8f1128e5ee47e3e2f423d9ecf7775b 2013-06-14 03:05:14 ....A 172544 Virusshare.00065/Worm.Win32.WBNA.ajxz-aa1907e122270d432667c49879f38850e0f4d0b1 2013-06-13 22:42:24 ....A 626688 Virusshare.00065/Worm.Win32.WBNA.ajxz-d37083218da0f1820603972ebdfee5f88bc29385 2013-06-15 23:49:58 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.akdt-8668a2b9475aa1d56d75cbadf0fbc9d2ce24b3f0 2013-06-16 03:16:40 ....A 49152 Virusshare.00065/Worm.Win32.WBNA.akku-661d561e53ebba35a77e484e6986b22c651f20a4 2013-06-16 06:40:16 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.akpy-1799c0c2a4c7a82afeae8aa3aad52229b990c92b 2013-06-15 10:33:52 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.akpy-3fadde3df6cb94eb036d7c4b3c354ae96ba3ccff 2013-06-16 11:22:58 ....A 49152 Virusshare.00065/Worm.Win32.WBNA.akpz-627b22b7d97fb0211ee28b925d0579ae1ccab0e8 2013-06-16 07:29:14 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.akqe-0766188ad9959d78e5e0f5683def2606906fabfb 2013-06-16 02:01:46 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.akqf-2351d0e76c8c326b2e731c7ec5643d5f06588843 2013-06-14 18:25:30 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.aoh-6745b6050d833340c01182add694d450fc7499b1 2013-06-13 12:36:14 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.aoh-695f184e05ca6d7a1b0b2ff744f9624fd5700b5f 2013-06-14 04:53:14 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.aoh-d4b59654abcbf61f1e65e6b441b69c18e0abfbac 2013-06-14 03:36:22 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.apa-24a34cbe26b78e835483d6e25ec5c3345bfc9505 2013-06-14 06:43:40 ....A 156573 Virusshare.00065/Worm.Win32.WBNA.awn-1008bf2404d5d03f06007aac6785b3d696ad0d2d 2013-06-14 15:55:26 ....A 425984 Virusshare.00065/Worm.Win32.WBNA.axu-72544c74e21ba745390648a6b9248b86e2b719eb 2013-06-13 20:09:32 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.axz-22cf74a747f5ffb99249f86a9adb7f447e4c85d7 2013-06-13 11:38:36 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.axz-b7ee8245648cfb114e33527840141e64b1ff38a1 2013-06-13 19:00:50 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-1517af6ec97ffff46848c55f7aeb59577f7a526c 2013-06-16 06:36:10 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ayx-7a324c5ae4b4117f9a35f22f53417a67605b9de2 2013-06-16 10:20:08 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-8f415b90c328c951800ede88f5fdde3cec854385 2013-06-13 23:36:18 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-9b6ca5e925c9f24d1240afb8de514a05d5ff1bfd 2013-06-13 14:40:12 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-ba58a78889aaf1bc33162071eb34d3c622395023 2013-06-14 14:22:32 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-c334ee3f62065783187cc55a16bd54442cdfce58 2013-06-14 13:26:32 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ayx-fd849b6885c18ed53c1e12a32adf8a8c282b9242 2013-06-14 18:22:08 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.azf-98cb2d7d78c2df518ebb99d1235635dc0296746e 2013-06-14 10:42:34 ....A 25522 Virusshare.00065/Worm.Win32.WBNA.bcb-a581ac08b827e3a334d87ac45acc3e4200e70e24 2013-06-14 16:54:58 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.bcc-75dc4feec3ab73f9111d4c7ba5a181281c0ac90d 2013-06-16 05:36:50 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.bfr-533e912c18f0db213048b4d61e8e1f346f2f703d 2013-06-14 14:23:00 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.bgn-4fde45fe251cf146e75ad068787d8e68545d64f0 2013-06-13 22:29:00 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.bgn-a3a66d6c709c72067b5d3cf9aca78ca48bff6df1 2013-06-14 17:45:26 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.bgn-b1b7bd12173bc002759819f9c2c020192bbf31c2 2013-06-13 16:03:52 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.bgn-c3d90098f40281b04a0c6471c8d880a1d2deadca 2013-06-13 15:08:08 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.bhs-58a3336045ec913f97a975c421f63891b2cf0e60 2013-06-15 09:15:22 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.bmf-a0d280c86d8a3da93b2ff7f953ad95bd89324c07 2013-06-14 01:04:08 ....A 167973 Virusshare.00065/Worm.Win32.WBNA.brhg-b4f95dceee0f700aeab51a3ec4fa41ae492f31b3 2013-06-15 03:37:34 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.brw-ec32a38d604089968d513ebf9b0fb4d6cf7c63c4 2013-06-14 08:20:32 ....A 205362 Virusshare.00065/Worm.Win32.WBNA.bsuo-16315cf0ec0d519ceecbee26f71a83810bb001a4 2013-06-14 13:40:44 ....A 389120 Virusshare.00065/Worm.Win32.WBNA.bul-16a3951fe75f11f43696193991d3dd51efd99242 2013-06-13 17:44:40 ....A 22248 Virusshare.00065/Worm.Win32.WBNA.bul-17e9e9f0d88c0c5c918a4cc63c94ce756f2a7f2f 2013-06-14 11:31:34 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.bul-21026d6c09a13773290869eff0d9d84aaebf302b 2013-06-14 19:13:42 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.bul-3a4759cbcc895c1b73829175745df801d64c591d 2013-06-14 14:50:58 ....A 487424 Virusshare.00065/Worm.Win32.WBNA.bul-444791b140688881320b9db50907b3d367fde2d6 2013-06-16 07:53:14 ....A 942080 Virusshare.00065/Worm.Win32.WBNA.bul-548a75b52fd6aa7c7e243992f5f666a76bd94782 2013-06-14 22:50:52 ....A 54784 Virusshare.00065/Worm.Win32.WBNA.bul-57e4744a14cab9fddff4b451005b228b630757f4 2013-06-13 23:36:02 ....A 958464 Virusshare.00065/Worm.Win32.WBNA.bul-84f6410b7e6de489535f36eddb4a158f81199612 2013-06-14 08:49:12 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.bul-a7806cb485bbfc6563cc3867fd32aef8a4b5c0f8 2013-06-14 12:37:32 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.bul-ba4fd90417862b946770be914451a316378d71a3 2013-06-16 13:17:40 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.bvl-c253e7eefcc91efd6765d9179ceecb4df327b0fc 2013-06-16 09:27:32 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.bvm-a95b526f49f1ac10c6de6bff94e32a8f0abb32a6 2013-06-16 06:18:54 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.bvmd-41e785267b22f12f01d0e6d6eadcc7e86df522d9 2013-06-16 10:24:08 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.bvmd-cf92996daf7c3bb54b7d4401fa04d144182bcccc 2013-06-16 15:46:16 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.bvmd-f4a4e60e15a9ff0ae5b5b640f84f00cfe4b73434 2013-06-13 23:23:44 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.cm-4cd5fbc44dae57e2de36639e5351141818d51067 2013-06-15 07:13:38 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.gta-14ee4b565476316cec111dc141c1df98f5fda49e 2013-06-14 17:37:40 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.ipa-00076743023f602e4c49db458c27df99990c3c3c 2013-06-15 03:39:44 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-001252e2dad84bcb94bcaac979d06b76e96c75cc 2013-06-16 00:29:14 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-00244dfdd118ad39461c88904fa5c92548e142c1 2013-06-15 13:12:28 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-003e540681ead14fbc2d6fe851ed6a2ddb41349d 2013-06-15 13:55:08 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-009086158f4a9ea4087cdca3e44bb186c3f5e5af 2013-06-16 03:24:46 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-00c2bc4022f558768e08c996704bd9eb6a0d81ab 2013-06-15 10:21:32 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-00e7f4adfec801755d070e5fc90a2435576e7441 2013-06-16 06:26:56 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-0111e4041c814abefbc11dfd47e07c49d76a7cb9 2013-06-13 12:20:58 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-013f9ddad84073f752118726c8de09e50fffa9b2 2013-06-13 23:01:52 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-01699eee29b547f5eb87a270b787ae44f34b6192 2013-06-15 20:04:12 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-01aca2891f1acd6289af42bae812b620773ef709 2013-06-16 03:22:22 ....A 278528 Virusshare.00065/Worm.Win32.WBNA.ipa-01cf551499845ad0f3d26221740668fddeb45f0b 2013-06-13 10:03:40 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-020651e4955245562b275b60b870c6b1e458eb46 2013-06-13 15:44:34 ....A 199168 Virusshare.00065/Worm.Win32.WBNA.ipa-020bd387643f681d3279588467ca12ce7fdeb15a 2013-06-13 17:00:34 ....A 127488 Virusshare.00065/Worm.Win32.WBNA.ipa-023fff9c9b0d83ca2bd4082b3328b0fce6472799 2013-06-16 08:58:04 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-035b265a92ca9a31b745d3db4f41d9702b61f3af 2013-06-13 10:53:18 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-03866b6e2932ec1ccb5a8be901932260f7885b05 2013-06-13 12:30:46 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-03a8137fd99e86e10a2fa3e84c4043149b7a1579 2013-06-13 21:32:00 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-03c3f72ac3bda237b8421ede6ab93536095b6c15 2013-06-14 09:00:52 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-03d0c4e0cf7f258d1bbbaef9f2910adbd49f7036 2013-06-16 11:42:32 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-03d8962e3e774d817b80a0202879e8bddf177c52 2013-06-13 23:08:48 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-04148d46d0d39c0adc12f2f2abda647476017695 2013-06-16 04:08:36 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-047e11b463a6b061c64154745fb7b779974a0b7e 2013-06-14 06:16:34 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-047f1ba1870ff2f3f571baf4c08f8e72b156891e 2013-06-13 11:18:50 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-04a494848ff9d42522cf4b5245677d7dc4dfff63 2013-06-13 18:51:40 ....A 205312 Virusshare.00065/Worm.Win32.WBNA.ipa-0572f9204729e7528af67f98fa35bf061f416cec 2013-06-15 07:14:46 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-05816f26ca9429957fbef7662f9bbaae7adb3bd8 2013-06-15 09:19:14 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-05e78c7df69b8e9d1dffaebd574ca4d3087b060e 2013-06-15 14:06:10 ....A 192512 Virusshare.00065/Worm.Win32.WBNA.ipa-062f99fcace75539a5cc6a6078067de9c0ed0724 2013-06-13 08:17:50 ....A 372264 Virusshare.00065/Worm.Win32.WBNA.ipa-0636c1cb8741bf1408a88f6f18511d55ea462c73 2013-06-14 20:41:38 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-065473c6b79df462f7b5e6a9e940c8697a952c47 2013-06-13 23:12:06 ....A 29192 Virusshare.00065/Worm.Win32.WBNA.ipa-065f2a84440604b05f56032651d9f6ea97b0d13a 2013-06-16 11:06:12 ....A 551392 Virusshare.00065/Worm.Win32.WBNA.ipa-06843b7404abf4b55bbda10c3d8af2f17d1c7567 2013-06-13 22:32:38 ....A 389120 Virusshare.00065/Worm.Win32.WBNA.ipa-072ad32597e9d1d97722acad40f39330ba03efe1 2013-06-14 04:09:26 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-077728d32cc5a48f2de7872d2477d680fadce045 2013-06-13 16:22:50 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-07a312483b0b68e4ebe85688824d0177893431a5 2013-06-13 08:19:14 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-07abc570e865a857ee758ca466f821bcd60f9dc5 2013-06-14 14:44:30 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-086801eae4bb207739b62da2cc589b6ce85f2fef 2013-06-15 22:43:18 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-096e52569f0e0896e284e8307fb86cff132f0847 2013-06-16 04:13:50 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-099bb4b5dc608e03f8097b4102ad5029da712b0d 2013-06-14 18:19:10 ....A 407552 Virusshare.00065/Worm.Win32.WBNA.ipa-0a08eabceaf77aa4cd1dde40ae1955ff984343f5 2013-06-15 10:05:16 ....A 323584 Virusshare.00065/Worm.Win32.WBNA.ipa-0a0fb327060ecf4f297f3a6deebba8cd93d462b6 2013-06-14 16:16:22 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-0a29eb0fb4ca932e4894fa020bf51113e70ed3da 2013-06-16 12:44:20 ....A 217146 Virusshare.00065/Worm.Win32.WBNA.ipa-0a4c43bded92913f1af05bf244f781feaabd95f8 2013-06-16 04:33:42 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-0acfacfbfb9e866d7034b39df3a568533b6e1f78 2013-06-15 09:13:10 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-0ae68b88fdd2faf14bb711e82d0c805deffe210c 2013-06-14 02:08:22 ....A 323584 Virusshare.00065/Worm.Win32.WBNA.ipa-0b40987294aaca2fe31531a65805b3a2bb8c2f79 2013-06-16 10:07:02 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-0b4fb8f9cac1a2315d33c229a3d046b8742a5f7f 2013-06-14 08:45:10 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-0c3c0f4a348ef90f5f90df99a950792046cc8236 2013-06-14 02:10:56 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-0c81190027019c98f834803a676c65edd2a3d61e 2013-06-16 11:54:30 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-0c83af35cd22cf3bf563241cff9ffb1d8953fcaf 2013-06-16 12:51:00 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-0c97e900a3f29d0360bc1219b80c43d18e1315f5 2013-06-13 19:33:34 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-0d845011a3ddcdcae445542e06f1c970f4c44ab7 2013-06-16 04:09:06 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-0d888e8afc662d9858e28cf21ecea0980251a065 2013-06-15 09:30:44 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-0e3162ee8d1f63af54595d74ce2a4af3807812cb 2013-06-16 03:51:24 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-0e872927a78ccc8eabb9a35ed90af480aab221fa 2013-06-14 14:33:12 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-0f16a72c6560ab913cc869d18ca28b56af9b9713 2013-06-13 08:22:14 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-0fc19bcd9f645056195603f1427db612464c5e88 2013-06-15 09:06:08 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-0ff7b4444241b8022c2a7568f2b1c9b943f9a371 2013-06-14 08:13:14 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-10506830b1b08db541f9c33f0c94c0aebbf28eaf 2013-06-15 03:14:58 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-1074dd9d304f7c4236a4b7db0608dc34e724e280 2013-06-16 14:28:24 ....A 430080 Virusshare.00065/Worm.Win32.WBNA.ipa-110670e6a4c213f0df263421fad84a6dbb17e978 2013-06-14 07:17:14 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-11131874fcbf4de2b24f07c322c9292a55c48693 2013-06-13 15:22:00 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-11a2055b5965b3c8844260043bc01d04f6a39234 2013-06-14 02:00:08 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-11dbf237f3158edd65b5c67911b668f61021139b 2013-06-14 07:41:00 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-11eff6bfc035b3b0f940c19e73a8b28df2f1588f 2013-06-13 10:57:10 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-12b78b7314a84950a86705cda24ee2c6e604ef11 2013-06-13 23:12:36 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-12fefebfee420c7afe617f2e276f9a1651743bcd 2013-06-13 13:20:08 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-13249dbf122b7726e32eebecbe869030bcea7a72 2013-06-15 16:43:10 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-1372648eaf12ea1a605ba81810ad616db29793db 2013-06-13 22:53:12 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-138ac883a2b4074518fb6f21917799d9a719e9c5 2013-06-16 11:54:22 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-138dd3355693fb2cb482d5f1f5a3ab4db17ee291 2013-06-16 05:42:48 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-140da24ee37b8ac9f7b3079cf72240f2819808be 2013-06-13 23:22:00 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-141718d43e3b4876a5c59ee2aed5340ed292c5e8 2013-06-13 23:36:42 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-1466e06b5f8381f4a24ddf772eb46b85dedfb082 2013-06-13 21:36:10 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-146fa2d31c5ac7b749348ec86b2655905b449618 2013-06-14 13:02:28 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-14a6aa0b061a9d8ba32da04e6e86e359372f9b2e 2013-06-14 19:20:00 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-1516ebf161d5361ae4e8dd7bad04a00a968f032c 2013-06-13 23:34:26 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-155d24e5102cf707396ec43666f152f56fc86412 2013-06-16 07:00:04 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-1676b80bb744186f725da708d5cd34014a98d309 2013-06-16 13:31:18 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-16943b416d547b3a6c8af2ec18dc008cbd66eebd 2013-06-15 09:55:22 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-16b965115b95f55d4654d4de287b75de342dde0b 2013-06-13 22:10:52 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-16d0e5d84b810eb50e8e787daa811b16ce52f124 2013-06-16 02:21:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-17d185037ecf0eed422e2d79fb625783062b1dcb 2013-06-13 22:28:20 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-17d7b0bdaff8eb055e3888ededfdeffbf3f4ce35 2013-06-15 14:53:44 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-17d81b9217f927a116acba23ea00d68754fa5bd7 2013-06-14 09:11:56 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-1850857fed230c77e4e387c323d22122240b99fe 2013-06-14 02:49:52 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-188c8261f9b32760454bd5f810dedf37e6d4b3bd 2013-06-13 13:29:56 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-191423a57039e51dcbcfe2a2f828d719969507c9 2013-06-15 16:09:56 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-197b2c7eaf8b70cc92536178089d7cc0663e4be3 2013-06-15 09:08:48 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-19e2f9c7fd8c49c24c1b5305a8c4b160e2bb647a 2013-06-14 01:10:40 ....A 319488 Virusshare.00065/Worm.Win32.WBNA.ipa-1a06f1750a0e00a41bf1abbcde14d2fa60b8c039 2013-06-16 07:42:12 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-1a1df50a5f9a84cb611d3d7e492611f7239b6a4b 2013-06-15 10:06:58 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-1a3cf31a589056fb631d4ce8737e552d7481d35b 2013-06-14 18:16:32 ....A 192512 Virusshare.00065/Worm.Win32.WBNA.ipa-1a3cf8bef55f5a35de673014cd7e56175d32220a 2013-06-14 13:12:08 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-1ab7feb75ea3310f6049b82536d5539a8ddf7687 2013-06-16 05:39:04 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-1b9f3232fd9fecea97f62b1b059e533e29091732 2013-06-13 08:34:04 ....A 847092 Virusshare.00065/Worm.Win32.WBNA.ipa-1bc5e141b2264cfc03d9f185fd489c67c8da1778 2013-06-13 22:36:50 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-1bec13a13ee2ca4e492b6f7a7f0bd74c6baba50a 2013-06-15 08:32:52 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-1c57ccf12c9797ef94d0e19e58e8f16aac3661dc 2013-06-13 16:11:40 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-1c9ced402f6af94217555977ecca27761e35d9b9 2013-06-16 06:55:58 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-1cc8f8af376a87fd07cee190af95d8121b2a76db 2013-06-13 07:28:52 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.ipa-1d63110335385ff8848904e41ee80fdb756dd4e2 2013-06-14 07:41:00 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-1d93fd2419c1e217515f0fda329b5ab36c36e7b0 2013-06-14 07:50:42 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-1dc23c09fc3a94d7297d52b0fdae048d7bee88a3 2013-06-14 08:00:28 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-1e43a96cdbe7e7e924a95f78b89a86833d1cb4d4 2013-06-15 23:55:08 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-203021db85d22d7d0dbfb9a2426061c8d06f3aee 2013-06-13 15:27:56 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-2031a09fc96e47792304a8da5dd791120d2ce77e 2013-06-16 11:10:36 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-204e4f0da50d56c3631cc29cfe8ea172e6241392 2013-06-14 16:43:18 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-206ceaa6a86fc2308b18b351f0f7f45ccbdcdabe 2013-06-14 16:08:38 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-208495f0b1814736a75c046f8b5e7313a5ce821d 2013-06-13 17:01:06 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-213e467fdfe4f4d35d1acb1f57c2f6e02d6fd6da 2013-06-14 04:44:04 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-2154a51968846570694a9586b4b69f98a5ff7d37 2013-06-15 22:54:34 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-2156d3f150cdd4f8ce41f52175bc1c1ccc67da16 2013-06-15 11:09:26 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-2159931bd492387666f7947c6c5188f0281100f6 2013-06-16 01:54:18 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-215e381db41bcedb4fedab444b645f9f30036368 2013-06-13 17:46:02 ....A 1389886 Virusshare.00065/Worm.Win32.WBNA.ipa-21b1798ebaf2c010e0066c0175db09fa3ebdffb6 2013-06-16 01:09:44 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-21efeeccea34cee690d5e46bd4b4eff2546a4cde 2013-06-13 17:41:28 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-22857caff3e9512e28de74e727ad574b0bcb6497 2013-06-15 19:13:48 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-22c675534e2097cbfed52e3333d3b25037029d42 2013-06-13 21:18:32 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-22e311fef8ddf96d23e916e266e3b7fbc51ce569 2013-06-13 23:45:42 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-242da7ab96d4ea658301b6420c3c970bfcc488b6 2013-06-14 00:52:34 ....A 144581 Virusshare.00065/Worm.Win32.WBNA.ipa-249480d7784ea0e6594d7e2a50dc56fa53b5f43a 2013-06-14 13:27:02 ....A 294936 Virusshare.00065/Worm.Win32.WBNA.ipa-2519a34f349f794d742b97e90fc2f11524de23e1 2013-06-13 17:02:04 ....A 1543403 Virusshare.00065/Worm.Win32.WBNA.ipa-253bc66ac1d5194504abd52e705b4560527f11c4 2013-06-16 06:08:06 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-25935cda75fc2d221162a804aa303a8f4424ff92 2013-06-14 11:05:38 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-25ce87c5eabf743d99d47f243a9f39f37a4a0e91 2013-06-13 12:52:24 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.ipa-26d03e9c69ff473e80156c79ad99530c632ee67b 2013-06-14 02:57:46 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-27575a088e5c5ade7ade56793a7785d593afea93 2013-06-16 01:54:28 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-2829f686f5690e75fe995439fd961861f40b8c89 2013-06-16 12:55:06 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-28bbe7b092128bca3ceca82fb65f05ce1b567dbc 2013-06-13 13:29:30 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-28d964349db352cb3512b97244ec8712ad5526e4 2013-06-15 20:22:40 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-28fbffc9bdd0543d3d51a9d9e1cc911c95682e8d 2013-06-14 10:56:20 ....A 176483 Virusshare.00065/Worm.Win32.WBNA.ipa-29096f475691117388dcac31f83965f4badf1789 2013-06-14 08:52:14 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-291b302c3c7ea31cec5d695080bfb2814097a545 2013-06-15 10:55:30 ....A 49152 Virusshare.00065/Worm.Win32.WBNA.ipa-29347d8a5037afb2d5b4c2072d616c6ff68b2ca5 2013-06-13 23:26:28 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-293cd0879c3bfb15199500056c0ceac95789e94e 2013-06-14 14:52:56 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-295095551aabf84a2fe44556f0932673debb7aae 2013-06-15 10:42:34 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-297dcf0505381ccfa9e7b9ad59ede6b33a152bdc 2013-06-16 11:02:44 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-29b254b79761960664419cafe1a4780bbadd00f4 2013-06-16 03:21:10 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-29c61123040f388f92540fd3eeaaf09b44f5af6c 2013-06-13 15:30:00 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-29d81b95cc93a197cad13b29c4f0c220597366e6 2013-06-14 03:09:30 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-29f75b40d4e9082ea9ffc79405bd1b412e31b379 2013-06-13 22:56:32 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-29f7ab9e84713ae7fa9d6b0861e649e34bac6e9e 2013-06-15 11:12:12 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-2a102994b6c23173f7540c1e79573a33dcc34a4f 2013-06-14 12:26:38 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-2aa6f6911247cd558d89be54538015aeba32dbb9 2013-06-16 14:15:42 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-2ab38fdb392fdbe09f9095a1c8891b432b15ee23 2013-06-14 12:34:44 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-2ac232dafa28607256835209e8b759d89c765778 2013-06-14 05:13:04 ....A 88114 Virusshare.00065/Worm.Win32.WBNA.ipa-2adbff0b99f5491cc4dcb17a8bb6caa853c4b55a 2013-06-14 09:36:28 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-2aea13efdcfe6cc18c4adf772168fe8fb2699999 2013-06-16 14:50:22 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-2af15999e11a88c9020e742a8e38a73f4b5e8dd9 2013-06-14 17:24:44 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-2af9bc2c322b968082f253913b4b1358c58edfa3 2013-06-14 10:47:12 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-2b229ccabacea71a5f20e5b70a68a6153e491c76 2013-06-14 14:25:32 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-2b409a8c676f2e3793742348038708f59f75d10b 2013-06-16 06:17:54 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-2b8fc11b5cfd63430c1c14ecdd50960825332183 2013-06-16 15:41:54 ....A 37376 Virusshare.00065/Worm.Win32.WBNA.ipa-2bb1ad317012604d5bac947f4d88ba23fc17a99c 2013-06-13 13:56:22 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-2cd32eb6ab6de10a07f7b782c2cc78e124fa5971 2013-06-13 21:03:16 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-2cfc622deab34e44c2311081b800f286f77f88bc 2013-06-16 06:53:40 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ipa-2d7bd59c65cbcb998b804db1e4e483a39fb65155 2013-06-16 10:55:48 ....A 311296 Virusshare.00065/Worm.Win32.WBNA.ipa-2dd8ae3fac9f7b52110c3f11ef0814299db9bec4 2013-06-16 07:43:28 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-2e055b83ee9779b337a2923f0f27021a528cfbbb 2013-06-14 04:22:24 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-2e99ddbb66feb5683a3abd58723b1cbfaf4c431c 2013-06-15 07:36:34 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-2e9f4d70ccce2816d0957c88a4acaa74eac7ee9c 2013-06-15 10:26:12 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-2ede72b85966de16a7bdd4c0d4c91696b6514d6d 2013-06-14 02:36:06 ....A 376832 Virusshare.00065/Worm.Win32.WBNA.ipa-2f7e48c0a094ac0ffa1c56ed346c4f0f973dc4b0 2013-06-14 18:41:02 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-2f9bd3b43694284519003df7b56ece76a0e409fe 2013-06-13 22:52:20 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.ipa-2feade4c13882f4dae673b1da61f6f2853cf6fec 2013-06-14 01:28:42 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-3069fb9c122b2bd333427772740b30571f76429d 2013-06-15 02:36:48 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-30b8b2cb26667f3fca28eafd0be95af717e1fd5b 2013-06-13 21:02:12 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-30c83953b08477a3d3d5a7db77481a965d711d26 2013-06-14 08:59:32 ....A 109056 Virusshare.00065/Worm.Win32.WBNA.ipa-30d12c8cbea9a42f1eaafc88068e8bd20d4401d3 2013-06-14 11:03:40 ....A 311296 Virusshare.00065/Worm.Win32.WBNA.ipa-3112320e805022416282b1162cf3bac33c6ee77e 2013-06-13 23:39:22 ....A 56189 Virusshare.00065/Worm.Win32.WBNA.ipa-315359b0db8d60ef881ad577c5a8871b734e55be 2013-06-13 15:55:22 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-318303d3db2e9b46f84d184117b74271a7596f34 2013-06-13 14:59:00 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-31d12c5b25962fcde95887ce496250620348588f 2013-06-14 19:49:48 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-3208525382581bbcad4dd3460e404ce1eb13e3d2 2013-06-16 07:22:52 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-3215922d40cb0d531a89b1b46fb85d3a74d142dd 2013-06-13 23:47:10 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-32686d47898a15a2374b52b5dd953ac874c95b2d 2013-06-13 23:04:08 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-3269f87b9de95c552211c874f7823d21b449da48 2013-06-13 23:08:06 ....A 54964 Virusshare.00065/Worm.Win32.WBNA.ipa-329f37f2b61cd234a0b03a8ae4ab3bc9de7466a1 2013-06-14 04:30:58 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-32c770f85418a36df1afcb1d181d2149eaabe576 2013-06-15 09:55:22 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-32fa668a6587fed4ae2db904d3c3054a8341a0af 2013-06-16 05:43:42 ....A 38400 Virusshare.00065/Worm.Win32.WBNA.ipa-33784ab79e799c5a7cabdf43e0d491ac1bad4d1d 2013-06-13 17:11:10 ....A 915968 Virusshare.00065/Worm.Win32.WBNA.ipa-33aca08a4071796ef4dc25bba8bdbb3a97d3dd12 2013-06-14 04:41:06 ....A 53248 Virusshare.00065/Worm.Win32.WBNA.ipa-3439833b72eb65014d6e8ee346696ba29b667598 2013-06-16 06:43:56 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-3452cf534e49cbc78e42747654985f0082a6f96b 2013-06-14 06:04:56 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-34ce9320823651ce4aa185dfea72657eb2241d05 2013-06-15 12:19:38 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-34e0cb2315b8c2157a950d0a1341653a450e841d 2013-06-13 18:19:00 ....A 2205240 Virusshare.00065/Worm.Win32.WBNA.ipa-34e5101ab2275786b80c0edf26588b25cc89d51e 2013-06-16 08:45:50 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-34ee8522eb9fa73519b390dd9756901b913c6e2f 2013-06-15 09:19:38 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-351d86977af24d5d18530b0438fbf960e383f767 2013-06-14 11:32:30 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-352f8fb95163f94c7ac980dc73fdb49f066ec42f 2013-06-13 16:29:42 ....A 336613 Virusshare.00065/Worm.Win32.WBNA.ipa-35d8f0b731688167085edc4f28845682a3d7c6b5 2013-06-16 07:57:40 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-3636e9e5860ae04f6fcdc3e8b747a993b2ede154 2013-06-16 12:12:48 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-364bd72e7171082e5abfced23c97d867e41f75c4 2013-06-14 14:15:24 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-3657d5bdb31486950fbe75253e9a96993df03ec4 2013-06-16 01:52:48 ....A 38400 Virusshare.00065/Worm.Win32.WBNA.ipa-36c233e26479e90ae9a1814d9dd247c444a76088 2013-06-13 07:19:54 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.ipa-36f1993e426bbe7f594a4edf957a8d9d8da2d256 2013-06-14 00:48:22 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-375a60f290cb84a1b0079c6e7fd9ac7397efeae0 2013-06-14 18:06:32 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-375b9386ed2735a990f7378a15597c71c8776723 2013-06-13 21:45:10 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-37c13dba8fdb7e7f2f5bf16c5292cebb8aa7c2d1 2013-06-15 21:42:04 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-37d44ea19404eaf0051505c2e54dbf2f071cd059 2013-06-15 08:56:48 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-380755e63b9012fb766c75d224102c10259d2fd4 2013-06-13 22:01:50 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-3880d2c273c652af2bc2ca7e2f3c99194cf0c2fa 2013-06-15 21:35:58 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-38ac7e266ca0bab81ceaa0aaec8d21a9c993b68e 2013-06-13 08:58:24 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-397520dfd62265ff9aaeecbb0f8d337208da8b95 2013-06-14 11:28:46 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-39a092e2ee69b3d058b43cd7c1ea5cc380c58438 2013-06-15 02:49:10 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-3a03fd7342ed2623957f33ab51c17802fe4f67c4 2013-06-13 09:46:06 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-3a4a86ce20a49f342efad10ae7f9fce65bdfb45c 2013-06-15 09:32:46 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-3a7af1296916d8fa4ed1729153537922036dab38 2013-06-14 00:13:08 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.ipa-3aae22621583f4c7f6792e7bbe8222d7c348683f 2013-06-15 10:20:36 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-3ad899e03f8f5f0594978cf96e186cf8807a2fc0 2013-06-16 03:16:00 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-3b103ba63c02920ebe98f7b0554e84679033f9ef 2013-06-16 11:05:16 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.ipa-3b9802213771067a021101aa25786fd11b271e82 2013-06-13 14:53:22 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-3ba90dae451a2d9451af2c812549c5961c146c58 2013-06-16 03:44:24 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-3be8d4333cd8bc424968ecf5d313c5e603fb4618 2013-06-14 07:34:12 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-3bed0120b0c1930c4bdbcd0e454daec9c01174df 2013-06-13 21:39:26 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-3c3f410b7e6b5ef95d4cdbb55eee128b27d993dd 2013-06-13 22:24:34 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-3c8ed4a4dee8b3ac44ddc554712d877fefb79bbb 2013-06-14 13:50:40 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-3d3ead5d947d06912476314897e4022ee22f9e95 2013-06-13 11:32:38 ....A 638976 Virusshare.00065/Worm.Win32.WBNA.ipa-3e461d88156722f16d4dd6e91c7193dc96050b00 2013-06-16 03:16:26 ....A 389120 Virusshare.00065/Worm.Win32.WBNA.ipa-3e4a8b482b4f8c8aea71b9a343c57af5bb5ab3b7 2013-06-15 08:54:22 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-3e65ec38664ffd8dab13361e12f5ce8d6aeb962f 2013-06-16 04:21:24 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-3f8e75395587981b5f2ba80cedf55e5a295d7050 2013-06-16 02:27:52 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-3fa09d08489a9e1b25f204efe33ed45d94ba2f47 2013-06-16 00:58:26 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-400b40928d3de7ab020c08a7d7b70995ced6a515 2013-06-14 03:26:18 ....A 962560 Virusshare.00065/Worm.Win32.WBNA.ipa-40c902347b327900cb584dca29d315528edb639f 2013-06-16 07:01:54 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-4163cc091bb29b1e69204a00070a4495b8166fa8 2013-06-16 04:00:46 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-418fb08b5a6973e7c336c1a5f17230fb046fe732 2013-06-16 04:52:16 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-4193662f1db559be71ed7ca73c21f4ae89746aa4 2013-06-16 04:53:46 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.ipa-41d3f4dff8ceaf99404d0bc4beecd0257b9866e2 2013-06-14 02:10:50 ....A 167936 Virusshare.00065/Worm.Win32.WBNA.ipa-41d5fd4af688ac5dcf25cda0ce9b7c061f9c19d3 2013-06-14 23:40:48 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-41e25cc678681392ffa5b6986052a4c8f6f9576a 2013-06-15 07:34:58 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-42523119cd2f979b9e9fdb829e401dcca2b18af0 2013-06-16 10:06:24 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-432426d84d2dbe958b769e76f3c4ca373363d822 2013-06-13 23:56:36 ....A 319488 Virusshare.00065/Worm.Win32.WBNA.ipa-432ba563763a4bf5f35e8c2c2cf2c43f4ee1f662 2013-06-16 14:02:34 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-43453e78124c0fcdc4875e5bfeab6b9007515d1a 2013-06-16 12:46:22 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-4349ef61f8925db289da598bfdc46ea34d4a81a0 2013-06-15 09:20:06 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-43853364290e9bf3aae6ba41ddefb6007c5cdda5 2013-06-13 21:47:24 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-438f668df9ff1c3f8835a17f6247289503539c98 2013-06-13 10:43:28 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-43aedd7949f1b4c9d7552a6b06a8aca11983724d 2013-06-13 16:30:48 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-43bca0feae0030edccd4676b990d6ea7136d051f 2013-06-14 00:24:58 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-43d86583ab50e7a0c7203cb4f684a83f746e7ab8 2013-06-13 16:19:18 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-43e8d0240efd4de55098e9a136ab684175c285cf 2013-06-14 01:00:50 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-441e1331057476aebb1c29f6546a2c07bb4dc8de 2013-06-16 11:05:38 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-44ca3d303203d1b2e95ccb5fc360c9ce87d2ecba 2013-06-13 12:44:24 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-452e0fd49e175123ab727c5d1edfb0af1fe06281 2013-06-13 22:24:20 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-4568b4b4b7bce56da250cc0172b511252f22c48b 2013-06-16 12:43:26 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-458f38b80bd0071cab8bc9d6d8c7099759f699c1 2013-06-15 12:56:52 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-45e969c05805e37c7b8e241d35866b003983d22c 2013-06-16 10:51:24 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-462d3181076b998f764c3cbbb290191a25c75c7a 2013-06-14 02:57:02 ....A 376832 Virusshare.00065/Worm.Win32.WBNA.ipa-4647cc658563b5dde7e606e009001e081300ed69 2013-06-16 13:38:08 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-4656286e7779484292921eedbe4395254e5164a3 2013-06-15 09:49:52 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-468772a3b35fdc2a79585fbf69cfc0ace172e5f9 2013-06-13 17:36:02 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-46b91f947b8583e17c5df61b67d16953213d7d26 2013-06-14 01:40:38 ....A 352256 Virusshare.00065/Worm.Win32.WBNA.ipa-46ebbf6121334013b542a867e807b4d907aed468 2013-06-16 04:39:38 ....A 33280 Virusshare.00065/Worm.Win32.WBNA.ipa-475ff0a9c6a569d57e444bbee627d45ada29d2a9 2013-06-13 15:06:52 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-4885b7a2f96ef4dd02b7d98d204d23013dd7e2f9 2013-06-14 10:52:00 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-48e7b487547baa52a1d93e8ece79b79ec0abea09 2013-06-16 04:44:32 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-48f2293db85f77f23001d405cde68a2e2eaac969 2013-06-13 16:26:42 ....A 253900 Virusshare.00065/Worm.Win32.WBNA.ipa-48fd6f4e204487e91dcc95a5ef3bbfe56e808d29 2013-06-15 22:01:16 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-490b18f98d55aa57e1cc6363dc505c2af027f6e4 2013-06-16 12:19:46 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.ipa-499fbc11f4254a48a96516f22784df48b5d4e384 2013-06-15 09:52:36 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-49d5e32791719801f9a211603dbb9cda10360465 2013-06-16 07:01:42 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-4a1f0bacafdbe75f784e9a2eb38dddd518ef2e9f 2013-06-16 06:48:52 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-4a2fc739a8fa5a1b9dab570560162cf46ca7bf20 2013-06-16 14:34:14 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-4a3bf50321e86ee45533817867cb1241d604822e 2013-06-16 01:21:20 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-4a90ed393bf1c9e34e2dddbf7d8b49b56d8e0126 2013-06-16 05:35:42 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-4ad5b374d10bb39072ea971de5794661bcf33f2d 2013-06-15 22:13:12 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-4ae78c1c841faa5d59877fea1541745ec1d3ae26 2013-06-16 10:06:48 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-4c0883f47834d782d4a7b8ca516dbb272e8e0a47 2013-06-13 19:35:08 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-4c53521a9c3d57711af13e17c8bf30a5e1f58011 2013-06-14 20:35:54 ....A 327680 Virusshare.00065/Worm.Win32.WBNA.ipa-4c566085bfe7792365f4033bd8a3032e2669353d 2013-06-14 17:07:20 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-4c5ad1b69250353d7ed75af099d66fa6968b7b6e 2013-06-16 04:50:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-4cea735768050970789248f70d71d3d765def74b 2013-06-15 08:55:18 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-4cefa6317ce81a65008d981273baa5dd935398da 2013-06-14 01:17:12 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-4d80accd3d5db685c3a7ef222a786771fb9d44cb 2013-06-13 22:25:18 ....A 270336 Virusshare.00065/Worm.Win32.WBNA.ipa-4e1b150457b67df6dc2e42f23e497e94faa3d065 2013-06-16 12:49:42 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-4e5ee2a19bcf5fa3085020e1218d58df809e2088 2013-06-14 17:42:24 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.ipa-4eb107c3b368a13136fdeb3e12584f824cd05bc8 2013-06-16 04:08:26 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-4ebf2dec50ea5842c146cf1ea09450b084665be0 2013-06-15 02:58:12 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-4f845175584acb9764d183d391f489c0a801c6ee 2013-06-13 16:33:42 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-4fe3986fbb9e6e7fdb3e9bba85e4c09e5b44f909 2013-06-16 10:54:02 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-50ab428b42f966b2dba3b119874ab9acaae0ec9b 2013-06-16 07:09:26 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-511f40fc6d35e0a8e5f5619e042842222d9c779c 2013-06-16 09:54:30 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-51c3f1aa8c9a67a09bad4c502b32a1fcbac52a18 2013-06-14 08:09:32 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-5201ff05fa4e5ba2a3851c9e9ffe2d14d9247350 2013-06-13 23:47:12 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-52902ae420ed4289b056f4f3edb113f01511ef1c 2013-06-15 07:36:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-53825f9e7caa0cf287f790ab00e7b8753070d111 2013-06-13 23:45:54 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-53ede42c5ad566a220bc9a53113fa6aea845c514 2013-06-15 16:28:56 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-542ef6fc5a7ef12c5321b16afac128136e483e7e 2013-06-16 06:52:52 ....A 53248 Virusshare.00065/Worm.Win32.WBNA.ipa-5439dff0a56b49bff78c8e28c0630ad602ba195b 2013-06-16 10:09:38 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-54681a41b423bb14a558423b30bc200e393a6130 2013-06-16 10:23:58 ....A 36864 Virusshare.00065/Worm.Win32.WBNA.ipa-54d945317b424472eb93828371ebafa64a331562 2013-06-15 09:08:28 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-54f96f8eed31b1c8dd309a942a3cf208af26f9b3 2013-06-13 20:49:50 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-55227ceafa9e3fa0582f65ccdc9894ee6908b7e8 2013-06-16 04:45:16 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-55286b74e4c73bb1cd1a0a0a6562d449476cf8aa 2013-06-15 12:30:40 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-552cb9321d53e9df3a2b1f369cc28bcf36ad019f 2013-06-13 10:39:34 ....A 69632 Virusshare.00065/Worm.Win32.WBNA.ipa-569ce92b99212239b94c96b0ff2a1681b9aa9b39 2013-06-14 16:21:26 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-56a278d01a42695e72a7db3bdda4dfc5c3b57b97 2013-06-14 13:36:58 ....A 147456 Virusshare.00065/Worm.Win32.WBNA.ipa-575f7ce956803aa01ecc9062d9a81ec67f4eeb87 2013-06-16 06:37:16 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-57f6ea83bc16b49ab9bbc971029ffdb1af8bb34d 2013-06-13 11:41:54 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-5903bf59132437af84c99dd964899b140e6c1576 2013-06-16 12:17:22 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-5950b1972e28cfedbd6f6ef0aee46e50a14e7a70 2013-06-14 07:03:02 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-5a4660c05e634514e406ee4d353b37719eb9c6d1 2013-06-14 05:43:26 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-5b1945939f7b0d435ac248cb6db64e2d4ade9f22 2013-06-13 20:34:20 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-5b4022204538f1aada15cf205e23642beff15c47 2013-06-14 13:28:20 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-5b4c6c881c9c7ed5e15993e37deabaf19112f07f 2013-06-16 14:16:34 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-5b7430b9e2079685324b79f851b24decca033209 2013-06-14 23:13:04 ....A 27648 Virusshare.00065/Worm.Win32.WBNA.ipa-5ba1c0d5dc801c8995dad5dab64019007aaf5f07 2013-06-13 09:37:06 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-5bb34b6ad6a2ffd6c3fd457c00a06d22c819d9bf 2013-06-15 23:14:46 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-5bcdd6b54f8c0bedd4f8b30d2185a32fa5c2297d 2013-06-13 23:15:48 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-5c5c1767445a1e8caf34a1489f81bd90fc3c707a 2013-06-15 07:10:22 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-5c5d68e98f9b47b8a84d08c74b2b8f804eb4bccb 2013-06-15 23:00:14 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-5d3c292c94ed8a173f4556ab958a7a89ec6806da 2013-06-14 19:15:36 ....A 376832 Virusshare.00065/Worm.Win32.WBNA.ipa-5d4f67fe42cb656dc595f7c8c402b8a8b7d8bcc6 2013-06-16 10:58:14 ....A 167936 Virusshare.00065/Worm.Win32.WBNA.ipa-5d843f056a7f5dfba009da7f971c02f7771c1bd9 2013-06-14 08:11:40 ....A 1095260 Virusshare.00065/Worm.Win32.WBNA.ipa-5e1ba77b6d99a4fc6df0e9c54d171979703d8f7d 2013-06-15 08:52:14 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-5e1dccd79d129f45e4e0d86e92848e61a0fb95d5 2013-06-14 01:17:12 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-5e2291a7ddbeaeecbb3deda29390a100dd18cb45 2013-06-13 22:18:40 ....A 160256 Virusshare.00065/Worm.Win32.WBNA.ipa-5e4fb133a4a5dca1c7afbdda2639a15389a93f5f 2013-06-13 22:00:20 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-5e81204e2cf2359d406ff6161c2b1db4f1945f82 2013-06-16 05:38:00 ....A 352273 Virusshare.00065/Worm.Win32.WBNA.ipa-5edfafa7a6c1049a7732640b772799a3fb1827fc 2013-06-16 13:59:32 ....A 155703 Virusshare.00065/Worm.Win32.WBNA.ipa-5f3ca4617f36132c6ac99ebbbd4cf0c689739b87 2013-06-14 14:06:58 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-5f666be01cec7012e3317f0ccf6695295c876ece 2013-06-16 02:27:56 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-5f6a2fac9e490ebde44721e200067175f30206a2 2013-06-13 22:15:38 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-5f9679b79482b7767606a594974fab32fed608c5 2013-06-14 02:25:14 ....A 122923 Virusshare.00065/Worm.Win32.WBNA.ipa-604814361cf4df3b60f862f3471bd91b05d5e069 2013-06-16 13:12:38 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-6049f6a4885109207311b6944efb84440efba813 2013-06-15 14:06:06 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-607ac26c085f073b68957f5cfa692f0a42821d79 2013-06-14 05:33:40 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-609fd80003cf951f812b3b13230c92499024a001 2013-06-15 09:09:22 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-60a43bfb96b3f7aa04b521393a3342959cea8ac6 2013-06-15 14:39:58 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-6107727b358c264b4da81b6604cca8579cb342b6 2013-06-13 21:37:04 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-613a0eb47754cc0dda234e8d348598d5446eedeb 2013-06-14 14:14:24 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-61c6fb47142c564dc60db08c464743686f0227b2 2013-06-13 19:42:12 ....A 4440064 Virusshare.00065/Worm.Win32.WBNA.ipa-62271ebec58b2fe7ebe5ab11e236f2c1bb0df0e7 2013-06-14 11:45:44 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-622c0e9adbb31e7f1bc23af05c145cbb0b969ff4 2013-06-15 03:53:28 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-62b87289ccb4ebc3302336b9b9dac1c6d94c6f90 2013-06-13 22:20:24 ....A 606368 Virusshare.00065/Worm.Win32.WBNA.ipa-62d62d7bd6b2a70eb6dd02ecbe0c414243529049 2013-06-14 19:38:08 ....A 163328 Virusshare.00065/Worm.Win32.WBNA.ipa-62e19c78b471820c5066d25b27556e0d1d5c5211 2013-06-13 21:19:48 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-630605804da210735980f6a4ab1acb43af5fa31e 2013-06-14 11:30:24 ....A 356352 Virusshare.00065/Worm.Win32.WBNA.ipa-6334634af33f6af3bcdcbda36b756c74daa32eec 2013-06-16 01:57:44 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-635797207c2ba7e4c87f18a3ac1248546d7bf09d 2013-06-13 20:00:28 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-637a947a8bc024705294402266480e500ac5dd89 2013-06-13 22:56:52 ....A 450560 Virusshare.00065/Worm.Win32.WBNA.ipa-640660c9d38ef4a091071f3cae7117302f600d38 2013-06-14 00:26:04 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-64457fd3765ac97d33c80325cc233b935d005c35 2013-06-13 22:54:44 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-647858bbcf635d483a134be4ca691705936e6e45 2013-06-13 15:37:04 ....A 40961 Virusshare.00065/Worm.Win32.WBNA.ipa-64cb6e29d155265e610ef9a116157bbc3473d3bb 2013-06-16 04:44:56 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-64e0b1ee0ecc2178037f8bf9b08ce2c9cece0205 2013-06-13 23:56:28 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-65f469469be2e86849b38cecd1a713784f56d55d 2013-06-14 12:11:42 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-65feaf0e3cfe5e0e37943e242d4f2a6c50382328 2013-06-14 04:26:04 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-6605b20d388bb85875261ec85b288e2bbb8f808b 2013-06-14 13:55:54 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-6615f75208800518b1fda23345557f17736923cd 2013-06-16 04:10:06 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-6696a7d1ac9241e2344dc1a06f65615506053cab 2013-06-13 10:44:46 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-669719f177030d6dc4a7864dc160ddc6b260e7ec 2013-06-13 09:49:14 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-67e4dfd2225ddba6728aa03a7a274d9e83950a13 2013-06-15 09:34:00 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-68058402a8d4ced8b28be23fbeb44afab445d4d5 2013-06-16 02:33:26 ....A 270336 Virusshare.00065/Worm.Win32.WBNA.ipa-680a978bba44a7bc4045437906ab852f4fa86073 2013-06-13 23:02:12 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-68d1703e15fb94c129a6c4cd809bea500b975153 2013-06-13 07:53:24 ....A 450560 Virusshare.00065/Worm.Win32.WBNA.ipa-68d188e3434819194527ec593c6843ff128fd59e 2013-06-16 11:42:06 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-68e5990fc2f371717e31203bd103166c13075c6c 2013-06-16 09:36:12 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-6959ae04e972f0afe0371797fe9e3d99dba5741d 2013-06-16 09:21:58 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-699348949164aacbfb4ac52d56b365e11a6c46f7 2013-06-13 23:57:06 ....A 651264 Virusshare.00065/Worm.Win32.WBNA.ipa-6a6eb8998ca40147670ce596e096a7d025f5d890 2013-06-13 23:30:12 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-6a939ed3c491fd77e4c392e06cb1d5a95e934957 2013-06-14 19:16:54 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-6acd51f4eac80b91e4c8db2f7f540ef9157c45cb 2013-06-16 14:57:52 ....A 167936 Virusshare.00065/Worm.Win32.WBNA.ipa-6af1c62c53a9c14f47d66ee04e5f2b32eaa6961d 2013-06-16 02:48:46 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-6b1c91dcfb47bd52999f514fe026ce6693a80684 2013-06-16 12:51:26 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-6b3c2f9570cbdede73fb048f936f9b5de7c7d4a6 2013-06-16 03:37:32 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-6b96bbc03e5aee07e3459958c3d4ca7326b88f05 2013-06-14 11:32:12 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-6c16ef1f11241986352362354c7e63ee8234ba6d 2013-06-16 07:39:28 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-6c7507a297885fa60d6230622f2eb8972cd64fe3 2013-06-13 09:49:12 ....A 376832 Virusshare.00065/Worm.Win32.WBNA.ipa-6c7ea251647e56042431e925363db0d065179f81 2013-06-16 14:06:58 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-6d418df4808a10a9c13a3f4a86aad8d9848dc774 2013-06-14 02:02:26 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-6d5e1c961792ae7754d42f896f96ed33d6bf2f49 2013-06-15 21:44:02 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-6d8b990a98cf32fc6d71791509fb5fee610f325f 2013-06-13 15:45:00 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-6da2bab4950ffa7e432167081ec47608df2881e0 2013-06-15 07:27:14 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-6dc18860a0d9d2798238e47064a07e4382888674 2013-06-14 11:09:20 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-6e364b200715011baf314256e49fb2058e2e7cf5 2013-06-13 20:10:44 ....A 278532 Virusshare.00065/Worm.Win32.WBNA.ipa-6e45b1ea7720b567795a43071ca249494e76b49e 2013-06-14 18:54:26 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-6e9374e499d84217f7f1f9488465a66c18cf2123 2013-06-16 09:03:30 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-6ecd362f7387148cb4c1b4bd7a0760bd5d6ef136 2013-06-16 02:35:56 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.ipa-6ecd58a7115db4ab1ec414825c4e3531fa82c045 2013-06-14 02:04:48 ....A 299104 Virusshare.00065/Worm.Win32.WBNA.ipa-6f20b39028fa41b586edd29eeaab96e82e84a32e 2013-06-13 14:43:58 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-6f5ab27a69fec24ede29b6a8ef0a1a8ffb46aef9 2013-06-16 06:31:14 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-6f64853258e455a1d55fc09ce7d81a3812142ac5 2013-06-13 18:16:10 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-6f834c8621d0304a28c1accd9075b6640c9995a3 2013-06-16 14:43:12 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-6f920fa6e883af03660880111dd50ab15b2b110e 2013-06-14 02:30:10 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-6f93898850d394b248e0148d678dfdc0f383c4ae 2013-06-13 22:31:28 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-7016a4973a3e10957797f726222eed6e3747e52b 2013-06-13 23:23:04 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-70cfb32b9666b02d8ba7b53ab4fc471ef3ced840 2013-06-13 07:22:12 ....A 339968 Virusshare.00065/Worm.Win32.WBNA.ipa-710a8970c807ef6fa79a5e6aa01eff7a2302ac0d 2013-06-16 07:37:12 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-7134277cf3eaa119692994ed5a89c5d8df6c9533 2013-06-13 20:08:46 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-71705e3997f7a91c107e376eeb3b2eea2a9fb70b 2013-06-15 10:47:56 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-71d676c6545c9065a5445f58787cf0c4b3932d7b 2013-06-14 17:16:50 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-71dc3c251ebc0894960ae68a1bab4eb91779ecc2 2013-06-13 23:33:38 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-72750a6681ce719089b6340f75b52af4a4cad970 2013-06-16 01:01:20 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-72a49ad7ef8b4df39f09e3037a886de0e3fc4299 2013-06-16 03:03:00 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-72b4afccbb074bd114e9e5c8bfacae648b54369e 2013-06-14 18:17:14 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-72c8b1c8384082e5cada3033b1049bc286d3f118 2013-06-15 15:55:34 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-733a2c704ef6322bf821da77294f7654f0376570 2013-06-16 13:54:42 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-73b50612bada14055f11bd56e4fa1a918ab055cc 2013-06-16 11:31:50 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-7437983c408055cdff627510eee9c98fb0217adb 2013-06-16 05:11:18 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-744e58d1eacb3a2a912ade64dd21bd21fde31fba 2013-06-13 18:09:06 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-748636a647061ce6f157d49e01e27f09a7e99f4d 2013-06-14 17:13:00 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-74fa7071ad6acd68addf6d1190c7a05c12f95d36 2013-06-14 20:20:10 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-75706bf0fd20aca6cf34de39bc903609c12bcf63 2013-06-14 11:51:36 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-76122bd1c5f2ed117c49c9470b55fd0ec90ddbf8 2013-06-13 18:29:46 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-76bdad1c5627d3498457168cebd4f222fb415617 2013-06-16 10:14:28 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-76eb20ea684a098130f96d1883fd74a75b088885 2013-06-15 15:11:36 ....A 27648 Virusshare.00065/Worm.Win32.WBNA.ipa-775386bccd2443902233bd9b85a5d4e2e63a9127 2013-06-14 13:06:54 ....A 749949 Virusshare.00065/Worm.Win32.WBNA.ipa-775fc810f1a587cf714b91192527d5108954e32a 2013-06-14 10:32:32 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-777839b4be134b4ab55541703f2358bf6c92d6dc 2013-06-16 15:03:34 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-7779f2cbb0fda8fe8585f4cf64e1e05e40eec49a 2013-06-15 03:06:04 ....A 335872 Virusshare.00065/Worm.Win32.WBNA.ipa-77c7788b02a2b1604023c81e208ef6e66136bb6a 2013-06-15 23:05:14 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-78dffd6e147786861198ba73b3f9c4c2256cea7d 2013-06-16 14:47:50 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-78efc64d510c7a6a5c879324e80ab1e524cfd6f8 2013-06-14 05:03:38 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-78fe5a040e047307685015236151fa4831b4537f 2013-06-16 10:49:48 ....A 458752 Virusshare.00065/Worm.Win32.WBNA.ipa-797ff8b3da4b42541f40840dfb4b365a5497171b 2013-06-14 12:33:46 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-79c85754f2dc6797ac20f718c4b13e0fe3664786 2013-06-15 09:46:14 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-79ced210a2806a4801e532fd50cfb9e530f31a47 2013-06-14 00:55:04 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-79de42be0b740e8f46007a1a438a99f53a457f32 2013-06-14 05:56:44 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-7a086d3cb55c5b662e750d748dcc7ff3ad4c80ff 2013-06-14 08:10:42 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-7a11446e11124fec0f5153e38e0682b2bc34bb5c 2013-06-16 05:41:58 ....A 163840 Virusshare.00065/Worm.Win32.WBNA.ipa-7a1e3e9d4ff3530e7f80fc42476f1004663347a3 2013-06-15 09:31:38 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-7a6eae036b1e8edc18a4e7bb1f645033acc1ac31 2013-06-14 05:55:36 ....A 507904 Virusshare.00065/Worm.Win32.WBNA.ipa-7b466af8fa36c103f8d262882564e3f72050e5f5 2013-06-13 20:20:14 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-7b4b80e0f6af98579236862d3ba968f30abe1261 2013-06-14 09:36:02 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-7ba72fb57b31b3397fa151653f83c11b2ecd99bb 2013-06-14 01:31:50 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-7ba74396bc285a0b690e55a98e286854b9015644 2013-06-13 13:34:24 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-7bc77912798d98f5482830ae5167b163ed62db85 2013-06-16 06:16:04 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-7c5d70f78612286622ddd1bf160bc9e5cd11198b 2013-06-15 09:43:30 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-7c8234ffb06de723a65c242868b29015789cc2a8 2013-06-14 00:41:56 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-7d0f940e6ac63dceea26c7096473111dd254d69a 2013-06-16 09:27:40 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-7d2de123ae9cd7899bf9946d87860c0cf42ddeab 2013-06-13 15:56:20 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-7d5edac0c1ca7f9998a95025cc1eded730d7c4c5 2013-06-15 11:17:46 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-7d90c750d08ad76497b10dbf98c1c68ea85d4706 2013-06-13 10:19:40 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-7e1abcdb9656ff3bc4f455952e5d15f8107e7824 2013-06-14 02:23:50 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-7e21b4a6a632e4fe3de70244b91759349e985f09 2013-06-14 16:36:08 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-7f6f1cb2456dab492c1996ba2ca316430377b268 2013-06-14 03:31:28 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-7fbc58bde7bf8e40921d9167362c447a38fe2c11 2013-06-14 10:33:04 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-7ff4411801493c20ea28d2edefd6ab765f32a51c 2013-06-15 18:41:42 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-807877755b4f7ac73817d0d2e6788d6f0f066b5f 2013-06-14 19:40:56 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-80fac92418c8b5c3eb356043ba91cff366df0f5e 2013-06-15 15:58:22 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-8127ee2427deecef381f7b6f3e4b27a6d950185b 2013-06-16 14:05:08 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-8191f0dee84464cd20522eb8f21ed7b5a1736df9 2013-06-13 20:50:04 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-81cda4074c464ea11d8f870c88aa94755323f4a5 2013-06-16 06:02:02 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-823be1c01efa0f05600a05714d2e5f856daada4b 2013-06-14 16:19:36 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-8294bac1a8f59e51cb858b2a821d152aec6da167 2013-06-16 11:30:34 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-82e815fbc4a0b216f510889a801f4e4187536cb3 2013-06-15 05:13:58 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-83090988064d6fbff8e0f369636f8b002602d48f 2013-06-16 07:42:46 ....A 38400 Virusshare.00065/Worm.Win32.WBNA.ipa-830f05fba200b297484eec502900876c31ec1fa3 2013-06-13 21:39:04 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-832e945eb960b53e5b9a72416e2ff78bba6b08f4 2013-06-15 10:56:38 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-835c3a88a301f4b06b91e5aa86ff95223e2cdb9d 2013-06-14 14:16:32 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-839b2b2199e8cef552b346fe366bbfdf6b493d5e 2013-06-13 07:56:30 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-84332a2af4f83f543cbbe40c760fa8e25884e89b 2013-06-16 02:46:26 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-847b21998e5c8304fd14ba9f1388ad65d1ad1b55 2013-06-16 13:45:22 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-84876e6d6152fcb4c753824ca4bef7b9ed9f3ac6 2013-06-16 12:18:40 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-84a4b5dda0d6e7280a586b87dd383223b5b15e4d 2013-06-16 12:09:04 ....A 147456 Virusshare.00065/Worm.Win32.WBNA.ipa-84a573b8927095bf9e34a1c9ac45454967f0d421 2013-06-16 02:31:54 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-84beb7302accc1a20156c253facf057e53554364 2013-06-16 06:54:40 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-84e2dbcd8c633b2e62295c846e7ece4ebf80373f 2013-06-14 00:44:08 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-8521ed998906f6654592099f85d28bc42b9d4ad6 2013-06-16 10:53:20 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-855761dc6495ad66c240114e37d12207c1c8c3f5 2013-06-14 19:38:12 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-855f31e5f81215dfae711c2e694fe84af00355b4 2013-06-16 06:59:30 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-856cdf71ec948f7fcf97447044a8f524de4a7f0a 2013-06-15 08:50:38 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.ipa-86199e88207a0fbe46499249c6d449ac7018c940 2013-06-14 14:47:30 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-861cd6d7c0202f165894f5e8a8453b8b3e7a4e10 2013-06-14 09:07:58 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.ipa-861e4e6887d463d923642dca48ce0123be0b5078 2013-06-14 05:27:34 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.ipa-864a522090de22aa9d74a537724ce748948985e6 2013-06-14 16:09:12 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-86632d1d5e80b816c855ef560e4e490268e9dfc0 2013-06-15 10:55:40 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-869cdb172587848cf6b0247f044a66cc873c1824 2013-06-16 05:36:06 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-86a52c8d2500190902cb558c01cfaf95e385dc34 2013-06-16 01:38:58 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-86c48f952e5dd8db065225b92763e2fa4be0fac3 2013-06-13 22:50:58 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-8770d81e6e0ff7affa7afdb07ab97eabc6553e9a 2013-06-13 11:02:52 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-877c756ca12eb91b9528dda19fb990a5cace6eeb 2013-06-13 14:24:34 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-87be22b1dd83aee3d80e564dea13ed49ea00cf56 2013-06-15 10:07:02 ....A 207561 Virusshare.00065/Worm.Win32.WBNA.ipa-87cde8d523551d03fd2ddd625e24bc104bfab178 2013-06-14 15:01:04 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-87fd9b7e75a0ed59a9ebf8c93fff846944d8742a 2013-06-14 11:30:56 ....A 127488 Virusshare.00065/Worm.Win32.WBNA.ipa-8878bed88cb04c1cc3aae033be19c99c2c94c8fb 2013-06-13 22:29:14 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-88cc28ec93ac6ea34807b71c2d6feeaef3e98e23 2013-06-13 07:24:12 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-88e0711df69a8c459859f7b0859ada84e4bf94bc 2013-06-15 10:25:20 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-89187e77aac74b98f626979c4521c158e73522ac 2013-06-14 00:50:20 ....A 434176 Virusshare.00065/Worm.Win32.WBNA.ipa-897578882ef15567722e0ded1a7d8ce64142db36 2013-06-13 22:46:44 ....A 286720 Virusshare.00065/Worm.Win32.WBNA.ipa-8980646c398c4f21a8319585e4030cb29043d5a0 2013-06-16 04:37:00 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-8a0b9c921bbab36f1f828d5e51aadc98f7be751e 2013-06-16 12:49:42 ....A 458752 Virusshare.00065/Worm.Win32.WBNA.ipa-8ab07c8ba5d73d759a84242a35b0b155319970d7 2013-06-14 00:23:42 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-8adada9ab69fc8e33bc9a2f4d810c1c2f99ffe33 2013-06-15 16:23:12 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-8ae35b696c761846960d02a0c39a5eaafbb1a60a 2013-06-13 20:59:54 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-8c29e76a4b11543452dc49389e04223b83c7d6fd 2013-06-16 15:03:48 ....A 33280 Virusshare.00065/Worm.Win32.WBNA.ipa-8c3849ffff84606541684e7511903c4dcb21fda3 2013-06-13 12:57:06 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-8c499fc946e4b653ff6f3b46def773c65b24e904 2013-06-14 05:21:42 ....A 67453 Virusshare.00065/Worm.Win32.WBNA.ipa-8c582676e320a5eeea819dbcdc37ec6b78001e19 2013-06-13 07:20:32 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-8cb1067f9b46438a4a061affe1b3f10028bc1480 2013-06-13 18:32:34 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-8ce23fdb5db1e5f01f8bec4a63b39de2e251f377 2013-06-13 23:56:44 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-8d05e01d423118455bd41b5c34c31ee8879f8e3f 2013-06-13 14:13:48 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-8d3857f402a931341fab4b773907aa419f4dce8f 2013-06-14 12:48:06 ....A 915968 Virusshare.00065/Worm.Win32.WBNA.ipa-8d5cd5a5471afa1c3e0f4a23c9c69088f91b007e 2013-06-14 04:03:50 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-8d66a0df35600b23b3ada9440b62ee5c0edb5aad 2013-06-14 11:43:04 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-8e1184698bbdadf13ceba0e7050d1b8157536d02 2013-06-13 20:47:48 ....A 294936 Virusshare.00065/Worm.Win32.WBNA.ipa-8e5e52a6b04938f5d27b2cc5e1d6c2d050978bc6 2013-06-13 19:17:06 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-8e9d49d93e337319105f0ac6549e1f7e430e4e03 2013-06-14 17:00:12 ....A 319488 Virusshare.00065/Worm.Win32.WBNA.ipa-8ecfc1e59576f1d7be5bd6d37ca33f3f29a49ccb 2013-06-13 22:28:00 ....A 697162 Virusshare.00065/Worm.Win32.WBNA.ipa-8eff09b837d80f894eea92081379db4e391c826c 2013-06-13 23:43:08 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-8f46d14b3c253551666a36282e6538837873ffd7 2013-06-14 02:40:52 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-8f520b81ba2dfbedcdea7be63a7b646abd2c2baf 2013-06-15 02:43:08 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-8f73286565250c279d1d7f20f41ac37577f194c0 2013-06-16 11:02:58 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.ipa-8f79e0813f8c3bea2fb88f2dd6f58601323c03a7 2013-06-13 12:24:16 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-904b3bfc2a6cb462f405360109963dcd43095a4d 2013-06-14 06:16:38 ....A 147456 Virusshare.00065/Worm.Win32.WBNA.ipa-907efd04afa512eeea93fd4ccfeee144350f1b30 2013-06-14 13:34:44 ....A 405504 Virusshare.00065/Worm.Win32.WBNA.ipa-90c7f708f3515954b7ed67f3736394a50c748613 2013-06-13 17:38:40 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-9133abf08ff7bd11203b69546fdd2ac008e9b03c 2013-06-16 04:24:56 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-918112ffab94af1ca4c2fb00ceb668f94aa83917 2013-06-14 20:02:52 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-918a3deabfbd51f54723dde381ecfc822c6c0311 2013-06-13 11:06:28 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-91a562a6fefbf860fb35c1c2c1ca5a80892d7b56 2013-06-16 06:00:40 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-91ff272dc00cb98d61f7a6c48dbd4fb485f2dc10 2013-06-16 11:45:56 ....A 38400 Virusshare.00065/Worm.Win32.WBNA.ipa-926064846208f74cd388374e809731dc90cf3f46 2013-06-14 15:45:38 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-932651fde09443cdc10108e7725a28088546a413 2013-06-13 23:18:18 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-932e055f08e5f2c616a3cae484370c48393fbdfe 2013-06-14 17:58:32 ....A 53248 Virusshare.00065/Worm.Win32.WBNA.ipa-93943d8840703bef6baea78049b71c94d2431ca3 2013-06-13 08:26:02 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-9395028a488c702397fab178cf8fc677849bd688 2013-06-16 06:52:40 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-940b088d2da7f63bf0d9027c1602173fc42dcf44 2013-06-14 19:09:30 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-9443ee7852fd37faca3193f71a6f02a8b774e5ab 2013-06-13 23:56:34 ....A 572533 Virusshare.00065/Worm.Win32.WBNA.ipa-9463d547b8db60c8d78f30346c9db500fe60a140 2013-06-13 08:34:18 ....A 274433 Virusshare.00065/Worm.Win32.WBNA.ipa-94782566ed1824618b38a7e8a81801d945e23558 2013-06-15 14:11:52 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-954333aff2ba44b07b9b19b2f14e7ac57be9576b 2013-06-16 15:17:36 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-95de01584915f8e22698b61fd59848f4253c5469 2013-06-13 15:09:00 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-95e3b137af53d649c3eaf48068438f3e7f076c51 2013-06-16 03:13:44 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-95e9582f8d9309438869ceab13dcc7fe28488ba2 2013-06-14 13:09:36 ....A 321049 Virusshare.00065/Worm.Win32.WBNA.ipa-96c6522eefd0c8834062b0e68159a77e51e12d3c 2013-06-13 19:53:14 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-96f49c2c38b513628418f9e1b24ff7647ceef44b 2013-06-14 13:44:00 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-972af4665ea91c583ae047a097260777224ab114 2013-06-14 06:56:32 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-973085b854619acc6f41ae4a0593731a548841fd 2013-06-14 04:15:28 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-973d3110ff9be4f2d0b0bf014c8d4c1c7437fd61 2013-06-13 08:57:06 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-976663cc776172cff6561a59489e310478be2796 2013-06-14 02:52:26 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-97c6c1d28280f7a65b1870a8920d067494846c59 2013-06-16 13:02:04 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-985dc667b8184c4854a0e998641761273afb7d54 2013-06-13 11:52:58 ....A 856072 Virusshare.00065/Worm.Win32.WBNA.ipa-98bdf77d9c1912f2855026cf27ccfd9e25aaa8f1 2013-06-13 23:33:56 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-98c7b7c7e89b3a5f4ec890d395c5da0b98080b7c 2013-06-16 13:16:20 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-990cd45a338c5b6fc1c60246dcf0ca7fc1fa40ac 2013-06-15 09:07:18 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-991e70b2be20d9569e60aca818fc62901805e412 2013-06-14 09:32:04 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-9932584c5a6081bb9946e34a924b7568993f017b 2013-06-14 02:02:36 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.ipa-99487fffa0beb3546fc14f8a98054a1d434802d3 2013-06-13 23:34:24 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-99697997df1a1f5ef37e1989cdaabf5b0b002c30 2013-06-14 12:26:40 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-9978bfe7eb4397b658dc414e2f81da21d1ea83aa 2013-06-16 02:32:14 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-998226f4ee7ab5ed4bd642e3c16d411d02dc322a 2013-06-13 14:56:42 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-99c6ca1b01971d43b66be7aa6064a170413604d3 2013-06-16 05:25:44 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-99f8cbfc1e7377ecbfaf2281c62a9ea21611840d 2013-06-14 07:35:26 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-9a00f8cc3849a39f0068f25b119c3f79d4216099 2013-06-16 04:53:52 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-9a533cea5c6f8e39341ca208b6ba07f7d1e4ea27 2013-06-13 21:37:16 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-9ae9ff43cf526db959ff0f4091878e13758f8ac3 2013-06-14 11:26:54 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-9afcd66046c996cb928092dd72fc195df8efec6f 2013-06-15 04:05:52 ....A 339968 Virusshare.00065/Worm.Win32.WBNA.ipa-9b117dca2b9bb0eef764a277cdae1387d6471ff4 2013-06-16 04:23:16 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-9b7a3f2bc7891aef42e1ad93d543db8efd06e125 2013-06-16 13:23:38 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-9c200d6fad777b9ac80570adf8da40308df17c7a 2013-06-14 00:46:08 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-9cc7c01b19c562d936fb4936cddd935059815eea 2013-06-14 02:55:06 ....A 160256 Virusshare.00065/Worm.Win32.WBNA.ipa-9d1d861e426ab2429371e04e3968963c80d73e46 2013-06-13 13:53:46 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-9d4a3988f39199aaf7cf43661510b0393bfba242 2013-06-14 08:15:54 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-9e33e98f6ebeb48787f95e9a8eff75c264c59380 2013-06-13 20:12:10 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-9ea9ba8cdf0830ac1f1142c641a9bfa0fdc41b0c 2013-06-13 18:45:50 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-9ec07254fb8a8cc6cb972b867f804f274cd6a6c0 2013-06-13 22:16:28 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-9efc2a40bbacc7cffe83f450723ce93058191dcd 2013-06-13 19:27:58 ....A 294932 Virusshare.00065/Worm.Win32.WBNA.ipa-9f32bf60b8dbc01f2ec638b02034de1ab74aa738 2013-06-15 12:58:30 ....A 570880 Virusshare.00065/Worm.Win32.WBNA.ipa-9f4adbd579608dfca83af47981165f50d46d5ac0 2013-06-14 14:38:58 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-9f8d198daa6ff0491817348a0564402cb38a9c2d 2013-06-14 11:28:26 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-9fbdb5ef665a2ae0fd3f19ab4499c8cc38fe4adf 2013-06-14 10:38:54 ....A 339968 Virusshare.00065/Worm.Win32.WBNA.ipa-9fe169ae5858a1b9aeae68e65d49913dd583bee1 2013-06-14 20:18:16 ....A 386073 Virusshare.00065/Worm.Win32.WBNA.ipa-9ffc6c4dea5989ab4b687f8e1aacaab628c53a53 2013-06-13 20:57:00 ....A 318060 Virusshare.00065/Worm.Win32.WBNA.ipa-a023695edad590b0388e7b57db95f603329ffd96 2013-06-16 06:52:04 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-a045c5e406abd248651f65a34ca19dee072958f4 2013-06-15 09:23:22 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-a0b1dc9160654e4256358b2e2125c336b5be62b7 2013-06-13 08:37:02 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-a0c2487fd3c95c7d28257dbb41b6e7ab27f3848e 2013-06-14 00:42:08 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-a10570d47f1c58637db90fe33594cdf2e68e19fa 2013-06-14 01:38:42 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-a18b99d40edb7b1822da5e0a05841b90a464fdb9 2013-06-13 08:17:26 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-a25cab58344ef476bb4842f0f422758eed4f5c3e 2013-06-13 23:45:36 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-a2b711e56c65b6548e0f23009b1b1ea2a4bb5294 2013-06-15 02:42:32 ....A 77824 Virusshare.00065/Worm.Win32.WBNA.ipa-a2b9dae2b794aee01525b07094dc4f0d6c669e12 2013-06-13 09:39:26 ....A 339968 Virusshare.00065/Worm.Win32.WBNA.ipa-a2ccc372c684029de272984d2f56516f0e42bb5a 2013-06-14 17:24:34 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-a3544a0467606d43e6dca01b5b58f45a8b637088 2013-06-16 03:16:16 ....A 430080 Virusshare.00065/Worm.Win32.WBNA.ipa-a35d70804d5feb7aee71454c4ed02af9951b2f07 2013-06-13 07:38:26 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-a38e62eb099af682b9452b2cf806aa85df766843 2013-06-16 07:10:56 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-a38ec8c4e9064fcfae595a9049c6baf141d18313 2013-06-13 15:00:18 ....A 367674 Virusshare.00065/Worm.Win32.WBNA.ipa-a417ab6ddfea2112633574d5d43c52da538804d8 2013-06-13 14:33:36 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-a43b333b16af4b1a7c4e82c6ba94a36db05a91f5 2013-06-13 16:09:22 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-a456b556a8c31e11534530ae530b22c902a977a4 2013-06-14 06:56:24 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-a45d36f610012b1797f23f03539b1e1bc83c1e47 2013-06-16 15:02:38 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-a49530e75d9fd8045c03e6ba6974b3f9e50ba3bd 2013-06-14 01:33:02 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-a55fcf68b6e3b8b804ce8b6de6933eb210f0ced0 2013-06-14 20:11:52 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-a5a128bd498a2dc88fe619ca75f46d32efb9c863 2013-06-16 13:21:00 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-a5bf31d576bb21ca9d2d8e060486640b76c58ee3 2013-06-16 01:48:54 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-a5d65bc3e100af60f92bd8539e74b63b47aeecb0 2013-06-16 14:05:18 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-a6365454b214855fd4c5a8bb7124f595a1219624 2013-06-14 10:56:56 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-a6414e19d808bf52b1dd697ca93843e9ba9c5987 2013-06-14 18:43:06 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-a653d2c26c80db2700fe9f9113cdd5a79297aae2 2013-06-14 02:32:40 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-a67b29eccd2f7ad3c9f6dd0ce6192c378c84556d 2013-06-13 08:41:18 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-a67f2a6b7c16c8ec9f7b942c71ed2b718f7865fc 2013-06-13 23:13:14 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-a6a6545eef76c5457eca98e7c9a1734cf3df5c55 2013-06-16 05:59:20 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-a6d5d412073b3c87241bf4f052ce94f28df9837b 2013-06-14 19:58:42 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-a73b08e3ab0f16cd4dd4de451765c01d616edeb1 2013-06-15 19:45:06 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-a7776506160a5fa762953a9a213b4fc6558fe826 2013-06-14 16:06:52 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-a7bb5f09203d31a994f0986379d52a5b5b5a1aa9 2013-06-14 04:30:26 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-a7bcdeabe7de73c1eb122ff6f19cdbdaf06ea52b 2013-06-14 07:02:50 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-a7c006e28c96155d4b1b760535f2a28c62ffdaeb 2013-06-13 11:41:36 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-a7e39b9454fae30171df02da31244adf141d41bb 2013-06-14 09:02:12 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-a7ecffa76be6ff53cc8161a7a1b9ec457b83ebcd 2013-06-16 07:18:12 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-a8c269d2005f872e1f2084a70b42f01c0bcaadc1 2013-06-15 12:30:58 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-a8ea66a9c8c6098eba0e7380690be1f8149ac887 2013-06-16 05:47:12 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-a9253381669931c868ccc2fe3709ff0a7f303d88 2013-06-16 10:10:18 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-a981eff542f3935a75c43e10bb2e539cb5922d3c 2013-06-13 20:22:34 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-a99ea78a54728fed2c4e225b1c42d53dabc341c5 2013-06-15 20:56:54 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-a9c47b080fb89b46aa5c596bac93d306410e2489 2013-06-14 04:29:02 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-a9cffa7c167c9665f47b15c17f00c517de0a2701 2013-06-13 08:12:50 ....A 498232 Virusshare.00065/Worm.Win32.WBNA.ipa-a9d45210a61a3dc32eebd1610421cee6ceaeca49 2013-06-14 11:17:30 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-a9f770251d2103a7872851f8090aa69b87d89257 2013-06-13 19:00:36 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-aa00efbeb9f1f07a7324967e7e4718ac533f80f4 2013-06-16 14:51:04 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-aa0c6f5ae1cce7dabb2aefc88cc2495410fa1ad9 2013-06-13 09:05:26 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-aa4dba0baa6c19bb934e2d9cc637e6be2e9db61b 2013-06-14 00:53:26 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-aa6b9aaf3fba6d34582f29bdd8f9538fb7e760d5 2013-06-14 10:54:42 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-aab9aa9af099a80ab35ae4c1ffc8ad36fb55168e 2013-06-16 09:07:06 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-aabb6913feca61de628f25d22901f8118d8ff3a9 2013-06-16 10:10:58 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-aafc3e07b67718f07081e424c8112a4ecd9bbb6a 2013-06-14 01:38:28 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-abe3ba8b6c04bf7e96fd6278ce7715028c856cf6 2013-06-15 09:22:06 ....A 69632 Virusshare.00065/Worm.Win32.WBNA.ipa-abec208bd466febbcb9dc3109f8a5cee1b45ad46 2013-06-14 08:49:52 ....A 356352 Virusshare.00065/Worm.Win32.WBNA.ipa-ac1ddebe5275d15c1fb1dbee9f7ebb7259301f2c 2013-06-13 18:55:12 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-ac7988356c5241302be04cf3b9fd325e6e885584 2013-06-15 02:51:02 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-ac99ed96f21b16cd84f47e2ffd1e390198d8bfa9 2013-06-16 11:16:54 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-acab1b3949d744313b0da7f0dab47e98781ebd5f 2013-06-13 14:39:18 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-acae2c5735256c298f44a09347aa72de4a2cbc7a 2013-06-14 02:21:24 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-acdfe4f924053b69a6a556befedb0c37bf4c829b 2013-06-14 13:14:26 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-ace1cc6142e67eb848679e1348c18e98bd411d78 2013-06-14 15:44:06 ....A 339968 Virusshare.00065/Worm.Win32.WBNA.ipa-ad53f55317a9509a086b186b7d2bebd046434fb7 2013-06-16 03:51:52 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-aded526e6e1f73a8e23437e5b47ad5cb309c64d0 2013-06-16 13:59:00 ....A 303616 Virusshare.00065/Worm.Win32.WBNA.ipa-ae365aaf16236bc18202fe44bcd6d96ee228f267 2013-06-14 08:45:16 ....A 87066 Virusshare.00065/Worm.Win32.WBNA.ipa-ae41f96d78ffb61bf4a5a88ae243409131bf488e 2013-06-15 11:02:32 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.ipa-aeab613aca96caaa7ccd858714b7b68db2363d2a 2013-06-13 11:03:54 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.ipa-af4a3d9662e9aeb366ec2d736449d2a42ab290e1 2013-06-13 20:41:36 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-af52a94f521fc026c200d2e048919d4030f1e655 2013-06-14 13:30:18 ....A 323708 Virusshare.00065/Worm.Win32.WBNA.ipa-afbea9a4953909d44b76686eec7a67902b4e0a51 2013-06-13 23:52:44 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-afbfde2c77fc44d8fd7756a937fe2b614164c5e5 2013-06-13 21:57:36 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-afeed44567eb77513c868e4b5d619646b6e9efcd 2013-06-14 14:54:24 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-b0b8157546d0ea6367ede88d27c962ebcab42c86 2013-06-16 02:48:08 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-b13c6d94ec67d9ab9d8eab8231399292b550c169 2013-06-16 05:15:46 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-b1751585e369b84b5f068d6fc523e0ba0c80ccf4 2013-06-13 23:12:56 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-b2166143b7da7378f37a98911d115b1caa09c795 2013-06-14 00:15:42 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-b2a88bfeb32d25af8532952bb274a63d86d9acb4 2013-06-13 22:16:10 ....A 180896 Virusshare.00065/Worm.Win32.WBNA.ipa-b2e34c4d03568cb6b47670c6ac2de5507a4ec4a1 2013-06-14 02:09:54 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-b378b6d902ba0de65e1ec4801197fd518a766f6d 2013-06-14 10:14:42 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-b3ab29c792abc7f6f1a8e739d714c41e4fdc48f9 2013-06-14 12:13:50 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-b3cb1ae889911707ddf44502016d273aecb07a65 2013-06-15 14:44:36 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-b438451bfd74fc3e5804b46b4d89bcf54814e767 2013-06-14 14:28:06 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-b438f58253964961025dd93d92fce40334717fad 2013-06-16 11:40:20 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-b4ade0c5568bcdbf05d7a78f3f2213b3445ae503 2013-06-14 02:29:12 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-b4c60380ae4a5e84916e64e6deea1fba86b01e47 2013-06-13 23:37:56 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-b506c034ad89adbfee5800ef6f8ad3fd3401fc19 2013-06-16 14:49:44 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ipa-b524df5860cb05b346f550b880b99434fb4a9917 2013-06-14 13:45:32 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-b5258f2563db616c138a6feae15d9776584e8a94 2013-06-13 13:12:06 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-b52e481ca050d607ee8d9d54572794f82368a160 2013-06-14 15:33:02 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-b5381d0a474154357bdbba1e81a6c27465ea0abe 2013-06-15 01:22:04 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-b576edbd8e932af4d36b4e3cbdb826cf20b663a3 2013-06-13 22:37:22 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-b5b092d4201408fa7b0d5843f635e5f9cac398e6 2013-06-13 18:20:44 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-b5b980a6d8b96e2ad25e6989c9a1652032cfd14d 2013-06-16 03:56:52 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.ipa-b5ea489eeb78698b61c567b96c4eab12327ea606 2013-06-14 08:43:24 ....A 60416 Virusshare.00065/Worm.Win32.WBNA.ipa-b5ef6eecad10a1611c82f9cc883b42df35506480 2013-06-16 15:42:06 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-b6c227faeefd9d482daf62c05fc711f44acee7e4 2013-06-15 13:20:08 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-b6e38bfa32934ad0b44e7b3048ce6764bbc9f66a 2013-06-14 17:30:06 ....A 140485 Virusshare.00065/Worm.Win32.WBNA.ipa-b76f27a9606561831304ae6baf5392142c7fabfe 2013-06-13 21:05:46 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-b7bde628120c16d68edbde4c6bc1cea2507c6f60 2013-06-14 04:48:20 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-b7e7f9dc45a93305db9adfc72863fa76ccb8cdea 2013-06-13 20:00:14 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-b7f03eff15f3fa0126e7f651a4603998f14be027 2013-06-14 02:36:22 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-b83811caaee03b189bde07334b365272f7193bd1 2013-06-14 18:11:46 ....A 319488 Virusshare.00065/Worm.Win32.WBNA.ipa-b8718e24dae417d3ff7aecc0d7c7dbae374b2af5 2013-06-14 07:23:36 ....A 49152 Virusshare.00065/Worm.Win32.WBNA.ipa-b878e2b5048262a60b878fb6b5df218e14c565bb 2013-06-16 05:54:48 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-b8a3256465d0215550fc4343cdfed9e5849c143a 2013-06-13 17:30:50 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-b91c0ae603b537473baac47f8045275c2814ce87 2013-06-16 12:58:14 ....A 118544 Virusshare.00065/Worm.Win32.WBNA.ipa-b94593b88bd2dfdf9363878bc0f74e16d0990247 2013-06-13 18:51:52 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-b9c27c6fa93460a142f5dbab84a51f222686df98 2013-06-16 10:27:58 ....A 192512 Virusshare.00065/Worm.Win32.WBNA.ipa-b9e24c931e7c4683747d4950bf36ceabd64b2ecf 2013-06-13 13:32:18 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-b9fa49d9fe305a579c0e682b08ba663ce18398d9 2013-06-14 02:04:08 ....A 262148 Virusshare.00065/Worm.Win32.WBNA.ipa-ba21bd11a72eb4d896087f381e44f48c736a530b 2013-06-15 10:38:18 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-ba2dea9eb54d034c3fd67ee8df71d49137e7a0b3 2013-06-13 20:48:38 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-ba8f8c4d04a2b8c796a619bef51ad40b7a616529 2013-06-14 00:57:46 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-badb6090cf78f50c271d96ed6e2cb870375b3d48 2013-06-13 21:00:48 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-baebdd9f63117773a682e5367a317f2f1362e814 2013-06-13 07:55:34 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-baff57765a693fda04613a782b1978ce0ed760a9 2013-06-14 06:44:42 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-bb5322e6fc5b165c9907922c486b4efd69341ce6 2013-06-14 01:52:16 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-bba078b834f061e9856aa858c44e8f2af55867e1 2013-06-16 06:27:52 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-bbac30d641bfeab96c823c850778f84013acdc6b 2013-06-15 10:11:26 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-bc4d9d5c71e702ad1d019d60074d0cb9c5f9d15b 2013-06-14 10:52:54 ....A 76288 Virusshare.00065/Worm.Win32.WBNA.ipa-bc88ceb555af0c3d71d460001d99faa6c6f4cdea 2013-06-13 14:53:16 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-bc957aea1186b9dd785ed22075ff64d548cac465 2013-06-15 20:05:24 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-bcc79ebcddb2141a9b997d772e4ac58be0ccd91d 2013-06-16 12:17:02 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-bd04f726f8806b37859be35ce5cda83cd70ddedc 2013-06-13 16:37:06 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-bd1ef538328e1d806d55d3a5e29bcc69955f56a5 2013-06-16 13:06:00 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-bd93860baacd8b8301d3ab95b79e31a7be37a113 2013-06-14 12:12:16 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-be4de61a64605a30304722cd37c8feed93ce43df 2013-06-16 08:15:58 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-be56ff6992e8966a08fa977c97f54d5343320e1c 2013-06-14 14:05:04 ....A 425984 Virusshare.00065/Worm.Win32.WBNA.ipa-be5e5f30a8b77ba9fb0aa73c8a5ad1cb9bce3c20 2013-06-14 18:49:50 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-be95a904f52ef77813eccef810968d5259ace11c 2013-06-13 09:34:44 ....A 184320 Virusshare.00065/Worm.Win32.WBNA.ipa-be9d2c3a74eb15cb0f569815ed4e3033bcd4c52b 2013-06-16 06:16:20 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-bedc14071fb3c325f6744514ae943e63054b4c3b 2013-06-14 02:37:02 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-bedf3254c3b8c1b1d6c6703bf45ab437705c9e62 2013-06-16 11:39:10 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.ipa-bf680cf72a1f8cc3c0d373e14065aed74a52e5b7 2013-06-16 13:21:52 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-bf9e3b1cfa328440f1012bc9243c4cee64be2a9e 2013-06-14 14:14:42 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-bfbb56ab7bf11445e1c9003756fc4df4ef1ffa94 2013-06-16 03:58:24 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.ipa-c04cd5b76e786a76a519f9ea44efc9ad61f76e1d 2013-06-14 13:33:42 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-c0604e631309e4e40b8c8b7bb1934f1f47601532 2013-06-14 17:38:06 ....A 56548 Virusshare.00065/Worm.Win32.WBNA.ipa-c08056131e72d6d4f905885e5e6730370e5768cb 2013-06-14 02:38:36 ....A 664186 Virusshare.00065/Worm.Win32.WBNA.ipa-c0b71fd3692f934149a60262451fcc9111b09aa5 2013-06-16 15:26:30 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-c0f8db251ad15d91e7c64f0c3bfec0c781e0c16d 2013-06-15 19:24:10 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-c12373bc6048c89e4ca8dad28264b72f0ebf9b4c 2013-06-15 11:49:26 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-c1283cdf3d9b4ef8b6490cf80ac9d3ee8a3ae0ca 2013-06-14 10:11:54 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-c16ba7919ef9d4d31cc99ae0ed9925427e493075 2013-06-13 07:26:14 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-c1e4fac19662406ce36d2373ad342d52143d4639 2013-06-14 01:32:26 ....A 19968 Virusshare.00065/Worm.Win32.WBNA.ipa-c225a5d7d4cc8c8378bd9eac3e5573369890c185 2013-06-16 02:36:50 ....A 39936 Virusshare.00065/Worm.Win32.WBNA.ipa-c23d35679103c37343af79c74f1defa247afcae6 2013-06-16 07:00:50 ....A 33280 Virusshare.00065/Worm.Win32.WBNA.ipa-c25de6c222ee8ac4ea02e0f204a510add9f3f04d 2013-06-16 15:06:28 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-c2b9d034fd2cdbbab7be8fc20bba1f8c4823e4a9 2013-06-16 09:35:38 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-c2c57950e4f53d099204a315fc0730bb3e45bf76 2013-06-14 09:52:02 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-c2cc7b1eeacd82fbeefccf5fbdcf0d9b918c2775 2013-06-13 15:57:38 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-c3230178af7fd9244b878aa28b5ebc036f027533 2013-06-14 11:02:50 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.ipa-c329e8ead87f5c562cf44f0b3839b186c4072ba1 2013-06-14 02:12:34 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-c34b238d913fced5bef0a74177f2faff89bf0039 2013-06-14 14:21:02 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-c36de7f95b36f824dbc633f24668b4c1f1cc74ae 2013-06-16 11:02:06 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-c37e4bb5cbf8986198a4a061547c126955f27b6c 2013-06-13 23:42:04 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-c3f194836e2f3de5a052feb628221425aa4b7360 2013-06-13 22:28:16 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-c3fbe0a3f1acf499c2f034c59fd5793abe179932 2013-06-13 13:30:26 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-c41c7ea82b5342615d582d6ea4726c79f290e93e 2013-06-14 10:16:20 ....A 430080 Virusshare.00065/Worm.Win32.WBNA.ipa-c43a4a92a4acce1e71ba8056e8733f8f71703464 2013-06-14 01:43:34 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-c43eb57d24a70e401dab63fb36c9afb592f2b992 2013-06-16 09:52:20 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-c467f87a80043cae1b3f2f4dc22b6e6bbacdfb71 2013-06-14 06:03:54 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-c4abdf4f45b627cffefaf6de2f44ce6892f785f1 2013-06-14 01:19:44 ....A 69120 Virusshare.00065/Worm.Win32.WBNA.ipa-c544527e9b9778c1593fb9fa65383bf793bcb2af 2013-06-14 14:31:48 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-c5500bfae5f4383d26edaeb426d3d5b0a07a97c7 2013-06-16 05:21:32 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ipa-c5683d2dcc0b06e6cd6ff1f28f95b91fdabf0597 2013-06-14 02:29:54 ....A 4045824 Virusshare.00065/Worm.Win32.WBNA.ipa-c5a1097e6bdaad6198a1bae1e2255e65959cecae 2013-06-16 12:32:42 ....A 33280 Virusshare.00065/Worm.Win32.WBNA.ipa-c5a91c02570e46aa2431093c62ed1bc8a67a4167 2013-06-16 05:31:52 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-c5aa485d152dc941425ab1f510e84534d7e0b8b0 2013-06-16 09:38:00 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.ipa-c5b194090cf60edcec2c1016ddc2d875fe6a2f11 2013-06-16 05:33:54 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-c5c497fbdb7afda6f167730f33cddfaa4985b82e 2013-06-14 01:29:34 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-c64d5c1fff4d73751fe16b5dccdba7610032a89b 2013-06-13 16:31:38 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-c69a217fe7133fe49bfe3de5f4fd1ae17427c911 2013-06-14 20:43:02 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-c6f900cded3c29fede3b13ab2a5f2ca47a84098a 2013-06-15 03:54:04 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-c6fc76725e3cd6aa4353e08d2aabe611f30c4d03 2013-06-16 02:47:56 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-c7425ba4536e21214e0d2dd99890cebf29fd3469 2013-06-16 03:13:50 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-c7d0d2881175062b574f99cc7e9e461f46627629 2013-06-14 13:07:10 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-c7e8c6a589b4e1170d0426bcb1a1c9b6c721ab6b 2013-06-15 23:20:22 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-c962c68902d6c1a35852a3ac605d1d72d8383c67 2013-06-16 03:22:34 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-c9b8ef9de0616bdd55cbcadea735e6f0933cb765 2013-06-13 22:37:54 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-ca1363a67a2e50a4dbb8f5a5bcc4fca9db361d23 2013-06-15 11:03:48 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-ca2e3c882f03865c7c893844def0672a826518ee 2013-06-14 07:47:34 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-ca31377e2ceb932b43a4e754954320775ef717ad 2013-06-13 22:46:48 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-cabc7a6b67c0909bbe49ee0ab01bd54682bd079c 2013-06-16 05:50:26 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-cac13c63fa2d021a898ece69b45716094c17a5cc 2013-06-14 00:04:30 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.ipa-caf233b48be5b34b25889a3f7b4a5927f93f2c14 2013-06-13 19:07:28 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-cb1036a0bd60baeeb9dd7b14070aba114e80b2cc 2013-06-13 21:18:30 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-cb47d14726eadfe0c52a82b8b5735afdaf5de1c4 2013-06-14 05:32:28 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-cb91918e175ce7a6b0968a219d1772327ea48aa2 2013-06-15 17:04:40 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-cbec92be11ef3338bcf91863d019bca91d83cd3d 2013-06-16 11:30:16 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-cbfd79b2fd39b6a4e6921a3d91cec9a895d30a9a 2013-06-16 11:48:08 ....A 172310 Virusshare.00065/Worm.Win32.WBNA.ipa-cc5cb2da68cb9c698938509af97443ea3bcef3e3 2013-06-16 11:51:44 ....A 200759 Virusshare.00065/Worm.Win32.WBNA.ipa-ccba55603201a46dab0dbf24a5def38a5048f6a1 2013-06-16 06:32:04 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-cd06538df1438998edd3782c12f4c07e7ea1d6f5 2013-06-15 20:37:42 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-cd43ad4f727faebf516b6056d8c3465b32ddd191 2013-06-13 15:44:40 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-cd61ee610ddb2ee132891439483234d6d81ac9f1 2013-06-14 19:46:32 ....A 90483 Virusshare.00065/Worm.Win32.WBNA.ipa-cd88a8dd9c65d66c5a9e632494a3d631dfa3ba13 2013-06-13 11:59:20 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-cda152bcd7c177a6cf253815cf2d94363037c2db 2013-06-14 00:18:34 ....A 171295 Virusshare.00065/Worm.Win32.WBNA.ipa-cdaf502b8d983a8279810eba7619a2c6798eaeb5 2013-06-15 05:13:10 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-cdb52f464e89a0c9b3cefb801fa14ed3c2bc21e6 2013-06-15 18:36:10 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-cddef526f615d62cd0a57efe5e9384c37be9a353 2013-06-14 08:14:42 ....A 225280 Virusshare.00065/Worm.Win32.WBNA.ipa-cdff50c65df94f200ff6694c3b0588910eef4498 2013-06-16 05:33:42 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-ce1487050b6a784021653032d817a990a37fb96a 2013-06-13 12:36:08 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-ce1e0d7e241d33e8c7d7c1e6a21fca141c5401b9 2013-06-16 03:34:18 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-ce397637f2d684ab3e016673be4d586a6c153f35 2013-06-13 12:51:30 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-ce470200b2c44ccbe3a65105610277f6a0113e1d 2013-06-14 10:30:04 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-ce6393bdd17e827075e1d16c7af03cd84a62f6ef 2013-06-15 01:22:20 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-cec28ef9dc3831136132469e6c4a5f9e89859643 2013-06-13 13:55:40 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-cfcd1f293af20fff3545f489653663b1b6740dd6 2013-06-13 16:16:00 ....A 274432 Virusshare.00065/Worm.Win32.WBNA.ipa-cff034cc2118a96877d421aca8c3afd1058712d5 2013-06-13 23:29:20 ....A 282624 Virusshare.00065/Worm.Win32.WBNA.ipa-d04491f0944a140ca5ec6f02e431a839cb93ce6e 2013-06-13 10:22:58 ....A 335588 Virusshare.00065/Worm.Win32.WBNA.ipa-d0699370ef0663aa74fda77c7fbcef7e0c4a0807 2013-06-13 08:30:44 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-d097dc7b3ea87a8ecf3b075ce771c40cbeed758d 2013-06-16 01:54:52 ....A 554031 Virusshare.00065/Worm.Win32.WBNA.ipa-d09cb1f0b155efcf81f3326b8e37132abf8799d8 2013-06-16 01:57:24 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-d111c94fb747a916c53f4085032d5a2b569707b6 2013-06-13 15:51:52 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.ipa-d1969f008b2e2f70d304f12af076f4a64b5824ed 2013-06-16 03:44:32 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-d1c99ef0e2b70771ca44b7ec49cb3de075b9af2f 2013-06-16 12:14:54 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.ipa-d1d369028322c6d19dcfcc3c4b01828cb2f16a59 2013-06-13 10:36:34 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-d1fdbd322747095077f4a510a7d10336c493e5e9 2013-06-14 08:48:28 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-d26bf31e363af10c6d5bc2eca3c691d9d0cbe4cf 2013-06-14 19:55:24 ....A 307204 Virusshare.00065/Worm.Win32.WBNA.ipa-d2d0ef444bc73e91c5c534ceda41d74044ceee75 2013-06-14 05:33:32 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-d2fdaed7d7bb99456364992e51ede923f1e598ed 2013-06-13 14:55:28 ....A 397312 Virusshare.00065/Worm.Win32.WBNA.ipa-d3081fc0c249f683813fecbb2ef010d33857eeec 2013-06-13 08:00:50 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-d3463ce7ef367c12dfe2a594583bf54ea03e84be 2013-06-13 07:27:32 ....A 147456 Virusshare.00065/Worm.Win32.WBNA.ipa-d3acbf3962a7e15cd554706f2499ea06c4cad8db 2013-06-15 10:22:04 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-d3ce4dcc4a581631cfcdfce6fe72537645d3ee2f 2013-06-13 15:44:22 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-d3e0aa1b93a764bac85a4e94513152e3cc6e8cc7 2013-06-13 17:49:04 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-d4eed1173c4a9648ce74fb136d2cace1f4a2cf40 2013-06-15 21:55:18 ....A 27648 Virusshare.00065/Worm.Win32.WBNA.ipa-d50ac7aa86099d47f9da2cd42ff8dad620f58abc 2013-06-16 01:48:50 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-d5344c1a2cc4ede52b93da4b8ef9eb77e6a1862f 2013-06-14 04:03:14 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-d57cc74ad8a8451e5882a3c1b4d714eb2f953d77 2013-06-14 16:51:04 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.ipa-d57eb4de4aac6656035d6b0fe2a6ab5c6d3d2b91 2013-06-16 03:41:06 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-d5c36e2f7ad5f308613495f4cef0ea958d12e27f 2013-06-15 03:52:58 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-d62c074d4d87b011b1b77b60d54ec557e2a2e994 2013-06-13 23:31:56 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-d64fb13c8579665083606bfe9130f12c39e48a95 2013-06-14 08:45:38 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-d6825e713361e117a4fdfadd94ec3372002329e7 2013-06-14 19:31:22 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-d6c6522912e24f91904ee5d6427984aa8476b7ac 2013-06-16 12:48:16 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-d6d254822c5e17ae23b1d65951f3d1c6b7b8b30b 2013-06-16 06:44:40 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.ipa-d6ff5e6f0f5aa5aad726568297640a553868ed64 2013-06-13 08:54:42 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-d7545453e30d5387322f4e182dcee4b099f540e2 2013-06-13 12:48:02 ....A 61440 Virusshare.00065/Worm.Win32.WBNA.ipa-d77253b982ce6557b8cd11dc267856be20db53c3 2013-06-13 09:01:48 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ipa-d7d3369698ac72428d339f6eecfdd62508d0d44b 2013-06-13 23:35:54 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-d8893f93756caa9bdc4f753674ca421b423508c1 2013-06-16 09:32:50 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-d8f8860df936e67e019d26bb4d393c089304e935 2013-06-13 20:31:28 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-d903a00baf867426cd5caddb6abf8cf73239d358 2013-06-13 15:09:34 ....A 459509 Virusshare.00065/Worm.Win32.WBNA.ipa-d91017a033d8a5f911130f246f0eb0d6f9210cd7 2013-06-16 01:01:22 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-d91465597be41e8df73e1b2a6d962c0ec7a9e548 2013-06-14 19:59:20 ....A 212992 Virusshare.00065/Worm.Win32.WBNA.ipa-d98259b595e360e76f005aec30e5fb4b014617f1 2013-06-14 04:59:20 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-d9fdc536f3d6975c99f38d0079d17998de622a9e 2013-06-15 17:14:56 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-da092ceee68cc2ff834f9242e55e8f0b844f2e73 2013-06-14 09:25:42 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-da8c68ee35b4ee9a23501557501e2cb76a1c00c4 2013-06-14 03:09:12 ....A 9920 Virusshare.00065/Worm.Win32.WBNA.ipa-daa853411d206ea70836bce226e01d1b2c58a353 2013-06-16 05:54:28 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.ipa-dac013d4675521350abf156d57a25f08fb628114 2013-06-14 13:04:26 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-dad547f73217ede3d84dc0a51702ee2d5646e801 2013-06-13 17:52:12 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-dadc413f88cd564e3c8721d4256103ad834855ac 2013-06-13 07:32:50 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.ipa-db1d38619029a2cf811e204279582cb57a52f679 2013-06-16 03:16:48 ....A 200704 Virusshare.00065/Worm.Win32.WBNA.ipa-db54d2e794937001e2d897ea1d90c253a203caf9 2013-06-16 04:44:58 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-dbefee71c5e3786d1e871b70d2a3973d2bb2c9c2 2013-06-14 01:13:44 ....A 109640 Virusshare.00065/Worm.Win32.WBNA.ipa-dc04520e6629773e23b39de09048d2b9ac45b868 2013-06-16 12:28:46 ....A 52000 Virusshare.00065/Worm.Win32.WBNA.ipa-dc16e5f921b2eade510c5b4547f277d31120444c 2013-06-14 01:33:30 ....A 311300 Virusshare.00065/Worm.Win32.WBNA.ipa-dc20508d6f4ce36d5040c597f912c8979c6d48d1 2013-06-14 14:13:24 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-dc56a344db73efd80f3ddc6e50a74b63e66df1a8 2013-06-15 22:11:48 ....A 192512 Virusshare.00065/Worm.Win32.WBNA.ipa-dc91d52a2efe667ee96085b86e4bf2785cda9eb9 2013-06-15 15:27:58 ....A 57396 Virusshare.00065/Worm.Win32.WBNA.ipa-dce37f57708675349bcc74605b659c8e94105050 2013-06-16 11:14:34 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-dce66f5b2f730306708b875f65d75266ca052cea 2013-06-14 03:29:40 ....A 458752 Virusshare.00065/Worm.Win32.WBNA.ipa-dd36daa199f8b922da1647f72137721df2e2af78 2013-06-16 15:35:14 ....A 159796 Virusshare.00065/Worm.Win32.WBNA.ipa-ddbe0c5bc1916a7a787f3aae40ba8c8c5d94f3af 2013-06-14 09:28:52 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-dde506f5d2c6564a7d6451497143e97c1b31cb30 2013-06-13 12:30:52 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-dde8fb7d7690a0c1c9e3cee670092f9fee3baca9 2013-06-16 03:15:32 ....A 430080 Virusshare.00065/Worm.Win32.WBNA.ipa-de31d571831b83b692ea3586db6506bff00b6ace 2013-06-13 10:30:50 ....A 323584 Virusshare.00065/Worm.Win32.WBNA.ipa-de34db624dc9ea3f7162ff5137ad6f093c6c6065 2013-06-14 01:08:38 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-dec37edea9713a995eba8353b497f905f185a187 2013-06-14 11:33:18 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-dee9dd9b575065d01c73260c26aa82747fa4ad9e 2013-06-16 03:17:10 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-deebbc57484b1a6743f0f0055d1204fe1cd103ac 2013-06-16 13:16:14 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-def5581140e863756a36842048a9428cf4f4c3c0 2013-06-16 07:02:16 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-def5e3395bbf8bed31af66aff6757f30b40b1e09 2013-06-16 08:56:06 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-df6c88bb5d0d1d021b467cef538b2bfd345b7dcc 2013-06-14 20:21:56 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.ipa-df750679530b5784ec0922eada84e5cac8d35eb4 2013-06-13 22:23:20 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-dffa3ca90dd7557a88158d9c49a743c125c7196f 2013-06-14 00:45:34 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-e01f7012e97a3e82aeee8505922ce91cd7c13b10 2013-06-16 13:49:20 ....A 217088 Virusshare.00065/Worm.Win32.WBNA.ipa-e028893f8939d81d2dddf0bbbe2c5d632494e1c8 2013-06-14 02:37:20 ....A 294936 Virusshare.00065/Worm.Win32.WBNA.ipa-e052a7a18e03ccdf513d5a4809d683f110832bc2 2013-06-13 10:44:08 ....A 381078 Virusshare.00065/Worm.Win32.WBNA.ipa-e09afd557f78fd1267c1f0ff85bfa49dd612d5c4 2013-06-14 15:39:16 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-e1007207c8ef83d0312c901c7ab40bd4a628138f 2013-06-13 15:20:08 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-e102cc57b000ce1d9b3cca57ac93e849ac96f307 2013-06-16 00:59:52 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-e11e78452bddec39301c0ca596b80a2c3b37247e 2013-06-13 17:32:26 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-e14b34b6df1b0aedd03246e9b9bcd2c7e852ec74 2013-06-15 10:11:24 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.ipa-e18da13673488077ad9e070d426e0d2701ed25d5 2013-06-16 12:24:54 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-e1c033c93f6f442bec9b44b67b638ffca9c9f94e 2013-06-14 18:44:10 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-e264a116525c7c3f6f8124a4ed5069f6d7b5dcdc 2013-06-16 03:18:34 ....A 127031 Virusshare.00065/Worm.Win32.WBNA.ipa-e2eaabbb20295dc240749432ea9cca77eebe2e97 2013-06-14 01:31:14 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-e2f78f302a1b1c853f103d84f7b98004220ad02b 2013-06-15 10:41:36 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-e427d0639591692b8520a33e20f6241bf648a03d 2013-06-16 08:25:48 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-e4b8d038b910bd200d1bfb4db340b8a9e3c15af0 2013-06-14 21:24:06 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-e52c24794439a371fe2d9872c1c28a6c441173a5 2013-06-14 16:24:58 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-e5374a0220bece37933a7c943ee330a8ae84096b 2013-06-16 03:25:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-e5a3d4637250659cd3e18442fa602f9bc8d5576b 2013-06-14 10:07:36 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-e5c9151008e614b4204381dd3376ce2f9f60c2df 2013-06-16 03:13:00 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.ipa-e5ffe18362d584677ae2df56817f3d1459b9828a 2013-06-13 14:33:26 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-e6175673f7c62d7d1d4689d9e441dd52a61dd2a5 2013-06-16 01:05:46 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-e6d6870aaa0cc23123b36a4b2791120e1c6cdc1b 2013-06-14 17:53:20 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-e6ed87e0657b85b4628ba459e02b5ae09ff0106b 2013-06-14 02:08:14 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.ipa-e6fd1c18450d91ced6cf557271bd59b77af13bf7 2013-06-15 10:00:36 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-e7260aa9adf7b23d374bf15ed8ed127d6b39012f 2013-06-15 08:45:52 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-e7666edf0928be0810da87b9e8b9fa4d22fdd0b1 2013-06-13 10:36:22 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-e826595a586936e0fc89fe915f9f4de679e56c1c 2013-06-15 10:32:06 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-e8570870a283c9e7bf0df89965f63c694fcf4822 2013-06-13 22:26:48 ....A 16945244 Virusshare.00065/Worm.Win32.WBNA.ipa-e87a51a085170cb8564ae1251016155218ddcadb 2013-06-14 17:37:34 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-e8a430229c0dca65cb9dc773b2d68a337538aa21 2013-06-13 16:18:44 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.ipa-e8d9db2a742c3bc8fed07c71d9b92da5a5fa4757 2013-06-16 09:01:12 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-e9157852fb4970f67e184bfa6d2ac699a4e235b1 2013-06-13 11:12:40 ....A 36872 Virusshare.00065/Worm.Win32.WBNA.ipa-e92f1bc2d99a13ec04a472f180e28842d52e881e 2013-06-15 18:32:14 ....A 151552 Virusshare.00065/Worm.Win32.WBNA.ipa-e979f116561158dcdba999d045be8d676eef193c 2013-06-16 05:54:06 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-e9f9eff0cb5612b0797f43879f4350e69c456242 2013-06-16 04:54:22 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-ea528636e422b40896c5ffcb56436b74cc09bd0f 2013-06-15 21:15:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-ea574de9fc77222ee930d7aad21c9239cf0c1659 2013-06-13 23:37:02 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-eac0a89c63a6f24c690590b6edfd7799c8b4715d 2013-06-14 14:02:20 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-eb9926dd205ef3ce6d88353774767bdacaf984d9 2013-06-15 02:41:46 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-ec66b2622942dfbaace5d41c74c8d2a7af7af0e7 2013-06-13 23:12:04 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-ec6fbae0ae634f092534d7b9cfd52ed4141f3a63 2013-06-15 03:54:44 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.ipa-ecae481d636ccc119afbd501999d12e04aa55409 2013-06-14 01:12:26 ....A 332800 Virusshare.00065/Worm.Win32.WBNA.ipa-ecb73c1d1f81799fb2a813f5c8e8bbaa9946ddf5 2013-06-13 17:46:10 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-ed4413b1303c788d13b6e211c2185e474dda519b 2013-06-14 01:31:00 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.ipa-edac69cc38f61117b09262824c1fd103800ab7fa 2013-06-13 15:01:42 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-edc55f74eb03d047d4c94694a47508fd6f3d337a 2013-06-13 16:33:06 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-eec001ca26742afe0ba2af354b42bafaa1215653 2013-06-14 16:39:36 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-eeca782ea2e8512fe970a6e4850e4b5466fabf61 2013-06-16 02:14:32 ....A 221184 Virusshare.00065/Worm.Win32.WBNA.ipa-ef45cda3346c177c83d98dcec4957016bd904b92 2013-06-15 09:27:36 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-ef6543be239a2b927ca817141fa06de2ddc7109c 2013-06-13 19:06:46 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-ef6c38307d5adb3a9314204b05c1f929f4ea40c8 2013-06-14 16:33:12 ....A 112224 Virusshare.00065/Worm.Win32.WBNA.ipa-ef6e6c40e66057cb0f2e34caa3557ee41a204773 2013-06-16 10:04:16 ....A 86016 Virusshare.00065/Worm.Win32.WBNA.ipa-ef937bdbfe7cfd0fca28fda4bc433cbe07545e21 2013-06-14 07:05:40 ....A 204800 Virusshare.00065/Worm.Win32.WBNA.ipa-f0373b257fac2a378327480f0a48d1a95413650a 2013-06-13 12:38:44 ....A 417992 Virusshare.00065/Worm.Win32.WBNA.ipa-f0ad7006504bfb7144be07f8c97f2ed6b38a1ef6 2013-06-14 08:15:08 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.ipa-f0f0a0a7b6f0646fbb513ca76c413cd0637d611c 2013-06-13 21:57:04 ....A 524288 Virusshare.00065/Worm.Win32.WBNA.ipa-f10ad785431e853d4e8623d7f8e57c02b4a5a58d 2013-06-15 10:15:20 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-f11e1846a959a462d7e919e5276229dc95277342 2013-06-15 15:20:20 ....A 271360 Virusshare.00065/Worm.Win32.WBNA.ipa-f133ed5d85b3b1034520ca177c767b762de6ec87 2013-06-14 05:10:28 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.ipa-f1ee15fcc4b9140fd46bcda8aaba3dcbbeb1d3ed 2013-06-13 11:23:20 ....A 106496 Virusshare.00065/Worm.Win32.WBNA.ipa-f2347040c49cd566ab038eb536f2985823f0762a 2013-06-16 02:28:20 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-f23cf4bff610f53ab672c5d97527d1c1648627f4 2013-06-14 03:56:12 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-f264a7d11b8ba6694d45ed6c037883b27af7751b 2013-06-13 21:46:48 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-f2ab12e2ee07043ba7d10a84af5ea99c496d0bb2 2013-06-15 08:48:44 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-f2dd3f68b2505591f4cf418fb9119069f9739567 2013-06-16 11:26:20 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.ipa-f31a66ef7832928af9eab0fbb6194b3b07a44300 2013-06-15 09:01:56 ....A 192512 Virusshare.00065/Worm.Win32.WBNA.ipa-f37f3f1cd31f00ee7c900ec7655bbe21222c0950 2013-06-13 15:09:04 ....A 245760 Virusshare.00065/Worm.Win32.WBNA.ipa-f38c7bede55e35db5b17fa76cb5f87e2cd5d5186 2013-06-13 16:26:18 ....A 262144 Virusshare.00065/Worm.Win32.WBNA.ipa-f3a8341e4003f6474b07587e24d2dc3278e4ba41 2013-06-14 09:19:18 ....A 229376 Virusshare.00065/Worm.Win32.WBNA.ipa-f44f8b859c8baa971a25937ff0c4d7e148c5a63a 2013-06-15 14:22:10 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.ipa-f47486f78f0abb3896faeb2769b7ccdb077e2d10 2013-06-13 13:35:36 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-f4ca13a559a0aedb39783c816f1e3d9e538f11c1 2013-06-14 11:15:46 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.ipa-f4efd68dcb3f092701cd994f8fb8a345d4f867d2 2013-06-14 19:10:58 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-f5def2af28f9b38b55e84685e75c7aa51e2d8427 2013-06-13 18:07:38 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-f5e782c8d61024d128199a38a2d570084a0e7964 2013-06-14 02:35:40 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-f6488ebbbe75cb6f7c98236fd3b019a35081fea7 2013-06-13 22:07:48 ....A 265728 Virusshare.00065/Worm.Win32.WBNA.ipa-f68e55ce8c550918b5f4ea02be93d0be4a912996 2013-06-15 15:18:12 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.ipa-f6af0b9ee11d0fcf12c67da7428d724fab5d2352 2013-06-13 22:08:02 ....A 122880 Virusshare.00065/Worm.Win32.WBNA.ipa-f6d4fa0f75a01ce5e1b3303ea786f3b23f30a6d0 2013-06-13 10:33:00 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.ipa-f73ecc93f8e39bc6295b0ff350f40d0df7a15d08 2013-06-16 02:33:28 ....A 126976 Virusshare.00065/Worm.Win32.WBNA.ipa-f77b4a6523b8d517fd9bd49a845ea289b4e80c09 2013-06-15 18:03:44 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.ipa-f7867d6c86022bb2de6615e7add58c7a93e12b66 2013-06-14 13:38:00 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.ipa-f7bc4b597a7fa45faeb708817c000cbce0480093 2013-06-14 19:56:36 ....A 303104 Virusshare.00065/Worm.Win32.WBNA.ipa-f7d7ebcac3061178d6b95503cf4c8d047a35b725 2013-06-14 09:51:36 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.ipa-f805ca5e6120b6c998effc92f89bcb060bb262d3 2013-06-16 03:17:30 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.ipa-f83a78ac5f2675c336942b3255ee33b25d8691bb 2013-06-14 10:07:42 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.ipa-f8725331a4cf6c28d0255a529f2de019ef59ceb2 2013-06-13 21:02:30 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.ipa-f892a8a532d31d046042729f486e6995c715bb3c 2013-06-13 14:05:10 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-f8bfe92e52f765dd75915c686e7a83a2c4396ab4 2013-06-16 05:10:54 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-f8e3da822ada5ca5fdc5671ea3a2168f37a813ed 2013-06-13 11:15:12 ....A 330118 Virusshare.00065/Worm.Win32.WBNA.ipa-f8e6d33f6818a8d7d9726028e197074779d67f66 2013-06-15 13:58:10 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.ipa-f9175731551c221fc50082799ef70b1db6e9cd2b 2013-06-14 06:05:28 ....A 327923 Virusshare.00065/Worm.Win32.WBNA.ipa-f9640e162ca2152404bb28c0c633a2aaad200cb1 2013-06-16 14:28:30 ....A 458752 Virusshare.00065/Worm.Win32.WBNA.ipa-f97c63e3eff2fe97dcaa961beecac4e0de6ee8f1 2013-06-16 07:38:12 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-f9c62c531ddfc99e1886b097ad3210e3db823d79 2013-06-13 11:27:12 ....A 264192 Virusshare.00065/Worm.Win32.WBNA.ipa-fa1556fb892d75fd7da81c0f3745991630f87a28 2013-06-14 02:48:40 ....A 147456 Virusshare.00065/Worm.Win32.WBNA.ipa-fa7c9a67a0182f5f0789337ecd31a88115dc5f82 2013-06-13 15:14:08 ....A 110592 Virusshare.00065/Worm.Win32.WBNA.ipa-faddfe2134857855f417b3c1a1c0b9b90f062071 2013-06-14 20:38:34 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.ipa-fb0146617338f73df12d6551f3f43b533c56e6a9 2013-06-14 03:34:58 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.ipa-fb65c7b2ee3c44c0b79c8d5bf0885f5a9ef730f1 2013-06-14 02:35:16 ....A 176128 Virusshare.00065/Worm.Win32.WBNA.ipa-fb97c0a67bce05ce55614ffc40c2c552d11c2e13 2013-06-15 10:33:06 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.ipa-fbc2524d5a830d0d26fc26099d7d91db511adf61 2013-06-13 17:38:50 ....A 173056 Virusshare.00065/Worm.Win32.WBNA.ipa-fcb698e49897a36759019aa270ac53531ac70bff 2013-06-16 04:17:30 ....A 208896 Virusshare.00065/Worm.Win32.WBNA.ipa-fce9a3d118ba5225ede7dc5d8b0538bb633834be 2013-06-13 22:36:14 ....A 340509 Virusshare.00065/Worm.Win32.WBNA.ipa-fd9b5592ac669c731fa49202c0216d792818eea7 2013-06-16 05:06:26 ....A 26624 Virusshare.00065/Worm.Win32.WBNA.ipa-fdb3739c1a76e796dcebe11088bb3e2ec55c1bb8 2013-06-16 07:43:04 ....A 38400 Virusshare.00065/Worm.Win32.WBNA.ipa-fdefad0674db4803eb076ace029303f6938f6d0e 2013-06-14 03:31:20 ....A 319488 Virusshare.00065/Worm.Win32.WBNA.ipa-feee5e365a6f2fb6c3d5916f908bc03b8324469e 2013-06-16 11:07:30 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.ipa-fefd0c59c3abff4f504e261b3b97396124933483 2013-06-13 13:46:10 ....A 63584 Virusshare.00065/Worm.Win32.WBNA.ipa-ff921bce16b06a91f652864e600bd5465e9d5533 2013-06-15 07:28:18 ....A 200759 Virusshare.00065/Worm.Win32.WBNA.ipa-fff6a9ec4c3ecea183af5fbe40597cefee43d03e 2013-06-16 08:54:20 ....A 266752 Virusshare.00065/Worm.Win32.WBNA.ipi-0b8e87120d293b3270efb8029d20a4c24ea40d72 2013-06-16 05:50:30 ....A 167936 Virusshare.00065/Worm.Win32.WBNA.ipi-1f9c99670ddebba2168b67177c7b31e64cc577a2 2013-06-16 07:05:56 ....A 299520 Virusshare.00065/Worm.Win32.WBNA.ipi-cfe6bea245c4ffd1cdb2031e45e4b510a8362f8a 2013-06-16 09:38:12 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.mxu-5ca3bea8c559015bf96a8f3297f7af5c6676335c 2013-06-15 09:42:24 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.mxu-94a36c49be766307a00bec0329c56154c4c44c3c 2013-06-14 16:30:26 ....A 253952 Virusshare.00065/Worm.Win32.WBNA.ni-b2e2f2c912bc6328f700ff5bed7647564721b1b8 2013-06-13 15:15:30 ....A 118784 Virusshare.00065/Worm.Win32.WBNA.roc-026fe48a33c5bc90928a0e959df84bb97e978c61 2013-06-13 10:44:36 ....A 65415 Virusshare.00065/Worm.Win32.WBNA.roc-04221a3752a0a5c2307422d22f449f0d7dc5b08c 2013-06-13 15:41:14 ....A 34819 Virusshare.00065/Worm.Win32.WBNA.roc-0427c52cbd2b73990c0e7651e80a84e5c14b4cb8 2013-06-14 05:04:08 ....A 102915 Virusshare.00065/Worm.Win32.WBNA.roc-04943248de208d0a10ae1398c7c591b5a4204bf6 2013-06-13 17:48:30 ....A 577536 Virusshare.00065/Worm.Win32.WBNA.roc-057c1a5cb446254cad190132dab6f3c7d7baf636 2013-06-13 13:59:40 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.roc-0635c6a474215bdb777095acff898aa2a4ca8b3f 2013-06-14 20:10:38 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-069d12231a8e6432424433e15ab9f9688622f4c0 2013-06-13 11:40:32 ....A 65559 Virusshare.00065/Worm.Win32.WBNA.roc-06f73fd6df89542f100ce0f48b8a66c350b71fb4 2013-06-13 22:24:24 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.roc-09a2fde6898f7554fbf71ee837ce63cbb8251e45 2013-06-14 10:30:16 ....A 167936 Virusshare.00065/Worm.Win32.WBNA.roc-09b39c7ad1f9ab4c275f16c60e3a50ee3bd48b19 2013-06-13 17:04:50 ....A 26197 Virusshare.00065/Worm.Win32.WBNA.roc-0a1d13666a9ed008c2b14a93cfb58641f0f3d725 2013-06-14 23:54:44 ....A 193537 Virusshare.00065/Worm.Win32.WBNA.roc-0b9a828daab07441f4e001a8dc11f510673689e8 2013-06-14 14:02:04 ....A 47650 Virusshare.00065/Worm.Win32.WBNA.roc-0c96a071468908933999b28f4ca2f820fe94aabc 2013-06-13 15:58:34 ....A 332236 Virusshare.00065/Worm.Win32.WBNA.roc-0d9425850fce8551ccf8b62a85097240abc1db31 2013-06-13 12:36:26 ....A 56727 Virusshare.00065/Worm.Win32.WBNA.roc-0ff91289df429073884f1792908a64bff21da93a 2013-06-14 08:16:32 ....A 103930 Virusshare.00065/Worm.Win32.WBNA.roc-142b61370b8c8a2132c91540385b06bd9202ddce 2013-06-13 21:33:26 ....A 36864 Virusshare.00065/Worm.Win32.WBNA.roc-15eca1e244714a9ad3735746670e6a112a3769bb 2013-06-14 07:58:54 ....A 1176043 Virusshare.00065/Worm.Win32.WBNA.roc-197e979f9acf92a52485a2608c94c3fe69f56040 2013-06-14 06:45:22 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.roc-19a50b4379c35687a93221b10fa7748015575b07 2013-06-16 03:56:42 ....A 290816 Virusshare.00065/Worm.Win32.WBNA.roc-19de2d47917c7b0c31321cec03f2a409cbadfab8 2013-06-13 23:14:32 ....A 30730 Virusshare.00065/Worm.Win32.WBNA.roc-1a9a41a842bf29b49a80117226c965ed27c4cbe9 2013-06-13 12:52:16 ....A 61821 Virusshare.00065/Worm.Win32.WBNA.roc-1c03baacb835427d5f495916e5f2216d70f62203 2013-06-14 13:30:24 ....A 78598 Virusshare.00065/Worm.Win32.WBNA.roc-1d524218542f30155ae861d80341f36abfb7df43 2013-06-14 14:38:54 ....A 168981 Virusshare.00065/Worm.Win32.WBNA.roc-1d5bbc80aa55d253362fbbf60497bd38bf809ffc 2013-06-13 20:01:30 ....A 188437 Virusshare.00065/Worm.Win32.WBNA.roc-1fea347876011ce0d2f501de733b57795744c01b 2013-06-13 20:49:04 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-21ac7fc693b9267522af0415103eb3e68fb4cc3a 2013-06-13 22:59:22 ....A 799048 Virusshare.00065/Worm.Win32.WBNA.roc-226c630e39cf119751dfc7c0f0b8bc0ba46cd776 2013-06-13 17:04:14 ....A 112047 Virusshare.00065/Worm.Win32.WBNA.roc-22b5155ff0bdc5f8f5fa2c0074637e1f849a0b5a 2013-06-14 14:31:28 ....A 40962 Virusshare.00065/Worm.Win32.WBNA.roc-23e9431a6763faf68fc9a59153c2c71baa1cf8ba 2013-06-14 04:51:52 ....A 266240 Virusshare.00065/Worm.Win32.WBNA.roc-23f3e1b6b287ba8935e966880021374601cb75aa 2013-06-13 23:38:32 ....A 34928 Virusshare.00065/Worm.Win32.WBNA.roc-255c6c0beeaf2334b4a1925c8c8f4d14a9688525 2013-06-14 11:47:08 ....A 20480 Virusshare.00065/Worm.Win32.WBNA.roc-256adc19e7c398b068ad47bd7de11cfad707d8d4 2013-06-14 14:23:26 ....A 196634 Virusshare.00065/Worm.Win32.WBNA.roc-2ac8d74171f9bf6aad3891ae14a40adef3dcbca8 2013-06-16 03:53:14 ....A 278016 Virusshare.00065/Worm.Win32.WBNA.roc-2b08ba13adb1226184a95464b7072879c036b3f5 2013-06-13 10:12:26 ....A 303788 Virusshare.00065/Worm.Win32.WBNA.roc-2b20f094369b3041e7b20bf7e223e8face8b4d57 2013-06-13 21:57:02 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.roc-2bdaaccc58f8881b4a64fd3ee05f0113138ee947 2013-06-13 19:40:20 ....A 245832 Virusshare.00065/Worm.Win32.WBNA.roc-2c936a555cbddaf47a7f6b158eff66ea7042f2e2 2013-06-13 22:57:32 ....A 28675 Virusshare.00065/Worm.Win32.WBNA.roc-2d0f28e885789a4ec3106dad3d4651ab4d7ddb97 2013-06-14 12:10:36 ....A 30735 Virusshare.00065/Worm.Win32.WBNA.roc-2f41886c7e71f4080ba53ed0ec1ee49253ada780 2013-06-13 22:26:10 ....A 149152 Virusshare.00065/Worm.Win32.WBNA.roc-303c5de16ba1bb86a672c08b8591466fd7e622c1 2013-06-14 13:53:08 ....A 109831 Virusshare.00065/Worm.Win32.WBNA.roc-315c864afb0a051436bac09643b20a35f35e758c 2013-06-13 17:42:22 ....A 163840 Virusshare.00065/Worm.Win32.WBNA.roc-32fb9a62d20305646336e9a619b4048ba9d0bec3 2013-06-14 19:18:32 ....A 179715 Virusshare.00065/Worm.Win32.WBNA.roc-34545ff13ec5d125bbb9c21e7662a862385e9c08 2013-06-13 22:27:00 ....A 36933 Virusshare.00065/Worm.Win32.WBNA.roc-35a9a7ef282b76328160bbcb5a90ca3b6159c41a 2013-06-13 23:13:20 ....A 153760 Virusshare.00065/Worm.Win32.WBNA.roc-36066c0dbe3130d0f97e06101d7213885b495a83 2013-06-14 07:21:28 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.roc-36b35cc064efd525fc59ccdd7a910a833a587a3b 2013-06-14 00:04:50 ....A 446464 Virusshare.00065/Worm.Win32.WBNA.roc-36e4f0ad4561c79fd2f1a286875c7a122f6d8b57 2013-06-13 10:35:58 ....A 69632 Virusshare.00065/Worm.Win32.WBNA.roc-374494e6a8a4c4116669441a6cb2aa0c61e06319 2013-06-13 19:39:28 ....A 102126 Virusshare.00065/Worm.Win32.WBNA.roc-38ec31aa8a4b91333da16462beb452c4ea82da69 2013-06-16 12:10:34 ....A 172032 Virusshare.00065/Worm.Win32.WBNA.roc-3944a755317084d776e6e3e0f7727f94f917917d 2013-06-16 06:52:14 ....A 634880 Virusshare.00065/Worm.Win32.WBNA.roc-394542783a41e1b7bca3cc2248d3a7c7fa453162 2013-06-16 07:13:12 ....A 249856 Virusshare.00065/Worm.Win32.WBNA.roc-3acb2b1a3a536720740f02c55c223188d114cadb 2013-06-14 07:20:24 ....A 81920 Virusshare.00065/Worm.Win32.WBNA.roc-3ad62eeaf1850a7adb69f1cdeb9239f50eed6097 2013-06-13 12:28:00 ....A 116224 Virusshare.00065/Worm.Win32.WBNA.roc-3c9571cb5dd913816ea7fa1981e75554ebee9f65 2013-06-14 17:57:30 ....A 495467 Virusshare.00065/Worm.Win32.WBNA.roc-40af80406424a7a4a83e7115687875adcf91a767 2013-06-14 14:44:14 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-42775ec668a1af1e5b30e662bd9d653569be1c10 2013-06-13 22:19:38 ....A 335872 Virusshare.00065/Worm.Win32.WBNA.roc-4295ce1056e98ae7db2e1a21c7efd3e2c2b8d8e8 2013-06-14 13:16:52 ....A 101379 Virusshare.00065/Worm.Win32.WBNA.roc-4296e9999e18e4d478d4c7429f8bed5184cad701 2013-06-13 17:54:00 ....A 458773 Virusshare.00065/Worm.Win32.WBNA.roc-48c98becbe9aa58dea92ebdaa5eba5cacc6d672d 2013-06-13 10:44:20 ....A 21480 Virusshare.00065/Worm.Win32.WBNA.roc-4c6964404fc4ebe3029ffadc44afbe4d51382931 2013-06-14 20:13:26 ....A 65415 Virusshare.00065/Worm.Win32.WBNA.roc-4d5b06f611b2000edab3c666e0b781e8a873492a 2013-06-16 06:35:00 ....A 372736 Virusshare.00065/Worm.Win32.WBNA.roc-4ee5fb35470d90869b0c62e4aa8897abbdc30cc0 2013-06-16 05:40:18 ....A 438273 Virusshare.00065/Worm.Win32.WBNA.roc-4f06366fb89058e86ddbc152a36061b971fd625e 2013-06-14 02:21:20 ....A 32259 Virusshare.00065/Worm.Win32.WBNA.roc-4f228faaa0c6d7b7e0e450bea08b52c7c2b2e012 2013-06-13 21:03:12 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.roc-4fa73b5419e28b74273285793f1be7e1a064c911 2013-06-13 23:15:12 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.roc-5088f8b9ed4b061eb91f0c8b7559a8cdd553b235 2013-06-14 11:37:06 ....A 29701 Virusshare.00065/Worm.Win32.WBNA.roc-510d9e1937f7f1df0bc19893b4298eb60eed6700 2013-06-16 09:28:58 ....A 69632 Virusshare.00065/Worm.Win32.WBNA.roc-53a0179a5325591eb8a18b1982f5cdb13798abe5 2013-06-15 08:48:42 ....A 241664 Virusshare.00065/Worm.Win32.WBNA.roc-541ad22d39f6fa5bc1ae984da1e2ad75ebe2749c 2013-06-13 20:10:38 ....A 100445 Virusshare.00065/Worm.Win32.WBNA.roc-550b1fa40d33bb2ad168a20b1bd2b5ed2622a20c 2013-06-16 04:00:12 ....A 294912 Virusshare.00065/Worm.Win32.WBNA.roc-552e0d6ed83e970bc367449040a27b6a1c53d6b1 2013-06-14 18:39:14 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.roc-579031970a52d69a0bff14b777e8cc2b4e4f36b3 2013-06-13 23:35:08 ....A 51962 Virusshare.00065/Worm.Win32.WBNA.roc-57b5c4bbb0d5da92af2746626d8456c7b9499ad5 2013-06-14 17:10:44 ....A 94590 Virusshare.00065/Worm.Win32.WBNA.roc-57e0a6bce9e62f92312f0f98d4424017ad6be936 2013-06-13 23:25:34 ....A 36864 Virusshare.00065/Worm.Win32.WBNA.roc-57e8352beecc03fe9815ff068ed5382cce1ec922 2013-06-13 16:16:34 ....A 30735 Virusshare.00065/Worm.Win32.WBNA.roc-580569e95e97f45c31047b88388516188342f85d 2013-06-15 12:26:12 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.roc-5ceb75b265361d0dd8731cca051fd8bf3c3866eb 2013-06-13 13:29:00 ....A 65536 Virusshare.00065/Worm.Win32.WBNA.roc-5d670955afb512bf4521bbd22b38bcaf0144dec8 2013-06-13 14:39:14 ....A 1093566 Virusshare.00065/Worm.Win32.WBNA.roc-5fd9e5be10b8f0c47b1a37fe326e075f3a28bdee 2013-06-14 05:30:56 ....A 72041 Virusshare.00065/Worm.Win32.WBNA.roc-62b4e60590d8ac85536aa09876afadcd7affd6c8 2013-06-14 16:32:14 ....A 53248 Virusshare.00065/Worm.Win32.WBNA.roc-63208f5e168348f7655b055b6c6a53759ade8c55 2013-06-15 23:53:48 ....A 299325 Virusshare.00065/Worm.Win32.WBNA.roc-63e29c8ef0595908a0b3b97fc20a6cab80640a93 2013-06-14 15:45:04 ....A 30213 Virusshare.00065/Worm.Win32.WBNA.roc-6601a5334074107edf825ae0107bc180ee2656d9 2013-06-13 22:57:52 ....A 28682 Virusshare.00065/Worm.Win32.WBNA.roc-661f5d1d0a498fbe54dbb2edba8353734d4ecbb9 2013-06-13 13:09:18 ....A 726949 Virusshare.00065/Worm.Win32.WBNA.roc-67c40bb296d863078e5ba48092c209022630c34e 2013-06-14 16:28:48 ....A 223374 Virusshare.00065/Worm.Win32.WBNA.roc-68cbb36ab54a9204748198d1dd008eeac4158e2e 2013-06-14 19:38:24 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-696dc4829de39a20d6c839d24174f286f4cc86d5 2013-06-13 12:08:36 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.roc-69777076f27af5e83b5606c715e11011b1594eaf 2013-06-14 20:20:54 ....A 194802 Virusshare.00065/Worm.Win32.WBNA.roc-6a03b004421f043dfbdf41c001e4d70b7e0ecb94 2013-06-13 18:13:22 ....A 102400 Virusshare.00065/Worm.Win32.WBNA.roc-6a735cc1070cb34526679b96083067b593d5db9e 2013-06-13 11:21:50 ....A 24612 Virusshare.00065/Worm.Win32.WBNA.roc-6baa057d9976f7226e6db560c5ae31e583abb4de 2013-06-14 10:06:20 ....A 30206 Virusshare.00065/Worm.Win32.WBNA.roc-706b224df0dfbd8ae76f71696f2b451608423fab 2013-06-14 08:13:28 ....A 56841 Virusshare.00065/Worm.Win32.WBNA.roc-70ccc3aff807dff9ce5e6862d96a4af4c12ba547 2013-06-14 16:44:44 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.roc-723ff36a6e187696cf9fcc8d2341212f0e4daac2 2013-06-14 09:43:54 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.roc-734839a8034e60ec731e5fb47e54337f88e18001 2013-06-14 05:46:22 ....A 146322 Virusshare.00065/Worm.Win32.WBNA.roc-739910b2e07277feea4a877c9d727a5e71d80475 2013-06-14 08:10:52 ....A 240002 Virusshare.00065/Worm.Win32.WBNA.roc-73a1724c40f5a42327012067bba0788dafdae4c8 2013-06-13 10:02:38 ....A 86016 Virusshare.00065/Worm.Win32.WBNA.roc-7565465d809e243759c0b0236000ebb4bcb1201e 2013-06-13 16:06:18 ....A 324014 Virusshare.00065/Worm.Win32.WBNA.roc-7570a4671ce6e14e6ea6320be2386f79b48723f9 2013-06-14 08:50:20 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.roc-75ca65a438acefb31096e15ba98cebd285cf22ec 2013-06-14 08:34:30 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.roc-784c1a35f325ef87bad69aec5544ccf745a12f47 2013-06-13 22:53:04 ....A 12309 Virusshare.00065/Worm.Win32.WBNA.roc-78ed1cfbe9a977d7ff2e292cc606e332078ca803 2013-06-13 10:04:24 ....A 101891 Virusshare.00065/Worm.Win32.WBNA.roc-78fef8f2f71df9c5e45ffdcf6463a910d7724918 2013-06-14 12:04:32 ....A 180224 Virusshare.00065/Worm.Win32.WBNA.roc-791724fa9cdfd1351cccfd0ab9629e90ba05b09b 2013-06-16 11:31:06 ....A 258048 Virusshare.00065/Worm.Win32.WBNA.roc-7add2342e2e7edd3349e986113125ebcb57e5060 2013-06-14 08:01:18 ....A 540817 Virusshare.00065/Worm.Win32.WBNA.roc-7bbfd4fca8a9b7e7af7ff6fdcc9dc756e40a8a39 2013-06-14 18:56:56 ....A 16797 Virusshare.00065/Worm.Win32.WBNA.roc-7cf4cf8c9a82268a32d0710f31f3890983363f92 2013-06-16 07:04:48 ....A 315392 Virusshare.00065/Worm.Win32.WBNA.roc-7d5807e6f68d5012faee0f881b7a5c7f41b7da58 2013-06-14 13:14:02 ....A 45345 Virusshare.00065/Worm.Win32.WBNA.roc-7e45d12ff8d35f64df77f955c187cb01a2b65493 2013-06-14 00:26:32 ....A 126467 Virusshare.00065/Worm.Win32.WBNA.roc-7e8da9d3e06dffb89341ced846291c3d153a7fd5 2013-06-13 10:38:34 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.roc-7ef7443415e23d1ce80d29b840aa1c6a55fe4196 2013-06-14 11:00:28 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-7f8e47418f1bdaf5bb519bf4e101d016c72bb6b7 2013-06-14 03:09:58 ....A 57347 Virusshare.00065/Worm.Win32.WBNA.roc-7fdd5b0f5593768ed8c232335dfb3a4c509e8ffe 2013-06-14 13:48:18 ....A 42506 Virusshare.00065/Worm.Win32.WBNA.roc-81e119a0b87fe6edea86eb36f551139ab165148e 2013-06-14 00:07:34 ....A 34928 Virusshare.00065/Worm.Win32.WBNA.roc-843ef23e86f66e277ae4fa22cf31ef1f2459a4be 2013-06-13 11:36:24 ....A 20546 Virusshare.00065/Worm.Win32.WBNA.roc-854ccf6bd9894c5d434b8c44c7f60393b8a2030a 2013-06-14 04:32:12 ....A 57730 Virusshare.00065/Worm.Win32.WBNA.roc-856d345a0177ce627ff44dbd5eb080a94b2f8ef2 2013-06-13 23:26:40 ....A 24626 Virusshare.00065/Worm.Win32.WBNA.roc-86e89398fcec5e814380050b37230c92f95fbfac 2013-06-14 15:33:22 ....A 183846 Virusshare.00065/Worm.Win32.WBNA.roc-895ebe3e5a004525c6e9781e41fb1b93d384d133 2013-06-13 11:36:00 ....A 33833 Virusshare.00065/Worm.Win32.WBNA.roc-8e5ea603141911f850f702169d1e076ee3d7f593 2013-06-14 14:16:24 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-8f3a35a90022cf73d4da2090f26da046c55f0c66 2013-06-13 21:09:20 ....A 377032 Virusshare.00065/Worm.Win32.WBNA.roc-8f5c67286ff5bcc136b9cc49aad7013019866c0d 2013-06-13 23:29:40 ....A 161015 Virusshare.00065/Worm.Win32.WBNA.roc-90157c18a75eb255c5421d8ff0a922011a8d4ee4 2013-06-16 13:17:44 ....A 135168 Virusshare.00065/Worm.Win32.WBNA.roc-90c285edc17fc1df82b4524799072a7c0aca4c03 2013-06-13 15:20:38 ....A 97299 Virusshare.00065/Worm.Win32.WBNA.roc-9181f6289df97945475405ed6a1d63576e7119d1 2013-06-13 08:49:56 ....A 352228 Virusshare.00065/Worm.Win32.WBNA.roc-91e21b9bf1b055e5369a50ed2f11fa24bf4b2456 2013-06-13 21:14:04 ....A 194048 Virusshare.00065/Worm.Win32.WBNA.roc-92c5bace396c5e573196fe8377fffa831bd0f534 2013-06-16 06:36:00 ....A 294806 Virusshare.00065/Worm.Win32.WBNA.roc-949e7ed5d58dac9d8a1ffdc61da351a1b2333e28 2013-06-13 15:08:00 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-952ff1c49bdd10128a62834bae3bdef0b0c4c64a 2013-06-14 12:08:22 ....A 155648 Virusshare.00065/Worm.Win32.WBNA.roc-967d54b9100a59a919bd928f9fa274cfcfe4dd3c 2013-06-16 02:35:04 ....A 425984 Virusshare.00065/Worm.Win32.WBNA.roc-9948ecf6379cb85744634deab3f48f89554e0e43 2013-06-13 23:54:40 ....A 53123 Virusshare.00065/Worm.Win32.WBNA.roc-9a51a5df430d1570d46cc3304c599213b08c244a 2013-06-13 14:05:06 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-9aa699c27e67766ac929602e3e57d486de0c5b7b 2013-06-13 15:21:10 ....A 55308 Virusshare.00065/Worm.Win32.WBNA.roc-9accf8bff4f13cf9124b32f58f1e362546fbceb5 2013-06-14 15:06:36 ....A 98304 Virusshare.00065/Worm.Win32.WBNA.roc-9b15db0f2df97ebd92f955c5b0ce31e365c1496d 2013-06-13 11:39:36 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.roc-9c120577adecf979bce039d06890918e8d3a00f2 2013-06-14 13:50:32 ....A 398335 Virusshare.00065/Worm.Win32.WBNA.roc-a0bcc73132b9e6ccd7aba7ec60992429968ceaf4 2013-06-16 02:47:12 ....A 237568 Virusshare.00065/Worm.Win32.WBNA.roc-a290171a5921d516b11483d8fa9829184850b396 2013-06-13 14:18:02 ....A 403191 Virusshare.00065/Worm.Win32.WBNA.roc-a3545b6d3b906fc1f3d285853b78525155221e74 2013-06-13 23:47:46 ....A 42606 Virusshare.00065/Worm.Win32.WBNA.roc-a3b95649c8a48914b9a8d9790191ce8c36a0755d 2013-06-14 06:45:22 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-a4168729ae22f28fda8c1c9e39b35ffca6fdd096 2013-06-13 08:27:08 ....A 20480 Virusshare.00065/Worm.Win32.WBNA.roc-a46bf90f08d13cec41071ef820da9947161811c5 2013-06-16 02:33:30 ....A 143360 Virusshare.00065/Worm.Win32.WBNA.roc-a6a48af29cef13b2efdc71bef5db1cd08922807a 2013-06-14 19:20:58 ....A 179485 Virusshare.00065/Worm.Win32.WBNA.roc-a8de9844e0f70e61136a890677d8438ea64b090e 2013-06-14 18:55:20 ....A 598093 Virusshare.00065/Worm.Win32.WBNA.roc-a900c5c21878007171fc6fba85ad889331e1b1c7 2013-06-14 14:26:54 ....A 135683 Virusshare.00065/Worm.Win32.WBNA.roc-a9a662bd0f872ae0d88a042ef0b496bebdf01126 2013-06-14 03:48:42 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.roc-a9d1936a7925d165c8fba68588c48b4439ccd525 2013-06-14 04:20:22 ....A 32259 Virusshare.00065/Worm.Win32.WBNA.roc-aab92817f87d135ed4695e7d0baa51a52bd2e520 2013-06-13 22:17:10 ....A 385536 Virusshare.00065/Worm.Win32.WBNA.roc-ad190ef07f4a9d96d5d5d221738dc1844238bea2 2013-06-14 02:07:38 ....A 60864 Virusshare.00065/Worm.Win32.WBNA.roc-ae412dbb7d5f3bcbfaf831e4c67708c6a742b438 2013-06-13 14:33:26 ....A 209096 Virusshare.00065/Worm.Win32.WBNA.roc-aea52ac9ecdcfcc63a42b3db8f0e0b451712fe52 2013-06-13 22:23:12 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.roc-af3836f256699046906397994b40f2f2a9a0d1db 2013-06-13 22:14:50 ....A 33296 Virusshare.00065/Worm.Win32.WBNA.roc-af3fc49759c99999b44dabe8ea1f20e1b9b5cdc0 2013-06-14 14:48:50 ....A 360448 Virusshare.00065/Worm.Win32.WBNA.roc-b0137be5bc40b4562b29e6a05fbb84b2855b1860 2013-06-14 01:50:24 ....A 527461 Virusshare.00065/Worm.Win32.WBNA.roc-b053cd2ee521df8bcf19b067de7e5dcfb14499e7 2013-06-14 07:24:24 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-b404caa038885769bd396da0c9dbeb1ff9de1c4d 2013-06-14 02:36:26 ....A 36864 Virusshare.00065/Worm.Win32.WBNA.roc-b4c057821e0bdaeafa206930bf2bad8d12d90ec2 2013-06-13 21:08:48 ....A 16384 Virusshare.00065/Worm.Win32.WBNA.roc-b5caa820fb3c5892f86c3843821ad49ae8825a2f 2013-06-14 02:49:24 ....A 45358 Virusshare.00065/Worm.Win32.WBNA.roc-b7703e88065aae1fc7526dfa440a67c65937f03d 2013-06-14 16:26:24 ....A 1771285 Virusshare.00065/Worm.Win32.WBNA.roc-b841c112066e966b7f0598aca4dde9eb26462166 2013-06-13 12:47:00 ....A 101152 Virusshare.00065/Worm.Win32.WBNA.roc-b84e35eb985c8b46c6e224e5c9a08ed743b52370 2013-06-14 01:59:52 ....A 12669 Virusshare.00065/Worm.Win32.WBNA.roc-b871435cba7694fe57f7e34c954bf3afa70da837 2013-06-13 12:39:36 ....A 94208 Virusshare.00065/Worm.Win32.WBNA.roc-b8f771a88513f662be023bf04cdc2d6704f0bebf 2013-06-14 11:29:42 ....A 26245 Virusshare.00065/Worm.Win32.WBNA.roc-bc542e9cc121378ea0c6358cca705f20d2574890 2013-06-14 08:45:08 ....A 73728 Virusshare.00065/Worm.Win32.WBNA.roc-bdef04ddf60ab1fbafe2b8a098006cad596382d6 2013-06-14 18:59:00 ....A 34831 Virusshare.00065/Worm.Win32.WBNA.roc-be0ebfcc7d64dd50f083f61689f7a80d53db3e75 2013-06-13 15:06:26 ....A 417817 Virusshare.00065/Worm.Win32.WBNA.roc-bea813969046d3123c244fe464a90e5790781734 2013-06-13 15:15:16 ....A 149152 Virusshare.00065/Worm.Win32.WBNA.roc-beb73efcf3485153515700d4b3e0993b7f762558 2013-06-14 13:37:20 ....A 36948 Virusshare.00065/Worm.Win32.WBNA.roc-bf4f7979204faba30451ec92f9c8c2523c88e07b 2013-06-13 22:27:26 ....A 65415 Virusshare.00065/Worm.Win32.WBNA.roc-bf6fce07d45077ba5c6d3ca9e6e61f0397b32337 2013-06-13 13:51:54 ....A 57457 Virusshare.00065/Worm.Win32.WBNA.roc-c0ce02608c0ebb8a61103fba43fe9464e5733615 2013-06-14 02:09:32 ....A 324153 Virusshare.00065/Worm.Win32.WBNA.roc-c1f8a9cba3e2fa0b9aaaa0bb1c4feddf711e9d72 2013-06-15 07:28:18 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.roc-c23b86a49a518e35fb92cc03344d197f4bddd66f 2013-06-14 00:03:28 ....A 49152 Virusshare.00065/Worm.Win32.WBNA.roc-c2a791e0a715409d59e796a01dab5a0b9827e405 2013-06-14 12:49:12 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-c37d23dbc6178b295043125157b8415a66631a2f 2013-06-14 02:35:36 ....A 46615 Virusshare.00065/Worm.Win32.WBNA.roc-c55b7ebbb24a3de9d997bc822aae8a13c0727ee4 2013-06-14 02:53:02 ....A 196608 Virusshare.00065/Worm.Win32.WBNA.roc-c61a526a33da6ed3ac0986707a6b473d6df09664 2013-06-14 05:55:26 ....A 31844 Virusshare.00065/Worm.Win32.WBNA.roc-c8d37e9220fa6a97e6aeddc4973ca25d3e962924 2013-06-13 13:25:36 ....A 149152 Virusshare.00065/Worm.Win32.WBNA.roc-cb23ca303697224105d8c5a36d97756c15e063d1 2013-06-14 04:42:12 ....A 1692048 Virusshare.00065/Worm.Win32.WBNA.roc-cb2bb36904e8f315e59174957596589e8f73d254 2013-06-14 04:57:18 ....A 159744 Virusshare.00065/Worm.Win32.WBNA.roc-cb572ae2ac0f4e7be48362a43051da49e01350b5 2013-06-16 04:40:52 ....A 188416 Virusshare.00065/Worm.Win32.WBNA.roc-cde63763e57c783319a6c55e76a2ebfa9af3e581 2013-06-14 00:53:28 ....A 442368 Virusshare.00065/Worm.Win32.WBNA.roc-cff669329981e8d73768d5a092f2dff0963692d0 2013-06-14 10:35:02 ....A 4308992 Virusshare.00065/Worm.Win32.WBNA.roc-d0c6cf5ed545325014afe32983ffd7d5a68fb3b3 2013-06-14 01:57:58 ....A 770048 Virusshare.00065/Worm.Win32.WBNA.roc-d100b8863cd20f8ebe5a6e1d0ce1799e6ddb2e05 2013-06-14 02:21:24 ....A 37891 Virusshare.00065/Worm.Win32.WBNA.roc-d1120b7fe3e8cd3969616d07cd34c311d016972d 2013-06-14 04:05:10 ....A 26673 Virusshare.00065/Worm.Win32.WBNA.roc-d11f7fae70f40c7a097bcd0bdc7e987a29fb9cbf 2013-06-13 10:10:04 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-d2d645c9bf44f66e1c587ee6f1c4dea0f1e0c94d 2013-06-13 09:07:52 ....A 79680 Virusshare.00065/Worm.Win32.WBNA.roc-d8b56fd216bf27be12ee060ddabd9dfb59b3054c 2013-06-14 01:59:52 ....A 114688 Virusshare.00065/Worm.Win32.WBNA.roc-d8e0f3aa47bb0f8c8a224b30400de2886fe5793a 2013-06-14 11:01:40 ....A 16384 Virusshare.00065/Worm.Win32.WBNA.roc-db5c496e865cdb4462670ab714b78f88a6c15391 2013-06-13 19:30:26 ....A 57969 Virusshare.00065/Worm.Win32.WBNA.roc-dc638e1cf191eb8d3afe02c78c81eb0d4e2241e0 2013-06-14 06:46:54 ....A 148986 Virusshare.00065/Worm.Win32.WBNA.roc-dd1b0a68e418aaf620b5cbedadc1709258af553a 2013-06-14 09:37:16 ....A 57345 Virusshare.00065/Worm.Win32.WBNA.roc-ddda5a9d23e4fca21d22569d2a6fbb23f8722870 2013-06-14 12:19:58 ....A 90112 Virusshare.00065/Worm.Win32.WBNA.roc-dfc90215682151fedb750bc668d8f7d9386d43c1 2013-06-13 12:59:30 ....A 60602 Virusshare.00065/Worm.Win32.WBNA.roc-e0690905628b4e6116b92f9d85359da7c2eb18fe 2013-06-13 15:40:06 ....A 127722 Virusshare.00065/Worm.Win32.WBNA.roc-e1b6efb261d251fb89ab67ee283251ace9091bee 2013-06-14 04:19:02 ....A 66566 Virusshare.00065/Worm.Win32.WBNA.roc-e1d8885d4559f9bc7dd4e781b376e5506c0b92c1 2013-06-13 07:32:38 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-e1e40b9eecf042d1b555e322ef76b48857e9fc43 2013-06-13 07:31:34 ....A 24626 Virusshare.00065/Worm.Win32.WBNA.roc-e1f53e7749c7aa730bb63d6ae4046483b7a2818d 2013-06-13 13:46:22 ....A 28672 Virusshare.00065/Worm.Win32.WBNA.roc-e363caff9975edce8dd31002af3a1726200f86fe 2013-06-14 10:13:28 ....A 720973 Virusshare.00065/Worm.Win32.WBNA.roc-e5ac3c966a7ed4cff5882c0a8970d00f08c22ba3 2013-06-14 03:18:58 ....A 26130 Virusshare.00065/Worm.Win32.WBNA.roc-e849962f78ee24eb907ea952d762e74d218aa2c7 2013-06-13 21:33:06 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-ea7b2654b18a9e572eeb6ad3ac4418d20a1fff15 2013-06-14 01:26:42 ....A 49979 Virusshare.00065/Worm.Win32.WBNA.roc-eb21641f324520a5b3074a02809de7600f423487 2013-06-14 03:32:22 ....A 57880 Virusshare.00065/Worm.Win32.WBNA.roc-eb33d724d0bbb9552537137fee49621889c2a750 2013-06-13 21:27:20 ....A 109090 Virusshare.00065/Worm.Win32.WBNA.roc-eb3c11f592d576edfd42af204aad1b0ea9716f72 2013-06-13 17:18:04 ....A 139264 Virusshare.00065/Worm.Win32.WBNA.roc-eb4450a7dfb569856fdd78fadb3f9bdeed254b69 2013-06-13 22:18:54 ....A 24610 Virusshare.00065/Worm.Win32.WBNA.roc-ee2ef934e93f564610a727290790e5de52e23028 2013-06-14 15:43:50 ....A 24621 Virusshare.00065/Worm.Win32.WBNA.roc-f000b299f3de3b01b4ae721c7126444b728b4a70 2013-06-16 05:17:00 ....A 307200 Virusshare.00065/Worm.Win32.WBNA.roc-f007e95f20ff5153cc60bcaa39251922b26ac67b 2013-06-13 23:16:12 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.roc-f1f7384fa713371fc694d9917fc30289753c867a 2013-06-13 23:37:12 ....A 27653 Virusshare.00065/Worm.Win32.WBNA.roc-f2d25ceccf711edba50c053644b4f96ff5946ad4 2013-06-14 15:20:26 ....A 127238 Virusshare.00065/Worm.Win32.WBNA.roc-f3551d01b281ad541fe5ff082426af28a314a8c9 2013-06-13 21:16:06 ....A 16384 Virusshare.00065/Worm.Win32.WBNA.roc-f37a2b026134f5c4c955de2fa67f5a07ee24af24 2013-06-14 17:50:24 ....A 57344 Virusshare.00065/Worm.Win32.WBNA.roc-f4994f341e22ce983c4859f318a165b112c21e50 2013-06-14 18:39:08 ....A 45056 Virusshare.00065/Worm.Win32.WBNA.roc-f51307c29d7241b809f4b5cf6abe210d0db2d07b 2013-06-14 11:42:42 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-f6be865249b3d7348e9fe51f528fbc5b894cc353 2013-06-13 22:22:26 ....A 108188 Virusshare.00065/Worm.Win32.WBNA.roc-f797467ef1ac41e883cb86bb0faf7a0d1a8ab519 2013-06-13 23:05:12 ....A 892602 Virusshare.00065/Worm.Win32.WBNA.roc-fc5881786a9229ecbb0c001e27c537b1a94daf48 2013-06-14 18:18:40 ....A 24576 Virusshare.00065/Worm.Win32.WBNA.roc-fc7451ab4f5dec774fe009f2fb7aa8cfe207384b 2013-06-14 19:08:26 ....A 89181 Virusshare.00065/Worm.Win32.WBNA.roc-fd07572c19cb7d53033ea8c520410df9b9abebb0 2013-06-16 07:47:30 ....A 442371 Virusshare.00065/Worm.Win32.WBNA.roc-fec0dff48262022d53c38f6b3959935135f6c5d3 2013-06-13 22:38:48 ....A 12288 Virusshare.00065/Worm.Win32.WBNA.roc-fef7c9ec2d275a67459bfa09147982d7c36ca6fe 2013-06-13 16:40:12 ....A 32768 Virusshare.00065/Worm.Win32.WBNA.roc-ffb70aad7c8083d4d0d35065eb18ec6f600ae50d 2013-06-13 17:02:54 ....A 180229 Virusshare.00065/Worm.Win32.WBNA.roc-ffba54e5993ea0d4dcc3257c7ac7e7be8b8cea38 2013-06-14 15:20:40 ....A 153205 Virusshare.00065/Worm.Win32.WBNA.roc-ffcde9bbb228107d76bfaf00405514bbe9d888ee 2013-06-14 14:11:18 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.rw-e449fcf67400d8d3c7df7341815cd11f1c487602 2013-06-13 10:14:16 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.sq-2f862df9b84ddb5cf55568a1ae620fb395742271 2013-06-13 10:28:48 ....A 233472 Virusshare.00065/Worm.Win32.WBNA.sq-fc5410ed9340449de6ae921bdb35c8bff0f7a603 2013-06-16 04:12:44 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.yjh-31a14e9a9ee22a799740fdfd5165c58d93d4cea7 2013-06-16 13:41:28 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.yjh-b96b8384b50367a841e0d01a3e0f517ac1208b6a 2013-06-16 10:24:26 ....A 131072 Virusshare.00065/Worm.Win32.WBNA.yjh-c249cd6ebee5457a3c0bcdb7599146ba3ab24364 2013-06-14 20:39:18 ....A 47616 Virusshare.00065/Worm.Win32.Wenper.b-9e4365fe05f69e54120a76acfee8145611559065 2013-06-15 08:53:58 ....A 1848832 Virusshare.00065/Worm.Win32.WhiteIce.a-d152ccac0dffae3521705b203c0b5eca490803d2 2013-06-14 19:53:28 ....A 326144 Virusshare.00065/Worm.Win32.WhiteIce.i-628017e79cf50c9ab02e28b2ff89727fb1167dca 2013-06-14 00:15:46 ....A 15077 Virusshare.00065/Worm.Win32.Wogue.c-056f16fbc817cc5111ff77de141cf73563a52694 2013-06-13 21:46:32 ....A 327680 Virusshare.00065/Worm.Win32.Yah.a-35f025ac5c62160601de0760f03da41606768f3e 2013-06-14 02:07:20 ....A 819200 Virusshare.00065/Worm.Win32.autorun.hwu-6c0072cd662f8b4f7379fe7902b3ec1c9b82cc88 2013-06-14 09:19:32 ....A 827430 Virusshare.00065/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-32fed8d8b4fdd8a672b75cdb6faecf7c7eb58271 2013-06-14 00:05:58 ....A 287492 Virusshare.00065/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-51763545677318d1da18a4cb7ce2754b1c1303d0 2013-06-16 01:52:06 ....A 782167 Virusshare.00065/not-a-virus-UDS-Adware.Win32.iBryte.gen-4b7a362a9c5471b1d30a88fadc5198c62588525f ------------------- ----- ------------ ------------ ------------------------ 2022-01-12 14:53:47 23350824209 11666077632 62510 files, 1 folders